7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=C.UTF-8,Utf16=on,HugeFiles=on,64 bits,16 CPUs AMD EPYC 7402P 24-Core Processor (830F10),ASM,AES-NI) Scanning the drive for archives: 1 file, 11715347621 bytes (11 GiB) Listing archive: Virusshare.00018.7z -- Path = Virusshare.00018.7z Type = 7z Physical Size = 11715347621 Headers Size = 2975205 Method = LZMA2:26 7zAES Solid = + Blocks = 5 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-02-20 04:50:48 D.... 0 0 Virusshare.00018 2012-10-29 03:26:34 ....A 36864 2168001744 Virusshare.00018/Backdoor.IRC.Shiznat-c8b62ed358cb79bf59bacea7549c9bdc2bf42c77ed3c40b241b3edb35a5e3be7 2012-10-29 04:22:18 ....A 544768 Virusshare.00018/Backdoor.MSIL.Agent.bmy-fe714da1130fd3dcc0368403a7832db93298d8f5d9950f03e5c779300a2c2fb6 2012-10-29 03:11:10 ....A 2714112 Virusshare.00018/Backdoor.MSIL.Agent.cfa-ef96db172d4e9ef8909c93d3d6653c6317f634f7e7bcffa289e7eabac52f2a0a 2012-10-29 03:30:14 ....A 32768 Virusshare.00018/Backdoor.MSIL.Agent.clf-ca2b801e0c474bf35baca273df75b2f902610da3141dc2d93ac30ba454897ffb 2012-10-29 09:42:38 ....A 369664 Virusshare.00018/Backdoor.MSIL.Agent.ett-71fc3c51105042360ab98332ea6264452c2bc988ea2d87fe7c7a9d561c9444a4 2012-10-29 15:40:34 ....A 1037983 Virusshare.00018/Backdoor.MSIL.Agent.gzk-6b06f35298dba996bcdbf3c339be355a0f51c9f2b284b287cb8e6fd0744eafb8 2012-10-29 15:04:38 ....A 36864 Virusshare.00018/Backdoor.MSIL.VKont.cx-12c47fdfad3ac2b9a8bbf8dac27441311283338157c496fe8b320fae3b0c30a7 2012-10-29 12:18:36 ....A 104175 Virusshare.00018/Backdoor.PHP.C99Shell.gm-005093eb5ab43d675dd5bb8acbbbb93c4a15def325a95d984e88ba2152ece940 2012-10-29 04:19:36 ....A 84610 Virusshare.00018/Backdoor.PHP.C99Shell.gm-008ae3372ca89046c6c94d8a8a9791ca18421029bcf43679159bee85320f338e 2012-10-29 13:36:42 ....A 100714 Virusshare.00018/Backdoor.PHP.C99Shell.gm-009ec02214157a4df4c4a47406a4ac6c8e68d26ae993b9e176a6ef5050012c89 2012-10-29 12:59:36 ....A 21250 Virusshare.00018/Backdoor.PHP.C99Shell.gm-00cedd016bc138a250777554e3823781f50384de4651a14729c7585f5cb33fb2 2012-10-29 04:18:44 ....A 102326 Virusshare.00018/Backdoor.PHP.C99Shell.gm-0167a87eab9774cf9be168ff5f6aef09dc2eb344864586229fc429bfa47eee1c 2012-10-29 03:59:06 ....A 95794 Virusshare.00018/Backdoor.PHP.C99Shell.gm-017825f5285ad714619c69db55197c4b193f619a65fe75600db1c67a3180b0cc 2012-10-29 04:22:16 ....A 20337 Virusshare.00018/Backdoor.PHP.C99Shell.gm-01a6661fd5bb9c74cc0b3d40a4798d27e4c19c6ed4728577aa821b7081c31080 2012-10-29 03:05:48 ....A 18484 Virusshare.00018/Backdoor.PHP.C99Shell.gm-02176982bb11216d81cda3c24fd8e01d9e4c8b44f96b6006db5c92751dbfd032 2012-10-29 03:28:56 ....A 15768 Virusshare.00018/Backdoor.PHP.C99Shell.gm-02308a99dd65935d54aa891a4fdb64c3bd90e70117cec49d71271ccdf564935a 2012-10-29 03:47:58 ....A 18350 Virusshare.00018/Backdoor.PHP.C99Shell.gm-02ad16d4f45e47f9a12f9202e5a3f02f4be9330f352c96075383cee3c9d794cb 2012-10-29 14:13:32 ....A 26739 Virusshare.00018/Backdoor.PHP.C99Shell.gm-02c7a66a633fe2aae5a09af56ebb29c355f10462aaf3e783b358742fb8eb90c6 2012-10-29 04:05:06 ....A 57322 Virusshare.00018/Backdoor.PHP.C99Shell.gm-02f6b27cf08e1462aa4984684744990fba6da1ed4eab342ed530e63b4ba28e35 2012-10-29 03:13:14 ....A 22507 Virusshare.00018/Backdoor.PHP.C99Shell.gm-0304db80b17ac3a31ba8d4e9e058a87d3d534aab0317adeb658c62519c761f90 2012-10-29 04:06:22 ....A 22117 Virusshare.00018/Backdoor.PHP.C99Shell.gm-052f4057528ca752913dcc468d946f3d3df3159de581784ff16073bd6dc69145 2012-10-29 03:49:30 ....A 100102 Virusshare.00018/Backdoor.PHP.C99Shell.gm-05404a4b203fbdd80ab55149406d1b08aae2faca3765766f428d989c34e4a253 2012-10-29 04:02:52 ....A 29446 Virusshare.00018/Backdoor.PHP.C99Shell.gm-0541e652964485728b4406136e237ee4a9e0bedd4a0439598f4bf7c035b5398e 2012-10-29 03:58:16 ....A 83964 Virusshare.00018/Backdoor.PHP.C99Shell.gm-061e02baf4816a4f47c4406536af503d564b8144b3b5adcd0b857c6ad776dcc3 2012-10-29 13:39:42 ....A 20499 Virusshare.00018/Backdoor.PHP.C99Shell.gm-0625ae029962d9c067cc04bee685816e33f288920442389e0652ed04b66b0d70 2012-10-29 03:11:00 ....A 17939 Virusshare.00018/Backdoor.PHP.C99Shell.gm-06584cd9adced21c5c8b7bf11205f24bdaa75e1f09f1fde942bb0d6fc518cf6d 2012-10-29 13:30:22 ....A 93346 Virusshare.00018/Backdoor.PHP.C99Shell.gm-0693a91699b0348acb2f9ca2956e0ff1ba35dd23080933ca0d9a606a48b4767e 2012-10-29 03:51:54 ....A 39691 Virusshare.00018/Backdoor.PHP.C99Shell.gm-06af07f00b58a783d207945f6c0cec0778baeb6a3fa98eab66fc82bd3d9028c7 2012-10-29 12:37:38 ....A 20791 Virusshare.00018/Backdoor.PHP.C99Shell.gm-06d5f4ee027b4b2a3cc9c94e731c64016e3c30576da703fc328ff0335658f4f7 2012-10-29 03:30:42 ....A 107015 Virusshare.00018/Backdoor.PHP.C99Shell.gm-07134d1835df1762fbb1a066b58fe7ceac677bbbc96be7ffe998360e7d6f6286 2012-10-29 02:58:18 ....A 26920 Virusshare.00018/Backdoor.PHP.C99Shell.gm-0744625d9211e3f19d5610b8c1b770c5ee05d250d94ef9a81f4125daf5b30f7e 2012-10-29 13:24:02 ....A 19860 Virusshare.00018/Backdoor.PHP.C99Shell.gm-074c2d5e487250574066df9414dd0448e7b5c70867a2926fefd9ddf02eca599a 2012-10-29 03:13:00 ....A 94475 Virusshare.00018/Backdoor.PHP.C99Shell.gm-07da5bcccea0556a775139d1a1ae0aaf786af62e219f62b45ceedeefb331e6c5 2012-10-29 04:06:12 ....A 17894 Virusshare.00018/Backdoor.PHP.C99Shell.gm-086f7a57a7943ff3b2af89ae607a91659ca935637dcd98d665e8c6edf5ae1c83 2012-10-29 03:10:46 ....A 18786 Virusshare.00018/Backdoor.PHP.C99Shell.gm-088e87a00937c431db922aac195a95609988631009ac0dbabc1f3bcb27d50af9 2012-10-29 13:35:02 ....A 78393 Virusshare.00018/Backdoor.PHP.C99Shell.gm-08df3d3ba7293aa7679e853a5648d05317cd6aff6ac0a14324955d8888966fd1 2012-10-29 02:51:36 ....A 82136 Virusshare.00018/Backdoor.PHP.C99Shell.gm-0983873477d8409ad7132b96ce3849619ca9bd4a1bf5e7ca297de8e30a7ba7c3 2012-10-29 03:10:12 ....A 102189 Virusshare.00018/Backdoor.PHP.C99Shell.gm-09b836d7eaff9990df912af4a1518ece23e6bd64f5f2b8be95798ee33f8a5556 2012-10-29 12:42:06 ....A 21836 Virusshare.00018/Backdoor.PHP.C99Shell.gm-09f5ceebca42625a49f314fd0ccb756c8c504642fe18f852303dbaea036c4d1e 2012-10-29 13:16:50 ....A 78948 Virusshare.00018/Backdoor.PHP.C99Shell.gm-0a5e190970fe80a7ce9d745e70aea7edeafa85f73aae213f0e8c6d1212a470cc 2012-10-29 02:49:56 ....A 89542 Virusshare.00018/Backdoor.PHP.C99Shell.gm-0a8d87e16bc4d58c6b8712bb25288dbe604002f5d0fc6a24c48d971a7fd17d4f 2012-10-29 03:16:46 ....A 104074 Virusshare.00018/Backdoor.PHP.C99Shell.gm-0b24c200c164dd7c6362fb980e4b6c3db3049ebc52bd94556e1f96196427ac70 2012-10-29 03:50:12 ....A 94431 Virusshare.00018/Backdoor.PHP.C99Shell.gm-0b28976839167a1d51c8f936cae661ce889ce72612843108817445493103a98d 2012-10-29 04:09:20 ....A 20053 Virusshare.00018/Backdoor.PHP.C99Shell.gm-0ba23863fea3bdcbe72efce44459183424c563f830fdfda644df44cc9b1c3632 2012-10-29 04:18:20 ....A 102087 Virusshare.00018/Backdoor.PHP.C99Shell.gm-0baf568d7f14fa8480c395c1c605c101a9afd1fa13d979d9c4360be622633153 2012-10-29 03:09:10 ....A 18178 Virusshare.00018/Backdoor.PHP.C99Shell.gm-0cc15be35fa8f4a65cfed052040b3b6c3d01231427f0e24f6518314462c4d55e 2012-10-29 12:16:20 ....A 20687 Virusshare.00018/Backdoor.PHP.C99Shell.gm-0db67e045a1bc1b757db1ec3c17b36e278453fa8a233c411c1c9cc28f4c69c65 2012-10-29 13:39:26 ....A 93991 Virusshare.00018/Backdoor.PHP.C99Shell.gm-0e02ced57fe8f1322415dd1a52738b1784d01b8597bc87cda672b92e888b4243 2012-10-29 02:50:36 ....A 19961 Virusshare.00018/Backdoor.PHP.C99Shell.gm-0f6aa5820f9c9c156493a43aa513228d066f6c27259c023b6b0345f9165ba784 2012-10-29 14:15:54 ....A 22123 Virusshare.00018/Backdoor.PHP.C99Shell.gm-0fa808308ca88b9692773404b3fde3e621892b07b774e6d8760f657a4b290bfe 2012-10-29 03:26:44 ....A 101955 Virusshare.00018/Backdoor.PHP.C99Shell.gm-0fb4688abdf6de8a2102c0670632cb76bb58fb6fa0b86e89e251e3c11a9f8223 2012-10-29 02:57:22 ....A 86146 Virusshare.00018/Backdoor.PHP.C99Shell.gm-1050c6f01b9ae7b2f5f9317234cd7206a552e5d35cb95e96fab2b77033991800 2012-10-29 04:12:32 ....A 86198 Virusshare.00018/Backdoor.PHP.C99Shell.gm-10eda00cfb685b3868d2974d0a3200ffbdec9465f18ce4bd7be88686648483dd 2012-10-29 13:45:20 ....A 16950 Virusshare.00018/Backdoor.PHP.C99Shell.gm-11a7a52e0468fab1ae8bd2f268ce78aebbd47a4c1fac3d1a6b940b1a7480af9f 2012-10-29 04:05:40 ....A 17999 Virusshare.00018/Backdoor.PHP.C99Shell.gm-11b8efd500cd60d79f89090f8b831967cf61fa0bbf6bb2da96b5b67225ac421a 2012-10-29 13:09:50 ....A 100902 Virusshare.00018/Backdoor.PHP.C99Shell.gm-11d28bb23d9daca88ab3a7b833851b995b7bff692cf5b9326c3360ff83d74817 2012-10-29 13:59:30 ....A 25564 Virusshare.00018/Backdoor.PHP.C99Shell.gm-11dfb315de4e75abaa650991d1b80e8712170da8567bfec20c431a10683b7e97 2012-10-29 04:01:06 ....A 22118 Virusshare.00018/Backdoor.PHP.C99Shell.gm-11f6e5dc8da67059a5efe86144b50039d755e5b54b605b71ea5949cb35d8bf1e 2012-10-29 13:15:24 ....A 88662 Virusshare.00018/Backdoor.PHP.C99Shell.gm-12101dc91786774adbf5d075b51bc0c42e00ad9b1161aad8b2c043d1f2e4a5d8 2012-10-29 04:01:46 ....A 78721 Virusshare.00018/Backdoor.PHP.C99Shell.gm-1239086ef94e0efb37d19237a13c4d7fc946f1677dd3d0950e89dd5d0348312f 2012-10-29 14:05:08 ....A 20201 Virusshare.00018/Backdoor.PHP.C99Shell.gm-1267dde3ad3e33286d7fd60a53ca6e79f4d4f50b3e73faefae3224b1c1e413af 2012-10-29 04:14:36 ....A 16876 Virusshare.00018/Backdoor.PHP.C99Shell.gm-12e3ce4b24e9bdbe434e88cdb11255b48e71faf50c3af7ffc3257fb1e10cbe27 2012-10-29 04:09:28 ....A 87174 Virusshare.00018/Backdoor.PHP.C99Shell.gm-133e90a4fa4f510dff45a2ad2d2e058ddbe95fe0457c0d0bf08bd4b60ab81712 2012-10-29 13:55:46 ....A 18513 Virusshare.00018/Backdoor.PHP.C99Shell.gm-137591165425ce10252037bf3b5c752524793c29bb05f35393e193018fd2e502 2012-10-29 03:34:40 ....A 93764 Virusshare.00018/Backdoor.PHP.C99Shell.gm-13a0705227da2fce24951772a3f00e65fc863eea8063751896b9bbf6f91b50a7 2012-10-29 03:08:22 ....A 88569 Virusshare.00018/Backdoor.PHP.C99Shell.gm-141764b8117e9342f2e627c4802c56a435ba6cc1569e61c48fb1232cc81484eb 2012-10-29 03:42:46 ....A 22332 Virusshare.00018/Backdoor.PHP.C99Shell.gm-14c4bf791c7551807acc4d4276db0f92865f6fb7147ff894b4573149e693de4a 2012-10-29 13:25:14 ....A 78202 Virusshare.00018/Backdoor.PHP.C99Shell.gm-14d627f2ff9512b51660363f0d3045c857d842945c0433e6b79e3eccc668ed47 2012-10-29 13:49:14 ....A 21148 Virusshare.00018/Backdoor.PHP.C99Shell.gm-15583bdd3a5247c61b900448c2be9073d618e58876c222f554bdcbe70d53c94c 2012-10-29 03:10:22 ....A 83090 Virusshare.00018/Backdoor.PHP.C99Shell.gm-15a80461b33e5c7804967cd7ca1d44403c9cb54a3daf15a90e7f1d6b871f1b8a 2012-10-29 12:31:22 ....A 16752 Virusshare.00018/Backdoor.PHP.C99Shell.gm-15e2bb6e0b989f6dfb159c92a08269e0279ef62988c213b33a1ec91d5b66291d 2012-10-29 03:40:10 ....A 84238 Virusshare.00018/Backdoor.PHP.C99Shell.gm-17802ef444b0439d4ace6b3548485c81e0674fd4657fa2bb4833856967cf7422 2012-10-29 04:10:46 ....A 24472 Virusshare.00018/Backdoor.PHP.C99Shell.gm-17b9c0d0c56cab79999a1f14a3d99a2a943324da0f0c45729724a04533fd99f7 2012-10-29 13:17:22 ....A 19195 Virusshare.00018/Backdoor.PHP.C99Shell.gm-17f8485211c1f790a1ecab321d9b0fac3e3b198bc5618d34c290af0c29d463e2 2012-10-29 03:39:16 ....A 19474 Virusshare.00018/Backdoor.PHP.C99Shell.gm-18b743b2410527a0f1741f58f65a945c339fe9a2fc0fb0bf71b90c5dffb6bc9e 2012-10-29 02:59:16 ....A 103702 Virusshare.00018/Backdoor.PHP.C99Shell.gm-19d30e21a17285aa15f91f9dcdd26cc9e2a39677b2efffe49115e2fd9e38c7b5 2012-10-29 13:38:04 ....A 96433 Virusshare.00018/Backdoor.PHP.C99Shell.gm-1a0a805aaa8f2c44ab8a7ebb29c81a5457a6b5787d3b2263b7cad0200b7c53e0 2012-10-29 03:04:16 ....A 101977 Virusshare.00018/Backdoor.PHP.C99Shell.gm-1ba7304f8fe8555a51edaa1c7045a332aa6a43c56038826e1d7185ae6ea825eb 2012-10-29 12:33:26 ....A 24094 Virusshare.00018/Backdoor.PHP.C99Shell.gm-1c634a5125c01e67bcd9ff6be9d260c8fe46136ddc6d1112782cfc2b99d0cab6 2012-10-29 02:55:26 ....A 22770 Virusshare.00018/Backdoor.PHP.C99Shell.gm-1c987f6addc05cf22260ab37ec1abb39fe76970e321e2d97a58ec2e696aa2645 2012-10-29 12:24:54 ....A 15764 Virusshare.00018/Backdoor.PHP.C99Shell.gm-1d62ac85fd8fb936f3c79911c7cd2df348157e245d881b1fafd3b3026074ef2c 2012-10-29 12:41:38 ....A 16073 Virusshare.00018/Backdoor.PHP.C99Shell.gm-1e2612b264b3a19d9277fa927ddb538e622b0dd29b5d6aea82121db18c5598a6 2012-10-29 02:58:26 ....A 15958 Virusshare.00018/Backdoor.PHP.C99Shell.gm-1e7be9a711c70093517383189643a6463ec45e4b537fd860e5bbdeed2be20c1f 2012-10-29 03:19:48 ....A 19490 Virusshare.00018/Backdoor.PHP.C99Shell.gm-1e85085e83b3056fc7163f8a46eb8c5b68995a6884824429cf7a0d5e4f795ea1 2012-10-29 12:47:00 ....A 19520 Virusshare.00018/Backdoor.PHP.C99Shell.gm-1ea9a7ed3b290c925031a310b9a49075f169ce13cbce2093abfbbc54aaab4f3b 2012-10-29 14:10:34 ....A 16988 Virusshare.00018/Backdoor.PHP.C99Shell.gm-1f2080ca38f42bc8ade2a734672bcfc20e539815a6e665f8292a1984c9dd0cf8 2012-10-29 04:01:40 ....A 101962 Virusshare.00018/Backdoor.PHP.C99Shell.gm-1f5c55cab0a2b468fb5c8f60ea8db8608b6489573e2216dab60bbc4f0441c429 2012-10-29 04:18:46 ....A 82435 Virusshare.00018/Backdoor.PHP.C99Shell.gm-1fccdf867b09e807d5948672cfec6cbe2c7b1d264632720b4027025d308616a4 2012-10-29 02:50:52 ....A 39691 Virusshare.00018/Backdoor.PHP.C99Shell.gm-1fdc677e7cc2fe3e5067e6afabf506404684f4a7455ec8f959cb62e00096b2c8 2012-10-29 03:28:50 ....A 89703 Virusshare.00018/Backdoor.PHP.C99Shell.gm-2006fa202fe8eb4924ae6acab4e366e4dd4475c6ac666350749ae3f7656cb0d8 2012-10-29 04:14:54 ....A 93684 Virusshare.00018/Backdoor.PHP.C99Shell.gm-20549b1becec1e02ac6da2d946d715619ce1e7479a2161149cf1d766aa503788 2012-10-29 03:24:16 ....A 16940 Virusshare.00018/Backdoor.PHP.C99Shell.gm-205a0e753815ea07f0d6a5d359548a2850cb1cf33350a854c35827c59ee11623 2012-10-29 02:56:48 ....A 20677 Virusshare.00018/Backdoor.PHP.C99Shell.gm-20e674053f8617f4e135932558a1fb5a1a5393069906d22669b5d67e27ec496a 2012-10-29 13:55:32 ....A 21169 Virusshare.00018/Backdoor.PHP.C99Shell.gm-211ad48d344ffe5ca69d77e4b3ffaec5cf6963ea7f1023499d02d2e683693639 2012-10-29 04:01:30 ....A 85217 Virusshare.00018/Backdoor.PHP.C99Shell.gm-214c08d8fbbe775d3129e8b3df0c77d2e6896a41fc02a232a8213648c9312203 2012-10-29 04:00:12 ....A 20282 Virusshare.00018/Backdoor.PHP.C99Shell.gm-2163364fd94d7c167c5216e782e82e29ea020dc84ce9a3f7623e867f66f3edf1 2012-10-29 13:51:30 ....A 100126 Virusshare.00018/Backdoor.PHP.C99Shell.gm-23904f0aefade5d98bf724afd90b405c58e79ca475afa25ac14cbb9fa6d4ac2f 2012-10-29 04:00:12 ....A 17998 Virusshare.00018/Backdoor.PHP.C99Shell.gm-24b316895656fa6a3d792021cbb555cdebccb9ad302edb995174c658ffbd4485 2012-10-29 04:07:26 ....A 98704 Virusshare.00018/Backdoor.PHP.C99Shell.gm-24fa34fa0def91156a7de13c2d1ddb2ad49b0b6d4501eac45470732ff3eae61f 2012-10-29 03:08:32 ....A 131833 Virusshare.00018/Backdoor.PHP.C99Shell.gm-250b1a255d366672257ffb8488ef33855edfe9c7ef51060d1f3ad918ababb876 2012-10-29 03:24:34 ....A 98988 Virusshare.00018/Backdoor.PHP.C99Shell.gm-258d4fa3ff592a9b72bca1c04f685cbe0b54ec1e1357a337be6ff7789e4cfb06 2012-10-29 13:48:58 ....A 84059 Virusshare.00018/Backdoor.PHP.C99Shell.gm-259f4d52c782cf4a9f2aef704ee3a1dd3d54f9bc7acb6ac1303af6786b574f61 2012-10-29 04:06:26 ....A 91369 Virusshare.00018/Backdoor.PHP.C99Shell.gm-25cee98c50801d204adb937d337f53d989c9e0ce8fd16873ce31054da5f464e9 2012-10-29 02:57:10 ....A 99754 Virusshare.00018/Backdoor.PHP.C99Shell.gm-25e893d263e3c588e479933b7e789cbbc1f66049a78034a520fcf5e2f6612e3f 2012-10-29 04:03:56 ....A 103024 Virusshare.00018/Backdoor.PHP.C99Shell.gm-26411b3ed1d3f5f0249f3e7ef586c0f289a1310109a0e6a4f607d4e3671dcfff 2012-10-29 14:16:30 ....A 104570 Virusshare.00018/Backdoor.PHP.C99Shell.gm-266b76780e54a6df882d8a2c5ab351744d125218e9d3326bdde79a9ef0139aa9 2012-10-29 03:50:26 ....A 94813 Virusshare.00018/Backdoor.PHP.C99Shell.gm-26dd3cb4e5694a4aaa010fc73bdf882671b46442ef0c1a7c12ef3d339f4afa7e 2012-10-29 03:39:00 ....A 16788 Virusshare.00018/Backdoor.PHP.C99Shell.gm-278e11b44a5431f293192900111d2fadeca74bfc55e48f9c1c3f436e7184b46e 2012-10-29 02:51:50 ....A 86298 Virusshare.00018/Backdoor.PHP.C99Shell.gm-27933ff9a7a52cf34f56e2eb0bc13251fc765f25542524e208727c6ca352d6d0 2012-10-29 04:02:32 ....A 19614 Virusshare.00018/Backdoor.PHP.C99Shell.gm-2870a538d93386c7404b5e4451398e508788c0d8ad8c1e18a6691d2152cc4233 2012-10-29 03:51:38 ....A 92852 Virusshare.00018/Backdoor.PHP.C99Shell.gm-28e126b0bf1885120f119a234f77d1815132efbfb2e3ce80cb014c543870071e 2012-10-29 13:34:00 ....A 88407 Virusshare.00018/Backdoor.PHP.C99Shell.gm-28e652e753d318e3b9c33ce98e0534e738fc26636107c21d7e499a4c632b2231 2012-10-29 13:17:16 ....A 16439 Virusshare.00018/Backdoor.PHP.C99Shell.gm-2a0a58ecc05530c5ad36ad951e6da3ce7428c57dfab993bf07496caab552dd04 2012-10-29 13:03:36 ....A 15764 Virusshare.00018/Backdoor.PHP.C99Shell.gm-2a5791e6bfea386d9ffdd39e25a6d4bcfefda800b71535ad3f6427f3472d4125 2012-10-29 13:12:28 ....A 19737 Virusshare.00018/Backdoor.PHP.C99Shell.gm-2a7b46dc5a15610a05dfbefca4be2cdbd1072c04e62b957f171552560db43fb3 2012-10-29 12:55:36 ....A 17206 Virusshare.00018/Backdoor.PHP.C99Shell.gm-2b99f3eee74549715b1360f7f9fc13ca1346394e7c9ba3ed40fbdb25e9bfbee7 2012-10-29 14:07:08 ....A 29205 Virusshare.00018/Backdoor.PHP.C99Shell.gm-2be07bf99e88023b3639bae69d91cfa4f2fc585a3418ef80e690a56df48e5dcc 2012-10-29 04:04:46 ....A 30864 Virusshare.00018/Backdoor.PHP.C99Shell.gm-2c763f70c125b93e355f4cb66650f2fee7758156a5de3faaf436671f6f414b46 2012-10-29 03:49:20 ....A 15935 Virusshare.00018/Backdoor.PHP.C99Shell.gm-2ca1f575f3215f95e2eb714716c2374e8241e2bb23572389f1a527ace4d623fb 2012-10-29 03:07:52 ....A 345263 Virusshare.00018/Backdoor.PHP.C99Shell.gm-2e685bec042450b86bb3552f9a6785229e1b86035ba3c00ef7debfe3933301b3 2012-10-29 02:51:06 ....A 38210 Virusshare.00018/Backdoor.PHP.C99Shell.gm-2ea05dcbfe2d93b7d768aa43c5b20ded9e5f848229c1bf24efcaeb20bbee8a52 2012-10-29 03:12:58 ....A 17937 Virusshare.00018/Backdoor.PHP.C99Shell.gm-2eefc12726a1e9d6283ce203769217af9f4900327aff69ea4519f16837d04be3 2012-10-29 03:37:58 ....A 17840 Virusshare.00018/Backdoor.PHP.C99Shell.gm-2ef04ff5ec4311f6aba01ea6d3c72d243248bf94d9cbdc19c92870770cf7d80e 2012-10-29 03:14:14 ....A 100043 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3019893405c8554a1bb9ada8675220f811d3e97bac055f2446685e554ab33215 2012-10-29 03:21:02 ....A 42466 Virusshare.00018/Backdoor.PHP.C99Shell.gm-302e09337a639032fd14afcf72b3c1d04d995851a22eaa341012add61a42db05 2012-10-29 13:51:08 ....A 20812 Virusshare.00018/Backdoor.PHP.C99Shell.gm-30a4ceb4828e7e73c176064ebb0bf7f6180ed97d8bdb6797e59636a08f6db5dd 2012-10-29 13:11:04 ....A 79260 Virusshare.00018/Backdoor.PHP.C99Shell.gm-31613950f9b76e0e2ee8fa0a208fef8dfa114d44c2adcb20edaf45eff754bd41 2012-10-29 03:03:56 ....A 93798 Virusshare.00018/Backdoor.PHP.C99Shell.gm-31830b4b0977d01d0b032ad01cb16596a1c202484e245cc1d7e7b1d09cf49af0 2012-10-29 03:03:56 ....A 41901 Virusshare.00018/Backdoor.PHP.C99Shell.gm-31b1846155d99de67fb584093c8c6f3913892d6020aea3e58f37093c1bb57c49 2012-10-29 04:24:14 ....A 33063 Virusshare.00018/Backdoor.PHP.C99Shell.gm-321b359b44256759a7ae951c8af7ed04e0d0eac4f5c8396cde2e1d7314a9bc57 2012-10-29 03:39:42 ....A 16922 Virusshare.00018/Backdoor.PHP.C99Shell.gm-32581e5c20edee15a4e2fb470e7e6eb3a6b82b1763d12c4713ad3f21b231bb00 2012-10-29 13:26:54 ....A 101725 Virusshare.00018/Backdoor.PHP.C99Shell.gm-33a8db71cfab38da17be047bbfff2f31135b67695f0ee554527bdc9b5aac6399 2012-10-29 04:00:42 ....A 103924 Virusshare.00018/Backdoor.PHP.C99Shell.gm-34f0729499f7205a6bcc0ff9bb106cc8782d410159476f2df5b6509dad1b8a14 2012-10-29 12:18:38 ....A 17177 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3515d0e68d5fa5d3bc3b7b689f0808c7315457c1ef7f50b5a6f79bffc3116983 2012-10-29 03:06:50 ....A 18413 Virusshare.00018/Backdoor.PHP.C99Shell.gm-35b7be3d723ac46ebeb125b34e27e7036f3925e2fc555349029006acc628d5e2 2012-10-29 04:02:22 ....A 104920 Virusshare.00018/Backdoor.PHP.C99Shell.gm-362fe9b56aca7037e751bf08a739f19b23031972025f9a085d9ec644a8546d9e 2012-10-29 12:25:52 ....A 101584 Virusshare.00018/Backdoor.PHP.C99Shell.gm-36d281fa582fa9ea745179b3932ddf3266b52ba3ca18c408927304bc6b06790f 2012-10-29 03:26:52 ....A 15764 Virusshare.00018/Backdoor.PHP.C99Shell.gm-36ed8a0b079b4c3f29fc78d18780394e774feae3188753ac04db629787fd0803 2012-10-29 03:10:10 ....A 16850 Virusshare.00018/Backdoor.PHP.C99Shell.gm-37100318920e8940ab5ddc582fbe5c9e7bfc6e5bf5bd0ed401436bc9456bb9b0 2012-10-29 04:24:32 ....A 16830 Virusshare.00018/Backdoor.PHP.C99Shell.gm-373d60a57e88defa1c48fe97547a39a3dc72bb0e497372255d048c270dab1cf1 2012-10-29 03:10:46 ....A 25263 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3740763c520492cc63f192dd10c38c54f3658ebc8aab445cdee287785cac9ee0 2012-10-29 03:12:20 ....A 104450 Virusshare.00018/Backdoor.PHP.C99Shell.gm-383fabdda341de6f836909a9bf7f549c459920c37ca7075ba1bd1e67380a8e5e 2012-10-29 13:03:00 ....A 104106 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3908ccfb390289d3df713a00c878a1f19cd424af2eb0130570c3e406e77a36b9 2012-10-29 04:10:10 ....A 16756 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3928059f74a00752562cf868cfb69c22b5cd3625a2c1ff02d1b843c9fa350c26 2012-10-29 13:48:30 ....A 17767 Virusshare.00018/Backdoor.PHP.C99Shell.gm-39380d8cb86c44b2b8b4d384810a32938892484e3b487d8b1b9977adb5f71253 2012-10-29 04:00:56 ....A 100261 Virusshare.00018/Backdoor.PHP.C99Shell.gm-39c5a40b7bcb02c59a38b698830511778de39a2bdeb0f8008f4b1bd751455555 2012-10-29 03:57:26 ....A 103768 Virusshare.00018/Backdoor.PHP.C99Shell.gm-39ca3d06c596377f33a1a96cd77bd11bd96f02bf748c3fa096f4116969f432db 2012-10-29 02:54:56 ....A 17804 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3a37294479142347ce74ef726b588f1901feaa0be8966daf857e8b6010e90156 2012-10-29 14:14:32 ....A 98363 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3b81ee6d8a0589cf081e475dad081c57a23b6f4ccd48279605b0c858a531c6e7 2012-10-29 03:56:22 ....A 16875 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3c4d15304c5441632f685a4f5b46ff9e17b6d6c463ddf6df520344f879eef0e7 2012-10-29 03:07:02 ....A 96579 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3c6d1186dd8d0a86b7734d8f9b9f574a3fae1ce8429161faed0479647afbe9c1 2012-10-29 04:03:48 ....A 19857 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3ca06b66d137296ab1449c083971622403a5578814e142d4d548171943663e18 2012-10-29 03:07:18 ....A 18690 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3d2af1319f77ac4e336a1e2644abd8b162c52fed82ee650fdd5ece637d18b6c2 2012-10-29 02:51:16 ....A 26723 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3d7150a879cca0d0878182cdec150b14d76db8e70c8d0625939a09255850a823 2012-10-29 02:55:34 ....A 104516 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3d979e644bbfcfde3fec98b044c70f27e122541645066e17a34735a5697850c9 2012-10-29 03:29:44 ....A 20267 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3d9b9207455156078e323d351d1b80eb8e84f7764eb844f30fe72cb4834dc8c4 2012-10-29 02:57:16 ....A 102273 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3db19d733db83267fa29b89651c643665d766f9980a527323a677d253cfa9d83 2012-10-29 13:04:44 ....A 79837 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3dbf9d56c64c0d7bf7308b10b863bd771ba3d2eb395521b28873e24af6fb7b38 2012-10-29 12:54:30 ....A 101210 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3e88e9572889208a414825fbc27ff2fb2efe978516cfd06ef83986db36557797 2012-10-29 02:53:00 ....A 104130 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3e891a120580b3e3e86926d007b550a70704877327d318a77d25ec0f66b061c8 2012-10-29 03:58:22 ....A 18222 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3eed066ed90524f3f2a31743a1eaa18e7096eb5520e742fc4ab8edbaff202ba2 2012-10-29 03:32:14 ....A 19148 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3f0add838a9231a0b741ec0cbc88536a2fb9ec9e5e08ffc6951c249b32d089f7 2012-10-29 02:52:26 ....A 20410 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3f8fd5dcffbe6dd08c500fc5d5a882c4231ed388e9bade8e9e0688e768669d85 2012-10-29 04:00:44 ....A 107060 Virusshare.00018/Backdoor.PHP.C99Shell.gm-3fbd35d20af068a88bd586fe4d339803c0a9aaf6da57872042b543a2f24a7bb1 2012-10-29 12:41:18 ....A 103775 Virusshare.00018/Backdoor.PHP.C99Shell.gm-410325e1c8f9f47feffc0cb127dda47fa532b97b64d0432241f863d6baac0826 2012-10-29 12:20:26 ....A 85165 Virusshare.00018/Backdoor.PHP.C99Shell.gm-41857c37d8281754ca65b75f29435ad4578f76e20f50b43261f459f28c7f9000 2012-10-29 03:03:32 ....A 94677 Virusshare.00018/Backdoor.PHP.C99Shell.gm-41ecc98c3cf406267bc8fce4eaec2d19a54331cc7d01fab21a4a5495118b2b29 2012-10-29 04:10:14 ....A 21062 Virusshare.00018/Backdoor.PHP.C99Shell.gm-4201a5944aabbd7951993d35e14219798fc7d98473d7d4117a7922195a918f44 2012-10-29 03:06:52 ....A 104267 Virusshare.00018/Backdoor.PHP.C99Shell.gm-43006f86c2fc9d6e99209ad57af8a544d0ac211a21602cd3d1ea5a70e837af00 2012-10-29 02:56:32 ....A 83360 Virusshare.00018/Backdoor.PHP.C99Shell.gm-4358ad13bb6b4ec8727933577384cc69b823b969b77f4b77a1fa3c5d0626f7b5 2012-10-29 02:52:22 ....A 18144 Virusshare.00018/Backdoor.PHP.C99Shell.gm-441e058e2f8bb0dbeedf9480ad3d2d97190b737f54832f82434fce391a3c1e2b 2012-10-29 04:25:16 ....A 105597 Virusshare.00018/Backdoor.PHP.C99Shell.gm-4482311a11d1e174786e9b20829549a5387e5ddcf8dde4131dfc35048701bc4f 2012-10-29 03:23:24 ....A 16783 Virusshare.00018/Backdoor.PHP.C99Shell.gm-45c5b7e615020fc7072ec0882b47ca35c043bd7365b71a37a70eb6bda7affed2 2012-10-29 02:49:42 ....A 81664 Virusshare.00018/Backdoor.PHP.C99Shell.gm-46a95d601d2cac26564f155d0430701389c5f5f8c3fc5d237d76be89bbf2dcb2 2012-10-29 04:23:44 ....A 93000 Virusshare.00018/Backdoor.PHP.C99Shell.gm-473818af442a17e5a1a0fe40e37b0bda2d467eaa4df4efd60abff08a3ac397c5 2012-10-29 04:21:28 ....A 17480 Virusshare.00018/Backdoor.PHP.C99Shell.gm-473cb488aeed8f49f0f2ad1de9378e716cd26f1316149769f94ce057cd1ea209 2012-10-29 04:10:02 ....A 27928 Virusshare.00018/Backdoor.PHP.C99Shell.gm-486d317bad590439e36c7c80a8a0056561ddabbba37432d1b731f7a6a097e131 2012-10-29 03:09:16 ....A 26028 Virusshare.00018/Backdoor.PHP.C99Shell.gm-48bb284decb04160a793a758961657022fe487f31546df57877ccf6ea6ee4178 2012-10-29 03:35:18 ....A 20099 Virusshare.00018/Backdoor.PHP.C99Shell.gm-493521193ed4a237e4ff37b30005403c45756b800f21aeb86c79ddcb2fd9c3a4 2012-10-29 03:09:56 ....A 23337 Virusshare.00018/Backdoor.PHP.C99Shell.gm-49d06cc12de4ea21ada39dcaaa2316c371966dd42c45ed807168da7c53744872 2012-10-29 04:23:46 ....A 22799 Virusshare.00018/Backdoor.PHP.C99Shell.gm-49d61e755eafdc7ea612d2b6fedf111686ca913b60a1018715a25f5ad0c44e93 2012-10-29 04:11:42 ....A 22511 Virusshare.00018/Backdoor.PHP.C99Shell.gm-49f64d191eb4c158fb2e55356ab733f604946b032dd20fa81ef22169fa9c5ca2 2012-10-29 02:58:46 ....A 106048 Virusshare.00018/Backdoor.PHP.C99Shell.gm-4a2c199eb4e0e367d59c52cfcce6024d83c21fe90e9b6e3aebe121b46dea9bdf 2012-10-29 04:15:02 ....A 93872 Virusshare.00018/Backdoor.PHP.C99Shell.gm-4a50ddfa8e622785b36f9d87093bdf95e8173f1bf27895fc881e0f84695abc42 2012-10-29 03:48:22 ....A 20890 Virusshare.00018/Backdoor.PHP.C99Shell.gm-4a7d909fd7735a19e2029654898f33967e628119d9b7ff27ae5748532de58ab9 2012-10-29 12:34:56 ....A 106948 Virusshare.00018/Backdoor.PHP.C99Shell.gm-4a7fed7be28b32b83e79818288e21a755c658e528e8dfe7376c71b046ab33986 2012-10-29 03:15:46 ....A 19647 Virusshare.00018/Backdoor.PHP.C99Shell.gm-4ad423a7a35dc299da5d713716c094aa82f7e711baae94754dd86e05e6f22250 2012-10-29 03:11:04 ....A 83312 Virusshare.00018/Backdoor.PHP.C99Shell.gm-4b28ca3ebcf8cc49ced393ce13b3ab644c4e381896ea1d458a4a4f3bccb0a37c 2012-10-29 02:55:00 ....A 15768 Virusshare.00018/Backdoor.PHP.C99Shell.gm-4bedc8f529a69230fe69b699f263aa8b406991e5a075e438aa5b20bde33e82ac 2012-10-29 04:42:18 ....A 16144 Virusshare.00018/Backdoor.PHP.C99Shell.gm-4c522a9ec2f8293483c1b0ac273787eea1731d8dca5fb749fb3b0e1fe0581581 2012-10-29 04:10:20 ....A 106161 Virusshare.00018/Backdoor.PHP.C99Shell.gm-4c69640736aac67d294a6fae736c91bae99e2ba5776ca45c24c4b668c36f88cd 2012-10-29 03:46:22 ....A 39691 Virusshare.00018/Backdoor.PHP.C99Shell.gm-4cd14a369cb8ef4b19a0fd591fd96d98e82abc8a21f14278c9f63bc036b09759 2012-10-29 03:17:40 ....A 19798 Virusshare.00018/Backdoor.PHP.C99Shell.gm-4d7e71d0ba0db18e1dd8a8a23c55bc826cb4f695a4f747a7c3a5cbd2cbf7502c 2012-10-29 03:11:52 ....A 80816 Virusshare.00018/Backdoor.PHP.C99Shell.gm-4d847e6e87958df306fc1adad3f0643e49097ea44bc1bb45979969dda2cf9f86 2012-10-29 03:28:26 ....A 18441 Virusshare.00018/Backdoor.PHP.C99Shell.gm-4d84c14266e5e7f2bf97ee86a798112fa10196ab4e1baca5f7b6395b36cfba5e 2012-10-29 02:51:16 ....A 20947 Virusshare.00018/Backdoor.PHP.C99Shell.gm-4e5c7f512cef415e76323bacb02f732de466b755973175a1f74b190a83df1699 2012-10-29 04:05:00 ....A 92063 Virusshare.00018/Backdoor.PHP.C99Shell.gm-4e6e137e5f084cbe631a6ef5316d0b82f0ac2526d29872104b133cd3d7c63310 2012-10-29 04:15:48 ....A 103593 Virusshare.00018/Backdoor.PHP.C99Shell.gm-4ef7fb389adfd95b684d373fec4721180cfc2f7df1b0e3df84b33af329f13a3e 2012-10-29 12:33:48 ....A 82138 Virusshare.00018/Backdoor.PHP.C99Shell.gm-4f68121aec22320bef734a8d602b4e9408bc2f6c790562f22d21ff7ae5c26d17 2012-10-29 14:16:40 ....A 23913 Virusshare.00018/Backdoor.PHP.C99Shell.gm-4fa3e640dce89597034870340b391d46376dd418629b4f7f88c337a0d83bed01 2012-10-29 12:19:46 ....A 21814 Virusshare.00018/Backdoor.PHP.C99Shell.gm-50bbc16a6d71a8b61df581fd362be5dd0a523e8dbc37d82c1c22f27ee7419d4f 2012-10-29 02:53:12 ....A 79248 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5123763183510e84528b9e501e866af66c26882c6e980c30401f68089402a6bc 2012-10-29 04:09:00 ....A 17988 Virusshare.00018/Backdoor.PHP.C99Shell.gm-51751cd14463f3c03a56ddd93a35c9fd0338288137f8c63dc446b52b6ebedd9e 2012-10-29 03:54:50 ....A 91876 Virusshare.00018/Backdoor.PHP.C99Shell.gm-52915b812fb8d302a5bc4507ddfe0aa8966a1df50bceb1cf9197f563ab7bff96 2012-10-29 14:06:12 ....A 16920 Virusshare.00018/Backdoor.PHP.C99Shell.gm-53727e5d221cd183288fac6181b9a5d576c94035efb5c960702a6a8b48775420 2012-10-29 02:54:56 ....A 94586 Virusshare.00018/Backdoor.PHP.C99Shell.gm-538cbff0091995370a06b353ef3a93bf252424fc3da1275629b425b848c30619 2012-10-29 02:56:42 ....A 20065 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5419f912b269ec9838508bbddaf88f288d3d610c87d4597030a822df3b431254 2012-10-29 03:38:50 ....A 81181 Virusshare.00018/Backdoor.PHP.C99Shell.gm-544a415c0252a4d55e3ad267d510854e48ffb0b23e8c5657f0c813110be515b0 2012-10-29 04:20:04 ....A 21396 Virusshare.00018/Backdoor.PHP.C99Shell.gm-547d473c38e985211680f19b5cc62e7e2d217d5ffa79d41b37f22cc8a750159e 2012-10-29 03:48:26 ....A 80594 Virusshare.00018/Backdoor.PHP.C99Shell.gm-54e542cebe2693a0949afbfd61ee5f7c035d988e477c616b3c14c07b16f157d4 2012-10-29 03:11:36 ....A 21997 Virusshare.00018/Backdoor.PHP.C99Shell.gm-55547b12190386b890cf6c75d51a07cae5f6005f0d344d84e054a017c7c54c26 2012-10-29 02:54:02 ....A 17430 Virusshare.00018/Backdoor.PHP.C99Shell.gm-56548986978a0e764960f94468418a7d197f7c20ff33842780496f9bb0aa9b8a 2012-10-29 03:14:20 ....A 79718 Virusshare.00018/Backdoor.PHP.C99Shell.gm-566ef934c63caebce10d26c58f6f4bf47fd9ae4810dc0937eeba302a4d8b83b9 2012-10-29 12:42:24 ....A 104129 Virusshare.00018/Backdoor.PHP.C99Shell.gm-56a94587c8bc9858320a162f2c1c35b584f03954ff68845a5cdc07a33763512b 2012-10-29 03:12:50 ....A 102538 Virusshare.00018/Backdoor.PHP.C99Shell.gm-57ecd740d84ecb8a23f60a95f11f451ea5056db9debf388ad8b7fccab4f5776a 2012-10-29 02:57:46 ....A 102940 Virusshare.00018/Backdoor.PHP.C99Shell.gm-582efbb2682ece9d5878e30dccebe01373caffba3f79dbf22694cf5d30d315f2 2012-10-29 03:41:54 ....A 90699 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5853797c724cfdb1b7c3803a7e6a936954dea73a0c4dba1f54b9720775514be1 2012-10-29 03:21:20 ....A 100508 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5856b6b33eb6e9625a75f64230770ffe82532f92aab79cad88c7f691a7533092 2012-10-29 04:05:50 ....A 101930 Virusshare.00018/Backdoor.PHP.C99Shell.gm-58817fa2a32c524edb7953e796b9afe1d2392b075cb19acfaa6b3260395b94b2 2012-10-29 14:08:02 ....A 103894 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5886b97990f51e7f91725231dd1b30a74db39d5f9249bfc640f55b6274d3dfed 2012-10-29 03:24:56 ....A 61167 Virusshare.00018/Backdoor.PHP.C99Shell.gm-58f3cbcec6e2576ec641a8c82ae634d6732d80edc6e4f5cd7fd211f2b43bdac7 2012-10-29 03:51:02 ....A 24689 Virusshare.00018/Backdoor.PHP.C99Shell.gm-59326e2f9454c1fd8414929afa3acd37527c68ccde3fe5fa15f1258bb86e2f48 2012-10-29 04:23:36 ....A 16440 Virusshare.00018/Backdoor.PHP.C99Shell.gm-59399107275d437de86cd7dfbf4e008e0fccfaa36faceda96908b2871a3dca87 2012-10-29 03:10:22 ....A 21353 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5979034b16b00a67174af5539a2bfa4ff697a0616ab6ccf164d1967a751e2bff 2012-10-29 02:55:32 ....A 107300 Virusshare.00018/Backdoor.PHP.C99Shell.gm-59a0229078d2959eb9ab01c15df832db72e5798d9e600b44c619b9230a39cb8f 2012-10-29 13:42:16 ....A 19422 Virusshare.00018/Backdoor.PHP.C99Shell.gm-59d306e294dfc71c0ae57a4477f38cf50e3521cbc7d2ac149f94f28ae05c8fbc 2012-10-29 13:00:52 ....A 23240 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5aa1ee4c5807979ba2bb7f03de56f09ded82affe7e9e492f2b653673942e8299 2012-10-29 04:16:00 ....A 18824 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5aceda092c8e0dbbc604807796ac91e4da4f9e938c8e2a699ecea758de4b2a27 2012-10-29 03:55:38 ....A 79490 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5af17c8251a55671c98b0c4d86b4c0a79a69377d6f65c57bd56c646e460b60f5 2012-10-29 02:56:06 ....A 19002 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5afa60ed4c6c6113795263445c906c7309e4650ac13c70c19d345afaea77da40 2012-10-29 02:50:32 ....A 19771 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5b09fd968a247915974e3738eb6b7c4ad4aee600305bd1c1fdd3929b6735cc07 2012-10-29 04:14:12 ....A 33407 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5b53612b6a58fd3e7aee1768608cf4ccbfb7215d1b7512ca1e7e47a3d401ae27 2012-10-29 03:52:26 ....A 16744 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5b6c37f3c551356c6509d4d7f5c2b7b2829f7da0994ad80fd7626a00e698318e 2012-10-29 02:48:32 ....A 106406 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5b8aef6da3743ac3bd421fa1f7b2c1db44d824d1fdb055921242265318319adc 2012-10-29 03:24:40 ....A 104184 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5bdf50e7f3531f62b9dcb26af74e20758007cec235e45e6e87e53406e062a2d5 2012-10-29 03:28:40 ....A 22450 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5c1f1d0d5ce67271182fb52078a90e3a954725da2ac53f42563fd283b748c1b0 2012-10-29 03:26:24 ....A 22145 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5c347c5e0d6177ff181ccf9e23f5d6176c165e7fb244836e9cc16fbb96b7d182 2012-10-29 02:56:48 ....A 104635 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5d0f8bed1a3f78b650a58821eb44a86a2839a428e2649e6ee6cba2b3f9dc9f84 2012-10-29 13:07:20 ....A 103578 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5dedc6e57999fc94471faa7c7d0d401702c21b1c866199d677de6bc8a4778bd4 2012-10-29 02:54:48 ....A 87838 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5e8be239d0a8854fb9e4573828d40bb337dc35fec52012debfd44ae17c02a313 2012-10-29 03:04:26 ....A 92335 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5e99b80b7e20c51aedf1aa7f7bf4650d01d0597f65aa303f198ae8c93f9a60db 2012-10-29 04:08:52 ....A 22464 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5eb42025a90cedb0f34dc05db2fdd9b3c30e7ed2174685611603486caf73d0fb 2012-10-29 03:35:56 ....A 22205 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5f13a64a562803a537971b266ce3f3ef77a3d1304be42f50345726483c52043f 2012-10-29 02:55:38 ....A 19369 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5f31de4a894fe9949e40d67b2e92819d7daf014e5fc5a194cb49f6680beec81e 2012-10-29 04:12:56 ....A 89866 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5fee64a5bb0079ded3599dd5444ccc4c59c15329123a10fe24754d0087552100 2012-10-29 04:14:38 ....A 39691 Virusshare.00018/Backdoor.PHP.C99Shell.gm-5ffa4f17b32981152762653ec66e02ee9251ec7ff0e0720f39efc4a7ca20a9f3 2012-10-29 13:45:10 ....A 21796 Virusshare.00018/Backdoor.PHP.C99Shell.gm-60461a579ca0d110bd3a74eecfe5e44dca964895378b834758883ad505760339 2012-10-29 13:41:42 ....A 103812 Virusshare.00018/Backdoor.PHP.C99Shell.gm-610572fb8fe68763654bcf8f94ae785edadd299e8b83de78ea130f3a07201efc 2012-10-29 04:04:16 ....A 28819 Virusshare.00018/Backdoor.PHP.C99Shell.gm-61d45d45e129c73542637775a3d3d8a7d1877cfb0db1d39049cd79ac3643bde9 2012-10-29 03:10:42 ....A 22422 Virusshare.00018/Backdoor.PHP.C99Shell.gm-623b6f42110d3c74710288e7f6f5725795e6ae991ed3e7b487d391c5ba165bb2 2012-10-29 04:10:02 ....A 80888 Virusshare.00018/Backdoor.PHP.C99Shell.gm-625503f9cfb6952cd60f985e2343d8a4613d2ae38dae8e8a3603c039906a2c37 2012-10-29 04:21:56 ....A 101840 Virusshare.00018/Backdoor.PHP.C99Shell.gm-62a4cefde97e8d810f648b38f5496ab807615de4fc572d77c3cb54a69a6285c9 2012-10-29 03:43:40 ....A 90453 Virusshare.00018/Backdoor.PHP.C99Shell.gm-62b57762f3f73b05161a18d2b5f3237562c531c3eae3758d494e339c962d1b67 2012-10-29 02:54:40 ....A 100058 Virusshare.00018/Backdoor.PHP.C99Shell.gm-62dc988952fcd8f30dfe0a2c6f750ae77dfa0d1027694dfc96a0ff4666992848 2012-10-29 02:51:56 ....A 102326 Virusshare.00018/Backdoor.PHP.C99Shell.gm-62dd843397f9ad96d5c9d60e761e67ebbfd556d70d52bab7973afbcbe250743e 2012-10-29 03:43:40 ....A 25062 Virusshare.00018/Backdoor.PHP.C99Shell.gm-6340a9ee94f2ab43a5b1eab907e8bd70d9bde27543cc192e38b3d7c341cf8b93 2012-10-29 02:50:36 ....A 20672 Virusshare.00018/Backdoor.PHP.C99Shell.gm-6371d482d801c916e79041ffa905574b6259b31f12a682b0001edbfbcfdad726 2012-10-29 04:12:10 ....A 85988 Virusshare.00018/Backdoor.PHP.C99Shell.gm-637dc4ea02ac2c781b69b15351df1deb544dd5c50c91567e0d32cdb36c565d0a 2012-10-29 03:08:34 ....A 79515 Virusshare.00018/Backdoor.PHP.C99Shell.gm-6435b72c12bcd40c8b2228ca23e956aa754c863a516528bee12eeb67cb0a4a44 2012-10-29 02:51:32 ....A 16073 Virusshare.00018/Backdoor.PHP.C99Shell.gm-6485fbd3bb227f483013c305f8c284c44f3f662f305c5612e77469f615cd2874 2012-10-29 13:54:28 ....A 83358 Virusshare.00018/Backdoor.PHP.C99Shell.gm-64bafe7bef93b6b39ab715d42e87394d72dc984b7347dfe7be4b9ed53327b781 2012-10-29 03:11:34 ....A 82590 Virusshare.00018/Backdoor.PHP.C99Shell.gm-653030e0d7b2dc6d1fc628df17b507a00fe878bbd0c6cce48113a243a2ae63b9 2012-10-29 04:14:12 ....A 103265 Virusshare.00018/Backdoor.PHP.C99Shell.gm-665da75081464ea73492b20a63be35046f9f4832215f39337008f62d34349a3d 2012-10-29 04:13:12 ....A 17088 Virusshare.00018/Backdoor.PHP.C99Shell.gm-666b5ce0a74472968863a325bc4acf5b7b85dbff941e75365952125e4ac76832 2012-10-29 02:55:16 ....A 24879 Virusshare.00018/Backdoor.PHP.C99Shell.gm-667a87eeb1ebfb6ac55ef0987a3d36c5cc33a44a242e8156701296cb02141f73 2012-10-29 12:23:30 ....A 22429 Virusshare.00018/Backdoor.PHP.C99Shell.gm-67337dfb1cd3c9571fcc45ede2dad4f2a797de029242d5b3743f495017f52914 2012-10-29 04:13:14 ....A 90856 Virusshare.00018/Backdoor.PHP.C99Shell.gm-67767dd3587b7c1e347b0cf7dd7061694513a7869fe6f7ec4eefb287d42326a3 2012-10-29 04:07:28 ....A 21978 Virusshare.00018/Backdoor.PHP.C99Shell.gm-680c9359b38099c7994b5c2042af88a3b85641f2b7778f50a2565079dcfb91fb 2012-10-29 14:17:24 ....A 17042 Virusshare.00018/Backdoor.PHP.C99Shell.gm-680e2aa752971d338dd7267d41796f8a11ed382ba47d7d9ba981eea0f97088b4 2012-10-29 03:54:16 ....A 17207 Virusshare.00018/Backdoor.PHP.C99Shell.gm-68bbce4fb97671e6165eb1580f4b2969272d1c4304cda270b89e2d6fb204273c 2012-10-29 03:33:06 ....A 26759 Virusshare.00018/Backdoor.PHP.C99Shell.gm-6993ba04d4f2bde3c8473736f72fd08d1b795ae25f9ddc9252be8011b2772bd9 2012-10-29 04:01:48 ....A 17950 Virusshare.00018/Backdoor.PHP.C99Shell.gm-6b0379149a3e38608cc81fb2a5077ab29ea148279348c3aecc4ff5f92eb9e480 2012-10-29 02:51:18 ....A 99804 Virusshare.00018/Backdoor.PHP.C99Shell.gm-6b634a03ff3b430f0bb73f81496ab8746f000bd5696e718d5b290d44fa19007f 2012-10-29 03:16:30 ....A 17996 Virusshare.00018/Backdoor.PHP.C99Shell.gm-6b86d2c140f262e24322d973096221a4993d39643692bd3c436c29b4defa755c 2012-10-29 03:10:34 ....A 83553 Virusshare.00018/Backdoor.PHP.C99Shell.gm-6b9c7af9113dbc7b49cee589d5360a67db008da23297be4a19b2de1bc34b127d 2012-10-29 03:10:56 ....A 17985 Virusshare.00018/Backdoor.PHP.C99Shell.gm-6d0c8a028da033652639ef28ddccf60cfe8aa01e0c35b21dae837c3c4175cbad 2012-10-29 03:12:40 ....A 20894 Virusshare.00018/Backdoor.PHP.C99Shell.gm-6d14af0795ed92a727a9533e1b2ca70310cee4893c3b6fc056556d0cf802dcbd 2012-10-29 03:07:58 ....A 82023 Virusshare.00018/Backdoor.PHP.C99Shell.gm-6d3df945394edbcee2db9a706feee872a9493e706d3fea370aa743fb78eb7bad 2012-10-29 03:26:46 ....A 107146 Virusshare.00018/Backdoor.PHP.C99Shell.gm-6da59c136a6698aaa64dee81d187b78a9124947d058cee83bdd710c6e2c31530 2012-10-29 13:11:38 ....A 19908 Virusshare.00018/Backdoor.PHP.C99Shell.gm-6e035bc3efb085abc9d64a49394d6fa11b0f578333a4f66fe25acb0c647e9833 2012-10-29 03:12:28 ....A 24688 Virusshare.00018/Backdoor.PHP.C99Shell.gm-6e70b04c7ff397e33e2c47f7a30a839a718e082af9f5eeb0ebdb075e309e2034 2012-10-29 04:20:22 ....A 22508 Virusshare.00018/Backdoor.PHP.C99Shell.gm-6f08e3f0ad11e030f7f31b0ed150a6f9335b98e0677a1fb2bcc502cd4f4d576f 2012-10-29 03:46:30 ....A 101931 Virusshare.00018/Backdoor.PHP.C99Shell.gm-6f4d3042ed247c7a728a7cf44b0edb86015967584a964730381a9103d19cfc27 2012-10-29 13:35:06 ....A 82514 Virusshare.00018/Backdoor.PHP.C99Shell.gm-712abfc872dc27e8d6a614b741607811d5f5ed0aa6faf723fbee9df81940c744 2012-10-29 03:20:46 ....A 100558 Virusshare.00018/Backdoor.PHP.C99Shell.gm-714def27d30aa371c4835c830783c0ba75c3dc6028b30813ebf9fd13fc51e25f 2012-10-29 03:13:36 ....A 91074 Virusshare.00018/Backdoor.PHP.C99Shell.gm-721a3e3c2f8f2a2e508bc7a11b99ce5051a653bffc986339afab1911b5e16017 2012-10-29 13:48:34 ....A 71335 Virusshare.00018/Backdoor.PHP.C99Shell.gm-72a490116570b83275797d36306b524740cef44ed1836cc4c70f1460572e89ae 2012-10-29 13:20:56 ....A 78489 Virusshare.00018/Backdoor.PHP.C99Shell.gm-72cb0fcbd8eb799b1929dfdb05a6d0e0bf5e6aa1e42ba1ee3dd52b33b82266e0 2012-10-29 02:52:18 ....A 16893 Virusshare.00018/Backdoor.PHP.C99Shell.gm-734e74d0dabcaae6741ac841d201f42b0740c847786950c9e225adb80b12e9ec 2012-10-29 02:59:26 ....A 94765 Virusshare.00018/Backdoor.PHP.C99Shell.gm-739431974994bb0c77d8018b1cb93b76c44aa4b0e30c6a0cf5eb60706e9bb062 2012-10-29 14:00:08 ....A 26028 Virusshare.00018/Backdoor.PHP.C99Shell.gm-73bd21e87c971d379dbef5b8b0c8f4509e5c026154b56e0e8d371ae3e0118b97 2012-10-29 03:48:04 ....A 96547 Virusshare.00018/Backdoor.PHP.C99Shell.gm-73d50cdb78f676e0707484d40c7f0989bbcf8fcfbc0cd90dae06e08dc68688d3 2012-10-29 12:30:24 ....A 16783 Virusshare.00018/Backdoor.PHP.C99Shell.gm-73eee01d585b854d60b469a31cb7bd3baacbe714de43cd445eb9c9ae7949798a 2012-10-29 13:46:24 ....A 18342 Virusshare.00018/Backdoor.PHP.C99Shell.gm-748d626f302c498c6a40355454a70b2b10f2a99b6d6911071c19c177fea6dac2 2012-10-29 04:14:22 ....A 85699 Virusshare.00018/Backdoor.PHP.C99Shell.gm-74a50ad003416028c71b37a80da6aae1ff8aa519d1284a54b1cfa1bbda114ac0 2012-10-29 02:54:28 ....A 95158 Virusshare.00018/Backdoor.PHP.C99Shell.gm-750f1d3be3a1d358c63493752116490e8723154907767ec2cacf23b841c2b28b 2012-10-29 03:12:54 ....A 83877 Virusshare.00018/Backdoor.PHP.C99Shell.gm-75cb86314acf5acb50e6e5b21f52cb8b23a43f7e7677ca026e862c7ccce89184 2012-10-29 04:06:26 ....A 16738 Virusshare.00018/Backdoor.PHP.C99Shell.gm-763112316c21e50d3a2a182b466b32596f0c67a0342fb840ede6aacd4eec067b 2012-10-29 04:04:22 ....A 24745 Virusshare.00018/Backdoor.PHP.C99Shell.gm-76324003248e1a01b7bfc7986c81b81746e788017de892aa4c3c19d454fa0729 2012-10-29 03:43:20 ....A 100709 Virusshare.00018/Backdoor.PHP.C99Shell.gm-76564f358a986c81f12f8ddb2d2850fb9d689958eef14379abb082b5449370da 2012-10-29 13:11:16 ....A 17587 Virusshare.00018/Backdoor.PHP.C99Shell.gm-765e8a6e7a8512a1c7cc07c6c2e42cd04f904b35ec65f1d8edc859493c30fe87 2012-10-29 02:56:12 ....A 104663 Virusshare.00018/Backdoor.PHP.C99Shell.gm-769d38cac2845e32c75b6c662ff2abae07e060cdfbb16f70fe78bee4111568bd 2012-10-29 03:19:52 ....A 94549 Virusshare.00018/Backdoor.PHP.C99Shell.gm-76dd080c653661c7821d2f318b4c179d627a9ba3f71e132af2603386928515af 2012-10-29 03:14:04 ....A 106966 Virusshare.00018/Backdoor.PHP.C99Shell.gm-776d38b54149d9017d1c6298cb425719875b24deb5a92140ee676b2136ec1241 2012-10-29 04:15:52 ....A 92322 Virusshare.00018/Backdoor.PHP.C99Shell.gm-781f5fcfd784227959bbe86f6051b00d40cc52cc0cdb6c9631b407599a06c233 2012-10-29 03:10:10 ....A 100694 Virusshare.00018/Backdoor.PHP.C99Shell.gm-7855701725744963273a07b612e048388259e9a60c8a8d2ce4f8434e7a653011 2012-10-29 02:22:14 ....A 99039 Virusshare.00018/Backdoor.PHP.C99Shell.gm-790965668fde65720e3ae00504ffd3db84d3d221b173f0d631328b00b2f09c43 2012-10-29 02:53:00 ....A 99705 Virusshare.00018/Backdoor.PHP.C99Shell.gm-7991e32213b65acbf8257c0db831fd9cd159f3c8552b435c94f518083835f1a4 2012-10-29 04:17:48 ....A 85683 Virusshare.00018/Backdoor.PHP.C99Shell.gm-79c94bc06723786a59c8194a0fbe8aa9da94739b58278c8cf53c2d20577d19aa 2012-10-29 03:51:34 ....A 87870 Virusshare.00018/Backdoor.PHP.C99Shell.gm-79e2c9dfa2c9a973ae3d8122a45a0be94191c0657daa2cb1db1213fb9169c564 2012-10-29 14:12:30 ....A 92566 Virusshare.00018/Backdoor.PHP.C99Shell.gm-7a3d449db69b7c41a7fda858b5b0057bd4a8dbbfa670836864cb14235a42f757 2012-10-29 03:09:42 ....A 85129 Virusshare.00018/Backdoor.PHP.C99Shell.gm-7aa5da49556b4e66e7c8bf320ad086ecafb8ef8dd997e670d0726b9b623d762c 2012-10-29 03:04:12 ....A 15966 Virusshare.00018/Backdoor.PHP.C99Shell.gm-7bac84bc6c3a848c1bf01cd592ff0f952355db17d10caa368232485b27fdf153 2012-10-29 13:39:00 ....A 46940 Virusshare.00018/Backdoor.PHP.C99Shell.gm-7bdd62c67316bf5c4e58df3a173e455b59f4d6c7b5c847f45f98dfee709080a8 2012-10-29 04:22:18 ....A 20104 Virusshare.00018/Backdoor.PHP.C99Shell.gm-7be19ae46179b4a358818bc3c1011032d9492104e172278c316bd7cc382b1d8a 2012-10-29 04:05:34 ....A 90408 Virusshare.00018/Backdoor.PHP.C99Shell.gm-7c4645b81fa598e56e4e1fd0c6888407bd28e7b03b0bd95ef3615b7fd038fe46 2012-10-29 03:18:02 ....A 16375 Virusshare.00018/Backdoor.PHP.C99Shell.gm-7cf7837b60429e90e39abf892ec46b8d2e833d477b6a5bbd49198a58b0cb180c 2012-10-29 03:12:16 ....A 99738 Virusshare.00018/Backdoor.PHP.C99Shell.gm-7dd2c1d7e54d770d419a5e685402225bb725a53d06e3a2b20e4d0d4a553c8c09 2012-10-29 14:16:44 ....A 24543 Virusshare.00018/Backdoor.PHP.C99Shell.gm-7df7a09bc68cac0e24560760b43d69feeb996be734474ca1f20aa92be64a1c18 2012-10-29 03:11:16 ....A 105122 Virusshare.00018/Backdoor.PHP.C99Shell.gm-7dfbc8766235c8b005920226e84f81d474e880276cac508d37da91b5bf5d6ddd 2012-10-29 03:56:36 ....A 27361 Virusshare.00018/Backdoor.PHP.C99Shell.gm-7e12136cded60deedbff4563d0cb0b2a6296b5a0a8e2dd2728995c1498b9f969 2012-10-29 13:18:36 ....A 25865 Virusshare.00018/Backdoor.PHP.C99Shell.gm-7e6bd86d0985ef29c009162e4f4b042e2116c6f002252346a6f4342b3782643c 2012-10-29 04:24:44 ....A 82940 Virusshare.00018/Backdoor.PHP.C99Shell.gm-7f94a11ec099b14c24c038ab55f3f052053dea180f577986470cd6febf4cc5a3 2012-10-29 13:54:14 ....A 94800 Virusshare.00018/Backdoor.PHP.C99Shell.gm-7fc61140144729fbc82d14312895d9c94832fa8b961b37e596cdf590f6131396 2012-10-29 03:08:50 ....A 17981 Virusshare.00018/Backdoor.PHP.C99Shell.gm-7ff404924b16ad7fa9aa49acc8cf8bba5fa3f42d58a660555dcb112f75b602a6 2012-10-29 03:03:42 ....A 22445 Virusshare.00018/Backdoor.PHP.C99Shell.gm-8034612d5f03f635a8e67843046a955aac7423931ba3340a9a3ff4848573a6cb 2012-10-29 03:16:00 ....A 17918 Virusshare.00018/Backdoor.PHP.C99Shell.gm-80a9189537bec3eb6ebd939c1e31a0be2bdb709c0dfe766c2621d93e35631901 2012-10-29 04:08:54 ....A 86883 Virusshare.00018/Backdoor.PHP.C99Shell.gm-80f5e032ebf99e1c6ce8a8ad34c098db389a84220200fb408eb3af617d621023 2012-10-29 03:10:30 ....A 88753 Virusshare.00018/Backdoor.PHP.C99Shell.gm-81b7932fe57808e72481ad4787135370c517157d529180161a7099e3c1b16d18 2012-10-29 14:21:52 ....A 77685 Virusshare.00018/Backdoor.PHP.C99Shell.gm-8258364571c5595012d566176bc7d3d8c29ac7b9e24f53f70b09dab331a1a5db 2012-10-29 03:09:02 ....A 20278 Virusshare.00018/Backdoor.PHP.C99Shell.gm-835ac86f15eb107aaffadc5d6d46c9fd40308e01faa816d247b7ecd257df343f 2012-10-29 03:33:12 ....A 94726 Virusshare.00018/Backdoor.PHP.C99Shell.gm-83633f3b14adedf2549a6a1c122a0195bb76e006be1e8793c983ca0b9ca4b782 2012-10-29 03:30:08 ....A 26085 Virusshare.00018/Backdoor.PHP.C99Shell.gm-842c9500a1f3622debf4e5d8f10874723c57543f713c991b95eedb9e4ce76fad 2012-10-29 03:35:58 ....A 18525 Virusshare.00018/Backdoor.PHP.C99Shell.gm-84fdfe4b1b9beee8690f4ef274585c8aee5462a33ccb38367182869f1ad8c995 2012-10-29 03:20:26 ....A 38501 Virusshare.00018/Backdoor.PHP.C99Shell.gm-85a30bbab744bfda007927f966877fd089067015e683356dad8bf7b933d38c92 2012-10-29 03:57:36 ....A 16770 Virusshare.00018/Backdoor.PHP.C99Shell.gm-86260b3a1bcbf7b8224958cb79c8cd3adceeb69a408dba6c8e6830ac860d6b98 2012-10-29 04:04:10 ....A 82011 Virusshare.00018/Backdoor.PHP.C99Shell.gm-875ebcaf59ef4009479a431d59c1d377ec2294245925cad8624b38cd4752dc41 2012-10-29 13:40:42 ....A 81355 Virusshare.00018/Backdoor.PHP.C99Shell.gm-878a46c0bba4719da06a0114b1a37a97bc57014ee1cd3f09f6adb78a2722a680 2012-10-29 03:49:36 ....A 21817 Virusshare.00018/Backdoor.PHP.C99Shell.gm-87a53fad157f15006c28972c911889080ec5475f2ee7bb79a892d9cb6ba493d6 2012-10-29 13:22:32 ....A 24426 Virusshare.00018/Backdoor.PHP.C99Shell.gm-87a7ae95ddee0f94acb231668200e811a3065adc2c621128bfca01cf625b5bae 2012-10-29 04:02:48 ....A 80390 Virusshare.00018/Backdoor.PHP.C99Shell.gm-888ede98cfd0bcd0978d0286d9f25d6f650490c7fc7be5999e6462fc8abad053 2012-10-29 12:49:10 ....A 99665 Virusshare.00018/Backdoor.PHP.C99Shell.gm-88d070b417b302dc0923862373e17b92a61bf5c74306b1cc9a677f82d556808a 2012-10-29 04:14:28 ....A 94031 Virusshare.00018/Backdoor.PHP.C99Shell.gm-88dd52595caa03ddfe85714ac66b44be7836728519908999a4e868a3e1856ade 2012-10-29 12:13:38 ....A 107669 Virusshare.00018/Backdoor.PHP.C99Shell.gm-88f9f3480786376271d9b3a7136a91f2b0dc91185a3d2312edfe05ff41fbabd4 2012-10-29 03:10:30 ....A 16053 Virusshare.00018/Backdoor.PHP.C99Shell.gm-8a791314a243c0efea8000897d801127b6463346da652d0fa815290be33c9926 2012-10-29 14:00:10 ....A 102335 Virusshare.00018/Backdoor.PHP.C99Shell.gm-8a80d851dae61dee22262c30113bb82a6d964e3b3da8a4523cf4f8c6384dd5f3 2012-10-29 03:09:06 ....A 94600 Virusshare.00018/Backdoor.PHP.C99Shell.gm-8adc023dbd34e81471c7de6ccd8ad8f1d49e64354e39681110ac77e5bc6a603e 2012-10-29 12:52:26 ....A 100824 Virusshare.00018/Backdoor.PHP.C99Shell.gm-8af5e748efc65e4dc2c67258e226f3c22a0beb5613e72768a118ba51c4a3237b 2012-10-29 03:45:46 ....A 17057 Virusshare.00018/Backdoor.PHP.C99Shell.gm-8b1e9e3965fd7d7ed1a4e803db008d83d4c36c2af74d5dad032a35b0ca2a7789 2012-10-29 02:52:46 ....A 83554 Virusshare.00018/Backdoor.PHP.C99Shell.gm-8b2f695756d2beee59f53b8d5742e5819a5575c54791a69f83f448cc223dece6 2012-10-29 02:58:52 ....A 29279 Virusshare.00018/Backdoor.PHP.C99Shell.gm-8b46269b176517f0b00b544f1a3a52eb36da424ecc94982e759e2b263dba3f52 2012-10-29 03:43:00 ....A 100729 Virusshare.00018/Backdoor.PHP.C99Shell.gm-8c1c0ce112961d22ae1c79db4f5d6badf43911745eb7d0606c2bd9c0d852b420 2012-10-29 02:58:56 ....A 22483 Virusshare.00018/Backdoor.PHP.C99Shell.gm-8c3cfbb08276f25cd2dc5c70d331d70ef3f49d0ab8a697235143cbda27d17ef6 2012-10-29 14:11:36 ....A 86531 Virusshare.00018/Backdoor.PHP.C99Shell.gm-8ca5a8f0302e525c0fd219d559b1abcc30f57d0a07c91c4b34e2f6f3b49f6807 2012-10-29 03:19:04 ....A 20990 Virusshare.00018/Backdoor.PHP.C99Shell.gm-8d4f2b4e4ebce3879745ef6095db06f4faf0852d25c80f4400543878fc712a8c 2012-10-29 03:03:00 ....A 103306 Virusshare.00018/Backdoor.PHP.C99Shell.gm-8dd5995600f2d7120d1bb3edb330f0e62b451e92114e0485003106662f89124b 2012-10-29 12:14:30 ....A 87831 Virusshare.00018/Backdoor.PHP.C99Shell.gm-8ddef15ded8380803e31924a8d44d0de6a51b114a33c25bb0d7ba6e15fbd4d42 2012-10-29 04:19:08 ....A 15958 Virusshare.00018/Backdoor.PHP.C99Shell.gm-8dfe33e08c8a7c8da7681a239051193679ad3d43dbd1f93f111caec37eea9d76 2012-10-29 02:51:14 ....A 17742 Virusshare.00018/Backdoor.PHP.C99Shell.gm-8e151fccd9e24ea6814de18f756b8db5809897599572be33f0f1660387c496d9 2012-10-29 04:08:00 ....A 97215 Virusshare.00018/Backdoor.PHP.C99Shell.gm-901a3f80be5dd1634241f514cf243f40f8f522719e05cbd8444da7740c43887b 2012-10-29 02:06:12 ....A 39691 Virusshare.00018/Backdoor.PHP.C99Shell.gm-90ecd6fb928369214412e69c026b837ac682bac53b36c758208f08ae5bebe4c8 2012-10-29 02:50:00 ....A 183396 Virusshare.00018/Backdoor.PHP.C99Shell.gm-91ea0d07e24e51b994c9f9d2054db197dff896707051d8d6e8b6f2ba46129ff4 2012-10-29 13:54:52 ....A 18062 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9214e4282b89fd7913ea37b637f05badb57166010b9eda93f7fecc4602a84c9b 2012-10-29 03:48:26 ....A 84665 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9235907c045d61327fa0825cab8d08c58e210e027dcae5ed92297340be7c9a69 2012-10-29 03:40:52 ....A 22966 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9267ec96d7ba4db0c1177439e242292e417d9a0f4def0e46d4edb87e4a20b887 2012-10-29 03:12:24 ....A 18786 Virusshare.00018/Backdoor.PHP.C99Shell.gm-92885c2ef763874ce1911de14e7f47b5556fbe852feb3866ea4b19e00a5234a3 2012-10-29 13:31:22 ....A 15977 Virusshare.00018/Backdoor.PHP.C99Shell.gm-92bcf528ed5677ff59c38b669dae14e9235b5243c185c77264327f9d709303a2 2012-10-29 04:01:38 ....A 18066 Virusshare.00018/Backdoor.PHP.C99Shell.gm-93d6a502889ba043954edbf7f9a8f0372bbac2a9e503afcf3d08209c055194e0 2012-10-29 02:54:40 ....A 106470 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9424d1cff2b6541ae01bbb18b0b68a0f243631ed0f2a637ff2c7856e13caa52e 2012-10-29 04:02:22 ....A 102454 Virusshare.00018/Backdoor.PHP.C99Shell.gm-948113c0c9dd6598a5f66585194a858a6f3fcf74b41c901249d1a830ad5cefae 2012-10-29 03:09:22 ....A 87374 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9491142521ff5869f54fe18ca261d3d68e9a626c89be3a29e63e033731275535 2012-10-29 03:41:46 ....A 25285 Virusshare.00018/Backdoor.PHP.C99Shell.gm-94c983b91a5fd1c90861aaceab2aed64793b167b21decd0e1a908b141ecb851d 2012-10-29 13:30:04 ....A 21795 Virusshare.00018/Backdoor.PHP.C99Shell.gm-95183cdbe9343b6f6256f7d0a0e62632458e8865dccd985045cf784c66500e5f 2012-10-29 04:05:00 ....A 102624 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9524f4e0f784bc1ce02ed2214d7c702fdc775f6cd49ff538b715702176b81595 2012-10-29 03:42:28 ....A 101164 Virusshare.00018/Backdoor.PHP.C99Shell.gm-954df01534a5d07f72e6c67101283ba438b1f2d172512c1516c90010a076ce47 2012-10-29 02:49:36 ....A 106899 Virusshare.00018/Backdoor.PHP.C99Shell.gm-955151426106f4bc87efb23d780eb27ff71cd2565c8c57cbcd3085d689c62c13 2012-10-29 12:33:56 ....A 41209 Virusshare.00018/Backdoor.PHP.C99Shell.gm-958af840017c6cef6f38ad73cba5e1b5376fcb9f52eb2d9dd36da0fba34f1831 2012-10-29 14:01:46 ....A 61473 Virusshare.00018/Backdoor.PHP.C99Shell.gm-95918b3561539791e87345c79719ded1a990703a1b69e26eb4c827fc194eaf0a 2012-10-29 02:54:56 ....A 23043 Virusshare.00018/Backdoor.PHP.C99Shell.gm-95b0c7db4c9a1f9933d79f8014916339517499341225178da78c11edc8bcd081 2012-10-29 03:47:58 ....A 85746 Virusshare.00018/Backdoor.PHP.C99Shell.gm-95d9e50f589154f2bea06f996717aa55792766c28ac1531939d47377fe7f47ad 2012-10-29 04:14:10 ....A 98219 Virusshare.00018/Backdoor.PHP.C99Shell.gm-961aa0cf3e01e80c878b246271fb00b44a2217fa73e742ca0459d4a974991afa 2012-10-29 04:17:02 ....A 19047 Virusshare.00018/Backdoor.PHP.C99Shell.gm-963b1a54ee21b7c01fa64518e3cbdc4793bb90f1a338a3cdbfdace44e5f27647 2012-10-29 04:09:14 ....A 24195 Virusshare.00018/Backdoor.PHP.C99Shell.gm-973b83f23b85490bc085ae0334c2067a150ab63c7535b5723d356ca9c30b72f3 2012-10-29 12:29:16 ....A 22364 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9768d573ecace3d811ef30f5e5ff84b4a9dad843a139397e4cfcfaedc1b61607 2012-10-29 03:58:38 ....A 25194 Virusshare.00018/Backdoor.PHP.C99Shell.gm-991304b6a3e2aeaec1ab90847ceb5581ef8ad3d22e315e33dcf86bc47b99c183 2012-10-29 12:37:38 ....A 90676 Virusshare.00018/Backdoor.PHP.C99Shell.gm-998921e4aeb92d0170bd0a3ac5f50dbe2033ad7df0c0aaa6f69b77a90f4c4778 2012-10-29 03:24:08 ....A 16785 Virusshare.00018/Backdoor.PHP.C99Shell.gm-99c7f4bdca56dc4a51777d9c027187961a9d8509e10c5229b390b0e6e54583e1 2012-10-29 04:14:06 ....A 21588 Virusshare.00018/Backdoor.PHP.C99Shell.gm-99d70a55e159973d0340eeb9e463443212e1a40a560ef9db4166a24bb6128552 2012-10-29 04:00:06 ....A 24745 Virusshare.00018/Backdoor.PHP.C99Shell.gm-99edafdc5b919907a08d10ac2871dc52fd994c5644e93a3f3dd3bcb95dc96051 2012-10-29 04:11:00 ....A 103600 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9a5a8b123b1a12f8892da22113d6da5fba9cabd5b17c884496464aa4962df82c 2012-10-29 03:56:26 ....A 99587 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9a6fcec6b761c2d3a3ce9d9ea61a22be6c8f2a6405ca790e0415b7ab4c0e9b6f 2012-10-29 12:47:44 ....A 26028 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9a7a8527304d9dc5da99d17d313cbe6286e72a751bfea4aba6b71f7f5b4dba80 2012-10-29 04:06:46 ....A 29177 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9bb3e476afc726e18b7ff71b11cc9b7f42a2176897a2360045df389d5b955f41 2012-10-29 02:57:42 ....A 80786 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9bb7dfb6935eef13ba14c8be1b8765703e0d65edd1c1561d5f61ede4e549ef62 2012-10-29 02:50:16 ....A 22072 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9c96f744e4a8b0179adc73c0aabc2736c2bff845ef165a68232f3aab5f1ee1e1 2012-10-29 13:42:26 ....A 81146 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9cb369152c2a9295e45d40ef8a91ed34c0264a4aee0573c3bb4109fef01c27ec 2012-10-29 03:47:52 ....A 87369 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9cd41a874ba3ca98a5feb87e927b601adef925b4339fd297d7f5457081cb0386 2012-10-29 03:26:44 ....A 79297 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9cf84f0aa1d50937d357172c7477cf7d7bedfd54bb1714598aed77dbf7289566 2012-10-29 02:54:50 ....A 108907 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9d29c09306b8137c408979f844faefe783a66d36e3fbb02abcae52594b085de5 2012-10-29 03:47:14 ....A 18094 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9d42abf588644b6f73139a9c118038f5e302a8f420b5753cb89d295b0b54df29 2012-10-29 04:25:14 ....A 101380 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9d7404afa7a1e463c3c885358cf437fba4af9f0504c949f918ee3d6ba8819ffa 2012-10-29 03:08:52 ....A 16700 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9d7407ce2e1959c04be9281f550ab9796c51a9d22a852999f6d6b48871b6dde9 2012-10-29 03:48:02 ....A 86947 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9da1e52e0803e6b104cf25d0d2eda81addaede9b89ab39be65189210f22fac07 2012-10-29 02:21:20 ....A 18622 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9dc9aa64e285d709d93b9ff6f05eedf3e523d4b97211082415c411ad2bae6de5 2012-10-29 03:09:20 ....A 18558 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9dce397e92ce9ff9175d74ca6f18664854632530bfc69f00c44023c0b3d1e597 2012-10-29 14:01:08 ....A 25072 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9e2fa048a1b196a731a2a538ad31a8ae77d8e2f5f1f20407a64b4925432d6c31 2012-10-29 04:04:50 ....A 19846 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9e4cdbcd5552728468840a540da493a8824d0c3cb8593224ccb056951716c675 2012-10-29 03:28:10 ....A 87090 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9e5159c6e7ca8e5357039d88f56fbefd7b816adf33ef531fa1e2038777b89296 2012-10-29 04:08:34 ....A 95055 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9e861a4a2fe559c5fcc92ec877c1b4f19e41dd568e48ec841ad4f698c6f85902 2012-10-29 04:14:26 ....A 81647 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9eedce8ce6c4a926eb022be71b369e8fb3011eeb368ecebbdec7f910b80f69d0 2012-10-29 02:57:22 ....A 89634 Virusshare.00018/Backdoor.PHP.C99Shell.gm-9f2d19815d35060d04ce8b0a17b1d4ec0fe0f70f037064b13e356bc13fa586d3 2012-10-29 12:35:56 ....A 100678 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a00f7660bea297738f06823c02733f0cd68768841c4e554f4b2c243aabad80c5 2012-10-29 03:19:54 ....A 79674 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a063a840ec8b304ec0b40a59349ed76697e681d9443559242d6166491db7c8ba 2012-10-29 13:40:24 ....A 97876 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a065e364a7495f57483bbeef0eea2aea6eb463f41391bc43079d7173af4fbdbe 2012-10-29 13:49:18 ....A 105121 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a0a6a89173e0b9004da432f3ce68af539e730d8c6d9b355f46ddab6af08e4a87 2012-10-29 02:48:50 ....A 19920 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a0c6226981f08dbf4d4c1ad864926bfa5eb40ebf8bc91a4f92e1d5a2d2818b37 2012-10-29 04:05:16 ....A 18831 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a0d44ae6e67e28283f152a8b0eded87b8c0cab79ba244d48978336b0b4f94b13 2012-10-29 03:16:38 ....A 24907 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a0dd76af679f5b96575e4b4f9c8f978ffdd65fccd094e1f74227ed2caea1274e 2012-10-29 03:04:16 ....A 17744 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a104a757e737dbac3ded3a1b667efa8271751ddbd51d2b47c2de72d057109fe9 2012-10-29 13:05:22 ....A 16181 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a22b3421711c94154be1476765ecc6247c7bc0e37a88af14e71ffcd99a2f0277 2012-10-29 02:55:16 ....A 15982 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a26386b73e6a02d7ce7e35dfeb8f96fd33dbe7da45d88fdf50c6bd65b7291f35 2012-10-29 12:58:48 ....A 21594 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a34ba8d1994bf74b32318f36d11707848f7657677dc5d36d7107f7ab422c2d89 2012-10-29 02:56:42 ....A 18063 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a36894bbd59ad77e713f74d9ef4f608de0a6823726507e82bac91eb8b456f460 2012-10-29 12:58:58 ....A 90707 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a4138925ec0816825c628f19921022d24f63bee1703261292a1587c00d33646e 2012-10-29 03:30:44 ....A 85548 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a44a9cc3c45e4138fb09ef06227c350ec9d91ca59fc9549e6cdda5874199caae 2012-10-29 03:47:28 ....A 22319 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a46c4808264b5829fcbbc3afa3c773386c69756339204cef88fc7a8720cf661b 2012-10-29 03:12:38 ....A 20227 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a4982b6d728e86b15a40c826e0f7b47c908b2bf37467af740fa4391a371ead4b 2012-10-29 04:05:30 ....A 100559 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a59067e412ff2e0ef6f8a83dd600bbc77f295db16343714bcde49fe91aa4a128 2012-10-29 04:01:00 ....A 91425 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a668919db04abc19c6fd06b75de4272b4cb370133580d48bdbda26a712e53010 2012-10-29 03:57:02 ....A 100537 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a7129f433902ad6b45aed8e9eba48aaf9e9cdb5695e5011710df3e8343cc8e73 2012-10-29 02:50:16 ....A 24917 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a88eee34ab2d724a5552a29641aed187271c9cf6170761b5b6ea7f4688094aef 2012-10-29 13:07:52 ....A 18498 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a8acee074fab4b117f9428b7a6860803e9364a46c431b7a6cab0ec761a3295d9 2012-10-29 03:43:06 ....A 16073 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a92879a585281b9cc70a1c03498314474235a8fd0caf0e87bb1792562811f932 2012-10-29 02:55:24 ....A 88412 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a938f17691e6ac4ff99568ad1ef90637e46de51126cdca1d22cdcb981f5f06bf 2012-10-29 03:33:20 ....A 95143 Virusshare.00018/Backdoor.PHP.C99Shell.gm-a947f9225038a89966430a75ce3fb244cca884e3a795de872400ddd76d0b4731 2012-10-29 03:37:00 ....A 22813 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ab3098428bb13f088f110d4d68c1a917cffca622d2a04a2240569caff6e188b1 2012-10-29 03:32:20 ....A 16895 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ab533323b0492d4839f148cdf9b27ebed51e9c08608830412623e3312b78b201 2012-10-29 03:00:04 ....A 18500 Virusshare.00018/Backdoor.PHP.C99Shell.gm-aca4c6c9dd1a07c4ac1a3d55cd9b04a227a53c240dd7fdf18c34c7f30b6883ad 2012-10-29 03:53:26 ....A 17874 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ae1f7900a5a2d49091bab8c60ac0bd9f12f33e371844eb478f522d454dbdd0d0 2012-10-29 03:45:10 ....A 18843 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ae4565a572da872a481c7fb9ac4d054f2833ba6bd2bd126ec044614bc755cda8 2012-10-29 03:46:40 ....A 17915 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ae9afdfc6cc82a9d9357f1c51302cf208cab6d9eb486111112e48b3328ec2519 2012-10-29 13:49:12 ....A 86563 Virusshare.00018/Backdoor.PHP.C99Shell.gm-af5b0c2cbbb87186583bd978d6dea8c2216a929d876a0a1b2f4eb389598d892f 2012-10-29 03:10:52 ....A 95344 Virusshare.00018/Backdoor.PHP.C99Shell.gm-afaa86fd3edd86be5d97f4f05da0bb7cf3e40c5fa43f4aebe6c4c560572cbfb5 2012-10-29 04:07:58 ....A 17997 Virusshare.00018/Backdoor.PHP.C99Shell.gm-afad736fd3ef6c3b09a7d237a61fc0cc17d06abcd08749e55fd16604bf8669ab 2012-10-29 14:09:46 ....A 22770 Virusshare.00018/Backdoor.PHP.C99Shell.gm-afb2a61b952393eea4515d8c83d1e04a694dc985f20951cc627dd5eb13726dd4 2012-10-29 13:49:06 ....A 28052 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b021490657dc57af9d2134f5a3c974b34cb20b20a98b25bf9af65a8340a28105 2012-10-29 03:10:46 ....A 22545 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b037d9c7311277b0fb2104add5904fe0eae3f617901df05e75b4e87323d9055d 2012-10-29 13:34:56 ....A 91273 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b063ccfc9f08572ea91b32f6499c65a6d2be882547d95c66b64f70fb2dba9ff4 2012-10-29 03:57:40 ....A 82225 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b1084f046bd925ce74b491d81458b0fad1c8490b3a9edbe51479c3d4320233a2 2012-10-29 13:20:58 ....A 20282 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b2b1a33ae381129abfdcf6d4441fed1bae9f5e88a509310b4f70628d764e2bb2 2012-10-29 03:11:34 ....A 83381 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b2e5093423dcded1a982322bf2938e89dbe67d0804120c29c9e50b1c61cd0914 2012-10-29 02:51:16 ....A 18410 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b34a86a252ac34a747843c34c58d440d0cf7c605a1e1a02fdc2f425f724980f6 2012-10-29 03:02:06 ....A 18256 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b35e52d63b7e1ab215d0da758b2e67685dd115ab8be8e16d87bec14d37b59d30 2012-10-29 03:54:26 ....A 20227 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b38eba9ab4e029135515ec14154f1f72c74d85028a2334c162a52e81244c3b1d 2012-10-29 02:55:46 ....A 82473 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b4359d0a9c3c63c4e67185719862570deba6b8219b48ae6cc6bcf6cefcc865e8 2012-10-29 13:11:14 ....A 96355 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b484cbf64f9adf1b1093ebe3fd5121dda5db6553e10d505149da37095e84b759 2012-10-29 03:13:50 ....A 19029 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b4ad98a472cc66e3c46cc35962ea41ef28393b73d08bf61609428333cc0bf992 2012-10-29 03:15:58 ....A 20227 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b4bbeb8dc3cbc2fc044ca07550186c671dba992b5bb28e93536db25e35039470 2012-10-29 02:58:40 ....A 86110 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b4d7c2076aec1e5dbaee86ac6def20d7877bda7affc99cd93c5da4ca69efada2 2012-10-29 03:27:44 ....A 187281 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b59a4dba991816bb81cec001e7b428eb638777bc82a0f1a6a4ee02c067880c31 2012-10-29 03:10:58 ....A 18242 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b5b76f94c161fe9db4f9f3347bc129abd4c34dfcb0486be9e34b2c58dcb644cf 2012-10-29 03:08:02 ....A 18390 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b5b779e479638c6f5969c14f5b210bb2be2a48de94b81d7f2bc7b4db21237d56 2012-10-29 12:51:22 ....A 19591 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b5d54997624c9ebfee4afa044a98a0b28286cc32df31369e44bbd81ad78f1d41 2012-10-29 03:14:22 ....A 22769 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b5ef3ef8fba69df035e9beffd6c983911219dc2b5ea8f458f551ba089fd54a21 2012-10-29 04:10:10 ....A 40906 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b63c1396dcbb351690ab765733e76393c5a1190a2d696fdb625cb3a0b47af10b 2012-10-29 14:24:06 ....A 102133 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b64a3d37046034d82c24796badc6ce48629f3a503b522f0961e6d598ef508a83 2012-10-29 04:01:20 ....A 21335 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b66ccf1a835d6e6542ea1c5eac701ce1fe8cb4d549175aa9259219e25c9cb908 2012-10-29 02:51:42 ....A 82160 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b6b765c22325f9b3d217d7ea96b68741fa03fc4e9aa88b93d46938bf98e870cf 2012-10-29 02:50:42 ....A 90926 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b726fd65e83a760b5cfc7ac485c075ebfb0166870e0b7e7b368c41a510f425c4 2012-10-29 13:14:46 ....A 90355 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b7e2e30c99fe4e0e77d717146b12c8e0f48d3e140171fc9eaab0ed6db4b8537d 2012-10-29 03:06:36 ....A 33407 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b843fa3f588cf457ba110d2b6ee01a864e21d805adcd410b4309c56bf9bb0a1d 2012-10-29 03:06:32 ....A 17558 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b87bea8db170c4441b390cb8a5d9e0e09eb40cda22dbc3178d799e2ee9cf0af1 2012-10-29 12:55:54 ....A 101620 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b900816cc176be775f4a361236b6de8502b72b840968c453f27d0ed581583b8a 2012-10-29 12:50:44 ....A 18360 Virusshare.00018/Backdoor.PHP.C99Shell.gm-b9117d6d33b9cdad9f45fc0d632941f480aadc0a8b6786e11184175d58f4451f 2012-10-29 03:06:20 ....A 16423 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ba4b60ff227f63bcd91edd320bfeeae4b563bbdfc9f20909846d2c5582a3dd97 2012-10-29 14:16:40 ....A 18786 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ba9b806c783ac4bc4769f99d66c28a0dea80dfff5c68218b3b7dc0071af339de 2012-10-29 14:10:20 ....A 16816 Virusshare.00018/Backdoor.PHP.C99Shell.gm-bab47fbecdc74cb1ea8ea11d455ca294d6de4ad15442ef05a142b755a763378b 2012-10-29 04:17:56 ....A 102243 Virusshare.00018/Backdoor.PHP.C99Shell.gm-bb35dd74a9a4b292acbca760814200e987bf2e7463c91f85c862461fabd4fd6b 2012-10-29 03:25:00 ....A 16193 Virusshare.00018/Backdoor.PHP.C99Shell.gm-bbc1a672a2c4350c3572ca715e1a07b3f3dd6911f85326d71f7134d74e02cc43 2012-10-29 04:05:12 ....A 19209 Virusshare.00018/Backdoor.PHP.C99Shell.gm-bbc479c0a1868775d27df49f36699eb759fb9417693c1cb1af9cc673258b3d3d 2012-10-29 13:38:44 ....A 98333 Virusshare.00018/Backdoor.PHP.C99Shell.gm-bcb9b403a42c79420d1e37ec845cc375c025475d9af311cbb00075e8ebc00921 2012-10-29 04:01:48 ....A 88753 Virusshare.00018/Backdoor.PHP.C99Shell.gm-bd4298502d4f7a04b969374b2ad4dd6023f31ffd13b0bbe53d3d01af40071af9 2012-10-29 03:23:28 ....A 79822 Virusshare.00018/Backdoor.PHP.C99Shell.gm-bdd6b13a5a33a61a1fb3998524e42be1b5f844c1b6f59898a07832df86297a41 2012-10-29 13:36:18 ....A 16053 Virusshare.00018/Backdoor.PHP.C99Shell.gm-be040316da90d518137c34104db44f47ee91bd3511067e819848a6b6d8d40d01 2012-10-29 04:24:40 ....A 26028 Virusshare.00018/Backdoor.PHP.C99Shell.gm-be4eccbfc3f0d0037bbe8b2a324428ed2661e3da2d93bbf5a45b5d9b5409ba32 2012-10-29 13:07:38 ....A 16420 Virusshare.00018/Backdoor.PHP.C99Shell.gm-bed7e1145f5ae7eb63da50c0d522b369fc854321ba4d86b6a0a6a8239060bd92 2012-10-29 04:11:00 ....A 18084 Virusshare.00018/Backdoor.PHP.C99Shell.gm-bf742bf3fc26487ddafbdb41442b0b88b18616af2deced1e2e287833c27c7bf3 2012-10-29 03:52:24 ....A 19654 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c00c66ec485c77441705f3742e82b6c4ba824da5a0b70bc585c2f690af0d8f30 2012-10-29 03:23:20 ....A 75398 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c088b67ff6aef7db68ea8fd826a2861f52a1328c8040c44bfd99d5a96d4eeefd 2012-10-29 04:03:06 ....A 78767 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c2270b2101b076b4d0b0c2c9f92c1ff8e35f7600020a47ce8410afc9fe1a7d76 2012-10-29 03:32:56 ....A 17047 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c2289aca6162dd8aa1981a1ede8e6c4e38256038378d074e1f98758a9e9033fc 2012-10-29 03:42:06 ....A 70395 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c2e5a7e31240cec1aebeb8e43690c16fc8a4d9cc3139653dad633390a418425b 2012-10-29 02:04:28 ....A 108608 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c2f6e9852330d87bed950c96e0cb60a6bc3360ebe4f26fe5f4bd810dbdf324ca 2012-10-29 13:05:06 ....A 83155 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c312cf8c38488b0d1017cbcbaa87df7da6ceadc3e0270aff326c30e3151bf55c 2012-10-29 13:51:32 ....A 23091 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c337e9796dcfe1ee15f86379aaf1f25d3b99104b1a47583c9e664764ec721694 2012-10-29 04:20:38 ....A 89940 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c38589ac470223039116b7937d8ccb09d50dedf790f5e9c96af7963a49d30330 2012-10-29 03:29:20 ....A 24744 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c3e96e6f1377089d912f91a91788fa1dc267600543bf4886934c5dc9929d8ddd 2012-10-29 02:58:28 ....A 101555 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c401ef3424a9eeb16792ec37c34dc434e7ba6cec14e86721205faed182fc55a6 2012-10-29 02:51:00 ....A 22296 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c490336ff464e7c40d6cebbb05ebca1a3238ae81aeeddc13bbba645845bd48c2 2012-10-29 14:08:00 ....A 18115 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c4dd1d82069a8691693422545af4b7bfb6218e00ad231d348097b1da4ce4f0ac 2012-10-29 13:34:30 ....A 24464 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c4e39645bbdea4d0f4ecbcb18bdba4a1a60bbb3d59864bb7483cb1bc659a2187 2012-10-29 02:50:42 ....A 100574 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c57d2e2c50d55cfdd4fa7a68f403fed5c03947f1d6120eb6a78f39b019f00a21 2012-10-29 02:09:52 ....A 105090 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c5f8ea22cc2070c675b7dd5d7c5d0459474f0a0c00e1537e5941e1959db72f09 2012-10-29 04:16:52 ....A 17023 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c6219f8c0f7bf5bff571baf1ea264821c6c279e2a2e0f0cb8917782eef4d84d4 2012-10-29 12:14:36 ....A 19892 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c69be26397b4f14f5db8938392f48971f383ad4931865cb28d2f01f2c31dcc7b 2012-10-29 04:21:40 ....A 83519 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c70490e683b54556fd3bdae61a543b722187545457c67866f0ae6e57931d0199 2012-10-29 14:04:34 ....A 101495 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c71dc20d1968f6f1ff183918aee1e1a62e7cdf32d52f2d49368417785e1c3bb5 2012-10-29 03:53:20 ....A 17076 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c72c6b7b9ceed03366eb650bd79af1d15e098e634688c273689bb29beadea658 2012-10-29 02:52:46 ....A 100764 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c7330503c013f2bc586aaa617372317cf10df98641458bd536a9e0cfaf4c823f 2012-10-29 03:48:06 ....A 92203 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c7422c421882e85025a6b44b0b1b1081b7185dea253e2f4624cd074543f6e9f1 2012-10-29 13:15:20 ....A 104145 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c7555c6b72c62f954ee3acc24c6a65cacf0a0e2ad4c9d7539ae9fb3e8bc3ae25 2012-10-29 03:53:58 ....A 17815 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c7563041143114a29f2ada2b28f54af00ec103eadcfb819eab7b3aa38208ed9d 2012-10-29 13:34:32 ....A 18266 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c797fc7b01aea6b97f20a9b79c2901f6662865111a695419d1d1f560c0c60473 2012-10-29 04:10:22 ....A 22851 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c7ba625499721623806d909bee0238e3a7401abffe651239a76f0ec502837693 2012-10-29 14:24:28 ....A 18143 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c7e8b7a8e276ad7e552c13f83995c3b9173d1c4c77966d961f8e69ac91200e60 2012-10-29 13:20:24 ....A 105573 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c805860923900420605f81af49c90bee9176b5562ec31518b69361bac2a625c1 2012-10-29 03:58:34 ....A 20379 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c8113ac87ae700f78d2623fb2f2707f97ce3b57048848de0601314b977a98031 2012-10-29 14:18:28 ....A 105047 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c824cc8ef83021926f46137fc907f61bd6ff515e04faec394f9005936f574fa7 2012-10-29 04:12:10 ....A 16970 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c8b23b4008853c356d2832ac6d108a60f1be8f4ce79431f822fbdef326817c80 2012-10-29 12:34:54 ....A 16888 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c8c51e2cda230fad02451394f034a33255379d39eb18b25155bb738c87ece8ea 2012-10-29 02:56:26 ....A 96568 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c8f2e28c3024211bc1ee11bcef85285ece5b57ed7d36d31b7c7a916e5bacda1d 2012-10-29 03:11:08 ....A 86076 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c8fa97c1f20a1ddd1897ba0c055c7f7c3020ecc85528dd933b9b192e0685d220 2012-10-29 13:19:18 ....A 18784 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c8fec7ebee9102808a5d8ade159fc3f651828d56292a6865fff282031acbd2cb 2012-10-29 13:04:04 ....A 85071 Virusshare.00018/Backdoor.PHP.C99Shell.gm-c9a9dbaafcd97ae579b1c265d29003b8f0df632a207c35b9adc22bca98ffdcaa 2012-10-29 13:57:24 ....A 93013 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ca165bb108eaa59634bdd75f9d45b2c278b265cbeea400ed8e13a01ff4ff7d28 2012-10-29 02:50:26 ....A 17454 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ca9409ddc61e80c9ca27d481785d29904309818533630e8506446acd1f340c1b 2012-10-29 13:50:46 ....A 24964 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ca9c2ea0e49b19f7cae1420eeb3b2d73ff456b22b7d8893022a227e59eb29b05 2012-10-29 04:03:50 ....A 25524 Virusshare.00018/Backdoor.PHP.C99Shell.gm-caccb215476270bfe1f81fa9715e384e2f676d33ec1319c5e7da6fe698d15e4e 2012-10-29 02:53:50 ....A 121686 Virusshare.00018/Backdoor.PHP.C99Shell.gm-cadf903881e858e848f68eaf7071e261904adc9842e46883e0abc39e8c39d357 2012-10-29 12:51:12 ....A 18037 Virusshare.00018/Backdoor.PHP.C99Shell.gm-cbdaf7c8f84161bdcda69440a95008a559915ebdeba9f238d7c56094ec5f54ad 2012-10-29 03:08:16 ....A 22087 Virusshare.00018/Backdoor.PHP.C99Shell.gm-cc2776066f9f25405432ca5223dc401f9deef28dc66ea9df7b6b6a98d865b958 2012-10-29 02:33:46 ....A 67114 Virusshare.00018/Backdoor.PHP.C99Shell.gm-cc6228939e4a8f110c0ad8b171b97d7ce487108ad075a4cf0b4b7b3978729e67 2012-10-29 03:12:10 ....A 22527 Virusshare.00018/Backdoor.PHP.C99Shell.gm-cc7df98dbda54cee052dfa0bc0b54e1b310d6afc249b413a41cbcee6be269111 2012-10-29 02:51:06 ....A 21822 Virusshare.00018/Backdoor.PHP.C99Shell.gm-cc84ae8ea64e7b54ee03239a562f107ac6dbf24d8c5e99511907fdff37ddb7df 2012-10-29 04:03:06 ....A 18619 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ccf80d3dbb7f839167d9f7c296c2577d4b13875d9e47b5d3c508abb934392bfd 2012-10-29 04:06:24 ....A 92751 Virusshare.00018/Backdoor.PHP.C99Shell.gm-cdb9a66be76c68ef869d1e1b244d25dbd6269c13846170d1817bbc2ad93a2466 2012-10-29 04:03:56 ....A 79767 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ceba5e050a43c9fcbf3dc1a286815e756ce2ded873c10b072efd77955d66889d 2012-10-29 03:31:34 ....A 21442 Virusshare.00018/Backdoor.PHP.C99Shell.gm-cfbb573837729392eaa4c61782301fe9e585b781eced4d9ea850f18fd1261b9f 2012-10-29 03:12:36 ....A 106101 Virusshare.00018/Backdoor.PHP.C99Shell.gm-d0aa611fc61daadbe2bfb99f18b8a3d2ce2a2a8e8cff5c488df2f500e12b2f50 2012-10-29 12:18:42 ....A 20904 Virusshare.00018/Backdoor.PHP.C99Shell.gm-d0c8808afb91facba7d5d295e0340c3728f91567cf1e60599b0ff81ff0c438ce 2012-10-29 03:46:24 ....A 21309 Virusshare.00018/Backdoor.PHP.C99Shell.gm-d0e1f18ecb68889ebbbb36c435f6725561aed1b7532ca49bc09a8a72ab9f0c51 2012-10-29 03:19:56 ....A 18210 Virusshare.00018/Backdoor.PHP.C99Shell.gm-d12d98826d74b6c658ec6b91793fc0bec542103e60cd8f5153caf5d68f0dae0a 2012-10-29 12:23:26 ....A 79533 Virusshare.00018/Backdoor.PHP.C99Shell.gm-d15cc80f934db462e36d008bb9fbe66c9f2cb6bd2f6c79eb2282150b404d572f 2012-10-29 03:45:24 ....A 18810 Virusshare.00018/Backdoor.PHP.C99Shell.gm-d17fdc1f8355b76e1b0cae31a69445895c926f1d609d37c0a010b0043b2071ca 2012-10-29 03:08:30 ....A 82792 Virusshare.00018/Backdoor.PHP.C99Shell.gm-d2a2c7b6324949ba62c68b0342b4f599bdaa0e9642805330e60d5a49fdaaf911 2012-10-29 03:24:46 ....A 83345 Virusshare.00018/Backdoor.PHP.C99Shell.gm-d2a93488de966448c8071812a2cce3631a693d6de81f286c3635bb36f08e5c88 2012-10-29 04:07:42 ....A 21682 Virusshare.00018/Backdoor.PHP.C99Shell.gm-d3968b740c342a32598784930b48d302f69d5b25362aa57ed9809d94a04070d2 2012-10-29 03:24:44 ....A 18095 Virusshare.00018/Backdoor.PHP.C99Shell.gm-d3c0abcbda388dd62264045eca9db1743bbff47fd66b1372a64133b1d9e1c8bc 2012-10-29 04:12:46 ....A 18166 Virusshare.00018/Backdoor.PHP.C99Shell.gm-d3d121eb02a826e9649e8a827186fe5d6f03194da6ff663685c658a41921a244 2012-10-29 02:49:32 ....A 20874 Virusshare.00018/Backdoor.PHP.C99Shell.gm-d4610f0ae6e2d48b633112945860c2a58ea0a9ef74a1318807ebe5b10e0aaf9d 2012-10-29 03:30:26 ....A 83440 Virusshare.00018/Backdoor.PHP.C99Shell.gm-d53977f3fc4b92660edc9f6003591444671d87d969ffbc8169a80ce478bd0795 2012-10-29 03:38:54 ....A 16444 Virusshare.00018/Backdoor.PHP.C99Shell.gm-d572c89357f3da17094b78ab0984d9abd5877d8c11641321894aafc5ada61a6a 2012-10-29 12:27:56 ....A 78801 Virusshare.00018/Backdoor.PHP.C99Shell.gm-d5be71bb0a01860a5809482813babc5a5854a27c2a3bcbd7fcdb3f748ffdb535 2012-10-29 04:00:06 ....A 17558 Virusshare.00018/Backdoor.PHP.C99Shell.gm-d67831e6afaf4bc46abd8969be6d7a7e98797ecdbd20395679ee8d7ec08057e1 2012-10-29 02:49:08 ....A 90834 Virusshare.00018/Backdoor.PHP.C99Shell.gm-d67cb93f0395795b75485f967c5b2b7bb58b833d22cd64d785571a0f9b5f610c 2012-10-29 03:37:46 ....A 95522 Virusshare.00018/Backdoor.PHP.C99Shell.gm-d7fe95cc000cacced957cf7372bc314e24db7fd5d35ffc3191a7cae6d6fab0a6 2012-10-29 04:00:38 ....A 17721 Virusshare.00018/Backdoor.PHP.C99Shell.gm-d8ffe95cccac92a6e1c8d8091d0ad95b9834078c419051f7135890a485a93eb7 2012-10-29 02:53:14 ....A 18919 Virusshare.00018/Backdoor.PHP.C99Shell.gm-d903b8cdc181eb7c06344d77096f83fea5f4ddb61aeaa982925feebf89807809 2012-10-29 04:24:38 ....A 16798 Virusshare.00018/Backdoor.PHP.C99Shell.gm-d9e7fd28907d41d5afec2c394ff8924d75571d468315e1b5c44d032b7fe5a110 2012-10-29 03:05:12 ....A 100933 Virusshare.00018/Backdoor.PHP.C99Shell.gm-da543050d8341776a79fed1cbd7b074e84b82bb39c434094b31da645cac213bc 2012-10-29 14:17:58 ....A 92044 Virusshare.00018/Backdoor.PHP.C99Shell.gm-da99436346464870581069c5d4aa6e9c6469849b663deec34be3029bac64e6cb 2012-10-29 02:51:22 ....A 20753 Virusshare.00018/Backdoor.PHP.C99Shell.gm-db644c98d2f0248a9ff2affbedd66ddf61c58284ebacea66d78076c84f39b6c8 2012-10-29 03:51:06 ....A 23275 Virusshare.00018/Backdoor.PHP.C99Shell.gm-dba68df3afe8d7272e3fd6ae1e7b184197070c7c0057f5e1538f115c8115e1b1 2012-10-29 03:29:16 ....A 98108 Virusshare.00018/Backdoor.PHP.C99Shell.gm-dbd07df83fd0bff98e2afdf0511113dc4b5d571c453aa49de1f3e62d703a3404 2012-10-29 13:40:38 ....A 92084 Virusshare.00018/Backdoor.PHP.C99Shell.gm-dc4e34ce76b6da147634a1f141e99adc6f4809144e92375458bd6527e28c7dc9 2012-10-29 14:22:18 ....A 17730 Virusshare.00018/Backdoor.PHP.C99Shell.gm-dc5b746b9011e143514ba4fec17ca741d92b476996928a06285c96635e9f8963 2012-10-29 02:57:36 ....A 16474 Virusshare.00018/Backdoor.PHP.C99Shell.gm-dc9cfe119dfd07c72ddc22d9b20a2e4096821f4ad0352fc294502898e83c5b9f 2012-10-29 03:54:20 ....A 37318 Virusshare.00018/Backdoor.PHP.C99Shell.gm-dca9f0bd224d4f4adc2c13dd73b085d0df6c08d985933c7e21b61d7b6ba0f877 2012-10-29 14:05:18 ....A 17707 Virusshare.00018/Backdoor.PHP.C99Shell.gm-dd1e516e0c6944e0155637eef3558ff59f2eced03b03b2c1303b59d2db559fec 2012-10-29 14:02:54 ....A 17042 Virusshare.00018/Backdoor.PHP.C99Shell.gm-dd5fe14aba6711d7f8968f3c91ccf152a76398357e6584ff2ac73fdff1a86a14 2012-10-29 13:07:02 ....A 18209 Virusshare.00018/Backdoor.PHP.C99Shell.gm-dd6e0f8581dbdaf39ee04bd9027a59067c0e03688af59405d7d95824befe028e 2012-10-29 03:33:06 ....A 17021 Virusshare.00018/Backdoor.PHP.C99Shell.gm-de047d412251fbdabe17ded021a86198e653b11e8eb79d32e63fc2a953277467 2012-10-29 04:08:58 ....A 82828 Virusshare.00018/Backdoor.PHP.C99Shell.gm-de485574dbc1a744924a89788f8747baa1fc28670d1fd9d68fd7082befe2e9ff 2012-10-29 12:20:34 ....A 86153 Virusshare.00018/Backdoor.PHP.C99Shell.gm-deaae53baad5507e081ea50b19338a52681d95b34b00ed8dfa1e8871173f0331 2012-10-29 03:42:52 ....A 61827 Virusshare.00018/Backdoor.PHP.C99Shell.gm-df9998647d46cec5296e0bfeca79236bee0b1a8fc29dc1604cc2166fd9cfee9f 2012-10-29 04:25:50 ....A 99655 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e00729210119f56b9c50a3f06470c809a0f7e6fc30af4a74c0b95273a6f88648 2012-10-29 03:45:38 ....A 79520 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e042255468ef4ea7b6b01968420b0fd3e58664286e36254746e7effb998ce4e0 2012-10-29 04:02:06 ....A 871172 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e076313bc0dc53d110b2ac482a4ea7f537e7b6e3aec3f0cadd5a5a7c8f138fbf 2012-10-29 13:27:12 ....A 45884 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e0e435db61790f34ec0c6cf2e0a106a89ebcdb957c1ad2faaed86fc6d2e9b68b 2012-10-29 03:22:30 ....A 18722 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e1ea7e5bff9741e2d2361dad2791af5332c88665d5b96d191bed8df7def7c7d3 2012-10-29 12:24:42 ....A 99231 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e31be511723ac1d0db197c676aff548598ad6db14e7c8910250bf7a838b99906 2012-10-29 03:44:30 ....A 80610 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e31e2ce64a6433ed1f9b950cca1cc9b87fb64b19ed2d0b6a52ac0488f3cd1b5f 2012-10-29 02:56:14 ....A 37527 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e320fcbcb6373582d406ac9fd2c91f9fb6652da91975b098c4308534576c1414 2012-10-29 04:12:02 ....A 20659 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e3867047591a28a6c2c039142f373425d0582bb66ce5fffada89bf305b20c789 2012-10-29 02:49:36 ....A 84359 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e386aac52d748df54bcf702991b92c3e1c525dcedc806901b0aef6d36ee87c3c 2012-10-29 14:21:28 ....A 85477 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e4146f20f1159ca795ebf8ebfb3d0ee37fc3752ddb60f96fcd94b00591690b90 2012-10-29 03:11:46 ....A 17503 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e4695a0e51401255a5f28c964adca7c67a6da0c29056c6630c48f6336a248d9b 2012-10-29 04:18:40 ....A 16474 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e517044b2b773bc09ef359e617753f26f6c9d80012847a6e1a4ef153bc196b33 2012-10-29 03:56:26 ....A 103656 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e51b9f6f0a6888dc1e65e548c17df1090a74c03cf8b1c34e29f10554d648c8a4 2012-10-29 03:24:12 ....A 22633 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e51dd794bb86a5ccabf38497d8e90a334fae4cf5da53c0292604ba8697f9b96c 2012-10-29 04:04:06 ....A 88543 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e5781cd0b1260cad7915c5acee505c701c34521b0f85d17c32f4205bcad1b6be 2012-10-29 02:51:22 ....A 81792 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e59ea45605279dea498a8873b9ec5a9d0e478e5cfd33078a73dd5d8cb7e0f24d 2012-10-29 02:34:26 ....A 26028 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e6ee154d36ae0c2de55ecd5d72e6f489679efdd9b6f656c63be9d63659315abf 2012-10-29 13:47:44 ....A 19563 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e6f9c45df08721fe61c4271291191ed0fd9b96cd5a2bf3ee71513d61a358775a 2012-10-29 04:04:42 ....A 16444 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e88162fb6eebfcc078322c5e1cf97c55c414b131d6f3005ba810638a56c3d208 2012-10-29 03:34:30 ....A 15766 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e9503d4c432c91a0ad348fadcf6391553c83eddce3591868343fd693ff387399 2012-10-29 03:07:40 ....A 17184 Virusshare.00018/Backdoor.PHP.C99Shell.gm-e9dbe3b0fe608917fbd4417602541943607890ad47dc7bdfa82133b40cb60c8b 2012-10-29 02:58:46 ....A 18395 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ea45a2723e205c4922a6ee591927e8407f6f99d8aa8c7fae8ecd2e42a2bb27f3 2012-10-29 04:13:22 ....A 75392 Virusshare.00018/Backdoor.PHP.C99Shell.gm-eaab98f3f7c33ae5db4a94627bba39c787f0272c8f796f0d56901906116931fa 2012-10-29 03:11:46 ....A 16988 Virusshare.00018/Backdoor.PHP.C99Shell.gm-eae66b8e22e24c9035558899f4f44d2e20f5514bff40961eed6762c3dfb0e0c9 2012-10-29 13:21:40 ....A 46475 Virusshare.00018/Backdoor.PHP.C99Shell.gm-eb808daac1fed9240f29889a7b43b25eaa422e515f1f60ad3dac6d7a535e6a77 2012-10-29 13:49:48 ....A 101712 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ebb3e79c764cd75cd5326394f58aebea6616908397d5b21ee2af429013d55396 2012-10-29 04:06:46 ....A 100738 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ebb97758cd7a97776c9a4620ad9c3038fceec371cb0cac240b1d3e16cd88df6a 2012-10-29 02:56:44 ....A 18021 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ecb5fc9c3e59a91c967c042e8435fb0fea70e3d90806c4083ef4d58bf9244ace 2012-10-29 03:14:44 ....A 38199 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ed24d4460032fb0dd5c65bd86c21e3138daa5ac4cf34621c6602837d09294f09 2012-10-29 15:02:12 ....A 16951 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ed4396809abddebb368c19dbd02d1492b4e1a014bf585f8db2985cd898803576 2012-10-29 13:47:58 ....A 22177 Virusshare.00018/Backdoor.PHP.C99Shell.gm-edf00031db11ae56ee929bd712214f991689ca66d57fb27394ff2d161487af0c 2012-10-29 03:53:14 ....A 19047 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ee59e484888312ff2d35dbc9aebeb43bfa8c31b1837f5ab9c2a179292c07b1e6 2012-10-29 02:50:20 ....A 103659 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ee6c923549ad1c0b7a15424b822fb77ab61ae70c9557aaa7e7d3d096a09ed8e8 2012-10-29 04:13:58 ....A 15766 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ee989cce8f53d0a8d304045f6470abe86ab49309a1f893a67c488081de724fc2 2012-10-29 14:04:46 ....A 152589 Virusshare.00018/Backdoor.PHP.C99Shell.gm-eeb406f139b2be3ed704e3c565e9d18e2e1211eacad40da07c342b058a07f433 2012-10-29 02:56:50 ....A 30602 Virusshare.00018/Backdoor.PHP.C99Shell.gm-eef4689f05e9b09be49be424a62d558ac01cf87a22a363d8649b7b8c309e76c1 2012-10-29 14:06:00 ....A 17773 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ef9f119a662394d216bf19ecd4d3e8f0a7815a641ed00abb1d887dd440032588 2012-10-29 03:38:30 ....A 17841 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f04c4eeb86136022c6cf9d037e916d75891c2b4656f055d43e12fcb5a19f5887 2012-10-29 04:10:02 ....A 17893 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f0c335da1cd97c0e31cac85994d92424752da1769ebe66b73f9d532c9b29ca8e 2012-10-29 02:48:58 ....A 20065 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f0e6b34d4ccd2845d1c1454a0ba069d63a71363b09c1b51cae93d5bf6f9635a3 2012-10-29 02:50:40 ....A 94850 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f10c7fbd2adc0357df498a7c9ffe421bbf056422d2f5edbb74faedd41835e17a 2012-10-29 04:18:34 ....A 86063 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f143b4e80c72b43dc2e68ab401ef4fe67ed929b5d9a60a1f1fdb9671d80fb9db 2012-10-29 02:55:54 ....A 83829 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f1a02b200d26cc0859b2eaa7afc69f7b4f62a7356a7ceec46cfcf6d1ea7153aa 2012-10-29 03:06:20 ....A 19666 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f1a6cc4a898fd6fb68df71d31dcc9a4b95f4229c536b173b829c3fd4f7ad9121 2012-10-29 03:39:32 ....A 82611 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f1ac5a5f6155ca13e7bd9e2b84fe79c2277d64c49e088e3895a862755904cf5b 2012-10-29 13:04:20 ....A 18501 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f1d9eb05999bc5b05b754a21beac93b71f290d6af84b96b3c6890b22fff6aa0a 2012-10-29 03:02:36 ....A 84045 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f2849ff55a7bcbe307f156daf9efd4a639b7db5cb702b7cc811548ba5300a5e8 2012-10-29 03:05:18 ....A 18010 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f29c759a2a5181977ff0e017b660de122b0405dd3e3172ab229e621a5f883e48 2012-10-29 14:03:12 ....A 21356 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f2d57379874b50e9d1e1d7077dffaf52d9858c4fa2285c776c74f6354c8f3130 2012-10-29 13:11:16 ....A 39691 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f34c764cf0e222c4577b78dfa70c7787aa535f87697a5ed1c752e7d7ae3f7be1 2012-10-29 04:22:44 ....A 94304 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f3d0260db6e914621e08c7b7ef6c8b5477d16d160493cd89bd873475cea5c753 2012-10-29 03:03:14 ....A 19621 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f400a713b1b04494d63359f2819e648f8643378e7d6aefb7c75dc0efe9f01fc5 2012-10-29 04:14:24 ....A 95025 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f48c5821fa92c96c1344679654818dd6692ecdd4f4c84604871255db6322ea33 2012-10-29 03:10:12 ....A 16073 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f560ef7a137455377931dc7cd1755dbd7df6e79d86392db505dfe62e98c7f094 2012-10-29 03:11:28 ....A 19459 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f5facac562526e536f8a59bc4b019ae1a49a0e8c951ac403cf3b9035a26ae43f 2012-10-29 03:04:24 ....A 81469 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f62dc6cd5e2521eef92b97508c197a66e7fe1107d53b703df6f71ab06cfb8b45 2012-10-29 03:32:48 ....A 105588 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f65bc2d25b2628cef81726bb58e82b8d37e67838d35f4d21a36087653b07defe 2012-10-29 13:16:26 ....A 99611 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f74eed5d5645979be03d233d53afb38835cb96970be68e565616a02434a0efb7 2012-10-29 04:12:06 ....A 18133 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f7ab466949f5343e8597c0fd46eb227d3d0ac75e5d67dfe11c08037f4ee5c5d0 2012-10-29 03:34:08 ....A 33472 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f7f65051fdef69224fc3046d537945e0c0acbc11ae743a2949cbbe9fba4bcd3c 2012-10-29 03:27:16 ....A 20387 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f86dd2cdebc4fad83564ee9e61bf16af872dda63357c09ace17f7cadc1234971 2012-10-29 02:54:40 ....A 104355 Virusshare.00018/Backdoor.PHP.C99Shell.gm-f8c3f29d45acebead9ef706c67162a899dc22d20ff97dff75eaa6bea88f5071f 2012-10-29 13:56:36 ....A 88485 Virusshare.00018/Backdoor.PHP.C99Shell.gm-fa3fd59a4785ef5957da78b1b9a268e2f8cd55d0eff65eaba8e05755cad74fce 2012-10-29 14:03:40 ....A 101156 Virusshare.00018/Backdoor.PHP.C99Shell.gm-fa90f8ce0890a0300a2aaa32d681c730f89f1eaccbe6ae8d51459fbaf52b7a3b 2012-10-29 03:26:20 ....A 84791 Virusshare.00018/Backdoor.PHP.C99Shell.gm-fac57ce574df1463a23cb05359676ae8ff41acb02bf19a32af113d0bf726782a 2012-10-29 04:05:26 ....A 100979 Virusshare.00018/Backdoor.PHP.C99Shell.gm-fad4b5574c3ca9c4343be0dd120498641953fca4997291e442ed1710b53cc40c 2012-10-29 03:07:38 ....A 17160 Virusshare.00018/Backdoor.PHP.C99Shell.gm-fafb9bc38509f967718d77c6f53e05db5700039ccf07e53c7354be29fb4e6099 2012-10-29 03:47:28 ....A 21238 Virusshare.00018/Backdoor.PHP.C99Shell.gm-fb1bc115dae8acca0f34ee1edfa1a09cc438b3a1b37bca33d2032d92c69ffef7 2012-10-29 04:14:48 ....A 31864 Virusshare.00018/Backdoor.PHP.C99Shell.gm-fb2b8242ec7dad1b97eb837b16aeb0d739293cdcee955f1fc221651104e924fe 2012-10-29 04:14:08 ....A 16941 Virusshare.00018/Backdoor.PHP.C99Shell.gm-fb8673b225d443f8e15d4dc6256e06c10f2f528a7457ed3386f21e06ccef9b6e 2012-10-29 02:50:40 ....A 87992 Virusshare.00018/Backdoor.PHP.C99Shell.gm-fbcc4f4c1771b83daedd11ed05db4605b61cd770434979360f9765337dfef8e2 2012-10-29 14:21:34 ....A 20449 Virusshare.00018/Backdoor.PHP.C99Shell.gm-fc3fbd63f6b4afe8a04c5660ba1091b9d594820d9f7d99d935e50d2bd0e1e131 2012-10-29 14:05:30 ....A 100214 Virusshare.00018/Backdoor.PHP.C99Shell.gm-fc51dde2f6687b8408c374722e0321e62a9c49f7d73cdf11fc9b48c3ee1b1621 2012-10-29 04:09:36 ....A 17612 Virusshare.00018/Backdoor.PHP.C99Shell.gm-fc90c6cc02470766991001e6147464ef4605002caa83753809ea4fc0ba79f4da 2012-10-29 03:08:12 ....A 22853 Virusshare.00018/Backdoor.PHP.C99Shell.gm-fcf3fe6e582999ea518bdaffc2d7b13fd54670d36c3f9ff1a65f399b1694ba5d 2012-10-29 14:10:34 ....A 18272 Virusshare.00018/Backdoor.PHP.C99Shell.gm-fd79198e62e0750f386e34d90ad5d584a07a332ffda56555e41df4abbe82034f 2012-10-29 03:10:30 ....A 102613 Virusshare.00018/Backdoor.PHP.C99Shell.gm-fd7af71224fdbbe8da1b2aead36c6baacb8cb724fe390b258b1c1d939fd32b28 2012-10-29 03:59:14 ....A 90054 Virusshare.00018/Backdoor.PHP.C99Shell.gm-fd7c0f05102878195e2265f1d4db08d06d23cb6ee3ffb06388601ce7f1a047b2 2012-10-29 12:26:30 ....A 82037 Virusshare.00018/Backdoor.PHP.C99Shell.gm-feccb4d36d20f068a9e771a6ec01587dd8964b1c45ca541a5a7efd9a570d0148 2012-10-29 03:08:02 ....A 16790 Virusshare.00018/Backdoor.PHP.C99Shell.gm-fefa7eebfe66949fce164bb71dc8216de3a3198d6c69fedaf58dd1f4d8e85466 2012-10-29 13:50:40 ....A 16981 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ff4397641d93084116facd3e16a49f253af7cb44a734f09ead1c3a1df6d24d0e 2012-10-29 03:24:40 ....A 15775 Virusshare.00018/Backdoor.PHP.C99Shell.gm-ffd6592eb96155bf1e67da45b960b62ba65e869a2a08b233e39bcfb042a560c7 2012-10-29 13:39:20 ....A 99792 Virusshare.00018/Backdoor.PHP.C99Shell.gm-fff0d0842a0daf42856012012443ed7fe4864a3bd06b778da6456b5e1ed5940f 2012-10-29 05:59:46 ....A 26727 Virusshare.00018/Backdoor.PHP.Exploiter.b-f31e6a2ecc27e64f83f584f47830ca44abec993837fcdfda26e8bb058b08e77e 2012-10-29 05:29:54 ....A 34365 Virusshare.00018/Backdoor.PHP.IRCBot.jx-df6181ccd5bf05d9c41f026649de4423ac9cfb97e5b5a8150026f269e6e08512 2012-10-29 15:25:56 ....A 23145 Virusshare.00018/Backdoor.PHP.Pbot.g-5977809349cbc0f86a8978fdc15409e1abbe16236d9e054e294106e3e5c77600 2012-10-29 15:11:50 ....A 23157 Virusshare.00018/Backdoor.PHP.Pbot.g-9b79f43d818023c8ae79525c09d4c8841e3f90a2e9a8f74b57a88486b221448e 2012-10-29 02:43:36 ....A 163636 Virusshare.00018/Backdoor.PHP.Rst.bl-7294c6ab63a5702ff146d6ff6ee9797b578f6b628d57d86a30f3cd8ec4d080f0 2012-10-29 15:24:38 ....A 666 Virusshare.00018/Backdoor.PHP.WebShell.gs-21423c083ac7e7a1ec8f5f935ffa9ae597d7450954dc74e7595e9810b03f2600 2012-10-29 11:21:38 ....A 585 Virusshare.00018/Backdoor.Perl.Agent.ah-1f538da37a99b92a164da07197595d708ef5682dda21037bfe46cd00daae862b 2012-10-29 15:34:28 ....A 64520 Virusshare.00018/Backdoor.Perl.Shellbot.fm-21e2cb2f30dd4d8d610f7d5952c1d948910836b56a8e259f2c41beda9b91a464 2012-10-29 15:34:38 ....A 63615 Virusshare.00018/Backdoor.Perl.Shellbot.fm-21e6209a5363f546913539dc15bcdb8f8b00237f91cd5bc9fc2337487b151a8b 2012-10-29 13:07:52 ....A 64353 Virusshare.00018/Backdoor.Perl.Shellbot.fm-a22e6d36fba243d35b729dc75a206314ea75953dee2774283ed7fb9408c51cab 2012-10-29 15:28:56 ....A 14336 Virusshare.00018/Backdoor.Win32.Agent.aif-2183ff944a8fec0d0e93d14ee064774e1b735209d7d884ebd1a6b3d801aab913 2012-10-29 06:32:14 ....A 102956 Virusshare.00018/Backdoor.Win32.Agent.ajbw-1e2d911f03a8bb304209dd262096263999d404ad456ccbc5e4da7d86aa77d30a 2012-10-29 03:48:06 ....A 9836 Virusshare.00018/Backdoor.Win32.Agent.alqt-75c4061e3ac66209da192957e1694ccf33bf6e96e6f0123ad12c0b0578faf6be 2012-10-29 05:29:30 ....A 49211 Virusshare.00018/Backdoor.Win32.Agent.alqt-d056d4a0821d79f8437c1a061a4e95fe4abb6ee917e66ea99d1d81b15d12172f 2012-10-29 01:55:52 ....A 184320 Virusshare.00018/Backdoor.Win32.Agent.aouw-b50a58256fc420b67ad4808ab06b0cc4a4b1a23f217c2fc407640717a863266b 2012-10-29 13:20:02 ....A 147456 Virusshare.00018/Backdoor.Win32.Agent.arxy-922bd8208865bb2a2a1d4b9ddd387809cc5aedb558ac4b03cf339143cf08bf2d 2012-10-29 15:19:38 ....A 577731 Virusshare.00018/Backdoor.Win32.Agent.axgv-a589dae1542dd5bbf6cb0d7b2c15240ec35029d1c35fc0765787a4f32f2570a5 2012-10-29 12:34:06 ....A 65536 Virusshare.00018/Backdoor.Win32.Agent.azcj-8b167fd00785302d8e1e8011ad0c5d4183a5c5d18e0d7599a728961ede49a380 2012-10-29 02:55:00 ....A 131072 Virusshare.00018/Backdoor.Win32.Agent.azcj-a169661008d589b0cb0337ef04842f900f25e0a45f2633fb5e90c9d6201745c9 2012-10-29 04:59:04 ....A 61440 Virusshare.00018/Backdoor.Win32.Agent.azcj-d250893e89dd02d43a693cefe684271af1887a8e5677587d7da2e4993ef51dec 2012-10-29 11:33:54 ....A 62976 Virusshare.00018/Backdoor.Win32.Agent.azcj-db6fb576d02cfedf791916ffd9a518c777a69d956579e456f77244457168b0ef 2012-10-29 15:48:12 ....A 163154 Virusshare.00018/Backdoor.Win32.Agent.azuf-9ac4297482c031984917fc84ece2341120dcd9b894525dc58c02c210a68c2c33 2012-10-29 03:25:56 ....A 50360 Virusshare.00018/Backdoor.Win32.Agent.bepz-c864bb6ac248eda4853f70701a3f3c7012ebc28762d8872b4a25802e7b11e926 2012-10-29 03:17:06 ....A 81920 Virusshare.00018/Backdoor.Win32.Agent.bffb-c4cdf4363fed8425fd2b47d1a183ef1de389446a39ddbd09311bfeb605b24785 2012-10-29 04:25:36 ....A 114688 Virusshare.00018/Backdoor.Win32.Agent.bgrq-adba3bac8bf261223098406668e312d3f05cfd72c46a0ff1f87ed4a40daaa3d5 2012-10-29 04:06:08 ....A 152064 Virusshare.00018/Backdoor.Win32.Agent.bhin-52a03fc90c05d0f91fe30ae80c913ad772f4d1da1de3e22d9bfb6c0bf9b54205 2012-10-29 03:11:42 ....A 165968 Virusshare.00018/Backdoor.Win32.Agent.bhin-e54bbab9eda9cde9670cb94b59a585a551d958bf3fa32d28800320e0c11b8746 2012-10-29 04:13:56 ....A 5808 Virusshare.00018/Backdoor.Win32.Agent.bhin-f8ce30304910a6542d2da5c225383791d598c187eaed6b13a29a6df2396bb13a 2012-10-29 04:07:14 ....A 29008 Virusshare.00018/Backdoor.Win32.Agent.bimq-f395bfb8a60b47ed904aeeafab0feb9fdf6ab67c6ac4705af77c380bd60b1354 2012-10-29 05:26:00 ....A 103424 Virusshare.00018/Backdoor.Win32.Agent.bjes-a38368eab4915b6dc7e8b42036a061512f2b4f9857f1270dc9fe7ca49ed11af1 2012-10-29 03:27:48 ....A 247296 Virusshare.00018/Backdoor.Win32.Agent.bjev-196496155f8e55a97b3dae6bdd5b32c51d064e3474eaaccd87dc5fd275fb59f5 2012-10-29 14:20:12 ....A 347648 Virusshare.00018/Backdoor.Win32.Agent.bjev-4204f6bff0ffb549e9ba210d5f5f524edb31abbae2024b8dfd9be0f83d3f53ff 2012-10-29 03:30:00 ....A 560521 Virusshare.00018/Backdoor.Win32.Agent.bjev-c9fc409f73b400b28afaff9d2aff8c0c434e69158727dcf2ac6ea601b31faf69 2012-10-29 05:25:54 ....A 1664000 Virusshare.00018/Backdoor.Win32.Agent.clz-a552b8fb8ed755f184fd8708f9803ec71dc7f67b0fbd703a2701f1e35a417e77 2012-10-29 03:45:02 ....A 44544 Virusshare.00018/Backdoor.Win32.Agent.digi-74ff3b246fde30bb3c14483279d4b00312038957e3956bf8682362044ddccf42 2012-10-29 15:36:54 ....A 80918 Virusshare.00018/Backdoor.Win32.Agent.divn-2207af456cf0777f1de45664249ae3cf54aecd5bdae5e8b13dca4dcae722199d 2012-10-29 03:14:18 ....A 53771 Virusshare.00018/Backdoor.Win32.Agent.divy-c34702490c155e3dd9ee6b8685ae6301aa389cb380529ce6f6985acb040f2687 2012-10-29 03:45:44 ....A 53771 Virusshare.00018/Backdoor.Win32.Agent.divy-cf7051e238b24164d564a35579e72c52b59c8733b34bd4e7eeb668189f459b83 2012-10-29 05:12:24 ....A 53771 Virusshare.00018/Backdoor.Win32.Agent.divy-e3fb998520972503126ce4c22938e5a9ead10875f9a9074c4bfd17ff48c907b4 2012-10-29 04:03:36 ....A 53771 Virusshare.00018/Backdoor.Win32.Agent.divy-f043b97a32b4b2674683240929cb2a98f5be189c32c6d0d2a3fad05f491c329e 2012-10-29 12:28:30 ....A 28672 Virusshare.00018/Backdoor.Win32.Agent.diyp-d83b992c10454ec59aa30f756f7c2daa7ad18e3ddbfc9bc86ef58487b41155cf 2012-10-29 05:12:58 ....A 28672 Virusshare.00018/Backdoor.Win32.Agent.diyt-db06cb46b058b46e70da6f249818e60c9ba1e605c881ab1df76d04683dfe4236 2012-10-29 04:01:46 ....A 27136 Virusshare.00018/Backdoor.Win32.Agent.diza-eeedda7bb96dcd6e8593692e5093d16863e175a8ce0185699b0ddb07eef54e84 2012-10-29 11:35:02 ....A 29184 Virusshare.00018/Backdoor.Win32.Agent.dize-d7efd7062f4892bfa171d3c84dc90222884159a2e0c99e432b132ec81b75b576 2012-10-29 05:24:24 ....A 188928 Virusshare.00018/Backdoor.Win32.Agent.gmfw-b8dabf4299af72869958ca09113f438753869fb0557b260ff96ce039a188c3dc 2012-10-29 05:31:20 ....A 242176 Virusshare.00018/Backdoor.Win32.Agent.gpp-62f74fff416e2eb23ebfd23a7cfb935369a4a6d89a40a117ab109c5a5778170a 2012-10-29 01:35:34 ....A 385600 Virusshare.00018/Backdoor.Win32.Agent.grgy-be750d30b7ec69d78ade72918ab83f79391ec9551dbf5bf6f80d752ed863a7be 2012-10-29 01:38:36 ....A 168960 Virusshare.00018/Backdoor.Win32.Agent.grhk-be8808d86ae0ecf67ee9276c64d8830aa7b532d66da729a44755ff78a06a0254 2012-10-29 03:31:22 ....A 70144 Virusshare.00018/Backdoor.Win32.Agent.lo-ca86394f71cf02262b2252ab9cb78a6f53b4a9d50facd6a54488521c51186775 2012-10-29 03:20:02 ....A 24064 Virusshare.00018/Backdoor.Win32.Agent.st-c621b9bc149c13774207ab563642d56cc60c222db7d90803d2120cecb247ec39 2012-10-29 15:06:16 ....A 230008 Virusshare.00018/Backdoor.Win32.Agent.uek-2047da6f916b722d2b07c545cc236119a8aaf3505ed8cdf435ad090f7b63f230 2012-10-29 13:19:56 ....A 318464 Virusshare.00018/Backdoor.Win32.Agent.uek-9ca988e94a662e189e2704933eab881526acfa522524901020dfdf078da09c57 2012-10-29 03:39:46 ....A 40317 Virusshare.00018/Backdoor.Win32.Agent.uek-ccee87c72542931abaa801538e2ae757939cf1265b64bfd25bed3ac68f8056e1 2012-10-29 03:15:52 ....A 81749 Virusshare.00018/Backdoor.Win32.Agobot.agw-c41884a65415d0be994a7090a816bfe5f45f56b018ada82328d326a9e6061693 2012-10-29 04:14:14 ....A 64000 Virusshare.00018/Backdoor.Win32.Agobot.rnq-8a348878bde242b1f52a20085c0bb31ce6549e5f434cb8133deff341ae2d452e 2012-10-29 11:29:06 ....A 311296 Virusshare.00018/Backdoor.Win32.Androm.bifs-7e898d987d483b81109632dcaddfcff0911b4e2d5f3d26e898e7119008ab0ebf 2012-10-29 16:15:50 ....A 63800 Virusshare.00018/Backdoor.Win32.Androm.haut-242a548ab872d546289b823f957d64737928d2d8083e5b7016e410e72d912b9c 2012-10-29 08:18:00 ....A 397313 Virusshare.00018/Backdoor.Win32.Androm.hbno-74c550b411fd90653f1d7f74ae9a685ebdfa34febdc6c228b1803880ec8a030b 2012-10-29 05:21:24 ....A 181043 Virusshare.00018/Backdoor.Win32.Androm.himq-ac4bd1b291634068297ab106e729b7cebe2a457fc7c3c31002ebcb6ecc5fa1a4 2012-10-29 08:38:28 ....A 221757 Virusshare.00018/Backdoor.Win32.Androm.jnhn-a0d0cd83ce2c875b82ac81dc7ea2f2b07a909661668a387a5dd0b4e762d7dcfe 2012-10-29 15:07:38 ....A 618861 Virusshare.00018/Backdoor.Win32.Androm.jnob-9ec01905acce8cc98ba1c023d0e9e2d8c0c46b869406f0b35a340e72bb45f03d 2012-10-29 14:52:14 ....A 131584 Virusshare.00018/Backdoor.Win32.Androm.jtch-b4236304f1efe68ec9a8fd561f5f1aef3b99e11395bbcbb2090e44f0845d95a8 2012-10-29 13:52:20 ....A 158208 Virusshare.00018/Backdoor.Win32.Androm.jupm-1fe975e44778116e34bb030f353a04145ad526517216fc3ed7dc6c039d19d1ca 2012-10-29 08:57:00 ....A 810004 Virusshare.00018/Backdoor.Win32.Androm.jwwq-708be95262dee311a3fb2a2ef550d8b37c1471f0d56272974b2c82d220503520 2012-10-29 03:17:54 ....A 2420395 Virusshare.00018/Backdoor.Win32.Androm.jxcj-acaf55698884c7c52196df338b95606f441cab43a5bb43fda52ee45bf068590b 2012-10-29 11:22:02 ....A 384000 Virusshare.00018/Backdoor.Win32.Androm.jxcj-ceb75f8684ce9494f8807c3f9db613fd6cd7cceb8094ef7b4a721b56882e619a 2012-10-29 04:25:54 ....A 384000 Virusshare.00018/Backdoor.Win32.Androm.jxcj-d94dc525357720db6bfba49d0cb410fb5e2221e87894ffa6d17a4d98390439d7 2012-10-29 03:15:32 ....A 176128 Virusshare.00018/Backdoor.Win32.Androm.jxuy-806facc3e91ff5b4a15884307fcdf55f97b0a3cffdcd81ef80558b3cb3f4f9fe 2012-10-29 13:34:16 ....A 485265 Virusshare.00018/Backdoor.Win32.Androm.jyqj-0f6c5efa7ab8ecbff21a8a27c29837a3245dced6e38ffeac140b82cc033ec929 2012-10-29 09:36:12 ....A 638984 Virusshare.00018/Backdoor.Win32.Androm.jzol-9c73ef878d8baad95ebee82f702ff876877e73ba827d79932ab465cc4a1bba06 2012-10-29 06:06:58 ....A 49152 Virusshare.00018/Backdoor.Win32.Androm.jzrk-a66cb35f4cb798d2252516533cc8c856f83c2c69179c92a3e8555ff520ac6eec 2012-10-29 04:15:08 ....A 4681728 Virusshare.00018/Backdoor.Win32.Androm.kack-42d2ed59a71ab61799a1f0a263948ccfb00f76fbc6a09eaa1a3341e5edaf4212 2012-10-29 03:10:32 ....A 1201152 Virusshare.00018/Backdoor.Win32.Androm.kack-874eeff891b9c94b81915ac249d5f77482352770f1e5d05e96a8e9c255d7963f 2012-10-29 04:14:12 ....A 1959936 Virusshare.00018/Backdoor.Win32.Androm.kack-ba13bae16eaa6f024b57ed262ea6a54c1822768b5148af26517222d4d638d4fc 2012-10-29 03:16:04 ....A 63488 Virusshare.00018/Backdoor.Win32.Androm.ozbx-c43facd27bc285e9ef2fb0120a49752bfe5971f1276be84c0f8231980dc8b090 2012-10-29 01:45:00 ....A 20480 Virusshare.00018/Backdoor.Win32.Androm.uqcn-a271c00c40423fdeea958acb724a8b5cdad45574847ff35ffdf92e71d41afa6d 2012-10-29 03:41:02 ....A 172032 Virusshare.00018/Backdoor.Win32.Androm.xfj-db478b24cf5e84d221924219efa43f184cf884a5bd988a59e12aedbc7fc53d92 2012-10-29 14:14:42 ....A 14336 Virusshare.00018/Backdoor.Win32.AntiNuke.10-c6a8fd502ecc0107b8a2895a3afc3e036d997927d26c20648c8d4cdce3359cfe 2012-10-29 06:40:34 ....A 3241600 Virusshare.00018/Backdoor.Win32.Asper.acdx-1e36775b96ca18dad4e3c11a9f65b04e641615dfcfdbad60beb4c07c8774e0bf 2012-10-29 05:16:18 ....A 1432192 Virusshare.00018/Backdoor.Win32.Asper.acog-e8ab81867cccb895a4ae89fdb873366c025fe8de2cff74276ba0e369e6589aff 2012-10-29 15:59:58 ....A 682112 Virusshare.00018/Backdoor.Win32.Asper.aczb-7a126ade2c7414c5ad9f356c010d8ee48f3a1a06c1e920b8dbdbf0e702a001c0 2012-10-29 03:32:26 ....A 7168 Virusshare.00018/Backdoor.Win32.Asylum.013-cb0f8d2121279dd9244fb3a2401d67dedf0d9666a3d6bab15d128d7d80eb1d90 2012-10-29 02:00:32 ....A 141361 Virusshare.00018/Backdoor.Win32.AutoIt.ap-b95e532075af6f366a11284268af8149b43650f202d5c24f10407b29e1d8aedd 2012-10-29 03:20:16 ....A 1831590 Virusshare.00018/Backdoor.Win32.AutoIt.di-b58c29a60c67e9141cd3bd7c8ae743232c2829e77a8e68fa8c9da99fc85ab506 2012-10-29 03:18:46 ....A 98304 Virusshare.00018/Backdoor.Win32.BO.a-c58e283fe2926fc0879920d00299e3b20a77a5d20f2438cd4bfcc75ee2039f5c 2012-10-29 03:31:10 ....A 11264 Virusshare.00018/Backdoor.Win32.Bandok.d-ca7be57a74722049f6b81754582dbd2598436a5045fda2d5886ce41cc4cddeca 2012-10-29 03:32:02 ....A 13824 Virusshare.00018/Backdoor.Win32.Bandok.d-caddc541d79f6ba55d6a6ea6058c0590cea5c7e51366ca0289a068bc9cfd726b 2012-10-29 03:18:40 ....A 595638 Virusshare.00018/Backdoor.Win32.Bandok.yz-b4984e240b0c2dcd7e591e8d3349d360294fcb1b7f6fb9a40c59538ba933b79d 2012-10-29 03:40:42 ....A 62976 Virusshare.00018/Backdoor.Win32.Banito.j-cd3aea4796371b0092643f93496abc35ea307297047889fff7180ec043c4dd54 2012-10-29 04:53:44 ....A 77824 Virusshare.00018/Backdoor.Win32.Banito.j-d826e9f97fa28499363facbea91fd663b858fc505c446467179ae2d155b66fdd 2012-10-29 03:36:40 ....A 53248 Virusshare.00018/Backdoor.Win32.Banito.z-cc1ca5da212d7ac728ea36c74d4aede8ce1a14713eb178dfdaeb11805b662f4c 2012-10-29 03:40:56 ....A 61529 Virusshare.00018/Backdoor.Win32.Beastdoor.205-cd4c4eb6ea87c869d8b88037cf61f60f00241472cf0151ee172535a9b92d8713 2012-10-29 12:57:04 ....A 68693 Virusshare.00018/Backdoor.Win32.Beastdoor.a-c6090e4f384171b0ba1cc8e2de94b33fff77d7a88e1fb35ff5336187ecb27560 2012-10-29 03:23:36 ....A 72297 Virusshare.00018/Backdoor.Win32.Beastdoor.a-c73c15b75935ae2d0ae1044800899ee3604f9ba8ce868b54be122f513bd68671 2012-10-29 03:32:02 ....A 71884 Virusshare.00018/Backdoor.Win32.Beastdoor.a-cad9bd6d2b7e8cd32501d2807103f6a460d1317ada89bbd39222d82f796cd7ff 2012-10-29 05:09:12 ....A 31015 Virusshare.00018/Backdoor.Win32.Beastdoor.nc-6b0c8eca13537177fe2cfa58aec9c71a74b0381c91305a0cadfe05b658ff94e5 2012-10-29 03:34:40 ....A 66647 Virusshare.00018/Backdoor.Win32.Beastdoor.nc-cbcc97a269613e16e5fdb79b7343d29c7fceac4ce26e106e81a367a35b64364d 2012-10-29 03:29:34 ....A 50782 Virusshare.00018/Backdoor.Win32.Beastdoor.nx-c9e9f5c4c0a55b3f3c24de4bfa707240086516a1ad77267a567a82f5b8c7cd85 2012-10-29 03:23:46 ....A 41472 Virusshare.00018/Backdoor.Win32.Becon-c758abca727d9b1074f04d9e0c85bd2b894de54109493bf6434f9745159b795c 2012-10-29 03:34:52 ....A 20623 Virusshare.00018/Backdoor.Win32.Bifrose.aa-cbd1e4a3a88208a578d9636e3a79966568e8bdb89549bf9273fd049c92f413af 2012-10-29 03:26:16 ....A 27517 Virusshare.00018/Backdoor.Win32.Bifrose.aci-88c4b261d4cbc88db29cf045d2d465dcece3ac40db32cc1edcaa643a4cf7d349 2012-10-29 03:26:06 ....A 27517 Virusshare.00018/Backdoor.Win32.Bifrose.aci-9cc838485b3fd5be7fe2d166e9c208ccabad4a2dd5fe2f3d9f5135679c228dd4 2012-10-29 13:40:36 ....A 27553 Virusshare.00018/Backdoor.Win32.Bifrose.aci-b2a88b3ea04b48e0c009ac25e482c5dc85800cd255b635e6f148fa62efec4259 2012-10-29 02:52:58 ....A 50145 Virusshare.00018/Backdoor.Win32.Bifrose.aci-de66e1cedab3ae19d4247eca48bea1539f3cd652bac2c9cf8814646a0afe87d5 2012-10-29 03:51:00 ....A 49934 Virusshare.00018/Backdoor.Win32.Bifrose.aci-ea1c285f23a7174165f6e6d13a6ec40baeb533dfe1d09c6bb1dd0c85526da346 2012-10-29 03:59:26 ....A 27517 Virusshare.00018/Backdoor.Win32.Bifrose.aci-ed5f10587aaf3145f530273f514996dce3cb6499e418b00a1c22494449eece75 2012-10-29 08:11:36 ....A 29172 Virusshare.00018/Backdoor.Win32.Bifrose.adr-6a770c0a303c45617991756436ea7a1a99936a3e4b9700b8aef98e4cb2024844 2012-10-29 14:44:20 ....A 89786 Virusshare.00018/Backdoor.Win32.Bifrose.agq-48a2018cdf9652542f30e0a8a26457f410473e49f4790f200fd6c7ca0fcd3e11 2012-10-29 14:02:16 ....A 42658 Virusshare.00018/Backdoor.Win32.Bifrose.agq-634d7cd89a9c0ba2c62c7a48177f878262d66b9013ab28f0e744450fababf1b8 2012-10-29 03:16:44 ....A 89794 Virusshare.00018/Backdoor.Win32.Bifrose.agq-c499fb58faeb2a8750eb91b50ecc14e8dd1ab65c5c5fd8ac923831d61dfd6fab 2012-10-29 03:17:42 ....A 89793 Virusshare.00018/Backdoor.Win32.Bifrose.agq-c51229c6b94c05d4084d2cae5ef71db7050701a845d9361ef0e8f801b1e27de8 2012-10-29 03:19:36 ....A 89819 Virusshare.00018/Backdoor.Win32.Bifrose.agq-c5e947135afa2cb4979f94f31e8a53f80014f523f449c0461ac08123beb5023a 2012-10-29 03:23:04 ....A 38066 Virusshare.00018/Backdoor.Win32.Bifrose.agq-c706554b3cc531e98ad232f55d86fdd33adcab5d8537e8881d6c895fb64624f9 2012-10-29 03:29:30 ....A 64000 Virusshare.00018/Backdoor.Win32.Bifrose.agq-c9e8ddce3e98aa24412e8bc1351ca953e34a5ae64b80ef06186bf2d7cf658039 2012-10-29 03:32:56 ....A 23214 Virusshare.00018/Backdoor.Win32.Bifrose.agq-cb3d42d23b5638b9ade362172df161b03bf800ee41826e79808fb01f457cd8d7 2012-10-29 03:40:56 ....A 25281 Virusshare.00018/Backdoor.Win32.Bifrose.agq-cd4bf2c77cc0186de121d647c048d9c842cd369eb818a894b35b008a76309269 2012-10-29 03:50:32 ....A 29053 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-09dddccec826b2c46a691c18bf163e84e8450e4e0c7b582e27afb88834c6c2ff 2012-10-29 03:13:42 ....A 29085 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-0bbbce905456c470a6304e5e071504db42af956f101c21e772b0e951cbad0635 2012-10-29 15:29:32 ....A 93696 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-218d7540dc7ae3c280062be79db4b1d2d6afc3d8127f4edd4bdd6e0eeeedd1b4 2012-10-29 15:54:26 ....A 417089 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-23259b16ce44de490516c7172f856a2eb9f0e483981e89fe227f41fb2fcad064 2012-10-29 15:56:08 ....A 655360 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-2337a44c83ba69fa864a92cdf624f74d6a6cb6ffd84b195b8f7b84af2134ea9a 2012-10-29 04:00:26 ....A 29053 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-27702bb0d37bc92ac3fb5802decb206619d6bf95fad80a5a2efbb00fd669f8fb 2012-10-29 04:11:22 ....A 29053 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-3a5bd7c333d2040d404d09f9a25188881d0a0a2f46128019d7fa5749dd07f439 2012-10-29 04:08:26 ....A 29053 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-640891ac86b961691d567f6ed0d394c5a067cec393efd14325f4d2fd78a63019 2012-10-29 15:48:12 ....A 263283 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-6accf54ae6b9f1f002456d042400f4db42a9c7538385ca8682d331ce29f676b4 2012-10-29 15:40:36 ....A 53015 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-6c39a5c060caaed554dc8194422f8396fa97d1ff93b8497160743ec1da09e9bb 2012-10-29 14:36:22 ....A 364508 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-8291273bf884f5c2d110d4c2fdd2bafbd6800a9c9296e217361b1facec4aa889 2012-10-29 01:34:56 ....A 29053 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-8389a5d493bc3fc3753c850c7ec0a9550bf7f78709e85134cb9f8b348fe26fc8 2012-10-29 03:32:30 ....A 29053 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-83b4b6be0b2ed5b5e8f451b9370140a969c2e8908ccb7848b001a7e94a3213ce 2012-10-29 02:48:56 ....A 29053 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-86fd7502bebd7f78202ca5318b33f28adf3347686bb3a28e52b5c08228ddeb87 2012-10-29 15:18:22 ....A 93696 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-a590c2c7d69e58d76ed8b2aff91be75b1282527f6fbd3b0538b6bb0d2fe45621 2012-10-29 14:16:04 ....A 29053 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-b01a619f0b97ca91a3180be14c2cbc03064e603271bdd2928faf8955c6951501 2012-10-29 05:30:14 ....A 29053 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-b21e5648636afd10fe2c4aeb575c333a4a6d679650efca1a47ad1586cf154258 2012-10-29 01:56:56 ....A 29053 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-bed73afdfa87cd1218fa3d7095d2981fca3dd9570c8e9df7c5cea1948f0f66ea 2012-10-29 03:11:38 ....A 40860 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-c17c1847498ae40f0d806195171a366ad4d95a4de3602fe668e64dba8141bfc3 2012-10-29 03:13:20 ....A 56557 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-c2abe8f17c279ab464ea003821c628089391fad1752c221ea760a966e971c805 2012-10-29 03:17:36 ....A 29053 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-c509bae1f84c2cdf80843da1d0d22d9ba7bc95491578a55b68c145f95436e4c3 2012-10-29 03:25:46 ....A 29053 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-c85105ff33993a6753f46d5dbc76ae69f85b1037b883c3a9e693aaede74fdcd2 2012-10-29 03:29:52 ....A 54141 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-ca096e29df831c8512f2c05758a0c93a9063c8d0573a4f45c96ccea113126db9 2012-10-29 03:32:36 ....A 51460 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-cb1bd949b6d1c40d910753287e84e4d7d879b9ef5c8cf697b09bd189de5321fc 2012-10-29 03:40:02 ....A 54141 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-cd050b32be65c9e268e9a99f931847d0f0214378e3a099c2c7a92bc952cc77dc 2012-10-29 03:47:14 ....A 29053 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-d1b47e3b508a068869f6426b7f81178ac0824eaaa9155c9ba8293840aacab7f1 2012-10-29 05:25:42 ....A 51202 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-d2e5b6393844ed226f51f7274127afc1e3a18addc283c62d59fef28f00d52b49 2012-10-29 15:08:26 ....A 51550 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-d506fdf044a0447281609f1f0a7ad0f1a467a5771a08954f128e4adad2f36611 2012-10-29 13:57:06 ....A 54141 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-d8bfccbbe37b45648d8b745254ca1f5def5bf0691b33d5cee12d35c09dde2e7f 2012-10-29 15:00:22 ....A 29053 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-e2d69ad03e3cacaa7d4f5abdec2cbde94ed373ac35b8425b549db875aceec934 2012-10-29 04:57:14 ....A 51491 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-e64080a8c0272badca3bfad26c879866717f4b56f9aa2a4060bc8c1ace09a79c 2012-10-29 05:22:52 ....A 54141 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-e65ba6363e9f54e24c6eb3273d294fc42adb325c00dcd82343d16256bc934ca4 2012-10-29 03:48:22 ....A 29053 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-e8f497e2b4f2c79ba40daa5a6bff1ab6750a3572bddf6ba78701097eb18db539 2012-10-29 03:51:12 ....A 51609 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-ea2e90a4bef3d72ed19e95cd339447da25d0699bf0df90423505c8ad8d82f7cb 2012-10-29 04:04:50 ....A 54141 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-f15f0365e9f489d48b45dc574a6db2e2bfbf1c81dd6e91a4f9f822759da09027 2012-10-29 04:07:34 ....A 54141 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-f3ea93ddc03537d878ceb0ef3cf3b98e95f3f49425e1572f83e1034922da9b8c 2012-10-29 04:10:52 ....A 40412 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-f639af128cd8369843a56cdfb04d213ddfae9f0ce3dd78928b5aaecff8abe04b 2012-10-29 04:11:40 ....A 29085 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-f6c2764fef2229036d6e1d8d04112f7630af5e75efae6462771239d55344ddff 2012-10-29 04:14:16 ....A 29053 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-f91e104914fd0d3b651fe911fb4eb9fbfb09fec8f26f0571a1a060749d106a6c 2012-10-29 04:15:10 ....A 59065 Virusshare.00018/Backdoor.Win32.Bifrose.bgn-f9d37866b020d571d7cc2ede9829a6120d0929027764de5810ce28c5e9dfe873 2012-10-29 03:28:22 ....A 53498 Virusshare.00018/Backdoor.Win32.Bifrose.bmzp-c97674f448342bb6ea05434697f873c8e80293659f7180c7873360c9a4b9d2ac 2012-10-29 03:25:32 ....A 17920 Virusshare.00018/Backdoor.Win32.Bifrose.cgg-c83a418accccf8972e55cedc4db098eaf82a973bc15a5b5f99c20cad1dfbc9ab 2012-10-29 03:28:16 ....A 928094 Virusshare.00018/Backdoor.Win32.Bifrose.ckku-fc11839ebbbd9ae6f36c3a5c09bcff30f4e49a974456dabfaeb5416e98da695f 2012-10-29 16:10:02 ....A 110592 Virusshare.00018/Backdoor.Win32.Bifrose.dqtk-23dee276a71277dde4ea03539c741ed3062e80ebfe0397d675c4f001af22e680 2012-10-29 05:21:50 ....A 47104 Virusshare.00018/Backdoor.Win32.Bifrose.dvif-330b5ed379841b64f3fa35caa9aa05f3605a6e9b05146fc37bccf2dcfdc81b3a 2012-10-29 02:42:52 ....A 42040 Virusshare.00018/Backdoor.Win32.Bifrose.dvif-4be8a057b33517ae430a68f9a09bd3cfa40a463436e0435d5ffad4aa4f489649 2012-10-29 03:34:36 ....A 47104 Virusshare.00018/Backdoor.Win32.Bifrose.dvif-d2934e5337b9658c46dd7459f404b29f8fbcafae68d70abbe0df0460a80ccb4e 2012-10-29 14:18:06 ....A 57235 Virusshare.00018/Backdoor.Win32.Bifrose.dxrm-2003059099b89c27fc3292f34f4a501e958a854ab88069ead6cce9c59618be35 2012-10-29 12:25:20 ....A 142848 Virusshare.00018/Backdoor.Win32.Bifrose.dxsf-b29eb0ddca681735b9fe4a258f1f38e8d596842bb00e5370f66d94221ae244d3 2012-10-29 04:09:44 ....A 156672 Virusshare.00018/Backdoor.Win32.Bifrose.dxwj-3b1597c54141e56a605bfc981f42ac764637ed3b9a30506ce3eade18e3bb6917 2012-10-29 05:40:52 ....A 689031 Virusshare.00018/Backdoor.Win32.Bifrose.dyko-59851505c457d4a85cced259fdcb95f93c88aa84555e922320b881f61f681629 2012-10-29 09:15:46 ....A 960005 Virusshare.00018/Backdoor.Win32.Bifrose.eyfe-6ce5cf40b3ba079eccb756b175f773d8e9027801cc9a6fcd225f22899d888af2 2012-10-29 15:37:48 ....A 218013 Virusshare.00018/Backdoor.Win32.Bifrose.fba-7107281ceb6a428d68986a52f0036c8a1312289724c0028eac395e8521061bb6 2012-10-29 15:44:18 ....A 205725 Virusshare.00018/Backdoor.Win32.Bifrose.fba-7e556c49c19560bdb4fbf854d5c424fa094f099eb8f37541ad66df4fa46f6f56 2012-10-29 04:07:26 ....A 37376 Virusshare.00018/Backdoor.Win32.Bifrose.fba-f3d193975257a984739a9b2ce4064cd0c58df8ad3cb3f4a28660aff9d3cd03d3 2012-10-29 04:04:24 ....A 218201 Virusshare.00018/Backdoor.Win32.Bifrose.fdpq-4b59f309df69d47e3ee47eece7889a539aef7f4a4257d3a6c0a3adc8ef0cd003 2012-10-29 03:40:24 ....A 61821 Virusshare.00018/Backdoor.Win32.Bifrose.fkqo-cd2595984ff48a587470e81c000e3dd94bb040c458a30928df7460647b435a04 2012-10-29 05:28:14 ....A 24576 Virusshare.00018/Backdoor.Win32.Bifrose.fkst-d8a03baff98ade31cbdf0b422463d69678a2ce1011e04bbd640a218c02892250 2012-10-29 12:24:52 ....A 255869 Virusshare.00018/Backdoor.Win32.Bifrose.fkti-26029b6c00c6dde563f2b940db775413d86a6c3bd3e044dad89e3e1d819f7f29 2012-10-29 03:54:42 ....A 161878 Virusshare.00018/Backdoor.Win32.Bifrose.fnls-bbb9faf22a518159da3d05f505ebb62ad32727c5f56374856f54b13b88276380 2012-10-29 02:52:32 ....A 51868 Virusshare.00018/Backdoor.Win32.Bifrose.fny-6a3978ed1eafe8d53f216ce05697c08be575e97396aa6c5b331f1c0344f53254 2012-10-29 03:47:00 ....A 91131 Virusshare.00018/Backdoor.Win32.Bifrose.fnyf-62a7f246104d015fada016d12fb7b2152994cdd5530de9a555ad897b341c3c0e 2012-10-29 14:25:48 ....A 105853 Virusshare.00018/Backdoor.Win32.Bifrose.folj-160e6c0ec141764b4e00e36ba88d3699eac76ea56026e8d333ce8b4c05680255 2012-10-29 15:05:08 ....A 105853 Virusshare.00018/Backdoor.Win32.Bifrose.folj-9f0b95836adea4a61d1b12e4aa1852ac67025807ccce2e6ca08a02052fc47fa4 2012-10-29 14:40:22 ....A 255309 Virusshare.00018/Backdoor.Win32.Bifrose.fqm-0e8856540cad6899ad611af50518702fb226164f5e5ccee34c425cf4b033f220 2012-10-29 08:46:46 ....A 1383663 Virusshare.00018/Backdoor.Win32.Bifrose.fqxa-6d43b4135842ba62d81b136ff542638f10394a5908de97224232a34516f44307 2012-10-29 03:09:24 ....A 702333 Virusshare.00018/Backdoor.Win32.Bifrose.frf-756947c1aac1ef3ac4b0d00f0b83fe52a45628c25bb2e7a0f0a5df7b587458af 2012-10-29 15:15:16 ....A 221760 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-20bea9ea59ce9a76656c3aef1f9e0f3a01f32128ef5982dce6e2b7b5c56b9e46 2012-10-29 15:22:34 ....A 205532 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-2127cd26367ff1fae8a656e69b0605391bd5ee0344ba5c77b7933792b5043630 2012-10-29 15:54:44 ....A 218362 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-23289f0810eb74de298d3d7d0bc814341f4269e23142b02cd165b7ccaedfc2d5 2012-10-29 04:18:14 ....A 73728 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-29d14c1ef6cc7b1af09a6d740f9ed3de5538ff6cd9b2a89de248d2b367268cee 2012-10-29 15:43:12 ....A 83456 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-63eb4f78c056fa1354df6d1ffd9afabc19eb7bf98cdbed003e93b38025dbffbf 2012-10-29 15:35:30 ....A 217820 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-6e1cce9ea3e9c6c925295b1b33a3e3726dd8253f98458d5714d410a33c6bc66b 2012-10-29 02:23:10 ....A 83456 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-77d8f2425f60ed4bac68b09861b97f743307e742a54237ad93686b61189d72c1 2012-10-29 02:57:22 ....A 31964 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-7e09ad6669663ce1e83791fd301d465abc0a605f307c7292cac1f2643349222c 2012-10-29 02:51:24 ....A 31964 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-856410707885c5eb81ac439c321e15debd37c56f6d6922820cf50c494e7b139e 2012-10-29 04:02:32 ....A 209628 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-8bf2c1c773e8473ab7b94b3f114cfe750a27fc28c99b3b4f15f12d85bc7fb51d 2012-10-29 03:09:30 ....A 31964 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-8deac814deaaba0a9638dd3a20b8e87eae83786e19fb429eb4a723c68c038311 2012-10-29 02:43:06 ....A 93740 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-a35f05b9648d61ab7a14ad2356a20681e83854fb063139e5ed76f1ac4c8a1afa 2012-10-29 14:31:54 ....A 40829 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-ab2ac13355621ba9e79aa8b7d3725fb476a51f3e4b0343e5f15eb1befeed8c04 2012-10-29 07:04:52 ....A 672150 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-ac1f686b4b393cc644009c3d373eb9925409415d51fd9f9519c16e1bf35c3a52 2012-10-29 03:35:44 ....A 31964 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-be2aa1574e9bdba952b7e1db1a126c3f7853e95d76c1bf8dc76e16c39b81ec81 2012-10-29 01:45:00 ....A 205532 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-bea96363581f36fe8b8ea15cec1ef75e77e5bc0573b9bb9c2135d450f518ba8b 2012-10-29 01:54:26 ....A 197721 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-becf5f8fcad6775d8f53b84e53ce4f27831b1700e20c6f3b111eba2bf911cc1b 2012-10-29 02:33:06 ....A 221379 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-bf735c8a54308a95a08ec8ccf774f0a4fa2f8b5ed8da07674fbb9ec8b4eed308 2012-10-29 02:42:42 ....A 93696 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-bfa34eaaac576debe992450b9892e2e633bff4ee4bb2033313f900cee1943523 2012-10-29 03:28:44 ....A 32002 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-c9a5204eea6dad5c42bf58a603dcb4d11ffee7bd70c20b5dc724c582e2dfc8fc 2012-10-29 03:44:02 ....A 31964 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-ce8d0530f3b727bcded752c086164c185b17cc6377ff3671a7fdd81aedb3c1de 2012-10-29 04:19:58 ....A 31996 Virusshare.00018/Backdoor.Win32.Bifrose.fsi-e97609498d5d45833681d227632904b188cc0847ea3d27fa5dbe9a0d8502a4da 2012-10-29 05:22:12 ....A 68477 Virusshare.00018/Backdoor.Win32.Bifrose.ftsy-e6c3e60f3978f0e1b533cc49dd76dcb05551830e6294dca615b603df46287d01 2012-10-29 02:01:20 ....A 96669 Virusshare.00018/Backdoor.Win32.Bifrose.fuat-b746a63fb5767b84ed74eb3e93911d5a4c96a24c2d18b2f1adbb22d3b23e2131 2012-10-29 15:59:28 ....A 221184 Virusshare.00018/Backdoor.Win32.Bifrose.fuiz-235e28eb013d5de7a8d2ca83dcaeadf8a03ad780cfc234f4c962a8e2cb456a97 2012-10-29 14:52:30 ....A 114590 Virusshare.00018/Backdoor.Win32.Bifrose.funq-202a6d10ee11ef3fd742dfa99bac89d00ea45106f8704039707eab6e35e402a8 2012-10-29 02:56:26 ....A 36739 Virusshare.00018/Backdoor.Win32.Bifrose.fvcl-a88714b9d1be20e6c2979813b8d7dd77fbca444b04445ea1e139d602adf2b2b6 2012-10-29 12:08:10 ....A 228051 Virusshare.00018/Backdoor.Win32.Bifrose.fvcr-1f8b46d544dbd67d23275c6cf3e8e8df89bbaf1614b02596e232498efa5003c2 2012-10-29 03:52:36 ....A 82813 Virusshare.00018/Backdoor.Win32.Bifrose.fvhq-b6b26ea4d2451a1c990f3ada87bd27317418b185ebb61344911e3be5d8f5e639 2012-10-29 13:36:20 ....A 49152 Virusshare.00018/Backdoor.Win32.Bifrose.fvim-7c687fecf1337ce8b431d98dd803096a5c45ce56602b0a6b112478bee10b387a 2012-10-29 04:03:54 ....A 49152 Virusshare.00018/Backdoor.Win32.Bifrose.fvkh-f06ea05a197b194465cc8fbec1581d46f419ced3c2571799792b6b4ba3529dd1 2012-10-29 05:28:40 ....A 104506 Virusshare.00018/Backdoor.Win32.Bifrose.fvmq-4758538dd0d1ee3503e4755ee4027bb0962a7be15898ba06694240850d776ff9 2012-10-29 05:33:02 ....A 249891 Virusshare.00018/Backdoor.Win32.Bifrose.fvn-1517a9b9b4a4ff7583bae3181859b70a8890fb97d0a0d54d5d04085f0dd208c3 2012-10-29 15:39:30 ....A 194809 Virusshare.00018/Backdoor.Win32.Bifrose.fvn-22306f09680dd0e36403a00062e4dc46a459aa3414759ae7d9958f5bcb5f7c2d 2012-10-29 04:02:18 ....A 80896 Virusshare.00018/Backdoor.Win32.Bifrose.fvn-38d02b4908db98536fa96232df80aa28ad6eb82c5b0ec14b60149a158cd0411e 2012-10-29 03:05:42 ....A 1071773 Virusshare.00018/Backdoor.Win32.Bifrose.fvn-4d81dc1c4f958e28219aba93f01f9858531bee22c8115db839b68b3bd8fbc38e 2012-10-29 02:33:16 ....A 92672 Virusshare.00018/Backdoor.Win32.Bifrose.fvn-70423ab644eb5c0cc5d91f798f31b0af38dbf1e39c694da73f9949a335136d6a 2012-10-29 03:59:46 ....A 301396 Virusshare.00018/Backdoor.Win32.Bifrose.fvn-becb73bc23febd52ad04e4962d81e07cb0c18fb6c3a83c592768023e2b97cd8e 2012-10-29 15:08:38 ....A 31101 Virusshare.00018/Backdoor.Win32.Bifrose.fvn-d0d953ecd7333abc8a91c2fa92a52c893a52ef91c9d52979445b94fce378b3a5 2012-10-29 11:12:00 ....A 42877 Virusshare.00018/Backdoor.Win32.Bifrose.fvn-d698355c85861ed538408f6ca76d5cdcd7b726b436af80261808c9cba402cfed 2012-10-29 11:00:18 ....A 82432 Virusshare.00018/Backdoor.Win32.Bifrose.fvnh-9f295bba9106db7ffebc87858118fb22149aaa7f52c0123e31705bb733a7a54f 2012-10-29 03:17:32 ....A 205643 Virusshare.00018/Backdoor.Win32.Bifrose.fxcd-521c7dc4ffabaa8215e14950aa571273c505b5472ec94871765a5daffc5ca748 2012-10-29 01:38:50 ....A 200704 Virusshare.00018/Backdoor.Win32.Bifrose.fxcd-be892efbb947c55d5b0629f75894fdc6a8acdd4670d13e85f864564be444b07f 2012-10-29 02:43:54 ....A 389120 Virusshare.00018/Backdoor.Win32.Bifrose.fxcd-f194bd2f256aa81fa034f9b17e1a600b868a93c952ac1a4a1ea81051a53bccd0 2012-10-29 16:01:42 ....A 93696 Virusshare.00018/Backdoor.Win32.Bifrose.fxll-2377f8d84e683cc5a40e03edc5c8b26d6c0b49641ebcf5a6a73ea924e8e0c1bd 2012-10-29 02:34:40 ....A 81408 Virusshare.00018/Backdoor.Win32.Bifrose.fxll-73318c5e81f1670aba14be3fe74bcdf730b1815cf758913fe342f7fe981ffc10 2012-10-29 02:05:58 ....A 84992 Virusshare.00018/Backdoor.Win32.Bifrose.fxll-b451e38bec40229975ab9330e513554b235a8d66168d3975f2c1838390d5ca9e 2012-10-29 04:12:00 ....A 193213 Virusshare.00018/Backdoor.Win32.Bifrose.fxmp-a46f17e84aff1b0f3fef250cb83528d58d9f1079c9616661f7e2e788969cd1cc 2012-10-29 16:20:18 ....A 356733 Virusshare.00018/Backdoor.Win32.Bifrose.fxoi-2469be8c4e9e03e957f04efd895fcc5dbfa49e64b808768e0fa01d5896f8f08b 2012-10-29 08:17:44 ....A 217820 Virusshare.00018/Backdoor.Win32.Bifrose.fxtf-7dcc7173f1d95e073ea46aea6090b7cd47666556f2d571151d5b575a1c6cf57c 2012-10-29 03:30:06 ....A 189310 Virusshare.00018/Backdoor.Win32.Bifrose.fxti-770ecf42aa0bc197a14cbb3d447c6fa591fe2c87a528d1117722d3282f1212e4 2012-10-29 04:06:06 ....A 258210 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-00fd2099adfaedf620a63c231bb7d41939458b0276077570b05859b14edc7aa9 2012-10-29 05:19:40 ....A 203645 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-092cf68c2159fe5b33d0c657280dade65fd8f90aa1b08bc6fb9205397e55c39b 2012-10-29 02:29:30 ....A 57689 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-115c48ea5c11d92ed1c0a4091873a50e817704a138b7cec169c9ade09a8de2ee 2012-10-29 03:28:46 ....A 57627 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-13782294afb44a6f31faddfd04e9a0e0dd6aeac2e79a41c388494628782f0d83 2012-10-29 03:41:02 ....A 366697 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-1adb2d01d0100eef79bf1eec9641511408ec44257845f9645cbb780a91731089 2012-10-29 03:49:50 ....A 64512 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-1e67f71edb1090deac55187b6f36177ffaef3404a67f0b69516827583dc7b0af 2012-10-29 07:41:02 ....A 872971 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-1e712204e6a20025e7823ed90f082ebcb8b7383228540ce0e59b55ff00650066 2012-10-29 13:32:22 ....A 88616 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-1fd751a126dfd8ab9ff9f573350f8fee069e9903fc8d103eab90f95e08314389 2012-10-29 13:35:18 ....A 234048 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-1fda00dbb2df76b9e80811a2e3a9f0f6e7c141b566937d246bb4c69ce435c27a 2012-10-29 13:57:26 ....A 206074 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-1fedf62d81f1d68a1dc32b3bcf133597619c60b7aef301626cf251d4790d0c53 2012-10-29 04:21:46 ....A 56189 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-2050030691b0a094b59e977f3bb33f95d29a53f54547f5681d2130776f12fc43 2012-10-29 04:00:40 ....A 164829 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-23a4bf878ea5c8c71e40cd682e29b38bf6372d8c8525693a2221393526f09575 2012-10-29 11:53:48 ....A 32637 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-26558a34504caa366aa55599f387ac04beec4c0f2431b4a890d9249e92cca431 2012-10-29 03:08:26 ....A 506741 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-2b5b5f1dbfdbb2038ef18a58ffb9f0e6b9f13519532039192047d9d793ae572a 2012-10-29 05:21:52 ....A 201597 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-31adc8b9fa8f7a70cbe24affb011be3e05b0d549f3954021964bf15c2af324e9 2012-10-29 07:15:32 ....A 31996 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-3c82d7a6914666c3cf4643002e4d440c39445f6a4950a26cdf33192e379f9242 2012-10-29 05:28:34 ....A 41780 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-4fb1522788431fbb4948240d4dcf07018c825191789b7cc1f2c23ebffddd7cb0 2012-10-29 03:42:52 ....A 69485 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-599989900b3d7e2819021b7be596a54bb105a38b8d1d6e06949cc74c5c50b5e3 2012-10-29 03:08:26 ....A 32669 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-629402a271c3d417e441bd28e8017fd9f75b6f8a4e027bd69d8e21889f213950 2012-10-29 10:04:34 ....A 327680 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-6340a54191ed684b924c45263378dd74742283077656e7c9a0e264634eb73e79 2012-10-29 04:15:52 ....A 32637 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-647a101721220ffec2c624cec0a66b683e85b53a326cc17bb19be2c3e928cdcc 2012-10-29 15:26:12 ....A 192512 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-654368f7cf94540dfc472b03a687188b9bc2072ffaad83af0ed5cc6de1b8e23b 2012-10-29 04:06:52 ....A 61643 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-671c52576d215e7ca3753716c7fff65050951c8532b4ca62824a7084a0a326c5 2012-10-29 04:40:48 ....A 117760 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-685605bfb3f2e63cc3179f8fad073aa33b75037b9798a40b2767896ee3830668 2012-10-29 03:40:04 ....A 164733 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-68eebe7e39a6f5a5e97a856752f988d95bf39378c1de253bc5fea3ce620b31c3 2012-10-29 03:52:12 ....A 143872 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-7307e0fa1547f52879c4d225b6250c754f4732d0fc469b96f0eae2e4906e58dd 2012-10-29 02:53:10 ....A 228308 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-858cd6d4290029b46a41a5f94f7d909ae2b26a0095b1f22d28484e2108eb00d3 2012-10-29 04:09:26 ....A 27887 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-86571cc9048bafd137bd95485d7325ced241da2135611e22a412b2a3fafce69e 2012-10-29 03:25:10 ....A 32669 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-874df631232a34c4f89262bcdae211060531a10ad91ca26526a7741e6e58e258 2012-10-29 14:55:40 ....A 32669 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-93a5eb1b92a30497daa4ed5ff50ff929d3b3c972657ade08323823671127c499 2012-10-29 03:34:50 ....A 58368 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-9d6be734d4a628c1b7133879e53ac7a26c6aeeb9be18d23c38534b72cfbfb56e 2012-10-29 01:44:02 ....A 73728 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-a47eff6ad837c9152832bce13caa472903087b678539c1531aee867045c30f92 2012-10-29 04:09:56 ....A 46599 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-a48c78b86514188a2269f41a777b49b3d1cd70bf95d7b38f4c10d7d272c87a0f 2012-10-29 04:11:34 ....A 32256 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-ae52b1e29e9bf02f1e9534332d01ed679a3ee90769cb40afdf5ec4a3fc2472f9 2012-10-29 13:27:44 ....A 32536 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-b00287f2e94abd86c3ee783add94a15f36a27dc845ec3ac610a4df7e86afb329 2012-10-29 14:25:58 ....A 96220 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-b1fa971798f9a4231acab66c33059711ac4cdcfc1d444230d1715c45f7b8ab2a 2012-10-29 02:04:44 ....A 47914 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-b6fefc4339a2a2da1831fb90b0280f7d511fe29609ae3c4923c55425214fb63b 2012-10-29 05:35:48 ....A 32637 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-b9b12b6435fb958043cbe1432cd92c34f6a887c8609125c82a0dd057269deaff 2012-10-29 03:12:24 ....A 32256 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-c207db748f29e8c636116ff7bfe539393f73c1aa68228488db454550c6525d0b 2012-10-29 03:30:44 ....A 32637 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-ca52528df285c25daf2be619527946af2a91d409092ee8f0033e6d68a45fcab0 2012-10-29 03:39:36 ....A 36253 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-ccdd300ca1b4b105cb4d7eb96afa690942ada1b3ca3f7a607aff7ea960937d4e 2012-10-29 11:56:10 ....A 32637 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-d1bee222ad42e1eca8f02eefba1b64c1c31260fba8fac85740a2d72e00380f2f 2012-10-29 15:08:06 ....A 32637 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-d554638ac6cf436b4b57f4ada9d9c23874bbc3600f8903bc9c2bc0436de35efb 2012-10-29 03:43:44 ....A 99840 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-de566357456f112a945af1ef5d80bbf81ce352e341255c76f1e177171444ff75 2012-10-29 05:11:54 ....A 32669 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-df4923583bb0d634012000c34c3fd8b19a55aedecb4e055e821daed27009f535 2012-10-29 05:24:44 ....A 46542 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-e08849f69564a5d2fbfb70dcf4566acec67309e372421d42a3f0f24ee6f90fc5 2012-10-29 03:46:46 ....A 32637 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-e7fa89960c38f4f8f03b0e48ba042f6fa4f5a1f4acfa66b0e322e667654ae438 2012-10-29 03:29:46 ....A 57436 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-e908d848356d2fc060c955acd72650bdd16b5b65d4a26312bf14d6e90b9d559b 2012-10-29 03:58:10 ....A 32637 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-ecc2a628c1a333c08e33e0745359ce5387feaa84aa28c17c470ee96f3a4f1b79 2012-10-29 04:05:42 ....A 75264 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-f25ba0636968e395d365ed07a514b8d34cc80a8daa9ae18bd998d1ad679f044c 2012-10-29 04:14:06 ....A 57689 Virusshare.00018/Backdoor.Win32.Bifrose.fxv-f8f446f4066df2e56372cf2fbcc7ed188128e8f9af7ca1fc0268fd43798f5136 2012-10-29 08:15:16 ....A 332715 Virusshare.00018/Backdoor.Win32.Bifrose.fxxn-a530a61e1449ca1c7d9d9bfc74617dbe846f89d99bcde411c99407f51cc5cb78 2012-10-29 15:42:14 ....A 33693 Virusshare.00018/Backdoor.Win32.Bifrose.fxym-225e18e05bdd5959a7f4f509e2977f7d27cdc3ad089dc52180b26c742cfe39d2 2012-10-29 16:21:06 ....A 258429 Virusshare.00018/Backdoor.Win32.Bifrose.fyes-2474455b31b2f2f53ed7a9e5e9580904fcce03387430144caa2be04590b87b51 2012-10-29 05:32:14 ....A 242045 Virusshare.00018/Backdoor.Win32.Bifrose.fyia-76558ccdd48ef26a56bc3d6c34c492575ad810ee7854d9ef224796434a9b8a6b 2012-10-29 04:13:32 ....A 793088 Virusshare.00018/Backdoor.Win32.Bifrose.fyoe-a9450ab23f08663d602f7c8987333986c99f0851ebf17cccc109ce9c2151e6e6 2012-10-29 15:55:14 ....A 128121 Virusshare.00018/Backdoor.Win32.Bifrose.fypa-7aac09eb3bbc858b7aba45dac17bf3c375a3cf8150064a6519c18ea8f7e2c3d6 2012-10-29 08:50:46 ....A 468971 Virusshare.00018/Backdoor.Win32.Bifrose.gbfo-61f53dbef1c15715f762409761a26ead4bf985d2b625ff562b71031f0428910a 2012-10-29 07:34:42 ....A 168317 Virusshare.00018/Backdoor.Win32.Bifrose.gcbl-1e6a79ee2f62b662a0259a48a5a3562fe415a5353f5664ffea61024f022c336d 2012-10-29 16:08:26 ....A 299389 Virusshare.00018/Backdoor.Win32.Bifrose.gcdq-ae58adaaf66e8e0c79a47eab36e5d6ed079092eb7fcc4849f81ce3ba498feaea 2012-10-29 05:15:18 ....A 60900 Virusshare.00018/Backdoor.Win32.Bifrose.gctz-a47facc969f8652a8f71464eb1dcbdc09af53411e720d6d87414d3aa3f2c42c8 2012-10-29 03:00:34 ....A 87040 Virusshare.00018/Backdoor.Win32.Bifrose.geep-bff1b463ca2ce3a24d346e7e2fd708e37e7a54fdc738056bb120e5442316c9e2 2012-10-29 15:59:56 ....A 212992 Virusshare.00018/Backdoor.Win32.Bifrose.ghia-6ab0b6b593ec0b4bc8c18a28ec6394743994ef5e81383590a8671791a436111f 2012-10-29 05:34:06 ....A 297884 Virusshare.00018/Backdoor.Win32.Bifrose.ghjs-37328d58408979433b4304fd9b81e0eb8cb91cf4d1fe00a0ac686cb910986dda 2012-10-29 03:21:00 ....A 61440 Virusshare.00018/Backdoor.Win32.Bifrose.la-c668b83654eeed729604575ee5bf7edfef7aa399b0c9199feb7f34c70e3a96d0 2012-10-29 05:25:30 ....A 59555 Virusshare.00018/Backdoor.Win32.Bifrose.la-e10c36435f96e0640d8671207be69ad58de8c1ac25bca77370d05859d6783707 2012-10-29 03:17:10 ....A 89809 Virusshare.00018/Backdoor.Win32.Bifrose.n-c4d1d69d54ce92a4280d58b9dd366145bd5bb1714c0fb2b563cf64fc435eee6b 2012-10-29 13:44:14 ....A 443871 Virusshare.00018/Backdoor.Win32.Bifrose.uw-b70ce2e6007f18151913b5735744bd3f13cc5b3d30998ed82f88ed80ce777c71 2012-10-29 03:27:58 ....A 72387 Virusshare.00018/Backdoor.Win32.Bifrose.uw-c95e1e59eb248a338084a642f9e213b4a0ea634c7610282a2e651cf9794d85f4 2012-10-29 03:28:52 ....A 72386 Virusshare.00018/Backdoor.Win32.Bifrose.uw-c9b01e6f701260819c2e439235776feabd3be2511e075435fe2394c83042a032 2012-10-29 03:37:06 ....A 72381 Virusshare.00018/Backdoor.Win32.Bifrose.uw-cc3bd1ddfa46d6f3e98f10c30ee964e0be6bff67e555b0338b0385cf0281a93a 2012-10-29 09:52:02 ....A 199680 Virusshare.00018/Backdoor.Win32.BlackHole.emnv-af2c2b24d80c2a30c97560d0245f6fab1367ee0b175a93b8540222dc55831f3d 2012-10-29 03:26:42 ....A 17408 Virusshare.00018/Backdoor.Win32.BlackHole.qye-c8cc71fab4828a482ef2b2f7695ca15b767b6ccdaf5b26b0aa8287aafe34f12e 2012-10-29 03:24:26 ....A 21159 Virusshare.00018/Backdoor.Win32.BlueEye.c-c79eace15ce50894baf473cfea2164241688f4348ba336583cf1debf7bd19499 2012-10-29 02:45:40 ....A 1740800 Virusshare.00018/Backdoor.Win32.Bredolab.aewx-bc938c7566ce888569552a214e9b2e7febf322d879f58b7ef540fa9dd761706d 2012-10-29 15:41:28 ....A 376832 Virusshare.00018/Backdoor.Win32.Bredolab.aeze-7f611fc360d0de65a64e634a499bf0d14d6285f8f3caf8d343126eca30487252 2012-10-29 15:07:26 ....A 22528 Virusshare.00018/Backdoor.Win32.Bredolab.afdn-9e9ef7905751b21102f24ffa902d25fe7e3c41bb04b3f5d8a5cf50e43567e151 2012-10-29 10:56:46 ....A 29696 Virusshare.00018/Backdoor.Win32.Bredolab.ahld-777e0c4546903450b34599c909c97409572a4b650040ad0d2e181f205975a4a0 2012-10-29 15:54:58 ....A 73728 Virusshare.00018/Backdoor.Win32.Bredolab.ahnx-232bb52f8775b891e519d5cb5c5c65b5246ee8e76036285b611a37e00c8b4e6a 2012-10-29 15:26:20 ....A 16384 Virusshare.00018/Backdoor.Win32.Bredolab.ahoo-7dab17b5498e3e6ee8f9e9dea3dd68920cca8b2be0b6d5d977e2052080b618bf 2012-10-29 03:45:40 ....A 652288 Virusshare.00018/Backdoor.Win32.Bredolab.lzf-a65c16b6551a8f02a1420985f999970dc6e1256b95d96bff5a2f6269f195a10e 2012-10-29 12:54:18 ....A 651264 Virusshare.00018/Backdoor.Win32.Bredolab.mog-ce16f35f348280ec0c1171abf4b251b69c8ea30dc9ee66b9576258f44a81772f 2012-10-29 03:53:52 ....A 197120 Virusshare.00018/Backdoor.Win32.Bredolab.nuf-252878837d925d0b3cc4312d67b49c82f097c364f88a66c82e2261606d85e29a 2012-10-29 03:12:44 ....A 651264 Virusshare.00018/Backdoor.Win32.Bredolab.nuf-7c0fd72e3bba4db929d8a95a9d282cf125bdcd91b5b8f5ccd1f9f8b6658ede5a 2012-10-29 11:23:06 ....A 171520 Virusshare.00018/Backdoor.Win32.Bredolab.nuf-f41e0d45b61ca0a21bfb8a5501b6143a37f65f37dcef327c6e28f35e7876842c 2012-10-29 04:12:50 ....A 17920 Virusshare.00018/Backdoor.Win32.Bredolab.nuf-f7c5a1360676187fb5b75ff09fcbd2947eea5723a34103bd7e6baca2fe41dfdb 2012-10-29 01:53:26 ....A 653824 Virusshare.00018/Backdoor.Win32.Bredolab.ojf-e5faf57a2c4d10540f603fdf4e70893ed6ffaf79b8e19f36fd7cd03612af631a 2012-10-29 02:06:22 ....A 552960 Virusshare.00018/Backdoor.Win32.Bredolab.opj-db70e19d3d45ecf62712259878836ec6fe54fe1d5c43ac9725da213246f70e51 2012-10-29 13:44:42 ....A 653312 Virusshare.00018/Backdoor.Win32.Bredolab.oqe-492375e97ffbf04c0b0c32418dc68e2041120394820ba565c5e16423c8849307 2012-10-29 11:35:00 ....A 63488 Virusshare.00018/Backdoor.Win32.Buterat.bby-e22eac23a6f6a29609315a8c23e446add4556e485a2d54167642cf3eca51a083 2012-10-29 13:40:36 ....A 98299 Virusshare.00018/Backdoor.Win32.Ciadoor.cds-beb9dffc1f963011a77a232ab952c2375b97e80562339e3f039dae7502d06b44 2012-10-29 03:14:46 ....A 101591 Virusshare.00018/Backdoor.Win32.Ciadoor.cdt-c39aac4e980ebd866d5a38b48a009126fee33662584e3a2023d7bec04b4d4ee3 2012-10-29 03:22:34 ....A 45239 Virusshare.00018/Backdoor.Win32.Ciadoor.cfu-c6ecc59997649beba4bd169cddd9778169a6a1683a779dc16d3f48acc03a3042 2012-10-29 03:31:40 ....A 57513 Virusshare.00018/Backdoor.Win32.Ciadoor.cgt-caa719d74c51659197f4366320b63510185cbded2f1518a55f1d0d29c241ce6b 2012-10-29 03:36:02 ....A 54889 Virusshare.00018/Backdoor.Win32.Ciadoor.cia-cc107f9b625c47dce00c1c7f9dae069949d81ac182e0a1e98a372774ccfcfe77 2012-10-29 12:45:42 ....A 112640 Virusshare.00018/Backdoor.Win32.Cindyc.ajo-be31e82cd69a04708603d99ca826ac2c2a22e40cdb166539532208a676c7ac17 2012-10-29 04:04:08 ....A 278500 Virusshare.00018/Backdoor.Win32.Cinkel.ig-839638a7381f390b7d05c0bbacfb30e7f484aa146ebde4d2dcaefe16d3fbfb2d 2012-10-29 01:47:02 ....A 91518 Virusshare.00018/Backdoor.Win32.Cinkel.ph-beb499aead0eb1c52ccd814f3cb495ee0529294aa729192a21e577b806058490 2012-10-29 02:46:12 ....A 85030 Virusshare.00018/Backdoor.Win32.DDOS.dd-30f921e50b516a5ac0acad4d7d038b9c8018b5f9ced54841aa9fa9e8845a8756 2012-10-29 06:57:42 ....A 170968 Virusshare.00018/Backdoor.Win32.DDOS.ft-a4e8a11528b13af75c0cffbfa45873b6a94dda609d49ba8b8dc1a916893b09fb 2012-10-29 16:19:14 ....A 20488 Virusshare.00018/Backdoor.Win32.DarkKomet.acem-245997fe355d440be98036fae043c8dbf40c7c35dbe58308b766773a28e0726f 2012-10-29 02:54:52 ....A 20488 Virusshare.00018/Backdoor.Win32.DarkKomet.acem-bfd98ab1169c906611204ecb48d3d5c45188f8b9e1056bfe593374f2cf3f111a 2012-10-29 15:19:52 ....A 609792 Virusshare.00018/Backdoor.Win32.DarkKomet.aplt-210426930c9183247b6fb6e576e421c6e7f5733cffb5feb5367ec713f4930660 2012-10-29 05:48:14 ....A 447293 Virusshare.00018/Backdoor.Win32.DarkKomet.aprp-7022f26bf3643739f2f2d86831f4bd67670611a58f73e2544a4a610a04748f84 2012-10-29 01:44:50 ....A 333084 Virusshare.00018/Backdoor.Win32.DarkKomet.aprp-e384b50b6d87aea059f94dc66844e869b81424cd4ecbe660a85db1a042bb5484 2012-10-29 04:21:44 ....A 333084 Virusshare.00018/Backdoor.Win32.DarkKomet.aprp-f10c162ae9c7264cd3d3baa2f790231b24156bdbeee71ece1ca1ee53be6ad1d3 2012-10-29 01:42:08 ....A 5951551 Virusshare.00018/Backdoor.Win32.DarkKomet.aslt-b6c4a889551132a07df0121dc1feb7a106c25a52df9811dcb39a60e02c7d4b9b 2012-10-29 14:51:20 ....A 137204 Virusshare.00018/Backdoor.Win32.DarkKomet.asmp-20298451c6d4d3613791b35677908f28cb5400a94f3a1dafc0befa9dd7f5f6b6 2012-10-29 15:29:44 ....A 278528 Virusshare.00018/Backdoor.Win32.DarkKomet.asoy-788b875394c291da5c9516cce7e141e6bee3dfea19ed985ceee0c1535f4e9308 2012-10-29 16:11:58 ....A 724992 Virusshare.00018/Backdoor.Win32.DarkKomet.astz-23f80e7a54bbc5c24adfab5c05313d297e6dcd43ca9f0d549853b68b5696ec64 2012-10-29 15:46:36 ....A 36872 Virusshare.00018/Backdoor.Win32.DarkKomet.baax-613aecb4bde2b5b001d22ac89618551b6cc4dd01efc54e1787261fe4db110546 2012-10-29 03:25:20 ....A 1098282 Virusshare.00018/Backdoor.Win32.DarkKomet.bhej-6a1d4fa8ae926d75e63793ad13df3b710450deb82ef8710ef5a2a2bdec9ceda6 2012-10-29 03:28:14 ....A 5417472 Virusshare.00018/Backdoor.Win32.DarkKomet.bhfh-857f462115c7970f247547c9266232a0b80874c2524a18b3b603c260e0882045 2012-10-29 15:54:10 ....A 2904064 Virusshare.00018/Backdoor.Win32.DarkKomet.bwjm-2323d6f575de464693987c055dfa29089b3a6e4f8f81f96497315b7cc1a5f024 2012-10-29 13:03:42 ....A 378271 Virusshare.00018/Backdoor.Win32.DarkKomet.cgwb-1fbc5f83466a2b852960e54937a1e9f905ad434c1078fba358dadf76766bf02b 2012-10-29 15:24:22 ....A 456738 Virusshare.00018/Backdoor.Win32.DarkKomet.cgwb-213f75cb98c4303cc6bc46a58080417ae8570ccac23ebe203dbb320b3b355cac 2012-10-29 15:44:22 ....A 210847 Virusshare.00018/Backdoor.Win32.DarkKomet.cgwb-2285658e2ea9f19104bfce97408fa8eb44ad7b7bc5f74b9e9a1a6a0668f840f8 2012-10-29 16:21:44 ....A 210847 Virusshare.00018/Backdoor.Win32.DarkKomet.cgwb-676d2b3c9976d23e110dfe33b8c76f5b22efa872dc820e1d1e4dd4d4c95aa2f5 2012-10-29 02:01:30 ....A 90112 Virusshare.00018/Backdoor.Win32.DarkKomet.emgm-b6c5752ea8231aa9801a69fd1ee1dca538a0124ed73e39e2050a6bbbc8767f73 2012-10-29 06:25:36 ....A 1010688 Virusshare.00018/Backdoor.Win32.DarkKomet.gugm-733a1a16d46d6a225bdcd587514b1976df1c167d851acd70f37177e70ee189b9 2012-10-29 15:37:12 ....A 29184 Virusshare.00018/Backdoor.Win32.DarkKomet.guwy-220cb9153119b4e25071c577a7a67c1947cadd194f136691dada2040bfbad6ad 2012-10-29 07:06:54 ....A 1011712 Virusshare.00018/Backdoor.Win32.DarkKomet.gvil-a03bb06b8251a6b307d7b1faa026736acfd61480c960e927c5a0a6f9c0f71f0c 2012-10-29 03:52:02 ....A 77824 Virusshare.00018/Backdoor.Win32.DarkKomet.gvoc-eacdd515aed6a0d4c1036b2a7406fac6ab8a1b8687592d05724b36d414a6fc46 2012-10-29 16:02:32 ....A 774144 Virusshare.00018/Backdoor.Win32.DarkKomet.gxqj-adc1b7c4b730c3812fe4312c8df4a27009ccfb926e882264a700c36714090640 2012-10-29 15:09:36 ....A 1646592 Virusshare.00018/Backdoor.Win32.DarkKomet.gxvz-206d0b52ffa84041d067725305e20ddc1cbb4bf13e602897adfdaf0f6bda26f3 2012-10-29 15:34:02 ....A 422912 Virusshare.00018/Backdoor.Win32.DarkKomet.gxwx-7d76e4304511a3e350474e2e9d7fd4e6493b75b0670c6b5971ef51e9d5f19f84 2012-10-29 07:29:46 ....A 2661376 Virusshare.00018/Backdoor.Win32.DarkKomet.gxxk-1e651d8fd7415b5886c37b750a8857284c438e7f315aad053f85fdf55a3a4ede 2012-10-29 08:46:44 ....A 66560 Virusshare.00018/Backdoor.Win32.DarkKomet.hzfh-1eb14cca4925054c5a4933d4c33729e3d9165011a16c58529b7fc44b00c692df 2012-10-29 03:05:32 ....A 308224 Virusshare.00018/Backdoor.Win32.DarkKomet.irv-02cd7b91d1a3d5d4ea199ff5abcd7278e40708b725d6a1fb5b583c1abb1aa835 2012-10-29 03:09:40 ....A 830464 Virusshare.00018/Backdoor.Win32.DarkKomet.irv-039c45df67787e98ec3c47460195d70aaf1fb7a7a713e54eaad63d9dd97176ed 2012-10-29 02:57:22 ....A 732160 Virusshare.00018/Backdoor.Win32.DarkKomet.irv-40449edb5d1e603f0305bb1ea894d97e5b19b60db9cc3d9aa79847c3cfbd2275 2012-10-29 02:58:26 ....A 730978 Virusshare.00018/Backdoor.Win32.DarkKomet.irv-7300ecb6ea6f15eac9d4c0434356d09a5f6b7473406a6569197c9de264d61bb1 2012-10-29 03:19:04 ....A 99609 Virusshare.00018/Backdoor.Win32.DarkMoon.bw-c5a64a364edf752a119aee864105ebc297898d05121ad70b340f1ee9192fe87f 2012-10-29 03:36:22 ....A 516096 Virusshare.00018/Backdoor.Win32.DeAlfa.adp-9b249f2cd9c74c2fd93080c3b06673261bfd604b8636b33d2381731453e72997 2012-10-29 01:59:36 ....A 228352 Virusshare.00018/Backdoor.Win32.Delf.afun-6d92ee6e78d7e10cb13a444e14eda5c16fdf6a754ceaec1205a6f3f0fac52de1 2012-10-29 03:34:58 ....A 65163 Virusshare.00018/Backdoor.Win32.Delf.amu-cbd955f2757f0413ea8f919f8bd1fa8ac202a91a0455bf52595343c49ac5d639 2012-10-29 03:22:56 ....A 50689 Virusshare.00018/Backdoor.Win32.Delf.ars-c6fd0914cd0005a6cf33f7f62c423e16e4d0d3faf5bab18a63dd952233a1e158 2012-10-29 03:42:48 ....A 48641 Virusshare.00018/Backdoor.Win32.Delf.ars-cdc3a1ff08f7019682f560ec7f2678cb9ba71bff0ee0644860873869b57d64e0 2012-10-29 15:39:42 ....A 70317 Virusshare.00018/Backdoor.Win32.Delf.gena-2234c301cb2d42f43d3b576f638c39920025fddae36432294449f88d68cec53b 2012-10-29 03:30:34 ....A 28672 Virusshare.00018/Backdoor.Win32.Delf.ocy-ca42012aba8d4b0e9fe33fd0d7e5f762322d06c1cf23216d23c381dda6848a0b 2012-10-29 03:33:48 ....A 28683 Virusshare.00018/Backdoor.Win32.Delf.ocy-cb84a467d471ed33bc5c9e56b349493446d52c021f64437d275f9bf4b1b7ebcf 2012-10-29 03:32:18 ....A 27338 Virusshare.00018/Backdoor.Win32.Delf.tg-caf9144874f3b415433a61af159463cbbf0cfc241784ad69bbb1191cc5aaba79 2012-10-29 03:31:12 ....A 26308 Virusshare.00018/Backdoor.Win32.Delf.zg-ca7e5af62002e8d29e6fd1c32e226c741b2adcdb8d249cd4827221f3145870f0 2012-10-29 03:27:04 ....A 14377 Virusshare.00018/Backdoor.Win32.Delf.zn-c90430b10c0830147b376298ada2aa3f8be0e4b74f56381dc718f08fe022bb67 2012-10-29 03:30:54 ....A 13873 Virusshare.00018/Backdoor.Win32.Delf.zn-ca69165b9305c59eb40fc6342e576b7c3c5e66bdf64d795f8205c1bda23d7e5d 2012-10-29 15:30:18 ....A 596513 Virusshare.00018/Backdoor.Win32.Dervec.ao-219bb22cbb6e64663629acd734fda38afd951fcc8b574dfc061a6a2bb4ec62b8 2012-10-29 04:34:14 ....A 113664 Virusshare.00018/Backdoor.Win32.Dervec.ap-a858f7c3fe0a4df4a84b8cb7f2aac0a26a8adb8f8747395ec72a55b054335a17 2012-10-29 03:35:04 ....A 20480 Virusshare.00018/Backdoor.Win32.Dolan-cbdd8a44adf091003b1e8b23ff112750d02dad6395e8161d2af5b891933dff11 2012-10-29 03:46:02 ....A 93267 Virusshare.00018/Backdoor.Win32.Donbot.b-cf99d5f945f0c0cadbeb51efc4cb8e2b8992f9acda882c6be68fd08ee207b9e9 2012-10-29 03:35:42 ....A 35840 Virusshare.00018/Backdoor.Win32.DsBot.jm-cbfbe25812434d1abccd4553dc44b6692ffa20e6033a20face5fa852babe9f9c 2012-10-29 03:40:06 ....A 61440 Virusshare.00018/Backdoor.Win32.DsBot.jm-cd0f9ba73d93262d8d3c0c7fd058498a77e96f85a59d27203538f07c516323c3 2012-10-29 02:57:16 ....A 40960 Virusshare.00018/Backdoor.Win32.DsBot.vho-b6b15c90c3c703eada82df27a17c6b6fc8744f071c6c9c55baa646a6cc01ad99 2012-10-29 03:32:06 ....A 90112 Virusshare.00018/Backdoor.Win32.DsBot.vvd-cadf84e2e4e5919c8f3eb2bde642b09a244c5eebdfddcae107d15868b0ce2b70 2012-10-29 03:41:06 ....A 25088 Virusshare.00018/Backdoor.Win32.DsBot.vwk-cd55777fb538e663cc7fe2ee35a2025bde652589d6493888935f418e443a3c65 2012-10-29 03:21:06 ....A 11312 Virusshare.00018/Backdoor.Win32.Dumador.c-c6742c271dc8f824d628921675e1c3adb0239c2f41ef1607a4d8dc1e1219cee7 2012-10-29 03:42:30 ....A 24580 Virusshare.00018/Backdoor.Win32.Dupex.30-cdb6d51cf09048d7623981ff251e7b2dc17f0d38cda9f52cea604dc8dd2d3727 2012-10-29 03:44:42 ....A 12308 Virusshare.00018/Backdoor.Win32.Dupex.31-7f4a0a1db6eb280dfd733be937b5c28ff682344f03fe417c057400441db6fa7f 2012-10-29 03:46:20 ....A 60928 Virusshare.00018/Backdoor.Win32.EggDrop.but-bf8cd74577abba24cfff95eff898f44dacc8834597a8f80f1b8410013daf8d7e 2012-10-29 03:29:24 ....A 45088 Virusshare.00018/Backdoor.Win32.EvilGoat.a-c9d677ebf3444ad590150051795b0e3e38efbbc8057146fbb67f59fdafb2df55 2012-10-29 02:08:44 ....A 135168 Virusshare.00018/Backdoor.Win32.Farfli.ajyo-68a9a156228fe7e2aadffe02fd89440decd5ab314de022b1eb80180d00935221 2012-10-29 14:50:18 ....A 139398 Virusshare.00018/Backdoor.Win32.Farfli.ajyw-202853506b3b7bca88311741edcc71a770d1c989277ab0c00655f101027f0d1a 2012-10-29 15:29:28 ....A 86868 Virusshare.00018/Backdoor.Win32.Farfli.ajyw-218bdff61b86b0517154e1b7654f8932e58b90825f62d2e04d30b2c32548cb36 2012-10-29 01:55:46 ....A 139402 Virusshare.00018/Backdoor.Win32.Farfli.ajyw-68edb32a54782e2ae09e653a2bd479352fe4a24b9a26146dfd439f22ec1a0576 2012-10-29 01:45:00 ....A 139264 Virusshare.00018/Backdoor.Win32.Farfli.ajyw-6976b73662f02645bfd31853c0facaa39876c92ca2b42411b8883f592d1595bd 2012-10-29 14:55:06 ....A 206336 Virusshare.00018/Backdoor.Win32.Farfli.akco-b768d2e14c41bb5cab9371df83076fe9fc696994db0b117a9addf34671203152 2012-10-29 16:24:08 ....A 201080 Virusshare.00018/Backdoor.Win32.Farfli.akda-24a20a0e5c10864bab775f53d8f5499a9b7dbcf4d03256d6e24884eaca3ddd28 2012-10-29 12:21:40 ....A 189666 Virusshare.00018/Backdoor.Win32.Farfli.akda-6811e28e3c40a55072cd7e3a95673aaff8e2dc78308b9e77f5fb4c0c7f21cf94 2012-10-29 16:18:04 ....A 349889 Virusshare.00018/Backdoor.Win32.Farfli.akgq-244a68c00ee27d3042fa4cbbecfaa190686b89971e8872893e625afaf46306db 2012-10-29 15:46:14 ....A 126896 Virusshare.00018/Backdoor.Win32.FirstInj.cll-22a4ab06f42d7e664ba87f6407f4dd8da7e4fabb4b5bc177d1bd9d5c4694e28d 2012-10-29 14:30:04 ....A 46118 Virusshare.00018/Backdoor.Win32.FirstInj.crr-e31864f2bd3a7e9a6de44ff2486470a2abdfdfef3a4027fcd718348a5f20ff2a 2012-10-29 03:35:56 ....A 11604 Virusshare.00018/Backdoor.Win32.FirstInj.vnc-7cfd2abe1262b7a88138039aff3f3ae9a8034bb07c1b983816935f0885c9942d 2012-10-29 03:20:42 ....A 131262 Virusshare.00018/Backdoor.Win32.FirstInj.voo-b9bb7d44cd5e7453af3de0e9060c8d558455db686a16a9795a03f2d3fa6475f8 2012-10-29 06:20:32 ....A 37295 Virusshare.00018/Backdoor.Win32.FirstInj.voq-a3f0ed64b7c808351e0f6ce955430f9df0ff885f25934e98078876b78b1802f9 2012-10-29 03:17:04 ....A 155648 Virusshare.00018/Backdoor.Win32.FirstInj.voq-b61b7b2c03e4bc0dbb8d791de3ab3c44d8b07299aeab815ebb7c0badfdcbb8f9 2012-10-29 03:32:46 ....A 135350 Virusshare.00018/Backdoor.Win32.FirstInj.voq-bc750fa04bc109bf0cb5e82b22589020f8f4d8d75ef0803537164227e5257c94 2012-10-29 03:17:56 ....A 121502 Virusshare.00018/Backdoor.Win32.FirstInj.vpq-bc9a74c104b376cee7c25faf54b0d1768b8aca3bb66c0fdf07d5ea52528dc7b5 2012-10-29 03:32:04 ....A 20780 Virusshare.00018/Backdoor.Win32.Flux.a-cadde670d85224dc96829082f30026fc74dc97e791506b76c2fd70e8460d406f 2012-10-29 03:33:06 ....A 26933 Virusshare.00018/Backdoor.Win32.Flux.a-cb597d1fad09c48317dff12cf19d9a3deb6eb408890cc99fdb88a082ad041acf 2012-10-29 16:13:38 ....A 286720 Virusshare.00018/Backdoor.Win32.Gbot.aawg-7654176bcafd4bd8089d057c6164a998ffffe7f1d7191376e9cfcd7bb8fe0f2d 2012-10-29 04:00:50 ....A 182272 Virusshare.00018/Backdoor.Win32.Gbot.grz-050bce0df18f86bc0e28c6af15fc9f6ca0640c5d7b747cee172e307b4db1e1aa 2012-10-29 03:25:50 ....A 178688 Virusshare.00018/Backdoor.Win32.Gbot.hkb-7ec4d2bc4356943465182bff0d52b2981a9b4df8298a4160d260b24a32d0b37c 2012-10-29 03:48:32 ....A 146432 Virusshare.00018/Backdoor.Win32.Gbot.in-8578cd85b396bf95e56e6adbd8b759353ef69d491d9e684969e62896a8b30989 2012-10-29 04:12:46 ....A 187392 Virusshare.00018/Backdoor.Win32.Gbot.jwm-0cd137c45b356345745532d822a16c96d4492d4de621b9f5d5fe22ec672a167b 2012-10-29 05:28:42 ....A 171008 Virusshare.00018/Backdoor.Win32.Gbot.jwm-6e658575b907abaec310053c8973b1af28db836131d17c69b1eda35255a6d669 2012-10-29 04:17:58 ....A 187392 Virusshare.00018/Backdoor.Win32.Gbot.jwm-83edcb18f4b9678d0bc35b303a112d112c45e8ac70386bf7cae6c6ee06bb6a2c 2012-10-29 03:13:04 ....A 179200 Virusshare.00018/Backdoor.Win32.Gbot.jwm-89e8b7fb8050751d46b64f131922582dd95d0a58c54b8fa6c1d20499276ca377 2012-10-29 13:22:26 ....A 180736 Virusshare.00018/Backdoor.Win32.Gbot.jwm-b28aaa5d7c3255f7c8e59371ea66c81c9cfa14b7b2813d8cede6e79d4a250477 2012-10-29 13:02:18 ....A 188928 Virusshare.00018/Backdoor.Win32.Gbot.jwm-c4201c3009971917e38dcb7d5fdfd77adc68dad89d124d1b29fb695f4c4b0821 2012-10-29 03:55:58 ....A 176128 Virusshare.00018/Backdoor.Win32.Gbot.nrh-0cafc3bb8a4af78b0304965fd7b4f55761a0720988c7acfd12f0905f91109f52 2012-10-29 11:55:40 ....A 94208 Virusshare.00018/Backdoor.Win32.Generic-1f7fbe27ccc7533ebd9eb73fa41a7475e0efc55790c3a26ec9de1ef9e02323bb 2012-10-29 04:08:00 ....A 64368 Virusshare.00018/Backdoor.Win32.Gobot.gen-c44642a833498690bbf6a8b9614a00c52db0ef6ef7f7dccc88ec99b14d65ab19 2012-10-29 03:25:20 ....A 79792 Virusshare.00018/Backdoor.Win32.Gobot.gen-c8287d1fff9494da6dc56b52183aa9cfd89bd33219c4b2dd3ddcf85a86e1bce8 2012-10-29 03:26:42 ....A 64089 Virusshare.00018/Backdoor.Win32.Gobot.gen-c8cb171870aab5177f126f7d833080c85c5d2f4f86f9487bdcb6a62966ced7c8 2012-10-29 03:27:36 ....A 43252 Virusshare.00018/Backdoor.Win32.Gobot.gen-c939112dcc2092b4ce77ba2e4684390aa28667923e913d988ebbf98d33826f49 2012-10-29 03:35:12 ....A 41126 Virusshare.00018/Backdoor.Win32.Gobot.gen-cbe8eae1a0392761689fb57f6bc3f472212d6c545cd9d2fbbb05ffbc643a8fa3 2012-10-29 03:22:42 ....A 46190 Virusshare.00018/Backdoor.Win32.Gobot.vmz-c6f2d0f5cf5f7bc72dbfab89a98aefee0cd3374929cebd1ebd9e122a513ea070 2012-10-29 03:28:20 ....A 38032 Virusshare.00018/Backdoor.Win32.HacDef.073.ea-c9757fe7e50fb404e0b6bc8da1b6854bc0f2e7e3e8d88d587ccd0f728c82e19e 2012-10-29 03:42:56 ....A 70144 Virusshare.00018/Backdoor.Win32.HacDef.073.ea-cdd09f410223908e072cca00cb0687f6fcd5d4e85c4a590cd5a5a67147b14260 2012-10-29 03:25:44 ....A 39424 Virusshare.00018/Backdoor.Win32.HacDef.084-c849abba835611c261d4ae83076f7ba6981c805fa2c328807dac1741da10f4e1 2012-10-29 03:27:46 ....A 64000 Virusshare.00018/Backdoor.Win32.HacDef.084-c94c0ef6ece0fdd17d5500077d47b904741b126602d7eb4a00c6938052d5dc1f 2012-10-29 03:40:36 ....A 47616 Virusshare.00018/Backdoor.Win32.HareBot.amx-cd356ecc61b91a5ef43bddd240f935b71a2b53c2113a8ca8489d58b3a1615568 2012-10-29 03:42:04 ....A 38688 Virusshare.00018/Backdoor.Win32.Haxdoor.kd-508bb89297776ac2f03f646ba6f5da2ba522406a30ee28636ff7229955f71e1a 2012-10-29 01:54:34 ....A 46592 Virusshare.00018/Backdoor.Win32.Httpbot.and-becfb09f3b18599ca106ac7b740986b88c3e19245650f10b5e5ecdeb0885659b 2012-10-29 03:12:22 ....A 46592 Virusshare.00018/Backdoor.Win32.Httpbot.and-c1f9e8edfe8c7a0c1e57075b854477cc44c6992faf7b4ce95f9e58d439c9b6fb 2012-10-29 02:07:22 ....A 561152 Virusshare.00018/Backdoor.Win32.Hupigon.adtv-bf05a36665d299a1f7c22420e260d7f0da9f72d0a128f165f22fb005a7f6e42b 2012-10-29 02:45:22 ....A 940971 Virusshare.00018/Backdoor.Win32.Hupigon.akf-793582d57661c93db76056faf86874951fcf57297502fb3273f182d17ab43499 2012-10-29 06:46:56 ....A 666516 Virusshare.00018/Backdoor.Win32.Hupigon.avg-ad36f092c19edf2abbe925d3cb73fe9b3ea8c21b78ade37ffb97f9fc1bb7d7c4 2012-10-29 06:19:24 ....A 679424 Virusshare.00018/Backdoor.Win32.Hupigon.axbr-1e20c47ee3798bdee945c7c907ffdb3be9577d3e9743502857e3c34cfabdd6ce 2012-10-29 15:39:10 ....A 706560 Virusshare.00018/Backdoor.Win32.Hupigon.axbr-222b71571a939c8c28cc56d02836e64093829acb4ba791a34186ea8e6ebf9b67 2012-10-29 03:12:36 ....A 765952 Virusshare.00018/Backdoor.Win32.Hupigon.axbr-86e01e7bde8b540389dffd087f0a30f08c0e5d9ff3e9f87e652322aefa325376 2012-10-29 15:03:16 ....A 803840 Virusshare.00018/Backdoor.Win32.Hupigon.axbr-ab9a2a4e848adcf1021a380016a279148502709e66e32c22232e6e8337cd8416 2012-10-29 01:46:42 ....A 494351 Virusshare.00018/Backdoor.Win32.Hupigon.axh-a53fad4a5773a9af0bf515c2ae85e56f4790b6f48efe5730990424d8a7ef8619 2012-10-29 07:52:20 ....A 656896 Virusshare.00018/Backdoor.Win32.Hupigon.ayay-7cd036949f17e9b7357890ad807faf7c196c4aa6699e1ff1e1d6954d7a46426a 2012-10-29 01:38:00 ....A 656896 Virusshare.00018/Backdoor.Win32.Hupigon.ayay-7f9e43ed78c460362d2a41625e8c36112b694500432b0225d701e1fac1a65706 2012-10-29 03:31:46 ....A 32374 Virusshare.00018/Backdoor.Win32.Hupigon.bfx-cabac19e5ff171458209e8307c5306503eb214bf5e618461df00c1fd89bc44aa 2012-10-29 03:16:20 ....A 102912 Virusshare.00018/Backdoor.Win32.Hupigon.bjg-c45337d5a4b93350ad29ffdb00a0b47753730163d537440defa189ef623a0bab 2012-10-29 14:58:10 ....A 761856 Virusshare.00018/Backdoor.Win32.Hupigon.bkl-0e72dd224790f70f9b5ecf4d12c87cd4036b47ef60baafe0824eb38092dd8c39 2012-10-29 02:56:36 ....A 302619 Virusshare.00018/Backdoor.Win32.Hupigon.cbs-7df264070999a8af06cdda30ca67449afdc0094b2af73e4a031b5692d5b1599e 2012-10-29 16:20:22 ....A 562176 Virusshare.00018/Backdoor.Win32.Hupigon.cmpe-abdcbdc9b49a4a89f153ae00e7ec882ce06458e38484a5a0bded933317ed73ca 2012-10-29 03:42:02 ....A 7957 Virusshare.00018/Backdoor.Win32.Hupigon.cuaf-cd88cd8b8ea301fb1994278dde04c489fdec228da587f5b37765bdfe27f692d7 2012-10-29 04:13:58 ....A 505856 Virusshare.00018/Backdoor.Win32.Hupigon.dgls-188b702e231201485f69cd42ad11f7fc785fe18a12245a746846a3a7a8bd0730 2012-10-29 02:40:52 ....A 913619 Virusshare.00018/Backdoor.Win32.Hupigon.gbuz-b7dd65cdc1321000e39cb8fab9d1081208935568c733413f940203f74fa332d2 2012-10-29 08:08:02 ....A 114132 Virusshare.00018/Backdoor.Win32.Hupigon.hsp-a006a4f9428d540b88edfa8add891b2be5fd47725f464c59fea2303c2f190feb 2012-10-29 04:03:40 ....A 855552 Virusshare.00018/Backdoor.Win32.Hupigon.iphh-0e913efc6e3b2db61d33eeee673a6d084337158cbb44ebc20ac1623495b5a295 2012-10-29 03:09:10 ....A 680960 Virusshare.00018/Backdoor.Win32.Hupigon.knih-775e745d61145d3a17d543a0c60b9b2f4757c73e490c7da0cb34bafa873469b1 2012-10-29 11:36:54 ....A 112077 Virusshare.00018/Backdoor.Win32.Hupigon.lfqa-bfa28e44465b995c091db481a051c2821450fe7a4b94efb9426a8303071b1262 2012-10-29 03:39:14 ....A 5063 Virusshare.00018/Backdoor.Win32.Hupigon.lk-ccc0dad8bb88adc9ae07f59c086eba6cf763c584f7507e9b13fa58caeb968550 2012-10-29 05:22:24 ....A 46080 Virusshare.00018/Backdoor.Win32.Hupigon.lwnv-d9f2ebe1ff82207d2d1905463e1cc44800eea4b03b4a312d394e39110176bb07 2012-10-29 12:34:06 ....A 893171 Virusshare.00018/Backdoor.Win32.Hupigon.mx-cda17a4a7d3258cbb35d78528880af78d78231978e2d1ad04bd042a49794d8a8 2012-10-29 05:12:42 ....A 21504 Virusshare.00018/Backdoor.Win32.Hupigon.ncrk-dc71cde7ae943978767ef40a69e50da27c0a6bb3e32ac9fecb72de04eb13cf12 2012-10-29 13:26:00 ....A 696320 Virusshare.00018/Backdoor.Win32.Hupigon.oywa-1fd1aeae8a6a93a6d8014ebca18c184ecc7e499cb53046aec06f6900f8562258 2012-10-29 15:30:26 ....A 489984 Virusshare.00018/Backdoor.Win32.Hupigon.oywa-219dbb0739de75238564705c6bd7770f3bab5a7ce50f27e15fbf26e3b75dc99d 2012-10-29 03:50:26 ....A 761344 Virusshare.00018/Backdoor.Win32.Hupigon.pv-d1b9dcdf39a84dbcdb45474747098a5a425bf4e59b7eefc039392246b50f8d3e 2012-10-29 08:05:28 ....A 935924 Virusshare.00018/Backdoor.Win32.Hupigon.sagz-7100e8cf248207f6c99d36ccbe109bf8bd03863e7e8c25e74eeb307ce7849bb0 2012-10-29 07:17:08 ....A 128512 Virusshare.00018/Backdoor.Win32.Hupigon.sapa-9fc8d08cf626411039e5641b33c7c436c2a066d71cfdccc816bfeb538a31a0e8 2012-10-29 12:11:38 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbb-a8c5ad5f39974558ef29c57700def26bc212d0ee38d3ab07578243057d919d7c 2012-10-29 03:44:16 ....A 3612 Virusshare.00018/Backdoor.Win32.Hupigon.sbbb-ceb1f51484a66b2a966d96f05041f7fd049af18c27232c7cf7a6d36f2c6a9285 2012-10-29 03:51:12 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-1af798381730ee5b74aa5b27c1da8afb15a01dba02b5cb8298dc1b9e90dd2f1f 2012-10-29 15:02:54 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-1e99e264231ba63bbec7c9accb5d82a2bc2b4e1b4c4f5b8a06bbe9eab531f650 2012-10-29 03:48:22 ....A 3610 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-247e5a228a1306c0e7dc5190d209c75689eb4df0755317e353af9665b22665a3 2012-10-29 03:46:42 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-29f4cd3c6472d9c70a7de2bb3be14db1391d0110e84e98088c85ae3e2b1c941f 2012-10-29 14:38:00 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-41cc3987f7b872ea75a6873472aaf62ba5712b3334dfebff3553a45d818baec9 2012-10-29 03:48:44 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-42b55adec33b230c47cd65b698688af00195242afc33dc5564608eca24ed1db4 2012-10-29 03:52:04 ....A 3616 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-4ddd1af0f98700026078129629cfdaf6e6e11cafa66332cd60c7c4a6c31d49cc 2012-10-29 07:47:48 ....A 3610 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-5e79058613eee3bb543f44a8da0beda7ea087e3566b9e09cee0272a665f2cdfd 2012-10-29 03:51:40 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-6d1f869c13892f418b4424555f1e926ae14ddd8d1e774eee1563c4c4a302ec15 2012-10-29 14:29:24 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-7a9d0bfd9d48ef3dc51a73f47878dce1e2799de8aeee32add5428d66cff5a975 2012-10-29 15:03:34 ....A 3609 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-7e1c2780415069ea8d12c201bf71c6ad8ad92c67402168d91c4ddaa2cb8bcd8a 2012-10-29 03:42:46 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-8f5a57a5315b355fcf40f9ae0aba4d5fdbbd5a22ed615ac4514435510f5c6221 2012-10-29 14:15:42 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-90b2bfc5da4d00896a6d6677c673875003a0153433558efb152ead825ed08a97 2012-10-29 15:05:04 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-af8cb4fe043ee51e94cb6375f536690c9c9c74890aa4474dcf6aee06a15e4631 2012-10-29 03:09:42 ....A 3610 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-c09ecee24c014170c07606fadf3e9c2666925d4632714384c0217911b0912797 2012-10-29 03:13:12 ....A 3610 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-c29284ef1eebd502e16f1e7cefe43f902f82c7b190c227a2167699b473bd2ee8 2012-10-29 03:21:14 ....A 3610 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-c67e0d77ee635d7ca607caf14caf8e4f887325c6320c353f64ff75849655321a 2012-10-29 03:37:12 ....A 3610 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-cc469c2334757eadf32a1999852b4f8a8ff91e17000fdd7b0611df14a6ba200d 2012-10-29 03:40:34 ....A 3616 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-cd2fb2c270620196239afdd29a85daca1f1ba5c90d289776f9131649632f6cec 2012-10-29 03:46:12 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-cfaf0ce47f4b6f4615a4e6b77e0444e8754d38bfd10a8e00d1bf343885e4e245 2012-10-29 05:12:44 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-d098abf882ba4322d913a38f27cf5da21a9b4283ebffe934a3db2b3304bfd19f 2012-10-29 11:18:30 ....A 3614 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-d1b53836c8d305aee4200c9def9467990d3ca7d340d99cf679dc7f5ed6c35448 2012-10-29 12:22:46 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-d47d278353f2677a82dd3bef48e3e48219362705ce39e1b88b65618fce59da84 2012-10-29 05:22:00 ....A 3609 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-d72d92e47e8eb295698742e48176086b6d61a2e8c049b7888958140a8c38be18 2012-10-29 05:25:40 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-d900d49ed80019cba41543c841e83b069718872cb27bc394384506be7463b8b1 2012-10-29 15:08:54 ....A 3609 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-daa6cb32df45cb63080ab9043b2da3c9bbf47cf3f8a608677b8cb5a977fd1fc0 2012-10-29 15:08:52 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-dd7512c4ecdd28634241237ef4848fa5113c790d9ed72f6b2a6b89b983e954e1 2012-10-29 06:13:40 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-deaaa42eb1dd2088632fcd43a5a5786a24c7d5c5c828e8da4d4d1f300e5df946 2012-10-29 08:05:16 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-e27517e611648cb647b5d40cbf0ccd5af439f3e4e21c106941445df4484875e9 2012-10-29 03:52:08 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-ea9c32d9c1425c39341622b00106829b4d0606b3eddf010a8d95990be1be8df3 2012-10-29 04:00:28 ....A 3610 Virusshare.00018/Backdoor.Win32.Hupigon.sbbe-edfb12452aef9393ca98cf663d236de171c2c6d28df8afdad43fa6ceb703ef8f 2012-10-29 04:20:48 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbf-25ba72152d7e4c8a91294db20428342938e17c9aea35ac4d1e8e61c39ee1ed38 2012-10-29 15:02:58 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbf-a91472e15a1dccb47ba73b940112ca1bdfb5cd3c4aeb20830dd784ad0884bb3c 2012-10-29 03:23:26 ....A 3614 Virusshare.00018/Backdoor.Win32.Hupigon.sbbf-c726431b3bf216fc127384dce2f28fd2a3c57c365327d13b117edcc23c08d7eb 2012-10-29 03:32:12 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbf-cae99c1c41d1fbc415b17258e00fc3ca0325ac2e540a5d7ed6fc35a8d1cca7d3 2012-10-29 05:26:38 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbf-d85541dc2b0c4e6413f7eb483c84e5d6cb61edf829fedab8eb13ef7481369ca5 2012-10-29 03:46:42 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbf-e7e7b2fb8aa20eefd10939d859b170497e62f79bb812509c79a309fda75f704c 2012-10-29 04:12:20 ....A 3611 Virusshare.00018/Backdoor.Win32.Hupigon.sbbf-f766e9c25160977f83587a4a3efa5e4f1e57e2ac73c49d8efe465b0827f72ae1 2012-10-29 05:14:40 ....A 387091 Virusshare.00018/Backdoor.Win32.Hupigon.sbdm-bfbd77d38fb4871f7d266ae840f4009a8865dce9228cf10ce63e0f8b6259777b 2012-10-29 04:39:36 ....A 388459 Virusshare.00018/Backdoor.Win32.Hupigon.sbdn-70a6dd6e443c09b3b00c6355150479b352e53d04332660a04f17f5be1cadb320 2012-10-29 07:26:06 ....A 388147 Virusshare.00018/Backdoor.Win32.Hupigon.sbdn-7b9ca18be4fb77f719c71114dc65ac4d12174b4e1204b8bed8f1ae2034ef2716 2012-10-29 04:13:04 ....A 391148 Virusshare.00018/Backdoor.Win32.Hupigon.sbdn-9d5f3c3df05a59694700c700fd00cd480a690578facaf89282b113582bffcd2c 2012-10-29 04:56:50 ....A 387569 Virusshare.00018/Backdoor.Win32.Hupigon.sbdn-bf7d1b6210b688ee9c6fc90d86265240e9e6a8257cfdd82280a706135c28cbea 2012-10-29 03:24:06 ....A 829440 Virusshare.00018/Backdoor.Win32.Hupigon.sdos-73ff1ccece3b847bdeb6e39bfa892b0b5c06078243b84883c573b0881507b437 2012-10-29 02:33:16 ....A 752640 Virusshare.00018/Backdoor.Win32.Hupigon.srbn-a3dc5eccac1527dda1af72e07827e180dde8f464b2776ce86057c27f1c580aec 2012-10-29 05:35:30 ....A 403456 Virusshare.00018/Backdoor.Win32.Hupigon.syte-bdefb1f410c37eea3b16b71c00d5263875f7f0672fa85727925da2513545ca9d 2012-10-29 15:05:48 ....A 713244 Virusshare.00018/Backdoor.Win32.Hupigon.szbj-b76821a27303ff2635384456beb64014ba2623acf48b74279b1308d9429d9e68 2012-10-29 09:35:08 ....A 508638 Virusshare.00018/Backdoor.Win32.Hupigon.ucet-7d7cc1e9f7eb526f99d8eab4df10c9e1733b442d63bb23f6245682ff07ddb803 2012-10-29 06:01:52 ....A 624128 Virusshare.00018/Backdoor.Win32.Hupigon.ulxy-78adffa0f6574a5b7069335111d20d06e208a46d403116d2fca25b697ceda325 2012-10-29 03:15:22 ....A 624128 Virusshare.00018/Backdoor.Win32.Hupigon.ulxy-b86bbff447e6fc8f94ba98fba2d4d6838bc31e03cac65d2ec0a4698d95a4e4f1 2012-10-29 12:53:40 ....A 624128 Virusshare.00018/Backdoor.Win32.Hupigon.ulxy-bc96992375355a77fb406fcaf183bcfdf23bc5439888ad3c81ae9ce454a47990 2012-10-29 05:25:20 ....A 624128 Virusshare.00018/Backdoor.Win32.Hupigon.ulxy-be6c1834bab430cd94893928f99d565b3c03a5eaa2422268804a9c643adb6b79 2012-10-29 02:01:32 ....A 750080 Virusshare.00018/Backdoor.Win32.Hupigon.uodi-61618345e323df736e68460303325474eacc071f6ab2cdea847b6fa307bf0672 2012-10-29 02:34:22 ....A 425984 Virusshare.00018/Backdoor.Win32.Hupigon.uqto-741f3a718a6ae40979b31dc6a76b4c7dacc5e8920cd22d9a42f670cdfc126d64 2012-10-29 15:57:08 ....A 697344 Virusshare.00018/Backdoor.Win32.Hupigon.urbe-23420297099537bee3677e285404a8124adb113e6d41df8e23b0c9ddb122a105 2012-10-29 04:24:12 ....A 963608 Virusshare.00018/Backdoor.Win32.Hupigon.urey-6d8b7fdedcedaff40e8b0921a0a5232757f7d0629e6efcbdf7bf9fce8bfa1204 2012-10-29 01:38:52 ....A 254976 Virusshare.00018/Backdoor.Win32.Hupigon.usfl-73711709e41a853423332391d6c2f86575558ca4b3e7faf285acd5a1321623dd 2012-10-29 05:05:54 ....A 713216 Virusshare.00018/Backdoor.Win32.Hupigon.usne-a072b461ba83498c5164a1f2daa333c8db99499e9b622eaa9d57495d512fc994 2012-10-29 03:25:18 ....A 18073 Virusshare.00018/Backdoor.Win32.Hupigon.usnm-c8210d3c40330e542f7e520d7339c1e4359b87faa936015beb58f05edc6ca5e9 2012-10-29 03:41:26 ....A 32916 Virusshare.00018/Backdoor.Win32.Hupigon.usnm-cd6cac97617a30a79f3dc03cf4eec8f25e44cb7efa34e47df64cf7db38946988 2012-10-29 03:22:56 ....A 20680 Virusshare.00018/Backdoor.Win32.Hupigon.usof-c6fd708e27d0f42b3dd2818f49c5ca2169ba8df7983dc85da4ce1484bedf9057 2012-10-29 03:25:50 ....A 20650 Virusshare.00018/Backdoor.Win32.Hupigon.usof-c8534870e4992fc9908035d445b9789c36e78eecaa465368a762c226c4918e66 2012-10-29 16:04:04 ....A 625152 Virusshare.00018/Backdoor.Win32.Hupigon.uspm-23952a64aee061d674d8cc663e8377916678f04bc2ec3f72f997f90536a756b7 2012-10-29 01:47:52 ....A 624176 Virusshare.00018/Backdoor.Win32.Hupigon.uspm-61a5a70150bcb08f66ccc3a4a183fb55d8b0c48999049eca851826f1f504a7b6 2012-10-29 06:12:00 ....A 621056 Virusshare.00018/Backdoor.Win32.Hupigon.uspm-9c2f279d8d1f7088565e9ff9aabd34a69c73bddaa55aeb87c754d0472ab40020 2012-10-29 08:33:14 ....A 624176 Virusshare.00018/Backdoor.Win32.Hupigon.uspm-ad5467c1510ad575330fb39c1cb2231064714ba840e1db292e9eb824e0d6f5c0 2012-10-29 02:58:36 ....A 320411 Virusshare.00018/Backdoor.Win32.Hupigon.ustc-762cd325815bee2fad6aab6624383a32c80472c90412dad40f03403bc2433bf2 2012-10-29 15:25:02 ....A 239512 Virusshare.00018/Backdoor.Win32.Hupigon.usul-69398aa334f1c5a9a90f28bb981afdc311ef234f8b61e3ca1d5f0a14eb2e8a15 2012-10-29 08:55:12 ....A 576370 Virusshare.00018/Backdoor.Win32.Hupigon.usul-9b08e5416fb995563bbf64ff8f911662df1066702b67a5a690b2d57d2f61f0ef 2012-10-29 15:38:22 ....A 36875 Virusshare.00018/Backdoor.Win32.Hupigon.usuw-9c79f4a9fe2ec6ba20f7b284e1e2f4265d9748675338788dbeb877141a74aa02 2012-10-29 02:51:12 ....A 262154 Virusshare.00018/Backdoor.Win32.Hupigon.usuw-bfca93c38096974ead1991b1ebdcf7f7c6c0d53e2b9ed4f789b0836f8cd5018b 2012-10-29 03:40:14 ....A 815104 Virusshare.00018/Backdoor.Win32.Hupigon.utbf-7353955b81790de9dafda6ea3bf653db86008de413083538fecefd750690c71a 2012-10-29 15:02:46 ....A 98304 Virusshare.00018/Backdoor.Win32.Hupigon.utge-b3671c6310bba1cee546e80d87689ec5ba32f14a389f66f0319dc40b5933b951 2012-10-29 03:17:20 ....A 59392 Virusshare.00018/Backdoor.Win32.Hupigon.uthp-299234447665a64de5694c3c2397b178f34c9b91802456cbb883e5b26be57b62 2012-10-29 02:41:02 ....A 176128 Virusshare.00018/Backdoor.Win32.Hupigon.utjd-b2f94f03cddd3e5defc70a10d2fb905b88ab6b556bb4b80d28c67ccbcd160aa6 2012-10-29 03:41:16 ....A 337408 Virusshare.00018/Backdoor.Win32.Hupigon.utmu-74fc5af96e504359f28b8073090367d73eccfc57024b8868ccbdaf1a0d829037 2012-10-29 05:24:10 ....A 676352 Virusshare.00018/Backdoor.Win32.Hupigon.utsg-8fdd559e6be3f3ad973793f56635da2269b9944be7c497dcaba72149b101fe88 2012-10-29 16:21:18 ....A 277447 Virusshare.00018/Backdoor.Win32.Hupigon.utvm-a84becf7f9487e8f142afa09654cf2eb5d2aa38520b901ed2eb2a9eb59a442f1 2012-10-29 15:34:36 ....A 4378112 Virusshare.00018/Backdoor.Win32.Hupigon.utzp-21e50dee1e6899d407fbf56318d48ad3cf0c47284d9a04775959726b35f74d3a 2012-10-29 15:47:26 ....A 889310 Virusshare.00018/Backdoor.Win32.Hupigon.uuhv-22bc73f5bcf91d4540b24c1fc39399eb03dbdfb598ce1b447b71ca9830cb5752 2012-10-29 15:29:30 ....A 352768 Virusshare.00018/Backdoor.Win32.Hupigon.uulj-9fd4965f4c6b86cfb47896106445c07b57f2affa19a695a6d091c4966adeb3bd 2012-10-29 15:41:02 ....A 629061 Virusshare.00018/Backdoor.Win32.Hupigon.vbbq-66149ff91135786a3c6492bc4f85dae1cdba96a2c526e8622384d7265357ff50 2012-10-29 06:08:08 ....A 761344 Virusshare.00018/Backdoor.Win32.Hupigon.vbzm-70215aa516c57d7d05743bdabf3d70ebca342de39fc21dbf8ea200ec1d7a88d9 2012-10-29 03:28:20 ....A 492924 Virusshare.00018/Backdoor.Win32.Hupigon.vcpg-653533215762b9e1183c57b756229cf45589143dfdcdffef0d3733a8238ea382 2012-10-29 15:18:44 ....A 162059 Virusshare.00018/Backdoor.Win32.Hupigon.vhfi-20f39c86b7f3dc3a0df6ceaca00a8cd443b0060771952679a9ab60cde2db0254 2012-10-29 16:23:18 ....A 1122816 Virusshare.00018/Backdoor.Win32.Hupigon.vkcr-63a74985cccfe79a1bb83221eae1d6c388c7683037770621557276b572d19961 2012-10-29 04:52:32 ....A 784384 Virusshare.00018/Backdoor.Win32.Hupigon2.do-bff3f4a366a8d89ddfe9a8c97fc57a3588577aec6da1ad83e987e94cefef2982 2012-10-29 04:06:10 ....A 43008 Virusshare.00018/Backdoor.Win32.IRCBot.afvc-4b3481b94c0a663055000dc08c26c0580bc19efb6a8a0d6449fa588dd164d6ca 2012-10-29 06:16:52 ....A 654021 Virusshare.00018/Backdoor.Win32.IRCBot.agsf-6d815ed949c98034050e0b4dc3b404c4c04863995b2ba0815a090047f37bb870 2012-10-29 03:25:32 ....A 47104 Virusshare.00018/Backdoor.Win32.IRCBot.agzl-c83a9cd18d21ae32830e06d1e1a524aa9f8da9d85205af643e557297b7a68f14 2012-10-29 03:26:38 ....A 47104 Virusshare.00018/Backdoor.Win32.IRCBot.agzl-c8bf5ac15113a7fdaeb591b1571c946d70633d389eb9d1031c531c9d8d1d6d3c 2012-10-29 03:29:00 ....A 47104 Virusshare.00018/Backdoor.Win32.IRCBot.agzl-c9bf6bf2e633c458b99cb1174ff5c51c90e6e68fe2768f81fca01556bdad7548 2012-10-29 03:21:16 ....A 47104 Virusshare.00018/Backdoor.Win32.IRCBot.agzm-c68064a2f73ba87c1ee7f5652c7f6727664eff4a9cc26e2d3bbbd43f377fe9aa 2012-10-29 03:28:26 ....A 57344 Virusshare.00018/Backdoor.Win32.IRCBot.gen-c982e10a069df338b87da0af38ca462036457b7383b787bf9f163e64f53c0dc7 2012-10-29 03:34:34 ....A 49152 Virusshare.00018/Backdoor.Win32.IRCBot.gen-cbc4965e5587690d9a50747cd06fb65dc52e2313a6fba95f6a1ab92a11a29912 2012-10-29 10:53:08 ....A 587776 Virusshare.00018/Backdoor.Win32.IRCBot.jgc-a3d524e14153f07cb23f272e0b4db477fabeb140b8f6d72ec058f884fe3c890a 2012-10-29 04:15:28 ....A 61754 Virusshare.00018/Backdoor.Win32.IRCBot.jvw-2c3210d18709e3e884e97999f7fa79923738803931c3980294a4ac10f8116a7a 2012-10-29 03:32:34 ....A 61492 Virusshare.00018/Backdoor.Win32.IRCBot.jvw-b02a86342907f34ec6b7e0f58a799546479712e3825cb18004dee4f57b5d5977 2012-10-29 03:57:38 ....A 61492 Virusshare.00018/Backdoor.Win32.IRCBot.jvw-ed803f32b1ae19f4c5af0b482b7872becf42e105caa99e19232adbdef0dd692a 2012-10-29 13:44:12 ....A 75600 Virusshare.00018/Backdoor.Win32.IRCBot.tjq-19b1df1e9462627f9bdb42b67004bc34be691f3385f4bd359efc7fe4daaadfff 2012-10-29 14:28:24 ....A 65924 Virusshare.00018/Backdoor.Win32.IRCBot.tjq-77d545197b2bf78fc8aed73ffafca0dad56542f12ad12ff381e3c81397faf079 2012-10-29 05:32:30 ....A 4088 Virusshare.00018/Backdoor.Win32.IRCBot.tnv-531ce19851d58bba7a4ee693742213d395ae3c6b64614c38f7d2b8bb9313b9fc 2012-10-29 04:07:50 ....A 102400 Virusshare.00018/Backdoor.Win32.IRCBot.tyf-c819742647c24f214a02fa4864753f4a6db04d4bace3a1750da333f775761652 2012-10-29 01:45:30 ....A 122368 Virusshare.00018/Backdoor.Win32.IRCNite.cbv-ef0d04ace8e29a432dd7d484e285d458bf9e94d9730779760607b30127997d6d 2012-10-29 15:26:04 ....A 109703 Virusshare.00018/Backdoor.Win32.Inject.fka-21573d7a0156f1f2c78a4557f43cc6404f89365a96241c72c9839f0052a693c8 2012-10-29 04:00:22 ....A 13312 Virusshare.00018/Backdoor.Win32.Inject.jew-3a668d7beafd46b2c48a28df8ccf3e53026c3b953c7bb2e153e8837da20acda1 2012-10-29 04:00:12 ....A 61644 Virusshare.00018/Backdoor.Win32.Inject.yuz-edb96748f0d733ccd709f473fdcf1802d4e507ef9d6b0acfc8f1fcd1dc254d89 2012-10-29 12:42:38 ....A 57344 Virusshare.00018/Backdoor.Win32.Institon.11-c468f36c607de3a3d82854d3abcaff475254d1c13d67736cfd422f9bbb705dd5 2012-10-29 03:30:36 ....A 57344 Virusshare.00018/Backdoor.Win32.Institon.11-ca472158bc03fb14156f5925c9b4825bd43564087f6869a8d5697e91611b2077 2012-10-29 13:44:16 ....A 409681 Virusshare.00018/Backdoor.Win32.Iroffer.vl-be433f3b4b329874e6c362332534cb7e90119f22460d0e34b7816d87202da28b 2012-10-29 08:46:12 ....A 366078 Virusshare.00018/Backdoor.Win32.Kbot.vld-63bc3a5cc402400ba16060c5e215212a1a01dcb3a0a0c14ebc22e28fc5c42fa3 2012-10-29 03:53:42 ....A 22016 Virusshare.00018/Backdoor.Win32.Kbot.vlw-20870784b20c4e3686732c59ba72599d11d4284d47094e4c20d47c2a83dd8d93 2012-10-29 03:26:06 ....A 50176 Virusshare.00018/Backdoor.Win32.Kolmat.b-c86e4746807e5f85b7e0343b73bb14cff45ebc46edd129cfd08f8298d65dc45d 2012-10-29 03:13:54 ....A 290880 Virusshare.00018/Backdoor.Win32.Koutodoor.aihc-06e174eb2b19e26e2ad233aba4f1a12b21ff8e6c791925a1ad4ba58b38622c46 2012-10-29 15:23:50 ....A 188480 Virusshare.00018/Backdoor.Win32.Koutodoor.aihc-213873e2a0df6d3fcc93784390243825bffea3833eafb5e6b5141e39d9c68245 2012-10-29 15:24:06 ....A 270400 Virusshare.00018/Backdoor.Win32.Koutodoor.aihc-213c1fb5b2f58ef4ad1f13a26e6b52040a55ba37e1fef7ccd5dfb4b788ce5c4f 2012-10-29 16:07:04 ....A 196672 Virusshare.00018/Backdoor.Win32.Koutodoor.aihc-23ba3065845bc28349f764a68ad8362747843b60f93c11b9c73c4b8f989ff11f 2012-10-29 05:08:04 ....A 254016 Virusshare.00018/Backdoor.Win32.Koutodoor.aihc-42bd7858f4c9c14fca95df3f0b03d7ae4a24a47058a2be9d90547960807baea0 2012-10-29 02:55:28 ....A 196672 Virusshare.00018/Backdoor.Win32.Koutodoor.aihc-68f27ba5802a234de1d24d1597744abb35acedb3e31efbadff70d50c3b364b66 2012-10-29 11:07:08 ....A 315456 Virusshare.00018/Backdoor.Win32.Koutodoor.aihc-68fbd116dffe8b233e166dd5a6d1f8c04f673771d34275ff75879c35f640bd1b 2012-10-29 01:45:06 ....A 176192 Virusshare.00018/Backdoor.Win32.Koutodoor.aihc-771e1febd596c71ced9a190a0bdc91659923c2578722ac4f32c160a03d6442d4 2012-10-29 04:20:30 ....A 188480 Virusshare.00018/Backdoor.Win32.Koutodoor.aihc-78b711a6f087d8738e5cbc796af8afa84e71aa54d1a2bf64c0275d45794d769e 2012-10-29 15:13:32 ....A 282688 Virusshare.00018/Backdoor.Win32.Koutodoor.aihc-7ed6a19ba213b4bb4c724647e23c16acad35859da1217a2581b33891352b649f 2012-10-29 01:59:56 ....A 196672 Virusshare.00018/Backdoor.Win32.Koutodoor.aihc-a54852c6ddb20090a7bcd0a05a7416cff25d5a93d2d7df2ffd2b0173c1e0c108 2012-10-29 02:49:50 ....A 188480 Virusshare.00018/Backdoor.Win32.Koutodoor.aihc-bfc4eeffd5f21e51514eaa24f335f1c40d89bb2cc5df24655d3e76af8df3c8d5 2012-10-29 12:17:32 ....A 200768 Virusshare.00018/Backdoor.Win32.Koutodoor.aihc-ed668d4e1d60cbd6e379879dd7fc943b840041d75cf986f9a6cad150aaf0ffd7 2012-10-29 03:40:16 ....A 266304 Virusshare.00018/Backdoor.Win32.Koutodoor.aihc-f540f937b363e0e0c699cc6ba413339bf8add90cbdc53cdc16791cd3599b8088 2012-10-29 08:53:02 ....A 77824 Virusshare.00018/Backdoor.Win32.Koutodoor.bkae-7da93580f5721644086b09fc83c2fbf7284fbae664734e70fac16dcdb6d80c22 2012-10-29 16:05:08 ....A 65536 Virusshare.00018/Backdoor.Win32.Koutodoor.bmxv-23a216114f6d03b296baeca7b3621412a4c12ed2dabd636dd4630a346e7c922d 2012-10-29 05:28:24 ....A 81408 Virusshare.00018/Backdoor.Win32.Koutodoor.jpc-e20ef08c36aee1f64dceab7852d9eb13701c6e2d9427e6b745e386fdf9c4017c 2012-10-29 03:42:06 ....A 14344 Virusshare.00018/Backdoor.Win32.Lamebot.c-cd8f3aa55c37b76aba80e229fcb3c34c9f0ed3a2c1e6bf3377a2bf7344d8c697 2012-10-29 16:20:14 ....A 374272 Virusshare.00018/Backdoor.Win32.LanControl.bk-9fc9fab07658f705c4335a8302e79394338e5dd1c6bd7f86734788d9811ddb5b 2012-10-29 03:21:32 ....A 36384 Virusshare.00018/Backdoor.Win32.Litmus.203-c68d0185d8cc7e9b230009ccdb82aefd6b69d00c24ad4156802bfdd249ba0786 2012-10-29 03:24:28 ....A 40960 Virusshare.00018/Backdoor.Win32.Lixy.f-c7a3b3a043882d746e3a277cf3f6ec1b869163e503666a5b4a48e57f4a3cf5d6 2012-10-29 04:10:20 ....A 66088 Virusshare.00018/Backdoor.Win32.LolBot.gen-7378ad64064043cf9d6014a3ca8775bb3bc394d5d3b75b7db184798dc325d4c1 2012-10-29 03:47:56 ....A 66072 Virusshare.00018/Backdoor.Win32.LolBot.gen-e8baef8bc195b75b7c7f76108e2f631489bebd92b6d28dfd5d11bd3a478fcd76 2012-10-29 15:50:52 ....A 16384 Virusshare.00018/Backdoor.Win32.Mazben.me-aca95ae5d8a916e2476404c186efb4b6a369b767243dc08c0d5803a1572d76d8 2012-10-29 05:32:40 ....A 31744 Virusshare.00018/Backdoor.Win32.Meciv.a-d48738d160717dea063b5b29767558d2d94eba030e62cada6b0c02da170e8434 2012-10-29 03:25:12 ....A 6144 Virusshare.00018/Backdoor.Win32.MoSucker.ah-c8102216539c4a1ad7e79bbef58d77b187785fa6d565be98d857b45f1fbb3e5e 2012-10-29 03:22:12 ....A 5950 Virusshare.00018/Backdoor.Win32.MoSucker.n-c6cd03ea6590ed0585e7f1cae5ff2104a6b965525753a826b06af87d9dd1fccc 2012-10-29 03:22:36 ....A 75677 Virusshare.00018/Backdoor.Win32.MoSucker.n-c6eefbd2a7aa7ed3b38fe1bdcf690e8c008bda99afb1fd5250ca051fb3f09ae5 2012-10-29 03:25:44 ....A 13391 Virusshare.00018/Backdoor.Win32.MoSucker.n-c84a8f923e1b28302df4eadf53265a10800f3f00e0c364205c9e5ec89eb5a6d3 2012-10-29 03:30:22 ....A 6695 Virusshare.00018/Backdoor.Win32.MoSucker.n-ca36cb80a07a8eb1396c5c6e081e612d00b7981a8a5473363410a557c9b14717 2012-10-29 15:13:12 ....A 34938 Virusshare.00018/Backdoor.Win32.Nbdd.adj-209ea81d41c8fabbff295052e455f0e8c9c462319500664072a258194fb6f21a 2012-10-29 11:12:58 ....A 38912 Virusshare.00018/Backdoor.Win32.Nbdd.bgz-c261e35158083f0d59a3b7684a06e4f391c71f1826a06575d30114e2d7fa51e4 2012-10-29 06:01:40 ....A 65024 Virusshare.00018/Backdoor.Win32.Nbdd.jy-7ca73e3427a31096cb6b3a1bf9ade8ac1a28665481d8503a72b94b5d50e59927 2012-10-29 14:28:26 ....A 69632 Virusshare.00018/Backdoor.Win32.Nbdd.ofp-d1f05a4f9a3ad16cd451279367c7d5d53a82d5558c5bdd3743554e766aa7d695 2012-10-29 03:46:26 ....A 43520 Virusshare.00018/Backdoor.Win32.Nbdd.ogd-cfdea91fa3111720cf11952a24600315e3bb1475bd4952092ae33a131cd24c2b 2012-10-29 04:02:38 ....A 80896 Virusshare.00018/Backdoor.Win32.Nbdd.wex-ef9b478c4f4a79182b52248910452be4be5fd2707a63375cd430386772717c27 2012-10-29 03:23:46 ....A 78336 Virusshare.00018/Backdoor.Win32.NetShadow.j-c75b3ddb52ca480d8574d46575249188ebe77437d367d8a11749c5b0d2bfdbc7 2012-10-29 03:27:34 ....A 78336 Virusshare.00018/Backdoor.Win32.NetShadow.j-c932f93a4d4bd1797c3a85f7bd9ad84d7c2b9db644a380dd7f7aa2a21188324f 2012-10-29 03:43:08 ....A 92973 Virusshare.00018/Backdoor.Win32.Netbus.170-cde1ce3bc6bd96e6e93bf327b7a3f9ea15b29ebca971bac4651953f01616ac59 2012-10-29 03:28:06 ....A 76382 Virusshare.00018/Backdoor.Win32.Nethief.10-c96699c1c8e1156d5d89dbc02f57b7e8becce7b3476de1e6b3e91080c8adebfb 2012-10-29 03:30:12 ....A 66560 Virusshare.00018/Backdoor.Win32.Nethief.10-ca26455c3c52064af56ea60cdece50280a01741749ec769b808f4ba89d45f586 2012-10-29 05:15:18 ....A 48552 Virusshare.00018/Backdoor.Win32.Netsnake.n-e51e2f31bf356742e3dad9d8a6aa8679c5aadd1a98711454ccbd34d0873602c4 2012-10-29 03:40:38 ....A 11112 Virusshare.00018/Backdoor.Win32.Oblivion.01.a-cd36459bcabd819cd3f91ad43919d52ad22e5a67065f42c579adbfb1880e76c6 2012-10-29 03:27:14 ....A 49152 Virusshare.00018/Backdoor.Win32.Oblivion.01.c-c9132475bfe971cfd268b68c7fdb339bf369b75c404fbc459959c532e01d63a7 2012-10-29 11:55:58 ....A 8736 Virusshare.00018/Backdoor.Win32.Oblivion.011-d6349e2f5ec1d6181a8f3e1d9d9244d06f2d2c6a4abc3cd4a591c936966370d4 2012-10-29 01:45:26 ....A 379641 Virusshare.00018/Backdoor.Win32.Optix.am-a2a5eebd917c02903f14d4c969177d96bbaf436e28e7be8b2da32d713f0f1fbb 2012-10-29 05:32:24 ....A 828501 Virusshare.00018/Backdoor.Win32.Optix.tqeh-cdb8a1ae8ec0121c4061a7e06509bedac0953c50ca1073a60b4581934e027816 2012-10-29 03:29:36 ....A 69632 Virusshare.00018/Backdoor.Win32.PCX-c9f0854cab198b9c8611b120aae7a13865c7275be29ce01e7ac75294d8285626 2012-10-29 05:59:20 ....A 6657 Virusshare.00018/Backdoor.Win32.Padodor.gen-67c6bd2c4c0e9a00a2022c0865fa630c875003437fb749e02857aa598412190e 2012-10-29 03:25:46 ....A 14208 Virusshare.00018/Backdoor.Win32.Padodor.v-c84e836defba40159144c9cbda35516e804ed33782f6bfe53507c8bc51751343 2012-10-29 03:27:16 ....A 14208 Virusshare.00018/Backdoor.Win32.Padodor.v-c9183ad8a898818cf2dbbf81e1158ef4cba1054eea62837a533521421784f28d 2012-10-29 05:39:54 ....A 62976 Virusshare.00018/Backdoor.Win32.Papras.bpm-a827a46d6b27f10e41bb1b9363550b4dcb2778b67b3777dd7326828ba19b8553 2012-10-29 04:01:54 ....A 65024 Virusshare.00018/Backdoor.Win32.Papras.dsx-57b5f7a007944a27e4a28672581801e3b90fac3a32a4a6597da85facf7e8908e 2012-10-29 03:28:46 ....A 31288 Virusshare.00018/Backdoor.Win32.PcClient.ad-c9a5bd55a9950c2735b91a47d045e14fce2cad2fb4ccfa6fe0372cfb91a3e1be 2012-10-29 13:55:30 ....A 1062912 Virusshare.00018/Backdoor.Win32.PcClient.agu-637f1cb05a26f31cda44a733bbfa379a3bb3cfea3c852aa35fcd7761786f359b 2012-10-29 01:36:06 ....A 197188 Virusshare.00018/Backdoor.Win32.PcClient.ajhh-7ab08bcace4b83b52f8982bb61b4c90ff08287e1ecf8a4e61083a4ba668844d7 2012-10-29 03:20:46 ....A 79938 Virusshare.00018/Backdoor.Win32.PcClient.dq-c6515afe8482ff1045b9be3a37eb1883a31cb4fb54193591633223a0ebaec15a 2012-10-29 03:15:00 ....A 5632 Virusshare.00018/Backdoor.Win32.PcClient.ejiv-d9f2372d72dabe057e14a7b258f6527d9a3dde0ae553ea4428dd5ff70551951d 2012-10-29 05:08:28 ....A 5632 Virusshare.00018/Backdoor.Win32.PcClient.ejiv-e12945d49bc16398091ebd32ab160c3c8f72ab926f934aada59c2df78a134abf 2012-10-29 03:31:26 ....A 61679 Virusshare.00018/Backdoor.Win32.PcClient.emd-ca86d7ebcbdfdd95c4b8720b661202fdd9c214b0071c96a757b1df3820ff0511 2012-10-29 02:42:50 ....A 100932 Virusshare.00018/Backdoor.Win32.PcClient.fitl-68f5c7453c490fe06e992f35e620dd78176ceb2776b4db549424da2c4cc1bcc6 2012-10-29 07:21:08 ....A 101000 Virusshare.00018/Backdoor.Win32.PcClient.fjvm-7374b00145204004ecb7ea6544967a026d3bd0f6e9fd870f13dae7be297dade0 2012-10-29 09:53:50 ....A 5632 Virusshare.00018/Backdoor.Win32.PcClient.galr-1ef3c5af332dc0e5271aef7dc9b981466524e640f2931d7f525020e211277203 2012-10-29 13:06:48 ....A 5632 Virusshare.00018/Backdoor.Win32.PcClient.galr-1fbf6f0f2712e989c4b7bad086462a6485d2bac95f2ff712d9e1888bcb3b10bd 2012-10-29 14:40:36 ....A 5632 Virusshare.00018/Backdoor.Win32.PcClient.galr-201e8d0800d51effaa2570b78833ecb8fe6e2adfd30dc06f73d674bdaf7b38c0 2012-10-29 15:12:50 ....A 5632 Virusshare.00018/Backdoor.Win32.PcClient.galr-2099495dbe096d8569a63a65c33905b7bbd1d47bcca36a30b720f38c41d05d26 2012-10-29 15:23:58 ....A 5632 Virusshare.00018/Backdoor.Win32.PcClient.galr-213a70e4f695e651b137da75acf56e5e54cd3b72d3f90b6e9a0805abe2063b14 2012-10-29 15:35:54 ....A 5632 Virusshare.00018/Backdoor.Win32.PcClient.galr-21f9eb253180da1d3c1a5d17604f72397db9ad44012c3bac529a74235137ec94 2012-10-29 02:08:24 ....A 5632 Virusshare.00018/Backdoor.Win32.PcClient.galr-634009b152ba832232f2818e16bc756e9fe8725afcb7982c41858946ca2ae418 2012-10-29 15:49:58 ....A 5632 Virusshare.00018/Backdoor.Win32.PcClient.galr-69b02d5ae7b8c10ff9c60f7e643178cce9523a2f08b81386c2ec25b18855e310 2012-10-29 02:30:20 ....A 5632 Virusshare.00018/Backdoor.Win32.PcClient.galr-75a7908bc5b7091334ef508537bea114136ca7c3de89eb8eb4d11deaaafaf0b0 2012-10-29 02:02:38 ....A 5632 Virusshare.00018/Backdoor.Win32.PcClient.galr-beef3f23b1178527c0fc0160b5111f4a544acc6a161dc3c5e3d2aa956b1fc32f 2012-10-29 11:28:48 ....A 20480 Virusshare.00018/Backdoor.Win32.PcClient.gaqp-d77be5dec7f9d28d66a2186f0187ccdbd14e8fffbb3c1d9bb51eddd283f45d9e 2012-10-29 05:34:40 ....A 90620 Virusshare.00018/Backdoor.Win32.PcClient.gbtl-61e7c63115a84aea4dc88d9453d8705af682d019024ec9b66af11eab9f54ac0c 2012-10-29 15:53:44 ....A 107008 Virusshare.00018/Backdoor.Win32.PcClient.gccm-231e7dedb01e252d7b307168d2bfb1829a306be1e8e8786aef4623181e73112d 2012-10-29 02:29:18 ....A 176128 Virusshare.00018/Backdoor.Win32.PcClient.gcdv-7a74082e450054608236f61753a6cb35de0871370232b725d5c19040042f6d06 2012-10-29 16:18:54 ....A 69585 Virusshare.00018/Backdoor.Win32.PcClient.gceq-79c6d9b7b3d4853b2b86d90287dd95e043a04f248f9c624cba5d638e46a76869 2012-10-29 07:11:10 ....A 20418573 Virusshare.00018/Backdoor.Win32.PcClient.ipr-788e0eab608e97e368fe71c757c12a8eece6082618656a998bd6eab62aafcd70 2012-10-29 02:42:22 ....A 24616973 Virusshare.00018/Backdoor.Win32.PcClient.ipr-b8062837daa9dbc5e68bb365732d9e4c9f1529f4a9badcf308f88b699a94ab6a 2012-10-29 03:41:52 ....A 20414477 Virusshare.00018/Backdoor.Win32.PcClient.ipr-ba09fc4e47a40ec90de9da4e3975a0a2889fccaa4bc9545f3e09ca6f2cb09007 2012-10-29 05:33:04 ....A 102536 Virusshare.00018/Backdoor.Win32.PcClient.ipr-d91e17f49635ef2348ad94a2b5cd37f5a54d8da56f45f3f97b0de0f654d6663c 2012-10-29 03:39:32 ....A 14407 Virusshare.00018/Backdoor.Win32.PcClient.iv-ccd916d20fd443c01a1be7aed1306110f1d8af147b625cc4bfe2629db99c8214 2012-10-29 03:24:32 ....A 31288 Virusshare.00018/Backdoor.Win32.PcClient.nf-c7abfc9334eb4a8cd5d8f9aed8d956888beaebe4cdb11a8af0f2177eeca8dc22 2012-10-29 03:28:00 ....A 11484 Virusshare.00018/Backdoor.Win32.PcClient.nf-c95e50207e48cd751c9bec781f521bb7c9812b883c2413be884f5b2ab15cfa44 2012-10-29 03:29:54 ....A 31288 Virusshare.00018/Backdoor.Win32.PcClient.nf-ca0ba1e078cf29ad5b9020c7e9a495b9ed91f37ab694bc869dd210b70895ba00 2012-10-29 03:32:00 ....A 31288 Virusshare.00018/Backdoor.Win32.PcClient.nf-cad2a744a5f151fe54bf7840bbe5e0a81b783bebee29c4d066e589a7b1291365 2012-10-29 03:35:26 ....A 15928 Virusshare.00018/Backdoor.Win32.PcClient.nf-cbecb63c93658dd9bda381a3a5b8389f01263a1e544e21db90c2538663c2b233 2012-10-29 03:36:56 ....A 31288 Virusshare.00018/Backdoor.Win32.PcClient.nf-cc30eea97e9e1bbcd767da366e60953b09c5bd6f8f490af2942e7ce13891418f 2012-10-29 03:38:38 ....A 31288 Virusshare.00018/Backdoor.Win32.PcClient.nf-cc9c882f791a44d8a9e6435a076b51db9e345a82c1dc62390a2cc1aa35525532 2012-10-29 03:23:48 ....A 28672 Virusshare.00018/Backdoor.Win32.PcClient.u-c75fec854d0349d30b56cd1fc70e8908f80eeeb8fdca54e57de6591a69e0f8c4 2012-10-29 05:02:46 ....A 9216 Virusshare.00018/Backdoor.Win32.Poison.aec-05484fb3bb606836d8ee3a79d043926087df6a933cf73f480a8a98786a5f013c 2012-10-29 01:49:02 ....A 221185 Virusshare.00018/Backdoor.Win32.Poison.aec-2a521157c941150c30e0e659e567b66140b49fd0664dee3e0074f34dbeaa84cc 2012-10-29 03:50:12 ....A 6144 Virusshare.00018/Backdoor.Win32.Poison.aec-4c3862defee14b33e3a5a0f354d634217cc2d9037e7580043a010bc1342f8b04 2012-10-29 02:31:36 ....A 188354 Virusshare.00018/Backdoor.Win32.Poison.aec-6d5cfc2e0d74c6d43c71f86c7a7a53921ffef0d90ea792af1a50b866ecfbfe66 2012-10-29 06:14:48 ....A 20564 Virusshare.00018/Backdoor.Win32.Poison.aec-7963924a7229b659386de91813a19a50ee5548d1d3fa84a136c26881344ee901 2012-10-29 11:48:10 ....A 6144 Virusshare.00018/Backdoor.Win32.Poison.aec-b8cf6399cfee03bbcbd2c62013827a52f3a25bb5092011e9b4f877c565616ebb 2012-10-29 01:47:16 ....A 9240 Virusshare.00018/Backdoor.Win32.Poison.aec-beb5b126936b8b9948c0eb14dd9ed1a21b408e8ed9221731f5f949ebd727a864 2012-10-29 02:51:30 ....A 6144 Virusshare.00018/Backdoor.Win32.Poison.aec-bfcc09a1494cae0e6a51c740a70b3cf951ac4ae72d8597a5a4d72280428b31c1 2012-10-29 03:24:20 ....A 6144 Virusshare.00018/Backdoor.Win32.Poison.aec-c79550db4bc421bc8d5ed5db6dc9f608724f6934a41f5501333bde78f731ecb2 2012-10-29 05:29:10 ....A 9216 Virusshare.00018/Backdoor.Win32.Poison.aec-dd6d36144fb89c91fa92b3c33e2d7324789a2259cf1d1f8f370c3d923047b899 2012-10-29 04:16:46 ....A 809472 Virusshare.00018/Backdoor.Win32.Poison.aec-dfc2707dd2d3ddbaaf24b7e6dbc6c4b2dff43f11f0f1f4ac47323ac04e7bce3f 2012-10-29 04:00:30 ....A 9216 Virusshare.00018/Backdoor.Win32.Poison.aec-edfbcb21504b3c687abf7cc34069a1f6ce59f11593ca75c10912216a442e6f06 2012-10-29 05:32:58 ....A 7168 Virusshare.00018/Backdoor.Win32.Poison.aec-f704d5677aa5b1cffb3042a17e7dcdfc568b01cef328ffc888eddf816b8a166b 2012-10-29 03:24:46 ....A 9744 Virusshare.00018/Backdoor.Win32.Poison.ahf-c7da975d04e8a61c5de5ffff4c000e490b8b10b762f9a3e069bfb1d32112cfe0 2012-10-29 06:12:32 ....A 76288 Virusshare.00018/Backdoor.Win32.Poison.apdm-6db8af60d08347c6d7f8828c2133d5daa34079bbf1c40b8a3ba507b5716fd464 2012-10-29 05:57:02 ....A 9216 Virusshare.00018/Backdoor.Win32.Poison.apei-db508d2fcd4fe004cecc164d4d43868edd2c741093eb460783c3ccc5861e8f64 2012-10-29 03:22:48 ....A 28676 Virusshare.00018/Backdoor.Win32.Poison.apgb-f5fa75ce5da63764d7c3cde9f0cb97ffa4b1edbc32b6f077f8dbb68cb6cad87e 2012-10-29 14:22:34 ....A 326655 Virusshare.00018/Backdoor.Win32.Poison.azby-c4f7d4bcbf37be246da8bf2b9c7d6291123c15015d183f04b34194bf3cc7d08a 2012-10-29 03:08:30 ....A 102400 Virusshare.00018/Backdoor.Win32.Poison.bbjb-c009e923d7d8848addfde4bb472a564b59b5611f625d79d45fcada62fe179235 2012-10-29 05:59:14 ....A 204800 Virusshare.00018/Backdoor.Win32.Poison.cjbb-0717c2b1c246a93d40cc89cce06665b6faf6f1c1a0ccf1b3663989e35df3a3fe 2012-10-29 15:36:42 ....A 1024 Virusshare.00018/Backdoor.Win32.Poison.cjbb-22039944757c62f573ea3d6d3285e6b372757f8be486e4f686ede0b686279ad8 2012-10-29 05:26:04 ....A 6656 Virusshare.00018/Backdoor.Win32.Poison.cjbb-4b8279246800e665442224678bdbc59752cd6cccb418b36672a56dc6634be3d4 2012-10-29 07:36:40 ....A 29168 Virusshare.00018/Backdoor.Win32.Poison.cjbb-7392de7790c55fbf1508e677089f19007fb9e749aeef915e3d6b122c44a20d14 2012-10-29 16:21:42 ....A 3425 Virusshare.00018/Backdoor.Win32.Poison.cjbb-9bbaae6f9738121edb940528f3fb416f8a136de5b6c75c81d826c4cfe56c1773 2012-10-29 02:28:24 ....A 6144 Virusshare.00018/Backdoor.Win32.Poison.cjbb-a90dd7344ed931a0b61316d1a12fcda7fd68f390ba43e82769807a6af3b6545e 2012-10-29 14:38:06 ....A 8192 Virusshare.00018/Backdoor.Win32.Poison.cjbb-ac535abe81ccff0127be07c94e34cdbe9eb34769c0a56423c0fcf9a801e18ce3 2012-10-29 03:47:10 ....A 7168 Virusshare.00018/Backdoor.Win32.Poison.cjbb-b505045fb733e47829cbcf97f03c698ddb22218dec8cc3047bdfcda2a29b79f1 2012-10-29 02:08:40 ....A 3000 Virusshare.00018/Backdoor.Win32.Poison.cjbb-bf0aeb262748981a46af752c19df325b86bd9a2a34ca964b2da6e9ca38e96ed9 2012-10-29 02:30:20 ....A 2530 Virusshare.00018/Backdoor.Win32.Poison.cjbb-bf681e1ade5f48d718fdf30b309f8b6cb1698bb60c9adb8da592f925416c752e 2012-10-29 15:12:32 ....A 176323 Virusshare.00018/Backdoor.Win32.Poison.ckym-9e80e644af713bf4c915712258f8533be86293e6686803bc525b6ff7f9e754d9 2012-10-29 04:10:10 ....A 164912 Virusshare.00018/Backdoor.Win32.Poison.cmon-52ca208b8a25a217d56cd8ab2e57abd06b014492ed9eb963b668e31a7e9309aa 2012-10-29 14:23:24 ....A 55296 Virusshare.00018/Backdoor.Win32.Poison.cmon-84d2a8b8ffce2c26ff0b818e9efdbc8a2e6d2980ab684787ad0ddc9fe72f54c6 2012-10-29 15:01:08 ....A 54784 Virusshare.00018/Backdoor.Win32.Poison.cmon-a884c09ad3cbf91ab96e3aabd8c31e5ce5bceefb6be8883f6868467306e04d0c 2012-10-29 12:37:00 ....A 146652 Virusshare.00018/Backdoor.Win32.Poison.cpli-41569be5da96fafbc3583b5af12ef41b9065d1f27a082b2b5dd42919fb3e19a7 2012-10-29 03:24:50 ....A 292449 Virusshare.00018/Backdoor.Win32.Poison.cpli-e7d24154e021895083a83587661dfb0f17b12ecb4df315a8f472eaba32df4355 2012-10-29 04:03:58 ....A 306232 Virusshare.00018/Backdoor.Win32.Poison.cpli-f30d94d08927a175225de77037c86e01dff624cfec0b17a154b93151d17f1dd2 2012-10-29 03:46:36 ....A 571964 Virusshare.00018/Backdoor.Win32.Poison.cqhj-a94b40d286a8c30bef6990faf6c44495427778290ce1cba1f608a5efa8c79620 2012-10-29 03:42:06 ....A 710674 Virusshare.00018/Backdoor.Win32.Poison.ctwx-b0a71c97c002113cbfb69144075090b7ba10cb585389c8b4b3fd9301cc49b6bd 2012-10-29 15:12:12 ....A 119296 Virusshare.00018/Backdoor.Win32.Poison.cwfm-208cdcafa055e87fd08be82d84c4788ed3595058ede0a2252f98168b19980cdc 2012-10-29 02:19:40 ....A 111104 Virusshare.00018/Backdoor.Win32.Poison.esje-6f09491109676f18b0aac5861c901f329111a8c4bc173e6727aa293b69f7e4dd 2012-10-29 04:13:12 ....A 106496 Virusshare.00018/Backdoor.Win32.Poison.esje-a671b5432a7296abed4520dbae95b7d11efd5e1afd61732bf2f6f21d26c068fb 2012-10-29 15:21:16 ....A 61309 Virusshare.00018/Backdoor.Win32.Poison.esje-aa08a62bd1e6c3e5c8af3ed5af96878249a1148e89a51346490968be01785f23 2012-10-29 04:04:46 ....A 62976 Virusshare.00018/Backdoor.Win32.Poison.esje-f14a3ac3e09365a1fc3c4f3fb6244b9188efc5dce676af067f2d14f7d2856ca6 2012-10-29 03:56:58 ....A 168134 Virusshare.00018/Backdoor.Win32.Poison.etnl-74f44e78c6e8b0fdd29788918aea52d06581c22a16affab44a7aca1e193a0745 2012-10-29 14:07:08 ....A 287744 Virusshare.00018/Backdoor.Win32.Poison.fsuu-1ff8551190157857a9f41bb7c65cd866e28e012cd9fdf85592efa47417a74f0e 2012-10-29 15:34:46 ....A 128574 Virusshare.00018/Backdoor.Win32.Poison.fvgh-21e8d47ab81082bddcb41b0378bd1cce06d72fbbe37e6071adbf4edbac9940c5 2012-10-29 15:12:00 ....A 20455 Virusshare.00018/Backdoor.Win32.Poison.fvvg-2089ee1055f1b18465d53e4c24b2bc7911cf33bcd0f20d915b95f360476a6d22 2012-10-29 15:30:24 ....A 50426 Virusshare.00018/Backdoor.Win32.Poison.fwcl-77f43f8ae1fa42717283a82edf213caa00e3d642a44b24468155d8e0aaf58410 2012-10-29 04:00:40 ....A 37888 Virusshare.00018/Backdoor.Win32.Poison.fwcp-002ceedb67bed65379e4d905fc3ec6bdab6193a33d3e7637715428eebfc2a44d 2012-10-29 06:20:46 ....A 32768 Virusshare.00018/Backdoor.Win32.Poison.fxnu-1e21d0572a00ce8644287cbf8f116d8d67d3b8366d71801f2341bbfda8b46230 2012-10-29 03:37:56 ....A 73728 Virusshare.00018/Backdoor.Win32.Poison.gebq-cc72bf917edfdd239fd5771423b12ab7c2d4eee85b2e827af833fa4db89905c6 2012-10-29 15:42:10 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-225ca65ba569b86e8c691a30bda1f6d87f47a67456fd6cdbc1666ea162c79627 2012-10-29 15:05:12 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-48cbcf360ddcbcb02e6cbc5ed8377b26dbed9c311c880e15e7ba256eab998fdd 2012-10-29 03:52:32 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-4a4802681db1388572929ada4b22ed8b474e85495296a2b30a3b01d1a430f956 2012-10-29 15:15:38 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-61e5f0ba0a0506da16d1776fd6d8fd8e9bfc6b15dd79e1d2ee4fa4e43dc196b1 2012-10-29 14:47:50 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-64e55dde34c0a33f59c8e121e886fa114e23bde33e6a99343e187344ae4e63c1 2012-10-29 02:20:10 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-6ec33fa7d35dc4cc07dc56ecb208bd875806625365d67aac0874878cc297d0ac 2012-10-29 02:30:58 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-77f98a04f144d618a537ba5151ff710fd9ed699af3c9f7d7d67ea9da77e73aff 2012-10-29 15:03:30 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-7842a628a0eee3b60f7bb9aba4353bf6a755e81a42e94cf298e9f9cd4341e665 2012-10-29 15:04:28 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-7bfd6c1e2e092301d436f38c4161845aeb73927efa8f22a04e7cf460616b2ec9 2012-10-29 03:38:02 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-7c69f5b446af739e6a0e9ca2005977fc91cf2b0c0bb7e2267a143e7df0320ad0 2012-10-29 03:32:02 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-84a4624e91a0b88401aaebf5119ce3fffbec6eba09cbf43b9b17e1e4989beafc 2012-10-29 12:12:52 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-86b2b24ad2d2a2b97069fe4888d0f9920e288bf9ea39826dcfac62c799050150 2012-10-29 03:36:26 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-8c50f95035b1aebe81dc28bbef393faea863c435979cb49d13857bec82882b52 2012-10-29 03:29:26 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-8f0c100c4ef8fddb458152e4171b3806ab3d6fff0087fb1c8b2fc11262acfebf 2012-10-29 14:50:26 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-91aabeb3c7288b41669bf1d98e8e02cca3b8870eef11d56c31ce4a108bb243a0 2012-10-29 03:49:16 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-98f59da315362db623b4b139f63a99ce24ceef777a335ba14a386d40a10ec5b6 2012-10-29 14:25:30 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-9a2c197744f00a7347198122d19b1398ffd8254c365b6cd74afcbe0d4abcbc1d 2012-10-29 14:45:42 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-a2457b00099e392f431d235dbe0f4dcb91946f9ae088331cf4c9a8acf3c9faf9 2012-10-29 13:09:34 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-a525d8f2e8cd12bc789c84ce7545448d242345219d2e7a67298ff7842042b5e6 2012-10-29 04:11:26 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-a6d1b7502930b684271c0fc31542b0f13aa2c414f75d933b876c039f6eb5db0a 2012-10-29 14:24:28 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-a818706add4c2c28156d3c6c2d279afb73ab96a7e25368cab8673acdea0b19d5 2012-10-29 12:03:20 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-a889ea7e5661ec650319a609e6e95accf6af0553e474e590a1a81264a3895739 2012-10-29 14:34:36 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-acebfac02913cf32421d2336a9b3d59ae9f9a3c1f60aef2abbe486a8cadd74cb 2012-10-29 03:26:00 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-acf906d6dc534ffaa50f693722f32499810d8ee9616425a6571daaadea03c79b 2012-10-29 03:12:24 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-acfc7031a57a5a3cc47a042a14004c36cd5194ee9c8e16c50c40dc93d30403b5 2012-10-29 15:15:14 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-ae429f3cddcdbc247def51740ec33a21493ee71108e911c4c5b05e7015d2419e 2012-10-29 13:51:16 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-b183b5cb9fae5a9a46d518ae377e623f7fdb3313fa929e73a6ec2a0bf7215866 2012-10-29 14:59:12 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-b6d20f36497b52e73cd908188c232397b13485823e2df7f90e4894d5ce164a78 2012-10-29 01:49:24 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-bebdf4fa0b343c186fd8987b24517a34ceb36ed27549bceb6b08636f32b290ce 2012-10-29 02:26:10 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-bf5703b44fc23ac8cf517c8dcf3b624aa7352846ac3037aec02f7958e11361b0 2012-10-29 02:47:46 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-bfba87986ca7a180fa941d6d145ad92cb5bdd3611a0d9856a4b7933fcea27112 2012-10-29 02:53:10 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-bfd3ab200be953fac9cd3630e125eb2fffaca8001ea9b198c03a7cf74f767312 2012-10-29 03:12:32 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-c221733c01dc0017a6a7de62671b356993e588727cfb3a8d22458ba811503882 2012-10-29 03:14:24 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-c36aa02af307a0b39fe484ee0c779b3c6a1c799150d8f67790c741b5e2a6e283 2012-10-29 03:15:30 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-c3f9a0e4520877a5f7045a0188a699dc7f50c909a6ee6ded634602c66f0cd8be 2012-10-29 03:25:04 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-c7ffc7738f996bed9cce6c063f99b65bc5d15af51334678188f17a0e400e14e3 2012-10-29 03:26:30 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-c8a8076bf81561be3c53600c62b646950f272a5d83b4a3b975cf2be2bb2b6346 2012-10-29 03:26:32 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-c8aff256a538a808eaa156a0b04246545d884d4a9524a09a4dff699538cf197e 2012-10-29 03:30:50 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-ca5e8b53778cb8cff5ec9edc74943e5a08ad23dcb620949d10543cbff3f5b138 2012-10-29 03:35:36 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-cbf7140fe7a9cf4b4db8d0b3d4dde56fcff69c710363fe8fd7ff87b27dbcf094 2012-10-29 03:42:02 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-cd8b8b4180590c2e44f262ffd6f9a259c6ba91419aa109d5822400e602ccd6c8 2012-10-29 03:46:18 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-cfbd953f2c345a2ff7a9f05b9b2d9999bafa95ed1c7ba3f6ffb4f6dcba27fd7b 2012-10-29 13:25:12 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-d16a3d84c37a40b6d9bdfc8865465cff4824ae29861bc4ec449bef55d066be40 2012-10-29 14:19:40 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-d4046b513fc5dc1569a689015672dabbe7e764c6ccf8e26a1087215aae7461c9 2012-10-29 05:23:28 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-d720cf4bdc89b82e2ce13f6cfef14610610f0d14b456bed3919b160caadbae3f 2012-10-29 07:36:10 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-d7f2f581d8e9cd006c0b7cb15a8f8e09675cd37115f37aab16319edf3ff292f4 2012-10-29 13:16:00 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-d82d81343b0d8d7f2759018d513a418bc7fc50620b1ac615e821902634b3dc72 2012-10-29 05:39:30 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-d89cb8ebb98615c37820b2ac8c2bd135ffddaa01d1f9db5bb32cef989edf9835 2012-10-29 05:26:50 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-d9626d9438f81291c3e7d49779477164de6d5e85257c137dddc4d0395edba391 2012-10-29 05:11:56 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-d96bd4475707c25422f4336efd08a41a5ea008c36202c4ef03fa480d1f28e3e3 2012-10-29 05:40:54 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-d975fb60beafb6226e0b56aec3794da05ba4ec358de22a4068999245ab38b63b 2012-10-29 04:58:36 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-d9b2aadd518f8a3e343d11453a9525143a4b814d9e63b7d6f12b968862405cdc 2012-10-29 05:20:40 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-da1bd16d53012f89b22f7999083d2b07b667d785469951e588232c6a74957984 2012-10-29 15:07:56 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-dbac8bf7acd40ad663a1fb6f289d001a4af38cf644433bf05741c1c589ca238c 2012-10-29 05:27:02 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-ded4a5de7e9d5f2ec0e24165b54c4d0d9556e9e7c9128cab9ff7cd79f98dbc3e 2012-10-29 05:35:34 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-e072188255aefedfbd03b7d94e19627180f509e95e64d4fafcec7032ce479bb0 2012-10-29 05:18:32 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-e3d22a9c70f0f7310115dd18dd2adb1d2d987000519c4d4994b762b0fe6fa932 2012-10-29 11:37:24 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-e650b812874e11e83f1efd9e411cbba644797b288cb265673cb81f98c24bcd1c 2012-10-29 05:34:56 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-e71abaf5480791e6948699700bbe7e801b8d1ac17270ed21c84852aa665288d5 2012-10-29 03:46:32 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-e7b38136f8a36347c02de6a58f1f6d3c513d65169411249752e744a50abec28f 2012-10-29 03:47:22 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-e85eccd9a2c8a43029a1643f06b702b2f116dcfd14eaaecd8729af17f3d54aef 2012-10-29 03:49:30 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-e9620592fe93ad3a5cc8b0894ba7aeebc9fb127ac0d2a7a7fc0ccf73de8d1d28 2012-10-29 03:51:04 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-ea212db3e0457676abe6b3ccf2d0b6fd994aaa05efbe78d5e213188e74b51c1e 2012-10-29 03:51:20 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-ea3889b94fe7095102ffca8941cefe3b4799f5952cf45fe355c11a6ca22f84d8 2012-10-29 03:53:38 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-eae18dbbacbe392b516d8a9a10c1af01eb7c2477ce9bc626980f728e704e7d3e 2012-10-29 03:56:28 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-ebf8bbeea9df69e4b3bf5df4d09b1582982e35a27942f9fb6cc946b27bc17156 2012-10-29 03:59:22 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-ed568a61822f667019391ef625562ec9b4f467c1bb893506845cc16967dde783 2012-10-29 04:03:52 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-f06dd47928a77787047b8304e54ab5b0d1996759b9d846ad56fe144753529719 2012-10-29 04:03:52 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-f06e49cfe69c35628f4694d39fed2e4177b4f3d7d5d846be320c5bbb3e2668c1 2012-10-29 04:04:30 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-f0ff709fcc20fc4ee2f7b996b99e829af42e73f51055c5476ad1da717c52fb8f 2012-10-29 04:05:04 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-f1a54eeacb6d36ac193b45030fcf6ca855810fc15c8b995ab104554456a48988 2012-10-29 04:05:22 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-f1e074072ffdc64054f7d9ce4a7351f5d5811b2a8f63a9bcc20cb96dbf6335b2 2012-10-29 04:05:58 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-f2a746b82457f0f2f1e7f82aaa801e82d9b2199404226f43157bebbdbcbcb680 2012-10-29 04:06:50 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-f34d0f4040817985cba352a35dd233e78cb85de337253986e549af75f40effe7 2012-10-29 04:07:32 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-f3e3d55d86c07ce4b3c643f7ee2036489016c4334a2aa4fac9e5e47cc44948ba 2012-10-29 04:10:36 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-f5fe6417811c7cf51a8b524e5bd57dc41fafa0b9b6a35122cc05fff1bbf6d0d4 2012-10-29 04:11:04 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-f657b1664031fcc2fe13fd4f4a87510ad03eafeadf1bd9674fa1dd98fea5141f 2012-10-29 04:14:32 ....A 57152 Virusshare.00018/Backdoor.Win32.Poison.gjxk-f95c07dda6405052f7f7c55e151a029b194ce5bcf711958af2d88292d17dd1f7 2012-10-29 04:24:52 ....A 442380 Virusshare.00018/Backdoor.Win32.Poison.gkpk-7e5675bf7c4517d930d57c3c8395b16e2c9b8ee24ff91fab025f77fd3f6d010e 2012-10-29 03:11:06 ....A 727126 Virusshare.00018/Backdoor.Win32.Poison.gmdv-fa465dfaf848820ebd94114a67558d17d4b7151ba7f9705348e1ce8f67128fcc 2012-10-29 16:22:48 ....A 339336 Virusshare.00018/Backdoor.Win32.Poison.gukt-6d500011db7e72860d1f48604d98dd91c9fbd288b71f4577bedd5616bd185f72 2012-10-29 03:06:56 ....A 60416 Virusshare.00018/Backdoor.Win32.Poison.hjbn-18b3ff6cb0d5760ea01333909b4c045086a28eb9c417261afce6c8d3403e8228 2012-10-29 03:41:28 ....A 14848 Virusshare.00018/Backdoor.Win32.Poison.hjpo-71374e278b54001cb6db836e2cb7aaf5f37699a62f228323db1e70d1d352cce4 2012-10-29 15:06:00 ....A 8704 Virusshare.00018/Backdoor.Win32.Poison.hpah-62d0c9cb37635171250a4f452c26aefec1de1d49c123eda2a57bda209aba273d 2012-10-29 15:58:10 ....A 798208 Virusshare.00018/Backdoor.Win32.Poison.htky-663b33b2f5eb03a1829e2403139572b3429027dd9d775f99e963caa9b7804d51 2012-10-29 15:36:16 ....A 336107 Virusshare.00018/Backdoor.Win32.Poison.humj-7475d0e78014f827b399e3d91ffc6c0b8a576e7c26566a64af67b487d82a7965 2012-10-29 10:37:10 ....A 6266213 Virusshare.00018/Backdoor.Win32.Poison.humj-9e337d256213d5914a3ba737047d2f387bcfa997ca39dc287dc1ff254af3d856 2012-10-29 14:26:04 ....A 586748 Virusshare.00018/Backdoor.Win32.Poison.hvso-200df81fa43f9c4b3c159f507fa2210ba230868e1071f283407bf10c042ddfda 2012-10-29 16:21:52 ....A 477601 Virusshare.00018/Backdoor.Win32.Poison.hwco-6f52dba20495890e5835152e8a08d947ca2db23a2eaeada3523ba85c33de35f6 2012-10-29 15:49:32 ....A 40960 Virusshare.00018/Backdoor.Win32.Poison.hwdn-78f6c1ccea8198ab93449eb6c7bcbda332e97fcb0f26ab3b8ac2205b286036f0 2012-10-29 01:39:38 ....A 36864 Virusshare.00018/Backdoor.Win32.Poison.hwhn-be8d769ae33b5186d080529c20702a67b40d3a2150e769668a8c11cbbdb60842 2012-10-29 15:30:02 ....A 61440 Virusshare.00018/Backdoor.Win32.Poison.hwil-af8464d454ea5f351e381eb2a9e531ed8b5221bde1bd6b2a1823d35e3a6cd631 2012-10-29 02:43:16 ....A 422779 Virusshare.00018/Backdoor.Win32.Poison.hwqt-adfbb17bb2372715c20209d2956eeb3b134c49c8d4976d58f6068b4df9f09bbc 2012-10-29 01:56:42 ....A 433579 Virusshare.00018/Backdoor.Win32.Poison.hwqu-bed60f58e9970d3cea56ad3cc529ec3fa4331e6c7a884cf026a96449c75cbeab 2012-10-29 15:18:48 ....A 32768 Virusshare.00018/Backdoor.Win32.Poison.hxqs-20f4ae4ff1ac430bffc11550ab25210af26f1ec417e4af8c1726aecde6a93b13 2012-10-29 15:22:54 ....A 325175 Virusshare.00018/Backdoor.Win32.Poison.hxvf-212c544746d1acb30f7572d6ca6a5339cd487c71b9ee36a23405691c1c45f0e3 2012-10-29 16:11:54 ....A 79245 Virusshare.00018/Backdoor.Win32.Poison.hyhl-23f6abe91b15df8df8a58ed0c21cff7bb4bb617286d7204b5617b6f062bd984f 2012-10-29 15:23:42 ....A 94208 Virusshare.00018/Backdoor.Win32.Poison.hyou-9ce3c261849c56846a91a5e85cc9229f1b7c4a4b73a0265cf134782358f67d88 2012-10-29 03:58:06 ....A 79253 Virusshare.00018/Backdoor.Win32.Poison.hypf-ecb48465c3e160261440c0bfe6cefa2affa27a69e07034e13cc256e696b65c18 2012-10-29 02:55:12 ....A 7168 Virusshare.00018/Backdoor.Win32.Poison.hzpg-bfdad97c099d8efa22b8132078e9348ea0d3e5d426a4d033f6904049f62a8b38 2012-10-29 13:29:56 ....A 413696 Virusshare.00018/Backdoor.Win32.Poison.iasw-b713100ad186210ad89005aa3a45681d54a815a1bf5eaac0017563ec32725eb2 2012-10-29 11:20:10 ....A 152064 Virusshare.00018/Backdoor.Win32.Poison.jyfu-1f5251914d1104e286f4a453fe26e7e01e068b10a430240203e6bf5317c7a4c5 2012-10-29 11:16:14 ....A 87428 Virusshare.00018/Backdoor.Win32.Poison.uus-bedf3d534e702c18198faae7dc20b177837234251f077bc1372637af13592f53 2012-10-29 15:18:32 ....A 12208 Virusshare.00018/Backdoor.Win32.Poison.wv-a60c983842d76cf47c6849db3f52c929f999edc17b850f9e027637fabe8d3f89 2012-10-29 03:18:06 ....A 87145 Virusshare.00018/Backdoor.Win32.Poison.xhr-c54e7362771e1c73e3a485a1cbb6426073725b030054159a7bef4e66b9dc6cfc 2012-10-29 10:09:04 ....A 468540 Virusshare.00018/Backdoor.Win32.PoisonIvy.vos-73dbcd89faf914105a84ef305077bf62584b1553691491a048a8ea5229ca1b37 2012-10-29 14:04:32 ....A 34840 Virusshare.00018/Backdoor.Win32.Pragma.c-e507455f449b98d6167893c60dab0929fa358c7f23249d485f8f1444ae1ad22a 2012-10-29 03:41:10 ....A 30715 Virusshare.00018/Backdoor.Win32.Prorat.19-cd5b45cd11aa86ef52b508eb40b56dcc4878b07da549949c35ff3fb0947eeac1 2012-10-29 04:14:12 ....A 155648 Virusshare.00018/Backdoor.Win32.Prorat.aibg-46f282e5272781c1c14d692cc4f49f7b0a09e8b656c38182094d800f63507eb3 2012-10-29 03:30:54 ....A 32768 Virusshare.00018/Backdoor.Win32.Prorat.bj-ca69f320de2bcd31d2837d6c4ec6d8a5a473255e736ab83f69306bddc82adbd7 2012-10-29 03:24:20 ....A 32768 Virusshare.00018/Backdoor.Win32.Prorat.ct-c79874ad0c0afa23d3f564e58b4cca0ef1af24ce39740b157eb5025ea2549235 2012-10-29 03:41:56 ....A 32768 Virusshare.00018/Backdoor.Win32.Prorat.ct-cd7f747c977dd954519da4a24c023db4b9ef6217a3737bee1275535ba9a6db7c 2012-10-29 04:10:40 ....A 350764 Virusshare.00018/Backdoor.Win32.Prorat.npv-46875f7629ef64174f8b209695bdabd5ffb508c043337967464ff2c0b62db588 2012-10-29 04:13:40 ....A 350764 Virusshare.00018/Backdoor.Win32.Prorat.npv-79aa212a28e99ea92f0163ce8790bfba6f3baa2717f26832659c3b9b2b3c68e2 2012-10-29 03:53:00 ....A 350764 Virusshare.00018/Backdoor.Win32.Prorat.npv-cd885dcb80244c8bc5ed3528bfc918c619222acd494d3c96558a42881c49eea5 2012-10-29 05:38:10 ....A 530066 Virusshare.00018/Backdoor.Win32.Prorat.s-a1bd5c3b53d2c4bb6c2332fe4ff5e0273c3bc91422e358935b946fd963cd8eaa 2012-10-29 14:07:34 ....A 569856 Virusshare.00018/Backdoor.Win32.Prorat.slw-6302f0eb5b1a5d02f75589f6f6d4a7727bab694b04f48ad9cf67c1e9c6b4075c 2012-10-29 03:14:36 ....A 105984 Virusshare.00018/Backdoor.Win32.Prosti.ad-c38b0ca3aa284ee0717e7537d8263b0896a9246d9c156ddc79c7d966dd2040f4 2012-10-29 15:48:18 ....A 594434 Virusshare.00018/Backdoor.Win32.Prosti.bu-22cf20f42d1ae0da69893c1b63dd35b2e422c1ac27f34219d084c78aa69679e6 2012-10-29 12:55:54 ....A 1579522 Virusshare.00018/Backdoor.Win32.Prosti.bu-629f427c402a76ada9fa27b8499d53f3773d5a62a6b6f680fba1ae059f49cca4 2012-10-29 16:24:48 ....A 187392 Virusshare.00018/Backdoor.Win32.Prosti.evb-66403c36c2e6c7a859eefa350ff3637648ea082de009768985ac047cb329c62f 2012-10-29 03:22:14 ....A 48368 Virusshare.00018/Backdoor.Win32.RE2K-c6cfb430402b7c8f9edb0443a47120a9e9da7a71ff7f6d8a9c86b959efec97e3 2012-10-29 02:47:46 ....A 753152 Virusshare.00018/Backdoor.Win32.Rbot.adf-7ea2d2cd36b4738c9365fc6d75e2b975c091d986fab31de10b67d0d5a90f3968 2012-10-29 11:35:16 ....A 140288 Virusshare.00018/Backdoor.Win32.Rbot.adf-e44a68868f778dbe6a3ff432f24235f3414ad95e52863cf00292fa1369136f30 2012-10-29 03:16:30 ....A 108544 Virusshare.00018/Backdoor.Win32.Rbot.aeu-c4724ab8869aaa4d4e534454bc61c7e13f9acbc78faeaaeeac6fa4b3f42cac8a 2012-10-29 03:38:34 ....A 58368 Virusshare.00018/Backdoor.Win32.Rbot.aeu-cc99d9c426b376c2e15cb58bb6dc8473d43e12272f393c0666f5051303b221e4 2012-10-29 08:13:30 ....A 65536 Virusshare.00018/Backdoor.Win32.Rbot.af-a48fbbcb51dbe1c9f8302b718bde6817a40cbc592e9f7744822cff950b3ce9ad 2012-10-29 04:19:10 ....A 170496 Virusshare.00018/Backdoor.Win32.Rbot.aftu-2d5895bff8db6db1c21d90b6280eb38e8e61eaf7920049a6171bfe1587369296 2012-10-29 03:24:36 ....A 160768 Virusshare.00018/Backdoor.Win32.Rbot.aftu-5ccd470b14d800d61acd95a7e901089af442e2c589c22b27fb89fabd1c887f3b 2012-10-29 02:57:20 ....A 165888 Virusshare.00018/Backdoor.Win32.Rbot.aftu-f47c7a59c37061839cf0fec03c93b378f553532f46beffacfd57880206fdfc3c 2012-10-29 04:05:36 ....A 6130176 Virusshare.00018/Backdoor.Win32.Rbot.aliu-158cd6578bd65f0db5a9edb60eb54b1c60d940669ace059bcb4507a62760185f 2012-10-29 05:00:10 ....A 311808 Virusshare.00018/Backdoor.Win32.Rbot.aliu-60d50b8acd662eab801be5fd7ad0a2a7069437943c2246e06e61754f975b71c7 2012-10-29 05:26:58 ....A 171520 Virusshare.00018/Backdoor.Win32.Rbot.aliu-bed449f3dc73c4671c21bbbc766f40847ab7fe5e4ce0ffd91a5ba4b7d0480bcb 2012-10-29 05:24:40 ....A 41984 Virusshare.00018/Backdoor.Win32.Rbot.aliu-d0244a014e0dd43c48d4e6f2417ad0c61a05064af13ed249d27120f46caa7c67 2012-10-29 11:12:08 ....A 165888 Virusshare.00018/Backdoor.Win32.Rbot.aliu-d463657a3f91aef4b1b56e45f2e7de4a5b6062e86ea10d62caf04495cf3c7592 2012-10-29 11:57:18 ....A 275456 Virusshare.00018/Backdoor.Win32.Rbot.aliu-ff81cb8d9ff5875d5943b9e46b9bf8b650ee9982043edd8b524280c881fcd747 2012-10-29 05:30:24 ....A 105472 Virusshare.00018/Backdoor.Win32.Rbot.gen-d21b6d505421015861229876fa14a936d68f6c77461e14fe7cac6e77ed588864 2012-10-29 03:10:32 ....A 288768 Virusshare.00018/Backdoor.Win32.Rbot.gen-f83137d0d150302a3d006d80afa79eebe294f731f92b29e24eb0e195a679761f 2012-10-29 03:17:02 ....A 93184 Virusshare.00018/Backdoor.Win32.Rbot.wi-c4c3af051bdc14e521f8dd6f0818469bdb127e744e86f8b50e1b56328ef65ff3 2012-10-29 09:50:06 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zdk-1eee45a07e1024e62e352f9fd683f0d65a6de97bb88d5caf59755e367caf08d8 2012-10-29 12:59:40 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zdk-1fb8df1f415f1dc57238c53eb2cefc1c46e86fa1f8f7ce19ae839bfc9fd09363 2012-10-29 16:09:18 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zdk-23d579b6a6b6ff473a674dbcac000b262aba2ca2165a9f526a80eff2f8860dd3 2012-10-29 03:05:38 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zdk-6c04a72665371126bdf269c03ffffccae5ce27973135326b6318f6977c6a0d46 2012-10-29 08:46:16 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zdk-a9116793845ae933c724d7c00b2911727019f310dcd924f7b699278ff5745be8 2012-10-29 13:57:16 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zel-1feda04d4723efc276bc7adfe1d85be1466fd937956f18a23dc2b8965fafbeb6 2012-10-29 15:47:14 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zel-22b931a569e0fb152ca7fa7aba6444b240f29d12cec1bd34c29a03683276f36b 2012-10-29 16:14:52 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zel-241e6b54a30bc8dfc2599c8fc01dc9c4b4f50b50615a6c32a915ae1710aeb5ff 2012-10-29 08:15:08 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zel-74000551cc8d59db8a79a72820edda5a4238459e6b23569ffc529ca968c286a1 2012-10-29 15:12:18 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zel-78835d1a4df93a4189ed31fe85148ee8e11d198c042cd5adb1af34ee60b2aa83 2012-10-29 15:07:46 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zel-7dd007939d3ef39c662b1ee8854d6a8fbc3cdd6104cfe4fe8eb4d8a7596de752 2012-10-29 02:56:06 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zel-9c23a55045be2e4821047f8fc72a2435cc871307e145ebae4a277a01e01618e9 2012-10-29 11:16:34 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zel-9f7133bbb9d098225241e43722945112f8719210dc4382e4361514abc5dda9c3 2012-10-29 15:57:08 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zer-23420f7093366f4063b09edac748577be194fe89ab56dfef039816751f90c9ad 2012-10-29 16:02:14 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zer-237dca047712c100f6bd8a65756ed120a5799ad2055afd91f31b8b33a73053bb 2012-10-29 16:24:46 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zer-24aca6709ef063433ad5710001056051b6ec96e17a45a02c8de2efc9a2f80cfe 2012-10-29 05:22:26 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zer-65b50e253ae4a327c8a6cb75d778285feb14df0ccfc147721b10b9685ae8ecec 2012-10-29 15:29:56 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zer-7fd018dca3e57b6ade40e168396c4e494ea97d5b69c1767b0cf68a28be431fe8 2012-10-29 15:30:02 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zer-9dd43e81c81bac4e9f9f6fbb42ee8e1d882f1ccd82c3ab5442d49e14e07b631b 2012-10-29 14:19:28 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zer-a4abca928a55f1b0178d6edcabcb0ead7316c025d6713a180cdc382281398bc8 2012-10-29 16:11:54 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zer-a8f549885586f5203d20b63b2bf7a0b5c092e6f24fc6fc93fb7fd96ed7729b73 2012-10-29 15:05:32 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zer-b36d8a517606eda4c125e87e7ca9fb3f00c28d19ee8128af90ba098d95c7ccd0 2012-10-29 03:23:52 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zer-b74911581538ea869518bf3b024f8babeca94b5e8a809bc3abdb391c73af900e 2012-10-29 07:49:42 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zfg-1e7955059e8b6f828d0f07555fd37de97ead9138a502e801f6b1d9df57d4923b 2012-10-29 15:48:54 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zfg-22da10bb4cf87771c8b096057af4a827ad04a25b9b7a78dff12b9b23a3baa85f 2012-10-29 15:30:34 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zfg-6e5f3066a7ed014ff60b768e9a96cffa2129ea139d07b3c9c74844b3dcbe36c5 2012-10-29 03:56:36 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zfg-ace55bf7a88fed2f3353a9c3986d114d23e6dd400d501297d2ab8deb33788740 2012-10-29 02:42:52 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zfg-bc0266ea9e9c1451a83a4bce9147f618f2b9b98062154214020b3f18fb020ea2 2012-10-29 15:23:10 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zfo-212fc90ce1492639aec07e4c0b81f7fa82c72779091b6effd08ead6e7509b80a 2012-10-29 15:36:28 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zfo-220081b654d31425d4f0c92dd08317e0116d188ccaa840a20042caca6c5fd767 2012-10-29 16:08:36 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zfo-23cc4c7a46a48a4544483c14db15f45de1d18536a908e453007b52fb5e2ab6d9 2012-10-29 04:29:40 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zfo-a26ce50b3e5c8e74bf6f1e3e38ab879887fc0e7a587c9a8a111bff782ef5fbd7 2012-10-29 13:03:20 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zfo-b11d2005cf67df1f4843a1532bcc6f6b99a402aaea07046fd06eb45250531cf0 2012-10-29 05:25:26 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zfo-bdc9a93abc205ff8a2d15ec67efcc6691fc3ccc7a507aaaf89f00feff8fb6aab 2012-10-29 01:38:28 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zfo-be8739e95a5cbe9ce55015d16e2f4f081b20a6a0f742869e193903533d029760 2012-10-29 01:52:02 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zfo-bec6d21496092c41e1bc76ab5e6dc34bd3c16cafd2391468f274369ceaea5e9c 2012-10-29 15:57:48 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zfv-234a0706c5dc0ddb9676d342bb1297a94577e091223ec7b0cb94f84c8b6a4e1e 2012-10-29 15:20:18 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zfv-acbc3d79709e1e77aa8d6d232581ec2bf6e45115265474f0a7aba12dddef8ccf 2012-10-29 01:52:10 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zhn-6f5c3faa668258401d8fcebdfe443ee9a46ceaef89cf3e4296d77ebde9807549 2012-10-29 06:16:34 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zhn-7deb4dc5bfd659305b65ad316b2e2962c69fecb5f0a8a53329c364a312e65aa4 2012-10-29 15:18:26 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zhn-7e26baca9e690795036b5718d97fb57232a946b3fd1a3414571cd077ca21c982 2012-10-29 07:23:28 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zhn-9d5418f278b1ba9c933bc5989084d7c1c59f77ad908800cb41eeb5d5a90c8bfa 2012-10-29 14:01:46 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zhn-9fafdf0e7c793683c47f8e696a9bc6464d8699aa82be8151d23ef7e17ccbf768 2012-10-29 04:43:40 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zhn-a2b851671fa3b760d6f9dd01720ec8b22b9b781d83205086d25b606a705c2b33 2012-10-29 06:33:08 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zhn-aa08e485d9c1320c24d995fa1246073a7f2f8a4b51d3c4a11e9932129170bc7c 2012-10-29 15:15:04 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zhn-aa5b7903c0f0edd5c6150a247586ef5721d1e920f3cca4658f0b560b11d6fa61 2012-10-29 02:58:10 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zhn-bc636f5f70945a55c05c6dca2dc80ef529a526de6aa6acde13b8dbb1bcff38b4 2012-10-29 07:30:04 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zhs-1e65bdfb0283cffd697c68f57e92a19f3a0852718476b5e82ce265eaca2d84a7 2012-10-29 03:07:16 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zhs-bafc6cc7bed62a6e81ae1502b407547dfcc92ff0d9c15f35132cd0965725a104 2012-10-29 05:11:16 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zhs-be986ee6a158d8137e52fcb785c6df5dfb8d4b57d13eb98a3bd3a9962559788b 2012-10-29 15:11:52 ....A 20480 Virusshare.00018/Backdoor.Win32.Ripinip.zhz-2087a7b3fc81e755f253581c9f19739ab57379087b32754b6b3fc322bf22d3e8 2012-10-29 15:03:34 ....A 110592 Virusshare.00018/Backdoor.Win32.Ruskill.fmg-3ffae73f7f76441c1278a03f5821e3062c5b1ecb28005bdf0638a004a266c049 2012-10-29 03:11:42 ....A 110592 Virusshare.00018/Backdoor.Win32.Ruskill.fmg-c182f95f912720bd32f1f0b972e1303614afa7ba09ef79ee48f47df03bbf82bc 2012-10-29 15:28:46 ....A 27544 Virusshare.00018/Backdoor.Win32.Ruskill.gvk-218170f919bec1322b31e2d74c3cf77c430d4ad9cfb933d5fea7daa79678c34e 2012-10-29 08:50:28 ....A 112640 Virusshare.00018/Backdoor.Win32.Ruskill.rte-9fe27c8af858a9a3ca03f7ba202a27965039a8bf4af20233ff4c8baa5946ab0e 2012-10-29 09:44:26 ....A 147456 Virusshare.00018/Backdoor.Win32.Samitvb.gn-1ee6269750186c6385c0016f8ad800128e36aa9902d2bd61cc434816aa2e7948 2012-10-29 05:26:00 ....A 171122 Virusshare.00018/Backdoor.Win32.SdBot.adlb-737f96fb9f2b2db279fbbbb4610d71dd4d9cc4a10c4660c93aad26017ec2cb7b 2012-10-29 03:49:34 ....A 49152 Virusshare.00018/Backdoor.Win32.SdBot.adlb-b9cc8c41bba3266029e427663d5e2b31bfc1971f0a446c6ffc037cc34d56088c 2012-10-29 03:33:16 ....A 67072 Virusshare.00018/Backdoor.Win32.SdBot.afg-cb67e67c89fe9d25e19fdcae81c5809e4aaeb641bf2dcb69bca55f597590dc0c 2012-10-29 15:30:42 ....A 100352 Virusshare.00018/Backdoor.Win32.SdBot.agka-21a38c439e80eefa0e9fe3c8f7a9362a40a3a3ecc5f00857eb7630a4d0ed7b5a 2012-10-29 02:04:52 ....A 69120 Virusshare.00018/Backdoor.Win32.SdBot.agmi-643cba463a4ee41034e7683d6772fde23c7f5d5c9074fda40e47ecc9da6cba57 2012-10-29 03:20:26 ....A 67335 Virusshare.00018/Backdoor.Win32.SdBot.cgm-c63dbfc5b84f26bd7e0ab5b4d197149d3b0e15328de66c0d760b5552ca5d11c0 2012-10-29 04:15:20 ....A 952832 Virusshare.00018/Backdoor.Win32.SdBot.fgl-761d2e36500664e69e56a266676c8d543ed9e5ea96eba844e49c883df3505082 2012-10-29 03:46:20 ....A 2076672 Virusshare.00018/Backdoor.Win32.SdBot.jrr-818b180b5649d8a76978ac9f4dd16e462d52a509471e463cc2613da233d82936 2012-10-29 15:05:22 ....A 782336 Virusshare.00018/Backdoor.Win32.SdBot.yx-7e1727127244aa957b8568cca6648581cd3d4bd1c542cd395949a3e5f800f4b5 2012-10-29 01:47:08 ....A 18432 Virusshare.00018/Backdoor.Win32.Sdbot.agfc-7e6a0578ca700df3f2013203206fd1f25457f93c6b123415fbdcaa18601d97b5 2012-10-29 05:17:32 ....A 1388544 Virusshare.00018/Backdoor.Win32.Senna.o-72b2f21df6a0b654189f1fb40f94a56ae3e7e5a5c0ee9f458ea7837962242e40 2012-10-29 02:41:26 ....A 943104 Virusshare.00018/Backdoor.Win32.Sgko.fd-a0f91bb4392dbe4f074643a2dc3db502a80c5dc5f5291302299df17c4c3cfb3b 2012-10-29 04:34:32 ....A 577536 Virusshare.00018/Backdoor.Win32.Sgko.fk-74f46a4c69d4360ad163c725f7b663c7ccf850ea616a40a188295166c8bc452f 2012-10-29 03:29:26 ....A 370176 Virusshare.00018/Backdoor.Win32.Shark.vip-5fea5f497b9aaadbfadffdc816d248631d97004333e58aab8287018ad39d6b7b 2012-10-29 12:11:58 ....A 74752 Virusshare.00018/Backdoor.Win32.Shiz.dvq-db6abe6b252d1c7df2c5fd4fe7252ce6b13e244f024759bb40cc98ae066c0708 2012-10-29 03:52:44 ....A 75264 Virusshare.00018/Backdoor.Win32.Shiz.dwv-58effba2f5af308e3e2b35de123c27122f108e91b9b04a29c0bf05f0def381a0 2012-10-29 04:14:20 ....A 75264 Virusshare.00018/Backdoor.Win32.Shiz.dwv-e56ec71a940669b66b83abf07f6df7a4a3e6aafa0148150ca458d95dd7a13c8f 2012-10-29 05:13:54 ....A 75264 Virusshare.00018/Backdoor.Win32.Shiz.dwv-e797c7728809a7415dd041cb109f4f22bd212fc7f3d5f64d78f5b33309346b0d 2012-10-29 05:17:48 ....A 76288 Virusshare.00018/Backdoor.Win32.Shiz.dxo-2a5a00f7418f737b282d87a527915d0997613cf483020f2f4d4c57e5905ab7ff 2012-10-29 03:53:46 ....A 76288 Virusshare.00018/Backdoor.Win32.Shiz.dxo-2cdf8795e1f5636370cddb90d128f7fd5be424ac268450a79a48e5b29e7f3a31 2012-10-29 04:42:16 ....A 76288 Virusshare.00018/Backdoor.Win32.Shiz.dxo-30529f8fac45c68dd6fb3649ebe50c7cb919d743324070604b036322509f0bbb 2012-10-29 14:39:46 ....A 76288 Virusshare.00018/Backdoor.Win32.Shiz.dxo-5495a176213388b336f62b8bff80ea61d4a5ec35b253a5c3c41fc6de8040795f 2012-10-29 04:14:16 ....A 76288 Virusshare.00018/Backdoor.Win32.Shiz.dxo-8e7a4afd74645d8b6983545c61ce91429cac9c07617561201092022f6115ab1c 2012-10-29 04:24:50 ....A 76288 Virusshare.00018/Backdoor.Win32.Shiz.dxo-ae7ed3dfebea2fecf26b2bb81e27be090d40abdd621822880a36ee39be5b2d06 2012-10-29 10:13:02 ....A 76288 Virusshare.00018/Backdoor.Win32.Shiz.dxo-fa6a18211df40b046a15d1e5390a0d3a0019238af78ad511a25c576ed52d1a79 2012-10-29 14:57:20 ....A 279040 Virusshare.00018/Backdoor.Win32.Shiz.efp-539420e0ce0ce090af4e736bbeaa41953c474b226160995c759b5d8dcf4da4fb 2012-10-29 01:45:30 ....A 276480 Virusshare.00018/Backdoor.Win32.Shiz.ehd-d966e7e445f39dd368d39a698500cbcbc2d5f5d639edada7151d153e593a79cb 2012-10-29 03:08:54 ....A 35840 Virusshare.00018/Backdoor.Win32.Shiz.kjox-cb5d75c5d39f881b9216dd04aa6683018de588d90c4646ea1d3e47ba11d42435 2012-10-29 10:05:02 ....A 81920 Virusshare.00018/Backdoor.Win32.Shiz.knug-1eff8f04f14bd25a00daa36d309bf75dae76ee7d06f6a6ecc26e1b7790b3c65e 2012-10-29 13:33:06 ....A 20480 Virusshare.00018/Backdoor.Win32.Shiz.kofr-1fd7ff19ef72a133b8c73bfb83dc11112eee527397007fd0c958a92b72a94613 2012-10-29 02:26:40 ....A 116224 Virusshare.00018/Backdoor.Win32.Shiz.komj-6dcb61f8543e4478c5f1647019a87e494b0f1e70281fbb47a1eebed0b24ff714 2012-10-29 02:18:20 ....A 100864 Virusshare.00018/Backdoor.Win32.Shiz.kpki-63a69dc3a897883d084bd8511bdd41c94beed86f4e3f64b78b5196f7750779e1 2012-10-29 07:12:22 ....A 100864 Virusshare.00018/Backdoor.Win32.Shiz.kpki-a78c85e006430cf55e597bbb5a2e8e16f04ca09d9d0264f4cdd3b81f769e7f9f 2012-10-29 14:44:26 ....A 207078 Virusshare.00018/Backdoor.Win32.Shiz.kpki-bd8e124d7d2f69ca1c60b7573df180338b692ee0aea56d4685d4e22c0c299ded 2012-10-29 03:25:20 ....A 17412 Virusshare.00018/Backdoor.Win32.Singu.ab-c82c8669f87c7d46a566e372625625a092d773a3b41a09c4c20af344994c5f5e 2012-10-29 03:17:54 ....A 105220 Virusshare.00018/Backdoor.Win32.Singu.ag-c53e8a70b2345e2b0bc11d70519ffa2b97818484e54471461ca4391d6a5a1e08 2012-10-29 05:35:20 ....A 36864 Virusshare.00018/Backdoor.Win32.Sinowal.fox-cff145d32aa47abc24dc0378618462963270c302f6f4536daef063a0a9123e02 2012-10-29 04:02:48 ....A 37376 Virusshare.00018/Backdoor.Win32.Sinowal.fox-efa89cb1ba654cacc82e70f6a49cc1ceeb3d69acfc28e821fcda60f3cd662fe8 2012-10-29 02:09:48 ....A 415744 Virusshare.00018/Backdoor.Win32.Sinowal.hw-bf11b6174d5b50d9af69b32e2a29a978545e2d2030af686ed559992ceb846849 2012-10-29 03:24:08 ....A 61440 Virusshare.00018/Backdoor.Win32.Sinowal.nlr-9656e5c287023b0c79a249397053e2271ea1bf888230c7d860e3c37d46f42654 2012-10-29 13:08:00 ....A 93696 Virusshare.00018/Backdoor.Win32.Sinowal.npc-f762ea68d5c5f50bc818cc95ffec8ba2fc87fbcab1cea5c851f220ce9da71a34 2012-10-29 04:16:22 ....A 694784 Virusshare.00018/Backdoor.Win32.Sinowal.nsm-c6951974b8ec75ee256dd1f9288af549f9fe30ee64439c260dbe4d4e3428ca39 2012-10-29 03:26:02 ....A 61440 Virusshare.00018/Backdoor.Win32.Sinowal.wtb-65fda1854513a5f0661fa07dfa63b30b5a95c70f33932e918e3807865630bda1 2012-10-29 03:30:52 ....A 45568 Virusshare.00018/Backdoor.Win32.SkyRat.20-ca631beb6c9e94f1b5a8e3c128df320c85a934a0117cd6316dda56507449bbe5 2012-10-29 03:32:16 ....A 16521 Virusshare.00018/Backdoor.Win32.Slackbot.b-caee4e7fb995d82a000ed8d9c5978c96e4fd49a59eefff06a2f7f81c0556d601 2012-10-29 03:35:28 ....A 8329 Virusshare.00018/Backdoor.Win32.Slackbot.b-cbed75dbef3bf0fd17e472de461b584476361ff6a54eb7a19dccb2cba725d703 2012-10-29 03:40:56 ....A 6625 Virusshare.00018/Backdoor.Win32.Small.bj-cd4d7d65e527931cc6ec9a995900f33717fbc3074a7b786f44301eaef4af66c1 2012-10-29 03:26:56 ....A 14336 Virusshare.00018/Backdoor.Win32.Small.ec-c8e8b19a4e3914a9dcb0fbab38b72f6d3c2e3882b87adc8e1a1de494ca4e2ae6 2012-10-29 04:05:26 ....A 6915 Virusshare.00018/Backdoor.Win32.Small.ly-f1ffba56379d141a2595110f04092bb0aadcf203dbc4b11557ff08c2a462bcdb 2012-10-29 02:06:10 ....A 2953248 Virusshare.00018/Backdoor.Win32.Small.teye-7d77a7c19d99cd5ed19f214acc8076de790083a58fdc77da2cdf6a79ac0487db 2012-10-29 03:59:56 ....A 2953248 Virusshare.00018/Backdoor.Win32.Small.teye-b474546c5eed53ad54b813329cde83c52560276338fec82579dd2be282f37a95 2012-10-29 08:56:40 ....A 2953248 Virusshare.00018/Backdoor.Win32.Small.teyh-75bbf8fa82444eccaad803ff444caf795e9a311b193b943188255d5561b0d1fa 2012-10-29 11:43:10 ....A 2953248 Virusshare.00018/Backdoor.Win32.Small.teyi-b6aeac73e6f06318cb32f76a11fb78a64f6b5415abd895ba3cf83622e590f149 2012-10-29 16:21:20 ....A 2953248 Virusshare.00018/Backdoor.Win32.Small.teyj-2476f723b4bc3f4eed1f5ebe33cbeede35bff03288ade1bde4760ba4f13ab4f8 2012-10-29 01:49:36 ....A 2953248 Virusshare.00018/Backdoor.Win32.Small.teym-6ee5069d3b1253c6ff70bf808785dac259c8ebdc035cb27d11f9ec734f61f58b 2012-10-29 01:40:36 ....A 2953248 Virusshare.00018/Backdoor.Win32.Small.teym-781e06f41abe5ac4c326dd2ab2dcd5f454772eb32511ba129fb5c496b7e212ae 2012-10-29 15:47:10 ....A 2953248 Virusshare.00018/Backdoor.Win32.Small.teyn-7208a267e04b6955497704900e50187d74d261d5496d674115ccdf41a08497e5 2012-10-29 15:48:42 ....A 2953248 Virusshare.00018/Backdoor.Win32.Small.teyq-aa58b2eb09c00d5f744f8d836ab11a1e230b46be3961d7f4fe57a917b240e8ce 2012-10-29 02:12:46 ....A 160506 Virusshare.00018/Backdoor.Win32.Spammy.por-08b1420b5b450b907b9f8f2651b3781f5c3e284d6dcde879103ecab79cab78fe 2012-10-29 15:07:16 ....A 177032 Virusshare.00018/Backdoor.Win32.Spammy.por-348e4b347e4e1cb4e1073ed0641c2bdccd604477320f6d9d168755615b1a17c9 2012-10-29 03:28:32 ....A 102770 Virusshare.00018/Backdoor.Win32.Spammy.por-c98befbff9fed4bf5ccd6c5c479cf78b7469611dde76821fbbfd009a29b8e0df 2012-10-29 13:49:54 ....A 57344 Virusshare.00018/Backdoor.Win32.SpyBoter.gen-b34bcd1e07862d15afff0fe96b958ac052d1088b34040b247ee29c468bec60c0 2012-10-29 03:18:02 ....A 92439 Virusshare.00018/Backdoor.Win32.SubSeven.22-c549675f3889c5c4e56e24384762959a595246de31264ca530f671f71d18e219 2012-10-29 03:25:54 ....A 56124 Virusshare.00018/Backdoor.Win32.SubSeven.22-c860a96194c081094c478bf25843cfc295c3569761273d0271e94c4944d27c09 2012-10-29 03:27:36 ....A 56375 Virusshare.00018/Backdoor.Win32.SubSeven.22-c937fa54a548067c434d5bcb7af192915f9a035e15409106224ff6607ff593b8 2012-10-29 03:27:40 ....A 56668 Virusshare.00018/Backdoor.Win32.SubSeven.22-c93b9a7752a8b8a98fb83bb8e30d0f01f73a21b67244b1f1560334678ce9b6f5 2012-10-29 03:39:34 ....A 56428 Virusshare.00018/Backdoor.Win32.SubSeven.22-ccdb39db8b701203ead2b9f0e1909ba0b8450d6d0d7d907ab950e4cd2e718034 2012-10-29 12:23:38 ....A 73728 Virusshare.00018/Backdoor.Win32.TDSS.atr-d0fce5d89462d9a4c70c9fa49ab67a3f4510976dc43d1560ae0efc10d745cc6c 2012-10-29 04:12:32 ....A 73728 Virusshare.00018/Backdoor.Win32.TDSS.atr-f79a0bb8dca15611c12ac80f95ccb0d0f58f7635efbc803073e0d97c15a90acd 2012-10-29 03:45:22 ....A 12176 Virusshare.00018/Backdoor.Win32.Thunk.e-cf3f82ac53a940aaf57dacc06ce5eea9ec53f520a7fe1588a54ee1788b97fdfa 2012-10-29 03:21:16 ....A 8624 Virusshare.00018/Backdoor.Win32.Thunk.h-c680ef43ac6844ab1038ed0f943d1db34e78498d6b84258b28b70d65647ffaa7 2012-10-29 03:29:44 ....A 103557 Virusshare.00018/Backdoor.Win32.Torr.abyz-b991dd36098ec42eff1a7c7e102b4b0dde9acb8a3de654f13fb78d2e8bc227d2 2012-10-29 02:45:10 ....A 238787 Virusshare.00018/Backdoor.Win32.Torr.acbf-bfae180934c6bfa943c6fbdd0a8eb8c25fb67c7b71779e46c2e2025d382f92f4 2012-10-29 02:53:26 ....A 663552 Virusshare.00018/Backdoor.Win32.Torr.big-74bb0f64e8425c2eb1e5432a8e4efbbf412b1b11ac96e044cf9195ae1ad245db 2012-10-29 06:35:22 ....A 129713 Virusshare.00018/Backdoor.Win32.Torr.hyj-1e30481cd16d783c38b467a7b659a657fb857f6ceaeffef33f0f60844aa4ab57 2012-10-29 03:39:06 ....A 110207 Virusshare.00018/Backdoor.Win32.Torr.jjf-bc0d2c5ebd70209c96053ccf573daf73266f9e87284d7b995bff23dd769104fe 2012-10-29 06:15:00 ....A 198656 Virusshare.00018/Backdoor.Win32.Turkojan.ake-e32b284caed1f20e23b7ec5941a4f10a93ee55d2efa4080119de57835afd243b 2012-10-29 03:25:10 ....A 137728 Virusshare.00018/Backdoor.Win32.Turkojan.ake-f4dc7af765c0a124b0096de9892b061bef1ecade057203c4e79becaff8b279ad 2012-10-29 02:53:32 ....A 33792 Virusshare.00018/Backdoor.Win32.Turkojan.xe-33d7e413704b3ae1a1a1ea744052c9f1412da81c90ae01e4e517c107c832fdd9 2012-10-29 05:13:12 ....A 33792 Virusshare.00018/Backdoor.Win32.Turkojan.xe-9f668c2c239062bff21d1ecbdb3ad4545321526970281501ebdc52d3dd44fe10 2012-10-29 03:10:36 ....A 34208 Virusshare.00018/Backdoor.Win32.Turkojan.xe-c0fa27a02d9784a0065a80b84f4d4529c76893b543d88dd84665412cebf4583a 2012-10-29 03:45:38 ....A 33792 Virusshare.00018/Backdoor.Win32.Turkojan.xe-cf68d94cc5e294c04d7ed3db559909412e5a4a8fffc316023422ad944675ebd8 2012-10-29 06:42:50 ....A 33792 Virusshare.00018/Backdoor.Win32.Turkojan.xe-da8e9605a0abbfaebc0c368dee4791ea88691e4ca4072cb117b00ea32a2b0673 2012-10-29 11:11:34 ....A 33792 Virusshare.00018/Backdoor.Win32.Turkojan.xe-db1548a525007fcea23200fa89bfcaf593146e199fc26f84c43011d7da03e1ef 2012-10-29 06:21:08 ....A 33792 Virusshare.00018/Backdoor.Win32.Turkojan.xe-e26e0e40e8ca3ad31d579c4e0f4d037f77700838545bc3c0a0df115d1c1f7bfa 2012-10-29 03:51:06 ....A 33792 Virusshare.00018/Backdoor.Win32.Turkojan.zuz-7fc09aa2a61afc4b8d17abb33cb18c559e06a76fc23af2ad2dcb4c3a81bcb493 2012-10-29 03:43:32 ....A 1448960 Virusshare.00018/Backdoor.Win32.Turkojan.zwg-b495fd2286d012e46ab79b19737e3a51ac20bafbaa26ab7036babf866bc73392 2012-10-29 03:31:04 ....A 277504 Virusshare.00018/Backdoor.Win32.Turkojan.zwh-06d4c543cbbb5cd63c2d7b1de5eed86f3222b5e2afa9326fadb895ba2e774b42 2012-10-29 03:58:42 ....A 117248 Virusshare.00018/Backdoor.Win32.Turkojan.zwh-177449dde39c3701c43734527fda053b66a5da5ceb4a85ea624a87ca2221da54 2012-10-29 03:15:10 ....A 276992 Virusshare.00018/Backdoor.Win32.Turkojan.zwh-1dc506404f97cb0bf5aa8182126fb6ee76daeeb71d5cfe3be1dc1f6a8421177f 2012-10-29 03:46:02 ....A 111616 Virusshare.00018/Backdoor.Win32.Turkojan.zwh-928f3dbdf666ee2496e787dba9822e7b2dab6d3cc17eaf6bf1d6816324416368 2012-10-29 15:00:18 ....A 113152 Virusshare.00018/Backdoor.Win32.Turkojan.zwh-af795924f3f669938324ad689e61e7e7c75542f2b678177b66e9d4c51625c779 2012-10-29 03:35:30 ....A 944734 Virusshare.00018/Backdoor.Win32.Udr.a-069aa628e22d8bcf136536980c949df531a5c50b2cb2f486a9cbd7c5d57e357b 2012-10-29 03:13:26 ....A 335868 Virusshare.00018/Backdoor.Win32.Udr.a-3be19b7587518f1fa068ea541be57e3c8c36c270f08412fc5d5d8c630e22415c 2012-10-29 05:02:50 ....A 203357 Virusshare.00018/Backdoor.Win32.Udr.a-4e1c9bac1971f167a8ae74a9acb934c4c276b6c3926d4c1920275cf1d5b05584 2012-10-29 04:08:54 ....A 738579 Virusshare.00018/Backdoor.Win32.Udr.a-508a897679a53554e59f4dce388a47aa0ea3e812b39bc541a229779b08591faf 2012-10-29 15:07:48 ....A 465424 Virusshare.00018/Backdoor.Win32.Udr.a-64b53f024e7a0f80425d1496337c3cc8b9958f7cc5178d56650322a9e88e0dbf 2012-10-29 03:47:58 ....A 422808 Virusshare.00018/Backdoor.Win32.Udr.a-7584eb7ff12b81fdfb08c88271571a0396eb647b94f7b05d2e1eb9a300f45307 2012-10-29 03:28:10 ....A 681144 Virusshare.00018/Backdoor.Win32.Udr.a-81b836522f2f1717531a0d0a822c82c5ac0668c333d3d806b98c5140705881b2 2012-10-29 05:15:42 ....A 469627 Virusshare.00018/Backdoor.Win32.Udr.a-985e3c3e9cbed6b460ea681dfaa46833d5bab8e2e57185b5b89afeca04248e34 2012-10-29 04:12:34 ....A 721592 Virusshare.00018/Backdoor.Win32.Udr.a-ad94193ea79ce39a8426204139e5b1a3a97b8943285ee4e9e21632de64d2c806 2012-10-29 05:34:48 ....A 402936 Virusshare.00018/Backdoor.Win32.Udr.a-b20923e4ccf3768bfdc900208f782ee3f99a8f83f8c5c7b15913bcbbce9bbfd4 2012-10-29 03:21:18 ....A 302591 Virusshare.00018/Backdoor.Win32.Udr.a-cca2d300c7281486918683b8d63dd48b0b223532a8c01471bcb9a717ddc9e7d0 2012-10-29 05:21:04 ....A 172277 Virusshare.00018/Backdoor.Win32.Udr.a-e425d64781c7c98e6198a8f2d6bb315e730ee92e162758d8e36177366fb3984f 2012-10-29 03:26:40 ....A 31232 Virusshare.00018/Backdoor.Win32.UltimateDefender.a-c8c3b224743c2afc8165ed9c924fbd40a985f7f0ddb3fe5b1df94d93270ae415 2012-10-29 03:32:00 ....A 31232 Virusshare.00018/Backdoor.Win32.UltimateDefender.a-cad3818824916571278f3a68f38acf147d67e53215b384a62c05ccb1aea096d8 2012-10-29 03:36:10 ....A 31744 Virusshare.00018/Backdoor.Win32.UltimateDefender.a-cc176640605da8a2292acbac4345bbf2dcb3ff2b7d356f68d6955b24b6c5a470 2012-10-29 03:24:20 ....A 29465 Virusshare.00018/Backdoor.Win32.VB.aho-c798f2a0e5539833752ef7c9b826eb199db2d1fcc9523a56657339c0844bead3 2012-10-29 03:16:36 ....A 106863 Virusshare.00018/Backdoor.Win32.VB.akx-c48873a9cfe603e58bd5be32c0fae06e0b58c39a1640bd5bfdd0fd334305d5a1 2012-10-29 14:08:58 ....A 71171 Virusshare.00018/Backdoor.Win32.VB.ax-c570065d200321c6ef0b5f1ee8df47b2f75045ce37ef41166c49c2015f4f4373 2012-10-29 03:27:38 ....A 37888 Virusshare.00018/Backdoor.Win32.VB.bpj-c93b706b30e095598b9517fb75f0c7efa9f8586dbc535ff586714c49161df27c 2012-10-29 03:30:50 ....A 24588 Virusshare.00018/Backdoor.Win32.VB.bud-ca5b0494774143f5faeddbba1f34dcf8f663efd56ca61532b22365d366362c03 2012-10-29 04:06:22 ....A 295196 Virusshare.00018/Backdoor.Win32.VB.gei-d21ebb864eb92682fd2fc80cd744d8e23519c670043a53e4baeaa36fb672a7c8 2012-10-29 04:06:06 ....A 61440 Virusshare.00018/Backdoor.Win32.VB.gen-f4521736a7beb5a152b883cd3946111af032dea9ed778379a4ac35e8cb630266 2012-10-29 15:55:10 ....A 4612096 Virusshare.00018/Backdoor.Win32.VB.gjyi-232d5a05e126b12644c4515505a8cfad3140a5c5f1a7236cb5ef09adcbeaa2f9 2012-10-29 14:59:58 ....A 4599808 Virusshare.00018/Backdoor.Win32.VB.gkpw-bc840b0aa1616959432db0e9759044391497a2b0b0ff51aeadecf94022575e66 2012-10-29 03:35:12 ....A 151552 Virusshare.00018/Backdoor.Win32.VB.glrv-a8b598e9b219a15ae921687ce93f13e5d0cb81129bb6511c69b7b201003289ad 2012-10-29 03:25:40 ....A 45056 Virusshare.00018/Backdoor.Win32.VB.lvn-c843ea5be111f6588e89264a8bd10054685041b6bce171ba89add80a68c7c3ec 2012-10-29 05:27:18 ....A 45056 Virusshare.00018/Backdoor.Win32.VB.lvn-e73db7a12b93953dfc103c5216d135612f73bdbc82eccd44924cf5f2050f2f84 2012-10-29 04:11:32 ....A 45056 Virusshare.00018/Backdoor.Win32.VB.lvn-f6b1f3d8c69cbb0ea4ac96b74daf115ddfd85bc9cd306a4b39a24db6186670ee 2012-10-29 03:21:48 ....A 49152 Virusshare.00018/Backdoor.Win32.VB.lvp-0cc91385c7e1421af999da9d1951b0c7e185e50752ec2b23d47869f5ab746b9e 2012-10-29 03:44:34 ....A 66048 Virusshare.00018/Backdoor.Win32.VB.mgw-ced38d1d45cd2b78331248983b757d245919b206ba14deea75de3221dd9be954 2012-10-29 03:27:20 ....A 38400 Virusshare.00018/Backdoor.Win32.VB.mhn-b15a39b92acf78dc50420ea4a2e5c9b823d757f2f37d99602ff36d5cec90a130 2012-10-29 05:24:38 ....A 66560 Virusshare.00018/Backdoor.Win32.VB.mia-dae4b4e04a28913abed82e7df4c99a4ef449d46cd8a6935220ed666687d49d2e 2012-10-29 03:17:10 ....A 38400 Virusshare.00018/Backdoor.Win32.VB.mkl-c4d98d20a693b5ed3afea7474d3f7811e3e7295ca91087de8ec5b840e51cea3d 2012-10-29 05:28:56 ....A 38776 Virusshare.00018/Backdoor.Win32.VB.nju-8108a52a24d6a19ced2fd73f3bfcb08b876cc5c48488a7ce814bcc0f4866b03c 2012-10-29 03:48:50 ....A 69632 Virusshare.00018/Backdoor.Win32.VB.noo-e9188f0512232ecb8b40a1929852c313c476f136e0c4dbffc5c810a5feab43ea 2012-10-29 15:22:36 ....A 270336 Virusshare.00018/Backdoor.Win32.VBdoor.hz-9c4ca82bd385834116fffe91e767b8c999f27c1a1c339685ba8874184f9a9040 2012-10-29 13:29:26 ....A 118784 Virusshare.00018/Backdoor.Win32.VBdoor.jj-b903397134919c214d5ed34cf9ac272af62d001215b34bc435928a87e3e9d9bd 2012-10-29 04:15:42 ....A 240723 Virusshare.00018/Backdoor.Win32.Vernet.axt-67c7f4343b8769700de0b1e06110d3e23005146c0dda5e6313af6d8760d36494 2012-10-29 04:13:52 ....A 355084 Virusshare.00018/Backdoor.Win32.Visel.af-79fa9b6e316a72a884cc644bf0ace52aaec5ae4cdcf13711d429191954a1a682 2012-10-29 14:05:04 ....A 95863 Virusshare.00018/Backdoor.Win32.Wabot.a-2191f0805e978406cdfe6a73cfe4792d32b0836277842815bed9683fcc45fbbd 2012-10-29 03:10:34 ....A 120378 Virusshare.00018/Backdoor.Win32.Wabot.a-9864e7388a27d356536b769c40f39814dfd4abafa387724f7308f1bd9158c038 2012-10-29 04:15:06 ....A 89496 Virusshare.00018/Backdoor.Win32.Wabot.a-e40dd0c185084e11c35a104a42bd489841ae9fe0c60cf46e222918dffd7bce09 2012-10-29 03:22:14 ....A 12288 Virusshare.00018/Backdoor.Win32.Weiameia.01-c6cf70fe6063a762c749a478f7e92cdc99751fc1a97fd2b418aba7933c95b16a 2012-10-29 14:03:10 ....A 61440 Virusshare.00018/Backdoor.Win32.Whimoo.axz-dde47d722b773483c10175b7fbdcdd7d66b44f275a47781e061d5a8bc5870db7 2012-10-29 04:11:48 ....A 19968 Virusshare.00018/Backdoor.Win32.Whimoo.axz-f6e48d55c52d7d1e3c8473442a65c390f6e3295b7ccba8cf34f8c38db71dc722 2012-10-29 15:48:26 ....A 93696 Virusshare.00018/Backdoor.Win32.Whimoo.ayg-22d0eac2e3d71e107e364381bdef337ed6e13ba17c5513d07a6c98b0d818508a 2012-10-29 15:47:00 ....A 450056 Virusshare.00018/Backdoor.Win32.Whimoo.nc-22b35256939248711f014a8a0993b9bb5eeccc17328ea6e461f40217b451c771 2012-10-29 14:24:02 ....A 303104 Virusshare.00018/Backdoor.Win32.Whimoo.x-6b9fd9bb6f2799dae0437b1f8cf5d9b1b9206ede9b6aea832abdf8d13ace1c67 2012-10-29 03:22:36 ....A 5729 Virusshare.00018/Backdoor.Win32.WinShell.50-c6ee7ef808bf28f667c69c9421a1ace732d00919a304de635a611d2595155f0f 2012-10-29 02:28:12 ....A 188528 Virusshare.00018/Backdoor.Win32.Winnti.qz-abe12f4422dbceba321f51ceb49b8a23f628c8003eb5bb2e143212512a2f142a 2012-10-29 03:24:40 ....A 32934 Virusshare.00018/Backdoor.Win32.WinterLove.z-c7c7a630793aa12415a5a4c5ed5c284ab4ae13bc82c883246a09eb108a789a63 2012-10-29 03:25:12 ....A 6144 Virusshare.00018/Backdoor.Win32.Wow.23-c8128fdd126578edc465817a4d6560653098727710a38c1244a6de6e10412c59 2012-10-29 14:34:30 ....A 53760 Virusshare.00018/Backdoor.Win32.XRat.pkc-918a8f8e5102fd14217ce7a2783592ff7166f3a207124656b6c574d8b8d0257c 2012-10-29 03:32:06 ....A 53760 Virusshare.00018/Backdoor.Win32.XRat.pkc-afb56c77cf49fa0d2238b83783e36273573f1959e9a842a2d1b19b366eecb6fa 2012-10-29 03:26:24 ....A 26624 Virusshare.00018/Backdoor.Win32.XRat.pkc-c88f2154a0bd4ca15889e23df73ece593d80c4ce57932cb28b3f637f677d7315 2012-10-29 03:30:56 ....A 26624 Virusshare.00018/Backdoor.Win32.XRat.pkc-ca6bcb82df3c98d82e7d2e3f43800c3e9e2291713b527b46d161fb43dd44c081 2012-10-29 03:57:58 ....A 56832 Virusshare.00018/Backdoor.Win32.Xtoober.dhi-f572623ae25ab2236f69e0d3536efaf04633312565ba3077caa04d2692efb87b 2012-10-29 14:53:06 ....A 67584 Virusshare.00018/Backdoor.Win32.Xtoober.pfs-a551b5b4e2bcaac7495ec4bc4ce8b6d02c213aeae12ba344e648c06cf0f0851c 2012-10-29 12:24:04 ....A 67584 Virusshare.00018/Backdoor.Win32.Xtoober.pfw-1f9b0dc475578df0d7b6611f5f8ed4c60e7fb406daf3aa6d0a587b374aeced65 2012-10-29 07:27:38 ....A 51200 Virusshare.00018/Backdoor.Win32.Xtoober.pko-1e6272e2705356a0fab89baf1c79ee36bb31d9cd5185ba971067dc51640e00d2 2012-10-29 15:09:32 ....A 51200 Virusshare.00018/Backdoor.Win32.Xtoober.pko-206c9137537d2a6256b477abefe229ef64dd226402fde3a2044f5885e0e74ad9 2012-10-29 16:01:40 ....A 51200 Virusshare.00018/Backdoor.Win32.Xtoober.pko-9f0f096e9f60dd015a967f9e1e83923d31a7fda3f74cf734d7d345d5d465bed8 2012-10-29 04:13:36 ....A 46592 Virusshare.00018/Backdoor.Win32.Xtoober.ye-13869040279d09afeb8153c71bc3c252a34dab193a7671cd0c60dc5d633b7b1a 2012-10-29 05:28:18 ....A 46592 Virusshare.00018/Backdoor.Win32.Xtoober.ye-36727dae4b66c90c937f3e051b0d77d5f73945e42ef874d87ab5c3965bcdfc97 2012-10-29 03:25:52 ....A 47616 Virusshare.00018/Backdoor.Win32.Xtoober.ym-c857e7f1ad8c7d173459b84236db04df22f5ee9969c7fe7561e32f62a607a5cf 2012-10-29 05:33:54 ....A 47616 Virusshare.00018/Backdoor.Win32.Xtoober.ym-e5da883732e5615397d46045e87905ed3ba6c27597d5e2f8d898376f36555ba7 2012-10-29 04:12:32 ....A 208896 Virusshare.00018/Backdoor.Win32.Xtreme.aavd-e9ba199b39ba61309b0717dfdb17f4e22925683f3e7d938dfbefe94e83d0b7b6 2012-10-29 15:12:36 ....A 106496 Virusshare.00018/Backdoor.Win32.Xtreme.aqve-65263bedca6cb1f625cacb4ef9d9a5885beb14838e717a60dd0ef9339d6b05fe 2012-10-29 03:43:32 ....A 96297 Virusshare.00018/Backdoor.Win32.Xtreme.auyd-ce286b10bff9526d0d798d2f43f7cab34ea4d1acf47bffa0a3ada995109ff0ae 2012-10-29 03:28:22 ....A 281200 Virusshare.00018/Backdoor.Win32.Xtreme.avfc-1b28bf8c0b0225f1b6b57814567383cb0fe6dfc3e71ce98f8c84fced185734c1 2012-10-29 03:19:40 ....A 279152 Virusshare.00018/Backdoor.Win32.Xtreme.avfc-71f6fe0ab38af45dee75debab9c670404c6b93bed47bd518fc123469e0d4062c 2012-10-29 03:56:12 ....A 544880 Virusshare.00018/Backdoor.Win32.Xtreme.avfc-7dcaacea6d37237a6021c3ccfac37a13e56d2de3f0230efb46ebf957d6d86c08 2012-10-29 04:04:00 ....A 296560 Virusshare.00018/Backdoor.Win32.Xtreme.avfc-94ca78e27697935a61f696ec92662208864fb149e60f6f2d335f67c3f15dc526 2012-10-29 15:35:38 ....A 614400 Virusshare.00018/Backdoor.Win32.Xtreme.awza-21f5de251b385670229839466e53454b5134b61015f5f89be083d4b0dab8269a 2012-10-29 15:46:54 ....A 67072 Virusshare.00018/Backdoor.Win32.Xtreme.axda-22b17f6a9e8c61965deb4adf3dca6495ff7789692d7a94b058fea2efa0c123a5 2012-10-29 15:48:26 ....A 67072 Virusshare.00018/Backdoor.Win32.Xtreme.axda-22d0dff63323016acf578d03e0a9f8b1002ff349fe369eb05c5bc451ece6bf07 2012-10-29 16:09:32 ....A 73216 Virusshare.00018/Backdoor.Win32.Xtreme.axda-23d821464db2c937a16165bcc54e594f258c27d1876931505b6c1c91afdfd86f 2012-10-29 16:19:40 ....A 67072 Virusshare.00018/Backdoor.Win32.Xtreme.axda-7148dfbe3463129c3cfc78edc887ed4d1ada8ed66310ecde66870ed599c24eb8 2012-10-29 01:54:52 ....A 67072 Virusshare.00018/Backdoor.Win32.Xtreme.axda-746a7d1d2ad6df82b2c9d1ed4854d0daf2a5e0225b2a0012ba978e8aba5cc716 2012-10-29 08:20:24 ....A 67072 Virusshare.00018/Backdoor.Win32.Xtreme.axda-9f8eb66df61a81dc7556d3edba881e06a7a2fc8060bb1d20685f8c5b22347717 2012-10-29 03:23:42 ....A 67072 Virusshare.00018/Backdoor.Win32.Xtreme.axda-a15af89ef371375c70605f1b78d14b4642f6f1536757f129365e39ae33b26097 2012-10-29 02:14:48 ....A 67072 Virusshare.00018/Backdoor.Win32.Xtreme.axda-a521f5860a509b206fc547f76434ec9177582f9f2f94d4638515d4af6b940f0b 2012-10-29 01:35:12 ....A 87040 Virusshare.00018/Backdoor.Win32.Xtreme.axda-be70cd167578c9c3fcfdbdc53224ad564b78d1a76b15550f64f0547bd3234dbf 2012-10-29 03:54:56 ....A 66560 Virusshare.00018/Backdoor.Win32.Xtreme.axdg-06ec2f9dfd20aee5261490005f4202d96d2a8abf53896d88e44791cc3494d971 2012-10-29 02:53:00 ....A 33792 Virusshare.00018/Backdoor.Win32.Xtreme.axdg-11767ecd4142402ec3277c1c369479a3d4c2bc6aaebbc904d3a50f79e75e9cee 2012-10-29 14:23:58 ....A 36864 Virusshare.00018/Backdoor.Win32.Xtreme.axdg-ea972fe0b8d326252ebdc29f2769d3dbd4e7ecffbb868cbbec2c094ac0711aba 2012-10-29 15:11:04 ....A 34816 Virusshare.00018/Backdoor.Win32.Xtreme.axdx-207a0a7c99ac5ae3acd9eedd0fc2cf56821649aefd878b559bf850159f8353b7 2012-10-29 05:48:22 ....A 63488 Virusshare.00018/Backdoor.Win32.Xtreme.axep-2956262bec2adff9d9d6e76103096e4687301a48426acf48294531d07054ad93 2012-10-29 04:23:42 ....A 63488 Virusshare.00018/Backdoor.Win32.Xtreme.axep-339a8aa83e43e07c4e503eea21f2e5f80fb28d13e0ee4f02658c7504dc0a96fe 2012-10-29 05:45:32 ....A 63488 Virusshare.00018/Backdoor.Win32.Xtreme.axep-342479e14a36badb3b3758cd24de8f77e50f9891012d5e75616deb398a8f99c2 2012-10-29 11:18:30 ....A 272384 Virusshare.00018/Backdoor.Win32.Xtreme.axep-5f8c892d0cf1ec2d9781c13853b2fb1b0f5e087e4c77e8b9de361b6ebe2226c5 2012-10-29 03:19:50 ....A 63488 Virusshare.00018/Backdoor.Win32.Xtreme.axep-a9c4f8e52bc533591ea47e467d9c243fa20700f1579713b40320b911069b4c1f 2012-10-29 03:20:36 ....A 63488 Virusshare.00018/Backdoor.Win32.Xtreme.axep-c649b643602919ce4f4f97f73bd397d8e63eed64e762a313a0f83101c7aed665 2012-10-29 13:33:54 ....A 70545 Virusshare.00018/Backdoor.Win32.Xtreme.axes-373169a6722ca0fad3bce712b63f29489f8eec3c5b4c441bba5695f75cee935d 2012-10-29 11:22:26 ....A 66560 Virusshare.00018/Backdoor.Win32.Xtreme.axes-d5a696aa6951ffc9c90bd1e8111335ebdb9abc0edb13f499eb823c75b80f54ce 2012-10-29 11:33:08 ....A 66560 Virusshare.00018/Backdoor.Win32.Xtreme.axes-d5c29fc733cd79f7f843a6c1d9d166690fcb6f6891f2256fe098027a842842bc 2012-10-29 11:16:44 ....A 69632 Virusshare.00018/Backdoor.Win32.Xtreme.axes-da689c88f8b752ee1d8fecb55be5b7a8a495ea6ac412fdd4cc56c8ebfca9ed91 2012-10-29 05:11:00 ....A 70657 Virusshare.00018/Backdoor.Win32.Xtreme.axgu-a457bf426eff6acba4fffe4161c2cc513b270c59d70dd8caacc74c4a506e9f26 2012-10-29 05:24:14 ....A 107520 Virusshare.00018/Backdoor.Win32.Xtreme.bqj-0fc27fe8a29ee2853482fb52ce74b8a6dec21b6196ee7f0a9c2ee7b32414a3a2 2012-10-29 04:22:32 ....A 737280 Virusshare.00018/Backdoor.Win32.Xtreme.bqj-77d5106afa4d89d9e6309f8a1c705d8e2d6d5a1c8a1dcca5d3a6440b4a2df794 2012-10-29 13:38:46 ....A 33792 Virusshare.00018/Backdoor.Win32.Xtreme.bqj-bff370a9919fa33be68951aa73532e09a49a68dd578fee79a5adce6c2e4b736a 2012-10-29 02:52:02 ....A 33792 Virusshare.00018/Backdoor.Win32.Xtreme.bqj-cffaac56423397c02316f961dddf38382af3826e8edb41f059c8b757948ebd63 2012-10-29 15:04:16 ....A 67072 Virusshare.00018/Backdoor.Win32.Xtreme.bqj-d78500f79d9b46c2d049390a21ee7f584d4ef7fe6f394dbd301167176bc9ca25 2012-10-29 14:20:14 ....A 87040 Virusshare.00018/Backdoor.Win32.Xtreme.bqj-e3e1ed441f9815f0f7ef0ebfc1d3110d1f18246b6dd51573a1e467653b747772 2012-10-29 04:09:00 ....A 67072 Virusshare.00018/Backdoor.Win32.Xtreme.bqj-f4b14513d09153d90053cfe868cdd25a4d805047c39e0e638f7a8970e8054151 2012-10-29 13:10:36 ....A 33792 Virusshare.00018/Backdoor.Win32.Xtreme.bqj-f89ed8aa59b05927d83753c79e214d3959146af427cfa8dba8752d2082cecf79 2012-10-29 06:24:40 ....A 6983168 Virusshare.00018/Backdoor.Win32.Xtreme.bqj-f9b1e346944e1d6f60966ea95c844ef9e7675e589733053bc681c0359fa111b7 2012-10-29 02:05:20 ....A 77824 Virusshare.00018/Backdoor.Win32.Xtreme.pxx-61c9fbe4000608f1559723768b22d79b8f5f26d5f4282fcd3124ac2fa6f3c63a 2012-10-29 02:22:04 ....A 327680 Virusshare.00018/Backdoor.Win32.Xtreme.vdh-bf46aebffa1883972c18b963d880ac1b9a31c5917497390567dd83e4439fd9bf 2012-10-29 07:19:04 ....A 598016 Virusshare.00018/Backdoor.Win32.Xtreme.vev-1e59914dd9ed7d629ebb0ee189d1a731f3b4a4ea87dbdc8427a92540fd7100fc 2012-10-29 03:44:36 ....A 479232 Virusshare.00018/Backdoor.Win32.Xtreme.vlw-6f317abef4045d6526291f568320570266ccd0d15039a4571ecb58693bf594f0 2012-10-29 02:26:58 ....A 405504 Virusshare.00018/Backdoor.Win32.Xtreme.wkt-bf5ae030555aba63ea1dc7f759278d886bdf1116163d9f1c561a77c11da505ae 2012-10-29 09:20:00 ....A 1458176 Virusshare.00018/Backdoor.Win32.Xtreme.xns-1ed01e55e50a36d59b23c108ad48558d846dbd616273dac333748ecea12a4b2a 2012-10-29 15:49:30 ....A 315392 Virusshare.00018/Backdoor.Win32.Xtreme.xwb-6b0a88f85b64fa8210af3fe8b9d6aa6a59cc92e39442372206c906aad8f945da 2012-10-29 04:21:20 ....A 188416 Virusshare.00018/Backdoor.Win32.Xtreme.xwe-772608f17011334064d1795a84aaa4544ecfd56670ef483d452a3ba814942cc4 2012-10-29 05:08:56 ....A 1060864 Virusshare.00018/Backdoor.Win32.Xtreme.xws-a04d7e2e8e6898f931cccf514e762ecc770dbaddcaa31abbd51ba1a569b93c41 2012-10-29 15:54:10 ....A 72704 Virusshare.00018/Backdoor.Win32.Xtreme.xye-6eb80a3feef77953113ef2ad61e732368a0805c68a8dc87cdb8ae8ad5de067d1 2012-10-29 15:28:52 ....A 36864 Virusshare.00018/Backdoor.Win32.Xtreme.zaw-77ed1bff6d2a897f91242aaa70d7f722e9699b2c063b0672ade0aa72c08c2937 2012-10-29 16:16:02 ....A 286720 Virusshare.00018/Backdoor.Win32.Yobdam.vri-ad20271106fb76196d6cf4045837bfd7c8a1cfdf70b7f5385e3e79e092aa5207 2012-10-29 03:45:20 ....A 17920 Virusshare.00018/Backdoor.Win32.Yoddos.an-d555317b77c81122327b2ea4803408cea32682e82c3b12597b073abfa727e28d 2012-10-29 04:37:44 ....A 79108 Virusshare.00018/Backdoor.Win32.Yoddos.vrc-7a8666baa774fca8f08826d0cfc449d6eb30647db46906671a8344cac716d4d7 2012-10-29 08:00:26 ....A 258048 Virusshare.00018/Backdoor.Win32.ZAccess.fkgf-1e856e8de4b45f7627c702c400d25b690480c10279deba967959c7b0b7febee2 2012-10-29 04:59:54 ....A 393728 Virusshare.00018/Backdoor.Win32.ZZSlash.eve-86170aa074d88cf9c5ead8d6a34b73503e6b004c8ce7790891fe69dd637ba8e0 2012-10-29 03:55:32 ....A 50328 Virusshare.00018/Backdoor.Win32.Zegost.msxxt-eb9f2dae226ec4354344432d228b2c255e70ae021b50420c70be20687e2abae5 2012-10-29 08:12:02 ....A 185312 Virusshare.00018/Backdoor.Win32.Zegost.mtauk-a0000baad2829372c15676d0c75ade3077f66ce11163abb1436bb15fc1930716 2012-10-29 16:15:36 ....A 40960 Virusshare.00018/Backdoor.Win32.Zegost.mtbax-2427591171bd02e4be553a7bee61b91b31dd4da4e2b34cc7872bf22ec11911ca 2012-10-29 04:18:28 ....A 77312 Virusshare.00018/Backdoor.Win32.Zegost.mtbqm-57290d9603d4f57f420369fc803aec2e7186cc317bd0b400098211bec730915d 2012-10-29 16:12:38 ....A 1253782 Virusshare.00018/Backdoor.Win32.Zegost.mtcmc-a974443aaef8211ebad6bda55c6ddf54773a1e6f8451850d052321a0a69381ed 2012-10-29 15:01:48 ....A 61952 Virusshare.00018/Backdoor.Win32.Zegost.mtftz-a7c288758a100f36d46dc8a533ee4aa6db715f7d4a178f6d09f3fcb80a844d03 2012-10-29 02:49:04 ....A 89890 Virusshare.00018/Backdoor.Win32.Zegost.tnq-704d219690d94242a2ba595e44e7121e4b5e37acb09315b1990c977e72cd1276 2012-10-29 15:07:32 ....A 495616 Virusshare.00018/Backdoor.Win32.Zepfod.yy-8b308dffc0260cfbd776419923f3436206591cb83f2dc5c61b476a0e8c89f089 2012-10-29 02:49:40 ....A 495616 Virusshare.00018/Backdoor.Win32.Zepfod.yy-93ccb803e6f7be3224fdba870534445b5ee0f479a0e02687beda2f6e55ac0b04 2012-10-29 04:25:42 ....A 528384 Virusshare.00018/Backdoor.Win32.Zepfod.yy-95268d54d8352849eb98905a3696106d7d22c8b7efe6a28d3b1783ff5696a71e 2012-10-29 03:25:56 ....A 53248 Virusshare.00018/Backdoor.Win32.Zombam.d-c8619cb038c5dd0839cd68e23d91f058d255e4e59684eb9bd15ae047bcb0ceb9 2012-10-29 03:34:00 ....A 43392 Virusshare.00018/Constructor.DOS.BWG.406-cb908fdb222566fa748601dd6b73995842d607e59554fffcdc42e237f9e62deb 2012-10-29 03:25:12 ....A 35690 Virusshare.00018/Constructor.DOS.Flamal-c8114f7bdf743872eb227cbf7c616cd14461b90f14dcf73f0e34d9d3d6d50d5b 2012-10-29 03:21:00 ....A 20502 Virusshare.00018/Constructor.Win32.Downldr.as-c6689051ad866369016b7e8d72f469dd51364c1b5ab888b2ff571e4b6a40bd6a 2012-10-29 04:06:52 ....A 1207808 Virusshare.00018/Constructor.Win32.WLB.a-0b570bf172d667f0e79c84437c14383b681e9dbc44b1b4c63b62263913f2549c 2012-10-29 01:59:18 ....A 6757 Virusshare.00018/DoS.Linux.Agent.ah-654f5437090b00d216c5f9a3a0ae40100db2d6e4eccb21353eecaffa268f05ec 2012-10-29 16:12:24 ....A 41984 Virusshare.00018/EICAR-Test-File-67c39401184cef6e19929fe1ccc30440ee41df3356bacc2805662ef1839d505c 2012-10-29 02:12:42 ....A 2121 Virusshare.00018/EICAR-Test-File-9eff6d2a6eb42c7c4b379bb89ffb5f476d62a12b718dff2f5194ba7e53c09cbf 2012-10-29 02:09:12 ....A 194174 Virusshare.00018/EICAR-Test-File-bf0e711411766d426a92638e02b05afc76b71ae7a8e37b2b7acd08ccfb924ce4 2012-10-29 05:31:50 ....A 16430 Virusshare.00018/Email-Worm.BAT.BWG.d-e68ca3f183c902906c6616a17cc628698b1eac0b990f8707c783018e2a47682e 2012-10-29 02:44:42 ....A 32067 Virusshare.00018/Email-Worm.VBS.Lee-based-b66edddf6d94761ea8fda748db0a1b3f1e4d109b0f1a5bf29a272c8f0c4f6a29 2012-10-29 02:42:02 ....A 2174976 Virusshare.00018/Email-Worm.Win32.Agent.gxc-618b8de86790ef7ec39a2d3fc73daa87df0d1bdab811bb453f06b5904730538d 2012-10-29 02:10:04 ....A 466977 Virusshare.00018/Email-Worm.Win32.Alcaul.u-6de3db0d01f42c947788d63a277ef58b6bfe0fd625546cb3fe6a7b73e74df237 2012-10-29 03:31:40 ....A 29118 Virusshare.00018/Email-Worm.Win32.BadtransII-caa730c46cd56f49625d1059b7d07eea4d76fa0e9d1db8008f2b18d33548b016 2012-10-29 03:26:20 ....A 22947 Virusshare.00018/Email-Worm.Win32.Bagle.at-c8841f6543b533ea2f28db6db3255a9920fa78ebcbcfd6e9d5579dcbaa25330f 2012-10-29 03:28:56 ....A 23247 Virusshare.00018/Email-Worm.Win32.Bagle.f-c9b21ae60737f91bd94b435ec10777ba237e238dddf38357092f2a4956e9126a 2012-10-29 03:31:30 ....A 62834 Virusshare.00018/Email-Worm.Win32.Bagle.o-ca90da9e11406c076eb7920bbec10ee1f226fd62c48ff0ec3acf827385753083 2012-10-29 03:32:16 ....A 49441 Virusshare.00018/Email-Worm.Win32.Bagle.q-caee8379563748aab6151ed11b0a9cbad3bf02ba1a0da416babfd0d0c6b0e6ed 2012-10-29 03:38:30 ....A 49162 Virusshare.00018/Email-Worm.Win32.Bagle.r-cc9598a8c0b7cd1a93f5dd3774464e49c649e496ff2ab8e1a430ad3b9d3eff0f 2012-10-29 03:17:52 ....A 102415 Virusshare.00018/Email-Worm.Win32.Bagz.f-c536622d49c4b440157ad0dc273e19453c6834841ab82f5e180cb8890196ce0d 2012-10-29 03:46:52 ....A 40960 Virusshare.00018/Email-Worm.Win32.BeeSwarm.a-26768c2d1783a5660c6de29449d3bd8dd200736dee4399ccafdd8795220872f0 2012-10-29 03:50:32 ....A 43072 Virusshare.00018/Email-Worm.Win32.Brontok.n-024851f496d84c5bb28cbbbe812cf263d80f7bacdc5f007629f305190560f373 2012-10-29 04:11:40 ....A 43520 Virusshare.00018/Email-Worm.Win32.Brontok.n-5bbb3e948068187295f8215a2aa3abf02f89ad58f075bfb05223055849105842 2012-10-29 03:32:02 ....A 43520 Virusshare.00018/Email-Worm.Win32.Brontok.n-75126f2a2ae1c0abac3bdeae6cd91db701bbb89d674d6c845c1575c211a73d59 2012-10-29 03:32:42 ....A 43520 Virusshare.00018/Email-Worm.Win32.Brontok.n-cb28d23f933b73b108d2c6e3f443bd8b62ebed435684ddc2bb234c83e508caa7 2012-10-29 14:45:50 ....A 98304 Virusshare.00018/Email-Worm.Win32.Brontok.q-92adc2354c210777389d64ee6e49d7a4c9f9b3b2f2939914b7163b978a5aa532 2012-10-29 02:44:40 ....A 43008 Virusshare.00018/Email-Worm.Win32.Brontok.q-f1923e65d8077e9dbc90f806313e6201d1bcdb4c8730394440a05539365e43cf 2012-10-29 12:01:20 ....A 86821 Virusshare.00018/Email-Worm.Win32.Fearso.c-a4935a0497bf9e89fcbf3d470f2f1759c4cdbba69fcaa7f62f792fe2ccb5fa9b 2012-10-29 03:19:10 ....A 94324 Virusshare.00018/Email-Worm.Win32.Hawawi.g-c5b34e4819b43832958afb2b40f01361859a2535bfa6803696c018317b637479 2012-10-29 03:39:46 ....A 68849 Virusshare.00018/Email-Worm.Win32.Hawawi.g-ccf550acedbca3dcd2d98bf8332f64d2cb5c3574dd435ed3409233809f319e6c 2012-10-29 06:15:06 ....A 16384 Virusshare.00018/Email-Worm.Win32.Joleee.pgt-ab1708fe1e65bd7952c98eddaf8cc5e848e5c56c59b449493ea0a42022d59083 2012-10-29 03:15:56 ....A 90403 Virusshare.00018/Email-Worm.Win32.Kindal-c424532239255b6e4e7c6de97caecf09b4321842e3826101fdfead39090eef4f 2012-10-29 03:17:20 ....A 88495 Virusshare.00018/Email-Worm.Win32.Klez.k-c4e8e4d469a53b04fa310801851821e5518af05d2db4578defaede0b2c6bce25 2012-10-29 04:12:52 ....A 540672 Virusshare.00018/Email-Worm.Win32.LovGate.ai-914284c5bbe32bbbb7da4e2132f46e5e426976e5ef56e91a2d73473f00167592 2012-10-29 01:55:20 ....A 46024 Virusshare.00018/Email-Worm.Win32.Mydoom.l-0c8add4c397b3ed37de5e3f064ac10240a9b3bc48556f008c50f1c7ff53331d1 2012-10-29 04:23:16 ....A 46028 Virusshare.00018/Email-Worm.Win32.Mydoom.l-35b770b8eb466a06a4b6db4b30db28e981098d1d14988d8b3240c65727285da2 2012-10-29 03:49:02 ....A 22020 Virusshare.00018/Email-Worm.Win32.Mydoom.l-38613fecaf54506355d161f799a735bc36ca0ddf6ce8c744949ebde78825aed5 2012-10-29 15:02:48 ....A 49920 Virusshare.00018/Email-Worm.Win32.Mydoom.l-481ae8b5f9373ba6cc1d83754b020d0283807d1c23342148475e1b593b1d9c57 2012-10-29 03:43:18 ....A 22020 Virusshare.00018/Email-Worm.Win32.Mydoom.l-9c6137961abd5e3052a61868df2d1bd47d3265aff1a0defc24de999d6e28da51 2012-10-29 03:58:42 ....A 60252 Virusshare.00018/Email-Worm.Win32.Mydoom.l-ecf773e07d81700cf522792599cb8acffaa9b1e0da44b7b01885d1e6b20dfbd2 2012-10-29 04:10:00 ....A 22024 Virusshare.00018/Email-Worm.Win32.Mydoom.l-f573ca0c42bdb014af617d73e37734af7e676bf37d7fc72f2e6a9d28762af021 2012-10-29 04:18:52 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-006cbb8f50c3fcbd4bb05f11562b8a2ad5d1a33192132c65a30f0a81b89ec504 2012-10-29 04:18:22 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-13ff755b25b60d5b5c219a83d529df7ce2f152f1bd9c008dbd88302c09559692 2012-10-29 04:02:52 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-2730b0b2a59414531ae76a3d106ca0d1aeb6ff90417c0676a37cbec212a6e595 2012-10-29 04:05:50 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-2b8b67094485aec3056ec420ddb16c5d95982bab2e83a87c8fbdc6f5e2a440f4 2012-10-29 05:15:24 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-2f9ea0e41b77b0725493bbc447c99744e4e755f01f79f829831be82e3455346a 2012-10-29 04:18:58 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-5555997ec710ca9bcb1a93ca234021ef479e6b1678785a5907f02bf4e03120f8 2012-10-29 03:50:30 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-624a14fd3283d7c7ee623b278e77af6c99768f6fd7793ef114091e28f3ee177c 2012-10-29 03:18:26 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-7f2dce7ea6cdf8a01b1c22a573a670ff645dbe807df4f70b340a6e1515131442 2012-10-29 14:19:36 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-80e952b67e319fc101d10682fa305ec13a2f0ae5dd41af88bdd201dea39e20ca 2012-10-29 03:45:32 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-892d52264ee740b0a7377d7c0b11f00e13d397c3f7f680846019ac6609938511 2012-10-29 14:35:50 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-89f8fb1460d76069b9d28d22552e5c42aa21e29ad7402f1fac37e245be94214d 2012-10-29 05:25:44 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-af44fadaaf3367ce4f6a0e9b9782aeb1e16b8f866a80a9f471c91b5fadf3e4be 2012-10-29 03:22:46 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-b150ef8b2cba64ca0b17131c7a92acad8dffbf9a7d091c12b2564b8e6f5523a0 2012-10-29 11:27:06 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-bb47d869495e1574ccb341be99e2814337c0e7326d5cc04ba28da43bdf2c5404 2012-10-29 04:05:40 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-be3076c3b0a5987cf9ddda0c650c69882fee633ce4b48f9084c2cba6f84f0ab5 2012-10-29 05:13:42 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-c037fb96c25a68cdeb917bc88b458eade81dda4bbd033e28ba2035e52efbcddf 2012-10-29 05:28:40 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-c214eb6ff4bc5872fc67527b9083e48f005d86bd7ddcc294f9615f95811d8f1f 2012-10-29 03:24:06 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-c77551c0ffd2b58f8eccaedad6a78fe7ee101d1a5d44b58d6bf0005fd2cce400 2012-10-29 03:27:42 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-c94144189d50a334423bd1c9741322ec3553ae47d85486023d0dd66e32f12e2d 2012-10-29 03:29:20 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-c9d31e2a8b7179798d79c408586a5a1503c389965b9bea8ab1a0eee889a0c567 2012-10-29 03:41:26 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-cd6ea7175d15b77517c9be19ddd6aced578a87a4cc5dbfce86d40c7368aba35d 2012-10-29 03:42:12 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-cd9854d4c4b683a54cfa99cf354f55a3d78f470ea2ddef48c21cebcf8d88a0bf 2012-10-29 03:43:36 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-ce39339e747fcc358ee1ab98601efc75bb74aa39747148d4ec1958e1149d63c7 2012-10-29 05:04:22 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-d638dcc6796364568f5a63e933ecceda059b6a012591f722677a6d5feb1bd3de 2012-10-29 12:26:54 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-d7b5da655765a03adefe9f8bc7b83555639ddacb4ff9de4979912f028c8f9143 2012-10-29 04:22:04 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-d8024dd6fdb715d5b03957a55d8554d535bc3782eb48a3d397e7b0f5f9dc0c91 2012-10-29 11:30:04 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-d89b29b0408dccef4551cac67f6d93608df57e546f3acf93816f4e45fcfce417 2012-10-29 03:37:02 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-d9221a441933d4a93e20ff9a9c9d49d6abcea4651b8c1daff65312b47537cb21 2012-10-29 11:57:58 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-dc75dd132d6ed20eccdd4f5606dc80971b22949b150e2d07d3ed9fa580ffd178 2012-10-29 03:45:30 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-debc1167001c4a5a20188425ec86714b4ec1a5ad70bf674e0295733ce6ebb50e 2012-10-29 15:07:38 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-dfc5e387168c6601b911e886ac32b0f857aaa7db80baedf40ebe12da26f22bb6 2012-10-29 05:33:36 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-e01fc88280aaefd51bb092867f15ffcd12581875deb0dbad1ed88db939987f78 2012-10-29 05:24:00 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-e23537a08be7863670e0656192639ab3188d7a40a4c1dc9fc7353a75fe3fb508 2012-10-29 05:20:34 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-e4970581a703949ca56741395288590a5ba671dccfcbe36905e78e6f8e4a905c 2012-10-29 05:06:48 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-e56b8035174908a738a9c683d228967bdf6c367478b31cba5f9ceb2dfd93a808 2012-10-29 13:20:24 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-e5858b8820f0fe1ccd3b214cf320c3e05eb577c42f478cebed31c283d2a3f343 2012-10-29 03:53:36 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-eadeb0144d59b3318b6eaa90b6390fcc84c2381f5c8c95d5cc17dcc0a78f896f 2012-10-29 03:56:10 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-ebd33efecec3581d838b916588f6b5ed7bbdc1b54d9ef9f9f780456fcb9c2973 2012-10-29 03:48:32 ....A 28864 Virusshare.00018/Email-Worm.Win32.Mydoom.m-f8678cf9a5ec56b7e5684ecc11b0d88cd055e8ef8cc693fe8b05be821bd4cd49 2012-10-29 05:02:08 ....A 101376 Virusshare.00018/Email-Worm.Win32.NetSky.ghc-4ba937606e3257e2ef848daba8a85df8d459ccb2f5088ab7e3d2eb100125b681 2012-10-29 03:52:50 ....A 7680 Virusshare.00018/Email-Worm.Win32.Plemood-c9a47705a7c08555a84eb940192a18ed666078e9a4c145deb65d65f2b7195f03 2012-10-29 15:48:42 ....A 20440 Virusshare.00018/Email-Worm.Win32.Plexus.b-22d5cc4df957a42cfbd88c009b173b97e577c6dea5f50e104e0e597d3a6b9387 2012-10-29 03:20:36 ....A 53248 Virusshare.00018/Email-Worm.Win32.Runouce.b-c64792ed19464bf8cb95230d142181f6630f92bc98f65adb8312b83214ac0119 2012-10-29 03:21:52 ....A 61440 Virusshare.00018/Email-Worm.Win32.Runouce.b-c6b0730da90c7d7a6d4b3a024bb21159a7ab1c1cb68b0cf9d6e06fc6b1532a6c 2012-10-29 03:34:10 ....A 61440 Virusshare.00018/Email-Worm.Win32.Runouce.b-cba4a5b700f0a4ef839fa6797d3bffc8ccd531194904ecb5048d24163f6e1ed3 2012-10-29 04:23:54 ....A 23846 Virusshare.00018/Email-Worm.Win32.Scano.bd-4264b34e5be6fd1e16114624c31ad37b51db5058c727c18c672fed8a3474cbe8 2012-10-29 03:28:00 ....A 28672 Virusshare.00018/Email-Worm.Win32.Sivel.a-c95fa511f2c86f2a699906a28bcd360a0f5246a96b1a205e0a0a7bea72e39bda 2012-10-29 03:27:46 ....A 43247 Virusshare.00018/Email-Worm.Win32.Sober.j-c944d9e957042e55fd07056d39e455c57ffb1506247a5dfd95a7d0c5f4d91945 2012-10-29 02:23:28 ....A 184320 Virusshare.00018/Email-Worm.Win32.VB.ay-a1634686b3be1460cf6075a32d8fa6547f223c4c6b16f5ee94286def9126747e 2012-10-29 04:56:52 ....A 25600 Virusshare.00018/Email-Worm.Win32.VB.bo-d23d8f8c028cadfad59a86cada4662d6d862557f601bb64a7cb9d7931c36db0e 2012-10-29 16:20:56 ....A 98304 Virusshare.00018/Email-Worm.Win32.VB.gen-2471a8dd658363d2c7d0ac6f4b52b4ac0795fbcb2b12a425c99dd5b59c786ca8 2012-10-29 09:18:48 ....A 167936 Virusshare.00018/Email-Worm.Win32.VB.gen-6c0e761bb251a50800b472cd23e751964f4c40f68f25f2c95aaa4a351f0dca64 2012-10-29 05:37:18 ....A 16384 Virusshare.00018/Email-Worm.Win32.Warezov.gen-d4ab0db6f6174a95050ca81e6e789e9bd2aa2b540128dcdd446330aa3910de21 2012-10-29 03:45:32 ....A 102400 Virusshare.00018/Email-Worm.Win32.Warezov.pf-4bbb82cdd961a23c9af238b6cc01f6eabad2fee4878bf2cd60de2d52346502d1 2012-10-29 03:22:10 ....A 61440 Virusshare.00018/Email-Worm.Win32.Wukill.l-c6cbb3156ee588d94850331ee16471f1dbe977e857e04c48bbebe624b3a3e36d 2012-10-29 14:55:08 ....A 98304 Virusshare.00018/Email-Worm.Win32.Wukill.o-6d3b6563ee92cc5c4ff4ca45e377c4e5aca40bfc06c9a6d9a763db01c0906b55 2012-10-29 03:21:52 ....A 55296 Virusshare.00018/Email-Worm.Win32.Xanax-c6b09238916193e366cefb507387b7e000f64c9338ed32fb1f00a26c2a6312b0 2012-10-29 03:32:34 ....A 50628 Virusshare.00018/Email-Worm.Win32.Zhelatin.h-999e977e9e55a2a72a08f24ba8457f376cbbc018996a725f95db236a06da9806 2012-10-29 06:27:00 ....A 573 Virusshare.00018/Exploit.HTML.Agent.dx-65e3a154b98a60d226217fb41b8bd426ddf9238b2dbb39ac68b5a5df880b75f6 2012-10-29 02:08:34 ....A 573 Virusshare.00018/Exploit.HTML.Agent.dx-a6755b54bfc73bc14ec73139d4cc46ce281b050384f21e46fdbcd9b668fdfbb5 2012-10-29 03:09:18 ....A 573 Virusshare.00018/Exploit.HTML.Agent.dx-baee104cdd42dfa6b90aee9086b24d9f124323adfb5d3ba5f2ce87e077300fe0 2012-10-29 05:31:26 ....A 624 Virusshare.00018/Exploit.HTML.Agent.dx-bf4bb1e2ed67bc43b4f884a923e9f4dfc4264074f9188f705637c0dd61917df4 2012-10-29 05:29:56 ....A 624 Virusshare.00018/Exploit.HTML.Agent.dx-bfd9f7519d823d9b833ca9f5b02d517df3159b9dc71e418015f77562023a63d2 2012-10-29 15:16:26 ....A 2004 Virusshare.00018/Exploit.HTML.CVE-2010-1885.a-20d27d27b87285305c8e18cbe5bbaa948b9a6413bd9091369377dff86de48994 2012-10-29 05:23:44 ....A 2004 Virusshare.00018/Exploit.HTML.CVE-2010-1885.a-75499ad60b177ca19d3ad0fc283a7b26c25382e91ff38828f6b89a202a585846 2012-10-29 02:35:40 ....A 2004 Virusshare.00018/Exploit.HTML.CVE-2010-1885.a-a335fba1b548c626a616f34fb759e27f8f159efde18829896c93101bfb404de1 2012-10-29 02:04:40 ....A 2004 Virusshare.00018/Exploit.HTML.CVE-2010-1885.a-bef953ce34f8d9f8799ad7b800c543aeed20ee36ba4416b11d8a39071ad74663 2012-10-29 05:41:26 ....A 6555 Virusshare.00018/Exploit.JS.Agent.bbk-e7de66ed7f0d46a41f68c23d76a8c078bd1c0d09562f1755330ddedc14c475e7 2012-10-29 13:28:04 ....A 5347 Virusshare.00018/Exploit.JS.Aurora.a-1fd3ea87d361c365b43fb884087d0590e3a0db6f6799071c6ba9920617ce519a 2012-10-29 15:34:48 ....A 6816 Virusshare.00018/Exploit.JS.Aurora.a-721b932826fc7a1bfbfec65bea0a2023fd3765a72f4859160f67145bfffa56cd 2012-10-29 13:28:38 ....A 5442 Virusshare.00018/Exploit.JS.Aurora.a-b6322f67bd534cd4f68371d140b3cb0719e4b628aebcc7d3adc7dfe2773b4f61 2012-10-29 05:33:00 ....A 6882 Virusshare.00018/Exploit.JS.Aurora.a-bf161d5338fac56b0473ce358a773e196ac645a56ffea4fd3f65db7b4c4750ef 2012-10-29 01:55:26 ....A 1108 Virusshare.00018/Exploit.JS.MS09-002.c-a087448836cbebb92a43bc027943e2f9cad9295830219b3f9afd9352a35c3a18 2012-10-29 03:17:42 ....A 1426 Virusshare.00018/Exploit.JS.PDFDrop.g-43f151b134f10fcec57734797837c12cd563c6b9480bbd887544edf831f45c68 2012-10-29 03:05:46 ....A 1426 Virusshare.00018/Exploit.JS.PDFDrop.g-67c623446011863e8519dd2f61defa9c9046ba264f6dcea8e367d6ce7aba3855 2012-10-29 03:39:12 ....A 1422 Virusshare.00018/Exploit.JS.PDFDrop.g-d645819b44387e73349fde7203e68989f78665cf43d9ec83cb683a9120e0b745 2012-10-29 15:46:48 ....A 36025 Virusshare.00018/Exploit.JS.PDFDrop.h-22af8c996bb776d75a747b30c68b429f0e7d33fb70f1a8c10720dceac8617de7 2012-10-29 02:50:26 ....A 36045 Virusshare.00018/Exploit.JS.PDFDrop.h-90960de7a6242a37d59c677b3ced0bcc4f8955cdbceca0ff3a5a5c1a4ffd9669 2012-10-29 13:51:00 ....A 36045 Virusshare.00018/Exploit.JS.PDFDrop.h-a4a9c96e5b6cbc2e1730827bf0a8b2f33d0351cc03f785a6e0d6e0c4e82d341f 2012-10-29 02:51:34 ....A 5283 Virusshare.00018/Exploit.JS.Pdfka.cwm-33509406195cac4dfa1072ed9d3452bbeca2142eebd510f2a48840ee09f83d4a 2012-10-29 05:24:12 ....A 12591 Virusshare.00018/Exploit.JS.Pdfka.cyv-a8f72b88c8c394d06424361ce4b636a19b64958c4aa52c5c90932ff9021702fd 2012-10-29 01:59:12 ....A 38608 Virusshare.00018/Exploit.JS.Pdfka.dpr-4ccadd5de0f7184aa3023894f3d400e75933e036d2f20ed5036f4a3c9163bd81 2012-10-29 04:09:32 ....A 38608 Virusshare.00018/Exploit.JS.Pdfka.dpr-74b77046f0dc91e58856fa69d7c0994491b988b7a34919721a6e987a189fcade 2012-10-29 03:43:20 ....A 38608 Virusshare.00018/Exploit.JS.Pdfka.dpr-dc7a015d8a98a6a0e02d39232a427208702cb481b27019b8e42aefc29a2a6ac7 2012-10-29 04:11:26 ....A 30217 Virusshare.00018/Exploit.JS.Pdfka.dqy-4ce3e8b9a96504a67ea035d0d36f0ab5685cd38c455291e05c88705d1f0f5b7c 2012-10-29 03:28:18 ....A 30116 Virusshare.00018/Exploit.JS.Pdfka.dqy-879c72b32cc7634fb7bf614068d4b82dc7ef5606a7414fe8ab9cf0c73a4f629a 2012-10-29 11:55:40 ....A 30053 Virusshare.00018/Exploit.JS.Pdfka.dqy-d02157d35460b8374b3b0de2a4ccf1b7899b9646daba5cb13c89ff404bdb716f 2012-10-29 04:00:46 ....A 30182 Virusshare.00018/Exploit.JS.Pdfka.dqy-ee3422178d00d2e061af87f282a5fcb229c9c22535adac96a6f0ef6692f6d712 2012-10-29 03:50:02 ....A 26891 Virusshare.00018/Exploit.JS.Pdfka.dqz-2b2e7c64c9abb1189cdc410bcaf5e00bb4e59573fe890d3be6e482def802e3fa 2012-10-29 15:06:04 ....A 27031 Virusshare.00018/Exploit.JS.Pdfka.dqz-8da9011bacf6a2d48ebe74c19eb4c9acc0320f33b980acca192c988c580540c0 2012-10-29 03:16:40 ....A 26885 Virusshare.00018/Exploit.JS.Pdfka.dqz-c49177d06f743a5179792044056274e49f65b65f6820c4f1614660a5d48253da 2012-10-29 02:45:46 ....A 13179 Virusshare.00018/Exploit.JS.Pdfka.dum-63454e2c60f1c5410c843c58bdd904ffb1b1a59870e2b0b01a971c64741b1af1 2012-10-29 13:31:10 ....A 14594 Virusshare.00018/Exploit.JS.Pdfka.dyi-a25e1ecaa4779633b6fab74604d37023a9012403fc901e6ba330393706e243ca 2012-10-29 02:53:02 ....A 43748 Virusshare.00018/Exploit.JS.Pdfka.eag-31a9980e61c79cee73febf2f7d349ab032dc65da9047bfd2924446fdcdc87ca5 2012-10-29 12:30:44 ....A 43642 Virusshare.00018/Exploit.JS.Pdfka.eag-872c0477366339c25aedacad2afa1fa01e98b60e7b99f9ff9ff4d2ac6eb62b34 2012-10-29 03:06:30 ....A 43300 Virusshare.00018/Exploit.JS.Pdfka.eag-cd06d6e0d6722dfa6a620e5fa940328641038daf779903f8aed443934d46ddb0 2012-10-29 04:08:32 ....A 43340 Virusshare.00018/Exploit.JS.Pdfka.eap-0976c5abb67a70102a652055aa9be639987fba6cff4536d1c46358b79f1df30a 2012-10-29 02:54:02 ....A 47823 Virusshare.00018/Exploit.JS.Pdfka.eap-2cdaf65b63afa1c3b6845088f1bffd693266575e80ce8cd07f3ab9d26cf10be2 2012-10-29 03:47:08 ....A 43280 Virusshare.00018/Exploit.JS.Pdfka.eap-3044efda0e8d325834ae3d037c7fdeb60a30e9f7d7f3afd6c07f4062bcdafd1f 2012-10-29 04:18:56 ....A 42926 Virusshare.00018/Exploit.JS.Pdfka.eap-40b42574a73995c9abfb6b720640a2c946ef58d867b24444d7e06616e1910e18 2012-10-29 12:32:04 ....A 44853 Virusshare.00018/Exploit.JS.Pdfka.eap-7a6ccee169ac6e72d568680f531ecac301aaaf3788965617118d807837055451 2012-10-29 03:14:50 ....A 43255 Virusshare.00018/Exploit.JS.Pdfka.eap-ae9d50aab34cb33117f3e642548189fdec1754dcf9be57fd43b43a802389a8b6 2012-10-29 04:25:32 ....A 47990 Virusshare.00018/Exploit.JS.Pdfka.eba-32c2c8ec290867d49316e0e679453353affe8fe0f52cc423fd8be78aca7aab27 2012-10-29 03:05:34 ....A 48318 Virusshare.00018/Exploit.JS.Pdfka.eba-962768dae36d3d4dfcde1bae24edb6b463d14de9b9ad987c710796e4f5a98a7b 2012-10-29 14:15:08 ....A 43021 Virusshare.00018/Exploit.JS.Pdfka.ebc-054b2909075a4d60d57b6ecda7572d3039ecf1f2d7fa28425c936296141d2476 2012-10-29 02:51:56 ....A 43235 Virusshare.00018/Exploit.JS.Pdfka.ebc-15d7ffca7ab8b0061643e749e4da7ae1eae6f492f106f868c811f7853ef3ec3e 2012-10-29 03:25:20 ....A 43868 Virusshare.00018/Exploit.JS.Pdfka.ebc-15fad5b36606b2c408d7fad1003d80ef8d419b22a59d82be10fc3fe74fbb7d38 2012-10-29 04:09:32 ....A 42984 Virusshare.00018/Exploit.JS.Pdfka.ebc-26b68cc00b76d6f5061aa6a37a53fceed8fb91795cddb703be44f6c2fb59d341 2012-10-29 13:56:46 ....A 43115 Virusshare.00018/Exploit.JS.Pdfka.ebc-28d1d413ea2a0d4103d9df581f3eaa9166058505d4f92aaae69a07cfc08c483b 2012-10-29 02:54:32 ....A 43361 Virusshare.00018/Exploit.JS.Pdfka.ebc-2e9118d01c45983778b6d0feb0444a1af5f100efec86c3763fb6246f38b30da3 2012-10-29 03:44:56 ....A 43233 Virusshare.00018/Exploit.JS.Pdfka.ebc-30b27cde2535c5cfb130b7dcfe43835c3724dcd9cde6677d194bfa4b19245103 2012-10-29 02:41:32 ....A 43054 Virusshare.00018/Exploit.JS.Pdfka.ebc-4b33597b40ad5f4d9d0c46e2f7da4ec19475f6e2bb5ff70d6a4d67f8b04d0a23 2012-10-29 03:50:32 ....A 43322 Virusshare.00018/Exploit.JS.Pdfka.ebc-61bf2635cc2926db07d4ffedd36398d3639656193efa21a5e27b19c21f356342 2012-10-29 04:14:08 ....A 43667 Virusshare.00018/Exploit.JS.Pdfka.ebc-6d892a7a6006249003d86c97dda403aaf59fd0d8917ffdd24cb2b7c79c1e585e 2012-10-29 02:52:00 ....A 43629 Virusshare.00018/Exploit.JS.Pdfka.ebc-7204bd7463c3de879bf3804e46abde1587498a4ac35b806bab157a1ccb638dac 2012-10-29 03:59:02 ....A 42995 Virusshare.00018/Exploit.JS.Pdfka.ebc-7cbaaaaefdac6b2eaf0695207a87011cf4be0f59fe6d5c61b869c1d541fa899c 2012-10-29 12:32:20 ....A 24960 Virusshare.00018/Exploit.JS.Pdfka.ebc-7d79ef91040177d42f267ab9b2e37ad14e4a59fbd088d8eb081b34bac0d82402 2012-10-29 02:50:00 ....A 43170 Virusshare.00018/Exploit.JS.Pdfka.ebc-86d61fc51986df6c8fb95bf951c7fe5de2f3fc54575da1e32d4d5656473e1e8b 2012-10-29 03:44:10 ....A 43782 Virusshare.00018/Exploit.JS.Pdfka.ebc-88541f4bf0127dafd3337a0c19aad127936cd009c46ba6fd2dbc79b88aa4c1e7 2012-10-29 02:59:00 ....A 43565 Virusshare.00018/Exploit.JS.Pdfka.ebc-8893f403dcf9e28505408b8838b23fe02d1f420dfec11ced88a1f38f6cd06ba4 2012-10-29 04:00:16 ....A 43782 Virusshare.00018/Exploit.JS.Pdfka.ebc-8b214d4e72b34f30d6faa6e20f149b7533c72795fd4e3471968c20c579a2bf35 2012-10-29 11:49:42 ....A 42950 Virusshare.00018/Exploit.JS.Pdfka.ebc-8d019f15040ec67263a9355a4fd33cc53d3f174c5546441084810dd222ac2314 2012-10-29 03:39:40 ....A 43407 Virusshare.00018/Exploit.JS.Pdfka.ebc-982b64d0bfeb69dcc94c8a2413cebab46b1d81513df968e09a6123f2c2d1b2c4 2012-10-29 13:24:38 ....A 42931 Virusshare.00018/Exploit.JS.Pdfka.ebc-9e971517ee27320aa70b483eb4c1e2f86da9e39d973dc24da2732b2517d369ff 2012-10-29 03:06:32 ....A 43011 Virusshare.00018/Exploit.JS.Pdfka.ebc-a111c1ec1d50e394a39416a43c1e5c06b5d9146f6a68d0cd9967b1e38b815082 2012-10-29 03:51:20 ....A 43818 Virusshare.00018/Exploit.JS.Pdfka.ebc-a68847b5c92c320833b37afde6a292c1ae35362925830bf4dd3c906c542115b7 2012-10-29 04:02:52 ....A 43362 Virusshare.00018/Exploit.JS.Pdfka.ebc-acea770accd376b7722084311256406e165ce1bc83c1fed426e3683eae997be7 2012-10-29 03:28:32 ....A 42978 Virusshare.00018/Exploit.JS.Pdfka.ebc-b79ca0c72152958859c9e6e4b229d03ff72dc719e5d6e692a02f77ec887161e7 2012-10-29 04:21:34 ....A 47588 Virusshare.00018/Exploit.JS.Pdfka.ebc-ff556b5c82ae80b257299bd757edf420ce9401296f449bc855b6bd9c83de21a6 2012-10-29 14:10:26 ....A 42938 Virusshare.00018/Exploit.JS.Pdfka.ebj-3cff482ed4a8a0e51486b600a6dd08ee078aa8e5119955a0087c41b09217467c 2012-10-29 02:32:42 ....A 43769 Virusshare.00018/Exploit.JS.Pdfka.ebj-80af97950f980204a0f4a44b0a95f5082a1326336da4d119cf161028eb4cc91d 2012-10-29 04:59:32 ....A 43561 Virusshare.00018/Exploit.JS.Pdfka.ebj-86a4b03b9660b66609e7b45faa74abdff766e0ec6ca5bb1366f53a466d0b9996 2012-10-29 04:19:24 ....A 43678 Virusshare.00018/Exploit.JS.Pdfka.ebj-9bb0fec91f269d744db1756682dd909992a8007efe02acf5f99e9428f2677df5 2012-10-29 04:07:16 ....A 43232 Virusshare.00018/Exploit.JS.Pdfka.ebj-e64142f59acbd95033c898b1a11bd63dfd7387de3705ce5976998581623383c6 2012-10-29 03:09:04 ....A 48374 Virusshare.00018/Exploit.JS.Pdfka.ebq-275d09bcfd4634c0211aba68842c3c26ee482a85c3750bef73f8a4eb3e7f4849 2012-10-29 02:54:42 ....A 48359 Virusshare.00018/Exploit.JS.Pdfka.ebq-4c4897974327fef39ec37b5c64cd47aa2581ee2bc3ce2c004cd55b350b3166d1 2012-10-29 02:55:52 ....A 48324 Virusshare.00018/Exploit.JS.Pdfka.ebq-6f2062361e5e431f31765809e1498c15712937a518bd27ebb6b52f9a58f02128 2012-10-29 04:02:32 ....A 48303 Virusshare.00018/Exploit.JS.Pdfka.ebq-75c68b13936e3bf65fe28ce725571371fa1349fe5d3474ce2585bc170e653d84 2012-10-29 13:26:58 ....A 48326 Virusshare.00018/Exploit.JS.Pdfka.ebq-7a13cc5fb843d72acc1a39533d52e565b4f7474ff3e49d234b1e8c8832b930c0 2012-10-29 03:13:30 ....A 48383 Virusshare.00018/Exploit.JS.Pdfka.ebq-c5475ea61952e894091b35dba77fd25540cee0763b712bb36889c0e28dccdbbd 2012-10-29 05:30:40 ....A 48440 Virusshare.00018/Exploit.JS.Pdfka.ebq-cd0723e5bc4cd3467dcd8a4405119c59d3a23c5b5c9665260593201c106d40bc 2012-10-29 02:43:40 ....A 48349 Virusshare.00018/Exploit.JS.Pdfka.ebq-ee84cf1cd2bacc9d867e335598964a04a3f5f8210074fc647051b15f1d69f592 2012-10-29 14:40:08 ....A 48321 Virusshare.00018/Exploit.JS.Pdfka.ebq-fcee9b84631eb87a07b67f903e203438605762572d8b75745193c3574d291c9b 2012-10-29 15:02:20 ....A 48424 Virusshare.00018/Exploit.JS.Pdfka.ebq-fed2ee839de5ac8dee0c6bb890f1e9a026b4b311b6ef6b9e77df17c6e9b88044 2012-10-29 03:55:52 ....A 43879 Virusshare.00018/Exploit.JS.Pdfka.eih-ebb46af17444c05e5d63c773056db16232404401ac1c9f76e0332933fe7ecc35 2012-10-29 12:56:44 ....A 43810 Virusshare.00018/Exploit.JS.Pdfka.eii-2ce8112785fd248713a19c2dcc1be0673e4f4bd6cc74b53fee7da23cd4d45533 2012-10-29 03:59:30 ....A 43806 Virusshare.00018/Exploit.JS.Pdfka.eii-6f1d410ce6c1578dd74377db372ded24c0744d506624621677fbb3defa39c33f 2012-10-29 03:32:06 ....A 43738 Virusshare.00018/Exploit.JS.Pdfka.eii-719eb0adcb5d8315543586cb20300f0e588d8f351bbf662fc4c29562b75d9167 2012-10-29 13:47:02 ....A 43707 Virusshare.00018/Exploit.JS.Pdfka.eii-ac9e70c8b6a68cedd6aefb099d0519dbea1b000e3e402195a6bd1faf9897dcd4 2012-10-29 03:39:40 ....A 43874 Virusshare.00018/Exploit.JS.Pdfka.eii-cce1a82f660972d91e5539f91846cc3a691c0744774d9115c4cbc4ebbb2f5678 2012-10-29 03:40:30 ....A 43845 Virusshare.00018/Exploit.JS.Pdfka.eii-cd2a75a8fce74b297d88f16e73c6a7cadf29cec5d9bedd498c94400db9dc094c 2012-10-29 03:28:02 ....A 46849 Virusshare.00018/Exploit.JS.Pdfka.ejf-0da0de3a8b9a7cfe6dc5b20cd58bcd582a4409c554d4ae492d7ae01410437ffd 2012-10-29 02:52:16 ....A 46349 Virusshare.00018/Exploit.JS.Pdfka.ejf-229b3cc848f9220f6f27301a07f4defcc9277e4340e2177cdb1a1275609b093c 2012-10-29 13:33:32 ....A 46849 Virusshare.00018/Exploit.JS.Pdfka.ejf-2470f5241c3aeb810d0bf58dc31c3f35aac53e07b81a3336988deadc3db6612b 2012-10-29 02:52:06 ....A 46849 Virusshare.00018/Exploit.JS.Pdfka.ejf-49bf1145d397137c1a1960ef0854d33f64890a4b0e9529b4f5929ee47409dedc 2012-10-29 12:24:00 ....A 46849 Virusshare.00018/Exploit.JS.Pdfka.ejf-5fce24f2e1769496a2b4f0c7cecaf55a277da45207b70172bf541319b5ec40dc 2012-10-29 02:49:00 ....A 46709 Virusshare.00018/Exploit.JS.Pdfka.ejf-8cbd4998f5fb31138b705ecd86913daa299e24603a215d203fb9ca50f82f00d7 2012-10-29 12:19:14 ....A 46489 Virusshare.00018/Exploit.JS.Pdfka.ejf-b2c34fc7c0dcb456f18f41b53f0d26c3983c8d98b4f8439cf39b9d77a6644d9c 2012-10-29 13:13:48 ....A 46709 Virusshare.00018/Exploit.JS.Pdfka.ejf-b65c70ddebd422af2e3fc650c20ac25af811028430211de637e4d0d9d3f2ca52 2012-10-29 03:58:00 ....A 46849 Virusshare.00018/Exploit.JS.Pdfka.ejf-b83f300abd6330975c8e587bcfcfa71005445b55e63ea3fd3d95b66a63491f8b 2012-10-29 12:31:54 ....A 46849 Virusshare.00018/Exploit.JS.Pdfka.ejf-c001600b2d1e93eeb2c8bd83b8b433233ab4eeb827fc0663a6bd2a8533a074aa 2012-10-29 04:12:58 ....A 46489 Virusshare.00018/Exploit.JS.Pdfka.ejf-c312b54626d319e94ec7e525b75ebb1da6d6eff7b31102552ae897897685de41 2012-10-29 03:08:34 ....A 46709 Virusshare.00018/Exploit.JS.Pdfka.ejf-c6419e2508e49a96f08b769443fe5a8781352b9e06b163686525db4a26bde19a 2012-10-29 04:17:42 ....A 46489 Virusshare.00018/Exploit.JS.Pdfka.ejf-ca9522fd4221b6ad7f7840168da7634f2d7baaed32f290f6c4462bd164cbb2f6 2012-10-29 13:50:12 ....A 46709 Virusshare.00018/Exploit.JS.Pdfka.ejf-ceefb6cfbd59c7ed2e91bd3afa0cc271fe080f0edb2e81b7adc84d3dcc0de79b 2012-10-29 04:19:02 ....A 46709 Virusshare.00018/Exploit.JS.Pdfka.ejf-e4a1b8ea48588a6c338c6a77953c227fa1d8a98ea8720da76617184143f4a10e 2012-10-29 03:43:30 ....A 46849 Virusshare.00018/Exploit.JS.Pdfka.ejf-ea4ebc9cfd23543e77e04990a026de6b2e884e1fe0b65413b8210602e813f548 2012-10-29 03:11:04 ....A 46849 Virusshare.00018/Exploit.JS.Pdfka.ejf-eb326d0a8fb567b768daa8d265c4287ba2ec7cefb37bd3ed30bbbfbf15715a75 2012-10-29 03:10:16 ....A 36703 Virusshare.00018/Exploit.JS.Pdfka.ejs-651ba4a6e382bef07982dde49f0cac1e818901bec3636e1bbfd8c01a964d60a5 2012-10-29 15:46:30 ....A 124125 Virusshare.00018/Exploit.JS.Pdfka.fhg-22a9b87c65fa91011f75e6509d140cbc3191e4dbf7db6fa663b5a16ef237ab6f 2012-10-29 16:07:18 ....A 135806 Virusshare.00018/Exploit.JS.Pdfka.fhg-23bd717864c43aef1ab9fbdd2e34f9a93a695dbefe97f53d723f1c074e865a44 2012-10-29 16:07:22 ....A 135932 Virusshare.00018/Exploit.JS.Pdfka.fhg-23be1125783f953154dc220efa88796974c4517fb96411fa9445fb398deff71b 2012-10-29 16:21:52 ....A 135548 Virusshare.00018/Exploit.JS.Pdfka.fhg-7716ce7c72500c3d3d677c6ec41f730bdc939ecc61cc48885f9b5706fd08999b 2012-10-29 01:49:48 ....A 135939 Virusshare.00018/Exploit.JS.Pdfka.fhg-7d77a9ebca68c449702c9360277bba72281387802c120ecfce787526e1ee388b 2012-10-29 01:35:56 ....A 135632 Virusshare.00018/Exploit.JS.Pdfka.fhg-a8fc0cc3fc5675eabb1ee8d5d3015838ba2edef8c04cc5fe2bae9cdac799a82d 2012-10-29 01:59:40 ....A 135948 Virusshare.00018/Exploit.JS.Pdfka.fhg-bd082dd0eb0770846f840990f6eb29525992cb540a573205da00fabde8cfa5ba 2012-10-29 16:21:46 ....A 97034 Virusshare.00018/Exploit.JS.Pdfka.fie-247d467e61e16a983adb08762e952595214927f8b011c9ee164bf1ecbecdb68d 2012-10-29 02:06:00 ....A 96921 Virusshare.00018/Exploit.JS.Pdfka.fie-a1c9d7b302a398d1309f8702c64b75d72e9d3e9d95904fcd6ce6ed84ad700c25 2012-10-29 15:58:52 ....A 140083 Virusshare.00018/Exploit.JS.Pdfka.gbf-2356abffc649a73a0a63a27b20493b68180d20092e8be849ef93c7dcd48ca1e0 2012-10-29 15:08:02 ....A 22838 Virusshare.00018/Exploit.MSWord.CVE-2010-3333.a-7e5b197a464b7d0b713f5f87539358eed4a699f0aa077fd2171ba2c12ed258d3 2012-10-29 03:59:06 ....A 1120 Virusshare.00018/Exploit.SWF.Agent.bl-f1658c4938bb1913e92e397561116bc839cebb6d07b7f7f4d5d2df13398d0744 2012-10-29 11:37:56 ....A 44358 Virusshare.00018/Exploit.SWF.CVE-2010-1297.f-32203d373da54a2fef859e9e44e9ea41612e81f1d399d7c73342a7da2965df0c 2012-10-29 04:05:00 ....A 44358 Virusshare.00018/Exploit.SWF.CVE-2010-1297.f-8b38ddc8c85477ed60ce43237c22e82465535be981ea9e6f82338674238e6b88 2012-10-29 04:06:20 ....A 3835 Virusshare.00018/Exploit.SWF.CVE-2011-0611.f-2e498420acf149a2ea785bd798061d1e14b1b069e9abd83889da7e2f8d15c227 2012-10-29 03:40:02 ....A 4157 Virusshare.00018/Exploit.SWF.CVE-2011-0611.h-db5a586a543ed681cff11f849fc1c9d72baaee6f0431fa0ebba783325c3ff914 2012-10-29 03:13:20 ....A 4401 Virusshare.00018/Exploit.SWF.CVE-2011-0611.i-0d850e348ed640b14c0f42dfd7afff87526172459e4acfe82369535e0bf7f984 2012-10-29 05:49:46 ....A 3576 Virusshare.00018/Exploit.SWF.CVE-2011-0611.m-38d411c7d6935a0615bac76ef9d45c5190f5b6c67ce796d80fd6646bba1a2554 2012-10-29 15:24:04 ....A 53248 Virusshare.00018/Exploit.Win32.Agent.gw-213b8761f5233678a99fd701478ba99173f93b23f9fc026cdc05970ca0ab6e70 2012-10-29 05:50:16 ....A 87552 Virusshare.00018/Exploit.Win32.Agent.gw-65301b3a873203e860ab3a27504360caf19cc24edcc50eba76f5bdeb52632361 2012-10-29 04:13:56 ....A 81567 Virusshare.00018/Exploit.Win32.CVE-2010-0188.a-06213190697515bef78cc36cf8d41095a7e29efc3f5a9700da578293d6725252 2012-10-29 03:42:06 ....A 81567 Virusshare.00018/Exploit.Win32.CVE-2010-0188.a-1151fa943176cb529f367b317237360dbde36b3bbd916b34907493cd69094f68 2012-10-29 02:49:06 ....A 2676 Virusshare.00018/Exploit.Win32.CVE-2010-0188.a-182f6b1279500424db5ee551cd4e2011c67b53a2fe4a6f9a40f64a5347bb021f 2012-10-29 03:45:24 ....A 81567 Virusshare.00018/Exploit.Win32.CVE-2010-0188.a-4bc9d5c4c9786afee7ceb9eb7cdddc136c7f83d1b534ce511949cc80ee36ec60 2012-10-29 13:53:14 ....A 2676 Virusshare.00018/Exploit.Win32.CVE-2010-0188.a-54039ef7cabf6566b8ac85226df5cd9743e586660a1dc3996b2c2ebeb0f81d7a 2012-10-29 12:44:26 ....A 2676 Virusshare.00018/Exploit.Win32.CVE-2010-0188.a-7c6fd6fd8d2af3d08d1a600907285a75befc8ff3f9da87a4e2642b2e684c3330 2012-10-29 02:54:42 ....A 81567 Virusshare.00018/Exploit.Win32.CVE-2010-0188.a-932da27ba2b247b50bd45a525c6909c4d32e434397ff9113cdaa79f7bc404a53 2012-10-29 04:13:00 ....A 81567 Virusshare.00018/Exploit.Win32.CVE-2010-0188.a-93b1ab15ed77d3071d1a32e0196f476ef6683adf06350ea9801d959379fa1dd0 2012-10-29 13:39:38 ....A 4065 Virusshare.00018/Exploit.Win32.CVE-2010-0188.a-955b4959b0769c3cc44ce1053b5477dda15d2b60f533c22877fb10563e5492c9 2012-10-29 02:56:30 ....A 2690 Virusshare.00018/Exploit.Win32.CVE-2010-0188.a-9d99f33988f340363c658e9a0d2a89aaef08e8e25897cff34b1e70031e378a86 2012-10-29 02:58:36 ....A 81567 Virusshare.00018/Exploit.Win32.CVE-2010-0188.a-de978d0efba353fb8583e7e8f6d0634cb9e646ee1343944bbfabf1f605462998 2012-10-29 12:38:54 ....A 2676 Virusshare.00018/Exploit.Win32.CVE-2010-0188.a-e1e95dbe05193a88322faa7e0e221fea2c55fca60e6d7cadac47e8ebf61a7c21 2012-10-29 03:41:46 ....A 81567 Virusshare.00018/Exploit.Win32.CVE-2010-0188.a-f798e8a5ae88fbd568f00662f18b2121f2d2796d37e27190780cd1db9a188ea4 2012-10-29 07:21:24 ....A 887 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-1e5bc86e4de37c287f36372c2943baab8a0e31b768f13b4c8761f6335e7defd3 2012-10-29 07:49:58 ....A 745 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-1e799577ded5ddcc45d8b11a27fcae5470c2851c9581f29c7533464b47b1a770 2012-10-29 08:18:10 ....A 931 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-1e97938232c4b74cbd3f743b6285c206a8cab4ee26711985c982bb33025ca822 2012-10-29 08:45:32 ....A 700 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-1eb00c96451a3488ff37a2a1bf6f0120fba391f24cb6dea991fe32d1c65a3222 2012-10-29 09:03:16 ....A 746 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-1ec01195ac751c9be282ad08ae12e332eb3e32f95856a6681c22df13bec8582f 2012-10-29 09:51:16 ....A 707 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-1ef052ccbd8dba4dee7199b62ac1a92a94ff0c7d249f15d7cd83a3d272e7ef78 2012-10-29 10:04:52 ....A 696 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-1eff5121bdd764293106edb4930685b0aa5b137874382bf0775b03e2a5b3a7f3 2012-10-29 10:42:46 ....A 652 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-1f264acf4e0c2add592b6bd609b5d779272768ffa727b570736a3a66d6bddbef 2012-10-29 11:38:08 ....A 703 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-1f708a8044c18de926aacf3a0a357a2e53c372bd09205abb01bf6b81500e2035 2012-10-29 12:04:30 ....A 841 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-1f88bd1b09c9d8068462a99df36afc76d391c465baa6c46355d5b9572b25e25b 2012-10-29 13:30:22 ....A 894 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-1fd5b5b4910fba73b6e2875241bbca84aa325602f844458a3e20f2d5226ca5ac 2012-10-29 14:36:58 ....A 684 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-201bc8f3ed166fa19b8543bd405fc5b2cfc6a2236a8ed5e337978eaf21fcab11 2012-10-29 14:47:16 ....A 934 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-20250d0ce45f657924ab71de3111f093d2645c8b4e4f763069b3ed0ecf58900e 2012-10-29 15:10:08 ....A 854 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-20720cc630f46ffbca48a3b2051c291a7fc7a1679f84fd832dda117d9ed7cf59 2012-10-29 15:10:52 ....A 888 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-20778b64077fee833c581361f4e1c7290ece272ad266bce57d663fa442129b86 2012-10-29 15:12:34 ....A 722 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-20941c45f36156a9161b2bc4953881f11295d29d902ca3d134e0502f851d6e7d 2012-10-29 15:12:50 ....A 896 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-2098e9313af0ff9d6f309c1d078dff76d27727a404b4a48cd0874b45e7c45d1f 2012-10-29 15:20:12 ....A 714 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-210a6e2d56c2d1bdde706bbbad3b1076184cef8969b2b3864d385536fa98a8c2 2012-10-29 15:21:34 ....A 910 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-211c5c501b0ca2fb8fe065292451d5591477f22a546dbc6cabd86aed51048ea4 2012-10-29 15:22:08 ....A 675 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-21232593e2dd460071dff46005c72a84dfb9d020f5a735549757a731507bd31b 2012-10-29 15:24:50 ....A 657 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-2144ea9eab12905af1e056948fd089fb76a451078550cfd72a52bc470de5bfbb 2012-10-29 15:29:06 ....A 774 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-21868ace5b0316c991d4b698fbcb189797d5012fbc32ff6c5520f51e217d0eda 2012-10-29 15:32:22 ....A 961 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-21bffd8326313905c8bb72b3052cbf52dbac1b67ff7ac2aacec8527d283b4a90 2012-10-29 15:36:48 ....A 660 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-22058dd1af66774a116da42f48f7117df461cf846f82e9496f6a4e986e47bc05 2012-10-29 15:44:00 ....A 742 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-227e04e40b4464c1b6fa79f58ada4a1894512b3db4cb89359541a117f3c2d8a4 2012-10-29 15:44:22 ....A 845 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-22859bd4cdbd17c823e028f8195e90f40504b98281395369e663786abcc913fe 2012-10-29 15:44:34 ....A 845 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-22883ea3a2100161622c11c21e946a7f431948d6d894f36f0bcb867d51a6be9e 2012-10-29 15:45:30 ....A 835 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-2298e3aa700001c4ae4564641d28f7264c9271faaa356da73994189791016cbb 2012-10-29 15:46:38 ....A 938 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-22acb838021aefee04de8e6192aa7085e1fc99441366651051df02ff65305c90 2012-10-29 15:46:50 ....A 659 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-22b095ded355632a9ef3b905bc71458b3e52c59f0514de00b97224aa63bc1ed5 2012-10-29 15:58:26 ....A 628 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-2350aa55f769688e9dc6047d93841c2846e3048f44ddd130ba070f424ef2cf54 2012-10-29 16:11:38 ....A 698 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-23f3a419c722de08f42e672a49fc97b51dd8609ed425f7d593a549572afe90f5 2012-10-29 16:13:56 ....A 916 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-24105bebef919f66cfc69e04fb3f9f0cd14bfed2a5b350589009ce7fca38a95b 2012-10-29 16:16:28 ....A 888 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-2433d46f95f56835d653837616fed57801a5b4f53424cd401aeca2d804d9b78d 2012-10-29 16:19:04 ....A 669 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-24583401f9b6fa88db3546ddcd6d48d2cb7c6dec6a21cbf68aae2c93c1e12cd7 2012-10-29 15:33:16 ....A 903 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-62ba1a79ee74091c3a3efdfd27b36fa3a663f1079a2acbcb6b36e9473b52f25d 2012-10-29 15:47:40 ....A 868 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-637bf61b4b835dfa5af9bde333a5c0a071768fa3e5e82bff6a8380ef2a459a60 2012-10-29 15:15:24 ....A 859 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-63e181779b0f4cfd98b84847801f7682d569906caaaf621e3457e9937383c796 2012-10-29 05:30:54 ....A 851 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-661350afe50fe9b801624f4f8452a4eda37d5f1c43d8878bb5bd6447ed5e3844 2012-10-29 16:08:08 ....A 977 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-666f4dee2f0094fb2cfb5b9df9aa68ee13f1b603e0bd596380a74a112f96015d 2012-10-29 16:21:02 ....A 820 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-66b2a2cbcb91bd087cff345c5cc7ed1c9d8551a5737e95ee9037a7a01fa05df3 2012-10-29 15:49:26 ....A 718 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-66b339b060aa16af67c72bc8e1279b4ddfddfd29d0620b2cb59c58af42d2b314 2012-10-29 05:18:10 ....A 768 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-67f7e2d52bd386b6361a255254db5e13c3f4b474cd99f17c921d2a072dca8a28 2012-10-29 04:30:46 ....A 848 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-6834e5a763eee13b539bf63b47f584a40fd6e866305603f1e18dc7629e2f4a7e 2012-10-29 07:56:26 ....A 637 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-683d91be574abfd30d43a069ca43b064284387df86c305195ef59f33e138fa67 2012-10-29 07:03:30 ....A 725 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-6879498ebda9b29d994335d1611a31ec0bc468798df726cea01d4eaef2b59919 2012-10-29 10:05:40 ....A 911 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-6bfedd813803635072899a321d74800036be2de19103c5b5b26b756d3005c6b7 2012-10-29 15:58:34 ....A 937 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-6c2cd9086eec7231ecb543575cc1bf2f07a63e2754a01f28db89e714f3062118 2012-10-29 06:13:44 ....A 929 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-6cd1a4200951abf988f4c52b1ed6b3ec214f6e55145d3bc469777287a795911d 2012-10-29 16:22:54 ....A 909 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-6d0de8b3aa1a601438e83ebce6c23a74d7f021fb38418dcfd6fa8308bf7f92cf 2012-10-29 03:16:02 ....A 813 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-6decb6865d900adb0102bba4560ec8df6f2be420e461517055bd15dbe2e7589b 2012-10-29 04:54:16 ....A 668 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-6e2b435cdee7068ac41af3a6b04baf119a121bcc9a6bccb73326ff07f2f18155 2012-10-29 05:19:54 ....A 892 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-6f7d0ac6c3bd17e9af47cd0de31d1b53a27365bd6c988d28d0961c77a7bcf51a 2012-10-29 16:12:38 ....A 845 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-705f68828db2054d8c9f7a99c236f666c4f27d9444c7f1cd0601660b5f0253a3 2012-10-29 15:11:52 ....A 708 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-717abdbd224d4a99481ac0d4569d1fff00734e29f04b5c7805229c2acc0cfa05 2012-10-29 15:50:02 ....A 912 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-72086237fcc9f176418d9f23fb8719f5a4f4a6564d8f2cdd8aeaee81bcd5120c 2012-10-29 15:24:40 ....A 869 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-726c91b0213a79b0abe733975621cb644e13f20eef42e8cdbee7127dde64292e 2012-10-29 12:21:16 ....A 687 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-733a7441e90a28f8e52f3bc4da3cb3dc43e780977de28e0a742aaffaa92db80a 2012-10-29 02:36:52 ....A 707 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-75365e197bd15d90c01a1d4f82e9f9bfadb78547f9e15b4edb2c3e2cb18f91dd 2012-10-29 01:59:28 ....A 955 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-761799b8edd29d44221d27b8004e7beda0181d5a2241c1f56d8d8aea746b8ad6 2012-10-29 15:37:56 ....A 891 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-781a891a574d4bf5732fa50a58360618072c690109690b576ef08eb2720088ed 2012-10-29 11:03:42 ....A 662 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-7889dbd32bfbaeef038890beb4f45930d5b377dd66a73a1f9921a0e1e0d7d2de 2012-10-29 11:11:42 ....A 672 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-79eee2101f13648c464cd980a83d66258ea9d69fd9b5263462780330b0f6277e 2012-10-29 03:03:38 ....A 894 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-7a5f4d5a61772d8d21045f1440d596c44f6788915f3485812211db3bed426d8f 2012-10-29 16:17:52 ....A 703 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-7ab3304eda8d14c3e37f4bb72d00437144255b37a8aad187ae7d1367a6b3da2f 2012-10-29 02:24:48 ....A 727 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-7b2987bd62aa35ad0cf6e231f79a11331e2c4f7749944a52a8c992e8a5b3412c 2012-10-29 03:12:54 ....A 253 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-7b2ee2b29d977467b7a7c663dc067f66ee4cc1396e378056522a45746b5606f4 2012-10-29 07:04:10 ....A 609 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-7bb5c0e2990fc042da07981dc3977a68199571fc677c9d8f00b95399c6d59f82 2012-10-29 08:23:02 ....A 601 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-7cf6143c987a577680140bdf9a6277800c41591d9531f9b1328a65d10eab783d 2012-10-29 03:29:26 ....A 633 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-7dcc62615e290fb2ea0d2e3a377e552fdeefe60bcb840b3c9ed3b21a5b2d296a 2012-10-29 16:20:08 ....A 650 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-7face31ac7ab2c138831306a12d7b571e041a7679346c6014845e334ca324979 2012-10-29 16:03:36 ....A 677 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-7fad1f1a558c753a1c63e15d870c2c028b27e6620db98d4bd8cc3e6f6c5cc7bc 2012-10-29 08:04:12 ....A 878 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-7fc47e8bc106003611dbdbf71d921a0a7ae6fcec3a72583bb22dbfbef312225c 2012-10-29 03:28:22 ....A 216 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-8ae7ba255fbc816749087ecf5d0fb1ee9eabe483a990f21a84a024702d9cd256 2012-10-29 15:04:48 ....A 760 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-9b6e5f5cde7dafdce82d4a374fd59f177cde5b78ec311acf32da1387a7c07262 2012-10-29 16:11:24 ....A 623 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-9f440f80878bf482d887c322bba09fe6ec0fdf7b603c6dacf2162a6ac93be7a8 2012-10-29 03:52:24 ....A 722 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-9f83894334d4e1dd8e7085c6aa9f9945270cb51116f5b9a9b2ce50aad450d434 2012-10-29 01:41:08 ....A 681 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-a162261a12152d4ee1e2d347bef081fce881366b41ca5194fa134b375249d8c7 2012-10-29 02:08:46 ....A 889 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-a24f29b0dbe4b5009e78b8a4ce08b13c53f8e7ff0bcb6e62ae1886bf0fb67d1b 2012-10-29 03:44:32 ....A 728 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-a51a954df588a1cfc6ab1174623292483c65c5c12ca14fdee5dbc821e536fd99 2012-10-29 15:03:32 ....A 876 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-a769606d2c24478a7138d981eec7d048a11736ca57b7274552c2d4964750a452 2012-10-29 15:34:30 ....A 811 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-a8031d620d161e4d71dcec357344eb5c39631e495f56f13c3a1c707094004b3f 2012-10-29 15:43:50 ....A 903 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-a865535adafc554720a34db795a5a6a9b6799257f62a61cc6189ef4a1c828c54 2012-10-29 14:50:16 ....A 870 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-a8bf5ad271a1678c442d02483e6e0698cddcdb58d4ee29c0d38ae07fdf7fc014 2012-10-29 15:14:44 ....A 883 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-aa3b10a9fbc7b1cd2a40200425764b048d21a49df44a8e1ce04a778cd29437ca 2012-10-29 15:30:32 ....A 860 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-ab92720733db9760f343c03ad3703710674d4b3716d8eeda984a47dc3ce7d993 2012-10-29 14:11:26 ....A 218 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-abc047204db18dc69c49bdedc41f7287e86c65729b43e45bc1cfa0b13954b2a4 2012-10-29 15:56:58 ....A 646 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-ac1a0c9d9dd99c33b96f1ad4886b88ff001511037c3aa7018caa4a336ed66557 2012-10-29 16:19:18 ....A 649 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-aca6ddb2f033389b612d95d713d715ebb962b0967df8539d49fcbddf3e6ccab9 2012-10-29 03:40:12 ....A 200 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-acd1f2449a6d05ab41cb552fbd48cfb35011063991b28e0bad8ae574b211756b 2012-10-29 04:04:00 ....A 860 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-ad03fc55309d9e58afe6329a50c647f34ee9c45d7ad18b63cbd3c4b8db037287 2012-10-29 02:25:16 ....A 883 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-aeb89765b1257947c5a7d58f9e49bc689f8a8e0c949b39217b2cc9df0925adbe 2012-10-29 01:43:50 ....A 807 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-aee6af2030eb3044835b88312aa2abf3e3ee40eb6f4cef24c7dfbbb6f3554114 2012-10-29 12:06:08 ....A 871 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-af136d69eaf1cc4821cbd14518a50da5c435a4ac5cd104a8278a51640264b95a 2012-10-29 03:45:04 ....A 186 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-b0e74f7c2f9d61551ccd3a8a2283f164cdb12f6d9a71fe4df96da2668e6c1dd7 2012-10-29 13:40:34 ....A 709 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-b349b75d3a5604351eeee3f9bdd19048f50b857dae68b9cf0c427b82054662f6 2012-10-29 12:55:10 ....A 643 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-b3732aeebcc4362e0078ec28a9c721882e55354c91c3ea3d00e17f93d14557ec 2012-10-29 03:32:30 ....A 882 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-b4e992a1d002c70a5b995fd5c06d4bdb2aef9d150d6d5ec07211e8488ac4105f 2012-10-29 02:54:34 ....A 748 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-b6f127f97eb58d411fc633c69bbb4d91bf1dc46414c1fcf80f2a44cc2c387d93 2012-10-29 03:03:40 ....A 686 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-b73e2f6ca17ba537fa42eeee005d89d3840d4813a6cca729fef97dcbf8ce4caf 2012-10-29 13:59:40 ....A 850 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-b758ae6d6a99ecab7cd8a5197262d0d7d23fc1abd3acb458aebca38537994388 2012-10-29 14:46:48 ....A 846 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-b758eef2fded67e0009380e272f5b11435b6e18778b4739953312d2bd791d61f 2012-10-29 05:29:30 ....A 893 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-bda307a3020b7dea136198573b3b58a250fd7af017459f0cef48b2697a4c0cce 2012-10-29 04:43:20 ....A 857 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-bda911c0ee210cc08a44c44c09b0b95e9f3e23a086680685b785fda18a6f233f 2012-10-29 01:40:30 ....A 818 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-be922bf475eb0b7074d33f2c4197385f2e2587a1e9aa49afd5211dd7194bbf06 2012-10-29 01:46:00 ....A 975 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-beae77bde013a0517420cc34f4be13a2fcd59fdfc0d9691ee85611e7922fbb10 2012-10-29 01:52:42 ....A 884 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-bec9f09b581fec0faec54d09da4d158a0af6a6130877f0a2122b8d4189197834 2012-10-29 02:00:56 ....A 834 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-bee6c9c6e20ef72d758ec565a84e2b358f5aad3f72c5fbba51332c7709ae5f0f 2012-10-29 02:09:38 ....A 942 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-bf109b48d19f3d171e4e11171036f9862c82f5cc259279b72f96ff6adaab3a7d 2012-10-29 14:09:04 ....A 697 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-bf3db89da38942c234a9c26c19922e41d555ff657647137f9e27028d4420873d 2012-10-29 02:35:50 ....A 717 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-bf7f95588a90655914c7223c248376b7625c6548d924b66e74ef0563002ab09f 2012-10-29 02:35:52 ....A 660 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-bf7fde7e72d517fc50301a5cb64e592ce5626d9eafa24df8c568b7f9b4e9c036 2012-10-29 02:46:08 ....A 830 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-bfb3d2a7ef752470fd34eb92ef13d77f632196180292de43dbddd7c22ea37fb9 2012-10-29 02:50:36 ....A 730 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-bfc7eb2ef89c470dafa405496300e0c0128509e8cd2cd9ac45532281b672abde 2012-10-29 02:55:48 ....A 680 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-bfde376b4530d5d0841adee74a447547e4783352e609588231a769e6835cf734 2012-10-29 02:57:46 ....A 656 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-bfe71f3fd006311beb898e26594a303b806f429abdc65092b11c129016abce0e 2012-10-29 02:58:22 ....A 935 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-bfea5be3b1171e618578203dcf196babab7a0f9e24e63c0e47a08c9036332f20 2012-10-29 03:10:50 ....A 210 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-c119712d3f88fe91b17ec29568056f4dfe94dc1aadd69ac34e6ed20e694eeeb8 2012-10-29 03:46:10 ....A 216 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-cfa7b26c467bd8320d349b4173a40e9633a5f1a0381c643eeb27f8acbf79224a 2012-10-29 02:40:36 ....A 214 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-cffb005bac3611d434bfdf5255facc42c4b620a3614aa3ffd9e498e5d72a484d 2012-10-29 05:27:02 ....A 952 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-dbcd1c647d74bc8812a2bc3a45cc0e5e745667517f0ed4b36196584654b1c4d8 2012-10-29 07:40:56 ....A 194 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-e41fe483cd82404f763e9dbcee42ddd31d2282bd962189cf784e39e1ca6cc6e0 2012-10-29 12:52:16 ....A 727 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-e49d5aaff8c955ae9e24cbbcf76b8d7649006b02f8152ae0d921943d673d12e3 2012-10-29 05:28:22 ....A 206 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-e7422591010ab60bb04bd44e52f2cfaae43891192dc1f7b944ca40ca66e51976 2012-10-29 03:58:42 ....A 909 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-ecf821ad4c818fc91a13c503fd86dd355ad8a0d6be0887f587fc8fe52c9125e1 2012-10-29 04:01:10 ....A 249 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-ee843efee07e80dffddfea08d83ee1ec01aa73f185f12cbaf4163c717fb5d2ba 2012-10-29 04:01:32 ....A 830 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-eeccecc82f25550b725cebddb6ec64f8503d3bdf7fe0d3863adf607033048fe1 2012-10-29 04:01:56 ....A 218 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-ef13285d13bb354eaaa1aed04aef9cf872213b608463ef5a1c5cf7abcb81bda2 2012-10-29 04:03:12 ....A 683 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-eff984dad1e07fb968e6a591e2f9aae863251e06646ad3d682384aead064f108 2012-10-29 04:04:02 ....A 248 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-f0989f74ea44f0b53f14c1fac6e8da7540a14b8be860d6dc5460e4e57b95830f 2012-10-29 04:11:40 ....A 903 Virusshare.00018/Exploit.Win32.CVE-2010-2568.gen-f6cc13f6095511aa50bdafedae39c9b4f861e6f05f5cf03d3f429420044eeadb 2012-10-29 05:06:22 ....A 457 Virusshare.00018/Exploit.Win32.CVE-2010-2568.h-bf0891d4f0386acb037baa5a20b633cccb3b358dbd9236e504e84914780cd6bb 2012-10-29 03:59:32 ....A 46117 Virusshare.00018/Exploit.Win32.CVE-2010-2883.a-79b65875574755c7f8cc5e79c9aceb7463504aeadd3768f74b4a5fa5ee21e215 2012-10-29 03:10:56 ....A 46557 Virusshare.00018/Exploit.Win32.CVE-2010-2883.a-c1236b88bc57199c300240cc6626e90ef4d3f2e9a38b114d81450c730eebc0bd 2012-10-29 08:57:36 ....A 574663 Virusshare.00018/Exploit.Win32.CVE-2016-7255.un-798b305bad5b0eff7ebd6b09c4aa17f6a588f357f64030af74e3d3b58d99192d 2012-10-29 02:09:10 ....A 59008 Virusshare.00018/Exploit.Win32.IMG-ANI.c-a144f30e10fb0db693a2b174ce7c6e99d2677a844cc90cb6ee95b0ad40b28557 2012-10-29 02:45:04 ....A 1024 Virusshare.00018/Exploit.Win32.IMG-ANI.gen-a20583cba4c07111766b0c9af7c7cb65cd5ca4a95389cf049bb0b81321157767 2012-10-29 09:53:40 ....A 17273 Virusshare.00018/Exploit.Win32.IMG-WMF-1ef36c73c8a497d67930cc84bf6bc78c23a0442987298d81546fbea6a2eb539e 2012-10-29 11:03:24 ....A 8157 Virusshare.00018/Exploit.Win32.IMG-WMF-1f4374f0d49931823281f989e7c01833b99a7a87a39a5d0b8109c90675402427 2012-10-29 02:05:18 ....A 2617 Virusshare.00018/Exploit.Win32.IMG-WMF-6dce8b68f2523d290105b6a68dfe34088f3869a7fd6072e8f083ccab813ee366 2012-10-29 06:19:40 ....A 758 Virusshare.00018/Exploit.Win32.IMG-WMF-705d37dc288131aa759b5b92bd1183033359ceeb6817041a7145834460a900e0 2012-10-29 05:45:56 ....A 16037 Virusshare.00018/Exploit.Win32.IMG-WMF-7a1c1120c1c8f8df84be23390158ea714689a211983ec0440f4077f198c034a4 2012-10-29 06:20:54 ....A 8192 Virusshare.00018/Exploit.Win32.IMG-WMF-9bd9a0af386c257cb5a331ed9b6903f25b191303962d11b315ca3a6d8231b677 2012-10-29 06:06:56 ....A 16368 Virusshare.00018/Exploit.Win32.IMG-WMF-9d9bcbb4507a0bb143ea214e7d604091c2dd7455107cefa16ff210328b90ab92 2012-10-29 10:56:30 ....A 5434 Virusshare.00018/Exploit.Win32.IMG-WMF-a0eb36ff237c9f90a9fc871f62a4c250e0debf94888ca5268a73dd17996fbfcf 2012-10-29 06:02:24 ....A 5500 Virusshare.00018/Exploit.Win32.IMG-WMF-a6b6656041a7b11f1d901392705592a0768567ec0548b46f1d486d590356d85a 2012-10-29 08:02:06 ....A 16036 Virusshare.00018/Exploit.Win32.IMG-WMF-a6dddfb9d371e73a8e5196fb5dff994b8e9b5d2f76473818b3d6960650e6e480 2012-10-29 01:43:06 ....A 16036 Virusshare.00018/Exploit.Win32.IMG-WMF-ad2ee8fe4d4111dc6f14602cfbef67a73cbe2b78764271a024f22e46ab2aeeba 2012-10-29 15:56:50 ....A 16036 Virusshare.00018/Exploit.Win32.IMG-WMF-ae3582fb9ce5884401827a297fca0e7ae2be6d4b621a1956287c714a3f47b035 2012-10-29 12:44:28 ....A 11483 Virusshare.00018/Exploit.Win32.IMG-WMF-b9a65523c818be2bb48c06fac4bd613739449c1db4d613482d8319e5f879a1d1 2012-10-29 02:13:10 ....A 8192 Virusshare.00018/Exploit.Win32.IMG-WMF-b9f220dd815e7d0be50c4ef1d66f6cc0b0825b9a2a49fb3a55d8c8db6b32d0ce 2012-10-29 01:41:50 ....A 8192 Virusshare.00018/Exploit.Win32.IMG-WMF-ba1f4705e55a48fcff419525efcf1db45619718611b14718ee96440efada243d 2012-10-29 11:57:10 ....A 1024 Virusshare.00018/Exploit.Win32.IMG-WMF-bc007bc97084e9850e406950090502f3b18be26e36313253657b156602b4650c 2012-10-29 11:57:56 ....A 4078 Virusshare.00018/Exploit.Win32.IMG-WMF-bc0aeba54eb1517872faec9f674bcc6b5d646124b024f08362452858de16c1bc 2012-10-29 14:52:08 ....A 1024 Virusshare.00018/Exploit.Win32.IMG-WMF-be6e14f89e6a91a1046fc07433e094c9b8bd89b09a68c3c9203c85be593c2e63 2012-10-29 01:38:14 ....A 31638 Virusshare.00018/Exploit.Win32.IMG-WMF-be86117c01e4d344af86549a584320b217d0b0018fe6ee19c81a8b1c94f996cb 2012-10-29 02:01:02 ....A 9348 Virusshare.00018/Exploit.Win32.IMG-WMF-bee72a43a1e0b49a2d2fd29a69fb38e246697c77cdecfdd31c01133a59810c1f 2012-10-29 05:27:46 ....A 16036 Virusshare.00018/Exploit.Win32.IMG-WMF-bfa4512495dbb990d724cde0640ee51e7c8a54547284a8fbc0c6e4ccfeccb8b8 2012-10-29 02:57:20 ....A 17700 Virusshare.00018/Exploit.Win32.Pidief.bgr-996c347caa5bc2c56d080ee43d58fc569a1c0c17d6bfcbee984fb05676a4a4ae 2012-10-29 02:56:56 ....A 5632 Virusshare.00018/Exploit.Win32.Shellcode.aejt-bfe382d6e6d1d98b94243a0c2489006aa82573737ff9fcf4d0f411f135639983 2012-10-29 08:02:08 ....A 564736 Virusshare.00018/Exploit.Win32.Shellcode.iqw-1e86fe9db959f1e64f27dc279ab04dd1a67b727e53e49788b9e7cc94115e3b45 2012-10-29 02:17:32 ....A 325120 Virusshare.00018/Exploit.Win32.Shellcode.nyv-a7c9a7e40c813eb9e9d97b10128cdb90caf39c11443c4675307726ced0eae26a 2012-10-29 03:26:38 ....A 53248 Virusshare.00018/Exploit.Win32.WebCart-c8c1f6170cf6fe61dd78d15c7b5dd44e929709bb465365a2844aeafd59991241 2012-10-29 03:27:08 ....A 68856 Virusshare.00018/Flooder.Win32.Pjam.35-c90b93fa436fc79a33e8819349aa5599a7a6595a4020cedc0b3179420cf92653 2012-10-29 03:28:34 ....A 69034 Virusshare.00018/Flooder.Win32.VB.o-c98dd88524c7a516cfa51c3123598fea74bc461146aed1df55a1121395f576df 2012-10-29 12:05:24 ....A 18946887 Virusshare.00018/HEUR-Backdoor.MSIL.Androm.gen-5bcc1043ace2932261730a6e061cf5b82b64e55ae8f3692f44cbddbb31b95c2e 2012-10-29 16:20:14 ....A 420567 Virusshare.00018/HEUR-Backdoor.MSIL.DarkKomet.gen-2468807e3421baeea2753e72c89e33283c55433ab09ce07476eb494d4eeba6d5 2012-10-29 15:54:18 ....A 536576 Virusshare.00018/HEUR-Backdoor.MSIL.Poison.gen-67e5f880402edae20521eaf07de93b2345f2c2697bb19009773b8195b656f67c 2012-10-29 15:41:32 ....A 2393 Virusshare.00018/HEUR-Backdoor.PHP.C99Shell.gen-225371a3a731afd0b7128d12dd566d0710d9505ec5a5a65a50ba67163adc0b51 2012-10-29 16:17:02 ....A 153330 Virusshare.00018/HEUR-Backdoor.PHP.C99Shell.gen-243b17495ea047ee03aee69d46c4b509d98779fdf5aff514e9df0f2e7e790ddb 2012-10-29 16:19:50 ....A 199761 Virusshare.00018/HEUR-Backdoor.PHP.C99Shell.gen-2460648243187f934b2ee67e6b9c812369759697456406e76fae63bf8cb533f4 2012-10-29 06:14:30 ....A 3369 Virusshare.00018/HEUR-Backdoor.PHP.C99Shell.gen-62703b47d77eab98aac01d69c0c056fb477e6b50694055b658c634e1cc3a72e5 2012-10-29 01:36:52 ....A 150397 Virusshare.00018/HEUR-Backdoor.PHP.C99Shell.gen-73bec523b0b94ab8a3039d88067d827740264b74af3d94d499edc18989f7a1c7 2012-10-29 02:11:02 ....A 169219 Virusshare.00018/HEUR-Backdoor.PHP.C99Shell.gen-76508ada3547e038dbddb0aef5010781a877158fab7b20280a1e3b6116fd63a4 2012-10-29 03:42:22 ....A 79254 Virusshare.00018/HEUR-Backdoor.PHP.C99Shell.gen-abde589ce1100ce6f3e30a74ab9f4cd1ee95c0d89bbae68f9639f53b02ecaf4d 2012-10-29 03:34:06 ....A 154473 Virusshare.00018/HEUR-Backdoor.PHP.C99Shell.gen-b3790abba156c8e65170a8e37c8577fd817ad9919b167c8c20c08fec1ab007f5 2012-10-29 14:22:00 ....A 6105 Virusshare.00018/HEUR-Backdoor.PHP.C99Shell.gen-ba4c049d130ae02cb1239bd3e315e4eb29c14b4b3962a9e2694d5f1df4a53f54 2012-10-29 16:17:44 ....A 3430 Virusshare.00018/HEUR-Backdoor.PHP.PhpShell.ex-244627d57c33f5c760f789d56208110b11cc8f3860f00179a4f5d5bde90a4cff 2012-10-29 06:40:24 ....A 12408 Virusshare.00018/HEUR-Backdoor.PHP.WebShell.gen-1e36622b335c1cf190d08a16667584f2beaf686d565635275e47c2ef6d696157 2012-10-29 10:37:40 ....A 5495 Virusshare.00018/HEUR-Backdoor.PHP.WebShell.gen-78351b9585b2f897b3f0a3a1fde33c40fd5d7a1944c89e45bffc1570299ff7f1 2012-10-29 06:27:44 ....A 67251 Virusshare.00018/HEUR-Backdoor.PHP.WebShell.gen-a0b46c74af411012fd3752ae028308695c574efa6ee04d21990494151339cc21 2012-10-29 15:32:58 ....A 342016 Virusshare.00018/HEUR-Backdoor.Win32.Agent.gen-9d14825980353ed2a9ce17f4a241669147ba4717184104a15c8983fcfd600cfa 2012-10-29 15:55:04 ....A 1042675 Virusshare.00018/HEUR-Backdoor.Win32.Androm.gen-232c6c7a0324e620511e50ba07c8acad0f49b0fa1e19c60cf62a1d24fb11f792 2012-10-29 11:08:54 ....A 2423296 Virusshare.00018/HEUR-Backdoor.Win32.Androm.gen-6648f66f5f0594331b151f2b25643aa6efb625f39b083970ecb83dfd9e074421 2012-10-29 05:24:28 ....A 915968 Virusshare.00018/HEUR-Backdoor.Win32.Androm.gen-9ca7e1e59b075dc51f1ad2d39b69548ce5549c800d21786d9c935aa23e05ab06 2012-10-29 15:34:50 ....A 1684480 Virusshare.00018/HEUR-Backdoor.Win32.Androm.gen-a51a78aaa6d9013ce205602809bd1c58594af79df251ebef46286ded40a32c5f 2012-10-29 08:16:08 ....A 1272365 Virusshare.00018/HEUR-Backdoor.Win32.AutoIt.gen-acac3d982c0a037b0d0479ae2fe87bf3700ed00766c69377890433250a9193d9 2012-10-29 08:56:38 ....A 1015808 Virusshare.00018/HEUR-Backdoor.Win32.Bifrose.gen-70b31fa64fb4a2f52363ea6a6abe556862d8ef0a8cd9ef718e13b979b4b921c9 2012-10-29 15:12:06 ....A 1203684 Virusshare.00018/HEUR-Backdoor.Win32.Ceckno.gen-208b1c4f6fd7d7d79fd5dedbccaa95282bdfd9ace0e119b7a3ed1bb0c887d9af 2012-10-29 15:39:22 ....A 3327484 Virusshare.00018/HEUR-Backdoor.Win32.Ceckno.gen-222f0d97ab539153cdf729c549833ec26bf599e12688620fa6ecd017ea49edba 2012-10-29 16:02:38 ....A 1376384 Virusshare.00018/HEUR-Backdoor.Win32.Ceckno.gen-2382ae3c08e8a59d48caf44115446817f4bc37ad902abad4931a96cb088f2df4 2012-10-29 03:18:00 ....A 1385800 Virusshare.00018/HEUR-Backdoor.Win32.Ceckno.gen-613a49c767c9f3c79650e79324457e9a19b22385216b1b8176aa04bb5536c882 2012-10-29 15:59:20 ....A 969884 Virusshare.00018/HEUR-Backdoor.Win32.Ceckno.gen-6d216409b404120ea1a344e8dd9d3d7d5f94b66ad6e7c8555f78b7f3b15a8a8d 2012-10-29 03:48:26 ....A 2145509 Virusshare.00018/HEUR-Backdoor.Win32.Ceckno.gen-b9d9eb976a8ee30f5fdab06d07cefcf011e78fb05b506b0c4f51fb20ecf90d42 2012-10-29 08:17:00 ....A 409872 Virusshare.00018/HEUR-Backdoor.Win32.CosmicDuke.gen-6df95462ddd5282af432719e26ddcc55ee2c94e495b152419efe8edb96de1931 2012-10-29 12:10:58 ....A 205376 Virusshare.00018/HEUR-Backdoor.Win32.DarkKomet.gen-a24e6b150ca1af9fce595c07916818726f8c4985bafd1249e310cf2bba81cb71 2012-10-29 02:47:26 ....A 311299 Virusshare.00018/HEUR-Backdoor.Win32.DarkKomet.vho-6bf7f5b0ce9bb120e02b43c843f10defb282320c13bd4fc06f48dee322e44018 2012-10-29 04:02:42 ....A 7896213 Virusshare.00018/HEUR-Backdoor.Win32.Farfli.gen-6e19f5f987c05effa163b532aa52f7f1fb535d0507695c9715160d00a0e28a90 2012-10-29 09:15:00 ....A 294396 Virusshare.00018/HEUR-Backdoor.Win32.Farfli.gen-744a28e872511746c86a3cee345d32ef7d1c2ec148718c0f953245a0d9ebec1c 2012-10-29 07:08:02 ....A 6394091 Virusshare.00018/HEUR-Backdoor.Win32.Farfli.gen-a19e9ffc75f2b081339382933874ebe87f44b5c35dd0fffc97024051c7737e97 2012-10-29 06:05:16 ....A 9178678 Virusshare.00018/HEUR-Backdoor.Win32.Farfli.gen-acf62f0b84672450c8a5a1c4c785cd8b71fa5f83d5d465da2711c26bc5e65661 2012-10-29 07:51:04 ....A 336532 Virusshare.00018/HEUR-Backdoor.Win32.Farfli.gen-af97431be929c069678bf07a1497329e3d1c19456b74e8e16d31210521a9bb27 2012-10-29 03:25:18 ....A 25412 Virusshare.00018/HEUR-Backdoor.Win32.FirstInj.gen-c82092e170f810fafb9b555f6f308a56b89ba3319e1b1d846c1c2af88241f1f7 2012-10-29 16:02:38 ....A 724035 Virusshare.00018/HEUR-Backdoor.Win32.FlyAgent.gen-6ad6ec3120b4642bc712fb1997efd96e293c9a7128350f1ff61c8ff627e0a786 2012-10-29 11:54:36 ....A 434555 Virusshare.00018/HEUR-Backdoor.Win32.FlyAgent.gen-a6265f027637358ae3d64a23046d6454192f60f169e7ae7bb1f6357ad9ef69a8 2012-10-29 07:43:08 ....A 677912 Virusshare.00018/HEUR-Backdoor.Win32.FlyAgent.gen-aef85461df76d0d422c85b43c2ec1c8b13e88df5496263f9709e57e9b42fa575 2012-10-29 03:32:12 ....A 139264 Virusshare.00018/HEUR-Backdoor.Win32.Generic-027a227fc82077e7d0bf78cc88a7c2ed889d0ffd1bf4d1f4ceffa037d775ea73 2012-10-29 14:00:18 ....A 103564 Virusshare.00018/HEUR-Backdoor.Win32.Generic-065afd38ac823791ce18734647c4ce03687d7fc0c24222d611ef478bb68ae116 2012-10-29 04:00:42 ....A 49664 Virusshare.00018/HEUR-Backdoor.Win32.Generic-0d4e44c057f74e5fdd99cab8ac06ea925458d49cf01b995f32f7d5fc0270da81 2012-10-29 04:20:02 ....A 507008 Virusshare.00018/HEUR-Backdoor.Win32.Generic-1078aad4d7229605f948edeb7cb2def5691f4181de1c910d1c8f59ec3e82dea4 2012-10-29 06:19:18 ....A 47925 Virusshare.00018/HEUR-Backdoor.Win32.Generic-1e20c3a22bf4e7b95de0d7a032948f3c8974ad87a9286496872cae0de3d1a20a 2012-10-29 06:46:22 ....A 161792 Virusshare.00018/HEUR-Backdoor.Win32.Generic-1e3bf0c833fc899187a18718d6ab814f647b834d6de2a5af21898e969129eaa4 2012-10-29 06:52:40 ....A 820352 Virusshare.00018/HEUR-Backdoor.Win32.Generic-1e411ae8d02cc95ab27f54aa79ad63d82e8935a820c5c962b1b59ae930bffef2 2012-10-29 07:57:44 ....A 139264 Virusshare.00018/HEUR-Backdoor.Win32.Generic-1e823563ebfa3b81b0671cca0bec25d93a7d5a6d33979094fa5868779a78ab38 2012-10-29 08:12:34 ....A 947328 Virusshare.00018/HEUR-Backdoor.Win32.Generic-1e91b9a8601d57dde53c62e733370633d4db7852a356c05c1cb4807d587b39cb 2012-10-29 08:40:44 ....A 725632 Virusshare.00018/HEUR-Backdoor.Win32.Generic-1eab2b92d1b76dfca1132b6cd52e550ac5f261e9634de1a3eeec1da92d9c4698 2012-10-29 04:09:40 ....A 139264 Virusshare.00018/HEUR-Backdoor.Win32.Generic-1ee3ef0a9687807fad10ebae12f61830bacf37b25a8c5779e890c14b22db220d 2012-10-29 09:47:30 ....A 58368 Virusshare.00018/HEUR-Backdoor.Win32.Generic-1ee9f85e01a04ae7899fc15fb0cc0c74558bb32cb9940de7155f07348c30c2ec 2012-10-29 10:07:58 ....A 148480 Virusshare.00018/HEUR-Backdoor.Win32.Generic-1f01ccee6ece334496acbb57e6fec2bd1f684ef1b3a1c9da338764bd9f86b87a 2012-10-29 10:38:20 ....A 67424 Virusshare.00018/HEUR-Backdoor.Win32.Generic-1f1fda181f6d216375a6dcaa8ac78beb4964d5ceb2f56bb049dda4f00ef13982 2012-10-29 10:45:54 ....A 105126 Virusshare.00018/HEUR-Backdoor.Win32.Generic-1f297534c65ebaecca181e0a750f648a548164d8741110fbfe7a5cdc053b078b 2012-10-29 04:12:04 ....A 796288 Virusshare.00018/HEUR-Backdoor.Win32.Generic-1f672df9330c0fa4bb96117bff69c859523e1c1afdd853d366b861a867abfe12 2012-10-29 11:38:48 ....A 359628 Virusshare.00018/HEUR-Backdoor.Win32.Generic-1f71311ecbd5e597be6077b569e03a8a968fc8f68b60f824863029ef4a10ce51 2012-10-29 12:03:54 ....A 631424 Virusshare.00018/HEUR-Backdoor.Win32.Generic-1f88496d65f0620731018106c413aa0777fcad9fb5da6d0bebd6938789d314c3 2012-10-29 12:53:58 ....A 71168 Virusshare.00018/HEUR-Backdoor.Win32.Generic-1fb3a911f2fc15146bd0f109a9bf063cf196ad45dcf0cac8cf9bb1f4c7529ad3 2012-10-29 13:17:34 ....A 160768 Virusshare.00018/HEUR-Backdoor.Win32.Generic-1fc8dfa77bbed19e4e4325a58db69c7beeb1384ff99056f4ee43ae8fd4fc9824 2012-10-29 15:02:52 ....A 179712 Virusshare.00018/HEUR-Backdoor.Win32.Generic-2039b63481782063e7dec4b0efb3704d72f2252fdde536f5492ff34321a99cef 2012-10-29 15:04:46 ....A 47912 Virusshare.00018/HEUR-Backdoor.Win32.Generic-203eca6b4a292e8fb0487002f634e17efeba72a9d66883926a3fa1be2b62c0c8 2012-10-29 15:05:38 ....A 578048 Virusshare.00018/HEUR-Backdoor.Win32.Generic-2043e08d92ac3a5e8167e85ced435a5714cc7ea1e9076e3d9a35558d778ff901 2012-10-29 15:05:42 ....A 50688 Virusshare.00018/HEUR-Backdoor.Win32.Generic-20447d1f095cec746c77aedb74f5065b4edea23af6f7ef87c9ba7ed59503b267 2012-10-29 15:05:46 ....A 229376 Virusshare.00018/HEUR-Backdoor.Win32.Generic-2045328f25a488aae074e4f8c6138f037ffd5212185d5f89e2bedeab77a183eb 2012-10-29 15:07:40 ....A 501888 Virusshare.00018/HEUR-Backdoor.Win32.Generic-204f530a4d562144ffa2c2cc06b134d2738e921ca2147589f5483af024e4792c 2012-10-29 15:11:10 ....A 533632 Virusshare.00018/HEUR-Backdoor.Win32.Generic-207c1ae9bc995feb0abb7528ac74495f2f7bc0eee91397a9bf8017359bdfb12b 2012-10-29 15:12:44 ....A 29696 Virusshare.00018/HEUR-Backdoor.Win32.Generic-20973aeabfc19a0a9071495b624917799d9224e329c611027f51de7fbeb11993 2012-10-29 15:14:40 ....A 998400 Virusshare.00018/HEUR-Backdoor.Win32.Generic-20b52be879f4ef2ca40ed763f3b205100d28efdd9c1364770696a7ba02419645 2012-10-29 15:15:58 ....A 646129 Virusshare.00018/HEUR-Backdoor.Win32.Generic-20ca83790a84684d42e123788418e812f0b3170f1e1d794973c985c78acf47cc 2012-10-29 15:19:58 ....A 152576 Virusshare.00018/HEUR-Backdoor.Win32.Generic-210656359216e42fa867ba765535c65a80b9322b2830d9d0dd9177f66fbdbe88 2012-10-29 15:20:02 ....A 945792 Virusshare.00018/HEUR-Backdoor.Win32.Generic-210738dd4c9df8bc6c14e1033e356574eee5b85b677567514583158b958c1f4b 2012-10-29 15:22:02 ....A 704512 Virusshare.00018/HEUR-Backdoor.Win32.Generic-21212f3a807ec74918ce0815de8e63b6267bac3fe655824556d862a117e86cff 2012-10-29 15:23:06 ....A 556672 Virusshare.00018/HEUR-Backdoor.Win32.Generic-212eccb2371caa5a0d447731749f7979f643ab767d3e74c5ca616bab1ad2dbf1 2012-10-29 15:23:32 ....A 89088 Virusshare.00018/HEUR-Backdoor.Win32.Generic-21346803bf24f4f008de36244637523f8e2ef87fefd46be7f37dbcc38dc475ed 2012-10-29 15:26:20 ....A 158720 Virusshare.00018/HEUR-Backdoor.Win32.Generic-215cfe5ec4e131c75afdebf121e806e618ab7b2b21041a9509185b0ca038bb46 2012-10-29 15:30:12 ....A 949298 Virusshare.00018/HEUR-Backdoor.Win32.Generic-219a25ba1e60f30604a9bf1947098bdcb5c6a672341d5c9e8c635229dad68ea1 2012-10-29 15:32:08 ....A 680576 Virusshare.00018/HEUR-Backdoor.Win32.Generic-21bb55e769c2faee7b53f8674fbf2bf7aaa75c7df50d6b82ee10f256954fdd6b 2012-10-29 15:33:02 ....A 286208 Virusshare.00018/HEUR-Backdoor.Win32.Generic-21cc3ec73d612de491e2901118ad70ee9beabd5a485693c72340224b4c8e3c7c 2012-10-29 15:33:14 ....A 11776 Virusshare.00018/HEUR-Backdoor.Win32.Generic-21cea4bf5594e794e0a2fb68e5cc0a49624c8165b4ac5023cce55d25326f832b 2012-10-29 15:34:06 ....A 561152 Virusshare.00018/HEUR-Backdoor.Win32.Generic-21dcc0e4b38a216168399d5b6af54cd0581e5b59f9620217893725806af30a44 2012-10-29 15:37:26 ....A 17163 Virusshare.00018/HEUR-Backdoor.Win32.Generic-22104f4e7df60254fb861ffff028ce019d7b97d49038b0ec4eb4740c8bba9f3c 2012-10-29 15:44:36 ....A 250448 Virusshare.00018/HEUR-Backdoor.Win32.Generic-22897491867c762f7bf56a220d01d03ff6af1e4e9ae077077d306a7775625b5a 2012-10-29 15:44:38 ....A 425984 Virusshare.00018/HEUR-Backdoor.Win32.Generic-228a09704655ceb069a3ddf9de27cc68528804394587ad3f254055bad36ae155 2012-10-29 15:45:16 ....A 126090 Virusshare.00018/HEUR-Backdoor.Win32.Generic-229479fe9b4c625ca09dcdb8de9e9cff4e7ed3e67fa0eeab8737309e4d8e78c1 2012-10-29 15:46:12 ....A 21580 Virusshare.00018/HEUR-Backdoor.Win32.Generic-22a3b34448c1b4a9826af53bea4dce12a5e00c31039f34658004e385c8518f53 2012-10-29 15:46:56 ....A 501888 Virusshare.00018/HEUR-Backdoor.Win32.Generic-22b1daa1da4e2578e435a713546059d6d69205be96107c335d06e3e4596d94b3 2012-10-29 15:48:02 ....A 133120 Virusshare.00018/HEUR-Backdoor.Win32.Generic-22c805b7f7c2d2c7354698c4842ea22055d6f09d324c22ceac5eff795b4fd440 2012-10-29 15:49:14 ....A 281040 Virusshare.00018/HEUR-Backdoor.Win32.Generic-22e0aa9a08eb89ebe7a305272dc0fa1e63c43a31839a790ff319c707f92e5b66 2012-10-29 15:50:28 ....A 689964 Virusshare.00018/HEUR-Backdoor.Win32.Generic-22f4d5add0b3352d7389a430c6c2aabaa5124c4981ce09355f176ab40f6002f6 2012-10-29 15:51:18 ....A 644736 Virusshare.00018/HEUR-Backdoor.Win32.Generic-22ff2a0d5c5b43fb40d24899047b8b4d9b5f040382fd8d1e7eafc3eb4e49d4d1 2012-10-29 15:55:56 ....A 1186432 Virusshare.00018/HEUR-Backdoor.Win32.Generic-2335b4f750290dac545b3fc8fe6d582d54d8d27ca5217a1a1207d13a7507004d 2012-10-29 15:59:00 ....A 250448 Virusshare.00018/HEUR-Backdoor.Win32.Generic-235860bdea1f3c68d9cb7c36f1977ce970d6102c59680d321c002d7726308685 2012-10-29 16:05:58 ....A 612992 Virusshare.00018/HEUR-Backdoor.Win32.Generic-23ad3d88b2135f69702b6b6196d434baa77adb908028ad67d40c7dea62a61277 2012-10-29 16:07:12 ....A 168448 Virusshare.00018/HEUR-Backdoor.Win32.Generic-23bc98f30503226dc5d45ab56a88aaee8f928e9edd2a3dca084edae885dcbcb2 2012-10-29 16:20:36 ....A 116736 Virusshare.00018/HEUR-Backdoor.Win32.Generic-246d2b0e93698836bff498b2a8cf5947306440a0420e3bb1da09789940487c73 2012-10-29 16:21:50 ....A 81920 Virusshare.00018/HEUR-Backdoor.Win32.Generic-247e02a344e0cdd3285b0d9b47f65886ff6f434f726e0d75c03a4196e3a6e2b3 2012-10-29 16:23:24 ....A 33693 Virusshare.00018/HEUR-Backdoor.Win32.Generic-2496e9cc89fdf36c9a80a19ca6d03e04a0b9ac60dd14f092ae88ae644f358224 2012-10-29 16:24:32 ....A 100583 Virusshare.00018/HEUR-Backdoor.Win32.Generic-24a9dc82e043e0115527f3c919ae29bf52ddc19c03e672367a00094af5514deb 2012-10-29 03:55:02 ....A 139264 Virusshare.00018/HEUR-Backdoor.Win32.Generic-2b96aedc10b98626aa000ad734f498383a1a8938f87d5e55afe620f278102bf5 2012-10-29 04:01:12 ....A 45056 Virusshare.00018/HEUR-Backdoor.Win32.Generic-4aabc24ee86d9b5a6358d4df2e5c927df52fe10751886dd2da25fa3fabf9fc7e 2012-10-29 05:27:14 ....A 171008 Virusshare.00018/HEUR-Backdoor.Win32.Generic-4f11e867aa60bdc2830ad174d8f56e2ec97f75ccc337df71b4d4817c57704a43 2012-10-29 05:08:36 ....A 475776 Virusshare.00018/HEUR-Backdoor.Win32.Generic-5f18af2e4cc7cc5e8bfed9f64da306a43093f2893139ac0b566e24c200f677b4 2012-10-29 04:15:56 ....A 796288 Virusshare.00018/HEUR-Backdoor.Win32.Generic-5f4a327852161d9bf00b841005dd1ce2b059ce7aaf0c082e5aa9ab541819996c 2012-10-29 16:15:00 ....A 31966 Virusshare.00018/HEUR-Backdoor.Win32.Generic-616e38f7fa6557ee4cba48a3d65f08b26db97ac2257376aa3b642bd615dc6932 2012-10-29 06:11:06 ....A 360448 Virusshare.00018/HEUR-Backdoor.Win32.Generic-61704ab1377d729d7f21b91bc0badd58c42e89b0e1b7fbbe6842a038e0596557 2012-10-29 03:21:50 ....A 976127 Virusshare.00018/HEUR-Backdoor.Win32.Generic-61a26797013db240965732460ca0f68d80d27ecd063b477d8a99f73b5d421fa4 2012-10-29 16:11:24 ....A 947328 Virusshare.00018/HEUR-Backdoor.Win32.Generic-6228bbac3bbe92ba3de59313a689cd2c0ec6ddd3559470daf9fc89540dd95e72 2012-10-29 02:14:38 ....A 925824 Virusshare.00018/HEUR-Backdoor.Win32.Generic-6233b89f5397ab9b3c93f02bf2290d041622b8cce80b0c5688a2c2af5fdebb08 2012-10-29 01:45:22 ....A 72746 Virusshare.00018/HEUR-Backdoor.Win32.Generic-626a6e591b58ebf0e7e2a582f1efcf32b0a071a81b1f9f50d72a9d4850ee33f5 2012-10-29 03:59:10 ....A 427008 Virusshare.00018/HEUR-Backdoor.Win32.Generic-62c2ace54f1b9a856077e649bcdc7ceb2e83da7aa8afc0b9021e79e62916e619 2012-10-29 05:32:24 ....A 84377 Virusshare.00018/HEUR-Backdoor.Win32.Generic-637e9f7c59d3d37ee421fa566b6d6373e0422173fe5e9fb72101189da5b0109c 2012-10-29 15:21:14 ....A 160768 Virusshare.00018/HEUR-Backdoor.Win32.Generic-6432092c8eed2c256efd02666a9bd866ee3616ca3722d834d756c5ec7afeeaa4 2012-10-29 05:44:12 ....A 63488 Virusshare.00018/HEUR-Backdoor.Win32.Generic-644578bfb86ee74d30da5ebf88aa240681eab8f5e1140ec8eaf2e88e43f9059f 2012-10-29 15:51:58 ....A 84321 Virusshare.00018/HEUR-Backdoor.Win32.Generic-64d2a0f802d3efd2776d6bcb7d05910ccaa5a5a27ea0cf626811b3c161377c43 2012-10-29 15:26:16 ....A 27827 Virusshare.00018/HEUR-Backdoor.Win32.Generic-6503dab7953609d3f4b8cee2dfd8f4448788dc32c29c45645e41c2a0ce58fa84 2012-10-29 08:42:52 ....A 98816 Virusshare.00018/HEUR-Backdoor.Win32.Generic-65ed031be2b6c863b899e12a81ac62dc52bf1a0c4f41bba39eded1ade06b24f6 2012-10-29 15:50:06 ....A 579584 Virusshare.00018/HEUR-Backdoor.Win32.Generic-65f52ddfa8eefd197e4e2efc9890ea1aefa64301d69964ef7cae4c0f330d5cce 2012-10-29 10:01:54 ....A 209472 Virusshare.00018/HEUR-Backdoor.Win32.Generic-664be79caaaa7b44fcd958d4b895c8ca8e992d7f598174e7ebb725394baaa97a 2012-10-29 14:38:20 ....A 42072 Virusshare.00018/HEUR-Backdoor.Win32.Generic-6707f58b3bc72279a68f47d3a69af3b53f5a27fe5561f4732b5449b0aa54f14c 2012-10-29 01:36:10 ....A 125392 Virusshare.00018/HEUR-Backdoor.Win32.Generic-67e3e8ad2cf5c164a3f8905d71166f3122e4f203eee126154f0d600e1499fb55 2012-10-29 03:07:32 ....A 268800 Virusshare.00018/HEUR-Backdoor.Win32.Generic-683e02b718b7141ef152163623833cf75b4b1311f17db9885285c0974abad421 2012-10-29 15:25:38 ....A 105897 Virusshare.00018/HEUR-Backdoor.Win32.Generic-68d0f70b51847edb06d5c3e2cddd4d5327140e369519a98af8c1e9ad3214af71 2012-10-29 02:02:02 ....A 85712 Virusshare.00018/HEUR-Backdoor.Win32.Generic-68d3aed14236c45e0acc831e5a83b2b905eeb74475ce3c8fa38d9546baf53a52 2012-10-29 02:27:42 ....A 883200 Virusshare.00018/HEUR-Backdoor.Win32.Generic-6976775810cb5a7c0eee4eb642fc34bfe6208123226d0c519a772102dc45b3c8 2012-10-29 04:11:48 ....A 139264 Virusshare.00018/HEUR-Backdoor.Win32.Generic-69aa63b9539e22073b02502442962c8b27ab49815f3e68dff5e57c4fae40f163 2012-10-29 10:26:54 ....A 945792 Virusshare.00018/HEUR-Backdoor.Win32.Generic-6b0b0ddbf9cf64a60afe1dfaeafd3155c7cb80a403eb41f9583fa852c24ceb6a 2012-10-29 16:10:20 ....A 36864 Virusshare.00018/HEUR-Backdoor.Win32.Generic-6be02c1237b655d5edfbadfb2ad666bcd9abcc5caadaf2e1a5cdd895610eef7a 2012-10-29 02:13:46 ....A 98304 Virusshare.00018/HEUR-Backdoor.Win32.Generic-6c174ca7e64e67cb85d6ad48cc22685bd0ec6cf590bb55aa96c87770e3fa832a 2012-10-29 02:05:00 ....A 556672 Virusshare.00018/HEUR-Backdoor.Win32.Generic-6c41e98638cc50086907954a121eecb559d5b82694521cf734b681a0f3277196 2012-10-29 16:24:54 ....A 176128 Virusshare.00018/HEUR-Backdoor.Win32.Generic-6cb188a6dc29a3ed88f9b85f80cebe06127e63107a65750b20152f666f8bda94 2012-10-29 05:04:34 ....A 8704 Virusshare.00018/HEUR-Backdoor.Win32.Generic-6d8a7c8a7b68d9d02d2a78c7c6fe0297cc2c505a1838807f4a70c1d2de374514 2012-10-29 16:05:22 ....A 383296 Virusshare.00018/HEUR-Backdoor.Win32.Generic-6e653a2b1aa0532e10079184e4536166936871ebd1542ab59d4010bb8ac0e52b 2012-10-29 15:29:04 ....A 645248 Virusshare.00018/HEUR-Backdoor.Win32.Generic-71a32ccd78feba29cbc0dbefb7e10317f8c1cdd4f98b1dcdf7621e6a8c9b77db 2012-10-29 16:07:08 ....A 644736 Virusshare.00018/HEUR-Backdoor.Win32.Generic-71fe1d63547b1a3117fa3b946f4f90edc2960bf3c6854889ec21d1e71a710c3a 2012-10-29 05:33:06 ....A 89600 Virusshare.00018/HEUR-Backdoor.Win32.Generic-722bc3981b8d42b1bbfec7aafe8d6737ff1ac77341b413ff14a8637ff1725613 2012-10-29 16:06:56 ....A 161792 Virusshare.00018/HEUR-Backdoor.Win32.Generic-726581b79f19393f34c12b18de857aa0f22d4a02e395b07fcb09c1feba008f41 2012-10-29 12:01:16 ....A 140800 Virusshare.00018/HEUR-Backdoor.Win32.Generic-7271f23699690086c257c55799318df36f33c797cc3b0354d9648c8f07076345 2012-10-29 02:37:36 ....A 4744192 Virusshare.00018/HEUR-Backdoor.Win32.Generic-727928830c05473822aeda1301243b3ddc6aded2c8089a168a0cff9abe0e3303 2012-10-29 10:03:32 ....A 72746 Virusshare.00018/HEUR-Backdoor.Win32.Generic-728e092dcab5e4634ff3fd7215bee6240902bb07cfe18ab705f2acb976c682ac 2012-10-29 15:52:48 ....A 198656 Virusshare.00018/HEUR-Backdoor.Win32.Generic-732f4442349e8f24481be8b04de5b50932204c5a0e78fe08ada393d80edd016d 2012-10-29 02:01:56 ....A 73728 Virusshare.00018/HEUR-Backdoor.Win32.Generic-736dc91063a716a9ec039f0d51b9d882e3d3bb82f4f8b2909f652f5ada854440 2012-10-29 15:11:14 ....A 534528 Virusshare.00018/HEUR-Backdoor.Win32.Generic-73990c7a7930ffcfb3b9881aec9a99f80e7c3e4439eab55b500ec1c6ab60160d 2012-10-29 06:46:46 ....A 2035530 Virusshare.00018/HEUR-Backdoor.Win32.Generic-7399300e0f5923a697674d505857b7c802e88aa02f9eda9e4db66a6bec5819a5 2012-10-29 03:30:02 ....A 1396736 Virusshare.00018/HEUR-Backdoor.Win32.Generic-739bb75e08f9134787d845944b42aeb1e1a3fa9a2fd0775b158332aeaa6ad906 2012-10-29 04:08:22 ....A 65536 Virusshare.00018/HEUR-Backdoor.Win32.Generic-73dff3a21633aa8f91c0b8cde98bee248a4e95054c75ef6c8fc3b11955d79e91 2012-10-29 02:39:16 ....A 160256 Virusshare.00018/HEUR-Backdoor.Win32.Generic-74248b6d56e505940fabdbde34a2e53f53dcf0a5ecf51a93395adaacad549a43 2012-10-29 15:17:42 ....A 853632 Virusshare.00018/HEUR-Backdoor.Win32.Generic-74680609b8dce920767238fe4c20418e9a2efd1d4bee13694beb2dafa12c1acb 2012-10-29 04:03:26 ....A 735872 Virusshare.00018/HEUR-Backdoor.Win32.Generic-748632fff7aa3854072c7220d39a9261b307e16d6d6f7d508d56c21844b9df66 2012-10-29 03:21:00 ....A 180224 Virusshare.00018/HEUR-Backdoor.Win32.Generic-75104f02d8c92e7e0368f5e29281621fb81cf8beec2e5657dfe2fbcda881f71f 2012-10-29 11:06:26 ....A 176128 Virusshare.00018/HEUR-Backdoor.Win32.Generic-7612802a5b590ac914934fdcdeb72ce7a4dcd9a04f3212662fc6294ff4644f9e 2012-10-29 15:22:38 ....A 54272 Virusshare.00018/HEUR-Backdoor.Win32.Generic-76939c71d221bed17f36c256d6941a5c5db17c9590f09fe856042839d250ea89 2012-10-29 04:06:08 ....A 344927 Virusshare.00018/HEUR-Backdoor.Win32.Generic-778fe4b8fe71ee0cb965702c41aae2b88118940e83ea144533874ad89d11b3a3 2012-10-29 02:39:10 ....A 15756 Virusshare.00018/HEUR-Backdoor.Win32.Generic-77aa0a07822cf2ad497302058b4298d82d0107aa561ec0f99dadaf5a6c8c0c28 2012-10-29 01:37:20 ....A 680576 Virusshare.00018/HEUR-Backdoor.Win32.Generic-79502d29e4e127ce8b1063207fec57d4833c7b56b87199ba36bdf0bbe75d142e 2012-10-29 16:04:20 ....A 153602 Virusshare.00018/HEUR-Backdoor.Win32.Generic-7967b0db866af9a6fe37d3e822b2d5010a0c292cc5114189f3ddc80ed6c01762 2012-10-29 15:29:48 ....A 291011 Virusshare.00018/HEUR-Backdoor.Win32.Generic-7bbc1a5ec36df3c29bd2d2d816b9105e13a8f1c00946b3aa6e62a5c8ab2e6abf 2012-10-29 02:39:12 ....A 99003 Virusshare.00018/HEUR-Backdoor.Win32.Generic-7c34cd6401264ed5def8c1f82169feb584eb7dfdd9e500aaeada9728f8b3cba2 2012-10-29 02:10:26 ....A 139264 Virusshare.00018/HEUR-Backdoor.Win32.Generic-7cc7e496ae3f1abd880723ad9445159f7ac22367e1781db08c7784c78d278f65 2012-10-29 15:33:12 ....A 397312 Virusshare.00018/HEUR-Backdoor.Win32.Generic-7dfd1b5d3f695bb8c3fb24ee349613098d84478fdeec4419fc6c331466266990 2012-10-29 15:10:22 ....A 490496 Virusshare.00018/HEUR-Backdoor.Win32.Generic-7e07c30926a954188b089850a0febde5a3d81021ed44c58595a9ce5742dd3eb7 2012-10-29 11:33:50 ....A 346752 Virusshare.00018/HEUR-Backdoor.Win32.Generic-7e3c56057af88e23420cb34fcb4ad363ceabbe004250741fda87fe6bebe52913 2012-10-29 11:12:22 ....A 820352 Virusshare.00018/HEUR-Backdoor.Win32.Generic-7eb4a2bc91d5f4cb382328ea845862cf557ddbfaaed468f7a33aafe8dd0ee311 2012-10-29 09:30:42 ....A 132774 Virusshare.00018/HEUR-Backdoor.Win32.Generic-7ecc3e224866481ea94191a46dd4f63e386403c060b126a3d22f09b6fa261aa5 2012-10-29 16:01:38 ....A 73802 Virusshare.00018/HEUR-Backdoor.Win32.Generic-7f14f5b8dfcf533613be6466fdc2e73d6433fcfed96207d55ddd35686b87979f 2012-10-29 02:16:00 ....A 533632 Virusshare.00018/HEUR-Backdoor.Win32.Generic-7f7aa61e322f1f73bbcd867cfc82cb8600986fdc796429a206fe17c838aef03a 2012-10-29 15:12:08 ....A 274384 Virusshare.00018/HEUR-Backdoor.Win32.Generic-9acb1028f276193178bb5e279b45950843b4eec0292a269d818d761efdf36106 2012-10-29 16:00:48 ....A 185856 Virusshare.00018/HEUR-Backdoor.Win32.Generic-9b0af47aef99b472aab02b8772f3d7d739a986c66cb15b73a85f197298879892 2012-10-29 07:52:40 ....A 71071 Virusshare.00018/HEUR-Backdoor.Win32.Generic-9b4ea9bb08a3b001ae9d0e33d05ae21cb8959900f8e7f05645759cee2bbc5040 2012-10-29 15:29:46 ....A 126685 Virusshare.00018/HEUR-Backdoor.Win32.Generic-9b8298409a88721d8d2da14c3ea985a5d099269e8cadb16e8cc9e3b3349d02d1 2012-10-29 15:54:52 ....A 181248 Virusshare.00018/HEUR-Backdoor.Win32.Generic-9bb041fea0af1f49006402300adb66f721866d25be93e8894944952297b1c902 2012-10-29 16:13:00 ....A 562688 Virusshare.00018/HEUR-Backdoor.Win32.Generic-9bf4c1a33154085276d11ceaa0cd2a3c640d97a84a85167e6837b978a7fde59d 2012-10-29 02:26:26 ....A 327680 Virusshare.00018/HEUR-Backdoor.Win32.Generic-9c7ffc5bdab9538a141a6ec0faa0449a16287a419a82abaaacaad4352fc6dd93 2012-10-29 04:09:50 ....A 53760 Virusshare.00018/HEUR-Backdoor.Win32.Generic-9d2238f2009da6e4592fb9403a50dc7ad1409e4db9104a8631ec2c61685796f5 2012-10-29 08:25:38 ....A 820352 Virusshare.00018/HEUR-Backdoor.Win32.Generic-9d783d774437c25580e93f17eb001ae634a6e84e53c1f71b000ee59f57a7ba3e 2012-10-29 15:51:06 ....A 355752 Virusshare.00018/HEUR-Backdoor.Win32.Generic-9d9dddaa1ac5cf7aab16da3efd8f77f4bcfd8ba31eb0229e3a971b5961f8dca6 2012-10-29 15:50:28 ....A 425984 Virusshare.00018/HEUR-Backdoor.Win32.Generic-9dd1dab4d107ebc641be0effe006c1a36ea20929034f85de7cb1d5123f988501 2012-10-29 02:45:50 ....A 225792 Virusshare.00018/HEUR-Backdoor.Win32.Generic-9ed4877997391d990bd56e2d478c8ed0d99a00c7ee4e8118173789051d3c6bbd 2012-10-29 14:15:46 ....A 158208 Virusshare.00018/HEUR-Backdoor.Win32.Generic-9edf675399852e1266f9b218a593b854acf71f84be6c3713ac351c77de2478b2 2012-10-29 04:14:46 ....A 796288 Virusshare.00018/HEUR-Backdoor.Win32.Generic-9f4426be1cdd7f45e1711c639777bf2934c76b6ba0a0aae25eaab7b343b9e3f5 2012-10-29 10:41:18 ....A 106234 Virusshare.00018/HEUR-Backdoor.Win32.Generic-9f53423a6d96f9b248e5e3a3a738e4e86ddbef677e304ccd0dd8aabd206c8d67 2012-10-29 15:49:36 ....A 111275 Virusshare.00018/HEUR-Backdoor.Win32.Generic-9fca14ec34b095fab5810efc644e4066d8a89fa2c77bdd2c9724e3ab4e8eb725 2012-10-29 11:57:20 ....A 124928 Virusshare.00018/HEUR-Backdoor.Win32.Generic-a1486ad5c77887da223d6d9505d6d5586cc07eef34689bf6b18bc6b89344de96 2012-10-29 04:51:20 ....A 486912 Virusshare.00018/HEUR-Backdoor.Win32.Generic-a1d35e6f85264f1c345ad0326a89425a16382193a241597855fe8b853d8bd8d8 2012-10-29 06:11:36 ....A 458752 Virusshare.00018/HEUR-Backdoor.Win32.Generic-a1de8df2d4a0c3b2fc9f3ea9b2c808a194896028e623135047eed74fbcc07406 2012-10-29 09:17:36 ....A 82888 Virusshare.00018/HEUR-Backdoor.Win32.Generic-a32fbe323ec8768dc6b7ece5d56796b6bfac6b602c5191eca6d507a906dff723 2012-10-29 16:00:06 ....A 32768 Virusshare.00018/HEUR-Backdoor.Win32.Generic-a386139e9bdc58235b024d790b3603d85db7a0987bb397b0b9812dccf91b8f55 2012-10-29 02:02:56 ....A 431104 Virusshare.00018/HEUR-Backdoor.Win32.Generic-a41cdf1e028c9d26f6fac79d3189ea6b372ab88a6b0032abd6bbd93a5aca516f 2012-10-29 16:13:08 ....A 175616 Virusshare.00018/HEUR-Backdoor.Win32.Generic-a47344a18cc01401b244193a9ee684964c860b0de6cf9c81723be1c7ea0726b5 2012-10-29 08:16:10 ....A 200192 Virusshare.00018/HEUR-Backdoor.Win32.Generic-a4d75bde3a4fca0feb7645db11d32e3c2ebb48b1df8a85a64148096909f9ff3b 2012-10-29 04:44:24 ....A 307200 Virusshare.00018/HEUR-Backdoor.Win32.Generic-a583ca3bf848c3975dfb7bb0c9d50b9faede10dc823ab1fe69aefc9b3c4827cf 2012-10-29 12:45:06 ....A 69632 Virusshare.00018/HEUR-Backdoor.Win32.Generic-a5e12c7b1729c6d5e39db3ee61b2c360e6578fd7b8549b28b84ffa2ad1fc85de 2012-10-29 16:10:52 ....A 137216 Virusshare.00018/HEUR-Backdoor.Win32.Generic-a5e63fee9f5b7e21fc2b2493570278170d6312f6239464c8d023fba08c0809f9 2012-10-29 15:15:58 ....A 32768 Virusshare.00018/HEUR-Backdoor.Win32.Generic-a64bf0f5e6d6de96b968ba2342c05dd4c49ae22cb1fb70ea13c26079683ac21f 2012-10-29 02:29:38 ....A 945792 Virusshare.00018/HEUR-Backdoor.Win32.Generic-a7ce279f38c6da04e02ac1ea8d8f126349986b26c692267e654e5d1c0965a080 2012-10-29 02:17:16 ....A 162816 Virusshare.00018/HEUR-Backdoor.Win32.Generic-a82f3cb557103c2c2206b72633dcbedf67fcdec3a70378e9aaaeb56757a4af3d 2012-10-29 02:41:52 ....A 267264 Virusshare.00018/HEUR-Backdoor.Win32.Generic-a878469caa280df11004c835209ee31dc08b2b7680b68ae4df94674c29f0987f 2012-10-29 10:09:52 ....A 159232 Virusshare.00018/HEUR-Backdoor.Win32.Generic-a90795e541b0d300137b6544b898eb01c090a28c5632984bd2c0993d07eca3a0 2012-10-29 02:03:30 ....A 115205 Virusshare.00018/HEUR-Backdoor.Win32.Generic-a9130ecf9a41ae86af57a7160f50247f5900a6e0d7137a785e92fb5116569927 2012-10-29 04:19:18 ....A 507008 Virusshare.00018/HEUR-Backdoor.Win32.Generic-a9af2d13bbe31cbe4e8b461a7c3cd19de45becf3c51d073ea2a7a394c5471d85 2012-10-29 02:50:16 ....A 4642 Virusshare.00018/HEUR-Backdoor.Win32.Generic-aa3a9ddf2008e127f5ec42be09d1f368d051db6eb2374b8036d0f821a343ec7a 2012-10-29 15:25:54 ....A 112901 Virusshare.00018/HEUR-Backdoor.Win32.Generic-aa4e2be04f4427557a0d6a62705c38a3dbb17fd30f8501df47dbcfecf0266ba3 2012-10-29 07:38:42 ....A 10883 Virusshare.00018/HEUR-Backdoor.Win32.Generic-ac62934aa2cc5e724eeda0942698f6ebf54578f4928fd39c4f42321e9cd00522 2012-10-29 02:41:24 ....A 634252 Virusshare.00018/HEUR-Backdoor.Win32.Generic-acaeb688d98a72424e59261d808bf4ffb12e2a6588c9a6862231283f16b00890 2012-10-29 15:45:32 ....A 141363 Virusshare.00018/HEUR-Backdoor.Win32.Generic-acf160be762dc1d1171a4dea5b1b7f516466d58fe461c8da6d4740eead6fb015 2012-10-29 02:30:22 ....A 945792 Virusshare.00018/HEUR-Backdoor.Win32.Generic-acf565a6f09879b9d44a2c2d07394eeb52ddee0def9f333107c337b72fd64a06 2012-10-29 14:48:56 ....A 820352 Virusshare.00018/HEUR-Backdoor.Win32.Generic-ad25c1693381f8380f8226c715a0ad27b3dbf0f77747c30411d0d57e1a2adc10 2012-10-29 05:01:18 ....A 618624 Virusshare.00018/HEUR-Backdoor.Win32.Generic-adcadfa5d5da43d87efdf3b2ff9864f702166709ed6f13ad11a878868527c569 2012-10-29 16:18:58 ....A 736384 Virusshare.00018/HEUR-Backdoor.Win32.Generic-aea0110d19f5f4e323246b7b70fde7d4a0cb25d3a430af8be43435004197ada8 2012-10-29 15:32:36 ....A 9471 Virusshare.00018/HEUR-Backdoor.Win32.Generic-af2903df1ffc42f5d620be39003f8ab995c746661ea45d09a17e096d6d3491c5 2012-10-29 12:23:40 ....A 710784 Virusshare.00018/HEUR-Backdoor.Win32.Generic-af67b9725ba6e5461db13dc7d69fcf9a73da42789680b8ae5c32aee2ea802698 2012-10-29 09:05:32 ....A 73728 Virusshare.00018/HEUR-Backdoor.Win32.Generic-af8c91c26fa5dd0100077ca68527fc98995525b4e9efc02b469a3ede5db837c8 2012-10-29 13:43:32 ....A 709120 Virusshare.00018/HEUR-Backdoor.Win32.Generic-b4f7bc736cdf111e81440789b02b1e2ac3c13d397755318f13c5c8a8e5cea4ea 2012-10-29 03:23:46 ....A 119944 Virusshare.00018/HEUR-Backdoor.Win32.Generic-b542dc0da4a7a7e4d9d2f89a9a3c9882180839696353746ac2ccb509cc535e7a 2012-10-29 03:24:58 ....A 91648 Virusshare.00018/HEUR-Backdoor.Win32.Generic-b54f9f0dee51a177d2727ce5a49feac098ed60ebea34ffb09fa58e83d03f8e26 2012-10-29 03:10:54 ....A 337408 Virusshare.00018/HEUR-Backdoor.Win32.Generic-b563544afcedd3e0075ea79315782bf59b3b76ed8f2afefd36203d57a8cd70a2 2012-10-29 14:22:46 ....A 158208 Virusshare.00018/HEUR-Backdoor.Win32.Generic-b6af6399185712f6a3cd1b02e235668398e589ad6a221c9115af56e93e56d28c 2012-10-29 13:30:34 ....A 73728 Virusshare.00018/HEUR-Backdoor.Win32.Generic-b6f240ba7fbb19e6480b0fccbd79eb6731e71506308a2a4ee08a3301f39576b0 2012-10-29 03:40:26 ....A 796288 Virusshare.00018/HEUR-Backdoor.Win32.Generic-b6fcfcbc8dcd0de26c2e5242623fdbb8a5a634be9f570de25268e06cd31ca7cc 2012-10-29 15:01:30 ....A 52292 Virusshare.00018/HEUR-Backdoor.Win32.Generic-b74ce2db74e5cab52c095d0bcc86965b6a0e03105a3ea6081b6983612444bc09 2012-10-29 04:56:12 ....A 835200 Virusshare.00018/HEUR-Backdoor.Win32.Generic-b75ac078200eb65609f55b498866fe21dc040255690f02f3b5d9ff8c0e09c161 2012-10-29 02:20:04 ....A 556672 Virusshare.00018/HEUR-Backdoor.Win32.Generic-b7675a780195c9f9507604719f4cf6aa2fe08b5e5652efaca74fbf2b53f30fcc 2012-10-29 14:32:14 ....A 644736 Virusshare.00018/HEUR-Backdoor.Win32.Generic-b981fe8f83cc28a3bc25d207522865a0303227cff5204d6044beb9749e584019 2012-10-29 03:45:36 ....A 111420 Virusshare.00018/HEUR-Backdoor.Win32.Generic-bc0346e296eaa12855b5308b16ba2403ba79ca5479d8e95ae3b6c6f40a02d7d3 2012-10-29 02:44:32 ....A 21504 Virusshare.00018/HEUR-Backdoor.Win32.Generic-bc074ad5657579a2f62759a06cc41fc85e6c618e5d000f37e65a371c3e276713 2012-10-29 13:05:38 ....A 39936 Virusshare.00018/HEUR-Backdoor.Win32.Generic-bc86401750d118ab2b37ef23436dddfe744fa9cc5bd016d6e197c280f6cc0fdb 2012-10-29 02:00:42 ....A 612992 Virusshare.00018/HEUR-Backdoor.Win32.Generic-bcfa26ebf32cec1a0fec15530968478af288e153efccbeb3ed8b540f73f0eebf 2012-10-29 12:41:54 ....A 90112 Virusshare.00018/HEUR-Backdoor.Win32.Generic-bd49fcba5dc752284479124ca60a877df299a0acd98b1f338c9fde0288dbe9ea 2012-10-29 04:49:04 ....A 807552 Virusshare.00018/HEUR-Backdoor.Win32.Generic-bd8017a848f5ac9ae0dbeb9a70de2eb787a73a9a773fdcb7b814d1e869001375 2012-10-29 04:51:10 ....A 696960 Virusshare.00018/HEUR-Backdoor.Win32.Generic-bdaefa3ce5fe4292150fc3b7b653348f79691640a1fa3c8ac2503818010f17d3 2012-10-29 05:17:04 ....A 90480 Virusshare.00018/HEUR-Backdoor.Win32.Generic-be3e3886be90d782ad5d0729d11c7cab0834ac5afa621927fc42a2d8f73bd5e6 2012-10-29 04:52:16 ....A 894080 Virusshare.00018/HEUR-Backdoor.Win32.Generic-be45f391884a557e72d180c13e0df337032a7d944864e603794cfb84e77d01f1 2012-10-29 01:39:32 ....A 176128 Virusshare.00018/HEUR-Backdoor.Win32.Generic-be8d1a88ec1a6d0b8a5446c16153940ad8ec3a5e44ee5696d7356244379b7eed 2012-10-29 11:51:22 ....A 377856 Virusshare.00018/HEUR-Backdoor.Win32.Generic-be9236659df0d32e503283cfe166b8857eaed10d41ee9744b916a5e4c7739e4a 2012-10-29 01:47:08 ....A 307200 Virusshare.00018/HEUR-Backdoor.Win32.Generic-beb50dd17c4f9edb6aef2faad2761179a90e0039a46277c6f6aaa1283dea4126 2012-10-29 05:34:14 ....A 65536 Virusshare.00018/HEUR-Backdoor.Win32.Generic-bebfee2b76a6c9f966563918e0c2549661c93891c1fb494f1fce5760005a21a4 2012-10-29 01:58:10 ....A 137216 Virusshare.00018/HEUR-Backdoor.Win32.Generic-bedc698dbda25e8e0ba4b07889c9ee89b22febb5827f81364dc4972c954405cd 2012-10-29 04:51:06 ....A 938112 Virusshare.00018/HEUR-Backdoor.Win32.Generic-bedd6562b77d934650c98d907ce8b21ef47f965e31ade7e8cff1b2da57873bf6 2012-10-29 02:03:46 ....A 384320 Virusshare.00018/HEUR-Backdoor.Win32.Generic-bef48cec05ea7ebcb178b939587718a22e65935ac406a98ce3eade83ad469674 2012-10-29 02:21:08 ....A 223232 Virusshare.00018/HEUR-Backdoor.Win32.Generic-bf416abfced32e50cdf1034321b3cd9dafd74e4fa71b76090732aed89f2df675 2012-10-29 02:27:06 ....A 58368 Virusshare.00018/HEUR-Backdoor.Win32.Generic-bf5b197b6ab25ae4c3de95f36ecd958368781e46f8df00e5b32576e2a0032197 2012-10-29 04:53:30 ....A 853632 Virusshare.00018/HEUR-Backdoor.Win32.Generic-bf6473a526f8771aaf6157003b58be9c99f850b0db95773012469811d83f8e5b 2012-10-29 02:42:30 ....A 189419 Virusshare.00018/HEUR-Backdoor.Win32.Generic-bfa11d71b951a331ebef8fbe6ac77079bbca8835317b35717afbc6bd58de92db 2012-10-29 02:42:36 ....A 4632 Virusshare.00018/HEUR-Backdoor.Win32.Generic-bfa2615c0843a3150adcee26fa46cc16a84f936b42539e267b5a4f2a21565b37 2012-10-29 02:55:58 ....A 204800 Virusshare.00018/HEUR-Backdoor.Win32.Generic-bfdf02d81637446246d2ad5abb65551faa3d0ea2df5fd82a12bac7289bb42fe0 2012-10-29 04:23:40 ....A 573568 Virusshare.00018/HEUR-Backdoor.Win32.Generic-c3afb62b0f2b0e8704aa41d761c26524652aee9a75c89cedb0c6061eca5078da 2012-10-29 03:50:30 ....A 571008 Virusshare.00018/HEUR-Backdoor.Win32.Generic-d52fa51c11e13fc14d4e47205df78904efe1d5623b0afa9e4d6bba75a105f37e 2012-10-29 03:35:06 ....A 99328 Virusshare.00018/HEUR-Backdoor.Win32.Generic-dee1124e3e4f8c084281da1eaf43d406cb7698f4725b25e84bd5639a505db8e0 2012-10-29 05:18:18 ....A 36864 Virusshare.00018/HEUR-Backdoor.Win32.Generic-e2b0822669333413e5de6e87d190031fcf103072ae59822e090cd9a2668967e9 2012-10-29 12:00:04 ....A 64120 Virusshare.00018/HEUR-Backdoor.Win32.Generic-e424547af9a13a37ad9997adafbd209502dec2acf2109345698d560047a3a8ee 2012-10-29 04:55:40 ....A 597120 Virusshare.00018/HEUR-Backdoor.Win32.Generic-e4341f69c5f2499edcce82c63eec66b6250c55db670cdbc1f46a520a055079c1 2012-10-29 03:49:46 ....A 552064 Virusshare.00018/HEUR-Backdoor.Win32.Generic-e9883b70a1d2aa7f5d100318375a1c83c4e4bb8fe8a985677e1fdad339862366 2012-10-29 02:20:24 ....A 31882 Virusshare.00018/HEUR-Backdoor.Win32.Hupigon.gen-23c942c109eee3b078dcea82b11abdc606b000bfea2008ed82508a5b0da158c8 2012-10-29 16:15:22 ....A 721920 Virusshare.00018/HEUR-Backdoor.Win32.Hupigon.gen-6f517cd823543ba89e54529d12ea48914910fa4b741b1ae2b80917be2ef1f55b 2012-10-29 01:43:46 ....A 377955 Virusshare.00018/HEUR-Backdoor.Win32.Hupigon.gen-70630b1077898dbc355876c0dae6482fb6704056f74e5ce078371d4f236c60e7 2012-10-29 09:28:12 ....A 696832 Virusshare.00018/HEUR-Backdoor.Win32.Hupigon.gen-7a6de2f3ac0581f64151a4a6e36be5f1730774fd3ef5e4d5997210617b7fadde 2012-10-29 15:06:24 ....A 364544 Virusshare.00018/HEUR-Backdoor.Win32.Meterpreter.gen-7665a4b612315fa1044b9e66601249e3ddb1f4fcf377619f1e4ab9552f4cfafe 2012-10-29 02:36:40 ....A 314880 Virusshare.00018/HEUR-Backdoor.Win32.Meterpreter.gen-bf82f780d1a593d914f7d2a685658165c5aa7fc61af726531ae32cb9ee97bac1 2012-10-29 06:14:12 ....A 1863817 Virusshare.00018/HEUR-Backdoor.Win32.Poison.gen-683dc5b0d00af74f8ff52f4a833f6aa367349cf9c571063aa94ada7f5afd4078 2012-10-29 07:21:30 ....A 1777801 Virusshare.00018/HEUR-Backdoor.Win32.Poison.gen-b7471dd9412f7f7bf9da924802076ce00e5eabf46a7a34de417050796d594180 2012-10-29 14:33:42 ....A 53276 Virusshare.00018/HEUR-Backdoor.Win32.Poison.vho-b30e8c2804d73bb8bb6acb5e6450d1b70230b99dc79b63c43e18f87a0218ae2f 2012-10-29 15:15:42 ....A 9216 Virusshare.00018/HEUR-Backdoor.Win32.PoisonIvy.gen-62a64c7d2c1906f99ef67cebf3d42865df2ed13da02138f5671cd38cbca97414 2012-10-29 04:30:12 ....A 13056 Virusshare.00018/HEUR-Backdoor.Win32.PoisonIvy.gen-746e80923b8acab7605db4fa75586f8be905232c4016d2aa471f6211ec911723 2012-10-29 06:45:26 ....A 276992 Virusshare.00018/HEUR-Backdoor.Win32.RedDust.gen-aa2a54fc74742131ede58bce7c22d28a62d9fd04ef8f1494efa0a3735e0577c7 2012-10-29 15:48:14 ....A 164940 Virusshare.00018/HEUR-Backdoor.Win32.Skill.gen-a4e7d3fe7ea52851da8ecc09ce525f74939190df5c04186746f9bb08f57b06b1 2012-10-29 12:50:38 ....A 3264 Virusshare.00018/HEUR-Backdoor.Win32.Small.gen-1fb12ffa51dc2500ad4e599a67c6cdfe2a24a14af0eed656cf69945a61773bb1 2012-10-29 09:52:28 ....A 3264 Virusshare.00018/HEUR-Backdoor.Win32.Small.gen-668f4d6565ce52ddc1e01c1f15066758211873dc07b5b4b0195e6cb847aea406 2012-10-29 02:23:30 ....A 3264 Virusshare.00018/HEUR-Backdoor.Win32.Small.gen-ad32db849b8ce81631635417aead64196288d70be624b8807e1472c62a6620fc 2012-10-29 02:30:50 ....A 3264 Virusshare.00018/HEUR-Backdoor.Win32.Small.gen-bf696a1635f6e4e495f2d7e9436e882877708ee664cc36deb0b4ed3b9ab9e057 2012-10-29 12:40:12 ....A 710144 Virusshare.00018/HEUR-Backdoor.Win32.Xtreme.gen-b19a7d358fa99ccae6eed9ab81efdfa5d5c86ff91460f262d65cf0fee9bca176 2012-10-29 04:02:02 ....A 78960 Virusshare.00018/HEUR-Backdoor.Win32.ZXShell.gen-ef26731f7fd33dfe0943240e106f63726dc535ca66d20d862007bce0746207cf 2012-10-29 12:49:16 ....A 12288 Virusshare.00018/HEUR-Backdoor.Win64.Generic-843e0e879d05134e07e858ff2e03f9b6c70319f1b44a087f83e6ceed764641e2 2012-10-29 15:29:06 ....A 137789 Virusshare.00018/HEUR-Constructor.Win32.Bifrose.gen-218665682df0bcf7f8fbf5b832e463a4c317f08388d5db0a77549c8b74d7ef39 2012-10-29 16:08:18 ....A 515928 Virusshare.00018/HEUR-Constructor.Win32.Bifrose.gen-23c7ffce041a38c181a041c411b0f75ed50c19630b9742259b8749809de68686 2012-10-29 15:45:04 ....A 14879 Virusshare.00018/HEUR-DoS.Linux.Agent.cv-2290826f0a28a47b399fecf660cad1f3dc9ee4231ca1ecb66a43405b6f1b46c7 2012-10-29 01:37:16 ....A 24955 Virusshare.00018/HEUR-Email-Worm.Script.Generic-aa4831ce30ec4654f5be79efa0c7f2499f8085a1d234d50c11b99a99acf056b1 2012-10-29 03:20:38 ....A 60928 Virusshare.00018/HEUR-Email-Worm.Win32.LoveLetter.k-c64abf095d16ecde7b7bd0de430087f3b78b89034f55b9494deb4d2ca6d7cd59 2012-10-29 15:11:16 ....A 3145 Virusshare.00018/HEUR-Exploit.Java.Generic-a4364f8c431a707ad45f1fbca0d2e474aeb436820a21c808c8c6530664b1591a 2012-10-29 15:41:52 ....A 18991 Virusshare.00018/HEUR-Exploit.Linux.Lotoor.bt-22585e0420c3c77f2e338079d00afbf1b858ac81e344dfc6437db45314bb0a5a 2012-10-29 15:55:40 ....A 15751 Virusshare.00018/HEUR-Exploit.PDF.Babaka.gen-2332c790ed53c869d64f3d2306ab27673596fb2cb6a9f125452807acfdb15563 2012-10-29 16:18:22 ....A 15752 Virusshare.00018/HEUR-Exploit.PDF.Babaka.gen-65e6cadbc6237e60033352622b52daca49bd4b4d50b48f989ed413e2c004a667 2012-10-29 02:50:56 ....A 15758 Virusshare.00018/HEUR-Exploit.PDF.Babaka.gen-ac321774687ca0db369ba24d1a410aa2766371a0a402c852816157c7d4e7b717 2012-10-29 15:19:56 ....A 50440 Virusshare.00018/HEUR-Exploit.PDF.CVE-2010-0188.c-2105feed04ddb2cd4405682addcfc334d92cf12f58e6de03030cec7f6413efd2 2012-10-29 13:03:34 ....A 2876 Virusshare.00018/HEUR-Exploit.PDF.CVE-2010-0188.c-bbe6e3bb22f760f22f78dc5f4551f26271a6fdb18687d288a8fa2d66f9e84085 2012-10-29 15:29:40 ....A 60540 Virusshare.00018/HEUR-Exploit.PDF.Generic-218fd421b6f9bb5439b335af5db2fa37cf711f919a24f68ae73616edea1b332c 2012-10-29 15:42:48 ....A 108013 Virusshare.00018/HEUR-Exploit.PDF.Generic-6937ce9886efe5ea10ba3122616fa33cc5db552846ac1f2b0e2021fe6a091ce5 2012-10-29 15:37:24 ....A 11814 Virusshare.00018/HEUR-Exploit.PDF.Generic-6a67448aa343977e8c8ace589393246071275c9a2a5e796a751f9710d6292671 2012-10-29 15:51:02 ....A 104821 Virusshare.00018/HEUR-Exploit.PDF.Generic-6b0b4090f9faff09d0db9c1138249ae4ac0b3fd0cd68ed6eb59965fa454cc8dd 2012-10-29 02:28:00 ....A 108097 Virusshare.00018/HEUR-Exploit.PDF.Generic-6dc3748eb4e9bb2cb72ba78f166ee411a666690d1fc409abf322b69c3b878c03 2012-10-29 15:29:50 ....A 108097 Virusshare.00018/HEUR-Exploit.PDF.Generic-6df137ff882f657249c3697e0ca2815a3f337043b2daf667ea342f00aeafc42e 2012-10-29 10:31:50 ....A 108097 Virusshare.00018/HEUR-Exploit.PDF.Generic-73ff8840e0ee8f3908673dfe4a78a81a68d833a7fc214be17b6e629b0af3a452 2012-10-29 08:43:48 ....A 105745 Virusshare.00018/HEUR-Exploit.PDF.Generic-75a411a995f0d05698141f32052daacb684a9c58a000801f65eb36dcaf5bfece 2012-10-29 09:12:48 ....A 45949 Virusshare.00018/HEUR-Exploit.PDF.Generic-765c52c0aecbebc7f80fd863a1b5a278e8dd92b6e93dc722dfc8389b4c7b9ef9 2012-10-29 02:24:48 ....A 107257 Virusshare.00018/HEUR-Exploit.PDF.Generic-7d79ae141f086629849a6da41ac965618cdced26042710d682fc0f705bd2db43 2012-10-29 13:31:38 ....A 108097 Virusshare.00018/HEUR-Exploit.PDF.Generic-a236735deba5762f9542796c6736da0113bafa04dfc5bafa2885a76375f79e5c 2012-10-29 15:56:42 ....A 108013 Virusshare.00018/HEUR-Exploit.PDF.Generic-a651541262e1849f802755d9fd2a1a08b0be815634c1aeecc7105e536a30f409 2012-10-29 15:40:46 ....A 61285 Virusshare.00018/HEUR-Exploit.PDF.Generic-ada360e55d4c87407c9effdb88c351887feaec2e09162f8368c7f7d919e33aca 2012-10-29 14:29:30 ....A 25539 Virusshare.00018/HEUR-Exploit.PDF.Generic-b37a4302669bc6132acf2181f0b3ee9e0c23d1b8ffce084418eedd052a4d65c2 2012-10-29 14:20:56 ....A 60331 Virusshare.00018/HEUR-Exploit.PDF.Generic-b6f96ca8c4a4336fab029dc9871cfbc32c392d2e44cddce872359c8a3d5ef129 2012-10-29 01:36:08 ....A 25592 Virusshare.00018/HEUR-Exploit.PDF.Generic-be7b06ae34d37a80b29afe7eb3552ac90107110d9545be0d4b26597548dcdcec 2012-10-29 02:44:46 ....A 105829 Virusshare.00018/HEUR-Exploit.PDF.Generic-bfac4263361c7528c18c4b43186a71b2d089c9e74a6b2e9c607c3c6513c5ff6f 2012-10-29 07:46:52 ....A 6238 Virusshare.00018/HEUR-Exploit.SWF.CVE-2011-0611.a-a65b380ffc367b5157d501774fd750345672b57794ed2e8cf79586b808a1e945 2012-10-29 01:49:10 ....A 4415 Virusshare.00018/HEUR-Exploit.SWF.Generic-bebd4f1a8d488ed2d4ed3b047259bb219f55721f79008ffa2dc4651fb8139a9a 2012-10-29 15:39:02 ....A 3943 Virusshare.00018/HEUR-Exploit.SWF.Gwan.a-2229d7fb3b5b659e2c73bec48e7c3869006fb1269ebcf1b496a0a91b70a7ef01 2012-10-29 02:52:06 ....A 360794 Virusshare.00018/HEUR-Exploit.Script.Generic-03758e446ce4c4621d00e70193dc139074f5756d85f5caffd233ba3b7bd28633 2012-10-29 04:07:00 ....A 384195 Virusshare.00018/HEUR-Exploit.Script.Generic-06f0fd1dbc8c10ec3db6756ab44ec91de70cadd69ff50b5d2dc2f102bac3c4ac 2012-10-29 02:51:22 ....A 330873 Virusshare.00018/HEUR-Exploit.Script.Generic-0a1388483d69d9bef442fcc4bbc72daf556bd0638801cc824547c137a1c0abb6 2012-10-29 12:35:16 ....A 304092 Virusshare.00018/HEUR-Exploit.Script.Generic-114764b9baf7167a08d8299b644766162244212c772b998ba5dc6dbb8447554f 2012-10-29 03:35:50 ....A 50255 Virusshare.00018/HEUR-Exploit.Script.Generic-11b51a9f1c4837d0dabc3663cf5af25ee22e994162fade64318fdf521d3542a3 2012-10-29 06:28:06 ....A 62494 Virusshare.00018/HEUR-Exploit.Script.Generic-1e2906391f72f865836189851efd9a1d683bd4b1268d867d4975868319910a4f 2012-10-29 06:42:34 ....A 3934 Virusshare.00018/HEUR-Exploit.Script.Generic-1e382c7d99269acee6f6f0689d4343defbc404d8b1c669e112886fb8b246c9ad 2012-10-29 06:49:06 ....A 2840 Virusshare.00018/HEUR-Exploit.Script.Generic-1e3e1c841b206c2fff25c9ee1a2f2877c2edbd9f16b0937c8bb26badb8f787a5 2012-10-29 07:04:16 ....A 61062 Virusshare.00018/HEUR-Exploit.Script.Generic-1e4a6ceac863de5d3c8b1b265840d9c1310ce607012da15812cd0dde3108b1ca 2012-10-29 07:23:48 ....A 24290 Virusshare.00018/HEUR-Exploit.Script.Generic-1e5ec185e7172d956ba1819d784a897d5ee2aa4038782737738f705db1ccb3d8 2012-10-29 07:40:02 ....A 16563 Virusshare.00018/HEUR-Exploit.Script.Generic-1e70850895aa705f1268ed0028a32dc1daaf035bef03feb4e233414358a51811 2012-10-29 07:44:54 ....A 62370 Virusshare.00018/HEUR-Exploit.Script.Generic-1e74bacb9cbc9d64287347a5cdbf79133b83b2a0cde0495435fe7b238f65117d 2012-10-29 07:48:00 ....A 62569 Virusshare.00018/HEUR-Exploit.Script.Generic-1e7710ab2441e4356c84893bbff8121fbd90657264d6642566d3266130a9e0b2 2012-10-29 07:58:44 ....A 56265 Virusshare.00018/HEUR-Exploit.Script.Generic-1e830030e8c1bde7ebbb123361f42bdca67f345041819a1871212377bb30126d 2012-10-29 08:08:52 ....A 3944 Virusshare.00018/HEUR-Exploit.Script.Generic-1e8e19cb14ec3beced13b1f8a6ae44ae5e9a07e9803da1ea65ec161890ecb975 2012-10-29 08:11:14 ....A 621879 Virusshare.00018/HEUR-Exploit.Script.Generic-1e90b6bee74bfa58cb0ae5b85bea047e728dd853ded0cbae87a57f183fbe96bd 2012-10-29 08:30:40 ....A 564604 Virusshare.00018/HEUR-Exploit.Script.Generic-1ea2b3946e893a2d72d11a15723660483e1bd08dffc447e2aac2f2a65654cb7b 2012-10-29 08:36:26 ....A 55503 Virusshare.00018/HEUR-Exploit.Script.Generic-1ea7bc8e817df7749462f0654267e0be7a8100679bfe401c55139075cf2554db 2012-10-29 08:38:16 ....A 62318 Virusshare.00018/HEUR-Exploit.Script.Generic-1ea94939e8f74003fd5ecd19b4f1c9ebbfc0a30f70cdd4cdf4638884ed5bd3d2 2012-10-29 09:01:04 ....A 9329 Virusshare.00018/HEUR-Exploit.Script.Generic-1ebe505f5cb4dc91f63ba3d22472298b02181435ef633b2b73985757013a1fc2 2012-10-29 09:09:54 ....A 62206 Virusshare.00018/HEUR-Exploit.Script.Generic-1ec6391f335d6c82eb75b84be6891456f3d657cd528650cbbbc1d74c56aaed73 2012-10-29 09:10:22 ....A 24398 Virusshare.00018/HEUR-Exploit.Script.Generic-1ec6c62cf3e12b2a332562a3766be45d10600627c53ab86141136f6b019ea496 2012-10-29 09:11:16 ....A 105942 Virusshare.00018/HEUR-Exploit.Script.Generic-1ec799a7767640f1236d0d176b66c42570fba0648bb817dab6025cc140e72f6e 2012-10-29 09:11:26 ....A 62489 Virusshare.00018/HEUR-Exploit.Script.Generic-1ec7c021edf9dbf3991b9717269c845b21e93fa09e31e6764f290d40cde2ba6a 2012-10-29 09:11:40 ....A 24276 Virusshare.00018/HEUR-Exploit.Script.Generic-1ec7f2a749849b08d25fbb5783a5ad7eece706a64d5af139abd63b373c1c7eed 2012-10-29 09:19:06 ....A 62548 Virusshare.00018/HEUR-Exploit.Script.Generic-1ecf9b163984cce5f7e4ad3ba7217a4684b1f8b25fa32ced3ccbc279dab712d2 2012-10-29 09:20:20 ....A 73998 Virusshare.00018/HEUR-Exploit.Script.Generic-1ed060ef5dc868caa5535673bb64a93092ce6904ce4f7b8ecf8896213cbe023a 2012-10-29 09:22:00 ....A 24349 Virusshare.00018/HEUR-Exploit.Script.Generic-1ed24da58cd767bc7c4024fbc2f5810a59886abdfa37a1b97b0200b162d80136 2012-10-29 09:38:48 ....A 62603 Virusshare.00018/HEUR-Exploit.Script.Generic-1ee22658b187f9ae46f540bbd5048d9c29c2e27108242c88676f22cb0e1c2b83 2012-10-29 09:44:30 ....A 55286 Virusshare.00018/HEUR-Exploit.Script.Generic-1ee648664021b2fbc95160aa0cef179ce0061a8102cd49c023f42c5121a55238 2012-10-29 09:51:20 ....A 26511 Virusshare.00018/HEUR-Exploit.Script.Generic-1ef05fb2ff498653c3b90bd96e7286ffb8969742bc7287024617bbafe0013255 2012-10-29 10:01:40 ....A 24309 Virusshare.00018/HEUR-Exploit.Script.Generic-1efb850ba4b6836d396ac57fbb505c860622780c0a4903476a6d66f490fe7f03 2012-10-29 10:11:52 ....A 24232 Virusshare.00018/HEUR-Exploit.Script.Generic-1f0614ced9491285af22a49e821d3ce5fab05f3e585cd01ecc50f4f898d0bfac 2012-10-29 10:16:34 ....A 51072 Virusshare.00018/HEUR-Exploit.Script.Generic-1f0a449c14c30eddcadeb596fd945f37e18ed38cc96ce91857933723d6241dca 2012-10-29 10:16:40 ....A 113681 Virusshare.00018/HEUR-Exploit.Script.Generic-1f0a674ad9a2b5d2b3c22c096bbd294a058bc350d4ca5f826112e85b78ba07dc 2012-10-29 10:17:32 ....A 7522 Virusshare.00018/HEUR-Exploit.Script.Generic-1f0af54495cfe6b7b7161692e59e4cc9a0411268c09f930f4656acc49a7a5d9f 2012-10-29 10:18:36 ....A 58966 Virusshare.00018/HEUR-Exploit.Script.Generic-1f0c926e7922a3fadf14de1faa7bcbf49a82e15111bbb2ce95bb1e4622835243 2012-10-29 10:30:56 ....A 10434 Virusshare.00018/HEUR-Exploit.Script.Generic-1f1805ad84de6a4fc8a2d0262b4a59ed58ada79e85911e4e609987da2caeff81 2012-10-29 10:32:46 ....A 4742 Virusshare.00018/HEUR-Exploit.Script.Generic-1f19c5f7969193ea4253d4824f2ebd5f7dfa4e1fd54279a2bc22daa4be7fb626 2012-10-29 10:37:24 ....A 62465 Virusshare.00018/HEUR-Exploit.Script.Generic-1f1e70d6cd04b3c0715270da724744ebc0aaade5fd3c757674eeee211c8c7f1e 2012-10-29 10:59:34 ....A 53500 Virusshare.00018/HEUR-Exploit.Script.Generic-1f3fe5e2393700b9be7809741bb42dbcb1655a64c68ca5d60716b0331d9b5def 2012-10-29 11:19:52 ....A 24704 Virusshare.00018/HEUR-Exploit.Script.Generic-1f51ece513b4805dbdc6779e524560d9272f59e23b323deec599a9c4a7c00bed 2012-10-29 11:24:38 ....A 24309 Virusshare.00018/HEUR-Exploit.Script.Generic-1f561546526fb4700a2c9c865a84774f3817aff7fd3fc5063b7f6c0818bfe96b 2012-10-29 11:35:08 ....A 62427 Virusshare.00018/HEUR-Exploit.Script.Generic-1f5ec5b7f9f0981db6565e0799d13b230d572aa7aa89e2374ab8158a8ca7ba3c 2012-10-29 11:36:14 ....A 36306 Virusshare.00018/HEUR-Exploit.Script.Generic-1f5f6f3eb50f0b0de7fc60f8520f7c2be5d79fd65c319bb0d59483560f4c73e4 2012-10-29 11:59:38 ....A 17214 Virusshare.00018/HEUR-Exploit.Script.Generic-1f843d0fa4cba251af970e83a5bfcdecb6a3e667c68c76855b813a0fab6e81ec 2012-10-29 12:35:28 ....A 62416 Virusshare.00018/HEUR-Exploit.Script.Generic-1fa42c7e59a22b3bef039b55a62d55d368e9019ed2b6b773a03ebc7302c7bee7 2012-10-29 12:35:44 ....A 82598 Virusshare.00018/HEUR-Exploit.Script.Generic-1fa451a645a9e51cfec3ea450ca27605838a259aa23832b0251a140bea2bb8a3 2012-10-29 12:38:28 ....A 62771 Virusshare.00018/HEUR-Exploit.Script.Generic-1fa6bcb0b2e7ab78848d407fa8b57fb725422ddd11d2c964b2c2a98e81b5004b 2012-10-29 12:48:28 ....A 24323 Virusshare.00018/HEUR-Exploit.Script.Generic-1faffde98e5c0aded8766fe0b3e845bec750f72c3a5f9bd1b2d2d9e0475d1cd4 2012-10-29 12:53:48 ....A 7515 Virusshare.00018/HEUR-Exploit.Script.Generic-1fb37fa40fd17fa6a1f82b65662da10c9fcf307767c79a651e38bdb08bd61a50 2012-10-29 13:08:58 ....A 62437 Virusshare.00018/HEUR-Exploit.Script.Generic-1fc1b465d45c50ee657a45475e6534557bb0ef31b3d476f4fca8c59295ffcc03 2012-10-29 13:33:52 ....A 62754 Virusshare.00018/HEUR-Exploit.Script.Generic-1fd8b98cb677fa9cf1aff1a462533f562bc2692cf7db63a4f4e6dc48c190cd32 2012-10-29 13:34:48 ....A 62379 Virusshare.00018/HEUR-Exploit.Script.Generic-1fd98480124882464007cb4606c268f263942abc094de7ebc0d9b380c239d35a 2012-10-29 13:35:58 ....A 3599 Virusshare.00018/HEUR-Exploit.Script.Generic-1fdac5928bb7c785c8e0f6f6fb4428932ce575ba5b89597f0a197455bd435160 2012-10-29 13:46:50 ....A 7526 Virusshare.00018/HEUR-Exploit.Script.Generic-1fe428534032331ef68b06b73b22c0afe163777fe32651f281c4c224c439b741 2012-10-29 14:04:52 ....A 7028 Virusshare.00018/HEUR-Exploit.Script.Generic-1ff5c95f4e1abe2551fc231438f666d971c04c5020ce34fb0b2db35e0a71e8f3 2012-10-29 14:06:06 ....A 105942 Virusshare.00018/HEUR-Exploit.Script.Generic-1ff7680a41e9acfafa7bccd0de70c13d4c443d07976b5dfc80635ba17391a221 2012-10-29 14:09:48 ....A 62270 Virusshare.00018/HEUR-Exploit.Script.Generic-1ffb18eede92b2ebf6ae120e83858feb600a4addc7ee18d73484eef50aa9a383 2012-10-29 14:21:04 ....A 510555 Virusshare.00018/HEUR-Exploit.Script.Generic-20065c507f06d55f89a0988f16c5436c5499f513a8141618f5a3d6ff7c269320 2012-10-29 14:31:08 ....A 10828 Virusshare.00018/HEUR-Exploit.Script.Generic-2014ec4465609979b5c6e1bf31c5c0f3da56a704656c63636fd248563f3fa210 2012-10-29 14:36:20 ....A 9517 Virusshare.00018/HEUR-Exploit.Script.Generic-201afd2c659a8ea5e9ef47afbcacff572add7ad9bd46f6d98f1c4db503562e74 2012-10-29 15:02:42 ....A 24337 Virusshare.00018/HEUR-Exploit.Script.Generic-2038c3c4b2422a6467e2647463393c718228c1d004fc83906cc9c15c29176616 2012-10-29 15:02:58 ....A 24297 Virusshare.00018/HEUR-Exploit.Script.Generic-203a2fda07527d22483fd3bef3be6057ab78621c1708abdcd421d12dc9c5ce59 2012-10-29 15:04:30 ....A 7285 Virusshare.00018/HEUR-Exploit.Script.Generic-203ddf44413eaadc9aad2be14c3a0e3ebc9560c1ac31874d971e119ace2ef8d5 2012-10-29 15:08:24 ....A 12430 Virusshare.00018/HEUR-Exploit.Script.Generic-20531244101e64b5524c800bbbb3220689a11262dcaf8e7f0f8b7fefc733b747 2012-10-29 15:09:20 ....A 61878 Virusshare.00018/HEUR-Exploit.Script.Generic-206a6cdac9742169a48a77721df2780d7627aa6a8e66227495b8447f36a1a662 2012-10-29 15:11:38 ....A 62145 Virusshare.00018/HEUR-Exploit.Script.Generic-208319d51f90a4f264bd21bbb0a73f07b3327ead3b99af41627d37612c4911b2 2012-10-29 15:12:12 ....A 106165 Virusshare.00018/HEUR-Exploit.Script.Generic-208cf23c76fcbb25bcdb8886a06dda195370ed481dff91f52654b70737e80412 2012-10-29 15:12:28 ....A 9748 Virusshare.00018/HEUR-Exploit.Script.Generic-20910c8dd38acb79311cf1cfa52b3a4872366ae6770871772c53fd198fb0f559 2012-10-29 15:12:46 ....A 13263 Virusshare.00018/HEUR-Exploit.Script.Generic-2098364e27b9137b924a8b69ba13fa7ac25b9a53d1fdd12dcb18ab15233f1fd2 2012-10-29 15:12:58 ....A 62646 Virusshare.00018/HEUR-Exploit.Script.Generic-209b8935f7ba7cc16a9e007880a8360e38561fa481227b71a41b2b54cfb1f877 2012-10-29 15:13:06 ....A 39706 Virusshare.00018/HEUR-Exploit.Script.Generic-209d1c1d3db11cbad7f73554c580c2d6118aebecb3a3bbcb124161e128b18dfa 2012-10-29 15:13:10 ....A 10208 Virusshare.00018/HEUR-Exploit.Script.Generic-209d8c68a4eddf2b48eb91ff57036afddb8723ee23b5187edee8ca67cd8c3828 2012-10-29 15:13:38 ....A 3639 Virusshare.00018/HEUR-Exploit.Script.Generic-20a57d46cae846f8637929da4d5f892e6584590ad447a749e9687aaf67013d18 2012-10-29 15:13:38 ....A 11801 Virusshare.00018/HEUR-Exploit.Script.Generic-20a5f9ae49e4ffaef912d473913647aa69dd54a2de16fdc45d6fd94b8cfb49e7 2012-10-29 15:14:12 ....A 23865 Virusshare.00018/HEUR-Exploit.Script.Generic-20ae1776fbe23bf35b7371d0fd5bf5f0ead3b859286c1044a21fc7315044014b 2012-10-29 15:14:16 ....A 24910 Virusshare.00018/HEUR-Exploit.Script.Generic-20af143938166d8d3c381348b91f0dc3bc2560f832cd225f5a4404fdd931554c 2012-10-29 15:14:22 ....A 94352 Virusshare.00018/HEUR-Exploit.Script.Generic-20b0a810249f76d4d0f42b8352fac8aac06c954722b395b4db3967112f465d22 2012-10-29 15:14:24 ....A 62444 Virusshare.00018/HEUR-Exploit.Script.Generic-20b0cad10ff27ab4b35fb20723930e56479923b40d2d821904f53d00db0b8eb4 2012-10-29 15:14:26 ....A 105942 Virusshare.00018/HEUR-Exploit.Script.Generic-20b1299965029d97dd64361293d95d1026e0b0150e28871c34fcfc89c4081655 2012-10-29 15:14:38 ....A 10332 Virusshare.00018/HEUR-Exploit.Script.Generic-20b481d22006d4c100eddeb16c4258064c5be9d4cf70a1daac5b59ad7d7d4bdb 2012-10-29 15:14:48 ....A 13844 Virusshare.00018/HEUR-Exploit.Script.Generic-20b766b86fc723c4d7344d583a4ce143c081618f90aa7b3fd3dcc394a57aecab 2012-10-29 15:15:06 ....A 62370 Virusshare.00018/HEUR-Exploit.Script.Generic-20bbecf56ed2e8a7b4fbf07c6cb8393766b8cbd05bcc897877500800cf69fd1e 2012-10-29 15:15:06 ....A 62313 Virusshare.00018/HEUR-Exploit.Script.Generic-20bc0ae3b63f38de0fa79ffd6832e03080f32a5c47e9e5cac864f443de9a8980 2012-10-29 15:15:36 ....A 106041 Virusshare.00018/HEUR-Exploit.Script.Generic-20c3cc8c7e52e6088b1bda202782a911c63e691de0a3c71c694534f534f9a00a 2012-10-29 15:15:46 ....A 3989 Virusshare.00018/HEUR-Exploit.Script.Generic-20c693b6a0ffb458fbbabc377430768e6bc8b9a86c010a155341b682ce7a1a7d 2012-10-29 15:16:04 ....A 62136 Virusshare.00018/HEUR-Exploit.Script.Generic-20cc4895b6c987fd6c631642c4a2bdb438a2dadf8dbd4431340ce7e4b547d004 2012-10-29 15:16:18 ....A 62818 Virusshare.00018/HEUR-Exploit.Script.Generic-20d01ce79b6f53b670296ae98605949e8d43a7f902c1e76024f087803442ec74 2012-10-29 15:16:52 ....A 10213 Virusshare.00018/HEUR-Exploit.Script.Generic-20d8f4c95a75d7d5a825907da2f095b8c555283abb70eefca13e72c0e473bfc8 2012-10-29 15:17:02 ....A 51072 Virusshare.00018/HEUR-Exploit.Script.Generic-20dc8892370dd6073058e5b48edab8229ecdd4dfb75034adc0aab30884e69ad5 2012-10-29 15:17:50 ....A 62446 Virusshare.00018/HEUR-Exploit.Script.Generic-20e95be5a1574c69e2e3eba0e9570888d0f433662eb70ce0a64bdcfc0b83cfc7 2012-10-29 15:17:52 ....A 46195 Virusshare.00018/HEUR-Exploit.Script.Generic-20ea070eb2e3f146be190be70386788f39282c6f45208d57f57289f1bdac0bda 2012-10-29 15:17:54 ....A 3371 Virusshare.00018/HEUR-Exploit.Script.Generic-20ea8d2322509f1e0b0cf607ae33c5d793f1c6edc4a3ae31d2abb6f1e7abff26 2012-10-29 15:18:16 ....A 15736 Virusshare.00018/HEUR-Exploit.Script.Generic-20edaf26f6d4dcd05a561bd0249f1a51a916ce4c17db3241a9c54aff70c883e3 2012-10-29 15:18:44 ....A 62291 Virusshare.00018/HEUR-Exploit.Script.Generic-20f3775b05765191fb47bd5978d2e558823491f078525d0fad089def34fd44cd 2012-10-29 15:18:46 ....A 621879 Virusshare.00018/HEUR-Exploit.Script.Generic-20f40e83d8b7bcdb7bdc73ce65dcf7155694756f63845308257f6c5a07a63728 2012-10-29 15:19:18 ....A 62150 Virusshare.00018/HEUR-Exploit.Script.Generic-20fb98dbe4868af4201d89889f7a66ff80de162451c802efa1fee733246200f2 2012-10-29 15:19:22 ....A 62419 Virusshare.00018/HEUR-Exploit.Script.Generic-20fd0556e1aae5eaaab9f0d3e6ded28711acb71f4f2c4faf6a16713d572a5ed4 2012-10-29 15:19:38 ....A 24392 Virusshare.00018/HEUR-Exploit.Script.Generic-2100cb08be38b44c547af4cfe28092f7da7663e8694fb9e1c3bf305bc7e017ab 2012-10-29 15:20:00 ....A 24687 Virusshare.00018/HEUR-Exploit.Script.Generic-2106f0ea4ac268d996335dea29f1d9a3d918fd5b720497eef4407a20496b4192 2012-10-29 15:20:02 ....A 62673 Virusshare.00018/HEUR-Exploit.Script.Generic-2106faf0de3ee1601648ecd1d335e74ed4fce0948c2b5cfbdc9b226f65b3d112 2012-10-29 15:20:20 ....A 106176 Virusshare.00018/HEUR-Exploit.Script.Generic-210c72055700178b628cb32d1e2e040d109aedbdef952f6819ca694a2811eb31 2012-10-29 15:21:42 ....A 9514 Virusshare.00018/HEUR-Exploit.Script.Generic-211d7f79ca96dd3b701b1db88a732f7ba5acb93d59dd24a432b5e0bb764e376a 2012-10-29 15:21:46 ....A 9913 Virusshare.00018/HEUR-Exploit.Script.Generic-211e4e3fea4b782e7c501c2e31f1836011c0206c9826f27f2b2e21c2b0c053c0 2012-10-29 15:21:58 ....A 3139 Virusshare.00018/HEUR-Exploit.Script.Generic-212092435ca3d966f472600708caa4564392220470055b5d9cbe2ada2effddb9 2012-10-29 15:22:12 ....A 70623 Virusshare.00018/HEUR-Exploit.Script.Generic-2123c5fe2a6c74d3af1437ab5a2b6b0eea8681bab53e3190553e22953c5fa149 2012-10-29 15:23:12 ....A 62640 Virusshare.00018/HEUR-Exploit.Script.Generic-213076a2ad9b4b413080efce980de371047e0438fb6c6d5c6c20c4cc77946f8e 2012-10-29 15:23:12 ....A 13157 Virusshare.00018/HEUR-Exploit.Script.Generic-2130a9927161f89b3a40d939a45ed127868225c7bf133869bd805a6d09268bc1 2012-10-29 15:23:44 ....A 303958 Virusshare.00018/HEUR-Exploit.Script.Generic-2136c68dbab52703420cd48d56f1796b47bc7d7633503ed56c10a9bc990a829f 2012-10-29 15:25:56 ....A 8279 Virusshare.00018/HEUR-Exploit.Script.Generic-21556fec1210878fa2d905d451b90ecfbc45eecda0e4c615bdca8b8efcba7f2d 2012-10-29 15:27:38 ....A 8106 Virusshare.00018/HEUR-Exploit.Script.Generic-217073dff32d2302a8688a59300eb2d90c02563d9a67dffac3a7a63125e263cf 2012-10-29 15:29:20 ....A 3609 Virusshare.00018/HEUR-Exploit.Script.Generic-2189a77deeca132e7f512b46c882f2796b7bc225f71ab3ae63a4a56569fcbbd6 2012-10-29 15:29:22 ....A 6843 Virusshare.00018/HEUR-Exploit.Script.Generic-218a64b9339b88061d114602755bea29effc624cc64a1bdcb5d0f99d3ff0df7c 2012-10-29 15:29:38 ....A 62943 Virusshare.00018/HEUR-Exploit.Script.Generic-218ed40e1f6464722cbdd0787c8551ce2b58ba09db24cc098e342383df3fc51d 2012-10-29 15:31:06 ....A 9167 Virusshare.00018/HEUR-Exploit.Script.Generic-21aaf889a80c4fe12873ce4e2d94650a8fb9eedb16f526792590c5b9ae62e22f 2012-10-29 15:31:10 ....A 55132 Virusshare.00018/HEUR-Exploit.Script.Generic-21ac46d78d8c244e404f692cd86b9dd1f5eca2eddd739cdbb0f37d8fc6ad30c3 2012-10-29 15:32:32 ....A 62016 Virusshare.00018/HEUR-Exploit.Script.Generic-21c2475a9a9d45a4f2baa4459ca5fcb145e74222e3c710ee154b4b2dcd8c4dcc 2012-10-29 15:32:38 ....A 62995 Virusshare.00018/HEUR-Exploit.Script.Generic-21c57046097e0d0d52ac2ada87ca7fcedeeb82f1bd6b54e365b9222b6227bd31 2012-10-29 15:32:46 ....A 13832 Virusshare.00018/HEUR-Exploit.Script.Generic-21c757231580cc26deaf454036eb9751111b986ba2ff7f2c64c558b69020c070 2012-10-29 15:33:16 ....A 13690 Virusshare.00018/HEUR-Exploit.Script.Generic-21cfdec3859f60527f2f00b7e0e052f52fa122a7286d307b0094fd85b4bc30e9 2012-10-29 15:33:54 ....A 24298 Virusshare.00018/HEUR-Exploit.Script.Generic-21d8a7044db2470bfd87fa374bd80d1c86be82a4f1633f18f258fab4053159b6 2012-10-29 15:34:18 ....A 21290 Virusshare.00018/HEUR-Exploit.Script.Generic-21df65aee4f3cdc9a6502f4001cc45931ef8c3b1fa602ae908823f6be45ef8e8 2012-10-29 15:34:20 ....A 9848 Virusshare.00018/HEUR-Exploit.Script.Generic-21dfc8d5e9aded04fe95cf74db5761228f77b2b93bce1cea7f3c60ccfd701321 2012-10-29 15:34:54 ....A 62528 Virusshare.00018/HEUR-Exploit.Script.Generic-21eaccd9d0bd4574e0045e348efa9504e4f8076abd55ebb4c1f27507dddc717c 2012-10-29 15:34:58 ....A 62200 Virusshare.00018/HEUR-Exploit.Script.Generic-21eb8c102ae4aff53e6e0cafa282415c22f1960fd2cd25a52a8793e780d35742 2012-10-29 15:35:56 ....A 24317 Virusshare.00018/HEUR-Exploit.Script.Generic-21fa3794023ea4998537067fd206737cf36e7d7b32b58a1bc69631f15fcf558d 2012-10-29 15:37:18 ....A 2763 Virusshare.00018/HEUR-Exploit.Script.Generic-220ecfca4cff81e63d1e380f09275d959f623fd91ace227cf215f2a68fe8958e 2012-10-29 15:38:34 ....A 10044 Virusshare.00018/HEUR-Exploit.Script.Generic-2222b646914919a04b4a2118d9cff7ac6992a7f0b0f9b6b34099c4633a8bc0c3 2012-10-29 15:39:22 ....A 13850 Virusshare.00018/HEUR-Exploit.Script.Generic-222f0858d3aadcc0014dd7799257563c6d88769368bfda002c312f256f080951 2012-10-29 15:39:34 ....A 62113 Virusshare.00018/HEUR-Exploit.Script.Generic-223212394d1a7b04ca46aa353272d75d535b96e0a5d73fe2c59220718a6998c8 2012-10-29 15:39:48 ....A 62396 Virusshare.00018/HEUR-Exploit.Script.Generic-2236a6f6955960034bd91890e5931eb8d000f880e81f7d2bb9f7b54e0332ae44 2012-10-29 15:39:50 ....A 62524 Virusshare.00018/HEUR-Exploit.Script.Generic-2236f39f2724be845287a67ea9fb32a545b29398b109eac27431908be83209b8 2012-10-29 15:40:02 ....A 8428 Virusshare.00018/HEUR-Exploit.Script.Generic-2238b68169a0392d849c105dce95b8ce83ad3f229b6997cddc9ad34d7d5ddd7a 2012-10-29 15:40:10 ....A 3616 Virusshare.00018/HEUR-Exploit.Script.Generic-223bdd9fda8fdb287652f6099709b477d1b155c64b138275e95b253a8dec4fea 2012-10-29 15:40:56 ....A 30502 Virusshare.00018/HEUR-Exploit.Script.Generic-22470f221b36e3112ff3f224061ca4145087559b9ae1c5aa57e6a4854bad80ed 2012-10-29 15:41:24 ....A 62597 Virusshare.00018/HEUR-Exploit.Script.Generic-225022a7bb2d7e03cc2875657b9a0adb0b931f202176a38d9044ec9476e91820 2012-10-29 15:41:52 ....A 62019 Virusshare.00018/HEUR-Exploit.Script.Generic-22583038624b57055a566f3d4d16ef3c2536037027f5c0db13d5595482c229c0 2012-10-29 15:42:40 ....A 62637 Virusshare.00018/HEUR-Exploit.Script.Generic-226485aa6ab86960c7637f0d16f89031109e21c76764c68c6fdb92ee498eb906 2012-10-29 15:43:34 ....A 62502 Virusshare.00018/HEUR-Exploit.Script.Generic-2275c1afb05a9af2fba5b4cb686d83bf4d291570d1108ae7063ddc2792e14e45 2012-10-29 15:43:46 ....A 39836 Virusshare.00018/HEUR-Exploit.Script.Generic-2279ff9038942f50874955eef97863e08e62a99ead82ef1c4e6ea8203e88b76e 2012-10-29 15:44:02 ....A 24248 Virusshare.00018/HEUR-Exploit.Script.Generic-227eefc6ad488788239add5dced87f0ae57eeb471952dbf0b0046f07b8f6e3c8 2012-10-29 15:44:04 ....A 7488 Virusshare.00018/HEUR-Exploit.Script.Generic-227f13579b816fefc9415c02a2587b22d53cb3406f2772e80c300f4e5f5efd57 2012-10-29 15:44:20 ....A 24299 Virusshare.00018/HEUR-Exploit.Script.Generic-2284a038b1f5c26b8f15add0521ea50a6aa185659f7799709bdf6983ae97b854 2012-10-29 15:45:14 ....A 58030 Virusshare.00018/HEUR-Exploit.Script.Generic-229442a8dd95f4bd4b25136e8d3647c695b59d10579a093d25603f2db8f0d9b4 2012-10-29 15:45:30 ....A 62695 Virusshare.00018/HEUR-Exploit.Script.Generic-2298af17a1b376bb166565eb9aa12a07944deb0c62df68582aa33f08f8ceae0d 2012-10-29 15:45:42 ....A 21462 Virusshare.00018/HEUR-Exploit.Script.Generic-229cc4a4bc6e53bf9021ab17f4f3be18ba186ec8e5e7a1557892c342e6fe958f 2012-10-29 15:45:42 ....A 8288 Virusshare.00018/HEUR-Exploit.Script.Generic-229cc855ea5ea44535beebe996f38f6a920c22bc12808fc1ca61d7f516307936 2012-10-29 15:46:00 ....A 12994 Virusshare.00018/HEUR-Exploit.Script.Generic-22a08727af74fb2bfc3cc8475f54bb6bc6061e2c8f6adf46ac244a602127453e 2012-10-29 15:46:00 ....A 94370 Virusshare.00018/HEUR-Exploit.Script.Generic-22a14cc1f3d6f03e0899db8261425d4c0046217516e081b44afc744117a5e1ff 2012-10-29 15:46:14 ....A 82427 Virusshare.00018/HEUR-Exploit.Script.Generic-22a48cc88476803ec4ddbe3d2a127f7c5c02eaad19844ac07df2812231c98eaa 2012-10-29 15:46:38 ....A 2073 Virusshare.00018/HEUR-Exploit.Script.Generic-22ac9cbe467797a390319f25a33fdc63ad30ffae12584c40d1a8fa2d3e49af36 2012-10-29 15:46:46 ....A 40978 Virusshare.00018/HEUR-Exploit.Script.Generic-22af0a5c087569eac6cdd867859505bc5427cab0c6939aa76aace2eaf6a07a49 2012-10-29 15:47:04 ....A 4001 Virusshare.00018/HEUR-Exploit.Script.Generic-22b4eb673f817040659c2fd61edac68ba70c8045eb86f0eb85c9234878dccb48 2012-10-29 15:47:14 ....A 3996 Virusshare.00018/HEUR-Exploit.Script.Generic-22b8f94062e7d5d5e15b630dbf78250a7e3322be5c44570403dd3ea3371065c6 2012-10-29 15:47:56 ....A 7986 Virusshare.00018/HEUR-Exploit.Script.Generic-22c5e73d6a4ebcc8e954944e9e6f6d70a8bd104887661403a622ebfa9f00591b 2012-10-29 15:48:06 ....A 62490 Virusshare.00018/HEUR-Exploit.Script.Generic-22c9c858c492607d6104c6331c7ab596711e17916adb8dc97d161096d1a26166 2012-10-29 15:48:54 ....A 24343 Virusshare.00018/HEUR-Exploit.Script.Generic-22da0c11dd0403fe0efda748fad59240366545e304fe7d320ec8a11561b22402 2012-10-29 15:49:26 ....A 62229 Virusshare.00018/HEUR-Exploit.Script.Generic-22e3e1742059ae94f7fbd57f2c02b94c9dd3d107b36c09f4b4bccfb83e15075f 2012-10-29 15:50:06 ....A 62743 Virusshare.00018/HEUR-Exploit.Script.Generic-22ee7cfca7530850a490b7c57d315132e9ea424152bf28030dc9a19e229a2332 2012-10-29 15:51:38 ....A 57350 Virusshare.00018/HEUR-Exploit.Script.Generic-2303a0afb1404abda2ccb488add43f6b126fb84336db2764c2bb546eae793bfa 2012-10-29 15:52:04 ....A 198 Virusshare.00018/HEUR-Exploit.Script.Generic-2308d7f2079380243021f9fe93c8ae74fa1b8a942e12d587a37e885f6a83c59e 2012-10-29 15:54:02 ....A 24309 Virusshare.00018/HEUR-Exploit.Script.Generic-2321b56b3d23a1edf7b33603790ea84d34b198ae13642619e8bb2ed4f46f25e7 2012-10-29 15:54:26 ....A 9498 Virusshare.00018/HEUR-Exploit.Script.Generic-2325a4ddbdedc710657a38737afc831e15f0ea2cb47a871e380567e4a6188540 2012-10-29 15:54:34 ....A 62916 Virusshare.00018/HEUR-Exploit.Script.Generic-2326c66f4651fc90d7425992139861712177d7bce8000dc2806167f080479387 2012-10-29 15:55:42 ....A 88576 Virusshare.00018/HEUR-Exploit.Script.Generic-23333012a3d00ed0922c50792947ccb68e7273543c3fc699127254d6889048be 2012-10-29 15:56:32 ....A 2010 Virusshare.00018/HEUR-Exploit.Script.Generic-233b4f46108b3d80644ec25de910d4bf6cf66cbe39200f934fd71e1a72a7ce59 2012-10-29 15:58:16 ....A 94359 Virusshare.00018/HEUR-Exploit.Script.Generic-234f22360ac00b19f73fcbdfb2e298925c75fd22039805a0076f76368db787a0 2012-10-29 15:59:12 ....A 7508 Virusshare.00018/HEUR-Exploit.Script.Generic-235a9bce9036e81a98b7ed36867acb33995dbec54ca846c9c9f9f8eb5ac2d261 2012-10-29 15:59:38 ....A 11006 Virusshare.00018/HEUR-Exploit.Script.Generic-23608b60e80811f65201e905baaa6d34e9595f2658410b7f83ec2b4e315ecfdc 2012-10-29 16:00:32 ....A 7434 Virusshare.00018/HEUR-Exploit.Script.Generic-236bc3b21fa5d81ee9530c77df8100ab8340e6fad6e5cdeb5cc1cbf67b51446e 2012-10-29 16:02:06 ....A 9584 Virusshare.00018/HEUR-Exploit.Script.Generic-237c5a48afea74f4a9d1d40c1aa302e9a8c30391c2b5cddced6a82c57b8fdfac 2012-10-29 16:02:36 ....A 2156 Virusshare.00018/HEUR-Exploit.Script.Generic-2382794f39caec0ab62d098e26f62989d2fe17565a4cb483d841485ae304fa48 2012-10-29 16:02:36 ....A 4012 Virusshare.00018/HEUR-Exploit.Script.Generic-238281c6d2ab32187bb4fc04571697a20fabee8f4afd634986af58e656552953 2012-10-29 16:05:08 ....A 3600 Virusshare.00018/HEUR-Exploit.Script.Generic-23a1c507bc35c32af87e5eefb2640af5e897e108dc612349d8fa6d2064f20c9d 2012-10-29 16:06:48 ....A 10764 Virusshare.00018/HEUR-Exploit.Script.Generic-23b77eac88783505a4cd1980f1052a5a15ee4e7386596769da33fbce75cacc9f 2012-10-29 16:06:52 ....A 621879 Virusshare.00018/HEUR-Exploit.Script.Generic-23b85f4e84159ef6c3a092ce9c82403f2db6ac98e22675af66587824af51e5d9 2012-10-29 16:08:18 ....A 24443 Virusshare.00018/HEUR-Exploit.Script.Generic-23c7f6abde5ec7352a4e1a8c6a7d7afb7cb1e446fc9c893f5c9a8a73c01be8c4 2012-10-29 16:08:28 ....A 24303 Virusshare.00018/HEUR-Exploit.Script.Generic-23cad8faab269cbc8b0a207a11abb2e3b3e9667434efed5624d26d4f970d7c99 2012-10-29 16:09:08 ....A 26805 Virusshare.00018/HEUR-Exploit.Script.Generic-23d3323d43ddcc303d72a7013632c54ad0e175ad7bd01fb37cfe12726786b873 2012-10-29 16:10:44 ....A 9674 Virusshare.00018/HEUR-Exploit.Script.Generic-23e8ba0467a502b1ebcfe331543b19d65b163e468604e7d4792975531a08ff7e 2012-10-29 16:11:24 ....A 51284 Virusshare.00018/HEUR-Exploit.Script.Generic-23f15535f706e6fc8812fd79faeecc4454c499e01456266955be26e036f56d90 2012-10-29 16:11:42 ....A 62096 Virusshare.00018/HEUR-Exploit.Script.Generic-23f45f20669b7d2445a924bf23430e42815f6aa6eac34ad3093f94adb59a5036 2012-10-29 16:12:14 ....A 62875 Virusshare.00018/HEUR-Exploit.Script.Generic-23fb6dc1d5f22cc03cf17514e3f68a1f386a171fcbf35ccf537f4a8d4c14d327 2012-10-29 16:12:22 ....A 62318 Virusshare.00018/HEUR-Exploit.Script.Generic-23fd68346c3a5d595bc432659545185dac1c52355b1a823ecf9bf07ac5465437 2012-10-29 16:13:28 ....A 48316 Virusshare.00018/HEUR-Exploit.Script.Generic-240a3749b1e19702787d7e993abc0a08bfecd23e38a822f1ac53874086f3e431 2012-10-29 16:14:14 ....A 55301 Virusshare.00018/HEUR-Exploit.Script.Generic-24150423034e031826745acc1f4f3f6fee4ae2741dcea9f6dca1d386fc8446a6 2012-10-29 16:14:32 ....A 61902 Virusshare.00018/HEUR-Exploit.Script.Generic-24190559f7a47b1f249811292868a79cea435213d49e429905e65f4aee90efa6 2012-10-29 16:14:32 ....A 62323 Virusshare.00018/HEUR-Exploit.Script.Generic-24197bb9b2462c3c2041c3f9df166e207018180044373bde60d678547bdd8b7b 2012-10-29 16:15:48 ....A 62635 Virusshare.00018/HEUR-Exploit.Script.Generic-242a3ae3d0c904e0ebebcaa24ced3d9df7ac1a357283e75f46ae1cae4c76cf22 2012-10-29 16:15:52 ....A 3941 Virusshare.00018/HEUR-Exploit.Script.Generic-242b4ee64c529455827a42a41855f681d6ffb59cb8c69fda3a1b5b3554d36e1c 2012-10-29 16:16:22 ....A 24230 Virusshare.00018/HEUR-Exploit.Script.Generic-2432c5718880751b150a620013034316b330018bf08cc3372d73d8590be97d30 2012-10-29 16:16:58 ....A 438661 Virusshare.00018/HEUR-Exploit.Script.Generic-243aa4810578ab7ea6cd98e944fec05e4798174a2f31d7e3a69c370e17b6173a 2012-10-29 16:17:12 ....A 62683 Virusshare.00018/HEUR-Exploit.Script.Generic-243dc2bd7cad739b1c32b91afdf88faa2ce3973f8c5e8329d468bf2b3af14c55 2012-10-29 16:17:18 ....A 1360 Virusshare.00018/HEUR-Exploit.Script.Generic-243f1a45f5d79b642d25238ef4f9630298b576ffd0c3fcfdc697525aea4a649a 2012-10-29 16:17:28 ....A 62575 Virusshare.00018/HEUR-Exploit.Script.Generic-2441b9b18de03721194e9958fa278eefd42c648231872aa24a3639482029bead 2012-10-29 16:17:58 ....A 62625 Virusshare.00018/HEUR-Exploit.Script.Generic-24495f7c1f96c7660559807fb33e4409aa7e5b438d86f42ce69bb6304eec244d 2012-10-29 16:18:48 ....A 283419 Virusshare.00018/HEUR-Exploit.Script.Generic-2454c67f0e55e0764e45b2bf7550e665cb8065264177bea7d27f3daa0459ab99 2012-10-29 16:18:48 ....A 62494 Virusshare.00018/HEUR-Exploit.Script.Generic-2454e84dafc99696ba7496e4e9b3234a0cdf61b7bcc972c2fc514c06514bbf25 2012-10-29 16:20:12 ....A 11938 Virusshare.00018/HEUR-Exploit.Script.Generic-24677d071d7b7afa203c39643f0473a2366749409730b95bf261795913034fc3 2012-10-29 16:20:22 ....A 43977 Virusshare.00018/HEUR-Exploit.Script.Generic-246a8ac7548f872bc355c1971a97861a1d03c97a042990bd58e16bfe2741829f 2012-10-29 16:20:26 ....A 24683 Virusshare.00018/HEUR-Exploit.Script.Generic-246b8400630dc655993197995ea360bc251ed503df65ea6778203bfc17d836eb 2012-10-29 16:21:26 ....A 121850 Virusshare.00018/HEUR-Exploit.Script.Generic-24781e78403e933f9932ff58399b8ef38a87c82c03fe7e2c4e80fb432c18e0b9 2012-10-29 16:21:28 ....A 62666 Virusshare.00018/HEUR-Exploit.Script.Generic-2479372d0b412c97d860ac635248bb39cd2ace7d9cf302ae8fc2908805d1c9f8 2012-10-29 16:21:48 ....A 30144 Virusshare.00018/HEUR-Exploit.Script.Generic-247d838eb487bc0047c39f9591dca947c05128cf666ce2812b650be99ef78c55 2012-10-29 16:22:06 ....A 8363 Virusshare.00018/HEUR-Exploit.Script.Generic-248206725f8250956b5c0d7e7faf3f43c5d48983e67f65aa9dff10b52371f8a8 2012-10-29 16:22:18 ....A 62647 Virusshare.00018/HEUR-Exploit.Script.Generic-24841c35a407e781149f4671a4239f3b7af234f89950871996964a33862ab4f3 2012-10-29 16:22:22 ....A 62748 Virusshare.00018/HEUR-Exploit.Script.Generic-2485847519f4d3cd1d798ea64b16ae67aaee0b3cdab5796f1d756390ce7bfa8a 2012-10-29 16:22:24 ....A 94369 Virusshare.00018/HEUR-Exploit.Script.Generic-24861e9ffe62f7d5973b4dbd67b385ac6cf93a28b23d54acade09b7dccb80ef4 2012-10-29 16:23:06 ....A 3567 Virusshare.00018/HEUR-Exploit.Script.Generic-248ff8d09840e10e2ca72308df5d01e9fcf13c232a2a4fb77a6c46013606a03d 2012-10-29 16:24:08 ....A 62698 Virusshare.00018/HEUR-Exploit.Script.Generic-24a24b8dfe815f81544bd68ca4f1c7c55cbc4ecc577d75453b3dc135b2aa61b9 2012-10-29 16:24:12 ....A 62146 Virusshare.00018/HEUR-Exploit.Script.Generic-24a3b4604e82960117713b7ae4ac54a7784eb5eb0309eece6bd583824b2602cd 2012-10-29 16:24:16 ....A 24327 Virusshare.00018/HEUR-Exploit.Script.Generic-24a53ac448896ade19f54e79d41257af4e28e854a1290f3bc0ca76ef47e31fdf 2012-10-29 16:24:18 ....A 17320 Virusshare.00018/HEUR-Exploit.Script.Generic-24a5c5aa19d8f7ec09d03b454531f5066e4d7e4c44bc007e61b0a4609e64fb94 2012-10-29 16:24:26 ....A 62445 Virusshare.00018/HEUR-Exploit.Script.Generic-24a7eac65feb7504e4242bbfcef60f7da63bc4e1615ff6a883768092b548c212 2012-10-29 16:24:28 ....A 7845 Virusshare.00018/HEUR-Exploit.Script.Generic-24a89a52656b454b00d03ebfdadc17a1bed9c8117367dc8267a717db6dbc5b61 2012-10-29 16:24:42 ....A 3984 Virusshare.00018/HEUR-Exploit.Script.Generic-24abdd7fdf7342d78bb983c8aa4727bd207a00867ccb222ae1d3ee2afb3ba4e2 2012-10-29 02:50:12 ....A 62019 Virusshare.00018/HEUR-Exploit.Script.Generic-25c67cd5a701c2d7cac9c91c179beafd885bfb23776b432e9d21a5ef1b696a28 2012-10-29 03:48:08 ....A 52761 Virusshare.00018/HEUR-Exploit.Script.Generic-27950a921c2488fc03e0f4e78748eb94c01bbe6a6bd8a90eca4d6018935c9e83 2012-10-29 04:02:12 ....A 217781 Virusshare.00018/HEUR-Exploit.Script.Generic-28fc7d0a314fb9a4f58e0d7eec3b4c69af360c07f09720e70d3562651d1033de 2012-10-29 02:48:30 ....A 62025 Virusshare.00018/HEUR-Exploit.Script.Generic-6177361f643ef71da55d047bd1ce56b1b2c645458289b38ab256f031b37721c5 2012-10-29 02:30:34 ....A 62307 Virusshare.00018/HEUR-Exploit.Script.Generic-6186f3f9eb0be09753c0258cab2b76b3efa9c728754c8d5afbeeb5c0bb067571 2012-10-29 04:31:24 ....A 105942 Virusshare.00018/HEUR-Exploit.Script.Generic-61966025efeb4ba3e77fd4bce61218617b89bce2f9e39127a62c9e845d8b832a 2012-10-29 14:53:50 ....A 24313 Virusshare.00018/HEUR-Exploit.Script.Generic-6199e0eb352e93906e566e62933e0888da01f588d46804f9d423c3f863bbe340 2012-10-29 05:41:24 ....A 7912 Virusshare.00018/HEUR-Exploit.Script.Generic-61b14054f6980c19623e745f993abb7576f70754f9b675af923730ec3988ae22 2012-10-29 15:02:12 ....A 125544 Virusshare.00018/HEUR-Exploit.Script.Generic-62021fb53e708165e4255881f4a5eef87b7ec5937464af3ab6ec9a8a8ab3f9fc 2012-10-29 02:01:34 ....A 108359 Virusshare.00018/HEUR-Exploit.Script.Generic-620d0123e8448794c3ddd99da61d715edd6e55b9c71f72919d0fd7b61cc6a60d 2012-10-29 02:17:10 ....A 45136 Virusshare.00018/HEUR-Exploit.Script.Generic-626082b274d968a20791b15d553b1989aa2a5250a75a8814b8ce89980d6d2cd9 2012-10-29 03:56:04 ....A 24721 Virusshare.00018/HEUR-Exploit.Script.Generic-626e39fd2a4419d3704ea34e3edc81ecea63ae6a83d705617397f1a05cede74a 2012-10-29 04:15:32 ....A 121850 Virusshare.00018/HEUR-Exploit.Script.Generic-627dd7beccfa772aebf6ef10986d760e0387ee4e0654eebfebe3454a53eb9a0d 2012-10-29 15:37:04 ....A 5956 Virusshare.00018/HEUR-Exploit.Script.Generic-6285119fca716f62b0a06e53263a29b171438b10dd7f5fdb30ad43fd9ee2ab52 2012-10-29 07:44:48 ....A 107972 Virusshare.00018/HEUR-Exploit.Script.Generic-628d7e72b204fa61fa5a9ab8634ec3984acbbb74b803b4bb3ed1bfde9d347e66 2012-10-29 15:07:06 ....A 62049 Virusshare.00018/HEUR-Exploit.Script.Generic-62a5d036732cb5f74eaa9626ccaebe1a559ec9053a8ee71336718a215b7d0df6 2012-10-29 04:44:58 ....A 62253 Virusshare.00018/HEUR-Exploit.Script.Generic-62a9c736e14bf5293ac7a94c93d006935f1dd96021d19faaabac3a8351bf8408 2012-10-29 12:39:02 ....A 4012 Virusshare.00018/HEUR-Exploit.Script.Generic-62bd6fa278fc4bd690c8c26b3b4b786e000219ac2912d9e83ef410fb7d9d9002 2012-10-29 13:41:38 ....A 45705 Virusshare.00018/HEUR-Exploit.Script.Generic-62c7e54ae42454bfffe70679a59bf1186c60774c30b592dd903790a6c6ed41bd 2012-10-29 15:42:56 ....A 24437 Virusshare.00018/HEUR-Exploit.Script.Generic-633b0106ba40f2bf8426e3c02d393261540bef9e2650803f10bcebdb2d00850f 2012-10-29 01:36:40 ....A 62346 Virusshare.00018/HEUR-Exploit.Script.Generic-63886cea20e9604346ce90a3e258d846bcb1f3f9295ad8ee5f2dfea48ea9f8c6 2012-10-29 12:55:24 ....A 7854 Virusshare.00018/HEUR-Exploit.Script.Generic-63bcd15a81a67e4c13a8ff174c216d5b7ca7b6ae54a03547320346c3521ef70e 2012-10-29 15:29:18 ....A 24778 Virusshare.00018/HEUR-Exploit.Script.Generic-63c97b7d6ff87bcc1390fd64ed1cf00d7e2a14ae4c055cca9db7307224cb9b68 2012-10-29 06:23:52 ....A 13184 Virusshare.00018/HEUR-Exploit.Script.Generic-63ed942dfe734ef12202273a5e8637e9ece8226cad1fd171233f39d537f07176 2012-10-29 15:20:06 ....A 13525 Virusshare.00018/HEUR-Exploit.Script.Generic-63ff80aa7d58cfcc01432da9a5cb7a0b031bcc51e07cdd427095ab8847aff2fd 2012-10-29 01:35:44 ....A 62498 Virusshare.00018/HEUR-Exploit.Script.Generic-6442f44ff86b135b1dcc240f2bd17d455a22b6c3f7a45ac042ba4ce92d6d08ce 2012-10-29 10:13:40 ....A 28780 Virusshare.00018/HEUR-Exploit.Script.Generic-6455ead001359e4279edd74125ba0329ca3ddfbc5a437e690b6ced36cfb25624 2012-10-29 16:13:06 ....A 62782 Virusshare.00018/HEUR-Exploit.Script.Generic-646dea3f32d7d65f0c51f3f22b0d32cde32f858daf6878dcd1ece7aaa4000311 2012-10-29 06:41:48 ....A 91305 Virusshare.00018/HEUR-Exploit.Script.Generic-64d5364f7879ad074b4b01eb56b83607ba92d27ef9aca0f5c5bb7e5e3470789c 2012-10-29 07:08:46 ....A 2821 Virusshare.00018/HEUR-Exploit.Script.Generic-652d5d7ba22d2d0210dfa05f7d9e8e0094b341aa526cf23db7a431a8ba370d90 2012-10-29 16:14:38 ....A 24326 Virusshare.00018/HEUR-Exploit.Script.Generic-657a647a9ff1535c16775454b9b0959291f563753deb020fc777ecd64afa28f5 2012-10-29 04:24:38 ....A 502607 Virusshare.00018/HEUR-Exploit.Script.Generic-657aa4fee06b09625cf1accb789787e2c7e11b56a4dd9728afb091c3cfdd91f9 2012-10-29 03:12:16 ....A 192965 Virusshare.00018/HEUR-Exploit.Script.Generic-659ce5b0827c1359172d9fa7c310dfd545dbeb10aa2e551298894b74aa1e5fe9 2012-10-29 11:37:50 ....A 36863 Virusshare.00018/HEUR-Exploit.Script.Generic-65bd9aba3c7901cc7655c1eb7e36be233ed184e974165fca73e236a67ff8acc1 2012-10-29 06:14:22 ....A 62617 Virusshare.00018/HEUR-Exploit.Script.Generic-66079baafb290a57ec46451349b70a91515457c295d7419f6e328fb8c947a697 2012-10-29 01:45:54 ....A 57774 Virusshare.00018/HEUR-Exploit.Script.Generic-661824bed8814979777b0fa9b7adb6ba9bae7203da995ba12a7f815026804ef7 2012-10-29 16:05:06 ....A 51514 Virusshare.00018/HEUR-Exploit.Script.Generic-6637cdd296a65c2fa7c5ed73a4824f268435f551dd13d795f45c4ec6f4fd1b9d 2012-10-29 04:33:04 ....A 24319 Virusshare.00018/HEUR-Exploit.Script.Generic-6639ff691766d72be692f1996845d410f7b5c16027e231a3d4c8ef994be0aedc 2012-10-29 01:50:06 ....A 24340 Virusshare.00018/HEUR-Exploit.Script.Generic-665311d390b52038c14e0c122346a9ef53a3a5ea89636d7019103b7a021232fc 2012-10-29 13:30:18 ....A 2791 Virusshare.00018/HEUR-Exploit.Script.Generic-665a3ef0fc3dc4be4fb38783170a28335ce9713a0d4d229af502a0d581727b8f 2012-10-29 02:39:00 ....A 62624 Virusshare.00018/HEUR-Exploit.Script.Generic-666a1cd1d0ff95d529d81b3ffeb9bd8149c85d3d3ee9febeedcebfedf9738fd9 2012-10-29 15:16:52 ....A 45672 Virusshare.00018/HEUR-Exploit.Script.Generic-666d24c24418ed1edd1e5a44e979072baf6cffb0ecff468f8e25edd7ff212141 2012-10-29 15:41:28 ....A 39415 Virusshare.00018/HEUR-Exploit.Script.Generic-667d1a50d8ce45fcc68b6e66ef8eac4569cce456bc50939d7810f169bca20337 2012-10-29 02:22:26 ....A 352355 Virusshare.00018/HEUR-Exploit.Script.Generic-66871a1deabd6b1dbce309c24594798f8f1a6fcc102842238b8e0520b3679fa5 2012-10-29 10:38:56 ....A 62704 Virusshare.00018/HEUR-Exploit.Script.Generic-66ba2697bb45a10a83d60e472e606df875ed998b4f995a72421c3b7369ec20c2 2012-10-29 16:11:26 ....A 12700 Virusshare.00018/HEUR-Exploit.Script.Generic-66ba3a2a356eda0efd0c5c5a46de77103f1c15f1b2f78d69d1f843dc28e52245 2012-10-29 15:16:22 ....A 62720 Virusshare.00018/HEUR-Exploit.Script.Generic-66c83efc49a7eaf3bd5d612f47ec852f4c4c114695e58e10fca987949d9d5ca7 2012-10-29 15:35:06 ....A 3968 Virusshare.00018/HEUR-Exploit.Script.Generic-66cea169b530f76204ec5ceafa1141b7f04cc362d97879e66aada81a7f50b32d 2012-10-29 15:17:48 ....A 28408 Virusshare.00018/HEUR-Exploit.Script.Generic-67034f1b8efeeb0de3d84bd284e66becb45528c84757b38b5a8493f38d3c3488 2012-10-29 02:11:32 ....A 45723 Virusshare.00018/HEUR-Exploit.Script.Generic-671056144be7acb43cf2f40b5dc0029d1d1713fdbbded3cbc9a71ec86c36e87a 2012-10-29 14:00:06 ....A 62302 Virusshare.00018/HEUR-Exploit.Script.Generic-6774937dbbcebb05b4fc73198f973cae9cfc66a196cb13bc22e73a6caf43eb44 2012-10-29 06:51:52 ....A 3602 Virusshare.00018/HEUR-Exploit.Script.Generic-67a1bf24538107cd3a1332450de4ab1b4402cda864d0d2bb081cbac41c606fdf 2012-10-29 02:26:16 ....A 50038 Virusshare.00018/HEUR-Exploit.Script.Generic-67a2afbc841984c67593afef1de4d86816bc8711294795f81c7e8840fe939677 2012-10-29 15:13:02 ....A 62790 Virusshare.00018/HEUR-Exploit.Script.Generic-67df433cc9bace696ec38eab1ee0a3651643dc0d8e56550c359b59ba5e17480b 2012-10-29 02:59:18 ....A 62642 Virusshare.00018/HEUR-Exploit.Script.Generic-67e720e7b0ff3abf1260f60067465c1ae6c51c1edb83680703d109fed9ed3780 2012-10-29 16:08:38 ....A 54837 Virusshare.00018/HEUR-Exploit.Script.Generic-67fc285780fe5b8d97bc49dd925c43ef1627e221578549e85ade7c59becc4c95 2012-10-29 03:03:28 ....A 13766 Virusshare.00018/HEUR-Exploit.Script.Generic-67fe87f833dadf7d3b3a13ccd80fb4dd408cafabfe1ef0c4b37ea6c6a598c1fb 2012-10-29 01:36:02 ....A 57818 Virusshare.00018/HEUR-Exploit.Script.Generic-680e0dbd5c9727ae37c77289860329a93ce53f63a651121ad5c0f148d45d9f02 2012-10-29 15:11:44 ....A 5858 Virusshare.00018/HEUR-Exploit.Script.Generic-682cba049dcaefeb78386a3a921fa22626f1d27b3a7e8823171f776e4b9c39fd 2012-10-29 06:27:24 ....A 46274 Virusshare.00018/HEUR-Exploit.Script.Generic-683cf82c8ad97ab04141171db8dc66cebe54e529637cc0416f25bdbf1fdfa1d0 2012-10-29 15:08:02 ....A 53510 Virusshare.00018/HEUR-Exploit.Script.Generic-6851afa96673df699cac7b3cb05587ce46af7f424b50d1491073f9a77a04ab5f 2012-10-29 16:16:12 ....A 92641 Virusshare.00018/HEUR-Exploit.Script.Generic-685eaabe290c051ccb9c2d00c27a3cec0ec9346f1d761e29bac273bf7b88111b 2012-10-29 06:46:28 ....A 67175 Virusshare.00018/HEUR-Exploit.Script.Generic-689e9da119a539f77643641a85510b410cdcd79f3c4abe972ece907948b52d38 2012-10-29 09:11:06 ....A 62821 Virusshare.00018/HEUR-Exploit.Script.Generic-68a8faa3cd05ad1fa66251d73ea0d41768162b2b74a53cc532fa59499056c6a5 2012-10-29 02:34:16 ....A 41919 Virusshare.00018/HEUR-Exploit.Script.Generic-68b25182e10673a997efa37128efa19193d61c97561acc6759e8415acd90f911 2012-10-29 15:45:56 ....A 3838 Virusshare.00018/HEUR-Exploit.Script.Generic-68b3aa21293a680c8ec4523537a7a8dc5ae650696039c95346a8d6c1d71cfccc 2012-10-29 07:55:24 ....A 38974 Virusshare.00018/HEUR-Exploit.Script.Generic-68e20ecc1c86cf2a49181f274c4452a61f76c0c640ddf402cfec7d79e4409eb7 2012-10-29 04:17:34 ....A 58322 Virusshare.00018/HEUR-Exploit.Script.Generic-68e5258b292b7cfd22a0dc1d9732acf9e1ab885bbf875b234309544e817026a6 2012-10-29 01:36:40 ....A 106274 Virusshare.00018/HEUR-Exploit.Script.Generic-68f578c98d72595adc7064653761cf4997ffb6724c6c3c907ad1007efcee2a3c 2012-10-29 08:00:14 ....A 36282 Virusshare.00018/HEUR-Exploit.Script.Generic-6947b8dbf4f35e66301e123a1fa0d1696c8d84f6634cabdeeca02a7f8c8b6e4c 2012-10-29 03:20:40 ....A 9102 Virusshare.00018/HEUR-Exploit.Script.Generic-6957c5cb102c129ca19f5f7d2a026aa455960e61365c618c82073c6807c7451d 2012-10-29 06:17:38 ....A 44358 Virusshare.00018/HEUR-Exploit.Script.Generic-697d0f5d8a8dffcf60b7a61e7616c86a1d59e39d755392e69cfb5d19e6922eac 2012-10-29 15:24:16 ....A 5198 Virusshare.00018/HEUR-Exploit.Script.Generic-699819a0f149a532accc26cc6cb5f12be14b59562d5d1df7a4dd737498731892 2012-10-29 01:50:38 ....A 24698 Virusshare.00018/HEUR-Exploit.Script.Generic-69a8f32753931fed12f763f2a926732588be89124f199dd6a5dbe724f5613d1d 2012-10-29 02:13:02 ....A 57818 Virusshare.00018/HEUR-Exploit.Script.Generic-6a179839851b4b1ebf4d0ff4725f7d10450253ed476058bed62e2dbd9d0c72c3 2012-10-29 02:03:12 ....A 12141 Virusshare.00018/HEUR-Exploit.Script.Generic-6a1cd1c4feba37a205ea21c2b07b9d8f23ac31ed73d7155ae38ff7727be010e4 2012-10-29 15:27:16 ....A 62687 Virusshare.00018/HEUR-Exploit.Script.Generic-6a2a20de0bb8ed8ad26e6c90a12a1fc226718bd803aa2850083e8005a20d2812 2012-10-29 02:52:06 ....A 62679 Virusshare.00018/HEUR-Exploit.Script.Generic-6b21d2f12da7ea007c782774680e2ca41ab2af17a8a52821cce2b8700fcf6b55 2012-10-29 14:18:06 ....A 381532 Virusshare.00018/HEUR-Exploit.Script.Generic-6b287bd8ab29f2e7629a4991886b40824080501f6173611723e977187c1671f9 2012-10-29 14:59:56 ....A 55144 Virusshare.00018/HEUR-Exploit.Script.Generic-6bac340886fcec0fb11b40a92db8118c2077cfeac0795c8eeb61228905f67ba6 2012-10-29 15:59:06 ....A 16340 Virusshare.00018/HEUR-Exploit.Script.Generic-6bb0c0364c8e67c00c9ba5e3d4b81afe3418782c17a9128f0368dbdec9b588df 2012-10-29 06:29:24 ....A 62661 Virusshare.00018/HEUR-Exploit.Script.Generic-6bb6ecf5177261731e0641f9753cbaecb27da2317728a58a61e28da401204966 2012-10-29 02:46:00 ....A 62510 Virusshare.00018/HEUR-Exploit.Script.Generic-6bf3764aefa4cac650639d059817708d1575c973d504c8461b30038e05e2892a 2012-10-29 15:13:58 ....A 5203 Virusshare.00018/HEUR-Exploit.Script.Generic-6c18cc2dcf7fd2e5293c7daf55a951075a28259ac8d2f07fe2e5e7eb256e1a10 2012-10-29 03:54:32 ....A 7525 Virusshare.00018/HEUR-Exploit.Script.Generic-6c9211abdee75641aa6910e8518684dae3b890ee3f1d207d53623089f0328284 2012-10-29 16:03:22 ....A 3405 Virusshare.00018/HEUR-Exploit.Script.Generic-6cb923a1af6abf5bc035e3debb5445f9d3dbc656d67c31cbfa9744241a66e115 2012-10-29 01:38:20 ....A 43747 Virusshare.00018/HEUR-Exploit.Script.Generic-6cc1e8295b7645a31e2b435a8e48e4cb7ca64b2a2e4f622ba501946982831d30 2012-10-29 01:45:26 ....A 62273 Virusshare.00018/HEUR-Exploit.Script.Generic-6cd86017225d78d130ed51932063cf2cda1613929e9a9a7a4f4bdd4aa9e92ffe 2012-10-29 12:34:32 ....A 62165 Virusshare.00018/HEUR-Exploit.Script.Generic-6cee41f9ae0d4ee0331973ee9c85a4383123a26b609c3e762b939f769574e0f6 2012-10-29 15:39:00 ....A 262107 Virusshare.00018/HEUR-Exploit.Script.Generic-6cf466b08348844e22567438778226db1f867aa175c74d6d042989bbe0cac43c 2012-10-29 15:20:56 ....A 13439 Virusshare.00018/HEUR-Exploit.Script.Generic-6d14291b2352a2f781f2bf6a4368b846d21301875a3af224d9cc19421c919506 2012-10-29 08:39:04 ....A 103226 Virusshare.00018/HEUR-Exploit.Script.Generic-6d187086eb55ceae18f0673cb29493e8c18923071e17d23f2afccddcbb59ac04 2012-10-29 16:17:04 ....A 62239 Virusshare.00018/HEUR-Exploit.Script.Generic-6d1dafb9feb4f5baaaeb1ef206824e5832213dd25f527f946edda2ec50b438a0 2012-10-29 05:42:56 ....A 217781 Virusshare.00018/HEUR-Exploit.Script.Generic-6d40bb092ac5d6fc6bb9cbe21071b2ff9ec14ea4a71eccc8d481eb0cb4c6a303 2012-10-29 15:44:08 ....A 62430 Virusshare.00018/HEUR-Exploit.Script.Generic-6d51a37ecae87fb7124d4fedde3b31735a5749e51f2aa1e1cfb79da4f4bbac20 2012-10-29 16:06:28 ....A 7018 Virusshare.00018/HEUR-Exploit.Script.Generic-6d5a038cbf9c042382724ec490e50490918b36223c1fa9bd738db088450375a0 2012-10-29 02:01:46 ....A 62819 Virusshare.00018/HEUR-Exploit.Script.Generic-6d81a2c0438907d91c54c5127d9b39e6fcbf425b74896817fa3c15739f434d66 2012-10-29 06:26:12 ....A 76662 Virusshare.00018/HEUR-Exploit.Script.Generic-6d90ea3221ad4cf52dd3a4891e36db52ebddea3840c25460e8d527ea502a54cb 2012-10-29 15:49:30 ....A 62382 Virusshare.00018/HEUR-Exploit.Script.Generic-6d94ef1f8057e9fbb6b2b26097202c357f36d24ee2c18753c96712ce051a4949 2012-10-29 02:41:42 ....A 9440 Virusshare.00018/HEUR-Exploit.Script.Generic-6dd4887cfd513141fc4f66d36ff0224e254052a0b73c564dfa08316b71a27f5e 2012-10-29 15:57:12 ....A 45629 Virusshare.00018/HEUR-Exploit.Script.Generic-6de79bc0a35b4cab185f100563ed2ce6a9903556d94ceebfd8ccfafdc0f12698 2012-10-29 16:00:28 ....A 3253 Virusshare.00018/HEUR-Exploit.Script.Generic-6df9fb67cd7294adf69ef03b169edadb35f30f2ccf79026e5e86c2201fa7bf4f 2012-10-29 03:10:56 ....A 3852 Virusshare.00018/HEUR-Exploit.Script.Generic-6e1991e7b75cdac23e12f3010a9696468b6438e673192fba126a39e7ef568a83 2012-10-29 01:56:28 ....A 13537 Virusshare.00018/HEUR-Exploit.Script.Generic-6e519d363e3c1d8886b36b518ecb14c57bb40d673a275b3906795ae88197e582 2012-10-29 08:27:56 ....A 57123 Virusshare.00018/HEUR-Exploit.Script.Generic-6e985a4d334955296ce7c5dd03eac5373c0a374084ce4f7aed926bbd66194ae5 2012-10-29 02:04:16 ....A 24332 Virusshare.00018/HEUR-Exploit.Script.Generic-6ec4048ef2fac7458839c44e015bd81e38952f9796bd707628bb2ef2ed1dbe3a 2012-10-29 15:34:12 ....A 62538 Virusshare.00018/HEUR-Exploit.Script.Generic-6ecd1c105aaef3a7a2829c97151ed22ff1576f9ec947a27694561c882e0a3ab9 2012-10-29 02:05:56 ....A 51294 Virusshare.00018/HEUR-Exploit.Script.Generic-6ed086cb325709eb264c66f502bfa73d3092bfd6ce2390bfb9a5c47200b4cf3a 2012-10-29 02:33:56 ....A 381532 Virusshare.00018/HEUR-Exploit.Script.Generic-6ed6fa1df4adf8113c27d0382f5aea68649bfeb04cb6433aa5d4fadcba1183b3 2012-10-29 15:36:46 ....A 57288 Virusshare.00018/HEUR-Exploit.Script.Generic-6f0cf2ae455f9a3ff547fae828bfb946cf6391c0ffa5aa815d5e49fb289b4761 2012-10-29 15:53:26 ....A 62093 Virusshare.00018/HEUR-Exploit.Script.Generic-6f2e6a04c489d12e48a7d43cc0e9456387a8b1818e384d7ca55027297d83cae6 2012-10-29 15:10:36 ....A 62340 Virusshare.00018/HEUR-Exploit.Script.Generic-6f2fd292a9782cf522b6f8c897c55b427e17b782fce6db8da991a76bf61ab14a 2012-10-29 02:39:52 ....A 1467 Virusshare.00018/HEUR-Exploit.Script.Generic-6f3f8fd0e4da0030d7a73b269dd54248cf456fb2ebc0dd2cfd716c764cc84440 2012-10-29 03:25:40 ....A 24456 Virusshare.00018/HEUR-Exploit.Script.Generic-6f43eb1d27a08cd80b5aabd52f380fe8b4e262ee1495537beff85c2550584069 2012-10-29 05:52:08 ....A 62683 Virusshare.00018/HEUR-Exploit.Script.Generic-6fa02b4970da072f6e537402eea420e36cbea7e08faea9673d17fdab4a1a9b99 2012-10-29 16:00:00 ....A 62361 Virusshare.00018/HEUR-Exploit.Script.Generic-6fa7d6f480f6bbcd008fdd3ba9dc469aff3728aea0a435f9d446b5f9ae110fe3 2012-10-29 16:19:34 ....A 62597 Virusshare.00018/HEUR-Exploit.Script.Generic-6ffb02b247bc520d72f8e444d1abe10180f59e8d64c2f4e59e7b1e0bbaa27c0f 2012-10-29 02:11:56 ....A 49742 Virusshare.00018/HEUR-Exploit.Script.Generic-7004db51c45ce8dc0be928f781e351172b58fe4dfc2583dd9c90e43f079baa2e 2012-10-29 15:37:50 ....A 7740 Virusshare.00018/HEUR-Exploit.Script.Generic-700d07af8a4029a22ef8ed5c741f1d938ddb746ed063cd04a2d4465195873c39 2012-10-29 15:50:46 ....A 62502 Virusshare.00018/HEUR-Exploit.Script.Generic-700e1a2d982dfe3666076709242ef8711b0e6e144668d846a79106958c2ba6db 2012-10-29 07:09:48 ....A 7864 Virusshare.00018/HEUR-Exploit.Script.Generic-7014b3b4e8ce62e33bc9d23d8e714d22115056ce59e0a6cb49c678c6c7dda427 2012-10-29 04:17:54 ....A 13503 Virusshare.00018/HEUR-Exploit.Script.Generic-70287b4d8061a4e56028323a606f54e046c0547f47324684abfeb66f37800550 2012-10-29 11:55:32 ....A 60128 Virusshare.00018/HEUR-Exploit.Script.Generic-7030560f0bc8f2d48701af1bcd81fe47f98f62596ac67d0d480751b10e1287bf 2012-10-29 16:09:44 ....A 62028 Virusshare.00018/HEUR-Exploit.Script.Generic-7041600527067f1ef3b38e9bde80b127e6705b306cfaccaeb9502d9ad817ef0a 2012-10-29 10:25:12 ....A 62133 Virusshare.00018/HEUR-Exploit.Script.Generic-704e1dc0bda2ad32377c7a247171033c624b9d6ac2e49e7527f7a79926e9454d 2012-10-29 05:48:40 ....A 12144 Virusshare.00018/HEUR-Exploit.Script.Generic-7073bec74301e976b2956961941f7b23b2558638d1655ddd79239dffc69d7b75 2012-10-29 01:48:40 ....A 23017 Virusshare.00018/HEUR-Exploit.Script.Generic-707e703eed0a1d71337e2cadae31625f18252eb70517038bf296152f13f05d4f 2012-10-29 09:30:56 ....A 5469 Virusshare.00018/HEUR-Exploit.Script.Generic-707ebe3d0461337533affa53cb34546ca5d0e89fc49c89fb72ba1ca4de664cc0 2012-10-29 09:31:28 ....A 84040 Virusshare.00018/HEUR-Exploit.Script.Generic-7091cd91b563069378be2ff95b32710067ddc10fd5d4eeee5c20de7e984e7f90 2012-10-29 04:06:30 ....A 996 Virusshare.00018/HEUR-Exploit.Script.Generic-70a1707974fde038aac1577b6ae8c8a633c1922a54bb1fc93c7cbef16107464d 2012-10-29 16:08:22 ....A 3408 Virusshare.00018/HEUR-Exploit.Script.Generic-70bb49335246b8d2d7199bc5002645012aa3edc30ce077c669205390b96583d5 2012-10-29 03:25:02 ....A 2541 Virusshare.00018/HEUR-Exploit.Script.Generic-70cfce13ff6e81b3d60d36c9a68e8f2a5b6fd1c9c3b6c2cc4bf7cb0d2099792a 2012-10-29 01:49:20 ....A 30898 Virusshare.00018/HEUR-Exploit.Script.Generic-70ddabce92f49e6c9cdc0447933f50d2aa718efa87bbc1113fe7006b2db0b289 2012-10-29 08:55:10 ....A 13768 Virusshare.00018/HEUR-Exploit.Script.Generic-710d608da82c73683d849b7634a67023a5c5913a946dc05067a0b7e3894c69c4 2012-10-29 02:36:52 ....A 48273 Virusshare.00018/HEUR-Exploit.Script.Generic-712563554d1efac709c38b0f9db4e47652974dbd5b7dcef1741bc4527b1cdf3a 2012-10-29 08:02:24 ....A 62530 Virusshare.00018/HEUR-Exploit.Script.Generic-7130ae90694a65d15bab9b9b44f637be2f21261bd19979b0fc2f7f0fd93ab2e5 2012-10-29 16:21:04 ....A 58966 Virusshare.00018/HEUR-Exploit.Script.Generic-71401103feecb4e363a257912c70ad021609f812404a678a11c66fe0a155dcd8 2012-10-29 05:59:28 ....A 11091 Virusshare.00018/HEUR-Exploit.Script.Generic-71556b3b9798c0d3367c16349b34bc8ecc210bfc74e6039ec602943c171f4baf 2012-10-29 01:52:30 ....A 13321 Virusshare.00018/HEUR-Exploit.Script.Generic-71b4ca3960d376feacb3545eccd5c3548a1f6e8296b61249e8fc3a344020404f 2012-10-29 11:17:22 ....A 221196 Virusshare.00018/HEUR-Exploit.Script.Generic-71fd42607be0018d66ad0cd3dbc3cbde2d813021799fdbd284703ec90626a053 2012-10-29 15:39:14 ....A 13675 Virusshare.00018/HEUR-Exploit.Script.Generic-72031191d4df3d219a08d3dba6534688059906c10b26622c9346f7f1a557b02d 2012-10-29 02:55:26 ....A 124268 Virusshare.00018/HEUR-Exploit.Script.Generic-7212ea3e2c9defd5ed40ca75b2cff60708f4230689afe55845338df3a30a34e8 2012-10-29 03:45:04 ....A 55217 Virusshare.00018/HEUR-Exploit.Script.Generic-722cfcb8920a60b258c51de39efbee9355a8f33bf07db49a21339074f499453b 2012-10-29 09:10:56 ....A 303966 Virusshare.00018/HEUR-Exploit.Script.Generic-725f8a5b3f2c48f6a3ce2e0b446bf8d0e82afcd579d7525aa78c18763a2dc243 2012-10-29 15:05:54 ....A 38128 Virusshare.00018/HEUR-Exploit.Script.Generic-726b1a127e314cb003f7cbb1904fa220bdcc3c05ab55a9c43762ddc59df7606a 2012-10-29 15:30:04 ....A 62122 Virusshare.00018/HEUR-Exploit.Script.Generic-728a71c08e760b714faa4da263c74940b6331d72f5d5e5b992dc68074369cb6f 2012-10-29 09:48:36 ....A 105942 Virusshare.00018/HEUR-Exploit.Script.Generic-7299e2db8812f68f20919678946498da898a6e93fb6eb61fa16f89f0224fdff5 2012-10-29 09:15:30 ....A 24250 Virusshare.00018/HEUR-Exploit.Script.Generic-72b5975657a6fb4022e9cf5a0a188feb1df5fab4eaf41b9f905b63de31210d7b 2012-10-29 15:20:30 ....A 28436 Virusshare.00018/HEUR-Exploit.Script.Generic-72d86e12d2348de42e43a111a9b94e8e5ae2a55f1c7c77b99e23108ab5892624 2012-10-29 02:26:56 ....A 62284 Virusshare.00018/HEUR-Exploit.Script.Generic-72d9fa296effc2b33b683497104a125452f3f201054a870b05bc89b493ba4d0e 2012-10-29 13:16:14 ....A 4753 Virusshare.00018/HEUR-Exploit.Script.Generic-72ed01f72e5a53c43577a66995d918b313b1a9b665ddaf8e61240653f4d8a014 2012-10-29 05:15:52 ....A 62649 Virusshare.00018/HEUR-Exploit.Script.Generic-7302439c4bd2295700b93f16b794443c34ca0536cccae66583d2bfe8df0d9725 2012-10-29 05:34:04 ....A 644903 Virusshare.00018/HEUR-Exploit.Script.Generic-730a22584d47c9265488b1f6a105476451a03b05b04964d5b434cf8155e4f770 2012-10-29 08:46:38 ....A 3968 Virusshare.00018/HEUR-Exploit.Script.Generic-7311290061fc2883bd1bd61342c21ccc575be412b9c695e105fb4337ac121d17 2012-10-29 16:06:08 ....A 62436 Virusshare.00018/HEUR-Exploit.Script.Generic-7314d6e27b083ebaa46733b579f0faa4793f040366646a332db9416eb0e2f893 2012-10-29 03:15:16 ....A 26375 Virusshare.00018/HEUR-Exploit.Script.Generic-7328bbbe71202a7874193d560e2e0ae1a6b41084f7731ee9f7e728101c6ff3b7 2012-10-29 16:20:12 ....A 62521 Virusshare.00018/HEUR-Exploit.Script.Generic-732c4f61568611cea7b6796fa3cc21d909e6d9f81cb83ed717e32d11c5319797 2012-10-29 15:11:08 ....A 62432 Virusshare.00018/HEUR-Exploit.Script.Generic-735369dd1694fb5cf7def7836a4b531ca3b3c34cc0d4c62b2aa59cca84926a68 2012-10-29 02:10:02 ....A 106274 Virusshare.00018/HEUR-Exploit.Script.Generic-73652c65bac9f7b796e3b4a92bbbb73efe7634ebf5b4f203b617ea71287bef13 2012-10-29 14:54:44 ....A 73972 Virusshare.00018/HEUR-Exploit.Script.Generic-736c5e8a4720e42f8a1c0decbe1b2f7876f2c3c08a166243b46d56e0c48efbbd 2012-10-29 15:27:10 ....A 55883 Virusshare.00018/HEUR-Exploit.Script.Generic-736d00ae0e88542fa976ca16232ee75c059ffcbf4fff3b2e4bafccfdcd53e418 2012-10-29 04:21:14 ....A 62805 Virusshare.00018/HEUR-Exploit.Script.Generic-73731e577008cd2e6050fb450f0da66b2cbfdd79a8d22b5a9b0bb8e03bfce339 2012-10-29 06:27:20 ....A 29509 Virusshare.00018/HEUR-Exploit.Script.Generic-7380cd96dbd715235f44f6aad20cf1036227510810ffce4092ff414d8cd47d2b 2012-10-29 15:32:30 ....A 62657 Virusshare.00018/HEUR-Exploit.Script.Generic-739ec78f490cb6af5fdb7998901fe6a42a92dd28d84c7ba6a785c588bb876933 2012-10-29 15:59:44 ....A 10814 Virusshare.00018/HEUR-Exploit.Script.Generic-73b22b2fecf73d7ab3576020333a2425d28f9ab3e9b5f1dd462a8e4d4e518e04 2012-10-29 02:02:16 ....A 14490 Virusshare.00018/HEUR-Exploit.Script.Generic-73b6af2506fa2d846afc36a1d43ee59431b1b90a187cdfee36069f73b6a63748 2012-10-29 15:13:02 ....A 352094 Virusshare.00018/HEUR-Exploit.Script.Generic-73c51c669977b677a7ddc981d969eb3cc7786939c974879d0b54bc9c908fd2fd 2012-10-29 15:29:48 ....A 3961 Virusshare.00018/HEUR-Exploit.Script.Generic-73cab91eee18107e0c0e8f824d777140b6e353a0d331c1dd107bb4233641ebb9 2012-10-29 07:45:38 ....A 52434 Virusshare.00018/HEUR-Exploit.Script.Generic-73cf26c434a8e8afa4bde9f0167052fc0b9c14819388625a4737fc3022c34c11 2012-10-29 15:44:34 ....A 62781 Virusshare.00018/HEUR-Exploit.Script.Generic-74051035d5334c4e6be6d26e0695bf6bbcc45100e62ad72974353a625c6890e0 2012-10-29 02:51:48 ....A 62580 Virusshare.00018/HEUR-Exploit.Script.Generic-7419bc742e170d011f1f9da8811ed422303645c1c116b5132916ff2ee3376638 2012-10-29 01:43:24 ....A 116117 Virusshare.00018/HEUR-Exploit.Script.Generic-7427a8a118d8f3aa323dbcb42e5cc4f0b67ba7022fcf7427d72b3ff93fca012e 2012-10-29 15:39:44 ....A 192965 Virusshare.00018/HEUR-Exploit.Script.Generic-743982a386a16a2f64278734db7a7571596c2a6173ed2b4c785104271338b8fc 2012-10-29 16:12:52 ....A 62304 Virusshare.00018/HEUR-Exploit.Script.Generic-747994490d519caecf8b88ca3590a9c28a49d47223b275d07788bd3b1b3b4850 2012-10-29 14:26:38 ....A 895 Virusshare.00018/HEUR-Exploit.Script.Generic-74be77e2d379707d7266f088cfb49a83a1c32d4c4b42bb7b34926156e556f5d4 2012-10-29 01:46:46 ....A 842 Virusshare.00018/HEUR-Exploit.Script.Generic-74c8e5343374de2deae808a911cd991625824d183f69924ff31871a32dad874d 2012-10-29 16:05:32 ....A 62571 Virusshare.00018/HEUR-Exploit.Script.Generic-74eee4e9be738a4c5cc390a8424f703f5f61052def6bb66094b390b55a251434 2012-10-29 15:11:04 ....A 11878 Virusshare.00018/HEUR-Exploit.Script.Generic-74f78dd92d761f52c4553be5221c0b08d3d6207ad5fe25a45ff3d7ebecdf1ae6 2012-10-29 09:22:26 ....A 24692 Virusshare.00018/HEUR-Exploit.Script.Generic-75043573ce23046c99c9c39df6cdad7d3ce6029a6f277a9edc3b743b2575ca27 2012-10-29 14:37:28 ....A 7449 Virusshare.00018/HEUR-Exploit.Script.Generic-7507c73577914001412f1655bb237cef0fc20005de51d9e8c9a32884c2f2cb3b 2012-10-29 02:17:36 ....A 24318 Virusshare.00018/HEUR-Exploit.Script.Generic-752088bc38239557a49316da642c784c9d8c6f2405348fff0c920fb85b29e7b0 2012-10-29 08:39:32 ....A 62281 Virusshare.00018/HEUR-Exploit.Script.Generic-752f5626fe9eb047ce0d1dc624715e6291a94fe09582524c662b30997f1475bc 2012-10-29 08:12:28 ....A 2304 Virusshare.00018/HEUR-Exploit.Script.Generic-753f93e2906623f6f3eef997f7b2a922d2245dd1f44668823c6745bebb31a12d 2012-10-29 07:09:18 ....A 62591 Virusshare.00018/HEUR-Exploit.Script.Generic-75a92edb7d6ab97baae743ab65acb6b516e803e00755f1f23419b599b77fbb01 2012-10-29 04:32:32 ....A 62245 Virusshare.00018/HEUR-Exploit.Script.Generic-75ec74ae287e2a50cc5b53c2f785a67bf444e54404434fb99fc8a747f6bbcfdb 2012-10-29 15:37:38 ....A 3389 Virusshare.00018/HEUR-Exploit.Script.Generic-75fd52c3ec4e8da0ddf96a81f0fb764d0a3d8361bd6fad5dddad22f41327bea6 2012-10-29 15:28:48 ....A 31092 Virusshare.00018/HEUR-Exploit.Script.Generic-75ff8d42f649670eb8c9cd4502ecc537ef296c1d1cc2ff5a728b5759bf9cc4b4 2012-10-29 11:08:34 ....A 62332 Virusshare.00018/HEUR-Exploit.Script.Generic-762783de9beb5c7585ae21b3623732426fb70788db71a968ee65e7b4c3d769fa 2012-10-29 08:18:24 ....A 144542 Virusshare.00018/HEUR-Exploit.Script.Generic-765927eea889f523d50a825252bbee0faaf00bc9499d94001f193b927c9684d6 2012-10-29 02:18:18 ....A 62231 Virusshare.00018/HEUR-Exploit.Script.Generic-765bd0d691cce93f393c6e08aa89aaae3e795d13a71076814ca5bb70ae2b2835 2012-10-29 04:42:10 ....A 4012 Virusshare.00018/HEUR-Exploit.Script.Generic-76b3dd1e74c206c1d8d54b5b78b2c61bdb8074910fd2c964f9c83e350ff98524 2012-10-29 02:45:44 ....A 2690 Virusshare.00018/HEUR-Exploit.Script.Generic-76dafd8713a653d43bd524668df0c6347b39ef044ca544718fd964fd76b5ee56 2012-10-29 15:09:58 ....A 38308 Virusshare.00018/HEUR-Exploit.Script.Generic-76e4d5506023b07a121365f5c14b2eb93d6d54f7afd546c12b23317971dcc441 2012-10-29 16:10:48 ....A 7846 Virusshare.00018/HEUR-Exploit.Script.Generic-7702f9b70ff0bcfd0140b9a98dc6e73451110609a6d1022d2dab5687760e0f4e 2012-10-29 15:57:48 ....A 3431 Virusshare.00018/HEUR-Exploit.Script.Generic-7704ee6aeb5428d1923122902e6fd72c5972fc62f1c9f5c533dc147033601209 2012-10-29 15:19:08 ....A 62523 Virusshare.00018/HEUR-Exploit.Script.Generic-770507bab5546771db8edd422d312b91037cc38132b493b87ce6e0947bd53894 2012-10-29 10:24:26 ....A 54999 Virusshare.00018/HEUR-Exploit.Script.Generic-7736696eff98d44a58f298570929ac47ce76c867e5666de4d2656c332d05d513 2012-10-29 15:26:28 ....A 67325 Virusshare.00018/HEUR-Exploit.Script.Generic-774245ca586827186d32767aa6291d6521bcf1f8b65b7651a1ef3817f308325b 2012-10-29 16:18:18 ....A 48957 Virusshare.00018/HEUR-Exploit.Script.Generic-7742c984ae3f6cb94308993d67eda957ae4712ae0c5e218eefed95e44ec73493 2012-10-29 06:57:44 ....A 57818 Virusshare.00018/HEUR-Exploit.Script.Generic-7778e97206a98be034f3a744f0a0c8d2bf7b79e8bf80e8e5763123e859a8c3c0 2012-10-29 03:14:22 ....A 367126 Virusshare.00018/HEUR-Exploit.Script.Generic-77ab972ab401f92ce0e86526fdc7f9a951bbf9df7ee5dc06d6fb6e612d9f074b 2012-10-29 01:38:52 ....A 22822 Virusshare.00018/HEUR-Exploit.Script.Generic-77b0b1f53f8f20736252ec96de36468b7b6cffd4461df75aa7cbb70db309d388 2012-10-29 14:26:10 ....A 24323 Virusshare.00018/HEUR-Exploit.Script.Generic-77e2886f54760ba4e6da97a3e38e5deb7844c5647b67891b7882dc5862b81454 2012-10-29 01:35:28 ....A 49742 Virusshare.00018/HEUR-Exploit.Script.Generic-782090cc1a99b3cff929e8959ce6ac141209acfe1373ea3b339433e1c332b87d 2012-10-29 02:31:52 ....A 7913 Virusshare.00018/HEUR-Exploit.Script.Generic-7857b68e10dad9e6b8e54307a7a0d48487d9606fceb145cf6575e0c5bfe6ecf3 2012-10-29 03:01:52 ....A 7902 Virusshare.00018/HEUR-Exploit.Script.Generic-785c9a7a10407f22136674be17884a11e0d144282c321a9911b0c8016bfb3c32 2012-10-29 16:02:36 ....A 63148 Virusshare.00018/HEUR-Exploit.Script.Generic-78a012f5e63de27c7d39c11b8075729d46b3c433d296e52e55c6c38ebed2ff48 2012-10-29 16:17:28 ....A 62867 Virusshare.00018/HEUR-Exploit.Script.Generic-78a966dc6d9167420277d42ba8571d7eb4e466e10eb30e72f37f9579d78620b2 2012-10-29 16:09:24 ....A 7860 Virusshare.00018/HEUR-Exploit.Script.Generic-78ae81b4d3fd70600e713c64a7ad66186209453d9e84f68b2e56a9a86f2b453f 2012-10-29 05:37:40 ....A 94351 Virusshare.00018/HEUR-Exploit.Script.Generic-78c33873c8a98a7315b85444ae90a0f808e66c00b34a7cf0b9fdd71e1d606944 2012-10-29 04:34:04 ....A 8227 Virusshare.00018/HEUR-Exploit.Script.Generic-78c4f906d38c7258222a22fa1bcf32581f86d16259d28ba77d8c6113c82d2f9f 2012-10-29 11:15:24 ....A 62249 Virusshare.00018/HEUR-Exploit.Script.Generic-78d62404f10c56591015f9e20c48d3d0f69fc76be6b4c2505cb659063d3e9586 2012-10-29 16:05:56 ....A 322473 Virusshare.00018/HEUR-Exploit.Script.Generic-78fc8c466fc969e2f3158227942df3dad887135daedb1b0086b811e7f88e127a 2012-10-29 04:10:10 ....A 26207 Virusshare.00018/HEUR-Exploit.Script.Generic-790864eba95826d414a17a22cefea6c57c60d2ccff59646ec81c6edf479174be 2012-10-29 06:33:36 ....A 7706 Virusshare.00018/HEUR-Exploit.Script.Generic-79362c2a3c3ee8d1d76040a8268e27c7fd0ab5cf0b80e4eb0c8b4690637fbf32 2012-10-29 16:18:48 ....A 55934 Virusshare.00018/HEUR-Exploit.Script.Generic-79397b8c619a36510af9323070159b5efdcb60743c21ccfcbce6e1316adc78a8 2012-10-29 11:05:14 ....A 24434 Virusshare.00018/HEUR-Exploit.Script.Generic-794ea27d849c4d05b4d2c1765f7739137d6e888adf31445c75a004d9279800a6 2012-10-29 05:35:40 ....A 49378 Virusshare.00018/HEUR-Exploit.Script.Generic-795ca06e37b68e0e216bfd204673a0f7bc69387db4ebcf5bf6f6b91a105395b4 2012-10-29 02:02:56 ....A 63202 Virusshare.00018/HEUR-Exploit.Script.Generic-79715e52ebeeaac341fd0f548f5477429caca258243387e59da4f2e02e5e76db 2012-10-29 15:42:18 ....A 30488 Virusshare.00018/HEUR-Exploit.Script.Generic-797b69952c5b0814e069fd03812946399608e16aa59026ff128e8dab9cb1b43f 2012-10-29 01:57:36 ....A 33590 Virusshare.00018/HEUR-Exploit.Script.Generic-797e9d4486d4151e29eb11ec9e02ac4c4c76c5df4021c3ec9a4ce1a582b42af6 2012-10-29 01:43:54 ....A 3405 Virusshare.00018/HEUR-Exploit.Script.Generic-79aff72f52bddddd38472233eabf197b8abce37244de230c276349fa99270ea5 2012-10-29 02:33:02 ....A 35837 Virusshare.00018/HEUR-Exploit.Script.Generic-79fb7939c0738ca2da5150b104fc2d500b45f6d2f682e72b96fb2d9f2d5c5fd9 2012-10-29 15:24:52 ....A 24314 Virusshare.00018/HEUR-Exploit.Script.Generic-7a55df736001b5175ff68bf5f7fc54b25bf99ed289d8be6c331949b8140e674e 2012-10-29 15:32:38 ....A 103875 Virusshare.00018/HEUR-Exploit.Script.Generic-7aa71f512201fc12143948a18c083a25ffb774f81cc5d8954432068b0440770f 2012-10-29 15:54:42 ....A 5170 Virusshare.00018/HEUR-Exploit.Script.Generic-7ab30025f70587bd6ed4434f8ccea52799083e15f482ae17f76c161eaf7f64d5 2012-10-29 15:40:42 ....A 94362 Virusshare.00018/HEUR-Exploit.Script.Generic-7ad354cb92c03c5f55d7a27ab66f33fc3e2b7b0bc5208304a49ee9447f1c66cf 2012-10-29 05:30:14 ....A 62541 Virusshare.00018/HEUR-Exploit.Script.Generic-7ae003e85ba10ed04c8a6d1e6a8684e22c2a3a7152f7fc43f583147a049bb743 2012-10-29 07:53:38 ....A 24293 Virusshare.00018/HEUR-Exploit.Script.Generic-7af15c42282ee734102ef5d93158130b19fa4339a401cdb80140412047f61dc5 2012-10-29 05:33:22 ....A 62647 Virusshare.00018/HEUR-Exploit.Script.Generic-7af867fcfd750233e9a68a834d7325cf27a1cb579e0b1a8074a3d67fc0b6801e 2012-10-29 14:50:18 ....A 74033 Virusshare.00018/HEUR-Exploit.Script.Generic-7b122ef949d7b1750cac9a5f0a187b7edb154a14fb652188200ab8ad7ac2c094 2012-10-29 15:57:12 ....A 62126 Virusshare.00018/HEUR-Exploit.Script.Generic-7b2120c884351b580861d5db3e5bce5d1d646efd6da79f7d8da5652e7de514f8 2012-10-29 09:36:42 ....A 290985 Virusshare.00018/HEUR-Exploit.Script.Generic-7b3cdd1ff89da0b235f3b74dbe2227df746b7e40f70a24c69127834fe636ca0e 2012-10-29 05:48:10 ....A 24320 Virusshare.00018/HEUR-Exploit.Script.Generic-7b714bbc49674bbd56c234b0ba76e3b6a581df8f11002f8e0a650f140ac4f527 2012-10-29 09:41:28 ....A 55076 Virusshare.00018/HEUR-Exploit.Script.Generic-7b7b75c0117d76ffe7baa2b3bbcdce031c06e30e233eddd1fa59abc8a54553ab 2012-10-29 15:33:10 ....A 62609 Virusshare.00018/HEUR-Exploit.Script.Generic-7b7be52ec24ba1b2c9b37ffaa5c033b210e62767d814a102a6e24d6aeb5ab8d8 2012-10-29 14:53:08 ....A 24289 Virusshare.00018/HEUR-Exploit.Script.Generic-7b9a06287bf603869ec5b4b390220c0319cf602ede61d70f99949db7a94bf456 2012-10-29 15:54:32 ....A 62697 Virusshare.00018/HEUR-Exploit.Script.Generic-7ba550c768eb69191543bae0fe82616efc9a5ea2ce1d665cce80952dd88db790 2012-10-29 03:27:06 ....A 18234 Virusshare.00018/HEUR-Exploit.Script.Generic-7ba762c876fbbb677b06249c1b98ef3d597def1652d5866599210438e807b977 2012-10-29 15:22:54 ....A 62900 Virusshare.00018/HEUR-Exploit.Script.Generic-7bb588345ca49a220bd9c878f54928857cab10d050f78abcd15194b456dce58d 2012-10-29 11:35:06 ....A 62327 Virusshare.00018/HEUR-Exploit.Script.Generic-7bba1253514a2c2c2e2a1591b910e92b387111d78ecf1562d9506066bca37a56 2012-10-29 07:01:38 ....A 61855 Virusshare.00018/HEUR-Exploit.Script.Generic-7bc3a0d51532fb42eda00b95fe1e72dec556c6c434d1477b56dd393ac14116d1 2012-10-29 04:44:58 ....A 246008 Virusshare.00018/HEUR-Exploit.Script.Generic-7bc4d91362d0892053f8291dbd6bde2a323cef5c5dff5271289ed25cdef58406 2012-10-29 15:24:52 ....A 9018 Virusshare.00018/HEUR-Exploit.Script.Generic-7be666eae13bfd1cd3ca324ae4037910a921547a7c2c4224dc4ef551520df3f6 2012-10-29 02:31:40 ....A 106358 Virusshare.00018/HEUR-Exploit.Script.Generic-7c49a28c5a905129888b0d5a95a71f4ef78c34bd463d3489ec9471269169d0d1 2012-10-29 03:47:22 ....A 24354 Virusshare.00018/HEUR-Exploit.Script.Generic-7c4d8bad9b612af843ea564c3647475f9a4e389f8d025894e335623d33f30274 2012-10-29 15:10:22 ....A 44427 Virusshare.00018/HEUR-Exploit.Script.Generic-7c512dc00bac883d03ad7b0c2d5bbeddc440c8825d31cf47fb832e1b78f1992d 2012-10-29 15:43:18 ....A 62894 Virusshare.00018/HEUR-Exploit.Script.Generic-7c55cbfa5d6b6f8f1ed5347d97b42295210f711a4297ebe33e61b4e1b5dd6de5 2012-10-29 15:13:46 ....A 12323 Virusshare.00018/HEUR-Exploit.Script.Generic-7c89721279ada681579a4a8d2e635bbc64dc40fe0ddc993336e026082c1c8c33 2012-10-29 16:24:48 ....A 4768 Virusshare.00018/HEUR-Exploit.Script.Generic-7ca167e89e362fe79594a81371530dea4d51f0b31cd86dc43cce62a73177e151 2012-10-29 13:07:18 ....A 317860 Virusshare.00018/HEUR-Exploit.Script.Generic-7cf1fed7a804a8b2f3265634331d488ac65430b66f15de5d67ef76338f53812a 2012-10-29 02:26:22 ....A 5545 Virusshare.00018/HEUR-Exploit.Script.Generic-7cf6d3b21059522260c18e6c2f4ee7782aaab6045e581b0ad790aeec72f6ffa5 2012-10-29 15:14:52 ....A 34563 Virusshare.00018/HEUR-Exploit.Script.Generic-7cfbcc38485bb97b7a176d69cf5142f0a6b13e06b9c730810240b26843ca74e9 2012-10-29 15:27:36 ....A 4897 Virusshare.00018/HEUR-Exploit.Script.Generic-7cfe7d837ab43d59328c70108d38c5e6a6408a349e8e7fb89037b563e6fc8e04 2012-10-29 09:53:32 ....A 25380 Virusshare.00018/HEUR-Exploit.Script.Generic-7d7aec82fa3e85443754f204a38dda2bd09c926b8e6a0cbf76128f96f8dce6f4 2012-10-29 06:52:06 ....A 106274 Virusshare.00018/HEUR-Exploit.Script.Generic-7d997d5b9135417c1d24c095dc07353385ac235ddc4585e407133a2490fb96be 2012-10-29 06:46:16 ....A 47050 Virusshare.00018/HEUR-Exploit.Script.Generic-7dec08e74e74716fd9980326f7a2821f0b3551e5034a2f423047cf5422326e7c 2012-10-29 02:11:52 ....A 62305 Virusshare.00018/HEUR-Exploit.Script.Generic-7e1b74d06960efc0126a32aa6e2adb69f7b51bfc4047e930c850c3cfe6192993 2012-10-29 08:33:16 ....A 62732 Virusshare.00018/HEUR-Exploit.Script.Generic-7e2eca7e96cd5974b1e3e60e3717a59366dcd944a6655bb276c8d8a8643d5bab 2012-10-29 15:01:42 ....A 2646 Virusshare.00018/HEUR-Exploit.Script.Generic-7e4be5abe892d8bdaee61af9bf254820ff2f6dd4655fdfc597cec983ebad64b2 2012-10-29 16:05:16 ....A 62586 Virusshare.00018/HEUR-Exploit.Script.Generic-7e78383d260dbb9c64c6d877d70a566b75eed2b13fd8443916eb760de3af9212 2012-10-29 15:55:02 ....A 61874 Virusshare.00018/HEUR-Exploit.Script.Generic-7e7dd5ee1c45bae5ea18e33571ac52d7c3fb8da9593f84bd738380a25f20413f 2012-10-29 15:19:58 ....A 62591 Virusshare.00018/HEUR-Exploit.Script.Generic-7e8f651c7283ea9a6f0d6735a0c2195c2bde74aee0993af554b7612a2bceb044 2012-10-29 10:04:14 ....A 62518 Virusshare.00018/HEUR-Exploit.Script.Generic-7eb5c48e6d2889c98716c673cf522d64f2ab36b32c561de0ea8c55716f1220a7 2012-10-29 11:43:00 ....A 62013 Virusshare.00018/HEUR-Exploit.Script.Generic-7eeb656f363e36373f9b6a240a2830b5273413f85d6018899a45f8670c5be2f6 2012-10-29 04:24:28 ....A 24317 Virusshare.00018/HEUR-Exploit.Script.Generic-7f50de4cf27913a45402f3fcdd1bdb3e1ee526c9cf293ed201b7f2a5fb972a9a 2012-10-29 08:33:38 ....A 62620 Virusshare.00018/HEUR-Exploit.Script.Generic-7f76f82a07e2f3d66a0aa71e18b43c2dcd747fbcc979eb3485283871b92f7da3 2012-10-29 16:24:52 ....A 62396 Virusshare.00018/HEUR-Exploit.Script.Generic-7fb7e2334b1cc94f61d922dc7b7249f7338447b79bc451a25b94fa7316c10bc7 2012-10-29 02:39:26 ....A 62228 Virusshare.00018/HEUR-Exploit.Script.Generic-7fdcb316dea1a537d06c840061da298c34871dd91df7f5e125b67d0cf8bd8df3 2012-10-29 07:24:12 ....A 62050 Virusshare.00018/HEUR-Exploit.Script.Generic-7fe4d8f784e465f0d2ca354deec6888eef179dcfd80c7c98185fe3dab7db668c 2012-10-29 07:59:22 ....A 62131 Virusshare.00018/HEUR-Exploit.Script.Generic-7fe8ea15997e4b2d64386b1097525c5b653f94b23e135ddd7e4d804c369f925b 2012-10-29 15:40:18 ....A 62313 Virusshare.00018/HEUR-Exploit.Script.Generic-9a82be3ce7feb68580098b719bfcfb841d5f6c6396b16b65f5dc85e79f12f071 2012-10-29 16:14:48 ....A 3984 Virusshare.00018/HEUR-Exploit.Script.Generic-9a9e667761355bb5e8a155aebd68a97847fcaeb58a52fbc9a597054615c87d2d 2012-10-29 16:12:48 ....A 62498 Virusshare.00018/HEUR-Exploit.Script.Generic-9acaff34f288bc415d5e2d6cae78e92be23ab85d5f220e1938844b4aede9473d 2012-10-29 04:34:18 ....A 62359 Virusshare.00018/HEUR-Exploit.Script.Generic-9ad765ee894192ca19893037c566bec0787ef16432bbce926a52abb29e8a4036 2012-10-29 02:08:32 ....A 24329 Virusshare.00018/HEUR-Exploit.Script.Generic-9afd867c229f650ce8f05157e5c91d51f0931238370e3c251f54d641a45b3e8c 2012-10-29 10:58:00 ....A 23433 Virusshare.00018/HEUR-Exploit.Script.Generic-9b08f1e020e04a3adbb2bafe1192e630e8b88d5dbed3c76bab00567a5dfe1e8f 2012-10-29 15:04:46 ....A 7447 Virusshare.00018/HEUR-Exploit.Script.Generic-9b15be689aa77ec1ef02c0e69459aae353b98f00bd11f75cc318a4dd1e347b9c 2012-10-29 02:26:10 ....A 339824 Virusshare.00018/HEUR-Exploit.Script.Generic-9b2361191fa638af936bd57ccf85e6a723f2d7a4b0eee200383e011aeaf505bd 2012-10-29 05:59:12 ....A 76662 Virusshare.00018/HEUR-Exploit.Script.Generic-9b6921c94252e886b69542f5561c957d621ece79d50a382114f0bc8dae3fbbd6 2012-10-29 03:40:16 ....A 62310 Virusshare.00018/HEUR-Exploit.Script.Generic-9b6f9e8cc3b016363f2b87b776e7c6980eeed0adc6a72e623268b1b592a94712 2012-10-29 05:21:44 ....A 382058 Virusshare.00018/HEUR-Exploit.Script.Generic-9ba5404e4cfb8809a7582a2c92033a03744832f8bc71bd4ad3416ba24a3702f8 2012-10-29 06:31:54 ....A 720 Virusshare.00018/HEUR-Exploit.Script.Generic-9baddb40c2c993735c93c1012023f4474f582a677f343befd4dac9aeee2520cb 2012-10-29 16:07:40 ....A 7524 Virusshare.00018/HEUR-Exploit.Script.Generic-9bbf09ffdd01a7d0307a71592b4f7d3988a538fc3b123c704b0e898db7d84de8 2012-10-29 09:55:02 ....A 62527 Virusshare.00018/HEUR-Exploit.Script.Generic-9bcb55280883d52f0672588525b63db1957938416e1ca0dfb0c2701aecf94995 2012-10-29 15:47:28 ....A 24446 Virusshare.00018/HEUR-Exploit.Script.Generic-9bf6f6e9a846ff3cb88543a5e22a7d7d69f9275532c6364f499e5689c005e14c 2012-10-29 02:07:12 ....A 118363 Virusshare.00018/HEUR-Exploit.Script.Generic-9bff8453b55eee5da8dc5bf42d239d72489e5013dce9ec5b7fc3961b440aeb94 2012-10-29 09:33:48 ....A 9550 Virusshare.00018/HEUR-Exploit.Script.Generic-9c00f1698fc0ff6daab0aced5c878aa609922af3a129c3b0e2129eb39a0c9ab2 2012-10-29 16:20:36 ....A 7440 Virusshare.00018/HEUR-Exploit.Script.Generic-9c0da8aab5a97043e8b92f24531944f43be3508f0f5521731a075344d1f5650d 2012-10-29 08:00:52 ....A 62580 Virusshare.00018/HEUR-Exploit.Script.Generic-9c0f2e6e39542c233fcae342f8038b4da5e94d60f589de1493b213e0e026aede 2012-10-29 08:10:16 ....A 55126 Virusshare.00018/HEUR-Exploit.Script.Generic-9c274b1224b4ba05bdd5b76ef66b62f5ddc1895c1b9aa12ee85d0fec4ea8722a 2012-10-29 15:14:08 ....A 61994 Virusshare.00018/HEUR-Exploit.Script.Generic-9c37da24fd843ac24c0c1b31487707e46b4d0c48f13c47dd19fb8f3bf4f3d276 2012-10-29 16:22:02 ....A 24710 Virusshare.00018/HEUR-Exploit.Script.Generic-9c3e4ac60e1bd049fb1568ac0fc1dcc663935e4fa1dc0c91c75feb4dba2b3be8 2012-10-29 16:00:14 ....A 62738 Virusshare.00018/HEUR-Exploit.Script.Generic-9c9be361bd766a6b9fc3ab148907e457feeac244506af2f5e8cf2ea935ac0d4b 2012-10-29 14:19:20 ....A 62311 Virusshare.00018/HEUR-Exploit.Script.Generic-9d16bdd5fb269e0ce694b22f5b3e70329922c8ec3c74bbdb7bc6fa180cee7765 2012-10-29 02:24:18 ....A 5358 Virusshare.00018/HEUR-Exploit.Script.Generic-9d21dea8d62331a319dd35f937dac3fe76d591eba4bb3435ac2be0ab257271f9 2012-10-29 12:37:18 ....A 62485 Virusshare.00018/HEUR-Exploit.Script.Generic-9d81f0d192e231d306595a700069d6ab37da9454e217a4312f3815ded16b4fa6 2012-10-29 15:38:36 ....A 9005 Virusshare.00018/HEUR-Exploit.Script.Generic-9dc3e878f551503b33a2703db3a4cb6f3d040827ceac487e7df3eeebf6478944 2012-10-29 15:37:30 ....A 63075 Virusshare.00018/HEUR-Exploit.Script.Generic-9dee2296a42d61f008b0a037739f404099986c6559a77e79153c32b963b2500f 2012-10-29 14:05:12 ....A 55783 Virusshare.00018/HEUR-Exploit.Script.Generic-9df564b7861ec5eba471b628929b87b474f3bb8d0e196062e586220f2387587a 2012-10-29 01:42:30 ....A 24312 Virusshare.00018/HEUR-Exploit.Script.Generic-9e1a69c016f8728cc61274505fbb99c001590127111bdff3b147bcfc47bc58ac 2012-10-29 10:08:16 ....A 59365 Virusshare.00018/HEUR-Exploit.Script.Generic-9e3e769c12ebe6f5ccf8f91cc583cc2929ad8f560fdebfba1c76079c3ba788ad 2012-10-29 04:14:46 ....A 706092 Virusshare.00018/HEUR-Exploit.Script.Generic-9e57974d7b053fafb0ab1003af8ce2790b4b442b3a7211553becfb013a6de0f0 2012-10-29 11:10:16 ....A 62270 Virusshare.00018/HEUR-Exploit.Script.Generic-9e6253d53eecc62a59f6db08e0a2024f2f0251892f8db6bfb5fec79e3173d231 2012-10-29 03:22:56 ....A 24315 Virusshare.00018/HEUR-Exploit.Script.Generic-9eb9af4bac29792887e776a810382602c2083fad633781d7bc1042859f04b241 2012-10-29 04:25:32 ....A 6590 Virusshare.00018/HEUR-Exploit.Script.Generic-9ec7fdbf40e1f42b969992ae8d82eb44c912e434c93ec67d6bae6d41255ef036 2012-10-29 15:06:32 ....A 85800 Virusshare.00018/HEUR-Exploit.Script.Generic-9edb90364cb7e83fe17c59741f071679263e17c9ca3481bcbf7924136e8345dd 2012-10-29 15:45:12 ....A 62831 Virusshare.00018/HEUR-Exploit.Script.Generic-9edbda4471f9bc9b51c63d889053c6dc7c1834844abed24633a1d137c51c30f7 2012-10-29 14:36:10 ....A 74190 Virusshare.00018/HEUR-Exploit.Script.Generic-9efe517f8451c017a178151e67743c0d306177449b9bc9a8b16b050cb32b4e64 2012-10-29 03:49:56 ....A 62056 Virusshare.00018/HEUR-Exploit.Script.Generic-9f21ee2f162c7ad36a10eb62fb16a66126db140a5036194165a09025aae20fda 2012-10-29 02:44:06 ....A 24521 Virusshare.00018/HEUR-Exploit.Script.Generic-9f4d6a92ac27c5005bd3251f59ea7c0fa1576ad49d2404c3e660ded0efa786cb 2012-10-29 03:29:44 ....A 607131 Virusshare.00018/HEUR-Exploit.Script.Generic-9f5e6182786f6b4b93715f6dfab670962d7c6ee10fd7ab3b7c093e479a693af0 2012-10-29 02:14:44 ....A 9733 Virusshare.00018/HEUR-Exploit.Script.Generic-9f7a758767181cbf8b55a5956a573aad57909925b2598b15fe9c4709c49567e3 2012-10-29 15:34:06 ....A 6325 Virusshare.00018/HEUR-Exploit.Script.Generic-9f95abbffee73d0e92df10afeaf916b14ba63ba246f04697c274e770754e60a3 2012-10-29 07:52:36 ....A 91547 Virusshare.00018/HEUR-Exploit.Script.Generic-9fa6b8562ad04f60ae3b5f2d1bcfa1aa3c522c1ab8f61b209a0468d3a2623a38 2012-10-29 04:11:22 ....A 48401 Virusshare.00018/HEUR-Exploit.Script.Generic-9fca743822fe63287764f901c62007b3039fdccb38ce7d39e08940ed40b24f32 2012-10-29 16:05:08 ....A 62582 Virusshare.00018/HEUR-Exploit.Script.Generic-9fe578c4f5c9c7e61d34b3f02475caac5ca8b2e16be4f96fbf10e8f82b0e7944 2012-10-29 16:12:32 ....A 16888 Virusshare.00018/HEUR-Exploit.Script.Generic-a046d800782f5d313434ef358231d616d867e9661c8198edb687a47b13d7f83d 2012-10-29 06:10:44 ....A 62776 Virusshare.00018/HEUR-Exploit.Script.Generic-a067212a391740487cac230e40ac97ec4effd9ab5ae28d400b796b2221919fd7 2012-10-29 01:34:20 ....A 39431 Virusshare.00018/HEUR-Exploit.Script.Generic-a08a321d2d5f8e0721ef8722db410e80aca4f58281f384335742e071b9bfdf54 2012-10-29 07:06:44 ....A 24437 Virusshare.00018/HEUR-Exploit.Script.Generic-a09761f764d529585f9089b0b718815cc762770a5c838a3ef91db539aad33931 2012-10-29 15:52:38 ....A 62282 Virusshare.00018/HEUR-Exploit.Script.Generic-a0a53e0736e7cd2b6ecec17cd110971b328f6dc86e55ac955babef9721e89b03 2012-10-29 16:09:22 ....A 24875 Virusshare.00018/HEUR-Exploit.Script.Generic-a0a8e283338d9f7723e301b2224f368a1fcbedae03751f4c879188108b528ff8 2012-10-29 16:23:16 ....A 62755 Virusshare.00018/HEUR-Exploit.Script.Generic-a0c018f115c55dfdf3254d51c36286f917b55018cede61e0c0734957169fad38 2012-10-29 06:18:10 ....A 3381 Virusshare.00018/HEUR-Exploit.Script.Generic-a0e939e665b753a65c129883a758efa718acaaf64639ad57ccfb2ae5e9e6b8e0 2012-10-29 11:07:54 ....A 12338 Virusshare.00018/HEUR-Exploit.Script.Generic-a0eab73890858c1d6fc71b7a58f56aa1df45976f5d1abb118277daa66b84a7ff 2012-10-29 14:07:18 ....A 3401 Virusshare.00018/HEUR-Exploit.Script.Generic-a0f4f33c4d160b19f8ef6211a522170f7cdc5dc1217d3f18aab1d742ea1ee089 2012-10-29 07:08:16 ....A 24308 Virusshare.00018/HEUR-Exploit.Script.Generic-a11c944bd97d8662929a7b2ab43aa51e3d52580aa0fd03378129b2d35fe42824 2012-10-29 02:10:16 ....A 49742 Virusshare.00018/HEUR-Exploit.Script.Generic-a158ca68b1c888daff0b01546a0e18170882e3a0bc7e3d36354ff7f082ddd256 2012-10-29 05:34:44 ....A 61925 Virusshare.00018/HEUR-Exploit.Script.Generic-a15903eb330587d053209c30ecf0daf90210f9c04cf05d1b9f91c1c803845f8d 2012-10-29 07:23:32 ....A 91541 Virusshare.00018/HEUR-Exploit.Script.Generic-a1644b3bf77d57a571a44268f819c31594c835679ec78aab0d34b2a571655f31 2012-10-29 06:43:52 ....A 739 Virusshare.00018/HEUR-Exploit.Script.Generic-a19c12ed95c5abf1c26b264d5ecba7832408bbb9426e3966f5037b476a316f8e 2012-10-29 06:56:40 ....A 9608 Virusshare.00018/HEUR-Exploit.Script.Generic-a1a0c24e994c2544105e18a43fa992666c70e3790128d94d713f97a603ae66bb 2012-10-29 01:47:50 ....A 108585 Virusshare.00018/HEUR-Exploit.Script.Generic-a1f0a5f4722e2c039fa3bf311138c2b3542fc55cbea76ad12f6003671002fdfa 2012-10-29 11:55:50 ....A 24672 Virusshare.00018/HEUR-Exploit.Script.Generic-a1f4229c41ec7ac3b7fab1068503c1c94ec2d33a25b99d19bfdbd698b7e5234a 2012-10-29 02:08:40 ....A 108177 Virusshare.00018/HEUR-Exploit.Script.Generic-a20968f6c175bd6c7512f25fb5bcb2987ef4530be9b19472339ab35160fcf3de 2012-10-29 05:36:32 ....A 62539 Virusshare.00018/HEUR-Exploit.Script.Generic-a20d63adbcda2ea7cc1578b0530ff266346afb6e26f3539f48ad14e0e66972bc 2012-10-29 16:02:48 ....A 33517 Virusshare.00018/HEUR-Exploit.Script.Generic-a22bf0c4051bd737b7b0f8c8c42ab07deef053ad2dd5129835dbe7bafa384243 2012-10-29 01:51:58 ....A 9306 Virusshare.00018/HEUR-Exploit.Script.Generic-a2449cb3857bd74b33da3c217d5fbaf730acc16d6f6376b49e46f09c177158fe 2012-10-29 03:19:48 ....A 62560 Virusshare.00018/HEUR-Exploit.Script.Generic-a250ba700871a11baff5be154ff09bc898c529ccf455a93a7c67fc16031d899b 2012-10-29 02:28:10 ....A 2434 Virusshare.00018/HEUR-Exploit.Script.Generic-a256b0bbe8b346eab4811fe0ae922d6bb9d36d32e660f9e67970a9004ac40d17 2012-10-29 15:46:00 ....A 62678 Virusshare.00018/HEUR-Exploit.Script.Generic-a25c8c646d1935e9d0b5d42f8f3f011403d9e807318c69d83cdf6c7a9db61f6f 2012-10-29 03:27:42 ....A 62337 Virusshare.00018/HEUR-Exploit.Script.Generic-a2a2009355b8e8e58ebf1f7d09e53572c170ad8c206db965c768554ccf56200c 2012-10-29 03:03:12 ....A 62350 Virusshare.00018/HEUR-Exploit.Script.Generic-a2ea761b0262986ada81ac7ffa499f0dad94ff02832b138dac17152cbb9ff66b 2012-10-29 15:23:52 ....A 87374 Virusshare.00018/HEUR-Exploit.Script.Generic-a310b88c7572822a96c5032c2e734d6a40fc4d68f12113c09c09901db5fc3809 2012-10-29 15:55:02 ....A 62347 Virusshare.00018/HEUR-Exploit.Script.Generic-a32a7c14ed35bf270a5f9e10aaf2e7ab2a43abe8b38cf3699919ee11c3e96223 2012-10-29 07:16:40 ....A 60210 Virusshare.00018/HEUR-Exploit.Script.Generic-a33e695bf532e06f642364fa17a3a47784358424a2e7e9844286cfb30eea1f4b 2012-10-29 02:45:46 ....A 24325 Virusshare.00018/HEUR-Exploit.Script.Generic-a34e649e154f33c278ef11efa989d92747340e59fbf4498df66c85d95d77a4bd 2012-10-29 12:00:36 ....A 28912 Virusshare.00018/HEUR-Exploit.Script.Generic-a383b98889bea87d61fd81950fc3c074e479f31324ad0ca99f25cf970b8f39fa 2012-10-29 15:57:44 ....A 63035 Virusshare.00018/HEUR-Exploit.Script.Generic-a3a6417d4d83abead5103c3b259cf6caf78ad49cb736c1c8fb5954ec83ccdd63 2012-10-29 05:55:28 ....A 4731 Virusshare.00018/HEUR-Exploit.Script.Generic-a3f2436e4d3392ef6c6072ace1fd2d95c55afe5344303738c68e527675b6df56 2012-10-29 13:00:22 ....A 50255 Virusshare.00018/HEUR-Exploit.Script.Generic-a3f95833d7ee8e9817f8fad964ec49f69e82b3d6973fdc8157532eb14219d111 2012-10-29 15:44:42 ....A 3442 Virusshare.00018/HEUR-Exploit.Script.Generic-a412b01524d3a294d78a570e5264ad0c2eda759f44c809a0ec9a5808ccfa00bc 2012-10-29 16:00:20 ....A 62954 Virusshare.00018/HEUR-Exploit.Script.Generic-a4648693387fe1f00869ae31c9ddaa7505da96d266e09ec196cbdc2a292d7ebd 2012-10-29 16:05:52 ....A 62052 Virusshare.00018/HEUR-Exploit.Script.Generic-a4930475a5040eacf5a8dbb0a5bc6a6f1a171822b060511c40daf1d2c3f402a7 2012-10-29 15:42:52 ....A 4158 Virusshare.00018/HEUR-Exploit.Script.Generic-a4d746bccf2739a6e2c6bdaa804f6cd61bcf9cdf4556783f3e138104e6e7d8f8 2012-10-29 10:19:34 ....A 62769 Virusshare.00018/HEUR-Exploit.Script.Generic-a4f65ee915d6cf7198fb5f8320be362a5eb6afc0ee19149af7655d7155b4dc25 2012-10-29 11:16:56 ....A 62808 Virusshare.00018/HEUR-Exploit.Script.Generic-a51fa59e343e80bc2981d1b984ffd064e8acca5390ab76feac3164d895cc3fd0 2012-10-29 16:04:36 ....A 45756 Virusshare.00018/HEUR-Exploit.Script.Generic-a52c5a8dc1dd231bd1f51b026e855c04ef9687096a4fe8516ca0446b185264be 2012-10-29 15:29:18 ....A 12049 Virusshare.00018/HEUR-Exploit.Script.Generic-a544f1dc06068727bada77fae2f770daa9678430facc358143c6b2f6dc04fc43 2012-10-29 15:40:54 ....A 21283 Virusshare.00018/HEUR-Exploit.Script.Generic-a5457e6e115849f4d01fe60ef2e79ceecdcec2f5d39ef33ca57ac402a95b8ba6 2012-10-29 01:37:02 ....A 55126 Virusshare.00018/HEUR-Exploit.Script.Generic-a563712023e32f9f054f5b52c8f963dcba6f0a95e55cdea7b5505b03cbcc944d 2012-10-29 04:07:06 ....A 9247 Virusshare.00018/HEUR-Exploit.Script.Generic-a57ecac5abda4a797935b7f6fe1b050f75da6d8495504f168e81e261f44f0f28 2012-10-29 07:25:52 ....A 44358 Virusshare.00018/HEUR-Exploit.Script.Generic-a583ab9dcb26ede956f3c071f3b02eb029400ff02ef02f1e0e42c93ea4d24a8f 2012-10-29 06:46:20 ....A 36282 Virusshare.00018/HEUR-Exploit.Script.Generic-a59559b8ced6f658bcc640b2f5666c74f8e018d755c9c049dd9f9ae3717f2e2c 2012-10-29 15:52:22 ....A 61813 Virusshare.00018/HEUR-Exploit.Script.Generic-a5a1a25c298dee223fa9bf644284b4980377aca0fc26c5054b85e715eabf49d8 2012-10-29 02:10:16 ....A 21292 Virusshare.00018/HEUR-Exploit.Script.Generic-a5a77a4b7bdfa7d1bf3763f5d90042bc0671a7fad137877c060f67f47857ca28 2012-10-29 08:31:44 ....A 75413 Virusshare.00018/HEUR-Exploit.Script.Generic-a5dd990b3ff6bc9eaa6eb0d470f707b0d26e6e4b1069fc8b33153dc76f5a6eb3 2012-10-29 15:29:38 ....A 62982 Virusshare.00018/HEUR-Exploit.Script.Generic-a60bc75422cac81e427b3160f2ac7a968888cee541cd2f9cbb33de9daa98cde6 2012-10-29 04:38:40 ....A 40678 Virusshare.00018/HEUR-Exploit.Script.Generic-a61c5c1ec746c21afd92df691634313d82a06faebf89b488d2af535d491c66df 2012-10-29 07:54:32 ....A 62662 Virusshare.00018/HEUR-Exploit.Script.Generic-a624354545dc1884b1c48eda9cbd5674abf0b3a2c34eb0cbefc67160e379b21e 2012-10-29 01:43:40 ....A 92112 Virusshare.00018/HEUR-Exploit.Script.Generic-a647b2056da0e237cda3076353c4026d999f4e5f34d7bc0e37406c6054506cf6 2012-10-29 06:36:40 ....A 12958 Virusshare.00018/HEUR-Exploit.Script.Generic-a6504c61fb12150f0188d5f367ccb1f2ef9c8938f66060d96a1a207ad90b0f54 2012-10-29 01:52:42 ....A 421888 Virusshare.00018/HEUR-Exploit.Script.Generic-a672d9b7f120a31dbf6c5f30abafd07fad4a80f89a41a8677877372dfbfcf015 2012-10-29 02:45:00 ....A 62977 Virusshare.00018/HEUR-Exploit.Script.Generic-a67acba95e01afece8a7cdfc636b4604864556165e802f1e781a1356d1fd79f2 2012-10-29 06:30:20 ....A 3412 Virusshare.00018/HEUR-Exploit.Script.Generic-a68d7a3f6f358a0da82a44cd18e26af96c65164c6718e038c3c8df5d31d17422 2012-10-29 01:46:48 ....A 65894 Virusshare.00018/HEUR-Exploit.Script.Generic-a69d7fb97238f9b0873a22b5140472746d61619f0acf2c725d4b54fba432a926 2012-10-29 15:16:58 ....A 24166 Virusshare.00018/HEUR-Exploit.Script.Generic-a6b081c0f699dec7811f39b6276c949ef1a5f3f6159b56dc122341fef7401bba 2012-10-29 15:29:52 ....A 24328 Virusshare.00018/HEUR-Exploit.Script.Generic-a6c2129c9e4c2feaf85440d54256e5411e8df0bfdc99eac54d4bbf62a37935a8 2012-10-29 06:05:48 ....A 26589 Virusshare.00018/HEUR-Exploit.Script.Generic-a6ea92593544c866b260620dfa9f6696160bad71e351b2e3877bd633e38c2492 2012-10-29 14:11:46 ....A 62659 Virusshare.00018/HEUR-Exploit.Script.Generic-a6f90ed2a5552c4d9626eba4687a93af32fe82aa43267eba667d61cc48dc34ab 2012-10-29 07:23:18 ....A 76418 Virusshare.00018/HEUR-Exploit.Script.Generic-a71479e35a633b38b1afee8d1a1e8724ffab805ce971175172dd4f9a43560ee6 2012-10-29 15:48:30 ....A 55234 Virusshare.00018/HEUR-Exploit.Script.Generic-a7414345e754e97156f173ad79384083ea4797413fa0f7ba267080ce34c11e44 2012-10-29 15:42:40 ....A 62522 Virusshare.00018/HEUR-Exploit.Script.Generic-a7450ee8c7d3f110ecf19cadca7a20b147c5184861edfa7b68fc6e671f9ec4af 2012-10-29 06:27:42 ....A 10100 Virusshare.00018/HEUR-Exploit.Script.Generic-a7581e221ddfb8476413b2f2c46f8ea7f1032a2c3e475edb9d5b8baa61a33afc 2012-10-29 09:50:34 ....A 10393 Virusshare.00018/HEUR-Exploit.Script.Generic-a763725ea7efaba951396999510b50d5ad7e1826314a8f63cdf7d517e9093853 2012-10-29 04:37:28 ....A 26409 Virusshare.00018/HEUR-Exploit.Script.Generic-a7ac0a215f8bdf7bf05132b38ae654b5e9d9421377dea592c0c13fbbec730468 2012-10-29 13:45:38 ....A 24437 Virusshare.00018/HEUR-Exploit.Script.Generic-a7f5e78f0827ba4b5fad2b563d53f1eff988648938c33be0fa47560c2a704224 2012-10-29 04:11:12 ....A 62426 Virusshare.00018/HEUR-Exploit.Script.Generic-a80c6f68c5ac5169305c8ecd8ef7c308d7fdec485292c6c9d06d7cbf198a842a 2012-10-29 02:50:28 ....A 62584 Virusshare.00018/HEUR-Exploit.Script.Generic-a815857081be517e776e8353d6d2c79d919f0b27397be4988665b539211474a2 2012-10-29 15:50:52 ....A 55883 Virusshare.00018/HEUR-Exploit.Script.Generic-a81828ed382aa82d2a8dce468e61e24d0f9edb336fb4712859a9ea7fa2d5f29e 2012-10-29 07:37:08 ....A 1391 Virusshare.00018/HEUR-Exploit.Script.Generic-a86c2b7bb6788bb31f3daeb32c13686aaa1fc45a2bee6a9c4065ca4d9ff44031 2012-10-29 15:52:08 ....A 55301 Virusshare.00018/HEUR-Exploit.Script.Generic-a8bce518815aeebd0c2056f6c58f1ad2ef7b6b4b2c66f0e6232acc0f4040bd29 2012-10-29 14:51:14 ....A 62285 Virusshare.00018/HEUR-Exploit.Script.Generic-a8cc9340a39c65eff7f93487567dda4fe40c8ee2c420c67fd755d6e5b0b9fd6b 2012-10-29 16:19:32 ....A 62293 Virusshare.00018/HEUR-Exploit.Script.Generic-a97b1523e848cb64729831b6c016951aa0a3247ce9a2cc066078e4eebdb56865 2012-10-29 06:36:06 ....A 11799 Virusshare.00018/HEUR-Exploit.Script.Generic-a983837f465484e1763ea00c89acbce6e921b0983da816c2077caf6c7d7e1fe8 2012-10-29 03:47:32 ....A 62790 Virusshare.00018/HEUR-Exploit.Script.Generic-a98fb49c1f4e218b650573b955233ae1409f3b85c91ea4aa1e0ad4b12c047cc4 2012-10-29 02:17:02 ....A 13428 Virusshare.00018/HEUR-Exploit.Script.Generic-a9d043d795e208999e6d4cffe0725dce2ff96632db4e50afcee81e0dc20d2e77 2012-10-29 15:30:56 ....A 3621 Virusshare.00018/HEUR-Exploit.Script.Generic-a9d2651311e1fa6fe9e5e3e1f7ae705486fb7224e82499bbd7b192896e5d51e5 2012-10-29 15:46:46 ....A 62417 Virusshare.00018/HEUR-Exploit.Script.Generic-a9e2ae383427b256fa7cecdd70a5e0b6b3d1154309e8ebd9b38455c764afedb4 2012-10-29 15:43:04 ....A 46091 Virusshare.00018/HEUR-Exploit.Script.Generic-aa2a2ff7768ed95db14be760318f77a87ed70d7faed3dd0b04b11928e1b59085 2012-10-29 15:41:52 ....A 39487 Virusshare.00018/HEUR-Exploit.Script.Generic-aa2b2ff560709293e8b71205205f141d57859fee57d70be75025bccacf913afd 2012-10-29 10:35:04 ....A 62607 Virusshare.00018/HEUR-Exploit.Script.Generic-aa2f0dfff167e204e1ff33bdbd7e13fddc87885417842114b4457a45bba70a5e 2012-10-29 15:15:46 ....A 3938 Virusshare.00018/HEUR-Exploit.Script.Generic-aa2fda01b0908cebcc151c177733a74ec1184683c84d6c8b8e1a9695e439634b 2012-10-29 15:46:30 ....A 8797 Virusshare.00018/HEUR-Exploit.Script.Generic-aa3dd96efb4d76d703dd29445c01c0a8388c854553474fc787d79973b1725c43 2012-10-29 05:47:12 ....A 21544 Virusshare.00018/HEUR-Exploit.Script.Generic-aa9c1b7014057a4c61a247d2940fd8e5dd0f0f89c8dfbed4de273252e125e67d 2012-10-29 08:32:44 ....A 24343 Virusshare.00018/HEUR-Exploit.Script.Generic-aaabb33399ca53749b6030278bfdbe15ea0d7781662c6ea63a0e9fdca7a461df 2012-10-29 15:31:18 ....A 3397 Virusshare.00018/HEUR-Exploit.Script.Generic-ab209376c82e218f9ffa4310f5e090304b7ef8c5f7f7bee265852a3b88ca182c 2012-10-29 05:15:42 ....A 1893 Virusshare.00018/HEUR-Exploit.Script.Generic-ab2982ffcad5ba2b5e495ace8d0ec214c73e2ac045bd285d960c39b4649e8d6c 2012-10-29 15:36:46 ....A 38226 Virusshare.00018/HEUR-Exploit.Script.Generic-ab84a0160a404357aaa8eb97c5fd5fc12aedbea77ab5ddd7464a8f6ca1764514 2012-10-29 03:02:48 ....A 3939 Virusshare.00018/HEUR-Exploit.Script.Generic-ab89134c4f711d17b39a61e6a7c216843288935a744b37c8dc2b78a2ff7a889c 2012-10-29 15:55:18 ....A 10457 Virusshare.00018/HEUR-Exploit.Script.Generic-ab974d5bcda872c2ca53d152c4178e0f539d8374923ca5cf6152a8379fa61dca 2012-10-29 15:39:34 ....A 64396 Virusshare.00018/HEUR-Exploit.Script.Generic-abbd1c6f45fa7ff6608cad5a1e4025f8028afc61192cd8be203e3c4b14cf624b 2012-10-29 01:38:02 ....A 57818 Virusshare.00018/HEUR-Exploit.Script.Generic-abc012061b3f6b303549b681d568049cecb252810e70dbc8fd7f4ec4e9b8b14e 2012-10-29 15:18:16 ....A 24315 Virusshare.00018/HEUR-Exploit.Script.Generic-ac22c692b05716572892fe0f7588f54f64a01ddcdf4e88c732ca73da700d8c3b 2012-10-29 13:28:50 ....A 95662 Virusshare.00018/HEUR-Exploit.Script.Generic-ac76f9ffdfa4b12781bdc8d40383dc4dc50ab9ea41b71af7e7006b754055286f 2012-10-29 15:41:48 ....A 8294 Virusshare.00018/HEUR-Exploit.Script.Generic-ac8560e9d6cdb5e000ddc1a4aca4ab2b8a60a36169b07704eb139ea96f124e89 2012-10-29 02:34:02 ....A 3692 Virusshare.00018/HEUR-Exploit.Script.Generic-acbe052986c95db486ccfdd59ceed37d393261904df7ae3564645b934b8f4e2c 2012-10-29 16:23:00 ....A 62457 Virusshare.00018/HEUR-Exploit.Script.Generic-acbf8f31edd0a80fe01f4ce4149e952406d7f980bfc42f7d5eb24ee5ad5d4054 2012-10-29 06:10:50 ....A 8770 Virusshare.00018/HEUR-Exploit.Script.Generic-acc0c8ce459af02a1b7d94237f5d85760ae2e8d8a19b129ac0814f36c597054e 2012-10-29 16:00:18 ....A 11489 Virusshare.00018/HEUR-Exploit.Script.Generic-accf53e1ba63ed56ed598f1389584614d2aef02f2c461da151301c06dbcc1058 2012-10-29 15:36:48 ....A 37731 Virusshare.00018/HEUR-Exploit.Script.Generic-acecfa219c7319ccdd4e34423a937a6033046fd9a20757d30775e7e75c4fc37d 2012-10-29 01:36:46 ....A 3904 Virusshare.00018/HEUR-Exploit.Script.Generic-ad13f845605d0fd0b4f45b4277046708295b82eee605b4ee2dbc87e665048064 2012-10-29 15:20:22 ....A 11585 Virusshare.00018/HEUR-Exploit.Script.Generic-ad27c5ec6578dce440c7267886c75e61eeaab0cc770c2f1540584724f1affde3 2012-10-29 15:16:16 ....A 20800 Virusshare.00018/HEUR-Exploit.Script.Generic-ad29df4ddeea12b8e50dc736c1d61ed2b54b418d40f3a994b73585c99c77698c 2012-10-29 02:42:42 ....A 7953 Virusshare.00018/HEUR-Exploit.Script.Generic-ad309a4876ae3e3df873a0d3641df6244f859146b1016955ba409598ee39428a 2012-10-29 10:44:28 ....A 108780 Virusshare.00018/HEUR-Exploit.Script.Generic-ad33ca130fc0f998229db3085f5f295c1199a043e099943fedad28e4d5215161 2012-10-29 15:29:04 ....A 62626 Virusshare.00018/HEUR-Exploit.Script.Generic-ad373081e48ad25bd1ba5bfb163c26d832e863661efd3147ca0adbb876d636c9 2012-10-29 02:12:56 ....A 91486 Virusshare.00018/HEUR-Exploit.Script.Generic-ad513f5d8c393244a0ec56733394dbbffece89f4a0b7b4aee78cf2bc9b5a7edd 2012-10-29 16:07:32 ....A 62050 Virusshare.00018/HEUR-Exploit.Script.Generic-ad7a690f72c8e67eda1e2b9bd0faa37bd75ef0019b6d56beebfe802f2a6a860f 2012-10-29 02:36:06 ....A 3964 Virusshare.00018/HEUR-Exploit.Script.Generic-ad83d3990920780a8b83001a783d0031cdfff430ff02cddc5243476bc6cdfd45 2012-10-29 02:38:00 ....A 61906 Virusshare.00018/HEUR-Exploit.Script.Generic-ad86cb73d4203de4d89fa2e572578e6277bdd4f96634bc6854a4ffb81aaa295e 2012-10-29 01:53:14 ....A 62651 Virusshare.00018/HEUR-Exploit.Script.Generic-ada3d0b0e479d1fd5c2a550fdfa816533a419aac7c74ce3c23710151424331af 2012-10-29 02:09:56 ....A 30895 Virusshare.00018/HEUR-Exploit.Script.Generic-ae0ee921220576b20a51bd639c87e7be2d29d94e5bda75176458f4cb6019a5fd 2012-10-29 02:44:30 ....A 11441 Virusshare.00018/HEUR-Exploit.Script.Generic-ae216228b91171947f6eb4785635f51dff42390d6a71c5fa5a2dd2696ec95799 2012-10-29 05:06:34 ....A 62165 Virusshare.00018/HEUR-Exploit.Script.Generic-ae2b3ca2eeda01243706fd26bc2b90ec0110ab59f3897e97962536a97e786ba7 2012-10-29 02:01:20 ....A 62692 Virusshare.00018/HEUR-Exploit.Script.Generic-ae4e64bf09a9f68179969aba665d24afa9772b9f0f9ffe8faa187c8792feb318 2012-10-29 15:40:28 ....A 62722 Virusshare.00018/HEUR-Exploit.Script.Generic-aeaaa17e3ccdd769e4f6103dedfabbd7aa72f22eb11e78beed6aa8ba9efd7515 2012-10-29 15:55:34 ....A 62332 Virusshare.00018/HEUR-Exploit.Script.Generic-af2876c8c47e885a931bc5bd3e0fc2038835875a6d98b11419def3eb27f79a6b 2012-10-29 09:41:50 ....A 26272 Virusshare.00018/HEUR-Exploit.Script.Generic-af51ef4e8abb5b2914f894811a9bd0ad6f773f92a365bbdede1ba7be3bb6e6a0 2012-10-29 03:29:52 ....A 13553 Virusshare.00018/HEUR-Exploit.Script.Generic-af6109393363cfab074bf05982d3ad313400738a90e4280d951244ccf076774b 2012-10-29 14:53:04 ....A 62211 Virusshare.00018/HEUR-Exploit.Script.Generic-af6b36000c0c43fd0edb69284391be67de0f21d15bf4c3df2d66afa36cdb3321 2012-10-29 15:19:50 ....A 62234 Virusshare.00018/HEUR-Exploit.Script.Generic-afb09c543f860ccac0764edb66f0f72db2bcae42fd411e11b2acfea0177f50a8 2012-10-29 14:45:00 ....A 18718 Virusshare.00018/HEUR-Exploit.Script.Generic-afdbf1df08b53b4c7b3268d71e8cfaa163fcdd819479c0f45615bd724f485681 2012-10-29 15:19:58 ....A 24279 Virusshare.00018/HEUR-Exploit.Script.Generic-afe66da8a85715b2728ef1fe129d92f2e1c42c6bebf34534b93f954971209bac 2012-10-29 02:30:14 ....A 21462 Virusshare.00018/HEUR-Exploit.Script.Generic-afebb425242b244ea9e8ab4a05f4a85cf5028b88dfe1705541c8f0c3598bb8bb 2012-10-29 15:01:34 ....A 62536 Virusshare.00018/HEUR-Exploit.Script.Generic-b3260677cfbd9f577cc9a3952091ce7a284f6e4d4f5934d00cebddd8827270d6 2012-10-29 11:43:34 ....A 60510 Virusshare.00018/HEUR-Exploit.Script.Generic-b3380dff1d97c407e186d6dc36b376457c9d59f0576a6c82f8ae7cf237d82550 2012-10-29 13:41:10 ....A 12405 Virusshare.00018/HEUR-Exploit.Script.Generic-b33d6f794a20c0d0bc7f226624db3f4f4f58dff9e290c47037a761ce1a390992 2012-10-29 12:03:30 ....A 62592 Virusshare.00018/HEUR-Exploit.Script.Generic-b33da8b59ca3ad888b7bb13f0c64da106eed79abaed8fb208b39be95e0ebf011 2012-10-29 02:57:46 ....A 91735 Virusshare.00018/HEUR-Exploit.Script.Generic-b33edf2f93e13dfef0012aa87d2c9821c7fc02433036130d7745670bfdabaa43 2012-10-29 12:23:18 ....A 83835 Virusshare.00018/HEUR-Exploit.Script.Generic-b34c6882e5f40414b708a4ccb98a9dc5a66281e5856a82dc80857b89271e3aba 2012-10-29 11:43:18 ....A 15584 Virusshare.00018/HEUR-Exploit.Script.Generic-b352e33da27823535eda2c73f7e66a1736af55bb370a8f5ba3fddeae62007978 2012-10-29 11:40:02 ....A 91557 Virusshare.00018/HEUR-Exploit.Script.Generic-b356acc7723940d16052b9121a9aa1c99de603e58055b6d073731d26692853b0 2012-10-29 15:02:42 ....A 8484 Virusshare.00018/HEUR-Exploit.Script.Generic-b35b1f9a3f4b314c0568433b32c158fb889334296d776b90f3296e09e686c7c7 2012-10-29 15:03:34 ....A 24288 Virusshare.00018/HEUR-Exploit.Script.Generic-b35f3ca9ef3b0222588ae959857a4110dfe8b5aed664873206fde7a2f10685d6 2012-10-29 14:53:58 ....A 303958 Virusshare.00018/HEUR-Exploit.Script.Generic-b36bd3b175b1958d3dcd7f53efb14a24bc2e1af92613353403cd6e4daa0b4f40 2012-10-29 03:41:36 ....A 108966 Virusshare.00018/HEUR-Exploit.Script.Generic-b4092f5973e56c0e178bc32f2a77d33fa84ecf5dafbedf2964e6a39934d0726c 2012-10-29 02:11:56 ....A 55126 Virusshare.00018/HEUR-Exploit.Script.Generic-b45677f82b881aa68c159779a82fab558f56e0fa834a7e53db8eb0b8e2ceb05c 2012-10-29 01:48:18 ....A 29318 Virusshare.00018/HEUR-Exploit.Script.Generic-b467b8ec89f0b006f90c3129f594c0e6e54447766514749ca48a34f4a984a0c7 2012-10-29 02:46:42 ....A 107884 Virusshare.00018/HEUR-Exploit.Script.Generic-b47163dc15aa5a72e89da07e0dbfbd165b157a0e91bdfc006aaad1ac8cfd785b 2012-10-29 12:42:32 ....A 57818 Virusshare.00018/HEUR-Exploit.Script.Generic-b47b354fc8b062a04cd6f13193ae21db063f3beedb84551b1634de4103568d26 2012-10-29 13:24:08 ....A 90122 Virusshare.00018/HEUR-Exploit.Script.Generic-b485436e82cdd94c2deb8d03e369f8664156dac781f7a4bd89b87b05763239f9 2012-10-29 03:55:48 ....A 3984 Virusshare.00018/HEUR-Exploit.Script.Generic-b4a49bdb99aa94bd873ce04597de2115f283555d9352a9334ffbaeeab354513c 2012-10-29 03:15:56 ....A 108516 Virusshare.00018/HEUR-Exploit.Script.Generic-b56f4e65d5caf8a03a4e6873a88e077d89b52823961473468de8d7a5dcded39b 2012-10-29 03:54:10 ....A 111658 Virusshare.00018/HEUR-Exploit.Script.Generic-b572611a872bcdea77a899c66060a15569973f10b50815280db25f18f2baee7f 2012-10-29 03:45:04 ....A 68586 Virusshare.00018/HEUR-Exploit.Script.Generic-b57393e22e56b96d8f90aebc7a0fead43c748d4103a80579cef3404a2fff9ccc 2012-10-29 03:21:50 ....A 41391 Virusshare.00018/HEUR-Exploit.Script.Generic-b5accb92f82c4518dae741725a20d0a99ebbe00ce474a4752d2a53920a25aa0b 2012-10-29 02:07:12 ....A 36282 Virusshare.00018/HEUR-Exploit.Script.Generic-b61125c9e364f5d4649f518a85beed0e186c81e29539f417fe9456e92b4e0219 2012-10-29 01:38:00 ....A 91346 Virusshare.00018/HEUR-Exploit.Script.Generic-b67aaa5f848ccef3e30c4199772c61f9466c13820cf60f2241bd969aeb68c710 2012-10-29 02:11:44 ....A 62528 Virusshare.00018/HEUR-Exploit.Script.Generic-b6aa217b5de698de7dd23db3fbe9835dca516b76f9ff44b18e4a27f36ff55a32 2012-10-29 03:53:52 ....A 352355 Virusshare.00018/HEUR-Exploit.Script.Generic-b6ae06c9e5024ca72411150556bf25b4366331cb6ebf1643d1180d0466313656 2012-10-29 03:13:30 ....A 26467 Virusshare.00018/HEUR-Exploit.Script.Generic-b6cc8506989a05308eb4cf9b1c37032ccc76fe15946ab7263285f1026bd48595 2012-10-29 14:55:28 ....A 5206 Virusshare.00018/HEUR-Exploit.Script.Generic-b6cd233a88e77cb2ba2fb746e61cc9d3ed51c8ed6f15b22d447f4a7303bc700c 2012-10-29 02:13:00 ....A 62283 Virusshare.00018/HEUR-Exploit.Script.Generic-b6dee3ac8a4a760a1ab7f9ebc1f16ea479fb2e016eaa91d5a29ffdac7d80bc5a 2012-10-29 02:07:42 ....A 10148 Virusshare.00018/HEUR-Exploit.Script.Generic-b6df7dfa6d3b9f794907c24622f3c3431282d3f8ba1001e146989c929d241129 2012-10-29 05:35:10 ....A 41666 Virusshare.00018/HEUR-Exploit.Script.Generic-b6e6415a0821bdf2a0e577b6e2fa500f6f5f4c74617250c3cdb701a1d7f41def 2012-10-29 13:41:00 ....A 86171 Virusshare.00018/HEUR-Exploit.Script.Generic-b6f57e0013d4fb8a2b88c96563dd5db9206b6506e40fff77f915ce0bb6a69f36 2012-10-29 03:59:16 ....A 6876 Virusshare.00018/HEUR-Exploit.Script.Generic-b6f7ae5f9e064d1a8c4c328e4bad667e36f8c5b80b3d3a82924fdc68b0ee5b38 2012-10-29 14:15:16 ....A 24326 Virusshare.00018/HEUR-Exploit.Script.Generic-b6f917075d9bc6ea57407248a62924ba690e8092a7af92db3672516b9c696fb5 2012-10-29 03:23:20 ....A 317860 Virusshare.00018/HEUR-Exploit.Script.Generic-b701c74f580fd2dbaa05a953e3e1d9fe29e5544b454900ec57181a99e5b4ebc4 2012-10-29 02:25:08 ....A 62352 Virusshare.00018/HEUR-Exploit.Script.Generic-b702236c1f67130d12ef3bcb29c760d2d58fa1a8607f46edc97b85545518adf1 2012-10-29 03:46:02 ....A 63033 Virusshare.00018/HEUR-Exploit.Script.Generic-b707516618e12e9da6c415e7306307c98aaed05941963cdfcdc75e59e9afb573 2012-10-29 14:24:52 ....A 5198 Virusshare.00018/HEUR-Exploit.Script.Generic-b7128def09f226bd83ec96782a0608cbf6fb3c9e4ae1727c4e39b0ede597b0f1 2012-10-29 03:51:44 ....A 24894 Virusshare.00018/HEUR-Exploit.Script.Generic-b72f46b62c1fe98bbfafaaf1f24b991df79ec6182b6dbfc7ac257d408b9a7d6a 2012-10-29 03:00:22 ....A 62456 Virusshare.00018/HEUR-Exploit.Script.Generic-b7326f654ed7443d883ad390d418fb6a116bbef3af7f5ae8805c47296ad46b1e 2012-10-29 02:32:36 ....A 62681 Virusshare.00018/HEUR-Exploit.Script.Generic-b73fed00055b05eb787800e81074993e075d98193069099a3719fa1cba7bc336 2012-10-29 13:53:56 ....A 290985 Virusshare.00018/HEUR-Exploit.Script.Generic-b741ba4dd26d5d0f343f481e68a8136951ddfe7a0c5835d7f596ecf92cc7b5d8 2012-10-29 03:32:38 ....A 100890 Virusshare.00018/HEUR-Exploit.Script.Generic-b7fff4e07c12d91f85a2cf1e48f910b26c54e8977d7ea17420ccfb73a40d5471 2012-10-29 14:53:48 ....A 119734 Virusshare.00018/HEUR-Exploit.Script.Generic-b802d49ae16ed65d6847fac4bd4d8db60dff0884f0794bc10d7efe7cb8b9c38d 2012-10-29 03:53:14 ....A 108616 Virusshare.00018/HEUR-Exploit.Script.Generic-b80efe0f7665b1f530b9d105a16648e5ed4f8772eca3b362348c3ff31de7c7c6 2012-10-29 03:15:54 ....A 47050 Virusshare.00018/HEUR-Exploit.Script.Generic-b813a4c947618731c89ceaa7a68a590841b59f27abc63c696335e8502a62bb65 2012-10-29 13:26:10 ....A 60510 Virusshare.00018/HEUR-Exploit.Script.Generic-b82e8545e2719a68f4b8c7069be0b9a6342789ce1637e8afd385dc5b3ef5d96f 2012-10-29 03:36:34 ....A 2277 Virusshare.00018/HEUR-Exploit.Script.Generic-b84e3a6cef1851f30a3ded29ad2ce9120e10e13a1b526113e87ed72751a262af 2012-10-29 03:54:26 ....A 49742 Virusshare.00018/HEUR-Exploit.Script.Generic-b89570838b48a66a432b20c4ec8e552f15eee263af39d976cf98cec95965e157 2012-10-29 02:02:52 ....A 92814 Virusshare.00018/HEUR-Exploit.Script.Generic-b8dddb57bce363d07066a32b61016872223e906a6e47f266b97bb55d758f0b7f 2012-10-29 10:51:56 ....A 30898 Virusshare.00018/HEUR-Exploit.Script.Generic-b8eee81eb7728f563bdcf808045ec269f39c95fa82c045eec8c148a01cf42f35 2012-10-29 03:38:50 ....A 49742 Virusshare.00018/HEUR-Exploit.Script.Generic-b90682d05078696af2b3596eb25507b52dc43bb5b8b0223fa1b5c9e264aeabc1 2012-10-29 03:38:46 ....A 10804 Virusshare.00018/HEUR-Exploit.Script.Generic-b91d4eb63ed63c0d91deb99d6f686bdd832b41278fcf569d02b6ca22a0d2a78f 2012-10-29 03:23:24 ....A 3314 Virusshare.00018/HEUR-Exploit.Script.Generic-b9513d1c1b04b4f7bd12bb14d0dcc5bd16d0cc7e604b67b9900dabff080cef55 2012-10-29 12:43:46 ....A 91236 Virusshare.00018/HEUR-Exploit.Script.Generic-b99a2fb80e7a7d5f8c1e4852db78bf18d72734c0774f89c82a78ae5338211e87 2012-10-29 02:54:52 ....A 71278 Virusshare.00018/HEUR-Exploit.Script.Generic-ba24d7db8a5fd8785189d27ed13291877d2cf74e42adae97eaef82c49f3ecc7a 2012-10-29 12:37:30 ....A 7714 Virusshare.00018/HEUR-Exploit.Script.Generic-ba25ff1a573a706363a6c5852c8c0230b91e34fe2862ec7ccc7da5419bf6f002 2012-10-29 03:49:36 ....A 8595 Virusshare.00018/HEUR-Exploit.Script.Generic-ba285232f5746b35cd0a35b73765462d27abd78dcdb18fdd74504a1ec7960129 2012-10-29 01:49:02 ....A 4136 Virusshare.00018/HEUR-Exploit.Script.Generic-ba47fe8b236bd364731822fcd051c63ff363356e2fbe58dd48596b02b30364af 2012-10-29 03:22:48 ....A 45465 Virusshare.00018/HEUR-Exploit.Script.Generic-ba4e8efb2be7879d6e7c973674a655ac4eb833522dd2487e622b42a5cda91ae4 2012-10-29 03:07:02 ....A 92814 Virusshare.00018/HEUR-Exploit.Script.Generic-ba5d068c442c0a28bfd5f32b9e721f9b1fdf49c2054122194bf26a85d6935d12 2012-10-29 01:42:52 ....A 10383 Virusshare.00018/HEUR-Exploit.Script.Generic-ba925c3f2de9b5783ffbcc0cd3d4babf17c5df2bb90c300de77bcb859660a24d 2012-10-29 14:49:06 ....A 6277 Virusshare.00018/HEUR-Exploit.Script.Generic-ba9e4ff23dc7957c901843c426e9c7b97fbe6d48de5ead7c0600d3a31067b5fb 2012-10-29 15:01:18 ....A 16850 Virusshare.00018/HEUR-Exploit.Script.Generic-babfe18f1f6bb4887fb11b24fd8b71645025e9edc4b974a16742e93585d213d1 2012-10-29 02:41:30 ....A 22822 Virusshare.00018/HEUR-Exploit.Script.Generic-bb0945bc10261603b5a87dca57066d148d447c75e53645b8cbce755cb79f601c 2012-10-29 02:48:36 ....A 33590 Virusshare.00018/HEUR-Exploit.Script.Generic-bb4156a5b40c6c8ab0b128a14a5a8570c7f319ac932de017a7eeeadb2e5dce4d 2012-10-29 03:23:36 ....A 7708 Virusshare.00018/HEUR-Exploit.Script.Generic-bb4701df99fc5bdd1bcfa98e9ad4c1db6554c7794f6b73d523299399576c17f8 2012-10-29 15:04:14 ....A 62716 Virusshare.00018/HEUR-Exploit.Script.Generic-bc02bc1039f5a7c6bfde0f4021a20b8d67f434512313fa9df6cc43f422dc4e26 2012-10-29 01:36:26 ....A 62786 Virusshare.00018/HEUR-Exploit.Script.Generic-bc033c8249cf7a8370b011d6d5f5a30067c53210909680a2936a9e825e31b07a 2012-10-29 02:35:42 ....A 52434 Virusshare.00018/HEUR-Exploit.Script.Generic-bc15bc8e993629062c71c9d178e9b122985eb8752780c18b2d6d1fb3910a289c 2012-10-29 12:22:16 ....A 91090 Virusshare.00018/HEUR-Exploit.Script.Generic-bc4729513d5c250c4168031aa74b7d193d83e3aeda6c4559238b99920a687f5b 2012-10-29 03:35:38 ....A 63202 Virusshare.00018/HEUR-Exploit.Script.Generic-bcafdca2fe45ee3b87a5ee915878b0ef32fc24456e5bb9a5826fccdfbaa3aab1 2012-10-29 12:50:58 ....A 7554 Virusshare.00018/HEUR-Exploit.Script.Generic-bcbe0723ac607083171f0ced3f06e9d74215cef1672d8c0ef033bb3afb3b4aaf 2012-10-29 01:48:32 ....A 33590 Virusshare.00018/HEUR-Exploit.Script.Generic-bcc96dc33486eda24a2fbb36c2caa2f765fdb137fe34d0772a99a0acd5c4c0df 2012-10-29 02:39:06 ....A 65894 Virusshare.00018/HEUR-Exploit.Script.Generic-bd42bba94a2d5afa275a2f04364b2ef4a59ca01e6d0899ea3ea430b398d200d5 2012-10-29 02:41:12 ....A 4656 Virusshare.00018/HEUR-Exploit.Script.Generic-bd652b94f07adbdf085f558f8e091f37be8d844c273dffd3eb2d476dd9f24988 2012-10-29 11:38:06 ....A 22946 Virusshare.00018/HEUR-Exploit.Script.Generic-bd9f1830b0fd1611e7a6d97b705bc0ab9f0729c9bd3888d465792c32f16f7157 2012-10-29 12:27:24 ....A 4058 Virusshare.00018/HEUR-Exploit.Script.Generic-bdaf00eea8fd51ae8bdc99ed3446ee9d31e57893a2bee25668df6755e7ec6380 2012-10-29 15:08:18 ....A 8733 Virusshare.00018/HEUR-Exploit.Script.Generic-bdf0a25b554c4c9ba191ee01f959ac208450265671c392201242d1ff6f67b579 2012-10-29 06:11:36 ....A 57818 Virusshare.00018/HEUR-Exploit.Script.Generic-be10eb546d5d99bb183b480e041cbb350130a0e2cf8c10aaee3e8b6a9087eafb 2012-10-29 11:40:00 ....A 108245 Virusshare.00018/HEUR-Exploit.Script.Generic-be327aa8b3354acc2296c2030d174a05322630d057c638f40a3ee90c0daef2bd 2012-10-29 05:26:52 ....A 54336 Virusshare.00018/HEUR-Exploit.Script.Generic-be5598aeed36692f49f4d8428c429efd26cc36ca1984a919b997bbd87cde34c4 2012-10-29 05:32:20 ....A 33590 Virusshare.00018/HEUR-Exploit.Script.Generic-be5e84544b3a5d4180ea361684d617af4d6dcda5dc19991ee04a46dc2fe57a95 2012-10-29 11:31:14 ....A 33590 Virusshare.00018/HEUR-Exploit.Script.Generic-be6ab5d63d3c1ec474b0e3487cccaaec715054dd6e7c160598acd5eb3aab4073 2012-10-29 01:34:22 ....A 62534 Virusshare.00018/HEUR-Exploit.Script.Generic-be6ba2cc2d331fd541d98eb6a2ef25845b336a1936bf28e3fc1b674704495530 2012-10-29 01:35:18 ....A 62868 Virusshare.00018/HEUR-Exploit.Script.Generic-be71e266333f2b78e434cf1b9a71509e698f976719fdbc8947d2aebf6358d0b6 2012-10-29 05:33:24 ....A 52434 Virusshare.00018/HEUR-Exploit.Script.Generic-be72b2029091fbdf486079f4bcd3864691e94420d53bee5b1bb9700ab66857cb 2012-10-29 01:37:32 ....A 62711 Virusshare.00018/HEUR-Exploit.Script.Generic-be827057e7ac9a2dcc3f58504749ad239d19699b66fb6408b500c0b01ea91890 2012-10-29 11:30:32 ....A 968 Virusshare.00018/HEUR-Exploit.Script.Generic-be924a96f4ab685ea750b9669681aeff4b677177c6ef4b5a74b8d01d1f15e5ad 2012-10-29 01:43:06 ....A 110655 Virusshare.00018/HEUR-Exploit.Script.Generic-be9e3bd195655bf3b6fe623b6d687a6b04ae8463820cf879f96d8262c05e1b89 2012-10-29 01:44:00 ....A 62619 Virusshare.00018/HEUR-Exploit.Script.Generic-bea3126d8d54fbd4b06d4ab21a8172c31d6703addfd3216dcaeb87f94fe94d2b 2012-10-29 11:24:40 ....A 49742 Virusshare.00018/HEUR-Exploit.Script.Generic-beab009603486e15859e6de4e18d9ec9d04a29566f62b6dc3a93366c9c882560 2012-10-29 01:45:52 ....A 62290 Virusshare.00018/HEUR-Exploit.Script.Generic-beadf34ca283a0fce52ad43f2a1ecfbb0e8d649c0b90d7203f47053c4d5773f8 2012-10-29 06:04:54 ....A 13056 Virusshare.00018/HEUR-Exploit.Script.Generic-beb41d8c1e540d2d064039bee47c8d4e58a9b58a21226d7d05daaebf313efbe0 2012-10-29 01:48:00 ....A 32845 Virusshare.00018/HEUR-Exploit.Script.Generic-beb9263a32f4f45dbc3978e2f2d8cb747b62f5ca699a81f589fb4d4610031ac9 2012-10-29 01:48:22 ....A 62417 Virusshare.00018/HEUR-Exploit.Script.Generic-bebaf21afba1bb6ece4a79e3bdd294da20e2c2055e8ef304c09d5f6fab2f694e 2012-10-29 01:49:12 ....A 33176 Virusshare.00018/HEUR-Exploit.Script.Generic-bebd8fda3cb1b70c4e961a48cf8a564ec4ebb4d30dffa05e1941c7fdb72cd608 2012-10-29 01:49:14 ....A 9243 Virusshare.00018/HEUR-Exploit.Script.Generic-bebda36f8f57c7ebc2c3527703e02c619f7c3cf05627d179b9cec3be1e6d1ef8 2012-10-29 01:49:44 ....A 3400 Virusshare.00018/HEUR-Exploit.Script.Generic-bebeee47ddc5232f32298d24ad32c268c7cb39f97ae78f53ea57b4a17156eb49 2012-10-29 05:23:54 ....A 36282 Virusshare.00018/HEUR-Exploit.Script.Generic-beca2d1af1a2b572bc8d269ffbbd184f47e258234aaf92e4e13da61086d111d4 2012-10-29 01:53:12 ....A 13259 Virusshare.00018/HEUR-Exploit.Script.Generic-becac96a2fa2607943f78e81c5700922d56aef076aa0868060de90f65801c5a1 2012-10-29 01:53:46 ....A 62655 Virusshare.00018/HEUR-Exploit.Script.Generic-becd3158e22322ebcbb82dc765e4949b02433f6afe1ef4ad7925bf931505a472 2012-10-29 01:57:56 ....A 19461 Virusshare.00018/HEUR-Exploit.Script.Generic-bedb9748f0910a381bebf1a9087ba70446064f7efc86f1683f63f5b3aa6655ce 2012-10-29 01:58:10 ....A 7508 Virusshare.00018/HEUR-Exploit.Script.Generic-bedc7b388fb706f5b2a7b8b9470b4e9c4a229ab44fb4cd687f2d3b24aefa6890 2012-10-29 01:58:50 ....A 62861 Virusshare.00018/HEUR-Exploit.Script.Generic-bedf2e4febd74d64e52342be99a9c56c2d60457f61196f3e0198b07fe97551da 2012-10-29 02:01:32 ....A 9915 Virusshare.00018/HEUR-Exploit.Script.Generic-bee93ee65aab3710878143d6bed0eec39e959cd1c3d48d9d993d09e35032bf27 2012-10-29 02:02:16 ....A 8232 Virusshare.00018/HEUR-Exploit.Script.Generic-beec8fef8da6f2384b1541f7d3f326c22ac3042f38946dd14ebd3e9fa3081794 2012-10-29 02:02:50 ....A 42272 Virusshare.00018/HEUR-Exploit.Script.Generic-bef096404bce676792e57d67fc3ef9b725f32321e08e9f292c21409b0e563bab 2012-10-29 02:04:42 ....A 24426 Virusshare.00018/HEUR-Exploit.Script.Generic-bef983ddd66d026bc97d2c3e0f75e130af08dfcf7c8d3d6f37564acdf13bb938 2012-10-29 02:05:00 ....A 24324 Virusshare.00018/HEUR-Exploit.Script.Generic-befb6257dd674cd9823f4d8bbc45ca5b5fc4643cdb8502db391d1ab7aac79142 2012-10-29 02:06:02 ....A 38336 Virusshare.00018/HEUR-Exploit.Script.Generic-bf00115e943eabc45793e3ddab4a00ba1d1d1de5c66d70a029353e1c43cd393c 2012-10-29 02:06:04 ....A 50255 Virusshare.00018/HEUR-Exploit.Script.Generic-bf0047b6b71a9b32f916ea7fe8480b4d5b7512a702178cea67086407e7662e94 2012-10-29 05:29:34 ....A 91172 Virusshare.00018/HEUR-Exploit.Script.Generic-bf024a09b0f11f5b5ddd269bc21b726927d53d95f6a17917a02cffcc9094f5a1 2012-10-29 02:06:32 ....A 62796 Virusshare.00018/HEUR-Exploit.Script.Generic-bf0252a76462e4e86559bf1aafade760d932e203ba545a82fc4bf7cabceb0136 2012-10-29 02:07:30 ....A 62778 Virusshare.00018/HEUR-Exploit.Script.Generic-bf0639a5c506a644e41b8a0c4612c34f6388e07701439859cec5ca636d636dac 2012-10-29 02:08:52 ....A 3567 Virusshare.00018/HEUR-Exploit.Script.Generic-bf0c2054dcac7a5cc495fbe3ecc2dc04163efd10ff63de2721103d7fe201e142 2012-10-29 02:09:08 ....A 62352 Virusshare.00018/HEUR-Exploit.Script.Generic-bf0dff0b5590176d2a88ca7fc91d9cb4c59682c3acb92a3064e41f4b980368ff 2012-10-29 02:09:54 ....A 123912 Virusshare.00018/HEUR-Exploit.Script.Generic-bf122c81b73cd40de88c871f82d726413a4f4bdcfb6df0597b954fa7da751d66 2012-10-29 02:11:22 ....A 9650 Virusshare.00018/HEUR-Exploit.Script.Generic-bf190cc354599d20549debc3f35ef1d83e378848171ff4ea6fe505ded883ea36 2012-10-29 02:13:54 ....A 644903 Virusshare.00018/HEUR-Exploit.Script.Generic-bf246e5ecf746a35362618ce6e1a1fdf9d62a2a7a813aa56d0c9728cf5a7be52 2012-10-29 02:14:42 ....A 10525 Virusshare.00018/HEUR-Exploit.Script.Generic-bf27301e253ee5b8468153724ab5fb64d213bf3b40a5da06a7ec142241c1bfdc 2012-10-29 02:17:16 ....A 33138 Virusshare.00018/HEUR-Exploit.Script.Generic-bf2fa88c6249424c093469a9aef533a797607275d749c8e92c5add9b5e3e9d3d 2012-10-29 02:18:06 ....A 105976 Virusshare.00018/HEUR-Exploit.Script.Generic-bf335cb16da68f680ada3ab8d5595edc97ff242fb496b948b6654c39f316f55d 2012-10-29 11:39:12 ....A 47050 Virusshare.00018/HEUR-Exploit.Script.Generic-bf367537bf1bf0013e66d65206a65a134f1a6a2c8983f890f49509d0e116c658 2012-10-29 11:15:04 ....A 60510 Virusshare.00018/HEUR-Exploit.Script.Generic-bf368d4df073bec48f2b8d7225e56757676fd9c38b8493b37bec5def5d98b3af 2012-10-29 11:11:50 ....A 20130 Virusshare.00018/HEUR-Exploit.Script.Generic-bf47dd00f669b37b7008949ba50fe4e684855abd5d3b61b7c2ac14b7697359bb 2012-10-29 02:23:12 ....A 8210 Virusshare.00018/HEUR-Exploit.Script.Generic-bf4b48be8387a522a2f92dbe25f7cd98987afaf4aeb595168a4eedbcf246c39b 2012-10-29 02:23:28 ....A 607131 Virusshare.00018/HEUR-Exploit.Script.Generic-bf4c47eaf180db75152a0f99604212a8c16855e14b2e3b33eb77ad83e86b00f6 2012-10-29 02:24:26 ....A 11669 Virusshare.00018/HEUR-Exploit.Script.Generic-bf5086e8104dff787782f3c9d58d3d600ada08b3e138753ae0386664d877eeab 2012-10-29 07:53:18 ....A 73970 Virusshare.00018/HEUR-Exploit.Script.Generic-bf5481d5ce2dd93ce43f106605661709366b30ea6bad50ed6dd06fb9bc5ed8b7 2012-10-29 02:27:52 ....A 62399 Virusshare.00018/HEUR-Exploit.Script.Generic-bf5df51006aee43b76862db58c618eb04ea947b1fc4cdedf65323bd8591119fb 2012-10-29 02:28:10 ....A 9688 Virusshare.00018/HEUR-Exploit.Script.Generic-bf5f1b7a3295fba428153f99c2a56bf579a148621cdce446ac7f77ac0840ef87 2012-10-29 02:29:08 ....A 12385 Virusshare.00018/HEUR-Exploit.Script.Generic-bf63a3ff0055eeeadecb21fd6f32c07f6a90b402ec5f420d7b4754d10e290e05 2012-10-29 02:29:22 ....A 46693 Virusshare.00018/HEUR-Exploit.Script.Generic-bf64ccb6d779fe446b4aad8fcaee4b914f3f132a1997bda1958f679534680b59 2012-10-29 02:30:20 ....A 62894 Virusshare.00018/HEUR-Exploit.Script.Generic-bf6807f81bac9a54f5f71812b1d789d73ddc730df913aa6013e93acd83ee04a0 2012-10-29 02:30:20 ....A 13096 Virusshare.00018/HEUR-Exploit.Script.Generic-bf6854ba0b523c713c437c5a95bd765d98a44ce6aa46e1bec0b5db159b64f753 2012-10-29 02:30:42 ....A 24314 Virusshare.00018/HEUR-Exploit.Script.Generic-bf68e6a415fce5e85eb053967ea5dc79cb725308ce7aebb65e3d46fe6a1d7fae 2012-10-29 05:31:58 ....A 525615 Virusshare.00018/HEUR-Exploit.Script.Generic-bf6bc327328346166503a11c4fa22fdf51603e658d0bf88d292aabe92dcd2f43 2012-10-29 10:50:10 ....A 525615 Virusshare.00018/HEUR-Exploit.Script.Generic-bf6cce07fab1884f90e3d62afdc503cb53363b9aec515c91041af375a91d5e36 2012-10-29 02:32:46 ....A 24236 Virusshare.00018/HEUR-Exploit.Script.Generic-bf715c64058214ec48c4574fe546fc84933875f16b9b365959ba7e97c19ac87e 2012-10-29 02:33:00 ....A 62877 Virusshare.00018/HEUR-Exploit.Script.Generic-bf72e872b997038d27cadaf7534dc91190dcc6743e35074f6c37c2e938b16c66 2012-10-29 02:33:30 ....A 62343 Virusshare.00018/HEUR-Exploit.Script.Generic-bf75479cf067d618e57e5cd538578f88138fd9620a53647cadeca43aea281267 2012-10-29 02:35:40 ....A 62831 Virusshare.00018/HEUR-Exploit.Script.Generic-bf7eba3b5e6e7ac0963c8faba6b9dfd3e887b57bcdc94f0bc361d423850bae11 2012-10-29 02:37:36 ....A 9032 Virusshare.00018/HEUR-Exploit.Script.Generic-bf873f6a1acd8b7e52184b5d0f9edd135d9a300c0389c86e9567c6c7fadd8114 2012-10-29 02:37:58 ....A 24271 Virusshare.00018/HEUR-Exploit.Script.Generic-bf88dce099c3e093b253a646f4b1e19e08609fb734fcb6b39c63875402dfab58 2012-10-29 02:38:58 ....A 62567 Virusshare.00018/HEUR-Exploit.Script.Generic-bf8d9245cf518122cde5991784ed72b943350486b6bd1b127a77ebf3d9277897 2012-10-29 02:40:18 ....A 360794 Virusshare.00018/HEUR-Exploit.Script.Generic-bf9504b3b07a110b4d54e2bd8bdacdda709bc6a245c655f24d0e8ea11a1675ba 2012-10-29 02:40:52 ....A 54851 Virusshare.00018/HEUR-Exploit.Script.Generic-bf98714fb0c26bba15890633e3cbc837a7f9a6e77723e93305ac82955c61b88b 2012-10-29 02:44:04 ....A 6986 Virusshare.00018/HEUR-Exploit.Script.Generic-bfa99795d9e5ddadfca96887131db912e34f667a57e7b316a9abd6c792c5bd3f 2012-10-29 02:44:32 ....A 38459 Virusshare.00018/HEUR-Exploit.Script.Generic-bfab5f2e81724c6d7082367f5bbd12b845b970926f4e2e6804d253cfb8bd577d 2012-10-29 06:25:54 ....A 44358 Virusshare.00018/HEUR-Exploit.Script.Generic-bfafb01676554b0cd5f0977eca451b9f98f241a75def34b015d91a6efba7388e 2012-10-29 15:01:20 ....A 91379 Virusshare.00018/HEUR-Exploit.Script.Generic-bfbdbd9cfce7b7a4059b148ff6c5cd74c2a02a04c6f0aedd835c05023e5397e1 2012-10-29 02:49:06 ....A 29547 Virusshare.00018/HEUR-Exploit.Script.Generic-bfc1fa526bfcfebb0eea8bd96257a583742df3ecbb138ac74d7bb57b6ec0f600 2012-10-29 02:50:20 ....A 62704 Virusshare.00018/HEUR-Exploit.Script.Generic-bfc71251efac5e01072fbf053cabde55c17f6ce9e79c3eea7755a6a8d299c131 2012-10-29 14:33:00 ....A 103582 Virusshare.00018/HEUR-Exploit.Script.Generic-bfc7e175d166cfbb697913c87d7a6b82b276fa92e3d014a51a5e7f1cf23d4080 2012-10-29 02:50:46 ....A 7949 Virusshare.00018/HEUR-Exploit.Script.Generic-bfc8acc61fa5f1964cc1e8e177e7f0acb7f9792769ac36ca93537d8184d1d0d3 2012-10-29 02:50:54 ....A 62302 Virusshare.00018/HEUR-Exploit.Script.Generic-bfc9516df512949aedbebe46d4f13e5e862d9a34429e05ef6fe5c2b054147b7e 2012-10-29 02:51:26 ....A 48317 Virusshare.00018/HEUR-Exploit.Script.Generic-bfcbd97b16b87d3c9e2e766f003d6c9cb3c7146c1dea0833e4950cb409ac1c8f 2012-10-29 02:56:02 ....A 44427 Virusshare.00018/HEUR-Exploit.Script.Generic-bfdf59ac1eb93312f6e03ebc09e5fa16436fb410cfe1b005a355f48a62e31831 2012-10-29 02:57:36 ....A 2300 Virusshare.00018/HEUR-Exploit.Script.Generic-bfe64629be66d4122b2312242faad60f01efeb32a9dbba10d9520e706c6535b5 2012-10-29 02:58:04 ....A 105942 Virusshare.00018/HEUR-Exploit.Script.Generic-bfe903fd3c489c81cc8f17462a0687ea475353d320fb01440047c53456a43c06 2012-10-29 13:28:18 ....A 4727 Virusshare.00018/HEUR-Exploit.Script.Generic-bfeafe9767e1bc4ca4748a9799742e7f019df2da9250b2c563cd9bcf33944260 2012-10-29 03:07:46 ....A 62216 Virusshare.00018/HEUR-Exploit.Script.Generic-bffe34faf46cd55f2660e4e962150f12b4bd8aec674e5f6adecf0ff1242d4f7c 2012-10-29 04:23:24 ....A 303958 Virusshare.00018/HEUR-Exploit.Script.Generic-de4b4cedb6c0e067d9754ede6383de72a1fb35d7859e22c1a4cc8dd9a6b55a43 2012-10-29 04:11:20 ....A 388741 Virusshare.00018/HEUR-Exploit.Script.Generic-e389ddc4158167596a050d938fb3b8ead0a02ebf5df5a3d76662777287c9ac49 2012-10-29 12:56:16 ....A 50538 Virusshare.00018/HEUR-Exploit.Script.Generic-e8ab0a3b951161f4982d88f465c966c1393dda32db46a711869ab44dfa761323 2012-10-29 04:19:12 ....A 53410 Virusshare.00018/HEUR-Exploit.Script.Generic-f3eab3226a066d4deb462b0b315e23efb60d47d994ba103ed4ea3332f89ccdb6 2012-10-29 13:46:14 ....A 644903 Virusshare.00018/HEUR-Exploit.Script.Generic-f48bbe769a8c7b7d49a6898cf132ed4e24cc3653c89dcaf271e90ba4ddec111f 2012-10-29 03:59:30 ....A 338247 Virusshare.00018/HEUR-Exploit.Script.Generic-fcd5ec72a9deff98a56af9939042d3973007ef024c65bfd34a26a5a4b26e7acc 2012-10-29 15:45:04 ....A 987 Virusshare.00018/HEUR-Exploit.Shell.Agent.a-afe9bb9f013532aab6ccbba90c3331ad1dc579136a129b8ffdea1c10b9173322 2012-10-29 02:34:44 ....A 1196032 Virusshare.00018/HEUR-Exploit.Win32.Helidat.gen-bf7a94331a5657c9ae816b1a16732196552260df4f456698e8a90eb219aea95c 2012-10-29 07:52:52 ....A 548864 Virusshare.00018/HEUR-Exploit.Win32.Shellcode.gen-69287eef0fa27de803015e2f18bfc09f47c35bbf3b9a57550b88e79ff23f0040 2012-10-29 01:36:06 ....A 6144 Virusshare.00018/HEUR-Exploit.Win32.Shellcode.gen-b5192e3d97ee0d32cf9a2668c9dd2e19a8d24e660a253b11084121e87d10326e 2012-10-29 16:13:18 ....A 435712 Virusshare.00018/HEUR-HackTool.MSIL.Agent.gen-24089e605da4da933d105b3d386382009f30ef85f1d63fb14851cbfa8698aa6a 2012-10-29 06:27:00 ....A 75918 Virusshare.00018/HEUR-HackTool.MSIL.Flooder.gen-1e27f0dfcac6e5ecc9be6a90b5d12106538a72103c5a109c1c5923092892d9a1 2012-10-29 11:45:04 ....A 101360 Virusshare.00018/HEUR-HackTool.MSIL.Flooder.gen-1f76b0e71f233899b82d6e36034cab331e636f5ab3b36890bd8a1eed1f546b89 2012-10-29 10:15:04 ....A 29812 Virusshare.00018/HEUR-HackTool.MSIL.Flooder.gen-61edcc81a7bddd3d7dcb219dbae2969822578eb4098b116f8c0a4f514cdd2ebb 2012-10-29 15:17:06 ....A 43520 Virusshare.00018/HEUR-HackTool.MSIL.Flooder.gen-6a527eb63583eff952fe71ee11f214aaf2dd5479429b7d1fd6fdf6ad9bf11acf 2012-10-29 15:24:24 ....A 24064 Virusshare.00018/HEUR-HackTool.MSIL.Flooder.gen-7336741157c2fb511a6113c367faf7b264676d9e3f70f9c9ab08afaae9720d37 2012-10-29 05:02:42 ....A 105984 Virusshare.00018/HEUR-HackTool.MSIL.Flooder.gen-7d65b50b9abca9ea3d4a3882d9e2f9443270dd41e4288f52603e7c6052cba59c 2012-10-29 03:54:48 ....A 219136 Virusshare.00018/HEUR-HackTool.MSIL.Flooder.gen-a322fe0d9c4e605d245cf1c1913607ab96db1cc39b404b5a948e03bde1fb7b47 2012-10-29 02:24:46 ....A 141824 Virusshare.00018/HEUR-HackTool.MSIL.Flooder.gen-a6319eb5765fbf562c2b91f4709ab6ca562416889c733ba7045f527658e9e6e3 2012-10-29 13:37:10 ....A 219136 Virusshare.00018/HEUR-HackTool.MSIL.Flooder.gen-d050708778f7db8e9ab6596c92fc5c70d86da0a89dde0a68e2a3721e830fb457 2012-10-29 03:43:12 ....A 87040 Virusshare.00018/HEUR-HackTool.MSIL.Flooder.gen-edbcbade472e5723a9bf49598e0c8dbfe40c14eaff06bf387f0f558da5d992aa 2012-10-29 09:14:22 ....A 7158137 Virusshare.00018/HEUR-HackTool.PHP.XSoul.gen-a3ce80f2d2d70e82853512029180b91b6813b47daebc409851818d60c4dbedd6 2012-10-29 15:20:38 ....A 406536 Virusshare.00018/HEUR-HackTool.Win32.Agent.heur-211141b6fbf426cafa9a4e5d74a3c89e86a3271052702bb04ff1ac279ebd5149 2012-10-29 16:11:04 ....A 411664 Virusshare.00018/HEUR-HackTool.Win32.Agent.heur-23ed8634fd1fe08c173aff36d40123c94cd604acd479d1b87bc73b159e0a2017 2012-10-29 16:14:04 ....A 414208 Virusshare.00018/HEUR-HackTool.Win32.Agent.heur-24124c5e0f0d73d89f7a50979db2082b507250eacb6e1689fb1e4e87fcc98ea1 2012-10-29 07:49:30 ....A 420360 Virusshare.00018/HEUR-HackTool.Win32.Agent.heur-667509ebeea1d05497b9413cba322dcc80586e6efc76f09bf3b0aeb2b582d5f2 2012-10-29 15:37:16 ....A 412680 Virusshare.00018/HEUR-HackTool.Win32.Agent.heur-765ff7b3e6abdff87dc6bf7bedd4090419b78b4b7e0f2c5bb47c5792b56bcebe 2012-10-29 11:02:16 ....A 434184 Virusshare.00018/HEUR-HackTool.Win32.Agent.heur-a3cf2e00794ab825dbb8bd8e0a07074733d769c3b48b894b59ffb7b0598b47e0 2012-10-29 08:04:08 ....A 428552 Virusshare.00018/HEUR-HackTool.Win32.Agent.heur-af6641d921758c0b64e5a55ad0d6f29a977002732fc6dbf6bcd80f78fe6b953c 2012-10-29 13:31:42 ....A 411664 Virusshare.00018/HEUR-HackTool.Win32.Agent.heur-b7004992e7d1d9b164a0e70f9d888bec47042d436c7675935f0a685461e5a2ee 2012-10-29 13:05:02 ....A 412680 Virusshare.00018/HEUR-HackTool.Win32.Agent.heur-bbf30f8fd09949d87d71b9ba489104472c9cd9ac00743c33e43fbe0579c8bf1c 2012-10-29 01:35:06 ....A 4481066 Virusshare.00018/HEUR-HackTool.Win32.Chew.gen-be7022bd502e234de14cddb261c865dcd76d3faec87fa1f30b1a6f3f3db500b9 2012-10-29 15:28:26 ....A 2656864 Virusshare.00018/HEUR-HackTool.Win32.FlyStudio.gen-217bc83ace03d588ed67c2309c2344cb5da7ab0d57f0fcf4b1911f0cf1ba7034 2012-10-29 15:07:54 ....A 2334857 Virusshare.00018/HEUR-HackTool.Win32.FlyStudio.gen-b767875b1f3af09cf98bd75965504e42d0b7880d317f635a0bc719809825f88e 2012-10-29 09:25:06 ....A 188416 Virusshare.00018/HEUR-HackTool.Win32.Inject.heur-1ed532aabe2d39a6082094a241f44437d567925d818248641668aca39985ee90 2012-10-29 16:18:06 ....A 942080 Virusshare.00018/HEUR-HackTool.Win32.Inject.heur-244abb25f68e6051008bfbf165457546ce1e1b6893bf23449e31434c38691638 2012-10-29 16:22:00 ....A 167936 Virusshare.00018/HEUR-HackTool.Win32.Inject.heur-7c543900fd653efa14d6e860425b66e373ff5ae5fa76d94cd58a3f06e1fb4b23 2012-10-29 11:11:54 ....A 820224 Virusshare.00018/HEUR-HackTool.Win32.VB.gen-4d542b6ae60c6d20426cb26325b1472419231392c664371fe4340354c199c8d1 2012-10-29 02:49:04 ....A 1247846 Virusshare.00018/HEUR-Hoax.MSIL.ArchSMS.gen-09ede46c1917c01cc862f1b5d50c92d2964cc5634fdbc951227423b3700cf342 2012-10-29 05:24:50 ....A 6400303 Virusshare.00018/HEUR-Hoax.MSIL.ArchSMS.gen-24c36b06244943650a0e0dae0e964c236210f2e3a088c1528893a7fb882bc8eb 2012-10-29 02:57:46 ....A 1739620 Virusshare.00018/HEUR-Hoax.MSIL.ArchSMS.gen-368d443182e7afd9f5fb323b9e1f73f63d2307c24368850fbf06ca1d188738f1 2012-10-29 01:40:10 ....A 342000 Virusshare.00018/HEUR-Hoax.MSIL.ArchSMS.gen-6f4266c2b618d4b7c3b2a121d3c8280ce39c95cf59b89f17f7e74cfc2cc105ef 2012-10-29 02:55:42 ....A 1707508 Virusshare.00018/HEUR-Hoax.MSIL.ArchSMS.gen-8e266dcddeac2c70edc5fec0db032a40ffb5e80f22e600f246b55b0e02d14a75 2012-10-29 02:31:40 ....A 1247846 Virusshare.00018/HEUR-Hoax.MSIL.ArchSMS.gen-e4bc9115a42956f5e824cce03250ac402fd5650c9d5e4d6ac3de3b77d0e1eeb9 2012-10-29 04:14:46 ....A 1276351 Virusshare.00018/HEUR-Hoax.MSIL.ArchSMS.gen-f95c0dcf1c82ded87e2bf96852c0c4cba50e0ba470cd5fb0efef61f488b5eba3 2012-10-29 15:26:52 ....A 604992 Virusshare.00018/HEUR-Hoax.Win32.Agent.gen-2163d5308529e14cf44462f02109976e6ce2ec7b7c572b7e5984d351d0921e4e 2012-10-29 16:05:22 ....A 81859 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.HEUR-23a4f80fe321d1785eb5eb21e2d708b0a755b3d8486dc5742d2e3e6d301c41de 2012-10-29 01:42:28 ....A 1168351 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.HEUR-78326b213c9001c56dd556ea4deed299af1619c2404a3b85e68a7cfffa49ad30 2012-10-29 15:27:46 ....A 159054 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.HEUR-aa5f32452246f9d67ac3b07aedf9ff871b06da32dd7069b98654bbfa132bc614 2012-10-29 04:11:42 ....A 1241600 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-0f8722a825290e42f3f658ca430af3f54af461a7b37713ec4c5b9ec5fa5969e9 2012-10-29 04:11:38 ....A 1839709 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-10566ca81a001b24c315a4f9b6db9282779d96a7df0579541f5e6dd685eb9e3a 2012-10-29 07:44:42 ....A 2097152 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-134156d26311d67ef376e8f696e2372917b43c9caeb24c0fa53bb370ad338329 2012-10-29 03:09:50 ....A 1757696 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-1370154bf8c18d16c83544a41a034489f694bf005eda17ab7dac97306cda7823 2012-10-29 08:07:56 ....A 1045824 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-1e8ccd854d5deede4b1bea0aedac8b5b267cc067cb0a12aa1c659bdc1058340d 2012-10-29 08:43:14 ....A 2145977 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-1eadc22d6426d58224c10777df6be786573289a0dc2d67e9453d7d4f844e0398 2012-10-29 11:29:40 ....A 3410169 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-1f5a48de5bac3385d4999c8c82a987b2fa161668d2370a5fbd0b92ec585fa7f4 2012-10-29 12:18:16 ....A 74464 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-1f951ea41243d9c942e6668ece545fa25fbb95b88e9c5a2edc146c8000ec1f68 2012-10-29 13:05:46 ....A 33802 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-1fbe8e77d254dbf41599d265227ae3a5f6c944cc47ba4c01aa8fa407423403cf 2012-10-29 13:07:12 ....A 1345897 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-1fc00e9039c68288e122aed5a7dc914c7d6a48c6b1de889fafa6562607095f80 2012-10-29 14:00:10 ....A 189004 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-1ff0da754ea7ff6fc637568ca80b436887d83fae1dd5c9264a0fbcb11c414420 2012-10-29 14:41:26 ....A 158923 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-201f76d4a2e1ffefeb5151e3377c67f5d8b634be592cd9789e08968341c3fc8a 2012-10-29 15:30:38 ....A 166912 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-21a2a771c6e38db1213fda0406ebf48c70cb164dfbd2319dde1663697aad4c57 2012-10-29 15:30:50 ....A 178176 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-21a62f3fb727658c3d25b6a720b42267a172d76d73deb3599b0edbd17486e5ec 2012-10-29 15:31:28 ....A 3429748 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-21b0d9fb7b43f6040829f25ae64c646f5de2206b99d10207c315fb573e9e5bbc 2012-10-29 15:36:08 ....A 8648500 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-21fc62ce9ea333546498f321bc717b2d356b20e17a8c1d007dd86f96aa7d553f 2012-10-29 15:37:00 ....A 180736 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-22089bd0c9eada2b54361ef744d5cbc832485334ea3b269c47897f00e6c66dec 2012-10-29 15:37:06 ....A 183808 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-220ac708091eb6f4e5a9ed39dae766a2debdc59df6579fd065f66548a47fd3e2 2012-10-29 15:39:20 ....A 1280101 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-222e3d4d9c7763301df6fd0c6e2328988b60100bb2fc3b799c321dca7633093c 2012-10-29 15:47:32 ....A 179399 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-22beac3d5b073dbeaacb8a218abbfa4c6375e31ba4bd0067bccf222a9addf33e 2012-10-29 15:47:46 ....A 1406991 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-22c27f11556ccd38e9c5f260d1fb9b9a10d1d784d0691f796e09fecbea06a871 2012-10-29 15:50:48 ....A 816484 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-22f968346e812d59a6f91a496a2297ff492c350a1e0cdb8db8265133d418c8d4 2012-10-29 15:58:08 ....A 5905408 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-234d95dfc0142473f92c9d222864f5f6380bbb254c329154f95c7ab96ba287be 2012-10-29 15:59:32 ....A 194560 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-235f36ec275ec16a9137bc0ae9947048f1bf76903c281c107c375b2fff37677a 2012-10-29 15:59:36 ....A 134656 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-23602154c2eb0017f8c9656e86b76ee5ec944194ebb712c9e5836c3195309798 2012-10-29 16:03:14 ....A 4357432 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-238a32f3c6934ddb28a82e570e72d1a62a6481b6da4ffdab70c5e0c2249992e7 2012-10-29 16:06:16 ....A 167424 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-23b0d99377c35b73a994172c7440e4ce30909a89520ce538d54d9c642490d542 2012-10-29 16:12:06 ....A 181760 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-23f937cf5687e8f0c5c7d801f0da10b7c23b122801c466a7e2ef7aad8f3de79f 2012-10-29 16:13:34 ....A 170496 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-240b70a0d71598aa1d7c17b4e64edb950906f717e9027c55335e5b1c68b78727 2012-10-29 16:15:48 ....A 10914400 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-242a1cc3211ba0a09a250b7a26264c1255f075d4d852a575201f47224b5dcbf5 2012-10-29 16:20:02 ....A 184320 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-2463ffec2da3fe82ac9d1683d857e81daad9e00a7b55a8f11802a7d72b453f84 2012-10-29 16:24:18 ....A 95179 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-24a62825e37b26549324b94e5671b1cef900b05a4129dd1ba88bdb04a8aba595 2012-10-29 02:47:56 ....A 2116879 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-2a58b9a1e8c5d87802d63fd0f40c0933ca5e303e8ade349f5bd0071fffe0e389 2012-10-29 05:33:58 ....A 2561562 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-4fbcb7fb3ecc262210c8f5fc8bef8e9e965e06c8403e9581f3934f04858f233f 2012-10-29 04:11:24 ....A 1534464 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-5fc7a02d70c9ec7905305df289ec4eddc24da1ca66806dc5f68694f122d40196 2012-10-29 05:06:08 ....A 10727476 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-6382d13b94baed31a69bf31c82a7e3e5e292e3a9b49b8aac8b6b946879099d8e 2012-10-29 15:35:32 ....A 1321462 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-6526a37eb42d45a6d279173c98383bc82df1d52de821aa720b3ace3e2306c580 2012-10-29 16:04:02 ....A 1381787 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-660175b36adc49e02b2ea5f8ab55e14479a71de7bbc12668105e35de87b62ee5 2012-10-29 07:49:14 ....A 7969792 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-68890108616b453f44ad1c9695c6b044f7f8cf1e7be6a27aef4acde2712dec9e 2012-10-29 15:26:10 ....A 134656 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-69b628fd443a8e8b47c3cbe2e9c5ba330cee633adfaf2bdf196fa7880518d923 2012-10-29 04:18:16 ....A 5024494 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-6c17fc89d9af4d8e12c2ef1c26f56cb19bf3a63a5276279f0c760440a7f28f16 2012-10-29 07:32:36 ....A 129249 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-6caa6f83916f326500e462141eacedc8d8d4742e15d21a6df26dfc4af1607335 2012-10-29 15:35:22 ....A 1217024 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-6dfb4f1bb19d70231d770373fec10d772705e3104da0c0f00b8c521be97acd49 2012-10-29 02:54:16 ....A 1236992 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-6e88d9d5f900af7380c690ce5be7a9a9e480f56dd52b093fc49a5e8b4813cd09 2012-10-29 15:24:22 ....A 181248 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-6eb8d4a4dd310afe576e687fa27115187124f61e66b1be5e30ab7fceb5b020e0 2012-10-29 01:47:12 ....A 1299995 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-6f21887cc1b1f01947434defac031c6147f845d07f44eb098adfa803428d3065 2012-10-29 05:31:14 ....A 167936 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-6f967b338fa38f372f17621fa01e8c77118af89798bf4364da4b43d9dd558a8f 2012-10-29 11:36:50 ....A 10198200 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-6ff23b014fbb132594ef5d506abcc3d371505d1c1a56d3f553c878db9db664f9 2012-10-29 04:03:38 ....A 1217024 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-70302151bc6d754b8811dad67711a08a64f4e625a9c1163a7385803ca3c3a50e 2012-10-29 09:32:54 ....A 167424 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-703d13042763d3a0087304a4d914b33b9c1c5a3353865d67c6a512aae1155f1e 2012-10-29 09:15:44 ....A 905092 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-70782ec38122080295bdd33f8a9c547fa31f470b2eab7d325227bd3b0400e2ff 2012-10-29 16:20:56 ....A 3322436 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-7283f5c4f677310a29c01a3a4ba9b48491e4efa21ad158720cd128c0859bd89b 2012-10-29 05:32:40 ....A 5714402 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-75ed01385c77ee49b963212b73bac6406a079405910062f3d999fdcc251c4ee3 2012-10-29 09:22:06 ....A 11441436 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-786dce47dce9801d1722e7099a8689eb8988e84d8b7acf981d6bb7dd1c6e023b 2012-10-29 09:05:28 ....A 196608 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-78a30606e49a60e8943847af56b7f8852f7a428931465708b680f31b7c5023db 2012-10-29 16:11:52 ....A 170496 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-78a78e16d186f12d15790b0dd22d04f5ab3c4cd917c5b2b2d3d4b757ada29e8e 2012-10-29 01:39:20 ....A 182784 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-78f62b8cb55384b41666ec46cf9d29e56d57da249197a35f083ab8659acbfc7c 2012-10-29 02:08:12 ....A 157973 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-7a86e96fe33f4d62b73fb76d11bfefc7a4a4933437c56bf63b7ce445400a4ef8 2012-10-29 15:49:20 ....A 134656 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-7adc2e42e1777861a6c01052e25c265bef00a4225dd3db7da70e78b916fb57df 2012-10-29 03:23:44 ....A 3244000 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-7b07435eceac5d9d04e60a9ada38765a4aeccf75f31b36bcae0ad22eeea249e1 2012-10-29 02:51:50 ....A 20971216 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-7b76f9f96ca4c9c0980434d27759076d1b4c9ccf1b9ea939424483b9f3bbd9fe 2012-10-29 05:20:14 ....A 5971968 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-7c9e6f7d5d77de93895b67afa576bfea97f3eadc044135d9b5010a688cd86a3d 2012-10-29 08:49:46 ....A 139776 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-7d97b2db1b05b882ff4fdbd871e3a918c62b04e18293dbe0b73fded0290f78f0 2012-10-29 15:09:08 ....A 9158149 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-896d9f711177cc0e2457e05272263c4c45b8d58144e8023dc0ea4edfe064d628 2012-10-29 03:12:32 ....A 2864032 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-968128efe236feb17901a73ff9e1efed74613f977de62c7919537af4579c90ac 2012-10-29 02:56:56 ....A 4938365 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-98b91795fb9699a4e56d123b14f0d2e24e93e46bc26d96efab135dc7a2efc897 2012-10-29 15:23:56 ....A 1318697 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-9b244f4cbe0fa64a4ee5eccc9939a08f6e4b39276b4c776c8cc5017ff2a8042d 2012-10-29 15:39:54 ....A 2558712 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-9bc3bd9359150438c39d019bf75fe4e79d139e4d956b2f97491294250fa41665 2012-10-29 15:21:02 ....A 181760 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-9c446d5760ea4c78a4662aebe02a2706fe8c07198c9b27803b23343dd7148405 2012-10-29 03:08:46 ....A 1228288 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-9efa24877458b66de33086231da68e6462b84767589f9ca31565a33fd18868bf 2012-10-29 04:08:36 ....A 181760 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-9f6ffa6467d202480e645f61cc98a6b59a38dd5afff4ea35570c5cea1bc65e19 2012-10-29 03:57:30 ....A 1204736 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-a079ea039733d8b1264a0220e2d018e4e57e61a091dff51183c3fda5c94e3f20 2012-10-29 01:40:54 ....A 4340224 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-a43c7ab47ce6b733e5033c8ea55f5e63ec0a14f6c20a9d22aba273b786605a99 2012-10-29 16:13:14 ....A 735813 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-a4b11fdf052d1137091f37aac200a2e9398f31b3e6060d785c70f19e3e5b5208 2012-10-29 05:31:10 ....A 1226752 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-a548febc0b5525f81782c75a36d7ce89ab1a73a979bd2725213f3dd4041602b8 2012-10-29 02:12:12 ....A 134656 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-a5c3cae9182f563896f85caf18a4c2865a5c8440a5209a9db8381a168e7a6a56 2012-10-29 15:14:22 ....A 8265728 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-a86b3656610d843368dd8c5119429f4e6e45f501431646fc53323b31dc8733a2 2012-10-29 07:31:00 ....A 37888 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-a885a29f8190c1700422bf0ce42896bac8efb0981d97afb1ca9dce7af6d0b527 2012-10-29 02:50:12 ....A 1538048 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-aafa533ae1baca17b4b09c1f18cb11f2a7508e3e45e1e175a7f9107305a6e3de 2012-10-29 15:51:22 ....A 134656 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-ab7f85b6cbc9db18aadb5b8c35acdffe95cb1c607b7bee538bb4d340b13052be 2012-10-29 15:41:32 ....A 1976091 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-abe75d16668bcc7bfaf31d5073624b064dd9ab45888f45db9a96d51f32d8304c 2012-10-29 15:16:28 ....A 3217920 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-ac4ad1f6196936f99f47c77d2132fe4f07b0c532b85f15733693c65fbfedd97c 2012-10-29 07:09:52 ....A 2398353 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-ad011ade35700cacb06957911436b557f107c942c93f3ff0277f15091af27662 2012-10-29 16:02:46 ....A 3526544 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-ad862fa0b1da012a18841628028a0dc5fab2d17d6fbc9bbd7f59a61245e4b4b7 2012-10-29 16:04:36 ....A 173568 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-ae99b54606ac8de9b2ed696bc580ea920aa29c71cf43c578d09b4f311f92c601 2012-10-29 02:54:16 ....A 134656 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-afc581000c82a98bb9d2b6f388f818ca80d452581452302b1f45fcbfa58931c8 2012-10-29 15:48:54 ....A 177664 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-afc7a62cb74a39618e4f8801fcc66f4c870c5f683aff995344854b81e9969d86 2012-10-29 03:47:02 ....A 201952 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-b31038fda4f03886237bec8b027fa56ba8c6b97f70559d95989c091837c4c2b8 2012-10-29 03:58:10 ....A 176128 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-b331641f7bf0e788e262edbc570d391c55045652c08bd6afc4be743da8720076 2012-10-29 03:26:30 ....A 1508793 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-b3612ecd88704e7004a4f6ae146a10558ebefb7e6c6eaf8c3daac72c6a411353 2012-10-29 04:06:40 ....A 3243439 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-b475e5423c7a98e9790534e71c5635556fa7578ab0714682cc92b20f31f433cb 2012-10-29 01:51:42 ....A 7100416 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-b6503fe3d7d230f9206c5d5fe69acabc993a938da6510062600b5b3d8b2d1dc3 2012-10-29 03:30:16 ....A 27996160 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-b659bb351730e2048b4696f3ae0bff2694362ea62a13eaee344961e2adde39f8 2012-10-29 02:06:00 ....A 180736 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-b6b422b54e9a545f1a59f57bd083142e97e7383b55fd1c57359558eb8435030d 2012-10-29 05:42:36 ....A 7313408 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-b6ed68359fa289de2f2b31497ecca553cae1350d33df49fe132981085f2d8fcf 2012-10-29 01:45:52 ....A 24670208 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-ba482313e654a6a75c1b4bf66c1cba70b8a77a799ebabf796c2b4272510ea751 2012-10-29 02:50:12 ....A 13631488 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-bb4e0ed91d0eb2a0e14cd63108ae37ee18a1655209efbf7ce2d19bcc2d5dfb15 2012-10-29 01:59:06 ....A 178688 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-bee00f7c29c55cf2001e73475cdafeab1f393d03894e84f6139e0537d326a51b 2012-10-29 02:21:30 ....A 6275435 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-bf43edba5366139e0604cc72ab033b485ff6ab30fe8c2e8b4cd4b00afa457dae 2012-10-29 02:27:52 ....A 98167 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-bf5e1203e8874d2706fed05fcf33a8808ecec5136d4313406800f13830ccf191 2012-10-29 02:36:02 ....A 986624 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-bf804ddba996da6c6575b37a7bd2183f9bd3ded983884d9545c41feeb95c697a 2012-10-29 12:53:10 ....A 22648832 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-bf88602b70a601129188e993b8fa1e4b748116b00669f52abeb02d80b6d91bf5 2012-10-29 05:29:20 ....A 1046528 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-c423a6b0757d1a9c90e10f36ea5b9c7c938388aeeb1ec75594d9e8e521ec097e 2012-10-29 04:26:14 ....A 1233920 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-cf353308417629b61939a0fc5f119b234edefa48dfebdd602d22e372ed6b880e 2012-10-29 13:42:12 ....A 1205248 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-d0dfd09e532bb605d8efbcdf0122b5702021d1537b1ee8ed2536d132bbf9f11c 2012-10-29 11:46:40 ....A 1243648 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-e87103f0c389cb8fee30d909adc1cd1c5a3066f0105bb0f5af78bbbade260415 2012-10-29 01:42:14 ....A 1217536 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-f07d29afc9d3e315900537bf2494aaa30cbee564be7dc0c4d05b84beba15f5bf 2012-10-29 04:10:40 ....A 72704 Virusshare.00018/HEUR-Hoax.Win32.ArchSMS.gen-f613f8ea6502a715504d6e1abf748650228461a7f73cbf80763db05f874110fe 2012-10-29 02:14:36 ....A 48128 Virusshare.00018/HEUR-Hoax.Win32.BdaReader.a-68aa14ef355c7053897234511d3f3eac627e68e9d4dcdc07a5405812a0c56bdc 2012-10-29 09:57:06 ....A 48640 Virusshare.00018/HEUR-Hoax.Win32.BdaReader.a-9de28889a20a95d38cc35d29282f35d6b98518444a3edb5721caa7e9cdaeee39 2012-10-29 05:58:58 ....A 48128 Virusshare.00018/HEUR-Hoax.Win32.BdaReader.a-b73c3635efa23422c8540b8007d463946d13e25a9ede9a2a15b1ad04a9631315 2012-10-29 05:00:56 ....A 48640 Virusshare.00018/HEUR-Hoax.Win32.BdaReader.a-d7e66c1ec6e14bd23db9e792ad24f7dedd80eb27eae1c66b42b2d18033e2eaa2 2012-10-29 13:37:48 ....A 397312 Virusshare.00018/HEUR-Hoax.Win32.BdaReader.gen-1fdc9839873006c73c40f06b5a6e45249acbe09a6408299657a07ed9b3221328 2012-10-29 15:25:16 ....A 99840 Virusshare.00018/HEUR-Hoax.Win32.BdaReader.gen-214b4d6dd40b2d59dcd683757fdc96bb6b6d6b91fd609619a1b59cc9ce44ed3b 2012-10-29 04:01:00 ....A 249856 Virusshare.00018/HEUR-Hoax.Win32.BdaReader.gen-3b70378632436fcf5ec1a9c0ebf73f99a20a582e38022c5c77a84ae8903f6c5f 2012-10-29 03:45:12 ....A 29184 Virusshare.00018/HEUR-Hoax.Win32.BdaReader.gen-4551efba0803ac24ab1435220088952ad4d97bd1b953a2e033cddbeb721cb7f3 2012-10-29 15:28:18 ....A 36792 Virusshare.00018/HEUR-Hoax.Win32.BdaReader.gen-a2a96e1713b01feaa1ebe2588021a10e76a952e5e7437252d3462d4ff8ec98f0 2012-10-29 01:54:08 ....A 23552 Virusshare.00018/HEUR-Hoax.Win32.BdaReader.gen-becea22579f303c2242d0903d84823015b22eb3c087bc1423ba5840133cf033d 2012-10-29 02:07:26 ....A 397312 Virusshare.00018/HEUR-Hoax.Win32.BdaReader.gen-bf05e4b0414e0cd946431afce87105f3147148aedeb5842ea4bc86df9765ff28 2012-10-29 04:15:30 ....A 30208 Virusshare.00018/HEUR-Hoax.Win32.BdaReader.gen-e57d315fd7e393fecf88679cebb94445d2b053a4dbf6045fdb2792c33480101d 2012-10-29 02:02:40 ....A 356475 Virusshare.00018/HEUR-Hoax.Win32.DeceptPCClean.gen-b768a9a692c1f6c5f856d8b1f6e62698945aba77633207c130932c4743a838c3 2012-10-29 04:10:50 ....A 234496 Virusshare.00018/HEUR-Hoax.Win32.ExpProc.a-1b2a996d04dabece379aeec5f89cb26eee3092b03940ae4a70ce3f67c6249e0b 2012-10-29 15:38:58 ....A 452608 Virusshare.00018/HEUR-Hoax.Win32.ExpProc.a-2228cf3625e5b158a7061c21c30359ebaeeacb318f7942dcf81b1c70932975ff 2012-10-29 16:09:28 ....A 439808 Virusshare.00018/HEUR-Hoax.Win32.ExpProc.a-23d770a9c580ae1faa04630a528f0239acfc267b5b03a17f5a149923eee58e93 2012-10-29 16:21:36 ....A 251392 Virusshare.00018/HEUR-Hoax.Win32.ExpProc.a-247a61738a9e35fc9a93a0c361763f71205d28f49c93cf6ad95eb113dbb4ab31 2012-10-29 16:06:42 ....A 413184 Virusshare.00018/HEUR-Hoax.Win32.ExpProc.a-63fdbcbc61688f2bf153f841c80c781c795be498978f5b6686dbad3ae9432e90 2012-10-29 16:02:08 ....A 413184 Virusshare.00018/HEUR-Hoax.Win32.ExpProc.a-73c13abed451e997d2a9ad87aa0190a1d205f423e22bd3eb7aeefe3b57408028 2012-10-29 15:00:20 ....A 453120 Virusshare.00018/HEUR-Hoax.Win32.ExpProc.a-749af222578998d57f8e10d6833be9452b7669fe90c6a32e82213d07ab275fb3 2012-10-29 10:07:32 ....A 408064 Virusshare.00018/HEUR-Hoax.Win32.ExpProc.a-770e51feddf778cedeb88045769899d4382ff853e1199d2abf870c777039b958 2012-10-29 15:54:48 ....A 419328 Virusshare.00018/HEUR-Hoax.Win32.ExpProc.a-7bfc7dc15301e570bab940c7f6e04a1ada7d46064c20b7064dbdccddcd41cadc 2012-10-29 03:50:44 ....A 452608 Virusshare.00018/HEUR-Hoax.Win32.ExpProc.a-85c4e35a28f1dd6aebc4713b1f8edf4173d4c4719457ef20e3b7fe691b749d57 2012-10-29 02:46:02 ....A 409088 Virusshare.00018/HEUR-Hoax.Win32.ExpProc.a-a47f47c91fcdd51dbfeb1a7c482109857aae4825dc5dc1cfc3974409df343d78 2012-10-29 15:31:48 ....A 233472 Virusshare.00018/HEUR-Hoax.Win32.ExpProc.a-a76862764a3cad777f786a816a0d603d009864ceca71bb9f5e6e2c8805c235a3 2012-10-29 16:24:30 ....A 122435 Virusshare.00018/HEUR-Hoax.Win32.ExpProc.a-acf7b0ef898e546ab38f1299867861803c55a1651a6dd9936dd782db6da3f480 2012-10-29 05:28:50 ....A 194560 Virusshare.00018/HEUR-Hoax.Win32.ExpProc.mvc-7af9c4af75ef98b32120d0b7b60f5e941ae88631b5d82e17fdbb61e154f4b134 2012-10-29 13:33:20 ....A 2043904 Virusshare.00018/HEUR-Hoax.Win32.ExpProc.mvc-b7644df6cb2b52cae59cb2a20f4f171e5699688393959f733997f90f1a43edf1 2012-10-29 02:51:26 ....A 177664 Virusshare.00018/HEUR-Hoax.Win32.ExpProc.mvc-bfcba5e14477e1c4ebff2e895aab8805313be846c42440204cc0e35e76dc9914 2012-10-29 05:32:50 ....A 232960 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-0a879d6b07770136f490c181c8ce6205241e54f0acc8759ae0da1a5759372512 2012-10-29 03:45:42 ....A 228864 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-0e85077d5f688a71809e8d27355954fcae1fc7586a47fef24dbeaf698cdbee0e 2012-10-29 02:50:42 ....A 77312 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1b8a4b5852b4c9e99d5ac90cea8a0b144cb124b84c5179994f9f2a629f8d78c3 2012-10-29 06:29:54 ....A 408064 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1e2b12b053e510338532134605f2ce76a77385dc03257d49ed26ccbdc621d278 2012-10-29 06:35:36 ....A 134144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1e309e75f70bca4706034909bae518ff4521abdeb4331d00d171764ece110748 2012-10-29 06:42:48 ....A 143872 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1e386d5620d0bf682cf584ba3d733d78fa1731f46c3f52f0bb93f85c16a3d0f3 2012-10-29 06:46:44 ....A 377856 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1e3c3a47c2648bd49eb77060f1640b2c478c010c535d01ea7827f1440b0e6f67 2012-10-29 06:53:44 ....A 147968 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1e4218e6e25fa689c77452b74da743833ff974d3f0a595641007e543dbfdb8e5 2012-10-29 08:05:02 ....A 114688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1e89c1980b7821d37b68c087d1ae56e55acb332d1f087f84a80703d4b31ec6bb 2012-10-29 09:07:40 ....A 134144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1ec40260e471c8859859f26ef6beeda995ebe43bca9c1ab9ce78e9b36a2e86d2 2012-10-29 09:27:12 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1ed73c3780533f5fe0aa1a68cbe0ad99bdd7ed797c22baa47c947996d00e254a 2012-10-29 09:45:08 ....A 139264 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1ee6fcef7119dff9d57ab4a99b84b37a92e50ac671c96323e93af66f71b56972 2012-10-29 10:00:20 ....A 127488 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1efaa87b1cdf9c30fffc9edf7ea4eab94a9c1d4bfbf543eea3a1ba7f8059327d 2012-10-29 10:05:26 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1effe7e0a8817ac65ed16c2ea6c6ad2bcaa8200a9bc7469294421dfef30e2c37 2012-10-29 10:11:28 ....A 329216 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1f05b354015c6add88e0085993acfb45f901d2156a4a2b87e6e394fa2ffa3ed0 2012-10-29 10:46:14 ....A 214016 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1f29d32ebabbc4cda31086e564e178ed3d433ae94c5c2b614f3c607c75a5b1a3 2012-10-29 11:14:08 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1f4cd13756da707ec63415b9b1bf77be8abaae510a2131fa46ba915877ee363d 2012-10-29 11:22:42 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1f544ccf3b0119ce4699a7bf8f6ffbb2d5524a86ff9774b49d2751d67fb9aff3 2012-10-29 11:29:48 ....A 57856 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1f5a695b9ebdc6e583a4aa0300406c08e41e3f3c02c7947ddefa6cc4d2250d7a 2012-10-29 11:32:04 ....A 385536 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1f5c5ebecf76b02ba8462702c0e43a776e467999ea3c71d6bd3669bc517c9619 2012-10-29 11:50:52 ....A 214016 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1f7b56df69b78503dfd2ed19564833664add3cb73714987f69e34e1adfae9816 2012-10-29 12:21:40 ....A 210432 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1f98c9fbce4fd56931955a09ab647a46547afcffd36d6141a8d75c176a48f73d 2012-10-29 12:27:22 ....A 144384 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1f9d3c99be3c1a41f6051507d381801cecb4215c7d4683ff349021ab7fb009b2 2012-10-29 12:39:10 ....A 134144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1fa7b6667182b4ab0eef24394c62b037e477fb1f45e90ac29c61cf4221cba41b 2012-10-29 12:46:04 ....A 134144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1fae2771e5dda2d61548ce991b85ad2c49106d3d2043f139af4eaf129266d9aa 2012-10-29 13:11:04 ....A 127488 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1fc36c641e11e96d6ff0c7508815d589a10acb6531a7880490bfdd268556e5fc 2012-10-29 13:18:46 ....A 147968 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1fc9eafeabdd41a98e3631a7c68f089902c6cd38273e6748dc016f45e8539e16 2012-10-29 13:35:16 ....A 115712 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1fd9ee43285d3148a3475464223451f30e88747112de6e9e2b799b588dfe047d 2012-10-29 13:45:56 ....A 147968 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1fe366b49fb83e75e23cfbabc584c61c42aeb0fee71ccefc7839d3e56b491ac0 2012-10-29 13:57:36 ....A 114688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1fee4f1b350d4886f6ec8f318eb79170556a60a57e7f7ea1cb4d050ba106ba95 2012-10-29 14:13:00 ....A 235520 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-1ffe2e57181de72f5fb28ce560fb753595d1f2a033f6939ff96f7fd08e8adad1 2012-10-29 14:25:04 ....A 134144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-200c353de0a55b57a2098ccab9d4fae21c93c8ce9ec73be8e9694005ab427fab 2012-10-29 14:54:16 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-202bf772cd5800ff74adad72dbbb0c7fda8dcea71bac4cbbfcad744508119c08 2012-10-29 14:55:32 ....A 136704 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-202d68c79e02bfb6b64db0758147a8c0465e9dc660afc1492b6e6053287e566d 2012-10-29 14:58:30 ....A 125952 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-203008626ad22c74490278228f49ad53b8cc8d7993bbbb8e21f1da42269728bb 2012-10-29 15:04:18 ....A 377856 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-203cd7ba31327be4d83ccddca209e3e30bd29d08d08b2e8996bf1b916a5690cc 2012-10-29 15:08:06 ....A 139776 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-20518a063d37d84092171f8b08d21dda3b953467fb0fea499b7ec13935ad3d05 2012-10-29 15:09:36 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-206d33429d7c46891ac954651afa01bce8dd35b0fb1760e0281ab42ffb7606e2 2012-10-29 15:10:28 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-207449421f9f3f98a1e847e5759b80997b16ffc0fc49ceb5bc70152d606491d1 2012-10-29 15:11:28 ....A 114688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-208041c77088e18f256994ba1879ce8ffd34e346ec4314d4014b01cc8995a9de 2012-10-29 15:13:02 ....A 134144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-209c35fba1d6a6e4d0bcc4b355626bf2001f7b2e0f85c2d6839533b4e957866c 2012-10-29 15:13:48 ....A 130560 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-20a733eb7650858e8291971c2e2fceba303573a4a246cbac1ce2af3817f66c98 2012-10-29 15:14:28 ....A 139264 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-20b1c0e3c8fb856b7af4a5cba0504c3747db1a4b452250264ed9eb86908c9942 2012-10-29 15:16:24 ....A 144384 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-20d240bc4b20b4b2b242850b073250fde50fca0f8323f1fe56896d6db60e2f45 2012-10-29 11:20:54 ....A 868352 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-20eee47b1c2d2f3ac20c2d65ca35ab08c822d3fc1a64ef63b75277245ff7d3c2 2012-10-29 15:19:02 ....A 406016 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-20f80c8fb7e35c62e2a218c99527a8c4cc5828fb541c827c274fbb2f49e481f6 2012-10-29 15:19:38 ....A 134144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-2100c4ea5629dd639c630a7b8c73eaa0fc3c933112cadc16e042fd870adeee14 2012-10-29 15:21:28 ....A 114688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-211b8e47e67e503132abbfb7288a9054c87ae928ff9d05d724021e7fce095b29 2012-10-29 15:23:04 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-212e2fcf8d6b114caf2e48230566b47310f1de6362440cf371536d815f048e16 2012-10-29 15:23:12 ....A 129536 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-213019612f906fc482db188c1fa4fe0256ef9453b06b12b8839abc6e9c9098e6 2012-10-29 15:24:42 ....A 145920 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-2142a95aa4ec992969e97db501758c269acc756ac9d8b0c4551ae7a9f5d43ed7 2012-10-29 15:30:04 ....A 165888 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-2197a14b01a109eca7f0dd341068e05009a50f987b12261c3ce66ddb244f477d 2012-10-29 15:30:22 ....A 134144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-219c68c59c3ff0cddfeafbcffcf85efd5147432b646fa46ea9cde3e1a4091982 2012-10-29 15:31:52 ....A 147968 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-21b770df2b0f3e4134b2d77cca1e3406afaec1a23e88d1a1a4b928850c0c438d 2012-10-29 15:33:24 ....A 166400 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-21d1a2c9f659ba36ef93968c2cfd1ee0810bc04c2a9780bdad8c7ef1f14e71af 2012-10-29 15:34:44 ....A 451072 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-21e80921877094f5cb0293c999425bb358c02dfb1ec79cf813f8c6c1ed915b38 2012-10-29 15:35:14 ....A 96768 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-21f0b622a6ddd8fdcf6559488214bbbcfb6a85c831767acef791a9217596edec 2012-10-29 15:35:24 ....A 210432 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-21f2901c7df7116dde31ae4bbec4d4c9e4beef2c9b2a28136c1c2473a90c9349 2012-10-29 15:35:24 ....A 375808 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-21f29308573679f0dc38ada25897184c19e45657394bda8dc799743bf89aba7d 2012-10-29 15:35:40 ....A 167936 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-21f615bc9a2a56dd19a5dc6b5cb21eff3096f4a7a2bbc18ecc509ab28982fc42 2012-10-29 15:36:00 ....A 114688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-21fb4d45c1434740f00bac966eca884ac04c888adc2fc603961fd1d5c0f55dc5 2012-10-29 15:36:38 ....A 111616 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-220313e12f1d51644c25907fa9f048d39ccffc027f2fde9a05ed47258222315d 2012-10-29 15:37:50 ....A 446464 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-221669f8287cf50de3eae6a263928f1e1bf57473ea6d7a41cf853d352e71d77a 2012-10-29 15:38:02 ....A 96768 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-22193787e6fcad66f14dbb16b998ca0bb8e38f782955ba28bff77099ab91bcd4 2012-10-29 15:38:06 ....A 442880 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-221b0cccb39addb81755bddac1ca54cbac1371cbf753402fbd3e204a182ea295 2012-10-29 15:38:16 ....A 115712 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-221db3ebe51ef453c13f893724831ee8028a4ab40f5f4286aea3562cf662fc94 2012-10-29 15:40:12 ....A 139776 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-223c34612aad20b5a9bd0e68355afe5207387324d31df78e6554a049859f21e2 2012-10-29 15:40:32 ....A 147968 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-224077d2a6e9ba6ee8cc96470c14fff25205724848cc2f540e7a3cd78e3272af 2012-10-29 15:40:48 ....A 385536 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-2244ef8f3ff578d0db539428edc362d21a5c5f8fe3c8a38e52dcc1f089b5eeb1 2012-10-29 15:41:40 ....A 114688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-22556f837d265949fd24794f218d1d9ad5cdfeeb63c889dc7e7be8cf823ee220 2012-10-29 15:42:50 ....A 407040 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-2266c714363d1d913f2f9b87380a98e4e6479e3a802244f75f401561d878b4b4 2012-10-29 15:45:10 ....A 380928 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-22927b2cbabe00cfc1fa0533b484e1ca1cfb2ceffc432f167f6d8a9357af5251 2012-10-29 15:45:20 ....A 114688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-2295d327d2ccaa7fa62fde17f93621fc116663a9285ec3fbba86080d2bb5055c 2012-10-29 15:46:02 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-22a195fc8f24c459c8b2462ca6b264343df2468e380065b3a4b7cfb60b2426c3 2012-10-29 15:46:10 ....A 371200 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-22a363218b3b051b52aaf9a0062b3383640d7ab1db2151892e4a5e775ded5022 2012-10-29 15:47:00 ....A 157696 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-22b320e61a60c0580d9719ae3b6da355c8f4108ac153734f255a5c01da4fd3ca 2012-10-29 15:47:48 ....A 949760 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-22c346037ce2f044fe67d519a20c9eb05bebb10e5115591bafec435c7d82e93e 2012-10-29 15:47:58 ....A 157696 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-22c75b2c7bfb277ce1fe3ab4afc4710bc5c72915ff3fb59c5490afdf542386bb 2012-10-29 15:48:02 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-22c7f6c4190fda9e70c3ed6bdb82bd2589997c0cf598b1406d972188d8e68ff4 2012-10-29 15:50:32 ....A 385536 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-22f601acede01c08977d7c354159f999bf91b82f0d7170e5e1c5a41402463e90 2012-10-29 15:51:24 ....A 115712 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-2300a2f5842640b6738994bff083036d7e908ad3c24fe7d8e8d0dfc9d4cd95b9 2012-10-29 15:51:52 ....A 437248 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-2306274383abd794a3f84001ed8bef3ae9d17afc772788fe79dd252c08999d5f 2012-10-29 15:52:22 ....A 603470 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-230c78690eb7755eceaf44d73bea6b9c571112afcc214445d981665f4134a719 2012-10-29 15:52:42 ....A 129024 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-2311518f1be85c6808042887e00d243aac423b74248b7dae2eb9fe2436a56b8e 2012-10-29 15:53:28 ....A 406528 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-231bf9a61da7c3718535d50d9c87746a8b7b8dc0504bb2222e7d28f705ad495d 2012-10-29 15:53:32 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-231c7f30e65e4ecebf960b7b1f7db22b331ea9571c27ad13bc065e2e232071de 2012-10-29 15:54:52 ....A 139776 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-232a63771c870296361a45579fe88e61054a1c76b2df27bbf61b070e5f50d092 2012-10-29 15:54:58 ....A 129024 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-232b75e346b5f298babade74c325aa9a085769371c93b29023848139173e46f3 2012-10-29 15:55:04 ....A 136704 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-232ca00981b544ab31076f7c98fcbe94aecbbf9b84dad8bb4c1984c4c0cad22b 2012-10-29 15:55:54 ....A 141312 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-2335862881978fc37c3ff821df9b406a34033cb66420afaa4af6636669f1c9f9 2012-10-29 15:56:54 ....A 232960 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-233f3d875bf99a286173ebf74047d9158e57826da10e8dc13c04921a80302593 2012-10-29 15:59:38 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-236089a18d1946a1a8ecbd526572e989df6fb7bb70c4a08283385a8e25960e6a 2012-10-29 15:59:48 ....A 155136 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-236224afec5abdd4037d4b8a8bb932ebc9bc92595bcc34210b1a5b6ca2d7d5c7 2012-10-29 16:00:28 ....A 456192 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-236b3f7ce41ecd7989fe4f8d80b5c644950919d6e686cd5a90026c3a84d32e7f 2012-10-29 16:01:28 ....A 161792 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-2375a16e9d740064f9ba23aa2cafdec961f88e680652a747f31735440b01e607 2012-10-29 16:01:52 ....A 381440 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-237a78db20c8fa7a62b837af5806632a6f19bfebb6d21bc6783ac8f4018e650b 2012-10-29 16:02:06 ....A 381440 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-237c6e9fedd0d8cedf5d2f2d9e183e700441a9584d7a83adcfa3fec01d908ce2 2012-10-29 16:02:22 ....A 114688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-237f8f15a439629a3bddd84d20fcd6379e35117f013908065987e3149d632791 2012-10-29 16:03:16 ....A 406016 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-238a968c887d8f7e06a6590411d13458dd71d3b4191bfafba849409600e9cc1d 2012-10-29 16:03:24 ....A 141312 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-238c612522df77f728e02989bd34f17ae20f080ee3223143e0fd8413f1478d6d 2012-10-29 16:03:30 ....A 385536 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-238db1992924237d56be0fb50f6b59a5bff0108b56778e6ae611c882f36fe1bc 2012-10-29 16:04:36 ....A 111616 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-239b8ed529f75624afbfc272d9f5db26e51d140108d07a195c5a23a275d5bbb7 2012-10-29 16:06:28 ....A 368128 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-23b40aae47daafa0888b2b78bd5d0da42ea4c044b9a0e9c382c9b077b8c511da 2012-10-29 16:07:08 ....A 125440 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-23bb26d09c1d0b331e426c86af32ca7a501cc33716e4dcf0e72493bd7d3678e3 2012-10-29 16:07:14 ....A 132608 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-23bca6d8c02155379eb331694f919bf1aabadbb3dcb109dd86166a03d75fd202 2012-10-29 16:11:32 ....A 157696 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-23f3011b9a2060b3c6bf8f7fb9332dc2f3e5ff4cc57a9279dc123135d6c5d830 2012-10-29 16:12:08 ....A 134144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-23f9d8401247b1efc524a8f99cb40990c149d9db60ea9fc6055e78b211bd4a26 2012-10-29 16:13:00 ....A 136704 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-24058090bf95724786fcb89b2296f6d1abe07353cee4d703834f6edfd5cd4a38 2012-10-29 16:13:08 ....A 377344 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-2406c95d549b027cfc13806b69899118602584f284dc07cc24cb5b226aa019b6 2012-10-29 16:14:22 ....A 123904 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-241771cc6a21404478d41f6860c49c68b79c251e3475783d9da14195d24e75f5 2012-10-29 16:14:24 ....A 147968 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-2417911bef0553d65abf40b711e31ecd6bc488acfdf7563a85e547806fb53b1e 2012-10-29 16:14:32 ....A 147968 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-24192ecaec861399ededdb7099d94d66bc7ccf10a946e097aab6a6306396e5cf 2012-10-29 03:13:18 ....A 230912 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-241c503d419131eb81455cc11683b4db8a57f1983005c23cf0fa10490df8d5b4 2012-10-29 16:14:58 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-241f7fb96458c54649f32db21b800f38b60f26b7161619aa1fc4eb2abbd06ed5 2012-10-29 16:16:18 ....A 452608 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-2431e2273a7ef73aa7a087e74653feea5dbff838adf4d369b3d719421e237987 2012-10-29 16:17:58 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-244904ad9f56d84ce4a6f6e31e2d70ed392b9531c93904210ea1fd5a10e6f99c 2012-10-29 16:18:38 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-2451a14ad62415d4a61108bc55e0a870ef54348fe77f335bf8862789a6a4801e 2012-10-29 16:21:00 ....A 850944 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-24722428d060bd15c8bfaec64f9268b218347231c3980b64ab5b6646b769f5de 2012-10-29 16:24:02 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-24a0dcbaf99daa2173bc3acd3c6fcc218ccc1a927aba6ae1866850eb53eb0247 2012-10-29 16:24:24 ....A 371200 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-24a7b5c9c7b652cafe6cbc410ccc34a69d0f7a3293b08cbc219865bb1bb36bbf 2012-10-29 16:24:50 ....A 379904 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-24adbf4de573a1c102ac89075d940cd358362f0473e1ff81d9882a76e339b2c4 2012-10-29 05:12:54 ....A 152064 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-28b5acf2f74868b50037a75aeedd185d5da074c2cf073fcffe6d439566d412db 2012-10-29 04:16:50 ....A 159232 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-364c12c0f481f8778aa615c3a82fa31718dd65f526b9014872e183d3ecb3039d 2012-10-29 04:05:40 ....A 232960 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-3864a4d3b7c2bc5b8fc5cc1920bd4d532f7f9b77c369f5274b127ce0c1f35379 2012-10-29 03:52:38 ....A 226304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-4256fd9b3d30e9a0947ac841f27d7fc7639115718e75200d5af5a5620709b832 2012-10-29 05:31:00 ....A 240128 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-450b290600b5fe2aba095b3430f87e5317e5ea71815d459b28b1d19f90102642 2012-10-29 05:07:46 ....A 173056 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-4728b5df4e03756a6e1d50d602abe995002a549419eca00bc6197f9fa86a3edf 2012-10-29 11:15:24 ....A 235520 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-4e918711fc5bd418d6efab6e6e881079c56d8ec36a5c6d4a12ad3be168083fec 2012-10-29 16:07:58 ....A 136704 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-6116ce6270732cd5b757a01782a884395d2ab3ffb15336990225046761f49640 2012-10-29 01:34:18 ....A 381440 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-61e485b98c05cc7cd0d4ffecc224a8018482caf70bdfdfe0a4c37270fd4dd343 2012-10-29 09:34:46 ....A 126976 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-62088377653b1b33da08643bbb1fbfe8100ea6d9a5df3eb23d4fbb2812515511 2012-10-29 15:38:22 ....A 385536 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-628b056636176d616e3ab35593f90cc0a090c08eda8e7ec011cfa210615f90ff 2012-10-29 13:10:30 ....A 136704 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-62b95b575fa5d10d360d031e2c2fcb15b9a933b9d01394eae2f7e243323a4c22 2012-10-29 15:57:56 ....A 100864 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-62d9453396d6e4a0d778e578dd2ed2ba6dfc1b2676a1843a5b4f325a1de8076d 2012-10-29 14:42:08 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-62d9792d2419af618e92c496d242f8d45b15da7337fa478ca48dfb59d7d8759d 2012-10-29 15:49:10 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-630f7491f0b2494c41ad1ad1a6b330330e2c0a49974ea0739ecd7fcfed91d27f 2012-10-29 16:06:36 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-63a06b1b6c005777e3756f0aa871d43ea1310858dcdff64673a0f4544fdfc283 2012-10-29 09:49:56 ....A 367616 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-63aab7cc9fca7fabe20d351c794ee46502db44cea9af0c4593af7d4952032ab2 2012-10-29 15:42:14 ....A 78336 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-6411f3583aa1848cd759014275c7eb1aab5a80d425e0925a3fff41d9140edc95 2012-10-29 04:31:56 ....A 159232 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-643d3d1d5b5744c3baff8ceb3ccf7bdd9b9655878da50f6b7ade64aea0e4621d 2012-10-29 01:57:10 ....A 129024 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-6456d5937d2f7a9e3d1692e2fc3d9a1d5e7fde1aac3f06db24deebc338bca6f1 2012-10-29 03:49:10 ....A 39536 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-64c86753d869dfdf2edddb0264b446750dfc73aec009b32b9c6a34fc0560bb01 2012-10-29 03:25:32 ....A 123392 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-64fa289a00390d5addee76aa440d10418fa5a7ceaed0f0defd7fe21d6427460a 2012-10-29 16:02:04 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-650896b89f830abf548fce4e9834668142a2cde0dbdcd7270ef03029cb9de588 2012-10-29 01:34:36 ....A 385536 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-659ce39d0bbad766c16755df8665cf8b160cac7aa543255705e0b77e6d515079 2012-10-29 10:27:54 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-65a771113918ca220c92e3be2b3ef68e1cd1f4c436c36952079f5dc912315e51 2012-10-29 16:19:16 ....A 158720 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-65e2561503a68d005511264cebdd9d8f784575a0970410960d8a74f8d6f01f37 2012-10-29 02:58:46 ....A 123392 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-66792cd64c2fd846d17a61a134c1af620b564ce49c059e7a401ad48c214aa9c9 2012-10-29 15:23:48 ....A 214016 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-66d8674fb4f40a4d48d61c3d01e695f6d4c754eedc5d2b45c4267c314c611692 2012-10-29 03:41:42 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-6711cc70d4e1891ceb05b350c756f7493475b7c0645572ee5561df38a054524d 2012-10-29 02:16:52 ....A 134144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-6738cbd933712610707eba0301883e5d8e4f27d2964c831c37e62f4efceda756 2012-10-29 04:08:00 ....A 234496 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-678971767aef399806c2297bf342d05beaa51f423106140605f9c9cc0f1a10d3 2012-10-29 15:33:36 ....A 114688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-68273417b85e94b4c69b1c41d88d179db91431ef08026befa6acea1dab4cc99e 2012-10-29 02:12:50 ....A 266752 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-68d054da990e4bfe49e979c26545697fc542a2193dd8efe4ccea5b8ad60726b9 2012-10-29 16:10:52 ....A 139776 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-6a509961a310f721290feccb0d652eb75971c94c01a9dad5c6e0c5a28b4ca967 2012-10-29 02:20:54 ....A 214016 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-6b2a9134a45c49e3f0e40eb6efcaa3b544cbebbdeb5718ec637200b789dd2962 2012-10-29 03:45:42 ....A 454144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-6c20e15ce3f7873b4c86d77c56199c9b7b8842c5d9d3601c1a88ef090196b631 2012-10-29 15:59:06 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-6c9174ac6b13364f64195566497bf23e8d51bfc12658aaa41b1e1178a7030be5 2012-10-29 08:31:46 ....A 214016 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-6d0239cf50c232586277b792fb9fdf79449683a8d8631a113fc536054a6337db 2012-10-29 15:19:14 ....A 224256 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-6d3311a652e2c44a9f594d5894e1296d23f7c16fc7bd06be6386cf7a2c1fe301 2012-10-29 04:16:06 ....A 123904 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-6e61c4ec954e134f930b0044e49e44cac856b968616cffe1e5dba225c79e52e1 2012-10-29 15:48:52 ....A 114688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-6e6abce7f61ce644b8e2f8ff76c77c511fca7f7781a60763895adce3faa71d76 2012-10-29 13:14:38 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-6e953a0881aa305b09036b40be7546bb767f294aae594b5bc4afcb1dc48253c6 2012-10-29 12:11:08 ....A 214016 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-6ec8a3ae9995b6760d306ed2dafe38f0693b601fe6ecc370458388d459743ac7 2012-10-29 03:45:10 ....A 828928 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-6f2677c625e29f33a41fd2b38991f5e31d9a7cab9b83f92181dc85a53c325a4d 2012-10-29 08:41:20 ....A 243712 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-6f3a2d1f1e00d3dfa46e69b24c094ea8a9b22ec629679f2237f848681b342ee4 2012-10-29 15:30:38 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-6f718cad7b01a150cafd830ab0e4ee7a5729542fc5f0fe275386eab5bfe63a4a 2012-10-29 07:29:44 ....A 115712 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-6f9f301826d27ab7adc8547c63ece4a950bec8ed0a04ae05d1962392a1b9477d 2012-10-29 15:20:04 ....A 832000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-6fe198f4b52dc00c739fdea9e19ab3afce1b8b4bc645e65ce9340d8cd4398009 2012-10-29 15:43:44 ....A 134144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-6fec82ea47d33e632d15580637ce48ffe49cb33e8fc92da941022b31d67beb3b 2012-10-29 15:57:50 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-70dd53254a8714102f75d388fec6badb98d278230f81f63b5ed17f3728237697 2012-10-29 01:51:56 ....A 170496 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7120b97dfa1119e337a8509ba9a2e8e0bb3056507c4cd185cf518fcd875effa5 2012-10-29 03:41:30 ....A 134144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-714ef81714cf615f6dafbb135dd03ef4f66de16490286e00f6fb87360299d829 2012-10-29 01:49:20 ....A 147968 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-71aad518274506c09bbde1640e5fd3d7def3e6781e01621f1d89a37e3aad24c3 2012-10-29 05:31:52 ....A 136704 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-725313ee49df5f11b30779244a810d6a3ffe3b1560dcd193171c3da68a24b51a 2012-10-29 15:24:38 ....A 445952 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-728245e3882ce7d435ada38629ff1f766ee74d4dc43f86c419c45617c5dfcb97 2012-10-29 09:43:36 ....A 834048 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-72b29890044e26f24b7af50bb03ead91e53043d922b479a9b26d58d3fda0dfb5 2012-10-29 08:20:38 ....A 223744 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-72bb4b991a9b0341cc1fb1bfab4469c4e10378693e203c8ae3e999056378a49f 2012-10-29 16:07:24 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-72d31e12ba2bc4097dc23f60949d75afaabfee4930cc1ec5466f14abfedb13c4 2012-10-29 09:18:04 ....A 96768 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-72ec03c4e0c4d3939e9138d72c55bae4345338c08ce1ff8c8d0b21bdc3a914c0 2012-10-29 09:46:04 ....A 228864 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-72ef655c996f2eb585e34712b3e0776a99d519178708960b3e7cc1d6183be33c 2012-10-29 10:21:52 ....A 444416 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-73381d2f073d175bd93d23979e8b39bfca2196fbbfa1bce9a313e0d9b65626a5 2012-10-29 12:24:56 ....A 143872 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-73710adf17a8546ae2f974e56399839a5f739c366b9d1ea8511be0be5cca3941 2012-10-29 02:24:32 ....A 170496 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-73784ecd21522ba3b9629689d02ea9e0c2907f23acb45c5f775fe883fc12df24 2012-10-29 14:04:40 ....A 136704 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-73d815330b23ef1584d06fc0205e1591edcfb766e9f02e8adc73d28f1ea39ac8 2012-10-29 15:39:16 ....A 147968 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-744bb7df1f6d4ba04aa633bed283ec4e9b94ae70cfe3bb2bef1f52e273aced49 2012-10-29 09:13:52 ....A 158720 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-744c5031f39e93d8bba43a122474af66da7439dc47f101ec8f66dec527cb0c88 2012-10-29 16:15:18 ....A 114688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7481cb0f537622d2aa80e84857447048009fc5c8cf9a63fde9dce6f6ef5dacbf 2012-10-29 02:17:50 ....A 375808 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-74be4a56cf49950f7171958399a8133a9d54ada27aea58d230559684099e578f 2012-10-29 16:02:42 ....A 408576 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-74c74027f49ad4065f06fa296ddf89b07e895d97c7e778b1bf4d693ef384538b 2012-10-29 04:00:26 ....A 237056 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7517d9587e43a954df563cef0f02dcbbd16c0c9556c969d47331622a0c32d11f 2012-10-29 01:47:24 ....A 214016 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7577d0f965a0449711df6fdef2919954d08c1f33ddb0e8458ce0f39a704138af 2012-10-29 03:49:28 ....A 210432 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-757b0405c2103945a129fc0d07b0aba3874955527fa5af71d873c4667d5642dd 2012-10-29 16:03:26 ....A 409600 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-75a8d8151f74d6d6d0de63c93c61114da7f558cc88d63483cb43c2e99de4d853 2012-10-29 03:25:12 ....A 114688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-75e973a23a247b7eb291908f950c9e4b7584ab3a7351e397fe012ef5febc45ba 2012-10-29 15:38:08 ....A 114688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-75f2fc46d42d41aa8d9f9469360ede9fe8f888ce25e5a082cc48bec86492d4c8 2012-10-29 01:38:28 ....A 127488 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7607b075d72aee5fe0e52afe71fb0be93bf5370fb50f7c46c0dbcbe608118df8 2012-10-29 02:21:52 ....A 145920 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7666fce3d1636c246aa94c9d64f05b62c96dd3b6058f16c1dd2175049da4c7f3 2012-10-29 07:19:22 ....A 376832 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-76910f9f1566275833c14e3f1f26b95eb2f6e28d3d1fb8ae3af5478f79c3372b 2012-10-29 01:35:34 ....A 141312 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-769f79f97e9c4f157a7b48e51da627791041dc453be5038fd14d88d335b3579f 2012-10-29 11:56:08 ....A 210432 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-76bc72b59c9a70ee873ff33394609d5b2afaefa8db0cec86109c6e57b432c133 2012-10-29 15:40:00 ....A 125952 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-76c29e180201e989d454bb7bc6fd00fecf33b397e9f8e2d84c1c220d00e52e33 2012-10-29 01:42:30 ....A 232960 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-779e080b714b5a0cdb10150990660476eee8ec66161519d027824b4b3b2a255c 2012-10-29 02:45:38 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-786174cfd7ce11b11a792bec219005c72a0061a795e72fd18144e13aefcd7bfd 2012-10-29 07:34:58 ....A 127488 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-78a47866953577fe204faac283365ab74e7ccccc9c694512f456f1c726924aba 2012-10-29 03:13:36 ....A 235520 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-78d1982df834b724bbecb8e2068c811a4303ff09883a6dc11edc0c89bcd2fdb7 2012-10-29 15:28:32 ....A 96768 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-78f50565dd9db3bf4da7164c9331d1bc6a736e3ab3438774ac700761a34e8e52 2012-10-29 08:34:52 ....A 136704 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-79040f76aafbf88d341b2623feaa791fd41ba03d8bee6a863b3e9302480aa39b 2012-10-29 03:36:10 ....A 157696 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-790ad92877b7d99bae8d29a05486eb1f3ef96b1e940f330374f4ef418d596987 2012-10-29 02:59:42 ....A 237568 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-79bd06f5e01d75fb5cdeb73e0b1dd4de44f11f1879d4f8362f523fd340c31b60 2012-10-29 15:56:32 ....A 147968 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7a08172aff187e253ef3100fa991d34cced88ab6f5b2609552953c56c9386998 2012-10-29 02:47:48 ....A 224768 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7a1bd49ae1395fe7d522872a7c1c1ce07d8d655bc2490bf17026f17394802dc5 2012-10-29 05:59:40 ....A 127488 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7a6163ab63e395decbe85ee5eb6d4284447d988f30defb3c69dfb3d01700e8bc 2012-10-29 15:57:50 ....A 134144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7a715b83c770187d632b72354cb98d00a2674eda2a9e8c7c777e2b9fe9c15818 2012-10-29 08:43:34 ....A 136704 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7a8000bc96a4679455c7d5b9fb2d3a320b2c95a066ccbadfcf7f7ce5a0fe535e 2012-10-29 02:57:36 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7ac7aff5a0fe66949b0def9a71dea7ee5893f1f3034bbb14a8a7b7b94b93a63a 2012-10-29 03:14:46 ....A 385536 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7b0f1f5384607a154da64cfdb5984a0a06b7986a5b43f720e893d7ce4d8688c8 2012-10-29 02:07:56 ....A 143872 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7b648102f1e52d3f0380a8b9c647a577beb637bcb37b898fd81b0db78a3e4af3 2012-10-29 15:37:46 ....A 381440 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7b77454af4704cdda6b8e37050f0ae47022366f352a76528f4e544baad3dbc1c 2012-10-29 12:22:28 ....A 168960 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7b9177beab5229853f62342204be36c037ffa63ef386592f7b3ea3d350ea95e6 2012-10-29 01:44:58 ....A 223744 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7bad61f6add56d8e4cd3bdd71a501c32dcfc34baeefe0b94ac8221d0deec4a0b 2012-10-29 04:47:34 ....A 410112 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7cc80865fe34772f32a771e2d2f1561fb32c56ea06361fa36b0061267484eb0c 2012-10-29 02:01:36 ....A 129024 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7cf7f6ee2549fc164982b9d6ad2df080cb6028d046f29995e95bf9ce70394147 2012-10-29 16:07:50 ....A 410624 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7d01266ee19eec32016166f044a51547c5a1290410ed0b45f3cac78d28adf2bd 2012-10-29 04:03:02 ....A 409600 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7d47c05ab2210336ea02905b0f6677026917e7d4a3619fed37d251defd4df9ca 2012-10-29 05:22:38 ....A 374784 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7d82ab9cda2b6335d502354f21377f29eee78efab18178619b4aad64780fd10c 2012-10-29 16:24:20 ....A 210432 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7d858c402d07236c5cab42ccd9d9f9bf32ae3cdf630845562fc945ee8ade4ec0 2012-10-29 09:29:16 ....A 228352 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7d9e8d60de4ebae717f7f5b0455d94e6706bbdc6b93c9dd140b352570c651919 2012-10-29 02:34:50 ....A 134144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7e3023fc6512f541869381a84b8ba5685311b0ee40f3d964bd9b871da258d49f 2012-10-29 09:01:56 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7e38158a57c7290c1973fdb0c85de798d901ee63b39cf418c6a820caf6b58b18 2012-10-29 02:15:10 ....A 368128 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7ec462f9ac33bc29945d3665f764ef17cc50d1eaf251a5dc5df152d36dff6fe8 2012-10-29 06:14:28 ....A 147968 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7f4d1e14bea4dc8d033fec42d900e9b97e014c99931235992f2d68e2cb0c7c5a 2012-10-29 05:43:38 ....A 170496 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7f578ab0d079f101a2161ae6363a77d5ff12de6a99cdedd8f231762f5d43d26c 2012-10-29 05:14:00 ....A 870912 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7f63c31bc659ce6d7184aeb3f615a1680e75a1578204e72ff06b445cdcb9b2a0 2012-10-29 05:25:44 ....A 114688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-7ff7b64c6ddf24c07b256801472a29a115dbb8488ba2a72d5c24da8db443c633 2012-10-29 04:18:20 ....A 323584 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-879765958dfb6218056b5a5486f6792f974f9c5d246aed176181121c0a84e8b6 2012-10-29 04:15:52 ....A 135168 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-8e4d52a7f72c08dc2e1934e635910325f32d48d8639c2ec5d2c4219f85e0a8ff 2012-10-29 02:40:54 ....A 118784 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-9aa086b0edc06d98feaa460f124aca3aa00b09f78d5c9fc35995d3d27a481c2c 2012-10-29 13:13:32 ....A 123904 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-9aec44f704492cc8d03b7f4bf73b3adad50a042613a2c0672264bdcce82a75c4 2012-10-29 03:47:26 ....A 139776 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-9aecdde5b40d0dad9343de7f719515df697ef5da84f5903ec2bbfc7eb0e483b0 2012-10-29 07:10:28 ....A 147968 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-9b12ee0bbd206ddf1eed67c68463b5a1803cadc2dfb2da63a66dab0b204fcea3 2012-10-29 05:43:58 ....A 96768 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-9be718db5c82cb1de89ed682979a2e67865a715d308cbb14d7a5c416e0a3618f 2012-10-29 05:07:30 ....A 379392 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-9c9b5cbbdaa221287193c46cd4ad46b95602c06fc1095d2676a31160a6b10a45 2012-10-29 14:34:16 ....A 823296 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-9d04629d153172972882b23956e26e22eda7a224a7549bd1c382bc2c424fcce5 2012-10-29 16:22:16 ....A 123059 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-9dc26943e0830ad3b315da2511944856aa83d24b2c97c6ccac0838438839e0ad 2012-10-29 15:13:30 ....A 147968 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-9e9ea96edf6ac4eebf7e40ee049196e5288074b775f3172184b95102d1d5f2a8 2012-10-29 03:22:42 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-9eb3329b08cc867a5e91193fe3f69b8e3ddb7cba795f342cf173d971eeae2946 2012-10-29 15:32:22 ....A 96768 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-9eef1225261e8aaa059ab8a18573469afe0925db4df638c559a1f1065334731e 2012-10-29 02:49:34 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-9f577f457f47524b64531576dca4f2ddac5168af91f87b4c91f75f2f292b5a94 2012-10-29 02:58:22 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-9f599cce81a4ccd81d38cbcb02f1833eaffb00a67163489aa49f10a2ac769de5 2012-10-29 15:16:20 ....A 136704 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-9f5f08f4ac251b5db545cbde5ed71f2a142bcc4c6729a25d546d76db189a209e 2012-10-29 16:20:52 ....A 136704 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-9f9099f38e226d98a4586cdc3a91c1bbd6b9604d9e7c0a2b9631a744d26814d3 2012-10-29 09:54:14 ....A 134144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-9fa3d8c37753a0a072b047775a8ed15282691eeadfd89a0ff34e6ee732c44771 2012-10-29 14:17:28 ....A 147968 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a0483dac2df6baad8f3d5057a2724ee8f0914b39cc6704a299b9f2d6e78acb9b 2012-10-29 10:19:24 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a0ea4b4ac91c5e273b79d94e6314b2737cf3a6c819bc7a2a70e1a85e9159aac1 2012-10-29 02:31:32 ....A 405504 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a0f42be95b7242256bd373ca6b74153a42ebda4edd2b765d65e121a94e065465 2012-10-29 08:12:18 ....A 161792 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a0f521423d930b9365184c92c5afe9e7c9152c901f2b4968d9f519c8a5f5b38d 2012-10-29 16:06:14 ....A 136704 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a15af85719cdde77b4dd49a51386d7cc228eae2213810d95db0ad4b74d9f3861 2012-10-29 15:26:52 ....A 407040 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a16b8f497a2e9715baa85f840fef13ec968c424b6f8b76b25d450c69866fc35e 2012-10-29 08:58:36 ....A 123904 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a1c6a8dfed819e12deb36ca40f86ecf320642fa3ce1b509939c319b21173d91b 2012-10-29 15:58:14 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a28571d2bd12e1d2ed9cf535b402715c4188bfc89389c7c1af50ff5ecfec0431 2012-10-29 16:14:12 ....A 371200 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a2e527054a846f4efe13ac3f3311e86e048c52f7530ddaa05136954fbeb1bfe4 2012-10-29 09:28:32 ....A 374784 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a338bb31223a795f8b2e796e8433e6aece3bcb369c0eee8f81a22b37f30b2dfb 2012-10-29 15:11:56 ....A 441344 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a33ac7af2a312ec9125afb65f91c4d4c1c8d39b0612f01b94227aade33cd5a4c 2012-10-29 04:06:20 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a363048c8c094c053bfded858f56b08378e2b22c45f0582178124cbd68799625 2012-10-29 02:16:54 ....A 111616 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a38ade7a0762d054a0239281a8cee4bbde0c369f52c78984376f1db25d846319 2012-10-29 07:03:58 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a3c72b79cad9d4e568845d636c9940d5a6165a062cf700f20ef494339bcd5687 2012-10-29 07:30:04 ....A 169472 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a51ccb1961b9378b5512f30844dc33c6094b1e7a5f7d9550eb980b71c4290427 2012-10-29 08:47:16 ....A 114688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a59136954779a5829d6be1fd30035b1aa17a1468b9b7e6603887fff650f879d0 2012-10-29 04:15:06 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a5a72fa339be3afd0c6279af891ca5f5652d4a1e185e403c8855f9d4811d06fb 2012-10-29 04:31:44 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a5e5721a214ce9a48ba7978800a1bd2df985fb051be737e02426b7057f6b749e 2012-10-29 07:15:20 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a609e53e965ae5c116802e6bf905eb4fb2c1b948cf39694a33c38215366352bd 2012-10-29 15:39:32 ....A 134144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a64ace08f50195e316f94d2e69df0200ebc14b62d2cad3481b277e17d3a1e519 2012-10-29 16:24:00 ....A 214016 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a65ec868671fde1230b7859377e7b7438b424449de0dab0af10afaf043737f83 2012-10-29 01:49:38 ....A 78336 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a67e172f77412dd074f6d2ae65f83f231f31222ae56ec73bee7aad66f1c552f7 2012-10-29 08:06:56 ....A 114688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a68e101142f2ae3a67c9a4d518d7cc74c52ba655f350b6f1a8dfad71c3f03464 2012-10-29 03:46:42 ....A 134144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a69c1844e40adfb2c1fd59ee00fe4532bacd1365228221cb295d9a5dadf710da 2012-10-29 15:07:54 ....A 125952 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a69f7f803cecc585f479d253a4d35a259d05f4e5451803d2796edd13f8d7e869 2012-10-29 08:22:42 ....A 157696 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a6c93aef98cb37ac0dc8976e8173c153b9b4446c68f8d7e51f5cd0935be968e8 2012-10-29 15:07:34 ....A 232960 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a7722bb20183ba36cdffc85429fe60cf9c4f7d9bcf1c21261e3e1219fe89a3ce 2012-10-29 02:42:26 ....A 144384 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a7caa6dbf3de17f83d43f88525c97463dcab07c8cdbf0120980376383bfffc7e 2012-10-29 02:38:28 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a7d7e082f8d869430f5ee0882b97845865575fb9da108b3913a4dee749ff1c8f 2012-10-29 07:38:22 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a83e55575006e9df7d5d6cf256ddd08b109f94bc806bf543a6d8ed3e403f2a8d 2012-10-29 16:23:38 ....A 407040 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a84fa946213446ea827dd2002815d91440677770fcadee9c1b01234133475756 2012-10-29 02:16:26 ....A 441344 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a8aca66fa9928246da537e5b2bc8a62914c1fc7e1c6833a1db545166edafbc46 2012-10-29 15:39:42 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a8b4371a652293cd645bdebd10013913de03bc5dea182bdcdddef3587cd1bf85 2012-10-29 15:42:40 ....A 444416 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a91cd433076d1e07eb8a554056274df7d237973246b10cb301cad6b00bbe2cf3 2012-10-29 15:11:18 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-a9b97ef9e0a51675c541ec1e18d5ed8feb0931c452078f02c5f63501b0ab99cc 2012-10-29 05:09:38 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-aa402b8c56a8b791b4dd45e272ae3efeaad584e07a004773f19817919e640a08 2012-10-29 16:04:18 ....A 114688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-aa4a74a37fff30657c5708f51f402be99164f3010d7e3c77b2ef03cfb9026497 2012-10-29 02:00:22 ....A 489984 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-aa90eace56dcd7cb943cbffbd165eb3cf4b7bd54faa98a2ed391aae5ac407f7e 2012-10-29 10:08:50 ....A 114688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-aaecb4eba9456b43c94f852b89150babf37b29f55d7668a53e2fa9b3fcb9bb6d 2012-10-29 02:07:06 ....A 167936 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-ab2002677b6978d057e99d522d98177219356cf5a7952986506f13ff952d1e1e 2012-10-29 02:13:20 ....A 114688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-ab53eb9e7d327cf086e2cf92d804bed74396f220202a0fa20581fd6120765143 2012-10-29 15:53:08 ....A 374272 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-ab76d1eeb9fabbd3e570bc77c3cdaa4443d0cbab44374d32c5c06a71db384848 2012-10-29 05:33:52 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-abb5a09b3a26b9402de71a331ce97bd370fe0c1f3fb251cadf2b0872a6f836eb 2012-10-29 04:03:36 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-ac21447fb2d9697dabab9b1b00a1b1c23eb87dea6849e3c3099e84741b3fb21e 2012-10-29 02:32:54 ....A 385536 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-ac60433a9b966814b4e7d042e5010d901c9621253cfc5c5e7fdbc7f5204f627b 2012-10-29 09:38:46 ....A 368128 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-ac79a46e125f2c85f4beaf95ae34ca084f3d8609e05de7c670819ed12bf5a88c 2012-10-29 04:18:16 ....A 228864 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-ad418d5336cf072e92fd9cc457d3689efe6d908bfb51d064cdc21a165f734c6a 2012-10-29 08:39:52 ....A 373248 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-ad89ca3a033c344b35836bba22b73990aa28d13961955a2e506c51e849c398b6 2012-10-29 11:09:20 ....A 114688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-ad92466527637d161540f7e9dcb6cb0b31c0869fc8c54699adc6ef30084ec245 2012-10-29 03:33:56 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-ae060ce3fb660bf1d731f539b2a18c270d3e83d113a053be279593b6403fef2c 2012-10-29 12:34:16 ....A 240128 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-ae1a767559057920c58eca051d82fb0665b44aced1d2b213ad8564eb00256bb3 2012-10-29 04:21:18 ....A 326059 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-ae8d0d817fc4080a8e24554a6131a7a24b7e4b41ed56675dd2eea92fd0c83bb3 2012-10-29 15:48:06 ....A 371200 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-aea540cb5f93d074613833ed87dc89b5e968a76cffbaf86778da50ac09fdb7cd 2012-10-29 15:46:24 ....A 134144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-aea8818c81be9b7cc7cb25e2b7882d611a0afa8ef22830b09232ff875638015f 2012-10-29 07:45:30 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-aee41c9a68dbfe805169d526c465a5cc4c011b24da56e40d820a22fb9257b301 2012-10-29 08:05:52 ....A 40948 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-aee4e04b29ecd0fad3e10b23aa39d863d7f548c92f2645d2aed71f7ec4156f8c 2012-10-29 10:04:50 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-af095270576da83dcfe96dda8f2d54d51e05b5f047d71950dba381041b977dc1 2012-10-29 07:57:54 ....A 954880 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-b218ddc6c46ca3f1e119f916aefef4a851028ff79991131fa9f21b925d9a9b22 2012-10-29 03:40:10 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-b2dd8fb2c1889cb2cc76adb35a5bcb2d7a408ca7f085a30683de77f7488a2976 2012-10-29 03:09:20 ....A 127488 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-b337c22605a408fecf2a8f1b6d602e9a3727cb42d0bb97d8813224fe614cbaa6 2012-10-29 03:07:40 ....A 157696 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-b48d8675633cd0ef1d35004cb5a6988d72a48ea2e0e8caaa2fbe8850d8354f14 2012-10-29 03:44:16 ....A 134144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-b665bef1927e9b6880a145127de4c25a90fd7e77008b7d61415fd8c93cace7b6 2012-10-29 03:49:26 ....A 217200 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-b6a96438a84e7b2f86cc179055965b91f4d0924e2553f98b7d2811630c114dae 2012-10-29 03:13:44 ....A 147968 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-b6aa4e2e076a2eb1e3d6bb7b2cb95f498707eb8e8cc242b7eaa4744e4488abc2 2012-10-29 11:33:30 ....A 228864 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-b6cb16ae1d6dd7de44b479fe32f0ec75f8b34076de283ce92f4f5611ba835098 2012-10-29 01:51:40 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-b6cbd8d9be6940bf02ca3f9270667e57706601882945546816fdab0b7e70b99d 2012-10-29 03:38:42 ....A 157696 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-b6d6854161a477e3505ee95d5aae09c64dcf471083b35a532dc95a39ad9bb6b4 2012-10-29 02:43:00 ....A 154112 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-b7283f6e92863c46a9638d46f2c427b7a0e000b4c3cc3a008cdada90ec380c71 2012-10-29 02:45:18 ....A 214016 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-b739b01876cab237617bcec13b47fc298466920b5a7d0b041c8db99ffce227a3 2012-10-29 15:06:28 ....A 96768 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-b74c53bdd84993b258b7ce30ac2b64b5770ecb33e0719639a0008114571fe9b5 2012-10-29 02:16:40 ....A 157696 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-b75d0f5d9088b73d44434b8c7f4b835f6a2062a4ecb6a23e79516b9997795702 2012-10-29 12:43:44 ....A 96768 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-b8091958bef6410fe5b6599d881d01a3b5a0e72989617b95770b67837e242ddd 2012-10-29 14:33:12 ....A 139776 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bb5a82e7e34e706cbc26475d74bca11a281b30fe84000bdd8c5b50cb8c8c1619 2012-10-29 03:49:36 ....A 20480 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bbfdd3e8db8cba0f29e8ea53833efa44ee7fd32f15b4e8304d36a330e8c435f7 2012-10-29 01:35:58 ....A 223744 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-be79b827b793fa72645dd3f8b154524717281ba56d75ad36b7936bbf29dfb31f 2012-10-29 01:36:42 ....A 210432 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-be7e6a4c18b2692f1a06d2ae5c1ae2e393f52eb2112623ddb5eafc362f59bfe2 2012-10-29 01:37:26 ....A 626176 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-be81ca275c1373b06feec094a075a39edc1997c724edfd8ac2ecd91c4d9680a6 2012-10-29 01:39:32 ....A 115712 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-be8cdf4f2023d8b4ebd8f5588759b3de47c1f8e95d8d499b366cc2e087e01067 2012-10-29 01:41:26 ....A 136704 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-be96fad5060de2fae86b160cbeee4bb172a6240c4dc946dc1090f5bde564a4e8 2012-10-29 01:43:06 ....A 136704 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-be9e34e98188a78e68f19d6f1bca227d19eaa4466394efe92830705a780ff200 2012-10-29 01:43:10 ....A 406528 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-be9ec3645c1d410ab32886e75e1b633acb236fea1fcb2ed3103c9b1ac04cac31 2012-10-29 01:45:06 ....A 162304 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bea9f24163a9d982bca1dd2b48fe561f7ee271d7db15dc386dc900844c6e3d0e 2012-10-29 01:47:26 ....A 214016 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-beb6605cfa2149a6ac0e26c2f908623e7a7d3b5c237c0042398fc44d019158ba 2012-10-29 01:48:48 ....A 129024 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bebc8b2e4ac7cdf3d399113a4bbb7306173f8a6a5ac3e6564df774d274cdb6a0 2012-10-29 01:53:22 ....A 134144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-becb639413e62a4c3bf2d83c1d6f62f8ee169b26c70bbb4e0a7c43dde9ef757d 2012-10-29 01:55:26 ....A 160256 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bed281c6d9bd78d7fbc4175454b9a54042c69becb931ad05f9094c62cb11e5f0 2012-10-29 01:57:16 ....A 147968 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bed8d6125b8b996dd934c66450ba7b37269824a681fbc4579cb6e3388cce918e 2012-10-29 02:09:42 ....A 446976 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bf10ebaf8bd372236903bbaf6402b542fec00f26546babd85dc537a07bcfa1ba 2012-10-29 05:17:22 ....A 127488 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bf22a296f67b4298e7530e7e2e6307a1583fb4b3afde8d466f59a59f8009ea9e 2012-10-29 02:15:06 ....A 375808 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bf292357f9283a023cd439570c85a35909cc95c646111fcea473218923025ce3 2012-10-29 02:15:46 ....A 371200 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bf2b6d8ca15a556e4d8c07952a3e405ee848be4211b8eb379fe2acd37c44404c 2012-10-29 02:17:36 ....A 152064 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bf30f3b253744204595d917e6e3f3889e3cce72375b2dc8b5d30df37e16a9c35 2012-10-29 02:17:40 ....A 132096 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bf315b0b15389d2249bbd7cbe5c30ee066e75abb2fed924e1101235bc07ea5d5 2012-10-29 05:18:34 ....A 375808 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bf3ae3e16499e606fc38e6d052aa55f919abe250aa39d5ed46009590d893fad3 2012-10-29 02:26:12 ....A 406016 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bf574e2833e5fe123092010e165a853c2b5a1fe17eae9e7eb5faeec5634b5799 2012-10-29 02:26:36 ....A 408064 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bf58d8bf08072a482296366ce773f4fcc743cb18d1c40c451825219377966aef 2012-10-29 02:27:08 ....A 375808 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bf5b2712ab015703041711ed90c5497a74b2e69877631788d9adc559875d3a06 2012-10-29 02:30:22 ....A 147968 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bf6881f3866b3076fe74706c51fe90e50c28101fbc4f59166a322c8aec43796d 2012-10-29 02:31:16 ....A 123904 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bf6acf50fb1711ed89e541ad3eac3741b2511ec92f02a77e97eefec511f303ba 2012-10-29 02:31:50 ....A 1073108 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bf6d8f9ca8e1c03f9f01ba60f33f85183cbce9966133bdd9b80afdf111219d10 2012-10-29 02:37:32 ....A 128000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bf86ecaed200e9fd79be5aa65c84e1d53bdaa2ed95e2c5e99282e233dc737174 2012-10-29 02:39:56 ....A 409088 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bf92d2452933328048a43f70e2f27d0b929861c55bd9d83c1d1dffe36059db5b 2012-10-29 02:43:18 ....A 375808 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bfa5c8493c126b9d7652ac63cdadf902604bb5c659788842e8c2b65cc46f5909 2012-10-29 02:50:16 ....A 233984 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bfc6c17b2a720effeb80bf958ee30f53bd43302e44bb17463abe86251d11927f 2012-10-29 02:51:16 ....A 214016 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bfcafb8b471f4347bdc799919d7e4c81ad575979984be29de86f64387aebf71d 2012-10-29 02:52:50 ....A 455168 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bfd1e78a519cd962a7087cf66922510d4cf11efc956b0c87785eae0d1903db15 2012-10-29 02:55:16 ....A 136704 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bfdb71cd44c42c45afe9bfbd5c60ee756793d1081e71154666365287c83a66bd 2012-10-29 02:56:22 ....A 409600 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bfe0d9e28a853d7a268e3de01d0d5bbb76c665fe49053e5eca86c61708202b77 2012-10-29 02:59:02 ....A 409088 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bfed88a7395b268ffb7382205435acc74bef1b45538cd6953d97f5220022a727 2012-10-29 03:03:22 ....A 214016 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-bff414977e8564bb9ab02fc5274755a9c8d3f7670f40adcf9024e53e365f5309 2012-10-29 03:12:16 ....A 92672 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-c1e1760e3cfb85730867c0d973fb67d48043e6ed0c9621988a7b38478ea6fde6 2012-10-29 03:13:00 ....A 101888 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-c26cb559e9305bc2458159fd0842a74b7ec12dc05336fca7f80a6208f4df5be8 2012-10-29 04:04:54 ....A 872960 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-c2e4c0e4a56b9c17e77df18050e844bb2256e8a50e6c56fd2ef4273da2a39128 2012-10-29 03:32:16 ....A 70144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-caf0bd63a893a7edecb9148ffc0b08c004f4608504576cff8a54bd4ac6ab9c7b 2012-10-29 04:22:16 ....A 74752 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-cb60875367a469613d3ad04a45bc9b7bfab2af1f8470065832b67d17a3417619 2012-10-29 03:38:46 ....A 81408 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-cca13c18750a2e76beebef2d571ec3e034e1a422b485e40387a66d25b0dc79b4 2012-10-29 14:39:48 ....A 79360 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-d21768c1143e84664fc0f2b9dda44524c59832388be671b41966444b888fe210 2012-10-29 11:41:12 ....A 73216 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-d2d4004c20519464ca9f9e890dc2e0ce71de4adecbb0420fdb719fe1ab9458ed 2012-10-29 05:36:44 ....A 65536 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-d604b463fcf41ac27286606e02924d01f568dd33f4abd343ac34866ae872313f 2012-10-29 04:15:50 ....A 135680 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-daa71dd51cd17dbe40cf2ffc589841339c2b3ed609208e7e886835bde31b585d 2012-10-29 04:16:16 ....A 135680 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-dd9480aa40c7ff494de8ad5f8aa92de69746826829a525dbbebdb403fdc6d276 2012-10-29 03:15:46 ....A 111616 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-e1f2e57fed253bffba4449397f614e6d07081f70c435b3f128f5ba0c3bb44f9a 2012-10-29 01:38:42 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-e352a4e6e719bb3bd0daec90457679780844936ae1558fec73de8716a7f8d954 2012-10-29 05:22:24 ....A 115712 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-ec4318b45e0b49ff26f7b2431b7da600a1a22f1fafb2a4ca362fc774b9792655 2012-10-29 02:47:06 ....A 115712 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-f8f2d0e5c3ec0c6c3731c64f4df2d753808dd53da7d8c3218efef76bcc11c70b 2012-10-29 02:50:50 ....A 115712 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-f9dff2c1bfdd845a8432361ea6d553b66d6987c7d4f71e416e30d770f171c5ef 2012-10-29 03:14:30 ....A 129024 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-fa9239d5cf2a960e6eac36a4b66febffc2625e620e21642c8b39699e17ee0211 2012-10-29 02:19:06 ....A 115712 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.a-ff0bb609313eb3e1b6caa5b5dbbae2ef5a92fbbda2aa2f4988c557b3dbeb7bac 2012-10-29 06:49:26 ....A 194560 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-00b04bbe2b3abf6a2ae5c5a6c6cfcda8d646e8da2cd6cf54c75539840b900e96 2012-10-29 14:47:24 ....A 152576 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-01163eff71b73766f11994ebb0b3a672d39012d8adbc69dffb34fde29d4cacd5 2012-10-29 03:58:22 ....A 184832 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-040273ed9f872e80dc9432d146241cec1ca19d51cd8f88fb7085498d87bc6c16 2012-10-29 02:51:32 ....A 141824 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-06ed8c643e85029ea7dfe80aa86cdf0731560df501897613a4724f0b57d626ac 2012-10-29 03:26:06 ....A 77312 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-0bedbcad31c8d41350553483e34c97283e05b22e63e5ea094dab59d69acbb1da 2012-10-29 03:26:38 ....A 138752 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-17f4e71cc474d97a0748e08e54a29fe188da8873b6b9da6693643993eae6913d 2012-10-29 04:05:48 ....A 123392 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-18474765bd94052b98b5dcdd7334eb4aedf4ee9d5e0cc1474a72b1694734f65a 2012-10-29 11:15:48 ....A 77312 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-1ad1082d5fa3944fa9541e3e1d0966de0864a477bb300445a98854a26c4f9d77 2012-10-29 13:31:56 ....A 77312 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-1d82bef41b845ab3474c27d57dedebc918c3861905237c37587d57fd00c5d35f 2012-10-29 06:18:34 ....A 113664 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-1e201296d0df07972caac0317d66eb432ee150a60209d5dbc4caae2da2d12e55 2012-10-29 06:32:26 ....A 185344 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-1e2dca15b71afa7014326e29450c5e0e5d0a692334490ce908fb0ad00c0e0e83 2012-10-29 06:39:00 ....A 130560 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-1e34abb8aa1a4d16e39095235c8e0deb1621183d999243daa98e4d6640eedc87 2012-10-29 07:37:46 ....A 268288 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-1e6dde3210cc445b664aa999f951092bdae2e6210e9e71d04079f2879cd3db42 2012-10-29 07:52:46 ....A 156672 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-1e7c7fb8d15c8d748188f2120b0bee78205907f6b75316cef1a61bfa903ff9bb 2012-10-29 08:09:26 ....A 91136 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-1e8ec2460f077508bc7314274caceb1099415e473dc749d93884ef9e1fcc1680 2012-10-29 04:25:22 ....A 77312 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-1ee6b5fd93f151d16567d9c25383230f7c734f75b6ab26afae5a28c3962d3520 2012-10-29 09:55:08 ....A 158208 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-1ef5449547243346ee37a8537c345f671245e0b658691d3f74c9312e20554f74 2012-10-29 11:04:16 ....A 131072 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-1f444f9e4c85d4f73733cb8d7b4bb7cfa34c07a0658897ba603952131f794a93 2012-10-29 12:01:28 ....A 93696 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-1f85f3dadd1bb0f5757be0e4a42dd2a8aaded3797b7149765e98cfc5b63a4a77 2012-10-29 12:20:40 ....A 134144 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-1f97c92176ec891169cf7af4636fcdb2175655e999dea82c59583801f2234398 2012-10-29 12:33:32 ....A 238080 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-1fa271f8512f1c92a3597c1311f72ff449d084d5ba49b01c02aee53557da2004 2012-10-29 12:54:38 ....A 112000 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-1fb450414907257191e8063bdb74267350573d8c05cf252c2551f06a1334b1e0 2012-10-29 13:00:04 ....A 212992 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-1fb93d22a874a749b156fe513783fd49bb7c8090aceb119c584f83a500db32cf 2012-10-29 14:35:50 ....A 180736 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-201a8f3d8738fb4ce55b095d91ae6f98d0e5546238d9f43ae6564e431fe5717b 2012-10-29 14:41:46 ....A 150528 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-202033f56928b24da4da5b05532c076700529d89882234f20cf0fa2c2a5e5871 2012-10-29 14:58:02 ....A 132608 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-202f82a48d518ca2680a07e70764079ea949986339dfa810581fd9c5b848ddff 2012-10-29 15:12:28 ....A 135425 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-2091b98aafa52bf7dc291224125fd4970322d62d540c5f890c41f1d0530ac38f 2012-10-29 15:21:54 ....A 125727 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-211ff8ec8ec2c869f5295dc5ac69baea08bd8083c8bc1659b7e0fe774dddb0d1 2012-10-29 15:26:12 ....A 176128 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-215a7da5a1f0f0f6222aad2dadb8976bde9042a7d07c9f69fd8f2defc7ad2bce 2012-10-29 15:28:52 ....A 178688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-2182d5a17c5ed21832c32141f61664519dd1fd82d99360132cfa087e5b32e2cc 2012-10-29 15:42:08 ....A 111104 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-225bafc61eeb44eaeac5d0ddd9deee98c6cbb3c39f691b9d3e9a052c7cc1165b 2012-10-29 15:44:14 ....A 130560 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-228303607da503cd29f312de49f28c43c9d47e8c884884ce07c0bab104db05b9 2012-10-29 04:20:46 ....A 509440 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-228418f9da3fcf2ae79a1b8919a5570a0bb79d953bc9e3eed560a6a0424aee54 2012-10-29 15:51:44 ....A 180736 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-230506c6d425b1e94d150ffbda9062ca97d9a371b9cf61cd39c0ddea7bff968b 2012-10-29 16:03:22 ....A 176640 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-238c242d4b5ba8965cffc60e529a36b85fcbb8f647f85a1b0d6f69b39968b742 2012-10-29 16:05:02 ....A 184320 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-23a03c2715729122e6133c744c9a1473b2bc2aacdcfbfbb716147beaf0e99d7e 2012-10-29 04:54:12 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-23bb9d4a0d70df39acbb248eaf03eceb86b2d7c39e65d05ea938b76fe147f1a5 2012-10-29 03:36:50 ....A 196608 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-2569dcc7911804ddedf5bc1a3583b2ebe80144877d44af0bfa38e98659040e68 2012-10-29 04:10:00 ....A 77312 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-26aa3d2033a63bc448f5660054c31e9d9408544b35309847a7509d7a52d09e3d 2012-10-29 04:10:06 ....A 386560 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-45c14830e8fee8160f9613b3e838dbb5045faf1048072c6eb0e1bd9a278d8801 2012-10-29 10:05:30 ....A 183808 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-4ad4f558b65a97d6e46bc98b12bc04ae491eb8b8938a5a2bdcaef6a9c7350927 2012-10-29 03:34:50 ....A 137728 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-4aed31d248f827f3e6743861b9fd448753c78ccb78e3931de03a389a643b7862 2012-10-29 14:52:36 ....A 152064 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-4d717ad38c9414c92e2ef2fefe8a20e93d13c584b2451ff404b09e772592aad4 2012-10-29 04:52:22 ....A 88064 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-52c53d73164d34fe06280ccdbfa5bc2dee421e6a561377963cd844b3c4b44594 2012-10-29 04:07:22 ....A 179712 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-5efbaa2fef14ed82ecfe4abd136850c5e845e4fa1ae706dc32e69ef82876f079 2012-10-29 15:48:30 ....A 158208 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-610dc52cf000d3e89baeaca69afc999a8e0f948c85487c8c423928f4fcf2c502 2012-10-29 07:46:40 ....A 148480 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-64cd8d084176c46f9b0bd9092058a66fbaf9463d9e9923dd69485fe8f5f4882e 2012-10-29 15:32:46 ....A 212992 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-6577822aab6b312d696037f78f201e026d1dd7113c5560ce43255031a5601b03 2012-10-29 15:50:52 ....A 138752 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-65a6cad6f2ec98aafbe275f9a4a1e418aa440f4de72ea095202aec29d422fd9e 2012-10-29 03:54:10 ....A 94720 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-6aab167e179c618291ebd7de1f4163fbf1afc484cea4b563a081438286051932 2012-10-29 08:15:20 ....A 96768 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-6b94699bf434cf410e7dda3a45af4995bdf3eac18c1f1ebcb4028cb7c610938d 2012-10-29 10:57:20 ....A 178176 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-6bae749de973f25389f9eca70ce5eca3025f4fbc57ea0f1d33529fbf210c0bed 2012-10-29 07:31:48 ....A 184832 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-6bf6195fc2e618e7544cc190a73a4da18542323584d7d69327c22e81c4ea7a08 2012-10-29 01:51:26 ....A 129536 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-6c579d3296ba6cb0134b8dd16e668910ccdb4ad43940cf194feb51a3dddf9054 2012-10-29 04:05:02 ....A 113664 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-6c75a7859d31fb4a54ca7640d3659cd829385c564ded47f851c685c076a0f8e9 2012-10-29 15:21:48 ....A 111616 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-6c8867afc4e64e44c34f4e2df326614c6bf510ca67af0218b83d17e29db7db51 2012-10-29 14:36:30 ....A 184320 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-6cb726460c4c884d79d3c740df5d5c16f93534902115732b9a2e4c7a4f8a00fe 2012-10-29 15:20:12 ....A 96768 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-6d008f71d524dd2b5b5501c7a76b7633ad36e5f1b51d43f6e9cf5b363e662611 2012-10-29 02:07:16 ....A 209408 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-6ec5b74d19ba45d514755c3a51e93d94a08bfee9a829a9e8998c05d81d2a4755 2012-10-29 04:31:50 ....A 184832 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-70085a6d17963766e2e26fe5630dd126fa5ebea735539fe93e23924bb51e6405 2012-10-29 02:34:24 ....A 142848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-705d03d20c8dabc9ea3739a7cec43a8381c9d21068fd352ceedc606bf2587c33 2012-10-29 15:11:22 ....A 102912 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-70f7029d65aa1b4210ec98074bb0d2cb83e067e540c38075b7582115a3067493 2012-10-29 02:13:56 ....A 95744 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-7109ca10f1ac710dc20f6b16f983be7a6fab6ac468bc850de4808b419699189a 2012-10-29 04:58:02 ....A 158720 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-72240f99ca0ecf9b9ace7ef32609d2c914d61e9f87b3df39c480544ea7b85424 2012-10-29 05:09:50 ....A 211968 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-72dd1e1b8cdbfa2ff4c4a6c2db9625482883d190e5d95e9f972092b318f420c7 2012-10-29 06:33:30 ....A 185856 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-73196acbf545e35888cb9fe540be711891b7528a8dbb5b26309736555be9ee88 2012-10-29 03:21:50 ....A 175104 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-7378df30451fdbb1ae3dff5aee26cb9508315f3a82e2c2c6440796941925dfae 2012-10-29 07:43:12 ....A 184832 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-7431e3289fc616314b79dbe4824c542c4a89f053d9d015d4456a4a5b14a5c92b 2012-10-29 15:36:36 ....A 148480 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-7503e0a300453e8483f497f5dd298d00bf5a431d6a1025c3e33702b3af596547 2012-10-29 16:19:12 ....A 212992 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-76146ce538019218ff0c20b7bb496d17dea99f356a8a0de48d43e6253099a717 2012-10-29 08:37:48 ....A 178688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-76755f21a7de67c39fe748cd9bfe354510261a89374eebe9244d7a9370fc3a2e 2012-10-29 11:48:54 ....A 90624 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-78c664878df5415f105d7cabea8146846c51758249e344922e2aba10a0ac2cec 2012-10-29 03:04:48 ....A 2665472 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-7951e855499a373c69ee9bf7073f5108129a788006c7c89392a1c08abe0a258d 2012-10-29 04:58:12 ....A 128512 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-7aa8bf1eaa13c4711a6767a6454ef8496b9085b8e31df3d26f01add4622566c6 2012-10-29 02:45:32 ....A 508416 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-7b3521cb9346fc6c6a9555108dd287716d3a6b9534a1fc03bb43a0b3c34c2c81 2012-10-29 04:05:22 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-7b4be90a38e9557740e6dc6915065673379424057c80a7293b94e35e718b1040 2012-10-29 01:48:58 ....A 208896 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-7d81c929081f4f6fad4bd82a723823e7835780cd1c098e1d857e328f5c9d111e 2012-10-29 04:21:16 ....A 158208 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-7e4fc5b41d718f41f727028904e7200fb0cfb44e489c0c1d9771ae30b00f0f66 2012-10-29 10:46:14 ....A 197632 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-7ed765dd1dca6a4a04fba8c8c7253deda4447f96eed9d723bb2e79065955b391 2012-10-29 15:46:20 ....A 173568 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-7f729644ba745e4c0028d3498dd0636783e3e6470eea47e3675ac9705ee33c80 2012-10-29 16:15:04 ....A 169984 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-7fae12fe9394ba6dde416f075b08bfd32eced8ae1c07f85ab4b6a9acfcb9488e 2012-10-29 10:54:24 ....A 196608 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-7fefc200734268631e08d4efa1781d8d257b3355c1b9f1b48338f4fb0af0be65 2012-10-29 04:17:38 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-84b4c48e23f50b0bfa02875b4382e1780350dbfa4fb3c2187db0b5890fd725d8 2012-10-29 04:42:56 ....A 137728 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-891a3fc641c07cf1d20c5b13c34e1ff935c3480643191ba6ef10e1b4216b8e2a 2012-10-29 04:42:48 ....A 77312 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-8c06660d39594af2b4f25803e202d8b2dc3a2710f8fcb47a38b2753a71aae11a 2012-10-29 14:12:22 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-8e3fa4cdd178810d38bf40c2d89873538f20c3171f7ee9f37eb91f5609562f12 2012-10-29 03:43:18 ....A 85106 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-8e63f33e4ca6e14cc9a42a3ae1789cef6448a9770312973efce831952cdb1988 2012-10-29 15:04:48 ....A 174592 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-9750580069656765d1383d98e8f9e6dff5c8acf7ad0f86724d7fe1ff0f515d8d 2012-10-29 03:41:02 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-99e88c5f8ceca10e61ab5b1111e955b752d6fc9c2c8f88cb1bc156758fbf7c21 2012-10-29 15:47:52 ....A 111104 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-9b317c4df12fc60044aed8eea822649f3ae00ff849f230a7c87e34f32ab7622d 2012-10-29 02:52:04 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-9b5bfa2f1f624f3afa159a36e097432972955dd8c2e9daecdab3c4f4dd69fdc9 2012-10-29 06:33:40 ....A 184832 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-9bb866cc8ba41a2900f02489478262e5a519e8e13b72b5c15910d39f0350d7a8 2012-10-29 02:02:52 ....A 183808 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-9c54d0e9af2408ba71a7c4a627febae841754e9d63117f6e041419f8347f5912 2012-10-29 05:23:20 ....A 180736 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-9c784d1eae89ab1a4c94dc100196d310fbd10cfb51464064acd9c896ba9ee74b 2012-10-29 15:13:38 ....A 177664 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-9cb35811082c0d052f687ad18be9d48b6c732d4c7ff8e064bc8f48a4520c0163 2012-10-29 16:07:06 ....A 177152 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-9e7a69ccb6e6f1037403bf01abc87e8019875b5aa4c9a0adfe46955212f3a3fd 2012-10-29 03:11:02 ....A 77312 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-9e948fca8f6bc14d5dfb4e76d98e3c740cd91d83f2758a6f08376a41ab373b04 2012-10-29 04:16:42 ....A 128512 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-9f84eddb2d876ecac6b6647fceb8d2bd64c9028e6e9f2fb93dc40e6e3cba6931 2012-10-29 15:38:58 ....A 230400 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-a04d3319771c25e10329bbe6157bfdcfeb4f3289b774e0b279592143cb0781cd 2012-10-29 04:04:50 ....A 128512 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-a067ef9f7c51dfea950ed5cc7c263ed6245c87f7f393565d5f116e688a3215a6 2012-10-29 03:53:42 ....A 131072 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-a19e241ee0c623fbc073d565272b3322c139b7c570cb22c0002a814e823d2aba 2012-10-29 09:06:10 ....A 179200 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-a1c0baa7c1b24078233cd5a852801b80d65d80d3501fed45141525292b2478f0 2012-10-29 04:08:26 ....A 138752 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-a56d4c7f4fac6d36fa9594ee93ecd943dab40df2a27e6b616e90225215756e1d 2012-10-29 07:01:44 ....A 152576 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-a572a7464fa7b4806d8bcd945cf0e12c742baf8b5a2f33b1a1a45f9876f3fae5 2012-10-29 15:28:40 ....A 45925 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-a604764be56fade509c01878d58bb979566b3ff01525ca55bcc253d6dd237aa7 2012-10-29 06:28:00 ....A 178688 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-a82242421e3040b70b1628ef71c1f70e257a8062cb9ad4b33971b12134197416 2012-10-29 16:17:58 ....A 185856 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-a88bf97f9c4fd904970e86021dd10f9f37caebab1d1cf123bced6d21ae1f6d9d 2012-10-29 03:45:24 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-a88c6e95d2a618d18325bf22caa879755afd36578d0a49158a9e86be9ccaab70 2012-10-29 09:30:28 ....A 111104 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-a95e7a66e367d3f863e75cd81cd2a8da2a8f0db98e5f88e64a1d8eb454e03665 2012-10-29 14:02:18 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-ac05c66a272e3bed5bb24b73362e034dfa30d0e5ae27c60234b2ba00bca174cf 2012-10-29 04:13:40 ....A 114539 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-acd33ccba3c433c346a0450ae6124254ee3c9e628a7784e6cce85db7fd0cfb01 2012-10-29 04:13:36 ....A 168960 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-ace9798da8856d49db208b5e9cf1b474983d559401bd0a9e71935ef0f4bbf2d8 2012-10-29 09:15:30 ....A 90624 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-adf48560fb42009651c0c575b750a2411ef1de6543028c113515aedc9ba2357d 2012-10-29 03:27:50 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-aef88c7c979464035b9331fd29295e1b0286235f5192c19ab8ec1d2c883ed777 2012-10-29 12:05:46 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-afc6c4c20988bad66f29144cfa57c6a96dffc1e259584ced92470fa1e3e71d6e 2012-10-29 05:04:22 ....A 138752 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-b3e53c40eb7610e4ec0470affee07c66203df4e585b46cd9bfb162d78635afc8 2012-10-29 04:08:36 ....A 77312 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-b3f4e2ab1e55067586d4ad2bc66bfa37e1406db81b75913bd113a3a09a9afa5e 2012-10-29 03:15:22 ....A 146944 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-b8c91ef589387216dbc575419df36677ad67578d02ac39d385b7103f5f12c7a1 2012-10-29 04:12:16 ....A 177152 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-b8f3869cf738eab6e21b86871729e39a14b109280b5899b2814b4c3a950124f8 2012-10-29 03:38:32 ....A 196096 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-b9147c1e171edb640bbfd418c4a650819c7f8b1c9dc81c8a5c1c651780eaed1f 2012-10-29 14:31:24 ....A 136704 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-ba9ca68b9625b14c7d98b75fc8a6a838184a87e971759ecb6f083ff4be0f5406 2012-10-29 03:38:18 ....A 134656 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-baab18a1e997142a2a7ec3033a9972aa8a311f1332efadefe27dcee84dc09838 2012-10-29 04:00:28 ....A 158208 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-bd63127ebc76034f1910cc3c00a1c859fea16b4fb59031f589d9347520b09246 2012-10-29 12:28:32 ....A 131072 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-be10d67443ce4c5ded35385c384c588c7eae994803a55b231b8bc5dfd9be9317 2012-10-29 01:36:06 ....A 111104 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-be7ac246c3bffba0dbedecddcaf6acdb289855bccd0feba10f85b5cd2b89edab 2012-10-29 01:37:52 ....A 155648 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-be84262592492b358ae22a708876dd1be548d0fa5bdd3dfed660d7bc41198098 2012-10-29 01:47:26 ....A 227328 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-beb66886a0fca6ab1c33c8f03b27acba8f4a4efb783cec555f57dc9cbd1deb06 2012-10-29 01:57:12 ....A 183808 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-bed87046014c137d8a9cc76129dc1dc7e060e311df0e97ed7ee87d91a4de782f 2012-10-29 03:47:50 ....A 130560 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-bee0ae4c88aff1806f66b937573351b481775f8a4f54307cb320ed0b11d0851f 2012-10-29 05:13:06 ....A 176128 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-bee6b87171c1e090423bb6c7485ffdf805bef6eda7a992d5efa255b9124ed307 2012-10-29 02:03:50 ....A 179200 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-bef4bbc5b9bc0e364f11556f0ad96d62bc525c2434016326b4aae25e5ce14ab2 2012-10-29 02:13:48 ....A 179200 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-bf23e3ff4ce7817e9a0021b0d3142cdae263793a034b2e35cc2a691368178f76 2012-10-29 02:51:02 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-bf67012d866690546cf11d606c3261f24e753c073601bcd11351a8f00ef55206 2012-10-29 02:32:30 ....A 137216 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-bf700e9b1bc4a7c95fb0ac744192de104d19a05d92847e12148fb513f3b43858 2012-10-29 02:58:06 ....A 111616 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-bfe950935a408e584e6fcfc26cbe9f1245773ffc7919a93ee25983a7bbfc28d7 2012-10-29 02:58:32 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-bfeb66a5055eab5739f3ad0665f19a068dd928ff892ea3e718b1ab9ac338274b 2012-10-29 03:07:48 ....A 233984 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-bffe48ba1f0de1e60017177aa95431af589e941cf81c6fd6bc94f908f2f35e38 2012-10-29 03:08:16 ....A 111616 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-bfff93afd9363d538986b0d735bd59649959485ba5a745c639df3f1379443643 2012-10-29 03:40:10 ....A 133120 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-c044c6e4efab018b071723cfd177f797bbe31d490fb49e7e4ab6e034ed61ff20 2012-10-29 15:07:34 ....A 76800 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-c11804a932f6456be873e0193394564e625199fbffcf6d2e38e8f01ce0a86301 2012-10-29 04:42:52 ....A 433422 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-c25aa28ac2e8f5ad541841baac1fb5ab9eda467fb0f176d5d15b52122458e20a 2012-10-29 03:19:56 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-c6161bce212bb5a2ce2570076e41555e96f5393b0f3bf5260d117fe9695836a1 2012-10-29 03:26:24 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-c88d1a5f075d9744efb2b4e7f37c02a94fe3a20436627267bc06355caabcc7ac 2012-10-29 03:26:56 ....A 45056 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-c8e5fb6f033ed17a4fff5be2d1a0d59b66b48aba8c9a77aca0521e2014091906 2012-10-29 03:35:32 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-cbf007b142617fd25707731c041b715a9c6bb52b8cadc2f85aabd4c8500174f6 2012-10-29 03:41:08 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-cd5a80747a532e9874f86a590a8d54c42bd6cd85b48c952d4b7857dbb5ef444e 2012-10-29 03:41:56 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-cd7fcd9183a086e9ee0b54100c578d2523bed36588714a8e1628c6616a1d6e77 2012-10-29 03:45:04 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-cf1bc7e39d2fe8463bd40d0cf1500596392368c8bcaa8920d9366288a748c42a 2012-10-29 03:46:30 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-cfec3232f4e5db4be69cf6a451e5f90509134b7198d5112f4def55304ca63b50 2012-10-29 15:04:14 ....A 77312 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-d6601de6b749305461df3f8e9794d830b59d6c7fa25931ad4124747ef87e0979 2012-10-29 11:19:14 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-d8736501088a84fdd880a94967fe1d1e1e445ebaf422f79fb378a9150ae61ff0 2012-10-29 05:28:58 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-d892c6b2ba03c18baf9a55969cbf5f69ce1e8684d1a126cac30990bca62611bc 2012-10-29 14:02:56 ....A 111616 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-db4d0ae2fe553a6876ff0e71fb18797dac39d556434acc3bae76c4cc81c1c5fe 2012-10-29 03:48:56 ....A 186880 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-de065c0e80d95e98b67e764857a4f8bf1bacadcae6b00dbc4d16b95f2b1ddc8a 2012-10-29 07:46:12 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-df030c4cb4b880b675d4a0192bda4b10c3276dbdc86fe0dec3e6b7792c2219ab 2012-10-29 02:45:20 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-e0387fb1765af785e8f4f380d281914d907d94bb5638986720cae49eb8bcde62 2012-10-29 04:23:44 ....A 109568 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-e78c5588ae96c7512b12339f473b5eaf0a0398fbd366d85b83c7fdc2dcd539b1 2012-10-29 03:28:46 ....A 77312 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-e9329f0d317a89bd107708a992fce2c3c3fdf1ed0d89b881eb3b53508ac8d177 2012-10-29 04:23:12 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-eb656e16ea15c449352ac3bd9668d69d39f3552c4e04189abfa454ee5f99f4c7 2012-10-29 02:38:10 ....A 180224 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-ed80a175bdc2a2b38457f60c0761982cb6aff2a47ae603754b2076b1b2593443 2012-10-29 04:06:26 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-f2fe415297191ff6072c1df1c1e6c35ff2c1ea5c7bf5a5cfa05a9603be679565 2012-10-29 04:09:10 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-f4c13420ce81d761e2e9562c297b190d22a0badf0232edae1ee5ec4a43ecfc92 2012-10-29 03:12:30 ....A 133632 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-f52479bf08ed37c8c4645775946ea06640652fbeb54b6e9568f05881b29c7827 2012-10-29 04:13:50 ....A 78848 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.gen-f8acf2084fb9339c300e76e1c32de4ca715f5cabee6880bb5b8bd0e9b7b2694d 2012-10-29 15:30:52 ....A 999936 Virusshare.00018/HEUR-Hoax.Win32.FlashApp.iek-21a69c7dc4d21ccbcd6a3b3d58a41d5611c24d5269514624c5a64ef5085f40e4 2012-10-29 05:24:24 ....A 229376 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-0e13ddc7ab1afb4c3f717752d4423eb066091274ccadc58fc080ba0e9c888111 2012-10-29 11:20:14 ....A 265728 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-152d73cd3fa31f8c608b00d63ee67fb5105469ca964ff3e713f93bee5df21c27 2012-10-29 05:53:08 ....A 218624 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-1ca7f5006da545eb9b063d2b3b0ae023e73872261ca2b17dfb2ec6e75a4db167 2012-10-29 04:18:24 ....A 223744 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-1ece4da248351c2d83fe3f1c700f56da15fdf3e02084f7e6a1b1c76f4be0f374 2012-10-29 10:01:34 ....A 416256 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-1efb527a4988376ddf892dfa428291acf63158452724b6faa184ef984a80a773 2012-10-29 15:14:42 ....A 392192 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-20b609d4c926393d7b5d30c8fe209f779fee40e01d234d6a171d6b1d48024c83 2012-10-29 15:26:52 ....A 262656 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-21640226531dbc47b5a36fe19159810b058b09cf00a6aba127ef3f7350611c8b 2012-10-29 15:30:14 ....A 184606 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-219aad347f0d712d3a9998e6a8b8f1aadbc7921cd6e8d5246f40e1ca2248793d 2012-10-29 06:51:44 ....A 181248 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-22d7ad9d42761935b75e58a5082e989b9bf7fadaa4e0702957eac4a4583a9721 2012-10-29 16:04:58 ....A 392192 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-23a0127cb1232df5a87d883c45d530caf1b1badfc63081b416f10f1de586a44c 2012-10-29 04:12:28 ....A 188416 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-37ffd2136877d1773e343c444b60db1c09ee75b1b0be80a709a7b4841ebdbd09 2012-10-29 15:08:14 ....A 179200 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-3c396a9e54cc99e1d322db7c55b5a05d7d1482764db1f102c48489b95ff89de3 2012-10-29 03:04:26 ....A 266752 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-5e7f06bb5f3aca1701108db803c50954ca8d32402721c89031637ba3e7203342 2012-10-29 11:21:14 ....A 218624 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-69d422a47c5f384335ad84683ead88829c138f675e3235e0fd54838a587b3f35 2012-10-29 16:05:14 ....A 249856 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-69f4faf14cf31ffaa4c4c8130be2641b151bf6ad15bf582f47488e8e8d73b1af 2012-10-29 13:56:32 ....A 112640 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-70ac9cb46372592312bb49de085ae276eb651c7099698d5d8d7ee01c0a031505 2012-10-29 15:43:18 ....A 393728 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-79628f154b9c0196c6b74ca872b8530784ecf2e99b012b9a16b033ea1ce1a64b 2012-10-29 15:51:38 ....A 137939 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-7cd54a073bf9d6ec7d62479b6633c9d3e4e4a3d2c7bcaa057db97f9beeebe474 2012-10-29 16:05:58 ....A 393728 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-7ddfccbab3536c5b6634f977a8a25448258e8e120a37b227ae37384ed03afd10 2012-10-29 15:58:20 ....A 393728 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-7e09c102fdec6b2e72af9f9c53ec097e8abc711dc4511850366672a7529f0ef0 2012-10-29 02:53:16 ....A 179200 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-80ce1059b084ec9206779bbf20db271801d5442c48723f42a2d531f422a1bdfd 2012-10-29 07:29:00 ....A 218624 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-92b18b3ecbcf525a85d88a24674dcc0bada984c1a021930d58217dab6fda7a46 2012-10-29 06:42:22 ....A 263168 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-9c14ac80a0338e9e3f12959b7a688300051a7472da0e3b64c3065fef76ee5fb2 2012-10-29 14:52:32 ....A 135168 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-9d99bbf96588cd31da7cc63e503012ec46f63c0ba3b7c0c3c888f531bbd0555f 2012-10-29 04:44:56 ....A 436736 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-a0a4343101bf9a1f6fd2afe9cb7a193be1b78a0d9d04a6f62a8503f3a59f1b50 2012-10-29 02:09:06 ....A 271360 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-a76953c884213789a97f7e50516dff52479e43afc3bd95377461c1e820892bef 2012-10-29 05:43:48 ....A 393728 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-aa5747e0c485f363f6969509e55906bf90f22f19b0f0354ce41ff07f67584fed 2012-10-29 03:14:26 ....A 252416 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-b4cb8a50006ef44482872268014b61102a6d4fcdd2531e2959952e6bc527dc15 2012-10-29 06:10:44 ....A 258048 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-bfa06100559b9561d79f525283de45600ae40f31d8a487c8a809b8bddc0c9ad5 2012-10-29 04:15:18 ....A 271360 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-c7d62bb83f5ec87a280ef7cd3260e82914b7a5e828cca51b4494b827956a90ef 2012-10-29 01:54:26 ....A 113152 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-c7f7ab5e017b8a345f92d0941ad968d0b041f4343cfbcccdf298fcb708499781 2012-10-29 02:58:12 ....A 278528 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-deb1a5a077eed1bc738c7a6f6aeb152b259eec9267730613b6a76af7f9579e1b 2012-10-29 12:53:52 ....A 94295 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-f1b000eec2ab51a89e8fd5000687d968f4c415aade38dba98c119917ad74ae5e 2012-10-29 03:15:50 ....A 278016 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-ff08f138bc87a1c2f5c58fbf30f5e12698cba3ceeb6d57ab83b7fcec573da10a 2012-10-29 03:35:12 ....A 109568 Virusshare.00018/HEUR-Hoax.Win32.FrauDrop.gen-ff780580f306e5d201d4568ef507424fecf8caa374cb965be0ba2125d13ff56b 2012-10-29 14:31:48 ....A 145536 Virusshare.00018/HEUR-Hoax.Win32.InternetProtection.a-2015b9f7174b37c3f66d2ba9e95f9d29dfd2061a8440642aecc936220fcc736f 2012-10-29 04:11:16 ....A 4390403 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-1d84ae5ad81a86582386ec8ee8f433b12eb97d36827a2cf5644fbd43ef30a752 2012-10-29 06:48:52 ....A 569344 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-1e3e09cde4143ee9af76eb9735a3ce7ec3104bbfe13dc58e0d150600f8ae999a 2012-10-29 07:35:04 ....A 313856 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-1e6aafadfd9aa2ad9175fb136d29fb30fedfc8ed17e71d7b6616d4d27909ddbf 2012-10-29 08:10:58 ....A 46080 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-1e906a2b7fb8da3af9df628f74fd5fe3350a722c2095554365a59bba4b04f8d6 2012-10-29 10:47:18 ....A 87552 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-1f2aebc9f4e84e9cedfc9b4fa2804ce32f316e3d63fc6a894a701da05de72535 2012-10-29 15:21:02 ....A 4105731 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-21152b0fcaeffd947f50cbcf3ae6e353d00409198e4c0c123e4429cee83551e1 2012-10-29 15:25:08 ....A 1383256 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-2148bf40397faa501acbca7454ba3fbc7a08afa47d6419bdff492dec110cdf69 2012-10-29 15:41:52 ....A 546816 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-2257de608f5cd00bee6fe6397fe826ba5eeb283a0b6dbcab3554e61c13dcf350 2012-10-29 15:48:52 ....A 154893 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-22d8bfe238ae8d2e45051f620ad899478532f100059011f8484f50fa7ab07e15 2012-10-29 15:56:26 ....A 63875 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-233a9f7c55b2281a62dfb0eafa7d3db3aeb8df297dccbfc006df50ba59e27cf5 2012-10-29 16:00:40 ....A 46080 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-236d51c4212cf0a49e8d964ed41152922ea80b91e86fafd82bdf25817935245a 2012-10-29 16:14:10 ....A 456554 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-2413e03d16b2407a62e119b744266e0e5fca8568632e8c7b38db0a509d1251eb 2012-10-29 16:19:52 ....A 52184 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-2461a2bc16fcac93886cdf6a01d3da2a13e15d1fe68826c04e1cdfccc8f101dc 2012-10-29 16:23:24 ....A 23552 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-24968234ba88d52b9ba6b30545604d1081a5289f435238a10a6744c560ae603d 2012-10-29 15:22:22 ....A 249856 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-62c253cefc6a95afcda9fd7845bf081efa341f3c1fbde741872e2bc44aa71da5 2012-10-29 05:26:56 ....A 313856 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-63d489d703aed3b51ab1c515d7edf7bf45fcb5f78bab9993a90c73c9d5ce2768 2012-10-29 03:30:10 ....A 569344 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-65dac82669b8ae26936fc7712015185d4042d3ead2f58e139bc753c52eee8ef5 2012-10-29 02:31:30 ....A 188928 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-6a7079992a0369650854387950b84cde89c778bfb3e8ee44253a29ec4c933dce 2012-10-29 16:07:04 ....A 4105731 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-6c625704c08ce4605026860d91390addd69cec60bf24b55fce0e97f12eeae06a 2012-10-29 02:17:50 ....A 546304 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-6d13cdd41a074baf7021ccdb25ede7df31c640eded83e57cd89861825897c335 2012-10-29 04:02:36 ....A 3206656 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-6d1b26f3cac2b424c868d32257239b41c92a1d96d27faf106a992fb6781d18a7 2012-10-29 14:09:16 ....A 467968 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-6d6f7524002e8dc431460ea29bd76c443859057f45e7a7c5a906e88dd2172daf 2012-10-29 15:49:32 ....A 32768 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-6f7fec6651bc46345f9b3f9d4f49c5ea2d93d1d99862ce4cbe660ecce7b5f41f 2012-10-29 08:57:46 ....A 177664 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-774ce1a257c3f87814edf0df902f1a2593a80f32e86be1ccf2b3dac4aea8c3e6 2012-10-29 05:07:34 ....A 4105731 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-7ad7863965e3cb09c274f9095ad1ca513021703ac58db42909b2d0a4b801623f 2012-10-29 16:22:54 ....A 249856 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-7f9992b65d8f0c23100ce04b3a92ca05bbf2de10466ad431939e3cdb71408a32 2012-10-29 12:10:46 ....A 184832 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-9b832e45c87a3ea07cb2ae6087b63555d053d99bf592913fa50771ae49d75136 2012-10-29 04:14:10 ....A 55296 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-a05ec169ee3115e92b81043b9083d4551566b6cf4489337907401c2b99009a3e 2012-10-29 02:37:20 ....A 3206656 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-a4cff29c8e7e61a8a216dc6549418b07b5a0899fafade0be83ec778f70239906 2012-10-29 01:59:40 ....A 468480 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-a6efacc2433ca6d5a19793a3ed519a2acce2476fc8b0602bf3b3b5e30a047c44 2012-10-29 09:23:16 ....A 196608 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-a95f07bd0badf772487fc7c5bd87f9df1460bbff364462154f73fa4caaf1fc65 2012-10-29 16:11:02 ....A 89029 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-ad26c66efaafe215ba0aea8252aa77b164f36c4ab26affa0c2e2db772e173644 2012-10-29 01:37:36 ....A 313856 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-be82cd0e458980dce7b71fb3a1f6b1431fe0c845edd8cde3325738b67e7adc10 2012-10-29 01:52:02 ....A 487424 Virusshare.00018/HEUR-Hoax.Win32.MDefender.a-bec6b60cbc72055abc693a46340edc36d663ce28eeea65e8e91aa252393b0bda 2012-10-29 03:24:30 ....A 1357192 Virusshare.00018/HEUR-Hoax.Win32.PCFixer.gen-9c5c7f92c0765a5352518751ba8b1c66ce7e9a8b4b29e9a93540880a27857e1a 2012-10-29 13:09:08 ....A 1365352 Virusshare.00018/HEUR-Hoax.Win32.PCFixer.gen-adf34344285ef2785de6436cc6b4f52ce8f575dde0bdd087c40b7ad57c238c05 2012-10-29 16:02:34 ....A 1908925 Virusshare.00018/HEUR-Hoax.Win32.SMUpdate.a-2381abb89c7ada3f709676e168053f43c3f4a7d750feaebb329d1761dad78b76 2012-10-29 02:24:38 ....A 1104300 Virusshare.00018/HEUR-Hoax.Win32.SMUpdate.a-611f47e782afb63cae5d36089e8a88c93eaefb046380f26aab5cffc75e6b3784 2012-10-29 12:35:14 ....A 143962 Virusshare.00018/HEUR-Hoax.Win32.SMUpdate.a-641993e8ca072b99fe623632ee0c0edc2d386d13dbdee5f95583bf602061fb56 2012-10-29 15:13:14 ....A 1027950 Virusshare.00018/HEUR-Hoax.Win32.SMUpdate.a-68f4d9b0721e4f8dda82efe40b9b37713530833981d8568a8efd4efa1a3f36f2 2012-10-29 08:53:50 ....A 1215659 Virusshare.00018/HEUR-Hoax.Win32.SMUpdate.a-6a5cf01107b233e08b860fe00679af698d3bd203e712cb89743a34ee6b2c50f1 2012-10-29 15:49:10 ....A 1346824 Virusshare.00018/HEUR-Hoax.Win32.SMUpdate.a-6c30683272af5ad8f72f59a5d06abc0b1bc04c690e3e8fe0b3d7f0613915771e 2012-10-29 16:17:46 ....A 63186 Virusshare.00018/HEUR-Hoax.Win32.SMUpdate.a-6c4798715a1e8f8d2dcd5cefcf660b9186346da0c0de1b60257a05a50906a6a0 2012-10-29 15:06:12 ....A 14336 Virusshare.00018/HEUR-Hoax.Win32.SMUpdate.a-76c55a3c3b8651bb7be9dcb57c4cae37f01a9822b609c96275368b8a1ce7824b 2012-10-29 15:34:40 ....A 1098399 Virusshare.00018/HEUR-Hoax.Win32.SMUpdate.a-7ae8d5502cfe175f603d72089585051367b6d58ec163e3779142a97e8be01631 2012-10-29 11:59:04 ....A 260312 Virusshare.00018/HEUR-Hoax.Win32.SMUpdate.a-9b39b8df54eec98e2ff8f22c7f66722d997d73ce5b6af2d6f532d6c2963e5362 2012-10-29 03:24:00 ....A 49238 Virusshare.00018/HEUR-Hoax.Win32.SMUpdate.a-a015139f040d3af085d144ae43049f0eb89f7e0b66307a96dfffd6a9e4b443fa 2012-10-29 14:26:02 ....A 1425800 Virusshare.00018/HEUR-Hoax.Win32.SMUpdate.a-af0e661752b19d98c3a259418677b2c81ff8f1754b6c15dfdcde977ddf806965 2012-10-29 02:52:42 ....A 1006372 Virusshare.00018/HEUR-Hoax.Win32.SMUpdate.a-bfd181bc5f2cfc2ab96f6148c23861885d8bde540a52d2fd663d087950815d4d 2012-10-29 04:11:18 ....A 2455552 Virusshare.00018/HEUR-Hoax.Win32.SMUpdate.a-ebec4fbf69ebc662e2264076223230190668fd850c16d02cac524fb4da010858 2012-10-29 04:10:20 ....A 397312 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-03388db77486931503788b7c7ba5e1dc9e59f1c97ba03831546e0432bd4cbab9 2012-10-29 05:52:22 ....A 399360 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-0e7387290b8f9a6d6f9cc8944a36556efc97503a39eaf9347e5c5413d2e7dba5 2012-10-29 01:34:44 ....A 262144 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-0e8c88e8926a3e424201b55a0ce2a6fe8895d57129abc205c248e777315a4f2b 2012-10-29 04:22:50 ....A 651264 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-16b400e79b7cf6afdda1496f32caedb2628c2d0d23ca3350a6ec888f591dc733 2012-10-29 11:17:24 ....A 382976 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-18f5f31da0b3864b21c1289d92c06772d1700e6cb2822264a514491dfd7f4eb7 2012-10-29 07:03:50 ....A 18944 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-1e4a145b51b5a07a2aa84386704ab6a88d1025a720c465590513b860d15b4aa8 2012-10-29 08:08:08 ....A 652800 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-1e8d385c4f9815990234533e8e00628656e26a909028cb92e40e62fdcf91a8e4 2012-10-29 09:15:40 ....A 462848 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-1ecc7bcbbde62014039740ce76226e4d97521726e1e3e360266e132e3d9c6267 2012-10-29 10:03:20 ....A 651264 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-1efdd73eac0dd487d3634d1551e53d4b9166fbc6347b65525a45180f473469c2 2012-10-29 10:25:02 ....A 323584 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-1f1300d04c56724748cfa2fd4dfde00e7a22c624476865347bb1f729d5fc6154 2012-10-29 12:02:00 ....A 651776 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-1f86b6e8577fd8e5e14268933d986ab930a7f4ab64bd34eeb83f3daaf24ff291 2012-10-29 04:19:10 ....A 378880 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-1fd1755da41bd35069db9ce58809fb0d87bdd47b164cc8a81dfda92d4dbbd469 2012-10-29 13:39:06 ....A 462848 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-1fdebe127fad4325dee2cd3bb34ad875b3b8c2873ec07852eb2f498a09fa9cf1 2012-10-29 13:50:46 ....A 651264 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-1fe7da99a666b6136f9dab8e056fe379c744c8ff10f0e3b196c52d020267766a 2012-10-29 14:23:12 ....A 89295 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-2009671c7c1dbe6609d31e775147fe7f3c8e7cf60bc873a111b45a7932820291 2012-10-29 14:57:26 ....A 393216 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-202f10b6dae3ea4a77ac8600fa7abc9586157b346c0434fc201b8acc3538f890 2012-10-29 15:12:54 ....A 499984 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-209a1b1cef42f7f42dc76668a7a32082e884cd66f6935d2b9ff86f7835d47dd3 2012-10-29 15:16:28 ....A 16896 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-20d3820b32bca151f126a79809083f45890318bf34e38ae5cb9a381b4002d0ed 2012-10-29 15:17:14 ....A 397312 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-20dff5385fa39800d4b660e6a721ea42b0e1a764621b8b3d21a86c6ab45b83ce 2012-10-29 15:17:36 ....A 382976 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-20e52078b64a92373bcae4ca8e768bd172ffd03527d5fb0804047136d8a4bb76 2012-10-29 15:24:10 ....A 377100 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-213d2bf4fc9c1e480727a842eb4926df5bd7346c280dafaa8ec9ce07ecd25ced 2012-10-29 15:24:58 ....A 9260 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-214671e7989c16de16486b435b736df88b8bf3b6240d912c2ea21d392ea4f4c2 2012-10-29 15:28:48 ....A 17920 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-2181ae1e65da439f00312de5df0968fe91c15e194904df5365d7ae3d7e62b5ba 2012-10-29 15:29:48 ....A 163840 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-21927a450a22213be46ba2450ed333c08b04f0bb59927c30aae7592cbe62fe39 2012-10-29 15:35:56 ....A 51112 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-21fa306d66961cd3b20ad4dc42fea9cb1ff2643b3a00cb5436c4455b12dfc983 2012-10-29 15:36:28 ....A 651264 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-220052cb2d320bceeeee4de1e3e342132ed8cb46c45c330971068ec462bfb9fd 2012-10-29 15:37:06 ....A 590799 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-220a49fb1b12b4ac8cd9bc034e212be539c8342a795975678090841bb4c7b76d 2012-10-29 15:38:20 ....A 149504 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-221ec3c4267945fe3323b45924ac75530e77d1c292f26a5f4bbbb87c558202ec 2012-10-29 15:38:30 ....A 842240 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-2221a9eee69ff1b8b5d1b2dfacf8c4e5dd3f5c86dce30be349b50e03ba2d3e7f 2012-10-29 15:38:46 ....A 215552 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-2225bbc0b8dbec83fbb95736bac61873799740fc1cff4f84a83a8cffec00b2d8 2012-10-29 15:40:00 ....A 18944 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-22386815f7bf60a9b371ed6df746d08c7e750b31f596addbd94b10e453c5c382 2012-10-29 15:40:12 ....A 495616 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-223c224604aa9926bfbc80acd629670418ae737a2b2358524239e4117a39204c 2012-10-29 15:40:56 ....A 84235 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-2247ba433f3ac643ad923a5c81ed7b08a322712fcc70a0dab043aebf530b5796 2012-10-29 15:46:30 ....A 381952 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-22a9fe128a79001e1800fed08972b81dff28ce8fafdaad9486b6879e0b4d2955 2012-10-29 15:50:30 ....A 378880 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-22f576f7a083fa4611dfb261d7aa8cab23ee33ca9bcceedd9108a7874c5e586c 2012-10-29 15:52:02 ....A 381952 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-2308732ab4f837cb558dd3b3bbb539308bbe2e8f351a0d52023b8110ed21fbdd 2012-10-29 15:57:46 ....A 462848 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-234970fc6435408d61ac64bd1fde40c7c2020395a88f95663f0729d60140e3ee 2012-10-29 16:13:30 ....A 19968 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-240ab7ed41ca34dd7907909812c25db8df249328a954f3a563b8acb43fa852c6 2012-10-29 16:13:48 ....A 18944 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-240eaca5f0f6cbcbd0e557c0a6c8721c4cf8a534dfee19ea6eeda589bc516c39 2012-10-29 16:15:06 ....A 215040 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-24216f787772c8886da221a5802c62be71dfd9ffa4f836a31a6983d234df83aa 2012-10-29 16:15:24 ....A 175104 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-2424742b8b381f08236a7a062d6b8a0847854e1dfba2d849f5d9c8a4db125137 2012-10-29 16:19:58 ....A 367104 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-24628b04840e6aa439d7d37493972b1a8e426b38da1779f09606a8ce621e7efe 2012-10-29 16:20:10 ....A 337408 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-246744f692fa2e91dba4de4a91e1e8bb28348e79b53e9ba8822f1080368f586f 2012-10-29 16:22:52 ....A 323584 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-248c7c60feb8871d4c0bfcf56530bc2d1d808a93402948dea21d0c649faf39ba 2012-10-29 16:22:54 ....A 337408 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-248ce12938e97fba3d07adfb0226f2dd334a8310e2974c3ac8ae412cef771110 2012-10-29 16:23:36 ....A 651264 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-2499b7533b7c4135d82ac163115683e27f1d34b6f441c9c5d629997ebdf1dcff 2012-10-29 02:46:12 ....A 653824 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-2bd8e6f0e32f1c77207657a49a1d7473eec2499e257d21139289c5cbb1576e8b 2012-10-29 13:21:52 ....A 459264 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-3087db942fa607c5f2b6fd5d5c0b971166f21a0439d551fea5304fb194ca8a1f 2012-10-29 03:17:00 ....A 393216 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-33577d828aaa749b3b3d277b61424c9168671ae021a14a084b991d8b069c4621 2012-10-29 04:16:16 ....A 261632 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-3591777c284d99f4451b76ee305170a1fb4d4a209c5bef97c8421f9cb87819c8 2012-10-29 05:14:04 ....A 433664 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-376337ceaac6108eb24171e820b118d22f417ff6d5df8f5b9d12a60f52ec83b5 2012-10-29 11:34:42 ....A 261632 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-3acb0c0c88e24a53595088b3211f799085e9f2c1068197e07cdbb01c7ce3c908 2012-10-29 03:31:56 ....A 397312 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-3c9875af9cfb5f211d1ec0e8a6f07722343c303261ba68a5da42920e061b3fa1 2012-10-29 04:13:16 ....A 278016 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-3ff83330ed432508321082b5360af8343648f00ec56c255f6cbbe921c356df1b 2012-10-29 05:17:26 ....A 227328 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-40dbae70cafa05c6916e43efe2efc55b835024793e7773942bd553c3637800ed 2012-10-29 03:34:42 ....A 242688 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-460885bebcba7b79f1c0c33a764466f69502db178fc9e39319d3d7f81add3e86 2012-10-29 05:23:40 ....A 214528 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-50af76fe7e12bcf3ede3e4e25bc0a83f216d38e7943fe0a16031f6d1f73570a9 2012-10-29 03:59:36 ....A 358400 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-51d22e0225dd1529c847493eb392189b0f0ea202e0cd1ba26dec02250d0de676 2012-10-29 05:15:14 ....A 256512 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-5c958eae3815f213663ade99de7136c498e5d56080d91510f63ca24fc757199a 2012-10-29 05:32:38 ....A 208384 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-5fac582e3280b89c9854412f90beb12ced903a8bdda5c06f7563b9a930891d74 2012-10-29 05:14:58 ....A 218112 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-60c1078afc24391784d05c4ed040d02c590d2cdb122fff85fd3e051ee2212c57 2012-10-29 01:36:44 ....A 301056 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-6298f1cf2affb0d64a5ca882d121e7f6faf3628fcb9497b07e941dc12164b580 2012-10-29 15:59:52 ....A 662016 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-639d9ae9fb8b79f91a55be5d52c59f31fd96f1dec20935cb4c2fd566e828bae7 2012-10-29 11:04:40 ....A 17920 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-66efa41943ef154c6608a51163ec73dde403547c0d92ecc7192309b42f796c92 2012-10-29 05:36:04 ....A 367295 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-6701fccdede59f16ec97759a2da0ef82479c715a4ede8f0496de4ad1a8b96e70 2012-10-29 06:02:34 ....A 397312 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-6792f17fae06dba473a7cd4a5d0646b340f5efb35d2e0a600da770b8c13dd40d 2012-10-29 03:38:50 ....A 653312 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-68634f776635db3e7ebb211f81112599a5abc0b1ffd2572a45090fe8670e8f28 2012-10-29 15:12:32 ....A 42496 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-6a65f8cda7126c042db696f4e8f2cf12fa5067fcb2d24c55af53e76219eef9d7 2012-10-29 07:56:52 ....A 79363 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-6acde834afc586a9e7663def76c5c7a167fef434b92bdfcf46df4ee896d48130 2012-10-29 16:23:02 ....A 292864 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-6d1ffa9e0dbebea72c76ed35feba12fd9dd53f2412edbb4a00bbcaf6747adfb0 2012-10-29 06:11:40 ....A 327680 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-6d5d393210209befadf094bc8fb72286f9076969f59468ec9e86fe8a5eadaebd 2012-10-29 02:43:32 ....A 393216 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-6ddb5e35f9d38bd7c01627b4ae737497641916ceb1de25d90235c4c899f60524 2012-10-29 08:30:36 ....A 324760 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-725155e24e2446e55d46c21a36a190575c26852d1eb854f8334f73bdb306190b 2012-10-29 15:30:30 ....A 17920 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-72cf30b91a27b98f42538d8e0d6877a477c89ea9ec518f87bcfad4eeaa0d2c81 2012-10-29 14:18:04 ....A 652288 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-72e6d0d3dcb240f020e7cbec3bde1aea06bcd0c3a3b021082e6d274100f26e72 2012-10-29 02:28:56 ....A 245760 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-74260fb5d91f6f2931e3ae0d8c097f8adaf62f06d3f5735e21b6848c90b0ec9a 2012-10-29 01:50:18 ....A 211968 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-748bb8813a6c2f14a3f927453a07640eecd4e7f144c35923c7ff6be19ef28086 2012-10-29 16:00:42 ....A 382976 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-74c1128c06aefb694a589ecdda555663f16d60e91f40a9f29517f57534f1994e 2012-10-29 05:22:26 ....A 651264 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-74d2b68ecb7c18daca66f35d8b4277ce04789c4d46a5b93c889c43dfb65ff7c3 2012-10-29 15:38:26 ....A 211968 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-74e81a7a5ac3223b8d810198d94b9829a43b01e4144e6a226c72a0482da7547d 2012-10-29 09:50:08 ....A 652288 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-75925752902b3876f108ac7b1ce3fdb9f20f167b8dbebcc2272cd23625b29df8 2012-10-29 02:33:36 ....A 397312 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-76c84d3d82da35d75723f7e686bfcf194d5067d15f84c3fa4beac0076d83b8e2 2012-10-29 01:58:42 ....A 337920 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-774fe5cc3d9750960960660e364cc1f3ddc85baec1f4a829ffaf704d75fb2d1f 2012-10-29 15:21:08 ....A 327680 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-77c011b5d13ca8ec6215ead801b799b8f129afbebcba123185073b2cdf798a35 2012-10-29 11:03:12 ....A 662016 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-77d51d7ac3b4196863d6b10f30a04d9d012fccbd68b65d8b639bdf73d813f6bb 2012-10-29 02:38:36 ....A 662016 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-781344181245f384e85315795bb028807ef8fe4e3d351ec6edcac23bf6d06dcb 2012-10-29 01:53:06 ....A 212480 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-7a533f80f2643d3f6489d288480e7c16c9c5da061dc09da2aff6f6561a731920 2012-10-29 02:19:20 ....A 337920 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-7a869f22b3160c95da461507051e35da1879763c038e78f165a2f2b9eb45d75e 2012-10-29 01:35:22 ....A 207872 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-7b1c2dec9f4dfca92fccf63765b7126f9bb557b1f20435eec5c243b4a4b0eea4 2012-10-29 13:36:02 ....A 94208 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-7cc7d0572f9adf8dd839edc5dfd50760929158d39a25df32376189ed3ac0a500 2012-10-29 15:59:18 ....A 344031 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-7d3bbe6e03670d0f675dfd0a6936902f1bb898558ecedaf5ce64f462b0c07460 2012-10-29 15:52:18 ....A 410624 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-7d9291c1fd9a1a223af86a5ae7feb656c7fdea1d30ee4425f71ea54fd20b3bee 2012-10-29 15:39:54 ....A 323584 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-7d93d5ad8fc337e8c33eaed84ff10b24620bfda3884d3deb5019316cc3d498dc 2012-10-29 02:51:28 ....A 465920 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-7e278fd5e7461dd92d7e2e093d5ed7be3aad9c008739fceb9b68ad720e7a5080 2012-10-29 13:26:30 ....A 279040 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-7e9cef0989a15a8ee4efba6822d289d9fde80cab07cb9de1b77960fc11931515 2012-10-29 05:49:06 ....A 651264 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-7ee18e52475d6980aede417d482e2d6ff47df2e216251f76d9746a914f18d8d2 2012-10-29 15:50:50 ....A 300544 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-7f539a2bbb8cfa9042565a0a39953bcffda06ce14919632cd885930b1c852668 2012-10-29 10:34:34 ....A 18944 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-7f956692c90a60414fff2726aed72930825bc834b18eff01e2bff4821177f600 2012-10-29 02:50:40 ....A 459264 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-8312e9c827af57af4981a2e863519cd1d476fae5b0485b13cbb7df3e428f992b 2012-10-29 04:20:22 ....A 323584 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-97108d86df6b145be82d83c9e1d47176e9845440b1f4145766f2b0164f169ab5 2012-10-29 12:48:20 ....A 410624 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-9a8a084e78e43844bf72b0950ac9705729ed551f689070a7278576583b90960e 2012-10-29 15:59:24 ....A 662016 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-9b030a70cf231c7c0434540093940ff8cd06670ceb76daa02931e2811880800f 2012-10-29 03:39:36 ....A 18944 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-9b99da62f035ff7d0555277fc8294f03992389d5a8e9dcf515d0182444591700 2012-10-29 11:24:04 ....A 175104 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-9cb021e394410d6d3050b43bbc678e0d0eea3f6c37c0f144f61cb98613e45804 2012-10-29 06:52:44 ....A 45831 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-9d9ce74fbcfd4d1e90a078021ccc47eae84fe6a4808d29973da83e2d52684c8a 2012-10-29 05:29:10 ....A 323584 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-9e5ac65fd90feea62f19ce70cecfa9e2bc5ce437a066969e1bcc4921ad836e5e 2012-10-29 04:36:20 ....A 337920 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-9f1ff4c612288a1dc52be3089ea704925c94578f5487cc9bc3fc0de2b88732ea 2012-10-29 02:41:26 ....A 323584 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-a03949ac94672bf94d40962a9f543f1dbe44e208587b13503881899e9e542f42 2012-10-29 02:17:02 ....A 651776 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-a0a60070f7bca1d512a5ccf42751ad5246d40f88b714aba5c1c7158a21554f8f 2012-10-29 15:42:30 ....A 410624 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-a0df16b1557139095096474f889bb504891c25c997075716cc0c00ac7ca64893 2012-10-29 15:21:16 ....A 42496 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-a0f3c4607e6fb40234165be4b42954573cfc314db3896e62cd632f637878265e 2012-10-29 01:36:54 ....A 262144 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-a1a5fd861731a40da9ac247747c902a93c76f566d4df049263f47d87fa6eb421 2012-10-29 08:15:52 ....A 168960 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-a2e11ce51f56414e17f3d1eae481b1c9fe3d7adf00893cbe3aaa2ce437f5d108 2012-10-29 02:36:56 ....A 384512 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-a2ed38270f28ea809a22052e21a32b97c311484736a1f19cc330e649daea4baa 2012-10-29 13:02:14 ....A 410112 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-a51bf1dbc66e30e4bde4294aa2ae5351cff0f3781adc0444b2a13573a5fe8370 2012-10-29 10:09:14 ....A 372736 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-a574cdd1c6a67770521269b8ba65c282b4e121e23ffdad88aff76061d49d29e2 2012-10-29 10:18:56 ....A 300268 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-a7a9c05aa9bbad4538358bd041cc86366bac11b553fccbd2293ac87077eef4f8 2012-10-29 13:40:20 ....A 466432 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-a9848110753b90cb4404fc1c29c10b57cf7b128dc23310c8d703b23fe2054cee 2012-10-29 01:52:22 ....A 17920 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-aaa92ee0da14f859b0e8f99c203e124ea81f5d76f84c4c07e55ca53fbecfbd09 2012-10-29 15:58:32 ....A 397312 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-ac6330369b03fd89ff213fb5cdef93eeb35219cc83898c2d5206990b13b9c6fc 2012-10-29 03:12:54 ....A 651776 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-ac8771d1594e78af430f956e928c75eb52376c85edffc6dc89bcaf81fa3d60ad 2012-10-29 15:34:08 ....A 18944 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-ad1d0172e14cfd1ae6005df8bd6529c447d3a7c7ca8153edc6a51f47e5280999 2012-10-29 15:28:54 ....A 820224 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-ae58bc9ac39024926e78144013915b384f07364f205eebeda37c746fb99f0182 2012-10-29 06:46:32 ....A 95819 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-aeb9b06b38c020ee7993948e09b02fc7ce4bda4ed2d51eef71f0364f4fe4ad88 2012-10-29 16:22:18 ....A 197632 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-af63a05c29229400f9092ff4336aa43ecde26c0dacb27e248c26bf67880eea31 2012-10-29 03:57:30 ....A 652800 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-b1d2e2992c5cef6915b271d3b3458b6faeb69d0b674a47ee66174545d4272ca2 2012-10-29 14:14:44 ....A 651264 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-b34b2bb3d7c16e6a02288e95f52679b649ddda1623e74ddd11616b07150ab340 2012-10-29 03:26:02 ....A 397312 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-b352a721441a31949a7a72e6af2b65e67ef8fc934eca6e2c41e2aa8857a5a630 2012-10-29 03:22:16 ....A 261632 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-b4c6fe8e8bae5de772662d12ce66925c6b087a0e6516442f91fbdd41b4f49fe0 2012-10-29 15:06:34 ....A 433152 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-b4dd339d47449fbc637f18027560ef049d912925ecf33a3d8d53f818b9db889f 2012-10-29 15:06:48 ....A 197632 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-b5d44b18f097bcabaa2f78d227a083be0b3195e36d54d836bf3afdf7ca1dabd4 2012-10-29 14:02:48 ....A 382976 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-b6c3196862b3f317e204f02b26ed6dad25e18b55a20e649ad309240a8bc41f6b 2012-10-29 03:56:06 ....A 393216 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-b701ad2152a0b13145cc1f699225ce18a5ec0d55ed395fe8499396f6eb911bff 2012-10-29 03:32:52 ....A 651776 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-b710d9a146b9f4c5f0c282beacf4d9d1ed29f91160fabcaf21368737994f2f52 2012-10-29 01:42:36 ....A 382976 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-b725ab4a8b134a8e028a2f78956ce0d6e3b5bbef54a1a3e883ad313d4d74401d 2012-10-29 03:23:10 ....A 382976 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-b73ceff3fa75c5ac1f35fe85521d9153bb7849d8cdd348fcfc14835b4e8df4dc 2012-10-29 15:05:50 ....A 83270 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-ba4c8327961e3ca659c0f4958ed5fd295808b24fe13997ef0b6f1ab9d1704c4a 2012-10-29 02:54:52 ....A 151240 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-ba7b5b098ee4e1899eff33c0c85b314fc5e3bfafa6ffb1752dc6b86823ba9730 2012-10-29 11:55:58 ....A 49263 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-bd90914f51fc66e9d6b705ff02b45dce165d420171c32fabfda57b4388b1080e 2012-10-29 11:40:06 ....A 337920 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-bdcb45ff46d9419c7ef6bed5f69757fba2879d1c463d39301b5f77d509024a3e 2012-10-29 15:03:40 ....A 19456 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-bdfa11d1d2ca2ef2fe04ebde28a0c37a41c55072c3d94fa8bced4201f0294bb7 2012-10-29 05:29:20 ....A 337920 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-be261ded1e23f5515b3da2a6371631a9e850007ef753b3b557e2ceeef549b056 2012-10-29 01:36:24 ....A 651264 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-be7c5d98fa93e381409a828b8a36040353f5ff0d9941e02c051e85134f9d2daa 2012-10-29 01:39:52 ....A 249856 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-be8f9ee067f21bee00b857f098088f6c5bfddf16a025a83039c92250bda55b7b 2012-10-29 01:44:40 ....A 337920 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-bea77594a4e3b927eb022b36505e42cac6010673376889a5d279627cc2062057 2012-10-29 01:47:46 ....A 285797 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-beb7f1d4abc2d30bdaaad9a2ec9a1a70da6c6485b7e74c2c161f8c8262f8dcaf 2012-10-29 01:56:32 ....A 42496 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-bed5943ec5a7e3a40516b5940b60e06a79d13f66c952f077e79fbd1013fc50f9 2012-10-29 01:57:28 ....A 77660 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-bed94cc5bc251601063e0cb1236730e0ce4aa76c9fda29646b9fd74daaa9c885 2012-10-29 05:18:58 ....A 337920 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-bef9c417f8283fa9c1fccc376a2972eac53144a9a26d622f26e742a734839969 2012-10-29 02:22:04 ....A 652800 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-bf46aa4900ba94138b2c426ef1c3b4b9c670ddc169b75f951b0aa515a322ef6d 2012-10-29 05:29:54 ....A 19456 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-bf680f37bea5cdbfa7daed66544399e20e8e14d0a483b552835f46e0cb85c2a6 2012-10-29 02:45:46 ....A 652288 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-bfb20f21382aa7aa105d78a8830e4e8a5fba60379b63dd96bcf4b23ae70c315c 2012-10-29 02:49:32 ....A 459264 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-bfc4271e7919b6bf2d6a8daba9bd1a2fd96831baed79d68b762ff58a02d39eff 2012-10-29 11:25:44 ....A 397312 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-bfd6f6192b1631368f60b437314a4939afc0089cf647b127817acaeced90d69c 2012-10-29 03:13:38 ....A 651264 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-dd85bac36be389f10082de3212f71b68a2a5aabec1e2f6d5bcff17c365113dc4 2012-10-29 03:18:04 ....A 261632 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-dd8b15ba537c64f1a1af6199d005128bcabf09a8df79b377d68422cd4e74b6c6 2012-10-29 13:14:24 ....A 653824 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-dd92d867b9149cfde7922577e917ee79262350a2ae556b77edd52fdbfc81efe9 2012-10-29 11:24:18 ....A 16896 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-e49c903ed4019377d85f4eb36210d163d3f3c11efd6e1e7210075889203269f0 2012-10-29 03:46:22 ....A 214528 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-e8355b821e53d463da5e5f77cc653278e264ddf89aa485106f8572a0dbadbdc8 2012-10-29 04:07:56 ....A 16896 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-f40d4154f44825d5fade5ba738c599182fda1990faeb6c76359fd9ef92008d94 2012-10-29 04:04:42 ....A 270848 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-f7be00152a7f236125191e0debbbcf3472a81002a55571f289dd2242e9f86a3f 2012-10-29 02:58:16 ....A 278016 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.a-fbb8dd221e994f2ee6b145c48d05a550785058cf83189d062f546584625fd4b4 2012-10-29 05:08:32 ....A 393216 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-01df619e89cc5fda3db5803b7f00bd917d55e651c35e8a31abbd6876281434fc 2012-10-29 11:56:50 ....A 289792 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-1f814711bcdd70622cdf66a455a24a6a187d6f7989f139516a741af4f619c8a2 2012-10-29 12:22:28 ....A 385536 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-1f99bab37e9cbed27327a95721d8379672769ff1fad139909f73b21a610743a6 2012-10-29 15:04:00 ....A 401408 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-203c3cf69f38f8f900f607fbe939a52a58a9757e906f21bcdd244b2e6242eb77 2012-10-29 15:13:32 ....A 229376 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-20a38dde4102b9fa5e87a39f62721aa00a8be3adbced0051135e94d5e537c6fd 2012-10-29 15:17:08 ....A 651264 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-20df0cc8b9d360f6c4b7a87520145929bd00e0b0b06752c083b5778ac2040379 2012-10-29 15:41:58 ....A 409600 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-22594ac5b40e86a2df7f68364109aee88e64385e44968fd3e588abd90cebfd4e 2012-10-29 15:50:00 ....A 393216 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-22ec7a4a0711495a352795b2fd86d21c1f3970dca472a677531dad6b7aead583 2012-10-29 15:50:46 ....A 69632 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-22f90fbe67d6c39af22d9e7c8ad8d3dc23faafa6ca0b30919b25cc9065e4c80a 2012-10-29 15:55:56 ....A 405504 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-2335aaac8f200467818ef0a7ed293bca60d416b2f7bc715f75864eda301a8d72 2012-10-29 16:12:06 ....A 229376 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-23f99ded658454421adc64b6e7d4e55190d549151e1f121da904f006ad5151b8 2012-10-29 16:23:56 ....A 395264 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-249f3be757a54aa4a35b51292607797e16db01d4032671bdd5bcd9a3bba21fa9 2012-10-29 16:24:22 ....A 17920 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-24a6c4ec09c7edea5955845643b8cc8432abdea487f968f4c34601220ec9ab07 2012-10-29 04:25:16 ....A 558080 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-338f8d44869b9ba892207db3c50e767827f16694f5ed29c071c88dd72d3c7065 2012-10-29 05:11:16 ....A 246784 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-42918c94cd13a6bd147d953b70da675ca20670f4ef8c34b74317c910feab738b 2012-10-29 04:23:10 ....A 393728 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-546ab942530263903a25232f9b1f0b22d0381de1ef4059bf15375b704e06f567 2012-10-29 13:50:06 ....A 366592 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-5699790b8ea0bf0d320b861aba730bc5a6a35e20a929c20d6ab86f208c339b77 2012-10-29 06:52:38 ....A 405504 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-6093e29a516a6c6c08e1d5e0ea82e270275044f681b6b94847430915c00df4ff 2012-10-29 01:42:24 ....A 336384 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-6120eaf1041aff4de09cc23acb5a202c5c606790dc8d561bf50746f8834f16b4 2012-10-29 07:56:14 ....A 336384 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-6131b5b3aa7adae2e84c35b07d4a05f2301d65aef9fa5498291755c7c2a7bb15 2012-10-29 04:05:12 ....A 229376 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-6421ca5f369489727c71dd35d8790db493c924ae72d5e689d5ac70de76ec411f 2012-10-29 02:50:14 ....A 383488 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-67e70d77134fc3b13ab0dfd3912f13f821527d652a67f37e140baa4d54e24226 2012-10-29 03:48:52 ....A 118980 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-6b7f52023943db67921d2cf7e993b135c3896189774247c0ac975f89a01691e3 2012-10-29 04:18:46 ....A 224768 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-6c0f9d3ecf53e0eb58538147173f892be1f70cd24356cab84a0c374c771d1e8f 2012-10-29 15:28:22 ....A 393216 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-6d31d59281333b0328373459795795318da0d78dd2ec6c35d817a636bd315758 2012-10-29 04:15:56 ....A 358400 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-6fb17dce78f2cc7b25621385b507693ed0f3eff1094c3336fd7eb68f8b155757 2012-10-29 13:40:52 ....A 413184 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-70193b15cd276786297b800c0ca0a6b5edb93da5f37f58973450eec75dba2b2d 2012-10-29 03:24:18 ....A 118885 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-70bbe8774f11279e26ed472af5ba3aa8fd36943aa6c2b8f64b2c9758da81a4f1 2012-10-29 02:28:40 ....A 388775 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-74b8b88445e18944227281482a495a22ca08edc66837268a7a0d23d691659ddd 2012-10-29 03:18:34 ....A 393216 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-773a67b27b07fbd563bd091cfb2ad011b9c74b372fd3ac48d14d3757cafc983a 2012-10-29 02:00:06 ....A 653312 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-77ee300d47eab5daefab6563a9060a28279c553bff33988e686cde355b133f90 2012-10-29 01:35:56 ....A 215040 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-79a994d04c4505fe433b0fac83eecb75dcaa435ef86694579b32d6bede0fd05a 2012-10-29 05:32:04 ....A 382976 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-79ec4173e312b59abc8235bf6fbcc41ad8ad5f01a44a0003104d382a10f8cabc 2012-10-29 09:21:58 ....A 323584 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-7b1b907fcf31388999d1e2e4773c9a2a7f7b09a2f2d8ae5ce1c493f52f251e84 2012-10-29 04:25:14 ....A 393216 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-7ee259823d16de5a4d05d979be6a6bd3aa891f796ed24881bf276d3099043cca 2012-10-29 07:38:04 ....A 405504 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-7fe7047b533e58151fd28b0690342ca0049bfaf712db659fda1f1f46f8a55cae 2012-10-29 13:12:36 ....A 331776 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-8791d0b2a90b7035a3a619e9c9b09cc5b2ec0eca7c607b43e0367a2093d0a7ff 2012-10-29 03:29:48 ....A 2154555 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-9dc3acb53f32351333808f97c208f354c00156e412959b82b98b9b4f6f6843d3 2012-10-29 03:44:16 ....A 366080 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-9e4e8adaa5699d5f8603f58c2db33516492b3872c5d82d91b000c2aba67fa450 2012-10-29 03:52:54 ....A 393216 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-9f461052b5acb3edb9647bc7572b9951bd37c9f5f22f0f7249a1713c1d849bfd 2012-10-29 05:07:54 ....A 413184 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-a0025765532fcef8007956d2cc36dd905d1da37e3ead7a320d151e9075140f7d 2012-10-29 01:49:16 ....A 401408 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-a1657d75483e26346485ddbe0c422bee458a54e37fe72b1c562f3ec0904ef246 2012-10-29 04:17:28 ....A 382976 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-a2b0855751a7b3ceb84e7dd884593df1a7c4ae918ca8e1b7078df305b3c4ce66 2012-10-29 03:31:38 ....A 377344 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-a5779f7e9576504631ab85b22f65ffd6cc751b58d4b3deaebea65638bc952ef6 2012-10-29 07:04:58 ....A 377344 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-a59a910b1b608f5166e1b7b026cd23c09c1754e376084713afd5b86efd3c4e4d 2012-10-29 13:45:36 ....A 366080 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-a612ee8c7ea350f905c19de85403a6f33808499e4502eddf03fbf3a82fb506b5 2012-10-29 04:06:52 ....A 405504 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-a65ff2c6190c3562828c4afb4ff5fa9f98e5945eae6cadbb044db1cbac31278c 2012-10-29 02:56:54 ....A 395264 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-aab2a285c35346d27206734f2cc0a171bfc144aafd5327f68731e64bcd2d3adf 2012-10-29 03:28:32 ....A 250000 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-ada86b561f31cabefeac9dc73d7e120ee8a7af52234aab0365a3c00b7cb21937 2012-10-29 12:19:08 ....A 393216 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-aeb28b6f2f93eae4daffc8f4c02198f6982862a88614aec4582000f49909522f 2012-10-29 03:39:32 ....A 234496 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-b36226db1d29e3c9c28e47eec14e3965a4de763ffca5c5a5fc40eae274f3623e 2012-10-29 12:11:52 ....A 390144 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-b385898b6d535816d3ec2f17a835da8534868d2fedf0de3553ef8873ed909123 2012-10-29 02:53:52 ....A 258048 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-b560ffea1614961cdb3bafaa195c9c55d6426e036d044df06ab1cea56fd367d2 2012-10-29 03:24:00 ....A 393216 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-b6760d11143c1a8fc197ad979c43c0d17bf0e4ed9324cd3edc5b3259e39d4570 2012-10-29 13:33:48 ....A 393216 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-b7256fef42cd0c38d5da66870fe69c1d8bf5ca81409678fe63dee44c862677a2 2012-10-29 03:48:04 ....A 331776 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-bcc3c8f39adb6a352048b100094b2fde340b2944f7ab35a0a56dec7be0dd1cbb 2012-10-29 05:26:20 ....A 409600 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-bec7514153c510c636dfea68281cb550a4e7c0a4dc981d8fee9f17c7bcc22790 2012-10-29 04:04:06 ....A 393216 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-c513c45eef53384e582250a6545b424f3254fcd51d0ad3bcfb12bf2f92a5bc32 2012-10-29 04:05:12 ....A 382464 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-cac4185582f085dd734f44471439b28e802e446a425115c8a58dd99d586f963d 2012-10-29 06:18:16 ....A 393216 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-de31a12be6ea1041a08f34549aa8f4cb54aaa535521bd3e2d903900f181161f0 2012-10-29 03:34:28 ....A 365568 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-ea497f202bfe647b0c695c7e29cc35952e96d4db3ab8fc6054ce93e5c9c8bbad 2012-10-29 13:44:54 ....A 653312 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-ecea06641097002fc2d978d17ae01ccad60bc19ab93d37ff893e5b2df949900f 2012-10-29 03:24:54 ....A 258048 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-eef06a758d5c6dd53d7471dfd732b70cf3ad2e962007ff6f6b62ae19237fb4bc 2012-10-29 04:42:56 ....A 382976 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-f813747c6968e2bba897757cd700a3b84dc3d725d7b1aa1b96dcb211af2471e3 2012-10-29 05:07:58 ....A 382976 Virusshare.00018/HEUR-Hoax.Win32.SMWnd.gen-fa4d45d2c325e58bf7d82adfac276a879792e20bcba56a5dc03b779a39f2e360 2012-10-29 12:04:16 ....A 182784 Virusshare.00018/HEUR-Hoax.Win32.SecurityShield.gen-fb4d48b1b29ee4552bd4240ff61f662c745398f365afdd2e6366064e1a302c88 2012-10-29 15:18:32 ....A 7090272 Virusshare.00018/HEUR-Hoax.Win32.Uniblue.gen-20f1aae025193c66a456d79281405a184507e792090b39af04f016ceb57e42ff 2012-10-29 15:23:02 ....A 25976 Virusshare.00018/HEUR-Hoax.Win32.Uniblue.gen-212dc34c49e220933245c6d1f61ffaa802ee57e3c1326b1ecb12c6f0ee5ab534 2012-10-29 16:02:04 ....A 5246936 Virusshare.00018/HEUR-Hoax.Win32.Uniblue.gen-237c024493e7ac74bf8f193050892b29d84935010cb5199da04137c8e77f578b 2012-10-29 02:52:56 ....A 53096 Virusshare.00018/HEUR-Hoax.Win32.Uniblue.gen-638917ea53d477196a2d538ecb4bd41270c015e3680775f8da8d38dc99d943bd 2012-10-29 02:11:46 ....A 3175776 Virusshare.00018/HEUR-Hoax.Win32.Uniblue.gen-6e5b2260b8dc3b1b1b606532cd27f173f6534e629400f22ee0f24640cfa1d0d6 2012-10-29 02:03:06 ....A 7092496 Virusshare.00018/HEUR-Hoax.Win32.Uniblue.gen-9bbefb9fce2ea792ed9e0b18904257c400e02c646f4c44e1b5ad90461b2fb687 2012-10-29 16:10:42 ....A 7092496 Virusshare.00018/HEUR-Hoax.Win32.Uniblue.gen-9c4b8d2467e97938e390d921f43fafe715e19a0347d549fec0b4f41aa7b6d7a5 2012-10-29 15:36:28 ....A 7290576 Virusshare.00018/HEUR-Hoax.Win32.Uniblue.gen-a180f74207f9034b1a785e4689b02c2e049d2e477d5102c7f6d6bde7825379ab 2012-10-29 11:42:00 ....A 5415200 Virusshare.00018/HEUR-Hoax.Win32.Uniblue.gen-be9dfb8e75d8c6d73934f3ef04af641ccb11049ea29e171a0044990aa6ed24d5 2012-10-29 02:52:56 ....A 7126336 Virusshare.00018/HEUR-Hoax.Win32.Uniblue.gen-bfd24a46ab25ed57d3e6191095f882f35316eb582dc958452c43f397e015917b 2012-10-29 12:29:42 ....A 581632 Virusshare.00018/HEUR-IM-Worm.Win32.Chydo.gen-1f9f785074fef729083dd300e88de13fb1c6bc22989c619a59dfd9206971123c 2012-10-29 06:14:22 ....A 23216 Virusshare.00018/HEUR-Net-Worm.IphoneOS.Ike.e-69b70746598faf59b1e93163870f61fb9ddadc97c759958852b5931b945da69d 2012-10-29 08:39:42 ....A 33508 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-1eaa74af9cf88fbe95d13a47d3889808d997f0f4192be1ac3ab21ce1734054e5 2012-10-29 12:07:02 ....A 25316 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-1f8a9706ff265e5309d1329112e387508c67d30db8904b3787b7d1bbcd9281ee 2012-10-29 12:15:10 ....A 99069 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-1f9194bc5833aa95f1a72a037459d3f95886e99ad10007e7c548914a1253c828 2012-10-29 15:27:16 ....A 33508 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-2169cfc9d4a7add8a5f0cd204938efb734fe32987167da65fe06e14315871544 2012-10-29 15:31:00 ....A 29412 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-21a91ee5cffaf8eadbbc3c7534b973951b3c45c6e2508579fdde5c288c9deb2e 2012-10-29 15:31:54 ....A 25316 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-21b7ec202dfec6940cb4767ce8f3d9360a3bce2c89cfa3a2a6cc884fb69fdd64 2012-10-29 15:33:04 ....A 5398 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-21ccab95ba6b82d7f9a7e4a8b3cb9dbd95ec49c0797ae0938c389fc3321b0aa4 2012-10-29 15:43:10 ....A 25316 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-226e8ea8dacdd4723860c6f7239b447f8463c9bff3ae2aa028303de49f9cf571 2012-10-29 15:47:18 ....A 33508 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-22ba492dc2512024d10b46cf2848e52034e2835bd4562dfbfbfa29b6e8d25da8 2012-10-29 16:17:08 ....A 103140 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-243d3aaa5911590217170d0c054a2db1f5dbb70128d6865d1a4e0fbb731d8b10 2012-10-29 16:21:44 ....A 29412 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-247c8e82cd8a8ab94f7a5b0372c00ec6e06a2d84a2e441d162763b1add5835c7 2012-10-29 09:22:34 ....A 103140 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-64d15f6cfd6b83752f8f4d72a229cb8e5bc2316b185bd599953d349802314420 2012-10-29 15:04:54 ....A 33508 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-66007e62b54f58acca9898b8513b0f8d600fa7019589097e1c62ad0ca6181bd3 2012-10-29 10:39:32 ....A 25316 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-6974a2b3e4f3496d8155986689a421bb2ffb149aa9957d5f53c03b7a9e06ff7c 2012-10-29 12:54:16 ....A 29412 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-6c1a8a1df2ab46bf1938d4dc2876ace09705509d2bc7f5d8d7dedd00d8ef74cf 2012-10-29 15:25:34 ....A 33508 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-6dae12c79defe5c5ddf1995e0dcccdf65a226c2277249d413a228e1b39631cd8 2012-10-29 15:46:06 ....A 21220 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-7307cb0754b5afdee16f1ccd7427cc64f9ee775e81fec1df7188784e327cde49 2012-10-29 16:14:46 ....A 33508 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-73566005cf41ff4e99d5acdffda128564fbf5a8ab50db830339fca6161a0d84e 2012-10-29 03:16:20 ....A 103140 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-78d32ab20a336c1ee76344618241f47f49696734a0b2bac3f3020f4d0925962a 2012-10-29 02:40:30 ....A 29412 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-7b948820c7761ce2aa4e1315bce2fb5dde27b044343c2f51797d21b69246a28e 2012-10-29 02:12:50 ....A 223509 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-7fd0c3ff230d9644de1cb39082573c3516465ce77955f1125267e3208291fda7 2012-10-29 15:34:46 ....A 21220 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-a290bd2de6b14ae3395170c08e0263742bf99092c9a94329276408c248a43821 2012-10-29 08:40:16 ....A 25316 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-a5e62db9d609d604ce5024e4d58fecf0d076523f78450614914c857805576efb 2012-10-29 11:03:08 ....A 103140 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-a8aa0dc0153f0019b9ac8e920e2c3fefe8dababbd31781932ba731972cecbdc9 2012-10-29 11:30:18 ....A 8704 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-aab557f4d145d1a3bc858f30a8b5524013d04d0cef676b0580da4ddf6c65af04 2012-10-29 12:06:12 ....A 21220 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-ad2a46efd43a7ee611c91f12d1365cb4d861950bca1f7ea064343db907a08aeb 2012-10-29 01:55:50 ....A 103140 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-af02d8aeb49311b5ec00e39bef789cd1770f11081983e07d84f45a5589e70701 2012-10-29 03:25:16 ....A 25316 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-b49f49a6c3094cbdd1fa21233085c5656174e8ea9fffc2a02918450482692023 2012-10-29 02:54:32 ....A 5398 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-bae86aab90bf6ea9f736c34e9a447af16a086832b46a39d464316fef967811a4 2012-10-29 14:56:00 ....A 33508 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-bc06d8f22e4042de889ed4447eb5ae05418a878ed728fa18d3d7279aac6ef341 2012-10-29 02:12:14 ....A 25316 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-bc8113d54f69a759471cdf7f5378f5a91dbfdc809004d0b01a1cdaa4ea96fc78 2012-10-29 04:50:58 ....A 5398 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-bd8336dce1813923303f24ff827bdb0101c98bd63193bba8ad8b3ffc5a1bf7b3 2012-10-29 05:12:02 ....A 5398 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-bdf6f4954b289885fcdc5262b5e99eef1476271465545fd615275dbb4a7b1f90 2012-10-29 01:54:42 ....A 103140 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-bed02399c020dfdef2000fb529c5ae51e0ad317a933c3b8567c5a7e8f53c7de2 2012-10-29 02:53:56 ....A 33508 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-bfd68deef95997fe0dec38ad5f775f7429d72740fcdc9356355ea811eb943ca3 2012-10-29 05:18:54 ....A 5398 Virusshare.00018/HEUR-Packed.Win32.BadCrypt.gen-bfea761a3915a45c0d8652c2c8cb6e403fef3b57e1693b697a3d1d43cc54b413 2012-10-29 07:51:54 ....A 347136 Virusshare.00018/HEUR-Packed.Win32.Generic-9b5f0c57f8ac73a5ecb0159e52fab3e2496aee62b71b652cc57c0e0d62c5432a 2012-10-29 02:29:22 ....A 198144 Virusshare.00018/HEUR-Packed.Win32.Generic-bf64d5e90b3431fb49ac254845969c2266cd8b193da03cb0ab65837a0d022d1e 2012-10-29 16:21:18 ....A 2144256 Virusshare.00018/HEUR-Packed.Win32.Katusha.gen-6539b0c872ddc1f276571aa3d8de8d14a8c4006bd9db9aae9ce3c3f45d4a5806 2012-10-29 02:20:20 ....A 174097 Virusshare.00018/HEUR-Packed.Win32.Katusha.gen-bf3d29113307cfdc2fe4cd6c8e26c0a1172ef96b52d5ac51d081bab1e65a50aa 2012-10-29 01:39:46 ....A 36684 Virusshare.00018/HEUR-Rootkit.Linux.Agent.bh-a520bfa65e78042f8c58bf2517c4055a1d5750e3dc1588b34259ab534d0f2444 2012-10-29 11:08:44 ....A 520334 Virusshare.00018/HEUR-Rootkit.Linux.Agent.bm-7df1339b0eddf6c7232c96a85f2a746f10b6ba7671762ea6eed481eb228f4ff3 2012-10-29 15:14:12 ....A 2281472 Virusshare.00018/HEUR-Trojan-Banker.Win32.Agent.gen-676cc10536548113c3cebc4b7ce8df3795ced65cf55b1eade8d96b624204d2f8 2012-10-29 04:18:08 ....A 551936 Virusshare.00018/HEUR-Trojan-Banker.Win32.Agent.gen-a0bdaeaa5cd6a49d29b034578784cb80170ad808aceed70b471ddf56588a5776 2012-10-29 15:54:36 ....A 646656 Virusshare.00018/HEUR-Trojan-Banker.Win32.Agent.gen-a484664f4f335ca5beddc97ae6d276a7cede3350a6e293e2c323e20cd5127602 2012-10-29 15:28:04 ....A 1599488 Virusshare.00018/HEUR-Trojan-Banker.Win32.BestaFera.gen-2177215d3c1d41182530667259525249bd54e05e9c8253caca8cd83894af4919 2012-10-29 15:45:08 ....A 1391278 Virusshare.00018/HEUR-Trojan-Banker.Win32.BestaFera.gen-22917ec0cde676157b310fec53e41bca31c37a8bf7918b714af5f4a8f39b3253 2012-10-29 15:24:16 ....A 429568 Virusshare.00018/HEUR-Trojan-Banker.Win32.BestaFera.gen-a33e1e8b70e93a9f27ba851092c81f5408316ce0e297a2b523f62b8e2f13bd54 2012-10-29 16:22:36 ....A 7972352 Virusshare.00018/HEUR-Trojan-Clicker.Win32.Agent.gen-9e325774f30e2209c68522df9b2db1cadf08d3f28fa3317e19fb7bb7a294be09 2012-10-29 02:56:26 ....A 6563328 Virusshare.00018/HEUR-Trojan-Clicker.Win32.Agent.gen-a6e14c2bc179fc1508962d108524bc8696ca6c2dcad6c810eb094181b5af9609 2012-10-29 04:03:08 ....A 202752 Virusshare.00018/HEUR-Trojan-Clicker.Win32.Delf.gen-ae81daaade52b02a339c0c545e9cb58641afadc139c85611b9593649a4ce36f5 2012-10-29 15:38:20 ....A 101896 Virusshare.00018/HEUR-Trojan-DDoS.Win32.Nitol.gen-221ebeb30f9869263b0fdd21e4dd3d73ff9b23e8dce5a6c016c9f09d39aa7f7f 2012-10-29 16:02:50 ....A 31008 Virusshare.00018/HEUR-Trojan-DDoS.Win32.Nitol.gen-677a55dd6965b816ba51511069bf01ee7cde6d3f5083656d43cce594ed3ad937 2012-10-29 02:00:38 ....A 15872 Virusshare.00018/HEUR-Trojan-DDoS.Win32.Nitol.gen-75733b730f6ff460a1e1731cb416aec92ae11283941761f60f7f9e02044deeb1 2012-10-29 15:23:52 ....A 42910 Virusshare.00018/HEUR-Trojan-DDoS.Win32.Nitol.gen-9b08e4577dfe2d4cf921319e636f508d759f3df75d5416de923a3f46bb5eb7fa 2012-10-29 03:50:40 ....A 80160 Virusshare.00018/HEUR-Trojan-DDoS.Win32.Nitol.gen-e9f811d1045b5fc943eff9cae4ce86e92887cfb0ccf8e90b3d8cc5e1a4e2ae3d 2012-10-29 15:15:14 ....A 5632 Virusshare.00018/HEUR-Trojan-Downloader.MSIL.Fsysna.gen-73759cf75aa632c009db699c8246165ea108f0cac8b8b620ad9fe87ae9c97202 2012-10-29 16:14:40 ....A 7168 Virusshare.00018/HEUR-Trojan-Downloader.MSIL.Tiny.gen-a317dc30a1d8e474e467f36220ebf9785ef3c4ada36900e4d02bfd40c533beeb 2012-10-29 09:28:26 ....A 7168 Virusshare.00018/HEUR-Trojan-Downloader.MSIL.VB.gen-1ed89390ed125178602fc87ed51604bf65b04f9c1ac61b33479cb07aed6ab6f5 2012-10-29 06:19:00 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e20639dbb155b71953519b40f4e63c0dee98c10fd1e0fd1f5328403e0718d77 2012-10-29 06:20:28 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e21a26872ec676ad3fdd0d2d700f6a495c3349c493ef1a866920498e17cc4f3 2012-10-29 06:20:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e21bfda9f61b8eda0ebf9278103050fe11c57dc16944b90f574f33992c0fc91 2012-10-29 06:22:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e2372ae0a624031f11930fa82d8cbadf923c92d833ac28a3a26cb67513d8f17 2012-10-29 06:22:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e23a3fc3b921f31c58edc5767777b3ec1422ed2e78b2a74fccfabaf6b408b91 2012-10-29 06:22:54 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e23bf6beb4b370d9f186a2cd05abfc3fd2666086752ea9d1fdb372252d57450 2012-10-29 06:23:22 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e24577f2cc74a7a80ce21c3bb1540cae886b49193a2040f76fc6694d3f801fd 2012-10-29 06:25:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e2610a277bfd489703f5a5a0f633566a5f1b5e47094a74433aa1087ca96b55f 2012-10-29 06:28:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e29be396af571231fe8bd914fc84523d766a0098d3ac1d70f5664335c4d4232 2012-10-29 06:29:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e2a591ebcb0974cf234dbe163bebd0e2fd2a67db29ac5bae61c5bfda9c7fe84 2012-10-29 06:30:02 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e2b55baeec032545787b2dc39861a33b059ad016a68dbf0be1bfa35405e2c67 2012-10-29 06:30:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e2b9850c93ea54e06c6e681b6a2ecfa3e614d38a044de243efc69a156d7b63b 2012-10-29 06:31:30 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e2cdd3be88942e8b3a46718d125342ebd93c2fe1a3e94354c88cd7488fbeb20 2012-10-29 06:33:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e2e69044c4174970f27432ff5c4a6e24754241a085ee47471608466666b7018 2012-10-29 06:37:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e32c62707bc1aa599e17c80df324511d550385e8899915f3693cbc528040d36 2012-10-29 06:40:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e362700bcf4c17fcf08e8f5a97e97c3a484137410a6d007b12573c05846055d 2012-10-29 06:40:16 ....A 11553 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e363150133263fa943eff5b56a7cacbd2c2a225d1efeabdf4c72cfc90324701 2012-10-29 06:43:36 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e38fff28c8b82ad8baf6c7a8864f220652bc3f88723efb63cd9c884d037ff52 2012-10-29 06:46:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e3c4dbbf9f67881781692d5875d7e8eec7df896f4139642375a9b2877c2e132 2012-10-29 06:47:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e3cc0909729799fd095b5f648899c265e2fd2bd87e524df802c3fd4fd7e5098 2012-10-29 06:49:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e3e1e8e3cf29752c5bf121fb7f5fb4427014fb6add87acc0c3882820cebfbf1 2012-10-29 06:50:06 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e3f387e3147f41795b4c9d04418f9cd6a48f0dbf81e2d452047d159dc2ca140 2012-10-29 06:50:14 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e3f46aca6033dd68a7897c08edf61ebbdd3f1cf994fc19ca841603edc14c65b 2012-10-29 06:52:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e4148c0eea05d4ff9efa09e05ac95dad7386a3dfe1691f0c051c667f18df1fa 2012-10-29 06:58:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e4615906a8d86242120bf34bc194dea7fef5b03ace9a25f5911898d5ef5ec1f 2012-10-29 07:01:26 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e48770d5fe43911cd7e0e6c349de573e235e5c0fb03f5c8ee761b6c74815b47 2012-10-29 07:01:36 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e489b7db9fa821da8c35eb8f3391a9b00eaee1cf9ffc34b773d86355fbe2020 2012-10-29 07:02:26 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e4931a602478cb60083f37abe5639b2fa9baee692cc47ec74b66512841a46d4 2012-10-29 07:04:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e4a47fdd14b42f736095191c443325a34e2024013fcb00854d7cb45a7f99c85 2012-10-29 07:05:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e4bb0be2ba7156307914e96155360f56fdaa8b9b83bb8fd25d1e66e68241f61 2012-10-29 07:08:04 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e4d4abd712e5725db38bddcb446484fab81fee7d3afd6fcc109b68a95ec94d2 2012-10-29 07:12:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e521479caa694b398e1da200b1ab5e16fecf24c02de2faaeb7d4b81dd0bd034 2012-10-29 07:13:02 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e528afab8b1d783bb7f206bd75e70c8093744ca7f9e55002c7b7db8d72d3c58 2012-10-29 07:15:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e54928657b355be8c6baec984287f31a0004c76a39ede8b81d5eced7436dbed 2012-10-29 07:16:28 ....A 10011 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e56431579650923ce5cc67115a3e76bede6ad2723fab92cd140762912844bce 2012-10-29 07:17:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e57a14a3d3a2d95935c1aef76f595f3c1962f26586ce9262c00cd93ca555b7f 2012-10-29 07:21:20 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e5ba23f6822c32865a3672cb6e03bf3a90fb25b6ff828ebc0ad01d75e10d6cd 2012-10-29 07:21:32 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e5bda560887a16480635d9183d38b8ea9816792861838bc1377ffa7582bc897 2012-10-29 07:21:50 ....A 11483 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e5c1943487d05fd1f100811b22f9dff17b0a79734d920670efc4f937afe31f2 2012-10-29 07:23:46 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e5e9cb4f8309c5fa2a676dbedb738d199b0acaaafc7bb0906af229cdc1cce6d 2012-10-29 07:24:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e5f329ebf62a8fbe4772d3cc25cb661369926deb4a14267451d616bfd1d9d97 2012-10-29 07:24:24 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e5f611ffb39bb826edee9ad82e73640c95fd1961467387a01443f7b4796d665 2012-10-29 07:24:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e5fa516ddde229b1a14ed320d9bc4b1b763d32c402dc733e917e3e9d4c7f684 2012-10-29 07:28:46 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e63c32afceb432bc7e674c9b68db5fc3eb9372a5ae2c0bf7144d91bcb501c43 2012-10-29 07:31:42 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e677b94bccf9d3d9e504dd07e5662e2c8045044b860b04c4c67c2f75c066821 2012-10-29 07:32:26 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e68208e225fe6d5ab9375c79cf5ee001eb679a201f5fcca0fe5fa8f9668efc4 2012-10-29 07:33:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e69d2cf19525a3f696999cfd1efd179083f216cffe539efabd4e5f19da569e5 2012-10-29 07:35:18 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e6ae4cd48bd81a57970151f4028ae530caebcf0b647b387316b72f35a033d70 2012-10-29 07:36:04 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e6bec006da1c30c61e8defe0bf067494e8c892147c78b7902dc49adea254a85 2012-10-29 07:39:32 ....A 9633 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e6f859bae4dbf521309d3b6ad6ce7de820e5d48216bbc117efa59c91dffe089 2012-10-29 07:39:58 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e7074f7256fde90a91299dd0e70ce4284c074d58caa6803f5512b75207c4c37 2012-10-29 07:40:14 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e70ac4525e8c16a744292805d239367c914ea0cf9cf1d20a44097ba0bdca0db 2012-10-29 07:41:42 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e71fc88c91041bd112d2711aded41cba018697f165b88ff1274ef03ea60ecb5 2012-10-29 07:44:14 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e73def9fff60224bb1001ef7cda407b01e3a613c9aeec81529013e8c293b302 2012-10-29 07:44:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e74a9dfcc2f81864fb9d43f5e4176dbe34f658197ad66361b5caa8c3a558142 2012-10-29 07:45:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e755737430d68c29fed7fe288ced66a5ad1b3e0754e7f3d20a06f86e7447bb9 2012-10-29 07:46:36 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e761cdb2420da7ed8a1fd4aceaf0c6b2eacfba318cfb900e1fb54ccddbea773 2012-10-29 07:47:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e76cb334c109845b2dc3deae18f5a16bf6fd311697cd99418d2f641efa75f5a 2012-10-29 07:47:54 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e76f4705d3faa760f663f4a007848202cf600406e3f17bca223fe40138a41e7 2012-10-29 07:51:36 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e7b393e1bc83c23e5d6db8058dc56ac4dbc452114ff53171e49b937b419d70e 2012-10-29 07:51:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e7b7a16cace596c72c06e8cdba264b3417b7a9ff6ca8b8b16974fc78348a3d5 2012-10-29 07:53:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e7c9a8142e39093111cf2e95fe6e3604a8dd2354b073107b1a700c7b56be219 2012-10-29 07:54:04 ....A 11292 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e7e0e696d43161b3f72ccb1c513970c551fb7ccf049fef960fef2274953a4ff 2012-10-29 07:54:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e7ebccc6965ef62543e96b0a0d239bb542a6543877588d7ac10ef000b473f87 2012-10-29 07:54:42 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e7ecf17d7049d5b6f96e508f8b974f639e1c389b5f7ddd5cf7be38d584c5c19 2012-10-29 07:54:54 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e7efd391b2fe59dc3fda400c9ee99d3aa57cb247a5e0a6831449f519d086037 2012-10-29 07:56:10 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e8054a10fbacd9cb8711a202c50d952ff22a8b2b46238ac5b8240fe0e25772c 2012-10-29 07:57:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e821db1470b55ab1ffc4ee7cc75704e1ede2717824fecd392be08191c512ee7 2012-10-29 07:59:54 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e845dfd2254257f1bb285af3549cb07c7a507f0e531829ea8646b59c43ee269 2012-10-29 08:00:08 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e84d40c52e27f186328767954882e09415130bbfec8ab11546e5df86e3b1f46 2012-10-29 08:00:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e854ff2ebda45bc298b0ef830a4de459f44a9b0ce6a1857df38585e74d1068c 2012-10-29 08:02:24 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e873f413c11f1c536666969e87480d22b55535c78466beb696ae6b5c977fd42 2012-10-29 08:03:12 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e881427291f67f3abccd8a1c0d6846a21afa79058198fb8c14ea64e2216d0dd 2012-10-29 08:06:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e8b21e4a40092c8680a302cf4661470f23607144ac57c9c4ee4681dbcbbec4e 2012-10-29 08:06:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e8b65ae5b8d769e57b12d17ead6c87e54084fd69629412982ec8c968142f7ef 2012-10-29 08:07:58 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e8d19c767870d50ea1229f55046a9cbc7409caf893c83f62c78ebf5f9c5727e 2012-10-29 08:11:16 ....A 12638 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e90b8f5f46b27f69bb3c1421292d7e9c0f8f77d9ff7d8ec53aae1a0f962a0ea 2012-10-29 08:14:04 ....A 11578 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e933aaf4f4c50b59aa49a93076aca762c2810ae1fb00c84dc44f29ac85013d6 2012-10-29 08:14:54 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e9453cddd13d149daac9f805123e2fe8857c8a07f3a8e261b55b1e629531f9a 2012-10-29 08:19:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e981cb0c3de4b91df82970ebe07d851e6e846d02c16273d80f73890cc43ed4d 2012-10-29 08:19:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e9881fa74cabece5ddc0b4238a211506411adc38bb884e6511be3592db98d7a 2012-10-29 08:19:54 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e98aa1c43d2f9855888d25ce01d7065a47ae3089cae2fcc936a2476c24565ad 2012-10-29 08:21:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e992ab0a02f41839ae984bd397b5f67ddda386ec48e07eb2ef8e6d0df52770c 2012-10-29 08:22:24 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e9a387794bd2a10f7ff3ffdf2866202b50ccc27417d28a9b74e13604babe79a 2012-10-29 08:26:24 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e9ee049ec6804a34379d1771d939c63ddda35f91ef2e4bd48379a1db42daa23 2012-10-29 08:26:46 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e9f1a2d00d62d640a328f66bcca6269cfff0240ed6c0eae206a4f1e0b93d1d7 2012-10-29 08:27:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1e9f49fb2d63051643860a1344c8ec90abdc759ef624208f9ec117bc9feaa3a0 2012-10-29 08:29:20 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ea12f6a570a607fe2c3cda3dbc1a4705934b86fd90ee180625f2b2cee3891ee 2012-10-29 08:29:42 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ea18bd899a892ad832f75df8b03ca6c387fabe953ed5fa163938eabc7c7120b 2012-10-29 08:34:00 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ea5b23e3e95e39e816175400ecde5284361163dc9535e017f56506cce526a9e 2012-10-29 08:37:32 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ea8c7480d60b91fd1828b2b08e3acb734a5413ea1c22b88f66cd092bc534a1d 2012-10-29 08:37:54 ....A 11658 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ea90ab8122155e29ddacb5690ced9ada15e14001a76aa404fef45f273f2c3ef 2012-10-29 08:45:10 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1eafaee8f01db45e6cb5d8c7fbb080695aefad87310e74fb88911c4f63f6ff64 2012-10-29 08:46:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1eb0ce5aa496b10072bc9c3e690445d184704ed40a157dd5185abf8510de1926 2012-10-29 08:49:00 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1eb3936a788d240fe844b8e10ecfd99917ab046d4e394bf1c18ea019aa0161a6 2012-10-29 08:51:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1eb5f6dbd6310b560cec9a7009e844c2142a9b9050bc6f7dfa807480d2594bf6 2012-10-29 08:52:00 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1eb64a9e56f91c6c07f97450bff8609c35309404be880479ad1a5bd5d098c2e8 2012-10-29 08:53:16 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1eb730178d7e6c8c6bef83290703a0168f030274224597ed7cb30f4fbce576e4 2012-10-29 08:53:52 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1eb7ddb26f1dda0f4d37c0e0fa4734ef31a18cd3d210900e105be06d596fcd1d 2012-10-29 08:54:44 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1eb8bab0ff9d974e55a9422c4de2309a34601424838a1936d9574d8a838dfa45 2012-10-29 08:55:40 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1eb99cff05075f1284896ea789f7c447c2b57a4124f00111ab21a972b1c648ad 2012-10-29 08:56:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1eba79b14a6ca93b3e3e3d0fc94ad2d9a666bd4cce55e3a380dcbd9064434652 2012-10-29 08:57:10 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ebae7fdf9e55a8daabffdac89780e234dbf69a4064cab6185e79faed72e175b 2012-10-29 08:59:08 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ebcb18f282160fb426f3f45d0ec77b3f697ab8d9e03798edcac70783653dc9f 2012-10-29 09:03:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ec08f69d3c8aa235f7659ae812c3e5897f6b08dc7063e29742070521628189a 2012-10-29 09:05:08 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ec22bfbfe9121f84b91437620e66e7c1f167318b3668d28c2088cff6f7e5c8e 2012-10-29 09:06:48 ....A 42153 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ec308eefe56a51e19916c8ac86bcd7bcc03ac53060c5683c2e4c382ed3cd6ca 2012-10-29 09:10:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ec757526dc9c2b44b3d8185ec5902982b9f81536d62dd4e965ec4e992c57202 2012-10-29 09:12:50 ....A 11466 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ec991bca4f9796db9e2c7951bab3a00e66ee016023a405567e5ac8f88858449 2012-10-29 09:13:38 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1eca28db032545dbc71519077485ca0caad4f1406ce2433d3db52497fd7f14e1 2012-10-29 09:15:24 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ecc12a2ccdbf9c0eea520f7e14dd09345a71725dc34e45244ca42d4e43808ae 2012-10-29 09:17:42 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ece75009c031fa72e7fd744adde05608a0de55fd5b04a5599cb2b0277d474ed 2012-10-29 09:18:48 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ecefcc728201d104963432e1af01732699da072ce64efc4e1b6f147be251dc2 2012-10-29 09:19:20 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ecfc3f0c322f3d365786f71cf98c5b36149e27da7866ab94a75db93b5fdbabd 2012-10-29 09:19:38 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ecff05750f4dbd2aeaf8f97c736078be2448b1189fdc5de4f2b1605fe315c5f 2012-10-29 09:20:18 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ed0525d02e5c05a787c641742df87438683072d597e84c87a3a84d2bd9d6ee8 2012-10-29 09:24:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ed47887e608780bb2a95eefe76cb4ce2eff63ff6cad04ffe5f90e6f518c6112 2012-10-29 09:25:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ed5aa5cd6733b656d6e8c2c627c9c5b4a1ab808b93ab3283280abcae42787ab 2012-10-29 09:26:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ed6b0a4e5d0ddb0dd171a848c9308d02e9d13e61852e4a1104f2be73d407f36 2012-10-29 09:27:12 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ed730bef91a59d1285404000f319a13e711a5054c1a716f041f50c0f674b9cf 2012-10-29 09:27:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ed76c2b8164a10bc1e40515cd74d11876cb4fc2b769de1ec9d83038624466dd 2012-10-29 09:28:50 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ed906abcb024c58ca53136b68de2c1a2b714989ee6d5663c4d28c44c9e2ee9c 2012-10-29 09:30:18 ....A 58708 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1edaadb79b215d6929fbb8069968c73205ffa82fdbbbf4f49d552ca21fa5ecaa 2012-10-29 09:32:20 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1edcb066cb4925c3546dc3162d7ba8982506b2627423e1db64bc9f8d1828aea1 2012-10-29 09:33:50 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ede77e0db526e019415b66548f2a7efb52b8d4c90863f10ed639c8c9a161588 2012-10-29 09:33:56 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ede8c5db319dc4ffc35e4efd758a022a85cc4d81b2e3d61376c3c0b9b0e985d 2012-10-29 09:34:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ede944599a424c0161142a436bfdf6ce5dcb0cdf9c27a7fa0efbd92d74ea338 2012-10-29 09:34:20 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1edec4033e2ab4198253c3411ac1a0dc8d97a09661b8e7391a766d2bed8e11ca 2012-10-29 09:35:02 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1edf387665f4165dbd0bff2bc4dd73ff2f56bd1fe4a322897bbb1c37a5527817 2012-10-29 09:37:24 ....A 22058 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ee112292a84fd4ee246aa501a4a9100f425f2047e2e90a2bd670df5414c495c 2012-10-29 09:37:44 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ee136cd3064c3d1a2e481b71491e7d495eb92e163a58fc450d4c11c83dae080 2012-10-29 09:43:18 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ee527547d3f4f7dad646b48d83eeb8cde21bdbccd2138a8bb6852879a612375 2012-10-29 09:45:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ee7433539eb3eb577705cc4ce7e2e18e7123b7e04144c16e2a8e153975392f7 2012-10-29 09:47:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ee9bbecd19adcb3cda00f91b898032224202229d5f62364eeed7b695dacee36 2012-10-29 09:48:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1eec5549b88250b940678f0175d4bceb47c6a40e17f835ebd15b636ce83cf902 2012-10-29 09:48:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1eec75486678b82ed52460a3e75501a0e375c195f3e4d21307e591db96da77bd 2012-10-29 09:49:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1eed9e99d90ddd6b3a1416beefdbc6c5d8955a4b5612ce3fa4f1c16c0ee2e759 2012-10-29 09:49:58 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1eee14ffcea662c206d312f281e1a21b92aad51f785d6aed5ac6b950549335b3 2012-10-29 09:51:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ef07598f7a5db7160e0dbe63734e77cd651a25a9b4c7509b0c3a10b0ca630e1 2012-10-29 09:51:42 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ef0b38390521eab657c86964b37d192fa8312eb60ca92c67b7d244fece18233 2012-10-29 09:52:10 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ef12ec41151506c2c698d63db38085100dbe2318260a5e30492d22360aa9f15 2012-10-29 09:53:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ef3311b96dc0b2e2247a1b4f6393471b2e2e291ba6690c1d535b0e722037c1d 2012-10-29 09:53:40 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ef37047ac624f795f67c7c3d9894c4d85348cf44b58235e4fe349c488ae577e 2012-10-29 09:53:58 ....A 12572 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ef3e90d9ef2b548c99063a5e65ac17d70e532e5663f786680692c224cd95564 2012-10-29 09:54:28 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ef443781df084369aba1b923d72007960daab54285bc3a3d1b1424381093847 2012-10-29 09:54:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ef4b113da8cb9c87b5479b5bd4efb0b81c51d66588560640d6f4fe37f26e006 2012-10-29 09:55:46 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ef5c2a2e5b2b72084a644a4cc42cd1f846297c78f6e7a4a5ce474317e2567f0 2012-10-29 09:56:06 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ef5e1e590fc5e83042fcf12af57c1df1363f5fc19f47ca72da43966c18366f4 2012-10-29 09:59:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1efa441622b61c0181ba931056d3faad668db8dac0951a0b79be64ff27fc8092 2012-10-29 10:00:34 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1efacbfed2a61f14e990f0f57cc9fc0eeaa609af4a6a42f449bcd86e945f4dc1 2012-10-29 10:02:04 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1efc0ba80310c8e9014e537bbc0f169d07bc3342c6d77b15afa8887f832e51f6 2012-10-29 10:03:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1efdf3b5c90c84aca5368dd46da3fe7be15de959adbda31eb7b0efd33df6f4a7 2012-10-29 10:03:34 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1efe0e1ca8c54e2eadd3bec26ab7d8e08771b7a92424f6ab66ef02286b87e530 2012-10-29 10:04:46 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1eff41c8a288cdc654614ba2c41c39aa66a1cea990ba856ff993f7e273dfd20c 2012-10-29 10:05:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1effbf4c063106a695c140d215683849e8674db2c69b795490ccc27435d602cd 2012-10-29 10:06:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f00949986ce83b27adc7894815714e4c07283ae47f4bacef70df30596fe63e1 2012-10-29 10:10:30 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f04df8c480d004916af6006491015ab602a113f9c68b7ac4ef030bbf868bf39 2012-10-29 10:10:38 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f04e826e463322aaa08957689bc20eb4b5b74ccd04871481fc9e2b1a8d7e668 2012-10-29 10:11:00 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f05711e45ba72a81929dc8160e809fbce6f450f960a7afaad6226723aa64737 2012-10-29 10:12:06 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f063a7031f055224848ccef399dccef2b5cd4425feaba1ac416afaea6b8631c 2012-10-29 10:12:56 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f070fa34a88ef6965bb409a494cb078fc7987f2235ec655200c562ee24ef47a 2012-10-29 10:14:16 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f083e33f079fcf8c36811e7140ce5e0a28800d405b51173bdffdd9a99072cb9 2012-10-29 10:16:10 ....A 38805 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f09d5ce7cffdcb110125ec9085c39941027af00dbe09e29b1dd403e65f90ef2 2012-10-29 10:17:12 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f0a9e0eb2e2fe597bb415f95a14449401cbae0c7dcee8aed13ca1b28a130794 2012-10-29 10:18:10 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f0c16528de77e51d62dd2d4efaaf97b988e9750841a27cac5ed1661dfc7f1f6 2012-10-29 10:18:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f0c2e39fd460f503dc7dcacc215c9b7fb041c7b9b43d0f17823ea242378e19b 2012-10-29 10:20:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f0e36a67759e22bbe7849727a3de0b94c7b3e393a64a12d336f419f97af8dcc 2012-10-29 10:24:32 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f1236f75c4c7402798da260e73219640f4d5294efde79e0c485e59b57fc0b1f 2012-10-29 10:25:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f13bdde18a51fff65643f7742fc6bbae5747192ea1680206adaa97136d33038 2012-10-29 10:26:54 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f14969873bde3cc9b2f9349e6840e8cd66106eb41650b7b987d11df98a43726 2012-10-29 10:28:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f152acd13440d94e8626b0ed55f9c96b605f75bcd92d1977e1ac975119afc05 2012-10-29 10:29:58 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f16d1e418a0a5115cf7b0329095444e3f6b380be38f440c6ed86e0b240aac5d 2012-10-29 10:33:56 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f1b380211a9aa004aa052a0cf7514742359dc4a1198113d74f3504bcdddbaed 2012-10-29 10:35:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f1cc695d0e392bf547a9f3bdadecf12c5c35809d4df411291eab0d8e4649d94 2012-10-29 10:38:30 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f201febc39c9ec30b4ae7a781a11a705e30f56c3a0d33f03484fe82b7437ae4 2012-10-29 10:41:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f25143a48c6f84ba1c4db4225c79212b99317bdc06d5ac959cfd6e9d1af9583 2012-10-29 10:42:10 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f259fd47b596c8c39598c68541cc5ff81b6ee92e1f3aa9b73c624826925db08 2012-10-29 10:42:58 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f267438ec1d59b9f10a50675ca9525959bad357dca9d23ba509a5b4bd75f64f 2012-10-29 10:45:36 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f2901f9923ffc38b2309eb698d9dd8458c849f7664cccce871e898001d15a4f 2012-10-29 10:46:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f29c78cbab0fb3a3ad90ffd718bd4e2abba43bc6cd98f5477e4cbafa55bd879 2012-10-29 10:52:04 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f37fca2e3529af1351bdbe9f623c1aad34e2eb87b7e513f231aae28ab73a2dc 2012-10-29 10:53:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f39054e81b9036a135e61e1904e6b42e86e2c367129a47561fcfc86183f946f 2012-10-29 10:56:36 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f3d3d599ed3cf8a0d756331fac7b66b8a3d649d05c875c9d0321471e6422915 2012-10-29 10:57:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f3e56496ce194013437477829d1312d7d811306df227d42ce5b756230275c07 2012-10-29 10:58:06 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f3eab0126a0fd3d645aeaa9d7dd5a5ec6f7cba0f29eee5d39d67d50422ce39e 2012-10-29 10:58:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f3eb759aa59afc575196de9f23d74e71a65472fc4081599b895aace6b8852bb 2012-10-29 10:59:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f4029a01e3ec6bae870a5f51aab500fb1e9e2e4b56e42797c6f94e4ea6cfbf4 2012-10-29 11:00:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f40b4144f1107a564b987b90f6f1b425b2cc29e8be62c852e30a3216e2ac3f4 2012-10-29 11:03:24 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f438d25029744b7fe887e940950b183d5a4eb36c85867ea2256df78321fbd2b 2012-10-29 11:06:06 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f466379eeb1b602941879950698073e93a8df0e5ebd9f814001ffe5c9a9b967 2012-10-29 11:06:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f469f98a8080e05ed115916a5b39ed0e3b9f62cdd0bf7b276ad20707eebf192 2012-10-29 11:07:40 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f476ddd0a9c8ee4bbd9bed809feee7f286709a704a72c158d6aab17bb305abb 2012-10-29 11:09:28 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f48f1ae68bbe76cef9018803e80166569facd878fd17ce8b3381061491c435c 2012-10-29 11:10:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f4a260cd15f12f7ae443687f8ba329b9a21e77cb687fd517d571616131fc120 2012-10-29 11:11:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f4a561b6d672cec011e9aeb808cc866eb20a0da6c4665fab4153fb8284b00c6 2012-10-29 11:11:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f4a5de034627915fed24f75a040c2102aa4ba29549f54736ffab86dea3822f5 2012-10-29 11:11:58 ....A 12676 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f4af62b71d9f4676ccec504cbe683137b7cc12d2e5523f75795b7363cd42fa8 2012-10-29 11:12:20 ....A 18642 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f4b2c1792ec5b768042cb9d67da30da9071d317648a5dba7f1d03d8303b67cf 2012-10-29 11:13:38 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f4c500d2df41d05e54c5fc4c18a22ed1dafd3614101232436df13b8289db3bf 2012-10-29 11:17:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f4ed4a643812be2843764518fd9f8c960382242f7458ab1f5cfec873de95422 2012-10-29 11:18:46 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f5070567966d32490061badb863a4f4203d1a56f01ca82d1740973c2d84a9e9 2012-10-29 11:18:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f5087d919c1220f9fad89613b05533a9684ead8189f713f5b92c71c46d6728c 2012-10-29 11:24:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f56550ef672528d43bfbad9ef7289023153f5bd7fc5fbb702fec6a9af4fdd9e 2012-10-29 11:24:58 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f566addf0e65608e60140831585bb6998dffcc459418615085310fefc0e076d 2012-10-29 11:25:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f56bdb5d66cfc93c124ba1b8385a07765310ca712101621473f9000f5110daf 2012-10-29 11:25:18 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f56ec9bc0c75a9eb361122200915712982dd3f06ca9c3ff9547ef54ceb5784c 2012-10-29 11:28:24 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f58cc1ce2c4990e129493a8b2c1fdd65d2b825fbc7c46912cbb8d8dbed95764 2012-10-29 11:29:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f5a105a3fe0e1b6a7fcba4ddf01fca634502c2b855352d4a3dbe76e998a9ad7 2012-10-29 11:33:04 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f5d40a63c4d83af023ba6385040d4f544c07295b0f905697a8789480bc8ffea 2012-10-29 11:36:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f5f61241061bc2673d4ff35b63a0c2144410b1da29008be5b365ced109059ce 2012-10-29 11:37:10 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f5ff2a0bc93068ebd05b8145464eb6e74cb93236ecd2bec0f807fef8f8a341c 2012-10-29 11:38:46 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f7128a427d1157f3560ea6ae064ebe0e422b7935bc4292000134765987036fb 2012-10-29 11:44:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f75ec0de772b74bbffb0d0bcfff4b2f3ad317689bfc0a3279565c8c0093e67d 2012-10-29 11:44:22 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f760635282312ca2a8a701f8e2768e97efb153d061505bea369834dde42dae8 2012-10-29 11:45:38 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f775b044a198479643b020adff75d8ad77e474d03d17e5edd8a75bcddf8792f 2012-10-29 11:47:34 ....A 12991 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f7901e145733e402adeb602ca4fd7e09a6e3697fd865f765a65706afe183550 2012-10-29 11:48:42 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f7a451a94310abbe6bb056f1a9fee3b84887a1d75f49968636daffb71968385 2012-10-29 11:50:02 ....A 11636 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f7acde4919a9a3f76a84a3462be1ca0f713eec4acde554f006885a2d2ba4115 2012-10-29 11:50:06 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f7ad3f1de71aac049ca5cd414aa1619711db589bc35c45e76fc2bfae0a9fc54 2012-10-29 11:50:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f7b0a0c28c296b65a61d779e26b3e98b389e3508782e2ab1092c9d4c43d9653 2012-10-29 11:52:44 ....A 11689 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f7d15b1e5cd2817afacd587bb515101d3c1e70529f3aa22de35fff32faa3e2e 2012-10-29 11:53:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f7da933393dd669d6a484ffc113e2e5676f259106c6d4ed7d79cdfafbb0d3fc 2012-10-29 11:53:42 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f7e1b47bf51947fcdd06671804045c843a40dca93318e9f4d63bcb017f40e35 2012-10-29 11:55:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f7fffc0fdf258d6430b526952e610104683dae25d752f1d00442020b63d5b53 2012-10-29 11:59:48 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f84707d0f88425cca06feeea38b1a2d0b8c0ef5bab080e09fae15e8842d8c46 2012-10-29 12:00:58 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f85761d86d22add14fb28b317f62688cd864a842a7e018c1eb526bef7bddec8 2012-10-29 12:02:26 ....A 4616 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f86f8bce0ca864dcc7a4a3f9499b47454b2baa62bb6ac749f90c4bc754c6ae2 2012-10-29 12:06:32 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f8a3ffddc586e3a039dc5b7646fa96bf20699e51cf8eb68bc90212ebce8fed0 2012-10-29 12:07:48 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f8b100b87121fba354daaba2cfd6e50e8d9e06d7547a44016d769dd4e34c14e 2012-10-29 12:08:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f8b34bf327f1659cce601cc9d351a6ed11f06b1047e783e99e0c08d9440b37c 2012-10-29 12:10:40 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f8d7e2bcfa64ace4f0a6b566d580368723ebcc22cb27e18a3fa0db397671bf4 2012-10-29 12:11:12 ....A 36559 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f8e209537cc7b4b517d57fef34a484a59625c8455dacbf7c5417a4c752d3ebd 2012-10-29 12:18:40 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f95a6c6379be252ef424f98e216b70cc32c7ad403bb702c9c8a17cc4cdcda21 2012-10-29 12:18:54 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f95f47c121e746e40da907b2ba59dfb37bc5db42730d6f0d7de642190d12687 2012-10-29 12:19:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f963d1246fd95b8217b1cd375de43d1e30cb4dd0f886322e2543ddb9ccee4af 2012-10-29 12:20:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f972c87eaf9e46efb0f81b86f77ce93d1aa623b40ea60ad1a6f015b36b236f9 2012-10-29 12:21:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f98d559c4dd87547a8c76a11f079b7bac2658a231ab0fcede17e906a7766ce3 2012-10-29 12:22:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f9980e0e13d163665787e2c17d0457871938545711f37476b7375fe7b99ed54 2012-10-29 12:27:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f9d20018efac94e32364a215d49658e6e571964256368b4ddab0e62bc7fc8f6 2012-10-29 12:29:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f9f42a167fdf87fb8e95c761c54d5f6c444723515f7ce067afb466a591aeb41 2012-10-29 12:29:44 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1f9f7e8961e6dbcb668b87827d841769b6147e12a4753ce37909ef542f2ba223 2012-10-29 12:34:40 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fa38cbc2f2ee2ebf1e6ef38d3dd43501c03268f9fa8fe53d44bc3896675d382 2012-10-29 12:35:04 ....A 12216 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fa3ee30a756bb57efea021557bbfe3deeae1295a630cb3f6a32cf841b79e22e 2012-10-29 12:35:16 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fa419f4303b23310744d029e96dec292733a998ec3823c161a57504cc2b02dd 2012-10-29 12:36:44 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fa4ea6b75bec5f7eec592f68af6eb62a13219738f1008a04c9030beef05f042 2012-10-29 12:37:36 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fa5b97872f602dc63017b7829e955b655654ee6451c380c6e0cb0f00400f70a 2012-10-29 12:38:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fa6a68057bf96e56514af72e18a32275d0fbad768067fce41550673a59563a5 2012-10-29 12:40:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fa897317655e7a845f3181dd4288ee7d09f9e8043e3001ebb4221724aff7c2a 2012-10-29 12:42:32 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1faabadadb128ca9f2318e6c69bdacf80d4957514ed32afaa85483d4f00174ce 2012-10-29 12:48:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fb01cd276273570597060dcce107fa8c6e599981e3ba919cf9e29d6b4a153f7 2012-10-29 12:52:06 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fb2a0699589dce2f097b9d7512b7ba8722aaaa618cc265d3cfb47c9d2d064ed 2012-10-29 12:52:38 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fb32531fe76a073208bd769ae4cc7a4f33612bb98b0934ed7f09b87b6008613 2012-10-29 12:53:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fb38be0c478757d29060ad4676087e894bca3166b4840300e87518a7b471c8a 2012-10-29 12:54:38 ....A 9869 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fb44a824bf6c8800d6080c20affadca5a539491ce9051095cab3ee8a5fcb392 2012-10-29 12:54:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fb48b539b842fa4fdd5242c34d6bc0fcbd0728aa6846dcc4e95d2dec7056069 2012-10-29 12:57:16 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fb694181911afa4b8f8933e69c07477b0f1b2a97ed92917c8b3db684a0a6b9d 2012-10-29 13:02:02 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fbae82d38b676c87193afff650d2fea862efc041dbc545652a8b2078aa36945 2012-10-29 13:04:58 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fbd95ea1f2b3bb98281d09a4df8d030478f41b4d6b824ee78e7639df9d9db51 2012-10-29 13:06:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fbfb833ddd8efdd9fc3b801ecc2f5238b327c298517a564a1a2d24e58afdb3b 2012-10-29 13:07:32 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fc04459e5ebb62c205c94b2a94b099715a5d6e03fe55f6629727472b9dccbc3 2012-10-29 13:09:12 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fc1eeeb4583ed90af0b5c05857f4ddc8a1a987294760d2633ae0ecf3b506c12 2012-10-29 13:11:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fc3fd7505b7abd642c2fbec9948154f2affad0d66181f2d053ff115d817174a 2012-10-29 13:13:24 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fc5141512c1ab2b8414f60ac7946a6200f35f6bd5f272db52af15ae0e0fdcf8 2012-10-29 13:15:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fc74d9eaa4a7786c831b80e11a5633160b415b0eee6e4b442c55f8bcbc8d407 2012-10-29 13:15:42 ....A 73952 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fc76364e8e665fdf8d285558a457780ec9be60a8f875ac28497821b4f1ae11e 2012-10-29 13:18:48 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fc9eed9a0bb9d79b36da67d5326ccd3357fee2ae5d1146da515924b71a75077 2012-10-29 13:19:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fca96532a374f04461d19a69455207506a6a9996626150b1ccc1a232dd4e200 2012-10-29 13:19:48 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fcb16339ff426a7cef819496a0d5292211b40a3df07b65971560ee49c97cd2d 2012-10-29 13:20:58 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fcc1a55c69b1bf440362c0ce3067a5a39ddb1c4cc2871b6fefe7786ef70125a 2012-10-29 13:21:06 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fcc25936fe6d7d33dd11320e807cb5061b03015f5bfd49f16c011bfaf7e8769 2012-10-29 13:24:32 ....A 11400 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fcfcd4dd64c8da3bc08a9f4c37b5ac944f54f97c84deb9c2c2ff1e90b4c752d 2012-10-29 13:24:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fd0397957300bb13a3bfe1c4c6201af04b15c1d29884dae52f1736a496962b5 2012-10-29 13:25:34 ....A 11312 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fd0ea59a0bcbd1010c57d944ca80a129d03d44cf3a716d393a7ce4bf28d838d 2012-10-29 13:26:24 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fd20f7a1138e511882f163c93ba4352988290864d7ac8edc5444dd45a98bcce 2012-10-29 13:27:26 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fd36580154987684e8f8dcc90dac309ac8458abeff4a2474874b6b2ccae4ba3 2012-10-29 13:28:02 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fd3ddc8724a68304d1c683aa73a0f72ab25d321cf5bb5c4e7c5e953d11c8dad 2012-10-29 13:28:06 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fd3f9834b710500ba511a2c8810d0404cdd5b8a3684e6a037e36df01e4d2f51 2012-10-29 13:28:50 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fd4a0219c4b3d55c6f327d1eb1089b3604bbb8deb207cd1d52c0df3cde1491a 2012-10-29 13:31:16 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fd63970e208266b4b7647ff6dc06a591750c4abb65b49edc212e1036aade148 2012-10-29 13:31:24 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fd66c3012935f6a72f5667c561870de5c88584e3f90964466dc54641bb1746b 2012-10-29 13:33:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fd85663b1f45a0ff90d688166f9580bbcb2bd7cab5ae04a15088e5afdb07548 2012-10-29 13:37:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fdbebc0bdfc78c4062b6a34cc0b466fe8df09cfe99964314a5b95ebabf5a4bc 2012-10-29 13:37:48 ....A 11275 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fdc98f65598d48d6877f543f932925d12ca7ca90859eac91970e3c1405268c8 2012-10-29 13:38:36 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fddf22121684265da7442081948c5a93439e090d38322580af4b00550a912e5 2012-10-29 13:40:48 ....A 12116 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fdf38eec9a33a3123b64b2366c3f7f9415ca6afb3240429d37d284290c2391d 2012-10-29 13:41:16 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fdf8624fab156a2e99fc6bf3040022a574c5bf42466843871feb551d7d855f5 2012-10-29 13:42:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fe0ea58dc980e6f583e00d1a7cb4a79363d8ecf9c3b5605149d2dd6ab20043f 2012-10-29 13:47:02 ....A 12441 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fe469b10ff3b93361a4196dd014facac3d61a8aab4b54effb6ce454b721c303 2012-10-29 13:49:38 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fe66ec58fe67329402a35706abb2cd68faa0e4ec5275e7357ecf0c248eda5a2 2012-10-29 13:49:38 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fe67ef0fcb09cd75332093d34f8fce9bec415750283971f6d54c4c40e538c77 2012-10-29 13:50:36 ....A 46551 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fe7912f8f0089c69761f25013f97a82c9852374186b00011c40f9edf617c0d8 2012-10-29 13:51:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fe8dd4b1c7373f9774f1b5b6ef656d3c5464f8466b71227cc5506954e4c600c 2012-10-29 13:53:32 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fea656aa264c764eb1825f34cd87489a0bfb6b6388d33bd11066fcce95b16a8 2012-10-29 13:54:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1feb52d5005b556a15c8f01cf66c4d9832ff171dcf40576027d65ce15018677e 2012-10-29 13:57:14 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fed9fb59733eba8941f1546ddc72d5c04df41ef71dca26b4e9c08bd8cfaa33d 2012-10-29 13:57:48 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fee896b52015455a09e41f8680ac37668f7b23697ffcb2b6176af45bc87af7a 2012-10-29 13:57:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1feed33e33b91227f3d04093ebc5942a3fdb64a6ed2f68d21bae7ecc6a8b7b25 2012-10-29 14:01:36 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ff266cde2bd2dffaa65ec44eb24c6b2be4a9d5d37eed272d84f4cffece44401 2012-10-29 14:02:42 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ff3a06fc0216c3060cc13af298e6ffddfec6de698a7d8c8a93a1aea1418d7a5 2012-10-29 14:03:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ff40bd57dfffede0ed7a417b7d21125351bd66c3db7e28acaf270be7c65a245 2012-10-29 14:03:22 ....A 16970 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ff44daf31d269369e11e04af2018484694093e9b613ac4f2a900416fb3491df 2012-10-29 14:04:32 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ff586bf7d340b1eec34953f6c7f50cc0397bf10eeefda5a9eda4b9767fe7f29 2012-10-29 14:04:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ff61d5927c604010873268112608142e922fe6c63ae82b0459448d94d2215e8 2012-10-29 14:10:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ffc25d1ecd4706424ccd5f5f9f3ff81d23ddc57e7e1afa71a3ab5cedb4a8993 2012-10-29 14:12:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ffd927da8836b507c0dc14e7aa6795e515337e5722af95cd9919b5102bec63f 2012-10-29 14:13:20 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1ffe85fe2f1cfe24d64ad708119c8e07fad81c6eea2a0d7e1366d68ef0095377 2012-10-29 14:14:20 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fff1a0904c3ab2d5df89b4a05df2e3e31a1e53607bccfcaf92032b4c8e9e52e 2012-10-29 14:14:28 ....A 9615 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fff1d3873ce5b3c8ccc2ac22ce3c7b2f8a5c1a8ca26e22d1b8cfe4da655c33f 2012-10-29 14:14:58 ....A 11742 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-1fffb44a2dd3199c2178991c4e36e6614cf88586014412388c05bcb9a2421a13 2012-10-29 14:17:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2001de5d21d0a1a13db2d5edb781767807c8a1c92c95a36dac7c6abc052162ce 2012-10-29 14:19:12 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20041d56acbea39e37f24ceac9f7daa26b7de2e2ff18758ca795fc5400a2b142 2012-10-29 14:20:16 ....A 45350 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2004f7bbbbee99c5b654458859bbffa72c593094dba469190eef3cc7c4099e6e 2012-10-29 14:21:16 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2006cdeabb9e217d712264810f5f95477e9f0f335a153c72b646dffb0a335d89 2012-10-29 14:21:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20070dd3c2f2f399a914f71043856724d2a3415e8cd947e9eebaf715cb8ad9f9 2012-10-29 14:21:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-200743b1ea86cc0b7e2b2ba535832394de2e30ac6b8b61dbf7ab08af5488d99a 2012-10-29 14:22:48 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-200862331d23bfe2ec89aa23c29c5f2fc67b13bb746bf68df3640da296140641 2012-10-29 14:24:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-200b81c4f0523097e7c97eb38e0ba6b9bec44286fd50a40c221bdb26477c1417 2012-10-29 14:26:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-200f09ffcf83817aef38f8933a089ee6340e0b47490e96f7e5a7e7464896ff3c 2012-10-29 14:26:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20100dbdc23e3acd264f00199c159afa935a9c8b0ee200447b908bdc18bbe75f 2012-10-29 14:27:54 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20117f25fc1e91450dbe68525f8e4bfd5c6bf8539c89ebe43698de365e4c73a8 2012-10-29 14:29:56 ....A 11261 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2013d08fc1690715f96b893e5fd89d9f99ac959a5ddf6b1e6cc4b609e45d96cd 2012-10-29 14:32:06 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2016bcf77a2bea0f20cb0dd3ea113d23b1950dd72e69e50fedcd93af0447b88f 2012-10-29 14:32:24 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-201727b6338b787d7133e3fe9158ab9de669142c7ceab6326b281a6d29ca0b12 2012-10-29 14:33:18 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2018929eb3a3b089eab800833bba35f9565087e8d396ea8bc4678089b4e838b4 2012-10-29 14:33:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20196d00d2b4703f7574e444910195d5fef7e4f6dca90e9da295daf746b1d8a8 2012-10-29 14:36:46 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-201ba4ae47f9b4dd97f260da1d7b55027e8108235279c1f73d8b5485244961fd 2012-10-29 14:41:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2020209815abbac7681efce0727e8ea54bf33aa690ee05bd5e36c9924c2569fe 2012-10-29 14:43:24 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2021708657005bf560217c19afa3e68e7e15947a54df68105408d2936ed71d19 2012-10-29 14:47:10 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2024ff613fca630fbe81537455f847fdd49ec5e5924c36e81bf0efe53a9b05b1 2012-10-29 14:47:22 ....A 12295 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2025258b18186982d0506efa5a636c9e1c018008975fbe0c63ed37a84800b0b8 2012-10-29 14:50:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2028cf33552a5c53892d9dcc93006f26d400c412cf3982f33020c2d21e35dd04 2012-10-29 14:51:46 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2029c0ad5e1680e2b77b74de41c834b0b24893871f18f9d07549fe56032c37f8 2012-10-29 14:51:48 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2029d64670c819ce87e7c888d9caa36a0cec413100c4252a8cc5d03d59b4ccda 2012-10-29 14:54:30 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-202c1f835e3167ecc3c17662066296f9833082c808c828483d959c723cc2c07f 2012-10-29 14:57:52 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-202f68c09c512b577dbb7a106d26907b364f847103a4316ef0e16ed3d0098d08 2012-10-29 14:58:24 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-202ff692a9849cf39534915a4021d1cf956a6dda303131f3c6f8b5b079745369 2012-10-29 15:01:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2034aa8d13623e75ccc7bb47e3c676fa09e51c9b824334faf63996402b99044a 2012-10-29 15:01:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2034d4c172651397fc03b3505d21fdb96cec50899a08d3e60faf5658b5fbb8a0 2012-10-29 15:01:54 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2034f38a9bde02c478fa6e6cdad91f92ca729b2ff4de69509c12ba3e330211a1 2012-10-29 15:01:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20354e70fd1f135f1a3084516f51805d5877594f31f370114f7d1aeceef5035e 2012-10-29 15:02:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2035ecd654ef68f8a8aaf9ee6886d9a8f4e137e2dac5bf35367c62c00cf96f18 2012-10-29 15:02:12 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-203643728ca7fa8f17a00293735f9c06b9341dfa8a3a16cc087f8ee75b7ecb24 2012-10-29 15:02:42 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2038b3a2290dde4b41d2aac17eb11486cc15b96c0147d9f3520cf75867a7852b 2012-10-29 15:02:52 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2039b342794accb34ef209c61c5ed39dffa2d65ff6d80838336ebdfcc53a5330 2012-10-29 15:02:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2039d57db710f1b2a022fc6a189597ba0deb89a8f9e338a519d914e50e54ab9b 2012-10-29 15:03:44 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-203b8b028e1693d3d129c2f06e3c6ab2bab64396083f14cc91f13deda6931fae 2012-10-29 15:06:18 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20481e352e3d4608e40e37b5d3296d9c6d6961582805021c76fe4ecc0df93c4b 2012-10-29 15:06:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20485557efd63303d030cc55c99c7c9a5255fcc91735d71d9186eaed8fc84591 2012-10-29 15:06:22 ....A 11636 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20487572af2a9e0bb6865b4e0c5ab368c498afff5a5998ffc9ba8ee8540a8e7c 2012-10-29 15:07:00 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-204c0c3cb3b4d90ad0b673169b0f0dd9536bb71bb5f6dd2d9b6316cb85d1da6c 2012-10-29 15:07:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-204d706314e98cb50dda001f71da61858a633466454a3e5aaf22f42405858656 2012-10-29 15:07:28 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-204e68ad8f88a5efb79c8703f132b05247a94a50d2984b75cb9b24b209d7d49c 2012-10-29 15:07:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-204e8877eb3867539167b114af2490ce1967b1f627b81269804d47f8772214b5 2012-10-29 15:07:54 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20506b957d525de05e276937927f2cad51ef29aeed75d67ae0ee158e81e6809a 2012-10-29 15:08:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-205190868f235fd5fdbbd683d9c8f38f8d3fa06ab9d34afcec76578db9ff4497 2012-10-29 15:08:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2053c127d1c56704dbd1a89a13587f23011198d52ba49636223f70811267e6ad 2012-10-29 15:08:44 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2054782b1143322ae55aa81bf9970fec15d56ddd08df5ea2c7630ddc2d451e7d 2012-10-29 15:09:16 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20576e63b64289d4023d850b2fd9fb87646d3057843931228533407265dcf353 2012-10-29 15:09:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-206a800a2b6695c5ba15efd41420cfc111f3fb4a3d1164d98cdfe8384155fbd4 2012-10-29 15:09:22 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-206a9064bdfe7bc908c97ce761d1f2ce23ce4b7403d17c507d737a30e8547822 2012-10-29 15:09:26 ....A 26400 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-206b3af7b62eb743b6b0cc161de4d8c8c3383173c6e248c6578c42962b6820d6 2012-10-29 15:09:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-206b7111d0752a6fef78f2c81907c1f4bc484053b25b9506d5ad9ba45042d6a8 2012-10-29 15:09:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-206c24d5ebfbfcd353660fd8a13117f3e46dc3a71d870132fbcc6b97ca22e7b4 2012-10-29 15:09:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-206d641d9e2056406453e89378f3d056a3d5010d94c8f1a2535e4fc34501d195 2012-10-29 15:09:50 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-206ef497daec185824325871d5348a627300e245d1f34a7e860ab90465139f82 2012-10-29 15:09:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-206f194f43b90998688a879878d78827bfa0e1bbd63b16d4503e55e32d2e42ec 2012-10-29 15:10:02 ....A 12465 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2070db4583fff37da54219c2145b9cf7ab680c2626fc249501d978db42312f67 2012-10-29 15:10:06 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20719521ea50537dc0bb7c0b50904993304c0a6e01e99870dbe5c9779450f054 2012-10-29 15:10:18 ....A 7852 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-207326606ab33bfe084fa0b9818d9bb2f56236113a92d7cce36dffb81c039625 2012-10-29 15:10:28 ....A 4609 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20746f45507eede452087623ec60055087f6c38bb0e080a26fe4ca3678a323c6 2012-10-29 15:10:30 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-207481400c63dedfa6e628de0837cf2ea0b8cf290c47feeba956694e2ed4e8ff 2012-10-29 15:10:32 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2074ab79c3c993659d2ce4f1214294c606985a403a53b7590e51c23f0dd4b0e6 2012-10-29 15:10:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20771ee4349c36698f954f75563303c685cc7d0112a9012dacc9f431591ed089 2012-10-29 15:10:52 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20777ce3d04705ec2988bd8ff21c0031b33b1e850947eb276006c229618bbee6 2012-10-29 15:10:58 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2078e48280ff9273894fa50dc025b37a8b2f9c339b6cf1f4b4964bf4701b9a26 2012-10-29 15:11:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2079bed4705281bc71bd1aa4d161db30fa3611ecf0497f83497b5338b57a900f 2012-10-29 15:11:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2079f03b0544c01e77563e2fe2d53ffebb6eb8d0d710b42ce0a4d8ce97c4ca46 2012-10-29 15:11:04 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-207a1d65ff6d85ef7291aacf061fcd7b2936d06548df4355bee23cef50c424b5 2012-10-29 15:11:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-207a447859a4ca5a945f31d0d4aae304bae00426519b95975c6f610706b60995 2012-10-29 15:11:12 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-207ca4f28ffeaadad03c3bfa236a1f448fb5a1e3081829fd23875d256c069581 2012-10-29 15:11:16 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-207de4df024a4a8cb339cf387ce5b349fdb57d864600ed66e876eaeeb470ef21 2012-10-29 15:11:18 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-207dfd72ff79a0539911d067d77d272331d21044291fa49126d035be8330fb69 2012-10-29 15:11:24 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-207f7cee6714b5c2eb665858026b5737d646b926392c4241fd1f33cede24f182 2012-10-29 15:11:28 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-208025c9e880de4ddfa6dad10f02e4356c65318b3a9592c74f91130352a69a75 2012-10-29 15:11:28 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-208030e89d91d8958cc089f87b0dcaad68fa6d932ff7f97d1523c5abd0d282fd 2012-10-29 15:11:28 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20805cd00fc2c1413d3eceece4dbc9eeb564a41f1ea9e8fe695d27255a7849b0 2012-10-29 15:11:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2080d4c0520882b1f341b406b2841f140f03e3abc9bdb101bb3810865fae9c46 2012-10-29 15:11:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20823fb962b0ca44fdd92d05df2f2d40f8494d4cdd10cca70c4d0121ae3b9996 2012-10-29 15:11:44 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2084a85799a9cc31a505c7e96cc9b455fb40b54dbdb31f28ce0f24ac9e8c27c5 2012-10-29 15:11:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2084bb788754524f7c00a7a1491e2c3be56417beb7861327bd818079e83792d9 2012-10-29 15:11:48 ....A 12662 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20863f148a9287a652379554aadc16615a9dc182d9a173f8ed2aa2b21d3ef35c 2012-10-29 15:11:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2087cad1102ef65fb3707cf51f6aa5f18cbc0a38976f59debb73811c5c354166 2012-10-29 15:12:00 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2089c9096637a450b885826dd9ff8ddf99843be28659f02c73265dbe28a2cd0b 2012-10-29 15:12:08 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-208bd4d85a8e0105c60d0cd19c411e0d8ebe23346e85432d0d7a14d5ec69f3d3 2012-10-29 15:12:12 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-208ca8c594984ee0feac073eaeb49e25f8a5003fc1e9d13d551d733cd36ab409 2012-10-29 15:12:14 ....A 11365 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-208d2a0b6b892bbdd33ae197e37dc464c92611986dc830937e0e8716dea0ff14 2012-10-29 15:12:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-208e2356584c457c0fc0ee49247e1575299ef77e9541bdbca8f1fe8b80ec2d2b 2012-10-29 15:12:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-209234644ea914ab83828c3ecb7b60f722497134fbbfed2ba80ff3251e29da26 2012-10-29 15:12:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-209429166edf779bffbd9a7fbe22eb25978699af06c78543cfec7bf24ab3e905 2012-10-29 15:12:46 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20983d0f9aeed8a67802e2915cfada00a86328c29aec2f0551b2d360dee4b778 2012-10-29 15:12:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20997ea521c8dd2077c3dc44a6bd0ada6ad5dcd73f5e73bde27f42fea56d073b 2012-10-29 15:12:54 ....A 16771 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-209a1a44f8cef36535ee3cb9bd208b00166f49211ea0155677f4717e3c50f096 2012-10-29 15:13:12 ....A 11136 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-209eaadc2a41decf40854b7ad0249dc0bac17749e0bb00768060a29a6651d697 2012-10-29 15:13:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-209ebf7533981dd8f32a5930e37e0bd37a75c7e403ae7129d80ef37d05bebb8d 2012-10-29 15:13:14 ....A 29407 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-209f3ea579f2aea048e31a1d2697a18da532fd324793fd8e3ac0a0f493472360 2012-10-29 15:13:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20a0cb2f0ae3729f691f3bc9c1a6bc17c8dd2b9e3d3a5f2409b9c9df2a7ac895 2012-10-29 15:13:38 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20a5d8d790d5e38167dee937dc85c2b058481bfca76283f0d2acdda4879331e7 2012-10-29 15:13:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20a701f87884a132189f9ca9ea5de85d9c32757476a1a8ef441817ea88ee8a36 2012-10-29 15:14:08 ....A 9446 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20ad87d0b7e2846d38fd858e2c5cee1419d486cd939caca5c80c45a7a32ace6a 2012-10-29 15:14:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20ae4e39e4cd40f1fb94ec3a40224a0941327cd2589b7532ca6de64603efb45e 2012-10-29 15:14:14 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20ae88cfb4c7067d4a423ce0afd7b144c28f1010743bf56d2b6ece1d145b87a0 2012-10-29 15:14:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20aeb61ac64eeae76dc814cd0525e98171078ec0c5de904bfb176fc3af70aa0f 2012-10-29 15:14:16 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20aeeb751aceca617a6c841df2c7c70e24df4bd984692590be5989583d8aa11a 2012-10-29 15:14:36 ....A 12219 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20b381676d2d0cfef0928242628b375cfb35ef1e214c6bd86f0fa14549f20d6d 2012-10-29 15:14:42 ....A 12524 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20b5a3e31282d74aeb13bc5ec72fdda2e712279a8712212a82f5feead36cb1a8 2012-10-29 15:14:42 ....A 17417 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20b5f96f401652f77fff56673c5350c0dce1187dc10dd72dbb195aa24e446e45 2012-10-29 15:14:48 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20b79a6c5a1d2fd6cdb1ce428d6db2c13d5561ee48efb9ef1e791c9ca0fd8f73 2012-10-29 15:15:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20bbbfd23ecd5462e9fd9f12354da6127895405d634d71e612e703237166c672 2012-10-29 15:15:08 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20bcf78790fd6b592b0f9bc85b06c5417b6b7c248127e8baae5c424b5ae19c08 2012-10-29 15:15:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20bd1ec598113629b9c2d6d2c9cce23caa9f50c78b5bf1c11a5e72d82707d24c 2012-10-29 15:15:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20bd4c85d31c342183c3d9e2f32b571d48bab849c950b35f5296b5295b6a316b 2012-10-29 15:15:10 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20bd63716683c61ac2a735c8478d9e28b8a81c8e4244b15f86aa08160282253c 2012-10-29 15:15:12 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20be667317b7f73887b7ef55d571bfce6d5a3254c18fa2dc7424bef70bfcf0f0 2012-10-29 15:15:24 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20c0a72150d5c1d9046237c957f7de91c2babb264c65e7f9df7afb74e9e5c44e 2012-10-29 15:15:26 ....A 12312 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20c143400efd8fa264ea77689efb002d97597a4de16bf3e61f58c8827231b5d5 2012-10-29 15:15:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20c16b48e45b365ea612e0cecc8929e9edcd42ed20581f595cef32cc6f11c806 2012-10-29 15:15:34 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20c3394a2434c2b937fdd329fe8c9e798d8f361ba1482ee50c391c4bf180287d 2012-10-29 15:15:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20c36380e5c0769b7804d44b509454e6b832bd6b0c163f8e7fe7491a2289f436 2012-10-29 15:15:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20c7271f4a696a65c61d8d5052fa6be5fec234d082288384adbc1e75924eba02 2012-10-29 15:15:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20c89c9d4a3f0c1195e79a2c7c1107283fc49f732151b3757ff9fde63f9992f0 2012-10-29 15:15:56 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20c997f6dbb0cc1206c7c3f100748cee644b243852e0c311286d221b1d75efe9 2012-10-29 15:16:00 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20cad17ce8e8dc6a986dc79853156de41d147d21f714511be5a9b53d2fb6ebb0 2012-10-29 15:16:08 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20ccbf7e3045eaa8c27405fd6597c49800cab2f661efe97592282f1393e2f0e5 2012-10-29 15:16:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20cdf1d0bc7813f8981bb784507ca3101c799e10bfc0cf5ba86205a80aadc78a 2012-10-29 15:16:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20ce19fde9d68a0f0cc9ddeef7669b90b7368c443fcd16b02faa0fc0c856aed6 2012-10-29 15:16:20 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20d10ba2f80d519098929bf8aa1ca88dc95f236cdbf49071dd2f56d92d491c62 2012-10-29 15:16:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20d36dadd99b8b9bbd0d4239e1b346fce89ccc4b5f25747ab0638cd61841a702 2012-10-29 15:16:28 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20d37760308231373fdd1d5d02b474713c11f417c370d6323c31d304c5ec3cb2 2012-10-29 15:16:40 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20d602151e1d7caea607eee9040a55aa374e9788516015a02f750b51332e760c 2012-10-29 15:16:46 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20d70040e72c106d408a3cb178bdc86dc69cacb21f19c24a2ef9444891a0017c 2012-10-29 15:16:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20d8463ab56a003f13caeb7c9b5f3dbfd22d9747f6ed2bf089b3afc4574f113f 2012-10-29 15:16:50 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20d846a4f471cfb0b8c5f17f8f045831f651ea7cdb127b1d63ef9a27fc8e0d09 2012-10-29 15:16:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20d928f942cbfa8dff6a0769ed573419997dffec3b16089a49b57f41e4a42eb2 2012-10-29 15:16:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20d9663d16b3cb27037e4fbb7ed21886a170ecad9a4ac3ada8e0de52f10bae61 2012-10-29 15:17:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20dd9c3e3ede6707d90b9344f16b9712e125d5ac06ff4daa1eb922715b0c6936 2012-10-29 15:17:04 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20ddfb07b51fc532905fa6b778055fc1c2b554279971409ea3b058f2c5d0a73d 2012-10-29 15:17:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20de9fd870e96598cd8c6b47d0bf124c456355b1d2e2f1be73ff254c23e4713d 2012-10-29 15:17:14 ....A 51322 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20e0377aee9cae0285302ea03ff5f869331ca901215abaaf1309f762b4369d89 2012-10-29 15:17:16 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20e076744c46b1d784b9aeda3df2984df75008f04165e09a53082378b2cbb7de 2012-10-29 15:17:20 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20e1879f933f55661b1c6e8a57ec3b0dc12851ca3e2cb74aedeab05a3ae8be1d 2012-10-29 15:17:22 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20e22566293d4de365d744991c7676c8e762b934ce8ff1146fdebe45ca4d9eff 2012-10-29 15:17:28 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20e38858eee834c450121aa5d71e27aabf0054671bd4b2dfe83e60acdac11a86 2012-10-29 15:17:28 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20e3c0d609a71cd13ec62fbdddd653f1537d0743fffe16da07b8605e4718d137 2012-10-29 15:17:54 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20ea2fe87670da02a027f705cf703347d1c9d9465e33e06190074a5564a6af42 2012-10-29 15:17:54 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20ea5112317d1be9308e65f68e9d392171feb90bc19cb06ed7a6efcc242c7d9d 2012-10-29 15:17:54 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20ea9fbd0ee92db71b2f45078bd9a81d297e3dfcca815def2b07a58d185a9866 2012-10-29 15:18:04 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20eb199fc37887b090045f31d98f5ecc15d0c73df141d45985169dde3b7b3a69 2012-10-29 15:18:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20ec561421c0b45b7df2f4740627aae443bf3067fbe608cf3e916daaf66e5436 2012-10-29 15:18:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20ee1b3cc8fd1657ccfef74aa7a056cb35857f4a09a0e7a14c81a9c4766ddf88 2012-10-29 15:18:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20eed6a2f779dd70f10719dc9389835f276ecc0169980725d32db2489ffebe10 2012-10-29 15:18:24 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20efc54882016ce8a12628b6761eb1c78b46035517e15169834cc350734661a1 2012-10-29 15:18:24 ....A 12301 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20efde6d7b8246d49a00aacf2c3e4858bccaa0088f8459f7f3d299a4f8d5e3ed 2012-10-29 15:18:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20f07d4111c4f6459add547f4aacab5abb7059176d28c840bbbbd4a6a04f52cb 2012-10-29 15:18:46 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20f3ea6c4d6622b01360f5ea2ff811249a9f3ca939b3345c660f7cff2793da21 2012-10-29 15:18:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20f79b75b523a7043e38e4af524cca53de22a565f9723bd2bafa41004349215a 2012-10-29 15:19:12 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20fa2de080e5e132c9d7906019ecb770a01c555243b44f10491c9772ddf39623 2012-10-29 15:19:14 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20fa88264b0733b6e27660df6b973e0e4105a6802d7ec1c239f769e00d77ad2b 2012-10-29 15:19:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20fb55fba1b288e38a79e9a808aec7eb08020ade12c9eaa3d921332427de76e5 2012-10-29 15:19:18 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20fc455abfd595dc38e37c4caffaaaa17816f4756ebb1bae6f0bccd2737c8efd 2012-10-29 15:19:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20fd185d19f9fbf34129694358d37d4b1256dfe807c8a9446f665d2a42c68920 2012-10-29 15:19:24 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20fde9e12f804c49fd384ff3bd95f3412f37cf2409373826868af3e27bf95a53 2012-10-29 15:19:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20fedf22d34772492ec803af55ae4ddb14a9de87053a8b5065dc0dd1df29dc47 2012-10-29 15:19:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20ffd5a603c1a4caa3902102c7412f26e31be9171bfea706856d9fea94060b59 2012-10-29 15:19:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-20ffed4b37c957e0ad7f2606266bad0070dab3f3d3ddaf5627eac4de57bfd40e 2012-10-29 15:19:36 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21008cb7f03b89c2297795a0f9569120de68633e63d77ef4e72b5d01cb6a0bab 2012-10-29 15:19:44 ....A 11390 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-210208ef7b99b623905522a7a88c5e8d725311c5d6de6e8f038d4903e96b0f03 2012-10-29 15:19:52 ....A 62785 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-210471c83fbac6110bfe2a0e0861368178c3fcf540233999deb57af2a04229ff 2012-10-29 15:20:04 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2107f9dc610c7a781d85ac9e6e1e7447f9fb8168911032408b65cb12d7299b66 2012-10-29 15:20:04 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2108031d2939fff8de334970c60d8113efef3740aa9ab3ec03e91ec80d25c2dc 2012-10-29 15:20:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-210be701d8df2a11d06da7499cefc7608e91da6bd664bec81375df6b198229d3 2012-10-29 15:20:26 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-210e54fb9563b54ef87ab65661ad41ae2e474037a5e8b5239237f0a15bab3660 2012-10-29 15:20:28 ....A 26558 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-210ef761398617e8b615511ef497cbbbe46d8d11cff201e2af14aa7574391d65 2012-10-29 15:20:32 ....A 9789 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21100004bceb08d98ea29df67d7259271cc34703b27e2d03833ffe6156d032cb 2012-10-29 15:20:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21133d62e02707a4b17c38b27c80024c34637a57d302aa69e33b1d45d3db16f2 2012-10-29 15:20:52 ....A 14330 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21139d8b5a121f6968f25af7efc179512902ba1a87d4c509ab956d48962da843 2012-10-29 15:21:02 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21157f4aa97223dd94a8612f5ed9da0a4bf41315fa4a112b8cfd21aaf008e005 2012-10-29 15:21:10 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21177ea61dbd89082ca26a82c62acb9a457c8e3fccf6ecdd6a20b598c7517b42 2012-10-29 15:21:16 ....A 12285 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2118a33563aa918304d8da3ec2a78d339baf9f250b9a07a0a439325bdffcca04 2012-10-29 15:21:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2119c4f2fb1588554048a01e58fac921757fd6f96dacdd30129fce4473247636 2012-10-29 15:21:24 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-211a57c62e4ba85a5c04b64ce4686d8e690214cf84163d41e8047d610cf59398 2012-10-29 15:21:28 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-211b56f52d253a4ef94c12788f66eae26b2cf12b0b142d66eb1632eb632c2f0d 2012-10-29 15:21:48 ....A 9651 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-211e9b119d43da667f5ff0570c26aa88d5ade54ae24d7252ce62cab181b69fa0 2012-10-29 15:22:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-212114147545ddc4e4532cf7fa58bc5d59741567e8ff814bcb11eead434329c8 2012-10-29 15:22:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21227980e3af46b351e52b5860318b38baa92961df13e1e121ce29919d027098 2012-10-29 15:22:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21231bacbd78ca310efbf7518de3caa059760cd4fec19db07d8a6b419bdef428 2012-10-29 15:22:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21232b19a9b652df060b6c5db1997827258de19542b743123ea12355f680c259 2012-10-29 15:22:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21252eb6b3cb099b88db8377693cc7db50f799fb860ac630749de05375f88452 2012-10-29 15:22:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2126e83efded9e869ae313f5e86d528a9a1323f13ba1e0f54242ec10f4953236 2012-10-29 15:22:48 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-212b024e55152ff649c44394006fa9b3df94121a7bfa3e11d1bb20700a60e905 2012-10-29 15:22:52 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-212bf3d8e5682ba9e47abc8944c6f59520b11b4392671dae937f04a29a58eda7 2012-10-29 15:23:06 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-212e80b23e53783f59d4cc9c5d45da6add6720b035989493e4b53720b0681ba9 2012-10-29 15:23:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-212f7bce0d0bc334e31d1217db36158e520bdaf1c630277281de7826baa4ab9d 2012-10-29 15:23:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-213073af55eeec25edfae9c80be10e38c1266183952274271f10c0c1e5c0c01f 2012-10-29 15:23:14 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21312eab516d7b982c8950d2e79d0aabdcecce0a2f649e2ef752073db66bbb3b 2012-10-29 15:23:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2131454cc2ef97098e42a7a8b7d1c5515a7b106b765b6c85bfc75473e5a76235 2012-10-29 15:23:16 ....A 46524 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2131a403f9a359fa573e768332f2c891dc955634d850de1a351cfadfd64e9408 2012-10-29 15:23:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2132b91e144efa608361eeee69b7e6e966694c8c65a0ecfa713755045465d957 2012-10-29 15:23:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2133dc221be3a0bc95572038192615b514dc48a6d82b156fef5f94dc803c9b80 2012-10-29 15:23:28 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-213405200dff53005bd676caf87d0fa02d1a1353005dcdccfd96117d5157bedc 2012-10-29 15:23:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21370f5e2b0c404b589bab39103fc3aee8122a02c2ff1cf9f7a32bf9d7640d6d 2012-10-29 15:23:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-213a926e5fd6d741f50e91929fc7dbeb083b951b86bec632f7a50d163186dc47 2012-10-29 15:24:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-213b9e2599ec6e8b5be146ac5b345c4493f1f8910ad5a9d67b2fb74a5d9757e6 2012-10-29 15:24:08 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-213ce4f0cbfd9a2016fcf205556db3b6240272d3f9bddb46690632458d39a5f3 2012-10-29 15:24:10 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-213d63c738c9d6bce0e0f1995029c34071e634f8680bd3248970bf03b5f3c111 2012-10-29 15:24:16 ....A 11592 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-213e993c61c8678675b1e73e4b4ff9431f2fc8cd7183ea0bf71407344669b8ae 2012-10-29 15:24:16 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-213eeceb7028df83f98aca23947d30b2e9094954e14b4152639390bd0558385a 2012-10-29 15:24:36 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-214182eddc12d9dee27dee2157bccff7bce5092a86acb3bd541a6bede6350a60 2012-10-29 15:24:42 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-214320694084c5b856de33d53433c61c9a222a51532aef9fea647d0efbf52529 2012-10-29 15:24:44 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21435e5ad17bfda9c421b1d9bf6cf907ad2d6ae843a2e9cbd15760dcdc2a41ff 2012-10-29 15:24:46 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2143eb87fc0690bc19eb495189b31cb9e97808a8a9a3f28b6e91a140d0364588 2012-10-29 15:25:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2147fcd483974a73d66f061464f669aad375df4cd2577d9c56b0d1e1fa3ebe56 2012-10-29 15:25:12 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-214a733b5d323edcd63a23b3de61736a875dcb9fffaf65c81cd94295eb8036e5 2012-10-29 15:25:22 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-214c861836021272205bf4170fff81f400f02667209c8c74b7b0235ed871b5fc 2012-10-29 15:25:24 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-214d604a8f78f1bb362f1ae0fed3b9c9413811f3febafc62530586f1847d468c 2012-10-29 15:25:28 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-214dfff25396595d12ee6957f74e2265a58c06ebe6d0b36faa917a8ded4ccda5 2012-10-29 15:25:46 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2152a0344c9f56c7baa908572e0f308dd77242520bacb8e95ed0d18ad56bfadd 2012-10-29 15:25:50 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-215372b776c8821a1ffcd0e69f161dbc62238193b0153eb48d8e16be11bdeb00 2012-10-29 15:25:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21540228aaed1b7b45ce4b822b097dca4d673e4e8940ab88898a0773a4b16755 2012-10-29 15:25:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21548b35d9899707ff1ce0e5cac4287c3616b56003916cdc6e9a69997aca537b 2012-10-29 15:26:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2156c1220ef5c37443dc294dda6a88ae521a924e4bf277d01d8c1f5218d9f266 2012-10-29 15:26:10 ....A 16405 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21597d3a2c95f2355072b115750195052bb796f5d4630d5635ecf11668c0522d 2012-10-29 15:26:10 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2159e5f572ce5a77ad542a8efe72303a26754dd8958c5deceb7247409afea5f3 2012-10-29 15:26:16 ....A 4059 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-215b740ce7cbbb1600543ec59c1044bb47fcfc463b79ae50f8baa116f3e00c97 2012-10-29 15:26:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-215ce72856a42b7184c746a6e82bb474aa4b9544d286b60c2ef2620d39ee2382 2012-10-29 15:26:24 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-215df9762235bdd5744861d0676d784286b5116334c1496d54deaacfaccfa51c 2012-10-29 15:26:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-215eb30bfb11601d02bd77e963821d83bdd4c99447b7a99b280a350479a1d031 2012-10-29 15:26:28 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-215ed710ea4ecfeab5cd84e57a48be0557ed3ea61b7ce383789f9b33ff4a2895 2012-10-29 15:26:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-215f37c2e59b60ac3d89ab6769542a9e097a10cdf44a1a8c7cba11dcc761ad59 2012-10-29 15:26:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21618aedf26e7a001a800d7d604dffaaa6d38b5f8975326c84b5ddd8527e7217 2012-10-29 15:26:44 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2162bda12e3f4c7a63df24b5585cea9014cd0977139f692e4a912bdf387e27bf 2012-10-29 15:26:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21654bbd931c9a05671e3e1d28603409a91c629048ff2df25d8a0fa8063b4392 2012-10-29 15:27:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2168b49911f8d4e22c5d11fd7df6cb289df8dfd8a2088aea3bf2c66e3c785f82 2012-10-29 15:27:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-216b0b121bfe0236997da6bf01b5b39d2d2b7387d699d3649d67147cc53a041e 2012-10-29 15:27:28 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-216d361ed78a81be28a67ef449448b181d1bf0cef2648a95b29149ea8561bc5b 2012-10-29 15:27:28 ....A 12649 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-216ddd965ad972e3723b8144feff39fce8a0459ec59918b7dfbb077cc89a4bf3 2012-10-29 15:27:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21733ce44488ec7a590db5b74da3ddf909f5c69ebf08fa8f600e411a9f1ae5b7 2012-10-29 15:28:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21782f3eba9b5dee9107b72488bbec0fbcafb1d12e4c0ad363a5901debb0bb5e 2012-10-29 15:28:26 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-217befd784b9f80e4327d298a242a656daf851e03687284a51430d75a8f201d1 2012-10-29 15:28:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-217c1ed863e755ae355dd3b0d165d1cbaa311c1831b6b4e22d3c934728cb4e8d 2012-10-29 15:28:26 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-217c315a46968a12afa82abde192a28c26f2c0e05e6b7801b260cf63230fe970 2012-10-29 15:28:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-217d48ea48058ee5b8afb2f6d12210048c125d176a3f7a896f23ececab7a0393 2012-10-29 15:28:34 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-217e1084f8af422b2579639a18dc6c1be5862a6a6f62b40aea52e8a6ee2b39bb 2012-10-29 15:28:38 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-217edc4d5d3eb938b3eb8a8115bc27700accbc6b004ae19428ae44921bb67d20 2012-10-29 15:28:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-217f374852405aa6484dc789f11e1660f6da13959dc751d47e86712ec667799c 2012-10-29 15:28:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21809432306512a667aaff3cdc1509dd06a5f96ea8b0dc38c7d78aaeb08b9cb1 2012-10-29 15:28:46 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2180f25b4ce0087d6e9c01f81c848b448dabc451f4a32a3d716118b2c9aab3c0 2012-10-29 15:28:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21817c737673ac6cb121391f5d3a40448152819287b3e92741df472fda33e58a 2012-10-29 15:28:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2182632eb531161004280f780d0eff7a648ee587653c5f69b8ca67d3bbe545c5 2012-10-29 15:28:56 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-218420891db0071d2637bc9c21b936b8cc7f4772d76c2fc7375b327388215263 2012-10-29 15:28:58 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21848cee637ed8b108a9c74d1c3c290e4bc1dcb8200e9274671c14ec0d6a6b47 2012-10-29 15:28:58 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2184d95edb01ed32c08f74bd50a455b5a47eadedf8599805a0580b872dcc9edd 2012-10-29 15:29:10 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2187a32d5e5644aa138a2daa36940cda61a7cbeee82723265d71cc03ccf397bf 2012-10-29 15:29:20 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2189dd43bdecc3cf32af068c75df5fe62e4699efbd608ef54e5405051205d2b2 2012-10-29 15:29:20 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-218a3a49309ea577975afb75840eb88831e5dc002cf7586f9af66fec2327b58c 2012-10-29 15:29:24 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-218b2292940cde69c7518b8f03a10ed570f30868f9a880181db29e8884da67e8 2012-10-29 15:29:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-218b7ea61a0ffe406382e8e3dfbfbe0bf4351ecf7e58264a7ac743bfba0d9e43 2012-10-29 15:29:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-218d6cd34147a1836026bf4a0ba241735f1ace68efc426b1b906aa4da9957874 2012-10-29 15:29:36 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-218eb97c367f0f146f7b39598d0770e7f6af5f6ad093d8f06c62f38334059e15 2012-10-29 15:29:38 ....A 9723 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-218fb2f1cedfe7af7e1713b7f4e126724a36146d759a9ab21ceab0a99684fe0e 2012-10-29 15:29:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-218febf45ee0f54b30996303b91fb101f47cfb8c6a392c2d8c7fd1337c8227ca 2012-10-29 15:29:50 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21937960656197fbdac3e28045f0a3c123a003bec80c26d36b7b993160dd6b4a 2012-10-29 15:29:52 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-219445d4483134bb66c55923a47afe71177d6c99fa8b5b9640980c0709fc8dab 2012-10-29 15:29:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2194f2d0a9d2e1d056276a27b468374b86ec41bc3f42269d8c2f8a7b26c8440c 2012-10-29 15:29:54 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-219521a727bd511b00733ee4cc71a660fbe1dda87867f5ecf0b603a000658f12 2012-10-29 15:30:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21977f6d5f80907e74b18c78d258fbccadb3f2a77522ce76fec886e908942d6a 2012-10-29 15:30:08 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2198eff2d3db1d0a14333b8146cb7177163fb7bee171d3389db71050073776a2 2012-10-29 15:30:14 ....A 7255 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-219a6d8acab3165f2f36707925196c0c715c4bdaef4c17b0b4b1b3548d62bd44 2012-10-29 15:30:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-219b8c61061f83a1efae8a6b247237a04908b43512f45ec16aad216aed4e794d 2012-10-29 15:30:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-219c4f0229438ca97c097178449235a80df1f4b1713f8dbb72628fcd10880f7e 2012-10-29 15:30:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-219dbe32a82b285ff1c2710e43257a203af0c7fba5ea9ff1c059332e631162a7 2012-10-29 15:30:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-219f2d35829d5a017dcc641b1b7c5382ed231344dae2d43e251ec371458f33f5 2012-10-29 15:30:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21a1adabfe3013b35db358d0080015e95d6448542a43e5eae354220681135367 2012-10-29 15:30:36 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21a1de9f9e9a2ec2efb161670944bbe3696c21b17c4991f52dd610268529d6e6 2012-10-29 15:30:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21a4010c9bcb432efecedcf76ccefc431009f350e33bf2df2dfc86e85d1abc57 2012-10-29 15:31:10 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21ac38413587565415f2e385ded3a43d36370adc953757fe29fc4d8d6b4c3e9e 2012-10-29 15:31:10 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21ac70c6e68a5357ce9c0ea56043dd2ef952e34573db97b09ea0a6be125b2b67 2012-10-29 15:31:22 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21afca896429bdd4e38256181f50f2db94bb53c305d77f19fe9150c8c127618d 2012-10-29 15:31:28 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21b08dcde2f0d55b8e7287b01088f93cc1c3128810bc7f884e111ac3c068f600 2012-10-29 15:31:30 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21b11f91d50d6459299fc1fc277d2cdf79d37683acdc8441f099ffa114b1ee71 2012-10-29 15:31:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21b15cbe49f82abbd9dca228ecf4a20a28eb3e2c1502dc0228a7fac8796b6466 2012-10-29 15:31:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21b1a9694c8f693d91c8fb7050544c6bdf8f200cbeaa1874043f8c49cdac9e44 2012-10-29 15:31:34 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21b1feebd164367e6add767170eff285b5f8ce83184ab63a1ba527a9f8e1b916 2012-10-29 15:31:38 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21b25f9120e945689db7384c95348444168c2f55b2011b00de1059681e93c373 2012-10-29 15:31:40 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21b367328455310cd8bcdebbf8aa498b4bf700f7cd9f27c9d10c902672786a1b 2012-10-29 15:31:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21b4e85658a32ef3fd7d1b3979ccef9436ed7b11aedeb313f7fdfdc143d4b325 2012-10-29 15:31:44 ....A 11224 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21b51f679bedeaf00bcc933c2610908f9222774d33cf5249c7ef263ef7a10108 2012-10-29 15:31:44 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21b55a786b6a94763c0d404ccc9cfc841bbcf3beed1f481b90ab092eb2768ae9 2012-10-29 15:31:54 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21b8221c06f2b85692308950b251a08190370f711b38832d400f5624c2bea26d 2012-10-29 15:32:02 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21b96b341f24647b0241b8460400c5b0fa23b57d48dd1158d55f8f2d7e7539a2 2012-10-29 15:32:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21b9eff01cff647a6b024e5051e87130f2bb5f3cef853f1eb2590dc74dae5d34 2012-10-29 15:32:06 ....A 45355 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21ba8b20326ee3afc46df83d103b523efc4c3599162abd72b1e2bc37d8b56de1 2012-10-29 15:32:14 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21bd7ab000496927651c912497f485c970652908fa56af9a64c771c6eef79af1 2012-10-29 15:32:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21c0a55e6fc65ddbdace07156f192a4be52ddb6bd704142cd65e87a0d9bf957c 2012-10-29 15:32:50 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21c87c3561b97aeab666bfc1c6ef2e6d5dd14431a34f3f7ce1ffd1992b0a2d9a 2012-10-29 15:32:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21ca4be2991017fad054f18263dff6935cea60d4768020ca1050fd77d3ee4244 2012-10-29 15:32:56 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21ca7dccd595610bee345ad18839a37ad75825d384de60b8faf424af8a629622 2012-10-29 15:33:04 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21cc7f3c678c2ac91635e17244133ba2ed8484fd9ccc312a272191a047c9af95 2012-10-29 15:33:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21cd7e1dbde5cda7ce2c08aa281fb3240621274666871a933212bf78c761918d 2012-10-29 15:33:08 ....A 18834 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21cda889c89a4f40d3e7225ca19278818b26921c0615bef1726fb0edd12d3ae0 2012-10-29 15:33:14 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21cea77f68e469fcd901a39cddc28a815072ed8d7780f055fa65d7db336faeb5 2012-10-29 15:33:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21d4317052fb53782596aec7a7f0406b14e2a4dbb166d1a613a0db8b168be7d2 2012-10-29 15:33:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21d43d83787d6e1371c898b1fc35c999534f382226d82ba376c58d557c59c0f8 2012-10-29 15:33:32 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21d4420a89009b81e5566e13eeb2a8d64bb6c364a733830b009a6367d24ce295 2012-10-29 15:33:34 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21d49015392aea3a43c03b2f95a45b49babc30119ba1f376fc7cceb044d6f0c4 2012-10-29 15:33:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21d4ffbfba51f103d6795c812408ed0b85dcd91a2ce23e3fbc1dac21e11930fc 2012-10-29 15:33:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21d5492b1a16f41310825f978e2134b1e3acb7eaa42ddec743a20b563cb44100 2012-10-29 15:33:38 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21d59d586a58e0b870f14222b7ef9489c4283317b5df029a5db3e1d8cb49cc88 2012-10-29 15:33:44 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21d732e0223a112f576a13bcfa2fec45642342fa218139319d4bf482c905838b 2012-10-29 15:34:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21dbc85c9ec8610ea17fdf615dce1da17c7d83aa0d1e92e850a63eddf14f8d75 2012-10-29 15:34:08 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21dd478f0494497e2397cb8ab65ef4580a9622a90ec959f315b9c37d57f06d1f 2012-10-29 15:34:10 ....A 12468 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21dd984d471a4068e4c0cd935a4fd43249a03064831492f4f07279a71b1f6bee 2012-10-29 15:34:12 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21ddbded6aab8568a313552dd5b999cc939c6d822b6558243eb34165b33b2fa9 2012-10-29 15:34:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21de0c49bce799fcbef0b299e6f6aa6ddc2c526ce54ce66ec1a63c6b4467e258 2012-10-29 15:34:18 ....A 46207 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21dfa6962afb8c1759ff5cbfda23ab7336c88555c1d2223eb5b7422a559e59ed 2012-10-29 15:34:20 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21e03cd8e143819181287c759d237f266ac84b11d31c17e8b78b6520c93ac6e5 2012-10-29 15:34:26 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21e13f3f943e0d6f801eff00435d2a3392b3f3a6d3da2d019cf67474c766a004 2012-10-29 15:34:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21e3bf1631b286786d1d85f146c25cf48d39cfb26f66024def176c149a82d8c8 2012-10-29 15:34:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21ea02ec16964ae1012e6fa83a1fa4cf72c02af7e6e4f12fced008b06f104f8b 2012-10-29 15:34:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21eb5daee40fcacf58bafa4ca29aa5386a5c9ad4a2439c94b790421186a7c6ae 2012-10-29 15:34:58 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21ec114f914da7207c3ae37ae3a19b008582074ecba296236b36b3e0b634c232 2012-10-29 15:35:00 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21ec99f73e23ca82176233f8f14d7afa57f31736e6cabaab69f1a32380f0152c 2012-10-29 15:35:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21ed32d7b8be81528f7124c624f1f00def0b3aa8563db40d00a9e6ac0c635f1a 2012-10-29 15:35:14 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21f0848102e47a6e396c42c0177ef35b046190639ed058fcaf54685209f3ab09 2012-10-29 15:35:18 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21f12d0af2bdb656c4969a52548c025d1bea8ba5562a10f3b0d1b78c19f6de2a 2012-10-29 15:35:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21f14b788f2dbf6d0dc3514bef329f5326107060cd6b57f6c6c6b0ab7628510e 2012-10-29 15:35:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21f1ff6b41f6a90d98c0cc639c22d314d5d6d44712206e1eabf4ba0d66b81e2c 2012-10-29 15:35:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21f263d9222e5694079ec1fa5009d2a52ec047e5e605bf6df268a3c0cca45de4 2012-10-29 15:35:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21f4318dbf6c204420c927680f65354055eecc5633ff0058f3cc2e468131d37a 2012-10-29 15:35:32 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21f441327b9c6c09fc9ccda8ba35ce42a5a2500accb945523013da22559eaa2e 2012-10-29 15:35:32 ....A 11601 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21f4a9f93a6a87c49af100667c7080906f32e40f1b225d94316a3f1bafb91a95 2012-10-29 15:35:34 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21f52e544f1a7b45c8ed28803df805235319b4325957b7596118f470792ef519 2012-10-29 15:35:50 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21f88a9de80f9dac602fa19c2d2d24465b2165e9c8914d68117bcb303f1515ad 2012-10-29 15:35:52 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21f93e358437efb0df7f9fc5b9e803169071c9803b280d25930425e9a4dfcb1f 2012-10-29 15:35:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21fa69f498e27e4019218faa8f272fbe5d9c88bad43f632aefa7e909ce7f789c 2012-10-29 15:35:58 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21fafe24ada430c03065c2554afa0968696747804c2e25f07ebabdb4ae7e3bd7 2012-10-29 15:36:04 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21fbad45966373390f48bb46db2a1aeb255be1e1a02d6a2d79fbdca898a20810 2012-10-29 15:36:08 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21fc1c06c8a2e6eac6f493cfc5f15fac10801f59ffeecb9858e20f139db55859 2012-10-29 15:36:14 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21fd4019daec57384798bc2b8cf76fa14d038376236340fe36fd355d41db1a33 2012-10-29 15:36:18 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-21fdf99fefef87cfed32dca5dc2d6166bec863f467f2deb01dffce8a6e868f4f 2012-10-29 15:36:26 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-220036d3409e00eefa9f6767e7c57e053350303127850ee7b26ed594e26efd62 2012-10-29 15:36:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2200b650158ea4237e7905fe47e40caebd17d9d6a0b64204852d777d83887867 2012-10-29 15:36:28 ....A 11451 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2200bc538bff624a0622cd7c97a8a69383279efc4285c6ac829660034953d05c 2012-10-29 15:36:28 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2200d13ddcc7d7def99f2566c279136c8ea9df396f5376bb6a86ee0e639d3f20 2012-10-29 15:36:32 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-220147dac3942e9f9a4fd6071592f471e7264f26c7ba8960f44b63348e7bd4a1 2012-10-29 15:36:36 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2202284c53e4571b3c57ca9e911b79c413f8923277903a7f03c97b689e8a0013 2012-10-29 15:36:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22037158cc94366f53e5cbb79965bcb96b03e9e5f1044dbfe1730cab73bcc3db 2012-10-29 15:36:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2205053de90e62cb1768fe34a237e70a87800782312395504388872e81631b7e 2012-10-29 15:36:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2207a0932f43c9fb4f48b0321ca1050d6e03708b61a28781ce8ef3cec50af81f 2012-10-29 15:36:58 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-220821448cf3e08430b3834ecdf9afa84ffc126835eb1c4ff7493fe31e518271 2012-10-29 15:36:58 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-220829afba42a92a7a7ff0a23a2a77f5705f4eb096f42237e95421a5020a9ce5 2012-10-29 15:37:08 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-220c0630edaae9b3a85c4ed55bd4b3980e98bd62101da40b02334de6701df089 2012-10-29 15:37:18 ....A 12281 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-220eaa2a717debce02b2cd7055c13bccf8c416f34b5d0d155c7e01f66e00f109 2012-10-29 15:37:22 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-220f5b94ff2ca225a16c0699caa13bb8640f6cc896ad7789058c502c0df35af1 2012-10-29 15:37:28 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22105b0117aa3aa349cc027052983192f019c9282119a5e7b86163e221decdae 2012-10-29 15:37:28 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22107d99578ab0eb157ee30dabf08058200614bb6c70ddb3dec55dd028012f78 2012-10-29 15:37:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22153c286fe6a14afef9c6ffbc7b9aae186b05a2cd927697ae0b72294c8be109 2012-10-29 15:37:46 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22158d067250610db72b1cf8e01d95bcc60869a7a19047d603a7ee7f13537448 2012-10-29 15:37:50 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22165811b660b9ccef88c0116aec813e8df03ffd6ba5d72669a1a84547846cbe 2012-10-29 15:37:56 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22180119362600f04a170d05bcda7ffc2c3c21df8f0198ec2914411a41e1235e 2012-10-29 15:38:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22190036100b19d07ce3289df5964e8a3ed8101423fc7500af07dc5dd7b37f1a 2012-10-29 15:38:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-221ce29d8d28e8a449180765baab01910774462cc350c040a0d5b4664724d63c 2012-10-29 15:38:20 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-221ef2a80d0c35ddd6c121d16465a98246627b27bfaa9500358a647acd97bed5 2012-10-29 15:38:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-221efa6d4be2db7d22e5765184c946a9fdf0b980dd8ffb6d36688cc930265edc 2012-10-29 15:38:24 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-221fc2f86d134cf4515bb77d87e2aade8be85aa9bb6981eb0a4a13bce527149b 2012-10-29 15:38:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22226a2f4668e3bdab678dac0edefd07d916ee3ca884b6a91e576dddc4f5c31c 2012-10-29 15:38:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2223898385c15723bfbf1038e86e27a769e454547434fe47b818afd84ec86f16 2012-10-29 15:38:46 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2225fa8c2782fa36159425d98a2a8d0f7a41636ca262cfeaeffc5da08ff3be03 2012-10-29 15:38:56 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22286a0005e157d43f01391314dd31cf3bbbf254de65ced64a6d579fcdac4332 2012-10-29 15:38:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-222877ad9909a6a99e488b1eb5b7025c414be426f0fb353af03d035a89134325 2012-10-29 15:39:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-222981d883d3a90565b80c3e2c94abb66e4b90365f4dabd0250d32aaa25ad8db 2012-10-29 15:39:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-222aa3f4bd919273e3c232e7d5bef74ba35bf8743ef9814b5e3e28aea2d2cd10 2012-10-29 15:39:10 ....A 4217 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-222b468441d7f7acfdf6bd46dc97f484979e60a483c6996fcc731624f45c05f8 2012-10-29 15:39:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-222bad17158a397aa7072d7ae4b0a8e31fec8379e7d1daebcae0c0383287844e 2012-10-29 15:39:16 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-222cdeb8bac7ac5caa265b42d8458cf68d97645ce0523a1648f8561e45ef3377 2012-10-29 15:39:22 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-222e96c3534e84df952e3b10e8b1a8ff05ae3f4372a091b53def64a49a8d4df7 2012-10-29 15:39:28 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22300775013b087b0adc22face11eb82d1cd12ad015ecb7ae7fe7cb749851c5b 2012-10-29 15:39:30 ....A 12100 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22307e9a1cca34f2fc0576eaf8c7e985f4df86ddb792c224740521db0bf3aa6f 2012-10-29 15:39:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2234c139842ddbdb5cefe1edda6e449d303facc5dbef3421f3c54038748e227d 2012-10-29 15:40:04 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2239ddfeaeb1eaec1b07fd2c2bd935164e3da0fde0d689f379c032637fa815a4 2012-10-29 15:40:16 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-223cdcb9542194dfc771a6ed14fb05c544aea71a979e25deb4f1964a174b21c1 2012-10-29 15:40:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-223db79ff6df30e04e7d0ff967552505c4793431f670aee1b8975188d961c2bf 2012-10-29 15:40:22 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-223ea94c285944c8761f44d574437916a0ddc5e2755d6b50228780c32483e046 2012-10-29 15:40:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22402985b8319b7c65154cf45422e0496c7d1f65d9fe073cc31363386d34ee13 2012-10-29 15:40:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22407bf16fdb2cbc9753832e29229e790948b30932c2b0297ed3aa2b9d06a358 2012-10-29 15:40:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-224130e88281d9e094d98fdf44f6f6f8a7d2a799bba825422fe3e415a9afbe40 2012-10-29 15:40:54 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2246e547ad56a5671fc764cb948c3a8746d5e07b3e517e553feed8ac00fab2f7 2012-10-29 15:40:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2247760899956c34debd2052575c0b1aa80208b1e9cc57da97c99e3e6da779cd 2012-10-29 15:41:00 ....A 11929 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2248ecd67f300110e744b5ca6b193035be09491838f8ced53660a4cb8a6146b2 2012-10-29 15:41:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2249a558d8bd8a16c18d1e7dafbfa4a66ec1cc411dbc38cdc343bbd713ba8d3b 2012-10-29 15:41:02 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-224a44d44b1846f8d202120e46f57160cb0cfc89a217b295aa523d2d958019ca 2012-10-29 15:41:06 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-224b11482df92c63cd6a24bbfe7f007ea46b1d3136a96d1624c310d685e10f5a 2012-10-29 15:41:10 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-224c005879d8e72945d874bfee554bd4931cdb42b7b1a8e7a90f03522baa8931 2012-10-29 15:41:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-224c38f7d6aae8fc6b0d716a151f9cff5e0189f21d58318e12f50cd39634af87 2012-10-29 15:41:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-224cae21dbf1b8e9b0e23cfd34ae01feef8898d7e242ea5f38dc267ad6c3fad0 2012-10-29 15:41:16 ....A 11367 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-224e86b162c88e3f571727663d23143a281597fecb555d31e1fb8807b6392861 2012-10-29 15:41:24 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22501806aea22139d411164cbb8fc9a0737870302eceacfa5af10c8f4fe05afb 2012-10-29 15:41:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2254471b38f11b58b2553647421439348a8d11f92f38324784c68a8a3d2e977c 2012-10-29 15:41:44 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-225601fe464c5ad834acd70e2487ccd1cfde1c0b6d2457c495d15f22a2e8de1d 2012-10-29 15:41:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2257572ccf4e07939eb38702d24aba05f4a91454d419b14ebad66b202bdfd443 2012-10-29 15:42:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2259f4023d0de3e58838ef47e51cdd86f43918ddd58208516d5f9033dc893fcb 2012-10-29 15:42:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-225b009a0ee7aecd10a6f2a2dfab2755e761a36bfc46afbbe30281e7712530e5 2012-10-29 15:42:10 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-225cef988f579b601237f3dfc10e953993ee7d142fee7d7b0969395487cade11 2012-10-29 15:42:16 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-225e6239dc9f22d04d56b1b1bcf5c6a610af9b97317239618051dd65f284e084 2012-10-29 15:42:16 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-225ecd3d27ae3fa6805de8cfcf62c3ef6808649ee57b479b4802a0bb92e4bde5 2012-10-29 15:42:52 ....A 12098 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22674cd1799e72f437043d1d35873b0e6c12efd0d961e1b7c3eb4ac21b7de948 2012-10-29 15:43:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-226ac69803a98aff62a0dab895c6d8402fb6e8e53b8a99cb9319c81e40658457 2012-10-29 15:43:00 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-226b2087e9687358610f4ff8d1afd39800805b28aade6740078f1fa62a736cc7 2012-10-29 15:43:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-226bb58963ff6ad130266a76d9d789154064dae0a2449f7c92fd7523604aad26 2012-10-29 15:43:10 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-226e7f314cbe0c401030804b423299a606b634a9759cac7dcb96043c17b9e1cc 2012-10-29 15:43:12 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-226f1c82bea2baa2545583f9cc835071e41ff35a7186dad15a238f25ec263211 2012-10-29 15:43:14 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-226f48e0376296c4383cf52f1aa9d1cd0c174ac58437e5eb7fd8e11efc017847 2012-10-29 15:43:22 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2271ddef47cfe48808602e3043beac3d6074ed5e98557f277416b99183572bc7 2012-10-29 15:43:26 ....A 46433 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22738130c7c2a68826e1cea05b2f4430fbe319f980795c3752be74689a4b4f1b 2012-10-29 15:43:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22740f8298d541c43f9e5c9f04709f3e11b7248f153f3c8790b2437a078df1c9 2012-10-29 15:43:28 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2274493ec3c39fec3bd7ae4eb6c46b0673e8497c0fc7915239c42894d4d1fd59 2012-10-29 15:43:32 ....A 11564 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2274fc55fdeed74e9aa9e69b72d75797b5d45d77814b9ee7c15435733d81f735 2012-10-29 15:43:36 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22761f0d7d6d45f4cccd5db0a58aa14cd55f7a021bdd057fd4f01001fb3e8f6a 2012-10-29 15:43:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22780e4da3554b653574fbc8dc9ef35dd6fc87fd6c9042709dbfd9fd25cd6e9e 2012-10-29 15:43:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-227878c01f175a0433b6b515e9f825a450fd874cfee9da95c23681ecd68eae48 2012-10-29 15:43:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22798d7a7d55ad062e1baf722c89189f90c51427b2c005bb80fe674e6d7ed024 2012-10-29 15:43:48 ....A 58711 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-227aaef5fdd764a1dc356307f60697f109bdeec80ac824e10f7e344b8ccd3de1 2012-10-29 15:43:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-227b455f23c706ff4e74761e33cc80ac4896c7afd797d81e3a49a5430268fb05 2012-10-29 15:43:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-227bc627cdbbf23e486ce6bd64577afe1db598f8e94468899dc62f106e0fe1d4 2012-10-29 15:43:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-227bd75055eb6e5dd511954fc722ebe47e3481abdbe72203a860f89809ecfaa0 2012-10-29 15:43:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-227bddc9b56717760dcf7ffe6313aafd95a8dac2c1efff5040d02a02550d29e2 2012-10-29 15:43:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-227de53b0c61863cb9f9a1c8258d539d75279fe351a896f36876d5788d086ec6 2012-10-29 15:44:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-227efb625e46fea8b3da34f693175061870bb1b9979f1682039f8e5280afd653 2012-10-29 15:44:16 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2283b8b1d8e99b1deca1367e32233bb03660ba64ead589fbc680ef497dfde36b 2012-10-29 15:44:16 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2283dfcf133662c699c435f97001550f73afa1b56334c74e2554035a947e568f 2012-10-29 15:44:30 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22870fcb6b8840400a99db29c48e33a07e074cbf5f2d5a870206757cf23f385d 2012-10-29 15:44:32 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2287550df0d2c4edd9bc9dcc7e581c2fbbaafa96b30eba49ab307faa0ac0e22f 2012-10-29 15:44:32 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2287d101e67ff1660d495cf838ace716f32b921afa995380e05717ced3572939 2012-10-29 15:44:40 ....A 10804 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-228a5c8fc694411775b25304d971cd352ad5fdc6bb1f0a9ef6d966ad92ad7c75 2012-10-29 15:44:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-228c8a4d5273d219a7c34c5f10ce7cda18a39aefb86e9b53541deac23eb6d09b 2012-10-29 15:44:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-228ccf94ba4fa23f89ab0a24a00c77952ff2db9af89340b06214cc62b22ca77b 2012-10-29 15:44:54 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-228e120be15318dfe81f4e91545eff0a77d300d55a2a88f0f11e2203bc28199b 2012-10-29 15:45:02 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-229038c5f8d7f16a94ebfa19b075e43553dc31c24271eaebe75c48b34ddb3b48 2012-10-29 15:45:06 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-229101ee1fa5984e4addc34de747358029d147aab51e62a1b9fe70bbb5675fc5 2012-10-29 15:45:08 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22918f8ed60fb0504f01adab19fea3fcf6ec2aae884544199d184431d41699d3 2012-10-29 15:45:10 ....A 3902 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22929cb0a40124855e25447de760cefff511c7e803bcb57c617c2a56a1763984 2012-10-29 15:45:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-229434fdea3a44c5a73ccd058d661382ce4fdbe4b62311d681d9a0f58125603d 2012-10-29 15:45:16 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2294e2bf2a65b5542211656adea4af4d320da4cbe06b46c63a0e43ba24329633 2012-10-29 15:45:24 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22969b5f94982a4aa2749b28d803fd6bd196c028749a72a4c2680b03defc131e 2012-10-29 15:45:26 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2296cf0d1c066f5a4744e5586eb918d5f266fe155cedc8edf5ad53d215b8bdfc 2012-10-29 15:45:26 ....A 6193 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22970df9119ad8341bbab40320dedbecd94454de31fd839f89a959a967d78f59 2012-10-29 15:45:28 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22978df48286209133305f4b915315b4126f5d04fcca9f81d5786cf1c4a69dd9 2012-10-29 15:45:28 ....A 11778 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22986638cafdc55233bdaa5e2e07d9013b6458a1897b4466a8af77dc660126d8 2012-10-29 15:45:32 ....A 9986 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2299a0607b45ba785df278e4faaed53d65c2f5aefee6ddbfd0db1b95b275d338 2012-10-29 15:45:36 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-229af40dfd3ee2523e67e8c1a689eeaa422086e0ab973b5954b9201b460acd6a 2012-10-29 15:45:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-229de62bb64b85718729647dc464021d4247264c0b5a50a16d0af4b3c08dbb0f 2012-10-29 15:45:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22a03901c478fcf836486e745b0a8a1b44945b0f680c80f16eed3bccb5db00c7 2012-10-29 15:46:00 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22a124ccc9959643684a6b4bbda80e660bb06517e2b7ae7610a24e665ac362f6 2012-10-29 15:46:00 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22a12ef48c52942688b3e0aac93522585d5d67cea237575c79d0f5ec4434cbfd 2012-10-29 15:46:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22a2b9c29d41f4703f36d0a00136bd36f0eda2cf985563bf50f0bf0c313b9f84 2012-10-29 15:46:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22a4573287f9766e85606e628b99b1e2dd9bfb007e96b74df4a26c1277cfbb65 2012-10-29 15:46:20 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22a6edb5e4438a95ae1c871d6cbea3b6b9bc1d7362a3c4be7e6f0b852b6bb049 2012-10-29 15:46:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22aa271d87396db4d8c3095800d74ab85e92d991d2ed04cf83e1dab54e6687b2 2012-10-29 15:46:42 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22adcf0721738fb1a182db8a9f4c5b52d1939dcac766cf5c59b09193ae5f748a 2012-10-29 15:46:44 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22ae9967468ef8d7c3d5fdd3a58930b4d2707a83f547032c6a6ce5d30b650db7 2012-10-29 15:46:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22af85e74fec15ebc7b5559f70b815fde67d36d9b0f02976fdd8b0e4b27158f8 2012-10-29 15:46:50 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22b03092f80748a7a22fc84fc9949dbeb1aa8e1d82ac3da5816371a1b853dbc4 2012-10-29 15:46:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22b0d571d638fd6946c1a4b2486395ebce85c0cbb695f3a750ccecd88e0c3d5d 2012-10-29 15:46:52 ....A 41771 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22b145d7979aee223ac714cbd89ba746daec0fd110ea6f3b88ca694db4cbdcf1 2012-10-29 15:46:58 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22b2662b35d25e1cb4039e6447e61358cfbfa5a5dd7b525fcba9cabf9e12137c 2012-10-29 15:46:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22b26fa71bf6855b22afc230743fdb45ed4bacd0a412ea7b087b8f482bd55f2a 2012-10-29 15:46:58 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22b29d3eeaecf93b5638f75cd7d40cceb821a61a5c8a2553a3ab3ad0bba13d49 2012-10-29 15:47:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22b449677a7cfca35079be0d876737dde434917c109574caa184100448b1177d 2012-10-29 15:47:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22b5c0f3170993d46914c5fb73d88fed92cadd52c90e25218832ece127320856 2012-10-29 15:47:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22b5c10dc333d27a4a832e806be8b642e9895740088ed6f347112387824d5b52 2012-10-29 15:47:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22b64a673fbd742b915ba6b9d107ebf0bd4c31041b8ceb72cb3ae5f22afe7f55 2012-10-29 15:47:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22b8a529c3ea10809a4f4182e1265bbf8302a224d84548ec3b74af9cf0224633 2012-10-29 15:47:20 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22baceeba4cae155169c74f230bf65191d8ccb2391de6f654563a5749f72957a 2012-10-29 15:47:24 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22bbfe03d6cc919b3c564c83bc6306d1646ac524b2de41349d7b5fd8a5e70fc3 2012-10-29 15:47:24 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22bc30a0d1f755430b826f1c34092f794b126ab04bea197de021c62820e20f3a 2012-10-29 15:47:30 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22be01f34aa53fded5bfa2230e1f334ca0149c058602b23de6b3537727aade47 2012-10-29 15:47:32 ....A 11816 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22bed95fc0146225c14368703abfb4e865d1ae80f9179a0f38ee4e89320c9366 2012-10-29 15:47:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22c02531a49cea4a1e225651dd610299d868b7196784db9d1a7afce833749113 2012-10-29 15:47:38 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22c0a9afc7cf77d31a7e0dbd43f66ec08c0f05d6b0cf0573b0da627daf7b5486 2012-10-29 15:47:38 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22c0c5db28cb528c645004ef9e5f4151d8ea6623da29a4b341ce31717a6d0fb8 2012-10-29 15:47:50 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22c4eba1a2b3199147d567ec2771fad613f544954d0c68bbacdeb5f138d3480a 2012-10-29 15:47:54 ....A 12030 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22c5b85d84052f90cc11ecafc65c076a1436ad83108f170ac73d79229dd10473 2012-10-29 15:47:56 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22c642aa070f7d0773be47a3055c056eeb131d7b1150e074ea44c21b58e798a5 2012-10-29 15:47:58 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22c6f513837c250dc049c0c94b2d798c7f370409f55b88e6ad51dac052e13baf 2012-10-29 15:48:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22c8da866466f39af78b38dd6fb43db8b78fb7efd9d999154dd6fdef7a16b97e 2012-10-29 15:48:06 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22c9b58b5519f43aeafd6e8ff1fee45679daa089270cb31e1fc7265cde28f137 2012-10-29 15:48:12 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22cbcb18bf3c5d66186fa202237e3f2bec705791efbe84204481614656ef6627 2012-10-29 15:48:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22cd6f78e9225bb49a019b4a096eea3b3dec8b8a9def7c8e655b7d1ded027187 2012-10-29 15:48:26 ....A 12330 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22d0e3ba48722c9e5cb90170a062e80d44bd6f05ae5a4c74336b3062d8e7bed6 2012-10-29 15:48:28 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22d18c3ef3650229321fe8fda4630791bf7c7a20187cd4f21a7e529566882328 2012-10-29 15:48:32 ....A 11269 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22d3548931ec3bb00bafb289df5cf3184ca640b810c51a182a5f6b00a968b7bb 2012-10-29 15:48:42 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22d5e9d3e4b6cb6da966b6449d99d15b97cfe0cad3ab01d0bb8c11778009e300 2012-10-29 15:48:42 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22d681fdc8aaf7e9d7c8a9c24aede202b8f97c1a2a01ccbd9161894b046e28b2 2012-10-29 15:48:48 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22d7fa80aa51296ac3bb2815f23dbe027e625a253e83e8e09c0b74e7a2646e3e 2012-10-29 15:48:50 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22d8a03e140dad9a49a3b1639834b9e43f0a7a16595abbadae6d4a1914f7c9ec 2012-10-29 15:49:06 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22dd953dff5f4cc0d5e1d8c14e6106f16fa28a713db085cc14a2f2d6e3933289 2012-10-29 15:49:06 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22ddba33b57fee5d8b8dd0be8b9f24633d38081cf24d75a013e406c986a6530f 2012-10-29 15:49:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22ddcadfb48167f666a2f54cac3cbffee7b4cdffe34f3c397e460b8bcf1e7b51 2012-10-29 15:49:06 ....A 18401 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22de00951795f62fa772cd137e5116902c963b2d1c0c7939358f3b1030ab91c5 2012-10-29 15:49:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22e09a037985264836bd1355300bba61f7af849873ad88ebe5dc09c8641aee38 2012-10-29 15:49:20 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22e1d3adcae715c6d07b8803b87645ace97774b0097691aeb9f241d63d93e9d8 2012-10-29 15:49:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22e28c23640e98ea1f9827a0fe9f2bedce496e2944a8e141c8fd5ce3d4d2e985 2012-10-29 15:49:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22e3d76f39358fdfccc776e5da9e56641b7750030325136e19079dc4b399e123 2012-10-29 15:49:48 ....A 58711 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22e943ce2b69b07472d708ad3aa1178107d83b3a88b496844948f2b16b9ff61d 2012-10-29 15:49:50 ....A 11702 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22e9cf81d2969e54ee92d998a2c70954db9e7ce15649104794312199e8011675 2012-10-29 15:49:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22eab41bb82d7b8c7369349d1be5fb36a4983043d0a3e83321aa009829f0cf20 2012-10-29 15:49:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22ebcaa2d53c0a51aebb8ad1a63442a956dcc8bbe857ef7c72437a6cd641585a 2012-10-29 15:50:02 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22eceda526235099d3b4000fa7e8909dc43cd5d8445f8eee65aa9ee76e03236b 2012-10-29 15:50:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22f06c74f352573d6f465089fe25cca7b9b55f52a54ae88db70bde1c2139a761 2012-10-29 15:50:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22f08a1df7fec53809bd88b56ae4e2f4da381766fab2ad363c39a2fe209df436 2012-10-29 15:50:32 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22f5fa51af641ebdb52ac38741944da2f0360edf1b3f3c2159ccfe3c3f7026e7 2012-10-29 15:50:42 ....A 11786 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22f7f723cf0e765a1ae6554a170dbcc4c11cd4ea95e3efe3b7d9eea52af418a2 2012-10-29 15:50:50 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22f9d0ec1a48ca447b31e626db182a254fd061fe7a145518658161a0b840c3de 2012-10-29 15:50:52 ....A 11750 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22fa0d60329e30292573f73629851c93b0d4a6f1a521cdeb299c01cf15fd7aa3 2012-10-29 15:50:56 ....A 12366 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22facbb3207e8d6b50a1a15b9409c5c15903fe2b1271042251ac19f75183d318 2012-10-29 15:50:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22fb874658766dfee3a0a324905e79f884b916e79dc89625ac45db7c2645a3e7 2012-10-29 15:50:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22fbb9795f27e50fa6f30654f63b946e3a72142c0fcdecd7b25f20f1f0d7240a 2012-10-29 15:51:02 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22fcd788eb2cae0383b5fa890130a664fe0b71bc15bcf1924f638bf887d334b0 2012-10-29 15:51:16 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22feff44fb9ad070ebd288f9a1cf5582dc35f2601985e56721f32dccccafd7e6 2012-10-29 15:51:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-22ff46a54d03c4234b97b400059fc50c7bf6bc3f00ec15fa192be05acf31c7df 2012-10-29 15:51:24 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2300a21f280522e86311419c803584f3a19a3188e6b5c7042e5c5614d36ac81d 2012-10-29 15:51:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2303ba295275a83821e6231fc8ff0a947ef37a1f7b5c77f6125d2821870cee82 2012-10-29 15:51:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2303f8ed04a2261b721081e318e301ef5c69903fa5c62bae01c656b3a2451f0f 2012-10-29 15:51:52 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-230661b043cd08e95cb30cdedb0759ae45f206e52b0ab5aa6a394eec2a91107a 2012-10-29 15:52:08 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2309a519c1cb8329d5ebce6395601c4a7e10da0e0d4a17e000687eb6754a334b 2012-10-29 15:52:10 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2309ca38ef714e960340361f9fece523863af3a191f6e03a0f207272ae8eccee 2012-10-29 15:52:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-230a58fa9caf0e8908b138f9c8e6f2970ed2871a779993ea06908c0940d29d8f 2012-10-29 15:52:16 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-230b5f0855991312aa9d7a78844a4a8d0b9e7a85aadab5fc24b62340f356a79b 2012-10-29 15:52:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-230c6a890e86745f0b63aa9cc75bf0ea7dfea40931416d6112534db925f54c15 2012-10-29 15:52:22 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-230ca8195237e198fd56e18cc8efd5c96152356cc774e8a621e8012b3289d5c8 2012-10-29 15:52:26 ....A 58711 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-230d852bda272422ab45d3b391dfac2c01f33a2af667aa5a983a9718b48eba7e 2012-10-29 15:52:26 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-230d9e10d4484a222382667a97c5d112044bfc4ce14f3cd3a37537e952d11204 2012-10-29 15:52:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-230e16c60850db076bc7c8db614ba060228b3336bac2218195e0f7fc33d1f909 2012-10-29 15:52:30 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-230e89c4f25b42caf2953e4e5b0ee2def4846212c4c9605250256da7996f3340 2012-10-29 15:52:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-230eccabdfc3884ecb868f1cf67ac0874e62d489a3a34e96e833831759e931fe 2012-10-29 15:52:48 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-231297e6157d6123d75e488c987561340216c5bc2d41dc657fd6516844c349d2 2012-10-29 15:52:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-231325a1877e3b6d9469ec59d5789d5f1f57b4057dcfca4b36bb29f2a6dfdba7 2012-10-29 15:52:52 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2313ac5a5a6c750e3d368ecf721a9c28a952080a01d01f62bfddd50330f55cc6 2012-10-29 15:53:00 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2315d3a5179fd03d910c54108c566f70411c6406aad0d6bf23a764b10f023ff7 2012-10-29 15:53:14 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2318d64ac9c1eb0eb0686c156b5bc6ae9ebb189cfcfa398a3c79a0a13f541a6a 2012-10-29 15:53:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2319b2e81e7110c0fbd6439843a2f6044843529b97ac90674dd3be4e976a25ff 2012-10-29 15:53:24 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-231b3564853b1b9319f4c9088d6cb02fe7e155f8e53482b54072dba91130058a 2012-10-29 15:53:34 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-231d69bc4449f4aa9cf563de9a93ded9023b76d833c57ee4996b08eb2a4eca49 2012-10-29 15:53:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-231e2f39d914380b6595fb2775a0c58561718e105dc7ff12d5cbdcd997a55cfa 2012-10-29 15:53:48 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-231fadc245bac47947e86714dc4fba92b58a86c034389846ffe227cafa0f50ab 2012-10-29 15:53:58 ....A 12189 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2320fb083cf453c22f5230b36f4306fc7da035425aa8c07ca3dc7595a4c9269b 2012-10-29 15:54:06 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23232938a9567082f34693549598c5042607bd84712d4c25e010698751ae58c1 2012-10-29 15:54:06 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23234a1b4c9f6dd14bd95bad7c12f524dba9c95969dbad2e91173b57b2cd907b 2012-10-29 15:54:12 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2323f754a540d50a77db0c509868f88e40d74a4c4682814d20e32d4cfd0b5ca8 2012-10-29 15:54:24 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-232571774a3058eed21025146e8343759df38fc1879f1b35dea138fd207c1016 2012-10-29 15:54:28 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2326354bda3552e03914c6094bbe37ac427931aeb325ef3a33df23e46f334304 2012-10-29 15:54:46 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2328eeb3095c50dce253d442b9ccf4d4fb76dded52969cb019c5cdb577c746c6 2012-10-29 15:54:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-232b5324c66d7f1dec3437fe75f492409db6ad1f316802973fde9a32e13dd7c0 2012-10-29 15:55:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-232d08d98c0bf7f71c1e6c6185b4614e9e4c11dd342d5cdf0d183ffd924ebe62 2012-10-29 15:55:28 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-232fe02af4f0bb1f1a022935c50b15a808d8b0b02f545e7b28d4249e42767b4d 2012-10-29 15:55:34 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23310936c5a52e7c3eca4f53f7ddd7581c69f174518c9da4809509ab6da85adf 2012-10-29 15:55:36 ....A 12649 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23317ec01b4b76024d842646873dc39a69b9142956fd569588c44fe00302a320 2012-10-29 15:55:48 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23345de80b9eb7de0ac301914d38719383ee49e97a75261049e7d53449ecaa41 2012-10-29 15:55:56 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2335b83d5537a75030d18caa768a7ebdd7831553142d3646028441d6805fb882 2012-10-29 15:55:56 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2335b9889d96329d8c379fce155a6c11f8dbab922cf5d3487e519f836fbbc0e4 2012-10-29 15:56:06 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-233767c541415fb2f8c78cc335cd4a0a72afe8d67fc349db598d1b04a23ae485 2012-10-29 15:56:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2337e0b1e46418bec055b4326754628fc10f50dc27025aba87c8a8092853a781 2012-10-29 15:56:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2337ec1512cd66c354683944321eb2abe28b795e4541db51fe6e8d8989e10558 2012-10-29 15:56:14 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2338a70463c386d92ecddf9991919ab17ddc959ed5d952991b3bb6a4e0c526cb 2012-10-29 15:56:14 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2338aecaea834e5a41e09ef31c34b339d630d7484753ec27ceac51b14f5cb5af 2012-10-29 15:56:22 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23398e2217a55149d5cd4adae2ed09b369043bb5903a307a9eb3d4fd9623f9bd 2012-10-29 15:56:32 ....A 10131 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-233b31eff9105ef57972c5fa08582567b4f1b01080bcc92460c2c4c2892cae2d 2012-10-29 15:56:40 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-233cd97f2fc50ce8ef812c3399d1b2da22b8efe490dc62699fcc422611cd280e 2012-10-29 15:57:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2340ee741b2fe72b6a602f0c55e04d746eb2733371427b4234ccab52e3d5bf7f 2012-10-29 15:57:04 ....A 12014 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23411132dfcd7dcff3a022e22b29f101a7a52798b89c326ad3c04e9a07cc905e 2012-10-29 15:57:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2341584a46abfcb76603b8df86a4ca7a082fbf5d503118cb04995e64b6b7593f 2012-10-29 15:57:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2343cf1b152156c4730f9d79efc4062002179d21340fe1a5853338a637db7348 2012-10-29 15:57:16 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2343d4b271b45f2f801bbf90cfb4eae8ab0d8e804c2bdbe9bf9ac005097ca655 2012-10-29 15:57:34 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23473e33f161d4154a3d7c4d801744225d3a3661c49c6d1dd9de5ea08679af00 2012-10-29 15:57:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2348ca079a06f484fbf42505e6045fa3970a57ba3ddf74a8c21bcea3f5ef6005 2012-10-29 15:57:50 ....A 12272 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-234a694171240fbd4033d7ca3e84f98397ee629ea8e46b64629a9d6cef6959bb 2012-10-29 15:57:52 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-234af4fe7a2c64dff174514dfba4d75bae77293546c74cddfd4dc79d1829e697 2012-10-29 15:57:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-234baf1cc5756d92d7ca703ccdd1a50421ebd7b0edb66d829140785cbda60001 2012-10-29 15:58:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-234e9c96291481317eb49918a5c9d04e835d3c9a49ce78516b02c0dbb7cfb3f9 2012-10-29 15:58:14 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-234edf6d4c144ba35e24db3d04b014a8ea1b33a2f6f1d84768410cfac61e06a4 2012-10-29 15:58:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2352196cb3a9f9bb6970d9bc56685acfc9328ed65037d46c9e08b71bf841fcbb 2012-10-29 15:58:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2355b78a8ebbd85b07f1f295f97f092e8b569d0c805a5d223e02cca1562590ca 2012-10-29 15:58:48 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-235624e504608620fcc133a2e655a1b861da19f0959b17a3c911c6bfb263ca69 2012-10-29 15:58:52 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2356a5155a06e00382ace1fb3f6d2b2b1a3a4796444af7bbb6db4fd2a91d9856 2012-10-29 15:58:52 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2356cf35aa131d50f77b2fa8a655b177bb64f44229600ce4d4adfb49967c99af 2012-10-29 15:58:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2356e7de54d4e3b13c0461704684cb9ee84fbd335e68833611d85c9cf6d10627 2012-10-29 15:58:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-235824244c57d9fa94fbf707f90ec07fd4be7f2a96e35e3da97956ef386671fe 2012-10-29 15:59:00 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2358662e7719f3a745177bf73cd5189585f8d4122b03d4a54ceaa59d98d1055f 2012-10-29 15:59:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23587e978f8e5cc7a1020130a9b21030f9eac24fd6c3972c34c63981e2b73888 2012-10-29 15:59:08 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2359d6e9f9a4542a0e9f80b7fd13f147cc6e71db269c324b1f666991b56bfeba 2012-10-29 15:59:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-235d8eb0d4050ed99ccb739d1c7f1e22286dd5460df27ee82633f1a36e593cf2 2012-10-29 15:59:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-235db26880904142f32568eaceb6bb051462b870d967e78a7be2729c1fa1f57c 2012-10-29 15:59:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-235df05af1e874567ad8fb68073d991a4dd55da43e2a6fb580df07d262cf6fce 2012-10-29 15:59:40 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-236102e3f33fa940f2aae9b66ab7173f534e71da3de222443ba5fdece4099328 2012-10-29 15:59:48 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23621a17fd3bb1844baded1969d852d0d6ce30335f290f7b2b84c01c20515593 2012-10-29 15:59:58 ....A 12477 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2364693d49a83cef8f8c3b76bc13cbfc4683ef28006ea354fe5ce74208bbb1f3 2012-10-29 16:00:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23668775c4f0dc56cf927bf642cc4760141abd9ab2998ad18818deb35377b779 2012-10-29 16:00:12 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2367848e9bb7d5d670da4374234f3afd38b63ad158aa3393f196138561127068 2012-10-29 16:00:24 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-236a20c2d968f84e81df2dc264836cbf772418220247242a19c15a36e2ed801e 2012-10-29 16:00:36 ....A 11496 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-236c8921509b23d976f5b67123ff65f1cf043e20362d8c7d9299c13fe1fac3b5 2012-10-29 16:00:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-236ff85152d3c946c37f6f1bd4122536c8925cbd78a31c865cfc585cc69e2e92 2012-10-29 16:01:02 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2370f39ee34810e34f611b6d36ada4edcb7aa4b34eb141821535eca300e5188c 2012-10-29 16:01:26 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2375a1502a550e3c72ba303ecf4b352fbd14ca8bd28eaf3f90b954ffac065dab 2012-10-29 16:01:28 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23760a168703b1b353924ab809b1142d8b028f6b766751d3ea88db917e162cf0 2012-10-29 16:01:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-237b57a9757e46a8a390e649c1151e6d7c93b96ba36e54750e3906eb1ace7d40 2012-10-29 16:01:58 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-237b8ca5c83e85ef371eafe6ae92710d324892a43a093ae3069b7d910776d1ac 2012-10-29 16:02:02 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-237bc99dda4b51bf46c8bdc156ba589458a6ba686346e95e2e6c971f1d646f17 2012-10-29 16:02:14 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-237ded352b848ce5406281391e0fde5a5609eadf934071584b9337a47d510db9 2012-10-29 16:02:18 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-237edd91d6990a2c33220c8f50323f5d77f36cb3533725117d969ce5a8ca1799 2012-10-29 16:02:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23829b7e5283ff2d76f6a138b005ceb05271baa2793a80eaacb7ee95618ba987 2012-10-29 16:02:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2383390c42ecf06c45e6551c029e624997dc805bc202e9f1e330f4ffdf80ae30 2012-10-29 16:02:44 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2383ccc03e9212670e74c718ce00f52614cb439215f0d98a32ebbdb841002084 2012-10-29 16:02:48 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-238468b67a443fa2e4d7790a3f8beb5942588f83bf2c8823626513bcf431f4a5 2012-10-29 16:02:54 ....A 12371 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2385c2c41c5651e23bde38969f5fb205ebe564c3eddf38ab7c5b2cc96a965da9 2012-10-29 16:02:56 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23866cf56a05cb3030701fb1ceb6e3d098037405504c9dc70245f00043f48328 2012-10-29 16:03:02 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2387988d92f4eb2f36f012923ad1ac3420d9f2a433e4f19f29b80d5cba51b214 2012-10-29 16:03:04 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2387fdcdd36616bd78ff435ae71e172d7166aac9f60807bb46f6a23c8d26a3a5 2012-10-29 16:03:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23886d962a958044de41e0fad49196afa6f3f93510ee973f971729571030c112 2012-10-29 16:03:06 ....A 24661 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2388a1dc00220679cc56e80a184c6c6679bcdcc3183f06ba7befdab131cf8ec7 2012-10-29 16:03:14 ....A 6304 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-238a399d24e0e2bbe40a411cfd723bbdf26a8ba24533275480cb80c4d975a0ea 2012-10-29 16:03:26 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-238caecdba5866e2e89c4603666c8c7b7af9eb0b89262691b40b0b69ce1845c1 2012-10-29 16:03:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-238cd7ecadb1ac3314f645876e4e242de04e772a67dc2f30edaed5daa50dd646 2012-10-29 16:03:38 ....A 46271 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23901024bf0ce7c2137c5f32119de9b25d058c50c48426d3c1a3aaddc67b6fa0 2012-10-29 16:03:42 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2390b1b42efd3c995c5d3228b5e1ff76778f28a1d3ca7bfb0fba7ec637facea2 2012-10-29 16:03:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-239126a7ad4c76c226a088bfe048ea5a477bb66b6ca74fdadc7b9361912d829e 2012-10-29 16:03:56 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2393687ca50568020a9f0681ba23c89a25b4ba0b453805ec04d96add343a17fc 2012-10-29 16:04:02 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2394ef88adaebf8343b5f3f16d939f14df44b1091cf009950be06e154a9732e3 2012-10-29 16:04:04 ....A 9854 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23958e5e989bdcd63009da8518649e5c74a2ff453aefbdf450294df7af64cd61 2012-10-29 16:04:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2396965c7beb8401b56515db4637d8772f57f1f78a4d49543ab5d2861f8e49c7 2012-10-29 16:04:10 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2396d610f6e0e6dfbad7c5db84b43e3b22c071f49c41da00eac69e382ec35798 2012-10-29 16:04:24 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2399dfb88a5c98b9fef6589ef0ef79b437c8f81b4bfb3ef5453393cce372410b 2012-10-29 16:04:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-239a5bc8d8d11e5ec0a98e9d2487a29e4eef2ed9f433cb1b60f90039e9650dcc 2012-10-29 16:04:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-239c3d3f9cb974818ff67dfc8063fba0c8a9ad4daaa1ee56e9317e67df0f285b 2012-10-29 16:04:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-239e3538270fd28fc07668fb2f2b5b166055681c30f7c66ef4cefbeb5d479e8b 2012-10-29 16:04:56 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-239f77bfe5e2315153aa95c8baf730f322b087276671a68f6fcec3c61cb3a343 2012-10-29 16:05:04 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23a0ca51702bedb5e3afe3ecb487b2a8d0623ae602a90bb86bc165fec881bbbb 2012-10-29 16:05:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23a3adad26fbfadb18254fdba2bba43cdad8d5fc22660678667b56a033e3f6f5 2012-10-29 16:05:18 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23a45d085c35464c9419bfccc57a3ac2e63bbdb64dfbc730da2b47d9eed2fee8 2012-10-29 16:05:28 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23a6aae6c95290857796a66bc6cfc5f29ddcc7f767f0d17a56e3cd9f339d4621 2012-10-29 16:05:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23a95e4d5664e0a5ee3fab0944167d2fc2b66b3a8141cf80b6a1a1a8c0d1d2ac 2012-10-29 16:05:42 ....A 11432 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23aa579ab32f431f960ef26bb56e2fdf28610fd5d5dbff78f42db34f8ea38abf 2012-10-29 16:05:50 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23abea591815ff45aa172aab1cf6755379ccabdccc8d7f2479460a6c8e738d82 2012-10-29 16:05:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23ac65943b4cc7de20e1901839850253d1bffd6877c6e90a85a126a065fa400d 2012-10-29 16:06:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23adc57bd12c385c90c280f662589d5445bf7d8dfc0e71c4c3cd1fd7951022da 2012-10-29 16:06:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23ae09dd8afa3bf21aabc779892657d1f54e91cf2c0581c185c25e2c7d7a303b 2012-10-29 16:06:08 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23af46dd4ec9ee1331d63683b142ed50bc93edfa0f5bd1328e7ebe2ed77cdae6 2012-10-29 16:06:14 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23b0749bee9d80ea2769b1d869a53af26dec93111b60c9303199e4df6bca3f8e 2012-10-29 16:06:20 ....A 9848 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23b190be0cf992bf89bcf823cf3a2913ccd2f39015cb2639d31fe2a973b3479f 2012-10-29 16:06:34 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23b4df7f233d36d0f42200993ef89e4e33aaf3cdd2a0494bdfc60cd4c850b659 2012-10-29 16:06:44 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23b6d3ab415893f5a059022ec14f1d45a4a572e107231b39a17238eb7e6039d6 2012-10-29 16:07:00 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23ba1d9a6540939e2963591827e1e415845aa6576c588f225003157088c61795 2012-10-29 16:07:06 ....A 12106 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23ba986272d285434eb9422d9d0509ed4bd3742e34e3ce000e451d85991268cc 2012-10-29 16:07:10 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23bba6d7e90f9bdace6f26aacd7969533fa9247e941b1e4bb52bb28644c566b9 2012-10-29 16:07:18 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23bd583279ded43d81b79c1f3ba9e7d0909b363e7effb1db89be641c95cc0981 2012-10-29 16:07:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23be01102d436dfafc948190c86397981bde7269121d30e21292a31ee5149c9b 2012-10-29 16:07:28 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23bf9a510558b47cf3b2671a46bd9f6dcda15b5fadaa62a52fde0fbcf3de0708 2012-10-29 16:07:38 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23c14c9e4bad75c689347a9315d7cf237380c8c24be4ae7b81c25e91b3a2ceaf 2012-10-29 16:07:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23c23f67a471a710bc0df8967044cca3b0e2247346a51ec648e6d97c161f1252 2012-10-29 16:07:44 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23c2a07329f04778c6022725c1b14d97777b32d448e19b8e5b9bbde2d3a89670 2012-10-29 16:07:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23c2a10fa3efb989eb9426256a4d884b5522dcaf2c7b013eee7496bc4b178bdf 2012-10-29 16:07:58 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23c4bbffb39c95153eb5036dd3e1eb599d9432fceb3797bc975f4cb44bfb1c8c 2012-10-29 16:08:00 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23c4e4355084234591cbe6180e238cb2ceff6fe50f8fe1eb6896a89ec48fe0e1 2012-10-29 16:08:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23c535483fb2b98cc7dc609f488e88d89c07be61d68dab62ac8e89ebdf116db5 2012-10-29 16:08:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23c61bd1f215cab046ab21c6531966e7b21c95252416bae5b5c5ffb1a2bc836a 2012-10-29 16:08:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23c863db348eee6b1e1cd7e8d9cf2da207387e0812ca1642c4c4f96ecafba1cc 2012-10-29 16:08:22 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23c92633b6c317723af65978f1910ec10b5a433e30c46d265bbbd62a4b474564 2012-10-29 16:08:24 ....A 11958 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23c98e6d29f35737bab1e1868b7aa0fa293fa7daaf2a29d0c0feae42081734a3 2012-10-29 16:08:26 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23ca4c355a8d8a90920b154915435bad8262770c5793c1ede0ea1388717280a2 2012-10-29 16:08:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23cca71b7e6236f36395a8a63560c7d0db8718ed4f5368b6cc76dc2ee1c6cab3 2012-10-29 16:08:38 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23ccd8461d60d368a669306958ffa56e6d6d1403cb99231dac9a20cc474acaad 2012-10-29 16:08:58 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23d0afea58d691d7775f9f616cf64da22163f9ce6d95b8a277d67e502bfa6615 2012-10-29 16:09:06 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23d2638b46e1d75325ada76509198164d03cd3227d184f6bec7ffeba7f6d3150 2012-10-29 16:09:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23d5cf6a1343e66ec5fd072362a0a0d6feda8fe83bf9f1d837e0f3f3267a05a4 2012-10-29 16:09:22 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23d63d789491c49749ffe39955eca6b84b8e2d909e5d9492ee91e8bf3e3f241f 2012-10-29 16:09:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23d91d66eca33190e40013f2ac606d1550e7170a49847ba0d1f225972d37cf28 2012-10-29 16:09:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23d95c518a4e2bf348b874154c455668464feb8c350dc58a9510f69e3a76bbfb 2012-10-29 16:09:46 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23dae814b5bb8d178014d8c6fbd1c2be549ce7dbbd01f812207ed04b8c5e8cff 2012-10-29 16:09:48 ....A 11508 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23daefdf3665ed72cf4b8ab0caea99568e630e1eb7c3d5826bfc140321cc330b 2012-10-29 16:09:52 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23dc4960561f37a286d027b33e8a3f7a656f4eaa9b3179291f4e5abb092fe7e8 2012-10-29 16:09:58 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23de7600a522c937eff276864398448000be939dbf1cfffecd384a8b29481c16 2012-10-29 16:10:00 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23debb5b6e59ed71a6f3ed4f8f868483316c71c571ddc99d84ef7ac5bc850303 2012-10-29 16:10:00 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23dec5fb8ca4846d6d507c3983794a39e66fd41bd764208e16f88ed6c04e37cd 2012-10-29 16:10:02 ....A 50002 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23df3cd872aee2deca552c519b0453f6bdb36f7fd272a0b289c508d98d7c121a 2012-10-29 16:10:04 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23dfb06739d37d871de917928a0b58d2a3cdfac6f945ec6b910019c8ca17e51f 2012-10-29 16:10:06 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23dfbdc95bc87d8d113b7d92f2694b742514b0bd169ca4d0b2a1a91944de68e8 2012-10-29 16:10:06 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23dfeb23f46b4a41ba5c5e39cb4d499b93c87022c555a7d3f294f7551b3ddf99 2012-10-29 16:10:08 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23e0475d1d5660fccfe6cc29425394aa82881fa5a0f87e1efc1b7a534b929cc9 2012-10-29 16:10:08 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23e05153a7f3303c96454f907a03560ddd9d1f50ddc37ddb631a5c9b0f28e4d6 2012-10-29 16:10:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23e919272c9313f9618717c398bab24caf718af3eb902055b81cad2d8a95bc62 2012-10-29 16:10:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23ea087fb6a713121f6a0f1f403feb3e31eb187a9750e9475b9c451cab6ab771 2012-10-29 16:11:08 ....A 73952 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23eee9958db8141df34d40cbe43e78e856633f8803744de29f017d569419d522 2012-10-29 16:11:12 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23ef755331427796b4097f0662386a469591277c712a7c29e9dda3f9f56a900b 2012-10-29 16:11:18 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23f0773eee661ce658034118d842efd10248061f194d470363dcc6fc4d2fc388 2012-10-29 16:11:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23f25bc994b065d9bc5de4da2e384382d323333948fd659c2da5576eed84ff64 2012-10-29 16:11:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23f2aa29a9080da3d11bfb41610801b9427f3e6c38b660b642923e4b0203d1df 2012-10-29 16:11:44 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23f4e02282bc79ea0602a1f7b32527dd3baec7770fcdbcfc9afbaa3dd7df0007 2012-10-29 16:12:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23f89ff04387e931db1bd3cb800a2e70dea528471383be403622422360a33b20 2012-10-29 16:12:02 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23f8e32a21160968b54a7db57e13721b9589ec5e185cd04310d830e7dee97377 2012-10-29 16:12:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23fa1e91c745cfdd8b398259f5e4845477e7e19eb4af4ddec262c5cfd7ab64f2 2012-10-29 16:12:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23faf837bbc817c10aa66204840f3ad0ef5bc56fc317f44f38682766801e131f 2012-10-29 16:12:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23fb2e8885f7a8685d642fa1991ffaa9b39d2e1ac02d3777fb27d7eb1d03c35a 2012-10-29 16:12:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23fdded60eedffeeb299881d2ac4a62650b7c84777ad85b3c2e86024f3eb1ca6 2012-10-29 16:12:28 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23fdecf68e9f1dfd44926c9c038915c88bba5450c989911fe5ee4e73c6c04a70 2012-10-29 16:12:28 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23fdf1d350fa338e623147f7901a4bac7e1df49bc085902344c46834806c6986 2012-10-29 16:12:28 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23fe593ba7b71bb66cc6e460b78a6a9f0a03d2819f3bf31f18280ba9410b2e82 2012-10-29 16:12:32 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23fecb983c19bb36ebe5c0427068e9263b75ec75cc78d8e01ab2024190b951a6 2012-10-29 16:12:32 ....A 11740 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-23fed7e88bcd2de3edf68e0878df96800d4d75dae3dc9282fc62a266d071e68d 2012-10-29 16:12:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24005d83e28c094936cc448603103645c63da9ea2d40a1f245af3c6d2f8a99c8 2012-10-29 16:12:56 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2403e58d388489ab5df1ccecdec0b332a2b74be279cc8686570b92a4d0b2e473 2012-10-29 16:12:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2404d9705206349a0d53369e0e8d85ca0f699da95336a86e9e6849bc5be8e5a4 2012-10-29 16:12:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2404e8ce619281bea7f6201cd263f5cc7cf9eb9a2484eddd05870fac4d75ea6e 2012-10-29 16:13:04 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-240601e8d8b11c8e8b5077f28e03e22280c04e07c8ed3c6b5bf9b3eed1046241 2012-10-29 16:13:04 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24062fde5199281ddbf5d26d67b7c297561ca388e03b699c0740d71bee684f24 2012-10-29 16:13:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2406565f8a46381b84cfec87c72820ae255089ebf39b1ad942c090a36194cccc 2012-10-29 16:13:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2406cd024fcab0ba5326077fbcb877d3fb8a11457066f984c4585bc8644c28c5 2012-10-29 16:13:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-240885570f97e3d1662dc4ac2e5011cc583c83bddddf62280b05eaebcd31fc88 2012-10-29 16:13:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-240935db071df90e7a7fc7edf9b506f10e4c12d221e9122e9391d01f1ed1cfd1 2012-10-29 16:13:38 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-240bc193f6839418a0127c4c6ec3a3367d83565a550d7698d4628738459c6df2 2012-10-29 16:13:40 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-240c4555a729082f5e856367705d4ccbd2998fd8868c9eacd7014fdfed6c4d6b 2012-10-29 16:13:42 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-240c94e24022e80a8cc433aa9acd9a21efedf93ee2b04f30569dfcb6f22c859b 2012-10-29 16:13:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-240ca745f0d49c3e226787e0cbf3d5f2df59665dfbc58e960c401f79970b30d3 2012-10-29 16:13:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-240e8847df088c898e946a28cddef8b3d90373f4d60a230629af05e68bf0dd71 2012-10-29 16:13:50 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-240f2140737a84bf2d7e6ea0c38acbc29eb2a1db22d635ed52474615146a72a7 2012-10-29 16:13:52 ....A 4797 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-240f71d879dca5941395ae41141dd279ea7172dbb9c6cde34a079425d726315e 2012-10-29 16:13:52 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-240fbe9ce3561cc84c3d58906b85b0a310545ee8099f92160e71a106c8e87fae 2012-10-29 16:13:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-240ff8e725c9876b9b5caed0c56f68318bb6acbcd19282ee79c7f789f681bc19 2012-10-29 16:13:58 ....A 11181 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2410ff083edeccda77f785bd976600e239212ad4686bc3a65587740aa819d256 2012-10-29 16:14:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2412ed4177142eaf5b645269dac7aafdb2bc721877906e8dd535b172fb767df1 2012-10-29 16:14:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2417167f7a2e5a33f3fa343e14667cd75d9c60e8b0ca1f5b6e8fccd63ffcbc57 2012-10-29 16:14:22 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-241723145c28dd6e050b5675907debaf2b2ee10f4f1dbf2f16ce93d842700700 2012-10-29 16:14:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2418df397bbb7b068a27a5272fcd9600728e126d9db59c1cd851db2b7d5e1f87 2012-10-29 16:14:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2419d125dc30bb03e62cb76be2907200db56cd76c9c0b5b798637db347c3018f 2012-10-29 16:14:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-241d15e2d95519f74e5944a2e45b5d9ac5057a24cf04e675251b4ff8293250dd 2012-10-29 16:15:34 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2426cf796e9da02098a6d5ef59ac43a79a1b942b9cece1639338974a63b5cd62 2012-10-29 16:15:38 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24281562387648eef29b5d3211a7be1a05484e297ccd469d87b4d822596cba5c 2012-10-29 16:15:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24286482ac739f9b492027ae0f76ef830c0c72692ffcf3e1117b64878fa55f57 2012-10-29 16:15:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2429221546d196b69211a95d9af02e487c8a4cc397048abd947961de5cb9ddcd 2012-10-29 16:15:44 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24296943cec04485e5de63d340be8a9140c30738614f0765d725c7fcba6b560b 2012-10-29 16:15:52 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-242b5f88afffceca8dec45b57480fbf9201c9611b79bb2ff1e6607c4fc58e8a2 2012-10-29 16:16:06 ....A 22894 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-242f15c35a1aeb9a6da8b77a0a8eb0c76a7f891d6b546ac26fe6790a9eccc935 2012-10-29 16:16:16 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24316c584a735045568f38c9211ed458b4535877ed9b6b20b72891eb5db1adda 2012-10-29 16:16:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2434d40a30d240fc422d03973784e35b3f101dac7dbec8d87574621e44b5d644 2012-10-29 16:16:32 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-243548f0bd5d76d365179ec4970f1b1f29cbb2606cde15f2ed25515cef52c6e5 2012-10-29 16:16:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2435880e4cfa5b85f104d5890b01e03a9b96998a82c8f9fa1cf65a9e49419618 2012-10-29 16:16:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24372a9016b5e732cc65850b93ba3612ca4c3d7328c59b252d55e385e17f2824 2012-10-29 16:16:52 ....A 11851 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2438efca642092ea22c842d8047816ba8c092854e9e8609d18979a6acf166da7 2012-10-29 16:17:00 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-243aefb95d14b2267573b0a71381f6f51928c34e6bed4b4fdcdbeeb1c53a6afd 2012-10-29 16:17:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-243c2532f5e00bdbeda48c1d6ca53a7f76ff779659cea448e8004ff75b0aa6c1 2012-10-29 16:17:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-243cd9fa2ba9c3daca4b6d27f1638ba5102e2a127c0f18fc81f27ff1bc030a62 2012-10-29 16:17:08 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-243d30981c93c95cbed5ecd26853caa2226732f441e52b16e70ee8d14f4de148 2012-10-29 16:17:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-243d6f91f0f22c03400fa6da1f6e925b235501026c312509e1c16a538fbfd133 2012-10-29 16:17:14 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-243e24daf34999bc461d3b5d52bc6d43d1c4c0f23ad1d4347417dd08191b912c 2012-10-29 16:17:14 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-243e4ad9cd2404a2a4ac3aef2606bae3ba504cca29f5f067e85de0c267b0972a 2012-10-29 16:17:18 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-243f5ff61ed6a5bdf643b700d1d5f8c697792c5d7b22763f746663d872ace365 2012-10-29 16:17:22 ....A 11681 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24404c5db966637badbb659864a2aa519d542fe2fc33db8b958e8063628f25ca 2012-10-29 16:17:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2441edafed3316dc56a4eb6e94207923a6cc513fa8642dc3c3e09b0d79f77dc5 2012-10-29 16:17:30 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2442c3f9b2d98dddad82f07039f9ac31f382abb6418f294f8160ee8ab17ef64e 2012-10-29 16:17:36 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24448dab0a30d7e50cfacc330e095103c61abb0e471a29b33c63773b4361a4c7 2012-10-29 16:17:42 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2445f11598a4c008f664a2221c25308c1a4af333bb26c2f2506156cf30ed224a 2012-10-29 16:17:48 ....A 11679 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-244751df94e600206efd0cc0571a2e6b19f927cff785e57827dad43975fd5b0a 2012-10-29 16:17:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2447bbe9fc4c990f7e45a925b67e89ad6da24c52d182181dd32d294534a27a7a 2012-10-29 16:17:52 ....A 10155 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2447def5a347a5e6e6396a66ce288e5b7c7c415f0e8a0a9ecaf8fce246abdf53 2012-10-29 16:17:54 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24484c6501bd0a029a37a2ee357f589d3f235701534768e582738a19bf0ec8e9 2012-10-29 16:18:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2449d307ed355b3d9caf5ef31cdc35822ee7277d48bc9c3be94772498a47f9b1 2012-10-29 16:18:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2449e7836c84808ba1ce2e4ce289ae4a49c9fc4e32413e2abf89665f322d48db 2012-10-29 16:18:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-244afd756e75eb4f14257d160c16fb608d03b33462ce2e36411db487e261d1bb 2012-10-29 16:18:08 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-244b156dc1e8ed20dc44ddb5c834404feace4b0b4c7435293dd3f7988dc9c207 2012-10-29 16:18:14 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-244c8f2275e39344c7f2fcbe5640e696f65d3f8eb8053ea76cf35c8dd8f94d4b 2012-10-29 16:18:18 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-244d8be409b203af4283de69f0647d968e78538274a0dc1fd2730b0707bc13d7 2012-10-29 16:18:32 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24505701a1fd08d9c9bbda1891d3251eda428e2fa8b83dd347c8082b236a92ba 2012-10-29 16:18:42 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-245351639c8efce9e3e3c35d746bbc97d1c9ae07e8ae6f7d6a85aa1f0110a60d 2012-10-29 16:18:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2453cbb0ef40f412edee80dc3c9afc52de44eeedc6e8fccf95482a93a9bd45b3 2012-10-29 16:18:48 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2454a7ee68c9c87d631ea7979404898fc1b51085105764d5a38255d2990b97ce 2012-10-29 16:18:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2454d19a43785864456df5a7894d3daf659fbd97ac23f8239b1a1ba05c8b2a10 2012-10-29 16:18:52 ....A 7825 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-245567094c9934cfa8b77399642870bb2a59412349c82c97753ab1dbec6bfa40 2012-10-29 16:18:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-245651ee10effd463f6b75012dd7e7906b32903defcf4a4e6ee1a1a0766791c8 2012-10-29 16:19:06 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2458572b6db644c6a3e468b23af49734b9c4dd1fb30ccd8653c2008349320fb0 2012-10-29 16:19:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-245905b4349459b2d91d5291e789c6cac2630d3fb0cee938d4906d3918994711 2012-10-29 16:19:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24593330ac6d34d6e83945fd5adf44e944855898407901b2c44f77a408a9fdac 2012-10-29 16:19:16 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2459dcc5b88540c284efa879061ff69dc59974fba0d31ac10ca1e40fc29b1bbb 2012-10-29 16:19:18 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-245abbe53975c5dae37a060d7f8afaa24a2ec5ae1688b49de3e995ba75c5fb50 2012-10-29 16:19:24 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-245b72c8c13fec6fc7d090c09d0611e4ab69299f07add326a8b75f22c6d2b393 2012-10-29 16:19:38 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-245da6840bb15b5c60d11b34b7c0b92717e00e38fe321727da0c8de25958875d 2012-10-29 16:19:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-245e0f986459dc9a7232abc09626873b47d4fdc67de070c639e57bc8680d9ee8 2012-10-29 16:19:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2460c7bd28689d26baa36032d36c7236810cc155d403d47791e31184a0567d11 2012-10-29 16:19:54 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2461db883117ff1dcd5293e2d7a557ccd0b5c564c130d8c6ddce7c492a5fdf08 2012-10-29 16:20:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2463741cbcdb1ddf31a6a17083c65c477e4e3b3ddc8422674c32907ce95f0397 2012-10-29 16:20:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-246381143a993fc9bfa2a25e702307753b50d68077d6411acbd6992ec9fad205 2012-10-29 16:20:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2464c04d10eb45a49be25867c2eddaa45ba1c3de1d455986d56c64a7aeee7ff7 2012-10-29 16:20:04 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24651a1a7bff9c672ba31e99dbeddc9df5efa2793d809a5d83cf91d316e20207 2012-10-29 16:20:06 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2465a11b9afb42ebe2902f0bd8def44cfbe208769f167f460548cf990780980d 2012-10-29 16:20:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2465ae1f27151112abb79de5a0076444183e2856b834b5ec0ae42bd95546b3b3 2012-10-29 16:20:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24664b93c83c1e3aa939e3b872c5f95049b40133b4262ee18c3f6d3d0a82c2e5 2012-10-29 16:20:22 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-246abf55a61dd004f82bdb2af8ff35a3effa4a8763a0d7d5111ff38d874b9647 2012-10-29 16:20:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-246bbc5d6cfb2577d17d87cad4e88bf89a5b87d7bbfa204c6f319f827bb75c97 2012-10-29 16:20:42 ....A 11473 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-246e67fc53367faad26f5749f6826a738f868005d9860f7530564a744b6ec3f8 2012-10-29 16:20:44 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-246eb50b494adfc3f4817b69ecbeccb5fd93537748c32cc5d2d015055103769e 2012-10-29 16:20:48 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-246f40807d79b72244baa4879d2429b669bbcd59ddd5c44915274472659fbde6 2012-10-29 16:20:50 ....A 10823 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2470155e92a6b3f965f0bad8dfbbfd7bd8c23d965b8ded2730633ed6534cd245 2012-10-29 16:20:58 ....A 11401 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2471d004b232d9c2932ece5d9c8a8daa871ee3fa6604a79ae00420459b0adb90 2012-10-29 16:21:00 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-247248dc8e79295a3e7354d3e7e56a3a3fe78ea09bab40582f0c1bb30e040e92 2012-10-29 16:21:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2472acfcb34366044d869e2ba683ed7a1f83822b335f07c2ef13fe5ee1858cb1 2012-10-29 16:21:02 ....A 18037 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2472f5a46960d28a61931d4da8b887cdd8a26e3d907f44efeb69bd63c0f751f8 2012-10-29 16:21:04 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-247342ec5e0d9db96960607ce24e5b15790d155f9e2fbe3c5fb63e03aa07606d 2012-10-29 16:21:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-247379117c046a212487b6f03836ad51872e8dbe8706eacf69ddf9b63562088d 2012-10-29 16:21:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24739e8dcd1368d0e1c3f0f5e3db3267e4ad9633e58c38ab1c0d10600bdf9d2d 2012-10-29 16:21:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-247689d9d43cb1c9eac3d74608825497c38acec0e4e3ab92eceb8f7621b39c63 2012-10-29 16:21:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24769ea1f477c450729c6427c3e0d143bd4c05d7f4b5ac7859be16bbbe1df7c6 2012-10-29 16:21:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2476fa1df2ec7bdcd194273a839e7f6c25feb57ce313334341792ae0c8522abe 2012-10-29 16:21:28 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24791013cbb9d6433ab7c421cc6ac7ef00f9e887bb1d044098163996c53f276e 2012-10-29 16:21:30 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-247948570a8928b20a048f8abda7fcb26bd57bfb47ce5abdfafc6a63c06659a4 2012-10-29 16:21:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24796ef404c5fd4a3b4f48faf683deeab34eaf455fdf30beb483ec4caf3fad2d 2012-10-29 16:21:36 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-247a5b601c6770dbaa3ad165eb01f45fff515e39f8eb0a8100c3d5c8360def77 2012-10-29 16:21:52 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-247ebc0b627e0c3e94ed8b1b205f462dfa4696845eb5dac241ec745b749c64e2 2012-10-29 16:21:58 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2480595d35353a80dd14b946b7c3ef1acbf467ae726b221ff2daf0aa803c0daf 2012-10-29 16:22:00 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-248072930f26afb6a4e586ce8f1eeb7d1dfffca2f87e834fecb6dff1379b14ec 2012-10-29 16:22:00 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24808f630454d0a49e93ebceca112477317fdcfecedc5afa10a9a2174f399653 2012-10-29 16:22:20 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2484a6c4d66879c01e71b2a3770f7dfc04e27ea98f20ae0b9dd93e2b9ad6f17c 2012-10-29 16:22:20 ....A 12126 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2484aab1bcfd85f7d81bf0a6095cd9efc15e04ff02fa2cff83374ef6fcbf1d5e 2012-10-29 16:22:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2486638fa4ba656b8a856e0af81d074dd1fffc54e226d7caade99c4a975770ac 2012-10-29 16:22:32 ....A 10091 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2487de44de693392f1bc211b59f528e6c7686a6526783022271765594560ff8a 2012-10-29 16:22:42 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-248ad29b13c8a5de683f757eb93679fdb30772e417d4ef648ddc27d80fbc863c 2012-10-29 16:22:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-248af3d44b7c2976405ee5dc9035cb4e8e37231704e9bb5b504d8a8d52a19930 2012-10-29 16:22:48 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-248bee575f9fa9f0b5e08ff9bb2ceb560e3567aadde7c41983efc49c6731f981 2012-10-29 16:22:48 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-248bf6b9052d2e006b44c3048d905d91a14304c61ba1965fcf6f8f16e6c460d1 2012-10-29 16:22:50 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-248c4867d1fd023b7a34671d65be5a8504db9dd524973fdcbce391332d034e81 2012-10-29 16:22:54 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-248ced63a4427553488ca67996d17251c150006b9bf67da3149d7b8c3d154438 2012-10-29 16:22:56 ....A 12021 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-248da88c221c069436c5d146905b4ef30b86953bfdea6186e4f985f3770df9a2 2012-10-29 16:22:58 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-248e11f2fcfd5e0c670160c6c9ce1723e9b05f3996ca96b82d9d7fe597d9f86a 2012-10-29 16:23:02 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-248ed1064cfd94362f3161787b1f581efab9737fbb9be46644680ce1afe8ca0c 2012-10-29 16:23:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-248fdded617acbc5c02d043777d633255646de5bc45828a98008d09666de9837 2012-10-29 16:23:06 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-249066958e0808c9fd7eecdc8ee1642d719d36c2d811edc90de4063f91888471 2012-10-29 16:23:08 ....A 11208 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2490defa369b22a87ecc7cdba6555a7e51ba1302d560b65f132e901f843c87f4 2012-10-29 16:23:08 ....A 28834 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24912c5c9559cbd2e6a052784f7c4e2f3bc2e0c33ae9f612f154b97855e72cbe 2012-10-29 16:23:10 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-249153e1614da19c61d9917ebc03b655beb935677dc7161ecd1641c0252f62b2 2012-10-29 16:23:12 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2491c3c850b45366eb75ef2313f225df698d1ddbc8f72cc3410779481c3b05ee 2012-10-29 16:23:16 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24937815ebdda2b6c7b96098f5d4dc71d7b278a1733e292269f2addc414ec707 2012-10-29 16:23:18 ....A 46592 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24945bde007b82ea42fd86058699b2d9984c78efbd0c719c00466db2e5282fa7 2012-10-29 16:23:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24956d936caae97baa47351164dfe76b750b346a8460889949594e4a2c7dec47 2012-10-29 16:23:24 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24966f14b368e5b5c4da7c9762801865c31199b13264ee563e4db15f2a65c879 2012-10-29 16:23:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2498448be1b5e4d9ac8d2413a26c7029736137afe93724e41b6dce794f159e8f 2012-10-29 16:23:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24997076c91477a2beced84110e32fa864610f5e199b1c8a7466b519db122767 2012-10-29 16:23:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-2499b4790628947325be8f22e1a2ded422591798ebc5512b5fc9045cbfa7df4a 2012-10-29 16:23:54 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-249e69bf0b5e1dc241c830774bae498bbc7364086dac3a10e059eb54813a362c 2012-10-29 16:23:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-249fd7f7c749e48c19e02bb814fc525113dcee8a79df86974f5530fe35a59ec6 2012-10-29 16:23:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24a0120607894b88c296565dc149a9a74c68409ed528cd7c7acd9af16fce71e9 2012-10-29 16:24:02 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24a096164c3a01dfb717d5eb1812f379113d24f64cc0c499ed7f96d534fc1255 2012-10-29 16:24:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24a193e83e16188813fcf8334fe357b7bc8194d9520d99f22a5406b7a621e085 2012-10-29 16:24:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24a2fc0a999d14648a7937ed3afd8c195ce990fe4479bf9e5e216cedf0497707 2012-10-29 16:24:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24a5e09f0533ff07d0906e5602be1e3141f8ef255f840b474b7a8b9cbc7d0a64 2012-10-29 16:24:18 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24a60060f799c23e3ae7037e6a6d76f64f155d12dc32b3541eb7b0743562208d 2012-10-29 16:24:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24a7fdab21a994a31ea75403f96c829abb7526e42a04176286f01a7cb05d28c4 2012-10-29 16:24:32 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24a9eba616887b5315e099d00990f4da16fbf4771dbd730035f336dca324203b 2012-10-29 16:24:32 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24a9f6de604b954fe71e3061e22098ad2a741b0da0e967bef70f85d230b9c9e0 2012-10-29 16:24:48 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24ad526d4bda98057110775a3650ef5d15b45ab264c64079434c26fa41271f15 2012-10-29 16:24:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24ad9cee8cd9e8b0d6777368497bc895907e03fad40fa55c07fb9b0d2859fcab 2012-10-29 16:24:52 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24ae5714028e44feb2dd45ec2d0a84425af697f83535a74ebd2ce68e3c76a0ea 2012-10-29 16:24:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-24ae62a6a14f5475fb761ff836a1a03a08ee6ba6acabb992d2253497c88e0530 2012-10-29 02:32:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-610c50b4328373a5dbf288ebd820065ae683798fff28d11f29373d0c7bb1908e 2012-10-29 16:00:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-61105793e288518dab7320894257f2a715ed54fcb5d4fa2d7531846046e012d5 2012-10-29 09:46:12 ....A 59434 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-611ad3a67a392df593307bd878b09b37b46bd0c70a03333020368cd850a7ab63 2012-10-29 02:25:32 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6120983bb5187de9f7f96f824f75d86db6dd3f973d1dd9c3dbbbd700411ee01f 2012-10-29 05:01:06 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-612d57484ea2cf3ac00b84ce87dffbea587ecbc0358560e9ee4fbbc01cdf2fd1 2012-10-29 15:14:48 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-612ef959ed65d1fb3cd00744bef8eb930b5c3cbbc3082db6462d6297dc22e656 2012-10-29 11:19:14 ....A 12645 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-61300ce486e39794694d8ce250cbcf764a7af27967a590882bfcc7b8c1e2586e 2012-10-29 05:25:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-613b87bc3be3643cd5089a65914774837e662568b2384d5d6ae752dafb4d704b 2012-10-29 04:02:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6146fed54387672b2ffa465c355513aa84cac1ea0183a50fa88e8e6c30a43360 2012-10-29 02:23:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6147b2fa4856a9286c96fe6fd19c5d870539880f67a52777a6556126f1b305c7 2012-10-29 03:30:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6148d56580eb5a27a83f32824b469670eb55efab8576d51aaae71e5ee6771427 2012-10-29 16:11:54 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-614ab64d76eb305314c23fb207b8924c09fa57aecd75370a0fd4f10d299d6732 2012-10-29 15:34:30 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6162703229b84363a507ca4794c7f0533934e28968defa854f6c6697fcf0074b 2012-10-29 15:42:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-61693c8edba73d33dfa91beb487b7e7a403c9ea436be38531475fb8fff079202 2012-10-29 16:02:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-616e78534667d0bf555673a2fba134a3d2c7efaf451f76940ec2979738f2097e 2012-10-29 09:02:10 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-61780f40db364142907b7b9c65036abad28e47c53b1598dd9f858f8a42aa2780 2012-10-29 05:53:00 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-617fd31197f7bd5bef296f642df44870df05efc2c026cf85d6ea7e69621ac367 2012-10-29 16:18:08 ....A 97324 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-618343f8e4f84b06103ab2eb74954f1bc344b87a3417a38e6fd646bd3e23a78e 2012-10-29 04:58:50 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6185bb4ce1bf857eab6f54a5f28059ce6557adb57ec6f79d9ade942cd659c8fa 2012-10-29 16:16:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-618d63d7eef58f4fad0dd385a1c53f1cf30b09875f3731f8a215b00b648c4ca8 2012-10-29 16:08:58 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-61906821f7e8143523e3d7e551430e8220803234d99a24800751539e2204fb0d 2012-10-29 15:45:52 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-61965e94b7ccd5fa88699c1a080109040f802620df0467edbae3bde1765836ca 2012-10-29 08:09:10 ....A 11820 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-61a894dd8792687f8dbac9b08e30d74dbe86940efa24ee426973918e82c97b9c 2012-10-29 06:00:20 ....A 11816 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-61b42534fa5fb4f365f139f4318dd5689b6bdbaea66000d07f142624b198394c 2012-10-29 16:21:34 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-61b5ff71f8f197b8c3b7f6100eb2aeb20a29d19da19da1943e7e648070aadb23 2012-10-29 15:18:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-61bf33ff8d0a63fc072828e5618f425680d9543c85e576dee89c96c5dab8393d 2012-10-29 08:15:22 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-61cfc1ae8f47f4927b070c27b4db2add6f71373adca6abd3fd6b9b503396b725 2012-10-29 15:34:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-61e0590f07fa07fe00eb9a8117e1da7bef17586e878b260ddefe1bdc66403d6f 2012-10-29 02:50:24 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-61e237233860069fef1fcafbac39c11ba2c1cb5b52a539072ed31dddf62b8e2e 2012-10-29 13:21:50 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-61edce341ffef9f9682ca7ae88824c6c127277048cb10060fccc6ade71a0a5e2 2012-10-29 01:49:58 ....A 27080 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-61ee92924ddf0a191af08c661e512b29423de69c2665eec7a84ae32f26bc33f1 2012-10-29 15:19:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-61f2e7e20cc0782effe36de35b91f84c55f00d6dbdcf84e2baea803ab11f008b 2012-10-29 02:57:32 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-61f6cae81ec8915818c4edba9ce60296aa2c5171205e5c5ad33291fcbc4dbd46 2012-10-29 15:47:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-61fcfdcf020a36d0660c268c22e953081f3a7ecbd1fa413555cf5605ff301c0e 2012-10-29 05:47:56 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-620c00048953527cf7fd88fd288f3a805787c277dd179aab82d13a2c1e96f61a 2012-10-29 11:34:58 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-620ed1cdd74d48c5c8241a420014c6aa24ac2102a318e1f838a50de1687bcd52 2012-10-29 03:34:46 ....A 12353 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62118234cf33a0ea8d3b7b0f5d4c636e0ce418a80f1cf725545fc04a033bed54 2012-10-29 03:50:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6211de6952731ba326e3c125baf260259670c85ba82494ba4eb6ffe102c6cf42 2012-10-29 16:16:14 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6214bd911ded589c0b6a39e68183285ef023dcfb22a17f99a9fb6a35ab3a0e09 2012-10-29 05:35:04 ....A 10875 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6218e8d5bcd22dde99b3d49c4ea9e444f16723100e5a39b97c55116648d253e3 2012-10-29 09:25:26 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6220f811018f6d7da57a241d81abfd2cfc4af0eb23f2d41cd34a5c6678c36fe4 2012-10-29 15:52:20 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6221246d2293eb8d26db8e198b8c204e9e7c185bebcdc7ae40cc9bdd830e7213 2012-10-29 15:15:36 ....A 10944 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6237a09405ed2c08067ca1b34b23c9d1170599689be65094a7eac610b781d450 2012-10-29 15:32:58 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-623ad90ff974cb0c4093b896e07ab81c36019cba98500d3c1f11b064285805a9 2012-10-29 10:31:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6251bae441b5d3a4f6678662c834c9d9dbac5988fcd7740b8282c52a4e4f6761 2012-10-29 15:28:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6253cef28faab59820fe2b8ef45bedb4d0f858f51dca513a9490047d9d59c8af 2012-10-29 15:30:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6267d57489e0b4f5f143982b969bf69b05112fe163bb2cf2c95cf3cef83c9f34 2012-10-29 15:14:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62706f06adb2a6a2e963569773795765314c37704eea8df86a44a2c68fd7c206 2012-10-29 02:34:42 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62759cac0169b379b9b9d81ff791a4df5aa25689ecc92dc89e73a9f5d803c80c 2012-10-29 16:06:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6275f3807d790368e804a3e4dd4802820b3f72d5c0ba01ed27f45b28a069c785 2012-10-29 16:19:56 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-627933688df1f1b2614a390045a5025b0dea75b3096bf5c91a35fbf221c63512 2012-10-29 02:00:46 ....A 58711 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-627e36395e3cfc514edac0183188b53443347f13b10a26c8b73a61c33ea050e6 2012-10-29 15:30:06 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62827eeff6ed73817d8a8eeac52cf22463e4615f9ddec0f5f60ee9b22f73003f 2012-10-29 02:36:48 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62912798f2e40626af35bbbd715841e417136a5da65014da7e53263f40a11645 2012-10-29 05:10:56 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6294fb169d2dc514a122bcdfb8ad680445f66cb3874083ea96190e358e7ce6bc 2012-10-29 15:08:44 ....A 12253 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6298e0fb0125799c5fa64869b2253f4e7f3a9dcadf0785d4941c1a0921b4f10d 2012-10-29 15:17:40 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62a2a1095740778abcaa9dcc3b418510dff02125d1a4e3242dc57f18cefdba0d 2012-10-29 04:13:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62a8fc0c2a4ddf4e70960409ba5b4d05a3a7c9e137063687966fd8981d7b656f 2012-10-29 02:30:54 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62acda67bdbe288b8ec103b5d95c7daf8cf6f515536814c3c3e3d8bbbd6503d0 2012-10-29 12:20:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62b29c13767bd5f5c222c16d1243298daa33247e959a9cd512cef89f490a4d36 2012-10-29 15:00:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62b78719fb6ca5767096d0521b268d76a24db3ede49562f1b655e04e7f04a93c 2012-10-29 01:48:16 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62bc74e3d98df78dcabb8da7d6d15f46f4ee707d5b7889645b26e6bdbd12d5da 2012-10-29 15:24:52 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62c69e21dd070dd4a20f01843352930decef1c7d80bc3e70179e5617660ebe8a 2012-10-29 16:19:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62c83d7693a7e4959210ef1505b19f87d7b7326eb93f0fee8c63696e6ffc1a83 2012-10-29 15:56:30 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62c85e0b41355873ec1c75de6fc98d49db5c27eb2cbea86e827cb1664008ebcc 2012-10-29 15:16:02 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62d36e683c72b10b9292807d47ae320ef5f08c35e0ce818d416047631ce0bf5b 2012-10-29 16:19:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62d44c344ff647c0ea40bcdc2640d37af09be2f757531c1d3c420ffe1ec95633 2012-10-29 13:47:32 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62d8a216b93e73856a4b7aa19ae95afc8b30d614c18252702726c022536e35e2 2012-10-29 03:15:22 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62e395f5ff5e90ba3b0cf311f957cc92c832fb917c859996c2737004e433feef 2012-10-29 11:50:12 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62e60f225ebbff5f5e5f20c6c41c9fc9ff5c72241bc8e43b339d93e0d2ae672d 2012-10-29 09:02:24 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62eecb91149c9fc7ce1b5f4fa0cd55290d5023df0d0a88dc405e5017e1d35b0a 2012-10-29 02:03:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62f8d9c0172ac44b4499544f65d51a7dcb44a14983caf00e9924380a7594eac4 2012-10-29 13:26:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62fc77476fc7706f11e859812a95b473ce91f1ba2d6048d5832d61ff35b0cd12 2012-10-29 16:05:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-62fe70fc5e6186cdecf93e389636b90a54075f839c84b1d066edb75901e2bd9b 2012-10-29 15:09:42 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-63098819a54485aafafabd7e592645faae6f35377160b72dfe87300b8dc2844b 2012-10-29 16:17:22 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-630b82ef3d1f3ce8e7bb9d727d4771e8eb004dd82574395c6571257b519ce0fd 2012-10-29 16:05:08 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6313c5af864509582ce5b403ea918249e27da544d56116cacfae78238e1d8f61 2012-10-29 13:56:54 ....A 58711 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6314ee1906bc7ff9e54acf618b257c54ec4b5a44f3f9423f02cbb7fecc343ea1 2012-10-29 02:19:52 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6317b01b4fbfeb86df2554d4a9276a67b208dc94dbd56c6c6780b37213028e40 2012-10-29 04:07:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6318d9e0adf71a201c6750d9587585483cae03700861e24c38605089c7ef1ebd 2012-10-29 05:33:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6318f484e9aa47b64899136cf0e7baef2f42972fce5829ae372c81442008bb31 2012-10-29 15:17:08 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-63336aea8bf87e36674b5e10a7cc2180d828e411ed36009254be719c7aee4be0 2012-10-29 16:11:20 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6338c36433e625b87fb1fa214c4650b8f86584599a16164a4e5f53cefb43bf07 2012-10-29 14:37:12 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-633b454ca1eac9e33b42c00bd6973d11a301fee697f5e752382017e34e6ddf62 2012-10-29 12:14:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-634112f2e210097a5468c48ff1e596e5595f567f68c2248fb1203b345d170c09 2012-10-29 09:15:46 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-63415667c8c64ea08d0316acd1a09682e05ed6b4d7b2d31bf7cda1917a53f03f 2012-10-29 14:53:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-63479dbb3f06007db3eaf5db68c0f02ded7f954635dac4a9a0dfa04d9bfbffd4 2012-10-29 15:26:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6349a20d55c8510fd4a890a51676ef4658d3d675314d46b3f825e2b3c1296bbf 2012-10-29 04:16:32 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-634a8a1b836541db62972bfc6c3f36526aa10d3bce081afbf4633aa03cd7f174 2012-10-29 08:20:02 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-634db967c1446e5346489475b4d7b0961d060ba66c84f2991aac5e03f3f09dd6 2012-10-29 16:18:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-634f8f42d70a078a67e60021cd59474472bd2216ecc84eda126b541969ce1045 2012-10-29 09:47:08 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-63643381b37f988572d4e5168fce32e3be11b79059899a68900cd0d02c0240f4 2012-10-29 15:44:20 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6366c9af33440378e7029abe22fe933fe98d10518543aa4989f03b21d9242e30 2012-10-29 02:05:32 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6378db3c7c102ddd89c6aeec9881b77f1733d41537d8f3da69c8a446d7461bce 2012-10-29 01:46:36 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-638073d045c27cc12250bec1e64cbc715e4509cab425c51266639460e6fa4a71 2012-10-29 03:07:56 ....A 6845 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6394890a927410b52bb3b7540f428c7763e24ebee922b59cbc162413778bf982 2012-10-29 01:46:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6399441c403c47ef48556870ae3dd9db3d58aa32a14185fe0bb395bbb4fe8956 2012-10-29 07:54:22 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6399abb13b6d2169be1fad749996506a92b539a43c0f65823441b85674756eaf 2012-10-29 11:17:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-63a1c70515683cb4ff08bf2a277c783188b11bf2f0a094c93ecff655a5d0d2ed 2012-10-29 15:53:48 ....A 11995 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-63ab7ae07535510fff870b325ef96ef0686169c661ca41164dca9eeca4b53ac6 2012-10-29 02:51:32 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-63bc00ebd5956191b5ace696adb176decdb278552e9b12695f1f6178da5bd12d 2012-10-29 04:29:40 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-63bd1e80c2b9fb19d09e9d092e89b801346d2fcae7d149b33e809238db3a0e5d 2012-10-29 15:17:02 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-63bf677632fedd1ab8ca53786da7666fb23b4736ba53839945a2d790dcc33fc0 2012-10-29 07:48:58 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-63c7794a26a778d50be1c8b366bc0bfb5a0f7f1b8af60b13fa9bf9424b7ad180 2012-10-29 02:35:26 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-63caeeb06291fdb6f3dd934185c0c2e92be63801c39da879f76e04892ad5cf57 2012-10-29 08:39:50 ....A 58711 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-63cf020978a4764051c449c83760f3799f1b2a950c0dd972325e080d82b75603 2012-10-29 04:03:24 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-63d0ee6254cc29a88afa5379f41a18d44b6540dd723841d0a697104cad0f6bb7 2012-10-29 14:28:12 ....A 64736 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-63d2cd96350d132db85f287dcf8ed041f459a9b2ec0aa213635f65fb5357f0e7 2012-10-29 07:49:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-63d3af5b4e602b6afaabb67fe3d665ca6e7d5b9980004d8262674d659a55d4ff 2012-10-29 09:49:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-63e1072045028d0d31a62cde26cf6a5f98d7343a637b1bc967fd4feae49f8f6e 2012-10-29 15:42:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-63f38aae5752ca7e6d8c2d1150254ef9897d63640abbf326624b46385d142339 2012-10-29 15:55:42 ....A 20535 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-63f4749de983e22023d120abc2ce295cd0016e82a0e78a97bac869a7ea32cf83 2012-10-29 15:21:04 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-63fdb4c6338503900c3101948339492d02aaeee9387455ddafaaf07bc506f279 2012-10-29 11:38:26 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6416e9da4c3418688cd696eff2c28bc932506d0392e9accbf8a6f6f967d5bed6 2012-10-29 16:18:44 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-641a8c8f1c132da5b0d44db78901d259b2cbe91791320745f7fb00a38236d0a2 2012-10-29 15:43:56 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-641b52312bea05dcff03d6086a578a3677a8bfc50a8043f421c5db2424a74631 2012-10-29 12:17:10 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-641c9d86588b413eebca22cfeef6da34708f55d016bacb2788252c8585035218 2012-10-29 03:13:46 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-64201a369ef6e99c42ab6d08f63b5a66f93e85e81c3cfe9e06032f54f3256bb1 2012-10-29 02:32:26 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6428168a08fa6d597bf810d93439c57735db0777ae28cd4cf0e075cb27464146 2012-10-29 06:10:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-642ce2e51d943e85e72ca1a04e9927b0fe32e3bdf6d25dd6244b2c9618413338 2012-10-29 05:33:00 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-643e03aebbcefa019b7aaa073abb7aa41410f9fa48f2422b80f052bff15d8287 2012-10-29 15:37:42 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6440c059959b6cc8b875e0cb6461c3c0fe730d02b945822a99259a27e521f8ac 2012-10-29 15:37:22 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-644ae690b352232f1f5a4f1c8af44d9211338e9a9c78c676f44a014dba6614f9 2012-10-29 15:53:08 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-644ed39da8726ff96e943f9df311c448883f351c91ab46774ac8a73317e24829 2012-10-29 01:34:30 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6453a3c7ee37c4426503d820671046850fa6a45cf6085da5dbf10767479f55c5 2012-10-29 02:26:00 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-64577b6bb0060a6820f8ba8587e017a5e6c15b97930cc0311d89527d45f9e444 2012-10-29 06:53:30 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-64583d7b75d00afb9131c64780bd371ac1e4767b5983448884328c09f8750a1d 2012-10-29 02:48:16 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-645b057be2a52c32b4552bbe7476b54328e931751ce9c10886db68af2e4b61ad 2012-10-29 15:39:50 ....A 12212 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6460f266fa601032dc457de883af4ca3e6486d7eb84f18c9f8f65e33c7494c0e 2012-10-29 15:12:02 ....A 12452 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6468c74694ce39b7d284b8da0716d0ada83cb52c0c25dada4456458c5f807025 2012-10-29 05:14:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6469863046087c3637a530f6417805be56582bb7593c22c68f1dd3a6688df8ff 2012-10-29 02:51:14 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-646e6c70bdf9fd2187a60a632cf8850b74dd197e9b07c8ec1876cf85515f560d 2012-10-29 04:03:36 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-648ae0820b2316fdffdae7023009994768129b8dbfe495801c4e446462c6ffac 2012-10-29 07:47:30 ....A 11856 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-64ab70f23aec5e425f6e1e043f72e4e45d6cc76182f03953ac9b7d902e214114 2012-10-29 02:34:14 ....A 9883 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-64ac393e780904d6084dd4090e23961d9856917ee62821caa634db8b3b6053f1 2012-10-29 03:29:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-64c7144ff39dcfd8f04436297659b24c1edd377853b4ea49362f4a247bc017e4 2012-10-29 02:19:06 ....A 12633 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-64d01ec671f7e72590ea9affac77ca78d93e84df281460c18012d3e7dda59b3a 2012-10-29 03:05:18 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-64d57febe3129fb8770641c835da02a3ab7428eb5001b18ff3d1a7e1fcdc8679 2012-10-29 09:07:36 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-64d71da911e9470aef47dbcc4ab396a42c77c931403469224a66bdfd3385350b 2012-10-29 02:21:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-64d8248a4c628444145aba090f922a39ac37233f8bb9af353f53d06139a6533a 2012-10-29 15:42:00 ....A 12085 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-64da6a50d0d184ecd4bddbe885943aea75e6e6f61975c2b642eec75739e51931 2012-10-29 09:02:50 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-64db6bbb4a0be02277b54de6d3af870401aa76dcb7ad49b17276d3c3dd15c974 2012-10-29 07:23:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-64dca18ca796d294e0836ef7899cd3a2df6f0f5fc865a5ae5fad2fb899c3d396 2012-10-29 16:24:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-64f71b7a61b9e5ef5540092d8f626e0373527b4a6cc4ea5f3981b1a692a91a92 2012-10-29 06:47:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-64fa31c08f4a6c0e04dfc7bc3225b2a750f19744d362fdc7a19ab06f108d4535 2012-10-29 15:51:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-64fb0fbf0a541707a3888c0e6397b5d1d7de58a447a87f7ff36a948b0978286e 2012-10-29 04:55:26 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-64fec04bd0bfb610817cff38bb768765b3a268b5f234d10b2b59dc8d1872e482 2012-10-29 16:18:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-65044bcb4721a408c1a16a73a728db4245af4972430e77718064b5ac02ba30a7 2012-10-29 15:43:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-65050dcdf1436d125e3a148174ec3d52d7935c19d9f4290ba84381e8fd17a88a 2012-10-29 15:47:04 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6506c0e44055b2df589692a05d9d7233d66c2a5e7f7fa0a88aeeb5d6fd8f1343 2012-10-29 09:56:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-651db6d8de01b3e270e53993597de669f59157d18b9f957f109e402bce3b2f9c 2012-10-29 15:19:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-652d1114598575f8beeeb8bb4fed0cabf948f0b21a076a33a949db62cc6d71a1 2012-10-29 15:27:30 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-653b4e75b8de7f4230cb90fd34d04bb90f537e36633ba5adf6b244e1e84a5190 2012-10-29 09:49:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-653cd1b6c3443e6c6a1c64717c4618bc7fdc7a8740c422f32cc7ddb87e05259f 2012-10-29 08:42:04 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-653dcbe652c30bcd0a0073d6dfe6b2b15a5989416ca0d360c2328f458eb172c1 2012-10-29 16:18:46 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-653f0e7dc90b5fc11bd17f6b9bad6ee25c1f93065c2360a0f39f6a08e9369d36 2012-10-29 09:44:54 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-653f6399bcb6abb7e09f8a4f0fcee0d30b065c1d87925452d2eee96faeb9264f 2012-10-29 05:31:36 ....A 19499 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-654308b59eceabbac1dd116594af8979577cb47b963cf55ea9c0149880494ae0 2012-10-29 09:42:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-65431081c5a8e1ea16d34b631c337fc5bce10e8b7a921afac55cd753df1aa47f 2012-10-29 13:12:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6543c625bf9dc0ce0b597d3a1a3acabeda467c230b599dc379189b274727a455 2012-10-29 15:13:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6546cbcf76857ef4de112ccf6d47dcf79627918cd8fc0416fac9f4d806b554c2 2012-10-29 07:42:18 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6550ce68be7da57c278ddd02c7fcf3d83e266ed0341e8f8376e4fede3b336489 2012-10-29 02:19:22 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6552e25940e7628663b23a0a6ac363015b4cde469f0fffa0db0321f36dd224ef 2012-10-29 02:34:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-655435f5efdadd845edcba8e60505a753532de5c6d1f22eb832c2089cf04fe10 2012-10-29 05:04:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6556ccd86fd22da5e4304ec85bb0a686bf1d92741a63cf6cccd93bebacdda8a7 2012-10-29 15:05:14 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-655b1042239861dc2bc9d2f1bd1cfc433b9ae84536218e2a3eb0a840466770bb 2012-10-29 05:04:16 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-655d33553fcf37214d231a1043e256c7178714cf229029dcfe7749a2c5dceee0 2012-10-29 14:19:16 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-655d9b9832ead70a4325e2ad5d31ce967c1f74520f0aaf45fb5c2cb60ffbcf2f 2012-10-29 16:23:08 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-655e4570f3e38605c88ba9cf9aaa3471c22d976616d4355b23fdd2f0a279927f 2012-10-29 04:14:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-65690d8217bb43e476fdaae38db8f76e20b5d82bbcd7656bc20d92149696f5f0 2012-10-29 15:50:36 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6576ab98706426549dc0a13acd395f5f5fa8468f64f53f712e1c30acaf318ec7 2012-10-29 05:47:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-657e7c346525000835e4534d773937e03a19b047b529780f9dae12097afa06b1 2012-10-29 08:15:04 ....A 58711 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-659824bb4aafc889d45aa112aaeb5cba3b604461a38900959bbaf1852f418117 2012-10-29 08:22:28 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-659872b2c44a30bb7f0662650637e00491bcca52b7e7372ea3d41eb747a50eaf 2012-10-29 04:33:50 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-659881baa1aaf9aa97df238a3bc5af359827f0200eb7d0d51fa93ec5a7a400cc 2012-10-29 05:42:10 ....A 36469 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-659bd7f08ff24de51fb93d2036610555d6a54a2397a7fc5480376431860027fc 2012-10-29 15:41:36 ....A 9859 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-659be4cec73b324059ef17fb15a224485a8ace3a9ae6ba4c0ae1036c64b30101 2012-10-29 15:05:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-65a1e3de93bfd8f53c44b5b1d0d1905329a6fc527b427e93d804c45b5707a41b 2012-10-29 02:55:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-65a3ccac26a693c585912d1d574b668517ef964cb78d359cdc7ea8c7ab8d1bef 2012-10-29 08:47:34 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-65ac6fd1f80a2d4f488645ce9bee764e3d793ff7b99e6aec1de14fd250bb9fba 2012-10-29 03:35:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-65af7efe932371baa816d457480931284b9afe2b897e85b71c4df8e3a9c5d0c7 2012-10-29 13:43:32 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-65afeda413a2653cb8b0051fe3e343197e9de1008597d1126a12d396586ce3d6 2012-10-29 04:36:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-65bf28f25fc7ae79e63842dab969d1b69edeaa0f21c35aab9115275d5dbf4443 2012-10-29 16:23:18 ....A 11584 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-65bf45c3817d90d0da5f2b2ecc348e839533cd6b05d84d558d38ce52ca6a6ea6 2012-10-29 05:33:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-65c4fa50ea1e1d3cd9fdc4b96c923c60cb016deeb5b7cfc7dfb4b147eb2c9cff 2012-10-29 09:50:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-65cbcfe8c59e856c5508c2daf4764858251193958c41690de13f611b85308313 2012-10-29 13:55:18 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-65cf9831e5f30d3d40c8e0e158bc873de4055d8f57f250e8c5cd4cf93655fab6 2012-10-29 02:17:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-65d5bc44da61ea88c7761fa9f9ec950cb01a5a1c2ec2a39b98648479515eb9e9 2012-10-29 04:50:08 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-65d899ef7b10f34cdd00ced9a6fafa9c6d76495867d70045d64e86cf4f111df7 2012-10-29 04:59:42 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-65de7e5ed43946fe456ab51a644983f4746425d59cf3abd73a305053ab4a83dc 2012-10-29 03:53:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-65dea13646c5ea0d2adc77afef90e0827bba03ef296718fc7cd2de32ef55fce0 2012-10-29 15:11:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-65fd58d14ae2e625cb7fbfeb0978cbeabe6323fe5889d0ac52e71e41b0ead93d 2012-10-29 14:47:44 ....A 13525 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-65fe9133ca04d217fa7df57127475e84eb1ba144a72e8b4a780239f4ff2c3e1a 2012-10-29 05:21:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6609063a7d40a57d18915fa936033323d612a55c852b2143e36ce2c51e47d8d0 2012-10-29 04:03:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-660ce970a8ccbf83f65e63bea3e664993069f4a6db5da3d519a96ed6509cec6b 2012-10-29 10:41:16 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-661a9ac815c385511722550d38bfc11ce4c33501e304e75d716826eeca29735d 2012-10-29 05:30:12 ....A 12107 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-661ed8b834b284785c8eb961b2e5e43d28f1d9a296e4903d3c5ea928bb2722ad 2012-10-29 10:02:08 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-662936c96d208cb8f8680c6cfb2bf594d94b744466eb8ace2fcc1affa22b8957 2012-10-29 03:33:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-662be1493b0fc62b6edefb1c074aaf983fe0e21d7b872647c0bf47ec51197091 2012-10-29 15:53:40 ....A 12118 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-664235cbbcb6c274c93f2c2e6fdd66e104024cdec41f7db70e837fead0345690 2012-10-29 02:28:52 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-665c2d7a4d51da3d8b3a9638a95f2922936b9026c2ed5b3e9cf91e4e588f4575 2012-10-29 15:33:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-665d36f9d217973bce0ea0779ef4b3ada2b3a1b9cbb844b577c6bc7f607ffead 2012-10-29 15:25:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-665f1fc55898c6ef9d0deb6318fb021cfd2015e87799b28bdb5fc471e5333e94 2012-10-29 15:57:30 ....A 12372 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6661aace2d58ff002c6b7cb7ce133da56de7cdf56b34244e94c21080474fabba 2012-10-29 15:37:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-666502357bc78ae2f4d40110d49a7e96a8343f090e4c8421646fb781f2d9887f 2012-10-29 09:15:40 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6669d8ca70a5d173111cbe6847f872cf5c7fd4a2181485f0f7ba41a6d77bc3bf 2012-10-29 03:08:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-667c436c9fea570ccefa73c1b90cf03de30d3bc1e55c160a875d8843294ccac5 2012-10-29 15:22:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6680d8533d1bcec1d8f30f79ed120eaf2ba94ec0660c05fb1344e32a7acda05b 2012-10-29 02:15:56 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-668280bd96f860d187ef00b436cd821e01f128d5db730a8ef9011e4fe19122b2 2012-10-29 16:17:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-668b0db2c38cc97b4641680a2beb3a3d97a683ca1f1fbde98ba2b09f2f7abb20 2012-10-29 04:14:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66916925d82b1a8cf8c100290bda100a81eb50592aa4b3fb604ba2ea8b099ef8 2012-10-29 14:22:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-669a4c4bac553d4719afe14fba81941640da2e612c66a1f38d74f79413a06794 2012-10-29 15:55:42 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-669b28f43ecd8c8e85016ad4156ff847fc3383f1281e39510945e655ff3d123e 2012-10-29 14:09:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-669b3e3b05248fc0c169786cdcfd5e0b2df066e210662a213fe647c6ffe15297 2012-10-29 03:47:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66b32605f15b23895dfa488e53428a41157db2d22d2ee12a4b1d9a63c525c582 2012-10-29 16:00:42 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66b32f439fe39f8f96936fd8f094dc91a3a425ae13d17307435a13c5a3703888 2012-10-29 01:43:00 ....A 88568 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66bab442c99316afa8712e33fefd7a258331f21607340e6a26e26e105fabb523 2012-10-29 08:21:54 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66bb0ca476f8aef400d0c5ff1db7eee0c05a09c69716952bfb86b99ff9458ac1 2012-10-29 15:34:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66be56664eb864359418b764f4af853f8f3fe797e3ff1ca986df472b5ce61590 2012-10-29 15:19:16 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66c21e2b90ff10f004a58cdae1bccfa2a6d6a7459228ffe4902477a0e4c9acbc 2012-10-29 02:16:30 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66c37f34be1f9b882727cc993ed2355f3d9c0fcf22b6c28305de7ea97c05f5cf 2012-10-29 16:15:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66c526d789818785cc20267cfe82f10ccffaf3533576b7c0bdfc034443c24e80 2012-10-29 15:12:14 ....A 46491 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66cd90f19f8e39eed03cc8352f3da592ea7510607934343cc12da906f860a023 2012-10-29 15:42:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66ceb9815f533c0287a1e71df1a34a8d8098b8589972262c0b89c5a753d1c6d3 2012-10-29 03:52:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66d6e61bb9dcf97b50db51fe2e45304050e24a59dab7edb6847715305efc0116 2012-10-29 10:31:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66d90572dc51197864d7e13b5f81b51aeb5b7a829767d5e7f364b2e6caaa40b3 2012-10-29 09:13:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66dc10cc8796e53493b01d685d6e8cd7108c7cbf4fddfed01ca116f6cdc9f7ff 2012-10-29 16:10:14 ....A 12484 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66dd4bb33e398713280d7e3ec944e00718f66720d758748a932f2a618a719af6 2012-10-29 02:40:44 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66e7e569cf9d11435b5d8544106fbb50cf48423abf25d4346b343caca5e586aa 2012-10-29 02:52:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66ef366b80d084468f2d1c1df2745b22e12f1bc3bc8fef0d90e62d7386f2ff45 2012-10-29 02:34:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66efa2e9d53474df90d84c1468eede2622fa34379398addb3cfc3aa3a8fbfee4 2012-10-29 15:34:54 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66f3f496fd01e3a2bd2e4ac8c63e609fcd3c0570914440c1c1637d8e0f410e90 2012-10-29 03:52:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66f5526e69001ff869bb57b1875ef25b10dace6fd46e8b123daa691dc92564a2 2012-10-29 09:30:46 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66f66ea903ce6a6a7aac8592ef94880303f64c454117494c5eafd5fd309e9152 2012-10-29 15:49:22 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66f7b8ec2267e322576380216b697f2b17aeec589685c6d6187cbec5e72b1f9e 2012-10-29 16:08:58 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66f81c6dbf4830214729e0ffe88a79011af4400d4e6d44fe2d5ed4923871708e 2012-10-29 04:05:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66f93760232ae98a37081febad3960164523ba2470b1eadcd229914060b2ce08 2012-10-29 16:05:20 ....A 9748 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-66fd7a93c4ece34af5f1fc9ddcc7c042404dcda4292bc2d8702af777d0678747 2012-10-29 15:59:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-670bc01f1cf1d80785a95f62265db42a518ae999ad7cf7e055900a6f358669d0 2012-10-29 15:32:48 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6716e263977b87a2bb753e970e961dd1aa356d66a6f32430092a3e5218f94091 2012-10-29 02:29:20 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67181ad16125d48efc1ef27906204a2f3a72e7b1950f4e2b1fb7ef1d13856df2 2012-10-29 15:30:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-671a5fa2c53807a4e5a3fbedcf1e22edb4f69bd23cc07ab24e638dbaf80ca3e1 2012-10-29 16:19:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-671aa495b8f7572f8616a2260343122eb82b856da07449781a82d7cb4f971426 2012-10-29 02:06:40 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67308572af8f0559be9cd06c8db55c4644dabbdc88473697fcc5f1baa8c89b4b 2012-10-29 03:53:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-673e048df00f9f6f9358c6702250448d5d3397e66b6db37e6090ae638b333ed6 2012-10-29 07:13:24 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-673f67cdd4ac65bdd58d6eb9959186e231155294a8e3d89b2609382881b742d0 2012-10-29 13:33:50 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-674084aec73293d09e02b1e7b65ddcd1cf3efd5853ae365f2c09d9d1bd7c3e35 2012-10-29 09:11:20 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6743be9df8a3dffcd428580c1eab7a5945008519a5cebcc87933dcf53dd69ecb 2012-10-29 11:00:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-674818f6364ad470e9a2e24cd40fb7c13cf1ee6c0b0b62b5025d6adccf26e1e3 2012-10-29 15:38:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-674a0c0fbdfaa7e5e5f5cbe907c97254fa69bedd1aa454138131d64bc407c6de 2012-10-29 02:17:56 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-674e60fa5409b38b5ac11b8fb608d71d05aab360b1d0af3ae9b97c982a13e065 2012-10-29 15:18:30 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6768e99e32a5df792ac0276069f6f5e1516fac21f01abd01e5ca04853099efc3 2012-10-29 05:11:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-676a6cbae8e6dc8f1d0f6195268e3c15efbf5da83d43e40c47628f23ab65f8cb 2012-10-29 15:31:24 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-677013bab70b376676f8fc0fda995034801c53d6df3e8c8887c185a8b3bb07eb 2012-10-29 15:26:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6777be2603c88714be034e5c7bdb8cdf0393ce4bbcf2feaedad6cb658d84dc91 2012-10-29 01:53:56 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67783212ae5a07f3e6c308be6beb017ac0b3169d0ec78df5760d57852b0c5158 2012-10-29 14:21:42 ....A 11772 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67790dab2a8eeae07c88cafc42454a35234f0fbf3f1bb024847cba3399280b8b 2012-10-29 07:37:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6788c31d3d2b8a8669a65417c81a471edb9a001b754550adc0f0eb8d763537f8 2012-10-29 01:41:46 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-678a25f5d39972bc39d12d8d95d0d3a53b8c8d89647ac37bc89c064335f20d72 2012-10-29 05:25:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67903b818fd4b72ed5d6b8b08e41890d77c62600db7210e1b6c163ac76adbfc8 2012-10-29 09:31:58 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67a2def832b7c8652994bc4699ed97dde1dfe14563210eab34460ac132075f25 2012-10-29 15:23:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67b34439778efcb46e3d29992b19136e5ccb81fa49b8ef51f86ca804087f7c7a 2012-10-29 01:37:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67b55aadd078e7e490f1ae618180e340ee4f0ae190660c13099e2d490fb89942 2012-10-29 09:15:04 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67ba0cd0fe2f991a819f15e897d4b0159b566aa5edb0a684a23e4e698ad89ac9 2012-10-29 01:55:06 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67bad91bf95c7bb83f5625c9ef4498b88b660080e61b0af7d9791970f071c8eb 2012-10-29 15:46:08 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67bc5568b2553203d2fcb2bc2def1a034517a61b600d52d211439eb8fc2a7b86 2012-10-29 14:37:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67c3b709ea6b8a7e22bfd9c41d30ec9346aaddad32f21367294cfe91392124c8 2012-10-29 10:25:38 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67c96100beb2486e3426145eadac7778eb436b7dcdd534b63e2fcbcdbb0171f7 2012-10-29 15:50:10 ....A 11257 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67cf3fc9d78324a0d96662c112c565f200bcf15bfbae64d5a669ee0de58b15f4 2012-10-29 16:20:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67d377b38723c365ebfee1d53e63447ddabd1b8aa35685a41ad5b332a1f6f8c7 2012-10-29 05:29:58 ....A 58711 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67d39fbc6b3850dd340a7ecfd0f58de77a5c59e5ca217b8f2e8d3e50da407dd2 2012-10-29 15:22:42 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67d4aaff95a6f2de7b77dc0a7dfd2e0b23769dd6a10bef9af6f9ae7b6afd6557 2012-10-29 06:49:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67e8a8ccd74e549e9b8f520feaff2aa0e723181cbbb21d5d444d2a2452d2fd7f 2012-10-29 10:57:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67f2b53cdb1b3c9dae5040b3340c847002a66e64c675b1acaf7ba7dbe31447e4 2012-10-29 08:33:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67f4e34e3ceca34ae83ac964c4a70c18a06b6ec69ce18fdb4df8d61a2198d0f1 2012-10-29 07:02:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67f8f1035e475a849dd188d65cedc7b182f8ec2dfe5fb50fc11575050779536c 2012-10-29 04:51:54 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67f94b692407a17e83d4799e4a31e9efc2ce401140fa066b5071fec02b0bd23f 2012-10-29 10:27:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-67fba30cd81e4126632248a5a5833599205a0f54453fb79777fd0872172e72f8 2012-10-29 10:19:32 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6820cb149601c004ea4c2e0ae0fabf786371787edfc2500b217fd1d56d75dc77 2012-10-29 11:29:32 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6826643391d1fb38bf45b0032fdae87809b366d8f9062242f46d005dc19479c6 2012-10-29 10:41:22 ....A 12291 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68383753a20d1d17d0ab293eac8f213156502b4035ee0eec92239b667c6ca244 2012-10-29 15:44:20 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-684838e5e90aaf0bf396a303c04152729b6f23e03457728745532871b8945269 2012-10-29 16:18:52 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-684af4621430350927773d74aab77dcde21a5690763b3873767e0ed77f47dbfe 2012-10-29 09:01:06 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-685ab7e3d526b3eb1294f53647821024e7fadbcde0cf5b28b698c278acb60371 2012-10-29 01:54:56 ....A 46512 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-685c8127c04f3ed7bb56befb6705af0b505d625c8c223f14ade09761c28a2f39 2012-10-29 15:38:18 ....A 12474 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-685dc252c11687a5f0b49d4d49c47842cd8f5620ce8c0e8fe4a403479ad3909b 2012-10-29 12:04:04 ....A 46577 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68691f984923182f7cf9d1c94738c3925ed2622e22893016518268e1d01fef8c 2012-10-29 15:28:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-686a2bab8147c48ade083a10bdf4995eadfff55cab6b2e480f8248720443dd00 2012-10-29 15:39:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6875d8437b0dd33325a301aae80e2c0cb35f9ed5570281aba483078ffc9f2f16 2012-10-29 12:06:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-688215f04689f5fd81c9f78f0bc6d03a91af620178db5e68fd3e126975dccd20 2012-10-29 05:32:10 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-688d0ef9fde3291aef62a8cd6ed19fb47da2b3e5fa77023991f12a351be98e43 2012-10-29 16:11:12 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-689f81ea14620c70716ff1b1de55de2dd752ad2eaf56db8008e9103c4bb79b1c 2012-10-29 15:30:46 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68a1f21985767d9d3ae3d75876343dda36562a1f624a802f7665c5b96b9a1317 2012-10-29 16:16:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68a38f97a87ab18c1f45a678a1b049b567e81d7f0c5bedad949d15385bebbee6 2012-10-29 15:17:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68a3b3d4c7e33586df5cf36450d49f055cf99b9e3f0fe85abfc79579a5fa5cfe 2012-10-29 16:06:04 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68a4c0143e58398a1f77189ad57ba0c9b314ba69b6442067172b4501cd1a38ae 2012-10-29 14:20:58 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68a50f5d6e1c16f44627ca278a627850b6db28f1568e22b33b355d74feec7364 2012-10-29 10:20:48 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68adc0b04b40bfe07ae5c2781ea38fd110efbc3ca9c8f21c3b93ebe8c5f155c0 2012-10-29 15:50:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68afc030ae0022f8406b15818088c02012ea252904c74f9913ee2c05ef0edd9a 2012-10-29 02:11:56 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68b188f717be7bbedb578d0fbc53b08b6fbeb586f555f347e4f89e1b33a3da20 2012-10-29 16:20:38 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68bd0427a5d07a055ae917783e782cbe1f573558e8958a213f56e693fd108823 2012-10-29 05:37:26 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68c069ebd372325a8f471a4312bd101d964aa1e85108c83392aac87f87915a94 2012-10-29 15:25:00 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68c41852364f92e29ac45f19728c9d9555e0c08172d8029ca6057c93ffb2b56b 2012-10-29 02:57:36 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68d04c4e02014111e30ff8780ec9cad1ffa4a45d690fa1c823cde41fda41f518 2012-10-29 15:23:14 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68de085ebeca22f37d963aef6f8525fb3fda3f423de9e8bbbe6cb378fe056795 2012-10-29 05:26:06 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68ed6ed379ae310663332feebb882bf589691c5561796e14e4b3f31d44069c3a 2012-10-29 15:44:14 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68ee825dbbef0e9b900f9b27da00bfb73d3d9bc20509501aaaca26c157ac2368 2012-10-29 15:28:56 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68f1636823bbcc24a82d91320862baf3c1a2903597575ca7a46216fd4220265e 2012-10-29 06:16:26 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68f2c10bb7b199ff00a4071884de5b630138599ce7f18e1fa1b5941e9141acad 2012-10-29 15:48:20 ....A 11067 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68f4f097bafcf2b31b1e209f2e2c0791bc1ff14c3181036f369030d43a3fe036 2012-10-29 03:40:00 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68f7760e2fc51c10ad9eeddf5323cb8bdd53e262e01bd30a6058321c22c73107 2012-10-29 04:18:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-68fff262013863301f87d443778456bb2a66d86829688a0a57372deff3b8c4e4 2012-10-29 04:41:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6906c76ee95cd893a77ba2a063144f6fa1e3040e8ba3f87e8fe791047dde18f0 2012-10-29 05:13:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-690e7b6d46b697e5ff4de8cea804593108de4948ae98f78aec6b13f13c563e42 2012-10-29 02:22:16 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-690ec3ef7e1c987358836b5469b43ec979186897f542f57dfff396ae485534bb 2012-10-29 16:22:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-692f8712cc76941851409bd6a763144ba2c413c789de3bcee9c13098d483e18d 2012-10-29 16:22:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-693829da66ef2f9802d414e7d5b37476312aaa69cf804d535427cd1d4c509c88 2012-10-29 07:41:46 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6938894cf00589f64dead83bac88176d3bec579f0014c2536d5725a60b18e2af 2012-10-29 16:07:46 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6938e890cb6b39419a1f7e9bd1800af59c2d412d3c30cae2b4d626d5829b297f 2012-10-29 01:41:30 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-693acb80242e791a0083695be3cffa05cd40cbffd862b70a63084d793d03c2d9 2012-10-29 15:50:12 ....A 9925 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-693eefd70a2fdae109efec2c9eb0c1c7e27c4e2e1c0eb29106e9cdb87b7f25a1 2012-10-29 10:57:26 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-693f26380dc1d4499f2bd707d1b7f8d775508b7d0d63a4a917dcc60678621f64 2012-10-29 16:16:32 ....A 11461 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6941b47a05ae0b3f285d6b0d0762262f6842aac01f381e38c414d3cf8e32e00e 2012-10-29 10:11:50 ....A 11639 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-69443fd5656200680fd27bfe434b447f70377aae98c6ea9439491c2fe6f02f92 2012-10-29 06:44:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-69472f074c056c7e80e1059c131db3856f9540fa1ee82f46a4c2e31e3cf28fef 2012-10-29 02:46:46 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6948e204848e8a62dd41b25fcd25e3e9866e7a8cd1ce0241319baec644fa9753 2012-10-29 15:44:44 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-69492d06ac09f6e6ec529a03a8631152297cb1c69384513d00f2e2f1218c0e66 2012-10-29 03:42:46 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-69493d0633e30eb497af94471e389c87b86ff24bcf32c1cec1253c7c3c2a2cac 2012-10-29 15:28:56 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-694ae2227a8524827f3d336c08f86a6c01a63fd6c995433bc13952dade39ece7 2012-10-29 16:14:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-695316760a9958aeeef8da7a29af4c7f670a9f4fd7799fb35dc406f9d76e21c1 2012-10-29 02:34:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6957de9ea4722183efc870547496c75037452e62ab70abf58bc480f3cc7f7400 2012-10-29 04:16:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-695906074e02f9f31c7ce49aa25a7516083bc8b6e8ff3a631406580cafaf6ab9 2012-10-29 16:15:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-695c026657beb56fd0147091635de1f3ddb98e2dc27e86c572fdefd0cc606548 2012-10-29 14:14:16 ....A 30397 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6972f1c3815d145d2e6188574270e8b180620ae0b76c6dfa547cf7f795da3efd 2012-10-29 16:13:42 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6978c9b824518f59db16c70ef6d186d914b7ea5c4ed234e1170b153abc7e8876 2012-10-29 08:35:18 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-69914db4f514d44ca2c41255c15268bd81342d60a56138015e25038d7e5cae26 2012-10-29 10:06:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-699a22958bc0014cfc14c0dfd08dca40cb41b2a1241059de1b88f4f93d0cc6e0 2012-10-29 07:16:22 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-69f37814ee64b9355e9d0834f8c316a7beefdf8e159b88310761f7b2ed7c0713 2012-10-29 02:41:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-69f4efc5e72db5268a0807044712fd3166aae7a275048b351c58704e096fa0c7 2012-10-29 15:37:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-69f6e97cc0da4af2a758a00d75b18c5cb8541212e7fa224e2607c57b271e8bd1 2012-10-29 09:04:32 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-69fc69bff2fa80a6111d767f2bd9909b3bf8054184857bef98a028590350ade5 2012-10-29 05:57:42 ....A 16469 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-69ff815c0d4bb5d75156b8dad4b6d1ab3b1be2b199386ae432a255781331e7d2 2012-10-29 09:16:36 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6a0ae1a7f3484dc444211c8b41da7e1a6ad9a413681c0deaa65836f14c31ca11 2012-10-29 05:07:04 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6a139ec6e5bdfbb7bdb2883506f269ac205c6287cd7fa3c2837b38077d97b0c2 2012-10-29 02:13:56 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6a14f0ea873386a20635e760440ac5dbaec1e445536561ce380a0eb8b7b701e3 2012-10-29 09:30:38 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6a158a735861a63393429cf1d6909b16c9785158ca954e55f4c6d7440c27893f 2012-10-29 13:25:58 ....A 12258 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6a1d5e54bd68fb87442f8508ee40c29d91658fb8b7fea16090d9f30771d668f8 2012-10-29 03:41:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6a1e7e92b15cb7c019d7141ba120f4662155003b3f4042b1a42037071c36ffbb 2012-10-29 04:06:20 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6a217868d9bdf04f032190df620ca9e4ac1e2cde1f9d4350584546956c011046 2012-10-29 16:15:38 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6a25fdba53de229be0c5e5138cb158971a921ec8ad0c6518301714a5e5422a5d 2012-10-29 06:09:00 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6a2c44ef2b568a6e2255f64925608631afc1556cb2bd7b9aa26df568a6256a17 2012-10-29 15:14:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6a2f3ef8bdc78695528a63e4cd6d413164aff5903195c8d06c540a8c2253409d 2012-10-29 02:07:02 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6a2f9b8eaac23a950399a883f9ea87d56dc21dc5b34519848dbc92006721c131 2012-10-29 16:19:28 ....A 36285 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6a2fb6136b104de91c5366b26f7ca4d891fa6fd9208ab947d83ee870b30c2b9c 2012-10-29 15:24:38 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6a51a44f3a60477c92b8b8903140743296774c238fbe9d2c84d3d2bf0be9019b 2012-10-29 04:48:14 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6a6700552b3fffa1bfefb92bfaf13d5ff00f0516c978ef9a0f02750b9ca70b6c 2012-10-29 05:18:26 ....A 12298 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6a6fdbfd8b5de0adee51a457c8293ca80c73203d16cb360cc3c4c4ad40deb929 2012-10-29 09:06:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6a8cd4631ddf1cdc4e620ad2bb9f49273e01b6b1927693ecaf8606b38894704a 2012-10-29 10:00:12 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6a91246c9a66391e9645a7e7d9e2543a3557aca76218644095108af53ded8320 2012-10-29 16:12:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6a92054cbfefcec67ad046d550480b1a560e2d8cd409f65dea53c71427cf5806 2012-10-29 06:40:44 ....A 7073 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6a9370943702e0ce0086927e4f8250d616110690cfbbe1d73baf52a4c7f74d51 2012-10-29 04:01:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6a9c1b91151454173a1b9743565e80795f22993f5d592de8cd8f058b02c28f19 2012-10-29 08:49:18 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ab2a144dd86f4e0a0bfbb2046a4cb1444c3dd20acd1259e0e80a0a6872dd1b3 2012-10-29 03:12:54 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6aba8fcc4329c2e2a1478ac3e41df3471552e1918442596b9970371c57229326 2012-10-29 15:22:48 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ac8d5d59e8e822cb245e872d59381a1b361350600aa9886915ac64f9982dfc5 2012-10-29 08:26:04 ....A 73952 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ace1db9a7ad880909c4422e3a21ac00102c505517bdf0c71b55c0fc21811001 2012-10-29 16:16:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ad557b182ba94166879d688926d752a32e8d06230ea4691184a6e782882b503 2012-10-29 15:48:36 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6adb65ca7c032465b54ce8c76ccb1b40cab69c8b38afcb4a8639d2dbe115bb94 2012-10-29 15:40:50 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6adb8b789c0de6d321a2ac137a2a08c0c2fb6a61175708f451b278bdb7fe5b84 2012-10-29 02:34:04 ....A 12225 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ae63a85dd2154967fd7fbe2655a78c0bf0a87066bdcff1519ff69268adc22d2 2012-10-29 16:03:38 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ae6c0416b2398fd7ba34aa905806661701e17578fad5978ddea391b62b871e0 2012-10-29 03:43:06 ....A 12303 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6b0087bb89f02aa57207dc9c39cef980ece6b2f7e5c725303eca71a49f72e877 2012-10-29 13:16:44 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6b0090b3625dc0a6521aa20f25358ece027afb961eced68a850e3df3f7c2bbf6 2012-10-29 16:19:50 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6b053cd99d2ac96f99a6671042392ab87dfe0cd43cb351d5fd5951c7d95bc3c5 2012-10-29 15:56:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6b08357f302bd7b1f361e6b160ed0e6158f9812d4892098fd4d745ce5be127a4 2012-10-29 15:42:22 ....A 11740 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6b2946c25209cc7909c8f99cd0c396f3f7dafb772614d8d3e06aeaaf5d6989fa 2012-10-29 16:14:42 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6b2c3f95d51eb281e257f8bb6ef5d8ed03dfd6da6024dbdce6b6f1074a0945d2 2012-10-29 04:50:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6b3a4bd4ccd64189a2b81c2e9fe721144fd0f04347569dbfc0bc18d96c898976 2012-10-29 15:34:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6b3bf80f7729ecd2411a36c47b91c77a146f4018ac48d274420544646a81c982 2012-10-29 15:12:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6b4154430103216a4d78ab0fb13e4255977b5a2397c6b69bb0cbc5878687812e 2012-10-29 09:29:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6b4952aa88f057499a39f8c100688a84303f8ca98104846c126911a2371167e9 2012-10-29 15:26:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6b5870acf67c838d90ac78260f0562ad15ce6bc793faff490130a1a6dbb1b3eb 2012-10-29 07:15:22 ....A 11726 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6b591fe7b8310e23097be83a4ba057f5aabdab521431567a0b8cae2441b6d5d3 2012-10-29 15:35:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6b5bb90b86d26a6b736997b0d2ac1a0a276d10cbbcdbb14c73d0f64bc47723c7 2012-10-29 12:17:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6b5be576f844ba6b59f7c87bcefa4e82c302a430ec41d72292c4468eb90ad2f6 2012-10-29 07:02:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6b71187295cdaff9cbfa4165861127830e530c15873677342ee2997d5871acb5 2012-10-29 05:20:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6b954b319ebcebe275aa0ff540a41bd94fc6734d9f083bb7cbe346fceb95640d 2012-10-29 05:34:46 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6b9688c133900f094258269ab8882450e80c993a2c186326f5d5409df507c1d3 2012-10-29 09:10:10 ....A 12532 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6b973d3f75188f767888d4580024d46185888bbeb4327b737b5f5fc98c4fd9ce 2012-10-29 15:00:20 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6b97dc593365072d10ba4b6ba0612aba90bb14ae49c539f8e28fd5a1bfbf9b15 2012-10-29 16:23:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6b9ef2217b32abf2ee16b39cff5b65f53f07e38e795ee6ff9f17a4679e856bca 2012-10-29 02:32:52 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ba3d961495c8900c8c04a963c223a7276cef438df4acdf420abfcd225576f7b 2012-10-29 15:47:56 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ba3f1108493675fb373bce032689b9264f4236505a59b7c46c02b39cad8332f 2012-10-29 05:29:40 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ba551fb7ea96e8932e46f32a26ebc1d3bcf894afe8ea191e854369139fada28 2012-10-29 01:39:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ba5adf2d8923ec324ae374cf2e3f0780228876e531d7e1068b0f3e632f9ae0a 2012-10-29 01:35:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ba69dd8e680870e127d135742b66daab645acb9cd3d594c9783b0804ac2a2e8 2012-10-29 16:23:52 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6baa93c01e07448136b8a626e7dc8bdadb0c4196f6990d41b5c6661b0daebec4 2012-10-29 13:30:04 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6baee36b42dfb0c924b78d81cabf4a40351e004e59706696a07ec81ee5cd2c7a 2012-10-29 16:14:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6bb19a037db9ed4a1aa06391824652e8214f84bc464dd5e8610c61055d3eb659 2012-10-29 05:53:40 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6bbc6f52e0b57de9ade4fb45a0f10a9f7b0e283d72ed090422c87a537e0dc9ef 2012-10-29 04:14:00 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6bbcf5c6fe3229ab62e4cf9b5d6b79bda170ff785b119350a3938f794fbc1d62 2012-10-29 05:23:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6bbf17c62dc0336105038422b64b3845f50328b69f924d3ddd9c86bfb4cdf454 2012-10-29 16:24:48 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6be5e98030d87fdc117989d44508d195201553ef36046b6bcc740df980d6ebdc 2012-10-29 16:15:14 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6bed43cd4a05865649d4302754bc48bfb1b798001a004a6b91461b5b4fe95256 2012-10-29 02:50:12 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6bfd2e77fcaea9316fce0f36739cb1016bce0166730d36c79b68f1e922a956f7 2012-10-29 15:33:24 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c11560ccd5b6f372468950495866ff6987bf5085a96c397af0890f63edc2c3c 2012-10-29 04:55:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c154efcdb2108a454dd8f80ccd0a64b7f4c0da6dc413dfd61958e05c1b15866 2012-10-29 16:09:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c17ca01f40025fe50384a0706407dbaac36686f0f223d0665d37a0e9ba4de8d 2012-10-29 15:23:48 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c1d843f9bf583a0eada2634c74521990b0ba5c4c5bb7084fac3fcf77e3e5710 2012-10-29 09:48:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c220628f5c4c589fdbe2af0e284f657208c44bf61faa40410ff431e623e0b9a 2012-10-29 09:55:36 ....A 20423 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c22a122b3ba988c198d83d3517b7ed4dca2f5ef11bf7e6f737b6e2145ab205c 2012-10-29 15:57:28 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c238f603c3c83a85cc7381d54f26e30fb1e6b4c7ef80ef17c8d7008236e7d8e 2012-10-29 09:28:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c28eaeccd6b91fc82c26ecf7e05fce940f08d74f2a719371950cf5da125e374 2012-10-29 15:41:20 ....A 16062 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c2d7626309364ce5d69718012d85dbe5ee0397cd668dbeac27d67e152da4bdf 2012-10-29 16:21:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c2e15c95e5d56b9a5a01209c186f921e3996c84783afdc31d11d2003c92cc30 2012-10-29 09:14:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c3f9085746b1cdd7894b66faef4f767b9f18f25bb1da01f11b3c754c55d666c 2012-10-29 16:14:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c46e5ce4c6d607dca42606d8bc6ebd13e0e515871b5304fdc9a3c14fc1a40e6 2012-10-29 14:05:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c4819fbd37cfd35f4a64461f6e4181a9899ad7fb8c96eef5888876093bbf307 2012-10-29 04:27:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c501c714a7fcb054d2e30baa314147b21db6f00563d8953c014d0c4f865b037 2012-10-29 02:22:42 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c531138f299371dca4e78e59f1c0057bd7d43f9239fc35e555582f71de8276f 2012-10-29 01:38:46 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c53fe428e9f42ec21c189a97dbd984e9f5e899c2c211ad3b7f2443ee648d855 2012-10-29 06:46:14 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c5ea9c4ea26b858bdc644c6066fbee587d428653d85cfc04a19b97075aabbfa 2012-10-29 02:49:10 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c609722b6526a435a7fbef37bc74e119f2c6f8a4b5a53edee9c5cb9fad6445e 2012-10-29 15:05:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c60d04c60bfcd041ba46ab68a5c238244a3c584a3ed8e368e317ba3583d59ca 2012-10-29 15:46:48 ....A 7839 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c68a916673e2bb0aec8ddd627fa4aa924a3f9d3623b4f12d83ecc0deca4dfbb 2012-10-29 04:00:46 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c89fc55a43da756a83ee3a76d8f40f57ed13efa658eb592d7d5feb767bce950 2012-10-29 08:27:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c8c289e121f7839b480538c6547be8019641c70c39d3a0afd08af5ee2af85a7 2012-10-29 04:30:02 ....A 12068 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c8c65e3c39ea4b5a0b553339b26725e4750cbd5ae72214d9ecb69b3e1099576 2012-10-29 16:23:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c919db008783153004f0250cac33342f7a514c4a65bb47495b2605d7f0fa05b 2012-10-29 16:14:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c939b27f234bbaf6249f32ef55ebef28446bb24d93a9c728e98f0f755159828 2012-10-29 16:21:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c96d990c638491691bcaea36ada5e919a1c7cfd586038ca45e9bd4953217a9d 2012-10-29 04:27:40 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c9992f49b986821131be3e6f384942fea78780911ca4153324e1cd0b2752849 2012-10-29 15:15:12 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6c9dc8c081fb78af2e1fb236f3d8f0e8734f3c9c496ade3e6fc71a66ac9e176c 2012-10-29 13:45:00 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ca6acfb7eb8c6b82733e407fe9e16eddec4ac34c83c8e640d4140fa5031c52b 2012-10-29 02:39:00 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6cac7e41bf56cb0b0fe4049a98cd7d734c79410809b3d1b25618384178b7859c 2012-10-29 05:59:44 ....A 10306 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6cb24765675f3054ee32bfa9ce01d13452c0d7e1f69e9926a96e2f132d366849 2012-10-29 10:59:06 ....A 9790 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6cb88bef00b644acdd45ddc28e2c2bedd96c46270610f7b3a835954347bce113 2012-10-29 03:55:52 ....A 36028 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6cc5d0784229004e4799df2a5da5b358a2aa78a9cd41e95ae59dec33a7f542ec 2012-10-29 15:42:54 ....A 9857 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6cc991f70e6a32bdf448f665726db0a4db11c97e7eabdd5cb1d6b065ea99e1de 2012-10-29 16:04:04 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ccac5d907be2ac175e65d1639dbbc82c2dae146d9cb036e7d6d50e1a45064b0 2012-10-29 15:11:28 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6cccb1c83844bf1a7e374b174d738777100f4f357324eed4f24351f594bc3a3d 2012-10-29 15:40:58 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6cd1d08902d5ff6fad2650ff820f402b039bae4effad18295a5beb060b10327e 2012-10-29 04:38:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6cd30ac34c1cce186632225d1b9077470f1182ba53a77fb201e48ed559fa375c 2012-10-29 06:13:08 ....A 20585 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6cd6abf546c4ea4e2aca4e88a264cc88a2a1b9f111bcb963228f6672787f9e10 2012-10-29 08:07:38 ....A 7890 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6cdf08150684203781a2f992c4e1ab4064dd4070a0fed51a2b0f202e33a2089c 2012-10-29 02:15:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ce0fa237da4a775ab1f06d1fee6d636626686985a529bf7195a88685efd02a1 2012-10-29 04:58:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ce4f0dbe2bd22c3cb8599a5b7cb2922f4268f04c13e6c896984ed6a72764be5 2012-10-29 03:29:14 ....A 58711 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ce68a924429e426882739896c59292871bc8627f95e2533223068f9fc537b0d 2012-10-29 15:11:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6cf39bdeef6ef0bb92fe2a9f42bb5dbe0efd58113c502f194b5a13123d88e952 2012-10-29 04:21:56 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6d0b6e2280bfa868ee7dc85fba4c9819938c4486f022934b3cf280cb190cd4cd 2012-10-29 05:09:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6d1ac9baddfa552c82aee87a779a8792d9321d66a4e27abe5574c68a227809b9 2012-10-29 16:20:48 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6d430addedbea2eada31a87fe222399614101df6f448316c93b45726ae1c1ec3 2012-10-29 02:59:30 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6d45de25bfe9d1b2c5bfa50c49a1cc3144dba43214395dd07daf3729172aab11 2012-10-29 02:40:48 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6d476be77d3f789a2862d7777ec0b5f0cf6c32456648884334d0ae1ec2b1e287 2012-10-29 16:12:22 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6d4a65fb7e4d8ceea49e6295fa5c7bbfc0814908f396974be4907afe6b362fc6 2012-10-29 15:32:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6d4dc29ba196ee99533051d60fd04eb8431f99225a5d967144ad688310ea620d 2012-10-29 15:39:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6d62d3cbcce76fdef58636303e351f4b6488a5e5e7834696f1156110123b5ec1 2012-10-29 16:10:48 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6d6f496830f7b2887beb3084da669a3e0086f385852318efee79db5fe8b2dc95 2012-10-29 03:07:34 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6d731af010558f9e07bf3dfa3b7cfea8879aef4f2d1cf34a0f21ecf2e5cd879f 2012-10-29 06:15:16 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6d76db1bff4f640763862641bcc79d4bc708c08ff68557b65ce378f1f3372d98 2012-10-29 08:17:06 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6d77f39d5a177e2c3127408b3e31360059097d575528474595b597222149cb3d 2012-10-29 16:01:20 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6d7adaa86aeb7dffd06312d5a5e9bfcf25d4614883c00f95123ec4a4a7eb3e03 2012-10-29 07:42:46 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6d903e45d6214a703210745808c5ac4ca44f2b335df71726888312997d3b759b 2012-10-29 08:28:40 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6d958400497b8c394e31603ebdf2b5b1428b4fd40fb4b4df356f186eac09d3ec 2012-10-29 09:33:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6da4be01a768eb754afba28102b0aa5d0c67d13f15899e81360772b0d4b0c547 2012-10-29 09:09:22 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6dac2746099291366070bc36b3d41873feb4a125a77fb16b1405350f20b1ee9d 2012-10-29 03:52:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6db80c7996cedcbaa73eb0c0f205e36dc8fd85f2fa12598599316dbe35f0230d 2012-10-29 02:52:16 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6dba3b2df38a4278fef45c973191dfde1534fff575b15983d9daaf4b2629f505 2012-10-29 15:38:14 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6dc05644e8b91e41715c5afd97f9fa453c700805620bdb6fba2535e94949e4d2 2012-10-29 02:17:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6dc14c3012f32347fab7d12a10a77f235fa6664f63f63bcaaf5c07c8df1e66dc 2012-10-29 15:40:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6dd645e6f64fa9b6d46af10997ef514f3a7a68bd38d692c6c4e08571e4fbca38 2012-10-29 15:28:44 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6deaa485cb618e5ce1efa3558c6e16f5e5cf1a5c9fab802a05b4c550b8021ee3 2012-10-29 15:12:54 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ded85550fc3e43565702d64c9c1aecf31f9c36cc6d15b844c22e9d6ddb08090 2012-10-29 11:39:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6df92bea4790084856f681ea1f0f2c95193d301483dc4f0e350c56741c5e0602 2012-10-29 16:22:34 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e0157d0c938690668e7bf7b9f228bbd54b7d8024f9af549779baeed81c5c027 2012-10-29 04:50:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e015a09e7ba2ded16e885ffc6927f11a573383770c39cc4d17e23a449084e5d 2012-10-29 01:39:12 ....A 9671 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e05b2b3f459985e095f296765b617fb3668a1f7337d4675d79b05117ba030cf 2012-10-29 04:30:52 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e09f76904c1fe99ab56f0345cc1f12dd88b7be7b0a1182bc3dba4cda423eaf5 2012-10-29 01:41:28 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e14e671cf84c935d24b4c2943da487a4e79e2f54ce6a7ecca7dbb1daf9f5041 2012-10-29 15:04:40 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e14eb1aa4cb6495c78d4e789c4e67f301f34fa6276236f8e3d70d8ee7182fa9 2012-10-29 02:40:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e2a9e4fe459e0cc0dd9c516774b7ea7d1e748925528daa4469cbe22dbe606e7 2012-10-29 15:08:28 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e2b08dc58158cbddca9c0668a97286e32c8f8f7d527aa0f0264212a608ca143 2012-10-29 15:11:42 ....A 11386 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e50e9673128c10b1ad22dc48dd2031e40653c03577956921a8e67eb8a3b0cf1 2012-10-29 02:48:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e563c332a1969e94ad948b7558f94c50a3d3a5850f01ee78b73158edefb53dc 2012-10-29 15:53:58 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e57fe7651d13e71d5f04e159e2d3e0d11ede08f90afc56d94a9dcb1cd520503 2012-10-29 03:04:46 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e5ff9ce90c0ecaa1acf54ffeede42c54161a3e04ef9cf65d550ed269b1de2f1 2012-10-29 05:31:34 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e62178a137db32d22786f85ffd96c532ee09c7d43b7d52860742085c53b7255 2012-10-29 16:09:04 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e66df299de4700334310fe5edb878b0ac70a5822246ff210687cec6ec3b6e28 2012-10-29 09:23:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e6db0bc734fbd9fe2a6cf3a5ecb0e38261f5aaebce59e1e8df855161cc8b554 2012-10-29 07:14:50 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e7452ce0885d2f11905d1f38d1fd20978831d8b5f77ac5a03a9372878a0eaa6 2012-10-29 01:36:04 ....A 12569 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e763dae7315ea428ee95d17bfa510402a69190aee775360c9bcea1f208b6403 2012-10-29 15:21:16 ....A 80796 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e7b8e12ff06e36b8617aab666d99f387fe9e3927f4bf410304a3df1ed75e4a7 2012-10-29 14:25:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e7def3afc50c5b9c1a7ec6361813027a47fdb37b1a6f4aa5da1da4433a3f3ee 2012-10-29 02:22:06 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e8a104cc6d21b3154cf694d6d2829153873c7ff0d321e97cbdde2a366edbc56 2012-10-29 15:21:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e8e0d12565f30bed07c3e72becf0af04979bb0bfbc8d2054431e16e9f18997e 2012-10-29 02:22:50 ....A 12582 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e96b3a407e4c6f969525f7265346a604d472f1a74e852985fdcd2f6e09b8534 2012-10-29 15:46:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6e9e84bc5f55e1c5fc33cb20e57e31ca62a0df4103975f0cce9d4faaad35eab7 2012-10-29 16:16:14 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6eb017e146a1c5c13ff7e6bf87d71486986638c70f80b3b7cd1353c7cd108b30 2012-10-29 15:25:56 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6eb1312f62031edafa2241b9918a810d9cd0b79a460ca03b79659c9c1c347330 2012-10-29 03:39:44 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6eb3b5a13c92ade08857a64cc02cd4aeb67a021d2123080475fa08c2b3c890c6 2012-10-29 15:56:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ebd82f8de90ef151fa5090ca53404254aec2b538c8e7c5aef2e8871a2a20c7a 2012-10-29 08:02:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ec75bed5088448f2522e48f7afc71e37bc6a23f7b8454262667c5f2fd75ee36 2012-10-29 05:23:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ec80ba5ffe18fcd294f23d7813957fdb8fd3918cbdf1bb5c38e2114a332f24a 2012-10-29 15:42:04 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6eccc59970c29dcdfccd0b9c6bc1197fa79c9442b8bc87c9782985189af825e1 2012-10-29 06:00:08 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ecd3ae7119ba14d8cd04abd6df51dd28c16878330401734b6b1dcb017c24dc9 2012-10-29 15:14:54 ....A 7072 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ecdf7dfd6680b37bdadc34334f54bcda909fcb6c6c1c5fce62aabcb085e1e61 2012-10-29 03:28:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ed117a741ec8b1ad34fe7d58f50e5fef8c6263479a4fe11d94d177224e156c4 2012-10-29 15:16:32 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ed89cc2fd528819be50f526e7bc72cd491361bf4be3d3d58684fb312c3fdf6c 2012-10-29 03:48:24 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ee9d1924d1e69582bfbea9921348a3a5cdaade598cc216ae8fe2b7d289366a3 2012-10-29 09:38:50 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6eeca46c303e4dfc088f6edd32f051a8eeefb998d1c92d8def91308d296c3f35 2012-10-29 07:14:44 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f05472090847bd82a4b517553eba2f8b09f29594d654f9566ea07dd8bd8afb5 2012-10-29 15:05:20 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f05710665accc7a6c5ad7311c4b12eb27efc42890e6e201a9f24735fce7fa62 2012-10-29 16:00:34 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f059df3e9f1025b4e0ed4190cf37540e32bb5cfd4e049a522f9f5589bbd926c 2012-10-29 16:22:08 ....A 10324 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f06be6309ad0b62f87b7e7a897c9b59cb5c0c2fd8de5de0c0b247df9ced484f 2012-10-29 05:32:48 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f29a9faaf7bc713537b7ee27e8db59607a525578a6c3697dea35740ba8454fa 2012-10-29 02:34:44 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f2c73b68df7a6ab2eedf1a5f5ad1d07eb99de421fe27a8668e6f2fc25ed8398 2012-10-29 15:53:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f3c0cafea4cb5f30ad636bfec48abddba4c5d630a255dac776b373833a54def 2012-10-29 05:49:30 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f46ffa31fdd02f5b3ae45db3fe77648f9c091a4a91f2ce7ee32f2acdafd3fa4 2012-10-29 15:22:14 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f516f915d4be5404cc1ced2fe3ca80e47027bebaca70a14b82fbda9c15a0aa2 2012-10-29 15:40:00 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f52595ec966b5d961a08750487d67e2a1bef23e1dce2062351f92138f6e1489 2012-10-29 15:33:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f53439ac820a81a55fbfd8f7cea7c9d4c336ffbab2948bf40211d67adbfb88b 2012-10-29 14:40:42 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f540f1696672b545c7654f959a1e4a17d1c2cb7cd68cb4d5acb1fbcf1805c8a 2012-10-29 09:29:30 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f5892b9adb299050ed1e46bb75af9f3a6edae186fc1411594b84c97ac28cebf 2012-10-29 05:25:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f7040ac9f66a4411e951df35dfa97de5bca058f2f03e51ab03b94ada4f50853 2012-10-29 10:15:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f70b5d4022d3538b4bda6e8b3fe46ba903b485457a27a096cf64536ceb9006b 2012-10-29 15:34:26 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f72cf200ec76bce7f2b9085047a6f2a308e7ff2a279f4a923eb9bd1bb6005d0 2012-10-29 02:32:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f737f420fd419287df948f494a7ba7551574adac1ec40e48084da1ee9e08768 2012-10-29 16:05:58 ....A 13453 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f74131dafb14c6679288fc7f33f5ab50db3de58f0332284f0fa606f45c3cc35 2012-10-29 01:35:34 ....A 58711 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f7eac0a714750711387bcbb047443e608aa98ee4e532fb0b85ebb5ea3b29053 2012-10-29 02:17:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f9132b549514728a7a713a221c41a6a7aec6d3ac7f337b311cd813fb9ec0aaf 2012-10-29 08:46:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f9346ac4ea1f00063b076da33ce46c01a9981a0bbc851066758154bd013b7a3 2012-10-29 16:15:22 ....A 11518 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f9a87712259e9637c0737285db0ee97b1ba9ce9b067efa47d06d90af15b3deb 2012-10-29 15:46:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6f9fcca5297da29e0f661d19ae046fd90ae34d6778f2a9abd224c8debc14554c 2012-10-29 15:47:28 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6fa06e8eb238f0a037660330cbe909fe4fb50eb3c5a125c4733dda956d749da1 2012-10-29 10:51:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6fb1d62e912faf45616587040576fa04c679d21b3dfbdbeafd54965fa868e7ac 2012-10-29 15:47:32 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6fbb893997129382f81f25c3c881e2d006ed7ccbfb5d7436b2f9ebf3c31081c5 2012-10-29 16:24:36 ....A 11377 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6feac59da5f88a84f1c798403aa95681438e92718e2a23b6b7d7ec8f8c10abc6 2012-10-29 16:02:20 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ff1d8ea8bd8af467313a812c3c29e48e99ae975df82b016db7ee2448a258f0b 2012-10-29 15:11:52 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ff4cd61bff868f97ca0f857b0eaecd08e64d126d47b8290dc018c1d20318d02 2012-10-29 15:59:26 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ff4fdc92e4418c1a36e12c61c06eef6d81ab385caa2cd45a1f54ca532f6529c 2012-10-29 05:59:58 ....A 4208 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-6ff6a1838c084aad885c17738e53621c8c72dd9063d1e59cf77d659fc019414b 2012-10-29 15:21:18 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-70099aaf7cc0b1a40923bee90c94733cc7f9b8509bfba83b508779f9e9d575ec 2012-10-29 01:55:56 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-700bbd65d63372bb407f418d7976efac12abc870f87a12dee566e5fbbe310837 2012-10-29 15:57:26 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-700f5f34bd1b45a03962fcb0414521e843c6757af6b94b946dd91e8761cc392b 2012-10-29 05:22:56 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7016c614d0ba3adb639547c52b645096cda903ec19b3fc1bcfea041ee21776ef 2012-10-29 08:47:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7024492121f7688eca9a60630bd1b6b23970453f4437f664a768b3e450b6ce28 2012-10-29 08:17:44 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-702c96d23b13210cd280c00440325589f0e4269ad73ef32147f4fe686c974fe5 2012-10-29 15:41:16 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-702d2a65ba6c85f854cc283d1725eea275b0c176ab6516447bb83ced01475436 2012-10-29 05:50:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-702d62c6a604c0aba06e68352e6a174b7c513547e35de5a7fb80812c351c7e09 2012-10-29 02:50:40 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7033254f860b328908e731edb72f6c35ac2155f073171935604c186471708183 2012-10-29 15:37:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-703e28dd02c8fb0b6d9c74abf1001d9f5f0b47a0203a2f8447f2b598146bc486 2012-10-29 12:11:48 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-70434687b1b4e9a6ab34031b54e2de05484856c0e3a58feda1e981abe8fb63be 2012-10-29 15:38:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-70456afa8d8320aaddc8c2b01d10f6e225456df32c27f91ddd15031ed01aac6c 2012-10-29 07:15:10 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-704b217873e3d8a210919961899bf4d16e61bcf312084607aabc859eb0c20304 2012-10-29 15:12:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-704bc193321e8180a7798d0ac54523837004bcd2dfdac62d89b35409a38f0655 2012-10-29 10:27:40 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-704f0bb0a4a301a91bdce892829b382ca451fc1287344dfb9bf620fd202e5062 2012-10-29 09:30:36 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-70568250c386114b964f5f670cc8df4c23359297e34ffe69a2ce2dfeb2d85b6d 2012-10-29 15:28:48 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-705e7bc1c60eda88fbef62d09bfa59f6f1223b608b56b78a1974479cb1c96432 2012-10-29 16:04:58 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-706ae6df5dbfc82244d6712ac1a17fbd86bb00d26cd9837512828a88313cfc36 2012-10-29 04:14:22 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-707b45a791de2d0340ee0f3129e78e342dabdaeba9aa1062822a3cd8467cf72b 2012-10-29 02:50:16 ....A 30561 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-708ae5023d818e9440876bd34934c421624deb3d282a34b26da9bae4caede7ef 2012-10-29 02:04:32 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-708f38e7de856608546eb9331f1e40a6412fc1bf44ff1ae68a3796ac92f58d6e 2012-10-29 06:11:38 ....A 10030 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-70a2a477eeaba5204be50085044a55a170e0fdd9a467d2f828d6d8de2d24c3dc 2012-10-29 14:32:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-70a465ee4736a03ed9e107bffa1309c7085977bc79903bf96834359111919372 2012-10-29 02:07:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-70a4677c9391f92d7249225b04a6305ceee293c19b9ca4bfd86c706f3ddce713 2012-10-29 16:10:10 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-70a9b59e439d3ed7778495648223212245b944e71c1e09dec51298b1eaf46f43 2012-10-29 02:20:46 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-70afbfe8335e1d971e668dd338329f41ea94273c5895af27561632b717020fb6 2012-10-29 16:14:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-70b1351e72eb66fcdcd3ea08b1b8fd1acfccf7d854457ea21bf106764ebacd25 2012-10-29 06:11:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-70b742c4a92695eae324565a40cabde6b13368690681c675c0399ed5760e596a 2012-10-29 15:35:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-70bc1ea1df3a73f4dae9fd8df788cea0208453f0d52e9a3f8fb196a66b09f1f2 2012-10-29 06:12:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-70bc264811a08155a7d842040406b65b0d40e1a28d717048882c963c9e3fe0d1 2012-10-29 04:12:16 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-70c5a5f0fe4b6cc1d6114628fe818ef03662f225c84ad04a9fa75613ae221b36 2012-10-29 02:17:24 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-70ca3d16e661dc1be8f2b59c0bf5988aa6ee980f442ab52c4087a4f6438937b1 2012-10-29 15:26:18 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-70d2c79b2dbfab27eb242ba7e8fa9c9fb025a5d8678d3703df178c030c6a751d 2012-10-29 15:42:32 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-70d8d60644d6f2fb30b2093eb22da2ccf3aa322b954a5019dea08905761b3599 2012-10-29 05:08:18 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-70db941369139e8a9241cf969bba985b8dd0f681269be470f3b2eb863d730060 2012-10-29 02:37:02 ....A 14878 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-70f4cc9ceabd946c2bfae6dd993376ea6cc5df597ea681df2924611b954c67dd 2012-10-29 12:36:00 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-70fb8e25561eee3a17e9bad76d45ad2d178993d2171d1cc9c122daa93a285133 2012-10-29 15:17:54 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-710188793d650f65968ba84c8bd7cf6d660463449ce499cf1ca568fb4e7bd7af 2012-10-29 10:09:44 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-71064fe3d6b943bbcf2864ca9679bf75d5673275cb156b4ae8e95d7ebae4d3d8 2012-10-29 16:07:38 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-710fbaf31c2234071ca5f772ef6fdef4859e623db76e1e906ad339a5606fd678 2012-10-29 09:00:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7129f4df20c88916cee2539a0006794d454ae7e94a722a681477e5677bb5edc2 2012-10-29 15:41:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-712d9b3ca192327ed73378dbd810585c33f2dbf25834a8cd295fc9e188d14452 2012-10-29 15:08:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-712f294d16514e63c483acd17dc656f8b2d8d10d25e5dbd523ccd3ed83f12f6d 2012-10-29 10:35:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7130d1e52ce7c9535de371025e62521aa4b9140201c42a50f510cd1a165e8227 2012-10-29 01:39:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7137476fc65b338396590c0562dd64d1fb2b2ff88d32a93c31ea0104ca77fbd3 2012-10-29 06:06:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-71450b8a96b00bfbd2ff74e4a48c21d3d8169b918a8931d959b6aaae29412c36 2012-10-29 03:05:06 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7146070621d7f03e0ab464d4e8032c5661760895477cef98585b25f3004f126c 2012-10-29 02:26:40 ....A 11480 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-71473bb37622ad788ce8548fcb4fdafa924b02491813909d77aa726b9409920d 2012-10-29 16:05:24 ....A 33649 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-714a2869d9443afc69458dbde84236582325e521f8e5c51f1e1f7c4e7092b29a 2012-10-29 16:24:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-714a8f549433b8cab239188d4e76e9c5b458938e4c6380de67e77af536a51eb4 2012-10-29 16:08:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7156bfae3ea10eee25cd963af9942eeeb8eecfd1f399192bfd0cc979b912d4de 2012-10-29 01:40:06 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-715b4c6f31cd957727c6811dce86c59170ef12a7b6e0fe38880a9b08dc0a4e2f 2012-10-29 15:17:56 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-715b9c88823c3dce6c6cca0a5d93a80273df5374c1092d04a37fc8b7bdb9728b 2012-10-29 14:13:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7174a5955561ace5bbf5e6749ddbf90557a94d6f912c5343532cc43099fc6db8 2012-10-29 06:31:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-717b25af0147ee311b5e08b3a048889e479e5cc1d19457fad5317563411e6307 2012-10-29 01:49:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-71918284267d885131849d17d583656e3bb73aa576ac18c252169abcadf5b9d2 2012-10-29 15:57:38 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7192e50e5240cc1d8b682e80c8d295f26cbbfbc4230a2adcffe06f01f1150bdf 2012-10-29 03:13:20 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7193cd3d88f578994b551e2a3e814e1f94952f377600bb4e3d70f789f0f43e1d 2012-10-29 16:08:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-71992f34bc298182f793876faef4685380fd9d72cccfd028f4b643075ed065cd 2012-10-29 15:15:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-719e953e1ef04d6ac6f2081b28f9ecb1bdc882e23533221a678bac4803c95a0c 2012-10-29 15:42:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-719fc59d6050f91cfd3f0b724e53c53742b08a726a6ff734ce46e621baea002f 2012-10-29 05:37:52 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-71b1f1320a72f2850e41355a261c02cfbc1937eb1a39326fde25a89e97bbd4c3 2012-10-29 02:38:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-71bd4512c97de7d6e91c0d26938921cee44bffd8776d653ead50a5163fd66bb3 2012-10-29 05:23:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-71bfc5987d61edf8dd2985739e828be170347784cc8ee1f8610ff7138873d012 2012-10-29 07:44:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-71e12b58ed5b0d3301003ab70dff02ae796c4d2714e7a6994bb64d420f0e40f0 2012-10-29 10:34:02 ....A 55740 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-71e3a8c61e8c6ea358afe690a5fc6f84be7397135354a3290e2508868251d755 2012-10-29 15:26:32 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-71e8afd93f51b3999d7520f0b07c52c531e1e6f2812c2c93c34fb066f29f2fc0 2012-10-29 05:36:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-71e93de0fd2b9c1044a82ae0e8b9e7a8f2365a2ca00fe6fd478bef46ac567993 2012-10-29 05:29:50 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-71eae5b44e7410dce67903a0e58be58b355747b70e5757023c38711df4d4deb1 2012-10-29 04:13:54 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-71ee2b7ef1dfa7e6f6b54a825ae89ba23c4235c2d6d4bbee9ca1a341a2743dd9 2012-10-29 16:15:12 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-71f3c518e304b9572c3952b64570a44a8fbfcd9052a1afcccb0b7107b92d85d8 2012-10-29 16:16:34 ....A 35954 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-71f6d0d3020cd60238cfd2dfa1d335ae04ac72aed6dde04943cdef2fafa35918 2012-10-29 08:09:48 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-71f81474fc0973278d1a2a9764268959a2353fad5891d5d8dede87544d20c327 2012-10-29 15:47:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-71fbe7ebdaf2a070609a29f93258acc4985cf2e844b64886c415c836e4a47ffc 2012-10-29 01:37:10 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-720c35ee7cbc0fbb11cbcd949cb61cd40eec61d7075be9e3777054fabec743e2 2012-10-29 02:13:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7217bd157e4c797c25231a5b3da61e4e6069a9808f5e1a5153f23bea791ee150 2012-10-29 04:47:10 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7219141a75d3b25445beb893abbfa746d88a8436cb56bf79bc78e92be8fdffc8 2012-10-29 12:34:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-721bc611f6917ca920c0674478e9eb21d4e594f8b923c77c1b7da28113af6f1a 2012-10-29 13:00:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7220e3dc006cfcf34e583c2f39f7a6ff413e8c6b8b116f4a37040f66465f6bd9 2012-10-29 15:49:40 ....A 11885 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7221350eab11eea750ec3f07b182ea77ba97a02d33c47aedce28ec350ae22348 2012-10-29 04:57:48 ....A 5256 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-722c8f64109b3d1e546d8630a96752ec8dcea57299eca09d3ce14beabe4e9392 2012-10-29 15:43:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-722d5d979c76f204721ffa12c076726338203704133af98708c651a1f03c982c 2012-10-29 15:18:08 ....A 4090 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7252f3297f0a4a4ad4edd925b2dd11efc4292921cfc133a692963a59e05d4823 2012-10-29 15:21:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7258a2500abbe029a8115576d3bfe97ec7e9afa49d63c2c41aab84f105bac8e2 2012-10-29 15:19:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-72671710f99d86f49e4c1a41f4c2d34afd1ee9e50f3fd95bf4de86ef7ec9e7dc 2012-10-29 10:43:28 ....A 58711 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7271c9d00253d9c984133e9f5278cfbd9d774839ef9b48c1769130f578188861 2012-10-29 03:05:00 ....A 11930 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7271dd27ae2c884453eb3ffc6625cc0dd9d57cdc09e55acf0db871213e21d2bb 2012-10-29 11:06:52 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-727757fd55b4150158a71ff94c1e021f14385552376c43af7f8b530ded5f38c5 2012-10-29 15:25:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-727da87e556a822ff5d9301ef7ed1d0874907c7ce6989f9774419fd3a0963c3a 2012-10-29 09:11:50 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-72905c4aab6a89eb8ab26c9a70dca3de638cce84410d074102f60366e96f4121 2012-10-29 01:43:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7295cfb2bc31104f7106f452ced662a1d3f198a948e2816c58c0f466ddbf9a13 2012-10-29 15:46:54 ....A 12867 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-729a8837940672a4620d8c362e4265fe31cb4e1a09251ff2953b99ad861efe02 2012-10-29 10:48:14 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-72b2911163a2dd3217de96baf2755fe1e2b803c27e4758ef98180e28e4fbb636 2012-10-29 02:28:16 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-72b5a5c9d913fe7072b3404628891e87fd9f9a52cad4fa93c3da2fec8f60a1e7 2012-10-29 08:50:00 ....A 12200 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-72b8ec5d60121cfa67b269b9640e964f843c361e51338a9ff63d4265c0b5dddc 2012-10-29 15:48:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-72c1e18a4465bc25fbdf2fbae4d02f69cc52e2338814782c5bfcdb6912fe7969 2012-10-29 03:08:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-72c3cc34d0f6fee5c329590e4f29e36ee5280069fc5a78a7ec6b6d2b5053a79e 2012-10-29 08:11:36 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-72c69f694f14bf7d8d34f855c17376028ff03fb63d0142919d5ec51ecc72b01a 2012-10-29 15:22:22 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-72cd2760435d4fee817c5f1af2de6397e46fdbc8006478ea88096ed86f31deca 2012-10-29 02:24:42 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-72d061ed11321a59b46f654297e9f5779eda8c9d2a5f97198fb99ac32170ca77 2012-10-29 15:41:36 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-72d6b3384b775ee086e25f0b4469c05d677357a72b05e3e9a62b1f2001471add 2012-10-29 09:52:50 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-72d9e97f7fded2e80214543559f7bcfa87bbbc071d78db8ea4b1411a4a74f196 2012-10-29 15:15:50 ....A 7026 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-72ec704a4cd0d3f563c947daabc7b4fb072070e162b806394406b288f5056dbe 2012-10-29 15:28:12 ....A 9994 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-72eed1d6f70e802f08800cf825e014c906b1b0763ff9296d1fec795786285404 2012-10-29 03:25:02 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7302ef4124c14c7d346900fb165fe2ffb95fdf985ece9a121f99daffb07ce603 2012-10-29 16:24:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73051d164bc63aff72be4871e46244542589d0505a5d38a6b706e6ea0a75e598 2012-10-29 10:48:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-731d3996f729ed89a9b3d8c7a02fed093c2f918b9ba665bfd8e03e7fb3fab5cc 2012-10-29 15:04:48 ....A 15583 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-731d61204ec24ac8256fb8424f93f13b0813a4871b6edb3aedda4b713e2088e0 2012-10-29 02:30:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-731f2ee20c109d28acd1cd8365a96bc10600d8c3f2fc4e54d167633deeab1a14 2012-10-29 15:35:14 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73248f3de6d1f78dd1cd1a1b40a4ab6c2deb755cdbd42340ccaeca8fe97204ed 2012-10-29 14:25:46 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73390f85366cf771ab86ecd25e42c30094a9eaa26ef1287a431bbc7212bac1cb 2012-10-29 15:40:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-733aa6ab1fc93bf8557c439286fea8ff0eb0c12bebebf1dea5f0b1746d3c9124 2012-10-29 02:35:10 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-733fe3de93cb8319b5b2de9891aaea207ae98417d13e8594596d870a45142046 2012-10-29 16:15:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7344b088c9515cfa24148b0b7fedb1516358a661d5e87311f567ac3cd56604dd 2012-10-29 15:49:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7345b0d1333571eae6af50b5c0f0c720dfc4267bb9c845d6e24dc2c27267ec2e 2012-10-29 04:28:36 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73466b58968b5d85827b17ef17063794e63be1cdf80883aee80378302742dec3 2012-10-29 15:57:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73544f5013f6322551ac39704e57f19dbb9a8c0dd0f1eb6d634c0d760875f213 2012-10-29 14:59:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7356c399e11c70969b6f001144026029e47d285c875d7eb048bd30a0d4110c61 2012-10-29 08:13:38 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-735966e15c437bebd80a042ad188fc6338bc0b1ce84f14fa2eeaf1eda666843e 2012-10-29 15:42:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-735dca1f26896bc347cd5c4ca51de09a916f8a778e088c2c0212c95879c0cd3a 2012-10-29 15:30:58 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-736221135260dee0072177420583218517cc45052c7f2e13bdbc9cdf36e8ef05 2012-10-29 15:44:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-736a6ef1636789fd31e68a143affb3fc450bd88131ed30bcc92ae3ccf9790178 2012-10-29 04:49:22 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-736c09dcc314dc467d033a1826e086c1258ec6c96b64b7f98e3919354a3612c4 2012-10-29 02:35:24 ....A 12012 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-736d465e54bf605a0f6a6d5331364ae242d112a7e6e4a504ffe604a035b0e999 2012-10-29 16:11:32 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-736edc6f016ab5388e8b6609d84e912f6d6463473e49b509586cfa9536e12702 2012-10-29 16:16:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73754d65537e6b46a210c19be4966efdbd838e2f5c34a54a788acb96feb5f7f6 2012-10-29 02:35:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7376dfd23d838549abaf3d688fbabfec1ea3761cbbeca39c3d131ac14a09716c 2012-10-29 15:16:44 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-737947b654667921b9ac581bb399f7e5c04e760b0938ad5c0894ec42dd749590 2012-10-29 02:34:26 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-737f8ba091a84af031bdcbc3529248d466bc267aa1d0444a1114b2808ca2664e 2012-10-29 16:06:58 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73805f6c6f27f29e8a961c0062cdda7da27ed7a8b48286add7457305e9679980 2012-10-29 10:09:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7386e6cb78ccbe9a89a257dd6398561eab055dda674f75ec19d3de19452dfd50 2012-10-29 02:48:06 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-738b60946ee9a3b2ece5fbea94621f67df9c6c1afdf00133c80a1851dc47163f 2012-10-29 04:12:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73a957e453ac1e3533d46a2f5f582868a3c5977217102b747f4772a7883ab7e7 2012-10-29 15:12:36 ....A 11428 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73a96056252a655cb258bc2c90bba130472fe2dac773bf1ca2e25429580a4afc 2012-10-29 15:27:58 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73a9ea0b2bfcd2d831310c0464a89fa6702669224ffa1c834afe4d99d60b7727 2012-10-29 09:41:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73bcb0aa4b5c5ddc915dd3c1cd22ff950096066ccbd22b9149aa7431baa72944 2012-10-29 01:35:04 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73c799c6c4c262079c8a16b4ee9558c4cf0f1c3987fc18e1801818b896de3197 2012-10-29 15:01:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73c9ea5f9301ff9cf2fd2f8017eea2c43e6c78d520d979cbc8dad8fedde5e54f 2012-10-29 15:20:58 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73cbe157e4c4d5de79a34fc31c1b56dbb7bfaf16cb3cea58209fdfa18b7f2f74 2012-10-29 03:05:22 ....A 7778 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73cf809205429e84cec1be03c16684a60c50ed216c293ccc3e1bb05d832d4c14 2012-10-29 02:20:14 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73d0f07e4e4349ccf1a51e69aba83669d9a76a24d41a480f7258b3cfbe25d30d 2012-10-29 02:20:08 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73d2e50207ccc665622f6cbabec90dfe319e75c4e98bc653449da85ef9dd7fb4 2012-10-29 04:21:54 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73d58593e39dc9c088593f500ee963781963aac2c55efc3eb324f0911a8ac001 2012-10-29 16:10:08 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73d60de0d72051ec2758781c775bda5fafb48ea2def6526b5eb75a9b1ff7e4c3 2012-10-29 05:56:14 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73e481e3623a878c43fe08e53f27f90eaff22917b3681be5e8c2e9395d3681c5 2012-10-29 11:23:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73f5d2a57ec10ed5f666e1b949a5eaacf8e976ed343a13b11b692e101a6fd95c 2012-10-29 02:00:22 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73f7d835b8bc19e9d9ddd3a4bc0b293b2ba5adbe381878513b83fd4a32392d49 2012-10-29 16:24:24 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-73fcf6c9d3b00e6f1ed084b5e3b715c2d0f4d2304fb0f244c40d540ca8e5a57f 2012-10-29 08:17:22 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-740376a3dd61e0742b463e415c9eca9438c84717768955acca25441f8344d80e 2012-10-29 05:51:54 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-74052f19e8dc579044cf2303ee45af6c31cf5e451a9a3a01e097a45975565f57 2012-10-29 15:39:56 ....A 46488 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-740fafe76affd9194110f5e9aaab1061f29cabdd7f0a0a25cfd6987370ad1527 2012-10-29 16:24:52 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-74168c44408a0c8966d3e960ff734a7ade607cb17aa9ab0222d4f68fcba80dc3 2012-10-29 05:27:30 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-741a2dbba415e89be0172c5376da77c14500f7e6b76cce6fa010f9394265331c 2012-10-29 15:11:06 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-741ac28ed44c1bf68f0700b6fe7b421fd65a9f98b00aaa379a716d42575dd911 2012-10-29 04:59:40 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7424af131dbc16779ad3e856472d125f3f46045c2110aff69586b74237a6e1d4 2012-10-29 02:03:10 ....A 20160 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-742c40715e915180c200ce666292793aa6d55b7d74c60b6741fc81056d7b9052 2012-10-29 06:29:48 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-742c4d1ac9628a78a849e065b88fe7398b82b72b04d8fe8ea53522f325963414 2012-10-29 16:10:36 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-742d4c8ae564978242fc7b4df7dc3bf1165d95278433aa053c672ac6e0ff72c5 2012-10-29 15:57:44 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7436f2139f8822aa8f308e6497f25370c4408ac74e3542165f0fe9aad04bcbf3 2012-10-29 04:47:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7438d7789bac237e77dd7e6e21535e7958689ba5a148e4fc6bf5491c85c752df 2012-10-29 08:27:16 ....A 15040 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7443c9fdc92198c32592a4677aa1904e5f72ca5a2c08bd961d24aa85ef4fccf4 2012-10-29 02:14:18 ....A 126989 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7443ef4244bc431989f2cf6262b91a867cb853b5a9258c138dd09b96eb4022e8 2012-10-29 02:34:06 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7449b264fe580e3189b94167407855e3b0b3a69ff207fbcb747b92c1ee249f53 2012-10-29 01:52:30 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-744bd7c3b4e9d69390ce64b1e93be367c15a8f6c6881af47419b3c1e296939d2 2012-10-29 16:15:34 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7454db2db10a20833740a958260d6cdbb77ebdc48d1662cbe2192820130c1679 2012-10-29 11:11:50 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7456952b2379da331c2bd2041346f828f2e69bc25b8007bed90222b4447320f3 2012-10-29 08:13:56 ....A 4245 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-74572a358bf4248b62c477f11d9e318a842b66ea7f39360a4799b43fbe31e29d 2012-10-29 05:27:36 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7457f691d075b1ebce5bda8bb2a4f6506a3a2639717a78ba31b3518d7a9d75f7 2012-10-29 05:06:28 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7461d290453b6b00b85b0469c224ed65d2b113aa843b62aa4fe1cf7b931c0f30 2012-10-29 15:22:34 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-746b197ccf0cf8acd5ef00d79a34b1e61eb2cd6a525ae4f2b4fcd524029dcf52 2012-10-29 15:47:50 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-746ccabbdde8a1b08abc42162fdf8233da6efc97ed6f894f8841fd56c0cfb2ae 2012-10-29 04:51:20 ....A 21988 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-747cb690e784f3521ea73cc44347e21e87bebdaef29a081777e9da9e0079feac 2012-10-29 15:15:44 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7493312e74e8cfc48d1a65e5aa7e7806ea9376855d6a351475569846beeebe08 2012-10-29 08:37:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7497a5918b63c1f3cf59e05295e8419aaaf89e2fe28e3f16de6a960204db8200 2012-10-29 15:47:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-749aafe7a225ab77f7a04156dd4ad7c2d0fceb08d0a308e744488457c170889c 2012-10-29 15:32:08 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-749b24f9113718464880851868f769d7a0072db0d281a391d11c18ea3a3f6f70 2012-10-29 15:15:58 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-749d652127cdd84be77b25d20f2fd03d2184886011699e08a846fcfdabb162ae 2012-10-29 15:29:56 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-749fc13fb936ba5a74e25c0a17272eb062ad45a3c9c851a7df0724dafebc26dc 2012-10-29 02:38:40 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-74a15f8ff5837565309cfff4cb3e740f47b7ed70207de6f2a4e95dcdf118ff06 2012-10-29 01:38:52 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-74a37f24906793e840d019e944f06097568110946cbb1ab2affa6b5ef2d4b858 2012-10-29 05:25:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-74a5127e8c2a65225794b8656399ce7a5cb5d6710e98ac0f0b83276fd899c583 2012-10-29 01:43:00 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-74a67454bdadecb641be82c4258a6a3fd137aad60e77c352a03484d93d67256a 2012-10-29 11:19:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-74aa0e9a54d321d25a9fae1ced876e37f17365ae48638571ae96df4e30ea9d48 2012-10-29 16:16:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-74b9278c1430c37dc78ba66737bad02a7f5cdf5db1cdcd66dc737341e3e0546a 2012-10-29 15:12:54 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-74bed4f36104f2e301f35d85f9acde04b8fc8fb4213f181aebe489da7aa8af8f 2012-10-29 02:22:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-74bf9b86a0457b8a2fe9a038031348d257f287acdef9f4740a00246481fc2aac 2012-10-29 02:50:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-74c7fb0166cb3342d8b282c7a3480470f2401437e7c81da915883cd86c1a0278 2012-10-29 15:19:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-74c8f978a6e2ea9575e79274dc44900993a15486bc1a506c8d0b61b957126498 2012-10-29 04:33:48 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-74ce249df2c4187b35b2f0cfab127523c4daccb4eea8fed4301f967e14bcb232 2012-10-29 09:57:20 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-74cfbe5e052e958bae477ad49e2b989ca8ae5b6cc1dd3649e5fc7b7d81279dfd 2012-10-29 15:43:06 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-74d04b01bc667b3bde0347f1f88a75b1b1bffdfae8fd941532e2ab84cdfea908 2012-10-29 05:10:20 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-74d560838adfab90e9ac0cf54e4a638dcb75fccb77298a1546ef72bcded3a2d3 2012-10-29 02:29:30 ....A 16834 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-74e14b000e6e477b54931a6554a27ca2d3dee6a4ade7b2daa1ca3740acfe05f3 2012-10-29 15:12:14 ....A 12203 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-74f67c51b0754af5c52dd44d06b5a74ed7c32b8bc86f103002ccb5d142330852 2012-10-29 03:43:56 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-750068b1ecba1f71e58c2dfdbfc3625ffe25f1a237578b3e5a58bc55ed035f40 2012-10-29 05:10:34 ....A 19890 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-750829a9fc061adbaafbb5f3981217279317a9f56c333edb80810d17569072ff 2012-10-29 12:16:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-75242cfcef7dc1b4bbce8eac0423420b6cbded057e448321ec8b42f889011e07 2012-10-29 02:31:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-752782308311f62c8c1451ec630b5273602ae726a68631625b28c705ebee220a 2012-10-29 03:04:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-752c5ac137e716d4e5a8daf59bf80edaa653700e96018f6e1a18504a4dcf9300 2012-10-29 13:34:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-753205314c7543dde22c6006cd84fbab13cd981971d9727ed8c0c1c4fd8b9393 2012-10-29 10:08:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7537564b22666498e34f2aa36d9895db98b96536ef06676dc89765a3ceeb41f3 2012-10-29 01:44:40 ....A 80704 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7542b15dea6f7ead2b7a30e38f626e7f38843b9da44cca509f2352d544a2460d 2012-10-29 15:12:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-754770ef5edf87b0fe5bed8c08d9d6bbb0633d9f6cc84c30928887d99a258ef3 2012-10-29 16:23:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7549dd05d768a6c76d7f5669ac6de7f5ceafc9347bf3b310492b1364b4a42adb 2012-10-29 02:08:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7553b0c66a39fd21a283573b3fff35540f91e7e71e7eceab97c3bbf83831d83e 2012-10-29 13:21:38 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-755fbcd94076c466935f3be9fa31caee2ec0214594671c3dd8ff6c6de4b14dd6 2012-10-29 02:25:46 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7594e069916a6e8d3e0c93896075eae798d6b7f97d9c8c821b2aa07f8ce38440 2012-10-29 03:53:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7595301496b7d3b0fbadddec76ee900c5b80e119a742c6ba8eef8e8901486198 2012-10-29 16:04:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7596ef361ce0d45d5e2625ef3fa0696b235a15c3ebd3667c1a798249a98d917a 2012-10-29 08:52:52 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-759cf82f434787aad7f71a8460586ac0ff706c2d1f3602d101110659536df08b 2012-10-29 16:06:00 ....A 6608 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-759fdb9b293cbef4dd41805dbfe027b7a3d60c841957294495160ed498300af4 2012-10-29 15:32:34 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-75a0ac7d6a85b0e7b9be7a229526b134fe365b4bcb42bc8b8271970bebbbf9e7 2012-10-29 15:33:22 ....A 11363 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-75aca1e8c88fa41377f8846d47600f667a84c3a92d51c29b9d583878b85e8af4 2012-10-29 15:24:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-75b4c47ebcd498934cd09c9c7e608137bd875c49be214f26ef40d9de982f4a51 2012-10-29 02:44:52 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-75bd9797dc680953bddbbda19311384aaba689b6585f822cabcaa068a423af93 2012-10-29 15:17:52 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-75e9e41aadd8656a750096c304ff58a42f1b72f78d58133072e7d92e414626c9 2012-10-29 16:05:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-75f1788f0d1966222632e31db7230989c88bcef41f74ea05fa68b484446beae1 2012-10-29 09:09:10 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-75f74259ac11662a8a1bbb06a73cd6fa010f7ea1dfad13b159f00611c7229e37 2012-10-29 15:59:16 ....A 12072 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-75fd3d9b8390655e6ea2ad30cad1f952b325ba00dd8cbd04cb0ba58ef25dea24 2012-10-29 13:36:18 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7610b9e3c9f02ffbd53ab8fc335ae39e916e010bb23f158f34868a651a72cf34 2012-10-29 15:29:02 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7610d33a62179a656e112196d886873f485725d701a6f31970c1aef75b61a7d3 2012-10-29 14:24:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-761a296d1f112c7e777d31df8a27e067c51371048a887534e38c5bdaabebae86 2012-10-29 05:30:16 ....A 34597 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-761ec5d004d3c2b18131c874d568d80ecf0b5606b24e2d3ef0c53feeb3795878 2012-10-29 16:14:02 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-762632984b7b4064e71b035af9116bf5ef324e602250854d068d948a6b3bdc4c 2012-10-29 15:57:08 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-762baaedea6fcb29f60f02e5c76f859b40c88312dd05fedd1f7caa0221d1ec7a 2012-10-29 02:18:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7654859445bf33865415b975a324cf1dd99ef1798b2786deaec069aa3ab5fab0 2012-10-29 09:59:50 ....A 11565 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-765dba798c8c6bd63ec5191d77a99b04a967e77fc0e222db18217c1dc951c2ac 2012-10-29 09:55:28 ....A 13023 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7661629240ff082485dcfa4893236eefc354b07e64edacc4285d146fd1659879 2012-10-29 09:18:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-76625d72fae9de778072c0f11d448e549737492d6d6302306a92aa4de5b41819 2012-10-29 15:18:18 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7667fc3b039c27f9c2fe907f3c7ffb8aa25e9458a9048e1304f425f69e4e5221 2012-10-29 16:04:30 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-76754adeee21fa63283916473eb3d32f32019e0d7d9771a048fb5fea89300508 2012-10-29 02:19:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-767d816eca6a297f07f192b10ab0d8c8a133b545b822c6dc4dbe805e7426284d 2012-10-29 11:20:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-767fc21dbb641c3c2550300ea85cef652bfff3b04be4ad000e6912b5b8b339b6 2012-10-29 01:36:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7684cdd9c3cb8b3c040e73cf0dbe2df67b468907d223c0db96099e66cf9dbcaf 2012-10-29 15:06:54 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-768921cd1c31bf483ff73f26ae6fed1c9f0072696465e7991f929c97bb9f6fa0 2012-10-29 02:31:56 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7689a8c5c786dfbf4eb6adf55c7522a92d34ee63afde2d81da53cc82ba0a1497 2012-10-29 05:22:28 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-769594e87764aa9085594c9a88831df2c4882d9e7cd690b971a8b3d9f3875e79 2012-10-29 14:35:34 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7698aab3c3c7af9fab6f9b123589d1fbf2c3bb47ccb92ee0c128c24b3ef1516c 2012-10-29 05:58:56 ....A 9927 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-769a74d077668540badfc10232e1eec9782ce986c96ff711eccadf8729fe8929 2012-10-29 16:16:44 ....A 40625 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-76b79067b859f9958e996cb6aca8c09dfabe3c6cd3e211638302d11bd3420fff 2012-10-29 15:04:32 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-76c9edbe03d652baf2f8c64424125800dc741aa5386aa3735461c30acdcab8e4 2012-10-29 15:48:38 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-76cf0a7d46b5a76cdc84601b8c8cb6b7acc3336c9d7b4dee676713ba7bdda76a 2012-10-29 03:19:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-76cfde4a57c71396a714487f33c2774276db717ce9a6dc62b52bb80eac865c0e 2012-10-29 13:14:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-76d141430e88231f5a3e263019b779df7e754b74fe0d3f0636e94b768023ef4d 2012-10-29 16:13:18 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-76dc068cbd61d91c07c4c1f985ae3ce23447462354c00edd30a8d3e7284b422e 2012-10-29 05:09:14 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-76dc521915da8111c3c9f9d689d3cf71c12b6860feff77c60c8f068e1ddf3dc4 2012-10-29 07:34:06 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-76eefccfdabc14f55ee2d25451540dd51281bbf223ba94bebc59beff19f19b19 2012-10-29 14:35:58 ....A 9661 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7702baf6fc5d173e85485c4cac9bd0762694a53d3981534563c091765d5cedc4 2012-10-29 03:31:28 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-770cc54023ce2c112a37b748fdd8ab876f6ac4dd6caae9459306f641cb5788f7 2012-10-29 10:28:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-770dacf6e9d39084b3c08ff7b690be1c3e9a8371aba59c9aac13260040e30d89 2012-10-29 16:09:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-770f7148a04b906ac76b69fef8ad505a01eacfd019a76ad7935aac79e430a267 2012-10-29 15:11:44 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7717e2510f496a1947663c08885b61f15474c458a7f0d1021836bccdef98e9ac 2012-10-29 15:16:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-771c433ce7748086181ab2ede731b5049db4da2a6ea0def9b501bed64507d191 2012-10-29 16:00:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-771ff80200d65978c0e62aa812371a3a98d4c8bcfb12f19be610463aee223512 2012-10-29 15:31:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7730605fa58af16b4ac8ed27dfa2789533eda9968ae3e20f496f3b92ee74b4ac 2012-10-29 02:36:56 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7731b30b1b4e08a5637502f4e56b7c26e2270dfc219fa410f98594d522c2d643 2012-10-29 02:47:16 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-773387228e127c759893e2bb640b70f72d973479e4209e0d1676e71899a9d3fb 2012-10-29 15:20:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7763b5284f25961cc1cfa8e176beaed3952adc19642ca5a2a668f86b55a2bee7 2012-10-29 15:19:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7765f0c97e7695b1c6fb7834072e5088e95266e6428b39d97df10c51eb58a2da 2012-10-29 15:40:30 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77692d48ae0bcf60ad18b40309251e2d055cbdef8791e9272a40a8e9b025b993 2012-10-29 09:21:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77697fa7f6c11790d90235e07dacd571343d3d6b8ad2433ab0294cd48e3ebe42 2012-10-29 02:14:52 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7772bde4b476b9f20b19b75135404163bc2b89298197944c1cf12f1c5df96ac9 2012-10-29 15:56:16 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7789f46984cc7e6caedd8d0b3a8da3aac331aef68112dbe6c8dc75f767bf1f7a 2012-10-29 05:12:18 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77908f2b848a4c81a1514ae7f36bcbd1867815229eb19a619a16a34884dec6c8 2012-10-29 15:53:42 ....A 47825 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-779c0c7a74c26ed35c779ed80ab8aa8c50ddc7bcf30fc4d885535441e3402697 2012-10-29 15:54:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77a3d09ef87732511a88dfeffa89303e03540adc72928309fffb68b30cc784ea 2012-10-29 16:23:08 ....A 12045 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77a522db7fa8decb8274817d26a0c27c19e11ae76fd02d71d668bb5bd0045ad3 2012-10-29 15:43:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77a6d6cce22e0f6b03a83f2544722cce2b9d3891dcc7aca122a0079abf56a209 2012-10-29 02:09:26 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77abd6c79f0a6abfced920e27a411077dadb57a89d1c3f8aa1143cfdee151cc1 2012-10-29 08:13:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77ad4269e692118ab51ca301b56e93e3203c4320100ef7bdf28a004b0e2a7c92 2012-10-29 08:04:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77ae9db1800363e829f5f3b79f8b3b9a9edcc8029ebe5fdd6f28ad7b17d9aa73 2012-10-29 15:32:16 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77b0f5f227b190498fe787352d8608c83a1df1baa1db595d350f108d6cce9bf2 2012-10-29 03:47:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77b20a54185df1b54c52a90a963827cb1f4eb9f7dba80080912d742f30d82b6b 2012-10-29 02:07:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77b432fc81303d26834801896849f74e5a222cfdf1ac2cd7fe469beb701fb350 2012-10-29 15:44:48 ....A 9812 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77b77c6ab932176c7c38d8a69599842ccaaf726aedd3dc7df6a1bd5449ceda57 2012-10-29 03:32:52 ....A 10106 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77b97eaa90a7d152e1a16acd0dec95f7e6f148c606ec13943f7a8caa711b999b 2012-10-29 15:09:42 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77bacbcfa455d01d0484d1012a322f916a5bb900746edc1b92e9fd42b8cb1d1a 2012-10-29 02:07:42 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77bf0f6a4b9a2a65d9d3df0739f2eb7bad49f885975b0737bbdd9a8a855b9efe 2012-10-29 15:11:32 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77c094c9b6ecfb9e65e68a07bb79e6336c9f7b855d2c080427cdba82f98ca761 2012-10-29 04:37:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77c163f960f05ee597b43de64b9892e0007f4420e94499be71d20c3c274ee9fe 2012-10-29 16:00:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77c168e90ac6ce12ac7738ef7755ae04ed27b343382bd00e4c9a535a3d1ffd88 2012-10-29 06:25:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77c51f41a59e50efa756e18b4723dbab65caa46c9e878757deb27f71d63bb9ad 2012-10-29 15:49:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77d6067a4ecfd4362b4f0a9543814c4bb7a50ae9d06d942450d9345c2d8d114f 2012-10-29 15:11:50 ....A 7023 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77d8e8c60826d31b269e140f3db78c7c79b24e313745295964f98ea752d56a64 2012-10-29 16:14:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77db9cbd3d1b03b549c6ba1b23f38a732cedf2b85ad84254dcbbd015d2a51080 2012-10-29 14:42:10 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77e2ce419b4bcc3c3d53bfd74abfc175c39d08798fe638ea820379b6d2ca5c1c 2012-10-29 11:10:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77f7dcaf843df0ffc5a4f2f4dd84da594f0b7b33a296d117a02da974276067fe 2012-10-29 05:24:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77fae6525e0804b9d4d9d4add4ade9d50578f8e8de3f15cab5dc7555d02fb694 2012-10-29 07:00:52 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-77fe6b5a547262cbe0e33e906b17576fcbe37ea330033ce63aafdb39bd3faf9d 2012-10-29 15:52:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7810f4ff4f2b87fd16586800c8824f0b559acc47f25b15938706b6c6e4ea511c 2012-10-29 04:19:16 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7815ce1dca0751a855f1c0c1abc487fe11f943f07a400f164e8d665c7284798f 2012-10-29 15:38:02 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-781d34a80596b65d334487019cbdd132f13fa8eee420befeaf2599d4a4b7f89c 2012-10-29 08:01:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-781e1c82396600defcd82a5e508e4476bae79d5656f56a356eb257f9b3da1f07 2012-10-29 10:53:10 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7821ed7bc07d59e945e76271953184fca6832262b941c17082ca5e0a6736055c 2012-10-29 03:24:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7825423c03a4c5dd8e44e867b5084b6dc23cb153edabf9062420bd8f23e9e63f 2012-10-29 02:14:16 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78266ea2795008f84654c3c9a25c7c3f818cb29b7cacb5891bf3e048a45cc092 2012-10-29 06:49:00 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-782ccb4cf3659ee4e6e0d731b20febdd79fd1ce070a57ef4be91c1a47ac698b0 2012-10-29 10:16:30 ....A 9906 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-782def7d0f6bd3ab9ef1e7bce6a1f68baf41d2f767b8acec5f27971ef585bdd2 2012-10-29 12:08:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-782df9df5a2a4dbc2c2666f8e48ccdb724b4dddbd2f903a66fe55e0bf8a5594f 2012-10-29 09:18:02 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78314a00339ead31581dd61baede52c4b4c58b45ed9c2acce9bc4504f4dfbf6c 2012-10-29 15:44:54 ....A 101825 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-783553ea75c41fc518d3a966617a4b8c55a180c44bbc0efbf0de8bcf8d6944c6 2012-10-29 02:42:20 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7839a7162b5f3fe0cb0c15569d55e3329071d8956ec74abfa93b7b6ced8187b8 2012-10-29 10:44:36 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-783ad76311b3c5e5e63e55e2315355223115d288367adeb7352dfbdaf168a6e7 2012-10-29 07:22:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-783c23cc59f96ee28380cfb9ed2a9c2fb77c4bc9808244fcad47459999904648 2012-10-29 02:46:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-783cdf26ce99d379f702e9982183071ebe04ae5b8b870c7dc6e63c63055e882c 2012-10-29 02:11:40 ....A 80571 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78452367dcd33a45d025b35bb5f58474c14cd0531e3773bb488913a40ca16c3d 2012-10-29 15:53:06 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78464cc3b8cc3802b3f40a28d243b32f03f2dde41b5e62700e34486f09b13859 2012-10-29 01:50:36 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7852bcf0e83bdb1259ae48f0b5470e2a285229318134418aca299a853e8918d2 2012-10-29 02:18:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-785daec913f9d8ec20091e8627ee3aa74edbc7a31fd16025180bb14d01c9ad09 2012-10-29 15:40:38 ....A 7734 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-785e582ecb1249c97f9d96a9cbaaea0f13cd4c89963648a4df3a9c1ebc0f0645 2012-10-29 10:32:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-785e8a3ebfbf36b3a9bb6e7bcf9ac0d619744f1321c1d42f8b38dc417e5b5903 2012-10-29 01:47:42 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-785edc534c1d78787cb4f5689cbe5009d38ae1a021705746ea6a26f585448382 2012-10-29 02:43:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7880a2e20914e35309be92150de17e0627e3e5766bae023c1ed0baa809900de3 2012-10-29 11:33:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-788432c92202193365a8f632e6e34bea293e6a033dd08c02c29dc2a939e442fb 2012-10-29 15:49:12 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7888d3af432981e605432a05fb1825264a6d062fa2e434e26bf03854a0a9a902 2012-10-29 09:32:20 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78a206baa65f85476bd5b7dc02601c5ea8c03dc1b25fcf20d41e49abfeefca7f 2012-10-29 02:40:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78a489983ed8b7c33f925da06f2dd12624389d67652f0e68d2b708605a70533f 2012-10-29 14:37:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78a4c6d96d4d10f4bc6178f9c460286a5121b54c807fe3d521f8eaa4169eb090 2012-10-29 08:17:24 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78a99c5b80247ef7e5ebe649fbcd886fefff6d6f07c1ce78d11d8a4beb8548d0 2012-10-29 14:27:42 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78a9bbf5f6a0c7de57083177d1cfeca42ea80d7950b0d30d7bb2ed12a7882833 2012-10-29 16:17:30 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78c322d74c54f6ad25f5088bebfd15b44fad4c9bbcf621df16fe6e5e72d1beb0 2012-10-29 02:07:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78c421040ea937039fc094191612439a8297ffe592779ef9d4058257c22ea201 2012-10-29 15:24:30 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78cb8c4f26b04a8cbf6b20a7e4ad8a37d2d9c2b84ca111d9cd2a8c9b4f76276d 2012-10-29 16:06:02 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78cdf06ad4a0e2c9982b082292095758fec7cc7b351ca2597483e2b25c0e9e26 2012-10-29 16:10:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78d1f8119fa2df2353afb5ab11ff8211f2bfbf7b1a4f6bfd3d83043aea05a3ee 2012-10-29 09:11:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78d2ce0c8013466f52803bbd2ebf44b00055ada8acf2654fde277018c7776e66 2012-10-29 15:46:40 ....A 46233 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78d2f2c8dbc34c80d9799a8f857fc56849f0db874e65f2bf420ee531ebd925ea 2012-10-29 15:03:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78d75c4b8033ef4b7176bad3efb787e38df8b95d839b4f562a01133442df9ad4 2012-10-29 03:48:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78d7b239d97a3406e951ccec02347eaf5f1f826cf0cae93c9e86fbe908097633 2012-10-29 15:28:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78d7bcb912e02ce96efec792e74df8724e3bd67824752ad60239671e7dfae2d4 2012-10-29 15:26:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78dabc9b0d52ad047d060799a92e62eda81ed673e74ff6417e70a080db6c0c16 2012-10-29 09:54:10 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78f01c0e2096f8f418511d9ec2f5a297a8898635a0f53435aced262850059bd7 2012-10-29 02:36:40 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78f14296f0a3b9207b4686ddf6092db9843b87483835d35c75a518803fa3fa66 2012-10-29 08:57:58 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78f1f60e9a7ae0b11450db4b5803d9f44f6ef8f2e449f4de78ecfe1e847e1ad6 2012-10-29 02:44:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78f65eda33f401491b15ad047c4b4e3278c002646e902b8ea285bca91d439f81 2012-10-29 16:23:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78f772297b2ebfad17cf5edb4f1f1344af843711b4ad528adc33437bf481d95e 2012-10-29 04:09:52 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-78fab8fd4a049bc87901bfc9ca8c7f569527596a3384064bdaa9ddab18cbdb13 2012-10-29 01:48:22 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-790361e7be0d74879d2a43e3ca1501dbd3b4c0dc8573830928b97c1877f8b651 2012-10-29 15:15:48 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79068e3c177d52ba219a7a34c04fab1e7503c7f5eac56451180521b412fc9aad 2012-10-29 05:33:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-790b5d142ce80bbb99b5464b532b896b8bdf1488e131ba2bdf8829ffe9249902 2012-10-29 07:42:04 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-790c25abd093d388eed03df554c83ac44d1bc3c7a9997bbe57f348279b32d4b4 2012-10-29 01:55:32 ....A 58711 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-790d35adacaf52fb6a31a4a8332198f9201381973e2eff3780356d543f7f6b7f 2012-10-29 04:46:54 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79123cb12bf56e970e884957e319127e1a55d5ad1dd5ffbad08971c9a00020fa 2012-10-29 02:55:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-791c3a72465e747ec5b0d740bc5b75254f49c80cb17724d4193dde592baaeb1b 2012-10-29 15:30:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7923d7c9375c4d1d0849fb28ff61d04fd86ff3255f9963b3319f09832166c07f 2012-10-29 16:11:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7926a82475334def184715b64b39ce9b5c02c4c2aa701d60555b5f275bcb9ab2 2012-10-29 15:28:38 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-792ddcbda14c2e0e105fd9b133b7f00d541a2adc087be4be91477fd9ff8d7d0b 2012-10-29 14:43:18 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-792f87d1358961da8e2832224768a6742d13956a51b2ed17ed0b654ea79d57a6 2012-10-29 15:51:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-793b475c36e5d2e2b069fe0257630b405cd8a6f095d834da9ddf4701e770f884 2012-10-29 07:26:10 ....A 11343 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7940660ce70c24b04746c0f5cd3583b3f27f469d31973ef8d1576b454663bfc2 2012-10-29 04:45:18 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-794ebc91ced0f3840bcfffb452cb49a21997d61a766b417883c75b322c810e13 2012-10-29 15:23:38 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79571f88c724d4cda8ffd890dedd29b2cdda602598d8cd5d76417258dd6f62bc 2012-10-29 02:06:14 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79590d6866df39a8b06c5da12cebe41eaf72f5fedd38861f5318b9a31ea560d4 2012-10-29 02:02:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79599e24fb9851da507cbc7c0929937b94a502313f6021d16d1609a268c48f27 2012-10-29 02:54:46 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7963028d57075bf89c9a9e39c41d477e92d92b052f9ce621af42335fa96ace48 2012-10-29 16:18:30 ....A 22990 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-797380216d1d533f54edbfa52b84e699c05c39435de41192df1ec3b0f3671c15 2012-10-29 04:08:30 ....A 37711 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79768a00c677bc86e849e66ad2c9eaa8891baeda8d0c4705a3b22c63db152391 2012-10-29 11:15:44 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-797834ff963fc946b9f17113d6e1a48a6ece217f307b6a8b2cf964928d78c420 2012-10-29 03:43:14 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79789f576524d50e6f65d14b5f78e8feb79e16772a5767933c4364ecbff5a6c3 2012-10-29 03:47:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-797d759bf30c708a6ef749d8fb59ae2a7de54e7fd517908a5aef18a305853986 2012-10-29 09:00:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7986eaa5921c4273706161c78cb6cdd1edcdb7a9ba42786d6954c379fde1168e 2012-10-29 13:27:28 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-798e0b7c82a13b2013894e1cd26572055ca2b169545a5fb172495f58675c981b 2012-10-29 16:20:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-799203b288696a646821cd96deb47e3ad1bf855800e955535049ff873ffebea5 2012-10-29 02:36:36 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-799aec5c9022c9ab9fa8cf75d8c8b61e0c6d1a3f10f38337319bf3550a2ea896 2012-10-29 15:55:28 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-799e75d7473481294b7886ab37fc3f3bcf927efeba0714f0544fe16eec6f5bc5 2012-10-29 09:49:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-799fe74296f6a8e904fef9287075fde3fb9bc3ce30466566d14db37f397778cf 2012-10-29 15:28:58 ....A 11393 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79a52d03ceba88e47296158d85f1c92ccd88bb3a64c1ecaf84b23588042d43e4 2012-10-29 03:55:30 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79ab61cfb22fedff778c56bfc213816970a476f187550e98689278be425a8eb6 2012-10-29 01:50:28 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79b1ee2647134ee6459acda6db3cdf3e2d2fc480d4f42d971fb83d9050d4aa5d 2012-10-29 09:37:50 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79b39c19e6a0a7feff46150eef42e0d8af972304f0f13fb112986430d6643f53 2012-10-29 15:24:16 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79b6ea27b41574f1cdbefef6e5f4bfd31a176eb6b29f40d987c9f035815a4f1d 2012-10-29 09:57:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79bc4ff2b1574f82575bdca7e4862adbc60fe2d4b520b07787db08146a480e24 2012-10-29 15:51:16 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79be7e98a5bae7840b18bcdff2842ddc2c5195c8cd3152389cfc2eb5dbba581f 2012-10-29 15:53:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79cfabd786505e82463789b6e73bd022171bbb71219c61fc42c0afc7da3d9504 2012-10-29 15:44:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79dab33dfcee7248ecafa008198b4c75a3611c263277d46b56382963f28df500 2012-10-29 16:14:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79db5ce0fc526b749ec221b4d6db53fe8b4e86ae6518c1347e977e8680d57b8b 2012-10-29 15:58:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79e396f78e691648cfa39db40370020d278905202f69b4c7a39374ea86c367e7 2012-10-29 15:15:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79e726a2f29292714f39c1820d7d7383836656e7ad988b13d716ed122e8e94b7 2012-10-29 15:15:32 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79e9200b8292ca058071459a9948d8ff7114c98853af6e1c9139df8595a30220 2012-10-29 15:45:06 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79ee6aa7b1e5fc4d618c441c7ddbfccc7923cfbfcd4d0bb7e8e8af4b7b95ff33 2012-10-29 02:07:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79f69ec3f02bd44266b25c7f1482f0f227c70f245353ae8bc5adb7e259df5954 2012-10-29 15:27:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79fd2800b2619f3e7ca2cd82c924110c3b3f67914cc76fd0129677b26bd31243 2012-10-29 10:28:06 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-79ff8aedeaa4dd6add0894c5e73a3a1acabe7200453dd23886b4abb3e98987e9 2012-10-29 01:38:04 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a01f06815f2cc7b5948336299b6087275fc290069782e84015078ebaeab4e75 2012-10-29 16:10:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a03381329e75abb1966f2aa5e6b6414baef2a0ce63efb057f45e2f747ffff4b 2012-10-29 16:08:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a0bec7c578ecca997d907fac840c2213525528e689c1bda762d8fd3d98fe861 2012-10-29 04:29:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a117cd32205016d9c9e790c7a2e5ffb972ade449b0b35a1ea7ca397e6de041f 2012-10-29 15:58:00 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a1429073e0997cebeec44c8541cfbfbbdb1a76f23c01ba06d04482710172f06 2012-10-29 02:53:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a1aeab6a536daeb654bc8d49f721fbc8e2df68c3dfb59b50e001f8f10de3508 2012-10-29 15:23:58 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a1dec12cee4a13e8917991991748820b9f8e36fb435c12bfbea8de5b97e72a6 2012-10-29 16:18:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a26bf9d1386ec5988a959881d41e6cac9badbbcdb728e133a202a8fa1cf43ee 2012-10-29 02:05:18 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a28ed143aca5a1754ae2fe32fc8f7c91423e471a6b6fd7c74650bade2176a6f 2012-10-29 16:10:12 ....A 12107 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a2a5aace7e00711bf928643e9c7c4d675c4683c5c81099b7b2238aef78e0ec5 2012-10-29 02:55:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a2fca1deb146d7660de32517b918f3fe9ec0ae7a9747cd40c29d98b2e946efc 2012-10-29 12:07:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a5d714aae3fe829adaa9063a719a7145a767adef426339f12210ca5f4227d7e 2012-10-29 15:32:00 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a5edec1794e9b052693e31b9f4ff8fd95c718b18623bdf3ab3b02994240313a 2012-10-29 15:47:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a678dcbd9fa9167d00a74815d9695431cb0a373904796d1ed87245d4a2aa63a 2012-10-29 02:32:16 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a6d40d1ef6fdc4cffe8fabc86300ff973ac08541c22ec31cee535adbf2032c3 2012-10-29 03:24:58 ....A 58711 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a6fa0d0c056ca9a7009e6607df8f5d4ef973f45d21c1adbecd65fd317c90917 2012-10-29 15:36:54 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a7264fb33e6fd8e82700e56077de8db6e410793ccf89bdb98b3cc89eb9ebead 2012-10-29 15:29:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a72b8b4095b0a7efcd46b5c554773f7da75791329e6197f5daadac476707492 2012-10-29 10:41:08 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a75529e04ee05bbae8fcccade0da4477d9cfbee9af0691c134e4ce5c1c7e88e 2012-10-29 08:31:38 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a7651ffdcb9e975719138179ef0d1643d4641f66689fbd967ad271f565ac187 2012-10-29 12:45:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a822138d9cc84585959d019eb78b7954ced5fbc4bbc2d2917c20547c722cd51 2012-10-29 05:20:14 ....A 11716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a85a1a5241e34ab48cb23440fadaecff9c5bc66d6323bc306c7a7d0e02f2320 2012-10-29 10:15:38 ....A 11438 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7a9300033e44da0aa3dff017cc40f4412bd0dc4d6f996c83b4e0872a8ec3fbc2 2012-10-29 05:33:54 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7aa6572e5c8c3b1701f5c7abdbb14a16d5c53fa5917af782dbd53e8ef5e66b2f 2012-10-29 03:43:00 ....A 12380 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7aae21ebb44fe2eb15fafb73a0b53e03291ed0882cd9a90f4dfa8d509e3b337f 2012-10-29 15:16:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7ab3dfee34bf865f84a4b58e81b1711d04179d9410cb508813a35ab657d5de9c 2012-10-29 04:50:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7acbbbdd6c6e6a6f47866dc58020053845255b966da122892d4c65346dc2209f 2012-10-29 15:13:32 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7ad66b5bdb79faec8cf07d00fee58824d8fad2e71e966f5f8c3992115074e186 2012-10-29 16:02:16 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7ada73c4a616e9c18a37a581512bdd2a6c181df97e5e56d06a967f34baad3df6 2012-10-29 15:32:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7adba048abb4b600142fdfd103c8c42b11258a25a8e2cb2e81dc92743dd2d7bb 2012-10-29 10:48:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7add587436dc4151b03111f49c21db308024ec5f369d38460a15a8bf1484f147 2012-10-29 02:28:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7ae6561b8a3eee0fe74544d64bab2095bdf2cc8c7c4c47cfe77647abc066d933 2012-10-29 02:36:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7aec30529ca6e47cabc5cfa4fcb8d1e968cfd46b2ca7743f7a64c2105dc41f3b 2012-10-29 11:42:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7aee4a846401268f4d00eee82192cf06397e5d2ce2319c1538545f431d45039b 2012-10-29 03:46:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7af1e1fc5166ae62e87e0e9622dc477fce9faf400b9f14d7d165ddd525411d14 2012-10-29 01:38:36 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7af3dd3dfa4e7e76c68a3c33b9d49cb847fbf8f7765f1c76d7d9236c42599136 2012-10-29 01:51:08 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7af3ea4a84d62c425090eccd36a659444ef090318afc8181d4821863eb0b1925 2012-10-29 02:58:36 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7aff47b1b549447ca6827c7018ad99a127800808a73164b8df2e550989c351d8 2012-10-29 02:18:46 ....A 12309 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b09714c02453731d2a4628d0d9e72b28200d9afc127fe35b8eb4519bb464bb6 2012-10-29 15:42:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b10f7f2a100206702f4bd87a8cf28cd1e90add399777b0a3d8675e044d8223e 2012-10-29 14:50:34 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b1242127d4861ba2006bc0ece448fd6f19289dd7fcf0512092c9f209e65fc87 2012-10-29 12:57:24 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b1375f95bd78d1af2b460623d38952535ab9e8eb6f746c24d4feac4e3baa2a5 2012-10-29 09:14:40 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b18b4a00274add1fc3d100ee2f6ecec5190957e5eed1c27152f26d0b4d7721e 2012-10-29 03:11:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b297cc9735e70eeec2da7095842a1325d3ff8b915317586854db2b4c446d56a 2012-10-29 02:02:20 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b30388dc8c57968ba5ca86194a4b3e3f089f411bb52a4a4dfed4a52b399b883 2012-10-29 10:53:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b35889c75c3060fb8ceccabb0a31f9c197218d687dc744a576a67daaa115675 2012-10-29 04:12:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b389fa638916fb65938675c3428a7d0aebd408be1e59a6f4504bb77de6a518c 2012-10-29 16:08:12 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b3a9e16ca2e89a0e82223e946aa067a66b67386f7a3247ca6b274cf796dd5e5 2012-10-29 01:59:58 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b3f12a17549104c0a0efdbdb36e54e6cd023a2d9969b463c9d34aa7c1fae7ac 2012-10-29 03:57:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b4a9f815bc77b14dfd736377e2fea5a8ce394bb60a1a565d0bf9278cb4024cd 2012-10-29 08:27:06 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b4e03b46a8d4e61d793e602e276c392c535edfe4b21d6a3f884e469940e45a1 2012-10-29 11:32:54 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b5799670bfa8d0d4f4ed5c5e8b76573f2cd7016e3b1fd775a0f5f0b45f2934a 2012-10-29 03:13:06 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b5a3c0ce173f5cafdda805edd7dbef8fc1adc5ff85fcf5940ebcca550785f1b 2012-10-29 09:35:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b5a5977fb7ed29402e4cac225487c0ab8163b3c6b7cdaaebf193a1d47c28eb2 2012-10-29 04:58:12 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b5a8aef1517cebf69ad2c95d143d5e11983963109ecd3e2b53bca3846a7ebaa 2012-10-29 16:18:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b5e475570ec8b5bdb90f2c33a5b558bf25b9a3cd3809dc1eb1fbb37042d92bf 2012-10-29 15:49:38 ....A 23434 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b6297804860ba5f8ce508d7c7fe803ae28e7ed3e29f625aa3ef6819c2ad0d76 2012-10-29 04:58:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b74de31da41e1a2e91943cfda79408532097de3f98c753b10f8e5edf0d6a000 2012-10-29 02:19:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b8004550ced92982c41e289f15dc9f78c31894c688cae427e4c3a6e2dcf52de 2012-10-29 10:14:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b85941597c92834bc503b0f1eb26314b159e2fbc16bdf554f28a6bf3f2a7486 2012-10-29 01:45:56 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b90248e01148cb883c88f2687d459d2ebe9ee9cbfaabde17ca9fa787b5a5198 2012-10-29 06:27:16 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b9052fc8e32f00a4af0e2dbd22a4cdf586d8c11a180a9fcb3a146232d487f0e 2012-10-29 07:59:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7b945432d0f3100210cd40e7510603df677a57c6127d743e3bf27fc3bde7ace0 2012-10-29 04:12:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7ba2d185727fe65f16d318f2b8058eca89e2924f71815fd7f7881dc7001ae045 2012-10-29 15:23:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7ba56f908ecb3657e84c77ed0a2f6294f920a9172a0ea2a7204ef336fc105b6a 2012-10-29 04:02:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7ba6f2644dc0c4f893e45c2619aa658914ef690973012f889bcce26a3c356930 2012-10-29 08:18:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7bb4a6f34f1c453733f10219512ad1bb83db093992a669ec667af3f115f20cbe 2012-10-29 15:22:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7bb9569ae876a1477261f22b8304915f4c4a759177006c646dba63a42e2ac25b 2012-10-29 10:15:44 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7bbf098811a38e7db9b791f47ad844606a769fecf71b32b48b6c3c1ca29b1cdb 2012-10-29 12:20:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7bc43b51f52558fbd9e3c20254a854a6465f10411ca813ad99e731d5c7bcdd5a 2012-10-29 15:52:18 ....A 24297 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7bc5900ac6622591339d08ce7576ca82a6715173f4e0a435490b97661ffdff20 2012-10-29 04:35:00 ....A 12595 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7bc7a591d888dd2c0808b706ada5988c3d543e4e312bc5854367f4b6fb539c44 2012-10-29 16:23:12 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7bcceae90916a8d51d66e86fcbcd5725e4ca39ca5355bace6f6f0aa692b0bdc2 2012-10-29 15:04:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7bcd024e0713f81112c1413335018bd3a09f968fb60d5a6d804e024b0fbd0aa7 2012-10-29 15:49:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7bd38d4cacf9a59709556c76ddc88c3a490e4ca902dec11d9ead839699c0dd25 2012-10-29 15:48:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7bd8f041501089cccb16ba167c966a1666b2d86c975f88db3a0f9b12a892fc4d 2012-10-29 15:16:50 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7be5186b32bf9df5bbd62a82702b3f9b131ae8a12d3929c5b604a3d7251c395f 2012-10-29 08:33:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7bec8ea45cf966ea2f022619ec127f9518445ad1fe4cf2c4fdd10854e303a9b6 2012-10-29 15:38:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7bed0bc439920f2237e74a9cd028f923961b4fb58afa1ad083ef385047b2aea6 2012-10-29 02:16:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7bf526ee7392c52012c45f54f48ca1e0ad7eabcbd7ffd829929be069120d5580 2012-10-29 02:29:22 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7bf62f169db4c7314818a9452e78951982920da1a0a1d4a289c3a5c0cfe312d0 2012-10-29 06:45:38 ....A 12403 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7bf970dd2d2f02cfb0b5f7052096e1d0ea0e5f682f616c250e15824884195d10 2012-10-29 15:16:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7bfdb973459d141015d2a80c6946a8abb265ba75e6228f3a5cb0483d1b1e447d 2012-10-29 15:22:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7c13675ef6860fff0997562d83aed151154a0f2b1ab55a492ab1aeb06978b89a 2012-10-29 08:24:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7c1c3543916b9e420752912361aac04c8656db852134e8d7af1d4656abc83edf 2012-10-29 04:44:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7c1d014844f8d4f6fb40c5f1aad0f54e3a3adb3ea83b73860d3522d03593dd0a 2012-10-29 09:56:26 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7c2b5497a723c40dda9cc88f70a58e30027caadbf554388e9f2084238f8ef67d 2012-10-29 13:14:06 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7c2ea6b1a43eb949a3b866d1569666dbd239eacc2ff838037de3863192890fc8 2012-10-29 03:04:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7c329d97f5f6a84a73620a93c84168d6fe6cec903dc9d9ecdaa28af601db306d 2012-10-29 05:13:58 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7c391cd754adee6eb780db5806db36e162ebc82ace69100ba8619e7d4d835c88 2012-10-29 15:23:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7c3b27b9a79dd2ccc62437427ae6a2c71aed11c3afe43252fac14741d49debcc 2012-10-29 02:27:10 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7c42f472716b4f7af1b5c55054bc2c57141cd93abc343f7487cb59180092cf40 2012-10-29 04:45:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7c490c62e8f0f6e7fd4941a4aade4ffac7bb646dafdfda20e41fcd76928c8695 2012-10-29 15:07:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7c49d82dcd5a0cca22a8e34dbeecc67a01fa0bf941f7fca79cc800983194c277 2012-10-29 15:18:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7c54af7613339ccb8525be5cb03ad0b5dc4012fd176280d1f0d41e8567c92063 2012-10-29 02:19:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7c58076400fb8f828daa310325dfc211911510a0efa1a75ce4ec050bc79a7d61 2012-10-29 10:10:32 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7c5cf7b8d185e3bd9de23f79c62da9ae28d6480f4aa5a63c6f7ed36e9343ac78 2012-10-29 16:17:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7c5d4b5b079e619a019f4368e9aadd3e3df203aeda1d689854052870b9693618 2012-10-29 09:47:42 ....A 20574 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7c6a623083780aae2185c0c9ed74fda300586bc8ec1215579299f6da5f5b0d20 2012-10-29 15:47:40 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7c6c3b81ed736daab17907944157c2cc8d98fd6bc7b14f6d621046791d827846 2012-10-29 16:23:28 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7c6fa89bfea0b7eab614b64a5b2760bbbc5216a4c53edf26581cb165797094c6 2012-10-29 03:00:26 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7c850d8e4af3f805e3494cfa6ff93703a174f2a7fb93e1cb1f048f537331ce73 2012-10-29 15:21:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7ca85cad1fa99fb8740494ba602f4733a6bdd6affe4c182eda6fc48f4132e059 2012-10-29 05:56:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7cc7ea69dc916b6b5077d3bd3277e93886b854bbcde11f50c00a11c63a345804 2012-10-29 16:23:26 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7cd338832d3d3d2105774b4e2d47b94fb721ee1f04df37621f2fb642be451630 2012-10-29 08:14:50 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7cd5600ad3c1f89c0adaf764158981414119b90c806b27773d78d761c79bc3a9 2012-10-29 10:13:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7cddf0b9348a90b939e9d6aab1b0452eb97d162aa3d12620b69404a027f0bf77 2012-10-29 02:36:46 ....A 11496 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7cf12204d50bbdbd15ccaab397267425e28d59ed0d16259e8c72fbf58fbec7e9 2012-10-29 08:35:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7cf6c541e6abb025482f1ad4b78dc27458126bd7ee90bccdd8d4233e572d8063 2012-10-29 15:39:34 ....A 12949 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7cfa6f46741846003ea751bb6e5bda28e6a350df4d0db7f7be76e59474576ee3 2012-10-29 15:26:52 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7cffbf8642f0eaa0e6543096b276cb4ca3fd78d55a2e678cd988aa75e4c2aedc 2012-10-29 06:18:48 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7d03e44e40100258ab735f184f515f9d6d3a40b25581a8f1aababcc36c6b687b 2012-10-29 15:58:58 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7d0472ef699320c14b85634adeb71724298c3d85362c209d9d3aa2ceed24d8a6 2012-10-29 02:20:24 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7d1d4fb036272886c2c499103ce65109a7633312eb8b1ef30d18b6d3347e8dfa 2012-10-29 05:41:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7d35b3e681c5dc30793d6348d0dca4d3001ef9458bd13c8242205edfb2a76069 2012-10-29 15:11:02 ....A 4275 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7d37a8459ac11d32af58cbebb0dbfc1ec661a7b2772d3af7b24d51032a078ddc 2012-10-29 04:12:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7d42cffdd043a5d7508a9d584efa0f86ba101fd2e2a101bc215387c142e51aae 2012-10-29 15:20:20 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7d44a775a7a4fd8b03606866b7906414c04d9555f66c06b8fe61f5191e7dfbdd 2012-10-29 02:00:30 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7d4d0b572bc85301e10d0a620586d865395aa201d1162229e63459ea9d378904 2012-10-29 05:24:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7d61bbf78d9848b8be8fc94c9914a9d6c9c424dc95b5be92a8e74e2054d6e68b 2012-10-29 09:54:26 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7d64e78fe68477fe99463e7d4c19d036a741a652f9745be1b1081532f4d77bac 2012-10-29 12:31:52 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7d653d12c55eae3725f248bed5befcb1a9545ab482113ea5d6ae10fd78b47f44 2012-10-29 05:06:30 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7d656dee37a0bf0b0e54476117d0c030f209d1a8cca03fe9d7578bb0f2a492bd 2012-10-29 16:10:54 ....A 11535 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7d6e007e363d23b715aa481faba2b9ca4c8b23f18518b5278baaf7c53a8f9636 2012-10-29 02:16:10 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7d814bf8a29ee8c03e4d55805f4a4f47dac7fcd3d4d5541a719f49f081b28f7b 2012-10-29 05:32:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7d8366050a1fc760e5617a99523f6c1dd359079b97eb689c0543b8b6660d46c6 2012-10-29 02:07:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7d83ec692974b8bfc8e0ee5b45d52895aea51fd1d0ee0d0e113d52265ab1c254 2012-10-29 10:43:12 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7d92a55c621d821679238444fd724cb52e9808b46e0376df9b00564f5faddb01 2012-10-29 04:43:08 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7d966f8eecfd36f7ecf98b4e07d121c3bbe128879c5c09cff499ed026199ff66 2012-10-29 16:24:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7da291ce5f1c8a578511162331f00610ac2533fcaedc8febf41f5cc08476ed1d 2012-10-29 03:09:54 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7db9332f09c4857d6b88531362c6251dd4a49046ad3736bdde0f8af044492454 2012-10-29 11:56:48 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7dbdebc8c9ef6dc40dd3e1e7f995b8f3d367b9f5a65ad6493564a57e5d1c5be4 2012-10-29 15:20:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7dc3cfde63e50a4d5a2deeb75dea5d4fd0aee5c58dc8e91e0ad0d058d812b43b 2012-10-29 14:31:08 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7dc7fd45448939a1fd3cafcc7fa34632ec24c7b7279809c5ca1dcf287da7f60a 2012-10-29 15:16:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7dd2634f50fcc8a36225a65d5d3bcb445a8aa881a4080782d00c258a1914c668 2012-10-29 15:18:34 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7de215eb8a261f42ee16ffb89c47f0dfbf19977f4d70307289c6e3f54e98cbd9 2012-10-29 02:58:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7dee021c1b2026bd26269528bfe37a2a45c1ad2b7b84e489ecc1bda814bdc2ce 2012-10-29 16:23:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7df0a8ff289fd9b4971be352259214591b515a2e578aede925ace956abd787a7 2012-10-29 07:27:24 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7df2f88e85d77f1f627a684e2ac62b51b1fd2383c3f5790fff2519b0dd07e5f2 2012-10-29 09:57:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7df65f7325887d96b24eb1492b91b829b5fb0325d67084e1efb3a9b4ed41f9f1 2012-10-29 16:15:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7dfb8c04a0a53ee68370ee9383ce404ef4ad598a52b3e9dbc0f71b7e32f000ac 2012-10-29 03:17:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e01b5a4364dbe7a7687186d2add8670d216cb4a83802ad07465184f0a3f8f27 2012-10-29 08:46:48 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e04b26ba82db66d56e2594bc706affb247ec966ef7bbd54a626eedc85fef63c 2012-10-29 04:50:22 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e062fd536461d1538c6424bce7db6ccd2d8a9b92477490948e9749d25b9bf7d 2012-10-29 15:53:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e0e154aab15b782d5b4b7e0da36eed61e2c153963f8bfc5fba8b448c7f338dc 2012-10-29 03:22:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e14c641ba985502a29cacfd20e54f8445acca6be3fdf8cef1bfbe9275bf0eee 2012-10-29 15:42:16 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e1e39120cdad61bd16759bcd39fbbac8567382eb1ac736aa3825affafd69a4d 2012-10-29 14:54:44 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e1e46156b78b7d86191eef666a36980275a3b5ca0e687a7153035ca84a58cac 2012-10-29 10:12:22 ....A 12399 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e1ea05138bdd7db5b66c2b13a29d1f56ff6b02d329a6c7ecf5603bfc2707c85 2012-10-29 02:57:12 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e2b45e35cc6fa2c2132fbff1f5721fc45adbfe85acbd2c5ae80b97bdb883528 2012-10-29 01:41:32 ....A 7165 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e44d06a6371f33867ac9efd6b84fc87b6ddeeb484a9f8d61b9d41826b0ac91e 2012-10-29 02:32:54 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e49a704ac9d8b24f703298f1c626a55495a68f179ac45b3ef98dfd010d165b7 2012-10-29 15:45:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e54afb4c65cd9926cecdb3b154f18e404a5b8e709c8e72af8beeddc8381f891 2012-10-29 02:12:10 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e639be386db7a5b342f9cc7f026e4dc2b58ff1f96faf925b978ca2ed652b053 2012-10-29 04:34:24 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e6d44160009f48da5616b1ba9c524ac310c90ab78a8df0eed56fbfc24dce36a 2012-10-29 10:48:44 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e73772dbe1ad7b485c76c17e0dcd8ab64554dcca8f6370912f983d0730b9868 2012-10-29 15:27:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e75e1229e9ddfd3d2c815c67d4973e2ed914e5334230c32cb5a0546e9be5df5 2012-10-29 15:41:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e777490050a75c7ee3bcd087396b1afdbf93b50ed094521ccdd8fb220c024d1 2012-10-29 08:51:16 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e7b9e6273e9920eb9f9dfd2305145c87730345c3dffbe2e63066fd7e90156ab 2012-10-29 11:20:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e92ed5d28b7983e6ef431728ac10bb4e0ab2b5c048aceffb8ec43f20b71b1ea 2012-10-29 15:38:46 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e959865a76d2c49139bab12f98f74078656c1b3fceaf7ee2e9c63c932c86e7f 2012-10-29 15:28:46 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e9be1addd104898ca733a56e21b7d4f8640ad22d9d7b39bb091a0d5a468c677 2012-10-29 03:40:02 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e9d2f2c04dbf7447e5577dd4cfe79e623394bded4ceb84c9096844f80dd1146 2012-10-29 10:38:52 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7e9f7ffc163601a71373d87f7e0b159d40f6d31c77cd72e0ef93671807d9f77f 2012-10-29 15:35:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7ea48e9c29ee50f33cb16385f086d65008594be6d139108b9cf91863ffefb004 2012-10-29 16:07:24 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7ec4fd84f864fb432982bdaa41c71183f243dc0358420774c2aafb3f93b5b889 2012-10-29 02:47:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7ec8c5de6063abe0abab41644dabca60d7019e0c8dfa94464cb7189ba49ac71c 2012-10-29 04:56:16 ....A 11821 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7ed2f0f49434692a7c723b8c5f66759dc2e933d2a12ab21d8c8c1e0bb4baed35 2012-10-29 15:09:26 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7ed4770b0dbe4954c5d1c5387a9f2c38e6092a92f6be1e45be7940666f78165d 2012-10-29 02:57:50 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7ed6eec7511d250ef6418e33c4d25cca24c3b0961268bb6f0c5edaa0d143b9b9 2012-10-29 09:53:14 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7ed8812a868dac0de7ef1f1d6f8a9150003188f2409c24c1bb061c974f7999cd 2012-10-29 06:13:38 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7ee258672a7774ac9bb2b9a4bf8b29956354ac9cb486e8d8134d9632ab355596 2012-10-29 16:08:12 ....A 11813 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7ee490150c13c296ccc8e1d6f9bed9775fe4ed746b24f97acb2b122750294af5 2012-10-29 15:55:02 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7ee594052a8f6377acd02996f2573eb10bb35c72691d156b8ed3e9fe0f176d35 2012-10-29 16:22:32 ....A 46227 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7eed164d7f3118c9555cf16aa72ce028302972dbf75e6350c44a29da3f50e27c 2012-10-29 02:34:10 ....A 7758 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f0452c6074d154ba681ad8ec1fe3eb58daf6ba6c4bfbe2634536d2edd1b581e 2012-10-29 05:12:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f060dd208f9af46086a66a54b1d2aa6585ec7348653759c35f2c84e20ac2f02 2012-10-29 15:59:42 ....A 12518 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f0b1b2db9ad72ad3e9c76118a6f46f458c916e6f9d11cc4fb6c1110bd13d0dd 2012-10-29 10:16:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f0dcc1c1411048d9803c65d9ed37f767d3638d375152b1a1e258d45e55c5f3f 2012-10-29 01:46:20 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f0fbd2fbbb0987958b6d246ffeabfa676733cc34d051aa98b9b0142bf7f2208 2012-10-29 02:02:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f1168f952abf1e640d508d729d34fcb7b7bf31afa4fc0f9057513e51547e820 2012-10-29 04:35:36 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f154417d67a906da5db34e5280818467b302de707cf6952cdf0d13a98ff94cc 2012-10-29 10:19:50 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f19414608f8b802351056c3592c272bdcccdcafb34be2210ac978c52686f7aa 2012-10-29 06:09:28 ....A 11633 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f1975c81c1241cde6481af7db7870afc3df86769597ea1651d6a1c3ca296fa4 2012-10-29 15:20:08 ....A 8162 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f1e7c5e075f14bc94e4a032f4b2a412aedafecbfdd6a8d6654a46b36f6f63fd 2012-10-29 15:47:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f2773011ba461935e1d0e76d3398601e102a59c40a15ed8c6608e8d04adfda9 2012-10-29 04:40:28 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f2863206efce56f083333f3d7083dd0e031f29c9571a9b85328769cc12bba74 2012-10-29 04:05:48 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f2dd7d0ed797dd4deeb101c64415198c38e7dedcc6c8cea2145badfbee83e0d 2012-10-29 16:23:54 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f501e8b11959472d37b6ca1a94232d8f6a24d7af2659bce8f60a56aa4c1e904 2012-10-29 05:39:02 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f517d217957752d2f3c962cf9b7e04090fab9d570de7dad922c106809b8d4c4 2012-10-29 03:27:48 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f54b4f4ed1c94c07c14ef8dd6bbaa5e30115d818437e03d661f7ae28376c6ab 2012-10-29 03:19:38 ....A 11636 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f54d60aef2f8d0a3e4c604c5c57c06783f76ef61f7e59410a2a0173e917d2fb 2012-10-29 09:48:20 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f597d1ff355887b875c5d9bc31a577ebb9032fe0c0a2d83a3f4f6c31c81dc55 2012-10-29 09:57:08 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f5b23e12f70e1da856d96a3f6aad190dd6f9f59b9f8509ac78589d9e1244e62 2012-10-29 02:33:56 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f65af69cee7f7b10056534a50207a06479b2ee1c485705e45cd5b18da6bd6f0 2012-10-29 02:59:16 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f730ab622debc009576c88f745a95e8f0ffbddf1d3b27d33269db3405feefee 2012-10-29 15:55:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f778815248e6f59c6f40caf5feee81b6f51c77c59a3c429c578de9a55866f53 2012-10-29 15:02:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f943e7f716c7f7abf777ecd3783cca55add2249fe6d99c480e50df32b4c7ab0 2012-10-29 02:01:12 ....A 187 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f9a45d73b587e79a40367ecfee2bc8de44a2a7be2488e57617df34747264384 2012-10-29 09:02:02 ....A 11641 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f9a5d96f8821ac02e6c91303c27a38621e7128fc507c0cdf212525b7a9c77be 2012-10-29 16:14:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7f9f1baeeb0a0d50b21a2fa862bbe6cbbd30e1916a049bc6ad6c697a8024e07e 2012-10-29 04:02:18 ....A 6393 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7fa78cbfbf07514867e5871941762a18d9ec3e83c81d234da078fd5647b5782b 2012-10-29 07:30:48 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7fb12675b544f7b3681696178a78c15b18b6e5a59d94714e142e99962cc23d39 2012-10-29 03:48:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7fb5888f55afe2c3c6d8a18cd2739b9326484652c9adca699b4d07a6aecdd5b5 2012-10-29 11:06:16 ....A 58711 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7fbaf28edeea575214bc10857dd504888799060e80152055eacdcf216f9033f3 2012-10-29 01:56:56 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7fbde076eb0c86902a54482e0ab672da04c1e96801f0ccf5a70857cd4f0c6e9b 2012-10-29 15:06:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7fc113e9cff6e3155f4658a98c09bf2c607fd85e3ffbee1ee626725eb5c040d3 2012-10-29 16:22:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7fcc436cebb56619c460e988c245447be8ff31808d4f8e7e923afb7aab18d556 2012-10-29 11:20:38 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7fcceb840c12e4f2a605621cec33e46fe07290a9888d0860d891569db7e24fb0 2012-10-29 13:20:46 ....A 19405 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7fcf6028ba652bc85533f65550fb35ef96e3f5696113f670be4919ccfb80a10c 2012-10-29 15:45:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7fdac071c716512f3874dd1763829d0982c30eca60bea1f97b01b7f20fb44b8a 2012-10-29 02:38:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7fdafe23f7b8d84700cdf53342870e1adce109358463f9d747a6dc3bbedba200 2012-10-29 04:19:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7fe6152c4f7bbed47bf535774fa277a4dcac5f8a3bfc587545cb3a1a02b6ad63 2012-10-29 16:01:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7fe8635139b0ec0733e16d8efb8c1ab50e50baab4a00962098242a09393d3b6c 2012-10-29 15:31:56 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7ff33b5ea4e5a81db099fb00b89e676bca701d63e5656ec9e0c346313178d4f3 2012-10-29 15:19:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7ff7c532cd08644ad870d7784c7200e103d1b6caf455129b0c0cc8987e9f06e8 2012-10-29 15:47:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-7ff97768817f039ac13fa5a0a129b1ebd8ecd307e9e61f85c34e31b4a73f00ef 2012-10-29 05:34:54 ....A 101110 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9a8ed8af8b69ef0bff05bf2c51ed26ee71b721682eab41d568f7de927b4eea7e 2012-10-29 04:40:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9a960f12387b67bbcce2d955a1625307917391eb03ac7235801cd8697e10f8de 2012-10-29 02:57:16 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9a964b8a17b2b0c08434ff137e37367eeb13870e60c80a2495a4aeb86d2f0217 2012-10-29 02:50:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9a999f740f7e00d0aca23508c1b4ec8df80d75084d007cb45718912bb6190517 2012-10-29 06:52:36 ....A 4273 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9a9b896dcd48253029da21d3eef6d846bf58b759a2caf40faecd2811d4b003bb 2012-10-29 15:43:00 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9a9ed6a653f9063811a90bc6d59b5ff85f1826e98f314d0680e2c4d4d15ab717 2012-10-29 15:49:50 ....A 61331 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9aa2e1e64ce601fa7fcaaceafb629bab7279180174ca7ee2f79755bfc3aaa083 2012-10-29 15:13:28 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9aab70718b89b0f16027e0adfa0d8cf39712114aed1901100a15aad25446fa02 2012-10-29 16:21:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ab633b4558b062c3f3ccdfc3c273f3b083da2492c8649d7827d58b6ab69946c 2012-10-29 15:47:14 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ab6a767b08f7cf678dbe5dce45eff6486b4c4de42ad37ed4f029085401565de 2012-10-29 13:41:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9abf996d4e1b36a53fb9b8a8b28f58818e3e424724be1c748e196b77b4db54c4 2012-10-29 15:12:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ac1ead0fd2b7bbe0ebca179c8f52ad8e5322d8bf0c152f260a66472938d75ba 2012-10-29 02:06:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ac7580bc6655637d1db0f9bd989b389e4abafa205490c4cc9788d1bc6348bad 2012-10-29 15:23:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9acb66c3a2af5a4774a1e7cddea3d968bd353162d94815d5867cd8dc91487b8b 2012-10-29 16:09:40 ....A 23784 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9acbb8d55a841eca3b8bdca368ac398ba62995867131b6323ab9913c805a9598 2012-10-29 03:05:06 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9acc644c1143f9c00019d973477d9338178e7fdd601af428d807a35d9acb3560 2012-10-29 05:06:20 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9acedee9bb885fa6e756a9f82cae89518a9792d82e5679cbbe1201388c0f9c84 2012-10-29 09:34:46 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ae2e0dde432fde956b56596202a88dfae6a310003c31d8227f8dd27acf74049 2012-10-29 15:07:12 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ae3b143d3cf3595ab5951a001f704f06d207928ee27cca51fdf4bb249ceeaba 2012-10-29 16:24:08 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ae9ed53d68a6e4e626dd0dcd50e210f370797a6ba270a98f2b4da5ffb2a92bf 2012-10-29 15:19:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9af0e24b7ed12413cda73842619eb6a283191ef2f80f3e6e5b1218d3e72edc78 2012-10-29 16:23:24 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9af621f0af25446e2ff1346d06b9ce882e849830e52d8ea9e5b34fea0a53284b 2012-10-29 15:11:22 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9af6437b381d6f34cbf99e74a731e91d9296d4c78d54749f0b29b81e16daa607 2012-10-29 14:13:16 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b0480aaa781c4023a7d9d0a2387cb1828a1c82ce5c250eeb884e131d23d7790 2012-10-29 02:25:56 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b080ce4bfbb33aebad2b5414ffd17d642b5bb926be8cdac18b8703a84d635cf 2012-10-29 02:01:10 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b0ba304a2ef637d8514ceeffcf121c52f116a105dabc39a401bed07710fa53d 2012-10-29 02:17:40 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b0dc3c59054b90fbc05a3f6fec8fba0c8b27b55aef44aa2a9fd8a4dae9394e5 2012-10-29 10:56:14 ....A 64895 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b0e9d28149dc51c42392de516291dd1f684ef5f0d0c1d2680badee4e408e125 2012-10-29 15:10:56 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b13732097f9836545e614bdc1d9cbb9c7eba311433a1ed2b60fe2e248f64a72 2012-10-29 15:28:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b19d1d60ee5484a100d6feb6e236415612ed90741e8c18111ee6e60a19fb4b1 2012-10-29 15:24:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b1a61f5589f7e20689aa88b30efebe0cf58703afb01550da0a3b87981468ff0 2012-10-29 07:41:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b1cd2969b3c7f6008109e0ce9b3cf9fa1f5dd8b66a1a7e082248c401b9007a6 2012-10-29 15:18:18 ....A 12014 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b1ebed87089c79bc02f2711d9d1106e6c748a979b1d710c02bd3b06cfb2fe89 2012-10-29 02:35:50 ....A 6772 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b25e34cac08cb10ce0c75d78663ce586c0460b1cf3dc48e1286537b1ab8ba3b 2012-10-29 14:28:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b326e6ed9eaf50a3519016f9d51f6ec4e169a845999f1dfea6dbd46eef6e727 2012-10-29 15:43:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b34023a759fab04c8f4af3e9c3a5a2f3e927bcbe94917c7502f4022b4bee7c3 2012-10-29 16:10:38 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b45cd68612ef8414eaba1e70b78c33b176984d0e6f4bc3c4ac0bb02ef788a86 2012-10-29 08:46:24 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b4765261673399fc79b74f9b54f66154e2ee6a3a63663dc77f2d1814ff5cc48 2012-10-29 15:24:12 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b4ffeff12bd601194802947a7a9869943f8311a8cd78914517da148a2ee7d58 2012-10-29 14:33:36 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b520cdeb16662c69670d0677810b2145586c093e66c274623e231a2338c8e08 2012-10-29 06:02:00 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b54714677a2861af74205c1bf4c3c05477cd4016916f398bd3031945eef2679 2012-10-29 05:53:10 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b5ee4859ab6cad8c7f81893ed570f0a59930e86e875257bc92a4332d130d7b3 2012-10-29 16:08:44 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b69cb552ce1026880624da95929a2f476928e441ebeb2122fdf777ff03680a1 2012-10-29 15:45:48 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b6c630c26aaa78512b511e16b37d048d88c7509b99d1c522380f6cb5b2d6cba 2012-10-29 13:22:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9b6d98e1d5f3163b27fb745548f70dbfdc1519ca7cfd744c42f0b5c24d06418b 2012-10-29 15:52:12 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ba842d1ead3a0facbe7dd0eb1514e4666b7d56c0d5d964bb347a87bed247bd8 2012-10-29 10:51:34 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9bbbd9c283765e192254605d8a7990f44af88b981746808aea2ce441d8b452e8 2012-10-29 02:22:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9bbfd242ca9b2ccdcbcc0a9523b90bd59186e7718420117b372497af772f86b8 2012-10-29 04:32:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9bc7895bcb86f9e6265fdac67de7a25cf212e28a9da5d1f3308f0bda57223275 2012-10-29 09:17:32 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9bc9628b8133973ab4525b867f52840d23731430764766bfb37058687bd56103 2012-10-29 04:45:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9bc9744a279d955ac0a79cf421a5876d36bf29a4f53e17d26c66f29bcbf3d6f9 2012-10-29 09:57:56 ....A 12388 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9bd3f2823f08e9f2d0a55ea200980ce7c4ce4d5011a480422a2c7ff259bee176 2012-10-29 14:58:00 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9bd677e892c7a4fe5a463908cd8844bbf5720bb0b7e2de18ac3111c1cfaf72ac 2012-10-29 09:55:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9bdec4f25de311a72d135bb56b1fcc2f58e007f43cc920187345e8ec88318726 2012-10-29 15:40:12 ....A 11710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9bf645dfde286e61db6e1285bf72ddac87d063f03c783383dcd2e8cf7c483db7 2012-10-29 02:31:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c088f914d46aacf2ff7d3012b82f5487e0a049aba4c2ad162e3eb4005900fd8 2012-10-29 02:03:02 ....A 11283 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c0ae57042b4d8071f4d83ab584b44352abda58351082a1e798033fc9958e013 2012-10-29 15:39:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c0aecafadf10a861fdf8cb030a74a24a41600f77ca8107186e3fac7b1da5a64 2012-10-29 16:23:40 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c0f1f66767237c592bf6a9312f43b1ec4d160dfdbde1708864db22fa4eaf914 2012-10-29 07:50:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c2047a580061b19a2eb40a71e1c5c3286438cb12794f4131f742689e6a8e9a0 2012-10-29 01:54:32 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c29e750dab999f4d4f8dbac7d073f7d2af0c2bfa435882c253fdc85160757dd 2012-10-29 11:13:24 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c2b3d2381d5d990b7d8485245fba95d821abe4362e6bc86840baa538a075db9 2012-10-29 15:15:04 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c2c8de3b7b0b60294429ef8d149787654ea67a458b1e50a07849697376c39f2 2012-10-29 15:15:42 ....A 11357 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c2ebddb2a74ce968b32242e935c0910dc528bf7ec08f4482bc5069fd34da5b0 2012-10-29 04:17:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c33e8c372aaee9b755b9689680ed9e94a76f04131854926ecb4c8e48dde112d 2012-10-29 15:31:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c39ac7bea1b111565635d8852df7a5028c20a3ad462aa30f17b995ec143873e 2012-10-29 15:54:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c42bd8c590d806f3a86c008a89f6995b6b10714f3b879c2375beef9876d17ee 2012-10-29 15:58:38 ....A 11030 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c49b67771c3dcaedda05d03428c1f1265a283be85124f634396dc568c0a3e5c 2012-10-29 03:11:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c4fb4f81fdb94f9a523a6d31e7d14d6704d2778229b197dcb802de05d701f94 2012-10-29 04:25:30 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c55385bda1a04dfbb148c85ebcd9e045dedead5c6b0720f8737b3dd82a65ee8 2012-10-29 07:03:26 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c558596243114a47d68732d2aba01c60f16be8747212a28f0e88f78bfbaa831 2012-10-29 07:22:32 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c57f6bcd4753bb39a9c1fd646eceabf17f652ff7bb4a867687ff368747dc9e9 2012-10-29 15:21:22 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c70d2a697a6d2dc5ba252258d493e36a162d7ea240344e0ec5f44d78bafff5d 2012-10-29 15:19:58 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c943b5e9dc9fb437aa919c128be12e87cd9ac3fc5b3fdccef06a781055938fb 2012-10-29 14:25:02 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c9c0a83cbf3208ff762620e45c68b1290a7f52866cf6b03b843b2966f4b08af 2012-10-29 15:06:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c9c52058dc01c56f7ff3027f780934d110300ca1f229f384ade010504922098 2012-10-29 15:47:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c9d0ed6f2de49dbf435fa853cfbea2fcf0065aaeeebdf2c0fe7331d3aab7d39 2012-10-29 02:32:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9c9efc1fb85aef1ee52419251f692ca92643055bc74c2ba8e50539c01506752f 2012-10-29 15:26:02 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ca9d1714f58cac0fbea9124660eafbdd5da72a49ec357542c29c10b42282ccd 2012-10-29 04:35:54 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9cacd2767e6a5a34d0db039f4f4d1cbcf78444d401ab7e1aaa9717f5baf2f0ef 2012-10-29 15:58:34 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9cb03e4b4c2c03bef65261041adc4302b50bafa91c19f24c426ad92154600c5c 2012-10-29 16:20:24 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9cbe2b2c3e1c40588d998ff2be1c12059e63fbc6eb7516c50cc0f727343d0002 2012-10-29 02:58:36 ....A 11248 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9cbff3f5643fb1fd32051bfb283a1c7c985bf0c1e593d054e662fb8f8ac94a42 2012-10-29 14:32:04 ....A 12756 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ce0c9c15a9342d69094ebaf20044c5fd578dc680ca46656e82b5d1f0ed35a2e 2012-10-29 16:18:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ceae99e4f0f32ab39c6fdd320a53e7c0b9f3f16d90d30ffd4230b17f13a6707 2012-10-29 04:12:42 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9cec8f9b05aa2bcf86c1e343a52febae8869ce85cc3e9075e864326f2e093037 2012-10-29 07:33:56 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9cf13ea9e797f4688f68195cf575a9195c67ae34d419fac57f0057d6589b264b 2012-10-29 06:20:56 ....A 8516 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d06df63322089e7407a194ebedfae36b25e3b51fcd652ada60cd62c4473664a 2012-10-29 07:49:54 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d132bb861c49f78fa15f9384fe414db9c43599ff47fc105990d38f1b8a7b97f 2012-10-29 16:15:12 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d133439a1a7ca8e50768efa91f92e38f7250f564515f1127b3e6e687aaf4cd5 2012-10-29 06:28:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d161d645661982c987b45acf80eee655566935a37a206b9a2083174375bb210 2012-10-29 16:12:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d1a04529f1703bfd634cf5e1a4a493f465c4a58b492f7799875454d3ab28af4 2012-10-29 08:41:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d1e1a91dc2d8c583036e5e73eb26e0144397fed89206fca82089875e1b2aa88 2012-10-29 15:27:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d224910e3eacfcb130d7a65416ed3232f30eb621a89002af4865e43d63c06ff 2012-10-29 15:48:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d5133e692825e3801bc3af3aef6aa77e8fd34c1479548dd78b5c9d098c96a0e 2012-10-29 02:28:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d53aff44fd8f69fd0a327ed6bc9348b4d951eff38193df431739604ffe6e8d2 2012-10-29 16:04:12 ....A 27112 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d580bda696d616f356df8bdfcd1ec6dd61876dce7e125a579f19a4fb3c574b4 2012-10-29 10:21:30 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d583a869c948a9052dc5f101c843022cf6dba90f340a256095b671cbfb22b04 2012-10-29 04:33:48 ....A 6035 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d5a2f857a5e519bb476d7af7b850301d38af7f892f803d788247bb91b417e1a 2012-10-29 15:55:18 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d60181a620b2b1fd70fa59ac7c87f06cef679f4efd804c671044dbc9fd88fd0 2012-10-29 06:32:14 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d62f2c66f29fcb8abbcef48c17d89e058c2b6d6f31a5ac1b6786f34b8409f99 2012-10-29 15:10:20 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d655b9cad14fb726cf91384a235443a12d6a8ab4e081e5d774c603951a1e5de 2012-10-29 15:42:02 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d6c02559287eda06069003b9559b0eceaa286c9ab729090aae747bc302748e8 2012-10-29 16:19:54 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d6ea7c8438ae7898b9aa2d080a25016ea66bcb62bfc2d5046814adc1ee8bf6f 2012-10-29 01:43:42 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d77e367505d67c4a795b9a27dddbab2caddd248ff4e7520cf10cb2f79454d51 2012-10-29 15:44:04 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d7ee0b41dd2ca96d4bf4392a179de9637c75a4529c1acad757384ab501830a7 2012-10-29 15:35:46 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d7fba261b9ab052204b36d3645f889726d833914c2cae39455f7b00825e2879 2012-10-29 06:16:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d80b75e582776b6f09d1762d74f9a52d5b7fb25a631e65ed2ab0a1eb1648363 2012-10-29 15:15:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d84ed07534612470b9cf18fb28f119cb617ef5717c8151da807a7991a79bc42 2012-10-29 16:20:52 ....A 9584 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d882ebc3008eeac4df9769141a8246913b7382a1f7ed2de56f1d11ee72f6664 2012-10-29 15:56:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d8bf2c577bdec9eef9e9390eb4505224533b45066c024e791c405431d43b915 2012-10-29 09:46:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d8e69863e24d10c44d0072785625bb2fbfc36399ceda5287feda08a4ecbdbf8 2012-10-29 04:04:02 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d91f4f7d1259a2692b9b48297e7f75d02535c523f865a040cb3289bfa1e3264 2012-10-29 05:46:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d9608169e6d0d2353e83814eb9189194feab4e95a604ae29932f1d717822931 2012-10-29 10:18:06 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d986bde0fb0f4df3281f46d112af4ebb7fe796b40e590b551e4d4aa3c693f29 2012-10-29 06:17:44 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d9909add4cd5c7e7a47e9d267a4db870eb71895f5c8be099109a3fc295a90f8 2012-10-29 15:21:28 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9d9eeda3202e9e41d504fee5853fe58d9703b44a1a3188256f4a95e433af3be1 2012-10-29 01:47:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9db0dfc96f63a20cab77765a421f00e040c409b454814c2e6085d2272347b541 2012-10-29 15:20:24 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9db29343a10a571ecb05c9f584c5a4df1de8306273d05af85a663e7c9bfe608b 2012-10-29 04:12:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9db69dfeb2cddd337f68814a5580b6b22003750cc7c21ce2cf3cee6847a77288 2012-10-29 15:33:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9db7dd7d7c52bb23608633fb248cc2fa279503eece36e72d36d9bcf274d4c0fb 2012-10-29 16:10:14 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9db9d07fa961cbafbcdd2ba8050014ec2c6277b3164f4a9bce1cdda4d87a86bc 2012-10-29 15:16:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9dbdba5d72f1273a6b2bd1fe0a91b327fbe87fefbb75357db4380fe5e25fdd42 2012-10-29 11:08:52 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9dc818edf89edca079daa7ac6ba8380c2b2ef77bff7c09be03c1eebfd1815584 2012-10-29 15:33:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9dcfa54b67cdc11dccd73de4dc016e60b307cc4d30d17a0477b96dda6c7a5112 2012-10-29 16:13:40 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9dcffccb78c7e2e291d69d246ce254721d8d1be41240ca66008e7342018f1cbb 2012-10-29 10:21:34 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9dd368e4a87d6b7a7e26893bff23cecf8063ead57e7cd8d798dab5a6e9c3c488 2012-10-29 05:25:16 ....A 58708 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9dd78648df144e667f6a2e5aaa1ee4a8e484fa36fb6da8718fc4bad767625c11 2012-10-29 15:34:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9dd868b3cb263275c95e2f473eb6929344b4de9fda16bfbc378349232379e36c 2012-10-29 16:02:52 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9dde8a859c8268cb094ddf17db6bc93e6fdb2e8a767d2d62fd1aadaf5c382cdb 2012-10-29 05:46:02 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9de3916222ace25478f5bc612a1ed95d6525aa2b5c7e463d208007ba6a796800 2012-10-29 15:22:46 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e08aa44ea20b337006afdc0059125db5fca32655fd998a5ba24c4b9743e8abf 2012-10-29 12:11:48 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e0a41de9d898c46171b9a3e435d3358fa002eddd7caab12c7e741f57f609472 2012-10-29 15:26:20 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e0b85244481be48158b61c1616658e49fb42e72f49271c6556b9503cb19f604 2012-10-29 10:46:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e14eb0f8508b5ffd37ac6ab27f11892fb8329af5a825e06e28f4864bdb7da6e 2012-10-29 04:32:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e1910480e0ab2936522e6f48fd4652ab9f2db9b816004e901d93d4f9eacc596 2012-10-29 04:11:56 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e19cb38250c7ff16990406cc756fabade6e11ac83ad9a7d29f91e9b12d8a76c 2012-10-29 06:49:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e1fe7e63c547d336280b45bc8d8f94986533101b9dff376b473072feaff1ad7 2012-10-29 15:42:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e405b7a4a6b151f79d0ca776d1a735ec227cfaeaf877f67a244435fc30c4ac2 2012-10-29 05:24:52 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e40bb94e507e33857595379de8ec1e9bc67ad2bc8085226182ecde9e9d5767c 2012-10-29 03:40:00 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e47041e3f5526cbe52e2aedffda2c2fd78bc68055dd7f7e0a7067b04296212b 2012-10-29 02:39:56 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e571c975bb8e859a302ad3f35abbd5a04e6a52c1b54f8962eb96022a829e4cd 2012-10-29 15:12:06 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e61962ed145d4bc5554b017d7d7ba07d8fa36298e64f1df2114d700e7da008a 2012-10-29 13:04:10 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e62831155c3b3aac4f270b5ce139b73a5b1490e34fdc531026900c5aaf18cd9 2012-10-29 04:58:38 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e6f370e3bec57fd0ed2785343684ff6523142b9189e0e8b23c3f9c5ea094872 2012-10-29 04:55:48 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e7780baafd6a2567ffbb5ded4377dde586685b2ce6e69eced600bb5736d7085 2012-10-29 16:18:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e7b37a9a34afb4084c5802c449ea67a5b1ecf61da79bb651e5cdbec0798a60c 2012-10-29 02:59:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e7e27f277303d5a7c22a6182566712db7b68e2cacdc67565f16fa4febb78c6d 2012-10-29 14:27:48 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e88fb842e244bc46b50317f2a49308354b851e5eb2c2fc0ce21a30cf0330aed 2012-10-29 02:32:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e985b34a6bd58249004d574e691d82bb088dddf9aa1db1be6a8012fb2e57f86 2012-10-29 16:20:26 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e9b8f03987379dcbca248a98dc8c94cb0e0719e2f787c71b5fb31dfc52ced50 2012-10-29 01:35:18 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e9e15c0e44eb790b259850e2ae1102d555058727bc523b02b251025bf465a25 2012-10-29 16:03:28 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9e9f4a6a891712cba0ae67040b02b4848e643393bba42b18f09360d90ae7762d 2012-10-29 01:47:52 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ea0e6c8ec49f8a960079503630a2e7ce5b94e18fc2c673f5ee6dd88e4fddb01 2012-10-29 04:15:00 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9eabda1f5e41b1f16a581fb8996762e86e64b15cea89a484086f7c2ae70e377e 2012-10-29 03:32:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9eb585338a3f2770281cd8a64240761f9cb4a5b36d2732873fb367988ea1ef3e 2012-10-29 16:21:06 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ebc0854a8d25dbe30c7e03aefb6278514d162458ac61ad38aa9dcd34bebb1a6 2012-10-29 15:57:36 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ebd13b81282952dbca55cf3cd7b8eea19eb326fa503936450c41660944d16ab 2012-10-29 01:48:58 ....A 652 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ebebc3ace7f99c023151397f7acc5e7fc22c7848415d5119036c14c1caaa5ab 2012-10-29 02:12:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ec37d3e026dd24c8de01118b4b853d9d08ba315c72603b0f88c15beaaaabf74 2012-10-29 16:22:58 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9eca7d56b513b6944fc9436b44ba68f17c1f02f982b8000446cf9338edabe3ac 2012-10-29 03:27:10 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ecdadf1e4b408296e087d5356e8b645f09ee1959d5c6fd8b01f781f9e43462e 2012-10-29 15:02:36 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ee711c9d55ec366d4936285538f112f66bed7d7555b81d2f62125edcc209c15 2012-10-29 03:56:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ef384a06c7ff61b57512c5740109c745614fa629cd50c0ae71b2d065c9f78ef 2012-10-29 14:25:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ef647bd0d3c5a8b82aacbd2a2002b7500c6df20200d6d49500636552dca6e0a 2012-10-29 03:05:30 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9efc3b4354b1cdbe62492dc854a3e1915632f34d61433d15a07abc74ce26d9fa 2012-10-29 01:40:08 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f02c6f6e164d88f9ce02d78c0ac7bd45bbd952e0a3bf221dbb53dc042a63fd0 2012-10-29 15:36:24 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f0823e255f131d91354fa41f4d9012c1075803221e8f98469c49c998b6bfcf8 2012-10-29 02:19:32 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f089ce2b95b9e10f334b1eab833a2ba506073e9799520ba58203cf2e0cf8fca 2012-10-29 15:39:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f0f1945eee23082a0082e13b01aec91d963ba4dd748f194038b9d66dd6bde6d 2012-10-29 15:47:32 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f1003c00eefc9305f2c48eb6d0da9f05fa2df0ba2fdaf9cf07d946a3248c930 2012-10-29 01:42:50 ....A 49824 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f16385a376c7cefe1f6fc0b73a9f5ef76fb7a03b6103c5ffa89588c1ac7efd8 2012-10-29 12:29:22 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f26e4347ac36a4bd4b419b4b92d393bc669cb297c317b3aca563e5e4a5ae07d 2012-10-29 02:41:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f2896d61072e2d075c843747cbe78c50506430e3d23f0ab420b4decec7907a0 2012-10-29 15:55:12 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f31b644ee3fe528e76d2aa90c30d033089ae0e382ab4d6c794ea655a355e6d3 2012-10-29 14:36:58 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f336c406f170abf969d6de452067ec5065c781808312079952db09513b86942 2012-10-29 04:28:42 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f3464f68e2a47e50af903d8df284e5b5ef7b5d986216daafa15978279620df5 2012-10-29 02:33:42 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f3527818f403d95ab790541cf2d25ffb6a82171bf0739f9fa358ee5fabfed63 2012-10-29 02:42:02 ....A 12143 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f3684b17bafad7c9a8bec6c21c29544faacc3fc8a29d8aa81abe2f5595ff468 2012-10-29 02:15:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f41155a6ce06e271399b545c82d83021310e246fffee6610a76622453cf86f7 2012-10-29 10:56:04 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f412aa7373eae84a23d891d7eff797a48ffeeb833be2393ca50630d86acc502 2012-10-29 10:59:32 ....A 34894 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f4978f46e9e83142878dc38aaf883c70c2d977c4a963e5fbd7d2ea182e25a88 2012-10-29 15:43:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f4b84e209b1cf0848c6d438913588a8a69bacdfb60143f9b5ecc294a1496c8e 2012-10-29 04:52:28 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f4e7848dbefc080e247a5a89144d30c7fc3e3a7851816e92ee1b71153d650dd 2012-10-29 08:21:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f509e2ad2bed0a594662f3fb7e8b20ff32256a504ae083135d6a88890236d89 2012-10-29 04:44:38 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f531ac89935b881f92af4e0f564788a54b1c538eef0b603493879f3be12fd76 2012-10-29 02:21:12 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f58cdf581ede4388f5ba8064ffe897b9681254cd335d145a6a40502e826ad70 2012-10-29 08:59:00 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f5fea55ee104b53b516725a4645d240e18064b901ca5c273ca4a50972b50d35 2012-10-29 06:35:28 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f652ec90789d70359a3f942e6330b08e28ef9de1b68254a94f86bc5ee2f3589 2012-10-29 15:15:38 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f672bda1cc45fccebcffc7132abb2480a884c91d75148492894cbbe5e24646b 2012-10-29 07:11:34 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f6930980425094ee84ee096f1a7c38fe36f0ea0ea9183a69a986d8b9386cff9 2012-10-29 04:30:56 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f6ac15c455fc8afdf64ddef8ea041e16b67bcbd25b5bc42bf50dfab007569f0 2012-10-29 07:39:18 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f6ae50b817c39eda088769c6be1f19b5b638a39aa01535736a9b6137f31b198 2012-10-29 15:11:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f71920394e15abc218d5468304ece411de367703881917477033dfef1e55b78 2012-10-29 15:19:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f7b62c6d8be160594aa1015976cfecbc636ead77c2d8c9bafaedb052f719231 2012-10-29 15:41:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f7d7a59e95e915daf4db6b97c85f770b51cc24d4179eea7bf0612def8f97b42 2012-10-29 15:39:26 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f7ff74567ba7b527557c19588d30a2b9827e3d2dee21d7e3c832980e3879b6c 2012-10-29 05:29:00 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f8b6189fc8f53650a1324de9e4467af360a7b8d42492f1866276d42ae77c8df 2012-10-29 14:12:32 ....A 11271 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f8fd7b90a766c5fd726d3d912ba333496020a1d9a0d8c0bb34cd512031b82b3 2012-10-29 02:29:02 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f9051316b1b1b34afb746d3523957017385da556b4717c0bde80cb8767c75f8 2012-10-29 02:27:46 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f93a80f46a1034446ce465bd6a00269436b6eeef89c64071289c4aa9e2e3b23 2012-10-29 08:22:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f942d5959f72af25d7f524e5b5082499beba1b2e6e933dc461d46a033a571a8 2012-10-29 03:12:54 ....A 11814 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f94489bd427c246dbf0f1dc3897f672d9cb1a0f142f2064de6179948c66fac1 2012-10-29 12:21:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9f9a992084564a15f47007092de72837507eb3ca9fe703e76085e699e894d59b 2012-10-29 15:40:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9fa0767e7144e912db9dea557b1804f0b4c2f3739025e69ca670aa0c65789ab7 2012-10-29 08:24:26 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9fa4f99c06b5d2a41155c71555bc14f9e62578c56ff7d0ce34d375dccd97c93d 2012-10-29 15:15:52 ....A 11140 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9fa62603837c5821b5725b31bde449ec84740c3fee05c1f2c56c3ff6bbbd92d5 2012-10-29 06:52:54 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9fa81ff64b81958e66bb0025b3e94ebb1710af0437f145a402419677d22663eb 2012-10-29 11:22:58 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9fca918c595d302f15b41310e3f93b5e036499d36e589968cc13e1c846666753 2012-10-29 01:36:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9fcb2b0ce966e4568d9ec2d4dd3be5cbd5f5c442f8953619b64b101290fab52b 2012-10-29 14:14:52 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9fdce1347e273f88c116387d02b3e08e675bbfbd9629e3ca9bd73fee01cff56a 2012-10-29 05:36:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9fe838140a1be03367759b67d0f759583082d16794653f914cc25f31f33bbcf9 2012-10-29 15:42:52 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9fe89bd1aabed58eebf15bae4a92044613d78b0c7a387ffa2ace53177097d739 2012-10-29 01:43:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9feee77feb66a59d9f7e0a593d2869420e175d4a66936a3ab7d0f01d22b8bbfd 2012-10-29 03:12:24 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ff2c70526b3e652ae95f43bd5cdca82f6aa25571a81161845814a28e6eafac4 2012-10-29 16:05:50 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ff6c23294643d14d265638b0f5a41fc564ef3d49113d77ec3a58e8a549d6fa9 2012-10-29 02:33:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9ffede7428c095442331726e3edc367caaafc8a9155a6b1c2a1e29065b7ba60f 2012-10-29 02:29:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-9fffe1da746b9be726b516953db8c34bf6b879d6b920f548a64c31f05a21ced3 2012-10-29 04:13:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a009d3e238a38cdf892f47cf1ed7c4e17377347c57506b889bd6ff3d1d081548 2012-10-29 15:28:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a00c6fcdb3dee9b59e6acae168b2350d41119fa2a579d26ec69c0f89fa66e5e1 2012-10-29 08:15:24 ....A 35320 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a00c91d7973c3d11ca04d44bf9848a8b25255ce4a67d1c0c2aa0eccd93f5a6e8 2012-10-29 07:21:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a00f61f8959657acbcb5401c6e29e2fc6d85d78b0115516f7520f856a458473e 2012-10-29 05:38:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a01fda282feeb49f130c34fc815ad93f0322a7b64765918e9aa831761db6e451 2012-10-29 02:47:46 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a031a4134b8f0e9f4edd84b19266b017c87e6892bc198fb3848ec7867f35cfb0 2012-10-29 15:48:28 ....A 11287 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a0338274b04d242d45f59d13bf35ffa35bcd7d826283f0a79230c1936a0498ca 2012-10-29 14:23:58 ....A 15230 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a03a07a108668a68eb62048e9a7a7f0be894e81f9e5beda6f15ea950d386015d 2012-10-29 16:06:26 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a03adfbe78cbaa5388103c8cd248ae6f747cd03b3535ef2e600756138c3e534a 2012-10-29 09:31:02 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a04ae31107aae33a9f479803d53ce98d5c33099de8fd8cbb7371645ec79f3bfb 2012-10-29 09:30:40 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a04e214fdd75bd403641124edec8d02d6a03c1e9dbcc11fe0386f59433745907 2012-10-29 02:37:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a06ace8041298fd88a1f871b32d701da8957608b3f8ec293961b0ddd122e78e2 2012-10-29 01:56:46 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a06be10cb9642bd652a05482b6ebd5d1d1a98aca6860a441fc5a1532e54043b2 2012-10-29 02:11:58 ....A 14784 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a06cbc1ece5796273d44bdcefef2b9fb0a88b4b7e91ebbd794bb0ae8a9050988 2012-10-29 14:36:12 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a06d67c7b7ad53802ad62f153abc6fafac741ad3dd95809503ed11239a7c88e2 2012-10-29 15:10:10 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a0704f7b9ac3f32c658127583492aee84ac2f83e8eba325fa2c4aa562b03634c 2012-10-29 08:33:28 ....A 73952 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a0730b59e102d5aa6ee18998a805e5ed3a89bbfadb434afff9ba2200b54accbf 2012-10-29 07:05:06 ....A 4273 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a075fbac9c64c477ab6c1befa37aad21972be12a9c322de2c85fdf2e3f4cbc49 2012-10-29 16:02:14 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a079fdce02a77d72ce942355433a91c52c01ab722133936a43e8490714691e15 2012-10-29 02:01:12 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a07e820205e9fb423a632e2124a26fdae42e899aac268a03e8fdecd20f37656b 2012-10-29 12:56:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a090aa262197bdfaf2adf50d8ae14e83ba056171678b41b654da79841032dbd3 2012-10-29 15:42:24 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a0963cf7026806ed4da40ddb69cd5fa2e950ef4eee39cfc2e1a71ab76fffab0b 2012-10-29 15:19:42 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a0a7574cbadd08a9c62134fc4e93c976619a4363d191ea81b31de7be66c6b09d 2012-10-29 15:37:30 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a0a7830a08eac7c731648efce999481c6fc3ba43d2aff92eb7a424c5d118ada6 2012-10-29 02:16:32 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a0bd75d23e11772e3b41dbb46f9dedbce00ede4cd30205deda733e1d22f98617 2012-10-29 07:01:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a0be53de4c21016091894a014b0b37ebe115b5be790e6ec596b02ce5388c58a2 2012-10-29 16:10:06 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a0d5bb81168f9ec8bbfbee551b4c8765550394646fd855fbde97fcd99431927a 2012-10-29 15:46:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a0e62e500e7fb04d54e80527bd1282f509dfb5edcfb21f6fff918cc23f1e6363 2012-10-29 01:54:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a0eb68b428c6d1da5187e1b5ac2289748969ec127096655ad7204a1dbc5318cf 2012-10-29 16:01:56 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a0fefacc804667f4e5c8a1c2e64d3b92dee590a923cbae43b01a32898984de45 2012-10-29 15:28:06 ....A 58711 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a10055f3e79df0d17f013e053f75890a1e52e878f63b8b38125beaef2191d981 2012-10-29 02:52:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a101f263358346787ad32edf5d5436c73b58a675c24a2c767007f09af2bd1ed0 2012-10-29 12:44:58 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a1072ec63e9f917d0a17221a7fd4252c82c9eb24c0ea4bcd55a1a299fa42f2ef 2012-10-29 05:01:38 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a10c76c5d5d7c4419781b25419a53692f00aaefce95f45a7a4b3a7d2c3cc6cd3 2012-10-29 15:11:16 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a10eaae9bd418e8e70575eba279990094744b5c2c6c9a19a654dbaac0015cb78 2012-10-29 15:27:12 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a10f54c351481a3b1f0e34e267f7ec01ab97b8ad04842d871d26e908266a0102 2012-10-29 06:09:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a11143a199eb582c38960d5faa1a418db0a60ec6597e8426d5e748ae5f96277f 2012-10-29 05:49:48 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a1173e9fd894493773bb5b1737a54d5e8ea9a6fa538f435743d03e2746aa99fc 2012-10-29 09:12:22 ....A 12540 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a119a23090d0975da9eb1d06061ef27f9bdb1c46ef4c1da7d3af7f4a530b83e8 2012-10-29 07:16:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a11c75dfef4f653166a84230eb890cc1a6382e43735847254159ad1e4598bc7f 2012-10-29 02:17:36 ....A 12377 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a11fdbd6764c4253f0f52025520409eff048f9b1c2653b4737fe18e257c17341 2012-10-29 15:48:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a129d8a6b3f7c3e84ea7a80942c16fbdc1a204b1ffc78aa54dde10fb73833c6d 2012-10-29 06:37:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a14c8e0344cfde4a3719b9f2dc96e7be1c808fee3bbec7ebb520005d0101550a 2012-10-29 15:33:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a154420017d9d5b43e963eee2dc88c10a905f4d27e11baea01f62cfaaddcc7b0 2012-10-29 02:18:12 ....A 10162 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a15a8953fa178f28dacf074424b23eb9350b75c737050afaf1ac08506eeeb5c7 2012-10-29 15:45:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a15be3dc02988cb2b9cdc763a32244b968028d85673154399cc533a314686287 2012-10-29 05:25:18 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a160db595206ea280469fe88d8d6326896aec45fe3c945e8fef001e03577c4ca 2012-10-29 15:11:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a1698a6560ebba160e0569242d503ca435e45a56becadd2a863e2848736adae0 2012-10-29 15:06:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a16cf808e0753d56e9d8c8d305ce67d4e9f67d95cf5ef09442f0db9cb124ec1e 2012-10-29 09:14:04 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a16d321a6a87b5943118dcfef2892a7a328f49ec738bbbc8611478989a4690e2 2012-10-29 01:43:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a1712b3bc66681d3c77748ce47224eb4b0181efa7c63facd5406f772e66dcdcd 2012-10-29 06:18:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a18a4e22ed30513d877112df28d347fd5f1ee7a0d76826f08f9fe335ca8c45db 2012-10-29 11:59:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a18e376e3407322aa0486878ca1e1337a2d93534b6652070aa10f76e4c93240b 2012-10-29 05:19:20 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a190b8b18158cb8fea3a38da25fd28df1a891bfa396cd42639c9b0f1b19e67b6 2012-10-29 16:10:46 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a1a4c71f76cc3125b5f36ac984cac7e353f0e009e8905f9627d3436b491a5f4e 2012-10-29 16:13:04 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a1a6047104cec86a3df93ff3743868087b635e21b2e53c2db704f107e8148fba 2012-10-29 08:04:14 ....A 46614 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a1a9b8231892d98ac636dd4f84a1a6057616526accf94dcb76d4fcd48964e6ff 2012-10-29 04:20:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a1aa8e1263a9456d924dbda8ab5cb7ddb7f7f42ea5cf385742cb024dc8dd0a00 2012-10-29 10:44:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a1ac2394072b406662ed78599a4a23f751e0925d2da1f92d4124570724ddf91c 2012-10-29 09:58:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a1b468a08a959add351bd4c7b4c2dfb7ff7fbefa810250da7861d751d16356f8 2012-10-29 16:18:24 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a1c0c2151708f3c18650b5ae3d43cdff518430b479c6bc57ff7167d620886bb9 2012-10-29 09:06:02 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a1c945ec895a675eec38205af16c7561b12c416d7299f2048990eb6427b0a085 2012-10-29 06:08:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a1cdc8710c323dbf54fbaecf2aec37d5512febde5e794e4267f297d75a97b038 2012-10-29 15:43:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a1da6d7110ce80eb87dff06be4edfa8ae87cd4baed585cb0591acbd95527592e 2012-10-29 08:48:06 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a1dbd4adf1987cf85100cea47c67e1e2edc3851a63f1ab261e79e6fdaf797f65 2012-10-29 15:57:52 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a1f4296ca109b85d537a841fef15fa8cf476b785feb2a359c637030f028990d2 2012-10-29 09:52:36 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a1f489aab8afcfc19aab805c035335dc1721f9bb6b73e463ff10c6fb39a88101 2012-10-29 02:43:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a1f6dc68f72d5b11eee8d7c81f59f27f7bc91bd42a4d658c5135c07bf4cb876d 2012-10-29 08:56:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a1f863e68ecde192d765cf1e2342f72e4b89b62617db5506e957ed7ce20d072a 2012-10-29 15:59:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a1fc61067a6d9eb8038811d393ea2f62f428723f5c825a040a488dfea37dccc3 2012-10-29 15:40:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a200398b5051f0d02d90595a54221b20f53561b25e15a91ae595f12c2fb94236 2012-10-29 16:08:30 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a209648bd779798264b58cb3f5572f9a1df3109368782eed157336d7ec0482b0 2012-10-29 15:50:00 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2102407e10dd25d73f446113416e27624a3122634b8770a8e562234e2153119 2012-10-29 16:13:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a211c6be176d1abbf1cfcfada3032afcc2de36b98b9e77abe9f20497bae40883 2012-10-29 13:52:48 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a218cdc0d04467d86ce5026120db90651cfc61ada081d1acb6d8b6c65af20532 2012-10-29 15:15:54 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a21b769c88331839c0baaefba44c31f4e1cd7b7f9e2a987d7cb297f49e0c1191 2012-10-29 15:56:48 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a21c9ee96db390cf16696eca5b9703e3d0f75fe7699e6ef0e37a7467a3dec52b 2012-10-29 01:47:42 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a22004f0e7951d3e4c2c6cdf7b73ade5461d70f93abc8ea4e54188afa728b66a 2012-10-29 15:32:54 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2259f96ad4d03e5e9ecdc0688e785110bba1e41cdc510c10d5742a85c4e0a16 2012-10-29 15:28:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2385b0f0df21327e039d9874546736846d52cd92f4e0aee6e09bbbecc18594a 2012-10-29 02:38:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a23e614e87cf41a270388891ffb45f86e2de88537753149820b04a8c88e5c4e6 2012-10-29 02:39:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2435bdb81ad8adc46e07a67b798868bf4a54bbc8c0e9774dde360a3bde52ee5 2012-10-29 10:55:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a247f9d48a2af4681e944203e258386fa4806aed5d6499a9a6e15b146dd3c0d8 2012-10-29 15:36:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a24983a112a903131bcdf5aa0afaf37c82eb7791e53a6fe355058236e22dad5a 2012-10-29 01:38:32 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a24ec0a268d227d44a2261b99171ede3a21e57f3c4d868239135a5e483b308a9 2012-10-29 15:41:20 ....A 10236 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a255cd7ec292de79777a0b7907ee318dd1ac9b21ee442a86358ccc49c499ba97 2012-10-29 03:37:58 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a25819e9535ec8f6dcd66e4169ea236095bcd836ba327c79ef1a394f405aff67 2012-10-29 02:39:26 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a25a587efaa9f2d8602b600c6c0140cb820c2b7a29887db3b60faecc5db2ae94 2012-10-29 16:12:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a25c5e63838dac39725d1fddb5aa0a955c9d3e237ab70a81f8b9972a7f4ff82f 2012-10-29 03:24:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2605fd38d66d1c1d7425e8bf8a3466d643c0c3d04c9fc3781e6cd953998a324 2012-10-29 15:21:12 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a26071fb3c9fc7b0bec7eaf338a53c8a50692f02e6c8cf3b1cfd2c3e42641654 2012-10-29 15:35:08 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a262cef65a5bb2241d04113f9260f1572d0eda499e85adc747671d6e2dcf99c0 2012-10-29 03:24:14 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a26fdeea4b0be6f6ae0f0a4576f1cc75a391a5e6e291ca6b67f6fd639d69d4b4 2012-10-29 05:06:32 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a26ff5b043905107483b89c3d8b06bb9a0c49bf58f67bbbf68cf924db0084b18 2012-10-29 16:13:06 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a27059a03c5f65c46ca11d11ee6bf8fd9f674c2219a9eefd66dabdd120105131 2012-10-29 04:22:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a27fbbb66afe86dddc407cafe4da718f1c58761b9cf1770622ed8a46bb8548c8 2012-10-29 01:47:56 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2812261d183182ffc200fdb5a8f213e22cefce62067b83cde8b74091b79730b 2012-10-29 01:39:44 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a28538b45df374c0ec8628d8e6a7abec3850822731b591d45b0fbd031501b5f2 2012-10-29 15:22:38 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2875b04e8748e73128f29e10f2fafd0f400630f8f89e45ea8a6c15292b4de4f 2012-10-29 09:44:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a28e93a76ff9143c01843e8ea0ca9b748ea8c06fc7287095f42e43c9973e7aa7 2012-10-29 13:33:22 ....A 11639 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a29441594cbc9b065697563f0a0147aca842912e4b6a6d1ed3c1f16dd5ab6135 2012-10-29 16:07:52 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a298d02f7ad7409b35258426a00264787e43ced99a0a81f23bc235198e018877 2012-10-29 07:17:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2a730f57f313175da8ab062615e4b28460d17772ccc050215c7b79b3765f926 2012-10-29 09:49:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2a7f51d487a7e4d752aab9d4fcf18f83841237a9fdf11a0439a48dcca706ccb 2012-10-29 10:42:04 ....A 13560 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2abc9885efa94c047bb52c5662f4ec73ef608e283b7fc313c79a26634ef8a48 2012-10-29 15:41:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2af9c0d630c7d3c0c40f334ce8fcc251c321a5c4ddeaf17a3f87aa4b2913ffd 2012-10-29 05:32:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2b595ae04e4e75d1d5baaa05b0c59ac797d561075b5a5a71e3a14b0a1eee4c6 2012-10-29 05:12:00 ....A 11011 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2b5e29a6a2c37f9f5b39a29b2d9c2864bfcb5f7eece71af48b67ce1c49818b1 2012-10-29 02:12:40 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2b78c91ba3d7e589b69654aa8e532e6bab64ac0426481f6fd0a4581fe420167 2012-10-29 16:08:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2ba3235fcc43908503e2a23a2ca0b966ce49105775b8d5bc50ac2ffdbd4351e 2012-10-29 02:32:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2bc01bb4ada26bcd9f298df58bd0ced02eefa6f7b02553aa47e5e9dcebabcbc 2012-10-29 14:31:34 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2bcd69b8221bbf9c98c615b401c1494fb3b838f84d2284c07945727bbbd4fd0 2012-10-29 11:42:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2bff21202e4dbbf8dd157debbcac6c340da240249ce5538abed7c5c417bd93e 2012-10-29 16:09:58 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2e09af64538a09ee1d6d7107d984956a6d53e1e32bab3bcece724801b8b1594 2012-10-29 03:45:02 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2e7593e25258f28f647c20c16f9d8e1e856d86e944c86285b9c3bc30a98cb6f 2012-10-29 02:00:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2ecca7f579958f636800b1496532c8f6e856edc53468f47a9b1efaa2f8609eb 2012-10-29 15:36:58 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2ee51c5bd1c36d8e0ad2ec8ce7bd1150b665ceb75b8dcb67db6a8ce9c413896 2012-10-29 15:05:14 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2f4b0a536747638c73dbef55e46407c49bc6b76184954dd6a490d5978424a67 2012-10-29 04:03:32 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2f712260968b0db4747d94facf180a8184502add39fdca850e3ede773b907ab 2012-10-29 04:56:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a2ff65f5791c3a104a61a79aa77a9b42cc9045c023996af6130aabd01aa026e7 2012-10-29 15:15:12 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a31afd0323a9102003ea451a62d48117d677978b120c56b1329c192de42c752a 2012-10-29 04:05:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a31cbb808f7b489fda8ce3da32a37754a0d39ffba77381b5a8322769c80efa6c 2012-10-29 02:11:02 ....A 16813 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a322d81c9bc4624263c247ea9f84144d74e9384602ddcbc196ec6a713daa81d0 2012-10-29 06:20:36 ....A 61658 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a3243c2c21b6ce722577291292feada03565c0182e65dab5efed7b1ba1df538f 2012-10-29 15:30:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a325f427a85893c842b3c8d18123b81d5d55e9b215c051b075caad82077e4533 2012-10-29 05:27:38 ....A 68620 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a325f72a94caafa4c45936e30bb5f5618b4322988175185a6427f5966c14f0a4 2012-10-29 07:56:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a329e0828bb9975747cc3aa77132d4d0f6e2ded9e6f765cf2a601a02b86ab8ce 2012-10-29 15:51:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a32eeb0360c126edbf0f1b08897a1963de24b2ba88965e2ac87d870073df6a7a 2012-10-29 01:51:44 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a330daa3330b20666ff3ed0bccf986815192c5299ca908c2ed9b1020c0e30299 2012-10-29 03:14:20 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a3396e8f571ff1c43dc5adcb912df166e1dfe3376e585196cfb1af1194c9691e 2012-10-29 06:19:20 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a33af807129022f04c5e234833fb1b10c85b09cef465fb615fe0ec170e14dd4f 2012-10-29 12:30:20 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a34130adc5865a074f680da36baada00cb1e8131c70f2ece88d7c19bb4aff1bf 2012-10-29 15:21:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a34d02777837a98a93cadc890138bcca0785d1db560804c1b9e63fb93bb0f9f1 2012-10-29 01:35:34 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a3569ad82c3c1681b5892188fb0fbec0fad0b195029d85cd17ee1a20c234330b 2012-10-29 03:14:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a35c3722449674e523dc88f0cda9e84ef6f950fec9eb04a77e1032833f41f30e 2012-10-29 02:24:16 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a36dc144fe5a1b5ead7377b67f02255013a9a4c95592729328789b8b47946878 2012-10-29 15:42:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a36de27a38aa66a9aded6b75ccbfe27bab3864944716b18b38b76c1ceb868cc0 2012-10-29 03:23:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a36f448ff9471afbf87e1abe0ffe6d25f5660a2cb5287ddc543c2acc4519ec38 2012-10-29 15:11:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a3823e51bb6c8df7ddad7a32e53c29665fb4281d9a929e49b5a880dd2df124df 2012-10-29 05:22:38 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a386b4022ff9a662ab85d49fe644de6a33037fea1a2d13190d7477e1c45b5752 2012-10-29 07:47:04 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a38d56c13a15839f31d085cb91fb57f2b239e3a8fd114be776a22ddc00deca4c 2012-10-29 12:46:36 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a3a1c9755005496481f8761d6e52dd72e1d0ed7a79c75e72cd3e7a2f2d827e20 2012-10-29 04:17:06 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a3a66c23ae72a4e647a88f39c6f7243416b88641c0faffb7eeb7e8ed1693098d 2012-10-29 02:43:46 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a3a9e5ea711dfc5c8339c0c5b467fdbf132f90f310bbcd6cad11978741cd7b61 2012-10-29 02:18:02 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a3ad4ac866efe2e4c1ee82a29747b511045e15dd869ee8f32432dab45ba0e436 2012-10-29 15:51:04 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a3ad92c4dcee0fb6287d9abc978d4c7414e273473eea123fc30c7bb58bb9c008 2012-10-29 15:37:34 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a3af04cc35f68d7ad91088ec5ef779ee04762c4adf0f1077df08ef401520e441 2012-10-29 04:07:58 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a3af0ccb125d3b33952cb1cada7b627c1b380fa842e4ac3b6f19b74dc85b46df 2012-10-29 16:18:46 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a3c37eb33dd0769f89cb112a9f7b6e959961168fda65994c08ff4bda8826ed6a 2012-10-29 03:29:02 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a3c609c056f99966aa71d967dcb9d28ff75433fa75b404c3234e31587768f9da 2012-10-29 09:42:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a3c8d59301835774f681c804345bb48ea2bc7e4e91c12ea7d2158890b82df21a 2012-10-29 16:24:24 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a3cd2c59da7d56511318fdb17015cca6bb4eb33b21d3cab107b181bd741eeb25 2012-10-29 03:51:06 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a3d5a72dda2278a72acefac8d35cb74d30d472c2fb5989869452d93d61242afa 2012-10-29 15:41:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a3d65fe0bfdbf7719727bba34e6323ed7e040f641b35013941e0de56c1f395a3 2012-10-29 15:53:58 ....A 36069 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a3de4d81bf2972c7b94cd2a23f48e19d91b4f845c011943ba66f7a419bc046ac 2012-10-29 02:28:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a3f364e472f201a349f38f9267f447b4615ee3725b2da4ae0922ffb2e17189a1 2012-10-29 15:47:24 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a3f4d9c167950e2709abcd02ad87ff1b56f2e9b1c859072371e1df6404885109 2012-10-29 16:08:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a40098a36c05b3004ef13d3f2be03c12e5a756567d5c9c32bbbd9234d0cdd167 2012-10-29 16:13:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a40bd1a5d14c59c58737759dfa22f8857e0cac71c083cc4aa70d1c33963c06ef 2012-10-29 15:21:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a41400f0fe136ce69c08b1fed4ad13cfc7e2d6081e13d9fa39589a8b21bfaa02 2012-10-29 14:56:30 ....A 11829 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a4193e5fc562430edcd269cc48d99482051675fb9585f8b67107c351e9005f53 2012-10-29 10:07:06 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a435839391a9a675b76e66cae974ebbfb32a175c75c141ac1d8ccdc4417023e7 2012-10-29 15:32:36 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a43c20ce704aa35c9b33611e12c6617718cc6c2db0f010b5c427e408c0acaa01 2012-10-29 09:49:12 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a443e246a4df297185a8a995f33c6c86fac0ab6c002c3d267f1c348e14c38583 2012-10-29 16:18:32 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a44582ebbadba3899531315a1fac4a2c57d31ba3943f11f7488cab971dd9bb40 2012-10-29 15:30:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a446d26fc1015b56ecf226c2054a06e3f4b391889c11c14c8716a92bb2b91a89 2012-10-29 08:09:30 ....A 57024 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a44a1800cefd59e0ce011342724cfc5286008930b1f23c9cb92b5f1262092794 2012-10-29 09:45:56 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a44bbaa92b8c4e7170e39b6dcdb50dd6ebe4f212ab3a579d8419b9e1f7e10f78 2012-10-29 04:25:38 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a465bf13eb3bf3483f0dfb5f59ac856a7f09ddad9f394c25c9b9838cb6a09b6d 2012-10-29 16:20:38 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a4668aba49266dab1d63255565ad71ccffe0e6358007bffd23850a2dd0e9b90a 2012-10-29 16:02:56 ....A 58711 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a46abcf7899fea96d1200560f6416697f1a7c246160dbf7146abce781e44a15d 2012-10-29 05:23:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a46c4f78c0f636b367b5c2598f75ac17823f45d9c2354c24345ab394d65aa928 2012-10-29 05:31:40 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a47ed7c939442a9ccf910c7522d382baf74abdb2aa12ef3fd45663dccfb94151 2012-10-29 15:21:58 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a480f4fca835ba1e0df2f9795aa51d7b458f74cbbcd209a2a08f40c59cc76d0a 2012-10-29 02:04:08 ....A 12446 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a482a3eb844ff68bb355032c73a15dd99bf97e533a55a86298401fdcf4425fd9 2012-10-29 05:24:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a4839e74c74bde6a5b20e59bc6efbd7caf748a5cdc648db86c04f186599cbe2b 2012-10-29 15:13:02 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a48d05e55128702fe5034981eb83736a912fbfe5d4a00b94aa4d4bc3adfaa3b1 2012-10-29 05:28:34 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a4914d6bd96bff6d28b86b1fd8bcf800efe70f0c3334993cabfd788e86839e36 2012-10-29 15:30:26 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a499ade39c8d5bd5d19b4fa6418e74bf4f35ed9513eed92f4ae4a9eb79b90be0 2012-10-29 09:50:22 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a49c0b60fac0fa90c93725eed1f899eefbe808ebe866c38f7c06326db53a92ff 2012-10-29 15:46:46 ....A 17170 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a4b0905a88ea3287e2ea01812e8c39c8736b3f0ae140d56817a3f8a46374f322 2012-10-29 15:40:04 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a4b16abf8c5cc1f64e5a2249fbd19bf967bffdefa8cbc625d0dbc2a73b84a3fa 2012-10-29 16:18:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a4b288feffbc4a9da3f42e497f33cba94f628cdb18979f49854f2ee7440a7cea 2012-10-29 09:23:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a4ce7b52119aea3ab6759bca58b17ab29d291dbb97a324a4719925cd12263c6a 2012-10-29 15:05:28 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a4cee679bfa234e4c8bff3a93a151cb04c604f37e72668c02672913540caa35d 2012-10-29 01:47:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a4d79e8723648171f1a1efea3d1095b937a630a1ed9850c88c399760def8e90d 2012-10-29 15:55:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a4dabd029c9f346315d714525b2ffbc6528cd336849a3a90619d1ff1fa5ec3fd 2012-10-29 09:15:28 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a4dd20feff286d0a855e3b1292c92843c0b0caaf509d2c73a82abbbcae0b9bc4 2012-10-29 15:28:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a4deb56d69e8904f940dc1534f5a8f7780c8423a22b45d070b9dc8372581f50d 2012-10-29 15:49:28 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a4e26367f49582435b71c4d3375eba32ec8f5b37dd2a7caf06d459d691a29dfb 2012-10-29 11:22:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a4e2e768dd85f8a547b228037c14e1c6c9cd49b68c611f1c2e7865d9f8163da1 2012-10-29 15:51:34 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a4e7277e45ec11ff2fd512cdfe52ef523fb7667fa50fff1bd77cebc51c290de5 2012-10-29 15:21:52 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a4eb2856aa76321bb0fb49b636c897e8d32c7bdbdb35a0d45c5940ca3d8ee137 2012-10-29 02:31:00 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a4eb576fdaf005b6bcf82c0fe9e3c5adb92fca8f4b6cfdc0d006cb1ad86dfb7c 2012-10-29 15:35:48 ....A 11643 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a4ee0f1affd4079c49af91e029c89de754b58bf9b1e8c1db8bcec1181004d193 2012-10-29 02:20:20 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a4f14c29d57514122da53f3bd96fd21c0b364955831c4103d887b72467b0d57b 2012-10-29 15:40:48 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a502f9d03deb18a77bdfbdb35432c723e1320a3c82e2f5afe25aa80135b9aecf 2012-10-29 04:15:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a50525568a63d0c45eca4cb7f5398ee53d8803e358a3d5e830c7c854db90e0ce 2012-10-29 15:18:50 ....A 16313 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a50f2cc766b1f0f13f99cb469dc233b584c831f71f1cd8514108568675baa477 2012-10-29 14:07:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a51a5c586eb40648864dde620074bc4beed1afb9964f12416d8fae426c2ea665 2012-10-29 09:19:26 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a51ca507daaef8665778d6278c73cdf0c44ed17d1ba62408ee176cb9f999d873 2012-10-29 16:17:12 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a52491dd8063fd785a4a54a7a95e2a276cdc23b1f126c34bc96f6eef0a92f5eb 2012-10-29 02:34:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a528b65aa175d4350735eca5414051b614f2845918290ec50fb38d26bbe0830d 2012-10-29 04:34:54 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a52d759715ed0c3ff759143701f2e5b74938914b1e665b95fbc97160864bead9 2012-10-29 15:35:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a52d7b61a2162c3df5ef45118d5af6f6695754edf9fa6dbbc5a4ea7ec6c2e727 2012-10-29 11:29:12 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a539b00ff6fdd2ba31e38a32b9f40ea2cedbe3e47c70b51f191810e3e3419221 2012-10-29 03:24:56 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a542c72de16c6b01b669be05844814c16d22c9ceaa364ba9dd58ac9d531aec63 2012-10-29 09:53:10 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a542e746bce16475c609975e93f0233524c513fceeade839a766ddccfa5e159c 2012-10-29 04:52:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a545bd1b9223bdd74fc92d6589190fa66294b9aab802eb4764e278c1b571ab89 2012-10-29 08:44:06 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a54a614910f540014c516ac5ec7d038daae0845beef0b56a7c639104debbeb27 2012-10-29 05:25:38 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a54cff23849223c98188240fd3f0f230b8358b29fdcbd4c9a8689aee75e187e7 2012-10-29 15:45:30 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a54ea935980ce89728f748617f8810f6809cfdc24b59fadb41aaac5a9ce6ec74 2012-10-29 15:16:44 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a55b0157fd02ea0caebe8cac31780d636ba27a5648d4741233f7c067c754641d 2012-10-29 16:24:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a5631ea2d8bfa2d1d9c83964651da0d97a55b3ce182a9571540e7234cd5bb21c 2012-10-29 07:54:02 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a572ad2b0207632125b145f30639c1e333a8698bd4510891249438e6b3e21328 2012-10-29 13:22:28 ....A 35898 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a5779f368137728a0e700703de2bf0b0dc6591774bf2f0f14f8ff7a0a27a0b2a 2012-10-29 02:19:50 ....A 12005 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a57bd6bbedde324c4ca5e5af346cc2646169e1c3e3701bd9b1e0bcfddd60284a 2012-10-29 09:52:32 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a57c352594c73cf6060f0fe6e4f926dcaa7dd23425b232a9579269dee13abdb9 2012-10-29 04:16:06 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a57f35474416523d93a41b656281d9c94e69eaea03e1d149bd887da3eaa9450b 2012-10-29 16:21:42 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a58705ad29eac83f97a804be15c7c6f8667d450466f636323687210a0c24b8b6 2012-10-29 15:25:58 ....A 58711 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a5930d890c9570b99491944db8398349d0ebe5f304d345eb7a8505b976852421 2012-10-29 10:15:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a59f86db7a2a93583b9a97ee83e8704385f4384780070a36acb0e15ccf8ea645 2012-10-29 02:20:50 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a5a6badb5e9f4f3cb547c059bd632d39860a51cc2b940e64a69eb200e05629ec 2012-10-29 13:03:46 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a5ae9e9e13e69d6348801455932c95e722820ba0325bd157a9fb8b2e1714d12b 2012-10-29 15:35:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a5afb45666968ff5d458dbe28b07cd0ed7bc19f4591b300ebd2e3ad89d255bb2 2012-10-29 04:55:40 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a5b0bdf102e5ae62c9ae976fbb46671a5efc33135585eda9cc02deb78df44a37 2012-10-29 12:57:36 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a5b13c86e8e8cd7a170d8dab685e5b7f66797765088fb7e4627d693f3f5cf024 2012-10-29 15:43:16 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a5b2152b65676ada08acbd6c842dd2f4d6e94e5b494a1c1dd94265f07530bde2 2012-10-29 06:15:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a5c5bfac79a45833f812a90d17fc20e2a1e1d3b9096da3e1d25387c6b0cd604c 2012-10-29 15:34:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a5c5cb524d75b660ae166da0941956666211ad25f1e81cabd057ae014a434f76 2012-10-29 09:59:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a5c8576ba653a631db15d3941fad45c4fcd4508a614c20bed37aaf0f2abb5d0b 2012-10-29 02:36:40 ....A 12112 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a5d5575da0540aa4787f27ead30a3a69bb739a3729f4105690911f622f5eca3e 2012-10-29 02:07:26 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a5d9b5ceb2a8399656201a4ef8f4c905a3c76edf84f0c031b241fb69804f52ae 2012-10-29 15:49:42 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a5dc81af40e542844eedb03cfa1cad2b33d0e104a4eed6fbe9a4fd943c45b91f 2012-10-29 15:10:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a5ede2d75becd1558f2c24a5801cb725bd5073bbc5bb2cfcb420cd5aa6216d53 2012-10-29 02:53:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a5fbce7b7cfe11ba656666e5da2f73a1f42b0abc87379cb30c33acd544c2de44 2012-10-29 15:52:40 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a60a2b3deb5a738bb3f85cfc1b7c6559ffb013e6b6ad6ff38b02ea2e75de3a6a 2012-10-29 04:10:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6140e6eb81ef49fa150cd6a80c55d488b8397d923a9583e13568f04938761cf 2012-10-29 03:23:16 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6205500736d9d070c9b8924c5ad5c17461a2a403fb65b825ef7a888f79142c6 2012-10-29 09:03:12 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a62546548f3debb84791cd32da62d794a9aedb09a23b8801d0417ed96d248e91 2012-10-29 06:41:30 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a627bb77c907980cf07b1bff2e6e9513c3d03b6f5033a30e1e8692fd553f5f02 2012-10-29 05:45:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a63362bf5344c7b7343323432ad198f207c1b3c92ce63e8f5121fb21a24a0b60 2012-10-29 15:57:08 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6478e84d99a93faeae91b65bf03351463cf3ab479b0266955c55d7f678696e8 2012-10-29 02:20:30 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6488ea11d9dc930a612d7564f111fe15d561a6b05e91556621cfd898884096f 2012-10-29 15:51:44 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a64b938a36981d25df4947082ee677f18d4a25551185ff9113d8a370c2fb6cc7 2012-10-29 02:48:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6512af647cec94e56b322a67006c2ea79d9f3d54b4feb8deb6680fa4a4d674f 2012-10-29 02:28:36 ....A 52779 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6544cc3aa9db07d6c3b123161872cb5149c21fe1dd1d376f3369d6d71ec57fc 2012-10-29 02:21:00 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a657c48df56dbe95b09f8d2042cf985a0e85c399c345566bb1a014cefe3015cd 2012-10-29 15:33:12 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a65944d7acbbaaaf65844765dc81f1554b6af6535b8ef6120e91d5bce24db7d0 2012-10-29 15:15:44 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a676be00ae7e46c56b69dc3658617ea0ae944a46537f8d67a7e63790c3583183 2012-10-29 02:11:26 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a681287bf9838fde7392cda7942a21b1e0c2609af7d8ebe83b8a452ecc941b3f 2012-10-29 15:32:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a684ff8b8e4c864c579332d3eb4ad6e14465e3f7fe86506700aa70850ab5ef66 2012-10-29 15:43:28 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a685ce3cf3a787cc39b26b2c6a345e350a81313cf5128693f2ebd9d5fa5cf3c6 2012-10-29 16:02:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a68aa4c3f8a7c07062ff270f216d9024667b15eea30d1c7952bac480a0f46d6b 2012-10-29 15:30:00 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a690a2829a2c2af03c17d9b7684954b337f90d01c9a129c1239e8c3dca402d69 2012-10-29 06:25:04 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a69936b1e96a1d94ef25e273d0e12b410befa0166a2c87e4a61a51c6f96b99cf 2012-10-29 14:59:24 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a69b62bfa01b30fd712a910adbf3a1183f483595a8ef215b98d086f65b75cb12 2012-10-29 07:40:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a69d6d1cf367ea7d8cb05d94d4fb69d9fed600b79cefc2dca8a83eaa393bc27e 2012-10-29 04:04:24 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6a0e9ff6cfad76e7bc60ee1b3d839a62e501e0fefc08ecdb9b064c5a2fd97c9 2012-10-29 08:58:42 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6a9808d92541ffdace63412bc65611cd2e06938844461ddf1ae843c3f2267d9 2012-10-29 06:20:28 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6a9c5fc8f51b1382c0595a82bad42150acb65ec56992244a1de60c058b43f26 2012-10-29 03:50:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6ac3ca0937e2564dc5b8b7847012e10d9d89c37629718786f7c45d241eeec0a 2012-10-29 09:20:52 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6b28d3b176c55cc0b1e333887c2332f0c8f0e30464406b651a9e26f7992c001 2012-10-29 04:06:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6bc1d2fe8d75f95e9c9de696983edc6d4e6945c5f501caee369cd511f034050 2012-10-29 06:50:04 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6ca0e487e096cb6bc0e98514b70b9c3d493aa8b0e6c9dc344cb39d0c0f24b8d 2012-10-29 09:53:22 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6cbcea76764cd5160af922dfe32ff3e4c1170802bb94b42d4dc62e19a462f33 2012-10-29 15:45:28 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6cf9339f81c66f1f2ef8535ce3c4a05d2deabab8f2aba8d4c751285ea3e81b7 2012-10-29 15:47:50 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6d18232cb1d4b073a61444b48227a3b87c3b818cfa64bf85066b46d23214286 2012-10-29 09:05:30 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6d7aca6ef438c71eebefe80a880171706504a2760571933f9ca57243386147f 2012-10-29 10:07:12 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6dd7b5239f06b675ec837076274f9607463cae16842008e90015abec9a18c1f 2012-10-29 05:00:44 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6de89fa5b675c8881e6da843f7e9ceeb25c0e9de6c06e7705cf3951c1aa88d6 2012-10-29 16:06:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6deb2a9ddef2209da33ff00c95c7383e2c69ec9230f08ea5ac31bce39ca6eae 2012-10-29 09:03:36 ....A 11281 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6dee0f2414b24bd26aa1b75a282782ab58d61bec0efff9c82ad0ef257e40f4a 2012-10-29 14:14:00 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6e31732dc37c97776a3dc8916f9524552cec56545df8c5eb619d4bfa75a5d98 2012-10-29 15:09:18 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6e521ce2dd3cb94c0a26e0384d253bc7bf52687a4a16e1e7b016d6dd88ef732 2012-10-29 16:07:14 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6e6bdf896737e864ee93969fb6f13dc9a0223351c52899eb059575d5ab9f0ff 2012-10-29 15:33:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6e762ab6784723a5f0f49939ec4c93aa3876ff92a3d19e0426f7552cc1b42a9 2012-10-29 05:34:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6ea16671be6c252ccfe568a32c397ae06c3ab06b7f2c854d6446f19c408fdd4 2012-10-29 02:08:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6eb44fc15ca7692f8cdc5ebeab3aee0d9a77bfbd4b4f5015c01199ba6b19912 2012-10-29 15:05:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6eebfc86db18b51cffe63114b95bd293166231264de92fbb6c3f10a74e36278 2012-10-29 02:21:36 ....A 7051 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6f30ccaebb982b6a02d61ea7f69f2aca05ac0fda8404f0ff7b30e3dd0568007 2012-10-29 15:20:54 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6f91507f3681f4718ba4462b62e931512bd51982d4b013aab76623f270d2049 2012-10-29 08:37:24 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6ff7870e6c234ccfe1bff1f3a7456ab18ba445f2b84dfb32ffd0753df178270 2012-10-29 15:14:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a6ffac2a2ba3fd0fd6257967b411bab392b040ec3cd4d432d07f7f9e73162597 2012-10-29 15:25:38 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a71544311d08560d9a6a62b2ed8498b724d17874dfceb33a496a84c388ed03ad 2012-10-29 15:40:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a7191c71ffefb3c17e985cfc8c0c170a1a8a286ebc0bc964a689a39f545d28e8 2012-10-29 06:11:10 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a71c279ea0a55b6efe870f0657ccd81a6a775a767c62edc3b0ba9a748718132e 2012-10-29 15:45:56 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a7292afd0bcbfc93d3df75fed27f3036de4ea4ce7442495ff980bc3d6411daf0 2012-10-29 15:24:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a7349e49fd4ed3d7c913aadb31eac774d60afdbbe192f7f2b56de0d3aac9bc4c 2012-10-29 10:23:02 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a73cf20207c6958b80789c2842b8c1478d37179a36648a183b71a9d8dc95bba5 2012-10-29 01:48:26 ....A 9783 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a747c13b0314df93a177ec752d835cdb482d6e06e697c2106f8fef6a3918345a 2012-10-29 15:37:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a748ec870ef0803afaa466604464ae5c1ab2e95ceebb1266bdf57b1b5c675574 2012-10-29 16:03:46 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a7518f78417f140575f9ff61035dd93355b4c8fdf4b51ceeffff42996e295022 2012-10-29 02:20:18 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a752f9cc930554a35df86279c356288d12888cf13b4d28aa5474bef6d6f38082 2012-10-29 10:40:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a758d606b6ef52101b796e545b19de5377bcc85fe7ba4a92dbc45209c21268f6 2012-10-29 02:11:16 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a76c9504ddf6bf5a44b962a9f584ff132d837c35d94f2c9b08e7a6f572388c88 2012-10-29 15:13:26 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a77cde99b84b0a5148fb306e66d35cbf0f2126b8ee8bb94f4d3a9f3b604b066a 2012-10-29 16:11:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a78493e02688cc2b5e7a18c6a262e3eef51f1f1a4ea3f3cc33a035017e2b20dc 2012-10-29 04:06:22 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a78c52822ba7a894a050d512d336dd77bdb66d85e8f1e62417826e8d8d1c980a 2012-10-29 15:58:26 ....A 11754 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a7a7677f4e8e89c0ce827f1b4fe2475a82edbcd6f0d124be109ea950a1fecb58 2012-10-29 02:41:42 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a7af30b52708587035a0d6759bc5ae1909173f381bbb1c8d46832fc99a74f364 2012-10-29 09:25:36 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a7c2b8261ea13a07beb47db1c2fec4da294eb0db3635fe63b37af23e353c0423 2012-10-29 15:10:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a7c3f6aeb16f124db72067566b36cb9232f485aaaf7e9b73443467267ec15806 2012-10-29 12:54:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a7dbec2a2a69644ff9a1530b8034844dba0aac54cb9671326f892ceca22cc366 2012-10-29 04:06:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a7f51053f32abaaf2dbc331adb15e64ae74f8c437fe4875124cfe1afd032f384 2012-10-29 08:56:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a803f7b7eb702d19128348630c50cb196ff7deb36bb47a5d0d8ac677114dd091 2012-10-29 16:17:00 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a810d2decec0c771e520de457a415e94234dc5af64547b8723c25b0c722ff075 2012-10-29 02:51:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a81272441baf7beea40eafd0b66e3d42d5fd901c32baf148ee5072ed286f3899 2012-10-29 07:59:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a81dabeebf7ad0b88b7715153df902263058193fbba0c894b3aa2496ca92cf33 2012-10-29 10:08:34 ....A 12092 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a823c200bc2c89dd00d8f628cc9cdcd16d37be72931e02bf001b4dfd2c781ac7 2012-10-29 15:38:06 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a823cd515e34e1f9c4d00ef8d3c643adbd6cc1f447b7566f2d822f771877d934 2012-10-29 08:14:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a824e04de5df98522f6fd52e8bf797975ad12d1200b2d72c082213c9732dcf0c 2012-10-29 03:32:34 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a82c17bbb224b876704abd8f5a15f1a18a9bfc1fefd474d94f257f171f5866c4 2012-10-29 14:27:28 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a839a82e0378aa738bc017ab70ead8589eb921414eded86e4031410a9d8c8998 2012-10-29 05:07:50 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a84468f03e9eaf4b4a99b7c39fb450e5259d6453c5328db86b09a7dc29aae51e 2012-10-29 15:45:30 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a84b1feb87affdf146e07e0ef556a28ed890c74cfa23c7a60d00dfd33d8f498b 2012-10-29 10:08:04 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a84c151d7a33d3a8d6d5a6deaa94668293093944cc59b6d16d110866aad2b2b2 2012-10-29 15:40:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a84c558a7412ae62467cecfbfee69aa54777421d80af853136f4fd4ffa912373 2012-10-29 15:54:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a84d126e6503057e89bd767a313a1d2d3773d4a46dd72fbb9f91b6261ebe546d 2012-10-29 02:28:32 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a84e97c4a34a47edda61ef7a538acc276a0d15e82b33f7cfaae85b93c9995ace 2012-10-29 15:24:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a852c628e031b1b2b7e9e6035894c37c8741d0077ee65264d27118218cb8240f 2012-10-29 16:10:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a852dc246fff3bc1cbf7f34dc23c634c4a066962dfa44f08511c9fcefb0ad782 2012-10-29 04:35:04 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a86e4bb7022744f0d223d535062a48c3dc08343de97daca7c85214d92524c35c 2012-10-29 04:42:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a873d4d9ebacb945092c8238c4244aa0095d2f2d9838ee1dde25dffd9bf8a929 2012-10-29 15:37:22 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a883215b8474ccb8ea92a342677795bab5534e99dc3da8debe951d7c5e1ee70a 2012-10-29 02:13:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a8861bbe4e2aa29b63a95d100b368dc0e2145db051e9f57dfafd6667264657bc 2012-10-29 14:09:50 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a8888fb118c356fcf70a7492a37fe71c697631b75760df7c4ecc098d23ee4576 2012-10-29 16:03:28 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a8a0bea0b999d2b7433f2b7266d144eb3051c9a118e5ffbacb28e244ba04d6f3 2012-10-29 15:26:48 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a8a930fa529d8e32a35a9f144bc74bcffb68510535eb33ab219f6ca3743a91a2 2012-10-29 15:34:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a8ad111135524922b0a63d81b50b02bcc65dead51ce567542ef4127937fa401b 2012-10-29 16:24:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a8ae4c7d937f09e8db774cccff69f4d1516f290e403f8d805623838d2a6fc8f8 2012-10-29 08:02:16 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a8afaf517ba622aeccfa6e006a1f9537ba182d7973003101d89e7881149c6fdf 2012-10-29 07:43:00 ....A 8212 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a8afb1b7cb3019514571ee6f91a08bbc9c6301f4791b3a87c6129c522f51ef38 2012-10-29 16:13:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a8bea158281984389c3229b2a9c4dbb16b425342c7549e9057e4c3b1a9f06211 2012-10-29 01:57:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a8c20c0c820a73a29f95743759b5c335eb5d8ee41e30cd54b0bd4c8fd0d8be61 2012-10-29 01:39:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a8caf9f7091f01945699a9a356d68ab22b355a566afe0fa3f94def7eb3adeead 2012-10-29 04:48:24 ....A 12203 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a8d014d40f913e46cc622a1a157b50746373a689129d4be288452182f9336651 2012-10-29 16:05:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a8d8c542f47bb0118044203079d88c89f0a47d7a914193b46248d7a0cfda92c1 2012-10-29 15:11:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a8e00731a4425c27ff3d34938a825c02f11aa945b72721450e416387093c6c3d 2012-10-29 02:36:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a8e4c83c3884a5b36588da3fd6d661dabc680d0272280f1fa787266be277346a 2012-10-29 04:38:24 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a8e8c1eaa92f515ac5d8415bb04cc0637bb7acbc0ee2263241f53c6dd779ee42 2012-10-29 02:13:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a8ea20f26967a128692e918109885775a265355b3d7c8efba8ff6a4d49743d1c 2012-10-29 16:08:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a8eb08f49ef595bd55f5790a94254cae66b2b9c2efaf4b931fa228be381c4dad 2012-10-29 15:31:42 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a8fe25fde3a240f51f174b3eb41196748611972048327d2c949d86e65aac5000 2012-10-29 05:20:40 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a907938a0eb281f39377f6825b418c52ac0c202a94a656d73122538bd2b6e7eb 2012-10-29 15:53:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a907cf7c47f23719e9872a39f6e9fe01464fd873fac774818fbe9aea37851c95 2012-10-29 10:43:36 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a9093e49becc44c005ac35ed57bc5afe0a92eb251e6e6e7409ede6a528c4397f 2012-10-29 04:11:06 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a91045a6528b11a9a2b1abc9a9380b4421c2d079c0a52ceb72c26b5fe025624a 2012-10-29 06:48:48 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a911859ed96e8dc81e4c63a03b662223cf11227b7384e51dd791576e6f50fb2e 2012-10-29 16:01:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a913b88cc3bc9f94f4d857a97526043a797b817705a465bbcd176fd81b69711c 2012-10-29 15:36:02 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a9140d3aa3a6b2ddd512c44ae55d7d11ffc0ff6d6ae299f4ec5b669b90a9f513 2012-10-29 12:12:06 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a91610f0bec75d756f9d165efff17a15be29766bff9c96d8c8f5de522ab6424a 2012-10-29 02:38:26 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a917d132487a49779d47020573840f4b69fc74fb09a24f0c1a4f970420125c8a 2012-10-29 04:02:02 ....A 11767 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a920f0d5e2d88e33d6d1845ea4cebac0026bf712110cdbf4f8e7f2aeedbbe3f4 2012-10-29 16:21:54 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a922f7a46c9fcb48a89deb52b2711cbc23670141905cd456d22b1099febf99bf 2012-10-29 02:22:16 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a9585ebe5492afccd337d47a59b4bf207fb1da4f11b9e57a1e11f8a5dcbe9443 2012-10-29 16:10:56 ....A 36032 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a95870ac9663b3ffdaeb927034a57c600234dae498b7deca38e1dcd3457a0994 2012-10-29 16:01:08 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a9596eb03f85acb89642bc240cb1150fe916a52210690bf42ccb1a03ffc0e422 2012-10-29 16:00:24 ....A 35914 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a961b17c31f2651c201b543af1c003f68d82dfdea36a8c58f05dcded8258c525 2012-10-29 03:48:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a962130f83172f49ff00f84fea4cd52d105a9e98d4f9dbed5d5f8f23f67e12d7 2012-10-29 15:12:00 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a967b604ad8c9483ae87e9cb305a555887d964ad385edfe908dfd3c7b5f8e461 2012-10-29 05:28:40 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a96a7e7dbb7dd34b39905c6ff2bcdc66135475b0ae0f254760a796564f650391 2012-10-29 02:05:02 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a96e0d9a3d1671d6228d5aa39038dfb5f6f5dd1bc0721422dd798780eeb62fd9 2012-10-29 16:03:58 ....A 11867 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a97371d4787360eec1323906d7345e7fdbf7aff9e288bbbf5e35d06850d6e56e 2012-10-29 15:30:04 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a97cbe380a343879da7a1b973abb9b401a63590620ab08bd58212204a49504c4 2012-10-29 15:47:46 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a9865ce64dd565f29b15105f39d5bd1552257ced7397f29814cfac9319b80fc2 2012-10-29 02:49:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a989ab185190361386f72cf0721051d99a8f0d5b21256a82884f13b6f9fdd985 2012-10-29 07:12:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a98d1af0c1ca871ea995c727441c419506d00dac5706ea2f47ce9b5e6d8c3e3c 2012-10-29 09:58:14 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a98fec0433bd5897d3bdec6483d5597a7fa17e886a61922f6c432c8e029d9f7b 2012-10-29 06:45:10 ....A 7013 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a99537ea08b82f1fd5aac99f302e20c9b65b4505f9c863af13106d613f09ed95 2012-10-29 03:35:56 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a9b21597bdcf1ea26ad3136500385a776c5341adf0ca51e995ff581ee636b66e 2012-10-29 11:09:48 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a9b375f8e99c640f83e91825bb9a877338ed6ad32f56aa284153b51907559536 2012-10-29 09:32:28 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a9b8870286793562cc390f78e77793a70ca59760379c923e267f4795a6122b6f 2012-10-29 15:12:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a9bec3029f40d5b35f20e4a57030b59fb2c0f467abb541e6415335c2edc34679 2012-10-29 16:09:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a9c6d72b9c53552ef4e56e85f0bec0924ce4817a4df5cbd2c9cc90899500e369 2012-10-29 15:25:56 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a9cb333eb66bb39ea631eac83339ef84d8d8a232596bce75a472669f3b66ab64 2012-10-29 15:42:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a9dc167fdd51192b337b7a0c26bbe6324ddcc79f344b18e5810c9ecc41aee426 2012-10-29 15:28:28 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a9e13315dd39685615314c337f6010c131a115abd4a20c6489f5fb4fed98afaa 2012-10-29 08:16:06 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a9e39316818b8f1a571665c6c80fac535f4a6db44aae127a9f681becfea7beba 2012-10-29 14:17:58 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-a9e85a94968b8b0b954373b85140be94a6e440d1d95c47345c623f55f507c544 2012-10-29 15:29:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa0039ae8e77ac6f4aadabecb9b2cbe9d583eeba747cb4c1349a38d0b5d43db9 2012-10-29 16:03:42 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa090c379b0f46f377dfdafc99f817b2924d994c61d5763f7a217158fb0398c5 2012-10-29 08:10:36 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa093ced51eb1d245ae2c6ad2d365babc667bd3e909a2a535241469c2eb792c3 2012-10-29 05:35:54 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa0a78b695c1a8df76887e2eee92aecb766fe331098f57e06d41be86baaae9aa 2012-10-29 08:18:56 ....A 15833 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa24c9cd3e992326fdddd1fc05b88c6d8d7fcdd35bb71c48979274a6eb53c173 2012-10-29 03:48:06 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa25a4440d983260d3cc38f389c80e99c0e4872e5428a81aa7152ed9d2723de7 2012-10-29 10:34:26 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa2604962ab33fd925c3dfd91dab77a0ba404ef9936c7b72a5dbdd6e4ecec15c 2012-10-29 15:41:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa327b3b50728634051349849c4a845317046d1480e186f73be4d7594a32b971 2012-10-29 16:09:14 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa351a34f5580af2a248b24be8f508e072de8a05c56afc59086160fbac3275e0 2012-10-29 16:23:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa36c0c5fa5ff27aaec03b080bcf842eae0e76917479a7fc08e6781bbad4a6dc 2012-10-29 15:43:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa3c993c37790d7d232f1ed8cf19d17b212d102599e10366487f571edbcbd320 2012-10-29 02:47:58 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa419c660da573cc3c5b79fc354d8dc6ac86a4c621c4368ccffc87c777c1a20f 2012-10-29 03:24:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa55e5b6f0708c6b6cfa71011c6e6c21cb06091b9bab5dc8d1b88b421aca8c31 2012-10-29 01:57:52 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa72dd230815e6b8e21b5fa2957f50e64dbbbb74229a6af5723913fe70995ea3 2012-10-29 01:40:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa759efb5e0ba06a2bd53664b5ab1eecd4a057263bfc247c216b6882fd218262 2012-10-29 02:05:50 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa76c2afd7349c9b866c619ed25e61c55b3d90561b4a7f305986848a01ec92a2 2012-10-29 16:18:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa7b66ba90f3fc94fb57d1e29b9d311723fb5966cce8be38847a3adefd9c4d71 2012-10-29 10:20:54 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa7bdac1966718d43c196475fcc6930d92ae632dfbaae8141334fa989cfb9f0b 2012-10-29 04:51:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa97d53097bca8d5b15b0bd9b2253fe1a345e6611ba73c03815af0a751ab1341 2012-10-29 02:12:50 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa9958821478b23336b930d636a1f853b0a16d843bbc4d16f41e6ab01ffdca63 2012-10-29 15:44:24 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa9b23ac21f026d4dd4b302f0ed0e03b3b3f9bc026886257d8be6eadbbbefcae 2012-10-29 08:25:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aa9f77209f8901a84f12a665e3830d048a8204598f81a98199f027633d89f9b6 2012-10-29 11:23:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aaa0516db40a67ff5ee9ae941a75484cf758eb985c20b57998b9f6abf6075360 2012-10-29 06:57:52 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aaa67273c3d94a349fa3cf0ac8924c0b56f60871ad92ac6c426ef97ecf04ec52 2012-10-29 02:13:26 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aaa854a62c81971d76bac7a75dd525a2b788c3177e159eba2dbe4085d7e81da2 2012-10-29 12:40:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aab0d3b621415acb0c607995f5523594f0cd8309fce4a8c4a6158509e7c7f00a 2012-10-29 16:09:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aab4d0141e5dab0660c8bce23cce8497a27db65b441d89fd90b5ecea64d02ad8 2012-10-29 01:45:16 ....A 11467 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aab4e7dbbb52de7e6d2c4df635624f8a1cdd021002783f5d886c6f555f069cca 2012-10-29 14:34:38 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aab68416da855481e6ba44cdcf69edf65754a1a6777c047583a7a06aba570677 2012-10-29 15:45:44 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aab6acaa02b722064bbcc4754a5063c94b1ea36e3d7f7ad7704760a8b74d8c9f 2012-10-29 09:50:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aab7518980b491a24f4941bdc506e95a106c7d389914ba0da93294af9ea75a4e 2012-10-29 05:15:24 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aae54b043af1d2df97f8c5a2eba34c6b602198e9d028e142813d34d0b2274fb4 2012-10-29 15:15:38 ....A 4368 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aae54c626fe228fadb26217b581fdc0758c511298db5923eca6f0c8b80b44544 2012-10-29 15:51:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aae7a4c29c49097488a704a4a897e1e25f65d41a1284261be8d4e59c27d5e511 2012-10-29 16:23:06 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aae910f2400a24e43848fe004090f35e13e3cfd924ddd09666d28e0c1bfed39e 2012-10-29 03:50:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aaee5d4a9f8912b81f3ff7ac53d1e9f18dbcfd4c83e3ab5410846f31935099c7 2012-10-29 02:35:28 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aaf09719f283cab77842703fa159f2f8255d42403cab846112d8251e02625f3c 2012-10-29 09:56:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aaf0ad74dd91cab7e2897649358e6b01cb684a39ab246c86bc1149e92ce2bf20 2012-10-29 02:25:04 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aaf14c39da948070d0488528a09ba106a57bb44058149f1fae5ef0a4c71e433e 2012-10-29 15:44:52 ....A 11100 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aaf427fb214654feb57253233f0a6f8220479b5e659acfe37efdee6611f10197 2012-10-29 15:08:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aaf434172840cc837a2f0628790e2fb9414daa16ee97a86c888c52648c1126e5 2012-10-29 03:43:52 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aafebb76e05ceb26acbe2e651d1a09fbb8e6c6af79b6c690fa92ab0bfa3745c0 2012-10-29 15:25:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aaff662a8aa771a21134ac7d38a0bd917d1f7b640167bce18bf21fcf4722f993 2012-10-29 04:33:40 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ab0a0f0f7280b6a2b39c4515ccde89a8330b68f7b776866fdbd941a011b561c8 2012-10-29 08:28:36 ....A 11251 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ab0a727a6182aafc46dc7dd65909d4025982ef6652741451efa6e8db014f44ff 2012-10-29 07:43:22 ....A 10050 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ab0edb30204832f35d34bb038dc2f5ba2902ef217853a8674a8f58dd03e6e173 2012-10-29 15:25:24 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ab264db18094148d201b2290bf7c6cd42a7cca67c4743a9377755678884a16cf 2012-10-29 01:48:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ab501a2baf7fdeed1d508cdb49137c4a7971458fcb249983b3d610768e83d8d6 2012-10-29 13:45:12 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ab56700f8324efdab2251e29082dd3112949811219297ac79510da57a0f73ab8 2012-10-29 06:20:58 ....A 83795 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ab72418d9e60631d618ad84cfb88507066310eb6284ab18968dcc9f3f08e4192 2012-10-29 05:27:34 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ab7fe9ee69839f6169848248e1bac06cf5c930afc694a77f7d2b37cc54c6e312 2012-10-29 05:23:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ab8f8709028313be2f34ed18d868852649e4cd6d8db2d5a9c89c189621aa7cf5 2012-10-29 15:20:30 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ab8fec7da7771db049b54f93dc1a0b242de8d5cab46b2a2557e20a6fa31439ad 2012-10-29 06:18:20 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ab94ee5727a15071fb38b2ab81e7ddd75943144ac7ab6335ddfce1910e90ee19 2012-10-29 04:23:28 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ab9948f77cef65235fb5304e22cb19f0318bc95f746cd5d844adf6c1f74dc0f3 2012-10-29 15:49:26 ....A 30338 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ab9fc6d7ac51d94691e5cc92c6848b272cd9fbdfb9034928ad31add842edbf16 2012-10-29 02:38:20 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-abbfb0eddabe5e74297a29045cc5581fdd0a4aebfcabdb5584c95317c5e877d3 2012-10-29 02:24:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-abc03e33e29fc1ba96923a9f55e490cea5824eaaaca78090b7b00c11c0dd9b1b 2012-10-29 15:14:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-abc4f7852fe7d1ffa054e495b94e613e67c4ac05ed34d7f6cb04d4cd483a49c9 2012-10-29 02:44:02 ....A 11507 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-abd1402a31971c35e38a67117cc967f4544b7774571be72cd1840eac5d5092aa 2012-10-29 15:15:06 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-abd4cacca86f784127c74c71330fdf13da832365481dd2f3fdcc4081d1401c85 2012-10-29 04:28:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-abd5999cd427ddcad305edeba969b03d57383eaed844a58d69926e8b9a3db836 2012-10-29 15:45:40 ....A 12325 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-abd9b45fb776f5c85239ad6f17099d3787b16d36fc7057ee068160c3bd07e679 2012-10-29 16:15:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-abe2a526ffe20038fec58e93abdb7d5d38412b211a5aec4b9ac725a6b7071204 2012-10-29 16:02:02 ....A 60199 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-abe41ce3e7a96ccf8a0fb5ac0295be43a7e15f25f0900232cf00d1c1d280fcb8 2012-10-29 14:07:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac0a019bf76b196d3069f35ed489579923af1fe07f8ee5133b6ee3b6d6f7b509 2012-10-29 02:45:28 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac0f39368f1e85533ccb9e563e41059b450b309c3adba85c342f2f1873d36bd5 2012-10-29 03:35:56 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac11b0f658cc985d9b59bb24df67a793441791a969c9b123ee7eedff243032aa 2012-10-29 10:27:08 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac16dbbf663531ea5a6dcfcff63ccd818f241312ebfff4959d174e41a8b684fd 2012-10-29 15:47:16 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac2272f54db8e933ece8dcce5d7646ad25a8d7c78635d5d57da3b9dc7f8b45b0 2012-10-29 05:33:12 ....A 11125 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac234bc87f0be0d64b772df43ae1c38bb460947e598f7b4fa33a62b5f0fe2f7f 2012-10-29 06:39:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac28c0b49e508557faef39fc59e47c3fbb1e80226e4517c7d4e588ad9a7fd89b 2012-10-29 07:26:44 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac2b6c268ca5cfeb9472da2b20d4a2b6f7dd10732c894d6582ff294c2467a7ec 2012-10-29 06:28:54 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac4323cc45aa78ffa1be645c7d8b76bdbf0d138b1a85fecd3650391979701f0a 2012-10-29 01:35:18 ....A 20682 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac487ec32ea8527b49f61c12178b8c7b326c24c2612b6815341ef0dd32359dfe 2012-10-29 01:47:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac4e0f97f5c6100308c76fe06fc9cb40e37de747df99620e6d3246a029d24f06 2012-10-29 14:30:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac58e06a76464264a589dac0d05a702800b59c23a8f0311317598163f60ec035 2012-10-29 05:08:40 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac5951685da65cb68de243a908e10fc7efb9d095a0ddc0785e48296e826807f0 2012-10-29 09:40:54 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac5afb5a5dd8d1cc18344df1509efde1e1afb274080fafacae37f5e3df0bd0e7 2012-10-29 15:22:02 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac5c35034bc4b5cc65b6d6ef071e6128b8ed7d21047c77ae1baa621588dfffd4 2012-10-29 15:35:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac5c73951949cb2cc2d685258a5334b36a9eea9c51fa873fc6ead7d1990af120 2012-10-29 06:23:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac6461b40cba958541a5689b9f2da6f072e1691b5472eb6748f2209e6859ae30 2012-10-29 05:31:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac66cfc22826972bbec6465df6cf810a36851ff00b4ecbd627e2316f38773f64 2012-10-29 08:30:32 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac73a56674f68ef4e4f1a0582c7731808218f06b3c88c011ab718b8e5fc04927 2012-10-29 15:41:34 ....A 12274 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac78a398dffa7f29db1881b996d019e94830d33bda5ca91640571a617b7acbc9 2012-10-29 14:34:16 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac83342fda6f6e6cb92ae9f816f9eeb91430d63bac6152172aa3587990555fa5 2012-10-29 14:25:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ac9a7a54070c8970ba9a5cf82a4a4e51619574698b7ba0f48a12e9f2e558503d 2012-10-29 03:08:22 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aca4dfb95b17a0bbdc06d62919e52597e404ff2a3613b2eed7fa8f101d1685c2 2012-10-29 16:09:32 ....A 70075 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aca667a0486322279cda1e3945c90e592405550b4c3215f682e9dc276bab66f6 2012-10-29 04:38:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aca6a5d7200df11ad5bfe9e78f26adbb24b330267c7daa2424d380cf83793f76 2012-10-29 01:47:18 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-acabd685b1ba68878badf7ccffc2b24af5a58ee6c7ce5196f56c03f09c1d303d 2012-10-29 15:21:22 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-acb466dd06f3955cffc39afebf09fb588f0f4c1cb1a198a043b0d06338a9c093 2012-10-29 15:44:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-acb763ac17cb41e029aae8425c0a64a792366e1d4837ba632cb7535373566bbd 2012-10-29 02:16:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-acbdf91964396d670b6292746a6ac4de0756b0123f24fecde0cbc43f6d6b82ba 2012-10-29 07:22:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-acc937e79a82ddef113ce7f5e5f1bf13d56b484a4df4af17c71aa342a436830b 2012-10-29 15:38:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-acca8e3d4c35c659bef9360e3771300037b1f671a28ac11b87681bd33c9a8e7f 2012-10-29 02:25:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-acd95e192eaa8a10a660b10b4e1af3530fc9cbde5e0788cfb464b383583c3241 2012-10-29 09:35:12 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-acdd7a51e4f041581b2228b167010ec28ccf912fbde3284a205f044d67882180 2012-10-29 15:06:12 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ace9b46e8ed6975fc5748c8a269a9529f5c945362bd8e6f24e6993ee9b8e0032 2012-10-29 02:35:06 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aceb35382e6ce01ec9eccd4629376020c82d0d6f29a6d02f36c54b40fad4acf8 2012-10-29 05:06:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-acebb74e52d8b036cdf4b3bfcebcb0a923574c6130df137a0a8bd5b7edfd3d1a 2012-10-29 15:32:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-acf1f45dd6a9d8032033ee1854358bd5254a6533c7ee246e5b87b6c822e1a37d 2012-10-29 01:40:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-acf26ece732cc04e0b4f24148e093faa02226220fbcff1f8e766cd265bbb08f1 2012-10-29 12:03:46 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad04362c05ed2e14ff2528265032c6f1442d6a305d43f3610fa47d744acbf0b6 2012-10-29 15:18:06 ....A 43662 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad07d615ad9a93f0a128b8dd258f91facccf719452698c6c09520e2f303dc17e 2012-10-29 16:16:12 ....A 12436 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad0aacac721b4a3646afc04f7e9801b90930b44c1ce6f1b55fba48f7e5ffdd9c 2012-10-29 02:33:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad0b7e0705136df22afc9d3508e731e6f0f1f2cbe44cd80836bd80b8fd1bd24c 2012-10-29 15:33:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad160f84559355493d0f2322f4b788196da5d5aba87f9ab73d26be2e7e15d535 2012-10-29 15:12:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad1d08b4c8c1d2af4b7924f0602ffa030443abeb0054b3aeeb6a31e48d5a4473 2012-10-29 01:39:54 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad1f2ce979258a3b1e2c7e292041cb8769b345eaca81771202d96fd5f53c4174 2012-10-29 15:36:32 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad1f63045b596aafec6d822fc08eade91d73c6da6d8db7da6ee8db09b6010cd6 2012-10-29 16:06:48 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad25e9dc98fc2a9928ff1c7184437abd2cab1adde7132ca1beb75c0f00c198e5 2012-10-29 15:58:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad302400fa653b0b4386240b179be83e1775a1fd171e1b07cdb605cfef9cc3db 2012-10-29 15:19:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad3d0aebd9e53674c39010ca78bf9fdfe386ad57bd53d61d767a09632ea24bba 2012-10-29 10:59:16 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad3f002a2b12e6fa0b9c8fd2d610043a9ea1289019fb80d1bd4919ab34df9df6 2012-10-29 06:15:30 ....A 44837 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad473cc29a7c15bcb03b75483c85e1a5e36e9bfd2df190226e0e9be444115b44 2012-10-29 01:59:56 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad4743b9374b063a3595b6afa472e3adaf66d0b9f5a5c184a490b8d66cfe1731 2012-10-29 02:39:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad489f0d572b19b8fb16bb2810e9d25206acacb2da55108141d822f51f3ebe04 2012-10-29 06:03:06 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad4aa61f6c3c564b2d8e82991ee9413b5f138f05aac61a296d474c5fd7b261b4 2012-10-29 15:18:54 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad4bc722304c97fc40b9f454533a13e8001e45e4e230aea6c7d17cd199ad1d72 2012-10-29 15:47:52 ....A 11658 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad4df8374bb4c792cec5cc607a81c69ef1e8efcb81e013f95e8c45a95b89535d 2012-10-29 15:37:36 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad4f44710d3a70ce2f2dd6ff9494769b19bdf27844981ada26fbee6b32143958 2012-10-29 15:17:12 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad500c955d0f185f3ba9f4715a80661031a8a39394bbce970655d52374900c08 2012-10-29 15:45:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad53eefa76efc1838c807b13329ff45381c41e7af008f9b41b92402bc8368dc2 2012-10-29 03:43:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad597bbe41b55864f652bdac9f56ec0bd7981d705a4dd0eb567e6f5a477688f3 2012-10-29 02:23:28 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad5f3e0f8e0bda4b2d63dc4f2ee74d230d1c9963650a05aad3483e3e7fddcdda 2012-10-29 02:15:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad6e2e30a4c4090b51568dc9f5d85caba101cca873a501959d63ded85810b679 2012-10-29 15:43:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad70680ffa7bde2b12d4e70564c7d9ee08a904821f64763061e7e04374d09397 2012-10-29 06:06:40 ....A 35153 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad713117b900c3355f5a043cbfa79bb968daea29e236abdf6d8b968a9f832d9c 2012-10-29 05:18:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad74068bdc954b1dacb400be228a4a51b84abfcbd2865fca071e523b0057c21f 2012-10-29 05:21:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad7f82f5e56a2979c00cf9c9a88f9214cb1d552e85118047e2f0feb93cf95fc8 2012-10-29 12:11:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad860532e0988b4c7544f278b37eaf1fb815fd2f691b232a1d34398cf9c9b420 2012-10-29 15:33:12 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ad8eef50c99370d25c947c3be9301c19b9f1fa9d12de732aa4b2efb83c8d87d5 2012-10-29 02:18:28 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ada9efcbd26f2df2668299985e9ed6e66f2a6edfaf590676fe06b663bf38b509 2012-10-29 16:07:28 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-adb3d25fe3948d2b5f11c0c65384d0b26ad79b9171a5bdce28dcb4581b11b4b3 2012-10-29 10:25:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-adc4af667393739e5bb8c29562f06baa9730370f0cf40b484ea26b594ba8afd2 2012-10-29 15:49:10 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-adc6d56c4b99ef61dfc4a5649207da33c74e72f7b1c85506f670fbe01465db32 2012-10-29 02:16:56 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-adc7b9d3d100391260c7ba3e5c3155e75afccdd66bc27fab8fde6722823032e0 2012-10-29 02:36:06 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-addb1b1ddeaae0b6b6d0dda4c9db2c67198824ce153d30322442e67471519dbe 2012-10-29 05:36:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-adf3a178de5150e14ed802263662428ec043fe28f125273f1272454c71224b4f 2012-10-29 07:44:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-adf5471b586dfba3a0f227cd78a61413fb9f0ab54c66857b8d49e77a12a093f8 2012-10-29 15:18:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-adf559e99aa3006bccefb3fea1706e1882de3b24aa355462320bb5e740538fe5 2012-10-29 07:00:16 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-adfd736747a3ad79198d348e30bc2ee12b939d1defe08ad8babe55c5d959d795 2012-10-29 09:17:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ae0777160fa0dcf8f10fe2a627ef94f71e2b4edf00959fe0dd8009cdabca5834 2012-10-29 09:40:26 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ae077b21357f5e5277d2b46b3a0799a63fad1b0a8f2099ec82b6927da2226cbc 2012-10-29 03:06:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ae09b40992a81ea579f20e40e17f0939bad1619d8c638e4aed49ceac14cca2f6 2012-10-29 01:41:48 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ae29a3ac77d1faa32858babad6849a43066d5319a8600e03d220bf2c7828583b 2012-10-29 11:52:02 ....A 20992 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ae2ea4fabff413265080d9a67d6d13d0e3c0746f87a873d46fcca1779ac2ad14 2012-10-29 15:42:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ae307d5f097afc8ccfe2726bae8d6219048a9f640dd78c3929e2d17c69ef833e 2012-10-29 15:32:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ae30d9696e286d4e1bf82349819c5098e98072e1fceecc57a963702fa30994b0 2012-10-29 15:43:46 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ae310ef80b5ce6c898ec7740044bc1b91bfe2d3b6f8567f3332a8c17fc4c053e 2012-10-29 15:05:28 ....A 11300 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ae36a59cdc9b762644d4213a0f517d42fb7ed21ab47855516c918eb9fc056995 2012-10-29 11:00:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ae3b71f93b1af1e3d8e7b4029605be7a7e84b7ec6fda919cba6819d883ca00c7 2012-10-29 02:03:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ae406fab56d7414df6956fcb27aef3d107c667b0831ed2af53c6744649033c27 2012-10-29 15:56:26 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ae4462fb453cf2972f5ea0806c63b6f705a3a3db58b2079fa80fdb53bd52b06f 2012-10-29 10:34:46 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ae4b935db05f35ae6e5c1aad1c828ece37d83ba78238c08065f52ac52d9889c5 2012-10-29 16:22:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ae72303166a3308b3c0298c7d20c4c75b57c9cf72d5f4bcd1200e8e2e5cb7736 2012-10-29 05:11:24 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ae7f40d6d163fca983755b3da035975d6c65082cf817844938f1d58ef08b62be 2012-10-29 15:31:50 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ae91d0d60fdbcd0ef3072a90f7d168efe2b211c7d4bdcbbc8a9115332d798004 2012-10-29 02:18:08 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ae93fd5bc924fe589daebebd8faef34d9922bf51c64376b330126e9c9001f557 2012-10-29 02:23:30 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ae93fea70c51eca535b9704cb96e5612f5173e0497b0625bae5e8e1a40b2622d 2012-10-29 15:45:12 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ae95a09f38b49fbae5ec824714506e82eee1a01d9611a47b634258615c42320a 2012-10-29 04:14:12 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ae991b44f20017d4f5a52ec65b79eaf6e6be1e6d7b8223b31af7909a9fbc77b9 2012-10-29 02:35:46 ....A 56825 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ae9d3be091524c74854135bd0ef7b4af839922e4c35a916689b7a73763e4c9b6 2012-10-29 16:03:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aea036b7b4b9c49176a86b6e14d9fdd4259411ba7dfc7afb0de9add2fb87c49f 2012-10-29 07:40:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aea89a5721dfe0c46fd266001f8bef2a50a62548af22d80c5c35aa6e2ac81d74 2012-10-29 16:16:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aebdc5c31f0100357e3b06db15841e6284d5b891b5e06cbbc51034b30985e871 2012-10-29 15:43:16 ....A 12565 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aee34f620e0117fed25ce00e302304ef8b880db855ef819ce9655f564fea5c9f 2012-10-29 02:32:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aee563017434fa00d979ad6e781eb7e3939e62d0a2a27368180cf39087544bc3 2012-10-29 10:52:20 ....A 5525 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aeea1d2e6d46c4e66bd15adf180680d426b9d703f3181ec74326d2c6e69ee6ec 2012-10-29 10:28:52 ....A 4726 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aefa6630b10bd14b5f10108602bd2132c8738f3f5dc2574828b32e4d3cfe345e 2012-10-29 15:13:48 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-aefbf131bb04685a339cbaa2e3d227ec7545d2e194f763c98c39c032b98bee4e 2012-10-29 11:02:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-af005f3d6d59e20db64f94a79aa467cdcfef6d193a355e28e175b9a135f2a8a2 2012-10-29 02:11:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-af12ce8bce11d9d3d884ef3e20617b7fd92798ebbdd79fc3b56cb7e603acbd3b 2012-10-29 15:02:02 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-af183c69c27ed9c69b826c57e68f6726e96fff235f30441de68934ed71dac56c 2012-10-29 15:16:16 ....A 11943 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-af18ef446dcad493af2e5633745fc62b80a41fc20b3b3f3076faf13a10369eed 2012-10-29 16:15:46 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-af1c070278cf3358616b95d0d14e31e25a227cc0cda692e9f9a997314f4bdce4 2012-10-29 15:15:12 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-af1da4e11f7c6f2a6f14089e24b42a355bc23cc8b841d5ee3e39020f2813ca0d 2012-10-29 05:12:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-af54c5ce9932249bc5c8fb2649bc5ab8b7c1eeb0a0f1e161dbb9f6d86d978df2 2012-10-29 16:15:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-af604ab4f2b58441f0882a022df1704dc303359e30bc9d3d161b4fb1d73e7c60 2012-10-29 15:17:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-af651b17c7743212458b0e96e9c249ecff21e0dc80eda410be0f50423657897b 2012-10-29 16:16:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-af6e1a61bfc514a071fa4e87db515b2bbece664481abcdb3fac0f3ed6919c42e 2012-10-29 05:22:54 ....A 9840 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-af6fce62511a6322f90e17914e8e2f8f2c83ee41d6841fff43e27ad23ff41138 2012-10-29 02:23:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-af73e073b055fa9743ff375f23b99407853659cc2066241581858ec065d14f38 2012-10-29 07:00:14 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-af751e2bcf78cc6155083f66b5a4076b1479868b417af382ee9354b2390c81d3 2012-10-29 12:39:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-af7acbce1daf96b52cd8f064a77adeb9b63a420a4ebc805829c03e68a7275774 2012-10-29 15:12:24 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-af90f1c9547ceca0747f7d624529471ee6253ca465e6a29d40fb3729bcc09723 2012-10-29 04:25:32 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-af966e7a8f4aed774b97439c8f59a127fccc31e3499065bd9f9f27c50835f744 2012-10-29 04:19:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-af9921736147040f0a95e947c26c274a75e0d1f7b5584a765ec77a4cddd03446 2012-10-29 15:48:48 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-af9f6193b989a17fa83566736b64d3e9848e538bc5ec99031c7b6a04013c9554 2012-10-29 07:03:18 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-afb013788a807f9e75fe53f96f0af77381867b73a91c3b1868030b2599e76e2d 2012-10-29 16:07:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-afb702da999f860319af396d9314515eda8e29d3d17726b2f991d9c4da446fe0 2012-10-29 04:38:00 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-afc51a55a361c93a62337c62216ac8d5c3ab9112a805ed3a1ef457101ea9a2fa 2012-10-29 08:29:30 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-afcaf36bb24d9acc2c5e13b34b91f4cb62a46c59fb8753d0a64c29b3b6bf5514 2012-10-29 02:37:20 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-afcd0f96bad86787bcc406883fc0fc6d38f3c223e94a79cde2867ff5cee871e9 2012-10-29 02:23:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-afcf088d00978eab8e9e4d5f33a99e573c9adccd8a54ff795fe920b52dca5f27 2012-10-29 06:21:16 ....A 19679 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-afd5ec274aee0950731518eb6ac3019fb4c1284b05d625ad07d141ef7351490f 2012-10-29 04:08:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-afd99d3190c7854dab485aef3f2c070e0174283d825360126e710740bfa9d25c 2012-10-29 07:25:52 ....A 11868 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-afdbcd679a0b8d20a02bfdfbfc0f12adb46b5539801d3e8e1cdede2c82bd0c33 2012-10-29 15:52:12 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-afe131f8e3667038df135afe666e20f97ee583658e344f71814d3412fbf5f0e9 2012-10-29 15:59:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-afe2faaeec8b8b8f7e3612fa113c81f9d240af2ecdac9d2f28acfe3df4a6b9b0 2012-10-29 16:13:22 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-afe6d20059f9344a451b39666da065dc5bf55057787e5441b1b2de67b12c74e8 2012-10-29 03:06:36 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-afec303bd430eae07114dd690d33fe95de0cc5b8667c7891da9fa0f78ad05615 2012-10-29 12:25:48 ....A 12001 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b081d4ba63742dc6123da4a9c39aba4f242ad48680f74d0900522f4a0559728b 2012-10-29 14:41:08 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b0e1aed92c689b93e8638e373d6d06e9f65a564e68177f1a3c99181f65e6c82a 2012-10-29 03:32:36 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b19424b695c89a789521988dbc772e9a196fe5bdda7cb0ac8de9af5af0529844 2012-10-29 03:57:46 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b2f65e22ba32e4daeb4761021bef09765f7bbe92473d8607a4821a39f4d2c565 2012-10-29 03:35:38 ....A 12123 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b2faf61048ee14a6458b9b3b31b6cd9c4a2787035774723053d55afa2da7bec7 2012-10-29 12:50:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b305a7d7ed4217c38cd0610227cfd811cb57f3f1211a9892c1b7f0cf731bbb89 2012-10-29 13:09:30 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b3097d3e12954a19b9d961aeaf9627bd277c64885ef9bb43847fb2f006ef7a4a 2012-10-29 03:41:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b30e835455eb135f2d998031880c4fe39fe9d6d47e4bd6c35662ec298b05ad3e 2012-10-29 03:54:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b31b6d5a69f8033ac570f594850ab22a4eb456b6afc12fb4d68a6fd90221dbde 2012-10-29 15:01:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b320d4920b58a0211f480eeecd0cfc0ebe1dcde40bc07c7c461220417b874374 2012-10-29 03:28:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b322f6d41663411693ed0ee701f7997ce51c1e41f0dcfe900251d519ebd21dfe 2012-10-29 14:12:44 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b32385cdfcec827d6276400fc0a31e388488a7fed6590c9975d25203cdf89779 2012-10-29 15:05:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b32615b32b5f5627bdc54a1739514e8a5b40f10e48baa44feda9673f5e71054d 2012-10-29 15:06:22 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b32a4dcf2a1f36b87bf659c37426358214e73514fec9b554b4ff4c35ab83a21d 2012-10-29 14:55:58 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b32fe070b21703fad290541813dc6f5435ab48956d4e1407d10f40870f745514 2012-10-29 02:52:14 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b3336f2e928c8feba8710f4b42fe7046f6f7bb0b477f29f40d890058082bd1bf 2012-10-29 03:51:16 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b333badf5336c2cc829f3c947ca11b1486afe443ffd48c4e9d7309705f49385b 2012-10-29 11:59:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b333c23676c53ba8b0b2ccfa56d7eb5dbaf887c85f66b1bc4a37be0e2704dc89 2012-10-29 03:37:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b337dde3567e42aed4f40f4177ef91cfe1a7ff33cd9585b0a4cb0a381efab7b0 2012-10-29 03:50:46 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b338ebf4b678d07940343fb8dcce1291ee01ea268ef965dec7c575cd24157cd2 2012-10-29 03:33:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b3417292a54cbe6862cb25060268b193899fc297bd55d510bd6af56180f304f9 2012-10-29 03:51:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b343851b4433a6d2e42373041ba8b2b0bdfdbdae392aad46c1e78e74f51de083 2012-10-29 03:29:20 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b34e3f6fd99a8d2accef685b1d6e6e09e186f0d709ef91e61976068e9e173888 2012-10-29 14:20:26 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b34ea9b9de3f31bee1e5fb74c65aae85b4904a1054f51f4a0a65d02ef535d352 2012-10-29 12:28:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b34fe7c7a23ab3b0323bfbdbe05322976ea3285f67d9da3d58cc33791683bb7a 2012-10-29 13:33:44 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b35431ce2665cebaded5baaf66ea208613b5041eb6bbf55760a263720f1732dd 2012-10-29 03:28:46 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b3552c760868f0ddbcf658dc9e13714b3698af21845cb53fdb229b859dfd6cfa 2012-10-29 03:54:16 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b3556d29e0ee92f0a45052c77f30afd2b944a8951ba305995abbd055773ac995 2012-10-29 14:44:56 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b356faa1ad096a4774b2df649dc7e87009440fc96c4e352110646b7d000731d9 2012-10-29 13:10:00 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b35c86baa227d45aaaee98c67b1bb594f0d56bd9d001d2425c46e31d5d0b1bea 2012-10-29 15:04:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b35d9be49524cc5e755015bc1c5896a00797d59e002542254f36434398e09218 2012-10-29 14:30:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b361384f95b5eff85dd00386f55b22c4fb76f01f41ded548765aeaa3d9ad6e97 2012-10-29 03:41:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b362de1d5dc248045506950071db264d455799d4f2ace50e2513c4c7fe7bbd75 2012-10-29 12:32:52 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b3684f064a02dbee59f671554366b2784980fb31d91eaaaae3bab4b2fc14dc89 2012-10-29 14:01:02 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b37251949222f2d5824a1d105537b951bf2381aecf1af088b7c515eb9de255e7 2012-10-29 03:08:30 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b37491bf75e9b3fb5b569c98c4b92663991b16acc5bd2e2f215357e3f0aee883 2012-10-29 15:05:38 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b37714d0821049704cc159bf1e27108b6a141b8951f17809db5ca4914bd09ab9 2012-10-29 15:01:06 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b378fbf1e8b971d5d3eebc74cf16175e59f30ca7d353e83a89a26962e4021556 2012-10-29 03:56:18 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b37be2f0eea9e62f90ef6c561a1c116cec571f08d7c537bcf7f723794c08fb09 2012-10-29 13:10:36 ....A 10938 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b37cc1e473cc2175e54b74cda7ca47809253372f45327f348e7dec0ae196fbb5 2012-10-29 03:33:00 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b37d3700118341de6d91789660767ffe6792390533d88718dae6a9ca3b08061f 2012-10-29 11:48:48 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b37d6cf7a67d80cbc0b13927b7be71ae28ced27da8e1c96c1f708d20bbffee2c 2012-10-29 14:16:34 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b38882d2a95fcee27cb9f1a45c881fe24f824eb8ff7928a62b0463d9ef8b9f1c 2012-10-29 03:42:00 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b393ca9cb21582bd368c9364b6bdec514d1ca6a2a890a6b3b495402bd6aea171 2012-10-29 14:20:24 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b42e3e2afb9cdef9fdd8a7167559e92243a81199558be4d822fd3a4013fc6edf 2012-10-29 13:50:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b449424d3bc031dc5d56166ba20235423aa9dc2960d95b7ebaab81558befd5de 2012-10-29 14:59:12 ....A 4273 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b4829906cfff21ce24d3f45d5be3bb91ca435384ccbc5f1b822b638afb9d66cc 2012-10-29 12:20:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b48b742635ce1ee5127535304b588176b65f5f8caa3c2783c2501ba883cfdeb0 2012-10-29 13:18:42 ....A 8572 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b49a5591a94cba29540f7edb27a1ec01bdbd91f3596e1128c8e000ecd78b6dbe 2012-10-29 03:51:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b49b4a7fea1ee818ac770fddcfb29add07d11654c924e15cbd0bddef924b9e74 2012-10-29 02:58:02 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b4bd14906b6f1c695b01d978d4d48cfc2d7cb3dcbae83f38c7558dec7feba037 2012-10-29 02:47:06 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b5499cef3b47b096e0007cdb774ca442c5791d29196ffa90273f036b097177b5 2012-10-29 02:09:50 ....A 3962 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6086c69c6c8202e24be88964dd209f3d326c19540742d8b7c2648ba378b4db6 2012-10-29 02:47:58 ....A 21681 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b622e709e59d26899706a951f79849569b4db838114d939d89b07d7ed36538a3 2012-10-29 02:55:06 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b664b61214b61c050d0d80d1c24e08b472fbd78ade6abde5959e05d0f8bc29ba 2012-10-29 12:07:06 ....A 69635 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b665cc6dbb53d49c27e81ec6afff56b3f21383eaa2b8d992796d36b584f16242 2012-10-29 03:49:26 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b680b98da24d4b63e0d210ac7905cf38b64110c8f5138609eba466f3b79ed8d2 2012-10-29 03:56:40 ....A 16212 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b696d295e68ed2bcf7f4d215aa701410465944c3d96def134f4d1559c444b304 2012-10-29 03:08:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6aa10c10d864b941a8cada5f2200e963ed03f8a999f398d17234c26e53d2871 2012-10-29 02:05:36 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6afa763262546a1018be009faa6ac565d5548519b1f455ed3dd0a587341dcb8 2012-10-29 03:46:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6b0e02721ad8e24e4f46fae67ea93f7dd7fd542dcf87637f8abbb7bd2215505 2012-10-29 13:00:18 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6b52c0bb8b815fcd15d80af42c84807f5056ee325eb3a58ef6b189a2a1ae6bb 2012-10-29 03:20:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6b775e9549891de4aaf9c51575988a1bfdea1189d835c40e51933150d286b95 2012-10-29 03:38:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6b8236aca8ec4161b124877a3c46af9f0834128539e2212820415638b12f72c 2012-10-29 03:13:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6ba1de974f439a0da08b47cee1dd80f76270d76cb697c69362caea697a5bb8c 2012-10-29 02:11:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6bd2c7e53cf1af4c947ccb40880784b4341637011dd0e603d47d2b336735564 2012-10-29 12:44:34 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6c17a47898542a3d5502f7a5b30fbbb4489bdeb9a8ecc5bcca9273fcbbd2a94 2012-10-29 02:45:36 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6cb2614500b2e551cf69c48781c0c11e55f45f48287b08a3d2bb595cbbfde35 2012-10-29 03:14:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6cb759adb166fad17e35120b04376f832f2b35fd316165f2b1c0dcca3ce5dff 2012-10-29 03:30:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6cd314ca0b6ab8e507b43f6f22fe0400d7f3454338d028336d678a69b8b9db2 2012-10-29 02:49:00 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6cd90ee98f118883503cb077cfba1d362685bfff1ee83f019ce830f9ad0deb7 2012-10-29 13:33:14 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6d10684f9e9789231099a998f9b8f1934a8ab1e4009364e247959c700c22d43 2012-10-29 02:53:28 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6d3961fda94739b8f66ca353fe4411dc53bb9393095efe6483825c689c65c6d 2012-10-29 02:11:36 ....A 57127 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6d501885027bcfcd25b056b7e6e8a1dbd116a658e38bcd141c6655b8cc12a09 2012-10-29 02:58:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6d527706aa27e8e9c2cdee94bc3e064c06fef2cc5b39d1699885a95cfdd0f38 2012-10-29 12:19:44 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6d5defb4956f17b685ba7827186e23a13242cafcca0d1f21e865decc06b9a01 2012-10-29 12:32:24 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6d7d42890745ad75e0910c0152ed659d4ffb09b956e85f63927a374a8c4834f 2012-10-29 01:45:46 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6dc7e73e49e2d003e7e66e3228964f40030e8a0ca18f8ffb3aa2092ce0273d7 2012-10-29 13:49:36 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6dff3f009f256a261101a299e1708d5adad4ca155a98031ff0bbca549bce0c7 2012-10-29 03:06:34 ....A 25593 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6dffb0695963bf46a28b8a7959e3c799cd37b3c6a4676562258f4a3b2ae05ff 2012-10-29 03:16:54 ....A 12464 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6e10a4c9b7edc18a0cffa52f701c8c613120281dacb166aa89cca59cd94fe97 2012-10-29 02:45:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6e15d87780defbecc6f7107911fcdbc9b5aa8160894d8046d3d502788c33d6b 2012-10-29 02:50:42 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6e1b249fadb2baab9c1ab0154f7c449faa6ea7d41ad4982497ae7056eae1ce1 2012-10-29 03:10:46 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6e3e9d8a643f5c2274f5a3b44a16060f475a1dcee27982edc6b79ef0bcb3826 2012-10-29 14:01:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6e59d635e6565abb45aebd13e2d5fdca512b1d6fab8129ce8b14b1ca393324f 2012-10-29 02:12:42 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6e5eaddfcbe9c53c94599838223acd5decc92f331eaca862579c445eb90363e 2012-10-29 03:24:26 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6e95623dea15c260f00a536f93c9dd081928ff698a8e7800036b0896d83bf6a 2012-10-29 02:50:36 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6ecac8b815e14f7f4e24294f1edb766929de0601244e1f1f3f0b7173379ab2f 2012-10-29 03:50:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6efb8943b3508784472d961826c859ceeb6589e66dfae24d7d08603f568ee69 2012-10-29 02:48:32 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6efeb1b86be08c0d8827a88534960528f56a5443f99b7fd6bc4ca83f83eb83d 2012-10-29 02:45:40 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6f2afcc90e1cfe89e687c19ed6cee78ef461a611ec4911cefb6e574a584b5cd 2012-10-29 01:35:02 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6f756eb9a2e94ba84ae8606985538a6c3a6cc0a51d4427dff0ed56eefde6afb 2012-10-29 15:00:22 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6f76e89737376ab31fd3d42076937d1eb0d7cfed45ccb44a03e045aa2662968 2012-10-29 02:10:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6f77c2e11980c5e7b7feb50fc85d2600bb32d2e6685bb4ca78f7503354ae9ba 2012-10-29 02:02:08 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6f77dc68492b109cc08e47facb99cffe7dcf533b330c3e76a46c043e28aa961 2012-10-29 12:29:42 ....A 9529 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6f91a978a1e67bd99a910402bd43ea4f93319e2e95fa8adc4d90636d0a6b67d 2012-10-29 12:37:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6fd71f61d620443c6664d003ab19228ac389058b9f841fa7c72805e8ab6876a 2012-10-29 01:34:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b6fed935a62cbcfb5ddc9b73d6a21091f509c881290c8fd760423b229c8aab3c 2012-10-29 02:13:40 ....A 11594 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b706c613cea2ed6712971ad5ad4417f212062388830e5a78cdb2c8cfa84a03f4 2012-10-29 02:52:24 ....A 11842 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b709f5bd97b1977cb8460473fbb5b7586abc4d933325b7a341235408751ac35d 2012-10-29 13:40:12 ....A 11516 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b70b32bb54b3965fec91827c88b6dc5d821ad0eaf69873190c52f77fe8bc159f 2012-10-29 14:01:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b70c2577d620fc20cae007b781d0e5a7474f3c09a3cb97c9f18d2565b5c27dee 2012-10-29 14:54:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b70d47f79a6916e649809f14a969a6056a62a869147ae8eca678d1087538bbe4 2012-10-29 14:31:24 ....A 11342 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b70ec2402af1b40c6e79736b7b16976bd3bc2cbb3381951b8ac39f7e73b4d2ee 2012-10-29 02:43:32 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b70f0a2e6363e91ee8d9d6efacbc19b0b61f069efc638e5f4ae6dc216c59c631 2012-10-29 06:11:56 ....A 10858 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b712bf185655f95ecc80206c0eeb029b8714aa8e7af973ab8dea5c70db1067d9 2012-10-29 02:52:06 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b7137596b3140340be62976bc276acb306971f1388c1ce04e2e09c75c7cab57f 2012-10-29 03:16:54 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b71498b5fc4fc44c44e0ecf1bde683dcf10a9db6bdca135bdb1d71cf63e28052 2012-10-29 03:02:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b718117ba71ba6be1bef6a20e3e611ca96d7d35fc262695fdba37c8b805ad277 2012-10-29 02:37:56 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b71895d227acec7febdf8d74d61e378df421e7da85a184220a46622cfa792fc9 2012-10-29 02:01:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b7197a623a12cf617863e0b5905e2dd2f09ee62eb8392191cecc0b8076215763 2012-10-29 03:53:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b71a8ae673448593fa0f912c1a35cdb83e2eb31e2cec6f80a9ed1e275324326d 2012-10-29 03:57:00 ....A 9597 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b71c3d47136565fab2a6e2f1f5f14143674af6f8a7dcf71419c62ce5cfb03120 2012-10-29 01:36:56 ....A 46415 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b71df2319fe623fc8b245e1da7d637da01bf2bb0d8199e70ff6ea5555c52eabf 2012-10-29 02:46:10 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b71f6394963946a6de1106138632a8954d02c377491bba09f80e1b7cfa62e171 2012-10-29 02:44:32 ....A 10060 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b72063ce8085357108211a37949ed662a59fa50a46688db301ade24e82006bde 2012-10-29 03:32:36 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b72201bd10473235aa2333d2a1b72eb3345204d976e4d782030bddbbefaec283 2012-10-29 03:58:28 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b724a63dece6c61f309394a12525ebe0da333c755998d502410b6f3dd8979ea8 2012-10-29 02:52:12 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b729d1030c2ea60ffefea4aaed02d2f7e210303250efcc33ede46dce41ee1ea3 2012-10-29 03:19:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b72a6c94325bf678c7b35ed8d8597afdb48f49794d21fc1a80e731959e89963d 2012-10-29 03:27:02 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b72bb326eadc567a8604454437d16a3389fafb114b368d5e34b34f2d6d1a69ea 2012-10-29 05:35:20 ....A 5467 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b72c61502d41326a8895bed30d405bb452eff072e8ad33a2a69f95c700c83e1e 2012-10-29 01:45:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b72d8364298d50ee76741b5ab45d52adec69149ac9fdb88fe993dc19a78e4ce6 2012-10-29 03:37:10 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b72f737c67eb6338e493c29899ac0f66ddf0327b96b8d16c98aa8ecbfc790883 2012-10-29 13:25:18 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b73047aea2c6028fd3ca930e5ac157e81a210f7407adb38f0aec614a92c9324f 2012-10-29 01:59:00 ....A 132436 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b730d7078efd4335870b0af901842ee370241589768c27692a9012970f9986df 2012-10-29 03:12:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b7324c6f785e74f2abd665393bac79fe5b4a2e834bd47489d9867bb7ba6c88fb 2012-10-29 14:06:22 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b73401a5d99fbcbd4be5f2ff35ca4dc6976794e82dd46c451af8058f33ef186b 2012-10-29 01:59:48 ....A 2459 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b7368e125c55fb820ecef27a36bc13779014ff5f2a418ba56ac31ada25580144 2012-10-29 13:50:06 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b736a2b9ffd9ad37a3a1ad4a71e9e81879d46ac5d6163e8fec5929a0da17c53a 2012-10-29 13:21:30 ....A 11856 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b736fd91177e08719ca86a669001afdca1f8229f6edeb54a3f73e7c44c2880fe 2012-10-29 02:48:10 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b73870f039238c7b35a4ded5890ed0e3a369359a7db927564e2a0862c8844938 2012-10-29 03:25:52 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b73c0d82a107c8703b5925924fe7a24a38b56fb00e2a93a6c0a458ff143acefd 2012-10-29 03:37:28 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b73c754d7183a48a2f237d099bea4faddeea08b48b5f6dacc0e29de40d7b4d91 2012-10-29 02:56:20 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b73e76ef413d7caf67c822c0e8958ee2ffb4793b0b97356bd539bab843bd6f59 2012-10-29 14:58:12 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b73f0d52f7ab226bdd69420484baa6ae871b99da12d85a1635eb3ecbae74a2e4 2012-10-29 02:12:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b73fada8064a9692238ed75ad1629dad15a3c8853feac8b20cbda9d1e66b7851 2012-10-29 14:40:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b741782797b2fc300080d44b04e910b39585f1f815ec018f94b2f5be8757bc93 2012-10-29 11:50:04 ....A 841 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b7464bc5fac567070246f5a88228a5e2d26573cea6c9d1afd27edb59e56f306c 2012-10-29 03:27:36 ....A 11722 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b7477036c6f7178cd5589e5c0522410368deddab3e3633839f22a532c711f5d4 2012-10-29 13:54:38 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b749fa5d73e8722a78cba974d16a491c8234a73a5cc284a17007aba41041198d 2012-10-29 14:08:38 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b75082f60cae4113e94b61123bbe8d24efd27369badba70256f8d1619d694743 2012-10-29 03:31:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b75ae04ed4d388a02a5852ed98031d04ce00cacb1fce1407832fc50a9befeb48 2012-10-29 03:29:36 ....A 23387 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b75d3d22c0bcf2326b9081e2adedb0d04b8106fd6f1dd68e31489d786dc81d06 2012-10-29 03:49:00 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b76616baea047c43c1b32f52965a301f70edbf43e20cdc7fdeeb6d93abde8f79 2012-10-29 06:12:50 ....A 20495 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b7661e7ffd5a6b7f4a18e2a20c326672260809d747c971befaf6f9eb20eb9e1e 2012-10-29 13:24:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b768852932abbc829310efeb7bd400ebfcac842092f4c96d98f6f6b7b2a7a288 2012-10-29 02:54:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b76c4c230ebcffbe80bf338d2dbdc256c1e137cdf67e9e123fb7d3b7cbd6dad5 2012-10-29 03:50:52 ....A 7957 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b782cb09ffded3578849f7226ecb82130ecd39ebc92a1843b4122d613190a377 2012-10-29 03:44:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b79e61217bd29dd8863c8d75b5a5aeb26ec837bb7f0257ede9baeb96338cd4a8 2012-10-29 12:25:58 ....A 58711 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b7e36f3abcb5aad6467641d2f4de7ffe6b3159c762051d563571e729478aa3d0 2012-10-29 01:39:42 ....A 29064 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b7f3291900dda680f5ea91e34cc52649a73646e091498431c544700a2cbeb7e8 2012-10-29 03:53:46 ....A 3165 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b805d629317163452cac91c814aca9e89dd56e3af5657e1803beabd1b323c47c 2012-10-29 03:33:10 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b81ebd085d794f7ec3bc99e3d8547c9da626aa20881d2444aa3078140e84ac51 2012-10-29 14:22:30 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b84438fed5dd631fec8d5223fed9382acc7d5b2ba313b8c8efacd46de1ac033e 2012-10-29 02:54:58 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b861ef9e73e3189424a41878f571d4db6eebe3c8428039a542af40760f32b37b 2012-10-29 13:56:38 ....A 99687 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b862ea47667fc0c594a7890796f3152f4dea2fabb800240133b1a61929d39cf6 2012-10-29 03:51:56 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b887481918bdb0fa3e495639d1540de8539b326b50085c4c46c4b993de51b32a 2012-10-29 03:36:06 ....A 6873 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b8b157bb69f826fff4f0f8f888c215c658b8ed95e5434dd16d9d8b506b098cb7 2012-10-29 01:45:24 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b9560aff243e60d5b24404e9db89a312738584634cfe7258465350c67f62576e 2012-10-29 02:49:48 ....A 31334 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b9599853720e31bc9a984cc205e3007f70dc273491a8d509c57e43a9e93d85dc 2012-10-29 03:30:02 ....A 1597 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b969d7712aef71a6ad3501be3e6429a5e317076bd3e6b2c7adc2127f22e0991c 2012-10-29 13:28:22 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b98139b4b23da524ca0309a9f9572808455615b73dab86e4cc8b7b8907c506bf 2012-10-29 02:54:16 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b9a76885122f9e0747ba5e542fd03b42fd9e614ab5bcc1314d7f7b4b457d37ad 2012-10-29 03:43:00 ....A 6234 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-b9f768016498b9dd7087648125b7836a3a36c57577deacb80780add4f5175a24 2012-10-29 15:05:38 ....A 24433 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ba41f6144233d0df56cc6d9574be7caab2e26bb5b4d88c3fe93a1b3acc2de3f4 2012-10-29 14:45:02 ....A 668 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-ba581d9e48d3fad4bd969ed0c7e20f9240a2a7de324caad8630218b2ceab03bb 2012-10-29 12:32:14 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bab25af72cce55aedf0a8092c05da1f457535b0673831cf84a57a26813c32e60 2012-10-29 14:33:58 ....A 180736 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bb394e21460bf58bc80d233aa529899bebc98fffb6944e3d1aaa159b19ba2148 2012-10-29 02:12:42 ....A 2272 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bb6887b17a29afa15bc392d0d0d61ed6828b76bd292a738a27624546d665cfea 2012-10-29 06:37:38 ....A 11417 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bbfd9a28cda13b0fa29890e0e797175ea2afadad75885fc355e395931e008004 2012-10-29 03:22:10 ....A 36145 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bbff2b7e395ed98d00b7c59125c45ff58bc8289f4fb2193ffd68a861195341a2 2012-10-29 03:50:16 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bc0499f5917a51cc9bdc179fd07417430b5fe7b33855f3e7534dafc973d2c3ed 2012-10-29 03:16:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bc0508281bb7efba8f2cb74a6fe6e64a65b7c00fed43b432891e570724437f93 2012-10-29 03:11:00 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bc063fd60703bc286f634f05c27f73cab0b65116066ef65d40b17a2145978e39 2012-10-29 02:44:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bc074e3e88051df93d58e8c9bbcdc9eec0f50fcf4520ef04b512633b359eb52c 2012-10-29 14:52:10 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bc0874d8ad0b644aa024754b71839fcc2df9e17de5d4cf8f0daf262e475b24f1 2012-10-29 12:47:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bc09c15d1d494f38412478c8a6867ae978db000a9ca64f402cf37a0a56bfedeb 2012-10-29 02:45:26 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bc0bca70cb9325f01afc3072ec9e9f348dcb0155254ac23e9159e0f3e346fe04 2012-10-29 02:41:00 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bc0bfa49e8c5aa7283c24802d67c6c58b01b417162dcb23adec8cdb9f40cc9a8 2012-10-29 02:57:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bc0e0e7ab8ea3fd58937ddfcb50e9cfb626fb2d9aa9877d2126601e77aabb449 2012-10-29 12:26:00 ....A 11377 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bc1308048b16332119d5fbed10967189335a0f118cf5563b26b7ab3b6d9e785e 2012-10-29 03:28:10 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bc13aad41dc35fec63f45c074130d826637f8ec886c8aaef5d57a00b60d4df32 2012-10-29 03:24:46 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bc2d44b39c92e44350173b4fe456b5e124844d8c89bfdf1a82bef2c2e24cda9b 2012-10-29 04:43:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bd6c00728104cdd3f09ab41ad1bd45ff937660a5fc6b624d3f197ce17d0031d6 2012-10-29 05:32:30 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bd87098d2b1e54dcc1ccb32980bc7a8187487b3165ff7f9968f040d0be118457 2012-10-29 14:42:18 ....A 678 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bdec7775c4d5ced07ca08d4b597710fba4c770bcaff32bf38a56de99776c62d7 2012-10-29 11:45:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be0b2e33586f2482a0d1a8a9e30a519347f69e666b12289e095c9872d7ee9e44 2012-10-29 04:49:46 ....A 9214 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be0cd7507e8955510da3ca1fa01d69860ef4b64af50937c9bc8ce93c7f6b1e08 2012-10-29 04:43:36 ....A 11708 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be28bff01b9b1319c3136d01046fc3b35dd97e86a013e6bb2819429f577b5457 2012-10-29 05:19:04 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be56b69d0c927ffa33c65a194b21034e8a2df9b4a9191dc71ff0b30f3d624afe 2012-10-29 05:06:36 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be5f44e4e490a501c18be42c1c71aac6fd3368419d725a3e158ab86cb946813e 2012-10-29 05:36:06 ....A 27190 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be6c480558777cefb064a6d761730c2643755b3b3c1cb10c2bea1956cdcf6c8a 2012-10-29 01:34:38 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be6cbf977f2cf940fbffc12ba0c283f13ec9dc42ff2d25ba261b281b66751348 2012-10-29 05:24:44 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be6e58e54822bf1b2de19f555691fdeaf0d0fe0d73c4f1b444900652ebb96a07 2012-10-29 01:34:58 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be6f493f7eee0110c10f767edfc81a891cb254e0a33a98b8e1e470c3a4003df1 2012-10-29 01:35:14 ....A 11357 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be713997e8156ccc5665c9652720c5e63c547ebc6bd679cd3058fc97e808ca51 2012-10-29 12:44:52 ....A 18532 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be719e821b31c2c30e787329954f5826d72993ec3ac12baaa50d40c6db7e6870 2012-10-29 01:35:16 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be71c67eda365819270a89e5b53d00bae59593a7785ca752a4b47e5680d33ce0 2012-10-29 01:35:24 ....A 58710 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be72ccce669cc0a57d0eecf111897a072137dfdd10b09f8d5681416d6688a91d 2012-10-29 01:35:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be73fa1617fd76751c64594f9dcc99135e0de4662f4baf3bb65e0ed0346e05c3 2012-10-29 01:35:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be73fe4ff417d65cffc4cf70f14f86d0760ecc9ce25d015035537e88c703297f 2012-10-29 01:35:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be746bbb7e0e61caf6d31f26fb7a69c14736ef9e871d0ff43926596e8f221975 2012-10-29 01:35:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be798ec744c7e8e83d9cab104de15c8b80f64236154cd0f285c53c036b18ecad 2012-10-29 01:36:16 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be7bca97186ae3a7e29d2d494d3f4334609a4beb59b5226f4453b87923fd0e9b 2012-10-29 01:36:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be7bcd29ce4a852b94a32094d781a22ec14796b77bf5a274894067d04a395bfd 2012-10-29 01:36:40 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be7e42c4e2c49ae474ec84a460c2da0675f4956ad2524c282770926937d142dd 2012-10-29 01:36:54 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be7f36d6fddb138088492d532867f6f5f268917aa2dcbeeb496ca0f3cfc086b7 2012-10-29 01:36:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be7f39ab9522b9987555bf7b6f125728a4dff5c01da880a981588d80aaf15b47 2012-10-29 01:37:10 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be80a873acf5c8640873555eca209017f9512242faa6cedc2d1410660412bfde 2012-10-29 01:37:10 ....A 5007 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be80b8b17a4f4ede0cb3a67356769563cb80a52e20d5dea49cc2ac40927c019b 2012-10-29 01:37:48 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be83bc0d41b8e49603cbb104491a5ba48392aaccb4793b40f4bb212c300a0ab3 2012-10-29 01:37:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be845fc61488631a17cd935c92210c8acb9dd18050b51ceb7e64081f111b322f 2012-10-29 01:38:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be890d5a88ff805f2ac8c8e54ea7b4888fc197515c5762b2faf0f66f91767ce0 2012-10-29 01:39:32 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be8ce5597e70234ac10dc0baeb3da6134dea804f64dc1e09fe2b972f954bec72 2012-10-29 01:40:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be902dc5d5a1a415f4a56a3b328c1330fd45391e4093011b203d9b65348accb9 2012-10-29 01:40:06 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be907ddef32a49db9de901954a39b167e5d49d7c5fa7b66cbf1f11efd60a5c96 2012-10-29 01:40:36 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be928cd773c1910947f18b0502fca8947e9eb3fbacf7c0d654784c82682a6a78 2012-10-29 01:40:58 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be94b88ebedaf2f0c2b5c1657e1b617721290f06a856cf474491bcac549edeb9 2012-10-29 01:41:08 ....A 12114 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be958e5d11758652029afa1328f97198dafb94e48d6ca84d466fff30b458a9ad 2012-10-29 01:41:18 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be967fed55e41f7adc864f7b6e56a879993720d1e32ef49207225e3e50e77d9b 2012-10-29 01:41:56 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be99c7abac0a261a508f5607aa303fd1066c7bfa07d96dcd2620aa968f7495e1 2012-10-29 01:42:10 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be9a514f735f08367339b16a6d7e8081321e11aba9325c53e57f19889a25eaee 2012-10-29 01:43:00 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-be9de0dbe7da1c632405aec99a2b07b90b42cac6ce052b978855d17c79e9bb6a 2012-10-29 01:43:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bea16efab9eaa1efa0aa6536452978c4df7ef9b383c490b5ea9438d3aaa56c80 2012-10-29 01:43:42 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bea1cc398f39661158eaabe03ec083c05942119c63d681665047c93424e95aa2 2012-10-29 01:43:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bea2434a73b6e93a735a8567d4b6f0041e21cedab77725a9923f49916e946d40 2012-10-29 01:44:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bea37f75521b67e21ebded8443dcf5aa77b5944298834512cb444308ee28bc20 2012-10-29 01:44:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bea405665225bb82c5186d451d68abdeddfbea30bd02b11509e656194ea37bb2 2012-10-29 01:44:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bea4eaef046415e42b0b4cc7631dd3f08bdb2ebbdb74a0199d46867e53b3e6bd 2012-10-29 01:44:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bea6112975e0777ac8f8855273e89192f757a8367006a5b5db1a50e7bf39cd17 2012-10-29 01:44:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bea703e945ca7a5b8656056a40d95c4be9c21ab9f2533b9f30c15e7d3fd89e12 2012-10-29 01:45:06 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bea9b9aaa9d93cf999edc67a134278bb068d178a2e148f01ef64700ef31cd86c 2012-10-29 01:45:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bea9edae1f49a9d7e175f5ce53952d3370f07f7f3698d08792f7817c8e8995d4 2012-10-29 01:45:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beaa20f5ce8ca64e9820d0c9e81b37881f6fde53abba85d923fa5d7dcf6279ad 2012-10-29 01:45:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beadf3abd334041e2beb7327b1576ef70c81f13a04d4962437fd8d8f79a55995 2012-10-29 01:45:56 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beae58ebe774fcc8f502f4a773112c8ebae7df8ffcb0714b82ed6d50e7963094 2012-10-29 01:46:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beaf4dbbc39a2c66bea0bc92e6d4f5408497116728a7ec1c96f8479a2d519ae0 2012-10-29 01:46:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beaf59177e080e805e9ee090af318fe53afc93900002649eb82de61b4da259f2 2012-10-29 01:46:22 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beb08ef258f5d58a0f8ff636860edfa994f67c069f9442ccdb577e205da9d7e2 2012-10-29 01:46:26 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beb1487560ba8d60ec960627edabb1012169764bbc190f08dc85235931478333 2012-10-29 01:46:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beb381eec65f455aeee8007e0c3ddfa795de9815d5c849c076a5bfd5d9bd086d 2012-10-29 01:46:52 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beb39998d4eb41d50aec02d98915bc5e9818fa9f56b8b53272245ccfe8e02719 2012-10-29 01:46:52 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beb3a3a7bc942bb8447666c5a7962cfec7606f0197d05fdf0932f8db3f6cd926 2012-10-29 01:47:20 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beb602108b28a5a60b3b5f5ccad5fadb3818a6adf3f2319defc2c4d1a57fd2bd 2012-10-29 01:47:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beb642e24582115aadabad71e5dac5bbd548b49a95f9c50ae9055c5933d8eb2d 2012-10-29 01:47:44 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beb7ca5e3243167ad7291c42e62433bdd0aea99fdd9269bb60ca300685465a08 2012-10-29 01:47:58 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beb8f9cf9123359d727cc70f93f19e397d1be3b577ba76efaa5cb6a989491591 2012-10-29 01:48:06 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beb9b95095e4f67a2dfcb3e769f1d1c84c481703d5c9474b40d2a3dcf7a741f3 2012-10-29 01:48:48 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bebc987ed410e63daa11c69784726d87bc8d012828ed94102929ebc156d52b84 2012-10-29 01:49:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bebdc1f095dd2a2bf0ad77e34abfa16686bb40a4b575d1f4cc7731231c8e2393 2012-10-29 01:49:46 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bebf2918993a5da987997594561fb5f308714a951699e42c01ef27f027d04573 2012-10-29 01:49:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bebf6a4fb61174119bd0c59ae19293cdd6842ffe8505fee65df91cb8583a8b20 2012-10-29 01:50:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bec0183e237bc1aa4625eda22ce8d243387ab23de7e752c4c65c33fcc2d2498f 2012-10-29 01:50:26 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bec1192e319b059a43772403866c6df3f44d3dcff5d36702add205586622eb5d 2012-10-29 01:50:38 ....A 11916 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bec194d4e34d9af15063732c4e5fbee7ef7eaa536f7dd87e381dd264a1f6ce7d 2012-10-29 01:51:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bec2d2e23b7bbea11604f7824501fa4613680be582cde4e7ab1012d0d90b5acb 2012-10-29 01:52:02 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bec6d50202bcccc7f40b89aa13634aa01f0d8e505ecbc38d2a15f4dc273e4db2 2012-10-29 01:53:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-becacf0ee6ab5c29fd4edadd1d7613bed3ada374c6b4f23e49d182e742dae907 2012-10-29 11:55:36 ....A 4275 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-becbd4fdefe54c4e802b146bc0c1bf275b995384746cef63db97452f6d8a6074 2012-10-29 01:54:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beceda7032c480c10c4e1e416414dd51070a071fa43bf02c72a2b93a5e200958 2012-10-29 01:54:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-becf2564bbba4d92c97f3a01d4153f6af761881386c58b944ae449b109c80606 2012-10-29 01:54:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bed0900328a9adc729ae7224b5fb45c34ea0cb8eb24a857d90ef9067b135535b 2012-10-29 01:55:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bed13d27bb05515a273da553ed9f55fa2c82958f6aecf36858b0cce88b971404 2012-10-29 01:55:22 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bed259812d2c1c320be4e3d0b416e7e7d520de45ce7a944b46fa7fc5ce0d08bb 2012-10-29 01:56:02 ....A 9726 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bed461666994127ec92c2bf9d8b5e2b4ad6de28ddab89195536a000d7188253b 2012-10-29 01:56:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bed64ef702379e5bbcfb9e6db6a418315c3ee0b297bdf9fde9c9beac58349280 2012-10-29 01:57:04 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bed7d160c14f45836d8ea441203264554f898f2ed7e5f4dc6e42ed1d6c936450 2012-10-29 01:57:12 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bed8768ff98391a7316ff19e3d341126fc9272986f779e4c817b0aa2e1bdd293 2012-10-29 01:57:18 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bed8f875ebf7187281c6538571798054c81711621867b4d7813cc839e70d9008 2012-10-29 01:57:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bed9e62517647e2f03ec100b858b9366ac5f6a494aa6dbaf49c951d5c4bc5f0e 2012-10-29 01:58:16 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bedcd62d08626289948e84b3b89621bc2a7177c68f66ef87c4032bbd04535667 2012-10-29 01:58:18 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bedd3724bfe88156049e7f4998d15fc43b54644e443bd1f0a112a4b4ce6c9d50 2012-10-29 01:58:52 ....A 108977 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bedf4ec2562f376076d850421e8f51b575ced851f841bce0ec44c65b6b0ee70b 2012-10-29 02:00:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bee3d0e2fff7b3507d68599fd93e327038921a2f1eb7e45b1d4a6de0a0509076 2012-10-29 02:00:50 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bee67b2eda6c368c87adb344a3f05f15048fd3077ce96ab71af5108fa72c23fd 2012-10-29 02:00:58 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bee6cb80c1d4cb0cbeb27749a8f03bec7ee721836f0c6c770bddeb5278f3b5e4 2012-10-29 02:01:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bee8e3f94ff4e724b13ee8d4df9bc82c219aa95f6b6c78f8c8f5223286f412ae 2012-10-29 02:02:10 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beec00c87ea078315c359a069dc8a17d51d67b2d6dc223fba6dcfde177e4a386 2012-10-29 02:02:10 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beec3ac869db095d9c04134ad081efe0471777279a4af7ad5b4e78ebdced8fcd 2012-10-29 02:02:12 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beec4c5d91a707c99e460d2a4a89483644c825af41a60bd63678ddf24b37b72c 2012-10-29 02:02:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beec96cd6c42785fb86e87f731f883e141795211651edd295f8a6b6aad806544 2012-10-29 02:02:16 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beecae3ba9fff23b63e8ba5fffedfb4431f64ee5728a69d9ecd8a73e852778ff 2012-10-29 02:02:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beed0b1d562be242c7309c297ad4ceffad5db28829a8346089f8c4c0bddd3fc0 2012-10-29 02:02:22 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beed4de1324e55a79db6e9fd40043d41d96fa1fb081e784ea60a7a7c2e35a38a 2012-10-29 02:02:36 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-beef2663c461bb83e4488cad48a6c607a3a0beda57f955e95be48c2764692b95 2012-10-29 02:02:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bef00fa8314b65379a762136060e10d8aa71f0f53d2bbe47242561bf77d4da3c 2012-10-29 02:03:30 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bef34c8e247385b5dd5873e42d7342f1dfc5e6e2b699c38fef0152c10de2ce05 2012-10-29 02:03:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bef350ad39a8c247ad63b39670debf6ba5c334dc7a42190d69321c87ee431b94 2012-10-29 02:03:52 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bef505eca216bdf07f83b9465fe8ef4c2eec3c159cd4ad34f2f0744efd21ba79 2012-10-29 13:25:36 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bef5f8dee0724a786a47799a6c5bfa69d0c018c211c7e48ece6ef7648c4429f6 2012-10-29 02:04:32 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bef8c71c3254b0a3b2e008f4fa9d4cef2f793b7e2a4b2801a2aa113236b76dbe 2012-10-29 02:05:06 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-befc161c3a919af6a58980fa0518a23f32d28b513b9432a8b62e625909158bb4 2012-10-29 02:05:22 ....A 14330 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-befd7aea20e8d030f89df3a04fb35f8ad5e5d1ffb2e9c0b0eb858b29013336a1 2012-10-29 02:05:28 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-befdd2f9ab8ff0ba18510303f4c4cb67f0929c3a3d314c0c96c3afa84828637f 2012-10-29 02:05:28 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-befdd45e00f6249a7df0bb5b356e6459b5fa0385093ae386ea6a9ea30418ff7b 2012-10-29 02:06:02 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf0031e8be5f614cb70473f4a728d862a60b9dcb7698997e95600202e3167d3a 2012-10-29 02:06:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf00a7cb60853d7e22413c28ba8b6a6eb2e3c5fca6b594fc0f1e628e4c09d029 2012-10-29 02:06:12 ....A 30391 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf00ea4f29f22cba203371883800c1134a0ff5d2a0b5cf73cbe09cdea3620729 2012-10-29 02:06:52 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf03eaf4cee4ef2517b6603fd7ea9b0d96289c2fd1c74d16bc4dbea05b9a9018 2012-10-29 02:07:36 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf06ac866c6c2e6946006d23c1af080e103a9523da504f8e39a5b2c822c03a86 2012-10-29 02:07:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf080bb2bfaf4aaf6db4b67242bb37285f44365890e9b0dec36d60ad007a7a80 2012-10-29 02:07:56 ....A 9835 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf081ed8371769c524739404f3d090230fb1b1c773ec9cbe62855335ece8d3ae 2012-10-29 02:08:24 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf09fb6209182265a13248baed2a6abcfaad0db086ec2302e8e89dd431c3b8b2 2012-10-29 02:08:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf0bfbb0623f2597aaff61daf986f321b80d8235cdbe5676df6c590937f7ab97 2012-10-29 02:08:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf0c564bb9149e877c152ecaa990eb342316bbc80092e988818c36286e1d6d20 2012-10-29 02:08:58 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf0cb781a886bd3db9e0a4959a9e1f4f650747fb2fa3cc64ae1942abf9a022b7 2012-10-29 02:09:10 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf0e34afdb91f32ed40429df2827750a018707f6de648790c816542ed2e07102 2012-10-29 02:09:26 ....A 7634 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf0f2db3bd960916f74ff19f76eb8e2c2123de49eec27fc3a617f420c0559eb9 2012-10-29 02:09:46 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf1176614f15d1d54bd732e9add5b0d901da0b8ab211263a9f588f7ecb942860 2012-10-29 02:09:58 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf12e98e34e99edc260d64cd8bf595418c475658a3b2e30ba8fd8326942430a2 2012-10-29 02:10:04 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf135d828bef6cffca38c5e1d9d9c09beed0c6a99f3834865883667a47031012 2012-10-29 02:10:16 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf14a81471decea9a43ef542241b8d0217f410d245e53f1f76624ac8a94ffbf9 2012-10-29 02:10:42 ....A 11411 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf164e7c88548fb4a2d2132363c1076184c7ff61233a04f65f0d34515f54c24f 2012-10-29 02:10:46 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf16865ba1ddd96f2051ca16004503f384a334493613169dc6ac3f58120400ce 2012-10-29 02:10:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf16fdded3afca00f0a1ff459686a64e977009217681797114242a49d94d907a 2012-10-29 02:11:02 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf17c0de0e40d26882494e7e96f0828d26c8f4d7dadd63437d1be1d1efc56684 2012-10-29 02:11:06 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf183b4e10aa80dcc084c8ce16548f6a1b82a894ce3d8293b78d6fb4999e634a 2012-10-29 02:11:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf19b5efb4fc8fbfd3fb430741f44e7f5648f5120cc7ba1c83f37ffe91f30ed5 2012-10-29 02:11:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf19bd8c0d59e97c4d7d1abb1148b4736fab783e617afc74087dd437680a52a7 2012-10-29 02:11:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf1a9612ef4d3f8edd904f8fe98fe8fd79c443ae2789917e1f6e77121f49f124 2012-10-29 02:11:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf1b44f1ee756dc6bcf54966ed07f4403e9342edd30e161570ae951fac71a5d7 2012-10-29 02:12:16 ....A 12691 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf1ce5bb80bfcd91c25cab4b3c74af8f40ecc0d57b012118e6d7c671a641b85f 2012-10-29 02:12:20 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf1d3ed9b318d846a852335a6f04c76f295de11386f99388e1c67b82fadc529e 2012-10-29 02:12:38 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf1ea9975abddba92e507c6b6e18ff99ffec5580de4631a2f09dcb30dde15d1d 2012-10-29 07:49:26 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf1f0a7146fdd2349c5f2338636026691911388d75b8ca4fd68c5b90da945c0c 2012-10-29 02:12:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf1f36607deced276a6ed5b5aa8d7d9432e423dff5f453fbf8278f1e1ebe3fc0 2012-10-29 02:13:20 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf2179b2c2d2c4241d76f807552f444e69a38dc419e271c341114535e7bf4ad8 2012-10-29 02:13:22 ....A 46453 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf21d59ec15563b82007546172029a64f4d99d1078626ab8af5f61d81fc0257d 2012-10-29 02:16:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf2c4b7c84907ac27b4a24873d0c41fe6be619d4c0e1702824f4c016a162635e 2012-10-29 02:16:10 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf2c9981b68b9b8043b44f61e526276aaadc11efb7b2b1b68325280eb5d2f623 2012-10-29 02:16:12 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf2cd4479557f8946c6b246fa0c94f71f6a39f7d36f0e65cd94e818d8029878d 2012-10-29 02:16:44 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf2e7f0213b824c9a910c9abdaffc45b304c342cbe3ab4464085b937ed259810 2012-10-29 02:17:18 ....A 73952 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf2fb41d301394aed9f60bb8d7aa5ff9eb5871647bdde797c545d2e1d6804e68 2012-10-29 02:17:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf30b7d36217eff95e29a6a4832553fdb7fd8ffffed8e5949646ef5343a9fe19 2012-10-29 02:17:46 ....A 22000 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf31c7b4e5690583bd77fb2d505e28457ce156e55825569fc005df8ad03bee8d 2012-10-29 02:17:46 ....A 15065 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf31d7b5024a42b6b85693dd5f38cf062a4c6eb49ae810a2aa439267288ecf04 2012-10-29 02:18:02 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf3321169e0ca36163933d77bd3a9049032bf00040ae3aaec615988cdcf42051 2012-10-29 02:18:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf332f106f26a7c562b1a7ab27dad5806a101e4faca0a6ad9ccde9837bcab83a 2012-10-29 02:18:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf3344b9c1c76c970cc35c10e7bcebeff8617507837ac21fd7ff7534887b90a2 2012-10-29 02:18:22 ....A 20262 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf3438d3673e91333a11a0e05d4b85fa330d1951b3c1c3a9fff96274b0b523cd 2012-10-29 05:24:34 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf3516b576b3a6f1ebce58d2ba6b8b3248254fa6583b6cfe223284616efde037 2012-10-29 02:18:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf3539d0bda6d956438c934e43eb556900498256c88dd1fc0aecba747ef1a5eb 2012-10-29 02:18:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf36e5b7953beba8c20d4174a786fac45993a304b72cf172e9837129a1665f50 2012-10-29 02:19:02 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf375083e3f266a207cddf9b8734b6bc3357100e95b3d303d3af2f5aa88e7b2e 2012-10-29 14:57:24 ....A 24847 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf38acdf88a7ad1b44d07f584a02a99d840f117ceb4e22abadbd241a325c5534 2012-10-29 02:20:38 ....A 58708 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf3e0e71a72bd26846fd1ab5c887cf342c1baf4b8362e12b24d8636fb657ece8 2012-10-29 02:20:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf3e4491e432f0c50f8cc4182f18532fa756f93b325755db7912b3a7a4a24fc4 2012-10-29 02:21:26 ....A 80571 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf43d3926fca14004b448e3495bee0929834e8350748a31d53be592da7f8c3c1 2012-10-29 02:21:40 ....A 12570 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf44d3e53a81f58477722d03ea30a5a3a2f446875943905754f6f19b63b79c86 2012-10-29 02:22:04 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf469ce159ca7a51151cd2b8bc2fd1e32f69fd706698a348ef79e3ab1fa0935a 2012-10-29 02:22:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf473e797e5072049e0f8ea6294f29d5d7391564a5323c683f645def1f2e8cae 2012-10-29 02:22:16 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf480422c07b11bd8f4252cdfd60b54ab7d98d14781eb05e967b773acd618e9c 2012-10-29 02:22:34 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf48e36f9eb9ed2217c3a39aa263818eeeea3470fc7390d36e16e8afaffe5d2d 2012-10-29 02:22:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf49d77c16cf5647daec2682cd49d8da1aec7acd186146a48caebab3363fad3c 2012-10-29 02:23:00 ....A 13081 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf4a779856e693dfa6a4d8045d3b7b8f1879b9f8e892353c7a3d4cf039a492f4 2012-10-29 02:23:12 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf4b3c23b00fbb3f483acd2a891795aca261bcb5e05a9545d24bc2b05aecf7b6 2012-10-29 02:23:16 ....A 11645 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf4b69907ce8a8064fa02a03a21af85e4657a79ac0d745469975e87c418a1f76 2012-10-29 02:23:30 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf4c6a367ca5abb8cf7cd34bc94d95f10330d13301b76e0803edd999f89bed36 2012-10-29 02:23:38 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf4d1abe53e4888a3ba3305d4b92d20fadb8babc5dcca7e65093cc20edadfb65 2012-10-29 02:24:14 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf4f957e86b42b99181d6438c9a4c08ca256de3fb9f8c44cf380708aba3de907 2012-10-29 02:24:46 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf5221521ca13bebcdfafee481ffc9040dc6380ba6a22c6b28adc8bfac51a32c 2012-10-29 02:24:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf5227889eec4b714bbd40394b3a01cbf5e339d009bc1a8c547ebc8c360dbd66 2012-10-29 02:24:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf527a0d4595a01c2177776fd99d243b1d95e9921c351e3d1f7648269ef5e5c8 2012-10-29 02:25:04 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf52fcd0cd22e71b410f3e321b14db22e764affd4ffd0e1770d94f27c62eeea2 2012-10-29 02:25:32 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf54fd83469322dd0e608cea68b5f098c535d890f1b2d2e6c9967c47affff68e 2012-10-29 02:27:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf5b1290d5153439d5baf271a563cfd699c577e4019ae2d33039e8613d1c73c1 2012-10-29 02:27:10 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf5b640c9ebcbdc8077dc184ed564f161cdd7dcd4f864683d061638711b32856 2012-10-29 02:27:16 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf5c194ca438f79c0d289ffa45f1bac4004ab7b6e147d6de535cad8b7572221c 2012-10-29 02:27:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf5df779cf7d04f62bdb7aef3b8d528a07bc11e8f184525bd3a648fa2e8532cf 2012-10-29 02:28:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf5ee60784351002dc93192653aa4e039c6586ae936ccb4a32e04c7b39293e21 2012-10-29 02:28:10 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf5f3ff1bba693b738abae1e58f7f2b3c4032bd9d7b16b477f41782c70bfa9a7 2012-10-29 02:28:10 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf5f48bae67eff0d970cf39343d99017bcff3fc29d62652e0d7b2c2b196d7b1b 2012-10-29 02:28:26 ....A 7769 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf60671e8717345056baabd524e0debf86a6293512d4cc05f08c56b1274f752a 2012-10-29 14:45:24 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf63e6de3e7046379aabffe2bf4eca5870f2ec5dc2c4678eafd7bfcc88cfa17e 2012-10-29 02:30:06 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf671ee68ba58c65a2cec2464390eccfa9e5c494b688472fabca8f26b94110f9 2012-10-29 02:30:10 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf67678990f5a12f115f522f3f377ed3d307913aec774d6f36d45fb628999c00 2012-10-29 02:30:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf69beabd89cba6e2aa056f0c1422a3b786faa66bd356fcf649635532cd7741d 2012-10-29 02:31:06 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf6a41d0bb804b558e9e5bff40bb6c3a70103cc789677360913f7197b856a17e 2012-10-29 02:31:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf6c31423400917c91683be59e798dcef09de4c964a59805be4f8f0c685c5917 2012-10-29 02:31:40 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf6c6e206db8f5a00dedc32928dca062306b701ae999698eddd17d803f9c4751 2012-10-29 02:32:24 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf6fd17e965a8046a9d562c94374f0e5a4cf6337ae47f37e90000c85d0571a11 2012-10-29 02:32:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf70509e1ba95e157fed039c37826acf3a165e1389130a32017564521ab64a2c 2012-10-29 02:32:46 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf71043d6db8028c6158415a4fe01f18fde5503c84ef100856a9b8846f42d049 2012-10-29 02:32:52 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf7219f9747ec53d7c39ccec1480af29ab389f08128208ebaa91769c0eb06e85 2012-10-29 02:33:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf732c6de3f49857eea6e9eef509ca28f03278c4987e808ea69088b9d0d78f76 2012-10-29 02:33:18 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf745d23fa754172cc8a04b50fd813981568f56582d439642b84857cc760df5c 2012-10-29 02:33:22 ....A 10157 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf74990806e863ce25bb297d2a5e2274f14993ddcdbbc95b14b873d71340997e 2012-10-29 02:33:48 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf769699e83345cc0b032e47568fde89138fb88da28d4d4f013f1874dde1fe35 2012-10-29 02:34:04 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf779053feab9f9314160fec94426f85de4eb4482c9375e3a8f9c7342ad3898a 2012-10-29 02:34:12 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf78881c134cb941eb3b90a51d297ab29b33b500d0f0aafc67d46bf6e2f313ee 2012-10-29 02:34:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf79948dcef90295b3eb0ce4c7e0a982216a684c961062a325a9276a653b7a80 2012-10-29 05:22:50 ....A 54542 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf7a42f0138dad405e6462ab7f7e57884b19af661e68013b256b3235dba7506e 2012-10-29 02:34:40 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf7a4a43875017bed62ac6c1a706701496bbcf8927060fa6ccfed121b153109a 2012-10-29 02:35:32 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf7e25ecea9e4540dc846743eed9d88ae334cc6714531af4dfa6e4dad50db65e 2012-10-29 02:35:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf7e7af2d09f05c01638b0be38bcb7a40b36999eda6dd44da25dfbae8b7a0b36 2012-10-29 02:36:46 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf839431f1886fa34cbc1aacc02154766cfb482b11aa60af49f2da167d804131 2012-10-29 02:37:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf8495c40e20bda20c9d33fe0314a5d2005fd31fdaac673185c891a321f70ae5 2012-10-29 11:40:56 ....A 20234 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf84b804a74f1b9608941d05299356b72fb43630212edf1246d1b816ddebe228 2012-10-29 02:37:16 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf8577265939a4f5d2602e07a60bcee195bd366b8c4bc92d33e908406e6a7083 2012-10-29 02:37:34 ....A 12600 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf87071a67b5098efb2a3b1d7b8d20e68ac680224f9de730a54e5cc0538ce636 2012-10-29 02:38:14 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf8a2b86a95cf41a37784bed49602ebd775991af45ff9b0933bb80f3f585c70f 2012-10-29 02:38:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf8b9917098d03f462a756af03364da2114217e82e6306f721709f059037a431 2012-10-29 02:38:46 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf8ca4919703fca4c40c95036187da14a5243375cd4ac38c14790c8df8cd9882 2012-10-29 02:39:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf8de35d4894b2d53caaf616e8f9e8adf8e5bbdfc8d7e864930ed363eedd1029 2012-10-29 02:39:14 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf8f6fa330ce70e34bb99b9bede24ac88a00d777eebfb8e979e4304d8dfea680 2012-10-29 02:39:18 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf8fc0282d65d9b19e6019d97e8524155ad28a06b3cb1bfb2cc0ced7cd3b4e59 2012-10-29 02:39:22 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf9009b9dd0cad73d8016fabadc672ca92b923d2c7ce37fdcccb777d42e59bc1 2012-10-29 02:39:48 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf9233d69a8ff1e06f0b148e4aeb3db33b042c35ad0dfbaaa1be170393f1f496 2012-10-29 02:40:16 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf94f274cbf269ee5859ef1d096f56e6911b380b24c32eac049acbd8a8743b80 2012-10-29 02:40:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf964480d6b69c01b4f5c6c035eb71ffc9f3e55ea3f9b23fd0f404370a323341 2012-10-29 02:40:42 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf965311621b4a3fb5f16c2e1afcdbb72c0202d2261855e6fa20990a1fa70b43 2012-10-29 02:40:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf966c428243048409b218147cdb5f1efc01f6f91a4dd9aa59c94f5439b69a41 2012-10-29 02:40:54 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf989fe88adc181ff3b20cccf505795f483117346d313443e8e1d36e3915e4c8 2012-10-29 02:40:54 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf98b81fa7ed1fffbc23ccbe3be226ed29389b83a6a4b8259042b3f246a4755d 2012-10-29 02:40:58 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf9974ce5d5f2330789acbf6fdcdd95e0b7335b4e108f40d9ef5b09ba3ec7daf 2012-10-29 02:41:04 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf9acf95d7dc3f6fd2e4962188caddf24b8059243c9e978bd6d31bb4fffc17b9 2012-10-29 02:41:26 ....A 10174 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf9d24589679dfd2ed2a03604d8a59d2a3794f91b44e030d067c2a0fcf20da0e 2012-10-29 02:41:32 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf9d72b45fdd6306123d47afb9674c2d7677ed3f91e4eca3b7aedc7e7b5077a7 2012-10-29 02:41:36 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf9d8a215ec2f18a8671df18c61700fcad4f6dcbbae668d5e91979580280d87c 2012-10-29 02:41:48 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bf9e095dc49ae22d87acdb4eb0c025f6fa205dca518d714384861d7d65e97fb3 2012-10-29 02:42:26 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfa0e6a61eb74050bc3c05b3d6006c4f2b29ab0687251fc3769a5c7a6988328f 2012-10-29 02:42:44 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfa37cf9132848fc36091c93b0a3b8190f37854bb9c483d6273fe2d0083309cf 2012-10-29 02:43:06 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfa4d16b2bd1c3ee1ea5c40ff3f50525d4676fdda86b1d86721a80451cb231c8 2012-10-29 02:43:16 ....A 11726 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfa5a80a346a64761062c17fd94570926d44af5be14d9a958ca039c517bf5f27 2012-10-29 02:43:46 ....A 12560 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfa7c50f64279fc4ad58b20fcf2c6b27bf0bad8ac487f37ce30ac9e0d147989d 2012-10-29 02:43:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfa83ec8c33bc0c6651c06ef5985cc9cb69cb70e3e203bd8b9ce4dc6a5e82601 2012-10-29 02:44:08 ....A 58714 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfa9a86e06f036312a5078352baae20b24f6206b772abd0c14ff1af96e5fae0b 2012-10-29 02:44:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfaa06814233570fa53ccffe0a47418fd6b5cba7a6e9aa3f3ed35395dc5a9654 2012-10-29 02:44:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfab2458906c2ef3d408d6341ef94248f235ae45aeca5426032c9eb0f65f4710 2012-10-29 02:44:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfab85d97f9af2958a6814ca3276e072f4784d36a2be36bd8957715c3e34b4bd 2012-10-29 02:44:42 ....A 9680 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfac04382d2675589fdf990b6988e9aab578d793e9bd4150e5eaa8cab5fce0f4 2012-10-29 02:45:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfad509cc8c1048032e8bb94f69707d3c8b8f5dd51d685d6c1e479fc3c535b31 2012-10-29 02:45:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfaea2a835db9111ec77ccea41774e86e523071e1ba0ec9384f866d16591423d 2012-10-29 02:45:40 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfb0e6fd4b31e62691652a96652e158dc37ad03762f4dfd60b2ab71cd7377099 2012-10-29 02:45:42 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfb13bac0ea1501fda4ed955a5038a5623d0e16fcc7e1bc8fb014a8208bf3629 2012-10-29 02:45:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfb283825bd1216eb90711b972f09f95217b8f80dcf1346c690944cba4f732bc 2012-10-29 02:45:52 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfb298016e9a3908548b9d8b7a777b31fdf3fe157f84ae4199e6ba28ad02fb96 2012-10-29 02:46:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfb4778089ed5f21c7413f7fe9b71456f9ae1520897304c02c1b47989ca50ea2 2012-10-29 02:46:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfb51ae90cc737502157f602f37a5a80c44993bcb7c8d38598ff5d1978fdbcf5 2012-10-29 02:46:42 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfb5ff635c6660cdc0ab3f379370346535c3bb37efe7ddf5382752d2b27c125d 2012-10-29 02:47:06 ....A 46454 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfb7e4603f76de151b9da294181366feffa75b409688a818902fff8df58559fd 2012-10-29 02:47:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfb88c68e36db63e8536cfd880d71c4d5aa64f64da00c00fb4b546af14dd0977 2012-10-29 02:47:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfb8e8a7c3538c4e285fd92f2febc6c3c32bfd232da05d39a81ce9d7488034e6 2012-10-29 02:47:20 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfb91cdb823f601699c48c43e5818c13207b60e0a8b129c3d220d00f84155f0a 2012-10-29 02:47:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfba64a125f49be1156e8a2f9408ec2ef3238939091905f5ed27f4bc043d7e9c 2012-10-29 02:48:02 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfbbff0d26ec85696341eeaa462f2f33103ef28ef562229ea2ccd72162853460 2012-10-29 02:48:10 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfbc7b20754c827234039eb6e304ae6f1960422cb78774107b38a249fa7a1cf4 2012-10-29 02:49:12 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfc2919a5fa9c9ef387c6deac3f490abf04f4c2bd2a7d0a2b19f65195e61683d 2012-10-29 02:49:22 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfc3433a3615110c33cc73727306c89c6b6cd834868e800bcbb9b985f4a31c8d 2012-10-29 02:49:22 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfc3433f76a5d5b16ffa431e63db94f6a6580f00b74a9bd39911b4b6ced3eec3 2012-10-29 02:49:22 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfc3497fb7cff91f7fe356fd3384c19c9890031882800561db5d4bc3ed958105 2012-10-29 02:49:36 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfc4949d6041e86aeba65691cf32ca1aa53387b3ff54aa1ec14f8147b21314d5 2012-10-29 02:49:56 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfc56bf6bc7533d4ac850f9f9955908add654aa075e46a4fb0474176c74c9a42 2012-10-29 02:50:20 ....A 11901 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfc728f3d7facd4da8c419e94c191aea64730b712bfcd3f5918039b590bf968f 2012-10-29 02:51:02 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfca01b34600a566eafd61bc36cb54ec21a752ea95faff71729dd8f29e197f0d 2012-10-29 02:51:12 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfcaa318b8f815b906853ead69d9e8b747d2a99c5e9ee15b70735bee70c7172e 2012-10-29 02:51:38 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfccd740c3e47fca055b2aecd3f9eb6e3743517499ab77643624b1dfbdbba5b1 2012-10-29 02:52:24 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfd058e8055876df1d8eb6b0d3388c287fa8f9df960882710fabf0ec79855d4a 2012-10-29 05:19:18 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfd38b8d645a983d4f5ac37a075e994538086f4906c1d4ec13915b76214c643f 2012-10-29 02:53:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfd58756134140172387d35e4066aa7883aa8739433d78719e5526d1c7e043b9 2012-10-29 02:53:42 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfd599a1ec13c57f1a83dd6dd4ff08e982136f3b9c02c9bcb0100a0f4f59e2c6 2012-10-29 02:53:46 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfd5b3fe9415c2fb2446025fdc91d06734dd44e741bdd69b272eca146d22f744 2012-10-29 02:54:18 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfd777b531fee1f284c3db25450ee0db46b37145ccbc802d601c48e12940227f 2012-10-29 02:54:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfd8b34123b8958322596b518808dd035fd754db0731ea9cbc86ccaf5384817a 2012-10-29 02:54:48 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfd93baca7752b01303c6718e511b154a6463cd5add4b9403efc65d05761ad72 2012-10-29 02:55:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfda0713f2ad37e23b8fec50796142a5bccf89c42112c1c178861f36dfecdbb9 2012-10-29 02:55:12 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfdaec9f9d8361c842bbde4dc5637f482c6b4e551d8fff6180cf29745aa8778e 2012-10-29 02:55:36 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfdd109dc3ce9d254fa0e71788062cc75e10cb16dd9d157a0df43cbc2517fee4 2012-10-29 02:56:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfe03e3ca367db4d10354e1690e1a8de53fc4f0c1cbe610f9d714badc19b6c54 2012-10-29 02:56:32 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfe1669936b1374da0670b585bf9024c0493bc2cbd7956447f5e02ecd5bcd545 2012-10-29 02:56:36 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfe1886c4857f4594909e123e1a3df32bae4b476aec94b198d65781fed81f5f3 2012-10-29 02:56:42 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfe23c221d7f7849c2d9cf4f982512cb3033f43d96fcd492e9c3e2fcfa57ddc1 2012-10-29 02:57:22 ....A 58716 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfe56a401672301ee94b99f3cb98a0e1f5ebb78bce6c0b226543717d1f77a36f 2012-10-29 02:58:04 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfe8db81149716e40b293a895ad4f59e9282464e99cadbc4c5255af8bd2ee131 2012-10-29 02:58:16 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfe9f74447a4ad458994841d3ed2aad269e9fffb90b6a5fed1e8cad145ea3ad7 2012-10-29 02:59:02 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfeddc768b7a241abda977dc84146c14a4dac600317a1c20b4f44c80ee8e1385 2012-10-29 02:59:28 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfef7f762768ccb785eff3ce9ff046569d003ada4c7437ddc70bdf296d49ac89 2012-10-29 02:59:30 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfefa1145b2ada16df50805939536c7b4bd00e258ca274fe8d06b6d3e255b42e 2012-10-29 03:00:40 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bff1ec77558642e30e4cae4495982f161dca6e636eb43b8f0245e451dbebb403 2012-10-29 03:02:42 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bff31a61d46aeb5f7fa84848757a2ebc75002a9f0121c7254f8fe6a774f7d8f6 2012-10-29 03:03:00 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bff3ae0c95444c43c96093d752352a266e3d1cae54997b5089d517d40f55b863 2012-10-29 03:03:06 ....A 58712 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bff3ce1c2482372eb7808e1a3aed66e760fb3a3f7bb68fa694b3a5fdbc4ac176 2012-10-29 03:03:28 ....A 58713 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bff4435e30e3104b461f078934e177903cd81dce3d25acec98c8a27803d55cf8 2012-10-29 03:04:00 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bff581262de3d2c929d38c40d97e7aeed8eec5a93ef27436bebac6a4e151d90d 2012-10-29 03:04:44 ....A 58717 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bff75f9030a2758ba25c66d10ac2806a2e81094843dabe7b6c2e19dce3244f1b 2012-10-29 03:04:50 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bff80764c0fd141bed07e9cb12bcbf87d2cec39c4506f5270582f5b838abbef8 2012-10-29 03:04:52 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bff8101500bcae993c33034a62a1bb69a760783797bdd9cee844040fa903cb34 2012-10-29 03:05:26 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bff901e8538586ae5f92caee7f5689f7eed1f90eadc7d171c53e8e0cb05b7cd1 2012-10-29 03:05:40 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bff9494eb25b1e90fd511c03b2ef63a4d24ebc9963dd4c73b8e107733a959a44 2012-10-29 03:06:52 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bffb0f4001f3ab98acdb0e225f678021d2e951f7dae2d1be1e6ebd8c3adc0d6e 2012-10-29 03:07:04 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bffba550b28afbb0aa322bfe040e0d7753dfb6f111294626bfed3b8603dfe532 2012-10-29 03:07:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bffcabf78d7e07577b6419053e9c982522a3a3f3a54b8393a83f6e7480c0a418 2012-10-29 03:07:36 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bffd9bce50c7bce823a66ff485f886f156c872fa09759bcc7f1767fd184394e9 2012-10-29 03:07:44 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bffe09c3d2712f2af907093af14e1afb5626f4ee61cfc3c6bb5300dde039583e 2012-10-29 03:08:00 ....A 58715 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bffefc8ec168dd2e927b35c37af8a02b0806787a980b940362028bf7840ec3f9 2012-10-29 03:08:16 ....A 58718 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfffa6989b3c591bc44bdfc4d0190474e0bd4ab59ef94300c646e59367a6aaea 2012-10-29 03:08:18 ....A 58719 Virusshare.00018/HEUR-Trojan-Downloader.Script.Generic-bfffc0260c3501e3dae169af8b78f06ca10929ee926a207d8a629a78bbb4cdcb 2012-10-29 06:18:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e203404d36545d40f2ceae42fb1e6a4aef01b79072d7969a2d49e2fcefe4f92 2012-10-29 06:21:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e226b1c0d8e590fc758278068d719ce98e6bc139d2f62307a8abf314dc384d1 2012-10-29 06:21:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e22d916ed57c0ea9630bafd1280f6c66716e935a936fa4c904538032f7d6f0e 2012-10-29 06:22:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e23a4ac578ddfe3839ea9d8719f424958777a831ba71ef4bf478bd8863b1af9 2012-10-29 06:23:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e249fe4c511fc4b18af1d68866d1b47e83738f8ef5151ab402b41cef6ab3774 2012-10-29 06:28:08 ....A 55195 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e290f7a240b2064f62b15b48a99da6d6fbbb176324a6ebe769fa6cdc45b3621 2012-10-29 06:28:32 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e29b93ab5658c879521706ad8a680a7d3c232b1f5c73acf7bbb2f8515191ab7 2012-10-29 06:28:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e29d80b00348e6d2a00abde08aa12b9eb491f9d42a6f1c847d8c691c4866c1c 2012-10-29 06:29:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e2a628d9857afbdf174da87f56801d4ece8c3b47465ac168c507d6ab978b9d3 2012-10-29 06:31:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e2c74e1eaa37d7d6c4a6bfacdfabd9565f9ece518caafa6adcb3fb23561d998 2012-10-29 06:32:04 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e2d4a9e9e9775be15e43aab69942c05043b94b8c91038877f7df9865fd0030d 2012-10-29 06:32:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e2db6136065883bf6d1480b621a5de2495383707f5214d107734c5311bb9456 2012-10-29 06:33:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e2e3368b5c0acb14fb8f4dad35088f63d65f06e7ebaf9503a9fcd47cd0f3da3 2012-10-29 06:33:04 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e2e4b9f81ce12f6c7242fdf377f41988223d38fcd31f2fa5c505323644ee50d 2012-10-29 06:34:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e2f505f52a7cd46e2b2153a1c948dd1918aa60713a73b9c6ded2e9665cca1ed 2012-10-29 06:34:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e2f9daebb1eff5c08b877f3d8751667af94821ff477fe1c6d352b85ab98ff29 2012-10-29 06:35:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e301c25253a38827f0928f3e950df42afa1406bb37a355fa49db413fe7837e1 2012-10-29 06:35:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e30e304e1e2ce2952590254003a0d67b5800a5b5dfacdda4c899650088b975f 2012-10-29 06:36:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e31cb8d6ca4459dcb3e64566087cc3ed3f8e8574d476d202d347250f8bb4c6a 2012-10-29 06:38:36 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e3407436b106c0e2ce906b1cce0f25cb7685a3ee9dc3b38209cb2e476454f53 2012-10-29 06:39:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e35b1f5631ffc9b9282afd769c56f98c3bebee5a433cfee567443d562713c0c 2012-10-29 06:39:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e35b9035091882efa2c43367ae939ca5b4ac740b550244df3d34b078bf90d2a 2012-10-29 06:43:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e38bb4120e0843a53ffce5975df86d2e66df15861af1971c61cd2464ce995e6 2012-10-29 06:43:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e38ea91bd3b7277fe18ed6b8bf35b592eb3bd6ab0a93422316def38e329c0b7 2012-10-29 06:44:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e39eab0695ea3a130d05d09e89853f64cf5597587d18d049e8f9eb4ec0f4a52 2012-10-29 06:45:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e3ad820ef1b114d9c0621b0247d95c3ec1eb93bad2fc0aeedb6675b3bd59fe0 2012-10-29 06:45:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e3b23f16e368276c550b3edad6d530aa577a3da35644d0fc67837a9879d2824 2012-10-29 06:46:24 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e3bf18939b0ac100bb2fd5aaf80bfdde4d76e6710b2c48fe0963ef944d91c53 2012-10-29 06:47:40 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e3ce7b8ef8d05b933625109059a389c665fe6a836ad455c0c04bb9eaa625ad2 2012-10-29 06:49:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e3e3de607ce3e6869ff231c328e2b617d1ed47c80d32a82c6d7c3fa9f22c34a 2012-10-29 06:50:08 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e3f393e21b825cd1f965c980e898392dbcbbaf87266623ed456199d3a030c30 2012-10-29 06:51:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e4012c1e9710de8f9f2d60cbc859cf46bdef87215c72cce7efd3f48e1722b36 2012-10-29 06:54:54 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e4338c342a92791d3e00f6c207483072e3f854cf98af10d7a1f3fec6345a0ea 2012-10-29 06:55:08 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e438c2a1b2fd81f1f527d52bf6baaceac127209d079fc8892929dc1d27fd957 2012-10-29 06:55:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e4418806ddb4ca4a0e09089fd8a6665189ced328029d66d4fb11a09779e3825 2012-10-29 06:57:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e45f532330d871f0cb7b568cd2fe6610c0115345906a9a92117c95c97f92023 2012-10-29 07:02:12 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e48f2ba908d179bc137e9d4bde566eec3c4eddc1c470508eb9a7f372c485f11 2012-10-29 07:02:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e4930a5e0733b0ab15a302ffc61134762f6875c373a282fc68797aede4e4c3f 2012-10-29 07:02:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e49352391731c1507d77736f8493527dbb02ab77e69c220b57371d175783df6 2012-10-29 07:03:36 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e49cfa4f98520bd764fbe1ee957cb39cfb627ee6cbf88b0653409975fdbab66 2012-10-29 07:08:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e4d59f9b44840ad8cc01003d5427e46af69bcf37417e0f39b3177f13396fae8 2012-10-29 07:09:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e4ef66c10accd878a6a81b19b03c59478b9e192edc9d412580f09e385e81f81 2012-10-29 07:10:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e503b7c839cdbdffdc988b51e0e021eaa62f80be14e6c2219b15ea33930d519 2012-10-29 07:10:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e5045363a7b8afb3ee2a65d5675f939780e6e996ce18ca2998e90011eaddc67 2012-10-29 07:11:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e507de2d8ec692822fc77ca57e7fdf3a73d58e51de25df048bf3d8d78e244ed 2012-10-29 07:11:16 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e50ad8158ba33d4bc038f29cc617f03e660696df0655934aa191e422b085fbb 2012-10-29 07:12:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e514af8d9167b61a28d7a005af8ddf98520fa42c0500f940dd417539c28912c 2012-10-29 07:12:24 ....A 101702 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e51680ff56544a576c7e3a94f8e55003f9b9bf1dfee823a3205dd6a28393f79 2012-10-29 07:16:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e5663cdc1b088600c533f19718dba08c09c385737166d8997da45bdc24c7887 2012-10-29 07:17:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e574fbb35256bab37f7bcf49d6a33d5cdf26293121dc9b4d32db71198cf31f9 2012-10-29 07:18:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e5908d501e18531da4adbc2d61f4d1d75bef2ff14346966e75b4666d4a4be4d 2012-10-29 07:19:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e59d1db33d633c9f71ab5eb8a1511e8b78c3de83cc7a1d8016c3949589a4d94 2012-10-29 07:20:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e5ace52a8a77d91711a9f28568ad810ca2c628ce1eb0d7d7fde8fbb39d20ab3 2012-10-29 07:21:10 ....A 58000 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e5b786a2bd194df513fb70b7dd57025b4c79fd19496d908a66245e1150d5630 2012-10-29 07:22:00 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e5c4f5a464389cad69220d99165d9c066f352370e542cd9bf4e6b96f4609d51 2012-10-29 07:22:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e5d57fc2c2bd3aa2fcc6001062f68259c9ff4f677e9a305d0620e75f017f3a9 2012-10-29 07:26:24 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e6164bf9d4ac0715954bb19d4ab9e564230526ab8b823df63f498770a09f99e 2012-10-29 07:28:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e63b77d5ff89a9d4cce94458218239cf7a1a1dd58448774617d30daa48b40e0 2012-10-29 07:29:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e6510f9cd9c332829f2bcc39d74ef5255a07e0eb33b750dbcd06750edfa72b1 2012-10-29 07:29:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e65410bbafb64c3bc7de762ed4f530d3a55fdf1fc086d8b379622a1ba672265 2012-10-29 07:31:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e67a3824b6750c1571e08075ecc52a986081a3beb7435900b4f4a4e46cb0eff 2012-10-29 07:34:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e6a89d5d7ee80f2dad48e9231e9609a37356077ef279dcd7ac2413abe3dbef1 2012-10-29 07:35:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e6b71098e05933c9a9c73ecf717881bc462950a28ca29537152c49e7e22eb68 2012-10-29 07:36:20 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e6c4ef00521cfbf268b30a51ec893c5bb9c383ee000868fc92d224c3889bc7e 2012-10-29 07:40:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e70bdac42b53973458a058119f5642dc4e09b32f5ce3cba6148d942edf2f9b1 2012-10-29 07:40:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e710f0fad722e11f25824700c64eed39f3f970e76585644eba0116dcec24feb 2012-10-29 07:42:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e72845e8bed29f23385aecf63b9450ee75a54f0d26a725146f9c1f20c54730c 2012-10-29 07:43:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e73b094e4aea6f248ccbf0aac4b07fd7d01a55a2c89c0ac1a2f7ee0cd646fe6 2012-10-29 07:44:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e7434bb0df4736d3e1caece036bf98973e93063e611b9e155c36ee5cc9d4567 2012-10-29 07:45:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e757c058e4c9cad7766b93d28739855d32ed18ae2f07fdec5d80ecf2a6dcc3e 2012-10-29 07:46:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e75e15443b3518df883d0ea3163a9d96518c322643e2d42ea26aa6f6e96e0bf 2012-10-29 07:47:44 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e76a1bd3eb3d95896a562ebc2de7fa00c5f30c6c593d80eac262c18bb42877f 2012-10-29 07:47:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e7701788e3f4dd37a61a54f36b6d051529f0cc20873a290af8f36a1f1c914d4 2012-10-29 07:49:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e78bec96dbe32745ba9358e64e86897d54fb84d27ca2771636aa59c8c190a36 2012-10-29 07:52:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e7ba7d236b6f7947212a35f3664770290d396e03ab8b24cb3302ccbcfb46d86 2012-10-29 07:54:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e7e87d515029b41d2e3f127fedd91d260acf70a3793e2d075c13bcefce08e93 2012-10-29 07:56:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e80d5595f36f0b72366040abb480236ea28521f01816261277e4d8f4eeda01d 2012-10-29 07:57:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e8262ef67e2e211916d8b2d9a07ab8e9400e42486ded130ea8236aac8855eca 2012-10-29 07:59:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e83e0381ec5c218d3eb4512f8c7a086bb00c70eb4a0b40632534b3048664dc8 2012-10-29 08:02:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e87bf40d20eb91a1ade09143c759e4ec59b075f565192471e4aa9d4260f2a5f 2012-10-29 08:04:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e88b385b54c16247b869529f6793fe93563ad3c3601fddf15ed6611e98a3e05 2012-10-29 08:04:36 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e897a296f7e3a3c35c066ff85e60226f63e792d59963319c45ea70cb638bf58 2012-10-29 08:05:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e8a044b35587902aac3ebf650cc48bde1bf83eac49edb4a834b27ea68ebdc31 2012-10-29 08:05:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e8a6342539eb273ddece25659fa6fe5c610ca3fb5ad0aeccda0bc634f227fa2 2012-10-29 08:06:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e8b94ff17cb0e7f35230c10493ec7c25e15339b6154762cf15c0252bf30d504 2012-10-29 08:08:16 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e8d8efb7d1b7f3553e7c97aec0e13925e4ff92422683a6c3cbd54cbb315d873 2012-10-29 08:10:10 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e8f7f9e460fe4c67a7ac17fce7e1016843387c5644ba9944b222b4b4961ed3f 2012-10-29 08:10:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e8f98d13cce3bc5435dd5b4f4039d23737c9e9410379d87620f3425ff86ac0e 2012-10-29 08:11:18 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e90c0dc23c0ef0b3922ad459ee27814d7c02fb498c968fd8601521c77780fb2 2012-10-29 08:12:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e913acafbd2c90f12f1d5ee95fb1f0f9d9c32178ce951099d257762023d0fa4 2012-10-29 08:12:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e91cc6058be2c8e6e8f9729a75e9d52f9d90c700408165e0ec69709df11deaa 2012-10-29 08:13:16 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e9263340afa3c90e160b6121f560bd52550edf7a419279b19539a36ef1d8b4e 2012-10-29 08:13:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e92aadb1fc11408d721d4d22ca6d48845d8f986f05de408b5899960ea9c7cb9 2012-10-29 08:13:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e92c3dcc7429f12cee6a167a3d15e948798176ad91011a398a4c5076716dd8f 2012-10-29 08:14:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e937dee45622182c328c44795e462109182254902be7c2f8dc218fede4eeacd 2012-10-29 08:14:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e93d95da5ce9730ee3456eea1d1659b4cc5e01ee3ae507b5aa84d2b558c8241 2012-10-29 08:14:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e9421a37115c0d1429566b26ec57ca0e9281c7874ffb3606b3b3343b5b72daf 2012-10-29 08:15:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e951e31b46a37fa6cd08b07640137150dfb58a3da48a41cab7c74a402678f04 2012-10-29 08:16:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e96429f19d6628a0f9c77cbd5acc033f38e149edb8648c52c1ffaeb03fee383 2012-10-29 08:19:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e984c6ae76e3a53ed47d426a5c77245e9072d4d5b79b1e140d8c3ea5fffad9f 2012-10-29 08:23:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e9b899fd4cf5206dc5b77ac0fff334bcf4b403fc31e758b8e1e5f4fa5d541b8 2012-10-29 08:23:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e9b994533066f1ab09902fde5a8331f8efcce8779ddb210177fa19e0daa4285 2012-10-29 08:23:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e9bee1cb128343966e2a98dc96f6bbd04b5bb92eba870d77eaf46318306b292 2012-10-29 08:24:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e9c80e1146f45c37f94b3234c2e9ec3d8928a889ac29058725716dedde3cbe3 2012-10-29 08:24:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e9d51f0542b6787d7013ad635e4b98dbcef3e18ab0bb87285bc0222114522b4 2012-10-29 08:25:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e9e30721d4f9d5d521dce8972bfe8c0f997f68acb194de4b2b76134dfb5c04a 2012-10-29 08:25:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e9eba4b2916c1c1d4fe6e33e1df4ac10d120255f885c3e6a3c8aa050951f3af 2012-10-29 08:27:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e9f9b801eddd0b8ab53b730800f28ad5655659a8e4d993c5aa9515277244cda 2012-10-29 08:27:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1e9fb5886e0f4e7002419abbdc509f292a58794bb2831831042caf51235af7be 2012-10-29 08:28:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ea015476068a85948092b8d77bbe9f90313c91d136113bc119045a267ca270c 2012-10-29 08:29:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ea146593119c5d18356c44040ff02c590e399a9366098813d116816aff86a4a 2012-10-29 08:29:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ea1833227ac094474fd0a3782b8f0e233f1bdb8d74d3056b43192c3cf8b9de4 2012-10-29 08:32:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ea3b314f3c854171f384c27c88fb45c45b09ee98dbbd58d78838b39cb0d63a3 2012-10-29 08:35:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ea6eca5c7e496bda4c7fc64fac28046dcb3aebe4b0eeed6a057cbd994f51373 2012-10-29 08:36:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ea7ab179aa377585ae5b4e6c5fcab3407a149bdb6416db968c89495f260351f 2012-10-29 08:36:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ea8451750bd76f7d467cf7d8b53e7b5b6db2d48579c5c74a22de9a381344037 2012-10-29 08:37:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ea91acc399e03441f03a232d35975b915a56f3ce2d8752160e8ce34fb01786c 2012-10-29 08:38:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ea99aecf0f8b4d13ba5786fb89743325ebc629d015d31ffa21daa646344d7c7 2012-10-29 08:38:40 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ea9a680b60d1f60d415a9a759dfe4a3f68cd66da61c305a724dbb42180a76fb 2012-10-29 08:42:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eac813e55f505103195fe71eebc114eaa82c4d9f371f6231442f52671ab957b 2012-10-29 08:43:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eadb5d845a59dabc26c94417d7e5047b47fccaa5c3d6a7de23a0ca1691e8735 2012-10-29 08:43:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eae34f129a2e6e3ba1e3df6952524fa480ae3a2a950289cc9b1f524d45811dd 2012-10-29 08:45:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eafaecf792d4044999326c5ec236638cc19c8c9f682109c9c19428d4ecde911 2012-10-29 08:46:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eb1054c214ad3c1b381f31efa25a9111c7a51c1a653ddc7f153b5bcda462780 2012-10-29 08:47:32 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eb27eb381e8cb806d20825ee18aed75f2350386a88d9137bc172fad1b694104 2012-10-29 08:48:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eb2a821f4445f73ba6804599755264974f87322e9c679596ef3d6ab9a37e4b2 2012-10-29 08:49:16 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eb3b66e289a96b4286607c5dbeb3af9976a839442808cb4e9b8f01581a20c76 2012-10-29 08:49:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eb3e5895cc06062f180410dc2759553dc55a342008f230f28175fd4569503d5 2012-10-29 08:50:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eb452a8be040925e5f7410d8e361a34485269824a75cb1aa9f2462ae54fb848 2012-10-29 08:50:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eb4a5544ede07a743a2b4b715a25ecddc52d938895c896b3eb6e81667a424d6 2012-10-29 08:51:32 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eb5cbaa788f6c4cc0035d1e65b07f0143cefbf8d7939a4c79d6635489ce99f3 2012-10-29 08:51:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eb5e2c6c0ec23fd82b6df2ce09d1c0f4f449db420bb6989236fe9627cdb7917 2012-10-29 08:52:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eb69f5fcee72dffdc414bd82cdd26ae15d2f7dd7af74508649073210def2da6 2012-10-29 08:53:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eb79f6fba2a3221f3f7fc4924884dc916d58e6316576ad95cbb4fb57cea3934 2012-10-29 08:55:32 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eb96d3737160e91d60a2689c550a10ad46c4f6ac3f2c105513b1fed64be2a0e 2012-10-29 08:57:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ebbaf63af2b7a8159cef05d184810c31034c93c35a251ef7635fc631219132f 2012-10-29 08:59:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ebcd71991f87cb8eef3e5804791ddd71a0327da632cd4f252db225b7c40bfe7 2012-10-29 08:59:28 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ebd0075ecc6b3c9ca5a9389d04fcc5d778ae9ef7b7d4b01ec2c1186cd9812bb 2012-10-29 09:00:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ebdeb3c7cebe66a0d8e928acc728437edfae411e07ddf90025b1cd1793f09f6 2012-10-29 09:02:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ebfcc93560e1560461325810972dcbab42ad21f222937d378308514ed771fa6 2012-10-29 09:04:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ec0e7769b6dc6549d04e5fe597fa88b621a4a0ed69801c064d9966be5b83747 2012-10-29 09:05:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ec1d8a96b96277f7a637b13b94a67f53d5c5a4094de453c3f27c4e50fac681c 2012-10-29 09:06:44 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ec2fd0dafe1fa8d6c9f08686cbcaaca458b885f16e145129d4ef384f2d6ca60 2012-10-29 09:07:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ec3e2b5ae5aa318bc567f403d933d4bbe1105d639b4931fce9e8c9edee6bb98 2012-10-29 09:12:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ec8e88bdae8eff643601a0bba9559e14530723382756d2d72f27797ccbebbdc 2012-10-29 09:14:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ecaed9ff6f01b0ed2139768dfb79ee5f705862bdc9389c220b7fe6e91fd5502 2012-10-29 09:14:48 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ecba1e55df7d98053a8f53a350c8314a001493939232368644fc986467352d2 2012-10-29 09:16:32 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ecd3ec8110b6db91304d7c727db2fe3ce39d90e1d0f201c1a74f14c390d0b0f 2012-10-29 09:17:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ece8ce7c3af080119ebb267976ab0fd1e1e2d7dbd398cc34d4ff72e99771116 2012-10-29 09:19:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ecfde3959499e15d3611506423503940155a29ef1e373d840dd9c7b52478069 2012-10-29 09:20:38 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ed09c571d2438357d84828cd0a5c36abc60c0fc03d3f4aded690db84babe189 2012-10-29 09:24:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ed41e3d990b7be6edcd72670d6c02e9f226149a6322ca29aa52e5e46afc9ebf 2012-10-29 09:25:42 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ed5bcd4ba396b84238ccc6697e1df9b953d87366be3d94f45d9bb5cfe71b947 2012-10-29 09:25:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ed5ffccade612c3c3d7a4de0de405b436bbb2645c7be45165336b1ab591104a 2012-10-29 09:26:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ed6856ef9dfa85aa29dd05a9e22e648281cf4fc0d7460a1992279a88a48cfd0 2012-10-29 09:26:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ed6e2f5fc3c252cdda995294bae4510386376920b54e624b3a862d3061713e8 2012-10-29 09:28:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ed89d1dae040eb0b628f15ea77f9236fd67800fdbeb5234aab3f65879d1eae8 2012-10-29 09:29:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ed9a49b6888811f72ad9d6bc586152bc1a8982b3d9f2a669d12b05f406943f3 2012-10-29 09:29:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eda0401ee43df4a851ab0767e99613ebcc6ec93b2e04fe1605a9c663a396cbc 2012-10-29 09:32:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1edca8f0f3419d21f31778c71ef1051f6cc61202e8fac557b1e56ec1e67a39e4 2012-10-29 09:32:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1edccf5c40bf0ea7ef32d87efaa794494f5dea698c6bfde592910b0cfc804caa 2012-10-29 09:33:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eddd8b6fbedd88a1b877114b1fb88a462aae4cd93d999d06e4c89a18f2c6c41 2012-10-29 09:33:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ede0bc23ab1d5e52757ecc4cfb5c2b149315992e99fdfbcf79b232cb077608e 2012-10-29 09:34:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1edea199b7a0096cdb7bfa4a30823c99dfdd3fe967a13cdff25078f1767c2d07 2012-10-29 09:34:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1edec81826870787d2e91d3071df09b6b4d401b66f88394402abdc434b5a176a 2012-10-29 09:35:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1edf2e96fe0e4dfb88c1ec8db93fe2aeaa020e5a8adfb8939f0fd092c5278d43 2012-10-29 09:35:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1edf8d91853acdc1379861eece9cd01fb6034fbe73207eaedf4b9b2573e82b34 2012-10-29 09:36:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ee06ef0260b21996d43d22e843438a575daafee81cbbec3e7d76865bac9db1c 2012-10-29 09:38:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ee1b014b8a464ab84b5c75f2466586cec45e921ae1587597e23d2152fb114d7 2012-10-29 09:38:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ee1e12202ef414b76c8bb294ed6de69e8eb6e2e49d04f0dba48fdfc3ed76b0a 2012-10-29 09:38:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ee1e9f8d1db4805876395f429a4578b76324d8fc22cb1edcb797e01b71d734e 2012-10-29 09:41:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ee476f0f877a5d6333dfd60cec459de39bc56cd823ceb69f95d0e3b56bbaf9d 2012-10-29 09:42:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ee483304186b4e50128129cd7dfb64fbb0823c06d922e22ce206f1237309868 2012-10-29 09:42:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ee4f65c0c81c0d55fa42a1857e893a84f1767998ab2dabcf7a7a6169a6e1831 2012-10-29 09:46:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ee83274a5e9565623eb49cb7de25dc1573fdfc04439350e26f5f808d2be38e0 2012-10-29 09:47:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ee98e099901dc5aae4a04f163fe9812bda27dbc6fe3e029ecf750ee170f2aaf 2012-10-29 09:47:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ee9f7ea398eab6cb449bfe4cd21216b51f5ce6f497510ae24033be6a0fce5ea 2012-10-29 09:47:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eea9748aa676bb8c0f0708af190c50838b78c8d9d6147d78b0659e58c351cd7 2012-10-29 09:48:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eeb31c27e2968d1702b022b4b2e8ae74ebfdfabfb160b8749776bc2edb69645 2012-10-29 09:48:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eeb6435e5e2b2a50ba0b07c16b6f536c08e1fa3a880dfc2e122718f5fd2de8c 2012-10-29 09:48:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eebd555e11e68aa88a0eb0a3208a8b637812a577b8818a5787102203bf5e11b 2012-10-29 09:48:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eec1d04fecce2ddacbf534e0dd3402560113ed89649a1c571558a313b97252b 2012-10-29 09:49:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eecf95bc21a359087066b6f6e017a7cfa000589ca0e2db9818e74064c693a8d 2012-10-29 09:50:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1eee6c249d7ba61bdab380cc1f4a9c3b8619539833ef20d0b1a2272eb922b136 2012-10-29 09:52:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ef133aa4b25b3241b42f414efab370040c56731ef330f5c57eaeb9951333114 2012-10-29 09:52:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ef1e2b2edf2d19964b7186b1518d8cb680f5365de99578bd14935d01c37538c 2012-10-29 09:53:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ef3673336b6041d614fbd6b23cecf0e3051dc2399170f1a3c95983a86ee8ecc 2012-10-29 09:53:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ef3e7ff4e395cf917dc08c931ba9c38b0f934dc5e59965e077ed8955458bf8f 2012-10-29 09:54:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ef3f03538dd7366f6fc2df37e6c5578042b4f41dc8884053a7dc4c9a6d8f1de 2012-10-29 09:54:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ef521d4fd956706bf2c089c09ef5f6752871ed16777fb77f31d0bd94df7f08c 2012-10-29 09:56:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ef683e729c9c226b26c9e8baa93a71c6baf1418183db08b1eaa55c9ea78b28e 2012-10-29 09:57:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ef741a8325d216813442c3a1cef87abdf8d6a5c1bdacfd9e21634076983f873 2012-10-29 09:57:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ef78c63469feb62b7377d9f203681970bb498148805bc356835c0135389c77b 2012-10-29 09:59:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ef9775af7c983c07d2f76115d086375afd255494b7c5ec7bb0dd98c7dbe4a06 2012-10-29 09:59:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ef9e2b1c612182a7e64534cebed8cb8b7096bd49cb0f7c351c1fa81738cce76 2012-10-29 09:59:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1efa007ff4190061a80671810f0495c322dbbdacb338763895afebc4c20d34a0 2012-10-29 10:01:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1efb059f1f87bd52b8e6c299ebc8d9a7ffc5ce735a2d8b9454426a8204b45494 2012-10-29 10:01:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1efbaf1663814fe5b2295faacaf973b7d5dfd57313a4817d623432730cca04e7 2012-10-29 10:02:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1efc327d97a9c373e5613b3e6cabca124359e66dabfe683fa83b407619ace6a2 2012-10-29 10:02:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1efc8144600d9cfe7055e8fd0de1661739ec5e9c103cdaddae2848a440e27599 2012-10-29 10:02:32 ....A 55195 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1efcb1a04e98139ebaf86994ff19a453122b90ea49d938eda87dc372466540ca 2012-10-29 10:03:08 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1efd885b8d59945e163e00128e65d4be8cc05c0ee03b0ea3e61e86b6fea73388 2012-10-29 10:03:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1efdd9465cfc63af4fb05dc8d29ecd2b2d58c940b7a4dfd5d72cbdd076221d32 2012-10-29 10:04:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1efebed4ca187e7a682a76a955a7434fc468c694a01a9ada2a73267425799f2e 2012-10-29 10:05:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1effec4f35ae162ea41f1e8e229134e3a4c51a3243f5dd6d7f7bc581e1073d15 2012-10-29 10:06:28 ....A 100926 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f00c1a0c65b5e7cd94a4dff2b16f61c45df204ed308cbd72dd555f802b68552 2012-10-29 10:06:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f0102f1b17d32dd632bb4c94d5dec28c1e97fd0858f8a3572f905e389533aec 2012-10-29 10:09:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f03d6d87cefdf690d12fddf53f900e1b9e4929832a78eaf6997972e7bd1aac6 2012-10-29 10:12:00 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f061ea2f4f84109aebb3926db107c68519851348708c5422a1768386b1cda29 2012-10-29 10:13:16 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f075cdd7f7f2636f2408cddeeabb1bdaaa6f2da25c552ebf19e9e6b001c8c0c 2012-10-29 10:14:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f0859a5719aec7c735d0c05c8d23ad0ffdc7e26563009b8041b95235cf95926 2012-10-29 10:15:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f08ec5d34f3efc30973b2abe081ba1d0bf633bb9a8792d790a32ace874a805c 2012-10-29 10:16:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f09f5838c286d10715a26d5ef7a55ac53f6e41e07b1d2c9b5b43bcb7b038fda 2012-10-29 10:22:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f0ffbcbb0ebf605b1dc3000a3b464ce08873aeb3c8c6d75675c32bff2f8115f 2012-10-29 10:22:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f1032740ae699adbe0a57c335d6017b5f81796f0c22c18977c8928da569cbea 2012-10-29 10:23:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f10674d09e8c9b0d94772ea47e9cbbd89bb7020ace5fb0ebeba1d0567a5fe93 2012-10-29 10:23:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f1069b0b89c58d5d417fd9241f0a100fb9739748c8752c146d2aa620790f046 2012-10-29 10:24:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f12735169caaaea3b78a186e32de1fc77fbd2447e668ce7bcdcd5829dc696e7 2012-10-29 10:26:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f141eb536caebcf4bac8c9020430199812fdcbfef62cf5373deaa1a44200278 2012-10-29 10:29:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f1631686dfb8d3d3046b149f0a900bc98c90fc7ee1379cb5c117e8ec0075c88 2012-10-29 10:29:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f16b1cfea2eab5803152467a46764bc81822f77e3a807318c71db341190bdbb 2012-10-29 10:31:26 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f187be25bfb5aa5bb1b2045355e438cbb27f95611c7c4537f08e0bc8afb0a91 2012-10-29 10:32:50 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f19d2c37a7cc7f991fa90f27ec133b264ed8260ed3750c5cd683754899258ae 2012-10-29 10:35:36 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f1d020d85d4628040c321d14dd357bebe9f896a91be04d7e729d5921ea46e45 2012-10-29 10:36:10 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f1dcf2b3caeac122180d49ef1e27ac404f7061c2fbfda8c52deee6df60fb804 2012-10-29 10:38:32 ....A 102303 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f204260603042596f68fd772db6902aec457947b5bca0fef54d9522036780f0 2012-10-29 10:39:12 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f212deb8ab81cd12c0793bc222965c6d239e716590edef38c6715b57f438591 2012-10-29 10:39:36 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f21c859d541a299faa26347779eaee602e700de3487bdc68a11f2af66c5fd61 2012-10-29 10:40:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f22a0e2b2b34e12655e443b098c38c0ce312286dcfff68d7d44d384dc364722 2012-10-29 10:44:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f277c73d94655cf33b48fdc182cfd08cf08ff1138bf663097e87a6d024f19f1 2012-10-29 10:44:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f27e62ea0f69321d8f08e38335eba5dad171041dfd3b1efd57a06d3ac45fd7d 2012-10-29 10:45:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f2901d64d0624c28e69a6aeeaf17babe6acb2ed9e13f43d1e3d892768580a82 2012-10-29 10:46:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f29bc8b8deeb47b3bb7e835296440ec8e39475d8edee125a7a5ce2170ae3a18 2012-10-29 10:49:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f2ce17f7e788173d832f10d1945e2de99a1e9b9dc1ee0c3e15a10034ad1c77c 2012-10-29 10:51:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f37cffda01f8d90a84856b1375ada74643ea654209483402b8af4deea8fe69d 2012-10-29 10:53:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f3953db830c2655de8ffd634dc5b49e51e09170f3e4fef6de69881489e82d91 2012-10-29 10:54:42 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f3b043a8c6680f3e0279cbc5541d5dedbf2c23492108ff3b1a2a15de114217a 2012-10-29 10:54:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f3b470a3823af668c6e56f48a7fdbc16b82c0ddaf33f68b90c7900df109ed3f 2012-10-29 10:55:04 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f3b6f17400b75d2b316a0f727cc2c2d36301f6590b6541a5d80a388430da11b 2012-10-29 10:55:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f3c2d1f64d1f43c8961348170a2528f5f963577135c600438505e9038fa189b 2012-10-29 10:55:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f3c2ecd0c72754ab36838fa6cc94cfd4af6b76997d5af3a985579a6ca63f383 2012-10-29 10:57:24 ....A 102634 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f3e192e28f49caee17a29e583720b79b3c0077eb661032c0cba2ddfc715498c 2012-10-29 10:57:44 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f3e86ff38d4d61ae2737c542020df2da14a7c6211c58d647169a2156b8bb0d7 2012-10-29 10:58:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f3ea43f588b3410ae74a6dcbcca1fd0f7cecd472d60eeacd4abf2e5dab9dcfb 2012-10-29 10:58:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f3efddb447fe206dbebcba66fd2e6d5ce3902d6029df7a5ad7b11e580452541 2012-10-29 10:59:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f4009cf9a63307c2bc2b7b7f2c39f4e89ed2c68287d03dc7b84720ae7112969 2012-10-29 11:01:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f41d858e2cdd079eaf5473da1b9a8176fea50a1f8c771a7ffe2269c48ca268b 2012-10-29 11:02:56 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f432a56e0d98bfccc4bf0cc4dce4a47fbdd5e5d3d460abca3505c7735ce4d71 2012-10-29 11:03:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f433b391b03a8d59abed9c6d3925690ca12659e0e592b9076174c7820a8dfd9 2012-10-29 11:03:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f439e7e23331fb2c9cc50947dbb8e41c23521b72b02ba743c7f97da3322a317 2012-10-29 11:04:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f44f212b0868d225b6eefaa9dc44f63287b1aab9b95a32ed29b076d091f8dbb 2012-10-29 11:05:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f459cd315dbba2f654aa3433df60b281b0c54a5f5605ccc99ffb2203beca091 2012-10-29 11:07:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f47652337521ac7f1309caf57f4625a8de8be1c8644197ed11edead6b8a049e 2012-10-29 11:12:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f4b0e36a090c053852e132deb617dd060851d731959ca37962ba500439aa525 2012-10-29 11:12:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f4b25196459bfe5e6f95e963c5081a9d5d3af4019427d3b747874008efa1b46 2012-10-29 11:13:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f4bea27cef94dd600a1a33f9338bc2154b0dac9732b88eaffd67d68a90e2a55 2012-10-29 11:14:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f4d001e7142e56f18916717de3754e779077935754283de7db3585fb1cab7b3 2012-10-29 11:14:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f4d030e28d8600d99b7a1cd7dab2888f70504e032988b43de2da8aca6c994d2 2012-10-29 11:14:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f4d5d3c8aa666594f1726da0bf9183c7c54360ee7591639680cde42367702be 2012-10-29 11:15:42 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f4e63b00d633c4a7f4af1985ec358691bb6343d8587884023adbd8fd292af1b 2012-10-29 11:17:40 ....A 58060 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f4f6b19296ae58c83d001d7c5e02df63f7944ead570c9db3d962c37b3e0c62c 2012-10-29 11:17:42 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f4f7da127f31d28bfb153639ccc9546f73aff72b5d1e5283b21d0f737dae7fc 2012-10-29 11:19:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f519b723ec0395711e07b0c2fb4e72cdc2b7632c5f8e4922b36937ec62906c5 2012-10-29 11:20:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f52b0622c8fb152bbf69ce17adc0566f6a2cb1165d2b91468435afccf6bad5b 2012-10-29 11:20:40 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f52b7abafcf9e71001371a4b1d487bf6e35c8583adef6c3dd9f148a85b8b37d 2012-10-29 11:21:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f539024c5d038cb2106b68aa7a0ef72a2d359ffb8b0b36e0c548479405f99d5 2012-10-29 11:23:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f550cc61f74a2955d4ea1a40fd606577085c0676954923bbe72cd6aecf6bc48 2012-10-29 11:23:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f550dd49bf8b7e949c5dac843b7461f040adae773987480807a4c3331e7b384 2012-10-29 11:24:16 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f55e82ed4c9e1b26760dea770cf3e7bddcd18474fbab402a14deae01e99634c 2012-10-29 11:24:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f56185158b8373278825c5e0febcedef369a9ade4cbceb305ca0b8e0a186e66 2012-10-29 11:25:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f57ac11659fbcdeb9aac5f0a6adc96d7ebbe031e06098aa8e2fdd50ec5ed6a3 2012-10-29 11:26:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f57f896004b0b360be6a0b3232bf368a44dc72b60f228937173b865228be367 2012-10-29 11:27:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f588106cc03fd8ee0d23f7f5107340f327b12753143b1d63e19ff6a58140c12 2012-10-29 11:29:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f5a5cf1d6e567472f740ec2accab36aeb9d89e951f22fb701b67a3e5553e14e 2012-10-29 11:29:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f5aa69e8092c6dae00dfdd16d1026963472c4e8e8a1804811af56ed3bb8fdeb 2012-10-29 11:31:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f5b7fd54136bc27479599f6ad5a3ce01827f9977c0c967f0b4f34424eee42b4 2012-10-29 11:31:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f5bc7f3bc5bf9418bf57eb67814e1aafb81af9a8b108e1b52ba6a059632fdd8 2012-10-29 11:31:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f5bfaa6ade7e31780f523a727d780a83c543b609b9b4c745a226b64918255d4 2012-10-29 11:32:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f5c815808f58eabc7ce553c98bf1911d3d3bef1ed5ad6c37306d15dd6050494 2012-10-29 11:32:26 ....A 58066 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f5c990763ebf73cae79024af79a6da768880a30c3b6fd3de07000834d20922c 2012-10-29 11:33:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f5dc7be996a4334a6fd13cb3ac5fe6619d1719e706297e72fc37d886b55e90e 2012-10-29 11:34:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f5e2f29f903b2311a3f20825b53c88d213bd33be76a66239c7deca4aaa2a49a 2012-10-29 11:34:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f5e73d5901270b13bda251d4c6293f23925c5e0711ef6db2315af6166f3ba9e 2012-10-29 11:35:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f5eb09cdabc1fb9b129b6b81aa0f9899f78817317c0a67b7ccae456b61daefa 2012-10-29 11:36:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f5faa5daabe32d6d2b08dcfe4342272da946eee9ab223f15ae697e39a13b3d7 2012-10-29 11:36:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f5fb6d2e6f9f482ea8057982a6fb232c7298217b6c80dcc46d3ec8e827f9464 2012-10-29 11:38:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f709cbb0479169e5e87682f91de163d55ef39307085297e95ee2feb4e9f0c77 2012-10-29 11:40:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f72c50542dca152e0d1348b4bfa7cc5655e2ece18f063f79abf3f8b1d0cb703 2012-10-29 11:43:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f74a479b99bc2b702d1042370e9209bb5df923b6af74235d1e3c3f5010caecc 2012-10-29 11:43:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f74d4b4e404598f68dbfd451959e1fe58568d3dc99ee66596176c7bed18f334 2012-10-29 11:44:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f75b65eaae63a80423cd3c42b216852cf4c248c81100e94fa71c579bb34d770 2012-10-29 11:45:50 ....A 55138 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f77d8026410823b64d74fba666610b0da0517dda30c5ab1bafc4d0d3251c110 2012-10-29 11:46:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f7801d648b00fc32106cb098f3e9a822d358126c60cafe7db0a3908d24ab38c 2012-10-29 11:46:58 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f78970a3c24f2d3239100470398ddd0ec9509b3db5e0bc26cabfa1e822057ef 2012-10-29 11:48:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f7a5196c18def5585f42933b6e413349f215951eebd1746cb4c9f76f1ce1c03 2012-10-29 11:52:34 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f7cda7e3d54edad380dde05e2ccfbbbf1eca29b108e1c154c3d497c65170885 2012-10-29 11:53:50 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f7e4b4f302225f9275d3ed00bdb4aafbdda20629a61c87cfd6d04063aab732a 2012-10-29 11:54:16 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f7e815959095f6f81e5c2277648f9abf4f5c72b7c378b762c90cddad32e6070 2012-10-29 11:54:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f7e9b94ce362829fc8a6bbd4ba5bae1928e1c413dc349c32c47dcd449533988 2012-10-29 11:55:50 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f7fefacf514e7364ce32eba9c34ace3db8f6ca2a51585d9b5213326dd7fbf8b 2012-10-29 11:55:56 ....A 55138 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f800da5b46e24199e75e25ef46c9b65e25ed0e7d21b50cffccf2f84cb270409 2012-10-29 11:56:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f802c9d496383604b9e892a48f7311a4ced915e147900e1ca04f7ce5bb68955 2012-10-29 11:56:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f815a39d037c013d719e46070aca7f7fd6475c1286c4f1ac5c2a2284aaf0baf 2012-10-29 11:57:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f818949d6752fcba8ab98ba0fb702e50ec5c1c22bb0ed0ff7cccf42e3958701 2012-10-29 11:57:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f81d335322e1b2d4a89ba553f658dacc72cd3e8491049dc0ad92d3be3b048ec 2012-10-29 11:57:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f82679f1ecdcce57bb68aec269f2856abdb8b6cb9de8523875039703cf71146 2012-10-29 12:03:06 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f878b20c547f14e1a40f520d85e593d56faa4e996ab570aa88976c1beddf1a4 2012-10-29 12:06:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f8a5435b15e3010e166a659b06ad8ddb00e917732832f561dbf0436f5d80176 2012-10-29 12:08:38 ....A 101522 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f8ba2b6615af345c3e4be1f5422c0b292d3e99ee511693e0d470df6be4a3b31 2012-10-29 12:08:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f8bce92a3d0037d9e8870b302cd0e47e08032c83db709c92090a467f9e5d5ae 2012-10-29 12:09:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f8c0fe8efd3c7900eea1753eba8fead48f9b95966afecd93169801d058fe1d8 2012-10-29 12:10:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f8d6fafe69ecc3dd8a1823964f71404b7087b585ec8d558f7bdb331c3561a65 2012-10-29 12:10:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f8dd05c8deca0d0acd4d8cc1013de65edfa98b38929f766fc41b7ce7efa549f 2012-10-29 12:11:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f8e83c954b4c907dcbce95891f7d4c8faf3531d7610d8362e94c5869a429c6e 2012-10-29 12:12:14 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f8f87f69b772d7fa55474d74efd9550c2db38cda70bce31db565bf76ef2a239 2012-10-29 12:13:14 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f90854177543976b2b883afd406b7036da0ac1ef12b4d8270bfcfe90bab8b1d 2012-10-29 12:14:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f915169c2d4f779c69764c33bd618fe21cd047f7aa63c214f5128d7b4522527 2012-10-29 12:18:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f94ccc15cb83ddac4f72dd8d4441d2dba6b0a33a80daf61e863dc8b7e4a794a 2012-10-29 12:21:34 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f98c669feab709af413623643c47055d166a1f2b7213f1d92df784925e0f0a2 2012-10-29 12:22:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f994b4b5cc78229283e567236690ce583d643a63ae001a84432a5def8835edd 2012-10-29 12:22:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f995879a997e50d616e6ace3912c1d5d9ba6f009d66a5c85525732fffc7dbce 2012-10-29 12:23:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f9aa8b9c26e7683d2f13ec98557785665a04ba379d84d8ff15e2c760c7e0d9f 2012-10-29 12:23:54 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f9ad4a4e0da131d377043e062a2b413dc1476df225d4e47544a7d7814d38dff 2012-10-29 12:24:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f9affdd71c0ae560965b435a802068020398b68a3568c8e7706a552620d0409 2012-10-29 12:26:28 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f9c6b6cd67ef8fe8f42ee11ba9a448adb858c0b86d69ffaa3eb9b5d9ba49939 2012-10-29 12:26:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f9cc8cfa71541de07ebbd1faeaf8a763eef50825d0b403d96341e4b70d78eff 2012-10-29 12:29:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1f9f539273ad827140a9ae4fbbb5cf0c6aa7f7651305c21ebf63ded92055fb6c 2012-10-29 12:33:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fa24a6b9b923b47d6aa6bd2cf3bd036646d908a8c808559a5eef60964740db0 2012-10-29 12:34:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fa36c007d410becfb09b7d9980d65b58d51954d8f5b16437edeb345b2a990e7 2012-10-29 12:34:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fa371e2c952b3deab9217ccfae5da69126c0b188d74e6e76769bfc326a2d2d7 2012-10-29 12:36:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fa4fbaed0c00c246b5f65f09ee0df688436ee08e73f9b6fff5a8da3d120e838 2012-10-29 12:36:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fa50d888b6b4398150865d8f0383c2e7d2cf0d01363993966ccc8cb4a37301a 2012-10-29 12:37:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fa510a43c689da389b64ed3c07d4bda2a27688f680758392c4857c2cc0ccc93 2012-10-29 12:38:10 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fa68bdc828163dbcce5191da5e656377a9dddfa474bf268b0b6bb7d3a977f87 2012-10-29 12:39:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fa836226265c557cc806db3cf5e134eace09d3d80f44d832b9ea7e17b1578de 2012-10-29 12:40:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fa8eadb7e93e25915bb856a625f4152f7d788794a5817f5438623e68a4c683d 2012-10-29 12:41:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fa982a31182d3197c75301a396a7e48dedf9d4744c636ede895bc69ad1e4883 2012-10-29 12:41:42 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fa9cd424fa4a99d5832464a0f99597f4b588cc0a712e7f342a92ba860aad326 2012-10-29 12:45:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fadc69bc9ad914e38590e50aa34dfece0ca49fb6e75fb59da616f618454b897 2012-10-29 12:46:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fae52ba1f4055acaf2abc1953b6920bb4ec1fffba830301fb5000cec8cb314b 2012-10-29 12:48:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fafbbdb6b6d5aad5e3e5e4166eea8414d61f6f524baa82e5ab7bcf1834f6af7 2012-10-29 12:51:06 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fb189e1aca77091af41404ab3ae74fb092ddf3e0d4f47528a56e7f40fa887f4 2012-10-29 12:52:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fb3169e6f55412ef8fa09473253a6e9a94ed531b55d11f50368e68ae0ef586c 2012-10-29 12:53:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fb356260d77dc06271069c75f7a281549f4bf18ce9fae2cdde20a6d4595e9a9 2012-10-29 12:54:04 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fb3d6b6b4928994e83979a44beb15d9aa1224e0dc024aa2f1f38d10863909ce 2012-10-29 12:54:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fb3e6dfea651902e4d59f67248bd2196724368afc5c9d495ec81e0f9b11dab0 2012-10-29 12:54:18 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fb3f8aaddd338cb6cebf6a5b20d14c5c9da8cf88dfaba30d3c30af78862121e 2012-10-29 12:54:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fb4a3cc59ace674be863023ccb8ba39b4417893c03f18a32d4e888f695f88d5 2012-10-29 12:57:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fb73166cd86381e5b4ebf854250fe12783797d56fa5455408380b3e251bdccc 2012-10-29 12:58:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fb7fbdcdd88f64514a971d9576646ad223185c7661db3c37ad4bc246727a48b 2012-10-29 12:59:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fb8816533fa408069664f94f8f16d67bb3130106a8485b15cfbb69f2a6008e3 2012-10-29 13:00:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fba03c7991ae2a2789133b92c0176c8281e2bc4c32fa7cf6f3fe33f9cd15b75 2012-10-29 13:00:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fba0bb85e5c6afc297297cbb333cf290cc413c5083300b3f9dbb00b2df51027 2012-10-29 13:01:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fba30e04269760c150eb484cb93bf796d1dfaa78a5b6597400e8d916fc1570c 2012-10-29 13:03:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fbc33e91c4abc2c79d5ceaf612d236e9d18e38f0b901ec002695290e4aff845 2012-10-29 13:05:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fbe882511fc991cb238c1deeac604b20e5c7a452cf7ceb0eab987b54136217a 2012-10-29 13:08:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fc0e210469aa7383d7680c2959472051233b93c531bc5752bb286720de76d94 2012-10-29 13:10:16 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fc2fa8fbb0ed904a48d1692112678c62bcf46421557a6854cd3cd9eca10c729 2012-10-29 13:13:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fc560eae97cd2feb90067a1cbbe8222950cb53ef56c5ac57de1dbc75bff3888 2012-10-29 13:15:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fc6e9f5e63861c7be6587a7586af488e7401ae07a4774fd7a044657db9758dc 2012-10-29 13:18:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fc96e42fd92d7ae112501f58500cd2634a3296f7bd74bc20a6da4b8d7c164eb 2012-10-29 13:18:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fc9e5b86255321ca54d0e548adcc1df29b53e9cc0478d994ea46ce79d2846ee 2012-10-29 13:19:26 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fcab7726d6bf2a0ba78091dadd880b047320c44604b6a1c66675ba67c2a78be 2012-10-29 13:20:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fcb6c4e1662ac45ac2c10050c95a43bcc5a1fa99a2ffdad3317b899df641dab 2012-10-29 13:20:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fcbb028670ec6dea70cb7b24b14291d1bc8a2e10a1dbb500c53459c25e69555 2012-10-29 13:22:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fcd1f6c556c330c27f500e719590ad3cf085ffa561f9603cae556002b06ebed 2012-10-29 13:22:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fcd9e70837204a733fecd8637ca0c52e1349d9aef17a824077e495ba95bf1f3 2012-10-29 13:22:40 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fcdab36e42a90ad7a8decf055e8d904ed7cfee2d58033388a42fa714c36fc84 2012-10-29 13:24:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fcf71b4367522284f41fa51df3304b7d5e2195ac0ac2272fe60e3c760ee161d 2012-10-29 13:24:20 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fcfa67b5c80238f7499a2dd4e777fd2f8d1e008b16d40642a55bcbcef98f2e7 2012-10-29 13:25:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fd1448b73e9e41a56cf92f80a6aa1c350753c3b2cda0e761b423c740bfdb5ec 2012-10-29 13:27:10 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fd2cd01e0084aaaef2e13d741cd2d6d2e7f32c4321088ff371ae9e65d9130a9 2012-10-29 13:27:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fd3c4421e886bee17d8f84280cc018164ed6be85ae5afa29db166ed2e647c05 2012-10-29 13:29:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fd4b1c21d99fa5a4214a4cf092b69ccb25d760f2ba5fd1e59853c116ab2b58f 2012-10-29 13:29:44 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fd549b1b6e7408d1aeb4e24a7a832a2cc9acfe9266655799317a789085a68f2 2012-10-29 13:30:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fd5959c5d57dfe190eccda4fb5e50481caee5dfaabc8564586ea98ff4e6dd1b 2012-10-29 13:30:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fd5f1e32120b506655a11ec98cc06de4b4c63de6d2513049d7924781744acba 2012-10-29 13:37:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fdc927301b60c4a9b46c20c24e5fde69875c1adb0a348d3ec656cb79252f916 2012-10-29 13:39:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fdeaddf2b240c3fb7e1791f43282c28ce41413af047f2b5ed67c25aa8a8fa33 2012-10-29 13:42:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fe07554c49576ed407b0a356d72990a0d4c3b5629276e524e12c26364cb7e28 2012-10-29 13:42:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fe08dc160e2bf8f2bc0e2cda50a7ab2281fe8451b614f493db4187af2a2d031 2012-10-29 13:43:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fe0f24c05b2c66e222eff9334f254650acec8a314b8772c7ed5791b75d015a9 2012-10-29 13:44:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fe23dfa1b556a8dde5d325350021cb2c59b56a6227ab2e6c2c2554d3f5bc3e2 2012-10-29 13:45:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fe339a6fb64c32cfe6d552be007958b6a26efcac318e64f4ef60e250e3f86ba 2012-10-29 13:45:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fe34810923d71603c0d6a7d3c5e76364a1cd59d8be978e452804b6ae6e26832 2012-10-29 13:45:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fe34a4ed77fd2ace2a8e1ab14d7860500ee43d3e5ecee7166edb023020a6c29 2012-10-29 13:46:14 ....A 102057 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fe398d1e87bc629b308d7b42f4876ce22de72d968ec622fb31a209c222e7e99 2012-10-29 13:46:30 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fe40524060a560ccc1cbf15e6de685a25c965c655fd823cab3e8b0a534ad96f 2012-10-29 13:49:52 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fe6a57d54a5450e13ed83faf86111dc754d15a528043454b73dd22ee194ed95 2012-10-29 13:52:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fe9f538badeb07ab1d359a79687753aac9c6234ca5998be34359c45ff03f397 2012-10-29 13:54:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1feadcfa81622508c17c0e8181ddf1adbb4ef8a7694597741435af6c144e8fa9 2012-10-29 13:56:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fec46d8da473199dae737552efeaa8db697af392b5e54009f5f966bd2eaa0dd 2012-10-29 13:56:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fecbe35de6a80694924ba97c11f03fb546bd1c30b48becfa31a5f1207ed6e20 2012-10-29 13:56:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fecd1bcecaf6aeb6f53cff4afc683356fa7b96ef2e27feed81909f5504675bd 2012-10-29 13:56:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fed465e45dafd6b113d2618a3f299cf159dbca658ba13cb375106f3ae950b27 2012-10-29 13:57:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1feeaa0f5f30ab577031d5a59582202b38f2be978e3c8a483d5958846dea82a8 2012-10-29 13:57:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1feeb568c5a243a3ae46e56968c1fd3bde021aa37269b9a5dddd58f8e0bc2b22 2012-10-29 14:00:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ff156f4c2c534f17e36747423eeb0cd6bcb3cd7ac50550b795100c8413dffff 2012-10-29 14:01:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ff1e647e78b85fdf4c9ac551c9977fb749375d8f66cf9ccb09efd56d94cac71 2012-10-29 14:02:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ff3a963222a8588b4544941876bf515637bc506860c97dad8de5a90d0ab72b3 2012-10-29 14:03:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ff45267b391349dadb0d29a6090fdc36d0061956feeae7dade165fba14068a2 2012-10-29 14:03:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ff5014964b3abf60f36a2c57643a36531a1b68be4b2c8f574e87515a41fdd36 2012-10-29 14:07:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ff898c11af186c174b28ed7aea6ccfbdc0669f2c49031d9a054945e9c8f924e 2012-10-29 14:07:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ff8f170cf110a5efe33c99f50b04d2ef85da50173abf96f98bd5b831d50d378 2012-10-29 14:08:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ff9a5ef8108cc0619bd96cec726be6943e7d5326ddbdf3bbca10c3b38eafc40 2012-10-29 14:08:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ff9c115ae383c108c6f18592b89286bd2ddcaab88961b0bc5912297ffad55bc 2012-10-29 14:09:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ffa76d1e3a6bcfe9994eb539009cbb48c503d8445f17a8433dc83a8a37bc3e0 2012-10-29 14:09:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ffadeae46aad9dcfcc4cb1f5bf23c1f06642ea40dfd8168e0e143ef976f1b3d 2012-10-29 14:10:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ffb6e142b15bc12cd69c246db3a79ccdb4dd141a470626f37887379e1286f23 2012-10-29 14:11:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ffd7d01d413935c1ca0df1e44e0e5a28f0cfdc612b0546148518824e9df86d0 2012-10-29 14:12:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ffdffecac6935e9710088410d05bd3433ef65efa7dc359f0e242dab116bf181 2012-10-29 14:12:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ffe0b021a26c31dbd836ac128bd2c7cdceaacd76adaf9c0587888f53615aab7 2012-10-29 14:13:36 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1ffec353e748b18cfc4766750c2ea9e1959296639e5d84ef53a033f09b1b5cd8 2012-10-29 14:15:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-1fffcd0f4570fbd804f9a022d9edfcd14067bc556b6cd12c94fbc41dff8a1baa 2012-10-29 14:15:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2000553e519d2230702b879369361c867aa56ecad0bc8afea9cad1c05f1f2f89 2012-10-29 14:16:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20008fac34d4ff22163525ebb3ab5710156b7e38a05b201004a9420023b66f5c 2012-10-29 14:16:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20011cc61c2facd68054e767a8f9ef810e10fb2909679422c72b42bc5e9d0caa 2012-10-29 14:16:48 ....A 55144 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20015503f9cd7c9f493b32d714dcfc94427c617fd9fdd023bc8b1a23ad67bff8 2012-10-29 14:17:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2001c443961e5dcd96e0b17514eae6b6997de6b0303f499302f9e370f843c5d7 2012-10-29 14:18:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-200340a051e0a3b13970dc8a0767557e0aacdb5ecabb079c6ee32337aed5c32a 2012-10-29 14:20:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2005916274869b58337665d6040722d824363a2301982a7358f616b05bcf9dea 2012-10-29 14:21:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20076fc1174bb9ade719b165470138a268ac36b8f4eeb3cb69e0a86aebcc8495 2012-10-29 14:23:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-200952cb4e49b0a9c8d81c05706a4c32599021bf5d2bc4cf452d634b1ed3fef6 2012-10-29 14:24:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-200b38b180564999683f8f37243280410e2495ca15e38ea0da4f690ee3112fb8 2012-10-29 14:25:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-200c756a7a31c4be5a0c8e3ad6715d9f2b1706da175385552f44dec4cea0a250 2012-10-29 14:26:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-200fa81ba3f067eea71959fdc86debf898b879b22132e342db4876e97d3a97a4 2012-10-29 14:27:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20102704f38d9d9c267b8b8e5e2f0b52bdd3945eaf3f9b6649aa221ce71eb796 2012-10-29 14:27:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-201169fffd033bd4fbd1ab1f5984af7daa39d83a6550b9fa779bb53c323c6e4b 2012-10-29 14:28:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-201220c7eb906a8ecc97a215f10e383d399229e1360b80aded7b2ce8b2684b68 2012-10-29 14:28:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2012687094e675c9b0d58f0a139f95d7f38bf5cd074f827492a553a94f31c9ae 2012-10-29 14:28:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2012c2d735b577614d5aeb30d895ccf52e14dea8ecc89e3d61e9024e7965b371 2012-10-29 14:32:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20168c31c8fd7ae8c6b66745559ccbe87997bc04d3df737f728e6bcaea991fb3 2012-10-29 14:33:28 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2018d2561f4d5d5e1a64ab9820b2dac328e18f44f01013f2f65960f95ff5893d 2012-10-29 14:33:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2018f81b29fbf2bbf9dd77daeb5d734f5e6f3afaa774d6ccac1c19cf29ca2020 2012-10-29 14:36:32 ....A 55195 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-201b743cff737319b19a359a1ff1f1748c59d3f6d26e7f6cbba9862d6ce867de 2012-10-29 14:36:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-201b93b6d546f813392f91c2abe5c1fe95197b486c1a88b5299b1b481993de2c 2012-10-29 14:38:00 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-201ca1eadee5484125294803b339ce925d7b6e9e5b7e3e3a1e58500ad48870ef 2012-10-29 14:39:52 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-201dd6fe4fa1c26d1c7315a394648bb87d2ea14da226606590e8a23084d785a7 2012-10-29 14:39:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-201df3681318240f9bf5667a9dd523e9ae7a89b566f19acbd1df572fe63318ed 2012-10-29 14:42:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2020f6fe1855678bb7aaaefe183d58a900a5826c275ad587db9f51e27dc4af91 2012-10-29 14:42:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20210b491c80337713c9e116d40460de6143502a0daeb59da73359b807a4b38c 2012-10-29 14:43:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2021bd5178c5d01512ec200a0a1a1faa5c23907c95d3dd48e411d8f1099698d7 2012-10-29 14:44:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20227ba6bf781eacdfa907723ab42024f4f8c08144c50af6ce255a2c391c41c6 2012-10-29 14:44:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20229826a4429e7b35c167d73ee046d9c7569a3577f32e351d6243e8f4117add 2012-10-29 14:45:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-202337e20dbcdafa6025c737f4b2d7491ef6c0c1ea31def185c52713b27151f4 2012-10-29 14:51:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2029ee537608d66124d12be822c2bd1f810c52198a8406675816cc2e25860e4a 2012-10-29 14:53:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-202b61feafc04e3222099427e0ae8ca31269f39f794c977441cea789ffc15949 2012-10-29 14:53:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-202bc2aed8e989a10e8a59e3a3bae5a6adb7010adfcbac8ee2af8918a0c004a1 2012-10-29 14:55:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-202cebe4aa92ddc485c6fd9f14e924f8a86b32b9980a9ffad746dc962836ec44 2012-10-29 14:55:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-202d2f40e9fcfd1b4638004d2b7f3aa80846b17967578e6cda0f95bfef18d11a 2012-10-29 14:56:10 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-202e086626e21f16b308ff1d4b9732b1d5dffa5c81187fcc3041d9cbaff4c5ee 2012-10-29 14:56:10 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-202e08c7e5426f9b79d9eba9ea1fab7d0cadd73133cbdbb5a4193cbaba257ac7 2012-10-29 14:57:08 ....A 103143 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-202ee28e1e01ac38b5d31f3f1ff4e9667494b034b89648e7061b6d979eb6c608 2012-10-29 14:57:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-202f14c19046f5e064e10e740817518c19260f85742621c5dc13d114bf511fee 2012-10-29 14:58:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-202f9fa627ca30b461493cda9ec261a2bd2ff817397e7bb9d7a370275fc332da 2012-10-29 14:58:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20300041bbdef2390f14de7354a27e96584f03d562ec92871c7f35943004f6af 2012-10-29 14:58:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20303e324bf6f7000768cacdfea22b7e063185da054fc1d255a46bdb9adaf0e1 2012-10-29 15:01:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2033945aa658e632966a5caf3c2366cc1956d3f9dc89e0e6f559abe31048798e 2012-10-29 15:01:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-203537025426742888d07042dad41515d457d575579b19322569b585124936f4 2012-10-29 15:02:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-203726f781f84eadb4676e3906f48a6c21075e6e3c80d5396f93eab16e40680e 2012-10-29 15:02:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20387ac4359a0d84104172e92a2d46901e59ee24bd3d9264a9a5cf1356c911be 2012-10-29 15:02:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2039a8eb37b8aaea53ec7d768948723c591cb9d546ecd0de35eaf42a8d7a4967 2012-10-29 15:02:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2039dc396626607b07f9631e284eb1c6cf883c295c28da6ddc4cbf27812f7c7c 2012-10-29 15:03:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-203a3a01647fd59c237f4aee32f1e7d0b77e60005cd9e9cdf4bcf807d1d22ec3 2012-10-29 15:03:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-203b4cd1fbe954f1a1bdfcb8284ac78550905bde3b4cb956a79fa9fc4a431448 2012-10-29 15:04:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-203cf683afa0de14f7043751c67a74708c3d88fdc6bceb699b3ce93a85b8e1e0 2012-10-29 15:04:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-203d3162f6186a424939ed89614400f7e41db318d5d3b01c7c29138d36947aff 2012-10-29 15:04:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-203d7534726d7a669260ceb572f2dcdd9638a06db37fe965f8e545747708e8fc 2012-10-29 15:04:44 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-203e9e52f65b1c8781d510fccbdbabc26cc30932b28f48923afa945a7cbd8996 2012-10-29 15:04:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-203efbb91c77522672085cd6d40851b63cb4b4310a117c3b0b8644c7c823c4a3 2012-10-29 15:05:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2043285db0ee5d92f13dafb9d07e10334a0ee1da3e2dcf6e7f8edd45f57133d2 2012-10-29 15:05:52 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-204598c065972ad8db43ec29c2f1dea9f60d96536cfb03e14ffa992c41710f69 2012-10-29 15:05:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2046747e77304543d7be226086d6b4dfac8658209e078caae6013c86ec72bc97 2012-10-29 15:05:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20467aa2b59d52123f18945ba18c4ec456aa75dfe9aaf6ec8a841c7add1aad43 2012-10-29 15:06:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20471c83d221800397f21519cdfc65ab1b0b15e84a49cca9c2973016cdbe5bd3 2012-10-29 15:06:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20480fd69a34b1e056af14d62fcb0e4b8fe54adbbe97579682be126ee4d1bf02 2012-10-29 15:06:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-204a017f1bb59a0c5d4e81517e934fa6e429e7e609b2bbfeaf3d189b54a19c3e 2012-10-29 15:06:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-204b213ecfddece4753f8096ad990008c252d3cae72e1b06c87d3db65682e11c 2012-10-29 15:07:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-204c9ea0172a2e45b53ed8514769bd36ecb23e4126a05a85efe35929e95d440f 2012-10-29 15:07:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-204da9345eea7905b944f8570dea207c4eba5e5cdb18eda751da5d504a1f38cb 2012-10-29 15:07:24 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-204def0e63bf8f1a5b678d1730f03ce83669a40fe8582dc2c8b34a3470efaa4a 2012-10-29 15:07:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-204e9553c559781cb5cc46c92c25038875b2fd20871edccd869c2b8321a0cf39 2012-10-29 15:07:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2050389bb02e29e65f3c3959d383c523a4d34957f86c88234ff919df83f05b83 2012-10-29 15:07:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2050c2453d24dce0f80c04f2c5ace06b8dfe2a23257741ac109fa9196de6f6ed 2012-10-29 15:08:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2050edcec18fbfcf282105a4b00ba2849d562bce195b63dfc55e55a3bb110c49 2012-10-29 15:08:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20524bbfe2f12363c91bdac41f3f2509b5de92f0cfcc7a304b0a580b7c9ef9f8 2012-10-29 15:08:16 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20527736884427016391eed36b07aed67addb75d721a08c4a0819f86c6b9d476 2012-10-29 15:08:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2052d9f4567a8704b125af090e8b4b3dfbfcc691dbe5c6dd6b2e8f93d00d564c 2012-10-29 15:08:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-205444e1a5e249fafc956eeea1442aefe445dee41dc5e8c9f57cd96c6200294d 2012-10-29 15:08:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20554c80f34386875dc312ceebc9f47d2ef596050e0d77f600a5b6cf9e8894a5 2012-10-29 15:08:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2056491ac718bf23c276f283d5c8ad27010fd0ff5ede1baff518f6b49a163007 2012-10-29 15:09:04 ....A 58060 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2056999e1e2711e3528538c6858cd336247c83e53a9bf7f53cea099ac68ea410 2012-10-29 15:09:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2056b63ef31528fafa9143c983f3cd240778e5bcd8f9b970620e6d928cdca135 2012-10-29 15:09:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20572e266a25765cc56c07663ac60f995ecdec3bad573ad87b37ca541591b8a4 2012-10-29 15:09:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-205797bb33df05c85cfccf126f23b1a9c65fc78ef2d80f88c85da020fba08fe5 2012-10-29 15:09:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2057d9c9bbdffa74e8922ae8a96315a11c5c352702a631f7f008c9e501f7c54b 2012-10-29 15:09:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-206a7b128aa134ea24792481d1f43ec4e107b5a3037e481250a4f2abba974e18 2012-10-29 15:09:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-206b1ec7481f8f22d56f71d303c26fa6c26867616e32ce385ce170020f429bf3 2012-10-29 15:09:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-206b1ed17c4893a8cdd7dd1b9edf649c43d18ef8faf63cdfb77ebbd1a3228079 2012-10-29 15:09:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-206ba6c2245a4540749cefa11cee94a6d100bc452b7d1c87be08df7d6442742d 2012-10-29 15:09:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-206bd83d76e23665b2969fc68c1e23dabc1b1f453ba61f26d6892339d8ea95cc 2012-10-29 15:09:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-206c85c7839f0b808100817193f2f3cbf703829290e8d809c23a292615ec45e7 2012-10-29 15:09:34 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-206cfb2a74d4f4b64e28d3b3bd7a96ca6a03bf09da672fccf7cca98e7e470444 2012-10-29 15:09:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-206e968d4428a71768b74cb6394ce7d79323caf6484de12023307ca0ab9cca4e 2012-10-29 15:09:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-206fdbda57306ecdfea6eaf5c03cba680891cd31a0d9a17229ae03f194d10b8d 2012-10-29 15:10:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2070894d1af757e5f32e30fee79d29e96ee308d8d628def9bd1ba8d0ec9c0499 2012-10-29 15:10:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20713088711856fd48decab23c26a8a0e5c0f9e635a547239eb64d121dc816c5 2012-10-29 15:10:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-207336e429ba228470c1e3a72358836c4f66b6acda7e4bc2a1adf8412f0a74d9 2012-10-29 15:10:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2073b295eee3d87c130cb7339adf7fa9b2034c856b5bc547a42ad95962e11210 2012-10-29 15:10:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2075f96e8d1165dd6e971b3ba5ebd9c1df3b4fa2bb420819b5129cf82cb1fcdd 2012-10-29 15:10:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2076accd8bc634704cad7eb9cc6a35f8692f910fcf004eea3e95a05768a81bd9 2012-10-29 15:10:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-207778e72dead0ce548210c073f9af4546a06f4d3e067c31977920b225fc77bc 2012-10-29 15:10:52 ....A 103719 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2077bb73532b252709ed8094fe63b5d7b5340eef68bbb34cb3db2ebd6b58a58a 2012-10-29 15:10:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2077d9705c78cb530c49edee2f20a39aaea3f397a066d41e3913eee4d12f72f3 2012-10-29 15:10:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2078289f51fbe2b22073910c631f5d37f004930b1ec1e5c5cfe1a0b85d968f5c 2012-10-29 15:11:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-207b18a0671cd74f8f4ab01de46a9c9726acd2dd53a444abf33a062e79e45a0b 2012-10-29 15:11:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-207bbdc3f15d5e5b84926e3fbfcbb3287a7bade6c199d45271dc1f15b1c5c9e7 2012-10-29 15:11:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-207bdd2b464c8b515488eb089e85a5984a7599bed2d6f88cfebbc8414af74dce 2012-10-29 15:11:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-207c1792debd2c6f8270edd7c7647678038a25a10c4661ab5e52e40557dcc25c 2012-10-29 15:11:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-207c2338f932c421a9bfe5e62929584f02429a01a1bcb5f07d17ad77a3679339 2012-10-29 15:11:10 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-207c5004b64f927b9b4522e12bb018aa33ab42acca729fc34d98d4585252034d 2012-10-29 15:11:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-207d35faee93529ec3cfd892c2834aa851f2f84f2f84b9926ee24ac468bda9cb 2012-10-29 15:11:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-207e6f73e694dc94c576288d1823c9cccdacda1b12fbc5bfe29abeb6b08f45c9 2012-10-29 15:11:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-207ea159ed069d429f21c2bd3a631437914c08e622f70fcdd836cd5387df3cb4 2012-10-29 15:11:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-207edeceb6ac92596d962350ef5d84c0e9d2337b4a855da32e42930361a74fbb 2012-10-29 15:11:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20812ed176a637cf267fed14f70df7c2988bd4b0194f241d38d69e0fc29d3edd 2012-10-29 15:11:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-208154796e854a73e70f5e8c08a59e1fd9fc297e5dfae5787ad24dbc3df84cb5 2012-10-29 15:11:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2081a6352fb62619dc689880c8ec3d61188134248aa31dc608ae069592c40d50 2012-10-29 15:11:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2084bd164897989079bb99ecbbbbc8810141a6b35c02ef3b64931f65bd1bd70f 2012-10-29 15:11:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2084c23f71ad90615ce787430e9917f14d52350315a8a3effa884e4540a3a81b 2012-10-29 15:11:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2084e7376781fee538ae9e78a1fefd3a1f7575c722a0ed4cafd92ba900fea465 2012-10-29 15:11:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2087e2948b12e9aa9feea46015ce594c5c72c7f3fa909a6ca3fbf76a268852a7 2012-10-29 15:11:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2088c846c8dd1149f0be19d6d1152a18e18e3ed280418af1af010939ba8d5990 2012-10-29 15:11:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2088fc1ff75baead17bb3155e4f6dc7a7f1bc13a6c7b3cce23feb1fdcc0bbebc 2012-10-29 15:11:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2089087005da09d6bf0f5a57198e783608adf27c1d1e9901464412367ea2a11b 2012-10-29 15:11:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-208936a3f31121286fce9f176638badbb7a1e8102c6935a0a169d63ea5497027 2012-10-29 15:12:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-208ba9a7ba26ba1e8c19accb05d7a8a2ef6e126dd59fca6a024276c58eb72aa1 2012-10-29 15:12:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-208bea4a95b08b74220dd50863dc0e30753bce86e6ab2281324f479def4b907b 2012-10-29 15:12:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-208d495473b9fa7cc77a566c96f01b3bf2e191b2c0ee3c89b81643efb39b6ff4 2012-10-29 15:12:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-208f0abaf6e5b1948cb858337400c2e489135014a5c146ad787dc6611df8ecae 2012-10-29 15:12:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20902af8b7afad44f73b5fe5fd8851a38916d37f6adb77d6c28f0312f0639167 2012-10-29 15:12:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2092b90d5fda5271887d4ff17a73e8dc0038c09e45ce7fe45a4eddd1a2bf057a 2012-10-29 15:12:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2092e6c6dded903c1ddc4d299cd0ae63c442deb94e03630f2a325e5aba9596c7 2012-10-29 15:12:32 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20938715d8b46e0032b6223a3d05d8c823cc43026579b0d7eacf50e74b91b8f0 2012-10-29 15:12:36 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2094909ad8b6dafdb47a88f956c27c7df7e5a5d70a1bf0e1c69d3efd4df16b55 2012-10-29 15:12:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2098b3237e5d27b469db4ca76442c24f07fbc560c346c126db9e0fbb738bb2c2 2012-10-29 15:12:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-209a74fc545b17e7f5a5a5cdd28b09e502c71b6caa10fdffab62e09aa0a2a583 2012-10-29 15:13:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-209dc85d51440c0153b4a06c5651e3f1b1234200fb2022b67f755f6c40a83ff4 2012-10-29 15:13:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-209e943de7b65d412fc3aeed400b032d5fe9aa992d2c612df6740f73deb4a1ca 2012-10-29 15:13:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-209f9724342a9ef4019e86f29bc41fe1749a1e21e73fe6ad41117432d93644f2 2012-10-29 15:13:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20a1cacbf9d8e458cddc21f130bd99b90cf042d4314e8a004bc0995fda17b97c 2012-10-29 15:13:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20a2276433fae6b92916e99a04640aadc461257e35f7d1e6ffca139ca574322d 2012-10-29 15:13:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20a2e7ee40d74cd8f937a82b79716ef92216fa0625d459d263f55f4848b5d8a4 2012-10-29 15:13:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20a35d52155ca8d840f29b38f53bb4e1f531a576547094a5b2b909bd2ae788c4 2012-10-29 15:13:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20a3684856c15291742348f107776d5667f0af6e563d3640933968e9194659b7 2012-10-29 15:13:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20a4be79cb2f6beddb376d681924364e02516f6ddaa46dd4639b50c2db200590 2012-10-29 15:13:38 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20a5cb728e2830458edac0f6819580a93717878d714724f40c35d8002e44e084 2012-10-29 15:13:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20a6ec693233a076fbdcd61212961b19126f0d87abeab6513b1fcd7be049f223 2012-10-29 15:13:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20a96055238e931762c71b6c7ba18f030672e018e3635d2cd129d16f8f8b412a 2012-10-29 15:13:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20a9fad3367ececdc3e7aa921804eb212609d7266af680d55a951cae3c0c9ba8 2012-10-29 15:14:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20ad8d594434bc54114c160925847e35f9ac0184e99abc252bb7fd93b94d3e09 2012-10-29 15:14:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20af96e30f5c48983cc291241fe3baf2667e8fb0e31cf48754bb8d6e7e38d43a 2012-10-29 15:14:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20b18c94f65dbfd3d24dcb183f3074274cd8170f38184db0b0940e3f1c62efde 2012-10-29 15:14:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20b292a83f1dd143decea37cf6cda49dc294dd2403786c8ce7200714a2e4d453 2012-10-29 15:14:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20b2e5167a3a6675a8bca2c85e9692214baa211ef9fa5126501c2418f00bbeec 2012-10-29 15:14:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20b337822b6ceca7d8f5146fad118d5de56631c87dfcdd26b48109d9a6870226 2012-10-29 15:14:38 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20b43df7d73b9602fc671dbc6be9566bc37c9f90b7000b61ee75c7828a354fb0 2012-10-29 15:14:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20b454b35961020c9afbd0af817333cb7e848220b78e7a520a844f1a1fdf9c3a 2012-10-29 15:14:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20b5e3bf18b56988266c73064a0a67453cbc459c15c3637e66c3f3b2de1ff319 2012-10-29 15:14:42 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20b61520128a5d733cebc92f074ddedcbbadbe6c63d49f246567582f12a3e13c 2012-10-29 15:14:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20b6969342d8aef393d8c96236506bc45faf5d944b9acbc01a7d48bfbfccf077 2012-10-29 15:14:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20b6b8cd7bd1d78e48cd421078d75fa44aa5dbe5a9caa893ed5468aa0ac0a01a 2012-10-29 15:14:48 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20b71188a2587319da3da0ff11a71c2ef44dec814e57bbfd8d0deabd55b7bae5 2012-10-29 15:14:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20b880b8cf526a6414d7c3f609e31bdca75e93a7f07ff3298c30826e7e04d127 2012-10-29 15:14:54 ....A 102635 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20b89f2b2d53fedc6407946870e4da91c1fe483771dfdea0b1a2b5ff5288427f 2012-10-29 15:14:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20b917695a1a64d03f1bc7542dede6b759da8b45a9a8c5105a07837f1c8f0283 2012-10-29 15:14:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20b9d990826a5b1669f25c6040bf776bd4472277a3fa95b506cf70fadb2bc850 2012-10-29 15:15:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20bb43a324d02a0cd5efc6f30d28d8e23fe16d1092ba2953089f8cea2a3cf967 2012-10-29 15:15:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20bfb92005f3fa7e384cbb93a5c87c2080c3b89536214c2af5be7db744b432eb 2012-10-29 15:15:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20bff00f25813bb308d8eb15c7f0c1040de9a61c04a5d757c7596e44dadddaf6 2012-10-29 15:15:22 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20c03827ba6b3f208ece8d85ab0bf2546d4ad3fef6e02d0c71df5876ca2fb994 2012-10-29 15:15:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20c1839f0a6ab969581a070f1dd4dfbb8f237032f2a420095ddc454d54bd855c 2012-10-29 15:15:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20c1ac82e573f633a5b14598c2e9827d2fab905ecc4a3c7fcb4542e4bb09de89 2012-10-29 15:15:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20c3ca1fc18fcb3616609bca6e1416db174c253e6e6dbf8778eb61559c33d8dc 2012-10-29 15:15:42 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20c585c90d69b35fac3feae7a1ce3585d3767f647cb31f11dd27e2ea95765356 2012-10-29 15:15:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20c7b5380bf329cb7f9e377722aa8587cc90e2b4b6ae8dec07e703f717ec1966 2012-10-29 15:15:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20c8364ba33e46bb9fc7a8d50bcdbd7169ad529ff1c8ea136913e0193e8138c3 2012-10-29 15:15:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20c9da1f4fd00aadea3327694e6a4d55c1c499bbcb08870ac8b78a1120e838f1 2012-10-29 15:15:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20ca02d990dc537688dddcdfe32a46e0f734f03313e2a4fb574111c71abae579 2012-10-29 15:16:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20cc06cc446cd332f9e9bcf035dae794a7f1a4182426deb1ff2c8f451dc88198 2012-10-29 15:16:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20cc9e2d5464247acf0f6e5af80ec81701f1e2c75bc7c259080bb2943cbacf75 2012-10-29 15:16:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20cee3e1f25f53ce0d111387e84133307c2336479c3dd3799a13245a9b4f6bcb 2012-10-29 15:16:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20cfcafc3920de8a3382918b341469ac00a759d93f37e36a7fb06f9d6199ca18 2012-10-29 15:16:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20d06242e2317e9a3fe1d75f02b4e79b86b9b5a7a15e4c2f5294b3c53452576f 2012-10-29 15:16:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20d08c33665aab0db11baa3df205062e2be32ba04f3b5e522cb2a2eb3062a545 2012-10-29 15:16:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20d236b7a06935f701f1861cea2cc6fe178975886c6bffb6e4bf258df6f5103c 2012-10-29 15:16:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20d4283bb6980f19b4754001edc187e5ecb2a59320974cbea8012c3770694352 2012-10-29 15:16:44 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20d688fcd2b134477c779cd39e38bb69d3cb7eaab4589e96724f4f797787316b 2012-10-29 15:16:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20d6b0cd59e66e17e02b94318be9b7ca06e65978bc289100d2050bc21dd4e8ef 2012-10-29 15:16:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20d792af5a985ccf10a6c93303fbbec6eeee9fe7734fae0b522955657b8e6372 2012-10-29 15:16:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20d7ede9589f5eb64842608ff278a4ebc3fe5608a9732b95640d484ff91b7f2a 2012-10-29 15:16:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20db0d0b47b5c178fe1d86c20da2f13cd51827e05e11df76c984a53598d8d169 2012-10-29 15:16:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20db83588307b91bde528764646a0d9db652dc78c1130b7a5b547c57d3b38e3d 2012-10-29 15:17:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20dc9d22cfd749c5053a6213b4987df7bf1f230f75cf45e45fded1c04175a4eb 2012-10-29 15:17:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20ddce71895578ed1f01f15dc7f3bd899506dddbd2f6890394e2968d36583029 2012-10-29 15:17:06 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20de19121ae490e5008484f47eafa8e1fb1d773ef66ef8622cdf3bdeedab6d6e 2012-10-29 15:17:06 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20de6766516a36ba7edf6af1ff70289a6e51b05b231e68ba81ed1502e75513cf 2012-10-29 15:17:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20de7d37c3a131bfdc14932552ad55a9e1f0011a427fb58898ea526818812364 2012-10-29 15:17:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20df6b49e523021da778a12190bf417e89f7a0ba0b5e0eb5a578617f74a34b5c 2012-10-29 15:17:16 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20e0da228c5b3a21770c46e99e701ba816dce72e3b0f60604547a9f37c472a91 2012-10-29 15:17:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20e30612b1b688788a6cb7262c786bbafcd30ca3aa06205d40d2670199796aee 2012-10-29 15:17:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20e36a56a5fe361b7d088e374a8f66a79c6553a3d6b868b5441dbad5b374db5d 2012-10-29 15:17:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20e37aac2aa6161e0dea5af2210b920ff4032846d1a52302a4b47d713dda0bea 2012-10-29 15:17:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20e43bb8281c2b9fa407e56fe69a29cc9f518f94092e7a1efa0d61b1176b9e15 2012-10-29 15:17:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20e48896405ca2bfd20df22667c3065a46f66316574707ab3c3f896790ab080f 2012-10-29 15:17:34 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20e4a635aef3c017a8f3b2f378929ded75c94c2260e482fc57e34ef27aab4893 2012-10-29 15:17:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20e4fa25cce0b71548a8884ac0a7d4778b606a412e89e64af1287f7e73604a97 2012-10-29 15:17:36 ....A 55138 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20e5548b2f245b59817eba4d174087ef66fdfc56b9893a92ff395594a26dd9df 2012-10-29 15:17:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20e5725adefe4f4c1679ac2d12720f7d66ec82ac68e9224115b294a36ea06414 2012-10-29 15:17:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20e71e9689da943b8d5c798d6bbee6821fb1cd58191f2c94e41aea88347c6fd9 2012-10-29 15:17:48 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20e90af8f3b38e0100bbcf86de8a542727953a72da4797615f2988e3a6c2659e 2012-10-29 15:17:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20e96be545716d058abf8957e2ab20bd79df91a16cedbe45854f55df6eee5b0b 2012-10-29 15:18:04 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20eaf41564476151a123c21e30032b783c066229d5e515fb48f2553aed0d8b37 2012-10-29 15:18:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20eb9206c0b7a2f89991fb9b5dc193c9ceac26f0b7a5c8c85c49024a3693f5fd 2012-10-29 15:18:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20ec54a2397206b39e0b42445aad56ccba910ca2b2f893d2e2787d6ffa259701 2012-10-29 15:18:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20ec7a7835338b11be0aa81604c797f5fbab53110ad3040a511d8cb6c0c8ebe2 2012-10-29 15:18:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20ed5653aaa5e6f9a29431073d30cd124ed490e6e5b47cca76f8d79c2d07e6a6 2012-10-29 15:18:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20ee167cbcb00eea6bd54e867adab048b425fb5c273449d1e7e06c1dcbb352ab 2012-10-29 15:18:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20f084456f912c5296748a88a3820a58b87145b78bf9e1a3fe89a6e4709eae65 2012-10-29 15:18:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20f1b0c6df9650dfc07a92ceacfab2d675e26310531e04fcb8ac84c09b6959b9 2012-10-29 15:18:42 ....A 58060 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20f32882165c37f0021e4fa67e43f501b828703f66709a366a0069505532091f 2012-10-29 15:18:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20f443fc9ee0383c7cd71684108f39c1f69313c33017828d2d5efbfa94f9e9b2 2012-10-29 15:18:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20f510aee7fdc7a063ba70ce80376d7cc635a0adb450e58f454f6ce96b78bc3e 2012-10-29 15:18:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20f578a6e313ba9a4438396ea8026559b663218983ea5eacba0966d8def08945 2012-10-29 15:18:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20f67392315f540f0bd56f32059a3cbfcc5ff7e42622355c788ef762e4190613 2012-10-29 15:19:02 ....A 100769 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20f7e348975d123ef0a3ee43ca72ebafb0aec81e763a7b284ae1505a8e4d43ad 2012-10-29 15:19:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20f80020ec942f8baff78fa99df2cf5447a2d7ac29a73cc3e381896c059ed628 2012-10-29 15:19:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20f80a9248ef4cc51cf8270e55f2113d8efed140fd3ac39f945ecd62ed2d7392 2012-10-29 15:19:04 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20f832dffccbd9e3a59994f10251baf2d0496f52dfea6bbea31c4a9f9de53737 2012-10-29 15:19:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20f897dca5e96d07126a78bc147730774710f00b3b46375f133eeedf23d48d77 2012-10-29 15:19:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20f9e9ff06c7aa23fa73021e0191ec3551f509267ae641fad5e6cf69efdff8e4 2012-10-29 15:19:18 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20fb87e3a72ec46c341644479aeb80abdecc541cb12ee06768edf309373b8d57 2012-10-29 15:19:22 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20fd59676cf758162319d0a43735f1386ad79038753b4948b743c975a6376d84 2012-10-29 15:19:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20fde6cb21865504da14a02736723c17e589f6e304ba53215ea4b0d720279292 2012-10-29 15:19:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20fdfbc48b9a62287619864506dc797b5640cc19f7039c1ff80762fffee47647 2012-10-29 15:19:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20fe5cc09e39097a9d11f54bbf92bfc945470b5407224a97ca800f55c0686b8f 2012-10-29 15:19:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-20fea5cc4e4367167263d34ddecaba267e745deb24c61c510be1d6a956cb8038 2012-10-29 15:19:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21019834669f4d3251034742326a3d97064cf600b0ee7e2e5efc3c128fad5078 2012-10-29 15:19:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2102bc4854906def3ceaa3e764474cd62359b30121eb3334f006f69898d3f183 2012-10-29 15:19:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2104a76307b09a452f5bbebb4422bcebfdae06b960acde3ab913c27629f65c3f 2012-10-29 15:19:54 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2105751b7b984f78fe10e85300beb605dd4355c4157ccb6070e77ff29670ea21 2012-10-29 15:19:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21065f7c1e30350b3304611b7414806aab887c9334506aa50105872b9b74b594 2012-10-29 15:20:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21071ae15558f525afc708a91b6906ae966983188519b9b194fc4952747b4239 2012-10-29 15:20:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21074d1cb2e48c18b81274454f5a16893e14fc543ebba64e5de212f3611526f8 2012-10-29 15:20:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2108134b4896ce86bcdb2e22ba6a22b8bc5d5e2049b085a11667b0f49b51d284 2012-10-29 15:20:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21083599bb7c5f6b92784f22e65628ba1aa011d7fc73479bc79e550e838ff4e7 2012-10-29 15:20:08 ....A 102590 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2108fcb97365482a7c3e67890d4cb4f5a23b6ee51f6b0b61498b295479b6c02a 2012-10-29 15:20:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2109525306c43488d835015ac96a68b92df89ab6550a87aa6b2a3a956c4666f9 2012-10-29 15:20:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-210f2d69d8f43437f66b5d54c0a3c9a8c5354942dc054c7611d692272a9fd7a4 2012-10-29 15:20:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-210f5dd1fc64cc970b7223441be8d5267e2c1c10d6158c157d24cf100e0bfb4b 2012-10-29 15:20:30 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-210f8694c5e1fc81cba3ce33c24ad500ed6fe5645f5b57c20450d6d142749f97 2012-10-29 15:20:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-210fa642698275e70519a30ec4f1e7d0fc019e9f28888809d814a80a495fcb56 2012-10-29 15:20:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21109dda2a7b5d9a8b5ae5b6eb34c738f5f1c1d48e12c54b602f34d7d4f08c56 2012-10-29 15:20:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21118922a12b3e25691d5f03f8f2fff8d20b809f7b448f6e246b71e68f06c37b 2012-10-29 15:20:46 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2112318484475244cfc99e8f2307777638816152a864f9e7a4f81bcb8872d854 2012-10-29 15:20:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2112ef1292a759b2c4e98e4aa6b1c31ee44e1988293c636b1bf00f3783f79960 2012-10-29 15:21:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2118a8496134544466d06d5ce2d90d281ec632a1181a4e373e2effefa1a6d7ad 2012-10-29 15:21:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-211a60ae61dcb3ad2ebc2c5291057fd462b3576c40c8742f8de3cb37a3a60cc5 2012-10-29 15:21:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-211c93aebd37cc70a63d0bd3b0c69cbc34b58ac2fd513593497cea0418047e7b 2012-10-29 15:21:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-211d11e57b64cf9e7bf8f71ff5b8ec61ed7865b58c2e79207c8d326819c154b4 2012-10-29 15:21:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-211e35f89e262ae281732dbcaf2fb28c5c1e477d759171fda38a74c16ee0f58f 2012-10-29 15:21:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-211fc1c055616f3e2211f717325c71c762e00e86ccbddea9b6bc353f24b9c4c2 2012-10-29 15:21:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-211fc378ede47e41df2e89e86a633a080e9f675a3fe831504cd5bb7449676470 2012-10-29 15:21:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21200ca964fa64564c60b6dde0bc2cb3d7f2d0c1981f6b22cb089db69c72c640 2012-10-29 15:21:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21205a98dc9286a1027d4e041a366ebd53cdf731668e01ef5bbae2c88b6e534d 2012-10-29 15:21:58 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-212073c6e342aa91941eb38b0e60e1e700c0e7c8928bf3faed3a4860421c327e 2012-10-29 15:22:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-212152eb92df901a1f4d6d4454e47dd5369ef0a068f3af3156e7644c1900155b 2012-10-29 15:22:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21232ada066b4098453629bcd499c5f2aaca4020f69ab835d7af7924353c8479 2012-10-29 15:22:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-212512d6caf48eb6c5bd2226a5bdf35bb22636ab939fe5a73366959e58064fcb 2012-10-29 15:22:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-212525403956dd402320240fe0eec9ab65dda7994f63f5683b768f7d8504bcbf 2012-10-29 15:22:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21255ef8bf2bb8816b148240ab5f0ce972fe019f73264cf050f8961e579c1d5b 2012-10-29 15:22:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2125749ad3e72e1830216f0eded8e980d4deefab368e08062130722a2fa9c52a 2012-10-29 15:22:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21267d9306ffc775c22ab5ec62f836633f769344104db891e22585007ab1b7a7 2012-10-29 15:22:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-212749aebc08e48397fa4f14fccd4032abe43f5e4a002aee81db177f4ec3e0b2 2012-10-29 15:22:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2128e581469defd9c24af114989fe23f7aec6ab1ab0c54e6e0b522f3fc30ad74 2012-10-29 15:22:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21298a23338de80c215e12e790a2a4bedf5d2c9b56e640020c76512573b8867d 2012-10-29 15:22:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2129ac9f0cbe058b05f4aa4f89143e5c40ea172fd108b8cb547ddc06fb24892c 2012-10-29 15:22:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-212b01740d4c42f93130f5fed571cf0bab6bd0cb0a4c18a3bcef672e2a229019 2012-10-29 15:22:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-212bb97c4b12bc633d35ee91c35c0330a3afdf85e8ccfd86f3310150cd63e970 2012-10-29 15:22:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-212c4dd27913b00c52d4c1466ba794709f7f6235d85b58e0300f30de5da8b85d 2012-10-29 15:22:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-212cbfb4508f01c3ff604a849092ad846d2bc91e4b4ba421ac7c7ff76de41f27 2012-10-29 15:23:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-212f5009995cfb07bdb8c36949f46650d47e1f771d1109234a5d3e736739b50b 2012-10-29 15:23:12 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21301815725ffbfaada27cf54bcc0f71a3f24e3a162a931f746fe4d1f0838ea3 2012-10-29 15:23:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2131b8fa8f16ae779abd68627e92eb175beb1446d49d7a35d82e221b07f73958 2012-10-29 15:23:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2132a784af5b5b872ee9debd6254090b3f46c66abe868907eb9918066111582c 2012-10-29 15:23:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2132bb5ad4f785cfb86770fd9dd3b7761f5a4d009c9d4631c746d09651ecfe2b 2012-10-29 15:23:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2134ee024562f5053519fb40053ecbe9cbcec32068e761284b09b29fd1d42180 2012-10-29 15:23:34 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2134f67435208c65aa1fe794a96d36f35ca3dccb8c61bc64bc47b67a7ab5390f 2012-10-29 15:23:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21369868cc08120333831a0216c2fbbbf58a94ed07ad36e936bc76c0d21e3eb1 2012-10-29 15:23:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2137d6c60cc0d040e009df201696b4df1af2579b63b06f1cfebccf466594a41d 2012-10-29 15:23:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-213a79dd469dd448188390affbcb0f06f7112d02416e06af5dcf95b7ac040990 2012-10-29 15:24:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-213bec76d4e3667ee94a831eaa2932c4249c5b81a55cf950b6e738b5f4deb7c6 2012-10-29 15:24:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-213c1ae1505195e938e6a9dc4dc8d80cf9cb834e2baf83a7298b21877b469665 2012-10-29 15:24:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-213c4d6ad0831cb73f6ea076a27c240f3a997a6f6c1a300239f8b228993c9124 2012-10-29 15:24:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-213f597bbf285559c643c612e628fb22159ed156c6df6b5d862b99c46c1afc22 2012-10-29 15:24:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21405ba7738cd2e679b56b0514b634151dfdb406c992c7ed84a5d4acf6174e3e 2012-10-29 15:24:32 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2140b8a874a0fb80be0cac3c348c61c74195da58e7e1e79d0199b9337a84bd3b 2012-10-29 15:24:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-214196b2f64adecdca00de8cd14ae1c5d55fd40debf0bcae20a14b5ab94e3fc8 2012-10-29 15:24:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2141e15e6c947ff944907c10c0419a7cd94c7c5479b8858075fcd8825e70db5f 2012-10-29 15:24:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2142d66250960fdc748dca6ff3a5b97b31a6d10a68262d64229ad1c1e2d5c773 2012-10-29 15:24:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2144155299859c6c2965565302d01db6d08206e901ced76e6377e79283a9cdf9 2012-10-29 15:24:56 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-214612c0c870670b7667d9aab19dddcbea51f4b73002ae67440343648bc10e4b 2012-10-29 15:25:04 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2147823596b8531ba330a4d3590c966ac6dd894371d60eb14fe790026fd08782 2012-10-29 15:25:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21486899c9de38c856ed4e26ba9d038b043148ed3279e21c2a8b8c49a4353738 2012-10-29 15:25:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-214a1c8a7b85bbd84731633d2c555b35bd8f0b1585ae2103afd436a2a1bb385f 2012-10-29 15:25:14 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-214a88feb5d61d555b7b46418317637139f51a45445caac44e16f7800aa67897 2012-10-29 15:25:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-214d68598b1b22c0fbe614c9d0429e8eb1c42c8fb5b1256734d5e4abeab48d7e 2012-10-29 15:25:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-214d892295ed820248f4a4ce2d5e2a83be8734c46707607b0f75c0bc06497497 2012-10-29 15:25:26 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-214d9a2bf13d906a605173cadd62fd17ae9c67d9391010cc8b26aedfbbfa5d64 2012-10-29 15:25:28 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-214e6baec19535b5d6bd1dd4351a8f646fbac330ebbab309a9a5a281b0e2646f 2012-10-29 15:25:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-214e8d1c952e900daeee762f89aa23c114d3d2613ed3f1a4f6492744d1af788f 2012-10-29 15:25:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-214fdd06f8907c65ceaa88deaf1192eac7aa9f1e7025116cc698067d5b4380b9 2012-10-29 15:25:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2150250f0dd1fdbef2518ba803732b8c6cedd14fc0ccb8bf762d6607b7a10d27 2012-10-29 15:25:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2150562b715a6974dd65398d24c2ddcd2e1c4d061017399bf9420ca6b38ce672 2012-10-29 15:25:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2150fd3f23f9c7bf7d9f5de301cf8720282c289c6dcba34bb78b2104242d5dca 2012-10-29 15:25:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2154ecf5701c191ca46f7f0b6ec11e2bb4ac91d37891a796ae060efa89998e7c 2012-10-29 15:25:54 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-215507d3cebe2fbbefd06c1685317adf7a2291e6652013d6972abec3e347e76a 2012-10-29 15:26:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21561a6b35a986f09fbed64bc59f2218e31e50ea44ce0dff3612246d042aaa71 2012-10-29 15:26:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-215676abc2990fd9251592dfc436d6752c7e05c74029d1add5667f79e219b40b 2012-10-29 15:26:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2157cb659f945a11b6d06bb5944bab5d74bf9443455ac19a98d6d3f80cc72196 2012-10-29 15:26:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2157f7063d0194f3404989dd27120aa6e54ffe5670920c3276af3617a801acba 2012-10-29 15:26:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21580f91829a63e148b148888df21846317709aadc7ea2de52bc0a8297012644 2012-10-29 15:26:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2158c1c02d53d598731ae222cf54e6a49e090849144a1ca65959b42646f125b7 2012-10-29 15:26:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-215a287652300f4b929faac909881f1c3e31fd7ead797529c8d29987f2f54cad 2012-10-29 15:26:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-215ac4dc3d914b7f0c1cb35e569f08617b56ea3efe5c1aeb622841c52cace77c 2012-10-29 15:26:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-215c980548c61bc3864fa4210a7dd3344d04e62e9ce31e6d41eb57a94ab7b030 2012-10-29 15:26:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-215cd59759d86e4b8b6373b9865ce529891f02ff86b10bda3fef8de19a58d496 2012-10-29 15:26:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-215d55410470640232ba69fbe6865fae62581fb940763a549d9734117449556c 2012-10-29 15:26:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-215d766c84812ef89f563fcaa3f9153329a8ed784aa2200707148e166f35eed4 2012-10-29 15:26:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-215eacb6eae17fae9fbd318e5b8ad89bda5ce20fdb18c3b79579522f96df9cbd 2012-10-29 15:26:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21619fb87f4187aebd48e43d12726215220ec3b1223dd2c3e38e32be9c256175 2012-10-29 15:26:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2161a411784a44a02b06e1d7b819db0117650d2930c54642771c1e8cec66ae87 2012-10-29 15:26:44 ....A 118434 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21627a7c193b01c55181136ae995268800627257e85c2508ebe3b18d19b1dcf8 2012-10-29 15:26:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21636ff9f42072db2aec3c87f457a7fe46055da164c67d67b4b8b6546eea8097 2012-10-29 15:26:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2165f2323b6fb2eec1fb326d2e9f214fa218f9431405a53096ed9eb47ac52367 2012-10-29 15:27:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2167d1e7fa74d369e3701e85fa14bfe79c8a4ad2c69fe3ea6f97e5228f449497 2012-10-29 15:27:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2168e751b8591e40341426808e47ca448fba861aba901771e0e42a04eb740ede 2012-10-29 15:27:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-216a20fbe21746bfbdeb2b4a882d0cdcfbdae4d746b6a8d678bbab74ed05d232 2012-10-29 15:27:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-216bba9eaeff44452387ead74488e6fcb3d8e0240c2d32eb9f06295144c7d652 2012-10-29 15:27:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-216ce8a96282a71739897079c6453027a268f2de719a2e7670eb86cf75316826 2012-10-29 15:27:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-216fb60b8e3dfbfc6efe808a2e88a30fb364f740b9f5378d556b7bd07bb81d63 2012-10-29 15:27:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2171580d5f5c9c5a9ccd5206483d76e1232d73dc6f1e9ccbeb2aeab58c28e747 2012-10-29 15:27:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2171580f74cb8e772dd9a3af53dc45439b7b58346bd5e91259d08b9b27eaaaf0 2012-10-29 15:27:52 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2173985bfd814ae62b16fb88819e760c6a9d20901e8f71bd2ea42092d0636e7b 2012-10-29 15:27:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21743afee7ca5e3e89b7720da4842a1869c48a26bf0dcd0c471fb2fd7f05a680 2012-10-29 15:27:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-217460f9d6172548a331124d0522df7afa1d5329680b32c8be4f5c2d54b48539 2012-10-29 15:27:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21750b980b7f860878b522b0708592ea6cf99ee5577b7e72260a5ba2651686d5 2012-10-29 15:28:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2177fce6907d8c589d3789e0a61082ed650db0aeb7c2e97bbedfc789d9d31328 2012-10-29 15:28:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-217917dbd15498860b755f4cfca2707180ccfd2eb54d65dc70f31785bb584a97 2012-10-29 15:28:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-217a7e367e20dd34cbfcc9a52860ce318ba432d838abe02c51d2ab4a729f5eb4 2012-10-29 15:28:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-217adaf25b56dbde404a3e03a04dbcc2869f996dd69c9fe1bab2e07aabc336c6 2012-10-29 15:28:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-217be5eca40b15d5ce99ba9ccb22193934e434e3022161fb8c16dd84cb7460b7 2012-10-29 15:28:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-217c6db4fee153838d04661d4b67748a20be9ff045db0c84be4892c9211aa5e6 2012-10-29 15:28:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-217cf694f15e26e452352e8ca1923b86948b45db210ee4e7cc76eb6ac6b0cc77 2012-10-29 15:28:30 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-217d03e8f491af6e43e9e7f051bb223052c6f1c0a56424afb13ef2b5c630829b 2012-10-29 15:28:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-217e257841a0824ca4c2157618ac6328d076fc485d434ac65e1e1794182dde99 2012-10-29 15:28:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-217ed58fbfc70bbc354a5fdea3f5eb98c80c71fa885e58153872550aa5a628df 2012-10-29 15:28:38 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-217f2928bb60cfd610b399b544518b80b85480c034a0041782090cd933761492 2012-10-29 15:28:40 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-217f900a5a7000362645deea52bbfe350b8f802b3210fde808bcb888315acaec 2012-10-29 15:28:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-217fefe66bd33cae5cd491a75882a7f25c8a38b5b6a29e34f47a7c609b930abc 2012-10-29 15:28:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2180c47b64534a54bafb10764e51a5481bfcd3ed5f6d8762e24b7dc8ef01507a 2012-10-29 15:28:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21811410e341b0f3664fa4b3910363c3cde5b63564c85b02d4f1139193404d30 2012-10-29 15:28:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2181f8fe71b4cbf1e89236f427b881ce24ac75b6a6701d0d7e0726beeecdff20 2012-10-29 15:28:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21834f6debb2669acc78597817e95cedf301ec595cbdc93e0584b4a5528e510d 2012-10-29 15:28:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2184404e0c5669e5742c874a963ebf110bb0ab5b94b4e1d244050b8f5474231c 2012-10-29 15:29:02 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21854d96c194a8390fab437f385705952f92744f89140074cf4bf69a16902928 2012-10-29 15:29:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2186f410e1608818c522e6199b2d6edaedafcf245beb745abf829add4cf9538e 2012-10-29 15:29:10 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21875f718fd8d9837b9492a61bf996c62987d6b3d03e9b8dc361a413dbccc11e 2012-10-29 15:29:16 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2188bb37b2a3b27ee70c34503da677645d233278ae648dfe93519c5935a01bb4 2012-10-29 15:29:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21892983ff5cf7c8330576b7cf6b1c7b37f0a549d425c6caf00ccd5a819ecbcd 2012-10-29 15:29:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-218935f88040dae5548312bda983333d29ea43462e6788e9a41f137d3d6dbd09 2012-10-29 15:29:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2189f7c4989c37d823c5b8520a12eadbbb11c40114309f05bb6265ef1c3051b1 2012-10-29 15:29:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-218a15b006ef5b0c14205a4eac4f4b4443712765a31f1cbaf078b56dcc5f57f9 2012-10-29 15:29:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-218a670dba7252fe6f6a9c1d29cf4f17a1f5ce4b668ad0d7b1812562a391bc2a 2012-10-29 15:29:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-218aab832a4340b07246298c89c12fd2afe2d23d8fda181b84b8b9adb2443053 2012-10-29 15:29:24 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-218b3b1216e06f89a81681172749520b46eb783b70774fb3bf2a8a16f1d83cb3 2012-10-29 15:29:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-218c6478f4fb9cc1b30415210346f05db2d19a173671b48abb55e26693385f03 2012-10-29 15:29:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-218d41690752ce3fae95c1909cff5790b8bd2e6687661760d9894361be779ffc 2012-10-29 15:29:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-218d70953ec3d7a6f43f13e18ff70fce7ec61a7c7ce653e1444ea6f0b3b9fd68 2012-10-29 15:29:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-218d96243ae4b0b5208660d076b27ea05b006648ad0c959c2410872833085330 2012-10-29 15:29:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-218db3f838366d42666357707d917b2cfcb893680569979811c9b2faebc827cf 2012-10-29 15:29:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-218e3ab831b70b621fba140d5e057f11e232bfbd0ca7d4611a6a78be9a5a040a 2012-10-29 15:29:36 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-218e8143caf90776ec2ab59205e8d839db396a9f14dbceb092eac05cec00cc13 2012-10-29 15:29:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-218eb83a963cb23381d016a725692edb8deae362050f879ca61be3e0842d2a4b 2012-10-29 15:29:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-218eda0ddd3ac5a91c6905eea30edf8f98cd5eca22098f7c72b9ba1fe0dc099d 2012-10-29 15:29:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-219005bf9035388dc51a38cc39cb830701f5bcc2bfffab8f4d5cca80afb66606 2012-10-29 15:29:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21904f10aa9025baff6fb9ee962611e0e18e05d66cb68ef02629eb187544fd68 2012-10-29 15:29:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21905755287f790c9c7becbb264aac0db507245091bb9744fe0ddea365ba679c 2012-10-29 15:29:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21947cad96578e7ce60ce2515aab371a2669f4e600723210a3c4dccb60948685 2012-10-29 15:29:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2194baa802cb7a7f6ed654d9b8bd8d0ef1e125b0a08603530bf99fbe3ed5a4e4 2012-10-29 15:29:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-219516792b0f96d53b157a7cc5e23b66e452825456eff7d3813e8112d7a35305 2012-10-29 15:29:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21960c40cb30e07f59afe03cefdd03debf08ce1954cf4fde761adbe69a12b040 2012-10-29 15:29:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21961fb5991a895dd433d22187c54ed98708234aac6b2488a501488a7918e9b2 2012-10-29 15:30:04 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2197804a5ad83a16d828a8840ecc80aef5fb4b24b1fdfb24e2bd1a25a5f3b34b 2012-10-29 15:30:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21999178fc5d4bb99846fcfd8e344f5e818946c4054daad7e7747117e932a9e3 2012-10-29 15:30:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-219bea7e8a5a818ebbea7ff8afb1ddd66581fc3026b25696bf63f25b0df28152 2012-10-29 15:30:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-219c564b2eae894f480668cfb52ff2b89f3d98c7c1249654f9b1c97bc47c5119 2012-10-29 15:30:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-219d10234a582ed9dbff265250b75bcd7c126b945cd1847cddc60a9c27f819d7 2012-10-29 15:30:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-219d67156c811c2685f3404cc4072293f21d8d1ce5ec87a8a4be8318631794e3 2012-10-29 15:30:30 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-219ef0280faf55c69273dc498ea20d75ce973b39a8419e599eb20fdaacbfa96f 2012-10-29 15:30:46 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21a4749f522ec2e2e01390fd48d5f873cef11221d6f7c76d1eb4bb92213c2ba0 2012-10-29 15:30:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21a53149dc9806ea60db19bc5e0722229191fd95ff5e947dae0e2c224d52e180 2012-10-29 15:30:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21a77038bb2ae99945cfa19c4239b60d57315576a84f63a19d9517dd36475e6a 2012-10-29 15:30:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21a85d08f506b965abbf7cd601093aa221e6af125b3344b427e20c75ad00996d 2012-10-29 15:30:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21a884f55c3998e59bafff4616082250e80e8386db4badece092ba7fb7e95349 2012-10-29 15:31:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21ab840c958c4b2cc282514a5ebdf97196554edc8416d90066697637939c7550 2012-10-29 15:31:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21ab86a789ebe3d7cde4e857b38e03b52aa47570949f30153343f8ced20ae3f0 2012-10-29 15:31:08 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21abbefd386d5b97de44f02060e85d22c178a660e7b5db50fe6ce62823e900da 2012-10-29 15:31:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21abd78f5f17843493f8c32d3be828ba405cd28a9cebeef6dcdcee4fb23039eb 2012-10-29 15:31:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21abe7a044cfcc32fe9da5e23c792982275d759c3fe32ed2dc2a2944bac9446c 2012-10-29 15:31:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21acae90211a0e2890c1c0807947d55fbfcaafb85cde4d4e2d7804ff1dd1765b 2012-10-29 15:31:12 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21acb2d362ae9f3bf19dd9357aa690fd6fd6d3c5f6fa5f1d7bf563c112ea6571 2012-10-29 15:31:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21ae120e3baaa63adc99b0f332b1bba36c58f96c1cfdaead195471287b23c839 2012-10-29 15:31:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21aef948739fa5e48828811f3d2eff1b692ee036baa8426c055807510b8616a5 2012-10-29 15:31:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21b2afe434219cdc77769a2480e03615770a00a2894e024d313188763c48525f 2012-10-29 15:31:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21b3a24c64f5825b65effbd3fb0b0a641f90d5ce11e6eee9de93826791693d59 2012-10-29 15:31:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21b3a6cbfeec4cedce72143725484c8c812f0c2ed0803137b064d319bfa56a43 2012-10-29 15:31:54 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21b7ef0c4db9f707a05fe4e939c7f84e2d4c9e2a5cc407278395879437691782 2012-10-29 15:31:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21b845acde9bc51d646b724b2b859976bf1cf09c2b07635466d944fa3bff0b3a 2012-10-29 15:31:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21b85e16e8d90d5a68cbea248863ba18a6bed4550674eda60a08b414961b8bc4 2012-10-29 15:32:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21b9b68c659d21aa2b82f34969cab9d15e7c6a02b9c6a11984ed0909fe3e8d46 2012-10-29 15:32:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21ba51d95ecc9d2cc3fde1c7b850c8ab3568c2585d2788a85eee2b573ea655ea 2012-10-29 15:32:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21bad2f6f970f82fc2aa08a6fc225e65187e333042d1f46fe6a6c35b8c4cdb5c 2012-10-29 15:32:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21bb51b08f54eb20057351468b95a7302659c4007be45e66eacb7f9fe135d29d 2012-10-29 15:32:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21bbe75144f269fb26ffbab1ecc32227d74f0492920eff868d38a37631305bdc 2012-10-29 15:32:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21bcfe4370569a58e90bb98cb6d3f234a1791aafa4981ae0d289e88ebbb834d0 2012-10-29 15:32:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21bd2ce07912f092fb74188ce18ea9fe5924d92d55cfe0c397ae7973f9b880a2 2012-10-29 15:32:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21be2427e6999703e6bbf785a6c298d27a6beac85ba3077fd24fe98aa48645b0 2012-10-29 15:32:20 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21bed27334a7b01538de3ba5df1f3608498749750d0bc597cfe5a2a6ca9b1a5c 2012-10-29 15:32:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21bf5665c338b4a20c6d38ba8a729371df409183380960ec7cc9fc5fa24b3394 2012-10-29 15:32:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21c2267388e164d3f2adefef76776069c96345a6192efd4b781f7e6bf2a677cc 2012-10-29 15:32:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21c3ee282855250c757b328812eca58e2fa378ec67da974257693214056a1605 2012-10-29 15:32:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21c7d0ea771641e6c7d537f9b0ccc1d10b121c10be53344043d6f03a680549b2 2012-10-29 15:32:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21c8a04e8a3c39c35200b3c369db3e622ee20dde803d7720a2e3f844b4e2c4eb 2012-10-29 15:32:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21caec00bdfbabe86a6ddfb281d86573e4628ace4564536ba945bd59bd2c3907 2012-10-29 15:33:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21cf2b78310035055cd306106c59a5bd968cb245f320e42adc2b2dce8a57a79c 2012-10-29 15:33:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21cfb79580fdb4f3fd0c2b20b594b62ef555ea8b7447b0e1454e6409c1cfb716 2012-10-29 15:33:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21d00d5d865fdebcad574208dce5ad140ed385d7c1966ab1ba9fe539d40301d2 2012-10-29 15:33:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21d2ab592bbb0839e588d1840fcdc2425632585a952a279e65a64475c2b646b0 2012-10-29 15:33:38 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21d5b6b0bca6c0177b5d58d53f948737be12f71f535cd7d708122994dca77793 2012-10-29 15:33:42 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21d68dfda43e810dc05c0c408770c811dbf1ef091399f5bf21ee2361a18df2d1 2012-10-29 15:33:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21d7b8b57ebbaca45f24b852e7a64d19130972d02134f139be1f9891c26fd628 2012-10-29 15:33:52 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21d89e1419e4d7c59e9fd2c62c63170a13dae383d2c0a0e05ca8f0d52d3dd973 2012-10-29 15:33:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21d90eb40d121bba8ae7330e6748a7625a0b9770caf3f634acec2f4829cf4456 2012-10-29 15:33:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21d9be81d535b47604695ada12425c073e838e644dbd660db8320235ba301873 2012-10-29 15:34:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21db247b4737d98890a95f9b4269083e48f7b8a3b63cc0a5b566eca058eef35c 2012-10-29 15:34:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21dbdfeda9b81b06befe19eb92f2360b2c7f04db95ff07172f0f8b2970ed0d88 2012-10-29 15:34:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21e070e9529dea28b2d3df95c6fe1b5a5f85243f145f03953d547dfd5a151ae6 2012-10-29 15:34:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21e0786dcd1404fc1a4a12fa61c028760ea13c4c982acd4004c52b2449b29fb9 2012-10-29 15:34:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21e5bc901c1afe8ca923056cafcc5f694c0cc887feae4d505132893a6379cb9b 2012-10-29 15:34:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21e7a2fa89a895cee77b0de3e182a50acefb7b580a42086cb3002338d9ff2563 2012-10-29 15:34:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21e8ba84209cd1e8158e540c0cba1f5128fcc1792af892fef27563616cfdaf78 2012-10-29 15:34:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21e8f002e4b14163e6ffbfcb857623f77a7ded348c21ad507103743148c16fb7 2012-10-29 15:34:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21eba75d83f0da98fa08f04a1afed44f7d0d2dc4c224ea3fb8c214886d8ddbd8 2012-10-29 15:34:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21ebfcd561289dd6bf528b89ecb72efb76dd9f7c3564214ec7b302dd0133672a 2012-10-29 15:35:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21ec67994564c679896fda616d120d8bbc4d0db7af3f5904c8d9efb879646ace 2012-10-29 15:35:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21f036e11b383b2e9d66415af2b88c71318f98b7a96b8f6399dbf3be4ab12818 2012-10-29 15:35:16 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21f0d6582d1c1b084fb74a9b37c82309ebb5733c5f30a6ec196446f07cafe05a 2012-10-29 15:35:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21f2520b8bb8bbc2404974d28fcc7e65141210250cd873c0c8ad5bb79ce4eba9 2012-10-29 15:35:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21f33b100291422e33e655380a601527eca114da64af000e35502be0c192d6b5 2012-10-29 15:35:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21f343c97c50c2225ce91f32412ae25a8ec998258709bca0ed782dc932c6955c 2012-10-29 15:35:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21f383fd993cb23449142961437fb2cd6b297482f98aa89a1db656f21341b484 2012-10-29 15:35:44 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21f754db387ebfd3c0b8f30361e10a16dd4eb59f14d4a4d09659345fbb5804cd 2012-10-29 15:35:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21f872609fad466093b1718e07e7a240a2087644735e2ae03fd83bef60840fea 2012-10-29 15:35:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21fa022a67b095db78d20dd92a543aa653c6207039e80a2da3f374ab5f41e3c1 2012-10-29 15:35:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21fa79580e8b0151b142aa2a3e0b3778a563e3ed785d907820748457d4b47c70 2012-10-29 15:36:00 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21fb138d1258645081208560aed89e37f50454d16617e6e8aaa202bacce96646 2012-10-29 15:36:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21fc475f8d363f6a1ae5707c006d446cbed91b5da884d610cf5d5d321fa4ba68 2012-10-29 15:36:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21fc74710bc5b714785f014ff147cd72f662bc9116f2a825fd3697b12f449ae7 2012-10-29 15:36:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21fec7540b8c23d72f5cf14107476807f7bf80ea8648b2270109f48eb8a42024 2012-10-29 15:36:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21ff6940d2b569747c4b807ebea3d5a88d4529e8d417da83daad0a81dbd5d0dc 2012-10-29 15:36:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-21ffeb434e8231137016c96b3f3e820c83d347a3a7f621fcc5ab8e5c853b7b0e 2012-10-29 15:36:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2200889d3248725c0a50b9838dbba9b6a518c452660955d7536b8ae24bdac8bd 2012-10-29 15:36:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22032b1b73db06e10b1c54caa404e2d29b6e574537bae6f220843a9d6a27e8b1 2012-10-29 15:36:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-220538d800d20f2280ce4979d18268e0b87d3d1b120f012057334fc19bf58967 2012-10-29 15:36:48 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22055b66e27304d531ddb92a1ad91a55c0ff63c28622dcd97cd7c3d8b90e5b42 2012-10-29 15:36:52 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2206691c58fc9dd202b4d661ca13319bc58e2aa61a6370ebfe4e7cf6d04e0168 2012-10-29 15:36:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-220700dd8d4b3dfa159df368ad4fc56c80ba0e8d6f06161d410a9dc30bc426aa 2012-10-29 15:37:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22094315907172fcb42879201054ea7a3583a2253d4e8ffde835cb391bb63a62 2012-10-29 15:37:02 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2209b9cf491f22a412c678d775a060f29a3dce96c63ff45927fd954785db57f8 2012-10-29 15:37:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2209d26794939166114616a72cbdc37e2f2d5fa3cdcf0fa4617cc207f498d48c 2012-10-29 15:37:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-220a07029bc999b423190aa74e670569786b5814c301e7fb23dce01100baa4e9 2012-10-29 15:37:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-220aca666e804aa9d5134115e41327cd8515104c5562297dd51983b764f90584 2012-10-29 15:37:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-220dad21220551572b3bf7204d952575cd094c796b772beac0dcd7af2a4878e6 2012-10-29 15:37:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2212d5f381f428af14633f951a7e3506366691c488a1b54d87e0c2044d9a4bff 2012-10-29 15:37:40 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22139bd933881773502093b4054faf032e2f4625484a7ccafe8acc39d5dfa19e 2012-10-29 15:37:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2214c1370d9b6e2cba48e95ee0dd62b6248d3eecb1c427f2a4c3f153a97101e0 2012-10-29 15:37:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2214f4e059b198f92a04261cc72e04414ec40175669f1413345e0b79fd4222d6 2012-10-29 15:37:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2215fa481b6389e46c6494b6810f11bca39fb826eb7ba98b10caf8655063946f 2012-10-29 15:37:50 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22163c3d51e516282c4e7a4bdc469deae40eb120e05dcfdd2acd29964f06d4fe 2012-10-29 15:37:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22169660e9fe1ac5a0eae062183651ba386dfdac26c7a7bd0872b3fd37aae8e9 2012-10-29 15:37:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2218a27a53e39b1f41f98365c5b21574575b99becc776c40789548103fc441ca 2012-10-29 15:38:02 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-221930fd61c44dac657f98fd91c2f40b2fcc6716a8b15380638abae8ed5327ca 2012-10-29 15:38:02 ....A 55195 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-221960c0d7c2057b38bce1a8c26cdaebe832a7b49f3dbf87fa789c57b458d4a6 2012-10-29 15:38:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2219a072707cf910c78fe21bc4f33ea463be4d158c8d42eef2c601db84033a65 2012-10-29 15:38:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-221bdbbb29a19b7d41cbb97931620d3fb76edfa33e2544cd18e7c3f5317c1abc 2012-10-29 15:38:20 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-221ec7ae19ed99eac952ce88f617f4b7813cb67c91e4b3038cd625e99653ab09 2012-10-29 15:38:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-221f61e2126f7a7bbe5f47f70f0dda14b0f5f1c11e9ad818710eb76f81c316a4 2012-10-29 15:38:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22213988ba53abe5eaeffb4375565634860bee4a92ad57915afcfcb662ead4b9 2012-10-29 15:38:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22218f3bf367364591f8251fd90321f3b3189dbae40ecde948e419a9422c4dd6 2012-10-29 15:38:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-222195b20f210a1952cc74c02f688d10ff1a3b239142cc439f8b2e086a228f67 2012-10-29 15:38:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2222c0d02983387c87e8f108dec60db2ed666c500b7eebcb931ea2a0bd077c33 2012-10-29 15:38:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22233a3edf99ab3934864a212d179418bd2096af8bcf0e7c48b92cd4926ebf35 2012-10-29 15:38:42 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2224d2448598ba60489f9648a5ec571f9301506ce0e1cdbae19fb5405bd5a39d 2012-10-29 15:38:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22250d63c8d99d9f48fff6eae5ce1fd06ca2338c3acd8e7036b93d0756fe6909 2012-10-29 15:38:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-222544de7273d8dde16984967e37bd6d743278262b5df43e08571a4dda233027 2012-10-29 15:38:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-222587aec7a5950c5564da64f0e1d2dbeedba4122289fd74a201b460f42742f3 2012-10-29 15:38:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-222753c13855f97c042a30ed0f1cd8e3393e4cc0e3fe8a8b178074017943c3ad 2012-10-29 15:38:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-222776e3a287945be3ba145d8293dea2ee468c051333510f5c8cedf32d81ad6c 2012-10-29 15:38:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2227b5fc8432b96a2fb4e3b0eb4996b17485cec4c3105d10d9b979140e5e0040 2012-10-29 15:38:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22290c78ccc8ec8cfdfa6668aa0e57d1a64cd002d97264fe4459bf4e60cf0604 2012-10-29 15:39:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2229799b69a1d6fccc98bc8305f6f552db24822de4be00ff70746e70b70de5c9 2012-10-29 15:39:14 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-222bda4cc80105962defd5bb89aafd9b8fa4bb65eb1f48e766880714f662eab3 2012-10-29 15:39:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-222bf74cb486c4a26d7e74f7397ddeed42906d7235d10697624b3cd5d004ddf0 2012-10-29 15:39:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-222ed689812e6c4ebad9cd25c46901ee34ae39b7362aa84e78d62d632b99fa4e 2012-10-29 15:39:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-222fd4923fad34907268b69c9570ded1f388d29ca1096e266d9701acb9eaa44f 2012-10-29 15:39:28 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2230623227505c236002112d04e588f40e0609e29cb05e2e862a137b3c52f880 2012-10-29 15:39:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2231deea14df687a5355fc19acb58ae898be5db5d306c4d4dd7f4c6a801b9e84 2012-10-29 15:39:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22334707fb279d947b2d560ca08fdac72bc97a61e1dc3d05669527b8ffb26961 2012-10-29 15:39:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22343c867eaaece7db73b0548bb4da9508fd5506e69b01b76754cdbe3e1974e7 2012-10-29 15:39:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22344a2117e2880243760e022c0135abc6f766aed536e35ed876b81eef66caea 2012-10-29 15:39:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22348c184651b4427d604d72b775207ddc76850d279a41afce75157a66c2d71c 2012-10-29 15:39:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2234e0c2026467c3dfa6417901780e2ba68d7ebe3fa204cd071ebcf3eedb7c87 2012-10-29 15:39:44 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2235320655d1f044414c2d16e36e2f306074dbc94052694fe6466f875405ee77 2012-10-29 15:39:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2236cbf31e7221dc8d9c690067f31b415d1ced653d9fcccb21d5ad95bd5cd3c0 2012-10-29 15:39:52 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2237210dd8c28eaddba292cef1c60c40ac8409b035e4436143e0671136a43bef 2012-10-29 15:39:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2237ced53bda0e0eff15292aeb40f34d4c8c4bb7b86b34e8a1ce89ac2b682654 2012-10-29 15:39:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-223829e3d74c187bd553f942915104d2ac4915abbbf76b8d51d3fcd348e7eae4 2012-10-29 15:40:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2239841c8c607c13841003e626f67b7a91259caadfd1920d06668521cef68b61 2012-10-29 15:40:04 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2239e85c5dc4c397a5c2d9c13ff8019a31d4fc9017e90bd0ad7587ffe6e1d35e 2012-10-29 15:40:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-223ac3016d0543f1afcdd4c3483188b709218b0032748d8b74e04bd37fdfaa6f 2012-10-29 15:40:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-223b0f2757280d0727db49f792d1b5d1e4d5636e59f255d00387252a9871b12d 2012-10-29 15:40:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-223b3d1e7c12cfd6ad09680abfc58853b1f6af3735bd4e0eb6dccafc5a226736 2012-10-29 15:40:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-223b7780e138bd19d99a3dc874b106db3193985cb7ce94ea08e5fc5a1d0c30b1 2012-10-29 15:40:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-223c1eaff6f39dbbe638483f6a7e128e1196b109f666a3f95032ba9438a943a3 2012-10-29 15:40:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-223c6c8c54aa294102ad8fcdf45fde24f93ec3e94b8959bed47031fe543606c5 2012-10-29 15:40:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-223d7914c14c1d114db769ff008ef63b88c924c9583a306ae6ddfe3ac54428d6 2012-10-29 15:40:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-223f5226477be22c12adb16070f120f48684e77b666753e357aa94a317f98150 2012-10-29 15:40:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-223fd381112bc55cbeec7a5399cf2ca4d7c941a10b0935fca6eec54a9372b175 2012-10-29 15:40:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22400ee50d8aac27b029d1bd7964c19e407283a0972edc7bd2e9529ffe76df91 2012-10-29 15:40:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2242c7a88b736b393f5eaa50f4cfd73225c250b31ae729e3064aed76eeedad45 2012-10-29 15:40:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22446725461394ca3d21efbc6a37973f9b65430495f1d25ff6735e086c09bf9b 2012-10-29 15:40:46 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22448b136629f05a6e0627fc7e91b5cb789d236529b0f5b686ea18c1a189b794 2012-10-29 15:40:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2245cac69c8005649e9bbb1316e4a3858c6f66c0d24281482d198a338ab6c343 2012-10-29 15:41:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-224933a5e873c0f6d63b56ad138a77c85f2edacaeb86cb3ac10a3587678a7876 2012-10-29 15:41:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-224adf1a6a516816a27e43df0b8a9465d1ebb29639d6ec57690b4ba18fcbc879 2012-10-29 15:41:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-224aeb6c1a14756aba06adb2eea5833e8601c98d73ece73c4cde8b0c308bda10 2012-10-29 15:41:06 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-224b1e49d659457c847747755980f4db9a0622d242e10f4547fee76a1cd328cf 2012-10-29 15:41:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-224b681f4b44378365381c2c8ca17ed0045feff9c41135e30355204f556a65e4 2012-10-29 15:41:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-224c36b575a5af706fa80e4808a11ef4dd32e8c7c5596cbcc2b802bfb0761144 2012-10-29 15:41:12 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-224d5711cb8e986e79120f4cf59ddd8b11b02c2d24f765a50c605d36d3f90106 2012-10-29 15:41:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-224dd9aece82d1add25204ff6d9c6aada63ede61e530315089d04342848de144 2012-10-29 15:41:16 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-224e7d64e358a12dc392ce6c89a2d8b1f29845e47de288c7687d8bd72cac8a9c 2012-10-29 15:41:18 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-224ed0cf1f27e41951043e43b64edeb5eebbe6383be68717eb6f7c51d716f09b 2012-10-29 15:41:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-224ed8bbad8cec00ec3fb2beed8c97980fa166473fc72dadcfe0d6706df4fe3e 2012-10-29 15:41:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-224f0f8a72ebc039949e0d15535de0f032920e7ed349371bbe96a9d947f63556 2012-10-29 15:41:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-224f5183dbbc5c5873787c08055a091e872cb2b03ea0a3f15eaf4b752214f042 2012-10-29 15:41:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-224fc77b618baf498348f705b3c5c70b2010dd6e8ba3aff3b7e68224254f9a88 2012-10-29 15:41:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-224fe7671caf681e27f708e4f2fbeff75600cd0affc264a3172c0df42c263897 2012-10-29 15:41:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2252b4d60486624a1374da78f2d2d603553d277fe4c67e5829b53ef3b38a31e3 2012-10-29 15:41:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2252e968d1c2f9ec7fcd5f3c441e37cd78ce23326bf4afd060452b9dd0744498 2012-10-29 15:41:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-225345975d9524d794738aedde80a6aa00f09ef2fd8b7b0bac6d1f0f817e90ef 2012-10-29 15:41:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22548141476182be52fb46db8125b90496aeccf0831ae1ce1a7bbe7dffee3b08 2012-10-29 15:41:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2255e299df843846fe31e7f38a270beb90819d589ea5fcb62371df6325e4bc53 2012-10-29 15:41:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2255f4c95d1101d92ea616da938c437cb29ced57c743dd0255c17993c40820e3 2012-10-29 15:41:44 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22565d8b004b9b6dc57891d9354f7d77cf7365510ccb136b14d25d8e54a30a69 2012-10-29 15:41:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2256d0d29f50bf60476e9c0c22b9e13334edfc15a63b429196cacfaceb799631 2012-10-29 15:41:50 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2257bdd6aeda7d0f52caaa9091a88e51aa001a69e9e1978ddc7ae1eab447ff5b 2012-10-29 15:41:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-225875f29b3f1eb02c3f9c7d4615260d28de82675ee03face6afad2809fccfe1 2012-10-29 15:42:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-225b5ce7d7bc7dc9cd2aa342ce55bd081bf1e64b354f9cf3e19931d2f760af1a 2012-10-29 15:42:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-225b76ded9d2ab66ec6b02ec61498eadd1c74e8887912453924a4d7af25d69b0 2012-10-29 15:42:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-225dd8b92e69b9478a71fa0dbed9cc5f0ef7b21346a9d094e4017e7d0bcee993 2012-10-29 15:42:16 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-225ead54984ecbbe8baf9733866b4a95f2ee6d451ea6266653780e1711cd5af4 2012-10-29 15:42:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-225f5090d86ae00b278b26205f6c52fb8c8eab9f74f6b9d63ee4481b60538d15 2012-10-29 15:42:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-225fe0907b806f6f30aa49872f1273914a53618d826e1352d7f2dbfb6079f1c5 2012-10-29 15:42:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-226043d0b5ecac4c16caa1885d604a9cf33c6918ab120f5146105d94a0f78caf 2012-10-29 15:42:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2260ff7369485f24e540f6f78c7192719eb31dc2f5d1037e0b2d2b5a9243413b 2012-10-29 15:42:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2261c5eb69d23ac61acf39075da5356bc01aa3c4653dda829e390fc6518fa9fc 2012-10-29 15:42:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-226203798c1b709b6602d70fbe7285e70b1fe77c5ba7cc560eec17215eaa010e 2012-10-29 15:42:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2262967b9cbeb7f0afdacc3278bdc93d2f0c290e840882f0636b6bea701674e8 2012-10-29 15:42:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2264e3d3e8c69166e780134d16463c03f7984c11ba01b97c83c6ca7ce3c58b81 2012-10-29 15:42:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2268a44af27a5b80a1ab904b8522e6b6b672391a1c816b0ff0578a8d629adccf 2012-10-29 15:42:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22691d321a33de7ea4f3a56dbcdb4986dc1c48ed13497ff95804646e23210bba 2012-10-29 15:42:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2269e6641c47443e03b468a221e101f3985efb7b518a0432d72d37a673d8a2fe 2012-10-29 15:43:02 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-226b8812e7e23482093d77663dd32f7983dc62cc42000f7a58327784f7520422 2012-10-29 15:43:08 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-226e2b0c2371db9cc0785c39d2c5ac84c63191b6f5dc8bca2c513667c62dc276 2012-10-29 15:43:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-226e8da6e570190317881afd37fbacd8464c6ddc048f8558d923cb4015c05082 2012-10-29 15:43:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22719fb0e821a00dc0fa4c4d04f52d030d4782feb4d92878b6501c01c8607df3 2012-10-29 15:43:22 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2272b71150687892c2433913cd89e615f3a379ae5763bf076320c0823d3faca3 2012-10-29 15:43:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2272f57696074b411984cd9d23a5e0b39e631d709f55d3ce7e92b5226881b490 2012-10-29 15:43:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2274be15ec323c09250e24269c3ffcad0114d60f11208da7e79a741137adab2d 2012-10-29 15:43:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-227514d2cfa5ace4d9b3c9178bac6cba5d60fb7a64362d92c30dfa8f87434177 2012-10-29 15:43:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-227784a71d64be732a4e2efab7798438d15f60f9689a3cddcdbb031551634ac9 2012-10-29 15:43:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22784c7db1a4da72863bf87856d6be832723fd545e3f5b3146bdf9d845ff5566 2012-10-29 15:43:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22798029a80c74263bddbd93531d2e43d9d83d0ea22b427cff58b6ef2a58e660 2012-10-29 15:43:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-227cb553a57463fb8b178d43b66057fcdaf6a39b891a264e8d2eb5b0de6e4a39 2012-10-29 15:43:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-227d43fdc24a78fe49e6663c3668a6e68b77a100ec7461f6f53404bcd105794d 2012-10-29 15:43:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-227d53dd73bcc5b6d9fab017abb715d8bf25d151524d02b77e87bc28c9b6cb0e 2012-10-29 15:43:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-227d7ed10e32c844a346feb9b13cdd5d0ce81472ba967c65e236aa011e13c4ac 2012-10-29 15:43:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-227e00b0360170da95539dd9d2230af961729d980e2fa37cb4cccce3e3e85206 2012-10-29 15:44:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-227e209d7ce3ff7352e42d41234a53327a315d07c9ae852facde20ecd5dda425 2012-10-29 15:44:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-227e3fb7557d4f9775bf958a637f03b0b6a2bd79e9cdc3b70a2e3efde7436fbe 2012-10-29 15:44:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-227ff194ddd60726bddd1457c1f6497bdf460435fe578c44b29660d6ec79e3a4 2012-10-29 15:44:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2280b319a6dd3013cf7e3d10dd2dcba662e7964f379f65a85e0b34c32262f8da 2012-10-29 15:44:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-228108fb9d720af26ba4570c6a18202b6b46b1827f39c8b982cf7d375011f055 2012-10-29 15:44:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22827f658805db9aa498574d6c8b42482f40ce98088ce912e4fedb687587f7b0 2012-10-29 15:44:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-228382cf4ecd68498207d32f7022a118ed044d41e7f867daccbd678b5fc088fa 2012-10-29 15:44:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22847dc479dd80a18b985c017562060e31ae28c3824a8ba205f35626fa6abdf7 2012-10-29 15:44:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2284aebfcacdb9d73f12ddde3e8c51a9babb5d3dde04e3c8ac99aeaf3dc1296f 2012-10-29 15:44:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2284d6da393752aa34ad5f6018528b97781b57ebf975993eecbfec2ae9f7fc2a 2012-10-29 15:44:34 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2288eac858085fd891d15618e9032f7f64c1c0ab4c5ffe7ffd8547013d1375db 2012-10-29 15:44:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-228997862349e459cba6d53b27b72eed4bdf505261899e82d9da218f8011d7c2 2012-10-29 15:44:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-228a16f94c0b15c031c7b96c1922cccf224d24959529886e9ee8150cde075cd8 2012-10-29 15:44:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-228a7f8e8bb53697e73a201ee1620e4d4ff6e230443ffeef86754559cfe5601e 2012-10-29 15:44:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-228abd43287f3bd1a27d9f1f962f7622d18882decb72eab9125d878c898a5c19 2012-10-29 15:44:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-228bf2a9bba97b2d5d475de825123fd1a8300d01d5d2e17fb677af145f8cf78b 2012-10-29 15:44:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-228d5f85bab62f3b0363d97e1c9a1f557e129b11769f1d089e49c0a697591867 2012-10-29 15:44:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-228eaced532b348920fcf3ab645458380117d8c3b4e4624c157018c10b4d867f 2012-10-29 15:44:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-228ef42d0ff927722d28b27fba62c5fce95d233df9bdebcbd4ca2a7312eb864d 2012-10-29 15:44:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-228f37d4b5cc183a64cfddf4fc8b8afcd2a49702826ea48fe1d24f5d3ee2bb4b 2012-10-29 15:45:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22912831a18d2c8fd1c41d0101faf21a24cccd7a26cc1029a08f343eb2a9bf68 2012-10-29 15:45:08 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-229175ee1ae7b5792b2f63559112d831c6747af91fe9acff8705fc15ea0df6b4 2012-10-29 15:45:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2292af5c2e8aee7b5257d1c3f237fb61cac42095d2ad5ae360d91b18ecee26b4 2012-10-29 15:45:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2292c00e77f0e7a24855e8da325332e3e0474b4a0af974fa0a98c5a17c738e95 2012-10-29 15:45:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2293057a7beafa677d7a883ca3ae5367389c65a06f76b9e734079aa998f9492e 2012-10-29 15:45:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2293b839283140d3954a52f2c891bb7ebf272d89e0794298683fa5d858a92b66 2012-10-29 15:45:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2293e0bcd6fda128ca9e8a987e68a20a14dcea4fbf686ee067dacc97f639cccb 2012-10-29 15:45:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2294092bc4f5be12c31ad7fc2495db5c03fe13042d10e0cc2ccc13afcedd335a 2012-10-29 15:45:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2295b7097bf0cb0078a1a3d6281fa139e33ae035a4391b7ef298259bd10aed08 2012-10-29 15:45:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2295f50966e58020afd37ddb34ddd414a658a452df91a8ddf179102b30c2dcd3 2012-10-29 15:45:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22962f705254fb84ab73e68a3e1e2cddef3962708d023ace403979827f1fcfca 2012-10-29 15:45:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22968715dff4d8ec437dde14686cafbe464fb11b7e06471627eb88603e7575d1 2012-10-29 15:45:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2299200967cf18bac17f7249e7375bd56d115048da2f3bf896a50594127ca81a 2012-10-29 15:45:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-229a006e9521abf9d8eb78868edf6479df69470de0b5bfc5f5ab1a9273a44ee8 2012-10-29 15:45:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-229bafe6304e468167fb0979b4a6120545cf93aefc109310fff1d6e1ee371548 2012-10-29 15:45:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-229d2460d3d5ddd941077057c2b3f6e5721fc0cb2bf9ef9172bdb31b540045ad 2012-10-29 15:45:52 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-229df5cb5d7c553b4001769537f723e2d156e808d36a32d925300b8b9017f8c6 2012-10-29 15:45:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-229e7c084313bc900d252f5728ca698d611e78bea7fd0af04706c76a45732a02 2012-10-29 15:45:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-229ea156b97b1ad44e1a1ecfd8040dfbb73a45753d0fc9a69f6ebd0b05a0a378 2012-10-29 15:46:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22a17f6854d48d0bb3cde36ae1236523e0cd24249ae241d139f9404a7f3632aa 2012-10-29 15:46:10 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22a33e14c545e90ee372d25dd9dd6d85ef1f2f03f62b00d516250b13e0823782 2012-10-29 15:46:16 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22a560fea49da1a9cc953de2babf857dfdef5505277d58ae7bfde53c4b3d189f 2012-10-29 15:46:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22a5e288b56e6397b6e236cac9138c3602662aa11c19ed45cc18aabc6b6efdd5 2012-10-29 15:46:18 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22a646cb21a6f948993ac953a123bbbe8f30c84916b080b168a5b0736a9d8836 2012-10-29 15:46:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22a652c5d062c7fc81bee9ac2d078868bc1b66c2cebbb882879f927397ab7edc 2012-10-29 15:46:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22a6e4cf52fc471acf088057f03b415fd31ece7bb4f298ab6ac949446b1e0641 2012-10-29 15:46:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22a7981902a49359294cc5df36a82d6cf8622dc3e8dc7661d89be47a90d75f11 2012-10-29 15:46:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22aaa9efddff59eadb527f39d0198db144a3c8cb842f0538182b6e45c8904ee2 2012-10-29 15:46:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22ab330332cecf4cd06e5b130daa7eb5e4d60610a4ea2916c9e8f60bf99f5935 2012-10-29 15:46:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22ac75165f38f3d73a718d42e75ef92b90330c56d9f93cfa4182827bb59141b6 2012-10-29 15:46:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22ad8a2e580ff4fa59a8242c8edfca2bd45b07acb7e4cb168fe52f5945112ae4 2012-10-29 15:46:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22ada706a6d243640527c25e3aa6d5ac14f07be880800da636262f934daf9d0d 2012-10-29 15:46:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22ae421df2418cdef7b5b7dc7ff5378a4203e46075482e01f422b2445e54c322 2012-10-29 15:46:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22aeefcaa1b1d8da65c1cfc4d2613eec1fcb87f499188e0da698528fe09c93b8 2012-10-29 15:46:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22af5d4b1229af0eaa2e6a7e4c83cdf679fb46808dec0a673490a1ba3be8d04a 2012-10-29 15:46:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22afce8fb21ec109a5700d01d354e0ade3c5166ce8050c057aaa34437f0d6da7 2012-10-29 15:46:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22b027acc1c7277059ac1882f507f2dfe00d4e63dddd946840ffe0ad02760bac 2012-10-29 15:46:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22b05463092bce86d54ca77c567eca8b70a319cceaeee1900c40145a6d377c28 2012-10-29 15:46:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22b151030ef32a62eaf0a1d218fd351d08b3516c319913c63b538e5bf03658b6 2012-10-29 15:46:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22b1dcfbcef9f0fa86b41e66fadbae5ae669d077121372e66d01425a097a6d73 2012-10-29 15:46:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22b2359c7a2f7adaf5afa6f154c2685445983c5f1722da04e0010ef56b429ddb 2012-10-29 15:46:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22b2a2e346e956efbab01e150ed6096b72ead70fb014fd9c69176c7c2ef5c21f 2012-10-29 15:47:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22b6fe6720833d50b4672049c83a9da81276fbf97331f77200bd91df795703bd 2012-10-29 15:47:16 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22b9d4093ff35d8e44a8d9e1027e3808107e713ced1c8c5ec914fdf91cee2153 2012-10-29 15:47:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22b9edaaf35a36f1222c137f5e4d9cea8b6c63adfc2964de92b15dac0a9b137f 2012-10-29 15:47:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22b9f4988a1b5f58d50897d9dad80f296c5b1659f8f0b627da0dd47b64456c96 2012-10-29 15:47:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22bc29b8407cb0db8edc63a60b374dca8f2f280417982f24c6da5b5bc434118d 2012-10-29 15:47:26 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22bcd435f4ad17688cfa23949cf39aa5ca0edb51ce59796060f6bf6c6acf5453 2012-10-29 15:47:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22bdba640d6750d74537e40c10cf241c2721d11f9eb4bf5085dc3db8840946bb 2012-10-29 15:47:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22be253eedd0c8ae3c4cd6b6ac82c277d9692e53c4db4b6bcb74c7f96a1caa6c 2012-10-29 15:47:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22beac944a0a16e71540efcbcb2871fbb60e4574971e89ed5026628bb873435b 2012-10-29 15:47:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22c012c2e63c24d4a895a5f8ba6ac54a70b2be4deda78f3d297c90eb4db398f0 2012-10-29 15:47:36 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22c067d3c67ce47caffc91b3680f23080a86600555d2610a86ab72a534737836 2012-10-29 15:47:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22c687cabb05a191773be9c9d93fce5b469b5ca347d4981699a88c4778529ffd 2012-10-29 15:47:58 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22c6d520181eeb3860b52eb4462c5c68f885eca2f8201c2b33ed63b14d6703ae 2012-10-29 15:48:00 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22c792a3f5b5f1627a3328a55a3ffdebf2a7e7133b12c943dd41b12b9d6bc778 2012-10-29 15:48:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22c85fa58448d2ffac1c358e29c373bc030e5696e52fe284a9e50461070679c0 2012-10-29 15:48:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22c87cf16564e9adbc95528f22848a1bcec2877d64af5e057e76c1dbd7bff54f 2012-10-29 15:48:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22c917f289eb51f6052abadc7912e3d09ea4d884069b148bb93e73cbdec59a6f 2012-10-29 15:48:06 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22c9d9032d53f831d8684fc2d562b76b30edd00872b351d81aa01da943a19021 2012-10-29 15:48:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22cb4cd1743739f510524f6e38a2832f8f51686ebdadfd49c21c5526f1319a7c 2012-10-29 15:48:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22cbeee487d1fe5753ee5183302384da0e0c097fa7afee4d1dbbbb0a29d53a0e 2012-10-29 15:48:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22cfb293c6f6821df18fdff5f92edd7eb5ef824954286b710e2a289dc6bfcad9 2012-10-29 15:48:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22cfba1f9b9b463bf27b1b1154dd27149993bcc3d5fb24c3f1a4400a39d3b987 2012-10-29 15:48:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22cfedc24f2ef8fffa8e735b107c75861e7184e13757170b8b3cdf28eb6494e8 2012-10-29 15:48:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22d0309a37f06e5592d7b98d04dc3849acf782ec009f19a40f0425e76eff69ca 2012-10-29 15:48:28 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22d1cc46776c0d542e470e1e0bd99c357db3a230559b1e8cfbd2b4ee2a89e88b 2012-10-29 15:48:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22d20f1b7905e1964af9ebc7abc83cf48634020a42db7a472be8f3cb52efcb83 2012-10-29 15:48:42 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22d5dcc6fbf1cc24d4c5da571d00699adfa6d738e423109eba467990bfa2c107 2012-10-29 15:48:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22d630eb767b8369a25ca2b523f8a39bcb4a1646c5887f141c3b33a5e73b307e 2012-10-29 15:48:44 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22d7235f83144fd651b966cb477c839a004da741a0bec448cc214b707b28e2a9 2012-10-29 15:48:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22d7ec972dacd4b12657fae4abbbdb88e6457868207a6a97189e355133c55ebf 2012-10-29 15:48:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22d7ee1b47d27fe9b901c4b20cff3b73f781e3db7f091ca143a06785fa0bd913 2012-10-29 15:48:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22d7f55b024998e115fcdbe6ecd3cc46234c47461034f3acc5b302225f8d9cd0 2012-10-29 15:48:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22dba1cab76dd7f546808ac12e4365b9b36b03cf6d8ff3773d68724a3ea16ffa 2012-10-29 15:49:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22dc2406c4b834858d44f7425bf28a5c2f5d5fafda9fcb17c79ae5c2baea1c15 2012-10-29 15:49:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22e217c483015a0281b29f4361105fe3896c271bd8e394d18fd5b6854e89a89e 2012-10-29 15:49:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22e412b1d36a642397b0a2e81c965b3c200a9b92756388b37675649a249c72fc 2012-10-29 15:49:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22e5ed5c60ac2822b57739fe6055f4efc2ca39a26ae9103c88d497f210d9e112 2012-10-29 15:49:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22e623227c9b0b771246dbc54428192a71638861e69f45045c122d896c08cd7e 2012-10-29 15:49:32 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22e6959b010153d01f0a1984b4ecc1f772d140e132f21d2c5b458bf49b5a7cad 2012-10-29 15:49:32 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22e6aeb99f2321493b91c2fc8ec3828c95cfaaea8c50ef9af41abf234fc9b6f2 2012-10-29 15:49:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22e79f2f36cc10c6b51d248584c20dce860b381d6899edd55a3d4e6eab51f4f0 2012-10-29 15:49:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22e8cdb798445cf0effdc75cc2ab8ea64ef7e9d85f78905c576581634854d3a9 2012-10-29 15:49:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22e907a79f4d14994f0b26dbf4093926ac7fec8bb6a99efc6ba0baf906562165 2012-10-29 15:49:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22eb7de2e3f7fc1588fdeb6d5f84fd962bb5430443d97573d942c85e87b0b036 2012-10-29 15:50:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22ec74f149095bc4f6978bef15cc9029ee8222c5b071985475d63a7cf3a6ffdc 2012-10-29 15:50:00 ....A 101413 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22ec7d7e617cc85f744ba2f9ed5ec7ede64801f3f3c12f1e9ddfb492984ac155 2012-10-29 15:50:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22f1be2e642557d73cc753ae351371416bc22d5dfe20163739ec762fb162f62f 2012-10-29 15:50:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22f221a82ef84ff6b0cbb1ecc938e29ffb9492c4f2d9e7156558da9041155da9 2012-10-29 15:50:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22f29a28676875dcc58e9843590235ce2c9996436bdab0b13ef85d84b9020d8d 2012-10-29 15:50:22 ....A 102312 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22f356f4d3b3f84773221060ff9a190a1ad1e1188468baefa4ff314320a13462 2012-10-29 15:50:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22f5cb6ae552e8649006049c81facbf52166f31f9ec79629c8c56866e635723e 2012-10-29 15:50:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22f5ce12f7fae0375e006443ea9d1d08011ce76725049529e4adcf5e4646d101 2012-10-29 15:50:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22f611f78de5aa637852c6ac0f9a14391fed2b5323f1ffcb6a24bdf7cd36874a 2012-10-29 15:50:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22f63ba6efeeaa0a2c8ac34ba7380560ea0cc751cacdf0e3e1776fe2ccfff007 2012-10-29 15:50:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22f69487be9259fdc3e7a1d1300a9761ded477daa94fe91d5808a60f6f6c394c 2012-10-29 15:50:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22f6ae8f4997ac79e69afcf6b7b772a3d7cdc984fd1bda57fdda727bb2a455db 2012-10-29 15:50:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22f7490042a1aa27ca4b5ebce6d651816782e96d0e79037720211c1080244eb1 2012-10-29 15:50:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22f7a0b45f5f59994095c71faf57ee4ed9f1a73259dc542b2f81dbadf10a658c 2012-10-29 15:50:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22f9ee19be06a90df12375717d1f0b6b4553d17919c07ac20eddf7ad1d78646c 2012-10-29 15:51:00 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22fc232b23329f8da2a890ad85941c87a13b876160b431b94cb8b40768ebebb2 2012-10-29 15:51:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22fc5191a707fe7697e9ec9eadd15c8b8d0f0ded8ff56fb94b8969e6cb8d1792 2012-10-29 15:51:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22fc6a7ab53c3f3cc1c4bf979ad2a2c7b7b747341e3ff240cd78e88ed2fb6a33 2012-10-29 15:51:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22fcce2c35618663e0b54a270babcb7b224a24ae7ef01911eb02ea80f33191e4 2012-10-29 15:51:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22fd955d5c59575f4b2b757e1177e5478e4cce684b15d4270660faf9fb122fa0 2012-10-29 15:51:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22ff00c71368db9156a3b406fb035fa645418e0c14cbc05d51f673f48cd2baa1 2012-10-29 15:51:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-22fffd48231c4487569c9ca25ab7b0161c7b8353fb82772073e6e11d4c5db62c 2012-10-29 15:51:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23014d9f13036ba4ffa89d45b1c21aae925445e4b875ae59179e3af1a4eaaeb5 2012-10-29 15:51:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23021f20707c8618b608591ed4cae526eb4f818cee9850d512fb133b1ddf4c61 2012-10-29 15:51:30 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-230263fd4d0eab60441fba3f07b107abecb1b0467d2976f2472f47bc8ca962e3 2012-10-29 15:51:30 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-230264fecede834f58b26f0a7be3bdbf8bc1923a4da6678064be48f6a52202e4 2012-10-29 15:51:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23026ed10d427a7e66b52390e3f8c258a804722a5981caa6df95e12ab51dd249 2012-10-29 15:51:40 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-230403f2193284311c072e34412449a3024e1d2fd401e2adc25b9fd597bf7b25 2012-10-29 15:51:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2304a09f0033ad68b06b20e89804f6f98f14bbce6a098074367019968aa15e3a 2012-10-29 15:51:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2304fa65f328068d993930c64efc1ac246d424e6b1f0f22195dac43b1bcd8787 2012-10-29 15:51:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2306af2d9982ba5765c5248a025db645c3319e796791f9bf940b3677a83c01dc 2012-10-29 15:51:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2307f5bbc1899e02aa53f35ad77e875aed89890363551b787a5bb5b9fc4944a1 2012-10-29 15:52:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23092e66e5dd0f3379804283d6b038e2848dcd1e103e5e34a2cbea400f315378 2012-10-29 15:52:14 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-230ad499fdb8c7f40415371be316ae1c0d7d9f95c52ef5bfe6bef612545f9f55 2012-10-29 15:52:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-230b99d3ec281ccc2fa25b23728eb24dcded2a07dec7b150f339285fb83b6334 2012-10-29 15:52:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-230be577c3c2fcd8c3811e7a887d97770723464a216a87755fb8c34eed785644 2012-10-29 15:52:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-230c3953eb9636d9114e01d9fcaddb42cb639e95747f31a150c942c4260b0e22 2012-10-29 15:52:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-230d0c294bd9eacdea0371502f41b9d27007f765ab8563424950c490f7e97d91 2012-10-29 15:52:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-230dadc25b92bc78721e2b47bc7a6557a02b9fac24b892b56046e6aa19961ee0 2012-10-29 15:52:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-230f17818dca9b1e0c526ea28a487ed2ba6382a3f579b73f2c8c827963339ddc 2012-10-29 15:52:42 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23113c83bb0f443cb034075436c9e48ac2d84e01f8c64e6dd433d84475c600f2 2012-10-29 15:52:48 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23126de6a661c8d6d25769fae99c89068ab7c3fef8f607e7066c6494105deaac 2012-10-29 15:52:50 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2313352c91a003c2cfd7241a887308b6abf0d52d7332983310b498273d5642b3 2012-10-29 15:52:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2315077005b34b4925809c6c09a900bd725f1f56be153005179095014877e6cf 2012-10-29 15:53:10 ....A 55144 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-231858c6332169fb389fabd9db274dfc3d1d039d37801fd3a3f1521e6443d3ea 2012-10-29 15:53:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23189fa156bbb9207854bbc8008d1ed0a32fe1c84ebe4c04c961938c4addc402 2012-10-29 15:53:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23197211fabd5ddfcef2b97bbdd6110bc0a13f8d253ee91b05101ca6698b8ed6 2012-10-29 15:53:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-231a5fc44331464742b1a8d1771e755d1b559cf877c9fc06847081939be3162b 2012-10-29 15:53:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-231b84bb30c554de19071c06a2e135def1b99f8c53a25ab1f5d1c5874630a601 2012-10-29 15:53:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-231c10cf320273751502dc4993cc7afd957ab93f2920f67c7782a7922f3b5759 2012-10-29 15:53:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-231c49ed6bb137ddfc2b59d3e0ebdf6cf0535c23e53e66ece49816d78e77874a 2012-10-29 15:53:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-231d337a961198476e161325cd2cbc16c06abd906e35e7ba4e155313c793bfb5 2012-10-29 15:53:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-231d462765bca8d15db5a5b86d1d3486fd05b11c3add821c82db61f49ea193b0 2012-10-29 15:53:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-231d62b7de7e35155c2994abb9825eddf2ea6c19ace1a05f8c36fb32a5317ff7 2012-10-29 15:53:48 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-231f89287aea5085b625f7604b8efbfdf12d64db4e01986dfe38c10812fe76d2 2012-10-29 15:53:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-231fd599ea78049c37e631064bd7d90dc0a6644dcb5d26162740c8b15d7167ea 2012-10-29 15:53:50 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-231fdbc4e35f9d08df13dafa7b5220d4b3f700fb17dff983a184ce935f4dad7b 2012-10-29 15:53:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2320ef5c71efea715b327b2767300054d1b8925f91028e417c5a2f69f2f1fe5b 2012-10-29 15:54:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2324508345210607f5f7d2583bbf7c8ea7da8696e47bf7a0bf73d3dcf6bfe326 2012-10-29 15:54:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23245f100a20d7587a8ba9c41c1017e20bc4cab80a386d21ddd08a5454657837 2012-10-29 15:54:20 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2324d189b636d794036099705e1e4f09a43b69548fc0cdf404f48cf9d832db97 2012-10-29 15:54:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23256ea52a63d63a93df6644d35f801f3f4900a4b74f325e4c92812003759757 2012-10-29 15:54:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23261419e601137d98198fa8f7c8b4ef1d0f56f10a8da001a0832c95324e237e 2012-10-29 15:54:28 ....A 58060 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23262541074b25eec65cbabfc09d6abac1c3ee39d7bfdfe2c6fc40a3cce7576a 2012-10-29 15:54:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2327062f9fec56dee97fc328120d75b6bb2433bd726b1f3bdb17b1942a317639 2012-10-29 15:54:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-232716e3ad7fe3cdf2dcb87f38f1c6076f916d5990c23d30bff89fd94edb5fa0 2012-10-29 15:54:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23283ac915ec6a11f47f620ddd17416cd9fb361c008fdc88aaf9d96e26f768c7 2012-10-29 15:54:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-232871cacc45007e847430d342c61a14bfeba4564c996ed67ae825e189109e8f 2012-10-29 15:54:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2328a6cffd859d2185c64ca6b43fc9a45478c908033dcf31d918186026b33fba 2012-10-29 15:54:56 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-232ae1a84acc48ebfcd26a7d66be1b4359b0e7e8edffb475dae677746eec3809 2012-10-29 15:54:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-232b87e0c37fde4f37d7421439b2f3d8405ff216709157d33be7464214985f88 2012-10-29 15:55:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-232bed3c65f8bfbc6ffba6c065d263d4c9e27b3e632617246737e78df93f2ac9 2012-10-29 15:55:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-232dc6e8adb82a8c565bca8a07072ec772c680b39c6ef3fb436f7f944f814b35 2012-10-29 15:55:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-232dd574dba1f4d5762f14636c119689db0d11d761f696b12404c3a5d2eb63c6 2012-10-29 15:55:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-232e3e4cd94de906a2ec8feb700d223c2aba03ec55f43aa6a6f5ea72be37d1cc 2012-10-29 15:55:22 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-232ef968a7a34d202eb059e52cd4bb233ebaab243f13930448d6b666e909c412 2012-10-29 15:55:26 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-232fd8c1835b02149b2bbced8c8a193043c9cc6df2aa9083fd46ee8c40352417 2012-10-29 15:55:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2330de1310cf5abb1e7a06caf20932ee39620c0eafbfe7f5a36bda47a1e37af1 2012-10-29 15:55:34 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2331166ef9e7e88d830b36596412560baf9640ddcab1fcca01c40f26a7ecda0d 2012-10-29 15:55:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-233154a5834949ba767138cda29b81a654e3fdec14381f3025729048ff876057 2012-10-29 15:55:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23345fcf0cb729b867b47347870b1e530ef28c489e5469c046868ada78824275 2012-10-29 15:56:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23361a3c7097ae590f44ac3283e0d49d889f934724492c85f1833541f0f7fb89 2012-10-29 15:56:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23362c8542aad207461c8f46d276b41b44f3c812a8281ea39434c68d53019d7b 2012-10-29 15:56:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23383a76a7f1d772f567eaad0c555091e119776e3873ba3016c6659e811e5071 2012-10-29 15:56:18 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2338e6c33cc9de97ecad86cc3c1550269e0f603e9d497280183f1eda774c9ee5 2012-10-29 15:56:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23394ce83921631b1a11b5552921758b07e8f7e613fc3205851faff537ed8de5 2012-10-29 15:56:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-233a83ff0a4cb15b9d24f4f511206e412ae4cbb6b8f89e46166a70bb2f0d46b3 2012-10-29 15:56:28 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-233af2f5ca074f18e027b9f0f2b0d613b49784696212ed654fe7ad1a57d584ef 2012-10-29 15:56:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-233d2b70ed6b5f23286e0cb778f989aa58091e6e3dd052b287225e66b60b43ce 2012-10-29 15:56:52 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-233f06d84029167feb8626b1fc335269246a7a93ac543931a759333683db1406 2012-10-29 15:56:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-233ffe1c9ae56ba658551f178df460de3606d45db30b85249dcdaf738d790ca5 2012-10-29 15:57:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2341f18312374d219a88c987500e38c1bf76ff970f58e677a888c306375fc6c7 2012-10-29 15:57:12 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2342ba777775be11c59360db3b49e377a2c4e97537079e5f978a86b68afe7010 2012-10-29 15:57:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2344e849901dac588dba6a82dfab9f6c1f92139388c8621a646e6c8ba1536926 2012-10-29 15:57:28 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23460cd70bdf0de8af70ac21157af3bd4cbbbf22d36dd4da852eb1c7ba537a9a 2012-10-29 15:57:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23464a02d4568a62c59101606e7405498e4ea8403706c88106ce0767d334fb1e 2012-10-29 15:57:44 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23490e54744f5425571331d9b24114a8d4dd44dd74d6a2914248df5b72fd5551 2012-10-29 15:57:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2349506aa53c42b1893ad3d1c215c3a11171193e846769b56a33504ea0733231 2012-10-29 15:57:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2349634eaf47224c9c0b5b16780127ef335d00165a002965f79d9c68d29ca4d6 2012-10-29 15:57:52 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-234aafa992cf4ccc857ca7e7cc403f071488d8a7d5a55e33044a47ec87c9dbb7 2012-10-29 15:57:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-234b412825a90451a4dc434b8d3bd4f19550cb820caaf2a683e43dc8682eec48 2012-10-29 15:57:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-234b5094c2282fc347d5165f9440f6e4f85e6a06216b12fae7b715b9b416f8b6 2012-10-29 15:58:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-234c8302c6eef7ca7865a86d9be4f6bae0d155ae8f874b45b14bea7542224dad 2012-10-29 15:58:04 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-234d153a73707be7fc0311e39cdc5441bc94e6c675cb4e211d1d49f29e1eabd6 2012-10-29 15:58:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-234d77dd484107a3cccc7e8e68e568c365f277a2b962d82d9cf122537e192490 2012-10-29 15:58:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-234dfc4df2cc25ea2335f84efe5aa58f1a7e4a3a572f6e99fbf27281d1d4a3a4 2012-10-29 15:58:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2351f6d942f9a51a38a540c2a937c9a904589462b3afa0f044db980866d35196 2012-10-29 15:58:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2352fab714655f846776f9294e75406ceeb41a801a16ded3d40a7dcd70afdca0 2012-10-29 15:58:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2354804b08089c85d993d845b75ff2cb1755bab5657b04cbea0a506aafa3417f 2012-10-29 15:58:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-235538840605a250a8faf39f8d60fe36c3b00c24b30711c1869dd6a1dd2dc8b1 2012-10-29 15:59:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2359128a60230d1d196c24f0a7cbe3e1606468abbfea20d5ec41052ef7068e97 2012-10-29 15:59:06 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-235957a3d8a891e27e5b8596fd69f9f79f031b88331e0b2999e02c85fff82bf2 2012-10-29 15:59:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-235b69bc2ffc1f60d2eb33d9b89e467ff5c6be9299072d9d2307f6b9f46a7d6b 2012-10-29 15:59:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-235ba050f325007bae3e4f1d66e6063cc716c3dc6d2ada28f4694a1d4f28e19b 2012-10-29 15:59:28 ....A 55138 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-235e254312676b0e320a48ce5a79fe5e6b8d48e3b995efec771e16b25a8bc223 2012-10-29 15:59:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-235f30997739873937f1e97b2df31a8e1eb1f4a894804dabf50e3cffa61f83fd 2012-10-29 15:59:34 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-235fa3927230b9eb1513bfbe0deca4ea01a666e4491242369e1e705ace7c6293 2012-10-29 15:59:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-235fcd87060ea95d72330d24b27f9110256926f492877ec10443b46e053194e8 2012-10-29 15:59:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-235ffe843f8842dba303a819ddd5720f6afc6bd253db4c3d89a7bfd5e7386128 2012-10-29 15:59:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23619ef9b7a433661be48d89c53b9c50a8539600fffdde122ff436315e810f51 2012-10-29 15:59:46 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2361dc46d1563ae718696737819cecaeff9425c7d11d582898de0a715996f75e 2012-10-29 15:59:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2363d92e5b355184a7389b35438ae76e8608056183c130dcab7789c2c55bf8ee 2012-10-29 15:59:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-236411fb01ee7d80c27318ef984aaea1e05a192a9fdaf6b8e65c21bec09f41dd 2012-10-29 16:00:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2364f3e26d0a473b5167d16eacdc40f66d128e20b224f0c297c9012c49d0e380 2012-10-29 16:00:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2366930cb3bb7e1bf4da8827429a58ab1d0e3e019679d5b6e4269898ec4ca0c9 2012-10-29 16:00:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23691437b7bf85449464f66b5451279b1ff0f5a447e222bd5c841010235bd431 2012-10-29 16:00:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-236a8e5b3568b4ec0da6c80e7b0a02eefb88db1c46f69228596be3e4f4c11c84 2012-10-29 16:00:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-236ca106035ece55983653fe13dcd4df85740f7872307c0a86a650cbf59b4d83 2012-10-29 16:00:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-236d7cab49b0f4ec43a3ff9e2361c36058be3f1a5ea4f2f50230329f6e943252 2012-10-29 16:00:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-236ec50dbbb9a02b34232ca6184c7b8a2a48136fb5eae086f790a445d92a8d94 2012-10-29 16:00:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-236fc884163de8fbd02a564708aa79ded1a488fcc25b3f5bf879c39472190772 2012-10-29 16:01:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2371d81bad97343c952322b5ec507ac873b1d2700e688e1897d26c437b517b67 2012-10-29 16:01:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2372dc78c6ef0d07d953ebab241645dadb009c3e50368123f2210e794bae324f 2012-10-29 16:01:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23739630d689c6b8fce827f27e6d2f28eaea33fdcbbe4e666627ad9bc0038fc7 2012-10-29 16:01:24 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-237505f606aff16855cc2f6d9a47efd1403074681f9cbecf917e909f5b131c68 2012-10-29 16:01:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-237599a76fcaaf3383c75ae06f7b01ad2a530e8abb334be3df9a9f12715b6401 2012-10-29 16:01:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-237801aa4653ab89e516000d3e1b8a7418b1231a06d99dd5a5e63ff26d56738c 2012-10-29 16:01:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23782e728b1ee97693ed4f647990a6d91444e6f61a258fd240705c2df81908be 2012-10-29 16:01:46 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23793cf550879aa8c53226ae5506125ff3621809815d75bb0828e0a93c3ddb4f 2012-10-29 16:01:46 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-237955f74e835d4a32d7cff24811a79edbd345dde94f47b2196b6a59b9d620d1 2012-10-29 16:01:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-237b4819c4aead4fabd683f765e04e2423f8ec7868b7af6bb386498c08042e66 2012-10-29 16:02:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-237cafa084a7be630a3ee920ce8f4d81d11b2c58fca066d13dae51919293d604 2012-10-29 16:02:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-237d2eefbde16d4801970182db74f59e2d0e1150c61c01496ba548dbdb8cab17 2012-10-29 16:02:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-237dbd928e08f819202bff3956302ca55733c2e5a9bc9e4b38df6a6681394dc0 2012-10-29 16:02:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-237e3b84d276b8353838c59b727737a9f0c9109cebb67288947dd2aff1426329 2012-10-29 16:02:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-237f7b3d8f9ea3993192aa015399839b157208700ca03ad6c6f21a0a428f9725 2012-10-29 16:02:24 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-237fd4ec0f79b7e375250a632a5a2a58c5193b04e456facd6ea2879bc20abb03 2012-10-29 16:02:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23803999b1b5a18290244c7e64ead95a7c4dd2aa9bb6540a8449973b465005f6 2012-10-29 16:02:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2380a41d60a0491cf73be014b96b25ffc60618d34966e76ea98048ae6294e6d8 2012-10-29 16:02:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2380b30e005464d5eb4ebf15dfa78c54d62a130c53facb4990c5a19236062a10 2012-10-29 16:02:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2380ef4663e9c69fb0c52a821c0fad2c01279ae1546655d99af2bd9090197b2c 2012-10-29 16:02:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-238109709b9d772635a1b8a5a2ef657d9266a7c0476b0ba511588b5f1fdd5564 2012-10-29 16:02:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2381600540f07b5ea0ba3edbf561533537c7e0dbe9306c58ffcc7e8e341934d7 2012-10-29 16:02:32 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-238185a0dac2a8d3d6d17a106bf5882efa0299f7b762146142745f0481b58915 2012-10-29 16:02:38 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2382a4e854271ded7e621e1d828e8aae60eb1fd26c4ce2ee2c20751eaebd2c99 2012-10-29 16:02:40 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-238338a491df8ba93a08666c1cf57aff40acca6188a9ee5cb38e432fd8f196d9 2012-10-29 16:02:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-238356e8eaa3b13cfc1e7c2942dbf3549cf3df3388e2cb7ff3a0801d3164010b 2012-10-29 16:02:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2383deed47f1ff112a65adedbc81708ad21fc9c468cb607d5a7fb621e399b457 2012-10-29 16:02:44 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2383eb8e352fd14ac05c37185a2bf09e7c7deab4e87cff4853e23ab910db1387 2012-10-29 16:02:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2383f50778b342a38a4be623dbf7727b775a7c5da64ccf263d2897c9f54884a6 2012-10-29 16:03:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23871c7276e82464616b5f22a56c6011480ec40046b8ec882800933782842aec 2012-10-29 16:03:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-238aa04a0784b6fda40ba3f647f30bf663d1f98160db505323d676ad567d8828 2012-10-29 16:03:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-238bad6efbb60ad89c0fe1c74ffbde44863e46940a91144293189f6f038d733d 2012-10-29 16:03:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-238ca761605d88e63f23f3ad35f3173448cf96f15ccebf8d39a0f1a3adbc3735 2012-10-29 16:03:32 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-238e71085c4647349d8339e4ec601a02e5cf7f473bb9f427af44dc5dc86a8419 2012-10-29 16:03:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-238e7babffdd4ce75795db96712529ea12ba5f22766dc88ada5427e4d16146b2 2012-10-29 16:03:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2390d59c6724a1cd592b476be2b3d8bc27bc63f3ea11715a75f00db488afc48f 2012-10-29 16:03:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2391b55a08c653c78de657d0f364d94edc8be0a0457ac774ef640aaa9619c3d7 2012-10-29 16:03:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2391ccda936b1c8a8020e94ec130cbfed665271e609bf2fd52344592696aec7a 2012-10-29 16:03:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23927d705f5d7c1ba612a0d8ff8a8343500f57398c23de6c4d69740f120b3a6d 2012-10-29 16:04:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2395fecb4a94cdc4a321e8b392f2a77a81aac22c2a5cc104e500708243ccba1d 2012-10-29 16:04:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2396815611ebc7419a0de89104cbe6211a02ac1d84680bce9c2fb12f0bbb553c 2012-10-29 16:04:12 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23976befd66b247577e26997ae55f257bae6b302952e926a17def746f9470633 2012-10-29 16:04:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23980d03d7dacecce042a8e06a571e345c355992a89207c2a310cf8072b24d80 2012-10-29 16:04:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23986d66dddd904aedce6e56a88131a5b3c34664cae778bda3bbcf0b5be21b9d 2012-10-29 16:04:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-239a27671b0586d937fd96cdba38ee95445e5d71101b8716286d8374c49a0c20 2012-10-29 16:04:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-239aa545a2cbed90ff7a7733dd0a8ed830da05ed817e5dcb8b38a5fe61860b9d 2012-10-29 16:04:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-239afb4cea875a980a393d79613725487bd099b330c115386bcbecde75cca07a 2012-10-29 16:04:32 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-239afe8cc1f55e85be00b9540f547af862fb8fd022fc3cb06b6674230fd68ccd 2012-10-29 16:04:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-239b597dc5f0a64c6d52ccce7de0edfc61c74863e5484ca342089db5fe7a29a7 2012-10-29 16:04:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-239b7b351a7811a7f7c45d1853b322ced02744c3010cb8afbde852621a9ecce2 2012-10-29 16:04:44 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-239d0e88075ddd148143a77450ac5a831e0f2b8939fa280e9cfd62a9b73d2ef4 2012-10-29 16:04:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-239e8268c06ac6fac81cc4e39c022080a33c59620c88ea5d0ecee2bc36d34f9e 2012-10-29 16:05:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23a43f51b06663717f750eddecf2a0b6e80e5a5dd893cdb64255f9e80d3ca7f3 2012-10-29 16:05:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23a502ff896b5e8d6bbad169e52116228c85d696a4622b4309ca26213d7ccdb8 2012-10-29 16:05:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23a50a8b889fcbd8f5d21f22b84c03792b749295b74407bfdd3943d4a5a757b8 2012-10-29 16:05:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23a52e3cea5f58d986df9611cb298d25edebb9fc26ad86bb282a43c3b50954e5 2012-10-29 16:05:30 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23a6ece33a9ec9c510b0a22a06733a02c96d007780c38cbeb7e57ab4b237cd41 2012-10-29 16:05:38 ....A 55144 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23a8ff71a1809246d269568f88c1367eb143da751ce398700140894fec645494 2012-10-29 16:05:38 ....A 100260 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23a90e3db0d29b9b6f5d98c9fa87e062e393437c14282e341be8987bcad5f9ba 2012-10-29 16:05:42 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23aa30dce018d92de5465ba144d8bbc4d3fc9b675a9dcad201ddcf76090e9388 2012-10-29 16:05:44 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23aabb9369ce6e1bfbf5b2af0d0f712bc77479ab44497e9be23d6f00b3583c0b 2012-10-29 16:05:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23ab016e44cf05af12fd5c58652ab7662bec905abf34f8c79a2c38709f22a5f9 2012-10-29 16:05:52 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23ac1326cca58c1ba7d7a9024a3137f7b6ae0c264d661f2a7d5d12c7af57157e 2012-10-29 16:06:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23adada78030e365b104fec8aed192fd1e22e2f0e5154e34c75b201425e257da 2012-10-29 16:06:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23ae94390239152578a8e44e635183b9bf5966c31efeda7dcaed1f11e712da50 2012-10-29 16:06:12 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23afd88c5f45ec12aef2e5b365008ad6f30c362f39b4b268f998861b357ac226 2012-10-29 16:06:26 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23b2af81c67882202f83089f577e29e72181512326affa38c4a58f916dd95cb0 2012-10-29 16:06:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23b33c39b707f47e910df7edefd27a10ad82295e6c507f1531720394c904bbbd 2012-10-29 16:06:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23b3546efaced511965097f8953ab139b6f8eb7f12ff5a082090ac39099f0382 2012-10-29 16:06:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23b8736ccea471d8e3eeacf97b65238dbd9777e2e7d74dfb912f0f4737b776e8 2012-10-29 16:07:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23bbec1731971d405d6973d5ca7ede13529fcc65bd250207f6cf3e4947241944 2012-10-29 16:07:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23bd74d68f216818be0f5140abe6ac0dceaf7fa4a1ce0cf1a141dd87d66f449a 2012-10-29 16:07:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23bda7da74621ec2d165eff512455fc2e9baad19fe022657985bca7b4ba276e1 2012-10-29 16:07:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23bdb8948acbe6ded9010735e8903efc965e2f00ffe1603815a08e41bd8d68ca 2012-10-29 16:07:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23bec0d9d7bf9774c5d0ccf4d621267c7a389332a46bbe719e65c6daf4520108 2012-10-29 16:07:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23c12729422c69658e7a606f348b064390ca2e8656a47cc5b1e81b7fc6617921 2012-10-29 16:07:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23c14fbf826acfedffc42cf22c4098059a9fd28677ef7aac4d97b08a9816e422 2012-10-29 16:07:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23c1859b9bff7564518c01851a1698b4285814a6060a5677bd04b27fc9104313 2012-10-29 16:07:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23c1bf59ee12b29f0ac0bc80dc7a8c35521967417982aaf26d5411deb1bf0af0 2012-10-29 16:07:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23c3782c908ce125a8aaa90f2f77252e00c156378af99998393e1d4871b42f2b 2012-10-29 16:07:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23c3a7b564e6be72b23d86214e60e5abed30dc3be8db4643976e2fce31454f43 2012-10-29 16:07:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23c442b88cfa8efeb77f488eae7e9c5e870e4379748345d0a79ed03bbf50ecfc 2012-10-29 16:08:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23c6129e5dc5ee144b040ab41f9981f8d1d8a758001defc405e1a6fbbc2b9010 2012-10-29 16:08:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23c9ec1aa4e526130dee1e382ffba0db93f5181f02855df2817eb7a1cf81357c 2012-10-29 16:08:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23ca7499e09086bfcbb6db815d5e6fcaec306ccc5e9580365bf029b395a1a2e6 2012-10-29 16:08:28 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23cac50a4a05957d4fba8f309a43d2a0e0568233b2d502fbc2924aa36d9a753b 2012-10-29 16:08:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23cad7bb9311345a5194d3fa062b070f47c59cd85d0952e8ac495adcb149c61d 2012-10-29 16:08:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23cc029badb01a4f3bd1622b7b415e7cd95d7d8e6250de8a42a4ed12a45939f9 2012-10-29 16:08:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23cc3d34f4f1a0aeb84c7eac8af4f1e338ed40cac0d235389d7fcf5efbb8b23b 2012-10-29 16:08:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23cc7b10133a7d14adcfa3b8b428356065398729fe66a7e7ea72c7f6aae2d693 2012-10-29 16:08:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23cce6a03d7e4b9891b14a3ad68d9be7ebc89e039ff462b789d9937cdf940864 2012-10-29 16:08:46 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23ce8ccbd7d996b670d4b6b9e6dfe6953b0d08de86895a599dc874d7e934c462 2012-10-29 16:08:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23cf0503e3a06a6781449dfc8d2a1c760251b00f135595deb45fb7548e0638f0 2012-10-29 16:08:52 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23cf48ce13f2a979016b5a32c2bada336944624f8b8ccba94d8a1a8b190c3f12 2012-10-29 16:08:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23d052a3cf273606b8954fe3702e0811eb50a31243e413fdd1aa04341ecc5f21 2012-10-29 16:09:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23d5233fbefc5da8000f04efda68b3d95919541a88aaee603c5e6267112bbf8f 2012-10-29 16:09:16 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23d5377ac61609563837522b50338f82c7dcd92f9b36b09f821d13dcc627031e 2012-10-29 16:09:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23d561610f3b22f7b07822d496e3fd509ad1388e996338214406143eb0785c44 2012-10-29 16:09:20 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23d580f976f3f77d5490c6f5ed2d413fbda63df309266e86739b534ac6ee004b 2012-10-29 16:09:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23d59d95b492feeca2086dccb32bcbcc67ce27c468a19d89aadc574383a34e47 2012-10-29 16:09:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23d6969f87f8f558366a972a7532ddde420d8c18c7750111d1141802f38f4592 2012-10-29 16:09:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23d6ff037b02d10a6fa83560af8f4c747e37815d9771f0d7ce05c02efd19941e 2012-10-29 16:09:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23d7f9fdc7dc5afc6a3f81784089f2a37d6760a7c42dd90956e6337a9b12fecb 2012-10-29 16:09:48 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23db424f15a0df8e3a85e67ca13bf1178a1f8300641c0944250954479d1e664e 2012-10-29 16:09:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23dc791227ce723e03609275b94630361efb35316e196d626850e5a2d61cb47a 2012-10-29 16:09:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23dcb224830902aa923ca7b4eb7d3cad693cb0ac668444e0e7d3e6b23af6c975 2012-10-29 16:10:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23deddda53460892c5ff36b2e69ad7565bddefb82c2f55d711b57b18e9b0675c 2012-10-29 16:10:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23e1a259b26c7206caa4f2906638a9bf20215669964954e6bae3371c332b6a18 2012-10-29 16:10:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23e1eb7e5dc2bfaa867e6ff5174da0368b0a722ce245597aea009b52169aaab7 2012-10-29 16:10:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23e4ab17c222842f5492b1f97b42de556495aa63d9c4655f144cb8fc5dfd1cb2 2012-10-29 16:10:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23e581af806a23f900b251ef431878dc56087c2f5671a2db0c05df7840a00ab0 2012-10-29 16:10:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23e6eb050c0dd330ec302719b8c0cd3d476af74725abe5e573b110f54dcfbf13 2012-10-29 16:10:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23e70f996b73aa5c3cfba748401f28174f85de1be8af8eb5c534fa461b151208 2012-10-29 16:10:42 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23e876cac7732eb2450d81522d783b83063643349a3057a8650f120229bf8d5f 2012-10-29 16:10:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23e96fc94a800d89e534ee5bd81eb1624614527731e4d272156fe05c31155722 2012-10-29 16:10:52 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23eabe018883efe2afa96d49574bf9720bdd62589ed039903b93cea270d45e61 2012-10-29 16:10:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23eacff4655c1a1b993f4657092bbf505ccc628fae1b31a01b911d97c7241bc5 2012-10-29 16:11:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23ec6057c5b166c4e308eb0aeb6c9df025531d3ea232ec19a5275c6d7656c937 2012-10-29 16:11:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23ecd37e2b1a2828fcdf296bf8d5cc29d4a17c7db0b8c9f15d96f86c2ed3abac 2012-10-29 16:11:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23f008fbc0b86c9a268e832aaf02a2a662bbd2688c3485f0e37db46cbab395d7 2012-10-29 16:11:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23f21d288c55e8af936b3886d51fb74b462f67add8a1d233488cc50e78ed5f3e 2012-10-29 16:11:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23f237e2d120fdb86dd8daaeb3ef0f97462459f3d85a5240a6b4ac57fd93b45b 2012-10-29 16:11:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23f24a58419edcec5a93192da3177c7fc06dcf42623bd899022c91c1b20dfd38 2012-10-29 16:11:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23f2a6f7bfbcef420f88b5f925482e82810554709596e74a89f2085f3bb1aa3f 2012-10-29 16:11:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23f32567641057bf8923b6f4da82aa60e9c9b1c1016d790066c2635f6ab7e406 2012-10-29 16:11:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23f43f9e5daff075791028fe69e65f8221afd021f92ca4b942dc91dcebcbc34f 2012-10-29 16:11:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23f4c6be0a33da55a693e207aea839ea46f070113d0dd252fcf10207aa765586 2012-10-29 16:11:44 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23f4cc252e4c0271e9ad39ec1e9befeaa606ea51dc16f2d541749d362bef3d7f 2012-10-29 16:11:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23f501e138e5d9e908e28ef8563208bc0a0105e5e15c1d859739a76aff7a204f 2012-10-29 16:11:46 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23f540d95da3d762d014da5555dab3dd0ec9157bcf887819373eab7d63bc9542 2012-10-29 16:11:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23f5e7d340dc0820bcb457b1b8e75f811c8f80df006821c333b16cfe738c2794 2012-10-29 16:11:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23f60cbb770c0ccc4cf6bbd8d2226de79d2790f187fb7263236ae394c5d1f34f 2012-10-29 16:11:50 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23f6488a8565da5859a58f6a75e902e47d3dfdfe6050d354cd9a16f92fe826b0 2012-10-29 16:11:50 ....A 55195 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23f64c7d02486d0eb12ca79f3b703d76b860eba9c4aa9c99232b208d7181ce93 2012-10-29 16:12:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23f89b6c35c88b69dc7fb9efe915ab6f8cb7ee566fa88104dc455f9050ed9d89 2012-10-29 16:12:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23f89c2128fd3021413943d13f8821059f22550c3c6066772135b4def3704f3f 2012-10-29 16:12:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23f98fe708262206e35c13d1b6be3c54f1b7a563a5db3e621f2b63ed671580d6 2012-10-29 16:12:12 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23fade0c65ccd9ef89ca3846b7026d97fab1b29f8b4118aa98ae904b00f31655 2012-10-29 16:12:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23fc05d2c2df95daad05e7696bb8d1fe221a03f1e26bd8be93062f21502f4fab 2012-10-29 16:12:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23fe10532561db1a9118093e5ec41883aaf23d58a486fb517adec48b95206f82 2012-10-29 16:12:30 ....A 58060 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23fec3317ef48a0f4f2cb11bfed6da24bc8ca5b6ac0652eb66a5a997f3c7f552 2012-10-29 16:12:38 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-23ffdd9451959a28ff29238aa24264f9748a63f121838a32819a6c8f29b9ff64 2012-10-29 16:12:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2402105593b6a7c322f9d94d2fa1e7ddc27cb8a659d19f4d3303e5797f017caf 2012-10-29 16:12:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2404c4d2557b95794fd4b74b8da0f8c279ed3a2999953c5cda7a50be284e8368 2012-10-29 16:12:58 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2405578cf9427adaf0ca0f9355d291c903e7d3ec2ae6be2f9195107e13bc7eab 2012-10-29 16:13:02 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24058c71ae73839819d6d80089377a6a6fc0632c1a3d0db6c6a938eafbba4ec3 2012-10-29 16:13:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-240654b055f973e37c62adbd72da37227d57c6f0907c9f0ebaf54bfcc9a9c1e0 2012-10-29 16:13:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2407b02c74ced8b4f814635d8dc6682c78ad0d29bee230d3084c2e45f93d2a5b 2012-10-29 16:13:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24081add66ff998b47c15b3c1744f7dd344e906d595709069658378704da2e4e 2012-10-29 16:13:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24088dddf561233625f54f61a467845dd501992fb9250574acd392ed38fdfe24 2012-10-29 16:13:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2408938ca7cdab7371dca79ed2ec7ac8b54560faf117378f9647b8060b9c6938 2012-10-29 16:13:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2408a0c34cc09f14635bbb03a0f635edf3cd60d616b91ffc296b19523297f3e8 2012-10-29 16:13:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-240abd6f806c71945bbddd78cfcbbf3870b3fe0623c7963e37dd139f22498fd7 2012-10-29 16:13:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-240b959ff7cf54421d5af45b98f6678226cfee64e9a5d3ba5e021864f2d966e9 2012-10-29 16:13:40 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-240c7c8387d015d72ee853451fa38034042212bf5c74df9cb20b9a14a1a48d8f 2012-10-29 16:13:48 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-240e8e9a01b6a23238cbeed45367d620de4c813199d2fd576809e7aa64735a8a 2012-10-29 16:13:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-240fa655d11dbcc1588d1cdde46455aca8831b80745781631a761e1f448bb05d 2012-10-29 16:14:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24114aecde3007a148270b6b0d612504ba9f23633601d235cca8e95df10aff81 2012-10-29 16:14:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2413f6b07df48c268aa2d4fb262fecd571e2338cbe7c922184efb524b6f2d1a1 2012-10-29 16:14:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2414836501fb310c31f3c01aaba65ec4f90677e51362ccbb65f50ee499c5c0b1 2012-10-29 16:14:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2414d799f8b8a8b5d5ed3d1d3ec45994e23df810a86dee775dd57709b425aa80 2012-10-29 16:14:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2415f87a41283badb25b0c578e107a33bd6d28bdf10598558f5caba6864c0765 2012-10-29 16:14:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24161b71e9f3d73860b8ea88f4477da79eb846ba743f6d69f0806832f635daef 2012-10-29 16:14:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24162a9d841d54e372b0c4cf6a8edb34fa6b64dc4925c2ce5ec0a1240bd7979f 2012-10-29 16:14:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24165326fec7178442d6e4c680aeb5e73302198d20cc90784c0bd32de5623348 2012-10-29 16:14:26 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2418005d00e4f0c7c9cc3d7d17be5efb780ed2ebddd055c7e10be53c001727bd 2012-10-29 16:14:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-241939bc43969e3b717777dbfc093548f0e4f59e860d4859927037ec0ab23007 2012-10-29 16:14:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-241c676639aa71caca0d1aa6c882aa3ea8024ec8fff092124480ecf5f8b0f617 2012-10-29 16:14:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-241cdffbe1387eb3a8998a49f85892c30358a7b330084faabf1c289d1f06e94a 2012-10-29 16:14:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-241e01b33ce34c60be652f3eb3a1356da79535a1b4a4853c359c34b481dbec78 2012-10-29 16:14:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-241efc22f07e65b8eeabac5d55c53a65a312c4c8097ac4a1c29cbc5becb9de04 2012-10-29 16:15:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2420de8bd4e544932723993e78b652289826c72583021506ef10d6339582660b 2012-10-29 16:15:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-242186fee7a30b7f762084e98577c7ec0b67b6127da5a101e29bf4722c137371 2012-10-29 16:15:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-242325ee617a2de9b1e0cca9b99bd6e0f02edbf3da1e179a605bfdd8cb16eafe 2012-10-29 16:15:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2423e1545023321b01b9332e3ab693ce257ddf3769779da0a5661242b1eb9729 2012-10-29 16:15:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-242414e558e1e74fcbc977ed8f723a766d03aeca520626080ea5fbe3f3c37bbf 2012-10-29 16:15:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2424df19563d6e083913fbaa7879600b01708fe89944a449bc5d3087af2b5d02 2012-10-29 16:15:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2425d4ecad1aecab31d44a78f0f195b8a1272b66421e5d347a04fbe55082bafc 2012-10-29 16:15:30 ....A 101765 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2425ffd1305e861ffc63e57ec0ff0da81831146320c041e85b159c747ce5408b 2012-10-29 16:15:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24270510209366f6e51728569f0d0a9f4dbdd4303ee319ef7d121812d2784178 2012-10-29 16:15:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2427a885c15729c9ed49cc733f4be456e01d08b609b2388e9de4f7603071fd84 2012-10-29 16:15:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2429894d2af058851ef2c3b9ac28931c2909b667bfc4d6d0f108f6f160fc662b 2012-10-29 16:15:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2429b7741a7b8f1d61818bd22519cffbc2249045faa926cc3c44df374bccbbe0 2012-10-29 16:15:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-242a39989532fd234bd8f6801997e0e3fbed53e9c4675e84d3dd39c33c40f3fd 2012-10-29 16:15:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-242a3bbf36d94c66829e675763b24f9daa6d176ea3d92279f7728b6c65a9ffb8 2012-10-29 16:15:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-242b0ff90cf01c0510cd5023e1524202ae6160950d680c10fdf1f6ff05d8cb4c 2012-10-29 16:15:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-242bdc287fbec9393662b40508f15deaa63227f2b66fec995d44fe788d895597 2012-10-29 16:15:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-242c5f3276c28777077500faaca1f7299b9818b35b84e8052ca5ac9f30e54f1e 2012-10-29 16:16:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-242e9d78b69fb1e5a81609d36f9d38a180c0980e6459609e497feb794f13171a 2012-10-29 16:16:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-242f3ddaba775ea9c196a06dd5255bcbfff770112981190c0ee0fb18b7e0e7c4 2012-10-29 16:16:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2430d9cda00f6c7177abec126845793b26bd284f79bec90c5a6f23a424f4be2d 2012-10-29 16:16:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2431daf42fcf8a3fae7c21ee26b0da9709f5283af7643c9f4581a6faca51fdc9 2012-10-29 16:16:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2433862e548ad94f89ad4445a4f8aca9ee972dcb15e04d1c383d6edb759965d1 2012-10-29 16:16:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2434acf99b05f792b2a24466a776c9b2723082cde60f29517474b302add80cc4 2012-10-29 16:16:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2434d9839f1841474166f2d57a693554fa5b28fddc2094a7b05fd01d2408c269 2012-10-29 16:16:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2437e9240bd841fa325393f79331276d07049a269e294b6e0c77b4c996c731bf 2012-10-29 16:16:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2438449cc283513e898a3cd5a80b0401142d6eae53f43ecb709a5a52ced2b7e8 2012-10-29 16:16:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24387980b57f7c0e35129aa6d2bae42d07a3421e1c51f0ba88a76bb3406418ca 2012-10-29 16:16:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2438b50978376799136e8d114d184a093bb8451dd0db6465b10acdc3112dc568 2012-10-29 16:17:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-243af92c800a9e2d5bac652f294240fe532e5dadf9f48e2d9b38753097a0a5e5 2012-10-29 16:17:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-243bb6b28f2496a30e38d1e3df2d7b4c715b861f8dc37a8c5bf78279c61fd63a 2012-10-29 16:17:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24402e7964bf7f4fc84320c8c85fc108a5f0f46f35466d91e23dac8357989f14 2012-10-29 16:17:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2442e4ed7c69dd19d6192fec0e11a4db1f48f3cd8a51b494f15f647e1be20c37 2012-10-29 16:17:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2442f994b19b3b58400d935f7fbcf1052b76eaa51d6dd013e1d66e92e99b1ba7 2012-10-29 16:17:30 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2442fb11297e01f73ebe93783c0f14f3e63fcb254cf2e74ce9f2d8280bdf0d24 2012-10-29 16:17:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2443e99f729bce64a96f075e9a8664be861426b50cf6056080ec21b77801bbca 2012-10-29 16:17:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-244437135eeac71996fd7d66303ea66cf1be78e024688ecd744a91152432329d 2012-10-29 16:17:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24444e22293866e24a15e3abc2b828ab4192632f12cf03404d06b917e730cbcd 2012-10-29 16:17:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24446a47af792be9c3d71810e1e7815a32e677229a356156b6b0c984d6ce4c20 2012-10-29 16:17:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2445e8c0423264849290880d4afce5b76cab63ac2312999ef5760ba16b026119 2012-10-29 16:17:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24460f8670a25d51517718e939448dfc527c73bb23ef54fef2387da7f785f055 2012-10-29 16:17:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24465e4a164b65fed5af4a7869e2e2145c677d062898780f174474c0a8a42eb9 2012-10-29 16:17:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-244838bfea8f7c5f14eaaf4b16b32e881c43dbdeab850cb70dc6c50227276d3f 2012-10-29 16:18:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2449920ba1e85b09cd4deac0bca61fae4971ae8d33a12fd8a8a554746a3f9b85 2012-10-29 16:18:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-244ff49ccc8840d35c9f14fb0c3a4ec3718da1332646b4e652814e6f80447837 2012-10-29 16:18:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24500f8d225eabdf4f2715e5c8597c8740d479e1e76056cfa8dc7f8b0f60f291 2012-10-29 16:18:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-245045061608b82f90e515a9c37478cbcb16e898e9e78270538851fcdb29cd83 2012-10-29 16:18:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24507145e2246602ae8a6ddef71949a05882ecf1fb5d9bd856352b807ed2ee8a 2012-10-29 16:18:34 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2450b91bc486daaa2eac7c4eb33c47e41cd3feebcc561e59acdef0b705b2a243 2012-10-29 16:18:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24548de738c75f2be78430828d00f58ccbffd5b9f1ad8d73f99cc1f15df49b42 2012-10-29 16:18:50 ....A 58060 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24552a87d678c855873771559117353a10d831d390c7b81c51f5be86c0a62bb8 2012-10-29 16:18:50 ....A 102797 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24555baa4bc2dcf7c2601c9fd4a6e5be16a007d142ba4ea071415f09712ef9f5 2012-10-29 16:18:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2456bb7e0feb8b610e5c15828f3fc3efc791e96e7ef90f3f743874888d34d36a 2012-10-29 16:19:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24575c9ab386d88a05a2df52ef604b1513d6079786389f1fe938d6c07b2f73bd 2012-10-29 16:19:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2458d527e8ea867e3083e2b8c7d49df1a122f9e71368cbffdf193f22b3bfa29d 2012-10-29 16:19:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2458e6d6ef5d935bf73cf6cb114d85e676f2380873c78fefb4ebdf1d1497edaa 2012-10-29 16:19:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-245b5556d193829a7efa9fbf263aee85814c6ea67dabc87d2bfe56a038e7f9a6 2012-10-29 16:19:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-245bba9ec492028adb6dc1337bcd1189035f07b9773b9b6cce3af37efbec6fee 2012-10-29 16:19:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-245cc791a7b447b3b35b27878cb7b82cef5d15838535ee1ce53f212773838597 2012-10-29 16:19:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-245ce3c5aad6efa3e3c0317435f13785235b0142cf3c9015a6c8c045504fd794 2012-10-29 16:19:38 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-245d8d22c57a7f32c2a4904897c5bf12a8dfd36f5785a8e36c4e6b142b42b225 2012-10-29 16:19:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-245e9935d53cffc8e4dca575140dccf7815088179d1633a2c39f5c48737885fc 2012-10-29 16:19:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24620554b8d63e8d85b06abffef195937f66d639f34e7999e268bcd35e8f9e87 2012-10-29 16:19:56 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2462149fe53226d480ee5d77c0eb480d7854eca090ac5ce2207e56c24220dc0c 2012-10-29 16:20:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24633d20ae79c04dd54a00c6e4e485bd30b808ec09f3510fa17fc8e710445be9 2012-10-29 16:20:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2464fe8b1b7ce3708ee985b94f5c2c9d8c7bb735345eb5446f7f530dda9b84e0 2012-10-29 16:20:06 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24655914d4d83551cf0fb9fe401ccba0cbe6e2a996b3a6f6eefdf601758d3f27 2012-10-29 16:20:06 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24656350779467874f43ea4ffc9bb7ed23dec0d11c73341ca78f37e987e33f19 2012-10-29 16:20:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2465c788aecc0ec22f0e87444805ffb7bb7fe9ae87c6931dd93cdf8042ce92c5 2012-10-29 16:20:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2465e715acc7a7522dca98ad6a5a3dacf5a490f677aa420e801c15023570176d 2012-10-29 16:20:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2468acf97065e1110b2b54ac9f32ca8d4c55064ccee83539f0cb0d8578ec9b7c 2012-10-29 16:20:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2468e738af64cc1125173bf8117527d03ea42a9e87e6ae759794cfff1de41bae 2012-10-29 16:20:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24698115354c1e00d2b7ea2efd2aa0b0cf02ca2598962358773c549e37161b2b 2012-10-29 16:20:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2469a4cd2edaa8f95ac7cd687bd22433606278d6c3cc0a3eb5ef82b6cd31cf37 2012-10-29 16:20:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-246a9ddb42f864f27c3e7cb80713540503f62294ed09098db2e1bee5f2556285 2012-10-29 16:20:34 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-246cc5245917a28fea4309c450a94aacb1c67e88c0b95831a618b7b4d309b826 2012-10-29 16:20:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-246d38984a96c1754361508c916b0408531dfdc8d554c7eef12b9c74700f1448 2012-10-29 16:20:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-246fa1b513eec15c2bb5c03c1e6cd321942fadae4634ee67d019b324bf1dea2c 2012-10-29 16:20:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-247021b0e42a625445bd3f1cdf2e473f523506fefb62e6bfcf3d901f03df94e3 2012-10-29 16:20:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24706fc75c890e05544971594d923c0804813f39c5f6cf66c15c05de849d5027 2012-10-29 16:21:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-247345586115447bbbec311a7c1fcaba0f900683e5d5ed93a4fd1dab6e916e45 2012-10-29 16:21:04 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24735439e9d90856db27e13a99e342e597622ee8196f1eb8518e520957920ae4 2012-10-29 16:21:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2473c59647c6c0d2ba114423fe2064d1e8f03380c22055b725d8fd1b7f33fbb8 2012-10-29 16:21:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2474669b59618952c8cfb9ea788a93f65a75122909fec17a6ec661edf561c4bb 2012-10-29 16:21:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2474e294a525a351d73f839e1324341f64779712eb1f6fd47acbcb25ae173562 2012-10-29 16:21:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-247627beadfdabb2efb0d3b7fa09721bd5ed22f20ff011a8a7d32dcdd003e4ec 2012-10-29 16:21:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24764da08f3b4a6c58d707f16d7b02b4d9019e2171d8f7ce86d548d41fc4e300 2012-10-29 16:21:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24769eb46fcb56eaf144dc265669ac010cb17faa90b0280aa33e9a8b55c12c6d 2012-10-29 16:21:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2477ee4fb1f8bd52ba47d9b6409a7ee5b65b9d10d762d63bd377640c17545e7e 2012-10-29 16:21:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2478a379eee8102cde1fcdc104faf322230d88fe8f25aa6d1588d52784a76fcc 2012-10-29 16:21:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2479313d168f544e9be72c54f771c56817147f34a2c5bd847403ee636207eca8 2012-10-29 16:21:30 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24794c6c22951a6a19fc733d26c9a976805ae94085b6fd9d127d271d22144a6a 2012-10-29 16:21:32 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2479e35a03a0882bbd6678729afd431155a6df7b42f2336b879f87a6c549beb6 2012-10-29 16:21:32 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-247a16d820f14250a1c590aaab65374618cbd93ed0462ca5509810dee71aff32 2012-10-29 16:21:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-247a5c417c2a5de108dff0ed23be92cde8c4ea046f9d5617ab9003a6164a224d 2012-10-29 16:21:44 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-247c2906b2dce6a28c152f0c8a576688dbfe37438a1db2fbf1ccded24b931ad9 2012-10-29 16:21:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-247ccfac5fe8544f887d82f200b8660198eb2846c50ed536651c514105700679 2012-10-29 16:21:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-247d8fbf9d58836af4041f783f8e653627dbf57823e05cf9decc99b69d6c4837 2012-10-29 16:21:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-247f217cd3e77919f1f9145d3f173fd3bb34995134794b3e8776a1402a248712 2012-10-29 16:21:56 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-247f922631ab12ee0874fe887dbedec382d51209e6ee09e8211b0db148d15d9e 2012-10-29 16:22:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2482326144da1f288a264e57148ee75439634ce49bd6cfdf5fcd10de089d41d9 2012-10-29 16:22:12 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24829691b960b895192a53e2504b9b0de42c90f8e1e1cca1ab5dc4ccd138ddc5 2012-10-29 16:22:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2484276beff41f3d6bf4e207ae73ffba1cf881e574b20dba48393972b8b36685 2012-10-29 16:22:18 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2484431f8eb0b14cddb69d569a028e5b181e097b4399f6da7340a262e59b98f3 2012-10-29 16:22:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2485ff165016fed0c36f6c72815f5eed5d4ce91dc45841b91ab2fec0b85724af 2012-10-29 16:22:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2486a305704613d2ca4bb86010cf4201ab9a48a09f1cb58b6cc33bafd2ddaeb1 2012-10-29 16:22:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24870438dc390be3c38d582d9975d00d455283d1f2ba78986280189200620c70 2012-10-29 16:22:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2488474767b7bec6416e7d99fdc4115da8fe774c918d9b1b9c9c59a0285f55ac 2012-10-29 16:22:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-248c2fb3e19bc928ceeef713be69ced0e49882c5fa6ba1720a56e830afc4cf1b 2012-10-29 16:22:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-248c8767c469c4c8a230fe08eb81af19639444f0f5212458a12d0b3a07dd42b7 2012-10-29 16:22:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-248e5c59af6641ef0889856315d4c729d477b89f9a661c034106c4e4d7edf863 2012-10-29 16:23:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-248e70d72e2184cea4e52047cda4a9b5432b4919ea06ca9aab23b04a8ad648db 2012-10-29 16:23:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-248eada63e4322f30cc8f2ae9369355be2318450dd8bcb896611b21544994673 2012-10-29 16:23:06 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24900af035e99f26c5fcad7d27143e33889dba7924b4a114ecab5e4d41594f6d 2012-10-29 16:23:16 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2492f5ebfca8b62439be0c749c4b769107f0197e6050c0fb2c6e4d2737f2912f 2012-10-29 16:23:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24954119073e5ae0242494db13c2bd986ec6e987b729ecff995e0cacc071981d 2012-10-29 16:23:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24958a88b0de4cdfeb9565f49b80d4cb791042a9940b20218d5646eabfb4ef1b 2012-10-29 16:23:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24966a4de95c13ed57cbea58366c4c52387cccc4716215796c9b7f9abae6743b 2012-10-29 16:23:26 ....A 58000 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-249712fdaea2269bc38dc9a4c5248de96b5386092793d705c5b79ceb0b22f101 2012-10-29 16:23:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2497488bbcf13ad825ec54d1b3893859e024923156220748b8e963d19eaf31bc 2012-10-29 16:23:28 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2497efb1720750786adb966e34ffe51bdf68443777d03300b0191ea25a7c150e 2012-10-29 16:23:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-2498bf6579c8af91e0c91bbe7b891d13365b63580948226a9d378605171911ac 2012-10-29 16:23:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-249996b0f7e839f1000d8d9b9be059c44ebb0128a530be38062a7c99b9540228 2012-10-29 16:23:42 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-249ba578052c5a66980c748fefd4b5a957b7da0334f5a757409b991bf99b8d03 2012-10-29 16:23:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-249badd56498f18712ecd244b349bb73f7fd779c9835476bc7034a52a3896d1e 2012-10-29 16:23:42 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-249bdbd65a28cc4e3c019dc19a5c6a4ce8baf70208ca986ce029b2040da393e4 2012-10-29 16:23:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-249f64ed060cd275782bf583447b68e300ac68dbaea2c57156c9b648f097537a 2012-10-29 16:23:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-249fa7f01b23d139a5f24cf784471d2c5dbabb6ae78368c2d92a9d057105e7de 2012-10-29 16:24:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24a17af29a143f7811f4fb7784f908b82006645c179095d2adb7cf2f7269f41b 2012-10-29 16:24:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24a4894be9057080ded4888f3364020a50636df81770f040068eb6c93f57d832 2012-10-29 16:24:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24a55b3b86c59eed5d09b8b27f1cb25b2bcbf9e4d3d24b0785ea8961dc0053c8 2012-10-29 16:24:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24a5b5c17c621c7f6e5296ad65b899c8837509aeb340b5cbdd003ce30764eac2 2012-10-29 16:24:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24a7f836896831469d3d83860a66e5617627e44850bb085920619da35534b8b9 2012-10-29 16:24:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24a96cacdcf7ffc20ef5bb85218c9b39a5924fe3538cbd6cd9b3ca5c976ffc73 2012-10-29 16:24:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24ab228f60adabe94f1ca28cc52b2eadf78aeb37f94e97de58ebff79cd31d69b 2012-10-29 16:24:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24ad1a9e94bb4c748231a7695fb1a550966f0d0736b4ad5a05685a35a6bc56c2 2012-10-29 16:24:54 ....A 55138 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24ae65e0ee2e29f7478d53838a89b65ef1993da02ae6097654af2debe7a05c44 2012-10-29 16:24:54 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24ae9333fabe102814b477645a29273afbbb8189dab26b2af4920434a8be50d6 2012-10-29 16:24:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24aeb330a5eed9eb790dcffb00145903d84351dd2402b45e02eee3724d213baf 2012-10-29 16:24:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-24af878c9686510da6fb0701435a15b756beb1d273d8af1e6a81208198b9f005 2012-10-29 16:09:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6103124f0fec0d8baabf1938abc5c59130d5455b27f0c51c9749cb217e9fdb6c 2012-10-29 02:03:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61052a1ae5107bc506f33e40a64f1be2d2c504f47bee846e4cf1bcce53c83537 2012-10-29 13:17:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61066177552285983412084bb1f0177734a3b3989e20385a45a0cd39e7b8673d 2012-10-29 05:33:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6107e8ce2bf31ffee1cd6efb512cb2d659a1254303136f86f96dde07d6c4a49e 2012-10-29 02:25:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6110848588156c94744ec951b9f80dc1a08c2730da1dc8d5cd9dcab3ad1dc071 2012-10-29 06:13:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6117fea6aaea8dca312b42fa3c8ae785d5c56cf7b96a57c6ec370af507182af5 2012-10-29 15:49:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61187ddb96aa4e9fd9d48aea9ec1eb8699680355e3ba12183de8864e7cbd475e 2012-10-29 16:11:56 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-611a4ba21388bd53c7518546c19682a782eb4e27d56bfb70c38cba98b4858e32 2012-10-29 15:14:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-612009531f6913cadac98180b4b0b2aff8d7452df387d832f8b72a0fea600050 2012-10-29 15:36:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61200f9fe9e78196585f178c5c12bf2833b62a3ff09e7e25dff96da99f8860ba 2012-10-29 08:22:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6120adc5fd5482deb8f04b63f1efabb07913127c88a9b9a6e9a6bfcb4c873b40 2012-10-29 15:14:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61235a52c4f6b443ff027e212423d289ee7f0937ec07a083d627b7efb855d010 2012-10-29 05:35:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-612392b957303ccebf79f4e09a811389100db8f98ab9ad76719680d6eaf12359 2012-10-29 09:23:50 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6124bd4c802e0ad1e4c451f5a51d7ee05bdad6580d092f79034a5d7f4fa3a38a 2012-10-29 10:00:46 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-612b234ba13219a11b3946832c2962b3e55359942bb0366d438fad4e867bb803 2012-10-29 15:42:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-612fb8862709428f511bf5d07b65c36f0f93bdd829372b977f47d78234a28a17 2012-10-29 10:42:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6134265720814813e6c4fb473e773c4eea69fe16d36d5e47b8dd7775bff96b72 2012-10-29 05:57:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-613c00e037a91a8555520ee87575b4dbe73143602779a0681a54ccb8a357fe1a 2012-10-29 02:01:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-613caf710ebd39caf52849d1d1bf047369d99293403da7b103e363077b200d29 2012-10-29 16:13:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61400b118279b7d035dd97d1053e74ca6ee0756f7425e161e982a497db89bde3 2012-10-29 08:20:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6145cb5bd5d5e4bb59d552b2cc5eace1b2d6c59c96576fbe753e99f976e6137e 2012-10-29 02:55:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-614b0094225d6419200326d10c58a9261ae35f3d7ea35dda381e06f66f378358 2012-10-29 15:58:08 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-614f35390f80ba1fa26566b82d05fbe69df1879565aec91f75228444b9e78371 2012-10-29 03:30:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-615738e0766128a7902b4b42f5a320278d5efb969a6173ee242a108d77238b53 2012-10-29 05:34:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-615a81cf80ec599a5ff0b0b02bccc297b033e1506d0f8dc8a28b69ab2694d7f7 2012-10-29 02:13:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6163648d12e03f62893dca9e8658ebf92567261fca12838158e074c10cf38f72 2012-10-29 15:33:52 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61647c3ae6e3882ddbe7064d8f262650b604e01145ff69df19fdb2aa432c8ef6 2012-10-29 16:17:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61652a259fbbe46155473eb12ab77367abf0bc3e5a14d90591a32aaddf9558cc 2012-10-29 02:28:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-616c60ab41dab710a60f356bafe7bb65bdcdb425f99bccfb340a616b6b0624ef 2012-10-29 02:37:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-616f0e0b280227e7846beccc484b71316eb7f6a593f613ed932d1679ee59d1a6 2012-10-29 10:55:08 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6171646de36e9c9637e0ea1a1fd50f666e13b6b237ae3cb1e7f436f3f194b457 2012-10-29 15:51:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-617298fefbf4a35edb2929ecb9370b0de1b47d879cab2228259767db17e5ffc8 2012-10-29 02:49:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-617da9b2a314b88d801b6e96eeb33608e4a40a49620c59a04bbbed41d30ad921 2012-10-29 14:51:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-617f37fbea2f6944f691f27422a177b0c5ea07efa09c2bda13721fb47261b898 2012-10-29 02:54:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-618000f86e69f90afe9c59755b37de1470401cb509536b1560497b7215a9dcf7 2012-10-29 07:53:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6182341c8e5b741d6373f8633db8e64da7ccfd8ccf363f323ecde5372547f3c7 2012-10-29 15:34:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6182c5e438e0096abda18c127992d3c846108c3bd7a65373c4febb01437b0561 2012-10-29 09:20:06 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-618a7a59951c3c55b4023b56a0eddd3ae75c83c485d5d618bf4f6d827c611ac6 2012-10-29 16:15:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-618f20d74224eac6ab2010aadc35d010a0c0073390d809218a4dde8c0edceca0 2012-10-29 04:24:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-619671800d1c66532c1090795fe81cd350dfafb5bc381028cec074e5d1fb6b3e 2012-10-29 03:34:46 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61969bb864989d7155445cedf0e6ceec5c8de83744afc649418cf2e6c55af1f1 2012-10-29 12:04:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6198d532499b97ac6981f579563df76ab4f439c2d8a088e5a5a6c2612f33f546 2012-10-29 02:17:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-619e24675aa760f450ddf1df062e8836418e2561b501e8b2c348c5d088750eab 2012-10-29 02:25:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-619e34ddf318d6f6f9407fd03dad15a517ab06ebbfcc848c0e9b9ee50d9e2b9e 2012-10-29 15:43:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-619fbb2addc9e33296dbb251ac051c4cbcb43cb091d3160f0b06c10c44e811e7 2012-10-29 15:12:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61a48b1286ff7441fef100240d2b373a7628e264f76d4f8b8bebb2049bc48379 2012-10-29 15:56:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61aa0736d1de91afa67161d3ebe9234aa726a7758aac5d4ed8c7cfccc8755980 2012-10-29 02:10:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61ab07e795d9be4c74d93a3310c9d7639251403b786d6b51b0175f53c06223cb 2012-10-29 15:27:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61ac5b60d41e3262aabeab8c45402727a60ec40373a8145e92947e72559a2803 2012-10-29 16:19:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61ac9263efa000f95bdd9810eae14e4dfa5ca9a2b657c71c77a1995a5ae1c40f 2012-10-29 15:13:02 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61afed0cc96ad95b16ac8b96e6e0392bfe86fd232fdc9bb52fca45b2c8e7d2ee 2012-10-29 15:27:02 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61b07ca9406f19dfebb47615c70e7ee9471dde0132c3c6aef97ce458a50d78d9 2012-10-29 15:33:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61b1156af5691e47f99489245b58c88c1079cf2f49daf5811324bb5d3c26b45d 2012-10-29 15:20:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61b3342aaead2deb587120fbda3dea5b8d8a23dfcf1b2891688394f5b1a17495 2012-10-29 03:50:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61b6aff3b8a208624049c9ff0e8559183d39e2e7eb291e4ab5e51f64f61d962d 2012-10-29 03:41:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61cf846ad7e421c710d43f968a739d79eee601fd760ebbf9bf1d1b0e09a3e923 2012-10-29 15:30:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61eb05a59680995257fa94ecd7dcc293a713ff9d10294cd5688f78cf60cfb8a7 2012-10-29 02:36:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61ee06380911a97a8448ddcd9911005456d3719009b72a472d5ec0af04a712ef 2012-10-29 15:40:22 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61f177feb6a03be34ab640c7d33ef72b4929c844ff3c363763420f42d00e1c67 2012-10-29 11:56:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61f5ec462bf7c6cb0d7c31c81251ff7cee26301883393cf94c8ff517198d1952 2012-10-29 07:10:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-61f7a44a6c169950442395f9a05fab82ff4eb23f33ede6cd42edfce63ec02ff9 2012-10-29 10:53:48 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6200c6cc335b49436f59da84d09561a724166e73974d78353bf3ffb3533d00c2 2012-10-29 03:24:48 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6209757335a89c8d2a2ea1dbb8e5d8f1f536f0f023df8ac36518ab788ac7fa4b 2012-10-29 15:46:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-620995485ae852153e0d4255ad01cc1dab120b6f1daeb7fc87401e64bb02c67d 2012-10-29 15:29:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-620dff62eee6c82cae7a45e43829f29a9789638c20425203326a7460c1fdc0d3 2012-10-29 15:40:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6210f3217431706789eefca72e5c61f89f60ce6311e81d50baee2ec9b3fb28cb 2012-10-29 03:04:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6217208ae1d7bf963834f18cd79aba0e36c50723b919e52a179d2c49df7cd77f 2012-10-29 06:26:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62185cbdf7b5f59c223c36beafde3938e7cb6ffe3ebca2646d449f0e90614447 2012-10-29 15:55:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-621a70fd0a06df1d81b861612d7d893ee25898f9fc26f338c9b8a8251b1de05f 2012-10-29 14:44:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-621d8975163e2148f00a6a972852294d786b8091fba0901d7c76c70dc51f1ce4 2012-10-29 16:23:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6223e21145818defacfa3f89b540c3ea36bf14117de3d8a590ab2f7799f78a2d 2012-10-29 16:04:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-622590640f6321a4132dda82f1a49c6b3787a1b2c733c2daf12a5114d22a8c35 2012-10-29 15:35:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6225c0bbd760028c10e62b71c9a00ad02997b191144d0c7fe2a8e4133ced1dff 2012-10-29 04:03:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-622a2cdf42a36119fb7183d90c95dd4e1701ab6383d87fa8d3234d67b80d8c31 2012-10-29 10:16:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-622ad3bbbcd329bdca726515f5cae570d93f193cb48929d00c0d88b459fe6e4f 2012-10-29 04:46:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6230fab405a54f3d6f0bc702c45680712ae13f06a272cdef9a81dcb7dad83f6e 2012-10-29 05:48:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-623188af078c89390e89d046603013108c36b53c488bc08b0a8507fe241d0965 2012-10-29 04:03:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6233fa1e8677d3145f6f0cb1fd39198284806cc9a1a14c792352be055ae8546d 2012-10-29 02:36:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-623d50fb59afa960da4c985732f2e9520079d212f9a291448e45ca5fe8ea1289 2012-10-29 15:37:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-623df16f0fc12c0d27283a1ecf57565fbd7da424fcc43ed22c03a268eaf430cd 2012-10-29 15:51:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-624d309404be250d9220d7dd1601bae9fca08d653c086fcc9e66a49f0867e620 2012-10-29 15:50:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62518135678932e5f15602f7c3a71a37fb2d4b749120d5c4cb14571f55e26986 2012-10-29 04:30:52 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6251dd7c670414bd9c07ffd3e7837d3da9062d3e13d1d45ca1e9871afd1532bb 2012-10-29 08:45:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6257398332b41adc3b893f6966a71a3cba6e1a0a76ecb18de8db7507a85fea4e 2012-10-29 15:19:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-625d76f2d5d11e25c3acd6c0c08f15db3856cd79d0a4c7f9834a4e09d91f9440 2012-10-29 16:04:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-625dd6d0ed0c3bb616b96ca8031148694078ec509fbb7a4cd92eeea743ec9f71 2012-10-29 10:59:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-625f1923a071ccf0143e74c0007de891bc77b211bb71ea3f2079e37e96cd7b9f 2012-10-29 04:17:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-626221d810cfd5dc2ef3657d6a954fc06924e9cebb90b7a515180f64a91d6cb8 2012-10-29 16:15:12 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6273b3c2d851a86de6697135b6f6b96fb678ccbc51a8784c28790c7f951c84ae 2012-10-29 02:34:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6279e2b0c7b97fc5afe5a6257f534e568ef5c3c8e63f4fe65af91d019c23df56 2012-10-29 15:57:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-627a6bad87f8cc006edb1444c967f25a125b747ddd47add61d16ad2fd08e9d36 2012-10-29 15:49:42 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-627bf0803076a9494f45d3d1834c47da88376b610abc032d75175784ce96eb6e 2012-10-29 14:53:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6285db915bdd58bd10930640aa6d5c2b932f92008d9433779c579c7a836887db 2012-10-29 06:03:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-628f5ab1bd8ef55948f7864c4e55541abcbf508c567e436f59682302a67a1f80 2012-10-29 15:31:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-629348d71487d1cde1cd6cc3132776abde286a629333db94ef7481d377cb6aaf 2012-10-29 04:11:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62a141d07dfb07f01ff94bcae959e0201d3c99cc7aaf5ae9e3db61ad75fcb56b 2012-10-29 02:05:32 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62a1ef384b22ea7529fe12e1f82fff4d0aa7bd1cca2d22a3dc09acefd660f585 2012-10-29 15:18:48 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62a33e07329203a2e07060b1110f117882274523db0a5fc08edc2192061eeb99 2012-10-29 15:56:28 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62a3d57c0f1c73c13a833e868182bc349f04e3aa0642ca6064a94761bdc7ca2e 2012-10-29 15:25:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62ab7e57308ba984b64259494611f714bb1b182b47a2d741e73656c28c00d6d8 2012-10-29 11:43:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62b45fdd316e8c77bf53ee14e1f5645d7e4af7f1db279d7bcd4625cacacee996 2012-10-29 15:21:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62ba2f70ed624ad4ef5f194e6f741eacb3a8444a4b2386ef8dd0a9b44acb9bc7 2012-10-29 12:44:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62ba9b97c8e38332747037a420c21534520dd454a0bc4cc3268da0ea7af080bb 2012-10-29 15:54:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62bff350ad14bf7548779718f8a325603c239c6ebcd9aad82f11261125419834 2012-10-29 01:45:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62cd20aabd2d7fee96fd5a23782758ccd52203725ad7a0a32028815d1e655bb3 2012-10-29 16:23:12 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62cf1d7eb7f3168bfa6cf6a2231b1aca7c80a784be57def6837722f8e4cb46c2 2012-10-29 05:12:38 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62d3bff8022eb1d9878c97b919a07e7d520603c4f8fbed3a237bcef87b8dac67 2012-10-29 15:40:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62da7bfdb3f3e3dcd4f16fa26c5b5e24af29fde4584a07615d32a5e5ff588cfd 2012-10-29 15:16:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62dcf63e6358fcb39e7d36441db5fed508f426b01ab38e955abb00b6df2d8efe 2012-10-29 12:35:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62de5d87e1cde6a4aa4249d5d468254d77e18e6f65cee817251cfee83c171c42 2012-10-29 15:37:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62ea6cdb3e403fa0f4ef1ff36ecfd77d1c80870f1bd3891643a1583e9eb6a2d2 2012-10-29 02:32:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62eba6248cfa8f60311bfca56d37242b287c657c23303e74015ee749d5d29884 2012-10-29 15:24:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62f332d2c32e694dabf6471012edf8bac9ff00ac61a42503e7a0a43d40265571 2012-10-29 15:54:02 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62f958aa8daf9c29e94ad4718bee24e1f698c8864f71b61d853639db8fa4254e 2012-10-29 03:03:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-62fe08d6f5cbbce7a8d98682f8708347160a3ed6c7b3da52717589832df2d061 2012-10-29 15:48:54 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-630040bb088c24de233c391140c67c97b59c3baa6075548ee54037b88f01f5c4 2012-10-29 16:16:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-630323efa5dc5632e0c81b6925f2d57c2a6044b331cbfbf86098a9794cc684c8 2012-10-29 15:26:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6306d26cb5eb5cf2a0f882cba37ac6845f09305949b7ca0a6603a5f7ce9af77b 2012-10-29 15:41:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-630f9500fb1fccb8a166c1a5759ce9f0351a087314328aab74b2077d02e61ac6 2012-10-29 09:38:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-630fc87f9b942efcff2949ed2ffe1cf447b331d5cac3a8ea4229eb1cca75cdb6 2012-10-29 15:43:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-631042b25a8341a24b833e998776793792ad2857e31cc6ed07cdd6a5956b6b87 2012-10-29 16:19:36 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6311b71a5f6a82032c9371cd6f1c4575a3c83362e3523ce59d25e312747508d0 2012-10-29 16:05:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6319501490ead60f521dc1f64d56b4e2245c322a9eeb7a17a856e70bcf766614 2012-10-29 02:42:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-633eef70b10c779705c1812de1411ea72f8ba035d412ca392f6055e120e5c1da 2012-10-29 05:05:34 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63405d4f57e984066c5b2a472d3e076fb084c5bfabac139afc64b739471082be 2012-10-29 02:33:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6340fced4fee93f7978d1bc0399bccb31b10efcf2b251a57c34fa3ee37bc6993 2012-10-29 15:32:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6349d42de64ee48b0bc6170f47098e65a154558656de444aa06943f4f40fc87a 2012-10-29 15:57:46 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-634b3a62e3bb6ee8f04314b0470df0d0e6d71f8df5563a80b4b421d800302b9d 2012-10-29 16:06:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-634f3e3beab946488ed16e3e8c9aeaa0896e3bb1b12e47d4ebd6ae5ff0c67a04 2012-10-29 01:55:38 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-634f8d6a2adb2f6315f55cdcc54bdd87200827d3ca5c152fb6077e88aff77387 2012-10-29 16:00:08 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-636bb5beb1e807a88bd9542416cfa2678d540c5f6a2c6eaefcb4ace56d1c2e2b 2012-10-29 02:29:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-636c9d5e8eb43e4aec04bc98b084133b9f73ffff85e13800becd268ecdbf567f 2012-10-29 10:53:16 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6370aeccb1fe849abc5dd2380a21ab5e55ac9923b6f5faca24a49c527a1fda2c 2012-10-29 14:02:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63756dbe3f68b315e7e8c3e542f330760f0f06b9486faf69572d50521168103b 2012-10-29 01:51:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63762b97f561e109e8f4d87380edafb857b4a76690b7eaba88aa996b8ce99a27 2012-10-29 14:25:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-637ca02546ea5d1bf6f4e2980a19516c986a687c140406038c99efea695c434f 2012-10-29 02:26:52 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-638332f343ea30730e8455fafa35e99166932538c0fe349ca67d26db5fcf9b6e 2012-10-29 15:44:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6383509ff484f45bc1b2e6218780000230058b390fc2ac3d81150d83bc7713fc 2012-10-29 15:32:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63885042100c6d9f38f1d881b1ad62b2450c90e5ad44dffbec7abc7436cd602d 2012-10-29 02:20:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-638d2aeb191cd30820d4b4d39e7f31eb8d85e4c427648cdcbd64eb9b0a5fa314 2012-10-29 05:25:14 ....A 102161 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-638edf1b4d0b3742ad1dddc94b5bd4fb363fcf8c15f424c010490be81032f480 2012-10-29 02:38:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-639590dc1fb518f0fa89d19ad8ea7fbed76b317bb5b42ccfdb0105ef39d007b9 2012-10-29 03:25:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6397ef2c4265d6b96b238eebc8c36f22dc4fc17c202c51e555a5dc5a9dc4b71e 2012-10-29 03:31:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6398c9bcf28eb72c3e5aba2be87a0f0a119dbd4cf8159db94af7765ad1393075 2012-10-29 15:50:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63a987c385de9930b9dd0681f0d5870e6d4db2f043099ad3c50d8c2d4be9d105 2012-10-29 16:06:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63ac7cd110b87644ed5535ee42ea118d73363c4bbd5b43c1c216decf0056869c 2012-10-29 01:59:06 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63b4842fec4291e3fd7ded385bb0499a49e539938665f65876b762ce60e43bb1 2012-10-29 15:32:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63b4a6df48a30b519118f860f77b61c5459152d09e52cf544e617eca826de28b 2012-10-29 04:13:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63b881a43d44820ce5df183530692078f7ea140828351d6af49bc5abe4260333 2012-10-29 07:27:12 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63bd3bdf5d025db0671a34d604c714b624a97fa2a48b3ce3ead317e0380b68df 2012-10-29 09:13:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63bf8b6b1a4d9cdcc07b3d58736d87884425111adf0aa950e8097e158e3932c8 2012-10-29 14:02:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63c0f6f95cc2c014ad781ee352bd648ce7813e5b1953ba4f398ff7e9fe1f277e 2012-10-29 04:23:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63c6a44a9c9dda9da4e4fa007f913ae2b54d8d5bda538a8eb017797969d20ecb 2012-10-29 08:22:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63cfad0dcf38bcf73ef9a571eda8f930c89fb2d919b37eefadee0ce81004a542 2012-10-29 05:59:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63d0e0043e2cd95401e268acd9d96b18836abb395e2f2188c6cf8063e6b7c8a5 2012-10-29 15:12:08 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63d1d0ee55750f6e69958d9a0124bd857a92e74aa28fbea4c92c2fa7bc789811 2012-10-29 01:40:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63d9b94c2d2e893224c6db2d3db4a0c497652e85d5a672bfddff949c21a8e2d7 2012-10-29 16:18:28 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63e7381e1806980da9dc747290dc040c1b83626c07f8a0acd8e978c0beadfdcf 2012-10-29 06:39:14 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63ec167d77a1b0c67de5878f01c46d68d658aa5eb28925294f7cc890b36bc968 2012-10-29 08:50:44 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63ed006cdf8e37e569ce3e72f99e2f74520a5a1f92feb8f0b6896c6c9b3ed4e8 2012-10-29 15:37:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63f9deffd819860bb20ea2c636141eddd0d118bef32ec5da09d8072921d80e4c 2012-10-29 05:22:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63fce7aa7d2daa630184cd0ce7144ab5c694d2f3dd1268357bdaf41db3350207 2012-10-29 16:11:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63fda87ad3cd01f0d1bbb4b79b24dc2c6386cd1a7211775f93cfad2785519e8a 2012-10-29 15:48:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-63ff1db8c587799ccf5114b662e81429431e503b02652922d01dc28e2e44f730 2012-10-29 15:39:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64008970e8a9d1fa64c902e8d6da76a6ba04735ba2637fd188397b9a5f77ef09 2012-10-29 02:19:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64118f4023ed99588f3fa0ea74b416c466cd6c3805725a8326dfaa1564b9ed20 2012-10-29 15:35:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64124f3ce60e912738e214570c2ee74bebcd4cec5155c26bc0e4b069f2d43420 2012-10-29 01:40:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6426a7d07b9bc85fe576115b209b61137cf67c7ffba7e7908a27a5466cbde213 2012-10-29 09:40:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-642a6171c04dd4161d7c6c7e3c95d44bd4b267f6e74d6ebb99f1b322732fde15 2012-10-29 08:40:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-642f9125a45b7989320a4d68d8bc933f31e68b7ddd577912ab9c64d16801f25d 2012-10-29 07:20:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6431f9835eee83e92039df65fb930113e4cdf45245a551c97cb33dd1834ed8ba 2012-10-29 02:10:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64341424decfe1431660375d05336f3a1468cec6990f5ef5078975856f1bdc46 2012-10-29 09:59:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6436763cb7cc7c621cf53ba588f76eeb37e5cf9cc9e4bee48d8ebe2ea086f77f 2012-10-29 02:31:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6437767b2e2c66133fc26b267a8dc6186783bfe672fb651d832202d9a7d4257e 2012-10-29 15:53:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64412ca448fabee96170d9f645dd51c31b1be7765895ae28a4dbbb74a3cd598b 2012-10-29 07:31:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-644211a9fbf4d413c1469570f14c795da640eeb22ad29dbf2518671133a699a0 2012-10-29 15:18:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64428c53e85c6c816a7d8fa6c2f6da1d67a8661d27e9d113ccfba68bfe87dcb9 2012-10-29 06:56:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6448bf3aae9c28eb9ec6d6dfbee1b0c83e5947cdbf4d89b4093d1d1bfd8ab265 2012-10-29 09:35:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6457a2f4c69efd9ba491ab2bf2081789f49e0eee03f4d76e202983ccbf66ee5c 2012-10-29 10:15:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-645a2b720b2050f6720189caf969aa4798c62ac37525e7ceac1e9c7469a3f8d6 2012-10-29 06:19:24 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6467e2c96c03fa9f3e01bbc1b7ffdace3a13ce5e39bea6eb8e3c1c5cb57c2f0f 2012-10-29 02:37:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6487573bc39d0c9c22137204693de438ae41adb8a0dbe6142029be1179e1a9fc 2012-10-29 02:31:36 ....A 103234 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64879431d7b1be983f4dd6c285a5aeba8d04c2dbbaefaca8d648dbdfd983cd76 2012-10-29 12:08:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-648cf11ad4f4422125042d617332348c03a6ec4d4cd2c88d3c9c3c88ff1edd8d 2012-10-29 09:18:24 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64a10252bb7c42b95c90ad957cc1ea943bd28908b7cc34ba1e98411b8d6fb53e 2012-10-29 14:32:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64a856e037e64c016531627a8a0258838da6c37a17ea720eefd79f9b819e0fba 2012-10-29 03:34:10 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64ac30bec26e2a74a749b0dc291342315db34b9b4191ceea6408debf2aedf967 2012-10-29 16:20:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64c24ee41da9c52b56c0ec5c5aa4948335ea41a82969a854e3b92f56c6a76469 2012-10-29 16:08:04 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64c3c013b647cfee98c179effbb72ad15bd05bb8256329ad09193ce670072807 2012-10-29 05:58:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64c3d8da7b87432502f047a556583cbfb9cfc1427b43d014946662a15b725f02 2012-10-29 16:08:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64c6e7dd65c237f386b894f5b0e371ca7a4da3d5df5275e52f675793669a9d1e 2012-10-29 02:44:24 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64c82b41971572898e03e7b664775f68bde0b62b7ba4f1962ff1d892e179bb92 2012-10-29 07:31:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64ca02202e99d453c7d8290a84376624ac555037cc6ca00d5e7ce1020750e9c4 2012-10-29 11:35:00 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64caf81ba842f3e3f2c76e2077fccf3ca1a880b9e0c4ec5cd9eaee6c659bd376 2012-10-29 16:20:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64d0577e574bb04846488b69911b568baf6e0046d209c76d73129bf1c6bb03f9 2012-10-29 05:14:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64d24b1aca90e5973bf68371e890c4cd2fb03821334933eb987158935a3971d3 2012-10-29 10:31:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64d7d430a4b14aa1b822cfd28546cfe597fbc2a692117c7f01d53f98efad816c 2012-10-29 15:24:42 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64df50a8378f7389afd6afb61394742c9ac340afee0ae4fdfa5d800d417fe16b 2012-10-29 02:24:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64f197864565e29e798b10dc0d551b98f46fd3f95f1f96f844c09e4a108a47a1 2012-10-29 16:09:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-64f62f935380acbfd01e1aebadc26da851b06df8cd08737483bbd58d9060c2a8 2012-10-29 02:14:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6500594cd27fb4f5258395f8ea6124c592427144606fb65a2086485cf0d8b8d1 2012-10-29 15:59:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65093d6cca8d3826baf03a8427280ae2716b7c2ba96cda542a16a61c5db8c157 2012-10-29 13:32:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-650d32d6eae7863c5ba77d09565d64ff539c6d0df14d968ddb3b5b52e0aabe83 2012-10-29 03:27:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-651e74438f63caa9aee65e66a455a98201105e87e1c4a3be7bb83c7d60e4dd80 2012-10-29 05:31:24 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65225222def0944ee49cea3071558e2a7689c0197df8771af58b3077379f1324 2012-10-29 15:46:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65244e0b5006aa24796493c05a7070f09003dc772b8e847b2f49a0d81e4c1324 2012-10-29 13:12:36 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65263a905a9ddf2230fa6069450ca8ecc98db40339638ad66441ecac5a641d90 2012-10-29 04:11:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65301863c7e283b05f10125e4745dc5776a85b7d9583a419227b75ca92390bf9 2012-10-29 02:29:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6538f6a245d73dd8fa01c34f1ca325e75a69bfa71218af1f47b1f1ac8d64b300 2012-10-29 02:45:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-653c31fa66a100d1e040ca3860643e65c3f9044e57122c2cc299a7d323134157 2012-10-29 10:04:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65428354d408706cebbeb39384a834311ca987a601ff5fda6dec5b6ad8a102d6 2012-10-29 08:55:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6546ee2e1ffed23396c891322cb800788190a7068956b4018c40b8fc91f05179 2012-10-29 15:42:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6547c1fba5427f6d2cbea852a5c940d7b8bd6adc90c2cb5972e0f3105b03cab8 2012-10-29 16:13:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-654900be3dbd7966af054e47cc0036c904d1a34a2890d34d98b4e731786a7b91 2012-10-29 15:42:04 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6549eed68f0c367b1a4710b9357fd70af068255999f1ad57f84446add3241e5b 2012-10-29 04:46:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-655c0428d57a2c8cdf8c3060b3d305f60764989100767014643d3d4647711c08 2012-10-29 15:43:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-655f62906a31ad8ef0e1e9672ed8be9523cdb41e99b2e3dd95565ff3afbb4201 2012-10-29 15:42:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65731ac882751043dbf27afd6ffed9ff7d793a8df87cf3286a6a25b505a552bd 2012-10-29 05:11:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-657483987877ad80b4d79ba94117a699f3fdeccd1323275d5b9f54eb3a877868 2012-10-29 15:35:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6574ef4de40ea23a1a8d7a905ea2717a5bce46232c2f56ebe011881b1e4e25ce 2012-10-29 15:17:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6593fe99ce3a1e989b8cfa16c95fec787507d39ab28f9d57df66da5d4477a4f0 2012-10-29 01:43:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65a649ca5562dddc4bbb34d98ae625e442cc7521daac353b5f6fb85d232f54eb 2012-10-29 03:06:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65a979d8c721ca9e94128b012b99349275e0350b84363b23290d34b2c5cab670 2012-10-29 10:53:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65ac846759a5f95a405cda594bb9ec4f4508f31b88805e91b83ca108578b07c6 2012-10-29 08:26:00 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65b0153a6d30f8f776e797d2ed951a84d2809fc0f63f0644011b8a14831875d8 2012-10-29 04:35:34 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65b1e3a99e083face4df220106752709cfdd4f24e6437671421dd3d066dc98e7 2012-10-29 16:09:42 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65ba5b29b41d4104bfebe4ca22e0c25a7cec24dc417ad12ac11b5cf186b6a4e1 2012-10-29 15:12:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65be148f14831af4333b340eb99399c5a8ea7a65c125d376c4878a3e646165e5 2012-10-29 08:06:02 ....A 55138 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65c4b7f3ddb0eb6abf6e624ce9a15d7c58df78538381d7584bd126a16a224e26 2012-10-29 03:50:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65c597e1408360ab6a35e636a72df1cfbd3fa1e1c1d3d6a747c814ede4fb9c11 2012-10-29 10:14:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65c5cf106548f96d8fcaa27f36ef043aec11fe1d48ca7da1a8b5e7a8985aeff2 2012-10-29 15:45:36 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65c6dc7527c3e1830323d5aef8bb95b20d4e8642d06b457b20de3f603c5a3e07 2012-10-29 16:07:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65cbeb25b0093724efa10600a1280b31a237e6b64af5fe239249d11c8ed8967b 2012-10-29 15:00:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65d06699cad80bf410eda3f296a6c604ee762fab45a954945f33e19ba8dedf02 2012-10-29 08:18:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65d0fdc644c859286102c79d1171a98fdb3a48461374419b6557068db8ea7016 2012-10-29 11:57:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65d7b39c53da885194cd718cfa00f7900689e03c267cd2d9c45e3299ce4eed4b 2012-10-29 01:51:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65dc0083b5935e3499eb7e17503c4c2648180c7c9a0fcb75eb5616713d2477a5 2012-10-29 04:17:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65de4a7d2c121295cd2633947c45dde209bd4035c3580b54dca1c97079b84c1c 2012-10-29 02:32:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65e12bfe8c5d928e2573d9305ac321c3e78baeb81a57a23d7cc12f935904bb77 2012-10-29 15:30:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65e2111e4ac9333998a98ddc90527a4684bf706395cbb88eff4b0409f97cfeec 2012-10-29 15:36:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65e8712becdc11435a8b3a5a4583e4cd585740ebd25bd1660d57881b82796336 2012-10-29 15:29:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65e9ba7b0726d586584a465602f0cd210d839661faf1002d541a3337c4868b4f 2012-10-29 07:26:42 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65e9c3fc6417d75f86a83894402f26ccf600f43106a7ea56fe6b98e83a300000 2012-10-29 15:20:58 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65ef0911c00d8e1391157d6c138c6bfa373c2155226fe6c5df5c51c9e08ee56c 2012-10-29 13:15:24 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65f3d9b6e0edfddbeedcbe21d5652d9736d578b405a00207223da8a934e00edd 2012-10-29 05:35:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65f3f68cb66133eacf51eb5428db2a0b16e0aa066cceba90e5ca86c1b02740e6 2012-10-29 09:38:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65f4ba710bb795e69cd9555b09d0a020b8b86e339bfb6bf08e366fb0798ae7da 2012-10-29 15:12:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65f62d1584535c3a7e6d1e77b17807e799e768ccbb4c8d5080fceb9a7191354a 2012-10-29 04:31:08 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65f65844713e294ab23af8b6505ecab86919651666d9b12de68316a994c2a5bd 2012-10-29 15:43:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65f78a174d062f87b2dc394f53f810bf21fa7e1419c74d0b58bcc5e737558a9b 2012-10-29 02:09:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-65fa7c4764a18f71b449594314feb5ca765a9a486ebb68f6be4027fb20c1ccdd 2012-10-29 01:53:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6604db4e41d2e5132267ea3ef07f0c3fefd33b2243aa1a0aa607080d2e77bed9 2012-10-29 16:23:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6611f784680c9f571dbed64b340b55a0813a433b174851956706b4db79a9422f 2012-10-29 15:31:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6615e4b91621d612eb2a670ca5b436e8972aa18676f351b2e949673158bfaae5 2012-10-29 01:47:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6616be96d21ae468312a88df46c577b41ead2956a669c5211f9502f76d7db434 2012-10-29 14:04:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6617b1ccedfbf9d21a1dc8a7e83c0b1f334a7136cde79b9458990a54ee9b2637 2012-10-29 16:01:52 ....A 101444 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6619394bf9b18635d0d8fca3cfc14b83db2f0515cc7fac970f2133212e137546 2012-10-29 01:40:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-661f6c10882e95b32c4f089408dfeac9822d216fb8a68d4c07594a2e73330605 2012-10-29 03:05:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6621e80a07f49de5359fa8f98f7b04377ba6ac254863e96a6778c15dfba507d4 2012-10-29 14:25:32 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66242d46edb86ab3e95839061008bb34eb265edefb1fc317550bc8f591dd3482 2012-10-29 16:21:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-662b60a231efa1f0bcb5006ab521f7abc4f7c23d2be58834a164c5c12169e213 2012-10-29 04:30:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-663f7e2efd958a8e8e3b6732a9af473da96f6bd2716a3813b54ab92abffc406d 2012-10-29 15:36:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66452170778990fade156ae8642a4b9716cab41697085be51c252d5ee827d31e 2012-10-29 02:29:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6648004220964b19b372d6cb45d786894bb179d2844224180156453d30797ada 2012-10-29 15:38:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6649b847cd5ae23b5a1187ee9e2a5f98eaf789ea9a082de40aa196304bb5f1ae 2012-10-29 16:09:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-664a19374a1804fd240d1a33c1249e24ce76a7d21ecbce5f9c9be4f7b77fb99f 2012-10-29 04:55:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-664a91a9e02b0f54d811702e933ce1cbde6d86abc859098a7f5b8dcbfa69d3bd 2012-10-29 03:10:46 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-664b0e81808112c4d48d8e6157bb09bb6297a67443a02160cf45fb44ddc6a48c 2012-10-29 15:13:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-665280fe9bdf5342160c1caed302fcf69633c7bcb3da01270a31b65ea173866a 2012-10-29 05:48:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6658855caf495578713cbce456e14861b21d9bde33a9e564b4bba7a599f4f4f5 2012-10-29 15:41:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6659921183d20938cf935dc2c58d713066647df088b4ffe9cc11fa953d13348a 2012-10-29 11:31:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6659a94e9d2461425b199e9277e82705376926b5da59f72023b53b2f99b8a0da 2012-10-29 02:53:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-665e0783acb53a3a222dd596b9bec42e8ce1968e80c5d44d4b9f25961de38ad9 2012-10-29 03:01:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6660d8c5e47e3f1328cb4a63fe054d2e490acbbbfb6f739b0b44a43bfc3315b1 2012-10-29 15:14:06 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-666645ca5216ea9844e892bf8e4a1cb4b79db9353164ee9c71a582861a4be841 2012-10-29 06:33:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6668807e65be0fff0f6e5c1996b65f4923485763e60799d6ecd872eb62a62500 2012-10-29 15:14:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6670b3c3a0712c86333e05e63541a3eb0da158fbeab99a3bedb8dc65bac80e92 2012-10-29 16:07:04 ....A 103812 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6678a8f424115082ba4e2f7731d299367950a1e68af452b7e10666e67c389a6f 2012-10-29 15:06:20 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66868064296757bd2c2de50943e3a209a7b5e04e52038831c0aeceb41ed2158b 2012-10-29 07:10:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66877d168680d5b05476f262e3757ac5fa86a35cad8aaed439ec8404ed75efad 2012-10-29 06:55:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-668b16e8bbd29f9a1282b8d59392ddeee12747f885cc694be852e8a1751e6e05 2012-10-29 08:41:32 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-668f5a8965003218c53ad578c2b056e2df5564e538edc534e73d7f5e66c1d2d1 2012-10-29 15:19:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-668f712b915b579f8ec4e2082b4d61c08e381b88aa67a9d06811da85730688ad 2012-10-29 04:47:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66909826862f0871eb109c305eeef8cd4bb33cab7240ea7430273ff658c5e4c4 2012-10-29 04:55:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66960847e0172d3fd54c284ffd47e443c993a30040e612ff06aebb89dd39affc 2012-10-29 02:35:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-669d82d39e8f362fa09b0da9726756c4837e8bb288a927bbefabc61400128fb4 2012-10-29 16:04:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66a16a025139beb01d990959e57ec74c31a8082a484ec955231117f23ba5a334 2012-10-29 01:43:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66a711fb40890a6ad4e2dfd196334fb0edf804e0aab18e91d76a1aa6679384e0 2012-10-29 02:50:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66b135c0b9a416cdea0d416e7cc625e3476bae15fd0c758a5c6cbce6cfc06a34 2012-10-29 15:35:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66b3780d8af5db2ba1b216f7866f80c0de22dc3344421fc5fb9a006e6910f403 2012-10-29 03:26:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66b467a8c8b1e3574091a95cdc7b2da4ce279778afe54273eadb8d0cac4c60c0 2012-10-29 16:14:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66b4cafe6304f5386883fc1ebb372ffce08270183b29e76f9f8218a142d0f3f7 2012-10-29 15:58:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66b61c51c002e8fe7ec6a18866d5e66f5f67edf2d5023c70e55c8e9514e1165b 2012-10-29 15:44:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66baa53a999f284cd80f26590fb195c134a5dc9f77bd64047895668aea4ee3ea 2012-10-29 15:52:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66c7874106929679ccbf547659013d63c2e58f0f43537d89cfda8d44d2528845 2012-10-29 01:43:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66cdb53b2fdbd8186fd1a9b42f90eafc3b70b28bb95ecdec1311ed4a7931aefa 2012-10-29 05:39:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66d5813489b875a164721a9e5f64cfdd49eaab55786255ad687ceea458b18114 2012-10-29 15:40:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66d737ca87d3540a7d1552a204c55e6ef2a0c524b95100dc421cc82f3f95a83a 2012-10-29 16:13:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66dbd94f25965c64c6828b43a0bbd37d663a813a5ce80ef2dc2a9febad303d63 2012-10-29 07:01:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66dbf2450a95a8c3e43233cbccfb5c960cc676cb693e4205c219717ef6903770 2012-10-29 14:15:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66e258f863aab99c674d4dfc800a8fb99f5d1c1f4fc0f278256059082a672d2f 2012-10-29 15:49:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66e54eb59878d4a1af1d9103f6055cf1c4307fbf86eac6960b0e89d6d640a5ab 2012-10-29 15:55:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66e6191b2431b8442727d38802ff510029b4a684aeafefef430e112a05e2d928 2012-10-29 05:10:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66ee850894fa6c145f46640b661e2599f18dd6b545b3dbcffdf475113ca4ad3d 2012-10-29 08:52:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66ef76127b49205f6610d74b91b624c3405959dbe622038e12188ad16909d6f9 2012-10-29 15:12:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66f1cded4008b4a60a66f491d7f58f6b2a67336f172f088d8b3acc334aa57f99 2012-10-29 16:17:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66f21ced69ac3aefc28f6e38d64d6bd62fef6816343b2979c8e786338feec664 2012-10-29 02:03:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66f363a74032b3689e0b4a6a4c786361072d574ffa5d84017395b40691dd857b 2012-10-29 01:51:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66f452e47b262661b78c09f8f64c47b90f49dfec559d1d7d577c07083c1cef44 2012-10-29 14:20:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66f7b2c32764919755e835417713da49b60b39251dc1f2e94f1d10d9fa9b27d9 2012-10-29 16:10:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66fa079ecdf399de7f08088b0439b82c5dc404538de5459d750f4c1a4cd7d5b7 2012-10-29 15:26:28 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-66fed862c07d945a11f00afffbdb58589dbbf103d1fa3e0a956e75fc8b6e1a91 2012-10-29 05:25:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6701b8a066345574d41a78990445caeec69ebeb187459543a436b03cda495076 2012-10-29 01:59:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-670236acc656e3e55369bab16854338c86dcd3cfa437d85b45d95f8dd5cea8c2 2012-10-29 02:42:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6709b700e712c081be16b76d1e0349bcddbd0ec2990e03149f3077328a1eb01d 2012-10-29 15:14:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6709bfdb4eb3fb95d34e098db4565b6862925d920702f97a6a4e2b6d21a46f1d 2012-10-29 16:20:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-670a39fbba49659599c312724f9ef4973ed0d24a8a6145acd18d9b437c976c4d 2012-10-29 02:52:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6714d1d815c018db7417d0f3631c085b09901d2397e3588c1ff3180b04da8ce9 2012-10-29 02:43:16 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6715f9a20c75cc38c6276fd4b50140043185a662ba5c794f763a0e7ac5872f9e 2012-10-29 15:15:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6717e74f3c21058ed527aa1f97304d2d6277e885123ec774ab7ae7398b4cfda0 2012-10-29 15:26:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6730ba1552e5e141cc06db92dcd32339813603f6b12cec63c17bf93cd7ad9902 2012-10-29 02:13:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6730d7e5df2b4c2fc7801603295cac8d21779edcee5e1650f6e2956f11f95f16 2012-10-29 15:55:52 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6732323f9440e7ccd86043c9d8f76b85deaa03b5c37628964351ce34de8563d0 2012-10-29 04:30:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6732d6eb9da7860c27c0498750f584d3bc8a157614166db05bf0fa40f62b4031 2012-10-29 02:31:46 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-67374977219ee12dc3b0bc0778656fc14ed16caf6e583824746c38ac394adf91 2012-10-29 14:35:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6737dd296a0f9b813b76905700c724e0c54cf81ea02af27ec0342b09f2787e11 2012-10-29 10:13:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6738044b8d943ac45e1fab5447c1d6f82b6b77d176fd55ab7c7a0b264e6df0af 2012-10-29 08:22:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-674137db7ec95d47f9330cc7070b8b430e6fdb4e6ad15f28f3adb39f8b7db87f 2012-10-29 02:47:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-67430e07d6ebe5e63f9ddcfa4c2a34b4255f4e40c13a59066811e86b0d6bdc7f 2012-10-29 01:46:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-676318d3ccd8a5cdd25ad3090a8f3afdf677b26a5a4f780b62fe12b0293f49c5 2012-10-29 05:24:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6765db0703bfe1775ff0d7feec07ccb059ab312e4c894c0ec2fe66b2bc3dc3c4 2012-10-29 14:17:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6767a3998938b8791415e710b6507f617e65f23073a1ab2522a3379bf730743a 2012-10-29 15:30:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-676e52337c8f6d0aef5dfcd0f0609dd6a67d35e938efb1a303c8850206cc61a1 2012-10-29 15:50:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6770c83897ab0663512a6171f04e9ba3b22312725b9eb21f4f593821194a23ea 2012-10-29 04:37:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-677163422de4695c90299c87ac9f0e056aebe8aeef17304b89790fbca9637e8c 2012-10-29 06:25:06 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-677866aee54ad38ac0e74e55a70000b76dcfae37dd82bf4569ca515a392fe49e 2012-10-29 15:28:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-677a290e7ca5484669884fd2894f9748db0ea167602868c96697030ceb0c1b96 2012-10-29 15:27:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-678d6123e1292cfb2aa53e7c098789c9e53667440c1ec6a13e9b59e2ed3fcde6 2012-10-29 01:46:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-678fe35345c765b5d49fcb50bb9c64ca49b33703720bb2a8179e6250d11dc6b9 2012-10-29 06:32:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6796452072482d2c60a9385ce17a2923ce053c75f5164cdc1c5b7657a8473330 2012-10-29 15:37:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6797501467d4c6e78f7d657b74042b2888a95c80d8417718c08579c7d3cffc3e 2012-10-29 10:05:24 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6798294a66889d9c8dd6441d7bceb392c1ee908d07f9117b11b82571872120ff 2012-10-29 15:36:02 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-67a06c49a2dea2fcff4e5a584bafc0949441d5e59e2b1cee814a6336d75e3aa5 2012-10-29 07:21:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-67a2371747b4b96f609fe351e28cbf903291e3bd23703f17eff50da87143cede 2012-10-29 15:26:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-67a36c039b67aebad25b70cce682bcd4bb92608a898aa28225c40c4871bfe5c2 2012-10-29 11:05:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-67a4fbb8e3e7ce27bf27d5ab062fa5ff822df60e232ff58a0abdc764b332cac9 2012-10-29 15:15:46 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-67a793861becc742d5e5f4cf33537cf1b8cc18b119168859d9e66d576461d45a 2012-10-29 05:17:26 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-67ad1d8fdcfc8fa505961fd7d44f0276af3eafced8b93aa0622c0d7322bc2021 2012-10-29 02:48:58 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-67ba31ebc55601beede45306ceb465544aee298a5cd84d0dd368d8ae9fedd4d0 2012-10-29 09:59:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-67baf3be9dcc1f2d3685ebeac360addb2c842ff81361b209c2bc55c6d42e9e8f 2012-10-29 01:45:12 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-67c8dab8544228c94190671c98cbf8d04af716c8d73c1ea3895d0b9c3014f03e 2012-10-29 02:16:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-67d0569b102037bf2e14b0cb95d1e8fbd5fec07daa9a9b6b3f439bb55a766b0f 2012-10-29 03:21:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-67d639b7043eec77c317db76983af759a9bec77b7e1d515d3917e1fc71e2d5ce 2012-10-29 09:52:50 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-67d897b30b67c89337915dee3798d8c553a372b5c04315b6a7dd89e1df81e110 2012-10-29 16:08:22 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-67db000de4d6284257232955f41ce2b7ede2873c6e7953b0c026a5e632b26ee3 2012-10-29 15:49:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-67e68a310305525015d7eec6936888361301a6b17b3a7a2088092287e3086e50 2012-10-29 15:33:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-67e72746df47473d5719a5519d7cbdad534151f0c28a8a4ce91dc200d9c6fd42 2012-10-29 02:38:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-67f6b82a2a4acf8fa6f2143882aa4f604b683a73e6ada29eb4cd34df708b0d99 2012-10-29 15:36:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-67f9960306ca62b1f45b89571a43346e1f58e81aed911490519d05ac10f00850 2012-10-29 02:13:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-67fe1c55d158d405809207524582a9079353327f3b46fe56e5b1e54e16976787 2012-10-29 15:57:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68042470c384d81b68b9979fae00dbac3f894905d274c6a46745ab6bc126dc56 2012-10-29 10:44:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68109de86616d592622eae03b0e6a01a4ac4cb6c6e29599662012fc9a3a9ea37 2012-10-29 15:49:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68133b65f1b7a7e426315d941706979b7697c31fb8271797deebffb875173692 2012-10-29 16:00:12 ....A 55144 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6815cafc587b96f65249e90588a17fc6d9b26e367ba44eb7d1159f0c51ef9782 2012-10-29 15:35:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-681e3e5d325df8167e9f752f746ae619ed5d01842222032bd07ca84a38152677 2012-10-29 05:34:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6829b488b25827e02e3c19c7c045df5c04b2822d2e43b84098a10f592e262e61 2012-10-29 15:39:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-682c2d38b3bc1783ec34daf0a7accccb5ce53f2764ef48cdb4f4477a922eb838 2012-10-29 15:32:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-682eba0bdc8cbd5fa911a24638de66a233984d355c015e7c2ac1b97b2bae75b7 2012-10-29 03:23:26 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6834c2b2bc2a4ce805cbb813de676d3a1c5a55b107c3116eead082632680fa8c 2012-10-29 15:30:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68353e799b9d00cd70fa23f50df960c59388ad1a5dfb1e2c8041f91589c3e4eb 2012-10-29 12:06:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68392d4f0d5e6980c9852c7b2cf626c8e505498874f33108f29b9822e6376060 2012-10-29 15:48:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-683df27033e739428cb6b9a1f2ff5846aca8405f89d95cb2d461c62f9c38d3bd 2012-10-29 15:24:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68426ef19e1e6313be02bed5115112136a5a742802ef1d8b0f7dd2917007a0f0 2012-10-29 06:09:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6844a3d0c922e0bcc46ef7aa99cb33d56b1c7352437cf44e774fc404077510da 2012-10-29 02:53:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-684617de1bad62f309456915dc4d14f921a90ee9528aca24d91da2add748a663 2012-10-29 16:03:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-684807cae01b0e5045371f73b74c8c51e117bc33d42ce153086f9fa7589e8a23 2012-10-29 15:26:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-684a8f6ddebe89a889513c203783a70359873141a9107655ed28aa3393ce5616 2012-10-29 05:20:04 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6854274616544164b98bf4499aea2785b1664faf451f0219e3531b11fe6f460d 2012-10-29 09:58:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6854d0ce0ebf6bfd8bb014cae34c1013b0af7120c4c436a1bfff83fb8cc04b94 2012-10-29 16:06:36 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6858615bf3c402d072a4f9222385c34ddf10ce0b57477956dfff910a6cbe6582 2012-10-29 07:16:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-685c05590ee6b28fec5c8f98426e9b576a21ad75eb5247ac6209c1d438cc46a0 2012-10-29 09:23:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-685cd9a588e54038f5b43d19e51788b43d316c8b3273c52b9a723d739bde3eb8 2012-10-29 02:03:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6862d8b0183cee0f58d9c7865f1984a2948a74372e3981f66506acb367fe9a83 2012-10-29 15:28:00 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-686435ed1e3daedf95fe2c25199ead7288aa0c745e5f2122fadd631c7021f4a4 2012-10-29 15:45:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6866f68d81ee6a527c4e5a0df563e0fe204bd945ab2da8ee688d1dba71e1d6be 2012-10-29 15:19:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-687349794752da8991ceaea9da2cc2c34936586d529168744fa3ee73aaf0bcc4 2012-10-29 05:31:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6885988e3a93cbf6359f34ea6522fca54b03e65478346d9bf938199645e1c4f7 2012-10-29 03:25:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68894821f2aad75e3cc663c9636529f9a480fa037853ffe30d684df914028e48 2012-10-29 10:20:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-688cd25061f24ed4c5fc95a6e072a08e771eb1df48c98f79ddddd66e4229215d 2012-10-29 15:51:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6897134b7b09ca6db2e1bff4984abe5d19dff9c5178ef7cd208ff278edc57497 2012-10-29 04:11:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6898c306c0a258020750301b20ceee295bcea513748f5653416261c0d71dad56 2012-10-29 02:43:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68a08a119a29d08cdb6d462f97f2f58b7fd09a1edb539da55f10d7b0114ab693 2012-10-29 02:05:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68a3a4707e22bd99ea69a5cc31315b0aa5bdf1a0b0facbfad2b1792b18a909b9 2012-10-29 04:47:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68a5fbcd0906d56c4eb1f371c6b76bd09d5959785eec0ea525c1b59f966cf0c7 2012-10-29 09:32:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68aec73d82403a7f5657a0dc61acbdea1507fca1a5e442a3e4e77b76ef5c0cdf 2012-10-29 16:22:22 ....A 55144 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68b62b9d445d2abf72501ee953d2c61ca42e85922670cbe565045841674cf2f3 2012-10-29 05:37:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68b7bbcb7933bd84594ecc7dd1db23e274438b5b063fb86b5c6fe8f9c762909f 2012-10-29 02:37:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68c000392b1cc5c80cbdf31769a5a2eefe8d2947b6e29ee083a70c09c0b5ccc3 2012-10-29 15:47:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68c2a18bd8f236fd39871ba2e101441420c83ffcfe6fb9eb2563d411b4840dc7 2012-10-29 02:21:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68c2b7dd90e92b78fde4c5270043374fc4f70424c08e16661186529d4d68db35 2012-10-29 09:57:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68c76c2c808bbc70353266ca9b6fbbff5e78c4dceccb00d05b661015a0b55f32 2012-10-29 16:13:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68c7b154e7d8fb3dcb56e94a15a3e1d606aa5ba0a2e907a8667ceabb8e80df7c 2012-10-29 02:38:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68de8e61cc20c83cb58e19cea596bb86d32453dd22d004448e530b9154897fab 2012-10-29 15:45:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68e4bab066392fe29f07777700cc0912c875d8a22d093c15211da813a9590509 2012-10-29 08:38:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68e5c9789b673fd075ba628f8aaa862e5d76b6829996c28d67dab4529e9a9b50 2012-10-29 01:37:06 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68e7a53a2c59148f8274f6139e0d7636196c655599c3699e40c398879ba42192 2012-10-29 15:42:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68ea7d49774e4d4dddeba0326f6f2feb12a12eb9c0a36bf8df93f58cdb1ee491 2012-10-29 07:19:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68ee030217b01ecf4e94cd813159a4f906d3e0637df2d22c00740d82091674d3 2012-10-29 02:20:10 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-68f661613b7b13e6e760607d0ecbc3d2eb6442a382ad632c88166c27531fd2ff 2012-10-29 10:39:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69019f7faacacb9e5c741c806a7bfd6689fa7da7e447dc96ed7a2afbc78b1e18 2012-10-29 15:48:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-690a1d49c55c0b3c5e15a1ebcb857dd5c0d04bc2b8914c62f79fca55f7472445 2012-10-29 08:15:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-690d12064afc45516a0923870388be7faed6a76e4422a1f11f9f511da3625b49 2012-10-29 16:11:10 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69198b9acb391d8306c94eb11d954f71f2f189269ca00bda31ea2df78faf2b09 2012-10-29 16:02:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-692087b4182f630c583aa76ec4a9616394277509b8ed6eaea3fb001ed2bf6552 2012-10-29 06:57:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6922949eb0cd88e2a9bcc631e06b6b0b90693c38356c30970f5ae294eb85bd9b 2012-10-29 15:24:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6927ec4722edebce03e791882b520e33b9798846c9de6f0fbf0429b1741197d9 2012-10-29 15:33:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6928d955c6d22c07c0de81785b22015051199d2695df35ab6c751f30c266feac 2012-10-29 15:53:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-692e1e189de52d8741fe3501b44258b3e2cf8560ca1a0e982f69a91ee1344384 2012-10-29 15:44:08 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-693121e6ce0b1ecd7e112121a6a7e4159231c74cdd41997027b32c6b4bfc2ae0 2012-10-29 02:57:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69338259b128d20d4b52d962ba30c001cf3b8d2b744f130c09a41eca160f1579 2012-10-29 16:14:50 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6937724d9ded8d69ed981ab99ccdfd3551e00c773c8c698007211e318866c4a1 2012-10-29 11:52:46 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-693c6a6139b15855a830051aa13a32c660cbcf8a65c4a8a8a39904d8476aaf89 2012-10-29 01:40:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-693cc9c34372ce18c34e3f5544248bcfdf93228244c9403d306b246279634e65 2012-10-29 02:02:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6943245110fab9b0c2961da1bd396c6658e7604b57e8040264c814e8ee32fa52 2012-10-29 12:33:34 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6949969a3fbc99c18666a267b2a481e8d4ad2be87f1f41fa9577c5f874bd337c 2012-10-29 15:13:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6949c3bddfd95b54c6cc459fd405f1cb71b6b365f0d6d2b00aeabbd2f5d3ff1b 2012-10-29 16:20:42 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-694b0a7ed39ebc845cbaf756ee3ee71cd0044dbdbb78a0ae70d072075ccb3280 2012-10-29 15:49:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-694fcf9e967d6b643ab6813e6cf53a33ec14541697020c32d6f769c9759aa7a6 2012-10-29 15:37:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6953ce8586d2f48be870dd225497a7d514c3c6ba45c815e022c8c236bda7dd6e 2012-10-29 15:06:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-695cfe86c339e3df2d978284310572b8d4f240aad1ff5d5d427ddc0ebb09179f 2012-10-29 02:18:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6970dec2b93d9bfba4c62c026962ecb9cfaa13aba918ad0f2fc1da84814dd7ac 2012-10-29 15:23:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69711f35c0a59548aa045b08b577ae3a1d9a2a264bda3e2fa9b2aee9ae715557 2012-10-29 01:37:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-697203d5efdaf9571b82974d80d071a53b51bc56e8664825bf11b049a7177d1e 2012-10-29 15:45:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6975b108873dc0004faf3b73d9ebc79727ec4ec6e1e3c2d663116480aa1260d5 2012-10-29 02:50:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-697926584a62de58429f1bf6dac2856ff27cd41e96336a9fd64aa358ea9cabb3 2012-10-29 16:12:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6995aef61eea15f97c58117d3f13fd57a62709b3700f82480f161affc85c93ad 2012-10-29 03:22:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-699bda06123699628816daa639d8ba6cb289ae1b36793a5f8817df683633c22b 2012-10-29 15:49:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69a0112126e142bf8fe83712b5868b76e6dd218e568ce2e6587da14a55ee7c83 2012-10-29 07:34:30 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69a02d907bb5c076b89107b2d5754db7fb0f8d9598d49ae383557b30f5344103 2012-10-29 15:51:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69a242478efd4523c2ad4b4b591096934f64dbc19c19905487a45953d4c3aa97 2012-10-29 16:02:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69a625b5990bfbe4068225bafbb3ab7c3eb36d6b45cd2cc992ced52f0e73f177 2012-10-29 06:39:20 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69aae55a62b5b590a443d3dd69f5974332075bf9bff6c68e8d6a866de2366a3b 2012-10-29 11:26:12 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69aafc7bf622dc8b91f60cc42c913802c34878a538ee5da0ab5db719690be181 2012-10-29 16:12:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69b24c9d489467cebf17fc1b0f94920b649097dcbce984b11c68df81becdcc2e 2012-10-29 02:24:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69b258b9b0f8668d2d9dd6bf4e9f8289fca8b4598495f76bb2ed41e2cc40cd26 2012-10-29 15:37:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69b6c649240fa245c53ed37e21141953ac1f4ea202643ddf1d28007470dd18d1 2012-10-29 16:19:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69e0b514aada41f2743a99df3ccbed3fccefbebb3e3b18b4f765aef0842ec447 2012-10-29 03:29:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69e2fe7affd3a05b1133a22632e5f903c26c549083bd567cd460cf087a00108d 2012-10-29 12:48:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69e4ad483ab368d8d01ef1cbdad6363a464e973fe10ea85a9c5767c6ff0a6c15 2012-10-29 04:41:36 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69e650066742b8e06267c1ee3c2923b817234071f0886e105cb1eb1c87f2d2f1 2012-10-29 15:55:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69e7283bc3665922f56fab340aacaec19e80788a83d8e536dd151f10255f9fa7 2012-10-29 15:43:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69eb218fc65e420d2f1f66211435e0232c4e73e8d7e55f04f3800c8e1dde4ab4 2012-10-29 02:22:50 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69f0347052ef02950277fef9f104a1732382c743e9e2282921d8c5935b5dc030 2012-10-29 15:37:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69f2ec91b344530950d44f309c0a32bb1305921960e67c6d7604b8d9f65ba520 2012-10-29 02:30:32 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69f6240e10aa3b872a5be6819f4af867c9b0ba93704058af66f538c868f6e0ca 2012-10-29 15:31:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69f66b644e7cd855d3e1d9532431d0fb9b7fe82fa19716bdbf56989aaddb45a1 2012-10-29 03:10:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-69fbaddec441c909b726a3672f9ce77f8847ee75ec760fb73f228b9c720e4a3c 2012-10-29 15:58:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a074eaaa7b851b23382bb40a1f60479aada9cef8ff377202890942d5ef8f463 2012-10-29 02:58:56 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a09ee7f388d08281663881129bf7a97021d5b974662da0fcf5c6026c3fd7a43 2012-10-29 14:43:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a0b9a2cd00b3d0606c06528e541a1e530eab8c6071998d1ee9f13dc9b98215b 2012-10-29 16:02:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a18fe616a4bc1af4bed94267a498677da1f00094002969168c08cff210526c4 2012-10-29 13:41:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a1923b2b05afaa2d7f583298b7793af426ea8948669105565ad228e7b9eae82 2012-10-29 15:13:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a1b132a02dc59fd713489f9ae97405b231d2b2af613679e0152222a46265fd6 2012-10-29 15:10:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a23e25f83123f863423211b67238473abf92b5c98c91b7de05fb30890916ef6 2012-10-29 16:01:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a2a141e6dd9b9c0eddea1782867c92f43219779dbf2bca7d63f5cd15e8af811 2012-10-29 09:19:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a2a155c418df8d94e81680397fae49706045fe4a4ca6fba6cc13a28a3d202ca 2012-10-29 07:35:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a2c33c60b402f00427f05fe188bf59f0bb4c682bea706a07c8921452029bf37 2012-10-29 09:51:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a53f560a868ff59f0b0de6083e5c39ec732e94cd82e4b077f34b31ca9bd8972 2012-10-29 15:55:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a5ff51c4b6c4961340c87ec8582aff9066e3e985db3d38f13cdd1404fc9b1e9 2012-10-29 04:17:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a62fe3b2ac5e651a59bab58d627ea680077fc7fc8f4ef959187dfd73f2c1b52 2012-10-29 06:06:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a63fdc66acd3e33183f1a27363f8ee2879b730957530763561612f7eb49a8d7 2012-10-29 16:14:18 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a6b0ab33f089862bc958132ca93b3e1382be766b826c865a4b3114f5fc13882 2012-10-29 06:46:58 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a6ee9651488f3e8f26b2f450dba3ae65d192c545d8e44aa236133e999c17e8c 2012-10-29 12:45:54 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a785b61a9e425c3057dd6a53a7253100bb9216a681c573c6c85fc22185573e2 2012-10-29 06:31:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a796eb0f887ff8d462476e9e30c86a9339743483508adf10a6bb45557ebf129 2012-10-29 15:41:34 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a8329fd4225ad215ec994240fbf64c55be64710f0b7681a15a0575af5b7b67e 2012-10-29 06:10:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a874bb580e382d0b914c809763c1937253b358282185bdda26401b031821145 2012-10-29 10:50:44 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a8bf00a908cfae370df053693b086fc633c2b78d3bc5604280df7061185dd89 2012-10-29 15:43:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a9227f897f45898a2f84dd8799cf405bfc5fa8bf71caad400e8f6b0c2e514de 2012-10-29 16:17:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a93e98ba71a6bfdebea25e9d3965897420d601fc3a5dbdb6d50efe098cc87ac 2012-10-29 15:48:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a97544c76ff581c945d5f735a7188cea9bebf44182ef81c2c77af176401c928 2012-10-29 02:03:06 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a9bb9107f11ca279d392da88d91f46500df0f154eed9c5a9a8e8bb0919242ee 2012-10-29 05:36:18 ....A 55144 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6a9ca85ac5ee023b5ca7b51ef5260db52ad59160e00f045f301682390680a6dc 2012-10-29 04:06:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ab371114879591ef2c335341b1351abefd263879f3a9dc604f56e988e3548bf 2012-10-29 10:03:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ab594c7d0c76952b11b44cea3511b8b013dba473bd9090e0826500e22198562 2012-10-29 02:34:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ab5e00fa909d987b672c591b937fd194089732de8ea328495dd48c768f6de6a 2012-10-29 15:26:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6abebbaf3ec3fd9ecd126e5fd768126488455739dadd924abc9de9fc2b832534 2012-10-29 02:34:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6abf389d3ed6191037003880a6ae3717474bf2de564627d4dbf3a9cb4140e899 2012-10-29 03:38:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ac3c0329932127aa8fdc00d2e154090503358f9be3ba10e6f42ed0255fecab8 2012-10-29 11:30:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ac9df5b449d00e208d533a7bead3bd71f2b0e45408f5c0ad74a04ec0e4b7658 2012-10-29 09:44:48 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6acbaadaed86554fe21eaafa41a9ef7a7bee2b362187b8e25f0d25fa99773271 2012-10-29 10:12:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ace7ba3b768d3c1a4c87185b727c384fe114a2edf870d2ab5179544f048b45b 2012-10-29 02:26:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ad5d0bdebd40fecc01a6b8b04e67b22ba53b019607c27fedbda87b14a795333 2012-10-29 01:48:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ade8c53f94a30daf2bc073d52a477c54fb0b00e28f1023519fbb913d60b0213 2012-10-29 12:20:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ae0c47210f236f69008ff2795170e20bfeca4e14eb399951f0c08e88c3023d0 2012-10-29 06:18:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ae1b0253a80e17e3e750b81e2ef8eeabeff7bce36f2fcc4c4c116e90526836c 2012-10-29 15:42:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ae404c54d9085a896d94123b5ec7805a1ebd34049ca472315eb2874e673133f 2012-10-29 03:40:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6aeeb34641e6b1e7c72b0d2acf7695de6cda9e354080bccdd16ba351a12865fd 2012-10-29 12:21:48 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b01c273f6bf4940c8e9392f6800f62eac063da35fb986a177b3490670610eec 2012-10-29 15:20:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b03ec4befc7971d14033f8ff7ef3ccf6e893c13a39ba6905a9486eec5be363a 2012-10-29 15:14:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b2445e254883e587dee13d7c2b15d715e54bc0c508232147026c2267af0026c 2012-10-29 15:44:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b29bbc1437b2d976c1db91ebd6e1e311032a8ce45645ba3cc4ccd8b10a0e12f 2012-10-29 15:47:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b342aeac4178458fca063b43bf813a6aa889c1ad6fe067a5ebf42f0a7f83e05 2012-10-29 15:03:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b3468a3dddc8ddade47ced4c6b8d821341637d8de2d80e4248db4d0b6819dbd 2012-10-29 16:08:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b37380cea025fbf5a87498666e3f0033b07370d4f0c986a682f99a29e1cafbe 2012-10-29 03:16:36 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b394a93496e9fb39ccfe62e3aeb533739cfa7015c1f2b6f92133f1f69c0f169 2012-10-29 15:10:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b43f2d7219de05ffc24365155c6261a166e104939ea246e8b87c303939d48d0 2012-10-29 15:34:48 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b4837ec0a230a584233af4380d4e31b42fa767ed1f15e8e092e37295c3fe8b5 2012-10-29 02:42:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b4f575a8327e8aed283b3f1d1dd965848b6602dc6c7c2cb38376723d4d82301 2012-10-29 07:18:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b51bba843c191b0a929c80d562b89a064cdca821777141cefbc42534b559a46 2012-10-29 02:11:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b551b151ea8e5b5ff5d697e824b6a2230f302f5a4f4a7047451e7c39cc05021 2012-10-29 09:33:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b5ede5be11b84efb19793742c98f962f4495345e3d8b72fc97a8e8470806c5c 2012-10-29 12:29:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b70553dc2d22edb4b9816a6d226505c37e32434eb97aac7d1f77dfde044b91e 2012-10-29 15:38:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b71ab10367e44336e71040aa4b260de3e2446279332cb844bf12c77587e84fb 2012-10-29 07:21:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b72610e441875e32f64c81fea38d76669a8d78fff87dd38f1b81570aa6671e4 2012-10-29 15:14:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b72a28f3edd1310692fc1d32812f38f2fbedd42a9feca662ebbc992f28183f6 2012-10-29 15:11:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b72abccd87b82c0adb3390e7cc888bdd0b7c3975f904737b98cbd6ac2c5beab 2012-10-29 15:53:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b73d4cfb7ae5473527d44ac08f419c2b81c00b800b270538de5892a5f200dc7 2012-10-29 01:43:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b74db7a22ca00ff7b329bca4a7253cfc67d2b2dc9bf6d5103eab90fb6afa6c6 2012-10-29 15:20:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b77409afdac8793342e9c72436d12fb09b466675f43d08e41563fbe9e2328d6 2012-10-29 09:50:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b79391fa3e64f8ffbcc8bdd0572e91160c5f6c2c42eeb42e54a6105c8ce71c5 2012-10-29 15:32:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b9154a02363690d960eff39a962169055a35a75410a3f7c840570379fee8846 2012-10-29 15:59:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b92babf4e07cbca67645f658da3868232ab779c51b3f10063820a75a8103abc 2012-10-29 15:57:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b9e4a7d9f1c01432ea28a75d0c44a3c7c9fc08789a1eb1c2a5494e39b6a47c8 2012-10-29 15:26:00 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6b9f97d28ac5f53834c7693a36be574b18763e84112afdbac69594d5dd99e82a 2012-10-29 16:07:46 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ba6d793da342da3be27bc1f0297f32d72ffdf2b36ebd110ffae8cda164ad7be 2012-10-29 10:17:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ba7fdf2b7dcef04a80ec937027cec085625da3c482bbe9e298c49d930fe2f94 2012-10-29 02:57:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ba8bc1ab96a4457ab438df39c59868d19d49b30a528e7111d1cbe5b192e923c 2012-10-29 07:50:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6baa4c33a679a98c54d49ed35abf1619d4d8f9875e2257a39bb3a59b4ddc6ac0 2012-10-29 15:49:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6babc034c494b65ba443febcc10c026e940f728677c00e0bb9b7fa644d149107 2012-10-29 16:10:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6bb0316e189fe881cc8a91a44e2f40bf578f1f9445f891abe2a823567e7928de 2012-10-29 16:16:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6bb18cac50aefc3704769b8d3f4228fd58dcaa428cd76d49acf77488ea6be0fc 2012-10-29 09:51:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6bb46bc332342f90abc56192ac72a3970d9507a3467bf24900b9b5007bde504c 2012-10-29 16:20:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6bb70bbf012211ccbb0427608f3481803c326c5b41aec476b426bfc54e33bf4f 2012-10-29 01:50:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6be1bb53405a74770a889d472c6b2d6e181551a30cf1761cb3c61aee9804a090 2012-10-29 06:46:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6be27997f92714a8a574a764e22b3003073209b1d0ef34490f0c8e8bdccbd098 2012-10-29 16:09:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6be69534ad768fdfbcc49cc17957d0807d9a68aa69f0ef386e41343562d04aac 2012-10-29 07:56:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6be76c128afbaadf1c80a7a4fc44fe472e6d0e1f89c4b76659a065893cbd3aa7 2012-10-29 10:27:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6bee0350076c8794727935ab930cb53b37ecf62c2e690d31337abb0f7f5f852b 2012-10-29 03:52:02 ....A 102702 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6bf30242179be5b261b6243d800dd2e45173fbee41313e726c57b10ec696ef70 2012-10-29 06:14:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6bf5a654ae5db04da0cbdd991eac10e80479b93c68cdc20a11466ba54117b466 2012-10-29 06:32:14 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6bf8267bd92ba2fa617258f94369c8028caf05c0d91255717fd61e0fa9754b96 2012-10-29 04:20:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6bfad0b127fead45f0d2b7228c5e60b9e6ecc5b866978512b42b706229954bac 2012-10-29 15:29:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c10781c47cf78caa3f7816dea5479f52171d10f8a5f4dce0a3748b92d77e6e6 2012-10-29 15:22:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c14c756e13813e96818872393d50a5d3bd5f1e42e7e0ff92a7e7ef436e43277 2012-10-29 01:37:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c19b7b5613cd950b3869f09a4e6f95476a05559322a0901fa0bced0ac833de6 2012-10-29 15:10:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c204937c10324114d5f70169de0de51abca45c183667f44512b89d05b41f9f5 2012-10-29 14:40:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c2d881c55fe095f5115c4896e416e1807d5c1cea9cabf74ef8a2bc360faa9d5 2012-10-29 03:46:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c320d9012953ac4c1fb63aef5fae4b96e72070102864285c8a4a453fe7edd83 2012-10-29 08:57:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c3371982495f75973344170e85ac7cd8219b9ea7be23dc16638d70e3e119022 2012-10-29 03:57:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c3e680fa9f343f953ea1d2cb87d8f545a7143aafadb708a79681d45f0b885cc 2012-10-29 16:07:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c41e7ab49b0b84f14cbedad781358270ad3e7befbcbcfea5f7edc08cd5f28d7 2012-10-29 01:54:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c4938853b2b2c864a8ea03b4b3ccb2c5546191545eb5417badb0d517b05d45a 2012-10-29 05:33:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c4be2476f7e45aa62ae3186d883109944f80fb3377624456d6a526e034b84c0 2012-10-29 02:34:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c55337e6adfe8fbb5565703886d459a3230687b2aa335677b72f157b2ed8390 2012-10-29 02:58:00 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c5591d1b32868a73c37a5103635dab68b1ea9646f9c97e37efb523da4799977 2012-10-29 02:43:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c5a764f81bba0149e400b50b14476ad56c02b15292648660deb50cccc04e390 2012-10-29 03:04:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c5c556ab7e04cfdf4de7740f7f8f821602bd1717383a18aad2ad48ec8ab1644 2012-10-29 10:01:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c60ff6ddd890604d6675a05e6d9241ddfb867390723cf37eee726861c0c9232 2012-10-29 15:23:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c6581bd816d06b249ee9e004a9dc022f216afe026cf4742cbfd2e3ce64b519f 2012-10-29 16:18:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c675e5d9abbb55547c3f7f8f4d36354c614dbab202738a1b0cf1864aadb076f 2012-10-29 15:26:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c738fe5620ff124691e69a6a3dd5f56cdae6199db25d48565d509b8718d2e74 2012-10-29 06:08:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c81c058378b93ea7562d7ab76ad00374baa374ea7b6ce6f69f97435806c9baa 2012-10-29 04:25:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c87169aee44d32efa6ffef484ac06dce5cde3e44ab70b9c29d582970e06627d 2012-10-29 15:06:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c87f68b790f06e89fa43aa55820aa72a3e31f8984268b16a590f4a2ca04146a 2012-10-29 12:54:00 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c8ee2cfdafc058f7e95db4d12c0f66a900aa6dc5768986e3e9ad5f9adf035a7 2012-10-29 16:01:58 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c932c5af0767e98181ee21b42d4a70a1b85e682d94c90ee786b8835feb4a67c 2012-10-29 02:50:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c94a6fc0f8ed969e722e8153a6268f31ab6c64fe9d63ebf6c0dd5d177e4d579 2012-10-29 02:45:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c9c9d548dbb27d6b1a4d1bc2c6fead77fc63970a13dbea1b3d1b61e2166ff55 2012-10-29 09:26:54 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c9eb3f1e3404bb83a0bd6db6b1e6f2a7a2a6088d0bebfc382a1a5057603cc41 2012-10-29 16:23:00 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6c9eedbe1c915128b54bc3656f205e1e6bbf5b5c620ebae3508bf5f39e98ba52 2012-10-29 08:58:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ca8c76a14737dbee259095762363e14aaae412dc467dc9cd8f8eedd994c4139 2012-10-29 10:18:30 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6cae916102b682eeb02c09de6718a6a9c0622f783967c640ca6d6f12b2c0b957 2012-10-29 05:11:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6caf2f3c521d8a5236fd515d7b5766e949725665268a595472f95fb75482f672 2012-10-29 16:19:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6cb3688e8b6d33cf2a99abeeb4c76630d444da850f67c3689439e4fcff425887 2012-10-29 05:32:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6cb4e3fd3b8c418fc4c805dcc268c8ed78112358b6121359451ddac23be8c119 2012-10-29 04:44:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6cbb93dba64eb210776b6cef868802366a374ca4e50b139d356dc9aa1c7ccc6b 2012-10-29 06:37:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6cbbedf5f5540df608b6525887465ae066e569f44e2071715a80937809425894 2012-10-29 16:05:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6cbf47598a6fa3466883c95a2e3d6469c818a898eb6452fa10981b261da90f7f 2012-10-29 15:51:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6cc24c74ae142568700c5cfede5195e4934b6fba74cdb54e78d8f0bbfe4c9a64 2012-10-29 03:21:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6cc990eefcd851a7186517c62ec33ab4db7ebedf5643d215e46d8dbc4bef422e 2012-10-29 15:11:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6cd3de57c780b144b2019124bf2ae76e5b7feda465d15c3325e1a98cefd5940a 2012-10-29 04:38:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ce5ccce41db6a221895c0964a9f478f2a7bfe4f366c0f49120b194b19550d37 2012-10-29 15:58:14 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6cf016834bca51b3d5334bfdb6a9fd41fee30e22301ee144d20137c09f66ad72 2012-10-29 11:30:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6cf6beb8eb3717cb5c42b185fb8c6d25af11edbe828e11cd5206730f8ff45645 2012-10-29 05:49:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6cfd28823c3d5b78b85810cc4f96f924c0e485a67f5b9250106777028ea4e4ad 2012-10-29 16:21:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d0328ea73b7fda541734e2be38aeabc7f4f6882fc288d9a02b18840a4b3f27e 2012-10-29 15:26:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d0379d2660387d5cbe7b4342261086c69c05429073477f886847fc5621ad13c 2012-10-29 15:32:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d06846b25c8be7d6aae85063c159af403823b55c10cbb182843597f6bc6c951 2012-10-29 15:53:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d13ded8ca2c5ced0a4b8bcb802fce7d1896563be06b31b2269304421e1a4b92 2012-10-29 16:22:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d1402a12cd875c7a1be25ffe413fc247028419ac67dc07512db994ce13b2d90 2012-10-29 10:34:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d155be5285f0d60c2708176bb1d8fd58d2e66a1fe95143a11e1ac13de29abac 2012-10-29 13:52:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d187d3532ac3d0bcb3490367ba8a386b036c4e32f4a9a91bdd882d3159b92c2 2012-10-29 07:25:24 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d1b6cbe851cd066354d6458a076ed544d29bf38d634011a3431fec67605b301 2012-10-29 15:44:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d1f6f5b95a4c6fd3fe0c5696a5886175ffd1aa93697d9443e593ea1be416eb2 2012-10-29 10:26:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d304c2ec7723c89fde9c7985cb054b9e69de0143d1498662933895c7da78740 2012-10-29 07:29:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d3117fb79adf86f861c85a26a50acaff96c08571875ec56f82565efd26bfae7 2012-10-29 15:35:38 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d313a1b02e013763bf7249dbc266efbb7c0092ab9be015d4bb850aabc0be2bc 2012-10-29 11:33:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d3877fc89b3675f3afdea6407f29b0324596a994d534432be0e3636f0c55c1d 2012-10-29 02:26:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d3cc42f865e5183accaed52eb6bebb50e13a04baec95e42e70e3b3fd6577b1a 2012-10-29 07:50:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d44a0853826e03172d30261b2fb580ebb7b417df0ec92fdb0036a1288fa0aea 2012-10-29 15:28:02 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d4fe75ce89c8b7f3705a248c6946054d7f74147205d70b97fe4767e5f817058 2012-10-29 05:27:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d5236d7431db9dfcc4e157b58e66dea4b2b79a67361c356822ec207293d1d3d 2012-10-29 06:37:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d6183b1098a143b0ff36a6daba0386bbfb0df257c5b06ba5b8bc188aeffd72b 2012-10-29 15:14:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d6545bbf90103c835dd4e19315253f2684d30664eb18c93dc428dc2e7c6613f 2012-10-29 10:52:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d6cab07e1b7e546bf8b29d34498b515526a6e20bf89d7ae3a1c9664b2119e26 2012-10-29 09:33:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d6eb7c189132b1ef33bcd888220faa8dfce06c964ebf6b50b077bf9a89f0348 2012-10-29 02:12:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d7042dd72d45f701b39363a5784cd9318cee932281be52b4c4a62601a4298b1 2012-10-29 12:49:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d70fa95eceb23ed844871bcd0bf49bd13aa63d8db3df1b52e001e38f0450bbe 2012-10-29 02:24:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d7186b655ee79b712227aa1b9825d6a0c3fce751190c4fc8a1c6adec8d9f672 2012-10-29 16:14:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d76b5570407d39f43562b6a8bf3ab793ae54da9f85c3fc0c759a5389d55ad31 2012-10-29 02:18:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d7809d4746d107f3e2d64b1090a662f0e750660137be99063a3dbc30709baf3 2012-10-29 16:19:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d7e52f6f82224a2c2cd24814a8063e07a37457ceeeca2508fd57c4589fa3628 2012-10-29 15:49:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d84cdad3b920d94ba681ea98ba8bb90ad2b4dacf5ee2e1d5e3a9a9ec47a1234 2012-10-29 08:16:04 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6d99aba6a80330428b9099653f699bf61a99d52f50f5395d8a6277245dbb78aa 2012-10-29 02:58:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6da2d337c696be5df3f03a1d5207589970c860e34fd5301f812a7eed67930e12 2012-10-29 08:34:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6dae2a6966f0bf36dbd06753369b16ba4da6093c8696856f17b6a88551787d53 2012-10-29 05:30:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6dae8c65bad8929121c69335dc147476b201762c0c31606c12eb2cecff3ff173 2012-10-29 01:58:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6db0ac91d241bd9a07d21d693fc539de3c167a46e2230b92b39d19285c1f0b71 2012-10-29 15:32:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6db50f3041c71881d72c9717853f5ecaaea3e37a9175883061ca670414479b88 2012-10-29 15:26:44 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6db65e46bbccdf64306b505f6cdd6cce5a6e35ed4a154a46d4a4ac022c9273c1 2012-10-29 09:39:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6dc336a958d85371ff0de2fd85e7332de67883ca478d68ed6aa48d76e5c3445f 2012-10-29 15:41:14 ....A 104328 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6dc4677dd3ee0892b6512d7e4169fc198f306644d9401daffa84d6e2d561bed4 2012-10-29 15:09:48 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6dc580385e5a34cdc86720db3d6a0bc9001e6a4a00f79205f287a2cce66c97e3 2012-10-29 16:11:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6dc7d6514cce8d511d92a0e0d6eb1ca6543178d241d66a490402fdd12f456ddf 2012-10-29 06:01:56 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6dc8b250ac2cd200a9000cfad17e8bf0dbeba6c6eb74b92ac46bae19ff853985 2012-10-29 15:24:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6dcb0f68efaaa340378495e28a23269cd0ca4f69a1959f6318bd837a97f6b713 2012-10-29 04:28:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6dd2ca973f924126f19efabf4df6e1b08f42a7c49793da3e8cd3b177d4aee44c 2012-10-29 02:13:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6dd90b44794b32a45d7652c3d3b1b890f2eadfd27a3b72a8508f5169af3ed2e5 2012-10-29 16:11:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ddfcb7593f76bfe47b3764ec53af6f2ecb118f480c4fdf2c2071d29db8d6ba7 2012-10-29 16:12:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6de335823ccf1fdb1273ef628658a1f9d65a9a97230698cf5447aa4f4ee0d9d6 2012-10-29 15:43:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6df7937b73ba1926cc6a48ab2f2da58f1dc3f432a3289bb49e7b03a7d2f6b37d 2012-10-29 16:10:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6df810fd2cb975f083184b3ab214f62ae656308d72dcd43b32075c74725a0809 2012-10-29 16:05:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6dfa5bec456b5ba5f91aad9d9e5101e367b3705fe2ab37dfe10cad8fb713c023 2012-10-29 16:03:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e001489997238271d144c6697d9657831295d0aa4840e9955a1a7c69dfdae19 2012-10-29 16:12:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e0249de92b40c07822a9bec54bd944a457f7224bdc80f1f74609dea43f8f553 2012-10-29 15:33:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e03489d65f9fc26478fc29b8e8acf2fb280d6f745148d6ceb221f4bd695aa96 2012-10-29 15:13:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e036ec6b634e28347b0888c1b1db8121390fac1e6a0640cdae874e14dac6d51 2012-10-29 01:39:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e085bcd82447d6b3b219bff5d7b5e5a24089aa32a42ac85aa4e6af3ded73312 2012-10-29 15:50:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e088ef274a624a2841df41ce482867c756b212521ec7a77ec014a04d9e80dd5 2012-10-29 02:55:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e0934569ed5132158303d37c73aacf285a66cfac40d4ffddc473c2bf7df7044 2012-10-29 12:38:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e0c41642aace73d7f4ebdf49ddf8977d8dd6a06af9d5f44086898b0c14be5f9 2012-10-29 15:57:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e176f73bc2bf464df6e9e72c4c432b56b3b48bd51d17c03899067db5d2d0c0c 2012-10-29 16:22:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e1f16d25858249f73e9485145d49c1c16814d79c3c84b90b4b766f4389da460 2012-10-29 12:06:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e256ba5211af7a31e5e915168d89d813a6fd54ae10c2982073707ca3c5633a2 2012-10-29 14:27:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e2c14735d6d5013744aead43205fd1063536788bbe670ca05c057e33c64a02b 2012-10-29 16:05:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e2c37052a372dce5e3f7d2727b08d0cff9e7565a76777b6004cb80383348057 2012-10-29 03:03:52 ....A 102221 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e5403a90a776982fb2780606cf58afdf191df0c5e74a4bc3f256b4e9098579e 2012-10-29 02:29:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e55742d4690388f9f1fb1ff494ea7dc738090472e2444dea461bb25bbb4e79c 2012-10-29 10:20:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e56ca481aed17ae6f8b91db558580de7fff299397fc19a770f970decc3e8d71 2012-10-29 10:16:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e6024637ae78d6352aa249313f443d636cabb64621697617ceeb0228bbed879 2012-10-29 12:37:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e6181504dad7de5d8cd9c3136e64c68d05f8da7f686c634e9bc03d69f182e20 2012-10-29 04:08:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e61a1657b12df4b4cdff8bd5f6eefc78064e00d9ee3aecf61dc5c86aa25d580 2012-10-29 08:09:36 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e628bd579b5afec53b85ea494406665386c995825d46f926801eb9e290913eb 2012-10-29 15:11:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e67ef3ea702b4e8aae1aca9161e114461bbf367bfa16f3188d40b6f918b28cc 2012-10-29 10:35:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e6d25cae8e65f3bb6c0d7cb6f7fdc8e5ed3b4d1c6395c9e01afbe0d2e646fe5 2012-10-29 14:25:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e772073d37e7b10cee3caa0e8e2cea45cdc3354b9ad7b68ce57afdb5af8f374 2012-10-29 15:12:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e84decc276717dbac49a99e9a81c1c0ed8b34be03eaa833b64d681c17f9528f 2012-10-29 03:43:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e879a7006971af4ee423eb2b7cde89afa60ba320c92041d5fd52b735080614c 2012-10-29 16:12:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e903730b40267e0368bf3b0903f8676805853c0f29f94172ecc465189bc4d61 2012-10-29 15:27:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e985c0917c97746aee90d76672a4e55f17c76de2d66f3c82d6dabae93a10361 2012-10-29 15:58:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6e9a3e67473f89d2b67d5a169866ff8ffaf475d4155540707b7d5eacd6874eb1 2012-10-29 01:49:02 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6eb6020fa3b0b037fa33588f046a058acda518ccb5e07e54a6cb5800d85c0b30 2012-10-29 02:24:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ebd5cc27d8d20ccdfea1d342146cc70333e45b2822ea1851fc495d134573844 2012-10-29 15:27:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ec137194fe6e78d603eda3ba7aee1f02da3134417e451a3a2e4da0d25fcfc46 2012-10-29 16:17:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ec374f3556d4856a1fa75bf4416bf0bb60a9575c29f6cda1403b2b52e133321 2012-10-29 12:08:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ecb2e923a469b15beb142d3f04458a0da17266798f3622bf1e10d5a75f1acc7 2012-10-29 11:01:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ecc47eeaa5bceb7886bd03071eda1c35c71f495ca49ff1dff14d4ab110fac55 2012-10-29 09:14:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ecdf62356046bf07266b1bbe6f02979bedd300af2a562eb945c0dcc43a5f5d3 2012-10-29 09:37:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ed19d1d6678051d205be4d880d8a69215bff44ea12cb107113eba457900143a 2012-10-29 15:51:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ed440c70cba53c556d9f02fdd87651b80a5573b8e2e00cabe6185dc81428f66 2012-10-29 15:47:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ed616763a616c6aef5816c854df950ce67c17b1259c76012529a48e33aaa15c 2012-10-29 15:54:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ed8d954d3720b01b22c72dc442509000cf1fb8800f1c66abd7d5fc337cc193a 2012-10-29 15:42:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ee57b213ca960e3694808fa092be5132f864f523d4e8db37d587813d4ed048b 2012-10-29 04:41:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ee665e18310258bbc001a60a7c91b0f14f01518412cd06f4a384aeb507302d1 2012-10-29 02:25:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ee835fba913ece4d05529e5e57f1350caeb11d81079230c936f78174b0fa354 2012-10-29 05:54:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6eec3aff0b17cd3f6c093ea6df1dde2df7200cec33cb55ac4cf1b192ee58d12b 2012-10-29 16:15:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6eecbdc0fd57254c5c2b0e531c7b56e2aed32ec7b6773b7d9544862c656b195e 2012-10-29 01:53:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f040ba059890fdc2ec617406947462677451c5fd83dc7b1580c4390897015ec 2012-10-29 02:18:32 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f05e68d40b45fbf82818cb605fe21f4feea515f935c5d2fa37277805277f6c1 2012-10-29 01:57:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f061c8b169d07c7ddcc62fd09eb701c7b94401fbae526097ad3d07e5b24438c 2012-10-29 02:56:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f0f027b11ee53d7e233e09c2734db04114bab56a27224eb01e3d8999faafa33 2012-10-29 01:52:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f22a7cd0bb19a80cf17dfb4b1ddd09cc51790e0785ad6b4cef230400a4a63fa 2012-10-29 15:12:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f27314e5b9318b8bdb5e195b48844b3670657d09305db4e182c25ffafbc408d 2012-10-29 11:45:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f274a7008c7b53149cfe856c7bcea26938652bd2e8656d21925016cb8b18e50 2012-10-29 16:13:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f282fa2bd69c79f3f78e76f241931de67aa5c8b9553b6a8c8ee569a77f10bb5 2012-10-29 16:03:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f2aa3816436fb26356f555bb9d572e3932747e03b000137e8bf2544443bc6cc 2012-10-29 06:27:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f2d5a37447664726c67342a0c9189522bbcd1ae7d13207fb46542a09aae56f0 2012-10-29 11:42:14 ....A 58060 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f2e6b344e06f1dfda4cfcae3607df93e1c1eb3da5a00381ae3ca4ba909adced 2012-10-29 09:34:08 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f31c1e72925c81abdd40c5bac78d207d86a1ad5cf42392c49ea912305c55822 2012-10-29 15:34:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f32ab53f7d8aff76eabe5401c33ea255c2d502b88eba28735bd880dc7acc2b8 2012-10-29 09:13:42 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f35d84a13fa1e80e86b869aeea7d2725bbea33d032b393de65cc162c7af6413 2012-10-29 15:42:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f3a1794f573282eef039ac2a1ef6dba3d9ab12fbc2f062adcf009630bbfd846 2012-10-29 07:27:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f4107c63da964938e90e277545326ded03081efa30d3d477a66d0b8a78632f9 2012-10-29 14:00:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f41d9e0e2f017b520d4746c825d3426b4d744d782f8cdf353a14bc64877eb91 2012-10-29 06:19:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f475b42352ae1ccae60907c0d17198dc88337cf6d528829478c93f7bcfcdaef 2012-10-29 15:42:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f54a98d9e22f70b9be13d2a581d25ba4f2389cbd8170b9da6cacc86e5e2a1b6 2012-10-29 15:35:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f56e7c9d372937be32a28fedf845ba9784a5ae3708c6e940e8feb346ead9440 2012-10-29 15:39:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f5945bfc14deaa2eae37cfb329b74c88aefef0688d8cd04f67b076fc19764b8 2012-10-29 10:09:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f5d69b7c69ba2d91039c4a2c0c93b960c7e54487fecb49f420f11e8f121bb87 2012-10-29 15:48:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f71b4f32ff5000c14872c0b464cf0dfe63cd9e0125f5e4cb57fd7c7093d6323 2012-10-29 04:05:32 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f78dab660ea53b616cf55feb91ce6827f7677ce3ea988758409d8812ab82255 2012-10-29 15:32:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f7a6cae01e1abb5e30bed61f813f229bc829d3ac2d98d1e765722ee44908934 2012-10-29 02:13:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f95bc97ca2a4c9aa0f8da418fb95ce2d4bc71ba6f4f2c487d821793331b61c0 2012-10-29 02:24:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f98929a995ef1169b06bf6decb9f3d04206980f88cadd075927cbd5209b444e 2012-10-29 09:59:48 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f9d6c4280152a6b41b24b8f32b062ac65e5d7a49f866f81c04a39b43822e325 2012-10-29 02:57:16 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6f9ddf9a9d97fa72da9590be20a3495241b54c790273d0d11a9678c7e9452a32 2012-10-29 15:29:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6fa1e2c9571cabe1b3890c48041520edbf39560668349ffdb5b7bada6b9e527c 2012-10-29 16:10:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6fa1edc98ba6396f1b23153f7fa17ee53de3a0c51b5b142254f24fd72227d9c0 2012-10-29 15:34:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6fa5af48e1e670a64d08c1db5fde76702501c073702bc2d611ec627c40c1438a 2012-10-29 15:33:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6fa654ac5e50088a88fbddd0aa5de89cf0622dcd2918e99230276d5fc172d548 2012-10-29 16:24:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6faf00fb6791a93e7b215b0cbc4906e682f1a9cf1beda0b587d81494051ccf63 2012-10-29 16:14:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6fba421cd95e11f444df5b19ec8d74146eb95a75ebc099c88ce1b955297eca6e 2012-10-29 02:49:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6fe01ac17c00281a87264e08fb6428cd7ec0f45ac440974e71af765873c7bcbf 2012-10-29 03:59:32 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6fe4f7e9e0bc01bab8068fe575783a509029000981108c6d484fa2c1da5e7ec0 2012-10-29 04:38:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6fe98b619ce573c7f073decbcedc101adc906a23c3aa2ef2cb5588e98a2e5a6e 2012-10-29 01:46:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6fec8bacbd82850bb6e0d35bd13427700ef7e1f6ead41def30b2350badb82b8c 2012-10-29 15:55:38 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6fee75b69dd86c6a473e140e496542648459308406a8f6786baa497dded9eaed 2012-10-29 16:15:28 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6fef8fee58436377dab47987722266bdc95e4637f7b6b329a1ecac0437cef1da 2012-10-29 05:34:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ff38320f2375dcc62d27809fda1356c615667b4c089e0ae20b85a0397c8ad77 2012-10-29 16:16:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ff875c579f8bf2a998983d8ad3570f8c12e88f1cb6d83fa1c3360729f23b416 2012-10-29 15:42:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-6ffa1405988eef0439824e4d9324a256554638cad328332eee82ed8aba61bb3b 2012-10-29 02:41:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70026f9ffc2a369ad192218e2d6fd61b00c5a0040aa14b575b55f6df3adce529 2012-10-29 06:04:56 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7013f1cd56467a935013906c0ceb7fe9d1d4437ae2ddb21810c8a0ba91644305 2012-10-29 01:37:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7017a48e68b5a288096158dbe3f5e65b38a4b33880770077b8d6b8ab989e9048 2012-10-29 16:03:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-701a3d26c4962c4535fe7feb89cde588cdb5e006ba441a0c2aca06f8dbc4c7d7 2012-10-29 15:27:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-701b9ebb1f9bc1a714559ee2890257faad19aca256fd678c735d0f269d541710 2012-10-29 08:11:56 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7029cb0e7b3a6f8641018e36c90df730a27d7dfc43eba35ee98982e7a11aacb2 2012-10-29 14:22:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-703164339d5b381e947c2033443d01a86e97c3aa6cc599f18bb377109f59e474 2012-10-29 02:37:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7032504cfb0527a43a0066508acd7cc65774f5eed355e237156dce166ab4aead 2012-10-29 15:19:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70369337a78f7cd930f4d5588537eee9bd9e14ad85e6701c1fdbee2f9a231ab8 2012-10-29 16:05:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-703814a063276c4b2e1744ce7f0b8980dd7ec6d64b4f1bfc158d1c8ed94bfbaf 2012-10-29 12:10:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-703ea60f3d80421970191487ef0dec1fdd708586c931a022e5882bf52371c971 2012-10-29 16:20:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-704383d1471efc311e11fd033d2f22bd52e2b80dc01d15cf7ed1c014f0fbcd19 2012-10-29 13:52:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70439c7c429bf1e900dfd54b0fe49a51c76bc8b5f7c8519674bd3dc65cefb201 2012-10-29 02:14:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-704623b87cd6a4aeef317d0ddb592c1163bde7fde724338548176567611f472b 2012-10-29 03:55:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7046946ed118b5073e7296adadb15d31065728fd2a839ae4076759f58aeccdc5 2012-10-29 04:12:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70475577327716c308542fae2969d8627938bc7ce2c39b8118ec93a7557f9d54 2012-10-29 15:33:26 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-704aab663bae64f41955f55985c127016ad313b52f6226fed21a459aa50e1af5 2012-10-29 02:37:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-704d420d0dd5d1abff7b3c77197c91376df1b1ad1f113b4f6434de47106bafd0 2012-10-29 15:50:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-704f39a9267e5ca39b8d74585c54369e910d7558b4ad9e549686848a62e3df5d 2012-10-29 15:47:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7052c45ab0d6fa119f38f78882baae1fb1497fbea8abded45a57d76d1fc1f33a 2012-10-29 15:37:10 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7053a2536b33fa0883959edbd8579208e1a6b10175485c1c7035c60543cb035a 2012-10-29 10:49:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-705b85a07b29de666ecc9bc8980f383830110b57dd2b7c1b499674afb571c6c7 2012-10-29 02:55:30 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-705bbae2463a199b357181d5a3c7b606f74d08e8e2508a9589032e043f1bda1d 2012-10-29 01:43:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-705ecea58db62fbb7648e2eee5d68182f95702ba702f5fcd205cd177908008dc 2012-10-29 06:36:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7063b5e3e0cad8838b7a706ad542c07def936f620f6281f58dc5ca962329efc5 2012-10-29 01:48:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-706465f0aa5f1b2455b33025c0cbbd1cd142dfa5de96262e2da28eddc395895a 2012-10-29 02:32:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7069eefd1aa1c576b999654848bef05e7c2172b0062939b53b59f9da77a5bd91 2012-10-29 06:13:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-706a90b998da6408b120fd3fde0ba970a2514c77f2c50376a02f505abd4e0aae 2012-10-29 15:45:56 ....A 102510 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-706c832bd9ee5e3c96e2891b5ba2bcf869482b86dccc4a7e324e20aeffa43d70 2012-10-29 15:56:04 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7070fae4c247dbf2955db62ea31a41cb28aed8437a69d260d40ae4baa861b87c 2012-10-29 16:06:44 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-707284f40577e24296a208d7b9fde2dd6ca2ce9b883dd25c804c41ba198322a9 2012-10-29 15:50:46 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7077586aeae2058ffb67d91b9f0fb475204095ee42b8b7fe5b19b1db5c0f132c 2012-10-29 04:02:56 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-708b79fecf59397cf4fa78bb817fe39ea880e2e242c1d91d34c6ecb5b057db49 2012-10-29 15:42:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-709c69943cb6e9cb4ef2201e195b36220c11b7a0910ee688929ea286f5af40de 2012-10-29 15:20:54 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70a1ac8db0c4de3431d00d7d19154ac536a2b7996baf10f19a234d33a3f65d9f 2012-10-29 01:41:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70a2786e8c967de53dfbf801e2195b1868ba5bde6b1f530a7a33e722efb018a3 2012-10-29 16:22:38 ....A 55144 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70a2a78567316abf06e1f4dfbcf73c6174b1effa076cfd97bfc93fbefd3d4ec7 2012-10-29 08:20:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70a5c02e70813ffdecdd03243095908a2b873dc7f256d2f1e0aed23482694ad3 2012-10-29 16:22:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70a74fcc5dab571d606f581b638371a94e1dc122ed02d52348e5346d2f8a8a59 2012-10-29 16:22:02 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70a8360c9cab8d33719becdcbd03fe2b150d5b6f2318c3110293a27f2f7b1069 2012-10-29 05:07:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70a85d8f5c8bf75e9fa8d96ca5726019744abfbc6f803b844bcb1be3d00b5d2b 2012-10-29 02:05:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70b0a12d9c3c847e48f105cd5a37fdef9835fdb94f1b4704a840cf1908a4f584 2012-10-29 04:14:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70b4073cf7117c48f96b7e42b72fb176f4078c1a26f151f1f73354efc685db24 2012-10-29 10:50:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70b6f7d384905a52d02481796111ab6763d77b409a869597f505c121e6edfed9 2012-10-29 14:54:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70b75fc56460034264e934546662447cc639f773e9e8541dae151d669ea73a09 2012-10-29 02:02:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70b8cd86b7f784483f826e1aba603928ac44908f5b02fdcb5588dfef7b1bbacd 2012-10-29 09:15:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70b96af91a9f085b73fbb4ef6f12bee0a90eab57b09c2762db28019a1d4bc854 2012-10-29 15:12:22 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70b9d8240a8d04349d3e44a21453af04995fb145a9a2b44cfbd0673d0d34723a 2012-10-29 15:25:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70c6431c114b5c335f572ecdc254ca9ebd00ec37392ec102700b9c395b3d7f3b 2012-10-29 04:45:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70c6be248264b8cad3239d8547d762e74dc0ab8454cbbff3715f34ca5dd3f085 2012-10-29 15:37:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70cc0354d8a2278fafb9276e4962f31ebd22db103c898965adde9f5d56da8512 2012-10-29 15:18:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70d424ec33c1ca47b784ece95fd5ed67920ddf30f2e1000b855848b056cd631d 2012-10-29 08:49:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70dc8ab08904b509247c6ca86c4e7e2223575d7c07335691f002446af5b81fd9 2012-10-29 05:09:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70e3159efb9d31dd0fe37f57f16f298fe43957f60c833aefc4534dda972526be 2012-10-29 05:35:04 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70e72fe90be40b31860da2cc1581646078c5dcf20d299b4b1bdb165bb7f286bd 2012-10-29 04:34:26 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70e7e7ccce67a960543f40116510f8c515a12cf89ba20da0e97630cc141d0554 2012-10-29 09:12:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70f54cf19d59765b4ed1d786e51823cb1677642283915e6cbd3c45b36839c967 2012-10-29 15:05:16 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70f6b52c78870fd6521b3d6800b90e04c35ab808ba23e62247f9e7f1523b8e4c 2012-10-29 02:38:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-70fc5d54516ed26c4eb1074e766c04905e0bddde9849f4259043228e44b04a8e 2012-10-29 15:27:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7103d1fe9f5b3b98a9ec129881246166a9248420a4b09bc81b35521b0a7ad9ef 2012-10-29 16:24:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-710e3b99b4c9c8e2f3475bb2c9dd3bc0b8c5aad4211673af435136885ea6a508 2012-10-29 10:44:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-712179bbb8a1f0009cf25dbb8e7265625fcf3af32b89f9aace84080a6f4a583d 2012-10-29 08:41:38 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7122d3ff8887d79a76ce6ee19e6e20d0f7e5a503160a164d9badda278c8f0ac8 2012-10-29 02:33:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71294c98eb062b92c422affa1e57249516216c5f9542a7afb0866782fd1e6da3 2012-10-29 09:02:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71380d761fe06e9c6d40c452502e5b45677115a9f5ed202d8651fc5c43b81290 2012-10-29 02:19:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-713a8f5411c89d8ec4e25f1fe421e2d9e2ad8f8dd2cb5fd44b5e193ba2a16a51 2012-10-29 15:26:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-713ee1ab823bb43c7cb5d97c2cbb55157d5e470390df9cd1ffa525116956890e 2012-10-29 14:11:06 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-714607abc86b0bc07f5e5738a4d4d0164bbed90fab16a0110d83ecad60b2d679 2012-10-29 03:49:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71465c45eef8d9c94dddfc0e9861c2288ec9637e3b156767fe26a05377d1500f 2012-10-29 03:12:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71494a83cdab39bc31ac64246247f7afad354d5a4c2cc5cc18aea7bb409a7fbb 2012-10-29 15:42:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-714ba733939448caa9f19155355851f2f963e9d3da9378b64d23c28922e2c4db 2012-10-29 15:42:58 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-714def2940e2a8a4d0f7fa120679ab5a631960f6297aaf4a3cf72c0454690cad 2012-10-29 15:27:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-714e3602f2cbfae458610eb2a5a6ded43f31415f6c298d2049f0c2c44ad810d6 2012-10-29 15:46:32 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7150583aaaa10ece7328ddeefe2137021947bd3b871a5989e1d31baf0f546883 2012-10-29 02:34:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7153e0f4fba0f1fab1b85ea734580363da73195415eb6fec0921fae6125471c5 2012-10-29 04:10:50 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7157ad5f83b852c8af93c7bf5d9615f40f50430e31f80966d0694293730e082c 2012-10-29 16:02:22 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7157f23a6e883f09bcd3f4ea8d596dc0de324d82d8ca27e0e30492ae184c27ac 2012-10-29 15:46:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7159d66681e0c7f300e1c6456864564c2284be2c93e2d475ffe1760f0ffee90b 2012-10-29 15:48:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-715b4efc018356feff32f3d92e4f00dd7197fb26362b81bd0e4d14d97384bcdf 2012-10-29 12:11:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71748aeda79f1a396e7a8ae041f8244c1fd3b0b01e77e1e6202fb3c474ab800e 2012-10-29 08:18:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71769ade3cd36afda51c4032fdf88d9c2e0d308b7bd0f18bda0e3e39d0b2d5f4 2012-10-29 15:29:02 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7178d773f191428950e3ece7bedcabc3853a1f3b5be9f96e08565ed5a32a7f04 2012-10-29 08:50:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71790cbbc41fefa6e6342efdfde59f261b3d8ee91e509034bd672deaf39d7cc2 2012-10-29 06:03:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-719308bd2dd2f3ce0a46f73174d0de8d0e0490532433c9daac6cb2d3f29ef36b 2012-10-29 06:39:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-719545803d47f07433808f019b34112c1a3a30c8d8b3c8b96967a8095e9ebb4d 2012-10-29 05:15:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71976318bafc1d83209b1ddde9bf8984d6b00d56ebbee5b05a6888cf409a89a0 2012-10-29 09:48:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-719c79ecb1bcfcb4316f2c2d481bde2fb4b3e1a4f7e8bd42e712f1cab4654011 2012-10-29 02:09:40 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71a665d959c82dade4dbb4a44850061b974838670161046b6b1c1463512b8605 2012-10-29 16:20:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71a72801d34507599723038a8d3d0d4e0bc033c2cfd00a5934bcef2dbf0c6a0a 2012-10-29 15:56:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71aa930e927df253256cfeca82b4625af4bde186ab5f543c099ec8c6bdc2d832 2012-10-29 15:40:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71ac77dbd6f92f749821e63d14f53ec5049f871df521c53d1c40f09442a946fd 2012-10-29 02:44:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71b24e84bd2688bc548e6337ef9d9a6b8fdfa696827b33d6298077eda2e949b3 2012-10-29 11:06:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71b6efc4794eb3cf44c7e8a246987b33914e409be9fd7f944124191553460b5d 2012-10-29 15:59:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71b87d0f4b6ab5c77d5fda67dcd757310bec8f7290019d43d4ae3ea8b662ea4a 2012-10-29 09:12:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71ba6752f63d4456c50bf4f5988fabe5697ba2fb65607cef9dde2761fe293f73 2012-10-29 15:25:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71bb9dea1ee6dfffa123b2bb995185c9b648b980c558f94cdc64aeab7e2e89b7 2012-10-29 04:04:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71e3bcb555df955646aad4c7062c883e786c1acce47473ed401f089759cb50a7 2012-10-29 15:48:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71e5ca9c23dcf072237120db07cb1f902bac24d9b2504ffbd9f7208e8cd6381e 2012-10-29 15:49:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71e5d087a9895819558a0b9778aa17b7a085340b045bd643a9b0c30958283776 2012-10-29 15:23:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71e5d7360fd870938779225c3a689e4f9ac1719d5b2221b8257e29074e39cf35 2012-10-29 16:01:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71e5ed3c2b63a9f7ccfe2d2efceb64192e04c85a0ef7af3735c75a6acc6f6982 2012-10-29 02:40:54 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71e6785870760abaa23cccb255f01825201eac5b32f8d48c8c826e2bdd4bff03 2012-10-29 05:24:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71e8d3a88fd2a8d44dc9884a3e06008333b377fe78fa42bb40b3df14e001bc3d 2012-10-29 02:51:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71eec5c8ba7bc90108ea9400f4c7f3c275547ffa45a53ac110e08b8d59e17ca2 2012-10-29 15:12:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71f0004bf88bee0ae327a6d880724ae146288864f9ee83e5ae9f9e8ad83e1ffa 2012-10-29 09:48:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-71f994fdccb117d5cf6a5a411556edccc8bc177bb8d3a702e998f5322fe10e4e 2012-10-29 01:52:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-720458db5d77f10da9cd5198c6bc7add4dbcaaa98686f8e69fa3c5ca2288b0f4 2012-10-29 01:39:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-720e0fffb3c38603ef5f0723e8166763afecf57fee678eb83ffa3e38f6c9ef0e 2012-10-29 04:02:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7211e3e980416785bb51a09456f470dc96e494f1c43a9b4026eaa547746dd563 2012-10-29 09:58:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-721284c5816578f4e200e06254f1d69e94e6738fd241d0e954b6442bd35f6c77 2012-10-29 05:09:36 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7213dcb5acfce448e362134e75fad546db6ec0e26ea7101cb1f4be8581e92e2a 2012-10-29 15:35:58 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7218210c1e96bb26dd7ca1dbd9c38bfa10f42b46577093516e48c424be0088fa 2012-10-29 11:01:16 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-721982af6a2d66964078ba1dd248e817396f51df860eac63e2bd824dc20feed8 2012-10-29 15:41:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7219fc35001acc8fea3d60fc07ab49ecc1921ed2d1cc7c41e31c87b9fc8c5dbf 2012-10-29 03:44:36 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7223302c6e3cf69f5ea54db5e8db48e371981ad282d3867abfef3a6079a65e7b 2012-10-29 08:14:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-722410edf0cfae9432d67b9401ddeaa216a36b7e04dc7a20d95c371ab0a35bff 2012-10-29 05:29:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7226d05692f2e787aeb801c996d202b9aa46b2e0f176b5068f612676756b4258 2012-10-29 15:48:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-722795b8cbaaff1f2268aff61c00adf93789a7d23d3c885c9b53e5628758cb90 2012-10-29 16:23:52 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-72637292799f0f55b498b518c892b3385a1ededae1b1edfaf0c6dfbf28ed7a0d 2012-10-29 06:10:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-726631e0f3de04037beea25e44588618d27c42b4ae4f8e9b24c746af76054b2f 2012-10-29 01:59:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-726a41da38178ceb6bd6f4e8981223f24243df400be65a142011b3750d46229f 2012-10-29 11:58:00 ....A 103627 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-726e87fae75efdca8bb9ae22f739908e03e3f0291263b5f20e95f4430d01034d 2012-10-29 15:21:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-727303dfdae5f0a94376c0c4b1c7577225551cc76cbc2555cee57803ec89e906 2012-10-29 04:24:28 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7278dea6f810166ff5e9318f4f46da56dad5d444f4bd2571e58342072b57b8d7 2012-10-29 16:05:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-727de7142d5a4136984210c226496add60a72bb5024c239f28ced30a98ab44a1 2012-10-29 15:21:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-727e0e42c93011853d5bb5412aceb1b8eda6d732357ef35bc43fa78a14f13e97 2012-10-29 09:33:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-72808e48283ad5f75e1744e7a270c784438cea314339e888106543105a7611eb 2012-10-29 05:25:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-72843afe44565bf34268cf8524f43c452d663596c9d1fb2b584d0516d6e7c2fc 2012-10-29 07:52:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7284880d3891a0fb68edc79282dd441efb5f40a311eda2f57635e8eb3c0cad34 2012-10-29 01:50:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-728655a665b2b0285bfe816670463bb8c2987c438e4d6007f1b04fe29a156637 2012-10-29 04:40:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7288ad8c612b6727aad905194277a32e7147d6117776fc0491b381d412a623dd 2012-10-29 15:36:56 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-728bf726f08d8ea396f68cdb9848bd36a16874e3b84bd42c0fce327492e88283 2012-10-29 09:09:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-728d1af11221c465209340c129b6c38423132eef279c068a25810aca0a1a3d05 2012-10-29 02:31:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-728e3c4fbc75c8af3c7ad0945437f53aa24b71377fd118bc304bab51b9ad6dc3 2012-10-29 05:08:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-728f679d9dad6b3c109144526c9611ad0c9b07a41771d3536286fbfefa5c1875 2012-10-29 02:04:16 ....A 55144 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-72954c760daad514c85a93a72a99b10a35c3052299daffddad363a3b58ee4d95 2012-10-29 16:00:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-72a763464409f5375d2398472fb61465ab69f30d7af3a713ea065b4d4a30da2f 2012-10-29 16:13:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-72ba56def2cea5dbb48ce77c61a56f9fe22d4ddf8949ddc74d2437721d6d6f40 2012-10-29 09:14:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-72bb221693a7ef85740fa0df9ec0f5efad25558d1236585fcc21a967ba3caad7 2012-10-29 06:18:08 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-72c3bb6230dab74d09a586fb85f2d210b1a2131a76a79c4eb4943fef3ed8a4ae 2012-10-29 04:13:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-72c44561506a6e7ab7470c040cf4886de50a80897b6e694bd9a482cabd252e2a 2012-10-29 11:11:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-72c6694eea22af8e6476b27cf6f97f649a937517d71e3fd35c364bf6076f17dc 2012-10-29 15:30:48 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-72c8b115ff4c10587ceb0c4a3d3607e49e706f5caef69454fc8040252cc7ea55 2012-10-29 02:16:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-72ca3b22962ed9b0647a4cbc189d458c08a7b7330e5fc7c1ff98a1210d5a71ff 2012-10-29 15:30:52 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-72cb3172100f8087f4d13386e20fa0d4ea60c6b2e7fe181cc345411fd96b184b 2012-10-29 15:47:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-72d1a04c273fcd04c76bea40f307eba2913c79e113b783b27a8d28d179d525a5 2012-10-29 11:06:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-72d20f978f8480f7e239328acc0e4d87f19a71cf210e35236972d5a1c669c3d7 2012-10-29 03:38:12 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-72d8cae9f16a691dac2301641219ace98bab09852caa635bff02199179fc6475 2012-10-29 02:16:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-72dfa7f06acf955de6405087ef7834f838cb8d054c85290cf8e32f0103df8a97 2012-10-29 15:22:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-72e6ab6acf9ded0f3273d47ffb11e6528f910f284506ab716779828697fb83df 2012-10-29 16:22:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-72e774defe474df204cc46a363c7fb2b430eb915796313a68abee101169c2ac3 2012-10-29 15:17:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-72e92b06281330e172fed669d538a4be57839cd6c6b6f9fa6f6f03335f312de5 2012-10-29 03:16:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-72e9edbf7e410e6175675ad5bab7e12505613b013c34a2f6ab90c4755928d7c2 2012-10-29 14:17:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7307b0e43023b9c58f96bbb7a3c34bbd06f348f370f5d5027f64beee6ba1d89f 2012-10-29 04:44:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73119ad8a1fbff08f2e98833fce21b5513782af75220e1cb3c237dd4d83ec724 2012-10-29 02:20:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7312808781586f68d916d72c039e403b57a5297e420c6ac66a49a9bf073e5421 2012-10-29 01:44:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73140d68420fcb9ccb7f51fe3cde760d843113ccb38d662c1cdb0103c4a69880 2012-10-29 05:13:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73152e073bdda62a217e7ed973b606347089a48c3fd59257694cfaf846b43792 2012-10-29 04:32:22 ....A 55195 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-731c7d4304d64b6d26902c3ef2a3d3707df9a364d90102b0e996e81b1a5300b1 2012-10-29 16:14:42 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7327c2c3325e7cf327d8fadcd00060cb3372b1745720d2ab694f29f715d6452f 2012-10-29 15:15:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7327e6c8632c3a36354af9ab030462f930540d7f8b77a042c592b6074cd4dde3 2012-10-29 08:33:34 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73398c87a9cd3ae4af2fc23c172cb53a1c8c662c7cc8c8358343522d0d44ffc2 2012-10-29 01:48:36 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7339e7da6538eee9097d712c7987bf4f5703aa378735a9d87a64851aba3780c5 2012-10-29 15:20:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-734569d7d07239a09dc4fca86d99f58648d7d261783c735708ca9343413008c2 2012-10-29 16:19:46 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73461201364add4073a3cede8a0bd93c11526437fdfbf96612a417be56a42939 2012-10-29 15:17:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7349819550d0faaa03f797a775d88170937827a70a6625fa8edc774d68f71a42 2012-10-29 04:40:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-734e20b5c333edaf76e9997fea7082a9d542b9325fc24109543d09e3ae885086 2012-10-29 01:42:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-735005ea107bb84e08a4d0a62ff88986e883091c366e617a1c4f7433f50dce47 2012-10-29 04:32:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-735859d69c2eae94e7c5ebdb347a9ad6ff1cbac12862b1995d272d95e790cd35 2012-10-29 05:19:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-735bbbbf6d16eed2baca17fac525fc982b09a1fbd642d267e1f5ae287f64ec6b 2012-10-29 13:33:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-735d1d09ac2ca9474a1d8656a4aab9140da4eb5d5911c23663f7d24b8618d4d2 2012-10-29 09:16:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-736197368f5442072ca85ce87d3406f194c04bd63c36d14f66ea18c6d19aae4f 2012-10-29 12:15:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-736462a9411d0f8d203017bdb5d4cd6ddf42d111916f7756a0d86ff91acc6c04 2012-10-29 03:17:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-736b104e1d1def5681e5f2ba27d17c4403ff99e37f12f4c9268feda4bd13bfd6 2012-10-29 15:24:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-736df0d25dc0a81d8ba3c67fa98c5b57fe2ed9b6bf08c2e1b64982b3e711980b 2012-10-29 13:16:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-736eb3d2bec1b5fc6c3f22b4c660a04b8e370c33effd9b723ccd2e4c363c1375 2012-10-29 15:17:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73717976398773eb853fd86d98b1864b9dae4b5435295622fa091d52a8d31483 2012-10-29 01:46:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7371e285fb7411efb62ccc4e893eabdd9b75f66fe5593f56c78ed75807e4cc19 2012-10-29 02:48:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73743cf8b4daea2cd3188db23858ac6cf20c1a6e4fc2c83560232026bcf5f60f 2012-10-29 01:36:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7379ddda1577620f807f467488aff1673fc5392b30a19c0b9226da454ddf63d0 2012-10-29 04:46:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-737d6317ccad9355c308cea0dc92e0e02f8f5110dc3cf8f980a1938500e25b3f 2012-10-29 15:57:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73874d257acddcfb9ca4da0b8226f8be031d480f80b41a1df15f8e97bacb10eb 2012-10-29 15:37:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7396d75ee3fe8523eb0c1ebe05c2ee556a4f13fb507edcc3079777fa355ec030 2012-10-29 15:29:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73a33f3256868c880e280b148e34380c214f6d7333fb429d4d2657a480479664 2012-10-29 15:59:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73a4cc9357501c8373e0cea5048457dd5db39274c2d494f8c20d15a760f589c3 2012-10-29 15:29:28 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73a7468dc83070334498cb2ca76a508bfb07412a5386913a4ae0b4db8a5da1b0 2012-10-29 01:50:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73ad956ec2024e38b8d27726ad2484172a664b61346b1e1fe640e2f89325a76f 2012-10-29 15:20:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73b0b8c0a181c632f697e8e5c312146747e16a1b0f4fc70f1e151ce876d21866 2012-10-29 07:04:20 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73b375596549a451cd16840fda46f70981ec66e345c931c32388f2abdc926869 2012-10-29 15:45:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73b685cba9badba3be1162795ef4d5ec558e91a0883b77043d5a438fccec0e73 2012-10-29 15:34:28 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73b8c3b4e5c5c5115a51d1da7ff311fd4b7171bc3de7b9437be64b969d7ad242 2012-10-29 06:43:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73b9df447a1632865bff92c026b2c18e019bb4db97ae2740253d7d345c19c8fe 2012-10-29 15:29:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73bcea8ea97340bf28050dd722b0518da1c83efaf93129e4c42b8dedddd92f93 2012-10-29 11:14:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73bd164d097d206c5b2eb0012f331f6a8021603557587d6a08df239335d59f6a 2012-10-29 15:23:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73bd8e1cd346c9c5cdcc52164496848f44b6151b23149978d5e4c64810b4ef5d 2012-10-29 10:41:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73c11cfa54ea6ddfef99ceabcef1051ad5f18b52ac5274892d841f53e6150515 2012-10-29 02:28:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73c49bcfd7328abcde20a201820b4ae8400ac9854c0fad787a05aef761218421 2012-10-29 05:21:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73ca4ac98debf2d50b9d883bbdff0a3420631562d0a922f62a54593c9e6a47e9 2012-10-29 08:34:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73d18f8fbf51b19f6f9b1479e7b35f088ca774397a4da77540c13292aeecd497 2012-10-29 04:06:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73d22e31d0a2e0a81cde179612869f48c32d3943f2269a09b86f7b4958dd75f7 2012-10-29 16:08:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73db0c1239a255fd12ea5db1e93b044259cb8987526516ccfad8d19dbbffbd0d 2012-10-29 15:33:34 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73dcc530a21988e603f495c042d947d9faae4c278674f52b8aa49c9c9e8b1779 2012-10-29 15:45:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73de483d0cd21af4003f9888ecb05113cba2668d8b496524d777747ec2c86c0d 2012-10-29 03:25:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73e0962563dc9f6f5e46fe4015740290dd07e86672625824ff4bb159c1347200 2012-10-29 02:27:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73e4906ff5020e166410b2fddd23cd80926154d4e53d9ab397d66eb27c9775f3 2012-10-29 01:40:54 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73e5d3af07f42e13ab4e032241fcdb2440d1b1a1f507e143b669f85cb7ecadf2 2012-10-29 16:17:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73e62c9310f4022f2f9bc360306a0f58f5d06cb1286dadd7ad48e3227845ffa2 2012-10-29 15:09:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73e70bce28454d894323a1c2f1d9fae716ab025fd6d0c8b0cdb3cc5facd8088c 2012-10-29 15:01:30 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73e711e2bf084bdb1724c4f8a833c381c1ea177f9fac9893f57c1c63f4ee2a45 2012-10-29 02:40:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73e8821c2f00be4946627fe7f8ad8c86c21448918a6cd5313878887058bd6652 2012-10-29 16:10:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73e95be47e1856cb4b4416e51707dd0052e66414f0faa0bda10a3d21ba914814 2012-10-29 01:48:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73ed4370a0caaf7a95edef551665b56fb473af64d86149403263b16b01c4dff9 2012-10-29 05:21:38 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73f16d9c33c431e3ea78c96536dc60a59afc136fe630cd2e59b54a7349eee221 2012-10-29 04:15:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73f19c5328f109c78dd1804c95f718a3e26565feb20099aebf42d3a9979628c1 2012-10-29 16:07:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73f78d424d721af98ae4d4070f6bac2a29b347530cfe7377f6d6da6caf5c78bb 2012-10-29 15:14:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-73f8beeeda06af07bb6a52401c369f5d278b57d8224d703b4d240374677ea385 2012-10-29 16:24:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7406f2b3c21d31c65fe0cad6625f46151be35a3e2755c89b8f2da740b823f9e1 2012-10-29 02:13:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-740b44e8e1c5aeb2bca7220115a985ab6152693ac1e810f2b3b0f9f7bd18087b 2012-10-29 03:33:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-740fb85a7dda538aa503c017eb197b1e3a68de083488a81bebc3fb2c5aacb392 2012-10-29 04:48:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74142a14443a0e6f6c8875556a257bcb3f95fa0f7047825f1c0155206e750430 2012-10-29 04:35:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7414c9277b73b7271982da2707c8405d0b21bb2d4b6560737b0af37305e01a7e 2012-10-29 02:28:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-741640db787e3a009a024896419606d346fa5f0347091a3127a9318ca2432750 2012-10-29 02:23:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-741b8844c61a4e1ca18cd1b2ba65ba70a8d5ec5c676ea507975e57300189ce03 2012-10-29 02:32:58 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74207b83c4825b54aa178128203f611655d20daf46cafac2511d5e8bfae6081e 2012-10-29 06:33:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74250b7132ca82f0d82b8bcaeb45c24d476d77535dd4c2ab31a9da667f72b0a4 2012-10-29 10:11:50 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7429973b993599477bba7bdecebbf0f845c1b5f1521bdd5bf929d059a62a7a3e 2012-10-29 10:39:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-742aa6725b798ae358b01b8ef5726dd2f08e1035dd151ff710dbddba4dce3c28 2012-10-29 08:58:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-742adef76a60fc648001cbd9375413738980524ff899c583e9733e29cfeed5fb 2012-10-29 05:10:10 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7432f673997b2eab18fb108a20ddf0433d40b0ff4c821f47d5c13686f378f57c 2012-10-29 08:44:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-743ca8bee2d27d7dc02bd686f4836bd78faf4b95ef370d53f8bd3b1d4e087e62 2012-10-29 07:42:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74410b6af28bb1d98ad419dc392cb6e048191f07097b4c93fea2f349a1f0a1fd 2012-10-29 16:20:24 ....A 104804 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7444b55a86dc793134ea00bfed5f9681e9c1bc460c9bf00001a9ebd5ecb2357c 2012-10-29 02:59:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7445f1938bd22c45ca58defacc10ff5eaeb09970dc710ba978caf365f23e0acf 2012-10-29 15:47:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7446f18dd110a9ddb2a2bf85eed12dcd551c969cbe6e4ab4e1a7c0a387b0781f 2012-10-29 01:35:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74477e178bbbc57ab363bd1582a26d925aefb47d5faca48a1e82ac23a0b009e9 2012-10-29 15:27:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-744abaafc9de5c31143acef1d393f0929abb7bb618ffdb40371ad9a8bf0fe07c 2012-10-29 02:39:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-744cf0f12c3a3d7572298551d823bb423bf5c02ae4dc14970fb60c23a9ac276d 2012-10-29 07:31:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7450062df24650eb3da9d46b807706f780c9daf987cccddf0ce09f236fa2f23a 2012-10-29 15:06:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7450f4b9661d9c22e4d22210ce6a6a7e4c3653e0792eada95e51a9226a0b9337 2012-10-29 02:17:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-745284277cb7431e2c0c2317898fcf4e9fc6bcc36564ade4a3098a314f481125 2012-10-29 02:37:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7456f6e26c58c7ae77bc59c9a6a480b5b117a90e67bfa0c5fd5cb288339db66c 2012-10-29 01:43:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-745bebd5a8d82db7cf8f3337934553dba6bec5cecb1fb4f8f2c4a38d39d3c773 2012-10-29 04:48:48 ....A 55144 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-745d7f8b409371044c6e0ba41f9be116455445ee228f37170a8e7f83eb7c632b 2012-10-29 05:59:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-745e5296b70d7baa6fd7ca36223e5fe2a248993bc87a3378a3b6536cd125ff39 2012-10-29 16:10:08 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-745e6f42e08afbc0df5177e091dc28991fd2ed31fc42cda10bb9cb4a29bd4fe7 2012-10-29 16:00:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7461266e95e6fb21c355e9e87c96b72c33afbcceef5ddbc6518f35623a0ece3a 2012-10-29 11:02:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7464a5065ba9db4a8b7409d3e387881c670c9b2c89b67d7768db65c5887f4659 2012-10-29 12:28:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7467c1eedef02a58cb1e62e23377c515adec0a2358549928d0c0b72792a57ce1 2012-10-29 05:57:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-746f9ef9ad69818b431ca7f6ee87ee37aaee3e936c8bef21489d0cfbb1eab679 2012-10-29 16:10:14 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7474feaad0acb35a0c17705fa91e9f1a1ca5cc339795bb782d55de688f7d557a 2012-10-29 16:15:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74769c41ebf9d27f95569b8b5c1242bcb57999f9f24144d467a2227d88cf833c 2012-10-29 02:06:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7478e4f50c380bf17a241d01586941de077aabaad02df2be019a38a490964051 2012-10-29 02:24:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-747a8d709e18682b47190d2d4c17a57f587becffed2909a2a9b4769ddbc5c419 2012-10-29 04:01:02 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-747e5f1328db7d5abf63b9c31cb07df5d135de87b249175f3a34c2829e27b95e 2012-10-29 04:39:30 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-747ec933ac0ebe67f8178df0d0832adcd9b7f9bc3e65404c67267822217d6432 2012-10-29 16:19:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7485f198375a65da0dea6766d31573d74851cf21ee960560a21b39b65e407f3c 2012-10-29 15:16:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7486568886ab36fb5e376e8a540ca248c776271d6ba6e82e74efdf33248d4c00 2012-10-29 09:47:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7487251b833abbdb4f6822b3794055d501deaee39d4c60d1104c6304921c99e3 2012-10-29 15:18:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74886609344607e06ec10ae9e9c7a3a165ad6a68cf808aeb628226ac9d561f80 2012-10-29 01:49:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74910cc4f1702483061fb63606498ae0cde83323327f211be6ef018ae074be59 2012-10-29 13:01:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74919708880e46393b5e56415177742b4f759f8793304f79091aad5c7c308a87 2012-10-29 08:24:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74965b746047166ccaa766d123b37a2046366e9c59a645f638f542569688c22f 2012-10-29 15:20:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74974a35ac968f514cbddf5d302ece3747aeb3143af16134511cc4173f45f49b 2012-10-29 01:47:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-749aa058d7c9bfabd9c812ecca7f69d2a3d978190bb8845b9c49496bcf037212 2012-10-29 01:48:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-749dc5ac90c8ac880d632372aa634860852510644f376cd06a62f4d6427aa815 2012-10-29 15:23:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74a17597c8c4f99c3d14d7a257ea62e28ed61f991cd0f24126b700cc9ed457bd 2012-10-29 04:05:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74a2e7c6b9e4fe5f6706cd1e0e19ba06ece58b3dad506dc400929710f82ded63 2012-10-29 15:05:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74a8b390cbaff2174904f29d85df7c0c12d40406dc630b6ff21dffcb9449413e 2012-10-29 02:19:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74ad5a228fa4883ef270b8d7c11a1a9073a13342f25f13d9454ce534404aa0cb 2012-10-29 05:20:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74adce2f8939a2bef585de394c8083b5386b0c8fd28f69f6ac699bd62e9b8a93 2012-10-29 02:21:34 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74b205075275b78f573c5cf38addc23306579324930c10cd06ee42d29f95012c 2012-10-29 03:15:42 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74b2fac55a9aaef1bef27f3e06523314a71450a2ddba43206781e19ce096c89e 2012-10-29 07:29:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74b350e54371e8c26d42b511a56f55d3581e165c1865e262ac5645090146b0f0 2012-10-29 16:20:12 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74b419ba288385f9aea73b016c3a1c8f119df1d20af256d6dabc6b569bc9a8e7 2012-10-29 16:16:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74b47a2e91cc1b9e79fcf180775c3622d0776c08e88c9cd9810dcfa1cdb46b1d 2012-10-29 15:34:20 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74c4656692e0969698f68654fd17ed00d36dbf56c47fd6cf96f22a0dc3ba63ec 2012-10-29 15:36:34 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74c98bebb62bc7320046d0fa8bca5b56f6b276a3b2ac7ac882e3a7cff103b112 2012-10-29 03:26:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74d6dc43b4a6e0c56c6d4bb9de2be704a36b2d7729d63a7552236ec632a6d8bf 2012-10-29 15:56:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74da420a99087deaa4f52cd9d10d709e027406be2c6e66d6338bb50b0cbe4bc8 2012-10-29 06:52:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74e2437ddabb5974bb9e504b2371b9da2c6baf4cb16ae3a4fd42328e1cd7c0ad 2012-10-29 15:39:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74e378a846411e44547327aebf2274ecdeebbb845bb5a65a32e8b2022f5619aa 2012-10-29 15:50:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74e3f7e9007a3ea3bf8f24cadc865c92975f5534468d041db64ef2375e619fe0 2012-10-29 16:11:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74f06e4d1c89e166f4eefae8615abbbd738ca0b517bbf982fcbbb6be4cdce33c 2012-10-29 14:42:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74f83e49215ca7f2f97fa2784849d8f63e81375df1846e9821d45d908a2c57be 2012-10-29 16:01:04 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-74f94decbc531a06cff0ca622026028cc006097ccb96ed4aca1a2721403f1bce 2012-10-29 01:35:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-750023c7d928cf174d16177c135a495a0f9f22d702d2382e49d35287e6debc11 2012-10-29 09:38:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-75034cf87ef0526ae67865bafa3c43e8cc1316030e622969026a67a21f2dd06d 2012-10-29 09:19:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-75040b5897500af33a938c6a83fa36abaa31bc532f0be679648fa5475e230eac 2012-10-29 15:44:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-75044e8b615c21b6c3b856a3d541b8ad7e032047bf329b76d97209a3f6e8fbf6 2012-10-29 02:37:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-750df67b84afc3c7b2d7230833919218cf6ecbe37d282eea7f3265588b238656 2012-10-29 03:51:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-750e5cd0c5da18554f976a4543fab56a897e4ce23a107f137e165e941c1d08db 2012-10-29 10:30:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-75236f26611028afe0105cf73d7ced7a38dfdfec9f4d2db53dbe4fcde7763885 2012-10-29 02:59:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7523eba68ac9ecfaac1aa3d7661be6034670f6aa721130bc2bb55b90bdbb2afd 2012-10-29 04:45:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-75301141b4f6c6e1dc65788459de0f95ef84d69d462398cd1b9adf21bc1b2aed 2012-10-29 15:14:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-753c2175ac7cae54d99989d17cce0031f250d39256a201568426bad78121aca4 2012-10-29 16:10:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7540d2cfe123be1dc5306df3f3770e731b97b35b40bd4156a03e3717e76a74f4 2012-10-29 16:11:14 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-755063f41d5dde6d8df50737dd619a56078c37c9887733e202cc7053e7a4a401 2012-10-29 14:24:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7553d91a12583cc70e4b19aedf192e0c87d9f8395b77849a4d9efe268161d854 2012-10-29 16:08:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-75556231a5e4bd976bb6948e9cad4f5247830ad294572c0caeb19532b8d5120c 2012-10-29 09:17:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7558332dd71a032348c3b75accb735a1268ad39534fbb5551701124f620bd801 2012-10-29 09:39:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-755c833d47864f479884d5a34cbeb03b7cadba22a70ff00d91e60e6fbd74cb24 2012-10-29 03:22:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7572ed1622cc33b84276045843330849574e394b6ec97a7469d27d8c762201f3 2012-10-29 15:40:44 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-75799a0a149d5cf65147211897c98c6469ba26ca23f30e7fe1c11388fb924293 2012-10-29 02:42:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-75943f3cc284583152e505d5ef671c48bf5b830935ea99ef920810cbe6f4687c 2012-10-29 15:13:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-75977f26721756e794cc6ee99b9b2bea406fdddd4e0b01f3c91694f85150289d 2012-10-29 09:17:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-759d54c0be6ad21a9b57e07e180a67f48061d793b4cbc8dae0358fa0855fcae1 2012-10-29 16:15:44 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-759ed68ba161e106a78e14baaa50d1481502503f6e1a04e50f483b8e6ac8dc8b 2012-10-29 01:40:58 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-75a3371fd2663bd64d655b8da98386ff73f81ab1ac6682a07b0782c74179521b 2012-10-29 09:50:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-75a56f3cb8cbbb17c81fc8a004ab3ceee399d379d25be9813f21d0c0f299c29f 2012-10-29 02:12:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-75a7163d7e712604dba21cca9bed4eb5a0b1ced741846eba30386eef995a9885 2012-10-29 03:22:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-75b17f5d862a2a842d34e6790b37a9440cc9976c0cc79a6bcedf43dd1f0491ca 2012-10-29 14:32:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-75baad2cd3f49025bafbbb86a9ed1a9c8791327c76383a00f0877e8d933ced90 2012-10-29 02:37:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-75e07088cfcdc0110ac8d7a17a25c2f6574e45ef2fad488b51fa64ee05a07a2e 2012-10-29 10:14:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-75e1684c0e18fb9a29ed1185e177a2bee13bc4bce2894a869c586c383af8e3d4 2012-10-29 15:51:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-75e3da60e5be0149cf922e2341ea5c10c0a39c917eea7122e55e1054d30908f5 2012-10-29 10:37:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-75e8d612c124b0a12ac1980e0d9615e42786de17575988b59f105e7d9c524912 2012-10-29 02:26:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-75f028c52407d5c21c404d083eb893a4db152395bb2d38fe26746ed8f5233590 2012-10-29 09:14:52 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-75fb155d257b2de0a5a69ba2442788f648dc8146adbd6e6a74e48743290123c5 2012-10-29 15:30:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-75fcaa7649e2e86044fd4be19a1fa9ec14c5af217aecca77bdffa9a6fb5dd7ff 2012-10-29 03:37:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7608a8415fbc08e90ee9fe88e2a9db7903732aab52342d7579b8185f6453d252 2012-10-29 15:32:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-760c0d2a0aa2c39c3bb202e5f7a1dfa8a59f958528e2333222c04a001dfb0a3b 2012-10-29 07:25:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-760d991b8a79983a267d7718f53ea7610df950216ccacb2de8d87914ce283115 2012-10-29 15:59:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-760f2ee46d2e1845d2853c45fcc320d037fa0c692fe3f82392e7baac21cbf76a 2012-10-29 01:55:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-76126bb32df2d3553d355481877143b57de11a6ed45ad8c100afb4deef3c1e1b 2012-10-29 15:09:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7616300fb536eaeb00cca855c06083c74b6422d3ff2320045decc93caffb0290 2012-10-29 14:17:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7617b7f406122edf7bdef08a44167f4786d6af5ac5638b997784985407b537c0 2012-10-29 10:54:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-761b024e18cda72979a78bdabdfeeabee7ec7ff37620f23290a316a396b61c76 2012-10-29 09:50:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-761b22a66184379a220fd81ecf867f8d8d3f4befb6bd7c51809c7e1f5f5f7f63 2012-10-29 15:47:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-761e14ae606225b69ad25454e19254e2154ac1ff92c6c689c6e19b85f060b740 2012-10-29 15:28:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-76201172f92805bddfbe9d2f19ae9aadfadf530f175fee7263b39196b1720006 2012-10-29 02:52:46 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-76228ad5ba389cda40715e4e9458a6d3ab4e9b1a54d590b8290a4aa3ae739647 2012-10-29 15:20:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7622bf2ad700b8e38d76265da718f7398bd9f891714f24f7837066efa1c127ee 2012-10-29 06:35:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-762a1e588a49616ba912263afc5b6de571e0b8538fa63ad9db1e2407be1adf60 2012-10-29 02:34:36 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-762c78d3239206569fbd162cd2b6446eef5af121403adc7963d1c62e0c10be25 2012-10-29 09:01:46 ....A 55195 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-764b6725f1ab215d87cf94b9688f4fa53aaae8fe390217bda73d15a3a6f539cf 2012-10-29 08:18:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7653eccba9ec5c1253b06dfd694a841aaeb53eeac7ca7815b6a35d4192bee735 2012-10-29 04:36:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-765ff80a1f70ad1992abb8061e370a5f0e9145a297e814f6b46eba0e1077a24d 2012-10-29 15:43:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-76607b53c2c2d528e51e54132027789ec3dd76bcff04ff481364323d3d23e8a8 2012-10-29 16:05:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-766c6295024464015d8eeda35939436f83b24072aa2a434f7c47213b0d3c2f76 2012-10-29 15:49:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-766d534c348018b70fc0a141402bb736efe281526c4f8b2be3088016985f46b1 2012-10-29 06:26:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-766ecf5e836907cf5b8190a07662c2e5c8f5456c9211a6c438cc057a8c788092 2012-10-29 02:20:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-766fad895394c3ef5cac2186ad492882bf5faedcbe4bc2665bf95a4414afedbf 2012-10-29 15:25:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-767097a194790e45325a00a343c2e0fa5b32a30157745de7e70776571a8e121c 2012-10-29 10:34:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7676762373aa49e60b6606aac463991845633d510e09155c999366f126a127b8 2012-10-29 15:23:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-767d0fc3b03296c6f6c146c4098993453e43ee5306896e04939c6621bdaf13db 2012-10-29 04:40:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-76809af17f0053bcd5731c3e6431104c59add870931bb21c00fe7e4f0d04fb27 2012-10-29 02:31:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-76898393fb65702783510d9726c09162d5bd5871668ff98a390eacd4ed22aee3 2012-10-29 02:02:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-768be8c3e47dc01dfa0271231db85e62ac6dfa2bad3017c0a0f6d34a7e539574 2012-10-29 09:56:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-76991cef372792960b50a24b4ef9b7671a95c0fa27fe3552b15a624d159abfe8 2012-10-29 16:07:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-769b8eaf9a23cb1e37be2218fb18406ae3eb818b1a0df74e25e3ef65ac6a4b6e 2012-10-29 14:37:02 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-769da4f0ce63d4830789a506e8f0e1af91cb80018cf513f92cad72dfc0eee98e 2012-10-29 15:14:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-76b281213772a9ac579a3262c69520ef011d2474a81932b63b7b9e9419796326 2012-10-29 15:22:02 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-76b7f07b531568bb4d8ea013c4bfe1364e7f170227d95a98f666222ceadffbeb 2012-10-29 09:36:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-76c1a033b21fa1605e2b4b9f96f9d112e6dc645bec4bc82b9e79d26e74bc9d24 2012-10-29 15:30:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-76c9f6d34d2b24341e72dff2de12cf00d818ecd172de72a22fa4394b27f06eb3 2012-10-29 09:10:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-76d1c6ef5a16bcabe4cd63edc970c20fcc2812d40b451456b59e6d714308f235 2012-10-29 15:29:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-76d455afb12ee60077252a36fc37920d3ca03218b44d3b71774e6cd4ed1affbc 2012-10-29 03:29:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-76d64ac25078fc27ab1dfcf1005c4d629484591b6b2607c2f60b36cc6ab780be 2012-10-29 16:22:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-76d99dc643ec992ef25e8ebf5b47143425e58e905c89c31ba24a39451f901ee1 2012-10-29 15:33:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-76da5f4c3d600aa332e902df66ebebff0b76c979282258403529396a8c5888c3 2012-10-29 16:16:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-76dc84fbf7c78e87b6ececd02ccf849bc70b29905412d3ade4a63ae0dd493b58 2012-10-29 15:13:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-76dcedce1a3927d4b71002025cf817d15d44342d6aedebe0fd26309d4ca456c0 2012-10-29 15:40:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-76dfe04e3ac817a944aa96a787b23bf370098a711f5eabe6a6c3c9c39c804c7c 2012-10-29 15:48:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-76dfe8602011673974cfca998502e65aba43d9d3c2927342a05fde1a3d3dcb37 2012-10-29 09:53:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-76ebef2b84f45bcf40c48df7acf59ed52df5cdd3e6d34018daae244acae4bb5b 2012-10-29 02:58:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-770222b7524c01293c7b2756cd79552d449362426545f314d188c939b05d7adf 2012-10-29 03:05:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7702d124189af62d6ea626ccd9389867367bea5b51b8922a3bd04c331dbf8260 2012-10-29 03:26:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7707f738967d9070b9d9bbdf09ae21e970a000de4c440d768299461c5d60f1a1 2012-10-29 03:59:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-770fa5e18f387d712a424fd5606c58416ce004c065503752583546463e1bb73b 2012-10-29 06:21:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7711f080bea26e8425946fc61a131da46848a35081814c0443bafa1f35fa4480 2012-10-29 16:12:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-771405f23f9fd91ac5c08eb21bf6bee67adb94bb105f876e6bd542f7e2afa619 2012-10-29 15:37:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77141ac4d159a205f6b405fab9501899b3dea4a748e237e23abe268daac9e53b 2012-10-29 15:43:10 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-771d8fb01b62e36f95484bd9db967a7a2c87d766f4ff28d5dc7a1d6f572e1cb7 2012-10-29 15:30:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-771fdc6d45aff43e4ed8f3a857439c1d254d89c65dd12a4757949f1faa2954d7 2012-10-29 02:23:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-773385624e49a4259ac462c554f4b374ae52c25526adc0615aa9b011b428c576 2012-10-29 02:43:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-773a4b85991d2793dab1f4f4f5e4cab76f426339c54789cd20f727b418a10ba1 2012-10-29 04:41:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7743e7f1f741e2618fe3415ae80d7713c21779179eac76cdcab34c2af58b9beb 2012-10-29 15:42:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-774496096484efcd7086a9e41136f24b397545ea578d08b751cc23e02331ad20 2012-10-29 05:36:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7760aa1203d8cf9f96d20fe4c64dc331adcb61c06e6e06e57694732b377ecb3d 2012-10-29 02:31:58 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77641cec84ec8d049a5a47ab647272d9b28b23afa8f94b5443f7ff7809e55ef9 2012-10-29 16:08:22 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-777584d11d31383950ffc2b8f932da64e9b6424fee8e92c283c8ee003ae7d8cd 2012-10-29 15:50:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-777871e1f6e86899a982c980c98167dc101859254dedd606eed1a64bba4ee9e4 2012-10-29 02:32:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-777d351827bf8b29497e31fa0cd29945ca19b8a7199c298a0dba3ee6f3164910 2012-10-29 07:50:56 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77802bae34fe9348dd6904eb1d7538be0f68145683faef7dc3433dd746a53cb4 2012-10-29 03:55:32 ....A 55195 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77808b94bdbbf3c81222fee7d3360d5f3695a04bdf601b09bf7a0a9502e0dfc4 2012-10-29 15:41:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77832aff6f36e2eb6c2f88541f6bdadd36fffedb35b50953a469eaf74dd28845 2012-10-29 16:21:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7787ea10843cea2576017470cc69460c4830d5bc2fdb4bf7c912b18482ccea7e 2012-10-29 15:32:18 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7789dc0cd8374329966323f175d4ce8909f275803a586c35651b959462113945 2012-10-29 06:47:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-778b9dab107345d4fad95e3f6ddf1f1e2f394aa5965f87b42605ac644f3a0ac8 2012-10-29 02:21:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-778d181f550e9a46615ba4cc44191a2831576e12ba7fec302350ce96149ae67c 2012-10-29 15:18:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7793eebc57f19260960d1fd316e0ba0847243ed97a1049ceed57f81448d8b248 2012-10-29 02:34:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7794ebb71b6ecfdd3918e8aa24437ad61dfc2917002215f1802fbc3d4e7d7373 2012-10-29 06:16:42 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77a5f561457a88cce9cd42dc66700184037823342535ccb4859073eca53b3030 2012-10-29 16:14:50 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77a791bf5c5e79d837dfc1935f90ea01867764da317355a474eb247fabb2173c 2012-10-29 15:30:16 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77ab5748f97e9216476015e0aab911f0089c07b9846ebb50cdceab008897292c 2012-10-29 15:46:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77ab86e5ba46589a63c2316f93256c8d28862f223d865317a415438d2a36b0da 2012-10-29 16:03:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77af2f84d5fcb64e7dc016eed5a3a0034ee68f19bbdbcb8ca05dcd8df7746dbd 2012-10-29 16:21:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77b41828bbee756cfe1b857677e6056e9f55d73b166f03f92f8585c6473938e5 2012-10-29 16:16:08 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77bd157a7cd750efdec8aac43cddb13ce8113c971a09fe11cc49fe093ae248cc 2012-10-29 16:06:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77bd7fec311d5781c7add88ec2a85ff7899388c6295058e001269e65d39eaad9 2012-10-29 04:07:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77c2cbb8c53388c358186a4f31be9164f18f99b9ad8750345cb000b9aff0ac3b 2012-10-29 05:36:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77c9e81e9ba857a869a8868e84d62ed31943b5beadfe22921222080da17da773 2012-10-29 06:21:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77ce06bc77e55a04a7671ba8b85f9be64a113e6f26276b495549c61f472707ac 2012-10-29 02:25:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77d0f81861fb8da26f7aa7663ecf631492fe8cdd7571b08501016ff2cb67ae46 2012-10-29 16:00:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77d1d13c00bab7a30139fd0b37bb36ec05dfc9c9cc7b079f639703dbb0ebdd0e 2012-10-29 09:53:50 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77d20835200d5841b917b1ddcec4df95a25281327e966ed53853c33ceec800d1 2012-10-29 01:41:30 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77d3d7f611d9e4398d3e8df8398b6a9684df097e61261749a0cd1f876342214f 2012-10-29 13:35:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77d6f7c4f6178498d2b54373305cc38e6ef6998b43c84b618353ebd509f84bb0 2012-10-29 11:07:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77d84c313b812b9e6baa7337738bbd817954d47757da502db7194c40ff3f3449 2012-10-29 16:16:02 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77db4d77b04fe357b62a62f0793a631a5cd766c41861ba2997aaacca9cacbe8d 2012-10-29 07:57:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77e5cfd820278f35f95bd636052fe60d8862c3526d532a304999ff80d9be63ec 2012-10-29 10:07:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77e8412ff21e54f2b21381caa78e994953324613fbd31094814ea45726549775 2012-10-29 16:15:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77ef2a503e1cf662f8b81759ee174068e873b7b868e7c611acf745b0e88bc70f 2012-10-29 02:43:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77f33e368280cff0556e09f345658352e7dbdf7d8808432738e5ba9d061a3da6 2012-10-29 16:09:58 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77f3ee4a4d061f79fca43c39e49557e108bdf0bb5021f9036947cd2606ad3f74 2012-10-29 06:08:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77f4db36dad81c0495c4d13e4ab5356e1dff06afdc279466b0e1cd4050e54453 2012-10-29 16:19:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77f4de2f3ba403350846622a6c5ef46b465244146b356d3a62df7c781ebdb809 2012-10-29 02:33:38 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77f7fc75ec39e28e3cb7417cefcc45ec8392ba5a8234cab6087570dcfc364044 2012-10-29 03:45:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77fb124bd4faca6b69c22e1d0ed1411027ed2a2567a172cb9c66c51c3cb3bfbe 2012-10-29 03:25:42 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77fc02cab028553620814308e38d32e8a411cc462a1f8ba7624941ce3198595a 2012-10-29 03:24:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-77fcc6e75c78caeb585bbc457ea7b13347240b635b52ed63f76ef290438e5887 2012-10-29 01:45:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7813d9922589971da6f678c837991adc7e2580b36a62b03d28f40e123e936a6c 2012-10-29 01:59:04 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7817010e5a025e8a512426bb57a6e0e540e560815c5118ac995fd14ab6473590 2012-10-29 02:46:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-781c5909f3f040ee30d3b80c3f469bd590aabaa70b6db642fced1c0174ce7911 2012-10-29 05:28:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-781fd362d4e6b347bd87a0bedb670fffab224a9183aa099073ed65916b16aa60 2012-10-29 15:58:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7821b60ab5579c110a12b997d515c9503260f5e3a9e0d6682701309cb7e8e7ba 2012-10-29 05:35:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7825632540e74841a6dd3eff9581eb9f5bcd97ccc47fd522b4c9213c7ad72d02 2012-10-29 15:33:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7828307fb6c80334b53b2fc52b9c542e3b43082b8eb8c295941aa7e1e51db6a7 2012-10-29 10:52:48 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-782850edba9232afd0cc42bf1b2a72b6ce3239646d6a377dbcf00475b63b41b0 2012-10-29 15:37:24 ....A 55144 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-782dbb9e24167a822a6adb629c013b1caa2ee727d169ddf2ea8694c73aa41b65 2012-10-29 15:32:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-783271c0176f1e5012480250a399300e58c2149d6404ddc23ac7cc7e918d5121 2012-10-29 16:21:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7832b88591487260d8a9361a43f81079c6262de8d5ec1deab117dfde2ad7f86a 2012-10-29 02:24:30 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-783389b219d21bbf1b787822c891c90b179b73e62a476afad01f2205e13e8a21 2012-10-29 15:57:18 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-78356a66ddb07cd9e99c5ec72af9b8dcf2dad71b6d1b0a1bd3a8d88aa19b24db 2012-10-29 12:02:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-783777c7377b0ef19d224490b5bfa88e8e44cbb8a846f874c139bee9ee0a765c 2012-10-29 03:08:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-783792749897b47326859c6f19f170125f72e62d7cb896c6cd15291fb8474526 2012-10-29 04:35:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-783905977df486c252db982b34e37cc5cd91a50ece95bbbc58b626b4c80f5f4e 2012-10-29 15:30:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-783d2f9f2e5003cebb25dff07a792397ad2f6d55a6c92c9ea7168c693fa19a5f 2012-10-29 15:35:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-78474f38e1b5465566d221ac566e5ac444d41e4a11af7d799d264b885c3bb75f 2012-10-29 02:24:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-784a9f1d21b9e36a2810551ed97089342c99800e69b5fd3160a83fb9f1d07f92 2012-10-29 16:23:40 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-784ad777babe5df6b91b6769a7b7a1623507a3ccac50fa3061f37be407349e0a 2012-10-29 16:01:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-784b0726fa60b618c116042fa6a37ea5c3ffd90e88199d175e9ec6303fe3f464 2012-10-29 02:27:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-784e678449cbedab4e710cd2046d81ddd0be16c83697f8a3899f551574c7933b 2012-10-29 04:33:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-78536dc43e2482c6db5273a3636acb51285ba48d4a19211034ff170ce596744f 2012-10-29 15:30:14 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7853bb0b4d28162990d47025ce76811f4c647613d4bf52ff853e5783a1f16b5b 2012-10-29 06:00:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-78544a483be7775c391ecbcdd82b4bdec753545f42d63237b6e05cc6a613cb52 2012-10-29 02:24:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7861fa5b949396c58b7cef0932df5ab12d108bdc571ed88115a237c3d23c34fc 2012-10-29 02:12:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-78626da180cd27834d6fb3a1c5220263f85717e0955f2f475f37bc5013956b37 2012-10-29 15:54:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7869f19850386f5b030f2669fe86e11105135905fa587e6c7a830c201b24a844 2012-10-29 14:55:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-786c90425ef70d861f7b4ea649f4ba2e9f2cf05231869f561d8c1f5e29065ed8 2012-10-29 15:11:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-786fae80bb99c30cc2d0d38779d1797eb07a195b7b2348e1f74fb44ff1aa6c3c 2012-10-29 15:01:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7882fa15cfbdb67c9ea1c7f8679e19e8f2212333fd1bfc0fd2d1ecd9e9df3403 2012-10-29 16:18:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-78846e197f4a5c06a5745e4cb9387f93760fe4af60a9fdc7b9e642a40c0abe19 2012-10-29 05:52:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-788545a2b62a0bec713725b5083216dbd08861873af0ad63f1fe1fcfc378b0b8 2012-10-29 15:38:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-78a36bb9105adf987fc25f0f4558eead180001e6689ab44187bb5d8f2a193543 2012-10-29 14:04:52 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-78a9619b92b52d54b547219f71c53c8ff9e41c65f1550c9966100f73d51a0409 2012-10-29 05:29:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-78c299acb64d3a2ce83ff5b801fd13fbab69b0d58a43fee1d1cf8ceea850e0c5 2012-10-29 15:34:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-78c2f0153ad480cd273cde189152a424f23dde15415ed2153d7ca59d43388cf5 2012-10-29 07:28:30 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-78ca06df90208d7fe8416c17cdbe371452aaa121c8c45b3fba8dad34746eaa1f 2012-10-29 07:57:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-78cafae4958964f434400e9243ffa387c7f8cf3455c081b904c32470a25aabf8 2012-10-29 15:12:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-78cf9a681508282f3c8818556b02c51ce54083c66fe20ed186c5fca770237afe 2012-10-29 05:35:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-78d13432499fc4292e20e4ff76d58e8f1eb9ce7a4ec59239dfb965e8898c3d3b 2012-10-29 16:15:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-78d9b53988116797150d6617d9b84e0c1187346679d2da1277fc8e5a9900b277 2012-10-29 02:24:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-78da9aaded8cd0cee1bc3cc173c2bb5e36ea82c242cea0902ba47609d79030e0 2012-10-29 02:53:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-78dd0bce630bc224766b42b80c45f80e915cc91511dcb58b6a48c1f26374c7a7 2012-10-29 06:29:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-78dd3640217cbd58872199d17514154bd9a9a692ed19a98ac43f4b04e1a2d6ae 2012-10-29 15:32:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-78f6de9fb3891b34d5aa0b2571f9f319e5d79f5caf821038457650409b3d3cbd 2012-10-29 03:03:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-78f849e82479198b50e20fb87bd600b7787acd9f9b0660d601ab41a3b64b8ef8 2012-10-29 09:31:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7900b85be4104ce5b850b972a1f65a68ad496b54efa698d7efc07e5ea2e08953 2012-10-29 15:58:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7901e3f5fdd2865a884ab028e13160bd43c963b7584218225994e4e130e56718 2012-10-29 16:03:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7913c1456873d38f35393798d6f17d9c0c3923fcec391a2c48e289f29bf4187c 2012-10-29 02:47:36 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-791614736283b79ec9c671c8b87d0eac2b52aa9d9e048546c6c91462bb63318e 2012-10-29 15:48:24 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-791fc0c3aea0fd65beb5e731dcc9849052ebb363fe1753c7c68b9532431a7010 2012-10-29 15:14:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79220914ed0566972447d4c1e4b1d47e1adbc0692e3d18a06e68c4e34bbcd740 2012-10-29 01:59:16 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-792a13138d9dcfbc7ab5b30ed9dcc239648c1f4efb68022ca6c1d32ece0ff8b7 2012-10-29 03:27:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-792bb9c03c3ba56316d98128e2009e09c19def31e64a66289177f78d6a39658d 2012-10-29 08:49:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-792f61086773d5e88cb2100b77c103178193868ee5cbdc9e17baf3c46edb0919 2012-10-29 08:40:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-793a9f4d41c0d80f6c362a0ef2bbfd9573813364c414ed8d6bf65b6e80151e32 2012-10-29 11:12:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-794802f1a3a9161031fc4caa1d7aa6cff97111c045fb82478bd1c01cd70281f9 2012-10-29 15:24:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-794841394b21e7c023a1227a74c0400494da053b4dbabc05e4fd787379cb81ed 2012-10-29 16:23:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-794ffc171a3157b79ae8b4657214399e43336da5d75e0427780aef227879bc74 2012-10-29 07:17:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7951085d0e7260e8b2fa900c5ae67012b6f44fee790e8e74c29bc11b2b03181e 2012-10-29 15:33:26 ....A 100580 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-795bb936b262cccb8adfaffeb4ec07136aae57cb596cbb7c04b7cf5702854d62 2012-10-29 09:48:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-796109cc305de818002a5e3789f70a880f73db073b4b6fa4ccf18defcdce3245 2012-10-29 04:58:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-796773c63714c36c82df5963b6b4ee224b15720942f15dd14154054c6ed76ed8 2012-10-29 01:51:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7970c8cdfcda710a138941442bf385bd9ad546211fec0d0c3497d4ed610f980e 2012-10-29 06:44:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7972d137412a13c7cb18b1e71a9e014270035853b1133d62a18c79403c03b4e6 2012-10-29 15:27:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7973a2db1bc07fe2fe8efba924320dcdb08bf13206b7ae26a83d01a4c5f9e01f 2012-10-29 01:44:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7974feebc7c3fb2fae4249656a891ff1f12b782b87c225b3c75cce8d28cf06f7 2012-10-29 16:21:46 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79812248f1fa1e22cc127b4feb87a2052eb47939ad787d1c2b1467d3edaa0bcb 2012-10-29 15:20:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-798531c97f9ff5a94f3f552e8c22cd919dbc74288574938087f160d9f3546d7c 2012-10-29 02:05:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7988307af93ffc970518abe10a935a9cf4f16cff1875b0e3d70d14eee64ce76d 2012-10-29 05:39:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-798b14a10bdbd956360c2ac6dac5946b9e2aea706f7ca728776a935b8094967e 2012-10-29 02:38:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79919f3c8c9065057e9c63c69ff354f89745cfde8f3f5c7d0d6632d0358abead 2012-10-29 15:42:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7999948102feca4b3a0feeb3a767c191dbc5a240a46f9b57f2c3d3fa7e5d534b 2012-10-29 15:50:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79a4b0b98898527cd1d3c6c399ac743e9b3548d7dc4cbe8dd7d4d5a00a90c471 2012-10-29 15:11:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79ad8587180633849ec2fb4d9822e3e80d11e3b94344de8b375f1ab41dc37bfb 2012-10-29 16:14:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79af11a740d8e60c61ebc3ef62dcc2d76215b750e71a0fe8e14d6ab000be813c 2012-10-29 05:32:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79b01b8f2a45431da5364d797674a458d34789fc4c6b365b0bb762b6aa751ae1 2012-10-29 10:38:50 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79b38fc20d5c4ff5275d4d91ad5e7fd5e5b2dab6be12a7ff5cb7b8bdeec721eb 2012-10-29 15:27:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79bbb5e6eb42890f88dabb80af20a05393c2fbd3dfa262cd5ce7e49468671e66 2012-10-29 15:46:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79bdc65bdb0cc9c89c6e10dc783a30733324401ab1fd7506a04ad5e48c9a485c 2012-10-29 16:08:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79bf067da0b260555b7d72beba8e8e68da8d2eb71fe968faf16bc4d103ffd5b9 2012-10-29 06:14:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79bfc81058d949244176550cbb3fd6c8df1665b71e1f85ec01815e38d47f65f9 2012-10-29 04:10:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79c2bdaa299bf9af351330b4347e5eb627ed0cce647db13584ba497b58039725 2012-10-29 16:17:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79c7e2a8b3795244f9cfcf7a77b417188f6eedd6c25085bdbf59930028435803 2012-10-29 16:14:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79ca7aa9787c19b1a5fb5caea17422e831c2b4f8fdeee83c3de7786a7378ac99 2012-10-29 15:10:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79e2b8dee4015a349e9b8957924a7b924699cfe1469eda36b5e42ce66bf0382a 2012-10-29 12:58:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79e2c283194f9be222edf353cf6924e84483d99192f649915841f43d83c03974 2012-10-29 16:21:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79e4bfd8685a4c0de0b33e8486e3f814b8d508ced3cf993a69f6ea9262c3dfe1 2012-10-29 16:23:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79e778c7dda722874dd6ac629715bb3b2b69045893811872bd11d35829c4d33c 2012-10-29 16:11:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79eca070b71b17b79b5bb69fadaa45d07814ac76acb26b5fb41b9772b40912bf 2012-10-29 16:15:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79edbbdd7aafdd61680b53667d9160d8db376f7cddeb408fe04c0261d6810664 2012-10-29 04:39:06 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79f759f17f83057c046459262a44474db8be3b686598ef539064faec7960904f 2012-10-29 12:54:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79f83bd02dd2a7efdf94dc68f9aa2fcfdca7d7639122291452d97d0b51ba3bf8 2012-10-29 10:13:14 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-79fd7a90bf7ffb41e9dcc2832eb78c9030b645d49c601dcd0572d7b2cd120ff0 2012-10-29 15:07:30 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a08a6c1e8312a24ca61c0232aed658d5e5eef4d82735276ebb0ee5cfc9de95e 2012-10-29 15:45:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a08ac3e40121ec244c36aec881debc6624027fcdaa4c2c65793334dee6abe3f 2012-10-29 15:34:54 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a1092d38890fe0cfe04e8e85fc00ec8c7c22e223c7acb90ff7fe101249a85ac 2012-10-29 14:06:38 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a1dfdf0038d0f713bc276abee21e8c0636aeaa8b09b1891ae85d12b0f0ceddb 2012-10-29 16:22:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a1f30fba6995e4b7f3b66a88a6e0a6c2ee393518ae1b866b5e3a40c5ddb5ca4 2012-10-29 14:54:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a1f5f798e823a0fcef40d06f2a14de2d549a463deefcaafb6493a5ea99b7087 2012-10-29 10:08:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a233dc203354e2a308c2a5f787ef4aeb405d0e2aeface5022276933309d5643 2012-10-29 13:20:08 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a2881449887a6bb3bca2c52e35285170212e2fa8084bef91e0083d4d7ad17a4 2012-10-29 05:27:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a3d77b4781b20f1bf0bfadb78d636fa8a95cf3423d9774f46656a9f0faaa71c 2012-10-29 02:54:36 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a51b4a7a3b77477d21ddf26d7e4f955f5c6dbdf5670bcb1dd8ac27ea663fd0b 2012-10-29 16:15:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a5387f34b3ddf1b799913bad3312a7cf29d25c300dbcd274afd2845ea1f6c14 2012-10-29 05:31:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a53e87e73faa7cdb6597841705ec862d7dec2b46ab83544aeaf8f41c6ecca9d 2012-10-29 15:46:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a59eff0bd75920c87b17c8fff3ad7d93dbf90de22e30b1c7e6200eddfe65719 2012-10-29 02:42:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a6049404e1f3d821bb0ba9d4811d8d4b2dda88a444c9cf398f723bc2e03f8d9 2012-10-29 13:46:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a68201ebc8e4465b5bc26555031bfc2a15dd50adc40d37e4ebf3f6540cb56b4 2012-10-29 16:05:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a6c262e54f9c225675b12c0b678cb61275865237e11f4f1fab264bd2202c72e 2012-10-29 15:24:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a6f75e7d11956eac65a0cfa889706e74d195e48fc09b4dc70182c3c2fec8c49 2012-10-29 15:20:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a75da6ac1c92eb9716b6733bc7176313543ccfe461c4955125f57dd61a561ad 2012-10-29 07:09:06 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a76c07615a70093c6d69575de5b6b32b6131a592a942feacf9cfa46edf85e34 2012-10-29 14:06:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a85e3dd0e55f50e6ba623513c1e71c666e752420e412b3a115e715535e58b1a 2012-10-29 15:16:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a88a539975583f0f54ee9384d0c297ac731a944354a8c7571c774738e65fb37 2012-10-29 15:26:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a894b602f50673dcf23753e70bfaf59785f114e919e2ad823a710655dbeeac2 2012-10-29 04:29:56 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a8a1a1acc097501138d5929f69e8d4ad41d383f28705a6eef70787024c67110 2012-10-29 15:22:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a8dca171207ca46508e3834fc4ca53bee9e28a169f67f07da67f2852185b947 2012-10-29 10:52:44 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a8fbf68859b88abfb17fda18b6bc2eddacfcdfa045de6d9940792eb28ad8daf 2012-10-29 15:44:32 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a98b3876b79fc74db115ad5a1ea66e7009ab4c2c2c196b8cc4cf1c9a24b3155 2012-10-29 16:17:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a99df0ac0cef5361097ccba862697649d3a8bcf62c67fe9177c50ea671a3626 2012-10-29 02:25:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a9b23b1bd06ed8e7f17676c3bd70fb8888403e4ddbbf0e1b32625c9d692430e 2012-10-29 15:43:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a9d5b480e8d5f9b6a5dbd6797957cff87fa6bb4ba07c4f3a211482fd34d13de 2012-10-29 02:27:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a9d6458b503df5f22f551bda55fab2a9d145a7492a540ccbb9b1501f76864ce 2012-10-29 05:33:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7a9e5d01343db376165a81cc4f843508e8f1dd17506bf07611a17762bb145fa3 2012-10-29 15:34:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7abae29c7b2eb3e0bf6849f9734e76fdf7f3cf7f48f4200440d91c8e59f9bbba 2012-10-29 16:12:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7abb84fe36d8967b0dbbda7e5a38e66e8fc5b7cdbca88c1af12b3355c3e244fe 2012-10-29 05:38:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7abbfbb6df7d096185bad3ba33139cd1fe112bf1a042be5cac9459f7ba872e37 2012-10-29 02:25:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7abf7cc20b43615db308ef29abbd1a4a84f235b6cd0d2eda11ed0c39b32628cf 2012-10-29 15:16:18 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ac04ea4d18421684761f2d41ed609578908c6ae3fb68d9d2314f9d69f57a6f1 2012-10-29 16:22:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ac10d618b8f6cca638c67862b4c52c090a8eb46584af50d3c838f2b06514ce5 2012-10-29 10:19:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ac78ca58cbd73afebf5ef8e1eb703d5f38b57a5a5dd21fb047e17e155d4f719 2012-10-29 14:43:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7acb8b00cee6c0704f181468652cf8b72f38e29f9f598b6aa94b8132cc0a2594 2012-10-29 15:26:12 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ad06c970e5a6a473a27e46f9326eddfbaabea0b5e2ca82567a82f2d10300e90 2012-10-29 04:17:34 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ad7f92c8c5d7650daab8f2ea50934fca800fe5c2e73044dac35981f7cc90c83 2012-10-29 14:21:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ad87215d2f455fae39ec73934ff6f65bb12987d6cf1d35e7348c62e3fcf47fb 2012-10-29 16:01:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7add3674f17d32f4ffed6eea32b863f06acc9addfc70c6cf3ba78d72074ce45b 2012-10-29 03:24:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7adeff23cccda3c038e43d89fe7ce6eb61a08be4e9ba3619e792b4ee9a3992dd 2012-10-29 15:30:50 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7adfaed99764c6a2f34ea22460e27377052b34e7f4debb395fe57887c9cac0f0 2012-10-29 14:31:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7af491f02f7a2be33fad94cff647dd274b01763f7be5a6ddc8d3c7cccb5826f7 2012-10-29 16:24:02 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b01d717771a9dc6fe645e937e08f829ad766ee9319b1db36955b97c5aafd9a8 2012-10-29 08:29:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b03a1eec9a7f82bd887dc9c456e6ebf194d43e7dddf80a654e33ed6f98f88a1 2012-10-29 15:52:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b0780fd8d956ce72314abbba7890ca4af8e3d73ad51395bce5432ae2842bbbb 2012-10-29 02:22:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b0b0fbff447940eed7cde52a42f00aee8004749c26b0e92b5a631520412b7b7 2012-10-29 16:24:08 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b14b4603a23d3f6d9bd9a8d6cc2389ee889ccbdfd8899581786306dc834fac9 2012-10-29 15:10:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b1e62a2657dd8949b64d863bd6b7d1d2f5de864dbaba0963ca1269003246acc 2012-10-29 11:25:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b2008c1ccabceef4fec364d40e37cd165b179ce95ace05334de7df35a77793f 2012-10-29 15:37:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b22047cbf33651a16d1c25e3e76115e4a2e85e8a9ffbda4f8471305e77fcd2c 2012-10-29 03:15:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b258f1512acdb1312ed81555614fdda0dd066cda21491fc6d6ab2b7b57d9cc6 2012-10-29 02:21:06 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b276b2daccc03c5d20c18dbd2270dbfd86b3f7132b1632d7f493ea0acdf2fb0 2012-10-29 15:56:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b2deff0633ab27843d9cf6c4cc316d0643fef7192f283a2f8fccd9e5685b42f 2012-10-29 15:40:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b3abe311381710171f4526a4762242b7f12de81e6e4552dfdae39d17772d318 2012-10-29 15:23:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b49995ec7540777efc42af6ebec9b8d92aad0dc796cfe408891676ef11454ca 2012-10-29 07:31:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b4b6f33521d75a635f577049de29cdfd7ed3e507d11b7b542871f4977676651 2012-10-29 01:35:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b589ec3000fdc3d3a4c68e11657e89fb3dfac08da1c191d7e9bbdbb3a1eec81 2012-10-29 15:35:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b61c22fb10b1dcb4e33dbaee9bea8aee193d148be140a22f77e39ab1da87ea0 2012-10-29 15:47:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b6c6daa2f3b3148415bce6f639ef081bc14b109b39f06d0a605d5c9e7f06109 2012-10-29 02:25:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b6ce481c9a326ebf724daf5a71d8c607049551c6959b3a9c6eaeea80b00bab4 2012-10-29 15:34:26 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b6d01619e2eed25e07598a1d2659127a18594e211a65ffc4b5ffbac820f1d2c 2012-10-29 15:22:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b6dc64ac75bded94f51ae4568c69e40b6bb4f3b6a9df7f95bd9177284658a25 2012-10-29 06:43:46 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b6e112563f42d35ae77c4f7e15ae4cac341a02e97c7c282053f7286ed52dc23 2012-10-29 15:39:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b730da9ce83c6858cf17d8edd85f2fd310a0bbe6bac43d2e9494b972b0fd03f 2012-10-29 02:31:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b7789f82b7736d0a06416a9d49e0811c649c7e2c54340ac908dedb6fa2928ea 2012-10-29 05:01:16 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b7e3db0202d1ae6668fc7a8aabdb88c42292917cfc3358379a8658b7a5107db 2012-10-29 15:33:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b818894f90032f8a9e6a13e2bac070192dba0fe29b0e5e64b2eed3cbe5e2cce 2012-10-29 15:25:18 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b921b35c61b18f2dfb3a18aa9fb5a9e25fc6cec306342f080ed04dc72fe32f4 2012-10-29 01:47:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b952b77b5e4dda1544cb8721f0b7bfeb8131eabf0cdb40f4d69ba6dd516ddc5 2012-10-29 15:58:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b96c576125d2e567c7afaae483276bb848538d381ef22e91e90e12d9b50f5d3 2012-10-29 03:10:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7b9ddcec5394753a46add0b4d73f6efedf9ad6b2f5e38068ecd4498d5412ea7b 2012-10-29 15:11:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ba95ec1c6617617928bc88e275168e4577066cec63f61b685ef13095eae49a5 2012-10-29 15:24:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7bb0309a56fb3a18dc298d8cdac4aaf533cb579b777e2e76b07d1957c45ac143 2012-10-29 14:55:48 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7bb35316ced5753b2faea1812aa5c9c17d6e0206f5e775c1b3edb0edadc0b887 2012-10-29 16:07:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7bb3dda889552017cd2392948366506753354d730ddd8f9fb9e8f4f0deb2e3b8 2012-10-29 15:11:04 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7bb621a1523607e6c00af1cf1f77ea38ed62ed28cefc90e0bc55eb5414511963 2012-10-29 05:41:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7bbb4fed42b71a76ea9de457626cbd143988f91589e93ba7f6c8cad3c1ae9ac3 2012-10-29 15:43:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7bc421787119277b39fac04ce87799870b5e7f2d9c05306291073e77ffd84ccc 2012-10-29 15:36:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7bc4dcf5f31281ce3f6e232b2b18ba5d5db767a507a24a1e099ec028525530bd 2012-10-29 07:17:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7bc5108b294b411b97b35c944af2f09f65b473fc38121589cbedf6974a04c15f 2012-10-29 02:30:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7bc84d394608960eb63d2acb25e917bd6d698cd9bedc36d8b1724352fa565703 2012-10-29 15:01:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7bc910f6f3a822ffe07b5ca6893eb154f516cfdee9c1595ef4ff13368e4987bd 2012-10-29 15:35:18 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7bcd0deb2a30f4fb388e1b0329f07a1903b8169225e22655461fbaa3e72bbff8 2012-10-29 02:21:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7bd07799bd96d9c119fe64160a782ce7758b29d76949c8679a44223d148f99ed 2012-10-29 08:12:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7bd2b90d3255a3c880f5d71c1fa130bea19d4df1cfdc2844ae535ff16e18d2ed 2012-10-29 15:33:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7bd6540b9033641fb660b3c464c2d6b72c4b2fa345fce610aa6bbe9bb980bff7 2012-10-29 15:42:26 ....A 58060 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7bdbf7e3568f7f18d1cd6a09bcaa8c2569b15109d3a71021411d47696d648054 2012-10-29 15:39:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7bdccb37f007fd163ae7d7028556febecebd1ac106d5dc1182aa00af43e9be79 2012-10-29 11:19:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7bdf750cb44923527aea2cf98bf10bca82f7aba8e5a5def8354fd352f9b06794 2012-10-29 13:36:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7be17096c08263ce495276aeaea9a967b1d98048e7be81bc1b578c0df0fbc535 2012-10-29 02:17:28 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7be354901c922fd15b2f7fab46948aeed14f5ef130048a81489070caf55c8852 2012-10-29 02:36:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7be48b756bd80551245cb5dd12bd3248362acb7c1c22d416efd3ff572bff7877 2012-10-29 06:22:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7bea1799f313475be104373b16d961a647b5a33a59245f308d79f4f8cffc8060 2012-10-29 15:16:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7beacf7f538516d0368fc6867620c429b5116c9e332803bf593fc84f81b2a2a3 2012-10-29 10:33:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7bee77be8c19c5fd1676b6773fe7536600c9081ecdca8b1daba492851801189e 2012-10-29 13:05:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7bf60bd451223bf6727d6175489ae8c091e578bb874da8aacbb1d9c81bab6164 2012-10-29 15:40:12 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7bfcb1e18228461b4fcc780e9ac19722ef1e515ea3e17073045d1119857ae87a 2012-10-29 15:15:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c1e9cf1a4f4ac3833d11fffb2b33df98a95d62791265c1909c44b260d1cb944 2012-10-29 15:21:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c2489ce65af41df889a7d615d203335c95071ed9c083d004792033bf660a617 2012-10-29 02:33:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c257708086bad4387dd6ce25eea38a8e400ef07ff5301776ebbbba101054797 2012-10-29 02:52:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c274b91f534bfa998b88a299b66589020ff2c94694c42d01cf31e608824dba8 2012-10-29 13:29:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c290ab5bb9c9dc6abc8067f7852dddc0396eb92ea112d835b08ca1863773376 2012-10-29 06:17:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c2c3122231e057d8a840b316f95b2bdc7626762648ff1f95f67ca1057bb09ec 2012-10-29 15:07:02 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c3144522deda0016f5d9543dc27e66906f6318a1a6d7a514f515df111e1abec 2012-10-29 02:21:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c328e0d1df6bd4d21d4c9cd3fa722a4e70704f65640d86a87981f234534ba2f 2012-10-29 02:34:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c3424590a984fbae2f959893a5cea2cdb52432f21fecc7bd578af087570d542 2012-10-29 15:21:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c364e389c81e921de0df79137b3db9ebc144eb65808bb7597c5605b48f4d7c6 2012-10-29 15:26:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c3e20768054f618f3b319424290509a16a06a4627efc35886c70cc9805b7a3d 2012-10-29 03:49:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c4246910e526c8375e61d12486f083a4aa91bf8a9ec80a7bf7bfd11a62e7ddd 2012-10-29 02:00:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c4555a72f1779a0efdd39d6e93656773e7e9957cb3d7b91c71426c0a095ccee 2012-10-29 15:28:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c47efb0f350c86cab116877f02ed2b3bbf86dc1494e714a785dce0a13a6a1cf 2012-10-29 01:38:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c4c3169582b9de05820087fd152abd6fc399d73dc8e13d7797e008341f7eb2c 2012-10-29 07:10:54 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c52df92c99ae3cf5fd305f113336439c34ea1dd36514af295a327ea3c6f01f7 2012-10-29 09:48:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c56df2a44a877f98919fd8cc07f60ddcea5cc44e97464ce2837e4c16f6f26b6 2012-10-29 02:11:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c5ad308e90c0318e02aeb832f74860ca399773236fddc1fb6d5f894089cca64 2012-10-29 15:15:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c62cc561552f365912d02268b3fc35f19da1a5b790a7a04e0690d16985cb632 2012-10-29 15:36:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c652cb96cd4796a508fca88f7ff06f671f377d5c2332cf696980dd3d5e0930b 2012-10-29 02:01:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c66f0c604ba283062824be161b49d72a9180c1f5ce2f82f742ee459df8ce057 2012-10-29 02:36:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c6ad69adabaaf257f41aa245b13084a54f1fbe023ebb925ab1cbd5b10f9246b 2012-10-29 15:34:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c6d9b9744e8b53a369d2e359daee0f3ae74e20503f1e076b41f1c97ab32199c 2012-10-29 02:26:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c8066ae3cb1e587721d50a21e8cd37b54aa65ca6dd8853f4ecb3bf59f03df63 2012-10-29 14:54:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c8132ae249185aa29be1d63c78ace26a471227e075eedb64fcbd8a67215103a 2012-10-29 15:23:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c88ddc94207ac32479c582a84ad8c0c6e8da4dc9633d3429318a07fa58bb8a7 2012-10-29 15:52:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c8aa1591999b03c2d8134e467ecaa36e8d45fab63fffaa0a3f5c77bcb59be19 2012-10-29 15:44:24 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7c8ea635d23eeca6ad2210b0001ff80347c0c8ffe220e5c0506b5a76a734c288 2012-10-29 15:28:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ca140f4bfec5021b4b6814b3fd8051147d763a1658f584559308e330d72cc88 2012-10-29 04:44:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ca3fb8447b318080b165352c9768af0970d301c8c75b01cd430996c6eee6f95 2012-10-29 13:20:36 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ca6aa8f8e0560a27fb8608a4616e20ba9a72efb4e8668db341b2583cfc1d417 2012-10-29 01:40:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ca857e0cb3f128a177aa796bc25532fecb3a4d7473c6794b02e7a93edb0bc4b 2012-10-29 15:51:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7caa3068f47395e676fbca15a624dd179f1cf1b8ddf5254f367cb45509583757 2012-10-29 15:30:10 ....A 100245 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7cc6249798d59a32102727f6fe8d33e9ea50d68ea96f48c5a57fa70912e2ae72 2012-10-29 15:32:22 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7cc6a93fec7ff52685f3fddb2d6a5de66c6b750791aaf7e1dcd885dd8ae54077 2012-10-29 03:16:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ccc10fe0838c8ac83ed9f7f2d814ed5defa50bfbdbc8b3251cb9721f13ad322 2012-10-29 16:12:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ccc5f99237a1efa2d1c77c1119bfbaeff71c636b0a37595ca7b273c78660444 2012-10-29 10:32:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7cce068c4e79e04f9d33a282cf6a88a34a52cf1e5cb004763864c2330fb4bacc 2012-10-29 04:31:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ccefd9cd5fb7a5b8ff0c89512bd099a309319cf1653037fbf9c018630ef8a84 2012-10-29 16:06:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7cd421046bedc3e1893ea8d25467ea978b4e260e0a2e91872e122719ac178d20 2012-10-29 16:03:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7cd5e8b6941c94f84bc86bcc79f2be5ec786be04fad7763a01990fb6d38b2ff7 2012-10-29 15:55:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7cdcff2d92cce00b415751746568da38de018b29b638b7105d871723f897cb5c 2012-10-29 04:29:42 ....A 58000 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7cff332522aaf921f1ed0224fa9ee7efc8ce1e88913fc6eec1ae1d1175a5346a 2012-10-29 13:26:26 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7d14c1f557231ef54f85021884aed11c6d57546d34ca5428a1c62536702d5f97 2012-10-29 05:52:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7d19aff730bc106771999dea5d2078f89ec88be96362ae464199917e3358549f 2012-10-29 14:27:24 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7d34dd86bcac9304444a156ee3399e4f328e8194bbd8333285af6f2f462396ae 2012-10-29 15:41:44 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7d4142869a760300c98d98f81c28d5daa7963c387faf2bc77d008534f57dc6a2 2012-10-29 15:15:58 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7d4d18ea326f590c6a0f88d213493737af84d826a1c4562ac2f225d9097eba3f 2012-10-29 09:58:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7d4dc40a3c510e2fe1f810ac9c65ededf4288df1f2a8d890c743e04c4a3f3fc9 2012-10-29 05:34:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7d4e08345e002e265e7da5bf9afbca287454d6a9e5bec4aea3ed6bd1986db62b 2012-10-29 06:02:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7d628c510e238ccefd85a423da1d3f68966a253d18a33529e50ec6ab123e798c 2012-10-29 14:29:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7d7402e20bbab3f6fb365d801cde0eee85b8a7508a2d0fefa30465e5b41da571 2012-10-29 09:40:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7d7b2d656eb98d7526a277fec44275d9fd6b3b294107d4e8492d84b478d1bb08 2012-10-29 02:33:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7d7c337844f543a7152bbcff2f1104c40a1cfd36d515825e994b5496239c80f0 2012-10-29 15:58:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7d7d1e6b9dd0a26df7a5125987cf7b28846d4e1459080adc1f3c9c3248dbb3d7 2012-10-29 02:09:06 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7d828cdf916c62632491512b64a692562110bef442635f053901539dcd5d4295 2012-10-29 02:38:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7d85c8beb698d93967d923db5dbd6878b423d1f085539682a7f3fd508b3c2c41 2012-10-29 15:26:26 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7d91be52bc1c6965acaae430459ddce75258eb596706d9a71c74fbd4fe067027 2012-10-29 02:46:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7d948af45c8d24034af6675533afaf6e22946a3e3e6c292f84abeb297c3953c0 2012-10-29 06:18:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7d98384a6ea88aa80d5109f03f15c98bf007a681b4f6c03166664b282a246e3f 2012-10-29 02:55:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7da079dd9ae6071f9435a0f9da27c9012a7b49e0213020b1156577047df658f5 2012-10-29 16:20:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7da3aa8a536ee23d739123397456206fda48f93e4956ef56d420403d5b74508d 2012-10-29 04:45:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7da52d1b52101bbf02d56e446e2eb10ef7c022de0f5b661c9ca7c678bc0352ef 2012-10-29 16:09:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7da9ec98ac6caaa2fc1cc6f110ac9de442fb054fffa30077a3c6b62171ce0916 2012-10-29 15:27:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7daafedfacbca41ec6aca46b403532192391b0e5f1ad031b7393eee170826b53 2012-10-29 03:32:32 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7dae95720df5e9fce26f507bb49d37e8b1001de622b347aa22b9c1e7d0a526e1 2012-10-29 15:15:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7db49d5d7656e460c53489ffad55d71b460305d193a9489dcf928cec659ee028 2012-10-29 16:04:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7db73bea02d020eb8f6e59c3f445ba02debedc5b1895d4d42ab3311192a97ae2 2012-10-29 16:16:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7dc3b57519f51fd1c33f0c009d041793c9c32f7729bd0def51346e936766130b 2012-10-29 15:59:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7dc50139268a20f2abaa7fca3b7b79688e0d5e1ac7763566f41909e455100eed 2012-10-29 10:07:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7dc7b8f1de90a59f9a65981f8b41358699e57ab8f377869797ce24d0b7d5617f 2012-10-29 15:43:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7dc8425a66003d20b78cfea135ad0b002f43ae6bdf7097409ee16c6a5a7a48f1 2012-10-29 02:34:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7dc8cf5fdf0a71595c572d183a3cb0d479a6d13523dc3b677222be483db424d7 2012-10-29 15:20:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7dce5f365098f7f2adb9fabd1d3ec2ef277ff90ef97b419bae8f1fc01c9c4e6f 2012-10-29 15:28:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7dd0437f59ac0cc8493ecbfd05fa8b90be77a6d1533bede96c79c1d58e1891a6 2012-10-29 11:21:08 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7dd0b4e942cb9638541a07567f50e0703bae124eb9e0666e36d8a17e17ea20ee 2012-10-29 04:00:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7dd75cdd31c48f67c62e918293df2417ef8ca1deb506e50d378db593a4dbf858 2012-10-29 16:24:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7dde2351952d54eb4109dca2b096784e7eaea6f11c516137d26571a540233872 2012-10-29 14:48:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7de0148d51f54f6da43137fe4e89e5d4eb91c26a9737bc12c86e49fdc59f1e74 2012-10-29 15:26:42 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7de30382d01242d6fb0457daa90263efbbd6c15e50af16bf52299dce5fcb96dd 2012-10-29 02:19:02 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7de3a85552db72781af73a74140f896cce0020a319a7c0b0784b06c13f5cffd0 2012-10-29 15:56:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7de944f59201a14dade980a588adf8205e86025530c623a3bb7419e9aa0846b4 2012-10-29 16:01:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7dece1ccb4644da53db7ab8f16d067f9d70d7b321707ca73e384d4a99acbc9f6 2012-10-29 08:26:40 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7dee796a719e5ad3c9f81ce10a09366664fd612b2e829f8a1b41ac637310fea9 2012-10-29 16:12:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7df2a17e0decb8e7dc10deabc8ebc94819eb49d8499e58df8f5f23e5ef1cb986 2012-10-29 05:06:58 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7df336c6c8fa8c55330d26afed05af8d264497ec8715625a9d0c0ed9e8d24e8e 2012-10-29 15:32:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7df4a20febaad7ca1a81cdc483143016c9f244171f6b5eeb98b97df935d2f69f 2012-10-29 06:52:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7dfe8fe1e85e179c32549488dcecd9fee48da8dbe9d70c4e006439b840ced471 2012-10-29 12:10:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e01db6302c19799c232550bee55dff425896cc9572876857036fa350fca792e 2012-10-29 01:42:46 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e02cb6f139566c5dae2dc050b4fbc72bcfd205dc3794eeb35c41822f98546c2 2012-10-29 07:08:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e03d972adb930e3c1ba9b22d4bc7efe935d458f9c40da2b7bd168e875b332c3 2012-10-29 15:44:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e0c6e817701b1386a56d7d143a989568ab5b9d42af70e6053f59e0c53249863 2012-10-29 15:51:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e140e78b02545caaa62c8ec61bf27147b34688b252169a7961455916f11384e 2012-10-29 03:16:32 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e18f3673ef099f97dca67912fcba3129a04cb8f2ae7e16e7d1df444e1edada3 2012-10-29 16:21:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e191b739628c7fd8b82e673f732ec8b959eb4d7f9fae0bedebd649a10cbb588 2012-10-29 05:04:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e1932e569f84983931ab56baa57f4ca52c3c4868f5d7c210e4f01442b8c350f 2012-10-29 03:44:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e1e2c33b8c882a4934d33aa7c5dd3e4552b9f160b646635ad69e51b6a0ad3b8 2012-10-29 07:50:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e269e29d81028ff68ab37639af9af948a0dee22f2013e7d5ab41458f83b04c9 2012-10-29 15:22:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e36b4a44c97a293a22dd344dc77fc0e007e9c04f99a6ba2de627e3ee9cf6b1b 2012-10-29 13:52:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e38141f4809b2b73ba6da46c7aaf0d2ee4512c93ac0cc27827baf127129116b 2012-10-29 15:17:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e3ab628fd9b78d3be654baef816ca9046d2980ca2350c82c19d09814bda4e4e 2012-10-29 15:40:26 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e45c10563b3f814b2c40891a21d24fd69bef75c6290260cb2803b8d65343f95 2012-10-29 15:49:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e46404165783887ed767c622d17abf3422d4b3f600c80ee91f6cf105d02681a 2012-10-29 08:26:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e499ef45105619a4bb21eaafb836af8b63fc5987e2e9b3c889085788c1b8412 2012-10-29 04:02:42 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e4def10398ca23bbd3ed38d1afa3511386baf746c49a529f0181aba269230ff 2012-10-29 10:45:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e50b77927c4361f274abdeacee3131bc0c33c42bf2b46cf29ced9e95d84d2e8 2012-10-29 16:04:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e50bf70b73ad9a52f701b1abbebd4e78332da8667d8d642f3961ed133b9c656 2012-10-29 03:23:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e52c1d11180d687d4d824d81e9bf9a36a1e819b132842ed6afe098b783d0ca2 2012-10-29 10:02:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e5bbb4f02009c93a9b60833efc720039bf9e5139406005d6bed17eca75edf73 2012-10-29 02:56:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e6c79b2c3243c5d628f44fbcd44ff6796eebe2a5b9b7f121c97f00b66a11db8 2012-10-29 15:23:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e7437f19bff7eb809b03a15362b3287e3ff4f3c022c9c265aeadb30e44f324b 2012-10-29 03:14:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e7fa7aa63a3777e57c8af918872a7bff846a595f2ec54603645c9cb3db8b91a 2012-10-29 10:35:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e866d125c8252f0622ac3d38dcb541ffcf9f839fc186e7c217b574d92c84c0c 2012-10-29 15:40:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e87131d9aa2d33ce5e9228e2f4aead6646e178d284209b0be77c171ce3c5474 2012-10-29 02:42:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e891d9789ff7a683380c6df2ff215cf02cdcf70ab37fd5819198baec9c45714 2012-10-29 04:40:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e8c9fd9d4c33669e83b4254919c85e0d5e284e1e25cabca85b9636faf28f5e8 2012-10-29 15:27:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e8f30137bdbb8eb7330d695b7d831ae817679b276a014e71116dd48d6012ad9 2012-10-29 06:11:02 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e92b9923aa67197e9d9a921474c90fa2d225e9eabdbb48a000f03b593d19637 2012-10-29 15:13:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e97252697ddf6509a7bbaad639aa8b387d95ae0df577b9ca75550f5d8fde982 2012-10-29 05:29:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e9c1323b2286eb05fde22ef1cdcfe1b901e555050d09e494ae4342279ef9f09 2012-10-29 04:07:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7e9e1102e222768d884884764a6337ca135c35d0aaf7d73a27ca0a01433a1c11 2012-10-29 15:38:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ea8d81ab457a3fae23754673a2e8ecf8b286eeda987210b0cc18ea385c874fe 2012-10-29 02:24:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7eb3fcfb188b56dbcd30184d970e7e4f516e671e617e9c75fb35e5f9b7c10f81 2012-10-29 02:46:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7eb410e83bab5601b502eff5fad437e8ac22fcdc24009a8765fe1e7ebeb632d9 2012-10-29 04:14:00 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7eb73abf25cbe970d1c426a7766f0038d3a47b403fca79efc7564bcb8ea3878a 2012-10-29 02:36:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ec3fa51960328a1d4697c534bc341d064a377c3331bc3e0f679030204c980b2 2012-10-29 15:30:00 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ec87aaa07e3360c12b6a7331ce01a7afadef1281a74aeb273e1342a2a9ef819 2012-10-29 02:17:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ec8f40826c55b7515bc2a72ee97d20359d7776290f4d61ee578c4325d456651 2012-10-29 15:29:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ecd36bc2392cd94b8ae088d79c8cf822c99f675bb0329442ea79993f8e8ede7 2012-10-29 15:16:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ed03ea14cc3260994357b69f906a7cae3da9a688f19fbd3c3b9a60a02a2868a 2012-10-29 15:59:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ed7bd2525551ebce900313c1e0548e8b16fd91559f17cd2707141df20da247f 2012-10-29 02:05:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7edbfa47fa0d9e34681224b72b87bfb3cddac4248657c2d40b732553c804a641 2012-10-29 05:01:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7eddae1de884f2d1626b82a73ea0cf800bbc3d76cbb17b07f6a2822d180b59e6 2012-10-29 15:40:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7eddddd0637ae68f8559dfc650a652f8a03ebce35e7bfd714210ef247cf7e6d2 2012-10-29 15:47:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ee61be9c0028847630ea30f51cf6a658a8d6920c01e0ee9d670bfdd363b875f 2012-10-29 15:57:54 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7eea28b00315f603588ffcf29497643fea2e3feb80b7e8492958c6fd0f3b22ff 2012-10-29 15:48:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7eefeaafa1d59984b1a5cfa1d57d3eb214621fda3e1acb222d7d76c20ed9f880 2012-10-29 09:14:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ef8b99be50a6e4f40788122689a6e886375eb7c460852b638d6a24fb6fcbf2e 2012-10-29 04:38:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f01decb11abb3894f5a134feb5ded09d7d79bcd86235afed1be16a1784702f9 2012-10-29 14:11:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f04f58b09edde79b239999a3b4f650f92d289b1c1bb46de4ad35b3c7b6ea74e 2012-10-29 15:18:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f14b1ca8d06a605dee858c32cd56a992b918d98ad8ca05d1a748f4fd3e2a292 2012-10-29 02:11:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f1c01af82209995a9490df435af3fdb52f92b2aae6d97ab20fd5561c0447bbc 2012-10-29 09:56:44 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f20d103f6eeaf687ed8af2516f5348f746b9e7c94dce16ae375b45ae3b6d11e 2012-10-29 15:50:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f252296412c2960260bedd7751c6a66d4a11721078a80fc475e8b7f716aeeaa 2012-10-29 15:40:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f2d0e3d24f2789f7331038173a01cbd7794e7be332ab9f03eff05cfc7677f02 2012-10-29 15:52:28 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f2d0f4ba2a87de0f5f762a33b5776734a17795ab1160f81295a80d23bad2540 2012-10-29 15:21:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f3215296ec70295a42e2cfe61c0a4acdf5e2291e81e36f2d6dbc27a030fad71 2012-10-29 16:10:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f38e02babc23eba38eae1fb9c5d0b4af3fff23b42c338fda787e225bf93bc2a 2012-10-29 15:44:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f39b6abb4898e6854fba84430fe2c3e7740ad6d8fdec8e4a0a8455d4b437ce4 2012-10-29 05:19:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f3b98d896df16307a3352a707139a967424674fe025ed879c9595b01d1c65f1 2012-10-29 01:35:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f3d2524d73a805f009cda621ef70787c2f504df82e07b3be05eeaefea50451e 2012-10-29 01:36:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f44c636246fbcd4698b7afc181d2ebc5b70e964ab1704a1708923f51162d891 2012-10-29 02:32:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f4963412ddd44ae5acd5fdbc285cfb69e803856951e89ea77fe6c2a599ee67b 2012-10-29 02:37:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f49bcd470b7195598ea997868c489d74f8683813f3cd230e8d951105800fc77 2012-10-29 15:15:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f4b0fc35ec955d9b3af6f3cc97f411764e8055c4d1e2eba400d282dd8b2960d 2012-10-29 04:31:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f5293b428b5d58355c2bbb5e19d81a37d9db8d00a65678e2968e49ed75e2004 2012-10-29 02:34:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f546970fdc774eaa786d5ea44a22663b8076f031ea94c6be6c81b618397755a 2012-10-29 02:52:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f5cdaeab5ccefd6201ad824c1043d331b493f25485a014422268a558b7c394a 2012-10-29 09:01:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f64918c990aea297ee3799588059e2122bb9b865f92a73cb3770dc876e314c8 2012-10-29 15:51:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f64ffb5781fad3ba77ac9c2ceb994955304a1ba347c3e8b5d7a0612ff2391b6 2012-10-29 15:12:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f65a044624c66d99304c5f152f1b3f4164e0be79cc4a6ac239f84473342406d 2012-10-29 16:21:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f68cd42daa2783dd83f16a26349d69b6b9debd344d2df2b1b447b65103c0b26 2012-10-29 02:35:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f6c761296028ce4fd31e671ea51dadab074a4a1a16c9c5b804fd7de022f40bb 2012-10-29 09:02:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f6d485d17ed950116c821ebce1c2568b04cc93deaf3e8c2b45b8ea64d42140e 2012-10-29 10:44:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f72871ff1fe8c73d7160b779f95dd3587aea911a39f6fb67ea193496bbc89fe 2012-10-29 15:58:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f7779bcd75ac49d856b24d0161fc7fac481504a64d0f3e480249f3aa59eb612 2012-10-29 10:27:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f787ee3467a202f8a0110ced35f46b90f3dffc7df9cb91d36e364b17a85f0d2 2012-10-29 16:01:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f7c5c89bfd27165fd2cc47ee4ce2b09938d0ddf48e583efbbab8354adffe6a6 2012-10-29 15:25:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f7c7c48ba71375348ff37baf61c93cffc571111937359ded0bed3adf3eb269c 2012-10-29 03:56:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f82ba6c44a3a1402b932000dce49b3553bf9e30c04e4dc5e5418b1b797d3336 2012-10-29 06:20:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f8df26ff27d06483aa8765943946570c20f15b93a057de03b161efd93faf376 2012-10-29 15:45:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f903abc169816f0886cb1ecf9ad2463bdf7b3a8aa90b1e93a36e6b86a220013 2012-10-29 06:11:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f911fdcf9389a42c53221babefaa3324f15769395f8962ee89679d675c532be 2012-10-29 02:18:46 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7f916ded797dba9a4d15ee28c75a736759de71c050d1c87ef33f9f402eff29b1 2012-10-29 04:46:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7fa11de95b0a07ea94106a15efec35f6f18f42088884203526a84ef0a7c43842 2012-10-29 13:48:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7fade72b55b67d7ed5670ec48ada31cf1d75e4b85f84a518301a08ea4f6712ac 2012-10-29 15:46:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7fb2e591f5af31934b1483510bb45e2b912e11587cbfa749d95603020e32bb3c 2012-10-29 03:21:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7fbabb9b38308c01f09a8e7d9be71f3d92668c4c73d6f2c1dbabbeb9336759fa 2012-10-29 07:57:06 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7fc22e7ed34941a3cec2b74c773b230ba301b7bdd9955f3e2b42be1d3f44a7e2 2012-10-29 01:53:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7fc481b87f5db4ffb85da046612d5190adce84377fb06c5a5ef4e109ec0b955e 2012-10-29 01:38:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7fc786f2a909228fcd256689884f32214cbce856f7e4438bd7f07dbec4f1c938 2012-10-29 02:25:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7fcc642280f2af847343c13280eed4d274c4a1cdf3c84233391ae86622df98aa 2012-10-29 15:24:16 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7fcd3fee7a894fa6017fec7af6471b8cd099f35c4a42f789de4e3d25d45d6b91 2012-10-29 16:15:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7fce36b21dc2bd0085da1a39a62d25641bf49d4d4bac95b7b956006023d34e6d 2012-10-29 01:58:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7fd0bc5f65aeca4968de4ea38f3707aacd7f62db7686bf6f6cebe8336eecf6da 2012-10-29 06:48:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7fd2915154dcfa865a0eb26eba8d5ea1bb90422c5f6bb1f946f09f0c5056a515 2012-10-29 16:18:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7fd2b65514342225b01edd425d537a04b8f9dfb3f9ea5db15b2a56d333325ec8 2012-10-29 02:42:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7fde75f1d81609cfcb6093e9d40a9303f5fe81fabec319b658edc9f1da700138 2012-10-29 16:20:38 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7fe8e9c7a8b394ab2c6dc09dc7af5b1ebee0a646d557c61a031d3049f191e309 2012-10-29 02:48:08 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7fea3ac90f4a3a835dc757aeb073674921d175a83980ae66eeac33255317f1de 2012-10-29 01:49:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7feea4536e900703422caef56847687c017dc2412da899942397d21b86355dfb 2012-10-29 01:41:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ff040abed6f52a4f8d4f39b8a08f88f3574933b9686e099e96866f972e28264 2012-10-29 15:18:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-7ff5954fcdce793600acff19ba8b51145c35b37adb731d1a277e16ea8cf7843d 2012-10-29 02:34:02 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9a818f6202b82e81a656f8727808b57bc39c0704a81ee89892a7d2a029e79fb2 2012-10-29 15:16:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9a820ab9113931fd031e8d07ade6ca13660bbd3975aae4f8c7b34f37c6c7238a 2012-10-29 15:19:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9a959e854ec00c411a65de44a822fb35ac0ea31864797dddfe48ce4cceffaeb3 2012-10-29 15:47:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9a9a5dfd85cd99ab82bed0f3e21fb2d106fe4a43593b21ec109761acf5f0edb4 2012-10-29 15:20:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9aa355c7cef5eb765ad0d247448ebbbed91fd3c2a0324718b130c8ff62b8ae8d 2012-10-29 16:06:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9aa63f70bf56f50cfee7c7b87aa261c3bfe8cefdd9ac0f99433d62813b638328 2012-10-29 01:51:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9aa92f073af789e550567fdf8eb8e971b88d168678c0e994174d2dc5b16ab571 2012-10-29 08:56:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9aac98b4930037582c4c68357956d6540cc4bfa20fa1818f62e7a3b05241aa66 2012-10-29 04:13:02 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ab2384448dbc2104d949d96b2e56a95f0a1320e4097b804f4707df1f7ae5e2b 2012-10-29 10:02:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ab8bde323f4fdb4ed7e6127f509670857bdb919d0ed4dc87c946788a171dcc1 2012-10-29 15:59:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ab927dd8fa3777eb7f59eae6160445f50acac97a5bd69f97670eceae88cb8b9 2012-10-29 02:52:10 ....A 58060 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ab955f5744877d07117f938c7db6769e28bd4bdf0bfa677eefce3899d5ce31e 2012-10-29 16:24:48 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ab99924d43e53898d170c0cc76005fb182cdfda5712114098d129ad7a9d554f 2012-10-29 15:59:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ac753e3682a3017bc450e348be4e35a211e31222e36d411f8ca025751d5a511 2012-10-29 15:37:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9acd8214235a5981d6361e3faa0f2028f6e7d079cd4bb1077aeb21486ee5865e 2012-10-29 15:12:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9acdcf6d7b3127ba6b94647133fa9fbcfbdfe0f7965dbb52c394577847de999e 2012-10-29 16:12:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9adde1977226102957ef5cd9d1e2f92d66489534a9c633d220803e22b28699b2 2012-10-29 08:08:28 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ae05dfda6fae91b574b0078fb81713c6623046717212ddcf6e6c39355ab60e3 2012-10-29 02:05:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ae5125633b683ab5f22b591dd36ebe0a9ae21cc5018258f458733a30dbb81b8 2012-10-29 16:24:44 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ae7f6d91251c7c3e26cbb90b3b62aa598a93c571f60bf36a3d345278c902e29 2012-10-29 03:36:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9aee780111a5cff911d571fe5ee3fd04c61f90e87d8e46ad54b087a296d4f976 2012-10-29 01:35:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9af5b16dbb11cdb0bb40d65aa4542d584a4a8cd5a0dfa8e45c1c9163602e8446 2012-10-29 12:05:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9afb270db64b9a4e529764354fedf277eae20aefae96a9099278ea25f183f405 2012-10-29 04:10:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b138ee851322943aed3c9b2a8369ab573a34d35097f261e9ed8a8baa52cbf88 2012-10-29 15:33:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b1dd2e266fb23703266723a3a55158d5ca84d7a722bcd5a514a3d4d772fa653 2012-10-29 16:03:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b1ff941c7a0227d7f0429a004fb5a1481f3b578b7a37e00944859748336fb9c 2012-10-29 16:17:34 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b25f3f155a827520318b80f5d831fc82406fea668deadc7bf4e9fdf605b75e2 2012-10-29 15:56:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b28b87f17e54081ad2d008a0f1f1f2d16615288384ba85e1fc254e4d808f541 2012-10-29 15:52:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b2c5dd8228b02f9594621602b1d2b93d41c6256bdedb8603631ecd9a659ba5f 2012-10-29 11:31:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b2ed0fc32467998e4544bd7f319cca73f3d5eeeaf4f4af2d13f68b15afcb978 2012-10-29 04:13:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b323244f1425fa04ecf66c8d5c349a8d6c64843bbbb308eda4161008b2ceb98 2012-10-29 15:16:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b34a9d123682d5e3c660915a3dec693110fb9bafcb1e769d4275a024f3dcd94 2012-10-29 03:41:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b34b73a45579bfc78540ed53689ee8afdcdaea73c0ca63a8e56596d6251eb0c 2012-10-29 04:12:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b356e740813045e33c7f652704b75d3cb160f25c081616275dbad81a9a99f05 2012-10-29 04:03:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b3c37ccd1130d496ef29de47b84ca7672b295640a061ae5313964c358884136 2012-10-29 09:55:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b40df496e80fdf87f173594749f91429c25779433360a26818d8c7dcfad91b3 2012-10-29 10:20:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b42c52840d9a340098bb3170ba60ea625a34a6b604953192eec3e0338612281 2012-10-29 05:24:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b4a7ee816372dbe4b1d3143fa0ce49579d1d284c7e964833af7da480492ff69 2012-10-29 02:45:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b4babb41ff884fb4fc8bbc7d4ddbd54b40a92b044c7cebd5e767e9eea335786 2012-10-29 11:07:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b4d9035dd61be348f3f7e2f47a3a74860b979d017cb430d15032992e19ddca0 2012-10-29 13:03:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b4f289907a309f5b4febe2722f154a1c6dcb5e77c731bd2b31df99d56202436 2012-10-29 16:24:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b58532a22a99d26b88a9138e296eb3a85fd4b7f2cd14372d2cf671a84ff3bc5 2012-10-29 09:32:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b5a6b5cbf3987cfc74ec2909507a55d9c34bcdc9e362044cdc1eb60e2b6b2bf 2012-10-29 06:41:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b64700791a68ca4ded03a5b9d5556233442d806b2fd703cb81a4945eb128fad 2012-10-29 15:50:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b718e1893e187358ad2760b75875cc3babe8d2b698a85257183801b935ce49a 2012-10-29 15:35:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b81ca5914d5feb8c928edd0e166a77a133f8edefbd5bf9b9d7ce4d4c5e28c2b 2012-10-29 02:09:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b8265acd78570516fcd4002ff13106595a80bf94a17de3dd8fbfbcfa3b0294f 2012-10-29 16:12:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b87ee8841d9f5d8b823cc2f5be517c406598c1f5ca1afd30f1610ac668423ce 2012-10-29 01:47:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b8f2693037b094975710ae54dd449c0ffb47652a1d33b86982a6fda90f79e51 2012-10-29 08:19:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9b92a0d0b26b08ace6b6718b6c348dc383b473822b89f0eac739a09d88c11ed6 2012-10-29 02:40:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ba012d4a7cc4146772aceceda17e5e5df0fc5c33366aab64d18181d2e13bbe3 2012-10-29 03:13:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ba258967380b09f02bd7d3d12f63ace140eac46f5f6dd46c63b1a6265b3199f 2012-10-29 15:15:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ba67e2f9c0bc75f2c059ebc0da9b187114a14e66d8f25ee94654c19d3c9bd6d 2012-10-29 09:49:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9bb9cb5c3a2ba49810f90a97830d8ebf5fc21f0bd53b730b194d738ff6967662 2012-10-29 09:30:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9bbb334525e1bb2564db21196076ccd57ae8fbdf91a5ecb9f9ddde35a280c935 2012-10-29 15:54:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9bbd4f61ce1b6c8211f499f75a0326eb449315bf0f9047be827c226cd32555c7 2012-10-29 06:35:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9bc2891098881313962324775c6a5162f8c1a463ca42ed1d3df4a66999873a67 2012-10-29 15:57:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9bc78127551ae0fe5c5037e5bfb4228ce6fb46844de54526637981c44e38e8fe 2012-10-29 15:42:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9bcd6ad106f9f139e60ea9f4e3dfdf6bdde3479c74604f5f21be0e3f74e60512 2012-10-29 01:55:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9bcda4feea5776c1fd65c81825d03e2605eece8a5f5d05b2cb7745195649494b 2012-10-29 02:32:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9bd20a9a791bfa03cc0923ff25d9508d25566d60c946323a15c1a2ab0d831949 2012-10-29 15:33:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9bd6a5b2bc5fa1e9b0d2cbc123aa57d900dde9d04b923d0accef9ad50372ea7e 2012-10-29 09:42:24 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9bdb7e9712f6967f314175d5b2b087a33e76de07b5384f82360f631e61d29b88 2012-10-29 15:11:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9bddc9a779810628dd25ec626604cccb990317f431504f33fd1f2376bd62c52f 2012-10-29 09:05:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9bdf26ae3b4c0fff39325395ea3b600a4d45229a229901620164be56d471e570 2012-10-29 16:20:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9be4e6693aee87bc5e90f7004de23abc0688275c0fb9599dfcf1e1814ad44305 2012-10-29 04:47:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9be69bcebe5270e6fe98c13fe52862ea00176325ad52f020da3216c49164bcc2 2012-10-29 16:12:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9beaf0ff4961440a6971489862d62cb79f800c443cc4ed22de2818de82036098 2012-10-29 15:24:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9bf2a5c20eca336dbb5d2f38c2fceb524cba13e54c303b531ee5c8c7aee12d5d 2012-10-29 02:17:36 ....A 102974 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9bf49847f6831736954fc3df3351184220c098efd314374743babba675804649 2012-10-29 08:14:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9bfdc65f0ab4c809a137279885cbaf3e33548ae7b749a270cbe3a8030abda07a 2012-10-29 11:11:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c0c8a228a317665ee8cd55424a0e50d858cb1623533f3a3b0f6039d80d230d6 2012-10-29 02:59:28 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c25b32716b387e335e093e4e3df1db1bbf0a69932e7713548aa20fda2c8710b 2012-10-29 15:47:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c26b5fde29aac341636a7b91ee34a88b5e63b018ed4cd393d5dfacfbf12fa57 2012-10-29 01:57:46 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c280f937a23e9dbeba6ac9f2df45fb1ce9ae0e88a2336171132b30cb0826416 2012-10-29 02:17:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c2f25b9494842a7e8ded127ad1367fc98c34c837adcbea2bc7282206b6eb3f5 2012-10-29 04:17:40 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c30f4c2b6ccc59b7fd9d37837208088d7adfeb6b2c9cf8685b6999f5175b1c0 2012-10-29 15:01:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c36484801a597e34371bb495f416301fbcbface85fa46ba075b8d5ddf646da2 2012-10-29 16:17:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c3d3340ce1defc1e8d3fed1fd2b3df95a6a7cf764bc0924d9a233f8e7def217 2012-10-29 15:49:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c3deaebbfcb43cb1206a7c7963e286010a576ea21a57020a26137cca0978a03 2012-10-29 15:36:20 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c42e14679438701335cffc3ba5b410bd764308413d71bbca11ac2b5c6247eb2 2012-10-29 16:02:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c4aa0238869e8e1946f26c11b6f0935bef7a150ed5f33110a57cde8cc0e4f64 2012-10-29 15:24:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c4b09bb0f48774bbeb8bb5b72a62c14400dc56e226267058604e41e41d79b8c 2012-10-29 10:09:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c4e1766d05f2710d6432a77eaddaa66a0fbb81fd2cee33429fd80dcce5ff2b4 2012-10-29 08:42:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c50380508ef8cc5ef53a36a18a84a0b7619020707c3cfd154f0a79933c3bd3d 2012-10-29 07:56:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c517f57cb459f2bf6bbf3ff81c7a213702ba3037189694532c2865fc3f407f6 2012-10-29 02:25:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c522c621521964f00703d0712b10651f3985baeb7b02a0afc5009992d321e44 2012-10-29 04:18:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c539664aa235b19c2ab959ffe419757aff9bb21965c314b359332d94a35b450 2012-10-29 15:29:58 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c549ee99721c36de302e5dd75ff944823428bb399e5239a3643f73b77f1e43c 2012-10-29 15:46:50 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c5a5a83cba3db5c19af69b1341a3d986e95113ab1ca27595fac7c8df477f88d 2012-10-29 15:04:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c5fe2efe323ca7540c8295ed3c2788770ae2d7229553d383277c56919fdee2f 2012-10-29 15:42:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c71c054fc2ce7798ecc601dcede3e3f16929c2670f30f658c15601a11d31827 2012-10-29 16:11:02 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c799385222bd23702e166a3f0a1be653bc8ee3511d778a4af9fc695d4c8d1a5 2012-10-29 06:30:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c79cc2a5b5623a90c761654762600e91a312525276621bce745c89989d51ee8 2012-10-29 08:37:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c7a2dc3882425f6306e3315703ff414b07248a94e7ad2018df270a239ed59b3 2012-10-29 15:19:16 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c7c6007d27a9b52153f8457a969bb8a86a72832982a5f96b970a2628a1eeaeb 2012-10-29 02:32:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c7d2add797a0ddf25006a0395fa4e61d0376c7664184f1fae6fd4056a8f3458 2012-10-29 15:48:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c7fb58d6b9d52f78282feffcaf37520d4d8347b81b6b9f4b3f8ff65cea7b6b5 2012-10-29 15:28:38 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c922816e4b6531a43083a60a7e6a7f02302e545a4589355581b40014c3f81ca 2012-10-29 16:16:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9c97aba6ee5c5aebcf0662e4ec5dfe4b0d96b06f440216b6969105de3e51be3a 2012-10-29 04:38:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ca47977e040b9321b29bfb973debf5a68a7a37e02f73c51383e9bac5520d4eb 2012-10-29 15:25:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ca47f5ed5ee94c0575c5f3aca53464c77bae7ae4b101202217e1bc36033da86 2012-10-29 02:17:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9cac25cdff60ca11e3d62447f103c5076b9f24692d7f958d02c8f566edfb9fc8 2012-10-29 07:33:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9cac827d778fd42996f6a81db9f538f3b4b2bdb78316c733cf2c42388c0db26e 2012-10-29 02:53:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9cadc8ab31a70314c205fb76744ebed9cdf08220cc62d074a2c767fa67917a92 2012-10-29 04:19:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9cb0612f07e83774266c8ac954f0c7b0f172db6d8c4b6a8cea801e83bc8ab756 2012-10-29 06:17:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9cb0c3aa07035bcbce7655cdcaef88eeb1bf8016dab1ab42386b10a676643858 2012-10-29 15:35:36 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9cb970281b6980d3b7f0caaaabf0d5f1fc29c2188de886d994fae9036f98d3a8 2012-10-29 15:28:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9cbbd5be410d745bcbfc33cebb107c35cfe6d4f099d658fdac801b130afa0f37 2012-10-29 10:14:50 ....A 55144 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9cbf7979bcf8a20791a133bd578d484f0b4a67e44a072f0c539b6b681c885a90 2012-10-29 12:23:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ce45641ec960a41ca42116ced295bf3bcb1a001d531ec8936092cf0e556c888 2012-10-29 16:09:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ceb841c18716e42508e673fd872944c5ebfad6148c70435369b86b99b2ff160 2012-10-29 15:11:34 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9cef5e09cd917c23d814cbaa03eadac63a86384b490c5d72b7739d3794c04836 2012-10-29 10:43:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9cf05c3c1e705016fd25e46f980bb87c91836f34e2ae6f610db488202944717b 2012-10-29 15:47:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9cf2f4ed0e7395e6297cc3e5568d4b88fd56f0ec476260ff94ad0005e912b2f3 2012-10-29 15:47:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9cfeb108cd61e457f10fb4c3c3b9c7c2267b43e7aa2375dd7a4c451afac2c77f 2012-10-29 15:23:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d003720e575c26520d23f964867579a1b2ab81cbad44a11bb3e1ccb2bd59ac7 2012-10-29 02:38:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d093c22b599ef921a02dfab9a8348b641ea93fdf9fa3bef54cc0f14c7fc52f8 2012-10-29 15:50:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d0b3db07b58b8f32d78a4028a6ebd327cf458e6f491dfe4f7a1d7e3597c72bc 2012-10-29 15:49:02 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d0b7d16c1d2c82a98579e8f8ac7e9d8e4527a43d1258fa570ef577598f5f339 2012-10-29 06:34:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d0ed39c1cabe83528c220caa2dbc9852cd8aa2417e5fef671e569c29a631cab 2012-10-29 02:33:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d14016a0a66832a304a3496b559ee5214dc8d52430adfcaa846d5e6626f5f03 2012-10-29 14:16:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d215540c56abfb48392395c9b34d0d7d8b3b578cc5cd08699de867ed9a97f45 2012-10-29 15:12:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d22f139f671c4402c03f75a8bd5f470e9364f1b465895e14b678c0de4b9bf80 2012-10-29 03:33:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d2459a26e2d847db8b770e32ac69eff96cbdf0e7779a7392a768bec09d4cb77 2012-10-29 11:15:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d26a3360ab5251b93dedf0bd143941becc11705de9d7586eeb724ca6a7842d0 2012-10-29 02:25:50 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d271b14d03234ce0be5f4fc7b348d3da5990ceef8fefa7e60a96ed58e30b4d0 2012-10-29 04:23:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d2ba4685e9195c3aaeabff3878ea6bee9d4df3566ed8d74deaed509a91a923c 2012-10-29 15:41:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d2ccced3097411831b18f88a81c2712b609660dc7b76dd8473762e0cd1cf11e 2012-10-29 12:19:50 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d339b6f1b651da5d100633f4a28f19378e89ff57bf55cf040e038ce7f842a7d 2012-10-29 15:21:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d3b8264591e38b6b1b835606aaa3d7879abd4fb3d09ca65f3e9f5ae01f64602 2012-10-29 15:12:18 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d5032156da617f928d1a8042c8d409f5b254bdc68a60a640388b1d11eab8c36 2012-10-29 15:26:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d53bf27ea4ffa22195fe44ddf6fbabe498678db8bbd3995efded00e49a2bb4e 2012-10-29 15:33:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d5516897122a1fe77570208a3945f26775c66b6c5f56b62393346a7d481fe32 2012-10-29 07:59:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d59c22bfa8101ddfa7481c4d42b3f63414542df9a3af9224d1d74ef3baee316 2012-10-29 08:46:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d5ab41b6b18168efbfb29fde811560fb58c2f3fcec656d533f2ab7b6057c09e 2012-10-29 15:28:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d5cd82cddb7f58cc10454c29cdbd423ce90a3d3f3ea41e6ae67c4a6b92e0019 2012-10-29 02:48:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d64f4a58dbaa679b5b2ac3b9508a59b35f602c220e92de6f2dd8d7260eb12f3 2012-10-29 08:30:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d68d67670cfc9b16440a3765ea1ba570f0f89828bf84d8b7167a3ac84356c97 2012-10-29 06:38:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d695cf8f37f735d848f2bcdca03a3ae5cd496c2e4837a3e4f1c5df9d129d94a 2012-10-29 10:21:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d6a5f9aa93591bc6526aef1a9f33f86ae994877a20a3d24cb9f39fd9ab756a5 2012-10-29 11:14:36 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d7274238521bcb4a0f14af8938a8a416a71bc079ee3e91d17d33a95b73ebcbd 2012-10-29 02:06:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d752fd10a47a87bb2a78095f04007e763c6c85ce03f1f7692a54cdbb76bff87 2012-10-29 02:45:24 ....A 55144 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d77038f1f017b21729284f613c090fda5f7180c8b6b429418ca4f33e327a222 2012-10-29 03:23:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d800b5ead5b6f2c6244e4cb416fd9ebd6d76b7088ea0861428c0510bc105152 2012-10-29 15:07:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d80c964d9d7011a5c9ec0d8cf33d46eaaaee1e468f1b304a60fc912b1a9040a 2012-10-29 05:34:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d81f7681fb4d227119f03872f28591f83bf6c409a5e2762845fd2a83304752c 2012-10-29 15:29:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d84843f699453f75486b2172283580563f191edd2e54fdf096e640113a9dc9c 2012-10-29 15:08:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d86da2242f3bd8e8145d79d6695b4b3f032c4691cf12ae6f9e9380c835b32b9 2012-10-29 02:10:32 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d8863d2114ad6e381ce41025339024b1eb83764bf67851e385034a5fd54b205 2012-10-29 14:20:38 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d8c7de1de652ec525b4e7115bba87c9ac10d346e0f0f448db2b2c32bb6f9a39 2012-10-29 02:01:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d8fc22e674229ec79f4cfb40b065af09516bdb96a269099851e8f7b4aa49608 2012-10-29 15:51:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d92b8d02a5b1a39320c9a1153d1fef5969a70170209bce24295863b8e234a4a 2012-10-29 02:30:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d9775a87efef80f02079f695e569cc73c547980caa781c9d268eda20991684f 2012-10-29 05:54:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d9967ccb149295476b7cf26f7756e4ff9736bf0534b72e3dbe54edd30e318da 2012-10-29 09:53:24 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d9b7d0ffb1e330b378fe677aa64ce8138fbd531957ee0f2a952912a658d9491 2012-10-29 10:09:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d9bb0f81d2afca32e1b7952554921bde0b87b3f8b9f24ef83cf8509156bba9a 2012-10-29 06:58:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9d9f33d7b05461c135311043ccc0ede4c7e9bc1cc0e76a3c9a49a09f7ffb772a 2012-10-29 16:09:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9dba3e48251757f97f5aeeddd9e65107c8def1b2660b7194d1c206b1de082ff4 2012-10-29 16:20:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9dba72ce0b85d26cef191485ea6b14f50bed7357b6f96434c49b3a63334af8c6 2012-10-29 15:43:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9dbf69458a5bba8e63afbac322d0e453377af101e99e0856775c505a66b63993 2012-10-29 10:13:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9dbf697860927283c117c7ce0b56a576f5d9eef99bbb0a4864b816dd8af41815 2012-10-29 12:47:44 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9dc945c63d8ac88a86b9e14bf5768e99ff7e4048fcc10611a7fd6f747668b18c 2012-10-29 16:06:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9dcbdb23549f8468e81e4ed3c2d48ebb180d545c6d062af0fdbbc3a48e693a87 2012-10-29 06:11:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9dd277631348d06d5c11716e52f6faf58a13ad9ab03c3684ce66e7f590257817 2012-10-29 06:23:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9dd40aee7fa51725957cf4275a2359ba50028d85626222f78cfe243657900e05 2012-10-29 03:37:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9dd5ee0e11389edeae94dec37b29c6ede3efb9bfb561c52882818c340efab6b1 2012-10-29 15:19:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9dd65e2030475347c7ccef1b537e116baedf198a49bee7a3db7e75f2a8273a3b 2012-10-29 15:11:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ddc1c11f7f07cbf846a35ba20f895545be0b2291bea917c065250caaf652b57 2012-10-29 02:39:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ddd8f875ad925f9a73d781660e55948d46647c4963c2caf3ca7d0c749b43abc 2012-10-29 15:36:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9de01a4f970b69caa7282d767e91a0206e7758fc5773665a003198838c38edbe 2012-10-29 12:21:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9debcc06887024b3938afdb64c0f5315e465e59663ca7c34141e5bd04d5f8d27 2012-10-29 13:09:02 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9debdf89c63dfd4f37276438c042c8bc038c22d7bab9ccbfe38b0f950123d26f 2012-10-29 16:18:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9def2c5d6b257adbced2ad69cfc1fcaa083f7ad1b48cef1165f15878fca54b63 2012-10-29 05:37:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e01110b54d6833d46f7cdabeaf7cc15731680460645f1ac4d66da65318982c9 2012-10-29 15:44:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e062e229c269bdcf4d12cc4c6129eb87b214b14ec640dfc2e5442193ed47502 2012-10-29 04:49:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e0d19a9a507c539d54e5d455e536015e42cbeed8deeae18ae0438308a658319 2012-10-29 16:11:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e115d5b3e1c1729e898f89abe7296c01e65c15226959165a16832ccb3ff4988 2012-10-29 16:00:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e1169ddf5465cdaa0cc19cc026ca4237d83024ad7bf43a376a4c1acda4b565d 2012-10-29 06:11:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e126ab04a1bc5ff56852e8d20f4cc8cc93727cec844f361ce975a4c683ee070 2012-10-29 08:32:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e15fd2bbb328e833d45709b679f2a7b253c098f549d69c1ff4a1a9c379a011d 2012-10-29 07:12:46 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e188327d8044424994404623c541e616daaa3bcb8722eed87bdc9b64b820778 2012-10-29 08:28:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e1e4e8955297825023c1442b75204263a8209b06684a56fe6fc4237f322eee1 2012-10-29 03:16:36 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e332caa99cbcc7c59843070bc505679693dc7257abdc478462c7afac3a967ed 2012-10-29 15:58:36 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e38bd7f583daced69d398086624b1271dcb2d08e454fd5e8df2cdb9d77fda16 2012-10-29 08:08:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e3a4fb5369143ee0797d8342f29df12c8a7bb2b098116ceee2efc2613bf19c3 2012-10-29 16:09:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e3c96c99545a46ab2d3ec6f9edb9a389b6841ef5be0a67754c383d6b426728c 2012-10-29 15:24:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e3e82cf95a3073b83506277d61a253d241fd75ead8cfff77f61296261e25185 2012-10-29 15:39:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e44c63c6299ba465f16aad06efba3edee209a30eed8aab1515a86b10ab8cef5 2012-10-29 03:39:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e48cf8d85a1c3b31992079702dcbe6d9a1c0b65b19443cd2f96bff9ece1e7d0 2012-10-29 02:20:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e6099207c5bebf243d97e80c15d55424e6056bd17771e07e0f3c144e0cfec45 2012-10-29 09:58:30 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e65ee8d43801369fc25d07686f17132421a32598ce6fcf4ac56bd5b749ed823 2012-10-29 15:37:52 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e6c50677c3990337b523e4cf103c12333f91baa721234b6c338d3ecd607f7a7 2012-10-29 15:20:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e6dfd4e6fde90c03451cee96176e5412674ec5b8e88d10855c0af10762115c6 2012-10-29 15:02:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e7d1ea01706b26df02bb7d0a8cf082bdd8603ab9466e40e818cc420f2dab7b3 2012-10-29 05:35:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e8073cb6cbf3c377748a4d48f31918f9078743c2bf74c8fcc476c366c280c11 2012-10-29 16:10:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e85c5119d9a1e5aa78ed572a84ec1a3ec9712ce0673dc7c9c42d540e308d083 2012-10-29 06:55:30 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e87433b39084d61758575311e434ce1c5d7ae7b82c494821a58880f864a4e4f 2012-10-29 15:43:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e87800e15d90db044b38fa622a66ebdbe5fb4580330c053946e671ce5888e1a 2012-10-29 02:53:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e88918ce1584073c4f890385617e15600b2454b45205063ac8c3f08fc7717a6 2012-10-29 15:58:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e91111a9b868253e234e212253d31961619482969ceaeda4ea36689ae773367 2012-10-29 07:50:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e9246dc616f8670548c3215452686955c4e94a84cc5e79731386332ce5af3e1 2012-10-29 07:30:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e94d201fcdd87258c2d84d79fb5a1e45200b1bf5909f7fb38e9e7787e55fc23 2012-10-29 16:04:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e987b4d446c5bb7b1bb6f1e0d4f8d8081a563d7559be25bf6deb1fff3f85146 2012-10-29 15:46:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e9de4e4f5663f79bbbda1b29fe31aaf2b16aa78a0a9aa9f8b31aee0b7f7d466 2012-10-29 15:47:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e9f406e6c64d006b7e545e5c375efdb3b73147504f2c3ea7b645b4fb63a92e1 2012-10-29 15:22:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9e9ffbebcb4049bcd18d15e7d6aa6b2b73db8d3a215fe91f5ba7bb9ceda94743 2012-10-29 15:44:36 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9eae8e94f9e0503e2d25075c72e86c591b41daa8b49b07fb4640e1dc09cc4af0 2012-10-29 09:19:32 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9eb06b1e9c9c06214fb44141c9c649af68c8f7eb87a02c9ec3687e1f2c4fcffe 2012-10-29 15:33:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9eb33ab3384acaffb521553f8210c58021a835e35458a29a8a9bbcbe6cf99238 2012-10-29 15:42:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9eb7675627fd0488da4a07ca276a67c9ce9431b3c7ec2804331994ddaf96b8e6 2012-10-29 15:46:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ebf231d92a7955d64af0996753f0b20530ec136881d288a06e5f9213966630c 2012-10-29 15:39:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ec166752ed440055116b6a2a2243132efac4a9893155ea74041c67671764167 2012-10-29 16:01:44 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ec31be178e9f5d1f144dc167615d113105e4d9159f9e2952eb6dd4d2703c3fe 2012-10-29 02:33:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ec653492e864f7c6ce8b691c7932e1b824f73a05a8f842edbdc29f77ad34399 2012-10-29 02:00:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ec8eb69447e149632df0e1adc6564ebdb67fb46d6815a60768a3aac9659416c 2012-10-29 15:08:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ed06d00bf0cc7bd676c336ca579c4fe4b8e438b90bf96baba4782c7a9d60120 2012-10-29 02:15:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ee3eb8428485a428967dd9984018bf7724a4fa931dac3a7dd5a463101ea60fe 2012-10-29 15:53:32 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9eeae3681fd55f8eb5f0314a57eb7ab0595f3c31701a59e553fa06bb5cc24818 2012-10-29 16:17:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9eefbf3f1ee49c59f214ebf0df086c7fa9baa2b92f4493c7c569f40ed387c680 2012-10-29 09:52:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ef910afa0806e60e42ec4407f4861534486c08971d6c1867491abd9b9292f93 2012-10-29 16:10:24 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f00b81473e0aa37aca409e9538e4cc68e6960ff563df269bd7af5f051b80748 2012-10-29 06:26:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f05e6f8891f81a4cb5dadb20929f9c13da23af1f49caadca07f65d2cfbc3c1b 2012-10-29 15:46:28 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f0dd00592270ca4c8c5cfc9617e24160e0ca892790655b20112312215381000 2012-10-29 16:04:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f13e5b7f4cf34f538884966c82b0f20ad76e7102e3b1656f3a404decb8b4be7 2012-10-29 04:25:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f179623c0152b0f72e853e2e4ebfdab27338214adb143c38385437a20e8d023 2012-10-29 15:20:18 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f185e2ddf0fd8413bac893877c0d95e69187e8f3aaab11ce7bbbfcffb86763e 2012-10-29 02:42:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f1b011b81251436f114382c8bb220ad388b377d815cf12453caff37ed1bbe00 2012-10-29 02:46:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f1d1a272e1f9d64521c126a04ff69b25807ab9bb1bbe70de79f8b72aef29337 2012-10-29 15:38:14 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f23af61c1303d1b9ea2d050565915c01f69333c6790430ce102eeaa58831e56 2012-10-29 04:07:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f276f7d472cb62f12c7b3af8421459feaca1592d0c7658359f772d0147fbe8d 2012-10-29 16:06:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f2d6a805114d4189c5beacd4a89b77ddbdbb71a8f924ea9090fbe8aa5874dff 2012-10-29 02:11:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f2dc71956c21a246d8ea99a6fdd2d3da446851c43a848bcc6571c5e4baeb162 2012-10-29 15:38:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f345b40b9e8b687f6257850ddaf69d2fa0dad5a902ebc23e5cc959db55efd71 2012-10-29 12:24:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f37ce8a5d032cdb7ddf840e3626796d35a9982bdb2dd6483a0c3b4a95959899 2012-10-29 08:19:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f400ecb98f2dc413f5d1a9d09cdaded6a238b854fa4f4045c53b5ffa4faeeab 2012-10-29 06:39:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f431e1c4ed549411c58826d0c25c234e9de3cc60bb41e2b55ac3650d12474ce 2012-10-29 02:37:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f4577c5889cbec4add04613483548fddcf0de3d996f181033bff6fb025eb72e 2012-10-29 02:26:16 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f45d4feceeda954e52723e0ffe00b9007c6c875f93049493fc7182306ae92c2 2012-10-29 04:06:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f4bd54b04343a88975820f3c5ce426acd83ca1abf7f4b8a57d519469abde06a 2012-10-29 15:19:28 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f4e360fbb3bcdbb2c59ff9ea81c504e9f72a2e66085e9b3f35bbfa7c6223e08 2012-10-29 11:54:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f4f09aae2b2107e85ed07a3818fb590c24cc83f9a0cee8a04f16167f7e4e5b0 2012-10-29 12:19:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f4f22608b0aab7a300e90430d16d6d1e94189cfba67c9a6710bd8c429e668e6 2012-10-29 16:17:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f5231524febf96eff4ebfee42c49cf9da10a704a4a2d48ea52b7a694e1949db 2012-10-29 14:05:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f57e169edab83bed21c83a573fd3d6c9422793be45a52d42113fef54a7c259a 2012-10-29 15:57:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f58d7830dee33f340c72ea7660f341deef6ad09c95f94758cbe2906513be260 2012-10-29 03:46:12 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f5dd8364c220d1ec1028b8c0954e3c2c8b3a0f298f73b93bb2e153cddfd7dff 2012-10-29 15:19:00 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f61b168110321a54d1463a8cf05f7ca204783aaba71aa1245fd1c05bd29741b 2012-10-29 15:13:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f641fabdeedb93732d153f3a9e98750068fc0a4933e35c3f5e3c9348f5e585e 2012-10-29 10:29:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f6baa5fc399762657a88e03bb5d75fed8758f019c035ee9fd71c2c15baf94ee 2012-10-29 10:33:02 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f6fab7ab2da1cb5a94d1898cefb0794bdce9e4fe4595a0a6423e8b8751fad8a 2012-10-29 16:05:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f72a787ca4aea2c10b1f2eb09d5c68aa73cb286a5a129ca96df985b7a29b7a7 2012-10-29 15:46:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f77bb47f3f0b4ead5cc5c07c3599201cca2ba6d67f382f4ec9b18e7cf20a5d4 2012-10-29 03:24:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f7bd03037aa06579f22ced34d62c7d1f0ffbc117d3f6224a359469c2e21cc46 2012-10-29 09:57:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f7e91256e1eef47b620e898568b56f88e8f0f38c6ecacc2030bc3753728b884 2012-10-29 16:00:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f81f9beb1199e92b9bd9394ada4f7d3227aa18a6b8deb2c425e24bc721bf423 2012-10-29 15:29:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f85a9c192389a82beb4d5de40b8b502f6880a38e61be0d17c5c2e06cb5f583f 2012-10-29 02:32:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9f9a53478072ba906895ecb27e8c6b9498d7c71dc106ccf6d4e96a3a49d96ca1 2012-10-29 01:36:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9fa14a00bfd985883c27728abc3f53ee222cbd48d2a83da3d0996985fbe981b3 2012-10-29 09:23:10 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9fa3852b6c0ac4ea6c0ab2303e3615db596fa7535b43bffb628cb0f5fe6f0086 2012-10-29 01:50:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9fa84977ef387f417a1d776f8a8cd59f3ae84e76fa0dcf4bc3a6d73d257fb051 2012-10-29 16:14:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9fc7ac4697a6e13727f7e566ad85df35e908d33d3612ac02657f958fbd7ed777 2012-10-29 03:44:46 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9fcb9744e95f386802d4b757c48a058276d1c5d6003b5969467db105f03c516f 2012-10-29 15:44:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9fcf5280a4aa7d1f75149b6bfaf70087636a6a16031fdfaf74c7f475a780e1c5 2012-10-29 01:45:10 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9fd368994a92e6df18133b871876e8246b1aab97bb0304aeaa8d7f25ef2f0324 2012-10-29 15:29:28 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9fe7b17561e4dd234cf2be18337e27fe547ca9efb9d160c1c6077ff369faa7a1 2012-10-29 16:00:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9febcd1653a3b14f28b87263168cde55e28e69b619886ddeb0193a216f0bdbc4 2012-10-29 10:23:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9febd33358723c4d22f65319ad1bd3697ed767950a9a950462bdba8656d5a439 2012-10-29 15:45:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9febe1e1754b913e1d5ca2127835af6b42c77eae1ba1ac686368b265f5d61422 2012-10-29 15:57:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9fef4c5ac4b8f0b1ee16c583ddd8992f853e1290b80b27881d5c4f0d8cc1ee25 2012-10-29 04:06:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ff5a7762983990a91e6bfe0d67414718de1383c7e82fb08cb657b4963c2cec8 2012-10-29 06:28:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ffbb241f1da95ded779dcf289621f82ea0de66fb7357fd2adb3d1e3880ccf9b 2012-10-29 15:12:58 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9ffcf35b6af9b7bd502a3c3be3bccc2a816e63d3568381b8a6ec77736c3b25e7 2012-10-29 06:13:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-9fff410da43a093acf22b2d6d1a41b709197439e8de19300c738aa150a2dd75e 2012-10-29 02:54:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0031a713d46ee3858999c7d3e77d23f593d8d4db311d15326e7e8c47dff514c 2012-10-29 07:08:38 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a004a89896947f36dc8128c937f056239be084aeab3c5880fc713db1afbe5efc 2012-10-29 02:29:10 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a006b673c3bb6d3039f48e0de1c8db08a30bf74db6c649a4eb29e009a736f69a 2012-10-29 03:50:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a010000e22a2dfb5a3ac854f77bfd751829f1cf3864a163cfa67030e1d36a997 2012-10-29 08:43:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a010b0dab740467c20e2c566bd060a8070951f0f18f8e299eb393d0630142d35 2012-10-29 10:25:06 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a030c73f2712b621c4105864d74a6dd08b9bd1c2382da7a83899189748a54766 2012-10-29 16:21:06 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0324e8f80782eb86c27f8808b007523ea31014f923188a17d59f37f0873444c 2012-10-29 02:15:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a04099cdcdcafc7e75109353e535a63cadd737cc3b73ac74213688b9b784abf2 2012-10-29 02:31:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a045e35f0e8856b96192f757cacf1d2ac8a8d2ef1f9f07ee840642672169d578 2012-10-29 10:17:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a04b196b0018b3735e024d864985d1ff3569bb06d1dae01f780075dcd987e98e 2012-10-29 02:16:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a04f799535321ef098634db6188d545cc0f9ab03c65aa931ed5d569023eb5ede 2012-10-29 16:14:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0605395a6f9898bda4dd23173993d952a5f18c01233a739956627d42092e4f0 2012-10-29 05:45:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a065bd4ee5afd73ff4f04a0f7820c0ee2f443b6624fa89a3013c7b4a5e96c1bf 2012-10-29 01:52:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a06cae0b46f0a150f2cf935f65105f9f87c16d85bb002c18f865ac6d2c7a2a3b 2012-10-29 10:28:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a06e39f622c0a4243e8250cc6558681564475ed48d0af01754062f454e8b95ac 2012-10-29 02:39:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a071013d42b55b5018c846f7ace64b0214648f750f02967f476101f6f6ba4c6e 2012-10-29 02:25:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0730a70d37e4c6a059cb5261601ede6b6364214ffccff601549a0184bdca238 2012-10-29 02:38:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0747735155500f40bbbe4f4eaea962f7c9c27f633fad940c2e2d9ccac40c5de 2012-10-29 15:30:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a076c78358b98e7933a37d71ff8d2d0ba769132f1f4c532ae7ba0aa9e7dc86fa 2012-10-29 04:02:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a07a4c88c89d7ba1e4efd0092f37ce47246cd6d6c4c3324479b14efd789383fa 2012-10-29 11:39:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a08a8e62a19c4215c4a8aaf15e36030f008e81b3c8b51f449c60b0b1c7425440 2012-10-29 02:25:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a08ac070c8e064b6d5a98c4a39fdc0608f9db387b6fb96101383c65439823967 2012-10-29 05:27:40 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a08e2f09ed973d6aeb865206d02260c2fddb8f2ae506e30798b920d294369eb3 2012-10-29 15:24:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a08f998e4e28fe1a67251caf9a3c2536ba0ab2543720f77e5365420e9ce5d6a8 2012-10-29 15:31:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a094f080b98f126d1b2f85da09717a9a8809c8b8cb06accd0ee95b3f4147bdb4 2012-10-29 15:34:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0982ca05a5d259a07e78161522d9b9a55789220d024098f2f4d552f07346d9e 2012-10-29 15:53:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0a259ca28cb6784ec0c0de773f8e02492272461a5447b88107382c6ed8be22b 2012-10-29 07:07:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0a48bb7e679383deea15b159a8faba824876be006bd5a5744684b916239dea1 2012-10-29 03:28:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0a4ac584f1d34a564c94e06119b3ecf181eea4c5b42ede3c87ea3904e4efc37 2012-10-29 15:29:32 ....A 101587 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0a6fb5878e4b1976dcf22336b7e49e5b45560cf2dd464d01d3cc7fdd304084a 2012-10-29 07:29:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0a73f7b91c48369dac23a4710fff9c842097a11a18829157c18941f491dfff1 2012-10-29 16:14:40 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0acb0de36e1530a4d0c2cefc463fa402a680ca77a7090b2224d997c1df6801a 2012-10-29 02:17:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0b6fe1e8ecb8c04b8e32e03555c2bae2f5d2823edc29f5f98401944638e5176 2012-10-29 06:15:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0be35aaa7089469d00535ad7ef3c3a784428669ea4815399723b6857800fa73 2012-10-29 02:22:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0c53ddb33af9db52375a8864809d8f12a70014c8f72c1285bc6f7e1ddacd0d1 2012-10-29 15:35:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0c9e83bb28f3a71705e56bcbd800a138630ab9d41a99eeb24d32013e523718f 2012-10-29 15:55:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0d4b25694b0d9435aca89af3136a1579f78a8148451c527fc5d4d81e4e823ec 2012-10-29 11:12:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0d7aa44f4bce45876cedc9d66ada7123ceaa680985e0a4ee1d74e8e7ab2a800 2012-10-29 09:59:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0d9ee6308ce60e2f43eb5a03ef6d537003d31b7da9f52d1446262c7d0e0309e 2012-10-29 15:17:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0e6da882c63ef54b77ba73896c1b3b88519d4afa208c6ed30ebb9e4aa1dc832 2012-10-29 16:23:26 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0e7dab3d9e891ff1daba55d36335355bb2f8103c6aae961ee823bb904975909 2012-10-29 15:36:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0e8fcc9be86e6fb8717f0c590c687a073f2a499a2fabbb2887ee9ed5773988f 2012-10-29 10:36:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0ed083aee08a741d278ecdf61349573a3b0006de8be94b02404f9583da3cd70 2012-10-29 15:40:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0ef44ea223a733cbb70d3033c49b90d16d3625905f9e5c76e6e97bc661043bb 2012-10-29 15:43:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0f5a2ae52637c4ba37fd8b2af90e1db704a6a3ca2dcafce8217bdd73b0671ea 2012-10-29 16:15:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0f5f8ab27873ab531a727e3e702d01df5068130fd24793eed7844f75d83d699 2012-10-29 15:54:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0fabbdc72dbace74b1b7662725166df1d5a36e0fc197f995bcda1579c0dbe2b 2012-10-29 15:41:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a0fde2afe93f491188ca4d001135532546a019c64d6e1b845d738a86a4afd6a5 2012-10-29 16:05:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a1075fdd15bf4c7a056f11403d0b32337e64126f53c239d213386930f129e156 2012-10-29 09:32:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a10c79d9efc33d94744eb205373aa70ca43276459ffedd9bf49c5ffa0fc65894 2012-10-29 05:33:20 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a10ddc3681e02cec97fc93ff134f0f72270d85f1075208d02b755a275057d8b3 2012-10-29 02:58:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a11aab250e7dc947d896f42532b260cec083f140f848e988d0cbaf69ba8e4850 2012-10-29 16:05:50 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a11c16ff480397f267de23e70f181dfcba30efed4f9640eddc6daae571baf199 2012-10-29 15:34:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a11e2d1c15d5932b3017e1c488829332c9229706c877cd18fbafa3cfdd12d705 2012-10-29 12:55:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a127fee5d146563c3957f9b88aee82e1a7c27547cb0b7360d7dec343c1d6c52a 2012-10-29 09:53:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a136613bd55456c1af201ef1c69c76b03cef403b15b34cedc87b2ee83831b5c4 2012-10-29 16:20:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a14ad2b5b5c6d879cca4f03c870398e1379ee1ed57282346be81e2fab39b4208 2012-10-29 03:07:34 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a14cf6f48caacb047fa7e46bcaab549712eb8799ecbfe67d013d8f2d25e6bb81 2012-10-29 13:56:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a14e01e56ab315bfc63fb1e730d4f04c18989c242e1c61fedf4b2d52b21a8d96 2012-10-29 09:32:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a151e9f7d0cdc4c9a28c8b2f2e143dae046d8a2108d28bb42c503d23f416e8b3 2012-10-29 01:43:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a155cbe05c82bd69efb303a74d7df0f40a1ed5edfbf48d7326915af0dd00ad74 2012-10-29 03:22:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a15c3a7f3d526f8a12c4f7ea8676332cd5374df251d0ee6d13711c84dfb37a9e 2012-10-29 15:48:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a15f5b3cd6a4955c237a4c82d0cbe290d4451626735018d98ae741100172ffdd 2012-10-29 09:40:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a163acf7fdbb2d0748c07f994c4c2ed159e0660a1b281b589794ea9667868684 2012-10-29 03:11:34 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a168fef118c670d1e83fe95284f12d76eddd3f8deb3ae403e6918fead106e340 2012-10-29 15:56:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a16994bb61e7c10eefd9c0d740a7f0354616f9e0dd915c36a9a741837f284f20 2012-10-29 14:48:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a16c406fddfea2f5c2c9db4b8948908b0c7387cbc0142fd8272436d4a75bcb79 2012-10-29 08:39:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a16ff4a7a868962c02e08c6cb1e6f7273daa33bcea9fa5e0b79074b01ddc4c6c 2012-10-29 15:52:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a176124fd520141dd7a82ec6fd7328ed55162de03c7f7fb6524be5383e6ab911 2012-10-29 04:56:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a17a809ed9b9fa656d707e323b34c9a827855f23f4da7d3dd3d2e4895f60d735 2012-10-29 15:09:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a17ba321c811a4c0d8cce58ff4fafbdd9f2e7e7bf6057bd4ea786403bd0d7489 2012-10-29 15:47:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a17e044842c0528bb474de49f477869415637372a20052f47b338cbc09ba817e 2012-10-29 15:57:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a17f53c66a6a13e7afb1584b43bde7c053579c7358555804f6b69579506d0db3 2012-10-29 16:03:54 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a17fb597f8344f03ae26ce09699abdc4fcf3e558d18b67a9ee85c7b511a2f2fd 2012-10-29 15:50:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a182921781add112ad62725393f4024333631dfe70e9ef050eab695d496b26bc 2012-10-29 16:06:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a19117aebeef04ae7e55b520f75ee4be23bf421bfa65a7c80465a430eb083470 2012-10-29 02:11:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a19370de13b753d2a8cdbc80a12085cf910c1314e7e0bafb81ad92ca928d0c7a 2012-10-29 04:12:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a199c0e7887f46e7ff2cc105ba99b7ef57e6a62c09e484959ba6b0b1878e8652 2012-10-29 16:22:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a19ae65c07975438c18c3e657469c30f00eec80aab55b99106de817b755bd48f 2012-10-29 15:16:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a19dcc5f2b70d1ecec52b6b837cf457c8e1563673d274917bc52ed1dc4596625 2012-10-29 04:13:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a1a0111b0ed79757c61fa620e45d5da6c6fa1d0587f8995c1f0988c0ada6c5f7 2012-10-29 15:40:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a1a0e0283fd2fbbe28e40cf28c7b418cfa005290793aed61fc400bf5dd13e61b 2012-10-29 16:07:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a1abb8d64f009aa7b0b5187cc5ed4d3ba18fdda7b133765086f895c88808e07b 2012-10-29 07:54:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a1ad1e7da088dd1628b51f2048ff3b326793faaf228e2e0a78b566c07de6f876 2012-10-29 15:17:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a1bcc54cc386c9a0d1b3b61414727e0c8c325252a2327d389b7a9339a137d07d 2012-10-29 15:13:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a1be2c9a9afd77c7ce3363bd03dbd81749f7c2acd4d56a2fab01482a19c958c1 2012-10-29 16:10:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a1bed72ac38af122129920e65d8c7a97c350c082cd556600b607ae9a8b95772c 2012-10-29 15:21:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a1c41874b23fe68f2d5779fa4245cf8c9b01fa2608a8667ae710c2b447959a1f 2012-10-29 02:00:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a1c7217b5a09a6f12a135b970a8b94bc37bdc9a2f836bffc656be16187bac9e1 2012-10-29 15:52:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a1c750e8abd83a4fd80e17af44fa0f4538b12c88425348f17068d1d9147acc24 2012-10-29 13:29:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a1c92ba1b6198e7ea254af105c0146e2d7ffef3658bde8f0fa57c465afaaea1d 2012-10-29 06:51:02 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a1ce2133d5a61331a8562a5195079e4ed4e97e5d11a5ed57efab72e4063a3184 2012-10-29 16:08:08 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a1d108aad6cce71fd1d1705cc86568a2b235190476d68454faef54ae80c0d7aa 2012-10-29 02:43:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a1d209854da0375a7820231f9b2afe99d899001ea814ab46d381ce68a9eb80f6 2012-10-29 16:06:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a1e0a5c6fd144e13cc3c3f9622e33dbb0065395ddad4cf236415126ce6d0980a 2012-10-29 08:56:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a1e51886e61ef1bca8923953bfba09705aeed6ec5f5e8041f083472523115843 2012-10-29 02:28:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a1e6d88e6454a440629893e646603ce01f46583fde226a12066f7f2878818b21 2012-10-29 15:39:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a1ea4deb6651a5682cfac2da7835e332d2869d65ac8e90c369a2dd88e9f71325 2012-10-29 15:53:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a1fb5c963723f707ec1a9020da270ca3ff076d2f1143445c7f0e56deda4ee2e7 2012-10-29 15:44:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a1ff8751b53fa16103c2aa1e0ba6aad728f3eb17c62facf4f2e2545264f2cb55 2012-10-29 12:14:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a200b2fa162c5fd032fc89b68ae313f678432f0697db54ca03d633d6bdca5614 2012-10-29 15:54:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a20238a1181ce84a11249cb69138e00f8b93ac8827d94b2fdcdbe013a0eb9c6b 2012-10-29 15:19:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a2047978271ad406190621bd885d68b48d2c214329f0c4624615442a1835d35c 2012-10-29 12:24:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a209d53027a4998e368336d8422d73cbec5c8affdaf6901a6eba7c2b18a80432 2012-10-29 15:16:26 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a212a913413c49b87c06a6e068c840b36041c43ee9715c5bca7619f440ea3562 2012-10-29 11:51:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a21c4ea53f0bd627a47ace76427a6afe7243f66ea6ae2a59ab1e6dde4571a8f9 2012-10-29 15:22:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a220475ea51901acf1c4b38120ae2e8618328b6d9b847f4a345c18cb27e1f1d0 2012-10-29 15:15:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a220d8d31d97449d4f137499475180df0235801fd7329fc8e1b08a8582981043 2012-10-29 15:19:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a232eeb2efc8e83eb431607f3df9858777032ecb8a380efa05cd378b4a3a3731 2012-10-29 09:52:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a233ada770ec5e464c22104c5a908b4f4ad2d68dafc8b85989c8f925f307db55 2012-10-29 16:09:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a238f785beb71413570e84f655fea913dbacc08fcd8c4149c56bb2119811acd8 2012-10-29 15:14:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a23f1144fc7d7a2b85dc6e9a04ede8ee14aff68a9b129265a9df7758c3e51e30 2012-10-29 15:45:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a2435a445428fb126e9685ac1156a65d8078772e3ac4df384a4426c6c7640ec5 2012-10-29 03:45:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a244e5aeef981c64b93e1e0902dafa89bdd2cb2de7cb13346d1cadd5fcbd44b5 2012-10-29 02:51:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a24834e0b0c38e5530032e603ed689d40d2e0e6d7fa9e1450f1f02265f45ad2b 2012-10-29 03:12:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a25210a4b120c287688ba51b609a20c66cafacdb76a708bcc942f0ef04090a8a 2012-10-29 16:20:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a254f96e7b9e0db269fb4a0b654dbbdba88db5909af0bd89a415a029dfa0b68f 2012-10-29 15:19:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a25537f97192821b128a3de467d7c0671225147bed3c4264c4a255683a63ee6f 2012-10-29 02:13:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a257eb7496f72c95567773f5437a8b3a2d961840f0f02d47b4d56b7f765ffe8f 2012-10-29 14:16:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a25826ab58b3127e6795e9c5e9164487ad2b7a693b051b5eb8ba23020b44b971 2012-10-29 08:39:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a25d22d905d7ead38f0ce69ae67cd87e6f36fcb7f60f39f9173540d30df5acd7 2012-10-29 02:23:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a261fd9efba8ff10088d21d2f4d9b3ddbbd4617f7bfa5ded93f2ea39015b97e2 2012-10-29 16:16:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a26576a0aeed0e76f7754c2a833139ffed7fb24c962c4133ed3bfa3332888409 2012-10-29 15:17:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a26605a72fe813e2a06553ed287582c577f2acbdc7177b159f9bccbd067bf21e 2012-10-29 03:36:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a268e643f2c8b10b2bc82bcfdb627d12e9ec3ba71dcf0c9761f4d75658deabff 2012-10-29 02:27:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a26bc538a2fa6ae8de9d5b3986f1efa79e2cf6aac2cbba5705b5914d2279acb2 2012-10-29 09:22:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a279f08e03386e15dca5df974ea33bba6cad15bb3bd7eb20e8ef4c660d381674 2012-10-29 05:35:50 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a285d8107e865678ae71025db8f32585b611eeb84bef57d536024ffc270ea4b8 2012-10-29 10:47:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a2860e8e00f9343c248c518a7e843166f739c8c8dbc5cdba59d41a043c6397b5 2012-10-29 15:27:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a288dda3337ca29fbe060a10646978ba69988fd44928daf9b93befcfdc7b7a94 2012-10-29 02:18:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a28bb92f130feaa85ebd26e67aaa0096262a1f2beee8e91bad07fbc0c61f888d 2012-10-29 03:14:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a293b2b5b4547531455c77137bf794531babdaa4eba69c67577ce1e462a19836 2012-10-29 04:33:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a294c519bd659a5e9537ecdb2025916b2eb1b5f30f6047079874d72fa36eb647 2012-10-29 09:08:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a295a5ee37fc65070b612c08144195a69741b34f7964e2265a2db1960c2c9c16 2012-10-29 15:28:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a295de1f158a98e39bac9354eab275e7b9ba74b6bcbab858f9d708ebd2c580c3 2012-10-29 05:23:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a29d89d1edbde6512dc98159af03aefd51457ab1f1b659abafe8c3c3ec2e2b1b 2012-10-29 16:12:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a2a73a1114a295cc87f0b78f6e57dd5a6fb9c419d67dab7e0346a3000430ed65 2012-10-29 10:02:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a2a7ca7a103d61e6b662a893ee28f50719787939f286dd4030381c81943d1152 2012-10-29 15:07:44 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a2abefb2c9264f6ad2bed67e5ea19f90f3e9c14cc54e12e39b70bc597d812da2 2012-10-29 15:57:38 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a2e093477c8b3d43e24d357f7161b7643c46cb7a5523bf780f22b67ecd6fdf66 2012-10-29 02:23:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a2e399a3e8e02940d60c9535557a6682ba42312beab2e07d1d0da8fb4ecb2636 2012-10-29 07:04:02 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a2e5817f453d0977e62e5c6c2451409060451bcebcfb6338ee91760245909daa 2012-10-29 16:19:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a2fc23fc1cc0907fac9a35477c39ee7cce416d7647af5d1c1d3d1934f503bc9c 2012-10-29 16:09:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a2fd8527ab33c8e76a49712b656cd164592349d15c405cea964b11551a7c3236 2012-10-29 05:33:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a2fff6ec017fe01c2eacea8533d767059aa53abe8f923505b2ef7bd5cf39800d 2012-10-29 06:54:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a31632ab64d60084eeec73b0dde8f1f88d528861361b4a5db6417cbb8b5f34e1 2012-10-29 05:21:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a317234a8278c63be3413cccb6367def8d6ad69a460a6542bbe0eb2560926669 2012-10-29 14:35:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a317cde6f8ea14a42830ded9792816c49d55a0104b58d79e940505d50eb9efdf 2012-10-29 01:42:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a319a05fe36fe03a09971d231cf1a2622b0bcbfd3d1564e1d4ffe4dd701d0ae8 2012-10-29 15:43:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a31fb8c3005118d11542cb32027b4369cde587d394795cc68c2f7cb697d46604 2012-10-29 03:43:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a31fce6f24b17965e8aa94f1532aaa6437306f81e2e030ce3fc9dcaba8cd57a1 2012-10-29 11:56:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a31fe5e063aa9dbe5c42e6574a1e54229b9ec6a5ac5db6fe0bc0fec433de68af 2012-10-29 15:55:52 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a3267698e84d7e886dbe5fe3fbcff0cd833749eec29ae9a26924738df605c908 2012-10-29 09:14:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a32976f54d35847dd97acecbea7385c3c031ca7ff10dd8cf858c9ab11f584818 2012-10-29 15:22:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a32de9131ff75f2009765530634db1e745f3f7932f779f02ed4cb794bf737632 2012-10-29 08:22:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a33df79301179a51c4181f97ed899e2c5e5d79214b7318859c110d505aa893ac 2012-10-29 14:02:52 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a33e79d77a7e329cc0db5d599dd268f0894f0c0b748057740a9b2e4015315948 2012-10-29 05:44:18 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a34136126afdc0881cdcc04b953b51b04297f98587677d64a1d10dbdc69b5227 2012-10-29 15:18:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a34159edeb9c81f9e2d1d85c37cdaf32ae519f2d3cc8f5fefc42d7f27aec825e 2012-10-29 15:24:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a34830cee336d7b85864c43fb29f4cddcb3413ec9172c03d2a3d18fab03de60e 2012-10-29 12:21:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a34c1138e463de880b65bd48568da03ee50fb54103b32e8865fca51bbcc56637 2012-10-29 08:07:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a34fa8b1747f8440f4e82acfb9a5c462533b1910a8b74a1634ebf9bede0d1762 2012-10-29 15:25:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a356d0304e8d3a1af301a60c13470d29550049d12cfea21e69e17186e65dd6ff 2012-10-29 15:24:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a35ccea533e4eb25526e4eae7489b5cede3a8e60f2a7d05edc1a6ce3793a510e 2012-10-29 03:25:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a36195f7e07ed2f33ea098ad5a6b2bdac66416542f96cce2c5591f026a68db89 2012-10-29 16:02:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a367efee9dbe1e0bd7124ce2b8426fd6c17369d7b826cc068560a8c820e3b38d 2012-10-29 15:14:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a36a278debc5136b4286237b06179f10877456fdf4e0621b829f96d5e12db926 2012-10-29 15:43:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a3826226535040e1790b47febed7fe7a49d66d97008394de482889ba72311289 2012-10-29 15:39:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a38c0afdfd62818129904ed69ddb53ad92b0a369c64ab0ad8f3b27009f6ed1f1 2012-10-29 09:35:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a3a0bbe6de6130745ee33a275e113fae2cc894eb57be07efe4245eba22a49a2a 2012-10-29 05:49:00 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a3a6f4dea11edf5f2a388f0fd37df0c1bb0922c78703dd6a8fe6911dae016ed5 2012-10-29 06:14:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a3ab4255422f410a9e8d2e5f65ef80fb8b884a34d675fb91a77aeadbd2587305 2012-10-29 16:17:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a3c9d6a4d131e22098dac3c9d2df0e8c1a94000f0a91458ccb66a43d4d898319 2012-10-29 08:23:32 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a3ca9ecd84c2569f5125ec1c260c40534437e24c05eb0f596dad00d93b6c8b04 2012-10-29 06:41:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a3cc8b49971b6e6feb5c64d91649d269f4969545a653931dc0ca6aeaa259f6c1 2012-10-29 15:26:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a3cfdf5a0a52043e4e4f94c8420a8c17694deadbfbd85d66f3501367ef034636 2012-10-29 15:44:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a3d037dc2777b71e58e68a0867812854852944f5c5c76fe22365c6f4ddd43a57 2012-10-29 15:52:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a3d07cdfa003df6465ba9dfd1cc31cd6d63225b3db2568e46e7255e8529c177e 2012-10-29 04:43:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a3d277688cf69e16f80caaab931ae9211ff49e3845072b0ffca33f9806e83305 2012-10-29 09:49:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a3d784280aa32002d7b2de919238a9ac246deaeaef723cb9ca4b1b1672ccee01 2012-10-29 02:12:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a3f0be5ff1e36b230c99602a48214e50316abe4a714b22b4fa1d34e02d873daa 2012-10-29 06:26:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a3f670ef33863a627c9de943254d22aacf9a4d3cb79fa5b5ad968756299bb98e 2012-10-29 15:44:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a3f704e61145946d51364493778f73a7150336e557155a73bf3963917538122e 2012-10-29 15:29:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a404b5f79d70472fc29cd45d5e622ad27dc9b2b8cc82f25e4611781c2c5dd8bf 2012-10-29 15:29:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4059bf50c5a3d3c9594cd47031bef8a33f3995e279e1d6b984cc7f37d9c22d0 2012-10-29 02:18:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a40c22c1a6d1cb2560a65152baf9f1c0ea3b39ca1d7064918036823866524dcf 2012-10-29 04:03:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a40c799b0702520e546388c643cfcad09570c1c8e4daa7c1a6cb2502178eac5f 2012-10-29 03:56:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a40ca6284a49098887c28b45b365bc7856bad425686cf2e63688395c46dc468f 2012-10-29 02:22:58 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a40f8b9667bcd259c79a25fbf87e541836c9a3dc9096a87dad176609394b2a81 2012-10-29 03:11:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a413d4e7a92f7adc8fcc46886d0d742db2e83e1f8c9e80b26e1dd7f6fc41f1b6 2012-10-29 15:55:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a415d3a48eea53ec3a630e221557f1d737d16015236ba2c7e0c3fa42119db8c1 2012-10-29 08:38:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4166458c579cfbae9b721b6557839ec986ae8a4a2c21e129a277ca7aabe8982 2012-10-29 04:05:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a41ecc1c58027ac5bbb20570166ea58040580910a96f995149d1e29e3b2eeb59 2012-10-29 02:45:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4302937c7c3a5344418f4ac08995d0f1ae426ca59aea0aa9b619943c3e81206 2012-10-29 09:38:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a432b25a71ff894e411b24e0da701fa2af8f25eba96ebaebaaa3cbddb45b6743 2012-10-29 15:55:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a435b640eeddda9c8f6fc5ba1a12db587b9eddc9b1ee8fed6fabd5c72182f9fe 2012-10-29 09:15:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a43acbe5e032018bceb5bfa33fab170dfb64e1184c9d298fd1304575baeaa907 2012-10-29 02:54:46 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a43c35d4dad3d7cf9d4969b528dc58cd9df788b9936872cfccb2563e4743aecb 2012-10-29 01:38:54 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a43e6d3b3d7ce87efada1be0e643541db2a08da453996cbdb966617ad6233850 2012-10-29 04:33:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a446867b2e31cdfcad74b864ee66a7a17be8ba52b364bd25f2f5106eabc39ceb 2012-10-29 15:15:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a449390843a1661a5a0c5e0431c543897cfa0d99a38b811dab7cc38f1e8492fa 2012-10-29 13:47:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a465c1d787cde0439936e9d3cc5c208e10c3393e88661eedf5194f4cf7b1202b 2012-10-29 08:54:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a46dcbce9f46ecfb591347ecbe640375307a6ac3d5cd04ef066421a9c6a83977 2012-10-29 15:12:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a46f103737997bd006b50024aa56c6287a622fe1724ce1b8875292696a50d553 2012-10-29 05:29:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a47597a8678984acc03a21e3eb404182e49fd6db45060d47ef2bb79022dc1bea 2012-10-29 10:06:26 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a476ca87cb4ccbf89521cc0f607be567449c2ea53b6ca803d03ba90fd1b9a93b 2012-10-29 02:28:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a47cee1d654e2510daad4976861a16f6e102ebc922fc59ae34abc135dc3c6876 2012-10-29 15:45:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a480bea7b86a61d7c6b68c4629af6810e684e44b191b7d77d100a394177911ca 2012-10-29 03:30:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4820614660b75d9cc07556ad082835b3db9beadb0fd02616de2dfbc5a3ec93d 2012-10-29 16:09:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4838097fc16a05307d71b5a19458cf1b700f49383a45913a5d2cab50f697e86 2012-10-29 06:11:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a484e55339c4c358b1593f0532014da68cdeb530e09c11727c57d6239cbc4ca0 2012-10-29 15:27:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a48714369910564db8fc66f4a819fb8db9cc127345d6207e31e46f240eb33418 2012-10-29 06:33:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a488662e9074c2c5c2620fdadebe6e67a65396a330a98792ac15d93132eab1db 2012-10-29 03:30:50 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a48b0f54635c50d3a73a3250ab2870a0c03bfe68137e5c0b87743f43da234a08 2012-10-29 02:03:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a48d154eb3687c3ca2e86c194b1794a1551546f79c238c9a27bed2edea3e9a86 2012-10-29 15:39:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a48eef8906fb7f533e888a5e736d06029afecebe9e6c9761efcc5eebad2f06e0 2012-10-29 01:40:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a49a9b2888d72940f0823ee2007e05310c61c019d601a96eec561be4508e8ba9 2012-10-29 04:38:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a49b44427d1f37ab16607e53efa0d8b2c765937c80a28b12a6b64d372644f8ea 2012-10-29 03:12:10 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a49bc5c26cda00c2301eab332509cd2cea20c7a2351a3beb011e3b35d3c0dcb6 2012-10-29 15:24:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a49fcf34147921600f698dc976b02ddfecc21f3ffb66aa8d3a45af77abbbd121 2012-10-29 16:15:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4a0a1e5ddb4414ae41743bb76c8c332140da6636b136292ad3c1ee57b558025 2012-10-29 10:45:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4a47649bacc8b87cd26ff07fbf99dfc6b1d558d02677764be02529fa8a3f7e1 2012-10-29 13:57:26 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4a52dcb9d6da4764090eedd1a72dfd83c8e566ccc1d0e23b105a12278e81863 2012-10-29 15:09:18 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4abc2ab3c668e1fa289dc870d2d6252048fc090a75270acedb2b2c818dc7f09 2012-10-29 07:00:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4adba2cf84fee6bcb7fc0b8f328db6ae703f05a7ac140a9464f2fa47c9cd1d9 2012-10-29 13:15:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4aff6724dfb6783de5e26f1d49f7b8ecc65055338eae8721c3e4abf6e96b1da 2012-10-29 15:29:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4b008c39e57c4dc71d3cc6ea92a0c7d685107f889746b0943cc432e2dbaddeb 2012-10-29 01:35:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4b1ed7e1c3d836f26f73e06303c43f3e0b326b22f6a9d239762ee541f6ef664 2012-10-29 15:16:52 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4befdebfc123e514bf60f07922ec6c251f40f5d3061e3a49c3cd24d9668d95b 2012-10-29 04:58:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4bfb334ab1561f78d2663e50be7e2602808988e3d0e9fd6cb79f3ad3d13ccac 2012-10-29 15:52:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4c3f37180c73e8c1ff6cce31ce45c10625f7ef6faed8da2eeda2b2060d8435b 2012-10-29 15:22:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4c9cc586fba1883d93caa734ecdb92138bf496bd7fc61773b79e34e46757edc 2012-10-29 15:47:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4d04b11992f9a16e41e7f8ae0def622b074e6297d822cd97cad1e8decb0d1af 2012-10-29 03:22:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4d504b31a17b94ede1e6c35f52d69bac8103e0fe1202e5f250f37d058fcfecf 2012-10-29 15:35:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4d756e1eb37888e9ed1f87994cb00b05b764d3dedbc3cb90db9ad751ab45b4b 2012-10-29 10:52:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4dac887eccf16818bd82cc613c95fb52b54aff7cb45eb218ba7ba8230281c94 2012-10-29 09:18:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4ded11759a4e890769f4667fb357e75080e4ed5502a6af24429268c6044a20f 2012-10-29 03:08:14 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4df5ab2423c39ce421122ed6aa0094dce2fe877603e6fcb45705f25c0aed661 2012-10-29 13:35:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4e0eb9e8010ce5a52cbdbb310112f6f891de64ecee50321dc8abb1e1502be3e 2012-10-29 15:27:20 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4eb052cbe3bf8117bb76b765fb4ac1123e9cf57ee8e64800c1c359e1b934122 2012-10-29 01:54:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4f32bf0d176d962ebfc0c5e9bf33fbc867825eef6b75703b40cd15b63f30637 2012-10-29 15:23:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4f54615c56ca982d7cae09ca06f71e424000a5bf8e8c2ebe39cdb64a544cfad 2012-10-29 15:06:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4f7bcc261953cead23907dfead105745f6e16b0ef0f0a2c3f8ab6d8bb2dcf44 2012-10-29 04:08:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4fd1b056250a99e94414d2c3ecc03a7dde41d042374d057a79d18a2cc2b019a 2012-10-29 16:21:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4fe676a1b5f21bf656ea0da321090a86bee9672e168e85c7e5c23e037c77724 2012-10-29 16:19:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a4ffd49e21cbc45097a3678fb2bb75c094ff12858a54da868bb6d1611f07c1da 2012-10-29 15:18:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a50010ddbd201c5239ff8a586c88d73f2f8042b3241f89c06d8437694a9c486c 2012-10-29 16:21:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a506913c1b9198a274c7d2e5c257a7961abb3016cc9de5a0ec6fde23f1d08fc1 2012-10-29 01:53:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a50aff85d5af4874f63c75451da0482eca3236fdfb625f7e0eaa9add4ddfeef4 2012-10-29 03:56:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a50c05896a41671e5687f8dcf21522681bf95e5cf1c2c44763af43c884c4920c 2012-10-29 15:27:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a50c09263d1a12e8143804861e230a83e22e6b7db227ec31ef853d2fce4d22fc 2012-10-29 15:26:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a516ffb2f9fb04b6aa0a3cdfc1061def553bc098dc8dfee46ee4bf0c6b55c560 2012-10-29 08:24:58 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a517df96cfa7762bcb3a95333dbe2793ab3953c8867e36d8180b204b30b8ce6d 2012-10-29 16:22:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a529d7e5fb030ff31c27d051e8d09245b2fe508714a97b0b6002806e9dfc47ba 2012-10-29 15:41:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a5315df72f37eced1795991acca95785045674cd845b8f05368b4331763ecc7e 2012-10-29 02:23:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a5395e62fa40bb0baba540f2d7d1eafcf8365f71c0cd499943d4bf476303f4d7 2012-10-29 04:14:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a5396882a90e7e5050c3199d6ab71d00a536886ba8b651b60b691d52f48f335e 2012-10-29 16:05:02 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a53a98ff29ecba929da70e653d8db824233877583fdf50445194751718202be1 2012-10-29 09:55:06 ....A 55144 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a53b5e9f962d646e4bae889b07629b31bb5f9e167aedc4a589dc933539ed99cc 2012-10-29 11:02:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a53c0b32e10a5c0a497612f129f374d9a203d7742c3a4e04875c6fac8359dd75 2012-10-29 15:34:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a541cfe57767b5179cb2f6b8c4fb912f6138b36415c1fe681ae62955d95452cf 2012-10-29 05:28:58 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a543b511f1430ea63780de4ac7febb4dcb94d2f4ddff78508ced0e9e8fdccd6c 2012-10-29 01:47:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a545091391f9a0b092b125c289ca303ac65f1900d8e59bc339ff3e089ac487cd 2012-10-29 16:04:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a5473d81bf0d8c73c4a56d704590b50b8e6e41ab43d48a315294f36dfca32885 2012-10-29 15:53:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a54867346828e1a638ac015d928626668237264ef753e804783e3f07b0d5d469 2012-10-29 15:39:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a552cc4ef76b2ce4d89d64404f2de7afb4dba9dae2cedca04a538cf20d2ff33e 2012-10-29 13:57:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a5589a6b1c95922aaf7e33736e8a124ee013fff60cccee694845c2fcb6d5cd92 2012-10-29 10:24:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a558c651f83611154516c12cf98ae5f843a6431720ee194ff1c5488a48baeaf3 2012-10-29 16:24:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a5597f13ff5f5b59e9b55f6e6b7fd1218d753a9b8f803e4d50a90827ecf749b8 2012-10-29 16:22:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a55c2496e946341295836f7e50bf7218cd92a83a59664374d5f7b0ccc725a1d8 2012-10-29 10:01:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a56044e86e2e5538bf412f4511d00a8b2d276a172b7e916f595b14f4b2dbfcdc 2012-10-29 02:19:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a56163b748d15d1628d2ecc372977000680b6df7568621c9de05630a458a29fd 2012-10-29 16:20:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a571f83018dc2331340a83621a1cded7719e73f0dc3dd908d91eb8c0986e9c5e 2012-10-29 14:20:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a5761ef494bb1f8a60cd5ee1bcd79af468ef33fe90f6789fde970f215a64d240 2012-10-29 04:45:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a58944829dfabe526ee2b33d754d30ac4011f6807ff8d005423c48c053fef44f 2012-10-29 08:52:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a58ca85fe1c418dbe6cc94a444a14e833ef359a751fdb41f7dfd49c8f67ae4fc 2012-10-29 03:41:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a58cf9f482b720453e0a65f42cee53f5c3331612100470b1fe67e06736cf4bb1 2012-10-29 16:18:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a58d080ace53f1f99a1d4c98c2ceb428356d77f79fc4a20fc153c0fca9602467 2012-10-29 03:41:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a58d6b4735bacab5735a2803d6594fda59d935b2213ad7bff1adfea55b138c4c 2012-10-29 15:53:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a598309cbc6e80ba7c39b990f0e5de24957424e8c1e0e1163fd6a49d4dc5b17a 2012-10-29 15:14:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a59889fda920fc63d598593a46c82c0582ee1edee5f1017b9bdb1c32b15d3f4c 2012-10-29 02:26:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a59c214e99ae43687e51c2239e94c45542f4d7f1c588def6f13d5afdc2a732e6 2012-10-29 15:42:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a59f9f0572d12d84840f8a28ae4637d8a4fdf474137dd2e4d2061d705c229dac 2012-10-29 15:27:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a5a0a92224fd669db7d8cfbd415243c81d1eb46107656c33008a5ba2630b6195 2012-10-29 15:08:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a5a7b877b69576fbe450fb62218de931100b846dad901d8c4eea6cd8c2629b84 2012-10-29 02:19:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a5be7bf7de545a46e70e092d9b9dcab4f46b69a50615a0a1a340cd4269188ebd 2012-10-29 02:58:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a5c35afcb3bc6821494765ce61c5ff4d359bc76d5537dcf5bf16e02d8099c12d 2012-10-29 15:32:28 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a5c5442e09ad43382ed4f0deb2b1e2f823c5bbf325aaebc943a907782032604a 2012-10-29 01:44:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a5d32c16b8df220eb037d4f3891bcde4170b44cccbfd89a2f548c75a60f9d697 2012-10-29 12:35:52 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a5d77ac470e48e69d13a00bdad7e4c7b56f30a56188ab8928aad74c7d5fb8e69 2012-10-29 02:15:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a5d8de1cec11c653764a4fe698ddd0e86b18e39018cf3df6b8d4ecd6e62a436a 2012-10-29 06:07:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a5dccfe519a46ed5a86caa58c21e4b9d006ad726da86f43dd0fadc2dd2496aa3 2012-10-29 05:23:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a5dda5f5f51f20bf5596e4fb8d8a17d725ef913d4480e2474737e6795d2fc3d0 2012-10-29 15:11:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a5dffcd28ee60eebc4c6d4ee7a91d1f9407a04213a9d6f724303c53d73d4a80e 2012-10-29 01:59:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a5eacbe9c75c39556402ad8e5d8999d9f47468942c7495074ccdbc768b255187 2012-10-29 02:22:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a5ec6e8b2587c119fddeed8be6ced6603549513207bb01340856dc4c7209a782 2012-10-29 16:10:32 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a5ef68e97e84b3d96cc44f9d0dc18675e01f2cfef3fa5bc3561d6a02b481a6ed 2012-10-29 02:26:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a602d4de876df7640dc25a6c76ddefad6359ee2a2883bd932623b7e989d621b7 2012-10-29 14:42:06 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6059fc0015412e416fdf3b7f94502868172234b6445279d07b423c4e3b2ed80 2012-10-29 15:05:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a605b7f6edfc7b218e29216de4f5854a148bd6ed1f57a28bfd43e37844d1084d 2012-10-29 15:53:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a60be5f1228581af085cacd00a86f2c72f97d4950c5a838f3aef9752a45d71ac 2012-10-29 02:49:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a60c2f5858a4a0351b35b0da4a8492bac93344515a90f59331e37f43060c978e 2012-10-29 04:51:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a60e869f6dc8110ef5032a1a3bc0a8d48b05823a2ee09893e37e419aef1c3c4d 2012-10-29 10:08:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a60ee563d2fbfa9a454040767e2b4bef156a4da24138faa3b939321ad88ace2e 2012-10-29 02:23:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6176b3dffba5659026ece265d95cfc8fe572f15ffa975f328028ff9b08ae7a6 2012-10-29 11:51:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a621a67c21b598c1dbde4a24a7d70abfc98da8a9512142c55cd79c9adfa16e14 2012-10-29 02:07:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a62216a2642ff14682c738ae4ad05eb55fedad535fe92d4feeeef57fbb1f6e9a 2012-10-29 02:03:30 ....A 58060 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a629d27f5b0914a3a67a3d758de81bf83f0fcf2753b1bc759aabc3c878e45a0b 2012-10-29 11:43:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a62be124cc6a599cb75c0dd38ac1803da00bf54e4758ae9c5f99607e49a9c06e 2012-10-29 15:07:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a637e53917457068b397cce8386d02f44fa51415388b16c75a1c84a26483c167 2012-10-29 02:58:52 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a63b9a4e873efbe7b6c71b0de07350c94af6a8cddd3d8a3866e537d5e5e69266 2012-10-29 15:28:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a647107a79576357d8956775bb57304520f9fc7fffc8eae767ffac629f429b5c 2012-10-29 10:37:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6558dc860e6c7fc78c9d4316570480392a01bd2497b89f9b7387bcc6cbe8121 2012-10-29 03:49:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a659a6adc408f985aff884844065ad5867853f3ff19056739bd2e2d54c40b8c8 2012-10-29 05:32:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a659c905af4c5be21521f29e215fabbe48aff59f0297f41339c09326b686eb32 2012-10-29 09:35:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a65d0bce9368fe6b5b0b54ec6e85807be700700e2157e20c325af1173e7e6078 2012-10-29 15:49:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a674745d306b0d32cb983be7ed3a57d02fd490d3189a4118775ba3f152db6981 2012-10-29 08:17:12 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a679017995880ae1bbe1e8de776feea9d5903a7e69e23b12cf35627f7134894a 2012-10-29 15:41:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a67b04cae226a6f7d12ac8e07c260ae3983c155f76ae6eea63e95f9dd6e41e98 2012-10-29 15:30:06 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a67da6b0183a5eafda334e52cce96013816395c7966abaf5e5e7d7517caa70dc 2012-10-29 02:05:00 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a67fe3ddab3a77601e199a180c8563a88ceb412b801862c9e9dfbc9422d7e8da 2012-10-29 09:52:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6814df454769d71d8d15a22518df20daf381c267dfa002336a56f2852cf62a7 2012-10-29 16:12:48 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a68172fcbcdc2edcafc0377f331a43246b3624188f5ff4f9ac9ab3c3c0c8a122 2012-10-29 04:43:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a681c668da1520506429339d023cca7a9132d156d629512a25f166683cbd3373 2012-10-29 05:31:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a68232c008c937f37d1fd347accc6c8b51db8190a41276387b3957667d1ed124 2012-10-29 15:55:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a68282b7fa39198c35aec707e5eb9dd36c6434b505b5b39af8135265ccd229be 2012-10-29 07:22:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a686d57c6b1e130d3781e1e58147deb8ac7198e0811165ff9fe235c951de8078 2012-10-29 05:31:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a68ac6614b753b87d3bdf22071620c3b85b03513dd9f08328ec284f2473d8467 2012-10-29 04:39:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a68b40c298a40557fda7025dea63e47b3268dc81c342633bc0a71c903f78058f 2012-10-29 15:42:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a68eb8c49a066caf78232ff999af1afe9ca9947d6624a368d016290c1fb3a47e 2012-10-29 05:29:04 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a696a7fb57394dcedb78bb704b407f3e1c5d57ee959f2a23387e298510253e21 2012-10-29 09:31:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a696e9b19f63cf62743f16bf2561f51337cdbe3383940c0021f473fed82c8d6d 2012-10-29 06:10:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a69ae8156f36284cbf2e849a5ecb4424ae24359953a20c447037bc609a52961e 2012-10-29 16:05:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a69eaa0d44bf4cca927ce7a8547b16c5cd3d6c08889fc4194e8e2c9c851f1877 2012-10-29 15:34:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6b50d9e9f1ecaf1bc626e2b983f7a723deeae1210b6bc6b8fcd9da5e5a7aaaf 2012-10-29 16:01:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6b5ec3d8a47d763a1cef947506b2c46f134648cc47f989bab24120325c83eaf 2012-10-29 05:33:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6b659f05180d98ba726df8a7f47ca2642fc752669d8c61438973ba6216b25b3 2012-10-29 11:11:26 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6be7af02ff9e0e628de85bfab747bde2d76512171f68be2b5d2841ac89d2941 2012-10-29 01:43:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6bea29f0ca34b90d58e7311e6cb37f87278c54ec6ecb6b4d69ae79573e9db8e 2012-10-29 15:14:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6c11a63b6199b4af688c2c21aed696a07edfdd3299aac964094b242f968cf41 2012-10-29 15:12:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6c24af55bcb0f4b849d82a993dc61bc3deb188c1991e66efa022dc53b5660fd 2012-10-29 03:14:18 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6c5c3912dfce39ff125f96dbb910ba79cb4fe0c000678f7c0d65a2532c0a84f 2012-10-29 15:11:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6c648464d0a1055d9efbcaaeccef12856feaae5cbfbb3a316b8fd7816eaf961 2012-10-29 05:01:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6d0f58cb122e314e31d46b8f0c9791c3a5dadc97afbefd4cb12bea82ac02288 2012-10-29 12:02:48 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6d17b96ef75994d5f96ba98cbed7256e20b79eea9980422790a332e6d878d9c 2012-10-29 15:15:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6d1932ce0e4a4e6c14f6819b1247759a43b68895534b626b10a371a9543f27f 2012-10-29 15:45:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6deac5734537caf81a87033d92162174ddc1b20e8247bdb8d17f4766ba9f621 2012-10-29 12:06:24 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6f190f01d569e829becac031b7592aece46e62c026d83a83d02afaf90585bb4 2012-10-29 15:37:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6f2f1edb1508a351da044e002fbcb1d166cda8a22c42a65277a77be83866898 2012-10-29 09:24:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6f67ae5506a19d3adcb191e2d81506a7d542197211eb8d6b725e1638a585411 2012-10-29 02:37:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6fccfcc49fa10e61e6d1ed264465b90c93ba0abb3dc5808c2d2c2145032acf7 2012-10-29 16:02:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a6fd77aab04a7d05b9cdacce2ba72e23a622e4e36696b4b90ed67d4b40747fc6 2012-10-29 05:05:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a714827c3ac90b211146b4195dc46cc415e4dfb65efe87d92d8d04d9dd144460 2012-10-29 15:16:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a714a7223a1989819c1a29d53b808cf2a90f8083963c2fdec64792f361cb85cb 2012-10-29 15:25:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a7155e466e0c7f86741a8ad8e59f098a188b248ba1910566a3806a5afd3afafa 2012-10-29 15:50:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a71924e1b65210a64103166e87764d36899573948c40f7a0b6ce0cd6157c5a46 2012-10-29 05:35:56 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a71befbafc9f75c4969f6e44d7849a5921fde951835f6ab8ea77da046c76c85c 2012-10-29 03:27:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a71fcb37f7c7bce6067b56900e45ece47bde060185c3a2abc88388d5b23603ca 2012-10-29 01:58:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a725d113884998136e5808976a0aafe0437e783c731b898f7a18622c03d16f51 2012-10-29 16:07:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a7275cc86b0c27d36de74ab2a4c2ecd72449b3ad34a26e64ce216e9ae17a0a4d 2012-10-29 16:12:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a72e6d85ef02ec2a4323a3b03f098c60a90e802567cc0bf20c5e16311fcd99d4 2012-10-29 16:02:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a7348d35744db1172eede833e0a8e6c798d2a395df6b0362bdc97cf4bcd4c659 2012-10-29 05:05:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a73711e0a1a9a10a8072bd0a3d15568321b04e6d20c39964bf8528aa3e79230a 2012-10-29 15:28:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a7400bd00b13594c073f9b7bd85518cf899e478bb1283b72c0968a116d8e7623 2012-10-29 16:22:18 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a742639561e4dad2be763b8a15ec48eb613c6532075d4a68560970a64207018a 2012-10-29 07:13:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a745fa6c25ab5e2cfa3716f05c9375a82e792d21b50f6f249fe5550ffec59dc3 2012-10-29 15:43:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a749dabaa6c9e1f0fd7de810626e3d7cae782391e813204793440d8d1c225050 2012-10-29 05:53:22 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a74c22de657bb748a824532ef7239a16670bd68ed1a17d9bffb1af13c7459026 2012-10-29 10:36:14 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a74e9bc3a98d7b8eb71f4d0f8c657d952e5fb4ccd13667f7276f0c2c5952432c 2012-10-29 04:12:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a75064695078a786a7dae85229256d042479f0e319ad88a2a13a4608b52f87dc 2012-10-29 11:00:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a750ed6ba32f57aeeb583bb9a723ccb351a84b41487b3293b86c72aa2580522b 2012-10-29 15:40:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a752abc145a0910ec1f5d98d1d94018717d917f36b4268a58e194032c5d455b2 2012-10-29 15:47:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a752acbdf0100187745af6422da57b57fa01e6808751162d57e7eeb2101c72dd 2012-10-29 01:49:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a756fc0f5b49455f97bc141f4df238575b6315d1acc7d4b974841936a8187d5e 2012-10-29 04:18:50 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a763c1039f2713a2628ba2b5ff17f322823d323f8a5a05ef9c8117811c9c61e6 2012-10-29 15:44:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a7653733ed6f4acc9997bb693f4d97bd293bb273396a423498f432d18cab04ea 2012-10-29 15:28:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a76bc97d7acb8314e986155701b73fc8afd46ed5390fb660fc6f6ae663e8cbe5 2012-10-29 02:04:36 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a7824c750dba56a7339873f3e03a3f58366d2e507077c7fdb463db3ac17c1119 2012-10-29 15:24:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a7a11c9f3448a63d3d753052fcfc2d4bd4ce5656268b3a4b1b45c151abc78b30 2012-10-29 15:43:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a7a86ce1655d27e1690af6f1f1da7baba60d583620d1bb160665e5b98a1fac0b 2012-10-29 02:40:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a7ab81687dfb7553891df5e75ce1793e830383596b80783604c5b1e1a7c5af39 2012-10-29 02:20:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a7afe4f97b965cefd566b33a866fe9e3ccf5fbe84a3801179b077bdd9c82ee12 2012-10-29 02:15:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a7c2c3666f521187bb2f543d512d4a68d66f72214b695e1d35cc48c7a7f52dbe 2012-10-29 16:12:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a7ca6dad3864e4bbef869bd9b4a0e9389a9ae76a4ed31c518db3c65c55ef5841 2012-10-29 15:29:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a7cd549f2a85ef6c817f84001d2b52982a8d2eef8285be4dea1e8104317ea199 2012-10-29 15:39:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a7d113c1da680672b8604a6b8ae537c68bf0943238677a41c96d9599ffab3c3a 2012-10-29 01:40:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a7d88b2c4ce8bad01f76e9ba115a8c01ee5adab4974bd854b5a7719d107e2ecf 2012-10-29 15:49:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a7db5379bb0a28355474586c3f739f89c7778a26affaa3b01241cb47c5858155 2012-10-29 02:32:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a7f7129648e8deaa36aed5caa87f60536e213fcb4b012688ff44f406a90ec106 2012-10-29 15:47:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a7fc6031fa7498fad23c93c094153d0f3cb0f730e64e9d5ddca78851c8618195 2012-10-29 02:37:42 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a7fd0c3b2f72cb8e69ebd3338590fb862473b7ec43a7c302deec6670277aeaf0 2012-10-29 04:03:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a812a63bf8ee3a013b99a294ad7a917c104865d0bce05d8f4f5dc84f93f4f42b 2012-10-29 15:30:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a81544b7aa3618cb11ddbc209b5dd8ce1d4c4d7215706a78d5959ae38a7324a8 2012-10-29 15:21:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a81ec0a2c14b4e42e44247c5a9b0974f8226b9e2d25576c698b59469f245ac8f 2012-10-29 01:45:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a82816fc86f7f71e31922f532b50f71165c6f9e755c2184d78968457bc80aaaf 2012-10-29 15:33:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a82a012621b91c9f65f50b10a8e385d0bacf0ba9766ca2d6f78e5d88acd2a461 2012-10-29 02:51:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a82ac443f62d1df241ccae41260cfec0566b5512b3af97d91d07e5b2fbe1b763 2012-10-29 05:03:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a82c8b52558f6765f56e98686b4e316b46b486a52493656cc731b4c512a08f40 2012-10-29 02:33:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a82d6dc3253447f9f7c5a018cf20b42a3a69477168e0b1c8ee769f5f922c8573 2012-10-29 15:23:36 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a83160ad33d55859ac0e70890f86aefb78509c8b928cd3a154a14fb5e979d471 2012-10-29 15:48:24 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8329f3cd64d94b7b3d8015e0c6968bcee286e494250104a871d9f49ba75b9e5 2012-10-29 05:32:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a833ffc3c6820ed917c59f89d400f6cda8b03425022db89d92e2bbfb700042fd 2012-10-29 06:08:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a835bf2f22835b18cca76cad03ee3bc2e9d7ed37f5c48587c5095ba82e56e064 2012-10-29 16:07:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a84357daf478c158f63b611504974903d9ed8b56118a8f7d9889db8020a6d262 2012-10-29 16:12:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8438673385a49b354f8feff6bb8d58c9488d2e63e3c354693cce483c7c1873b 2012-10-29 15:46:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a844de5865446a6112f9234111a40c68880c6c2112b925572c5f849f2aac5107 2012-10-29 15:30:58 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a852bbd0873695d9423e155adee6c8e25635a9370c5bd80f28319581ed3b5018 2012-10-29 15:41:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a85bee1529f3029d84974c133c713895a644e467ad53ada20643996920f307d8 2012-10-29 02:50:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a85c218e87664a647ad7fae2641e3f0a94562bc5cbdc8ba88fbf443fafaaf496 2012-10-29 02:20:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a85f5b7bd90c08b58b9058d19f91b8359b5716de298579cbddf4cf596d3a12dc 2012-10-29 02:59:36 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8629ba71f33051e6b57c64441147f867189353735fad8005cef51922a5cab10 2012-10-29 15:12:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8745fee8c4c86e691df5058e99d56f0b149f3515e066c268b488250034c233b 2012-10-29 12:54:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8746bcd432487297f88e5ab8e15deb1a1afd6c0d939cb8030e4b10a4d5b0e38 2012-10-29 05:59:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a876f2dc9d5be857132c463b331340b66575e45887729d8efdb627b1562c2b1d 2012-10-29 15:46:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a877aeb900bd765d964f11371b2cca9da5e30a609ae91b276fe85b15f5625de9 2012-10-29 08:27:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a87adbf63fb972c72cfabfd271f8feaa0b72ffbd6b31a50d63ef6e8b7d9e123c 2012-10-29 15:39:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a87f63a7b39c11cb9b2fe3f50452ffb46c5d243a4e4ff7ef27a3911b8a277d23 2012-10-29 04:05:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a882fd4ff6596b4cb034e695f908c2dc4a56fc8e67cf4fc10d74844bc5f3ee44 2012-10-29 15:12:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a88e27733001ad9b58dbd67ca2f8ee649d0161a5d25c52a50e21c924b6c6e57a 2012-10-29 01:43:38 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a89015e33829cae834c23684bd530bef700fa9837800d16d9750a19ea239c858 2012-10-29 04:13:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a890d0e2cb9162fa5e35f6b8854f1934af660b9043d79561a9562b8e578a7db1 2012-10-29 05:43:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a89526c99da33e6d2865d74e17476f0fb3950c3095f9dfae629a15f928eabbc3 2012-10-29 02:35:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8a45cb749e71ceeafe6ce6c4b01e3dfb1e98451766329fcb6ae791d311fbae0 2012-10-29 12:18:48 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8a591c7d055afa31ffb430a98afb4c5aeb97680067d0771dee4e99b119bcefe 2012-10-29 15:27:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8b147cb23647cb516fe45eeb33eb0dd431f27263f15529625803815077636e4 2012-10-29 15:09:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8bf74abe8baa02a9e036799a481b285d0dc90a39e0c41438834303c7c7dc7f1 2012-10-29 03:14:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8c1d0ac961b2e3bb480877839d7e68dd0f8059c40348537e6718faa37f828a8 2012-10-29 12:45:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8c4b05e5bbcbdb0bf97d775208022cbfed55cc8560fca627e54f1e5caf1f0a0 2012-10-29 15:34:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8c58ce4008af8b6e54ba4f410f74cc7e2d5ebbd8da6a83575dea9839e150830 2012-10-29 02:57:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8c6fee23b326101d9f21b50cd2f711f5d46b11f67d9ce51862b9d5f483ab31a 2012-10-29 02:51:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8c7f0c50ff8f61e5dc9ebc61d61b164d724b6b311ecf317660c38844a053d43 2012-10-29 13:57:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8c8e73e0236b8d528f9c077f936214e229c7a991150665aba13f683e9ae34e0 2012-10-29 05:29:56 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8cb8c6301ed3391d701840f17514e9eb0ba7fd7791df6aef4c4369f2ffbaeea 2012-10-29 09:33:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8cc334c77dc6a6a4fb82e111ed0098d0212b5b49b7aae8081f6edfc970bc710 2012-10-29 16:02:28 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8ccb3f980841bbfbb01c0aff4bb1a0f3ede0bec5b8ae452317a73dc236b9de6 2012-10-29 16:13:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8cdd4bf7bc1778b15849057c63373c113765b907ee7da8602d06fba6b6ee6ad 2012-10-29 15:08:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8d21b6748ee40076019ecc174c4c3ccf3edbf20fb9f0a71ea7234876c82c040 2012-10-29 02:06:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8d3414be2bbcc2c30e956e3ca64d29fbb45a1a6574ed3dd3a7a6ffc1b02f232 2012-10-29 15:08:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8d7b313b6f450b7d20d9077160cab917b11d488930e7300cc1efad8d3a695a3 2012-10-29 15:33:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8df2f651bcc9e1cf46ccfcda17348f699d5412b520a8f2bf46574cf3abf9451 2012-10-29 07:34:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8e1f44ce61f3e617d2587dd872f1591ce697b6fc6923e63f1ef780237deb1b6 2012-10-29 03:48:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8e921f3cafb48f723d3883fb5421a8a4764049b8b5211d348b34e13aaefcff8 2012-10-29 15:15:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8eb894ca793c4b0e1fa3418ab916f8b62d915f686f71f6ebacedf4ea80e51cf 2012-10-29 02:25:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8effc872c62a782488f3ab87c583482c88fa46fe79a8391f205dc481b099164 2012-10-29 10:59:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8f410d25625b3ea08f1068b547fc42dc3e5825bd135df818d05fc46dc2f7aa3 2012-10-29 15:43:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8f49101689970722d2c2f89e932bc8040c93d6ae1ab08164e34c84416eef294 2012-10-29 15:42:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8fad7bda89c9b62bfbf37c553025117505739868bf37147bf0e5925854a8c4e 2012-10-29 15:57:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a8fd6af85b8174f1a1b8d588535b9076a3b5f4fbfad1e874414a99c1ffe38105 2012-10-29 05:24:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a903538c883113ec69a79822c5db52e8f9da0e808f153395b4c16398db720789 2012-10-29 15:45:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a90394cbf512ad3eafb5b372070f0579e6652fef8ff41b3b04098c8e8899e90d 2012-10-29 06:51:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a906369ccfd4d02a794a8d93b64a835236ce2772329a311ea97818747a2ca226 2012-10-29 08:22:52 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a90c1afe76b1f16ff9cce44686a6e5338edda1042b98bac65669dc6214f3fdd9 2012-10-29 08:13:22 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a90d3be79873a76e07fd3906b72d0639bc7b8236c7721e54a2d9075bc869594c 2012-10-29 03:34:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a90dc97449877c5feba3c09e5ba80dd45cf71febd56054f066947aa543d0a587 2012-10-29 08:13:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a90fd1e5912585eaa0f78078b6ce449233f8d7a63f4527db97777dfc10358b8b 2012-10-29 06:08:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a916454279c375031d9fa7ba5e9c42ffaa3d5ae18d8ac05f5439059d7149e3ce 2012-10-29 01:55:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a91ab960e36643909cba4ae9788f5d352d2ef41dccc1661c17b1a3e5b86856f4 2012-10-29 15:41:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a91edbb9708d19c7df320bf06083b9d3f1ec5fed615203374c396678c8ebc4cd 2012-10-29 14:43:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a929524f04160f022a087ebe4b71fc11672d708156cadae796a65076fd3987d2 2012-10-29 15:22:10 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a92e73a84881e71a165a36692b19ec299a34a29f1d182b5a8854aae4121c2a75 2012-10-29 02:32:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a95033fc821939cb00ed26ead182beccd067960354b3650cd5837806ae84e7da 2012-10-29 15:22:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a9517e97a0124a1d95235a1eb18cd73bac1b42157907783c6edbe9303714e2fa 2012-10-29 05:23:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a95207968a193dfca5be06dceef45afb70d0bc1170f007edf69c806c352f7104 2012-10-29 10:01:46 ....A 102166 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a952dd44e8841a85e08a101e9142f33e5a8a837db793afe0a3ffc470232afd71 2012-10-29 08:43:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a9566a4c626fa3660ba680a86c8859a920f2b393f414ce044821c89b8a7c7deb 2012-10-29 15:42:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a95979465cc745c83933aa902a381abba461a6343a0ced09e8de2def2d89c776 2012-10-29 02:24:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a95b9c403f8695dd8414641e39e83b4ac718d5ffdcabf8e2d6c3fa1869a5287f 2012-10-29 02:02:56 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a95c7a34a08f4c515baaa16ec927d0fa5ab5241c4c998a6379366099df8332f8 2012-10-29 15:30:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a95e170525b131da18a842609c4df9cb6ffa59500ae3295bb399a7503ea4bdb3 2012-10-29 15:28:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a95fd09e67bfaf90d35735ccafdad7e817f2d358d21554ee0a71f78cbca572c0 2012-10-29 14:01:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a967a5c834d94eeb1cc59fa126bb9780cc0cd1988a1fb8597adec6185f6dd39d 2012-10-29 15:09:12 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a97241e956583bbbd45eb45e607614c905019192f4528b448157fcc40961838f 2012-10-29 01:42:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a97793d0c32da57897f356cc446a0b427353a384a14f61cd5000f805b3ce222a 2012-10-29 02:40:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a98066c77c46a6d2646483cfad2bb6de05b8167b066a6c3c0d93ed809515af46 2012-10-29 02:14:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a983a0cf8fb060dd86019d1894b3604f6a59cc876de6e3e4ca0a990e281c3cfb 2012-10-29 01:54:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a983a1fc6986737851b8c59e85d6e850508618ef7585d5578d601bc073945b60 2012-10-29 15:51:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a989d6f85020c89c15b6023241bcc684fe95d91dd02203c9aa7c226b63c7e2b4 2012-10-29 15:44:42 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a989e7221f3338db1a2c7239561c62b7c3f1b8d5c73d00f3665f8dfee8ca31c4 2012-10-29 15:48:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a98bd946a7c5e4ddd6f2344c99cd3a3b807314cce6fa60c9e3cd09df0e062a18 2012-10-29 09:23:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a98dfb7034c9be9003538f77116c2f05a412db4b7211ffdc7c0dad45c87c6ec2 2012-10-29 16:13:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a99556e032bfac587c71dc28f7fa0b8002134d700ae134898a8a2a8fcc6e635d 2012-10-29 08:23:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a9988f3e1c3923cb250d52835a07e2c523b98b2d9e16ada3f07d29d45c02610e 2012-10-29 02:58:50 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a99eacf279cfe864ac2189a23174454d5fd8dfd10d0229fa9484e5a35ba88695 2012-10-29 05:48:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a9b0e69f2ced445953e662e303978056f53e2884b3e628266c24d502981453c8 2012-10-29 04:40:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a9bab0d0bee165712921c8eb8dddd01ad4ea0cc4db4bf815731740cf147c0db0 2012-10-29 09:45:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a9bce5c3f642e596f2a51a9075fa25c18a9245d731ead0d3558374dbf4f58f85 2012-10-29 02:29:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a9c35c859a416bd69634cb73ae59fdbc830fc331516974cec065e323bae3c071 2012-10-29 03:36:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a9c58d36bdef2fbec862b65d21046a0921ee43aea0dbd21ff5103978ba5240b8 2012-10-29 15:34:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a9c6bb1be326a394fdfd63fbe339611ed6f7c573c10e3a54d5c5b46ef5971351 2012-10-29 16:10:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a9c853f6a0af7ce0bd71e5e3c141d0044b86c3689488e71076764e5228030629 2012-10-29 15:44:20 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a9c96f21f16290de443d30359996027de14f3e8e3f1c33f609fbfc15ce7d7148 2012-10-29 16:16:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a9ce902a8117cdf9163b26a6cca05209167885b2e5281b8abe7a0297e1d0c1d4 2012-10-29 15:44:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a9d56921bb674e5791c63ea4a45a526e3a666335a848a31d338aa2d1d3aa7cee 2012-10-29 09:13:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a9ddd79777f8f5a61e95f36a0f71804301a89f2f8aa5ded57f5e6d3d9db65897 2012-10-29 05:35:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a9e0ad19fa64118af0618b2f61e874be476cb2ddeacdf0a9981996ef6230d4b7 2012-10-29 04:16:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a9e69e474ea598383a06c16253a7e853fd913334f4026240ec4ed2a11b3d987b 2012-10-29 15:59:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-a9eb3540bd95ed5584f9d53324fd5a8ae54923d37a1b025849420d7633c61ed7 2012-10-29 15:34:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa04928ea3992768d407c7d3d4d1ad1df3b2982bced89be8f403ea609338438b 2012-10-29 15:55:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa0745f2f14ab8c03b6cf5c708754760dc24784810332e5560ff2b8b18c56ceb 2012-10-29 06:19:44 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa07db6e9ffff6a120aace11233b074b46881e2c26bea6ead6172169282d47fd 2012-10-29 02:29:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa0a1d1eef800dfb549b72426216fc470d2c38484c0cf95c8fa5768c96b9a88a 2012-10-29 02:04:36 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa0f8963fc2de4f7ba748efc6cb4cb381b1bd1a47a2a7d7c44baf7202117964e 2012-10-29 15:55:58 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa228b12c57f2c51064da7b09b553ade3e6a320d4c7fb19b3f77d34d356dabbe 2012-10-29 15:38:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa26d68df1b120c970e5bc3966296ad6542403d0e11fc835bda8f052ac1ca3e3 2012-10-29 12:41:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa2d145bde59bb8ebfc7c922554b52e868370c873edd44de2575f8b5ca9ef631 2012-10-29 15:52:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa33f306b3e1f1e4275d19abaa22f591ca6134f17e5d6b767fb4d9bff8dfa080 2012-10-29 16:11:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa37fe59fca28febea363d3894d0a79120c0ab05ab2947197cebce57a0ab8ad4 2012-10-29 16:01:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa3feb0cca00699e7351cab3d3d17e6c9338a9523092d9874c820614479879a5 2012-10-29 02:16:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa429a461c6a45c8669d09ff234f89614686ad0febf6c5027eb85fefdb35b649 2012-10-29 04:59:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa44cbf4dd06cc42122ba07968598457adfde6ddbfd562c0f26ade4db8c063c5 2012-10-29 08:32:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa46cacb89c1c98c83bdc1d1cec27e774f255735987374d63bf3c14262b2fa2f 2012-10-29 15:46:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa46cd8c61f807e00ecbd195a9e0e5de650335c9f013b99b4bfeec1c30651978 2012-10-29 03:36:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa479fba3aef11493e6a4076047c0174903da002adee24df8f54112daf8e991a 2012-10-29 03:57:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa4c080f13b0bcdc46fef8e0310a321ae8414d1afe7602741bb3e482d0418f64 2012-10-29 04:03:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa4df74297f037b8ea5c668621b18476aaa4bdd153033113a76fb2925b858be8 2012-10-29 03:10:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa5a940ce5e941e4613f9ed3844138a13ab828e105d79dba9e7a96d4b76d9f50 2012-10-29 15:23:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa5d7557959afef2c1e779635f6ed89541be6f65aca2ad40af765669050790c1 2012-10-29 15:23:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa76283b9683536ef8f48529d2304bf68eb1cf39ca92bb1dfb2ee535593f68ef 2012-10-29 05:44:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa7706eea7a3f787886142b8637b618e310c5c60fdab711ea7fc4b56403d6124 2012-10-29 14:43:28 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa792e773bbc73343568b874ee4f9e3b1c5a6e6580ab4ed89d255aace8ec65e3 2012-10-29 02:18:06 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa7b46752b8ca5a831efee60680089433f82f9067f54de939fe686b4ae96aec0 2012-10-29 16:04:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa7c52777144577ea7fd35b8b6ca5333f968e71aac7d904e6373a4b8bc3541b2 2012-10-29 03:30:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa7f9fdcabb2ac299a8d12a032bdaf11451b79f12d7d5b652fd5d940ba82f8dc 2012-10-29 15:59:34 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa900602b01bb219f88bbfc911af18678868af81e22c170f22c3dd43e200548a 2012-10-29 02:31:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa90a3d1e70b91e97e54ef7c761eff93f2eff7bf4c19bf73f307c2a08aeb0b45 2012-10-29 12:09:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa93b37b8990b5aedcebda23dbc8d110b378829a4725cec34af1644754fb75bd 2012-10-29 02:39:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa9527c30cb68d565ca5b650a4196dedefb005dfad197811b489076d1b2b5d18 2012-10-29 07:32:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aa9d18cb9308c075344b01932ede87f28a192059e99d62ce60ea925219c144f8 2012-10-29 13:07:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aaa101884d485e9efa376252b45b9b4562bb4040252ba124f82aec39f0aac2b0 2012-10-29 02:18:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aaa3aa4708df1ee7e22a6ce34cf8e426f654634bb1017f473c4444b501ffb923 2012-10-29 15:49:30 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aaa5cfb889fe997a65a87f9be7f083a14d72e88e8fc33f025bce8584cec48fed 2012-10-29 15:10:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aaae023c70c8b3c0cf293c9bb8a008c91da74a78f70b994c2d6f7a7bfa2fd381 2012-10-29 05:26:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aab05e32e7b01ad8a424e5be04d2c3f3082599dba4cc6262c07aa43dc8c44499 2012-10-29 02:15:32 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aab15ecb86933430dc0a48f625509e8828b486518238099767d4ef218e74e2e6 2012-10-29 16:12:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aab536fea7e575f6184ccfd86dfc9aa731d35cdd341521c831198d68611ff8c7 2012-10-29 15:42:54 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aab6067bc9b1d5dfdc49c5b61273839bd4f61d0daf0333cecd5813abffed9f5f 2012-10-29 15:39:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aabb3bcd09b76a234822dd53d76b533ce41824bee6bcfadf1824ced602b70fba 2012-10-29 10:49:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aabe00cc678fe04f46a297a48b47cf89d82b97d1000e5371cefc79cab40ad052 2012-10-29 16:01:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aae5a2262133e7f323efd5449a48bb1f9b531dcf7c13a80df2ead872b8919d65 2012-10-29 05:25:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aae9d3236e8d3270baf428a8f678270d900a4f0529e5f351ac6ff319c6bf14bf 2012-10-29 07:23:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aaeba596223dc3fd43cda80ffa3799e6f744507550a0fd6c3e940972f4a8573a 2012-10-29 15:55:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aaed7cda1487e7bdc22478deec29b1d941fd3a64548c3e8b1cd18fe569836341 2012-10-29 05:41:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aaef2d88538fc6350f6f204e9a462d2bc4b93fe8f0fcc4b4214d9b52a735deab 2012-10-29 09:39:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aaf08aa9b58ce7f568dfdb38ea8a5daf04f20d739c8614755bebc9b9e5a35fb4 2012-10-29 05:25:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aaf604da3a430c40a1ff8c943e232a8723fa441b6c105c23cc8780dfacc40843 2012-10-29 15:59:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aafab7380cb9171e180d069b844e29289c2b4aa4cd13656b5968167abc15e836 2012-10-29 12:13:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab070c5b0dd597a28e091a464cb9e0284f27a420bc09815b9b222ad1ea7c1b56 2012-10-29 15:49:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab0ac7de1f4d94e2303a590df5a7c342bd43a12223290160e38dda0de8254e4d 2012-10-29 11:00:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab0b0db9f2227619c9df74130437b406fdb68b7322c1e9c693378193491ef60f 2012-10-29 16:09:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab0ff55ee1f5b9df5854e9147b710b204c3de556817c876ead78e7d306efd1e7 2012-10-29 11:20:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab11da98f04dd06a5fccd2da5edabb10556f9b750b6784dc191cc54163099ef0 2012-10-29 02:33:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab11f59bdbc6e5a71d0c6da8199b97cc311ce039c9c99fdd7f2e729cfa6c4a2a 2012-10-29 02:25:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab131d9893f0b9f04146f887f74415370e4aefa213c88788c15466723ebf9789 2012-10-29 03:26:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab1cde35ae5b0ab820d7adaec69d148c65968fa156b5d49deffeb5d65c7f4482 2012-10-29 15:43:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab1dc7d31c0b7d8eb905ce217a7c2e6ee1f834a2a51d8fe4a83b96a868a7d17a 2012-10-29 15:37:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab1dfe0a133dccdd46cc05415ed0b8475e2516663430df7388ae0e4ce9b2c59d 2012-10-29 03:05:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab2105569ee2d94a05584d9fee9b8f8982469f497da97adfabc27ff60a9523d1 2012-10-29 15:35:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab29ce22d32df7452ba5ed176b1f74070cf784fc0be552ee3fd80af348124872 2012-10-29 15:43:16 ....A 55195 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab2a0bf6ea4bb85a61618a879b875640976e0560926dfe8f66ea0fa77538fa71 2012-10-29 04:31:54 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab53ed409a554970a79e591a897de04e6c73680365a8c582aa77ae8d74721d9e 2012-10-29 04:04:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab584be9af1b9074599dbaddebc984f0bb31cba25648925cd039d9a118fecb56 2012-10-29 16:07:14 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab5cb9b49386e02d6414c144f459cddbd7905e629423882b4dd0e9a5c20f4ae2 2012-10-29 15:56:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab628b21f594b9cf7c9171bc9caa6a56367dbec43c7f44b61a13fa86a267d0c0 2012-10-29 16:00:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab759b9b8280870ed84498f6c924514467f61691648092cc6f1b08e496abd05c 2012-10-29 02:00:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab7978cb2baed307eef914162d007e04788f6a8bc290a46e0ca3db014044e419 2012-10-29 04:19:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab7be982bfcf62ab0f6c77fa16ff85a7e99641ecbd66282534ae5f280fdcb4a5 2012-10-29 16:06:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab83b8bebc5b5a2645661b36d863c8ce468708e75ad52f4aeeeb27a60cded196 2012-10-29 04:07:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab8c508ee6b1dcfff364c61d4dcf35bcdd0773c60b2a484f22e6d2069f60f909 2012-10-29 14:13:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab8e371bd64747f057109af6147a584fc3ebac65cdb61579a02fa7a58b6be796 2012-10-29 02:34:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab8ffb1c7bf7423ab890632ece52419efb7009f186d688136a19ded092a2d128 2012-10-29 15:39:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab9176061417004937f829c495fdab8a1277f3e88cdb2e991bf3500ad6f1b30b 2012-10-29 15:55:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab92af98d131a2e2384dc0101f4ddf29bb85571b6b5c6cc79f65a6427a3a7c76 2012-10-29 04:40:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab933f5d7f91c042a1a340fab243f6a152bf5e728b6f85547d0c8168b01d517c 2012-10-29 06:15:18 ....A 103627 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab98f676b8aed0672b2fca28fc95a56d1e6aae3e2dd891fe17a784f476210fe6 2012-10-29 15:17:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ab9d7e26ebff6f9c9243b387c64c5a5aa94e4587ca12eba43890315a2cba1811 2012-10-29 15:15:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-abbc1d72d72a4c88bdff71c0ef918a634e170bae32e44770cf246901e86199fa 2012-10-29 01:59:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-abbfc32c81b88997951c49913e88811c4a3cabe4d1d051ff955a5bce11552dae 2012-10-29 15:41:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-abcd08b76261cc772d4a0ab3e9e6b1e1d30862e48d01bcb065e1bd2258728b58 2012-10-29 04:44:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-abd30c0ca7a325bc5a39a0f57ae2b325a8d0729538f2bb9ad0736fe540334bf0 2012-10-29 02:33:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-abd8bceccfcd89d6e2e09a16d757932d9226d66a3fc16c54ffca3bc8b9c25785 2012-10-29 15:32:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-abddfd73fbc6db754aaf1dca103faec48c827d6d0efd7a73b0c2b7f6efebfd64 2012-10-29 16:24:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-abe110468caf34d9067348232c618a0fe661651f121791309ea5d3664aff8182 2012-10-29 10:03:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-abe97a53b51255f178b2377d16329461f30f3e55ae4c54ea16ea662711bd626e 2012-10-29 02:58:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-abe9e8ac431633cedf54066855b993309dbb8495f945c4e0d1baf44826f4ace8 2012-10-29 15:37:08 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac023ecc488059074623ee18e084073c10d93f32d24c345c0e18c08e55265967 2012-10-29 15:16:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac0419ed073d14ce067a93c5031512e3f1164127d2f38cd8a8200c4a2c70e5e5 2012-10-29 04:06:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac05e976276cae380b37756f72bb0f0ace6121f31699478ea32780ce104f844d 2012-10-29 15:50:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac089b68169a0083f5d68b01c4e0b8cb4da5c3c715fb14b92d7412146eb1ea56 2012-10-29 01:46:26 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac0ca3590538156b55a7534e33192bca08764a6bb6472158c498669deff292f1 2012-10-29 02:43:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac17dc097e23d5881396c6f6e961d1699ebdc76f197c903f02814d96fb1ebb33 2012-10-29 01:37:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac2b43bc9f0d970b1e42ebda2672bbc5243ad71a086dc8315ef679b19062b10c 2012-10-29 01:48:26 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac39a5b9e2481270f5a897fb406f18d6c8630837656a25800c96ca743610758b 2012-10-29 04:58:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac3a68c970c05458ce831d2bba3b14698cce16b7652b8c7df7e050ff1ff53fcc 2012-10-29 13:30:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac3f8c23ab19088276567bc469298b91de7ff34735dcdf7193308a158453b226 2012-10-29 01:47:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac3f9daf17d7ae01b30d552af97497bd6860750d4cb1ee67b0dbb023ae91df49 2012-10-29 16:22:58 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac41112fe6f468552339f6b37f33c58c382246ae46dd73e1eeb6558ba6ba159a 2012-10-29 01:54:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac42619c56dba3476d90a67c5e06cfaeea4cc4915e1552cbbc6d6a437b99d2eb 2012-10-29 15:11:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac473c785a38fc096535394d268f705edd46768d4b9c148ec1638994d58b04bc 2012-10-29 15:32:12 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac4953cb03385456ddd4b7e9bf94664ec1ec20f54f7da216eaf369a32afe5084 2012-10-29 02:15:26 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac59df945fc24b4872c6c5c8bf69d46990cd156663f962e92d839bfb992bebb0 2012-10-29 03:33:18 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac5a49a01d5e685c4f77110ee99a51f26d69240b7122fbd44cb13ca23ad9e863 2012-10-29 15:20:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac5c7af5f295551eedd2eee2898549dcc87776a36feec8ca315e229cb0876c83 2012-10-29 15:07:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac5e0a51a8d531edce3cbee8fdeb27919eb5b9feb73a218d49cf8d4c3a25be20 2012-10-29 03:26:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac5fb31339617456eb66d9a7bb81374fd85b6a277bf8b347c711439d88cb709e 2012-10-29 02:43:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac60cc8b57cc604a74cbbfe025e9792fbeac5b75b72c6ff67261ee085040e62b 2012-10-29 02:31:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac611ce6d7c8ac6ae542bab503ac1db813cb8c16ae79e677231fc2859b66dba7 2012-10-29 02:15:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac62102898c35f21fb8b53479dd2949791931b19a9276d16b8e61e5af0a33a84 2012-10-29 11:45:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac664816b59aea6caf4cfe861ea569fbbe52d38568db4d220ab76081bf8ca28a 2012-10-29 16:05:44 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac7202fca033da311e945869eb20741b6a84102a90a201bdf4876329fa1d3411 2012-10-29 09:55:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac75a5aa3a9c193bd58a61bf974424a6902879baa5080be1cff096682d9751a9 2012-10-29 15:49:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac7a0f2de14e68551c9531d707864359efc3d0b7b832ab6088abf10369a78901 2012-10-29 15:44:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac7bd4bcd89346d5ac27d1ce4176f0a7a32e4ffafab6d3bbcc2aa8c8e402c906 2012-10-29 02:27:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac801a4cc71ec9877f18329f50d24e3f6e0438b49c3d943cf71c985a08be3135 2012-10-29 16:05:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac81091f1010c1391d975aca7e4cac3ac377f3d181c7fd694ea70685f76b3625 2012-10-29 02:12:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac81661f711b6e6b1abfd8a700862239c5e5ac08c21946699042d30aae9296b6 2012-10-29 04:13:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac85b24a0c15651a6c8d479dd3586a88a3a94fdfecf00b335330f9f546bbe87d 2012-10-29 14:33:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac877da5fdc275bd9a77c266c9df83b93d08fb33b2add4fe981e4b06258965be 2012-10-29 16:02:36 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac87d2388c4477fbf4fcaef9081c40ee2baec36e0858476830a5bd1708588111 2012-10-29 12:27:00 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac913a94a73174f0019b57132b3164c0e9ef41faa85768422280ec2848c5686b 2012-10-29 09:43:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac91cb72f6932412437397aa3129d2f0a342a9e1a1d7f6d09ed008b07152af01 2012-10-29 08:02:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac97057de7877d5a27922e4f192c6bf5c4a0478615136be6ec9882a6fdfd6ada 2012-10-29 11:00:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac980b952a1224fd84dff47149ac1aa86a159322f5fb5d5e2c0e182d04979e09 2012-10-29 15:46:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac9a7c5a390069ab25e91e1643370dff8ee34fe9975cdb0d0e95aa3eaecf1d73 2012-10-29 16:23:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac9c025d877918b31d3bc699ad4c04839bfe9ba56ad2fdcbe4061cbd31c04443 2012-10-29 15:14:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ac9cb94276d01a742a1c4210e7ea23cb5869d6eb2bda6d0d96981ab35a85b938 2012-10-29 02:36:32 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aca0eb1d0d646fe9bc26526c4d1d7d7f77a1d9669f12657462d0ddbe9244bd68 2012-10-29 02:32:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aca13edc9e14eab0258a95889b765f29d8a41f9c7d5fcad78652cc6cddd9434b 2012-10-29 15:43:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aca2e4cf2b3bfa801276644c8d4d5633d36266c481ad08b73bfdccc1c7e1a6ea 2012-10-29 02:37:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aca562529dd699b5514ebccb2d8269ec3296a3abfa855f3d97bda1931ce8020d 2012-10-29 08:23:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aca9929fe3958bcf1692a202ed8b23c27c3fb3904615e6a48b6c007a8fda07b9 2012-10-29 10:39:16 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-acad1d1b27b62caa958eade6f132f9d4319fb1bdbfee3011a911ef0a7d0fa143 2012-10-29 03:41:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-acb083a6be9d1cefd55c72c69e3697c0b20c6695ef64ebc92c3fbe60104daddf 2012-10-29 05:59:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-acb737eb627c715ec13c99241414ce5a7f158d5a1f9a925a364d843edc474390 2012-10-29 04:55:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-acb929618eedbbafb5922e3e7cc18a5c0eec2bed2ee21fdadf532e01f219c5cf 2012-10-29 15:15:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-acb962283fad3372904bdd65d9b17e822cd60f5b05711d53720b04e55c573877 2012-10-29 08:25:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-acba77e50c5adbbbb1c8e9671fae693a5d7289ce5599f86395459febd9d0c19a 2012-10-29 02:53:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-acc0c8fca97cc00c5eb05427f05e027a2322c4b2f02597d4ecd26bab90ff60f3 2012-10-29 09:50:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-acc12005974c701c30780b53b203af689dbc0bd72d0e0d7f19b178edd299cb2b 2012-10-29 04:36:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-accef8865811c65b2b265d95f391e2f620a045df2e123c13a0e3ba30cd1f66da 2012-10-29 08:03:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-acd8b99581ea4c11abd42e373dbfaad6f69325525eaf6a4089861d0c15011a5e 2012-10-29 02:01:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ace1bba5348da000dbafb4ea679f575c38f78540f89773930efb3ba5321fa345 2012-10-29 04:38:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ace3b77aa9085a45ba2303863dd56fca519688090ab228dca8262ceb0c1700d9 2012-10-29 15:30:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ace7d4ff3e6890422f78e3d2d5663be7b5aa486f1695507022739f739b62e010 2012-10-29 15:11:58 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-acef5da1b99bb3e49b6985d2219d162a33e1408a182e5cd9f481ecddbfa390dd 2012-10-29 15:22:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-acefe59da5727631e20b914132af4b13bbd7e944bf5654176befa79750578047 2012-10-29 15:53:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-acf07db7221c67cd0b891ab8a21e5ec13010385f1262533ee71db06903fd772f 2012-10-29 02:27:22 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-acfd6dc4479d55f9f80b5fadd7747d60334271bc448784d7c3aaa0bc672dc343 2012-10-29 01:49:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-acffb68463142abf2dbfc78ecf39db43e72b9d037561fa288f0cba93c3b862a1 2012-10-29 09:03:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad086518640f931a58d7babc850f6f519ee7670c0d99d82b0978554ff1d93db9 2012-10-29 15:20:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad0c6ac7d2284848c6dd4defdaa2fe5a4345867dfc78243344e8b8e63b0c78a8 2012-10-29 02:13:24 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad0c6ec68830f9d1fab924812aa81a20cef6bfcbc94e846c9a5b8d69e9458c7e 2012-10-29 07:30:00 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad0df24c9320ef0397996dea40bf3b402807b2e2b5af1e5487f3d903a56a8a2c 2012-10-29 01:44:28 ....A 55138 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad1377fea94b1b4bc71bdab68bba3b2b5fdfa3d5d80403d4ba712c31bba2b767 2012-10-29 15:06:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad1dee08a992065d06c9e939f78649974b1c86d13666ab4cd3fe3886e37aa86f 2012-10-29 02:06:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad1fdd3ea2162f58b6cf4320c831df9b1de66141d822b2a5f87adf69c38e1ccc 2012-10-29 16:17:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad258ea5c65be2ae807fda9497ddd18d545169dae68b660fcca7d44c068d6b71 2012-10-29 15:14:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad262909f12d4345aa7720750220c895c13b0d30bb445c58538ccba06aa305f6 2012-10-29 13:56:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad26c44cdf9a3b5c9955cac0d9caa31c0c6b834c6265c8d37d53e0aea14a2f16 2012-10-29 02:25:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad2daf5e37cd4970f1bf6e4025f13a447618a4a0f1a0f502864e7f5242a99bb0 2012-10-29 02:42:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad2ee91b953035705cfc5fcb48347ad4eea39880c295810d24a6d25881d569ac 2012-10-29 04:10:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad30aca177f766f747fb48707cb315a897a87da790491769067e0a33d28cc6fa 2012-10-29 15:14:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad3ecd50f97196d58bb9ace819701f9546a26e51f90076c3c4678a21f7e73cd1 2012-10-29 09:26:44 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad3f0d3bf21decea8ef019104edc89a4c0ed64ad572a1a3e7364421b05805ef4 2012-10-29 01:48:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad42e398066ffd383250a2b8129a1b2b190c4db304dd2cc2e6edd08064cabe9c 2012-10-29 10:42:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad46263762ef6778970ace7c759ba1b2982b0790a23df4410adc375fb68a1e9a 2012-10-29 15:52:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad5079cf7ae96d7980db104850c3e9d3911dd4d823b3c2228f856cc6588e3723 2012-10-29 16:22:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad59bd8eddbfa4e4efe6f737ecfd76ed608b0704f8cdfa866a1c2089a646bf4c 2012-10-29 07:43:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad5a4642dbc0aee1f28f8bdd0b1e34cea82b46e209d719faeaef129e3f96ca0c 2012-10-29 07:53:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad5ffe000d786f1830db491bfad64ac99e366cc4c79d83f1dc0587f0210a1552 2012-10-29 01:50:52 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad60dffe37f9c91ba487516c8d780e392850d078d0e95001a2ddc029146e2882 2012-10-29 04:22:44 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad63a5d93e5ffb6566711b058d66c3e1de95e544b5fef5857baf96feb41ae24e 2012-10-29 02:25:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad68d0df6ddceabeafb4f98844174ed8ebd4a6df448ef066a0cbbcfb55d71fc0 2012-10-29 16:11:10 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad6979f320c8075ccf5fcf7b54c4227216ff32c4382bceddf87a478b7fc2065f 2012-10-29 15:01:30 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad6afbf49a59caaee006e74965d2aa5518cb3470826d007b7a5ec9ae6e877278 2012-10-29 09:57:50 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad6e58d86ba0244d5ed31a2a5a4e2b3c2bf565b1930b8dbfda10da951ac79725 2012-10-29 06:40:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad6f45a13be8576e211de704bcf913337c824da92833823df61dc4f4952eb795 2012-10-29 05:21:40 ....A 104011 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad722ae88a00a0517a74c96d3e6f7b4ec7b30b89fb9a7913439a1eb72b26a705 2012-10-29 15:42:28 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad7677c1f8821a8a41144cb1c1650cfb36610471c25432b384b7e176f632114f 2012-10-29 05:50:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad805b07306a498b387a5c35f5e19af0f5bde0746020a3e7f4e039f3c1bae728 2012-10-29 14:59:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad827fa91f53772c27b2f0ad8fadd3caaa795aaa425fc9b2f43ae1c7e12ba220 2012-10-29 11:32:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad83b8d75eb061d19fb3515f6de088a0ee127c083ef0acc2c12a43ee2afe8162 2012-10-29 15:44:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad87ac385ad64a0fe817d934466e3f7c21f823e846233dbe4643e9ba848a09b6 2012-10-29 16:20:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad8f2a03bc0e4cca1504da89eb7482713dfec18e6e4c982bd74fe63695d9ce61 2012-10-29 15:20:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad901752fd05c2d49d377e7de5b206bc2a24f59dacce00dbabffd45238247aca 2012-10-29 15:57:48 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad941fe0b9ffd0eea6ffb0e3f35bd04f3065c9b9fda760530218c021e9a4d327 2012-10-29 04:02:46 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad9497e462c69623b386f6c6465952c3e1825a6e7362f086a6a4ad37ca5d3284 2012-10-29 09:44:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad966fffe1af47d4575735935ed2553bc3398d23199de4ce6b1c620e437e5843 2012-10-29 02:29:42 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad96868475aed96f9a1cce71cf07ccc7cf4ce05e97fcb29f40d71f45f329796c 2012-10-29 02:37:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad98d103c41f486cd4d3a064e07d9d08e8996330236e529c361daa0129238a24 2012-10-29 10:01:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ad9fe7aaa3363154405956177f29656314fc2a65ac90271ec44f42fb5f82e88c 2012-10-29 05:14:02 ....A 58000 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ada148eb3ff0cc54ce210873b827a4b7171e03d1d2b7f2634180c97f0ddda67a 2012-10-29 16:18:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ada7cb6eb78bde1399a31ba6901f8647ec4d628e0570fb1fec53766f1ae0fee8 2012-10-29 04:25:46 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-adaa3366132ee90a5951b90de1e0363dfeb91633e21e1a263d4bfdfb944f75c5 2012-10-29 04:34:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-adaaffde9d45221eee587516d3a010ea3634d642af5200bc50160bda0d8facd1 2012-10-29 01:53:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-adaba3382b839d612ef7e9843c39598ca3f4650a15457de71e1fe9c9c3f240f1 2012-10-29 15:10:32 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-adac05a7044525b67b2d7403ee1aae7426fcefbe3b7a12d0765dd26b032cc7d1 2012-10-29 09:02:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-adb306af29c9c5cbe5ba0226b91259953f8d2125ab1c2a4c0f312f391ad007e0 2012-10-29 16:17:18 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-add0d639565b22c0afbb5a6614aa26ee6cd5c0054f7e110a8f81461df24f2ff1 2012-10-29 04:39:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-add22fb19afe59df8097f5505c488b244eba97662cac05189320499f425690b0 2012-10-29 07:03:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ade3bd7e8f4582dce053a9f605e5de00776c7dd5b8c9f1cd9150b29f340a9cdc 2012-10-29 15:43:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aded34961745915aad1cf33aafb842a1af5efc9d5369b1ec405219f3954ff065 2012-10-29 15:18:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-adf066ac7c981a71a1013f02708508bbe479f7efaa42fe9307f47512f303d202 2012-10-29 15:49:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-adfdf4150d64970e68fefb96e26253b198f772086ad1ac70e1fc4c4f6026cd3a 2012-10-29 16:20:54 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae259645c96ae24e1451b9fff065913a71f14d50f692cc7eb09a2bde4bd2cf5e 2012-10-29 15:01:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae2934c7b7c888663fcefbfabe32984807f906a27fa62bfd52cdcd295ef0cdad 2012-10-29 12:25:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae2a71d26a9966ef10870b97e7b03345fd647d4e23ad0fe32332168ef9df7288 2012-10-29 08:15:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae2bbd63450e6c434508522afd49bef28fef0cbd6c11b5d896b9f364a4d5ad31 2012-10-29 07:07:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae38176a8203824dec26870b3466b5736e28841afca770dd15609109439845a7 2012-10-29 03:27:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae3868c49169d9fcd113543dd002fd4801ea09b8571fd2f9150934e703687b4d 2012-10-29 15:14:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae39f90849dc9c52eaa834fccd6ccb805933d5e498494ee7b3640e0ed439c231 2012-10-29 15:31:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae3e7de3ee6399073a81fa12366110aef17cf56ec65806a179c86900f681f3e6 2012-10-29 16:14:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae4497a7c9bab0fb410b45bdd6cc1cf6b5257caf3a45982d4f120f5ea58b7727 2012-10-29 09:25:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae464ef63a04428143ff9540153521dbbc7c0d3321618c4e8e802bec00de9f16 2012-10-29 12:42:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae4730c225d4241e4350c75fac57bb85b7106d1cdf5a607b084bb54febe6ca5f 2012-10-29 04:00:06 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae5189a3fb5ab742417835a21bf7a613d13006ceda9d6d0f54ea6957a368a217 2012-10-29 15:35:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae569087a9161ddac1b85ae076374ebdf49004cb408cb33ef5c726a9a47f8f96 2012-10-29 05:14:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae58aeb01018561c6113211e873c5769932c1207c560b49c05df0d3625648ed3 2012-10-29 07:08:34 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae5a7984de0df519e8d2dc8091604fb9eb41d920ab9e9bd524b64370c072a028 2012-10-29 15:30:22 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae5ac55786bec1f38e4022d4671f07444a95bcb557a48623f480f9fac431f834 2012-10-29 12:22:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae5c2d06e2ec681c2076aea568b836a060de76483f6f04a60ff7bac2e3142907 2012-10-29 15:39:08 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae5c88e858b630e9775cb49e45fed5f63c5b55c39177106182a4b5dac0357a7b 2012-10-29 16:08:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae7063c9fca5a1671d3fcb5931d400705557ed3d28bda32a1c1349fdb5ad28f0 2012-10-29 15:45:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae70ac67cb9f7fccc9dccd5edbe2e5ae6496dd1dcfd499ac960fe0955c90134c 2012-10-29 05:22:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae73b5a5dc0ccf16afbd19bc059d723208da762d38ac940d03773cb75658fd3e 2012-10-29 07:50:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae760b4e7fd452037330e239c466d027d98eb1fa7fd35a1af5f70d0696b05951 2012-10-29 10:28:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae7b8e55ec8634198cfc95cf50ec6b3ed1b3230c92a00ee4fa7266c1b23d322a 2012-10-29 15:36:14 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ae7bdb6421a45a97129b7c6fa3a902dfd13682ec71af45fd3cc227d573b036c7 2012-10-29 10:48:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aea92a22c3b221577a0f9c1e81d3650b2cc5c926699a0411f04516e492e5cf86 2012-10-29 11:16:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aeab40958226b4fb83be5c32c6209b5be805d81a08cc7a4037e261a44cdf6a90 2012-10-29 11:08:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aeabd445d0dd9e7803a520c1048271eefb4dce9965654eb11420b4774d736659 2012-10-29 16:08:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aead0cef6e6b9e1c7ddcc8d8b10bbd11e4e53cdaefd1e3a87860d03de74d9810 2012-10-29 01:38:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aeb01a7de429b0fac0ccd60bb0287fb7007c7b5cb1cccc8f2a98a02e749a74c0 2012-10-29 15:40:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aeba7ef283da1ac66ccadcdc6b9d90044677339d323fd3ca71e823c76225361a 2012-10-29 03:03:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aebb71d872c431d01bd4ee5e7e5c68625bb0e9cef8b019e38e29f024d83b1fb0 2012-10-29 16:21:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aee3015ea70b27afb4a3024c32d2b2243922e05568ecbbeea4502f2a455a8a7f 2012-10-29 15:15:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aee311d04f0710921cc58a85266abc23c8da579c6f798ac5141ac74d32dc1fbe 2012-10-29 07:49:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aee370e107babfff71842003f96695da7119f107dc5f019098912609978c4eec 2012-10-29 11:22:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aeea4962666a1d07005fa212ac452fd8a635ae237d92f6e8e0cd75d90c3cb077 2012-10-29 15:30:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aeed1f3108052893b2c1ea6e47aa512bd4104dcafa8872819298d097a037c5eb 2012-10-29 15:50:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aeed9482c9c5f36322327b856564ac8675c53af755e035e75dcab32324359c6d 2012-10-29 15:11:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aef1524a09d5c49b7fa536abf951e35e90b56a79a3d4b5dfddc2b27a503cc113 2012-10-29 15:51:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aef6f77704860b37f4b93200fe7967b921df11c8ea02900b719b68e0edfec2e6 2012-10-29 15:36:02 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aef72bf901b424d8208fe961c21c473a863d72f2057bee382b6a852bb338c45d 2012-10-29 15:55:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aef866584d8d094adbf9907bcf5e522702c6c63f96ca422e57d804eb51cb9a12 2012-10-29 15:52:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-aefbc4afcd0fb367c0d8f2a104b545b203d90a8f1d963f2a598cefaf95479804 2012-10-29 11:08:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af0df3caa6ea5466a0ab5e005b017e387b91a515a7427f06a58d323f24e77165 2012-10-29 15:49:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af12f42136e6d7b09cb925e546777e5f406a58abdfa76aa93d8555e77d10231c 2012-10-29 01:57:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af1777dcc8697b23f4007fb819df47d49b4cb8e72fd6862b11d1416e924eb8ae 2012-10-29 16:12:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af1797181bdc26f299bb5be091958ec2cb2aaf96a3b2c78808a8865e372f7435 2012-10-29 15:50:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af1a31ab0bd7f6c248196749dbcfa2b3ac330614e00b456868e814c2fec497ff 2012-10-29 05:48:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af1a557e3832ae0af687d28c212b901dd601235b0a6c36f251b0a5081b3ab835 2012-10-29 15:54:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af1bd3ecdcf929d666f9b4dc77edc456da96c4d0619bd512db303c2e50820838 2012-10-29 02:18:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af2196ca37f3e4faff4e49b0530bf5f5fa429df168bed337c3616744219b829f 2012-10-29 06:17:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af22a02b1cbf4df2c12d1a6973c3e29ceb3882a8c1f653b7023fbed3c3372bb9 2012-10-29 12:00:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af23c9aaffaa7ab6994733600c29bf78ec155a427f682ada7cfd63e4794b6328 2012-10-29 15:22:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af2e1113ee889ba62910424fb366783e78ed9891289d8ec60c3c054d08dee723 2012-10-29 03:40:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af2e4f89f2bda519bb968b29a070c083765ee25e7cdcf2ecb1033e3d69915eec 2012-10-29 15:31:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af2e74c949d269a84db050cbda0cee042f489fd32681181dd959d34f25ffc841 2012-10-29 16:01:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af537904ec353ac78ec163d7a079d1d7062aa50a1af7f8b61482f7c687a5ec1e 2012-10-29 05:25:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af58d3037f61da5833a1ef3d7f051c2d8036fafc3bff88249b63479da5219f7d 2012-10-29 15:23:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af69f3ba38d056050966dcbd239b886ce6d3f0aae5151c689f3ae812424a3235 2012-10-29 10:27:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af6ae252aed4ad5206128046b191742b688e1b6adfc7825a6046fb4b1b695ca4 2012-10-29 01:42:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af7c5dbcebe9b6f86d127db801570666c554cf2d3df43173d53a48f4ce79c782 2012-10-29 10:47:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af7fa8e46a7e17cef792835e9e55b3e108063320631e19c6ab2618e1d700f726 2012-10-29 09:33:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af834935c66d2033e353ad03471af5d200732e82fbc4d2ddb38f609126b2a6b2 2012-10-29 15:49:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af86009e3fe59896f5eb0b06630a989baa752e0212b4223d88a2b08b26d89695 2012-10-29 02:19:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af8a0f0f0be8118e8d32feff01eac761b5bc53bf2f3f7835cd9c10ceac9cc3b9 2012-10-29 05:14:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af8ae2e843f640d7e873bd0c92ff52cf8de22ccbe12944dd1aeae61be343d0d0 2012-10-29 11:02:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af8caa514000031189126a8e9df9b2c9d3e3b73bead197a064f07d96638c1c6e 2012-10-29 16:03:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af90c2d77a759896a28119e830b87617b157a805d781c23faa5abc907fa7ef4f 2012-10-29 04:52:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af91a10631a6df7f4a43e93613c40665eebfc7a1451c5e2197bad82af19fbfb9 2012-10-29 07:08:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af94576cc547ff23f494130c3d09f437ccd95902a809c30b9a61839909e02162 2012-10-29 04:16:22 ....A 100976 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-af9fd875a01dd3c4b90be5a832bd2d9f953f4be6f0c4e77cfb4301383594593b 2012-10-29 16:01:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-afb267dff8359ebcdd4f72858e6e430025a95913bdf31470b401e87ba5b29493 2012-10-29 03:44:02 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-afb9436c82c081431ae54cffdbecdbdf2d2ab2d7ea1fe5447162d632b2365528 2012-10-29 02:33:52 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-afba3920c152c34ea3a9401cf3d94fcf07f8f8be43bb8c27ef5c45d02978ff99 2012-10-29 01:47:26 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-afbc2abdd3a0b2c2999010ee1ce4c7b6bd6c822e24fe24b629fe23b2e964ea36 2012-10-29 15:34:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-afbd074cff14fc90046893699fde246184773e3b82e90d2b268e41e7804afe06 2012-10-29 09:39:08 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-afc0796941ebd5855d86070cff2be19a231f57575ac6633cc490a19a5c1289f2 2012-10-29 15:37:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-afc68f7452bd8281a2052d93f79ad29807f26913af4421e37ac0fe34b0807628 2012-10-29 09:53:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-afc9cff8a0494dd375fbb1953ad2a5bfb4ffac89ccc9aac5dd9d5b316badf914 2012-10-29 16:22:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-afcc1e03cb44b9ada9877513dcccbb890bd4422e6424d05582cbdaeaa49da32b 2012-10-29 15:04:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-afd072a9a7aa1c36a38eec8a135aa03273ae71971d599acacdf6d186d7d35a7d 2012-10-29 15:25:06 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-afd4af3cc96d099132781510687d3657f6176edd5d73c76974f12eb6b13cd5ac 2012-10-29 02:38:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-afd80237c2fe9f7f64ae23aafd62eb025e3df6940fc47e99c6ba71721875a08c 2012-10-29 03:22:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-afdafbdacc0994643787ec12601cb92e9b07556c58594ff4a4e7d56dbaea6098 2012-10-29 15:58:48 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-afdf0882fedfa249d60f9ee3f6e50bcbffe0c2d213f207b36ed2b5ee7755f48c 2012-10-29 15:45:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-afdfa51a282d26c60e0ea03d8157a08f25cc234b1490c8d9f14886979ed49056 2012-10-29 15:29:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-afe6248e7efbf3f69940a4d70c14b47d5404a991232f885710535a6978edd532 2012-10-29 08:16:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-afebd7a785196cbced372ad863deb3e2fe03a063909c77203c0b0cf2f78b9a22 2012-10-29 06:55:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-afeeae47569415223eaf742095636ba6f3fbaa2c39093f1aa63876cdbcf19757 2012-10-29 14:53:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b1be998e7fc1a4b39ac43fa75c917e556ceb444a1ca0cef156181a29c94a5a0d 2012-10-29 03:28:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b2f842dac74a0c2913941afb582fe167ce336084c0be7c06368346f81fabd98c 2012-10-29 03:47:00 ....A 58060 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b303588aecfbaccf8f3b0305281229ed0e419e71a6219f08315f98b7e1d24788 2012-10-29 03:25:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b307b2ccac6b8dda34064d428c69aeb6e07c16100146739ff019e1406486f7ba 2012-10-29 13:53:46 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b30a95ec85d7c4d6c7894a91d1b35265732232b83df1489f30770b85824db6af 2012-10-29 12:17:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b30afa4aca2210d07e11094b3abd14a0964a73c13b8c125273e3480062a72c5d 2012-10-29 03:43:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b30e1f17801e505c4c3f58af3d5bb09df94a4ce24f4ed6f2ec2c11d45f77f3db 2012-10-29 15:06:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b30fe9bb9e98aae2adbd7e0152109d475a6528791041db496824a13c3d7d79c8 2012-10-29 03:44:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b316840a58e449acd4bb89d35b589119f6038a252dcf6b54cebb14d180f2ca8a 2012-10-29 03:30:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b31b413b9e0d2e844a7e50a594189b7bdc3959e53b912b3a174e9330389b72ca 2012-10-29 03:49:40 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b31b995149c6e8749d6be2685f29df60cee28e5b13ae3afcd90bc64dd57a7e15 2012-10-29 14:49:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b31d1f371ad6ac090a12bdf8bb72fc2798072c95d57c48145694c1a51d060008 2012-10-29 03:30:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b320ae185f213541fb1b7908fc6981ad30f0d6e88898192e3903aa74670149af 2012-10-29 03:57:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b32140fff99643f5851cb7ae4037562dafffd9250cb0c200d9c27b3358a07429 2012-10-29 14:30:18 ....A 100981 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b32d4aca3b21ed3524c8834973f8f0caa3f3904b7b4ee3841413c8399a1478c3 2012-10-29 03:41:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b33220bc4351d0620d129d11e46a3f7ffa67ecc5e191a10a00e6e7b3bdc0de9f 2012-10-29 13:16:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b3338652e55333acb60579033c44e19fe17ee79d01178f9ce268c3fff94fbcd5 2012-10-29 02:53:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b336876953e29d5b1fa3e554595b2e02735655a4d870d106c8a38617a9b5cac2 2012-10-29 14:52:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b3395567750b079b3eb716929b71f1a93cb1cad131bb8e29f9e28c62d00fbb8a 2012-10-29 12:18:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b339a42a767ba22b2e549e7ffd81dee8b526007c8dfd2af6ce6833f9a68ee9eb 2012-10-29 03:39:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b34068b7d581b2ee6901ed13523e72d6690e7248b863b5c07e6b984bd1f0a4c4 2012-10-29 15:03:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b341042825a926e3b1c4bc007ec22989e153fedb30c0fc0c36625cf285658f69 2012-10-29 03:24:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b3419b446b89a68b5cbf2d54f070ba1a208228cba23fd3511dccdc684a403ea5 2012-10-29 13:05:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b34283cb9ac15b7ebb1dace5a5c01226bd216236e130245f28df01d580d8dcf2 2012-10-29 14:29:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b344ee4139f418a2a70a5d0750d3cec73ff5934f40fe1014eff19c093d509620 2012-10-29 03:47:24 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b348f59f05943ad8be457382530a46a07e1f9e6f0ca716dfef1101b165e742ed 2012-10-29 15:05:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b34c055567077356d928908ad974cfdf4fdddf3267b6ad5f62bd7bff6539888e 2012-10-29 14:19:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b353e26a1e1c764d9001bf6cf2457fc9ef28256c084aebe1bfb9a79e8cd2c2f7 2012-10-29 13:03:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b35aab4721002503d4f564b6debf350836b2765ba730f82f0dcadc893ad2ce4a 2012-10-29 03:09:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b35d908af047bd552c9094d6cf59d9eda686fe52d4c93db77994c7db70767e7c 2012-10-29 12:18:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b36e113aa872b07b68de3ea1133d8ea2704e4c185a74c232f35dabd8169c9e75 2012-10-29 13:00:28 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b37034869a0ff947430f43a4c7c0ed198ad8140e6ce62e54ca331ec2a66a36b4 2012-10-29 13:28:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b3733407c842f1de1561a2abe42d0c12cb43871595920706c5a9388457174aaf 2012-10-29 14:55:38 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b37a43c7fd1038b5ea71b77b9691092ecd85abf1180adda1fcecb5180075db7e 2012-10-29 13:18:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b37ccb0bcf1a1e0b188dac66755309c7e6bd559e45f95fc7d45d8b2fdc7e2b10 2012-10-29 03:43:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b3835121f45d6b311845cc80a7f020767e50e4797cf91f819a2ae90121296c2e 2012-10-29 03:59:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b388d59f890c657b3eb0f875a4a1f8a564d93ca15e11a1bd1fb55324e615d42e 2012-10-29 14:21:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b3899d52e8bcd216658432b3383d2f26005126d553ef77b4a2af4bbe16fbe8b3 2012-10-29 14:26:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b38a89672aeb215b852ef59bb99d71f78528a56715047b592abb3355e4c55259 2012-10-29 14:28:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b38adf29ed3f78cca761ac6ba3761b2df490957a03b8b4ea784885c1fe193706 2012-10-29 12:49:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b3f3e156b11560d03143b29d23a84284f9a27ea7b1b84b5f761180ff034f4b29 2012-10-29 14:04:38 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b4191736c7d71bd873bb026de1dd594c73cb73685b7a4d46149944e0fbb57459 2012-10-29 11:59:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b41dbf1f246dd25ecc10672aa0ffe3131e5210f32b5bb2c4d5eb232f95a51058 2012-10-29 15:02:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b429db733f26dc28d6042db62271fa4b3a3d1559bee442abbb233de4fc64c96c 2012-10-29 13:20:48 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b469e009c0b76b46cd50c24dde9ff00820996b56c9068a52bda220e457f1018a 2012-10-29 12:39:58 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b4d66feeb52ee98c3dd6a68fc4090ebdb0cc55c99813228a15098b1b17e446b8 2012-10-29 03:14:04 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b55dc793e20256f0eabd17ac51fb19f076a0501a19f53f76efdabb50a1b057a8 2012-10-29 14:56:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b57d77317718d18255615b97d61f278a1422480d1e2872a6ec9d194880585020 2012-10-29 13:41:58 ....A 58060 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b5a90eac7d79a3ab3660dc73d098c9620005161987a64309fcefc0b32631ca80 2012-10-29 14:11:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6302f4b7292cb8fbc2eb80d7b423f56d534029e1c4d47cb6255ada254b65f9f 2012-10-29 02:40:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6a52638736a77dac9c2a396f62c8aa5c2200474be60619aa0ed92dc20230669 2012-10-29 02:57:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6aa4b95c7792cc0e428c6cfc88d5bae991af0aa9f21a6a175703bb5e69c7caa 2012-10-29 02:55:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6aa72825db565cf03dbaa4d66d4c3b8b36149795a71d1bd6035f0e9fcac7af6 2012-10-29 02:45:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6ab63a11ac2841fea29bbe3574e2d921b060b1fb13a0b9e5fa4b8613f68f4b1 2012-10-29 14:41:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6ac05ddbc3d65392c96f737dfa0dc7a918abdf9c73abf84c66472495393f064 2012-10-29 03:17:56 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6aef26256ad9828187ef0b6727245f5b59abcc04921f2b103303eadd3cad2c6 2012-10-29 03:22:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6b140b7b33cb2f487df0bf6b430ecf22faa5b79c9481dd503c11e9f3583804d 2012-10-29 03:49:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6b343f2d4a9d84c2d4550ff7001b7ae8a0aaff8c0a25e2ee312c7321ea552f1 2012-10-29 14:51:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6b5444318802d8e8a28ed56381a07333e41180accd225edf1679f3e71c16011 2012-10-29 14:07:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6b6c0689840b2ca906262a4e6ef9829cdb1a3bb38bcbee78d397b0c80b6c937 2012-10-29 02:54:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6b783ce0d533c2d0f097606a57e30a74a34a37acd64ee42925a6f61abfdc6ef 2012-10-29 03:08:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6b878869867dad5b79aa1bcee7693f04687a60e1d93e24471e6d6dc6b71f0d4 2012-10-29 02:13:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6b94ed013249be38b8478174f87cb729707504a8c004e33e623a143883d7d8e 2012-10-29 03:35:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6b98682a078a10f6d7c647c4a8550142eabe9b72e0da98d66f7527332d2acd9 2012-10-29 03:17:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6ba303f9fa2a8fd33f108e842207f3cea6adff3a993cbff2d2abe87f8c0e6cc 2012-10-29 03:55:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6bb2525fed21c0812b7ba9e5c2da0ea87042657ef5ede564d6f8865d4722cbb 2012-10-29 03:32:24 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6bed175017b9541b4a79bdef7c5f459a4508548bcbce4f66ca3666dab524a58 2012-10-29 03:23:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6c0e84344ea2c429fa2a95aa4843aa9825b4eebdb9fd78c2ee70f2c203fed15 2012-10-29 12:41:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6c943f0e46883f67359c423d6f418eb20c4b4dea1423e73e8998ed7941bb036 2012-10-29 02:48:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6ca1cc8a88833dfbf0f4ec93506eb11d8174b61357526310c1f5cf91b7f391b 2012-10-29 02:09:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6ca6bacdfdc1b23e6a751525efe01118392069f119d10640087073dc0575dd4 2012-10-29 13:39:24 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6cce7cf26200ae7a0a0ded90fd2863ea9d4c40dd310980632e48f649035d0ea 2012-10-29 02:41:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6ccfb9a06f0f4c175b6505715a54ed9ef25b5bddad289c040b8f0409b84960d 2012-10-29 12:31:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6ce2f9d7be9519ab35c8de987c647178221f5b8f56a0b7a65028b3e02f567e9 2012-10-29 03:25:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6d0990e5281f30e4358dbca57d7085d7f02786bbed895d4f43c06c8661b853e 2012-10-29 12:41:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6d121f8cab8deb7667fe0982ffa3c4165b14ee62f09e632ee100e2e074e5f67 2012-10-29 14:13:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6d1a22d5e45317007fa0484f3aaa321887f79bca5a41006efb27100850eccf8 2012-10-29 02:55:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6d2b6432174c96d7f9b071f6a321dae47123b0f6102c1875816a945b3f84832 2012-10-29 03:17:40 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6d4bbe7c8325876f95b9d7953d285d4eaabc6ddc065c545c1729395bcd4b044 2012-10-29 03:29:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6d561bdb4a8899a58b5dc2a13743914f3a6e1267193d5fb01f84f7e201aff05 2012-10-29 02:47:12 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6d8403b49f7eaf1ba7c79527a00ee666db38d48d84a1080e684972af5e2b61c 2012-10-29 02:45:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6d9c8f0b934a116b85f586731335141e1dd7daa9364d29f507f58f5edd54646 2012-10-29 03:56:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6db3ddb23fe9e68504ae4f4b779a52412c01743f876e84d0cbc133857b86c8b 2012-10-29 02:01:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6de48ead6a40e726cfad33b58a2edc15b8e97f6aa1a03e44371235a62152a98 2012-10-29 02:48:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6df36d375220d0023e0592b88f304cf2a80eb91af80bc341a4bcd419afb0f25 2012-10-29 15:02:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6df87212ee742d2fc3a56fb90aa5cc1fed0b35e86be2f25d8d7f956d2764a9b 2012-10-29 02:11:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6e0a0493cdcb8b719bb972bfa41a8224ac670fe10cdace5e4886dbc41b2b1db 2012-10-29 02:57:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6e32f2a62c32d6ca32e879c85d0c5ebde0e5bb8c38e24d97f074492eb52f4ca 2012-10-29 03:35:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6e557993123373dbdc551fb67070e3161f692ec3308168f312ad7f679055b8a 2012-10-29 14:59:30 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6e589a1cffe65d2de350e37543483281d7288a94dcda718e18c3e1d3600228b 2012-10-29 02:53:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6e739b10cf263301d02a2218e73ff8a4742a94f493fb81b8c66e7d99a13ded1 2012-10-29 12:57:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6e7a0ef297792061b605ee25d7b2c349f7cb7a86a6d4c5e58fd729e469a1859 2012-10-29 03:12:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6eb8f975b95f70ccb09235d039e7c8d59045299206b17dddc4db51272176ae6 2012-10-29 01:55:16 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6ec3bf94e241c348860faa0e4f519c849cda7f085a55606a5d3ac26408da4eb 2012-10-29 13:58:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6eed95e95da1aa6c6421a2cbe049bedd1f1fc1b10bacce0c9d5dd4b8327aad6 2012-10-29 14:03:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6ef3aa6101ded06d1a33eb81e91916cd4d9230e86611e7f92f8c8252d4fe3d5 2012-10-29 01:36:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6f03dbfd7fbb53e7c0c14c3c8cb470fa5170e23d228d1bd46262406d3e2b227 2012-10-29 14:08:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6f0f5ad69127df425ee1caa67c50f6cff0b33f03a67e03ecb3430e0abbf1b6a 2012-10-29 03:37:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6f175b94ff0d50567c1f29ed1d583f659e8872269c5a66bda307e21285f1c21 2012-10-29 02:50:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6f38b4b88d7c0fa9bda288d5d32afa2db7af716e1f1daec7aaf810ca6f032c4 2012-10-29 03:07:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6f3a160f2aadf46ead6500239ae0c6d3427e016af3d7c54971b8455e6dac568 2012-10-29 03:35:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6f42cd156d8fdf489e0cd412fa33025e15dbc0dd07760247b5f8649e6014088 2012-10-29 03:20:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6f47e637098af2b4fe28283af8a694e86f3db554ac0f2549e827a3f51a54c9f 2012-10-29 03:25:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6f538d4bc2a59bb8e95853bdb9c277eae7934e735bb8343eca1687dd12c9926 2012-10-29 08:13:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6f5cad739c90f4a5e9593d201cac9d27ef683287c90e0e0c9ccb4fce4d816a6 2012-10-29 12:47:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6f5dfa78bf3daaed7b1b0cb324bac63d0f4b71df8c6728b97e8732fc66b0d9f 2012-10-29 02:55:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6f60dde8385a880095682abf21536b5b82671e8479889a49dead3cd4d3154bf 2012-10-29 02:45:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6f689d805185e614b54f1f8f094b49a5ad31578a0197a51131110d549e3669f 2012-10-29 13:11:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6f735faa479b772a758c4e80fb76be480705f403d18efe27cf8b80d3a3177f1 2012-10-29 03:39:16 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6f75fd8670e4836dce23c54afd542328f746d1b04318b55085f3b5e5031284c 2012-10-29 13:26:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6f8c6b3d333cddd3941b4d2377ddd9f78c8fafca9ccdacc95df895a2c1091a4 2012-10-29 03:32:50 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6f8f9ac9dadce54589f1b5ddb907f5c2f6d96ba407f037c8d5bd49718668e9d 2012-10-29 03:36:16 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6fa56eec19e1ef66952e0a99bc02a1e709d2b0a60e0a3fd4504309cd3184b15 2012-10-29 03:52:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6fa6ec1fdd9198c1b84d032088bbded5a54b51f81941797bab6128fe2394948 2012-10-29 03:02:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6fb887bdb56d43d221496d38856ac13930f58ff33d1858aaff2aa8439b40c2e 2012-10-29 02:40:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b6fe955d803f6fa51bbc42a588f26f63d10b1e368afc3ee1f9c3a2a7ccbf9ba2 2012-10-29 14:19:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b704d912dbbfe302592acec259dc810f7aaac5e43a9bc476f04475f40b14a7dc 2012-10-29 01:53:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b705b1014b8133c5ed9ffacc24db95743a2e861c5a454acb06f795793c0b4871 2012-10-29 03:19:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b706207840d2f19de656f85c0f7eb7402bc4d52b71c6a577d77e22f7c5d9bbd5 2012-10-29 14:56:12 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b709eef5fc4df1c27729654849059ecd6940bba233d8aef169ef3c1967795053 2012-10-29 03:14:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b70aa8190377eb5be0a7601de1f31fdbda9421c76204d8a7f313e5bb86cdeca9 2012-10-29 02:44:56 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b70adbffde57e97c1f7a9673c3f7272c4d17442b71127a082b1d468178055003 2012-10-29 02:43:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b70b69cdae276c01e0d99db20ca88f80c60247b286c0fb76b9792044ed67e9dc 2012-10-29 12:07:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b70f30f21c4033e9459879080444a2037489d830530eb7838be7f76acec78e6a 2012-10-29 15:02:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b7130d7f3353717ae014545665b7a75153ab1a689f3bd7180e84d9636a2e89f7 2012-10-29 03:38:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b714cacdcfc80ed604641e7c40a393887d42483818793d6b276453584414c30f 2012-10-29 03:09:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b714f6577b65729b1c79f49ed092d334e5344df7e930b65fd23511586ed4ad83 2012-10-29 02:47:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b715cd0087239580ecf8cc98ae38b68c30d84b851be3ec98d4c69b9358063dd0 2012-10-29 03:31:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b716e63e62292d8413c5cbb8041e00a9abe962bac6bf255681e8bcb7347f8fe0 2012-10-29 13:25:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b71739983d4690817aedcdecef8cc2caf710620095f319bdc2ce379f4e96b296 2012-10-29 15:04:56 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b718997c2625d2c8997ce556e34493c7a063461453c2a152a7057304d60948f6 2012-10-29 13:00:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b718da4a7469ad8554980b7166bda608ffa1c462c81c621d11005f553c2556e9 2012-10-29 03:06:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b7196352b66494cdd1940278b453b925bb404efbc8978eb79f08bcc9e26d166c 2012-10-29 13:14:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b71af29f8bac68e754454483246e832ce0f6e1aff649ccabe23344b152dbde2b 2012-10-29 14:39:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b71f6694f58f450074a3dfdf0477a0390da565ea74c6aad3af419dd0d732a31d 2012-10-29 02:49:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b72039921cf5c4a807b487a7006e0abf87278c3ecf21e2f5d294a4b78a3722c6 2012-10-29 01:41:10 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b72557dc615827d0e100a1ee9f9e180a0b92a17bff80aca90a2a4d4d8eca0221 2012-10-29 03:45:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b7257283eb03b05e863e5ba06c09e987dd06d54d626c820b0d9433d1c84c884c 2012-10-29 13:56:18 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b72670c31abd4e06e310f5a16e0a887e7874087603aa17dbd0711a0cf9db9e15 2012-10-29 15:00:22 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b726d931139b53514a93fedc12195ff47d9ac15dc0467fbee451987b55e7312a 2012-10-29 03:48:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b728ad5a2520dde88206f073922c47fd7c7a5edea42a1c3775d2b6b705554494 2012-10-29 03:23:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b72c0d5664fe24fdb2667f26cb77092da558443922ffbab6e3b97832b6262925 2012-10-29 12:26:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b72cb95916acd8792325cfc22c220aaaa73921e6ae8a47f939834126cd88afd2 2012-10-29 02:52:26 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b72d1d8998a7981a1cefc8f1885b8a20154e3d02b9274ccc039360ffeebf5230 2012-10-29 02:49:22 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b72ef79afd90b12397cf0a9be25ddef2a2c4f9c8054a5a939f0d8245fe8c1fe8 2012-10-29 14:31:22 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b72f3b05c06274922bf0e1ad6857d6f1c2584abf8c9d4b0edd65afcf682e581e 2012-10-29 03:39:04 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b734edf6d9d00ab933c6a12036596ba2d27910d229a3c1a00878202e02d511d2 2012-10-29 03:52:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b73b38c9a8b445a0c27d3de74ad944ec7a30e31c1b4327139674ba28e6cfb97a 2012-10-29 03:37:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b73c66a9a136722ef4f00ce8697c8553e37c76ea39629bfbafdf678183842a90 2012-10-29 03:25:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b74495ac64eb13ad85b4408e4057a6cd7db425a2ad164da2413e85002dea1ace 2012-10-29 02:13:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b7479d1f0aa2a2d41046209d74cea30b284b83d77018f8d71b8fdfae6765e3bc 2012-10-29 03:49:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b74a2d3ad0ea8fd22ed9c64f0aec2b4b9b66c8ba2413177d59158b211ac87bea 2012-10-29 03:10:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b74b16b7622d4e8656c9dfcd3431cb9f2fc298786673f44f0aa455f728ef79fa 2012-10-29 14:32:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b74cb42ec81a2806e6d1c375c89498b4849490367dd07ddf6f342d0bbe021fe5 2012-10-29 03:58:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b753d3988d3fa5b8f82a0856a919fb207adbec7a62d107baaaa1c789b0a0a2b9 2012-10-29 03:33:04 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b75438817795a2985632df9ee131142344922c0e8997da8e7bbbb71bc3a56e29 2012-10-29 14:42:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b754578203b30197834298aed4828487325d99c360842aea17048daa78f0bc8c 2012-10-29 03:48:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b7598cfd09851a9294742840a41338d5df1f4be9d8312ba756583a98e40a3ffc 2012-10-29 12:28:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b759dbc3ebc93f162e7737ad56cd10b875dc522184640801a9a9e552ad89e4cd 2012-10-29 02:49:54 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b75a90f65771275479b0fa621727c36cad0a35c9ceba175779c0fdbed1103894 2012-10-29 02:50:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b75d60e0efcc8b4d7392ff142d79072d54002d3ecda387de432adf6a878e5065 2012-10-29 02:51:24 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b75df9b09e1fa567fa7ef6f05f584aa0dee54720f0c538af858859846ceb4227 2012-10-29 14:17:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b7600e3981263867699b9368ef25dd9006d5159d061bc46ab3070ea0efed5cdb 2012-10-29 02:45:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b78f1ec0e34af7d07f8d5c90d45679d0f996c23312a0494bfb51b58b59c13049 2012-10-29 03:05:46 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b7b55f930e3e0a0d3e0774b018c8ae8b7cf948ea79e8a5e14283eb910b7bac57 2012-10-29 13:59:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b7b75668cb137da25c97b97cc8e0dbf4ef1af298196e7876a29f76a44fdf33df 2012-10-29 02:53:24 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b7e6b5305fe28c8a472cda57c6ba4c8e288480a10be249bd248395d59525eaeb 2012-10-29 03:09:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b81c4c853344ad85bc2b663087e4e95310348b9495b4b828265975cbc88074ba 2012-10-29 14:28:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b8602347e2660ec67462b2c6e5c9f592ef8b13a935d63aecbfa907aff3007302 2012-10-29 14:53:00 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b876a9f3955392def758e01151274d9fbb099b4a1a489242229d1b4e2fb28857 2012-10-29 13:16:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b87ddfe474d7cd90477673c5ed6cdfbd6cf477b52d8002871dc2916bb9633721 2012-10-29 14:27:42 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b92a43da91fc22a3c78f7c4392443543ef9240748ec38b1c9c97bc615b4ff93c 2012-10-29 02:55:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-b9cef964e1d63bcbd98eca757d9abaa4aac6daee8a6358ccfee600891877e970 2012-10-29 13:53:24 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-ba9f734d02177a8a10d2673b3f8b167b587fcfe93c5b22ed66c3ee03206c797e 2012-10-29 02:41:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bab2d81257623aa89b436ea1921de9a0d9ec563bab1726b697140392c1251ceb 2012-10-29 03:11:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-babb34aec07d43420b2f01ddf8bf2ce2d0b61dda86bf1387bf24a4020acb6657 2012-10-29 03:03:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-babde70da6a52599f27cc85dbac9d6b63a3d6636a78e9c6bd844c8aa40c76701 2012-10-29 02:41:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bad6ce3578bff06f0c8a96bd6d67b24487c38f1b66571ff748f9825df3acd590 2012-10-29 12:04:14 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bb1ff6da02dcb719dd695c9c8849240e3914fa92f4d873e958d1951eac6bcbcb 2012-10-29 02:56:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bb3573e3dc8bd3dd809086891c667224f1cc13c3214ebc8ca7327631a874c7ad 2012-10-29 02:56:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bb4bbd0133de87892f6a60383bc545f2911bf1ceae11aec42d0e7d7026c46490 2012-10-29 12:46:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bb530c232e36fdf559098a8bf84ce9ecde43e65f62efea90487a8ffa7cd216b6 2012-10-29 12:22:54 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bb5de957816580308f14aac73b9cee9812c4eb183ffd17bb539166e16f755f7f 2012-10-29 02:49:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bb6a54d6c2e01cfd85e9ae25c919ac18d14a0e754cbf0e8fdaf4e8059479b06d 2012-10-29 02:43:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bb77c71409ff0b4063cb5c1c94ac3235c28a75ecb2dc9908b5e8010dbfab7a4b 2012-10-29 13:31:52 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bba92fe0e45dfce99f92d3a587f6a5253802f3535218932d4b8e61376a0845ab 2012-10-29 01:52:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bba9e314b35b112b3f6c7842fd51b0ca3e1885743271de68fc529b5ff22a302c 2012-10-29 14:00:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bbdbf1f79e4746a399ab34aaac39b90e44196eac3cf2037cced4c502b9771395 2012-10-29 02:51:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bbfec2c43807653840ca5089d4ef2b0e64c280273d30fb4de1714dec63208e76 2012-10-29 03:35:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bc012124e8d762f3ce9b75f598265d8b6ab899667a8af4f1a741264a8cf8f9bb 2012-10-29 02:59:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bc029492cc2cd7ba860ae0e8eeaa4fa46b80113173f2ed3f1c5f74ea03a70a76 2012-10-29 03:18:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bc0300c8c31bd01dfacf74bd0420d480d59d009de449d90f5eca94981e899179 2012-10-29 15:07:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bc032efec12ced5f94959b407921f4c47aa088c2883ac623c85fe1513f75f42e 2012-10-29 13:53:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bc047ca3aaba84cb38cfc17eeca2a70312d6a709132244a50d4cf587177279bc 2012-10-29 03:39:32 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bc06eed050942cbe3b2a835b936fdc0b5beebbf2e2c0677f333573f6426cef6d 2012-10-29 02:43:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bc0c27c245e9f37a8fb10e9a2c97f600e29aed6af828ede713d207ae660ba4cd 2012-10-29 12:11:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bc0cfd33cb33db94e326d477872ed9901760314fecbd9873edb38a9d952f9b70 2012-10-29 12:05:24 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bc0d1835370a9f4b0c42a43f05d2ce5f3db443959be05c8cd0b1f581f6ad6965 2012-10-29 03:36:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bc0edae0399ad6674ea5bf4bdda510c40093dd88241575649e11ee046d92b402 2012-10-29 03:07:04 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bc11bdc2b5d787d722c706b0c1063fb69b19b5d7ace4588cebc2b60daf50eef4 2012-10-29 14:51:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bc13d1301ef89c30c027d89e5b5cadf207be870022b118ad917eab0aaf177118 2012-10-29 13:51:10 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bc731b6bd3b34dc03cd6960ff1bc2793c1e15910ad4a3f87e84e1dc7c17daf48 2012-10-29 12:08:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bc7b17968fab8790012275b511a33b9c0947a9710cb13190a664810e8a0e721d 2012-10-29 02:50:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bcbc2ac16efc1df1136c8678ec02e19c5410eff3aadb4c7c8beec3d763288b7c 2012-10-29 14:52:52 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bcf2fb5fab88ab207edea7b29568ae0fddb7fb9ed14e78b08dda09b79ca1131e 2012-10-29 02:53:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bd54f7aa9732fe70af628b1e0bde7129cd37a05ee0c3b369a7f61fd38635ec4a 2012-10-29 07:14:08 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bd7248f29ed9d9ae455bda61a3abab46f3e8be13e186b9722acc2f77eb3b3364 2012-10-29 13:26:26 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bd8ca0c1b9d603db68790f80457564178faadfa115e2d1f307da85f256782a2a 2012-10-29 08:00:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bd94921a40d3f07cdea3d16d0906c0c2a7fc19617ec9e543fa6964a974e71220 2012-10-29 12:55:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bdcd314b8610b1a82116e765f376aadba9ab98f41d26849e3759a5fa8ba7e190 2012-10-29 12:40:28 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be22971e577ee34250f49f0958f3829e1a63e56700cac52c831b4ba878b6fd0d 2012-10-29 05:15:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be4658a2ad2a0ee81b66ee58f3e6e7f6cb5100b040d39dcd1093d0fba0b86820 2012-10-29 05:29:08 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be4adf7435b9d461878c91d0b23033c27a1793a1e4062afe392e4d38a4792be4 2012-10-29 01:34:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be6bab25f2215e981a3942c35a85f8658e55a01d256c36ea013abe744fafd76c 2012-10-29 01:34:30 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be6c07b8a6c9cf5463b4d94f0e612274fddb2572fa51ac310f0e0608d3896b1f 2012-10-29 01:34:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be6dab507e8d7d43656f1fb087eb5d069f422d1fbd444f3569886ff57f0eed6b 2012-10-29 01:34:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be6ecd42b1845c74d6e3b230539e60be21ba297a3dd3f8783473cfe022c2cb3e 2012-10-29 01:35:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be6fb4cb4f0c7bf0d796ce9b2607ea2dda14eee568d3f376b7f738507db25ee2 2012-10-29 05:30:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be6fd8aeb3081fca472060be98e6aadf2574815d7db49f38bb4d2f43da8a5445 2012-10-29 01:35:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be7258a2d7d8c03b8b81de9faeacc0e6e0d138c9893252d366e3b344d48f7d99 2012-10-29 01:35:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be753ecaff66ad68f2c92ce65e5794c647d97745a2eccfda2214f5f5b31104f8 2012-10-29 01:35:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be76570eb7a13055b9b739b4472bcf46ab016cc7df3f9c696ef90c2485c8e940 2012-10-29 01:35:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be77d19eb74b5168bb550ce44848408251f6d6928e7114f93bf70e44ec5c6c1d 2012-10-29 01:35:56 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be78dab74e89812d4eec8e24b24aea35c7d6a7533a0b4bd479cb4cc4055b4d21 2012-10-29 01:36:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be7a58caecaf1b0084061b1dbb277b2511d3ad12c4a23d0e00e25b7dac8e7db1 2012-10-29 01:36:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be7b8c7048eb6f3f34bc3b8e9637f47fa4a6797eea1f96b8abc149cc50df5173 2012-10-29 01:36:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be7be98dac84bc082c296d6eb461afac7af6fa91d981efd20f623de48cb0da3b 2012-10-29 01:36:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be7bedeced8744d8daa38d8eb919e10856bb564267ec9e4c234873c0dc763a2c 2012-10-29 01:36:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be7c8b6b2d6c17b8676ad2cd9f06a22df00563123df923fda9780f2ed87f5fb7 2012-10-29 01:36:38 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be7df2d68bf9bec1f52824d0dada043378049866928bd8fcb4966a399ca4cdb1 2012-10-29 01:36:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be7e6d4de29de2c8522960b1ffe1b13ec127d608185386e64f92070681970e42 2012-10-29 01:36:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be7f00bbd2b34f7a9b57469a17b66e836ca01808048103e5903d42843daecb8d 2012-10-29 01:36:56 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be7f8097d52b659277667ab6c519a5b2526f4b98b1066735671f95b8a19bf9db 2012-10-29 01:37:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be800d98bcea1a24c8162d5c5aa634a07cd8c40ae0ca6b7434818aece801671a 2012-10-29 01:37:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be805739eae0a1309d460ca0c95464ddc63fbfe3e30b86011bd431244ec41d48 2012-10-29 01:37:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be80fe730f5c67ce205903731addca9b9c10b08f9dbd722223c07630ba76068f 2012-10-29 01:37:40 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be83104eada5c1060c6aaced1e3f286d535f0b6906100469a6c9723738dd1e1d 2012-10-29 01:37:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be831e96ce76f00b0299482243c11782138e103a6d70e3a99165af0ad7bdc0c5 2012-10-29 01:38:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be85a033f7bded37027898640dd3de04ab82e2590c2fc4cb878164f699470ae6 2012-10-29 01:38:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be86400cd13420f8c5d7fe8d57c8b59ccd86a3651a7fbde19aaf70eea7876303 2012-10-29 01:38:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be870f67ecfaa6400582bc6ead7944c4388e92bd3e22bc9460488530e7d143d6 2012-10-29 01:38:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be873fd91a769047b49036b7da6376d072c4bfd9f88418e9165ba8824ae4ee67 2012-10-29 01:38:30 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be876b88121a362348df445e380b0274e9257cc94fc27efa468036172b432c7e 2012-10-29 01:38:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be8a269a3ac08dceea4a1f9a788aa2c03908f22d335630e44fe761ea3664ae2b 2012-10-29 01:39:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be8a880e3cb0d0580d5499e562de5682e5ffe1a715f269c93a4a9855697d606d 2012-10-29 01:39:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be8bd723d9bba54f7f606c1f361a5f47f6871ca1e4b7ec7a9e936e817cc48490 2012-10-29 01:39:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be8e5ddcaf4be225e0212ddf86a7f8f480374489184e826b50ddd261a649e028 2012-10-29 01:39:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be8e5e8e05801bcb832de16bed3a316aac4aa1990a380595f49e2ac14b133c3e 2012-10-29 01:39:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be8f03d0a66e215b9aef24d400d62d003832f24151ff5881af6d58ce754e1705 2012-10-29 01:39:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be8f376c98475dc5d6b309c161fee392292f230e074bdad78a83c0b074025f1d 2012-10-29 01:40:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be9337688a646ba6c74b4a2fca200b2674c59d2fdadf8e435daef9b233aa9e2b 2012-10-29 01:40:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be9497185145d4c2adfd9c9402d45b4acfd0f826b472e19a4a5acc5430106508 2012-10-29 01:41:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be95028b0dce33a8b4062d8cd0c5085d307fa3b3b82a5d09df88d944507d5518 2012-10-29 01:41:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be951c20dc0d57d8ed833116d68e8f5f3ae84a990a1cb67218ca646564c33654 2012-10-29 01:41:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be9535d4358951a6128b2e78784d3a2770dc8d6623093dce4c8b6458321f7e7a 2012-10-29 01:41:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be95acd4a086d633f740477327012be924aa2329870971ad3c5ecf142889e306 2012-10-29 01:41:16 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be9630425d25e301f648f65f4579cb530838e3dac85604757e68a6d1538e91ce 2012-10-29 01:41:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be969f4e25564f20d4dc5fb5e8c9676be11691112e8e8ad512ec8210e3220504 2012-10-29 01:41:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be96f63825f84c670258ad3cc892933b70d1962a0a9d594af8d4cc493c05ae12 2012-10-29 01:41:32 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be977e140d179ef6baee4a5c5baf4dda76dd5256181b5fa8cb32d88c40ada53e 2012-10-29 01:42:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be9a11c18328a56168870a4a2d71554defb0800024dd65ea20c4c3bdc3579803 2012-10-29 11:17:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be9b514f0776fb2156154fe4e294efc753cc15ed6ec0665ae76bab919c4cf0a1 2012-10-29 01:42:22 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be9b6d421cb1c03bf1ddcbf12bc97acd788190198baa81e46032e17a2e373f51 2012-10-29 01:42:44 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be9cd122b8d84c059b0458049bbe4e42e7f1ec218587d97a656c433a05ccf282 2012-10-29 01:42:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be9cd7011ef0a37d51b00269a6a4aff7812aa8afe6a5cb5cf71f49f4fd7c7c10 2012-10-29 06:35:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be9d7c393be3ae490de1f5323ad7c02ea0096145543e2408e106939f22abbecd 2012-10-29 01:42:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be9d870da869b85ceac739744816323ec25029fa3ab0371be0059cdd9c348c1b 2012-10-29 01:43:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be9dc317183ef88f8682702d2130e0854d24591e99fed4e21a0f029e26955971 2012-10-29 01:43:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be9e59ceebf124bfc99f054df07d8b3e9dfd0a51a9f1f55fe2363d87b1eead2f 2012-10-29 01:43:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be9efcd3b512f5c8a59d5d86918d4b5f72fd1109133192aa68df63f854f24992 2012-10-29 01:43:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-be9fc95fbc2f2dcec8189e2dc72b73ecc2dbfb65829ff056187e826b7a460699 2012-10-29 01:44:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bea32c0ea046c39a10258206396a9b02f2dc864cf510d0b0ba10843de3b1ad09 2012-10-29 01:44:02 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bea38f3a7af79136efd8e3461df9328d237131ab64e97bd7d2709d250ec3e0e6 2012-10-29 01:44:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bea3a25bcec90841288905f3efd212a9cc675cfd7aed7b1c82d0d88b8d6e39cc 2012-10-29 01:44:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bea5b9d6862f964ea5deb1595eed938c2f80a70775fa5b239a5525b0bec88de6 2012-10-29 01:44:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bea7b6294ef564550e062263b4bf0fc9ac56b73bf18b98a1916e3ce2ea00fb53 2012-10-29 01:44:56 ....A 55144 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bea8a65cb2bc7375eccb3c3510d0eda3958216b714f67478af300439d1008186 2012-10-29 01:45:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bea92f67fc036e2ea410a9e78eeca6b0873bf13c06b326618122ac7a136daa58 2012-10-29 01:45:18 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beaa47a9865a64cc0d49d541d28eb607f6cd07eb9c31860c4010805335afac05 2012-10-29 01:45:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beab411ef2c2f5a0a72c30134b6fd2eb27919afee83d2d590e12466d4518c153 2012-10-29 01:45:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beacbc44d086f963b3db535e97c9e99f4c6e75d73f3b1b452a14659258e37b64 2012-10-29 01:45:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bead1c18219bc0ad0eaccda002f229cff34cc4c226387e59ecf6c400cbda2993 2012-10-29 01:45:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bead1c923fb61fe8e3096b02a2ac7f35d7a4bc51e6e913188f1e4209841f3dda 2012-10-29 01:45:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beadcf2a3680748086fa327df458c7a97c3694fbaec0f4d50d4de4865962d254 2012-10-29 01:46:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beaf7dcf7240f1a79b0d142836b39d2d69022b63cb7b4c766edc6329d3e4b9e2 2012-10-29 01:46:14 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beafdd070667b6f9aa666e77576bc8c6b8015b3b69c280059d57829633898e25 2012-10-29 01:46:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beb0eb85e53ea401ea560fd5f28461eb69cfa730493d1306064a81de9b53b460 2012-10-29 01:46:32 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beb1e53a1a6323c5080124baad5f2149e57ccefee4a692a5c4f6de529e0e81a0 2012-10-29 01:46:42 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beb26345db27f32f78e06f1e4eb3103c9c64ff701bb140b065f91b2151d94670 2012-10-29 01:47:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beb5af604d72560df8fc395d5cfb6ff4b116f0f788227aaf962607e947589b0e 2012-10-29 01:47:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beb6ade405460ec8982f9d6944f6db87b3992b9f982e0595757b9b085b316276 2012-10-29 01:47:28 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beb6b3cce3264fee2b0a9d36a58278bf9997732a11b0740678a8157ead61c101 2012-10-29 01:47:38 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beb761df51ff4f158d6ebac440959aded09c58e5bb9da74f8921d22763d26c9d 2012-10-29 01:48:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beb9ffee48402e217ad24178fdc37ab5f5cf8f97e420a94ea1dc6009ab86d7cd 2012-10-29 01:48:40 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bebba4d54df2366622b73374bcea062c86913ffd5fc4a65ea8f77eb7da24c26a 2012-10-29 01:48:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bebbb5944f1347ba07e3ced31508d7d6df5111784d0de4ddbed8dcf60ee92ed7 2012-10-29 01:49:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bebd7e2dacb152012551eb3e2eb3f520ff06856c3ff22a29cb0afbbb881beda7 2012-10-29 01:49:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bebdae3662ad287a95bf3c312f144018afbea61b9db0260a0a4866c346daf621 2012-10-29 01:49:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bebf260094e7a4c6fae6b02ed1a89df9c8c33c4179482e2b64bf494c1ff36267 2012-10-29 01:50:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bec01ca2ab1a814326e6f80e5cd2318b5ee895dbc7356eaf1b95a5462b1de4b4 2012-10-29 01:50:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bec2396bc70da349093cdca18c7add997c8035f0ae1657a5213acd6781ea7a27 2012-10-29 01:51:02 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bec2c73ce3d100c5f9657d3bcb6e6c72327778f0e128d16cdc363f58244f0918 2012-10-29 01:51:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bec5242444802f13e88a65a51125d691a64a9aff39c3219d1a3b6d38db8b8abb 2012-10-29 01:51:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bec5c6d9002fb3b0dfd5ccda759a977928bf74a37c80118be51fefdea0546f1b 2012-10-29 01:52:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bec8c03de90d8a1a4be9f5dd78dde0e465258d3dbb0f8cf52bc90e384026688e 2012-10-29 01:52:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bec9c99447030dd003cd9582eb50ed37fb8b5d1676b4efbfcf1393eeaac57c0f 2012-10-29 01:52:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bec9d87f8e49d6d6b872990bb9895b190169cbc00f0ac32d373fb34748bd7e6d 2012-10-29 01:52:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beca72f2556d3ca1fe3dca53e85f615d9ead56eb056f46033053ed3615d09398 2012-10-29 01:52:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beca88b68f478ac18d478e7d673005f7dac042c3fd258b56ecf6206a1ffbcb20 2012-10-29 01:53:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-becb63d2984a3f4b68cec967bcf0ef25846a9f8a9954cea6ba34e5a1b2af831a 2012-10-29 01:53:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-becb7edc1f518972059e8555925b2cf3a73a9ca1c2c987f4a514b76e10ff164f 2012-10-29 01:53:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-becc7c99e6db8b82b8de5264c206d81c05744580b936ee344817b874848623a2 2012-10-29 01:53:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-becdb041541820001d6ed80ae0efb4a6d14f2b6342fe4eb24b068e607189c7b8 2012-10-29 01:53:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-becdee3479bf495e4178557d39d787444e856762d436ef125858d91e790c1c18 2012-10-29 01:54:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bece4edac06059a2ae720dda5f7e4347d237e3b39d0f0c76c678644b32add39e 2012-10-29 01:54:06 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bece530352349e455bd08a3e9bf2c48062dd0ad81673c91e46620960d66c3ba8 2012-10-29 01:54:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-becffe349a71e36823c52b79687be95c31d31c7022c4ad9a979ccb6b61b2f9ad 2012-10-29 01:54:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bed05279967842c24107dea1815a3b27c5b8a4281411d7f7519d9ba52f7730e6 2012-10-29 01:54:52 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bed09b367558e8b35010a0d8f7dfd4a4c4709a271281eddc2ff7eef639dc7701 2012-10-29 01:55:06 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bed14fc19a89479b4c3ac003bcc4b16bc3ca47a4eabbdf133c4d9e35be7b8d97 2012-10-29 01:55:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bed27e6e48282afc407b900991e53e1e187257b9102f8428a3cae3c3a8c90996 2012-10-29 01:55:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bed37b024561aeaf1225d0416b9579553c5ea914f1725c7174c01d0468dad4b4 2012-10-29 01:56:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bed48ad83349400365368dc725432fc247be9f10bbebd70aea57c9034c3ab7f3 2012-10-29 01:56:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bed4b81adc6b4b819a7a2e53e1667e645b357e3a14d237f2c1995a1db32f428a 2012-10-29 01:56:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bed67fb097e1db26f99adb5168f2d24c11fd6dd54a9fa7e6ed650ea572111b09 2012-10-29 01:56:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bed6cf89156078456277cf61117d73203df87bfb2371f480b36900dd5fe87167 2012-10-29 01:56:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bed7463a30344bddb97a3ec82606a94a4345d05c70c0cb995a52dbb2df269b6f 2012-10-29 01:57:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bed9ec5d7e3244dfd9c786775d6484174de1c35127b5dc8f4dbdd468ceeee96d 2012-10-29 01:57:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bedb62efee1ea5cf3762ce97e324d612e0306fc1ee71726b969e98654502d40f 2012-10-29 02:00:02 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bee2edd2181df4ee4b04afa8b8b3361fd4d406e4ae2f6d59fd104cfcad22a722 2012-10-29 02:00:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bee2f5d656a926ee0d3e33635cfb77fbfc0fb836375cf9100c458cfb07cf4539 2012-10-29 02:00:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bee2f81983499a089383c9dcefe782073c345e3a4fca30e2cbb62834777fcfec 2012-10-29 02:00:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bee3147471aa1f2b8a197ed6058547b5e3d630a79c7b2b97be3566a955ffdd7c 2012-10-29 02:00:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bee32165ab00d17463e7f10a0044b82f1f50ddbe555e97870b2e215023bab417 2012-10-29 02:00:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bee437bae78cdc73762304e867a5180c4bb7c037bfb79bcbd345637687643b99 2012-10-29 02:00:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bee4608f516fd5cd3f044f86e6ba9b9c0369bd3ecfe632dcc3ade352b88236a3 2012-10-29 02:00:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bee5c4e68494b521267c8921974b9ed18a0198bf525932475b3b93215ff835ff 2012-10-29 02:00:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bee5f88be07ff5895e0a6c06415c6440e47498f22a49664a0351679d968f29a2 2012-10-29 02:00:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bee62f974236b996494a38f7ffcfa7a648d34c4062c8640bb8ae94ea5df25ae9 2012-10-29 02:00:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bee64e6aa358472f861287d2890dd3abbaeb22ee61e530b932b64ef1861337e6 2012-10-29 02:00:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bee66edbc48c5b018ddbaf08db988f58a718f8575019fa4166f16dd15d3baf56 2012-10-29 02:00:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bee68f20fdf2d827a47fab088c521461fefa2910456baa27834d7f295d051e4c 2012-10-29 02:01:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bee74e5fdd0fa446ae8923741c052a7441280b3abef914171eabb85bb5900fa9 2012-10-29 02:01:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bee760413d214b6ac293765d9aa012ea387f43c51218f66274a1238438cf8e45 2012-10-29 02:01:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bee7687f668a11fff99f0dc862b4892cf93d1b01d59f2ae51574a3a5a4c422fc 2012-10-29 02:01:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bee775a9ff2fa12a7a070102cc3b88155b40fc74eead7ff02b36e1175ea5eb5e 2012-10-29 13:54:54 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bee87f5b911156de32fb175769f1fc86be45de7dcb33b850b78ea0c724f5b967 2012-10-29 02:01:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bee9a33184d640073ffaecf81163bcaa9fbdf170f9dcea0726a343baf1f30177 2012-10-29 02:02:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beeb191e06524862f2451d682fad566f4ec8c7d9fee2cb21a5c846994ed4c597 2012-10-29 02:02:04 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beeb51499a33702fecb8e6bcd851e9b4e7e6a8b9618b30af7bca8cdc7ed744c6 2012-10-29 02:02:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beeb6b74bd8f9aee4dc0ee2a4da1b62ea2fb8a2d21f36f423ac721ec06a06268 2012-10-29 02:02:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beeba21892feb8d9d83943d758a6b6a0c0c8b8c02d952f426ee9e571ea0aa408 2012-10-29 02:02:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beeed9048f64a8364c978f6993eb34b92b20f9310be3cd53d832853347e414cf 2012-10-29 02:02:46 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bef0222ca31c0abc5103fd4290ab44e6e61ea5183099a045e74bb32a9e365013 2012-10-29 02:03:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bef2041ffa9f63c89d632c51563711d2fa819094f3ecf215fb5311f558503a6d 2012-10-29 02:03:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bef2093a608a6b601d2f1f09116926a66aa622f3b2403108fcec9c0ab90ebb2c 2012-10-29 02:03:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bef2fa57667e3d41a75580d91508154449cc1f0ad0cc8a9cb7e379374c1114e7 2012-10-29 02:03:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bef3bd79137f9fa8f5b7f75b917a477bcbc80d7ec1f65438bcd3a011b925dfaa 2012-10-29 02:03:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bef41d79be67ddaa3bd1961e9a7ed70271dbdc6399fd3029137c1a63c8fb4c92 2012-10-29 02:03:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bef44098302ad860884d951ce728e6812210a9b9aa8371218814617657b29dec 2012-10-29 02:03:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bef5581be9baf86476d5daf0b38e1244c63becb8e1134e10e2636ad2b37870a9 2012-10-29 02:04:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bef595289400d4e1ea3b97d76f935ed44ad412e2fad39c95f0d5b898bb6de87f 2012-10-29 02:04:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bef841d702dc53b28a83ff2c1b9ac724a406c1af5fe6b2486bec483830b51b97 2012-10-29 02:04:58 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-befb37766f2f985ae47d42395c8936b01ba4ec6969a8a2e5e9d25dce5ee3cdf7 2012-10-29 02:05:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-befc3191488a24755b2a654c045102de897f2142b8c67a149c7f76334bc5203e 2012-10-29 02:05:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-befc9d66bac0d3d13766075e8396588406bcbbd32325d2acb55e7d51bd4b97f9 2012-10-29 02:05:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-befccdbefb336dcf2d3c95717e8cff0640552aee8fe13906b8e5d376991f12be 2012-10-29 02:05:26 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-befda3a7c3c8180007c339c710e9a5972c3b194a34e0992d2bb60edb6343b4b2 2012-10-29 02:05:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-befdedd1655081d42a58b0d1a1cffef653f87346b5824dcea9e3c6c3b9c9b6c7 2012-10-29 02:05:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beffc3a4e9873a84ed19315e0f68cd62529041b44f98e8500815d91a8aed9b88 2012-10-29 02:06:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-beffdfdcdc1577e6fbc48f83899d486185e1293e9e5faac27227a38c486a8bce 2012-10-29 02:06:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf01abc5f06620b87a960f35e2452f373c594390a61ac6c0b075ea5bb44b72e3 2012-10-29 02:06:36 ....A 55147 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf02955df10232de2cee4eb5444e0a69b0bc78e4a8adc0114d5cd84d8e99afa7 2012-10-29 02:06:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf03c15e4593dc0a55e0163fa8a6bb04da74691deed3c337523d72b2902563c1 2012-10-29 02:06:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf03f0ae2bbf5a1395c6da21bb7f2f01b9caffe401a4ab131835761b95fa80b4 2012-10-29 02:07:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf04644c2029faa335e867dd1a4de5a92e308f65efff51d756cdbf00e542e757 2012-10-29 02:07:02 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf047784eb7f3631e89abd519208aa08c0b616cdea62481a29c9445402c1e1a7 2012-10-29 02:07:10 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf04be810a77221d5ae974a1ecca84d597af40517e24406ba3dd3f723f617af9 2012-10-29 02:07:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf0561544073ea12ab325992de8f2258fb3770ee27d7fb5b3a740305ac00cdf7 2012-10-29 02:07:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf06b356bce754a182ec08c170fa5b4a8301f5a7a3fc02f84d5d0cb11b65a5a0 2012-10-29 02:08:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf08fa9f36f75ec48871ef327c8103d2b8527621b91c089213ea7c3253efe9ce 2012-10-29 02:08:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf0a238d95e59d9dc8e742c2fed26626637071e30b01c17b4a5cb6be50450fa5 2012-10-29 02:08:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf0a5a3ed5b09aaf95f661a0e3065c6733b189a8d62845d04ce6fec9dfec64d9 2012-10-29 02:08:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf0bb5ed507ded74da0fd68bbcc7f136a1d690bca2ddbef93e9a12f71c092490 2012-10-29 02:09:08 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf0de561ef4293b2d50753ceccab28116fc22b46237e4c58d4be5a59627f0ba6 2012-10-29 02:09:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf0e02db9fad7f52787eaae1bea1d6a1052b29e7484e8e536473bf911789e7c8 2012-10-29 02:09:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf0e7e09c5031e5f5f2fd80820ee8b2586c6c1596d637b6c8930a1a240e7671d 2012-10-29 02:09:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf0f1ba96f7a629c9a1a221c23da681f2156f2a226b6c31165eb02753c732b8f 2012-10-29 02:09:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf0f39c84f07606a71d9f1ef3560cccd7bbdeebaae80282402c53282284bfa47 2012-10-29 02:09:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf108c60a158f731acb051190566fefb9602e85f01f36f2fcd53a403f1a61d31 2012-10-29 02:09:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf10df57b2d2ea5e4ee6666ded912da947e3f6b4fe88c504af26b89464ea9a84 2012-10-29 02:09:46 ....A 111674 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf115adca0cf03826590019f903a36cf1e9337d7a4e40ff179d80c578bddbe63 2012-10-29 02:09:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf12010f9673e4d33891022a5be5ee36f669cddb59c3457f6c76ef16000ec604 2012-10-29 02:10:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf153aed3705c940373c40e8a3e19be612db6b06f34516ec99022a613a95dd7b 2012-10-29 02:11:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf17ec1222ac593bb7880639ad333576c19a4f436b8866c693a4d424ca80f19d 2012-10-29 02:11:12 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf189ff5521669004d74703b6d5c291ff8c3c090acacbfd892b6fcf89fc8de1e 2012-10-29 02:11:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf193c297255a779171a47af8088c488c327f785e4e4be5bfec6cf9251d63076 2012-10-29 02:11:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf1a2ea2008422c690a5e702d9c0ce99bd826c3709e1168bd9c9a6c33f4a936c 2012-10-29 05:04:44 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf1ad883e7ecdbf0f3091de7647f5f9db1589fc3064f25c589fcd455f201a21a 2012-10-29 02:11:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf1b9e282e41264473dbf98b9a9203357f8bddf3184f7eab3f6f1cca952038fa 2012-10-29 10:58:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf1c03ad9c9d41c54ca665b83c69c4d0736726b6ff87135504157d9d07e5c932 2012-10-29 02:12:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf1eb525a6bc8570cbe0242039079dbda6e33e4a589bf42b3a84ee64a17e1a8a 2012-10-29 02:12:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf1eb6e546d60f4066119442676c94f7d18089f4f219d8971f6433203d477d0a 2012-10-29 02:12:46 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf1f1f32b0f97a7efdd00e57e139c4899e52719697554857f1a1ac521b4ead1c 2012-10-29 02:13:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf2055c988b3f10a140e00d2e6d6c7a885491dc8cfb259b649b88b5fb62fcf57 2012-10-29 02:13:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf21210d2ea4ee02860ca922a70efa08aebd9e209e98ecb8688d9d6e1ddc14ae 2012-10-29 02:13:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf222c879268b5fb46ecdcd306bcb8d3b5cee42e46592cced36c053132827968 2012-10-29 02:13:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf22d369b696bbd4347393870264c4e2302541cab746c53833b89e432f8a2ce1 2012-10-29 02:13:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf23d6cc44c29db8c0694f9e6bbb4e26231aaa3187c531e1e2ebc98e1b688bf2 2012-10-29 02:13:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf2416bf82d57f420e0e1762f698b43b9e447c1b3d1d3f0aaeb076b3eaae1b3b 2012-10-29 02:13:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf246189961683ca68d6beed9462ddfac3322bbe6b9e8d8ef849e13e5cfb740e 2012-10-29 02:13:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf24aa54dba14ec08a1234cfabc6d8b5ae6b3c6c9e2eb1a44e31b02aef57425e 2012-10-29 02:14:12 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf25da9931f7488a988569b6dce15b5ab59dcf73db0373b6588a262e3dcff0fb 2012-10-29 02:14:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf269c5ceda5e2abde255030ed386a63c314a4d6fd933d8878af53fa488671e3 2012-10-29 02:14:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf26c8349c9bd417879d25961c0c99b3d9e352478c3607cbc6c4b183ec11acd5 2012-10-29 02:14:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf271e2eb0d88e46c86633eef629f1f5a8e9eda4469addd777fc9cc684d1fb3d 2012-10-29 02:14:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf2755e2920beab9e98c57cf0b6a4b12ed82a981cc3ec7ac51adaf93ce92d502 2012-10-29 02:15:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf29fcffc283776cd0288d6b12f60e6981f87eaeeb3a3ae0ffbdc5cf0c46a30e 2012-10-29 02:15:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf2abda3d352563c8ce764a4ecb05bfd3429787be502632a60c2abe410c36d93 2012-10-29 02:15:38 ....A 99998 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf2b135103f2f6237c318b6a74d7b557740598690eafd1687eefd56d4b35a8ea 2012-10-29 02:16:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf2d0548290a35ee1983832938b299cce11d5d81735f58021bca19063a15a890 2012-10-29 02:16:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf2dd816490f67a4217d2fc9637a2cb26609ad463f994f4304e280fd35534535 2012-10-29 02:17:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf303f3e2de91e19cb2d81e17b162cf36631218b95f00b1310c0c32fa6be288e 2012-10-29 02:17:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf307d0ede74a28678340f32d13bf277a2d02c7d0b311ac6db8092aee18fe316 2012-10-29 02:17:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf30b3b16287f1d715e73690d6352b6877d8ca582561fb8e1d9720b7f06bb632 2012-10-29 02:17:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf32d0394bbca6ad890f9320e2a1ba95bbc5c9e4cb9eab67150a71fc06555e61 2012-10-29 02:18:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf33f348dc2c6551cd0b87753ca3aaf7921b3341bcf15c5996bdc94cfcb488ad 2012-10-29 02:18:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf3478fdb7d2b36a30b255f829d6927dfc6d1a8ee07f2614c14d279b68191fbc 2012-10-29 02:18:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf34d4681e0b8f17d0346f26e82f2bb2439d2983ea1a864a4d3f694f8f72d529 2012-10-29 02:18:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf3507530da1942d02206988c6b817a277c6b5b0473c32d4b399cd2b02e18c4d 2012-10-29 02:18:36 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf351d0b0459deef16be8d1e185239ae893cec3a413821f36e0573a09a50cfad 2012-10-29 02:18:36 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf35224df7901200f3a14c05653e2ac99bb6d6b8d0ba872453c03ab005dc4f32 2012-10-29 02:18:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf35674bb9c6403592ee1d4e4d07cae4d8621c8b3e0517fe5253bc58786600c4 2012-10-29 02:19:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf3718fc95d2253d9b34919f57f1b924a0fd23a5b78a196d5a7811ed31c4631e 2012-10-29 02:19:40 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf39ea2c33def736688206de7b4d3c98e19add1b344b927ed5bdb21128e46d71 2012-10-29 02:20:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf3d0883df3cf994d28c12f8377d1d1d2cec8aa7ad8574dbbc7ab09f738dbb65 2012-10-29 02:20:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf3d5b92a18e04143e745f1666c440f9de1dc70bc6f41bc8f9d591da5224ceed 2012-10-29 02:20:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf3d77d6b3730529f2a37bc96938395106a7df51ec8a4bb49c9280a4097055ee 2012-10-29 02:20:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf3f8aaf7fac57acd7a260f11ad1dfab943afc46ed5f4ff4ae4d6c76dc8933e5 2012-10-29 02:20:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf40180d7d120d623c364381fcbae9dcb2f425a642360278c96c5c0da718b2c5 2012-10-29 02:21:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf40db8cfcba8ca02866d19a3bc29ddcfc0f769317225df48305cc32d94daf7e 2012-10-29 02:21:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf416030c78391e7a24db0ac712b8b43e7dc0b704978367f6828a851c3351a24 2012-10-29 02:21:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf4417f7ad3f60d3361beef06af73433aa42dcba9693b1ddfc9cb939e9d8798c 2012-10-29 02:21:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf456e0cf328b8ceb42771ee85898e4ed8fed3c17a41765d2fe710c273411c66 2012-10-29 02:21:50 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf45720f2052088f8d7181bafd25da91c3a4103553e34727f8592bbc40f349b6 2012-10-29 02:22:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf46476e5be98c2d4adeb810ad9517959cd54307d07cbb3943524a3efaefaac3 2012-10-29 02:22:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf46f5370c24a345c29a99dbd296387e6bd35ed9eb6b494b033d7c14602c48d6 2012-10-29 02:22:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf474cd6a632ac8dad3c2346af21bc84b3b9170c8eb0e69c549c8e1e3102cb67 2012-10-29 02:22:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf476796b62c3ba11fd790eaf1479a665073c84599b4c867229d31c8383417f0 2012-10-29 02:22:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf47ad62b2a68e36fd453c43dd9674dc46f5bd8674b5aedd420a4c4e6b8f9fd3 2012-10-29 02:22:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf4821112caf075a4cbc743e43f601b0eed4607c9a3b9d3e51925201a80ce678 2012-10-29 02:22:28 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf48c7214c252aea9c8c51811359310d7627971016bd1b26a403f17fd0fa9347 2012-10-29 02:23:04 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf4accdf65e1d714e841c7b91f312a85d07a909cc008ed7e5fc09ececdf09fbf 2012-10-29 02:23:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf4bab79910ff9be1dc9fcf382f5d2b57a6b7934c9ecf94538e2ba5411e043b7 2012-10-29 02:23:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf4cb2e352e418538fc5c97ee63cbe06935d4b27cfe316f1e2b9da688dec5389 2012-10-29 02:23:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf4d2216daaf93cfafa75767187f564f4bf52dd2948bd3b9188d28b0719621fe 2012-10-29 02:23:42 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf4d3bb8f4a8d2f3d36a04f6c7a1500b8aead949a3b885b60d4d78456246e24c 2012-10-29 02:23:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf4db4a434613e7d40ef8201ab751b55398984883d88d782cd2e61d3adb47085 2012-10-29 02:23:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf4deab0fd0e5f7c20f6c9cb4391e7da2f9c8a1f684635225c07d2980fd2fb65 2012-10-29 02:24:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf4ee744f5d4e8500a85efe685ca88603cabbc42fd666fcd1c8944476e4feec8 2012-10-29 02:24:18 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf500dd0f8c7aabba4c8644f67616169259486e5e0f914172c76a8d031cb14d0 2012-10-29 02:24:50 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf523a4026cc23a0261169a2497d7af6df54c89327ad492ba8323041b1b67d20 2012-10-29 02:25:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf536c7c67d65db8597a88123f5ceea20658f52158e3b2a4fe6a082f35fc0c7b 2012-10-29 02:25:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf54ca9fe48ea2afcd718523293013bfff6563ab9e00490304ec13cbdc1ec5df 2012-10-29 10:52:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf56dd2ed6d1ae7c1f45caa1a7a29ad478168ae705d3eb424d97a0ca3c94c059 2012-10-29 02:26:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf571d8c43dfe7c5d09f6339c99fcc5f69a8b7a097232844d1c1414cb3e37b8d 2012-10-29 02:26:14 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf5774c7dacf8eb2972f2cc6992ad311912ca33db60ad6fbcc0d85a3d9f635b8 2012-10-29 02:26:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf57eb668589897202e451ca46b33c80659aabfe6e4c7fd9a2d15c06462d6929 2012-10-29 13:39:34 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf581baf4e587b4e2a8f2893d9ec71aa1c2e9bf641db9ec547bbc1f050ed0760 2012-10-29 02:26:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf58f0965846125b3aea1108e4e390031cf77222f90412db7fb1f31e173080e0 2012-10-29 02:26:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf59b4f59483f2695db527f82e9b7e35f05fda720dc2bc55b0707f1dc11aa327 2012-10-29 02:26:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf5a04932741197fdd29bdf2267538e7639edb3ccab6981066d842c10457bbb2 2012-10-29 02:27:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf5aef02a5c6ff98fb834e7a1e0e6ed5541c510dd0a71a3566ee9e885695f2c5 2012-10-29 02:27:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf5baa732ce274aaddbc31cfbe884c1a11fe334937629494675686201a53a690 2012-10-29 02:27:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf5cdee8843f712ac5eb2c7c4f3b2a409bb58687c5b0b6a2a237767d21ddd37a 2012-10-29 02:27:40 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf5d4c55c4a619a53ef43ec93eca3c8407a7a29d84aa0fddc4c518f92cb53e04 2012-10-29 02:28:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf5fcbbfca5a071306f7245ee4e066765024520cf19ee1917b2f321d8b848a20 2012-10-29 02:28:20 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf601383b5953053b31015bbb88fb48b9e8aba0e36ddd5025d340d3f2c6d7777 2012-10-29 02:28:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf61dbd9a87ea4206303500f65f821c35b3e353848126fcb40c25e6561813950 2012-10-29 02:29:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf62eb34c99800ed6fbbf8bfa756139b550e22114e543ed6406c980f1e150cfa 2012-10-29 02:29:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf64bbebf07d44f01b6f635ab92c3bc331d046c176b8643bdde8a8ed74d1f4cc 2012-10-29 02:29:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf66c53127824e19109b9e42062c3247e82742e6a7a24741be17a79b2ea828a7 2012-10-29 02:30:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf68111b8457f44b042f040b65ed3aedd752334726a881dc476f272c3c47d4b5 2012-10-29 02:30:42 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf68ea426b63165f1e15d4d2a6cfc28e28e00c501f8e5a0381b2eaaba94b0fc6 2012-10-29 02:30:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf692d290ec0718f42ca60a21b95f0176e5e0bf9f742768807994166a0fbcb81 2012-10-29 02:30:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf6952ca6e51ef0e078d156df6305591df85a8294dbb15b4e512957bc6c112d4 2012-10-29 02:31:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf69f5b5fa1b0684b4a8aa21327ad909f65ae817dd978b247eef5013436d72cd 2012-10-29 02:31:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf6b5ec990dfcf93a6045521597d7a823d2f1dd1fd4a29c0e7b9dbc0d9d098d7 2012-10-29 02:31:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf6b6dec86a4a6e7ecad220172605374a7f48d1bc9ade2bd1bfc28c1dcadfb06 2012-10-29 02:31:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf6c4e4edff2576e9f191a45ce93bea2ad190b13192f9dfaea60229b49c85f23 2012-10-29 02:31:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf6cc85bb343e74b31dddeedb226d243da90cacddceab53e092bb6be7d1bb4ca 2012-10-29 02:31:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf6cca4f71eb1e7ad8f2c433477d7978258a57ca38818c6130ae78502995932e 2012-10-29 02:32:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf6e7cf2351dd2a4de47bf6e6e56b4f2180b1f66cc300d6cb76c2bc6467ff599 2012-10-29 02:32:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf6e98fd82717fdb883b58ff8a973ec853fe3fa904ab61d89881ff273476cf05 2012-10-29 02:32:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf6f02d63108667ec26a651a54afda44c15946dd5bb7caf64873c2df1cad263b 2012-10-29 02:32:36 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf7069426fd22308f8161273d87c6a9d146b66da4e907ab87be96a8663d26d67 2012-10-29 02:32:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf71d7c0c20813a35745e973e29892f954ad4ebe2c4e251ac8f6124ff4ad9fe0 2012-10-29 05:15:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf71eb3e49ed9084bd42b58950516fe148324d761217d6a80dd1cd8e7eb111a8 2012-10-29 02:32:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf71fbcacb5310446b2190dda639dea8f77a42a6b17181a9f92f8ea7020e7151 2012-10-29 02:33:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf73dcf90c24a3d2663d192174dfbd17b49f31adc4983f4b1ad23af5235602ea 2012-10-29 02:33:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf740f9f0d2cd8c1c3d5c07b45818a0735621343f8559bb25c0fd6c8f76b4086 2012-10-29 02:33:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf753230a6b1ebc31acfe7930d874aa8cd34e27881d320338f6cb69e387de23a 2012-10-29 02:33:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf7586e6fb9d356354147ff393dd9551fc59e8b12342eb8bf6e21e98fdc0a01c 2012-10-29 02:33:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf75e5ffb729c94d75f9ac619984396dd8c92f388b09601b318804b22a449cdc 2012-10-29 02:33:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf770878046fa04c05c5e3e565c010159101e9159e7889ae7f70687f3e692100 2012-10-29 02:33:52 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf770e1020d070abf68161409e70ea70d83abc34dcce90fbe265bf78f717c5f8 2012-10-29 02:33:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf7714565680fba733857f22c8c2a7e30a317a3156dfaaec790a2d7e94a27e62 2012-10-29 02:34:08 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf77d260217d947451b9eeab3d2ca51360390e332dd67152916051bdfab7510c 2012-10-29 02:34:10 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf780aee3c315dc6de06ed50fe3e732e93f292d4ed004178a539a615bd1bec2b 2012-10-29 02:34:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf789485fee8fb223258ce907552fb8104802a889d0d6257fb667edd69bf9b5d 2012-10-29 02:34:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf7a576bc39da07e224f2396bf404635a8f4fef472e77f248f9e39b29b4a728a 2012-10-29 02:34:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf7a5d349414ef6d0a67922a785463767bea9ef4157e9c0b0c7c8fa28d1d64b6 2012-10-29 02:35:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf7bea58945fb5a8a20a0c112cfd2c972f974eb2e7c1e5fee967bf9e462383f0 2012-10-29 14:50:32 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf7db9f38b65c19c5315cb2a792152f2484c3572e3fd82bacece7263cc90ac84 2012-10-29 02:35:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf7e6ea38b80d914011facea569029fc07de6a4a70993d8934fc0aad5205cdec 2012-10-29 02:35:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf7efeef297de074fe879b0ad75d219ed9d3d6fc1a5daad4319b75d5082d1d6b 2012-10-29 02:35:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf7fb9074b9221d84b09fef5d50105bb6188e3574ba6197a7e3aecf0bdfc0c9e 2012-10-29 02:36:24 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf821affc42d27f989be2c6114a463b8ce88ff8050cf30144b1052e97558e0ae 2012-10-29 02:36:28 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf8268aa60337b06b761279bbbc4bd9bd375535faf80a529f6cf8a521d91db37 2012-10-29 02:36:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf83f290e68c158544bc4329c771d4d1cbb39c71c6dcff5c7b01b281e8e609d0 2012-10-29 02:37:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf8638751e0adb76217b6ab1c8280ba0cbc64fa0ae0e07f986b7104773240a9d 2012-10-29 02:37:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf874e6f79de17e0ef6060a02b5d5fbac1d79c4eb740679017e4206f6b0377e1 2012-10-29 02:37:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf8773d500fec137fa897a91a2093446e280ca819d4105e1fec0dcd580de253b 2012-10-29 02:37:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf882b0241c70c15a449db27f88a1ff01c51aada7c6ce1ce8b980f1f7da48244 2012-10-29 02:38:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf89e5712323d4f781ed2ddfd39a96f184200eee409ba12c7de0b9e4a02fce8e 2012-10-29 02:38:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf89f42590051c7b4c81ae13dc81e4feaabd557ed9e21d780ea8bb9d25206c33 2012-10-29 02:38:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf8b1a9cffa677d40df9cac6eb8dc817ceb73995f2f04b3afe9d67a37b66ec78 2012-10-29 02:38:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf8bbcf2283c8c9504883cc9bd2371c2835684a47cfcd271e5c43df9450156f7 2012-10-29 02:39:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf8e0ffa48684161bb56dd8ec7b56c1c9ad034a3100b223e3fa72d17099a3804 2012-10-29 02:39:12 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf8f16061f49fcfaab162a37323768999274b85c1397765c3dd8d72b027ae32a 2012-10-29 02:39:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf8fbfa6ee3d5322c2523982e069f439d4d6fd39ca6d4c88c8f8647a822bc5a0 2012-10-29 02:39:42 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf91d55c8c73ac8c39c36bcfd5a40c9ffa1834f0b5de92b17bacb0cce156737b 2012-10-29 02:39:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf91d700d236a750c9a09e9958f7be88844414a9fc693509a844a18026bfe514 2012-10-29 02:39:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf93134a8d90b9d07f45c4acbc7312d515b622bea17e86781399446eb3ca241c 2012-10-29 02:40:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf942008ebd9c946e734bb0844c388b1a4b6da1d59c298307ac32a449eeb0741 2012-10-29 02:40:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf9551d1bee29083ffe94ad2eb1e67965e91a58f852b13123f32843b1a37e6e8 2012-10-29 02:40:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf9672abb5d681b0e252d000aa8c6365e648a167b1686d78e9b589851e08be68 2012-10-29 02:40:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf96f805d2673b68d7d68eccb8491d417afff8bae55b3873b0a7daae48220c6b 2012-10-29 02:40:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf9957cbf968ed262d7aa46bd95318f21742f318861bab1ea2b042570fe92b35 2012-10-29 02:40:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf998ee668d2d5c331f6456b480c345f4dd485a4246a40d3bcc5025a18509997 2012-10-29 02:40:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf99aa030ebc28073430fd416c4cbacb54ea7af7b66843c276baa25f95d6eac3 2012-10-29 02:41:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf9ac90c84b2286510b8c86cd7cd80962910822bf4617f2fbaf18bb2155b2bce 2012-10-29 02:41:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf9ae873ce8865cacf4d5ae8f5e94f29b6efa11e255cc47bbf7f7cd858795ca1 2012-10-29 02:41:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf9c658ec7e22490e1c20139bf1ef9501c37bd182022c6c3b9fd787dc4ab7b17 2012-10-29 02:41:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf9e42c4af21227ec835554452bfe6b464b0fe348c4aae99494cea9b33a05b3d 2012-10-29 02:42:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf9f1b98c861ff426c3f9af02ee618adacfa56c6149d870a470caa97c934057b 2012-10-29 02:42:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bf9f418b18f732ef42c6c23808511e50e86eee3ce236edbee3765ff31fc6dec3 2012-10-29 02:42:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfa37c7907e2e5c683a655f0a7e21bb0dee6c18341fce6312ed526885b02cf39 2012-10-29 02:42:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfa38705cb71fdc361aabe146e9e40fae6679c77fab8b3840dfdbdb2001265c9 2012-10-29 02:42:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfa407f0eb52df7cd601f8ebc1c5bb62cb8aa0508675b61ea9835cda9f197a15 2012-10-29 02:43:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfa50c064e5108b37b70c2b5ef375713948529ebdeab421306da590e1e26999a 2012-10-29 02:43:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfa7313bfd91752e7d83fae55403447b05b51b0ef2c851534725df22ab86cda3 2012-10-29 13:42:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfa78a4801bfefb604e78927d6a342b303a653623af21cda0149afec480ea663 2012-10-29 02:43:56 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfa8ec4cda9ccc34f8fe50bd6d1698a54cf57bab198f644f7c0886a2a1b24c02 2012-10-29 02:44:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfa99703a381812140c717d8c734fe37fbf44ed53cca433004ea2e418a8d5491 2012-10-29 02:44:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfa9aa0f9e71b0a91d2255e35317be06e9abdc1c935c81799b663e5249a400aa 2012-10-29 02:44:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfab4120e2a87dd8e8563bd91c137c5b3284f0e1ca7e7572f14df65e5f4806ab 2012-10-29 02:44:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfab80a5cb887a801dd7b5c5bdd2dd41d7a9339495e86d5e7d801f9518773b9d 2012-10-29 02:44:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfac8afc9aadac2b81d917660ec7b4c39f3b98553ad97a91f06b7158e603f925 2012-10-29 02:45:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfad776dcc9498adf3dc64b0685c2e4af8e12901e4f4a84bed900a97bb8976cd 2012-10-29 02:45:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfae978d2fb006edadf4db5310e07ab94ab2f4b538fe2f8269e13feea60326d2 2012-10-29 02:45:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfb1fd3d051661c012f9503a7c4be97f7973decbe0f212c035fcee0cabd6b5e5 2012-10-29 02:45:58 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfb2f600c1a580b52916aed6e76b385ddb7069b6939b9888044ae691bae53309 2012-10-29 02:46:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfb35fc5824dc28b9a7780eb357af7fb10b281f890bac9214fa698749638726a 2012-10-29 02:46:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfb55e2469277b93ce01e5ee7c24cd002e9b5e28d428a764bb134a32ebe34621 2012-10-29 02:47:02 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfb78f347018ae373e1600fc51b83a6fdd5237f01310aeff860ae8a7d38cf2f8 2012-10-29 02:47:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfb7959acff2c5a597a668353af7426b2ce38484309a8ded2129fdaceefa5a15 2012-10-29 02:47:46 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfba9e2fac0da9d4bc15d1f89a8e295582c135d3262c1405736390ac5f414954 2012-10-29 02:48:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfbc121ef2d913eb260a5b8e52a1459c7cca0d4269a293045b99b4b068acb3a2 2012-10-29 02:48:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfbe14fbd47e4a1161e36648982fd33c3f7d02437ba6f46b917d743286df9633 2012-10-29 02:48:36 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfbea18a83d0cc47f3bf797463667f94bc82dec15d51ce545de0d1a21a1b1cea 2012-10-29 02:48:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfbfdafee7a7aa79994869a53042023197ce0be3669bf11e9e48b01db56e8016 2012-10-29 02:49:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfc0ebb5b607db60ae3c848f25a8ac86554060fe93e5fd260cb752ccfee51997 2012-10-29 02:49:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfc1c65e7ebf8be389c250863f43a94757ca7158c325d66d091038fced8fe6b3 2012-10-29 02:49:34 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfc43d8a2f137c4d0f67d65151a8af43783fa99aa524994b49fd4c1c8442bab8 2012-10-29 02:49:36 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfc49928be834fd22e78e6c0d922db8c7ccca20692cd84ea7ee44c356145c465 2012-10-29 02:50:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfc614d9e543623d4fb16da0bfadd71738798c089c484911095554da86fa6004 2012-10-29 02:50:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfc713fc31ffcd5eb1449f0fbe6ae57646cbfdedf614c94667e0aecc9c3c74f2 2012-10-29 02:50:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfc74e9e351965d247228733ac3b9dd20e6b9b88e87da8daeacf220560de6cf3 2012-10-29 02:50:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfc8bee2e3d17daf8c1867a01e37eff189310e8e0fde137ed10ae370eb80a027 2012-10-29 02:51:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfcb675d90c6e51800c4cb34df894ee5a35169dbb94c36db73e966217416f34e 2012-10-29 02:51:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfcdd8feb46b275b87105db8faa561c938ae2ff6d0748b4a5b9985a7901a3e69 2012-10-29 02:52:02 ....A 101237 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfce830069b59c3757710fc3cb517b27a9e0d13e1f551381ee800d9aea68aab9 2012-10-29 02:52:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfcebf0be2261185fea9fe2bb1a9732d7bc2818ad3dc30ac51102be3f9bf909c 2012-10-29 02:52:10 ....A 104432 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfcf3c01fca8e70c09e776e54527a22374200290ce86024399324f11e339b916 2012-10-29 02:52:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfcf752500a509975a6ea3e26a8143b1787ddd074d8dece5e912f700c6e6628a 2012-10-29 02:52:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfd01070903ce272cd940ef49b7b14d3ee06659bde158305cb44eb1247b939c6 2012-10-29 02:54:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfd6e3820f86fe20b98801c580ecaea3385e18ef73ecf3b2579a976d2177910c 2012-10-29 02:55:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfda1636e038c7c035862dc06b62dcc77fff04a41af7b9c64e98392f31fd87e2 2012-10-29 02:55:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfdb275ba5c7b9ab9db69c64c19478f7540bdff9380f9332223d36cfb1c9b36b 2012-10-29 02:55:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfdb63ab9bebf3d32470d4f67db87945b0e249533218320fc0eaf38514ad1c65 2012-10-29 02:55:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfdbf446f3711b75c26bf1af21b54eea87b7c0c2d2ce71d552a3bda0b87fe878 2012-10-29 02:55:32 ....A 55207 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfdc7c4b28e8dda1bdf4a463fc612905d089a551152d862b744a415175aaeb73 2012-10-29 02:55:36 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfdd1c15c2cbd08ca6218f05e89f06060895fcb400c871805f5626924713ce3f 2012-10-29 02:55:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfdd8ef6eaad9d26a6bc03b4ffd9fe12651603f53549dfa5daa43ffdbbbb39d5 2012-10-29 02:55:42 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfddb188e654c0d67b97bb6ae72fb89ec973d82434ce1df2a438497f188a780f 2012-10-29 02:55:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfde366f19dd34ebe26c1c6cbb27f83c63d104f9285543c12d6e9d2ca169ab94 2012-10-29 02:55:54 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfdeb9ab9206730da0d3dc8c99208b012edeb1ba55941d48717cf5421003f2f7 2012-10-29 02:56:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfdf404ce453417dbb8269cda6b596e287cd33d796746930452299ed526e820b 2012-10-29 02:56:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfdfaae9367db9352fc8e9354944c193d89e181e50f9ed6c6933fe614d7112fe 2012-10-29 02:56:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfdfebc9647097350adfa1e42157d7c3d3d48c85d72ce881cd6bc80bd13b03b9 2012-10-29 02:56:18 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfe0760493759407f9816c23ac456f248a7d697f4830e96b06c87ce43e431457 2012-10-29 02:56:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfe0fcbcd7fd0b9f81200dad9cbfa37a538cf6e3ce8e147004b85a1ba10dfd9d 2012-10-29 02:56:24 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfe10d7960f4e028d80a7bdb68971dde56fcd4440016a90f0d9d7ca8ab01ed9a 2012-10-29 02:56:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfe249d8eb201e9a29ddf467eaf89b7c42870ffb13a77fd58aeb4c3a953ad790 2012-10-29 02:57:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfe3e5cdbac9a75211c4459ccf3d1711578cf1057e14a56568748d186492a576 2012-10-29 02:57:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfe3f6659cd30e92f94ae16ebaaf459938829ad573f406934815c96656a38c34 2012-10-29 02:57:26 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfe58b864df7cb4062289aed920bff08d1d4e9840d2ed991e18b853820e5e475 2012-10-29 02:57:30 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfe5d39c9604f9e32731e07eba7a37d0e0c7d17f947e407f3137119e91c3b85a 2012-10-29 02:57:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfe668ecefa732f49983cea4484a69f23ffa807a50f411a38b117b760476a710 2012-10-29 02:57:46 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfe72f6054f0fb099c9b7c2c694c8b9ce68760970dcc936ea7a5774ddf878260 2012-10-29 02:58:14 ....A 55204 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfe9eaee44d59a4f0d1d38019740c6296ecf79cab8645048447a234b16b5a57c 2012-10-29 02:58:16 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfea320080673ca3018c42e2ac3c3495d2e6b50bff24846560b605fe23b26a36 2012-10-29 02:58:16 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfea36712053e81a3f63a4345de9085303b3075b83e8fedc5ab575f3260ca446 2012-10-29 02:58:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfed18d22487e0e99edc6e1c2ce2b79e59581c660fa1d6aba0e00a4264fe293e 2012-10-29 02:58:56 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfed49ac621906f37da18b1067559ed7ba2bd7690155881358934914d12bfaa3 2012-10-29 02:59:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfedf26a3756121996f8ceba6ba58ff85f7589af50b34bc52bdbb154ce0c6fce 2012-10-29 02:59:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfee5cfe7f2e158d5528be0c384a9b7065b91174e2f71ae2a943274596d4e25f 2012-10-29 02:59:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfee5d6e1add07c6a618cb4d28713942c71f0f9333aaf05d68d9a7eb4ae221d6 2012-10-29 02:59:12 ....A 103925 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfee638c444ac81685eca3daeb5cde9c8f57a3eeb827f4d8cff7ae7a3aa71c9d 2012-10-29 02:59:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfef08a409d4e71fa22b302e27efeadcc3fd0f74abd4e52a774dcf896dc91260 2012-10-29 02:59:22 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfef1fd1beabfb22630f049e2f348780e105ab7956ca78d3bd144c5133290597 2012-10-29 02:59:30 ....A 55141 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfef9c6d9179a8f86de3ce59eac67cb07dc7e64bc5704d1a6ae3007508f85eae 2012-10-29 02:59:38 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bff043ead8fef2e402cfaffb174daa208a248a56c9aceee4b66598a0753a4212 2012-10-29 02:59:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bff0b2738703f9dcfc1699606bd7d0f6d469617701b057c10e3c90940791426d 2012-10-29 03:00:04 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bff0fde89e521e5deffe61237a3b44798f19e1d9aeed758f534b4058712db72b 2012-10-29 03:00:12 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bff13cbb482062dce70b8f59c9e0203f023aa1208d5c04a773c9eb3d4aca760a 2012-10-29 03:01:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bff282b3908742c759eeed50954af78e1e01ee248f0566732a20b50daf7986fb 2012-10-29 03:01:52 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bff2b50ac8d4a1de8d4b33ed29d3f642de42599761253e11a881e206557b2db8 2012-10-29 03:03:22 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bff432880d8fcc2f1adf27c77a1f01ea38223f21325784be765529dd89df30a7 2012-10-29 03:03:26 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bff43ebb79f194c45d9216156ecafe129781647864bb3d7d1a387c03c9039886 2012-10-29 03:04:08 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bff5e00304ab8f5a4771b030f989c3cdde98411d291276b49ba064f6b22e5d0a 2012-10-29 03:04:32 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bff6bdcdb32bd3e5ef3f2d4237b8f553b0c52be194d856d334f7e13a7ad2660a 2012-10-29 03:05:02 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bff85708f834fe85434022fd3fe30b5705bab3e7c814f4002b1d9489b396470e 2012-10-29 03:05:06 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bff875d4934d98505d65746491c3c16bc835a44eaaeaf99696b078aaa5a0005a 2012-10-29 03:05:22 ....A 105758 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bff8fa859c039eeca5a8a2390db194da67710607467ea60697e8a5c210c1c995 2012-10-29 03:06:44 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bffa9c96e34879517021a19eca21ec0f815a68e3a5b6e87f7efa85565b31ff40 2012-10-29 03:06:48 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bffadabe828aeb1a311fa47cc7a4e9e615bebaffb4d40f85d12b0e04f3257652 2012-10-29 03:06:50 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bffaf10fcc5152fba6bec7c84bc22afdb9bc05b50d4dbbc66c8dbce1328b5b7c 2012-10-29 03:07:06 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bffc23448100be36df95f79ac3e22fe3ce9a19006b3d729523fa0c6db185c6e1 2012-10-29 03:07:26 ....A 55198 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bffd2dd83ffb3024efc2a2b2d9b0745f148565bdd92f521c7b460af02fd471cc 2012-10-29 03:07:40 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bffdadf32fcbdd8a6c2ee6cc0f3b4cd8b10e353068feee6e6d3ef12d144f095b 2012-10-29 03:08:00 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfff2a775de7f5287b66acff17e1d5b7e3c1ca253854da657a772deb66f5586b 2012-10-29 03:08:20 ....A 55201 Virusshare.00018/HEUR-Trojan-Downloader.Script.SLoad.gen-bfffca0c3d06d0868f5caf2a62b5983b031bca624ae50a07d3d090781ef65743 2012-10-29 15:20:04 ....A 586528 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Adnur.vho-2107e824ce48a3d276aee33f514ab4348098948f4591f9e56909527f25268d61 2012-10-29 06:08:00 ....A 630784 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Adnur.vho-628d7ef205ffb76c880dde1ea343b8203721c62b6e43f6185c00d5e4891f949f 2012-10-29 07:28:02 ....A 284546 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-1e62b4c02bcb52d4bb06c9d6c7e98bcea8be8f04135cbfb2a11bedd4febc7423 2012-10-29 07:50:46 ....A 283971 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-1e7a6f3c922fb58334d448ec4432bb98d9e62efe647f19771c36d136fec25c08 2012-10-29 10:23:40 ....A 62712 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-1f10fcd323b175231833e53c308bb0fdcf95b5b2d317c1045f931438d215332d 2012-10-29 10:51:52 ....A 284306 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-1f37b1fe604a58a19c5b59b120722d3299875acd39eab416f8f75eaff8ef1aee 2012-10-29 11:48:16 ....A 284196 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-1f79a4b6e7d275c627144c88732302fa520d172833c2308c6a2f3bf300d85893 2012-10-29 12:23:30 ....A 284605 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-1f9a86492df04dd7bff81f9e77692a0410378787993f12cd62af82dea5b2de90 2012-10-29 15:06:16 ....A 281514 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-2047bcd593145afd3b33fecdf073ee229dd8a633e6491768c94bd54454ab6442 2012-10-29 15:12:56 ....A 276750 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-209a9956aa6eb0c7f9e36f853b8f4dc9c8eb98733536987d4bb669a401c467e8 2012-10-29 15:31:52 ....A 284509 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-21b7673834bbc82ac6cb990784834f966887c91fe94d1f47ca94b3d244f9c97a 2012-10-29 15:50:24 ....A 283410 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-22f3e23bfd3e38edacb3abde5d619ffe4879e84ab642be5fe86dc367ad1e6590 2012-10-29 15:53:18 ....A 284813 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-2319e86caca0782045fe6b523c6d30e4cc9295ad52fb1573f1ea550ad3af5bf4 2012-10-29 16:18:40 ....A 119258 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-2452fa9e61e09b41dacfa46c5536c40492b31332d263eedde1cabe7b8325f393 2012-10-29 04:15:50 ....A 281379 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-61f64f5704cd20cdeee44dc924882334d9642f307d956cc4875b68922d03e091 2012-10-29 15:00:18 ....A 283975 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-6283698a9f57d8db045b9d64f896426462865a92fba2fc06d964983d90743bec 2012-10-29 03:06:30 ....A 56574 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-63e32b3cdc07b92b2e44c9db3ade972eb7a5ef50132ecd62b9ff554d447a5856 2012-10-29 15:11:58 ....A 284385 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-6578387c965e7e0e16c3d96548c921bd3015486a2c7dafb00faa6f2567bbc27d 2012-10-29 15:53:54 ....A 284647 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-6b4890bdcd603c52273cf4de2b630cb49a02a680acaa9b8f2ce499a3c1a9b720 2012-10-29 01:54:22 ....A 4608 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-6bb2a19a1b3ffa2a659cc50100fedcac1dee6ea5dae18651655dde2ad4f2f3fc 2012-10-29 04:39:56 ....A 65565 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-7274edfbb04c5bc71e5a1ed9800971baf6dd7f0abdd91b4700e1877491f8eaeb 2012-10-29 02:47:32 ....A 284892 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-73fe15af3b1afd455b3b560790674d2551595482ab4a09c59f16f9247a60be48 2012-10-29 16:22:16 ....A 86082 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-761035cde9f17dcb023532afc31400e17e05df14a08d140f729a9dc6ccebb284 2012-10-29 02:10:32 ....A 283851 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-7757b3ecc7bbc57fa5f715ba3d00c13f6a0948d0c312eb988ade28b37f5f63e8 2012-10-29 04:35:46 ....A 284058 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-7ba80070823f3179c5d8059956b5ccb55608a8e9af821e70ec79ebccfd410424 2012-10-29 08:23:50 ....A 282995 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-9cbec2a8b3acd65457766c020f9ea37a0cf10da1f1fbf40cc8f1b4f927d1eacb 2012-10-29 15:46:38 ....A 284595 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-9ef4741b8bd227100b27187785d356a4fefac066193f54534f785780bbdaf2c5 2012-10-29 15:25:56 ....A 281530 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-a14ab686f7ffd51713680684254dd271c97dd9237f110d65a5dfa3583ea685fc 2012-10-29 02:33:52 ....A 284465 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-a3226e368fda9fdcaeef16101d720a253c83f7814de020b65a6ded63720debcf 2012-10-29 05:48:04 ....A 284876 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-a336ad1e71b3a198099225ac6995c723e9b692357b321a0b32f4a437c2de6111 2012-10-29 02:34:38 ....A 283893 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-a99c92873d763202b690e1948a4602e9ed1f5cf495dee003115684665a884d7c 2012-10-29 04:10:12 ....A 284221 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-ad6a11434e782c569c3b0b85ed374ce54c72de1ade9c51c3b727d9371de379d9 2012-10-29 14:26:00 ....A 284236 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-ad8b97608fdc4f0b433c76622cb22a65f145446df12e05833cde036155d84e5d 2012-10-29 05:27:44 ....A 415232 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-b05c7600b87828e845447053ca9784f80c6b2a8f113461cdbe7f58e647aff273 2012-10-29 14:35:42 ....A 284252 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-b32c8ce4e19e5390beb63f959b6a54120e17999304655e2d32ae1fec2c45c77e 2012-10-29 03:31:36 ....A 284785 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-b3554c1e52e4cf03a6d3cc08aa2f5497133fa4874a067eb21bf3ed0193d11904 2012-10-29 15:06:44 ....A 283127 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-b717e48a8cacea2c91af6cae3c9e057d66c1aa779471fe955b76edb0c92fb531 2012-10-29 13:23:46 ....A 289064 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-b91a298dfd70ad3f7b43be32b033f44d08256af9ead4a4d9b70030b5209e6c1d 2012-10-29 02:56:18 ....A 4608 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-bd39f002db0b47f6de4bc97a44890981418d6cbf81acf181595ef56924e8d086 2012-10-29 01:37:26 ....A 289000 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-be81bce9dc618eab19774536ea23869a9eb99b1a9cc331a5f46f6d5f22c27909 2012-10-29 02:06:08 ....A 284688 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-bf009a1048a2e1b97dae45559f6968cb93a4db6ac640ad984e13ad1f30137eb6 2012-10-29 02:18:46 ....A 284757 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-bf35fa4c4d8a92206d326d06b44a94ca4a022446bd35ca74572b81a12523bdcb 2012-10-29 02:36:22 ....A 62748 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-bf81d93b578a1a4ec8ec35389e0b67558de1ae53178dc77bd841a0ece00e57e7 2012-10-29 02:53:36 ....A 284708 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Agent.gen-bfd541b981db8b9682bae7cbcad5c7f4a349f4536373192d0f55f491b027d3d7 2012-10-29 06:42:10 ....A 1772264 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-1e37e9ec12bbe3954bdf095e8ea2ab86f4a20c8c6932716ae7ee0be4af532499 2012-10-29 07:23:14 ....A 471196 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-1e5df6204526bc021b1f3d94733c061f049340ff1387ee2f90523d61dd8b883c 2012-10-29 08:03:00 ....A 1478050 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-1e87d5b667bc4a4533c1808ccbc6070e7be90790d636e483bb2b746bae10a73d 2012-10-29 09:47:00 ....A 1193100 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-1ee935af3f8690ef008e5f6787d3b5997917a7e55ce70a0b4b21db99c6bc5ac2 2012-10-29 10:29:48 ....A 261474 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-1f16be3e56c4829c276f3262277026f7cf15291e3a51d9eea8f3a3536be76564 2012-10-29 15:05:44 ....A 1586700 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-2044e2574a4db401c0008ec9accd67c4c2a59ae156c59a5c8b140fb1f267ce81 2012-10-29 15:05:46 ....A 212843 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-2044f1286e40075aaff2d7361794a9e4d7650027c215b74ced7a7531c0564a0d 2012-10-29 15:12:26 ....A 204371 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-2090beb2c4e64c60fadf5851b0b9379109814b96820c2382a8d971f128184a98 2012-10-29 15:14:16 ....A 234023 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-20af0c5a50953d1042b1525fe9a50e5f1e68df7f742c58fd73fd2d6375c46989 2012-10-29 15:16:46 ....A 187427 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-20d73817c3c8bd54f0aebb3189139f6ed1cbfe3bd3a6bc2b7e111b102d450413 2012-10-29 15:45:28 ....A 1372732 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-2297ffc6bb5e3fc1ba83ca3be1663c20c0a95ec99b8638649712fe37175cae99 2012-10-29 15:58:26 ....A 323900 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-2350a814a45e87f9ac50921c4837d9e8f6ce602435248c35ae71f1bba100d428 2012-10-29 16:06:36 ....A 265087 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-23b4fbb1ff4e4387218c977365889b9fb0b08cd68c73113557e26cdd0e777165 2012-10-29 16:24:44 ....A 385107 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-24ac81e977a12ea536f9218affb54f8ec337a73cef59dc73c0e08dd7428464be 2012-10-29 03:25:54 ....A 196800 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-6420f945ecab56fd6ac60a21eca5c172e190d81c136a707d45c5e4a5324bdfdc 2012-10-29 12:56:50 ....A 340952 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-670a839d37e24b991b28b6f30a775622c4d1e4e8b84e0e50881f48cdb4af7121 2012-10-29 15:26:38 ....A 1771920 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-6d76ba687d17cc1f6906d8b615a4cb0baa2b2d842691e3703193ed356e214226 2012-10-29 15:30:46 ....A 471500 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-7023d2de582c1b6a7fe79fda3e58c4a745496067d09d7c6ed4f35dad55aace2f 2012-10-29 04:35:38 ....A 180367 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-7089fa1ee97cb154722d0c9615427c15ae38caee5b9bc0a25815f181562bde8b 2012-10-29 15:52:48 ....A 560151 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-7388d4ed7f903525649cde79ef0b74f66ef8f730480ca8a92dc90c0bc31b04b1 2012-10-29 11:46:14 ....A 334275 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-9a90da201b45bd3a3380f0a09efe820ede54a0b761300c9d344ba81d7de06d28 2012-10-29 10:26:52 ....A 921517 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-a205603f5ee007a57a5a50dffeb3da385c277a56f7beec9f273442a22643ebc6 2012-10-29 05:31:56 ....A 1681122 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-a5050cf1ea5948428afb8f91f5781b1b9768675caea37d77c074f4b550fd2c8f 2012-10-29 11:12:56 ....A 657729 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-ab1c973f1a59bedc50dc896eee02ac531abd32a96cf6ff58c36e9f0f30bac2c2 2012-10-29 02:29:26 ....A 767909 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-ac5078dc41060331ddf984955182304b556143ed766bcb50b6923bfba7c8f0a3 2012-10-29 16:18:22 ....A 923716 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-af56eb9b4c265a6d2e58affc237f70fd3c149b8e1c5d1bc69dfb5e78c6c1d4a0 2012-10-29 01:45:30 ....A 135044 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-af653e1fa27af58a536e9cbf647885181c0227da0a48e67e9dcc52a9a1beaba2 2012-10-29 03:23:46 ....A 239777 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BHO.gen-b6e4def5709c3082f213d3e9365f23bf27badce1d9a9510590414758f4ffebc2 2012-10-29 14:32:44 ....A 955008 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Banload.gen-2017eb51d7a5e5a505cf3f0a6ef04e5b4d58d48f8c34b3dc139aa9116b74b2a9 2012-10-29 11:09:08 ....A 395776 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Banload.gen-9faa20b93d51e5436b851fcb313c715c419f11547b84d63545136d93fbb38e7c 2012-10-29 02:45:46 ....A 1695120 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Banload.gen-bc04dc630a0875b29b0dc5282fd68de12e09f6a3879f1917c98b651295898bb1 2012-10-29 15:09:50 ....A 80896 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BaoFa.gen-6fa5289f6af1e684adf0c510255e028c4a4b72d4a00cd294b4ef7b3592716a78 2012-10-29 16:01:04 ....A 80384 Virusshare.00018/HEUR-Trojan-Downloader.Win32.BaoFa.gen-a093d998e5ffb9a96ca1a08da4401aa7cbcd8e4a4fee87d2948b562a337a3681 2012-10-29 03:09:30 ....A 52736 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-001f9cb163177d846a24bac3c2021b085ca582d2261d48db3a6ad5e56123f525 2012-10-29 14:41:32 ....A 81863 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-093fa6ab1919f376c4ade2dad8e5bc0fba0e00935a17480bf8573477ad89661d 2012-10-29 06:36:22 ....A 50098 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-1e319a87a75f73e426cfd2fe329843b8f9218fe1607352aeb45e0847a1e454fb 2012-10-29 06:47:22 ....A 103016 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-1e3cb6fe1308e1de89e391b844866fd21dd4b680f6bf8a81c4431924c0cb2f74 2012-10-29 07:15:04 ....A 209408 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-1e548243d9e1d7e4cd2e8380196c28aba8c44605ddd6fc94f8ff04ec573a04ee 2012-10-29 07:24:16 ....A 49802 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-1e5f24e7b783fc3c9184fb4bd99e507cf1ada422fc2811fef49930afb9fa66c3 2012-10-29 07:42:10 ....A 106720 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-1e726cf1fa5947918d8d73e4f4c3b1742377c12914fdc9aac72c7c68f71d7673 2012-10-29 08:12:20 ....A 78299 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-1e91444dea977bf881396eeda317741abc4464789894a8982809f4d8a2a684a2 2012-10-29 10:41:42 ....A 118272 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-1f251047147d6d0db25eeff11b447d69fb9974e8335af12be5f710d63e335543 2012-10-29 10:54:24 ....A 4324 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-1f3aa1028772cba12ab3ab2b0bbe4b089cb4d2601cad9fc6cecb26bd3f9ad2ca 2012-10-29 11:19:44 ....A 59527 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-1f51b6d70c881a81f47673b294577b16a350570177a6541c787905a4f5f1a8df 2012-10-29 12:05:36 ....A 154227 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-1f897335b03542aa6c64cdfb09c494e976c4a6b56968f0f33a8433a9372484cf 2012-10-29 12:20:46 ....A 116969 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-1f9800abd8891c1502e65c13f5cc0a9a0880a3aff38f5a63a18060436de29a74 2012-10-29 12:28:54 ....A 574736 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-1f9ec8a1e5ad3bfdab5cf05be563fb6707141c3e6de7807f5aa7a54bf99acf93 2012-10-29 12:46:30 ....A 55444 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-1fae7356782f0103dd76fc75304798affc3dd83d14fbdcbf144905fb7e312f29 2012-10-29 13:38:00 ....A 284240 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-1fdceffee73abb93bd754fef43ded0669a8346b07f9e40553b2388d529884c7c 2012-10-29 13:49:28 ....A 2500644 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-1fe64e68fba87448944a11d4c9a05666173afbf84a489e7b819556adfeb4a44a 2012-10-29 15:08:52 ....A 20480 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-2055a86f9cdd4c74a4f5efd2462b9041ef15055625bd8b81297f3621cf704dca 2012-10-29 15:10:04 ....A 122773 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-207177902d28e50f16ab75ef4502b858f42c01a3c19cd4cf3724296890939a43 2012-10-29 15:21:08 ....A 71621 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-211741abb08e3b1f1b34df46d06130a1d3764b99ffb2bda926768446cc4d59ad 2012-10-29 15:22:08 ....A 263168 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-212289342b56f783612939c4529af7fb040d46fd654eeaf081fd664c7b460271 2012-10-29 15:23:58 ....A 1401 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-213a20802a84f7ac17b1b75a50b825c95dd2dce33dca05fdefed4dc1cc2da39a 2012-10-29 15:28:08 ....A 438272 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-21780d0c9f53c085f41546a52f5c2dc15094df1fe2b735704415f34eb626d1e3 2012-10-29 15:30:04 ....A 25754 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-2197bdd536f6ec7a71841fac37182f7df0001147fc506a61b25c976229434637 2012-10-29 15:31:50 ....A 263680 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-21b6744d45c4dc52a3f1ee2ba51980369cb982a15e2bfe7730438593838fbcfe 2012-10-29 15:45:54 ....A 449024 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-229eb39a1a369a3d7f358e8e318df85b3752a1370adab3367cf5451ad6c976c4 2012-10-29 16:02:04 ....A 40960 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-237bf97f583fe60c29b08eadef9f7bbdf8dc51f6e91832d4480c394256d18537 2012-10-29 16:04:06 ....A 211968 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-2395f8f1a732100ba28f84e0b91d25eeb67ec656460aeb728ef250d2685544ba 2012-10-29 16:05:22 ....A 211968 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-23a5367adda5369357c1c2a15354c12700bf4c943182118f49d313ba510bdfca 2012-10-29 16:07:24 ....A 153600 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-23bea8e23dabe2d8da027fa0e888b884c7701ab92b67ccab398766a3a0b83ac8 2012-10-29 16:12:44 ....A 414208 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-24014b9b58de4be15ae6b2abf54617ee5d8f5914abc6454a068f753c75d5a654 2012-10-29 14:39:48 ....A 396288 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-2550ccdcae3c43a5a6c66ee7d1d0ec245aeaf4ab9ea28664a911918a55e30bc9 2012-10-29 03:32:12 ....A 262144 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-26017acf9be341d3f2e9a1beaf177d49bdb7065e8f1262fda6f14ddf5d4cdd44 2012-10-29 03:49:26 ....A 214528 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-2b7d40c920427c5b8e866d445ca94972eb06aab84d08d98574e8ffe3aac4e8e2 2012-10-29 04:14:16 ....A 174592 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-4b38f5a7155a76fa87fe471c9d6c24e42fef50ee2b387fdf7d055038d7dbf906 2012-10-29 15:51:02 ....A 1640325 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-615ff9960900e3a108bc254504b4b6292292f7401c9bb90f35e4c53f4ebebc3d 2012-10-29 04:18:20 ....A 98304 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-61904995dd758760962cbc54e3d75dc2543a95a63af9fbc88350f2428b53cf22 2012-10-29 16:00:50 ....A 17408 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-61e98cff8c44b7f35f79a7b427f53fcddf157d21bcd233e5c1b195b0fc680322 2012-10-29 14:24:32 ....A 211968 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-62683be99f84f5798370364228927994fd843ffa18d13a9f7fc43c7c2aed644b 2012-10-29 15:31:50 ....A 571994 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-636ea16bcf0f747ed03ba9b185c6adc14df2ecc60b803657080c2a3c27b769a4 2012-10-29 15:37:28 ....A 1396736 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-638dea90d32e225679c58669b2588ba7926ef9db2e9207df641748e261e3afbc 2012-10-29 04:14:38 ....A 20480 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-64f0264e3301cf80acfe0f8bfb6e52b1977044b7e7f7dfab1c8141d53701dad5 2012-10-29 04:39:26 ....A 20480 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-65d05d4c1c5b08f46f2bd13779f23b2910657ec7313b6ebd8791d3ccf41ab448 2012-10-29 03:23:26 ....A 78157 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-679a175432b2c1a1b842f4389121c1f5df6540a70565a1b3fef02214222f022f 2012-10-29 09:48:44 ....A 384000 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-67c03f3a91a81029e9cec07004551092a5c781b1e49ece6120c4cadf0702e262 2012-10-29 04:54:52 ....A 263168 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-68c236acb6185bb085695f0e62b538483e1a8911dc357bc72b82f6110f8f5b90 2012-10-29 12:36:38 ....A 61479 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-6922f87785282e66825dbc779311d0494b047cd8ad908e9d976bf37c93b7fba6 2012-10-29 16:19:02 ....A 211968 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-695d93d6965e007cf22e9ed146a5165cf5d2af4aa645204106a1f363d5ed30fe 2012-10-29 02:34:54 ....A 441856 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-6ab321a0b3130c589643deadf634119efb6d59dda051013519efc24b29a557bf 2012-10-29 15:55:16 ....A 7680 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-6ab52e5b37ddaa266dceb6d1a90b5be8d4ed037bd3035ae1c299f9256c3274a6 2012-10-29 15:16:28 ....A 307658 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-6c8eee947dbbedddc2fb567524486e3d092ba047e548dfebbbc3d5c99c6bece9 2012-10-29 15:44:04 ....A 3257238 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-6cf4915a5f9d749dbba01d2f4974a295218d2bf319089f5712f62d91dbbb6a2c 2012-10-29 12:29:04 ....A 294279 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-6e203106a4dfe7c069b43f1e44432b34791b3b57d8a240919913b553bf628daf 2012-10-29 15:34:46 ....A 263168 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-6ec664402d1602675019fac147f73f19c75138019470fc7e4de6864b25daad0e 2012-10-29 15:49:00 ....A 211968 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-6fbe1659fc032214ad5656229f5bae174d0e2d9f0b2784997cbf830f85d7ebad 2012-10-29 15:29:14 ....A 41524 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-712a5ebca38a6ee9f29557dddc80149b3d030569635de25c15e503a97bc04911 2012-10-29 15:44:16 ....A 63101 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-712dace2ff387abf73ca943c8777175e7fdc9e8f7b2e09ff9327ca947f0c4710 2012-10-29 15:31:02 ....A 263168 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-7156b9d21510ecc78e17ca2317c314c7977f7a5464150c33b5ee9c990b4b67e3 2012-10-29 05:27:40 ....A 44544 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-72f6a8572f7e612b940c4256e77f422262d4fea89cc5dc82310372e7774c6f62 2012-10-29 16:12:56 ....A 263168 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-7345c10adba22592ffaf944980c8e1708c319e3fbe3414b80980be2ced4cdc39 2012-10-29 15:42:44 ....A 218112 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-735ee339d85d4ac9979abcc4073440dcb3ac23c0bcc3e79081788ff22c7e1ea1 2012-10-29 02:32:56 ....A 90725 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-737bb4ad8a936ddd3cc90d062f0f3919079c004922ef7a0c5e26d4f4a417947f 2012-10-29 05:14:34 ....A 7680 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-73808128e4c420a4140c97fdfe8ad3aefc591e1b7f53f32b9b8e6c90cd6b4d73 2012-10-29 10:23:58 ....A 78157 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-73a2048048f429cb71517d41dcda4d28fe2fc27719d39b9207dd8d280205445e 2012-10-29 16:16:44 ....A 78157 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-761a92584f87bb2cc6d3499aa3cf385fcf294ea0db8f1469427328f337687f45 2012-10-29 15:41:12 ....A 171008 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-762e9a45314d8d9547c0dd3cf4a0c48ffdd898f6c2e0d9cdf7d0784bda8f7308 2012-10-29 02:16:32 ....A 263168 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-771b41e3940d59de29d0c0e2bae8eccfbf31c2ecd8111ea91d83121cbe0711cd 2012-10-29 16:20:18 ....A 179648 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-77bb4f73bec43dfbf5f4ef17b81e6600ab97801dc1acbf6109b2c144c390f91d 2012-10-29 15:38:30 ....A 55361 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-77fb969fc5f66afb6afeb4358cda5e175c5c8214672944b90e34c756320f4213 2012-10-29 02:03:22 ....A 81856 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-797c6aebf60679e41663f3867d1e04c4203cef1b2ece9cf3e7935841880ce92a 2012-10-29 15:38:44 ....A 61604 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-7a5672e206ecdb9f8a075358a96bc3f53450d5a44a48aeedee6a875fbf3ab665 2012-10-29 11:04:56 ....A 16759 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-7b59091aaf3b29a7ae82860f3890f61ed55a19c510d986d0bf96348b00ce7904 2012-10-29 10:44:00 ....A 263168 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-7bd9dff3a71ed06d55b57423c151d09a2342311beb086adb921f4467b6917f3a 2012-10-29 15:15:34 ....A 81350 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-7c60bd7facea6b47712509252f1fe769ba061da14a6e2ef68808da36865c93a7 2012-10-29 03:24:14 ....A 78158 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-7da8903ada334d8010f6b6019e0be95b26c9d06149d4c19dfd24a071829cd6be 2012-10-29 16:17:36 ....A 208896 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-7da8f62e72749c30220971d8b81e4b1dc957613b2abd115ae96dee0d6c6eb3bd 2012-10-29 15:14:26 ....A 179712 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-7deb408ac1bcdae072f76b72c466220d4952cacb89e4fc7f282ce51e87f18497 2012-10-29 16:12:26 ....A 47104 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-7e906f2c1dc74d805abfc1aa2c3958db29dc324b1a6af32e62ad9e2af8dd8744 2012-10-29 16:12:04 ....A 61396 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-7ec43633379c67bb5c163a8d12948918bff95f3f441e56c0c51067ac3919cf72 2012-10-29 08:38:48 ....A 122779 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-7f5cbee00ac43218d54857922f213eaf389666ee7720a242dc75df3c5d3c1a78 2012-10-29 15:57:38 ....A 263168 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-7ffe12f8c6301d1963fbd0bbfeac3af57c61582f21e7de8dd41a9dded181ddce 2012-10-29 15:49:54 ....A 29170 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-9e74276af440d9185f425b818e74e4f995b309c68f6c3b93f81c1ccfc873e5d7 2012-10-29 15:44:52 ....A 8192 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-9e956e0365a4b80a372af2e0f21f62a2004ceb1d2d5c58e894033c29e24dc035 2012-10-29 15:41:16 ....A 145920 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-a010cd6ff6aef9703fe8cb4b3f4d19143a8726770e131070fbc334eefb104fdd 2012-10-29 07:25:16 ....A 39936 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-a04c972b460e26e1ddd5c4d54d97f5d139ae6ead7af5494ae62ee3a2ea137b7e 2012-10-29 03:51:20 ....A 31232 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-a070209300f38bc7c0a2093c57384fadbd312f13f2e485fd95a48c7ea0b1120c 2012-10-29 04:47:22 ....A 211968 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-a2e072d0bf0b239dd1ec69ba23e821a78be7edd29790611f01b9369d8224c2c7 2012-10-29 08:58:12 ....A 81863 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-a387ab5a34cd0740f43c3c8cbc0580d63bfd086178e8eaeeb56019ac397fc119 2012-10-29 15:59:32 ....A 260608 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-a41fef072d0b45f84869666c91915adbd6c24331511abaf01375e96bbadd1e29 2012-10-29 10:22:36 ....A 429056 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-a576ed412c6a764777fb3af2e6baf31489503847c742135bb17e9c5e17d2617d 2012-10-29 03:58:42 ....A 61438 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-a603f5da5f60e39171c7a5367b3e40b0f7df2048edb325b724c74fc57be374ef 2012-10-29 05:55:50 ....A 122776 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-a6445807eff45d099a017b399120c206f11bfffad50ffe27e0ff4e347cf22f38 2012-10-29 06:42:32 ....A 211968 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-a84877d9b84420edec3bdb3ce5f34ba7f57394eb5ac29fb56a9c3abb4440e465 2012-10-29 05:36:00 ....A 30720 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-a89f3478d2f47ccb196b1c95b3e16436cb79311e4d960a016de7ecd41a5656ab 2012-10-29 02:55:42 ....A 102400 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-ad1d9a8acabcfb5e2cc14541a7f06249cc5e3590b951c2b6a332117a6e09cba7 2012-10-29 15:46:38 ....A 231579 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-ad32244cdd1c675bf000bb5da5136f4d4bb352769847401051155ecceb488480 2012-10-29 16:22:56 ....A 410624 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-ae272443f4a019eda689636c3c393fa1e5c18cfa204c98ad56b3e02b60d27060 2012-10-29 03:51:38 ....A 93549 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-ae44015cbe80f4bc84f19b97fff7c09e2f695cba1848d0ef8439acf368ec542e 2012-10-29 06:15:14 ....A 272384 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-ae5c52a9c7a11b4ddf3edf78d516269ba37dd28d7df576d679fa52f915888fdc 2012-10-29 02:16:20 ....A 59087 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-ae7b1b9e281b3ff66fb9af96d661a4afa25fb65951442c0e80ba3ccef84c8f92 2012-10-29 01:35:12 ....A 61353 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-af58796ea56b370fec30d89c766c1c74cac13dff86e5d499045bd89bb410b6e4 2012-10-29 13:10:12 ....A 17408 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-b34b3d57b697e3f166481c426123f14a5d19cb4cfdbf4f2ff5905d561446fe87 2012-10-29 03:12:10 ....A 193024 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-b375a5a40f9c2b4f0c523f493b9bdcf51cd90120de98205466912211e499f5a4 2012-10-29 15:07:24 ....A 43520 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-b6b365d69f902ede8df2abf9b77a91a53c839fdc578112a5139a39a77c1ee39c 2012-10-29 02:03:26 ....A 9216 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-b72b3fb4049adcf13837e07a88cef69158ce584a4b65e9cebe1def606326c67d 2012-10-29 03:08:14 ....A 23652 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-bc4dfb201da40050356d58fc3b14ac8473f20b2ceedb4bca8f07ec094148d976 2012-10-29 03:14:52 ....A 3084 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-bc88ce29f298e3e5f22063892beb90ac7554278ca78f153b00fbc7afc891b7f4 2012-10-29 01:38:10 ....A 263168 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-be85c8e3639089f44dfb228d932879f8bc766019358e416f94ab485d086070d3 2012-10-29 01:48:32 ....A 272896 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-bebb3832a165d33475bba79b9e81d4dcbd244188940459d278f5555bce32a140 2012-10-29 05:24:28 ....A 3536 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-bed17b6fddecb87d3eb3db281394cb343d060c6ac1faa96c13f9399f9f0bbf6c 2012-10-29 02:07:10 ....A 263168 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-bf04b282c545d5d0a681e4042041324997a4a305d8785e9366ef7026ac5d53f6 2012-10-29 02:12:56 ....A 62976 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-bf1ff2cb310cc264887a25194e82ebdeebe0dec58ee99aac357b5c342bfb42af 2012-10-29 02:14:04 ....A 178688 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-bf2556cf5812222cf2869c45ba07c4b206d4ee1665e73b94f85a93ff48ee74ff 2012-10-29 02:17:52 ....A 7168 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-bf324a274dceb96bedd049560c375085a30cc7ff1ead70621aad3bbaeff3badb 2012-10-29 02:45:30 ....A 65488 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-bfafcf1b1ad7af563bf6c9199db7dd7b99acf68c449e0cf4915e28365feebf67 2012-10-29 03:27:14 ....A 512782 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-c13b8b6df74e778bc7421316c5fa91227d45af753c9b9ddbf4a3d0756b011e12 2012-10-29 03:23:44 ....A 69753 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-c75690445b40778ebdd4906eb570e1e448c4fda397f3873e539e3292666ad382 2012-10-29 03:30:28 ....A 24064 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-ca3b87246454f7438a61ee0489cee07f1389bcbab24c760fb48f86c2d02c3303 2012-10-29 11:56:04 ....A 49664 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-d165d642431cf270281d3abb9ea870c452b3af03b291c62da6788730186c8c01 2012-10-29 12:23:32 ....A 78216 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-eaae708b6ddd1527653e3356ca884607069ab8cb5650319327f3ec94ef7da71f 2012-10-29 04:14:02 ....A 554496 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Generic-f54c9ee0596c39c56457e38d82449bcc6f64b1841c1047cb9d84627f8085cd51 2012-10-29 06:29:28 ....A 190464 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-1e2ab5fadf5df634d6f64ae9685f5976592c00a2de8fa9a0122bd9bd7b354174 2012-10-29 07:18:50 ....A 182784 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-1e595fb50f97cb0a7575f7aff4f066b7673b5a465baea936a2ec8c95948d2220 2012-10-29 07:28:22 ....A 187904 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-1e6309944c0ba3c656c9160d61c28184bab32550884082df13e0bfe4146cc22a 2012-10-29 08:56:46 ....A 182784 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-1ebaa891c43251713c1c125f87df5a14a8b0ef993b13c1d395b1720dbb2d022d 2012-10-29 11:52:06 ....A 286208 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-1f7c996086601647268505f8aa31fe7da7cf5d3caacd186a37a82bbca60b3b2c 2012-10-29 12:40:48 ....A 182784 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-1fa930a86453ec147b550a6b2c983db679d1392df73aba4e0f155b7e6a22449a 2012-10-29 13:20:00 ....A 193536 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-1fcb35a1d936336b758f9ee5d76b7340ae5fbfd655d30f7f5897d39e295a95f2 2012-10-29 13:30:58 ....A 444928 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-1fd60a814c3c8686a7aba52b1c5d74812e13a1da3a96a151113c1372a4b1b11c 2012-10-29 14:45:26 ....A 184320 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-20234b6792390d99ca99f7d21dbf8b6f5ee9390a018d30c9ca515ef5f0a09f1c 2012-10-29 14:50:50 ....A 183808 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-2028f0001f225b849937da95ad92b0ad1614daebd4f5a15e1e83ded85d7fac58 2012-10-29 15:03:56 ....A 194560 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-203c1680b8adf5b7a6ded3bc08c2fb5be812d4915ab7a097156d9318e979a726 2012-10-29 15:10:52 ....A 193024 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-2077a06c02d2b33eb5b5211d1bf27d2342a7c27f3c0e2cc13265df530a15fa90 2012-10-29 15:16:14 ....A 284672 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-20ceff21e2583bd9272ad10f92972fa5d428e324ffb36d044d15c8690166d0d1 2012-10-29 15:16:50 ....A 190464 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-20d88ac0062a9213f15c4e15421bf3d51d8a78445c2fa94c11ebe73ad137afe2 2012-10-29 15:18:12 ....A 183296 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-20ec9a5cf0236fa3f8fe0022329c2bd4e89a08a9e3062d4f0df585d2ef63899c 2012-10-29 15:23:16 ....A 448000 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-2131892f46cef3fc961e96685013fd9f2e31ee171a4a49637a3efe7cffb51b67 2012-10-29 15:25:40 ....A 445952 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-2150aaf0da407cda02c589d5d6a5553c687847c0af342401ee743ca3ed8575d1 2012-10-29 15:30:12 ....A 181248 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-219a602608e7590ff230bee59e05d0a81e649078c6dd682328e386cd6e5dacb1 2012-10-29 15:44:16 ....A 189952 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-2283412a6471b898b73773ad79c16519049f0f3f458abe53f705e5d4a62aa608 2012-10-29 15:47:26 ....A 36864 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-22bcb48e314708cde93e9de0a3f39fd6c341f8a17fbaed3994d37082cca7afc5 2012-10-29 15:50:04 ....A 451072 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-22ee4048dcbad1c2575da5d30b336e202e10f1f1fa8bd5b458dfe4811d32f5be 2012-10-29 15:55:36 ....A 186368 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-2331e766eff5a17ccf2bb4d61a50998de45f1c301bcfd31cd80827536e1d4136 2012-10-29 15:57:32 ....A 370176 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-23471b99ab665e8e48ee3b41631f39404dedb858d76438d8f44d60037c3ccf23 2012-10-29 15:58:14 ....A 592896 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-234ed65ce2b87ea55d64265929c3185bc5421935fc7ded1632931783ab502d03 2012-10-29 15:59:38 ....A 183808 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-236094d7339a35812a0c11306a43b2ff3a2acac7686097b3427b4187217d82c0 2012-10-29 16:00:22 ....A 183296 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-2369962f7f1c4f946842457013630abb2184ff2227bdba95e0fedcab26d3ef85 2012-10-29 16:05:36 ....A 179200 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-23a855460d48501d1f203368ceacdffbf457e9ed030726d80229842f90c70fae 2012-10-29 16:06:54 ....A 183296 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-23b895bf2b1d56da7d3018cb91ed7d23689fb3f6b16642aa4d73c6959c255b03 2012-10-29 16:07:10 ....A 446976 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-23bbcf0084f0707f39c869074c6417133cef130785fc35494386272cecc5beb8 2012-10-29 16:11:56 ....A 184832 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-23f7470e57b4f9f381a3855ff0d7be05240088e22f0a84fd8d33f755f148fb65 2012-10-29 16:14:42 ....A 444416 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-241b7720065b86594f592997319a8d77988230fee5f4b2d4e1e341ebe201bf4e 2012-10-29 16:14:48 ....A 452096 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-241d50f0f50ac37d4f591a7dad102309442dac4a4522ce770f0f5378e544cb1d 2012-10-29 16:21:56 ....A 190976 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-247fd3592c3ab3ffab0978e2259d95002f8a0b9745bf7f22554c9176dee81451 2012-10-29 16:23:22 ....A 443392 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-2496292ed00589a0d2acb009923531cffc67685c62d8165570ed1e18f6867ca8 2012-10-29 04:05:16 ....A 586752 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-6206c7eb95b4b88d93b3e3bbf6cc87d4369e838237beff395404ae5334a5a56e 2012-10-29 15:47:46 ....A 190976 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-667d90a7496972eadace7d6ac4b48ec2994a4e2a5093f66db4caa6baf46b6e26 2012-10-29 02:17:08 ....A 182272 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-689a3bbfdd98ee7b1b183dd4f46c278664d797b111401ebf14b67f07930083a3 2012-10-29 15:45:40 ....A 181760 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-6937a32a3138ae34dafbd3b778358a96ae0d8a9e3456d115d7d58b8c080abab4 2012-10-29 15:48:02 ....A 193024 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-6b28d01910666304520c17bc29a44397956935e73bf326e0e72206f5015651be 2012-10-29 11:06:46 ....A 589824 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-6c57fba067d1a1dfc3b3a88a1edf55088a8789916842f16dab2d41c7ac0fd953 2012-10-29 09:12:20 ....A 190464 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-6d072eebe8801392b4ce16aedb5e3ff4c7b6a7852e897c2ee4b4cdd9f55a74b0 2012-10-29 02:13:50 ....A 447488 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-6f0e8d4b22630a8d52494116717e77b0a51dc320bcb30338952e0b294e56e698 2012-10-29 15:17:52 ....A 195584 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-70ddb9889c89481ae7853344dae2ccdc0291fe9cf17cff8b3ce53be5578a4a81 2012-10-29 02:46:56 ....A 584704 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-729e9779cae6939c499744b1be4e422fc35d84dcac2ffe6c808ed1612a4bdce9 2012-10-29 04:12:08 ....A 189952 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-74771e0ba946bd4283eb582eac8f208e832b7d3a9e65b0701467d38caf5efa05 2012-10-29 02:51:06 ....A 594432 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-74b6780b7d5dfe06ea907bdd7e09859cada82a9340d656cbb2a2377cae923445 2012-10-29 16:23:52 ....A 442368 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-7576c6b93eed94eb0a4b7d8289b1fe89b265420929fe0109853bfd480f919d37 2012-10-29 04:01:26 ....A 185856 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-78afcd744700288b79fbe98b2f4bdbddb0900e9b64f3827f262c1ddddd182246 2012-10-29 04:05:10 ....A 587776 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-79597567afef4694a472eb0325a99e26db693914b59c4cd0fddd3aa00bce69c3 2012-10-29 02:25:26 ....A 180736 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-7a8288f043f3809eb96473c7c017d8c04896eb7017cce068ea14b083059c1f0c 2012-10-29 05:04:40 ....A 593920 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-7abff3f1aa6aca1ca4d4309593ccbb9b544ed7b1ad0cac3776515882c667001a 2012-10-29 02:56:44 ....A 536544 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-7d117c3816b9a0a718657028bd4365447245ff020630abdde8074ba27823edac 2012-10-29 02:32:46 ....A 593408 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-7dd013ebab81a644fc4f0985e9429403af3ca2b091dfd4724a1ce50b95233f99 2012-10-29 08:25:16 ....A 579072 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-7f3a88f144541682bcebbf947021d6cf2b5ff516b2401c7d4308b79d0b09fad1 2012-10-29 02:28:50 ....A 444928 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-9ba04460673dbdf4bc39d017aaf395b785c77e7fdbb62bb6f2bd918aaf712fae 2012-10-29 15:40:00 ....A 444416 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-9bde8a6026f9b8e260d987e2df5c040c533b9a5fe0e90366495c25f5540784ca 2012-10-29 08:18:28 ....A 184320 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-9c5c5198d6e9245feea238acb36957a51609950b391d74c0c73514f0af85c133 2012-10-29 08:24:54 ....A 192512 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-9e40fd8975e089ea0fab66003795d3266038cfa9163d66a07afe24a713c63114 2012-10-29 07:30:08 ....A 190464 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-9ff6a956220099c38b76b28269fb537e14c05fac3d18f1d2e006142acfc2cb8a 2012-10-29 15:54:54 ....A 438784 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-a3d2b824c07826770c4d205a7a196553741cf81b849da065650accd117f4a509 2012-10-29 08:11:24 ....A 188928 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-a57b5902cdc13fc5691b5839ef5d7cd80c5fdbcfae8dcca0bfb75a4ac408e7d4 2012-10-29 16:01:02 ....A 597504 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-a6da558a09cbd8cec96cc7341d95ec1aa9c291760e91f3f2b31416aaff40e88d 2012-10-29 15:54:38 ....A 181760 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-ace7bb731ff35e83bd71f984b3acebdd2edc755fc6b2b93b4054ddac0b093d14 2012-10-29 05:09:04 ....A 448512 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-ad19470312aed9d4c8bfc228e8b3be0f20ee813a387bfff1af0d70a7240b9e4c 2012-10-29 15:40:18 ....A 188416 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-ad833e5a444058419cb53a230aff4f40b7141455ae2eb860e3e3a09110315c3d 2012-10-29 16:22:38 ....A 194048 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-ae0afb2b4eb988fcfa0114dbf32192be95f166b6fecf7993056e375d1094c9cc 2012-10-29 03:37:26 ....A 183296 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-b6e69885a552bbcf6e97725a9b392db876f6f3516d806ec87d740a723bcf302b 2012-10-29 03:13:00 ....A 187392 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-b7149cc79499605428ca822706898332ffe66e039174b055d45f28833153796c 2012-10-29 02:01:48 ....A 454144 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-beea55b554b5de68691aa94fe9745ac686735e43c93a1476c48f4b2c5141e95b 2012-10-29 02:14:36 ....A 195072 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-bf26fa355ed7d7c287cce16ccbd4ce3d0b13b8bc2a36ad0c30100fbe82ac066c 2012-10-29 02:27:44 ....A 289792 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-bf5d93b36ef6dca841af5c0c3c2ec6dade15bbf127df3b699cd0e0dd348fb216 2012-10-29 02:34:14 ....A 724956 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-bf78a342028eab7f008398333c369fc0d68c1dd47efba0a5bfb084be14f71d41 2012-10-29 02:36:48 ....A 187392 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-bf83aba4fea1854a7df46303467ae4c2c0c21c9e31737d73b4adaf4abf721689 2012-10-29 02:51:30 ....A 595456 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-bfcc1e35313f401ea9356238347f6de5d84e9021f5f6e3ad3e005b789efa0b9b 2012-10-29 02:55:30 ....A 189440 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-bfdc5027c13c3f98a6de53c04b240bdda7ee88566fb2004c5ee5313be1a571f1 2012-10-29 02:57:52 ....A 592896 Virusshare.00018/HEUR-Trojan-Downloader.Win32.ILovlan.gen-bfe7e7cd9e8c46a54db0425d3ea5875e66ac74db6058aa9a597ce7e5282cc738 2012-10-29 06:24:00 ....A 1984970 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-1e24c7b6001b3c23350a93bcc969774c01926a1d84d1695add0e0aa602e0d09e 2012-10-29 06:52:24 ....A 1985536 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-1e41041875b1c8d326a988037793df345e7e1a0d7b4b08020434990130fd234c 2012-10-29 10:10:14 ....A 2627570 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-1f0412a68924782c65c1c4dddc574f357aee0864deede86a55d3b678f32e3132 2012-10-29 11:58:50 ....A 2316144 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-1f837db796e76085a8c3c29002c9c651c59337491b62f1513e8b43986fb48828 2012-10-29 12:51:48 ....A 571706 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-1fb22ce70f317b69bf8856acedbf9b49723db456446b0172c9cd766d3018f33a 2012-10-29 15:02:14 ....A 841890 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-203672ed57cf537af5abf23ffb8aeb3c583deee11ac5db1899317ebbb8be554e 2012-10-29 15:08:58 ....A 1445970 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-2056424fe3c904e98c4a76512dfe963a903afe4b3e854be56683d0c299a12b59 2012-10-29 15:17:02 ....A 959315 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-20dcd8e69529f68b3f8598cb7d0c2e369b1f0d7fd173c717b92f8b735eafc967 2012-10-29 15:19:26 ....A 1143570 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-20fe64515385ab88cb7586d2abc3f3806c035914c6355ca95854d7b85d594b8b 2012-10-29 15:22:10 ....A 2588370 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-21232b6ee796d9fb9f25ec4cc4efb1d33507aa0a20c699e4ba1262572714f009 2012-10-29 15:38:12 ....A 791706 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-221c6529d691794035ad3701e0b52c5c7b470cfd7b2bed8ac8584aaaef059aaf 2012-10-29 15:47:44 ....A 4779842 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-22c1d417c6c27d3ec5a78815426bd1f387c705762a97f5659341f299e143a43b 2012-10-29 15:47:44 ....A 183171 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-22c1f0151b8b0bbe5efd4fb65f07cf10c0bf97a68cf4f52231829458129db234 2012-10-29 15:50:56 ....A 365170 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-22fac8e1b3517b2eecd2b365f140f677878dcea1c6d10bec343393cf835d981c 2012-10-29 16:09:28 ....A 1969570 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-23d8011b3a448cdd0bc5a13c371029427011f71d9153ce241b00741d61900a24 2012-10-29 16:12:48 ....A 1704031 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-24026e38f0668f3427276abcf0c26cdb05d431a792d736f6651ee50b8722720a 2012-10-29 16:16:34 ....A 1509995 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-2435c34fba26f756ff60d0947150aacd12bedc37cf5da55ccc74639b194371d6 2012-10-29 16:18:54 ....A 3060179 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-2456224f033751b339bc9eb8455eddccd5c61aee1878e5c429db1af12c055ef5 2012-10-29 16:21:10 ....A 6708570 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-2474ff2fb609bd8a02752101bdefd454da99a83c70e0d737ad20391392d99c07 2012-10-29 16:21:42 ....A 1147770 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-247bcd7fcff46960dc28763245c3b283453507aab989ad7541c8aadf466194c6 2012-10-29 04:38:58 ....A 1174370 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-61613d62a79f68ddfab41f575ab569ecae3c040ea54a47ad79ec9ad9c56bcadf 2012-10-29 02:34:06 ....A 1286794 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-66f4919afd0fc20987c9dc9f29b0afb193da4bd49bb06d32c9d1e164626f8723 2012-10-29 16:19:38 ....A 465970 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-68d3a8d1bc9b533a113aeb25f8544b26efaa5c311c6d70ec1ca6dbfa5114b94a 2012-10-29 16:11:42 ....A 827219 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-695374d64200961b941e36ba5fdf3a90055f0d92bf7fa96d05b6e916f6258dbc 2012-10-29 01:47:26 ....A 510771 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-6c640433000cc79fdbbf55f8289072c7770b3b6d6cf99a5d6539bc5f12382342 2012-10-29 06:27:04 ....A 1003570 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-6d9ffc6a49cd08340ba713d044cf24b28590498412633a47778fcc9e0b0e6653 2012-10-29 01:56:56 ....A 1182770 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-6dd42719547d6822667a8737b8ee9650f3219026ba1426de74cd9b071a41ac35 2012-10-29 15:14:40 ....A 2131970 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-6f5bff5054f23b8a4c07600bd50633ddf619fe6bad808ba7e5ef6b574b312c08 2012-10-29 15:30:04 ....A 441069 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-79f577f77c908ed1c866b3a979008bd6e21791c73f1460af5767fff9d8b6c09c 2012-10-29 06:52:16 ....A 572760 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-7b3e06b35bdc08616a1ea70cfd28ab2da04d877548436fff36d2f8af3b169aeb 2012-10-29 16:19:50 ....A 1249970 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-7bbccb05622f3b7d390f0e74ea2f9e9daa03f65b0fe2d92128ab244a489dcede 2012-10-29 16:08:10 ....A 1868770 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-7c345c1d8f9710d1af7f037ce43bb509371acfc6dc30b959bb76c1357978cf2b 2012-10-29 02:04:42 ....A 1034370 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-7d97de7e9b007092b0f2e3b8b669b134d59779e4ff568eb3f29fad10d06d5e07 2012-10-29 15:47:42 ....A 2428770 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-7f7f3cece66989ebfd24168dfcbf90ac89502658e7f4c6f3204f32a744219d58 2012-10-29 04:36:22 ....A 5017369 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-9fa64ecd04ca67da87296ce3792cccd904c68206d1b0e88e567735529b8d6d2d 2012-10-29 16:22:02 ....A 593099 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-a5c092825ef33a7948eab737daa411470df2a21da2f15c48cf8ca2ab61d53a4d 2012-10-29 13:37:04 ....A 220568 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-a6cd6751fe295710e5c4928336f7b3b85235c3a76dd99f690f1f2a1b362f7e05 2012-10-29 04:29:46 ....A 4576370 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-a8ae2630926748762c352616a66cda74e2bc4e3fec38dc6c03dad2d755c671d4 2012-10-29 09:52:48 ....A 2358770 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-a9185e501d88fc313b30e3ddd43314924ee99880669160aa665e8b28a26c45a1 2012-10-29 15:11:42 ....A 391931 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-ab9d75377e334d3b1109b58ea18d5bc42a64d2eced9363ffa6abfc5a2eb8ada2 2012-10-29 15:08:06 ....A 997970 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-ac05aa54c5f20fa2ba6b2707fdf5f6d5e3ad3fbb708ee9686b19808924ad04e5 2012-10-29 02:36:08 ....A 297970 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-ad8e77c303303e8ca12b337209a5d214fddd2f846aa7545037bf17b98b16b969 2012-10-29 09:11:48 ....A 1648721 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-afd3893c1e9d2c85d62afeb8192aa53f8ef218ea277d92ec45d6880ae3153266 2012-10-29 01:35:24 ....A 1270020 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-be72d47be0df3bfcd05be6f1062bb94f7c287f9117004a11ac3391ae49edc565 2012-10-29 01:51:36 ....A 805422 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-bec4fcf858928302986ac583150b17a2236474a7960645b8a8bdce1edc230ec4 2012-10-29 02:24:20 ....A 127170 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-bf502109d52e6e7d7db3867f63c5b73d0f2d8948bdbb1bdf048ffef67425de6a 2012-10-29 02:47:38 ....A 7719362 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-bfba5b81ad3a4cdc0deb3a35c6cfb7ece331c4bbaa83d88cb9894e1fe9597796 2012-10-29 14:11:34 ....A 737570 Virusshare.00018/HEUR-Trojan-Downloader.Win32.NSIS.gen-dfbc7070dec8a8d43a4070595336081953e43141250cef5c468c28a85e8c0e7b 2012-10-29 13:37:14 ....A 1700864 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Pher.gen-1ad66fef216d3998932c80e158fd26b4fdb75c6ddab65fa35f56280be7d06a47 2012-10-29 15:58:24 ....A 1635328 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Pher.gen-a926aa8fdaac3d9c8fdc3b7154a07766ebbf03bfe9a030c6b3a9116a7c22d4e1 2012-10-29 14:05:42 ....A 1700864 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Pher.gen-e8174aeb13d3d0cac6f456c9ccef75fcdb9b28d5947b766ee75ab000a4e849e0 2012-10-29 04:01:30 ....A 1700864 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Pher.gen-fa2ab3b434cbacb75535765afab86e86409d990dad36359fe6a5f294a3dab6e3 2012-10-29 03:41:06 ....A 2179072 Virusshare.00018/HEUR-Trojan-Downloader.Win32.Upatre.gen-bbe8cb7ffa3f1998e61b1e6f91e793ca820f49ca18ae7bae9d0de62b2fe96c97 2012-10-29 04:49:10 ....A 40392 Virusshare.00018/HEUR-Trojan-Downloader.Win32.VB.gen-6250cbe0b1b3713aed9877ffbaec1627fcf023655ec0ac7ea1bede65de578efc 2012-10-29 14:02:40 ....A 3178460 Virusshare.00018/HEUR-Trojan-Downloader.Win32.VB.gen-efe0bd1c8ecf4e48cf3d63d021166aa745b579f8a8158731761811793ff2597d 2012-10-29 14:03:18 ....A 182317 Virusshare.00018/HEUR-Trojan-Dropper.Script.Generic-1ff44a4d4e0a86b5d5e3a2c247955848220573cd061b07bc4303f5f67835564f 2012-10-29 15:01:58 ....A 66844 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Agent.gen-20357a7f5775f049242dc483dcf4faaac61a959fa4f159b778fba78b25ccc0c8 2012-10-29 15:20:14 ....A 491428 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Agent.gen-210acd7f4dedb0775aa93cfecc15607baeb4238c7e357414c822d3bdc979073f 2012-10-29 03:14:50 ....A 203776 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Agent.gen-36cb916cd26a84fc22102b4374d3d5f78b2f2964dfcb92ccc2992d210aa98d7f 2012-10-29 02:14:06 ....A 353608 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Agent.gen-63029994f6cec93fb71a5fb1e5d4cf857d221d161d8165df13d1fe0d30b1441c 2012-10-29 15:18:48 ....A 1118536 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Agent.gen-6e7deba5e9d468a35f9790e957da8e8ab9e71bdabdf1836402a00261dd4edfe9 2012-10-29 08:50:20 ....A 70756 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Agent.gen-71b5f784f91e61fa47548114dda3351f561784e5a210cdb8e3d191c200698f95 2012-10-29 11:12:02 ....A 932905 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Agent.gen-74f7df1d5161a1b6a4ad851a21a9092de0d0b5814591decca091a139a0a0b88e 2012-10-29 04:39:28 ....A 10240 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Agent.gen-7919364e96f16b33a3b1a5cc8d35a02b39f7b69b31f82ca3c517d976a52cb3fc 2012-10-29 10:09:40 ....A 82792 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Agent.gen-7da9401850f97757eed794903f02dba1178b74c4a7921f0b9c1c0362f8110b36 2012-10-29 12:50:46 ....A 491010 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Agent.gen-bbe7cde29f4f6bdee69303759c3ad3f7c8f998a69bce0bb561f840828d922c7e 2012-10-29 02:02:30 ....A 294912 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Agent.gen-beee6f84f1c9c4c3e9311ba919fb3b918505c0c92010c348a9eed5dac858affd 2012-10-29 15:07:54 ....A 203264 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Agent.gen-bf7de4cf246855fd971c8a1caab83f9cd2fa648714e9066b08d0e133dafadb43 2012-10-29 04:19:14 ....A 2459648 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Dapato.gen-af0abc4f49f02e529801b68f8650f93e3f06915d1647bf8c7750cab6315bf76c 2012-10-29 16:19:20 ....A 89600 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Daws.vho-ad61f3cb8eed27003e4a801823cb161b0bb52325c73c3d7f62cbe5e7ad348af6 2012-10-29 02:27:20 ....A 797184 Virusshare.00018/HEUR-Trojan-Dropper.Win32.FrauDrop.gen-70197825d65e4ae55dea32fd4bc82659d2ccd20167382955cdb552aa5caeb11c 2012-10-29 15:20:12 ....A 1466368 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Generic-2109d25d1666e6d94b4505507adc21759a641f25bd6cfd95a4234d970b484eb6 2012-10-29 15:41:00 ....A 1466368 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Generic-2248be98d04c8d2eb93c60c56c0b8cc460a25d4415acc82577eae31186375381 2012-10-29 13:22:40 ....A 353280 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Generic-74ff0223f81dfb4a0b4621790e2cd36e19d549f2f44c40a8d7b8e22d0c0401ed 2012-10-29 04:15:30 ....A 811521 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Generic-92207dc4314a08be4fa9dec087ff7935cd759c895ba34d0e8a7a96a28bdba11f 2012-10-29 05:27:34 ....A 623616 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Generic-9b5168f2f24755abc9fbcdca2aa17a2d3bcb0b712c0b0d6541876eb171ceeb35 2012-10-29 15:18:38 ....A 9400892 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Generic-a535d22b03b5590f4af2656b137ea42699ed0540a377dc76992e5f8935885272 2012-10-29 03:30:36 ....A 1978368 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-09ce7733b29ddf31a45d77910719dcccea17fc182a9d0bc3d820c69e4338e359 2012-10-29 03:49:16 ....A 55463 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-0be95a3ce904ba9beb537248de0c115515ba41f96bfc60eb1744ff61387f3299 2012-10-29 03:44:42 ....A 53272 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-1b2aeb12da8dc94355d5d1ae16cd7b3f5048cf0020bafa6fe7efec08722c20fd 2012-10-29 06:56:40 ....A 1974272 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-1e44bd1a6df2915bf21ec20f69cffcda1104cbfa769d8ad7282bd6c1003c5529 2012-10-29 08:15:04 ....A 2007040 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-1e945ada8d4d90ebab6c339e04fcddc5bfb725bf25fc1c0895686820bb60a722 2012-10-29 08:21:42 ....A 765952 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-1e9982512f3a25d5e76b70f02121de1a4a542797fc10cdad60e1353d6e15d688 2012-10-29 08:58:56 ....A 1445888 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-1ebc9bf3b465e9c852014873ea76f5a965db29c1d1068e21f2d7dd176b4acc79 2012-10-29 09:04:20 ....A 1507328 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-1ec140c2500bd3eb56a7ea2e8bd121ec572ff7132ab08731770dd4e25049d1ad 2012-10-29 09:25:32 ....A 2236416 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-1ed5a28b32f3f70b05cbb02dcb32eba93710eeb4c607fe62cc235de7ef8ae5ed 2012-10-29 09:52:04 ....A 2363392 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-1ef112afbf8f0d5f130ef5f05cbb9d6ea5746d60b1c38de2a6d87bdd0703f227 2012-10-29 10:08:42 ....A 1511424 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-1f0291622fd84c49b24a7c4d4b2bd4419e401abcc2c981eaef34c7cd3f6b7a70 2012-10-29 10:10:50 ....A 1990656 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-1f053df28292ddb222c9fe9c43dce0f207db416870a36585fe66eca049557ff2 2012-10-29 11:01:24 ....A 684032 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-1f4163ce24d0a9fcd63aafd94cb780ef3c8ebc08d1364813f930be9e5e375c30 2012-10-29 11:07:46 ....A 57237 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-1f4792082c7d31e8444d4abad51c4a2e5ace29580be112c4c76615bcd03fd2a9 2012-10-29 11:17:00 ....A 1581056 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-1f4eccfa460efcaa464d436780d02f461815b80760b3804ae4d999f86592287f 2012-10-29 13:51:06 ....A 2134016 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-1fe81cc679ffe6c64dd401c1021672d2e87100f5d7545dd6cf277e92f9940794 2012-10-29 14:54:06 ....A 292948 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-202be1d2af035a2b800d6014190a0f5da58cb2fe40360ab555d8139115a26362 2012-10-29 15:02:44 ....A 217899 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-203900f4c97b207dd9e8b808df46f4369b6e72d688c91bae419d48ffb89b84de 2012-10-29 15:15:58 ....A 2572288 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-20c9b551789d1f3c0ac4ccd2c402a81f029c6d269a69172232d76f9949b7ef87 2012-10-29 15:23:08 ....A 765952 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-212f754cc9d02d75bca274da90fdd85e7ab61ab348c41bf24aa89fc118315a23 2012-10-29 15:30:14 ....A 950272 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-219aa4041a49034bb810cd1604f19889ec3094d376ca6db841ef876c57d30183 2012-10-29 15:43:22 ....A 1519616 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-2272073249b01357095f02affc7dc7389a50249da01ee74f735177fb506709b1 2012-10-29 15:43:42 ....A 1507328 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-2277e7c7d9703e3eac2ba0ed6c1b827ac95a6e4e7cd3256d1fafb7cc56188202 2012-10-29 15:54:50 ....A 712704 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-2329f353cb607880defb52246e6640f85b7b3e6cdc4dfee51b8b966f4b156837 2012-10-29 16:01:12 ....A 1478656 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-237340bd7dcb4fd257a909deaa745f81237ebc82d40dc812cdfe7e640b5f3b26 2012-10-29 16:01:42 ....A 2076672 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-23787c81f8e26e7c074b3b84697a6654d3a8abbf5a1b15f842677065f1c95b53 2012-10-29 16:04:58 ....A 2492736 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-23a0123b8d766299a39c7f6718ecc75f143b84fdb1e910ba2dabe7577594f845 2012-10-29 16:06:38 ....A 506410 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-23b5ee0f312375d1355e10b6dd5a8c38aac07a2fad9cfc464d4524efccc39405 2012-10-29 16:08:20 ....A 3207168 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-23c862c67a5aea543512848a5dc27460f5ffee2d38eb49aca64437cefac05d78 2012-10-29 16:08:54 ....A 2519040 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-23cff38aab50f5b239d0a6297173b2db7c58d3f67e0a8ad002a71209e851eb93 2012-10-29 16:17:58 ....A 615936 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-24495f3ded143a8eda8e403168a386fb03e104bafdf82654ca44c9b2bc3302f2 2012-10-29 16:20:32 ....A 2117632 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-246c81ef44e9f433e728bf7ccadd2343307d78b9fb83b35a20d00629a98993f8 2012-10-29 16:23:50 ....A 2756608 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-249d7a7a6976f79b7a7634c8c6a40195573fd1747417644e5fc0663723555f04 2012-10-29 03:23:30 ....A 2633728 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-2d739677d2072473f83e46dc0ba7b52f98dbbcf2225e1cc82d1d719df2d51b1e 2012-10-29 01:47:46 ....A 1597793 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-61be1056a8d3ed6206787f94922d1ff7593683d98d11aaf8130d5efd1eb9a913 2012-10-29 16:01:22 ....A 1605632 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-66d6d414456b41067851195cc2a2152977b2a3bdc97e6b9ee544455ca6ebdacd 2012-10-29 15:55:44 ....A 2789376 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-68b0fa2e263123faab149c7928e09931e557b864bdff75d4acf805b4fd8aafb7 2012-10-29 11:02:22 ....A 704512 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-68bbe42ce139591a43c92b7a4bdd9738f46a7c01cef81c90c4b48729c9e49c92 2012-10-29 01:36:48 ....A 1474560 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-68cd66772243b100eb36c5ff925ee60c156d6b7dd77c4bf3df7fcefc04d0aefa 2012-10-29 16:20:36 ....A 2150400 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-699a5145896e5cf9ad753a95cf3fbe51293775f99d3ca7857ca942886dc8bed1 2012-10-29 04:03:32 ....A 2031616 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-69a5990bc986175d34cfc1afd2789d2a454621616a59828d37cf540242f20486 2012-10-29 01:49:30 ....A 2101248 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-69ec415aa6ebbf52b05f78f286bf4f2deea7c3cd8a3a09ca7b0e11eca0385d64 2012-10-29 11:02:28 ....A 1409760 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-6a14204fa7bb26131e8e10b96650516932a1c102d1118c4566beec1c46794ee4 2012-10-29 02:12:02 ....A 3117056 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-6d9711b23c646bea8ac6e33e46b8f25bbc107f890d497d3235abb510f245b4d5 2012-10-29 16:08:12 ....A 2891776 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-6e71e7a8b7bc65dc8237e43763e99dd0b20415496533e0dbf68c887763c2a5e3 2012-10-29 01:43:22 ....A 2573312 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-6eb7760e435ba42c2c2e5c3a0a70547ceb373da5fefa8bd9d9c7c1dfbbd75cd3 2012-10-29 15:40:30 ....A 950272 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-6ee39209aa2997bf77bab6408f11c141cbd62d06c5e77e871cb1d8231e250d14 2012-10-29 10:59:48 ....A 1900544 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-6f29b40a74602381d840ec6f4e455709d3481476be8fb37f33076aa3a619b1a5 2012-10-29 14:14:58 ....A 1593344 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-6f7bae500abe8b0c79262f46d20a869664bffc8bd29206480549d4ffe1ae0bd3 2012-10-29 02:02:40 ....A 1953792 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-6fb367057e71b0709ef9f1897b8d33fbcdc24071846becd356b2227472928c97 2012-10-29 15:17:08 ....A 647680 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-70d6fd828d6e01e818c0c494f26a9395927f7daa20fa8776e608347155c23560 2012-10-29 16:12:28 ....A 1843200 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-72de335a4018b8eda42becb89c15cb0780d5fd972d36b3240a498cafb8b5e632 2012-10-29 10:00:28 ....A 720896 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-73e7b0b99f1c58cae5e9b8f2282ce75ce356f640ed2eb5c16e0cb83bb3e15099 2012-10-29 08:46:54 ....A 679936 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-74b8e18543caba1e66af98772e8740a6dea50a6ef37841f823e50280a604b982 2012-10-29 01:45:46 ....A 1560576 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-74c7a1bc68db6ccd5bcc2db528669c85ba9c0f3a7ce9041b5b002777b9ad2763 2012-10-29 02:03:46 ....A 2699264 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-74f16dffd2fc6990c0a9175d709be90e6be3b32b4a04f4d133b38b064d52f3fc 2012-10-29 05:54:10 ....A 1970176 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-74fea18aeeddd68df32673d95afb6ef745f47a47ed94ce2b088668b10c8d93f9 2012-10-29 02:59:36 ....A 1495040 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-755a65550776a90e645ca1fa3b9c0d5b48705cd693fe3fdbb7ac5a1e2a620f78 2012-10-29 06:31:16 ....A 53271 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-75b34c1293227e72a3af96c5f08a4892304845057ea19a5d2df7d63a3f449b26 2012-10-29 04:45:48 ....A 1556480 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-7625e64839eb1733515225992d90bcbef0c402f8024950d87a09cec19516efd5 2012-10-29 16:21:42 ....A 1490944 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-762eeb5f36a08da7eec3e28afed47882fef55b2fc1f9bfd6121e4ac7dbae3735 2012-10-29 16:13:14 ....A 2238464 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-7768c172314510e840834387bf7106e0047dac37fc41cb89c582eca6f353cf5f 2012-10-29 15:15:14 ....A 1409024 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-777f55cc95d7eb8eac9a0e91b6097743ff29c03f732e0a4d8b84dfd0d3c608e2 2012-10-29 07:05:16 ....A 1548288 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-77e23ed1420630d6de3901913ab4fd5e8c2e208850bcecedd29558c86cfa0677 2012-10-29 15:17:32 ....A 1433600 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-78fcdab677f8d3424d7d29f76db51b065b6f2e2d45af2bf9fa6f44287ca024b4 2012-10-29 15:17:24 ....A 651264 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-793814101d314142765c9077ad9c7506bfafb1fc5e820021b56453832ba23330 2012-10-29 16:21:54 ....A 790645 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-797955f0e622b44ad95c0cb3e0cab7563a798d12b44ce47980d6c10fb2ef0e4c 2012-10-29 02:25:10 ....A 1863680 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-7a533c0d54cdb0a07588ecb278a7b5d380d0aa6014705891e1f64eaec4d9ca0e 2012-10-29 02:08:06 ....A 419816 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-7b1235713377d3cb1a3557cf657dced1565a73465473c0689e816ecf17d2a236 2012-10-29 16:12:12 ....A 2977792 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-7b576817dc15de88c1b4f8719171eda222a712311bfb753dc9feaedc0bc23057 2012-10-29 03:30:42 ....A 688128 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-7d15338c7b75ea8a386eee7077112f1c8410366e9eded2acb32953ff7fcb1715 2012-10-29 07:08:56 ....A 1785856 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-7ec5dcf3e6e0d403b4acec993150486f51584621b680ed401be94cb967140a14 2012-10-29 03:46:48 ....A 55878 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-8446993ce9aa4e12ea40fbffa2423530d2b7668aea9c52a9089d36056054c4c0 2012-10-29 14:36:08 ....A 2256896 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-9bd7e44c5f76883ba49c04a938f0448e9095a0b585272c72c15b1bcd39bfe93d 2012-10-29 15:12:38 ....A 1544192 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-9e49e340897875f1920a98cddec8b1829da66bc6514e56c22ba31e07fa9dfa0f 2012-10-29 15:14:48 ....A 1806336 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-9e78e80f5bd6547d447a9cd15f5945b56bc07aab6bf44df9bb4da100bd4fddec 2012-10-29 15:29:28 ....A 972288 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-9f1545faaa33891f8cd43ef738af8c6f8a3e5a1b9f4d392d501df69c37c16ca2 2012-10-29 07:01:24 ....A 1748992 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-9fde723a8541fb92ed941b2f8fd48245e3e50f55f67852c1234cd79c48015e6b 2012-10-29 02:16:24 ....A 1857305 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-a07ca75de22819ef0f7cf1f151f09e927c1da74366d5400ec224c89397d7237a 2012-10-29 15:42:12 ....A 721588 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-a0d55af4c70859068cdddf5f5c8933b7fc0c254f4fca207bf9c3f577c70a7b49 2012-10-29 15:15:56 ....A 1638400 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-a0f35e101316eaf0ba47d3afc72c476cfb0cee85069a35340382396c1236f9c8 2012-10-29 08:14:18 ....A 513536 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-a166599d6875b935d2dfb24be96587a0f35bf186e67accdfde845f45b9e0624b 2012-10-29 11:05:50 ....A 2019328 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-a1fafd3af1496c3d7014ea3b3fbff909c944503a18b7c0590af57c56ad7ab650 2012-10-29 01:51:44 ....A 56081 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-a523e588b46133a60ceb1032ebb01082b8808fb7f2ed15cad57a39438dbdfde7 2012-10-29 12:30:40 ....A 2834432 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-a5e294611c0476bf0603a1f14cb831ab5ea12ee8a538d82155af186def95360f 2012-10-29 02:26:40 ....A 2519040 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-a6aa9fcb90798e4e5204dc0ccca6b756433b159e2653d88fd18eec5d9f4ee5d5 2012-10-29 02:01:46 ....A 663552 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-a76b0dcf89beed86210d2de1ba3dced2ef12ab16b00aa9a5ba0c9c556279a6bf 2012-10-29 16:01:46 ....A 712704 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-a8867d2343dd320367b4570adf676fba07cb9ad28bc39e60e431e6fe08f6749a 2012-10-29 01:36:36 ....A 1826816 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-a8b57b06181e99dfb8569c403535d6bb90bb382bb581230bd7b94ba03d01cf7c 2012-10-29 08:02:10 ....A 1646592 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-a92e3eda5e31de13f8bf5c40d898b434b2b029280e1d37a7882c1a07bb26b792 2012-10-29 05:00:02 ....A 1597440 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-aa576f888e58054dbfce792ec4092ef50c2ccdc53b7609d325d63cbdd9ef9711 2012-10-29 15:39:42 ....A 1859584 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-ac7d65dac2a9b11473ad4ed19e14a3c87822d9b7ad569c15e466d174322e1a50 2012-10-29 01:46:52 ....A 5218304 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-ac8ca56c86b3af560fd8672320f652a390c31a5e5133686a960d488a4baf41d4 2012-10-29 02:39:46 ....A 1114112 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-accaa0e8f6187295a68ef376dd4eda8bbff8b6418b0949e7637866bc56186242 2012-10-29 11:03:40 ....A 2940928 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-ad6147b34fb7d771e449997cae38ad0183c5738854ee06791dc38a87d72f3716 2012-10-29 07:22:50 ....A 282112 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-ad64ac811b46487f960c27a491bc6ae6bf6b44c060395db9f2cf34f900a5bf15 2012-10-29 15:44:20 ....A 1638400 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-ad6bb1045a61d7e98eecd9e7fb0c959228e477a7c50971099cbd78bb3a85b6a7 2012-10-29 16:24:52 ....A 798720 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-ae49d25d3b388703e40562895989965ce861c0f59fb8f3202c71c3ae57b79415 2012-10-29 02:36:56 ....A 1949696 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-ae91a7de67cb5732540ec8331d58bb55652304da4915982667c3d5b3a15842ae 2012-10-29 09:41:28 ....A 2035712 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-af75bdb1687a774a6fa8c33da90163ef05ff55a6cf47cdd23afa9b87068b8412 2012-10-29 03:46:24 ....A 2838528 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-b2f46e851571badf136b538052683c645df6b56a22b44982e9a2d7fd3fd595f2 2012-10-29 15:02:04 ....A 54962 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-b3ec62ea67ea1be8b7564c7745645a5838a5d9783a84420d7d63331af12cf6a7 2012-10-29 14:27:14 ....A 263680 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-b45582df54e6b08e99c36ece6ff576b4afbe7d1a30dec9daed2a28ec7ee093e7 2012-10-29 03:07:28 ....A 1441792 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-b57521a15bc0ae75ca26ef14607d2429c4ac750484c53c0c31720855ea58b61f 2012-10-29 03:10:26 ....A 1822720 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-b5c09aab6ea367c4ae0ed34401e2afe72825f31cb57dba17a46f814c6848629d 2012-10-29 02:45:30 ....A 1470464 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-b664c2dd19bc31bebb2551c80d119b0fdfcb3ccd58d6e68ef37acc65a7cea52c 2012-10-29 03:11:10 ....A 410112 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-b761177c9efbd20641d68359739c789d5104c6e829175990e0886a63736cd1f7 2012-10-29 15:02:52 ....A 1458176 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-b7633c259820bd7b8afc9aaee434c6b8eb86115839c6b01115750838f921b2f1 2012-10-29 13:34:12 ....A 1346560 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-b77237006b5c38694dc467e67920c2cdaa33ab512b2dc54cd14f3c669a19b4ce 2012-10-29 03:54:22 ....A 55591 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-b78d0e7903f1798f2470121cdb0ea99d804432f75d319a22d73ba9437752663b 2012-10-29 03:00:08 ....A 2531328 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-b7da61e86f07b9f60a3a22a4264883c2e9ecc8529dd7f18bd6187caf157ac9f7 2012-10-29 13:33:16 ....A 1495040 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-b91f19b33545eb30efc02d85f751d889512a5b4bd93c7b1c5ec9b35769d86096 2012-10-29 12:37:24 ....A 1777664 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-ba5e4e623c1105b84b4564c8ac944e306d49246b474892f9a3713ce4d848fdcf 2012-10-29 14:45:36 ....A 1548288 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-ba6b304ecca0b412eadb915c632cbba4897a563d8d76212fc012255c1db4a532 2012-10-29 13:21:48 ....A 1884160 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-baa40ae3b20e6cca4e868696aa763519c0128864ffaa820f7ebb5a89d297430a 2012-10-29 14:41:00 ....A 1847296 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-bba7ecabab069966a12a945e34c62f27584e2101e22e66650c52dec8c299b2ee 2012-10-29 02:47:50 ....A 876544 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-bc1b12172d1f1d276bb4ae2188768f842c5243e73af0ede8c58be134c487e7b2 2012-10-29 13:31:56 ....A 1716224 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-bc3fe9feca66cf1f9759dc0b6d94d388feefad63360759bd276b39119a9e10a7 2012-10-29 03:29:50 ....A 55634 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-bc6f359abf2c7a4178b1d481decb14ded5cd865e4bf576ba9b2c35713a9d30a5 2012-10-29 03:52:52 ....A 2260992 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-bd00ce2092bf8b930020cb2d69a10b81f81876a131c0cd7f07ba2f9b9d6472d3 2012-10-29 03:05:00 ....A 1908736 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-bd5fe70a1927c908bbe86d21f8d4fda6ddebcceba6aa1a0a69d15fee10b232dc 2012-10-29 07:42:58 ....A 2002944 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-bd7e14032e0fcbef942234ecde1a218980c28f3e3b2c5e0081a53ffb2822046d 2012-10-29 14:38:24 ....A 3465216 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-bd9ad4b99ad3783bd9c0a74437983ac443cad54e124523b930da4dd94cdbc18f 2012-10-29 05:26:36 ....A 301701 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-bdcdea155f480baa42e4f31bdcba80a13f47101564d436eabdcb60fbac0b9f47 2012-10-29 11:11:22 ....A 2600960 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-be416cbd783d9162035a4e56cfac7504bce5b47f6e6a52a52136d855d9da343f 2012-10-29 05:26:18 ....A 1601024 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-bea50112046b32f2340abbdda99278276e341d1fae7ff3ea248c05781c85074e 2012-10-29 01:52:12 ....A 1728512 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-bec7db95b46d16cef5995320965fd112bad409689ed4926076700cce7957658b 2012-10-29 02:01:58 ....A 4911104 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-beeac484f39a6e30ba0a503024a0978958ad115b85fb239dfc8597d088839d9e 2012-10-29 05:20:38 ....A 55803 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-bef57024e4fc4511226fbd0e7e50b9fe94f145eca1e5b767cc91a986ba51ab30 2012-10-29 02:05:58 ....A 418816 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-beffc751b2fc64b5ca38f1a3af1067c5373be82d1ff1736a6b70a96dee490de5 2012-10-29 02:10:10 ....A 564736 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-bf13fa16bf649f90bcb3e52df5b1d1597931dc779f6a3f3613a50bfdcf088525 2012-10-29 02:25:48 ....A 942080 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-bf55d4ea1f5db6bfe082808d40def7cf4d149c8048843a443c3439a30c8bb462 2012-10-29 02:38:06 ....A 380123 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-bf8960d44d223781a2faa155aa934f91c6a95cd847a07852a4e7a913e0706b20 2012-10-29 02:49:30 ....A 1436160 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-bfc3e54b32bc9459363dd9b04d4a5310e6819a8f531d469b338bc88a939e1e19 2012-10-29 04:56:04 ....A 506368 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-c314837cde3540d9b5fe09452369b33f9bcb6e7e82b91e782fd71b1a49029602 2012-10-29 03:35:42 ....A 56543 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-cbfae227fef03ad48dcf582b7dff5d4523b46a52db31f8568438cbb4a9a58eae 2012-10-29 03:42:34 ....A 57258 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-cdb80abee457db82442ac42cd5a73f779391e9f731f17d0268228752fd45d614 2012-10-29 03:44:12 ....A 53666 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-cea697b25c2720d4bd20d7fda889537c27e733f55ede69faeb4eafcd569f03ac 2012-10-29 04:58:06 ....A 55352 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-d0f7c2d93853b648f6349f4a06b4015498d0bcf80907239a1dec8877dc21e774 2012-10-29 13:48:52 ....A 53611 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-db047e35707c67204e65053788d173d46ebad80ed1df96d4fd7ff2b4a32b3503 2012-10-29 15:07:28 ....A 53266 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-df94b8f1488059c0979cf3f675cd9f067f29a745d3e6dee0a63b0774a6687cc7 2012-10-29 12:44:06 ....A 53578 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-e4f6bf1b37ed7dd56af75418cd04170539cec9e25378e78e9936b74bccfe4ec4 2012-10-29 03:43:44 ....A 2293760 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Genome.gen-e8cad23b01b85f1bbffcd08a848ea3adf57059ca7ae819c599d277c033f22d8a 2012-10-29 02:47:46 ....A 56320 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Injector.gen-75a0320cbc3e9afd7f4cedfaa6b73b50049723173aaa120ee3a77d15a2c2f24a 2012-10-29 02:10:36 ....A 3917514 Virusshare.00018/HEUR-Trojan-Dropper.Win32.NSIS.gen-bf15d08660160459f4475da6869f920fd469abef32b10011d290afdb0492b61c 2012-10-29 02:53:58 ....A 442390 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Peerad.gen-bd353ddb33959bfaeb963d6e343777729101b5f27a9ab026d6f39c435a44ab8d 2012-10-29 02:51:00 ....A 1542408 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Scrop.gen-ba3d7f4cf93a5961396e8bbde74926e4cb8ba9ec564eca1268d425043396a5e5 2012-10-29 15:14:22 ....A 1857024 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Sysn.gen-20b0bdcb75b68f93dfccb7a090c4c927326a63a88afc68a429fd20562cd4aa65 2012-10-29 15:47:58 ....A 7998464 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Sysn.gen-22c6942933f9b39ece9296e59861b669ae9e564046dcbaebba20c2974411c920 2012-10-29 04:14:22 ....A 1862144 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Sysn.gen-6ae9f993e654967f4c397f7f280ee2dafcbd07636e4f1bc5d95a7fc4b6bd4eec 2012-10-29 06:33:38 ....A 8002048 Virusshare.00018/HEUR-Trojan-Dropper.Win32.Sysn.gen-a90155777b8bc8cb620649fdb81521530e483848f5b3aa2bc7945070a8c1147f 2012-10-29 15:09:36 ....A 2721326 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Agent.gen-206d1dff1754d609ff7e75d89058292040430e8d0277dfcf4cf15de2a49c3c17 2012-10-29 07:00:10 ....A 624056 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-1e47bb75540c8a4280408abe8c480372b97dbfc5eb28d5278b6f8e8b8b97f652 2012-10-29 08:12:46 ....A 1101526 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-1e91e3ef7ce61d7e0071bb58a9b568e61024f62352703c1aa96a9ffb2e9db256 2012-10-29 11:04:52 ....A 981126 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-1f44d94e1672d43138e0c625dc15c0ce1dd5c0e63446f205d2efe1dbe5f671c7 2012-10-29 11:37:46 ....A 206688 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-1f7026d98a88e797e4cd32d5a19223cdb40433114f005fd34cf6749b09d6f044 2012-10-29 15:13:36 ....A 222048 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-20a4be1087b7b894775ed4b34c93289298829da66a2e2aee65b85fd9ec38be92 2012-10-29 15:23:00 ....A 1784726 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-212d875d331c6dea7c765a121ac741d3b106095156d67effe459850e713525f3 2012-10-29 15:32:32 ....A 2322432 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-21c22a7ac8977db41081c1f564ab079197de1ac96ee1c2337bd2101f0cc0bbe7 2012-10-29 15:34:20 ....A 190816 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-21e01d028aa8d9cd32ce288379785a1b58e8d5255857da2af7f9198f771a5a99 2012-10-29 15:45:18 ....A 4387200 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-2295990aef9d140cf6f87ac2dda47616e1f26faee6f5e2f9a46d51b552bfd2a7 2012-10-29 15:53:44 ....A 839504 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-231e9861ac9592f40bffd1e8e440b8cf1025dad405300aa76800803d3d18ee51 2012-10-29 15:57:22 ....A 983111 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-2344e6fc9bb6eedb64ae11294cc24c2798823650ee5cb0815f3683d8a1fe8b64 2012-10-29 16:00:24 ....A 1111326 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-653b428ddbc6d4eb23fe483d17c5ec6630bb1dcf3aedc86fa0d9aab85b792ae4 2012-10-29 14:07:18 ....A 2042326 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-6790732244dc4a2aa4894ff39138fd7fb4a0f6d3f6a1af10f332f6869bba2d4b 2012-10-29 09:49:02 ....A 804728 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-6ce2791f3adbfce779d9ada193a58980911c43301fe7916707c8c95cf6bff30c 2012-10-29 15:55:04 ....A 253792 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-6df3d6e9aaf94bd6290db06ec472d68030314657a468a4d7c068532f0ff96b48 2012-10-29 15:26:54 ....A 1615326 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-74755ca45b561ca8e4dd502d169fa8aaa0470e7b0a375d44bfff1eae8c4303d6 2012-10-29 15:40:20 ....A 636760 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-76d65e6f8aeee15203a964beb7abeffd77bce9364fbe44a383f5fa9f7c069cf8 2012-10-29 02:35:12 ....A 579271 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-77463ed0428e7a5157614934870ab54bb0d80231f2756c42ff437977ba203edc 2012-10-29 02:18:40 ....A 4067504 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-7a8f885a90e5c82d097844d4d75b58bfd9b79e57cfb5ba392db52e18b8ef9e4f 2012-10-29 15:22:38 ....A 1854726 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-7b83b26fb92109005fed3e8c9373b9e5f3c6a30af3531c2fc373cb97d0ceb671 2012-10-29 02:14:42 ....A 605280 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-9c421e73651dcf8c7f13c6aa9d9cc3ce5ceb1e5adcac961fd5c0db7126066257 2012-10-29 03:57:06 ....A 185184 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-9fe0843bd8d317ec039cd70f7d181c62d6ff285a7e36cccedbf62df3a49292c8 2012-10-29 05:20:46 ....A 2638726 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-a4770c85e1b0853ead02f5b32035cca1d48120b5a15311f8192b3139601d9fb9 2012-10-29 16:17:42 ....A 590160 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-a4dfda7173a11744e8951c841cf414b8c0b5bcbfab654cd7ffda05218c1ca486 2012-10-29 04:08:56 ....A 4407616 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-a6973b20d1079766466a83ddfe93d0c715af87cd67790be2cdb904b83683d374 2012-10-29 05:00:38 ....A 210304 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-ac3757904c92aa2fce48d12e0a7aee463c69aa5fd406bdff61e0839f5750dbbc 2012-10-29 03:13:42 ....A 187792 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-b7605ec03b4f8293d484f6b961f7ba099d253e10d73de6223b1aa907a4aed52e 2012-10-29 01:36:28 ....A 2322432 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-be7ce9787f252e9834bd47461ca40fbfc3d1fb7ed2ac01d993908ce1cf6e2c78 2012-10-29 02:16:46 ....A 1970926 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-bf2e8588dd6852787537f0c5b7a069801137f83f22eb715da39fc7a969089b05 2012-10-29 02:53:26 ....A 802816 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.Onescan.gen-bfd4d56001a4949e3339cd52a2d4e1a2834e6e2909b7e2c11f841d8c0da32f1b 2012-10-29 09:25:48 ....A 368128 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.SecurityShield.vho-1ed5d824149ad5ea89347f9b32e6e1a31f9fcb81c98962ea2becec47bb2547a3 2012-10-29 15:16:52 ....A 368128 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.SecurityShield.vho-20d93567a500fe4edd6387658d8d5319d6e82a4ea1c3fce05669dc77e562672b 2012-10-29 15:32:06 ....A 368128 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.SecurityShield.vho-71fc1cf9e43e18b6ff304d213fcfe680da988ebf11fd1399022e4462d2e49ea2 2012-10-29 01:41:26 ....A 368128 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.SecurityShield.vho-a57aebe13c913be9aef5a93f5a5f946917c7c9bc1fd04fd0bfa6776629d9758d 2012-10-29 03:15:42 ....A 372224 Virusshare.00018/HEUR-Trojan-FakeAV.Win32.SecurityShield.vho-fa473080ec6d9328ed0ad11a9b2f1314b72f73b7cd5cb0669f7df66dc7408fe8 2012-10-29 10:41:30 ....A 18536 Virusshare.00018/HEUR-Trojan-GameThief.MSIL.Staem.gen-1f24b3282c22755488b9080e1fb113cb7afc8a87bde36830e0a31af5187ef711 2012-10-29 15:12:52 ....A 804108 Virusshare.00018/HEUR-Trojan-GameThief.Win32.Agent.gen-74d6eed584e65dc88dcf5c65410e87eebfe2aa398ebf6ce6b4ead0a2dae60373 2012-10-29 15:57:18 ....A 305774 Virusshare.00018/HEUR-Trojan-GameThief.Win32.Lmir.gen-a2f4f52f163671269a1f8c3340582c1de1e90a539a6818815df5660a1f12f01b 2012-10-29 15:35:58 ....A 1427824 Virusshare.00018/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-21fa8645cc56b81c6a2fb3bc80eb3351bc87a581ee531e9a10ec4cd38e6d8d0e 2012-10-29 04:44:36 ....A 1014272 Virusshare.00018/HEUR-Trojan-Notifier.Win32.Agent.gen-a0322ee285e504dcf5b475af0556135fdd793c6b7b64b825db6a052f81681024 2012-10-29 16:16:42 ....A 1225728 Virusshare.00018/HEUR-Trojan-Notifier.Win32.Agent.gen-ac46951823f30b5a0cf4c841930dbfc0b30a203af232878deb35073dd6b3cd72 2012-10-29 13:22:32 ....A 212073 Virusshare.00018/HEUR-Trojan-PSW.MSIL.Stealer.gen-553327b3cfa4c66b31be153455843eaae3cd354f5770aee1f696214f044b236e 2012-10-29 01:42:54 ....A 25600 Virusshare.00018/HEUR-Trojan-PSW.Win32.Generic-a15cee7452df24bb1ecfdafe72669d16bf676dad911eab8bbeb6c0751a83f79a 2012-10-29 04:47:28 ....A 2271744 Virusshare.00018/HEUR-Trojan-PSW.Win32.Mimikatz.vho-64232760538684347aee37f2508e7ebbe6be8458395ec4f2fc2a5ebfb6e3fecd 2012-10-29 05:28:54 ....A 2341376 Virusshare.00018/HEUR-Trojan-PSW.Win32.Mimikatz.vho-be2eee8dd2efba8ef9e40ee577d4abbd8b87ae6c222e0c83bfc61dc780a6c409 2012-10-29 14:47:06 ....A 2327040 Virusshare.00018/HEUR-Trojan-PSW.Win32.Mimikatz.vho-bf138d5df52a32f18d136a142d5e23ae6ab9e220f6df6863d990042c70f593fa 2012-10-29 13:38:48 ....A 57874 Virusshare.00018/HEUR-Trojan-PSW.Win32.Xploder.vho-960d1ecc0c93779ca25c1443e4cf6139385ac10036da3bdb6408b26d8807a9f9 2012-10-29 12:11:42 ....A 18944 Virusshare.00018/HEUR-Trojan-Ransom.MSIL.Blocker.gen-1f8ec221d0f6854152888bbb1017cab0fcee3205f01336587cca66b002a252d1 2012-10-29 09:11:26 ....A 489277 Virusshare.00018/HEUR-Trojan-Ransom.NSIS.Agent.gen-1ec7bba4ed63de0f0cf8a207c1248221449e0173297bc9af4b1e795613dfb901 2012-10-29 15:24:38 ....A 2298244 Virusshare.00018/HEUR-Trojan-Ransom.NSIS.Agent.gen-2141f5d04cb8495b09243cfe3304fa0929d9b586113199ff13c654baf0e2b679 2012-10-29 16:12:30 ....A 2298225 Virusshare.00018/HEUR-Trojan-Ransom.NSIS.Agent.gen-23fecb79b1b49f4541efff8461f93b6c93f9955fdc5d37dae1322e2f9b77a084 2012-10-29 15:43:02 ....A 219561 Virusshare.00018/HEUR-Trojan-Ransom.NSIS.Agent.gen-6205d6ee4cebf1835ac819ee255baa5087c1c08f598d92408a75e6a9796c9c17 2012-10-29 04:01:56 ....A 435487 Virusshare.00018/HEUR-Trojan-Ransom.NSIS.Agent.gen-9e64235e794df41db8983186f7a387eda879a65b8771ef0da3a11c5b241531e1 2012-10-29 02:40:26 ....A 687400 Virusshare.00018/HEUR-Trojan-Ransom.NSIS.Agent.gen-b6ff53b6eea4b7dd6f496f3b34d51cc8d3ed0d5675a990be0b07c5dc84fa6cdd 2012-10-29 02:51:10 ....A 1367758 Virusshare.00018/HEUR-Trojan-Ransom.NSIS.Agent.gen-bfca7db9a54abc33bffcf894b725bdb2006d455571d5b91132a56c10ba852df5 2012-10-29 02:58:10 ....A 2298265 Virusshare.00018/HEUR-Trojan-Ransom.NSIS.Agent.gen-bfe9b0a4a27d1fc924d732bddd7b1cf0062a250bc4fbc3ee43cc507b2862f990 2012-10-29 02:26:52 ....A 7346939 Virusshare.00018/HEUR-Trojan-Ransom.Win32.Agent.gen-a74b42c1a007ccee499e979eba0edbae5fd8320047deb784386bd51f9404ed28 2012-10-29 04:16:56 ....A 4238550 Virusshare.00018/HEUR-Trojan-Ransom.Win32.Agent.gen-b75587c0b9cbdd60a3e982821423f99e248f1f1c4e7c6463b3a9981ca82b1e62 2012-10-29 05:22:40 ....A 663040 Virusshare.00018/HEUR-Trojan-Ransom.Win32.Blocker.gen-436d80f23bf5be3cb5d0e8a120359bdcf4327ec6f52821880337d6641bb669f1 2012-10-29 04:09:22 ....A 663040 Virusshare.00018/HEUR-Trojan-Ransom.Win32.Blocker.gen-578fc0193e4208fae20a4470cd5d60cf36036b17b83e272965d42a2ce6ac2490 2012-10-29 04:29:36 ....A 75776 Virusshare.00018/HEUR-Trojan-Ransom.Win32.Blocker.gen-7b4cf87eb47eb8fcccb8dd2ceb0c82f5eb9df63fa08d732dc306b51b31173d2a 2012-10-29 15:35:14 ....A 75776 Virusshare.00018/HEUR-Trojan-Ransom.Win32.Blocker.gen-9f36cda5f8975a50ab296b78ac86a545d9378fb0b68e7da384546caac8110002 2012-10-29 04:10:22 ....A 3302742 Virusshare.00018/HEUR-Trojan-Ransom.Win32.Blocker.gen-a1ab0a303b3227a27b4c2b33c9f9cfd98918a63cbcabc681b1809bbc3bd6b5f5 2012-10-29 15:41:22 ....A 76288 Virusshare.00018/HEUR-Trojan-Ransom.Win32.Blocker.gen-a7295399579756ceba9358c5e07f46a059a4cebe5a5ba8104dd3c73ff9d3f111 2012-10-29 04:03:34 ....A 663040 Virusshare.00018/HEUR-Trojan-Ransom.Win32.Blocker.gen-de9c79363a9172d8569201508f6c009e4ef8debf1791f3359d6ccb1a81a073ee 2012-10-29 16:20:16 ....A 375599 Virusshare.00018/HEUR-Trojan-Ransom.Win32.Foreign.gen-24692a0f456ae12737d7ad69a1bb8853f3ff2ce680b3bdc6eb64c206943d7eff 2012-10-29 10:54:02 ....A 2801664 Virusshare.00018/HEUR-Trojan-Ransom.Win32.Foreign.gen-a3af5ca42cbba19b993a9e8d75dad136d967523b3be6c37dd803e23008587a71 2012-10-29 03:40:56 ....A 1490944 Virusshare.00018/HEUR-Trojan-Ransom.Win32.Foreign.gen-b9c4c52aa2e853a6ddcde68c8e642781f10cffe70c2eafd85c772a43576cbaf8 2012-10-29 10:05:16 ....A 598016 Virusshare.00018/HEUR-Trojan-Ransom.Win32.Generic-a97ab94f3e2e55226ae7a94769d1a5b65151b54f93114b943f202097f828f336 2012-10-29 16:04:06 ....A 900458 Virusshare.00018/HEUR-Trojan-Ransom.Win32.Generic-ad6d960fda0f36026feda6d337bf923cd6df34a526b5134f8874b9dc9b0441e7 2012-10-29 13:47:24 ....A 2056830 Virusshare.00018/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1fe4ccdb55b658728e4c94eee2f2e79db2d33317bbbb17c6d9fe6416e42bbe06 2012-10-29 04:32:24 ....A 2228891 Virusshare.00018/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-6e820bc4ee5a1ca95d229b8b35a12588cb4d08039ecc60b98e7bebf8a5960e0d 2012-10-29 15:19:56 ....A 57816 Virusshare.00018/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-793ba2f09e58ba230360dfe792677d89edb2dffcfc3adbc6ea6c30eb1e2c70ff 2012-10-29 01:35:06 ....A 184076 Virusshare.00018/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-be7042fbf5b374d7a48da5f89ca52fd61db2c4148d35eab74e5f0c3ae391d456 2012-10-29 14:09:04 ....A 5572 Virusshare.00018/HEUR-Trojan-SMS.AndroidOS.Jifake.a-6cdf772acd58fb28c8d240efaffb389381bc2b2091329cd80c87283879487207 2012-10-29 06:28:40 ....A 10494 Virusshare.00018/HEUR-Trojan-SMS.J2ME.Agent.gen-1e29e3fa8a9fb8aa68d10257a2a29fd3944fe7cb4a7dfe2e2a1cf5a2d7b89bb6 2012-10-29 05:28:24 ....A 21160 Virusshare.00018/HEUR-Trojan-SMS.J2ME.Boxer.gen-bea30cecb043e99e247b20ced65a1e73788f7af18928263fdc5961a721e03b91 2012-10-29 15:17:08 ....A 70628 Virusshare.00018/HEUR-Trojan-SMS.J2ME.JiFake.gen-20defde23a02083f2862ef97121b868b78a774c18015196efe8ab9c3a5b3eb62 2012-10-29 16:04:46 ....A 70638 Virusshare.00018/HEUR-Trojan-SMS.J2ME.JiFake.gen-239d62a868d6373cd992b66d1ba872f50c7db7d200b91fb1fdd3b4fba8439c0f 2012-10-29 06:48:58 ....A 70615 Virusshare.00018/HEUR-Trojan-SMS.J2ME.JiFake.gen-6ca047604557ad1c83bee775ff4d43983cfe8af5263f3ea8acd4318c0c843098 2012-10-29 16:11:02 ....A 73539 Virusshare.00018/HEUR-Trojan-SMS.J2ME.JiFake.gen-7a58d04f9a0eb39c47a11c91abdb0f1c1c7f9053fbf5a7d1ad1c7571e7f8ebf9 2012-10-29 10:04:20 ....A 70628 Virusshare.00018/HEUR-Trojan-SMS.J2ME.JiFake.gen-a76a03cc3d7521d6f864cce61634545521ba497820cf9266c81ac2e362d24b0e 2012-10-29 09:54:38 ....A 70827 Virusshare.00018/HEUR-Trojan-SMS.J2ME.JiFake.gen-ac351a9c03d1beec0142f5d200fd2cded8d2349e00baff761838a222ce49cd08 2012-10-29 14:04:22 ....A 69807 Virusshare.00018/HEUR-Trojan-SMS.J2ME.JiFake.gen-b320c748e201fa2d6cd48e539e60c0f2176ed32f21f19a925dcd54d2e81a20ab 2012-10-29 15:44:22 ....A 315576 Virusshare.00018/HEUR-Trojan-Spy.MSIL.Generic-2285991793b3fb75a156e5b4b8aadc97ce3ced2df634f3887da52072168a2122 2012-10-29 16:14:46 ....A 91860 Virusshare.00018/HEUR-Trojan-Spy.MSIL.Generic-241c7fd26defc372466956dab6d067f1270d623db2809185c48c7f035dc3f327 2012-10-29 15:24:54 ....A 1062368 Virusshare.00018/HEUR-Trojan-Spy.MSIL.Generic-75e83b848bbc33e1e07ce2dedc4aef662ddd393ff51b54d066803b42bcdb2b1d 2012-10-29 15:48:28 ....A 7168 Virusshare.00018/HEUR-Trojan-Spy.MSIL.Heye.gen-a4b429e1744cd3c9f76eef6637fbc889ec3799f959000058a10ef7334246b499 2012-10-29 15:41:24 ....A 23933 Virusshare.00018/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-225092f25388af589b1fb460dee8735e174ac90fb598796de8e21f0ca23d562c 2012-10-29 05:24:54 ....A 11776 Virusshare.00018/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-6f2d6bb0f8baa3b040488e1562387dec0fb4b59ba1d42c783d665e9fe1d6a054 2012-10-29 02:39:04 ....A 285643 Virusshare.00018/HEUR-Trojan-Spy.Script.KeyLogger.gen-ac4b9c3af7a87d3e5436a83aa5fb424f8fb75257c542cf2c1f6dc5987de507ae 2012-10-29 01:39:58 ....A 188990 Virusshare.00018/HEUR-Trojan-Spy.Win32.Agent.gen-69366b4554d19fcad2a669cfa4e73eb66e90c509ef0248aea367be45e8d003f6 2012-10-29 03:12:00 ....A 2024150 Virusshare.00018/HEUR-Trojan-Spy.Win32.Agent.gen-6df329dcdba6a05806081125fb10508fe270c1c35e99394ab436271a168c7cc6 2012-10-29 03:13:06 ....A 7680 Virusshare.00018/HEUR-Trojan-Spy.Win32.Ardamax.gen-d77537d79e58ae6deb5d47ae086e3ed7891dd36936cdff65ea895355af62ee2a 2012-10-29 02:52:16 ....A 1093632 Virusshare.00018/HEUR-Trojan-Spy.Win32.Bobik.gen-bfcf890ff2680439c6775b1e029ab1916973665ebf16a27bd5a0845ba6af943c 2012-10-29 15:24:10 ....A 573440 Virusshare.00018/HEUR-Trojan-Spy.Win32.Bobik.vho-abc8e152b93b426b9f4f0ada7010c08cd6c76248b40e9eb992af0176236ff67c 2012-10-29 14:53:14 ....A 224768 Virusshare.00018/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-202b2744f89103f198f28aa67504f774b698820752dbd16cdba35feb66324684 2012-10-29 15:10:22 ....A 224768 Virusshare.00018/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-20738c3f328181c4953bdc9d1e63ee03f30865bd3121981ab7b20d6d7544e21a 2012-10-29 15:39:48 ....A 771146 Virusshare.00018/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-2236c454c035f4f580b63634d3d058291be7ae43892b1946c559b91aa53a2333 2012-10-29 16:08:02 ....A 771146 Virusshare.00018/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-23c5a3ed607d840eb3f2eee91813227f60c3039c2d9144b4dd4fa0147362acfc 2012-10-29 16:24:22 ....A 8041580 Virusshare.00018/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-24a6ad024ae6d8db6061d0a1bb834f9761f414fbe79351a69680689e1e6c1001 2012-10-29 02:34:02 ....A 200704 Virusshare.00018/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-65acac6f3651f444617bd13629d8f5220b1060fe0c4ae87c1c2e3cc6022132b8 2012-10-29 15:16:12 ....A 2097152 Virusshare.00018/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-69e1d05e8bf6d6ca6a32036b21c1460501296fe9bb6c6f6106825ac6f36e63dc 2012-10-29 15:47:08 ....A 2375680 Virusshare.00018/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-72b064dc5e427bdac1537df057c001bc73d8e18f1984199623e2d9fd3be31e90 2012-10-29 15:32:36 ....A 1818624 Virusshare.00018/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-7ca6926aca3aa60fbc334e80d761c713c004fadad809cd4e1152230540fa7c95 2012-10-29 02:29:50 ....A 176640 Virusshare.00018/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-9f920223435ec22987c94b0d5757267d757c6731d95c7d1620ba32c3be245b4f 2012-10-29 15:05:46 ....A 2097152 Virusshare.00018/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-a9ecdd1f52f2724ad4628187d6dabe65dc82ab30bd71484419f6444b9bda358e 2012-10-29 15:54:02 ....A 2097152 Virusshare.00018/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-aa30ea5f639ab4b34cace88645deef4426be6cda221cf4b14f4da57bc92c3865 2012-10-29 02:13:16 ....A 733037 Virusshare.00018/HEUR-Trojan-Spy.Win32.FlyStudio.gen-7b21b16bf5efc5114ddd2255852850bbac7284a93f98a243bfa0cd823c751fda 2012-10-29 16:04:58 ....A 737133 Virusshare.00018/HEUR-Trojan-Spy.Win32.FlyStudio.gen-a924592ab9601ff9e574b17af5cc039c915c3629bf050f8ea214f5654861dbec 2012-10-29 01:46:52 ....A 733037 Virusshare.00018/HEUR-Trojan-Spy.Win32.FlyStudio.gen-beb38338fa769b9e6ce70d338fdf735579259636cdcbfe894cb616ad609a273e 2012-10-29 07:27:44 ....A 9728 Virusshare.00018/HEUR-Trojan-Spy.Win32.KeyLogger.gen-1e629e7a6a3a9d5ceafa598da53f4df39e3d2a9db8b6b71d28e735e043ebf145 2012-10-29 15:32:38 ....A 388096 Virusshare.00018/HEUR-Trojan-Spy.Win32.KeyLogger.gen-21c49964f5d0598156755fe1903a1ce662d1f53ac7378f4f110dc9de02b65ace 2012-10-29 13:27:46 ....A 502784 Virusshare.00018/HEUR-Trojan-Spy.Win32.KeyLogger.gen-668cc33d023a10ce9d7beb447f3e09fd6b649f7d01ff5b096dd280508174822f 2012-10-29 15:50:18 ....A 949457 Virusshare.00018/HEUR-Trojan-Spy.Win32.KeyLogger.gen-adcf13447506d623000ba4853058af00a5b7b044a3d3382ec79adbd3ad3842aa 2012-10-29 11:32:40 ....A 41592 Virusshare.00018/HEUR-Trojan-Spy.Win32.KeyLogger.gen-be068f836d7fcbf719eafa6020e773418cfd41d61a124713b0f5629a2f40b005 2012-10-29 15:49:38 ....A 1180314 Virusshare.00018/HEUR-Trojan-Spy.Win32.KeyLogger.vho-7083ccf8aa0c7fd589d76a47b41f742c5bf1978c307ae3768606416c607d4137 2012-10-29 15:57:34 ....A 516608 Virusshare.00018/HEUR-Trojan-Spy.Win32.Stealer.gen-23474766e55163a59cb4c56afddc6e1073905116a1fdd8af2defe27b30f74e82 2012-10-29 15:32:30 ....A 219648 Virusshare.00018/HEUR-Trojan-Spy.Win32.Xegumumune.gen-9dc39163d37de73d1b1fec67af6457691bc87ca132cb7e759f52e5b4bfef6f93 2012-10-29 04:12:22 ....A 1700864 Virusshare.00018/HEUR-Trojan-Spy.Win32.Xegumumune.gen-ea19f8c3d3331abf44bdccb47189523a6972232cb1e923b9ae75b791acebf557 2012-10-29 11:08:10 ....A 4980736 Virusshare.00018/HEUR-Trojan-Spy.Win32.Zbot.gen-6e8b1f7cb0cac23e02119ea3835ea0f7b0d6d371980eed1a1531524c4960be3c 2012-10-29 11:43:14 ....A 1415002 Virusshare.00018/HEUR-Trojan-Spy.Win32.Zbot.gen-ac4de51e398191390864af93c5a75eff405a934445aba9e156b2b619fae4b234 2012-10-29 02:01:14 ....A 24064 Virusshare.00018/HEUR-Trojan.BAT.Assoc.gen-bee800ec544d059e6bdd99c02d070fdadaf88f843ef1b4c4856edb5a42632e59 2012-10-29 01:56:58 ....A 8704 Virusshare.00018/HEUR-Trojan.BAT.Formatter.gen-bed754db2f3bd3c6a2480728b4452488c9385631c0bbf4ed3a88d958dfb8203d 2012-10-29 13:41:50 ....A 276992 Virusshare.00018/HEUR-Trojan.BAT.Generic-1fe0185fc886c5de0afb561326d2dcd586118f09528a76f9f2939cdaa9a72626 2012-10-29 03:50:32 ....A 810084 Virusshare.00018/HEUR-Trojan.MSIL.Agent.gen-1786b2a13433b8e93652e6c01711f339b18281a66b231a519caea394c66184a5 2012-10-29 15:59:50 ....A 15493 Virusshare.00018/HEUR-Trojan.MSIL.Agent.gen-2362afd778413163d5787735cdd0ec23f613cda5eace56ab7b0d0203e3ec437d 2012-10-29 04:03:22 ....A 20992 Virusshare.00018/HEUR-Trojan.MSIL.Agent.gen-79840ab58bf6104f88675ca25a4c9153d10965c1b21cfc9ca6ff9bcd15802188 2012-10-29 04:49:50 ....A 2314240 Virusshare.00018/HEUR-Trojan.MSIL.Agent.gen-7e1ad0e3d7fd51d05ed2eb9843288cfda3e4621fb209eaf40845e404dcb70130 2012-10-29 01:47:08 ....A 25088 Virusshare.00018/HEUR-Trojan.MSIL.Agent.gen-beb5078009b45b50f77b506706920eb58b514882c406bb7bf5a706c11d979ad4 2012-10-29 12:13:36 ....A 599040 Virusshare.00018/HEUR-Trojan.MSIL.Crypt.gen-1f90c4457d6cc989de9aa244e5b4c4c6159fd8d0cd65ed8ecc7e5f351cb22480 2012-10-29 14:37:28 ....A 794624 Virusshare.00018/HEUR-Trojan.MSIL.Crypt.gen-201c4c71cd6c8f38c96a18f824878366c04f7182cf03915de68e0fab8c7f1c63 2012-10-29 16:24:48 ....A 431854 Virusshare.00018/HEUR-Trojan.MSIL.Crypt.vho-24ad0f7d3482599439b74d2e2ce10eedf38a4d00613c673ec1ef5812f1384c97 2012-10-29 16:02:06 ....A 328412 Virusshare.00018/HEUR-Trojan.MSIL.Cryptos.gen-663e36e23b43d3c9b8581d5badc409d7675e9f59d974f829bfb451b523b3143c 2012-10-29 15:30:08 ....A 332120 Virusshare.00018/HEUR-Trojan.MSIL.Cryptos.gen-70d66bdf51083aa14c4cb76ce8226ae07c38e14bf755723aa2bb124b5042950f 2012-10-29 04:04:30 ....A 679424 Virusshare.00018/HEUR-Trojan.MSIL.Cryptos.gen-b19d565e17284fb31993fb691e873c6b3843ab77e6755355ce77f67c46041413 2012-10-29 08:52:28 ....A 53248 Virusshare.00018/HEUR-Trojan.MSIL.DOTHETUK.gen-7dae62fb84c13045d8d1a5215c3543e3c86502cacdad2fc0cd34c005ad5f8ccb 2012-10-29 15:40:56 ....A 15360 Virusshare.00018/HEUR-Trojan.MSIL.Diztakun.gen-2247b49c35fbbb02973bd0dd89b476f9f21ab2730ba33d257bb4fb57d66e0ba1 2012-10-29 15:20:22 ....A 15360 Virusshare.00018/HEUR-Trojan.MSIL.Diztakun.gen-63b95a108227367ab4f0c376ea3826848f484ba4bf906c2a94c1bd171a6832e8 2012-10-29 03:06:56 ....A 15360 Virusshare.00018/HEUR-Trojan.MSIL.Diztakun.gen-bffb62c45e542c6d6b3c03a2e8f262a2f626d9dee231a306bdf05368e4515cad 2012-10-29 16:20:44 ....A 49742 Virusshare.00018/HEUR-Trojan.MSIL.Dnoper.gen-246efd88859ee040ab951fa2dc0182fa152deef6a77497f05ac8b6e7102e79c3 2012-10-29 12:46:02 ....A 1346842 Virusshare.00018/HEUR-Trojan.MSIL.Eb.gen-89886c7e3f226c7d7414ebe7132eb41ec9b5d0fa1a198db61ba349550294f1d5 2012-10-29 15:29:28 ....A 1440256 Virusshare.00018/HEUR-Trojan.MSIL.Fsysna.gen-218c0ce9b69f02dd78bc73005cd0ccf58e718553be644900e434773ef401494e 2012-10-29 06:28:24 ....A 316928 Virusshare.00018/HEUR-Trojan.MSIL.Fsysna.gen-78181a1013382264276634a277b6adc74a7d6e3e183920df63f49752e3c92f13 2012-10-29 03:56:38 ....A 38400 Virusshare.00018/HEUR-Trojan.MSIL.Fsysna.gen-dd9f897ef37bf12a19e06bd149a0f2a3121c1bbc9990af76ffe59b281c7f047f 2012-10-29 11:26:02 ....A 1105920 Virusshare.00018/HEUR-Trojan.MSIL.Generic-1f57b7ce371996954b13a2639148e48f92815f961d80c27d5effcae256f40e59 2012-10-29 15:52:02 ....A 400533 Virusshare.00018/HEUR-Trojan.MSIL.Generic-2308a2b5356e743b27617b6340890b625653ef7801cf6dc6a4dddd766c8e6ee3 2012-10-29 15:55:36 ....A 200704 Virusshare.00018/HEUR-Trojan.MSIL.Generic-2331ab93e09ea028eebc385d2cde5a78b46b5d8e92756ba23d85643c9ee3a918 2012-10-29 04:18:54 ....A 242688 Virusshare.00018/HEUR-Trojan.MSIL.Generic-23de286bac21813cad5ef8c9dab573d78bf302d1ab60f10eb04f170756cf7caa 2012-10-29 12:27:52 ....A 309760 Virusshare.00018/HEUR-Trojan.MSIL.Generic-37a014dd57499d1c73d8cbe8e0cb8092495de51f8756c36814526d111aba0bda 2012-10-29 03:10:14 ....A 136193 Virusshare.00018/HEUR-Trojan.MSIL.Generic-561b0cf801b7d601f2fe503e3aa8252676bb0145c17391e6cc44fddb3bab544a 2012-10-29 16:12:56 ....A 82333 Virusshare.00018/HEUR-Trojan.MSIL.Generic-630ef04cfef6a847be0f2caf39f24705c3997fa034faa7b9c9d0731525e14d48 2012-10-29 01:44:30 ....A 470557 Virusshare.00018/HEUR-Trojan.MSIL.Generic-650fd9ce607019a80f4b354d4b51830e796c515a949af660b6ec1e4bc6ed8a0c 2012-10-29 02:45:08 ....A 400017 Virusshare.00018/HEUR-Trojan.MSIL.Generic-662dbe42946a2d530721b7230a484dc60e6a202a447d47aa8277a1431a2e4260 2012-10-29 15:01:46 ....A 354986 Virusshare.00018/HEUR-Trojan.MSIL.Generic-676c56933776edfcb2b7d5643052a4df345afcd3da0724ba5ce60a868d889e7e 2012-10-29 04:33:18 ....A 166912 Virusshare.00018/HEUR-Trojan.MSIL.Generic-6c8f334b242f8f54ca7907af08ebcf3409a67afa1ac90b35605c82d1f0b93eb1 2012-10-29 15:34:42 ....A 1511424 Virusshare.00018/HEUR-Trojan.MSIL.Generic-6d978ead7983777db5efbe806177cf7a724f1a0b641eeb8d449ff2e3d09c0298 2012-10-29 15:24:02 ....A 599140 Virusshare.00018/HEUR-Trojan.MSIL.Generic-6e108f9843640a8191e538c63d678dbcf8efb7fb3babb3c787e806ca50ac5d2c 2012-10-29 02:52:32 ....A 145301 Virusshare.00018/HEUR-Trojan.MSIL.Generic-726b10c439447bef765620a9eb1523a088d02bbbdfad6b3569988f137c0a6263 2012-10-29 15:12:12 ....A 655283 Virusshare.00018/HEUR-Trojan.MSIL.Generic-744af7dac6d0a5870dde93a994cee53ccfc89c760a8dbe75f645c3107f6725c3 2012-10-29 15:43:34 ....A 162230 Virusshare.00018/HEUR-Trojan.MSIL.Generic-7594157d44091911ace444b00246435dba3eeb33f6f5266a6396b2607608140f 2012-10-29 02:49:22 ....A 142061 Virusshare.00018/HEUR-Trojan.MSIL.Generic-765e5c37a56f7667d53639cf8a72f918c5461a740ee04905bf6994e4a321d261 2012-10-29 02:13:18 ....A 1048576 Virusshare.00018/HEUR-Trojan.MSIL.Generic-78added4901544fc402892baa8ee302d2e0c92726467e10cd98b67b6d0d9c9c6 2012-10-29 12:33:32 ....A 162230 Virusshare.00018/HEUR-Trojan.MSIL.Generic-78ee5d68f73fe50814f84ff03b42a4da35abf18a9e5c1813cdf6f4f366102b89 2012-10-29 10:16:12 ....A 149896 Virusshare.00018/HEUR-Trojan.MSIL.Generic-7c5517e7674bf38de3f72cecc696f6159d3f64d5543f59baaee625111ed8d58d 2012-10-29 06:02:26 ....A 126976 Virusshare.00018/HEUR-Trojan.MSIL.Generic-7e548e30b3d8f4899811a9dd1fcccbd539abb9de3a61e8de590769e9b32bad0d 2012-10-29 05:28:10 ....A 301307 Virusshare.00018/HEUR-Trojan.MSIL.Generic-9bce6890f476dfa92b625ee542f320fd0e32d18b3a34138f772f7c23492a8343 2012-10-29 16:21:48 ....A 12288 Virusshare.00018/HEUR-Trojan.MSIL.Generic-a1d921906362d0f7d1717269ee36613d7f30a06a55c0a67c5e51f9a72b1a590c 2012-10-29 08:48:00 ....A 122368 Virusshare.00018/HEUR-Trojan.MSIL.Generic-a24cb05608907600e44d09cf23b94e38568529919343f670842baed937a0c2e1 2012-10-29 04:08:46 ....A 756224 Virusshare.00018/HEUR-Trojan.MSIL.Generic-aa3bdd7e255aa80461c4201e43f78f234f7b7a72f95ba9233d1eb0cb64938283 2012-10-29 15:59:52 ....A 144782 Virusshare.00018/HEUR-Trojan.MSIL.Generic-af80d52605fa5eb8dec86b6a9cbcbf2e2d29b3ad37d9e5411f3ef452c55e0100 2012-10-29 01:46:38 ....A 937984 Virusshare.00018/HEUR-Trojan.MSIL.Generic-beb239a3c4dde8db3ae06f3d0ea25b88aba0cca94b663d798e6e984b2498d9e8 2012-10-29 01:49:10 ....A 352952 Virusshare.00018/HEUR-Trojan.MSIL.Generic-bebd3b4ee831feb511d8ab288b78e2c890f164a9e59e33b26c6083c7b8dc8912 2012-10-29 15:57:58 ....A 679936 Virusshare.00018/HEUR-Trojan.MSIL.Hesv.gen-6a080ea2db4846dc09ab453e386801fd813147fede29ba238553fe4e820d8e18 2012-10-29 11:31:42 ....A 1341440 Virusshare.00018/HEUR-Trojan.MSIL.Inject.gen-6dca07f6427cc8ff6e9b55da558ec30d32284edaefbcb78dc2c63c698214251c 2012-10-29 02:07:40 ....A 2626560 Virusshare.00018/HEUR-Trojan.MSIL.Scarsi.gen-a33005c3f973e03f2e41722cda544d8859d8778674fc8e81c22b7ee7ee2ee526 2012-10-29 15:56:04 ....A 742296 Virusshare.00018/HEUR-Trojan.MSIL.Startun.gen-7dbb56402fbda6e72ae19f53b9b765c54619b5875a11c3d3af704dce38f6f696 2012-10-29 08:38:16 ....A 1740288 Virusshare.00018/HEUR-Trojan.MSIL.Staser.gen-a3286af681140415d7ef8dc6f7f67cbd0c6b67c72038fec560434054ed773ac0 2012-10-29 03:28:20 ....A 47616 Virusshare.00018/HEUR-Trojan.MSIL.Witch.gen-aa1fb5b4be701d2f17576a4c890f9a2e29bcd97b974938bee47123d383fcfa08 2012-10-29 13:34:24 ....A 11361 Virusshare.00018/HEUR-Trojan.PDF.Agent.gen-05b771a5030463d7ecc1a8d240edb4d11868715930f3d9c42a391b3cc2d68419 2012-10-29 16:23:20 ....A 60339 Virusshare.00018/HEUR-Trojan.PHP.Agent.gen-2494e9d411b4c6f30b1b9b84a8742e44df212329d7ccee6b038db3cdc350fd05 2012-10-29 16:10:08 ....A 197632 Virusshare.00018/HEUR-Trojan.Script.Agent.gen-6e5254d44ef96b3596ce9cbbfe194b74dffd4658fd354888e0d8d6e0a4b200d4 2012-10-29 16:01:08 ....A 13319 Virusshare.00018/HEUR-Trojan.Script.Alien.gen-7303c5063c818ef676f019bb3fa686291d73ab7e855a2fd2e806eed6db6556a3 2012-10-29 09:55:04 ....A 21910 Virusshare.00018/HEUR-Trojan.Script.Alien.gen-9ef4719c747ecc768fb9854a7d0cab0a2370fdbb9fde5c911ce1e7807a3e658c 2012-10-29 03:00:28 ....A 3299 Virusshare.00018/HEUR-Trojan.Script.Alien.gen-bbfe7a8c39ed854c3f25d72061589459c9505863d0ee52cc9347b716e37c924b 2012-10-29 02:25:18 ....A 694321 Virusshare.00018/HEUR-Trojan.Script.AutoIt.gen-ac2e75a22039193731aace4811de701734041ccd19f5e331d10b44ffc8c25421 2012-10-29 03:59:56 ....A 349 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-029ba92b56ae77965076f334c0491a101eb913cc7f80f4c9b500f94571a6ada8 2012-10-29 08:09:40 ....A 269 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-1e8f0089f3cd9e49994a2e37fc5aa64d1c1319e8f88f5155f7b456a62a2e22e0 2012-10-29 03:12:56 ....A 339 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-1f6b85bd5a29be9968d46d6cc1d281aeac3be22e2184825c36cf41d53cc803bb 2012-10-29 15:35:46 ....A 178 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-21f7bb5f39037d3294fa268ae733332479385dcbf00ec3cb3dae5b39744ad50d 2012-10-29 15:40:52 ....A 374 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-224639f502cfbe66adcca21852fcf0f6a0227c0b43d60c8f381294d79549bf2a 2012-10-29 15:45:18 ....A 411 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-22959a8f12c9b0765d5efd8206f40832bf920a600f18fd01ebbe77ba6b56314b 2012-10-29 15:53:06 ....A 244 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-2317e760079370ecb54eef9fa142e83283cfb34b3b75024bf4445441e861eaeb 2012-10-29 15:54:42 ....A 231 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-232885013002e032fc878e9d87b2f8665925c1a2a6730a82bc1343a4dbc4c880 2012-10-29 15:57:06 ....A 209 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-234169f50033c0dd68a38c37677a2815ba09967417e803fac7ccd56fcc34afa7 2012-10-29 01:48:04 ....A 268 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-610d8922907c06470677e586b0ae6ee69f1278e1e57aacd5aed9ab1a8eb1cafc 2012-10-29 05:50:50 ....A 253 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-61223c719bdb0fd528effc25867e554a29df91be3bae74e20b43c5bd59cc8348 2012-10-29 02:03:30 ....A 202 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6129bfff2ff5bddcab3801d23fa9d973db3c429498b9bece0687ecf4d74bf19b 2012-10-29 07:57:04 ....A 310 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-61b728d1ef89a7c3a017a3b52ee758bf86494e3441118773ca7f0e0824323854 2012-10-29 01:49:52 ....A 215 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-61d32b40076a1c554254d6923d77be7cf61aad008e3164400c7f4796a26c378d 2012-10-29 07:53:34 ....A 333 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-61e2e1926fe6dda207fed4aec5abb388ebc4ddad1e1d15df9fc98296706b34aa 2012-10-29 06:12:02 ....A 353 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-624f2e56f1b476c5626d0267837416fad90206fa84387f6cf05d159453082421 2012-10-29 05:42:40 ....A 250 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-62a9b1d88028375865248b183e5ff0aeb127d683b5b3415c2a7c6e9369373b75 2012-10-29 01:55:50 ....A 236 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-62df847a2d97df6b616390884afaec2762f3f6668406605950cd5f93fb044b0e 2012-10-29 04:20:24 ....A 321 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6368477899e033f76f03a848191f3f23c74cac1217c764f286c69f5ac21f18ae 2012-10-29 10:58:10 ....A 241 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-63b5d046a5962b6445dad61ea37ae15766c00647ca05aee4e49a7aa2dc066024 2012-10-29 10:52:58 ....A 284 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-63da40bcb9872bcea809d4d612534bc9a846ec1cf0e5a2ad5df2f56b6d5de5e4 2012-10-29 07:34:44 ....A 250 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-63e67a850af3bc8c322230248cadf0af1b50ec37e4dc222cd35d3ba465423d82 2012-10-29 01:43:48 ....A 294 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-63f1d664dd9da0254f818633592736761e5f15102ecaf4d6029be2a6712e7df4 2012-10-29 01:53:58 ....A 275 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-63fb54fcf7b731a5d1533aa8de7ef8254a4ffd9c2fc3ad0a657a5ccc531f9884 2012-10-29 06:27:26 ....A 252 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-644e15d8f60942a2d6cd276721d1e9afc5fc19728bf747deeecd395e2beb87a7 2012-10-29 05:51:04 ....A 430 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-645d83fb703224a9a62cf306d442ba89ce59a68a01b997a7d784a8f85c6195d6 2012-10-29 07:35:16 ....A 348 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-64d4ae9951eeb46976e3fb1bc5b736b6e8b52095634e612536eb51071d07c688 2012-10-29 05:31:02 ....A 205 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-652d46e41dc17296180a9e81a61416cc179d6866f4575d3abe3e0f5a17c41f59 2012-10-29 07:04:42 ....A 257 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6542ec5954e1b938215aebd08f64d12d33645e1c31048bb593b482cf25d197a7 2012-10-29 02:01:18 ....A 259 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-659209669d7cf7d9ce9d837bb4ee596015789dc5748ae2a60a1d1bca02140eb5 2012-10-29 06:58:38 ....A 291 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-65af2ef1a1db2b3c4f7b40c0758650488c175ceefc058698dc94e8084b8d6c03 2012-10-29 08:04:26 ....A 286 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-65af94e9f4e358c49e124ba98e117f3f430ff43b3d51d3a583e1c7f9176d3d00 2012-10-29 10:50:02 ....A 264 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-65c25c29e558b036ada8671115a6e047c59e30f462bf0b7f60994c4f926e599a 2012-10-29 06:37:16 ....A 307 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-65d755a0bef80703503c0c5c58a26158aafeaa13817c525d850aa70a66c25586 2012-10-29 06:54:26 ....A 239 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-65f862bd9ab34a6a6deb0395c57efb4af669b9a3e26e6229143724db20709aa3 2012-10-29 11:06:54 ....A 172 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-66f793a7816a199f21644c8a60ffbc6ad26ac63d6574eba7ae79e269aa6d6be0 2012-10-29 01:34:10 ....A 207 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-67102f03f6f2abed06d460af9e22f223737690344bf251528565f86cfde2d35c 2012-10-29 07:15:06 ....A 416 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6711d65252b5c5197f27b2a1bedf4be2edd361dede3167d17f10f533c043c465 2012-10-29 06:12:30 ....A 210 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-671610a0b591effdcc427339e1b9b152faa9404e50df47c8086d555350acc55a 2012-10-29 06:05:30 ....A 239 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-677e6b944c60a2f5fa768da90e9ff2986bd98cc664d95144afbebb7b40899128 2012-10-29 02:02:10 ....A 307 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-678bdfee82ca423a2f7a6ff661acc3477c4ed9e083ea17d4ce6f611f6afcf516 2012-10-29 01:50:56 ....A 271 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-67a8fdac2274642f1a034678732ab424bf467216bfb1cd7529b870d7ab1ae3ee 2012-10-29 06:13:46 ....A 242 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-67b4467520eca15d9f0767f2060d40aebb57b462ab11236051f5ae7b8be01290 2012-10-29 07:48:20 ....A 311 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-67bdde3bde896985eda2e94ae6511696ad301bc9d0cb4369a2abe635904dc8de 2012-10-29 06:06:48 ....A 354 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-67df1b896a863c29e36f82bf394e0c23cd2a2ec071551be9006956d2c9be446d 2012-10-29 01:38:28 ....A 305 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-67dfb21e2292d0b6c61e822435d2a8a7332317055b768f87d80f611868b6e239 2012-10-29 01:40:00 ....A 260 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-67fa627afbdc25642cb0b32c9c6d9737b04def48011160624cc3c19be8047d3a 2012-10-29 06:33:52 ....A 254 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-68397180040e2ac69e96cb3d8e122cb84cae4af5d00b25cc5a3a56de20acb0db 2012-10-29 06:13:16 ....A 268 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-68996a2ed478b63bc1936f69e927c66ca814bc566749c2a7d0c7fd33622f4aff 2012-10-29 01:50:56 ....A 184 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-68b55a853638c3a00e5c67a10b8e2b71381277389bca7ca73b3a9515c7e31c4f 2012-10-29 07:22:18 ....A 213 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-68d5ff6edcc3ce172f78c929178f33532d1219b5a48a656925f5664767b690b4 2012-10-29 01:34:46 ....A 441 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-694b9d406054f43c21da569b78c4cb865404d9a7b6b985c25c4dd9919326fd61 2012-10-29 01:45:26 ....A 304 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6a42078fd87bd2010bad652a2d7de9bec086d6601379ff902c74f7bee6019b12 2012-10-29 10:54:20 ....A 200 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6a8c044fb5ff6713c2cf41d1235b20bca0027e0088b89bc998abbe7baa1dcc88 2012-10-29 01:49:04 ....A 251 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6a8ee2cf946d832c2df28118db39c1017243c7a1478b6902d86760d14b7c4d63 2012-10-29 08:11:58 ....A 366 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6a95045604a31e6cc6b87afaf969ef718d10709457e8667f99c15a5502bfdbb4 2012-10-29 07:10:20 ....A 239 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6b02094fe5b175a905991c25c5b4d325ca6863958479eecf9915bfa6621e69fd 2012-10-29 01:57:12 ....A 235 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6b459815eeba2ee2b60e71357aa55e7508e688ddcee2019cb9e14169819885db 2012-10-29 01:40:42 ....A 212 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6b4fd8b506145679e0ce15450939e4c4badb14ca7a05e6117872be5a4ab47c44 2012-10-29 07:37:14 ....A 376 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6bae986891f7319ac29eeddcb449d374caf61bbe142e225382a3d200bae4a001 2012-10-29 06:12:46 ....A 287 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6be08824472c2564a5f32781e032c564fa164a89754e2ca23422df7a2e61d6eb 2012-10-29 01:42:28 ....A 317 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6c26cffe9d073aadc1fbee12e1edb0dc08913de93c5fd279a2fbc41163640413 2012-10-29 06:09:14 ....A 363 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6c290b368086b7ada328f17d0eece162a81e80e5bfce9de01d0eddd90d1050fc 2012-10-29 06:53:10 ....A 204 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6c62fcb984fc8400e5aaca78f8690a348e0cfcfb5c715307154897cb094bcdfe 2012-10-29 02:07:36 ....A 338 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6cd2b92cd7a6329a92274f9473bc5c277d9c08123a14955c2e9e2b7d68e4bd63 2012-10-29 06:26:46 ....A 256 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6cf54449a94552b5c796ad84e0416c39e57152d4a23c993a71e90e51fc8a5f77 2012-10-29 01:42:42 ....A 323 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6d41dcf795eb8a053fc3606d08011d922143ce1c0afbf18ddacc8e0b0746aa8d 2012-10-29 06:11:14 ....A 297 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6da86f721abba848aee41120e6ef6d413ba6e2914b06abc0a514c336e7f6c1a9 2012-10-29 01:57:46 ....A 261 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6dd19e1f7e752c2d5ff5512cd253577d03cc8bfc9fd8bdf6c281d41125a5d214 2012-10-29 01:43:40 ....A 331 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6dec91437ff05ae6d6c5ce2cec317e17bba9e2bc32ccd4e82d39540820af3ede 2012-10-29 01:48:40 ....A 313 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6e5d4e807cb0f58c6de241e12fddebf05c67b7b51ecba39138c094b3763b44ca 2012-10-29 02:03:32 ....A 246 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6e5f89b45af021f1535b7ea14d4d329504ab26cd619831d2b4349bec72e5384d 2012-10-29 07:37:44 ....A 197 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6e8ce6a97bff8ac034fd9363c4020d02a9112ffd8ee22fc102bc70bdea464d19 2012-10-29 08:03:20 ....A 290 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6eb8223c5962370f7ac2b16eaeda572983176e108d3df96af4e9e405adeaaeb4 2012-10-29 02:05:40 ....A 278 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6f048d1ec5a4bb4aee34a8580a8950e74bd6f95527214fbf74c8e69dc395fcbe 2012-10-29 01:57:30 ....A 235 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6f371b70f00e012bb7eb1b42f2535974627f36c68aecbdbadbb51b6b122dd27f 2012-10-29 07:05:08 ....A 252 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-6fae59446d39447c03716632c6df729ead1edb3dbf3d1957b730c3479b2b206a 2012-10-29 01:52:34 ....A 258 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-700738cfa4d1f677627d7dadb7f554eecc2c652018bcb623d3721da75496424f 2012-10-29 06:23:58 ....A 350 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7014527111983c0d2a68e245dace76724920f7ac89597cbd9d9979453a00c23e 2012-10-29 02:07:28 ....A 353 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7023166b31b5443cb6e6a9c4fa7459e6510f004cb6e951b0db1e5614b198e7f8 2012-10-29 06:22:12 ....A 313 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-70273ed08e51d7d18aa1dbdc405bce1173e7266aeadef0dacc9a0c881fc7210f 2012-10-29 02:09:46 ....A 247 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-70462b7ac1246c7301fc1eeb1abf576c76606815634f7a0c9097a61843a3854c 2012-10-29 06:27:16 ....A 360 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-706c024e92218c532c3d6812de3f3a67c424b7f60c3637039e073d2529f51f4e 2012-10-29 02:08:36 ....A 258 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-70afbdc9ad1d73ba79ef3885b22c857f72caf6c3284049a04783b6f9071b4995 2012-10-29 08:12:50 ....A 254 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-70dd3dee2dd4da321cbeb46540b9aebdcecb80288df4d381991c55d5b1cb570c 2012-10-29 02:10:20 ....A 273 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-710f92b0679cb5f42dbe087afa925ccecbeb237fc3781c1113f57246da5b2575 2012-10-29 07:40:16 ....A 272 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-713affca80edcd14f47c30410b6e44a8cea544fe1804fcb0c6e5c7e10f463ec0 2012-10-29 11:02:34 ....A 355 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-714bd4316a53f90e5f79274016469c3110b477170d25bfca0bd47bc7d3fc53d2 2012-10-29 07:23:20 ....A 310 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7174b8324ae7163426b3baf1199d0bacd027e93588f9dbe9cd482c1e8123c55f 2012-10-29 05:52:32 ....A 253 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-71f01a17a44c0845ea7573dffff5b9de4c922157f51d5dfe57a6bdb8271b75a1 2012-10-29 01:51:26 ....A 257 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-721829f5f95fed2d20c3e3f0f81931a9e1756d4fbec0bb4281798c7da6c475f3 2012-10-29 10:46:16 ....A 261 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-72835b01d0d5af1050c13992530295d20b9f064d279cdfcf5d5509fb78932e8a 2012-10-29 02:01:42 ....A 250 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-729586ae8c0c8debf5dbbdf0c3fd37d83bd80064e66009c0f12e0fe52aef5e48 2012-10-29 06:32:28 ....A 292 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-729e7e5b65155bc4fdb72cbee950f8549074ad944bbf96aac12b45420866b7fb 2012-10-29 07:52:50 ....A 206 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-72c042559e6017c6b697b8a170bced4fa18c53ea011e6c21b4af8b50ad03cfa0 2012-10-29 07:41:56 ....A 383 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-734f46984c44e68d9d5cbca95cdf77ce202f5f546b913969863a63eb4f9c4708 2012-10-29 15:12:46 ....A 337 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-73d1f494a5581067cf781347710f9cfb4e7528bea7e831798e88e90d6e453e9d 2012-10-29 01:41:50 ....A 305 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-741f156e0cf2f6d3d89c811659a0a683303f0cd87cc14c92a67e4792422d9bba 2012-10-29 05:43:46 ....A 344 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-74a2ede3b748b1dcddf1cc4720cf31d239fae9a259baf9e9ad8298976d994e6c 2012-10-29 07:12:40 ....A 353 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-74afec5656311f1618170424e55e5aec0826b7437754d0b9780b7cbf9e3d4dd7 2012-10-29 06:31:46 ....A 286 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-74c4befcc876bb06df2e375a2a693ea7524de31a99b147325ce27880e575dfe7 2012-10-29 05:52:24 ....A 271 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7538c09f9e21a396e5f94a876676c1ae01237c7893c7370fdb0c21e992d4d154 2012-10-29 07:10:18 ....A 262 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-755176608d2576f761d77b5cbfb665f84e745087346e0826bb0e90374f3c1112 2012-10-29 07:01:38 ....A 422 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-75b0431dbac498bbd74ca425b1114192b37560685e52a74d870c9a8f8c7d35bc 2012-10-29 01:35:40 ....A 327 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-75fa101c328f7e044792c80462c7d4d2df8be259c94658296659c749a4d15a5e 2012-10-29 10:53:40 ....A 248 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-765674525469d22747b423af0f6d7cd50cedfcf673a9f191630996dcab0d5b0c 2012-10-29 11:03:52 ....A 302 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-76931f12ac3d2ecf40572890874e90e0f3af8ae1581f476125fda5443109c5df 2012-10-29 06:54:22 ....A 290 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-76b040f93849158a3098fe8a6737d473d1940b70e52fe75273f9ffded3f898d2 2012-10-29 08:11:40 ....A 235 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-76c585552364f77e86a5f8b82bfd9562d82491abf5f0c122d246111465d29e09 2012-10-29 02:05:22 ....A 306 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-76ef174bd1b367c9a529425c8698ce6444414ec6c5e44b0aed4925e12a79bde9 2012-10-29 07:34:30 ....A 320 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7704ea8af562c27af3ab9b471387480761d2e571ab95696987f654df71d0c14d 2012-10-29 07:46:16 ....A 333 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7717942f2809b62ef2f830b8897de4c830a68f002ecf84d2f1e7ef406971bd55 2012-10-29 07:17:14 ....A 240 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-776117f74028807b3b3920f0dd34184c7ccb2d49ba60b7739519b839b921d06c 2012-10-29 01:46:34 ....A 252 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-77a7aa58659ca5b4459685da02a87b044a951c82768f5e2e7e5b266c58ee4549 2012-10-29 07:25:20 ....A 244 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-77b4f87e9e5adb56756a09bf34f6d829d8fbc80bf3f3fc25b41abda0ef2dfa25 2012-10-29 02:11:40 ....A 245 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-77d8ea3f1a3a17c45c539fb8b57dc52788de0dd8eb00bcf3d8c67ee72f95b70c 2012-10-29 08:11:40 ....A 255 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-77e3f862714a43266aca16b272f4ffe6c74b80d6fe60cfe5924c3692aa29c0b2 2012-10-29 05:43:28 ....A 292 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-784ee9e3d67c131e363998e47a4571bcf642e2143b4edc8f80e3dab4b414addc 2012-10-29 02:05:40 ....A 317 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-78844b71efef97e7b8610ea1290da1621fb03a94fb7279bc5f07bee86f441f8f 2012-10-29 06:16:48 ....A 315 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-788a861c482c79147097924d885ed26baac7da779bd6c2ead603a1d009be3fd8 2012-10-29 05:54:58 ....A 312 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-78a349904e2fd27e65accbc3c3ba760d71a2c3f48a6b8a65626242ff13d5deed 2012-10-29 05:38:36 ....A 246 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-78f47c61934a1d3352e82c8f492c33c330f5eb605e415fddfb41443250b4c8f8 2012-10-29 05:46:50 ....A 244 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-78fced9d087574256ddcfc103eebdbf720700376d7c01876f2da78c15580dd12 2012-10-29 07:31:24 ....A 189 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-78fd539e30b06467ec0d397b6745a7fd9ee0397938492a0c081c1016c396c30e 2012-10-29 06:39:22 ....A 311 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-79084381ca7387c89cf347494362b57e72fe7af4ccca4707d9e2a5a3729dde7b 2012-10-29 05:55:12 ....A 285 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-793f94291c4ff067e253f29a5a4090e091e6ebcd4802ea1e7dd3760e16e0baef 2012-10-29 07:19:58 ....A 331 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-79513c772240ffb6ef1f5fa4670ef55f292491fdc7724e5a5d97337a32caffb2 2012-10-29 05:30:52 ....A 283 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7979d4cdfcfb63518b17be903c53fad958ac8c8eeafd3de9c3cc7e574fda98c4 2012-10-29 03:29:12 ....A 322 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-79bf8654396e8b24bc64cea6833a61ce6b7b0e654de7fa231c83608d8e35169c 2012-10-29 06:46:48 ....A 315 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-79d8f7ddbe76ac904dc197204e8e2d6198c0455b247dbb2d93b28adc810b826d 2012-10-29 01:45:36 ....A 244 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7a17062177b215854d79dd962d307a5f5ef43dd4d33fb7cd5642c73fd622b312 2012-10-29 02:04:26 ....A 260 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7a26482c6df0334bdf7112bf6f16e0fea780e5ae5f006517c3ba2bbe9401c840 2012-10-29 01:43:56 ....A 253 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7b12ebbf17743a16a69052b3553a00ef2d439a8a1c6856bce5391b03ce217b84 2012-10-29 01:59:26 ....A 250 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7b3d204e08f3436243f542da542c08c87820585bc84dd1dd520cb7f88f1e1a90 2012-10-29 15:35:06 ....A 287 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7b517d7a44a0ca8b52605945d8c4d36c358a0ea18ac32115c9144d615bb9f29a 2012-10-29 06:08:44 ....A 346 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7b6cd70d05f77ad0decf12b384739ce9b21849a574ec7a71b6c7a4b6815058af 2012-10-29 06:50:52 ....A 323 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7b93d4b0b431c545d2725afa979a838468530baf0c4b6bb79adffdda3c0f6ab6 2012-10-29 02:05:58 ....A 282 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7bc349085cd6e0285d96b64b1ea3bccb7c5bc474d6e6ef77316c8599f118e9d4 2012-10-29 10:59:08 ....A 314 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7bc7a4b605a662cc446775513585d6c02628ed29c17992a70d0fde107a0c8d32 2012-10-29 05:52:38 ....A 274 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7bfed04e82521dac79ed7b8e070ae1cb8b5e662131480341b6f88fa067aa9044 2012-10-29 01:52:06 ....A 323 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7c4d4edfd39a26c34a75a3172c451d69b2a987220e22f59b3f37d1f910e0091d 2012-10-29 06:53:04 ....A 280 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7c5e1599e8b0f7793fc0c8122d1b81f912c67f18281b8fd3cb83d0f69e1507f0 2012-10-29 01:39:46 ....A 344 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7c650aab46ae7076eb1236eb92190e5a5cd721264643fe12395c609e68c40338 2012-10-29 07:46:50 ....A 291 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7c66fd1298b32fa08da0af71e322e71246a576a269b24c74b130e9320304576b 2012-10-29 02:05:34 ....A 277 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7c872d1da896ad24841642e28eb26070f326a9181fd5d14ee9f315fec394fa0b 2012-10-29 01:49:30 ....A 266 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7cc0507b8c5cb2f30018b94213f46767a88f69ffd39f152de151c5ba71b7953c 2012-10-29 02:10:48 ....A 210 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7d017f486f863939f99509411570feedcd968c537faceaf1bfa6f19723e7a0a3 2012-10-29 01:46:30 ....A 213 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7d93948f5500284d0750de77fb256908e95c7555cb73ee08d594417b578a9771 2012-10-29 07:45:00 ....A 275 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7db49721c4a97bcfe70c05ccabaff2ab41313f3fd29150c22419da44648e7df1 2012-10-29 01:43:26 ....A 300 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7e4e22d6300ce6dccdc4bc705f8b9fdbaf18670e0a48b31341318a9dbe1d92f9 2012-10-29 05:21:38 ....A 242 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7e6fb914ba12671449140a70313d5098cc6ef8ec1f5e151e6ec26877a0a85471 2012-10-29 02:02:12 ....A 222 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7ebc07ed383d9ecd9b563b712d1e0cfa7cec2921ce5654f2b2cb46e07af29167 2012-10-29 01:51:52 ....A 269 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7eedff33dce5030bf8cd45ce48a123dd24e9008d6d89ac77dbb42879adcfb58d 2012-10-29 02:39:56 ....A 234 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7f04db32f80b330c1b4353fb8d0685ed50f1a56dcd2c5da9e9e2cfe128a6895f 2012-10-29 02:05:04 ....A 253 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7f14793cea4b2671485911e4db8587fceb6148d4632d998b402a0a083b7b6bdb 2012-10-29 01:40:32 ....A 250 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7f3de5d1dac491278bb7e9b2780e3a670bc891d76476a49d3e433f711c6c533e 2012-10-29 07:09:26 ....A 296 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7f68cc1093c69cd1cf4232e3b91a7200c3969c4db40e30343dc8c1292affd27a 2012-10-29 05:56:32 ....A 239 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7f7ad88809c3fee9786cda4d1a912c684e1d67799eb8aa20a0fa4fc7725174ec 2012-10-29 15:10:08 ....A 258 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7fc273ed262d8274c826f2f04ddec0a07f08d4fda6c2bf65bfcb28a2047e2600 2012-10-29 07:58:52 ....A 323 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7fcf523d707e344bde3662c7395fd63a6141b5aff3e18ae0356ed57305c5b28f 2012-10-29 01:44:16 ....A 277 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-7fe0818dac017b259e3a10b2a1299ced615b00b0ee458782ede9f724d6418a60 2012-10-29 05:50:38 ....A 318 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9ac0fa11064691bb726619c9d60d7a51f855368ef3b7135dff0a10c5d1e878a0 2012-10-29 01:55:20 ....A 311 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9aeb573a1c81e2e36c0732e91eea9c2311066f2f4ef8910338253c2d6cd3d3d8 2012-10-29 06:39:32 ....A 216 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9b0a345d9c1595c50bf412840f71c8ea80186a7fee581b496734510a6acf4164 2012-10-29 06:26:20 ....A 263 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9b555b2258996e2395aeb7a67cece7e65af7d210d562f3a0b6cc38382121cfa6 2012-10-29 10:55:32 ....A 245 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9bc0f6a4b7012a3523d7a1fa109720a576e8a53aba2156ad4ece38d13f60b8ad 2012-10-29 02:07:52 ....A 406 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9bed3c3612825929c749ae899954a9a8ba15446f2f063898ec785a1cf8d7084d 2012-10-29 06:16:24 ....A 325 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9c02061bba5b9c3948228d8999c6e51905ba12e2bf434ce21831a9e40fab6c2c 2012-10-29 07:17:58 ....A 270 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9c9aed363e09710c674047ca17f85c64e38c8ee36899d2a8a2c7972d9d6ef17f 2012-10-29 05:48:58 ....A 320 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9cbb500a594830ce12c24a0a6647a4699fe60da855a0266b17a6fd02e864b2e7 2012-10-29 01:45:50 ....A 223 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9cea9786bccad3c321a0a0add2c52efe86b304f89350f7deccd52d365e490208 2012-10-29 05:59:46 ....A 349 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9d125aa98e6e15ea2c9c74ef74cbecda059ad32d2db287e48f41c23aeab5da67 2012-10-29 10:45:56 ....A 283 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9d600fc6282bf3aad1fb6b1682448da6419dfc8997c10afed2cee253c10eb333 2012-10-29 02:06:58 ....A 281 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9dd55b410f718baa435bae272b16252d62c3be101c7d80ae728286dffd6d1aa9 2012-10-29 01:47:56 ....A 294 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9dd946d51afdef33ed0b0a8d9fb2d1f3c26b3e54f7cdd4276311822bab63c778 2012-10-29 11:01:16 ....A 302 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9de4ed06f1f32d5dd08124c8ee7937e359943c99d59f238740f356507358f1d2 2012-10-29 05:52:06 ....A 246 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9e3a5ac58ca2bdcdf26993a101ed60aaace950fbb7b675938712c380ef73f775 2012-10-29 01:56:02 ....A 327 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9e9995a8fe80b9f336294f374bc148affd5f787475d5034b9b26a6852641432a 2012-10-29 07:15:34 ....A 235 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9e9ca992cd69e1aa9091c9eaf757f13fd730f6fae91abf65b0f0ef0196b9e6b4 2012-10-29 07:29:56 ....A 355 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9eeb3dd5fa75f9df72a8218aeb30c648a2a4acdcc4be8ca3eb063a375e6b3972 2012-10-29 02:07:26 ....A 227 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9eeff36e54514f1d6f8676a605a12ef3ed9a0d153fc35055666ca3e995a52481 2012-10-29 01:48:20 ....A 354 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9f3cb391b51f722fa03afe1b12237edbfd83920ae80d044e49e792a846c4cbea 2012-10-29 03:41:38 ....A 209 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9f768fe6c88190084cdd0a5e98cfe8c5af81d154cfa545d9a785e00b52f21fb2 2012-10-29 07:52:18 ....A 362 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9f881a6ea97461acdcc69a4fed211f4362c67ee746e21a33d0e773f47b4568c6 2012-10-29 06:01:56 ....A 287 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9f9ea6fff59e2181ac75beaf694dd9060dcc20577fa80f55da3cbdd653503ab7 2012-10-29 01:58:20 ....A 350 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-9fcf1b5086bb646ba7a90e0edf13958049fc44cdebc2d1a7e3e670830c4676bc 2012-10-29 02:02:42 ....A 265 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a0f0df285be40f17bdece92d5de174fb212c0d895a40433804bd61f386a93d1a 2012-10-29 07:43:20 ....A 242 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a1745261af978fa18bc69e085f0bac975913dd268d08ec7b97289bec3a84142a 2012-10-29 02:04:58 ....A 229 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a1d68c23993b13e92211ed9766adedb356d9faaa987bc1b9a5912b9658773914 2012-10-29 15:12:08 ....A 206 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a1ece2cc70e02e8fa0c81a77690fd21931cb65bc4f213229cdb80b7392979256 2012-10-29 10:47:14 ....A 347 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a2403d0a8c1106cb840e2363bb78fec57d573c8698c45fa64b4d381a35ee0540 2012-10-29 07:45:38 ....A 317 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a269e37789731f07733a60d1c9f33f10295c22f0bdaaf292ea1b0fd6cac4cefd 2012-10-29 01:43:32 ....A 235 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a28df28e21c54d9c01d32dc11baacfadd53f3f1b587f30d745ddd51d74a68a00 2012-10-29 16:23:50 ....A 222 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a2fcf2f50ee1d63ceb396ba482b58579ff6c6a66fdd4aae710079bec0fd474ff 2012-10-29 01:52:16 ....A 339 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a31896bc59b2aeab0388c8c2a99ff0b1946d7a9ef2bc867620def1dcba35c4ca 2012-10-29 01:46:02 ....A 268 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a31ca6c483278e255243c7f59fd4795b0fba25b37ed3fc11143e44fcf6131721 2012-10-29 08:10:14 ....A 187 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a332c9d09ef51829e507fc7243ef33210ed5c7a509621b60b70c72cffdb99951 2012-10-29 06:28:24 ....A 231 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a3c2251502dc83d1ddabc1fb718ff05f665ae2915eb26566e0bb3f39099eb355 2012-10-29 07:04:48 ....A 283 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a4067661bc2a4a4461bd151d83a0eca81d37a8da082c108589bad652c53ec0f9 2012-10-29 01:45:30 ....A 259 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a419282d31ca903aeed4a12fce1bd36e8e34f39db78957dea5ed34d0720f5906 2012-10-29 15:39:56 ....A 219 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a47b3ae2556da1e6e1791ae12f8a4401c7ab5842d861034f344ea6513b233de5 2012-10-29 11:10:44 ....A 382 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a49d5d492efa6dca06666cfd1db7a0540a00fc6e211c9a9c0d753acd5dc19b28 2012-10-29 08:09:04 ....A 301 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a4a371d740ad792217bf05ab3ea7d143016434315b263840bcb09dfd73cff0ed 2012-10-29 01:44:56 ....A 283 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a4dcd2b263b7b839b1c04598638cfcccb25ede5601c98a1f2b395d6193073caf 2012-10-29 06:58:38 ....A 224 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a5048a70822ebecb806a9c2ae82dcc3bd31461aef5c26013046c363a060854c4 2012-10-29 10:50:36 ....A 202 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a54b613df703036262eb8f4ad4d4938a58b97f411cc2f8f306a24edcabe86553 2012-10-29 07:17:38 ....A 320 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a56c9a776acf5906f3d53e6a63ee1db73997380609e12d58195c4ae14e7c0d7b 2012-10-29 06:20:24 ....A 362 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a5acf0d80da86640a8a056cbe7519688185c211007babc7aa139bc7d2b2ad745 2012-10-29 06:52:14 ....A 189 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a5be078041a220ca5ffb4a0b84ca6ed65bfe79685ffe9f6e32d80a54954537e4 2012-10-29 01:43:52 ....A 249 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a5c0d0d825d716e6d2ae3d5ae269c618a78fb589169a0e2b80500e4051230f03 2012-10-29 02:02:44 ....A 308 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a5cabaafe064ecf7587a5c933685204e25005a151bb8c4d033598812ee676ec0 2012-10-29 06:09:12 ....A 265 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a62442d005fb4579536b2d1f146a271c29b4c1fe7df74b3d54a56bc6f38072d0 2012-10-29 06:12:40 ....A 260 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a630f932712bd698f29c9b1d57e5085567d8769e9531d2a01f6db742bd19c943 2012-10-29 05:55:02 ....A 291 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a687d5b6c60ac250691eedd1dd701081ffe0f561490d2d62803bb738e2712121 2012-10-29 11:26:20 ....A 283 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a68f66b074ad83b8e65ba713dacb2a18ad6dadd7f869fc2f194af90b0a424e8e 2012-10-29 02:02:00 ....A 290 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a6c7331a925d76707333590f244e70141a79c610f89f1bd6a39d568d11daf849 2012-10-29 07:15:50 ....A 211 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a6f9fbb6c586d6231d6c5fceea879c6ccc60b0e94510c21ad6ee3199d625b2e5 2012-10-29 02:04:48 ....A 323 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a72e4517305ec324257116a0fbcec19b6484d6315c326c11caec8518d050c520 2012-10-29 06:08:12 ....A 245 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a7d4aa23efd845521fc2e7ca3236c15a7815e3f062cf5b0c5a193fd7ae673a43 2012-10-29 06:09:58 ....A 272 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a7dc014cb7bc2c7676c484b60f43d01afd77849610e4cf8c09691bc1ce33176e 2012-10-29 01:58:20 ....A 284 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a81446a7ac4eafc854d94b13b0ac4f7892421df886f94c4763404074eaa070b7 2012-10-29 07:08:18 ....A 253 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a86eeeb63ef7a95a1dbeea53ffc950246bec7ac1347b7ce2e34b11619cb3d38a 2012-10-29 01:41:52 ....A 248 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a8738945f3aa32744ca6d0cb8b056d63c3eee9f7074ca0df27a39c463e81c4e1 2012-10-29 01:35:54 ....A 318 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a8a64b8bb31954a443a986a3c274cb4acb55844162a033643f8e96148b91bf0e 2012-10-29 01:36:00 ....A 278 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a8fd6bf272780dd0288e5cb208708dda0c77b161ac9a007b3bba5eb1f7bbd3ef 2012-10-29 08:00:40 ....A 355 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a905f103db443c335c70c23ac85ecf29138f99688aeac299cd0a0b2d7b9d99b7 2012-10-29 06:06:04 ....A 269 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a969784e1701b2e7b1eed4e245cba3ee18cafc9dd2c7e4c8003e48aad0fd4adc 2012-10-29 06:56:08 ....A 239 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a9b9cfd1168be424785ef0e461040e10cc13a9bb7dc420c7b25e0f166279f08d 2012-10-29 01:40:12 ....A 319 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-a9c27b358ec5d20dd30308a09d53cb7574ecec0833918d78cc81e69e175b8917 2012-10-29 06:34:00 ....A 269 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-aa90fe8aebbbad9e9691d43e17bff461729f21deedc0a255f02e7346556b0b27 2012-10-29 15:25:20 ....A 268 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-aaf1e9d1a6c4e5bfb54fc041aa007ea88930115f0eda51ef2a1bc5fafc4d0636 2012-10-29 05:59:32 ....A 260 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ab1cceaa512a050ee0dc0b44afa77257e8db642357572d645e558f39abb72e17 2012-10-29 02:06:26 ....A 277 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ab1cfb08932eb7db5c8cbd9848e1d8f6c390bc9385e616df35df8a1dc0a12f79 2012-10-29 02:06:32 ....A 332 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ab87cd881ba9c6fe50ed042933e68585eef9a39fca935188843f630987e65157 2012-10-29 07:21:16 ....A 270 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-abc723bcf1344e9f8b21c8ce48e20e34e00b2f0627d950727697b6aa85a9b4a0 2012-10-29 01:59:06 ....A 358 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-abec12592acc388e7ccd2c7ebb6f9016bb7dece85cd6bab49c8691934a1e3166 2012-10-29 02:04:02 ....A 304 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ac168efcc56b027e16aa99dcf528ecbcdbb75268d665debcdfb9637f8e3d6a0f 2012-10-29 01:36:02 ....A 268 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ac2b0d237a3733d5f6b18ca3c9c9e52e007061ab9d589ca0b862b5e2c8a36ba3 2012-10-29 02:06:12 ....A 218 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ac3cd8f470e9466673ddebc80416ed26892ea233cb856484d4585d9455f96d6b 2012-10-29 02:13:12 ....A 257 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ac51014cdc675fdc130d9f90ea4be61b972caaba14a61c54a82209e89d328550 2012-10-29 07:34:24 ....A 248 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ac539650e39c0f7659ba5ac167256f48287a61e68e5b9337175486c57b869d1d 2012-10-29 10:53:14 ....A 260 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ac6339d4ec9c8052a5844ee90e3386d82b6b6973005dbd2dc988a477c54c0e06 2012-10-29 01:35:50 ....A 221 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ac667c679d652e223a14e1aed252118ca0da739b29a1f55fde930e2f7c3817fa 2012-10-29 06:02:04 ....A 355 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ac6aef744a0fdc6bd3919b59a79816b07f1b7ed99cc7ebf9188e3b0f51384512 2012-10-29 06:57:30 ....A 232 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ac7d11b9b08baae9bded6e1d1b3f110ffc4ff0306f9edb2f528d1c03eaa274a1 2012-10-29 01:38:38 ....A 219 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ace9862214b78072bd07afd1780cc5dac0d11c6dea27bdfb72025187eec32991 2012-10-29 01:35:50 ....A 249 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ad0c6f2114b843ff29c2e48745eeb1ad880694ebb651c45d72b9ac438225ff93 2012-10-29 10:47:26 ....A 248 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ad0cda45a6b201b41c1b917a6dcd77dbd21656266419ae49eca96635c618236f 2012-10-29 06:55:24 ....A 269 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ad20351a711de01a18035034c90744f743f82054bb590b11c4d8a78f48454fa2 2012-10-29 07:42:52 ....A 274 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ad23c92aded65167a3b1ea4f00dcd718027f005f98423bed63e2e10bb4806e1c 2012-10-29 01:37:10 ....A 268 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ad30447b56bb294dece949920b621edba3fe2088a0002a6a60eca1783274727d 2012-10-29 06:41:46 ....A 290 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ad3ae713a8b4678f86cab0031ac25c5f1d62129ca504a02e53cd90e5bd12154e 2012-10-29 01:35:42 ....A 278 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ad54f2df6fedd105e8c0a138bca1c6a1c80463ff0afba84cc63bc80bd4da09c9 2012-10-29 01:55:06 ....A 198 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ad6f9be9b159dee9e76a951a3ed2e7cb7e74c4c78b660f7bddfff5e406a0b6c7 2012-10-29 07:27:36 ....A 333 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-add88321f222899d43055acfaf26bcf9650cc61f09856baec3dcd3e9a9013bb8 2012-10-29 01:40:30 ....A 315 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ae0502bdbf1e559a1136f9125e4654978738474946fac55c3c7382a38f4d965a 2012-10-29 02:01:06 ....A 227 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-aea7594eaf1dc0b79913d6bb1306c05d6dd6af5ba4b96ded9f82f28a08c95bd3 2012-10-29 01:46:32 ....A 388 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-aebf35fff8ce7cc4515d2d0f96ed8bceef8e5946f0e6845c477bddde1c965696 2012-10-29 01:45:48 ....A 248 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-af532a980b46899fec05a050a507d233c015f13b28622f4d6cd4e9eb4ca879b5 2012-10-29 02:04:52 ....A 343 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-af96acefa7a0d493fbbf5b6fd85e67b8f9942aa08576eb82d85a5a4b977cd99f 2012-10-29 01:34:26 ....A 300 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-afc3c9dadcba18ed09b621aba248dd81cb60094966d08a9051901e46323bbd22 2012-10-29 01:39:40 ....A 293 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-afeab8c3fba402498e6761f13af9a2af9d03347e4efa49a99c3da0a60bc57a62 2012-10-29 03:15:30 ....A 338 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b15a48ad0896f923bf9ff37a94f1ef8b4776913932312cf6c07e8fd89322f704 2012-10-29 03:33:18 ....A 322 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b2f1c59717ab45116f367af2e1cf9ee52c91a125b748e070431830336fe1a842 2012-10-29 11:55:42 ....A 293 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b33bee8bc910c56c23def5893bfb54c26700d9da6abaf321a6e2df30cbb4b210 2012-10-29 02:12:24 ....A 283 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b34d830bb4daf24e61766aea73f7a7fb067fb9773f3b6a89e00fe493ebb4e186 2012-10-29 03:58:52 ....A 231 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b35168f9421c5e8483ed78d77d400577cead41ff8b9a639a7ea29bf9e888394e 2012-10-29 14:24:58 ....A 312 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b3a822686df69c3f85f11ddfc6d761ca78a31119bcda3b0a0488406289b8f625 2012-10-29 03:26:28 ....A 299 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b3ff319a2bf83c3f50d776b4204c23aaed4df94193600c25aa94d0eb23d62c3c 2012-10-29 03:27:02 ....A 397 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b41c34920a36babccdd48a7a1bc15effab194a682cba45ba500acf7d10eed561 2012-10-29 03:33:02 ....A 299 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b42f7deee1ef2e30b80387517527050fae6b3ec2f83876f6838d9668cc35b2e7 2012-10-29 03:56:42 ....A 276 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b441ae78c14718fd2a837143c03f98fae59c08fcf2ab0eb587551ea91047fe08 2012-10-29 14:53:06 ....A 297 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b469553560e06c9dc569b955515fc039bc86df0e7f353b5538b84254bd893d1d 2012-10-29 02:16:22 ....A 224 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b46ef6a8712b398e4867668c91e1ec4e99da708f3b5039e7249b371b741c655b 2012-10-29 03:42:32 ....A 260 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b47273218eb1d3711d864f25339e24527058988c1a3be8ef4bff908ff78dbff6 2012-10-29 02:44:46 ....A 190 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b4786b35a7ff6301f1f4157c36f6b1ee5e980e43964dd2a4d6fc43335bf6593a 2012-10-29 14:23:18 ....A 280 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b49714872146956c2f900d7b696ae043ae1af5c11e1bdda59f3445738979bff5 2012-10-29 01:48:26 ....A 363 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b4a599bbf168341b9416021966396e721791b43ce675d2f6c543decc7064e008 2012-10-29 01:38:28 ....A 353 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b4a7a4b0ac1a5de23e9090adaf25d79ac70d469165500c0d55680fad7312bb5a 2012-10-29 02:53:44 ....A 231 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b4ab0f59441ecebd736f2d238b784f26620f036d5b2850ca8ab24f3db8ec6266 2012-10-29 02:17:32 ....A 301 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b4ae6eb1d05f639f681976af3a830f1dc50937a2a119b37e29c6ae1b662a202d 2012-10-29 15:06:30 ....A 336 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b4c24587a13938205075b58edebf0e0e3f90c8facf60e899699812fffcd81866 2012-10-29 12:18:28 ....A 273 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b4c2cd56064a0f6715210d655a79cc1537b8b6fc8a6d20d2ff7be9edfd623b7c 2012-10-29 02:59:26 ....A 313 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b4e36ddde9e987add3e9308e55b954ef517ceba9a28df79a227d63147812d27c 2012-10-29 02:43:54 ....A 349 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b51db3b31a1de473d6712e9b3ff89826c65d30e9892359f58db27c27cfda00c8 2012-10-29 02:49:36 ....A 293 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b5280093a5d472a1d2a732c1667f29980eab8c8772763fde7a3a342140695e07 2012-10-29 03:36:26 ....A 254 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b52ad4a94a8665ed007e7a2b1103f2c3268246f5dfeafb8e6708288d2d16e06d 2012-10-29 03:59:04 ....A 278 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b53a77c966622cf3225d5045f0bf37d11b368164c6081acbd0f719260f9de8e6 2012-10-29 12:54:28 ....A 348 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b551dfd836e48447ad27a0a762e98ef30225be0ea7a203c474eb8aa7e504eb43 2012-10-29 03:24:12 ....A 254 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b55f86136aa86f72020a196e21cffd5213acc7c4fbdf0c217ee085abcffd1c8c 2012-10-29 02:51:32 ....A 303 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b56c659a40c21b8be540919986182c4f6cc8a00d113c0f3bf1ef2ed3e8394091 2012-10-29 02:14:10 ....A 281 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b570db83d2503230d5825eccff80fc5ea1cb9c5d319a4412162bd5186e0ce032 2012-10-29 02:45:48 ....A 323 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b5939490ab5961fc03a63d54f37e8b0cdbb2b4ceee2ea78dba1e33a5e6fae5af 2012-10-29 01:40:26 ....A 289 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b59ebadb4e9171ed77a1b83433cf8e8d6637cba13d826e109889de6e4c818b0b 2012-10-29 12:35:22 ....A 314 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b5ab51081b916b34de62052422ada718191766f07fed7a112d5df563cb38ee02 2012-10-29 02:12:54 ....A 267 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b6019e3fe98efee9171b0d5da1cf714299823cf4e1f00c5867dd9aabeed13fad 2012-10-29 03:03:32 ....A 311 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b60c9b54a9baa7adb45da57e399f6f803faa84f39f2266d5d396ddbb31732ae9 2012-10-29 02:52:24 ....A 297 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b619c74e906ee184b4344d370e236d1413b5663af129a33b1c5124c44066cef4 2012-10-29 14:22:56 ....A 426 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b625e88a26ad1acd34e883525092f426bdda9c053b5fe7e6fe75476d5c85479c 2012-10-29 03:48:26 ....A 318 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b62b015ee0d3a9e89dd9df1a236dd725d7e1fe16cb79012789b730f5ab69092a 2012-10-29 03:07:26 ....A 262 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b6431b6621e02e25349b94509716e305d7b4cb492c8a0d29092eb970ab0c4c94 2012-10-29 15:05:04 ....A 347 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b64e63e74e991931aec3c96fc66a8db1d57a583934a2b7746c0f79964188754d 2012-10-29 03:57:34 ....A 288 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b64f77eb30ee46cf951e5fb31cc4b5cad64b975218d0223b39d6b1234fba0522 2012-10-29 15:06:24 ....A 314 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b652557669f64568cda23321f1af145caa248ee059f80a9ded26fbd3f0e29e25 2012-10-29 13:20:30 ....A 253 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b652e1e9ab41e2a0555ef0a3478787f89cbbf4ff5670a25581511b3189fb62ee 2012-10-29 03:29:54 ....A 277 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b654f580242360a163c1b7ba17445a36f0e4883940bce0d2f1d54544ec874e4e 2012-10-29 02:44:26 ....A 227 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b659e5094b1dc0648b7abbc02fecbfb5aa2213f20cdaaea5f642fe735d364d5d 2012-10-29 01:57:46 ....A 299 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b65b5f0e4514366c2860f10c0a4ddc2cf0f84ca9a19fbd475a3698ee9d731d28 2012-10-29 15:02:48 ....A 272 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b65fa2d39fbcd173e0984ebf464f4bb89a09e23b10dc620a105173178cb82f43 2012-10-29 03:13:40 ....A 230 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b673ac08ebdb6bee566c788342dae1c603e7bfe48a33dd2d43599898ef006551 2012-10-29 03:42:00 ....A 263 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b6918fbe04ded308981c7165467aa8e41b8c427514a76a53179bef095d2dacb6 2012-10-29 02:49:46 ....A 258 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b6a239b4760c4a74d926ecfa1e973b5afbfed820c457f4382dd1a716b04d6861 2012-10-29 05:32:12 ....A 371 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b6e00acdc37ed279316de89f93f98b0c943a817f8f79f4cf7f1b1d2bf53a931b 2012-10-29 06:02:50 ....A 274 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b6ec23dc2cdf3b9936f2a1bafcfa5cc084a9aae814e072e5720d678ba6c80e4a 2012-10-29 08:42:54 ....A 342 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b6f2fd316ec92609b03ce74a2998687d1f99c731be80575a8dddabd0060d57f4 2012-10-29 05:30:40 ....A 265 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b6f38e2549a92b686d738ce56611ef4513dce227cc6291d241bdf5f1fd2d96cc 2012-10-29 11:31:16 ....A 239 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b6fb726d7e1f95f8d51c716eff7a5d8e23d52810aab289398bd6d08e039079aa 2012-10-29 11:54:44 ....A 280 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b6ffb645d76f80f1799e1c607607150ff84b864a6a613748dfba1422b4e7c490 2012-10-29 15:07:28 ....A 248 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b71d8c6480b8d9894a9f2f7294e0da907d00f258814976602bfcb0bafc1489d1 2012-10-29 02:08:16 ....A 252 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b71f6692341da4e53f248bb7e76c34830be5e5c1e046edf9cac1bb848b6f7a17 2012-10-29 07:24:10 ....A 248 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b76642622ed56922d8687b087cf1f7ba1227f01815ac88a03b823ddd6ef924ab 2012-10-29 11:34:18 ....A 330 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b76a4e059e63997b61df5102055c5245a7b36f8ce334cc16efac55f4783f1b25 2012-10-29 15:04:46 ....A 365 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b77a20928dd8ce49514ec660d72197267624e6f9326898345efc2d2be674c4ef 2012-10-29 13:40:24 ....A 352 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b786ed38eaab000408f3775775c10266e70e53d2d57b6f617f811b8845520a7d 2012-10-29 14:37:04 ....A 228 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b792d3e5075f7f54230160bad0853d6bd93fe509980eeb37a9a3abd4d8110a05 2012-10-29 12:29:34 ....A 260 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b79e29f4f81e159c44d0a7e2b5ca023ae407c47a6809830c94dd6cad94c686d6 2012-10-29 02:40:40 ....A 322 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b7b6d9f77e803aae7d84bf3b10ebf12d1841dcd08b6fd5ab9ae1a9d6aa00a763 2012-10-29 14:48:50 ....A 222 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b7c4d537b7a349dcd5a709beeb2670c8a67f8e82ca806cb84a96e4aaa8d3b3a3 2012-10-29 03:06:54 ....A 344 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b7f8320aad5b6d6031f05b319d8dbfce1c447094d8cef9206a21ac3f74278fcc 2012-10-29 12:40:46 ....A 320 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b7fd76ac91963d30be52f5e0346858459bb582a24cbe669f7fadd5a78e64b146 2012-10-29 11:59:28 ....A 284 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b7fe41ebb7632766e77ca622fbb08435be19b2a2be32c862cda16d57e696d156 2012-10-29 12:05:40 ....A 316 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b80a3a4bd1f43288c2c229a5ce383d31e9aad3d916e361b2cf558901a2faf52c 2012-10-29 15:00:42 ....A 276 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b8159593a77e24820e7f3b6288718226056ddd25bd76271f2eed1ae9e08cb37f 2012-10-29 03:23:26 ....A 232 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b815cecd91437116fad24176fd7486755288ef2f04a8bacfc70cb834d0c1ca0f 2012-10-29 02:41:30 ....A 287 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b824558e5214b96cd2da9defb645c17c059682a9963cabcdc104be1eea972673 2012-10-29 01:43:56 ....A 367 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b82ef31540b8de0695081dde78a790b935872f410f7a128418342c17d38f0fdf 2012-10-29 01:46:20 ....A 244 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b834f70dd5af6478126256cd8a91b798c22ef0b6d01242693df317ecc47dbe9b 2012-10-29 03:53:42 ....A 272 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b835c8f8770527bb3609bd537c7fc988abad9a277a410a4ca8c007c912af19c5 2012-10-29 14:49:16 ....A 254 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b83e6fc00eb1614d704e6cf8a67c3734f5e92a5f9e877da1a01cee5b3ddeacf4 2012-10-29 03:44:10 ....A 297 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b84bb435f894614d369328f4395e1444b4fc6dd3d31460a1bd200dc475ca2d0c 2012-10-29 02:42:10 ....A 299 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b858eeac6cde67b3f6504863fc4be18013686ebc682b94c2d79b3a8425fb68db 2012-10-29 12:12:32 ....A 235 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b85b6b18ce7ead4e42831fe6c914cde866f7313fc0caec2f99de2e6a8e6bce1b 2012-10-29 14:38:56 ....A 261 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b85da5795d6b182c88d8da844ff165f7585ea111cb620290093006e311673128 2012-10-29 03:33:30 ....A 283 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b8794030aad9529f97e3df645e421d10d1ffed6be1b826f7a9b6af29694312e0 2012-10-29 02:47:48 ....A 285 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b88cbe3407948d7a1f871dec1cee493c70b411d9099879e39c329429c56c42c9 2012-10-29 14:33:08 ....A 280 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b89f65d3135d0749c32c303fe906a5f883417c4770ec42573c506150276304b9 2012-10-29 03:16:24 ....A 303 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b8a64194423e752af935e44fd73d2998dcef54d34519f8f7b7bbfb3b98600bc5 2012-10-29 03:22:56 ....A 342 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b8e49c1a40271aaa2439618c11393375bab4d12c624c4423af99b74994e39aad 2012-10-29 15:05:26 ....A 372 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b8f2ba2607110c9a4177e25b70fd698c3e7fbc6a42707f76dfa876f7e67b6032 2012-10-29 03:37:40 ....A 225 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b8f68c3353e52ca4cf01b372ff7350e446bbe4a7952127518436296430aef3cb 2012-10-29 02:49:22 ....A 228 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b90f1792a4bf6bb449be81643712501c612bbf37aa7a3ed27641617a13e3e688 2012-10-29 13:39:06 ....A 377 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b914c5cd2701d43b297633a351ecde0dda9199f46f53310ea732d3ad87438857 2012-10-29 01:42:06 ....A 273 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b9398213dc43099e8f4232635517786003d2453d958ff1bd02915e15b10a03a9 2012-10-29 12:59:28 ....A 185 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b93f3f3c17020d2fbfae8f54321ef26502bf09019c3e611dbea99fbc686e4d84 2012-10-29 02:49:32 ....A 280 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b94a2e8018e63c78b63c61bc1c914eeb0d72dd347d6b36e491342692813ae7bf 2012-10-29 03:13:30 ....A 331 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b952053afb0f22d3848f74c84c7dbdeff16d84d3b0f7de02ed873d369f222c41 2012-10-29 14:46:30 ....A 347 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b95bbb5c53ac6cb4f94a4a33ec5de0ff1b1cce5d2782448411fa0df521773dc2 2012-10-29 03:38:58 ....A 306 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b970d52c87edf9f744f359e9c34ab04150f5b1fd32b13454f4e33b683deb59c7 2012-10-29 13:18:48 ....A 265 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b9782b55412b4d52fefa5fb8dc4179714e768716e7259207f8afc141eb53b88e 2012-10-29 02:44:44 ....A 232 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b98f4689d289a65a5c4328047cd80babe8d258aa07712e01205eb29b60d0eda3 2012-10-29 03:31:48 ....A 266 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b990e9e59c82f80c71c58dafb4bfdad0669308a8ce63ca7b8aa2b4e9efa57ff1 2012-10-29 14:39:30 ....A 297 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b9a6c5025a4a2478f998c4077e642eb2ed748505c67ed7f84b23f78a0d2dbc40 2012-10-29 03:39:52 ....A 341 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b9b304097a82952ae19bb0be36c20212d2c86fb2747c9f0c05ee0a933c9fa827 2012-10-29 03:25:16 ....A 280 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b9bf3cfa3778f2a91e5a3a8795a59992ae7044d3dc64a5a36d8681e35f7a0d8b 2012-10-29 14:52:48 ....A 288 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b9f3e5a7b866d1d882e2be8b3d02172593ff6fd48ee50ef19db5473dac799ae5 2012-10-29 03:24:26 ....A 352 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-b9fb2d77de3d72b5bab8e6f2ee701a9d08d773a796be7a1ae2dcf5ba4f0739f9 2012-10-29 03:40:50 ....A 253 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ba1c61d42c212fee68b68a59fb3fbd1d92eaea358c80ec8cb6eab5136f47ff59 2012-10-29 01:46:00 ....A 270 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ba22f1822c8840900d2770f94f741677e32bad1ff321f2a4046e33b100cd86d1 2012-10-29 01:43:26 ....A 252 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ba27f74797a0390f2488c06c9b8634db04d5a34641f77be95bd72068779a6e73 2012-10-29 12:37:52 ....A 269 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ba347de3a95a65890236bc1804ceaa77af817c4fade6d2d8d2bcc160458f9761 2012-10-29 02:11:36 ....A 274 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ba3ece684180fa44de1617b16cb6f5d3a6335578f939147810251878e00cda2a 2012-10-29 14:45:28 ....A 225 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ba3f487a5b80318ef0a04bfce132b03c458f73fce297391961a624e65a31015b 2012-10-29 03:47:16 ....A 212 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ba4cbb7e6bf1744c07759bf4cd7037417cc90bbbfb30e4a2b96f546f2872a531 2012-10-29 01:49:28 ....A 315 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ba6a0d18ffe55f8647a4fd95d4dcd2d880a2e057d9806086fd8b3a74896cc1f1 2012-10-29 03:20:40 ....A 255 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ba8dd7c6cd6e6819ea124b12f03f4c8f10dba49f7985781699c8efdcd6e30e73 2012-10-29 14:21:40 ....A 276 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ba923ba9af1452d4d51d5f6340d9ed16fde837aae4d5d8537ff9482823ef15b0 2012-10-29 03:07:34 ....A 279 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ba92a9acc04c96004e4e747f6ecfe7c59aa977599778d181085924370c37b369 2012-10-29 03:22:12 ....A 274 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ba9734962eca32b68b9d7cfa95fe54acb42e120b417063b44ed8e6ad9e2952c9 2012-10-29 03:49:12 ....A 490 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ba987c4dd0cc721639cc81f4db2273912d1604df77970bcf2ab3c6c75d9bf166 2012-10-29 03:53:12 ....A 351 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-baa4bd4127a291747b9fc439d0a6964d75c390afb94afa9692d3d10a9283c869 2012-10-29 02:45:30 ....A 242 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-baab48bbb9e211e04a557f8713efa61c09a9e0fdc96cb2e5acc0e727ff9a8975 2012-10-29 01:41:38 ....A 271 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-baaef7da1e8ff07196fcd72a4bbf177455c0d7f942aeb0d1de72673d9f3d9093 2012-10-29 12:47:06 ....A 302 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bab164d1e3e67f2e6557f561a7894f204aab63d62a136c8d449d87f35783c305 2012-10-29 14:00:46 ....A 206 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-babf5ff51bb216b6e6791ddd7358c893dc47affcdcf02f3250823fdcf63853d9 2012-10-29 03:58:20 ....A 243 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bac5b3e52a75c7a32a30e9fac1ca0f5b430bc327798baafc48eada411d42a0a7 2012-10-29 02:41:42 ....A 349 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bad49447851db2e61c9bb879eba947588835d0aa3ed7a5b07216b44ab8756b28 2012-10-29 03:27:22 ....A 293 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-baf6e09a14f91a201a2d17e3d20796886017c8413ad15b549e9caf1db0129cc9 2012-10-29 12:30:04 ....A 237 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-baf98328bd3223fdb6a9de04a0874e3d8fecc13f1e43a347b3e1d62e17837e3e 2012-10-29 12:59:54 ....A 239 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bafe4e19cf0d2459594b5a4fe3a6ac9a045591afca2059cf545f1f88ba6b8a7f 2012-10-29 02:48:20 ....A 324 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bb1e0af7f89989e3200a6ac406119d119944e0ae8d934a951775f7ccc083101f 2012-10-29 03:19:40 ....A 334 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bb3721ab6751641be5ba357457ca2a70f740b7fe1d963b347698e2c7c94075d0 2012-10-29 03:47:48 ....A 264 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bb4163a9847bad3d44950c1a9921ec5960165215ff37290405cac944ca901878 2012-10-29 14:40:18 ....A 311 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bb4bb0ff6d3af4887ed86b6f92dc529974ee8e1f08e4715c769aa2f3c6f681ab 2012-10-29 12:02:38 ....A 215 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bb4ef5a1b60198715ceb7e7993e2d5bf5af8300b1745a2093b2aab1015eb5877 2012-10-29 01:47:50 ....A 420 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bb61086b9966220d842cf868bbb7462b041ce3dc36de17772c7798b921d0d619 2012-10-29 03:34:46 ....A 394 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bb632169a0b9c74056590775707a7ada8d3da5e9a0df8906e77b46484b42f7a2 2012-10-29 02:41:22 ....A 266 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bb70f9a77e181948d1ec99b5e4e5d217d91e5baeb0d368c60a318216c33a4bb3 2012-10-29 13:29:02 ....A 273 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bb723a7d09e974f1b5abf519ad0064ad5f6f9f31de9622e1409d2eb729f994f4 2012-10-29 02:57:46 ....A 263 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bb7e6a37aca48357b842ab153ca25c5df645bf7f255ae8cfbb0b5aaa90735b7a 2012-10-29 14:43:38 ....A 382 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bb800bb55efe99b62fb5df9c923bb69bc0a65658d04975a0e7008eec89afbe31 2012-10-29 02:42:58 ....A 303 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bb858acf23da0156a789b0387f7d83baec7e9812b685b7a02d17a815ff952a11 2012-10-29 15:05:08 ....A 332 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bb940164651ab943ed409ac80eedc4154b409a12982f4974648fcdfaa646270b 2012-10-29 12:08:26 ....A 231 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bbae58cb015488e912b39fab4984a3bc165f44281dac5df91f10a96cdd6261db 2012-10-29 02:45:48 ....A 271 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bbb90b6f449cadba1d3bd36f75c80f4f62c305455110594e73a510dfb1510cc4 2012-10-29 03:39:46 ....A 435 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bbbf8a1a4dab152b18cf84c8c110c3ea9ad0ef7fc3876cf4173039ca5779de31 2012-10-29 02:45:36 ....A 240 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bbcada184ab22c79fafd0086722aebe8aff326865ccd003d60a1203c074aba42 2012-10-29 03:39:52 ....A 326 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bbd2e0f0d98200bb1b2d70d2cce078d8ed4930a3ec82b8bd4a2ebce912292dec 2012-10-29 03:07:36 ....A 249 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bbe6a9f69312615ea410d5688e23908b5c59305f2f98851ce846dcb3991f0ea7 2012-10-29 14:21:48 ....A 347 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bbe8835f535aa7a3d65787a553dce4fc44e8a1b789081fd7328c0079a694b158 2012-10-29 01:58:14 ....A 320 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bbf22f559084e81f43393f0306042873c6515b597e14b6235456dddfefe7600c 2012-10-29 02:47:38 ....A 215 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bc141745a531b73c024c5b26dd4e1f109d9411168e085bbc46d66aaa6c9a9d8f 2012-10-29 03:53:42 ....A 296 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bc37a4b9b5f8713e54372b39823a869a7d85921caff5e7a5cd3484ea7ab657cb 2012-10-29 03:08:56 ....A 206 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bc3aa0b0614c927f251730c28dbc472f92c14a488cb86442991d16ea009eac2b 2012-10-29 01:34:26 ....A 308 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bc3be416cf5147e85ff163c0d8b0eb1298b7308aa7e33f6fbfe761e046a4e001 2012-10-29 03:44:26 ....A 220 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bc8f7a6e343359d1cef00ff2c04e1949636b2477723a940abe1beeb8772c3ca1 2012-10-29 03:39:06 ....A 272 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bcae0c1db1dacbca48b7dd39b2b14a1ed61527fa256469b3cd26639c1c6c79f2 2012-10-29 03:05:20 ....A 292 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bcbbe1431d1a9c53004d392f76e2bf5aecf7a42a95b5f4c732677962d82688fa 2012-10-29 02:42:26 ....A 312 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bcd3c24f0a38bfd95dbc2c7ebb68b577f234d09c74a8845fba18f82436a0a79a 2012-10-29 02:55:50 ....A 254 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bd0224b92d7268236a9aeef1a63d50b16c1649c3a933aff2fbaa8d93778c8b7a 2012-10-29 13:40:40 ....A 311 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bd0aaaade67edeaf596606d8bd1b25a4fd46c2cd5e495f0d4da1e69b55fdd749 2012-10-29 03:03:32 ....A 242 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bd1df89652bb128bd0bf3419c1ea883ef9f27d631c6e371af038be872cab2e41 2012-10-29 03:37:44 ....A 244 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bd27067d22c84d691341485ac363595b6bb871a6e6a32bbbce4e3f80c1d78947 2012-10-29 14:30:30 ....A 265 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bd2ea2def1fbe3533ff0bad838961d307feca73c687aed050a77c5f50ac30567 2012-10-29 14:26:40 ....A 388 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bd37c9840b790987ae6d9a68419b5730fd94d5366a1a4f478c104967d71bcf99 2012-10-29 14:03:04 ....A 271 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bd3bc0dbd0a949678282b6bd5116c4475eefc71015b1a65d0223b0139b1ed137 2012-10-29 02:54:20 ....A 263 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bd5025d72dbaa1a894ce95a24f4267358658cd7a0dd02c65bf6588aac73d558c 2012-10-29 02:48:40 ....A 193 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bd52bd9bbc131025a7687eb2b9612d00d4c4d01bc88a0f5d39eee06e12435547 2012-10-29 02:53:00 ....A 273 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bd65c06e6c580d1737f03382fc20a2c9d0827772f66564e53be84693030d8907 2012-10-29 03:55:08 ....A 386 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bd664e66126b90558795c0a677afa5648fb39d33357c049e4cb13f0e8ab6aaac 2012-10-29 05:19:06 ....A 250 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bd6be982a1cc12429809ab190b97e110008c89b83fa19c28a919682e85ffcf44 2012-10-29 05:26:14 ....A 258 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bd8f408ea0f3e7121c32d57436d86cbd22fae361702e0158faa0a0695966924f 2012-10-29 11:47:40 ....A 247 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bd92942871cb36b02d5540a77a58471fa144624f16c2e5835c9e01b328c43a25 2012-10-29 04:54:32 ....A 309 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bd9b0b6c7df363863d85f07317ccf0e5deaf296a57b7835ab2639ce1fd6f508a 2012-10-29 05:27:32 ....A 325 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bda0a3ec1c4921bca3997bb0c97cbe1ee900dad89388308da3a7dc551e1d4eb1 2012-10-29 11:55:16 ....A 272 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bda4880d83ebd73cc0374e8513583fffb45fe8f59ab1f9d9040ab06549d767d5 2012-10-29 04:51:52 ....A 266 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bda6ba126fdcd1b07dea1a4aae80021b1320b9917eca429baefb2308b556ac1d 2012-10-29 11:46:56 ....A 373 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bdb0f6e8ca814390cc4fabbc3a5d34cbb4d5b58620978b61c0be2916dfe3a762 2012-10-29 05:00:32 ....A 362 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bdc0e1e53e8a03c38f8d3790884ac808e2bfa5a6860a3394b841ea81131b26e6 2012-10-29 04:59:26 ....A 342 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bde93d5d648ebc4f855520b9eba0d50e08c7ce1163cb475dcece229108503070 2012-10-29 05:05:32 ....A 309 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bdee0690c582011b5fd62c80680e0cad4c23266f7cb37bb903ab05e50e7e8446 2012-10-29 15:04:20 ....A 382 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bdf1f80d0be210ee41688aac6d45e8ed9aeb9ac0d373cd6e8ac803f232e4f878 2012-10-29 11:13:02 ....A 294 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bdf77d2d247a14aabbfdc5b07b78ab6181ad7930b63b7793c0418750bcffb844 2012-10-29 07:57:04 ....A 288 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bdfa84f4b97e3e65e543e91414e93037e68facac871e033fcccee55663a286d6 2012-10-29 04:49:02 ....A 265 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be0703ebc95e3927aa75f1150dba6a06669b3096f7e5fed601aed01b551561f6 2012-10-29 05:33:28 ....A 386 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be0c44685263666b942accc9f104766b80fae712fc123b1f943408295560f301 2012-10-29 05:19:02 ....A 289 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be16f4722fba798014b7c1dc38132082540ad8d6cc83613a7a27bf68dcceacdf 2012-10-29 05:29:00 ....A 267 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be1fdd668872605621cf4928c057222f3c96d755474b8b389a57e5ef3285acd8 2012-10-29 05:30:16 ....A 334 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be208994aa72706196935e4d989d559a76450a69e087799e2b58b52935346dcf 2012-10-29 06:10:18 ....A 250 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be208c18e85178094905c13404c52afe5b1e8ef0475a4f3b645fa4b7bb94a0e3 2012-10-29 11:40:36 ....A 323 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be26026b94a65f1758db39cb7606145dfb7127b63a7f1dc792a23f8733151ac5 2012-10-29 10:14:54 ....A 256 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be27d12546333d2b665f02d2981593233f516b817255fa34089025e83d9bbbe3 2012-10-29 05:24:08 ....A 372 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be29749c4b15e319e9fd832f0ed3301fbf7522758bd5bd5d39c8aacfadb245e5 2012-10-29 05:14:02 ....A 321 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be2fecf3dd8b1fb07bfbe5296f698c8f26cf7a550f905add51552400f555d5f5 2012-10-29 05:23:52 ....A 294 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be438ad7906ed576bcc8f8486a151bd15b2286f3fa72d915589b73d54e0bf323 2012-10-29 05:21:06 ....A 230 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be43d2d59170e05b3478d8064282a7858e25b7244121b7a252f34b31c48f0b5b 2012-10-29 05:39:36 ....A 260 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be4b53dfe3cd51548bddf2978b3a0e57ca2918ec5706c5af62513e3c6bcdee72 2012-10-29 04:59:10 ....A 284 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be56a59e9fcb422c2ae4f451fe53fcdc35fd3d558ce9e5f25f2e0b11dca1ecc8 2012-10-29 05:25:24 ....A 283 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be5e2baf8a6ab6ac22618ee5fb7498c97ca09d7b4002c4e5257db99fd987313f 2012-10-29 05:59:22 ....A 308 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be5e798596094eef90c8d3df3dc86dafbd0b370de9aa8ed64b440dace019adb8 2012-10-29 11:23:46 ....A 246 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be5ee39fbc1c80fb1e70d5f7cc13adb6b01c053d4f4efe45ff3412b6d64e5ec2 2012-10-29 05:20:26 ....A 266 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be64abb5263a96f5a1127f37737cbfe98c1cc7e94d396a483e8b647dd5b9b799 2012-10-29 04:54:34 ....A 341 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be7324cf30a7c17280c4b46754ac411789b3318e2750604133138d44410abb1a 2012-10-29 15:08:46 ....A 333 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be746b060cf9ce01ba5a043ac4444b9565068d68379f288369bc77f75b45e2a0 2012-10-29 11:48:46 ....A 218 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be76adac383393216e099429b6b72d91c2a87b687dffb669a580c2e2fb861b12 2012-10-29 15:03:30 ....A 260 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be78c217bb33f80855debcbfe0a3110b1db9a320a3731f853ebe14d95c19a15b 2012-10-29 14:27:08 ....A 213 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be806b5180c3b37f616789085351bf3393352b4c2857775aa531a6494cf5c022 2012-10-29 08:00:16 ....A 330 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be8c334e5c02cab9b34538c7fb385f57ecf0fce039b3ae2260c6cd62eabfba84 2012-10-29 05:25:34 ....A 257 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be8d7bedf1fe1e7b58416a1cdb028b64b7292fb9feda43e83aa8c32edb474ec7 2012-10-29 14:41:34 ....A 288 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be92002fd681c9d125528f1f7731f52c84e452a76fc5f7152b1eb06e4406bc85 2012-10-29 11:09:02 ....A 369 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-be955ac479a68e2ad0ad1cce94a5da1491b4b23201ca73b3e1165973f75dc8a1 2012-10-29 05:26:10 ....A 229 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bea5ed2d75f599b921937100202dc752d2a884515a7f56c0ce953bc46dfec412 2012-10-29 14:02:50 ....A 229 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-beb948e41e0d1ba2d3536ea6fb3bccb42bec0c3d07298ebfb72aa3dccf5ae865 2012-10-29 05:22:14 ....A 322 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bebcaba665c957bbf3e9d7e65c2bc295e79386d23b21fc743febdbc23d348138 2012-10-29 11:15:08 ....A 264 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bebdf2e989f9152344a3c028575c9170e4bc29fb4a9ceabc64db43e7982ccc64 2012-10-29 05:36:16 ....A 316 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-beca217796f8824f7237d651f78ed02c9fd6e824494dd6ad98ec99a742a005e0 2012-10-29 05:29:38 ....A 258 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bed24fbc7c6c467fb489e14c2476b97caef712e4ffa5b31f5dbfd138a107b702 2012-10-29 12:41:46 ....A 325 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bed2b6169adbd58be71ebd04d854658b430f05cd95a92610a7b2bcf49ad87baf 2012-10-29 05:32:00 ....A 381 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bee431d264b5578f61ab21795c4af48580f8a0e80a5cfd28042955af73a0a315 2012-10-29 05:04:06 ....A 389 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bee6e89b701d03396e0c39ef570a135f3260943701abd114ed7b3fd5e321f882 2012-10-29 14:00:30 ....A 228 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bee7d258ec142b9c3afe80634cc3990dac295c07ebfca0d2851feb1b23469572 2012-10-29 02:06:16 ....A 309 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf01328c71cc1a881c5d86157a1a87548e2470bab80fa6afebec75bb5bdfad8a 2012-10-29 05:06:54 ....A 259 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf04ae5e7d46d75c93409213cc7394175742453be1dcf626a378b7f95b9b2891 2012-10-29 14:07:54 ....A 239 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf065c6b0bec8c1e89d6bbd0a33c6f90dbd33a6588b8de147d0ced2d161ec08a 2012-10-29 11:49:08 ....A 277 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf0968daecba56059644335a101049710d65ecc277f827a9a45fe643d51e102d 2012-10-29 05:34:34 ....A 291 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf0cab3242ea4e6979c53536b3d1dd7c9fc5419d5d9c5c000df2a9502c85ce35 2012-10-29 15:08:08 ....A 211 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf18f89443f1fe7f8ab85ac1ae13dc967d4681e524ff56ac6468342afd4525a5 2012-10-29 05:21:42 ....A 235 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf1c71f546ffead658318d3b5aabf577c4932fbf378de1bea5977c69274e2c09 2012-10-29 05:30:00 ....A 258 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf294b9ffd7343736299f987a2c3e6c2b1fd1c2788db9de7be7429642023762f 2012-10-29 06:21:14 ....A 280 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf29cbcf51b9cb2459aaa05059c454301aa18a45f2017c88898cec87a06f8702 2012-10-29 04:58:18 ....A 238 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf2d764c969f41a823a7f951ff197305a1ad8bc1e6509af2bb8b3ffe49aaa075 2012-10-29 13:31:34 ....A 406 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf383aea64a1c8f6ec7dda75f700414dfa26aee1b43c73555da46add59c585c9 2012-10-29 05:22:22 ....A 295 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf43ec33c41fa1756bed3eb8a03c3bf2f04a970e3db0d8af89ed9956802f95e1 2012-10-29 05:23:00 ....A 285 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf5bd1603ddd5b9bc5e267a74c7bb60d7a4247857e9188686f416e59758c65d5 2012-10-29 05:33:46 ....A 335 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf6a018709afb766702844d7afbe501d4ad9befd3216bbfdbd7142da4c8ee43d 2012-10-29 05:24:58 ....A 328 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf77782d1ec71bb361a91aa8695ab98bbd403a83f6742ee78df201f66867094f 2012-10-29 11:33:48 ....A 318 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf7b18f418c4c7e97d570f72f96a9fea70056828a17e6c4edc2f63443207726a 2012-10-29 05:23:36 ....A 252 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf7b7eb2f8f350416ea676ed219390251f99b61f1e356474e8633b6f4baac986 2012-10-29 11:19:34 ....A 310 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf823dfc70cad36a3ef723b0693b7eb99cf87cbdb029ead5584e2a0c4a6a4d96 2012-10-29 05:09:54 ....A 203 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf85716e515860b39495d94525dff6010e92bac12bf6ea2428a7d1dd95ae1006 2012-10-29 05:30:34 ....A 203 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf8636912d892608169521819b0cda3a9b9084716dbbf9785a6630875f1086ac 2012-10-29 05:54:16 ....A 404 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf8879dab1e3d658cdfca57cc260434691d7cde22297831c8503fe5b9cde3faf 2012-10-29 11:25:46 ....A 239 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf89c7a02b95a48e8477c07c8fc130515c5a912ab4e60fe7ee887c2152de3da8 2012-10-29 05:21:34 ....A 326 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf8d2ea5db963955ab491345506c83ab6f0ea59bd833134a8c4d0cbb2448b1fb 2012-10-29 06:27:46 ....A 257 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf8d629194c6349855d86bba8bad2b4a25b86456f65afef43c8abeba79de775f 2012-10-29 02:39:20 ....A 205 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf8fd535f862a727b0fce27150cb30a7d4d351553950b2cf2d8d48fc98596f64 2012-10-29 05:32:22 ....A 356 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf91ac4797420db2dd1d6a8e8dc82c5fe2556ea4f9e012ad826278926768e277 2012-10-29 07:00:22 ....A 329 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf96e23e3c0d1357962fdc0a1e1f922af847ff50259b4a7aae7e70cbd0e5a3ad 2012-10-29 06:45:28 ....A 350 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bf9abf47382b118d52b36ae1422203a5115d5995f95023db304f9a9b63bbc6aa 2012-10-29 05:34:24 ....A 330 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bfa281ad3c74a2b98b18a8fd0dbb515b72a04c59d63d950132670b0dd33672ed 2012-10-29 14:18:38 ....A 274 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bfa47f2f8cb03034eab64ff07ca36211a163e362c6d271b164a8dd477a129612 2012-10-29 10:54:12 ....A 229 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bfa4a743942c6c96501f6f1bbe55f42c9f2729c2f631fa9e196e760d77567378 2012-10-29 11:18:46 ....A 189 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bfac430cb83e5b1e3d3499a17b6df5f1f0a69e963f67f2e3c12a1765ed1f3962 2012-10-29 02:45:10 ....A 321 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bfae227c5cef192a1895655b893009aedd8db0afd06b88cdb925a91970062a32 2012-10-29 08:01:02 ....A 395 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bfae505d9a2b8715adf78ec9c3b89c8b8dd8de8ceac9a3cbf5fbc5c506eac499 2012-10-29 05:23:10 ....A 392 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bfaf91f85d1254bb6cd891ca4f3fde9730e02947615db74742ad6c00af324e97 2012-10-29 04:50:10 ....A 252 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bfb16833fbb5781058b601e8a2b691bb90cd1f4c6b1fa79c98f7332d2cd503f1 2012-10-29 11:54:28 ....A 287 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bfb7e5f9d114dddbb3e9c0a4f5e91c27b215ffc65f6d549d092776fee7916cd4 2012-10-29 05:19:46 ....A 291 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bfb95f3231fade5672a9bce7a5717f1d08e856947aac8d7bec908df235bf3c46 2012-10-29 05:24:02 ....A 239 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bfbffa8debcb491796bc936cb6088d6865a223a5e3c2157735b9a450c5dbc539 2012-10-29 05:05:10 ....A 212 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bfc1c4695aa06bb17b8f4ae8ebea041ae7db0ad238451f806950f8aaccdc6623 2012-10-29 11:48:30 ....A 294 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bfc7dd7e96d6d65dc786b7387794e2b29f387cf01eb5642f45e5d364fe0994ef 2012-10-29 05:57:00 ....A 205 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bfced697764d46778d7cb5994f5d5f9efd85fde39ef522024f176530281004f5 2012-10-29 05:22:20 ....A 303 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bfd503d0b27a0a7d9725abb044a7d62e7ddcc74e5d461f87db03d49b050caf42 2012-10-29 05:07:44 ....A 286 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bfd587954a9a4422847e86fc2d52c383894f27944601c775c91523942eb1571f 2012-10-29 05:21:40 ....A 377 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bfd901db84cdc1814d1340232c57c2e71d3eb78431a4157a919dfd0465d8ccf5 2012-10-29 11:57:52 ....A 297 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bfe693b52601abfc50f2e2314a185025d1a131da9d5f2101410f0caecaf48b6e 2012-10-29 11:16:48 ....A 246 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bfeb2035f341aee6e10282963486fba899bd0e705fb0810244d7cc5aafe765f4 2012-10-29 05:02:56 ....A 308 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bff558af68bcbd6791ef9c1b12641c3104a1e92fafe0cf0834342617a9b3a3c8 2012-10-29 13:22:46 ....A 285 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bffa29c76e0243cc1a6e0bb97be225fbe37f6e6164c25891d9090c16bcc852e6 2012-10-29 08:55:50 ....A 288 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-bffcbbd051a9b413f79ce6e26339ef274c95abab3ca4b6587df26146f1bdf4e3 2012-10-29 05:29:28 ....A 211 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-eaa17ba1c53f586916775395bf1009c11daf2504b4837cbe08b4d6a5135fc7c6 2012-10-29 03:57:34 ....A 242 Virusshare.00018/HEUR-Trojan.Script.AutoRun.gen-ec68d0daccc0663e90ba1f6910719e62c4de420b633e4babf0c2cccca9a86742 2012-10-29 12:34:38 ....A 444 Virusshare.00018/HEUR-Trojan.Script.Generic-1922ea9b8b0a33690445ddb9ac42efd89db3fa057c96d9814b31197a74de0802 2012-10-29 06:19:12 ....A 49491 Virusshare.00018/HEUR-Trojan.Script.Generic-1e209e3bad4698e3776abde19e3a3c52c5b18c7627477930c475c78503c943cb 2012-10-29 06:21:12 ....A 7082 Virusshare.00018/HEUR-Trojan.Script.Generic-1e225c2afe5b3103aac1f100c8d5d951eefa5c804d80f2e9b59bcc5b87efa5f0 2012-10-29 06:24:44 ....A 43304 Virusshare.00018/HEUR-Trojan.Script.Generic-1e258e6ff0e7840d3bf35fbcfeea6c302686609760b948fe00e9d8a76d72984e 2012-10-29 06:25:30 ....A 32009 Virusshare.00018/HEUR-Trojan.Script.Generic-1e267d7b07c1b870434b6f1dd784b272f034d8094f1e8e3063e769e2c109186b 2012-10-29 06:26:44 ....A 10648 Virusshare.00018/HEUR-Trojan.Script.Generic-1e27b489b4f55100761f6af3713eb91eae34270dcdcccac33bced19f6520808d 2012-10-29 06:29:22 ....A 41910 Virusshare.00018/HEUR-Trojan.Script.Generic-1e2a9e2e094252664b1853b59a90bbca4ee6b4974f5ece8447905f9abd4efb0e 2012-10-29 06:29:50 ....A 32822 Virusshare.00018/HEUR-Trojan.Script.Generic-1e2b02fc92d294caf585c3bd5370ff541a3f8cc613c4214253e0319cbc14a97b 2012-10-29 06:30:36 ....A 42456 Virusshare.00018/HEUR-Trojan.Script.Generic-1e2c0e46e1c2994053281ec0f60710e21d09d0da4eebd78541d79136a64943b6 2012-10-29 06:31:00 ....A 31203 Virusshare.00018/HEUR-Trojan.Script.Generic-1e2c7132c504fbd10e0be56d85fa27b1143d600da788ebf39b6d1996050c8ec1 2012-10-29 06:31:52 ....A 33556 Virusshare.00018/HEUR-Trojan.Script.Generic-1e2d18e16a56b2549a06bd9df7f6bfe0072e48f13013f0ea9d7b9f8fbf991f77 2012-10-29 06:32:02 ....A 32560 Virusshare.00018/HEUR-Trojan.Script.Generic-1e2d3e2903ded0f7a8c12b094426420bb632d625b3809139a5b02a8834552e26 2012-10-29 06:32:58 ....A 37962 Virusshare.00018/HEUR-Trojan.Script.Generic-1e2e0e537e85699bc0ec4bd906d10d78230a8664901da8929a58869a8b53ac79 2012-10-29 06:34:26 ....A 36109 Virusshare.00018/HEUR-Trojan.Script.Generic-1e2f6aec68c43481213dddd2dc44c1fb7d4c3f85f14189aade0df39b7e7bee4f 2012-10-29 06:34:54 ....A 33650 Virusshare.00018/HEUR-Trojan.Script.Generic-1e2fc8cd6b65b9e2f6b0b7d2725603b549656399ea6067c3d41b8897174ef23c 2012-10-29 06:37:14 ....A 41510 Virusshare.00018/HEUR-Trojan.Script.Generic-1e3275bf9283cf03ffa6c50db3aebee7ac3cb7a0d70734b6ab0abd9466f06b3c 2012-10-29 06:37:16 ....A 32685 Virusshare.00018/HEUR-Trojan.Script.Generic-1e327e17f6ebce389ea942d81e11ad514e70341eafaee71045bc3977cd6dc8d2 2012-10-29 06:41:58 ....A 7030 Virusshare.00018/HEUR-Trojan.Script.Generic-1e37d1e6ed1e47dc6a89a8b7f93b7f0954afea90dccc308e4507a6d194993615 2012-10-29 06:42:22 ....A 43102 Virusshare.00018/HEUR-Trojan.Script.Generic-1e37f9b29151dde0b4a2c4d24cf85e3e802dbb165dc83dd3b92b150f1952bf0d 2012-10-29 06:45:36 ....A 31124 Virusshare.00018/HEUR-Trojan.Script.Generic-1e3b3fa6f5b479e18020645c1ab756756dea2eb50a9463f71cdaa9df02676e5e 2012-10-29 06:47:02 ....A 23251 Virusshare.00018/HEUR-Trojan.Script.Generic-1e3c7a1812bc786a4ced127c619c826c2ae5d5d58097f4f68a0209d960b6b8a1 2012-10-29 06:48:32 ....A 39302 Virusshare.00018/HEUR-Trojan.Script.Generic-1e3dc8c4c86a51fe51b8937bde3d70bd940d6145673c1d93bbea7f55c2da1e9c 2012-10-29 06:49:14 ....A 40687 Virusshare.00018/HEUR-Trojan.Script.Generic-1e3e3b1c7e680f6d944374a0ad29e03b6ad47d5edb7e5e078032dc77f4d05291 2012-10-29 06:51:48 ....A 33690 Virusshare.00018/HEUR-Trojan.Script.Generic-1e409042fff7a48043ec76dc84d67422db4ff1f06d9c17ed9965f659949c34dc 2012-10-29 06:51:58 ....A 40617 Virusshare.00018/HEUR-Trojan.Script.Generic-1e40c1c9afe9e5e26031ffd63faa8203f9480b52669ba76345541e16cb34e3db 2012-10-29 06:51:58 ....A 54003 Virusshare.00018/HEUR-Trojan.Script.Generic-1e40c28641c0f704acae78e401cd6be17ec7306f0279e7916093e9802074d318 2012-10-29 06:53:54 ....A 42741 Virusshare.00018/HEUR-Trojan.Script.Generic-1e4257640300a0f7a45450177f6f1ac23dff9a3e575529fcb5277bfce9051955 2012-10-29 06:53:58 ....A 39369 Virusshare.00018/HEUR-Trojan.Script.Generic-1e42651db394290263615e291d72fe21e549b0984f55175ed70a4d3282c93cb8 2012-10-29 06:55:28 ....A 125874 Virusshare.00018/HEUR-Trojan.Script.Generic-1e43e409086c01e0e66e66d1bca729c101924540e22323e64fbdb6010d8b2aa4 2012-10-29 06:56:56 ....A 75840 Virusshare.00018/HEUR-Trojan.Script.Generic-1e44e8feff2166c3c854eed49d18d75229a18fb7662e233e66a966373f9e39fe 2012-10-29 06:57:26 ....A 44433 Virusshare.00018/HEUR-Trojan.Script.Generic-1e454fa63c2a0e00504ee499d5d1da2dc3a79d00a448d36fa3be561c59814dd6 2012-10-29 06:57:44 ....A 120587 Virusshare.00018/HEUR-Trojan.Script.Generic-1e45c8b705e7255718363b43a961585fe8c3b54b321a242c2c1bfe500b9f0839 2012-10-29 06:58:36 ....A 33936 Virusshare.00018/HEUR-Trojan.Script.Generic-1e46a3517f8928511ad14e871725eaaeda93f1b678720c9996de5aa24a5f2813 2012-10-29 07:12:18 ....A 49048 Virusshare.00018/HEUR-Trojan.Script.Generic-1e514b55fbd402056638d65b56e9afd0bf722aa0aa3ffa38c7aa1c832bdb00f2 2012-10-29 07:13:48 ....A 61694 Virusshare.00018/HEUR-Trojan.Script.Generic-1e53527dd6349a95d67ec59b13cc3b36cc595eec7da8633e321e2bf7727b2086 2012-10-29 07:13:56 ....A 31331 Virusshare.00018/HEUR-Trojan.Script.Generic-1e537d4f05525cb78dccb9490b82e6c486293ac2e7ada6498d4a67aa8c2f9bb4 2012-10-29 07:13:56 ....A 40124 Virusshare.00018/HEUR-Trojan.Script.Generic-1e538f54fdacd1c38ed5d28782985ce03d9feea244f8db11a564d2f7e9acb231 2012-10-29 07:14:22 ....A 33344 Virusshare.00018/HEUR-Trojan.Script.Generic-1e53d07723d0a493d3be205838bee5b2a30d2a8708233c4c621150e9632a67a3 2012-10-29 07:18:08 ....A 9448 Virusshare.00018/HEUR-Trojan.Script.Generic-1e588cf26807a9bfff982e489e1737edc69db3c7907bf279b0d71234246e14a7 2012-10-29 07:19:06 ....A 31465 Virusshare.00018/HEUR-Trojan.Script.Generic-1e5994137348610c348f317a04422388de7a797e4f1b6324ddc0ba2000d8f64f 2012-10-29 07:19:48 ....A 40632 Virusshare.00018/HEUR-Trojan.Script.Generic-1e5a2696f864808272a6712a5e63729c84f9e830e47bca074fb5486d8874c769 2012-10-29 07:21:54 ....A 33767 Virusshare.00018/HEUR-Trojan.Script.Generic-1e5c2e84c9912d7c2ba569d83529add96711e8f830742fe7a539f4f159615e61 2012-10-29 07:22:56 ....A 12298 Virusshare.00018/HEUR-Trojan.Script.Generic-1e5db43363513c8480ff048dfcaec64a58075577c68eee31394bf3bdef015875 2012-10-29 07:23:44 ....A 49172 Virusshare.00018/HEUR-Trojan.Script.Generic-1e5e9822f919b9bff9bc1d3c77b6382bf74d688a485d6f708e9d990195fea016 2012-10-29 07:25:34 ....A 42394 Virusshare.00018/HEUR-Trojan.Script.Generic-1e6061357736395affccd3ac4e711c3738ab933dc36b374c32ba16c2011ef218 2012-10-29 07:26:02 ....A 405504 Virusshare.00018/HEUR-Trojan.Script.Generic-1e60e47976f8c5744598200b2730d7d104191f8cee3f50a7e1797025d6fc284d 2012-10-29 07:27:16 ....A 462906 Virusshare.00018/HEUR-Trojan.Script.Generic-1e62056e118e78aebc9e95cb6526342f394223b88d143fd1a07ce851dc2396aa 2012-10-29 07:28:24 ....A 34683 Virusshare.00018/HEUR-Trojan.Script.Generic-1e630ffcdf578e41908c8b4e83add2bf79da67f15be124904c238ecf0ef78813 2012-10-29 07:28:44 ....A 49300 Virusshare.00018/HEUR-Trojan.Script.Generic-1e63b8d3b13aff1af46a8fc6af1418401f908dfd9407cf33a8c575547208fa1e 2012-10-29 07:28:56 ....A 35477 Virusshare.00018/HEUR-Trojan.Script.Generic-1e63e9bd6a735fd981d194993e52f77df28bb39ad087c3ad724558e5eb24ba34 2012-10-29 07:29:34 ....A 31291 Virusshare.00018/HEUR-Trojan.Script.Generic-1e64edd0182b569327ac8c53236dec6fdb535c4ef08a1dc01c0154b19533cb1b 2012-10-29 07:32:06 ....A 12250 Virusshare.00018/HEUR-Trojan.Script.Generic-1e67d1f3735ea51d4536df24c95125fceed4f93bd5749821e721cfa227fd377a 2012-10-29 07:32:54 ....A 48229 Virusshare.00018/HEUR-Trojan.Script.Generic-1e68c79261ab0a9ba2ae556df45b6d7ee83baa39db0a7465d80b8e9b7b94b826 2012-10-29 07:35:56 ....A 31950 Virusshare.00018/HEUR-Trojan.Script.Generic-1e6bcc915a90be2bae9013492fb4fc7cfb162171df7fa8114fd07f06f3448f97 2012-10-29 07:36:12 ....A 34194 Virusshare.00018/HEUR-Trojan.Script.Generic-1e6c1473fdc64f332fcb5cb35c518a3f76d9eef059b21da4f02b3702bac64a3d 2012-10-29 07:36:16 ....A 31375 Virusshare.00018/HEUR-Trojan.Script.Generic-1e6c3b9446297ac9bfb1780e486e1430e61fbd8e1874761070d0e80ba806e2a6 2012-10-29 07:38:56 ....A 15145 Virusshare.00018/HEUR-Trojan.Script.Generic-1e6ef97e324d164d65f38a23604e98dab160dccb83fbdbe55055cdbbe8ba106b 2012-10-29 07:39:04 ....A 31143 Virusshare.00018/HEUR-Trojan.Script.Generic-1e6f1acdbbaa2ec51149ead2d5b71d7775ec4960c29bb8f9eaff0e054844acb5 2012-10-29 07:40:24 ....A 43187 Virusshare.00018/HEUR-Trojan.Script.Generic-1e70d1329964f94e5f8b780c971094ddcdf278ff530da35df9fad3d261892f90 2012-10-29 07:40:42 ....A 36417 Virusshare.00018/HEUR-Trojan.Script.Generic-1e70e78093f2b2ecf2db04ca15162fae9238f64b88c76d0c071535984d80c7f4 2012-10-29 07:42:20 ....A 31313 Virusshare.00018/HEUR-Trojan.Script.Generic-1e729f38cbce6468ee7b056ce889cfe5138a040da0f7e2c7f1a853e8cf43e9d2 2012-10-29 07:50:12 ....A 32428 Virusshare.00018/HEUR-Trojan.Script.Generic-1e79ba4a990a560d542015a420271b5b8b96c58e6416a3d508362c68abf4e311 2012-10-29 07:50:28 ....A 31341 Virusshare.00018/HEUR-Trojan.Script.Generic-1e7a02d2efcd4c4305b7b7bb58789136e41c8d7056d6dafa62b1db0756caa0e7 2012-10-29 07:52:24 ....A 31834 Virusshare.00018/HEUR-Trojan.Script.Generic-1e7c3384595a22f473f698935aa6883167e8189250f0223b448c08fe7b428602 2012-10-29 07:53:50 ....A 32408 Virusshare.00018/HEUR-Trojan.Script.Generic-1e7d91fb59d1cf821da65c5cb7a37287b531f7bc353d033bec18f8ec6a2486d1 2012-10-29 07:54:50 ....A 10844 Virusshare.00018/HEUR-Trojan.Script.Generic-1e7ed49ab905a63206b18fb6ad0d588b502107f4a1a0fa58f364814fb739afb5 2012-10-29 08:00:52 ....A 49484 Virusshare.00018/HEUR-Trojan.Script.Generic-1e85a9c8aa1ef9fa071b3a8c291dd714e9100c455bc5ab95d3e94b84420ceb71 2012-10-29 08:01:22 ....A 63955 Virusshare.00018/HEUR-Trojan.Script.Generic-1e864ae64f8892ec18aa254a78a2d56d952ffe05d6c24ce66021ac250ece8beb 2012-10-29 08:04:36 ....A 35098 Virusshare.00018/HEUR-Trojan.Script.Generic-1e896eb296e17d07e6bb204d5a5da024e44a2d050729611c3c43d4a6ea21d21a 2012-10-29 08:05:34 ....A 35364 Virusshare.00018/HEUR-Trojan.Script.Generic-1e8a1ea2b14b4da43fb2cb444e4ffd646dfb5cf234c72699f9273a8afa59a9a9 2012-10-29 08:07:34 ....A 32484 Virusshare.00018/HEUR-Trojan.Script.Generic-1e8c8cc1f8dd6b846cbcebbcd193c3e4e3185239e805ad1cc85708dcf058c505 2012-10-29 08:07:58 ....A 32467 Virusshare.00018/HEUR-Trojan.Script.Generic-1e8d27a3c44b19b176e9b323f1b1f249eeab502edb2de75b12e041ac1c0c7e5a 2012-10-29 08:10:36 ....A 45859 Virusshare.00018/HEUR-Trojan.Script.Generic-1e900fac8485f304f8ce2d7a1556e082be9161e340efed7012c912a6dadff1cb 2012-10-29 08:12:08 ....A 801010 Virusshare.00018/HEUR-Trojan.Script.Generic-1e9135f51bb6ede957aa89c692b06d395ef4cfb8a116693238063b11dae06177 2012-10-29 08:12:58 ....A 32620 Virusshare.00018/HEUR-Trojan.Script.Generic-1e923141b9b581ad1ab5c6cde21706bf0eaa0456b2210d37619210adba15e146 2012-10-29 08:13:38 ....A 61853 Virusshare.00018/HEUR-Trojan.Script.Generic-1e92d8a0436ddb81a9aace0abcf868682513aea16cefb252829831f3c85d5424 2012-10-29 08:14:14 ....A 10885 Virusshare.00018/HEUR-Trojan.Script.Generic-1e936c03dc7f7830cae9352dae3b3241be46a6e6c9aa9b8fe9ee1a25cdc54b58 2012-10-29 08:15:24 ....A 40156 Virusshare.00018/HEUR-Trojan.Script.Generic-1e94c932029a384a450ad9a160ce6923c591cd735001fc125f8df88e2b1991b4 2012-10-29 08:23:38 ....A 4459 Virusshare.00018/HEUR-Trojan.Script.Generic-1e9bd0f144f5c3c09afcd90b2fa25beaf34e70f39a0ab22a7ab3f1b700078019 2012-10-29 08:23:48 ....A 31260 Virusshare.00018/HEUR-Trojan.Script.Generic-1e9c0093b907732bb2a38cac3dd1a4395e358fcf2e6ecf20ab321f019bcbb417 2012-10-29 08:25:24 ....A 33583 Virusshare.00018/HEUR-Trojan.Script.Generic-1e9de2aafd94f365c4a1b536bb5a4584535f3190524e611ac6f8eace81d675ae 2012-10-29 08:29:02 ....A 40250 Virusshare.00018/HEUR-Trojan.Script.Generic-1ea0f5c9758f43d7b5e459fe4fbdff4a0be6ea8b3b0e10bd31c569d9a91df006 2012-10-29 08:29:18 ....A 25778 Virusshare.00018/HEUR-Trojan.Script.Generic-1ea126621127c83dd4198118a5dee33d446cbbe0531267080e0c1b08d831338e 2012-10-29 08:29:18 ....A 49057 Virusshare.00018/HEUR-Trojan.Script.Generic-1ea12a475f13fb06fbf3f899bab03210676e675d79f435b59b07ef3cda47e708 2012-10-29 08:30:30 ....A 43152 Virusshare.00018/HEUR-Trojan.Script.Generic-1ea2609b1c39c1e87c5b45a8b5b4824e60a52628b0576e3d7605919df32fda4f 2012-10-29 08:31:50 ....A 27257 Virusshare.00018/HEUR-Trojan.Script.Generic-1ea361d48db62e94e729eb85b770254e0aea0880df90c77f3f1f1e0c71e4b97a 2012-10-29 08:32:12 ....A 29839 Virusshare.00018/HEUR-Trojan.Script.Generic-1ea3d24d4255ad526e3118dfa27f9e9ae315447da91e65af6f8f2591d646e2b4 2012-10-29 08:34:30 ....A 78049 Virusshare.00018/HEUR-Trojan.Script.Generic-1ea63b02dc61394f65bf8ddbca17d00247e1bd12c9fc201d9011814e31816f13 2012-10-29 08:35:50 ....A 49068 Virusshare.00018/HEUR-Trojan.Script.Generic-1ea72b0bebc58aa10b7842285096b99594cdb5115a001374bc1c3b1ed4b66d5b 2012-10-29 08:35:58 ....A 33468 Virusshare.00018/HEUR-Trojan.Script.Generic-1ea73e6bbd47f0a749ad9f2bc41aa56e8d1477f519e1ac7f692acba88325eee3 2012-10-29 08:36:44 ....A 43228 Virusshare.00018/HEUR-Trojan.Script.Generic-1ea801391ce884a682cda8ada1d80703c3129eb923c54edf1afbbfd9d0468355 2012-10-29 08:38:48 ....A 42297 Virusshare.00018/HEUR-Trojan.Script.Generic-1ea9d27de5dfc3431d4e2280e565263f03ad633b14c5db4640e3ffc231a1d925 2012-10-29 08:39:56 ....A 49497 Virusshare.00018/HEUR-Trojan.Script.Generic-1eaa8e718d58f8ed7c7894df991ac08871f11ef08b8ea1e4c3f49c65425f616b 2012-10-29 08:40:00 ....A 65651 Virusshare.00018/HEUR-Trojan.Script.Generic-1eaa929b6f6c3d103a64cf0a61288f7d83f21b17ec90f6dd3aef3b28eef10db1 2012-10-29 08:44:34 ....A 32376 Virusshare.00018/HEUR-Trojan.Script.Generic-1eaf2139b061056185b3721b6fca22ba25881cb2e47ed9d6e17ae21b066fa989 2012-10-29 08:45:00 ....A 37675 Virusshare.00018/HEUR-Trojan.Script.Generic-1eaf7c094e0f7558ea6e324056a9a26e0ae41f270545a9a8e3cf41171e6594ec 2012-10-29 08:50:56 ....A 49027 Virusshare.00018/HEUR-Trojan.Script.Generic-1eb516856fc6f086616efe3b195bdd64df07ed1114942de6e7ff1d7154e148b4 2012-10-29 08:51:38 ....A 39193 Virusshare.00018/HEUR-Trojan.Script.Generic-1eb5e55d03825f8fe749ca67c198d4177c54be9ec4e54f6d1448a3cd0ab61726 2012-10-29 08:52:18 ....A 5468 Virusshare.00018/HEUR-Trojan.Script.Generic-1eb68bb915d22297f497cb08c49c027986b47240966bced8a0f9ab5edcdeb192 2012-10-29 08:53:04 ....A 41878 Virusshare.00018/HEUR-Trojan.Script.Generic-1eb6f8e005360116e5d084e111cca19f6762c252dc027ca7661a776743081d71 2012-10-29 08:53:26 ....A 39310 Virusshare.00018/HEUR-Trojan.Script.Generic-1eb74fff56c602b42f1231f3cf147c70cc15e831aeeb546038e5f6a69c09d62b 2012-10-29 08:56:20 ....A 49009 Virusshare.00018/HEUR-Trojan.Script.Generic-1eba6ee13946630e31ef16bdf9b433f294870baa74b9623252580e0c3ca332cb 2012-10-29 08:56:48 ....A 37063 Virusshare.00018/HEUR-Trojan.Script.Generic-1ebac4e4b87546be15051cdaed71be16ed4f038f41250b34eb3c0a50a18c5d1d 2012-10-29 09:04:32 ....A 42290 Virusshare.00018/HEUR-Trojan.Script.Generic-1ec16239096cb7c79c79b8157641e8113de19d83048dd0c12e87addd9f9732f2 2012-10-29 09:04:38 ....A 890 Virusshare.00018/HEUR-Trojan.Script.Generic-1ec18397931191889fe19283292279407553f966a06955a6d783659ccd72245d 2012-10-29 09:12:38 ....A 43682 Virusshare.00018/HEUR-Trojan.Script.Generic-1ec9520e784bfa46e44586d8000bc451d22d3d2d07d20905be92c71636079f31 2012-10-29 09:12:42 ....A 37946 Virusshare.00018/HEUR-Trojan.Script.Generic-1ec9750f56bad1d98ad41a9795aa41a0ce1eef627fcfb1ff5ad6c46b2552902f 2012-10-29 09:13:12 ....A 41408 Virusshare.00018/HEUR-Trojan.Script.Generic-1ec9c70902aaef4992616d8bd14479dd9147658abd6c40f9a2b1d1872251c32a 2012-10-29 09:14:10 ....A 90225 Virusshare.00018/HEUR-Trojan.Script.Generic-1ecad8cd0b525aed3f45ad97f207e7be9d492a5e26f0bc4fa698b265be15dd51 2012-10-29 09:14:22 ....A 44588 Virusshare.00018/HEUR-Trojan.Script.Generic-1ecb0bf65328cca86dd78cf9a3fe522aaff57585ecabaf3d2e095587e90c26ae 2012-10-29 09:14:42 ....A 34973 Virusshare.00018/HEUR-Trojan.Script.Generic-1ecb78f9a18f1673d17960af2835899d566b5c3f2dc67d69725a1e60c89fb091 2012-10-29 09:15:26 ....A 33961 Virusshare.00018/HEUR-Trojan.Script.Generic-1ecc26182fdcdcc4737dcd5433be4adb4235e04f448b0175e93f28918e0cd9b0 2012-10-29 09:15:28 ....A 39323 Virusshare.00018/HEUR-Trojan.Script.Generic-1ecc2e9008a1a18f42a333fe3df32bb33f7e41c508581a354401a798981b24f2 2012-10-29 09:16:04 ....A 39289 Virusshare.00018/HEUR-Trojan.Script.Generic-1ecceb3007f6f76dbd5dff992c7b226089fc041b37db2ee9f2bef999b0c84d95 2012-10-29 09:17:20 ....A 31103 Virusshare.00018/HEUR-Trojan.Script.Generic-1ece02ba2ad139ebb9ae8ff8c494961ef4823e3d9baee8b00f444815a102bee7 2012-10-29 09:19:04 ....A 32344 Virusshare.00018/HEUR-Trojan.Script.Generic-1ecf888eea80a97ee52ff9d6aeab311718af492fbd485bfec40c8c315aa3b617 2012-10-29 09:19:24 ....A 49048 Virusshare.00018/HEUR-Trojan.Script.Generic-1ecfc6d1a6cb9ee2010168868acfd697c3ef29e6b8044493cdb504532d7a7c17 2012-10-29 09:19:56 ....A 33978 Virusshare.00018/HEUR-Trojan.Script.Generic-1ed0161b87ef0ef85d53cb0844b3d3e263b83d8742f3c30078196fc9e39ce89c 2012-10-29 09:21:24 ....A 113528 Virusshare.00018/HEUR-Trojan.Script.Generic-1ed17a1d603b7911cc745b5b7612d0d69f59f9a45b1c27bfd885c8389a8d48d9 2012-10-29 09:21:36 ....A 43130 Virusshare.00018/HEUR-Trojan.Script.Generic-1ed1be315509565d8c4b6c9f75e2985c4267dd47d2c6a1e26503df74e93ca62b 2012-10-29 09:21:40 ....A 31156 Virusshare.00018/HEUR-Trojan.Script.Generic-1ed1d35be5749835515c25b78dcfc9ad18d63951af1ecfb4517864b50a4d8728 2012-10-29 09:22:18 ....A 31416 Virusshare.00018/HEUR-Trojan.Script.Generic-1ed2a3ca2043411fab384b45ff685e80ff316eab1fac4b75d2dd4c8dfb0fe359 2012-10-29 09:23:20 ....A 10792 Virusshare.00018/HEUR-Trojan.Script.Generic-1ed35cf9869cac22434250bd020be6da8c035f2a5dd139c41b11cf80b9772d2b 2012-10-29 09:23:40 ....A 31328 Virusshare.00018/HEUR-Trojan.Script.Generic-1ed3a2e9ea813164218252dcf983963844c47f7a5298daecf00e21bf3a265bb1 2012-10-29 09:24:52 ....A 24956 Virusshare.00018/HEUR-Trojan.Script.Generic-1ed4cacf00ec15d5f9a3bdb9b1bb7ae8d849f9e07aba639e4e995a789ce9e6c2 2012-10-29 09:25:26 ....A 33323 Virusshare.00018/HEUR-Trojan.Script.Generic-1ed59ca5327db61d5e69800a4fefe9b73481052d66292ab492089f44d7cac18c 2012-10-29 09:26:14 ....A 34790 Virusshare.00018/HEUR-Trojan.Script.Generic-1ed6798ab002ab9344e830a8401d87f1de2400448b419d97e49b2bc54185f8af 2012-10-29 09:27:50 ....A 39371 Virusshare.00018/HEUR-Trojan.Script.Generic-1ed7b68ae2aba8cef1be12f1a2f4c52e5e50ba62c4bef1175ea825bae6e49194 2012-10-29 09:31:04 ....A 51849 Virusshare.00018/HEUR-Trojan.Script.Generic-1edbc73ec0b171627cba721f34c0d5e7c7262ed3b4a25ff279e5bc16066ed5fa 2012-10-29 09:33:14 ....A 31420 Virusshare.00018/HEUR-Trojan.Script.Generic-1eddd3d38adf45e49650e14c2139ad38a66c3455ea80c1611ca63fa22d435816 2012-10-29 09:33:36 ....A 33522 Virusshare.00018/HEUR-Trojan.Script.Generic-1ede48bf815fa0fe7d15cbbad61ee8f94f896fb68a129207546db36c89a92c03 2012-10-29 09:34:10 ....A 36292 Virusshare.00018/HEUR-Trojan.Script.Generic-1ede9f8d7c352675cd26f086f3d1b75794a5deef2fe996b68d219d996e3b471d 2012-10-29 01:53:52 ....A 1091 Virusshare.00018/HEUR-Trojan.Script.Generic-1edff770834fc5188c94a09d25df882e23b07d41fa1680b7f0cd0f7e3277dc81 2012-10-29 09:40:14 ....A 35058 Virusshare.00018/HEUR-Trojan.Script.Generic-1ee350b845ee46d3e3433fdee1bc5e73ec759784c6ec29651ab2c65f3270e38d 2012-10-29 09:42:36 ....A 36704 Virusshare.00018/HEUR-Trojan.Script.Generic-1ee4f505696f9f9a721d5d8ce53fb1416305c11f2ce0a5b8c21f9b5d9767c68f 2012-10-29 09:47:38 ....A 39262 Virusshare.00018/HEUR-Trojan.Script.Generic-1eea32d488b3a69e2ee24c0146ab8182234204e964f4db320e9ee94497ac7dec 2012-10-29 09:47:42 ....A 8743 Virusshare.00018/HEUR-Trojan.Script.Generic-1eea634ff71d1d076ce8c5dd2724cffb887c6bdb52cf7d7519b6342f026f784f 2012-10-29 09:48:00 ....A 32919 Virusshare.00018/HEUR-Trojan.Script.Generic-1eeb0b2d8a1e9239354cf81fcd854161f76893025b57f13d1c751f996c7b4e3b 2012-10-29 09:48:36 ....A 31103 Virusshare.00018/HEUR-Trojan.Script.Generic-1eec29e9cc474fdcde37e715211c6ed573b5d37a77cc95ff6ba1caf1d89899f5 2012-10-29 09:51:12 ....A 45695 Virusshare.00018/HEUR-Trojan.Script.Generic-1ef038bd2ae0bf80ba2ea3d8ce8f79c83535aca1db0568a3dce1c57708d4d7fe 2012-10-29 09:54:58 ....A 35683 Virusshare.00018/HEUR-Trojan.Script.Generic-1ef527fe566f3aeed23dfe72e2de255b3a3e54458ea379b86f0a99eaf287d26a 2012-10-29 09:55:12 ....A 46993 Virusshare.00018/HEUR-Trojan.Script.Generic-1ef557fa3d43f15fbd96c0537ed36cf8142b197aa0297444bc7a31dde22c4136 2012-10-29 09:57:44 ....A 15459 Virusshare.00018/HEUR-Trojan.Script.Generic-1ef76609e4fed584eaa7c0f1d8d9a74ae2f52de88e3513fb077641e3015f998c 2012-10-29 09:58:08 ....A 59781 Virusshare.00018/HEUR-Trojan.Script.Generic-1ef81295c44d5a8323a94127482206a811e3b0e52418dc02423f715035af5bcf 2012-10-29 09:58:22 ....A 40549 Virusshare.00018/HEUR-Trojan.Script.Generic-1ef847c3bad60ebacd3e9f466934ce66976fe4b391dd2652a82c6b875297bdaa 2012-10-29 10:00:56 ....A 38697 Virusshare.00018/HEUR-Trojan.Script.Generic-1efafb13b86913788075db63c8a435897303009ae701058df1d2ffe8561b7c88 2012-10-29 10:02:56 ....A 10424 Virusshare.00018/HEUR-Trojan.Script.Generic-1efd19f1c38d7d0e2ac35967c66dddad2e699534a4619e6c1d66d9c29bec966a 2012-10-29 10:08:52 ....A 40108 Virusshare.00018/HEUR-Trojan.Script.Generic-1f02def9c73181da85ddb30394919997d0e57c7f04da1e2852bd08f02ec97751 2012-10-29 10:08:52 ....A 56105 Virusshare.00018/HEUR-Trojan.Script.Generic-1f02e0efd4795095323aef5635bdbb5d3f36afbe7931c73146b116ee19a23101 2012-10-29 10:10:56 ....A 39476 Virusshare.00018/HEUR-Trojan.Script.Generic-1f055252caf0125222c512478bb33ac68712f26a8217aa02054e66d9651cfe74 2012-10-29 10:12:44 ....A 44409 Virusshare.00018/HEUR-Trojan.Script.Generic-1f06a8b6cedd502b70c0d81f3315dc592dfde4fd4a21ceaa66fb6ecda63e5ee8 2012-10-29 10:17:32 ....A 31183 Virusshare.00018/HEUR-Trojan.Script.Generic-1f0af0ac17c0f828851fb4cde69cb8cb0d5b39a4be39cbf751c6376d0a1afe98 2012-10-29 10:17:44 ....A 31309 Virusshare.00018/HEUR-Trojan.Script.Generic-1f0b6df2258e7259c1e23abfb7eb8e2ad3e409d17cced4d301d27d9cebeb4925 2012-10-29 10:19:10 ....A 49033 Virusshare.00018/HEUR-Trojan.Script.Generic-1f0ce42d7a7c4e5df431ebc3a40363b2742c66576092911b3ebb268a54db2874 2012-10-29 10:20:20 ....A 32390 Virusshare.00018/HEUR-Trojan.Script.Generic-1f0e0c4d0ea5c1cce6add50c411277d4d85833074c5f3afd84f2dfb162f3683a 2012-10-29 10:20:24 ....A 31470 Virusshare.00018/HEUR-Trojan.Script.Generic-1f0e15eddaeba302a42755c38ea2fce610877abf1e4750f88eb31121c3d647ec 2012-10-29 10:21:34 ....A 45824 Virusshare.00018/HEUR-Trojan.Script.Generic-1f0f41b97b5b2e955ae9d40a767e1dbd083b4b26b6079953b8676b8a9ef9e2e9 2012-10-29 10:21:46 ....A 31247 Virusshare.00018/HEUR-Trojan.Script.Generic-1f0f7a8f5de1e9ce1135f64d84194abe23714e4159c626e8b9418b8f70feb66a 2012-10-29 10:22:54 ....A 32534 Virusshare.00018/HEUR-Trojan.Script.Generic-1f10352324c6043da1252086c0e09515822ac9ab61814e96c71e30da95fc3e21 2012-10-29 10:23:58 ....A 45733 Virusshare.00018/HEUR-Trojan.Script.Generic-1f1163850b5d00cc1cce6277e1fdb8881dd3d55973c5661a5d2d82ca3afa561f 2012-10-29 10:31:36 ....A 115673 Virusshare.00018/HEUR-Trojan.Script.Generic-1f1893e1c91cae8f1dd6a1282d256317c75fa790856d0d255df9ed272130cfb8 2012-10-29 10:35:12 ....A 33789 Virusshare.00018/HEUR-Trojan.Script.Generic-1f1c84ce13746264b056bf9a9060dcaead16aacd65be3dd9f787b3c46bcb0bce 2012-10-29 10:35:30 ....A 41550 Virusshare.00018/HEUR-Trojan.Script.Generic-1f1ceb29adbaaee58f0ed86fecb14d6838eff9ac4b498d06eff6af6067e64d3f 2012-10-29 10:39:16 ....A 44428 Virusshare.00018/HEUR-Trojan.Script.Generic-1f21483e55eea68fea354ee24dcbd9bf5f1728738db58d74aa4982ab9fde371f 2012-10-29 10:40:30 ....A 39266 Virusshare.00018/HEUR-Trojan.Script.Generic-1f22b694732cec25ea470fcf049cd46dfacbc0dc51db90a48089f665365b6c7d 2012-10-29 10:40:40 ....A 53430 Virusshare.00018/HEUR-Trojan.Script.Generic-1f22e68af088bd65e83629073218c014853b12a5921f6ccef4851d4efd6fe1a3 2012-10-29 10:43:24 ....A 32343 Virusshare.00018/HEUR-Trojan.Script.Generic-1f26d078e8d61026d3d0099ac4db6fa2bdb2355c2329b6eb79c5fc9541de1d7e 2012-10-29 10:46:06 ....A 44260 Virusshare.00018/HEUR-Trojan.Script.Generic-1f29bbb60afa0fbbff9d3922f9cf2ab4414920a790db42dfbb4346369abc411d 2012-10-29 10:53:06 ....A 31349 Virusshare.00018/HEUR-Trojan.Script.Generic-1f38f68e432874f0b872c5f8dd696f6601f131235218c6a91ae9d74e5f7284e1 2012-10-29 10:55:02 ....A 42157 Virusshare.00018/HEUR-Trojan.Script.Generic-1f3b5c1fe9195833de3d1cb4a38e3cd4718554513736e8c46055f7eb7238004f 2012-10-29 10:56:48 ....A 74587 Virusshare.00018/HEUR-Trojan.Script.Generic-1f3d5fe49f721c1ba6be57e150a1a3e59d5b1264f27db56b379eed692d594119 2012-10-29 10:59:54 ....A 31376 Virusshare.00018/HEUR-Trojan.Script.Generic-1f402c0dfa9a49a4191bc39b8c69b7d669a602dc0c7809e918e681e8fb07aeda 2012-10-29 11:01:38 ....A 52518 Virusshare.00018/HEUR-Trojan.Script.Generic-1f41ba22e1df3d9b634d15cb5ac1874a5063d8dcf4254a328429670a8320a41f 2012-10-29 11:04:44 ....A 43947 Virusshare.00018/HEUR-Trojan.Script.Generic-1f449bc7f1f3e36aedba791f90500fe19568b187ce5602379e829bf248e74336 2012-10-29 11:04:54 ....A 49021 Virusshare.00018/HEUR-Trojan.Script.Generic-1f44e05c4566fc029c593ae37633ebec245a61a4def13db443662d1b01ca52f7 2012-10-29 11:05:14 ....A 39406 Virusshare.00018/HEUR-Trojan.Script.Generic-1f4573e2cad0625a8046c99fb8b5ea9dd72c82e1523841c60d435ba6e248ca80 2012-10-29 11:06:28 ....A 32520 Virusshare.00018/HEUR-Trojan.Script.Generic-1f469f599c8d95c7f026f57ee1045e83fe31eeac1d61393c53cea5c6935edf65 2012-10-29 11:12:46 ....A 375424 Virusshare.00018/HEUR-Trojan.Script.Generic-1f4bcd15908438ce3632169caff0f6840758759bc6cdd4cb2f527be22294f6cd 2012-10-29 11:13:14 ....A 109487 Virusshare.00018/HEUR-Trojan.Script.Generic-1f4c0de0b49d79725752fc7c3b30642836275608a5872f42c318e765d7ec29e4 2012-10-29 11:13:18 ....A 33886 Virusshare.00018/HEUR-Trojan.Script.Generic-1f4c1a3c0e9ad83ee87b46a931ca951047f7419f14afebbd19ceb9acf8c3b9f5 2012-10-29 11:13:48 ....A 31200 Virusshare.00018/HEUR-Trojan.Script.Generic-1f4c6fbb27216164de613c17c9fd471831dc0a80986643caa5e4c1e227d73254 2012-10-29 11:15:02 ....A 44400 Virusshare.00018/HEUR-Trojan.Script.Generic-1f4d947e9d79d67c8f5d26ae81f559b716a83bd0f716c972ae9be5fa059d3153 2012-10-29 11:15:20 ....A 1036525 Virusshare.00018/HEUR-Trojan.Script.Generic-1f4ddef2e36af78cc6d3aace7f23db0879467bafee1fab86e004db2170d03036 2012-10-29 11:18:48 ....A 31197 Virusshare.00018/HEUR-Trojan.Script.Generic-1f5076e86c21bdbd67acae5cbfe017e43a9839d6086c5bd35b89f644d97a507e 2012-10-29 11:18:56 ....A 60328 Virusshare.00018/HEUR-Trojan.Script.Generic-1f509dc13df190522fc258921a5f739e349a4bcd8be10185fb239036a2ba0d6a 2012-10-29 11:19:26 ....A 49017 Virusshare.00018/HEUR-Trojan.Script.Generic-1f5149f622b2963ea8540ca9adc3af3e95113c5d464cddc03ce56712013c806c 2012-10-29 11:19:46 ....A 44466 Virusshare.00018/HEUR-Trojan.Script.Generic-1f51bc9bc675b86e0e08d1bd863387b19ca5a9336404c1db6ca1016f2f897220 2012-10-29 11:19:56 ....A 39318 Virusshare.00018/HEUR-Trojan.Script.Generic-1f51ed267fea5ebe8d3b66c0c7f1c2dc8fbc2e19539437b68376cc87d8347b2e 2012-10-29 11:20:00 ....A 41928 Virusshare.00018/HEUR-Trojan.Script.Generic-1f51f948fffaf065854bd9b2bc37fdc9aba923d545f8167982c7142b614ffc87 2012-10-29 11:21:34 ....A 31069 Virusshare.00018/HEUR-Trojan.Script.Generic-1f53584c42324d08e2d1fbb041b1991907f559c09c6cdd5361f61ef172c54345 2012-10-29 11:21:48 ....A 33693 Virusshare.00018/HEUR-Trojan.Script.Generic-1f53b79df4fb890301c302d5c839005c8622413aa4d2de12803ea45872a36e1d 2012-10-29 11:22:48 ....A 42335 Virusshare.00018/HEUR-Trojan.Script.Generic-1f54bb5ea800fff7ff924563430b3529c7aba1e5adcf7f38ad66dfa23c8e90ec 2012-10-29 11:23:26 ....A 31365 Virusshare.00018/HEUR-Trojan.Script.Generic-1f5556d2e4355465f20eae73a95b172f10a527c33e243a31d2008e70b0bb0602 2012-10-29 11:24:52 ....A 33541 Virusshare.00018/HEUR-Trojan.Script.Generic-1f56510ade30e0a5bc4900a2748236437af6b4402b5d39d8dd4fd9b895946243 2012-10-29 11:27:00 ....A 9504 Virusshare.00018/HEUR-Trojan.Script.Generic-1f587ae4aba4e6c1b3c6d0d7d90d7cde42cafe6f753a2ad0cb358415b0923b2e 2012-10-29 11:30:24 ....A 40234 Virusshare.00018/HEUR-Trojan.Script.Generic-1f5af9cb9d07a6ece35b5acd8979937fd9f5d6e17c726aec9b86beab62ce8697 2012-10-29 11:30:42 ....A 44681 Virusshare.00018/HEUR-Trojan.Script.Generic-1f5b173c244c5dbcf55a8c3aa1f055bf424889a760dda5fec78b503ca73eae02 2012-10-29 11:31:04 ....A 32635 Virusshare.00018/HEUR-Trojan.Script.Generic-1f5b8865987b0c33843a77e804b424674fda20dd39ff5541aa5ffe13988762c8 2012-10-29 11:32:32 ....A 31382 Virusshare.00018/HEUR-Trojan.Script.Generic-1f5cbbab8dc120dd0d2c4053ad9b7ca6b07b88c6280f46aa95bb0a28585ffc7c 2012-10-29 11:35:16 ....A 32514 Virusshare.00018/HEUR-Trojan.Script.Generic-1f5ed764b81532591dade7a8b200bb9cbf1da1b80702fee419f8b7aa119f8b6c 2012-10-29 11:37:30 ....A 41490 Virusshare.00018/HEUR-Trojan.Script.Generic-1f603e3fb766c352a0b46e5b981252012754af669074af0bc90e0b341727ce14 2012-10-29 11:40:16 ....A 31396 Virusshare.00018/HEUR-Trojan.Script.Generic-1f728cfec8128fec51a06755c40c2504c7b443549a1355250954da8a39e4cb06 2012-10-29 11:40:38 ....A 31336 Virusshare.00018/HEUR-Trojan.Script.Generic-1f72eae676430d2a2c49751a2a071c1a6f364848e6b2fad44aa9ff67ca8b5388 2012-10-29 11:42:48 ....A 46922 Virusshare.00018/HEUR-Trojan.Script.Generic-1f742a0214c46c00c298dad06ce1e6f730a05c7e26dd193b16cda78c165e9a97 2012-10-29 11:44:44 ....A 107600 Virusshare.00018/HEUR-Trojan.Script.Generic-1f765dff1f287ba70ee92bb6c8fee64d59c1f83be9da731281bf386419ae2a1e 2012-10-29 11:45:26 ....A 109591 Virusshare.00018/HEUR-Trojan.Script.Generic-1f76fd2992f1db2ef2b588d6ad816959f08f7dc2f227b173c58f1117ab2bb028 2012-10-29 11:50:10 ....A 456 Virusshare.00018/HEUR-Trojan.Script.Generic-1f7ae7ef30086177817cd11aa4565bd95b066c4a2a788ee04b911662dd462981 2012-10-29 11:51:20 ....A 34204 Virusshare.00018/HEUR-Trojan.Script.Generic-1f7ba2a15ec496052ea1b3d30084151d8c7470000c2490590647818a0ba1fadf 2012-10-29 11:52:10 ....A 31333 Virusshare.00018/HEUR-Trojan.Script.Generic-1f7c9ed390c00ef0e115267e055434b595771b851a076fdd19ec19a8bbcdb96b 2012-10-29 11:52:18 ....A 1101 Virusshare.00018/HEUR-Trojan.Script.Generic-1f7cb9459b93861e316b7075b0274891cc2a33ca341937f3eb876f718cb87e8b 2012-10-29 11:53:58 ....A 37929 Virusshare.00018/HEUR-Trojan.Script.Generic-1f7e5ca178700f05c24f95536abef2ad0ceacf02524128e765f7ca742802818f 2012-10-29 11:55:42 ....A 31129 Virusshare.00018/HEUR-Trojan.Script.Generic-1f7fc501cb5ebf18f94f138557676633b383af93bd548d40a7a048132b894fa2 2012-10-29 11:55:58 ....A 334883 Virusshare.00018/HEUR-Trojan.Script.Generic-1f800dacd4727e57e0f0aec7ae6007cb6cfc9b99f2291c2e9ef0c14a5261dcf0 2012-10-29 11:56:10 ....A 64095 Virusshare.00018/HEUR-Trojan.Script.Generic-1f8047ac0afb2103ca4a3fb6952231e5b75979e16c0a7165e5eb6f8c59a03017 2012-10-29 11:58:02 ....A 22016 Virusshare.00018/HEUR-Trojan.Script.Generic-1f82dfcb4d020bca76e498110b376ff92df5ef7cc10522ab8860a0432ab28b10 2012-10-29 12:06:44 ....A 31109 Virusshare.00018/HEUR-Trojan.Script.Generic-1f8a585694b92a8c8cf6437d0e8513b406f0b83ca7be0e94d26b5ceb145e35ce 2012-10-29 12:09:28 ....A 32904 Virusshare.00018/HEUR-Trojan.Script.Generic-1f8c68f5e997ef98689bab01fe185aa212c4b1f6c73855b3dab7d8e2fd3bcb62 2012-10-29 12:10:50 ....A 31645 Virusshare.00018/HEUR-Trojan.Script.Generic-1f8db09b37d5691e4472cc4517a23dbd97b9e8ce1bb902d7dbb29cba51a3774c 2012-10-29 12:12:16 ....A 39438 Virusshare.00018/HEUR-Trojan.Script.Generic-1f8f8a7bec063dc7bfe67364957fd0060c6c768864346fe563f0ae0649e31bc0 2012-10-29 12:12:58 ....A 41585 Virusshare.00018/HEUR-Trojan.Script.Generic-1f9040f93274a51c6c3facc67e023792cfe9a6d3107420ea08947b6208bce383 2012-10-29 12:13:16 ....A 33118 Virusshare.00018/HEUR-Trojan.Script.Generic-1f908ccd771b02504cb48fd5a386b079334648b5613688813dd76ce8d67fc6a1 2012-10-29 12:15:40 ....A 49239 Virusshare.00018/HEUR-Trojan.Script.Generic-1f91f860fd857ea9d30b448225a8288f9aba65bf3e43ed81d077378590f0565e 2012-10-29 12:18:32 ....A 39544 Virusshare.00018/HEUR-Trojan.Script.Generic-1f9587105cab1fc243ce4eeee8aa036c34a5a43ee53d11e4b2ed2ccc40537286 2012-10-29 12:18:48 ....A 40678 Virusshare.00018/HEUR-Trojan.Script.Generic-1f95e3d109881263c18111931a6a58fd8244fbe39459fc416887d2bafaa13471 2012-10-29 12:20:48 ....A 37935 Virusshare.00018/HEUR-Trojan.Script.Generic-1f9814282df3b5dafe794029ffc7a15ca9468195e4ea1e64540b2ead439f9eeb 2012-10-29 12:22:42 ....A 33600 Virusshare.00018/HEUR-Trojan.Script.Generic-1f9a0b3736fd947d3b26ddba03e305cc174341209d83a4c4b26077ccb9849129 2012-10-29 12:24:26 ....A 39041 Virusshare.00018/HEUR-Trojan.Script.Generic-1f9b653d503d3ae2142d5876aae087ab600e035fe1332fa0e9e80ab9513fd38b 2012-10-29 12:28:24 ....A 31217 Virusshare.00018/HEUR-Trojan.Script.Generic-1f9e5488563222675cc27b826a65e776abc60a036bcbcd0e6c968de092da69fe 2012-10-29 12:30:42 ....A 31239 Virusshare.00018/HEUR-Trojan.Script.Generic-1fa01f10dc370255a6106db4becf0882836b3b7a444ae518a3f3ac45e407c056 2012-10-29 12:31:04 ....A 40621 Virusshare.00018/HEUR-Trojan.Script.Generic-1fa05770b1922ab8d8ac8814c0203c73518827809abadf2ad77527e4d9676efe 2012-10-29 12:31:16 ....A 33011 Virusshare.00018/HEUR-Trojan.Script.Generic-1fa086600ff203155d98222d7a9d1dfc155cb02d496deba313b2201cd98b9fe6 2012-10-29 12:34:14 ....A 41902 Virusshare.00018/HEUR-Trojan.Script.Generic-1fa3454ce5d496f3c6ee39d51631b6617966f7730d4d98da452e9a4d29c7f2e7 2012-10-29 12:40:04 ....A 37713 Virusshare.00018/HEUR-Trojan.Script.Generic-1fa899e2314763b5b2e0dc7d6e351ccc2be2d0b398b183cff8aeccf92a256581 2012-10-29 12:41:04 ....A 11578 Virusshare.00018/HEUR-Trojan.Script.Generic-1fa9588e67be77b7d0464f2e79994318c66ae2ff02b2f467ed14c126e0a7d5ca 2012-10-29 12:41:08 ....A 40985 Virusshare.00018/HEUR-Trojan.Script.Generic-1fa95c27d93b9dad987d64e74e2983ff0377179bcb40b4ef538fc7a4b12c13d9 2012-10-29 12:44:36 ....A 8613 Virusshare.00018/HEUR-Trojan.Script.Generic-1fac67337bff2e0734ab715ec9f0e1ac198d87e57b01f6f7f68eed7dc489e49a 2012-10-29 12:48:00 ....A 14378 Virusshare.00018/HEUR-Trojan.Script.Generic-1faf6234222a85575d4de7987f8946c8083e39c4d2d77970ab880c4c2f9e7932 2012-10-29 12:49:06 ....A 34721 Virusshare.00018/HEUR-Trojan.Script.Generic-1fb067455bf915a6d788846242a31f03e46b4a930ae0574129f1c8fef6d4a96f 2012-10-29 12:49:34 ....A 37795 Virusshare.00018/HEUR-Trojan.Script.Generic-1fb0b24f41b9d83a4c674f5489df81f78b9f338efacf6595f968e426770fbd3d 2012-10-29 12:53:52 ....A 49138 Virusshare.00018/HEUR-Trojan.Script.Generic-1fb38abf854f6409a7b3b4a1a704a0d23bac479dbc87660da4928ead8c433adb 2012-10-29 12:55:08 ....A 33584 Virusshare.00018/HEUR-Trojan.Script.Generic-1fb4b4c28f2f20a9702e9a6f960f7baae3bce3b1f8d6788be2f0c77cca17da70 2012-10-29 12:56:00 ....A 40062 Virusshare.00018/HEUR-Trojan.Script.Generic-1fb5366c138d0ba6df957d0755af93da01d3dae1c5fb68d7f04bd5ca86bffe72 2012-10-29 12:59:36 ....A 48907 Virusshare.00018/HEUR-Trojan.Script.Generic-1fb8af9d92298dadfaa76a15d34722a98c70a1f2ca90df24d71825905395e012 2012-10-29 13:00:52 ....A 47610 Virusshare.00018/HEUR-Trojan.Script.Generic-1fba0490d61867c0fe56d0c1a30561ba6f28a90e4175acdaae098984c89c82dd 2012-10-29 13:02:18 ....A 31575 Virusshare.00018/HEUR-Trojan.Script.Generic-1fbb292e75f7d5b7abc434d90d130ae35998f6e740c191169657f4f559222de0 2012-10-29 13:03:10 ....A 31068 Virusshare.00018/HEUR-Trojan.Script.Generic-1fbbc77097f268ca597466d7c5cdb95f123e4524c8cec73712179df51b6a305d 2012-10-29 13:03:24 ....A 8923 Virusshare.00018/HEUR-Trojan.Script.Generic-1fbc0ee90a23fdf16e4ea3f09314eab3d0f259508fd7196f12a1884abcbc9689 2012-10-29 13:04:12 ....A 33222 Virusshare.00018/HEUR-Trojan.Script.Generic-1fbcc1f48644de6c069e2120aa405687f6164e1a55f56b789d785a750768c2ad 2012-10-29 13:05:06 ....A 15417 Virusshare.00018/HEUR-Trojan.Script.Generic-1fbde71ce0b328947a530ccc274e341bc42b9ed763992fc63315980dc476d06c 2012-10-29 13:05:46 ....A 39332 Virusshare.00018/HEUR-Trojan.Script.Generic-1fbe8d689e556c03d567c4efb4809529ea0ce5ebeeca8676237926e8a5f15756 2012-10-29 13:06:26 ....A 161736 Virusshare.00018/HEUR-Trojan.Script.Generic-1fbefc8612775e7b6e1281fac3d98371a7977523d8538c8f25c9d4c9c0299c8f 2012-10-29 13:06:34 ....A 33959 Virusshare.00018/HEUR-Trojan.Script.Generic-1fbf37f7803101b6ab38111ceee5647a5fff7081c5256228970ad459bf729217 2012-10-29 13:09:36 ....A 56459 Virusshare.00018/HEUR-Trojan.Script.Generic-1fc22eb0c211d06fc5841214ed82b3ed1fa0d597d34aaa5ef59398073336687b 2012-10-29 13:13:08 ....A 42735 Virusshare.00018/HEUR-Trojan.Script.Generic-1fc4dfe93cf66e8a85dc918132031021d8f424f71dec46ebed3d23e8b13b43b8 2012-10-29 13:15:18 ....A 40581 Virusshare.00018/HEUR-Trojan.Script.Generic-1fc6f98c6c989df452363eb334a2322bea00bcbbd83196132c228dc3d9870d7a 2012-10-29 13:15:44 ....A 42012 Virusshare.00018/HEUR-Trojan.Script.Generic-1fc78ed4a48315b448194701231bec6cd30f639a8460f66a5133658955b828a3 2012-10-29 13:16:04 ....A 39245 Virusshare.00018/HEUR-Trojan.Script.Generic-1fc7c5ef29a4f7f87ee7b7bc7a368bc98b5232ea733007763ae3131c04018067 2012-10-29 13:20:06 ....A 32688 Virusshare.00018/HEUR-Trojan.Script.Generic-1fcb4c00454cb4153f515c59804b13078388e45b01ad1f93616d2daf2eb294b3 2012-10-29 13:22:48 ....A 10608 Virusshare.00018/HEUR-Trojan.Script.Generic-1fcdd537a8aee0fa3e0e126d15e9de2bb7d73241b1281f8b8e42eb2e433d2c1c 2012-10-29 13:29:28 ....A 44598 Virusshare.00018/HEUR-Trojan.Script.Generic-1fd520d782a741ec3ea5d95809ffe4723106a1755c8d9335c3009336bbaa7bb6 2012-10-29 13:37:54 ....A 40576 Virusshare.00018/HEUR-Trojan.Script.Generic-1fdca2fe383f6591e000bac76d15cff5cd58c500fb2248b03a91fb6ffea35d89 2012-10-29 13:41:06 ....A 36248 Virusshare.00018/HEUR-Trojan.Script.Generic-1fdf5d2e45da2ee0868d2e6013cc31fd7805165546b437637cbf972ccdc5e351 2012-10-29 13:41:40 ....A 61716 Virusshare.00018/HEUR-Trojan.Script.Generic-1fe0058c5471effc6af21ccfe24ae92df1937e671b5f6bdc5558078426076fec 2012-10-29 13:44:36 ....A 39344 Virusshare.00018/HEUR-Trojan.Script.Generic-1fe25bd68f1f1218e845983d4a6e5d0916e58c3f5741a50b5be26d4c4a04e01b 2012-10-29 13:44:38 ....A 31344 Virusshare.00018/HEUR-Trojan.Script.Generic-1fe27722880e40c5c540036090509c97745708ff9f0fb052edf7b760c35b9d1f 2012-10-29 13:44:52 ....A 32385 Virusshare.00018/HEUR-Trojan.Script.Generic-1fe2de011d77231678e44a8b6d2945d9c7665178a7fbf6f10fc2f48f563e91e9 2012-10-29 13:48:36 ....A 34956 Virusshare.00018/HEUR-Trojan.Script.Generic-1fe59fe4a6a031caeb556a73a84a413462621a09f49669885eb6d2b368db90a6 2012-10-29 13:49:58 ....A 11017 Virusshare.00018/HEUR-Trojan.Script.Generic-1fe6c9f9cf6e097bffb254255ef9f225ad4e5990178620a64b9289d0eb4ccb97 2012-10-29 13:51:44 ....A 39462 Virusshare.00018/HEUR-Trojan.Script.Generic-1fe8d314771a343641109aba3b48070504b4a6b5f7a9e2c4dd7c0ce9f7237a92 2012-10-29 13:54:54 ....A 69652 Virusshare.00018/HEUR-Trojan.Script.Generic-1feb68870dbb3a73f6616c752bc661698be6cdc0359a5289a39a1adcf4abc1a4 2012-10-29 13:55:40 ....A 40678 Virusshare.00018/HEUR-Trojan.Script.Generic-1fec191fe786ce3f84056479992e176df247182ff17e72c4cdd51afd8dac992a 2012-10-29 13:56:14 ....A 58287 Virusshare.00018/HEUR-Trojan.Script.Generic-1feca64146826a94c9017870e842373c24a4a33b3e9ff8fd221a24418e6ccf88 2012-10-29 13:57:20 ....A 349 Virusshare.00018/HEUR-Trojan.Script.Generic-1fedc39270c0e3717005eacd330067de27abf5db56ae54f54fdde79e8bc0fb18 2012-10-29 13:57:52 ....A 34728 Virusshare.00018/HEUR-Trojan.Script.Generic-1feec0ff5e5f34222d13011a27a0f19f9578df6a75fa415eec41cdf88e1917dc 2012-10-29 13:58:02 ....A 35088 Virusshare.00018/HEUR-Trojan.Script.Generic-1feeff9f174cc90c104872135d246b43f7a7e6e02c53a1633dd52dabb317e958 2012-10-29 13:58:58 ....A 31096 Virusshare.00018/HEUR-Trojan.Script.Generic-1fefba123749bcaf9bfb3884278b1ce69d17f4fa19afe17782cc0f340b9436cf 2012-10-29 14:00:36 ....A 10877 Virusshare.00018/HEUR-Trojan.Script.Generic-1ff154366c42a9dc7e8064ee8dff7d5db87e2e756424630c8069a077002c5c9e 2012-10-29 14:00:44 ....A 31366 Virusshare.00018/HEUR-Trojan.Script.Generic-1ff1847281b6bf087937601e75f7dea82923eaad2a1bcb2f25407b810a9890a5 2012-10-29 14:01:44 ....A 34454 Virusshare.00018/HEUR-Trojan.Script.Generic-1ff27fa954fc873da40c2564d946ab3f00e0450b711d5e766de73e5eb901f36e 2012-10-29 14:02:10 ....A 33496 Virusshare.00018/HEUR-Trojan.Script.Generic-1ff342c01422cd2a86e35ee47f1a6edd425a648834a92af4a3e0d5880ecddd0f 2012-10-29 14:02:50 ....A 33744 Virusshare.00018/HEUR-Trojan.Script.Generic-1ff3bfa0969c7e8af30e03d90e09ec7f39851c72cdf96645d17a6bd47e4be24b 2012-10-29 14:04:48 ....A 8055 Virusshare.00018/HEUR-Trojan.Script.Generic-1ff5c4115c6aabcc0e5edb0983d12c17bf1239d69dfc5f0739a11577a9da3ae2 2012-10-29 14:05:54 ....A 49127 Virusshare.00018/HEUR-Trojan.Script.Generic-1ff76029a29ce437e8495644d92d0a9d680dcba4c4fd369a51095bd9b35c8758 2012-10-29 14:06:56 ....A 49004 Virusshare.00018/HEUR-Trojan.Script.Generic-1ff820f9f33d46b2f5905b6a1f970a54411621e7ebdedb0dc8b3193f2fffa538 2012-10-29 14:07:46 ....A 9282 Virusshare.00018/HEUR-Trojan.Script.Generic-1ff9127a2712de81fb86dacfa94d8b3327daaf8b171efe1a2726026b9978fdfc 2012-10-29 14:11:06 ....A 31426 Virusshare.00018/HEUR-Trojan.Script.Generic-1ffca6de68f0e8b337de3deed8bc1698476b3c5ec40ebbd946e189561b36f6f9 2012-10-29 14:12:02 ....A 35175 Virusshare.00018/HEUR-Trojan.Script.Generic-1ffda2249bd6affe5c8e62f8a01c296d4c2c69e9edb9d4a04f3fd8c6a6f62859 2012-10-29 14:12:32 ....A 38566 Virusshare.00018/HEUR-Trojan.Script.Generic-1ffdef966160c2c7ffe72a2b72200b397aa1b5f6fa3689bd34d2a089bf0329c3 2012-10-29 14:13:06 ....A 44389 Virusshare.00018/HEUR-Trojan.Script.Generic-1ffe5fc31f4025fb5a918f3a54f7dd340de7e88f43a23982ba4b0c21a5b9bce8 2012-10-29 14:15:20 ....A 43223 Virusshare.00018/HEUR-Trojan.Script.Generic-200001ef63b9f4896aeccc0b5c7bb08a0dcadb19778454f2cafe6599410f1252 2012-10-29 14:18:42 ....A 36807 Virusshare.00018/HEUR-Trojan.Script.Generic-2003914ae228b1eedd8058f76f29d988d781334f19042650abd5940ffcffbbeb 2012-10-29 14:20:08 ....A 49778 Virusshare.00018/HEUR-Trojan.Script.Generic-2004ed84b92acfc1bb9efa67607d7c96434af3b728d6b5007a23522ee50d4dc5 2012-10-29 14:23:26 ....A 37583 Virusshare.00018/HEUR-Trojan.Script.Generic-2009fdc358b32e7003b71aaa2f65a273ce8657bf661de736dc6b4e9ce4c087d3 2012-10-29 14:23:46 ....A 38677 Virusshare.00018/HEUR-Trojan.Script.Generic-200a6c558d1516a7e7ba2953b5baec4dfdfaa5b817b03421740c6248fb765e2c 2012-10-29 14:23:48 ....A 45825 Virusshare.00018/HEUR-Trojan.Script.Generic-200a866645001b8b879d73cf3c1d51ba30809a8ceb8b06d5703c14f45252ef44 2012-10-29 14:24:06 ....A 39297 Virusshare.00018/HEUR-Trojan.Script.Generic-200aeea89852bd1aeaa97b965b04b948ad728acc945da541dc06eee0c4c486f8 2012-10-29 14:30:40 ....A 31207 Virusshare.00018/HEUR-Trojan.Script.Generic-20147507f59170a567fbf9bd45b3d66ad2a5a23d6d4b503ed4ae4eae93b357c5 2012-10-29 14:31:36 ....A 45197 Virusshare.00018/HEUR-Trojan.Script.Generic-201561d0029b09698875884cf6f101e845a7a4901ca65bfef58e1c747e12d8e2 2012-10-29 14:31:38 ....A 5522 Virusshare.00018/HEUR-Trojan.Script.Generic-20158e82b594790d786424126184924fc743b2defa941fb07982d76e269087a5 2012-10-29 14:31:58 ....A 35237 Virusshare.00018/HEUR-Trojan.Script.Generic-201631f8df4014bbc1f09c476cf42b3bdeda58489881355932cd7b1221307252 2012-10-29 14:34:26 ....A 11883 Virusshare.00018/HEUR-Trojan.Script.Generic-2019bfd40f05570b72c81a230e3fa23f5d36154f0cf862b4595ca403d2d9bf38 2012-10-29 14:34:28 ....A 36208 Virusshare.00018/HEUR-Trojan.Script.Generic-2019d67a73d14b27b8d9c5800e4a6cd64cbac900057519a76607bc3f7be312bf 2012-10-29 14:36:38 ....A 40181 Virusshare.00018/HEUR-Trojan.Script.Generic-201b8cedd92dcd699eed09ad33ae78682c4b62085124ca27a4cca063cd59d43c 2012-10-29 14:36:54 ....A 49008 Virusshare.00018/HEUR-Trojan.Script.Generic-201bb43909bba3b0c9bb5762f346d22a2bf6fc4109690214e94082f958bce3ce 2012-10-29 14:36:56 ....A 31137 Virusshare.00018/HEUR-Trojan.Script.Generic-201bbaadc84f5e5cab13623c74d8be171a76ded74ca4e7430755ef0be55cef83 2012-10-29 14:38:12 ....A 41006 Virusshare.00018/HEUR-Trojan.Script.Generic-201cd0cf586cbe01f15cf204cd0693fbf8f596aa501f6ac1dc8b35b43944334e 2012-10-29 14:38:30 ....A 36053 Virusshare.00018/HEUR-Trojan.Script.Generic-201d13a00a10b521711ed7b05698ddecdb58096607c8fe52af42a3008fb2d010 2012-10-29 14:39:58 ....A 39333 Virusshare.00018/HEUR-Trojan.Script.Generic-201e05f59dae404c18761d2fc3d40564a5b38596892a7ee28c6af404bc0ec8da 2012-10-29 14:41:32 ....A 32467 Virusshare.00018/HEUR-Trojan.Script.Generic-201faad548c19d749f46ca0b43f19cec09846ef749ee679e1beceda3c386a155 2012-10-29 14:44:26 ....A 9844 Virusshare.00018/HEUR-Trojan.Script.Generic-202262e84a182a539e38d28a0245889d2002e96a235d2f2ad735e956ba28473e 2012-10-29 14:46:30 ....A 33762 Virusshare.00018/HEUR-Trojan.Script.Generic-2024764f5ec1611927a5debaee3d8990e34d5df4e4b4782cf0dd0515791793fb 2012-10-29 14:47:28 ....A 31806 Virusshare.00018/HEUR-Trojan.Script.Generic-20253e36a75a54d4e4bc5f353cd7b8c6616a6c45c93efd0024cbe919b1882551 2012-10-29 14:49:32 ....A 12251 Virusshare.00018/HEUR-Trojan.Script.Generic-20274de3d4624e0b3fbacc2cf21b34f8ae90808e28b0ded591dc93b56976bd47 2012-10-29 14:50:08 ....A 32012 Virusshare.00018/HEUR-Trojan.Script.Generic-20280074e25133ee4de1558962c9ccb8803d2bd43d647fd88f6eab720bd96588 2012-10-29 14:52:06 ....A 39455 Virusshare.00018/HEUR-Trojan.Script.Generic-202a278f5bada0768491c1180efc0b558acfddbd25a79822939ec0c5b6b7ece3 2012-10-29 14:52:20 ....A 46045 Virusshare.00018/HEUR-Trojan.Script.Generic-202a3ab10e0fbfa1c0bf3672656950de67068ecc23f160528d9aafa0445143e5 2012-10-29 14:52:30 ....A 349614 Virusshare.00018/HEUR-Trojan.Script.Generic-202a6f2e2e129ba8080ea7a061aaafc7f3417adb5684d78b244544710d3c642c 2012-10-29 14:52:50 ....A 40627 Virusshare.00018/HEUR-Trojan.Script.Generic-202ab1db71ce74b3c68b6bd5a8ec01a8c63eee86464def9a3722a69b646d45cd 2012-10-29 14:54:20 ....A 9949 Virusshare.00018/HEUR-Trojan.Script.Generic-202c032b76a495abeaa159b4cff80832326c23b018fa854f11a93e32a8cdb266 2012-10-29 14:54:34 ....A 36904 Virusshare.00018/HEUR-Trojan.Script.Generic-202c331f03c559023a704130fa66a295e2f3a2b4dedcf5b84cfc8a84d5196e95 2012-10-29 14:55:24 ....A 39283 Virusshare.00018/HEUR-Trojan.Script.Generic-202d049fae6c6fef3eca58c73310afd61c5311f8c2f3b1fbb7d2b7cd609f9117 2012-10-29 14:55:34 ....A 53379 Virusshare.00018/HEUR-Trojan.Script.Generic-202d77887a5b2cfce87efb168c27d5310a27cf5fa6627b0c989c2a0aaea2f425 2012-10-29 14:56:14 ....A 31164 Virusshare.00018/HEUR-Trojan.Script.Generic-202e48cc6841db8ec000e7a90785f5d425d6befc936ffdca78ca86f52a92aaac 2012-10-29 14:59:26 ....A 40552 Virusshare.00018/HEUR-Trojan.Script.Generic-2030d4e039889c3caf0f6755c62c277f4af39813a5dfa3d715cba4cdff66c766 2012-10-29 15:00:02 ....A 33715 Virusshare.00018/HEUR-Trojan.Script.Generic-2031674f1ce1b5f0448933f9325ec9d9c7074ae0ed739f8ed8b01f3a463e2dc2 2012-10-29 15:01:46 ....A 33516 Virusshare.00018/HEUR-Trojan.Script.Generic-2034ada15dfa2c3514ba01889196f98ede787aeb7e8d4f34582b7b8692f31b02 2012-10-29 15:01:48 ....A 33290 Virusshare.00018/HEUR-Trojan.Script.Generic-2034b881286927415e588e6087c01b561c823471b31ccea33fbcf2e03f9759af 2012-10-29 15:02:02 ....A 34404 Virusshare.00018/HEUR-Trojan.Script.Generic-2035977d0b6157d49912b95c10cc1ade3c8f4f4c8af6fed04acbc548173ef6e4 2012-10-29 15:02:22 ....A 29752 Virusshare.00018/HEUR-Trojan.Script.Generic-2037613bad318c4c9fa36b6f09b48a879491881d87fd73a0dfd8cdc1a623ddc3 2012-10-29 15:02:46 ....A 77458 Virusshare.00018/HEUR-Trojan.Script.Generic-20393476a96a264d050ba3eb4ad06a090558ff6def4cdcfcd7205a8eb2100048 2012-10-29 15:03:30 ....A 33937 Virusshare.00018/HEUR-Trojan.Script.Generic-203b18a7146741ecd66053f964ff36b6ce3702de8973a19c0ff901550cf03ab1 2012-10-29 15:04:50 ....A 32343 Virusshare.00018/HEUR-Trojan.Script.Generic-203f028fe50f8b9a1b674f10a1f399b7670be4cda2eebfb3f959e76d5e8cbbac 2012-10-29 15:05:14 ....A 31165 Virusshare.00018/HEUR-Trojan.Script.Generic-20414fd85c002423bb983e59fa726e850bbf4ea16a74fd6b69b1ba432edab7b0 2012-10-29 15:05:28 ....A 36045 Virusshare.00018/HEUR-Trojan.Script.Generic-2042b2470f5ddb3abf57bf76bb2bfb74ed1a0769e9b65c1f10af02fd3f77d91e 2012-10-29 15:05:38 ....A 33829 Virusshare.00018/HEUR-Trojan.Script.Generic-2043d36b29cb507df7e580169ad34a9220a8d35dd7783607fab8d36367d7ac91 2012-10-29 15:05:44 ....A 33848 Virusshare.00018/HEUR-Trojan.Script.Generic-2044dd65735e12cf88c906f3761931bee7b4368e42233a85749a714be4f317ce 2012-10-29 15:05:54 ....A 43124 Virusshare.00018/HEUR-Trojan.Script.Generic-2045dce343d84b1f3e8533bd3cbcb404fe0c54e916b8e18ed7281dc1bb4086b5 2012-10-29 15:06:50 ....A 41897 Virusshare.00018/HEUR-Trojan.Script.Generic-204adb6afa52206ce1596a35335bc15ffd41f403c5bb6f871f01e030de44a6d0 2012-10-29 15:07:28 ....A 41725 Virusshare.00018/HEUR-Trojan.Script.Generic-204e09a215299843fb8d8cbcd2ba149e10dbcf341125891bfa1ea9096a135331 2012-10-29 15:07:34 ....A 33611 Virusshare.00018/HEUR-Trojan.Script.Generic-204ec6de9638df38a47775e658309d481eaa78d49f8dc8a58fc830f1a15d2844 2012-10-29 15:08:02 ....A 42782 Virusshare.00018/HEUR-Trojan.Script.Generic-20510375be46a6d84d21a1f834a76e7e97cb2fef129bd3bc6f065737dd520e12 2012-10-29 15:08:08 ....A 35398 Virusshare.00018/HEUR-Trojan.Script.Generic-20519f7651a06e0ef01a1231370f071146cba1d61ea4ad940c57fde2e742989d 2012-10-29 15:08:16 ....A 77696 Virusshare.00018/HEUR-Trojan.Script.Generic-2052824ac212b214c9351f3dcc45c328c4bfb6d652dcd51e0f07809887fb6ca3 2012-10-29 15:08:42 ....A 34931 Virusshare.00018/HEUR-Trojan.Script.Generic-20546c6baab3d58f1aae757d4b338ab266fbf031b50d2329eafab57d580bf12b 2012-10-29 15:08:54 ....A 32782 Virusshare.00018/HEUR-Trojan.Script.Generic-2055e358cc291ebb496e012ce04cac7b481967326e5c0c32510857e1234c3cd4 2012-10-29 15:09:00 ....A 31724 Virusshare.00018/HEUR-Trojan.Script.Generic-20566a063751556caeb86f24f58777f5cd8b66f7232e65ead07b22e53bf94485 2012-10-29 15:09:04 ....A 32910 Virusshare.00018/HEUR-Trojan.Script.Generic-2056a2bfb087c554bd4c039b26363f60d2dfdbdc88722c952899924f7bb12f31 2012-10-29 15:09:10 ....A 40478 Virusshare.00018/HEUR-Trojan.Script.Generic-2056ec0ee2603da2eed7cbd415767b50fb3c87b3eaa1a150643c824733ec42b4 2012-10-29 15:09:14 ....A 41916 Virusshare.00018/HEUR-Trojan.Script.Generic-2057594e4e494a6fc22268552da18e5b0d992eac39ab49b8eabdc59e0a6acf64 2012-10-29 15:09:28 ....A 109602 Virusshare.00018/HEUR-Trojan.Script.Generic-206c1390e6c7f433328272e78b51cafc70b3d7bd6df82af3b07d0abdfee65d23 2012-10-29 15:09:42 ....A 40823 Virusshare.00018/HEUR-Trojan.Script.Generic-206e1a7b1db9c5097498b587cab1a25f1f715f4f0cba3aba8326a00a1c556e46 2012-10-29 15:09:50 ....A 31142 Virusshare.00018/HEUR-Trojan.Script.Generic-206eef603fbe4f25b3a794154aa412b96b7fbe9f84cfbed9583f384268a1dcc2 2012-10-29 15:10:10 ....A 31382 Virusshare.00018/HEUR-Trojan.Script.Generic-207275fdd7b063b25a294e6a9d67dae9d79013a9038c28af9b7b376b7b664acb 2012-10-29 15:10:28 ....A 45255 Virusshare.00018/HEUR-Trojan.Script.Generic-20747673dbbed211ccdb2a6b2a4e908158574f863989c6a0a86f98b530721a35 2012-10-29 15:10:34 ....A 33648 Virusshare.00018/HEUR-Trojan.Script.Generic-20751b9427c4f0cce61076df5809245b181b3ae7277075f83b5df379bc445f31 2012-10-29 15:10:34 ....A 40591 Virusshare.00018/HEUR-Trojan.Script.Generic-207542e3760c0e0f54ff5ba86dc2c611629a5393e22231d36e0d6ab858f66e7b 2012-10-29 15:10:42 ....A 39266 Virusshare.00018/HEUR-Trojan.Script.Generic-20769b0ea97c9e83a9ed4b9ba9c1efb539347fbcb4feb40ff5d7192446b69758 2012-10-29 15:10:46 ....A 43366 Virusshare.00018/HEUR-Trojan.Script.Generic-2076cd7118b775f1eecda125878343b7286ee4ea2256c5168f4976f0f89b7b51 2012-10-29 15:10:48 ....A 11334 Virusshare.00018/HEUR-Trojan.Script.Generic-20773830eb5605a8fe2d8dfdc15c22b7c9c5120c667d625fa5726c613bf3e461 2012-10-29 15:11:04 ....A 31243 Virusshare.00018/HEUR-Trojan.Script.Generic-2079eef0b05b3f0c029a85114441ca6b7f81d7aa0afd8419c9746d6089032066 2012-10-29 15:11:08 ....A 39329 Virusshare.00018/HEUR-Trojan.Script.Generic-207b5e66651f9b8d76d717263a614180c960c3b14963cdb79e6b3c4353471cd5 2012-10-29 15:11:28 ....A 31744 Virusshare.00018/HEUR-Trojan.Script.Generic-20801c2f20cf69e4c33c741c3160119b3d007af2543de1b8ee0fdb88c63ef066 2012-10-29 15:11:28 ....A 31105 Virusshare.00018/HEUR-Trojan.Script.Generic-20801d6e40c95716541db21864e2af12d8a543f6cd33e7cbf7130ff393fdb5c6 2012-10-29 15:11:36 ....A 32379 Virusshare.00018/HEUR-Trojan.Script.Generic-208253a37d1ead21fb3fcb68faf310f1efd3c6d4e2704815d165e1fdd075b61b 2012-10-29 15:11:38 ....A 40616 Virusshare.00018/HEUR-Trojan.Script.Generic-20830dddf406b1d7d37ce3c99a4d45252ee1b62f6965b2e7c8295a4a12647e74 2012-10-29 15:11:40 ....A 342 Virusshare.00018/HEUR-Trojan.Script.Generic-20837407bbe488fa38a49ca94882e3839d4bba3205c391b6f70091e0261e48de 2012-10-29 15:11:40 ....A 36198 Virusshare.00018/HEUR-Trojan.Script.Generic-2083beec8cb2e046f53b8386a2670ef273e14eb31e76ead661c031749e08d5d9 2012-10-29 15:11:44 ....A 40591 Virusshare.00018/HEUR-Trojan.Script.Generic-208493b3229a34fc1e5a9b422c8d9d64d62d65bf21b556f80732d9cc6df38d78 2012-10-29 15:11:48 ....A 43797 Virusshare.00018/HEUR-Trojan.Script.Generic-2085b564acc8187a091f4c9afda8055d7ff6126644e2474c2bf184ed3c8b61a8 2012-10-29 15:11:48 ....A 34876 Virusshare.00018/HEUR-Trojan.Script.Generic-20866ce151d5646ea0144106db55e3d57a9e1b1514f8ab9eca81df6c8627239c 2012-10-29 15:11:48 ....A 50288 Virusshare.00018/HEUR-Trojan.Script.Generic-2086b35bf0e83947d280048dc66ad8776b4385775d91a7b15f94a37f8921ab08 2012-10-29 15:11:54 ....A 49032 Virusshare.00018/HEUR-Trojan.Script.Generic-208819d21dd69890821b65f3d448136da27b034c331b219e0c3d7a4d7f2efdfc 2012-10-29 15:11:56 ....A 8682 Virusshare.00018/HEUR-Trojan.Script.Generic-2088a2e51d051e66a741eaa694d91b22028447fd4c68390c77168bbc990d2e6c 2012-10-29 15:11:58 ....A 42821 Virusshare.00018/HEUR-Trojan.Script.Generic-20891261c8ab649d049ada4bb65ba29940bcb7a3386d5feb62c1a90f8224f1f5 2012-10-29 15:11:58 ....A 50223 Virusshare.00018/HEUR-Trojan.Script.Generic-208949a569781cdd0c5ae7a0519bda4e24faa696e410aa7206387f6ddae0faff 2012-10-29 15:12:00 ....A 31792 Virusshare.00018/HEUR-Trojan.Script.Generic-2089d043162974b25a2c085d17840e7b49ec94b230e3159891fe95b18de09fb6 2012-10-29 15:12:00 ....A 47013 Virusshare.00018/HEUR-Trojan.Script.Generic-2089d92d86f76f8849fe8e5791e51be06a05c0ed1fedc89945c1e56e3bc6de3e 2012-10-29 15:12:06 ....A 35022 Virusshare.00018/HEUR-Trojan.Script.Generic-208b81160e39e3216ede0758eafbedbf9f031c6660e5802c0c53dbb3293aaa9d 2012-10-29 15:12:18 ....A 40487 Virusshare.00018/HEUR-Trojan.Script.Generic-208eaafde114d748ad6ea2351d790d553f16e46df281d3811d7c14dfa86c9bbe 2012-10-29 15:12:26 ....A 9296 Virusshare.00018/HEUR-Trojan.Script.Generic-2090b68065a6ea44cd636388d6e0169cc910458346efbaf8b826cd62d229d541 2012-10-29 15:12:28 ....A 40632 Virusshare.00018/HEUR-Trojan.Script.Generic-2091a00d7b12b38942155fb853d94a7c93505e7957832acf1cc31f9fd585e418 2012-10-29 15:12:28 ....A 40532 Virusshare.00018/HEUR-Trojan.Script.Generic-2092b79e13c6e7c207c5bc1c2b704c48c6ce1c3c5fdf0bd9ff87bf3f588fdfb0 2012-10-29 15:12:36 ....A 43149 Virusshare.00018/HEUR-Trojan.Script.Generic-2094a18123506d9fd70af7abc3dde8d490cbb81abe8d8550fb6d5454f0fd5d7f 2012-10-29 15:12:38 ....A 35089 Virusshare.00018/HEUR-Trojan.Script.Generic-2095cf3719b26cc26d62d14550b667902745719206f3bc378d0421827a331508 2012-10-29 15:12:46 ....A 10883 Virusshare.00018/HEUR-Trojan.Script.Generic-209821610560520b957b0aa55c7c14546294ac8d6476fd209c534d7e94eebaba 2012-10-29 15:12:52 ....A 31308 Virusshare.00018/HEUR-Trojan.Script.Generic-2099b02cb4c3d928f5e0045d5c3a4ac90e7a34c9a7c515b07a1639584968c264 2012-10-29 15:12:52 ....A 30999 Virusshare.00018/HEUR-Trojan.Script.Generic-2099bf4064378c3ade5ade955f1007db9cfbafd134d67ec2ec2c92f731e565f3 2012-10-29 15:13:12 ....A 47617 Virusshare.00018/HEUR-Trojan.Script.Generic-209df80d60cef39a8660bdd563b113aea82fc0b084e8dcc0a032b932f499f9a0 2012-10-29 15:13:12 ....A 2656 Virusshare.00018/HEUR-Trojan.Script.Generic-209e48bce8a09694d35a0635490db573670393de290af1c66586c759a7dc0dd5 2012-10-29 15:13:12 ....A 48994 Virusshare.00018/HEUR-Trojan.Script.Generic-209e85bb057d3abcdc36a9897b63419511e0b5db84736e0703e953a182cbe77f 2012-10-29 15:13:20 ....A 40363 Virusshare.00018/HEUR-Trojan.Script.Generic-20a0b431dc8d6c1859da56747ab379ac898e740ebde87950e66694afbf0cd168 2012-10-29 15:13:22 ....A 49079 Virusshare.00018/HEUR-Trojan.Script.Generic-20a16c26ca0f6d709f2207f7910cd73f081af15984f49b54d087d6b321990d8e 2012-10-29 15:13:42 ....A 594 Virusshare.00018/HEUR-Trojan.Script.Generic-20a63ab1a9199d61a15b1e7a4d6ece2ed3447326390c143390c29e0cc7d40504 2012-10-29 15:13:48 ....A 77093 Virusshare.00018/HEUR-Trojan.Script.Generic-20a75cfb209f1980eedebcb86a9f407b33314e6be56c95fb6924ab7166ea265a 2012-10-29 15:13:56 ....A 40061 Virusshare.00018/HEUR-Trojan.Script.Generic-20a9ce51269a900d8a553a873251f1ceffc87e2bd9fab508bff6d8aad0b583a4 2012-10-29 15:13:58 ....A 33110 Virusshare.00018/HEUR-Trojan.Script.Generic-20aae7e35dc12f3756da14385b73f695df7ab21590e3ea0b131d4a874508c4c6 2012-10-29 15:14:06 ....A 32975 Virusshare.00018/HEUR-Trojan.Script.Generic-20ac791b0aba7b7a73e9970562908c8ca205ed2e84b545e288ba22334e6fdadd 2012-10-29 15:14:12 ....A 31433 Virusshare.00018/HEUR-Trojan.Script.Generic-20ae024bff1f4be99189fba6445054034ed64dab0c8d3461116e1480a55a285c 2012-10-29 15:14:24 ....A 29807 Virusshare.00018/HEUR-Trojan.Script.Generic-20b0c1384907d47bb34ce58b82ebc2aff274c4b708282dd1d8cc66a856c2626c 2012-10-29 15:14:40 ....A 41417 Virusshare.00018/HEUR-Trojan.Script.Generic-20b54837eedc6a7a1e8a1ff11f83440a6d8b2acbf160517f6f5f18a90a744973 2012-10-29 15:14:42 ....A 841110 Virusshare.00018/HEUR-Trojan.Script.Generic-20b58e681f80fd7f320d1d4c93f8bbd1eaa4d7141b4f3d44f483ecfe6ec105b5 2012-10-29 15:14:46 ....A 32610 Virusshare.00018/HEUR-Trojan.Script.Generic-20b6e8d11156f1179085a7f5ee53ced9a3d6f40e26500f39e71cd407569815b7 2012-10-29 15:14:48 ....A 39312 Virusshare.00018/HEUR-Trojan.Script.Generic-20b7587a13f3f5f0fc9268c0e9c45361a7cdd10d24377e3773a0af886c283916 2012-10-29 15:14:50 ....A 49009 Virusshare.00018/HEUR-Trojan.Script.Generic-20b7c91ce60760d6d74aeefa10d06e2c3119fb691a3f0d652a595ce93b726ea3 2012-10-29 15:14:54 ....A 40750 Virusshare.00018/HEUR-Trojan.Script.Generic-20b8c3d602e894b5ab9583a2984dba5757b0f1e337b4706dc5f169c1ec3d2194 2012-10-29 15:14:54 ....A 38741 Virusshare.00018/HEUR-Trojan.Script.Generic-20b8e8fb1f52b7077e7fc97099a996a36e132068956a6f86a35d4f1962ab81ae 2012-10-29 15:15:08 ....A 40562 Virusshare.00018/HEUR-Trojan.Script.Generic-20bd24f9a7ae254825c1109d3d6ab94255631925626dd67e2c3d17381fe540c0 2012-10-29 15:15:28 ....A 5784 Virusshare.00018/HEUR-Trojan.Script.Generic-20c1890673a8336c6bd5b1387926f0021296aa9628aa16daafba170f883f8c5b 2012-10-29 15:15:28 ....A 43242 Virusshare.00018/HEUR-Trojan.Script.Generic-20c1f7a2c7e04f1fda460a807fe0659f6e303ea57502707851769444f02aea82 2012-10-29 15:15:38 ....A 33183 Virusshare.00018/HEUR-Trojan.Script.Generic-20c4dfd485c24b55ce324b04a1dc1386c2829baf961e4304f2bd83e59dc7544b 2012-10-29 15:15:44 ....A 43106 Virusshare.00018/HEUR-Trojan.Script.Generic-20c5ca6228f6396f558aeb4c7451f23e506f09d6b609539ddf886f19a79cd673 2012-10-29 15:15:46 ....A 33426 Virusshare.00018/HEUR-Trojan.Script.Generic-20c6887e4f5dbd24ad93a43165ddb0ac56e00c5a150f605bdfd5a5e0b97e09c8 2012-10-29 15:15:52 ....A 40572 Virusshare.00018/HEUR-Trojan.Script.Generic-20c852684d5a2b23a6d1e07c30b643470a84b5c50533299016edfdc4ddaa1e51 2012-10-29 15:15:56 ....A 39300 Virusshare.00018/HEUR-Trojan.Script.Generic-20c9809ca5a82dac9267174538afab9023efb9efdb41edb3fedfb2b0db2a4b48 2012-10-29 15:15:56 ....A 36402 Virusshare.00018/HEUR-Trojan.Script.Generic-20c98fde2b9b69fe55e3dd657479ec91da043b04de867cf4e1dc99a091741272 2012-10-29 15:15:56 ....A 40548 Virusshare.00018/HEUR-Trojan.Script.Generic-20c9abbb5c2be881495d420203c758cff95b10397f6cc09af7219395d406ef2e 2012-10-29 15:16:02 ....A 54889 Virusshare.00018/HEUR-Trojan.Script.Generic-20cb2ff4df67ad806487205de2d19f0762a7e7c85c9b8fc27031338b97003301 2012-10-29 15:16:04 ....A 33926 Virusshare.00018/HEUR-Trojan.Script.Generic-20cc35084a4af8521ee6ee1db85e7504a0ff4e222810b92982070a21ed4477bd 2012-10-29 15:16:08 ....A 37849 Virusshare.00018/HEUR-Trojan.Script.Generic-20cce8c818685fc5b2662e6cfe57aaa4f27e1ba0d6134b0d20b03b3cfa1b6887 2012-10-29 15:16:10 ....A 34964 Virusshare.00018/HEUR-Trojan.Script.Generic-20cde58c6868a0e621f1b19d440558f39a593dd9d83a508f8ff409c4462d43ab 2012-10-29 15:16:16 ....A 3240 Virusshare.00018/HEUR-Trojan.Script.Generic-20cf6f86ca74eb3f1e9d08f07c876b647dd7a46fad9d8ef85b9acccd1ba0dd67 2012-10-29 15:16:18 ....A 37066 Virusshare.00018/HEUR-Trojan.Script.Generic-20d0388bb08597b3eb142e1645d697a03c958ad3e6fed8e64fbd2b9f9569315a 2012-10-29 15:16:18 ....A 31856 Virusshare.00018/HEUR-Trojan.Script.Generic-20d0cb335a8a4d0559a4e8398b31421b53faf2b0ade39e4b6929b64187e3024f 2012-10-29 15:16:20 ....A 58422 Virusshare.00018/HEUR-Trojan.Script.Generic-20d133a710c01abe347ee4a4c9c75694ac59eb2a0fa9bfbfbae7040b1347f37f 2012-10-29 15:16:26 ....A 49044 Virusshare.00018/HEUR-Trojan.Script.Generic-20d2a826a3a0a83fd10b71057b26ac727472c32a1d546283d8957daea09ad0e4 2012-10-29 15:16:30 ....A 31147 Virusshare.00018/HEUR-Trojan.Script.Generic-20d3d097a448f1bb47282539bc1002ac20bbabad58584e495f070fb945b63a88 2012-10-29 15:16:32 ....A 29593 Virusshare.00018/HEUR-Trojan.Script.Generic-20d4b6864581084f6112e6868e566fdd87b8b4e4d6cd12fe62e48cac2e21a930 2012-10-29 15:16:42 ....A 30469 Virusshare.00018/HEUR-Trojan.Script.Generic-20d612ae557b76323f46c9ee9e97a96703e278b551308411d9a7471ece9a8d57 2012-10-29 15:16:48 ....A 35134 Virusshare.00018/HEUR-Trojan.Script.Generic-20d73c6ce0d6585f12d20a9e61d991cce4138f05e78b10396cdcbce8126019b6 2012-10-29 15:16:58 ....A 81771 Virusshare.00018/HEUR-Trojan.Script.Generic-20db1407cf3ae5c93c7d0bf028759cef66123f2ed435bb8cb705df3a6ecb2dc3 2012-10-29 15:17:02 ....A 38712 Virusshare.00018/HEUR-Trojan.Script.Generic-20dd1618705c710f0b1ab9a2bbdd5a32cd7cd3028ac90f2ed67e7056597bbb56 2012-10-29 15:17:02 ....A 39339 Virusshare.00018/HEUR-Trojan.Script.Generic-20dd5ae02b2cec1a66434aca134daf0958301e47b7a30674a487da62bc200718 2012-10-29 15:17:20 ....A 46985 Virusshare.00018/HEUR-Trojan.Script.Generic-20e194319df5de9d31d09a4a6e6b0067666fdbe6d3b5b77634df3125b8f431ee 2012-10-29 15:17:24 ....A 33298 Virusshare.00018/HEUR-Trojan.Script.Generic-20e2b7f9a39196e0823858614d5600117859803a0b315f721f878ad215dc03fb 2012-10-29 15:17:24 ....A 39497 Virusshare.00018/HEUR-Trojan.Script.Generic-20e2bcf85895def09cb15066ef3e6a5ba4b5f95728dc17e28e1985e386ed354a 2012-10-29 15:17:24 ....A 34011 Virusshare.00018/HEUR-Trojan.Script.Generic-20e2f6311d7cfa6ef0f710c18229add33afd9d2e6d685cf12621b996a9ef859e 2012-10-29 15:17:32 ....A 39391 Virusshare.00018/HEUR-Trojan.Script.Generic-20e45cfa2860cc3dbadb97471a29b5b0dcb92064d8c4e5f2b0927881f63a4e71 2012-10-29 15:17:34 ....A 11556 Virusshare.00018/HEUR-Trojan.Script.Generic-20e48e440d640825ba66bf3e7197878197278f209a5c03dc355ba4c8c49ab90a 2012-10-29 15:17:36 ....A 33427 Virusshare.00018/HEUR-Trojan.Script.Generic-20e59addc2593d78011b7247da14fae828c480e138c0faa93cf86560d052a31c 2012-10-29 15:17:44 ....A 31129 Virusshare.00018/HEUR-Trojan.Script.Generic-20e7804be7b7fff98358c13625c613d142b6965bac767cd19e8d67ef5c15a040 2012-10-29 15:17:50 ....A 155 Virusshare.00018/HEUR-Trojan.Script.Generic-20e94c862cb6ed975d3b7d0194cb8e35abedcc9b9e38b4830421a1b593df8ee8 2012-10-29 15:17:54 ....A 31196 Virusshare.00018/HEUR-Trojan.Script.Generic-20ea2613e432cb4e0db97e1d8003484c0e0e694372560cd1b737d323dc9f67e1 2012-10-29 15:18:08 ....A 43206 Virusshare.00018/HEUR-Trojan.Script.Generic-20ec4b7f7f6c2743ee4c87e668c686087be4d2c5816670599579d78ba378a198 2012-10-29 15:18:16 ....A 39260 Virusshare.00018/HEUR-Trojan.Script.Generic-20edc3604eae6ba13c6673c10fe58ac932e8150df1d61fed7ea7792f67773cfa 2012-10-29 15:18:18 ....A 41952 Virusshare.00018/HEUR-Trojan.Script.Generic-20eea9da1ae3756f5cce89538059ebb78b30fed72b530aa4e90fdb4d70ded800 2012-10-29 15:18:28 ....A 33674 Virusshare.00018/HEUR-Trojan.Script.Generic-20f094af90f61f6315ea5a533c699b9a0f788237de3b521d2433001a28edce48 2012-10-29 15:18:52 ....A 116938 Virusshare.00018/HEUR-Trojan.Script.Generic-20f579eb2c2becb1bd6d64cccfdd3e2df1b6157ed62dc763044b9a2bbe09f868 2012-10-29 15:18:56 ....A 5347 Virusshare.00018/HEUR-Trojan.Script.Generic-20f6b6d18594d6ef994bce5c44e918815a6678d808a00f3342915059fc54d41c 2012-10-29 15:19:06 ....A 40505 Virusshare.00018/HEUR-Trojan.Script.Generic-20f8f7f4fa745a18dcd97b7ed092542dd1a72d1261390a5033edc183a5738262 2012-10-29 15:19:20 ....A 41756 Virusshare.00018/HEUR-Trojan.Script.Generic-20fc797c68fb2f49d0ba55dadb6810e39f0209134d34a7f9ebc12876f62ebbcb 2012-10-29 15:19:22 ....A 31875 Virusshare.00018/HEUR-Trojan.Script.Generic-20fd3761aadce0a65889187d068da1383ee78ba37514836d5d7c1ca355b3dcdb 2012-10-29 15:19:24 ....A 3919 Virusshare.00018/HEUR-Trojan.Script.Generic-20fdc6983afa22501278e9475aabbcb33e9335c98806fa934e85264580000243 2012-10-29 15:19:32 ....A 34615 Virusshare.00018/HEUR-Trojan.Script.Generic-20ff8be4d8db4dfc4ad385cb2106c86413b7c2329c6911b856ca292d1ce73b20 2012-10-29 15:19:40 ....A 47545 Virusshare.00018/HEUR-Trojan.Script.Generic-2101660ae76977faa2b74ee40189dfd099a26ef6dab0f6c7629c4111a0596f3b 2012-10-29 15:19:42 ....A 61108 Virusshare.00018/HEUR-Trojan.Script.Generic-2101e8897efc1d0d2d34deafd7f82fd93c29cb8ef8ed55ddaa27d0d83e04a226 2012-10-29 15:19:48 ....A 43184 Virusshare.00018/HEUR-Trojan.Script.Generic-21034d773cbcbbeea6bceef05ab7f1108678b3ec13f6dd8f762754ebe34c3d78 2012-10-29 15:19:50 ....A 32389 Virusshare.00018/HEUR-Trojan.Script.Generic-21036b39ecb92b7cce29833ddbe53507ad75c090d1070d65a8233c29e4c27b36 2012-10-29 15:19:50 ....A 39219 Virusshare.00018/HEUR-Trojan.Script.Generic-2103c2e3a504389573c7e1dbaf17e7d3cab0ba00f940d0134d9b8887f3f4b291 2012-10-29 15:19:50 ....A 11334 Virusshare.00018/HEUR-Trojan.Script.Generic-2103c741fd6ab7641230c587b0823c84a55a36728f0419d86e8d9f398b988055 2012-10-29 15:19:52 ....A 45874 Virusshare.00018/HEUR-Trojan.Script.Generic-210464a4cfbcbdf9df6c46b385418d244875ccf8e28fa79344592a0437262e31 2012-10-29 15:19:52 ....A 10775 Virusshare.00018/HEUR-Trojan.Script.Generic-2104b1dc38a564f91831f4b213c012af88753384702c758a4cfca3505254a19a 2012-10-29 15:19:58 ....A 31444 Virusshare.00018/HEUR-Trojan.Script.Generic-2106246ee67de96fbee160e4d6bd4a96e44101af38b7790a8c83d160c0b25400 2012-10-29 15:20:02 ....A 9340 Virusshare.00018/HEUR-Trojan.Script.Generic-2107891ab1b5692abb42e97156662268fe7abdddd0cb41e52384adebed02c502 2012-10-29 15:20:02 ....A 33642 Virusshare.00018/HEUR-Trojan.Script.Generic-2107a3132d23f76cc06b6937f3dfe810c15e32cb9109216639321660c30853d1 2012-10-29 15:20:06 ....A 11366 Virusshare.00018/HEUR-Trojan.Script.Generic-21086a59b6d86b66c92957f8a0128c4e97d0fe7160e070cee131c8fcc8eaa195 2012-10-29 15:20:08 ....A 32886 Virusshare.00018/HEUR-Trojan.Script.Generic-2108a13987d4d33204048d05eef314932409e0690078c988f6f5a077da4de837 2012-10-29 15:20:20 ....A 39343 Virusshare.00018/HEUR-Trojan.Script.Generic-210c4aba2377c193b936a8e652f6b3b9a56566d3b4cb0bd0dc1294bdcb8688e9 2012-10-29 15:20:32 ....A 41221 Virusshare.00018/HEUR-Trojan.Script.Generic-210fc86d7587f696ce624872712d9f4198316da910065f29e1c69e9d7a123f31 2012-10-29 15:20:52 ....A 31459 Virusshare.00018/HEUR-Trojan.Script.Generic-21132ac83ef77d3a99179ee023edccb36134db03d8f4a4f9cd634bc0b07354cd 2012-10-29 15:20:52 ....A 49028 Virusshare.00018/HEUR-Trojan.Script.Generic-21133319c560e4a367b61cfc34a7a9a3b1f1c8437cd50168614fe86b0246d43e 2012-10-29 15:20:56 ....A 31993 Virusshare.00018/HEUR-Trojan.Script.Generic-2114034d6b595086a2e74d52b25d51515f4fe976526bb5c8681c2e52020e82ed 2012-10-29 15:21:02 ....A 32636 Virusshare.00018/HEUR-Trojan.Script.Generic-21157817a7d68af026eaea36207b942ebb8ecc1675802614a9c583c43b7a6b26 2012-10-29 15:21:04 ....A 31562 Virusshare.00018/HEUR-Trojan.Script.Generic-2115a2fdc7aa2110d21ccec9b2dddcbe3d0956766f6e3dd6e37be9ca79a50521 2012-10-29 15:21:08 ....A 33751 Virusshare.00018/HEUR-Trojan.Script.Generic-2116eabdbd05cf3199115678a9a18293b4ce2697f19bee094ba9ea33ca72efc3 2012-10-29 15:21:16 ....A 10799 Virusshare.00018/HEUR-Trojan.Script.Generic-2118e80f7f4122ee157782ab7d7be74de2a93719eb90f9ddc1425ceb20ab29e9 2012-10-29 15:21:18 ....A 40521 Virusshare.00018/HEUR-Trojan.Script.Generic-21194713d50eb45604e73c39a12201b3b678e6f2dd97138b108f0e46fed1d372 2012-10-29 15:21:22 ....A 32351 Virusshare.00018/HEUR-Trojan.Script.Generic-2119dbbfd056ea212774f92d45e9fc1e845ee329f1fc0adfd82ea0addd212030 2012-10-29 15:21:22 ....A 40602 Virusshare.00018/HEUR-Trojan.Script.Generic-211a275f13926e874781e96ba7119326963fd9cedef19f55d095d75dab3e4016 2012-10-29 15:21:38 ....A 32598 Virusshare.00018/HEUR-Trojan.Script.Generic-211cf6f906395244fb3658daad24abcc6b32bd4e13f8bf6afe65409e5f3687e7 2012-10-29 15:21:40 ....A 7138 Virusshare.00018/HEUR-Trojan.Script.Generic-211d214a32f5e376d6998bb0eb22c6042f830c46e43421326f3d36cd76574821 2012-10-29 15:21:42 ....A 42660 Virusshare.00018/HEUR-Trojan.Script.Generic-211d7fb7c1ec1f4f3c2bcbabede1eb0147191a4c43e0152ecfc82bff040bfe4f 2012-10-29 15:21:42 ....A 32636 Virusshare.00018/HEUR-Trojan.Script.Generic-211d957b4a704972d132487c06146b60aa20c19ccccdf709317060e689cea5f9 2012-10-29 15:21:48 ....A 33143 Virusshare.00018/HEUR-Trojan.Script.Generic-211e671d19acd4ca653cd7846f6406ba4b8d53b62671636228f162302c840e81 2012-10-29 15:22:02 ....A 33621 Virusshare.00018/HEUR-Trojan.Script.Generic-21211eccdaef97bf5be5b1d1e43ce52017cc28ef6ccfaa6dd3feeabadcc8a4ad 2012-10-29 15:22:04 ....A 8548 Virusshare.00018/HEUR-Trojan.Script.Generic-21219de72a574e8050bc204f97606bbdb161127abc3f14bcff03c749c1420bcd 2012-10-29 15:22:04 ....A 32312 Virusshare.00018/HEUR-Trojan.Script.Generic-2121ca4206e405b4b48825f1eaf97b8d19c2678be6de56fd2d17a16c73276b30 2012-10-29 15:22:12 ....A 39294 Virusshare.00018/HEUR-Trojan.Script.Generic-212374f52d26db6aac2a05915470b9cc05b7e3869fde2d73bd6b858336be384a 2012-10-29 15:22:34 ....A 36149 Virusshare.00018/HEUR-Trojan.Script.Generic-212823579e550afb643a2ac3d669154bc5425e1095e928b027355a47cc00409b 2012-10-29 15:22:38 ....A 31371 Virusshare.00018/HEUR-Trojan.Script.Generic-2128d17d4797a1f7bfae79821470e1edf1622bee4c99e4d7ef7882679674ab24 2012-10-29 15:23:08 ....A 34675 Virusshare.00018/HEUR-Trojan.Script.Generic-212f24ab8e932ff27e7d0b2bac7bed2d8e9451a2842c7bbfe51291dfd6816e03 2012-10-29 15:23:08 ....A 33597 Virusshare.00018/HEUR-Trojan.Script.Generic-212f87eb7390be7396baa006a11ebe64c3de8d1f9f223ee8179df0885196119a 2012-10-29 15:23:12 ....A 32932 Virusshare.00018/HEUR-Trojan.Script.Generic-21307fdd346e83762a63463761dbfcbfbbc4171096f7bb72cae7561d4d581b52 2012-10-29 15:23:34 ....A 9304 Virusshare.00018/HEUR-Trojan.Script.Generic-2134ba9d1fc12f09dc09e4e9c8aa2606bd02ab86c4460837d73ab76b5cebe962 2012-10-29 15:23:34 ....A 1335 Virusshare.00018/HEUR-Trojan.Script.Generic-2134db3cecf5346813037db5f525a3067e0b9ecf0501e34644e17ee0587aacf1 2012-10-29 15:23:42 ....A 39410 Virusshare.00018/HEUR-Trojan.Script.Generic-21363168ed2bdec8dc248a8a8d9f177f6a0b3027839c48c6bb5c0c57173aa176 2012-10-29 15:23:42 ....A 39336 Virusshare.00018/HEUR-Trojan.Script.Generic-213662185345e9838e6d9fd62524d3b20ac5df0427b8f96dff28d066fc33d431 2012-10-29 15:24:06 ....A 31354 Virusshare.00018/HEUR-Trojan.Script.Generic-213c2d4d8ae45d99ab9cd0149c79ac135fe3407f862415a41d2d8072023c7b65 2012-10-29 15:24:08 ....A 32998 Virusshare.00018/HEUR-Trojan.Script.Generic-213c487dd68329e796b224db7e72dd30d4cfc9bd034434003e1cca7f00b8e5f5 2012-10-29 15:24:14 ....A 137185 Virusshare.00018/HEUR-Trojan.Script.Generic-213e49cd0de5d8063f39cadc40f3d7549be352447bc3a9333c24bce607fd4b9a 2012-10-29 15:24:16 ....A 38515 Virusshare.00018/HEUR-Trojan.Script.Generic-213ec702b0d2935eb01c9250ce42fb6ca25d7119116c1f7bc39590bddf2fcd5e 2012-10-29 15:25:02 ....A 10241 Virusshare.00018/HEUR-Trojan.Script.Generic-214727ec7102aae2b491a56f1277e6fc9e857b8e28a4c0d13cfff43e1f67ee89 2012-10-29 15:25:04 ....A 22437 Virusshare.00018/HEUR-Trojan.Script.Generic-2147a9fbbb986856c7106c74e21640168dc166c8fb02cf9837dba1e23461039f 2012-10-29 15:25:12 ....A 33659 Virusshare.00018/HEUR-Trojan.Script.Generic-214a61f667477ad9fb48277b004d81341b96b3ec5a7a15c3ddf18ad3792376a9 2012-10-29 15:25:28 ....A 49072 Virusshare.00018/HEUR-Trojan.Script.Generic-214e72994552d8a96a7f65fc8b387f615dee705af4595377bc2e2e1c3039b436 2012-10-29 15:25:30 ....A 39112 Virusshare.00018/HEUR-Trojan.Script.Generic-214e96f118fcedaa8cbcbe1dfda95e31119512954c3755ac0c0286d46753b920 2012-10-29 15:26:00 ....A 110647 Virusshare.00018/HEUR-Trojan.Script.Generic-21561aef32fe0536b1d62eaaa89631ebcbc53c53ecade33df1b3996fb382db35 2012-10-29 15:26:06 ....A 3325 Virusshare.00018/HEUR-Trojan.Script.Generic-21589859b5bf73bb324254f8130ae93a0e2dcc7ccb12f0dc6c7c057646198848 2012-10-29 15:26:08 ....A 37674 Virusshare.00018/HEUR-Trojan.Script.Generic-2158c27d16fbc82713b258d078c4bd95d20409284a656218aadddf50f1e4636f 2012-10-29 15:26:10 ....A 40585 Virusshare.00018/HEUR-Trojan.Script.Generic-2159a3dec8a37aa4bb285be5d2334e5e1efe1cd896bd2e11dc52477f0516ff34 2012-10-29 15:26:14 ....A 41568 Virusshare.00018/HEUR-Trojan.Script.Generic-215b09877ea63f6b9bd114b11548f2e10a6d077cf736fb17b22c9c86c6bb81c7 2012-10-29 15:26:26 ....A 93653 Virusshare.00018/HEUR-Trojan.Script.Generic-215ea34fc265c0f3fee9b877cc5d9e104272546c2991232f3a3a437ae97813f3 2012-10-29 15:26:28 ....A 17649 Virusshare.00018/HEUR-Trojan.Script.Generic-215f021da5a169620e32d6bea5c878349aa9aee1e325c423a9ffab1995dab6f1 2012-10-29 15:26:30 ....A 32576 Virusshare.00018/HEUR-Trojan.Script.Generic-215f73b37ea3f4291cc64c8f01b7f23ffabbbbff6e70a126f45aaf4e51403a35 2012-10-29 15:26:30 ....A 41887 Virusshare.00018/HEUR-Trojan.Script.Generic-215faa5ebf7066ad81f0b7b626f3406fd02269abe26f640e57620479145bbe76 2012-10-29 15:26:38 ....A 31231 Virusshare.00018/HEUR-Trojan.Script.Generic-216137219467d37bf9d042c742367cfb22be821af640875b4cd2954a629519f3 2012-10-29 15:26:38 ....A 35288 Virusshare.00018/HEUR-Trojan.Script.Generic-2161388eed26b0ec847ddf6492c98303b7bf17b95ecf4f505b578217647bd2a6 2012-10-29 15:26:40 ....A 11705 Virusshare.00018/HEUR-Trojan.Script.Generic-2161dad77be20d9a49efca44c7bff2ebd18fd9c967b37dcf14100f67feb380f4 2012-10-29 15:26:50 ....A 72 Virusshare.00018/HEUR-Trojan.Script.Generic-21639fc8a6f93b7c9052fd936bd466243cf5c0df7a4d9601a0c738c7f49e0680 2012-10-29 15:26:52 ....A 40765 Virusshare.00018/HEUR-Trojan.Script.Generic-2163b34c0daee1133241bbd12aa5e37735c368b9a3ff71c70d6e35f5509af9cb 2012-10-29 15:26:54 ....A 31325 Virusshare.00018/HEUR-Trojan.Script.Generic-2164d56553f0e8c9001e59e215c255b8a00b5513525224a3f60b0273ab32b0fa 2012-10-29 15:26:54 ....A 31288 Virusshare.00018/HEUR-Trojan.Script.Generic-2164ee7b3e4143d8db1f183484d543b47ea1a9785ed374bd144047e45123ddf2 2012-10-29 15:26:56 ....A 49035 Virusshare.00018/HEUR-Trojan.Script.Generic-2165551df102e5f194fde5a6e78d114778da9dd818e07ba82d5e2f39b5dd9ab5 2012-10-29 15:27:04 ....A 12250 Virusshare.00018/HEUR-Trojan.Script.Generic-2167d15281a56f1303f9639315cb7974e9cf2b0d1d198dfad88e508c8fd5a4e9 2012-10-29 15:27:10 ....A 40032 Virusshare.00018/HEUR-Trojan.Script.Generic-2168f24480710e62316e5530b48b387250c7ea8f6ac95aef07b7f96a2c7b1925 2012-10-29 15:27:20 ....A 39406 Virusshare.00018/HEUR-Trojan.Script.Generic-216af324d1c2b7213dabe239bb9e94c2c597f5af366863ebcad5e82345577624 2012-10-29 15:27:38 ....A 35221 Virusshare.00018/HEUR-Trojan.Script.Generic-216ffc90cb3d3173309339d9886e6d1f48e07ee055a6172faabe4e28e82021e6 2012-10-29 15:27:52 ....A 40525 Virusshare.00018/HEUR-Trojan.Script.Generic-21736338caaaad0ec316884a18c790c7ef7e8844466fb721e250f83462a0f9fe 2012-10-29 15:27:52 ....A 7556 Virusshare.00018/HEUR-Trojan.Script.Generic-217383c1ab0ca88d0dbb42623a6ffec9361e97289941f68ef0a22769cc829aed 2012-10-29 15:28:08 ....A 17034 Virusshare.00018/HEUR-Trojan.Script.Generic-2178590fd9abe6bf77a7c6203c2a60d0badfd5371c37846b7c06ff6cfe38fbde 2012-10-29 15:28:14 ....A 33998 Virusshare.00018/HEUR-Trojan.Script.Generic-2178fa7fbfe95f52d6844581da29329cfab6c569f7c4ef022e77dd9c5c9afa96 2012-10-29 15:28:16 ....A 13752 Virusshare.00018/HEUR-Trojan.Script.Generic-2179b0116b7ebc10ff36e15e7fceca619fa464627f9174a6deaffaaae9697a00 2012-10-29 15:28:18 ....A 39439 Virusshare.00018/HEUR-Trojan.Script.Generic-217a080609ae7b0b0cdf8d6ec1a61fb9d2bfd1290178fa43c21a6331ec01f146 2012-10-29 15:28:18 ....A 22118 Virusshare.00018/HEUR-Trojan.Script.Generic-217a56fe7f7c7d50cb814c3c23db501fc4976cda5fbcff475b7fa9785f6cfd37 2012-10-29 15:28:34 ....A 33417 Virusshare.00018/HEUR-Trojan.Script.Generic-217e78cf2a67cd8606251fef45e00ba87a58e966a8de9b3d5eb6c72f0156450f 2012-10-29 15:28:48 ....A 43239 Virusshare.00018/HEUR-Trojan.Script.Generic-2181ff1e2fc9e9741fc9159f5b2634f91190602f78eaec0f5d71c163ba993bf4 2012-10-29 15:28:54 ....A 1208 Virusshare.00018/HEUR-Trojan.Script.Generic-2182f067e3de2e27b3bdbd89a6290ba48aed8db957d2cf62507e5872aa37b21a 2012-10-29 15:28:54 ....A 31167 Virusshare.00018/HEUR-Trojan.Script.Generic-2183523fdc3f9f8ec270faf4fd72992238e873bbc6bd20f284bff2ad96e91580 2012-10-29 15:28:56 ....A 39505 Virusshare.00018/HEUR-Trojan.Script.Generic-218418eb2d5616e66de2d3bd0fc4a999ceb8d4daa97d64d9b3067a9e6df860de 2012-10-29 15:28:58 ....A 49114 Virusshare.00018/HEUR-Trojan.Script.Generic-2184cf0f48ebf6ed1a2c324f516ad5bed4c39fe884d0723c2b57b3fdd40a7a81 2012-10-29 15:29:06 ....A 45286 Virusshare.00018/HEUR-Trojan.Script.Generic-2186844f3b012f179d1296b8abb5f6d3c4193b75829dff178d97400d302295b2 2012-10-29 15:29:18 ....A 39331 Virusshare.00018/HEUR-Trojan.Script.Generic-218951ab96e4493faa68c1a0c3848ba4476e93e61f7473184ff4a11d6a429ea6 2012-10-29 15:29:22 ....A 33427 Virusshare.00018/HEUR-Trojan.Script.Generic-218aee0610d66ac5b4731ca6e95754cff8aa59d39d7ee44e2bce80f255b4b6ef 2012-10-29 15:29:30 ....A 37912 Virusshare.00018/HEUR-Trojan.Script.Generic-218c348ada49ac9985f00962a0132911994e5445b8cbf1d7a40ac9be2dc8570d 2012-10-29 15:29:34 ....A 42027 Virusshare.00018/HEUR-Trojan.Script.Generic-218e10dca5c5db9800eda315f0beb3a07b1f18933ca008d35a760a07d30f747e 2012-10-29 15:29:36 ....A 49115 Virusshare.00018/HEUR-Trojan.Script.Generic-218e8e352ff49886d75fa7fcc2ef12aeb07c79fe1d4e5529d453b4ff62d78039 2012-10-29 15:29:42 ....A 45665 Virusshare.00018/HEUR-Trojan.Script.Generic-219023e611d55b4931b4fb307369796e3efbc1c6f6dfb6e09beb1399abf0b806 2012-10-29 15:29:48 ....A 31353 Virusshare.00018/HEUR-Trojan.Script.Generic-2192f1508ccbe67ac9ad5d2d9e54073a03663fd8ff709d2331bc9c9e73c0a8a9 2012-10-29 15:29:50 ....A 39442 Virusshare.00018/HEUR-Trojan.Script.Generic-21937a4c3e1b3a6e0a36343139c7585de0b86275b25feaa65674eafd3b680148 2012-10-29 15:29:50 ....A 31158 Virusshare.00018/HEUR-Trojan.Script.Generic-2193f4a0ced91109378d82fe637f19fcfff525096a049092b64d4651ce2159f8 2012-10-29 15:29:52 ....A 40299 Virusshare.00018/HEUR-Trojan.Script.Generic-21941eef382f28168e9ab2b71ddd266a5b3366541270f0c14322e61d49512f28 2012-10-29 15:29:58 ....A 47832 Virusshare.00018/HEUR-Trojan.Script.Generic-219606c19f5440d9bcc8e912b97dfda96495c1f895d9aa7f0bf9bc6bc6a46603 2012-10-29 15:30:02 ....A 49077 Virusshare.00018/HEUR-Trojan.Script.Generic-2196da1006869aa952cc3942869c85f74c4b9eca405d318b52651863d544b99d 2012-10-29 15:30:02 ....A 32515 Virusshare.00018/HEUR-Trojan.Script.Generic-2197091c5b1e7f9d612a87358c38cab1f683cd90b1ff37fb9763ed893609acb6 2012-10-29 15:30:08 ....A 40458 Virusshare.00018/HEUR-Trojan.Script.Generic-2198f530e54fc16586e705c5841221a5b1c372d2fa213e542683ffee0db5256e 2012-10-29 15:30:10 ....A 49072 Virusshare.00018/HEUR-Trojan.Script.Generic-2199b00afa5ed6252a07a04fcee0a6d2995408f2d40089f7b70139e6184664b0 2012-10-29 15:30:10 ....A 39290 Virusshare.00018/HEUR-Trojan.Script.Generic-2199dc4a8ca75275aabb3f64b3de292567e8ef76ff691794928ec9615e8c7c6c 2012-10-29 15:30:12 ....A 34162 Virusshare.00018/HEUR-Trojan.Script.Generic-219a1945668e248f88c71e91df4079e9a38ec78df5e9e95d1a169dbce87eddbf 2012-10-29 15:30:14 ....A 32643 Virusshare.00018/HEUR-Trojan.Script.Generic-219a6efba458779e4dc58eb6669e4ddbd21bda15f6f85f323586ac59739e2729 2012-10-29 15:30:26 ....A 108005 Virusshare.00018/HEUR-Trojan.Script.Generic-219d9cd8a314af9000825d25cf5a1bd18b6e158e5a17e2b9bd135399097883b0 2012-10-29 15:30:32 ....A 63992 Virusshare.00018/HEUR-Trojan.Script.Generic-219f63b638c0dd2abf5ad24eddd9636f91782c3507d4d2c37902a9b0455c7363 2012-10-29 15:30:32 ....A 33939 Virusshare.00018/HEUR-Trojan.Script.Generic-21a012606da7fdbad115fa34f0069b41b3af9838f92ba159ea563d17e6d1234b 2012-10-29 15:30:42 ....A 39431 Virusshare.00018/HEUR-Trojan.Script.Generic-21a333452be76123ae01815ad278ba9eba7bad49990de53225416d12aa90a519 2012-10-29 15:30:52 ....A 32076 Virusshare.00018/HEUR-Trojan.Script.Generic-21a691021dc11a9fbf74807585838749ddf617481d7dde7b95674e4814ca742d 2012-10-29 15:30:56 ....A 39393 Virusshare.00018/HEUR-Trojan.Script.Generic-21a7d8d904549aa434f278ae6836ca1c4b186f4b77a751ba34df4f4b65f8db23 2012-10-29 15:30:58 ....A 119587 Virusshare.00018/HEUR-Trojan.Script.Generic-21a8ada1e05b37eeb66784ea54434d52d0e103ff8a425ec42389e97941b84bbf 2012-10-29 15:31:02 ....A 41781 Virusshare.00018/HEUR-Trojan.Script.Generic-21a992caf061fa4e7e3158d8914cc0633848b1fcf470871a2441cf041ce4d97f 2012-10-29 15:31:02 ....A 74835 Virusshare.00018/HEUR-Trojan.Script.Generic-21a9a471fc82c08e6981b9eddb7edcdc93e6e9d3c5e97eb8ab0870be154ef2df 2012-10-29 15:31:06 ....A 41363 Virusshare.00018/HEUR-Trojan.Script.Generic-21ab1fb20b0d5bc5cfc64ca269221e1d119f455ff8aecafc32806b95799c9c8f 2012-10-29 15:31:08 ....A 32521 Virusshare.00018/HEUR-Trojan.Script.Generic-21ab8859d29db1db8dbce0805256b688f30e3eae0e23912b434acf453044da3f 2012-10-29 15:31:10 ....A 40728 Virusshare.00018/HEUR-Trojan.Script.Generic-21ac4fda3cec95e9a3561f8af54b0eb506bf0f5bfff3a2ecafb0152f60f2ccff 2012-10-29 15:31:16 ....A 36060 Virusshare.00018/HEUR-Trojan.Script.Generic-21ae2fad2ff236d9076cd834055d34df24a40b55f08eaa0606eccfe69c0232a9 2012-10-29 15:31:22 ....A 1425 Virusshare.00018/HEUR-Trojan.Script.Generic-21afc948ddcb5c873b99d69d39db9bc4cab2e470671334320e9a3a2865bfc419 2012-10-29 15:31:30 ....A 39325 Virusshare.00018/HEUR-Trojan.Script.Generic-21b100f996efab1f1a35308cb8bb955b3e1c728b0cfe65bac7245a3c55c0dafb 2012-10-29 15:31:30 ....A 48297 Virusshare.00018/HEUR-Trojan.Script.Generic-21b141cc350220fe05294b65a3579174fbe612702f44425f72400bd635defccd 2012-10-29 15:31:42 ....A 54470 Virusshare.00018/HEUR-Trojan.Script.Generic-21b4759bf394e776e8a17543e4ee97bde5d80a665fa8a5fd182c5978790b7778 2012-10-29 15:31:52 ....A 49643 Virusshare.00018/HEUR-Trojan.Script.Generic-21b6ba7a3076d6641e70f4fbd9b7992fed4b370d741503f10693be4cfbf43121 2012-10-29 15:31:52 ....A 30565 Virusshare.00018/HEUR-Trojan.Script.Generic-21b73ae0fda441f2c27715ab134cc47c161992c84a5dcee64b56202f8d4d5ce7 2012-10-29 15:31:56 ....A 41100 Virusshare.00018/HEUR-Trojan.Script.Generic-21b85d3db189025196f1b8be71bcceba473ec3e80a27f51a7d9d8069da2ebbd9 2012-10-29 15:32:10 ....A 44402 Virusshare.00018/HEUR-Trojan.Script.Generic-21bba9e42a436373a1883f08b03ae4845283010464466a0251c2b4b0bf4fd1dd 2012-10-29 15:32:14 ....A 58465 Virusshare.00018/HEUR-Trojan.Script.Generic-21bd7c84c6a4efe5f84d9f4195d8b4a63f1baf8a3a9a9c99ded0158448aaaa1d 2012-10-29 15:32:18 ....A 37691 Virusshare.00018/HEUR-Trojan.Script.Generic-21be676fdf8a6394a9e6e24ac53b9f537e1542a9482b401e87eceeec009ba899 2012-10-29 15:32:18 ....A 32940 Virusshare.00018/HEUR-Trojan.Script.Generic-21becf62c9341dd86dcf1c238769ed06613822226904af8b594b51f84aacd914 2012-10-29 15:32:20 ....A 32636 Virusshare.00018/HEUR-Trojan.Script.Generic-21bf30294531adc13f8a4353232aa5d99eb6cc87eed0152ae99fdb9cc9feef82 2012-10-29 15:32:26 ....A 5693 Virusshare.00018/HEUR-Trojan.Script.Generic-21c100a192075bc22ffee3d6eecaf31ae1392acd38c567efd018e5deb2444841 2012-10-29 15:32:30 ....A 10478 Virusshare.00018/HEUR-Trojan.Script.Generic-21c1f0d0e9849c93c7992ba4dbe8cb10c34f972b0952685f8c39f0e3955ef0db 2012-10-29 15:32:36 ....A 33950 Virusshare.00018/HEUR-Trojan.Script.Generic-21c444934d25c67777a1543d0fc2bfd49316bc25d383847e709b5a4622ec185b 2012-10-29 15:32:36 ....A 12469 Virusshare.00018/HEUR-Trojan.Script.Generic-21c44ab373ad7a3ef7c90a313230a3433f1e4411a17c34d2177cd8a54b10b51f 2012-10-29 15:32:40 ....A 8836 Virusshare.00018/HEUR-Trojan.Script.Generic-21c5aab9de9d92832d3d7c52b20721e118349f41301565e8e78bc2f06423b9f7 2012-10-29 15:32:44 ....A 32523 Virusshare.00018/HEUR-Trojan.Script.Generic-21c6c559affb412b8bdbb58c9cb7690c7675a4f10f556a4960e96174c7c23794 2012-10-29 15:32:50 ....A 32581 Virusshare.00018/HEUR-Trojan.Script.Generic-21c88f85f3ddaf13180fc257e7ffd387cac952cee512da5644019cd1cc307004 2012-10-29 15:32:52 ....A 51515 Virusshare.00018/HEUR-Trojan.Script.Generic-21c8ec89e4a9fe367b9b05a6f6bfd615243a8bf2db322357dfc0a438b6eb6073 2012-10-29 15:32:54 ....A 31215 Virusshare.00018/HEUR-Trojan.Script.Generic-21c9f69cdb82b65faa3a46131aa4a31a063ee457eff793c99138ba9cc2305a90 2012-10-29 15:33:04 ....A 68389 Virusshare.00018/HEUR-Trojan.Script.Generic-21cc653da82c93871a4ad9df589a5580cc69ba16930bc6875df73034d8451591 2012-10-29 15:33:08 ....A 48205 Virusshare.00018/HEUR-Trojan.Script.Generic-21cd84c392ec21fd5f02631000900612ee011e4d23a130346bb49904786ccec3 2012-10-29 15:33:10 ....A 35971 Virusshare.00018/HEUR-Trojan.Script.Generic-21cdaebb3010c91b8ccf25d295d598cb71687872e408bf67ec6ba5744f671790 2012-10-29 15:33:20 ....A 32718 Virusshare.00018/HEUR-Trojan.Script.Generic-21d06e29a50468c747d46f3f1d88df23a20e50e9c5a2ad3c187814501a92e000 2012-10-29 15:33:20 ....A 41457 Virusshare.00018/HEUR-Trojan.Script.Generic-21d0a4cb84f481db6f373501bdc5a900bf7f9ce114e9841139dc67ec132e948d 2012-10-29 15:33:26 ....A 31269 Virusshare.00018/HEUR-Trojan.Script.Generic-21d20f7040f734370a5073591a99966e02f4b8f7a922f6a0ab5ae07778cdccfc 2012-10-29 15:33:38 ....A 35392 Virusshare.00018/HEUR-Trojan.Script.Generic-21d5af5196192a09cd37e9860347dccb98e22e44423796813e1fe86f5524e69c 2012-10-29 15:33:42 ....A 77131 Virusshare.00018/HEUR-Trojan.Script.Generic-21d65699bcd45c50e650cfce74a6f0b2f279ee5564b00d756fb1b12111e58c0a 2012-10-29 15:33:46 ....A 41102 Virusshare.00018/HEUR-Trojan.Script.Generic-21d799a118a72ff921e5bf9ca82645f818e48b01f008e383812191a60f6a3267 2012-10-29 15:33:56 ....A 49127 Virusshare.00018/HEUR-Trojan.Script.Generic-21d969f5e42c78281068e4a0d0e51ceccd35b1c3ef190c03acd736d269657fa8 2012-10-29 15:33:58 ....A 49117 Virusshare.00018/HEUR-Trojan.Script.Generic-21d9c698e7fb9c33e82f249b7e0391e4aaeb872cb49f79375585f318cf7c988f 2012-10-29 15:33:58 ....A 33625 Virusshare.00018/HEUR-Trojan.Script.Generic-21d9d21e16dd38fdde19be6fc45c6230cb6d5ee83c8f5185d61b56cc8298c6fb 2012-10-29 15:34:08 ....A 11334 Virusshare.00018/HEUR-Trojan.Script.Generic-21dd3f97419caa979cdfc45223fd8f9e9f286f3b44752faf2c38e120f56ef8da 2012-10-29 15:34:20 ....A 36452 Virusshare.00018/HEUR-Trojan.Script.Generic-21dfe261a193b69e5f105a877e1feecd344a82a6281668fc62779472119e9e8d 2012-10-29 15:34:32 ....A 20803 Virusshare.00018/HEUR-Trojan.Script.Generic-21e38363573fda6e1ae94d0742c991791dc464647d93a124e9d3a3b13fd6d7a2 2012-10-29 15:34:38 ....A 66 Virusshare.00018/HEUR-Trojan.Script.Generic-21e60d4288519d6331af96c1cffaafa76f7a33bfcfdac446bbe8fd8aa772ce1a 2012-10-29 15:34:48 ....A 43892 Virusshare.00018/HEUR-Trojan.Script.Generic-21e969912b86179f1004db317a6d7ab2bed07460c2d4846b23961c8834b87874 2012-10-29 15:34:56 ....A 34760 Virusshare.00018/HEUR-Trojan.Script.Generic-21eb0fb9d0767f03257372f778a636df49ad678b384202133a1e84da4c507646 2012-10-29 15:34:58 ....A 38840 Virusshare.00018/HEUR-Trojan.Script.Generic-21eb9a74337c0110fb492229596ef74e3c7ab0fd80da87d1f035c2afdb4f5a51 2012-10-29 15:35:04 ....A 2124 Virusshare.00018/HEUR-Trojan.Script.Generic-21edcd600dd5ded835106a5b3b2f442966526b36995f3250564a28dcb19d82af 2012-10-29 15:35:06 ....A 8186 Virusshare.00018/HEUR-Trojan.Script.Generic-21eeba19a7410a0c837e06992882949231fb1d771afa682cd4a102946fd42f6a 2012-10-29 15:35:08 ....A 41227 Virusshare.00018/HEUR-Trojan.Script.Generic-21ef5146e9e98a18ff681ea00dd73666fb949e2e6455f7cab6b08d3cd78507fd 2012-10-29 15:35:12 ....A 48959 Virusshare.00018/HEUR-Trojan.Script.Generic-21f038c9c3aaac338545db4922669c23ac747e5bed37422d71edbfd4027f31c6 2012-10-29 15:35:20 ....A 32615 Virusshare.00018/HEUR-Trojan.Script.Generic-21f1cb8a66d02c0e3e1f556363c4e409fac45151a5a36f713cf8b952cd06284c 2012-10-29 15:35:30 ....A 33673 Virusshare.00018/HEUR-Trojan.Script.Generic-21f3e9b98610ad70efe63c7ff27232f046620a081a263ab9ea13fcffc2b5b7a7 2012-10-29 15:35:32 ....A 37574 Virusshare.00018/HEUR-Trojan.Script.Generic-21f467e046d7add998e208255c9761e8a7673d047654bf267fef45eade00faba 2012-10-29 15:35:50 ....A 41839 Virusshare.00018/HEUR-Trojan.Script.Generic-21f8b82b2f8d5bb8628800c052f091745ea788825c5a8c33e678119bc350de8c 2012-10-29 15:35:52 ....A 10192 Virusshare.00018/HEUR-Trojan.Script.Generic-21f954b161ea0de0ec7b1404519a0220d4d5737c3e07ee75a6a994a1ab17a1a6 2012-10-29 15:35:58 ....A 39291 Virusshare.00018/HEUR-Trojan.Script.Generic-21fa6c8c525732327c5b4350e741a9d2336e80d94d5a7cd2ff75b319eb0bc353 2012-10-29 15:35:58 ....A 39394 Virusshare.00018/HEUR-Trojan.Script.Generic-21fa8ced32d7f48c913634a3c87d6441d2e40f48328236b23de30c037d43c43b 2012-10-29 15:35:58 ....A 461 Virusshare.00018/HEUR-Trojan.Script.Generic-21faca7c84a6073552a8b79d72566916e7a32b79e1ccb483e9f96fa5ae0c5866 2012-10-29 15:35:58 ....A 31384 Virusshare.00018/HEUR-Trojan.Script.Generic-21faea05b633bc7819f6a30b38fa48a04d190a833b36a8bcf11bd5c507e8f1f7 2012-10-29 15:35:58 ....A 65009 Virusshare.00018/HEUR-Trojan.Script.Generic-21fb0e88b312d9a0c5938224e20229a5a133dc537957906090b5ce75abd71eeb 2012-10-29 15:36:02 ....A 55919 Virusshare.00018/HEUR-Trojan.Script.Generic-21fb9ddc819b9b5be421108968919116bc7a266092c488b3737d2d2d3d309c87 2012-10-29 15:36:02 ....A 107166 Virusshare.00018/HEUR-Trojan.Script.Generic-21fba2e9effd0a96b2f689e5036fd59ca9e5449b61210e984542f66639342f4d 2012-10-29 15:36:06 ....A 87 Virusshare.00018/HEUR-Trojan.Script.Generic-21fc01cc2c7372d7af67bac30d4e1d34bb97e141463207b9f3a0e31ffa5e827d 2012-10-29 15:36:08 ....A 40566 Virusshare.00018/HEUR-Trojan.Script.Generic-21fc1d3ea4b34c4d5df209691ac4e32b688d4a14d8c56c3d63f7358eb727fd1a 2012-10-29 15:36:22 ....A 48997 Virusshare.00018/HEUR-Trojan.Script.Generic-21ff6398067167d6564af0037e171b3f32dbf4b37b34f128375c456e715b1c8e 2012-10-29 15:36:24 ....A 32994 Virusshare.00018/HEUR-Trojan.Script.Generic-21ffc90c59b2903c9fe3b38616b936df959fa0fdff664f388ba6d4f34218d1b6 2012-10-29 15:36:28 ....A 31146 Virusshare.00018/HEUR-Trojan.Script.Generic-2200af534b372a4648bef82fc920d5f305ea1898ba5a73cdb3ddef8c76defe2d 2012-10-29 15:36:40 ....A 31363 Virusshare.00018/HEUR-Trojan.Script.Generic-22037b611d20e5b5e17d1e8a316128a872fc6d6c3bc07c6edc269bf173a00fb0 2012-10-29 15:36:40 ....A 34096 Virusshare.00018/HEUR-Trojan.Script.Generic-220388de7f203a52c01f12d26381be429d407c88fd6443c6cbf2530377f817e0 2012-10-29 15:36:48 ....A 12296 Virusshare.00018/HEUR-Trojan.Script.Generic-22056aa14a3058db05c7f3e6680cf988f719ef9d4ed0a8215d971f59a86c5cb8 2012-10-29 15:36:48 ....A 32941 Virusshare.00018/HEUR-Trojan.Script.Generic-2205ee5dbf2d7624a0aaa3c01e6c85a43e9cccfea8229dd82fecf2cf1cfd0768 2012-10-29 15:36:54 ....A 39350 Virusshare.00018/HEUR-Trojan.Script.Generic-220729b6aa42dcd2c674aa525a5d2ab61bdfd1d15f16a597d7b5634dd8e84b3e 2012-10-29 15:37:00 ....A 40385 Virusshare.00018/HEUR-Trojan.Script.Generic-2208c8e47fea109b497ef217a85d8ebb66fa8b116e450f645a36c0bb0436c485 2012-10-29 15:37:02 ....A 39343 Virusshare.00018/HEUR-Trojan.Script.Generic-22094e949c5aeb256eafe246a50e9b50f7d9b0693099fb8278f1234b65e0fb89 2012-10-29 15:37:02 ....A 2528136 Virusshare.00018/HEUR-Trojan.Script.Generic-220999a9306e134f23198fea90500d5837fc504fe6da23599e6398d461c940c8 2012-10-29 15:37:04 ....A 48978 Virusshare.00018/HEUR-Trojan.Script.Generic-2209f7fbb43cc0dc43eaa014a99789daeccfef9a704deb582e374d0be86d3b7f 2012-10-29 15:37:04 ....A 40647 Virusshare.00018/HEUR-Trojan.Script.Generic-220a2a832382f41a6e6ce0087b4122e8acc60276a0c2e99803ae2ddae3b6c2ec 2012-10-29 15:37:16 ....A 33696 Virusshare.00018/HEUR-Trojan.Script.Generic-220e01447f031fed433ba9675e1ff27a5853397c4f6cdf4b23e5b40565f7d321 2012-10-29 15:37:16 ....A 42583 Virusshare.00018/HEUR-Trojan.Script.Generic-220e2c3637c03bc244bbbc3cc5306d0955d55153b69de50c247a4f6ee8f906e9 2012-10-29 15:37:18 ....A 31162 Virusshare.00018/HEUR-Trojan.Script.Generic-220ec26a5441410d00c1b0346c33a9a686c7b9246025a59edc771103aa2acf69 2012-10-29 15:37:28 ....A 31069 Virusshare.00018/HEUR-Trojan.Script.Generic-22108583f9243752e1bff9fa38aaf150b0e9ce0e434cd08c1571d437070bf798 2012-10-29 15:37:28 ....A 32577 Virusshare.00018/HEUR-Trojan.Script.Generic-221101c5c5dd5ec2d160e7490cf4ebe6fa483fa8e4be830bb243b7515f5c96d6 2012-10-29 15:37:50 ....A 50811 Virusshare.00018/HEUR-Trojan.Script.Generic-22165771da679f47f418b264021772758958bdf744b833b04706d2368a57139b 2012-10-29 15:37:52 ....A 31168 Virusshare.00018/HEUR-Trojan.Script.Generic-22172c66894d5a7628ade743da2ebaf49412e4f9af94a6551dd2b0ad3850b521 2012-10-29 15:37:52 ....A 40582 Virusshare.00018/HEUR-Trojan.Script.Generic-221731833b021bb3437578d23999aa6be316649c86021d31f8a26d00690f7354 2012-10-29 15:38:18 ....A 31506 Virusshare.00018/HEUR-Trojan.Script.Generic-221e81012785aaaeb916cdb487335a04c0f2feb8b83da5210b05f0fe858c206a 2012-10-29 15:38:38 ....A 14514 Virusshare.00018/HEUR-Trojan.Script.Generic-2223cf2dfa8c8c4174a4101c2572745414c246247e4414d0d0445202bc191127 2012-10-29 15:38:40 ....A 29549 Virusshare.00018/HEUR-Trojan.Script.Generic-22241d2d98428233b20739968de9b044c15b660fa9d26bbf1e89a63b0f1c318d 2012-10-29 15:38:46 ....A 39244 Virusshare.00018/HEUR-Trojan.Script.Generic-2225a961878961bc1817f90642c4cebc7456ffdd57435c1fdaf3d9240c767def 2012-10-29 15:38:50 ....A 40620 Virusshare.00018/HEUR-Trojan.Script.Generic-2226bce1fddf4d09fbdbaa7333b51649ca417519c82d13285b5f40d86abf8fde 2012-10-29 15:38:50 ....A 33569 Virusshare.00018/HEUR-Trojan.Script.Generic-2226f1217919d230acdda7398d9b5cd6e847a7fd703a648e9b8a31d059549bfd 2012-10-29 15:39:00 ....A 31679 Virusshare.00018/HEUR-Trojan.Script.Generic-222977029c2153d32abb25e270b9a518cd9e4f1ea4624a8c2978e2834a461afa 2012-10-29 15:39:08 ....A 3175880 Virusshare.00018/HEUR-Trojan.Script.Generic-222aeb71921d2d3337c537899f7eabd8ff57b6aa7db4188a111ca0be023d59c3 2012-10-29 15:39:10 ....A 49191 Virusshare.00018/HEUR-Trojan.Script.Generic-222b4c2522cbf2e60820640f49a98f7fab58f786f2ffb100263207098f3fe727 2012-10-29 15:39:10 ....A 45487 Virusshare.00018/HEUR-Trojan.Script.Generic-222b72fc77b3f149330be5561ab4e0d36b26f2786c4e35dfce01a308d015eb28 2012-10-29 15:39:14 ....A 40085 Virusshare.00018/HEUR-Trojan.Script.Generic-222c37fc3035c65fafb2d7bbac45157585295296b7fa87fee641610ea808f789 2012-10-29 15:39:18 ....A 43875 Virusshare.00018/HEUR-Trojan.Script.Generic-222dacc834418d907029d2188e6d1b60395042c23d8c746caf2b082fd8f623dc 2012-10-29 15:39:24 ....A 8867 Virusshare.00018/HEUR-Trojan.Script.Generic-222f3decabadfc64b8dee65eee7af181abd591b940fa0dcbbf849fce6db37d25 2012-10-29 15:39:30 ....A 31134 Virusshare.00018/HEUR-Trojan.Script.Generic-223073229cb085b8b37cc390d3e4cce7ddfe905ee09f216ea3c8678b1f39a6c6 2012-10-29 15:39:32 ....A 35603 Virusshare.00018/HEUR-Trojan.Script.Generic-2231446e2e86e7347ff5e3f25fcdad0c9f51f4bb1173fab9735b12fa02eb16ca 2012-10-29 15:39:36 ....A 36085 Virusshare.00018/HEUR-Trojan.Script.Generic-223262a8cb43665b8997438222dc76dd8dd0258bff6608e2db977ddd4a1fb3ea 2012-10-29 15:39:40 ....A 33168 Virusshare.00018/HEUR-Trojan.Script.Generic-22339d4917a27ae6f3c5b156783501163e65a72af55ea9d226114bfff5c87250 2012-10-29 15:39:42 ....A 7030 Virusshare.00018/HEUR-Trojan.Script.Generic-2233ba667ada2f59d368423e02e1fc3e855ded654d98eb9fcba9827209d6ec3f 2012-10-29 15:40:02 ....A 33929 Virusshare.00018/HEUR-Trojan.Script.Generic-2239272a2bab76e1bdd78057136ab95a10ef56d28aa5603c4ec4587588ed8279 2012-10-29 15:40:02 ....A 38731 Virusshare.00018/HEUR-Trojan.Script.Generic-22399a21b4f6fd8ce87824ac4065ab9de901afd64c7bc5348030b1a285d977dd 2012-10-29 15:40:08 ....A 42460 Virusshare.00018/HEUR-Trojan.Script.Generic-223b69178a08f240aa09273edb54c6647e6d95f1b5d1803e08b2c13eebfd0262 2012-10-29 15:40:10 ....A 39293 Virusshare.00018/HEUR-Trojan.Script.Generic-223b86766e3fa8db85d5d3b21d1590fde08ec082f1e969861042c56405843e4a 2012-10-29 15:40:16 ....A 42081 Virusshare.00018/HEUR-Trojan.Script.Generic-223d12f87a1a15637ea6cb3035df330cbe35320184ed3843c4cf0233557201a4 2012-10-29 15:40:18 ....A 39431 Virusshare.00018/HEUR-Trojan.Script.Generic-223d7762666c21645601429deac66dea2002e40562b59c958daa795e4bcb7da9 2012-10-29 15:40:22 ....A 40573 Virusshare.00018/HEUR-Trojan.Script.Generic-223e1c7281059e9fed240b9ddba7e00912037e83577c854eaeaebfd5ee2376f2 2012-10-29 15:40:32 ....A 37675 Virusshare.00018/HEUR-Trojan.Script.Generic-22409ab1a4564bfd425b70e6e1b7f8a9f5fa1693057248c7dcd5d7d916c75dfa 2012-10-29 15:40:40 ....A 41927 Virusshare.00018/HEUR-Trojan.Script.Generic-2242c6659a4a072b7ec3ab2d8192af48c797d532085d0b5931799211971225d2 2012-10-29 15:40:56 ....A 38870 Virusshare.00018/HEUR-Trojan.Script.Generic-22479fe60e22048655fd10097d678391840bf6a88a7a75cc373b325e3e25e3a1 2012-10-29 15:41:02 ....A 7843 Virusshare.00018/HEUR-Trojan.Script.Generic-224956454fa84547927fa1eb06fa14acd36ee282cbc8fc77b072711bcc954828 2012-10-29 15:41:02 ....A 171209 Virusshare.00018/HEUR-Trojan.Script.Generic-2249c598e6a3269c5848a3a2fba16ffad13de20a58de7c326753a61668fe66db 2012-10-29 15:41:10 ....A 39511 Virusshare.00018/HEUR-Trojan.Script.Generic-224c650a377f0c1b86a5a5a426391acc32e31d6a067afff6600433851aa113ec 2012-10-29 15:41:48 ....A 112905 Virusshare.00018/HEUR-Trojan.Script.Generic-22572c574572562787855b7d52050e068b0c523d06cce4b4542c49da5b5b3f9a 2012-10-29 15:41:48 ....A 33499 Virusshare.00018/HEUR-Trojan.Script.Generic-2257523e6ca9376b6015dafcf0676d96a105d09cd88b115c43bd29fac7d76f7f 2012-10-29 15:42:06 ....A 26774 Virusshare.00018/HEUR-Trojan.Script.Generic-225b5fcf2cd22e29b749ec72227591ee9c007cac036131a24721637fd1df839e 2012-10-29 15:42:22 ....A 72427 Virusshare.00018/HEUR-Trojan.Script.Generic-225fc6847ed979e64d5551125b7ab2fbbdd0c3b5f963751e5aa7e706871c6924 2012-10-29 15:42:28 ....A 41569 Virusshare.00018/HEUR-Trojan.Script.Generic-2261870ad0b6ef7943ea7e5326929551dfa52c4640cf6e2c34790580ec3d067d 2012-10-29 15:42:32 ....A 35884 Virusshare.00018/HEUR-Trojan.Script.Generic-22624c6bef3b95f40662bafa2038b729f001a3e5666236248a900bb65e32a574 2012-10-29 15:42:32 ....A 35018 Virusshare.00018/HEUR-Trojan.Script.Generic-2262b23ac2239e27a1f410d267dd62ebb50946e4899bd4cd3c29021cf0e9f472 2012-10-29 15:42:34 ....A 40632 Virusshare.00018/HEUR-Trojan.Script.Generic-226334273b835746f65070dfd6319df2c439df844ba7a6fe51225b31bd409bb2 2012-10-29 15:42:34 ....A 160247 Virusshare.00018/HEUR-Trojan.Script.Generic-22633dab121043fe3d0a2a7236d26bc9625d814486c4a56d4fa7408789ae1e7b 2012-10-29 15:42:42 ....A 31290 Virusshare.00018/HEUR-Trojan.Script.Generic-22648f0431b70d3f57c9640641681b1460c95d6e012665d6475d50e8ab505bd5 2012-10-29 15:42:42 ....A 33792 Virusshare.00018/HEUR-Trojan.Script.Generic-2264ef5b5546625268a58c54def411126343dcaeaec43f0dc77c40695a3de369 2012-10-29 15:42:42 ....A 2045 Virusshare.00018/HEUR-Trojan.Script.Generic-2264f90c0670cc0ce8912925d8e383e59b0c94483430141787dc7229fd4c2629 2012-10-29 15:42:46 ....A 31417 Virusshare.00018/HEUR-Trojan.Script.Generic-2265860705d4a1a222941139c368d6b209257659e4d9cadc51349107053dec71 2012-10-29 15:43:06 ....A 32545 Virusshare.00018/HEUR-Trojan.Script.Generic-226d2b7234d0f1726da14702b444e2696bb8e0c52dfca9bbb7c65aa1d4c4f4a2 2012-10-29 15:43:08 ....A 31078 Virusshare.00018/HEUR-Trojan.Script.Generic-226d5e52f0acaad418bc687169ab056f8155ba640636fe1692aaff58d13d0b7f 2012-10-29 15:43:08 ....A 33067 Virusshare.00018/HEUR-Trojan.Script.Generic-226d7979a94d0c01ac44f068030d852abb83d62e2c642844fbcc218ced030627 2012-10-29 15:43:10 ....A 33208 Virusshare.00018/HEUR-Trojan.Script.Generic-226e5802bb95732fce35a5c438a0d1391ae229de6b63146f0de31ebaa1ca3a55 2012-10-29 15:43:16 ....A 8229 Virusshare.00018/HEUR-Trojan.Script.Generic-226fe58120a5fbd57d52f226137a4e55b06e9a9dab1ebee53dc57f44291a9d9c 2012-10-29 15:43:18 ....A 163400 Virusshare.00018/HEUR-Trojan.Script.Generic-22712d34743056576776b7ed5b4aaa6e95b4beeb6d9badb1f2f474d7714ad4a8 2012-10-29 15:43:24 ....A 41781 Virusshare.00018/HEUR-Trojan.Script.Generic-22731406b58ba0ad06d6f95de65ad75a25d8e51bed31b7fcbf0174d80a59b2bc 2012-10-29 15:43:32 ....A 49843 Virusshare.00018/HEUR-Trojan.Script.Generic-2274b8abe7e4cc7a49786ebaf59f5b95c09213505a6e9c00f9faf979a9ed5f64 2012-10-29 15:43:32 ....A 31355 Virusshare.00018/HEUR-Trojan.Script.Generic-2274ca7d360458a075750e98d908ab330a0bcce91a0d1895ef96206493bceb8a 2012-10-29 15:43:36 ....A 36255 Virusshare.00018/HEUR-Trojan.Script.Generic-2276134f532e54cf02f67b9f282e79c70fb5dca3a844d8bc8b05b68ba4ef7c87 2012-10-29 15:43:40 ....A 48036 Virusshare.00018/HEUR-Trojan.Script.Generic-2277ada5e32483fa39e78dcaa8a8d9f5d52c2b09da12b264e549afba50c192e0 2012-10-29 15:43:46 ....A 45973 Virusshare.00018/HEUR-Trojan.Script.Generic-227a75555ab561bbedf97321a4f70ae289aad4ed636ffae78ce7748336b94237 2012-10-29 15:43:50 ....A 49774 Virusshare.00018/HEUR-Trojan.Script.Generic-227b877cba9d37c2e0fcf148dc617366395d938840e54998743a072faec5d786 2012-10-29 15:44:02 ....A 40221 Virusshare.00018/HEUR-Trojan.Script.Generic-227e87f37352904726b599802654d4123d583f67409041d3cb4d576418832bb4 2012-10-29 15:44:02 ....A 40402 Virusshare.00018/HEUR-Trojan.Script.Generic-227ebea263c95dbdd04b99b35947a47e51c21cb972d31f9ba90004dc3962d274 2012-10-29 15:44:04 ....A 32851 Virusshare.00018/HEUR-Trojan.Script.Generic-227fb08a8dc4407b0b2ed70542fb23fbc4ae5a37bc8f0d4928eae65db12cf4f7 2012-10-29 15:44:16 ....A 44087 Virusshare.00018/HEUR-Trojan.Script.Generic-22837d725b59e3ce17240eff2d4a64cb2c742684533a6e969b225ae2b5d3f6f4 2012-10-29 15:44:20 ....A 39191 Virusshare.00018/HEUR-Trojan.Script.Generic-2284b0bff5dcb327a02f0f16b7dd27ce0cf47b83989b9ef569ea9b709254cea0 2012-10-29 15:44:22 ....A 43152 Virusshare.00018/HEUR-Trojan.Script.Generic-22859fc22d69eec6fb19be269cb8e653f9435e6398eb4290f69935fa2bb2068b 2012-10-29 15:44:28 ....A 126952 Virusshare.00018/HEUR-Trojan.Script.Generic-2286d775c64b4b5e0253d9d1b98eedb9c297d46118bfa70d89780825d694a00a 2012-10-29 15:44:32 ....A 32747 Virusshare.00018/HEUR-Trojan.Script.Generic-2287670acf89b798f931dce5969a9647049c3eb4a41c3c1f7a09354ed139cdbb 2012-10-29 15:44:34 ....A 71456 Virusshare.00018/HEUR-Trojan.Script.Generic-2288b09cc11904c88a562b815bd6f9e0bc6d769f407f22cd3257fd18b299112a 2012-10-29 15:44:46 ....A 45225 Virusshare.00018/HEUR-Trojan.Script.Generic-228c27142999e36d1955e817a9391a38abd24b0db178335bed33402e98b3ee61 2012-10-29 15:44:54 ....A 41737 Virusshare.00018/HEUR-Trojan.Script.Generic-228dfb47a50d352016a51559d3fcfa008f58bf6e63955b4d54f68818cf09a4ba 2012-10-29 15:45:06 ....A 39261 Virusshare.00018/HEUR-Trojan.Script.Generic-2290e62d1867dd73223314c0400dcd953f1cd7c17a300dda40049d207b8e3f7f 2012-10-29 15:45:10 ....A 52450 Virusshare.00018/HEUR-Trojan.Script.Generic-22929a4215a27d4f9e715f24fc72f112ccb5f2757ebf426e29afdbf82b0b82f6 2012-10-29 15:45:12 ....A 41800 Virusshare.00018/HEUR-Trojan.Script.Generic-229344452d60131b5958071cc883c0bc563bf05344cb0af335b593b3d906ce14 2012-10-29 15:45:30 ....A 49183 Virusshare.00018/HEUR-Trojan.Script.Generic-22993923ee2d1ee010e7981e373a3e9ebef8703ea85e5354942a54983affe68e 2012-10-29 15:45:32 ....A 31311 Virusshare.00018/HEUR-Trojan.Script.Generic-22997d9aa748b5ef7a85e374c4b38801716fdca8a6ed3cd9bb21e222b7221bc7 2012-10-29 15:45:34 ....A 36515 Virusshare.00018/HEUR-Trojan.Script.Generic-229a660a30d35a09ba2427dd99f97c7b57d312159cedb1578cfba4e077991265 2012-10-29 15:45:36 ....A 33864 Virusshare.00018/HEUR-Trojan.Script.Generic-229aa1c30eecf97d4fe66b9c9282a4f07c9531dc6c02aa79e7248a9ef01afd0a 2012-10-29 15:45:36 ....A 31320 Virusshare.00018/HEUR-Trojan.Script.Generic-229b39d8685f57f90ab865f656a470fa581c538fecb6051631c4733c3261311f 2012-10-29 15:45:38 ....A 31249 Virusshare.00018/HEUR-Trojan.Script.Generic-229bf594900b0be8061f088b353c4b2e261a3aaf5d4c419c500c2c97a01acc48 2012-10-29 15:45:40 ....A 30967 Virusshare.00018/HEUR-Trojan.Script.Generic-229c79dc0b31c9c4e7ddbcf008a2f98695be5c0030944f2b0d6e902d248c7843 2012-10-29 15:45:42 ....A 33872 Virusshare.00018/HEUR-Trojan.Script.Generic-229cd463720b3b26540ffdbd26e5d6f8e47f7bc2275c32451a38fdfcddd1da47 2012-10-29 15:45:56 ....A 31108 Virusshare.00018/HEUR-Trojan.Script.Generic-229fb69e9953b8b2387a257cc239d82cec153a5fe51146171ad1be9e79cf1398 2012-10-29 15:46:02 ....A 33905 Virusshare.00018/HEUR-Trojan.Script.Generic-22a20cb659786ef514c653bd7f0a1f033c0f11c2bd04d5fbcd6a6bc0b222417a 2012-10-29 15:46:18 ....A 33874 Virusshare.00018/HEUR-Trojan.Script.Generic-22a644e7eb3afce46a92ca93be5a611d5db31ed2fb1d5093f25f80bd6e7cc0e4 2012-10-29 15:46:22 ....A 35094 Virusshare.00018/HEUR-Trojan.Script.Generic-22a70367c97cacb44df0623e4d3a93d7e5478bfe89b24901d7b4bbc5a2ad8fe3 2012-10-29 15:46:34 ....A 49081 Virusshare.00018/HEUR-Trojan.Script.Generic-22ab0da06b7909d17bc489baafe0eaff645b0031bc8dad2d5bb87e28cde24487 2012-10-29 15:46:36 ....A 32415 Virusshare.00018/HEUR-Trojan.Script.Generic-22ab5a58ead103320a1fdec5bc672e716780d881c79ded8af7bc8195b0ca2711 2012-10-29 15:46:36 ....A 37843 Virusshare.00018/HEUR-Trojan.Script.Generic-22ac3b9c4efd58459816765581ab1111bd35adb4044f75452363a4460fa34cfd 2012-10-29 15:46:44 ....A 31202 Virusshare.00018/HEUR-Trojan.Script.Generic-22adeec7bf4ef91c6f2258f68e05512e71b7a8d62f22221dc2a175232b0d95ac 2012-10-29 15:46:48 ....A 41771 Virusshare.00018/HEUR-Trojan.Script.Generic-22afae98bdf20efa218bb1980f561eba901b78449dab6d0399511f8fa2a64534 2012-10-29 15:46:52 ....A 4263 Virusshare.00018/HEUR-Trojan.Script.Generic-22b120d5ffdaf77b5017f2f7d42be1aa967d96c51786ac7dc5ace54b3d95b164 2012-10-29 15:46:52 ....A 31303 Virusshare.00018/HEUR-Trojan.Script.Generic-22b14e2aee9cddf82df6ccecbbe3126415093418ff7d72f3a5eb0cd90032abae 2012-10-29 15:46:56 ....A 31063 Virusshare.00018/HEUR-Trojan.Script.Generic-22b1b5a5148002432bd7b2f58edadeffb494bc3f1a609d37dc9ba7f86c73567e 2012-10-29 15:47:00 ....A 2123 Virusshare.00018/HEUR-Trojan.Script.Generic-22b33a6324996da1829b63d6754897685915a4572d195a7534d965826f1603cc 2012-10-29 15:47:02 ....A 3243 Virusshare.00018/HEUR-Trojan.Script.Generic-22b490839917b733d68d08481c842f4c94a8bed63bb7ef6f9c22896a23c793ba 2012-10-29 15:47:02 ....A 22013 Virusshare.00018/HEUR-Trojan.Script.Generic-22b494fb221a0c0c7877634cd64ec484d3248995457512f7e6eab131d90aa190 2012-10-29 15:47:06 ....A 6177 Virusshare.00018/HEUR-Trojan.Script.Generic-22b5a60985b1d9e73a68568d4526726ceab9349926b70f6f136cfa94b5f4280e 2012-10-29 15:47:08 ....A 39938 Virusshare.00018/HEUR-Trojan.Script.Generic-22b6b0280a02622db4ca0f6bb492e89bf0f8d39a2670d02a8feb8b07f3f8fa82 2012-10-29 15:47:08 ....A 11556 Virusshare.00018/HEUR-Trojan.Script.Generic-22b73fe186e3f5786f04d3c87e6ab665b01f84ec17227f4709448b88c71e260c 2012-10-29 15:47:10 ....A 40081 Virusshare.00018/HEUR-Trojan.Script.Generic-22b7e7a127307678666daead03c9f6f42ae44376b41828e45ea17b28fba762c1 2012-10-29 15:47:10 ....A 35980 Virusshare.00018/HEUR-Trojan.Script.Generic-22b81618e02092b3e7504248bbf10956e1e5b87f080249e8c603379c19039416 2012-10-29 15:47:18 ....A 36345 Virusshare.00018/HEUR-Trojan.Script.Generic-22ba5e337ff7caccc09849b848fcc3b77ddacf56a1fbdd03c450f5091f844456 2012-10-29 15:47:24 ....A 56114 Virusshare.00018/HEUR-Trojan.Script.Generic-22bc0464269a1609575e6a4351debceb29fd1b6623bc1379461b6d8f7a46a57b 2012-10-29 15:47:26 ....A 36302 Virusshare.00018/HEUR-Trojan.Script.Generic-22bc81918488e78d0123ce8d1dfb1df4f98d3fdd8bcbaa9c97ed1e6db912acc7 2012-10-29 15:47:28 ....A 37593 Virusshare.00018/HEUR-Trojan.Script.Generic-22bd5dd492a85423c94eb9a79cf0b5d6ff0eb5fcc8e3fea29555404391f83b4c 2012-10-29 15:47:30 ....A 9499 Virusshare.00018/HEUR-Trojan.Script.Generic-22be1fee99a7dfaca2762da41c95def5ab8dedb562731d0d0592b2270c60347b 2012-10-29 15:47:56 ....A 40751 Virusshare.00018/HEUR-Trojan.Script.Generic-22c609e1d179481d7df3331164cc6c2eb24f7171cd22239dc5aa9b41333bef24 2012-10-29 15:48:04 ....A 40716 Virusshare.00018/HEUR-Trojan.Script.Generic-22c896e984d20b2ad334baf3a62386729ddae8cb1f406b25952457c2b3e0627a 2012-10-29 15:48:06 ....A 48887 Virusshare.00018/HEUR-Trojan.Script.Generic-22c9ee65b2bf1a9ccc321b3dc056ac232080371e1925697dee8ba6d99ade1e49 2012-10-29 15:48:06 ....A 41917 Virusshare.00018/HEUR-Trojan.Script.Generic-22ca09a42cd48d28320929a2693a3ac1aa0c64e5804293129f20789c72e3c288 2012-10-29 15:48:06 ....A 31207 Virusshare.00018/HEUR-Trojan.Script.Generic-22ca28a8399213604fe8a0f061991681daa4400648b18a091ce02b6332c96781 2012-10-29 15:48:08 ....A 8126 Virusshare.00018/HEUR-Trojan.Script.Generic-22caee15fe8d5ed8c3c6f7e5c9c5062e55588793006380ceaab9ff3df12bee1a 2012-10-29 15:48:14 ....A 42229 Virusshare.00018/HEUR-Trojan.Script.Generic-22ccf8ce568a5500e98529037d0a9fec57d4353a3024bb318a52e2e559047829 2012-10-29 15:48:16 ....A 35411 Virusshare.00018/HEUR-Trojan.Script.Generic-22cdb37ccfad4d72c5261b31962d12901e7f04fca3d514d48a17eb3295870cf2 2012-10-29 15:48:16 ....A 50448 Virusshare.00018/HEUR-Trojan.Script.Generic-22ce0845ba0e88eb0005f1fca4db0b91dedce74ff313a5294edf9b706d2383a5 2012-10-29 15:48:16 ....A 44842 Virusshare.00018/HEUR-Trojan.Script.Generic-22ce2d4d7a09ae7c10a21d6dc9965b370ca5381395bee70f3609404cfa1b9d03 2012-10-29 15:48:18 ....A 102425 Virusshare.00018/HEUR-Trojan.Script.Generic-22ce3f1f28f51da28c65405226a6064c861fba4d451632521b50e282a61446a1 2012-10-29 15:48:18 ....A 34243 Virusshare.00018/HEUR-Trojan.Script.Generic-22ce45c325cdca81818c75307d5ccfc0851a70c0631f080eef35a1a11bb72592 2012-10-29 15:48:30 ....A 32649 Virusshare.00018/HEUR-Trojan.Script.Generic-22d27838749d2f1a39cfc07344a69a71ae090010afeb3132dc018385e2b04c89 2012-10-29 15:48:36 ....A 41849 Virusshare.00018/HEUR-Trojan.Script.Generic-22d4497b9ace9bd6b0ad81fe53a2e56a2661ae9da89080f19caf2321e1066b18 2012-10-29 15:48:38 ....A 34335 Virusshare.00018/HEUR-Trojan.Script.Generic-22d50fad9eddf6100410af7018fa4fd6dc5dd9d3cb63f9ebdee4e70d62ea1827 2012-10-29 15:48:40 ....A 8042 Virusshare.00018/HEUR-Trojan.Script.Generic-22d59406f3606821847560f72f4a75836b1d38301ee8de136e38828cfeef2aff 2012-10-29 15:48:44 ....A 34491 Virusshare.00018/HEUR-Trojan.Script.Generic-22d6c0a456467bbd73c540d231c62bbd3c2e6c38e005cbb9c20442ebb8fa0752 2012-10-29 15:48:48 ....A 51074 Virusshare.00018/HEUR-Trojan.Script.Generic-22d8649043f8347d01ad9210db69498f263b2ee1e19d5ecfbf954d14e6505e98 2012-10-29 15:48:50 ....A 30177 Virusshare.00018/HEUR-Trojan.Script.Generic-22d8b22b893933cb18c599a768e3b3d3c917ac7222bb279f8969b9d1c7509d51 2012-10-29 15:48:52 ....A 31368 Virusshare.00018/HEUR-Trojan.Script.Generic-22d927ec076240807fd615e4d038aabe956c55ccc79eef2d196f652ad49dfef7 2012-10-29 15:48:52 ....A 190976 Virusshare.00018/HEUR-Trojan.Script.Generic-22d98eff54f9bd83fd30f1e141a7488f0cebe2bf9443a5fcf4a3b6e34c7f5fa8 2012-10-29 15:48:58 ....A 31257 Virusshare.00018/HEUR-Trojan.Script.Generic-22db8fd5ebc9d2b65e07ec15add7b70163f5098f41b6d30fd52ae8d96b3b60dc 2012-10-29 15:49:02 ....A 11569 Virusshare.00018/HEUR-Trojan.Script.Generic-22dd0cd3b919563149110a521020c92f97702e8a3c0f8b4929e974c1fa26ccf0 2012-10-29 15:49:08 ....A 41864 Virusshare.00018/HEUR-Trojan.Script.Generic-22de4cbaa3de2f69c9bdea476834ed9448dfd727fab1e7fe6bb352cb8696310f 2012-10-29 15:49:16 ....A 38917 Virusshare.00018/HEUR-Trojan.Script.Generic-22e13c5b74defd3eaaf8ea5b348afe5697df7548cc94cf2fa6f77d1474aa9b7c 2012-10-29 15:49:24 ....A 20406 Virusshare.00018/HEUR-Trojan.Script.Generic-22e30d0dcecae1a3537b34a378218243a30c8d8be4892da702320e69427b9451 2012-10-29 15:49:28 ....A 32731 Virusshare.00018/HEUR-Trojan.Script.Generic-22e52ef2662ba2d355e94c1a1f6372306e86a7c4989c035b42c97ea0d40d15fb 2012-10-29 15:49:32 ....A 39343 Virusshare.00018/HEUR-Trojan.Script.Generic-22e66038d90b9827812d774ca7480dbec4cbeaabcb36362f2ced3e641e244dca 2012-10-29 15:49:32 ....A 39294 Virusshare.00018/HEUR-Trojan.Script.Generic-22e6c3f1a3e8212ce72742837d0128d5c08b229cb06a730b6212a2f361710d1c 2012-10-29 15:49:34 ....A 45804 Virusshare.00018/HEUR-Trojan.Script.Generic-22e72e8669ea0e9704185c6582a8d3503826453d0cc9963ebe9aa33c679b75e2 2012-10-29 15:49:44 ....A 32316 Virusshare.00018/HEUR-Trojan.Script.Generic-22e8a71317dffd727e3ac909785e497ad1cf04de49d1f11dc25013e8bed297a1 2012-10-29 15:49:56 ....A 39271 Virusshare.00018/HEUR-Trojan.Script.Generic-22eba22f5044a84cb656de17c585d6746340691c0f1f405d99e3d4f2bf571f40 2012-10-29 15:49:58 ....A 32553 Virusshare.00018/HEUR-Trojan.Script.Generic-22ec3c767db4812b57f9fe710833b8e4eeb54a477c82ec47f88b248206bb595f 2012-10-29 15:50:06 ....A 32484 Virusshare.00018/HEUR-Trojan.Script.Generic-22ef460161fc3adcf6c78414069d1bb3eb362b23f0cd82a2ff10c153abb65e52 2012-10-29 15:50:38 ....A 31094 Virusshare.00018/HEUR-Trojan.Script.Generic-22f6b31d87cfa99892364f260cd509975c87b4e6aa48308c0bf1f5359a28191b 2012-10-29 15:50:44 ....A 43067 Virusshare.00018/HEUR-Trojan.Script.Generic-22f85de0a1ed977bea1b1c4a3f37186d228743bbafcf626aa7b2fe8d0ff5b973 2012-10-29 15:50:48 ....A 38240 Virusshare.00018/HEUR-Trojan.Script.Generic-22f969fb317d10f838701c04599d2862673be01368e6b0b87dc145ea9fd9198d 2012-10-29 15:50:50 ....A 60868 Virusshare.00018/HEUR-Trojan.Script.Generic-22f9cc917bba85e70e0e41684c7b3d5b22b6a197126fd0367352bfedc34fb97c 2012-10-29 15:50:52 ....A 31263 Virusshare.00018/HEUR-Trojan.Script.Generic-22fa01c2d81b61c5ca95ba97889409339de57aa7b3a80d2b79f14ca3e9c0a9b4 2012-10-29 15:50:52 ....A 44476 Virusshare.00018/HEUR-Trojan.Script.Generic-22fa525c1816950555740ee2c0568eff5f90792788754cf7c1b390092a63d74e 2012-10-29 15:50:56 ....A 40021 Virusshare.00018/HEUR-Trojan.Script.Generic-22fac543d8dafbcfdadb5916cf586b5d424e4db681ab98d83c60989bbdccf3a5 2012-10-29 15:51:04 ....A 39403 Virusshare.00018/HEUR-Trojan.Script.Generic-22fcf446db3f4d48c8c9eee72f82608cd532d0f944ddb9af0ef8fda35aeaf76d 2012-10-29 15:51:14 ....A 7302 Virusshare.00018/HEUR-Trojan.Script.Generic-22fe6fea2c799dccca818860e9353a35f723ddbf14df8d69485e79d3b8c8f336 2012-10-29 15:51:14 ....A 42019 Virusshare.00018/HEUR-Trojan.Script.Generic-22fea6edcc5cb330c0e042f88ef3c9fd45e24f3fa7fde45483cc1a7294026307 2012-10-29 15:51:18 ....A 1335 Virusshare.00018/HEUR-Trojan.Script.Generic-22ff5277d8ff09ec156f515199e160b7e99d55625083fbd0fdbd1e53f4a20461 2012-10-29 15:51:18 ....A 10239 Virusshare.00018/HEUR-Trojan.Script.Generic-22ffcb976c422748617ab3f7d60e7c331e448f5fbd43c6b558efb25318fadb2b 2012-10-29 15:51:22 ....A 31080 Virusshare.00018/HEUR-Trojan.Script.Generic-23008876637f1ec41c2ff5520b523dadc2580ef333894178c8ae078bfa2b2188 2012-10-29 15:51:24 ....A 39460 Virusshare.00018/HEUR-Trojan.Script.Generic-2300b6d952bd14efe96878a9825d7ab0afa3569c6d40f2fc99a62c6f21d081b2 2012-10-29 15:51:34 ....A 39408 Virusshare.00018/HEUR-Trojan.Script.Generic-2302fca9a222188170c64662699d226608300788a5cba33f2c8ed9a2106e279f 2012-10-29 15:51:44 ....A 60638 Virusshare.00018/HEUR-Trojan.Script.Generic-2304e656264af387940f42e678045e1c72bc7c8be86fd414d65abfc6ef834d22 2012-10-29 15:51:46 ....A 10882 Virusshare.00018/HEUR-Trojan.Script.Generic-230542b7afb6bc19762efb066ca631dbdcb06ab7c00cf99d299ceb7514a76c39 2012-10-29 15:51:54 ....A 44857 Virusshare.00018/HEUR-Trojan.Script.Generic-2306c41097a51da7dd8905ad7077f16feb257eaf5413684fd46db31f4831c41c 2012-10-29 15:52:02 ....A 46240 Virusshare.00018/HEUR-Trojan.Script.Generic-2308acf86ec36bdd27fbf1098e498db706e6614d92faba49e3177917fb5f3ce8 2012-10-29 15:52:04 ....A 41980 Virusshare.00018/HEUR-Trojan.Script.Generic-2308b861306b983bba82b3250f95dcdb7b308e0754625ece7ceddadd3a1db104 2012-10-29 15:52:06 ....A 49036 Virusshare.00018/HEUR-Trojan.Script.Generic-230929a3af64bb67880da00142dedcb5df92329bf84675bbeddb9d18bdedb8bf 2012-10-29 15:52:12 ....A 42260 Virusshare.00018/HEUR-Trojan.Script.Generic-2309ecafbba233d1ba4c4cd8d9b7db03df43f2ecc2542ec247ed081daa08ac2f 2012-10-29 15:52:14 ....A 32971 Virusshare.00018/HEUR-Trojan.Script.Generic-230a87eab3e31b698a9e57572b8f7b3704ec1c95c2ceaeebca858f0e94ae2b99 2012-10-29 15:52:16 ....A 32479 Virusshare.00018/HEUR-Trojan.Script.Generic-230b412e67f0cdfb9e03c118d7a0e6ee0b619cfb0c39542b71ef754012f2c2fb 2012-10-29 15:52:32 ....A 43309 Virusshare.00018/HEUR-Trojan.Script.Generic-230eb1a936a8ba225f3b5d9e36aa4ed33b30003f2f123907a862351f49d1a80b 2012-10-29 15:52:40 ....A 32490 Virusshare.00018/HEUR-Trojan.Script.Generic-23108b651cc6ea5e790b48fe963cd0f8e128e04db1d3567d4970ffd881d4718c 2012-10-29 15:52:52 ....A 77768 Virusshare.00018/HEUR-Trojan.Script.Generic-231393f65d0da67d7f07c206f24622cbd2734f482d5a2291430359ec19bac059 2012-10-29 15:52:58 ....A 56964 Virusshare.00018/HEUR-Trojan.Script.Generic-2315a255690a8d94e8a04430d1adccf9b8427b6d82e6f349187750b27de1cb96 2012-10-29 15:53:02 ....A 31312 Virusshare.00018/HEUR-Trojan.Script.Generic-2315e5dad4a533fdea685a87564ecb3ccb77c1abffea8cf86388d382e22c2513 2012-10-29 15:53:12 ....A 31367 Virusshare.00018/HEUR-Trojan.Script.Generic-2318af15ef961bf125bd9bc2bfa541fb17e647e1b8c230b23d96a7e2686fb521 2012-10-29 15:53:18 ....A 31204 Virusshare.00018/HEUR-Trojan.Script.Generic-231997d3a01870fece51c231caa7be47d480f68cb31f74131d167f9228657d48 2012-10-29 15:53:24 ....A 46211 Virusshare.00018/HEUR-Trojan.Script.Generic-231b36fe7c2cb3c5c65185e19e9de8df3188bdb9e023481979dd944915bdd423 2012-10-29 15:53:24 ....A 32915 Virusshare.00018/HEUR-Trojan.Script.Generic-231b384f1529d9402a2e1843f1eb4b7427bd96b6a825aa0062e5a0a4f1451207 2012-10-29 15:53:30 ....A 39336 Virusshare.00018/HEUR-Trojan.Script.Generic-231c4623424d23e0cde9c488b1c83e1581c7895b5afe6cf1ddf7394bc0d0edc1 2012-10-29 15:53:48 ....A 35249 Virusshare.00018/HEUR-Trojan.Script.Generic-231f3058aa1ead09444d95a419326fd83fa58ea861737cb586a7d294eb960014 2012-10-29 15:53:52 ....A 9095 Virusshare.00018/HEUR-Trojan.Script.Generic-231ffc2c16ad8ec69d68b4d3647b67c08c4ee9b3e00aff1fb952aac4b4c79386 2012-10-29 15:53:58 ....A 32427 Virusshare.00018/HEUR-Trojan.Script.Generic-2320d679e2cfb3c0ef32d337976415033366f6a17be7660acda3ce1e63b501a1 2012-10-29 15:53:58 ....A 32752 Virusshare.00018/HEUR-Trojan.Script.Generic-2320e6cb8abb7a21d80af416071c23b684fad50a6cd7519b3c0935bda8874605 2012-10-29 15:54:24 ....A 42141 Virusshare.00018/HEUR-Trojan.Script.Generic-232545ef5b37fd525ff2fc80aed69f8c0eddd9be3d11ee9618f63250c2afb22a 2012-10-29 15:54:28 ....A 34329 Virusshare.00018/HEUR-Trojan.Script.Generic-23260282bf156fa9cc8802900d512892981838b2eb63d7bd20c3029cac44cb2d 2012-10-29 15:54:46 ....A 163566 Virusshare.00018/HEUR-Trojan.Script.Generic-2328eae32a67bfd00c06aad54ee96bd7c6546e76d44a449cec0f5307d96860ac 2012-10-29 15:54:48 ....A 38841 Virusshare.00018/HEUR-Trojan.Script.Generic-232918df38f7f52534964ec223031557f99e44339f23ac2483d2fb65f898afb1 2012-10-29 15:54:48 ....A 38809 Virusshare.00018/HEUR-Trojan.Script.Generic-23297b4c4dae65db29d5525aa1def85e1651f2f46abac387ab5df6ab3c67f1d0 2012-10-29 15:54:50 ....A 40617 Virusshare.00018/HEUR-Trojan.Script.Generic-232a0c18d6719ad522ed65c734f58fa3c5eb145897942ce389eac30d9a427b39 2012-10-29 15:55:04 ....A 41436 Virusshare.00018/HEUR-Trojan.Script.Generic-232cb36db9b758500c8e300f5eeb504177a6e8b20e14abfd791e74ca59be887d 2012-10-29 15:55:14 ....A 51646 Virusshare.00018/HEUR-Trojan.Script.Generic-232dd2f7e7697781f8a4f45931d0da46c9d9ad4e0caa179c6763fab1cf76bc8e 2012-10-29 15:55:16 ....A 59182 Virusshare.00018/HEUR-Trojan.Script.Generic-232e2d4a65108ce52ac01d61f7d354394980d175ad3ebcf994c62aadbf4b54c7 2012-10-29 15:55:36 ....A 8707 Virusshare.00018/HEUR-Trojan.Script.Generic-233189a360fd58a34297da8af7548addd951f39e3ec0d1ef5c73116ed89929f3 2012-10-29 15:55:38 ....A 32829 Virusshare.00018/HEUR-Trojan.Script.Generic-2332291d9c46e45dc324a68ecff2b95b38c5288c1afbc43b94183e57893bc911 2012-10-29 15:55:42 ....A 37912 Virusshare.00018/HEUR-Trojan.Script.Generic-23332aaabc12632a84f2ea90b6ce0085f6b4d2841db0b4db25e8ec68b74f53db 2012-10-29 15:55:48 ....A 49028 Virusshare.00018/HEUR-Trojan.Script.Generic-23345d86b578349d2f1a5a51318b1f37eeb979a2a34db219296b95d1cacec0e9 2012-10-29 15:56:22 ....A 33974 Virusshare.00018/HEUR-Trojan.Script.Generic-2339622cb556e628e3fe1c4012eec128b80e0318c9885baf0204c6ef103f67c3 2012-10-29 15:56:34 ....A 39444 Virusshare.00018/HEUR-Trojan.Script.Generic-233b9e5ddb59d58dff1acc53aa97b7e51504d47ff05a6fadc0727cba95732abe 2012-10-29 15:56:52 ....A 7135 Virusshare.00018/HEUR-Trojan.Script.Generic-233f1c96314c84e0ac7125db8e881dcd71e1c1e14a3f756f924c8a22ed3bf7e6 2012-10-29 15:56:56 ....A 40770 Virusshare.00018/HEUR-Trojan.Script.Generic-233fa9287889304e7861a2da1e1462c914c26f4bd7ac3092997c980ea63a01bb 2012-10-29 15:56:58 ....A 1060731 Virusshare.00018/HEUR-Trojan.Script.Generic-233fd779fce3d50156c165151dfd66059b9e8f10886841dfd9c621d5b9294dbd 2012-10-29 15:57:18 ....A 31179 Virusshare.00018/HEUR-Trojan.Script.Generic-234406e1b146b71546cb0582563b74aa0de747ff252f048ec0787860341aac0f 2012-10-29 15:57:48 ....A 33710 Virusshare.00018/HEUR-Trojan.Script.Generic-2349d3c91373d046e428c42ff2ed48def789c71f9463aed0d0d5814f71959ade 2012-10-29 15:57:56 ....A 7748 Virusshare.00018/HEUR-Trojan.Script.Generic-234bca5a46295f202b0e5e1fff3adc607e42fab18d85d107843448874fe67045 2012-10-29 15:58:18 ....A 156818 Virusshare.00018/HEUR-Trojan.Script.Generic-234f8052907a044a132a3d2f02cffda747412656f926e5fa9f6454fec6b406bc 2012-10-29 15:58:22 ....A 33745 Virusshare.00018/HEUR-Trojan.Script.Generic-234feba3515aee9b2cc0148186f2d5d3968e4b0c30281c25c5e5583efd3ace76 2012-10-29 15:58:32 ....A 45775 Virusshare.00018/HEUR-Trojan.Script.Generic-2351db8f85a69db2e4cad99e004e2de4eaa056c9641d69ae9083efb71045b563 2012-10-29 15:58:36 ....A 39302 Virusshare.00018/HEUR-Trojan.Script.Generic-23531b6fe3185a89bd266b5c00eba29aa9b5f04605cefad45159ff28a73507e2 2012-10-29 15:58:38 ....A 43316 Virusshare.00018/HEUR-Trojan.Script.Generic-2353b9d88c5dd11b01284dc8c11f614dae89e56414a36915a6ad55006cce2b08 2012-10-29 15:59:04 ....A 49087 Virusshare.00018/HEUR-Trojan.Script.Generic-2358d38e53795fae92aa44d8f2c6ffdc648ddba3714af22e274536d880d8d393 2012-10-29 15:59:10 ....A 17816 Virusshare.00018/HEUR-Trojan.Script.Generic-235a10fd38d19659b9519170d4ffb07686fea9460168413c3ed8b27681cdde50 2012-10-29 15:59:10 ....A 43944 Virusshare.00018/HEUR-Trojan.Script.Generic-235a29ea3bcb6c6108b8f96480fdd98f7b83fd1b64a6938a9b8b62ba42771751 2012-10-29 15:59:12 ....A 49220 Virusshare.00018/HEUR-Trojan.Script.Generic-235ace9f970d1e3394e019b38fb0e69b03dd8032deb8dab9e4e4b0b2528e804c 2012-10-29 15:59:16 ....A 45770 Virusshare.00018/HEUR-Trojan.Script.Generic-235b9dd045aafcc19365e7f724cc9d5cb3d7c55025943d42ef3c588937a3e9de 2012-10-29 15:59:22 ....A 48064 Virusshare.00018/HEUR-Trojan.Script.Generic-235d02a0a4e29ad87b28befdd985b950989a6bd2ccf239435cbc9687e4209541 2012-10-29 15:59:32 ....A 39305 Virusshare.00018/HEUR-Trojan.Script.Generic-235ee9d09f5d2f4219ed28c4573a57e79a880bd3fbbfe33d765b653bf15e4ee4 2012-10-29 15:59:38 ....A 39396 Virusshare.00018/HEUR-Trojan.Script.Generic-2360d29dfb58232bd4a5831893d1973b00019e247a51f3ae772ca8e018a00651 2012-10-29 15:59:38 ....A 33798 Virusshare.00018/HEUR-Trojan.Script.Generic-2360e11cb001fdfd41205b173ede6e6c5892571c4b3cc3d88d90261ffd4b26f8 2012-10-29 15:59:48 ....A 32553 Virusshare.00018/HEUR-Trojan.Script.Generic-236247fe432c0663d36aa04ff73e6b67adb623dc8fd80e2a703dc5c35d390d1f 2012-10-29 15:59:58 ....A 44069 Virusshare.00018/HEUR-Trojan.Script.Generic-2364552240a02c78aa008e125b0e5d419393eaf38bd17bf8aa5762877fe153f1 2012-10-29 16:00:04 ....A 34564 Virusshare.00018/HEUR-Trojan.Script.Generic-2365a192538fb5fdfa30e35cb628a6dc5e2812b11b89fd72278f45798cc4c6fc 2012-10-29 16:00:06 ....A 51406 Virusshare.00018/HEUR-Trojan.Script.Generic-23660d0f30cb08ad8ce9df610b57329434ea70d385433cf64612324d08dc3b8c 2012-10-29 16:00:06 ....A 32553 Virusshare.00018/HEUR-Trojan.Script.Generic-236666fa28001bb3f6dfcdf163ccccade03e404d840ed41876805406dcd729e0 2012-10-29 16:00:14 ....A 49095 Virusshare.00018/HEUR-Trojan.Script.Generic-2368382ad87a293d17046a6e3f549a33872cd5c287cbd63f3c65a310737cd99f 2012-10-29 16:00:18 ....A 33219 Virusshare.00018/HEUR-Trojan.Script.Generic-2368e5639f64faf72f91e2388c479f636fa1a59c030bace11ccf6c4937ea3c8f 2012-10-29 16:00:26 ....A 165089 Virusshare.00018/HEUR-Trojan.Script.Generic-236aa9720cc5a0208acbc7bd5b8afae2f9b19868847215f8b3cc1ee1f349ca24 2012-10-29 16:00:38 ....A 57445 Virusshare.00018/HEUR-Trojan.Script.Generic-236ce5da31f33d8124ce5dd73ccf0d1ed9e00ad9ad5eb91280c36cdcb2449b9b 2012-10-29 16:00:52 ....A 51219 Virusshare.00018/HEUR-Trojan.Script.Generic-236f7bfb87a5f0b4b7960e22988ba42189e2c8d7b27453996ebc51e2dcdf927b 2012-10-29 16:01:42 ....A 31159 Virusshare.00018/HEUR-Trojan.Script.Generic-2377fcf261d16d9bdf86fe3bd252dd7e5f2912878cef5ad00164ef2fee5f014e 2012-10-29 16:01:52 ....A 33699 Virusshare.00018/HEUR-Trojan.Script.Generic-237a7f2de9578855a73bd0ddb542fbb0c06163e5a81dfc63657cbfb0349514a6 2012-10-29 16:01:52 ....A 39335 Virusshare.00018/HEUR-Trojan.Script.Generic-237a84f2d42b739f5398846f5ef305bfb9b851eecdd4fffa255686c8bc947d4d 2012-10-29 16:02:06 ....A 31141 Virusshare.00018/HEUR-Trojan.Script.Generic-237c4a030518cb93b8f3be96f85c6613e6712d63d2dbf19238d305323a3ab387 2012-10-29 16:02:08 ....A 7925 Virusshare.00018/HEUR-Trojan.Script.Generic-237cce4f4f10bf8c4099a196692c674910bd042f98e562a33efd823ee2c0c105 2012-10-29 16:02:10 ....A 31344 Virusshare.00018/HEUR-Trojan.Script.Generic-237cffc0c523658959568677fd498616e2768e33abb7679c528dd1021e3d38b0 2012-10-29 16:02:10 ....A 32640 Virusshare.00018/HEUR-Trojan.Script.Generic-237d0f42cd8e25507347ac4f97c3293e6413fa1a9b012e565e57fad78cf4f43f 2012-10-29 16:02:12 ....A 37496 Virusshare.00018/HEUR-Trojan.Script.Generic-237d5e4afcc22b06110c3ff345ce068aa4e6fe0faa5d852828a45672379f9985 2012-10-29 16:02:42 ....A 39315 Virusshare.00018/HEUR-Trojan.Script.Generic-23839cf68bf0dc56af7f9ebdbe36e08bbd7cb38d99ae31b47b4474fc34d6d104 2012-10-29 16:03:02 ....A 66900 Virusshare.00018/HEUR-Trojan.Script.Generic-238796cd856ac5c2167678f6db4e60371c2c9b18cbec5c8d613f0b2beb2196a3 2012-10-29 16:03:02 ....A 8184 Virusshare.00018/HEUR-Trojan.Script.Generic-2387a2006da56b3c3dba3014106a9ee24e4133762ff3085198aae932e94c6b7d 2012-10-29 16:03:06 ....A 31169 Virusshare.00018/HEUR-Trojan.Script.Generic-2388aef6ac63f90b1e0a35e4c3437ccae87ff1d55f1746fbbd8a889004dbca12 2012-10-29 16:03:06 ....A 35581 Virusshare.00018/HEUR-Trojan.Script.Generic-2388af47e55d6f5d0f33cf35342b6682ce61c3ba63efb046a3f709d449e440d0 2012-10-29 16:03:10 ....A 31093 Virusshare.00018/HEUR-Trojan.Script.Generic-238993fa0e0141b6ffd23b004688567906bf232a602ff164591a55676b1774ca 2012-10-29 16:03:22 ....A 39324 Virusshare.00018/HEUR-Trojan.Script.Generic-238bd7a2fc53a3742beab3857acb1c432748d7cee3bfddbbff1d6d8ca7d9826d 2012-10-29 16:03:32 ....A 43874 Virusshare.00018/HEUR-Trojan.Script.Generic-238dbbb42394907274677128916c0beb06718a64bcaf0519336e02870cae02e7 2012-10-29 16:03:36 ....A 32648 Virusshare.00018/HEUR-Trojan.Script.Generic-238f1f4ee4767d55957d7c079f17b66b857a306322c6d182bb9b6ebd3213d55e 2012-10-29 16:03:38 ....A 43149 Virusshare.00018/HEUR-Trojan.Script.Generic-23905d4058207561e591fb709ecad58652ba55aa171fc76735e4835a1c663f02 2012-10-29 16:03:38 ....A 39319 Virusshare.00018/HEUR-Trojan.Script.Generic-239061ae828095823e44a18de0ca1e18bc3fc819ca59a4bcd6f2af4d371d2575 2012-10-29 16:03:44 ....A 40052 Virusshare.00018/HEUR-Trojan.Script.Generic-23911d099e9058527854ff347221757b836929b20a215f76638832ad6103c431 2012-10-29 16:04:00 ....A 39261 Virusshare.00018/HEUR-Trojan.Script.Generic-23942f0f5a9a5d95186bdd2c4a48879269bf50f0e7262593d5f5957348f3d7e5 2012-10-29 16:04:16 ....A 110071 Virusshare.00018/HEUR-Trojan.Script.Generic-23982a5caa3489d83622bfb861288bd5005d389d30435441d946d7e2715fd4bc 2012-10-29 16:04:36 ....A 33831 Virusshare.00018/HEUR-Trojan.Script.Generic-239bcd306c2f9cf8193bd1dbb5147827ceba2f15b86ea2f498ac487b1872333d 2012-10-29 16:04:42 ....A 801010 Virusshare.00018/HEUR-Trojan.Script.Generic-239cc82ac1a4704976a340c2f0ce75c3ffab4fa16d3dc01f7a9c210fe98d58e5 2012-10-29 16:04:42 ....A 22263 Virusshare.00018/HEUR-Trojan.Script.Generic-239cd61a3c8847f2c7dd9b997fb3c456e08b639b02e16bc9cbc2730044fb99b5 2012-10-29 16:05:16 ....A 33872 Virusshare.00018/HEUR-Trojan.Script.Generic-23a3cf63ea7e22abd35048ab02a60e90129e2dc2c843dfe65a36be36b513fcdd 2012-10-29 16:05:22 ....A 48919 Virusshare.00018/HEUR-Trojan.Script.Generic-23a4f45adc18d17aff900ab86a284ef31b09c7bb7c1caa28a31431971fd13bbb 2012-10-29 16:05:24 ....A 51627 Virusshare.00018/HEUR-Trojan.Script.Generic-23a5ace01d5beeb497cc69c9998ee0dc30522ffda24a5750d2d5f32e570e8c03 2012-10-29 16:05:48 ....A 53080 Virusshare.00018/HEUR-Trojan.Script.Generic-23ab456631f7f540fd169fc5870ae326edde8d1026ee210a949cd0a1c47e40d2 2012-10-29 16:05:52 ....A 7482 Virusshare.00018/HEUR-Trojan.Script.Generic-23ac498cf3083e9a426e32d19dafa4abe6083a5034a8f096c14ef343524db556 2012-10-29 16:05:54 ....A 33578 Virusshare.00018/HEUR-Trojan.Script.Generic-23accf9f335122b5c4251b145646b79e4292469620fe01233f22b845dadb634c 2012-10-29 16:05:58 ....A 8329 Virusshare.00018/HEUR-Trojan.Script.Generic-23ad4f25a00e191d9c529985c99c33a4916abeaaaa7ef1b71060c55faf4caece 2012-10-29 16:06:16 ....A 31249 Virusshare.00018/HEUR-Trojan.Script.Generic-23b1432757a3e36389fea2798bb93fa744410d07477b108ab3eec3d0a196938e 2012-10-29 16:06:18 ....A 32388 Virusshare.00018/HEUR-Trojan.Script.Generic-23b1848e994603a2590e680ab987a85673796f767ffb5225423677e2fafe0ec8 2012-10-29 16:06:26 ....A 36321 Virusshare.00018/HEUR-Trojan.Script.Generic-23b2bdaea0bef3bc66779bdea0f6e6b25b75bb753b766dc28ff67d892819db0b 2012-10-29 16:06:28 ....A 39343 Virusshare.00018/HEUR-Trojan.Script.Generic-23b33e0fc38f44876d188f38d8ed7a26ce167295eaebc43a3ff39155ae638b55 2012-10-29 16:06:28 ....A 44325 Virusshare.00018/HEUR-Trojan.Script.Generic-23b395c01aa043700844615eee8045bc932fecd4ee1a1e13953363b8a2ac4fee 2012-10-29 16:06:38 ....A 35288 Virusshare.00018/HEUR-Trojan.Script.Generic-23b58a60f2f9380d3c864ffe777c60765a47d96c1e8e8bece216b9cb1de306e2 2012-10-29 16:06:38 ....A 32326 Virusshare.00018/HEUR-Trojan.Script.Generic-23b5e93a941b4450cec2de25ba1b1895e61273b1109b703bff3113869c3e5fff 2012-10-29 16:06:58 ....A 49116 Virusshare.00018/HEUR-Trojan.Script.Generic-23b9acf98d6c80589c10b68859b8bc0f847cb70c9b72aed8b19b74b3a572c069 2012-10-29 16:07:12 ....A 34165 Virusshare.00018/HEUR-Trojan.Script.Generic-23bbff59d8c559769ae0a1adc7f74b5bd950a91ab7753db6b385f6a0cec75479 2012-10-29 16:07:18 ....A 31277 Virusshare.00018/HEUR-Trojan.Script.Generic-23bd8be6b0fdd1496bec9b75fdd4363466bcf8bb046693b9b18da5837308eddd 2012-10-29 16:07:30 ....A 53028 Virusshare.00018/HEUR-Trojan.Script.Generic-23bfed67edf2b3f909f0c8f698eefe7e88ac2cb3c52cba95f4b296789bf2e3f8 2012-10-29 16:07:42 ....A 46950 Virusshare.00018/HEUR-Trojan.Script.Generic-23c260cdf8ae37460295d78823f0c7f6f88125e5e08a441c5475c673e0f59164 2012-10-29 16:08:02 ....A 45664 Virusshare.00018/HEUR-Trojan.Script.Generic-23c53ba440227fa706775aa74e1f594e477b42d4112b2a866984715b47aa39b2 2012-10-29 16:08:04 ....A 47392 Virusshare.00018/HEUR-Trojan.Script.Generic-23c5fc4f4eaf387c6f449a9e196bb439cd66f60504ff0eb15ac86126b23aa2a7 2012-10-29 16:08:08 ....A 49176 Virusshare.00018/HEUR-Trojan.Script.Generic-23c66aa9a8953d83e40ee4cc16940559ce085c22011078f3b553fba68e267af0 2012-10-29 16:08:08 ....A 33897 Virusshare.00018/HEUR-Trojan.Script.Generic-23c67a70a121e3946bb1c4a5a0981fe48137e204a0fd0a2d1a401f7ee40b22bd 2012-10-29 16:09:04 ....A 49187 Virusshare.00018/HEUR-Trojan.Script.Generic-23d1f92e3188b20f69f78b5ef99d38bb7219a5889ffaae3c2554b5fd631ff94d 2012-10-29 16:09:08 ....A 40998 Virusshare.00018/HEUR-Trojan.Script.Generic-23d2d2b551cc53a9c8c82502fc53d226db6c66514c801f7177b62b4623a28871 2012-10-29 16:09:08 ....A 33804 Virusshare.00018/HEUR-Trojan.Script.Generic-23d2e38eeb9f0476fddea9456d46e047eb2a05a4b7ab2e3a72421883cfe49a7b 2012-10-29 16:09:16 ....A 31316 Virusshare.00018/HEUR-Trojan.Script.Generic-23d4e9e430594fa09b41cb915e68b2a4fe6a2fc53f92805a6114f44ee58342a0 2012-10-29 16:09:16 ....A 31337 Virusshare.00018/HEUR-Trojan.Script.Generic-23d52659a541157b24ff0c665efc6dd9cdbd06e8f5e4c4508a32c8c765783355 2012-10-29 16:09:18 ....A 37983 Virusshare.00018/HEUR-Trojan.Script.Generic-23d55091fca9112380f2220e8e7985ee67611a3bdc247d56a9df37f1cc042f61 2012-10-29 16:09:24 ....A 43390 Virusshare.00018/HEUR-Trojan.Script.Generic-23d700cc57857145ebc19e81f539cfdfbc23c6eea8089e5e53b4e8a4f6048e3a 2012-10-29 16:09:38 ....A 41524 Virusshare.00018/HEUR-Trojan.Script.Generic-23d92d7269b921e5e000c51e1aa9d92fb8e6761164142f8711bd16aac4ed53d2 2012-10-29 16:09:40 ....A 39243 Virusshare.00018/HEUR-Trojan.Script.Generic-23d963cb06dcdb0e7351473cada3406cc5b04ff4e1e97b245578b9bfd60df784 2012-10-29 16:09:42 ....A 7824 Virusshare.00018/HEUR-Trojan.Script.Generic-23d9ad7a850e07c84a827eb5674e37c99abb31592ad7de6698b3308ba84177f5 2012-10-29 16:09:42 ....A 35231 Virusshare.00018/HEUR-Trojan.Script.Generic-23d9de9d10d7afe92d6562dbd5246e7fd79831c71d6d95df4baffa65ccf2c636 2012-10-29 16:09:44 ....A 39431 Virusshare.00018/HEUR-Trojan.Script.Generic-23da9b0517fa634aec227f27267dbea7ecdc153091e13eafa596c0512569614b 2012-10-29 16:09:52 ....A 10790 Virusshare.00018/HEUR-Trojan.Script.Generic-23dc5a20ecfa4f71a74949c2a4428dacc48d5a998649d4a00a45d22d2e0d56b0 2012-10-29 16:09:56 ....A 145058 Virusshare.00018/HEUR-Trojan.Script.Generic-23ddac813d475187d24d4e77f74a3f88f8b33a85a2d1eb109eb89efd0fe87482 2012-10-29 16:10:00 ....A 40572 Virusshare.00018/HEUR-Trojan.Script.Generic-23de9c485bc7d2b7e1c5c192ed813fb49d3b9bdf56135063d393836090c6c665 2012-10-29 16:10:06 ....A 42722 Virusshare.00018/HEUR-Trojan.Script.Generic-23e00a55b0a2e9f9711d56fd21eade5366b837bc05e44916cedf468c0e272840 2012-10-29 16:10:06 ....A 49046 Virusshare.00018/HEUR-Trojan.Script.Generic-23e0153445a00598ee8dab9a242662e4f00cde892d7c4fe3a0630d0bf6fc1cb7 2012-10-29 16:10:20 ....A 44355 Virusshare.00018/HEUR-Trojan.Script.Generic-23e2c9f57837be596df90c26a9bfd0f36a9de542238fd7827fd763696507e885 2012-10-29 16:10:32 ....A 31278 Virusshare.00018/HEUR-Trojan.Script.Generic-23e62952a49dd37ff34baf0c5b97cb438161228556231efba7a0a20806e65dff 2012-10-29 16:10:36 ....A 109547 Virusshare.00018/HEUR-Trojan.Script.Generic-23e6ef64ac027d4e71014faa5b7d8b28943d315c156d1ac264ec2f36ee265a4f 2012-10-29 16:10:38 ....A 36348 Virusshare.00018/HEUR-Trojan.Script.Generic-23e738419d8232c09e3e498b6de7c16a22285603a92ed6dba14ef1940bf869c7 2012-10-29 16:10:40 ....A 42224 Virusshare.00018/HEUR-Trojan.Script.Generic-23e7f43553329e42c587bce127439c256649950853d5a2c42fa3b0ea0278c6e8 2012-10-29 16:10:40 ....A 32475 Virusshare.00018/HEUR-Trojan.Script.Generic-23e7fcd1a62a15b3224978c07e9e9d9261a4f20338eeeff147f8c9ee594e9a01 2012-10-29 16:10:48 ....A 40636 Virusshare.00018/HEUR-Trojan.Script.Generic-23ea0284ead5a619e8fd54511f1fc1769921de2a7b02b1261f50ce232c49fb32 2012-10-29 16:10:54 ....A 40728 Virusshare.00018/HEUR-Trojan.Script.Generic-23eb711be06abeb87fab2ef1f1f5bda12e2529ec0e26e0d63a43f2cddeba51e4 2012-10-29 16:10:58 ....A 41354 Virusshare.00018/HEUR-Trojan.Script.Generic-23ec40ce941a6934e108d655c59b277648ed96ef8d83fc372358de70c0861550 2012-10-29 16:11:02 ....A 10558 Virusshare.00018/HEUR-Trojan.Script.Generic-23ecc8ca2940a3974ce2fe5b1f96fbeaafbb76f2a58da949fbe632a3826c3839 2012-10-29 16:11:02 ....A 32331 Virusshare.00018/HEUR-Trojan.Script.Generic-23ed2b9e6205d88ab48484ccf24b38099d993d2e4bc1d0ac2a1f0e9569e63f49 2012-10-29 16:11:02 ....A 15446 Virusshare.00018/HEUR-Trojan.Script.Generic-23ed41ecd4b212cc99733005a73f95da8a3b61ce8947d46b1a847c506b8844f9 2012-10-29 16:11:52 ....A 32371 Virusshare.00018/HEUR-Trojan.Script.Generic-23f69dcb1d28e999893b56222765c7925042558677d4ae81ea81f57ba25a6849 2012-10-29 16:11:54 ....A 39286 Virusshare.00018/HEUR-Trojan.Script.Generic-23f7089850e7afb7f4e987f493b816905c807c38307038d2d1799a9d099dcca6 2012-10-29 16:12:00 ....A 40736 Virusshare.00018/HEUR-Trojan.Script.Generic-23f868625b5ae307dcd5cfe1269e61adcfeaa448135502c218c173513cf0a840 2012-10-29 16:12:02 ....A 45695 Virusshare.00018/HEUR-Trojan.Script.Generic-23f88b82dedaac145563441ccea1553582dcbcecdf2f5e0c114b1bbe41fb496f 2012-10-29 16:12:02 ....A 35062 Virusshare.00018/HEUR-Trojan.Script.Generic-23f8ddd5819856eb24decf446c4d8b2db780f84d0c852e65ddb137fd2b5094c9 2012-10-29 16:12:04 ....A 8796 Virusshare.00018/HEUR-Trojan.Script.Generic-23f91bcd97c1ba23ad0d89cfe911c16a9710bf008fa2df0133dada86b05d3b57 2012-10-29 16:12:06 ....A 39348 Virusshare.00018/HEUR-Trojan.Script.Generic-23f94614a6b51b6200136cb510b798dfe327ec2704c7c1088e524cfae2495a73 2012-10-29 16:12:22 ....A 31497 Virusshare.00018/HEUR-Trojan.Script.Generic-23fd6c2930bdeeef74731a474ef27f9315ba5feb83787da04fefcad2708fe3ad 2012-10-29 16:12:28 ....A 31292 Virusshare.00018/HEUR-Trojan.Script.Generic-23feb01ba21264a5a59b8fd7349274c0e5ebb8cee00a665a949f4dafd4cca8ff 2012-10-29 16:12:34 ....A 6953 Virusshare.00018/HEUR-Trojan.Script.Generic-23ff80d1666a76f20d8df780cbc48d31f0332742490d223af034c93db457b84b 2012-10-29 16:12:42 ....A 32624 Virusshare.00018/HEUR-Trojan.Script.Generic-240116f40b19cbbb7f7b39238561f4922f47e54861e208388cdddcd81d7d3a88 2012-10-29 16:12:44 ....A 36249 Virusshare.00018/HEUR-Trojan.Script.Generic-2401312c4130b7526c9dbf34eea769d361fbbd36f2f04ab8cd0d2a9496b00958 2012-10-29 16:12:56 ....A 4931 Virusshare.00018/HEUR-Trojan.Script.Generic-2403b19b795bd471d5ca4e3484dcd7ef883920a7d70631bb1f8437dac829ea7f 2012-10-29 16:13:02 ....A 41897 Virusshare.00018/HEUR-Trojan.Script.Generic-24058848026d96d7f8953bf743e6ca99c63c71c5560507afa6b1ae0b53139927 2012-10-29 16:13:08 ....A 108832 Virusshare.00018/HEUR-Trojan.Script.Generic-24073819771777cada4921960886174db26586553c7b73e8b485732cc767addd 2012-10-29 16:13:16 ....A 14233 Virusshare.00018/HEUR-Trojan.Script.Generic-24086256dd18e07a83efa65005e829de619ecfe82d46a03d585600c8c7ae15c5 2012-10-29 16:13:28 ....A 40542 Virusshare.00018/HEUR-Trojan.Script.Generic-240a696bf2db2b8e12156d70ddd2086e0f3db54785041f1654574ea3c4dcd911 2012-10-29 16:13:34 ....A 39235 Virusshare.00018/HEUR-Trojan.Script.Generic-240bab32fe1e097c2a56478954c58f8513d163fd868fa446566c2c675a1fdb9c 2012-10-29 16:13:38 ....A 42588 Virusshare.00018/HEUR-Trojan.Script.Generic-240bc58adb783e1307ff85c144f874b266727c851768707450fc087cdc7ceddb 2012-10-29 16:13:38 ....A 31155 Virusshare.00018/HEUR-Trojan.Script.Generic-240bf1196609e6dd89d39d9613679ebff3ad92d0eadbee80db8968c8672fef58 2012-10-29 16:13:40 ....A 31095 Virusshare.00018/HEUR-Trojan.Script.Generic-240c774057867da10a8a47100d3ac5090bae51180bc8c91e9bb56dd96a39a86b 2012-10-29 16:13:44 ....A 6844 Virusshare.00018/HEUR-Trojan.Script.Generic-240d0b7b8a7555adc10e5aee8708003b5ea0293e92adf23c3b4ac454de33a2b9 2012-10-29 16:13:48 ....A 220535 Virusshare.00018/HEUR-Trojan.Script.Generic-240e4d4314f01436c0e2a9b8c51cb0eea88f499f5096479920110a971ca5066f 2012-10-29 16:13:50 ....A 34825 Virusshare.00018/HEUR-Trojan.Script.Generic-240edf68bced52f2b54ddfe581ae0c5caf7af17d6328b9eaf6bfac4312461c99 2012-10-29 16:13:50 ....A 37889 Virusshare.00018/HEUR-Trojan.Script.Generic-240effbac277a7cf005269e1f933e8ad7fefebcb9f2b4950844b68e85fcf029b 2012-10-29 16:14:02 ....A 40542 Virusshare.00018/HEUR-Trojan.Script.Generic-2411ba8fc9c1547998e4fc1bf9ddd1fd833591b3f73f37e7bea56e333cf764fa 2012-10-29 16:14:10 ....A 18318 Virusshare.00018/HEUR-Trojan.Script.Generic-2413c486290fb4c9127897f4b04b0ee9e24151c71100a71e5b4e0d6a2284a3ae 2012-10-29 16:14:28 ....A 15531 Virusshare.00018/HEUR-Trojan.Script.Generic-24185aca13b57a9a0ecb59c057a01aa492e4b0aac583583485f6b1307c92cef3 2012-10-29 16:14:32 ....A 56682 Virusshare.00018/HEUR-Trojan.Script.Generic-241971eba62db5167781e2b4f28104393c7477084d58d1a436168e5a1f4b7cc9 2012-10-29 16:14:44 ....A 39254 Virusshare.00018/HEUR-Trojan.Script.Generic-241c0a3494887d0d2998ae5aad5b715dd241887229528617f4b4e2abff027829 2012-10-29 16:14:46 ....A 39314 Virusshare.00018/HEUR-Trojan.Script.Generic-241c820a7a5041839500c8d985659f87eeb9344b86fff73c6aafbd51cdcf732b 2012-10-29 16:14:48 ....A 10193 Virusshare.00018/HEUR-Trojan.Script.Generic-241ce7132678d5cfc4f3621c7a30f4b6ea9ac828f790b565694f6cfb53b76d76 2012-10-29 16:14:52 ....A 39495 Virusshare.00018/HEUR-Trojan.Script.Generic-241e51743dabeb3fc5af44fd2d8702cb695a8f4068e0798d89a144c3bfc55db3 2012-10-29 16:14:52 ....A 31791 Virusshare.00018/HEUR-Trojan.Script.Generic-241e6c901ec6624e53be104574c5622fa43baec181dda7c1617b25878562992f 2012-10-29 16:14:54 ....A 39238 Virusshare.00018/HEUR-Trojan.Script.Generic-241f26b89eee5274494fd93b8261c1159c8489911710547e99fd6bcde6da1fbd 2012-10-29 16:15:08 ....A 34972 Virusshare.00018/HEUR-Trojan.Script.Generic-2421ac16ef8164b8c942fe1b2738743684cdf84b15329b623c6bacf462e75dc5 2012-10-29 16:15:10 ....A 32554 Virusshare.00018/HEUR-Trojan.Script.Generic-24223c23f10050fc716c56cbb73079e91ac6440bc4de649045211020305374d6 2012-10-29 16:15:14 ....A 41788 Virusshare.00018/HEUR-Trojan.Script.Generic-242301d93048210217197ae8d51df8275e89f655fec906fc2093119c01666896 2012-10-29 16:15:18 ....A 32701 Virusshare.00018/HEUR-Trojan.Script.Generic-242393858e7bd63eb430b489b01021ec98a0fe0c87da992f336a3779382aa022 2012-10-29 16:15:22 ....A 39342 Virusshare.00018/HEUR-Trojan.Script.Generic-24240d3669b1fcbb629a17d1bfff08579eb71709d1e79d833d6753f0bca9c77c 2012-10-29 16:15:26 ....A 6060 Virusshare.00018/HEUR-Trojan.Script.Generic-24252382b6b1f087de7b9d25c0e0390a52793a618a79da1967c91dd8a08e0a36 2012-10-29 16:15:28 ....A 34941 Virusshare.00018/HEUR-Trojan.Script.Generic-2425592fca636fe22d5a4fd11360ff49700534bcbedf3ceef5716281a3a6e6c5 2012-10-29 16:15:30 ....A 36102 Virusshare.00018/HEUR-Trojan.Script.Generic-2425b88fc755f989fefd58574f687aa264ff629e57a23e3ab19f89d1a5154f1a 2012-10-29 16:15:38 ....A 8856 Virusshare.00018/HEUR-Trojan.Script.Generic-2427eab1b5b139db5275705cd2b109cc72eec4a7f9116b6f385d613217e756f3 2012-10-29 16:15:48 ....A 39263 Virusshare.00018/HEUR-Trojan.Script.Generic-242a3f7d4af8e04bd3963fc8b1d2c932c9b509d19ef2f6d56e7cbe8b2ebf3536 2012-10-29 16:15:52 ....A 32383 Virusshare.00018/HEUR-Trojan.Script.Generic-242a96fd9e39544b546d08f527b7c729833073f56cafcd6e3a56cdd5ad25b47f 2012-10-29 16:16:00 ....A 33636 Virusshare.00018/HEUR-Trojan.Script.Generic-242d5def9fc5d38034eb442217fbe66ee8ccb822084754013f0ef2a1080c3838 2012-10-29 16:16:06 ....A 33669 Virusshare.00018/HEUR-Trojan.Script.Generic-242ed2dcd06ac0feb2f9e0759e8e22d579eba87d27cf8f1e70ff9f837a5ac35e 2012-10-29 16:16:18 ....A 31434 Virusshare.00018/HEUR-Trojan.Script.Generic-24320bc4debf183a58c6d5b887daa5efa60a7f4438b86c0516b071972dc1dca8 2012-10-29 16:16:32 ....A 31736 Virusshare.00018/HEUR-Trojan.Script.Generic-2434b1647d3c5f7a40d81ba67a6f8ade0efb9396b33a7459b3d1a539470fdca3 2012-10-29 16:16:32 ....A 22289 Virusshare.00018/HEUR-Trojan.Script.Generic-2434bfa10288abd21614af5a01d33dd6a7ab51d89f7febbead5f1235ecce94ec 2012-10-29 16:16:36 ....A 2964 Virusshare.00018/HEUR-Trojan.Script.Generic-2435edd87c457be65e51a85a68bc21c99bcb10765050162ff736573936fd764b 2012-10-29 16:17:12 ....A 39500 Virusshare.00018/HEUR-Trojan.Script.Generic-243dcfb3df21891a428c89280b853183cfcd64738efb073ca3e8809f0849796c 2012-10-29 16:17:20 ....A 112079 Virusshare.00018/HEUR-Trojan.Script.Generic-24401e6ced2a206fc633c5a6f44ec27ada111fd8c8a2a8adc870539d7472b1c3 2012-10-29 16:17:24 ....A 44060 Virusshare.00018/HEUR-Trojan.Script.Generic-244117d78ff0a9d2987fcb5e0c649c58fff8d44df5afee974bf6f6f09664a790 2012-10-29 16:17:26 ....A 32431 Virusshare.00018/HEUR-Trojan.Script.Generic-24416b125228d09cff3e9b96e67d6a4f5803f498c11d76c63cad048f8534a8f7 2012-10-29 16:17:42 ....A 7027 Virusshare.00018/HEUR-Trojan.Script.Generic-2445bf81eefb3388404ff1244ed758150b9ea209627b738e7950e29433828e3b 2012-10-29 16:17:52 ....A 35936 Virusshare.00018/HEUR-Trojan.Script.Generic-2447eedf0272f51e6a7bdf7925af9bff05d12e1aa046ec021b320e259443a874 2012-10-29 16:17:52 ....A 10174 Virusshare.00018/HEUR-Trojan.Script.Generic-244805b9fb603d40aca3efc7a8e5ca3e7abb9d40e22e8c531b3b1a214515f842 2012-10-29 16:17:54 ....A 40593 Virusshare.00018/HEUR-Trojan.Script.Generic-24486cd868f624980771e5082a7a9a7559f9bdf4c33447d24bf76e26bced9628 2012-10-29 16:18:08 ....A 39378 Virusshare.00018/HEUR-Trojan.Script.Generic-244b4f5019985c1b1cb4e3ac63f8ecaf6738a0fe85795a10c924bb9ac34b7eac 2012-10-29 16:18:08 ....A 36778 Virusshare.00018/HEUR-Trojan.Script.Generic-244b6801c11f073d88b5a230cbb0c2375f28b493b12dd77ce266154b201bbbab 2012-10-29 16:18:14 ....A 2056 Virusshare.00018/HEUR-Trojan.Script.Generic-244c975aac58b15bf7b9efce444f5b4ac03cd122b1a068e7e69bf5bad336fc23 2012-10-29 16:18:18 ....A 38114 Virusshare.00018/HEUR-Trojan.Script.Generic-244d157e9ade43decfe25193083bfd64ca8580778b0153487f1dab1be182e4b6 2012-10-29 16:18:26 ....A 49085 Virusshare.00018/HEUR-Trojan.Script.Generic-244f3f4c04261ca40d45ce0f995734ba11c1f14f92b7b169c2be7af8fb9090fc 2012-10-29 16:18:26 ....A 34690 Virusshare.00018/HEUR-Trojan.Script.Generic-244f8075b0e124f803d15a54c46133a55fd9e42f8411b83cb6ff2ff7d2151cf1 2012-10-29 16:18:36 ....A 39294 Virusshare.00018/HEUR-Trojan.Script.Generic-245189c2bbe53c9adb132e723aeceef665c9bf64ed1798ed3716c8c585715a54 2012-10-29 16:18:38 ....A 39292 Virusshare.00018/HEUR-Trojan.Script.Generic-24528bba0683e50f4c70919e4e03fd755187ec1efceebb6f682cf2284e7bb426 2012-10-29 16:18:52 ....A 36930 Virusshare.00018/HEUR-Trojan.Script.Generic-2455a8fd01748c3f9ead8d96c60ba2a526b6fe24dbcb3b11cf8101e300deba51 2012-10-29 16:18:54 ....A 31509 Virusshare.00018/HEUR-Trojan.Script.Generic-2456003b94908977214c6c07ac2ca225401728f34ab81da0c062e85b1b97399d 2012-10-29 16:19:02 ....A 31303 Virusshare.00018/HEUR-Trojan.Script.Generic-24578716b15285944b778b57a51522518245769a6b7c558cbe4cdcc128ba62db 2012-10-29 16:19:12 ....A 39414 Virusshare.00018/HEUR-Trojan.Script.Generic-24592b84693c571ff23a09f18f44e774b3bb4c373d1ce9be22ee218a0277f641 2012-10-29 16:19:14 ....A 36099 Virusshare.00018/HEUR-Trojan.Script.Generic-2459a5b0abbf354803a31c71c828d9b7a0cb97eb7067093f822c78de9f26ae14 2012-10-29 16:19:18 ....A 32767 Virusshare.00018/HEUR-Trojan.Script.Generic-245ac0861ce70e289980fdf91c717004b04b345427563f02ca6dc0025010ab8a 2012-10-29 16:19:24 ....A 32431 Virusshare.00018/HEUR-Trojan.Script.Generic-245bd2cf40cba1496cec9c2effdd47701d5860fa520b154e07c44f11f4eac25a 2012-10-29 16:19:32 ....A 31209 Virusshare.00018/HEUR-Trojan.Script.Generic-245cb9698fdfe49cf4dc8ebb00e0df2b4ae336af4cd9c742adbf87bb99334669 2012-10-29 16:19:36 ....A 39555 Virusshare.00018/HEUR-Trojan.Script.Generic-245d7c7a6a377d3c3acebfbca0790610d398cf7ae5e0fe71cc4c5a7522c18b00 2012-10-29 16:19:54 ....A 31153 Virusshare.00018/HEUR-Trojan.Script.Generic-24620463c9fdcee3f5414b4f5bf0a0f6cc8ee0f4fed7fda798a4b4712cfed5ae 2012-10-29 16:20:04 ....A 32979 Virusshare.00018/HEUR-Trojan.Script.Generic-246480c937ca3383f61ac84e749815b011ca3db7b73091bd70b1e638199ae511 2012-10-29 16:20:06 ....A 39319 Virusshare.00018/HEUR-Trojan.Script.Generic-24655967cd0c8664868a42bddfde724e8d5dcc97ab2c6109b28b54777176eda9 2012-10-29 16:20:06 ....A 16931 Virusshare.00018/HEUR-Trojan.Script.Generic-24658b7601fcb10dba4a5f3f53af30017060563e9af9f231d2c75bc61f6e8e3e 2012-10-29 16:20:08 ....A 31229 Virusshare.00018/HEUR-Trojan.Script.Generic-246623952da21375df4384544c15f09999b6007af7db5b73c8d22ee3625f01a7 2012-10-29 16:20:12 ....A 33912 Virusshare.00018/HEUR-Trojan.Script.Generic-2468218372b30a756fc8a09060d7d938fc5d8eb845070d667fe3c6c4af2e0859 2012-10-29 16:20:14 ....A 35654 Virusshare.00018/HEUR-Trojan.Script.Generic-24685d60561abc3fee353afa18823776ebec0e07a67cf5acd8a55b2a152c3770 2012-10-29 16:20:14 ....A 106903 Virusshare.00018/HEUR-Trojan.Script.Generic-2468c8faec4094b8f9222a623f564ab9e47d73b13355e30986abff739dce5f98 2012-10-29 16:20:18 ....A 41932 Virusshare.00018/HEUR-Trojan.Script.Generic-2469c425ffae4fdcafbe76de1b745add0962c17c19e94b2428f990230746b124 2012-10-29 16:20:30 ....A 39434 Virusshare.00018/HEUR-Trojan.Script.Generic-246c1b3511f3dd5b364d28d2790c1584d8f388153f082e75cbebb91d930c2efd 2012-10-29 16:20:46 ....A 41922 Virusshare.00018/HEUR-Trojan.Script.Generic-246f0f652d5ddc385017ae6c008875930ae066ce26fb51730a2e8e9ea2a91aba 2012-10-29 16:20:56 ....A 50884 Virusshare.00018/HEUR-Trojan.Script.Generic-24716d9a42b9e1c984206bc0323c3984989bba5e0f1b2b4205e5ce77c5655c00 2012-10-29 16:21:00 ....A 31286 Virusshare.00018/HEUR-Trojan.Script.Generic-24727a5f70fad832527055b219b559f06ead0c81ac9c0a971f945b1f5f284301 2012-10-29 16:21:06 ....A 26112 Virusshare.00018/HEUR-Trojan.Script.Generic-2473b4ff2f4340a45b0345ad3f6fa2f7d5db7ef9ce27fe25f43c5b18b872e9e4 2012-10-29 16:21:26 ....A 31136 Virusshare.00018/HEUR-Trojan.Script.Generic-2478602038f832104d29bb6d3562f2b14e938d7213a11cec049a641b3a608468 2012-10-29 16:21:28 ....A 35967 Virusshare.00018/HEUR-Trojan.Script.Generic-2478a87a91eefca00d15802a3dcee72ee1fd43e7dca46b851c9510f423128948 2012-10-29 16:21:30 ....A 357340 Virusshare.00018/HEUR-Trojan.Script.Generic-24797203e732f47b5e8b7161e09bc93617d9159a0e560aab1975a410b5577758 2012-10-29 16:21:42 ....A 31310 Virusshare.00018/HEUR-Trojan.Script.Generic-247b8b70463d23986adc0362c21d0bdf80688900f51407c0143ae0db90070a88 2012-10-29 16:21:44 ....A 43715 Virusshare.00018/HEUR-Trojan.Script.Generic-247c5c4fd600fdc27af391eba17573527246bb704b8a3901535d7cf6527637f0 2012-10-29 16:21:48 ....A 40715 Virusshare.00018/HEUR-Trojan.Script.Generic-247dbcbea59889131269d7f1a20e9a9349100561bb8831cf600690eebcecf564 2012-10-29 16:21:58 ....A 4265 Virusshare.00018/HEUR-Trojan.Script.Generic-24802e088eea6141a003237f691fe807b698c8825cf56bd6d016a67ab5032a2d 2012-10-29 16:22:06 ....A 10884 Virusshare.00018/HEUR-Trojan.Script.Generic-2481fd800ee9471ca864288a63a0169798ef1389d1081854bc406b117c4bd4d9 2012-10-29 16:22:18 ....A 40148 Virusshare.00018/HEUR-Trojan.Script.Generic-248439a66be4c8321685a51ef24313789f6eec70c1c4ecb145980386c59677b4 2012-10-29 16:22:32 ....A 31007 Virusshare.00018/HEUR-Trojan.Script.Generic-24888b7b0c8d62bb33eb6142ba7a366105f8618d7f2b4c3fc528ca3921364d81 2012-10-29 16:22:36 ....A 11556 Virusshare.00018/HEUR-Trojan.Script.Generic-24892f170b494a5fb2b9fbd0fa02bc6f21eabe2185961ad5ca872437218e7dff 2012-10-29 16:22:38 ....A 40665 Virusshare.00018/HEUR-Trojan.Script.Generic-248a36235c8aaccda0051d2e7d7c5f5189f6627b7c7206e4bf775da40606c3e8 2012-10-29 16:22:42 ....A 35584 Virusshare.00018/HEUR-Trojan.Script.Generic-248a6da5f5a3f38178aca73dcba87cdb3f6a7ac15c036db2c59e5dfc61140b48 2012-10-29 16:22:42 ....A 31146 Virusshare.00018/HEUR-Trojan.Script.Generic-248ac738bc411b8a6fbbb00e4edb23579a46e3dc6f5ddb0cf346fd4a2b3019aa 2012-10-29 16:22:44 ....A 3751 Virusshare.00018/HEUR-Trojan.Script.Generic-248b58bbe37af477ba4053a0d380ef75987f1ba6a83c3d8eb7a79fdbe66e89b1 2012-10-29 16:22:46 ....A 820 Virusshare.00018/HEUR-Trojan.Script.Generic-248ba0936969d8e8bc1ea6403aba08d39be676cb0eec32bb1d0ed8bd219eacc0 2012-10-29 16:22:50 ....A 39354 Virusshare.00018/HEUR-Trojan.Script.Generic-248c184783d32b708392c346dec68778596f386d23691e034e34b9b723821451 2012-10-29 16:22:50 ....A 69330 Virusshare.00018/HEUR-Trojan.Script.Generic-248c1b56b9262e5a837db6e6ae562b9a304296b8952702add6db24c289aed913 2012-10-29 16:22:56 ....A 52973 Virusshare.00018/HEUR-Trojan.Script.Generic-248d7eac0c09d3030d6a50390901610b8ba6e045fd1093f028d1df58f6219194 2012-10-29 16:22:58 ....A 32580 Virusshare.00018/HEUR-Trojan.Script.Generic-248dc282a8d14380098eacc640d7264dfa296f627d5d84f96743b42f8d07c661 2012-10-29 16:22:58 ....A 33698 Virusshare.00018/HEUR-Trojan.Script.Generic-248dccdad30c923b8b2751a0b4d1cbf3e9b9a6b50bde9cd445506284b3fa45f8 2012-10-29 16:22:58 ....A 47016 Virusshare.00018/HEUR-Trojan.Script.Generic-248de6399133baacbe0c08faf937245476fb26761075c244044db39158292d19 2012-10-29 16:22:58 ....A 52103 Virusshare.00018/HEUR-Trojan.Script.Generic-248e12e1574ffd248ce14bd83405594416a3e1b54b33b1a41bc12acb59ccff16 2012-10-29 16:23:02 ....A 101231 Virusshare.00018/HEUR-Trojan.Script.Generic-248ebba469427c997d44eea8751d91e1453193e1114c77f103c2e3715240401f 2012-10-29 16:23:06 ....A 39417 Virusshare.00018/HEUR-Trojan.Script.Generic-24908c761f9ac3d5341f1b0fb8a0e7aba16f16a77fef39f54e5e670280be945d 2012-10-29 16:23:16 ....A 59045 Virusshare.00018/HEUR-Trojan.Script.Generic-24932600c66329960ae60c48c60e7b6dd7e7801d645b92479247672e5f50b2ad 2012-10-29 16:23:18 ....A 37572 Virusshare.00018/HEUR-Trojan.Script.Generic-24942c020b96a3dd871aedfa3f5b8973755fa603191162c35b913738bb9db9f1 2012-10-29 16:23:20 ....A 14820 Virusshare.00018/HEUR-Trojan.Script.Generic-249493aff8e663577c89cddadcad76e5dbe010e95c12b93b1f7b88c83d1d93a1 2012-10-29 16:23:20 ....A 36861 Virusshare.00018/HEUR-Trojan.Script.Generic-2494da708856eb58c813e15fa2a1a5d3d09df07649870cf56555ba95f5b3d1a0 2012-10-29 16:23:22 ....A 29688 Virusshare.00018/HEUR-Trojan.Script.Generic-24955ef4ed4093197fb35bdfac8a7d2692c1f827813fe8d6b47b813bd3076e41 2012-10-29 16:23:26 ....A 31348 Virusshare.00018/HEUR-Trojan.Script.Generic-24971c0469ab4e5802e5e57c7f465fafa68674270afb61448611c96f1df832ef 2012-10-29 16:23:28 ....A 46834 Virusshare.00018/HEUR-Trojan.Script.Generic-2497f1de1eeb33b04f5ff55e7b7e0df43dec73272b22cc4a0d4dabb3a0bcdb03 2012-10-29 16:23:32 ....A 36268 Virusshare.00018/HEUR-Trojan.Script.Generic-2498990baeea86383f131aa11596fc33f5793f6c3592b6d269504f052245f008 2012-10-29 16:23:52 ....A 33779 Virusshare.00018/HEUR-Trojan.Script.Generic-249dc9627fb26630be30201902d62c6d6f50c8477df1499bb63f04d07de0052d 2012-10-29 16:23:52 ....A 49681 Virusshare.00018/HEUR-Trojan.Script.Generic-249e1c2653a154cf91c20dfcf13e992ac26e14f9c9e3b42b5bb99ec34358ab77 2012-10-29 16:23:56 ....A 39339 Virusshare.00018/HEUR-Trojan.Script.Generic-249f96ed39edb1d611d2169fa2e8b85caf20c38682d910987925205b7e0feb43 2012-10-29 16:24:16 ....A 32991 Virusshare.00018/HEUR-Trojan.Script.Generic-24a4b3a429eb4719be2967bd83b1308c8dd719c1677f8b5c721e0d122fdb1fd9 2012-10-29 16:24:18 ....A 40701 Virusshare.00018/HEUR-Trojan.Script.Generic-24a62b1063a18eb096a3717f102bc489a9b7c1f457f569a7140227435ee0f2b2 2012-10-29 16:24:20 ....A 31225 Virusshare.00018/HEUR-Trojan.Script.Generic-24a675075fc9b73c3e7154a384896732ab295c37f27e8725a5836865738e01aa 2012-10-29 16:24:22 ....A 39420 Virusshare.00018/HEUR-Trojan.Script.Generic-24a6a332bfceaf40f9e045e56498102500907fa43cfcdea464e07f23642c6fa4 2012-10-29 16:24:28 ....A 98683 Virusshare.00018/HEUR-Trojan.Script.Generic-24a8c46665523c2bcce31e7b45a685de4c36b8c70bfa63804976853cce3257dd 2012-10-29 16:24:30 ....A 41836 Virusshare.00018/HEUR-Trojan.Script.Generic-24a95772e3ddb7af12aebbeb3f14180723a9e771021f5a4ab214188b1a2c5aaa 2012-10-29 16:24:36 ....A 31039 Virusshare.00018/HEUR-Trojan.Script.Generic-24aaa64f7828e2e40590d5d3dc0f38e13cf29a2c2f6ce5366e329d5e52bede86 2012-10-29 16:24:40 ....A 34164 Virusshare.00018/HEUR-Trojan.Script.Generic-24abbf15a49918eba1c2643f3a5cbcd0a6f7720fff932e00b07e683edb87cbb5 2012-10-29 16:24:44 ....A 49077 Virusshare.00018/HEUR-Trojan.Script.Generic-24ac46131204f3464c15611eaca58ade0a4a191184a76e9f6265cbe5342da74f 2012-10-29 16:24:46 ....A 43614 Virusshare.00018/HEUR-Trojan.Script.Generic-24ac9cfd071aa3a509c5f1cfd8d8266f00e40ec9800bb8d2dd4cc9406b9df7de 2012-10-29 16:24:46 ....A 45770 Virusshare.00018/HEUR-Trojan.Script.Generic-24acd2ff0375008aca5c8beb99e274902b1bd2863bb6aa55e04b833fc9902c5e 2012-10-29 16:24:54 ....A 3160 Virusshare.00018/HEUR-Trojan.Script.Generic-24ae86d2b1cf29fc2e2c747fd5dc5dcf455378abedbc185434e71b80391f53fb 2012-10-29 16:24:58 ....A 31104 Virusshare.00018/HEUR-Trojan.Script.Generic-24b037dea5d51d67d91c733f88c9373bdc1b56302ad2e57b895357598b48d176 2012-10-29 05:10:18 ....A 1205556 Virusshare.00018/HEUR-Trojan.Script.Generic-53162710be2dec496cd871f3d85df83453cd573788d6cede1b9e33832348689b 2012-10-29 09:58:42 ....A 31988 Virusshare.00018/HEUR-Trojan.Script.Generic-610696a2e4599aca246632e329d376049a2f14d09d6a05c85c206989049565c2 2012-10-29 04:46:56 ....A 31281 Virusshare.00018/HEUR-Trojan.Script.Generic-610c0eaf9f20b830a6192ffa28a0e8734cbdd2ab367a0b4935c60a9c48a4b0ae 2012-10-29 03:42:12 ....A 42449 Virusshare.00018/HEUR-Trojan.Script.Generic-610dfb0f9797d21562974487959135eb56bd9ec1a596080e90e88b480d24f703 2012-10-29 15:44:16 ....A 34205 Virusshare.00018/HEUR-Trojan.Script.Generic-6116638f255c6e745f9ace16d0c4791aff79735351e7677b002f029e906516bd 2012-10-29 14:07:24 ....A 43280 Virusshare.00018/HEUR-Trojan.Script.Generic-6116e9ad2d9ce78b2b2bb510c1412668835d8dc95d1d0b0a363c3c42bf6833e7 2012-10-29 02:07:12 ....A 39235 Virusshare.00018/HEUR-Trojan.Script.Generic-6121e1f3ca204a7811cc35d88bccd8aedc063227478fd0b5b9825fe369ba5f77 2012-10-29 09:10:30 ....A 10548 Virusshare.00018/HEUR-Trojan.Script.Generic-61236d64ac62f92f25704ffa79ef6c58d1342c8a6bffda0e24b0dbf8cfcd8292 2012-10-29 15:17:52 ....A 32759 Virusshare.00018/HEUR-Trojan.Script.Generic-6126f27a0f202bfcc24ab49a2f48becefb515ec4ddb676c3dc575cf3804b8e1c 2012-10-29 02:37:20 ....A 34150 Virusshare.00018/HEUR-Trojan.Script.Generic-6129c276b6a9cfd3b2088e0653ec2ddb9cd63b6ac734c8cc22113926aec33506 2012-10-29 15:18:22 ....A 48994 Virusshare.00018/HEUR-Trojan.Script.Generic-612b851acbc4c469e1e9a81dec4922062d296f1c2ac92aa2a1d8f1c98a0ef1a0 2012-10-29 02:11:14 ....A 45716 Virusshare.00018/HEUR-Trojan.Script.Generic-61308203cb66b5ff0ac3aa0bc6abb77bd83931fcb0326018d94203205475cc87 2012-10-29 05:35:48 ....A 120562 Virusshare.00018/HEUR-Trojan.Script.Generic-6131055dd4b5cccc5bdf334aefb03ad2d65cd16a27455510345feac6ba282417 2012-10-29 15:19:06 ....A 41472 Virusshare.00018/HEUR-Trojan.Script.Generic-6136b2d405cacf2268b65f6813e426f9d47d4add62cd123ce891f831d9b8ba34 2012-10-29 15:43:38 ....A 40975 Virusshare.00018/HEUR-Trojan.Script.Generic-6137a4b978873a5c621632afd33d6f1d92efb6d9641c9a05974490f519b6beb6 2012-10-29 03:20:42 ....A 46191 Virusshare.00018/HEUR-Trojan.Script.Generic-613b9ed15973f30413c09d2a530703b42e922f2aa5ef34a98bbd4450b4c2bb28 2012-10-29 16:08:34 ....A 33647 Virusshare.00018/HEUR-Trojan.Script.Generic-613fb17bd634114d2a9b3681a5b44d5e877ebc60495710fbd8ba7a155b07dd64 2012-10-29 16:22:02 ....A 33782 Virusshare.00018/HEUR-Trojan.Script.Generic-61404e6743e0e0ee7de92e693eaa5e330cd0534ad78ce1a478a6473cc8ed25aa 2012-10-29 15:44:24 ....A 15540 Virusshare.00018/HEUR-Trojan.Script.Generic-614388575b01f74aae98fa6677850717e803504c5e43e4468a1c75b792ed2e02 2012-10-29 05:29:44 ....A 77290 Virusshare.00018/HEUR-Trojan.Script.Generic-6147159eb8d370ef0bb2aa70e45160e38284f31944de54c80e88315c0a02c600 2012-10-29 04:07:22 ....A 40596 Virusshare.00018/HEUR-Trojan.Script.Generic-61498fc7b02f43782c32c19ba8a07d50f904cc8534e4023de1e451649fc788da 2012-10-29 13:06:16 ....A 38489 Virusshare.00018/HEUR-Trojan.Script.Generic-614eaece454b5d849f977a7005665ac5e08b126c28fd8caaf27319d785627939 2012-10-29 02:18:52 ....A 72854 Virusshare.00018/HEUR-Trojan.Script.Generic-61545e3c35b4e2703a2ba10ed31d8bd6826a76978d8689c57b30366f69853fd1 2012-10-29 01:59:46 ....A 39969 Virusshare.00018/HEUR-Trojan.Script.Generic-61604c33dd5b79162d5492daf41fbe5634d93db8249381936c1a3d785e11594b 2012-10-29 08:38:30 ....A 49034 Virusshare.00018/HEUR-Trojan.Script.Generic-616370b6b27abcf6921c11e318c7e27a968bdc65f0d0581333144134848e8ac0 2012-10-29 15:59:54 ....A 48934 Virusshare.00018/HEUR-Trojan.Script.Generic-6163cfac5f53f9c516bbcfa326a3d5d171a7b47f9d7a880667c2647bd118537a 2012-10-29 15:15:42 ....A 38787 Virusshare.00018/HEUR-Trojan.Script.Generic-61699235df5724ed0372bf125e39f5544d62334a39d9f8e575b61f9a5de38c04 2012-10-29 01:57:32 ....A 70671 Virusshare.00018/HEUR-Trojan.Script.Generic-616d3f20e2149186a925d26f8ee14a3686e2d75bed5e1e8c07261608310c55e7 2012-10-29 15:26:20 ....A 110096 Virusshare.00018/HEUR-Trojan.Script.Generic-61704cb44ff22cdb9a1465da0e19b7ca16b2cfcc6658e7deafe4c98bac090298 2012-10-29 05:56:32 ....A 47046 Virusshare.00018/HEUR-Trojan.Script.Generic-61727f51a845aaf389e2f686d89f0dbf851bef3ac3d62b1b6155a4e8e5d513d4 2012-10-29 16:12:56 ....A 6830 Virusshare.00018/HEUR-Trojan.Script.Generic-6184405f449b1cc4e1046ea47d4bf11a45a9155d9eb477c696a763679b4689d6 2012-10-29 15:30:24 ....A 31251 Virusshare.00018/HEUR-Trojan.Script.Generic-6195cc1640dbce7ed37396f89ee05df3c885fc2eecf26dfb58bc702e126f6536 2012-10-29 02:39:16 ....A 31261 Virusshare.00018/HEUR-Trojan.Script.Generic-619795f0c0f77bdb4a7de020e8f5b7d917e544acdc863ba38ec563769c8afa93 2012-10-29 15:28:34 ....A 40569 Virusshare.00018/HEUR-Trojan.Script.Generic-619a9df39b857605cef03394cc5bd83fe68a0d2f971c4afa0494ffcc0b790474 2012-10-29 10:53:50 ....A 41485 Virusshare.00018/HEUR-Trojan.Script.Generic-619c5224d656dcc0c19a5a1f93700f12023a96750b166db006959d4d2cc3c6d0 2012-10-29 16:18:42 ....A 4014 Virusshare.00018/HEUR-Trojan.Script.Generic-619e1fb48beb51049554f82dea565e11060d4a12068eea292dd98fd5d96c92ca 2012-10-29 15:20:46 ....A 35932 Virusshare.00018/HEUR-Trojan.Script.Generic-61b3a70936d0e1e78ed90a7c7967ea778aab3cb3b700aa12c6fbfb5e5eca08cf 2012-10-29 14:27:12 ....A 34688 Virusshare.00018/HEUR-Trojan.Script.Generic-61ec7047a2baf5a4bcfc4cb74bdaf2a4c7c83615f2c3c9e1e2bb3dc115e0ba09 2012-10-29 06:18:36 ....A 34977 Virusshare.00018/HEUR-Trojan.Script.Generic-61f1ae4094af9621e14a4860509384eee40058580458d00bfc6cbbc40aeea018 2012-10-29 15:27:36 ....A 49169 Virusshare.00018/HEUR-Trojan.Script.Generic-61f69470d8870d055fad8b5a4c2c952bfd5b0ab4df4c3b3719bebba91384d5d0 2012-10-29 02:13:12 ....A 31130 Virusshare.00018/HEUR-Trojan.Script.Generic-61f6c7988777a0eeb78983ded37066e39835d9385ca45d3ca791540ac5a3d9eb 2012-10-29 15:50:26 ....A 50772 Virusshare.00018/HEUR-Trojan.Script.Generic-620a15282db51be7450cdb91ee111178400d4b22daa43361efea4c8039e32848 2012-10-29 06:49:08 ....A 33750 Virusshare.00018/HEUR-Trojan.Script.Generic-6214f66dd9eea85d24b1fc283e6d7a1672a4eb5faaa56e20cab660fec15ae37d 2012-10-29 03:46:58 ....A 49325 Virusshare.00018/HEUR-Trojan.Script.Generic-6219e881aa0af84359205c51fdbcfffaf18a8dcd71ea9f3a971027c11827b462 2012-10-29 05:46:34 ....A 39467 Virusshare.00018/HEUR-Trojan.Script.Generic-62309718e0689a03935e50048b3589e06a6555cdf92a0a90b0515a493d1202cd 2012-10-29 04:20:32 ....A 123474 Virusshare.00018/HEUR-Trojan.Script.Generic-623124a3beb44e3fe0eb5e5e8e7ed4b37181cd6d5282dfaf5be848d757902181 2012-10-29 05:02:46 ....A 32477 Virusshare.00018/HEUR-Trojan.Script.Generic-623b62fcfa89dcb4a22094443783a2dfaa9c42bf2e59a38016a6844bdce23ac0 2012-10-29 04:47:44 ....A 33560 Virusshare.00018/HEUR-Trojan.Script.Generic-6247c08abe335d1f70ec0a3d4127e9ce5bda36ea96d4977cb8e1b92d3aee3dc9 2012-10-29 16:08:00 ....A 31073 Virusshare.00018/HEUR-Trojan.Script.Generic-6252a6d65920860d3bebead08044b1dfb81f9d69f96e4b61433e4117f5820cc0 2012-10-29 06:59:20 ....A 49043 Virusshare.00018/HEUR-Trojan.Script.Generic-62531c4f59bb88cf8680dcce826932562dfc3247abab7d2efcff7953a390012c 2012-10-29 16:06:24 ....A 42349 Virusshare.00018/HEUR-Trojan.Script.Generic-62622c01ab88dd30ca779868f700b74e764d88b858efe57953a6ad5ba0f3e991 2012-10-29 16:11:20 ....A 39322 Virusshare.00018/HEUR-Trojan.Script.Generic-6264334455d12be069b6c58020c331d5cc6f762d86059d8d483361b18a775e83 2012-10-29 07:18:32 ....A 55543 Virusshare.00018/HEUR-Trojan.Script.Generic-626d9f1100d21ce0f6d83e1f71598c831edbd2fe7ec7af715559157eefe1a159 2012-10-29 01:34:58 ....A 31409 Virusshare.00018/HEUR-Trojan.Script.Generic-627067fba64efe0ee901c9bff95e61648e930bfb48de611a7bdd03da8189cff7 2012-10-29 16:21:12 ....A 895242 Virusshare.00018/HEUR-Trojan.Script.Generic-6272e96d08f96aee863bd2f509af896e33d552c6406bb276289e8dd0f9e8f049 2012-10-29 15:26:12 ....A 33741 Virusshare.00018/HEUR-Trojan.Script.Generic-6273e39c414a173b6c01dd59638fa4dbbb8255af7ba0855c19d52c7072f51a6c 2012-10-29 01:56:54 ....A 9129 Virusshare.00018/HEUR-Trojan.Script.Generic-627976829cfbe9523459000c730a23a4c0c9a8685ad310fe04e804ba69653ce3 2012-10-29 02:26:28 ....A 32694 Virusshare.00018/HEUR-Trojan.Script.Generic-6281b6a63dd2896c3ff59cf8372df158cdc00ea47150dcfa11c20b6681530a2f 2012-10-29 16:19:46 ....A 24062 Virusshare.00018/HEUR-Trojan.Script.Generic-62821f41e032e739b8be07c1f707c129110f4fe625a5950e734966cb00aefcda 2012-10-29 01:42:56 ....A 39497 Virusshare.00018/HEUR-Trojan.Script.Generic-62823c89c96e964852b1a0909a0fff64f7d6a99fa2fed532660a357db3979050 2012-10-29 10:12:24 ....A 101317 Virusshare.00018/HEUR-Trojan.Script.Generic-628808ec77b01b83a12ca982aa967957a7f30595c5ade0ae3980e43ce2004d01 2012-10-29 02:30:28 ....A 99921 Virusshare.00018/HEUR-Trojan.Script.Generic-62899f3c84cd5cc1aa37ac476614983c32349c317f0ca22b331076f56d88f1b9 2012-10-29 15:48:14 ....A 40688 Virusshare.00018/HEUR-Trojan.Script.Generic-628b062a27b71d712e2f8e390df4fd7296d423408814089ce6da2e41183f91d9 2012-10-29 03:24:12 ....A 41039 Virusshare.00018/HEUR-Trojan.Script.Generic-628b1dbe9e93becf9acd84237ecef7ac016de87895d3ddb2fd832b1ce44280c6 2012-10-29 15:11:58 ....A 39279 Virusshare.00018/HEUR-Trojan.Script.Generic-628cf4cdc173257829d2805cc12430cd1be5b0c2198a82362abfb18de91f20db 2012-10-29 02:22:16 ....A 32990 Virusshare.00018/HEUR-Trojan.Script.Generic-628edd52ab847607caa609f647656aeecd1e4f3e96fcc12dd8da1327be63ef7d 2012-10-29 15:50:04 ....A 32594 Virusshare.00018/HEUR-Trojan.Script.Generic-629169fca80a82cf75e561d21d679a3440035eff1dbfdb7bc176f26f7c0ea2c4 2012-10-29 06:12:38 ....A 43088 Virusshare.00018/HEUR-Trojan.Script.Generic-62991852bfa6454d3dccce793740e892b310cd11cabd4035b9af75f2dc7df500 2012-10-29 02:16:04 ....A 50572 Virusshare.00018/HEUR-Trojan.Script.Generic-629c7d97277553cd33e30188dcd4617578bebf116443b81b72e6271b7c810133 2012-10-29 16:10:44 ....A 31430 Virusshare.00018/HEUR-Trojan.Script.Generic-629d211a4a4c4cf2f218929ac1c101ae690a3d325b455fe39f843a71bf7a9996 2012-10-29 08:24:04 ....A 36113 Virusshare.00018/HEUR-Trojan.Script.Generic-629e5c3c6939dee6abdc57eadcc57d0f306bbb56f319e38e99d2f5ec3a22acb1 2012-10-29 10:37:08 ....A 8554 Virusshare.00018/HEUR-Trojan.Script.Generic-62a15c893638baeef168afb1a172ce9ca69ae4aebcb6df5cf89e9919fbbbcb42 2012-10-29 03:13:24 ....A 31386 Virusshare.00018/HEUR-Trojan.Script.Generic-62adf7b08a23cd6c21f3cade5c8bacbb8be34e21d32bb5edc5ac4338bfa351d2 2012-10-29 15:27:16 ....A 33917 Virusshare.00018/HEUR-Trojan.Script.Generic-62b4febd63b8bc78aaa78c98b5d3d4c1177bd57f76f806f917ba92e32ac759d1 2012-10-29 05:28:28 ....A 48943 Virusshare.00018/HEUR-Trojan.Script.Generic-62c1a69859031222ec118447723a425fbe08af34a26bbaa0e48c3f3e2d5158e5 2012-10-29 07:55:30 ....A 92316 Virusshare.00018/HEUR-Trojan.Script.Generic-62c6144c2108dd1c67349bcc196a65a1ec45bd9e061a16e3f00b62e33ddaa674 2012-10-29 09:21:18 ....A 33913 Virusshare.00018/HEUR-Trojan.Script.Generic-62d07ed67122c875f7004acb03fa54281b1a049979738343fd47a0551782d2c4 2012-10-29 12:57:08 ....A 39396 Virusshare.00018/HEUR-Trojan.Script.Generic-62d8654a24c160eeec9c033d42bb22a1a33d5777387397005ad03383f80cc3c6 2012-10-29 16:07:40 ....A 39337 Virusshare.00018/HEUR-Trojan.Script.Generic-62dbae6687b10b8b230f74a200c06532638edcb57cd491c4e7da1c029e300ada 2012-10-29 15:33:34 ....A 49132 Virusshare.00018/HEUR-Trojan.Script.Generic-62de797a796c96f6f9b6cb59925962b2688aa030981b16f18fa3bd6d91bab7b1 2012-10-29 01:42:36 ....A 7382 Virusshare.00018/HEUR-Trojan.Script.Generic-62dff0bcbe99261e01f9280ef52b0f47b56af8c16f542390016c185ff1c95c14 2012-10-29 16:15:56 ....A 33364 Virusshare.00018/HEUR-Trojan.Script.Generic-62f6e17e74c49e8873e7e4b551f4708f6f565c9e065ace4ab89dd61d742d2f4a 2012-10-29 06:00:34 ....A 41188 Virusshare.00018/HEUR-Trojan.Script.Generic-63044b343f699013d0d55419681694b8bbe3f59ff8081a9bb5106134c676a831 2012-10-29 02:31:32 ....A 33918 Virusshare.00018/HEUR-Trojan.Script.Generic-63082618d476651d602d3625fe2e4b4b2e3a4894f3ae7195943709d4accd5a48 2012-10-29 02:24:06 ....A 36476 Virusshare.00018/HEUR-Trojan.Script.Generic-6331241c5857bf19902ae274d15de07ace1d81f0b437744c7bbdde71610562ce 2012-10-29 02:05:26 ....A 51747 Virusshare.00018/HEUR-Trojan.Script.Generic-633f8e05a6ff39f8fd1836536ba63f1bb64a375c459b9c2a6e6e3e58a290666f 2012-10-29 07:41:50 ....A 30990 Virusshare.00018/HEUR-Trojan.Script.Generic-634623d65db67f6a1f5ac530c84e87eb0602f7d4008f937764bb60318d84bd29 2012-10-29 12:51:10 ....A 45006 Virusshare.00018/HEUR-Trojan.Script.Generic-6361c635482f15f1d6cde4aa7792a1850f57b4b2b421bb81db84af638b565726 2012-10-29 16:24:48 ....A 42629 Virusshare.00018/HEUR-Trojan.Script.Generic-636b179aac06f7340ceed97ac6fe1c271ce435f29d53c879897b089032336a8f 2012-10-29 01:38:52 ....A 39280 Virusshare.00018/HEUR-Trojan.Script.Generic-636d0c1eabfbe7a5c0e39e9411a66ea1377bebcd114b6860e6194938b71d6596 2012-10-29 15:22:08 ....A 50245 Virusshare.00018/HEUR-Trojan.Script.Generic-637191b88ba187811a4bf32197856dfeac85d06c5adce67b781641a745f96f11 2012-10-29 15:42:06 ....A 37568 Virusshare.00018/HEUR-Trojan.Script.Generic-637d561cccb232418fd25cdb8920c0ca8e983f94b5a33748f5e9407658bc796b 2012-10-29 04:15:22 ....A 34289 Virusshare.00018/HEUR-Trojan.Script.Generic-637daca89f5172953e8c31b32a2e2c350c6f8cfc7671a7538ba4962e7fd14e5e 2012-10-29 04:16:04 ....A 33615 Virusshare.00018/HEUR-Trojan.Script.Generic-637ecc001179075b23e9dab2ed7778e50b036e2854ea98b6d047e920aa2d7fe0 2012-10-29 16:01:30 ....A 62094 Virusshare.00018/HEUR-Trojan.Script.Generic-6380915ee7d6575d987ff600783efc027c7164c25a1f639654663e0bce156ca1 2012-10-29 14:25:28 ....A 34964 Virusshare.00018/HEUR-Trojan.Script.Generic-6384731c6a1c63db73f9d48c42c276a546d5c8ef4f923efc4ef675a987ec473f 2012-10-29 02:01:26 ....A 43442 Virusshare.00018/HEUR-Trojan.Script.Generic-6384a0b683e04a1b0700bc00426cd82414ccbb76f6811f7380245c93ce6f7e08 2012-10-29 15:14:38 ....A 41728 Virusshare.00018/HEUR-Trojan.Script.Generic-638600e56c127f548d840ab898b79d8c3c893805946bf14f732bcad61f746d46 2012-10-29 02:36:40 ....A 26112 Virusshare.00018/HEUR-Trojan.Script.Generic-63918037a07a6f7eea659382285c60b9139ea4c06526b64453d97d8824302e1c 2012-10-29 02:54:06 ....A 55726 Virusshare.00018/HEUR-Trojan.Script.Generic-639a8111eae26af6fb08fa4dbff4bf418f7cbc01a1ed09acd22554c0d1ca56e9 2012-10-29 01:49:26 ....A 39364 Virusshare.00018/HEUR-Trojan.Script.Generic-639ff3bebe1f35ebf26c82b4f28149f9168c72135755cea1b3d3ed4a11d909a2 2012-10-29 16:05:32 ....A 33703 Virusshare.00018/HEUR-Trojan.Script.Generic-639ff547a46ae4e0015815324e4617331ab4b3d4baca10068f3d0b312d00bda8 2012-10-29 08:18:22 ....A 36313 Virusshare.00018/HEUR-Trojan.Script.Generic-63a21719d336255791130e3485d86aea5fb9c99e1218e902ec740297afa1c391 2012-10-29 02:44:46 ....A 37612 Virusshare.00018/HEUR-Trojan.Script.Generic-63a98dd1b8391a768fa936f11f25c6aa2862e8bc0089acdc6377f24b04cda2f6 2012-10-29 02:06:40 ....A 27143 Virusshare.00018/HEUR-Trojan.Script.Generic-63aa5551de81a4018ea227a55ded77b3a3c08a2b07e0b473e7be9bab86c55dc6 2012-10-29 16:16:38 ....A 84419 Virusshare.00018/HEUR-Trojan.Script.Generic-63abb31b98e829a01a932ec4c4e44e1c88074806cf0715552b99c2ae55eac855 2012-10-29 02:54:02 ....A 23981 Virusshare.00018/HEUR-Trojan.Script.Generic-63ac95cef57a04d30990655b6840edf029126717cb0ec3e124a925ef4b69c4a2 2012-10-29 03:59:36 ....A 402 Virusshare.00018/HEUR-Trojan.Script.Generic-63b204027fee4ee4b38335f4ac3e5c6050debd12db856e513cd170e2c3a38f58 2012-10-29 15:24:58 ....A 39353 Virusshare.00018/HEUR-Trojan.Script.Generic-63b7fc6291f3c3c4d5fc3f01acf1b6c32230b0bdac2e2a35f306059513a27d9e 2012-10-29 15:16:54 ....A 29700 Virusshare.00018/HEUR-Trojan.Script.Generic-63bbadfb4389e1fe6757f8124607be1b48ca9701833a3a54755196dacf91fac3 2012-10-29 09:18:04 ....A 35935 Virusshare.00018/HEUR-Trojan.Script.Generic-63bd13ca7ff9dec72b3aa9f293f3731ac4ab8af4875fc75c1d11a7877987520a 2012-10-29 03:13:14 ....A 46797 Virusshare.00018/HEUR-Trojan.Script.Generic-63be5074d716cf13baba029c099559c3b3d08641623bef1855fc9802d2770ed2 2012-10-29 15:49:20 ....A 17858 Virusshare.00018/HEUR-Trojan.Script.Generic-63bf10e129c237d145ade22c4716e7964a1786ed7624bf5a96cf57b13b32eadb 2012-10-29 06:17:26 ....A 39309 Virusshare.00018/HEUR-Trojan.Script.Generic-63c4694fb63620a001642f6506841395d581a45683c32068d0f46250eec7b6db 2012-10-29 10:25:12 ....A 39213 Virusshare.00018/HEUR-Trojan.Script.Generic-63c6823134d41d4e70f148e6e84fa74b567bd342e3627c632807fdf71d456a06 2012-10-29 02:21:12 ....A 33836 Virusshare.00018/HEUR-Trojan.Script.Generic-63cd7620d7f411b520e5fbc19d55892495c6ee4259cd9f144e95b0b348091051 2012-10-29 15:56:14 ....A 48925 Virusshare.00018/HEUR-Trojan.Script.Generic-63cfb20f30b021b498b303733b23fc9d178dc1ae4f742bb7fd0781683fc15d55 2012-10-29 06:41:52 ....A 170892 Virusshare.00018/HEUR-Trojan.Script.Generic-63d07af481911a046e01ce64baee405364e662105bd218002fce090ce9b31217 2012-10-29 11:03:10 ....A 41997 Virusshare.00018/HEUR-Trojan.Script.Generic-63d2c7f5c52d3a337a013b60165c746b4b7347342383f1cd7ae32c1924c7ff8b 2012-10-29 15:31:20 ....A 40329 Virusshare.00018/HEUR-Trojan.Script.Generic-63d49ac260c1205966c3b3b40ba98cada0a7580e46744e7d00f77295c9352e51 2012-10-29 16:08:26 ....A 22732 Virusshare.00018/HEUR-Trojan.Script.Generic-63d4a4aa7da018965d62bfc5e2a8a73e5c1672d2c7bbde761f67c9fa036d0f46 2012-10-29 02:02:32 ....A 28468 Virusshare.00018/HEUR-Trojan.Script.Generic-63d82c02a061593c65d805abe6cad69478c932dedfe6b73f565cc441821374a5 2012-10-29 02:26:40 ....A 31147 Virusshare.00018/HEUR-Trojan.Script.Generic-63db473256edcf0fd4632b57d2928de009bda641909136f54dcb616e84cebe2c 2012-10-29 09:40:38 ....A 49265 Virusshare.00018/HEUR-Trojan.Script.Generic-63e90a24bde999e05e97a99cbad6ffe7d7afbfd277b95212260381a9a836a149 2012-10-29 15:08:16 ....A 23534 Virusshare.00018/HEUR-Trojan.Script.Generic-63ef49afda81f4d5ff12d9616bfdf83f97c8547c64556c163d1581b30b410b7a 2012-10-29 15:31:42 ....A 49477 Virusshare.00018/HEUR-Trojan.Script.Generic-63f2a18d9b4b7f88f225f33d1d97a839abc38191ee4b0dacc658443bcbf73464 2012-10-29 15:33:48 ....A 9728 Virusshare.00018/HEUR-Trojan.Script.Generic-63f984666e7cb2a29ca6bac1f5b449f9d762f7c95e9a173dd4564be172a047e9 2012-10-29 15:28:16 ....A 33449 Virusshare.00018/HEUR-Trojan.Script.Generic-64190628058a30eac70094425cad7bd8de3f9564059384e2e07b854c1054914d 2012-10-29 07:08:42 ....A 37540 Virusshare.00018/HEUR-Trojan.Script.Generic-6421f7e0471cbb6095bccc4a341f9750d79d629cb95b56b4043adcfa2b678dce 2012-10-29 14:20:18 ....A 35308 Virusshare.00018/HEUR-Trojan.Script.Generic-64226f99cb99f17b02b5c4879a1e8663c6b8efd3e8ce5c571fcf2a0a7497fd5f 2012-10-29 15:47:08 ....A 31258 Virusshare.00018/HEUR-Trojan.Script.Generic-6435688fbc9face0d3ca8e76e369800e2e38731ab7a9c3c65eca8a452485cc9b 2012-10-29 15:08:42 ....A 52883 Virusshare.00018/HEUR-Trojan.Script.Generic-643ead72eea48b375bc3c3a5a317b3e4309422bf5188a17cef2d9aa5131cccbe 2012-10-29 16:16:44 ....A 31143 Virusshare.00018/HEUR-Trojan.Script.Generic-643fe9b011dfc3afacd7d7de0416cfb3f0da11ef0cdece908aca2af9ae62321b 2012-10-29 02:26:02 ....A 34826 Virusshare.00018/HEUR-Trojan.Script.Generic-6442a0f7b53dc52e5f679f313203d8a82ec8972afe158b2bb7d6aa0935a318f9 2012-10-29 03:16:58 ....A 38107 Virusshare.00018/HEUR-Trojan.Script.Generic-64531c3453e9850501cf3ab20d4f7514e8f0af580263e5ce32c080077f33afac 2012-10-29 04:46:40 ....A 39336 Virusshare.00018/HEUR-Trojan.Script.Generic-6453b57b344f95d740098662b1cafe11f4e2ddd267f47f49a3d75d03ce1e32a5 2012-10-29 03:19:32 ....A 33867 Virusshare.00018/HEUR-Trojan.Script.Generic-645443aae97c281581eee16ce5f769caa04c6036c2ea7c9a14bb3c197e28f447 2012-10-29 15:54:56 ....A 48512 Virusshare.00018/HEUR-Trojan.Script.Generic-645b95b717ef08050ee98ff6c547c14e256b1c48e8f335456859f10026539349 2012-10-29 03:16:50 ....A 40583 Virusshare.00018/HEUR-Trojan.Script.Generic-646004e55cc6c049f94b4e86a3245bc9b7994a2dd970b18e145073c96128c9c4 2012-10-29 16:14:52 ....A 33357 Virusshare.00018/HEUR-Trojan.Script.Generic-6461687a398e6d8a24f43fc49110af54255ea4f4ddb2af5bccaf8cdb8b3aca58 2012-10-29 06:42:42 ....A 39400 Virusshare.00018/HEUR-Trojan.Script.Generic-6462a51b3c56fd9324601c77d230a9bc5bf7e49e87d19fb97def6eec32aa9270 2012-10-29 06:12:50 ....A 58430 Virusshare.00018/HEUR-Trojan.Script.Generic-64634a01d5870a912747feaade1d0230839d6973a6f205324363c4aa5aaf2193 2012-10-29 14:26:42 ....A 32544 Virusshare.00018/HEUR-Trojan.Script.Generic-646655d1b7c6b2c7b7d9e7b872e4c4d029523f9dd553050f49d0af182ea0eb3a 2012-10-29 15:21:08 ....A 55031 Virusshare.00018/HEUR-Trojan.Script.Generic-646c26cb125e381b949e53059c7349d14b2316a88636315ed1390aab9be5ade0 2012-10-29 01:41:22 ....A 31303 Virusshare.00018/HEUR-Trojan.Script.Generic-648bd9953028ad668807e4905163765bec69f5af31e183b104ab85f107bb8990 2012-10-29 01:43:52 ....A 10502 Virusshare.00018/HEUR-Trojan.Script.Generic-64a543bbc3209273a5e70d3529cb5162adeecedd5789fa7d310a2467ad6f0522 2012-10-29 09:00:06 ....A 30581 Virusshare.00018/HEUR-Trojan.Script.Generic-64c3c141fe09dfdc7f37beb5142c58174a17fbd853e2b84dddf6654942afbb64 2012-10-29 07:31:16 ....A 39297 Virusshare.00018/HEUR-Trojan.Script.Generic-64c86a62782a606a24d1eefc8ebcd3958c1f2e758717509e595d0567834f2935 2012-10-29 14:14:04 ....A 32012 Virusshare.00018/HEUR-Trojan.Script.Generic-64cafcb3a89f003d9a75f0ea8e8d6c74bf33acd5035962923c458a3412018488 2012-10-29 15:30:04 ....A 80232 Virusshare.00018/HEUR-Trojan.Script.Generic-64d41d68695518117abe5aad84f27f733923a749a9fb1a4d0d8a9e93076544a3 2012-10-29 02:08:40 ....A 39372 Virusshare.00018/HEUR-Trojan.Script.Generic-64d84f006fcda13a6ec22c010593ecdfad92b890a98e5b67d36a9b057d3567d2 2012-10-29 11:56:40 ....A 40608 Virusshare.00018/HEUR-Trojan.Script.Generic-64dddc967ca188c90e5303368c843e598b3a826ec36e15f161f518eb5afbad19 2012-10-29 01:57:00 ....A 109945 Virusshare.00018/HEUR-Trojan.Script.Generic-64ffb3aab668d91a527a199c06c9b024fdccc1987cb4814afa0a286f31bf9566 2012-10-29 05:50:20 ....A 1019 Virusshare.00018/HEUR-Trojan.Script.Generic-64ffc12d11a95dd77742bc2683b17ee6f5682ebd0dde032b124fce19b7f1032a 2012-10-29 01:55:52 ....A 19904 Virusshare.00018/HEUR-Trojan.Script.Generic-6500b37ebe9b31ae7e30f65b870bd46bcf8471fb91b6c592720a67e56fae6952 2012-10-29 14:12:04 ....A 33498 Virusshare.00018/HEUR-Trojan.Script.Generic-6506d94285062aa39034c1d867d87ded604ff1600ff292a373ba2458ae566d17 2012-10-29 02:02:08 ....A 36344 Virusshare.00018/HEUR-Trojan.Script.Generic-650de5cb5649d61e486d56040cb7ed4c42f51e2a9975b5c7332b9a8147e65744 2012-10-29 16:24:36 ....A 36348 Virusshare.00018/HEUR-Trojan.Script.Generic-6520c296d1105cc21883e372a92ca7800acb43cf49185c71c8dfb332fcec7dcb 2012-10-29 06:47:56 ....A 32430 Virusshare.00018/HEUR-Trojan.Script.Generic-652820da49eeedccec4b1b7be2024d24a73ada8337125098706e3ccb8b24598f 2012-10-29 15:43:40 ....A 31080 Virusshare.00018/HEUR-Trojan.Script.Generic-652a8680c4710065772f26731a20a57c29d913dd05523aeb3b1b179648b31c12 2012-10-29 13:16:52 ....A 23726 Virusshare.00018/HEUR-Trojan.Script.Generic-652d675105fce5029e77114d2519fe672473ff5c0fd1c4d318109d90fdbc4010 2012-10-29 03:04:56 ....A 35055 Virusshare.00018/HEUR-Trojan.Script.Generic-6536d6644b5f264700a513bf017fbd72e6528aa303e99c1cb154f8f132603145 2012-10-29 07:48:40 ....A 109612 Virusshare.00018/HEUR-Trojan.Script.Generic-653e04865fb06fed11ea5a9dc4e8a6bf782b9601f6cc8a6b320c67521a168e9f 2012-10-29 05:43:56 ....A 39328 Virusshare.00018/HEUR-Trojan.Script.Generic-653e13a3d8d7db446aefbaaec8a0e4999442a66992fa7ba2a48080a53b36f945 2012-10-29 08:19:04 ....A 4474 Virusshare.00018/HEUR-Trojan.Script.Generic-6540ed465135a6d8ba3c837ccc9fc8efe1b2680f9bf09077b2b78d06375c2880 2012-10-29 02:52:50 ....A 42546 Virusshare.00018/HEUR-Trojan.Script.Generic-65426ae79c2953298a1010b32fc07c8f764c5ed95c72c15ae041ffcd6ec67d0e 2012-10-29 05:32:16 ....A 36001 Virusshare.00018/HEUR-Trojan.Script.Generic-655ac50c98ca44d556489fcb2a3c61ec8834febaa954ff613813a153ba56cdf0 2012-10-29 02:44:52 ....A 9227 Virusshare.00018/HEUR-Trojan.Script.Generic-65776fa340ea3baff41be5ded7cc83b0bc4dbe4699d6f4a65b9a2a4baf17307a 2012-10-29 15:13:46 ....A 31188 Virusshare.00018/HEUR-Trojan.Script.Generic-6593169d3353f554c07f0c0bf478d9f705ef1531f3281ea6029d733e944e310b 2012-10-29 15:41:42 ....A 52693 Virusshare.00018/HEUR-Trojan.Script.Generic-659d8effe5c2c4e1fef188495f1604e95a45038358aa103507c146475e69ed2b 2012-10-29 10:49:26 ....A 45687 Virusshare.00018/HEUR-Trojan.Script.Generic-659e3df12ccc377ae295f68f89c2a159c23ce082636eb7415bb6bd528820422a 2012-10-29 15:38:38 ....A 47355 Virusshare.00018/HEUR-Trojan.Script.Generic-659f3e8af2f039db6b75b16e22a1d639b73144adb04e7409333ced78d0ad6698 2012-10-29 03:57:02 ....A 14469 Virusshare.00018/HEUR-Trojan.Script.Generic-659f9e91345d33e767b7c78cc59479afd21ed845aa78ee8e9aa7ecd0ca74faf3 2012-10-29 02:24:30 ....A 34293 Virusshare.00018/HEUR-Trojan.Script.Generic-65a861bef57adf39c1b774cfc95a21c458b91bfb8eed706ee2a07ecb34e0c41f 2012-10-29 16:06:02 ....A 32373 Virusshare.00018/HEUR-Trojan.Script.Generic-65a9d37a4ee1e66c3d2bbd9215e3afe8c8d9f2d17f2f372c6cc87e263c2b9c68 2012-10-29 02:49:24 ....A 39918 Virusshare.00018/HEUR-Trojan.Script.Generic-65af9d17d96a4378d442ad781055441afdeca6d949af41a5340632d35060956c 2012-10-29 03:57:56 ....A 36125 Virusshare.00018/HEUR-Trojan.Script.Generic-65b2fcc832cf886e93839565c3a5c9587c1be32f3260fffee969c9f8449f8b42 2012-10-29 15:23:48 ....A 41786 Virusshare.00018/HEUR-Trojan.Script.Generic-65b53a7a229906cc190f2812905717bebfd6548f9c48a172206e4ff77998db08 2012-10-29 02:17:32 ....A 34872 Virusshare.00018/HEUR-Trojan.Script.Generic-65b6d28aa8b3f5e1798f86037f98b2f796844d6f0453c1a2b9da5d68306c3143 2012-10-29 02:37:52 ....A 32836 Virusshare.00018/HEUR-Trojan.Script.Generic-65b7065f37f93b3b8af943cd411c9fb3f3f488d7ab0ba04a1316058c4c576b13 2012-10-29 01:41:20 ....A 53131 Virusshare.00018/HEUR-Trojan.Script.Generic-65b77ae19bdbad28ff1d4d48e5c62099475137c4edd5e3bfa3ddf3d904a6540b 2012-10-29 15:41:48 ....A 47066 Virusshare.00018/HEUR-Trojan.Script.Generic-65b9641de081e8ec29165d04b1c5c8148a26720bbcf58aca8692d8a50ecf9281 2012-10-29 03:57:36 ....A 12777 Virusshare.00018/HEUR-Trojan.Script.Generic-65c199ebca583cec7fe3979c4b7bd99039f4e6d75a36a8b7d98119c800920bb1 2012-10-29 15:21:14 ....A 32626 Virusshare.00018/HEUR-Trojan.Script.Generic-65c3e89d9a06a190c42eba1a782682ee7469a57a8842e130af550efdbf3f3c8b 2012-10-29 08:32:38 ....A 31217 Virusshare.00018/HEUR-Trojan.Script.Generic-65d119780a609da6662e0b755a638ab0195d5ef9efc10e1cfd71102a4f2acf97 2012-10-29 08:00:42 ....A 57789 Virusshare.00018/HEUR-Trojan.Script.Generic-65db17f0ed916ad2a2035890eda0a76ba9b83b780de224d6000ccd129639e814 2012-10-29 01:56:16 ....A 109626 Virusshare.00018/HEUR-Trojan.Script.Generic-65e0ac2bba68df3a94b419cb9e2aa34a21251797e05903ff2aa83906982db196 2012-10-29 15:17:08 ....A 32580 Virusshare.00018/HEUR-Trojan.Script.Generic-65e86a2a0c1539f4bb860b4a45d9c973927b1e5e39b199382a39b90e08ba6e7d 2012-10-29 06:19:44 ....A 45793 Virusshare.00018/HEUR-Trojan.Script.Generic-65eaf4639cbd81bc0c2d46f2c6478d90c79b41b215d47dc146c6d3988a3601bf 2012-10-29 01:57:40 ....A 34655 Virusshare.00018/HEUR-Trojan.Script.Generic-65f0e5f0524b4bed84ec299c3d2bc1d3ece3ac383861d3c0d0456090eae30fee 2012-10-29 01:44:00 ....A 8802 Virusshare.00018/HEUR-Trojan.Script.Generic-65f86d31c030e9d4b6a243267afe61f258a5e2f52ecf7bf95dd4916a208bc607 2012-10-29 02:39:16 ....A 108421 Virusshare.00018/HEUR-Trojan.Script.Generic-65fb1ff2fa97633d47dd72467c87a39686cb933982a0a72730d382dbd9d22432 2012-10-29 09:25:12 ....A 58421 Virusshare.00018/HEUR-Trojan.Script.Generic-6605009094faa458d3ef9bba8ac51e824314611d8f7bdcb641069f6dcf82104c 2012-10-29 13:31:52 ....A 31444 Virusshare.00018/HEUR-Trojan.Script.Generic-660ecefd45e3c4168831a4280446b20df80e6dc7d28f86a600249724e1d51284 2012-10-29 16:14:20 ....A 33729 Virusshare.00018/HEUR-Trojan.Script.Generic-660fe32847c3c831aebffa74ea967a17ca4eec7c3aa379ba77626bac28ed079b 2012-10-29 08:20:10 ....A 35883 Virusshare.00018/HEUR-Trojan.Script.Generic-6616960a6482bf460e3e5ed08a486a60ce2d738224baa3d5bc25164a431a8f6d 2012-10-29 02:51:12 ....A 31220 Virusshare.00018/HEUR-Trojan.Script.Generic-6617fe5f31836f4cd43874b8d45bbb18c8d6226b1622f189c6326167f9d4617e 2012-10-29 16:19:04 ....A 34776 Virusshare.00018/HEUR-Trojan.Script.Generic-661cfe31d7192592672f05bc0c6195005165bca241ce589c7205ecd93de5b6db 2012-10-29 06:50:30 ....A 41850 Virusshare.00018/HEUR-Trojan.Script.Generic-662150d76f094055d2702e1df82de474a9604a8fb35da375c1f900a30ad33a01 2012-10-29 05:49:00 ....A 49476 Virusshare.00018/HEUR-Trojan.Script.Generic-66225473e437e6c76379e1dc1fe1e526a8a447bd843ca8a276a378310c489339 2012-10-29 03:31:06 ....A 10890 Virusshare.00018/HEUR-Trojan.Script.Generic-6626909edc0b8d6505779d7158111c418ebc633277356eba4f8aa0e549f993c5 2012-10-29 01:42:52 ....A 6604 Virusshare.00018/HEUR-Trojan.Script.Generic-662aa95476f07a4ede196d77e52e785c96631fc641860c78e7520efe5f23c930 2012-10-29 02:36:34 ....A 31329 Virusshare.00018/HEUR-Trojan.Script.Generic-66360f4f555c30be158c9fee901134c394758172001e745f8b5d395c4ac1de84 2012-10-29 02:45:26 ....A 10891 Virusshare.00018/HEUR-Trojan.Script.Generic-66400ffb739f2eb05ac55ba07610cd6b9467e8ccc7e0c5669b4ccb97f17b9590 2012-10-29 16:00:24 ....A 40842 Virusshare.00018/HEUR-Trojan.Script.Generic-6641bf06e086f3d1851774f54f574413293c6e7fcd74e83cc5282f3024497a35 2012-10-29 02:01:54 ....A 37555 Virusshare.00018/HEUR-Trojan.Script.Generic-664bee0672603a3ad6eab06cadb464d97e9b424d31b71137b029de7016993ada 2012-10-29 02:28:36 ....A 43989 Virusshare.00018/HEUR-Trojan.Script.Generic-665612dd5e5d650afe382247a5f862d9774702a6e92f635b722f9911525925d6 2012-10-29 15:46:02 ....A 33744 Virusshare.00018/HEUR-Trojan.Script.Generic-665c2035a3808d7dc702d974b30145f9f0b18b798d8b96ba3aab92c359f1f8d5 2012-10-29 16:24:36 ....A 35525 Virusshare.00018/HEUR-Trojan.Script.Generic-665d3b12e8dbf6c02adf3b8c33c7fd5d787454244aab9bb898d05a99b4c26039 2012-10-29 05:37:28 ....A 38712 Virusshare.00018/HEUR-Trojan.Script.Generic-665d77605e412b468f355e34f022271e385084f6af18799385151a2b8bc0c013 2012-10-29 15:42:56 ....A 32537 Virusshare.00018/HEUR-Trojan.Script.Generic-666f39ab1cea007e16e5f3a9144aabeb5c5617fd49f8ee9074dd8040f7d5870d 2012-10-29 08:49:06 ....A 31266 Virusshare.00018/HEUR-Trojan.Script.Generic-66722394f442cba51d5f22ad3d537409e55dc8972d8dcb2a214a0362c9c9c23a 2012-10-29 15:23:58 ....A 42820 Virusshare.00018/HEUR-Trojan.Script.Generic-66761d42a03189a4d3c87d154c7ededba67e5a620a59843b3e6209d69439e573 2012-10-29 15:43:06 ....A 40117 Virusshare.00018/HEUR-Trojan.Script.Generic-667f8fa5645e8b165940ebbc4b9ada738e0f16c341637ebce1ceb2a305545966 2012-10-29 02:14:36 ....A 48982 Virusshare.00018/HEUR-Trojan.Script.Generic-6688890b3b91289ce2cf321cb8cc572afb535166dccf26100c6b2f8d95221e19 2012-10-29 16:14:06 ....A 40595 Virusshare.00018/HEUR-Trojan.Script.Generic-668a9457c8c962db45276d2ae6ef2d51dde997b31f4ccab145ea4a0f9442b015 2012-10-29 16:13:22 ....A 37704 Virusshare.00018/HEUR-Trojan.Script.Generic-668cedec03ccba582b2ba0095409b2c26ecdca76c602801f2f7fb669e761a2af 2012-10-29 16:12:08 ....A 33634 Virusshare.00018/HEUR-Trojan.Script.Generic-66920a296aa03f8e660738874ddf5bc361d4b2098b2b98aee23ac6b709ee2f4e 2012-10-29 01:39:20 ....A 32343 Virusshare.00018/HEUR-Trojan.Script.Generic-669a10e4d33c4e400da39266cd2ca6c29b3abded2aa794fb9958e42b91db3e96 2012-10-29 15:44:10 ....A 60893 Virusshare.00018/HEUR-Trojan.Script.Generic-669d74e620703799fc079785ce61d26ec24eb776eb027456e5cb8d20cb133c5c 2012-10-29 02:27:46 ....A 13403 Virusshare.00018/HEUR-Trojan.Script.Generic-66a787d00a40c3a561d1dfe319fb79fbdaeab4c058f0ff030590d2386638baa7 2012-10-29 06:36:22 ....A 33744 Virusshare.00018/HEUR-Trojan.Script.Generic-66b0bf7735c7b944c59f280d8faca0ed676e60395cd7ea55240c88dd7770873a 2012-10-29 02:32:12 ....A 10799 Virusshare.00018/HEUR-Trojan.Script.Generic-66b32b88ee69989188416106b91bd714f8e0de5ebfd812c22b06fffaa48c326c 2012-10-29 16:21:42 ....A 32703 Virusshare.00018/HEUR-Trojan.Script.Generic-66b3c0ae435899bf21d7db9c6e77ab26f1f954fcd981e63276f88190fc39ff17 2012-10-29 08:05:02 ....A 33441 Virusshare.00018/HEUR-Trojan.Script.Generic-66b70e4e6ab560f2966deb555236c3910217e35b7272f8830a99831a39d6ab68 2012-10-29 15:25:54 ....A 42080 Virusshare.00018/HEUR-Trojan.Script.Generic-66bc21071fa4ddc1b1819d8f2194a88fc27afd6b3ebea9f02ed32f8d76aea116 2012-10-29 03:16:32 ....A 10102 Virusshare.00018/HEUR-Trojan.Script.Generic-66c70e91e167380ba955c83e3c3d3a37ee415874882327739ffb25df92a8986b 2012-10-29 02:08:38 ....A 48497 Virusshare.00018/HEUR-Trojan.Script.Generic-66c86c6553dcbc6a6c5288e668e52670e41f119fccd36dca5c889f522b1d6e92 2012-10-29 16:23:52 ....A 33529 Virusshare.00018/HEUR-Trojan.Script.Generic-66cac74e4164b8fe7008e431ecc5b357c72a18251d3bb8e238806e5d91647a0e 2012-10-29 02:02:06 ....A 39317 Virusshare.00018/HEUR-Trojan.Script.Generic-66cacf6717137a29179b63d09dc560ac98f31a08dc5b408548a4e3f02ecbdf52 2012-10-29 02:17:34 ....A 31411 Virusshare.00018/HEUR-Trojan.Script.Generic-66d7d5b335dbc189f9d0c82f7627695b676685909114a98091552656fe552494 2012-10-29 16:24:24 ....A 42582 Virusshare.00018/HEUR-Trojan.Script.Generic-66d8163a7543760db18d3393857dd3019d5c793dcb11318c9348e1153aff02b1 2012-10-29 15:29:32 ....A 33085 Virusshare.00018/HEUR-Trojan.Script.Generic-66dae52b3b7cf0dde58795c1e023f16eda5eb1d0bc6957600e3b98684efb35f9 2012-10-29 10:30:24 ....A 35338 Virusshare.00018/HEUR-Trojan.Script.Generic-66e753ba8d8d940c359d0f70ff17909e5ef8c9d835215c506b492d38ce25867c 2012-10-29 02:22:58 ....A 40570 Virusshare.00018/HEUR-Trojan.Script.Generic-66e88aeafaffd1fb951d56a19475867e21596ff42dc4945fab45f56fbf1d9ceb 2012-10-29 05:26:52 ....A 39398 Virusshare.00018/HEUR-Trojan.Script.Generic-66ef846c50c8981b9bda2e7d8c674b52d340ef3fdf19a58d16feed7b4061b28f 2012-10-29 01:41:50 ....A 110333 Virusshare.00018/HEUR-Trojan.Script.Generic-67047f98637a03e0fd228bcaf6b7913d19019f1a0058b5b47fc1b31b445a1d7a 2012-10-29 15:16:50 ....A 42103 Virusshare.00018/HEUR-Trojan.Script.Generic-670750daba5dab48b6856c30beaa93888fd673067392f216d5509f6e4a76cecc 2012-10-29 09:49:34 ....A 31102 Virusshare.00018/HEUR-Trojan.Script.Generic-670916b56aac71a5624b88ce47ee77c0210369178ae83cec2e377927c67ce5e7 2012-10-29 11:51:06 ....A 8282 Virusshare.00018/HEUR-Trojan.Script.Generic-670bd9913920fedb4e8771a3a592a02541524911f52ec8c8690da418341e0e31 2012-10-29 02:10:44 ....A 310106 Virusshare.00018/HEUR-Trojan.Script.Generic-670dc673b59addab8f555659a8b11991f87dd39627c793a23b4beb33dd7f4093 2012-10-29 13:26:54 ....A 41911 Virusshare.00018/HEUR-Trojan.Script.Generic-671838154a080d1ec27c6d9293732526df053b6cf311b80dda6e8c16de258dae 2012-10-29 02:37:34 ....A 33947 Virusshare.00018/HEUR-Trojan.Script.Generic-67341d8a2513c6e9dde38cdb98aced6edc96ef7b726092b716d3fe952fa081fc 2012-10-29 15:20:08 ....A 39266 Virusshare.00018/HEUR-Trojan.Script.Generic-673b1a26ffdf67a16098155775c75ac0800061f0af4d7a2cd64e5e2703935f87 2012-10-29 16:14:08 ....A 41912 Virusshare.00018/HEUR-Trojan.Script.Generic-6742aa8677984aa940ff1f1cee3368338cfe8f5e730f4b7afa21d4aa5afb83bf 2012-10-29 16:06:34 ....A 32922 Virusshare.00018/HEUR-Trojan.Script.Generic-6742c4daa2554a80c3617e0220f0fe8bfbcc50dbe66956da4dfe03bdea2b3417 2012-10-29 02:23:08 ....A 39428 Virusshare.00018/HEUR-Trojan.Script.Generic-6762991384f5f97839df764c847c4127a9edd77e763a1a38fcae61762ba4df5e 2012-10-29 12:18:26 ....A 44121 Virusshare.00018/HEUR-Trojan.Script.Generic-6767cddb34f44cbc300f6c2a00468f20d5304f11334d7ba779c6acc812493b15 2012-10-29 15:36:12 ....A 32449 Virusshare.00018/HEUR-Trojan.Script.Generic-6769d92268608db766b1837c9d70b6506d306feeb9680cf2eb6db39b0c5f93d3 2012-10-29 08:45:58 ....A 33934 Virusshare.00018/HEUR-Trojan.Script.Generic-676abcf7eeb18f46dbc2372f56580e36b21dbdf5a5c1aae39ec08340ec31d859 2012-10-29 16:20:06 ....A 32537 Virusshare.00018/HEUR-Trojan.Script.Generic-67881f9a4b561a12ca823b96513174ca9f1e0b082de85e3e382da593f94bd609 2012-10-29 16:10:08 ....A 38755 Virusshare.00018/HEUR-Trojan.Script.Generic-6789389d5d06bc30dcbe582d431a18610893bf6910ab863d241474e8bebf2da2 2012-10-29 02:19:40 ....A 4791 Virusshare.00018/HEUR-Trojan.Script.Generic-6799f5b7161706a8009a87bf5ccf3f40e077e72e006ee20bc78262df03717c1d 2012-10-29 15:18:36 ....A 48292 Virusshare.00018/HEUR-Trojan.Script.Generic-679cb497f764820705dab50b23cea78dd6260ae48671fabc4253c066eced99dc 2012-10-29 04:34:38 ....A 32666 Virusshare.00018/HEUR-Trojan.Script.Generic-679d3f5ee0a969d790602936467a80f128fbdb0b84e2514035480d15c74d0820 2012-10-29 15:41:18 ....A 46926 Virusshare.00018/HEUR-Trojan.Script.Generic-67a05077ea6e57b043c65943b28aaf765c083eb13e17f317058568f9f3e1b999 2012-10-29 08:18:00 ....A 401 Virusshare.00018/HEUR-Trojan.Script.Generic-67acd36f2a72b4175404eb9b03628da5701a5415b76f69e040d4cd67be95a25e 2012-10-29 15:18:20 ....A 47047 Virusshare.00018/HEUR-Trojan.Script.Generic-67addf9909086c33afdcec9af6f456a03734a7fdfd4d19e81cf68d2df0113735 2012-10-29 05:15:12 ....A 31340 Virusshare.00018/HEUR-Trojan.Script.Generic-67bda5424370c7aaa0b2fd198735d96baaf7c954f3c40e237aaf4273b00bbe2c 2012-10-29 01:55:44 ....A 34958 Virusshare.00018/HEUR-Trojan.Script.Generic-67bebc2b782b1aecd6b0e488f0d939f9cd53ad717488c7551741479248e9fa0d 2012-10-29 15:01:58 ....A 33069 Virusshare.00018/HEUR-Trojan.Script.Generic-67c9dbb50464e2d58d3a631b443c0f656922dcfe586637d3eca6d8e0b7a47b05 2012-10-29 12:45:40 ....A 429 Virusshare.00018/HEUR-Trojan.Script.Generic-67d879e67be6b858c5f47fd3cae3b4add6e1ce4f92b2687d621e520171b68cb2 2012-10-29 02:22:52 ....A 49013 Virusshare.00018/HEUR-Trojan.Script.Generic-67e36dd096d754ea91e633f81e633d239d1ca2909b6300c36a30aff794840e28 2012-10-29 08:53:16 ....A 57331 Virusshare.00018/HEUR-Trojan.Script.Generic-67e520a1d0f2a3841d5f514bc36655f32e41c0e1a1e7ba5724a3e99c80994cd9 2012-10-29 16:14:56 ....A 40717 Virusshare.00018/HEUR-Trojan.Script.Generic-67e701c838b3ca506e6420445635e114c7f4a05105e2a4205eb7207565652709 2012-10-29 03:30:06 ....A 57299 Virusshare.00018/HEUR-Trojan.Script.Generic-67f0b8fcf7f8df0b445df96577acd4a3faf8b50b143dedcb8e921f95e43ea0ed 2012-10-29 12:20:14 ....A 32420 Virusshare.00018/HEUR-Trojan.Script.Generic-67f415ddeb1d24ff0e8bca55879861630e3cda1f6933fca4f40202454e16dd09 2012-10-29 01:40:02 ....A 37105 Virusshare.00018/HEUR-Trojan.Script.Generic-67f7b0a5a5af334f13f5da42eb36c5d559e8bf351303e78ae147958127adb906 2012-10-29 10:53:00 ....A 39863 Virusshare.00018/HEUR-Trojan.Script.Generic-67fbe97a679d096fb3fb83f7bb17faa1ebcc7289b0500500f9745eb84ab5cedd 2012-10-29 15:02:58 ....A 33683 Virusshare.00018/HEUR-Trojan.Script.Generic-6810e68d8d840132da75591aed5999527b52036147d1084e7afa0657dbaba455 2012-10-29 11:34:10 ....A 31441 Virusshare.00018/HEUR-Trojan.Script.Generic-6812976c3218150d6ac79b3f769ace114b617ba232ce846b55df26259fe8b73a 2012-10-29 02:58:22 ....A 7030 Virusshare.00018/HEUR-Trojan.Script.Generic-681619503cd42cd985b189179c4a98ddaab7a16f381bd72a8b14a6a20c62e17e 2012-10-29 06:16:24 ....A 17232 Virusshare.00018/HEUR-Trojan.Script.Generic-681a6decebf6cffef23d0f937f4c514a464e82ae7db3ec42f38459f6298b7790 2012-10-29 12:55:42 ....A 36721 Virusshare.00018/HEUR-Trojan.Script.Generic-681df955aeb30ff16c1df58fca3151e9243e9dfa0d22b9f62d358b06f32b9223 2012-10-29 09:51:02 ....A 42718 Virusshare.00018/HEUR-Trojan.Script.Generic-6820b6df4aa1fba725766bc364540789376db076091dd6ab78f02d23190acb5b 2012-10-29 16:24:34 ....A 41931 Virusshare.00018/HEUR-Trojan.Script.Generic-68215d881f0610114d77330e3a153985d2b401eb3ddfb9183352b702cdf93955 2012-10-29 02:34:12 ....A 39352 Virusshare.00018/HEUR-Trojan.Script.Generic-6824556f1fb65534952d2512476b48fb1bae541d7a6998e196724699304f6a1e 2012-10-29 02:20:16 ....A 125517 Virusshare.00018/HEUR-Trojan.Script.Generic-68275d5e1736a20ba2080c61765f08d4e165727cc4ea92fe43824cf1759f0cff 2012-10-29 11:05:16 ....A 39355 Virusshare.00018/HEUR-Trojan.Script.Generic-683f56e23c59c394878127582363cae3feb5350b6286a79c822aee7478032349 2012-10-29 02:00:10 ....A 107579 Virusshare.00018/HEUR-Trojan.Script.Generic-684151bb48db938b52e10448f81a5d754d1fbbfb5e6418ef38790a38af4e0824 2012-10-29 02:37:32 ....A 32780 Virusshare.00018/HEUR-Trojan.Script.Generic-68485009f731e270df1f6e2b3e16ed1f058f2efc31fff927214412e7c96bc009 2012-10-29 05:22:26 ....A 35398 Virusshare.00018/HEUR-Trojan.Script.Generic-684d0384db9601a8fcc6b453c9be0d67162d3df6d4fd43575ae8f214c17c4f42 2012-10-29 01:36:22 ....A 1252 Virusshare.00018/HEUR-Trojan.Script.Generic-6850f1e89ebad7ab591dfd8a96e3ec130c053bc28575b64788a7be5b4f2bdd8f 2012-10-29 15:46:56 ....A 41532 Virusshare.00018/HEUR-Trojan.Script.Generic-685d5107519e61e79a7c8bae7467ba689c2f9b6867dbca87d7d0767e04e32238 2012-10-29 02:10:16 ....A 41589 Virusshare.00018/HEUR-Trojan.Script.Generic-68601456e0cb9509ed494f2487b8badae99c296bf650c18b72928b4e344ea429 2012-10-29 05:29:18 ....A 41395 Virusshare.00018/HEUR-Trojan.Script.Generic-68633b82e05824813f34c8e5e51c404ce2a612ffec5e6019c66e8d424616722b 2012-10-29 03:30:46 ....A 39279 Virusshare.00018/HEUR-Trojan.Script.Generic-686a70dc35a4e385842e5f953ddda518e1e1e03e1b1766265364e46adefc77a8 2012-10-29 13:00:08 ....A 33582 Virusshare.00018/HEUR-Trojan.Script.Generic-6884a02f2e1ee0711e27f8110af76ca6a797d7d80ee786de586148be5783dd98 2012-10-29 01:43:06 ....A 41542 Virusshare.00018/HEUR-Trojan.Script.Generic-688d060802741aae54b4190a45ed3927ff123ce1d519cb4a7c58b64f6221328f 2012-10-29 05:35:38 ....A 3091 Virusshare.00018/HEUR-Trojan.Script.Generic-68914cded6f4e3cbf09cf04c5dcce2da06734e62e82dd9576fa4a58b509314de 2012-10-29 15:20:22 ....A 39406 Virusshare.00018/HEUR-Trojan.Script.Generic-6895f4c8016df1ade9fd9e13608df8a1f2aaa52ff175820f0a02a1e4401e92a8 2012-10-29 15:30:26 ....A 39563 Virusshare.00018/HEUR-Trojan.Script.Generic-68a3970ef4e2385b8125561b0ed656bb88f6110172c9c04767fdbdefa21131bc 2012-10-29 03:15:14 ....A 8004 Virusshare.00018/HEUR-Trojan.Script.Generic-68a43fadffb360d8501680da9fec01894e2db9cb777534f15231360b23b6ce70 2012-10-29 06:12:48 ....A 10253 Virusshare.00018/HEUR-Trojan.Script.Generic-68b68000c89000d841f0ddf6a887d2a4820f36020898f00133ca1009468b8213 2012-10-29 16:11:18 ....A 39314 Virusshare.00018/HEUR-Trojan.Script.Generic-68b6f8198f8b221faa574b1d2b9dc50e14a432bae9592ca3952e811310ecb171 2012-10-29 15:11:04 ....A 35014 Virusshare.00018/HEUR-Trojan.Script.Generic-68b8787f69d0e0dd16c45ba8715c17e4ef06ceb3d14efc41353319d66c72462a 2012-10-29 15:34:08 ....A 29495 Virusshare.00018/HEUR-Trojan.Script.Generic-68baec316d5ed5520dec8062b9956fe775ad73e83a86b7c0eff947f3c432e049 2012-10-29 15:10:58 ....A 31385 Virusshare.00018/HEUR-Trojan.Script.Generic-68bc160b5d19fd3a05c015cb1f9ef48a61681ccaf8c1842f8360f3073a0930f6 2012-10-29 03:43:48 ....A 45266 Virusshare.00018/HEUR-Trojan.Script.Generic-68c85ec7bb46a54ba99c3800664730c26377ee776ea2f8be20fd3bae203f1e10 2012-10-29 15:49:58 ....A 32594 Virusshare.00018/HEUR-Trojan.Script.Generic-68ca4f340f52f9c91a7c538e66f1f799460e66baca2333ad1d85dc2e73d11a06 2012-10-29 02:37:56 ....A 43236 Virusshare.00018/HEUR-Trojan.Script.Generic-68d655474052e74e59ace82f350031d52759d73a352034f5027eadce29846d71 2012-10-29 06:24:10 ....A 13218 Virusshare.00018/HEUR-Trojan.Script.Generic-68da7f23a59da873592c25c569b3576ff2ab97139c5db10dfadb6e5cea4df0e1 2012-10-29 16:06:48 ....A 22984 Virusshare.00018/HEUR-Trojan.Script.Generic-68e452cfeada968a9357af88a1694386f0a18ab6b22464518e7c324859fe3ab7 2012-10-29 10:02:42 ....A 285 Virusshare.00018/HEUR-Trojan.Script.Generic-68f0aacb49bdccabae06d6e022a8e62083a9450c5c51262059542e56c2cd45ea 2012-10-29 15:12:52 ....A 38289 Virusshare.00018/HEUR-Trojan.Script.Generic-68f70f671743d3d5552d95c6c8c94cf2d9c1e2f03f9d522a9d76b84d126b8e69 2012-10-29 15:11:54 ....A 12298 Virusshare.00018/HEUR-Trojan.Script.Generic-68f9d2d35772951b2ae199b4ea4be1b449ed4e00d05a0bccffd83cea44d48615 2012-10-29 15:50:50 ....A 43173 Virusshare.00018/HEUR-Trojan.Script.Generic-69007be58d345979cf65c0c1e5ad073fbf13b7d88c68e69862f8061c89814279 2012-10-29 03:48:24 ....A 32369 Virusshare.00018/HEUR-Trojan.Script.Generic-69015b9e31ceae69ad4e2af0515b42ca313ba26eee2ec7c7e105380d3e6c84de 2012-10-29 15:30:04 ....A 32050 Virusshare.00018/HEUR-Trojan.Script.Generic-6926466344f89b22cc65c48bf089086a34f4ba41daf37a9cb94a749b93344a01 2012-10-29 12:59:14 ....A 32385 Virusshare.00018/HEUR-Trojan.Script.Generic-69268131f57739a51bd6acc8506bd759058755f43a6202277fa5722de3a2f92e 2012-10-29 09:49:02 ....A 36836 Virusshare.00018/HEUR-Trojan.Script.Generic-6926f98565a869eaea07e3e57783e16609c5cab7a7b7b08b7f7e1c89bc3c2df5 2012-10-29 15:34:24 ....A 21186 Virusshare.00018/HEUR-Trojan.Script.Generic-692b23006da355ef024e6ac27e66f8624adc08cd35fade454c91dd0a611246ab 2012-10-29 15:37:58 ....A 34590 Virusshare.00018/HEUR-Trojan.Script.Generic-692e74e84fea99d3f2d126a26436fec89a803d64255616d3a6daf4054927437f 2012-10-29 04:41:52 ....A 39245 Virusshare.00018/HEUR-Trojan.Script.Generic-692f9ac3c19e2dbcc60e47c94dad2ce9ace0144b55103e1c672260427be30129 2012-10-29 04:40:10 ....A 43214 Virusshare.00018/HEUR-Trojan.Script.Generic-693f54aaaccb9e0e3d214faa36d28df633249650f79dac7568149a02c0831e68 2012-10-29 16:06:02 ....A 3236 Virusshare.00018/HEUR-Trojan.Script.Generic-6944333751d6fbd1239a313a05c8e22222e7fdd5ceb384cda5b85017de77503b 2012-10-29 15:58:16 ....A 38611 Virusshare.00018/HEUR-Trojan.Script.Generic-6945e7550ff89395679820a75f4b2175c69ad0ee096feca74e6fcf635c4381b3 2012-10-29 15:32:34 ....A 34966 Virusshare.00018/HEUR-Trojan.Script.Generic-694ed7d7c1f809aff10a8c41606e99b44690a54924166d7a0a56eb9fd3bc2afd 2012-10-29 16:24:52 ....A 112876 Virusshare.00018/HEUR-Trojan.Script.Generic-6972f9e98dd295e60febfee119a04eb05a99c3eb46e1f9209a8d458809d14a6b 2012-10-29 05:13:50 ....A 49002 Virusshare.00018/HEUR-Trojan.Script.Generic-69926cd11537e3d0158742fe11683f75e1c60c601007321781204849c017777d 2012-10-29 15:30:22 ....A 48947 Virusshare.00018/HEUR-Trojan.Script.Generic-699eb31f33f601eec0a61edac487256d7886bbb3443e566de36b8edf1f11d745 2012-10-29 16:12:00 ....A 32982 Virusshare.00018/HEUR-Trojan.Script.Generic-699eed47b6181afff64d2d6fe2641af8d62111e5b0c5709696e3bae621115184 2012-10-29 05:24:58 ....A 40604 Virusshare.00018/HEUR-Trojan.Script.Generic-699f41509d723e1195d37d34d83b18e0ef7a8c489e8d2df4b232cb3b787fe6a4 2012-10-29 01:36:16 ....A 42238 Virusshare.00018/HEUR-Trojan.Script.Generic-69a0fb7033fe83bd75f4856d4fca6824fb7d7ce1d3e23941bd0ba344000ac4e6 2012-10-29 02:42:52 ....A 33743 Virusshare.00018/HEUR-Trojan.Script.Generic-69a3c8348e2739a61244eb6d4de7b6a99d6873c1ca2f685172b04a37da1a663c 2012-10-29 16:07:46 ....A 42349 Virusshare.00018/HEUR-Trojan.Script.Generic-69a90e7ca668ee1b58e62f3eb7ad35631e83474ff1b79fccd9fac1205edc93d5 2012-10-29 13:07:54 ....A 150186 Virusshare.00018/HEUR-Trojan.Script.Generic-69ac4d422df0585da45c225e80b842bfc09dc479a3aaeb036caf3f04fff61295 2012-10-29 15:26:14 ....A 49009 Virusshare.00018/HEUR-Trojan.Script.Generic-69b9e100f4fd64ca756983443b64645212f46e9dd0106c1d24e940a0b55f0bbc 2012-10-29 03:31:12 ....A 34338 Virusshare.00018/HEUR-Trojan.Script.Generic-69e0c80326be8ceab0a1635376916a2585b3ac891fa23e94eb07abff62678265 2012-10-29 15:23:32 ....A 34877 Virusshare.00018/HEUR-Trojan.Script.Generic-69e4c68a522989562c0bd7a4759abcc2ff64fbad140841a187ec6c50c3df73bd 2012-10-29 03:31:56 ....A 31346 Virusshare.00018/HEUR-Trojan.Script.Generic-69f350ee97cbf37b7206e4cc5df6d90bd06f14dfc2309de46f6d6545d2efcd54 2012-10-29 03:34:08 ....A 33389 Virusshare.00018/HEUR-Trojan.Script.Generic-69f7d79471b8b5823cb3d0dee6d7a0207d7b40c5876b569c121608ff3f8460b0 2012-10-29 04:20:10 ....A 1591 Virusshare.00018/HEUR-Trojan.Script.Generic-69fbdc0e517e9c54fe5e4007542cf7945d76052e0115846c4b0222db0c616986 2012-10-29 02:47:54 ....A 41802 Virusshare.00018/HEUR-Trojan.Script.Generic-69fd84a3d65ca895ef2bf626e1f39632ec4792c650e2a4418dec4e2f3227b5d1 2012-10-29 06:12:06 ....A 43485 Virusshare.00018/HEUR-Trojan.Script.Generic-6a006d4f01679a641903a473d32092dc87770103c875672867f92198b30f1b1e 2012-10-29 15:26:16 ....A 7723 Virusshare.00018/HEUR-Trojan.Script.Generic-6a01e112ccbda7feea32ef169f6f53ceb7baeea6e19254ed54420a6495be3efb 2012-10-29 09:31:22 ....A 10794 Virusshare.00018/HEUR-Trojan.Script.Generic-6a09e9110abb717b9547646ba4361915be85e496fff4a40ce9e15ed39e15aad9 2012-10-29 12:40:16 ....A 35921 Virusshare.00018/HEUR-Trojan.Script.Generic-6a17361ab60ac7a496c3be265ae60ecb3651166dde70141df3a5237d5908bc5c 2012-10-29 16:11:38 ....A 36094 Virusshare.00018/HEUR-Trojan.Script.Generic-6a1ee7be65c4f46ede8bc20eceff10a4d67b2459dc3e0d1e61deaa41e6608385 2012-10-29 02:36:10 ....A 1072784 Virusshare.00018/HEUR-Trojan.Script.Generic-6a25ee62943f2ef69a935516c5f4bec9f2355343d9199e04a11faf5ff5190f68 2012-10-29 15:34:30 ....A 41842 Virusshare.00018/HEUR-Trojan.Script.Generic-6a28b26eb2f82504f58209a1f3c4954753781de57e4da59c0999bc83fe5e664e 2012-10-29 15:56:16 ....A 33326 Virusshare.00018/HEUR-Trojan.Script.Generic-6a29644b79d7bb69929f5086bcde7ff36298b08882e5a1ca53cdb28a16b0859f 2012-10-29 15:41:44 ....A 2629 Virusshare.00018/HEUR-Trojan.Script.Generic-6a2fa7f405d6059db72e311ee166f307bd16e0183bb326e70aeb4f6bf2990981 2012-10-29 01:45:52 ....A 39291 Virusshare.00018/HEUR-Trojan.Script.Generic-6a5755d733d32e1e3c5d937bda43f0cf8ed715867312df4c33da47b8d3964a31 2012-10-29 15:57:12 ....A 37531 Virusshare.00018/HEUR-Trojan.Script.Generic-6a5d52a8569611aada0122fb564be72c7b2a0e027fd87e8d67714c1589a397b5 2012-10-29 16:07:58 ....A 39353 Virusshare.00018/HEUR-Trojan.Script.Generic-6a5d89941ebe358ee378a04a77abd179dd1732c5204b019513d931bf1e04c59f 2012-10-29 04:31:18 ....A 34966 Virusshare.00018/HEUR-Trojan.Script.Generic-6a6464c4013e6c53307fa391f9eccd0207368449f092131cc154e0ce8b78b91e 2012-10-29 01:43:34 ....A 32533 Virusshare.00018/HEUR-Trojan.Script.Generic-6a6b27a421d7cea78997bf39bd57b79f3fb5575b10cb1c0633a08d7184d169d2 2012-10-29 15:14:18 ....A 42088 Virusshare.00018/HEUR-Trojan.Script.Generic-6a6e48ab62a328490af1cd0e96cb1a5a952e478f739a987bb42a739d11e7fe4b 2012-10-29 04:53:34 ....A 31292 Virusshare.00018/HEUR-Trojan.Script.Generic-6a708e7c8aa1c601acf6ac5b8ac27d6e95426665787294ee8aef0f57d837771d 2012-10-29 11:39:24 ....A 41333 Virusshare.00018/HEUR-Trojan.Script.Generic-6a72d4d1f6bd08440f8f564ecbb54d164186dc9fcbd68bcb9676de36241adbd6 2012-10-29 15:38:58 ....A 32375 Virusshare.00018/HEUR-Trojan.Script.Generic-6a72e28ad1f5b6c3857e7e339d47064e0885012fc77ffc54fc3aee599084540a 2012-10-29 14:15:00 ....A 32378 Virusshare.00018/HEUR-Trojan.Script.Generic-6a80210e0e4a2a8862951da70f326938aa927ad9e81a65fa10f37259bd757988 2012-10-29 10:42:48 ....A 405 Virusshare.00018/HEUR-Trojan.Script.Generic-6a81ab5f54649d30c0acfc1992187eb02e948fb699cd360061b585258e62092a 2012-10-29 16:05:12 ....A 33790 Virusshare.00018/HEUR-Trojan.Script.Generic-6a820dcdddb3ee9166f23e408728e80a7f10809e81e56191d3b45cce005bca22 2012-10-29 15:46:12 ....A 40723 Virusshare.00018/HEUR-Trojan.Script.Generic-6a83fa0abe14b26158d0f00e99f21d1dd94847b516b24027a220e5012141058b 2012-10-29 15:45:32 ....A 31252 Virusshare.00018/HEUR-Trojan.Script.Generic-6a8892a2e4d1de31a73119c863e645697c3c98ee44cde7d1854d392b08a5369e 2012-10-29 05:31:38 ....A 49078 Virusshare.00018/HEUR-Trojan.Script.Generic-6a89d832693bf0bdd7e996e49450fa8a670bf78fb1d9e73e4fe5d62b2c29e482 2012-10-29 15:55:58 ....A 35075 Virusshare.00018/HEUR-Trojan.Script.Generic-6a8ef08358af83ece06ff3913a7283cb2430097cf97a35d35a50a4b534c1a658 2012-10-29 15:52:20 ....A 45613 Virusshare.00018/HEUR-Trojan.Script.Generic-6a8f7d4805052f94f261a3558fdeb38b43761b4e69365bc3c7c8912971cbfa7b 2012-10-29 09:20:08 ....A 39263 Virusshare.00018/HEUR-Trojan.Script.Generic-6a9109576daec5cb9deea03e718df6a625ab2172d978a73dc68e81d186d03159 2012-10-29 15:54:46 ....A 31250 Virusshare.00018/HEUR-Trojan.Script.Generic-6a918c1e46e7b92ea03a492ab458544e51c1ef9d7d972091e98ed0918f750299 2012-10-29 07:53:50 ....A 40585 Virusshare.00018/HEUR-Trojan.Script.Generic-6a939ae331a6eecc670215fb0440603e92e3101906a084cfc76d2607f0cf06aa 2012-10-29 03:12:16 ....A 41974 Virusshare.00018/HEUR-Trojan.Script.Generic-6a9560d4411f2a10be92d221b398cb7bf9d9b0391e7e5e929b934973b2c7c21a 2012-10-29 03:38:16 ....A 43145 Virusshare.00018/HEUR-Trojan.Script.Generic-6a9b216acc6f70757d4e097dc9630595bbe90c0244e57ceee09a52bb78efd93d 2012-10-29 15:07:06 ....A 49935 Virusshare.00018/HEUR-Trojan.Script.Generic-6ab2fea26264768f1ffa2e9150599f16aebe60df91591d45a9202187dc29552b 2012-10-29 11:07:42 ....A 54090 Virusshare.00018/HEUR-Trojan.Script.Generic-6ac50242dcd44e3de1edc2134306e245431391f5de3c2d0f1cacfd5821936b8e 2012-10-29 15:48:36 ....A 33075 Virusshare.00018/HEUR-Trojan.Script.Generic-6ac7476d0999e11ce11c23b55c6a845264008a9106161d5bcd35b3b4e17b35f3 2012-10-29 08:43:42 ....A 38778 Virusshare.00018/HEUR-Trojan.Script.Generic-6ac9d73ad89da48d299d0c9955c6e73b4046dd8d72232c35a1a3002c439c9030 2012-10-29 15:40:04 ....A 39428 Virusshare.00018/HEUR-Trojan.Script.Generic-6ad2ba4a27a5c616c3e91e94ac32afdb4d2a45b98f14613295616a42226bf98d 2012-10-29 08:58:12 ....A 2152 Virusshare.00018/HEUR-Trojan.Script.Generic-6adda4cd7713d84b450752f6118d591883cdcf553f8a65b4297cad5c966b8d8e 2012-10-29 02:17:20 ....A 39435 Virusshare.00018/HEUR-Trojan.Script.Generic-6addaa98b1f864d6fef13227dc366891bc49f59009c62855ac461e67c3226617 2012-10-29 07:51:32 ....A 47537 Virusshare.00018/HEUR-Trojan.Script.Generic-6ae510a2ba11281cd887edb27ee7dc36f7842a0c69cfa81d4fadfbd2f97226d4 2012-10-29 12:15:44 ....A 17191 Virusshare.00018/HEUR-Trojan.Script.Generic-6b088fff8421e41ab0e38acee54a255eed7f861efd05775de302a96a78382a24 2012-10-29 01:42:22 ....A 41489 Virusshare.00018/HEUR-Trojan.Script.Generic-6b0bc3d98eaf77955fb549c406d5d814223f90c5feab918c07866e5c272dafc8 2012-10-29 05:13:16 ....A 49243 Virusshare.00018/HEUR-Trojan.Script.Generic-6b2038ba79170ecec6392e5dc781e9379cc3a0ea429aaeb3d5d19c6294185723 2012-10-29 16:20:34 ....A 39310 Virusshare.00018/HEUR-Trojan.Script.Generic-6b2152085aefb466245841c0990e58513b53349865a12b7daeec4f32b7b5e420 2012-10-29 02:26:46 ....A 46893 Virusshare.00018/HEUR-Trojan.Script.Generic-6b22e7c237f2296b2a64008c0a073cf72b40b0b876a17ec3907da35e358b5cad 2012-10-29 07:45:06 ....A 9769 Virusshare.00018/HEUR-Trojan.Script.Generic-6b28a1eeea56d8223846a7806cd468308e8507ed6b0d1706e5867115af0f583c 2012-10-29 02:31:46 ....A 39260 Virusshare.00018/HEUR-Trojan.Script.Generic-6b2bc5fe84bdf177763f2404f0f87b876d84248113a331d339b3d1203381a318 2012-10-29 11:06:56 ....A 43266 Virusshare.00018/HEUR-Trojan.Script.Generic-6b2c155d346be1153a5cf5179f47e6916cba4c5778741b8c2ea5a1660b160e09 2012-10-29 14:09:24 ....A 31190 Virusshare.00018/HEUR-Trojan.Script.Generic-6b2c1f26b7bbd9bc1771eb9b28ff149885dac55e93f0a610eb1b3de498078dcc 2012-10-29 15:23:22 ....A 33545 Virusshare.00018/HEUR-Trojan.Script.Generic-6b32a1fda1139133d2a9a40aa547861eaeaf9ccb75fec4b27bbcb429b0b295f2 2012-10-29 15:19:46 ....A 31213 Virusshare.00018/HEUR-Trojan.Script.Generic-6b34501ba582fab2f49f4b20158ee6eaf8ec72c1a406154e87c75523ff8d3cb4 2012-10-29 05:41:18 ....A 34266 Virusshare.00018/HEUR-Trojan.Script.Generic-6b3494ce68ea3318074a07673156cc55042930e945fed1815ec8f62915733643 2012-10-29 09:08:28 ....A 109445 Virusshare.00018/HEUR-Trojan.Script.Generic-6b56d807e87d111051c799736daa7a17d6b38b9f1ec562db2fd97bfc4e58f34d 2012-10-29 02:27:22 ....A 31823 Virusshare.00018/HEUR-Trojan.Script.Generic-6b724fb5c5c293562fc008e1f8797dd234eee9f16eeb6648db9e4e1ba4c7c5df 2012-10-29 16:14:02 ....A 25053 Virusshare.00018/HEUR-Trojan.Script.Generic-6b7da805082308a572cf51767fae1eeee425851ba666cc35191c0c7dc1c338a6 2012-10-29 15:36:58 ....A 48537 Virusshare.00018/HEUR-Trojan.Script.Generic-6b7f783f36f5119ba2860bc797ed5ab9849583f2502933cb762b365d7db8f650 2012-10-29 14:55:06 ....A 41369 Virusshare.00018/HEUR-Trojan.Script.Generic-6b93d47be037f7c116effc243404dd5fdeeb6f6b6633aff51144cf6695935a65 2012-10-29 03:24:34 ....A 33576 Virusshare.00018/HEUR-Trojan.Script.Generic-6b96f9d566cc093ce6ffbeb9845a833a8de905272b111d398a6f40144c534928 2012-10-29 16:12:12 ....A 41470 Virusshare.00018/HEUR-Trojan.Script.Generic-6b9ea1ab48ea259fbd28614b71009598e74fae66c2e19ab2cbe9650fe326f33b 2012-10-29 16:09:08 ....A 45855 Virusshare.00018/HEUR-Trojan.Script.Generic-6ba4305bc94a48b7ecda6b072e1dced38ee541616d6e548424621dd25b26935d 2012-10-29 01:59:04 ....A 30993 Virusshare.00018/HEUR-Trojan.Script.Generic-6bb41f66329e4261a91fcad34050fb9d85d4182c369394b95a00a8c0f13e0f5c 2012-10-29 15:23:58 ....A 10422 Virusshare.00018/HEUR-Trojan.Script.Generic-6bb811986e59e2eb15401e39b226c45be5af8c4cfe4621e575511976fff3c366 2012-10-29 15:14:42 ....A 40513 Virusshare.00018/HEUR-Trojan.Script.Generic-6bbfb9daa57e664fa28e25eee703bf1417a527fa2caab30acd6d7da83c5a19aa 2012-10-29 15:37:02 ....A 41903 Virusshare.00018/HEUR-Trojan.Script.Generic-6be46fdbdd8631178748deacca5c577341391f214d25e9f33973cde5a1680bb0 2012-10-29 14:40:36 ....A 32126 Virusshare.00018/HEUR-Trojan.Script.Generic-6beaa6fdeef5c8c3be3ac6aa683360259dba0d74b52a9692dd503c7f2dfb4a11 2012-10-29 06:17:38 ....A 43864 Virusshare.00018/HEUR-Trojan.Script.Generic-6bf43fa77edcda4a00ee003e4370340f7121451a3332ca4bb17deba25bbd672e 2012-10-29 04:05:16 ....A 33785 Virusshare.00018/HEUR-Trojan.Script.Generic-6bf5334ced8ee5bc02215345c70769160fe8700616e454791ab118b74972288b 2012-10-29 05:21:08 ....A 50172 Virusshare.00018/HEUR-Trojan.Script.Generic-6bf880f4b930b6f9164c8e7ca69d7013cafca77933bb3e14412d8d4f2ccd1ac2 2012-10-29 07:57:24 ....A 39367 Virusshare.00018/HEUR-Trojan.Script.Generic-6bfeec21e55d23babb16faa59d8376c0f57708a58c560c24a5afe28e038961ab 2012-10-29 05:11:10 ....A 1551623 Virusshare.00018/HEUR-Trojan.Script.Generic-6c04363f49c278fd6ca0687268b853e95f2fcaac9008a4828c6bd2a288bf48fd 2012-10-29 03:09:46 ....A 33676 Virusshare.00018/HEUR-Trojan.Script.Generic-6c06e088c26e164d2d245a9bb28e1c14f973d1746a671f63182a3d330e587cd4 2012-10-29 14:19:50 ....A 42584 Virusshare.00018/HEUR-Trojan.Script.Generic-6c09048a9b0af2add4ef414c06609ca170cacc09bf3ae84904ec9cea1c5afd7b 2012-10-29 03:29:52 ....A 80572 Virusshare.00018/HEUR-Trojan.Script.Generic-6c107651c991eedf1ccda7652e0218df1475376f0f9777b3c15306a6aa51f155 2012-10-29 09:53:00 ....A 49127 Virusshare.00018/HEUR-Trojan.Script.Generic-6c11d02b1134379267b0fe4f7b35d40615d53d99277fa60c75fff9f8714963c0 2012-10-29 10:29:22 ....A 31155 Virusshare.00018/HEUR-Trojan.Script.Generic-6c195f9a275071bad3ce1baffd9378aec78e2dbaccba065c1585ba2ab5362327 2012-10-29 15:58:58 ....A 31328 Virusshare.00018/HEUR-Trojan.Script.Generic-6c264aebd4f585e66dcd87a6041fdfcba43831d91cfb57659b01c4ce2e2e4420 2012-10-29 11:38:52 ....A 35133 Virusshare.00018/HEUR-Trojan.Script.Generic-6c2834bc0c2a0fc3dc4150626b20f6bd413a1232c229abd47bd9ef9b5e7dbeac 2012-10-29 03:42:54 ....A 9642 Virusshare.00018/HEUR-Trojan.Script.Generic-6c28ec728d6f391b8505b3ccf7aad4235b140a6060f6b0dbec82d1efd4d19ef5 2012-10-29 03:27:40 ....A 42085 Virusshare.00018/HEUR-Trojan.Script.Generic-6c2ad75dd6e098af07a1ec07cbbe493fd72fc600ef00f882843c4c95a0fa6064 2012-10-29 15:42:22 ....A 44294 Virusshare.00018/HEUR-Trojan.Script.Generic-6c30c1cdb33faa8abf1baa749620f5cccf36cc04cd252e6b2c3db2899e679a46 2012-10-29 16:05:24 ....A 35057 Virusshare.00018/HEUR-Trojan.Script.Generic-6c355de647287708a51804c28896fc7216edeb3403673d240301c4e8d2f71068 2012-10-29 02:38:40 ....A 39363 Virusshare.00018/HEUR-Trojan.Script.Generic-6c398b2ebfd6cf14a8b2e4a81ff66de52c5e4d8ed24110fc2b45a1603355fd07 2012-10-29 02:16:24 ....A 31258 Virusshare.00018/HEUR-Trojan.Script.Generic-6c5815f78d56752d4172155ddd0f17896483ab32dffeb7bbcb85e0619a0bc6a3 2012-10-29 15:56:50 ....A 32451 Virusshare.00018/HEUR-Trojan.Script.Generic-6c60f3d7f36026159b7529bdfb2f04709100144ace2aa4feff7dd5f51a79e56c 2012-10-29 08:40:28 ....A 40340 Virusshare.00018/HEUR-Trojan.Script.Generic-6c66999631356102803ff9bf02632f8a51fa2e8c946a9871a7a79249fbfcf540 2012-10-29 10:04:02 ....A 49030 Virusshare.00018/HEUR-Trojan.Script.Generic-6c6a1f5f670fe3133f520e1e2072e81d3e9c00a585e06f66c3b42223d76e7095 2012-10-29 03:27:32 ....A 41811 Virusshare.00018/HEUR-Trojan.Script.Generic-6c83ebfbc956e2be96aece8858573dd0467dbd96e39ca32ed96f07ebaac172e3 2012-10-29 09:42:00 ....A 33749 Virusshare.00018/HEUR-Trojan.Script.Generic-6c87965fda4c86c63b521a73289a78559d18766469b0253afc3f1a0cc2b0568b 2012-10-29 11:07:36 ....A 39466 Virusshare.00018/HEUR-Trojan.Script.Generic-6c8853c15a8398b79408fefca1b17c7af3356794f8864d2c829369fe173381a8 2012-10-29 15:05:32 ....A 40107 Virusshare.00018/HEUR-Trojan.Script.Generic-6c9112df73350e6137d04d49d94cc5252e64d4f332331f95ec6ba61c1558a818 2012-10-29 06:21:42 ....A 32487 Virusshare.00018/HEUR-Trojan.Script.Generic-6c935f2e6c57137f0e094cef359543239ef6354f1769dca79f0558737c8be945 2012-10-29 16:18:28 ....A 41827 Virusshare.00018/HEUR-Trojan.Script.Generic-6c9504c6c690c933beca367bc33ca2e319fd6ca7ca602a767be59cbf626ffca8 2012-10-29 03:27:42 ....A 13368 Virusshare.00018/HEUR-Trojan.Script.Generic-6c9af0887f9aff97ade17143d83e4f22565be0a1f6749de4a4796a49a20092bd 2012-10-29 01:53:02 ....A 45847 Virusshare.00018/HEUR-Trojan.Script.Generic-6ca4b8aeb8c4a65d2b6511a41123ad81ddfec21cd02b3a880e43b667c2cfa42a 2012-10-29 02:24:38 ....A 48965 Virusshare.00018/HEUR-Trojan.Script.Generic-6cb1edfff442330080bd6dec8da6a9e78f943cab9089f024732c7ceb12c0158e 2012-10-29 15:31:10 ....A 56441 Virusshare.00018/HEUR-Trojan.Script.Generic-6cc2be013df7748d6708e17326bb4626a4f1074067442b47b994cc1a77089928 2012-10-29 03:47:44 ....A 40575 Virusshare.00018/HEUR-Trojan.Script.Generic-6ccf5f9d679a969096f475c0dbe40e96ba6fbbfa1ef1df6048350dee6c49521d 2012-10-29 16:14:12 ....A 32417 Virusshare.00018/HEUR-Trojan.Script.Generic-6cd67be5dd251b9a90004fc832fd55065f5b6c21d40b03952ed23d55b3786172 2012-10-29 12:24:58 ....A 31422 Virusshare.00018/HEUR-Trojan.Script.Generic-6cde1e50547928fcc4fe4dbebff8930ca2768f31fbe8e50c832266baaaf788de 2012-10-29 02:46:52 ....A 39140 Virusshare.00018/HEUR-Trojan.Script.Generic-6ce06ed4089ea708afb8795412ad5f3bc541cc8fe07088b3d760a57ff539ba58 2012-10-29 15:14:22 ....A 46200 Virusshare.00018/HEUR-Trojan.Script.Generic-6ce9a6f3338221736ba784fd829f107857681670109e1ecec9a1b005f52f963d 2012-10-29 15:40:24 ....A 33567 Virusshare.00018/HEUR-Trojan.Script.Generic-6cedcae939939b337cac17a5d49324cad4ed9d64c619fcdc1a6ffb17d501c7b0 2012-10-29 15:50:24 ....A 32723 Virusshare.00018/HEUR-Trojan.Script.Generic-6cf17d4850a8d46a7bce812bbd0a782ad03e180ca9f4b73374f6dcfaddaa4fa4 2012-10-29 15:59:34 ....A 36549 Virusshare.00018/HEUR-Trojan.Script.Generic-6cf443ae30baafb3c1f1d6c91fdb19ff64b745dc9b7dcf97562fd9a9ee299966 2012-10-29 16:19:58 ....A 38338 Virusshare.00018/HEUR-Trojan.Script.Generic-6cf6dfc01471f984c062e7bb818491cf01877997d46f398706dc47dd80ae250f 2012-10-29 15:45:46 ....A 49140 Virusshare.00018/HEUR-Trojan.Script.Generic-6cf990bbd759d5e7e94269990911feaac83729be62703881323e5f938f78baf0 2012-10-29 15:57:18 ....A 9537 Virusshare.00018/HEUR-Trojan.Script.Generic-6cffa7d9b8fe6f8a794d893e60ac9487fc6328142f29c3592f1a89eeaec28a14 2012-10-29 10:16:06 ....A 43160 Virusshare.00018/HEUR-Trojan.Script.Generic-6d001f155e2a9c985a67004777a219740da8e378915bb7d1e921ed3647ecc49a 2012-10-29 15:25:26 ....A 34996 Virusshare.00018/HEUR-Trojan.Script.Generic-6d022e9d0519db7e0cbc3ebaff18c6d20532a452b77d3a11ca5581cc0beccfc6 2012-10-29 15:52:30 ....A 11334 Virusshare.00018/HEUR-Trojan.Script.Generic-6d078948a16569ac0a6160e76be29422424761d0375e158fee2675e6711b32c3 2012-10-29 15:38:44 ....A 78343 Virusshare.00018/HEUR-Trojan.Script.Generic-6d091b6fb694a35af3bfbe1ed1279d0f6598de99f3402041011f75ddb7ce7eae 2012-10-29 09:09:38 ....A 37348 Virusshare.00018/HEUR-Trojan.Script.Generic-6d19ea94b3a119d55ac5b418b7906798560476031aabcddb196493dc88876dce 2012-10-29 02:28:34 ....A 46392 Virusshare.00018/HEUR-Trojan.Script.Generic-6d1bc03346011ffd15421f55a723dbb1e0631bef9974e785265beaf0a2f2db39 2012-10-29 02:04:42 ....A 19487 Virusshare.00018/HEUR-Trojan.Script.Generic-6d1f1d4627234cf9dc141e0c72fdbf2d04ea2f49ec2b4ac763360953773b7413 2012-10-29 10:02:42 ....A 9355 Virusshare.00018/HEUR-Trojan.Script.Generic-6d3125face638525044a07c7e26d3d7c6dac5af52dad5dfed299e4c74d12c505 2012-10-29 16:19:20 ....A 39348 Virusshare.00018/HEUR-Trojan.Script.Generic-6d33e26523537636b397ee983a7e1d69ff5091511cb6abac99d928798fa975f9 2012-10-29 02:11:32 ....A 41524 Virusshare.00018/HEUR-Trojan.Script.Generic-6d37ad8b6a9ad6d94a5c2ede4895a9e9c1fbeb6e4535d366d996a6a317bd26bb 2012-10-29 09:00:12 ....A 39337 Virusshare.00018/HEUR-Trojan.Script.Generic-6d41132cd431544827f79f929989484363e3afa10021164e56cdefdc9d541297 2012-10-29 09:37:36 ....A 41877 Virusshare.00018/HEUR-Trojan.Script.Generic-6d4afac3569fea51262037eb509fd3613fe6020ef7d485be1796f3637e9d4120 2012-10-29 15:59:30 ....A 37843 Virusshare.00018/HEUR-Trojan.Script.Generic-6d50f8c2da904686acc71adaf68d55d54857e9df2dc1eccbfb79210a6da1d743 2012-10-29 09:54:12 ....A 1406586 Virusshare.00018/HEUR-Trojan.Script.Generic-6d5216e431630efdbba428580a325e59c2b831d8480104da0ca82ead562a27a3 2012-10-29 15:56:16 ....A 31155 Virusshare.00018/HEUR-Trojan.Script.Generic-6d5cf24f9852365ac8c051490a1418d383ad6afaa66cef5bcf04e4663db9bffa 2012-10-29 15:19:32 ....A 40608 Virusshare.00018/HEUR-Trojan.Script.Generic-6d6dc71573c7c8ca683e2c16a7c97d4bbd23a174eebad1b47d99fc2fd8b48f8b 2012-10-29 16:04:36 ....A 35107 Virusshare.00018/HEUR-Trojan.Script.Generic-6d70d5ffbbf224e469ca2a77d61fb7cf66cc93194d4441cf7b1def3b42a3915d 2012-10-29 06:23:24 ....A 96276 Virusshare.00018/HEUR-Trojan.Script.Generic-6d770b5899fd66dbc797d2a26725eb04e34fffcdec1a14905f86fa90e7e3f52d 2012-10-29 10:36:04 ....A 32702 Virusshare.00018/HEUR-Trojan.Script.Generic-6d7d0c86c4ffc41bcf5dbff5996b9d3ccc26b059a6abd4cff4ae675881e3525b 2012-10-29 15:06:32 ....A 34941 Virusshare.00018/HEUR-Trojan.Script.Generic-6d7f206cc00faf564f0b6e22e3c4ddf8542669155f294b15c9dd1f01021f0914 2012-10-29 08:03:00 ....A 35028 Virusshare.00018/HEUR-Trojan.Script.Generic-6d8d4d628f76ef5a1f68fff3a8c5975de7ad18ad2c28c6a56077ed2e7fc02a6e 2012-10-29 03:35:42 ....A 31318 Virusshare.00018/HEUR-Trojan.Script.Generic-6d917ec523ba8ba051cd35e6b083e0e0c2c50fcacd5b020d5f6966ebf02f24ba 2012-10-29 07:48:34 ....A 40741 Virusshare.00018/HEUR-Trojan.Script.Generic-6d918980e687714870fafe702247c1ea8c3f43300eb4036cf6df36332a163a76 2012-10-29 04:38:28 ....A 6850 Virusshare.00018/HEUR-Trojan.Script.Generic-6d965e1b5b9eb0f168e31930221ba38a74fa14ce58a284ffbbeac47b2b706382 2012-10-29 08:49:36 ....A 39241 Virusshare.00018/HEUR-Trojan.Script.Generic-6d96a7a25f40e36518a24f3128f93f5b0e5d309db2e11ad9e898e9d8f7f4105d 2012-10-29 01:42:10 ....A 35762 Virusshare.00018/HEUR-Trojan.Script.Generic-6d9a165ccae924f14d834665df473f3c4fc3e808d69b70394796ab5b08270e13 2012-10-29 13:57:54 ....A 42684 Virusshare.00018/HEUR-Trojan.Script.Generic-6d9a59a7b29856bb636915a1fcfaeedff31eeee3955d5f2be71b9a2866158100 2012-10-29 07:37:06 ....A 135705 Virusshare.00018/HEUR-Trojan.Script.Generic-6d9e59ec862067cc5339636ed2a855496ea1201038b946c92b5403929dfc04cf 2012-10-29 12:46:50 ....A 40347 Virusshare.00018/HEUR-Trojan.Script.Generic-6da863960892856ccd9fe664eed7249cf597503ae92a47eda2619f67a721945b 2012-10-29 15:40:04 ....A 31162 Virusshare.00018/HEUR-Trojan.Script.Generic-6dad8d49c8384393e0eda4f4bbb138248d3eb44b5b86dd7b17526605731094fb 2012-10-29 07:11:32 ....A 42286 Virusshare.00018/HEUR-Trojan.Script.Generic-6db981bfa849d2985c106b73a57bf824143eb06cc025409ce7f78ce1f781c950 2012-10-29 06:38:00 ....A 53522 Virusshare.00018/HEUR-Trojan.Script.Generic-6dc04bbaffd51fd5b2c2854f84c3f34779ac233d159aebb609b45f606505174b 2012-10-29 08:11:56 ....A 22432 Virusshare.00018/HEUR-Trojan.Script.Generic-6dc0b089e32d4abfb8a635820758419f4dcdb59ec1820ddd45fe79679cb0155a 2012-10-29 15:15:10 ....A 127295 Virusshare.00018/HEUR-Trojan.Script.Generic-6dceabe25a06cab97cb0c73f78a0291fef58a0594a43d32ba11a1700d68b6500 2012-10-29 03:58:00 ....A 45219 Virusshare.00018/HEUR-Trojan.Script.Generic-6dd43f863ebbed904730172373f38ca8ae5556a84106bf452990ba0cd21b9bdd 2012-10-29 15:22:02 ....A 12250 Virusshare.00018/HEUR-Trojan.Script.Generic-6dd4db282f838f5c7497bce6f457ae024820b0c15713f5c9f93108fb613e6e93 2012-10-29 03:05:02 ....A 35173 Virusshare.00018/HEUR-Trojan.Script.Generic-6de5fb15cb1139eef3ccf344b1c185f99c474d6d91ee3637b1d76ddf5a718461 2012-10-29 15:40:24 ....A 39307 Virusshare.00018/HEUR-Trojan.Script.Generic-6df295235fd5ba711f472071e7672d178e44946dc2ae0b7ae4b62d424c0a57f4 2012-10-29 15:25:30 ....A 33779 Virusshare.00018/HEUR-Trojan.Script.Generic-6df8ece867c8b1be5e39a16ca0a9dc0c732062afa00e7a05114513cebea9f718 2012-10-29 15:49:36 ....A 31818 Virusshare.00018/HEUR-Trojan.Script.Generic-6dfc3bc511d22f475d36af559e8dea6f374ecd986e6266b94e4113ff1ce31a13 2012-10-29 14:36:30 ....A 44413 Virusshare.00018/HEUR-Trojan.Script.Generic-6e0042382d942dd75ab35a608b69f147eb2b4902e6f76b7c48ec6a9deadfd3ea 2012-10-29 02:07:30 ....A 52700 Virusshare.00018/HEUR-Trojan.Script.Generic-6e04928325ea808a7293c844c8e006cd09caa32e4be30ea0356957a0d9efead7 2012-10-29 01:39:56 ....A 35150 Virusshare.00018/HEUR-Trojan.Script.Generic-6e05c8056b502ff1fd854392412c8f50c47dff9ffcc032118df1dcd5f6bdc4d7 2012-10-29 15:19:32 ....A 39489 Virusshare.00018/HEUR-Trojan.Script.Generic-6e06ee72cc304c89af8682b8039227629713cedf80d5855aaac3487c72f2d9c0 2012-10-29 05:28:20 ....A 35569 Virusshare.00018/HEUR-Trojan.Script.Generic-6e09e6688f371f1587fc5b0d97655159ee90e3a1b7b6a70b36bf1ce166599676 2012-10-29 16:16:22 ....A 33859 Virusshare.00018/HEUR-Trojan.Script.Generic-6e0c7b4527a8d25a0cbad957c9b6c19b309b79190454e663139f58c4a13a4381 2012-10-29 15:54:58 ....A 84435 Virusshare.00018/HEUR-Trojan.Script.Generic-6e1274fe086d600784cb3faa659d90b99413c9f21e4c44e9f9450dc4890a9866 2012-10-29 15:49:34 ....A 31384 Virusshare.00018/HEUR-Trojan.Script.Generic-6e163294aecfadf1d4811d02ab22ad277fdc194d99f6f068914239dca0aee896 2012-10-29 07:51:02 ....A 37890 Virusshare.00018/HEUR-Trojan.Script.Generic-6e23ec69fc38af12afd039c8ec5c2782639843091241635ba8bdd4446aef701a 2012-10-29 15:46:50 ....A 801010 Virusshare.00018/HEUR-Trojan.Script.Generic-6e2e0023a7b75b2d3383966cdfead74300991b044144460ec68cafd9c99eab12 2012-10-29 15:06:34 ....A 31237 Virusshare.00018/HEUR-Trojan.Script.Generic-6e536933715df65e9589fc5063a06d7b591adf5d515831282596b7f88e8d0b52 2012-10-29 15:25:54 ....A 43832 Virusshare.00018/HEUR-Trojan.Script.Generic-6e5b070c52432b3ec6da3bc965ec9b1681eb8f76ca689ebe72c6f2a557107280 2012-10-29 10:02:44 ....A 19401 Virusshare.00018/HEUR-Trojan.Script.Generic-6e5bf0ef65b7dfa60b9d3c31467da2aece21c05c8c7626aa8b44749b264a384d 2012-10-29 15:26:42 ....A 161119 Virusshare.00018/HEUR-Trojan.Script.Generic-6e66bc7b66a6a1a05d9c21122d0d555fef3a8bbaf6f18a4b4d8a756366fdfe77 2012-10-29 02:23:02 ....A 34332 Virusshare.00018/HEUR-Trojan.Script.Generic-6e6d0cb67252f41199acf0ebcf19a0fa6c62fdbf394f2941b6a61bbd285f2847 2012-10-29 07:16:10 ....A 44524 Virusshare.00018/HEUR-Trojan.Script.Generic-6e78aaaff0a7c2932558d3403b1a41005e4eed7db1850cb4394791f32711d84c 2012-10-29 15:53:32 ....A 33696 Virusshare.00018/HEUR-Trojan.Script.Generic-6e8178e05d6dc215c675d91d4e39b6e78be08338f0d8a721c15f68d6fa3a3858 2012-10-29 08:38:02 ....A 36402 Virusshare.00018/HEUR-Trojan.Script.Generic-6e86194e93e2e08e9a023b7808dd050a69caeb49c17f4a5c35c7aa12e5ed2b25 2012-10-29 09:07:58 ....A 70649 Virusshare.00018/HEUR-Trojan.Script.Generic-6e874d1d410ea569f58e93fe546ee4b64e67537f346a94daf2f09c2d14ebeee7 2012-10-29 15:11:18 ....A 32725 Virusshare.00018/HEUR-Trojan.Script.Generic-6e87e8520a9598840581140ddf689a32cf44317e84c03931cab7e5ad5bad09ba 2012-10-29 04:02:22 ....A 33607 Virusshare.00018/HEUR-Trojan.Script.Generic-6e8c551aee6583980f13ee2ef595a8f2bc65879e648ab625381ab09e0dd30f07 2012-10-29 15:31:12 ....A 33578 Virusshare.00018/HEUR-Trojan.Script.Generic-6e937185ce154a68f4ffacf1297e5832341af13550115efe8503b01e455abb06 2012-10-29 15:45:16 ....A 51533 Virusshare.00018/HEUR-Trojan.Script.Generic-6e969e31b86490ad7a23097526468ee259312a2dcec90de44a42829e50bc2258 2012-10-29 02:34:36 ....A 122388 Virusshare.00018/HEUR-Trojan.Script.Generic-6e9c2c0f2be3c4825d21ba93b0b1460621044c946a40383d5f5609900251b477 2012-10-29 15:26:16 ....A 33100 Virusshare.00018/HEUR-Trojan.Script.Generic-6eb45cb117b769f2e11965cf04c66868a7097b1c19df5a9090a496a5ab3ae481 2012-10-29 02:04:46 ....A 40579 Virusshare.00018/HEUR-Trojan.Script.Generic-6eb799cfdf94e9cc1a12141db49f4e6dab6b571e0085c6f52420651228707750 2012-10-29 03:16:00 ....A 32531 Virusshare.00018/HEUR-Trojan.Script.Generic-6eb8fb8abe2ffcb322c798093312f70794ea4927a89d0a0a089c7fa80a14f3d1 2012-10-29 10:35:00 ....A 109537 Virusshare.00018/HEUR-Trojan.Script.Generic-6ec8a2009e73aa820cc86fd58fcd8cb6a237d4dd7c76155a13ea1287ceec07fa 2012-10-29 04:25:02 ....A 49841 Virusshare.00018/HEUR-Trojan.Script.Generic-6ec8a24df671046633eb9497794285b47ea91a64daa2154608eb3096be96dbf0 2012-10-29 02:19:18 ....A 204480 Virusshare.00018/HEUR-Trojan.Script.Generic-6ecb9b219a323b5744ba21cb99165107412776d268eeb51f2aa27892cc5acd35 2012-10-29 15:14:00 ....A 44617 Virusshare.00018/HEUR-Trojan.Script.Generic-6ed9dd37551578f8dae1f016af15b965c651b3b4335a911cb9f1ecec149bb03c 2012-10-29 10:45:40 ....A 39176 Virusshare.00018/HEUR-Trojan.Script.Generic-6edd32edd8da2ded6ccf08a7e8b61bf33d65af1b55ef0dd56d5315e014cc4afc 2012-10-29 07:27:38 ....A 40535 Virusshare.00018/HEUR-Trojan.Script.Generic-6eddf42d4bd20127528a901dff57705ce262c8bb01c0de8866806f192e525c2f 2012-10-29 07:44:32 ....A 6635 Virusshare.00018/HEUR-Trojan.Script.Generic-6edfc1835a3ff832567e90ea480645b2e8b0134c4095af8bd9e209b7e59837d6 2012-10-29 15:49:52 ....A 34758 Virusshare.00018/HEUR-Trojan.Script.Generic-6ee37e529f3565ebc8c68980ad969e40032d209de4e36747c18f8f205aa0f8bf 2012-10-29 15:58:42 ....A 31460 Virusshare.00018/HEUR-Trojan.Script.Generic-6eeea31dafbdc1afb765952eb0c061ed5884b973107bbd5cc0477cdfc1d484db 2012-10-29 02:01:16 ....A 69473 Virusshare.00018/HEUR-Trojan.Script.Generic-6f0f36ed34daace954801d41ee37aec720123589cbfbfaff02b4f3b5f8fe6a93 2012-10-29 15:17:44 ....A 31151 Virusshare.00018/HEUR-Trojan.Script.Generic-6f2526269538ba15fc2b5bb3a9d042c7c69b3094dae0e151f36dc2ae991479ef 2012-10-29 01:51:52 ....A 39373 Virusshare.00018/HEUR-Trojan.Script.Generic-6f27d267b494cca85ae9897afc87b0345e64d8a6b7c037a430686e68f9bfe263 2012-10-29 13:05:50 ....A 28164 Virusshare.00018/HEUR-Trojan.Script.Generic-6f2ae44aeb8d999030583813dfa2bb21eb827f4d79c7dae217d6a3c7c202575d 2012-10-29 05:39:32 ....A 543 Virusshare.00018/HEUR-Trojan.Script.Generic-6f2c6855e5c2f1efa1e496b6554e6491febf1f0f3a9445e299f37defc1ea1954 2012-10-29 15:28:54 ....A 49479 Virusshare.00018/HEUR-Trojan.Script.Generic-6f3119894c8c736e9d8ce186f2d1a642e25170b92d3a06b964a4bdc5f5c761ed 2012-10-29 15:45:28 ....A 49097 Virusshare.00018/HEUR-Trojan.Script.Generic-6f32b821702ca3cb94fd588221f8e013088323b86c53573f3bfa898d384e2d3d 2012-10-29 02:15:56 ....A 55928 Virusshare.00018/HEUR-Trojan.Script.Generic-6f348858c7106fedcddeb0ee55db69fbe9eea48c490211bb8988b1c186bbbcd5 2012-10-29 03:25:52 ....A 10792 Virusshare.00018/HEUR-Trojan.Script.Generic-6f36af6a62c5ac2c1ec8518bf7e4df1d98225536d964e5312f3252d6af007caa 2012-10-29 05:23:56 ....A 57334 Virusshare.00018/HEUR-Trojan.Script.Generic-6f43b7c2c96c8bb011b83f0c3a3423fd0141764d75286a8e5b45d135215d8411 2012-10-29 02:36:36 ....A 34939 Virusshare.00018/HEUR-Trojan.Script.Generic-6f4430cd21bdf5e92356442fb7400ccd4d534644a72c4a71cefd2fc0e50ec6ee 2012-10-29 15:46:00 ....A 46711 Virusshare.00018/HEUR-Trojan.Script.Generic-6f457833e972edf2810dcbd1497b6b66d20b692c10c042f05ff992feb02e2de3 2012-10-29 16:04:48 ....A 32654 Virusshare.00018/HEUR-Trojan.Script.Generic-6f468c5a13ec0e73f7e30cee658febb4ecab210ba1d37da2e658fb9c78ff6ac3 2012-10-29 15:38:32 ....A 32971 Virusshare.00018/HEUR-Trojan.Script.Generic-6f52435d771b36fbaa79c2485b10d0d828be54c9df09f8bf76aaa47cb91ac337 2012-10-29 16:01:40 ....A 49089 Virusshare.00018/HEUR-Trojan.Script.Generic-6f59bba6a87820f0c095511a2b08523219e293e8e504b35f1839b0cd2296c670 2012-10-29 14:22:02 ....A 33791 Virusshare.00018/HEUR-Trojan.Script.Generic-6f749265e1d83a41a95415772e06398c80c3acc9025ad3921f67ac8a265f6dd9 2012-10-29 06:38:38 ....A 40584 Virusshare.00018/HEUR-Trojan.Script.Generic-6f7b73ac5d7db037e9d25088a6e867237438bb87bedf63e7fa1faead9a73a6b9 2012-10-29 16:03:52 ....A 44421 Virusshare.00018/HEUR-Trojan.Script.Generic-6f7fa7a92fd4dab5b766c26ee947993542d09aa8da7d05079964890e2a654ace 2012-10-29 07:32:32 ....A 42050 Virusshare.00018/HEUR-Trojan.Script.Generic-6f902da8343900b4e5c19158d99de6d6b1840a9bd1d36bce9c67dd4ea8b7a5bd 2012-10-29 10:28:38 ....A 57328 Virusshare.00018/HEUR-Trojan.Script.Generic-6f90ba06b786668d47d2e372264c96d5b985df1a0a6578b6551d71a1e2d1d0d1 2012-10-29 02:21:38 ....A 31125 Virusshare.00018/HEUR-Trojan.Script.Generic-6f96fd96b3d0d9e612a77b159dde037b039efe14d4a388086b1d9ef0aa204e69 2012-10-29 03:04:50 ....A 32420 Virusshare.00018/HEUR-Trojan.Script.Generic-6f9f08233758c4220a59ca9e0c33c3a8b968137feb77035f8a181341a699421c 2012-10-29 05:51:00 ....A 42589 Virusshare.00018/HEUR-Trojan.Script.Generic-6fa28ba2f75522a4e937f462fddb766f79dfb90ed610b32f824ee796e10792eb 2012-10-29 03:20:16 ....A 30219 Virusshare.00018/HEUR-Trojan.Script.Generic-6fa512b6e022be49448b9ba1d0cd5901536fde51a3e2a921d13ef2b757fe1530 2012-10-29 15:35:06 ....A 110431 Virusshare.00018/HEUR-Trojan.Script.Generic-6fabfc2255be346ae2b7918c2d1eb33042ce3e83bfb4757ca236ae5f0d8b9507 2012-10-29 03:00:08 ....A 18409 Virusshare.00018/HEUR-Trojan.Script.Generic-6fb141d12a24668628e9867c04a3dcf3d5f5ae455f6df96ac6d28339ab1b0118 2012-10-29 15:15:34 ....A 39279 Virusshare.00018/HEUR-Trojan.Script.Generic-6fbd8c92d6f1501c64e447340574a67a4dd8767fdcf6d507928d28abb4f3a329 2012-10-29 02:52:20 ....A 36304 Virusshare.00018/HEUR-Trojan.Script.Generic-6fbf49bea16e90738b398c76f6a4fcf880d24996b8583256ffe6ada0dfa36466 2012-10-29 15:22:06 ....A 4297 Virusshare.00018/HEUR-Trojan.Script.Generic-6ff913a50ffeb6b4d1287ca20db927a4883d035caa84dc6d063cbd156cee9a85 2012-10-29 03:18:16 ....A 39293 Virusshare.00018/HEUR-Trojan.Script.Generic-6ffe13c57f783fa911cedefb6396023b7d372677b1b908d40045c7646c9129bc 2012-10-29 05:36:04 ....A 54188 Virusshare.00018/HEUR-Trojan.Script.Generic-70013a0804f4f59cf2bf618a6b7d9371ca0dffd001c6ed0b359d28dc03fe3760 2012-10-29 15:50:12 ....A 18123 Virusshare.00018/HEUR-Trojan.Script.Generic-70279e2951500c3f878766b0612fa8d4eebd516a86a981993f9dfe5895f84aa8 2012-10-29 12:55:14 ....A 31236 Virusshare.00018/HEUR-Trojan.Script.Generic-702fa3619ae95e6ebf5edeecba3a1504678fea521bb75e7daee56cc43c51ad7e 2012-10-29 02:37:20 ....A 39484 Virusshare.00018/HEUR-Trojan.Script.Generic-7031d9f792af4321b08ba3ee2c3086ad2421ae873a9524b1604d2af05f6783dd 2012-10-29 05:21:16 ....A 33672 Virusshare.00018/HEUR-Trojan.Script.Generic-703c10021aa2cb2de77342959132d8293a957c1290af8d212968076725071d5a 2012-10-29 02:59:14 ....A 39362 Virusshare.00018/HEUR-Trojan.Script.Generic-7040c99ee0dd215d28709df0a585ef5431ead86fd6c854d24663eb97bc888cca 2012-10-29 08:47:56 ....A 43172 Virusshare.00018/HEUR-Trojan.Script.Generic-7042ca2160aa28861f6a0bfe7965abb2d6ec7745813b425b6cf2f40b3ec9948b 2012-10-29 16:18:50 ....A 41820 Virusshare.00018/HEUR-Trojan.Script.Generic-704414674f1bcb3fc4b8a39830ebaf3cd46f4ac9aedd593194cb10297a615eb9 2012-10-29 07:11:34 ....A 41234 Virusshare.00018/HEUR-Trojan.Script.Generic-704cbb6580533ee1ce8525d4d9f15eefbac5bce2e0eaa455b80e6c62908854a8 2012-10-29 01:57:22 ....A 39311 Virusshare.00018/HEUR-Trojan.Script.Generic-704e1c840e60cbf050762759e202982838e4ee4834767b7eadd3f65fca7b0df9 2012-10-29 10:52:38 ....A 46840 Virusshare.00018/HEUR-Trojan.Script.Generic-7050d4fa1327dc5c8df43d1dfab8a687a63f1728a2348b0a2e7cf83ea1e4f5bb 2012-10-29 07:38:04 ....A 45375 Virusshare.00018/HEUR-Trojan.Script.Generic-7050e1daba16dba9606a12d7c743153c35c074c8eba1602027c62d97a29f76ee 2012-10-29 16:20:58 ....A 35101 Virusshare.00018/HEUR-Trojan.Script.Generic-705fed1d570f9da695cfd67ec23c38a47d38b029804a7251d9589dc56b81cd35 2012-10-29 15:18:28 ....A 32743 Virusshare.00018/HEUR-Trojan.Script.Generic-7064b22d0a04b4c4558c6fa08c77238ef8fa674dfc3012c929478d9d449135e0 2012-10-29 10:42:48 ....A 43457 Virusshare.00018/HEUR-Trojan.Script.Generic-7072b9e7875cf27d15d259dec5cf85fdcc820e50d8ff8fefe53ad2176b251d22 2012-10-29 16:03:14 ....A 31201 Virusshare.00018/HEUR-Trojan.Script.Generic-7076b9dcc619e6b928bf2fd781bedd0093941a7cd3003447dd745fbbcc54836b 2012-10-29 16:09:42 ....A 33544 Virusshare.00018/HEUR-Trojan.Script.Generic-7076e6437e07d35b47b5ce67e8eed39be54da2524c668521b2cee5d30f19a3a7 2012-10-29 16:05:46 ....A 31057 Virusshare.00018/HEUR-Trojan.Script.Generic-707a3ff1c6f283b2a4d8dce0be707d75d20b0e5d62a11109dfe0626c262dfe53 2012-10-29 06:19:02 ....A 31646 Virusshare.00018/HEUR-Trojan.Script.Generic-7085a356351a8fc8611917db06f216f77bf068862a6c8d199d4a0406fc4676a7 2012-10-29 09:48:06 ....A 106770 Virusshare.00018/HEUR-Trojan.Script.Generic-708dd07a6911aaa68cf0b3f4b82b43dc896fee3b0a3fcda0bbe38cdd8c83bf8e 2012-10-29 01:36:42 ....A 9042 Virusshare.00018/HEUR-Trojan.Script.Generic-70a2646099566e679f542bfe87c6ee01e63a7d4da6ed2c74cab2a2ba201bee66 2012-10-29 01:51:12 ....A 31209 Virusshare.00018/HEUR-Trojan.Script.Generic-70a68b4277473d605dded6fd81a00cb24518616532725249111c48676caf45ad 2012-10-29 08:20:16 ....A 34786 Virusshare.00018/HEUR-Trojan.Script.Generic-70aee3f47357e023b031ad041e14516cbf3eefece385c09b00ac098df05e26d5 2012-10-29 01:50:12 ....A 603591 Virusshare.00018/HEUR-Trojan.Script.Generic-70b030fdc91ddfaa734be8b430204b0d977d36fb3c5802a0e62baf5f41f6c1ab 2012-10-29 08:36:34 ....A 10454 Virusshare.00018/HEUR-Trojan.Script.Generic-70b6f58957e7d9a77e4f7f2d8f875fd0130bed6c2c333887bb57105ad3d7058b 2012-10-29 10:50:50 ....A 31371 Virusshare.00018/HEUR-Trojan.Script.Generic-70b9581bed543cfad4b2ba58103ab4283b9355d3017231512c7538a3716f8557 2012-10-29 07:06:10 ....A 128078 Virusshare.00018/HEUR-Trojan.Script.Generic-70c04caf15e03d7624741ac608667708182def1d6adef300a5b83ae3ecb257a8 2012-10-29 15:52:54 ....A 49515 Virusshare.00018/HEUR-Trojan.Script.Generic-70c4dfd0c84f2e5f03f08ab109497046b13c072c5b532cff0b3e2ce84120ad70 2012-10-29 15:56:54 ....A 33845 Virusshare.00018/HEUR-Trojan.Script.Generic-70c79602fcfc62ab43cc6bd39f39dbb2926860bcf84962834b8524c0fa4f4107 2012-10-29 02:05:16 ....A 90926 Virusshare.00018/HEUR-Trojan.Script.Generic-70ca8e007536601a99627a692545891af17e08e8e33880e75696639d638c9ad5 2012-10-29 15:59:42 ....A 35368 Virusshare.00018/HEUR-Trojan.Script.Generic-70cb1d96c4c4318529fd23b4fed37646027f11adf8d94cc4d05f6e9ad5e4ee3a 2012-10-29 01:45:24 ....A 39333 Virusshare.00018/HEUR-Trojan.Script.Generic-70ce0a680876e11336f8198fa03dd4cd835c3eaf18769a49815b7754257dd813 2012-10-29 07:41:44 ....A 41544 Virusshare.00018/HEUR-Trojan.Script.Generic-70cfd7acee6bb1fd3bbccf1800d7ddecddd8b77e4e8d29ff9679aa185b351d10 2012-10-29 05:20:36 ....A 41969 Virusshare.00018/HEUR-Trojan.Script.Generic-70d072c6c8820e8ccbea0909d24320ed292b078f04d8d3e9e014e674a5f61bf4 2012-10-29 15:14:34 ....A 31063 Virusshare.00018/HEUR-Trojan.Script.Generic-70d1173de7db6e4694eafb6da5aeda6870b1030369d91020b09a298300bef310 2012-10-29 15:38:58 ....A 37717 Virusshare.00018/HEUR-Trojan.Script.Generic-70e066423a241a7555ae0a2713026ca8e09614fa7e10d0e6eae55a68b6024ef8 2012-10-29 15:46:44 ....A 36288 Virusshare.00018/HEUR-Trojan.Script.Generic-70e451bfbed252947580627b6add00c111505b98f81fdb1beb0499dbafcf773f 2012-10-29 04:18:54 ....A 53637 Virusshare.00018/HEUR-Trojan.Script.Generic-70e4653f94454ce86a048231d8f73fb5fc42ce47a5365eb00000a99df57f2494 2012-10-29 02:16:44 ....A 31066 Virusshare.00018/HEUR-Trojan.Script.Generic-70ea8bea723a8c68795a610a67fd5e38621ada6b929d14da9764c869003ebc21 2012-10-29 06:00:26 ....A 31441 Virusshare.00018/HEUR-Trojan.Script.Generic-70ed6196250b1f40a5e0ff07f6f3e3656602530f7e2282fe094dc0303f71919f 2012-10-29 15:43:00 ....A 41861 Virusshare.00018/HEUR-Trojan.Script.Generic-70f03819bfc287d9b961da34edda12f59dcd091768b1d34f37a2587c2f01a528 2012-10-29 15:27:06 ....A 2321 Virusshare.00018/HEUR-Trojan.Script.Generic-70f5c61874038bd86f8e989ae4899a24751eb3df4e7faa46b2dc23fac2c52e91 2012-10-29 02:09:48 ....A 33778 Virusshare.00018/HEUR-Trojan.Script.Generic-70f80df7eb7c1ecb1f8f4441be43c71a7b06c34845af35079eb7052c95d0d022 2012-10-29 15:58:22 ....A 35926 Virusshare.00018/HEUR-Trojan.Script.Generic-70fa5257ceaec58c53bfb86cc89f78300894a575c9e8bb2efa932d2eb5f300d7 2012-10-29 15:27:20 ....A 37223 Virusshare.00018/HEUR-Trojan.Script.Generic-70fab2b3e34804f821e3ab5b048d529e1c1bf5082375709661bb7ea999c7ca41 2012-10-29 02:04:06 ....A 9730 Virusshare.00018/HEUR-Trojan.Script.Generic-7100ae61166e39ec15fbf2799b7817d490ec7a4da46a390e16123388533c9041 2012-10-29 02:01:58 ....A 88627 Virusshare.00018/HEUR-Trojan.Script.Generic-71042ef595a30642ecb499553317c76c61d217b83aae424dfa9d18a8578435eb 2012-10-29 16:16:44 ....A 31131 Virusshare.00018/HEUR-Trojan.Script.Generic-71071ed354e85c4c1c3e9931a97a13f587b032cc00afd70d0d595676e98917fb 2012-10-29 13:31:30 ....A 41949 Virusshare.00018/HEUR-Trojan.Script.Generic-7122e56368cc11deb2477452b69f96da40591eb1b8b0912e9a8357e8a54497d6 2012-10-29 02:06:22 ....A 104933 Virusshare.00018/HEUR-Trojan.Script.Generic-7123cf216b2adfd879e2b50453c70db7294769e99f82b938b12f7752f7665ae9 2012-10-29 02:23:46 ....A 42734 Virusshare.00018/HEUR-Trojan.Script.Generic-712628f517a1bd0da56889a32de739289a2f5f34c0cab4d2ad6c9a2553fb17a7 2012-10-29 05:20:54 ....A 10454 Virusshare.00018/HEUR-Trojan.Script.Generic-713173c8d2a3c0c3aecd688adf0b254447d30989ebd3cac1b64298369a64aa2b 2012-10-29 02:00:00 ....A 32501 Virusshare.00018/HEUR-Trojan.Script.Generic-713f93c003c7c9df1ba0698e7e7a8d77e4e25009911f8a0a6b72d36963449f09 2012-10-29 15:43:52 ....A 40568 Virusshare.00018/HEUR-Trojan.Script.Generic-714d7c3af5f064c3d65b96e7fb70ee640ef4e676de516a73ac95ee7018ea1db8 2012-10-29 15:40:06 ....A 32405 Virusshare.00018/HEUR-Trojan.Script.Generic-715bad6f698357b8ddade141d8a315878bbf944623a282d2eaf737cf34121fec 2012-10-29 06:11:44 ....A 37584 Virusshare.00018/HEUR-Trojan.Script.Generic-715d5e969f105cc4850493ddf465eb5e9eeb55939772e32e423758dde1de4092 2012-10-29 05:21:14 ....A 150 Virusshare.00018/HEUR-Trojan.Script.Generic-715e6a05b0b4fa4de8490354bf4dc65efff52e94f0ed5215d2fd62df42d574d5 2012-10-29 16:15:46 ....A 41611 Virusshare.00018/HEUR-Trojan.Script.Generic-7173dc07d834261754c80d905ef5279f655b5d2cc3f6e33151edd797474a5780 2012-10-29 04:17:18 ....A 34415 Virusshare.00018/HEUR-Trojan.Script.Generic-717a2cf721dd0a7c6e2aeccac3eca7d10b339191749d51a2df3fc7caf4b784f0 2012-10-29 01:52:20 ....A 109521 Virusshare.00018/HEUR-Trojan.Script.Generic-717f7c7ea9051037a370fe2beb051e4eff42fcfe54c07cce1afc3590b776f561 2012-10-29 16:24:04 ....A 36226 Virusshare.00018/HEUR-Trojan.Script.Generic-7193dfa636fb4f9ca5433902d2e9085a818f262e57a4ca58c2938e2f26e23b73 2012-10-29 15:31:34 ....A 23981 Virusshare.00018/HEUR-Trojan.Script.Generic-71963162fa3bb1daef24b25bd630e25c309d91ef63f46728c5416e5a8ee5f696 2012-10-29 15:32:32 ....A 50344 Virusshare.00018/HEUR-Trojan.Script.Generic-719cebde50e561545fb784e8df72e581f69f35be84017321ae3f524ae88400ff 2012-10-29 09:22:26 ....A 40182 Virusshare.00018/HEUR-Trojan.Script.Generic-71aa49dada46923dead11a697350cdfe703e2b75d26cb28c08bb8df2e0f78224 2012-10-29 15:01:16 ....A 15597 Virusshare.00018/HEUR-Trojan.Script.Generic-71aeacad7d7cbe139c664bb7b5dfff5c1af56f61f2e98a231557ccae10478c2b 2012-10-29 01:48:48 ....A 3974 Virusshare.00018/HEUR-Trojan.Script.Generic-71b9643b5398f9f02c4087350b18938d4bb812e08ebb14105c16548e9d4dbf70 2012-10-29 02:58:34 ....A 6721 Virusshare.00018/HEUR-Trojan.Script.Generic-71be2c7f977b5a7db441d3669ff1b0d2c9d1700855364bbfdf4305bcb6653b29 2012-10-29 05:32:06 ....A 46894 Virusshare.00018/HEUR-Trojan.Script.Generic-71e16ffd0c25370e906ed56afe6c549a97ffbb632e592a614c1950aa6529d03d 2012-10-29 01:34:36 ....A 33939 Virusshare.00018/HEUR-Trojan.Script.Generic-71e841c9ee5fcb4b18035e43a3fec2ff97553a8f9261299a49039c0ea5f3a558 2012-10-29 10:46:08 ....A 61695 Virusshare.00018/HEUR-Trojan.Script.Generic-71ecb419de24bca83d64c632d7c5307925634e92453a320ae734595ff75b86d0 2012-10-29 07:19:00 ....A 42651 Virusshare.00018/HEUR-Trojan.Script.Generic-71eceffb11fbaa51b67862c6f04acea34e6644ace0895799ae0fd4628a4ba139 2012-10-29 14:53:16 ....A 34175 Virusshare.00018/HEUR-Trojan.Script.Generic-71f7207f980e15d030329f0f40788be4c8d4f4709af64da9d36546eba239ad43 2012-10-29 07:30:28 ....A 41971 Virusshare.00018/HEUR-Trojan.Script.Generic-71f8521d86f2a3a3438b4deb6084d94cf658ff09db50ba2507e5f72ccf5c3898 2012-10-29 15:41:34 ....A 32822 Virusshare.00018/HEUR-Trojan.Script.Generic-71febb05473cf962dc902ecac59970eb60c899d26d42c21b20bc2c50359f3cc8 2012-10-29 15:58:30 ....A 39446 Virusshare.00018/HEUR-Trojan.Script.Generic-71fef96b0e17408c527476a4b2bf6a0905e1990cd6139a2024845baa4742233c 2012-10-29 14:48:58 ....A 39317 Virusshare.00018/HEUR-Trojan.Script.Generic-7203af4c64a585a8d76a6b638b6340c7ad4072ff7035bb4eef2e57c24f681b06 2012-10-29 02:03:56 ....A 24365 Virusshare.00018/HEUR-Trojan.Script.Generic-72042399d33f763e7786bc0f0c25ccb629d6ce136d10ab12328ab1803c62b233 2012-10-29 04:35:00 ....A 33913 Virusshare.00018/HEUR-Trojan.Script.Generic-720990a9c690fe27aff756ed38b779c7427fc77c11c3715ed9384f82d48326fc 2012-10-29 02:35:16 ....A 108907 Virusshare.00018/HEUR-Trojan.Script.Generic-720c7c50d0d7942c3b156cf88fbf57579f6819be0acef3b6f45fe2ee6d264d7c 2012-10-29 12:01:52 ....A 40751 Virusshare.00018/HEUR-Trojan.Script.Generic-720cc16bb488c7fe6287edafff9e3f0ae73a94d2710bd398e9d81a8a2aedbe92 2012-10-29 15:40:34 ....A 42048 Virusshare.00018/HEUR-Trojan.Script.Generic-720d1b35287fa15d0e8184d22f010c9330fa9c77499ce81541410bcfbd3bf160 2012-10-29 15:59:42 ....A 10476 Virusshare.00018/HEUR-Trojan.Script.Generic-7213d63a366ab8f42e6575b6e823f33a4ed9fde3ce17ca6990a81c53e4c33f7d 2012-10-29 06:42:40 ....A 22617 Virusshare.00018/HEUR-Trojan.Script.Generic-7222963a017feaf298ef7b30d128f3329bad78696c43502642838fc954f36de0 2012-10-29 10:02:58 ....A 49051 Virusshare.00018/HEUR-Trojan.Script.Generic-7224b47882356e3c681e18802a4d5ed2695a81f1ca2438c75813f82a6b236747 2012-10-29 15:11:40 ....A 45332 Virusshare.00018/HEUR-Trojan.Script.Generic-722a4c505bd7bef30430e7aae7445cd0566d385a2f85123ccea21cdf1f592d2e 2012-10-29 04:37:22 ....A 38825 Virusshare.00018/HEUR-Trojan.Script.Generic-7251ed7d9cb66f558ca8e9181cff708e63d4e6bfaa79cd6b87b770e661c210c4 2012-10-29 15:41:34 ....A 32342 Virusshare.00018/HEUR-Trojan.Script.Generic-7256cfa44bb98f663d819780b1efbfb0dd0a4252aa8d9a3b57f34bb3d09d2b3c 2012-10-29 05:25:24 ....A 45860 Virusshare.00018/HEUR-Trojan.Script.Generic-725deb65365d437aa361b8aaee36b6cc09079687f5a4beb1d475cd99789743ff 2012-10-29 15:50:16 ....A 46865 Virusshare.00018/HEUR-Trojan.Script.Generic-72600b4cce7a8e46610e72fa5ea837610d3da576dd26709d21380d9c977ac9c9 2012-10-29 15:15:30 ....A 41478 Virusshare.00018/HEUR-Trojan.Script.Generic-7261439dc811fce56b3c6a345fc147bac41b36725255c73467b12931172e0b83 2012-10-29 02:23:50 ....A 40531 Virusshare.00018/HEUR-Trojan.Script.Generic-726763bb224bf9f8f0a6357f5be29e747813a2f893e7956089cb04ccc882408a 2012-10-29 02:16:56 ....A 33627 Virusshare.00018/HEUR-Trojan.Script.Generic-7269693bd042d589bbcaf00356412137228439e2f321e8992493aff203e75ffd 2012-10-29 07:20:20 ....A 43229 Virusshare.00018/HEUR-Trojan.Script.Generic-72697789dff29edc165939dbcdfac2960bbcd9c2ba69c3293f3a583e37a6e76d 2012-10-29 14:26:26 ....A 28032 Virusshare.00018/HEUR-Trojan.Script.Generic-727319e6be079ed0f259145cd26471f4e99787eba3f406cbbf6bf02875eb0c05 2012-10-29 10:01:38 ....A 41961 Virusshare.00018/HEUR-Trojan.Script.Generic-727860e11a71233cdfd2680bab12040d0991030d1f79a50a4482511d1f475bb1 2012-10-29 03:44:48 ....A 32592 Virusshare.00018/HEUR-Trojan.Script.Generic-727f8ef14001e159a3aed27d90f6e67ee19602d765f3acd4ea22ddcb18e1cd89 2012-10-29 15:25:28 ....A 7614 Virusshare.00018/HEUR-Trojan.Script.Generic-7283034fb037b79b7fe7223faed52cca77438bab24fe13db85a32c87879db751 2012-10-29 02:22:06 ....A 31261 Virusshare.00018/HEUR-Trojan.Script.Generic-728e39cccab9907a7e21c2d1922193a61604a5dfab23a6d434dc06e835cf2f5f 2012-10-29 09:56:22 ....A 39342 Virusshare.00018/HEUR-Trojan.Script.Generic-72979ed43e8e33805978b712d064cb7c89e0d53951b9963d6ecd38e048e1cdc8 2012-10-29 01:48:52 ....A 32703 Virusshare.00018/HEUR-Trojan.Script.Generic-729efc6b575712b38d9c09c2d83eaa244ebce2d8f5440de183c23ebb847c780b 2012-10-29 02:36:44 ....A 31234 Virusshare.00018/HEUR-Trojan.Script.Generic-729f492115455927487304dd703cd1d6f73f5a2c0fc65653605c0cdd535f7ab3 2012-10-29 15:32:30 ....A 41753 Virusshare.00018/HEUR-Trojan.Script.Generic-729f58fa3734bb26db1bc4a4fd2d19b0dbe4600b584f62d17c59180691dbdc23 2012-10-29 15:06:28 ....A 15838 Virusshare.00018/HEUR-Trojan.Script.Generic-72b17629916f2f6286ce13334f1e8fe2afe118919de3ecda53b0d554996dbc3b 2012-10-29 15:44:00 ....A 64397 Virusshare.00018/HEUR-Trojan.Script.Generic-72b176eded5fe69f7025765ac03c03c97e27c22c05003ac0dfd6231a968906cc 2012-10-29 15:26:22 ....A 33159 Virusshare.00018/HEUR-Trojan.Script.Generic-72bc49252ca430281d7dc0d9afc27a16a4974f86254dbf3d314fe183612e89e4 2012-10-29 02:28:16 ....A 53765 Virusshare.00018/HEUR-Trojan.Script.Generic-72c0932f2111114fd625096e2120a100b8929517a1d664c4bab9b164707bde1a 2012-10-29 05:36:16 ....A 49410 Virusshare.00018/HEUR-Trojan.Script.Generic-72c2de81e0a357c201790516d730a85e6813c14e13ce4d75d6feffcb0087544e 2012-10-29 02:36:46 ....A 32536 Virusshare.00018/HEUR-Trojan.Script.Generic-72c516db4432c4688d8328623038bf2824ad0e75fe12e9de70429d7088c3e9a1 2012-10-29 03:59:38 ....A 39278 Virusshare.00018/HEUR-Trojan.Script.Generic-72ca5c1651c22d0b0f8c06ac135678267aa942da97c1c70ee9419a0c16e14b1c 2012-10-29 10:17:24 ....A 43707 Virusshare.00018/HEUR-Trojan.Script.Generic-72cf8e6835beb04db5ab746817c3ccff0b1185707b3daad6faf92727bc3093a9 2012-10-29 14:47:28 ....A 32495 Virusshare.00018/HEUR-Trojan.Script.Generic-72cfccf3c3392b75806f6f45df708278a1049609a54e791ecac91f58b0c68e55 2012-10-29 15:41:54 ....A 33532 Virusshare.00018/HEUR-Trojan.Script.Generic-72d2b5c4fe675a1eaa1739504e8da1e70334d016d12668d52ca89df6e43a5111 2012-10-29 02:38:32 ....A 12310 Virusshare.00018/HEUR-Trojan.Script.Generic-72d656aa8cf20d274040c0aee7e7fe6cebfccf11c5cd6d8720457d568eab13a2 2012-10-29 15:31:04 ....A 41427 Virusshare.00018/HEUR-Trojan.Script.Generic-72dd4dc07c2df22c8905023617ad16738f192103fa1d7ab186c030be5811f65b 2012-10-29 12:44:20 ....A 1913 Virusshare.00018/HEUR-Trojan.Script.Generic-72dea2867a47638612e61f7e863a6a40b4b165c2c7f59a0535716d7c6e1637e7 2012-10-29 01:52:48 ....A 9479 Virusshare.00018/HEUR-Trojan.Script.Generic-72e2bf5a3f702fcb5f48d8bd0ef03571a7c150256d6c7f9f9be054b09930f1bf 2012-10-29 09:28:06 ....A 41885 Virusshare.00018/HEUR-Trojan.Script.Generic-72e5bde5487a42d52a419d04951962cd0b95de044e59aedc30d8c7dc8741104f 2012-10-29 02:18:22 ....A 36579 Virusshare.00018/HEUR-Trojan.Script.Generic-72ee802b58e05ed18e4a110ce8349ba70e99f6084194b6ae58f6979223278880 2012-10-29 15:41:08 ....A 41482 Virusshare.00018/HEUR-Trojan.Script.Generic-73018e37ea487a71d852dc3b05840fbe85fa6d594a184eeb6500717c9b13af9c 2012-10-29 16:01:28 ....A 8042 Virusshare.00018/HEUR-Trojan.Script.Generic-730736337a752d71cf7302f535d2a9e4e3cdab0c1e606bb4000fbc12fb70fc64 2012-10-29 15:47:00 ....A 46226 Virusshare.00018/HEUR-Trojan.Script.Generic-7309195c66fca7d8b4b4ac35a58537c507b145c226133d631a14d5e1922118ef 2012-10-29 08:28:24 ....A 33753 Virusshare.00018/HEUR-Trojan.Script.Generic-73196b490bf9fa6784f3e20bfe097094cf3514c736809a72613c2d75d2a28c82 2012-10-29 15:54:42 ....A 40679 Virusshare.00018/HEUR-Trojan.Script.Generic-731a9514e22d343a8a78e880ee2c8998607d1ff9211f11656c34ca8097ce4f8d 2012-10-29 09:05:36 ....A 31167 Virusshare.00018/HEUR-Trojan.Script.Generic-731d7934bff5dc4a0330bb204ce72d51f6f27403d37d058bae4664c1d323b3ff 2012-10-29 02:57:32 ....A 39239 Virusshare.00018/HEUR-Trojan.Script.Generic-731f576f2bf53ca8d79b9fb720b72e63bc28655be6bce84522008ab4c26ad56c 2012-10-29 06:04:50 ....A 57153 Virusshare.00018/HEUR-Trojan.Script.Generic-731fe8d6779c82ac023a0543ac79d96f58439aee13b59f07dcdd54e35637995b 2012-10-29 07:24:10 ....A 39364 Virusshare.00018/HEUR-Trojan.Script.Generic-7320ea8c8a188bccaef2977404a3beaf60b9e557136494f68f60475d085d91c7 2012-10-29 10:00:52 ....A 33891 Virusshare.00018/HEUR-Trojan.Script.Generic-732207282401ed27100d97b2c2709f1f4c2c80018237000e3b0d68f79449f0de 2012-10-29 16:06:20 ....A 2981 Virusshare.00018/HEUR-Trojan.Script.Generic-73245892c598f56ee2db0325be66f0a789429c610cf575429938e82f676a7dee 2012-10-29 03:11:26 ....A 34796 Virusshare.00018/HEUR-Trojan.Script.Generic-7333d208add5fd78d94104540b008b75dbcdbfc773c354653a241b2990c4a088 2012-10-29 04:53:52 ....A 36270 Virusshare.00018/HEUR-Trojan.Script.Generic-7337e52bf66718822d984ad275164a160398e3a9cc72463e6fbe33a4a39ae5fe 2012-10-29 15:48:40 ....A 2408 Virusshare.00018/HEUR-Trojan.Script.Generic-733967327f9aad3b7aaf7339dad866a4f3b5dd615554141a61e092793b34d9a0 2012-10-29 14:49:40 ....A 49645 Virusshare.00018/HEUR-Trojan.Script.Generic-7339a7f4341100afc9778e0fba69b21e8b9abff754a8459657b2e1952a12d88e 2012-10-29 03:43:34 ....A 7490 Virusshare.00018/HEUR-Trojan.Script.Generic-7349875e222df920dc4970cf0e5e031c271138a546a736662c425477e8043a45 2012-10-29 06:12:04 ....A 32649 Virusshare.00018/HEUR-Trojan.Script.Generic-734e9473954807099d3a2c7b0f0f4aff080649808cab7a64e28b51a7a1c3f204 2012-10-29 02:41:10 ....A 39406 Virusshare.00018/HEUR-Trojan.Script.Generic-734f837a1a560134ae5c9449f07a81897c9adbbc5c5fef19d4129265c48be42a 2012-10-29 16:07:30 ....A 446194 Virusshare.00018/HEUR-Trojan.Script.Generic-7350d409c116460b0e5bf173969a2cb542839d8a3924748fd2a1ee84b3854909 2012-10-29 15:31:34 ....A 33622 Virusshare.00018/HEUR-Trojan.Script.Generic-735c52b18baa183b18d2bbad5c3e421c21f01fe23931dc150877d68f82c9393d 2012-10-29 02:01:58 ....A 109612 Virusshare.00018/HEUR-Trojan.Script.Generic-735f5bea27f980fb3962d11b3d9d1e9f2b1f4f25ba3577a8ef4314706cf0deab 2012-10-29 16:19:04 ....A 80613 Virusshare.00018/HEUR-Trojan.Script.Generic-73603ef80926592cfa3900af7b75a13e5287f24eb0da270e9ae44a6fe4f5ea2b 2012-10-29 16:20:04 ....A 9469 Virusshare.00018/HEUR-Trojan.Script.Generic-736472943b62b348f9d55fb1ed3a61df8e0caa4a178e77392c16d70e17548683 2012-10-29 04:14:26 ....A 49394 Virusshare.00018/HEUR-Trojan.Script.Generic-736a1045d186a840e12d410f2dd3de3a0ef9e3ceb10e67cbd3942ea9e51f3611 2012-10-29 07:32:04 ....A 104406 Virusshare.00018/HEUR-Trojan.Script.Generic-736da2eedb69eee2da12553bfee1e746ba7e56b91aee8b80908814449debdde4 2012-10-29 01:47:46 ....A 109612 Virusshare.00018/HEUR-Trojan.Script.Generic-73723b62bbe02cc67eeafc894d4e1a84af16eeb68dc4b27458a355793943dea6 2012-10-29 02:27:56 ....A 28542 Virusshare.00018/HEUR-Trojan.Script.Generic-73764d8960aa1074ee522abfdbc1e1352ecc1d76305ba942286e8a84b9a1b7f8 2012-10-29 09:59:56 ....A 39280 Virusshare.00018/HEUR-Trojan.Script.Generic-7377b1600c02e8d8da40c139b95ee04cc6c451a2dab18830213d0b722407f4bf 2012-10-29 16:24:00 ....A 15349 Virusshare.00018/HEUR-Trojan.Script.Generic-737ab26cbe4ad49ab89c238425ae0d8d2718714f9047940347727894a93c26de 2012-10-29 05:20:54 ....A 33786 Virusshare.00018/HEUR-Trojan.Script.Generic-737ee4d714a6a1c66db73b0f69358e18fc2a2c0a78bfd04f8558c5b28dc3a331 2012-10-29 15:56:02 ....A 10454 Virusshare.00018/HEUR-Trojan.Script.Generic-7381e7e1b1f6140b8efed376d85e2fd620fb7b65e3bf3b284f48aeacc7cc6ff6 2012-10-29 07:10:22 ....A 45678 Virusshare.00018/HEUR-Trojan.Script.Generic-738899c4f2c6cef58acad6d016a29f4827bedae548a32e235a33919185ea4826 2012-10-29 16:22:12 ....A 31117 Virusshare.00018/HEUR-Trojan.Script.Generic-7391e618cecc3336adc0077fdf57c6d7fcccd0886f18e764dc01068f1448152b 2012-10-29 04:11:10 ....A 42075 Virusshare.00018/HEUR-Trojan.Script.Generic-73987f6628bf82891793962dbcfd64cce32026dff53d2133715f7cd8a3a41113 2012-10-29 16:12:36 ....A 39440 Virusshare.00018/HEUR-Trojan.Script.Generic-739f5bcf57649e1ba1f6b412300729116868fb885531f090dbb506ab598bdea0 2012-10-29 09:41:48 ....A 33759 Virusshare.00018/HEUR-Trojan.Script.Generic-73a0a3542412ddc69b05ef47346e549c1baa601d1cb3e8fa60d68c5add100fb2 2012-10-29 15:31:52 ....A 35049 Virusshare.00018/HEUR-Trojan.Script.Generic-73a0cce6cfdc41212b3d0151be591a417fc1e192152664dd5e60e999c3901d40 2012-10-29 09:49:46 ....A 10784 Virusshare.00018/HEUR-Trojan.Script.Generic-73a29c17ea232b4f86ef67e742bf6a145071bc494579ac0541fbf36a960423b5 2012-10-29 15:36:48 ....A 32501 Virusshare.00018/HEUR-Trojan.Script.Generic-73a54ee78b9037ce8c5e845638bcd91695bc2d66381a685e0db2155c71b657e7 2012-10-29 06:51:44 ....A 39371 Virusshare.00018/HEUR-Trojan.Script.Generic-73a5e55d30f7ba27a20ab463c6c7a86408568d154cd4c50014aa8f6f4e725bdb 2012-10-29 11:39:10 ....A 33946 Virusshare.00018/HEUR-Trojan.Script.Generic-73ac335a701fc973fc89cb7d886b8ebd83692c6ab29fb19401c6e13c53f20b11 2012-10-29 16:11:22 ....A 3670 Virusshare.00018/HEUR-Trojan.Script.Generic-73b9d087b4e8164902beeffc8b39471266c06ab160187d65474959e4e61f2de8 2012-10-29 15:59:16 ....A 31043 Virusshare.00018/HEUR-Trojan.Script.Generic-73bb2a898f7a1fe3865868da3622ec70ac42055225ed5f676b38bafab8c2f2cf 2012-10-29 02:52:48 ....A 45543 Virusshare.00018/HEUR-Trojan.Script.Generic-73bc7f9514b0b880cb2c23db451efe4ce6a987e737749894d97e91c18147f069 2012-10-29 03:22:38 ....A 16959 Virusshare.00018/HEUR-Trojan.Script.Generic-73c98695978ab2a00d93887e81d36d408e7d4c04dc3cf11e8d3a52bd55c3306e 2012-10-29 15:23:08 ....A 33023 Virusshare.00018/HEUR-Trojan.Script.Generic-73d01aaf30b4eb35950329d5fd4b47f2407ccf2f705fa10cb37a86ccc38c2a2e 2012-10-29 01:40:56 ....A 31311 Virusshare.00018/HEUR-Trojan.Script.Generic-73d237f3bbb4484d4bf375c34881a1c47b5f3e78b67e354b7bb31a2c4f4d78de 2012-10-29 16:03:38 ....A 40686 Virusshare.00018/HEUR-Trojan.Script.Generic-73d244d9e382f046b2d8032ac55121e4771ccf3af79d0f9d50cebafa4b5dcec2 2012-10-29 16:04:32 ....A 9358 Virusshare.00018/HEUR-Trojan.Script.Generic-73d502c6ed26a1a5ea791fae0623db936e0dcffb0bb3a35f4ee0192c36f72bf0 2012-10-29 05:47:10 ....A 35111 Virusshare.00018/HEUR-Trojan.Script.Generic-73dde4ff7ea61264929a726e9d50d9dd9dce8c6830792db651ad773671ca7728 2012-10-29 05:01:32 ....A 31841 Virusshare.00018/HEUR-Trojan.Script.Generic-73e2fcfce609d6a6be53a3766ef7d6ec66dbc57527272b5943bc15b40130d41a 2012-10-29 01:48:26 ....A 353569 Virusshare.00018/HEUR-Trojan.Script.Generic-73ee0f46e31c617cd79f4c356ec681bf1643c884b7628e7d89cdc3a310cf6e30 2012-10-29 15:37:30 ....A 39426 Virusshare.00018/HEUR-Trojan.Script.Generic-73f37067a8630fb1b09b52a0c80440fce6c4968245f37a63c6bd618023df5419 2012-10-29 01:43:52 ....A 53345 Virusshare.00018/HEUR-Trojan.Script.Generic-73f50bcac421e29b3511cbb51101fc525823ad602919c5eb9c909acd504d7522 2012-10-29 16:23:54 ....A 39362 Virusshare.00018/HEUR-Trojan.Script.Generic-73f61adc174ed613c2dbd95fd709876e83f3f61acf1d337b836287c51b894dd1 2012-10-29 05:05:38 ....A 6524 Virusshare.00018/HEUR-Trojan.Script.Generic-73fa7914e870671e045d8bd1da5af95fdb11eabfc3a9d28f2f3819b6787b4393 2012-10-29 16:12:30 ....A 10693 Virusshare.00018/HEUR-Trojan.Script.Generic-740cf01e54906d697b1b64d851d5343817ad7ed30d00b7add1f6284aa672f0c6 2012-10-29 15:30:46 ....A 121720 Virusshare.00018/HEUR-Trojan.Script.Generic-740eb9183dc82a9fd677aea4c287f8acdaaf4c0dbc78a3cdd4d69fe948b99948 2012-10-29 06:55:28 ....A 40994 Virusshare.00018/HEUR-Trojan.Script.Generic-74176b162ccbd5324eddd7985f7190c6c12efd5aed4e40ad72000af8c8ee89ed 2012-10-29 06:29:18 ....A 32304 Virusshare.00018/HEUR-Trojan.Script.Generic-741d6c327f47b4f6f083980846c7b7d2a7ab3a291121aa18d57128b1dc47dd28 2012-10-29 15:30:54 ....A 31164 Virusshare.00018/HEUR-Trojan.Script.Generic-7427dc0c99af087bb0529158609d6fdd2671bb79651cbc4aabf320cae2fd52fc 2012-10-29 16:01:26 ....A 23981 Virusshare.00018/HEUR-Trojan.Script.Generic-7439977d41c48205ae63d36652b4e218a7247e5ffa31ace9b261de3fe858c6c9 2012-10-29 08:57:50 ....A 31346 Virusshare.00018/HEUR-Trojan.Script.Generic-743c23dde6e311f9701b259668993e4279789995a5e7532f5b77c6e230e711be 2012-10-29 01:50:52 ....A 31109 Virusshare.00018/HEUR-Trojan.Script.Generic-7440d6a4fb1b8bf2e23a8357f80a486eb5581c8287651e3972e2f4bfc8deb2fe 2012-10-29 02:09:26 ....A 43245 Virusshare.00018/HEUR-Trojan.Script.Generic-74410a0190a1114909bbc91d3004596498f0ad0a8ef19ccf5538d1a51f0be62a 2012-10-29 15:20:56 ....A 39303 Virusshare.00018/HEUR-Trojan.Script.Generic-7442944b27fe50df8a020ffdd60b596ec1205ec709df1df8961227b18f4ea5ac 2012-10-29 04:15:02 ....A 31523 Virusshare.00018/HEUR-Trojan.Script.Generic-744674495ab3c1765db751393c3a99b93875a0677fe53578b0300546c8773bd4 2012-10-29 15:32:52 ....A 61698 Virusshare.00018/HEUR-Trojan.Script.Generic-74486b8211c3b13b96f56ab5c617f1f81796146ff820b1ec3c2786c9b8f984ca 2012-10-29 06:07:18 ....A 109625 Virusshare.00018/HEUR-Trojan.Script.Generic-744a9938438cf4fdc220c62c051360d64498a205f44431d3c4b78e10ac8ef3b7 2012-10-29 09:12:46 ....A 37670 Virusshare.00018/HEUR-Trojan.Script.Generic-745b48a0190200212689b4eb99fff36e44cac34dd7dd9cbc87edf274becc911f 2012-10-29 10:16:14 ....A 30728 Virusshare.00018/HEUR-Trojan.Script.Generic-745cb296ae235787c644b180156b2e753aedf62539cc06e6bd0764b78cc04c35 2012-10-29 14:42:22 ....A 7717 Virusshare.00018/HEUR-Trojan.Script.Generic-74614cf3a41e9a98ffde00be8da2c293cde34b453622ddfceb0ea763fcc0868c 2012-10-29 09:46:54 ....A 32641 Virusshare.00018/HEUR-Trojan.Script.Generic-746858710bb3ca649a226e9216e85b2c99f5f55a0e5c95bd722ae4da6ff7a740 2012-10-29 15:49:42 ....A 32358 Virusshare.00018/HEUR-Trojan.Script.Generic-746b2eb6c2048d966eeacf9509df515e14a1c27b7cfb6147debe23ed4a4db046 2012-10-29 01:42:00 ....A 39317 Virusshare.00018/HEUR-Trojan.Script.Generic-74848cb7db997f259ded63465079fdefc3f481bcd905fa71e26433811bd0167f 2012-10-29 15:29:32 ....A 42224 Virusshare.00018/HEUR-Trojan.Script.Generic-748897eee5885d7962f201d1aa444185a6144c97640fdd9e61570c90631f88ef 2012-10-29 16:21:04 ....A 40591 Virusshare.00018/HEUR-Trojan.Script.Generic-7488d8d3329d63c95bcf3f7ea0d7e3a44c38c63904aca55ec8f29f7650edd444 2012-10-29 10:13:42 ....A 40631 Virusshare.00018/HEUR-Trojan.Script.Generic-748b8d1b8c77aef7e07ce6f268652ff42b72443b7b557da60864fbbeb44911b2 2012-10-29 15:30:30 ....A 44464 Virusshare.00018/HEUR-Trojan.Script.Generic-74927de3bf303727c378247ead4f2b934066c9c3af08506380f0568f2c9ac8c3 2012-10-29 02:16:16 ....A 34861 Virusshare.00018/HEUR-Trojan.Script.Generic-7496a5090e610cac23c49a5a704f54e71e7a0a5d28f3b0dd4bc9b4daa65caa22 2012-10-29 03:16:22 ....A 32455 Virusshare.00018/HEUR-Trojan.Script.Generic-749762157936dbd9126d78f8b38f1d93b4a5e6b13e58b1c511f1eac200b369e3 2012-10-29 10:20:32 ....A 31097 Virusshare.00018/HEUR-Trojan.Script.Generic-74a4f1b58cf7a690d008053ac33930eaaaafd5158292d60cab7e1bb97786a106 2012-10-29 10:06:48 ....A 37663 Virusshare.00018/HEUR-Trojan.Script.Generic-74a60be7fab7eb5fae36eaaac9036d2624143e5ea5596985d6679b7a2c8df8c0 2012-10-29 08:54:24 ....A 32897 Virusshare.00018/HEUR-Trojan.Script.Generic-74ba2a0230779fc4b34d5d0b1293e3302191ccebedd06f6e61461f18eb989e88 2012-10-29 08:50:20 ....A 40647 Virusshare.00018/HEUR-Trojan.Script.Generic-74c3232ff58825133a3809d87e20cc84faf372b846c0504e983fabe7b9d0aca7 2012-10-29 15:18:22 ....A 57888 Virusshare.00018/HEUR-Trojan.Script.Generic-74c5c06b893a268d16555838d5613f2a2b9a6e38a615b2c553076ebe9f156538 2012-10-29 05:31:40 ....A 31101 Virusshare.00018/HEUR-Trojan.Script.Generic-74c606d2e0fc7ce660bed72706e9262a6993046ac76705d1a52d03a615c3e83f 2012-10-29 08:07:50 ....A 42385 Virusshare.00018/HEUR-Trojan.Script.Generic-74c924d7fed611f0ae26789669f2d318c40e71899816a77a4ddb49e31bcddf70 2012-10-29 15:43:56 ....A 32387 Virusshare.00018/HEUR-Trojan.Script.Generic-74cf46af9256696299693e01fd43c13074d714b0ace26409f79a9da01397c731 2012-10-29 15:15:32 ....A 8851 Virusshare.00018/HEUR-Trojan.Script.Generic-74d7d0d825ef46b2bcf41e91ea53dd7b0839dba7a3d05042bbbb5ad28595fbb0 2012-10-29 16:14:34 ....A 32112 Virusshare.00018/HEUR-Trojan.Script.Generic-74f99771e472f33e790bfb295a1919ba0f5029cda9754927f0df5d039ed97971 2012-10-29 06:47:52 ....A 72729 Virusshare.00018/HEUR-Trojan.Script.Generic-74fcd235fbaa7875de03fbe5e4ebbd730c36dd1f2a7f6f102a1c9bef38a64d88 2012-10-29 03:38:26 ....A 34397 Virusshare.00018/HEUR-Trojan.Script.Generic-74fdb7bf7e4ecb13d8e8a2cfa5f1fe30b6b470959e2c9904070893f539aeeb8a 2012-10-29 15:29:46 ....A 40179 Virusshare.00018/HEUR-Trojan.Script.Generic-74fe268e45a6d5e7ac747a2afa91ab06c44b7abe55a87dbe05adc70d580ac057 2012-10-29 02:48:00 ....A 114059 Virusshare.00018/HEUR-Trojan.Script.Generic-750072247452597537e0fc8d485a63c65c8b866db34887b4e411bca0220011cb 2012-10-29 03:47:38 ....A 41442 Virusshare.00018/HEUR-Trojan.Script.Generic-750255b0f4c22771bfcb089a28028782f851d18b06ef3954f784b2967cc0d74f 2012-10-29 01:49:52 ....A 39515 Virusshare.00018/HEUR-Trojan.Script.Generic-75039ad3f3c5f3a937763fe9383dd5cadb8cf213897ae301e4e08a89ca2a8210 2012-10-29 05:19:52 ....A 33831 Virusshare.00018/HEUR-Trojan.Script.Generic-7504cefa9468e84d5668f6e3913727498ec331226f20119a5903384888c9dbd1 2012-10-29 02:02:32 ....A 35237 Virusshare.00018/HEUR-Trojan.Script.Generic-750a6571f3411c21c6be4a9e86ad4897a84fceb37433dc570e8708b6d979fdfc 2012-10-29 08:45:08 ....A 31031 Virusshare.00018/HEUR-Trojan.Script.Generic-7520a1fe4033ba8a2dd70dc4df8237c3408d5f169b395c5b3b9d4e5a2e75126f 2012-10-29 10:09:50 ....A 37606 Virusshare.00018/HEUR-Trojan.Script.Generic-7524af27f4531847e4382f7e500cbe4a1d3f81eb31f3db554c702d2c882bf7d4 2012-10-29 15:32:20 ....A 31158 Virusshare.00018/HEUR-Trojan.Script.Generic-75288f493ed9cab77a085a760a794b7b48fa504ccc8e6bd6e78e73c7bf08d89a 2012-10-29 02:18:06 ....A 37616 Virusshare.00018/HEUR-Trojan.Script.Generic-752b4ef705c35f6d24e50a8fb6b39ed7d89f5ef5bcd59e6c98bcc99df4e31551 2012-10-29 16:10:14 ....A 42020 Virusshare.00018/HEUR-Trojan.Script.Generic-752cba7e46221981f2a8dd3d67947079b9e8e55251fe7dee8489540a860d9606 2012-10-29 13:39:48 ....A 3794 Virusshare.00018/HEUR-Trojan.Script.Generic-752e80de8333eedf5eb2e0615a65c5dccfcf252f3e68ae1d1f7ede3c14a600da 2012-10-29 09:02:06 ....A 42059 Virusshare.00018/HEUR-Trojan.Script.Generic-753307e0804d7da9ec5a598b5f37492e3b12ec6be8b5822cae78a7f4d2754dcd 2012-10-29 03:38:04 ....A 33829 Virusshare.00018/HEUR-Trojan.Script.Generic-753b979614a976b308b29ae454cb8e686f6aa499b92e97d909be227c77a3b814 2012-10-29 11:33:14 ....A 29726 Virusshare.00018/HEUR-Trojan.Script.Generic-753bb3b81f18e8852acbaaf9853e47ce0fde08f46424a6213e96a5e5cf59f417 2012-10-29 15:47:26 ....A 43351 Virusshare.00018/HEUR-Trojan.Script.Generic-75403287134a03f55de0a8b273dee2fc748501b3309ea6c07d2a91b4d88b5954 2012-10-29 10:55:56 ....A 31315 Virusshare.00018/HEUR-Trojan.Script.Generic-7541edf1b414697ff4fb984bf4ba419edfa46d2119725cf62da89fb888b8fb3a 2012-10-29 16:09:42 ....A 48939 Virusshare.00018/HEUR-Trojan.Script.Generic-75479b11883eb7d39e6657ddf226ff3706ed60283d653f635c7b27ce1a714e85 2012-10-29 02:11:40 ....A 35030 Virusshare.00018/HEUR-Trojan.Script.Generic-754d233ffb8df787cb32f19ebebfa678106a89267526772dfd2ea2c580ab5661 2012-10-29 12:58:44 ....A 31109 Virusshare.00018/HEUR-Trojan.Script.Generic-75565ab18dc4155a6c2fb39185325e1b7d17a2e5b6e9deb1a0555b266b74e8b6 2012-10-29 03:08:10 ....A 39264 Virusshare.00018/HEUR-Trojan.Script.Generic-757071701c83e396fccb589eb1a8d4cdb3abfb051ebefaa7e006a860ec1d0a01 2012-10-29 05:48:56 ....A 42765 Virusshare.00018/HEUR-Trojan.Script.Generic-7574e7acc2fcb6391956a5a8698bb55cccd837f2b60821164c7878cf7c835280 2012-10-29 05:23:56 ....A 33881 Virusshare.00018/HEUR-Trojan.Script.Generic-7575acbaba72f2736f014ac33c19a3a968270c556c8c69411b5c56cc15d9fd86 2012-10-29 14:13:54 ....A 3834 Virusshare.00018/HEUR-Trojan.Script.Generic-75a55f1a2d1b14cb10a36847e0d13e56b12e93720004c913ec479e51c1ff03e8 2012-10-29 01:46:06 ....A 32893 Virusshare.00018/HEUR-Trojan.Script.Generic-75a745eaf6ac0c12922e7f6c72709726103a66f08d3a32aef1f54585e7b5c736 2012-10-29 04:28:04 ....A 37504 Virusshare.00018/HEUR-Trojan.Script.Generic-75b065aef927a30c50095691621dfa3b73e307b6b45b7e0c835f79cc058e2670 2012-10-29 10:02:52 ....A 9465 Virusshare.00018/HEUR-Trojan.Script.Generic-75b23d37f9bcf4359931ce13587e551d1e3ef05a89f0abb90b9f0ffa8a07ce71 2012-10-29 12:48:10 ....A 58387 Virusshare.00018/HEUR-Trojan.Script.Generic-75b281ac4947a77a492d194297ca1f6765fa00bbd57c706384793b977857eafe 2012-10-29 15:57:02 ....A 4142 Virusshare.00018/HEUR-Trojan.Script.Generic-75b3c30225111be2e446d71f4f709391fb13e42604d5958f46a426842c4e6bb8 2012-10-29 11:24:56 ....A 31188 Virusshare.00018/HEUR-Trojan.Script.Generic-75b54b9c27febfa0960452a427471fc3ef47e64e5aace72c640c4f1b2e9309b7 2012-10-29 10:37:58 ....A 46843 Virusshare.00018/HEUR-Trojan.Script.Generic-75b7fa46a92d80b079f661cd6f8a122ca987af21ddc6eb42ad44af87b9e6a8c0 2012-10-29 11:55:18 ....A 39297 Virusshare.00018/HEUR-Trojan.Script.Generic-75bd13dc0365fa855f5c06a2850e9dbac8290ebdfe701f0ad01944ee24466556 2012-10-29 05:34:26 ....A 41829 Virusshare.00018/HEUR-Trojan.Script.Generic-75bf7b19d483945db62426712d696e7c2da65f29170ac765de2b6ec400de56b9 2012-10-29 14:54:22 ....A 24536 Virusshare.00018/HEUR-Trojan.Script.Generic-75e53984009710ea806c391dc1066cdde44289f62ee89abe01e96bb3a698c80f 2012-10-29 05:58:56 ....A 43177 Virusshare.00018/HEUR-Trojan.Script.Generic-75e7f5d457b3371c2d1360960d3dc7fd6b926888ab485dcc6f7107fee798c380 2012-10-29 02:55:46 ....A 45601 Virusshare.00018/HEUR-Trojan.Script.Generic-75ed572e5a8323d99947dcfa78ccf680d3f8ee8eba1bc22fab8d6881a64cb98e 2012-10-29 02:02:32 ....A 44452 Virusshare.00018/HEUR-Trojan.Script.Generic-75f2958020345bd68aff1109ee87198019b4b38ea10d5aa3c8e91ccb82a5a022 2012-10-29 02:59:54 ....A 109436 Virusshare.00018/HEUR-Trojan.Script.Generic-75f2baed3024a0d30ce076032da9e2b65c0bcebc28510c80853a5ffa11b0a442 2012-10-29 15:48:08 ....A 41902 Virusshare.00018/HEUR-Trojan.Script.Generic-760bc595501c49fd204f13590607887426b69bb8aa880960241bc8000b3d2c57 2012-10-29 10:33:38 ....A 91412 Virusshare.00018/HEUR-Trojan.Script.Generic-760e2fb2c1c15d446cd779da3130826b659fb0df9e32467da442e14410dad44a 2012-10-29 08:05:48 ....A 42075 Virusshare.00018/HEUR-Trojan.Script.Generic-76159c5dfff3ea4111bffc7cf8ae5967bf5439c78724a12a2f891d94a4f39881 2012-10-29 16:05:02 ....A 9095 Virusshare.00018/HEUR-Trojan.Script.Generic-761688c78f2102e27034bd53a018ebe297ff5e636ffc29d2389b0523a7886926 2012-10-29 15:51:30 ....A 34907 Virusshare.00018/HEUR-Trojan.Script.Generic-76173f45c835a256203a1cb35681cb4a5add411b5a28469ff329a80a77690219 2012-10-29 03:41:38 ....A 40540 Virusshare.00018/HEUR-Trojan.Script.Generic-761ccd0bf6ed006e6209cb5e33fdef4ae9619b5dffc72e56f94a522009f451fa 2012-10-29 04:31:32 ....A 49118 Virusshare.00018/HEUR-Trojan.Script.Generic-76281bc6348183c6e9fe3acdba8db9384a4a71fdacdf5f73f7f02bcce058720e 2012-10-29 06:35:30 ....A 32845 Virusshare.00018/HEUR-Trojan.Script.Generic-762bd48ede464456dea6655349d9f69065851b4108e7c6b6d119941429e787e2 2012-10-29 12:17:20 ....A 42891 Virusshare.00018/HEUR-Trojan.Script.Generic-76524ec05b871623a070aa195357df6ce2734212965c6526c949391948e0463f 2012-10-29 08:53:16 ....A 10888 Virusshare.00018/HEUR-Trojan.Script.Generic-765e3bc700f9a0c1caa767d0f3294c7194af15cd70f91d95bc45a4bd53733987 2012-10-29 04:40:16 ....A 32661 Virusshare.00018/HEUR-Trojan.Script.Generic-76660fc189457af691c9f569a235d1a43be99e3cae41514c56cd22c221e70f5e 2012-10-29 12:07:16 ....A 41376 Virusshare.00018/HEUR-Trojan.Script.Generic-7667e303c648101ebce9373c899ed3df375a767d8f7cb616f44af507ed4e70a3 2012-10-29 15:18:20 ....A 34734 Virusshare.00018/HEUR-Trojan.Script.Generic-76708ca4dda2a0af6bf15af2aeb54e8e64ab3191eed37c02f66592d5eb2b913e 2012-10-29 15:34:42 ....A 6832 Virusshare.00018/HEUR-Trojan.Script.Generic-76731df61c3e9587a5acbabf371e2a912ea8c2fe0aedc20c71beff4c38975219 2012-10-29 11:12:42 ....A 31344 Virusshare.00018/HEUR-Trojan.Script.Generic-7676281342e25ccc45a7afe94c470b87bbaf4908ad1a1d4ca0dc9e80cc15113f 2012-10-29 02:47:26 ....A 21567 Virusshare.00018/HEUR-Trojan.Script.Generic-767d143cc1f19944817d3793e8999d55b1f04661c3a75f57a029d5d1442e8d4f 2012-10-29 02:49:42 ....A 11334 Virusshare.00018/HEUR-Trojan.Script.Generic-7689fc3b9d884b32f553590d92da372376c7ba2df6b5800a04eb916baa7a3d1f 2012-10-29 02:11:02 ....A 5820 Virusshare.00018/HEUR-Trojan.Script.Generic-769294e37ecc5401317d95f0afd9abfbf0ef64544ed78294a5f15fcff543880c 2012-10-29 02:19:42 ....A 34867 Virusshare.00018/HEUR-Trojan.Script.Generic-7693d92d60ae57f893add9bf1e0eb9de9e6d006e5b1f19d3c54effccea990f99 2012-10-29 15:58:42 ....A 37995 Virusshare.00018/HEUR-Trojan.Script.Generic-769637b39cd5b49847150b0d635bb6023e06af183fc736d3ee7097c9de0bd553 2012-10-29 15:25:40 ....A 43365 Virusshare.00018/HEUR-Trojan.Script.Generic-769913b39e45987200ae352065f5fced0856f4d0cab5672d3a4314a6bc9b6ba3 2012-10-29 04:37:04 ....A 2457 Virusshare.00018/HEUR-Trojan.Script.Generic-769d330f7655720d526e478a143ffb08b26728d4bfd1652bb5091756c655d6b7 2012-10-29 13:36:12 ....A 63476 Virusshare.00018/HEUR-Trojan.Script.Generic-769df6611ab171b90b73efcb3ba0ee88cce3784c9f4a71a5814f39f0239ddb41 2012-10-29 15:46:14 ....A 49151 Virusshare.00018/HEUR-Trojan.Script.Generic-76b1b2896914bea758777169cf06731ad4fbb6a75061553f9755017705ff1df5 2012-10-29 01:40:34 ....A 39480 Virusshare.00018/HEUR-Trojan.Script.Generic-76be21133cccb18cc142a5c1a6af3fdec380366096093a40748f0bb0a0d9da30 2012-10-29 16:11:54 ....A 31314 Virusshare.00018/HEUR-Trojan.Script.Generic-76bfde8f56e0bcf5c0e3abb31c5523e219633512e050865a6287754c65d63310 2012-10-29 01:38:10 ....A 41915 Virusshare.00018/HEUR-Trojan.Script.Generic-76cd65edd8dfe4a0fa68bd83d2129760ce3eb0ade96d0eb51f98f4fb4653d293 2012-10-29 15:20:48 ....A 49537 Virusshare.00018/HEUR-Trojan.Script.Generic-76db74e289215951aa5a76d4f102f443a5c438b8216116afd8d4dd057436f1a7 2012-10-29 15:36:50 ....A 33630 Virusshare.00018/HEUR-Trojan.Script.Generic-76e75c5e2d6d36c17582c737a70c01b8a0aba7b258d2b98a9cb0b25cf2909cf7 2012-10-29 02:09:36 ....A 39346 Virusshare.00018/HEUR-Trojan.Script.Generic-76e9b42a299a33b1c488331f661915cb369c7cb9abd4d6e2e4ef485a108e821b 2012-10-29 10:06:12 ....A 39378 Virusshare.00018/HEUR-Trojan.Script.Generic-76ee2ba48dbcc2a4e23f3819fbc0674544ad7fb6814a7f08eec17c7782163133 2012-10-29 15:39:54 ....A 32707 Virusshare.00018/HEUR-Trojan.Script.Generic-770d45f2339599c8922c90d19fb4eb8ed734f1b90df395e2d4843864d768e7b5 2012-10-29 10:15:36 ....A 54024 Virusshare.00018/HEUR-Trojan.Script.Generic-7729a3f8bd1d833052209e511bfc99e56e9503ed8de9603f483428723569adec 2012-10-29 15:12:24 ....A 36167 Virusshare.00018/HEUR-Trojan.Script.Generic-7730a731f96f5509d380dfb3db10df4a70312c4867dd9564d3b654fb1904ac6c 2012-10-29 01:45:24 ....A 10489 Virusshare.00018/HEUR-Trojan.Script.Generic-7732f8a18e74579dff67aa97adb44ab3c81c044c5eae69034edaaf21dc0d586f 2012-10-29 16:14:04 ....A 34685 Virusshare.00018/HEUR-Trojan.Script.Generic-773fc1264a18567892b1fa4118f57c80c10b13c8c6271b216605958ac36f3034 2012-10-29 03:43:46 ....A 114758 Virusshare.00018/HEUR-Trojan.Script.Generic-7744a5384f5d9d5c33b9e59320978da5a2ae37ff67a3fcd5b458b1aaa19ffd97 2012-10-29 15:49:10 ....A 12299 Virusshare.00018/HEUR-Trojan.Script.Generic-77477f1e589db5861359c4a3aa21d56f226cf76cd3f4802a7c932eae20e5579d 2012-10-29 15:05:12 ....A 42844 Virusshare.00018/HEUR-Trojan.Script.Generic-7762e9ce2080debda9d82a852d7aca81c3931e2e89a68fc7a97ae45c7452303f 2012-10-29 07:28:10 ....A 9925 Virusshare.00018/HEUR-Trojan.Script.Generic-77659630588ccd3c20ba8d98b19a46e770501997f93c5b3300bbc0892572bb94 2012-10-29 15:44:26 ....A 46310 Virusshare.00018/HEUR-Trojan.Script.Generic-7768806d534899b40478fc8b3c8d591b8c64356b1add76c623a6308ec5689027 2012-10-29 12:37:00 ....A 43351 Virusshare.00018/HEUR-Trojan.Script.Generic-7768e5caa89a7195b5f9d050e2d76790e3a47d7c4073a8bca8a10e8161f76e1d 2012-10-29 05:51:52 ....A 34080 Virusshare.00018/HEUR-Trojan.Script.Generic-77790f4c441764e30b063dd5da24642b5a0ed3f55c523b2c717fc2ed5caaae94 2012-10-29 02:29:50 ....A 33697 Virusshare.00018/HEUR-Trojan.Script.Generic-777b08508e6e07c4fa0263e4b77cf89b274182d94b642f74a0b6c6980c4f199d 2012-10-29 15:39:20 ....A 31222 Virusshare.00018/HEUR-Trojan.Script.Generic-7782e3cac7f59d7b1cc426ca4e94a463bfa0a8fd9ce3aaf51297433c0202f0e6 2012-10-29 04:40:36 ....A 34964 Virusshare.00018/HEUR-Trojan.Script.Generic-7789b9427efc34170366e6b2aaea029d48a974c6fabc4a45aaa64b7b7b56db93 2012-10-29 07:20:58 ....A 31488 Virusshare.00018/HEUR-Trojan.Script.Generic-778e312cff5966c6a12b0d9f01a2da79423b7c067cdba0f0b899a1d31870be7e 2012-10-29 15:07:12 ....A 44444 Virusshare.00018/HEUR-Trojan.Script.Generic-77a30b7e379d94ddfe846f376a0af4e2370655e4cfcb6185670c1ec07936dda4 2012-10-29 07:22:46 ....A 32826 Virusshare.00018/HEUR-Trojan.Script.Generic-77a525d65b2b0a8e5b2dbdf7bc3a3db6cc4642ce364a73bca9e47fe1227d2c07 2012-10-29 16:10:58 ....A 48907 Virusshare.00018/HEUR-Trojan.Script.Generic-77a7cc53d255a80c144869d2c95a9a8569379ea27c762d0f60aa72a33550bf0f 2012-10-29 02:19:30 ....A 3961 Virusshare.00018/HEUR-Trojan.Script.Generic-77aabdefa8cbe2c612f031e9b61301a00e8365cb3b4f694cfc5e89b6aa75e1cc 2012-10-29 10:22:40 ....A 31051 Virusshare.00018/HEUR-Trojan.Script.Generic-77ab6b77db0caa2aa0cd28e9923d2c7356a3b9b4687d69a0806a2fcb5f3612c9 2012-10-29 09:45:08 ....A 820 Virusshare.00018/HEUR-Trojan.Script.Generic-77b17fe471d4dbcb804abdd9c199ac4ace24c9dca63cddb06dceddac94fd2841 2012-10-29 15:18:46 ....A 31303 Virusshare.00018/HEUR-Trojan.Script.Generic-77b4f58f8fabebade46e87ae5ac13ec6720eb74812d2f1833694b855e30f79af 2012-10-29 02:23:56 ....A 29807 Virusshare.00018/HEUR-Trojan.Script.Generic-77b644cfc98c0c1dd317a5e6916cf1651f85ad36d3fb77f3f190765929bd665f 2012-10-29 01:45:00 ....A 40706 Virusshare.00018/HEUR-Trojan.Script.Generic-77b6cce7be83d90d298e1157aa18fb9ac2c81dadfdeb97750f929019d963694b 2012-10-29 02:27:56 ....A 48337 Virusshare.00018/HEUR-Trojan.Script.Generic-77b6e9230abb9aa370b02121964a1fc5a7de0aa1d3b349666e01231519a1d7bd 2012-10-29 15:15:56 ....A 44443 Virusshare.00018/HEUR-Trojan.Script.Generic-77b7108df50b12a8dd0e33c214b279dc843c6dd5eb09e32a9fd3fb24db382d28 2012-10-29 05:31:50 ....A 39295 Virusshare.00018/HEUR-Trojan.Script.Generic-77b84368220f5d397f11617d334e4453bdc088f0da667fe28714d30a317840f1 2012-10-29 04:28:08 ....A 34944 Virusshare.00018/HEUR-Trojan.Script.Generic-77bb74a4d6f52f8c1d755253202b4c906c2b5b542197af723e894740c4643d64 2012-10-29 02:07:36 ....A 47082 Virusshare.00018/HEUR-Trojan.Script.Generic-77c61c7fcfaa4b307db7cfbc728e60a18829e355188ec5a067c464735e422444 2012-10-29 15:19:46 ....A 37539 Virusshare.00018/HEUR-Trojan.Script.Generic-77cd89543638a4af50f65ab90d86cd8af7d733d34e75d9e74d5a85af1a7621c7 2012-10-29 02:33:32 ....A 31233 Virusshare.00018/HEUR-Trojan.Script.Generic-77e4b0cd4885bfb0232ee7504ef98b1093fe60ce34969a98e3ff1d805e60447b 2012-10-29 16:10:24 ....A 33784 Virusshare.00018/HEUR-Trojan.Script.Generic-77e5bf8444d8bf900f24f727a9557919d7270c16af1ac4eb0eb322864e1316c2 2012-10-29 05:27:20 ....A 34341 Virusshare.00018/HEUR-Trojan.Script.Generic-77f202bcfae16a1c93c269c9f7748bb9fcf6112b4f8a31bf5455067e4d53df3b 2012-10-29 05:30:24 ....A 7038 Virusshare.00018/HEUR-Trojan.Script.Generic-77f3efa6d54d89a52ccf91b8e23eefcf60b9319ea677688b88a610d4b32efb95 2012-10-29 10:26:58 ....A 9880 Virusshare.00018/HEUR-Trojan.Script.Generic-77f7bd653429a161e09241bfaf3cbacdb52abc6bbc855f46ed88c17511ea6894 2012-10-29 02:14:00 ....A 44358 Virusshare.00018/HEUR-Trojan.Script.Generic-78121600006504398f3673a34bbc25d5717c22e3cf1afa4ba57af77e996019ae 2012-10-29 14:36:30 ....A 44807 Virusshare.00018/HEUR-Trojan.Script.Generic-781328679644dce5f7340dd513ea1d237385772572c80d6dd7a7d25c5f56db89 2012-10-29 14:43:32 ....A 31211 Virusshare.00018/HEUR-Trojan.Script.Generic-78140aee9dba46c8e58ac0f33915a32066fd7a2ebe4c96bc13809c6d6271f3fd 2012-10-29 15:36:56 ....A 40752 Virusshare.00018/HEUR-Trojan.Script.Generic-781475f36957049eef84251e527bc86f11f2329cb069ac655576108e1b8135ef 2012-10-29 15:02:04 ....A 46874 Virusshare.00018/HEUR-Trojan.Script.Generic-782411e8a0bb397fbdf2e2aac6ffa7ddbb1d93ea1aa12395cd17321561bb6181 2012-10-29 16:08:18 ....A 40665 Virusshare.00018/HEUR-Trojan.Script.Generic-7825ffa2c7be76c5e70d37336577a51d9598a5158d6ea6cd45eea78c027df22c 2012-10-29 02:17:22 ....A 33685 Virusshare.00018/HEUR-Trojan.Script.Generic-782c314fe43ea22171ae66bed148e492819a2a9f20647aa50592382e7205b2bd 2012-10-29 16:21:46 ....A 39435 Virusshare.00018/HEUR-Trojan.Script.Generic-78304e13d8755e9ad1cb98cef69292c6984716db13f97e5822739e64bee66204 2012-10-29 15:38:28 ....A 12921 Virusshare.00018/HEUR-Trojan.Script.Generic-78337736c9a2b3d85f4d1048f788643a09e210f88d4f98fc046d86fa4a5fe9e8 2012-10-29 05:34:40 ....A 37954 Virusshare.00018/HEUR-Trojan.Script.Generic-78374d3a80dacf68dab8bb0b5a4f02dd8d3d6556bf58ec384b13a5a19f9a5a0f 2012-10-29 07:20:28 ....A 49047 Virusshare.00018/HEUR-Trojan.Script.Generic-7838fe9ad11a8797d982fa89f7c10daa36d3a00917c259bbff29405f2575f7dc 2012-10-29 02:40:16 ....A 2128 Virusshare.00018/HEUR-Trojan.Script.Generic-783a4463f367564dec316c48fb780e49e09a930cdcbee1e8d55ae66afb818485 2012-10-29 15:58:30 ....A 82864 Virusshare.00018/HEUR-Trojan.Script.Generic-7840b1e299bdf7f5acf9a1a8243d09767889447b8b2d39cc7935984ca2dd8825 2012-10-29 14:51:52 ....A 33753 Virusshare.00018/HEUR-Trojan.Script.Generic-7846d21c34db78f866e37382235d8ec26e8de66ec02eaa2c470f8cdbb893bea5 2012-10-29 08:40:40 ....A 37968 Virusshare.00018/HEUR-Trojan.Script.Generic-784d4b432891353857148a3b0b081ca58e1c3303a06a55524c1d30b1508980d9 2012-10-29 02:32:34 ....A 32866 Virusshare.00018/HEUR-Trojan.Script.Generic-78503fc26c57797107582557b4753b11cf9a00d4a54d81463e481e43878c13ec 2012-10-29 16:04:48 ....A 10778 Virusshare.00018/HEUR-Trojan.Script.Generic-7857ba7a29e37421e09f15253be3b3fdd35dad75ff941d4e39020f2190e6c4d6 2012-10-29 07:03:14 ....A 43917 Virusshare.00018/HEUR-Trojan.Script.Generic-785ab7b87adfc16da545cdcb7f0f67d721d0583ec660f520acc5185771d905bc 2012-10-29 08:24:26 ....A 44160 Virusshare.00018/HEUR-Trojan.Script.Generic-78600e91b456f960a6933193ec0b7af38d9dc09dbccb3ef733b06cc89a7b1706 2012-10-29 02:07:42 ....A 41825 Virusshare.00018/HEUR-Trojan.Script.Generic-78656c4169fd7d1eefe939bc480e6a612cdf6af618abb170e2f9a52ca8842316 2012-10-29 15:50:38 ....A 41970 Virusshare.00018/HEUR-Trojan.Script.Generic-7866177426a98ff1f77b11372e31b84f46eab695ea972f046786ef90f450d3ca 2012-10-29 15:37:38 ....A 40496 Virusshare.00018/HEUR-Trojan.Script.Generic-786abd30bfbacf0865a239ae6fee043bdf7312dcb9caf5415eb2784dd4ae2f8d 2012-10-29 02:57:32 ....A 49031 Virusshare.00018/HEUR-Trojan.Script.Generic-788d0b1c89b786c102636b27df993dce1946de9d56ce42aa50b97d7b02fea28e 2012-10-29 15:53:28 ....A 33757 Virusshare.00018/HEUR-Trojan.Script.Generic-788d5d050f1263188a50f3684fed38be923b32b82ec1912b9b8720523f93aa3c 2012-10-29 10:44:42 ....A 40700 Virusshare.00018/HEUR-Trojan.Script.Generic-78a90d29978c6527feca51c8c26091dfdcfee7c85405b0f77ef0365657850f6c 2012-10-29 03:21:50 ....A 31181 Virusshare.00018/HEUR-Trojan.Script.Generic-78aaefe46bac09d4648371283096cae792541dd7703c6d4b8a87e2ad1d617f0a 2012-10-29 05:29:26 ....A 71745 Virusshare.00018/HEUR-Trojan.Script.Generic-78c37a006a6eac9f8f0f290683e3c3e6624007e1751bfe8e87043f704fbbef94 2012-10-29 09:30:18 ....A 36015 Virusshare.00018/HEUR-Trojan.Script.Generic-78c7e7f0df52bc7e628ac303c29403a6f0f3cc10040d333e51580457e3156832 2012-10-29 08:49:56 ....A 10790 Virusshare.00018/HEUR-Trojan.Script.Generic-78cdcda2d3e9a47317760f4a33ab669dd879a4af91516f58d8ef3559b1558749 2012-10-29 14:35:52 ....A 37502 Virusshare.00018/HEUR-Trojan.Script.Generic-78d331dd3ffb69ead403bd72f7e4fb132f7ff4f6b41b710cfcfdac94fadff3bf 2012-10-29 03:16:30 ....A 32615 Virusshare.00018/HEUR-Trojan.Script.Generic-78f709b802dd52ba7737aebb39a742f32eb250c46ba00b0de411347b01053fd7 2012-10-29 15:27:58 ....A 32401 Virusshare.00018/HEUR-Trojan.Script.Generic-78fee5576b99f1106fa74adf5013ed9ffcc5224224e99cde9c442b00408b97f2 2012-10-29 02:13:24 ....A 109626 Virusshare.00018/HEUR-Trojan.Script.Generic-7901f3eafda92693570bc3155f474f9d279bfa866bd000f87abded40f8d61745 2012-10-29 07:14:04 ....A 43216 Virusshare.00018/HEUR-Trojan.Script.Generic-7902879696c6512e0a7d10f8f8dcc29776d223706c86c365922c03161d5e5351 2012-10-29 02:55:22 ....A 41396 Virusshare.00018/HEUR-Trojan.Script.Generic-790e74224c3ca2c87dae4d4f0a5163e7e9ab7fbb659b7758a83b505d8b062eb4 2012-10-29 15:28:08 ....A 41999 Virusshare.00018/HEUR-Trojan.Script.Generic-7910bdbc8110b17d7016090ba3d2885ff947f5ce69477582f08c375f97439cb7 2012-10-29 02:29:32 ....A 41832 Virusshare.00018/HEUR-Trojan.Script.Generic-79228a89468bf6a56b51a638ff256d4cda25762eb8a68504b2fc2cc5e00084eb 2012-10-29 15:33:42 ....A 40668 Virusshare.00018/HEUR-Trojan.Script.Generic-793a81025196ea62196437ac9e5a77cb25bc563457cf223139091ee8cc0edaf8 2012-10-29 02:03:22 ....A 41253 Virusshare.00018/HEUR-Trojan.Script.Generic-794029008d65d367321c2a761077c81fe11079e47b2067511cad08434485d36c 2012-10-29 07:31:52 ....A 33323 Virusshare.00018/HEUR-Trojan.Script.Generic-7949b1304677ca25cf02525bee6a55b1f6e861082165300f9d746e0fdd0315b5 2012-10-29 16:14:10 ....A 33623 Virusshare.00018/HEUR-Trojan.Script.Generic-79502fc58e7dd3694b7878b0ae0136d6e9dd0b19f7df7a646109e093bea72388 2012-10-29 15:19:14 ....A 39274 Virusshare.00018/HEUR-Trojan.Script.Generic-7953fbe8c2451ea6df8561fdb702d4c5a23e3803492b18141396a8d1a6d2be51 2012-10-29 02:32:10 ....A 39349 Virusshare.00018/HEUR-Trojan.Script.Generic-7954a51644ad9dac0d94cd861362a38431c5b6d5df77236a9b676da3c64309c3 2012-10-29 10:40:06 ....A 33671 Virusshare.00018/HEUR-Trojan.Script.Generic-795f19e381d3e76e2254fa00a23773ec72533cf2ef312a3517d50f24b67289c6 2012-10-29 15:18:22 ....A 41966 Virusshare.00018/HEUR-Trojan.Script.Generic-7961af7e506f480dc7b8391ca21e07e2eb252be258a7ecd30ab1b6a2848c7b21 2012-10-29 06:10:12 ....A 31879 Virusshare.00018/HEUR-Trojan.Script.Generic-7961d5ae95feda7fe3839d28319facdca46ab95794ebe79d7eecd6c313a4a2bd 2012-10-29 02:39:38 ....A 39329 Virusshare.00018/HEUR-Trojan.Script.Generic-7962908c60926fee5ee9104b2d077cbef10b4cd3b4da3ad3585c226e2584be0b 2012-10-29 08:52:28 ....A 61581 Virusshare.00018/HEUR-Trojan.Script.Generic-79639e847fbea81c4f7e56e8f25ddc0b15f7103ad33061fb3944d972d126078a 2012-10-29 13:25:46 ....A 33764 Virusshare.00018/HEUR-Trojan.Script.Generic-79662c056b013bd43d192d95e3d72761d852d907714a5c53295c7308374a1cd7 2012-10-29 16:09:38 ....A 49034 Virusshare.00018/HEUR-Trojan.Script.Generic-796eaceae19746105b90c9cc3bf346cc3f82deb80acd85629ad972a6cf1cee41 2012-10-29 15:52:58 ....A 49091 Virusshare.00018/HEUR-Trojan.Script.Generic-797f6e266d0b438f82ea7a3d0b19aecf11d4e4faeaeb9714b9b30e000f63ca82 2012-10-29 14:10:44 ....A 31362 Virusshare.00018/HEUR-Trojan.Script.Generic-7981dce786b6de6f14e4d3fd97022f417682d405e31144d3e7d3b4d417b5e18d 2012-10-29 03:20:16 ....A 37574 Virusshare.00018/HEUR-Trojan.Script.Generic-79832f5388c7dc9009ae79984b0b73782cd077871fde23252850dd8203a63dd7 2012-10-29 15:15:52 ....A 10526 Virusshare.00018/HEUR-Trojan.Script.Generic-7986edc551a854628dec29bb7d0311ab5a5c94eff5b2c1c7be2283248b7c7f66 2012-10-29 01:51:56 ....A 32429 Virusshare.00018/HEUR-Trojan.Script.Generic-7997d38cc4e9b8ca4baa79d0e553fd4a9d54a353d1e3c812106103e1156ca5bd 2012-10-29 07:42:46 ....A 39291 Virusshare.00018/HEUR-Trojan.Script.Generic-79a2d8875f2ea475bc74eb6f9f8015efee18894666e384047f4ae99a37a58c0d 2012-10-29 08:38:52 ....A 55466 Virusshare.00018/HEUR-Trojan.Script.Generic-79b2585e24801186064e47faa88393f0bf169832f7cc1d4548e0aa6de9358439 2012-10-29 15:26:00 ....A 10794 Virusshare.00018/HEUR-Trojan.Script.Generic-79b3ecd8ccb860ef152a36adf165f92747a1f27196c49ecb80b824ef395f13b2 2012-10-29 05:29:10 ....A 41316 Virusshare.00018/HEUR-Trojan.Script.Generic-79b42fa178fae29c2eeb0cf5c7af5936268cb9321a2037aa8f5c7745d64cf96e 2012-10-29 15:06:18 ....A 35031 Virusshare.00018/HEUR-Trojan.Script.Generic-79b93df3ec34c30de6d8e0eb19e8eaf7f70440c1123414709cb032533d5cfd38 2012-10-29 16:18:26 ....A 50556 Virusshare.00018/HEUR-Trojan.Script.Generic-79b93ef36e48c132753f6fabe195c954d7f12566c07ce9f234982bacb281130b 2012-10-29 02:17:38 ....A 37935 Virusshare.00018/HEUR-Trojan.Script.Generic-79bcc5faf619d2e7f7f2f23ff31daf2e2284fea653ea4a1f053cf308f0e572f7 2012-10-29 15:42:24 ....A 42141 Virusshare.00018/HEUR-Trojan.Script.Generic-79bd1fda52a205ff3cddc0f87b4c28438ed9efa6d3d6bab6162c5af7bc5af7eb 2012-10-29 05:23:12 ....A 49367 Virusshare.00018/HEUR-Trojan.Script.Generic-79c0af804e8b38964d0e75436cfcf5127ce2878109d9917378a523116fca4066 2012-10-29 08:55:36 ....A 167947 Virusshare.00018/HEUR-Trojan.Script.Generic-79c2d8cbf5ddb0e079e225938f203c362f804ebf659a582443b33e9ce7b3d851 2012-10-29 16:07:18 ....A 2157 Virusshare.00018/HEUR-Trojan.Script.Generic-79c4de428a8776c50115ada857190cc4eeb3559c1479f7cafb3ad5e344b7cf3d 2012-10-29 09:00:48 ....A 33699 Virusshare.00018/HEUR-Trojan.Script.Generic-79c5c507e4dc3f5a309b412c002db63107f7eeb7cc801fbc73d15fb5050eb6ca 2012-10-29 15:36:28 ....A 33794 Virusshare.00018/HEUR-Trojan.Script.Generic-79ca380a274cc06c21ca925f440bfc4e0c0c5e6090c936c20a35d377aa4d35e2 2012-10-29 15:20:04 ....A 31224 Virusshare.00018/HEUR-Trojan.Script.Generic-79ca509b06c88ed83898c89b557fa3a13309bd4d8cf48b7415a4afd2614eeb92 2012-10-29 15:29:46 ....A 33411 Virusshare.00018/HEUR-Trojan.Script.Generic-79cf049ed0a8be0d0c488adc97f989c39ae1c81e27d23a72daad2586f42fb3ff 2012-10-29 15:36:28 ....A 41612 Virusshare.00018/HEUR-Trojan.Script.Generic-79e2036ab888a5ffe9f7abffcdb0d326fb097567e8fd663f34e85355823a29ec 2012-10-29 02:54:32 ....A 33735 Virusshare.00018/HEUR-Trojan.Script.Generic-79ee8f3678c590a1a9acbb2d4d4c19cf82f72fabc890603040abd93fd78d302f 2012-10-29 15:58:52 ....A 34256 Virusshare.00018/HEUR-Trojan.Script.Generic-79f5227c4ced235e84af58b812651ee61d142d028f00071e438cb967e71267fb 2012-10-29 09:45:04 ....A 33050 Virusshare.00018/HEUR-Trojan.Script.Generic-79f528d054deafefb5f982dd0be47835037c20bd15860f1dba16fd8a9755aaf4 2012-10-29 16:21:16 ....A 40348 Virusshare.00018/HEUR-Trojan.Script.Generic-79fd39bff077eb088c21df96afdc7a7aebafd331dd8d1f2003f3370b7b0dbefb 2012-10-29 15:41:26 ....A 40140 Virusshare.00018/HEUR-Trojan.Script.Generic-7a048eb213c0f61615043d54d31df13a217d9c26a5dc784cfedb54faf4688991 2012-10-29 10:03:36 ....A 34036 Virusshare.00018/HEUR-Trojan.Script.Generic-7a0a31b784afb43bed418e222b8e323ac55d137c010c49077c5e610aa6ef7fa3 2012-10-29 03:26:16 ....A 31094 Virusshare.00018/HEUR-Trojan.Script.Generic-7a1034a29f5e165402ec20774b603ef11e05d604c4793fac52cd95905070148d 2012-10-29 15:44:26 ....A 4825 Virusshare.00018/HEUR-Trojan.Script.Generic-7a116ba07e0b5475c89abae04e82ee3a056bf0dc35035ff45c58de20e38a5365 2012-10-29 02:31:54 ....A 33781 Virusshare.00018/HEUR-Trojan.Script.Generic-7a152b70669b0a97af49ed1115231fc7ed66b402b262e0f95b27af6fef7b720b 2012-10-29 02:20:50 ....A 40626 Virusshare.00018/HEUR-Trojan.Script.Generic-7a183b93a20fd57da4a2e04ffc35155d4597a71112520d92e02a064c357d0d3f 2012-10-29 15:47:54 ....A 34269 Virusshare.00018/HEUR-Trojan.Script.Generic-7a24eb33f527954c7139195a6907dbd2d2d5a22b0ea107937c0b17fc9948e965 2012-10-29 16:12:06 ....A 61460 Virusshare.00018/HEUR-Trojan.Script.Generic-7a26c7765437e916d8bd5e81a118d3db2f562b6f1dfce2fb371645320482da71 2012-10-29 05:52:26 ....A 10551 Virusshare.00018/HEUR-Trojan.Script.Generic-7a26ce351e33b83887848691bdfeeeed6f3dc927f24efe91a7b422dfadbdfad9 2012-10-29 03:30:54 ....A 44498 Virusshare.00018/HEUR-Trojan.Script.Generic-7a2d2a75d5a3593535f154721b28fd31c43c878535744c30f63ca1a42db09184 2012-10-29 15:47:22 ....A 34723 Virusshare.00018/HEUR-Trojan.Script.Generic-7a66a859c5db6e4dc343927c83113e0ac71428bbf82b3d2a4a5236c3de83b913 2012-10-29 12:47:38 ....A 49509 Virusshare.00018/HEUR-Trojan.Script.Generic-7a6ed9b579bacd3b60da326740f942f753e27bdce2f9a478b57132fd590de740 2012-10-29 02:44:36 ....A 7970 Virusshare.00018/HEUR-Trojan.Script.Generic-7a6f489eed48fd4e7ff455340741df1f5caec37df43c0ff3c2ce7703a342095a 2012-10-29 07:40:24 ....A 33356 Virusshare.00018/HEUR-Trojan.Script.Generic-7a71998a576bbbf523821ac7b7ad4b753f6bcec675acbd72289c26adfeade298 2012-10-29 15:16:28 ....A 39288 Virusshare.00018/HEUR-Trojan.Script.Generic-7a77a410a9006cc1334deffb435791683c34ee42c272009c050a30c20753039b 2012-10-29 06:25:42 ....A 39268 Virusshare.00018/HEUR-Trojan.Script.Generic-7a7ea00ae58c1e48246bfa82190cea5b40342af608ea6df3d3b0ab8ea3a444ba 2012-10-29 02:21:12 ....A 41440 Virusshare.00018/HEUR-Trojan.Script.Generic-7a8746e1d8719d02584832c4f0b7c1e84460b762f87f650050bfff7142d49ddb 2012-10-29 05:28:54 ....A 43440 Virusshare.00018/HEUR-Trojan.Script.Generic-7a89c2924eec7dfe1d35b237f53c5f6b09033e16f86664c8aaeb391ba2e4febb 2012-10-29 16:08:58 ....A 40120 Virusshare.00018/HEUR-Trojan.Script.Generic-7a8aa11b36706c5331744a8ab4d73cefceaa769f9fdc1b1cf23395e69d7fc018 2012-10-29 03:59:58 ....A 33786 Virusshare.00018/HEUR-Trojan.Script.Generic-7a99c4c685065026f383101978007cdd924deeca377839b3682a76356c798d00 2012-10-29 02:01:12 ....A 39478 Virusshare.00018/HEUR-Trojan.Script.Generic-7a9d12c25affc395da0115e5f2a78013bc083ad8cb2c3f6543bab11ae4f3293c 2012-10-29 04:13:40 ....A 41000 Virusshare.00018/HEUR-Trojan.Script.Generic-7ab403185d8dcfec129b3bf64e101073e0d6113e40adf3ac3aa20c32a26897c4 2012-10-29 09:32:38 ....A 33516 Virusshare.00018/HEUR-Trojan.Script.Generic-7ab85c09dbbd7c0b85f587990c56e3aaa5cc0ae0b4310649519446828fe1769b 2012-10-29 06:18:20 ....A 44244 Virusshare.00018/HEUR-Trojan.Script.Generic-7ac1ce2352c9dae350d59b2508fe63c75a4b345f31c984a773bd323c6345bdb2 2012-10-29 07:54:00 ....A 29980 Virusshare.00018/HEUR-Trojan.Script.Generic-7ac7384cce26432722f7635e347aa19a06504c5e3d0dfcaaf7c968ec5baae101 2012-10-29 16:05:20 ....A 31312 Virusshare.00018/HEUR-Trojan.Script.Generic-7ac858ea913d2e89b4d64907a5a2585b80c2070a501a94c501e8ba83756a83c5 2012-10-29 16:17:12 ....A 18100 Virusshare.00018/HEUR-Trojan.Script.Generic-7aca75b482541437acd410ce3550b871ddc5b3e45b54786cd18bba56a8697308 2012-10-29 01:48:42 ....A 10256 Virusshare.00018/HEUR-Trojan.Script.Generic-7acbb600a5a72457badde95278b72bede05d28e2076d9dd8dba5b1bc2abe7b47 2012-10-29 03:08:06 ....A 30600 Virusshare.00018/HEUR-Trojan.Script.Generic-7ad39932072cf7c730aaad7e738d296e2196cf45255bb8bca68f6fdf0a692c6e 2012-10-29 03:18:40 ....A 31314 Virusshare.00018/HEUR-Trojan.Script.Generic-7ad9a7a7979fc030c8ef2cbf7577568944b1e3669a850d8407cdf70d54283667 2012-10-29 02:26:24 ....A 35707 Virusshare.00018/HEUR-Trojan.Script.Generic-7ade0abd99c79084cd6877f4518c817c5c11434b5ba64b9073172d8efec2786e 2012-10-29 15:46:00 ....A 39429 Virusshare.00018/HEUR-Trojan.Script.Generic-7ae86439dc292f2893765a4dff2fca1f1f65d6fb1cc499928c3534d5bf4a825b 2012-10-29 16:23:48 ....A 32602 Virusshare.00018/HEUR-Trojan.Script.Generic-7aeba0984996560e83ebf225c8e7ceff36b7412bd59895fddf4bf913e99baa5f 2012-10-29 04:13:10 ....A 31471 Virusshare.00018/HEUR-Trojan.Script.Generic-7afc71447ec23f5248af985297939784d8b406b1c0a32a0866631263fdcc608b 2012-10-29 05:15:36 ....A 31099 Virusshare.00018/HEUR-Trojan.Script.Generic-7afeca38bff1e1a5bf414c0259e79e5a86f9384f2ad4581e92e2235c3b454284 2012-10-29 15:00:30 ....A 114948 Virusshare.00018/HEUR-Trojan.Script.Generic-7b07f77ca69ffdab85f977cc092842b237ac901d9b77b9020eeeb29e11eb5706 2012-10-29 15:47:02 ....A 36101 Virusshare.00018/HEUR-Trojan.Script.Generic-7b1d620f5f9082c9bbbe80aea22dafde3b53cb89901058eb6fd9596982d4b102 2012-10-29 15:23:16 ....A 32480 Virusshare.00018/HEUR-Trojan.Script.Generic-7b20f630b85b87b158aa5dee834c85a3cb7046486d231eecae4c55d086def0da 2012-10-29 02:47:38 ....A 51868 Virusshare.00018/HEUR-Trojan.Script.Generic-7b2b0ef60d4b900ccf43f63d9125a9d92435301c6aba429ad7c816d280c697e3 2012-10-29 02:24:02 ....A 32685 Virusshare.00018/HEUR-Trojan.Script.Generic-7b2bba3203b760d5c73c7d7f2c45bf31fc8a34ac0ae7162bde81ca7b52162d03 2012-10-29 09:50:30 ....A 31437 Virusshare.00018/HEUR-Trojan.Script.Generic-7b31ec8cfb9cd280aa6d9c27af0e9c2d73d22fbbd1cacdbb172d660190d203d4 2012-10-29 08:07:46 ....A 17710 Virusshare.00018/HEUR-Trojan.Script.Generic-7b3d73e479861e904728cca9696d177c1521527876845231324bd2fb322af5d9 2012-10-29 02:56:30 ....A 10783 Virusshare.00018/HEUR-Trojan.Script.Generic-7b3eed54a1d0aa75f9ae024d3510ad365b6e4594cb0d6cc3b2fed5845dec1e94 2012-10-29 15:52:18 ....A 39403 Virusshare.00018/HEUR-Trojan.Script.Generic-7b443360b5ed815d79ba7437f07a233cfac4643fbab0d3fd3d0a8d6504a8bbb4 2012-10-29 11:19:20 ....A 31203 Virusshare.00018/HEUR-Trojan.Script.Generic-7b4d57c59ca3505767fe1dd1de822ef0cc5cd6daa0d3eaaf17bd4cb9c2c183a9 2012-10-29 04:45:10 ....A 39501 Virusshare.00018/HEUR-Trojan.Script.Generic-7b5b34ce35f203571090105d8b56fa2c239ebddf23a757ef4bad4d8104d2fefb 2012-10-29 15:17:16 ....A 42913 Virusshare.00018/HEUR-Trojan.Script.Generic-7b60cd8c14460ae52d9c3e4f039c721ac9a89c066fe9d091210fdba2b6557ea3 2012-10-29 15:22:30 ....A 31090 Virusshare.00018/HEUR-Trojan.Script.Generic-7b63d38f68f487499fc48be5c6184c4617126438d379164a5f2564839f6fd948 2012-10-29 07:01:36 ....A 120318 Virusshare.00018/HEUR-Trojan.Script.Generic-7b66ecc8467a2e52eed22d5f25029970f3988772f81548e0af7861ef193645f6 2012-10-29 16:19:02 ....A 34654 Virusshare.00018/HEUR-Trojan.Script.Generic-7b6756b06006c7bac26c29121c32540b05a0b81a3b9dc17ae7a9b569a09ca510 2012-10-29 14:27:34 ....A 31346 Virusshare.00018/HEUR-Trojan.Script.Generic-7b6c016739db1b601ebcd751cb47dd7b359ad955c3ab8f901b78cf554c2cc810 2012-10-29 01:46:26 ....A 32571 Virusshare.00018/HEUR-Trojan.Script.Generic-7b73076ae8a9c226bfc45e4b6516b82208c583b61b13e8c01eea05d84bd480d1 2012-10-29 15:58:02 ....A 40126 Virusshare.00018/HEUR-Trojan.Script.Generic-7b7d5f7d52d9da51f62ec3890a5e30587062469a72092d300d72416a17024403 2012-10-29 02:10:22 ....A 42934 Virusshare.00018/HEUR-Trojan.Script.Generic-7b831d795a564834f6eda1b658e74a1c9d8820f2cc28b9dfc3595e74cfbc9a1b 2012-10-29 13:02:58 ....A 121218 Virusshare.00018/HEUR-Trojan.Script.Generic-7b84a77e922b5356166914bdbca705274318d05982758a9a4d2d14615096e8dd 2012-10-29 05:48:32 ....A 49158 Virusshare.00018/HEUR-Trojan.Script.Generic-7b8d253f9a2e23c5f310b4ee0277d4c45d703a5be4dc85dccf2c69f29eab6260 2012-10-29 15:25:16 ....A 39222 Virusshare.00018/HEUR-Trojan.Script.Generic-7b8d2f9a3c45d8019faa175b5087351c8d45d3b49b03b7f505a615b1f83487da 2012-10-29 16:20:22 ....A 32393 Virusshare.00018/HEUR-Trojan.Script.Generic-7b8ed5ffe35d9e7b46c27fd1ddb2f31ac8f7bbbb772a8e8ae664d5ae7e414c86 2012-10-29 01:52:16 ....A 31301 Virusshare.00018/HEUR-Trojan.Script.Generic-7b9bcc0b3827a88bf6a889193b7b9b88228b66b7d609be33159ff149cd058d7c 2012-10-29 15:34:40 ....A 32306 Virusshare.00018/HEUR-Trojan.Script.Generic-7ba1600f3d6fd1351fb715ec3b5d253b5495452ffd739efb405286fad17d31d5 2012-10-29 15:11:02 ....A 31295 Virusshare.00018/HEUR-Trojan.Script.Generic-7ba993fdb988ddafef5ccee4e2abdb14de249fbddc92bbaf7588f9a144527444 2012-10-29 01:40:30 ....A 43888 Virusshare.00018/HEUR-Trojan.Script.Generic-7baa8b0494298e87c884172d553acd6adb6d6213f5d046c62cb8201134d9660f 2012-10-29 16:21:04 ....A 30960 Virusshare.00018/HEUR-Trojan.Script.Generic-7baf5b9e66fec079822e97c62368aac8ef61abed7df88f7735099369b37a906b 2012-10-29 16:14:54 ....A 31339 Virusshare.00018/HEUR-Trojan.Script.Generic-7bb0a5014dd1cd7fd27baa71df8b2ad1a384dfe468b5e6dd968f848e88e6a166 2012-10-29 03:58:50 ....A 120681 Virusshare.00018/HEUR-Trojan.Script.Generic-7bb162003e10e34542dedc7e5ee2b5a4fa1ab0463e2effa8b68c4b990ce07e6f 2012-10-29 15:11:26 ....A 31246 Virusshare.00018/HEUR-Trojan.Script.Generic-7bbe2442bd68537b38ed0ca1262414b05096f165ef6144175d576c02bc52fdc5 2012-10-29 02:19:12 ....A 31348 Virusshare.00018/HEUR-Trojan.Script.Generic-7bc54d94bcd7a1f917526d471697c562c4b0bfa6daae7dc4a91398705500f589 2012-10-29 05:34:38 ....A 38308 Virusshare.00018/HEUR-Trojan.Script.Generic-7bc88fa16a0d3180a64de43d1987df1f0910563fc58924255f058165460d56c8 2012-10-29 05:25:14 ....A 39302 Virusshare.00018/HEUR-Trojan.Script.Generic-7bcf5a08304fe51ce379f63f020a43eb8a2f417d74c2fc72f99529d8a956eb92 2012-10-29 16:06:30 ....A 40512 Virusshare.00018/HEUR-Trojan.Script.Generic-7bd4a0adb8c94f4d8274f93b64682dbec5cc0aeac019969a9718ef4227e0da7f 2012-10-29 15:09:30 ....A 8251 Virusshare.00018/HEUR-Trojan.Script.Generic-7bdc79b4bcbac877ac5f282e21010c42e09fef9519ea4c9b990bfa01ccd12021 2012-10-29 16:04:56 ....A 33825 Virusshare.00018/HEUR-Trojan.Script.Generic-7bf19eea30784c61c27dc2e233e0c5a2b066d69352e71b4df552ef78a44c2ff6 2012-10-29 05:47:40 ....A 34034 Virusshare.00018/HEUR-Trojan.Script.Generic-7bf8906cb1813507ff212c3c988c407886ddbae523d4865b67f9466a46aa8d91 2012-10-29 16:02:18 ....A 31337 Virusshare.00018/HEUR-Trojan.Script.Generic-7bfceeda1e86e981078ca224396e225e5a5a7dd39fba9aaa14bbd8adf83e813d 2012-10-29 16:21:52 ....A 32417 Virusshare.00018/HEUR-Trojan.Script.Generic-7bfdd8a11457d0d0bb75f9aacd2f4b6ee2f3b5733ec9a96772f0db1a99519002 2012-10-29 15:48:34 ....A 32434 Virusshare.00018/HEUR-Trojan.Script.Generic-7bfe265f35d9e4184822e3e1fcb64863d30722309204c8464520cefacb5320a2 2012-10-29 04:58:34 ....A 8759 Virusshare.00018/HEUR-Trojan.Script.Generic-7c1e9167e897dfcc9a67d718741a165f567902c0aceb4e853b55add6c7437464 2012-10-29 06:53:50 ....A 40528 Virusshare.00018/HEUR-Trojan.Script.Generic-7c29885009679bae00977d836cc7d630aa8a2240a84eaca6f7f2f57e826cda42 2012-10-29 16:20:00 ....A 31504 Virusshare.00018/HEUR-Trojan.Script.Generic-7c2a31d5e8ae964b8d3c053097180e1761c203e3d2c16f4ab4e5b222e562f5d4 2012-10-29 02:21:22 ....A 43273 Virusshare.00018/HEUR-Trojan.Script.Generic-7c303f9654c1c6162fb7b9ccc85a25c17dfe6c7e8b0cfca40f04b5293cb64aeb 2012-10-29 16:07:32 ....A 31138 Virusshare.00018/HEUR-Trojan.Script.Generic-7c32961192b60d233092e40a292b3a2c8d3e2ad7c2c6cd967b124785b3e489d8 2012-10-29 15:45:14 ....A 41940 Virusshare.00018/HEUR-Trojan.Script.Generic-7c36925ef70e8a30041b2924be60b444be2f32c1885ea640ff7741d31e2f6ce4 2012-10-29 11:44:02 ....A 40638 Virusshare.00018/HEUR-Trojan.Script.Generic-7c36fefdd28095084cf6266c646fc9a1998d03faa30769c56be6dcccdbbfe75c 2012-10-29 16:09:16 ....A 32683 Virusshare.00018/HEUR-Trojan.Script.Generic-7c397cd0f3f7787f4a2d948a2ed26db387d7ff8ec3047d573380fe608a063330 2012-10-29 04:46:52 ....A 54936 Virusshare.00018/HEUR-Trojan.Script.Generic-7c3b798bb40e732f6ffba8b61ef6fdfd248271e3fcc643652f3171aecc13fa1c 2012-10-29 05:30:18 ....A 1653 Virusshare.00018/HEUR-Trojan.Script.Generic-7c3ccc48b692a3f26ad28af587bf4c3e8ca234fa55c9c9796aa098f86c64ea5c 2012-10-29 04:41:56 ....A 41240 Virusshare.00018/HEUR-Trojan.Script.Generic-7c50f59858ea0d61284e72a752ff330221d9e0ab62182c22a161a6873069478f 2012-10-29 03:19:06 ....A 39421 Virusshare.00018/HEUR-Trojan.Script.Generic-7c5196a50bf0ba92e982fcd1be80d1af8abe0e567c1ef7499fb360f10fb544dc 2012-10-29 02:41:56 ....A 34678 Virusshare.00018/HEUR-Trojan.Script.Generic-7c68636f462907810cf57423bee32b0fd8ceb65919d8209be25deb14e043aeb9 2012-10-29 02:10:18 ....A 40698 Virusshare.00018/HEUR-Trojan.Script.Generic-7c82dba1cd6f21239bfbdcb9153430230222bb5612c3d10fceff16fe5bceb7e1 2012-10-29 02:30:06 ....A 45681 Virusshare.00018/HEUR-Trojan.Script.Generic-7c89a86a492b6a7c37a143f9e37b4d4b6afc576664174c3296a41a43b6a9f226 2012-10-29 15:21:48 ....A 40787 Virusshare.00018/HEUR-Trojan.Script.Generic-7c8c3f170247db9efc9bed658d91cd96ed8dce0880620aee80ef2622744eb273 2012-10-29 05:02:46 ....A 49284 Virusshare.00018/HEUR-Trojan.Script.Generic-7cab09e455c2a1e3152fa70e1b62d3081d456991ac6563a08f21c2225ba331c7 2012-10-29 06:02:34 ....A 40805 Virusshare.00018/HEUR-Trojan.Script.Generic-7cc02e254ba15d1bdd616eb635a2aba8e1ecd0f53f3f56eaf12f0463231c74dc 2012-10-29 15:30:54 ....A 40026 Virusshare.00018/HEUR-Trojan.Script.Generic-7cc2618ed56343231905ab76f3e88acfcedd8ed294517f138d03d2d7b40cd437 2012-10-29 15:38:30 ....A 58176 Virusshare.00018/HEUR-Trojan.Script.Generic-7cc8b114e169d8e8eea20c462cdb38be2c650a8734e1b05a41ca9d55e51ea093 2012-10-29 16:18:02 ....A 33776 Virusshare.00018/HEUR-Trojan.Script.Generic-7ccc42662f3422a155f47c13d33dc9603ac14e91736f0b3572e23471191179f7 2012-10-29 16:10:44 ....A 49029 Virusshare.00018/HEUR-Trojan.Script.Generic-7ccd09e508c95c58eff86945a34498d0812582f6443debd814d6cd2c24824e29 2012-10-29 16:20:12 ....A 119499 Virusshare.00018/HEUR-Trojan.Script.Generic-7cce852a450386e61e71f84bdca0d57ee0e4939ff7fa1c24dac9cefcbd2c6c3a 2012-10-29 10:47:52 ....A 31086 Virusshare.00018/HEUR-Trojan.Script.Generic-7cd0f6b959c9a807de8e954510b0d8293fb7908343da0accc440a22eab7deba3 2012-10-29 02:19:30 ....A 17146 Virusshare.00018/HEUR-Trojan.Script.Generic-7cd994f7b639f49523ff1c74f72ab8b39ecf6f3e8a65700fcf8f934d8f0a34d5 2012-10-29 10:28:34 ....A 49076 Virusshare.00018/HEUR-Trojan.Script.Generic-7cde5a14fd8f15b1d06dfb65d499e7d6e3d18b12bfb46b8788899fda15cf1f93 2012-10-29 03:58:12 ....A 45240 Virusshare.00018/HEUR-Trojan.Script.Generic-7d13a80e8d110f0fd5c3f9d63cf886d06619f6871a25dafea5214b72a618e031 2012-10-29 02:30:54 ....A 39302 Virusshare.00018/HEUR-Trojan.Script.Generic-7d31b749b04f7e6e44206cb1e2d27c3cedd53dd4d53ad7d75f0653e723eabc96 2012-10-29 04:41:04 ....A 31577 Virusshare.00018/HEUR-Trojan.Script.Generic-7d36b8965a29088a67f25c71c98c59a85fbb0b659dc3f4e3ea3cf2bf06b04835 2012-10-29 02:37:32 ....A 10882 Virusshare.00018/HEUR-Trojan.Script.Generic-7d38ce57a2c153f872f13bfbc27bf2b1e65a9c0cde113b5147745529b4d2bd4f 2012-10-29 09:25:50 ....A 8804 Virusshare.00018/HEUR-Trojan.Script.Generic-7d42b358604e03aab20ff529abd0ea82e81a5dccee2fa5707f032b4a98598ed9 2012-10-29 06:50:56 ....A 44945 Virusshare.00018/HEUR-Trojan.Script.Generic-7d469fb766739ba86c612574b1fd9a0604304cef8ca360f647428856b18b6057 2012-10-29 04:15:58 ....A 11556 Virusshare.00018/HEUR-Trojan.Script.Generic-7d4cb2d8633be5bc6cf202bf8f1457bfa5f2e0c2be6515fe757b0ff9a371a4b9 2012-10-29 05:26:24 ....A 38674 Virusshare.00018/HEUR-Trojan.Script.Generic-7d4e68ab50462811e9804d6d904bb5d340e52c91a22bf45adbfe33a6f26e5ed4 2012-10-29 06:57:54 ....A 40703 Virusshare.00018/HEUR-Trojan.Script.Generic-7d61ee4abafa26ffc6f1fe2dbede66e8b5ebb07eade912e284dd942037f25cb4 2012-10-29 07:49:10 ....A 32478 Virusshare.00018/HEUR-Trojan.Script.Generic-7d640d166ff1d76adee64ee3381d7aa2560b7f129bf6f324fea27d9090b10854 2012-10-29 16:16:08 ....A 39686 Virusshare.00018/HEUR-Trojan.Script.Generic-7d6415a885556485fc50a8b4abbf0f025afb6704200b8f85c669edcafc0cda12 2012-10-29 10:54:52 ....A 30960 Virusshare.00018/HEUR-Trojan.Script.Generic-7d695ab9b5428fcc04cdd13e9ddf6986aff116bdae8c4644cfbd42768bc24770 2012-10-29 16:23:58 ....A 40603 Virusshare.00018/HEUR-Trojan.Script.Generic-7d69b2f1b870f7df4b6d6e1166a09b74ddb018435d462bf594f0cfd6476d0f46 2012-10-29 01:37:52 ....A 39366 Virusshare.00018/HEUR-Trojan.Script.Generic-7d6c0899ff4a5eb06c9842039fa0224e5d100ad91d20ca6071e05d4f6a923e2c 2012-10-29 15:32:42 ....A 32444 Virusshare.00018/HEUR-Trojan.Script.Generic-7d6cd13519383370f2895c27174d03fcf2b71642c08ca0c333b27aa1ceab2f9e 2012-10-29 02:53:54 ....A 47038 Virusshare.00018/HEUR-Trojan.Script.Generic-7d6f830b83abd574b62e25b92afb6e3629fd8a2c904e2515c0683c98e90a7ddc 2012-10-29 16:04:28 ....A 42756 Virusshare.00018/HEUR-Trojan.Script.Generic-7d727c774ae634e07583b9f6f22906dd0b4ce790bcefde6907b8da73ab1464d1 2012-10-29 13:04:38 ....A 43386 Virusshare.00018/HEUR-Trojan.Script.Generic-7d733189cc14df6386c09f7fe1001049172bf6bd95efb88a29811e2e9b8816c0 2012-10-29 16:06:08 ....A 31176 Virusshare.00018/HEUR-Trojan.Script.Generic-7d78ca6e5ef2665100a5dd8fd451e8db923c180ab334f37fc24e4de348294907 2012-10-29 16:11:58 ....A 39368 Virusshare.00018/HEUR-Trojan.Script.Generic-7d7cc22d71a47521df85d053e895097509dca278b8ec1cee07143626f952a59b 2012-10-29 04:15:22 ....A 32411 Virusshare.00018/HEUR-Trojan.Script.Generic-7d7ef5f5397ff8b6021b3d971a53297639f6bc96204f91387722555cecebfe53 2012-10-29 16:07:12 ....A 33914 Virusshare.00018/HEUR-Trojan.Script.Generic-7d866e176253a3634e69c1d273987b6941534aadcfba71b87fdcbc8a18cd2717 2012-10-29 10:18:14 ....A 43232 Virusshare.00018/HEUR-Trojan.Script.Generic-7d89cc760c83112aa83b8e63e1a58d9d2f1edefe7d3582131fea2c186d84d459 2012-10-29 04:04:58 ....A 49195 Virusshare.00018/HEUR-Trojan.Script.Generic-7d934e87c3a58af05613baa9c26a37e765c97832cf0d65e8a678afc49b10c5e3 2012-10-29 02:19:54 ....A 28298 Virusshare.00018/HEUR-Trojan.Script.Generic-7d99aca717fe9fe722427845d4abd5e81464fd6144d5bba85873889dd64d9c8e 2012-10-29 01:56:58 ....A 109626 Virusshare.00018/HEUR-Trojan.Script.Generic-7d9ed380db307ab00b830f5be601357f2d1fd38ef5aa3e6ed6716434eedb1bd4 2012-10-29 07:43:38 ....A 37988 Virusshare.00018/HEUR-Trojan.Script.Generic-7da2f24f6c03549b3459dd9ab403a8ee7ef3a2cafc177b873ff48eada856b1ac 2012-10-29 15:38:28 ....A 27677 Virusshare.00018/HEUR-Trojan.Script.Generic-7db372b8fe2d9fdfd25114298577eae99d2fab7e0a3811ab8b27227608979c2b 2012-10-29 06:14:22 ....A 34877 Virusshare.00018/HEUR-Trojan.Script.Generic-7db6dc0739adc05b3fd4938796a624d9718c0bfacb13554f27bdee027ac2853d 2012-10-29 13:23:50 ....A 31193 Virusshare.00018/HEUR-Trojan.Script.Generic-7dbbcf7ee40bef010f6793034a04339ea825af82bd5217d1a2ff7db71e4099f9 2012-10-29 14:10:38 ....A 33757 Virusshare.00018/HEUR-Trojan.Script.Generic-7dcb21f929bddb6c21c0fddc4a7eec7995d4b89e335d599d7d094679652078cc 2012-10-29 15:42:52 ....A 32956 Virusshare.00018/HEUR-Trojan.Script.Generic-7dcb28a96f7eb9d2079180cc1d38fe73e94fff6a9284e9ef0030a50a044ce333 2012-10-29 15:08:42 ....A 37586 Virusshare.00018/HEUR-Trojan.Script.Generic-7dce162caf37ff6bac06b2e7c3a065d8d03c9a606fad775cea3784176a5d43c1 2012-10-29 11:59:14 ....A 39240 Virusshare.00018/HEUR-Trojan.Script.Generic-7dd97ac9435b758b4a3b2e607f40f56d0ea26e31a12114dd43561e4ac8a3c30b 2012-10-29 07:02:00 ....A 42866 Virusshare.00018/HEUR-Trojan.Script.Generic-7ddb51301174bde5c952259ef18873a0928f0058e475ab4f201d150970662358 2012-10-29 11:40:10 ....A 33743 Virusshare.00018/HEUR-Trojan.Script.Generic-7ddd98294d4c36d2bb985a5569b470328c35b5957202985544092b022b5c2a22 2012-10-29 15:42:46 ....A 28826 Virusshare.00018/HEUR-Trojan.Script.Generic-7de0a780ba8bf10dd84bd32ff9e925bdb397f141c3b7ebfd2da534d8b14a3b2b 2012-10-29 15:19:32 ....A 38380 Virusshare.00018/HEUR-Trojan.Script.Generic-7de6060e5692928c3ce85513985faac73d4d184e83659fc65e48711e5587d334 2012-10-29 16:08:06 ....A 32354 Virusshare.00018/HEUR-Trojan.Script.Generic-7deb8980790d0ef211003c44b9f8195b279964bcdedc1fda3b0893bdd6caa1b0 2012-10-29 15:28:08 ....A 31959 Virusshare.00018/HEUR-Trojan.Script.Generic-7deef94aa7e31c97f71090402de025f77eefca5e51494d2b5746ce54a95daf39 2012-10-29 01:55:36 ....A 2968 Virusshare.00018/HEUR-Trojan.Script.Generic-7df4326ff3f88721e288475d2403e7e11e8ff9a032d0bb620cc1facd26d6acde 2012-10-29 02:18:38 ....A 33007 Virusshare.00018/HEUR-Trojan.Script.Generic-7df64bde103fc7fea745c8c1c18110fc20fb3383c6d6df729abb2fd42165165d 2012-10-29 05:33:00 ....A 40804 Virusshare.00018/HEUR-Trojan.Script.Generic-7df8cc3c2b5c12df648b5fc4d6be83b240e2579dd335ef270e188a40cdd3db22 2012-10-29 04:45:24 ....A 31177 Virusshare.00018/HEUR-Trojan.Script.Generic-7dfa838c64f8a7a2d80acfe5db13fec9b08443679f2fa724fc54612be09fa8c2 2012-10-29 01:48:50 ....A 66954 Virusshare.00018/HEUR-Trojan.Script.Generic-7dfdee613617303e8c31bc3ff3de9eeacb5147157a02716e15a3f43f8650b705 2012-10-29 07:03:32 ....A 31070 Virusshare.00018/HEUR-Trojan.Script.Generic-7e09a9c75e5fb3e1b20a89a96b69ef21aecdd19cd70408cba1bea65dfcea1748 2012-10-29 15:49:14 ....A 49038 Virusshare.00018/HEUR-Trojan.Script.Generic-7e15cb322a6fb7d308852ec14d2a7e12ce912efd3fdd01b71523778ede025cc3 2012-10-29 08:23:46 ....A 33744 Virusshare.00018/HEUR-Trojan.Script.Generic-7e18f8ddb7d326fc6e20b44604bcaeeffbcf9c003a4cc97c0091585b7e169053 2012-10-29 15:49:04 ....A 32377 Virusshare.00018/HEUR-Trojan.Script.Generic-7e1a3b9e6d056b334d3c5355403b07c906320f7abcd439b6f47caacbc4942b7b 2012-10-29 01:46:46 ....A 33664 Virusshare.00018/HEUR-Trojan.Script.Generic-7e23863e75c9f40d6a3e1356249f4fa55aa2e6d02d8af883249de10d44019638 2012-10-29 15:19:14 ....A 39361 Virusshare.00018/HEUR-Trojan.Script.Generic-7e29caf1bb466318eb8944068983f8ec6e5fc48d808451de133bf1038fb2bcf5 2012-10-29 15:23:58 ....A 43097 Virusshare.00018/HEUR-Trojan.Script.Generic-7e32b425d94d2637227709df2448024a97640796268eb15d343e13b00e38231d 2012-10-29 12:46:28 ....A 40156 Virusshare.00018/HEUR-Trojan.Script.Generic-7e3b753f4a2120afa585b5be0cc328862f27cd5d774252101334d0cb68b5d231 2012-10-29 15:36:38 ....A 41491 Virusshare.00018/HEUR-Trojan.Script.Generic-7e3b850b85b31847c1d565ac2ed757f93fdb312eb049097f45ec7c87b533f2bf 2012-10-29 01:41:30 ....A 32410 Virusshare.00018/HEUR-Trojan.Script.Generic-7e48a8c748595907e7713919b98eafc7db69b1ef0eae47a83d9db5b1e015bfa1 2012-10-29 04:04:42 ....A 32918 Virusshare.00018/HEUR-Trojan.Script.Generic-7e4d33e88a9e6ec3bf539a7b829a423289ecb1f73d364d6eb8f9c3b0a3525dbd 2012-10-29 15:46:00 ....A 22522 Virusshare.00018/HEUR-Trojan.Script.Generic-7e50b0138c822599784c7709e4aea43d10a97dd53b775d7cc6aa74d40b33899c 2012-10-29 14:12:08 ....A 37238 Virusshare.00018/HEUR-Trojan.Script.Generic-7e579871be513dae2fa32ae7cdad0be65261b09886e2c7f2e1e62b2fae1c54ac 2012-10-29 03:11:44 ....A 36121 Virusshare.00018/HEUR-Trojan.Script.Generic-7e589d97699de2f838d3aa8c3c927e852e099b726cd3948ab29a0aea1bbf7246 2012-10-29 05:07:50 ....A 7917 Virusshare.00018/HEUR-Trojan.Script.Generic-7e5c6df798380428f833ee23e7438eb58e49560540d175215a9d1fa56a2898b0 2012-10-29 16:10:20 ....A 34622 Virusshare.00018/HEUR-Trojan.Script.Generic-7e64d274c86dc4719b23ef7913ccb2213b913d830af344697e01fe8e216c7351 2012-10-29 06:32:50 ....A 39303 Virusshare.00018/HEUR-Trojan.Script.Generic-7e666e74a02c0ab9d1f36f95579b31d6d500ff2ed7a80d6a8f848049710e9201 2012-10-29 16:12:12 ....A 31272 Virusshare.00018/HEUR-Trojan.Script.Generic-7e72c703579df3efe6d22ef3e3519d6b414cc08bc418de42baeacb8603a3d9d5 2012-10-29 09:34:16 ....A 32486 Virusshare.00018/HEUR-Trojan.Script.Generic-7e740535fcf4855eb10d5827861112e538a69f56b5a35af83031e8b0cb41827d 2012-10-29 15:14:32 ....A 801010 Virusshare.00018/HEUR-Trojan.Script.Generic-7e755e9279707bb37f0067aec4b23f45c8f6e9e1f594ac3dbb39beea98022deb 2012-10-29 08:56:24 ....A 31163 Virusshare.00018/HEUR-Trojan.Script.Generic-7e7eca0de43d6e01ba182d366394143d97eff88df27aa1dae9b291a56201ea7a 2012-10-29 05:50:12 ....A 53922 Virusshare.00018/HEUR-Trojan.Script.Generic-7e8512d944ac5eda32caad9fc595bbe31404301f14e0f30f82f8078bdbca73b9 2012-10-29 02:25:36 ....A 134425 Virusshare.00018/HEUR-Trojan.Script.Generic-7e86f6792d108a005dc441cff5a7a046877be54647e21f7d99c41a090896d90e 2012-10-29 07:20:06 ....A 39450 Virusshare.00018/HEUR-Trojan.Script.Generic-7e87747bd865da19c788332d491fc3a770305a6726deb01c6e395b3f1c594384 2012-10-29 02:50:26 ....A 41505 Virusshare.00018/HEUR-Trojan.Script.Generic-7e8abe90e0ab366570b12e9f1e3fde089ab58d12e40cb9b8f14bfc1f7e8fa538 2012-10-29 07:12:18 ....A 41725 Virusshare.00018/HEUR-Trojan.Script.Generic-7e94c9ffcc982187f2612b815c59509c40b1ef525dbcf152bdf6d4dabb514386 2012-10-29 05:31:50 ....A 32462 Virusshare.00018/HEUR-Trojan.Script.Generic-7e9f2e34f71322a96c91af6fbae8fc15cbc0475551cb8e4f442bb0f98c96c998 2012-10-29 13:17:28 ....A 40100 Virusshare.00018/HEUR-Trojan.Script.Generic-7eb1361b2c1c521b3badb99e117856a2cb4aaeedf9f9dc7ff911170b039741c9 2012-10-29 15:13:50 ....A 54189 Virusshare.00018/HEUR-Trojan.Script.Generic-7eb3a9e6a96dcd92bbcb0222748fc67dde9f343672ba3c92142adb5b7868794f 2012-10-29 03:27:38 ....A 22528 Virusshare.00018/HEUR-Trojan.Script.Generic-7eb4553f03af4e83d90ca0a85afaf506bf29d9f2eeb8b884c941487c55643875 2012-10-29 07:05:58 ....A 15448 Virusshare.00018/HEUR-Trojan.Script.Generic-7eb533fa6f156d6ee24cab496f929af7d8b70c6cf74b0b2e10d8e71522c2b4db 2012-10-29 08:37:34 ....A 43145 Virusshare.00018/HEUR-Trojan.Script.Generic-7eb57761e2374474e7ab60702e2f6b1b97081870da38fc1ff23649b82196747e 2012-10-29 15:32:08 ....A 41869 Virusshare.00018/HEUR-Trojan.Script.Generic-7ebae79fc164700864fbe679cbfce97876739badf679a42d3bc74a96f9168345 2012-10-29 16:18:38 ....A 103271 Virusshare.00018/HEUR-Trojan.Script.Generic-7ebbf925382dc327217ef346c1e6a696ad03235738388c8d31b79b053e2d5ae7 2012-10-29 05:48:12 ....A 127180 Virusshare.00018/HEUR-Trojan.Script.Generic-7ec967af8caf8e68a9ed2221ab5d42d7a3fe45c3e44cd79886d5930d9d1aeb82 2012-10-29 01:41:46 ....A 39368 Virusshare.00018/HEUR-Trojan.Script.Generic-7ecaec1e12f0bd9fef6830a886fa7ec1f27592b21028e9c4cb04389ece54cfbe 2012-10-29 06:45:26 ....A 39458 Virusshare.00018/HEUR-Trojan.Script.Generic-7ecb492e1b345bd9c8c31c007de12eb27ad80db24d2651391990aa2f3280d2c7 2012-10-29 05:26:08 ....A 37352 Virusshare.00018/HEUR-Trojan.Script.Generic-7ecb4a57e4371a7805ea446a4101bd5bffebc9c7e31e6d1e6c2b097f4d5d0093 2012-10-29 02:51:26 ....A 31163 Virusshare.00018/HEUR-Trojan.Script.Generic-7ed1c871449eab0d7b5130ed9fe3d12c9ce412e207bfeabc136b2d3fd438f2d8 2012-10-29 08:48:16 ....A 7440 Virusshare.00018/HEUR-Trojan.Script.Generic-7eda2926724a30dc0bdc69e3e6ea9574dafb869e9a184dc00e9a25cf0345fac8 2012-10-29 12:53:34 ....A 33755 Virusshare.00018/HEUR-Trojan.Script.Generic-7edcbabb51ffaf3155c7c0c9ec1eb19c6997b51c3251ff0c29b0dbf01b1fcdc9 2012-10-29 02:19:36 ....A 36526 Virusshare.00018/HEUR-Trojan.Script.Generic-7ee280bb3f57dbbf1cea57ddd96f97bfeaf0ffafce15fde77d6ddc57705080a6 2012-10-29 03:38:30 ....A 31104 Virusshare.00018/HEUR-Trojan.Script.Generic-7f08608874038c59629a7ddcb45deb23ec8c4d32ce7364a1932bd11c74c8628f 2012-10-29 16:00:34 ....A 366426 Virusshare.00018/HEUR-Trojan.Script.Generic-7f102b38eabc757ebf97743c138a8d23495955d96f5bcaf2a6110ccceb35ac88 2012-10-29 08:25:24 ....A 31473 Virusshare.00018/HEUR-Trojan.Script.Generic-7f174093f0eb74855bf781b4108138b53f6f202890ad25e5c3030cd76ddbd360 2012-10-29 16:17:08 ....A 31089 Virusshare.00018/HEUR-Trojan.Script.Generic-7f18803a56e28c02238b3a584bdc88d5d0c897dab2f00aa957a1c6aae4627877 2012-10-29 01:52:46 ....A 35111 Virusshare.00018/HEUR-Trojan.Script.Generic-7f1eb3b8dca89a78735604583c62b6518457770b11b8e8db17b9043268c6f755 2012-10-29 15:19:06 ....A 10844 Virusshare.00018/HEUR-Trojan.Script.Generic-7f24185b53520814a0c0b117fa1ef661fc8bdd62da897e8f00353100fff083cf 2012-10-29 05:33:30 ....A 51515 Virusshare.00018/HEUR-Trojan.Script.Generic-7f248cbc6923acad5d302eb51328edf52e257fd39fd65d520c362e8ff1c1a7a0 2012-10-29 02:30:20 ....A 23953 Virusshare.00018/HEUR-Trojan.Script.Generic-7f259a3a6453d84091fc53bf88cbbeb948cf0da10ed9eb111ef680df7a49211c 2012-10-29 02:36:08 ....A 36736 Virusshare.00018/HEUR-Trojan.Script.Generic-7f2bcd7a134afcc700f645177c4d361f91b9e3032b9e0b8feb803ed6f311d396 2012-10-29 03:41:00 ....A 8610 Virusshare.00018/HEUR-Trojan.Script.Generic-7f2d360e6ffd15efe333c58a5bcee7779c2c91f775ecb4f2c891bfee43b508bd 2012-10-29 03:50:32 ....A 34587 Virusshare.00018/HEUR-Trojan.Script.Generic-7f32b72d1b5f60070e703296266698854cce653489a6ebd1f5c2aa5f785b438e 2012-10-29 15:40:48 ....A 44399 Virusshare.00018/HEUR-Trojan.Script.Generic-7f391b00da50dae005556765374062b31abe56a52b22c35c27cb733c135cbb69 2012-10-29 08:10:26 ....A 665270 Virusshare.00018/HEUR-Trojan.Script.Generic-7f394ea9f470dbef113c3be104caa7941b716791ff22149417c3d3835872920c 2012-10-29 04:18:26 ....A 57283 Virusshare.00018/HEUR-Trojan.Script.Generic-7f3e82da8f3d3764ef791915a94b430547f783f8c26ce24a3b492d8be929a35f 2012-10-29 02:22:48 ....A 41750 Virusshare.00018/HEUR-Trojan.Script.Generic-7f45e36906e275c615c15921dbb57f05249c3f423315cf2d8a4fb1326a182ef7 2012-10-29 15:42:10 ....A 31133 Virusshare.00018/HEUR-Trojan.Script.Generic-7f48d01fa651424aaef7cbd1005ad1b8dd73c3badd8a4a687c1151d7df0f0748 2012-10-29 15:33:22 ....A 36547 Virusshare.00018/HEUR-Trojan.Script.Generic-7f52f5b5945f8f236a608b6af45a4258d32f603f286ec0b16609f6e6e92d8b57 2012-10-29 15:32:46 ....A 49514 Virusshare.00018/HEUR-Trojan.Script.Generic-7f54206f52bbfe7b44781e42f35d3487c5699fa589f7e241217e8feaa4781f54 2012-10-29 10:02:28 ....A 31036 Virusshare.00018/HEUR-Trojan.Script.Generic-7f5bf40ceb970081e249f372e50fac92b501e8348fb412ab1414f124f6476fae 2012-10-29 03:49:38 ....A 39305 Virusshare.00018/HEUR-Trojan.Script.Generic-7f5ffae1a121b8aae4335df70f04b7bada1b9e8ef2e49f57bc8dae2360aad9ab 2012-10-29 16:06:54 ....A 61675 Virusshare.00018/HEUR-Trojan.Script.Generic-7f64a4a5a8f8bcad7c39e7c232ebe5b85cfc2ed59e42085e18b3a3e66d910d24 2012-10-29 03:15:34 ....A 6541 Virusshare.00018/HEUR-Trojan.Script.Generic-7f6a252e0553bed74a89ec2156d85d0ca7c36c0e43dbf95c80abc3c7d11f6f36 2012-10-29 10:17:00 ....A 55128 Virusshare.00018/HEUR-Trojan.Script.Generic-7f6ad266ea7e88cec5e10b1043d1e334746900e4c7f71218d26b00ead77f8c90 2012-10-29 02:24:20 ....A 38574 Virusshare.00018/HEUR-Trojan.Script.Generic-7f6bd9ca8582019a523edcdb0bae55a22a961da1bb2d6806440a877758a437dd 2012-10-29 07:00:42 ....A 66767 Virusshare.00018/HEUR-Trojan.Script.Generic-7f6fb707aba393024404e499ef53223771e8e153cef778c4a41614f022bf97a6 2012-10-29 08:59:22 ....A 40429 Virusshare.00018/HEUR-Trojan.Script.Generic-7f6fec26189ea89ffb0d96a70f66def7b6764752cf784dd2af3c1eca55a0de90 2012-10-29 09:38:48 ....A 34339 Virusshare.00018/HEUR-Trojan.Script.Generic-7f708c170368f2d0a22fdddb42ddd3b4f9dcf9cb2164301d50e08c7ec0ef91c4 2012-10-29 06:15:24 ....A 27312 Virusshare.00018/HEUR-Trojan.Script.Generic-7f73abd77b2795c27140b20e884c941c73682954332e64ab43c560f4d69757dd 2012-10-29 15:31:34 ....A 44556 Virusshare.00018/HEUR-Trojan.Script.Generic-7f75369d2b2a3b8325229c2c35d42c4bc9ee2047ece56a7f05751d5a4ee975df 2012-10-29 03:13:14 ....A 56608 Virusshare.00018/HEUR-Trojan.Script.Generic-7f798f6454764c31f54c31b306a498d5b44d0adcd432589ec508a88ee66e7ccc 2012-10-29 03:35:00 ....A 48921 Virusshare.00018/HEUR-Trojan.Script.Generic-7f7da8d199985761e159776ce315d09fcd2d1b31f32161df4434dbc886df65c2 2012-10-29 07:21:18 ....A 44327 Virusshare.00018/HEUR-Trojan.Script.Generic-7f8a3e0fb87ec5b83e4df2543554dad6bea9479bddaa2e61e5927c8440122efd 2012-10-29 15:51:06 ....A 31148 Virusshare.00018/HEUR-Trojan.Script.Generic-7f91089b354cd298040c5b9da2bfc8fe6a74f247f62c3603cae0a7c52d6f70f2 2012-10-29 07:29:20 ....A 41020 Virusshare.00018/HEUR-Trojan.Script.Generic-7f92a4354f67f55e97c88297decc797bde1103a3fdb77a86f6bba480f2acbc71 2012-10-29 15:21:04 ....A 49033 Virusshare.00018/HEUR-Trojan.Script.Generic-7f92e4e45df0fa9bf959651e42a3aa91fafa9ff57a8f69fb51c19e38dcb23dac 2012-10-29 02:16:02 ....A 32363 Virusshare.00018/HEUR-Trojan.Script.Generic-7f977e7fa88123b51f1087e5edebc69f77af7ef18d5d6a979278a6987d370f15 2012-10-29 02:29:02 ....A 10881 Virusshare.00018/HEUR-Trojan.Script.Generic-7f981fdab468f0e9f3752a21bf3673e94b5895cd91950d50b9c7f8d803b1297f 2012-10-29 05:56:00 ....A 31590 Virusshare.00018/HEUR-Trojan.Script.Generic-7f9d8c4fef25f4b87c66bc6b82bd79dca48e0e6536600250dbdda49915ed7f27 2012-10-29 15:34:02 ....A 77459 Virusshare.00018/HEUR-Trojan.Script.Generic-7f9e18f46e30e3e6805e282df9d42a53e34d421b162761763909c37576d72409 2012-10-29 15:23:38 ....A 32577 Virusshare.00018/HEUR-Trojan.Script.Generic-7fa026a4981cd22f6ba8d0ab9f6882f52b0122de7b94ebfc342eed9f035f2c78 2012-10-29 10:10:20 ....A 44729 Virusshare.00018/HEUR-Trojan.Script.Generic-7fab03b2b15489dbb5009b70e8eef9be3cfcf1ddf0f567a9136d0496d58c25d4 2012-10-29 03:27:32 ....A 9625 Virusshare.00018/HEUR-Trojan.Script.Generic-7fad5e5c5ccf8efd247c394e59d9fb6de8e29f040dd67666113e1b5c276638a4 2012-10-29 15:01:00 ....A 31320 Virusshare.00018/HEUR-Trojan.Script.Generic-7faecf876e60f8229d846ecb5de20e77118a9399fd20d2d0f31f39fbcf433ae2 2012-10-29 13:59:34 ....A 337 Virusshare.00018/HEUR-Trojan.Script.Generic-7fafb82178ac008f68d59fda86327b747adb7851094368317c56a554d63de675 2012-10-29 15:06:18 ....A 49310 Virusshare.00018/HEUR-Trojan.Script.Generic-7fb39b56fbba81849823580b73457e42691340a7ad17a1cf55f419e88c7e1e97 2012-10-29 06:45:06 ....A 40694 Virusshare.00018/HEUR-Trojan.Script.Generic-7fb605d753dc04543d9500decb389e90a0795812acad2f59f793ddd5f1d52f6c 2012-10-29 14:33:26 ....A 37301 Virusshare.00018/HEUR-Trojan.Script.Generic-7fc3ec4ea0dded128a0f14d1e192d94fc0771c4f57838bcbb8e8ec0ae2c87000 2012-10-29 02:37:44 ....A 39356 Virusshare.00018/HEUR-Trojan.Script.Generic-7fc53b40c9b94d22e86240d0b6e1f5ce762c883f85c9e530230c312f1b0e8e5c 2012-10-29 03:50:54 ....A 31576 Virusshare.00018/HEUR-Trojan.Script.Generic-7fcb0044429e0aaa17f2e9e640de082b43f6d3fd9c289c59fac3295f9da50cb5 2012-10-29 15:23:48 ....A 32447 Virusshare.00018/HEUR-Trojan.Script.Generic-7fccb7dcd5b82f5ac4d6bc0f1146d9f874554d6d2a432210b3f9f2c50213b7c3 2012-10-29 01:46:30 ....A 49438 Virusshare.00018/HEUR-Trojan.Script.Generic-7fd180c2aaa5b127c0fe83d49c12392d8bc0ef3d3026aa4f52649a746427092a 2012-10-29 08:16:22 ....A 31104 Virusshare.00018/HEUR-Trojan.Script.Generic-7fd595fec404c9f9d09c2eaa646a6569183afd3863842bf144c7947a3286c985 2012-10-29 16:08:22 ....A 39508 Virusshare.00018/HEUR-Trojan.Script.Generic-7fd91e5ae04b1da89387eee93ac59e4b8a57270509fdf7496e5e633185be2685 2012-10-29 15:52:26 ....A 39861 Virusshare.00018/HEUR-Trojan.Script.Generic-7fe7944d43896ecaa800d043e1bd5b8c9665e0d27e3e3d76eef352cd37cc3fb8 2012-10-29 12:01:48 ....A 38905 Virusshare.00018/HEUR-Trojan.Script.Generic-7fe8188d1d741eb6a263470a7cf3833ec7b5eef704070fcb2758ffd7a4880c81 2012-10-29 15:50:26 ....A 42838 Virusshare.00018/HEUR-Trojan.Script.Generic-7feabd2e00cc3c90e024a56ae3fcb9834db10242cee2b0ac34ee217bef52db0e 2012-10-29 05:42:38 ....A 39403 Virusshare.00018/HEUR-Trojan.Script.Generic-7ff16d5eb49c16403451c639f54b7f2a843d1e5ca1dd0b3f4fcc0c4dc08bbfd3 2012-10-29 02:49:22 ....A 40584 Virusshare.00018/HEUR-Trojan.Script.Generic-7ff3705799aa8a71c2c0610f527629f32c5d2c381caf837e59172da3aa5e9c38 2012-10-29 13:41:02 ....A 40483 Virusshare.00018/HEUR-Trojan.Script.Generic-7ff41e15a8126fc7f5579967f210e3365546c0d1a23ec4b3827e0f91fd5d4bac 2012-10-29 15:11:38 ....A 39284 Virusshare.00018/HEUR-Trojan.Script.Generic-7ffe7f17692b9d7402fdfc87f83848a3bf66db08f15bfb87537f1ee193e008ce 2012-10-29 08:12:32 ....A 21768 Virusshare.00018/HEUR-Trojan.Script.Generic-83b9c293fc1778974fd32631d12ad6a40d1e5d03459580822caa650c57ba5397 2012-10-29 16:19:12 ....A 33605 Virusshare.00018/HEUR-Trojan.Script.Generic-9a84e9cc7310d1816fe5f4dd1031fa34a83ed8c956039f8c4700519057d1fde8 2012-10-29 15:41:12 ....A 49137 Virusshare.00018/HEUR-Trojan.Script.Generic-9a899f71ec064dce1942ee71b0c03c0eeab515969f2e352afdde3fa125f43d09 2012-10-29 16:22:18 ....A 11495 Virusshare.00018/HEUR-Trojan.Script.Generic-9a8d21d353b9ed4fe4f4a4f7d85aecc780195e7db9127719a5b1e62adfdf48d1 2012-10-29 11:36:56 ....A 40265 Virusshare.00018/HEUR-Trojan.Script.Generic-9a9e135bc64437c31a53a4ca84b26897b9ed188217dc7198281f64d689f15523 2012-10-29 07:57:22 ....A 17666 Virusshare.00018/HEUR-Trojan.Script.Generic-9aa65766e0deb3a3dae4cc0a98f3f6d9e59045b4b610ab5211e98964d68ae325 2012-10-29 15:42:38 ....A 10776 Virusshare.00018/HEUR-Trojan.Script.Generic-9aa9191b61085c95314dfb7bf5f90e6ae32acde43ac1022f266fa2d3a5f44b47 2012-10-29 15:21:52 ....A 49040 Virusshare.00018/HEUR-Trojan.Script.Generic-9aacd948a3466bc3b51ed263ee1ec02f97b555c54d21df172b3940a397f73fb5 2012-10-29 02:39:02 ....A 34790 Virusshare.00018/HEUR-Trojan.Script.Generic-9ab303a68a80628fbfe353c34e86d30a82da6051a086fdce861daa8fd38862dc 2012-10-29 03:23:38 ....A 42947 Virusshare.00018/HEUR-Trojan.Script.Generic-9abb2c3bf154306ee5e374e2050618ca0824a898b983d91c971774d827cb56fc 2012-10-29 08:32:08 ....A 44544 Virusshare.00018/HEUR-Trojan.Script.Generic-9abb704a69ed84d37ce9d42ae1843f4021c509026e708f69b68a61d1553a84d3 2012-10-29 16:23:22 ....A 33319 Virusshare.00018/HEUR-Trojan.Script.Generic-9ac1a2643a550e621a3f023d8e92a79664d3aad89e16637fccb685de5fe47109 2012-10-29 08:53:00 ....A 33356 Virusshare.00018/HEUR-Trojan.Script.Generic-9ace1b743504391f4a36d9a54c9f29d7ac162cab826a482e5398f802348e49c2 2012-10-29 10:57:24 ....A 31998 Virusshare.00018/HEUR-Trojan.Script.Generic-9ae33836082e17a2a3dbbefe0dacc491f93319e907e1a1243b178a86758b543e 2012-10-29 06:28:30 ....A 32348 Virusshare.00018/HEUR-Trojan.Script.Generic-9ae8520d0b8c7d01e1bf07894ab641778852de99b000ae25436fa6cffc507764 2012-10-29 02:21:24 ....A 17698 Virusshare.00018/HEUR-Trojan.Script.Generic-9ae9c9ac69182a1a3973cbca613b37d40d0d0afa07c5af07c336303d3292ce9d 2012-10-29 10:20:56 ....A 42784 Virusshare.00018/HEUR-Trojan.Script.Generic-9aee449a008625195c5b390c432bac7267e0d428b34c32535cc83f115417e915 2012-10-29 02:39:16 ....A 31095 Virusshare.00018/HEUR-Trojan.Script.Generic-9af79e592754ce7b76a88c0fc4de30b6848238cf62e10daa441a43b74fa45abe 2012-10-29 03:50:26 ....A 6681 Virusshare.00018/HEUR-Trojan.Script.Generic-9afb5925bd5405759558039ba42dc31ba273332d9d51b60a702e833d33aa8ab6 2012-10-29 16:24:46 ....A 32458 Virusshare.00018/HEUR-Trojan.Script.Generic-9afd46e10c5095338f630e8811f456209a4ca1f0abad16d306132b5122e22221 2012-10-29 09:46:48 ....A 40536 Virusshare.00018/HEUR-Trojan.Script.Generic-9b03d4fd101027ca2d1599c2960c8e002245efd992805c41be9c439734c073dd 2012-10-29 05:53:20 ....A 35551 Virusshare.00018/HEUR-Trojan.Script.Generic-9b08ef4293b16b10faaa58a74d1f9b3b4da247570a1419b4e569528c133ca884 2012-10-29 01:59:16 ....A 42842 Virusshare.00018/HEUR-Trojan.Script.Generic-9b1475f2a11e612b4b450200e772d4547d6f52b6eb1f1615a6441cea484e66af 2012-10-29 16:19:12 ....A 32741 Virusshare.00018/HEUR-Trojan.Script.Generic-9b2a050056dc476e1c4bf783faa2cc25fa56998754870c63f388a731f719d13f 2012-10-29 13:24:16 ....A 10770 Virusshare.00018/HEUR-Trojan.Script.Generic-9b2ff5e43d905c0b40245732646f55f2755f4a9d7419e97c4833e2f9537e5c3d 2012-10-29 15:51:12 ....A 33126 Virusshare.00018/HEUR-Trojan.Script.Generic-9b36ebf32ed3ce126c0fc05cd190ac7572a6a3280ba1b0c7cb2249b93307aa58 2012-10-29 14:51:20 ....A 31254 Virusshare.00018/HEUR-Trojan.Script.Generic-9b371437f60fb97973233c37724e074c22eb63ce650c003e6f1d2b2634c79946 2012-10-29 02:22:14 ....A 74370 Virusshare.00018/HEUR-Trojan.Script.Generic-9b390224e68798c2d58d539efa5eafa09026ff2abf3e493a854058dcb4f47c6d 2012-10-29 09:27:52 ....A 40558 Virusshare.00018/HEUR-Trojan.Script.Generic-9b3e6c51f7b2130ad146e689f144b561a58b78d9b925cc3abf162cbac253431f 2012-10-29 08:17:20 ....A 34308 Virusshare.00018/HEUR-Trojan.Script.Generic-9b410ace28223cd7f93ad4d44ae8360f91b24463543dcc198eed4c66b8ee65a6 2012-10-29 12:12:46 ....A 52084 Virusshare.00018/HEUR-Trojan.Script.Generic-9b4574fd7a215695a42edca6d3b82c25aa23d21fe15681fc35474f9d8d419c2e 2012-10-29 02:28:20 ....A 31503 Virusshare.00018/HEUR-Trojan.Script.Generic-9b83bec5849188af0086b3dbfb78cc4126f8ce56e0b05cbe5594f949fd70e96f 2012-10-29 16:16:50 ....A 37283 Virusshare.00018/HEUR-Trojan.Script.Generic-9b8aaa760ea0cabc800d07b06a4b33040ea72c6903374384e078c40bf22151a2 2012-10-29 15:56:48 ....A 907 Virusshare.00018/HEUR-Trojan.Script.Generic-9b8b6eceb41fb1a364f4664815117d5ce16ed70d39f15792320b190f2b24604c 2012-10-29 02:09:34 ....A 3954 Virusshare.00018/HEUR-Trojan.Script.Generic-9b8cbe168c596a9dfdf875ced3f618cab404d64799c7892862abb95495672a24 2012-10-29 15:17:08 ....A 49456 Virusshare.00018/HEUR-Trojan.Script.Generic-9b98906e5773fd226f3a8fa571718450377bcd1b69e8248c0890b26dafcb82c5 2012-10-29 15:50:50 ....A 39352 Virusshare.00018/HEUR-Trojan.Script.Generic-9ba1d2443b13a3cc729341c96cf1d396e97df4f4ec4e270a5bc9e7e6dfdd1db7 2012-10-29 11:41:52 ....A 33764 Virusshare.00018/HEUR-Trojan.Script.Generic-9ba4140c2217dc7e729083572fa2eeb672b68ff0cfbef0f2b66140a5b42bdb02 2012-10-29 15:40:04 ....A 33137 Virusshare.00018/HEUR-Trojan.Script.Generic-9ba50f06506a366f09be500f80815d30b104ece415399451d4eaf9694f1dfeb1 2012-10-29 10:33:30 ....A 32747 Virusshare.00018/HEUR-Trojan.Script.Generic-9baee2872ce7bde9743f41c2f94ce764fcd3f731da39ad12e98cbcae76a6b025 2012-10-29 15:55:12 ....A 95665 Virusshare.00018/HEUR-Trojan.Script.Generic-9bb1144901d375bbf940f253bd6ad38dcf115007c5ef8a7cf771b66ad6a45414 2012-10-29 02:21:16 ....A 31054 Virusshare.00018/HEUR-Trojan.Script.Generic-9bb95d4f4b1c79981d86c8f0738ec0b78a7588eedf939a73c4b5a3e19429f24e 2012-10-29 15:42:26 ....A 43138 Virusshare.00018/HEUR-Trojan.Script.Generic-9bba6bbf260765bfdcf523c01e997c21d3e505595ff32f24bf47a269769f740e 2012-10-29 11:44:58 ....A 31097 Virusshare.00018/HEUR-Trojan.Script.Generic-9bc02a49817eed58c982b10187ab84050167cc5009473b397ab1142964d1b4c8 2012-10-29 15:55:10 ....A 9767 Virusshare.00018/HEUR-Trojan.Script.Generic-9bc2455531620e2d4de0b73813f049e2c783a7470a7c976c2c6ee57875bfe46a 2012-10-29 02:02:10 ....A 44436 Virusshare.00018/HEUR-Trojan.Script.Generic-9bc3e653e2fe1e08f0e65efed69102df299b706c429c020817c15e36d6200067 2012-10-29 15:25:52 ....A 28720 Virusshare.00018/HEUR-Trojan.Script.Generic-9bc43461400317f2467a767c2075f219c366c43fb4565a00777fc856e519df73 2012-10-29 08:59:30 ....A 33773 Virusshare.00018/HEUR-Trojan.Script.Generic-9bd63ea6e4bef2502947c911a3c1ace2ec32547fa9351ba5f839fc8362b54612 2012-10-29 15:34:26 ....A 33767 Virusshare.00018/HEUR-Trojan.Script.Generic-9bd6cb2dc41bad02606ae039eab361dc64102bc81a2715a9c90e4baff059d4cb 2012-10-29 04:18:38 ....A 40115 Virusshare.00018/HEUR-Trojan.Script.Generic-9bd7f0a707bf60d749158a681991fb437b4bcd0403493f7690d563d54ffa1803 2012-10-29 01:52:40 ....A 44925 Virusshare.00018/HEUR-Trojan.Script.Generic-9bd875e37a66f9524643425bf2fb3edaa8228e1d8a7371a7d227eacfa95307ef 2012-10-29 05:27:38 ....A 32675 Virusshare.00018/HEUR-Trojan.Script.Generic-9bd8ca2fcfc13ceddd7cc479d5895fa5853c79f99f1627f26862012217ea9269 2012-10-29 03:28:36 ....A 10205 Virusshare.00018/HEUR-Trojan.Script.Generic-9be0abd4950b2e33e84427e1f82a8c14665c1de30371dbe5c958778737b47735 2012-10-29 11:07:00 ....A 109609 Virusshare.00018/HEUR-Trojan.Script.Generic-9bef24e3deea99e89bb1198b61e269f9234b80c87063b63a1a06e7868dc3b66f 2012-10-29 15:54:30 ....A 40606 Virusshare.00018/HEUR-Trojan.Script.Generic-9bf01e32754fbabc815d6b325ec71903077f4f28fc4cba5d1268cb9670f74a74 2012-10-29 07:58:16 ....A 54647 Virusshare.00018/HEUR-Trojan.Script.Generic-9bf1aa6d8ae2e91f558d1b5aba050c4a0c782c0ae097cfacba659d1dd35f1093 2012-10-29 15:29:22 ....A 8713 Virusshare.00018/HEUR-Trojan.Script.Generic-9bf7564d5d11237d358754086389900b0ca8fd90b17bb96b35a8376b68b172fa 2012-10-29 15:48:26 ....A 43171 Virusshare.00018/HEUR-Trojan.Script.Generic-9c01e3c660dd335553745c4602ddbda2a2fe4cd0ebd931cb18e7d1d76d2e6806 2012-10-29 16:16:04 ....A 31383 Virusshare.00018/HEUR-Trojan.Script.Generic-9c0766765bf4bd62b033f8dbba0928c6655a09b4ad3b97753f5fbf3a333f9635 2012-10-29 02:22:42 ....A 31169 Virusshare.00018/HEUR-Trojan.Script.Generic-9c0b1ca1178b788e9d2da0c90434b011626414896af4628715dcbaa63dcc51aa 2012-10-29 01:44:12 ....A 41762 Virusshare.00018/HEUR-Trojan.Script.Generic-9c242715135b569e1e47841c55ac2f1bbb0a8fdb2feb1395c1b2826175213225 2012-10-29 10:52:52 ....A 49137 Virusshare.00018/HEUR-Trojan.Script.Generic-9c2987b3a43a6ded85e7b2e382f029b484a2a9d1d09c0ae9edec5a111baf6e5b 2012-10-29 05:11:46 ....A 31032 Virusshare.00018/HEUR-Trojan.Script.Generic-9c2cbe495daac2454825215bf0535dbda7c6f387d8071f801416586f0243f194 2012-10-29 15:29:00 ....A 109532 Virusshare.00018/HEUR-Trojan.Script.Generic-9c36b862800c5e0628bec946bf6b23a9eeace7ae64c09ae9d547ac06c7dbe85e 2012-10-29 16:12:12 ....A 48890 Virusshare.00018/HEUR-Trojan.Script.Generic-9c379cbcaae151b4781522649d245bbfaaf3f75d73ba0e3d164f6496458bc9f1 2012-10-29 15:54:52 ....A 55687 Virusshare.00018/HEUR-Trojan.Script.Generic-9c3c5d6701f552749852fe3d89fdcd5600c8691a0c8f341b37db9569d692da6c 2012-10-29 15:50:04 ....A 33775 Virusshare.00018/HEUR-Trojan.Script.Generic-9c4aa4c92db7ecfd288bfad47dead853d35cb3c78488f4d128cf55c6a0abb394 2012-10-29 15:31:56 ....A 33752 Virusshare.00018/HEUR-Trojan.Script.Generic-9c551ab2c870931baaf1f57735ce7af656e3dbd651d0b8a140b616e7144aad48 2012-10-29 05:21:42 ....A 91394 Virusshare.00018/HEUR-Trojan.Script.Generic-9c55b769e2e934bec00a05d127c523e1800b98027ba5d5cd1b07b9c75fe25019 2012-10-29 12:54:04 ....A 33371 Virusshare.00018/HEUR-Trojan.Script.Generic-9c5ac2653e5698d849a0969d3f285d3d451aaf73c5efd1bd04bfdf69dd5b7294 2012-10-29 15:29:44 ....A 33885 Virusshare.00018/HEUR-Trojan.Script.Generic-9c5f40daa9c127785cf073a193e22603a8be7b9e4babf69eafbbd5aa6c639d3a 2012-10-29 15:34:18 ....A 43125 Virusshare.00018/HEUR-Trojan.Script.Generic-9c760cde40f92bbba90e7be7197702db492d8fc2939cf9cb2fd265676b8fb887 2012-10-29 05:49:24 ....A 1708 Virusshare.00018/HEUR-Trojan.Script.Generic-9c7ff4db32602545fd510fdb0cf40a9513723e98c794de7f75939d55ed51efc5 2012-10-29 15:54:14 ....A 39339 Virusshare.00018/HEUR-Trojan.Script.Generic-9c92f82ed81ef4ac6e2708ebb7eeed06137d822f1558c680743e78822ac2c18d 2012-10-29 15:58:42 ....A 33155 Virusshare.00018/HEUR-Trojan.Script.Generic-9c938cbcf3dce852ccba946176b65a319f9389b37b375ec595b6a35104bf5cd6 2012-10-29 05:53:36 ....A 35475 Virusshare.00018/HEUR-Trojan.Script.Generic-9c962ccdf815780e0be48981e6d5b4f176d0ebd978710f52097540093fb93abd 2012-10-29 02:00:48 ....A 7838 Virusshare.00018/HEUR-Trojan.Script.Generic-9c97c9b8c5e8baf67794c7ad476c4844c2bb3daa4fadb1af562ae392b2431b2a 2012-10-29 15:12:02 ....A 38382 Virusshare.00018/HEUR-Trojan.Script.Generic-9ca5696968970f3d627a76d81d99159f3213c42bcff38da38e7beefea6886380 2012-10-29 11:05:38 ....A 44089 Virusshare.00018/HEUR-Trojan.Script.Generic-9cb615967efc42a32c0611d4b53842d7b64f550cb905d12ee07f89d28d855df1 2012-10-29 02:32:22 ....A 40227 Virusshare.00018/HEUR-Trojan.Script.Generic-9cb74d0dd168b2f4a0817821bfe3f2c8c712a364940749903f86fd093195ba48 2012-10-29 09:35:30 ....A 40569 Virusshare.00018/HEUR-Trojan.Script.Generic-9cbfb502041646a290ce3d854b93778e600550442186f39780613b764663c976 2012-10-29 13:10:08 ....A 33751 Virusshare.00018/HEUR-Trojan.Script.Generic-9ce6e8c0492817061653c5cdc97f7c6264722424e02d526931efedec39feb845 2012-10-29 16:02:32 ....A 33659 Virusshare.00018/HEUR-Trojan.Script.Generic-9cea19a3a0e20be7faa71a3c60196d9ebb37faa48aaa163e0b34d744dbe57bb3 2012-10-29 15:20:22 ....A 37351 Virusshare.00018/HEUR-Trojan.Script.Generic-9ceaca1dcf51e60988864dc06d7bd8237124224f6b6beb0e854cb2584a2e3877 2012-10-29 05:23:24 ....A 32284 Virusshare.00018/HEUR-Trojan.Script.Generic-9ceae16bf053274fc18f49e73821822c70257a4c366bf50adfa239d29642a8df 2012-10-29 08:38:54 ....A 43140 Virusshare.00018/HEUR-Trojan.Script.Generic-9cec229698b7483a441a168d63d94ed16c2cde1fcd6d5ad4fe39d4879c7b4a49 2012-10-29 16:14:12 ....A 33146 Virusshare.00018/HEUR-Trojan.Script.Generic-9cec3a3cd3e9f708134de50b185ae9af96f145edf0837b972dd72e2b38ec83c6 2012-10-29 03:58:52 ....A 29578 Virusshare.00018/HEUR-Trojan.Script.Generic-9cec985adfe10f84273b0b13c07a7ade77eea04fc74c584912b83be70bcb5546 2012-10-29 02:18:08 ....A 33593 Virusshare.00018/HEUR-Trojan.Script.Generic-9cefa841b99a77abc1ca55a9b46a4ffce9b1b94c2870b2fe6e84b9efcab9989b 2012-10-29 02:31:38 ....A 31103 Virusshare.00018/HEUR-Trojan.Script.Generic-9d021b393183b387b1bf9a0557b8cfb698e5929b6411594715c9efda1a3ba1b1 2012-10-29 16:16:20 ....A 43953 Virusshare.00018/HEUR-Trojan.Script.Generic-9d0782f14c7953cbb66518abae0c908b81c5baf3e3c2f366c0ff1c2840e125c8 2012-10-29 12:42:08 ....A 32608 Virusshare.00018/HEUR-Trojan.Script.Generic-9d0828a90f06f05fc9975d7490e19757a14e2cefe9efe139d4729e093657098e 2012-10-29 08:47:00 ....A 35099 Virusshare.00018/HEUR-Trojan.Script.Generic-9d091094aa536d2434d7776674d2a6c0c923cd5936c3a3595eb9addb8a1ae373 2012-10-29 01:43:00 ....A 40648 Virusshare.00018/HEUR-Trojan.Script.Generic-9d1974addf89092a511b4ace84966271fb7153d4288dfc16c72ef835a6574ac4 2012-10-29 02:27:00 ....A 34893 Virusshare.00018/HEUR-Trojan.Script.Generic-9d1b8f4b956dfacb0db338a6b9df68188475772d5bcc2c4f734907db1aa0b692 2012-10-29 15:22:06 ....A 32546 Virusshare.00018/HEUR-Trojan.Script.Generic-9d23626f9bd1058266c881d2f715386b24f4580d89ec7f0f210e082715c0344e 2012-10-29 02:29:00 ....A 39334 Virusshare.00018/HEUR-Trojan.Script.Generic-9d2d99faacebf8259959f1b031ce1dd24bb96a349af7eb06290f991d70e9cbc0 2012-10-29 15:50:02 ....A 11623 Virusshare.00018/HEUR-Trojan.Script.Generic-9d5344363980224bd0317734d63dfc893407e77b96c811ecf8bdd990d04bebea 2012-10-29 04:33:16 ....A 31300 Virusshare.00018/HEUR-Trojan.Script.Generic-9d608a28a597c8adaff87bbd80b5bd5b839a2f25942d507a8251c1c8550c15db 2012-10-29 15:49:04 ....A 33635 Virusshare.00018/HEUR-Trojan.Script.Generic-9d636f2355f6ed6a1fd47160d1cdbb96255ee4d3dc6b5ea7c44b0d2fe627d86e 2012-10-29 02:36:48 ....A 50403 Virusshare.00018/HEUR-Trojan.Script.Generic-9d6a6cdc228510fcdf8d9fc487223b92341b70525e234f3c65c6ab456f4a0ff5 2012-10-29 15:16:28 ....A 33122 Virusshare.00018/HEUR-Trojan.Script.Generic-9d6b955b00ce18ba57da96239ff728ee1b62a3d915c3d278be0fd3c0e747de62 2012-10-29 15:33:22 ....A 31214 Virusshare.00018/HEUR-Trojan.Script.Generic-9d7377d3e3866342cf1830cea3e855808964a76a70f1ba362fab27f648b13435 2012-10-29 04:50:32 ....A 43262 Virusshare.00018/HEUR-Trojan.Script.Generic-9d75869d31a4b2e2f24bdc2f8e52cc092ba189001b33781563d2851fd28a43a8 2012-10-29 11:59:14 ....A 41903 Virusshare.00018/HEUR-Trojan.Script.Generic-9d77bc92126b487f10183fb5a8c4ce30ceceea2147c6486b99f302f3eda0411b 2012-10-29 04:24:58 ....A 31322 Virusshare.00018/HEUR-Trojan.Script.Generic-9d8a00c6ebccd5aa9210d3c1eadb864190294394e3a3fd66c2311bb542adc053 2012-10-29 15:26:20 ....A 76601 Virusshare.00018/HEUR-Trojan.Script.Generic-9d96d40f03799b77e6dd8effd13a97ade301ebb1d6595715ec07aab33bf10775 2012-10-29 04:27:26 ....A 31094 Virusshare.00018/HEUR-Trojan.Script.Generic-9d9a5c37024774eb2d3309f9eeb64755fcf1c24f43e31a194facce250f7546a4 2012-10-29 15:07:22 ....A 40111 Virusshare.00018/HEUR-Trojan.Script.Generic-9db1ccccfa6d1e820061aa279ceb3e492d3f53c0da3864d2dfc537819758c858 2012-10-29 15:44:32 ....A 31327 Virusshare.00018/HEUR-Trojan.Script.Generic-9db43f713a6e1ba853b5348c2af97671a07d193af08780540c72445141a93a9b 2012-10-29 15:35:44 ....A 22406 Virusshare.00018/HEUR-Trojan.Script.Generic-9dbbf9b2cbbeb14109bffc153d72e901954d50bf0de509c5d555d6464b904fee 2012-10-29 11:51:36 ....A 31680 Virusshare.00018/HEUR-Trojan.Script.Generic-9dbcbd9c402597f41e8207e83ef458673f9fe4fc6ea352479e704b2502e93c1a 2012-10-29 06:59:54 ....A 52088 Virusshare.00018/HEUR-Trojan.Script.Generic-9dbd35d6e924bceff5613e2af4591065122cc02f73817bc1f3aff3652f7552a2 2012-10-29 05:46:34 ....A 46091 Virusshare.00018/HEUR-Trojan.Script.Generic-9dc0b59034ebbf2e3ef09a3855695e4990da51b3673cefdd9221330adf4a9a74 2012-10-29 06:35:08 ....A 41764 Virusshare.00018/HEUR-Trojan.Script.Generic-9dc100de51dc979a042c22d91055fbbb6783f01afeb6064fd3b7b21b859eb2c5 2012-10-29 06:02:12 ....A 56613 Virusshare.00018/HEUR-Trojan.Script.Generic-9dc1d1471c8f3b730f6138f5103a2811741807a9cd987d901448427d2d4076ab 2012-10-29 16:13:12 ....A 39416 Virusshare.00018/HEUR-Trojan.Script.Generic-9dc9143078ccfd29afbc997aa6558760e0f75b3f464f5eb5b5af89cdd520a513 2012-10-29 16:08:38 ....A 40127 Virusshare.00018/HEUR-Trojan.Script.Generic-9dc97930c115aa0daba6d0af5f556d98e21a7a73dd34538e221fe9efb00e9dd3 2012-10-29 15:25:34 ....A 40603 Virusshare.00018/HEUR-Trojan.Script.Generic-9dd104e5bcb87f9104c593502a65e0a01ab77dd6e334ad11c64933d88cd0a74b 2012-10-29 02:32:50 ....A 34937 Virusshare.00018/HEUR-Trojan.Script.Generic-9dd593124a5c2875b4d46067daecb302852a87d3fbcab40a63a51e61da48bd9a 2012-10-29 02:35:52 ....A 32602 Virusshare.00018/HEUR-Trojan.Script.Generic-9dd9e730d77a7dbcb0a8ab691c90b7507e811b99e9f988580a59ec2a21c044af 2012-10-29 02:32:06 ....A 39261 Virusshare.00018/HEUR-Trojan.Script.Generic-9ddfd6ff5a62cfee98c8b66e708b5ac7c5fcaa79be3f3bbc72a167a3c2eed743 2012-10-29 02:45:10 ....A 41727 Virusshare.00018/HEUR-Trojan.Script.Generic-9de446daf7a380cb1265492a021facde18e632d5e10a0a2ac48fc314e99fdd5d 2012-10-29 02:36:32 ....A 110478 Virusshare.00018/HEUR-Trojan.Script.Generic-9de5102000b5efd661c757fcbd322c4c57ccc573574cab551409c1571a058462 2012-10-29 16:09:08 ....A 32529 Virusshare.00018/HEUR-Trojan.Script.Generic-9dee21dc338a9785979cd8319ccb25a029cfac674cc527b6f4c22edd76b5163a 2012-10-29 02:30:02 ....A 40674 Virusshare.00018/HEUR-Trojan.Script.Generic-9e179d1889ff15943b88cb5e3d50d4b17231d90e4472d94594bdd1be852f4277 2012-10-29 12:01:58 ....A 32659 Virusshare.00018/HEUR-Trojan.Script.Generic-9e18a650f027330f072d27e689dd78d9902e1cef42e3a5ecb78d32967a7eae36 2012-10-29 02:33:48 ....A 37408 Virusshare.00018/HEUR-Trojan.Script.Generic-9e2ee849a425bcaf6c6634aba11b6cf88ee5fb9c592b4e7c754c2604e5ffd010 2012-10-29 15:32:22 ....A 32574 Virusshare.00018/HEUR-Trojan.Script.Generic-9e3fc5f20556ec13f7b30676a995042c37d2ed70d6336db80a35be12df23c0cf 2012-10-29 02:38:12 ....A 39328 Virusshare.00018/HEUR-Trojan.Script.Generic-9e44d384fb35579d3d3196e5f3730aeb1618a8064a26aa472ee7e3470b2de3c9 2012-10-29 05:02:22 ....A 39384 Virusshare.00018/HEUR-Trojan.Script.Generic-9e45856e56a1c8d69de2ebd3c0aa039a4741cfe0aa60e236d5449fead0624629 2012-10-29 08:16:42 ....A 10893 Virusshare.00018/HEUR-Trojan.Script.Generic-9e481b0693b41848b53cb528c388cd83be628ee2bbb25f73054ef3e91d7ca04b 2012-10-29 15:54:08 ....A 31058 Virusshare.00018/HEUR-Trojan.Script.Generic-9e4dad8e73b9713bc868c8a327905f2e38e5c028a9affbfd4c53162c9af7501e 2012-10-29 02:17:06 ....A 77236 Virusshare.00018/HEUR-Trojan.Script.Generic-9e66e8afac07d551d1bb94c21fb67a563aa8cac92dafa09c06bfa840ab9293ed 2012-10-29 16:23:24 ....A 31081 Virusshare.00018/HEUR-Trojan.Script.Generic-9e6b1236c8612d5b8d7e15de6007c1af37cd83b1a91961bc0fcc26bde9450ab8 2012-10-29 01:48:38 ....A 41780 Virusshare.00018/HEUR-Trojan.Script.Generic-9e6cd8c926adf12020bf22fe97e0daf2c589c034cbc6df27956e0434df66f81b 2012-10-29 02:25:38 ....A 36477 Virusshare.00018/HEUR-Trojan.Script.Generic-9e7815c4b53ba2e5fd219f021a072c40b356ae15dbd48e75a91a4eb1b4a4f181 2012-10-29 06:05:18 ....A 39412 Virusshare.00018/HEUR-Trojan.Script.Generic-9e7afdbda6c5f5092987d66f173dd3ad3107b92a2b73e6175d58eb97d16a85a5 2012-10-29 16:01:48 ....A 39509 Virusshare.00018/HEUR-Trojan.Script.Generic-9e7cf3653626dd83e433fa8e7f527c1e0c90eb8b82d3ae237774bc954e256b79 2012-10-29 07:47:32 ....A 72441 Virusshare.00018/HEUR-Trojan.Script.Generic-9e7ed0991d7f66b019b433045d601cd99d511f480b15f47d488b77b1ba7f381a 2012-10-29 01:59:42 ....A 39262 Virusshare.00018/HEUR-Trojan.Script.Generic-9e81c72286b0d5108afaaeb72cf16cba57729088c658ba57f24c51f2fe9f2b90 2012-10-29 15:21:18 ....A 33326 Virusshare.00018/HEUR-Trojan.Script.Generic-9e8b27ea605ba92bcf6fe323315c21ee1c988e2b960c1574eb3697c70e57fc64 2012-10-29 04:42:10 ....A 19483 Virusshare.00018/HEUR-Trojan.Script.Generic-9e8f230120e2a3cb3c9f194189837b4adf7fccde4988a4c355958c9e18242236 2012-10-29 10:00:42 ....A 36225 Virusshare.00018/HEUR-Trojan.Script.Generic-9e90bb915808d841640bb4d6fb3fdd4e83cfd8b01ca83172ad6120ec24c16d4e 2012-10-29 09:32:16 ....A 40292 Virusshare.00018/HEUR-Trojan.Script.Generic-9e913f8c106b7437f5407003cc27eab23f23bbf7b2a4daae90f7e61543d9738a 2012-10-29 11:37:18 ....A 126509 Virusshare.00018/HEUR-Trojan.Script.Generic-9e985bd9fa34672a631461daaaf62c3de247954b0098597cf95930a92fee5f1f 2012-10-29 07:50:30 ....A 40621 Virusshare.00018/HEUR-Trojan.Script.Generic-9e98bca0d60c2197692aa7aa7bc749e097ff81473321dafcb9d6ee76e444b3a5 2012-10-29 16:12:28 ....A 34776 Virusshare.00018/HEUR-Trojan.Script.Generic-9ea06a5a16b8b2577d0676aa9c9c5ea2197505510644674dfd6c926466b89b66 2012-10-29 02:50:22 ....A 32454 Virusshare.00018/HEUR-Trojan.Script.Generic-9ea9ffca84a2ed85bbfcb21289a833ad31ccc7d817007ff88f81dcedd195fbd7 2012-10-29 02:03:34 ....A 44965 Virusshare.00018/HEUR-Trojan.Script.Generic-9ebca444258ab71d69a1b8aea0acca5ad26a0569a0a073ce8eaa9720ccf57742 2012-10-29 11:40:52 ....A 43776 Virusshare.00018/HEUR-Trojan.Script.Generic-9ebfc6ef5bc6bbe51436789af6230560378e708f3e4eaea34a11336b8f5799d0 2012-10-29 10:06:08 ....A 34692 Virusshare.00018/HEUR-Trojan.Script.Generic-9ed473347a7f11d3d66d7d2d52d5cf6939880d43bac6ec65a0894d14dd41734a 2012-10-29 07:13:14 ....A 39540 Virusshare.00018/HEUR-Trojan.Script.Generic-9eda3c3db34dd009081a3e5830609e4451b73fd934e3e9d16b6c00f5735d4c08 2012-10-29 04:12:54 ....A 31120 Virusshare.00018/HEUR-Trojan.Script.Generic-9eddc4376d30bff64b632fdc8b0a23d05e49110730c78e624799e84885bbbf4c 2012-10-29 01:52:06 ....A 44548 Virusshare.00018/HEUR-Trojan.Script.Generic-9ee8ed4bee5e6e6644b104db6896c3447c96f64aa82a6759b6061cda22da18f5 2012-10-29 04:52:00 ....A 33728 Virusshare.00018/HEUR-Trojan.Script.Generic-9eeb53d2afb46baa9f253067d7c5280502365630e846e9dad180aba890afcf7f 2012-10-29 04:10:36 ....A 33339 Virusshare.00018/HEUR-Trojan.Script.Generic-9ef1fb646366bb0d6ba70aa3b6d7832d8fee4abf4df2dd5f86efc5213ec61f77 2012-10-29 01:36:24 ....A 35504 Virusshare.00018/HEUR-Trojan.Script.Generic-9ef6ff35d5c8a902fd7656b579b44893060826bd53cf29875b04aa737096fe04 2012-10-29 02:28:36 ....A 44099 Virusshare.00018/HEUR-Trojan.Script.Generic-9efedd70c82e785290e31c87434abe50689434c039386da1719b29cfbd7a052c 2012-10-29 07:07:52 ....A 32422 Virusshare.00018/HEUR-Trojan.Script.Generic-9f050c9df4d0577bd7d524c6b9e9e30ac9cc48b346464c0604274a0984b34657 2012-10-29 02:14:26 ....A 38401 Virusshare.00018/HEUR-Trojan.Script.Generic-9f0a2389db21059c957ae99aa0c5e75140855873ce357967d67bea8ce71bcc0d 2012-10-29 04:43:38 ....A 31044 Virusshare.00018/HEUR-Trojan.Script.Generic-9f0e7ecf4df10ee90a26813aeb76b79f172a7d9f628086f37138e031d956b5d5 2012-10-29 06:10:24 ....A 36971 Virusshare.00018/HEUR-Trojan.Script.Generic-9f19577e77d6db8f2d8511b2310fe01dbaf6bb137fa5a0a59e33a08743de0b52 2012-10-29 09:30:20 ....A 48955 Virusshare.00018/HEUR-Trojan.Script.Generic-9f1a3dd845d7e70e3c32c2a7bf72ac61a2654f7978738c288ff12fceee70b816 2012-10-29 15:29:38 ....A 32165 Virusshare.00018/HEUR-Trojan.Script.Generic-9f1a49faf17c901e58b9d6d798c3ddf796a28b6cc2ba538ca054412efbbe35bb 2012-10-29 15:41:52 ....A 41787 Virusshare.00018/HEUR-Trojan.Script.Generic-9f1a9023c73c15d567c52209465af56faabccc7edb72dc40e0d37a539a5e52a4 2012-10-29 04:07:18 ....A 40136 Virusshare.00018/HEUR-Trojan.Script.Generic-9f1c0712f7cf2435850febba842eafe199eaa002836a5d18f39bd263efe6094a 2012-10-29 16:05:02 ....A 39309 Virusshare.00018/HEUR-Trojan.Script.Generic-9f1cadc8fcee28f12f63021a19c821e52e3a6a8ccaa756331858e96eac2c86db 2012-10-29 15:31:26 ....A 31469 Virusshare.00018/HEUR-Trojan.Script.Generic-9f23fe4a4d8bb7723964d430874d6282798d8360c51a4b23dc64b44a4d634c1d 2012-10-29 06:14:10 ....A 163668 Virusshare.00018/HEUR-Trojan.Script.Generic-9f251497b0a36ff935c232a28c59b28185fb6f221ef1b753cb1ef6083a9d726a 2012-10-29 02:29:16 ....A 35329 Virusshare.00018/HEUR-Trojan.Script.Generic-9f263f409e38500c0d133a3940185041eb4ad2c0ee066dcbc0b7401d360d8857 2012-10-29 15:49:26 ....A 31227 Virusshare.00018/HEUR-Trojan.Script.Generic-9f282fa91cc693c4a9bb9ff80441cefe6ee01b7131783830842c5a0f2d563afb 2012-10-29 05:35:16 ....A 57042 Virusshare.00018/HEUR-Trojan.Script.Generic-9f3488a6bf7b9adf4d3b586a3ee58e05707af67c99d543bbe85c0db7a0d03f17 2012-10-29 01:59:26 ....A 35776 Virusshare.00018/HEUR-Trojan.Script.Generic-9f3cd46a5aa0115c34578864becfcf3941ba9b54b25fcdf4d57e1bdaacbf17a6 2012-10-29 14:43:16 ....A 43788 Virusshare.00018/HEUR-Trojan.Script.Generic-9f3fcfa491bb77697d65045be0b10509e6af8e1283ea872471b2cc986db46029 2012-10-29 15:28:46 ....A 33869 Virusshare.00018/HEUR-Trojan.Script.Generic-9f43c3ded722f178b19ea81e2fe705af98b6c729a9b4136b89b5d9fa937d67bf 2012-10-29 16:24:08 ....A 109487 Virusshare.00018/HEUR-Trojan.Script.Generic-9f47d6f4fcac2c1a16666b61b774757625a25c81a7de0e67ccfa1d67d491f143 2012-10-29 09:07:42 ....A 7490 Virusshare.00018/HEUR-Trojan.Script.Generic-9f4e70484539e714b8e0d8072af3a46328be25ae5d17f5e707ac0e0fccf7879d 2012-10-29 02:29:12 ....A 32409 Virusshare.00018/HEUR-Trojan.Script.Generic-9f5b5d3b21279cc256d8b8709c0848caf45af57f285cb6a52ab71772e1b7e961 2012-10-29 15:38:30 ....A 30960 Virusshare.00018/HEUR-Trojan.Script.Generic-9f5c2ac14877a9192d982974c956d6be426675eac6ce7036ab7803250405713b 2012-10-29 10:29:54 ....A 31035 Virusshare.00018/HEUR-Trojan.Script.Generic-9f606a269f493da6d52c97a31a13ac1876962b8f0b8f76db450a76aeea189e9d 2012-10-29 08:30:06 ....A 39853 Virusshare.00018/HEUR-Trojan.Script.Generic-9f6298c1f25db299b16ce7b60745b531f04ba6d0b7b9017d93ba6b3fe850d08f 2012-10-29 07:59:04 ....A 32727 Virusshare.00018/HEUR-Trojan.Script.Generic-9f657c8e8877104a8a5875fb826915f89488e877157883ac6575e85be41e2ab8 2012-10-29 16:14:04 ....A 39355 Virusshare.00018/HEUR-Trojan.Script.Generic-9f6a61a2e7a1cfb51bac1e816c38f53a0b469fee199e30c2df0c78bc3d7642de 2012-10-29 15:09:48 ....A 39258 Virusshare.00018/HEUR-Trojan.Script.Generic-9f6b39789fbee8a1d6d5c5c2cd0514faef7bbd5fa38b47f40792b568ac63bda1 2012-10-29 07:07:36 ....A 31050 Virusshare.00018/HEUR-Trojan.Script.Generic-9f6f4dd81128e8d3616ddc9bd732c72880b54053a1541cb23de3cebc5b36ce57 2012-10-29 02:46:16 ....A 33104 Virusshare.00018/HEUR-Trojan.Script.Generic-9f72ae4d2216455bbc65c9f0385b03af81e331f54586ffa0f75eab8a7bf388a4 2012-10-29 15:43:12 ....A 37385 Virusshare.00018/HEUR-Trojan.Script.Generic-9f74d8b7e8e068c9caeb528274475efbd50e855fe589159344ce940829e48736 2012-10-29 06:40:56 ....A 31177 Virusshare.00018/HEUR-Trojan.Script.Generic-9f7a5d5e9dd565a7f6ab200a032c05317d2d89f2a0e42967f5331acd73736deb 2012-10-29 01:46:56 ....A 32513 Virusshare.00018/HEUR-Trojan.Script.Generic-9f841f7291befa8f586ff6de63cff5d604b3758c7f87165ece4c1c9e67dd2eef 2012-10-29 04:38:12 ....A 39318 Virusshare.00018/HEUR-Trojan.Script.Generic-9f86863522384c1707befb3db05341301c98d56abdd30a2d7f02693f3570e528 2012-10-29 06:34:16 ....A 6743 Virusshare.00018/HEUR-Trojan.Script.Generic-9f8810f6fb9e9f0c900330c11ed3f4a9748f25e2af1696daa992df1b7b0a4fa2 2012-10-29 03:16:26 ....A 32517 Virusshare.00018/HEUR-Trojan.Script.Generic-9fc6fe362aa26c033db606f23fd398e45a10e6bacf87de045b2fdec6990ab212 2012-10-29 15:25:56 ....A 33567 Virusshare.00018/HEUR-Trojan.Script.Generic-9fcfcf5ca0088d918410db9d79a26eccaf6e72d80ef5c6d61e737128d839804f 2012-10-29 06:56:10 ....A 33308 Virusshare.00018/HEUR-Trojan.Script.Generic-9fd94c7eed2494cc52a9032fbe537e0ad94b0b8d5066e80bb537d12c7ab47937 2012-10-29 15:25:10 ....A 40540 Virusshare.00018/HEUR-Trojan.Script.Generic-9fe08af28d4618700cab57f586c4276ef803bca90def3790977067e61932054a 2012-10-29 02:35:28 ....A 48988 Virusshare.00018/HEUR-Trojan.Script.Generic-9fe58dc3b23aca2072afde103217eb84d8b69863f772066526985df78429809b 2012-10-29 15:11:34 ....A 33729 Virusshare.00018/HEUR-Trojan.Script.Generic-9fe91a49c6536b84035ae7371602ae032d067509f0222583ec2879871a68018b 2012-10-29 02:48:42 ....A 44473 Virusshare.00018/HEUR-Trojan.Script.Generic-9fed9faa038bea22b31464efcc47f82c382dd362a191c70493b1e6a21c963541 2012-10-29 15:25:54 ....A 47716 Virusshare.00018/HEUR-Trojan.Script.Generic-9fedd61a919ab7663b72834360d64ff4226a8833d3ffafb03dd07a5e070acfb5 2012-10-29 04:17:02 ....A 33794 Virusshare.00018/HEUR-Trojan.Script.Generic-9fef686504107b95a31ad403e501b83697a1add6d3a91afc90bd56669a5c277e 2012-10-29 15:24:18 ....A 156878 Virusshare.00018/HEUR-Trojan.Script.Generic-9ff144911805e9c26e547252e8aaff22431dc01178aab6ad8ecce49ad50d4e7e 2012-10-29 02:18:20 ....A 41914 Virusshare.00018/HEUR-Trojan.Script.Generic-9ff1add37b50fbf3f2ff555b9e745e997b0cb05dc52f947e597616bd55cb935e 2012-10-29 15:47:12 ....A 31252 Virusshare.00018/HEUR-Trojan.Script.Generic-9ffaa29a6195dbd5f316fb3612057de72b309549978ae196c25f6a740ef9abd6 2012-10-29 13:27:36 ....A 34751 Virusshare.00018/HEUR-Trojan.Script.Generic-a009007847cff19806a97573e0d732ca6de50900d230ce95884f82164b5ac985 2012-10-29 07:52:04 ....A 28812 Virusshare.00018/HEUR-Trojan.Script.Generic-a00d0de1acf48b7ad39887e469ade4708a1f53cb6320c30ae74187d75ea13575 2012-10-29 01:46:20 ....A 43139 Virusshare.00018/HEUR-Trojan.Script.Generic-a00e64ba52ae765e5ac1ae54bb5d6866fa68e06ccff7f08baa13dbd8d8934287 2012-10-29 06:00:06 ....A 41907 Virusshare.00018/HEUR-Trojan.Script.Generic-a01605d2b033d554796f07845da0db06043b5a2a98c89f382b66795bf5774f0e 2012-10-29 07:20:30 ....A 33345 Virusshare.00018/HEUR-Trojan.Script.Generic-a01a19596ede81aded20ba4cfb96e5845cbfaf8c04e65be6bd9148dea78b9092 2012-10-29 02:27:42 ....A 31109 Virusshare.00018/HEUR-Trojan.Script.Generic-a01a2eac4042284f422ff9765ea443394f47aecd2cc1e25ddb4732ae000ebdd5 2012-10-29 07:26:36 ....A 33617 Virusshare.00018/HEUR-Trojan.Script.Generic-a01d740f73e60137af1a352e0c6f5da0f54570e8649f3ff6074704cdb4a57aff 2012-10-29 02:34:52 ....A 37402 Virusshare.00018/HEUR-Trojan.Script.Generic-a0310f9a79255717009f0812e9b8def60ca81fb65c754573d95915a39d9882a0 2012-10-29 15:34:32 ....A 32438 Virusshare.00018/HEUR-Trojan.Script.Generic-a041e616f172911a219db8024c5b1a7781911fd17c5a9043261935dc10721b38 2012-10-29 15:11:56 ....A 50893 Virusshare.00018/HEUR-Trojan.Script.Generic-a0477da3a9159d567c62f8b47dc16e735897436d0875bbf7e9cb5725750c4adc 2012-10-29 15:29:18 ....A 103413 Virusshare.00018/HEUR-Trojan.Script.Generic-a04bf2ce0624471b94302618c37708d366abbf78325834a51a54096641b465ba 2012-10-29 02:22:22 ....A 49115 Virusshare.00018/HEUR-Trojan.Script.Generic-a04bfe9f60c46718c8e218fe5cf5ad328cee2cbc3326803267003f803fe95e7b 2012-10-29 05:10:50 ....A 163044 Virusshare.00018/HEUR-Trojan.Script.Generic-a0642c503b94c10960a8f4cfb8a5366eae3cd41667f2c03fcff2846f2b35a7f1 2012-10-29 04:11:26 ....A 38538 Virusshare.00018/HEUR-Trojan.Script.Generic-a06a0364226f754020a053296241c15f8d86a838d65090467e83c96985b7a844 2012-10-29 09:06:02 ....A 36484 Virusshare.00018/HEUR-Trojan.Script.Generic-a0724243bd14bf39a5df250e5e62281f736a17463e572d4a131444a437bec420 2012-10-29 04:55:04 ....A 39332 Virusshare.00018/HEUR-Trojan.Script.Generic-a075c7dab7058bbee94a736eb4a053b02619a29cb7ce9b9a63ca7d8e1cb9e362 2012-10-29 01:37:24 ....A 39438 Virusshare.00018/HEUR-Trojan.Script.Generic-a0770220556271f7d89ad014536313ac9674b9ad6c3e8c8de4b5e8fe1dfa2416 2012-10-29 16:19:26 ....A 46276 Virusshare.00018/HEUR-Trojan.Script.Generic-a0824f9fb249a97b809c2100de317923d01c64efa7329020a66301fb3c091b62 2012-10-29 13:57:28 ....A 32450 Virusshare.00018/HEUR-Trojan.Script.Generic-a083f01a15ffeaa40b146d90aa7f3d119ffd3228c754f0e7ae03ca576d011fba 2012-10-29 15:29:58 ....A 31088 Virusshare.00018/HEUR-Trojan.Script.Generic-a08aae009ba842c1b82823a2c00b2d741fd03176ae8bb8d96ca24000b65f35a3 2012-10-29 15:34:02 ....A 30289 Virusshare.00018/HEUR-Trojan.Script.Generic-a08e847f892717de98909fd849bfb7d839610f61a9695426c8d8b2c173998fa7 2012-10-29 09:08:20 ....A 43942 Virusshare.00018/HEUR-Trojan.Script.Generic-a09154d13954be36525cc8b1040a6ed7289d514e63430a8fc3552df2cc652d6d 2012-10-29 12:11:28 ....A 32330 Virusshare.00018/HEUR-Trojan.Script.Generic-a096c460a9941fe621d50c14552176ed1fd0c2aa2b0e18a6e8961a1fbe7cfb21 2012-10-29 03:22:22 ....A 50178 Virusshare.00018/HEUR-Trojan.Script.Generic-a09b5690468402f385ecbc36c8b3044a13695de852534bfcedf3dbcabcc06c80 2012-10-29 04:10:26 ....A 7608 Virusshare.00018/HEUR-Trojan.Script.Generic-a0a8382aed2779899488daa75fb48ce6f47edbbd859d4a234cb23dfe9a8b4af7 2012-10-29 09:38:28 ....A 40623 Virusshare.00018/HEUR-Trojan.Script.Generic-a0ab0c941fafd804ae734f0beeb1c27bf9f612a134118f50a8e7ab91fdf342f4 2012-10-29 15:38:16 ....A 39411 Virusshare.00018/HEUR-Trojan.Script.Generic-a0ac59318590baba5372ebc0ae51df2202e309be5bf7b083cc3d157581f46264 2012-10-29 05:42:36 ....A 49065 Virusshare.00018/HEUR-Trojan.Script.Generic-a0b5f21d37cdc332c27399563edab96398aabe83d99da75bfc080f17e0cfd4fb 2012-10-29 15:41:38 ....A 33916 Virusshare.00018/HEUR-Trojan.Script.Generic-a0c679574b9683149bdc0f8cceb3fb48a3adf7f8865d3226161ccc6a34e660bc 2012-10-29 04:29:22 ....A 31127 Virusshare.00018/HEUR-Trojan.Script.Generic-a0c87c7f012fb05de9ddc40e16ec84c647cbdfb9d79076c8c6836e13141e04ba 2012-10-29 01:47:56 ....A 31233 Virusshare.00018/HEUR-Trojan.Script.Generic-a0d532a51c0d6fd4ca4c7bb69e81a226bf17fefea5d09f38442326b63e1d3e2c 2012-10-29 15:57:36 ....A 39305 Virusshare.00018/HEUR-Trojan.Script.Generic-a0df3e593cd0c3c5bbd7d76245b40067c4f2dc4786f0d74a2ca6e429e26f13d7 2012-10-29 15:26:40 ....A 9095 Virusshare.00018/HEUR-Trojan.Script.Generic-a0ee4256d31325a98d0c4f6aaa24a96b6a520c4f4271083e8790400b32fe001a 2012-10-29 03:26:34 ....A 87273 Virusshare.00018/HEUR-Trojan.Script.Generic-a0f2b4041c58046a20601eb57bc022197f98d9662faf8f672cc63bb74dfbc55a 2012-10-29 15:58:04 ....A 32365 Virusshare.00018/HEUR-Trojan.Script.Generic-a103e96e7cc4baaa83953e90a13dc4390d9bde58c23371212f88ce65fc37295b 2012-10-29 07:41:46 ....A 34899 Virusshare.00018/HEUR-Trojan.Script.Generic-a10679cdb6c1cffc55670c89ea315c2c501f9c00dd0eefe53e2a42d4f73b542c 2012-10-29 15:18:06 ....A 38858 Virusshare.00018/HEUR-Trojan.Script.Generic-a10a88b45d2785c47958287bd3cf5eacdc4096d64a6e4eef39621c827eb57133 2012-10-29 13:05:36 ....A 39301 Virusshare.00018/HEUR-Trojan.Script.Generic-a10fd4a68c3d83b07e46b7664556fcccdf8a777f04c72f57728b39c983cc5468 2012-10-29 15:32:00 ....A 38583 Virusshare.00018/HEUR-Trojan.Script.Generic-a11efcf3d33a2bbf4e18fcda164fd2e8dbc89a4c8c02ab8f7400031a59147319 2012-10-29 05:23:44 ....A 35098 Virusshare.00018/HEUR-Trojan.Script.Generic-a12a257fd696c3f63420e2d74e8ee32f7f151f80d8096ee7f52490e1bfcc3785 2012-10-29 16:24:52 ....A 32727 Virusshare.00018/HEUR-Trojan.Script.Generic-a12c131f089b65d0a56352dc6f4e7b9131c92c0254829aed3eefa69a3e5babbc 2012-10-29 10:05:44 ....A 4697 Virusshare.00018/HEUR-Trojan.Script.Generic-a1401737aac984ab03686a46699894a5e7fb1d5fd5dd1c87a50e6df652c1ce15 2012-10-29 15:29:18 ....A 87211 Virusshare.00018/HEUR-Trojan.Script.Generic-a14215861449681920aed27c83b572d609fc2da9f8fcdf5f53680987d8a96e6c 2012-10-29 15:21:28 ....A 41852 Virusshare.00018/HEUR-Trojan.Script.Generic-a142598d34618b8268cbfcd19bc120eb29b0704d64acce1780ca9661457f3590 2012-10-29 15:48:08 ....A 23726 Virusshare.00018/HEUR-Trojan.Script.Generic-a14523d598ed21eecae69e479c4d784d9a4da2e5aeedc1213c706d9dd6c1fd8b 2012-10-29 06:25:44 ....A 39402 Virusshare.00018/HEUR-Trojan.Script.Generic-a1482d9536d2442e1677837208feaf86d50b39ab1986d4b30e02744e3362bfe1 2012-10-29 05:24:14 ....A 31071 Virusshare.00018/HEUR-Trojan.Script.Generic-a14df92cf4e5ccb3f0f8f11d80ee38ea35c4a451e0b164d84f8da1a720fc782f 2012-10-29 11:48:10 ....A 31210 Virusshare.00018/HEUR-Trojan.Script.Generic-a15dfe0dd87aa5820eda311f5446ae7377941e8661081d69419c9d3697d5757e 2012-10-29 11:43:04 ....A 34421 Virusshare.00018/HEUR-Trojan.Script.Generic-a176cc13e3c578e1ddd4fd677aa9b9e0c2bec258ec206d48e76cacd7334dc827 2012-10-29 10:05:50 ....A 42818 Virusshare.00018/HEUR-Trojan.Script.Generic-a185d496397ab6f7985da177a8d957d240466b1315ee85bcb2ccc87b1d1195f4 2012-10-29 16:19:32 ....A 37784 Virusshare.00018/HEUR-Trojan.Script.Generic-a19bc1ab526642bc0382d03f1581ecb07e9f7b07c46e71a09a9c8fbb192172a9 2012-10-29 15:45:28 ....A 32517 Virusshare.00018/HEUR-Trojan.Script.Generic-a1a0d6cab7582c47a4e5ab07d5bf3c96e08f820ea30022052ea91c70bedb5187 2012-10-29 16:22:42 ....A 42669 Virusshare.00018/HEUR-Trojan.Script.Generic-a1a0fb1be2ec8eea6fa3af1af0b85440fb6bbca7b5c443a2f6c3a4cd9c56ffb9 2012-10-29 15:25:32 ....A 33979 Virusshare.00018/HEUR-Trojan.Script.Generic-a1a2a58109ef5f925fea30c890c021235b991af94e59591b3355a2a4510d361a 2012-10-29 02:12:38 ....A 31157 Virusshare.00018/HEUR-Trojan.Script.Generic-a1a84927fe07221c9647fbb88b8f871181c9e4c11e987946b12ab613ce7caaa2 2012-10-29 15:43:40 ....A 39334 Virusshare.00018/HEUR-Trojan.Script.Generic-a1ab1d72c435d0fd3d040a636c9f57567b1d0be5bbaedb2cb084817bed33654e 2012-10-29 01:37:30 ....A 40684 Virusshare.00018/HEUR-Trojan.Script.Generic-a1b51a8583c1e3464737210b48bb1b2fde9ea29957c2f8cd900d0013defd65fc 2012-10-29 15:24:26 ....A 43531 Virusshare.00018/HEUR-Trojan.Script.Generic-a1b86c37238abf68b756fc4906747bfb8db2815f18ec0b82b879c09c1fbab533 2012-10-29 15:16:06 ....A 103961 Virusshare.00018/HEUR-Trojan.Script.Generic-a1b9301498f93a80de2b55f1fdb4c80f734293d93802eada582598caf26c7110 2012-10-29 04:15:08 ....A 34034 Virusshare.00018/HEUR-Trojan.Script.Generic-a1bb9e837920c81965196b77234fa022766037707e32fff07c60911669e21bab 2012-10-29 03:11:10 ....A 49074 Virusshare.00018/HEUR-Trojan.Script.Generic-a1bbde8fb06203013c9f0188cf22921e277e085f88c62b3392465a20345eee48 2012-10-29 14:20:12 ....A 32499 Virusshare.00018/HEUR-Trojan.Script.Generic-a1c2a229088eb1d7db6e971658374a5840f4ceca211e3f21c3f76dc72a574ab6 2012-10-29 01:53:56 ....A 33508 Virusshare.00018/HEUR-Trojan.Script.Generic-a1c44d63395529304b6045b4d19a7cedee197813ece486bc66c3892b721ad111 2012-10-29 16:10:50 ....A 37419 Virusshare.00018/HEUR-Trojan.Script.Generic-a1c8651474fc305909d15b8531d025b315cb60c1559e619c01214559aa36b519 2012-10-29 10:21:22 ....A 39279 Virusshare.00018/HEUR-Trojan.Script.Generic-a1cac909825635785f76f0a47e5fcfb29e36bf8d91f0bd115020c2b3abba3b56 2012-10-29 15:47:22 ....A 34884 Virusshare.00018/HEUR-Trojan.Script.Generic-a1d1e7ba71d9028102a7b850379fe9b9b9bb6d783543265acaecac2dfefdc236 2012-10-29 01:52:06 ....A 43329 Virusshare.00018/HEUR-Trojan.Script.Generic-a1da3387a0832c7d1e2434161bf9e76791939eb9af91044e634c288887c1702c 2012-10-29 08:25:48 ....A 31178 Virusshare.00018/HEUR-Trojan.Script.Generic-a1dd5b691205a2bfbad2b2d13d9d51d79eb43879b6bdb0bae80e35a00937d4a3 2012-10-29 14:31:50 ....A 38001 Virusshare.00018/HEUR-Trojan.Script.Generic-a1e92fe0059e01486045f91e8f22bfeedeaa705165258d4867e568a234d32b3d 2012-10-29 08:56:50 ....A 10256 Virusshare.00018/HEUR-Trojan.Script.Generic-a1ebf45c800f3eb9a607d53bc1c79e813be197f7b1741903ffcd699298a5296f 2012-10-29 06:51:40 ....A 32425 Virusshare.00018/HEUR-Trojan.Script.Generic-a1f1a1929054e375d619ac2ed8e807039ac8fbff9b57d45b4c52b0a57df2cfdc 2012-10-29 16:12:24 ....A 39371 Virusshare.00018/HEUR-Trojan.Script.Generic-a1f6112de2322fb6460d9755288b3105b3c7da88ffe20fae491235ac73743b16 2012-10-29 08:48:02 ....A 40059 Virusshare.00018/HEUR-Trojan.Script.Generic-a1fb7a3c72eb48a3496c71eaf06a27404367521acf2f63447e0fbe827365dfbc 2012-10-29 02:35:56 ....A 32680 Virusshare.00018/HEUR-Trojan.Script.Generic-a1fbc87ca71c468ae6d4e28fce6b136cc863ef3bd418b0ea1e8259ed8f87be38 2012-10-29 16:14:30 ....A 35946 Virusshare.00018/HEUR-Trojan.Script.Generic-a1fbe125c927d1ba2514fc2ea0c048fb33cb4943441d27e9053776124c9c790a 2012-10-29 03:28:04 ....A 41343 Virusshare.00018/HEUR-Trojan.Script.Generic-a201d322bcb5a21117de843ad96163a30888d05b91da199e38276e0e338b2820 2012-10-29 04:09:56 ....A 2885 Virusshare.00018/HEUR-Trojan.Script.Generic-a2054091b92d1a71ab836918afe9fe928f845a19c0757368aa39e359987f1daa 2012-10-29 09:49:40 ....A 32783 Virusshare.00018/HEUR-Trojan.Script.Generic-a2066ecd8af074c3a852085e704a1083f85dcc19923648ec8ce17e6a1a50377c 2012-10-29 02:24:50 ....A 2629 Virusshare.00018/HEUR-Trojan.Script.Generic-a211a1995ac4b32b8593c449dbe3beb2c463195493831dbe7c211fb7defc568f 2012-10-29 11:07:16 ....A 41695 Virusshare.00018/HEUR-Trojan.Script.Generic-a21442cc9990752c8ba4bb87504e75cce49f91ac8db8fe9be5760d8eb0d3a3aa 2012-10-29 07:42:38 ....A 33545 Virusshare.00018/HEUR-Trojan.Script.Generic-a22d42d084fa6f5ce577a8796c64207cf88213a09fe1b3b8defd9cb02bb3ac52 2012-10-29 04:47:44 ....A 33684 Virusshare.00018/HEUR-Trojan.Script.Generic-a239089f3ecd744387a451a77586decbfc79b182a5e8b8f3b96012b9ebe91c7c 2012-10-29 15:32:54 ....A 40624 Virusshare.00018/HEUR-Trojan.Script.Generic-a239e22565fba3688ae28b0b2dbc8d07cbee13dd91c266977cfb4fc5a0dd5e9d 2012-10-29 16:19:48 ....A 40722 Virusshare.00018/HEUR-Trojan.Script.Generic-a23f47fcfacff0a8ee77628965e8df1ae539306e7b41b5097ae4630faf09553b 2012-10-29 03:12:12 ....A 40550 Virusshare.00018/HEUR-Trojan.Script.Generic-a2472e25dcdae134dd7ad73d4a8c3efa31a9f7b4752c835f216b7e702bf46c88 2012-10-29 16:15:02 ....A 39282 Virusshare.00018/HEUR-Trojan.Script.Generic-a249e4033cfc69bb4a2b22436da0df413f3142080ae24013c99789048bc6b282 2012-10-29 09:18:02 ....A 31380 Virusshare.00018/HEUR-Trojan.Script.Generic-a24aa1aa9b83aa32ee3ba5e88a5e311a90408c63b83527545b9f897d25092aa6 2012-10-29 15:14:18 ....A 33064 Virusshare.00018/HEUR-Trojan.Script.Generic-a24e814d6a59feb71e1b609c9167c589345d47062b984e86ba086bbc5723f50d 2012-10-29 16:11:04 ....A 10762 Virusshare.00018/HEUR-Trojan.Script.Generic-a24fbdb0f44f463168d0fd22bef564a95ca02237a5e89c9eb0781306c760caf1 2012-10-29 15:41:44 ....A 41478 Virusshare.00018/HEUR-Trojan.Script.Generic-a25b98f35dabb08703cecd4ae83f69a963e179ed2d0e25f4d5d6e94c5227536a 2012-10-29 15:57:28 ....A 31080 Virusshare.00018/HEUR-Trojan.Script.Generic-a264c6b69854bd9e2a62fa35de055dd48ab920e2a7cef4158ada0a091df583ac 2012-10-29 01:45:48 ....A 28025 Virusshare.00018/HEUR-Trojan.Script.Generic-a26a4323b59e16021ef23ef3c67e9cbc64ec90cc7103da04138cf7d267e4631e 2012-10-29 02:37:12 ....A 60661 Virusshare.00018/HEUR-Trojan.Script.Generic-a26b0ca8e6b213c99c9b1564e9ae8e680e3f681750e3b265e7d15ba3465f90c6 2012-10-29 16:04:06 ....A 42693 Virusshare.00018/HEUR-Trojan.Script.Generic-a276c619f53a405c5f80b84b9ae72e22377fb21be45046944771644525100382 2012-10-29 02:33:22 ....A 39222 Virusshare.00018/HEUR-Trojan.Script.Generic-a27702174c610190d2a34f5f94ce69b3c5b33763e36788ff57fb7e2f9b495e08 2012-10-29 12:29:14 ....A 32644 Virusshare.00018/HEUR-Trojan.Script.Generic-a27a334df40da0417a86da32a3fb88e059a5399ebadc8ff8e13caf372f1e6263 2012-10-29 15:20:38 ....A 11174 Virusshare.00018/HEUR-Trojan.Script.Generic-a27aabb41f09784b5c7e9a0984854fda040f23fec8a0fb1db45d0992943fbd7a 2012-10-29 15:34:06 ....A 43877 Virusshare.00018/HEUR-Trojan.Script.Generic-a27e18535bdd31345f50d7151ce5cd86e65b62a29eeeb39d37aa0e5a9d1dac65 2012-10-29 03:06:46 ....A 7030 Virusshare.00018/HEUR-Trojan.Script.Generic-a28037289a67ccc8c0ac058b94ebe4315ea0e50066db73e04afdaf017bd3f48c 2012-10-29 05:30:22 ....A 49077 Virusshare.00018/HEUR-Trojan.Script.Generic-a28c65506f714786a8ed0a29f45e39b9ccdb575bb357f0fe779d19033def7c24 2012-10-29 01:36:26 ....A 31958 Virusshare.00018/HEUR-Trojan.Script.Generic-a28f0f5bfb376a4e68a8c2f7206600242298985a15584141b28747bc554750da 2012-10-29 01:58:36 ....A 64292 Virusshare.00018/HEUR-Trojan.Script.Generic-a28ff51584531a88350bdef25f7e7d538d9347682ba8a562eb31ce4a457c5450 2012-10-29 01:35:44 ....A 8321 Virusshare.00018/HEUR-Trojan.Script.Generic-a290b1d1b8aaa9bbe1c5f346c96f052bd550196b365dde700cfd6b69a61739fd 2012-10-29 15:57:12 ....A 34796 Virusshare.00018/HEUR-Trojan.Script.Generic-a2958f69899efc3cb91d904ddcf04963d86ae853228ef48c995cd5fed86b183b 2012-10-29 15:34:04 ....A 120307 Virusshare.00018/HEUR-Trojan.Script.Generic-a2996a1adc5d047631451de6cc1c00eb9614c5e4a0b250b4bfb86a55ca40470b 2012-10-29 02:40:42 ....A 42138 Virusshare.00018/HEUR-Trojan.Script.Generic-a2a0333d969a2464db0d190f74086b881a8a06f9fe1a103cf5de04365cc90185 2012-10-29 16:13:34 ....A 32010 Virusshare.00018/HEUR-Trojan.Script.Generic-a2a78616a09d160c86eafa820f8fbd8fa175c5ae6c36a21b715fda2fb67bc2f4 2012-10-29 05:32:54 ....A 8796 Virusshare.00018/HEUR-Trojan.Script.Generic-a2aa5200f6f364327be859e4faf8767c4afb4b5b06aba6aa6d0bc4db28903a5b 2012-10-29 15:20:58 ....A 31310 Virusshare.00018/HEUR-Trojan.Script.Generic-a2ae10ea974aa389acdbf23cd92b60fd6171dd2519ce4c3957ad717a1b1caf5e 2012-10-29 16:01:40 ....A 31109 Virusshare.00018/HEUR-Trojan.Script.Generic-a2b206412b460184ed682dce753cd98d34dc38591f070af9ba441891fa073900 2012-10-29 04:45:16 ....A 33661 Virusshare.00018/HEUR-Trojan.Script.Generic-a2b2b0913087604bf960527ec1363bd3350ec5c40e31540c6d35d9173f127d24 2012-10-29 16:16:12 ....A 9908 Virusshare.00018/HEUR-Trojan.Script.Generic-a2bd7a2649f93557ec9bcee41ae34ad80eccae06038ea503accb9192629e048f 2012-10-29 06:53:06 ....A 40696 Virusshare.00018/HEUR-Trojan.Script.Generic-a2be4fe362dfa0e9fe1b1c48c9ace56c52aa5638979205232e536df1fbbca9bb 2012-10-29 06:35:46 ....A 32419 Virusshare.00018/HEUR-Trojan.Script.Generic-a2bf12a92ca23643a8bef9c2d171c98ba5538c46c3d0f14e1f53bfe49dc6077b 2012-10-29 07:58:28 ....A 39382 Virusshare.00018/HEUR-Trojan.Script.Generic-a2c3cc2d15e8ee37f9568d4751ec3451e00d940c873238b3a420c5ad6091e297 2012-10-29 01:37:06 ....A 42538 Virusshare.00018/HEUR-Trojan.Script.Generic-a2e155012671cce655ba2bcbc7010d555ad6958321aa91df5113633da63cee72 2012-10-29 02:24:34 ....A 43090 Virusshare.00018/HEUR-Trojan.Script.Generic-a2e20ba1b405b2cfc843664048cadd4d905f9cd7864345a9f37696b444b79e4b 2012-10-29 04:07:54 ....A 39309 Virusshare.00018/HEUR-Trojan.Script.Generic-a2e29fbe1dc88aeb11976adc7696d2e33e15c9f2b74e9074770a728724850109 2012-10-29 15:52:12 ....A 44415 Virusshare.00018/HEUR-Trojan.Script.Generic-a2e7493a935bef14899cb674e655c30d7179abf4ccb636e1cd5a78dbf4a300ec 2012-10-29 05:53:02 ....A 33508 Virusshare.00018/HEUR-Trojan.Script.Generic-a2e9a600a657600ba8b03cc3bbd79b70aa0db7d183732ba9ee8f57a98ea06284 2012-10-29 05:54:58 ....A 41511 Virusshare.00018/HEUR-Trojan.Script.Generic-a2ed09c17530a86305354ef0337a6d0306342bc753343e42ff3e76a9ec8ec393 2012-10-29 02:00:36 ....A 39468 Virusshare.00018/HEUR-Trojan.Script.Generic-a2edf322bdf64d6ee56a83173ccd79b2e08e97410874d998d83f5806541e2236 2012-10-29 01:44:56 ....A 7466 Virusshare.00018/HEUR-Trojan.Script.Generic-a2ee72c9843c1339e0450a0834b70e5ff177ff74377866610ccbabac8ba412e5 2012-10-29 04:08:16 ....A 35168 Virusshare.00018/HEUR-Trojan.Script.Generic-a2f41e27b70ff6abfe7bc73d79d36dcfc8e2fb877f2843941866259c1d59a2b1 2012-10-29 15:47:36 ....A 32456 Virusshare.00018/HEUR-Trojan.Script.Generic-a31144159425ba948062bfcf26400c24e5c076f9a02864b0ce11c62896c478ef 2012-10-29 02:30:20 ....A 49126 Virusshare.00018/HEUR-Trojan.Script.Generic-a3139c50443ed7abfac7065ae98f1b96e163625f1a3522afe3b731bacd5e4ebb 2012-10-29 04:33:10 ....A 4555 Virusshare.00018/HEUR-Trojan.Script.Generic-a3181c7d6b9a35e240e8299222a08d37ea23464e35c2f56fa2a9a390f8b144f9 2012-10-29 02:47:56 ....A 49025 Virusshare.00018/HEUR-Trojan.Script.Generic-a32405f2236fda752168db766647e734ccdd6c37fba4931b702fbdef30925a9c 2012-10-29 15:47:16 ....A 39292 Virusshare.00018/HEUR-Trojan.Script.Generic-a32d40c3bf094a4852fb22c9000cbbef48b93c6c1a23abfad5d58bf4449e3cc5 2012-10-29 05:03:38 ....A 49044 Virusshare.00018/HEUR-Trojan.Script.Generic-a3330d67dc0ec0ee38f4114bd6065de60939c70ac462defeec1ac6a3cf8f5dff 2012-10-29 02:03:30 ....A 43184 Virusshare.00018/HEUR-Trojan.Script.Generic-a334bae5cc89d7103695a263f6634c88b002bf185590e4c6db10804a19af93b3 2012-10-29 16:12:24 ....A 40043 Virusshare.00018/HEUR-Trojan.Script.Generic-a340de9de3bc6882fd72c958cf57136d9368819b9af1fe5410b998fb5358d2d6 2012-10-29 10:39:34 ....A 42743 Virusshare.00018/HEUR-Trojan.Script.Generic-a342816c36ff1da5c87c850635f78b018826aa570ddf5a1b392030758ddde32c 2012-10-29 16:21:26 ....A 41547 Virusshare.00018/HEUR-Trojan.Script.Generic-a34473e7ca5bb68d22d0ef8867d093b324b343ee935aa13bbf5c368d2a39f8bf 2012-10-29 07:21:14 ....A 34421 Virusshare.00018/HEUR-Trojan.Script.Generic-a347cf81727780507c597bf76f50c50620716fdcae65d8b88d2899ebb878118b 2012-10-29 09:39:12 ....A 31142 Virusshare.00018/HEUR-Trojan.Script.Generic-a34bf78677dbbd4e71923e53a96e8af7f5df338cbe27558fd77943a07ca1495a 2012-10-29 06:43:12 ....A 10136 Virusshare.00018/HEUR-Trojan.Script.Generic-a350a116eff770b96a1201a89500b8bacc1684320802fbbcca851fb71c9cd56d 2012-10-29 10:03:36 ....A 40020 Virusshare.00018/HEUR-Trojan.Script.Generic-a350bb2104aaa8282317fb50138fb48a9b880e3b1c2ffb7f366d6542e6c9d697 2012-10-29 05:55:38 ....A 40513 Virusshare.00018/HEUR-Trojan.Script.Generic-a3566aa9a4451a1e70617d86c9a6b601ecd77a7008a21afdd59f24e90adbd4fd 2012-10-29 04:24:16 ....A 31237 Virusshare.00018/HEUR-Trojan.Script.Generic-a36131eae6da79aafc9d617c023a64334307a3da7b531708448a701347c6e608 2012-10-29 06:44:26 ....A 134083 Virusshare.00018/HEUR-Trojan.Script.Generic-a3656f8fc091dc4471ed3f0b9cb3abdd5de082b70b7dedea49cbc16d409ce02f 2012-10-29 06:16:50 ....A 30439 Virusshare.00018/HEUR-Trojan.Script.Generic-a36748f41b438089dff1bfa893d89106bfc14d9d124183f9fa98ae98aacbf4b6 2012-10-29 07:33:56 ....A 42129 Virusshare.00018/HEUR-Trojan.Script.Generic-a382a05b068657e3d8a9542c809f2a5f16643366c95ed9977d6e38c5b1fbc55d 2012-10-29 16:02:42 ....A 58076 Virusshare.00018/HEUR-Trojan.Script.Generic-a38301e2db3f8b0b13017a980145962ee600dd89080710922ca7bf254a460952 2012-10-29 04:07:22 ....A 39517 Virusshare.00018/HEUR-Trojan.Script.Generic-a38c5d6a63c6219df6b86e3d41b500f97de165cad42ec79ad06300b005bfeae8 2012-10-29 10:21:06 ....A 40527 Virusshare.00018/HEUR-Trojan.Script.Generic-a38e40cba048fad3c811271d904b050fc6f7217630834081fe9463fd9cd1e396 2012-10-29 06:09:34 ....A 40273 Virusshare.00018/HEUR-Trojan.Script.Generic-a3a79461629e4f27ca8cc1f7e9c56dae47620149034d99471ddf850b3c0eae73 2012-10-29 16:14:44 ....A 39366 Virusshare.00018/HEUR-Trojan.Script.Generic-a3ae84af7ae63b3fb287b36d7b37101aa7509743603a04adf2725343d5d3db1a 2012-10-29 15:47:56 ....A 29726 Virusshare.00018/HEUR-Trojan.Script.Generic-a3c29145f9758388034c82145c64637baefa0d27e7a1324803a14bc96c716155 2012-10-29 13:17:52 ....A 31161 Virusshare.00018/HEUR-Trojan.Script.Generic-a3c3303d6fb09ba8712f816d09a0f9ec1d4bd2c5b8771e3d1647fe26d3cf1c70 2012-10-29 12:47:10 ....A 33312 Virusshare.00018/HEUR-Trojan.Script.Generic-a3c3edf0195996ce973aec9448ed58570401196b75adeb757a773b6efad13d40 2012-10-29 04:08:10 ....A 47425 Virusshare.00018/HEUR-Trojan.Script.Generic-a3c6195e92df099c90d66ec269f2f83e8265b5dd06c56507107ce7734d195b67 2012-10-29 16:17:44 ....A 39353 Virusshare.00018/HEUR-Trojan.Script.Generic-a3c6510dffff945b1431a865bab936094c47eec58d4df2e6fb30c02ec6fbeafa 2012-10-29 06:11:18 ....A 171948 Virusshare.00018/HEUR-Trojan.Script.Generic-a3cfbd2a105d176d22a11d614711f09954f7e0e4627072b74289b974d196cec3 2012-10-29 08:46:02 ....A 111941 Virusshare.00018/HEUR-Trojan.Script.Generic-a3d0216b388d17649609f99cd6ef142531d3cf324283614a39ad0f2b33f72a20 2012-10-29 01:48:42 ....A 51440 Virusshare.00018/HEUR-Trojan.Script.Generic-a3d4806e87816dc1bd43f052ac1bb2ed72b35fa72c4bab83db50a309f281fd40 2012-10-29 02:17:54 ....A 31372 Virusshare.00018/HEUR-Trojan.Script.Generic-a3d4c425164b63d44ba058f30d241446f5f6df216898180be474ae95cb1ee06e 2012-10-29 09:27:16 ....A 33076 Virusshare.00018/HEUR-Trojan.Script.Generic-a3dcabccb6c09d10f42b024ff4b8222bd2b7505f6f4622f841022d62bc8ee82d 2012-10-29 15:31:42 ....A 41742 Virusshare.00018/HEUR-Trojan.Script.Generic-a3f518ffd098d3288c3c57c284aaea4ee72110a560df1e2bbc23189e8d3f280a 2012-10-29 14:43:34 ....A 16953 Virusshare.00018/HEUR-Trojan.Script.Generic-a3fe6485f9d6630ef03bdbe614e3b2818692278661ddc11e8fb1c296f9a953f3 2012-10-29 10:39:24 ....A 32751 Virusshare.00018/HEUR-Trojan.Script.Generic-a40230e058b244ebcec28d4e22593c5d89655a37c3adeec0b6b5d34e71afce87 2012-10-29 02:39:54 ....A 41860 Virusshare.00018/HEUR-Trojan.Script.Generic-a4044ff72ce73e56244614893a0d4600f75f46986168050e418bd5536853975f 2012-10-29 02:21:06 ....A 40571 Virusshare.00018/HEUR-Trojan.Script.Generic-a407cc48062f6089ebac1c9312ed62aed704c0f6dcd81dfb38236be3974ba431 2012-10-29 02:13:26 ....A 10478 Virusshare.00018/HEUR-Trojan.Script.Generic-a416c1fb7850680090cbac4a913c2edda841c3f6fa9591a0ec5236d5f98d793a 2012-10-29 16:22:42 ....A 40536 Virusshare.00018/HEUR-Trojan.Script.Generic-a41f2cb0bba87606f8879fbee7cb6c802c8419f24674216375ce5c6907d61e5d 2012-10-29 10:31:42 ....A 31722 Virusshare.00018/HEUR-Trojan.Script.Generic-a43575550f213fc6ef96deff9e0daad339fbe0abf8ca2c0e6a9571fc3de3a3b5 2012-10-29 15:29:52 ....A 9507 Virusshare.00018/HEUR-Trojan.Script.Generic-a43e776999c41eaeb620a8423afd837d22f110cf7b6ccb6828901600f7dd4c2d 2012-10-29 05:27:24 ....A 3054 Virusshare.00018/HEUR-Trojan.Script.Generic-a43f551df8b157bd854e7ae9be15f4e601f7e146ff10ad1eed38d8f33759e4c9 2012-10-29 16:24:36 ....A 49061 Virusshare.00018/HEUR-Trojan.Script.Generic-a43ffea751ec486507c8fb656ec086a0f44e99cd91dccdadb2cc5f82b5ad9771 2012-10-29 16:18:04 ....A 8440 Virusshare.00018/HEUR-Trojan.Script.Generic-a442b7b2a9d7db45f6c08771ee26cfcf8b66bcdbb82cad276dede1645917075d 2012-10-29 09:50:20 ....A 45781 Virusshare.00018/HEUR-Trojan.Script.Generic-a461904fe09de3dd61e6d98238df11d5c41acf7b15635cd250a4ca6ad06f3e38 2012-10-29 02:22:50 ....A 39448 Virusshare.00018/HEUR-Trojan.Script.Generic-a4647844b42643afb08154e7f6226d9f276ed9544182938ff3b56501ca322e01 2012-10-29 16:10:08 ....A 40573 Virusshare.00018/HEUR-Trojan.Script.Generic-a46a885a21875634405121f015e1364fab28056c704e2ea14e0372847022d7b7 2012-10-29 09:34:16 ....A 6991 Virusshare.00018/HEUR-Trojan.Script.Generic-a46ecfb5c04c5c1b01aed57dd94d6519cd9224f8a5e9b2e6fb0c6529c77fb990 2012-10-29 16:02:44 ....A 37679 Virusshare.00018/HEUR-Trojan.Script.Generic-a46f504f51369fbc5076848dd892c18277376e91c7ff79d521cf496d80826ac2 2012-10-29 03:08:56 ....A 31256 Virusshare.00018/HEUR-Trojan.Script.Generic-a470e4806000bfe0f180d677afb7f342f6348b560d7a659d73d4b4cd641ce8cf 2012-10-29 15:46:52 ....A 34907 Virusshare.00018/HEUR-Trojan.Script.Generic-a471283562aafe95922f423fc185d2ef56eeeb874c7710a59ba80d065fee5c53 2012-10-29 15:53:04 ....A 53428 Virusshare.00018/HEUR-Trojan.Script.Generic-a4794290348e0f2cee0a2164503625299d27ee3d19e20562fb7805638088cf73 2012-10-29 11:09:36 ....A 24735 Virusshare.00018/HEUR-Trojan.Script.Generic-a47b10093fd21dc6d3aa4cd63fff3c7ae9520e3d8677ce010c259ea8cd99115a 2012-10-29 03:35:50 ....A 48236 Virusshare.00018/HEUR-Trojan.Script.Generic-a47b93d5cc372c9589322e1bca34c3d3d3794374f39ddd1171cf2316bc4ef1cf 2012-10-29 16:03:50 ....A 40658 Virusshare.00018/HEUR-Trojan.Script.Generic-a47c3a89f01a058d41ab6e10efa1b3b18b12e8933014e7a80cfff81ad36ad12d 2012-10-29 15:54:32 ....A 39397 Virusshare.00018/HEUR-Trojan.Script.Generic-a47eb93c49a998282f9278cf7f8c903a5873a2369ed23714342b7f4226a036a2 2012-10-29 15:15:00 ....A 32358 Virusshare.00018/HEUR-Trojan.Script.Generic-a480a5c9f80a02a153b9efcf153bb402e307df08cc4269a01a9a3449cc45e23a 2012-10-29 15:11:58 ....A 39356 Virusshare.00018/HEUR-Trojan.Script.Generic-a4971fc9a0583be48267a1b34aa92ef9255bbff45e15c234ca27bc842d43a9be 2012-10-29 15:54:50 ....A 25889 Virusshare.00018/HEUR-Trojan.Script.Generic-a4982abaf96c77d37b4e2772b80343235b14b8a09c936509ea20cc46f0a222b5 2012-10-29 13:52:24 ....A 36746 Virusshare.00018/HEUR-Trojan.Script.Generic-a4a33dd3d17a74559ea98c4e04794249b420ace96d1ace82f1cb6cfb788e5150 2012-10-29 15:54:44 ....A 36506 Virusshare.00018/HEUR-Trojan.Script.Generic-a4af2de76a0341eab401c7958833f1446243d3f40fa8c4ef211ec27c9ffd96d0 2012-10-29 12:17:40 ....A 31303 Virusshare.00018/HEUR-Trojan.Script.Generic-a4b53e4aa8b74997a93f93933c77d7a7f631408395beacce894d684a10a7201c 2012-10-29 05:32:58 ....A 42053 Virusshare.00018/HEUR-Trojan.Script.Generic-a4bdc5181a1e0fe0c5f7b901dc089eb814ae3522dfdceecccc9f7b95878b8a1e 2012-10-29 05:24:12 ....A 7401 Virusshare.00018/HEUR-Trojan.Script.Generic-a4c420149b58219ae25f5aaa1cc414111e6c2657a16b5ff4d4643a5a234e7603 2012-10-29 14:38:50 ....A 40665 Virusshare.00018/HEUR-Trojan.Script.Generic-a4c753cd3b303345ef3b72874db3871c19390670c5be3391296f9066eb9d472b 2012-10-29 07:14:42 ....A 9695 Virusshare.00018/HEUR-Trojan.Script.Generic-a4c75f81347baa958e527274ade05aae27588b19fdb13138cafbc2060cf3ab92 2012-10-29 02:45:06 ....A 72598 Virusshare.00018/HEUR-Trojan.Script.Generic-a4c9a8190dcda1f43ebf33b3de4bf9da27ae915d54bfb3d1650a893e6c213ff6 2012-10-29 15:45:28 ....A 14196 Virusshare.00018/HEUR-Trojan.Script.Generic-a4cc7f78b50202c79b01d7f722ae25dd0509853786190ebf892766e2ce7acdd1 2012-10-29 10:26:48 ....A 49328 Virusshare.00018/HEUR-Trojan.Script.Generic-a4d11dcb47ecbd986c9b03f0e47717daf31324b16d9161beb376f3aa5910990f 2012-10-29 02:27:24 ....A 32430 Virusshare.00018/HEUR-Trojan.Script.Generic-a4d19c94edc5ad173e3eb11a2b1e815dd0b7845bf878906388b08db9c63fa33b 2012-10-29 01:58:22 ....A 47664 Virusshare.00018/HEUR-Trojan.Script.Generic-a4d20c5b307bc46bd8a960dfa9bb5a1076157b857090c1ed13a99cd97d987046 2012-10-29 02:28:48 ....A 44033 Virusshare.00018/HEUR-Trojan.Script.Generic-a4dab69eb5c820d3a0a9368001accf28c21fe8037f1e92d6ca7eca54b429db7d 2012-10-29 16:13:44 ....A 41918 Virusshare.00018/HEUR-Trojan.Script.Generic-a4e7dbaf4751a698002aa97d95fd1f90cfa859ca1461b17c48d3b08fb4b80365 2012-10-29 02:30:32 ....A 31155 Virusshare.00018/HEUR-Trojan.Script.Generic-a4eabef42b99402c96d29b486f6a08babf076d91a3b7717a977ecc93155dfcab 2012-10-29 11:38:54 ....A 39269 Virusshare.00018/HEUR-Trojan.Script.Generic-a4f07aee885e06429aef753640c8344948fec8bbe4e9dc27cd07d93608d5d6a1 2012-10-29 16:24:48 ....A 4374 Virusshare.00018/HEUR-Trojan.Script.Generic-a4f32591e36d784e5fe8d22026d9eaf78f8ce61bf7c13dc4b8142b9779ae06a3 2012-10-29 04:15:42 ....A 31741 Virusshare.00018/HEUR-Trojan.Script.Generic-a4f6ac5f89a107238bf4d87effe93b50b7de87f72bebfc5992fc3b1cc6d87b89 2012-10-29 02:05:32 ....A 39291 Virusshare.00018/HEUR-Trojan.Script.Generic-a50069716e79f8074cfd4cfa1d466f11cef189a70b5c28c3538814d0956335b3 2012-10-29 06:12:14 ....A 10257 Virusshare.00018/HEUR-Trojan.Script.Generic-a50206aab827b557a6bcf84a2f634ac3d3b10a604ffdc63b3aeb1eedddf99e7e 2012-10-29 02:00:26 ....A 47523 Virusshare.00018/HEUR-Trojan.Script.Generic-a5086858e2203388b24a516fbafb8cf7065a12c3737d0676299719d195170ce6 2012-10-29 04:04:16 ....A 35920 Virusshare.00018/HEUR-Trojan.Script.Generic-a50bfe21391135017e71292fcbec42151da01367804e751c1b3ec5d97049cdbc 2012-10-29 11:22:16 ....A 40693 Virusshare.00018/HEUR-Trojan.Script.Generic-a50c59d0987f43dd601d3a9d108202aab51a48c1ba3a60140b0adf2168d2d337 2012-10-29 02:36:54 ....A 31561 Virusshare.00018/HEUR-Trojan.Script.Generic-a514d87389ab76f22675cc73b234dc59fafab9f45835b0ef8c452eacdc49fd12 2012-10-29 01:52:42 ....A 792 Virusshare.00018/HEUR-Trojan.Script.Generic-a51ccfc896f096ac7e94e584d352f02dd1e9f3315768e2beb7236203d8b45294 2012-10-29 04:16:46 ....A 49352 Virusshare.00018/HEUR-Trojan.Script.Generic-a5255e1c7bc19c4487a906bdff421d1ae150ce3250138b95b72a75969f97614c 2012-10-29 15:59:04 ....A 89899 Virusshare.00018/HEUR-Trojan.Script.Generic-a528d7926f99723b48eabb63b17208b0eb7f0b5fca16f8fc376d0bd1d7cc465d 2012-10-29 15:31:14 ....A 31194 Virusshare.00018/HEUR-Trojan.Script.Generic-a5313c7de997ce47996be46f41d1c3f61988ae307ab7240684b2b8cd3235d29f 2012-10-29 15:38:46 ....A 20977 Virusshare.00018/HEUR-Trojan.Script.Generic-a53672e1db4fe9aefde5b083ec333ba0e7175454eec09cd3be500dbae1ac12a0 2012-10-29 02:24:38 ....A 37648 Virusshare.00018/HEUR-Trojan.Script.Generic-a543ae46301d1111de46430bbed100e2e8be6a5b1410e40692c4073ebd170549 2012-10-29 16:23:22 ....A 31394 Virusshare.00018/HEUR-Trojan.Script.Generic-a544ddbcc4f3b73753f1b4cfc232abcc5bc325bc25fd45ac794d6c9277500608 2012-10-29 15:44:48 ....A 710 Virusshare.00018/HEUR-Trojan.Script.Generic-a54bd1d5aeec27e64a1a271b43b607afbe1d7c5564531c901d53acc9107b586a 2012-10-29 10:01:06 ....A 39285 Virusshare.00018/HEUR-Trojan.Script.Generic-a54d1ce8b23f06d5e1f63ed813e9d96898cafb5700a2a4f7c9d7a2b87fe403e7 2012-10-29 02:21:00 ....A 39344 Virusshare.00018/HEUR-Trojan.Script.Generic-a54ddeafc82f7db252f958a79195c381e6153f16d09f47c30744dbda7f98c571 2012-10-29 16:20:52 ....A 41515 Virusshare.00018/HEUR-Trojan.Script.Generic-a54f6d417d2a9b56ca6615c0f12f8582e0e1b5f597f602a59ea3488d708e87b2 2012-10-29 01:43:44 ....A 97399 Virusshare.00018/HEUR-Trojan.Script.Generic-a5564d757d5494176eb3c32b2311d5a028f3dec41511f4504c0231190397215c 2012-10-29 04:16:30 ....A 363746 Virusshare.00018/HEUR-Trojan.Script.Generic-a558076a3370b4c71dc4b5acc938ffcf878804ea59d2e64a4d1397996c2815f1 2012-10-29 02:17:36 ....A 96974 Virusshare.00018/HEUR-Trojan.Script.Generic-a55a95ca05e4db67e52f96890931e520c62a2741b63b5058891cc096c849d3de 2012-10-29 04:11:56 ....A 10795 Virusshare.00018/HEUR-Trojan.Script.Generic-a55dee75b48edd580dbcc1b5021a0da127e0e38361ab76e0f063e4d98d0276bd 2012-10-29 13:55:42 ....A 86175 Virusshare.00018/HEUR-Trojan.Script.Generic-a55fdc00ae695a63b3ea1e24583fafbc14c1d7ff1f95a9b153d8faed4a1c550c 2012-10-29 15:35:02 ....A 104933 Virusshare.00018/HEUR-Trojan.Script.Generic-a561fc98765cf4b7b4b706c007cee763f05265701b89c3eef97ec8ba59f20761 2012-10-29 14:27:58 ....A 49112 Virusshare.00018/HEUR-Trojan.Script.Generic-a562ac844dc3c5a34319ef5b7d82550f402536a5e6a5219e2ef04edd3a07045c 2012-10-29 15:50:46 ....A 32116 Virusshare.00018/HEUR-Trojan.Script.Generic-a56e91c84792d3d49118ae64bb77398728382c143ea26710fe2a2360f15cf2f9 2012-10-29 16:18:12 ....A 45268 Virusshare.00018/HEUR-Trojan.Script.Generic-a576354bac5f22e82472ba04ac95e8927b689539982eb0012dd5ab5a5ff0bda4 2012-10-29 16:03:38 ....A 41926 Virusshare.00018/HEUR-Trojan.Script.Generic-a57775f191e1bf223da398f77dfa365b0c94cf62077ebda5c4c23e713ff54d5d 2012-10-29 09:38:02 ....A 32623 Virusshare.00018/HEUR-Trojan.Script.Generic-a5817a2ccc0550dd3e7040dff7742b0a528bf93e442765c6fd3a845aec157768 2012-10-29 04:47:42 ....A 42770 Virusshare.00018/HEUR-Trojan.Script.Generic-a58939d81a01753dd440415776c70c1a4c0c8fb6fcc86f6bbf70d55404f72a42 2012-10-29 15:15:14 ....A 41753 Virusshare.00018/HEUR-Trojan.Script.Generic-a589b429a0f896bc5d20fef6e135eb592cec6d66d4d78b189dcd595eb1eb1c90 2012-10-29 02:12:42 ....A 34904 Virusshare.00018/HEUR-Trojan.Script.Generic-a58dcc4d2b51681bf46e71e104224a9c8de28a3627a614f9e4486b0ccbd8a995 2012-10-29 03:48:04 ....A 48209 Virusshare.00018/HEUR-Trojan.Script.Generic-a591ae027b6549e221f27bf6c36bea28dfab86eb05ac0cecaaedb588b68cfc28 2012-10-29 09:41:10 ....A 32575 Virusshare.00018/HEUR-Trojan.Script.Generic-a5a071440a8bb33c9ef02a77c6679f010947a46b79d801e39723bd61e5bedf27 2012-10-29 16:11:28 ....A 111823 Virusshare.00018/HEUR-Trojan.Script.Generic-a5a5091fb626f1eeb1d5f93b2c4b6df373f84ed1b96e22facfc5103bd1e3993a 2012-10-29 01:49:52 ....A 31480 Virusshare.00018/HEUR-Trojan.Script.Generic-a5a95702ba9cbf769611f84b6a994964f13684f1352b43f72698bf59d6216007 2012-10-29 15:43:38 ....A 40594 Virusshare.00018/HEUR-Trojan.Script.Generic-a5a98651cd8685d61f3e038f4e45edb2780af666b5a9c014ab9eab97cccd9f74 2012-10-29 05:42:48 ....A 31323 Virusshare.00018/HEUR-Trojan.Script.Generic-a5a9d8f85d92c62ddff751f32128f45bf00c146e96cf3009cf05de013c6d20bd 2012-10-29 16:05:06 ....A 36095 Virusshare.00018/HEUR-Trojan.Script.Generic-a5b5eb64f1d4db7a8ffdbb77e07640fcb550ca4a246fe418a4303aed8d9d503b 2012-10-29 15:13:04 ....A 80008 Virusshare.00018/HEUR-Trojan.Script.Generic-a5b8cb2d7adfb6fe0a25da865001c7b9427fb06f0edf6ca30458d4a3cd34d555 2012-10-29 02:54:36 ....A 9767 Virusshare.00018/HEUR-Trojan.Script.Generic-a5bec455e1b6b6e3af64795d82d7f9c203e9185f4312da35043b28aab5eb6ad3 2012-10-29 02:46:04 ....A 43944 Virusshare.00018/HEUR-Trojan.Script.Generic-a5bf7d2e02251ce35bb09d5306a7f0204d9ee6a18ac1d46992c99b285d8494d9 2012-10-29 02:00:14 ....A 54434 Virusshare.00018/HEUR-Trojan.Script.Generic-a5c16dbb8f47ce059fe5563e87847ea56a8e939e652395ef651854b2d077d847 2012-10-29 15:28:20 ....A 39259 Virusshare.00018/HEUR-Trojan.Script.Generic-a5c455edb962ae6630d196c1b711b4548899847fb46a7bda569fd84f0d8938f5 2012-10-29 11:03:52 ....A 8875 Virusshare.00018/HEUR-Trojan.Script.Generic-a5d59a03e92911030fd150249cd219d2b6fbdedefcb52504df54883829e8696c 2012-10-29 02:34:52 ....A 49012 Virusshare.00018/HEUR-Trojan.Script.Generic-a5d5baf3224e72798d1ec52ccf829f921052dba6eddfbdbe271c095b781bb729 2012-10-29 15:56:10 ....A 33630 Virusshare.00018/HEUR-Trojan.Script.Generic-a5dc412dbe109ea3847fac3c03cc463fc143485cbb8b0ceec365ffd06afb6754 2012-10-29 03:58:32 ....A 18152 Virusshare.00018/HEUR-Trojan.Script.Generic-a5e60320fc376360d292e02b009f593fddbbcae05831fdbac7c3bf2a702eee9e 2012-10-29 05:24:02 ....A 32858 Virusshare.00018/HEUR-Trojan.Script.Generic-a5e79087610c6026cbe11b3c9cddca70b2f3098f2ecfaa3343d2a444fdba3b83 2012-10-29 05:43:50 ....A 31199 Virusshare.00018/HEUR-Trojan.Script.Generic-a5e910a9172ae6e5b58624ac355f0bb77e6a1e05dbde2ff5e79c338175b7da19 2012-10-29 10:18:28 ....A 34083 Virusshare.00018/HEUR-Trojan.Script.Generic-a5f8b84559f2850c4ba1be0f84423244579552b0fa28bac38d33cde3c2869013 2012-10-29 15:22:20 ....A 155881 Virusshare.00018/HEUR-Trojan.Script.Generic-a6000af8f3f48380d98e21c22cb3b4b4b74f4326bb815f221cdf6d89c7c0d61c 2012-10-29 14:22:02 ....A 10299 Virusshare.00018/HEUR-Trojan.Script.Generic-a60c354e801c0646b2a18b776e833770c813aad9a5923b198250ec104f28a6e9 2012-10-29 15:51:52 ....A 122735 Virusshare.00018/HEUR-Trojan.Script.Generic-a6272a2e53f6dff7b432df1562d282d959a9844be709d5f1a06acff7cacd3c5d 2012-10-29 16:09:44 ....A 162133 Virusshare.00018/HEUR-Trojan.Script.Generic-a62fd2c0e7cb008c02d13f3d0d7d98e4ed1698e94c332fa7d0b28215e4182a76 2012-10-29 02:49:26 ....A 45668 Virusshare.00018/HEUR-Trojan.Script.Generic-a63418e343041d8993305270437e516267d5dbf12f08733d1055d39ab8e917de 2012-10-29 09:51:14 ....A 39225 Virusshare.00018/HEUR-Trojan.Script.Generic-a635a262af8efcfa818fa6d1ad1567206ad7af2089bf40df73b8ce79246f9f9d 2012-10-29 15:12:42 ....A 109528 Virusshare.00018/HEUR-Trojan.Script.Generic-a637439742bb48a92c199972e8885da08698c878de46d13763d836a1f21cb5d8 2012-10-29 01:56:42 ....A 31146 Virusshare.00018/HEUR-Trojan.Script.Generic-a637c1eb80e5aab63f30b9303109471fc2ecfdc5d02d377834d9a6318bfd155a 2012-10-29 02:52:00 ....A 44085 Virusshare.00018/HEUR-Trojan.Script.Generic-a63ae621965d0e65537dbdff616363786c236de190baa7394890353260e269a5 2012-10-29 15:46:02 ....A 33428 Virusshare.00018/HEUR-Trojan.Script.Generic-a63c032b099c1edb504aa12fa629b365cb2a3acfbdc85c6e3242a94f83aebe36 2012-10-29 03:08:20 ....A 45701 Virusshare.00018/HEUR-Trojan.Script.Generic-a64142ac96358d3d99ac393ef86dc685d6d680bbb15c3c3d89e6af213448752d 2012-10-29 07:39:56 ....A 15742 Virusshare.00018/HEUR-Trojan.Script.Generic-a6431df9bb15087e652c64eec60dc8a52a7c72f1d7e98bd40e5d0bf4e507c7ef 2012-10-29 15:48:08 ....A 106369 Virusshare.00018/HEUR-Trojan.Script.Generic-a64663e33ae9825577409bd073ad82819f143e039ecec216a1ab303b1cea3b6d 2012-10-29 15:59:14 ....A 3444 Virusshare.00018/HEUR-Trojan.Script.Generic-a64b6c528e3e77961f6216c0ca84c3933ac96d9b42912d2a7b8afe14aa6b0f1f 2012-10-29 11:54:02 ....A 12638 Virusshare.00018/HEUR-Trojan.Script.Generic-a6574cd9e6da21d6933e2a06fa49733e81c02e2150f342a8e8b204627faee1fc 2012-10-29 01:52:10 ....A 51630 Virusshare.00018/HEUR-Trojan.Script.Generic-a65d1fac0bf1e38abed182e562b74616f0d7428188bee40b208e92a1cfe613e6 2012-10-29 11:48:50 ....A 35319 Virusshare.00018/HEUR-Trojan.Script.Generic-a65d902818492283fc5642e5a8c41e916100fdc879e4f513fe3cc2ca63bf1d45 2012-10-29 02:18:20 ....A 34209 Virusshare.00018/HEUR-Trojan.Script.Generic-a6704c5fe824a0aa10203cc489be01a26c903e4339724e7ee0003844ba1765f5 2012-10-29 15:37:02 ....A 33727 Virusshare.00018/HEUR-Trojan.Script.Generic-a6708deba3c0e30e4de4c88f9fdaf0f6741148338cc26999d0eda0754aadc1a6 2012-10-29 15:09:36 ....A 36539 Virusshare.00018/HEUR-Trojan.Script.Generic-a674a191800631bbdf28210df2114cd7bee5f58aaeed2478c05dd9d66c198ec7 2012-10-29 16:12:44 ....A 32294 Virusshare.00018/HEUR-Trojan.Script.Generic-a67fbf2fb7354ea145f1e66fa9a8ec8dc97e73958955a2f3e00a3fdd06a4cd1e 2012-10-29 15:11:58 ....A 31505 Virusshare.00018/HEUR-Trojan.Script.Generic-a680eb061e3d2a9c664b51b7755fdcffd2e3e41b9fb62b7fcd437a9b916463ac 2012-10-29 14:09:10 ....A 35028 Virusshare.00018/HEUR-Trojan.Script.Generic-a69491b196cd80c22310a9e81e716ca75c0ceb4f47006a6d3f195abbc36766d3 2012-10-29 16:10:18 ....A 10880 Virusshare.00018/HEUR-Trojan.Script.Generic-a69a7f2624a02f145790bb3be083bc7274ea5300d0100dd6326eb85658159194 2012-10-29 04:29:12 ....A 341 Virusshare.00018/HEUR-Trojan.Script.Generic-a6a6df6593c4e27bb96dc0e213b772686689b6ee70ee0ba06c9cfd9f714a2c36 2012-10-29 01:39:52 ....A 9432 Virusshare.00018/HEUR-Trojan.Script.Generic-a6a86d0050fe30d942b29db668bcb5e414816b55013497e5b269ed3f1a74e835 2012-10-29 03:51:26 ....A 31203 Virusshare.00018/HEUR-Trojan.Script.Generic-a6ab52d5ebd308be348a6b9e4f57bdfb32638329721d0f5a917162aab5d322ac 2012-10-29 15:43:40 ....A 35140 Virusshare.00018/HEUR-Trojan.Script.Generic-a6b1133104c99deaab78419d16b871294d50e6ef1ad97878c6220dc29dfc8121 2012-10-29 02:55:56 ....A 55787 Virusshare.00018/HEUR-Trojan.Script.Generic-a6b61005bf5440eca8dedceac06891792f2aa4e3ea4be0e86ec3f19a7b014a4d 2012-10-29 16:10:08 ....A 31075 Virusshare.00018/HEUR-Trojan.Script.Generic-a6b976e175aec14a25c0571a64998d6ce1fecd5d70565be28dd25d4b555da4fa 2012-10-29 15:27:38 ....A 46951 Virusshare.00018/HEUR-Trojan.Script.Generic-a6bd322395ab3a0c0f797b7c4b7aede0056a15e77cb8a059e2f0258fa253a328 2012-10-29 02:37:32 ....A 32200 Virusshare.00018/HEUR-Trojan.Script.Generic-a6c16b9e53638cb440e871a9f6b91829a30fa9d34eeef4e4a8e573e5cc984a8f 2012-10-29 15:14:18 ....A 34032 Virusshare.00018/HEUR-Trojan.Script.Generic-a6c848b10aeca7dc216df478535884b0341f52114e20d3558f0111cf829b85bc 2012-10-29 15:25:24 ....A 39298 Virusshare.00018/HEUR-Trojan.Script.Generic-a6c9935f8a4abc404dd36b678cfef1e64d11f20909bcb46533a990beb79f9b54 2012-10-29 16:10:46 ....A 55931 Virusshare.00018/HEUR-Trojan.Script.Generic-a6cd98bc3cf70294e13c220da793cc4449d4988e1a2abcaf4b0c85289d299a85 2012-10-29 11:51:08 ....A 32707 Virusshare.00018/HEUR-Trojan.Script.Generic-a6cfdbad060cad1a221a6ad951b74fdd4655f632fa5055e1e278ec5e24073c0d 2012-10-29 02:51:26 ....A 40735 Virusshare.00018/HEUR-Trojan.Script.Generic-a6d1ec75894f5041e3f56e52118068181566c6049cd3f7ab96bef2583d6ff952 2012-10-29 07:11:44 ....A 10481 Virusshare.00018/HEUR-Trojan.Script.Generic-a6d411f1971cdea9e478021d45565de96bea71c57612e90fffe8907e8780bca6 2012-10-29 13:55:54 ....A 41583 Virusshare.00018/HEUR-Trojan.Script.Generic-a6d41a8c5fba3b0d8e8620a40bb5fdd5dadc764b0a82273010af7c1cf741d0bb 2012-10-29 02:23:10 ....A 50145 Virusshare.00018/HEUR-Trojan.Script.Generic-a6dd68a532f37ec41245a2d9a7d476990d41af78a50b0f0580d2118231cb7085 2012-10-29 04:00:50 ....A 11811 Virusshare.00018/HEUR-Trojan.Script.Generic-a6e13c9621f0acf1c073a9981731b65c004981c5812757c122f72a09838581e5 2012-10-29 04:45:52 ....A 35155 Virusshare.00018/HEUR-Trojan.Script.Generic-a6ffd8ee5f4e09610fb99a73a9d5652d7e7051e98687777f9255b9c4d2ffdd6b 2012-10-29 15:47:06 ....A 41710 Virusshare.00018/HEUR-Trojan.Script.Generic-a7113a82a7cd6ffd7a0fe9772789f55208ad0408ac3bb9521ddff1f2c8141ff3 2012-10-29 15:47:16 ....A 155853 Virusshare.00018/HEUR-Trojan.Script.Generic-a712c2f709375c362bcb729f7c60c492e64eadf42fc78eb86e983feb580a7895 2012-10-29 15:21:52 ....A 17035 Virusshare.00018/HEUR-Trojan.Script.Generic-a7159d4fdf1441d87824d16acb4a7e973886ea7c0138a588a953f42be7bf14e2 2012-10-29 15:11:02 ....A 41890 Virusshare.00018/HEUR-Trojan.Script.Generic-a71ad3e937be5599be3671cc28e377487baa9f690a518986c152e071351afea3 2012-10-29 09:25:40 ....A 37396 Virusshare.00018/HEUR-Trojan.Script.Generic-a721bc00926134877d77a63bdaf29b99e3e14398c18ddccd769fbaf5b6671085 2012-10-29 16:21:00 ....A 33494 Virusshare.00018/HEUR-Trojan.Script.Generic-a724ad47e011bfd9f43dc2ea24abfa8585999f22f6abeb255a0fc633a8260b66 2012-10-29 06:18:06 ....A 37557 Virusshare.00018/HEUR-Trojan.Script.Generic-a736bebbf24fab144e91bbca0c008f1863b5ac367621b048f367fc636fc6ec9a 2012-10-29 15:12:14 ....A 40598 Virusshare.00018/HEUR-Trojan.Script.Generic-a739869df4e0886e4b35937461419d5fd60970c85ebd4e22ebad406b07a71deb 2012-10-29 03:51:02 ....A 32999 Virusshare.00018/HEUR-Trojan.Script.Generic-a73a435ead0627b751a67cf3610045d2807d7114b032dd0cf1faa7c4e6b0ceda 2012-10-29 01:57:44 ....A 39169 Virusshare.00018/HEUR-Trojan.Script.Generic-a744728869286fd6716d5bf81cbdd7c4bc1da5c4d43ca9979f864222f4c859fb 2012-10-29 10:02:04 ....A 1649 Virusshare.00018/HEUR-Trojan.Script.Generic-a744fb4ddd473791176bb8302761d69e8f0876ebacd5e12857964377d5c2ec2a 2012-10-29 02:48:10 ....A 32375 Virusshare.00018/HEUR-Trojan.Script.Generic-a747c5d0327c74922d747d29b545fe8f31271e31778e5d49c1fb8ec197092110 2012-10-29 10:04:40 ....A 39239 Virusshare.00018/HEUR-Trojan.Script.Generic-a74aa3aa3f6235598b75a010e8026eca685aa403747a2b9f481c691e78a25c7d 2012-10-29 02:00:40 ....A 39295 Virusshare.00018/HEUR-Trojan.Script.Generic-a74f0c912084793c751a9d416b3cc3a497ca62463235a43a41caabd8136791dc 2012-10-29 03:47:56 ....A 39238 Virusshare.00018/HEUR-Trojan.Script.Generic-a75848167b8f8a4727f50492ccc58a97d84f6b1b6cbaf00a96edcdd343e3d75f 2012-10-29 15:40:56 ....A 44454 Virusshare.00018/HEUR-Trojan.Script.Generic-a7611980b1a3aacb2a003583cd4d35da7e75a6e82f469475f7d591c628d493d4 2012-10-29 08:47:22 ....A 32919 Virusshare.00018/HEUR-Trojan.Script.Generic-a767648c03a6e96f30dd73cdcad223ffeae56f84076334b2b97ea28a8fbd1def 2012-10-29 09:07:30 ....A 35744 Virusshare.00018/HEUR-Trojan.Script.Generic-a76c43e8b62911710f05fd23999247f4fde76e17e17bf34417c0d602e3b7e00d 2012-10-29 09:18:24 ....A 32594 Virusshare.00018/HEUR-Trojan.Script.Generic-a76f82e2d1ad49f66e561accf3a61165906959b1d040f9e6849d3168b480e83d 2012-10-29 01:49:26 ....A 41984 Virusshare.00018/HEUR-Trojan.Script.Generic-a76f9e6cd6d2bc9f9a7c185891c9adfe110ee7b36596530c5990d47f2a472a0b 2012-10-29 09:51:24 ....A 31281 Virusshare.00018/HEUR-Trojan.Script.Generic-a7a0aaf67ed19690a62b3f195acca85cf9382fceb22c50519f0441cd323de766 2012-10-29 15:50:20 ....A 33613 Virusshare.00018/HEUR-Trojan.Script.Generic-a7aa1ab420c0d275410472737901e5e6f8788d5da2e8a72e89c30c1496655ec8 2012-10-29 01:47:46 ....A 36447 Virusshare.00018/HEUR-Trojan.Script.Generic-a7ae955efdd0625dc21815e840317f17f73214288ae4491d20c0b7232c37d4e1 2012-10-29 15:29:14 ....A 38750 Virusshare.00018/HEUR-Trojan.Script.Generic-a7c9f28be4c2baf39ae68a55dd70c386236777e01ac4519522156cdc81f463f4 2012-10-29 15:55:22 ....A 34000 Virusshare.00018/HEUR-Trojan.Script.Generic-a7cab1445f2ec5f472df527bc2905cfccf8e9a24ead4f5fcd1f04b3456d7c90a 2012-10-29 05:25:26 ....A 32351 Virusshare.00018/HEUR-Trojan.Script.Generic-a7cf4cbce7af706a7dc801fd1530c7d06fea8420294df336e69e72615279557c 2012-10-29 11:14:20 ....A 31078 Virusshare.00018/HEUR-Trojan.Script.Generic-a7d3c6ef9bf30b8a936c59cd4351d67ed25985985c3449b167346aad178fe6a0 2012-10-29 16:06:38 ....A 39335 Virusshare.00018/HEUR-Trojan.Script.Generic-a7f1032b71469ee382ea9fcf5495d5954e19806142e3519bb349b87745f5f08c 2012-10-29 15:34:48 ....A 32343 Virusshare.00018/HEUR-Trojan.Script.Generic-a7f3f3cc023e8d3c61d5a27535c3c30f6f3400f0b6729a280a800fbad5cfdbc2 2012-10-29 09:20:48 ....A 8588 Virusshare.00018/HEUR-Trojan.Script.Generic-a7f56d671bf00db90c24a69fd3186aba50d9412020309bae399da6fc71920fb5 2012-10-29 15:53:12 ....A 34246 Virusshare.00018/HEUR-Trojan.Script.Generic-a7f6647f06770c737aeb98dbd905371311f9f378b4172502c1b9253d218d8975 2012-10-29 07:35:08 ....A 40665 Virusshare.00018/HEUR-Trojan.Script.Generic-a7fa7356317d63a9c81d00792175501782d7b8ed60aa613ef26adea92aa29144 2012-10-29 15:48:04 ....A 37640 Virusshare.00018/HEUR-Trojan.Script.Generic-a7fcc5357a6585161811a53657cc47c78873ff72271156a64d92bd398786cd5f 2012-10-29 07:55:14 ....A 40600 Virusshare.00018/HEUR-Trojan.Script.Generic-a7fd0cab5b5f7e78066da912d7efea2819ca115e223b0f4b253af235103e0d79 2012-10-29 16:17:38 ....A 39285 Virusshare.00018/HEUR-Trojan.Script.Generic-a8009493e8dad49fee0399476f37b7ad423847f8d3bb3fe55ad57d2a2f29b2e6 2012-10-29 02:37:42 ....A 41779 Virusshare.00018/HEUR-Trojan.Script.Generic-a80179d6beb011ed3a0e3bc9f4151a4bc951f7922953d981417f6041672fbd3e 2012-10-29 02:45:16 ....A 38230 Virusshare.00018/HEUR-Trojan.Script.Generic-a806c8c19e2e430c35d8e4366b7330cb9d3c4c03a9950ddca70a92c97cbe12f5 2012-10-29 09:40:00 ....A 5844 Virusshare.00018/HEUR-Trojan.Script.Generic-a809b47e63e48987149aff39c0ec84a962e1fee41f64fa86090cc2b7258a0895 2012-10-29 15:42:02 ....A 33453 Virusshare.00018/HEUR-Trojan.Script.Generic-a80abf403aaacd484357a555757da9ffa958abfffd9f920f6e4a4186fc48665d 2012-10-29 03:06:16 ....A 32409 Virusshare.00018/HEUR-Trojan.Script.Generic-a81132376ac5dd9e84db6690cee65f7353d91efa29138e1cfc3560bab8e05b6c 2012-10-29 07:44:36 ....A 46001 Virusshare.00018/HEUR-Trojan.Script.Generic-a815163e6b68b8efa991e4a6590d370ca6f6ee22bcc47ddaab22797437dccc62 2012-10-29 09:10:20 ....A 31659 Virusshare.00018/HEUR-Trojan.Script.Generic-a815c877796f6850569024f3e826b5783ac1959bffbec262183feea1d26e0da0 2012-10-29 03:37:32 ....A 6251 Virusshare.00018/HEUR-Trojan.Script.Generic-a818e8a9fb5a3739b464c9d933f12ab610df1d36b96ade55f2110d18b117919c 2012-10-29 09:32:14 ....A 40654 Virusshare.00018/HEUR-Trojan.Script.Generic-a8245bfa88f1582909e4662f498e3fbc3a2fb0a0c16b89b7feda69102bb7ce9e 2012-10-29 13:00:36 ....A 49023 Virusshare.00018/HEUR-Trojan.Script.Generic-a828aa91ca31345270f1519d9217d3cde0140f4368b603f9fe14bc43085b54a6 2012-10-29 15:24:04 ....A 60579 Virusshare.00018/HEUR-Trojan.Script.Generic-a82ec16c2e10de14e4cde4a856499d8bd2302b9d8e70293e1c530cec80c63b57 2012-10-29 02:39:40 ....A 41872 Virusshare.00018/HEUR-Trojan.Script.Generic-a8346e9f5b066bff0605ee4f791be7433709c3fad4782b66eb95980e15e553cb 2012-10-29 16:21:46 ....A 36749 Virusshare.00018/HEUR-Trojan.Script.Generic-a8348c8845a476a84f776c28b6a84aba343115fd0eac9cb479f51f2a7da47353 2012-10-29 10:21:48 ....A 39327 Virusshare.00018/HEUR-Trojan.Script.Generic-a83d8236d1709bfcb88de66cf7c99374b58e7fd49e7061baa3ad93de7f3abb35 2012-10-29 11:10:38 ....A 36290 Virusshare.00018/HEUR-Trojan.Script.Generic-a84139853d939ed7e41d0b14ece391c85f6e30aaf5f3d5a3d429229e25b9b745 2012-10-29 06:10:56 ....A 48992 Virusshare.00018/HEUR-Trojan.Script.Generic-a8457c6cc9b519ec2ff5cb6f91ec3cdf07f5f30950258daa86250e93f7210aae 2012-10-29 04:45:06 ....A 33464 Virusshare.00018/HEUR-Trojan.Script.Generic-a848e367f79516715969ff5ed2ee71962b004a1d652478bab514073c3bd792f5 2012-10-29 01:57:08 ....A 39097 Virusshare.00018/HEUR-Trojan.Script.Generic-a84faa126994ec1ec6358a0bb334ca831edde4b0ae1525607111d9fe2e77dc6b 2012-10-29 15:57:58 ....A 9304 Virusshare.00018/HEUR-Trojan.Script.Generic-a8621715aa5718e9d9e51f434c09822c726eec8e6cb699875638cb6ab7eada42 2012-10-29 16:01:02 ....A 31102 Virusshare.00018/HEUR-Trojan.Script.Generic-a87012fb10bfe70eeb1a231c3f588fc21f60a76060e90edd9751f146c9c33881 2012-10-29 15:41:34 ....A 31064 Virusshare.00018/HEUR-Trojan.Script.Generic-a8705f1f212b518deebf20f55dc9b2db90727b04ec66c5fc88ec51dd608733a2 2012-10-29 04:43:30 ....A 26602 Virusshare.00018/HEUR-Trojan.Script.Generic-a8722c2f106097fc55358568d6a5d9e9d0a78cb8c63261b833474c9222dfdd39 2012-10-29 02:24:52 ....A 64554 Virusshare.00018/HEUR-Trojan.Script.Generic-a87556dd6b45e6fe8076cfd7f06ecf0b2f0930208af0a9c44ada9a02f3ae756a 2012-10-29 15:11:48 ....A 31249 Virusshare.00018/HEUR-Trojan.Script.Generic-a87d51e2bc8a7d5809004add4f0a8f8e316f5c506a0248c7fa737c3f83a90d36 2012-10-29 10:27:34 ....A 31120 Virusshare.00018/HEUR-Trojan.Script.Generic-a87e39ca324077ccd75b402b4a428397e13cc90f40200bd0817fa9349f6d6b9d 2012-10-29 08:48:50 ....A 33258 Virusshare.00018/HEUR-Trojan.Script.Generic-a88d14dcd86b88dc56511a97ad946b7d1ca8174655031ae9c75a1dd6ed6a268c 2012-10-29 16:06:38 ....A 49414 Virusshare.00018/HEUR-Trojan.Script.Generic-a891b12fa1867791578f0820141b1a87c6692f23c7fda40a00ac37fe82dc7477 2012-10-29 15:21:06 ....A 48967 Virusshare.00018/HEUR-Trojan.Script.Generic-a8938683db1a32dd75b316b28766eb31c338b14e4e8e38f71a14a9ebe0e3208f 2012-10-29 03:38:36 ....A 44530 Virusshare.00018/HEUR-Trojan.Script.Generic-a896d5113af00685cb21b917ee6ec15bc781a4ed6db83995e958b59ff63ed614 2012-10-29 06:12:10 ....A 41197 Virusshare.00018/HEUR-Trojan.Script.Generic-a89781eb5e495143e7ff152c024e9ee35b3f5e4a5d5a95069837425b47649eb0 2012-10-29 15:29:08 ....A 31291 Virusshare.00018/HEUR-Trojan.Script.Generic-a89ac08d4c442248e8c35f003ed18335dc85779c107bddaab2849abdd6c5ee6b 2012-10-29 02:30:08 ....A 36783 Virusshare.00018/HEUR-Trojan.Script.Generic-a89b4e064238438481900fa48811dea1a4179276d389725347c03730eadef201 2012-10-29 02:50:48 ....A 49246 Virusshare.00018/HEUR-Trojan.Script.Generic-a89f8d75ceb336cb5a3a7b3afb11b925f1c3c3e1ab358b61ab3e626de0ca9f73 2012-10-29 11:18:22 ....A 6984 Virusshare.00018/HEUR-Trojan.Script.Generic-a8a549ebe5efe5102d8f43190e9e9d7b327985f2ffdcfc7ec8256e791e0769e5 2012-10-29 16:18:20 ....A 32749 Virusshare.00018/HEUR-Trojan.Script.Generic-a8ab49fad408ca951e0e2dc91e67950b6e4fbf076ea9af708acf7e7e15278c65 2012-10-29 15:40:10 ....A 32285 Virusshare.00018/HEUR-Trojan.Script.Generic-a8bac45234893331e4638a1a3d6c0a6ce17954c6eb2c1ca09f39cd207ffbd02a 2012-10-29 15:23:54 ....A 31147 Virusshare.00018/HEUR-Trojan.Script.Generic-a8c6e5cf2115e1b9dd2b112b13bc8074253b4bd8f6a33cf82d417b86168c7373 2012-10-29 02:30:46 ....A 55074 Virusshare.00018/HEUR-Trojan.Script.Generic-a8de03122bd57d1c536ffb8722cae333f6456cf5c70e4e84a6d3b0811ada6cac 2012-10-29 14:33:08 ....A 77671 Virusshare.00018/HEUR-Trojan.Script.Generic-a8df81038c26076cc16f578f7b54e7ac58bb7907c5144ae79bdf04ce9f0ee3ee 2012-10-29 09:03:34 ....A 10880 Virusshare.00018/HEUR-Trojan.Script.Generic-a8ea1a6f33e84f682c48fc3f1fad28f466b61077060f2e1b8bfd55feb5cbefd2 2012-10-29 04:22:24 ....A 11334 Virusshare.00018/HEUR-Trojan.Script.Generic-a91675e3e2bfae1be7f2f5ed37d06041d947f788fdf808006e28650534c3a6b9 2012-10-29 01:53:52 ....A 38258 Virusshare.00018/HEUR-Trojan.Script.Generic-a9181ce4497ddfeb2150d2956330bb920d7ce61beff2c654e4c612fedad535a6 2012-10-29 01:38:46 ....A 31858 Virusshare.00018/HEUR-Trojan.Script.Generic-a9187bf21d2cc310ec5b3c1a9cdc201dbbeef39bc4f61322694bade291498f54 2012-10-29 16:18:12 ....A 31223 Virusshare.00018/HEUR-Trojan.Script.Generic-a91dd3df16b58f7d24ab26a15e2717ff795c987db6fca92e049d29c90165a930 2012-10-29 02:31:58 ....A 36187 Virusshare.00018/HEUR-Trojan.Script.Generic-a91e25b60c23457e0671e7324e99249325a28f5337707277bb2507064376b42c 2012-10-29 15:40:26 ....A 34770 Virusshare.00018/HEUR-Trojan.Script.Generic-a952e70feecb1fba2670749d5415be8b0db46ca6ee3e4f62fa5010a4e5dd1982 2012-10-29 04:34:02 ....A 33728 Virusshare.00018/HEUR-Trojan.Script.Generic-a95981176cdf16cc0ec8640afa3aec45df5d5b88ecb872e1408292e7780d9527 2012-10-29 15:12:32 ....A 122208 Virusshare.00018/HEUR-Trojan.Script.Generic-a959cf2bd884be68072e30a3aa33ec56a7e00d3fa6d79239dd13c0338522fd72 2012-10-29 06:25:18 ....A 34316 Virusshare.00018/HEUR-Trojan.Script.Generic-a95a084cd0c7ad117fa4cc875ccb5c0f2144b2662bd5405ddde4c1b4271f6001 2012-10-29 01:35:42 ....A 53795 Virusshare.00018/HEUR-Trojan.Script.Generic-a9632bb86a72d8e0761bd2fee3808e34f4206284192835d2456878abb8c00937 2012-10-29 15:45:46 ....A 35762 Virusshare.00018/HEUR-Trojan.Script.Generic-a966ee8ae613e067430bbabcb8536de5a8db65253ba750c5b29fffc252e78658 2012-10-29 14:13:32 ....A 36363 Virusshare.00018/HEUR-Trojan.Script.Generic-a967aaf5bc6eabf51efa946018af1cf626f16775cf8dcc2464267e3b51cafcdc 2012-10-29 03:59:00 ....A 40167 Virusshare.00018/HEUR-Trojan.Script.Generic-a97464fabb7c3f89cd4834c489d76ed97aaaf24ab95ca27bcd29b1df842a0db5 2012-10-29 08:29:02 ....A 60833 Virusshare.00018/HEUR-Trojan.Script.Generic-a976e5f686fb72e2eb46e1d4bb9790d13f46db220829b0fba5eb250ee17084c6 2012-10-29 01:57:36 ....A 42843 Virusshare.00018/HEUR-Trojan.Script.Generic-a97cbba2f7e335dd5b9bcb8a593faa68e6c161bb0f44dd3da819fcd02b89b479 2012-10-29 03:50:56 ....A 31099 Virusshare.00018/HEUR-Trojan.Script.Generic-a9890d2ec4415081b02babc9306a86629b23f6811453a0c4c117cf9f9266f754 2012-10-29 08:19:44 ....A 34019 Virusshare.00018/HEUR-Trojan.Script.Generic-a989e24f5cceeb63e940c04cf2a335738d466f6754e2d218c11446b6435e923c 2012-10-29 02:41:56 ....A 92708 Virusshare.00018/HEUR-Trojan.Script.Generic-a98c31467db29732f1155560e737a984ac0bed4b6c8428001146d3e69907d820 2012-10-29 08:24:40 ....A 35648 Virusshare.00018/HEUR-Trojan.Script.Generic-a98f6516aa002b9f5d5bb51d3a95e355bfb3ef1afca75f4b6433b0123384daff 2012-10-29 10:33:06 ....A 52296 Virusshare.00018/HEUR-Trojan.Script.Generic-a99001429ad29f3b7d4c2822d58170eb0a86a462b2fb87cdf2097b82ee027428 2012-10-29 10:36:30 ....A 17183 Virusshare.00018/HEUR-Trojan.Script.Generic-a9926f19b184757f15ecb205fccfcc2ab60220bc08b9811b3d0eb022e6e3d86c 2012-10-29 15:55:20 ....A 41952 Virusshare.00018/HEUR-Trojan.Script.Generic-a994ccdebe96adcadce8aa56e221074a189772f53b9282c701760683d2740408 2012-10-29 07:19:16 ....A 49277 Virusshare.00018/HEUR-Trojan.Script.Generic-a9999872ae98fb47de242f87e95636b5a8a39c1eec9cd09248c2426ffe073c6a 2012-10-29 02:26:26 ....A 31090 Virusshare.00018/HEUR-Trojan.Script.Generic-a9b29598d5552654d283ba4262240948187a152ea78b0320e198029367feedd9 2012-10-29 02:37:26 ....A 39413 Virusshare.00018/HEUR-Trojan.Script.Generic-a9b8fbc2f6727efa9e06b92d206fd8c99c9420de8975b197a2340103ea543fa2 2012-10-29 10:55:32 ....A 45739 Virusshare.00018/HEUR-Trojan.Script.Generic-a9c25ace616ee7651a7fa9c5e79a5a516f0ff4df54cd05135a97965349b794d2 2012-10-29 05:24:16 ....A 31207 Virusshare.00018/HEUR-Trojan.Script.Generic-a9cb8ab11f1a05345c6a08105c2ad33434b087ae9c64592161af4865260078d5 2012-10-29 06:49:56 ....A 31250 Virusshare.00018/HEUR-Trojan.Script.Generic-a9cfd17aa9a183c1d9610b93d0cba25f27960339e00278253293351f5b838775 2012-10-29 08:42:18 ....A 26365 Virusshare.00018/HEUR-Trojan.Script.Generic-a9d24437001748f6a0d827e616fbb2970f71335537fff977195c086f07612a72 2012-10-29 07:02:36 ....A 36816 Virusshare.00018/HEUR-Trojan.Script.Generic-a9e9d79f30ef5f538e27ca1aca0d84fdfcc55840079e8a018a1cfb21a415fa66 2012-10-29 07:36:42 ....A 39311 Virusshare.00018/HEUR-Trojan.Script.Generic-a9ef50d468c2f46559b4600925e04a8987161eceba4d7ed5210a64c4901b16f1 2012-10-29 07:41:00 ....A 39247 Virusshare.00018/HEUR-Trojan.Script.Generic-aa012db7e5e4143be591852baadd2ff47cba669f71bdad569a8e4048b2c57e74 2012-10-29 01:43:42 ....A 39294 Virusshare.00018/HEUR-Trojan.Script.Generic-aa067fa55139c6eda270fd47919e19c5250eed42a28be6fcb6e9ee329632d1ab 2012-10-29 04:17:06 ....A 33766 Virusshare.00018/HEUR-Trojan.Script.Generic-aa0d02babb0919e15bb9175e991487e9d60c33350c504998483dd97e31661c98 2012-10-29 03:00:26 ....A 31155 Virusshare.00018/HEUR-Trojan.Script.Generic-aa0eab7ae476cc2d79a0a1c4f83fe02d3d2d216b6f35961b05abc4bb902c53f5 2012-10-29 16:23:54 ....A 119644 Virusshare.00018/HEUR-Trojan.Script.Generic-aa2546dc92da482c42752fb746e848dd86fc37ab603686703ef119fecfd01457 2012-10-29 07:27:00 ....A 48986 Virusshare.00018/HEUR-Trojan.Script.Generic-aa3083e817773157289ff5abd560624a5a33dd3880e794cfd6409bc001c8bf4f 2012-10-29 06:22:38 ....A 57503 Virusshare.00018/HEUR-Trojan.Script.Generic-aa32e0833dd0d3e2df4f429bae833e08b0485d53a0f0ba8ddc1517ab0ad8be4b 2012-10-29 15:58:40 ....A 31123 Virusshare.00018/HEUR-Trojan.Script.Generic-aa34a1f0d4ea8d791054abbc28539b5598401cbff81490e8f7ed1af05fd6784d 2012-10-29 06:08:58 ....A 8816 Virusshare.00018/HEUR-Trojan.Script.Generic-aa444c01c6542ab6548006bbf2d0017b2f14f6d623ebe07d719bb0c371e6085c 2012-10-29 07:49:32 ....A 45318 Virusshare.00018/HEUR-Trojan.Script.Generic-aa4d0a782b32f354194bfde20f8444127f733fe447c234125a98053adb886078 2012-10-29 01:39:38 ....A 33713 Virusshare.00018/HEUR-Trojan.Script.Generic-aa5230381389a5a657d8ec70fdd8ee92bd6d53328514813bd8607f3defdf5813 2012-10-29 02:13:18 ....A 33883 Virusshare.00018/HEUR-Trojan.Script.Generic-aa5807bf0aa5b62f181474724a1d15097cbae925ff53afe570671db08d55e951 2012-10-29 15:55:16 ....A 31137 Virusshare.00018/HEUR-Trojan.Script.Generic-aa5a27c78578901ccacff1a2fb39ef91d7a4b532031ed2e021092114d016d899 2012-10-29 04:06:30 ....A 40695 Virusshare.00018/HEUR-Trojan.Script.Generic-aa5ed498ce69a040cdb9a6b20f4ffce2bfcaa9c92e68c7a3c6a907f080154342 2012-10-29 15:17:14 ....A 110622 Virusshare.00018/HEUR-Trojan.Script.Generic-aa704ea64032ea598b742e60d3ed24242da2525fced9536e37a26caa4269d562 2012-10-29 04:02:26 ....A 39278 Virusshare.00018/HEUR-Trojan.Script.Generic-aa723ad86d633eebb1424850e7a9eaa17f8735372eb7cd9a940faad33a3dd1af 2012-10-29 03:16:04 ....A 31164 Virusshare.00018/HEUR-Trojan.Script.Generic-aa79ebcaf7c2d9373b209ad72d11068064ff49b45b7d7e672f3850746315e278 2012-10-29 02:21:02 ....A 40677 Virusshare.00018/HEUR-Trojan.Script.Generic-aa7ba7c36a16934c5f2b88401948db96af3d905fe16e1730e5fe07bdbb815782 2012-10-29 08:34:50 ....A 34282 Virusshare.00018/HEUR-Trojan.Script.Generic-aa7c1ead2a4e56ca37a88636cb0beb33a6fc4ad02f0e9faa73391164d95c23a4 2012-10-29 03:16:08 ....A 31044 Virusshare.00018/HEUR-Trojan.Script.Generic-aa7fed90e5be83d981a151b0dc750686357220f48d753921eef458737b93b581 2012-10-29 09:32:08 ....A 49251 Virusshare.00018/HEUR-Trojan.Script.Generic-aa946a7ab6f4e8e821189ba9fb098343b47c978b83966d1206f848fe99862781 2012-10-29 15:32:28 ....A 40687 Virusshare.00018/HEUR-Trojan.Script.Generic-aa9ac0cac2f0377c54505325b72523b44565308248259fc3103941c1a1134351 2012-10-29 16:15:18 ....A 32424 Virusshare.00018/HEUR-Trojan.Script.Generic-aa9c80564aa2e008a7ee15a8f902505de83f44513c698f40700d2d69280e1065 2012-10-29 10:19:28 ....A 9625 Virusshare.00018/HEUR-Trojan.Script.Generic-aa9dd70dd44351c75d0efc71ad83f37b0606aecc0e67bced8834e268652bcc1e 2012-10-29 16:06:16 ....A 39436 Virusshare.00018/HEUR-Trojan.Script.Generic-aaa0d1e6a121ab5aa2451cd642ef2368ba33df5390fb763a349778a1e119f09b 2012-10-29 02:12:32 ....A 31349 Virusshare.00018/HEUR-Trojan.Script.Generic-aaa37253f35a94013ecff420c772e7ef06d9225a36ca1d5a9a54b1e26bbfab5a 2012-10-29 06:22:10 ....A 40477 Virusshare.00018/HEUR-Trojan.Script.Generic-aaa3f2fe021b128c1eea61b4f9a25770a12b94fd33ab4bc15f6c5ceb6cf74011 2012-10-29 06:07:36 ....A 9498 Virusshare.00018/HEUR-Trojan.Script.Generic-aaa71daee066c6eb33776720ac5c84295c910282006f8f50885059e1f024dde9 2012-10-29 09:17:42 ....A 116271 Virusshare.00018/HEUR-Trojan.Script.Generic-aab444c72790117d839d5ffc9149e5ba7debd6542e3cfa46ebbfaca2648e1381 2012-10-29 15:22:40 ....A 63987 Virusshare.00018/HEUR-Trojan.Script.Generic-aab69f80a77d8f392e62c60a5aa8919d0af469810bed6b16793b4662d8ae027f 2012-10-29 08:13:26 ....A 109613 Virusshare.00018/HEUR-Trojan.Script.Generic-aae01622ce76b6d33cc18cedfb08678bc48d99966b253668377752f1f2b14835 2012-10-29 08:29:04 ....A 11302 Virusshare.00018/HEUR-Trojan.Script.Generic-aae61278efb16067896478e018eac8dcfc292fe864c520140573802d713d133b 2012-10-29 01:42:10 ....A 8733 Virusshare.00018/HEUR-Trojan.Script.Generic-aaf183bb5d2da406f6802168c032651dc3f34cd08c0d06eec0e000fd7f0ae4fc 2012-10-29 10:41:08 ....A 40586 Virusshare.00018/HEUR-Trojan.Script.Generic-aaf4a2557afaa615d63ed04da934cf26f3a61566e8cf153e9a04e9f6af12078c 2012-10-29 16:20:42 ....A 31307 Virusshare.00018/HEUR-Trojan.Script.Generic-aaf7aa0708eddc2b563b1dcd052b6290079d25ae495d066232a861f82a5c4bf7 2012-10-29 05:20:54 ....A 11351 Virusshare.00018/HEUR-Trojan.Script.Generic-ab00e9946e9dd7e422a768a18556ab39bcd409cc754f37256b9a86aa2a393255 2012-10-29 02:18:54 ....A 20891 Virusshare.00018/HEUR-Trojan.Script.Generic-ab0300398d92b35affca0da62659d984cf41eee5e1e180f23f02af1a67bd46ae 2012-10-29 16:04:04 ....A 40495 Virusshare.00018/HEUR-Trojan.Script.Generic-ab04160365ab1c489e4b4cd9f7066cd9c40018a625b6a209164b77f76b06ff1a 2012-10-29 15:33:56 ....A 11796 Virusshare.00018/HEUR-Trojan.Script.Generic-ab0a148db75a41ad539d6c314e58956f91d0d511abd3ecf0e6a55edaa39ad906 2012-10-29 08:33:04 ....A 34233 Virusshare.00018/HEUR-Trojan.Script.Generic-ab14b969b584a29b8f086099f500109697e3717a6e8cad8907b1c93ff1c888f0 2012-10-29 10:56:14 ....A 37517 Virusshare.00018/HEUR-Trojan.Script.Generic-ab1a8dc7f76c58f770853a2821810d4eaf3c5b56567146ce24995f6bc92a7544 2012-10-29 02:00:06 ....A 733 Virusshare.00018/HEUR-Trojan.Script.Generic-ab21cd5056291b668709bcb48d231915ff5f5f449ac9e28b844dfa45274d09ef 2012-10-29 09:29:58 ....A 8791 Virusshare.00018/HEUR-Trojan.Script.Generic-ab2c2588fc95bf7acb6944c8f52708867bb6205ae881d90f86c6367c5c14afcd 2012-10-29 03:43:40 ....A 31536 Virusshare.00018/HEUR-Trojan.Script.Generic-ab51e0b0b46773a867c2bc1c3e29e2b7c295689dd9024a55f2c753b029c11a3c 2012-10-29 14:32:58 ....A 10894 Virusshare.00018/HEUR-Trojan.Script.Generic-ab56ceb0e5f79b915ee68d5e3e76d869941c3da4ac9525205c2a30eb05008c5e 2012-10-29 02:38:56 ....A 32088 Virusshare.00018/HEUR-Trojan.Script.Generic-ab577cd40ef728e04017fe101c8131e92fa76d077454b457ab581e6f24441bce 2012-10-29 03:15:32 ....A 67567 Virusshare.00018/HEUR-Trojan.Script.Generic-ab58c7cac9e66a9eab54286cf4d4d2e2ad163a6be74662784472e29b97aa779e 2012-10-29 02:14:48 ....A 9767 Virusshare.00018/HEUR-Trojan.Script.Generic-ab6677391dda6cc47466a8e065c24019175e521f41b74d791e810e796ad5be96 2012-10-29 01:48:18 ....A 52558 Virusshare.00018/HEUR-Trojan.Script.Generic-ab66ddb4576bfbd91e97a6ab441418c9e1c3ef7c0bce502371d46cff9863185a 2012-10-29 05:27:58 ....A 41856 Virusshare.00018/HEUR-Trojan.Script.Generic-ab7175b613645e6ce071f798a0132613185ecaca5524cfab5e70a691bb4fad87 2012-10-29 03:40:10 ....A 33481 Virusshare.00018/HEUR-Trojan.Script.Generic-ab77c2200783570d8684f4c0416e76602db4711a0e67b9ba725ad1230cd451ad 2012-10-29 09:52:06 ....A 32402 Virusshare.00018/HEUR-Trojan.Script.Generic-ab8898b7609bfd82afeb49a3e245b6174ea01097ab1c82e1412ada1739065fce 2012-10-29 16:21:56 ....A 32624 Virusshare.00018/HEUR-Trojan.Script.Generic-ab8a18b8474f581925e617ab0e98e9099df5885d3b338a4db9eae29f5d35101b 2012-10-29 15:16:38 ....A 44388 Virusshare.00018/HEUR-Trojan.Script.Generic-ab8f7e4aae906e4f27d07a54b3c485d7efbf5e18a0289da6df4efcea0bfed4b7 2012-10-29 10:23:36 ....A 40743 Virusshare.00018/HEUR-Trojan.Script.Generic-ab90df53bcb09fd37792d9592dde08407ca30b1867eab03ddd560164dd98e251 2012-10-29 15:46:16 ....A 80471 Virusshare.00018/HEUR-Trojan.Script.Generic-ab927f7a73f6c10b655d43bf562ff1ce098c04b3e00f309c5e01cef6be7fa91a 2012-10-29 02:27:56 ....A 41466 Virusshare.00018/HEUR-Trojan.Script.Generic-ab930d389a36e22f6287dbfedae9f4e9657feb4d104047107c3ca520860e6c42 2012-10-29 03:15:26 ....A 36883 Virusshare.00018/HEUR-Trojan.Script.Generic-ab9a396e5e07708b75a82adb4f37909aa1b775805bee25b0a0397b9844b3be3b 2012-10-29 01:36:16 ....A 32684 Virusshare.00018/HEUR-Trojan.Script.Generic-ab9ae898872141326b358c73bfc3c0ff70a6400fd5bca7897a5cf101b0fd9496 2012-10-29 04:43:24 ....A 39257 Virusshare.00018/HEUR-Trojan.Script.Generic-ab9f365378bfadcacab6134360cfa30b4b2abe7b7a89fd0ee8c83fe5c1a57196 2012-10-29 08:50:14 ....A 150223 Virusshare.00018/HEUR-Trojan.Script.Generic-abb499ffe530786c6b2b1fe87e46504c016c8d2a1967c4ca44226aa66aab0992 2012-10-29 15:01:50 ....A 39260 Virusshare.00018/HEUR-Trojan.Script.Generic-abb7765788039e24a50a703ec5d62780d6dad9945d0787faacdbd5ff040d9a38 2012-10-29 02:22:52 ....A 39297 Virusshare.00018/HEUR-Trojan.Script.Generic-abba173f2c7d352cf6f999d7c9697f30fdc38f53aa08bc2c550774e2eb00d9a6 2012-10-29 13:46:18 ....A 49137 Virusshare.00018/HEUR-Trojan.Script.Generic-abba910b2a3f861d016cf591ecd3144e5e738cf7eea94114d88b74712e53d149 2012-10-29 01:50:08 ....A 48914 Virusshare.00018/HEUR-Trojan.Script.Generic-abc0ccf052c38f0fa11fe2a5f6b294cbe7d55391fc5ca3e0df5e0afcf6e85af2 2012-10-29 04:48:32 ....A 31094 Virusshare.00018/HEUR-Trojan.Script.Generic-abcfa3d75da14d0246695bfe646ffa466f2f532663950db01191c49fb18b1830 2012-10-29 01:54:18 ....A 39457 Virusshare.00018/HEUR-Trojan.Script.Generic-abd08e9c741fe82d4fa5daa1053ff068bc1842c37de36485f0d84d7a0ac18b59 2012-10-29 15:11:56 ....A 51868 Virusshare.00018/HEUR-Trojan.Script.Generic-abd26a2f644cc90343052a406157e83be91a799a69d762b6a5becf45fc275aef 2012-10-29 02:33:50 ....A 40147 Virusshare.00018/HEUR-Trojan.Script.Generic-abdc63bdee50a8d4281c432d8d046e6fea3cf9173aaa3c26d83b597a7e7afc3e 2012-10-29 01:42:02 ....A 49003 Virusshare.00018/HEUR-Trojan.Script.Generic-abea55662d8c6439f30718e72e60eb8396d0a1a137cbe6697bee603011cea9b5 2012-10-29 14:44:42 ....A 8779 Virusshare.00018/HEUR-Trojan.Script.Generic-abeb96c97221b7c3e0e92e275e7f7603ebb2e80ea9866f5c10f499cdef7d8979 2012-10-29 01:53:08 ....A 41495 Virusshare.00018/HEUR-Trojan.Script.Generic-abebbb053a3ea9aa6d850d9ef9dc3688a991ee421cbde4b4abf4a97e95e39c37 2012-10-29 16:14:48 ....A 48926 Virusshare.00018/HEUR-Trojan.Script.Generic-abee664c092516e0c7ff638209d19d591fcc8ee379e956ac3c314c7f4e75797d 2012-10-29 09:21:26 ....A 31358 Virusshare.00018/HEUR-Trojan.Script.Generic-ac031eed409f4bc05fce9990d3e8a6b76287a20e3ad9042e3b60d5f2cfc61778 2012-10-29 15:24:40 ....A 40641 Virusshare.00018/HEUR-Trojan.Script.Generic-ac066337e68eb55d7d25a53e10b7ef8695cd595383183380e7f72c8380728198 2012-10-29 16:12:20 ....A 7396 Virusshare.00018/HEUR-Trojan.Script.Generic-ac11543aeaa1f46e76d38464a5324b13f98a803244e2753b37bc8747abb87f12 2012-10-29 15:24:30 ....A 35991 Virusshare.00018/HEUR-Trojan.Script.Generic-ac140fcc98fa11dfdcb1edd6e627f7a64d96eecb4a6f41fbd542929816a698a0 2012-10-29 02:02:12 ....A 39363 Virusshare.00018/HEUR-Trojan.Script.Generic-ac1badfbb220e12b7bc30530fe24e343ee566b4c910b5627291884c8921c7873 2012-10-29 16:06:34 ....A 63267 Virusshare.00018/HEUR-Trojan.Script.Generic-ac20a7bc971c497b0a8a9b0c87f683dbc6b3f09450e7d363439a2b38d402ad22 2012-10-29 15:27:30 ....A 33479 Virusshare.00018/HEUR-Trojan.Script.Generic-ac221954c72df89a017bcd46cbcac8f0b84756746ebf15b7f50d1aef810b7aaf 2012-10-29 15:56:06 ....A 32775 Virusshare.00018/HEUR-Trojan.Script.Generic-ac28de4cc9024e6441c68aad681809f153f59348dd92231d0ac22e489343f1a7 2012-10-29 07:08:34 ....A 39330 Virusshare.00018/HEUR-Trojan.Script.Generic-ac29c3d813c2a28d8ea0577e301f0b988fc076a521a7892e4b4ef3d49e094afc 2012-10-29 09:04:20 ....A 35150 Virusshare.00018/HEUR-Trojan.Script.Generic-ac2a523515ed3d896b0bd016e0c2902e39b32723ae0c50df3778bbd0825e8c8f 2012-10-29 02:13:56 ....A 33987 Virusshare.00018/HEUR-Trojan.Script.Generic-ac30f58801596313fba3c4ce066f725ca1f33ae36a9a2392acdc2543a4b32bf7 2012-10-29 15:33:06 ....A 33230 Virusshare.00018/HEUR-Trojan.Script.Generic-ac37b754077b8a62c199a9908a0b81fbe719a8d5a0c1f931a8552da3a44ebf85 2012-10-29 16:21:02 ....A 50788 Virusshare.00018/HEUR-Trojan.Script.Generic-ac386a4f6edc76a4e82c89ee99b750218bf0415174f1d99343a3d1392c0e136a 2012-10-29 07:13:20 ....A 10479 Virusshare.00018/HEUR-Trojan.Script.Generic-ac38992f346eec66b52b7ec4ee7329657605ab803fe42942dd836a9a92666343 2012-10-29 15:50:26 ....A 25737 Virusshare.00018/HEUR-Trojan.Script.Generic-ac395b538bb3bdd2cdcf7012fb0cb22f967c6ac718c3fd7af3bc525f663f3d57 2012-10-29 09:23:08 ....A 32644 Virusshare.00018/HEUR-Trojan.Script.Generic-ac3f689ab5f7ea42f16651763fb1085e0911c99f97a2a459016cdaee3ef8bfdc 2012-10-29 16:04:18 ....A 39273 Virusshare.00018/HEUR-Trojan.Script.Generic-ac4730c52d16b9b3e76193218eab195f7db20c257167dd291ac8bee76be3f035 2012-10-29 15:32:26 ....A 41030 Virusshare.00018/HEUR-Trojan.Script.Generic-ac49517d2b8b32cec173d5ebe1c97a2a25f847e9a527c097e097bde8c815db13 2012-10-29 10:43:28 ....A 35349 Virusshare.00018/HEUR-Trojan.Script.Generic-ac4a6f8fce47c8731613e23455901665a40ad09917eaf684c0c567374e8a3fe4 2012-10-29 16:22:08 ....A 35260 Virusshare.00018/HEUR-Trojan.Script.Generic-ac4ca91aee9463836ae6e71799b15b403e7fc57d5dc227699c70d8d99c63a242 2012-10-29 01:48:02 ....A 41555 Virusshare.00018/HEUR-Trojan.Script.Generic-ac4e3b700c6b60157df11eae06dea52e2b25ae56fa7c6ea2b693d2335f846a05 2012-10-29 15:55:06 ....A 32594 Virusshare.00018/HEUR-Trojan.Script.Generic-ac6412506f79c902e27507d23aba9150e7d7b813eac408fba8867b61e98e2087 2012-10-29 15:08:16 ....A 9453 Virusshare.00018/HEUR-Trojan.Script.Generic-ac7acfa0f7cd782ac1b1f47be7c1feec174d7048a70f188c05778797ba015806 2012-10-29 15:53:46 ....A 33669 Virusshare.00018/HEUR-Trojan.Script.Generic-ac7be1a5d5461cb79a91310470ed321d8fc811564e364d93bec692ac5b17fd10 2012-10-29 15:46:02 ....A 33354 Virusshare.00018/HEUR-Trojan.Script.Generic-ac7f64c1e4a1a70a12c8c530fc1fd16b8a80944a1324dd0702b135aad058e18e 2012-10-29 15:41:54 ....A 31366 Virusshare.00018/HEUR-Trojan.Script.Generic-ac8100c76e25022b1ae3ed528cf601477a2dd659278e7dcdf2c207f47dde3c02 2012-10-29 06:28:56 ....A 24848 Virusshare.00018/HEUR-Trojan.Script.Generic-ac84a396dd7139f1dcea41ff7bfa911c810c46053a905b85bb7f7c096dfa342d 2012-10-29 01:42:48 ....A 28568 Virusshare.00018/HEUR-Trojan.Script.Generic-ac85b0823a72833ef7feaf0a78c89be59bf256e0fdad38e2ef2b8a4d9cdee8c3 2012-10-29 16:18:56 ....A 11414 Virusshare.00018/HEUR-Trojan.Script.Generic-ac8b908966e28d1b6d053130e38ff587cd3ef606d81f3e35ccc947f94d0c47a4 2012-10-29 01:35:12 ....A 31193 Virusshare.00018/HEUR-Trojan.Script.Generic-ac9269150fb0c5a68c663742545297b9ce62b666dcb5ce34728c7cc159e028a2 2012-10-29 02:28:48 ....A 39349 Virusshare.00018/HEUR-Trojan.Script.Generic-ac9cc141c4e2dba52d643461497251581a9d47ff4c2dc8e1688cec124f139650 2012-10-29 15:17:28 ....A 15459 Virusshare.00018/HEUR-Trojan.Script.Generic-aca90c9b1d822b89c80d72dd9d0ce5323bb1389e92bee2f5aef1d505a4f3371e 2012-10-29 15:38:48 ....A 33607 Virusshare.00018/HEUR-Trojan.Script.Generic-acad0f9de238ba6a4785cb530fe64e6bdaeb0fcf5f454fd5287c9c911c5eb562 2012-10-29 12:43:46 ....A 29515 Virusshare.00018/HEUR-Trojan.Script.Generic-acadabe4fbacb00cf99e1c0429a4fd789babf594bbf8481c48a7ab3eb91dd68d 2012-10-29 15:28:52 ....A 32723 Virusshare.00018/HEUR-Trojan.Script.Generic-acb0b12b3855182c63fad8fbb1091f18257edc502d54a59aee1dad3deb92aa42 2012-10-29 16:06:56 ....A 33750 Virusshare.00018/HEUR-Trojan.Script.Generic-acbc33d8ec102dc4145a3f0805e77d60d987f972afe7fd4cb17f06a58cf06b49 2012-10-29 16:23:06 ....A 40510 Virusshare.00018/HEUR-Trojan.Script.Generic-acbc3e81f73499673bbef7f63d16e12a35f0a2ff9a183de37a9eccfb19b711ea 2012-10-29 02:45:04 ....A 46097 Virusshare.00018/HEUR-Trojan.Script.Generic-acbe7b043c0656679e52915fc7ab5dd2047b11ddccf4def94a11fee5c93bff11 2012-10-29 02:40:10 ....A 48904 Virusshare.00018/HEUR-Trojan.Script.Generic-acc4a78e954396949f52fc564ce729ea72f0d7b54a40ca3d9155c867c9a30679 2012-10-29 07:09:18 ....A 10562 Virusshare.00018/HEUR-Trojan.Script.Generic-acc942220229fa3d14e36450db331fdae472c5b0f139d356040cc21435831eed 2012-10-29 07:02:46 ....A 156295 Virusshare.00018/HEUR-Trojan.Script.Generic-accb2e8d90c1185612ed2bb1d19d4fac86d0caad37c85028e40244b77e47c321 2012-10-29 15:19:24 ....A 36127 Virusshare.00018/HEUR-Trojan.Script.Generic-accb8b1c8a817f7126882f43070f8156ff0a65633fa5d1e41119081b15944d0b 2012-10-29 10:07:46 ....A 2631 Virusshare.00018/HEUR-Trojan.Script.Generic-accd4a4d7990f77fd48a8a93cca1dcc8cc0104aa8c0856602d98d284a908b0df 2012-10-29 02:38:26 ....A 39241 Virusshare.00018/HEUR-Trojan.Script.Generic-acceaedb363a1915bc78426c04c7e5c26bbba3ee9acef740444fdc61a324be95 2012-10-29 07:52:46 ....A 49038 Virusshare.00018/HEUR-Trojan.Script.Generic-acd6cfe4dfac8c8389935eb00dbac93aae5a586ee7a236c1329d02ba27d40cdf 2012-10-29 09:11:14 ....A 32717 Virusshare.00018/HEUR-Trojan.Script.Generic-acd7752c880d19cabc3be857e11360159a4e1fef27cfdc860506ffc53f5e6cfd 2012-10-29 16:07:22 ....A 30784 Virusshare.00018/HEUR-Trojan.Script.Generic-acdfdff3cf771302ea944820606a1d6b5905e701f1d497003f7f5bae00c8bf7f 2012-10-29 10:29:22 ....A 33931 Virusshare.00018/HEUR-Trojan.Script.Generic-ace0a1988cbd9a5d36565f1e26798038d1e57b67c0119e9b3c4941cdba21db1e 2012-10-29 01:35:38 ....A 39384 Virusshare.00018/HEUR-Trojan.Script.Generic-ace7d1befbe01afe6f0095a6013e1d5f20dffd7797e24bd1f3c655ce673fdc3f 2012-10-29 06:45:02 ....A 10798 Virusshare.00018/HEUR-Trojan.Script.Generic-acf39b8bab0990a70d6ff318331d787f1cd1a4af7a0fe60cde609687785f9b6d 2012-10-29 05:51:16 ....A 39383 Virusshare.00018/HEUR-Trojan.Script.Generic-acfa11f88cdfbaf4064d424fa4620c83c867a794b2383d8a77b8757d5481d933 2012-10-29 09:50:50 ....A 31379 Virusshare.00018/HEUR-Trojan.Script.Generic-acff02497db28a158e7cc06342810b97452d076c32302c5b2571671e35516676 2012-10-29 04:43:32 ....A 32624 Virusshare.00018/HEUR-Trojan.Script.Generic-acffcde65f825c2dbb69bbb0b2705584d81c15ffe96d73be942fdf54e9b025a7 2012-10-29 15:52:42 ....A 41365 Virusshare.00018/HEUR-Trojan.Script.Generic-ad011b3d66041289443b99f6b62f6a718fb96a64b4188f09f44bd730fb08ee23 2012-10-29 15:53:44 ....A 31187 Virusshare.00018/HEUR-Trojan.Script.Generic-ad038e471275dafe76d11ee1d1145e364fb000a1920be39c06a6fcf38cb253fd 2012-10-29 01:37:32 ....A 49112 Virusshare.00018/HEUR-Trojan.Script.Generic-ad04fd8ef617e406afcf56579ff78a9917195a50c227a69a8800c4a13ae33bad 2012-10-29 05:17:12 ....A 40180 Virusshare.00018/HEUR-Trojan.Script.Generic-ad08aae370b8c5cb6be6dba3a0480630398e33352a2adf70787099b8c973db3b 2012-10-29 15:33:54 ....A 41886 Virusshare.00018/HEUR-Trojan.Script.Generic-ad0ee9bff5e8f43a23f2fc8d00a4dd46d27f8e6985efbc326a9ee136c10f1db1 2012-10-29 11:28:54 ....A 3710 Virusshare.00018/HEUR-Trojan.Script.Generic-ad1a36db3b16dfb80b5a7dc0047e8a78de5b7c4bc80f07dc76da955898fbf1f6 2012-10-29 09:03:32 ....A 31039 Virusshare.00018/HEUR-Trojan.Script.Generic-ad271fe3eb7b70657e45f3aaf3c52dc55d5357defe39701b58380969461b3cae 2012-10-29 02:43:38 ....A 41194 Virusshare.00018/HEUR-Trojan.Script.Generic-ad2803989037d4e8a0466070b302911705d3f355d2e7a1e9dadd7935f9bb0de3 2012-10-29 01:41:00 ....A 44908 Virusshare.00018/HEUR-Trojan.Script.Generic-ad31c2692d9ba7cbaa01191ceb8782992af75a08daaf6348f77505a60f29e47e 2012-10-29 03:47:10 ....A 49108 Virusshare.00018/HEUR-Trojan.Script.Generic-ad32fc1aa0fdfecaddfb343602ae7c048ea4002c3f419dd029793495b37fe11b 2012-10-29 15:12:38 ....A 353833 Virusshare.00018/HEUR-Trojan.Script.Generic-ad40126abeaa632d07bc4ddacfc39cf6eb60299152c919fa1f6956d1e1767348 2012-10-29 03:13:34 ....A 56147 Virusshare.00018/HEUR-Trojan.Script.Generic-ad45bf8cc9ae06e77655997522c1087769dc107b38135562bcbcdce3a830b99c 2012-10-29 16:23:16 ....A 41347 Virusshare.00018/HEUR-Trojan.Script.Generic-ad491fd9bf8043a16738940420190c1d8c80df0b10b03f5616ad72cde6092447 2012-10-29 08:34:58 ....A 39276 Virusshare.00018/HEUR-Trojan.Script.Generic-ad49d8c23f75630081d9ffc7e7657c523665ed885969a77307d73d4f45d1dcd1 2012-10-29 15:32:10 ....A 41831 Virusshare.00018/HEUR-Trojan.Script.Generic-ad4e229f9985a8d4b24d5c0ea7648b26a9b4bdba3661cf68fc3dce6cf9661b50 2012-10-29 02:00:18 ....A 615005 Virusshare.00018/HEUR-Trojan.Script.Generic-ad50a825d39fd21ad5be82b106e0ef3954e20dcab93693f721c5460ec4eeb4fe 2012-10-29 05:29:12 ....A 49568 Virusshare.00018/HEUR-Trojan.Script.Generic-ad5133fa132596ee2c6da4538a671fd01b3b6af5e7964ba3821218bfd0c597cd 2012-10-29 15:17:42 ....A 34803 Virusshare.00018/HEUR-Trojan.Script.Generic-ad5136745890e1b0aea407ab74211a57b5dd63bf5106a86018972f8e77469db0 2012-10-29 16:20:04 ....A 38733 Virusshare.00018/HEUR-Trojan.Script.Generic-ad5752987367304556bca40213b89122d9837c8e1bad892603535a8e11a68b8e 2012-10-29 04:58:38 ....A 33633 Virusshare.00018/HEUR-Trojan.Script.Generic-ad5ea142236c7fbba5cc8ba099c6dc0f5e3f8e39d2868954a64e5627be1c0512 2012-10-29 13:42:18 ....A 42219 Virusshare.00018/HEUR-Trojan.Script.Generic-ad60354fd8391918b5b5271d84cca6eb211d79ddfeefdf908642c56d287eea6b 2012-10-29 01:46:36 ....A 38788 Virusshare.00018/HEUR-Trojan.Script.Generic-ad619a52f9f000f9bb45fc7e2fba84dce9902d7170f8ec6aea192a16e849bde4 2012-10-29 01:51:50 ....A 39381 Virusshare.00018/HEUR-Trojan.Script.Generic-ad62af9249da414998705dfad5da2f695b3c727af83cef5fbd18494d41098449 2012-10-29 16:09:16 ....A 33573 Virusshare.00018/HEUR-Trojan.Script.Generic-ad70d95defe1523296b318dce859f0a6978a6bbf1f620b187dec65be27bc9d6e 2012-10-29 02:32:22 ....A 43240 Virusshare.00018/HEUR-Trojan.Script.Generic-ad75abc00aa7047f56e13ba1487507ef88f297f231eae2c8835d569ab2f7ec77 2012-10-29 13:13:08 ....A 24368 Virusshare.00018/HEUR-Trojan.Script.Generic-ad7a31c180bd88709ef128a80647eae8f7b698272721a67889b724b4eef2c361 2012-10-29 08:56:42 ....A 40014 Virusshare.00018/HEUR-Trojan.Script.Generic-ad7fed283ba4131d0fc7fa30bd5f57342d92c87457870baaeb7e74a77869f22b 2012-10-29 09:58:26 ....A 37946 Virusshare.00018/HEUR-Trojan.Script.Generic-ad84e1bfce9f9a62c29d32542b649a612d36fdfd440da4d57e861198375d8d14 2012-10-29 01:55:20 ....A 41947 Virusshare.00018/HEUR-Trojan.Script.Generic-ad900d50f0719b22e7245c142fd2669c004cf77c0f4c57deb025def169cbf8fc 2012-10-29 16:16:10 ....A 33259 Virusshare.00018/HEUR-Trojan.Script.Generic-ad9d9011c2d4d586a2ee5ebd65681ae3d56282fda46e355e12bee0bad0013f34 2012-10-29 04:08:32 ....A 31289 Virusshare.00018/HEUR-Trojan.Script.Generic-ada2d6f67e1fc769d2f54441aef3cf59f9da4afa79667c3e37fbf6953a957312 2012-10-29 07:48:32 ....A 95364 Virusshare.00018/HEUR-Trojan.Script.Generic-ada38c3c5a575e492065effc5659276f733f544290b86c5302e7b0bef503ffb3 2012-10-29 13:04:06 ....A 33970 Virusshare.00018/HEUR-Trojan.Script.Generic-ada41b40165ceea2cfdc8324511e4cf184d6b2028e437172f150d8c6d598d978 2012-10-29 05:56:12 ....A 40469 Virusshare.00018/HEUR-Trojan.Script.Generic-ada476a6b445fdfe6505ed1ec51898a2fcbf9e8f3e76d33451e50a8b60449220 2012-10-29 12:50:16 ....A 31342 Virusshare.00018/HEUR-Trojan.Script.Generic-adab7646b414e2ad95439f75d31184ef5a9115abd054bbae1d7e567ff4426fe0 2012-10-29 08:25:48 ....A 42107 Virusshare.00018/HEUR-Trojan.Script.Generic-adaf6b4096d7ea49b2fca273367906935b3c0f6190c7e5f66988719bd9aaa231 2012-10-29 02:08:48 ....A 32747 Virusshare.00018/HEUR-Trojan.Script.Generic-adc5340b4326c9e129c9d5d815639c99871e953be86757f0cb027b3de01aed00 2012-10-29 15:37:18 ....A 54889 Virusshare.00018/HEUR-Trojan.Script.Generic-adca4dfb0c860688b294caca5e20459886eecf1adc38071b24dab669403a471b 2012-10-29 15:06:22 ....A 41326 Virusshare.00018/HEUR-Trojan.Script.Generic-add44dc35f5e4bab4ca10bce748f2a19938c92d6320c9a7e784c9a1c04d66680 2012-10-29 04:30:50 ....A 45241 Virusshare.00018/HEUR-Trojan.Script.Generic-add6ea6972af993e2c97cb01ad077f1f32cb19c46db17128c06dbc51036814e2 2012-10-29 02:35:10 ....A 37761 Virusshare.00018/HEUR-Trojan.Script.Generic-addee928ccdd3224733db2fa8beee7c61cf44317cf4f9678d2a6888c21b6f584 2012-10-29 02:53:12 ....A 42231 Virusshare.00018/HEUR-Trojan.Script.Generic-ade30183787d90e13a9b2e7f74cc2f875b7f1e7f3040ca9eb344d4a1fe63d0c0 2012-10-29 15:29:24 ....A 32735 Virusshare.00018/HEUR-Trojan.Script.Generic-adf5f2350c1544d3b67f3f797ef572b4b01d78cff93d849bd594e588951c212c 2012-10-29 15:42:56 ....A 108698 Virusshare.00018/HEUR-Trojan.Script.Generic-adf8c794191af40b6f0fdd311b3622f1d7a68a194233ca33f13ffd92ed08a089 2012-10-29 16:11:44 ....A 31246 Virusshare.00018/HEUR-Trojan.Script.Generic-ae02e5a2c8411e80be6424008cde219ac71e44f1d60939426f1b2ac72a7a1641 2012-10-29 15:36:42 ....A 31542 Virusshare.00018/HEUR-Trojan.Script.Generic-ae07a8695fd90b692e7cad8a0ab80dd914931d894e34366dfa93a151c49070f3 2012-10-29 03:49:08 ....A 41438 Virusshare.00018/HEUR-Trojan.Script.Generic-ae0a4e2f3647670f6f328279e85e5bd6dabe2c472a0c81fd97a6571260db9948 2012-10-29 15:40:08 ....A 33456 Virusshare.00018/HEUR-Trojan.Script.Generic-ae0cf28f06f9c19b04c525c67bdaf00acaad6279f0d79aad21db0f998eee14ca 2012-10-29 02:29:16 ....A 39318 Virusshare.00018/HEUR-Trojan.Script.Generic-ae2cfdf70f2eda00808feec7db513ea5b6230ae8b62ff5e6a20874e418fa9701 2012-10-29 16:19:18 ....A 31151 Virusshare.00018/HEUR-Trojan.Script.Generic-ae2e090734dbaee233210b6e28e5b276f41d012f4e3746812be10ec91386725b 2012-10-29 09:14:46 ....A 46058 Virusshare.00018/HEUR-Trojan.Script.Generic-ae333df658189233caa1486fff782b6fcd8e4ed668d98265a57b01eb36c7b1a5 2012-10-29 01:58:34 ....A 3863 Virusshare.00018/HEUR-Trojan.Script.Generic-ae35584bcff4ff0ba8ed9076c018bf1b12dea05da5cf81ceebf072584ebce1fa 2012-10-29 05:34:14 ....A 33936 Virusshare.00018/HEUR-Trojan.Script.Generic-ae37c7f689a92582d3d6681f1a6622edf7b7d3f2507517762820ec5289a4cc0e 2012-10-29 09:53:20 ....A 43214 Virusshare.00018/HEUR-Trojan.Script.Generic-ae38c19dfe1047220a1084fe125be7d2b0fc0d6b7c6f3f4094b36c58df758fef 2012-10-29 06:43:38 ....A 154538 Virusshare.00018/HEUR-Trojan.Script.Generic-ae3a118d485f5541a8ccb884a0d1ba7ebc87459403b0e4260a82dea00d3e0b04 2012-10-29 06:00:20 ....A 36220 Virusshare.00018/HEUR-Trojan.Script.Generic-ae3f66edd0524655144c460687b802e2e06861ffd0d6d32b1d31fb85f4236206 2012-10-29 05:52:06 ....A 41947 Virusshare.00018/HEUR-Trojan.Script.Generic-ae40c0c6467465576490c0388e588884662a3db812f16dea6a5429a36bfc6110 2012-10-29 02:40:16 ....A 31499 Virusshare.00018/HEUR-Trojan.Script.Generic-ae469f3ed395eae925ee22af897541f83c748d7dbd361f9a1ea0e298b9920518 2012-10-29 13:57:48 ....A 32761 Virusshare.00018/HEUR-Trojan.Script.Generic-ae5842c98c44952bbb739a61c10bd7bd6a5e65c1d9c223f145a1c00d0288e8e8 2012-10-29 15:43:40 ....A 39864 Virusshare.00018/HEUR-Trojan.Script.Generic-ae5d6de8c29833e6b6719de0dc20d09680df7e7a7458fbe90c696d967dcc89d5 2012-10-29 01:34:56 ....A 39314 Virusshare.00018/HEUR-Trojan.Script.Generic-ae5dc91660c99b0faf7125ad489aeaea1ea29b79b4af876901beaf301df5b187 2012-10-29 15:25:58 ....A 33818 Virusshare.00018/HEUR-Trojan.Script.Generic-ae5fa23d183d516dfef935ce3b5cf490d23f56daaea1a1bf91d9b0ea40edcbc2 2012-10-29 06:01:46 ....A 31364 Virusshare.00018/HEUR-Trojan.Script.Generic-ae7be00e0a41162ab6c832001fee706ec2ecca2ff8b1a0e0a4d778d31b9c2157 2012-10-29 14:24:06 ....A 21009 Virusshare.00018/HEUR-Trojan.Script.Generic-ae994c01791821e8ea4c62373f761033480ad268ab2217b4d8eabe64e2535207 2012-10-29 06:01:24 ....A 10473 Virusshare.00018/HEUR-Trojan.Script.Generic-ae9aac717185d7e4fda4688cac255bc335cd5a4b6c78b08679815946e4b3e3da 2012-10-29 15:53:24 ....A 42070 Virusshare.00018/HEUR-Trojan.Script.Generic-aea1c0154fa07a0a5619cca5c31f5968cce6a8c6c863416b3a00a7cd48a40ef5 2012-10-29 10:57:26 ....A 110651 Virusshare.00018/HEUR-Trojan.Script.Generic-aea8889ad5b4b67d2207dba4b67a0851670d83e60bdb4640034ca6d8a6cd998c 2012-10-29 01:43:22 ....A 23190 Virusshare.00018/HEUR-Trojan.Script.Generic-aeaead3d31f0f0b2ef5e0b85512809031d1eb7a1219cb94c5be1ae1b69799d79 2012-10-29 15:42:00 ....A 31465 Virusshare.00018/HEUR-Trojan.Script.Generic-aeb69e911d9ba4737aa225f8ca01c51b19de5039c54fbf0592a367a325366a25 2012-10-29 15:50:14 ....A 32399 Virusshare.00018/HEUR-Trojan.Script.Generic-aebd3dacaa3809832f48d5e030329b945b2bb1e069fc1ea2ae210fba85ae0f4e 2012-10-29 16:04:32 ....A 44062 Virusshare.00018/HEUR-Trojan.Script.Generic-aee2608a5e0e81430fd16db6f91cc41edb9a4acc4842a4a123e883772f44c340 2012-10-29 04:39:10 ....A 32397 Virusshare.00018/HEUR-Trojan.Script.Generic-aee88de2c836be00240712284da6d405e0c522a24e95b83211f906a708b6167e 2012-10-29 16:22:46 ....A 31349 Virusshare.00018/HEUR-Trojan.Script.Generic-aef05b0fb4a764809a34560ad2074c6d4f730f597da5c01252d8e5ec0deed782 2012-10-29 05:33:58 ....A 42636 Virusshare.00018/HEUR-Trojan.Script.Generic-aefc7a14688d2737ded22b85a9cc505829901c7b682c2b38307c8cd5d685a993 2012-10-29 15:36:46 ....A 53192 Virusshare.00018/HEUR-Trojan.Script.Generic-af02eac1fa30bd296c5df25e8dc42183228a1dd75a90514139386df9e98f8719 2012-10-29 02:42:46 ....A 37683 Virusshare.00018/HEUR-Trojan.Script.Generic-af034518465070918e2bcc25c931a48d1b0068aaa986c748c38702fbd6927716 2012-10-29 11:28:48 ....A 37797 Virusshare.00018/HEUR-Trojan.Script.Generic-af042a5bb585406dd33f598f3e5fce64b9bb26bcbfdf7e0a28a54a1b61d218c3 2012-10-29 02:34:06 ....A 44684 Virusshare.00018/HEUR-Trojan.Script.Generic-af10937dfd6f5487fcf4a10c14166d21d487772c0fb08e3521b9a297d297c410 2012-10-29 10:54:26 ....A 49169 Virusshare.00018/HEUR-Trojan.Script.Generic-af1762b599d80ade27bfeb86fe476d81529fe7ad02a0d542a9193c7adb1b1920 2012-10-29 15:36:40 ....A 53601 Virusshare.00018/HEUR-Trojan.Script.Generic-af1c0ffca4a6b78758c67f675505e96bf159b6d8fb884198f8a501a8b0f2b7e9 2012-10-29 08:54:28 ....A 33561 Virusshare.00018/HEUR-Trojan.Script.Generic-af254459f267e83c26269663660f0f0c27f52ecd90efe8780b76d00d94bd9e25 2012-10-29 01:58:32 ....A 41577 Virusshare.00018/HEUR-Trojan.Script.Generic-af2829679d2b944f0ce58305239d8a40a1385b4e8eeacb0e72c794ff69aebd33 2012-10-29 15:19:12 ....A 33730 Virusshare.00018/HEUR-Trojan.Script.Generic-af2d7c7f1b9af7e7c917984a745456e67f5c76d3814f1e12a2845befa0b7a51e 2012-10-29 15:44:36 ....A 69045 Virusshare.00018/HEUR-Trojan.Script.Generic-af5f83b5ed4eda99b57c6d487baffac2e2213526e019a134ff71cc56b997b2de 2012-10-29 15:24:12 ....A 31050 Virusshare.00018/HEUR-Trojan.Script.Generic-af61af4090584baef781a27863d8290a23bb86cd2f55ecf10deebd98e692ecd5 2012-10-29 10:42:56 ....A 16972 Virusshare.00018/HEUR-Trojan.Script.Generic-af6ef81b97fa4f147463477f6935f17db292dc8679a69953ff35173cdc2dd0cb 2012-10-29 15:37:54 ....A 41887 Virusshare.00018/HEUR-Trojan.Script.Generic-af76074da41f03ebd1ca05f8c820c9e21effbbd3a14deb7c428d763c5a81cb89 2012-10-29 02:46:16 ....A 344588 Virusshare.00018/HEUR-Trojan.Script.Generic-af78766cc6e18a29420f92a2450a645d59ef30f1f9547dc150ee88779d9bfd76 2012-10-29 15:20:04 ....A 24783 Virusshare.00018/HEUR-Trojan.Script.Generic-af788112e955d4f855e2c1ba804fa695d433c2ff4cc1c2f8b0c49f54a89c1e37 2012-10-29 05:24:58 ....A 43207 Virusshare.00018/HEUR-Trojan.Script.Generic-af87cf7edebbcf1f24bb8a0baa4ebd985b4280bc545b249701cfb9bbbc6d2465 2012-10-29 15:53:48 ....A 31847 Virusshare.00018/HEUR-Trojan.Script.Generic-af8aff38f1af2944a6ff93824897dde0c5d3d234f67a0bf4a3e3771c36b2367c 2012-10-29 06:56:42 ....A 39335 Virusshare.00018/HEUR-Trojan.Script.Generic-af92103b0c1b30e6f60306d0cddc23ecf5734a108d4382122c405be57138b2da 2012-10-29 03:48:56 ....A 41956 Virusshare.00018/HEUR-Trojan.Script.Generic-af957aa1f2e2713ecc4e0d778cf07c0760ed605afc60acae7e8b09aa16be8e2b 2012-10-29 09:50:20 ....A 33082 Virusshare.00018/HEUR-Trojan.Script.Generic-af982bf06cab395cc3b7072aea154cd2428e17fb9963880ed2834775d3d074cf 2012-10-29 08:11:24 ....A 31403 Virusshare.00018/HEUR-Trojan.Script.Generic-afbaf3c44dfd91bc1dbb69ed9a062353dd60caf040b4d8ee1841d14041567d74 2012-10-29 14:20:34 ....A 46819 Virusshare.00018/HEUR-Trojan.Script.Generic-afbcc26b899782a249cadf2a16b7afb4a8f0f8ec2db608a6a6019572e8fcd7ba 2012-10-29 06:48:52 ....A 44066 Virusshare.00018/HEUR-Trojan.Script.Generic-afbdacae9fdceab2b0b00a322941d8406142069ed03b1aef5de20f76084bb018 2012-10-29 05:30:50 ....A 51612 Virusshare.00018/HEUR-Trojan.Script.Generic-afc3ed47da46a36324649e4108a63fe82f5a217daa96d69470a85d0e4410da76 2012-10-29 15:41:12 ....A 9542 Virusshare.00018/HEUR-Trojan.Script.Generic-afc618474977cc094bd4f70f51d18a1f03bf4213fa8f50883d53afec714a31cb 2012-10-29 12:56:48 ....A 42631 Virusshare.00018/HEUR-Trojan.Script.Generic-afc6e0a71c8ae09636561ef2f56dbbf8a071c128c80db4e6483927343a9bdc08 2012-10-29 03:22:26 ....A 21740 Virusshare.00018/HEUR-Trojan.Script.Generic-afc6f2e0b151047000cbf2aafee932ce601103842223f6d7c751cdf1b55844dc 2012-10-29 01:35:00 ....A 35050 Virusshare.00018/HEUR-Trojan.Script.Generic-afcb3317a5d175a6460617b7cb317839209f4363cdd0aa41f6e13f70018c41f0 2012-10-29 02:22:28 ....A 63771 Virusshare.00018/HEUR-Trojan.Script.Generic-afdf3df8e626a6793c188868153d2b49d68acb8be3c352357ee8c07377c6fa5d 2012-10-29 06:16:22 ....A 70697 Virusshare.00018/HEUR-Trojan.Script.Generic-afe6cff11384d082ad84e8b4baeb55b6af259ca8fb76e9ac4a00ad7b12996aaa 2012-10-29 15:14:58 ....A 39336 Virusshare.00018/HEUR-Trojan.Script.Generic-afe6d5b4bb3d31cc30dd01f3d66924b9ea7d0dcc7d7170f742f04a629cf5db2d 2012-10-29 02:31:36 ....A 41179 Virusshare.00018/HEUR-Trojan.Script.Generic-afe7e43e03c584ef6837d4ee8fb03dea2704ba9bccb799e42f3da874840fe628 2012-10-29 02:32:36 ....A 35543 Virusshare.00018/HEUR-Trojan.Script.Generic-afee2771a73dd3a5fd06f9fd7930203dbf6bd4a7cab4f7e81c9278185067a116 2012-10-29 03:28:06 ....A 24323 Virusshare.00018/HEUR-Trojan.Script.Generic-b02f0cf49a5cbb72a2929d3f6a60fe9c65fc8fb45aa5dec847459fc021b2b701 2012-10-29 13:10:06 ....A 12781 Virusshare.00018/HEUR-Trojan.Script.Generic-b2f7d5b45d07ccc87d9e183c5ffc305aa62fa26976568973b7e085cd53de381c 2012-10-29 14:29:34 ....A 31012 Virusshare.00018/HEUR-Trojan.Script.Generic-b2fae1c499a8ccb7c51c012498d4480236fc387c05246d460be9506c2d3d52c5 2012-10-29 13:32:38 ....A 33091 Virusshare.00018/HEUR-Trojan.Script.Generic-b2fee0d8a596fb95aae47fa38d43ffc816c20bc07f31d49adf8cec74f20e7423 2012-10-29 03:39:40 ....A 61697 Virusshare.00018/HEUR-Trojan.Script.Generic-b2ff79cc863284e71626a2f72a5ea65dc0b7e274ae1e4a15232b161bbaee092c 2012-10-29 13:37:06 ....A 32445 Virusshare.00018/HEUR-Trojan.Script.Generic-b308f624a83831ae30c8f52baecba7a9799a5a64e74c98ed896332158a52fc1e 2012-10-29 03:54:32 ....A 34239 Virusshare.00018/HEUR-Trojan.Script.Generic-b31045b754605d970c3f4e40b21a4e1fff772740493964c89356382a29a7caf4 2012-10-29 03:35:50 ....A 40506 Virusshare.00018/HEUR-Trojan.Script.Generic-b31e4829a95837c3bbb196544506f431a87b4adb6f5d74363cc2d7764b69fdac 2012-10-29 03:43:24 ....A 49220 Virusshare.00018/HEUR-Trojan.Script.Generic-b32354540466db9c717bb5d33e4b9507579d7f79878db26a08a9c9d68ad06a66 2012-10-29 03:49:20 ....A 114065 Virusshare.00018/HEUR-Trojan.Script.Generic-b324a5a04f226fced85ad71c408e13cb60b392186e2d16802ee7aeeb4771b335 2012-10-29 03:46:22 ....A 332080 Virusshare.00018/HEUR-Trojan.Script.Generic-b32cad0e185ab8ddbe9c5e578c9a4d9aa24a00c9405663828aaafdaffeb64208 2012-10-29 14:22:38 ....A 115995 Virusshare.00018/HEUR-Trojan.Script.Generic-b32cfac067a74bbc9ef37a0e455985db809dbf5876047655de5640249e6a31a9 2012-10-29 13:29:26 ....A 51025 Virusshare.00018/HEUR-Trojan.Script.Generic-b336b1fac6e3208760fe94258784436dc3d0fa6ddd6edabab327bc9ca1fe2903 2012-10-29 01:38:16 ....A 41893 Virusshare.00018/HEUR-Trojan.Script.Generic-b33f02d02913836326bff3b4281ee4799b0f93796b3a59dda2a553ce6f4d4e2d 2012-10-29 12:14:52 ....A 9190 Virusshare.00018/HEUR-Trojan.Script.Generic-b33f7747f2ba2542c24a22eb06aaef28eedc96655e4405c59d73963416065551 2012-10-29 14:33:08 ....A 31301 Virusshare.00018/HEUR-Trojan.Script.Generic-b3485cede27b6e165e9903d15c435059487167be45b4b8d656961c44e388477a 2012-10-29 14:09:44 ....A 107912 Virusshare.00018/HEUR-Trojan.Script.Generic-b35a7b134a68f7f0baf720b89bfd60979b6a4c2d9d486fbc8d801fa7f65be2e0 2012-10-29 13:04:08 ....A 37491 Virusshare.00018/HEUR-Trojan.Script.Generic-b35ce733b710ba3d7efbfde467c294da4a8c17cd0bd93042a3020e55047b7c21 2012-10-29 13:58:12 ....A 39429 Virusshare.00018/HEUR-Trojan.Script.Generic-b35f79bc4897128ede328173d6330fc4445952ef361f7c7e77a92e387aa6d72c 2012-10-29 12:12:46 ....A 32686 Virusshare.00018/HEUR-Trojan.Script.Generic-b36129493b5e9da65165c3590de844bab31b2437b2c7a86daf1e08512a59cdce 2012-10-29 15:00:22 ....A 31323 Virusshare.00018/HEUR-Trojan.Script.Generic-b365d8803d28b76b3a6e31a3a96742b7fadee61a1387215f8ccff51014c82246 2012-10-29 02:41:06 ....A 68 Virusshare.00018/HEUR-Trojan.Script.Generic-b368d25d2c7a0406dc61d279b5cf44340db3d325b32263493183089c3e5b8b7a 2012-10-29 02:45:04 ....A 38637 Virusshare.00018/HEUR-Trojan.Script.Generic-b36e7aefaea1cd79071c7171498e5aa2a3d1c96fdf2facc71e7ed8f63bf3694a 2012-10-29 11:59:40 ....A 31100 Virusshare.00018/HEUR-Trojan.Script.Generic-b3787ee2bc88d8ff5e36ebb6c557a57c796adf363883bd5ea6ebfd4926668259 2012-10-29 03:32:14 ....A 33712 Virusshare.00018/HEUR-Trojan.Script.Generic-b380c0aab0423cf2db5cb6effb3a1eac8a1295e5c3c619606325393c19e7039d 2012-10-29 12:58:42 ....A 25969 Virusshare.00018/HEUR-Trojan.Script.Generic-b382aa656558a16d705482996998128a27b121366ff0d08b29ed7025f6b58b71 2012-10-29 02:49:20 ....A 39405 Virusshare.00018/HEUR-Trojan.Script.Generic-b38bfbacc8f7efacb80d02c70589aba87a52a9a7eedb0665aec562ef49f6d7df 2012-10-29 14:27:24 ....A 210332 Virusshare.00018/HEUR-Trojan.Script.Generic-b3911728bd52aaebad19a425eb717982df71274349cb440926897035041a3b6c 2012-10-29 13:00:06 ....A 3277 Virusshare.00018/HEUR-Trojan.Script.Generic-b399c53ba4c9661fb47c7e6001344c60d5daaf47077e7aa465d2bdf155fd7f04 2012-10-29 14:38:14 ....A 39453 Virusshare.00018/HEUR-Trojan.Script.Generic-b3be8a1439bc6103137ee9ec264e761969ac9a9e05743669d4b1b8764430439b 2012-10-29 14:43:22 ....A 12345 Virusshare.00018/HEUR-Trojan.Script.Generic-b3dfa2f76bae423c7b7c44c11b7157ef0d14df9ea25b4e2fdb04c96125ffc488 2012-10-29 14:45:40 ....A 11616 Virusshare.00018/HEUR-Trojan.Script.Generic-b404830d9da06aa4d5616ff4779de3165913f0a6217cc1996bab772d306804b9 2012-10-29 03:41:12 ....A 41085 Virusshare.00018/HEUR-Trojan.Script.Generic-b40b33479582a45d98c622e991bc75735ae865684731042607ce2808b0e27d5e 2012-10-29 13:31:40 ....A 109625 Virusshare.00018/HEUR-Trojan.Script.Generic-b40db18bb0dc9a6379666b960906343ecbc81ce26e8cbae4740a0fb0f3c91fb5 2012-10-29 03:39:06 ....A 42293 Virusshare.00018/HEUR-Trojan.Script.Generic-b414bbe5c67f63dc7978faa23ecd9427341dca3b622445e209ea936d1ac89d84 2012-10-29 03:44:00 ....A 44422 Virusshare.00018/HEUR-Trojan.Script.Generic-b420d9f9a9ff987e09a8f127c23744567522994c4d1a0374f649f2e4558b89a2 2012-10-29 12:50:46 ....A 31189 Virusshare.00018/HEUR-Trojan.Script.Generic-b440dbf87109c1899b3ae47e4e82b834de481195a59cf7ddf0490a1002e9e00d 2012-10-29 15:07:22 ....A 209950 Virusshare.00018/HEUR-Trojan.Script.Generic-b451ef05948011e27d52dee1236a5f79520696add27f47d22602c9c3bdcda1b7 2012-10-29 15:04:18 ....A 42397 Virusshare.00018/HEUR-Trojan.Script.Generic-b46c0aa32176c7ce50e783ca9148411430c9c34a86ac14dbf6f4ff2e07b696fc 2012-10-29 03:13:54 ....A 40716 Virusshare.00018/HEUR-Trojan.Script.Generic-b4a794ff66db00ca1286493f4e6e44987c32cf76055caf70c5398b152c92ff49 2012-10-29 02:48:24 ....A 61360 Virusshare.00018/HEUR-Trojan.Script.Generic-b4c7d7d56802da53c407e3610a55ec82707f599fb0076563e9d15beba0fa7161 2012-10-29 02:59:58 ....A 10482 Virusshare.00018/HEUR-Trojan.Script.Generic-b4cf3741bd577e09e0e0beaa4ec7a7bbe5d6df5115941512ba4bd932f5bd4dd5 2012-10-29 03:46:16 ....A 45825 Virusshare.00018/HEUR-Trojan.Script.Generic-b4d44db577d70d966fcb19fa35a61795b216785edc8ecfe10552feae367c1510 2012-10-29 15:05:48 ....A 42063 Virusshare.00018/HEUR-Trojan.Script.Generic-b4e97c1e1b30a2d5b48d68b42cd50fbe7810583308ca253b73b0e28fb5901db6 2012-10-29 15:06:22 ....A 49006 Virusshare.00018/HEUR-Trojan.Script.Generic-b5198472ef0ec1ef7fe1f83e52047974c00600048c366851af5aa2f6bd8f3899 2012-10-29 03:57:16 ....A 10480 Virusshare.00018/HEUR-Trojan.Script.Generic-b51c32405c2ae582dbb60123fedf9cecf8db86bf78f8221c7d4f53fb502872fb 2012-10-29 13:37:56 ....A 39207 Virusshare.00018/HEUR-Trojan.Script.Generic-b530ae35c1f99fe0bbece49a5c10247b865957288ae1ab85a6ba74f082c7d2ce 2012-10-29 02:42:06 ....A 44797 Virusshare.00018/HEUR-Trojan.Script.Generic-b5342a27ce5e894d47060b44dea54295e1bc7837423b76707ef9d9c331cd4397 2012-10-29 02:10:40 ....A 78576 Virusshare.00018/HEUR-Trojan.Script.Generic-b55e5231a9896243f1d920c1c69d50cf3dd181963e569a01881ea23a4ec629e1 2012-10-29 15:05:02 ....A 26659 Virusshare.00018/HEUR-Trojan.Script.Generic-b56297c9a5f04479be62dbd5760dbbf83c4a6838b67784d5e6fee843f4a5d404 2012-10-29 12:45:46 ....A 54294 Virusshare.00018/HEUR-Trojan.Script.Generic-b57ad774fef7947a97e6aa83217ce8a3249340c05557b32ca5417749113a0d76 2012-10-29 02:57:58 ....A 42879 Virusshare.00018/HEUR-Trojan.Script.Generic-b57e31d1a6dfa4a3d172a6cb539f79715fe3b2da61834b92b852c988358e5b3d 2012-10-29 14:11:40 ....A 41054 Virusshare.00018/HEUR-Trojan.Script.Generic-b585f403c57645247f21554e0f6e5434616003aab5ac5d2377ad22caed253e31 2012-10-29 03:05:06 ....A 39339 Virusshare.00018/HEUR-Trojan.Script.Generic-b59567a584887979a1d628265e1b3ea3cc1a2cda41fac8dc39faddfa1be6f99e 2012-10-29 02:40:26 ....A 42713 Virusshare.00018/HEUR-Trojan.Script.Generic-b5a4d8e10bf1def8066ea42ae2291791d5567c0f219bc3e8e9146d2e94f210bf 2012-10-29 12:46:40 ....A 60769 Virusshare.00018/HEUR-Trojan.Script.Generic-b5c5352806b48c7d7a8d9584571c667c22d02c66acfdae73c0c2430361373228 2012-10-29 03:19:08 ....A 220 Virusshare.00018/HEUR-Trojan.Script.Generic-b5c905b16a8c48a1daec3f80502e2ab85d1aaf664f1a16e63584f8ca7ac8963e 2012-10-29 01:38:46 ....A 2583 Virusshare.00018/HEUR-Trojan.Script.Generic-b5ce371cf1db5a99cb84d881cff6e600cbad38f1aec85464dfaab3bc1ad88da8 2012-10-29 03:13:10 ....A 39399 Virusshare.00018/HEUR-Trojan.Script.Generic-b5d147a273b10b2416b49f05ca12ff59a09a96b9eebf981fca4bb4285e649f0f 2012-10-29 12:25:38 ....A 40257 Virusshare.00018/HEUR-Trojan.Script.Generic-b5e55cc84c025f9d5a8113ccdfa2a5dc381003f65f6f2cc9084ff256cc8ebda0 2012-10-29 14:17:26 ....A 99228 Virusshare.00018/HEUR-Trojan.Script.Generic-b5eccbbd9d339d5f202d1ae4ff09bec040a2ce56ed022d022b15e6833c9434d4 2012-10-29 14:47:08 ....A 39346 Virusshare.00018/HEUR-Trojan.Script.Generic-b609987b74ca4fee16ea0fe7fc9bd1564b7dd4cf5eb1ae760e5f4c9f45d1a933 2012-10-29 02:49:56 ....A 87870 Virusshare.00018/HEUR-Trojan.Script.Generic-b61596f645d74ea91476bf1806d92713679b3b40ed5d6bb17a6998d4c0fb1617 2012-10-29 02:56:52 ....A 45757 Virusshare.00018/HEUR-Trojan.Script.Generic-b63af262a10d66d0c9a5a56cd2a8a9f40e594985806014a6d0d4549f48251569 2012-10-29 06:18:28 ....A 2661 Virusshare.00018/HEUR-Trojan.Script.Generic-b64450292419904d0d59303e783b9e0996c3957946586a160332e4c5865e89b1 2012-10-29 14:20:18 ....A 66932 Virusshare.00018/HEUR-Trojan.Script.Generic-b690a949ebe4053fdf4c061df24940da20ba5539b26cf5a6dc80b96408a0de69 2012-10-29 14:28:14 ....A 7340 Virusshare.00018/HEUR-Trojan.Script.Generic-b694f2e025aa21e014e0caf9e0771656cb6e78e9ffc585ecba760764672b4ecb 2012-10-29 12:38:50 ....A 2868 Virusshare.00018/HEUR-Trojan.Script.Generic-b6a773dac11262f12f9a8c8e072bbfec5e13f9eec9bff83de8b96819ad42ef54 2012-10-29 05:32:10 ....A 3238 Virusshare.00018/HEUR-Trojan.Script.Generic-b6ad3d8f7dc1a4dc677ee30a4364e415d3a49819cf6084121d8be1bf77ec9be4 2012-10-29 02:43:50 ....A 8807 Virusshare.00018/HEUR-Trojan.Script.Generic-b6ada932e3357a59c96215f4a747c1f006f470081343d574a61f5d227a49343f 2012-10-29 02:44:34 ....A 32523 Virusshare.00018/HEUR-Trojan.Script.Generic-b6b04abd5ba05d4f4942b12347f8992fe2fa4811c03c8a59bfab1eede0100038 2012-10-29 01:40:46 ....A 31360 Virusshare.00018/HEUR-Trojan.Script.Generic-b6b06085b4915c55e140463da5c98b3ec45026ede0dfa21260f274a1eccc14a6 2012-10-29 03:23:22 ....A 32500 Virusshare.00018/HEUR-Trojan.Script.Generic-b6b15d8d9f60152fcc4d1eacdb65ba5ddbea785bcd857dc8f752ca3f2b10ab2e 2012-10-29 03:47:44 ....A 104061 Virusshare.00018/HEUR-Trojan.Script.Generic-b6bbb0ec4f50815967885b1910f3472f63690abca9c5553f16e34a66a241522c 2012-10-29 03:03:20 ....A 40685 Virusshare.00018/HEUR-Trojan.Script.Generic-b6bee95a9311ec4420da76e82bdc1431c3cd266d6b85696f8994b529a1cd772e 2012-10-29 02:44:52 ....A 32749 Virusshare.00018/HEUR-Trojan.Script.Generic-b6c0b89fe22908c3c2c3fac9a2d4df1547fb2cd364bb9d15f9255f7c746ce45c 2012-10-29 03:56:16 ....A 32557 Virusshare.00018/HEUR-Trojan.Script.Generic-b6c2e3f2396a9068aee4ffb349960ca1e3ce37435357190b17a636e32e87d3c3 2012-10-29 14:53:06 ....A 41394 Virusshare.00018/HEUR-Trojan.Script.Generic-b6c6ee2da308f6fc0f80b45c451a56a7f4d59f395746f0bc785b588048d0a454 2012-10-29 02:24:36 ....A 49300 Virusshare.00018/HEUR-Trojan.Script.Generic-b6c89689daaa622c472a2660a6033b7edc21503759451d08e4e2c41c56f93c53 2012-10-29 01:46:22 ....A 31144 Virusshare.00018/HEUR-Trojan.Script.Generic-b6c8e1cd9ed597bc84e200dcff4cbb8412fc3c9d5264c6a969385327fb3b81ff 2012-10-29 11:55:26 ....A 48208 Virusshare.00018/HEUR-Trojan.Script.Generic-b6cb52c7f2ef84e333bdf9f9d8f61fe111a6aa92474e32d622f9579e38d745ab 2012-10-29 01:39:40 ....A 37568 Virusshare.00018/HEUR-Trojan.Script.Generic-b6cd4bb24bdb4350300e6d9abd059be313065a3b3295b0a7d864908e07341905 2012-10-29 03:19:40 ....A 31477 Virusshare.00018/HEUR-Trojan.Script.Generic-b6d124efeb12da98f791c675752574250ecb488d17aadbb71eaeda302dd77568 2012-10-29 03:11:20 ....A 97003 Virusshare.00018/HEUR-Trojan.Script.Generic-b6d47955bd4f1554c1c84e406544196f8d56015ff4f35e4ffd6ebcaabe4de4ba 2012-10-29 02:41:58 ....A 31475 Virusshare.00018/HEUR-Trojan.Script.Generic-b6d88ddda3481f7047d297a01cb9531b118ccbc85ac0546227785c72ec9cdb5a 2012-10-29 12:20:24 ....A 41329 Virusshare.00018/HEUR-Trojan.Script.Generic-b6d892f7f8b54ae4358d78addcb2246c85e9f003cf866b9530393c47c2837f1d 2012-10-29 01:55:42 ....A 34655 Virusshare.00018/HEUR-Trojan.Script.Generic-b6d8c7f9b2985d8dfb1c0f75d0b95107e6b7bbb0f12f976e4125baee643c7e22 2012-10-29 14:50:58 ....A 38951 Virusshare.00018/HEUR-Trojan.Script.Generic-b6dcd46521b177696079e9f0e6e43a779e973b1f9e805d43970b6523cc481ee9 2012-10-29 14:49:38 ....A 41927 Virusshare.00018/HEUR-Trojan.Script.Generic-b6def1b0f031679f240aa1fb792dc6270be918eec7b1fe0fb89fca4b35d987e4 2012-10-29 03:13:32 ....A 33973 Virusshare.00018/HEUR-Trojan.Script.Generic-b6dfc5f72bae2a94095b555e0594f8d7dc6db2398cea6c45035b23ae2c813b1b 2012-10-29 12:10:02 ....A 41903 Virusshare.00018/HEUR-Trojan.Script.Generic-b6e6501058ea8e7e2b8f872d48e1569ae91c0362b96bec4ea281b996351ea9c3 2012-10-29 07:20:40 ....A 47052 Virusshare.00018/HEUR-Trojan.Script.Generic-b6e7f9ccf4d50edfc4a97b4d6bbc8d49d6f404602307ec337a4348a76065a5e4 2012-10-29 13:42:32 ....A 32663 Virusshare.00018/HEUR-Trojan.Script.Generic-b6e93c9278e2b649910c8c606d560eaa84a40d1f538b7d2b2d1e0bd66a1100e1 2012-10-29 03:43:20 ....A 39334 Virusshare.00018/HEUR-Trojan.Script.Generic-b6ecad984e10cbbd080bd843e04f69d23e7cb69ec20ca3d7c86df3eec7be85f9 2012-10-29 13:22:42 ....A 34897 Virusshare.00018/HEUR-Trojan.Script.Generic-b6ed4f235f21ef6c5cf6ae74d65650ddc539b0c2d0e9fdee9479a3b341162eda 2012-10-29 03:56:52 ....A 33191 Virusshare.00018/HEUR-Trojan.Script.Generic-b6eeaf6dccfa2cdc4e684e2715bea301769fa977d6763c07373f95b23d33ad7b 2012-10-29 03:31:34 ....A 31181 Virusshare.00018/HEUR-Trojan.Script.Generic-b6eef1f60da9610a7b7ceecd833e88982892e73bd5b62f4913870124379aca9c 2012-10-29 14:56:36 ....A 32697 Virusshare.00018/HEUR-Trojan.Script.Generic-b6f0663fbb7b1d556c969e1301a6189cf478d82de75e909770e9a03edac49f40 2012-10-29 03:48:52 ....A 913 Virusshare.00018/HEUR-Trojan.Script.Generic-b6f421051b15504e6cf606ebe88120dd842d399605a3df3be0010e01a3a0f509 2012-10-29 03:07:54 ....A 41947 Virusshare.00018/HEUR-Trojan.Script.Generic-b6f4d30eb01d6e413e25bcd4ad0141c4c61a93fd4eeb82b868f0ee0ac2f4b2c9 2012-10-29 13:54:32 ....A 31032 Virusshare.00018/HEUR-Trojan.Script.Generic-b6f57ce4beb6796ef441a061dfc3c52140ed478a28de78112254470cd3f871f9 2012-10-29 03:25:16 ....A 52111 Virusshare.00018/HEUR-Trojan.Script.Generic-b6fbe92ed33e5a61ef848cdf867eb1819216b5754633c00fbe34d22c03f88b50 2012-10-29 03:42:14 ....A 34841 Virusshare.00018/HEUR-Trojan.Script.Generic-b6fd7130ee8d629a563d842faf0b03861e597299d2731eac21fc708a9362bfe3 2012-10-29 03:54:26 ....A 32557 Virusshare.00018/HEUR-Trojan.Script.Generic-b7010e77a5209fc67b39bf18bff11e76952b5f526232fa00f6985e407918a2bb 2012-10-29 03:21:46 ....A 31118 Virusshare.00018/HEUR-Trojan.Script.Generic-b7032abbcd69b2a7ea7336d09512003a699642ad0cf87808ef778de65547c1b6 2012-10-29 14:58:44 ....A 11163 Virusshare.00018/HEUR-Trojan.Script.Generic-b70422c9c43a7459a52a7c4d0004d90a1de462910c472938150e3b439e24d8e5 2012-10-29 02:47:22 ....A 44482 Virusshare.00018/HEUR-Trojan.Script.Generic-b705b6d079b9e58d3912e3fdbbe00d6c861ed7780051ae67d830e4ec241a0ed2 2012-10-29 02:56:44 ....A 41382 Virusshare.00018/HEUR-Trojan.Script.Generic-b706bbaa839dc3e02618129b8339a59348930c91483f39834e987e518a8b36ce 2012-10-29 02:03:56 ....A 23258 Virusshare.00018/HEUR-Trojan.Script.Generic-b707597b98cf428ecb8aebdddf74f79c5a525f40ec5f99aba5965dcfccf66e53 2012-10-29 02:56:20 ....A 40783 Virusshare.00018/HEUR-Trojan.Script.Generic-b70b35503cded9c8139220c2eef88593341fce915f7701d43474e5ac7237563f 2012-10-29 02:08:12 ....A 24880 Virusshare.00018/HEUR-Trojan.Script.Generic-b70cf72891a4ca3c5ffa412b6708d841abfd31539e65f6bfda04b0cd863055df 2012-10-29 12:45:50 ....A 34968 Virusshare.00018/HEUR-Trojan.Script.Generic-b70d5197e2bc3ff1b08dce8a821f69a526af03eb719c53622743fa914aa6f650 2012-10-29 14:50:00 ....A 27052 Virusshare.00018/HEUR-Trojan.Script.Generic-b716ec26569ae065b3aee06adcb7c60fcdd16606907c1fa3710530d010a5ba56 2012-10-29 02:49:10 ....A 39060 Virusshare.00018/HEUR-Trojan.Script.Generic-b71740cb55bbfcb8897ef7992e626ffee6a3d63a1f40eabe3c82ba2bdda07797 2012-10-29 12:19:30 ....A 10792 Virusshare.00018/HEUR-Trojan.Script.Generic-b71759de29cc66e29f1db0975f4e9798c6f11d15efc7d96c3bc6fe816544f7af 2012-10-29 13:03:14 ....A 9857 Virusshare.00018/HEUR-Trojan.Script.Generic-b717afde9dcb76a7c6abaec5228eb0aec29d71d02cf9e566ae5c9839a23cf616 2012-10-29 14:29:54 ....A 39406 Virusshare.00018/HEUR-Trojan.Script.Generic-b71c1e54cff2e9c338cf958238c1eecbad8d7430489999034d1841e7a30ab24d 2012-10-29 02:53:06 ....A 35209 Virusshare.00018/HEUR-Trojan.Script.Generic-b71c754ef2d44929c22d63e34960264667d9e6f1e1defcfa921be29b48c4c575 2012-10-29 13:32:24 ....A 49164 Virusshare.00018/HEUR-Trojan.Script.Generic-b71ef4f81c9b834f02391f39c13dd49c1633fe47a171f6b8de43056d7cf3d38d 2012-10-29 15:06:30 ....A 42442 Virusshare.00018/HEUR-Trojan.Script.Generic-b71fc515e1375b019565c749ddfcee04daa92a637ae83cbf8e2428bdba798ae0 2012-10-29 15:08:02 ....A 49409 Virusshare.00018/HEUR-Trojan.Script.Generic-b7200eb4085e150b3b129e28be71dfe0a4400d8b92c4a8a466fb241880c8392f 2012-10-29 14:37:30 ....A 34626 Virusshare.00018/HEUR-Trojan.Script.Generic-b7203d19bfa881aa9ebf74bf576aefac6edff850a2f24253e80fc9c95bf62c67 2012-10-29 03:25:04 ....A 31198 Virusshare.00018/HEUR-Trojan.Script.Generic-b720b502621a17ed5d4d4c7f04817d8b460a49d7f1df2513d70a053a9d8891cd 2012-10-29 14:30:30 ....A 87211 Virusshare.00018/HEUR-Trojan.Script.Generic-b72276eaa5227ee25f638e194620bad1f18e25131db94057cbb5e2443fc2a0b4 2012-10-29 15:04:12 ....A 33714 Virusshare.00018/HEUR-Trojan.Script.Generic-b72386a923c26e6795a175a406bed5c001da03b4f321e2de022e55ff67e5344b 2012-10-29 02:46:18 ....A 21050 Virusshare.00018/HEUR-Trojan.Script.Generic-b724b3142c327d83db5490067ae9796429d964b8b12651f6fb73f0936d021a8f 2012-10-29 11:30:12 ....A 39330 Virusshare.00018/HEUR-Trojan.Script.Generic-b72698af99377f05b7be7a0e925fed21093d7fac559a0a8dba463c93e7db09d9 2012-10-29 11:38:42 ....A 31517 Virusshare.00018/HEUR-Trojan.Script.Generic-b728d80b0fe91e7405cc846370dda476ff6772a711eeaa8d4cad0a32653094e4 2012-10-29 03:23:16 ....A 19977 Virusshare.00018/HEUR-Trojan.Script.Generic-b72a1a946fe657af30403b87dd0a072559f0675d9c666a03a5ab0a273f839728 2012-10-29 03:03:56 ....A 11472 Virusshare.00018/HEUR-Trojan.Script.Generic-b72ca6fa83d43182232c730977b7deb70e7d9d2e124172f756c12ce62fcf89c5 2012-10-29 03:24:56 ....A 34781 Virusshare.00018/HEUR-Trojan.Script.Generic-b72e04062453e0788dee09403b8d7d509469bbe95781e66a222f4bb78f2c5929 2012-10-29 02:43:02 ....A 39336 Virusshare.00018/HEUR-Trojan.Script.Generic-b73418b03ec7f3a9b0a90ff43d44e5187433df94223a11e8d512b54917660e90 2012-10-29 02:50:56 ....A 11287 Virusshare.00018/HEUR-Trojan.Script.Generic-b7389b0e9cfce8afba9f9da3c3984cfdca8d2f5add859d8bef1dd44e0a75dede 2012-10-29 13:15:20 ....A 20168 Virusshare.00018/HEUR-Trojan.Script.Generic-b73abf600b6e9b10d299cba852b2f29e964988a514a5932c79de797cf34ee769 2012-10-29 02:43:56 ....A 40636 Virusshare.00018/HEUR-Trojan.Script.Generic-b73c160887df0f3e6483825c3e56446e4318fe49cd27ae412ce3bf80183fda5d 2012-10-29 03:40:36 ....A 34881 Virusshare.00018/HEUR-Trojan.Script.Generic-b740273f6d8e03270b5cd0e3be6a7f1982598bf6fe4b81a322d1cc383d01cf28 2012-10-29 01:39:36 ....A 43672 Virusshare.00018/HEUR-Trojan.Script.Generic-b7407263cfb5bcb9b9ddcf86cac6148ecf441d4499cf209958a2ba9b46e037b4 2012-10-29 15:04:08 ....A 34282 Virusshare.00018/HEUR-Trojan.Script.Generic-b7413b9f3c641321edc7c18187e58e7366c46664db13dd5fef4d775a776b49d4 2012-10-29 03:28:48 ....A 31194 Virusshare.00018/HEUR-Trojan.Script.Generic-b7413fdd0b99a6d5a350d9fffae996d69a3cce763746532947a98c9f84b2b088 2012-10-29 01:42:28 ....A 31200 Virusshare.00018/HEUR-Trojan.Script.Generic-b745d8765209aa278cfd402c316aa351fde65aa52b9489e41d84a44f0a654d88 2012-10-29 01:41:06 ....A 34080 Virusshare.00018/HEUR-Trojan.Script.Generic-b74cde642ae8f913ecd71d7291f255fed80d0feb0423a201bec48b4cf2e9ecd6 2012-10-29 13:43:42 ....A 39317 Virusshare.00018/HEUR-Trojan.Script.Generic-b74ec820e3b930e7ccc3e3888462c3cfc4a73cb95ef2e79041c7247c55a9a458 2012-10-29 02:40:44 ....A 42835 Virusshare.00018/HEUR-Trojan.Script.Generic-b7533401f165cfb1ee83232842611cc0169c85f33e0393d88baea2b7535ebaef 2012-10-29 03:32:00 ....A 48918 Virusshare.00018/HEUR-Trojan.Script.Generic-b75993d2911bbdf2a2b91e866aa13d7e503ec9ca5fb016fb4fdace6cd4ff1be7 2012-10-29 02:40:40 ....A 31059 Virusshare.00018/HEUR-Trojan.Script.Generic-b75e45b980e629b05ffc6f0e4f6042f6497030e389f60abe386937ea26daa8c9 2012-10-29 02:41:46 ....A 19772 Virusshare.00018/HEUR-Trojan.Script.Generic-b75f954afd3fe32e94b084344bfd876d0306d03453e9dffd1ca8641be8e6f20e 2012-10-29 13:03:44 ....A 40033 Virusshare.00018/HEUR-Trojan.Script.Generic-b7619db9af480b8f9afba5929c07fe04cbfd89fef011d8e5e5cf4b9268f9ae87 2012-10-29 12:41:20 ....A 61743 Virusshare.00018/HEUR-Trojan.Script.Generic-b761e9b6dc76b2cebd94c51162d8bb2b8adba7a8004b0eb50268ccaeddc2c52c 2012-10-29 14:14:38 ....A 1335 Virusshare.00018/HEUR-Trojan.Script.Generic-b763bb28bef86550e3c357da6cab5d6d907acbc8b778e7f649d520c9e0963648 2012-10-29 03:01:48 ....A 31297 Virusshare.00018/HEUR-Trojan.Script.Generic-b7644d16b747550992160003d979f2213c62e743de85a3f39e586deae7a7aebc 2012-10-29 03:17:40 ....A 49003 Virusshare.00018/HEUR-Trojan.Script.Generic-b765461cfea56eacaf23ff986ca2fc71a39ad305a0410ba0d464d5adfe0d2ab2 2012-10-29 03:24:58 ....A 31979 Virusshare.00018/HEUR-Trojan.Script.Generic-b76d3cb723898042224d2a4c221543189c5456203ea69362e8e99437b1f91051 2012-10-29 03:27:16 ....A 40351 Virusshare.00018/HEUR-Trojan.Script.Generic-b7779f78f3479cc8dde9ec0b8e3f3374d007e4c26e4e6d3f27f3ed33f2db3dbc 2012-10-29 02:47:04 ....A 41068 Virusshare.00018/HEUR-Trojan.Script.Generic-b77a5afdec825c03eba824aa126c5837521584136b839d9e5b1581ac8decaa49 2012-10-29 12:24:20 ....A 66318 Virusshare.00018/HEUR-Trojan.Script.Generic-b77b290b3dc1fff877bc9119c6588689b96f0ef3a401c32f5c8b9fcfe911c0e9 2012-10-29 12:17:22 ....A 41476 Virusshare.00018/HEUR-Trojan.Script.Generic-b78a31e52016ce431c0afb4da81d019bebeb5d8dab7d9d4909e47f6dc429fe20 2012-10-29 13:51:38 ....A 44135 Virusshare.00018/HEUR-Trojan.Script.Generic-b7d341336337f3ac437f058a85d904836b258e2744b370ea58f962f244398b1e 2012-10-29 15:03:22 ....A 42183 Virusshare.00018/HEUR-Trojan.Script.Generic-b7ed31413c7564d3c197d8f4e6787b922271a506b1c26a0b8c205e75449f3395 2012-10-29 05:32:18 ....A 42953 Virusshare.00018/HEUR-Trojan.Script.Generic-b7f262270ec3632dfd32fcfa0b7a075d5688609801848478a0a0ed2658741841 2012-10-29 13:01:28 ....A 55545 Virusshare.00018/HEUR-Trojan.Script.Generic-b80d839c3552b080e1db89c5af1bf9cadbb211277e692967d19cab009918b59a 2012-10-29 02:43:02 ....A 40698 Virusshare.00018/HEUR-Trojan.Script.Generic-b82a53c32d327e5ad939e2c069f63f3987064b2436dcadab0e3fe65f593b3fe9 2012-10-29 02:41:10 ....A 42014 Virusshare.00018/HEUR-Trojan.Script.Generic-b82c0257079fe713da23fdfe3cbd98f17a98ce3153d13b869cdb00df12a42c05 2012-10-29 02:45:46 ....A 41414 Virusshare.00018/HEUR-Trojan.Script.Generic-b83841fc2af1f3feb08ed680c2b63e8daf7d347529ed884a185e9e8c37c3ecdc 2012-10-29 13:28:26 ....A 47511 Virusshare.00018/HEUR-Trojan.Script.Generic-b854c0328e4fee4157387b162ecc0c96ffddb02a0270a5a8622e0c0f0772a1b4 2012-10-29 03:50:24 ....A 33624 Virusshare.00018/HEUR-Trojan.Script.Generic-b857481391eec0dca663892e6c8ed7ebf9585bc2dc06baf40c9a8f52eb2bc9ab 2012-10-29 03:28:34 ....A 42070 Virusshare.00018/HEUR-Trojan.Script.Generic-b8602fa987c935aef5724e1f971dc17164196f48e6f4f2aac1a26bfe59dc337b 2012-10-29 02:43:22 ....A 5856 Virusshare.00018/HEUR-Trojan.Script.Generic-b862ee93f0a953caa6e4c8dd46ce67dab5f153e938eefbe849d144c7bb4635c4 2012-10-29 03:37:16 ....A 6168 Virusshare.00018/HEUR-Trojan.Script.Generic-b86b3483622f3dfbab652a1182e7ad27624cc3cfa2e5a637eca58226b64ce240 2012-10-29 03:54:24 ....A 42893 Virusshare.00018/HEUR-Trojan.Script.Generic-b8855f8250fe196284883756eb99f280b500a8fbec13cd3da2a08f68c5417e90 2012-10-29 03:41:50 ....A 42093 Virusshare.00018/HEUR-Trojan.Script.Generic-b8bab84d3ada87cb514b3e1547da671205136b8fd0e6fbf82aab5765c27e6a31 2012-10-29 02:48:00 ....A 44849 Virusshare.00018/HEUR-Trojan.Script.Generic-b8c4ae747e7b076a0c5a60ecbf06efc251628e5b5fb759220cccd0dad132094b 2012-10-29 01:39:40 ....A 4504 Virusshare.00018/HEUR-Trojan.Script.Generic-b9069b91077231e2ed4ada7b71c38b71de66834bb638660a3e3be9fe2a8f4112 2012-10-29 03:06:46 ....A 39263 Virusshare.00018/HEUR-Trojan.Script.Generic-b9277afcd740654915407444067e9ae8d29d25ffd79929b44aa0769cc82b3030 2012-10-29 12:23:12 ....A 310105 Virusshare.00018/HEUR-Trojan.Script.Generic-b93f8474fdce3db70d6272c17365105136dacbc9fdee6c3bbdbb6a40020f6b0e 2012-10-29 03:17:06 ....A 96933 Virusshare.00018/HEUR-Trojan.Script.Generic-b953ba3fae0824e10b6ac20cc9e06dd4ed93735a5b942105278d288255da5d97 2012-10-29 03:00:08 ....A 44356 Virusshare.00018/HEUR-Trojan.Script.Generic-b96f6843b001b8df8e38563126946ccb67d6661fb6887bdab31996af69550207 2012-10-29 02:47:18 ....A 50968 Virusshare.00018/HEUR-Trojan.Script.Generic-b973ba7ab7d83fde4707bf093f5062a8e4bf2dbd5a9a3801a8fef4d6f5ad0768 2012-10-29 12:24:40 ....A 41230 Virusshare.00018/HEUR-Trojan.Script.Generic-b9752dfad9268210aa22f0abd3e277e35a84dc9f1914c9c7cfca5de0174c481b 2012-10-29 02:54:56 ....A 66866 Virusshare.00018/HEUR-Trojan.Script.Generic-b979a3ba943008f5a05deb6b44fb46ded02c278a346a2ce76d28b6b231915a3a 2012-10-29 03:28:56 ....A 42568 Virusshare.00018/HEUR-Trojan.Script.Generic-b984a4ac5c190f491f831a36c9534489cba39642dcc40d202269504350a9aa58 2012-10-29 01:41:04 ....A 43983 Virusshare.00018/HEUR-Trojan.Script.Generic-b987075914ec2aa3a6b49aa97365d79a94225e046d225adbeab98d7d958dbf3d 2012-10-29 03:27:22 ....A 16698 Virusshare.00018/HEUR-Trojan.Script.Generic-b9a0b7aeccad7b318d804179e6433c5ca660b9b7829cbd3b436665c9f30f0f53 2012-10-29 03:13:48 ....A 46221 Virusshare.00018/HEUR-Trojan.Script.Generic-b9e99011873152afb068813d38ba20e6467873cbea2148dc7dad87882bd93975 2012-10-29 03:39:26 ....A 41863 Virusshare.00018/HEUR-Trojan.Script.Generic-ba0c29cfc7186a86c5009b581dca7f616f6a9e2c18c229c0e3bb828b31402107 2012-10-29 03:10:00 ....A 57529 Virusshare.00018/HEUR-Trojan.Script.Generic-ba13894358a44aa5a7e20787064f98bff2e66bb11c52c5750e84398a491fb22b 2012-10-29 03:13:20 ....A 52634 Virusshare.00018/HEUR-Trojan.Script.Generic-ba151397ba4a542bcb3c9872c2dac4bd81d3754a6a370a3196f1093b498304e8 2012-10-29 14:10:38 ....A 41938 Virusshare.00018/HEUR-Trojan.Script.Generic-ba218e046b9e53892c2eb05dcdd1ef57a0653ec5b307caa7f5f21245c5aebb5d 2012-10-29 03:23:16 ....A 34736 Virusshare.00018/HEUR-Trojan.Script.Generic-ba4a61c1304e5da0a1c972611bb0ccde1028ccbd2edd304c55dd9186ee532302 2012-10-29 03:22:32 ....A 43158 Virusshare.00018/HEUR-Trojan.Script.Generic-ba5ca9289f798bc212937a2eef82a997a421d6e11db8341b0a609d30f519e593 2012-10-29 02:42:40 ....A 99868 Virusshare.00018/HEUR-Trojan.Script.Generic-ba677b95ffba39dac20e69f83fe5100fb9fefb4c21f392215905b5ac86d641ab 2012-10-29 02:56:46 ....A 59462 Virusshare.00018/HEUR-Trojan.Script.Generic-ba94ba9ac4d922f8ed6c50f5709cd79206c994736b118cf709473a109073099a 2012-10-29 12:12:54 ....A 42412 Virusshare.00018/HEUR-Trojan.Script.Generic-ba9767c9962f785fe18151f3bf2035dc16465185621ca0eafd454621f09c2e32 2012-10-29 02:42:52 ....A 40289 Virusshare.00018/HEUR-Trojan.Script.Generic-ba97efba5873521437a07ee544249f9d7ec299c7eac3655208f49f8453851da8 2012-10-29 03:47:30 ....A 109612 Virusshare.00018/HEUR-Trojan.Script.Generic-baa3b70c2abac6ac25b5f5f30ac554846379b246904c4115b0ff6883e466a22e 2012-10-29 15:04:50 ....A 42899 Virusshare.00018/HEUR-Trojan.Script.Generic-babe682dff2f8b936d2e01954483593c6c56041119aff01f25007d6066b2becb 2012-10-29 15:04:38 ....A 48943 Virusshare.00018/HEUR-Trojan.Script.Generic-bacf3d14e92cd4c386bb570897f9a3f78fba6328e266f430555c94b19975ad40 2012-10-29 12:36:02 ....A 40581 Virusshare.00018/HEUR-Trojan.Script.Generic-bad48f68936c8d1a73a2898baed85559673a87581dcf42d8154f3ba20a5a0b01 2012-10-29 02:44:54 ....A 42779 Virusshare.00018/HEUR-Trojan.Script.Generic-bae3dc8c9060d086f6acd83ef6c18058b8f078fff969b72b1fb097e314b08d25 2012-10-29 13:00:48 ....A 61694 Virusshare.00018/HEUR-Trojan.Script.Generic-bb28322b8104e1ba028cdeeb5e9443dc418ce65e3c946031865a9668fdc938e1 2012-10-29 03:37:34 ....A 42160 Virusshare.00018/HEUR-Trojan.Script.Generic-bb87bb52be19deaf984f107a7428986992a0f17f558384b59f4a88c1ac27b681 2012-10-29 14:44:42 ....A 40502 Virusshare.00018/HEUR-Trojan.Script.Generic-bb8c97844a5d799d4aa0f04a35feb79cf42310ee4fa14ac2726997471b689181 2012-10-29 12:02:24 ....A 8703 Virusshare.00018/HEUR-Trojan.Script.Generic-bb91c1a5b924bc51e6553f1f1d7aecca82aa0a5742fdc7bfb8120758a11aa588 2012-10-29 02:20:28 ....A 7492 Virusshare.00018/HEUR-Trojan.Script.Generic-bbae9b314620ccfdfde34a7b3081bcab29b268ba4e6df2d9266398a53db3dd6a 2012-10-29 02:41:04 ....A 49335 Virusshare.00018/HEUR-Trojan.Script.Generic-bbd3b0e865b46684344742ec61c606158da9c139bcc055c4df55fd87b308b967 2012-10-29 01:40:32 ....A 40657 Virusshare.00018/HEUR-Trojan.Script.Generic-bbd9b92e38bca8a860fb29cc07538a64c5807e2d078b44a585b1d256e6fab9a0 2012-10-29 14:21:52 ....A 40650 Virusshare.00018/HEUR-Trojan.Script.Generic-bbdfc051a9f555fbd15df53925b5341519a2b910f404daa7d4df1e8bb4fe1ea6 2012-10-29 03:14:00 ....A 50679 Virusshare.00018/HEUR-Trojan.Script.Generic-bbe49f5edd1c5d13bda97eac9a3242350fe530b53b1b4610aecc20a93d7f9ea3 2012-10-29 03:32:08 ....A 41296 Virusshare.00018/HEUR-Trojan.Script.Generic-bbedfc06430fbd81e6db5fe2eaf45fdb55736b218c93b7c803b19e403b47600a 2012-10-29 01:43:12 ....A 36759 Virusshare.00018/HEUR-Trojan.Script.Generic-bbfe0a9413516e0bf7e477051cfb060804c7efc7c90ab6a4d1a8a2ab3932a92c 2012-10-29 12:12:30 ....A 33548 Virusshare.00018/HEUR-Trojan.Script.Generic-bbfe459e936dce63bdc9c67aa3b22ccb4d584c72d8f812d3bc064154f9c569ca 2012-10-29 03:45:02 ....A 35250 Virusshare.00018/HEUR-Trojan.Script.Generic-bbfee8b3bd812ef2103118b0436d93e131c75aa49f91cc0f55f5be9b9e383e1c 2012-10-29 02:52:22 ....A 32435 Virusshare.00018/HEUR-Trojan.Script.Generic-bc02b734291faf3bb09589bba9e864f6c99c4971495c9dba15c82f7c009c9d7c 2012-10-29 01:52:44 ....A 45299 Virusshare.00018/HEUR-Trojan.Script.Generic-bc0469f5b0c16076d84eea283cb8030418dcb777fad9d827f66e8317d50d875f 2012-10-29 03:18:26 ....A 8269 Virusshare.00018/HEUR-Trojan.Script.Generic-bc0c088baf3266b6538559ae59e39f8c0c4a1c895edbe506b6215bebcdc5a9c9 2012-10-29 03:54:26 ....A 49383 Virusshare.00018/HEUR-Trojan.Script.Generic-bc0c160e282894bfd31a7218cc5666c327ce0b9a0b6353780dcf02fab63a798e 2012-10-29 03:29:18 ....A 40689 Virusshare.00018/HEUR-Trojan.Script.Generic-bc11017b058fc37e89b4bf1898332765f9a27c48e88ce0e62c87bf62f0eaf9dd 2012-10-29 14:45:58 ....A 49138 Virusshare.00018/HEUR-Trojan.Script.Generic-bc12ee613e7e7e96a63db42b983710638d27b0632b2dc6aa233887271d825ff9 2012-10-29 15:05:38 ....A 31183 Virusshare.00018/HEUR-Trojan.Script.Generic-bc132d2aeb12bb7ac0955305424facf4d5f2e120b24b352313874d1883e7ed96 2012-10-29 12:55:48 ....A 41942 Virusshare.00018/HEUR-Trojan.Script.Generic-bc3201397aaba1df099fe996c75f94d08541b89d38997144565e28608605ae54 2012-10-29 14:39:22 ....A 40721 Virusshare.00018/HEUR-Trojan.Script.Generic-bc49e3fd839fbc6997614412abfc7bfe6541a3a328473ada05db9b4a20288cbe 2012-10-29 03:23:02 ....A 41528 Virusshare.00018/HEUR-Trojan.Script.Generic-bc5e740f464ffba7b450b4fb6dad88675a189251fcb918324e89b2ff29135cbb 2012-10-29 14:42:26 ....A 41178 Virusshare.00018/HEUR-Trojan.Script.Generic-bc633ce91487bf75a3abc2b9b9b5e4684fa88d233d4aa123ed67bbfbba51bcb1 2012-10-29 03:19:02 ....A 58403 Virusshare.00018/HEUR-Trojan.Script.Generic-bc761cc9f465a742e3566a1a2378508c87266a017a464a1ca4def45c2924c841 2012-10-29 03:55:14 ....A 13386 Virusshare.00018/HEUR-Trojan.Script.Generic-bc99f5aa4711d4fa95cf8a6bdf5dfef0d52b41eafd0b5b813a6b8623b11b60cb 2012-10-29 03:13:10 ....A 42497 Virusshare.00018/HEUR-Trojan.Script.Generic-bca3514ac24f19b8949e41fc97feae4167e2e77e7426ee36955d457478b73fa4 2012-10-29 01:35:24 ....A 47341 Virusshare.00018/HEUR-Trojan.Script.Generic-bcca1a064461926e84b98be0158624f35a705a20c902b4469c7761cbe2991899 2012-10-29 01:37:12 ....A 48396 Virusshare.00018/HEUR-Trojan.Script.Generic-bcdc0c0bbc84d0b98b14f377df0403f2f38528e9e6dd7b1e851f81d9ee6eedc1 2012-10-29 03:58:32 ....A 109625 Virusshare.00018/HEUR-Trojan.Script.Generic-bcdeca84dc3a80285312e1604004a4124791f2f75af07d167d8542669a96cbc7 2012-10-29 12:42:52 ....A 33165 Virusshare.00018/HEUR-Trojan.Script.Generic-bce2b91885a3ad6850a8d83bd6d8460eff6a82b7612d232ce22f17cc4b8f4058 2012-10-29 02:47:00 ....A 40354 Virusshare.00018/HEUR-Trojan.Script.Generic-bcefe8c523500b9e9652b88e4428d011b7aa7d4aa3094b74162cf7e50e2ee728 2012-10-29 03:31:22 ....A 1244 Virusshare.00018/HEUR-Trojan.Script.Generic-bcefec053dcdd1c983eff8a6c2f2f715075fefcaf19a3004ced4063f4d328634 2012-10-29 13:08:06 ....A 47837 Virusshare.00018/HEUR-Trojan.Script.Generic-bd16d62de38c7ef26463e78356678774f1a43e853a72e406c4de9d87108bbc25 2012-10-29 03:07:00 ....A 41551 Virusshare.00018/HEUR-Trojan.Script.Generic-bd27a4533eb74013af684de2e0a326a523bd9474205591a06b4bf342b464a04c 2012-10-29 02:56:32 ....A 39285 Virusshare.00018/HEUR-Trojan.Script.Generic-bd4062a2f738cc08894752ae5014c0b06cfc3f49d873a0e9b869bb9e94c2d6dc 2012-10-29 03:54:46 ....A 38085 Virusshare.00018/HEUR-Trojan.Script.Generic-bd47f541141ecb9b797f4268d9ac6dc87b3a3acad9fe8c18155d7aae7a72ab72 2012-10-29 15:07:18 ....A 55842 Virusshare.00018/HEUR-Trojan.Script.Generic-bd6cbe41f88cfe2c348dbb3d6239eb1c18338103bf70465106e58c8d7dca4930 2012-10-29 04:59:00 ....A 17325 Virusshare.00018/HEUR-Trojan.Script.Generic-bd90b3c84df6e50446623966cbff45f893da260bf2f388a161adef55a93cca02 2012-10-29 07:28:22 ....A 119547 Virusshare.00018/HEUR-Trojan.Script.Generic-bd929a4fa61af5de359932d3cf14898ac89ab86d584eb1fc1e5f7579c6df5e38 2012-10-29 05:07:36 ....A 49038 Virusshare.00018/HEUR-Trojan.Script.Generic-bd93fb68bd299db85833d1fc7abfa55989393ce01d342bf9139edb2305e7f6d6 2012-10-29 12:33:58 ....A 10479 Virusshare.00018/HEUR-Trojan.Script.Generic-bdaa29020f0d2600c9b81c88ddea98875a4c3b0a25dfa600f0e50339f76a7fcd 2012-10-29 04:43:22 ....A 35072 Virusshare.00018/HEUR-Trojan.Script.Generic-bdaf4a8c44dd981f29864ad62da7b6ebf9cb0ecb612f68af9396a84e3cd9a552 2012-10-29 10:55:36 ....A 43221 Virusshare.00018/HEUR-Trojan.Script.Generic-bdb052e12844b2183c1e086fd3a418b1daf210945b085e358a7a8633fd98041f 2012-10-29 05:04:50 ....A 28605 Virusshare.00018/HEUR-Trojan.Script.Generic-bdcf4ab3325346c27095b7da51c8a3ff9566b277e529f70e586346ef532dc16b 2012-10-29 05:27:38 ....A 49013 Virusshare.00018/HEUR-Trojan.Script.Generic-bddddaf235df3b088e533473e28201e83ec11109befcaedb0b344f5c4547f71b 2012-10-29 07:27:04 ....A 40517 Virusshare.00018/HEUR-Trojan.Script.Generic-bddfe51783d4c4cc79e70f3a87d2e1472ed007f84466af4da1b1bc6680c940d6 2012-10-29 05:21:26 ....A 42154 Virusshare.00018/HEUR-Trojan.Script.Generic-bdeae9f76366bd6e946942f366661701befbd11103c3fb5a8d59057d39144390 2012-10-29 11:55:26 ....A 39256 Virusshare.00018/HEUR-Trojan.Script.Generic-bdfd17af10b410d184e87a9e93a3d04278904eee00576dfa2c8151f136008072 2012-10-29 12:00:32 ....A 45779 Virusshare.00018/HEUR-Trojan.Script.Generic-be0136fea8424ca32488e8cd57ded4d7b4b9bc94a599d63d6104ad8a260075c0 2012-10-29 05:20:54 ....A 1281 Virusshare.00018/HEUR-Trojan.Script.Generic-be019cd10c30f19507d8e02a51e39652ac3c53548cc4e73164385d65b6eb912c 2012-10-29 12:21:28 ....A 41168 Virusshare.00018/HEUR-Trojan.Script.Generic-be0399c6319f54d39e2f95187f42695fae0dd2b6ecc9412c5364583f0c011f7c 2012-10-29 05:20:52 ....A 39202 Virusshare.00018/HEUR-Trojan.Script.Generic-be0f64846238c971f2e7fa702649389f72747f330ac0e49b8a897ec1f936447f 2012-10-29 05:33:24 ....A 1260 Virusshare.00018/HEUR-Trojan.Script.Generic-be2ed44c69b1f29e9a829767af9d9ddd86b0bd79dddf031c551981b337d3406a 2012-10-29 05:23:52 ....A 3637 Virusshare.00018/HEUR-Trojan.Script.Generic-be4047b3b3f4ddea99386f90db21e080bc42fc01d4d47f98c626244d587468bd 2012-10-29 05:20:38 ....A 10888 Virusshare.00018/HEUR-Trojan.Script.Generic-be447cfb420d0d29e1d2436ff224528fcf2c26b9b8af47c77a2503eb6ad1f92c 2012-10-29 05:33:12 ....A 34445 Virusshare.00018/HEUR-Trojan.Script.Generic-be490af7742d087cf1341cddd8a8894fc49634f318d129fb79c3b7d500a53d1c 2012-10-29 11:36:30 ....A 39545 Virusshare.00018/HEUR-Trojan.Script.Generic-be4f16a060de91a209c473c3133aed5b3446d6275aba0d13fcb43f76cdcb662b 2012-10-29 11:23:22 ....A 43650 Virusshare.00018/HEUR-Trojan.Script.Generic-be5158cd4453d3bf587a1d4095b0ae62821bd4be0d3dacd7f41b65b9e00277be 2012-10-29 05:20:42 ....A 40576 Virusshare.00018/HEUR-Trojan.Script.Generic-be62fa4e3e53edc881c2e48caa6a65c0f739f4cf95dc532bd8cdc65899a94824 2012-10-29 01:34:26 ....A 41329 Virusshare.00018/HEUR-Trojan.Script.Generic-be6bee1fd0e018a234ee8d780bd9b037782a05171e8e260012950460a1355cb9 2012-10-29 01:34:50 ....A 32951 Virusshare.00018/HEUR-Trojan.Script.Generic-be6eb46db06317046fbf39828fb53578980ffc764a889af1aa52071a80aa3893 2012-10-29 01:34:52 ....A 32627 Virusshare.00018/HEUR-Trojan.Script.Generic-be6ef749279a43a46329cc38d4da3aa150862080ad27b5cd00021624bbb68980 2012-10-29 01:34:52 ....A 33143 Virusshare.00018/HEUR-Trojan.Script.Generic-be6ef8d8ce24dc0f3449dcbc226a1072dc3659aa8471c06fc8e067e056adf435 2012-10-29 01:35:02 ....A 31049 Virusshare.00018/HEUR-Trojan.Script.Generic-be7016fc9c73b039d7394cb4407eab4be71098870b681c990ec9437ab3a2eb89 2012-10-29 01:35:10 ....A 33742 Virusshare.00018/HEUR-Trojan.Script.Generic-be707916d256035ffe6a42a4b204249584e9075c40a3501dc3c34f1bea2145e3 2012-10-29 01:35:14 ....A 44277 Virusshare.00018/HEUR-Trojan.Script.Generic-be71543ee26591629746655d6047a7a595d3213365004701b75e14ead5422836 2012-10-29 01:35:26 ....A 41542 Virusshare.00018/HEUR-Trojan.Script.Generic-be738ecfb618a3bd72a2ba83e6f11cda41e046835b2d842136ee39ce85c5d10f 2012-10-29 01:35:36 ....A 40571 Virusshare.00018/HEUR-Trojan.Script.Generic-be75a415d962c7b2d55c6e8629c90b9e99e23d4c2a6f5b1208dc3adc28d50abf 2012-10-29 01:35:36 ....A 49582 Virusshare.00018/HEUR-Trojan.Script.Generic-be75da6fc42489634a528152dc58c2c2237cd35c27a34690250cfe2a9e13542d 2012-10-29 01:35:38 ....A 32078 Virusshare.00018/HEUR-Trojan.Script.Generic-be75fdf694a99581177cdd23966cdc944ea1d27198fd6cae78460d8125df929e 2012-10-29 01:35:40 ....A 39199 Virusshare.00018/HEUR-Trojan.Script.Generic-be76843f8dc2c48a7a7e5fbdc7815995abfc44ed8d9d47e0671a0acce12cde84 2012-10-29 01:35:46 ....A 33068 Virusshare.00018/HEUR-Trojan.Script.Generic-be773a975766ba00b8334fcbdfc17a38cbb2ce0768c2d4af92432ace85ba542f 2012-10-29 01:36:26 ....A 34898 Virusshare.00018/HEUR-Trojan.Script.Generic-be7caaca99475192b165d7851b3d36e0dc9d0135b26540472576adba81193a5c 2012-10-29 01:36:28 ....A 31107 Virusshare.00018/HEUR-Trojan.Script.Generic-be7cebe24fc0335ff84887a5696a84e0e1eb57c8b816be4c7a6441e37472916f 2012-10-29 01:36:36 ....A 33595 Virusshare.00018/HEUR-Trojan.Script.Generic-be7db80e4b7d1508bd0e3afff719f318d71b2704b14099fdb43e8e5d04c594dc 2012-10-29 01:36:46 ....A 41909 Virusshare.00018/HEUR-Trojan.Script.Generic-be7ea636cd0fea8ea4f3ad9ec234c7aa8b9bcc04215dfe21efbe7fbe8df9fc46 2012-10-29 01:36:50 ....A 46058 Virusshare.00018/HEUR-Trojan.Script.Generic-be7ed11d4d17f432d389c69e265aceb0879e1f6f2275edb36f202fdb62ccf81b 2012-10-29 01:36:50 ....A 30199 Virusshare.00018/HEUR-Trojan.Script.Generic-be7ed16679b55398e2a37bcc6f37f3c9e4ee3f8f41a089299aa39ee3b123905c 2012-10-29 05:41:12 ....A 41701 Virusshare.00018/HEUR-Trojan.Script.Generic-be7fdc30e2544f736a962e32e29c6f8dfd4cef8f28e07aeb5fe2027fb591b6ec 2012-10-29 01:37:00 ....A 33443 Virusshare.00018/HEUR-Trojan.Script.Generic-be7ff6344efe6d7e5c2b227b3439f9471da2d72c9d89f48bf7706483e98835e0 2012-10-29 01:37:12 ....A 22391 Virusshare.00018/HEUR-Trojan.Script.Generic-be80ed22c225720f66dc3ce29ad22b0fceb34f64dbc447db38db4038d7186697 2012-10-29 05:26:20 ....A 41472 Virusshare.00018/HEUR-Trojan.Script.Generic-be812d03ff9513a66b5ce41458e352268eb272e2a4eb001d5099835085c1081b 2012-10-29 01:37:22 ....A 109565 Virusshare.00018/HEUR-Trojan.Script.Generic-be81831185351922e5219486bfae6eeb68bd59937a289780f2df0c8d931b23aa 2012-10-29 01:37:26 ....A 33280 Virusshare.00018/HEUR-Trojan.Script.Generic-be81d1eeacb32e0aa3c7c5f3175f09f47ab0a4af798a33737b1639aed361ec8c 2012-10-29 01:37:30 ....A 12250 Virusshare.00018/HEUR-Trojan.Script.Generic-be82456fc63896410a546603af0f520c31cd49fc85a9b3a4fca90ae373b555a4 2012-10-29 14:46:08 ....A 39905 Virusshare.00018/HEUR-Trojan.Script.Generic-be851f989e0bf7a29d8185703974559d7b2417ee786f87006654bf7f39db123e 2012-10-29 01:38:06 ....A 57022 Virusshare.00018/HEUR-Trojan.Script.Generic-be8543f7f087a9b7b67a04dd46288394270757aeb4075dedeaeab803ce228f67 2012-10-29 01:38:18 ....A 41173 Virusshare.00018/HEUR-Trojan.Script.Generic-be864c6aca174cad7b73b23f4fe0b4881b33614e652b60c2494b8b3e74154163 2012-10-29 01:38:32 ....A 44293 Virusshare.00018/HEUR-Trojan.Script.Generic-be87c194ed7658764431348b71ac01c0d636e417e0a5ff2716638979bb9845de 2012-10-29 01:39:22 ....A 34944 Virusshare.00018/HEUR-Trojan.Script.Generic-be8c06ecf8649b40f0aa3583374d29e925c762f62a57de2458ed68190702989b 2012-10-29 01:39:32 ....A 28982 Virusshare.00018/HEUR-Trojan.Script.Generic-be8cefdae96177ee66f318d531fc0e831a2cf757aea372cd1fd2633ad1cade55 2012-10-29 01:40:02 ....A 7443 Virusshare.00018/HEUR-Trojan.Script.Generic-be90307529309cdffaa3bce606d0ca447eba89f3f29b6e940e145e61b1c5c9fe 2012-10-29 01:40:52 ....A 34214 Virusshare.00018/HEUR-Trojan.Script.Generic-be942da1c56726a0776ac655688ab4b1a55fa483d6102f84036bf2597972225d 2012-10-29 01:40:52 ....A 37371 Virusshare.00018/HEUR-Trojan.Script.Generic-be943e2ee665e090cfd01cf73f75ecb6b86f5abf6e41159b6f49a5246048ff2a 2012-10-29 01:40:58 ....A 33694 Virusshare.00018/HEUR-Trojan.Script.Generic-be94b42a04cde7c0dcf83f0035293ed85a5bfb8cbe2ccc8e4b857e116d343f63 2012-10-29 11:30:10 ....A 49649 Virusshare.00018/HEUR-Trojan.Script.Generic-be95beea6836f864db16a6243f80f265474b21b1fe9cc145ce2badfb026f5fe9 2012-10-29 01:41:12 ....A 9059 Virusshare.00018/HEUR-Trojan.Script.Generic-be95df3998426119e0b3a8b094f0b7b7c280a585868a495edd765236d3d9dedd 2012-10-29 01:41:26 ....A 32381 Virusshare.00018/HEUR-Trojan.Script.Generic-be972f2b8c48af2688ca8eecbbca45807dab9fd99a169d6288d6e22109ee7b4d 2012-10-29 01:41:36 ....A 936 Virusshare.00018/HEUR-Trojan.Script.Generic-be981472f5a805e32c96ac89cbe225e5e861d8af50478edf2a77de957a7612d0 2012-10-29 01:41:38 ....A 32255 Virusshare.00018/HEUR-Trojan.Script.Generic-be98a6ed56ddf4a4643ea9c5f93c090ce31d56107565c0ba41ae007b728814fe 2012-10-29 01:41:42 ....A 51515 Virusshare.00018/HEUR-Trojan.Script.Generic-be98d5e0f2e3c2e81f39ef9229a051351f890f7c1d4355dea70ccc1af95ad39c 2012-10-29 01:41:54 ....A 32585 Virusshare.00018/HEUR-Trojan.Script.Generic-be9990f2f6d7fd63cc76bd2949fc934a73fecd63ff4c2c4f52dadb26101858a2 2012-10-29 01:41:54 ....A 7163 Virusshare.00018/HEUR-Trojan.Script.Generic-be99957a82c71f224f73d1eff524864530ff3dbe4ac983b03097698c0f8da7f9 2012-10-29 01:42:16 ....A 41907 Virusshare.00018/HEUR-Trojan.Script.Generic-be9ab2f8979f746bb38453f4e64a0b6b2884a4eb3421d6163f6a36dd474b7ee2 2012-10-29 01:42:22 ....A 32380 Virusshare.00018/HEUR-Trojan.Script.Generic-be9b6fbe3e50b509180f3d932ed18b0566e0d70013911b7d8d42413e6626360b 2012-10-29 01:42:26 ....A 18337 Virusshare.00018/HEUR-Trojan.Script.Generic-be9b95494df7543b777bd09ed42e0f127a3e75d2eb6e0c396c031a79be1f47ca 2012-10-29 15:08:56 ....A 39313 Virusshare.00018/HEUR-Trojan.Script.Generic-be9c3de5a53a08cd67f76c9ba3631bd95ffef7489795d99a9407ab65ea98007c 2012-10-29 01:42:54 ....A 39287 Virusshare.00018/HEUR-Trojan.Script.Generic-be9d73fd19a57564e88a622c70198aadf4f724c3be0a9cbc0ae5e7f65a7a12e6 2012-10-29 01:43:40 ....A 32473 Virusshare.00018/HEUR-Trojan.Script.Generic-bea12359224a942fdf6d90fc032a00fa0199d7b4f02abcab428493643bff17c9 2012-10-29 01:43:44 ....A 31007 Virusshare.00018/HEUR-Trojan.Script.Generic-bea248447255b69f26968cb4b90cf051fa1f64a3833b424c4730a7815733d391 2012-10-29 05:23:22 ....A 41277 Virusshare.00018/HEUR-Trojan.Script.Generic-bea33a3e0265418e564c2f97190cfbf1b8be75fc8c47ed3933a37fb1f3fc3da9 2012-10-29 01:44:32 ....A 33502 Virusshare.00018/HEUR-Trojan.Script.Generic-bea70dc7847145a1b5577042e94b675eaf8d899ec76d441631f32fc8980ea0af 2012-10-29 01:45:00 ....A 20474 Virusshare.00018/HEUR-Trojan.Script.Generic-bea90eb3979bb218b60ca20b570aa7c6c499d2acfdb17102e21f3d3796b57fa2 2012-10-29 01:45:20 ....A 21189 Virusshare.00018/HEUR-Trojan.Script.Generic-beaa8852c8fcde1061ba3d06145a45388515d6125f75683344da9a61a7f932a6 2012-10-29 01:45:20 ....A 275963 Virusshare.00018/HEUR-Trojan.Script.Generic-beaabbc22c974c750c844ddceb37656aa6f8d755018f5753f34a01cb794f4754 2012-10-29 01:45:58 ....A 34258 Virusshare.00018/HEUR-Trojan.Script.Generic-beae72c306fc871585f6271b2dfa7afd739e1deb9dd16f7ace213490d76a9ae7 2012-10-29 01:46:00 ....A 35733 Virusshare.00018/HEUR-Trojan.Script.Generic-beae784e31786e37b20efc591becf2aa800ee2c3413df77f37170a182d40669e 2012-10-29 01:46:12 ....A 44276 Virusshare.00018/HEUR-Trojan.Script.Generic-beaf92f0779123058748c99a68a91285620e58b266b67c81add3ca97dbef686f 2012-10-29 01:46:54 ....A 10454 Virusshare.00018/HEUR-Trojan.Script.Generic-beb3c367ed3df22a83183350dbaee0ca68b1ac1c12a41767ca4da59e893f50f7 2012-10-29 01:46:54 ....A 29753 Virusshare.00018/HEUR-Trojan.Script.Generic-beb3e0f86fc61589f50786d6be3169d532648b98246d6bebfdaa78fc311581c4 2012-10-29 01:47:18 ....A 48050 Virusshare.00018/HEUR-Trojan.Script.Generic-beb5fccde0f25c4f17758e230c3a3b604f164ff041c8fca2a5039f80397609f4 2012-10-29 01:47:26 ....A 48120 Virusshare.00018/HEUR-Trojan.Script.Generic-beb67755b2f50677a77989f4b3eb388e4ea2724f88614c18fc37d6e3008a4518 2012-10-29 01:47:32 ....A 35940 Virusshare.00018/HEUR-Trojan.Script.Generic-beb7002495eb9a3af2ea42229892b2dd14f72a30eaa5036f9cd62ccdd3f65d88 2012-10-29 01:47:46 ....A 8508 Virusshare.00018/HEUR-Trojan.Script.Generic-beb7e29f265fecc850a3307d0b88261ff6db8ca4befa53dee33662d15dcc52a1 2012-10-29 01:48:16 ....A 41355 Virusshare.00018/HEUR-Trojan.Script.Generic-beba27f7291041c1b91516885e2247a732551156bd6aa52b8df4c1d24435a12c 2012-10-29 01:48:36 ....A 34485 Virusshare.00018/HEUR-Trojan.Script.Generic-bebb71e961874ee17f4db86effc52198d6c7971cdc80548fd65c0934346ea907 2012-10-29 01:48:50 ....A 35304 Virusshare.00018/HEUR-Trojan.Script.Generic-bebc98aaa7e7276a4ba008fa4f4ec5aa6f73a7f918e4d04e4273d50f21371d77 2012-10-29 01:48:50 ....A 45899 Virusshare.00018/HEUR-Trojan.Script.Generic-bebcb09c620d81bf41672548cc7129697e805df5b4c0355f33eed03f4b90b524 2012-10-29 12:39:42 ....A 1276 Virusshare.00018/HEUR-Trojan.Script.Generic-bebdb694441b64cfa4a6dfb6c01d35c435165d6b29f4b71a3cbfed72861f5c5f 2012-10-29 01:50:40 ....A 11286 Virusshare.00018/HEUR-Trojan.Script.Generic-bec196c755b0fdf1fd0c1aa9d482aa34c3b68cdddcb6a417a6bdccfe5318e065 2012-10-29 01:51:02 ....A 54608 Virusshare.00018/HEUR-Trojan.Script.Generic-bec2bc925e192b7ac017ef409d384deb4608ed02d313afc610bf9780beb3c71d 2012-10-29 01:51:14 ....A 42011 Virusshare.00018/HEUR-Trojan.Script.Generic-bec39d6dc394456810c9b567b0fc9344e30d841126922379bac02a86997fae02 2012-10-29 01:51:26 ....A 40773 Virusshare.00018/HEUR-Trojan.Script.Generic-bec41446f91a7a29b77c79fe5f755deb80e0bd9e86ac817d743393d0c46aa080 2012-10-29 01:52:00 ....A 44444 Virusshare.00018/HEUR-Trojan.Script.Generic-bec679fbf15414218f7bb734cbc24ef5aa33d1adfa35b705c3c6c8194c1999d1 2012-10-29 01:52:22 ....A 31174 Virusshare.00018/HEUR-Trojan.Script.Generic-bec89f8ab1811f5de11195b14ad40d544f9df8e1b7043cbce15a10089fba2750 2012-10-29 01:53:52 ....A 39332 Virusshare.00018/HEUR-Trojan.Script.Generic-becd8f9cbb52e5dc611906836f5112d3075d4d97de572084ca3e803588f3ef12 2012-10-29 01:54:44 ....A 33779 Virusshare.00018/HEUR-Trojan.Script.Generic-bed02ced78d7f27b3bcdafa71f6e815d1b898611e035238c8ebc71c30df05f92 2012-10-29 01:54:46 ....A 34948 Virusshare.00018/HEUR-Trojan.Script.Generic-bed04e65f80ed15ca1c137c31bec409e11ae675b32793b5651df329a0346bf90 2012-10-29 01:55:06 ....A 49058 Virusshare.00018/HEUR-Trojan.Script.Generic-bed15260a5fc1086dd84c3395073ed93be0f383003df8faa44131550426776b7 2012-10-29 01:55:08 ....A 111964 Virusshare.00018/HEUR-Trojan.Script.Generic-bed17878f81e742c5336c9c1aa0be8f140b921acb86e851c92d13b24d8fb3da1 2012-10-29 01:55:22 ....A 39221 Virusshare.00018/HEUR-Trojan.Script.Generic-bed2528f035465a52cf4eb10f11f192e78cd8bb00f33ada36fee14b2cfdcb4b8 2012-10-29 01:55:46 ....A 36722 Virusshare.00018/HEUR-Trojan.Script.Generic-bed3ba10cf488530167353b5b5185f2faff095c30a3c2f17a4738a7533c0c6c9 2012-10-29 01:56:06 ....A 24332 Virusshare.00018/HEUR-Trojan.Script.Generic-bed47bb5236703d418e8ee075fac232ea8f8c202e993545c08f0fac8054fcae8 2012-10-29 01:56:50 ....A 37192 Virusshare.00018/HEUR-Trojan.Script.Generic-bed6ba2722b58ede6c5fc7e48d1d37d560c12b31667d1d0d602f4753b4e3d544 2012-10-29 01:56:56 ....A 11399 Virusshare.00018/HEUR-Trojan.Script.Generic-bed72c03f23b4a14cbdf71dae60fb0c23cd09a17d91d159c2a435ce99a0a6be1 2012-10-29 01:57:28 ....A 32614 Virusshare.00018/HEUR-Trojan.Script.Generic-bed9578ee588b1ff404ab71a1a9352b064376ad14abfa2aae2e3f50678617a8d 2012-10-29 01:57:36 ....A 33619 Virusshare.00018/HEUR-Trojan.Script.Generic-bed9f519fb263def3bfe8482a7059061e05d7c55440f166955223306eeb3dfb1 2012-10-29 01:58:18 ....A 46829 Virusshare.00018/HEUR-Trojan.Script.Generic-bedd2e71401f5254632400e785764ebc5b33ffe876610102e2c31f5dd2dd316b 2012-10-29 01:58:44 ....A 6691 Virusshare.00018/HEUR-Trojan.Script.Generic-bededad88e2f45e95a65e8b35802d86b4766fbe984017e6d2b01e333d96390d8 2012-10-29 05:40:54 ....A 45768 Virusshare.00018/HEUR-Trojan.Script.Generic-bedf1b1b65ed3cd1e896459b3cc4766806a99a5f0553209e45c5759f01c82e49 2012-10-29 01:58:52 ....A 44468 Virusshare.00018/HEUR-Trojan.Script.Generic-bedf58b6f75faa1447a33b7a03ac016938eb231cbb11b63e66305afabc5b6380 2012-10-29 01:59:10 ....A 109521 Virusshare.00018/HEUR-Trojan.Script.Generic-bee029f769e1d4c7b1d00d311d902ec1cb0ea223c2969e3b84237fb2ea1401bf 2012-10-29 01:59:14 ....A 41817 Virusshare.00018/HEUR-Trojan.Script.Generic-bee04aa43cbb6def015577e1a3e702546bcb075a762fbd9279cdb61f10e9b4fe 2012-10-29 01:59:28 ....A 40659 Virusshare.00018/HEUR-Trojan.Script.Generic-bee0fad645c55c6742292977243945240c0b40f6369cbc1dcc0e9222b879f86a 2012-10-29 12:20:22 ....A 40360 Virusshare.00018/HEUR-Trojan.Script.Generic-bee1dede24bca3bef26d1c353854664a388479d0d6ae5a2ea5aa9b06bc3fe66c 2012-10-29 01:59:56 ....A 42180 Virusshare.00018/HEUR-Trojan.Script.Generic-bee2703970f6d40664287ad68076ee5ed6a4d8371f19d39d90ae299fb1ff5e20 2012-10-29 02:00:16 ....A 24678 Virusshare.00018/HEUR-Trojan.Script.Generic-bee3d4b267760567410e70b35da71a92c9cd10ac14002202191ab4dab2f37303 2012-10-29 05:30:40 ....A 41191 Virusshare.00018/HEUR-Trojan.Script.Generic-bee54dfabb51252e8f013686f258f4232df36d1caa0ba97e131c76540f787b00 2012-10-29 02:01:06 ....A 8804 Virusshare.00018/HEUR-Trojan.Script.Generic-bee74d7192d351f1d26b733c265d0d871d8b010972cf5776fe47c3b3346848d3 2012-10-29 02:01:36 ....A 39566 Virusshare.00018/HEUR-Trojan.Script.Generic-bee988aa5671fc92b4ad21050199a799523ff26012d1fd5ee901e677db019637 2012-10-29 02:01:46 ....A 48887 Virusshare.00018/HEUR-Trojan.Script.Generic-beea4cbf725d4320c58e69adb74d0c257aba2639f1e762235ebb8de1a2b98296 2012-10-29 02:01:52 ....A 39412 Virusshare.00018/HEUR-Trojan.Script.Generic-beea9f4aea46962eb014be08fda90ca52993df04f81a8b170655038297fdfb0a 2012-10-29 05:23:20 ....A 6312 Virusshare.00018/HEUR-Trojan.Script.Generic-beec815a08223ad711d08a721c1b3b370b0d82ad2f1171196db2a532fd290ac9 2012-10-29 02:02:28 ....A 31409 Virusshare.00018/HEUR-Trojan.Script.Generic-beee453a4ac948f1e33fdbf3a68a907f75a3c2cdafb6d4ca002c27880c421343 2012-10-29 02:03:20 ....A 6705 Virusshare.00018/HEUR-Trojan.Script.Generic-bef23894885aa2151f957b80d9127cfabdfd2ba8d93867357d5ab70a126fc202 2012-10-29 02:03:32 ....A 31107 Virusshare.00018/HEUR-Trojan.Script.Generic-bef3b6b91ba99f7b75e1ef775244370f9bfd6d22668fabbd6fa9cc18d745ac7d 2012-10-29 02:03:48 ....A 44343 Virusshare.00018/HEUR-Trojan.Script.Generic-bef4b135cb4247c7f2e927eb4beebed4ee65590e571cc98e46896eab75772a48 2012-10-29 02:03:52 ....A 30659 Virusshare.00018/HEUR-Trojan.Script.Generic-bef539e31f3000ed1363cbbaea31cdfa297570f4e4df1f2e18b6a1e01b26df2d 2012-10-29 02:04:00 ....A 29020 Virusshare.00018/HEUR-Trojan.Script.Generic-bef5ba11473a69c1cbb1835daed0bb92bb0cdb4bea3898f5acb7faf5cc1ea5be 2012-10-29 02:04:06 ....A 36188 Virusshare.00018/HEUR-Trojan.Script.Generic-bef62479f5b2fab5ebfd8f405f364b323feb5d4605be07b6052bc68d71d95383 2012-10-29 02:04:16 ....A 32561 Virusshare.00018/HEUR-Trojan.Script.Generic-bef6e23a227791ef75f594396e52a0dcd01455167aed698227949734529b69e0 2012-10-29 02:04:22 ....A 39298 Virusshare.00018/HEUR-Trojan.Script.Generic-bef7a6a76f8eb7d9a4c6653bd129ad92e6d86edc9f1be0cede90be8f1d96f52f 2012-10-29 05:22:14 ....A 46018 Virusshare.00018/HEUR-Trojan.Script.Generic-bef85cbd8cf1c60e6f72f3f1c579fc361c3d9b5267d0876c8d4c7b9431b41149 2012-10-29 02:05:14 ....A 32436 Virusshare.00018/HEUR-Trojan.Script.Generic-befc7d37ae72f3755c366978d921f6f73bafd7e99426a604287b23c8356f097a 2012-10-29 05:26:20 ....A 33859 Virusshare.00018/HEUR-Trojan.Script.Generic-befd4f82377ee39b54ecf0edb22aa25c6c773eaa866d2cd22f841a5e14b87c82 2012-10-29 02:05:44 ....A 9625 Virusshare.00018/HEUR-Trojan.Script.Generic-befefd1d2374b53e2eca9a99770a99e1e51580de33e9fdc1c92381cc074234c4 2012-10-29 02:06:06 ....A 40670 Virusshare.00018/HEUR-Trojan.Script.Generic-bf0074768de6112ac09b8e2d90fbe3ab88bad19cc93d6c709804c6f704c130cb 2012-10-29 02:06:20 ....A 41882 Virusshare.00018/HEUR-Trojan.Script.Generic-bf0184f4886581d355d3153e5a452ff1b7be4ee3cf0711c6c621ea9c5141336f 2012-10-29 02:07:14 ....A 32487 Virusshare.00018/HEUR-Trojan.Script.Generic-bf050be968e879afb9f707ca2112694e8b4e1fb516ebcac078d55449ecc20b16 2012-10-29 02:07:16 ....A 50821 Virusshare.00018/HEUR-Trojan.Script.Generic-bf053b6d6ecd878613a0d953bc9638049eeef2fb5fc3d1d309652e11649b2095 2012-10-29 02:07:26 ....A 48957 Virusshare.00018/HEUR-Trojan.Script.Generic-bf05df831cf68ea4c75d495daea9050604a95a75b9c5967fe7e2850cad47a20f 2012-10-29 02:08:16 ....A 39485 Virusshare.00018/HEUR-Trojan.Script.Generic-bf099cbea528c6f9b59f482d496b3a1968eb8358e74b8cffa3ca2ae77bae59e6 2012-10-29 02:08:46 ....A 40797 Virusshare.00018/HEUR-Trojan.Script.Generic-bf0bb6641bdda6f5d8cadf969a8a7a5561add057a22167229f55862ac0d08331 2012-10-29 02:09:06 ....A 356959 Virusshare.00018/HEUR-Trojan.Script.Generic-bf0dc6121f882cfd2e31ae2e102893499d4507d64613f646fd707f6428bdecc3 2012-10-29 02:09:08 ....A 40629 Virusshare.00018/HEUR-Trojan.Script.Generic-bf0e0810de67e7d086290a4c97a0c2f09b0f121e0a43683aa8b620788ce14b0c 2012-10-29 06:01:20 ....A 39507 Virusshare.00018/HEUR-Trojan.Script.Generic-bf0ed4f3f779acd54c1ed689645e4d08cb3e365cf0acc7735b7c579c41bd1912 2012-10-29 02:10:10 ....A 38835 Virusshare.00018/HEUR-Trojan.Script.Generic-bf13ea9462fc12b81936e244613650b3cec8c8efb2c5a2a463c019a0ec9503e9 2012-10-29 02:10:24 ....A 40661 Virusshare.00018/HEUR-Trojan.Script.Generic-bf1512c99da849f727f10394cdc5bb57520e64da280a2cb3df2d73b3d24e49e6 2012-10-29 02:10:42 ....A 31020 Virusshare.00018/HEUR-Trojan.Script.Generic-bf162c88c1829d2d32c66c92a2ce677c1a9b5753fac2c2be563ad7be759faaec 2012-10-29 02:11:06 ....A 43981 Virusshare.00018/HEUR-Trojan.Script.Generic-bf184e50f9a760b62445d356e29db71307ce8d6dbd63febe6d8afee9fcbc4a9f 2012-10-29 02:11:12 ....A 39425 Virusshare.00018/HEUR-Trojan.Script.Generic-bf18b3e43a2d78d032669914741dd54c7b3b65d2d2b1b98ccaa6d729026ddfb9 2012-10-29 02:11:54 ....A 49252 Virusshare.00018/HEUR-Trojan.Script.Generic-bf1b585193c4e59ed7010c6ade4bd36413a40f405b58fb520b56cad76f9feb68 2012-10-29 02:12:36 ....A 43223 Virusshare.00018/HEUR-Trojan.Script.Generic-bf1e85604908b5d73ce7deb4104fda758f2c6f6e21f724689765ab3f7f44e369 2012-10-29 05:23:20 ....A 42776 Virusshare.00018/HEUR-Trojan.Script.Generic-bf1f760fc351e71e573f78ccccad54a703e9639174e6be16ee148b2eda407c07 2012-10-29 02:14:14 ....A 39281 Virusshare.00018/HEUR-Trojan.Script.Generic-bf25e8818a81b9c9a5f5a74f679775a0f210daa715a668b9d72abb2c23134d63 2012-10-29 02:14:26 ....A 49096 Virusshare.00018/HEUR-Trojan.Script.Generic-bf269b0e847d64a41bed9470e50ddcfa35849bbb8313a9f60b2fba5fd284898e 2012-10-29 02:14:38 ....A 10502 Virusshare.00018/HEUR-Trojan.Script.Generic-bf2714da877188406bffd2b5abfeffa55f2a908d893e690f082193e7471f8ad5 2012-10-29 05:36:04 ....A 48144 Virusshare.00018/HEUR-Trojan.Script.Generic-bf2758642d9e7cddcfee0d0a9bad797a984f83d52e8029f98e45ddc473f3a9e6 2012-10-29 02:14:56 ....A 45705 Virusshare.00018/HEUR-Trojan.Script.Generic-bf2856c4c86da5dbd87780bd87bbdc0066bab90eb1578bfffdd84cc412b1b738 2012-10-29 02:15:12 ....A 31299 Virusshare.00018/HEUR-Trojan.Script.Generic-bf296e186cd13e296b45bf38203e4be2b5a4ac5ade54666f5cb3ad786420a340 2012-10-29 05:26:52 ....A 40440 Virusshare.00018/HEUR-Trojan.Script.Generic-bf2cc8feff6c7e620f91afaeac5502e40425c475aa1ad20113bd91d52a81c65e 2012-10-29 02:16:40 ....A 38669 Virusshare.00018/HEUR-Trojan.Script.Generic-bf2e38146812a164c96b4665b6e315a974d50e5bda67898dc240aba080b051ae 2012-10-29 02:16:42 ....A 173619 Virusshare.00018/HEUR-Trojan.Script.Generic-bf2e53df43be16f73940113e63b445125abc51d19d9ba47e5de80229a7990050 2012-10-29 02:17:08 ....A 23981 Virusshare.00018/HEUR-Trojan.Script.Generic-bf2f7bf06d2d1bd31dea13d6a3783088aa195721c01b9df857956f153e104cc4 2012-10-29 02:17:26 ....A 37752 Virusshare.00018/HEUR-Trojan.Script.Generic-bf3050aced53e7c8bf26db0bbf9182da91919f5f3a1a009bab3acf9f3a6ae23b 2012-10-29 15:08:58 ....A 32360 Virusshare.00018/HEUR-Trojan.Script.Generic-bf30ef9546bf3193de72531d01d161e4e4aff4e6e027bf082db5ca97752b46a4 2012-10-29 02:18:30 ....A 33546 Virusshare.00018/HEUR-Trojan.Script.Generic-bf34d46d28299145fa1419817987627c1829495cfad9b4296718412f8454d207 2012-10-29 02:19:12 ....A 603289 Virusshare.00018/HEUR-Trojan.Script.Generic-bf380edf4db59dce25afb72c4dd667432ebdf53c6d692f88d842dff7f0a39024 2012-10-29 02:19:18 ....A 51636 Virusshare.00018/HEUR-Trojan.Script.Generic-bf384c891f584df657d1fad68acf4fd9637ebdc6a0e01a8274b2a540d25c2e2f 2012-10-29 02:19:20 ....A 32648 Virusshare.00018/HEUR-Trojan.Script.Generic-bf385bf7a47e607a465b94cb36d1114c6aadd4cf90150763303918f4dc032f49 2012-10-29 02:19:40 ....A 42756 Virusshare.00018/HEUR-Trojan.Script.Generic-bf39f5ada7b94e19543b83b3846d89bca8cc6870ae6f6609c02037e6aefa6dd3 2012-10-29 02:19:52 ....A 1335 Virusshare.00018/HEUR-Trojan.Script.Generic-bf3a6a4ff2f4c953f3ef8194bd7cbf2ee916b8bdb244dd60459bf6ea462af810 2012-10-29 02:19:52 ....A 32430 Virusshare.00018/HEUR-Trojan.Script.Generic-bf3a750378ed03638660c021fb29496add55d07c558eadda625f139f6474a86e 2012-10-29 02:20:06 ....A 9509 Virusshare.00018/HEUR-Trojan.Script.Generic-bf3bcabf4e1d4a63769edd2b475d39b543d181a4326c5bfce2a71d43177a2460 2012-10-29 02:20:10 ....A 32278 Virusshare.00018/HEUR-Trojan.Script.Generic-bf3c1891ecfad9fcd66706ad2cf66aecc2a27c7d50cd69121eade5eaed89cff1 2012-10-29 02:20:10 ....A 25266 Virusshare.00018/HEUR-Trojan.Script.Generic-bf3c888d7b9c6f3f32044265181fb5e23f27679309c59e4986525df765617812 2012-10-29 02:20:38 ....A 16930 Virusshare.00018/HEUR-Trojan.Script.Generic-bf3e07a3fadcf6a66268b8e0a86bca7c05b9f685823591dff5f51cee9e4089cc 2012-10-29 02:20:40 ....A 31121 Virusshare.00018/HEUR-Trojan.Script.Generic-bf3e3131eec54fe9630146e6d9e39e47375dbe58c7efd54301ba1d50d5102c9e 2012-10-29 02:20:56 ....A 41973 Virusshare.00018/HEUR-Trojan.Script.Generic-bf3fc0d3754ab9af4a28ecfe19cf0bb7222f4ec18ef16ac6716ffe2ff165996e 2012-10-29 02:21:04 ....A 31356 Virusshare.00018/HEUR-Trojan.Script.Generic-bf411472b84398f2d6c0c2e37941725415c1a09145fbc61046e9c9d96cf6c699 2012-10-29 02:21:10 ....A 34714 Virusshare.00018/HEUR-Trojan.Script.Generic-bf419f2596cc92b4cb0c0aeb3ad00993c6c2794b961cafbda4afdb02e620d115 2012-10-29 02:21:46 ....A 31398 Virusshare.00018/HEUR-Trojan.Script.Generic-bf452011b0fbc85754bd4524225e59ffe86170cf9ea53122d0ae4f46f138b086 2012-10-29 02:22:26 ....A 34238 Virusshare.00018/HEUR-Trojan.Script.Generic-bf48b8d3246acd2d852a8de5e5fb37b0f4b90dd4b04d4f4388a049266a010d66 2012-10-29 02:23:00 ....A 44489 Virusshare.00018/HEUR-Trojan.Script.Generic-bf4a5dcd4b8db1ac02f3ab4a1efff4288db6fcf5b564dd061f8daa096af06fa3 2012-10-29 05:20:34 ....A 41874 Virusshare.00018/HEUR-Trojan.Script.Generic-bf4bff32fe97c0b6019c065f70717496822a4972579a42057e094f1edd8440c0 2012-10-29 02:23:46 ....A 109483 Virusshare.00018/HEUR-Trojan.Script.Generic-bf4d74fc122ca3e42bb764c472fb403c5faed90a0f43c15877c23fd5d6bbb7b3 2012-10-29 02:24:00 ....A 40762 Virusshare.00018/HEUR-Trojan.Script.Generic-bf4e504e22b3f4f1fe5ae14c6f58284c0f0c92b75452964be0385e96c5b9c022 2012-10-29 02:24:22 ....A 40591 Virusshare.00018/HEUR-Trojan.Script.Generic-bf504e4cc4a6d364a2f1eb15c65e39cc64e62b68412e55419af7d2a709c7f2fc 2012-10-29 02:24:36 ....A 41842 Virusshare.00018/HEUR-Trojan.Script.Generic-bf5168ebe3e6d78a495ca7c607984996231dc4122cd50decf0f89f0f8c6a2eea 2012-10-29 02:25:02 ....A 112705 Virusshare.00018/HEUR-Trojan.Script.Generic-bf52cc8c6a31521776a7aa16b8ec5632e279e95ece388ef9723c78323723bbb5 2012-10-29 02:25:12 ....A 32525 Virusshare.00018/HEUR-Trojan.Script.Generic-bf53810eefd3a7548a4f6f49f9ee2c673f1f20caed99662ce59497193a24ec65 2012-10-29 02:25:16 ....A 35018 Virusshare.00018/HEUR-Trojan.Script.Generic-bf54292459af54e2d797337c78fbc5216d6722580df7561715b45016d3b4102a 2012-10-29 02:25:22 ....A 57130 Virusshare.00018/HEUR-Trojan.Script.Generic-bf5473dd569a49dd61f482c4ff33474d35a7a27efde014c74cdb7727203be7fe 2012-10-29 02:25:22 ....A 113177 Virusshare.00018/HEUR-Trojan.Script.Generic-bf54767eed186225e9991a96ad043bf3bc2e81d81dec5641ce84e5bc6e067b30 2012-10-29 02:25:30 ....A 39326 Virusshare.00018/HEUR-Trojan.Script.Generic-bf54e22bd8475dce9f4aa30836d782b0c2b8a6e0c786b18716cd5df99fee92df 2012-10-29 02:26:10 ....A 31911 Virusshare.00018/HEUR-Trojan.Script.Generic-bf57080a19333251c2a71f26670e40c8baddfc5953664f54346c040c557bbb04 2012-10-29 02:26:40 ....A 40466 Virusshare.00018/HEUR-Trojan.Script.Generic-bf59290cb1439f779ccaefe0a6c583f5ecf758e39fdc6e5b73adff891db9ae34 2012-10-29 02:27:16 ....A 4457 Virusshare.00018/HEUR-Trojan.Script.Generic-bf5bef9ab999cef1e4c4cbeaa3f8418277922adc1a75aad9978d3154f641d6f3 2012-10-29 02:27:36 ....A 33483 Virusshare.00018/HEUR-Trojan.Script.Generic-bf5d170b48c4987d35f9709d3a309e015d3c9143f86611b8a8558b247dd0aafc 2012-10-29 02:28:20 ....A 49238 Virusshare.00018/HEUR-Trojan.Script.Generic-bf602cad946946b167ead3cbfc6041f997457f26af99da2cbdecc5994da69502 2012-10-29 02:28:26 ....A 33106 Virusshare.00018/HEUR-Trojan.Script.Generic-bf606ee9eabe0221166e41cc63dc622301b117cb37a70fe99a6e53a285a7c6fa 2012-10-29 02:28:38 ....A 36223 Virusshare.00018/HEUR-Trojan.Script.Generic-bf61577d41619bc802330dd51771bee2ebbc4411499da06e86a0f4a98e6d20d0 2012-10-29 02:28:44 ....A 34835 Virusshare.00018/HEUR-Trojan.Script.Generic-bf61d40342ae02b180401d5a934025ae7571f971222b9f5b716c30c8e90a44de 2012-10-29 02:28:54 ....A 49160 Virusshare.00018/HEUR-Trojan.Script.Generic-bf62796a064558be20da6d9432661cd42f3ac033dd9602a169ebadbbceb6e1d9 2012-10-29 05:32:52 ....A 34424 Virusshare.00018/HEUR-Trojan.Script.Generic-bf62af947dce59f39a764233402cbbbf6604c24aa3449c9824fd752a7959c151 2012-10-29 02:29:22 ....A 34708 Virusshare.00018/HEUR-Trojan.Script.Generic-bf64b4b193cf496f58c8be7d5b4c4aef269d100b8ddc5b19af3106687853fca6 2012-10-29 02:31:30 ....A 4967 Virusshare.00018/HEUR-Trojan.Script.Generic-bf6bc9daa1c159fe7942ad085134f60d870940f236f03732539e45fa73441b0c 2012-10-29 02:31:32 ....A 7443 Virusshare.00018/HEUR-Trojan.Script.Generic-bf6c1824f38eea02653a3dc89c5da9053551099c6f5d1b1ae0e89a97b8ab9f51 2012-10-29 02:32:42 ....A 39472 Virusshare.00018/HEUR-Trojan.Script.Generic-bf70d29d02ab9d2dc613176113c8390aa936aaab582c7118e9fe3449fb66925f 2012-10-29 07:34:38 ....A 44060 Virusshare.00018/HEUR-Trojan.Script.Generic-bf719fa0a76443f85b3445e4eb16976cbfa6031417e1df79f127a4439c700d43 2012-10-29 02:33:16 ....A 39920 Virusshare.00018/HEUR-Trojan.Script.Generic-bf741e616cad3b0e0f79583bf9ee07021a492d2198480ac10ed905e6996168a9 2012-10-29 02:33:16 ....A 32969 Virusshare.00018/HEUR-Trojan.Script.Generic-bf7448078ecb7d45bfe6391d2f33f66dcdbf364526a973053b3c35d88be221e0 2012-10-29 02:33:20 ....A 43055 Virusshare.00018/HEUR-Trojan.Script.Generic-bf74989838f47e3be802d7daa1ccf5eab3af0ab9c03cec54a9b4f9ca983356c6 2012-10-29 02:33:30 ....A 109426 Virusshare.00018/HEUR-Trojan.Script.Generic-bf753348e7ec0189fe034519dacb2272e693286b0c26095398950b2d1e923a04 2012-10-29 02:33:50 ....A 43524 Virusshare.00018/HEUR-Trojan.Script.Generic-bf76bc64676633ee9c5d57f698185dd18d05fac72b3599ac2814ab60afa99ab4 2012-10-29 02:35:22 ....A 31072 Virusshare.00018/HEUR-Trojan.Script.Generic-bf7d90aed97d455e87c5fa0347b16f2d2862c1140336e0da5a85a2ad7e95bc97 2012-10-29 05:00:22 ....A 31083 Virusshare.00018/HEUR-Trojan.Script.Generic-bf7eb0ef6582e9e85980bdf55ceabbf531cb35cc540cbbaf92371d0f758703e8 2012-10-29 02:35:40 ....A 42630 Virusshare.00018/HEUR-Trojan.Script.Generic-bf7ed83cbace5b3d92c7257f016b6362951179f03e9de0af7277296b81568036 2012-10-29 05:20:06 ....A 10482 Virusshare.00018/HEUR-Trojan.Script.Generic-bf7f30208d8684056c042d0a2fe70636470ded6222e300cd105d29a1073a6ab2 2012-10-29 02:35:52 ....A 39428 Virusshare.00018/HEUR-Trojan.Script.Generic-bf7fb1946da2f945866103c6dc6a620ba7f3de57bf6436150da2a6aee8a355ea 2012-10-29 02:35:52 ....A 32445 Virusshare.00018/HEUR-Trojan.Script.Generic-bf7feab02968c54f1b5d6ed07f458c365ae7ea9e712587637c2fa90d351521d3 2012-10-29 02:36:00 ....A 56320 Virusshare.00018/HEUR-Trojan.Script.Generic-bf802394578b9ffeda9bb276ae58b1bb4dd7231d8587b88f4c18e75b4b853bbc 2012-10-29 02:36:04 ....A 26291 Virusshare.00018/HEUR-Trojan.Script.Generic-bf805a74d77a74cd860848764e267562e24c62f76bf5087557ff662b900cbd0b 2012-10-29 02:36:22 ....A 8588 Virusshare.00018/HEUR-Trojan.Script.Generic-bf81d820a661df9507bad333490d428f4fccd833512cd44186f5f78c39e89f71 2012-10-29 02:36:30 ....A 49030 Virusshare.00018/HEUR-Trojan.Script.Generic-bf8285ab30aa98b5b3660a6f20969276c5001cfb2f2cf1a85a054c4f2e959467 2012-10-29 02:36:44 ....A 6950 Virusshare.00018/HEUR-Trojan.Script.Generic-bf835e6c07114b136e795442502432848cd75440dec5adbc694b47266587da7e 2012-10-29 02:37:08 ....A 32526 Virusshare.00018/HEUR-Trojan.Script.Generic-bf84d516b79b3907bd9aaf9a7db1c0a992d70545dcaf855d753c3dc72bad21ed 2012-10-29 02:37:18 ....A 48937 Virusshare.00018/HEUR-Trojan.Script.Generic-bf859ac7dafbe36d353017363c44e1966e890faf521ae2f76ce543a8ab404ff3 2012-10-29 02:37:36 ....A 43870 Virusshare.00018/HEUR-Trojan.Script.Generic-bf8761df6c67552d001db5516cc464e7be22d8ee09ff4ccea1b75154fd65b3a7 2012-10-29 02:37:42 ....A 48953 Virusshare.00018/HEUR-Trojan.Script.Generic-bf879ea23544b605864323924336ebed14a2152ca3493eb762847391cff4eee6 2012-10-29 02:38:00 ....A 32431 Virusshare.00018/HEUR-Trojan.Script.Generic-bf88f6143f40010ca787b9ca944b4dcf61382b37118993f1c1d2a47fdcc34167 2012-10-29 02:38:18 ....A 40524 Virusshare.00018/HEUR-Trojan.Script.Generic-bf8a6f2d356e918e1f51701d305f3d95c2d4a9826ff97b7b31b4b8339c5af3a9 2012-10-29 02:38:42 ....A 20418 Virusshare.00018/HEUR-Trojan.Script.Generic-bf8c493df407117507e0b0b6c9ce8a5a734f76c1fd6bc1b23645cf51315093b8 2012-10-29 02:39:00 ....A 33642 Virusshare.00018/HEUR-Trojan.Script.Generic-bf8da42b4787770d2c4ab30cfa82a2dc2c3af2bb7a5a4cbaa2b1d2b650f3818d 2012-10-29 02:39:00 ....A 41429 Virusshare.00018/HEUR-Trojan.Script.Generic-bf8dbe328bf812f322c72e64773ca108fb499772d8d84b9653309630f0efa4b4 2012-10-29 02:39:06 ....A 64554 Virusshare.00018/HEUR-Trojan.Script.Generic-bf8e162f01c609976fae54c8e68ce3b3911ea03fdc5fb6c024f4d53af43137aa 2012-10-29 02:39:06 ....A 43174 Virusshare.00018/HEUR-Trojan.Script.Generic-bf8e23fecf1881a6752192b472cfeae0678b92cf45ce4d7731300112e784017c 2012-10-29 02:39:12 ....A 44098 Virusshare.00018/HEUR-Trojan.Script.Generic-bf8f21041ac98fb20fac98734453429fb136a45fb65ab1116e431b80323f1bd9 2012-10-29 02:39:56 ....A 44373 Virusshare.00018/HEUR-Trojan.Script.Generic-bf93297febe08b5738091f849f9682703d762afca12a7c32961661d662ceb0ca 2012-10-29 02:40:10 ....A 32770 Virusshare.00018/HEUR-Trojan.Script.Generic-bf944b79b281590c067ba632f9d6b014d7695c5490a0e940fba80bb46608cf84 2012-10-29 12:15:40 ....A 42444 Virusshare.00018/HEUR-Trojan.Script.Generic-bf94dc2e14183ca89fde75a7a5ff34c30d1b46f6d213b99527562a8ddfd73463 2012-10-29 02:40:30 ....A 6721 Virusshare.00018/HEUR-Trojan.Script.Generic-bf9595afc393d313de4b5e26eedd8daae11d768d77dbc3302ba314b4038d8ca3 2012-10-29 02:40:40 ....A 46680 Virusshare.00018/HEUR-Trojan.Script.Generic-bf9641bc350e8b66a404c7bac471418953e37f342ae932074edcbf9581dd1f7d 2012-10-29 02:40:48 ....A 48980 Virusshare.00018/HEUR-Trojan.Script.Generic-bf97709951dd27060c39b0de96f2d3766afe453c151801993ea089aefa3ac80b 2012-10-29 05:37:50 ....A 1016 Virusshare.00018/HEUR-Trojan.Script.Generic-bf98405070738903ab9ff280ceea375141b6ac2c85796004e59b780445959112 2012-10-29 02:40:52 ....A 44284 Virusshare.00018/HEUR-Trojan.Script.Generic-bf9879206f6a133d27e6aac15c04a64aedf98c94d00a2e23a129b086b6181df6 2012-10-29 05:28:30 ....A 44682 Virusshare.00018/HEUR-Trojan.Script.Generic-bf999924648ce9b01f80537f88098304dbae9a3f50144d38ed0a285b62a3477c 2012-10-29 02:41:00 ....A 43995 Virusshare.00018/HEUR-Trojan.Script.Generic-bf9a0e169a75e93302bc3a0b280758240f99ba3ffae1b7354c08d939139791a1 2012-10-29 02:41:12 ....A 32318 Virusshare.00018/HEUR-Trojan.Script.Generic-bf9bade5e3174c15988601fb70e23441a74df71eec6cf7f4d6022449a656a71a 2012-10-29 02:41:26 ....A 39260 Virusshare.00018/HEUR-Trojan.Script.Generic-bf9cd8b07f42aedaea39aafc37902503562a38115f5af97f68155b174d92881b 2012-10-29 02:41:30 ....A 49101 Virusshare.00018/HEUR-Trojan.Script.Generic-bf9d64ad7d31ffe1564efcb03d382e5fb0f0f9d5f0a627d2455cc6953e026483 2012-10-29 02:42:02 ....A 38593 Virusshare.00018/HEUR-Trojan.Script.Generic-bf9ed5f57c13c8438fc9b89cb70a1e40e5e490337514cc1f9538571986b6a171 2012-10-29 02:42:06 ....A 38766 Virusshare.00018/HEUR-Trojan.Script.Generic-bf9f321a83bfd1ac94731199367f15bff6911a8ac2dea87339443c8fff68d83c 2012-10-29 02:42:38 ....A 46920 Virusshare.00018/HEUR-Trojan.Script.Generic-bfa2d78da40851bf04383b2353c058cc689cf00e0216332f811429e356e5bc4e 2012-10-29 02:42:58 ....A 40226 Virusshare.00018/HEUR-Trojan.Script.Generic-bfa496e05dc1a63fe942748022dedf3502ac43e873a14f2bba6590ec86d20cad 2012-10-29 02:43:12 ....A 39305 Virusshare.00018/HEUR-Trojan.Script.Generic-bfa55b87d2d495895af6f950047a110d6bd4779edf3b3d20e0148da754f85777 2012-10-29 02:43:16 ....A 33767 Virusshare.00018/HEUR-Trojan.Script.Generic-bfa5c3eff9f6bc384a31d0e5200697413bc406889394f7efddb342018f88b710 2012-10-29 02:43:22 ....A 29391 Virusshare.00018/HEUR-Trojan.Script.Generic-bfa5f0d0855fdd50c919a915019d63de2846fb468102f1bda90c78d7da0a3e38 2012-10-29 02:43:38 ....A 33295 Virusshare.00018/HEUR-Trojan.Script.Generic-bfa7682a23cef3771101b45cac3d4baf170ec9f55b8171dd7989e1d5898db65d 2012-10-29 02:43:50 ....A 31253 Virusshare.00018/HEUR-Trojan.Script.Generic-bfa84e457605ba4e8930b7533671dfcfecb0f4ce0a47bb0fbc046691e68050bc 2012-10-29 02:43:52 ....A 41149 Virusshare.00018/HEUR-Trojan.Script.Generic-bfa89b2e33f7e20ea9ad7d3e44365e96a911371943b5feec08b6373951a328d8 2012-10-29 02:43:58 ....A 40720 Virusshare.00018/HEUR-Trojan.Script.Generic-bfa913da305802aa8d8a7584f963ebbc6a8e431e282c369d246c8a1ee8cba585 2012-10-29 02:44:14 ....A 43236 Virusshare.00018/HEUR-Trojan.Script.Generic-bfaa36606fa2b8685085aad17d8534ac70a7fde3b3c22ecf516216d701d50747 2012-10-29 02:44:32 ....A 32853 Virusshare.00018/HEUR-Trojan.Script.Generic-bfab5b93697ab8fe50b31927da1aa1c189bde18e7cfb015d4fc7744b6ef6ee56 2012-10-29 02:44:40 ....A 37661 Virusshare.00018/HEUR-Trojan.Script.Generic-bfabb6682310786879fe1fd7126d43e0b75d3d594321587d57290cc0a2e59dfd 2012-10-29 02:44:40 ....A 3051 Virusshare.00018/HEUR-Trojan.Script.Generic-bfabca2069805aed9d323983cef665de6d3345b45fac26c7549f60de01ebc7a3 2012-10-29 02:45:10 ....A 5029 Virusshare.00018/HEUR-Trojan.Script.Generic-bfae06f73646173be33f4c655f6ab846e05421f8431b99b4fe522e5e1a2dc17d 2012-10-29 02:45:22 ....A 41811 Virusshare.00018/HEUR-Trojan.Script.Generic-bfaf15f13cc00af102f9ab2c65fde62df77b455efecc10e347465e2d3f0ff56a 2012-10-29 02:45:26 ....A 30954 Virusshare.00018/HEUR-Trojan.Script.Generic-bfaf615ed068002740ea4af317e18e177845264c28c76fccb2bd05039929c594 2012-10-29 02:45:40 ....A 39303 Virusshare.00018/HEUR-Trojan.Script.Generic-bfb115d57fc6837d4152f925eb0207bf87c5edbba315aff238789296ff8beb08 2012-10-29 02:45:46 ....A 1208 Virusshare.00018/HEUR-Trojan.Script.Generic-bfb1c261b8804b240516fdfb2a83188cd9ed77db45dded0d5d9cc1a7a55f683e 2012-10-29 02:45:52 ....A 42065 Virusshare.00018/HEUR-Trojan.Script.Generic-bfb2abdce61a0f64862a6e90e3468d4c877d7f1726e0e9a260c8588260bd4c43 2012-10-29 02:46:20 ....A 40263 Virusshare.00018/HEUR-Trojan.Script.Generic-bfb4eae469cb5b863caeda239c537cee06a55ab43b24ed9a9fe0a6440933146e 2012-10-29 02:46:28 ....A 33820 Virusshare.00018/HEUR-Trojan.Script.Generic-bfb55aee1fa453d367c8dffb88d2110fd04f0d7dfce673e04990531f04aa82f3 2012-10-29 02:46:30 ....A 40525 Virusshare.00018/HEUR-Trojan.Script.Generic-bfb5703263cbc4c902239a5868384b9c224e7c540fbf267e08f6e35051442155 2012-10-29 02:46:40 ....A 31044 Virusshare.00018/HEUR-Trojan.Script.Generic-bfb5f315807979fbb40288f75cf01f3cd5c33766100701d568238a1beb800e1e 2012-10-29 05:59:52 ....A 39235 Virusshare.00018/HEUR-Trojan.Script.Generic-bfb741495c0b23acb5abc320c10351ac41988ecdef3eddb07830b4e23b471252 2012-10-29 02:47:26 ....A 35070 Virusshare.00018/HEUR-Trojan.Script.Generic-bfb991fe98e58108e6049aded9c9331699b9037f9556e9a04d52b89d9e9c19c1 2012-10-29 02:47:52 ....A 41446 Virusshare.00018/HEUR-Trojan.Script.Generic-bfbae4ea736d2e6f7f3a76d46bcdada0a8cd0af1dcefad8424c7c9b1b5121f99 2012-10-29 02:47:52 ....A 40558 Virusshare.00018/HEUR-Trojan.Script.Generic-bfbaf5d5d36ad06a1ed4d70548e27f9c298339b9bae4408c97926df89181369b 2012-10-29 02:47:52 ....A 33731 Virusshare.00018/HEUR-Trojan.Script.Generic-bfbaf814cf5e1e823ed7040140cc23040ecdcf6969b248b5a88854e3f083274a 2012-10-29 02:48:00 ....A 31102 Virusshare.00018/HEUR-Trojan.Script.Generic-bfbb6d46cae84cdb8dbfa1be30b9201065d9d5e5aa7228220a595f194b77b0ae 2012-10-29 02:48:06 ....A 268288 Virusshare.00018/HEUR-Trojan.Script.Generic-bfbc0d2721664aabe38348c656b4758bf1ad1bd15e95c5fc65a2fb9816d19570 2012-10-29 07:44:14 ....A 43279 Virusshare.00018/HEUR-Trojan.Script.Generic-bfbded7bf5a09e2c330350ff985695b76ca337858bbf500baea571ff2229b1ef 2012-10-29 14:34:34 ....A 48920 Virusshare.00018/HEUR-Trojan.Script.Generic-bfbee546cb487b51fcc01d47e2ea453eba7796ec4e89e50105d8752448bd2678 2012-10-29 07:48:10 ....A 24937 Virusshare.00018/HEUR-Trojan.Script.Generic-bfbf9689b694656eb6a5310cbd8935e057a7f766784b45e34444ea7fb4d9872d 2012-10-29 05:23:34 ....A 4809 Virusshare.00018/HEUR-Trojan.Script.Generic-bfc275463eb0acf5337800974f6a420476d7b6ca7b0da75bccf22295ccc1ee1e 2012-10-29 02:49:14 ....A 40248 Virusshare.00018/HEUR-Trojan.Script.Generic-bfc2b4af81c2a5aebbe4cf6694a2a1c6c7716f334d65e76cc68207f59c693fc3 2012-10-29 02:49:38 ....A 36216 Virusshare.00018/HEUR-Trojan.Script.Generic-bfc4a6e56cbc44c2bb709c9a8e6632d533a49193381657badc68630d6571d121 2012-10-29 02:49:48 ....A 39252 Virusshare.00018/HEUR-Trojan.Script.Generic-bfc4e011e697f25bdc7338c7d1406bfd2586ed095f066e4dfa5a6ac8f1176e10 2012-10-29 02:49:52 ....A 31267 Virusshare.00018/HEUR-Trojan.Script.Generic-bfc5238a92e0fbe85c768be0eb7bfebde1ab2a9dfee39f9d4192b8865b548c2e 2012-10-29 02:50:12 ....A 547058 Virusshare.00018/HEUR-Trojan.Script.Generic-bfc69272a06efcbd7f7935121bbe5fc3d96d1544930626f5de84c764a75c5a97 2012-10-29 02:50:18 ....A 89887 Virusshare.00018/HEUR-Trojan.Script.Generic-bfc6f31962bcfb12c7a1caac3808bbbbcfe9110c31e1593ac4fe813b5924394e 2012-10-29 02:50:22 ....A 8641 Virusshare.00018/HEUR-Trojan.Script.Generic-bfc74e6728a8d06a19bc64657a15d8b4107f731a36f761878fe01b714432a546 2012-10-29 02:50:56 ....A 52688 Virusshare.00018/HEUR-Trojan.Script.Generic-bfc97d57ed279403c25cb9e7c208816dd9cfa3d541d45b6274dc2d966dbe1d40 2012-10-29 02:51:00 ....A 49449 Virusshare.00018/HEUR-Trojan.Script.Generic-bfc9e28c401e262af0a4868a4299ea8d9f8e0beb565cab5f3ff5fd797b1057ff 2012-10-29 02:51:10 ....A 33142 Virusshare.00018/HEUR-Trojan.Script.Generic-bfca5bc64bc794878855a29c0e449f069cb04c1c4da6d3809f335430fab04f65 2012-10-29 02:51:38 ....A 47925 Virusshare.00018/HEUR-Trojan.Script.Generic-bfccd51526fe151f662b1c132e7f993d5d9716f25d118b1f0f111e9e96ed920a 2012-10-29 02:51:40 ....A 73677 Virusshare.00018/HEUR-Trojan.Script.Generic-bfccefeec120668034af8865f2dfab816dbcf36f9974273d2f5c82234430e7bb 2012-10-29 02:51:46 ....A 49248 Virusshare.00018/HEUR-Trojan.Script.Generic-bfcd6a7cbde6fdecfd56796be8658d8077b7b78aef7240bfbcec794e1a65b4c0 2012-10-29 02:51:50 ....A 34841 Virusshare.00018/HEUR-Trojan.Script.Generic-bfce0a953cbde1c61aac0261de22d26e26d1c69acec2faac5a266671014e7475 2012-10-29 02:51:56 ....A 35378 Virusshare.00018/HEUR-Trojan.Script.Generic-bfce452b67fbbb51b16c0f9e4dd965e661b27efb3977169c58659d48a3002282 2012-10-29 02:52:02 ....A 8979 Virusshare.00018/HEUR-Trojan.Script.Generic-bfce971b88adb219d572e5bf5ef24464e2c25a35252adbd6a978d57407ea08ca 2012-10-29 02:52:18 ....A 44319 Virusshare.00018/HEUR-Trojan.Script.Generic-bfcfbbc16a2cc42bec24b7f071f926ffcd6c70b4228e09a9bb6f566cbc31a07e 2012-10-29 02:52:50 ....A 29589 Virusshare.00018/HEUR-Trojan.Script.Generic-bfd22331176acabdab453df7ada057c0dc809336ae3346ec7880bd7ab443e7f5 2012-10-29 02:53:00 ....A 31060 Virusshare.00018/HEUR-Trojan.Script.Generic-bfd2c11861801d1eacd93c78c6e1508873e64786195b1aba8393558ae37aff7d 2012-10-29 02:53:14 ....A 31352 Virusshare.00018/HEUR-Trojan.Script.Generic-bfd3f34e4322150ae7b3537f3d6f5567f56b88249d8510f8863729823af8a2f3 2012-10-29 02:53:16 ....A 31145 Virusshare.00018/HEUR-Trojan.Script.Generic-bfd426143e6788697c1087db54556000a546d2e0378f0d0f856e8e06df82e6a9 2012-10-29 02:53:40 ....A 32807 Virusshare.00018/HEUR-Trojan.Script.Generic-bfd577ba0503328bba842f71ac1004535d828d215016a39d17a20b43e9d79015 2012-10-29 02:53:46 ....A 32566 Virusshare.00018/HEUR-Trojan.Script.Generic-bfd5d11a0ee04febd0463ab5bd6ece2c7c1645220300d33371443abce9ba658b 2012-10-29 02:53:50 ....A 41888 Virusshare.00018/HEUR-Trojan.Script.Generic-bfd607e1c7136b1fe7ab2a6ae0f101ce9ac4d4ed5a342ca10a361427caeedf43 2012-10-29 02:54:20 ....A 40530 Virusshare.00018/HEUR-Trojan.Script.Generic-bfd797cbda2adbc1e257ad24c98371f304d2797232b4978f8e58c743e2e78be2 2012-10-29 02:54:32 ....A 42351 Virusshare.00018/HEUR-Trojan.Script.Generic-bfd8652564141f8c31f41021dd73b3ba5705bc9f5c896a0c8e7c9d7df0956747 2012-10-29 02:54:56 ....A 32527 Virusshare.00018/HEUR-Trojan.Script.Generic-bfd99ca76a237dc9c6721677a80e1e32db8f31873f19a1df2a865e2a74ec9ea8 2012-10-29 06:53:06 ....A 46369 Virusshare.00018/HEUR-Trojan.Script.Generic-bfda12efd68b1f2dab8a0417792e5f89c07bc1f6cac3e77c98c68ea0b5ba134b 2012-10-29 02:55:08 ....A 31070 Virusshare.00018/HEUR-Trojan.Script.Generic-bfda9f93f46ce40fa26b6f9d6f4ec666f89b6495b59a7f7b1870f19050d40104 2012-10-29 02:55:10 ....A 32875 Virusshare.00018/HEUR-Trojan.Script.Generic-bfdac05c7da867921f6d71728a2ba53964b83152e69e4b8f3c9fc0f66e92cb20 2012-10-29 05:28:30 ....A 41525 Virusshare.00018/HEUR-Trojan.Script.Generic-bfdb3684df664ecdbd363256250b6712406fb75163728527c2b37518810801ce 2012-10-29 02:55:50 ....A 33871 Virusshare.00018/HEUR-Trojan.Script.Generic-bfde54bf5381e91d9572a19c5b3b541b1d8dac61148535d075d5fde8b23c3973 2012-10-29 05:27:04 ....A 12469 Virusshare.00018/HEUR-Trojan.Script.Generic-bfdec77cbea24cda486f9d5430e6da23f4be7e0ba02965b3b94424737698ceea 2012-10-29 02:56:26 ....A 52024 Virusshare.00018/HEUR-Trojan.Script.Generic-bfe127612aeb3b9ee0070a90d577a879320e64631da6d8191d8dc3aec6126b52 2012-10-29 02:56:56 ....A 49020 Virusshare.00018/HEUR-Trojan.Script.Generic-bfe36fb091da9658242b4cc200739339d71fca20b92c9c2d4ec7fc1d28eb335d 2012-10-29 02:57:00 ....A 4982 Virusshare.00018/HEUR-Trojan.Script.Generic-bfe3a9b3f5a3d5b9630fff03cde634db4dcc01f1433a81c58c1afa7af826b8e0 2012-10-29 02:57:08 ....A 91223 Virusshare.00018/HEUR-Trojan.Script.Generic-bfe43e5b745717bd5402735d6f61d0edf5620978e1363b1a3712a48e305c61f5 2012-10-29 02:57:20 ....A 49191 Virusshare.00018/HEUR-Trojan.Script.Generic-bfe54771b8645540e0174340805668dfe0d40bfc0deae711f4c30337449956ea 2012-10-29 02:58:04 ....A 40143 Virusshare.00018/HEUR-Trojan.Script.Generic-bfe8f193aeef46508a4705f4b28cb09a329d148c94a7c3bc4b28510a3c921c54 2012-10-29 02:58:40 ....A 33666 Virusshare.00018/HEUR-Trojan.Script.Generic-bfebc7dc77424bc01f4f6f6a0d93b079aca6062efe14e9f19aad87974e4fc42c 2012-10-29 02:58:40 ....A 41296 Virusshare.00018/HEUR-Trojan.Script.Generic-bfebfe9a2091649c81811fc6c27b931f59722c3c81dc94fd9e3063ca09274ef9 2012-10-29 02:58:52 ....A 32624 Virusshare.00018/HEUR-Trojan.Script.Generic-bfed1d6dac71836710880eb7063a124982925587903fc752fefc79573aa26ffd 2012-10-29 03:00:36 ....A 32380 Virusshare.00018/HEUR-Trojan.Script.Generic-bff1c50bb6c3704e617dbeaaf904a28ed3bf42ce36857cd8b4342bc2516f35f3 2012-10-29 03:03:24 ....A 30710 Virusshare.00018/HEUR-Trojan.Script.Generic-bff43d487900c280f6dd886be363e38f2b4934c63ab8d5b3e005fb0b42ace140 2012-10-29 03:03:54 ....A 145652 Virusshare.00018/HEUR-Trojan.Script.Generic-bff561bd0250c98c01bc3dd874f17447e6b2e385646486a3ecd45dbeb49f19b5 2012-10-29 03:03:58 ....A 42341 Virusshare.00018/HEUR-Trojan.Script.Generic-bff5801adfda3f9fdef17aa4a1000c840598c79dec050056fde8c38c7e99f63c 2012-10-29 03:04:18 ....A 31087 Virusshare.00018/HEUR-Trojan.Script.Generic-bff65cdaa2f532e9ec3c918aa689b82ab84adc4ba8e0d82b3ddddb84bb3bdd4b 2012-10-29 03:04:32 ....A 12921 Virusshare.00018/HEUR-Trojan.Script.Generic-bff6b8ce9ca9bbfbe0e1ea947908fc4f2295c7b4957c211d0e61951073b215c9 2012-10-29 03:04:42 ....A 31459 Virusshare.00018/HEUR-Trojan.Script.Generic-bff732f1a2861f4cf1a169816211b70eeaf95fa09192b813857ed87c13edfbfc 2012-10-29 03:05:16 ....A 10792 Virusshare.00018/HEUR-Trojan.Script.Generic-bff8dc04db3c4845414eeeac579991f08fd3b3c96e0e0b9b0707faf7c03a421f 2012-10-29 03:06:26 ....A 3175 Virusshare.00018/HEUR-Trojan.Script.Generic-bff9906344e1d5e1c1e4e584ab2b5c03034914e6ae44fd65f4dce3d80c3d0cca 2012-10-29 03:06:34 ....A 28979 Virusshare.00018/HEUR-Trojan.Script.Generic-bff9e7d1996aed0101f795bc47433d49128c356738fa20efcda9c1bcd7f1148b 2012-10-29 05:06:30 ....A 44235 Virusshare.00018/HEUR-Trojan.Script.Generic-bffa36cda54ae21997f927e5ff100d60efed40bfd134898e55b3a36e3278002c 2012-10-29 03:07:16 ....A 39970 Virusshare.00018/HEUR-Trojan.Script.Generic-bffc73f50b7dd56bdf7d47d0bfeb85ccf95e732d74dda8101695de04288d3616 2012-10-29 03:07:34 ....A 40679 Virusshare.00018/HEUR-Trojan.Script.Generic-bffd8354f4ba8241c1769e4fc808113a8997298f076f13904109af64acfa27ca 2012-10-29 03:07:42 ....A 106421 Virusshare.00018/HEUR-Trojan.Script.Generic-bffdbd4e5d098af0a68145990252bfd15e56e215d9007b3b96618e052c2db6ce 2012-10-29 03:07:52 ....A 75745 Virusshare.00018/HEUR-Trojan.Script.Generic-bffe7f4f7d801898e9363e1661d612fd582998ddbef92e25c63a3dfde72a07d7 2012-10-29 03:08:12 ....A 7970 Virusshare.00018/HEUR-Trojan.Script.Generic-bfff88735d71c01df071ab9a3435cbe13d2494b9ad974fa9e795c80dc24e22e8 2012-10-29 03:08:26 ....A 32315 Virusshare.00018/HEUR-Trojan.Script.Generic-bfffffb82c192afd177110f5738578b97248afb849c0176e9dfe0d4d3f427910 2012-10-29 01:46:22 ....A 426 Virusshare.00018/HEUR-Trojan.Script.Generic-c3bf6526f42e76367cf2545e3f7c79c61af6cf18ddd45c785d0cf4c36c70d9c8 2012-10-29 12:12:24 ....A 422 Virusshare.00018/HEUR-Trojan.Script.Generic-d36c0dba8d3256269770b59780cceede08ae2ed3c069be1c7afd53f1907d4478 2012-10-29 10:33:46 ....A 431 Virusshare.00018/HEUR-Trojan.Script.Generic-d4e0d444f34b851b8e34e849a2ad0d8e413e9f7a43f0151cb73bbf54bb79ccf6 2012-10-29 05:34:42 ....A 438 Virusshare.00018/HEUR-Trojan.Script.Generic-ed47a488e0517f9509e1868a129188c99b29e7774fc6c9e09fbc310a39638266 2012-10-29 02:34:12 ....A 447 Virusshare.00018/HEUR-Trojan.Script.Generic-f1536806b4d9cece353f4eaea60721941d37f4eaae06da40a3e7db3149a7b330 2012-10-29 12:47:00 ....A 459 Virusshare.00018/HEUR-Trojan.Script.Generic-f4131c5462bf91cfe8e4e70d68375ab5885b179389781487311c11c07b8b9561 2012-10-29 15:57:24 ....A 129897 Virusshare.00018/HEUR-Trojan.Script.Iframer-68a7c51b46062a928854480e7cf86996bfb2b944f87e74a03ba91737a22f85eb 2012-10-29 02:16:30 ....A 7139 Virusshare.00018/HEUR-Trojan.Script.Iframer-76cda7854f819d42129ebf47a463f119ce1a682aae586ed73a684c4861db3387 2012-10-29 09:28:40 ....A 26574 Virusshare.00018/HEUR-Trojan.Script.Iframer-9ec71f66b277aa47bcf925985092cca6cc988d63912482b76f5e2c8e6610e546 2012-10-29 15:05:12 ....A 1868 Virusshare.00018/HEUR-Trojan.Script.Pederr.gen-204148c96175be811b2824ee9601ae0f65d85f31fecb5ad31ec0338064ec13ba 2012-10-29 09:47:36 ....A 1826 Virusshare.00018/HEUR-Trojan.Script.Pederr.gen-62d4721a078e06e9df8b837869c2a724af6fb7a2d2b088f2229948805544c6a2 2012-10-29 02:03:30 ....A 309873 Virusshare.00018/HEUR-Trojan.Script.Scar.gen-af615e259dbcb50c0a6ef5498b5b1c5afc1d9eb22d542b849cb5f947a908cf17 2012-10-29 02:01:26 ....A 30193 Virusshare.00018/HEUR-Trojan.Script.Shelod.gen-74ba48eceb3626333deefb507292fe44d61653bcffbb7613f2d2319eb0e17b94 2012-10-29 14:25:44 ....A 305320 Virusshare.00018/HEUR-Trojan.Script.Snojan.gen-200d27f8f4418f1fc724856bd7bf5548aa05f8bcfddfb8928148eb40a9dcbe7d 2012-10-29 15:45:56 ....A 305323 Virusshare.00018/HEUR-Trojan.Script.Snojan.gen-229fe333dfbbd4f7b4d020a5f5562b20f27a8ec5a499b9f187e243f36167fe21 2012-10-29 04:06:56 ....A 305321 Virusshare.00018/HEUR-Trojan.Script.Snojan.gen-2b4277e747e3d70faf4a5660e881761c425ca96054a99f8b95afb0a8cb737c32 2012-10-29 15:24:38 ....A 305320 Virusshare.00018/HEUR-Trojan.Script.Snojan.gen-78640dabea0cb3ca4423bc63ef7ca8a6ce110db120f5f16fc5ad0e4f3b6a4d99 2012-10-29 16:14:12 ....A 305318 Virusshare.00018/HEUR-Trojan.Script.Snojan.gen-9c04c435975af36846f0fd8edb5d78c0417e59d6d1fd088e566ddac1a3968ae0 2012-10-29 04:21:18 ....A 305320 Virusshare.00018/HEUR-Trojan.Script.Snojan.gen-f00dc50145f1a2e41277934bc2c25899e2a3788295f9e4492be21d9657d9518e 2012-10-29 05:23:24 ....A 105854 Virusshare.00018/HEUR-Trojan.SymbOS.Agent.b-747d5d2ca3299c25da3ab7adc8f7c9bfaad806dfcef6cf4515576fae6a460b23 2012-10-29 02:05:52 ....A 345574 Virusshare.00018/HEUR-Trojan.SymbOS.Agent.k-beff444fd36d1ab8fa92d8c0b2fa093d04c5c1416a72b1d482dc1f535ed5af5b 2012-10-29 02:21:50 ....A 7298 Virusshare.00018/HEUR-Trojan.VBS.Agent.gen-bf45680fc5f91ce7941bf81d70bc32ecca4b2d33482298bb1e63d392d439955e 2012-10-29 16:12:04 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.APosT.gen-a87693512a01622d3131059821fd73082e84b7e51ceda4a8ea5bb68b268cab9d 2012-10-29 08:19:18 ....A 767635 Virusshare.00018/HEUR-Trojan.Win32.AdBape.vho-65029a5b1db2bb7bb18f050a6fda8b6ab0ef3ea2a276036c443c285c94fa0a2d 2012-10-29 15:18:40 ....A 701440 Virusshare.00018/HEUR-Trojan.Win32.AdBape.vho-7e4f35d7189c2802886f2801496980dc2427034f501fe5e521a76b024d855ab0 2012-10-29 06:32:40 ....A 1416525 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-1e2de40a06608178ce6bfc457f3f0dfd7e42ef1fe175af4fe8353f0ec38794d2 2012-10-29 07:47:06 ....A 1811370 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-1e767984737c238dfdd4491631ea4b3f958cbf34fea2f6eb7ef42befb90f1ff4 2012-10-29 09:45:52 ....A 5054275 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-1ee7745ea45d156f5f11cdb89a7930a45a84f1214accdbe42ff4457e61cd3cd6 2012-10-29 11:01:42 ....A 1842386 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-1f41ea7123dbebbfc6a8fc5dcb7d544552f242982d3b4e81cd552b1d015aafa4 2012-10-29 13:12:02 ....A 915190 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-1fc450c2dd13a0c08f5d6be60147c4e0a25e0e1840cd647ffc265f6308a4cb91 2012-10-29 14:04:06 ....A 315671 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-1ff52abff8a069a6e979b94a8051c3fd7c060892ca4b70113e1b6526da987bb5 2012-10-29 14:45:24 ....A 1578969 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-202348b8ed318c664180e0dff87d1c43121bfb48758bc8b0079a0e3c531177d2 2012-10-29 15:15:04 ....A 30416 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-20bbba77496d0e66bbe20904eaeaaf7dad307885e002acc16a34f827451392c4 2012-10-29 15:15:08 ....A 2904255 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-20bd2be748dbb2a16b0c4984c17a41eb704e82fb16b98570d0568898d380a7d4 2012-10-29 15:20:08 ....A 255902 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-2108c8dc314bc2a7020be4bbd3fe81bdcd760644a6863ccf39d3d2617880fe87 2012-10-29 15:23:06 ....A 5273591 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-212e7691632d1c86a9585014b0517a6212613e1bb5fd816853b6f4c774430a21 2012-10-29 15:32:56 ....A 1046970 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-21cab74e518b563985f4c73c9318bbcab833e39b81a7339c398a6f3ef3de95da 2012-10-29 15:44:12 ....A 9728 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-2281fa761129a72ef2ac5c7a98e6eaaeb076bb85a9999cc41712388fb2430cae 2012-10-29 15:44:18 ....A 1425891 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-2283f887a10ec2b511c59ff6d778a3f7e409a4cde9db421653b7f9b645c3a792 2012-10-29 15:45:04 ....A 2840275 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-22907c0c4457afe4bcd0ba9953ec5e248146650a391b4e19177b77944e6680a7 2012-10-29 15:50:58 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-22fb516992bf1d73681d0fa103561faf43fcfb8ebfb1273c4537b9830604f025 2012-10-29 15:57:42 ....A 88620 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-2348e26e4763ae30cbca6d3f7809c1821c36ce29a43cd7ed29a5982f675e9981 2012-10-29 16:08:40 ....A 7505963 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-23cd3ac7233dee541f527a79de1e4558220b77bfec5860bcfa5a1369063d7b77 2012-10-29 16:11:12 ....A 5324423 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-23ef5eb18e9c36f2b7760d501ec15280a28f41974b29e305d9629257ba5587e6 2012-10-29 16:14:02 ....A 45568 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-24117fef028c32e089e9500f3c0f51add2c9c2bbecf4240082be9226bb575587 2012-10-29 16:16:34 ....A 1559370 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-24358364c63ba6c4141c8c5b1089e40c320599f29c9dd2282a574cf5d7647bbc 2012-10-29 16:21:42 ....A 309624 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-247b641aee9d7dcfbda9e0edffe49026b28232eb6bd4480861a7467b52d137b1 2012-10-29 03:48:20 ....A 937984 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-5c53facc5741561e144e783aa387d265c30998029cd1d8f1b834514eae53dcd2 2012-10-29 02:07:36 ....A 115555 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-646e108fcde8a7a612151c692d5fbd32084c764577eee65223da3eca10248625 2012-10-29 02:54:34 ....A 5435739 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-6558631d3bf6acd7dc1ee9c2c8f8662da08ab5a99f863a1f1171735a549c5b03 2012-10-29 04:18:32 ....A 3706271 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-65d796cdbc575b18cee0e77ce926762117d92f5abd10994dd7e5edbc711d7e44 2012-10-29 05:25:46 ....A 934970 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-668c73cbce11e7c47c6dc63d5a4d86b39cabc5fcc3c4e7cde3584eef83be43b3 2012-10-29 13:34:30 ....A 1464170 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-67b40f72342a6b4c735deb90c7b8296723c27e8d838110865964aaa3f8ab2914 2012-10-29 01:34:16 ....A 1030549 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-67ccb604c9019dc3dbaa6ac2fab3ca577c3d69d2bb4388445d6f686e7b086ef1 2012-10-29 02:10:26 ....A 6496383 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-68e9a48d6bca331627604b32a2df75a0a1c8884c0fa8355723498e26a57d4585 2012-10-29 13:13:16 ....A 8192 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-69a09f5dbbe930716967d86d9acab7b7d776a6463b2ef971b313e91659633e9c 2012-10-29 02:17:24 ....A 556099 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-6b5678916461b8db1c9f8e12833cc207d1436befa3d0f70043cad4f650ccc80e 2012-10-29 02:48:56 ....A 353280 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-6c1e0a2c0607cd8efad14782adf68d0c058b75adae3494bc2235c9674cb367bd 2012-10-29 03:12:08 ....A 1818370 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-6d96b4e78f01f90bfa2efb26c222fa7a5e3372c19def9a6178b94525d1665b20 2012-10-29 15:42:56 ....A 8535175 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-6e093c6094a2f7835f00c44f2ab67923b8db30941d48290199bbb18ccbc6d2bb 2012-10-29 07:17:04 ....A 626699 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-70af08c191c13a94197a291c0cb7404895fa0fa6fb99f88d5c7c96df7328d1ef 2012-10-29 01:40:56 ....A 1181083 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-714205ef435c4879390a7a8ca370497744f07372d05cbb2b6b11ad17e6bc9a6b 2012-10-29 06:43:22 ....A 18645 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-715b0f9a839cf2d8e211aeec16b4ec83e10f79da9932cf22b635120a4b2575a3 2012-10-29 10:25:42 ....A 899970 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-74a35693da0ee0883bbf72fc4e954ad19c45b9a7cea8079bdb3680d6697c11b4 2012-10-29 16:18:42 ....A 256684 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-788eaab763f5f3dbf7f370ec12fe2f24f2419ff932fdf0a18256e183d5ec2d40 2012-10-29 15:32:18 ....A 421926 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-7a2f522db250a56664dd0fea66d503cdf1205c4ed050571fb115f91d017cb00b 2012-10-29 16:06:40 ....A 5575759 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-7b97bce9961d6e88bbf42ac96df76301b6398bd7a9e8c12b192b506d09c78f1e 2012-10-29 07:31:38 ....A 588877 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-7d7f5de0eac02741e5c73d15a528ba45572de2f97f6ee9c4ff84af6ea19db3a5 2012-10-29 02:16:00 ....A 368679 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-7e34b71dff03e8d9de9fcb47e55056d451529cc774e5a1534f8cde544a0d4f15 2012-10-29 15:20:18 ....A 1269570 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-7e6cb7128aca221932fbeb78d7c7254e30d94485eceed06a291fa70d33a72498 2012-10-29 01:40:52 ....A 29184 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-9b40cf5abfe62a2d08dc746f159ba7f7805c6696a714cfe975df205dfb7ba6bb 2012-10-29 07:06:30 ....A 796106 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-9ef0aaad35a95389ab0ea16bdf02f69aef2cb80528a84c513b29f937611641ce 2012-10-29 05:36:20 ....A 54784 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-9f244e23d7ca083401c8958041b0fe6cb32c222c357852ae6da5d58e30997d03 2012-10-29 05:56:42 ....A 3225787 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-9f6798a92897889dfa867a968f7757529d414f5a6d27a9232eb3e65ee4746bb5 2012-10-29 16:20:06 ....A 146586 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-a03de650a4bf0c53d75b8091cfd9a933f11cbb8fb1a7c6138ab02874f4925b02 2012-10-29 15:40:10 ....A 238399 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-a0c5370e4c9f67d376a624ba06f36046ac7b66e389650b8ac535d397c16c5b16 2012-10-29 01:57:24 ....A 64512 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-a287d73d4bb9511b052d6ab339aeea43e51512363f75989a2d62dafa56542445 2012-10-29 16:04:04 ....A 1110717 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-a4c7a39bbbd49698a75f376b7ac07923b424474e539cdcbb3930c90fd5a7e162 2012-10-29 05:19:04 ....A 65535 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-a57f1ae74b7affd4e102e700091c0cc76d46a56db388b525eb415d77beb64c4e 2012-10-29 02:09:38 ....A 10092747 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-a647927438bc21c47159a30b9dcf65b5072791148b12fd330f7ddce95ce2b2ee 2012-10-29 03:43:46 ....A 687104 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-a7b5411fda70ac00b2e0d82bf26d2e0149c587beebd71f2f0de81281eb9dfb8c 2012-10-29 03:29:40 ....A 1014999 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-ab1adca6fcee2ac43510048706aa349d667c52ab310325440c5825a1a8e19a87 2012-10-29 15:37:12 ....A 628608 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-ab91292cfbe15e2b3a82c1588a06de2e9d797ba853cee920bb1bf7199f5101f0 2012-10-29 03:08:46 ....A 20992 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-ac8f9e4e2be1867c21717e27104416302ad7972e5e9d8a76f8a63bde4818cb5e 2012-10-29 07:45:00 ....A 151700 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-adce76fcba41c9901c7d09e70ce59466bb618907c04325aec108c75b37f361a4 2012-10-29 05:24:20 ....A 485376 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-b16637bd1be934b5c36436bb8de85f29aad0210c85558971ba7f623ecd7e907c 2012-10-29 03:21:46 ....A 368678 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-b76ae5877ce4d954f8b3047193c13418fdc4fcecc5c8fb0a14ccb2a8f0a70e89 2012-10-29 03:27:00 ....A 136192 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-b8c3915175a4c30f446b86419e3894b3261f4135fb1593568fd8176ab759f008 2012-10-29 02:53:12 ....A 617126 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-b90201627a48130658d3d89ada8d86780eab9ba1eb2c33f130bbf48f5327392b 2012-10-29 03:50:40 ....A 1322108 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-bc9b8f35c49d776b25a7c94e5fe2319c4cb8a3ab92e6d8898c570da141f25828 2012-10-29 01:56:14 ....A 3079343 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-bed4d7033ffdf41d60994e4889d1c7b03f5e30d60067c91577b7fb1f3ff00065 2012-10-29 01:57:12 ....A 1058125 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-bed8a5bdd3b999c4b9d199100dbe785a704b3ed4deeabe2fec4000ea68e1266a 2012-10-29 02:00:42 ....A 1250803 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-bee631f1b9afab445d00cd942b8b1028dc8dc873d7088c64bf29b78522b83d67 2012-10-29 02:05:36 ....A 6620639 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-befe35a66e1fc30054c5ca7d7a53539bdd24c087d03d5625378a06f7e170a999 2012-10-29 11:57:24 ....A 120320 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-bf060d4687992aa4b01bfcd3ec2facf08ba87473f4c2e45d6ea21fd81561d562 2012-10-29 02:08:22 ....A 25039 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-bf09e635d19cf1506b9578de55050a9946add74ed39a9ae6ebf879e1e1096346 2012-10-29 02:55:30 ....A 14738 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-bfdc6642a81b119ae58239e830297d65525cc4192fd96382f599e654b0817318 2012-10-29 14:46:24 ....A 1504768 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-c1b040440e6103dd3dacba12f2408d7283a3f84c7dff9b85b4b3403fbe1595d9 2012-10-29 12:21:14 ....A 2119370 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-d3e23afd6a10805a3b3916a482c7f2756f21bf0b8829642dd7fe66be9618c073 2012-10-29 05:36:28 ....A 32256 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-dc8673a3bb6f1c17b4fa8a4f1ee319cd05769b6d8be3d0662727f0e64d97c551 2012-10-29 13:48:28 ....A 2319570 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-ea5d2a971b61e9817631d00c9767b02e934293c7007e300139e3368ef4dad934 2012-10-29 04:17:20 ....A 369664 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-eb44242824c76b7901af5c81840e748b3ea3427ca099b063082f2851304ccaf7 2012-10-29 03:55:54 ....A 32256 Virusshare.00018/HEUR-Trojan.Win32.Agent.gen-ebb5f0818de18baa3e1bec915c14538c92a758f7d34fc6928adfc8db675a2468 2012-10-29 15:47:52 ....A 516096 Virusshare.00018/HEUR-Trojan.Win32.Agentb.gen-22c51d9f936b35962afcc9ec7a1de6dd2067b0e95c979a14c3da475aab69cf30 2012-10-29 16:24:28 ....A 163840 Virusshare.00018/HEUR-Trojan.Win32.Agentb.gen-24a86b5cf7c16de7f73e7ec709dfa888635a054b6c2af46c72a5880c937e7137 2012-10-29 08:37:30 ....A 376832 Virusshare.00018/HEUR-Trojan.Win32.Agentb.gen-793b14bcd86a851f324a286c7b4bb9f64b821118df7c5e60345d0b9832ab8832 2012-10-29 16:21:52 ....A 2334113 Virusshare.00018/HEUR-Trojan.Win32.Agentb.gen-7f7a498d1cb64b18f11265473284afc568a658656b4461525811fd75289253e9 2012-10-29 05:36:00 ....A 524800 Virusshare.00018/HEUR-Trojan.Win32.Agentb.gen-a696ee3467f3411374d0c780b392eb92947c777ab514918e66e92329e44fdea0 2012-10-29 16:07:54 ....A 8704 Virusshare.00018/HEUR-Trojan.Win32.AntiAV-65944f818c24f12f67e9a003ed188eed3dbb6523dc2fd9eb916e36b30b0d3d72 2012-10-29 03:20:52 ....A 4955 Virusshare.00018/HEUR-Trojan.Win32.AntiAV-b20f5520fef81ba00d964680b0f15d7c6a88a9c7950e542146fbef677f363a39 2012-10-29 03:25:54 ....A 76149 Virusshare.00018/HEUR-Trojan.Win32.AntiAV-c85e306123615a222177e0a2ae6f5f473be27bc1fd81e27977846d147796d19d 2012-10-29 03:28:36 ....A 17408 Virusshare.00018/HEUR-Trojan.Win32.AntiAV-c9927554f5585f8ec00374ad16ef1e9cbafcafae5875c3644db5940131c80e2e 2012-10-29 03:46:32 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Bingoml.gen-061951270f3ff2758c0911d841bff2fb0ee12ec9d919018850e3bf57d9d0b774 2012-10-29 11:58:44 ....A 208461 Virusshare.00018/HEUR-Trojan.Win32.Bingoml.gen-1f833ade55202728970c6cfb6f41280d15bd8024cfc0c7e1776a328508ebc832 2012-10-29 10:39:14 ....A 577536 Virusshare.00018/HEUR-Trojan.Win32.Bingoml.gen-6172471f7762ceb207af3da4ab177bd563d9739abf178b17e57e544427da0982 2012-10-29 15:23:48 ....A 678236 Virusshare.00018/HEUR-Trojan.Win32.Bingoml.gen-63150ba0707c625530c07d82c0d8d16794055f6532b75fb8d1247ef3d230247b 2012-10-29 02:37:48 ....A 2020288 Virusshare.00018/HEUR-Trojan.Win32.Bingoml.gen-6b5ef47b12f7761ed133ad80995d5b55c5be76c3c3f14da6eb3edb7059e468c6 2012-10-29 14:26:12 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Bingoml.gen-6f8e285c179f7a05a6982bfc0669770334fcb285a8954049710ceca6b531f001 2012-10-29 04:15:22 ....A 204996 Virusshare.00018/HEUR-Trojan.Win32.Bingoml.gen-9ca48b829d87a5a7a361b9a46a81df5b165fc1e1371de00b8dcddc634086d322 2012-10-29 01:38:36 ....A 183808 Virusshare.00018/HEUR-Trojan.Win32.Bingoml.gen-9d7696203287aa153b4a4b2567b4abafe5b6861790dc35802b16a42bf610bcbf 2012-10-29 03:41:46 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Bingoml.gen-ae65c181222c1a8595386ac5fe562fdf1be1ffdf130542cf1132d3398bb4c961 2012-10-29 12:11:02 ....A 217283 Virusshare.00018/HEUR-Trojan.Win32.Bingoml.gen-b721bace1389c5f06d6caaad9894310df8b646586b2a435b1240540a114f88ad 2012-10-29 03:53:26 ....A 95564 Virusshare.00018/HEUR-Trojan.Win32.Bingoml.gen-bd2afd95ee39f6d2043119364f15c5b26e0e0d9df6cb22caf7adcf9d231fed19 2012-10-29 01:48:38 ....A 58828 Virusshare.00018/HEUR-Trojan.Win32.Bingoml.gen-bebb9b4cc61ecd3f4ccf32963c8767e3ca181df2b7643358d6f04c3c5fa644aa 2012-10-29 03:45:16 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Bingoml.gen-cf2d7888d48c8a57d218385bd4215fe2bdc799270083fea5eb37bbd22d16c484 2012-10-29 05:01:04 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Bingoml.gen-d1f34f5447875d1bc1a9ac8c7ecfcafff1ee97f438e858dae9625b19d657d682 2012-10-29 11:23:02 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Bingoml.gen-dc189c8eb348159a61511d46dc0d681de10a39366aa1988d4d61ffcd504a6cde 2012-10-29 05:32:30 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Bingoml.gen-e714f66a71adb7589cc783f91334410ad796021d7be325cf953c4dab5d2c2cce 2012-10-29 04:04:38 ....A 137728 Virusshare.00018/HEUR-Trojan.Win32.Bingoml.gen-e7fee4875866abd2ef1c5c718a801a0832995c9e733592a4c9890563933bf2d9 2012-10-29 04:04:10 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Bingoml.gen-f0b79392e1d90fdcf27fc4cb84b6577cad4e9ef3f3f0723413744fa276b988bc 2012-10-29 04:10:32 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Bingoml.gen-f5f32cda0e141236b6d0f0e4bcfec8c7e90804dfa44d9d7a56d2fd6f3f767281 2012-10-29 05:30:14 ....A 70552 Virusshare.00018/HEUR-Trojan.Win32.BlackGear.gen-e4ca4925a207875cddfc6ba768634664d4f2e70cdd23ed7eddf94d06f097f616 2012-10-29 15:44:32 ....A 113780 Virusshare.00018/HEUR-Trojan.Win32.Bsymem.gen-2287590e1c5bb0488843c9d81848768ba1ca5b4da8b36b872f633fe207ea9142 2012-10-29 16:08:38 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Bsymem.gen-671d232b532b465ed2e5545dabc8ae007e92d2dd1ac6fdadefe7c92218d1d70b 2012-10-29 04:00:46 ....A 2796909 Virusshare.00018/HEUR-Trojan.Win32.Bsymem.gen-70f29465f8f3c93949b4ea11b722df887d7d4ec269b93a03e120597045b4c33f 2012-10-29 02:44:34 ....A 113858 Virusshare.00018/HEUR-Trojan.Win32.Bsymem.gen-b71ddb200f77224a1909f621dab77f12b71977854043fbf1e767747ebaccd2ab 2012-10-29 16:09:16 ....A 32740 Virusshare.00018/HEUR-Trojan.Win32.Bublik.gen-23d51c2f3969106e2bf918b0495899a819a842de5314b57e36c8cc1b53b21d6a 2012-10-29 01:37:36 ....A 101760 Virusshare.00018/HEUR-Trojan.Win32.Bublik.gen-6de4d55bc34ddf668069f68568130de70cfe35f1a194a14464c98e35085e9c2b 2012-10-29 15:46:38 ....A 78154 Virusshare.00018/HEUR-Trojan.Win32.Bublik.gen-702f32a78ebc1c334a6aec60f1b7b045575414188e2fe4a81271c925d0563d66 2012-10-29 16:21:22 ....A 145758 Virusshare.00018/HEUR-Trojan.Win32.Bublik.gen-7f7069f97c58dc073c6b7c511b694ad86c1de60fa9c93df0452dfabf723ddda6 2012-10-29 03:43:54 ....A 22176 Virusshare.00018/HEUR-Trojan.Win32.Bublik.gen-b44ee6bd25c4071c65bf6d06f03bbc0b204efb84c401420e08a9c878ef417beb 2012-10-29 02:48:58 ....A 31300 Virusshare.00018/HEUR-Trojan.Win32.Bublik.gen-b75d846fe3b12ee2c24964a2f1e0fa6f474e33b507f6e09b0c1171cec65313f9 2012-10-29 14:16:16 ....A 5380 Virusshare.00018/HEUR-Trojan.Win32.Bublik.gen-bf927e6baa25f26f68b94ef09b2740ea1427166a8f05b7f85ea9718c1a6881f5 2012-10-29 14:28:42 ....A 23922 Virusshare.00018/HEUR-Trojan.Win32.Convagent.gen-4e79ca8bd0640ad447e6ddefded72002429a7e40de6e17d22c8b5c00a3e24814 2012-10-29 01:35:22 ....A 36388 Virusshare.00018/HEUR-Trojan.Win32.Convagent.gen-be727749b26544fb603500239bcdc2dabe08ba7410a98bd676976b1b86a84525 2012-10-29 04:02:20 ....A 25874 Virusshare.00018/HEUR-Trojan.Win32.Convagent.gen-ef4c4c8396a65f4cd231f93f2e89040a1cb7d9518bd47804b8a54d3f626da53f 2012-10-29 16:23:22 ....A 190464 Virusshare.00018/HEUR-Trojan.Win32.Crypt.gen-249641f5c22834917b8c0168c34d88ad6fdca2b05f93a00c1eba5ecdab25683f 2012-10-29 03:49:10 ....A 64554 Virusshare.00018/HEUR-Trojan.Win32.Delikle.gen-6c352e7986d46e0a59da7a95563b5d7d104f187a8bdb45cb5af95260900e683d 2012-10-29 05:12:12 ....A 517120 Virusshare.00018/HEUR-Trojan.Win32.Diple.vho-a5e9aeaddf4a5b3e5f3a558d213f2e0feec0af218a5624280a19d3421d6e6180 2012-10-29 11:45:46 ....A 8192 Virusshare.00018/HEUR-Trojan.Win32.Eb.gen-1f77a34b108380e1fd6eff0339ad6920fc979cf8cba2918959f0646ad1833d34 2012-10-29 15:04:42 ....A 30249 Virusshare.00018/HEUR-Trojan.Win32.Eb.gen-203e9406701492f0435041ad81229357dacef5efb218d7571815468f6decce4b 2012-10-29 15:32:22 ....A 8192 Virusshare.00018/HEUR-Trojan.Win32.Eb.gen-21bfe4677ecdc30aaf53e0acc163a7574bf2d7b7bd6040687adc6686fa12f55f 2012-10-29 09:50:50 ....A 31709 Virusshare.00018/HEUR-Trojan.Win32.Eb.gen-6ca1dae19830708875214ab31644247ab747aa06a8539ea0393712d771bfc2bb 2012-10-29 16:14:00 ....A 25088 Virusshare.00018/HEUR-Trojan.Win32.Eb.gen-a5c04495fcdc68669452e71d8fd6c4a46a934b33a27812df4c046c881d5746a7 2012-10-29 03:53:46 ....A 143872 Virusshare.00018/HEUR-Trojan.Win32.Eb.gen-b6d844c6c64c334dd7a01c7c48b196d7382291cdd8386b92f1340002c36c4c06 2012-10-29 02:31:14 ....A 14848 Virusshare.00018/HEUR-Trojan.Win32.Eb.gen-b93a98512bc924b605397c9de536c1ccc00de271cbcfa869e671bdf6a96d4cdc 2012-10-29 02:07:30 ....A 8222 Virusshare.00018/HEUR-Trojan.Win32.Eb.gen-b9ced020e480ea56d118ae56f9a2704d20f78adb7e7e18fc490215df7318204e 2012-10-29 13:14:16 ....A 1044480 Virusshare.00018/HEUR-Trojan.Win32.FakeAv.gen-6d0ee104ec8af5bbbafc539b243639d594335e1554808835eca4d0c1a19cfe7a 2012-10-29 02:41:54 ....A 1040896 Virusshare.00018/HEUR-Trojan.Win32.FakeAv.gen-9a8baabf66ea0174505d98d08d7efd7f95b057963f1ba1aaf335e0071433b5f5 2012-10-29 06:43:00 ....A 94193 Virusshare.00018/HEUR-Trojan.Win32.Farfli.gen-1e389440112de818769b0a5b832a330f5f294d7a437c049dc811ad04ee01f15f 2012-10-29 15:20:52 ....A 126028 Virusshare.00018/HEUR-Trojan.Win32.Farfli.gen-2113230b4159f694e77d63c484c1d3cd564741b329a3699a58d88603df6e3b03 2012-10-29 15:42:20 ....A 139776 Virusshare.00018/HEUR-Trojan.Win32.Farfli.gen-225f65fdfc95e8aab251db10564385f69e0299667c3ef95861758be4e351691e 2012-10-29 15:48:44 ....A 155520 Virusshare.00018/HEUR-Trojan.Win32.Farfli.gen-22d7500dec7c65f6155805888db3c1a430371db6b78cc3f83e4935fbf6139d53 2012-10-29 16:10:18 ....A 55692 Virusshare.00018/HEUR-Trojan.Win32.Farfli.gen-23e2a2395a330d98f2d2eab89130630be45834f2c56cbbae59b426388912402c 2012-10-29 16:24:42 ....A 299008 Virusshare.00018/HEUR-Trojan.Win32.Farfli.gen-24abec3e57db55dd3233767b0adc32e3f604d97b01a475e4355d9dc9f389986c 2012-10-29 04:11:40 ....A 18484 Virusshare.00018/HEUR-Trojan.Win32.Farfli.gen-4876c57bc73e6fa9a2f191c174342d2ebdbf74eb2a4749819be044a2589dee52 2012-10-29 02:35:22 ....A 106019 Virusshare.00018/HEUR-Trojan.Win32.Farfli.gen-63655ba44b9ed698a9f38cc66dc8eb48b3ce3b62930e0b3b7357653b216636e7 2012-10-29 06:05:46 ....A 123702 Virusshare.00018/HEUR-Trojan.Win32.Farfli.gen-686fcd33d721b589f787f7fbad97fde037d4052282695fc766b21a5d415aca39 2012-10-29 15:21:28 ....A 110346 Virusshare.00018/HEUR-Trojan.Win32.Farfli.gen-70caa591bb1c230118bf837bfd66075c3f3ce3fdb1190fc907f34ebd063a8ff1 2012-10-29 15:49:02 ....A 122400 Virusshare.00018/HEUR-Trojan.Win32.Farfli.gen-7c3877a0092e76232b6167d7e49f26ac2b5997373aa012b12b7623f30e58f15c 2012-10-29 02:40:02 ....A 152743 Virusshare.00018/HEUR-Trojan.Win32.Farfli.gen-9b4d68be4cc2e84a23375d8205d410ee92682e2c4e2c1cd06811f433426b953b 2012-10-29 16:17:44 ....A 110130 Virusshare.00018/HEUR-Trojan.Win32.Farfli.gen-a21fa5532f3c0c19d8166ed1f36f6d6dd75165cbcbb2ce77f9383378edb17751 2012-10-29 02:35:56 ....A 23180 Virusshare.00018/HEUR-Trojan.Win32.Farfli.gen-a895468b0d44a022d895e617168ece76948df3bff3533f611cdd309cb575dfd2 2012-10-29 13:36:06 ....A 125722 Virusshare.00018/HEUR-Trojan.Win32.Farfli.gen-baa40a389bcf3e07fa56249ce93ce549cbabf531e15d578cd44e55c4aec44574 2012-10-29 03:15:14 ....A 146094 Virusshare.00018/HEUR-Trojan.Win32.Farfli.gen-bb77fb040ba2a08c3e066e0903c81e40a6767137516f082b931acb18e3be9686 2012-10-29 05:23:54 ....A 510940 Virusshare.00018/HEUR-Trojan.Win32.Farfli.gen-bec51652e66396fbd9a70d50dbb83a1bc6c87c7c9c88c39796f0f23a51beecf5 2012-10-29 13:52:22 ....A 832000 Virusshare.00018/HEUR-Trojan.Win32.FlyStudio.gen-1fe98e434efa9f81528a8d5026805f3b48c97c0f6e8ef02d6d025d0a92b3ec39 2012-10-29 15:44:30 ....A 716800 Virusshare.00018/HEUR-Trojan.Win32.FlyStudio.gen-2286f6b0fa4b4466d174b9fe5532b5ee9697667a89cd466401e02e75279d5aa1 2012-10-29 03:47:14 ....A 233472 Virusshare.00018/HEUR-Trojan.Win32.FlyStudio.gen-726c8b52420a6070b146b143661d9c4913eb5a7127f88e50f330dc743a87e8f1 2012-10-29 09:26:56 ....A 602624 Virusshare.00018/HEUR-Trojan.Win32.FlyStudio.gen-7487450845c2550006d9cef67c5940df65de49abe08e24df7761f53679ce1e14 2012-10-29 02:26:22 ....A 679936 Virusshare.00018/HEUR-Trojan.Win32.FlyStudio.gen-9f7a0c083e6bdf299d0d3a1177ba5de563de89223df87d8947dd47e6efc56e34 2012-10-29 11:39:30 ....A 947712 Virusshare.00018/HEUR-Trojan.Win32.FlyStudio.gen-a8950f6c0658c56bd843387dcc41f6198d7778978145592ea55bac3444d02813 2012-10-29 08:54:36 ....A 226816 Virusshare.00018/HEUR-Trojan.Win32.Fsysna.gen-6d8309f52da0cff31f12ca85b0ef9097d209709e735f5236c37d5424703fbea6 2012-10-29 15:41:00 ....A 1460224 Virusshare.00018/HEUR-Trojan.Win32.Fsysna.gen-732929c873a8eaba9ce089bf3f7f6bd99af156c8dd0b9b4cdc9fddd0601326d6 2012-10-29 13:34:22 ....A 251904 Virusshare.00018/HEUR-Trojan.Win32.Fsysna.gen-b32f3c822c743e89f79a06033b6216351b39bdcb742cf899d66d0b5ef25ba0b9 2012-10-29 08:02:34 ....A 1452499 Virusshare.00018/HEUR-Trojan.Win32.Fsysna.gen-bf988046ed4886fb181c80d098ce9f1eaa4f817e573513ee439df354c5436358 2012-10-29 02:50:06 ....A 767488 Virusshare.00018/HEUR-Trojan.Win32.Fsysna.gen-bfc629932968fa5b04033e5f41beb056216d5755b74e61fa61c545b431d05cda 2012-10-29 11:39:48 ....A 289792 Virusshare.00018/HEUR-Trojan.Win32.Fsysna.gen-f2b93dadbf8e59dfcabce43f4d56c33393a146c2347ebc9115f50800d50ea0e0 2012-10-29 05:42:04 ....A 161280 Virusshare.00018/HEUR-Trojan.Win32.Fsysna.vho-6bd9a3f3c9256798b01bfbf7e44c35c443a7d1d7f8b5d72143507ae27aeb84bb 2012-10-29 04:11:26 ....A 66048 Virusshare.00018/HEUR-Trojan.Win32.Fsysna.vho-fcebc2f2a1360bd524008aff19c0ee1dc6195463c752133d81bb9d25c2a36d51 2012-10-29 02:55:32 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-000523e1e7026b377c3c1efbd25ec1e28438763c9c8f5d0204131eb6c573d334 2012-10-29 03:45:36 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-000cb8fb97db403bc08e0beac36a96a9688c1b10d2ad7f47d08ae7830c2fbb17 2012-10-29 04:14:06 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-001171873273fb74e24fc6e8f88afbe4aa8fe8205b3f75a616214164d5fc7fe0 2012-10-29 02:02:22 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-0070e40acc6182fd85f45f751212e75f23b52ed3a2eb787ca9ccac9a8ace5f63 2012-10-29 04:43:12 ....A 629455 Virusshare.00018/HEUR-Trojan.Win32.Generic-00acbe8d0c5f188035f9b2fc483d56f6c7179f31b64e3e55499e8eb1071b1164 2012-10-29 02:46:16 ....A 61952 Virusshare.00018/HEUR-Trojan.Win32.Generic-00bef726b2f9f053160205e34c6630b91574b80d084c039c1f629f006b1edbc7 2012-10-29 03:51:26 ....A 147456 Virusshare.00018/HEUR-Trojan.Win32.Generic-00e7b199ad527edc32c4aa0d66999b637507fac7bf780c46a204f1f3213f65ce 2012-10-29 05:20:36 ....A 64000 Virusshare.00018/HEUR-Trojan.Win32.Generic-00fabf06df11e6c8a962ccdbd75828625ded23ee1aabe86a3191edb49f447df8 2012-10-29 04:13:26 ....A 211456 Virusshare.00018/HEUR-Trojan.Win32.Generic-016a00167a01aee98ae59baad220bf03f3f5c9fecd15d24fbe07b278d2a6e1a2 2012-10-29 10:01:58 ....A 52224 Virusshare.00018/HEUR-Trojan.Win32.Generic-017f5cd0c0ab3530e3c6a1732d5f3f0990e25fdc7ab78a01704e784f7f1a11c9 2012-10-29 15:01:58 ....A 53268 Virusshare.00018/HEUR-Trojan.Win32.Generic-018b7c234af4663025e0a70a441bf911b4f8ef14c1ad9834f98f79d64862be6d 2012-10-29 02:58:02 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-01b0589313a54aa7b029ef76b88a3a85fad0e4a07fc3796052d61baa2da00ddb 2012-10-29 04:00:42 ....A 373332 Virusshare.00018/HEUR-Trojan.Win32.Generic-01b5a2a22a19d769ad165240e850db7bba7d9f7ae906c98cef90d16f88535e3b 2012-10-29 12:41:40 ....A 17920 Virusshare.00018/HEUR-Trojan.Win32.Generic-01c7596c631ba351665a707bc8c5f20c44154fd74987131cb770abf30273d86d 2012-10-29 03:56:22 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-01cf6c7e0b0ed848979dd76f7407af7b3a3a0c37f5413511de1e1b4de361a7f4 2012-10-29 03:46:38 ....A 411648 Virusshare.00018/HEUR-Trojan.Win32.Generic-0208abb67b79a49c507750a918865f59846494a15190bb9fc6c10694dda7275b 2012-10-29 03:33:16 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-02320234d26604e62b7be815104167adb64703ece5eac2d6882f6d87d5949127 2012-10-29 03:12:46 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-023a30321ad8a26645a061668596fc6889699f94a231fd32280e842ba3e7c1fe 2012-10-29 04:19:16 ....A 123413 Virusshare.00018/HEUR-Trojan.Win32.Generic-02525a11de85e12c1c5e9b1d3f500d2c48c8605514501fa5983fdc7e3e76e5b6 2012-10-29 02:58:24 ....A 448021 Virusshare.00018/HEUR-Trojan.Win32.Generic-0272609c9cec3b577fad0446936606d6dbb5ffdeaf6f7c7a2053005af4390abb 2012-10-29 03:47:32 ....A 1069056 Virusshare.00018/HEUR-Trojan.Win32.Generic-029284e2c4d3a7f9edbe3523f79383e74d5a3bcd80b1ffeed05b0cb69481bf48 2012-10-29 03:09:00 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-02a2eb9706d134a2c9be4fe76542e2b069cc15fe1fb00b6d3607e296403fa14e 2012-10-29 04:55:52 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-02ad9afdc3d692733d15f7be77814a848841bc25de28ee538ce78bbe7cd06a55 2012-10-29 04:14:00 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-02c96e1143e489f759ccc8c5612c4039638459c4faefa38f934a0235a9a1d606 2012-10-29 04:21:04 ....A 411035 Virusshare.00018/HEUR-Trojan.Win32.Generic-02cac47e817b8d22dc7b4e36966558d430780f222fb4208f706877bf8152aeda 2012-10-29 04:54:16 ....A 384624 Virusshare.00018/HEUR-Trojan.Win32.Generic-030f1c74a2af33fe111a2e68673b6d84b07878084078e8bd651f8c92ea0e3118 2012-10-29 04:08:42 ....A 317440 Virusshare.00018/HEUR-Trojan.Win32.Generic-031b451fb3c185352a11526e4b393e8111efaeacda2a3fb4a6f329827ac29c15 2012-10-29 05:15:54 ....A 960512 Virusshare.00018/HEUR-Trojan.Win32.Generic-0343305b5d46cff65b24f029ec24c1b81339b58978dd85d62a8beb8379899166 2012-10-29 11:21:04 ....A 1819648 Virusshare.00018/HEUR-Trojan.Win32.Generic-0394cc452a8c95855f1c42ce0e3e4e0ba6aa881ce006ef3924b0fcad643b772f 2012-10-29 12:12:56 ....A 78848 Virusshare.00018/HEUR-Trojan.Win32.Generic-03c42a8aec3eb1eab82ae1d7507c7709e764f666b18440ae5b02849b8baf5a06 2012-10-29 06:12:30 ....A 1408512 Virusshare.00018/HEUR-Trojan.Win32.Generic-03d1e635ee0e2a1ac26584e0959b3ada5ce404040e89647c91a1b013fcad3611 2012-10-29 04:02:26 ....A 212992 Virusshare.00018/HEUR-Trojan.Win32.Generic-03db617920cbd55d6b5cb620f2739388ea0b7ac4e206a7e7e8506d955f56cfd0 2012-10-29 04:07:28 ....A 12544 Virusshare.00018/HEUR-Trojan.Win32.Generic-04238b2b61ed8acfa0b96a5c961cf9946571a13a82722d88ebeff7a67d9e68a1 2012-10-29 03:45:16 ....A 63588 Virusshare.00018/HEUR-Trojan.Win32.Generic-04696011c0041a4cc6fffcc0b9d20d7d3b0e429ccd976afb29d76bb20099f8bc 2012-10-29 04:13:36 ....A 76590 Virusshare.00018/HEUR-Trojan.Win32.Generic-047efe63d966955f166f24339b6dd79c8dece4740133b587f3a2497d3f28d48a 2012-10-29 03:51:32 ....A 369944 Virusshare.00018/HEUR-Trojan.Win32.Generic-04a9fb87bb05b8b51ae1de965822ffbecdc138ef1716a131c3f9cc8b772f3cef 2012-10-29 03:29:16 ....A 4270080 Virusshare.00018/HEUR-Trojan.Win32.Generic-05342ac7566354279a6f21647e94af63a7a5233c3d4412ddec7f227ff860d6be 2012-10-29 14:31:40 ....A 124928 Virusshare.00018/HEUR-Trojan.Win32.Generic-0543a2e6c4972945906f916b02cfd86bf9436ffc5deefb30bbb475f4ff14766b 2012-10-29 05:05:24 ....A 638976 Virusshare.00018/HEUR-Trojan.Win32.Generic-055c943317fb4021bb0a8e339c3c1563e0f3d11e80703bd5721f93cc2430d387 2012-10-29 03:13:28 ....A 126980 Virusshare.00018/HEUR-Trojan.Win32.Generic-0561c0320392b235e77179f43518a2a6377e8fd34d263db48e7b2966de78ec36 2012-10-29 03:20:36 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-05ad4355fe2e7815508ba8d13b8350d76972aecf99b64c235f503c3df5429f34 2012-10-29 05:07:20 ....A 66048 Virusshare.00018/HEUR-Trojan.Win32.Generic-05b608d86555fc7d5c9fc8cb8e70dd4e6a3d806a2473093f999dcca1fa7e6a83 2012-10-29 03:59:16 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-05c4e8a48daa55b9e2c3cf2ce374274cdcec47750645cb1c855bf0f48bbb3ee8 2012-10-29 04:10:50 ....A 348160 Virusshare.00018/HEUR-Trojan.Win32.Generic-05cf49cd7c914127d1053d29939b6ab4223eefc81718454da91962c08b802f4d 2012-10-29 03:15:34 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-060ecead00ff6dd99947643b0772f9d21cd27e1b3f3d0cf38cd69dd2238f1cec 2012-10-29 04:05:12 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-062f96e11ee6f0ff0c906cea52013236e1f548f924019a0832b084155b8b80e7 2012-10-29 11:43:52 ....A 175645 Virusshare.00018/HEUR-Trojan.Win32.Generic-0630baebcf47d7e3ca15c1d9ecbb9768d44718f2d6c83da1202197ee8281a4b9 2012-10-29 04:03:06 ....A 204288 Virusshare.00018/HEUR-Trojan.Win32.Generic-0666d04751bb6bceeaed68828c4f06fcad172e26eb9cc55946f6e9c5c047d271 2012-10-29 15:06:38 ....A 167936 Virusshare.00018/HEUR-Trojan.Win32.Generic-0676b7a3e1bde949129ca06be369bc948529df4e0a83013d810e08ef6b6091b4 2012-10-29 03:24:38 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-06aaea6b9bd25aa51eb0ead1c8e47e0eefd2252c508d9ad4dcd66d4014f017dc 2012-10-29 03:59:22 ....A 48640 Virusshare.00018/HEUR-Trojan.Win32.Generic-06b33bbba80ba7f98c680989d152ae03dfd2bdb1cd1a57ee8e8a55ed26061761 2012-10-29 03:48:42 ....A 339968 Virusshare.00018/HEUR-Trojan.Win32.Generic-06b35a27e1ca47dbfbd1f917315730f21595bc87795928dc5587be2d5a96aa46 2012-10-29 11:21:50 ....A 20971290 Virusshare.00018/HEUR-Trojan.Win32.Generic-06d030f32ef104d9e7770bd46ad2aec3defc6797dee16662a5141d93ea4f48ff 2012-10-29 03:23:40 ....A 95232 Virusshare.00018/HEUR-Trojan.Win32.Generic-073d00fcdddcba9e6f63243481547788d2922308a3c075f066034ca9febb4e34 2012-10-29 04:13:14 ....A 54365 Virusshare.00018/HEUR-Trojan.Win32.Generic-075fd1d896e8cf37ad80d4b894cc4a7a809f50277ff8ad76c8603e68832860b7 2012-10-29 13:21:26 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-077913f8ff050dbd04b6838daf79b95068e3354c717b3c0dfb6f6bad1f0b89eb 2012-10-29 04:21:08 ....A 2620944 Virusshare.00018/HEUR-Trojan.Win32.Generic-0790cd6585a4ea3d8e46c877557f6e45b44ef86533c1d6194f53c5b4b5d342ce 2012-10-29 04:04:30 ....A 1730239 Virusshare.00018/HEUR-Trojan.Win32.Generic-07a7035cb67f87a384bdf59e4225c47f8bfe6a09493628185b4e41647d785dee 2012-10-29 04:18:24 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-07fd278af2736db4d9588547cac4bde423823b550f4159dc6dc024630db8df0a 2012-10-29 14:14:00 ....A 136704 Virusshare.00018/HEUR-Trojan.Win32.Generic-084ac17428e4e21c587404339d2e1f2446881f7e090ae21d27ea60a698d8cd05 2012-10-29 03:44:50 ....A 944640 Virusshare.00018/HEUR-Trojan.Win32.Generic-0852c3e02344f8f6211054e64c474d76b91c13348ac4425153faec2166c69fe1 2012-10-29 05:25:02 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-0853ec891ff4600be0bfe9267e5638eb032e0e5ea7b35ee2661001bc348a9517 2012-10-29 12:50:50 ....A 181760 Virusshare.00018/HEUR-Trojan.Win32.Generic-087123a969991f9022365214c58096511599181c8af2ab62c16de46feb503dad 2012-10-29 13:09:20 ....A 153600 Virusshare.00018/HEUR-Trojan.Win32.Generic-08999717aadf8cebb0cd917ed2754b955bc5ea1d8266574be36fb554bbc9e2c2 2012-10-29 02:59:02 ....A 253952 Virusshare.00018/HEUR-Trojan.Win32.Generic-08da20969e05668c164448dfa23425adfc28ade2ed1abcf76b2566473faa79df 2012-10-29 03:24:16 ....A 245127 Virusshare.00018/HEUR-Trojan.Win32.Generic-08e06ab6223a4581890a92b9196a1a4fe340a2e8b8d7e5f5a5c2e6c40899eea1 2012-10-29 04:22:24 ....A 879104 Virusshare.00018/HEUR-Trojan.Win32.Generic-08fca0013037c0e177623a11704a87f1e09fee6c7986fc00c6f85518e535169d 2012-10-29 11:38:24 ....A 140288 Virusshare.00018/HEUR-Trojan.Win32.Generic-090cdcf75a3f60c567a74f53d685b3291b7ab4649f1891211210b438261c1afd 2012-10-29 04:19:02 ....A 289280 Virusshare.00018/HEUR-Trojan.Win32.Generic-090e357dc6ae6ec43fc1e5bc42ac90320eb2dd8871bd9d91db4a2a37ac80245b 2012-10-29 02:58:32 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-091568f5d34748ca6d830dee8c5d214be4fa9b92eae26e1f029e1ed0f7b1325c 2012-10-29 04:16:20 ....A 773832 Virusshare.00018/HEUR-Trojan.Win32.Generic-092c82a1c3e659d4e668494e1800f2a86835d53141f416e1f21a74e8e4cd4d50 2012-10-29 04:10:14 ....A 172288 Virusshare.00018/HEUR-Trojan.Win32.Generic-0983f6c508aa19bcbb04ea80782221ecd6bf91667031ce73da0b0fdd9d7878ac 2012-10-29 05:22:20 ....A 335872 Virusshare.00018/HEUR-Trojan.Win32.Generic-09b71954921273c673e86fa8e092b7f6f620629df1221257e6714dac96029a81 2012-10-29 05:19:46 ....A 152064 Virusshare.00018/HEUR-Trojan.Win32.Generic-09d5edda8db38ea198e422b231cfd2f4b9736623fb87b066cb010f237907c136 2012-10-29 04:10:40 ....A 68608 Virusshare.00018/HEUR-Trojan.Win32.Generic-09ea189338c11ba6fe51558951c33c764381f1419b170021795efa29ff7e1c6e 2012-10-29 04:17:40 ....A 6851283 Virusshare.00018/HEUR-Trojan.Win32.Generic-0a4a341ceaf7f1be1e75638aea31d30392f553f259bc0be1e5eb349a6e7ba6ff 2012-10-29 02:03:22 ....A 805376 Virusshare.00018/HEUR-Trojan.Win32.Generic-0a5a3c08c855e135c4eb99b43cb40d3df026e3adb4f11c9470d8df8a491fb572 2012-10-29 03:29:46 ....A 459776 Virusshare.00018/HEUR-Trojan.Win32.Generic-0a82aaf15403ec369b6639aa02e558ef1a24e568aba76077778e5ae20e84c71d 2012-10-29 03:13:16 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-0a8fde4d52353ecc3322e60cc4383b20dbce91cc7f1cc798a8951590f5f9f625 2012-10-29 03:46:36 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-0a98e6833f75e43bfcbbcf19c9e40b3c16dc2a5f1eb0e26336ace28b8b3c4cd1 2012-10-29 04:01:38 ....A 376832 Virusshare.00018/HEUR-Trojan.Win32.Generic-0aab824e6e048ce58a901f1c77ae2353ca1965e983b6937367b55268b5e2d2e5 2012-10-29 03:50:10 ....A 970752 Virusshare.00018/HEUR-Trojan.Win32.Generic-0abf1876cfbac47466e1758ee80d232173bdf3b0bd17dce3726b75ef66830f70 2012-10-29 03:13:10 ....A 63588 Virusshare.00018/HEUR-Trojan.Win32.Generic-0adcb70c0497cb7dcccf2fbb9539a88f0ef2bd91adffe1263cb72c8ec887d312 2012-10-29 05:27:48 ....A 1033737 Virusshare.00018/HEUR-Trojan.Win32.Generic-0aec19e27025580bea0ea1e69da3f3605b93f618e22f8831ff1af70b613867ac 2012-10-29 03:42:54 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-0af05fbad890f45f1cc0361be3dadd83242c9aa9867170248fa328327429c5af 2012-10-29 03:02:36 ....A 335872 Virusshare.00018/HEUR-Trojan.Win32.Generic-0b00d66c41f48726ad6867e7426aa399317e6aee6e273405686f20b8f07ccd29 2012-10-29 03:25:00 ....A 392704 Virusshare.00018/HEUR-Trojan.Win32.Generic-0b1169a65956c43f2ff6bb755422c76c0dded5dabbd16807476015c39a00c38b 2012-10-29 15:05:32 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-0b29090d0f844fd2bb003ff60f6ad5831454d38caeea5cbdb1351e1e19154779 2012-10-29 03:27:22 ....A 193024 Virusshare.00018/HEUR-Trojan.Win32.Generic-0b6221ad28baaf657b3182be0906690464bb9e3b081157b65ee6ffabdca5f8d3 2012-10-29 02:56:26 ....A 220160 Virusshare.00018/HEUR-Trojan.Win32.Generic-0b66208e1176804c2ac2ed92194fab8e7d305e0b3ce13c9dcaf634ba70243c43 2012-10-29 03:53:00 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-0bbb42c45f2c8e8de8b38d6605e41bd7ed5d37e294cab2431ba8d9a0a337b611 2012-10-29 03:12:26 ....A 100352 Virusshare.00018/HEUR-Trojan.Win32.Generic-0be1fb3817f48991fc3f5e21d3555023309ddca2e5a940941d3344f99e62b31a 2012-10-29 03:51:28 ....A 72192 Virusshare.00018/HEUR-Trojan.Win32.Generic-0c31ce052adebc8f2eedd3d4a857a306d1780491ca48bd1d89ac6692e75f0446 2012-10-29 03:57:12 ....A 236925 Virusshare.00018/HEUR-Trojan.Win32.Generic-0cb2d8d97ad06344fbcf1b3f56dca4476678200e7719aaa2bb6c89fa9c7d676e 2012-10-29 04:16:12 ....A 345578 Virusshare.00018/HEUR-Trojan.Win32.Generic-0cd109c15cc61f3284d78ebd499b78bb29111d843694213b37dde12a17d3fa43 2012-10-29 03:11:30 ....A 220160 Virusshare.00018/HEUR-Trojan.Win32.Generic-0d51d441879e3b2d430b75845490ed3df0ee43e69a4b80145dcbadf73a85a72e 2012-10-29 03:11:50 ....A 118272 Virusshare.00018/HEUR-Trojan.Win32.Generic-0ddbed364bbb8f9b52ab042b0ce80e9f317faea3ba88d251ef443e298415acd6 2012-10-29 11:30:28 ....A 160743 Virusshare.00018/HEUR-Trojan.Win32.Generic-0e9ac84a8e8aa5217608084800c5894cd2bfaea16272bb789851edadd1a15950 2012-10-29 13:11:12 ....A 104143 Virusshare.00018/HEUR-Trojan.Win32.Generic-0eb57a55ffb66c9c3b16546d398d787060ad9752d712c77145e59a5bc449e6e8 2012-10-29 04:21:58 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-0ec767d19536dd07f13142d4372c40c4944f4826b36b225130a6623808ff6f49 2012-10-29 12:40:22 ....A 6656 Virusshare.00018/HEUR-Trojan.Win32.Generic-0eeab808891ea59db1e5d1fb07e7ee8432cac54ce6574f83e3c18b994387e0f2 2012-10-29 04:07:02 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-0f4274c4216e28337b8fd8ec12fb078482d7fcfabebe340e5e2b7545781e185a 2012-10-29 03:08:30 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-0ff882a685bec79c163ad54cc2cc8a7eb99a274971f0f058695b6930c50d8453 2012-10-29 11:18:58 ....A 325120 Virusshare.00018/HEUR-Trojan.Win32.Generic-0ff899b3b82cc10a9b217b5c83fdc33499df02d6f79d37333d02b8851d883bc1 2012-10-29 04:13:02 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-10111d8fba162b7fcf1129195d8073853dedf4af96327472a423cd03d83a1251 2012-10-29 04:24:22 ....A 995430 Virusshare.00018/HEUR-Trojan.Win32.Generic-1021bf4d791b553acc407db1435771f7319525c12b145f3fc081e7f4fbb1ad5c 2012-10-29 04:16:22 ....A 28160 Virusshare.00018/HEUR-Trojan.Win32.Generic-1041fcdb11b612c5cdd20af5ee7771ff6f21e054172f7355430d0f3265d1daf2 2012-10-29 03:43:34 ....A 94720 Virusshare.00018/HEUR-Trojan.Win32.Generic-10810a1bd8a88dff6f7670fcf74e744ddeb9befc68c8639d65cfd7fb5d6cbc4b 2012-10-29 14:03:24 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-108a0651bcb64c568c57bc3764ea42bf7c663584d2a76d43624a61660cb7e74c 2012-10-29 03:32:32 ....A 243464 Virusshare.00018/HEUR-Trojan.Win32.Generic-1094ddeab3f802f3da4aa95bd536b5a6893a0927e91b8ba7682359040c74c442 2012-10-29 03:12:46 ....A 2203648 Virusshare.00018/HEUR-Trojan.Win32.Generic-10a49ac1f827d5f91867307cb20c0afe60d5c7d9e770a1f57dc7175ded456b59 2012-10-29 03:27:40 ....A 16384 Virusshare.00018/HEUR-Trojan.Win32.Generic-10c623d52ad3a7b24bec29b8145d3568af114183e3a99af6e3f2434985dd5c61 2012-10-29 11:47:14 ....A 440582 Virusshare.00018/HEUR-Trojan.Win32.Generic-10ea4991321ee015b6dc0eb6f8ef90b6dbaa7e3747ac8cb0dbf779ad599c2818 2012-10-29 03:47:56 ....A 577024 Virusshare.00018/HEUR-Trojan.Win32.Generic-10ebf945f8ca0783898956c6d7d105202562196b6330e5b61120221499f35a6a 2012-10-29 04:03:58 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-10f6fec02da7b465e39de6b69841f022ef8f9ae0fda23eb5bf40ac5942d7185e 2012-10-29 05:03:14 ....A 1644032 Virusshare.00018/HEUR-Trojan.Win32.Generic-10fd4b593f5f60998d6b5916c1ee6a878fe1ec1a967edcd09aa87faa77bd23b2 2012-10-29 04:08:58 ....A 163328 Virusshare.00018/HEUR-Trojan.Win32.Generic-1131a461cfc71a4d09028fe626304896f9cdae6bd1f6ee9e9fe0605ccddc13da 2012-10-29 04:01:46 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-115482c37c75f2a12114c0984d2a20fa60bb24b001f79deab273c933c7b167c3 2012-10-29 03:58:48 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-1178297b74388fa90b2ef0f587f49b649ead0f271a43ed873562bdcc6c962f1d 2012-10-29 04:15:20 ....A 235008 Virusshare.00018/HEUR-Trojan.Win32.Generic-117d4a763614aadd1155b12b3411dd06d7601c48fbf3288a95a463cd61bc744e 2012-10-29 04:00:24 ....A 120701 Virusshare.00018/HEUR-Trojan.Win32.Generic-118fe8d24af3264608f07b928d9df20a98023b74f19492afe1bc0d3819b63baf 2012-10-29 03:56:34 ....A 139264 Virusshare.00018/HEUR-Trojan.Win32.Generic-11a58a79a999cf5202d6762e67c32653feee02315f9d202b80f554182e1351e3 2012-10-29 14:33:52 ....A 20971290 Virusshare.00018/HEUR-Trojan.Win32.Generic-11b8e1389c4a808700e24ca916e51b27a6b0fcd6bac12fe422f8233a4bb80212 2012-10-29 03:24:32 ....A 824858 Virusshare.00018/HEUR-Trojan.Win32.Generic-11c816e3d1dca4dba22a47540634cc3ddf757e798e88f0e48ad18d240dd11226 2012-10-29 03:08:52 ....A 161280 Virusshare.00018/HEUR-Trojan.Win32.Generic-11e7670be9a86ce71856c45624536292be89709386400d3fda6b3766c1015546 2012-10-29 04:11:52 ....A 63488 Virusshare.00018/HEUR-Trojan.Win32.Generic-12195db629bdf8912966d079f087cc1962998ae261406814c9a84c86e98fbc62 2012-10-29 04:15:32 ....A 74240 Virusshare.00018/HEUR-Trojan.Win32.Generic-12297142a0211b30e6a9f465e0c3eafb9ed12a49086fd3521759a1bc1649a7ee 2012-10-29 11:01:20 ....A 487936 Virusshare.00018/HEUR-Trojan.Win32.Generic-126b69b20440daf7f5a2fd756d6b1e3850752c6533fc2f26c3015c9e5bf83f2a 2012-10-29 03:45:40 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-13021924aeeb51e94d753629bb32d9a5ed8349f911c60738436fb60043388b53 2012-10-29 03:10:00 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-13080a3933174c337c8b3a77ae4aa58b9f14a8b42c2c39e5263d11cc2900796a 2012-10-29 01:57:46 ....A 251453 Virusshare.00018/HEUR-Trojan.Win32.Generic-1313a2afc53f8fcf2505819fed929ab0619f2f06a195916f625eca33e3b3b2b5 2012-10-29 05:27:34 ....A 333312 Virusshare.00018/HEUR-Trojan.Win32.Generic-132dea955c293f8ca52daca60a87d4b7d6027f954228b9d13e95e020353b2d18 2012-10-29 03:17:54 ....A 129024 Virusshare.00018/HEUR-Trojan.Win32.Generic-1345861b8b44a795ff4c295218333b0a2536a370b4165c60f81b96b6c8a3b400 2012-10-29 05:00:12 ....A 20131840 Virusshare.00018/HEUR-Trojan.Win32.Generic-134b5ca1d27df233ef1a784c750cde86b470f42b518c1b2235be6441ea75954b 2012-10-29 03:15:52 ....A 220160 Virusshare.00018/HEUR-Trojan.Win32.Generic-1384705022e25af4d5b2e7a2c3a827255737e2c7a2a24e63b09a21a57c47f408 2012-10-29 02:15:12 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-1394ce92d4e67a84f03d8789ee4ebf8774f7999c054f470cf50d6dd484d162c6 2012-10-29 04:05:32 ....A 974024 Virusshare.00018/HEUR-Trojan.Win32.Generic-13e3d817fdc627e321e42f937c4e51f2786ce68fbdf1ab527826536c7098a93d 2012-10-29 05:28:40 ....A 1024512 Virusshare.00018/HEUR-Trojan.Win32.Generic-13f5d65a5bb616ac9da290a6982a42ec25882b53e0a2bc2c31a589b7921099bb 2012-10-29 04:20:42 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-14261d6f310416a695c8ad3223fc82de9ff96e76e466f7282a5a87d9106912c1 2012-10-29 01:48:38 ....A 179200 Virusshare.00018/HEUR-Trojan.Win32.Generic-146fad9443f8cf4ae72c6e5a9fcd4cd9e56d64b2d804a20f2b642959307fe7f9 2012-10-29 04:21:20 ....A 67584 Virusshare.00018/HEUR-Trojan.Win32.Generic-14891d1ef8617045daad8dd2e78bb6de030b539371d9e5de887e2d346517d8a3 2012-10-29 05:14:16 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-14a288372042882fbc9bd411083c0b25745f0fae1a5c919df581aae1097b87ed 2012-10-29 04:11:54 ....A 7258112 Virusshare.00018/HEUR-Trojan.Win32.Generic-14bec4107a155fecca74321d8a338001d5cc3303263d5dd624f46f5f3daa0303 2012-10-29 05:25:26 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-14ccf9ae8da3bcfe7df3aea4b8e78937fff04e388f8f3f90a66fde3cf1865fcb 2012-10-29 01:59:32 ....A 405504 Virusshare.00018/HEUR-Trojan.Win32.Generic-152218e95fd51f256b5f819a8c1e02df5855dffc4bb291ff597a0ceb3686a5ad 2012-10-29 02:43:16 ....A 1353268 Virusshare.00018/HEUR-Trojan.Win32.Generic-1547a8c5e4cf0a1018183cc69e4daa8ab46f7ed1baca7b5b663423df64a1f98f 2012-10-29 03:28:14 ....A 1042432 Virusshare.00018/HEUR-Trojan.Win32.Generic-1564644d4a50afecbecc076dd7cef8236fdc2ed15dfbd29c80215206301fed0e 2012-10-29 05:00:54 ....A 316416 Virusshare.00018/HEUR-Trojan.Win32.Generic-157a04ec3dcdafa664e7abde2718097608efff31e65e5cbd040978091adf5c1b 2012-10-29 04:11:12 ....A 320691 Virusshare.00018/HEUR-Trojan.Win32.Generic-1596cc0258c01ac1b2cfb5997aabd9f21aa1d86f6fd1abb56c46a0b20a11d344 2012-10-29 04:14:12 ....A 15360 Virusshare.00018/HEUR-Trojan.Win32.Generic-15a0f4ea1f6fec28111c0ae07b0f1baa01095eb04c85a4de94710bdf99b8099e 2012-10-29 03:47:26 ....A 13170873 Virusshare.00018/HEUR-Trojan.Win32.Generic-15c94a400d216d520a5336256efa0111bb78e6ac485f4f605e221af3086db082 2012-10-29 04:42:28 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-15d582d26daed2cdf207c3a4ec88edccdf5228376283cf43c70329b87bfcaea0 2012-10-29 03:31:50 ....A 885248 Virusshare.00018/HEUR-Trojan.Win32.Generic-15e978c7e659cf4f988d66b50d0309e8425dd46a17b1443a7ce1179b87e8cfb8 2012-10-29 05:41:40 ....A 554443 Virusshare.00018/HEUR-Trojan.Win32.Generic-15ed4618005f84871149483b8f307bacbfa63745b40695a77b35ba65fa026d2a 2012-10-29 05:28:28 ....A 14888 Virusshare.00018/HEUR-Trojan.Win32.Generic-15f9e3d38f264eef15aced42a08f5a6e28af707042a2d44b9602675df47bb0f2 2012-10-29 15:08:36 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-160d99cba2191e12333f7f4f420db4e255a86995ed41a9d92b9523b35da103c2 2012-10-29 01:59:16 ....A 134656 Virusshare.00018/HEUR-Trojan.Win32.Generic-1632196b714a2dd12bf98b417173383ae0d40722f36e5ab4cd36ad7565bc8021 2012-10-29 12:40:08 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-166d1a90abdf9ab95fcd2aed3747dbb38c4ee473a222c03e29b6ab368cf42097 2012-10-29 04:27:06 ....A 48650 Virusshare.00018/HEUR-Trojan.Win32.Generic-16ac4007af7c22981dff1f188cdb5aa84bc02407347787c887444dd4f46ac644 2012-10-29 04:12:22 ....A 72448 Virusshare.00018/HEUR-Trojan.Win32.Generic-16b9975aaed86f3000c0fad3931ed6220e4da9a1a1d5075622fc5240bf7646c3 2012-10-29 07:41:04 ....A 59293 Virusshare.00018/HEUR-Trojan.Win32.Generic-172423d8e9d5476db0bb1adfc8182f636d965cf6d0a926aaeabf00238d54cc19 2012-10-29 01:37:32 ....A 818341 Virusshare.00018/HEUR-Trojan.Win32.Generic-17f8124b01f77a7e70087cba7d830429bd48e5f9e03b1e51e30be284e73b3d6d 2012-10-29 11:35:42 ....A 93696 Virusshare.00018/HEUR-Trojan.Win32.Generic-18734c0289ff33a4a28a88712c3e2b3b5700fe7889306cfbdc1cee0c4ada311b 2012-10-29 03:49:18 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-18776febd937d5bdce0685be546cece19d3f8b24affd7c616a567bec7be88931 2012-10-29 04:17:46 ....A 819712 Virusshare.00018/HEUR-Trojan.Win32.Generic-188f5e4e6bf9f7dc5de8dce188c0e74489a5e3b3f57d7932a2c206de78c7acda 2012-10-29 04:04:40 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-18ad162174f9600265ee3eaa91a238259390beb509f219dc1eb49c211de461d0 2012-10-29 04:57:54 ....A 132608 Virusshare.00018/HEUR-Trojan.Win32.Generic-18d9576b1dbcb8e232563ede182ece2078813ca57e4def029ebecce452818511 2012-10-29 02:52:36 ....A 2278762 Virusshare.00018/HEUR-Trojan.Win32.Generic-194707f7cffaccb72b432f78699accffc034991dc4e4ddc06513beb4e2ae5959 2012-10-29 04:02:22 ....A 172288 Virusshare.00018/HEUR-Trojan.Win32.Generic-1a686d8b3edad95ff52b091d61dad6964b249f32669c16cdf0e3fb24a5132ffc 2012-10-29 04:07:22 ....A 25600 Virusshare.00018/HEUR-Trojan.Win32.Generic-1a6f7a2849ca891af650534b9313c3c05400c77581c82a05eb531b494019a68e 2012-10-29 03:56:50 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-1a70b0947a25356f791e83f25435c30446cdf9da44cc113f63eea487aca82146 2012-10-29 02:13:30 ....A 132127 Virusshare.00018/HEUR-Trojan.Win32.Generic-1a7553120f01c95d09b2fddf99fa0e4074785f5c86ade6e536895462d4d749e3 2012-10-29 03:53:46 ....A 220160 Virusshare.00018/HEUR-Trojan.Win32.Generic-1b26b2d9cb66f2b26227b2bc880e6e8ab225907781d5567e8889b1b5c3ce06c4 2012-10-29 13:11:10 ....A 220160 Virusshare.00018/HEUR-Trojan.Win32.Generic-1b4cc962d9525a9a3355cb7072e3653c918ad5fab845e461a070e7601a994103 2012-10-29 04:14:58 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-1c1eb13b081d755eb2c75f80967cacd4b644bb0f0c45c2deaf3bc32ce551faec 2012-10-29 05:38:52 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-1c44f32f355c913cafb63befc26884c8d91e32cc39b003200d36818831ac7ed3 2012-10-29 04:10:54 ....A 53268 Virusshare.00018/HEUR-Trojan.Win32.Generic-1c7477c5c23d268145f0c140821e75226d8d9127ccbd115893bae87f434552ea 2012-10-29 05:14:14 ....A 315431 Virusshare.00018/HEUR-Trojan.Win32.Generic-1c93dcdcca00dace866de8b48a815ad2a7df68e25753b95aec543dab24e749d3 2012-10-29 11:38:08 ....A 72448 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ccf0686773cd2d511b4f1b0257287aba2f60296333e3cc66ecca90cb30f6440 2012-10-29 02:48:36 ....A 1664000 Virusshare.00018/HEUR-Trojan.Win32.Generic-1cf15c68001bb7edaaa604faef73ed14d56223cd6138e19b976c8e7927b07772 2012-10-29 04:09:30 ....A 223744 Virusshare.00018/HEUR-Trojan.Win32.Generic-1d6f6b57b1078223b9e4313b4a29bda5e05f8cdbb570b558a9de4dbf7f218741 2012-10-29 04:12:20 ....A 751891 Virusshare.00018/HEUR-Trojan.Win32.Generic-1d98bef828d18a08e118255c7823e663d647e7da67196f0232aaffc8a2a4e340 2012-10-29 13:07:54 ....A 112814 Virusshare.00018/HEUR-Trojan.Win32.Generic-1daf4d9af306c9bfffaef4dffa52913bb70b2e0d79e8c774372971e42f2a57e0 2012-10-29 04:13:32 ....A 180736 Virusshare.00018/HEUR-Trojan.Win32.Generic-1dd6efd591dc04d03b8158399428edb055db18c556f088b4d453fb240b27d407 2012-10-29 14:25:34 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e1126a61c95b99e384c35ff4a9ccddaff5c72391eaa1ab102d096711e65596a 2012-10-29 06:18:44 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e2034fe5b60048ca0843f6ebfd75f539d7d659a8ea7bf1b0cf258f7d7cac4af 2012-10-29 06:19:34 ....A 487504 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e21134a5847afeadcbc8498c8636fc0fb62e9b9d9db11e85aa7dbf31f74e5c2 2012-10-29 06:20:08 ....A 34964 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e217e740e3b96abe20339f53d8cc3020b755f7fdcdd468f72ebdda6abb1cc5f 2012-10-29 06:20:34 ....A 115712 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e21ad93a96cd4986a47c1a205984dd4c1c3c19fb7832822780fe97f4f542ca8 2012-10-29 06:21:36 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e22b185779ce0cd21518dedf278ac8d93b117085060dd1a09249dacc78045dc 2012-10-29 06:21:42 ....A 270352 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e22c97753adf20d75e7cb65d5bb53b45e136740fb1ca99de93ac3b48696ff3b 2012-10-29 06:23:16 ....A 235528 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e243924f64fc50d2544067a0f2cb1818bf0a26e7d468d436258bdc83bfd2b05 2012-10-29 06:23:20 ....A 164352 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e24396fb2d4cf2dbac64b9513448f02edffd4ee0aa014e19ea2d3b5f8d2d197 2012-10-29 06:23:26 ....A 1055744 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e24746ab2ecc26283453849eaa91b487edff50e508ae3253d23442726de2c0e 2012-10-29 06:24:02 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e24e47c51601a3ecb1d4ff750cff04b4e7b623aa340875943a553166e0fc815 2012-10-29 06:24:42 ....A 245768 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e2585280ac3630b810a583cfcd1cab8bb7169d97ecc611abcd309646021a7d0 2012-10-29 06:24:46 ....A 20848 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e25920bdaedb0c30acd0061c0dbfb4fc692dda9bfae0f796016156ae20bd21b 2012-10-29 04:11:24 ....A 207872 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e2628a9091c48ccef7f88fbcd8da4d0ff7e3cd3cd0b92510244438044053586 2012-10-29 06:25:22 ....A 170496 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e2638138abff2c2dbe8d60826c6fb4ef8d3775d8445f0d2c4646f569f64d11e 2012-10-29 06:25:26 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e2647b07ce10840afad10da1af4160d70944322b95f4c9ad102077cd62f4b83 2012-10-29 06:26:42 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e279b37572e1b55b1435e79a195683f80210abc6ce36eb0b74c1df4b88c883a 2012-10-29 06:27:48 ....A 326774 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e28d6774ac153d88e88e26f2503ba68b25aa3da35e5e9a06e2a95a842200078 2012-10-29 06:27:54 ....A 435712 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e28df11f2af6ef3bb15c9f945b360b7da5edfd7b6742930c986f630a37853df 2012-10-29 06:28:36 ....A 649728 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e29cfd6ca6a31ad4dc915fb07e340fee09cdd8660b66520bb75b86d84530a4d 2012-10-29 06:28:44 ....A 992362 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e2a054273defdceb39703657b1c458fc9ba79b9d918a526a8233fd2fda3595a 2012-10-29 06:29:56 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e2b15399607ad30a461aa48f63f99737d21553412a3e5a3d4484c7b4ba376d7 2012-10-29 06:30:04 ....A 58368 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e2b66828269b2542a2f12dd530eac8c3b7c4a452dacb03ec7b00478c1aade0d 2012-10-29 06:30:06 ....A 320512 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e2b6a814afe869362b244a2535d256368c5afa7e15e87d52ae1fc1c7f59ff1f 2012-10-29 06:31:58 ....A 103936 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e2d1ab175c5c0933e83f2a38a0b82dce8a71959dddc4d06e6f1c89d5b242972 2012-10-29 06:32:46 ....A 245248 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e2df7a243dabb52bfabefdd3f671f4fd3bbcbbafd3ad2ffec6de0b4fd8e1c54 2012-10-29 06:32:46 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e2dff9e156bb877e0324d831894394387372237357439d10c316a58d93021da 2012-10-29 06:34:14 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e2f48b9e9c061d274768778abf05baf06da470cdc099b3fb24a3fde10ecd1a2 2012-10-29 06:34:28 ....A 951200 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e2f83f506a83d97a283b2bcd53d715103555b45865f8f2fcf6deadbd806f8f2 2012-10-29 06:37:12 ....A 886784 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e3261f903d003dd57a03de763df4d9cf09e7ca8142f45ea87d2f43ff56ef9a6 2012-10-29 10:57:54 ....A 84301 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e327e5a25c074cbc0b2118d85b634f2c13f4ab1efe6b1b7cea7ea31bbb4fada 2012-10-29 06:37:20 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e3295fcd1af780ba3fd9ed94c6235337651bd1ae314e1042b94d4737621d4f5 2012-10-29 04:12:22 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e3325a9652a04ddeab146cba895cfd15257e4001970d31f67a3f4ff5ebb892d 2012-10-29 06:38:00 ....A 188416 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e336627cff477b6a21ca42c54f0962e2ae7f7d06e412960ec2abb965d918a83 2012-10-29 06:38:26 ....A 88320 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e33b7b2c9fcac6df6135b7aac2a8222ead7a54805059f4fa15495b4ae6f7ae3 2012-10-29 06:38:28 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e33d7ae873c1e78ba00e57accd4c4216c387c373bc8baf8e710a29978ff1dd6 2012-10-29 06:39:22 ....A 424448 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e34f64bc4e959908a9314b4ad68a0981c374d8e0f2b3e7477bd6bcc8b5c315b 2012-10-29 06:39:26 ....A 123904 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e350f537782fd0bc38c6b272f3c5603e8ab1ff51e0e6e6d1ee2f725fdffc235 2012-10-29 06:39:36 ....A 321536 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e35723b937914310582348715a720c8dd910f1652807f5eb961eb9a22693cf7 2012-10-29 06:40:06 ....A 41600 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e3608a92287a1e078b60c04a2dd7935c8b0ff4cd80440c7092ebe9609f84b27 2012-10-29 06:40:16 ....A 180611 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e362b00abc0699c058e96b6e9686cb9a773dd932b3cb60373401156bac5bc99 2012-10-29 06:40:52 ....A 71142 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e36b7f7b7a12e202bf204cbb2a2969416f17604c27768c9b8370ba8c3ed821a 2012-10-29 06:40:58 ....A 174592 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e36c1aaf933787fb90603f5dfd800409445f3bd0e10ecfaa4dd86efc7a0369a 2012-10-29 06:41:14 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e373516a3dc62a12854331dd939a10f0f01533b3b94ca2823c8ebca552f1dd5 2012-10-29 06:41:28 ....A 40608 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e376088922f407714ea1a127a65b3b2bc9a3fe4f465f26c73c0290bc3adca0c 2012-10-29 06:42:58 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e38936e02981e0f3f3738ca35f17e0b4def9acbfe4ee1a6a5115691167ddc80 2012-10-29 06:43:58 ....A 40992 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e39ac936863105bfd63e742dce41288ccee1597e5f53c2c15f38f38bcb2c207 2012-10-29 06:45:04 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e3aa81e9c27acbdae732c11fc34c461b2133ab6d575ead2059bf00b215c6d48 2012-10-29 06:45:34 ....A 45568 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e3b3cc8871e47852774079f10380bc24a8a7c9953d64e37d55c9e63d2eff0c7 2012-10-29 06:45:46 ....A 743936 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e3b9dc23613de009068edf504c7c12cecc82136a71d9f762f53712453225c1b 2012-10-29 06:45:52 ....A 132608 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e3ba62c82c803f755e98be1d946f04be3da218ac4455dbb4ed30f559458a275 2012-10-29 06:45:56 ....A 787968 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e3bb1dd41a26f76e07ec799cfd077a2c6da0d8787dea5a562bde18bf3c07278 2012-10-29 06:46:34 ....A 338364 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e3c10786359db282a2579717e6340d50a025fa7efb528425909d9f82d49b60e 2012-10-29 06:47:32 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e3cd66082ae787c13f4627214130645155105061177100866f0bf70026c753f 2012-10-29 06:47:50 ....A 754176 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e3d15915824189628556b0ac4357a1d2a8434a3810a004a3e104a0af64146c3 2012-10-29 06:50:12 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e3f3f8a19da226e59a4b7942c372aa619dfd601734fc48fc271c5b029a81aa3 2012-10-29 06:51:38 ....A 27648 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e406cbde0e0221684cd48f8c92ddb1f0d51a2a15b492c0c46d857744f44446d 2012-10-29 06:52:52 ....A 3914752 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e413703bd36dc2629bc405aa6a92d2c3e300a6fa4ddaa7447caa7d08991823d 2012-10-29 06:53:44 ....A 515584 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e42184a9dc580e12df60a7ad74a08b5f40c74a0205cc0da65e14afbf1f9bc32 2012-10-29 06:54:14 ....A 2230272 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e428776a67ac0bee543678868aa51e67bd970ee55d9b31e75b6b526880ce7bf 2012-10-29 06:54:56 ....A 86592 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e433e294198e7ac3662ddd3bcb97c4f61eed9955286e3d0e96116f539bf9751 2012-10-29 06:55:04 ....A 7440 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e43748d7685d58e61ceb4ea6e3a2deb6b97d307416ed02bd9cb8ea8439ae36d 2012-10-29 04:04:04 ....A 220160 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e43d6fddd21c906a2a3c284c182ab32de066fcdbe58f1d8f78a797974bca956 2012-10-29 06:56:52 ....A 6320 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e44dbab42112c3d89649f541ca33d16edce007ba28f6b351a6ee5bca2b2852f 2012-10-29 06:57:02 ....A 39936 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e450635ab9ca39ca1291a3ccf7e7d3c8968e8aadce7065889e358b9fea12825 2012-10-29 06:57:32 ....A 37713 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e459188abf0f4fc635d46cdf1594f0194b28a76cbe9ac7ea1475ebdc0908019 2012-10-29 06:57:34 ....A 90496 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e459c5adb27d43cca0f88cb7b8e2c023081d771464d3e3e1c5c0d37c9a63393 2012-10-29 06:57:54 ....A 439808 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e45fe1f83739014ebb9d32181abda7cc782296de8693e3bf26a258f25fe8bb4 2012-10-29 06:58:20 ....A 98816 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e465535d0e33503473cdba022a015a28158c614b098382869386a38e7a7130d 2012-10-29 06:58:42 ....A 487471 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e46d91eef7cb30565b16a1c951d6f08f805733f578cac67a07fda96797a7747 2012-10-29 06:59:50 ....A 119296 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e4748b7dde321d2cf1416020ae7888f3018337b4ec090b2b86cfd3d7a27dd66 2012-10-29 07:00:20 ....A 14848 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e47cdaee80db81e1b059ee239463273270f59e4b451abbed5d8e251c8340c59 2012-10-29 07:00:24 ....A 428544 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e47e8cf5d356ab9b38f7d7e0b3c734c468776703dbbcdfcdde59577bd96d749 2012-10-29 07:00:36 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e482891ad89f853a34949eeda21e2e3dc59207c96176cca424a5568a16f981f 2012-10-29 07:02:50 ....A 1070592 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e4982bac58d3627722259161017acfb3e69de4312dfd932c0a36e4f3399f019 2012-10-29 07:03:32 ....A 281538 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e49ba698878d10ef5302781b97b706218dc7beff7338041c92980df7d27563d 2012-10-29 07:03:50 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e4a0aa65616d4f4dd567866ae953976f1dfb8c54aeb54d71a0b148bca3ad32d 2012-10-29 07:04:16 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e4a6bec802b484ef96856b38a4e542c3ce86d461f91eed43f363ce0d5fccc82 2012-10-29 07:04:30 ....A 119808 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e4ada40a2cf78a9a607d77496bbdc003c6db9dc3cc8b79475ad4128a678e6c8 2012-10-29 07:04:52 ....A 171008 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e4b47a3a3dd52dcee51a29d23aabc61b950d787fa6f8fce20ddf19e6bfa3517 2012-10-29 07:04:56 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e4b5dbb4a4a8458ad9064178831d50a23e04469b5c91f8051121725b5260224 2012-10-29 07:06:14 ....A 2445312 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e4bc7e05f316d54fb30958bd4d54714a146c90384e9c18070ea0a0390fcc614 2012-10-29 07:06:14 ....A 573374 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e4bd913be40c745269a3000a283becd5f74e550bc2066eabcdf0b9dbd97c976 2012-10-29 07:07:16 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e4c81377415cf84b9518a3d8d89a518f7570f73d57ea4dbc4dd0ce86b8ad9b4 2012-10-29 07:07:56 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e4d1bfbe3a1fb9633e77cb3e17eefec191543bc25a70a236b6eeb0718296b93 2012-10-29 07:08:14 ....A 640 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e4d620d72a783f003a9bb5a00d446fe4762529c7b1d135da0ce9da89fb8df88 2012-10-29 07:08:16 ....A 500236 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e4d75cfb1c13e46682add9e3279f989ccf9e5f2bd9278305122bac49906cf97 2012-10-29 07:08:28 ....A 149504 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e4db07400b807e200fdbec386a251e3348160f85208d475cb98943a4ce6314a 2012-10-29 07:08:34 ....A 207872 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e4ddb1a494f7cfbb1f68b46f2af5f5373470f79830d51fbb1f77beeccf63e97 2012-10-29 07:08:48 ....A 320512 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e4e231501d9ef16511ed628aa7e0073ef61a4f8763973852a9da9df17a6691d 2012-10-29 07:09:58 ....A 13312 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e4fbb491d69aef293a0a44b3d60b48059ad142e00d42d4e93a221878c96dfcd 2012-10-29 07:10:04 ....A 156029 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e4fc0beafb5001dff75ad806959b8db2a6e95c9088df6ed9b0447f3cd987d0a 2012-10-29 07:10:14 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e4fe86f05cffb52a881886916b71b65e8af781c7102a5d990ad9a1f02cdd834 2012-10-29 07:10:32 ....A 356352 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e500d120bf1154981ed9d01c3ef1f5d0a4681876bb406381daad48357e06873 2012-10-29 07:11:00 ....A 4928512 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e5064754fcbd6084f86081ee75f5dad6a6979da7ea8e091f655bfd7202b4c02 2012-10-29 07:11:08 ....A 140288 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e5082b9a226a543c32ef85c15c2dbe93b4f20daa4991f9bb57951ad8cc3fee5 2012-10-29 07:11:14 ....A 135424 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e509cc416962ddd40d08b26326b9c2453ef2eb948cb1854320ae57f9c446e55 2012-10-29 07:11:24 ....A 69226 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e50cb6cf5df313af5f23760ffc6a885bfcb5b275e308d3550ce81a124e568d4 2012-10-29 07:11:48 ....A 303104 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e5127a691152bf63e9b12196e1d3cff0e95fb128db514b0db55e07ff1e3fd0a 2012-10-29 07:13:28 ....A 270717 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e52e78d47ba8ef8bdeb4d2e9258ddd5b2f3663bfdf124117b445f773d23c02a 2012-10-29 07:13:32 ....A 78110 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e52f448e5d7a76cea83a9868c912bdb88c869ce152c58fa4f972fe631dbe5df 2012-10-29 07:14:58 ....A 160666 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e54625a4ecfee974c1add9a7b6ff59ce6614eb3c1189f5cab1c39055ed893b2 2012-10-29 07:15:00 ....A 249856 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e547f83c38504b0148ad6becb03ecb82f75adf8c9881f5ef1ab80620049f18d 2012-10-29 07:15:54 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e5594238f068db30267ac6cec0b0e7593e7196684ef10417619173d46b87861 2012-10-29 07:16:24 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e56339c0458dc743f0272ef8cc95b9e1fe20831ec0e103a64fe41a14ddbb964 2012-10-29 07:17:12 ....A 238080 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e56fd08e1369521e5b471dbf641f5e319d6d692c131f264b9554a5010b6aeed 2012-10-29 07:17:18 ....A 228205 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e57476bac1bf5112998f337a6d779d73bb51f06032f13075d42414a24fe51fc 2012-10-29 07:17:28 ....A 91648 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e579ac7767283fadfbc8da1e27dac2a312edc0fdbb88b0df8d24252f6c10459 2012-10-29 07:17:34 ....A 993280 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e57a4c92f7783984dd3f67388e4b3d3569d71c09a1afb983e3c232b18ec9740 2012-10-29 07:17:42 ....A 574152 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e5819ee45cad2db855ab52bc481e8205bfa97b849da8eb1d0335878fd59e85e 2012-10-29 07:17:50 ....A 83520 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e584077257ff62794c841559c39d14a3f6d3ec22725d0db6b1dbe9d1936bb3a 2012-10-29 07:17:52 ....A 38912 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e58435308178e59a5dd39736662ce2e4d60c9b8ff42ab33d4cefe9bc765d4f0 2012-10-29 07:17:58 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e587151b24acb924c0bc4303a90840338cfdbf01a826775dba3080c89dff443 2012-10-29 07:18:30 ....A 1456128 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e58f2cd1fcf4e4a40d40f3e98df114cb7225667a3cec807db233d6624585809 2012-10-29 07:19:02 ....A 4230358 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e598b7e6652ec33cd4db9ae2e17969b3268e1786f1e35262609cba328c13ebc 2012-10-29 07:19:24 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e59d008e848bd4ce0e4b3d4793508be5efa66cf78875707a6cbf06e1cae5875 2012-10-29 07:19:46 ....A 296720 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e5a123068bb79e25ed21c86add601e1563825e4a4e303622176ab10f6b6a3ba 2012-10-29 07:19:56 ....A 236552 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e5a6f309417a8348bfbcc8042d55b482d19357667fd6815ca1fc5d2e448df4b 2012-10-29 07:20:26 ....A 332800 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e5ad97337e54cb118a9447931cd22b1b7cd791555f560d9ecd78af51ae49dfa 2012-10-29 07:20:44 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e5af6d53387ce6065cc7ef11dec5b12e88d0d06e68a5cd7e7cf9162c0656ba9 2012-10-29 07:22:14 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e5cdf20d04be618dd3124981e4be84ccc59c6d183729a9c71388924a6ddaf3a 2012-10-29 07:22:16 ....A 23198 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e5ce10d5c743cdd0338053431d3c2a56cb5ed4f260fccefc70c337dcb7e1f02 2012-10-29 07:23:18 ....A 82688 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e5e3681300df675ebf5d3b05ac59aae6053e5c68acbec064b4d93762581ca99 2012-10-29 07:23:44 ....A 74240 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e5e888232e7229cb6d2c4c6934731700854c13a94cd9d3be4a2684bfd7eb2bc 2012-10-29 07:23:52 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e5ec9bac4dfe05f8efbc9d2f15e94f487e6746a55d0208862d1a2c225ece38e 2012-10-29 07:25:50 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e60aa0b7d576cdbf1b72c840460ebca3763c84a2d23563ce1deff3a9d143bf0 2012-10-29 07:26:32 ....A 75019 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e616a5713c157a12ea63fd9da7f66e1b7840f2df13d433e087ff58fe5a4b0bf 2012-10-29 07:27:32 ....A 353792 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e624762f819415e074205d055e220a01f7fa219cd2cf738215034512a48f18c 2012-10-29 07:27:46 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e62a54a22461b2542601827e7c470619eb25d101bf0530cd498601118ab9b20 2012-10-29 07:27:48 ....A 28436 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e62a8ddcd7fd8c0f5b3369f125f7eb45841e72c6683710aed0a5014b31fab6c 2012-10-29 07:27:48 ....A 74240 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e62b01f1b5d7da0c36ef1830152655c5a60beca927b9cc632b41c29d4007c94 2012-10-29 07:28:10 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e62d4afecfaa79ac3c78f6d2d3a9c7a857a050f958fff436f0f0f71f18c0083 2012-10-29 07:28:10 ....A 45064 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e62e38e15c53eb09a47ee6bb0ef3c339a00e7c10f400d650280db726957e4fa 2012-10-29 07:28:26 ....A 160000 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e631cae73ab9c038d7e916fba70268cd4b877e10127907f281bdbfcceb37b44 2012-10-29 07:28:36 ....A 380928 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e63657cc5f92d76efa19217d40c2e018644f64e8f8891f87eb2e23f9ddc551b 2012-10-29 04:06:38 ....A 363008 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e63bb48123af422158ad84c2936cc7d9b2583f5ee9bbb34fd09d7797114abed 2012-10-29 07:28:58 ....A 1251328 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e63ec1f5dd81165d29bff34d9df278c3ec0a541cd9017daba42815ffc3b0efa 2012-10-29 07:29:04 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e642a76340638a9c5cc58609e1786b9bc71e3ae9b4719940df4e37007c1d19d 2012-10-29 07:29:36 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e64f3c910de32194beb0c6e82847d650e586624acf3985a377d61259cfeaf90 2012-10-29 07:30:52 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e66da564f2b83b6f95b87ede5dc6e208e9a27a81ad02f204ca8e88113029dec 2012-10-29 07:30:54 ....A 181760 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e66e0f61b25f9ad8252058eec54d1b5a3a09ed645a7a6ed3bccf9b4dd26b82d 2012-10-29 07:31:24 ....A 827904 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e671e4e2310ffa51488e7f42a9d26be2a1af7252ab4910a6e7594b62df21f11 2012-10-29 07:31:26 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e67332ec4c0c3cd968c7a29d6c2d4d1a13a2407dba5f20cc3395f32a933c014 2012-10-29 07:31:52 ....A 109056 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e67c4e16e31df0bb4e1aa056315b98c8a548294562e2994e84b7ccce8596d6d 2012-10-29 07:31:58 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e67ca16268559aa5bf476a3e72997fb69c6791c65b601731852ecc0e401b6cf 2012-10-29 07:32:50 ....A 199168 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e68af99e0a0597b78e42e90c8b539ed2c9275770648f45129a73aa5187c184c 2012-10-29 07:33:04 ....A 455704 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e68f578729ecf442960ed5326a59a7f95a76b5bd6488714d0312edbc1c193cb 2012-10-29 07:33:10 ....A 145408 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e690c9707f68effb26d32eb11100463fc4230d89211eb604925ed2e73d06eee 2012-10-29 07:33:18 ....A 82432 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e692c8c481e24ea82735feb36942c6efaec8bc2c9af445d236ed28729d69634 2012-10-29 07:33:58 ....A 54043 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e6a0efdebea39b0cc13636741c342b9ba7a5f0b7cb5fa623060514aa106e464 2012-10-29 07:35:16 ....A 4933120 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e6ac16fbf6b1d82a6900740e415b77def00fd4a16ded65386ea1d0f93fdbc33 2012-10-29 07:36:38 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e6c88e982459ba00696b2df3830e5d9bec8cdc90ff669beb9c251aeddd3e630 2012-10-29 07:36:52 ....A 303624 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e6ce2744dd3f2aee4ccd363fab8ef926e2c451074b78a6120a5c314780bf75c 2012-10-29 07:37:26 ....A 540672 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e6d4de18982766d40fdd3beae90666965c4708d58c44f2162d6d0c112c8d8f9 2012-10-29 07:37:36 ....A 123904 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e6d90be56d58be22288eb3c8dcadda74cc74cfacaceb03e66c31dc219623794 2012-10-29 07:37:40 ....A 41408 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e6da71dade44f6ad316e21506c8ad449960f2a1889c7d0e334d99b7211c02b6 2012-10-29 07:37:42 ....A 35913 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e6dc68d0de0a978445dea469810d39a5082cf150a16f86ef243ec9e3855d54a 2012-10-29 07:37:52 ....A 131584 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e6dfdada2bcdef556cacb05dd40e142745caa70707bdce7647d4173e4ac3559 2012-10-29 07:37:56 ....A 79872 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e6e1d347d576be1a821d3c438788c6a3d0675aa83c9c1bc9705fcbc99d75aee 2012-10-29 07:38:06 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e6e48aa480c9bcbb8816e8fbcf574d96fd4b5166759c0208030a77da869fcf0 2012-10-29 07:38:30 ....A 169472 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e6e8b73e387f1bbb82ce1ae7ced7f72eae7f059f82336a2ea8dd76584596042 2012-10-29 07:38:48 ....A 84480 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e6ee011364c5c34b51a0906066d6414f832ba68a4e5361aaa91fa84cb90f250 2012-10-29 07:39:22 ....A 197632 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e6f743e58c1c276c9167f74b1d3dc20f18f599262184f8fb5528b94085c89fb 2012-10-29 07:39:28 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e6f7e235fd1c99f93e1b1cd2546130b405489c898081a39c9e2ae07a657cedd 2012-10-29 07:41:26 ....A 19968 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e7175591d3060607cc5c61e079c9e3fe1a3413c3d70b9f296432cb0f41c093b 2012-10-29 07:41:40 ....A 18944 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e71eda80b427059471dbcc8f5e81de3b17ce1d71748c114237304f3e252224f 2012-10-29 07:42:36 ....A 413696 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e72d12523543f3675eb6c044f3911e533fbe6177d8159f236a1e241804f38e1 2012-10-29 07:42:56 ....A 193383 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e72f41fce0c2a092ffe8b8bd23b579eb8d78ab5f75dc5587197e2f93d9fd2c9 2012-10-29 07:43:04 ....A 51218 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e730ab9ef0352a113276c5c3e6d836348845244b31bd48ccd037ff8c88f4723 2012-10-29 07:43:54 ....A 315461 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e73b3fbee1a2c8c29a0fe8813b6daaa9157767bcf388d9f1c5997b5d7f93af7 2012-10-29 07:44:06 ....A 179712 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e73d4cf0da68503d42f5b61d0a316bacc53920ead13e207e02537d9ffdf9ce7 2012-10-29 07:44:16 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e73ecff2d2dfa2dd97439749b1a765fd40590d7a428d974b12c99d2e39374cd 2012-10-29 07:44:50 ....A 73756 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e74a4876cd5b93bd2e0ef25d5dc9123883ea49421f665a38fb7b6b5551d6719 2012-10-29 07:45:14 ....A 235528 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e75003a18c4f39c306161feafce2124d05aa2bd60d31cff74b7e1ea69763f33 2012-10-29 07:45:28 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e754e00006adf932c9263c8e169307a226a7c8bd91ddb5f8e1de42358ecd8c1 2012-10-29 07:45:40 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e759eaec1222acfe5c92537845a33f0e3e050d0fe5c0320da6852e0050faa3c 2012-10-29 07:46:52 ....A 202240 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e76557aec72fad93c749f21531b3302018d040487a13a17b9c26be78b9ec8a8 2012-10-29 07:46:58 ....A 769024 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e765e04524d61b915eeb5d52cf328c9b6ab2cacd1dca0cc3ffbef37faa5faa0 2012-10-29 07:47:36 ....A 155331 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e769d2d4e6e41a234569c536352afa8dff7ab64ee1ebea4c1c984ec22333adb 2012-10-29 07:48:02 ....A 90536 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e771dec26f8ce9a0e388cff35088f4344578a72d63d3e2c61865c00eaf9a3c9 2012-10-29 07:50:02 ....A 168960 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e799f43ebaee765b853558e6348159f8c97e4880a81252a27e3c60524923772 2012-10-29 07:50:10 ....A 2081280 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e79ba078b7074b96361c2b571c62abd43d3bf375fca7a53dee8698c59c914f2 2012-10-29 07:50:16 ....A 85670 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e79c90aff75c92c45e35ca2c23888e9326435aea336843ad20a99e7bd0c5299 2012-10-29 07:50:44 ....A 626176 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e7a544c1ebfcce2bef5a41773b9a86c2aacb35395e35e6eefedc852603dd363 2012-10-29 07:50:44 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e7a58f56daaf11f42e11de136948397edc060dfd15e32f6f8758d069b987e06 2012-10-29 07:50:48 ....A 161792 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e7a91db6f7b424d7b636ac3ab76312a698323f10af28b12d91a812e144ce48b 2012-10-29 07:51:12 ....A 553984 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e7afb9be560d0a037d534c67aa55fd00ef24a200b6083c579386346d1ca73bf 2012-10-29 07:51:30 ....A 55296 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e7b1e358c052c29bc62aef73146a37f2317592fdabd6654cec279bde85a8754 2012-10-29 06:53:10 ....A 51200 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e7b50c20da1b79786925c7e926c6da1e9a5bb573ec2b77fc83195cb5e388097 2012-10-29 07:51:50 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e7b73dd72dae13e70b6d07c5bda74e45f6495580bcb5753b703c2026ee9bcdf 2012-10-29 07:52:00 ....A 33472 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e7b9ac65478f579d7a7d4f4d68a0bf4f4edc33adae2f8e09a977188b8600a29 2012-10-29 07:52:26 ....A 37376 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e7c442fdc3c4895c1279a3949856a67ee19d601b140de214b4dd0042a797d7c 2012-10-29 07:54:18 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e7e59fc56b798480cac57ed0400a960365aee736c6c9a81ffb2e50d3fee95da 2012-10-29 07:54:36 ....A 66560 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e7eb5ba2750cc344a2ff1676979b5bf5e8b6e8ca3b6c8918363bd3893e9f49b 2012-10-29 07:55:00 ....A 174080 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e7f06b180d0e0baf5d77f6129015f67df1dba82e4a227723bce17b81954f233 2012-10-29 07:55:18 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e7fc05635bbb77e33ff27f1a921d1dfe3370535ac3e4c7f1bcb9d9f6c88e0ef 2012-10-29 07:55:20 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e7fc4de77db6aa3ebb6fe885a36cfccff3cf9b33752df882beabdcaa4398203 2012-10-29 07:55:32 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e7ffe517f891485da38fed827eb807663d59b130963cee5db8fc706cbed906d 2012-10-29 07:56:06 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e801163ac4fd533213046959454dec313110e2240563d8eeec0ec82fc52d79b 2012-10-29 07:56:12 ....A 188928 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e80598698b44f7fab4ceedadcde221d500a7c21946496a759104aed11ab5347 2012-10-29 07:56:18 ....A 582144 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e8063104dae6523af87f2f7bfc68ef79b321e0fa1e5a6d797b2181e9dcaaed2 2012-10-29 07:56:44 ....A 147712 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e8102afae5fb26c3b156221a771303ecd4d5b41e1e8678a6a366b6869623be2 2012-10-29 07:56:50 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e811c6f075f10f4d9ccba3a6defec3f09d2121e23f1385ab86d707619366521 2012-10-29 07:57:16 ....A 38404 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e81c13c03aa850128edb8b6d5bbbe76bc223e188bc13a1f942932a6711d306f 2012-10-29 07:57:16 ....A 31744 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e81c7957d2948f71f240e8c19fa02aa08934a29ce7e8d7f9beae64c052a27c6 2012-10-29 07:57:28 ....A 4932608 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e81f0a00f47412f8344bef5ef1a163f5992a6e6c53a637a7cd12f691af46608 2012-10-29 07:58:44 ....A 832000 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e82f5c352de738456699a046d2dafbeb09557850f614e4464ccb378158423ef 2012-10-29 07:59:02 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e8342d09a4170624f314c8b9465b96b39358ec74fe9507fff6384d9e659d61b 2012-10-29 07:59:34 ....A 17452 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e8401e2fe8e244061f19ab4939d8bcc147402f4cc778cd1d5a6f0d585f6fc0e 2012-10-29 07:59:44 ....A 176640 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e84196c06456af6ea55f85628d87a26749306a113a1f18028db30ee724d5e81 2012-10-29 07:59:52 ....A 69120 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e843a031cb1212182309c7fb3dadcbd3bd971e66417b6cfcfd6f5cef311ee2e 2012-10-29 08:00:12 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e850735cc943b411e247fe8b98c03a40d2b2883966d92d8b363e5cfa69f3e5b 2012-10-29 08:00:16 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e85219d9f24ed7b0983e912b85b1bbcb7d5fdf3f297daad1f6c307ea7dfe711 2012-10-29 08:00:36 ....A 1958088 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e857c042b61bdcc029730dedc4ce3b7751448e08bd18982066dd90f4539825e 2012-10-29 08:00:50 ....A 97792 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e859f9beb5cd9682f021c9a7ef017b892c58514e728dde6289a73581eed30a4 2012-10-29 08:01:32 ....A 189440 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e864e4315a02f7f06cde7243654aa3dcba82e8385a0c2142079cafcded18a18 2012-10-29 08:02:22 ....A 41096 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e87345aeff136557ab0b60563eb41421a0ac76c8c07e940f846850d41b3df67 2012-10-29 08:02:30 ....A 6170 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e874caf7908b1bea25ae4e45cc3e15e20dbe87a4e46e64b5e3a55eea2153c36 2012-10-29 08:02:50 ....A 46162 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e87b719522ce199bca86ace6c54160512c23c4a4d19c1624481ac5e2f85c996 2012-10-29 08:04:24 ....A 1182848 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e893c2c1e2c21de42f3b7f9052b595f4f80be36b5eaa56a9471746019611805 2012-10-29 08:05:20 ....A 313952 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e8a06fdfdb0c0c5ab70c53c073c6eea03ffb4578bf83c7a0066c42a7a1d066b 2012-10-29 08:05:36 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e8a29c46d0e5a19d0018843888eb94d033dfb59a6a69b2a5902241f4cc72d4c 2012-10-29 08:05:44 ....A 112024 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e8a40b4e06d6cc74f29d603d8b479391768804450ffb01d75d4b8e95c150070 2012-10-29 08:05:58 ....A 219108 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e8a9b0fd1cc54c4f94e0cd6774a8bfe32092b3a689a8d0e3be178508555e2dc 2012-10-29 08:06:24 ....A 236552 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e8b6b82d22f7bce4077854fb1d2b28dd5d473ff3f26e635d8d2ec4b0454dae3 2012-10-29 08:07:02 ....A 18432 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e8be7c6336d4058b4139cad913ddd16efd9dddf9e0ba8a3bb97a301c8b170d7 2012-10-29 08:07:22 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e8c5da6a9f3b0c957c474b360a620ba2adc4db289680dbbca7fb9ea44fc9237 2012-10-29 08:07:28 ....A 86592 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e8c5f4b73701e6858a6fb533b1a73ead9a1a3df3c0a9998c09574fb82fad0cb 2012-10-29 08:08:48 ....A 256512 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e8e06969f5d32534d5dfa4e9f5f5dbb4381ac4a2f25043458812469919fda1d 2012-10-29 08:08:54 ....A 306176 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e8e39fe4d2ddcb1831b1fe234c0ff46ab5037829e729cc833e4c3fa86f98647 2012-10-29 08:09:08 ....A 318464 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e8e6f278a40e3fd6a0b4904f102c8f5a65b7c66be74dd7170b7915b29d9985d 2012-10-29 08:09:18 ....A 1129984 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e8e88c09b346a3bede045d5c16598add750ee0997f11f4c5b7d42b3f616711e 2012-10-29 08:09:40 ....A 41312 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e8ef8ce09985156168c4c1415786aa7e45f11f99837abc29ad349a2b1ae510b 2012-10-29 08:09:52 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e8f3c0f9f1f672644b0cb487cf01a2153591a231d1a4bc723e55d7953cf4195 2012-10-29 08:10:04 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e8f70b031d072cf1e120cd5471fb782e9519f297f3f91e5c218e3868e488c87 2012-10-29 08:10:44 ....A 1294020 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e9015e491daf77ac9f836e854728188c2d3abc96c1cda318f8357586c7c04db 2012-10-29 08:10:52 ....A 279040 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e902f73a5bcfe57008bfbb33f9f6b51143f3e3ebf6afd82a9638aacb38b0012 2012-10-29 08:11:38 ....A 878592 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e911a1a19ce823a23e2c19564e2f37050a433fc43302999ae011d048b386286 2012-10-29 08:12:24 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e916e881dbe8b5ab0f23181403db6a7d3639f5ff708a776d40f76dc5149ec96 2012-10-29 08:13:54 ....A 542754 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e93097775942b74e20bfedb97146538f4e14c4bce009b8eff8db2dea2e3d975 2012-10-29 08:13:58 ....A 275456 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e930b8d26328e9d22d3f78e406162a648fb1f877d6ddf2161bdf8c190fbf7e9 2012-10-29 08:14:28 ....A 327680 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e93b9a217d8e32beaa73c00fadd0d62e9cd9402e037c2ff551a97582ce0f5bb 2012-10-29 08:15:14 ....A 37888 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e94a8cbdc6feab0f7a1f022dfafc3b447378e01d18c158998413109a3352748 2012-10-29 08:15:22 ....A 46032 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e94bd77c7e36c9c1892606eb67d8576732eee9ab47b25abcfceaf5f83e5323a 2012-10-29 08:15:28 ....A 1688580 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e94ccf48fb24a354bc7e898bdd616e7bb1347c17eb2b32a45ec73f51411c9a9 2012-10-29 08:16:26 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e95ffa1360152b2a0bab0e502f8544cd53966c03db8e0d91e653bca6706d33e 2012-10-29 08:16:38 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e9654d1c8e89d7290bbc511730ad6e3583843a440f887861dbce06400a63e00 2012-10-29 08:17:04 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e96c17b7c30610fec1c413661de150737442a17d566bdbeb4da5a90464a26b1 2012-10-29 08:17:36 ....A 2687488 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e97410db4de7b25b888a762bebaaf0ef51f04517b90282217b860c1c27f1fd6 2012-10-29 08:17:42 ....A 662319 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e974ba242ef12426a7761ceffcd4868563e295a5cc6df6052ecc865390141ab 2012-10-29 08:18:08 ....A 3799272 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e97675f0d827d1a759cf7cc1c6933ab29548134a82415989b97a8c9cb7909af 2012-10-29 08:19:16 ....A 829952 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e983b82ccc50b0e4bf6b3193da5fc2a52395339dd6788806f03864c2b9ad6e0 2012-10-29 08:19:48 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e988dd096054ca19200e0e92785f8af906de85a9f063455e0a8d9651d298926 2012-10-29 08:19:48 ....A 523848 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e989b8057fd31e46fabcbe59b34a5d624bbd5f76d3d668649cb6b7db3268c4c 2012-10-29 08:19:56 ....A 84032 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e98d51be481975c7527387c4b45b6d037748d705667ad2c8ec26a747fc47d9d 2012-10-29 08:21:52 ....A 184832 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e99abaf24a197b13d9ff0eab61a97a2cdb4ba65a2bcdf67f7befdd8221d2c33 2012-10-29 08:22:48 ....A 43672 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e9ac7f5612841fe03c65ed8a3481832893b685fdd96f3466fb5b35b27a3ccf8 2012-10-29 08:22:50 ....A 57023 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e9ad701d70a12286db2b61568502f49fe7ed710fda0be7125b271eb23d5c74a 2012-10-29 08:23:14 ....A 16044 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e9b3529f3ce1fbb843312917421ca8521e72278e4e5eaa06ba7b775e9ba5430 2012-10-29 08:24:50 ....A 161792 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e9d570e469259813aa66d928f3a7fc047a006b1d10ffe5e73779ddadfc69f04 2012-10-29 08:25:14 ....A 169984 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e9d94ca5bc3384f83ff01355d3150ed5cb80dcbb6c3395b18783bde7c900dfc 2012-10-29 08:26:38 ....A 286208 Virusshare.00018/HEUR-Trojan.Win32.Generic-1e9f14b6daa356de6e2d7b6bc3740b4eefb3c72a50cd2897e273fa1cf502ab09 2012-10-29 08:28:38 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ea091d6c51891f735bdb4bcf96d1778e28a270a6c2add6c18cdad3691ce79c8 2012-10-29 08:28:46 ....A 31232 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ea09ede9858d2bcc202ce1ea51bb83095a908d9b2870a16ebebc4471949e237 2012-10-29 08:28:52 ....A 383488 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ea0bb79597075ffca89661401d23c308a9610fd16e217dcfa6f0d4b0b31a16b 2012-10-29 08:31:06 ....A 267264 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ea324b2416a961c2e43e29630a83aee46107e0a30f72cbf75116aa83e09195c 2012-10-29 08:32:28 ....A 133748 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ea41c77e32d6bc088438db5e65c3e39d280399364fd6d186d0f8a1f7a7c2695 2012-10-29 08:32:30 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ea42482120615d67edf7fac7a8f5cfebc96f596d3ce6e74537a5cc9f043686b 2012-10-29 08:32:42 ....A 48352 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ea46e49980fd0d0a9f1bcda2919253602b5233c644cbe8ddf7dc20399c18081 2012-10-29 08:33:18 ....A 148984 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ea51d6b407fcdc904550e7c2926768ea5df49a49ca0343fa831968db3b35ba1 2012-10-29 08:33:20 ....A 1250313 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ea51efe3ef94bdc28bff41f6c8b51193a801ba9a143e350bfb0600c0462d641 2012-10-29 08:34:44 ....A 247941 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ea6684be3506ebf8ba11cfc0bd3d7ab54d16b084c16bebac0abf8fe7cd1a91e 2012-10-29 08:34:46 ....A 389632 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ea674cd6394265cd40860f57ff9b48c9ef6fee2078a2c9baec7c87a378f198b 2012-10-29 08:35:10 ....A 68096 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ea6b71f10cf6a3713fa0a309f1109e722a03c9e5a9766772a8de0c5240cf9b8 2012-10-29 08:35:32 ....A 210432 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ea6fff0ae1bb0c841a849ac3e66358555c80e2d060adc60dd418622129f8be7 2012-10-29 08:35:36 ....A 945664 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ea7040e29f888c58bdcca4a1724f339bfd53f66929330499643a4affb4ef9f7 2012-10-29 08:36:16 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ea78d438af6b77bfc63cad4ef15edcab68bea698b9138638f3857232b296669 2012-10-29 08:36:24 ....A 83008 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ea7ba6375ed75f4a0dc8209c3c85ae3588df6dcb46acf3ffb2fbbf43af8eef8 2012-10-29 08:37:08 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ea86c3c20741ad5fd75bed0a08d48ee6f4ba93281f427f951e81465d5375234 2012-10-29 08:37:46 ....A 176640 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ea8f1648be1fc0b65bf48d93238dc9d6ae84b6fcf5eab4023165aee61f2e68c 2012-10-29 08:38:36 ....A 492911 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ea991567a9d676f0bc5ed44240f2f5a44510410433ff895ea3590e62889a073 2012-10-29 04:20:40 ....A 15360 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ea9b99340c7f521fb1af6176c183d6e22149d11d1ba131bf678b1191c223c1a 2012-10-29 08:39:00 ....A 10091241 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ea9f8a195960dd6fe13846019c403b990f1555d2ef1974a714cd6e09f6511b3 2012-10-29 08:39:18 ....A 151040 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eaa10d154ee4fa0e4ca1781456735dbdd4f845c53080c3aaa9471fa2b4a1948 2012-10-29 08:39:32 ....A 113091 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eaa3ae2994d972b87796dabb9837c645cd6ccdbf644f70adcbbf353abe91406 2012-10-29 08:40:28 ....A 86592 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eab021d0a772580b3afcfbd3d0ebef747b174707859aeba944a33eda25b886e 2012-10-29 08:42:28 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eacd74c41bd191087f0c59c4b6e518852790f97c203d13ab5c2a2a9be08f5e8 2012-10-29 08:44:24 ....A 33280 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eaf0c8c5631832ca1d2201a7a1fae0c143eb5c63ba3a31a746b47316c3b1220 2012-10-29 08:44:56 ....A 47357 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eaf7aca540bd9979999fb7abbd6113e036f98e19eecf0af7a9ec385d1968b7e 2012-10-29 08:45:00 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eaf850043f3771466f20c9aede6af0774105f2cb11e97397c9a6ed79e461339 2012-10-29 08:46:42 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eb148a30a6f7be37f7ca6a1beb46e2690371bdaa406a7ad8a6f91592b43a1d7 2012-10-29 08:47:12 ....A 394365 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eb23c2f74dcf218839c26355b6c251b191073a9569a12d8b5accccd1cec1abf 2012-10-29 08:47:58 ....A 40704 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eb2a0d751b5c6ef5c8eca698c6a63c73e497d32813baeb6ca77cd6e57952a46 2012-10-29 08:48:18 ....A 201216 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eb2dfdcf806535da13eeecfd0b808fe59fc3f3796169ce01253afe40c5cc35c 2012-10-29 08:48:54 ....A 103825 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eb3831905efe2f8db27aaaf03e44f3ba076b3856d829d0578d1628e1d9fa00a 2012-10-29 08:49:58 ....A 2296457 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eb433fc1bce3660283fb20bde680e4c6ec6c4e1b636ec2e38c9b1ccd36d150d 2012-10-29 08:51:18 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eb57e0c9782bf34743ac085c243ff0b77db83fdb09a8415c4f085ae20264c35 2012-10-29 08:52:20 ....A 360916 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eb68c6bc4c6573f81f9e172fa3c0a37b9be69249ccfb5c9fb4e890355575a58 2012-10-29 08:53:08 ....A 153961 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eb703185f9e0632666324d485fc95bec3b8dee037dbd1c724a27468161ac692 2012-10-29 08:53:22 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eb7436c88ef2195b070c51d009d32d1503ec412e36c1d9e65f10ec46b882644 2012-10-29 08:53:52 ....A 282624 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eb7db2d847fea4312c80663e4e402491266c1f8106233a94c2ad51f980dfd03 2012-10-29 08:54:06 ....A 115200 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eb831d144b605eaed01b406fbae8f75a1a05c3e8f5a69c5f631a067a74a255f 2012-10-29 08:54:20 ....A 121856 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eb875b3a778c6da0643a498ae6ba5010db327ca15ec6279055748990fcf88ca 2012-10-29 08:54:34 ....A 377344 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eb89dc305ab4232d0030b0ccdaf188339e0a74f495290c39b1998e5f6df5e41 2012-10-29 08:54:42 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eb8aa7321798b9e9a129dc34653bb14ea1ef48a0e7370e9827b3b0699c1649b 2012-10-29 08:54:58 ....A 61831 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eb903a0ae444da1a892ad52172dabcf95d331f7d3044e80cf6737024cff9ef7 2012-10-29 08:55:38 ....A 106031 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eb9870b29394995834da28a54557b672eb99c1e77781201eb45b241645877c4 2012-10-29 08:56:10 ....A 155667 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eba1ee40fd81173ca35e8cb988dbb376e2a934a6f543c3fcb942c2320167701 2012-10-29 08:57:08 ....A 44544 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ebae6f9faeb654dbdba689da26f49ee3250d316a9df468b27c3a73791e54371 2012-10-29 08:58:20 ....A 180736 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ebc25b4c5ff4b0435fcf750bffb903c75abc2f4c3437d493fde46e3dc1eb54b 2012-10-29 08:58:26 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ebc33045f6d4ade6b9ec58e1dc791947311e930e022b4070d16b0495e32165e 2012-10-29 08:58:30 ....A 900608 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ebc3d6090db94fc8b3f2936b576b8bdcefbf1abd953ae6cda3b655793767d31 2012-10-29 08:58:52 ....A 19856 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ebc98f18ee2b4b2f91ccb3069d02883256bea28f263830de3ee022c016eb68b 2012-10-29 09:00:48 ....A 184320 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ebdf613799399768140bc53f8ffbe73b5f6320ff8b6b5ec7279cc8e93942f20 2012-10-29 09:01:00 ....A 148480 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ebe29dbc4b24a90a401bdf598b8d385809616d3325e9a089508b0b4d4be67f9 2012-10-29 09:02:08 ....A 105984 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ebf207efbf8aafd3135eb46d5eaa3fc79cd8a2ee58e9106a71d593d68ec3e25 2012-10-29 09:02:26 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ebf94e0dfc2bac63937d44651957807d6862acfba75febf77eba6f139112f78 2012-10-29 09:02:58 ....A 1666137 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ebfddae554ca8e84a5ae37521a86f608fc6ac31b8a9611e38a1b4e9d9bd7d0f 2012-10-29 09:03:06 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ebff60dbd10413d5960e09e7c6b4061e807ea6e299625e12c67ce04134d430b 2012-10-29 09:03:12 ....A 41728 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec003b99911fb7c6d41b0b578359a463bea55406ab97a1d117e4ef78096f674 2012-10-29 09:05:02 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec1ed5a8b2dd9c4a5768428d6e739164df5e695b136d7493f51053f14f5fd99 2012-10-29 09:06:58 ....A 10752 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec34600642ffa67e66012804a9898c318725f7164ade2cfbb0e64f90cb370ca 2012-10-29 09:07:06 ....A 331355 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec3799f65918370909c4829d60d91db87682562980fda94fe35853ade03350e 2012-10-29 09:07:12 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec3c428f55bb80f7d5d4a1cd9f45b1fd447ccda466dddbd4ee71ad7e15de4c2 2012-10-29 09:07:20 ....A 198144 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec3d5cb79f5d8d6a29d2c0810c5f0afd0ec008dbc69287ceca620fd8b34cfe9 2012-10-29 09:07:28 ....A 323584 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec3eaec8243fc4bcca8fff6114a169b8e8ef631418f98c0e6e4d7321598ecb6 2012-10-29 09:08:10 ....A 685568 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec4878ff51a89392c0d5769d526df5b138dffa4b62303faee5e2ec9a3e3d611 2012-10-29 09:08:30 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec4c9af4854738826dfc64934b7a267e0245275491440b4c598a18d3debd0d6 2012-10-29 09:08:40 ....A 126976 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec4feb20fc4a628aa012628be241cc95a379838502a45a1f4eca54614e3b735 2012-10-29 09:08:42 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec51bfb43bac1948ab1b95860d1acb1a4c7ada77ed2b86318ad1d24aa54b449 2012-10-29 09:09:32 ....A 170576 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec5b973e051740676269577d83f204f5be50ccb0137b818ab35985ce08f7d41 2012-10-29 09:09:38 ....A 1868 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec5c03e7f9dbbc1ee0baa3e8ff4403e95b8892563d3bca31f77ed0a809f7ac6 2012-10-29 09:09:44 ....A 38400 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec5d6611bf4aa866c451871934a1dd7a2f4bfd9b0aecda2d0129f2def3ab239 2012-10-29 09:09:52 ....A 431104 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec6061d606c098a5a7652995c463e11a2267bea93b6e5c763bc39421bedc304 2012-10-29 09:10:28 ....A 354304 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec6dbeb83e26489b551cf6b5f53ed36b742c734c456abe0179c5c15858e0fb8 2012-10-29 09:11:04 ....A 145920 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec76af41afb3406577da9fb0824b16263c0a6b70cc1192f0cbf0a1386cfa158 2012-10-29 09:11:22 ....A 118552 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec7b07be4698029f37794837c94c2b411c7aa081db4a2331eefbdd2f660e206 2012-10-29 09:11:34 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec7db39a8af90a043afad3b2889190fdb5bea1643394e108799f0e8d7f957be 2012-10-29 09:11:36 ....A 58880 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec7de795a18330599b87eac9ab82d96a8f3f3f37cf33335c45e03029c2c8b65 2012-10-29 05:05:36 ....A 125440 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec80c2efaed43374c1f8ae425f5edfc35034c6423ef91dde150b28bdb277aad 2012-10-29 09:11:50 ....A 249856 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec81d9d44e3398e4a18d8cacdb357518681db5cf2ebfb1ca2e35039f65dfb75 2012-10-29 09:11:52 ....A 66048 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec82435a265e5eda5502b76a3bb954a6b5d1dd7263030b5f41b40cae5b83517 2012-10-29 09:12:04 ....A 88576 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec83c60fea74a680274dd2ac2d3a9af5f31641009f4d1733d1b9e49cf17f94c 2012-10-29 09:12:14 ....A 46592 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec8977b1101464df15603c9c02ca0d51089e21f01e8757a34d77982f7346205 2012-10-29 09:12:24 ....A 190932 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ec8e22e8ce4a92ac91abe97eef3dc9cbc8cfa74f642c3439bfdfffc1c5b8430 2012-10-29 09:13:48 ....A 320512 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eca75cd3f184424ebc062426ae70e60324f0f6d634ebe0def2f17ff831e5c85 2012-10-29 09:14:04 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ecac933d8f5128499df469c43423fc2fdc4850814951f2cb835bd4360f683cd 2012-10-29 09:14:30 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ecb59736ccfc8c8dc83dd959602cb5b2529f888079d8664641000e5b4bc25a3 2012-10-29 09:14:38 ....A 76288 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ecb67a101637d66666104bcdb50fc5cb8e541dab5ce53dd91d11d4bc0f9f66b 2012-10-29 09:14:52 ....A 84992 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ecbc6a2e93a484c0050378a58d4aa270e5f53470ceb55840edd9d539a179944 2012-10-29 09:15:26 ....A 169288 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ecc1c3534d8de8134ba2373788c6a40de4f34a34955dbc14bee577b80e0d909 2012-10-29 09:16:50 ....A 40864 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ecd761a727b518afc0769f41431e85653a41a3c160404f39b66ebcc705fd4cb 2012-10-29 09:17:12 ....A 70144 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ecddcc4ae559ec992b9a975c1d5626452c086e0488d93f8c0fa052fe619e5de 2012-10-29 09:17:42 ....A 333312 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ece63e28c735d8089c52902f41cea9c0b1a55ec17064d98556ea7ddd4a50241 2012-10-29 09:18:46 ....A 61712 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ecee8c34ee9534c05e8ee1c4baad537c827876c70050486ef57fa861268a0e8 2012-10-29 09:20:44 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed0d5d13bcfe323d7a8a512c09fd215bfb1ee0dd09da06ac32daf0d30709c5c 2012-10-29 09:20:58 ....A 227328 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed11acae92979baa6dc4d140dad587dc65f04ad0f51727b640a217b1fdd90ec 2012-10-29 09:21:04 ....A 15457 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed13af435b3b571a54583941ce0c6e6f45911d69be3b374b646f3287dcef766 2012-10-29 09:21:10 ....A 520704 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed13b8faab1a49ea126e35f6db2811c9404a2d7a857f2df4f77a8e68d9741e0 2012-10-29 09:21:10 ....A 263168 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed13cb061390a02b71a5fe239d9ddfc0a6db44c8bb10043b40968190b7c08f2 2012-10-29 09:21:16 ....A 266752 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed16c06bba44eb72d0d5747d7bec58cb6d061475a66a612d34783bd22016606 2012-10-29 09:21:42 ....A 6336 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed1f64daea464573001e16f48a773e9daf861ed1c5a8cc306e020a5c6037726 2012-10-29 09:22:38 ....A 121856 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed2faa2cbc2b743df78dc45c43e6a5557264c8601f271b8af7a69d6fff2929a 2012-10-29 09:23:04 ....A 147712 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed337f7fd78421301fcecd352ebbd69174d5a0641129dc274e41f9c3a03bfac 2012-10-29 09:23:06 ....A 140907 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed338f66a9b1ee45332949956d34500c8e1faac56497d09b5f2437919683fcf 2012-10-29 09:23:22 ....A 97960 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed3672e23749bfc8dc8ecff67890235fdb2a0ab77bc885b1cd6c5226f97c0c9 2012-10-29 09:23:36 ....A 364544 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed39361519def1c8b2cc50c08c0091bfd659724edd0b7492408f0bf12fd637d 2012-10-29 09:24:08 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed429de84cfa08da76d14398c0ff036ae48624a56feb618e8b039d8ca45a0eb 2012-10-29 09:24:20 ....A 4800 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed476389b11959da4f4a5347eb259909aa12ba31b51a1ec3070b94b438fa5eb 2012-10-29 09:26:12 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed66bc57d73da8845b949dc32ac2e820484ec5a171e03ac32a8fa8d4fbd0867 2012-10-29 09:26:20 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed68388b22f6096191b8dd7df297c2bce082dc396169dd7b6370bc12722dc86 2012-10-29 09:26:24 ....A 41824 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed686239d95d899967410c359ab581919d78d71f0b78acfeb8c16ba64e284f5 2012-10-29 09:27:02 ....A 61952 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed6f5196056041c1832bea187231dd60645de66293fe11141d71cb476f629e1 2012-10-29 09:27:30 ....A 103992 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed7814868f55f1c0ef06b0bafe86c587630fa43cb10bf908f2739ec1418f4d1 2012-10-29 09:27:48 ....A 746046 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed7b3ebabcea4d7cfab5f8d2870ba69a7db302fdccfaaf1a1255ff525c41839 2012-10-29 03:12:36 ....A 49274 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed8d9d3f95ac6c058a07da40a77088e8fc6c8a2f74684d72b4e8c52f0019b69 2012-10-29 09:29:46 ....A 901224 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ed9fa53dedc420414853905f0aad1f71178ecc81e7c444db367f54768ab53dc 2012-10-29 09:30:12 ....A 86528 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eda6c94615b90e2e9a6e728480629015c1105b1daf3cda8ec87a2cc4bd86966 2012-10-29 09:30:14 ....A 503808 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eda8caccbc62dcc673baf7850620b3e9fd81954f33eb51a23aae7ac2b8a2a5e 2012-10-29 09:30:58 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-1edbac1824a5622aa2fe27414deaae14614fb8f249abb3e8dc5c276dcf17016b 2012-10-29 09:31:30 ....A 76842 Virusshare.00018/HEUR-Trojan.Win32.Generic-1edc07c5071d4ccfa47b87cb4652782500fe69136ee3851d084620da6d423041 2012-10-29 09:31:58 ....A 11286441 Virusshare.00018/HEUR-Trojan.Win32.Generic-1edc4bc2556b1fc74b23ebf163e7078c7426575a0516fb8af4e6c9b10b1e9d5b 2012-10-29 09:32:36 ....A 324096 Virusshare.00018/HEUR-Trojan.Win32.Generic-1edd5e329e4260639de82aca9c17d99a4eaa3be80cb03c04b1f896dc6c70407b 2012-10-29 09:32:44 ....A 236552 Virusshare.00018/HEUR-Trojan.Win32.Generic-1edd663e57124b35ccab1ff01334bbc991d07cf6f84e7f3a2b0f64a1f337f5b6 2012-10-29 09:32:56 ....A 91648 Virusshare.00018/HEUR-Trojan.Win32.Generic-1edd7e4a5fbc262593687b8f90e6e2cdd70d3ff926e23831784f81e35d48512a 2012-10-29 09:33:06 ....A 365568 Virusshare.00018/HEUR-Trojan.Win32.Generic-1edd8ed4bb3bab862c0be0b68aa85e29e40277cfa73f3567f4049b809dc3c291 2012-10-29 09:34:50 ....A 15360 Virusshare.00018/HEUR-Trojan.Win32.Generic-1edefad1faeca018ab6c5c098f3b5ce6e0faac68f08a1a41f2cee08509eb53db 2012-10-29 09:35:56 ....A 41504 Virusshare.00018/HEUR-Trojan.Win32.Generic-1edfca34bef9b591613d7c80698bbd42f4bbe0c8b7cd83ec3f2208692a4e1193 2012-10-29 09:36:06 ....A 4128768 Virusshare.00018/HEUR-Trojan.Win32.Generic-1edff5fb172953cd5cafddbbe4953c581022a227d5260bd651547df4f17a9484 2012-10-29 09:36:30 ....A 857647 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ee051a0cb1607efd8bfbaf398b8a7c2ee47f8ad51788ee16cac8873870657ec 2012-10-29 09:37:14 ....A 58880 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ee0eaff01ddf96f9664c23c6865c40b7f8a66b47ab7603fdead9f8100fabe34 2012-10-29 09:37:44 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ee13c16e1318da68bbec29b61a0a9cf06bfb7a9d5869554aa43e581ad3e29cd 2012-10-29 09:38:34 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ee1f9a42a438d7a020ba8f1c30aa16e43939206d6575c0d1124ea90d453a9e2 2012-10-29 09:39:04 ....A 40192 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ee2352a79534789bfa4a248b481b3cf2e461a06add47406b6a8a6bbc04b9f82 2012-10-29 09:41:22 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ee3f7d5331209cd8ca4c6a70389f9d362428f441f3f52cc38c920be55f73be9 2012-10-29 09:41:36 ....A 66560 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ee42e5c09140455e4556e2da72b46d1edb8c59fc126822b80d2ab194ac4ff47 2012-10-29 09:42:16 ....A 507904 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ee4a494a4206c801ad1c8f35f99b67ff151a30c30ab1a19de52cff183f97992 2012-10-29 09:43:28 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ee5566f2f1407334653690bee045129891ecfdbd76265bb3ce117da86d2e8ab 2012-10-29 09:44:18 ....A 175104 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ee5d2012f4f6d2b6da404e8b1aa659a136559125d3195acc0ff833a82c1c06e 2012-10-29 09:45:28 ....A 1478656 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ee731194e407b40ecbc884fe4979aa411dd0ae5aab71e778f0223014db30784 2012-10-29 09:46:00 ....A 299008 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ee793a388766ad18e146fbc08af6e142adcb4ab52ab6db1fd36b79022695482 2012-10-29 09:46:10 ....A 324608 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ee7a8366df6d5744b6a54c5bda238d80e7616fd0e6930dc9e12ef9689cbe5a5 2012-10-29 09:46:14 ....A 883712 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ee7dcbe24d3751ee17f9a3cacfff55bd9f5e974a68e9700e7fb5cf2c0fab380 2012-10-29 09:46:18 ....A 143616 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ee7e084f433d7bbf3d80ebf402cc402d32028ebb8d8e1c9fa245c1ee39aa34c 2012-10-29 09:47:56 ....A 68487 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eeaec3ddeed11d6c8d2106ebd53ac96de256b789f01475897894307212b5775 2012-10-29 09:48:06 ....A 32669 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eeb2c88cea146b26aeb4f875dc48cdc0e5381fef588bc8bc9453a8de13254bc 2012-10-29 09:48:10 ....A 123483 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eeb3f0cbf5d480da1f41b5bf0826c845d01450159bb46e5bf173eadbd1fe002 2012-10-29 09:48:20 ....A 104448 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eeb9d17d4a07e6cf2bc2c618d4913dc5d49dfc2e21928ac1cd69727ca1fbf05 2012-10-29 09:48:26 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eebe14b7f992b84e5643dfee874452bc2b741d9141077c63f1fc7fd2602c0bc 2012-10-29 09:48:32 ....A 16896 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eec03d8672478c026d712304bb0b5859f22e48bd36216d0d42b4b1668456d74 2012-10-29 09:48:32 ....A 179712 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eec0c023cd50be25b6e0ea5a370c861aee6f29c6777a780711f09e5e165069c 2012-10-29 09:49:14 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eed292035f4c2f924c3cacd53ad762dd84bb67620be33405a1e0a4cb1893346 2012-10-29 03:59:24 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eeda63abadcd2313167a4770391c2a60c9c6942736e2564c1cd959a91cd349f 2012-10-29 09:49:48 ....A 125952 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eeddd7be944a5102e8464de0647f12d8c56fd752851a5890948412d9ed275c8 2012-10-29 09:50:02 ....A 59392 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eee200f88022622b7ebc9573d99e61acdc0d4f70207f9d55117a577e55cf8de 2012-10-29 09:50:02 ....A 119296 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eee3aedac679d34cafab85585bea25d4d2567373045b8e438be096a2554c8d3 2012-10-29 09:50:08 ....A 229376 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eee4a9f11a3299952a9b28511ba8f84bf68e32f150aa56d22f9fe2f0af8b42d 2012-10-29 09:50:38 ....A 37376 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eef42f3b18f526ee95f8a4f7ec26b8520b2674edbc4f116ef0913f627865d92 2012-10-29 09:51:02 ....A 140800 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eefa268cd6165ea0e44817ed24851d12d961598c9dc8d67d8c44409713402c1 2012-10-29 09:51:20 ....A 172096 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ef05c43210ccf7bfa6d93c174d5c1627bd795b2f24ce4e74e44e2cad4c0060e 2012-10-29 09:52:26 ....A 27136 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ef1bed350f2f4941c26914be2fb8fc481e924515e52fc0fca8a3ab1318b7e25 2012-10-29 04:12:20 ....A 119910 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ef1d05cb8b460f591f1281786e2b142070fa5092b0adb8a9902410f3ec3a007 2012-10-29 09:53:10 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ef29b5196132d470ce3a5f7240f9c121a8018742e8fde1bb5e530a66bf11757 2012-10-29 09:53:26 ....A 261632 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ef2e89f4fd95423666e28e72c195b6a5d721ed9d159f43a0ee93de6e4a4ae17 2012-10-29 09:53:48 ....A 236552 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ef3c251c0fd2672184e09e3776007de53b41d0c40f469b3b91ea4a1a516f229 2012-10-29 09:54:16 ....A 51712 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ef421516f73c667a0626e13049ab874f897097799158a07c25f13cccb92cb66 2012-10-29 09:54:20 ....A 1690112 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ef42489e0e622b4c6af5fd9a86a0a42c30b7cbbb89ad759f3c36555a325d218 2012-10-29 09:54:34 ....A 1666237 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ef45881f04161c7dbdd75cc3eb9c22df9db7ba3868ea439cd283b55cd042b4d 2012-10-29 09:54:42 ....A 325632 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ef494e8b43474f7c09a6b2d888ce3a5997e25902489fc1a42d2351e68d43f8a 2012-10-29 09:54:46 ....A 524288 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ef4acd9636e8f4b9bf3f5f2b4b355f7d5b7155fb1225acf63cfcaefa645158b 2012-10-29 09:54:56 ....A 366592 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ef5261ea59501de83e9c04407d49efc7cd2a474da1970853b6b93822ad08dca 2012-10-29 09:55:10 ....A 1323032 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ef550ffec5257111ecc842dc6ce74d7fa26e1f95048a83f8a9f98da28954d1e 2012-10-29 09:55:28 ....A 1110304 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ef58ee21e8005a4e1fc86c3180879b5adfabb1127f370861ca9e528cd94c087 2012-10-29 09:56:38 ....A 41472 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ef670385711f55095d3abf4a966c5a14ca2530edb6e9d38a3c6bad03121bcf1 2012-10-29 09:57:26 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ef6f6fa060805bb52e27e560aca2ee37cb419b7c859cb267bad982baaba894c 2012-10-29 09:57:46 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ef77eb928382da40a918d9261b1caa5e97a6105891d4b39789b9a98058cd32d 2012-10-29 09:58:10 ....A 17408 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ef82630cc64c31fdcb4c9ff4f735494b91b2cfe5ffebe099dac056eca669e46 2012-10-29 09:58:32 ....A 671744 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ef8a33e01c56494b7cf08fec66db49f221ad6f9e4a39598dbdb41bd6955fd20 2012-10-29 09:58:34 ....A 5024 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ef8caca91b19521e05a56004cf034393b7afba9a71c5255570d6de62cb9e73b 2012-10-29 09:58:54 ....A 109568 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ef90fdd6ad2b799d25a64d52c66d101d1152639597937d2b45f1b3689a97c1e 2012-10-29 09:59:42 ....A 510464 Virusshare.00018/HEUR-Trojan.Win32.Generic-1efa192f07217655706cb29ac61cd35c12abb392d18433d958662515d7bcc4e0 2012-10-29 09:59:46 ....A 26512 Virusshare.00018/HEUR-Trojan.Win32.Generic-1efa1d8bc36918edb4c8dff92d6d234ad1347980fd0a28c5ec6a9643282d76fe 2012-10-29 09:59:54 ....A 540672 Virusshare.00018/HEUR-Trojan.Win32.Generic-1efa49d24ed2b9d1012744bda5e6013b91210c58d7ea3f0fa452ff4ed3cdc72b 2012-10-29 09:59:58 ....A 188928 Virusshare.00018/HEUR-Trojan.Win32.Generic-1efa6278181920194eb779e6f10c2e69da1ca574c047e3e9d54a47ea20042f10 2012-10-29 10:00:06 ....A 923147 Virusshare.00018/HEUR-Trojan.Win32.Generic-1efa7306ccef0f19da7238c3b39753f3321200be862f87aa1247e54352512cfd 2012-10-29 10:01:02 ....A 112128 Virusshare.00018/HEUR-Trojan.Win32.Generic-1efb01c0146237c6e4d8378297200ac3c5b20489e2b11664591e3e81fcf96164 2012-10-29 10:01:30 ....A 735748 Virusshare.00018/HEUR-Trojan.Win32.Generic-1efb3a59d8046e643ec9e08196a79dea53668c635fa4bccb76036176e213f2cf 2012-10-29 10:01:56 ....A 105984 Virusshare.00018/HEUR-Trojan.Win32.Generic-1efbc5d1022616ea462a95e7241135020d303363e3d45efd4476697d8a643579 2012-10-29 10:02:26 ....A 59738 Virusshare.00018/HEUR-Trojan.Win32.Generic-1efc912f87726502ce4b774e52584cc0cf448d157972ccd05f4ee8a481ea9d46 2012-10-29 10:02:46 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-1efcf2713d8333309bc1c769cfd3ade6d8afac7ef418a101bd91c9f3aca763b8 2012-10-29 10:03:26 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-1efdeb01dfb5af0ccee0f463bddcea336a671d68e6131d0bf844d31ebf7dca11 2012-10-29 10:03:42 ....A 83712 Virusshare.00018/HEUR-Trojan.Win32.Generic-1efe705993cc84b83d6305a8008cea9c0beeca1d69b8375057164a648a746f92 2012-10-29 10:03:46 ....A 66578 Virusshare.00018/HEUR-Trojan.Win32.Generic-1efe8047bd67ef7b868f45c1e67c59561320683367ae60f9670128534350483b 2012-10-29 10:03:52 ....A 152064 Virusshare.00018/HEUR-Trojan.Win32.Generic-1efe92655c87168b99fc5a8b9e055e17c5b1f7a31691b2f43b3ed65cadf469f9 2012-10-29 10:04:30 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-1efec93adfacc29b1dae012db273f076a141546fb2567c94f5ef5d18bde7b58b 2012-10-29 10:04:58 ....A 28608 Virusshare.00018/HEUR-Trojan.Win32.Generic-1eff6aad108b7a6c0055428edd34ef51e4937bdafc69acb9215150c0f0e7b06e 2012-10-29 10:06:20 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f00b3920443db36043f60035d89b108a996b4f6d046dda9f28d0ab75b993ba5 2012-10-29 10:06:54 ....A 84224 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f00fc7fc56c83e8f9bbe1c6dbd12dc08f3fa4d8e108222f66b97fcdfd2304fe 2012-10-29 10:07:40 ....A 161280 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f019b2739d369b6fd24f4ddfb28d44d5e49322534f56404ee9d66f111579260 2012-10-29 10:08:06 ....A 127488 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f021ddd710c87325965f8cdffd0cf9b7c7199f7ff5c9bb9434f74f28dd9971f 2012-10-29 10:08:08 ....A 160256 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f022525c424b3c7ae92e4eaa468484ab8a66a0c4b6b56df172b166a6f6aeee7 2012-10-29 10:08:12 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f022ab6fb147f70aa64701e7475c0bb3ffc5d841d0125ca2a701b0f7e4006e7 2012-10-29 10:08:22 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f02487ef8391eaf66f554f4f3a393897cb889da7d4d1a444b29401f7b51fb58 2012-10-29 10:08:46 ....A 695296 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f029811a0403aa383859a879c36989098544a90bbc2ce3db272a4dd3ac1f486 2012-10-29 10:08:56 ....A 568935 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f030345218f50773d9d21c3044d32c1d67d8443c528a5c949b3881a6b471daf 2012-10-29 10:08:56 ....A 720896 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f030b09f3644cb63cb4e832f5d88db37b219a058240aa05d91d7ef7cbce9223 2012-10-29 10:09:06 ....A 52205 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f031bf509fbfadc3f50cbf8daee39a925e271edb0f68c70e99c17e6e1cc90b0 2012-10-29 10:09:08 ....A 169984 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f03290ba45d7e2e61a33562fe07295902ed0868b3e72839fa2fb6ea1d8453fc 2012-10-29 10:09:16 ....A 185344 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f038e619f9b2a0be1969c3893eef154e07df8afab2e2870ece3c95e9cba92d7 2012-10-29 10:09:18 ....A 89856 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f03a9f2bfe8d43d80ea2e752bcd63b540e947422b8366b8b296c51ef73e18e3 2012-10-29 10:09:58 ....A 2646016 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f03ea044367fcd65c6253fb118526d4165db508799f8a101c8adc5249edae25 2012-10-29 10:10:06 ....A 75280 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f03f67a41472936b83a1d1d9914650f2cbaced558b281ca0190f091a6557b96 2012-10-29 10:10:16 ....A 715195 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f042958139788aef688cd65254821b3d5716ade6f884916a0e86b2b3b1528b5 2012-10-29 10:10:40 ....A 78937 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f04f0a5933662a8c46d80822fc57d0038f9ac3aad6ca00c9b9206752f60bd58 2012-10-29 10:11:38 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f05eca3db408538926595fbec42d7c36ffba4eb2b3aaad5bd30e083969d272a 2012-10-29 10:12:00 ....A 54784 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f062037aa0e530fd3e447ee59ae268e04accac162fe013d3ef35ed659358db8 2012-10-29 10:12:04 ....A 165861 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f063289c8dc11883034c72d660768a6de013e97ed4a159028e9417099fa8aa2 2012-10-29 10:13:54 ....A 65024 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f07e5290e69a73829fed9b3a24d2efc70a88da1ee811e913c9f9d27bdda5eb3 2012-10-29 10:14:18 ....A 263680 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f08875a966c8f56c6219477401fd70e340edae50eb092abca445670df6be62a 2012-10-29 10:15:18 ....A 378868 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f08fb1be99607a3df19ca8ce7be5699bf2bb2944eaa509eecb4393abb12966d 2012-10-29 10:15:22 ....A 78917 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f09083c907731e11bfc22ff5f44b188ddf66886cd329f527e2bda6ba050ebbd 2012-10-29 10:15:54 ....A 2007040 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f09a8ce374d29384681a3b7d2527143cf55ea0b16155a0011e834236b6874ea 2012-10-29 10:16:04 ....A 380928 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f09b8305a58660c88cc099cd55e180745fa1c95ab2b56b0873bad524d9daf90 2012-10-29 10:16:12 ....A 90251 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f09daa409438fb8ba8ea2be8bdcda0f48c44a457209e5b29c9e9bbfebfeb8a3 2012-10-29 10:16:16 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f09ef0628f238dee8c3860e93a489bbd9e533ab3104820c9ae4de8b9571ee40 2012-10-29 10:16:26 ....A 82176 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f0a06dfef0b8106b4552bc9f94c3b4c9fdf4007380abb264e2a62912510a234 2012-10-29 10:17:42 ....A 1703936 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f0b586c1e7ac6faadef09eb7c1b9395da4c53dcdf45193a9b653099003b9773 2012-10-29 10:17:52 ....A 107935 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f0bacdc7d45d2fceedc1328e7646719606373e2c7a41741d01eccbd7f85d8cd 2012-10-29 10:18:08 ....A 121856 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f0c160cd1153af46a1fdf975e6895d3d4840ff415472b75956db30118cb12ce 2012-10-29 10:18:30 ....A 381184 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f0c5de3827dedd6e33d8e66a7f2bb8b8cd0d2fd13db617bc8ddcbacb1ce5f87 2012-10-29 10:19:12 ....A 19968 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f0d0a9ec1df1b0e779a8f4b53b27f0608055dda4f3cd35586d00b121354b268 2012-10-29 10:19:32 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f0d52dd91054124668c280cab5418370e8bc8dda4beac0a563a84e02aeadaaf 2012-10-29 10:20:18 ....A 166318 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f0df75d3d11b2cc2b1c089b8447e8bbe95337185211d9aa33c27a7384d9f54d 2012-10-29 10:20:18 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f0e09b41b20d90e5698751179941593e1c4feb686facc36d94d2bc98f1c2d90 2012-10-29 10:20:44 ....A 913408 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f0e77ea8947fe77a2f7c8304c5d028d66609047c08a1ca73c2e7be7f2cdc692 2012-10-29 10:21:14 ....A 173568 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f0eb1cc551df947663560bc1904e137f1b7cc118a8a366f3192231af2a66593 2012-10-29 10:21:18 ....A 76288 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f0eff391cfac835eca8f859bd406ea6e62e3a8a72b31ec7f4c4e4993e124fb1 2012-10-29 10:21:40 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f0f48f5c7cb2b1b246998cb1a25746bcc2b5565157de8ce2207aae1c3e1ac66 2012-10-29 10:22:12 ....A 179200 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f0fc36f63260858aca16f7fa98c00fd164397e313df4c0e12f01d9618e7ee17 2012-10-29 10:22:30 ....A 235528 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f0fe7766be6f439346ba664f8a5436fb53fc4b96a9a5f7083906dd6e79642a6 2012-10-29 10:22:48 ....A 179712 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f10304af491658e24e1d4be3f504e75fd3d683e5bbf1445023f6c97ec17f7de 2012-10-29 10:23:30 ....A 166912 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f10de9be2a0cdec8f68b7edbe7553fbbc8e32b07c7769c942eef991bfdb67a6 2012-10-29 10:23:48 ....A 15768 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f1128f4fa9338690c2f491a5ebfb2e9d00cc82019f64ec1f3f8212f53973d63 2012-10-29 10:24:34 ....A 208896 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f126278d4c5a91a0bc2092b0f8319e4df4cee48f2b121f1560179e2b12ae03b 2012-10-29 10:24:40 ....A 213504 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f127ae1f60bad972bb6164fe06be2f742c85c63062e3c97ebe94ea1fae29563 2012-10-29 10:24:40 ....A 42211 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f128fc9c495b199f9f06b139ea667eb148bcfd4274e516527cdb9796dfd5eeb 2012-10-29 10:24:50 ....A 425472 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f12e01c12db7f21e499af7fa36e7195b44d9e23947d14d4e6b7354320c74890 2012-10-29 10:25:10 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f134dc77aa7609ca6b8ed9341eee05e8b9863ba7937ce15c7961a4127967ab5 2012-10-29 10:25:18 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f138781487df781983caa12ee280997af1f5201182dd0bc5521b53cc21d17a0 2012-10-29 10:25:22 ....A 1265664 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f13afdf0296ef37b091ce1b35a09c2f3dedf2efdf839e42edbd56d3bc0450fb 2012-10-29 10:25:32 ....A 500736 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f13c382cbbb99289146b18d2065be586882be6f992c2cc50521329306d413df 2012-10-29 10:26:10 ....A 588315 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f13f4f35e2f626260d3bd218793e8d918cf7aff382b7501fc0d4966f2a55ce2 2012-10-29 10:26:40 ....A 2609152 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f14696e09ed9d9fd410c0df4730dd293575941b00f5cd9ee30d4ecd9b9fa083 2012-10-29 10:27:02 ....A 10240 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f149fa038f7c4654e15551d06dab9076828e100fb9348fd6ebfb9221bb9f40d 2012-10-29 10:27:12 ....A 7680 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f14b90bb22d68127b88e0269b8a941515f2edcc62e15f219197d9003a757b90 2012-10-29 10:28:22 ....A 387072 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f158f33c5f02c47c3fa361ad8622c64f31765c6fcbcfa4ec8356022ceddf74c 2012-10-29 10:29:30 ....A 292717 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f16aaf5134b63a8dc4a7434afef06e4bf0eec1abb247773ae64d6b4cb3c859b 2012-10-29 10:30:06 ....A 585728 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f171cb9e5321c04fa5501af4cf3f3c530d9ec6c1f91a717f2541fbb7a02702d 2012-10-29 10:30:44 ....A 31232 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f17bc662ee36629ba7155c196954ec1239d1a5bab19cd4905e3256428f2d6e0 2012-10-29 10:30:58 ....A 179712 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f181017a67ce85001e0b523bc7370286704c4b5578b868d6b9f409b5433df69 2012-10-29 10:31:06 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f183562aa4d645190982409dade119de693ef266460e08b5592115625b3d443 2012-10-29 10:31:16 ....A 54077 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f184ef3403481ff5afcf1ba587d439565e57309cca4b0f276adf72cffef30d3 2012-10-29 10:31:32 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f188797a67c5c78e327e3e66e8ae2a52e5b3c4e47b97d19c533f1deffd71cca 2012-10-29 10:32:14 ....A 281533 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f1925ab7f1538c4b2b1a8aaef23bafe313fd49d02f5ad470509c100142344ba 2012-10-29 10:32:18 ....A 167936 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f192c67ea2803a0f34b973d78e3ada6ddd1f2c9898d9a18122d43237367de39 2012-10-29 10:32:48 ....A 235528 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f19cffbb21dcce93c1212b77f1b7ed8f52c94f58043e25ee4ca154932331700 2012-10-29 10:33:00 ....A 1365504 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f1a2c42becc949c4222e86a22f47026fa75f4e6981ce97b1c19c738d8cb7ec9 2012-10-29 10:33:18 ....A 847360 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f1a89114630a3e26adbe3150b8b554b49d3e9e615a7a096a2cbd428b503c10e 2012-10-29 10:33:28 ....A 200192 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f1abada20bb581339929256274cfb06db673e08c874b26df2c2450b9bba828e 2012-10-29 10:35:06 ....A 395210 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f1c51e71746ab158b2280e22131fb4c6e3f2ed5f70297e62c1e33be0de63950 2012-10-29 10:35:24 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f1cc075c5125b7af06d0d721db40cc2c0603a90ded15449e6c7b4a057332dab 2012-10-29 10:35:44 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f1d175a63f093e8d294945e12a9c1cd433b8128a01235e197e162475aaf3b9c 2012-10-29 10:35:48 ....A 45807 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f1d6050178db371c50679583b948a48612b5f8f5c779d20ef1664e50e9cc950 2012-10-29 10:35:50 ....A 1043075 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f1d60ae2fd3d920c89fbcb2e8982982354a921790260a79151bfed512f9b9d3 2012-10-29 10:35:52 ....A 385024 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f1d80ab7549e5fce6a3c291bcf15600f09e4c92e7e4bb93e719f9476055ca31 2012-10-29 10:36:04 ....A 219648 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f1d90692d4c2a1de669b0d72c597dbf5faf159077a53c9cf8920e341df8d815 2012-10-29 10:36:22 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f1e02223cbb1d8efb45c2c97bf9a243d3f8644dae670cc0743293ecbf22c4e5 2012-10-29 03:28:42 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f1e3a677fd647127eb930c64e7c11fa4e42d3144aea24456fb71b209737c989 2012-10-29 10:39:06 ....A 57188 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f212028db3b893bed56bde591d67b9c2616bc323c89e5a97b20c47f2d1e3f27 2012-10-29 10:39:46 ....A 112640 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f21fa1d07c93dba5798f1566f83cc7930049f2073a08efc6f57fb3d0f32c941 2012-10-29 10:40:40 ....A 178176 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f22ea2a1041efe086b862be1cdda2f361ec5b689f496acea93a3a87f8ee0385 2012-10-29 10:42:12 ....A 24064 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f25b96301f354e1363f44e4cbdde80c47e4f6a4c343a70a903710c576a906fa 2012-10-29 10:43:38 ....A 179200 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f26fbd718281dc6474f481cfac3a35c8a1fd54e2e1b2993ea1505f1d757ea4d 2012-10-29 10:43:52 ....A 2049309 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f271d1a4e84284526da0d735b0c2906d1c9716209506cb0835a8c698734ddbd 2012-10-29 10:43:56 ....A 409600 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f272ce745c79265137e04baa9f0f6a3b03f93fe49296411fbf1f748f863f53f 2012-10-29 10:44:20 ....A 259584 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f27848574b854cdd21450d35ddd6dca8ce34062b62e09b1fc743e20718508ff 2012-10-29 10:44:44 ....A 151552 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f282a4e88dcb34dedb1749f624772d20dd002012315f3912b9d149b07908593 2012-10-29 03:59:36 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f288234b2d02e4fe27b18fbbc779245241177e8dd2c83180dff13a620716023 2012-10-29 10:45:24 ....A 403968 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f28eda515bb7bb51bc7ad4fe2c6c6c515d4749cebb9781b6ebdad07b1f20883 2012-10-29 10:45:38 ....A 286720 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f29056c8151ebbc4d80fb3ce3f6bbc6b87a230b096eaf49830b387ce72b1a11 2012-10-29 10:46:10 ....A 175104 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f29c30ac15067e6d12672de51311a18cda1f8852f762d44a4f983ddc7869973 2012-10-29 10:46:28 ....A 259072 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f2a154642b6a20d05a1cf38bd1ff6693161a405be6307a53abd25496395837d 2012-10-29 10:46:34 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f2a45e47db86221d901816c6434e538d1cf5ec6fff6a936ab23a1b5dc683875 2012-10-29 10:47:16 ....A 849408 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f2ad71fe739da32cabf2e66ac9e9f099ca0ebc3dd4f1db8812c678950b00323 2012-10-29 10:49:12 ....A 81472 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f2c92da4a993bfed362b7e4344a9012f1d35572ba7881c206be50d55a0c2f99 2012-10-29 10:49:38 ....A 58368 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f2d06d5d96c41c2159ebf10f3f9a6001fdf9ae7ff51da99cd6b386148302e1a 2012-10-29 10:49:38 ....A 37888 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f2d0b83e1a7f51f531f6d5e8354eb7422ee08a2d98aae0248ad41d7ed055c4d 2012-10-29 10:50:06 ....A 376108 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f35ed740282853aa72a7287eb479baf52064da60b2d9e9334094cc673f16e00 2012-10-29 10:52:26 ....A 49056 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f387192101f3dea7926787821e5482d0687a0eb2a77f3bbbe751a8c9503dd16 2012-10-29 10:53:28 ....A 114176 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f392dfeb1309e1369cd7a813d12060217a9e906ddeeefcc06135727972c9037 2012-10-29 10:53:34 ....A 41984 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f394d431eabd56e6fb4aafb04ad6b976c1c18337a50b49211b8ae4e8d393deb 2012-10-29 10:53:46 ....A 111947 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f39bac1666bc3f5fb0e7a59fdbdc3011e4151f1a7a44d73f5eb5d0827ed4d55 2012-10-29 10:53:48 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f39d0af6261e5465b94e174b43fc083dc4c852ecc5ef3fa77434f1591dadd88 2012-10-29 10:54:22 ....A 6656 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f3a976e78fb1603dc9ac74abff4a6aeac42bb581f982a1498775915d5f9e521 2012-10-29 10:54:26 ....A 937472 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f3ad499517045663165b95889b40d26f375813f78e9b8f75598ea29831a00f6 2012-10-29 10:54:36 ....A 179200 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f3af127b3bea32ae18fd9ef4056f90f7f52c39339a38d9e34b0691267dff5b1 2012-10-29 10:55:06 ....A 160256 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f3b744982afe1a3f181fd679a7699653cdbdb9359f5381709cc435ef2588bdb 2012-10-29 10:55:16 ....A 87808 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f3b9f72b2646802889c48a119c7bcd2bcdf3e5760d6b22918fa7c18f8670b4a 2012-10-29 10:55:22 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f3bdaa776cd4cc0a54af1a4ac482564bc6c4b28b5dc29622fde4b1f27c7e7b2 2012-10-29 10:55:24 ....A 274000 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f3be71a13870aea21857ec67ed63c5d0bda25346318d856138bb9e816f57908 2012-10-29 10:55:48 ....A 131584 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f3c633c9cbc9854ae78cc6ce3e65363af02167411a8d26142b53b6799d5ded4 2012-10-29 10:56:30 ....A 380928 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f3d3429f5f0090304e5cfe0171a3afb192f38a6682c2dc71c366aaa5e1a0fb8 2012-10-29 10:57:24 ....A 946143 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f3e340f4b1c0836e42a52ded69f2953fc537c34fdf5d79848f4d427ee1c48fe 2012-10-29 10:57:50 ....A 22528 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f3e93a8523aa8ded165b1ca65399d3dc98aa3ab641c6dd58923e1a0f0988ab4 2012-10-29 10:58:02 ....A 397512 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f3eaabde0504433c3589303a99dcad13432965906bd42b3d1fe99bca776c895 2012-10-29 10:58:56 ....A 225296 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f3f5f40e036ee46e109f2baa54f9c7ec58384839c38d4dbfd311ed0944fd5ef 2012-10-29 10:59:18 ....A 59904 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f3fa8d93a1314889f006484364c910c313e5d3503f32db09f9969f0068a7708 2012-10-29 11:00:02 ....A 549376 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f403ed2eecac287379e0f9b5a0d2e5d31e7f361962e79d9c5b97922827496db 2012-10-29 11:00:04 ....A 41312 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f40608a4548838be24ddd8578844b7054880cb00ef34465079e3f8249fdc1cc 2012-10-29 11:00:06 ....A 15360 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f406c139f11e3fd9d78ebe2dddfb39c2de1bf85bf0311abc4c4713be89c7921 2012-10-29 11:01:04 ....A 18944 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f410337c74beebdb73539cfc69cc60aa7ef26f0172b28d9ed242ce016d87b86 2012-10-29 11:01:30 ....A 105984 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f41912e332918293354326d64c38f120d63e7ecda701180159d6f0ed50e3f27 2012-10-29 11:01:30 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f419be3253d611a4a52d5de79b064a4b85b39210aa2db38891759db746ebf87 2012-10-29 11:01:34 ....A 83200 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f41aabaea60a019223ccee424ca33c10c4350bf2ac730a1190cb8f8743ccfbb 2012-10-29 11:01:54 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f423316cd03c5c9c5899450b328366528be077442755613bc116ee7e480c8d8 2012-10-29 11:02:04 ....A 670325 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f427fad8c08fcfc24f0b70c6b11ee448d138827e60ea18ec6ad70fdcd919962 2012-10-29 11:02:18 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f42b8b8c0034419e9826a2f0ea25336d2340c2cf53e10ff565d3140f21f715a 2012-10-29 11:02:20 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f42bed1d86f6ce1f4af44356987aa86d2eec6adccd4f1dfd92e23307170e181 2012-10-29 11:03:14 ....A 115712 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f434dbd67ce9497878cf7e40c57b3e6ad48cff605c9ebc24470e10ec9eaeeea 2012-10-29 11:04:20 ....A 236552 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f4465e84329f311137c60f4c05dc64d4b1489f09ac3a47c344ed0066dd1613a 2012-10-29 11:04:28 ....A 10960600 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f4478d04c051005fa99b221f16aad13423fe54e6ed5cb4a761d0077f13e6d03 2012-10-29 11:04:58 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f450a6206d3219b83ccb2d31b24adf223db4e1aae59f5bef8a7b0ae2f714700 2012-10-29 11:05:10 ....A 96758 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f45612ccfe29673701106b858866ad1d054b64c5e49f4212a2fff20b9f6ded2 2012-10-29 11:05:12 ....A 770048 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f4568a03fb1ac090afa19a7af62f7feddedabab5d7b44f3973606fc63585349 2012-10-29 11:05:42 ....A 120320 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f46034e6ed903f975796c83d094a8bb319906f2a946cd0e888cfd739d13382b 2012-10-29 11:07:04 ....A 828416 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f46d6390e92a553bf65ce5757eb7d6e09ad9b30dece77fc319533298b068dda 2012-10-29 11:07:08 ....A 36864 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f46e46a79224d8d980e697ae142c4b0093a428ff30f55488284d7a9845a1b35 2012-10-29 11:07:10 ....A 117760 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f46feacde55c892cca1b4da941d30674ed75b9869ccd928b0f42a7567ecf9fd 2012-10-29 11:07:22 ....A 82496 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f472732b5a484168f935e516f5f57af14c3a8e4abf92e9d226ccc0166daaeda 2012-10-29 11:08:12 ....A 27914 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f47abb7cc7b0982d768bd0cb1ea67c1a839d77b41e2c435b2b1cf0a15c2dc09 2012-10-29 11:08:30 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f482809786de4a6c59b37c75bf6e07c864132270b59d06dbe8e977dadff4952 2012-10-29 11:09:02 ....A 299008 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f48ae1378996951e009b0a668ec54543fbeaf935c9418b6460b57442a7a8ce8 2012-10-29 11:09:20 ....A 144384 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f48d5a92248642362bf5aae90e498bf736034edc2261b07f972f15a0dc5664c 2012-10-29 11:09:30 ....A 37784 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f48f4542fee0df91990828d1792d3b5daf2fb8089bba29dcc0b3a895c1e9e10 2012-10-29 11:09:32 ....A 492032 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f48f8de7b4367f94fff3f8d9ae15844bc96d13f416d59db05ab2dab5f97ff28 2012-10-29 11:09:42 ....A 835584 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f493a57d7b6d900265d2ba5b15e74456ef4a9a4833d6af309c8848ab7dad0d1 2012-10-29 11:10:02 ....A 275437 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f49734e51113069a43efa4cfeec41291874c32e1833a941e82f7e5acce4136b 2012-10-29 11:10:08 ....A 695296 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f4985a88cd0871ebf03d92d74b8d9927fe44fa1e83650cb6cfad166670e698b 2012-10-29 11:10:26 ....A 7168 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f49c6b029a4d8a23e75dcdf0f832314843be79637931ba39436f8cf95fa9bb0 2012-10-29 11:11:28 ....A 183808 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f4a9fc1e78e6ec222080ea3befccf6045a3bf251ddb9facd5eb1cb4b7a20aca 2012-10-29 11:12:28 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f4b550cfb8954aab7f3e5b45fea729c04e9a51e8e901305731fef332a8323b9 2012-10-29 11:12:42 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f4b8f144fe21c45594e4a77b6cc5b9c2b583db013454e9763cac89c3c213955 2012-10-29 11:12:52 ....A 109568 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f4bdd5f0d75a00798f661c5822c28fad9aafd191868aed16970cd8bc8db72c4 2012-10-29 11:13:22 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f4c2a888856a546a5caf7ae295818a36878314e62ba1c38cd9266f5ab7d9733 2012-10-29 11:13:32 ....A 1039443 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f4c3d735c742620c0d05d20b906191b2f62895b7a73ac872833010bf9792ac6 2012-10-29 11:13:38 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f4c575bc3d750c1bfe4134da1fe498d57a830c3d71e377c61f7ab93cbfaf6fc 2012-10-29 11:14:14 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f4cdb0c01c58135718284343f9cf164b0ae3e2e81f5becc2eb72c7d2fe59e67 2012-10-29 11:14:24 ....A 56196 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f4ceb7d345f50160324db9fd4a0c884b8f1859d8cc44ef21a41583d5165a90d 2012-10-29 11:16:10 ....A 327585 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f4e986386b9b070dcf41cd03a01943f3d04326941a79ed24ce1600209d707f7 2012-10-29 11:16:52 ....A 63971 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f4ebef6b221d429e8638572b01e07913f99cf031ae75eb11a1ed3ba38fc75dd 2012-10-29 11:17:28 ....A 428544 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f4f40157aacdc3c8e29086ef41db641bae355c6c7f26e13876b2cd317f784c5 2012-10-29 11:18:06 ....A 116736 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f4fd1c5d9c924f9a3e2d9cb7592cdb161c0a7bb8820f7442107660ca6c368c8 2012-10-29 11:18:12 ....A 311296 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f4ffa558cab392768c185aa4f1107b3473c9e0fb9720cd93a1b89993964ad21 2012-10-29 11:19:58 ....A 2228224 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f51f0b8a3f8c7352fa2a34327c9aaa985307db68e50df8fa4e91aa038650d3f 2012-10-29 11:20:02 ....A 416768 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f524141a4d07c7df3474781e0389f808be4207e26924182840a8d4bed381318 2012-10-29 11:20:12 ....A 312363 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f52523e5a49331520ee0345f91e09a786142206d695504e668c90d3473d2fa7 2012-10-29 11:21:46 ....A 323584 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f53aae86e12b052cda6566f0e24b280b9ea3f1365094d8a2923faa1bdb72cd9 2012-10-29 11:22:22 ....A 75648 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f53f96bd77207f4690e8204be75c9f75b951516bb236ec9a979f8925fdb1e29 2012-10-29 11:23:26 ....A 86795 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f553e7f35b7ce7199cf091158eba85e59dea30ecae067da53fe7f2c5ba159c4 2012-10-29 11:23:56 ....A 1665917 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f55cb2ba6f56e42c07f28977518f923f321c5385ff85cc486cef7e9e8ad8fab 2012-10-29 11:24:00 ....A 715323 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f55cf2bf653cdd10e73cbddb5eeeefae5c85f86b0f9253fd00ec4e22bfd0fa9 2012-10-29 11:24:52 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f564335a14bcdc85349b8e28ea9f5ca312bad4471b77c93466105f3a45360f9 2012-10-29 11:25:44 ....A 590849 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f5797a2f71448a324baa6c9910c3a15f128b8e2ffa53bf88af5ca83bcc6930b 2012-10-29 11:25:58 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f57b50e04f8d3b00932c14b6aabacb5ef75c4c89627748ab0851a3142e3770f 2012-10-29 11:26:14 ....A 160256 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f57d3cfd547671c5d48dc09b258167ae2685411df979aa2a59382b493a19202 2012-10-29 11:26:16 ....A 110080 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f57d828ff043102c842f9d6a921be3a4f640a01adc59a9ff072bce5018be319 2012-10-29 11:26:24 ....A 6644 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f57ebdf0ceb4edf537cfab420a742c2f6bd278c9f420c643500ff91cb3d1393 2012-10-29 11:26:26 ....A 16196 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f57f82b632f62a3a861e7b42889e600f3476957e9a3e17a4f92e8d434c8b0c0 2012-10-29 11:26:30 ....A 239652 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f57fd1d3c8990c8e400c13480c22d136b9bec709c5ad9f70f0ed7e600b2434f 2012-10-29 11:26:52 ....A 165888 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f585293e292b4f796c9469f4992fa8ccba63ddc6b776cfda3d517a06ad8dbea 2012-10-29 11:28:34 ....A 190976 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f58e9752fb5886c0d77c4ae9d2c986c87167636f5542426bf39bb3f1a0b1b03 2012-10-29 11:28:46 ....A 85568 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f593d862b74b1746c7b6c00631ded32e50cd80edd33962de745405127e3bbf9 2012-10-29 11:29:10 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f59b5e4a6e0709bcb22aa845a309374fc0a6d9dd335ade9ebd7999403d2c81b 2012-10-29 11:29:36 ....A 148992 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f5a3a086852289f7cd4867cde478cbfd66952a0325a98df09ea5d470783a9f2 2012-10-29 11:30:46 ....A 261120 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f5b3a366d0bf11a3833fc91a3c0673802ae80e6ced175c0ea43411e4c7ad29f 2012-10-29 11:31:12 ....A 5730 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f5bb278b2c4779a46650667dbc28aeddc8c523d726e2211a1b95a5de6816775 2012-10-29 11:32:40 ....A 161280 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f5d074cd2c3f61bddb64f73a9fc3eefb095ad1204e3f06a0017fa6f3ff006ed 2012-10-29 11:34:02 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f5dd1a63ead0f58b84b84f36c49154b2442d70c36cccaef1202066ff7307272 2012-10-29 11:35:04 ....A 55839 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f5eb88058d43092563a3d414d6c2239132d59d4b79201c72c2217e820d9d74d 2012-10-29 11:35:56 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f5f4788f38117977c493609d4c36112e0cc7f50002c41605978978803388cf2 2012-10-29 03:32:22 ....A 2196388 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f64967cb8c71402d85a129aa165ce42ea24f69aea3c3deddc89587355aee160 2012-10-29 11:37:44 ....A 66048 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f700edf317cfa2dde56b4aa47eafad064d97f6f2c46bc706970f261e18dc08f 2012-10-29 11:38:00 ....A 416256 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f7059e7bc0b557771496e39ca361d6f7d1638ccefea056e7c158986689218e8 2012-10-29 11:38:20 ....A 90841 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f70a7299a0157bc50aca2efba91e35022f3592ad09c810665aed9a92b98e979 2012-10-29 11:38:56 ....A 50244 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f717609dd84bf367acf85b7b003963ca28d9fa7cf2c015b8de90bef2e5189b9 2012-10-29 11:39:22 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f71d1cc76a2e21f411f19bf36ef4f328bab1c7025a8a80a25a5f273b3093a9c 2012-10-29 11:39:22 ....A 108544 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f71e5d812e6b6e010d0d56e8ef9c07a87bbd75cf4df26d68d130d5024be130b 2012-10-29 11:39:34 ....A 84480 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f7210cf894e18b53ac92ed6f92528bee6d073c215fbaf32792e0b4a21f64837 2012-10-29 11:39:42 ....A 10752 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f72234d86aa74c3ea6f146efda1987c9c8895367165d81173dac9cabbed1929 2012-10-29 11:39:52 ....A 396800 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f723d66e47ab20541e69a33460543f7b617945f056bd9d0f110937343c45f9f 2012-10-29 11:41:50 ....A 20782305 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f7374b1c6b6057a20af85ce1797333b8dcfbb736695923d8d3543afa4672bb9 2012-10-29 11:41:52 ....A 270717 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f737c183cc78d6a53914d505ce35e0ececb6f1ca35bf6e4323fdfc4c62a4c87 2012-10-29 11:42:18 ....A 6421504 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f73ba5011d9f321e0b05045f4c40a78879b71b15332b0b00e93b764ba3067b5 2012-10-29 11:42:24 ....A 1605884 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f73c865818d539b82dabfb4e7f5f9fa21d0a262c93cb701a4384a70e0900466 2012-10-29 11:42:28 ....A 294912 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f73d97122f5eba11183723ee31164fd13fb8bb644c6e8c77008ffef0a55883f 2012-10-29 11:42:34 ....A 418304 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f73e3185c46476cd61d65940c346576cfd319e269b1c30b1ebad76abbd4b114 2012-10-29 11:44:10 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f75c6be3269188b91b1fab519d560723cc7c30d9affece8cec8a197458d1733 2012-10-29 11:44:38 ....A 69496 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f76293cb97e21ece0c65360dbc8376e7fde1e909b93c193b0c2548ca20790b1 2012-10-29 11:44:48 ....A 23998 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f7662343e50456bd75a123380146b6ec5fcc1cc58902b7996b2ccd058bd9d7a 2012-10-29 11:45:20 ....A 991558 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f76e81dfe94c4259bff0d644d044a691704fcb954c4338fff55fcdc627b5324 2012-10-29 11:45:38 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f774943f115c786b16ecfe9636efc420d4ab72ffa14e8e3ff4e2f6aa6fa4029 2012-10-29 11:48:24 ....A 1057792 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f79e737a0b1adda8231510c04cd6bd09b40559f528e3366f08d5e37a2d79131 2012-10-29 11:49:00 ....A 39424 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f7a798d083ae6c84c8ce2a7e3bb37334f9a8bcd562d8bce74fa347c5f41d67b 2012-10-29 11:49:14 ....A 871112 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f7a84857b3db82235c415c1507325ef0a45a2e668ed766b1b2c7e158de6732a 2012-10-29 11:49:30 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f7a9129d65fba76bf921c6c260e4c15892d0f1f329f99c5d2eb7d98b387ec9a 2012-10-29 11:49:34 ....A 41216 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f7aaf35096086b78fec029e7390f6c6ba7daf7cc3ab74aa11f12f8b600aa7e1 2012-10-29 15:06:22 ....A 238803 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f7acb9762ca3bfed629cbd097e7aad200dd88b7f587e4505cdcc9b7b565a5f7 2012-10-29 11:50:08 ....A 20680 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f7addc3c8879837acd9b53e717331a97029357f5f55707e44caa6fcac12b308 2012-10-29 11:50:12 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f7af1515f992c33f47256148517b31964c9fefd6cfa518e0c7d7d1f61acea3c 2012-10-29 11:51:02 ....A 142647 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f7b69af2d0e3a1f64d8855c8efd02ef0f497fb77f7916d5b3694ebed93ee54e 2012-10-29 11:51:08 ....A 125440 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f7b74c1e24b735dfcbeca508d8909d2cb0db181510bdd7d3dc5fc6d89419915 2012-10-29 11:52:16 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f7ca9cf7e55e7c533ec2a0bec5507cf98559be044d0b8a7b73c2a9d9ea99905 2012-10-29 11:52:42 ....A 192000 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f7d097704bf39f98be4d09aab644a004ace723b7c061c1bd66fae80fad483af 2012-10-29 11:54:10 ....A 91784 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f7e78a9783445d78c4b6e0e39d41a4edc60590496ca62041a9eac055f010599 2012-10-29 11:54:50 ....A 4357123 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f7f1208b1b75042073b4a2eb77149f8404de8aaa3a85cf56b73742e96f548f8 2012-10-29 11:55:10 ....A 223136 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f7f6cb80a203e54951936984f8f16ffe776fd18fae191ec849607dab71530fc 2012-10-29 11:55:34 ....A 171520 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f7f9ecfb47f1865806602a1a7585ebaeb655584068df0e4df73deb40b313a7d 2012-10-29 11:56:04 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f801b6e4ffa544817a901acd70f41458d58d8b1c281053f1d11209ef661413b 2012-10-29 11:56:20 ....A 87104 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f80585dddf02ca7765a189fde6613dd17ad317251aee7c4466d2a58be96cca6 2012-10-29 11:56:24 ....A 425472 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f807efb311e1cb2cf3aec3c91f61a81341ef2d1c78c0fd475eeb2379c97c253 2012-10-29 11:56:26 ....A 392192 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f80834aaa10ead954923e6524b1b043670b6aa42641b64b5d2dd428be252f0a 2012-10-29 11:56:28 ....A 692224 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f80bb46577df0b6b946ad5223566bd8774a1dd869845253b68a480be5f00319 2012-10-29 11:56:56 ....A 83008 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f815e6530d11ee6059b11f5091d1d761bf4945b80f6d373039d3c0855dd7778 2012-10-29 11:57:02 ....A 171977 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f816a42faa01dab3c361b011e2b36c573c3f7e0225a129b0e7d6905a65c61ec 2012-10-29 11:57:22 ....A 27328 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f81bc9b4d19b6ea87457a06c443ccb56aa440c6d46b9d27fe7a023a657aa3fc 2012-10-29 11:58:42 ....A 321536 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f83300bc2d5badf9e99f95dcaa1e8ff501811f11f130a1db332c94cb3ca571a 2012-10-29 11:58:52 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f83845529c6cbc5ef12339c58d838189c842b2f350587d8ec27daea5345786a 2012-10-29 11:59:28 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f8431e514e05a8cf7a34dd5c701b1ec854f9beeca7532dbb1e999a2c482d056 2012-10-29 11:59:58 ....A 69096 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f84ae1ec98b2624d44fa4f95645835af5dba1756ed2240f4cc130b3469e8a57 2012-10-29 12:01:16 ....A 748544 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f859c9bdd9de22b9c622b020d07a498360b5a95222b7501de1eaa40a80de2e0 2012-10-29 12:01:28 ....A 386059 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f85d35ffa597a2fa2499ec52e335026a986258cd912bf4d31548463f3cf162c 2012-10-29 12:01:50 ....A 6656 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f868038e20d5994501bf54e8dc41b0d6e61aa1726fd05c40d9af2672c80f90b 2012-10-29 12:02:04 ....A 108394 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f86c70b35f910182968f1a6f3fda9047e494f423ba927774ffc001dcbaf92f3 2012-10-29 12:02:44 ....A 39936 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f8745f79005006e190d123f08d530b1833678d57c3295723ec25d417a2bf678 2012-10-29 12:02:58 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f8777901820e1b657809febf0c338e27d43307697216451f0b9958b1110d9ec 2012-10-29 12:03:28 ....A 52224 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f87f5e3598aa44dced74d2ae0999454f4c61f19daeaeebd8268b81d1714acfd 2012-10-29 12:04:26 ....A 267776 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f889bbe3f792983f7591aa61319c0f1797a1f6d5fc3562cd504b1e40afd8806 2012-10-29 12:04:34 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f88bd3c714e4e37775f49448a620e1b6f5fe7af4af7ca133e6f8e7b1a4c9b80 2012-10-29 12:04:40 ....A 278528 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f88e055327116a844422564cec627dfe7149e761c538895fe84bcaec8d5b791 2012-10-29 12:05:34 ....A 794624 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f89679dc641ce18b06780080daf145f93e668db8b97fa44931b9ba2779ef3f1 2012-10-29 12:06:26 ....A 82944 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f8a2ee9ebb2d88abfb3891bb728fdfdde1254b311e480cb243ad62ef560d85d 2012-10-29 12:08:18 ....A 152577 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f8b52fb9224ad5f2a669b56cb258f9e8e84de4af32dd9c496603893e3a4c836 2012-10-29 12:08:46 ....A 147712 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f8bab18883a24d0b4100327a30c1dbcc63791dcfbb3b6fc28b54108cc89581c 2012-10-29 12:08:48 ....A 412160 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f8bb3c4ccf805d8af364c0de297eb4861996d8d9527fcc8b9097e15004c3d50 2012-10-29 12:09:26 ....A 630784 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f8c639e86c5dac6b8bd9cbbe765da6d34d023b1d0b2d0b16024103e0688e6b1 2012-10-29 12:10:38 ....A 46592 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f8d7314ddc0b3113e0e4fa5346cfe6f6cf8e13dadb9d09b3079047c676e8970 2012-10-29 12:10:56 ....A 458771 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f8db81862133a13127c8ba3fa74957a04bf6c68131e215b8f776d602478d99b 2012-10-29 12:11:04 ....A 339946 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f8ded7bfe4d5b2f03d2375931980cfe1130e44ca0d220289f6ff90b98278dc0 2012-10-29 12:11:10 ....A 117015 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f8e03a2c679481dd6b11ee748e0a2de47f7fffec2c86d502d6d33ad5e580b65 2012-10-29 12:11:20 ....A 36364 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f8e5c2f57f16eb7aeee5794346428dc222c9fe2e6a9481f5e29c4bb4c511ade 2012-10-29 12:11:34 ....A 329216 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f8e8f1d142f1cd0701075efc461d41937f755fbdd6701ffba8916e59ce836ab 2012-10-29 12:11:52 ....A 115712 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f8f07dba0f3db2f8a2a8212b9d5960430fad1401611bb342001143be5be44ed 2012-10-29 12:12:42 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f8fd008db23dd8360b116b69cbfc7c0e498297d1ad45ba520b4e84d4843f077 2012-10-29 12:13:56 ....A 651776 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f90d8e7130d0ac5f588fa12150e14c65ae7adccf38c0b974c52183d5405f1c1 2012-10-29 12:14:14 ....A 318464 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f90ea9a85747f520353945f75dfe8cecb98e156bd8c0df34156821d843be251 2012-10-29 12:14:22 ....A 223744 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f9116dd55a0143b843dc8807faad031e9bebb25a49d7b9a70b6ce307590169d 2012-10-29 12:14:32 ....A 512000 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f913f4103649d985f5816217a586f11551791a7767983ee47c584ed67324ab9 2012-10-29 12:15:22 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f91bce9e35833c5e308b1150c6d14e7eec54b4c7e23905b8fa55e1be920192b 2012-10-29 12:15:26 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f91c4d0fe2bef2714198846f1a62e56da48a6b249d49d9e07bc8de3bb47adb3 2012-10-29 12:17:38 ....A 230400 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f9410cc1d68d837bb7cc0488c476894075a9501251c3172aa1b0f402f4cc729 2012-10-29 12:18:02 ....A 83520 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f94b8a1391fb7086999764d795e87442a65b14aba260f8e78238681fc924bbe 2012-10-29 11:54:28 ....A 118155 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f95b9acbdb9750c454a21f23357b9b0ff2bb3e23720091b9419fc5ba29e8ad2 2012-10-29 12:19:12 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f964ff76d13ef770d958680c154851d7fa90fe081ac69414cd8e79d81dbb939 2012-10-29 12:19:38 ....A 487463 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f96a66737ce704bb911785cdbcca9e263c1a6ac06955ad1349d3c5bb3101b4a 2012-10-29 12:19:46 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f96b73b749a110001266d696c1973f03c8281e35e11fbaf1cdb3d16fb8389f9 2012-10-29 12:20:02 ....A 318464 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f96fb0cf6cc4f58bbadc9cee654e08199953a3cb5b23c26be3d6e1bb282137c 2012-10-29 12:20:58 ....A 28896 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f982aac5ff38d980a53a7efe27cc8e2875e21794de9565479c00997aee065b8 2012-10-29 12:21:28 ....A 642560 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f986c2fbda47c08b6fe03a33bfcf72ecad017361cf2f41d967bba5c2470192f 2012-10-29 12:22:32 ....A 135325 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f99c939c0a9dddb54b51d52fcc837bb7049fd37f29a28f2656b5973a85e2cb8 2012-10-29 12:22:40 ....A 337408 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f99e80f8fdd64da4e86d3d6a69b46c340dc70631903a2e835c97432d176d029 2012-10-29 12:25:44 ....A 2698752 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f9bfe513a19193f9355139c64b7d1a191370169db6d27fd31b4cd46b7a4dba0 2012-10-29 12:26:32 ....A 33280 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f9ca1fde98cd3abf02ee65cd4836fce7de8603e95abe1fc9f708e2c828367cc 2012-10-29 12:26:50 ....A 2360544 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f9d0345c7316b8044373d5fa706351658c2c57bea1553e305fdaf0373cd9f66 2012-10-29 12:27:28 ....A 46592 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f9d58bd9ff55ee095d604656b4f0371be38be1b4e8c40d973e219137aeb926d 2012-10-29 12:27:30 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f9d5b6c41338c493030b19ce41ee82dda1b91d3b8ed38f192c97cf63d5e06c4 2012-10-29 12:28:04 ....A 236552 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f9dd0dc2e681bcdc2f01504a9edf373f2f45d80f402002cc786fc2498ef138f 2012-10-29 12:28:16 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f9e21c9fe01fe65a97da1549212f4afcfe688dac6c91e244b539773c5604871 2012-10-29 12:28:36 ....A 722632 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f9eaea6062e0070be7c13fb54b1d47f7c49d5bf64466f6c2dc40015604a59b5 2012-10-29 12:29:18 ....A 197120 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f9f2b3cde268a592690ce579bfdfcdef1e303c515ba0921a3589789355513da 2012-10-29 12:30:06 ....A 10403840 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f9fb07d15596d29a3afe1fd71086afd8ffb7056f8ff9425a5aaf6e1bce22920 2012-10-29 12:30:08 ....A 385536 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f9fbbd3d590d80950c7593afa28521c25a5af4487caf46add03a46f86c47652 2012-10-29 12:30:18 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f9febbb0771abf9be321681a8c94398c8ef75b790d425b63aa03a2c623c0418 2012-10-29 12:30:22 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f9ff679802745956b47cb301131910441aefb65271b0549784d1e3413e7f88c 2012-10-29 12:30:24 ....A 30208 Virusshare.00018/HEUR-Trojan.Win32.Generic-1f9ff9b2afdc9b1e15aead7a664764b9a24ceaf8dda1a07da8eaa6489f7c2b7e 2012-10-29 12:32:22 ....A 857600 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fa14f1c93cebefb0b44785b5878db439ce214cdc81237afc93710ba7cf62cf0 2012-10-29 12:32:32 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fa17e534820d5414ded5e9a8a182107e5d77ac3f4e4eb60db530c7b74b3c5a6 2012-10-29 12:32:56 ....A 9223184 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fa1efd0e2438581e6f0294b0aec993f2ffb3d84102ab6d2bb98ee3908c6c1cf 2012-10-29 12:33:06 ....A 16389 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fa2059962faa8ea0fa009e417282ea5b5a0ccbe033c523bd30349ff57f0204a 2012-10-29 12:33:26 ....A 54272 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fa267ffe39395280da672850c2d1dd154f616681e1287dabcc16620896855f4 2012-10-29 12:33:28 ....A 730581 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fa2704bd2ce9fe9255dd6bc1e4826275a9da650e95818e7db79e447cd7ca320 2012-10-29 12:33:38 ....A 171008 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fa29f727c190a575ac509dfd1521c36138d96fab8df66c0cf59ff7a1ee1a49f 2012-10-29 12:34:12 ....A 10072317 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fa33101bb5954dc690f73025c03072619dc63fde68eb2c6ac1c939129d4ca60 2012-10-29 12:34:42 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fa3a01f725f008aed7a2d5c7d0e76516007b91bf27b906c281472fc5496c28f 2012-10-29 12:37:10 ....A 164636 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fa5460fa4a19535f579782d60339c0eb368a6cc5c02f50b81985937314cc17f 2012-10-29 12:37:18 ....A 107008 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fa56c5358d600c59b889838c1691e801c8b28571229e28de6271ecc698eee1b 2012-10-29 12:37:46 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fa6155bc29179a2e60b3542c7b6aa4cdfb54d2f08a8613ed045df32d7ce724c 2012-10-29 12:39:06 ....A 88576 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fa795ab8d81512489edcddc0b776fed57848d4dd70df08870a6dd87a6b71f6d 2012-10-29 12:39:50 ....A 218624 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fa874c5b433690e920548875c1700e22023bf17035e870ed46b25a64aff91c0 2012-10-29 12:42:44 ....A 1751040 Virusshare.00018/HEUR-Trojan.Win32.Generic-1faaf75665808f6e50c75d268fa386367343441746c5b4ef2ba4fcba22ef2b0e 2012-10-29 12:43:58 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fab87dba55280973dbeeb182d962cdb836d0e9678a7f6cba5c18cf3bc6d2c8e 2012-10-29 12:44:16 ....A 4096 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fabe5d91733e39868744ef09af8d83fd3aa1f88c1d6e28b4a222709b2817d08 2012-10-29 12:44:30 ....A 1171456 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fac1c1232ec5c19d2bfea7603be1c4a1261c308361413b79a27e8044618ca36 2012-10-29 12:45:00 ....A 68498 Virusshare.00018/HEUR-Trojan.Win32.Generic-1facd2c5c324cc982be0ff29b28bb31353aa9f0eae303d40c54c1437890e9c45 2012-10-29 12:45:28 ....A 41184 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fad1011d0581d729e74e996a7eeb8e0ccfa1d0a6bffc8dac812a067a0d691b6 2012-10-29 12:45:56 ....A 42080 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fadb66376c9d9abc488bbb86335984bba6527954a5f952f560e188508bceabf 2012-10-29 04:22:32 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fadd9f82302b6b8da37f3b1a894e3685f3ad4caeff2269cd2d87ecfa72a4c1f 2012-10-29 12:46:00 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fadfbdd7c7d16f984afa40cf08f491f8bcc632a9d288ff7ca681c2ecfc8fe86 2012-10-29 12:46:14 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fae3a802deee8a62f4005622e847e0c17e50ae0d5332d301cc88c8dafe45020 2012-10-29 12:46:26 ....A 232448 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fae63d0ce00feb3d43a035814a5eb30589790eaf39c853b30f6bac94a321934 2012-10-29 12:47:00 ....A 368640 Virusshare.00018/HEUR-Trojan.Win32.Generic-1faea0fcb53bd5b2861cd8faa214710625a4737e9bb4d877859fc6daa25de8cd 2012-10-29 12:47:42 ....A 40896 Virusshare.00018/HEUR-Trojan.Win32.Generic-1faf326d3320e10b68869fb640a4c29429eafcc2ed70d6d40369553359655f3b 2012-10-29 12:48:18 ....A 85568 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fafaf38af27b007fb653649b01049ee4e8af2576de18d20c6419713fd992b04 2012-10-29 12:48:26 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fafd0d92930868abba524ac2213e871a5b6b6c7d5e97786c0f2b7c7097f1e67 2012-10-29 12:49:22 ....A 40512 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fb091aa05c226ca128efe46efd25237eeeb0e976922520f05c245153d7bddcb 2012-10-29 12:49:44 ....A 14155 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fb0c731f6af6e74ed73bf8c0d54d7822ffa432b96041e536711128d0152fc55 2012-10-29 12:50:36 ....A 164864 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fb12746d803ac4b7f1e953502ca12bf1e85ce3dcf90fcd7216cb541c4fe398b 2012-10-29 12:51:22 ....A 190464 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fb1cd7b3c3f69b9402e7b7eea3062d9a30d5fc910298490206310d75095b7f9 2012-10-29 12:51:50 ....A 278528 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fb2361c20571c065eac7769e16a96177b507ad0009db1f7a5f1cc659af4fdf1 2012-10-29 12:52:10 ....A 59904 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fb2d4651dd31f9931a687ed371b5d280edd875b40ba978a5d084ed56fc77f43 2012-10-29 12:53:50 ....A 41860 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fb3845e6c57535e2302e29f17eb661ea3629644c6e5e510e62ae4ceacb69053 2012-10-29 12:54:10 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fb3e115eef83e3d7c4329bf7435e5e36e9f8beef60c4dff8ae49afbf50d5f3e 2012-10-29 12:54:28 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fb42c5293199e675bef4c9db6373224e1499dd7b46cd12544f483c642459740 2012-10-29 12:55:14 ....A 371712 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fb4b7691dc3b0fd76eacfa5b9d57d1e6c2522ea9f7fbdd8a0a1572d252f3f15 2012-10-29 12:55:56 ....A 41376 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fb523064e4df55dacab7d5fd3acfd287b2777b38e26d37c2d9153ec69228626 2012-10-29 12:56:08 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fb54943dbe6a59472fc19fbc5a266328ec26676e41f48556dff0ad7257f8709 2012-10-29 12:56:10 ....A 488960 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fb55c83180cac0cf87e35e3e9c0ca50b35a4f0ad5addf636b6b458de20dc32e 2012-10-29 12:56:34 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fb5ef868a2eeb9f7e2d2717dd7c20c4c1b9359858d937e2c4a909f8dcaa6211 2012-10-29 12:57:06 ....A 56674 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fb652e0c82dbc4a10aa40cf202a37b61965c1fa0eebc19838ca3b9f2903af82 2012-10-29 12:57:32 ....A 248320 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fb6c1967385ba252b3b47d14825e3a9a20289485ce5d6147f96b09e0b9e649c 2012-10-29 12:59:00 ....A 1011720 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fb82e9872987c41bfa133aed37d5c37cf867c1d71064766e2d4e4526a100396 2012-10-29 13:01:42 ....A 115200 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fba6c597e28fa12e36e5e0c7a38a292df5eefcb48d31cd1e28b465a8153da8a 2012-10-29 13:01:58 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fbadee8254725b345905c3ca663e7ae8a1128cceed0dff137d271d527a40bbe 2012-10-29 13:02:52 ....A 703662 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fbb888c3a05cff96f39b251a4194590d23d0a4f1e1c7d33c5acef1d7ef84c60 2012-10-29 13:03:06 ....A 129603 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fbbb46cdcda57f50e52e2b1acddb6a9393d1fe946daad2fb40b7eef765ccb7a 2012-10-29 13:05:04 ....A 164864 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fbdd4b60cdfcba65f967c86107658645b5d2dafd8999aafe2315a6491b11d6e 2012-10-29 13:06:26 ....A 94196 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fbf1913f5775fdc2866271ce4a51488cca3488483ec8559c04426d59ac5e5cf 2012-10-29 13:06:36 ....A 773832 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fbf470139fadd78f2c1fca347283bafe2241284ecca62edd73fb8d1cb9f94b7 2012-10-29 13:06:44 ....A 217088 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fbf5c2d7ba0636576c14f5723e1fd5d603316e252f130f0639403e6cebd9cac 2012-10-29 13:08:32 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fc11dd4d89c9515f800eea4b5c33867cccf28c746813cbab330a37458a94b58 2012-10-29 13:08:40 ....A 41984 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fc12a9310f50d475584840ef11ca711620855da452890b11fa099807975416f 2012-10-29 13:11:24 ....A 828416 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fc3e3a0be57fb7c40460d60db03bdc7963840718623fb89d41f7174d2dba8a2 2012-10-29 13:11:30 ....A 465920 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fc3fd229f4c42aa8062189eaabc94b9d87235e237b4a75fee2a13ad691bfa36 2012-10-29 13:13:04 ....A 81472 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fc4cc8811baf5ac3a1b48ba5fae75458a79d28756361d97052dcf167e4f7fb6 2012-10-29 13:13:06 ....A 149504 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fc4d4fddab40b51cda2f135c1195533b4061e871e3afb9bd6b51c0bec55da44 2012-10-29 13:13:38 ....A 1044480 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fc56829962ae4aa391f5ea59ebdaba1c4e8b817f4976d5a8492f35843a9259e 2012-10-29 13:14:00 ....A 624128 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fc5fae1fb6a496188478dcb7252eb39415b2e6261ea26af150085d64670cad8 2012-10-29 13:14:18 ....A 124928 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fc626756a89d354362a449af3a3b862a41a6fa105ee25f756b82a799e4d478e 2012-10-29 13:15:44 ....A 7168 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fc785972607a1ce7caf42339355c8667a3284fe40f8399e27552c06a6373275 2012-10-29 13:16:10 ....A 942208 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fc7e01d919c4c6e7b9627eccc367038352ebdda75f7ae85b58ca89374f50441 2012-10-29 13:16:36 ....A 83369 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fc86ae07bac9be60b33079432ef0d4829a484d3a77cd376ad6eb8159455522a 2012-10-29 13:16:54 ....A 172759 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fc8897a21cafea28ac39cfe2414ca7841a73bffe02deb3f33ef9474ea8061af 2012-10-29 13:16:54 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fc892e36467e2d1a7d5beb48049eaeff7d6e362dcc08fb5b1302505f55a92e8 2012-10-29 13:17:36 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fc8e6c6fe1a3da2cfb6483c7b786d6c88ed02e098e4a2867044b553125e2be4 2012-10-29 13:17:50 ....A 213651 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fc90472ca547e0e1d17b204d4c1ff92964e125df0838507fc2bc9acc45e64e9 2012-10-29 13:18:02 ....A 572416 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fc93d3f1af508af14fc15c08f9abed21255c9e9034eeb7ebb1ba20f8204f94d 2012-10-29 13:18:16 ....A 174592 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fc9838a4f51c80e93d7d17a91030a5e296b63506264e6a62c496681739c283d 2012-10-29 13:19:28 ....A 38912 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fcac11398cc9db6be9bd7d85c4f0aae568c47006e357ec35ecf567725dd62f5 2012-10-29 13:20:20 ....A 4152 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fcb852bf7c7695bfa67ef10f563d05e49f8fd327105834c44f3b7556bc6e4f7 2012-10-29 13:20:46 ....A 1921536 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fcbde922f8562fd00aedec2143e0f3ecf2e8058feb76c6896f871330c006953 2012-10-29 13:21:54 ....A 217104 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fccd53a02410ed9748d9bbf9eb620e503574b1d4554210f8b2528f5e6873bf3 2012-10-29 13:22:14 ....A 512000 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fcd1b942601870405e83e7e197fcd065d826308350aa359a0ba883b5fc0f7e7 2012-10-29 13:22:46 ....A 160768 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fcdbfb5167a8abe4a470a001cfd50d0e3173cfd272da70e041e3dd7170b1553 2012-10-29 13:22:50 ....A 729088 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fce00ce79177361a4ba065507e793441dbcb2c5b0e2c40350ab61407133d6ac 2012-10-29 13:23:22 ....A 46592 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fce842c96c104b4a281e1f14808ab076be23df1215d7936893a3370ae77f6e4 2012-10-29 13:23:30 ....A 149259 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fceafc2a626843df170328b9466a10e22bd87640ca97ee48befa9150c7d718e 2012-10-29 13:23:32 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fceb4678ac35d75360ecfa9db7d26898025b4869ab973e9d89e9ce7c2f34ce2 2012-10-29 13:24:20 ....A 160167 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fcfa75af7b43e1dd61d36b7f5ffc1255d1a24b9ce4924f864970b53af9a5cbf 2012-10-29 13:24:30 ....A 117248 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fcfb6c223925b704e338342d9d30efa399da75a7b8be1676fe8cdcf0904227e 2012-10-29 13:25:16 ....A 113664 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd087b6163100d7fa6f2219c2c005763501d69143f8c67c67990d6dbad7226f 2012-10-29 13:25:42 ....A 354948 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd13ae0be168e6648e63620d9eb3152488ddda57645b48aa5802ced32bb84ad 2012-10-29 13:26:16 ....A 15944 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd1c64b39666bbd6a9132e4b140cc5d46edab417a826dc76464016d77da3690 2012-10-29 13:27:16 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd32e597f76f8fc425df4d1986cab550a8c061a59c35de0af192718f048c964 2012-10-29 13:27:28 ....A 51712 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd383033f718f408fe1076f135753a11bdd00fcb424fb0ae7f2e25b29e54feb 2012-10-29 13:28:50 ....A 259584 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd49bab042aeaa8efb5811eef03b8683d334d8e0aa2b5eca2b066a652c1e7cd 2012-10-29 13:29:02 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd4b717c1e76ff5893477f71974943c4977108635ab3541e78a9aa0457a7f2c 2012-10-29 13:29:18 ....A 7453833 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd4fad4a7aefca976d82cd8ea71665c38280a0ef57eef72cf54cdbb5058117c 2012-10-29 13:29:36 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd53bbb673bb0ec56ed848abcc0d6d7f676b25e920c7a494b6aa068e28a4e5a 2012-10-29 13:30:18 ....A 46333 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd5aa030c8ea84c955c2a09c885d02d09284d6620d25456c8c74014e6bcda4a 2012-10-29 13:30:26 ....A 112640 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd5c35e3c05784d16f37e21fa99b7ad82ca0dc3e9442072330eb2353f80f4b4 2012-10-29 13:31:22 ....A 185057 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd6671bcae6882342ec560b4587c354a65ba6d87edc3c210ad2629e6ffdab22 2012-10-29 13:31:36 ....A 262525 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd695f9bb1a27d0cdb6bcb14242ca806d993a8b79ba3718c8da4765be0bb10a 2012-10-29 13:32:06 ....A 227840 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd729726421ad4524da52cbe790ef1b8d0e0ba1bc91a917100b6549e738d754 2012-10-29 13:32:28 ....A 185856 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd7649a171dee7afae2bdc33b39a306cd23aba17125d5588fab6f32b2ec8570 2012-10-29 13:32:34 ....A 41952 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd77d1127fe44705baf8a99f8848a85ab90de74c129aab367e3549fc68dd431 2012-10-29 13:33:00 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd7dd38f864705841853a8dd36a3a3c850dbd95d1960105f8c6917577bbdedc 2012-10-29 13:33:26 ....A 170496 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd8535f3ca2b2cf85538328c097f93df186d1b7d4ba01ca776d7b2e969e915e 2012-10-29 13:33:40 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd875df28c0b23d6923891a3759013c503b0b0ff68ae157fa8f4c9a2a0d7ec6 2012-10-29 13:33:44 ....A 166400 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd88aca23d5578fbf318743138ef09022a20ef494d6fab144da39ee1a87c989 2012-10-29 13:33:48 ....A 85568 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd8ab3c5df9798f5b973978c6bd3c1725f088ccef7cb3d0a162d39a515bb4d9 2012-10-29 13:34:04 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd8ddabd818a63e1124a7ef807f28022471a7484d559a22c8b4b96fecc5a2b1 2012-10-29 13:34:56 ....A 3072 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd9952147cefa212ff72c5e19e8deef94c798518d8ae027129e3b411ba2fc50 2012-10-29 13:35:08 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd9d5041006e0299a9661adc3b6bc1cad51314537cbbb4d2cf1ce8e0d54b2dd 2012-10-29 13:35:14 ....A 86592 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fd9e540203f3fe9670cc4ac5402a8122a119719d577968f13e3f46bac775f28 2012-10-29 13:35:20 ....A 74959 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fda066d0c4f1260288ffea40cdaf4828e66fb710047c2658cc48fc9f1b8a6cd 2012-10-29 13:35:48 ....A 903680 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fda96528f8c32a182ad1a9bf7946c18ed51d24584478dd3f7317047b68bbc59 2012-10-29 13:36:02 ....A 69660 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fdacc3874fd642929c2b06ba762109afa02d842fda85820e5dcbb416841cb76 2012-10-29 13:36:40 ....A 126976 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fdb66e351d8e0a483ade068ac77fa7064e6154da97cd2b17c6a358c176203f2 2012-10-29 13:37:18 ....A 48128 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fdbfda0409f863da3c9a57ddd14f9db58c4ba8e58e1305134a18281fecc338a 2012-10-29 13:38:10 ....A 236552 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fdd45b85ea4bb6e5e606118f46ef349f01b1b6c091b798cc519f6fca8f35bbb 2012-10-29 13:38:14 ....A 139520 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fdd69c4e61f84fa452587db3387abf6a5bda2abac0894437e4be827bac0282b 2012-10-29 13:40:40 ....A 1982484 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fdf185cde9539b58e7b694b1ec115b2b5d3ae7d16689e5b812f7025b326be10 2012-10-29 13:41:10 ....A 477184 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fdf5d38f35c0fe8f83c622ffca7445e429fa57fc983a8aece180b115a300792 2012-10-29 13:41:52 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe01976e711d174b9ec091ffdb0ca1a17a1d9e2edfafae5581e9c7a8f9e5676 2012-10-29 13:42:06 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe065bd726dc5568d7cb450de3fc6a8f39e2f8962ec75e235176e8660f1a98d 2012-10-29 13:42:42 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe0ca136b99848634d6d4dcc330bc4379365714811b5fe90e1c3d00e585d057 2012-10-29 13:42:44 ....A 61821 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe0d5288e597499ea7a550dbda56004403e5c2966245481d153c9870dd2a9e7 2012-10-29 13:43:14 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe123414a741bfb55a0c05b89687afc1b9c7347ed72be6b55476f608cf47e1a 2012-10-29 13:44:12 ....A 68261 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe1fc68d6cd0d34945ec451ce1aec475505f555634b5cb8a049d97aaa9d4419 2012-10-29 13:44:30 ....A 818625 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe2316e62f159804a3154edb3654a6924595a394e514543c8cb45f81eea5c31 2012-10-29 13:44:56 ....A 95232 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe2ef7577142421dfb33fcf99a3b16b8c59c4d90a8f7eee84359448d3cd9619 2012-10-29 13:45:16 ....A 160000 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe324b99b30d0634e8a3b7682daadb980f734997ce1e49fa9563806f13aa5a2 2012-10-29 13:46:16 ....A 1735617 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe3caf138ff0546e2044b10b6d76a75283651ffc2119e519c79844eb40fc456 2012-10-29 13:47:30 ....A 352256 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe4ef841ec96176265a345e134edf36af2122bd3a97136eea3176512e2f4b3f 2012-10-29 13:47:36 ....A 16384 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe5107a97895245166885700691099769219818c60a3cbace56b8102ee02c03 2012-10-29 13:48:14 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe563a43a3852e8e96c2496c5415e37fd077bf6fab64ad628f6048083ca7941 2012-10-29 13:49:02 ....A 83008 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe5f8b736873aef0d81cf95d6a5357bab2f82bee0be03fe4b8e3d4057e5f397 2012-10-29 13:49:10 ....A 1017856 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe611b9d5503b4ab07b861360af90b16f8dff466bacf006c688fcfd78c7832b 2012-10-29 13:49:32 ....A 112128 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe653ac10a2a9a608830bc37d441cc739ab73ef6e37dbfe58f548abfb22651e 2012-10-29 13:49:34 ....A 541256 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe65e6b7e3788411e4829bc2390735689248d41e2eb902ed96f02b43c05e345 2012-10-29 13:50:28 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe7641337ad90497f133faab43f51b628b6dfd6ea251f467be6809e1042363a 2012-10-29 13:51:56 ....A 116736 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe8ea30cd835e6d577357da88c6d05febfe85e84195212e7af79021b87bcc1d 2012-10-29 13:52:12 ....A 846848 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe93e03a812b200455d26099b84a5014a3b9e3659c36d4392d73ef163d2bdc7 2012-10-29 13:52:28 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe9a7c0101fbf5d206544b926535794d0ea856db23f811db71d293e3fe9bd89 2012-10-29 13:52:42 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fe9bbf8e7912893304fdd4caeec946d032f635ad87464244d1ae7073bf025a1 2012-10-29 13:53:44 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fea8b1d8769e1abe724a118ff940d5b3b3839767d7016e89a55d7cefc7d3683 2012-10-29 13:54:18 ....A 31773 Virusshare.00018/HEUR-Trojan.Win32.Generic-1feb0290023ee18e11c602a307f611946a7b23c6b5516cfa263a7553fb5400aa 2012-10-29 13:54:56 ....A 121856 Virusshare.00018/HEUR-Trojan.Win32.Generic-1feb6ec4a5a8349c59c3073749a71eff8a16c56181b2b877c7946a6ac4c712fe 2012-10-29 13:55:02 ....A 1087502 Virusshare.00018/HEUR-Trojan.Win32.Generic-1feb75a1af0359a00c09ea0f4dcd5edb571759054a33179e7e36153e309690de 2012-10-29 13:55:10 ....A 141312 Virusshare.00018/HEUR-Trojan.Win32.Generic-1feb8c54ef4792d6cbc93f721e0b2a7eafa14d85796ee04640207d5472c43e22 2012-10-29 13:55:38 ....A 991744 Virusshare.00018/HEUR-Trojan.Win32.Generic-1febfa834e6d87468a64497fa139eab01734d7c5085872c36458bd8e3d4f936d 2012-10-29 13:55:48 ....A 95232 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fec27628b85b01658f41633afe5b314e8667bbd8546ceb4bb9346b210a3bbd2 2012-10-29 13:55:52 ....A 38272 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fec3c57d775b609f9f97623fc04352a5194dd44eb1c885cbf0e022c2a7ed67a 2012-10-29 13:56:10 ....A 3038240 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fec632ce78a4262ba1d3ba5fd5bf9a6557a8ed5aa85fbd82ce3d2758a96e3e6 2012-10-29 13:57:32 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fee34b69d3d0072fa41a18882bd5b62d50be8c338f7ce91965b51ec600e78e9 2012-10-29 13:58:10 ....A 414208 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fef12f9fe987a32af8ea2fa7bae936bf4513e1b4e22c62b3d642ee9582a54f9 2012-10-29 13:58:12 ....A 33808 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fef1a4078b2f91803adede9303b3693b091a01539d1bb70f1d4895a4207883c 2012-10-29 13:58:30 ....A 149504 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fef52696e36f9ef358828f4af879465d16e480291bc2868d060ab16f37ff6bf 2012-10-29 13:59:04 ....A 8110197 Virusshare.00018/HEUR-Trojan.Win32.Generic-1fefbe157f41cc7153d95479b4df3d188911fea01d6844ff0015f120b8362a2f 2012-10-29 13:59:08 ....A 75264 Virusshare.00018/HEUR-Trojan.Win32.Generic-1feff3170c3eae12a2db5bc7045e932bde45cf6b073c0f5e2d6ff599a8048800 2012-10-29 13:59:52 ....A 909312 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ff0854d15ae8af1ac34dc551285491f3d536dee0109aa1c63191755a4cb71e0 2012-10-29 14:00:00 ....A 95232 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ff0bc79520c40e42a7fd27b0114b24f24653b86569836043a7d1e34628f37c9 2012-10-29 14:03:12 ....A 163840 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ff438789b7799bd3251d0efc61053ec3e90cc2eb474dff333e49ad381687b58 2012-10-29 14:03:38 ....A 59755 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ff47e1d4201ae9222ab0584e5ef26457b055806a52a24c221a6fcb59e95ef74 2012-10-29 03:08:54 ....A 1416192 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ff4a2c56953a8ef26c134b7b7cfee9b71e852f7865ce936f41d12de504ded82 2012-10-29 14:03:40 ....A 148992 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ff4c85d2bfa20af569eb395610fc675aed64eed1f5e7fc2bdcde4a375c08f04 2012-10-29 14:04:22 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ff55fc962baf43eb34fc3bff5e37c1434bb420a0e7e78d0e8691c19c8d0c846 2012-10-29 14:05:36 ....A 136224 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ff6d893eb99bb1f50de3951463372eed0e8e768fad23f171c7f5102a83087c0 2012-10-29 14:05:40 ....A 83200 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ff6ffaac7f58a405ce0008dcbe66a2d51897bb48e813b1f5b1b73f83116f802 2012-10-29 14:06:04 ....A 75776 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ff7653e11169d55491288e1580a9a84f5b2d691f440ff18a67e279fc57e888d 2012-10-29 14:06:08 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ff7788671c0e0b526824ed2cd2a3c399815e4dd2b68d3b743c6b8a64c5109e7 2012-10-29 14:06:14 ....A 2215936 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ff782eae9ae01c276b949ce6b7d5b8099e9dc1eb444c04d86803fe6b810c356 2012-10-29 14:06:58 ....A 16896 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ff82be9671f9bae50b389780c01fd34ef5bff67d379822cfaef11f3c1dd83bb 2012-10-29 14:07:00 ....A 33472 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ff833b33a29ece320a024d27b392af6e0d29d97a8df3de98067f9e1c3df9e76 2012-10-29 14:07:48 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ff91fbe3cc1195a8b46584133cc0ceea57a8a785066f82d6057e404b60fe893 2012-10-29 14:07:56 ....A 350208 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ff9423889d44eb29841e4c3ca142a2fa0b6b94ac3b0fbb1018d88b09e44c390 2012-10-29 14:09:26 ....A 166912 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ffa848fa04d163d0da065ca0534a80b0d6793d9906b5ac00d740e36509a454a 2012-10-29 14:09:38 ....A 480491 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ffacc84adb1ff07c43c5cf09e06d29dbe235bcf7f2fa2332f6ca348e92f828e 2012-10-29 14:09:42 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ffadf1eb978a2d57831bb79b7d4e00694b13d0226626010bbdb6d83e01e88bd 2012-10-29 14:10:14 ....A 79936 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ffbb1a13ebf1ed79d55462392e84841f09960a263a21193a6796cb009f83382 2012-10-29 14:11:10 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ffcb34e6e4efef036e7cdf05b869395587326e1b525bb642b5f1acd0880e4f8 2012-10-29 14:11:12 ....A 93184 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ffcb7467ae02e37b5b6987e8c23105ca64f9d0dd8505ed1e41a609d9b494e70 2012-10-29 14:11:38 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ffd408c235b7bbe61c97024a40ce1aee48e6581696dc59121cecb7cb187ca58 2012-10-29 14:13:38 ....A 37888 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ffee3bad253ad7705ed30925733740037c83999cb6a3a9797027f7741f8d1f3 2012-10-29 14:13:42 ....A 85248 Virusshare.00018/HEUR-Trojan.Win32.Generic-1ffee9dcdf3e176a2dc8460ab878a3a37f545be4ad490d4a8261fa5a8b4bd6d1 2012-10-29 14:15:32 ....A 773832 Virusshare.00018/HEUR-Trojan.Win32.Generic-200019d86f5d75ebe25822506304dbae14d7373510aa5e322cea39677c2afd8e 2012-10-29 14:15:32 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-20002132cb3c37f5eb036355272d6eac3a95143cfd80ab399d5d962fd748228a 2012-10-29 14:15:46 ....A 871936 Virusshare.00018/HEUR-Trojan.Win32.Generic-2000635e5219889a0c2a4c3436494ba5e3e6a1b8acc8c72386f15f257631426b 2012-10-29 14:16:12 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-2000cbe9696026f79b697754f9f26ff1cae72fb4618f2926de0469ec6a92cd43 2012-10-29 14:16:18 ....A 307200 Virusshare.00018/HEUR-Trojan.Win32.Generic-2000eab7ff5accab23dc8bcc7e7e86d9b1a56e1ff8dbe3cc851a8c45908ca31f 2012-10-29 14:16:44 ....A 52224 Virusshare.00018/HEUR-Trojan.Win32.Generic-200148874568cee611e9c2c8a71e03ec3be801f2145068916dd4ebe34e95f1a5 2012-10-29 14:16:52 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-20015b16ea9e01c879fc422d4724f75a9efd73c53ec022052587c0d4e9337ffc 2012-10-29 14:17:18 ....A 115742 Virusshare.00018/HEUR-Trojan.Win32.Generic-2001f11887e9ba9a748a132da700cee276505d98c2fbd707d2678463da0399a5 2012-10-29 14:17:24 ....A 70144 Virusshare.00018/HEUR-Trojan.Win32.Generic-20020ad0553df6b9e97dcbef4b0eaf939a056ef9d4df3c8b7190036636cb0858 2012-10-29 14:17:40 ....A 2867218 Virusshare.00018/HEUR-Trojan.Win32.Generic-200261c9dfc1e144a645731ceba3768b72a8d4b582abaf38cc223518f7b49e56 2012-10-29 14:17:56 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-2002c29c9f40dd90ee6fae7a6e79c06fd4ac570d4c34beb9e589a79a96aedee3 2012-10-29 14:17:58 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-2002cdc08d7ed97f123426863d8c6143543345958a9bffec3b0d6a5c597467e3 2012-10-29 14:18:02 ....A 49408 Virusshare.00018/HEUR-Trojan.Win32.Generic-2002e36e00b4860dbe45ca8bac101bc33876b562bcdcd89324c3971f4b0824f0 2012-10-29 14:18:16 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-20033f8e4b492c4133481bd72fb790845cbd15ccad8e4ded33795f738904792e 2012-10-29 14:18:28 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-200360bfb0593adb9bb7f6705a8a4e551f3428eeb8e85acdf6656b7d79d6c818 2012-10-29 14:18:36 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-200376da7ea30fae08ca37720570ad9317b504030b5675744badd9fa2923c36c 2012-10-29 14:18:42 ....A 994816 Virusshare.00018/HEUR-Trojan.Win32.Generic-20038b55e0c51086731222a053af1356f96689cc20b62adff9feb2b0aac41ccc 2012-10-29 14:18:48 ....A 1039872 Virusshare.00018/HEUR-Trojan.Win32.Generic-20039c4999339ddffa05b4a3ab25a6fcafca857cc329cee8c649329ad8f8d859 2012-10-29 14:19:56 ....A 1017578 Virusshare.00018/HEUR-Trojan.Win32.Generic-2004c5e119f1374fa85cfd50731aacdc6824872dba6e6d6ff1697f0937ede95b 2012-10-29 14:20:22 ....A 75280 Virusshare.00018/HEUR-Trojan.Win32.Generic-200506e9e12a494f11c7bc372d8252ff0de472009886e08f3e1c447199572994 2012-10-29 14:20:50 ....A 181248 Virusshare.00018/HEUR-Trojan.Win32.Generic-2005bc5af496f7905ea14a74848d37ecdd03fa1587143acd3dbd1ca37cda5d40 2012-10-29 14:21:14 ....A 1102752 Virusshare.00018/HEUR-Trojan.Win32.Generic-2006b2039a2c3273135042d6d02cb24c115b49b4b439701b781ad50a8ea1a93c 2012-10-29 14:21:18 ....A 655360 Virusshare.00018/HEUR-Trojan.Win32.Generic-2006dea40abae6677c4f1dbce4cba661a79f88f6e2dc5d79c40ca6d36ab01631 2012-10-29 14:21:22 ....A 144384 Virusshare.00018/HEUR-Trojan.Win32.Generic-2006fc4fc13bd09d7c1588f1a4f53da288e9a5cfb5268b633f5a176fa7098142 2012-10-29 14:21:24 ....A 63026 Virusshare.00018/HEUR-Trojan.Win32.Generic-2007023c945c8a0b2d903d594ec588d4a52dbe4dcaa362542bef437159cbfb0b 2012-10-29 14:21:46 ....A 3145216 Virusshare.00018/HEUR-Trojan.Win32.Generic-20074ae6c748a427fc7f3c708d1eee49ffb5a7f138b8611fc1acfad6c3016148 2012-10-29 14:22:02 ....A 81341 Virusshare.00018/HEUR-Trojan.Win32.Generic-200791492479f3f115d83e90eeb280cdcc0092fe5e6752222aabf1fd4b1eab5f 2012-10-29 14:23:04 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-2009224c50385ee28e3cbea8c412285785ff4506e011e92246e5239ea9e6fc24 2012-10-29 14:23:06 ....A 856115 Virusshare.00018/HEUR-Trojan.Win32.Generic-20092bfd24b3a220be56c98f85ff30434a22447f67e7395ae9fd37bce5743221 2012-10-29 14:23:08 ....A 89600 Virusshare.00018/HEUR-Trojan.Win32.Generic-20095590587687fe623b07a1804a11c7c00d2e576d3b580a7c371491b8bb6bee 2012-10-29 14:23:36 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-200a2eb468be655b7b737ec03ba61aec5774fd39e01a3c30c26b190062719f59 2012-10-29 05:27:16 ....A 674685 Virusshare.00018/HEUR-Trojan.Win32.Generic-200a53d6d564a086c8e2bda6d03ee28b40ab40434fa5248ae59d1b265aba7a01 2012-10-29 14:23:58 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-200aa2f8db65be670506ac182f2622c9a676dba24ef22b451ae0da27fb5ad38a 2012-10-29 14:24:18 ....A 76288 Virusshare.00018/HEUR-Trojan.Win32.Generic-200b17be12297ed859f21a492f42c91a04dd941f82802c1e9672dc869020bb0f 2012-10-29 14:24:30 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-200b66232f4d0f4b4e4911c631ed6a5acf22a26be65d4378d7d3de8317850b38 2012-10-29 14:24:36 ....A 66048 Virusshare.00018/HEUR-Trojan.Win32.Generic-200b70473f8f6e98adc4eb130e0a98a21a8a0fcb659d0f3fc0016194f1ab99f7 2012-10-29 14:24:48 ....A 492005 Virusshare.00018/HEUR-Trojan.Win32.Generic-200bab08a0013a1d3f809e175de40b5ee9ed4578bad8f905e2df83ffc9a377f5 2012-10-29 14:24:50 ....A 86592 Virusshare.00018/HEUR-Trojan.Win32.Generic-200bcc1824d84fee3d48013724f089590a3264856d9d91bb653c15881c398361 2012-10-29 14:24:58 ....A 161792 Virusshare.00018/HEUR-Trojan.Win32.Generic-200c18a7f8b06631ab9e38575c7e9434f71ed7e03834bda743e33536a58bac1e 2012-10-29 14:25:10 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-200c418d03e37ab284d2985433dab119266bbcdeae8fcafb9d336a44e42c7df1 2012-10-29 14:25:16 ....A 53672 Virusshare.00018/HEUR-Trojan.Win32.Generic-200c596b20ad0e09004cafb692349807d4cbe6a41b4875346753cbbc9377bb72 2012-10-29 14:25:32 ....A 458752 Virusshare.00018/HEUR-Trojan.Win32.Generic-200ccd3fade1a6e21b062c9cd46e73dfa97de20282ae446a2e7c7d28ee790872 2012-10-29 14:26:18 ....A 57364 Virusshare.00018/HEUR-Trojan.Win32.Generic-200eaf796f82cc77ba9dae164f8ff4f99d6fc9fe3e9beb8abace5f9c51452e8d 2012-10-29 14:26:26 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-200f499ac008ce3f92bfc1c8daac3908f2c1fb1e07367f2b120015a15204a397 2012-10-29 14:26:36 ....A 542208 Virusshare.00018/HEUR-Trojan.Win32.Generic-200f8ab975873347dc18c6ebada3e8b5dd1e127353780e98373a97fe07307a30 2012-10-29 14:27:12 ....A 40800 Virusshare.00018/HEUR-Trojan.Win32.Generic-2010592d2098a2a2d9cd4178154eb3ea7a8335efa516be2742d49f35fbc8207a 2012-10-29 14:27:38 ....A 87296 Virusshare.00018/HEUR-Trojan.Win32.Generic-20114bd809e27739fff76a0625f8585bc346bbf767f8f2369f85b8f42aa15b8f 2012-10-29 14:27:44 ....A 683560 Virusshare.00018/HEUR-Trojan.Win32.Generic-20115a05006adefd27fa75332153dfd80329d5ae87f7ec3752b304bdc9e4c20e 2012-10-29 14:28:22 ....A 30759 Virusshare.00018/HEUR-Trojan.Win32.Generic-201248b48f4c95614bd300619ef196d8cd967cafa343cf61de767a5677b5f9a5 2012-10-29 14:28:26 ....A 48128 Virusshare.00018/HEUR-Trojan.Win32.Generic-20126f17f8433873cc35606bb4d4cb82d3d582588aa3a5aaa709ec5c572d4c81 2012-10-29 14:28:34 ....A 48128 Virusshare.00018/HEUR-Trojan.Win32.Generic-2012a518f1263b224b872aee78a6cd990c3b0f4f5b5c3c64f7a597ffc4d651b5 2012-10-29 14:28:44 ....A 43776 Virusshare.00018/HEUR-Trojan.Win32.Generic-2012e72b321d8b272617226ad5c9e5e2e20af8412e38d4cd51b67f68c591858a 2012-10-29 14:30:18 ....A 523264 Virusshare.00018/HEUR-Trojan.Win32.Generic-2014166d6659579e46078aa4e33f4994f21c80c3abd0cd0da15395b277184a68 2012-10-29 14:31:08 ....A 223744 Virusshare.00018/HEUR-Trojan.Win32.Generic-2014fcfb70b6ad2d80ad9ae633d6c8f72987ccc18a6a9343fa745d101edf3a07 2012-10-29 14:31:10 ....A 414720 Virusshare.00018/HEUR-Trojan.Win32.Generic-20150288b8535e7c8d93ff0cd928935d701dd712754c1582c9b4d4f5989e2683 2012-10-29 14:31:38 ....A 41696 Virusshare.00018/HEUR-Trojan.Win32.Generic-20158e054793d1f6a29137a2b2fd1b285c0fd0a7db6b468707f010f3d67e94fc 2012-10-29 14:31:44 ....A 84992 Virusshare.00018/HEUR-Trojan.Win32.Generic-2015a14b6a1937799d19f262d72a5bb6a8419ddb06d36182c06d95fca56bc62e 2012-10-29 14:33:28 ....A 39936 Virusshare.00018/HEUR-Trojan.Win32.Generic-2018e46f123ad0f7c9ee25209649d2755b9b189a43898c09afc0136675b5bf6f 2012-10-29 14:33:56 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-2019644eb8a09066455dcf9cc763379cc9fead4296fcfdf039df5179d5871ec7 2012-10-29 14:34:22 ....A 40736 Virusshare.00018/HEUR-Trojan.Win32.Generic-2019a8c7a182b33c493c53c480702307530301c9473f12272b8ed3a00ceacb0b 2012-10-29 14:34:36 ....A 46045 Virusshare.00018/HEUR-Trojan.Win32.Generic-2019ea4a3933820b9112bc7fc63474eadeffabd36bfe32bd8db4c4707349b27e 2012-10-29 14:35:04 ....A 57856 Virusshare.00018/HEUR-Trojan.Win32.Generic-201a162c7fe544653482ee2530e90ce7e8d20bd8d1809579f14154a948a764e9 2012-10-29 14:35:22 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-201a683c2c337a58b94b5167353214712fa7a0919a91841bb2ae1fe398fab973 2012-10-29 14:36:12 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-201ad2270d5142dc76a2838612dc1ff55b003034ac7975f9317afa61aa4bbb58 2012-10-29 14:36:18 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-201aee716caa850e09a3e2173c4ab1ebc3c18c9164a0723f369349fdcb5bc272 2012-10-29 14:36:42 ....A 42496 Virusshare.00018/HEUR-Trojan.Win32.Generic-201b92212c18abfe299300fb9b616cafee461c5b310da9b7dd2d195325a3b0a5 2012-10-29 14:37:12 ....A 11846 Virusshare.00018/HEUR-Trojan.Win32.Generic-201bdc99b21c4fafd8ea05a70c9ee571ae41b9947863fa4c4d09b5647c331f8a 2012-10-29 14:37:26 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-201c3dff2a4e70768397570f587e254fbeacde225c05cc73f2fe64aa2b8c07e5 2012-10-29 14:38:06 ....A 166912 Virusshare.00018/HEUR-Trojan.Win32.Generic-201cc3d2764d459605df033c6f59ac34831df2134f56711327a79982b8b773c4 2012-10-29 14:38:32 ....A 64314 Virusshare.00018/HEUR-Trojan.Win32.Generic-201d2764743670399f19fa8db6494a0863be1e4446e678dd260795936b03857d 2012-10-29 14:38:38 ....A 37174 Virusshare.00018/HEUR-Trojan.Win32.Generic-201d43f9ec08334530fe3193bbdc504b95536b19f3138f2a06dfa1bf93735901 2012-10-29 14:39:34 ....A 541256 Virusshare.00018/HEUR-Trojan.Win32.Generic-201d7941257c8859c50e3cf4dd2c9dee7a559e23fd72dddcd8c8461f78a755cb 2012-10-29 14:39:44 ....A 119296 Virusshare.00018/HEUR-Trojan.Win32.Generic-201db0abc84d899e13d490847823f05a8d9ac95059e4a6ebeec82f955f0903ed 2012-10-29 14:40:34 ....A 123392 Virusshare.00018/HEUR-Trojan.Win32.Generic-201e754cdca3fca54b7fa9da11cec98735f90fd1e8a95b21e36df0281e31e6ab 2012-10-29 14:40:46 ....A 960 Virusshare.00018/HEUR-Trojan.Win32.Generic-201ee49039dfc81253586b6c55c89160892bb881aeab44cb20b930deece467fb 2012-10-29 14:42:04 ....A 258048 Virusshare.00018/HEUR-Trojan.Win32.Generic-202040b9bee8fce04904754ae1639279af7c2c5373cd4e885dded2cd203bc4f5 2012-10-29 14:42:06 ....A 246784 Virusshare.00018/HEUR-Trojan.Win32.Generic-202045521648652f8be1916862881525c038fc374d69fcd625118fcb80245793 2012-10-29 14:42:08 ....A 42496 Virusshare.00018/HEUR-Trojan.Win32.Generic-20204b55025669db8e9cb5c4d776027b78ab2aab7ab96fa566c37ed373a47a7e 2012-10-29 14:42:30 ....A 92672 Virusshare.00018/HEUR-Trojan.Win32.Generic-202096e4f129d2b667bd33de9f53ffa2fce56b975d41f3030e3d5617d91ced71 2012-10-29 14:42:46 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-2020f15b3c6366df8e36fb36a68934c03c04ab9e924525a80b43551320a6dcd3 2012-10-29 14:42:58 ....A 515072 Virusshare.00018/HEUR-Trojan.Win32.Generic-20213a414003233663519a64096dde0770821d5b767bc0d8b0e05cc4402e44fb 2012-10-29 14:43:46 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-2021c695a20b99f4e4ce5177998642cf98f3a572885d6e005bdf11ef1a061b25 2012-10-29 14:44:00 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-2021ea9b17ad60757594337b318049dbe3d3f4913135aea93a1e50f40648ba13 2012-10-29 14:44:12 ....A 471040 Virusshare.00018/HEUR-Trojan.Win32.Generic-2021fb258ea6345c4d52095a62c5b89379c2de39c5db22ed83035853954231ed 2012-10-29 14:45:04 ....A 267776 Virusshare.00018/HEUR-Trojan.Win32.Generic-2022f97d6e159096599c98746021cc1f74616585f5932c50da70d666eb36ad9f 2012-10-29 14:45:28 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-20235b2747cc7574668bc4e13b5e2fc0911bce6bb361df433e0311e59d67bc83 2012-10-29 14:45:36 ....A 205694 Virusshare.00018/HEUR-Trojan.Win32.Generic-2023946956fa1b2556df972182325737bb4d73f9c5da41194e100faeaf90c704 2012-10-29 14:45:54 ....A 378368 Virusshare.00018/HEUR-Trojan.Win32.Generic-2023f2179af4d71b2aaee3f61b5433496180f029556bf2aecbac8d491bb8e5e4 2012-10-29 14:46:38 ....A 541256 Virusshare.00018/HEUR-Trojan.Win32.Generic-202489248de8e8610fea3fdfaf6f3a60f5aef43b425ee14916c947b722da994d 2012-10-29 14:46:42 ....A 118272 Virusshare.00018/HEUR-Trojan.Win32.Generic-20249c208f4e0beb47ffa574a0b8dd81a6b6b27ce4fbfc855ab05c83f9fb45a9 2012-10-29 14:47:22 ....A 601088 Virusshare.00018/HEUR-Trojan.Win32.Generic-202529e3584bf0fedac720e102432cb5053cce37892e9c215c80e99a517907d8 2012-10-29 14:49:38 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-20275bb8c70684ff18017ffaf5ea7699cde8ca8d0c8aeaa7978d0aa4056737a1 2012-10-29 14:50:24 ....A 493568 Virusshare.00018/HEUR-Trojan.Win32.Generic-2028aa74af09004d7e7a6c0ab61573da85c05c427b42bae4fc1a16a30e45ff84 2012-10-29 14:51:24 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-20298bb6aeae7395cb4c360c31daf982d65a092d595b36ad361aaf36b92cb585 2012-10-29 14:51:42 ....A 324096 Virusshare.00018/HEUR-Trojan.Win32.Generic-2029ad7ff87bda1678a294944f5f9c0b251bebb0c547ac42648459d4fabd3575 2012-10-29 14:52:46 ....A 716075 Virusshare.00018/HEUR-Trojan.Win32.Generic-202a84cab22d75458530350d858a32f998d614865f79535e20ec1bcf66f14861 2012-10-29 14:52:48 ....A 41824 Virusshare.00018/HEUR-Trojan.Win32.Generic-202a8b7b73b5d28b729456b96dab3cab1127a5a47240ae25b9b1bf7dc8b7d596 2012-10-29 14:54:02 ....A 3072 Virusshare.00018/HEUR-Trojan.Win32.Generic-202bd1ce9315e6c564522862c28b4f8d51e415c220e47bc62ba4a57a59240b75 2012-10-29 14:55:22 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-202cfbbfe388432d1f6179f68eb4fdd80260de48e1cac0b4265679aa5c034cd2 2012-10-29 14:55:28 ....A 1019904 Virusshare.00018/HEUR-Trojan.Win32.Generic-202d469f6a8d8decf1df7c3940565c1d0e4fbe22ab730f2729151a0ca70571d7 2012-10-29 14:55:34 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-202d7e76e548f10f75e4a767a2e7ae784b03519cb01a5a78cc965a58a5d107aa 2012-10-29 14:55:50 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-202da9a078d5c60257c1d2e3680993ee189cfb93183905e0c774643357f21798 2012-10-29 14:56:00 ....A 49408 Virusshare.00018/HEUR-Trojan.Win32.Generic-202dca747cc79ddc5764f16384b766d8dcbbf7739a31822cbcb68816a3681c16 2012-10-29 14:58:34 ....A 38916 Virusshare.00018/HEUR-Trojan.Win32.Generic-2030094fd58812e042cb0e58138941f0298fbe6ec09c1326e60b592520d03339 2012-10-29 14:58:36 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-203009c432399e56b1b23982e3a91f8cc0abaf2c67cd6f7647958f1ff018899c 2012-10-29 15:01:28 ....A 487459 Virusshare.00018/HEUR-Trojan.Win32.Generic-2033c0af413da2c1354aa0d4a006b5564b4cabc4e6126704b32db9879075e72d 2012-10-29 04:42:18 ....A 234496 Virusshare.00018/HEUR-Trojan.Win32.Generic-20358d8625a36cae949e7cbb34f4d2b5e4c9c0784b9a1748e7816147a67cb519 2012-10-29 15:02:04 ....A 281403 Virusshare.00018/HEUR-Trojan.Win32.Generic-2035bd0bd6abfe14e4c7604283370d0d60d30c7fe156e35d119ea3c9ec3880ea 2012-10-29 15:02:08 ....A 168883 Virusshare.00018/HEUR-Trojan.Win32.Generic-203612a10fe44162ce59d4a80d6ba454f88db7dd4afc3b3f3945c011ddcae22d 2012-10-29 15:02:08 ....A 146605 Virusshare.00018/HEUR-Trojan.Win32.Generic-2036252eb5d4f49f6728be447cea945acc22552ed40c29d05b3778322d712d0d 2012-10-29 15:02:12 ....A 557056 Virusshare.00018/HEUR-Trojan.Win32.Generic-203636694aa7b1bdfa861e6d8cafe613c177d4507bdb7b6c9dbce57ede9a48b4 2012-10-29 15:02:14 ....A 125420 Virusshare.00018/HEUR-Trojan.Win32.Generic-20369c0e01ba477ed088d2a0c08b2c3f91f5c73f5eb7c9ce32e473f0e089e800 2012-10-29 15:02:26 ....A 33124 Virusshare.00018/HEUR-Trojan.Win32.Generic-2037d2fcf394f00fd6db1801e74da7b2aae49683ef6b8a776b97ab3e0c335524 2012-10-29 15:02:26 ....A 13824 Virusshare.00018/HEUR-Trojan.Win32.Generic-2037ed28efbb4c76d4f5da4f33ee763962f776e19dc284e62d8e5b16196118a3 2012-10-29 15:02:42 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-2038dcc3f391329f7391cffeec26d9273fef94ad63bb4a3d4a4ca235c784860b 2012-10-29 15:03:00 ....A 318464 Virusshare.00018/HEUR-Trojan.Win32.Generic-203a401adac1f53cce789ac18574259295d01afcd8dbdd6a06bff5f9e2ebab32 2012-10-29 15:03:12 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-203ac6b69b75a9b81c2e3477d7571cda7fef33404553e12721b57af4db9f57f1 2012-10-29 15:03:34 ....A 180736 Virusshare.00018/HEUR-Trojan.Win32.Generic-203b4ff81740a4e991673fbed768bb3fc76fa58f3f31216473ccc92fa6861a2b 2012-10-29 15:03:44 ....A 41440 Virusshare.00018/HEUR-Trojan.Win32.Generic-203b8a3d75140a1f331531945b5239da56b4a72debf0b66061debc62b285666f 2012-10-29 15:03:52 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-203be2d41894c990c532cd0d7e797ec7343852b5262099140538c979bf2b1e9d 2012-10-29 15:03:56 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-203c1f294b1e5c291cd64f452dbee158f719e867c52dadca8cc5b8fc10577372 2012-10-29 15:04:00 ....A 242962 Virusshare.00018/HEUR-Trojan.Win32.Generic-203c4c26243b974ad7107c9e4f669adeae8d19459b37983f3f2086ec060493a4 2012-10-29 15:04:20 ....A 37246 Virusshare.00018/HEUR-Trojan.Win32.Generic-203d1b3ee6b6ac5f8baf2a3aa16e04546d0b0a253d588f0678ad54d9ed123c1c 2012-10-29 15:04:22 ....A 40864 Virusshare.00018/HEUR-Trojan.Win32.Generic-203d4f47416573967a3c4ed5d21265a3381577a7a69db6e015e17ca321125cae 2012-10-29 15:04:24 ....A 8389120 Virusshare.00018/HEUR-Trojan.Win32.Generic-203d8bd6ffc33aac012cfd1bc8e4f022fc624bf119833aa14215e58ec2665121 2012-10-29 15:04:26 ....A 1977344 Virusshare.00018/HEUR-Trojan.Win32.Generic-203d9e52f99febd61c53830d01d8fd72560b02069635b719f8f04c615244e0b2 2012-10-29 15:04:28 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-203dc516d9ea4abea4c7e522fba60e42ebbda8ffacc09a4ec4faa3f6188de1f8 2012-10-29 15:04:32 ....A 110080 Virusshare.00018/HEUR-Trojan.Win32.Generic-203dec4ce0d676e2150bbf2c14e966aff2434f88a231b1db8bc9e440ee499b7e 2012-10-29 15:04:38 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-203e4f4c603d903536d26a178c66b4eb3b7c20b1ae5d1d3cccfdceac514147a4 2012-10-29 15:04:38 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-203e5ab0872ef30d7187121d9ab7797c2c98f035e1e3ede8ab668913bea2f7a3 2012-10-29 15:04:48 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-203efca20272676085e4903719af9a281115d43b3f855d83bfa02dd35bfdac63 2012-10-29 15:04:54 ....A 167424 Virusshare.00018/HEUR-Trojan.Win32.Generic-203f8f4627e7f216fee1985d7fd6374fabb22bc63f6752179046e9dc28512a8f 2012-10-29 15:05:04 ....A 158841 Virusshare.00018/HEUR-Trojan.Win32.Generic-204032cffe6b639d3b586ef880c943132c88d9e371470309c7dd42900321ca12 2012-10-29 15:05:08 ....A 72192 Virusshare.00018/HEUR-Trojan.Win32.Generic-204080064708914664a90813a5638770e86608472b4e1713e0b515824980fcf2 2012-10-29 15:05:18 ....A 676568 Virusshare.00018/HEUR-Trojan.Win32.Generic-2041c012e760f6572548979aee2a31e30a53c44b74c0e8c7e847580d5c70b378 2012-10-29 15:05:18 ....A 38624 Virusshare.00018/HEUR-Trojan.Win32.Generic-2041d7d19b08cd563e8d8738a59972af41e91dc0c958204e6fdcce4de11de5a4 2012-10-29 15:05:22 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-204251bc579798a400796d3da48c3fdec1dd458345c63fc4ffaa99716980c882 2012-10-29 15:05:24 ....A 233472 Virusshare.00018/HEUR-Trojan.Win32.Generic-20428b702a2a095c556977e59de75946d5b0ef34af6c14936cf150815917c4af 2012-10-29 15:05:30 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-2042d2baa2adf99369bde1dbdc0ac5c244a47c2b2d97433faa943849fd8e5dfb 2012-10-29 15:05:34 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-204319dac6575e921ec50186e61c7185d87b6b8ed0c41a1bc7f81ac8fd391e02 2012-10-29 15:05:36 ....A 203776 Virusshare.00018/HEUR-Trojan.Win32.Generic-2043786fbba0fa1153d0df96149fbae34a18247173311cc8ab69f4e31c1cfd07 2012-10-29 15:05:40 ....A 188416 Virusshare.00018/HEUR-Trojan.Win32.Generic-204450c255d8eae4c3a83212b2b29b329625ab7fb859b0ee114a12895c61a291 2012-10-29 15:05:40 ....A 121344 Virusshare.00018/HEUR-Trojan.Win32.Generic-204460e95aaba9fa5adb01a78193f653c93ea60857c9f4d3522355db9849e507 2012-10-29 15:05:56 ....A 37888 Virusshare.00018/HEUR-Trojan.Win32.Generic-20465078a273478a2b7019a4cb4f0fe264b94587293f4c283db0238e671fb4ed 2012-10-29 15:05:58 ....A 179200 Virusshare.00018/HEUR-Trojan.Win32.Generic-204668546bf963c2dc5be2785df78620906d3050ef994987d48f12fe1b551c3e 2012-10-29 15:06:00 ....A 599040 Virusshare.00018/HEUR-Trojan.Win32.Generic-204695d1d2fd24a32c12f0c85cb0f859ed302c1b0fe9fdaaa6cd093a61c650b8 2012-10-29 15:06:04 ....A 74512 Virusshare.00018/HEUR-Trojan.Win32.Generic-2046ea8fa8ac5f769b5f688a7382900040bab4dc73539806317ae6751ac6a906 2012-10-29 15:06:06 ....A 179712 Virusshare.00018/HEUR-Trojan.Win32.Generic-2046ff2f8f9df0915da0caa88b50c66a022ef106f5835b412f33f2c242274189 2012-10-29 15:06:14 ....A 18472 Virusshare.00018/HEUR-Trojan.Win32.Generic-20479e46c581b249862ae9666ac0383060cbb0e2f99e5cfd8c5dcb27477d44a7 2012-10-29 15:06:14 ....A 936576 Virusshare.00018/HEUR-Trojan.Win32.Generic-2047ae7e6ec0f515a782579489beeaec18c1e3aa12f8787ae83ae4df8c9d5ba8 2012-10-29 15:06:16 ....A 96768 Virusshare.00018/HEUR-Trojan.Win32.Generic-2047df498a5773f9c4c2c2e88cf536e73ab2648ece193e14c5b6cddf68c87a53 2012-10-29 15:06:18 ....A 148992 Virusshare.00018/HEUR-Trojan.Win32.Generic-204815fb62d7859d2387be240bbd408c094b661a04fe9c1a215107fd149021db 2012-10-29 15:06:20 ....A 108544 Virusshare.00018/HEUR-Trojan.Win32.Generic-20485315cb0d6222ab5a1e394ef00d2d38a4fe4afd74f353b70d341bf3bab292 2012-10-29 15:06:22 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-2048672ae54cf0b3beb179ae2f38a5ad50d5dbe6a7b33544d17a38019d2e126d 2012-10-29 15:06:24 ....A 165888 Virusshare.00018/HEUR-Trojan.Win32.Generic-2048866e712a2a14214206fa90350722775c035b5783a3b2b948e738c6f647b6 2012-10-29 15:06:24 ....A 1304576 Virusshare.00018/HEUR-Trojan.Win32.Generic-2048887f13041860bcb2bea093bdabddfe8266ff2c5cd22104c232b96d1355b6 2012-10-29 15:06:26 ....A 435900 Virusshare.00018/HEUR-Trojan.Win32.Generic-2048b0b1b38ae11b0917e7b40c7572090cf29ff9693f00c550376869c0e9fa1b 2012-10-29 15:06:28 ....A 561152 Virusshare.00018/HEUR-Trojan.Win32.Generic-2048dbf814736a3741d6a8ff8990ea822aca207ae978da2a4585f9bc30799d4a 2012-10-29 15:06:56 ....A 79936 Virusshare.00018/HEUR-Trojan.Win32.Generic-204bba870a43f6297e152d6aa13dd4d8deadb7757941e5da01371afb5cdb9368 2012-10-29 15:06:58 ....A 487513 Virusshare.00018/HEUR-Trojan.Win32.Generic-204bec6d2f54ce4f8c5049bef6e1de76e022cd460be7139a8a7465ebaecd0469 2012-10-29 15:07:12 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-204d0be015f36741afbcf795da853594b3f6b36eb346d3e902dc466438614144 2012-10-29 15:07:18 ....A 172656 Virusshare.00018/HEUR-Trojan.Win32.Generic-204d9f307e302106feeb59bf65c961d84fa18dc7542214db662912044a002649 2012-10-29 15:07:32 ....A 83968 Virusshare.00018/HEUR-Trojan.Win32.Generic-204e9a1689b72dbaca7a80fda61fabe506de3ef87620b37d9a7317da91dd8b32 2012-10-29 15:07:34 ....A 4096 Virusshare.00018/HEUR-Trojan.Win32.Generic-204ec4354f911b2b25256bd02785ced732ea79381ba8d3eb354968717c6ae94e 2012-10-29 15:07:38 ....A 3772790 Virusshare.00018/HEUR-Trojan.Win32.Generic-204ede1cf3d2f1b2ac380d9fd6af3f173786f94ddf0bdbe9f342b58508954350 2012-10-29 15:07:38 ....A 55296 Virusshare.00018/HEUR-Trojan.Win32.Generic-204f128f007e42bfa01ce2f1f77eedd3f9d06a28e66e0e6cf5995c811b97ed5a 2012-10-29 15:07:42 ....A 236552 Virusshare.00018/HEUR-Trojan.Win32.Generic-204f8bd4114c717d3074ccac134543933469f2ec19fb88ea4c97903292ff4f4d 2012-10-29 15:07:44 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-204fb4593a98aca4282c8736998ba5bfc51ccbc1c4fe053e28b27e96fc058029 2012-10-29 15:07:48 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-20500dd89422438f7185b2e1574e49d90f41969f68e1ad7b0e59d9e5b7ea4451 2012-10-29 15:07:50 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-20501c89f15460a27b7dc52fe10412a49e92509393844d1f521ff3683bfb0542 2012-10-29 15:08:00 ....A 48640 Virusshare.00018/HEUR-Trojan.Win32.Generic-2050db3f59c2fde1c4a2734b1e34acef05c0f68ca264b67690534a109d07b896 2012-10-29 15:08:08 ....A 32779 Virusshare.00018/HEUR-Trojan.Win32.Generic-2051aaee2af116ec0fc5d35d7da6fa4d25e55df481febf50319eac677ca476ba 2012-10-29 15:08:14 ....A 134656 Virusshare.00018/HEUR-Trojan.Win32.Generic-20524d75ef0a105fdc55e45cff7fd3d09b3c8482ee21bda89ce2de19f017be3b 2012-10-29 15:08:14 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-205265307af5fc2d336ddea52da3bc90f9fc720253ffbe5368ee7e2cd4375cb5 2012-10-29 15:08:18 ....A 655081 Virusshare.00018/HEUR-Trojan.Win32.Generic-20528cdfdaaf60e5d01675d49342c1119131f5bc2921fef509715fd28f289a2b 2012-10-29 15:08:20 ....A 266256 Virusshare.00018/HEUR-Trojan.Win32.Generic-2052d523a162c83feccfbb9119f2f8e9acc2e32a6ce54040d3650f58d01a559f 2012-10-29 15:08:22 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-2052ec57af97037d0f8fc6cc662819c8b6fb3641350b16c25d68cf0f164c3af4 2012-10-29 15:08:22 ....A 75280 Virusshare.00018/HEUR-Trojan.Win32.Generic-205308ef29de96b575a62ddc47bbd422b6f5079e5ee72f88c83c78a7c161973e 2012-10-29 15:08:26 ....A 16896 Virusshare.00018/HEUR-Trojan.Win32.Generic-205337e1a6315e66a6205d6ed28f73cfbf1f3160132000b77a11d0a874ff0178 2012-10-29 15:08:28 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-20534411797650f7b563aad42e1d8b8d843f526a2d3a16ff30add06d917fef92 2012-10-29 15:08:28 ....A 25088 Virusshare.00018/HEUR-Trojan.Win32.Generic-205346440e2b830aa3dbb6bb9f9ddd79c56eeb9b2907c02697093fd28145e283 2012-10-29 15:08:40 ....A 101376 Virusshare.00018/HEUR-Trojan.Win32.Generic-2054253c96f0bf79bf62004825d4ea59df049695adf85e7d607cddbc2b7e4f7e 2012-10-29 15:08:48 ....A 57083 Virusshare.00018/HEUR-Trojan.Win32.Generic-2054e7f69a643791137356d4cfcdedf67429b2968f18bcdb54f05c6060db543d 2012-10-29 15:08:48 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-2055181fc3dcb517a728075e6cfa0bd43c921ca1e5d6102e07bece36c475b8e9 2012-10-29 15:08:50 ....A 179200 Virusshare.00018/HEUR-Trojan.Win32.Generic-2055418a92260f869f9702b07d63a74e49b022a876cc97761c20b7469785ba73 2012-10-29 15:08:54 ....A 196268 Virusshare.00018/HEUR-Trojan.Win32.Generic-2055c7785f54bf607a1c7e8c4b00af6a2daacc37926134e38d7d97ee02cb2912 2012-10-29 15:08:58 ....A 71168 Virusshare.00018/HEUR-Trojan.Win32.Generic-20564401efa42b73c4caa26ef9c46ec92ffeb1133d7f26e42837f31d439578f4 2012-10-29 15:09:00 ....A 212992 Virusshare.00018/HEUR-Trojan.Win32.Generic-20565f1f5c3fd1fb702915d02d8e2beb49b17edfb5f1564b22abeb0fde6889f6 2012-10-29 15:09:08 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-2056c956815390959716106fc2ab903edbe7033542d03ed2fe015985e6dc8b40 2012-10-29 15:09:08 ....A 281088 Virusshare.00018/HEUR-Trojan.Win32.Generic-2056e504aa1c5215620ce1e67662d88389f26e19e9701210d7166eb745d383d0 2012-10-29 15:09:16 ....A 18432 Virusshare.00018/HEUR-Trojan.Win32.Generic-205796e714d4370c88df7d6c903b1c47707056825272c388bc3c0a771c547739 2012-10-29 05:26:44 ....A 502784 Virusshare.00018/HEUR-Trojan.Win32.Generic-20605d8036620f12c96576b4bade37402607f138637c79a556ce585e832a12c4 2012-10-29 15:09:20 ....A 137216 Virusshare.00018/HEUR-Trojan.Win32.Generic-206a7cd34174bd783d8c74b78fc7b004254121e1355bb33905366545fc209eab 2012-10-29 15:09:24 ....A 158032 Virusshare.00018/HEUR-Trojan.Win32.Generic-206ad45834720a8f9d363072e790be31043e61306a1a2e008c75da6b631dbbb1 2012-10-29 15:09:26 ....A 105472 Virusshare.00018/HEUR-Trojan.Win32.Generic-206bb60e6a3dfa8933776f6fe3112af1c4b35d352f373e37b625e5c45d723aa5 2012-10-29 15:09:28 ....A 392536 Virusshare.00018/HEUR-Trojan.Win32.Generic-206c009d811e2ef72cc5ceee26afeeaf851342ff5ca5b70d44fb8f15e48cbf5b 2012-10-29 15:09:28 ....A 65524 Virusshare.00018/HEUR-Trojan.Win32.Generic-206c2a8ce6a8c4170210592e7148ad9c0f63e4a733fd80989002a61a4f9e38c1 2012-10-29 15:09:32 ....A 981940 Virusshare.00018/HEUR-Trojan.Win32.Generic-206c866776dff190e205ddb62c4fdcdcf102176daeb41b40768a26152384310f 2012-10-29 15:09:32 ....A 507392 Virusshare.00018/HEUR-Trojan.Win32.Generic-206ca9e67ce99e579fd44393ab0d284d5e1d02ff1e3ba9faeb21f915ba40a415 2012-10-29 15:09:32 ....A 16384 Virusshare.00018/HEUR-Trojan.Win32.Generic-206cabbeafe5bca45efe971a368cd43bfb85d770ebaf27981da8d490fbc12227 2012-10-29 15:09:32 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-206cbd3b97fe573b2faf098dbb5b934f075e9adb50b48f0aff6ae2f64ef7c17f 2012-10-29 15:09:34 ....A 183296 Virusshare.00018/HEUR-Trojan.Win32.Generic-206ccc844702cd6d19fb9b112e05ce088866f7cb8bb54b276376b391c811bf37 2012-10-29 15:09:42 ....A 235528 Virusshare.00018/HEUR-Trojan.Win32.Generic-206e1d3eac8923b08d0791c58e5cda2acb9bd770a5e86a87bd8c23cddc2949fa 2012-10-29 15:10:04 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-20717fa91778cacb0b5807f71823c2d74e62bccadee6c66169b31aafad1728d9 2012-10-29 15:10:04 ....A 171520 Virusshare.00018/HEUR-Trojan.Win32.Generic-207185d3ad06ca01939c96a0ea0ac00216e2526e8a154245075943d9441a80a6 2012-10-29 15:10:24 ....A 39936 Virusshare.00018/HEUR-Trojan.Win32.Generic-2073c27f5578616300ea8647fcb74b4a1ede75c8e6deefd0f62c562c3314b68c 2012-10-29 15:10:26 ....A 37376 Virusshare.00018/HEUR-Trojan.Win32.Generic-20740550b20d112905adca7fd420e1d503114b1f208e0805c6d45eae9305903b 2012-10-29 15:10:32 ....A 377088 Virusshare.00018/HEUR-Trojan.Win32.Generic-2074c769ce318fdd6856c8a552fb6c9736ebe151e425a5fd1ef276c4a51f60cd 2012-10-29 15:10:36 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-2075e2831fc029652fc1fe6f1da241c79e3a32988ad502be4f267027856022d5 2012-10-29 15:10:38 ....A 146944 Virusshare.00018/HEUR-Trojan.Win32.Generic-2076043d21c3b340a8769faecdc1ab7751070f5a38159d3b1a4dff254fd71bf5 2012-10-29 15:10:42 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-20767d79b26a1c98fbc9fa88ad8aba79475fafdd93e79d04fa0aa5ec6ede3874 2012-10-29 15:10:52 ....A 152967 Virusshare.00018/HEUR-Trojan.Win32.Generic-20777e187ea95a0636477d0257c047d82bd2216b85f82b356a847ece36a10ca0 2012-10-29 15:10:52 ....A 167936 Virusshare.00018/HEUR-Trojan.Win32.Generic-2077854b024ae79002247060f3619b599def8b7a7fa0075880209a999d46dcf7 2012-10-29 15:10:52 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-20779b938fbc72fe4a9dac98ba8d1c787494acabddf2303a7dbd7dea6c8ec198 2012-10-29 15:10:58 ....A 872448 Virusshare.00018/HEUR-Trojan.Win32.Generic-20784c65acd001449ad64c73a2cf893b41933d5f5068a20f6488781f39c66a1e 2012-10-29 15:11:02 ....A 571280 Virusshare.00018/HEUR-Trojan.Win32.Generic-2079829c8ef9c383212cb7d9942c86f39624990036748900e5f17a994f9d9f81 2012-10-29 15:11:02 ....A 125952 Virusshare.00018/HEUR-Trojan.Win32.Generic-2079951aaea961fb933844e93ec6e778af42aea508e9ec6c536dc7b1da3019c5 2012-10-29 15:11:06 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-207a4c63fe45e97095b2af268a756f4b2e2b4cb93b9990a5b300174b28a77c1c 2012-10-29 15:11:06 ....A 93184 Virusshare.00018/HEUR-Trojan.Win32.Generic-207acba6540e63295e30021361b7859e8d9e4a1b5c6be35417b03f4c4e23fedd 2012-10-29 15:11:08 ....A 131584 Virusshare.00018/HEUR-Trojan.Win32.Generic-207b34e582226ffb89f891f336a8a9d9ce5e9de6b901cb6a5922470a3e5e34b6 2012-10-29 15:11:08 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-207c0422bd90b84ce241ab9a33650f484ec6a7be16f53a0030472b8458d4273c 2012-10-29 15:11:08 ....A 324096 Virusshare.00018/HEUR-Trojan.Win32.Generic-207c0c29321626cbae302d6ace9604f4b25897757027ce7488b3b95f51546b1e 2012-10-29 15:11:12 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-207ca015cc31bfe8ba766a7f1dfa8abb3ecc35a78ef4ef3060726b92600b79be 2012-10-29 15:11:12 ....A 556135 Virusshare.00018/HEUR-Trojan.Win32.Generic-207caf384e7652b5803694e732281689a09efd21135cd520724e881ce2fe704f 2012-10-29 03:32:30 ....A 147336 Virusshare.00018/HEUR-Trojan.Win32.Generic-207cd9fc215042413624b947797ceae65675c25412551cd1cf7648fe14ae80a5 2012-10-29 15:11:12 ....A 2635307 Virusshare.00018/HEUR-Trojan.Win32.Generic-207ceca9486de8ab1ffdee5903978ecddb671682e82ecdf4de66b80fc240f05b 2012-10-29 15:11:14 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-207d4f187525c8e9a89f9528e3847e997d8742f75ea704ff7dd2a87f75d679e6 2012-10-29 15:11:14 ....A 487459 Virusshare.00018/HEUR-Trojan.Win32.Generic-207d5bf09e77cd80a6f366b9f96c82f822d2b1874ef4ca20408664e7c0166dc7 2012-10-29 15:11:16 ....A 3648 Virusshare.00018/HEUR-Trojan.Win32.Generic-207dad539a67b022d17a6cd5a3531cf0c18cf2d3f790c3e8ed1c17cf77cdd11e 2012-10-29 15:11:16 ....A 41856 Virusshare.00018/HEUR-Trojan.Win32.Generic-207dedd52bf40f49096fb9ef44126d803e41a63f319141dedc6e9ba4525ec7f9 2012-10-29 04:07:16 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-207e7e663ae5e93d82555ba324b24701c3553d391fcddc2fca7e161c712644ce 2012-10-29 15:11:20 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-207ea8e1b7ed8d36d9738c71bf7d4e2a06a04223efc32bac2388d7ebdf426d88 2012-10-29 15:11:26 ....A 604800 Virusshare.00018/HEUR-Trojan.Win32.Generic-208015c8579c72a67fd5e44d689e900eaec738e10532728a19128252bdeff917 2012-10-29 15:11:28 ....A 105096 Virusshare.00018/HEUR-Trojan.Win32.Generic-208051406db3082630aa75fd96f0eef3f8c12ec47eb6c90eaa3963300ea194b4 2012-10-29 15:11:28 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-2080688b7c8eb4c0e38b55b3ad53d08e4dfe8904bf9f9bfdb2094aaedaebf3a3 2012-10-29 15:11:30 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-20814153e91b543422a396a861bcec103d10c0a941f831c6f6e7c864d648069f 2012-10-29 15:11:38 ....A 185318 Virusshare.00018/HEUR-Trojan.Win32.Generic-208339f10892a460c000406076c36124e4413a3738d33cddb849a5e06918efb5 2012-10-29 15:11:38 ....A 10253589 Virusshare.00018/HEUR-Trojan.Win32.Generic-20833daa2a5a7624fc5e72c9f762325923491d0467a5055f8623cecb98d44bae 2012-10-29 15:11:40 ....A 82944 Virusshare.00018/HEUR-Trojan.Win32.Generic-208366f710b7e0e827097641e7407d495acdfb40caf2adc3efaeb70b19cbc1c8 2012-10-29 15:11:44 ....A 104960 Virusshare.00018/HEUR-Trojan.Win32.Generic-2084c698b84978e93bc12fc3253fa8e7a882147f8ceccc387097bd1f50c9ec41 2012-10-29 15:11:46 ....A 257536 Virusshare.00018/HEUR-Trojan.Win32.Generic-20852d3ebebbaf518cdf092a56a19b25f726aaa18bc941495a3da3f1ea26c521 2012-10-29 15:11:48 ....A 119808 Virusshare.00018/HEUR-Trojan.Win32.Generic-2085bf3b930922425a40482dcc78874f8f5f3ae462344bc40b5138211a5d1891 2012-10-29 15:11:48 ....A 216576 Virusshare.00018/HEUR-Trojan.Win32.Generic-208673a8a188b53e1629660fb2989cd4f4277f2e4662c27f7865498b22c60fba 2012-10-29 15:11:50 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-2086f3ceb64b021e19da3a0dfa6c40902e2f6b4a8b896e170b7792cba9913cf5 2012-10-29 15:11:50 ....A 435200 Virusshare.00018/HEUR-Trojan.Win32.Generic-2086ff2de01056405a58edd46a7f1f0554a5738a5d5b983a32b2041bb3359123 2012-10-29 15:11:52 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-2087316ddfb1836c618c6480e5396f897eee3e75d409d0a18f7db616543f516f 2012-10-29 15:11:52 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-20873fab03222c75965507dfeddbcfb9728ebc13201cea4fe4ebd43a9349aad7 2012-10-29 15:11:52 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-2087b41995ad58711479dbe1fed643a3284597f08e60f1283f565800e1e2aa97 2012-10-29 15:11:58 ....A 91949 Virusshare.00018/HEUR-Trojan.Win32.Generic-2088d867b33530765067f3494ad8a81582f5c4a442c28ae48c3353b5c6545244 2012-10-29 15:12:02 ....A 159815 Virusshare.00018/HEUR-Trojan.Win32.Generic-208a6769a0029901bb7c555f0f21676c5144f63e72b9914b028172cd6f9cdbfe 2012-10-29 15:12:04 ....A 396288 Virusshare.00018/HEUR-Trojan.Win32.Generic-208ae149312a51a89c9e44a8458d8226d5001ec948136f6cb2458e69474c4f76 2012-10-29 15:12:04 ....A 85760 Virusshare.00018/HEUR-Trojan.Win32.Generic-208aec4451b6f3311edf66905050774dbdcdb1d7632ac6c59ebfec83148e06d3 2012-10-29 15:12:06 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-208b205e76520fdf78af37a975dbeb2e60f50304f60a6e752822700fd6ac8390 2012-10-29 15:12:06 ....A 3977216 Virusshare.00018/HEUR-Trojan.Win32.Generic-208b7f9b7f86fa30c9a33d0764a587a4f7f7f515f410244ff11886ae8e4d63c6 2012-10-29 15:12:08 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-208bdb47ef9d88283223fef0039f799782d3ecaba5a3afd08946804e4cb6c84e 2012-10-29 15:12:08 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-208bde87f96d84296a1b00957b66040b1c6bd14659e32331e505fc9b69dfa692 2012-10-29 15:12:08 ....A 27104 Virusshare.00018/HEUR-Trojan.Win32.Generic-208c118b615f17fc016d6c4455f1b516b5703b09051e33c98a4b6dededc92517 2012-10-29 15:12:10 ....A 61520 Virusshare.00018/HEUR-Trojan.Win32.Generic-208c67dcd8dbd87d4b05ca1ddd40c0731201d8e273359e3c8ffde9cdf9f15404 2012-10-29 15:12:14 ....A 188928 Virusshare.00018/HEUR-Trojan.Win32.Generic-208d074ffdc6e2dfd3eff31081b4dab95db7cf46bfe7088d23e4aa4d3f4f021c 2012-10-29 15:12:16 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-208d634c1c6513456066a260a7985d9aca0766372584cce63bbec2dc3a6b2832 2012-10-29 15:12:16 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-208e180de298e7f1e9cb6d0ff1cd445bf6665e8e56738139bfba884942d3e936 2012-10-29 15:12:18 ....A 110254 Virusshare.00018/HEUR-Trojan.Win32.Generic-208e23fd7b9972f80bf2206d99fc43f536a3e6efe3def98bad5ce1a7c41788ce 2012-10-29 15:12:18 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-208ea82b1d96aac16c536c644675feac83a6b7a4f8afcfc643e713e0b4af19c0 2012-10-29 15:12:20 ....A 135172 Virusshare.00018/HEUR-Trojan.Win32.Generic-208ef967757dba4045de3a0bb0fda28d48257fcf3610712477689f919b80c3c1 2012-10-29 15:12:26 ....A 45568 Virusshare.00018/HEUR-Trojan.Win32.Generic-20904b8f5edbab8a8d638850445c7233fe5ba56e802457c561e0e065db6b07bd 2012-10-29 15:12:26 ....A 1973248 Virusshare.00018/HEUR-Trojan.Win32.Generic-2090945d944e422a1db42974c49e1dd9958ab1d8e7bb5c12e7a87c7eb62ae6d6 2012-10-29 15:12:26 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-209098391eebe496f377a3f41320d819341d1cfe8cf5ea9736016403f064c7b8 2012-10-29 15:12:28 ....A 175616 Virusshare.00018/HEUR-Trojan.Win32.Generic-2091cd48f0af2eddf283705cb0f4d04b96de1e2f0d7fde0687e5af6b28248705 2012-10-29 15:12:28 ....A 46592 Virusshare.00018/HEUR-Trojan.Win32.Generic-2091f547e5b99a45b55e8396e4fcdfb48146d3aeef2c327fcc67642ce4a31761 2012-10-29 15:12:28 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-20921e864cfc9305b908c8c4cff6a34665107055864ce84f15c2fe2283ff4c7d 2012-10-29 15:12:28 ....A 37376 Virusshare.00018/HEUR-Trojan.Win32.Generic-20925875c7a1e84bed195431c2a35af45d6c30cabb94cc4f1ade4fd6710c3fbf 2012-10-29 15:12:28 ....A 30720 Virusshare.00018/HEUR-Trojan.Win32.Generic-2092f404990ff850a9ab7acc551be6a1894d3e3b678c60bc57a323d932d05eff 2012-10-29 15:12:30 ....A 3789952 Virusshare.00018/HEUR-Trojan.Win32.Generic-20934c1f4b5b82605ba9ee00ad45fd2cbf809c04bb867a308c85d6e397e4ebb4 2012-10-29 15:12:42 ....A 687104 Virusshare.00018/HEUR-Trojan.Win32.Generic-2096cf8ed2159124fa35b6fc4fe7d15a0b9a0dca1cd20e159ba0a9edbaebc5ab 2012-10-29 15:12:44 ....A 37376 Virusshare.00018/HEUR-Trojan.Win32.Generic-20979af5abbbaae51158e51c6d115bd4702b33206db79abdbb1eb92f25b8dfff 2012-10-29 15:12:44 ....A 1359872 Virusshare.00018/HEUR-Trojan.Win32.Generic-2097e8742afc399c694ae9080b5b74393dec9a23450ea8d898fa89a0ea28f423 2012-10-29 15:12:48 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-2098c9a54d316cf908b705cbce657457086b4e514af6f971ae65b8c0ffbd2bd2 2012-10-29 15:12:52 ....A 212000 Virusshare.00018/HEUR-Trojan.Win32.Generic-20997c527e5025a89490e4e6902c27e6d9b3a8727c563938ab63a1449b515835 2012-10-29 15:12:54 ....A 72225 Virusshare.00018/HEUR-Trojan.Win32.Generic-209a809d34d5baa5ff2450576da90444979bcfb429ca780073de65b23570f019 2012-10-29 15:12:56 ....A 86233 Virusshare.00018/HEUR-Trojan.Win32.Generic-209a8887dfeb2120c9c73b77a96a3cdf0358972fcdfe60836b4f3956387700b5 2012-10-29 15:13:00 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-209bdea4e7441f2d7cb7f056d4bedcc662f10c399d4eaa72bb83a7403d40df98 2012-10-29 15:13:00 ....A 1224712 Virusshare.00018/HEUR-Trojan.Win32.Generic-209c19bde21c107feac3e8a134b53dee98d5715e37836ba49213f715e5a415e7 2012-10-29 15:13:02 ....A 1114112 Virusshare.00018/HEUR-Trojan.Win32.Generic-209c5d9ffd49ce8e065ce0c0e665dc384da6efa18d6b85fe48f2cfeea0befc1e 2012-10-29 15:13:06 ....A 217088 Virusshare.00018/HEUR-Trojan.Win32.Generic-209d288102926048cbef4f28bb146afaf8dba1496d65ef6b9f96fc1d9a543938 2012-10-29 15:13:10 ....A 859962 Virusshare.00018/HEUR-Trojan.Win32.Generic-209da7386ded3775d7aaf020789af5dfdd0102cc407a9d354b5d0a43d24d975c 2012-10-29 15:13:12 ....A 3584 Virusshare.00018/HEUR-Trojan.Win32.Generic-209ddb399827f805d1bf156ac4842b75e002c1af728c3e06fef477881b47b0c2 2012-10-29 15:13:12 ....A 350208 Virusshare.00018/HEUR-Trojan.Win32.Generic-209e5b3484b6558721f836d73af91d9d9135584efeb49e042ad7aa0201c7a45c 2012-10-29 15:13:12 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-209e72ebb7ddbf56c0f4a64d7fe1bc328721e114e8f3f5028c13c27ec64b06b1 2012-10-29 15:13:12 ....A 41696 Virusshare.00018/HEUR-Trojan.Win32.Generic-209ed033e679c289f9e696345e4a4b7a4ba28e290ec793d930f9750fb06c65b3 2012-10-29 15:13:12 ....A 602112 Virusshare.00018/HEUR-Trojan.Win32.Generic-209eee83726224c175d2cae626a54bc63550addfb116bcfb477c4628f6775d7d 2012-10-29 15:13:16 ....A 40463 Virusshare.00018/HEUR-Trojan.Win32.Generic-209fab84ab06cd4e028a0c16b1c46b5ea0a01d6e822b098254bec537ab6c27be 2012-10-29 15:13:18 ....A 59904 Virusshare.00018/HEUR-Trojan.Win32.Generic-20a0074ee837213d11af4a87694860a2ae6353814f0419231cbc1e6a100c233c 2012-10-29 15:13:18 ....A 846536 Virusshare.00018/HEUR-Trojan.Win32.Generic-20a07613e9e6793762028f05cde7f2ab744063a99d3b93ba15fa65abdecc42a1 2012-10-29 15:13:22 ....A 217088 Virusshare.00018/HEUR-Trojan.Win32.Generic-20a144b41be32c9f29b5a106f28dbab9a4b6f4ea6ce30d7f14a0ec11f38c5181 2012-10-29 15:13:24 ....A 138240 Virusshare.00018/HEUR-Trojan.Win32.Generic-20a1bd12667b9b3922bd7b39a63d880a8f592e0bd4e174e31b3e9d3cf397902b 2012-10-29 15:13:36 ....A 267776 Virusshare.00018/HEUR-Trojan.Win32.Generic-20a4bca8cebd4e1467a6ec486c1d1c9e4f183537f703d1ac357eea768b515e93 2012-10-29 15:13:38 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-20a53aa1a45df78b04784ec585c8f11b33a6f174b27dd67b6ed9b89be4ec930b 2012-10-29 15:13:38 ....A 57856 Virusshare.00018/HEUR-Trojan.Win32.Generic-20a5627f9bc7c8cb89f3ef7801c2dca85c9a2e3df966acd0d10ba828f16554c5 2012-10-29 15:13:38 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-20a57a616f983aaeabb2e3329c1e3b86b4525a636c31ef3b4012208ce946291b 2012-10-29 15:13:42 ....A 44240 Virusshare.00018/HEUR-Trojan.Win32.Generic-20a67567d00dfc9f03973ccc0320095118f12a23a0de8b7de44b38a76ebd46e5 2012-10-29 15:13:44 ....A 95232 Virusshare.00018/HEUR-Trojan.Win32.Generic-20a6a2c865a30394d8641eea8b0d7ab899905d0b5bd46a1c0966f4d5b9ef2576 2012-10-29 15:13:46 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-20a6ab9e1ae0cc9bb655037aca91b3be0c7baa58027262babad7278e8504cc62 2012-10-29 15:13:46 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-20a6e576718e4ff2a94aa346a82f198beebf2464b4f62b97ecabf70f9708f6b4 2012-10-29 15:13:46 ....A 164864 Virusshare.00018/HEUR-Trojan.Win32.Generic-20a6f8d1e30d5e39d4cf30a14b4ee7af78f8bea793f5c881083f78a2cf3456df 2012-10-29 15:13:52 ....A 557056 Virusshare.00018/HEUR-Trojan.Win32.Generic-20a88ad8c90fce4fa71d82c932e6f7cc6918a2ab18f6eb8e4f9f03d3f9b00fb4 2012-10-29 15:13:54 ....A 706560 Virusshare.00018/HEUR-Trojan.Win32.Generic-20a966efe587b6cc036b5fad77f68eb2caa35b0419908c6b888fc9dd6e4bf85a 2012-10-29 15:13:56 ....A 145920 Virusshare.00018/HEUR-Trojan.Win32.Generic-20a97b4ad6a77d56aea4d96fbc479b3ffe31a6fff8265a9f5ee5568794f879b1 2012-10-29 15:13:58 ....A 176384 Virusshare.00018/HEUR-Trojan.Win32.Generic-20aa4eaca955dbc94d5e07a1d087d62be1121afc3df43a60a591fc7984f0d488 2012-10-29 15:14:00 ....A 357002 Virusshare.00018/HEUR-Trojan.Win32.Generic-20ab2707d8c1cf0b675f9d4b884f0225d24f3ab2838512a9502c40376f840bad 2012-10-29 15:14:02 ....A 10624 Virusshare.00018/HEUR-Trojan.Win32.Generic-20abcb39a32304f326de5632be9a0c9691b86fb2a4626ee101b0369cb3450cd8 2012-10-29 15:14:06 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-20ad0efd060f876c00de1ef8cefcc4aa0a107d6d454b2d3d2422c52c3213a37f 2012-10-29 15:14:08 ....A 151808 Virusshare.00018/HEUR-Trojan.Win32.Generic-20ad5976381a2f8dc742e2d218df2ac1e70a5f9d9d98fbf4f6602f09277d5c62 2012-10-29 15:14:08 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-20ad92cb1181b10ce9874b40a52efc8a56d564d04f67797e5574305ee10d7a09 2012-10-29 15:14:10 ....A 561152 Virusshare.00018/HEUR-Trojan.Win32.Generic-20adc53e6687fc4a0c91e3fe8e07ea2c4c9d396e92c3dd8b8d9d4bd241a80153 2012-10-29 15:14:12 ....A 488448 Virusshare.00018/HEUR-Trojan.Win32.Generic-20ae1372df70c7184e694d14092900015f03a09d8f36996de48cebafa29007b3 2012-10-29 15:14:18 ....A 114176 Virusshare.00018/HEUR-Trojan.Win32.Generic-20af5855ee95a3957585b4f638f32485ed26ac02a9aee97013705025d06f6492 2012-10-29 15:14:18 ....A 87108 Virusshare.00018/HEUR-Trojan.Win32.Generic-20afc21b8a6a41e282bce95c3cf003ca1449c4ca6dd3fcf3406799c496377902 2012-10-29 15:14:20 ....A 144384 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b01d086f4d12ec7f1c547c22cdf0632d400b3f3f626cb8ad6e908aedc4d7b3 2012-10-29 15:14:24 ....A 27648 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b0ed978a9cb4598d6512b205cf1cf4073070c189ba0e318b5bf2a907ca3d20 2012-10-29 15:14:34 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b35a8491cea05c376fd563d0ab33d9265b835e4f7b65f3699e49931d821590 2012-10-29 15:14:36 ....A 389120 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b37c14d0f8bcb349acb9162d36ee15b3f6549a6ad66beaf5280a5dfc2941fd 2012-10-29 15:14:40 ....A 83176 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b4fae67ad6efefc782ebc2e84eb68bfd9251f2cca25436030848791bc238ec 2012-10-29 15:14:42 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b593a0843230d611de73afbf66983028b8337cc9def124475efdf0f6c00adb 2012-10-29 15:14:42 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b5fad185221cfaa4a27cd4c97f4e715e9606a4429b45a9b9c811dbb4fd0060 2012-10-29 15:14:42 ....A 186880 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b63f528bff25ccd2fa7f37badb806cfc9497fb768cecb7fe535323e31b9841 2012-10-29 15:14:42 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b64b67e2252384940510fafe86966d9422d5af52f858d11213f831aeb0a529 2012-10-29 15:14:48 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b77fa2e86cf0351fe4d9f77f98977535b6b6f4e8f2ec1af31e4bd90f382914 2012-10-29 15:14:48 ....A 54141 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b7989841acee99b4259b7566e6346ceb91035e70e19f2740d1e21c1cd0120c 2012-10-29 15:14:50 ....A 5139456 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b7b8aa2abafc12435f725ad33b905d9e7eecaf7ce3821372bb3492e380828a 2012-10-29 15:14:50 ....A 113152 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b7c8a434930d337fd0a87258991475085662908ca875884b7bf71ab4e749af 2012-10-29 15:14:52 ....A 13184 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b7d2718b83dfff3410707b05d39c506c49268cb342e7ec59391f0341428b23 2012-10-29 15:14:52 ....A 512000 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b7e72c39969ab9efaa4dc29320fcc73440c54b7dab92b69181b437e14cd3b2 2012-10-29 15:14:52 ....A 16080 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b7ee144dd45a3b1f9c90a236143a12531e591ff742ab7cc73a3c92214c958f 2012-10-29 15:14:52 ....A 487462 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b7ff784979cc8bc3c9abaee750eea80638793a9f991ca14ffd0a9f6745d5e8 2012-10-29 15:14:52 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b81383284101b665ebb234e37b410617850dc4439648ba47ad0065fcc430bf 2012-10-29 15:14:52 ....A 878592 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b817cfb287235275feaf7d638ef6dd8aa5d3e6ca30b33d7ddd04dcfc23ed2e 2012-10-29 15:14:52 ....A 112019 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b84db2ad989852d2e0ff33e4f8b3211e76cb8c6c33d3bbc03b8d2b892e0927 2012-10-29 15:14:54 ....A 82496 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b8fbfcb4259960df6d1d1850654a7cd5dc9f4c327c1c68536972f89225b689 2012-10-29 15:14:54 ....A 91388 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b927e3027eef25f7dcd95a610d5dcc338cdfaeda4e263244b91d902daed2be 2012-10-29 15:14:54 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b930a92d3fe1d6a125c12ecbe9a42c54eef8e106ba903630de805bcc7d089a 2012-10-29 15:14:54 ....A 131584 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b96c88e9a12e0a5f80d173aa464989d9898dbae7105f3aaf3fdc587c1e5684 2012-10-29 15:14:56 ....A 191962 Virusshare.00018/HEUR-Trojan.Win32.Generic-20b9cd8a1fcb82af0b9bcb2f587e960def79d894236365ffdaaa5bf9a2b1548d 2012-10-29 15:14:58 ....A 161280 Virusshare.00018/HEUR-Trojan.Win32.Generic-20ba09bca5eeb6a28a30858b9123fed6156e03578bb73e8c997cbd378a6247f1 2012-10-29 15:14:58 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-20ba4b63f567af5c24365ae6018c3f8493e4cfbd81d083be70dbfb1ae9395469 2012-10-29 15:15:02 ....A 19631 Virusshare.00018/HEUR-Trojan.Win32.Generic-20ba94f91d03b86774356e4f13696290839043d50a5e998ae5c47a819ba6328a 2012-10-29 15:15:02 ....A 57011 Virusshare.00018/HEUR-Trojan.Win32.Generic-20bafde04acee03d87604fe645b515839dba66071386a48687e313aae553b3cb 2012-10-29 15:15:06 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-20bc2a5639feca1e81cc6f4afd7fe11034647184ff7f29db9441e3bfc9f7f928 2012-10-29 15:15:08 ....A 82999 Virusshare.00018/HEUR-Trojan.Win32.Generic-20bc355a3a392ea7f2ef1019fdbfc4ac830f24c7bbf7571dce0f38bc0be0a160 2012-10-29 15:15:08 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-20bc534e3a44cdc3c26fc89b92f136eb2cff32470a7e816358a7fc40923f895e 2012-10-29 15:15:12 ....A 768 Virusshare.00018/HEUR-Trojan.Win32.Generic-20bd71675cd8aa1814b443985bd57b4e7e966835022cdc24114f9fdef8656c1a 2012-10-29 15:15:12 ....A 69120 Virusshare.00018/HEUR-Trojan.Win32.Generic-20bda0942d365527d0f4f68c70140ac72b7cf2e6abaf1b1162c225ed486cdfd7 2012-10-29 15:15:12 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-20bdfaad8952cf40a2c911d70183df1d1fa005ee0d7ca7be1ff559918237ea9e 2012-10-29 15:15:28 ....A 40992 Virusshare.00018/HEUR-Trojan.Win32.Generic-20c1b8e81685307c65e91094ad42030c0a871f0d0a7e6fd2453a487642dad70f 2012-10-29 15:15:28 ....A 161792 Virusshare.00018/HEUR-Trojan.Win32.Generic-20c22579b513f5cfcd91f826cf6b69930e64bc6506e1351969644cadeffd99c9 2012-10-29 15:15:32 ....A 114741 Virusshare.00018/HEUR-Trojan.Win32.Generic-20c2ae0f10a12f2529025d785d1e929edf4839ea77e5afb3b7386b14e3e37063 2012-10-29 15:15:32 ....A 645632 Virusshare.00018/HEUR-Trojan.Win32.Generic-20c3087dca211d27129f8d02680db9401a29b483d026c2d93adadd5ee22c701f 2012-10-29 15:15:36 ....A 81920 Virusshare.00018/HEUR-Trojan.Win32.Generic-20c3e8ecc4933d876e5b0c341e6e62e1d3fed13c559c6e48173be4a1b50dafb5 2012-10-29 15:15:36 ....A 30128 Virusshare.00018/HEUR-Trojan.Win32.Generic-20c3fe865a8c2878fd057edc537022c76d0fcf059d7a293d2b9c2713983b0b8a 2012-10-29 15:15:42 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-20c5c04e13dc3b110cfd9b4966a1a0e1fc604c9d4a30e052f7a826f80bc9fe51 2012-10-29 04:07:38 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-20c5e7a18306249c97660bd4395c09741775c066386e95d98f22bda6d4b90953 2012-10-29 04:03:52 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-20c6aa76195503442a84df7df538e5ecb93aa1afd4d6e5884cb49895b5faaf7b 2012-10-29 15:15:50 ....A 282624 Virusshare.00018/HEUR-Trojan.Win32.Generic-20c7c08b2eddb97cfd9e8a323b2400d185650fb817b76f4eae8720f774efaa96 2012-10-29 15:15:50 ....A 89600 Virusshare.00018/HEUR-Trojan.Win32.Generic-20c7d706a0cbee5c2699a2a30ade8633cd14c84b09d6489a7d6ac0b79c171613 2012-10-29 15:15:52 ....A 30857 Virusshare.00018/HEUR-Trojan.Win32.Generic-20c832a54d9196ac173ff7df0122715a6c57d6520fccf515e6d75d94e53b6f53 2012-10-29 15:15:52 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-20c84f6c8217c8bcb1cd8278b4965440a37b13e78617cc9240bb12596944b28b 2012-10-29 15:15:52 ....A 204800 Virusshare.00018/HEUR-Trojan.Win32.Generic-20c8700cc2c06a1527e2b9685388396cdb155560e58910d4e9b8275eb3491f58 2012-10-29 15:15:54 ....A 151552 Virusshare.00018/HEUR-Trojan.Win32.Generic-20c8f3ede6dc5d0f02109f051c78cefcd8ce82da4661fe22ccc0f4682a12249f 2012-10-29 15:15:56 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-20c98b1b0cfd32500593eda00976d3da7a5544b625510cd390044d054eb75856 2012-10-29 15:15:56 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-20c9af7fd0df8c896ed6cd3d5a07175a8cc9f2e2ae05a6723785dd46ff71657e 2012-10-29 15:15:58 ....A 32368 Virusshare.00018/HEUR-Trojan.Win32.Generic-20c9f540b35ab0990653d17acd1f7c229cf63e3822ede67c10a39aff73d7ba1a 2012-10-29 15:15:58 ....A 435712 Virusshare.00018/HEUR-Trojan.Win32.Generic-20ca9b1db64fa0b2243a2e29a263b72b97418d59b58837172c9c807a677fe870 2012-10-29 15:16:00 ....A 27517 Virusshare.00018/HEUR-Trojan.Win32.Generic-20cacc79e326a9150ae9e9944f70de21403159de2551c62d54f3c6a25c109c62 2012-10-29 15:16:06 ....A 231888 Virusshare.00018/HEUR-Trojan.Win32.Generic-20cc6cfaf5c9b679b7c9383817e08c42876b2953b436386b6121da93529d114b 2012-10-29 15:16:08 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-20ccb1bfeca1278753f941690981ed10b75bc952d8c6f02621071c1d7f97d9e5 2012-10-29 15:16:08 ....A 281502 Virusshare.00018/HEUR-Trojan.Win32.Generic-20cdc31d10c6e763c1925aadffd111ce54fefcae304737bc1571a01273e882d7 2012-10-29 15:16:12 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-20ce9555313109a633cc562d34fc1e84f42275a34284f069791736d41fb93a5d 2012-10-29 15:16:14 ....A 490715 Virusshare.00018/HEUR-Trojan.Win32.Generic-20cefa6099807ec113433b76737620a06e73b978d0b9b0d601d88f4bd1a2b3ca 2012-10-29 15:16:14 ....A 59733 Virusshare.00018/HEUR-Trojan.Win32.Generic-20cefbfa4aa2ad177e78a8339ee9e772029b060e6511cb86b7a20f3557266e8f 2012-10-29 15:16:16 ....A 145920 Virusshare.00018/HEUR-Trojan.Win32.Generic-20cf9868d69d2664d27adb4c348d9d1551434f8d59abe26480a06275c96153b3 2012-10-29 15:16:22 ....A 224060 Virusshare.00018/HEUR-Trojan.Win32.Generic-20d146f45acdd673a037f0b9650a120312e0695b933d87697f0d42ec151712e9 2012-10-29 15:16:26 ....A 179712 Virusshare.00018/HEUR-Trojan.Win32.Generic-20d289fe88402b93b2e40348aa2951a6ef8ad75ff01b775c64aa8571d56b2676 2012-10-29 15:16:26 ....A 70144 Virusshare.00018/HEUR-Trojan.Win32.Generic-20d2d00463c84d9e3a91d45de7607a80c29030a06f8e4f68e6a51533d4e35a39 2012-10-29 15:16:28 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-20d3599bb740893e5f3d020588d1ff9631d8f592e2d43509c7288eff3395b5f4 2012-10-29 15:16:30 ....A 116224 Virusshare.00018/HEUR-Trojan.Win32.Generic-20d3912d5db9ea104bd4bdf15fa7210c7bf9c010c59a1430813491123f03f831 2012-10-29 15:16:30 ....A 71700 Virusshare.00018/HEUR-Trojan.Win32.Generic-20d3918ca027d9790edc81e691dc83ff9da57101584b58c76466e96de6569f81 2012-10-29 15:16:38 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-20d5322090fc2d0630ab94cca3513a541dc461b9a46cff482767a3dd7590cbde 2012-10-29 15:16:40 ....A 554496 Virusshare.00018/HEUR-Trojan.Win32.Generic-20d5be0ffd935dacd344f9458d04a021793b8f9ceab58a80abae5003c4108c6e 2012-10-29 15:16:40 ....A 324096 Virusshare.00018/HEUR-Trojan.Win32.Generic-20d5ef8e24630178ead814fea27a4e3a331a6782fa92cbc65e12d8e7cd5dc963 2012-10-29 15:16:42 ....A 99328 Virusshare.00018/HEUR-Trojan.Win32.Generic-20d61149c7d5ab2725bdc3329fb3fce3074cbcb5c333715d59c68e92d92cbf8f 2012-10-29 15:16:44 ....A 17408 Virusshare.00018/HEUR-Trojan.Win32.Generic-20d674cbb19d3412b5c404ad20bb7676635e36bd086c25eeaf4b56baa8d8ebf6 2012-10-29 15:16:48 ....A 287744 Virusshare.00018/HEUR-Trojan.Win32.Generic-20d73d198f2747ad958dbd1d1f2ec5d6711371b2103b659f17ee1ea2564a689f 2012-10-29 15:16:48 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-20d74b4373f09fbba71cb12998f81e44d09539250f7249e8bd547e2c36aa5a5d 2012-10-29 15:16:52 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-20d8fb8f7494e7239adeef209926f0d340718dec4785474616a3079ce8a5675d 2012-10-29 15:16:52 ....A 165888 Virusshare.00018/HEUR-Trojan.Win32.Generic-20d93c8d8c527edc75ebb12ddadfe47877c9c9c1dd4e49a60845caadaeadbde2 2012-10-29 15:16:54 ....A 41856 Virusshare.00018/HEUR-Trojan.Win32.Generic-20d9a33ea7a5992f92e4b639b6c839fcb09d72b23a3bfdbb4290c90829751413 2012-10-29 15:16:56 ....A 143616 Virusshare.00018/HEUR-Trojan.Win32.Generic-20da4e655223dbd4edb36ec62338ac516109323f1f0644a727b139e26c8d809b 2012-10-29 15:16:58 ....A 969728 Virusshare.00018/HEUR-Trojan.Win32.Generic-20dad978167a0d6c587ea305b37dcd80d2efd5391794eb78ac9cc4f4e0a01f6b 2012-10-29 15:16:58 ....A 96256 Virusshare.00018/HEUR-Trojan.Win32.Generic-20daf693d92e9e96ce3a7f40178a24948e568b9789e498da2034d4879e140477 2012-10-29 15:17:00 ....A 41760 Virusshare.00018/HEUR-Trojan.Win32.Generic-20dc2f9300f2f339ec5e81ca0ed74ba15b0c43eec271981642c8eea69468626e 2012-10-29 15:17:00 ....A 323584 Virusshare.00018/HEUR-Trojan.Win32.Generic-20dc8425d356e23633c8e873755a52d0233cc2059059d173f1e07280406f820c 2012-10-29 15:17:04 ....A 68291 Virusshare.00018/HEUR-Trojan.Win32.Generic-20ddf6796bea139e85d9a830ee1907a7e2608da959a265827c2ef6dd07234003 2012-10-29 15:17:12 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-20df62a06d7e7b25f45f5b52edb6f7f10554bac153c73f0d10e6ffa42c1da837 2012-10-29 15:17:14 ....A 119296 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e05124352f80db8074f04f640eb882418b22e4394d526112b4d4d474c3cff9 2012-10-29 15:17:16 ....A 181248 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e08400f01959fcfb735a7272875b06e53238057be09d9c3ca22fe63b59a581 2012-10-29 15:17:16 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e08b232286a6b0985d4404a72ac6c76cd6853fafb908cb38cb789f0ca51c50 2012-10-29 15:17:18 ....A 217088 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e134b5af95ccb5cf2abd4936615a1465885e86a41b7b1b35333e6202333d36 2012-10-29 12:16:02 ....A 189952 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e18ae1e962abe2b02e53099cee506419a4ac76af1d9c89bd4b8c678576c946 2012-10-29 15:17:20 ....A 169984 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e1a37d8a80dca50b101f1d709523571cebbd0dc8026a51eb174fdbbcae8a12 2012-10-29 15:17:22 ....A 69683 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e21ebd19db8bbd19557c21fefdd853765709c9d5575c48961ed986f6f2c2c0 2012-10-29 15:17:22 ....A 1620480 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e2855d22ef6d2ba81ca481aaaf1734ff133c747778d058101aff35b2b429aa 2012-10-29 15:17:28 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e39c249e5d5370304ff03b964250669fdff9fe2ac1b41ce5126d788d7ea2fc 2012-10-29 15:17:28 ....A 870789 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e39c7c1dc7750ec5b63e11c1531581e78e13faa0a09a08854f54426a0d5e2b 2012-10-29 15:17:34 ....A 78085 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e4904f41941007fcc20e20d6e0c60f104de27f11da14754b6bcc0dc7fdbcc2 2012-10-29 15:17:34 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e4abe37f083277fc5aa65f8159b250a2ac60dd17e5f57a9276439a219efb7f 2012-10-29 15:17:34 ....A 356824 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e4d6e2743c9ff9e2ebb186a80ef0ad650734f15d89d9f880dad681306fea83 2012-10-29 15:17:36 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e4e81873af62a39299544d0a6235d841e9d140b580cc950be00564d2626a6d 2012-10-29 15:17:38 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e5f5c12496b5ea4319f6541cd46502c8a475ec1e068b8eec0849be2efcd455 2012-10-29 15:17:38 ....A 44558 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e6096cbd26b7b1c9ed48870b041f3b66281eb0cadad106dddeea8739f5f2f6 2012-10-29 15:17:40 ....A 236552 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e655573a07804c4f45d188b82446bffaf3fde922e209aad69922d29790cb66 2012-10-29 15:17:42 ....A 3136 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e67c1c3186019d2aa8791e07dcac7bb8c907a77c6f7f82416400ef1100976d 2012-10-29 15:17:42 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e6dabf216aa191c46a58259abaa8b5d51a6824cc1b838df4e2082ff63d9de9 2012-10-29 15:17:44 ....A 712368 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e78237aa6779931b6a63bd55db9ef7dc7c1dac502f28f40efe25fe14878466 2012-10-29 15:17:46 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e8548e45b64fc12991d5690f348c03baf1b08a999f67492ddbda255168d25a 2012-10-29 15:17:48 ....A 155320 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e8e7cd759bac18f4b4e73e3f4091c171c449b87973c0d9dca03045032d27a9 2012-10-29 15:17:52 ....A 46132 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e96be6bfde2089a23224830a28fbe0e540e7a6317b5a34435124189d41049b 2012-10-29 15:17:52 ....A 196608 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e98c25c62c27843845b4db1ffe1e836b030500c2b24d0e7db78d1cf3285ecd 2012-10-29 15:17:52 ....A 157696 Virusshare.00018/HEUR-Trojan.Win32.Generic-20e9d98168de8e19eaca3d6d2287a9df9a080fbd31578bb642631664d890a3b6 2012-10-29 15:17:58 ....A 234496 Virusshare.00018/HEUR-Trojan.Win32.Generic-20eae4ba170c2b72140f9e144f2b564b06c6a1f3293e45630573331797a75378 2012-10-29 15:18:06 ....A 363008 Virusshare.00018/HEUR-Trojan.Win32.Generic-20eb38997d5875e4a6473589c948b88dc98f87b71a7259e736ced88f3c43566f 2012-10-29 15:18:08 ....A 530120 Virusshare.00018/HEUR-Trojan.Win32.Generic-20ebd39e8c1d1915f66e6a5e7b2f2f2413429fb8db27abd747f95f941201ee43 2012-10-29 15:18:10 ....A 790018 Virusshare.00018/HEUR-Trojan.Win32.Generic-20ec6eb425fae345719a9eb844f82d3e6598bc92722495b6318e7b5b2bdd7838 2012-10-29 15:18:12 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-20eca8b192c7f6e9f466da7d8a9d3641550860cf64e65d33f9205839cc9a6d2d 2012-10-29 15:18:14 ....A 366618 Virusshare.00018/HEUR-Trojan.Win32.Generic-20ed3fbc25252bb1872f45800c8732a673e9b87bfc558e1dd4214748b9a2ccd8 2012-10-29 15:18:14 ....A 20555217 Virusshare.00018/HEUR-Trojan.Win32.Generic-20ed4c9cb127085dbf5259e72d133b04464eef34e5edf4fba3af31b2b98d6cae 2012-10-29 15:18:16 ....A 1494528 Virusshare.00018/HEUR-Trojan.Win32.Generic-20ed695fd96cc6bc4fc2734e7bc883e24dabbaa4325efd125a5f51779a8cc287 2012-10-29 15:18:16 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-20ed90be8c81625f4c16504120c5d69ac31c7550776dbaeb21de5b048ae7be4d 2012-10-29 15:18:22 ....A 161792 Virusshare.00018/HEUR-Trojan.Win32.Generic-20ef7dcd2114af80d373cdb02f1fa4c7101d8538969953904ba308c8ca61e771 2012-10-29 15:18:22 ....A 21512 Virusshare.00018/HEUR-Trojan.Win32.Generic-20ef866c3fe2dd0debde803cae1914549128c18cebcf060de110055c52c92123 2012-10-29 15:18:26 ....A 1010604 Virusshare.00018/HEUR-Trojan.Win32.Generic-20f056a44039bafdbae9cb57bcf91b11ac76fb38e0811bb67ade0f7fe30787a6 2012-10-29 15:18:26 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-20f085014b53ab2ddd56ec451b8f51477c68db1409586aa49fb855f2399fcd1d 2012-10-29 15:18:28 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-20f09a89a82314b7b0280a645eabc2be4ad30546093f5880b12d0329600a31e3 2012-10-29 15:18:28 ....A 115712 Virusshare.00018/HEUR-Trojan.Win32.Generic-20f0a0499af4d9242878c0d1b9556a97d8eb7f6b43f86f1c6b771bb01a2ba4a3 2012-10-29 15:18:28 ....A 650089 Virusshare.00018/HEUR-Trojan.Win32.Generic-20f1439393a67e2eba02507769a82436936f0612230325b2c2334c696e33318a 2012-10-29 15:18:30 ....A 135176 Virusshare.00018/HEUR-Trojan.Win32.Generic-20f15fbf94955e7e4492d27559dd29ef13e1afdb2ad238c92721efaac737fe3d 2012-10-29 15:18:36 ....A 170496 Virusshare.00018/HEUR-Trojan.Win32.Generic-20f225c922a6fa2e6022d7bde590b4c83381c66c2c6dc979a9d298265748d959 2012-10-29 15:18:40 ....A 236552 Virusshare.00018/HEUR-Trojan.Win32.Generic-20f2e09bb9c3586f56a5f26b09781e5e12c58d99bf9a57498ccd8924ab099975 2012-10-29 15:18:44 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-20f362eba008bc8b0b35f351799a90ec71062ff39be1e2d786385d151fe7afa3 2012-10-29 15:18:48 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-20f514c07ad4d8eec27f397ab60070423f9ea192fd4685bdfe59249d3cea5572 2012-10-29 15:18:52 ....A 65605 Virusshare.00018/HEUR-Trojan.Win32.Generic-20f59c630be398234844dbee94c8dcbfc45db4ef1d7d2a849ec00aea34885ec3 2012-10-29 15:18:54 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-20f679619379b33de1689835100a3078ea6c83344aa3d46c1c4acd3943e887e7 2012-10-29 04:12:38 ....A 321558 Virusshare.00018/HEUR-Trojan.Win32.Generic-20f74b93c13e1a6c20a1c97227a1b8d867aa087f129c6e996deac2c9fb1065de 2012-10-29 15:18:58 ....A 158720 Virusshare.00018/HEUR-Trojan.Win32.Generic-20f775ff25e6efad7c11f3d0089497b256a9cc91ca1959614704d723901c24f6 2012-10-29 15:18:58 ....A 290816 Virusshare.00018/HEUR-Trojan.Win32.Generic-20f79849969e05e130b200dc2b1f3d050a1342839156f23ad4106badc0ecec31 2012-10-29 15:19:06 ....A 155690 Virusshare.00018/HEUR-Trojan.Win32.Generic-20f8874aef4f54b3f813c3465ae052d0c1c922300239c6326b87e0a0247e0d18 2012-10-29 15:19:08 ....A 345600 Virusshare.00018/HEUR-Trojan.Win32.Generic-20f985045ef535cc94e5fbc0043fba954d37e279f7c048b17b7198ea5c457d48 2012-10-29 15:19:08 ....A 293727 Virusshare.00018/HEUR-Trojan.Win32.Generic-20f9a4835d63c7d61ab7712fb65cce71005daa1eac426fe8aa95c18eae59795b 2012-10-29 15:19:08 ....A 80524 Virusshare.00018/HEUR-Trojan.Win32.Generic-20f9c38d69def4cfb7b284c5b4d128064222631b76a851abfc7816bf31c66496 2012-10-29 15:19:12 ....A 243208 Virusshare.00018/HEUR-Trojan.Win32.Generic-20f9e5309ecd443de6b95963a1dc09b0d0aa06bc5118dd90c52f1aa7ea41948b 2012-10-29 15:19:14 ....A 278528 Virusshare.00018/HEUR-Trojan.Win32.Generic-20fa886f7ecc5c315498fc3cbc4c3a17fa55635cbe516f154e99fa72e8b02476 2012-10-29 15:19:14 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-20faa501b7e20e1a73d8f6d58e1fa50eff9c2ce6d1a0d664b47669c9dc56a3ba 2012-10-29 15:19:16 ....A 405504 Virusshare.00018/HEUR-Trojan.Win32.Generic-20fb71bff3bbbfce116509a4d6ecbddae508509f0ac601654426c89f8f724c80 2012-10-29 15:19:18 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-20fc14e880f82ff4ab2a452962a8b9cce6b38bb5db48236f2f2c1a71483028e1 2012-10-29 15:19:20 ....A 3648 Virusshare.00018/HEUR-Trojan.Win32.Generic-20fc5cd22a6e8aff61bfca21cb61619b8186848ec2ddce16c9b59f07466b111f 2012-10-29 15:19:22 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-20fd87ba2a9621315dd8390e7ee0cf00282af99bb974e62b09865c644c0e730c 2012-10-29 15:19:24 ....A 99201 Virusshare.00018/HEUR-Trojan.Win32.Generic-20fd9e390b8b4192f905c7c0be3b9c510b10312984d7386f3b3481594b688747 2012-10-29 15:19:24 ....A 257536 Virusshare.00018/HEUR-Trojan.Win32.Generic-20fdc4524179f69ce6a287d491d618b96003b16b5c3d071c480d77c5ed204e0b 2012-10-29 15:19:26 ....A 26996 Virusshare.00018/HEUR-Trojan.Win32.Generic-20fe3ba1bc71764b1b141e5656ddb36db720086f25828cb4e6d9dda10170c8af 2012-10-29 15:19:26 ....A 184320 Virusshare.00018/HEUR-Trojan.Win32.Generic-20fe9c9866f658e5a6776599f65a1e07994d2a742e5460053071e0e098448f73 2012-10-29 15:19:28 ....A 156029 Virusshare.00018/HEUR-Trojan.Win32.Generic-20fed416db91842f919ecebac80e4910ac1903b40855b650bb565033e22f6951 2012-10-29 15:19:32 ....A 235528 Virusshare.00018/HEUR-Trojan.Win32.Generic-20ffbd790ddb0e02628c7c99c554e419ce82c226ff953e314ad490269f57bae2 2012-10-29 15:19:34 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-20fff9bfbb546ff686fda38ed162f85201f523a88f0315159c3ed06f11f22bfe 2012-10-29 15:19:36 ....A 103424 Virusshare.00018/HEUR-Trojan.Win32.Generic-2100404efeb734ba8134daa3a149adb12a05e8e318e4718175b822d3629d4b13 2012-10-29 15:19:36 ....A 877568 Virusshare.00018/HEUR-Trojan.Win32.Generic-210066a5aba480146a77dd12c13bc64c33f8c72bb43a26f32da7aa1c33a025df 2012-10-29 15:19:36 ....A 171008 Virusshare.00018/HEUR-Trojan.Win32.Generic-21008738d50f7e847d82a4df519d0890d735a1d2d9e0b6048c55c03940a83ab7 2012-10-29 15:19:42 ....A 775680 Virusshare.00018/HEUR-Trojan.Win32.Generic-21019bec24093ffdc1b3faa9f52f22101b072d7fd3b85a328bd37a6693cb7fc6 2012-10-29 15:19:42 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-2101a4ead97eb54b71818b818d56401a9bc27470df3d59a2be1898a7514b76a7 2012-10-29 15:19:42 ....A 138752 Virusshare.00018/HEUR-Trojan.Win32.Generic-2101be4b1b68c0823ec3caa8d9795a65e74a01c38ecbf7d6aa214072681dc24e 2012-10-29 15:19:44 ....A 229376 Virusshare.00018/HEUR-Trojan.Win32.Generic-210215a00fbafae81546aeaca35d9f5917ca37f963af38cb7cf75ac6f60e503b 2012-10-29 15:19:44 ....A 761856 Virusshare.00018/HEUR-Trojan.Win32.Generic-2102198e96d5f430806b17c463b6e203509f1d339bc654bea7d2cdfffe16e142 2012-10-29 15:19:44 ....A 72704 Virusshare.00018/HEUR-Trojan.Win32.Generic-2102507169abcf1e2faa6511f40a742f110947aa50224458f2fcd6b74b3c0515 2012-10-29 15:19:46 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-2102542656eeed49b61b7ddd250280f1a5df90568cc86128eeae133d0fac6e1c 2012-10-29 15:19:46 ....A 320512 Virusshare.00018/HEUR-Trojan.Win32.Generic-2102635f26b222432038674bc9dbc84b037b230e31b38d2d6adcc979a6e3371c 2012-10-29 15:19:48 ....A 176640 Virusshare.00018/HEUR-Trojan.Win32.Generic-2102dfed94027db4a3feed588ebb09c44fa9cf43a76b4ab4d3d68857229d2372 2012-10-29 15:19:50 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-21039ed7f5d5302872cd747bd73838c6cac2f28566a73a03ba19428b48441086 2012-10-29 15:19:52 ....A 32256 Virusshare.00018/HEUR-Trojan.Win32.Generic-21040737aed814e7eff8c4cf4277357dd6d9516d95b79e71af1da5345aa5097d 2012-10-29 15:19:52 ....A 19456 Virusshare.00018/HEUR-Trojan.Win32.Generic-210454a987f7f6a78ea5e87e349868fe06793b8099edecc4fd97af282184aae3 2012-10-29 15:19:52 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-2104fa1e45009fc5a49583307740aaf79521bd3389c9872dafa3d62755143578 2012-10-29 15:19:54 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-21054893d072f08c277454186be80dcf96b3684ff46dea7966d3473d3b4a8450 2012-10-29 15:19:56 ....A 960 Virusshare.00018/HEUR-Trojan.Win32.Generic-2105941a314c39ba84ee06e1701a83b8570f372b09db2e6b4051921377f9e9e1 2012-10-29 15:19:58 ....A 96768 Virusshare.00018/HEUR-Trojan.Win32.Generic-210651f8431e8c7e0796c7bc2bc4510efd3d1ad5952474f387f6ced7b0ba7d18 2012-10-29 15:20:02 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-2107b831d8cb9bd57a84c8ea84812e2ca2c2fc355f0569edca07dd54b3d1b3d7 2012-10-29 15:20:04 ....A 81920 Virusshare.00018/HEUR-Trojan.Win32.Generic-2107cedc2e4a99dab3c60edb67eab4f9c71f6341f46df410794edef3bfd6bc01 2012-10-29 15:20:08 ....A 217264 Virusshare.00018/HEUR-Trojan.Win32.Generic-2108830c593b73101cf06561476b9d8bb823ec0b5cfbda03b6e52553bca8c717 2012-10-29 15:20:08 ....A 153599 Virusshare.00018/HEUR-Trojan.Win32.Generic-2108afcc7727722f3cdca622f3ab865b8e5a5990bc86bba9096801c60dc27b7c 2012-10-29 15:20:08 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-2108ed4cf368f79e5acdd94139356c64cb6f3453ef3ecfb89e60498cb3f984e6 2012-10-29 15:20:16 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-210b4ca38a37a035f6176c9bfc52f678f229d9a844912d97219d2e80d8092a33 2012-10-29 15:20:18 ....A 19824 Virusshare.00018/HEUR-Trojan.Win32.Generic-210bb0895733b64b56cd6d9c8fc08d09ee22f3e6feacf83e11f719215fb8194f 2012-10-29 15:20:18 ....A 40982 Virusshare.00018/HEUR-Trojan.Win32.Generic-210c2b13402dd15fef2d820455dddbd00317a13dca42a313321e20cb7f715d6c 2012-10-29 15:20:20 ....A 1666317 Virusshare.00018/HEUR-Trojan.Win32.Generic-210ca3fa28f35c9463829d63716e31698cc3bf6ce4fd7246602be8167b7d19d7 2012-10-29 15:20:22 ....A 21504 Virusshare.00018/HEUR-Trojan.Win32.Generic-210cc4697b5f200215dd17f69247cf80479bc6c71620c043ee4ca7001fe252a4 2012-10-29 15:20:22 ....A 131584 Virusshare.00018/HEUR-Trojan.Win32.Generic-210d63a7234af3c79219d4db9501500c26c1e82db301ae345de76043446549ce 2012-10-29 15:20:24 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-210de791bfb3b91b4d0f6aabec6993e5f0a54c6aa5d91936aaa3ad15154fa44d 2012-10-29 15:20:28 ....A 164864 Virusshare.00018/HEUR-Trojan.Win32.Generic-210e9431a4be76b641801b03899d16f1d0dfe46e3e4a4e2626a0fdd1a255323e 2012-10-29 15:20:28 ....A 299008 Virusshare.00018/HEUR-Trojan.Win32.Generic-210f3f1862c7e65d868c12a573354906676b5c7bddf163f07d071fda97c8686a 2012-10-29 15:20:28 ....A 487464 Virusshare.00018/HEUR-Trojan.Win32.Generic-210f4221591b58c00f49dea6dc6ce61770927af5f922650bb312e6013820e6f2 2012-10-29 15:20:30 ....A 148480 Virusshare.00018/HEUR-Trojan.Win32.Generic-210f967b5d9a7a63f809135ac87073dbd47d09a96191c5d035bb9430a95cd711 2012-10-29 15:20:32 ....A 204800 Virusshare.00018/HEUR-Trojan.Win32.Generic-210fec2eff8f0b24ba6aeeb56556b885e7df1644a0cb21471f6b2b6965e1027b 2012-10-29 15:20:34 ....A 40832 Virusshare.00018/HEUR-Trojan.Win32.Generic-21102c064d0fac2a6a893a5fb45849815c0908a1c0fe82ca6389eaff68214c71 2012-10-29 15:20:34 ....A 985515 Virusshare.00018/HEUR-Trojan.Win32.Generic-211045a36f096185db1b21315ce332670b78a5de60acdb12ee5d593d5e3f0d85 2012-10-29 15:20:34 ....A 4259863 Virusshare.00018/HEUR-Trojan.Win32.Generic-2110571134573bdf0e3bfb02cc416972c8f96de4ba0136aaad286b957a5cd2c5 2012-10-29 15:20:36 ....A 1069568 Virusshare.00018/HEUR-Trojan.Win32.Generic-2110a78ad54ee4305be00af1e69bc424ab551b2e5b9aa4f1a295b5887cdd9128 2012-10-29 15:20:38 ....A 83176 Virusshare.00018/HEUR-Trojan.Win32.Generic-2110e0feb81a77a8b3455a800161a84d6281af68faf51262577f153745084925 2012-10-29 15:20:42 ....A 1024000 Virusshare.00018/HEUR-Trojan.Win32.Generic-211179d035c018b6b46f07c2d9a4a5c53b49c7c55c860bcba3d0a4fea25eac8c 2012-10-29 15:20:42 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-2111b69d575a29945dded0f06fb71d7f14067947ed2d5582f4b343173d1d782a 2012-10-29 15:20:44 ....A 5176320 Virusshare.00018/HEUR-Trojan.Win32.Generic-2111cb2caaeba0182a296341529a15e27a5a82080ac2ed9f28c358855525cf74 2012-10-29 15:20:48 ....A 81984 Virusshare.00018/HEUR-Trojan.Win32.Generic-21124fa5210cc068c39636af37fd52d4cb3d448870e77107daf9af0a0adb8bf9 2012-10-29 15:20:50 ....A 355840 Virusshare.00018/HEUR-Trojan.Win32.Generic-2112eedcd68a434ae384ebb5e56b9566dfa2c9f758e69254bfbbc84d05838e64 2012-10-29 15:20:50 ....A 230400 Virusshare.00018/HEUR-Trojan.Win32.Generic-2112fcc79b347e640aa5e0d156e5647a73f767e864fd7769712bd3388e2bc97a 2012-10-29 15:20:52 ....A 216576 Virusshare.00018/HEUR-Trojan.Win32.Generic-21132fd410db13890e3dc0b69bef2c56baa5b3eb5269d07518dd478352e9d89b 2012-10-29 15:20:54 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-2113e413c9d8217a47e7c0aca009283e83252129f1e49b577a31dae441a5f348 2012-10-29 15:20:56 ....A 41856 Virusshare.00018/HEUR-Trojan.Win32.Generic-211403e9d6025bf71fa5e5206baa1621117e11d6d62f983e992842b2fe77a274 2012-10-29 15:20:58 ....A 51218 Virusshare.00018/HEUR-Trojan.Win32.Generic-211459243a7a85efba6ffb541a8d8dc2a9b6b9ee53a2b04165a351804a2d3110 2012-10-29 15:20:58 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-211498101a18f0d7400062e1577a6e0b852e0d39d2d5a93ec6f2a6f225c65d42 2012-10-29 15:21:00 ....A 2637824 Virusshare.00018/HEUR-Trojan.Win32.Generic-2114fa4fcdafdd333ef573fb1d196e8dc2eae6e1da0c7734e87768f2e9eb7e74 2012-10-29 15:21:02 ....A 49215 Virusshare.00018/HEUR-Trojan.Win32.Generic-2115619108cb48918beb1e2e4c13cdefd60a8e6ffadac652b625415d0d776284 2012-10-29 15:21:02 ....A 1908736 Virusshare.00018/HEUR-Trojan.Win32.Generic-21157d4370522c2e094d1bebfd46a81283b83619a3b8cb465ae97b630081ef49 2012-10-29 15:21:04 ....A 76684 Virusshare.00018/HEUR-Trojan.Win32.Generic-2115f66f6ab5b8b1f98da5f91a84c82cafe2f5613e6c3ce1fb6c65cf5f9edd82 2012-10-29 15:21:12 ....A 58528 Virusshare.00018/HEUR-Trojan.Win32.Generic-2117e2d74e668fc11006ba2710da3710f27ac0f5b7c02994e63b7a49eec18667 2012-10-29 15:21:14 ....A 1466056 Virusshare.00018/HEUR-Trojan.Win32.Generic-2118849cf842c87d394e383ed735701fe9b73ddc55e8ab1fcbc76965f17e7dc6 2012-10-29 15:21:14 ....A 33472 Virusshare.00018/HEUR-Trojan.Win32.Generic-211892b43c95858529e4c76a63ad6bc85903a2968588810a6a58e55477840660 2012-10-29 15:21:16 ....A 48640 Virusshare.00018/HEUR-Trojan.Win32.Generic-2118e498b4ea732ed8d2bbebca8ad832ff28e525638b03f2fb6b321307c56ac5 2012-10-29 15:21:18 ....A 41024 Virusshare.00018/HEUR-Trojan.Win32.Generic-2119385f0f173dcfc0a750cb95c49ac75864015e4cea0ca42c23977a73d96d6f 2012-10-29 15:21:22 ....A 147213 Virusshare.00018/HEUR-Trojan.Win32.Generic-2119fa0510a41d55e85b4130c97d815c3fab9d66b83642e051edce847b264684 2012-10-29 05:05:02 ....A 2696704 Virusshare.00018/HEUR-Trojan.Win32.Generic-2119fab14a496d3e747321569ab0c3c4cc47e7b5293594fa667aa6aa6e7b13d0 2012-10-29 15:21:26 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-211adc496b988abf4e88b8075c8afa16425959544c57208a168d2a63a543134d 2012-10-29 15:21:26 ....A 81408 Virusshare.00018/HEUR-Trojan.Win32.Generic-211b0df16399afc4f776192f2da540a4a83fba16d377fd3272e8de9afd00435c 2012-10-29 15:21:26 ....A 57085 Virusshare.00018/HEUR-Trojan.Win32.Generic-211b1771ff5b05ab7d278f2c4878015f1893a461ace0e19ae98aeea435e44a08 2012-10-29 15:21:28 ....A 436736 Virusshare.00018/HEUR-Trojan.Win32.Generic-211b405f14ae301513ea3f482cde9dbd6159d34b803c585cc314f17bf1ac8f8c 2012-10-29 15:21:32 ....A 121344 Virusshare.00018/HEUR-Trojan.Win32.Generic-211c1176b9b2245a16f78c2063a6fc8f8478793051ddf236155022106767b1e2 2012-10-29 15:21:38 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-211cdaec76a37bf3b7615f3c94abcfd2a4f06e3a0d7ab989acfd4dfee7f52164 2012-10-29 15:21:42 ....A 40416 Virusshare.00018/HEUR-Trojan.Win32.Generic-211db8c55ccd9a37c73e6a6f1fb38a2a6533c0799c3abc82c0b9e89df36f5d0a 2012-10-29 15:21:42 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-211dbb3b305e0de8af35b61db21b6a64a77ce6c9ec776d044b3e08b01bbcf6a9 2012-10-29 15:21:44 ....A 820813 Virusshare.00018/HEUR-Trojan.Win32.Generic-211e25e0edd1595898db5b348ec5c5ac317eacc93298a55907d62412f94564ad 2012-10-29 15:21:48 ....A 195072 Virusshare.00018/HEUR-Trojan.Win32.Generic-211e99c1c05e9773db72d576decacb6dec333cffa2a3df75c42ab4630cb3d7a7 2012-10-29 15:21:50 ....A 3999 Virusshare.00018/HEUR-Trojan.Win32.Generic-211f1e7b59fd04b841ab88617413464dd7a2e41945e677f35348e0faa6f94536 2012-10-29 15:21:50 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-211f4b3bef45670493656479554aa5f4205c129dee39c2beeb4a181482cc9bdd 2012-10-29 15:21:50 ....A 198144 Virusshare.00018/HEUR-Trojan.Win32.Generic-211f5fb6d32de772db54e46fe0852192170d9d62387b635755a0b20b992124b9 2012-10-29 15:21:52 ....A 27648 Virusshare.00018/HEUR-Trojan.Win32.Generic-211f6bb356bdcaf300e5812d7af8a3ce9e0b4a26681bad33fd3cea1a7bee0fc0 2012-10-29 15:21:52 ....A 134685 Virusshare.00018/HEUR-Trojan.Win32.Generic-211f758297705c3805dd19bf117e220bccbccd1dea8750612eb532f8743268b8 2012-10-29 15:21:58 ....A 413696 Virusshare.00018/HEUR-Trojan.Win32.Generic-21202d3f057fb572c9e8eeffc5d02fd8bec73a9b7862ea8f54cc59710a87867a 2012-10-29 15:21:58 ....A 123904 Virusshare.00018/HEUR-Trojan.Win32.Generic-212079e2938496d72d3c57658b199de2e0452d41708ed02938580d56a0eecb93 2012-10-29 15:21:58 ....A 9877 Virusshare.00018/HEUR-Trojan.Win32.Generic-2120d24581edc2a4cee9f193b264b45f1128cd3db81900af5a782437e1993f87 2012-10-29 15:22:02 ....A 2033279 Virusshare.00018/HEUR-Trojan.Win32.Generic-21212f21ba7f4388528e8da9b9a9c4e4d9efaff0d6916ad243239796d281ae3a 2012-10-29 15:22:04 ....A 121344 Virusshare.00018/HEUR-Trojan.Win32.Generic-2121a47bae9b3ccf858034d303ecadc668b03592675255ff8602279ddbca3626 2012-10-29 15:22:06 ....A 204288 Virusshare.00018/HEUR-Trojan.Win32.Generic-2121ef2ca791aa6fa4848ec93884f5ac474a5b2fbe3f28bafb60c5d1ab084530 2012-10-29 15:22:08 ....A 10544385 Virusshare.00018/HEUR-Trojan.Win32.Generic-2122fc3d320deb64a6de1cfac7918c45451659d050ce88619e75849467442364 2012-10-29 04:03:52 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-21230b00553c4a2385f4de6957cf7c8ea3c3c116bfdc8010ba55a4889658db79 2012-10-29 15:22:08 ....A 10240 Virusshare.00018/HEUR-Trojan.Win32.Generic-212310aff074b5125cb63d51cee0d5eee587fe3cdd251680bd627240c483172a 2012-10-29 15:22:18 ....A 70761 Virusshare.00018/HEUR-Trojan.Win32.Generic-2124923b07c1250fa8034b518452aecfaa7a47581a0309e754eba656549683c6 2012-10-29 15:22:22 ....A 3648 Virusshare.00018/HEUR-Trojan.Win32.Generic-21253e3fbdf43c976bc448d023a0ddcc1ae87648b04ebdfdbe603160e420b4d2 2012-10-29 15:22:22 ....A 139520 Virusshare.00018/HEUR-Trojan.Win32.Generic-21257360736b1387751330e3e5d57003d943edf30364d735cd802b0758e8d358 2012-10-29 15:22:24 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-2126851f0fa609ecc8924d5be7d0955ccd130905b3212f75fe39c91402857a7c 2012-10-29 15:22:28 ....A 75264 Virusshare.00018/HEUR-Trojan.Win32.Generic-2127083168305d834951a83e5e763c0e89886119c420e16aaf215882e0016ff8 2012-10-29 15:22:32 ....A 771602 Virusshare.00018/HEUR-Trojan.Win32.Generic-21276b77849447cd0656c0e59871a4821d595aa468e5716e76b367526b898d82 2012-10-29 15:22:32 ....A 150528 Virusshare.00018/HEUR-Trojan.Win32.Generic-2127b16b7cfacb54e5be93cbfc1ecbbc461e4b03d62179a6413baa322fa4c5ad 2012-10-29 15:22:34 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-2127c7905243e8f290781746d43bec53b035fe6389cee92dcd4af5bfd0fa9783 2012-10-29 15:22:34 ....A 257024 Virusshare.00018/HEUR-Trojan.Win32.Generic-2127d41cee19ec9ce7708d9eb15f28f36ace93c0aeec055e4a6cf8f61732ed99 2012-10-29 15:22:40 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-21290276f555c66de033839646c3f38b50848426dea0bf8af46257f3bea6daad 2012-10-29 15:22:46 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-212ad41fc95a51970f9cd6a12244d66c3e327154eb67c5739821965b21afb072 2012-10-29 15:22:48 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-212b0cc2a3d40ca687abfa0c9cf7d0ef4fafa7538f13326608512575eac437ee 2012-10-29 15:22:52 ....A 96126 Virusshare.00018/HEUR-Trojan.Win32.Generic-212bc231d24e5a4c46fdf26aa4fcd4ee901143899dce823b7857def016978601 2012-10-29 15:22:52 ....A 134144 Virusshare.00018/HEUR-Trojan.Win32.Generic-212bcac63b8fad6198d7c929c64bcbe1dea90f1003b89c7fc6c12d79ebdb8eb9 2012-10-29 15:22:56 ....A 229576 Virusshare.00018/HEUR-Trojan.Win32.Generic-212cb101404601ea2a0286c1edbc8aebe6cc2a43fe1f16106fcbb1282ab91230 2012-10-29 15:22:58 ....A 2199552 Virusshare.00018/HEUR-Trojan.Win32.Generic-212d2cb2a20705e86c9482ef8247db358d0d1b93f5fd761bced17dfd0020577e 2012-10-29 15:23:00 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-212d8993d59e95731295f7a7b9858dab6b6bedbb72e5601b614ba5b19248e992 2012-10-29 15:23:02 ....A 20498 Virusshare.00018/HEUR-Trojan.Win32.Generic-212ddae25fb44687f513df791e16812719f2708409b46d6e86ad14e18382f152 2012-10-29 15:23:04 ....A 98772 Virusshare.00018/HEUR-Trojan.Win32.Generic-212e41070f8248a4c6a877bb0f97fdfc8d2106491da4cfe738d3476232c6a690 2012-10-29 15:23:04 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-212e5569f274b2b1432f47cd5891dbc790884d35fa90b9718e57c30f60f95d6c 2012-10-29 15:23:08 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-212f42508d03c4f11168d91f2d19fce9f9aebf227eb8f04ac3a3da4a12ddfb87 2012-10-29 15:23:10 ....A 7696 Virusshare.00018/HEUR-Trojan.Win32.Generic-212fe5c85c0f165b11c30d7515394075ffe580b80892e62fd2990301c3ddc57f 2012-10-29 15:23:14 ....A 92160 Virusshare.00018/HEUR-Trojan.Win32.Generic-213124af74502df7689b7219de314296cde84d2da239b0d82b59ab79ef3647b5 2012-10-29 15:23:16 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-2131758075c3d46d2164dd96b3fb6bde1754852d760a172b64d822b14215a220 2012-10-29 15:23:18 ....A 219648 Virusshare.00018/HEUR-Trojan.Win32.Generic-2131da27b8d8524073003d292460e942f0426c036e52d786a99374659ac42cfc 2012-10-29 15:23:22 ....A 109568 Virusshare.00018/HEUR-Trojan.Win32.Generic-2132509c8460a14ef8c77385d7068bae73b66d677bc879ba54ce35c91a9bf64c 2012-10-29 15:23:22 ....A 179712 Virusshare.00018/HEUR-Trojan.Win32.Generic-2132bde2b4e6a1b772e21fbc9e09ab197983157580a09020b510a126b9dbb5df 2012-10-29 15:23:24 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-2132d4a4fac964677589e324381f5b27ca05581c0ec3149244001648932488b9 2012-10-29 15:23:26 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-213331ba5ab624af6d5ad87573c8aa5da0e93bcc97304d4fb8bbf6ec82eb1e8b 2012-10-29 15:23:32 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-21344ccc4597c3ca457acc28616cc9daff728773a6d19286c44538ae97147701 2012-10-29 15:23:32 ....A 884736 Virusshare.00018/HEUR-Trojan.Win32.Generic-21345e283630fe2cd3e02b1663444478bce1bc6b5b569fd7c511cb46e226053d 2012-10-29 15:23:34 ....A 150016 Virusshare.00018/HEUR-Trojan.Win32.Generic-213476c0fbf1c962187033a318a336806252c5ef04cb13528d78732e2dbcf081 2012-10-29 15:23:36 ....A 486400 Virusshare.00018/HEUR-Trojan.Win32.Generic-21352050816cba94e5dada341b59a26ce071d01ba5a0443b1b6be80f984a7336 2012-10-29 15:23:36 ....A 665088 Virusshare.00018/HEUR-Trojan.Win32.Generic-2135507565109bc1502f58054ea006d6e6e7780f847cb0f30e4d68fbcc51bfa4 2012-10-29 15:23:42 ....A 236552 Virusshare.00018/HEUR-Trojan.Win32.Generic-2136272d286f35a69961ff3486b822a5ce1fa762a4c9673cfbb061424ad84254 2012-10-29 15:23:52 ....A 1810432 Virusshare.00018/HEUR-Trojan.Win32.Generic-2139102011d19fed488baa931bedb013b1c339d49d1802ec43c1beea7486b8ae 2012-10-29 15:23:54 ....A 157696 Virusshare.00018/HEUR-Trojan.Win32.Generic-2139502987eb4bd470d6dffed55ff137b847ada34a8b1af75769910f39665ce1 2012-10-29 15:23:58 ....A 92160 Virusshare.00018/HEUR-Trojan.Win32.Generic-2139f8552ee24788146de4393ed90916a4c31e23d65a561f1cd20d4cd51fdc87 2012-10-29 15:23:58 ....A 181281 Virusshare.00018/HEUR-Trojan.Win32.Generic-213a0f5363ce47ace33e8f6b3fe6b173374b4c005cbf935cb2b331f011dd0f54 2012-10-29 15:24:00 ....A 326656 Virusshare.00018/HEUR-Trojan.Win32.Generic-213abc48e1c4155ed0995fa56dd6d6462351b954222c848f5fba905f9ad0802c 2012-10-29 03:17:56 ....A 770048 Virusshare.00018/HEUR-Trojan.Win32.Generic-213abe34eb5530f7ec77b9366663e067c6f434512c79bb73d46e9eeff3e3986c 2012-10-29 15:24:00 ....A 621568 Virusshare.00018/HEUR-Trojan.Win32.Generic-213acf60a41bb06ca589fd16c419a671c78e6f07ed6441f8b758ae2672898238 2012-10-29 15:24:02 ....A 249856 Virusshare.00018/HEUR-Trojan.Win32.Generic-213aeb9a8fdf4a7282c5c63813f0f6b7c9eadef929ab71b95e3f56a44cfc7ba1 2012-10-29 15:24:04 ....A 76782 Virusshare.00018/HEUR-Trojan.Win32.Generic-213b64dbe2d2e7ea0ad414cab8e9ea40742c23c4d64b61ad5b72c855fe608772 2012-10-29 15:24:04 ....A 184320 Virusshare.00018/HEUR-Trojan.Win32.Generic-213b8ebe9fc3fc407a764630a11631ea8f632ee7ecdca9c916f7fb54221e502e 2012-10-29 15:24:06 ....A 811520 Virusshare.00018/HEUR-Trojan.Win32.Generic-213bd572737d8483958da3b9575df92d0864dd71bcba38b793846e36427e8c45 2012-10-29 15:24:10 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-213d27754a991f31371a635ad412893bc2378d4157a471156ce8205255ddb7ff 2012-10-29 15:24:12 ....A 41408 Virusshare.00018/HEUR-Trojan.Win32.Generic-213d8c5ccc77eb1f571ec66bd443e11d21ebafbe60b58bb0959b128bbbca1ed0 2012-10-29 15:24:14 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-213e192caf5994036d33ca39896806cc837ded6042a39ea780e978bfb6ff591c 2012-10-29 15:24:18 ....A 2048 Virusshare.00018/HEUR-Trojan.Win32.Generic-213f2c81dadbd8075e096fa6417a37708bdd6bc1be9e184c94f70a2149a41df1 2012-10-29 15:24:26 ....A 36864 Virusshare.00018/HEUR-Trojan.Win32.Generic-213fb35155fcfc951871d406adb6282ea3d93ad8416f2c587bdbcf32182c3546 2012-10-29 15:24:28 ....A 66542 Virusshare.00018/HEUR-Trojan.Win32.Generic-21400d1d8e8925509ce0a16cb3ef19b8a83e48f73e6061d317b04343dd9508ec 2012-10-29 15:24:28 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-214052180636da1b3be44c2b36fbc157ca6bd11bd109443a9389a60680d15825 2012-10-29 15:24:36 ....A 564224 Virusshare.00018/HEUR-Trojan.Win32.Generic-214172341d0f126cc768fa00f5442c29cc20742c919c14c1eaa93ee8b988ffc2 2012-10-29 15:24:38 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-2141c38005ab0ff8c2b75644990ba6370bee6d8d3aa8acdf71203902cd1d170b 2012-10-29 15:24:38 ....A 115712 Virusshare.00018/HEUR-Trojan.Win32.Generic-214241d51680a314cce017949c89959020856190653887b4fcc7015f7ca1016f 2012-10-29 15:24:40 ....A 91136 Virusshare.00018/HEUR-Trojan.Win32.Generic-2142727ff966790a03d2f0682e1a6ef2616eb121383c03270086c59d9c892182 2012-10-29 15:24:40 ....A 168448 Virusshare.00018/HEUR-Trojan.Win32.Generic-214284a02431129eba8107e4c03a69c59bbe06552e47d0d621d19ba30ad65e79 2012-10-29 15:24:42 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-2142ff858ab0c84b7f8af37f38ec346b0d4db91ffc377c337d066277639fa565 2012-10-29 15:24:42 ....A 41696 Virusshare.00018/HEUR-Trojan.Win32.Generic-214332ad4514b47321856eea4fe7cc2df1182e92ff5c2a7fd87b690e85a40f85 2012-10-29 15:24:46 ....A 951424 Virusshare.00018/HEUR-Trojan.Win32.Generic-2143e2c25468f6aa6f6b508ff032a5235b52bcf5f878c16feaa7f52c946413f3 2012-10-29 15:24:48 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-2144337328a9da1d83b9114f48bba4a997bde861342ece0aa254cf0d8dde6866 2012-10-29 15:24:48 ....A 453632 Virusshare.00018/HEUR-Trojan.Win32.Generic-214443522764369c7fb327b6dbe67c2efc6898a39ceaf681a6c7b633556730c7 2012-10-29 15:24:52 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-21459869b8d75b28f71f530d56d3e97deea2656947b1528b94dc198d56d46c2b 2012-10-29 15:24:56 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-2145fae3a94642b976b6537d6ca265fdfa55293b73f168a508f1fc4052aec9a6 2012-10-29 15:24:56 ....A 464896 Virusshare.00018/HEUR-Trojan.Win32.Generic-2146345e0e2e8bf0159036c894989b54836bed25cf85881ad8ac72986607aa7b 2012-10-29 15:24:56 ....A 159279 Virusshare.00018/HEUR-Trojan.Win32.Generic-2146444fd4bf3c8715550203aadc19a2a19a4470a5c208dda5f96fcb9938ee3b 2012-10-29 15:24:58 ....A 137216 Virusshare.00018/HEUR-Trojan.Win32.Generic-21468b44925e76f95ef7a766a7920f75ad388c9995352004e4b64ef8c28f42e3 2012-10-29 15:24:58 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-214693e3a334c52f742305ca270bcb444fb0c4dca71abb4889f143559c10f4a0 2012-10-29 15:25:00 ....A 174080 Virusshare.00018/HEUR-Trojan.Win32.Generic-2146acebfb761001e16de41784b11320e40a04bb528ee1ecad7dca7c8ecc9c8f 2012-10-29 15:25:00 ....A 7168 Virusshare.00018/HEUR-Trojan.Win32.Generic-2146b0af0d1eb899b676777865588ab976f4fde7cd9b761f6050f7fbc653e2a1 2012-10-29 15:25:02 ....A 73216 Virusshare.00018/HEUR-Trojan.Win32.Generic-2146ec604b929eeab27288a88359956ac67cf9afd67b4cba9f17c24dbc71ecbd 2012-10-29 15:25:02 ....A 75667 Virusshare.00018/HEUR-Trojan.Win32.Generic-2147054bd5573d8f474d227f3b1249f87a617794ca54a42b66759ab1ed2ebb8c 2012-10-29 15:25:04 ....A 243208 Virusshare.00018/HEUR-Trojan.Win32.Generic-2147c0c5a8e88f18010751d2108871eabe93d33c7e8190d38677ffc504928510 2012-10-29 15:25:04 ....A 7168 Virusshare.00018/HEUR-Trojan.Win32.Generic-2147d7e6835a1e8d4a28d487cc5c90e1f285a83719f6f64134bd1d7fd70d7070 2012-10-29 15:25:04 ....A 233472 Virusshare.00018/HEUR-Trojan.Win32.Generic-2147e9c0dfcf9b0f906fa8008d7048fe5d7f49e25d7d8f37191decbd3c85736b 2012-10-29 15:25:08 ....A 241664 Virusshare.00018/HEUR-Trojan.Win32.Generic-2148af663f9c8eabcbed5b7c552e9aa2f4acb96a472ab6e66d47d3cc313a31e2 2012-10-29 15:25:12 ....A 487467 Virusshare.00018/HEUR-Trojan.Win32.Generic-214a7bd4c8768479a12f9a3280dcb0b7b020fafc4539180e855c865e656393be 2012-10-29 15:25:12 ....A 372736 Virusshare.00018/HEUR-Trojan.Win32.Generic-214a7f6e11b3c8cf155c5e1eb0871cf4e87f06087459d173941cbbed428fa270 2012-10-29 15:25:16 ....A 20992 Virusshare.00018/HEUR-Trojan.Win32.Generic-214b520a873c20ee37a762c5642e5834b990ca5482afc7287a08d906816a67aa 2012-10-29 15:25:24 ....A 86528 Virusshare.00018/HEUR-Trojan.Win32.Generic-214d6530fabafaf4e6c315fe6852b04ba1ab50065ad4223941fe53261643df14 2012-10-29 15:25:26 ....A 70144 Virusshare.00018/HEUR-Trojan.Win32.Generic-214d92c35c72a7633c81c037ec348dc20c62f13139b4aba9c1f664e7f763c6dc 2012-10-29 15:25:26 ....A 811008 Virusshare.00018/HEUR-Trojan.Win32.Generic-214d992aaf02d86b26f472b93f16f86d87c22b758d36745e6c3ee06da5bd2629 2012-10-29 15:25:26 ....A 36780 Virusshare.00018/HEUR-Trojan.Win32.Generic-214dac53d6b386acb9f5117fe61c0b1f4c5b6251359ffc2d0da0481cbccb6232 2012-10-29 15:25:28 ....A 2268788 Virusshare.00018/HEUR-Trojan.Win32.Generic-214e6bc34e41e35f1b05a0668b301e362c1f64c8bbe37a197c0881abf29ea6b1 2012-10-29 15:25:36 ....A 216064 Virusshare.00018/HEUR-Trojan.Win32.Generic-214fc63e4a6d2b40cd52cf35232e8a8610b47ffa25b93c37f223472d234ef678 2012-10-29 15:25:36 ....A 105472 Virusshare.00018/HEUR-Trojan.Win32.Generic-21502bc2341edf999bff1940a3f67bccdb3221b8e69c15743b4112012e9486b2 2012-10-29 15:25:36 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-2150469a5e65c991a1708afb8907eebba4e65c460199214c41c86618eb0d7ca8 2012-10-29 15:25:38 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-2150572ac5b044b236b72d1909922d4be5155b994b9a333dc80dade70a6ce4b1 2012-10-29 15:25:42 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-21510c429570a80ff69066eadd483f8e51bf1c571311afd125c35cb11bc3a087 2012-10-29 15:25:42 ....A 57388 Virusshare.00018/HEUR-Trojan.Win32.Generic-2151a093e5a780293357f40f6af1c886eb05f9b1e3b55103a13d1682a7229d8f 2012-10-29 15:25:44 ....A 382486 Virusshare.00018/HEUR-Trojan.Win32.Generic-2151b2bc215520828db7cb516d7dae0b500dc1dc05c38ee55859e0cf8dbcd10d 2012-10-29 15:25:44 ....A 261632 Virusshare.00018/HEUR-Trojan.Win32.Generic-2151d3a1be0c9b92c7bb6f3d682b6d393fe931afed9f4054aceb1c6da92f143b 2012-10-29 15:25:44 ....A 242176 Virusshare.00018/HEUR-Trojan.Win32.Generic-2151dcaef9c8b98bbf2de89ae0fcb0604c10d030085d88ab9f18e8506fdd3ac2 2012-10-29 15:25:44 ....A 57616 Virusshare.00018/HEUR-Trojan.Win32.Generic-215238e1f78bb5ef7a2c8762d2d2e049101e3d2b760e3291ef555be09bd043b6 2012-10-29 15:25:48 ....A 1781760 Virusshare.00018/HEUR-Trojan.Win32.Generic-21532a05066676edc3a8e1cf4ae6b342375550f8bfd99d83c08f222a1709e8f3 2012-10-29 01:40:00 ....A 637038 Virusshare.00018/HEUR-Trojan.Win32.Generic-21533d02bd238367fba0157c467b6906d8008bcae855b8a3502c67250e6493ed 2012-10-29 15:25:50 ....A 566784 Virusshare.00018/HEUR-Trojan.Win32.Generic-2153b2d8124efc39915918ae7a4b3d961fb8623d28f82f0462df85d350d741ce 2012-10-29 15:25:50 ....A 119320 Virusshare.00018/HEUR-Trojan.Win32.Generic-2153e6e3303d0d242a84b3e7aa937c8dfbd6f138f8ec693964a2902941a41429 2012-10-29 15:25:52 ....A 3648 Virusshare.00018/HEUR-Trojan.Win32.Generic-21540512b1cfdd6ba226568d22058c9866a0a03347a5991a211e4737aad87722 2012-10-29 15:25:52 ....A 45568 Virusshare.00018/HEUR-Trojan.Win32.Generic-21548a07f1efb9576c9c6b8912174cfb37f2a6f046d0a152e941dec0efc90ac8 2012-10-29 15:25:54 ....A 849408 Virusshare.00018/HEUR-Trojan.Win32.Generic-21551e0aa6f0e1c52fa7d2bf5c630d0fb3d66a5004e62af3ee097263649979d3 2012-10-29 15:25:56 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-2155dc8ef19afe047225d767b80e956541b79bff448c00903ac3a281b85d752c 2012-10-29 15:26:02 ....A 151552 Virusshare.00018/HEUR-Trojan.Win32.Generic-2156bcd8651e4f8ca171897cb9c5d861239fdff92154a46042b4657cdf2acaad 2012-10-29 15:26:04 ....A 79936 Virusshare.00018/HEUR-Trojan.Win32.Generic-215764a5ff5313ee1e16b2105645687648d3a46118b73961a158d814133d15b3 2012-10-29 15:26:08 ....A 86272 Virusshare.00018/HEUR-Trojan.Win32.Generic-215903d0466d6e8ee172ba1472957b20dce42da719e8eb3f823e63271b1f81c8 2012-10-29 15:26:10 ....A 125440 Virusshare.00018/HEUR-Trojan.Win32.Generic-215979911e983dcd235625804fcd57da88a5fd6c9cdcfbc8d6ed1e46c7d952fa 2012-10-29 15:26:10 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-2159cb6917c81d86ae13ddeaaef182adb90a849988c4f667f156c04b6591afee 2012-10-29 15:26:10 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-2159f171fcdd292e3d07907f77129ead2f98d3e8e5dbba034381d978c4fef808 2012-10-29 15:26:12 ....A 323584 Virusshare.00018/HEUR-Trojan.Win32.Generic-215a4dbe917a10e1c5495380c7ef5f678be5dc4ac6912924e18478bbfb9b7db7 2012-10-29 15:26:12 ....A 252928 Virusshare.00018/HEUR-Trojan.Win32.Generic-215a5ae7de7c227e64283ed5728169721507daf885e378505544058d171ce02e 2012-10-29 15:26:14 ....A 294912 Virusshare.00018/HEUR-Trojan.Win32.Generic-215ae8726e0f11e9b922e87631f891d3baeea58980d293e48e0173cb08c6a535 2012-10-29 15:26:18 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-215c2f8b194a7528f956ff113342b83e9199142e97b0622f957a3af0a9d6a9b2 2012-10-29 15:26:18 ....A 1523712 Virusshare.00018/HEUR-Trojan.Win32.Generic-215c9234e088193f1510ef9575d0b0be85df2cfbe02c826468fd83af37a054de 2012-10-29 15:26:20 ....A 195072 Virusshare.00018/HEUR-Trojan.Win32.Generic-215cc04759cd12a40426428c2bce167cce30b039695dd6e9d560058deb45b58d 2012-10-29 15:26:20 ....A 233472 Virusshare.00018/HEUR-Trojan.Win32.Generic-215ce75d7fbb48a055b9eeea9db24e12bb1edb58e433b61d421288528f578363 2012-10-29 15:26:22 ....A 483709 Virusshare.00018/HEUR-Trojan.Win32.Generic-215d57e7aa1564a2505547c87758b2ec1b66f9dd60e73018ccb7a528d92186a9 2012-10-29 15:26:26 ....A 105984 Virusshare.00018/HEUR-Trojan.Win32.Generic-215ea0ca78fdf8ba8ca31960c686df62fc789c7d06d8f7d09f4b62a52bb9952f 2012-10-29 15:26:26 ....A 524288 Virusshare.00018/HEUR-Trojan.Win32.Generic-215ea13dbb006aa2c4ba4ea5f874a72cc0266b5f12581b77e19197e5a7163a7c 2012-10-29 15:26:28 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-215ef863c719924286f42fe1e52836795ac5aa0426385b4fc893633f9b2c3fff 2012-10-29 15:26:28 ....A 134656 Virusshare.00018/HEUR-Trojan.Win32.Generic-215f3237e4090617590697af2c18c9e14c9302954d89dad45e23e72ce639efd1 2012-10-29 15:26:28 ....A 37400 Virusshare.00018/HEUR-Trojan.Win32.Generic-215f34b433460b663e9778614ef7caaa8d5ae9a5ca53be1e723b94d69dff7a57 2012-10-29 15:26:30 ....A 74524 Virusshare.00018/HEUR-Trojan.Win32.Generic-215f7e1649f39faad3a947f6089f48be63edf317bcc50b244baa70be7667a174 2012-10-29 15:26:30 ....A 243208 Virusshare.00018/HEUR-Trojan.Win32.Generic-215f9a9b879df903e5d3c584b28d951de8cec5fd097195f10693d92f471e6d65 2012-10-29 15:26:36 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-21604ef1b6bb20cd6983e220b40f71cfcb3b707b98964af4a8928ee0fe7d1efb 2012-10-29 15:26:36 ....A 86795 Virusshare.00018/HEUR-Trojan.Win32.Generic-21605393fc54893ed5adbe909168a9793d5ee5c0800970d28aad2167c8dff1d5 2012-10-29 15:26:36 ....A 1498112 Virusshare.00018/HEUR-Trojan.Win32.Generic-2160664771a53db26c76ffa2839a74d4e012fcfd4a756e4f1f150ad1a9cbd4bb 2012-10-29 15:26:38 ....A 356352 Virusshare.00018/HEUR-Trojan.Win32.Generic-2161493d7fd02998b71035a02b08a518daa00f3ed18ec8a57bed3cf42c7482d7 2012-10-29 15:26:38 ....A 464896 Virusshare.00018/HEUR-Trojan.Win32.Generic-2161a0b439489fb1dac89a02b7246c0784d0d2ce7d513067e1683b990dbbdcab 2012-10-29 15:26:40 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-2161c81264a161e0d8cf899e25e9f1614f20bea60883238867d59a81b11e8ea0 2012-10-29 15:26:42 ....A 417280 Virusshare.00018/HEUR-Trojan.Win32.Generic-21624e173c09cd2fdca25c80bff64cb4c02aa97a45a35e17dafd9b1c4f8ac7b5 2012-10-29 15:26:44 ....A 224768 Virusshare.00018/HEUR-Trojan.Win32.Generic-21629959c35f98fdb7bbfd21fbc1aa79c4cd7d395c35e3090072bb067dc41d60 2012-10-29 15:26:44 ....A 196608 Virusshare.00018/HEUR-Trojan.Win32.Generic-21629d5db642e618e4885b4af4ec14e3334518929b68f60cedeae1b96fddf989 2012-10-29 15:26:44 ....A 530765 Virusshare.00018/HEUR-Trojan.Win32.Generic-2162c995bddfa438690c030b76fa51d0a9aa3b75b716bb994db193ff19427b51 2012-10-29 15:26:54 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-2164a3c0a031b371c1b1b7333aca3eb9586d5c53b9ca803c624f36396a398a19 2012-10-29 15:26:54 ....A 242035 Virusshare.00018/HEUR-Trojan.Win32.Generic-2164d62e2bb0bda516dd200dcfa7e516391e5c4984884c96f1924ad820c93de5 2012-10-29 15:26:56 ....A 396800 Virusshare.00018/HEUR-Trojan.Win32.Generic-21659f31a7e1edc5299be2aa7d61e1cbb73c68ee09eb42db410ac5fb65fbb0d6 2012-10-29 15:26:58 ....A 368640 Virusshare.00018/HEUR-Trojan.Win32.Generic-2165feec623192ae29d72efecce3953729f0a1f72794f2bef85533058d30f8fc 2012-10-29 15:27:00 ....A 106514 Virusshare.00018/HEUR-Trojan.Win32.Generic-2166df6e8092c908e196a917861a632ad1380668820e391f11271116d4c8c0d4 2012-10-29 15:27:06 ....A 30208 Virusshare.00018/HEUR-Trojan.Win32.Generic-2167fe6e71fc0c14a52a29b631f64a96a9f405421bdcd51410526c8c3ade87b8 2012-10-29 15:27:06 ....A 154624 Virusshare.00018/HEUR-Trojan.Win32.Generic-216838a1b11bdd8eaf453e602a9bf42c07b1ec2a3aaa47ab0f5abc7f3747b5ca 2012-10-29 15:27:06 ....A 134144 Virusshare.00018/HEUR-Trojan.Win32.Generic-216856a8c9085e92c7a99e5b828c638f233366af5b71b10d7a7f3148757aa369 2012-10-29 15:27:08 ....A 31744 Virusshare.00018/HEUR-Trojan.Win32.Generic-216888d7e2f09bf03bddeb0f3a2b934b720304b7fd8d66b67b4595a6c89d75be 2012-10-29 15:27:08 ....A 86795 Virusshare.00018/HEUR-Trojan.Win32.Generic-2168bbefce38c5b25234f889cdf234bcad6fa41b86c0468db6b029cdf607be7c 2012-10-29 15:27:08 ....A 41984 Virusshare.00018/HEUR-Trojan.Win32.Generic-2168cf6577a7058cb2086e915f42a0933f344d388c68d5f85f31c7bbf342ff33 2012-10-29 15:27:12 ....A 144896 Virusshare.00018/HEUR-Trojan.Win32.Generic-21692b47b2ec287e7f6bc0867f47083e7ae61bacfd47958b6518548953bdfa4b 2012-10-29 15:27:16 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-2169ac97ed79d83d75c2f3428f8f02ef32a5308df25ab281bf0fd0f058cfefbf 2012-10-29 15:27:18 ....A 12875 Virusshare.00018/HEUR-Trojan.Win32.Generic-216a593485e6808b1e25a3e14ef64115d0eba84216c5f3b98cad8aef03124dbc 2012-10-29 15:27:20 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-216a9a891bf62f2f5fd9f1325f99e41ef972a3104dcb9d3460f29342bf566e91 2012-10-29 15:27:20 ....A 129024 Virusshare.00018/HEUR-Trojan.Win32.Generic-216aa9dc1dde1c17a69ba0a1acc19f827cdab30be65f0e83352605704890df13 2012-10-29 15:27:26 ....A 774657 Virusshare.00018/HEUR-Trojan.Win32.Generic-216d0234e4c016217ab2ebb5c7362722d9bbad3aa620c4aefb73f86540ddcf47 2012-10-29 15:27:26 ....A 780288 Virusshare.00018/HEUR-Trojan.Win32.Generic-216d2336b7aa1ce132d3ee9434896fadbbc92c8ec9bfe218febb30e0aca7553b 2012-10-29 15:27:28 ....A 951200 Virusshare.00018/HEUR-Trojan.Win32.Generic-216dd310d108a9a3c5f038ff5853e68b3e8bf98d0f256a903abe3c3d51176787 2012-10-29 15:27:34 ....A 1953792 Virusshare.00018/HEUR-Trojan.Win32.Generic-216efe50b4dfc80b8c37237b1bf7eb5c08675a8e2ce232741f862f9617d332d4 2012-10-29 15:27:36 ....A 846536 Virusshare.00018/HEUR-Trojan.Win32.Generic-216f7ed8357a695c96030c9b1f0bcac42f9822d00eaa5d0dfb2775f50831269e 2012-10-29 15:27:38 ....A 39936 Virusshare.00018/HEUR-Trojan.Win32.Generic-216fbcc3a3ed648928663595a04131cd99e578f81caaedb4d92ef0a1122815a6 2012-10-29 15:27:38 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-21703a9e4fcafaf08becd2eb3464efaff55564890d977ba4fa877703d7d9dd01 2012-10-29 15:27:42 ....A 175616 Virusshare.00018/HEUR-Trojan.Win32.Generic-2170fa15e7a7aba7418ee0483836ad55a08632deb4beb4495494b80c696d39e5 2012-10-29 15:27:42 ....A 56674 Virusshare.00018/HEUR-Trojan.Win32.Generic-217112a663131c226c8849525c74332da365777c0811ed1b4a54fc3968337da3 2012-10-29 15:27:44 ....A 98816 Virusshare.00018/HEUR-Trojan.Win32.Generic-2171b9abc6dd02fbfa62feec1bf5aa378560774ff5b777b821028d307791d6fb 2012-10-29 15:27:48 ....A 29184 Virusshare.00018/HEUR-Trojan.Win32.Generic-21727081c31415d18bd97080aa05216ca6a4a1309956c7b773b3d2a2af4ba07b 2012-10-29 15:27:48 ....A 266752 Virusshare.00018/HEUR-Trojan.Win32.Generic-217298366ee51b247e5db42ef7e79b53c672cbb259c7f22bcadec7100cf60fca 2012-10-29 15:27:48 ....A 716800 Virusshare.00018/HEUR-Trojan.Win32.Generic-21729c73a712ad831cb674b64c8c7b1f8f4e874266d1c789a23f02a15087a108 2012-10-29 15:27:48 ....A 132608 Virusshare.00018/HEUR-Trojan.Win32.Generic-21729ce5a2362a42459438800c72aed844e5266be285e79d5c47e5be3ee76dab 2012-10-29 15:27:52 ....A 2347008 Virusshare.00018/HEUR-Trojan.Win32.Generic-2173450992a5e7140e0aecd4570bc63e0591d9cbe55441be26c31d34a627a109 2012-10-29 15:27:52 ....A 601088 Virusshare.00018/HEUR-Trojan.Win32.Generic-217368788ed15c2fde9cb5b46ce294cedabd4bc6d8633454c2a777d6b6efb9a3 2012-10-29 15:27:52 ....A 688128 Virusshare.00018/HEUR-Trojan.Win32.Generic-21739490163073c4176de9b24a9cda1986832d4a6d9f968091921cb8b3d23539 2012-10-29 15:27:54 ....A 237140 Virusshare.00018/HEUR-Trojan.Win32.Generic-2173a7012b8347b5150f45a4838ba476580ef427634b934a35ed30c2368f129d 2012-10-29 15:27:56 ....A 270848 Virusshare.00018/HEUR-Trojan.Win32.Generic-2174685830bf1f226cc0d3a88f94cb8144a2a195dbbb2d454efc912c74f0ecf0 2012-10-29 15:27:58 ....A 31996 Virusshare.00018/HEUR-Trojan.Win32.Generic-21758cf47f7ba800e9642e0a4263efec8b0a1a4d0f2a54fa3f5856baf5b8e466 2012-10-29 15:28:00 ....A 900178 Virusshare.00018/HEUR-Trojan.Win32.Generic-2176657a05e8a3655b82f64b28775c953c923d140965d78f5bc622feee3c09b5 2012-10-29 15:28:02 ....A 31996 Virusshare.00018/HEUR-Trojan.Win32.Generic-21769cafdce711500b3dca6e8b53bca622f1608cda00e7b840eb2eb3f902a046 2012-10-29 15:28:06 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-2177b111af7d41092392674d11df54acbc321601173ee9e532f5efcf6769bc71 2012-10-29 15:28:10 ....A 307200 Virusshare.00018/HEUR-Trojan.Win32.Generic-21787d47ec7d32a0b8ed5cb8262b7d3a8f56560caf5378d57e5f3acae16e00e8 2012-10-29 15:28:12 ....A 117248 Virusshare.00018/HEUR-Trojan.Win32.Generic-21788fcddfe74f843a7793d63387614da1b5df752831316826203aaabdd01944 2012-10-29 15:28:12 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-21789249223cd9fb757eac95988c8517ac5aeb8ca3e6604a74ce70c559149d4e 2012-10-29 15:28:14 ....A 1130496 Virusshare.00018/HEUR-Trojan.Win32.Generic-21791341d3529660fab3e379666243a9c4fa16ba92c05ebb5612495ffb82efe4 2012-10-29 15:28:16 ....A 177152 Virusshare.00018/HEUR-Trojan.Win32.Generic-21797f45a0a147fa3ad21a1b83fbfefccdc513542e5588b645653f4b069b5ef8 2012-10-29 15:28:16 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-2179c99085fb0503b68bd7d6097dc89b3c03b471eb3014d727aa1b6c91dda6f8 2012-10-29 15:28:22 ....A 1835850 Virusshare.00018/HEUR-Trojan.Win32.Generic-217b38bfe0b6886a74f40bb77e7a33500bcf5ea2bd7eb2c14c9dc8ea62a8cec5 2012-10-29 15:28:24 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-217bac9709a789209894c6bf5c9552de33a6b8118b69ff79801d86c17f4890df 2012-10-29 15:28:26 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-217c31f3af84d5dcfca210d9a2005040e775fb055b5e27fa1f871aaebcbc2a79 2012-10-29 15:28:30 ....A 7854080 Virusshare.00018/HEUR-Trojan.Win32.Generic-217d3eb97b07a04f9c47717fd65df1ae08b8b0f643a49382b1198d8c67765d72 2012-10-29 15:28:34 ....A 159744 Virusshare.00018/HEUR-Trojan.Win32.Generic-217e12c9723b81da7d3e27693ff6b2d51096ba7faa779f96677548392d41c822 2012-10-29 15:28:36 ....A 46220 Virusshare.00018/HEUR-Trojan.Win32.Generic-217eb169a9519b180aa1228073dba382b4c5f07b880a7572e344943e02511db8 2012-10-29 15:28:36 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-217eb4199c64870b25e54d92d03ae355a288abfa58f2e1117926bcb09cf599e3 2012-10-29 15:28:38 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-217f7027b37f52f3c003ccf2d52bece503bb82b9e4d465df13a584d951353974 2012-10-29 15:28:40 ....A 95880 Virusshare.00018/HEUR-Trojan.Win32.Generic-217fa4e7f4ec78710af7c4e709e9c838ad3ba17b603e2749d5efecd1abf693e1 2012-10-29 15:28:42 ....A 40992 Virusshare.00018/HEUR-Trojan.Win32.Generic-21805a8eb307803c91e313fc5c402a2d8446d4288644ec867b0e6cfc373fbfb2 2012-10-29 15:28:44 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-2180aaf9a12f874bbd44c5546c1c7a36c14bf50a40463d67422f1291db587c9c 2012-10-29 15:28:46 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-21812757eec55fa0ff35d0068f97076d3b86eda436f88e2b22ab21d06e7b2f0f 2012-10-29 15:28:48 ....A 252928 Virusshare.00018/HEUR-Trojan.Win32.Generic-21820d5b36a18ad83be9cc7e9e84a1837e6ea415f79acfb0d76ac111acd469c7 2012-10-29 15:28:54 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-218300813d908d0cf3d572f34ae88641005aa7d367b5781139251e4e103857f5 2012-10-29 15:28:54 ....A 117760 Virusshare.00018/HEUR-Trojan.Win32.Generic-2183cfa95c3558f97475a383ee6ddcad8d2702bff04db016180865717e32d78f 2012-10-29 15:28:54 ....A 69144 Virusshare.00018/HEUR-Trojan.Win32.Generic-2183dcfb7c7333345118d53a66eeadaaff62e4c6f474c269148ea8150b356dc0 2012-10-29 15:28:54 ....A 40000 Virusshare.00018/HEUR-Trojan.Win32.Generic-2183e0b592644d5d534b608d0552af56d48a0423f5f7732ac8aecdbdad1db14e 2012-10-29 15:28:56 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-218427eee09b6ac7d743f7b1e75c83d2a3ba4b66e79a5540cfe96992c0f96721 2012-10-29 15:28:58 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-21846724151b2309defa04939f60ca8fed7d2f84a34c766790a8714b2f979ffc 2012-10-29 15:28:58 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-2184c99b50d0bf900f8b35c958db1ef857598dbee1beba9f4ab4636447b9b3b5 2012-10-29 15:28:58 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-2184e20ac44e11f1d76e172ecf137205f2968387f778915aad5260a57a066b9c 2012-10-29 15:29:00 ....A 2414167 Virusshare.00018/HEUR-Trojan.Win32.Generic-21852cc8d5d1a97e2446e760c9df18625332363384c4195df1d829c2c2672be9 2012-10-29 15:29:02 ....A 507904 Virusshare.00018/HEUR-Trojan.Win32.Generic-2185b8c0584a25d3652bf78b8817d7f8001bc81d6ace12f98105aed9c80b5031 2012-10-29 15:29:04 ....A 258048 Virusshare.00018/HEUR-Trojan.Win32.Generic-21861ca3df60ded09218201da5cf33122d0ff2ef35e63d63d0b549c9f80ff5a2 2012-10-29 15:29:06 ....A 305664 Virusshare.00018/HEUR-Trojan.Win32.Generic-21866919212d7e1f38b5ac3f0505d804f2d66628ff0949373d640f6e51a1125f 2012-10-29 15:29:06 ....A 258560 Virusshare.00018/HEUR-Trojan.Win32.Generic-2186841ba9512241ac6b609d947294e074132368d6184aec77f7587e96ed52ef 2012-10-29 15:29:08 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-21869ea43470f643920ced7833b5e2f463489193a6b0e867d918e3c0080eb73e 2012-10-29 15:29:08 ....A 153088 Virusshare.00018/HEUR-Trojan.Win32.Generic-2186fea0f1edab72733ccbc599137d9d2d742bdf0329d65bacbcb635fb13c625 2012-10-29 15:29:26 ....A 107520 Virusshare.00018/HEUR-Trojan.Win32.Generic-218b6de3be1c29db6faa42e63f80eea1380ab29b07c3dd884f92f7a28827b6b0 2012-10-29 15:29:30 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-218c32b3d2ba5af23a43c183b1894b945ca7c00a1dd1704d3e07c64617d9a555 2012-10-29 15:29:30 ....A 107008 Virusshare.00018/HEUR-Trojan.Win32.Generic-218c66b35891bde0f16a3d42317cc14c49c0a097bd0700e00e1561c0a2e5b804 2012-10-29 15:29:32 ....A 35915 Virusshare.00018/HEUR-Trojan.Win32.Generic-218da8ba7440422d4d59118ae9c93154934e65ecbe4e5102776b9187ebe586f9 2012-10-29 15:29:34 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-218dc384621622be3deaa3c3aa9a605bf4e0ba35236f2aa7ef5f8a36368aa218 2012-10-29 15:29:34 ....A 127488 Virusshare.00018/HEUR-Trojan.Win32.Generic-218dea48dc1d9bfd6c4af7b3742a06a74938553aa56d187223e3ee0ebcad61d3 2012-10-29 15:29:34 ....A 150528 Virusshare.00018/HEUR-Trojan.Win32.Generic-218dfc5ca8f8c55a95090814e6bd055f3edb8b651e12ea28967b454d8ca8bcc3 2012-10-29 15:29:34 ....A 124416 Virusshare.00018/HEUR-Trojan.Win32.Generic-218e1c18f1caa153f40ba95574245a9891a2f105e7df350f43176c26a9130323 2012-10-29 15:29:36 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-218e66d12f4800e95a9bef1dfd768e6d872c93bd7bb11d54763b3cfd7fa61418 2012-10-29 15:29:36 ....A 101376 Virusshare.00018/HEUR-Trojan.Win32.Generic-218e6bf4d6b79d4a859fdb879c4ada5eb75f31e9e641d27af0a0a173095c7faf 2012-10-29 15:29:36 ....A 108843 Virusshare.00018/HEUR-Trojan.Win32.Generic-218e96427eeb8b30f6022dde39127aaab80b2cf539f1ef335552fad986b9d4bb 2012-10-29 15:29:36 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-218ec47a37a6a409a8ee28f0beecc1c5cf34c0f8c6a47d43493f296a322c188b 2012-10-29 15:29:38 ....A 241664 Virusshare.00018/HEUR-Trojan.Win32.Generic-218f22c4c6677e5c33f0165ecacafd81f1e4b4f5e34673363e9b913b97fad5e5 2012-10-29 15:29:38 ....A 20368 Virusshare.00018/HEUR-Trojan.Win32.Generic-218f6d6f7a1e9bbdf5846e4860aae90c24599ed82e1cf4c0ead7ab22209d0aa4 2012-10-29 15:29:40 ....A 68371 Virusshare.00018/HEUR-Trojan.Win32.Generic-21900bc4806ae364deb1a14582d793b251c6c55b14df582434958c1c854eb8a5 2012-10-29 15:29:42 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-219015cba35c800c57b0beea090948635b095e8ffa770d05f8c4427634cffbf0 2012-10-29 15:29:48 ....A 577536 Virusshare.00018/HEUR-Trojan.Win32.Generic-219275fe74d8f8ef1d285ee0f0e5807c60100bc35b729c25e8b8424e894bc58a 2012-10-29 15:29:48 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-219286b0f756cae799ba5b9a9d23326c2d6a22775fcd0a078df98cf1a29408de 2012-10-29 15:29:48 ....A 370377 Virusshare.00018/HEUR-Trojan.Win32.Generic-21930e98d4771273bcc6ff463e93e9a1bd8c55a3e72a75ab907945d164b879a1 2012-10-29 15:29:50 ....A 1679360 Virusshare.00018/HEUR-Trojan.Win32.Generic-2193470801527a7d84f832c6327bd4deca6e4d1593a989aa83a4333714f762b5 2012-10-29 15:29:50 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-219382ba7a66089c840d55ac937cde7b2d72ee2d68ab0a04388b9fb365212d06 2012-10-29 15:29:50 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-21939ac5049827e9a6a00bdf01f7c9229bb57632d9d89c92bdab45120f2e0035 2012-10-29 15:29:50 ....A 183808 Virusshare.00018/HEUR-Trojan.Win32.Generic-2193ae1d5f975f9445eb0087c1f69c702645f88ac8a43cc213315224914fb91e 2012-10-29 15:29:52 ....A 347656 Virusshare.00018/HEUR-Trojan.Win32.Generic-219416aab52b790b0732b15237e1432beaf4e94d1f3d476d626bd1b95444f70b 2012-10-29 15:29:54 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-219519e45a10b97a590bd29c4d753af5eb2ae14f8d94f6832c7053e585c16fec 2012-10-29 15:29:56 ....A 200704 Virusshare.00018/HEUR-Trojan.Win32.Generic-2195937ade4409adba49e05cb15fef8716095ef63ef38a8d7f513a1eec887279 2012-10-29 15:30:02 ....A 198504 Virusshare.00018/HEUR-Trojan.Win32.Generic-2196a1d277b3225880f91dd08731774cf553a28b45770044bc1a738d4487dadf 2012-10-29 15:30:06 ....A 884224 Virusshare.00018/HEUR-Trojan.Win32.Generic-21981ebc6f7fc93c6005d7a1c42728d175218693a9f2b5795803e2600aae2a63 2012-10-29 15:30:12 ....A 138376 Virusshare.00018/HEUR-Trojan.Win32.Generic-219a4f149eb6e67bc50900cb109354f0a85509411cc9d4e3bbd3ef276e494f95 2012-10-29 15:30:12 ....A 116224 Virusshare.00018/HEUR-Trojan.Win32.Generic-219a5413611b7a6a63308c81b8c07de77a21d90e413458289ffd731f3bead781 2012-10-29 15:30:14 ....A 828416 Virusshare.00018/HEUR-Trojan.Win32.Generic-219a9e1bbd10157eccf38c838c116c9e02c3622ff3004cbedcde62c5e7e7502d 2012-10-29 15:30:18 ....A 175616 Virusshare.00018/HEUR-Trojan.Win32.Generic-219b573a70d0511ce2d903876337a7e5ac71042026f30eb558ec90367a751a8b 2012-10-29 15:30:18 ....A 41549 Virusshare.00018/HEUR-Trojan.Win32.Generic-219bc80f9a0d04532fb8cc8a76badf323ed221877bb0efc6bacfde83a9210909 2012-10-29 15:30:24 ....A 171008 Virusshare.00018/HEUR-Trojan.Win32.Generic-219d20a4f62d782374eb48de44ded21f0fcf397ee452b86f3f51cf85a1c2b953 2012-10-29 15:30:24 ....A 338944 Virusshare.00018/HEUR-Trojan.Win32.Generic-219d2f5fe39e95f8d02f53745b49f4e0b2f58c438f79d2ea7648ce606988b637 2012-10-29 15:30:24 ....A 75296 Virusshare.00018/HEUR-Trojan.Win32.Generic-219d4a7b8795963452e7e5493392e40db46ae87e9414dd698526f5f139068e65 2012-10-29 15:30:26 ....A 13312 Virusshare.00018/HEUR-Trojan.Win32.Generic-219d95e07d441111c27c4971542be586d4fca0ef619458853162792cdd7efe95 2012-10-29 15:30:26 ....A 26480 Virusshare.00018/HEUR-Trojan.Win32.Generic-219e17f1077115a1f1945c8fc612b6a8826b15731353e06f19ef2d56f0d49e6d 2012-10-29 15:30:28 ....A 110080 Virusshare.00018/HEUR-Trojan.Win32.Generic-219ec071fdaa045e8f4a60d861465123ef1d2fce6b5e1496045fcc1bd55088a5 2012-10-29 15:30:32 ....A 105984 Virusshare.00018/HEUR-Trojan.Win32.Generic-219f74c764bfd764aa1b6879b1478aa6380352a55076e4f6bcada099387cf64a 2012-10-29 15:30:32 ....A 748850 Virusshare.00018/HEUR-Trojan.Win32.Generic-21a03d9c620d692c7779722736cc73b301c266ac80e48fa36d4cf7d9b593a616 2012-10-29 15:30:34 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-21a15e8a8de87a9848f5c200b7021d6fdee790865e6c27ee6e5205dc539f2b2c 2012-10-29 15:30:36 ....A 106688 Virusshare.00018/HEUR-Trojan.Win32.Generic-21a1775fa18bf898d03fce529512a36580facec6989ba18a8b6a0eb51b765f68 2012-10-29 15:30:42 ....A 97280 Virusshare.00018/HEUR-Trojan.Win32.Generic-21a31a10dc996197fcec490bdd38920edf26ad125fc943a95bf13b7a72babdfb 2012-10-29 15:30:42 ....A 168960 Virusshare.00018/HEUR-Trojan.Win32.Generic-21a320df5bb445c559ff15bc449c67f524a2b327963e5885ceb8e858518ff3c8 2012-10-29 15:30:42 ....A 151040 Virusshare.00018/HEUR-Trojan.Win32.Generic-21a32e8dbe60bd1ea0d8b598acb0fa9af003de7c45bdd41f45ca95f5db46d5ca 2012-10-29 15:30:46 ....A 151040 Virusshare.00018/HEUR-Trojan.Win32.Generic-21a4e94bf10667e5b5030856bab8994c9f041541f2f44db83ac12a0cb19a7566 2012-10-29 15:30:48 ....A 41280 Virusshare.00018/HEUR-Trojan.Win32.Generic-21a578745b02ed4245d0340b4e4d06d1efc7e55516ba30abf4954e7d36650d0d 2012-10-29 15:30:48 ....A 65712 Virusshare.00018/HEUR-Trojan.Win32.Generic-21a591bd77a24943791d0143aa7df48f01029e0b0751c03282a0ba8d1441da9a 2012-10-29 15:30:48 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-21a5b2a37b8221be55629edd4d539e33ab56bfabacef4dbde1f34ad86c07d68d 2012-10-29 15:30:48 ....A 41824 Virusshare.00018/HEUR-Trojan.Win32.Generic-21a5cc80f8b86536b58897efa5ea010b25318c0b93d914d1f73be009cbf2af21 2012-10-29 15:30:50 ....A 385057 Virusshare.00018/HEUR-Trojan.Win32.Generic-21a620e4c5827effd43387f5310f2fb0868e6b6c75ca2d7c35faa8b871d2bc70 2012-10-29 15:30:50 ....A 162816 Virusshare.00018/HEUR-Trojan.Win32.Generic-21a65b7d440eb6c1a6307073b428af96f968412e0cec6251f03a7067766662a2 2012-10-29 15:30:52 ....A 824099 Virusshare.00018/HEUR-Trojan.Win32.Generic-21a6c69cda49459e13186f7fecbe65121a163e640f345d56b78ba495060a3ae9 2012-10-29 15:30:52 ....A 383488 Virusshare.00018/HEUR-Trojan.Win32.Generic-21a712409e3087642b493d2a9b18046b36aaba1d63c66103b75918d50ce68a45 2012-10-29 15:30:54 ....A 280812 Virusshare.00018/HEUR-Trojan.Win32.Generic-21a7a9c4bac8b7819e59a444220eea2f08527c88a07b3021e4af7caaacceff01 2012-10-29 15:30:56 ....A 849399 Virusshare.00018/HEUR-Trojan.Win32.Generic-21a828a8c047986d3a92a76a53f4fa8eb96801f8d7c47d6b2c463c9639bd77e9 2012-10-29 15:30:56 ....A 99328 Virusshare.00018/HEUR-Trojan.Win32.Generic-21a86a1695063f61844f533e30c5691a852177e3c025d04afc21a8f6db1b9fe8 2012-10-29 15:31:00 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-21a91fb50e239be03bdea1385cfa27cb01478f8b726b3bc79b1c59d466737951 2012-10-29 15:31:06 ....A 487501 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ab0b2182ed09b690147d5049ce7c070ae3dd731ce11fff8f7b6bae93b10232 2012-10-29 15:31:06 ....A 695999 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ab24a099c15867e58c7d6608187c84fccc483dc4aae8356721e639eae50327 2012-10-29 15:31:06 ....A 298496 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ab6597039efa11bf47346f0bf507116577169f89c63cd37c9f4ab22ab44ebc 2012-10-29 15:31:08 ....A 217088 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ab72cae7eab6e074c1e0cd7e29e45a194b579a23872fc8f284dd36df02dcb6 2012-10-29 15:31:08 ....A 28616 Virusshare.00018/HEUR-Trojan.Win32.Generic-21abeac03329f2f2710d3517c42cb6a5b7c6e4165607cccfa5b1ee746401ec50 2012-10-29 15:31:10 ....A 801295 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ac70c5049240ac91a27b22442b3bcba5d61ec9df84301ed11939f723fc1839 2012-10-29 15:31:12 ....A 988160 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ac8d98007443540dbc9998063290515d88a0fd661eb22dac2bf6f52f734895 2012-10-29 15:31:12 ....A 316824 Virusshare.00018/HEUR-Trojan.Win32.Generic-21acbd0790a80937f99f8da14cbf9e749f6380e03843edc32808707232dbb097 2012-10-29 15:31:12 ....A 103140 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ad2901e2f0d344973fb6296a247f40a848685609c914c9b0e513abe40854c4 2012-10-29 15:31:14 ....A 163328 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ad819b4d74df62dbfc3415e41ffb453f8e7b4ef4ebf1e5fdb3c60c2a77d74e 2012-10-29 15:31:16 ....A 57085 Virusshare.00018/HEUR-Trojan.Win32.Generic-21adc2e7bff55b4ca669592d2daa44a806f3251f8d379ff79734f5dceeb09f26 2012-10-29 15:31:16 ....A 139776 Virusshare.00018/HEUR-Trojan.Win32.Generic-21add36bcd468f71ecf23ae576655d57d9fb0d5bced75dc5a14d47429ff6f3ee 2012-10-29 15:31:16 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ae342d41d2f3c71dad2d727335120b1319f39066b346366c621c80a3a75252 2012-10-29 15:31:16 ....A 171008 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ae4bd7df7ed1b4c8f8ab11757462dc4e6f36a541c369f5c05a74f4f8adc4ee 2012-10-29 15:31:32 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-21b1867ffc952532414c67cecb5f9ad95d5b96bc5777410ef3f0ef8e31f4fdd4 2012-10-29 15:31:38 ....A 101888 Virusshare.00018/HEUR-Trojan.Win32.Generic-21b2a3106de32de683e8ac24e7268845030c4d65654295a264c445fd4270862a 2012-10-29 15:31:40 ....A 102912 Virusshare.00018/HEUR-Trojan.Win32.Generic-21b340fe2bd9f690c36ea63a4300990514bf8e00fff9af6d5db1b360c3b5a0cd 2012-10-29 15:31:40 ....A 116224 Virusshare.00018/HEUR-Trojan.Win32.Generic-21b356e094c4a1162d569de57fcf4067d5d1323090628ea081f2285c8d8eb2c3 2012-10-29 15:31:40 ....A 93184 Virusshare.00018/HEUR-Trojan.Win32.Generic-21b367fd92edf5ce34de55381b40ed1e2ef9495be351fb299e3066a5227422b7 2012-10-29 15:31:42 ....A 334336 Virusshare.00018/HEUR-Trojan.Win32.Generic-21b487ca774f98afe4bbbbc78cab8d88e73fccd0d4305b145d15c72e1d3e7894 2012-10-29 15:31:44 ....A 154624 Virusshare.00018/HEUR-Trojan.Win32.Generic-21b5681cdf7df52545d6d473b64b74dedf2aff8561da2ad1f4c9990a3c130900 2012-10-29 15:31:46 ....A 3968 Virusshare.00018/HEUR-Trojan.Win32.Generic-21b5ea84579f7d35a5ba0fe85dd7efed66b30ef7237f35ab050dae4779c4630d 2012-10-29 15:31:48 ....A 356352 Virusshare.00018/HEUR-Trojan.Win32.Generic-21b6560f305a8f22bba3765bd141fa2016f17d9b36b98b8d4e383b8cba5d793d 2012-10-29 15:31:52 ....A 798720 Virusshare.00018/HEUR-Trojan.Win32.Generic-21b7c04df1c6807974fcc9aa0bf70ca97741364c3a4f97b05fa1939c06d65ef9 2012-10-29 15:31:54 ....A 145920 Virusshare.00018/HEUR-Trojan.Win32.Generic-21b7d4fd8d001e22373cf179d92591cd8bdf8f81aaca55494142599e38ee4778 2012-10-29 15:31:56 ....A 75264 Virusshare.00018/HEUR-Trojan.Win32.Generic-21b847c105f116e47b10acfccd7ae3906cbf83d5ccfbbc709f5c620ee5264bfb 2012-10-29 15:31:56 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-21b879e95e25d4e0776eb7ad98f9feb454080fe8110dd59eb8ee3fc7638f2e60 2012-10-29 15:32:00 ....A 30208 Virusshare.00018/HEUR-Trojan.Win32.Generic-21b951ee47815f13c2ad6685e813b52290b1da1e724114915e1931b2fea31775 2012-10-29 15:32:02 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-21b99b7464a06c6ed7a0154470424611e3f5e19f2366be5fc2fa5152183a7fd1 2012-10-29 15:32:04 ....A 178322 Virusshare.00018/HEUR-Trojan.Win32.Generic-21b9efe7806e84106d962320ef36aa455add007652f19ff300dc6e6ca5e8d65a 2012-10-29 15:32:06 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ba7576fa130dc8c5fb7edb3e6a3c969c872492ee13373816b50e80de5a90e3 2012-10-29 15:32:06 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ba82816440c6276e5901e80809f49bdaed430ea718444541dfc3c5be267ade 2012-10-29 15:32:06 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-21bad6170515e01cc2ef664d2e447b13764610a44e036253d4d521872b283368 2012-10-29 04:30:00 ....A 157572 Virusshare.00018/HEUR-Trojan.Win32.Generic-21baec7e4bb628e031cb545561d45ede7169af07e3f1e0d216db313f267a5379 2012-10-29 15:32:08 ....A 82688 Virusshare.00018/HEUR-Trojan.Win32.Generic-21bb58762882a419aadf13ef67823003939387adaddd3fce3e44517807d7c5a7 2012-10-29 15:32:14 ....A 45260 Virusshare.00018/HEUR-Trojan.Win32.Generic-21bd73be5a3575e991e16116650ea3a99971b13e9e9493a67f370899a89104c5 2012-10-29 15:32:16 ....A 59648 Virusshare.00018/HEUR-Trojan.Win32.Generic-21bddf86cf2890ea8dd5773af21e075b36a0924723e19af592c295d9186f22fe 2012-10-29 15:32:18 ....A 278528 Virusshare.00018/HEUR-Trojan.Win32.Generic-21be288b2adefcd563920a62fee821ad1b59b9f959c4e42ab11637f30584ae89 2012-10-29 15:32:18 ....A 256000 Virusshare.00018/HEUR-Trojan.Win32.Generic-21be4c82864e8cf1117f8108a03539b34cb67104eda7ead7481b85b03531a335 2012-10-29 15:32:20 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-21beeedaf2a9b07a6bca8e174e1d3bca53ca6306788b21ee8873443f3cb4651f 2012-10-29 15:32:22 ....A 1200128 Virusshare.00018/HEUR-Trojan.Win32.Generic-21bf4a1d98ab63998501c5ba4de76daae26b4e6d7b77ae17994061e26ee97300 2012-10-29 15:32:22 ....A 65572 Virusshare.00018/HEUR-Trojan.Win32.Generic-21bfc6435d57ba2f5a57cbf2fe838a23b11fcd977006ed30c2c9624d0dd73da0 2012-10-29 05:50:10 ....A 82432 Virusshare.00018/HEUR-Trojan.Win32.Generic-21c0c02f7193f0c1b6d81c048e27bab97569969bfc8d860a0352501c23171c64 2012-10-29 15:32:26 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-21c0c085538d53f088d989841cfb0a2f2b46fdfc0468d3081768af11e4d75576 2012-10-29 15:32:26 ....A 181760 Virusshare.00018/HEUR-Trojan.Win32.Generic-21c0fd49c4f70ff814016a60ac99118fbbd0bdfefb10591e9815a511b03983cb 2012-10-29 15:32:28 ....A 363008 Virusshare.00018/HEUR-Trojan.Win32.Generic-21c104046de415c778ed1cc86b7aac2d39181fc14d505862b8273c9a909d7dc1 2012-10-29 15:32:30 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-21c1eb4b0776d94b2cbd3c8e8c75ea9c7b298d22e4d4831aba509ba9708fab35 2012-10-29 15:32:32 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-21c2dd08981284d840e0a1b94bb6c18c6e98fc16a35082846f9c142e98174a08 2012-10-29 15:32:34 ....A 884224 Virusshare.00018/HEUR-Trojan.Win32.Generic-21c34dd826d422fc817bd8e8f985900deda1354eb6f0c077ea10640660cae9cd 2012-10-29 15:32:34 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-21c365657f6f3eb6ec531ab36f4592e811bf7673849e81004fd87a157771c9c6 2012-10-29 15:32:36 ....A 165888 Virusshare.00018/HEUR-Trojan.Win32.Generic-21c48028b8d2be1ba74421170228581a53e15b9f145959b26e23c825dbe494a6 2012-10-29 04:59:58 ....A 69652 Virusshare.00018/HEUR-Trojan.Win32.Generic-21c49f1bb91d3f34f264889f3c30393408b432cf3494c2bcf661bc45f26c4e72 2012-10-29 15:32:38 ....A 4931072 Virusshare.00018/HEUR-Trojan.Win32.Generic-21c4d7e7c11cbaaa4a97c1bd8561780384e2b89d14d54e9cc715e85a91944b09 2012-10-29 15:32:38 ....A 40832 Virusshare.00018/HEUR-Trojan.Win32.Generic-21c5a9d27af891c6011b3897a80935cd26c0688bf46e28a1020d2091422b68bd 2012-10-29 15:32:40 ....A 82432 Virusshare.00018/HEUR-Trojan.Win32.Generic-21c5af3ad1dcb3441c8652d0827586bce05dc3d6c17cac47558986377cf0f4a0 2012-10-29 15:32:42 ....A 167936 Virusshare.00018/HEUR-Trojan.Win32.Generic-21c625d9afb52341b015e0a06b2eadb20fa250251e9942bcd0ae003e9e638479 2012-10-29 15:32:46 ....A 59392 Virusshare.00018/HEUR-Trojan.Win32.Generic-21c73cf86bc2988991dee1c07d4b3752b32511752e82098289d4abc53bd0fa4e 2012-10-29 15:32:46 ....A 29184 Virusshare.00018/HEUR-Trojan.Win32.Generic-21c7b6216e7f34ea400f1238efffb238438a93b746f2dd2238fe9b25c2d82348 2012-10-29 15:32:48 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-21c7ddd187fa10352ee8d673d784da80a8bdb0c70df70551b3779f70cbf977ec 2012-10-29 15:32:48 ....A 169984 Virusshare.00018/HEUR-Trojan.Win32.Generic-21c83b57a20bf36c2b1c5e33cd706d80cec33b8840ccdab4320c8d7b9219aa7a 2012-10-29 15:32:52 ....A 125952 Virusshare.00018/HEUR-Trojan.Win32.Generic-21c9261919136cd8d9219c023fac486069cd2ef494c425e2307e57030e9ebc38 2012-10-29 15:32:56 ....A 46080 Virusshare.00018/HEUR-Trojan.Win32.Generic-21caaa20bf4bf9e7dc21a2a34b7790693d1bfa11c50c4325af306c4775063cad 2012-10-29 15:32:56 ....A 31744 Virusshare.00018/HEUR-Trojan.Win32.Generic-21cac443c4e6eb374a3cc97bba0ec9cd88c61279978ade6a68cddfbf65dd25cd 2012-10-29 15:33:00 ....A 62430 Virusshare.00018/HEUR-Trojan.Win32.Generic-21cb7aa616c252b431f5dc7862fadc034dedd1d5ff6e0582a6bb869b7b775332 2012-10-29 15:33:02 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-21cbc02bf1ac0b0ae6f4efb65d474ed092f80761740c38999eec791fac52c600 2012-10-29 15:33:02 ....A 733184 Virusshare.00018/HEUR-Trojan.Win32.Generic-21cc18d0a6f32bec4d254d1c2695c2cb8ff6ff8c156a492d6e192175b23a7797 2012-10-29 15:33:02 ....A 90624 Virusshare.00018/HEUR-Trojan.Win32.Generic-21cc3e5e3671d9832fa92dc8241521e2a7bf6b7611e4b7f8759400e95fa38351 2012-10-29 15:33:04 ....A 10842275 Virusshare.00018/HEUR-Trojan.Win32.Generic-21cc5f50f52788045d79853256626767a4962d3263250178c8e8d20ccf52b6b5 2012-10-29 15:33:08 ....A 51200 Virusshare.00018/HEUR-Trojan.Win32.Generic-21cd60326b9518ad582aacef17a2e69fe193ed28cff19241226db184f47be080 2012-10-29 15:33:08 ....A 154941 Virusshare.00018/HEUR-Trojan.Win32.Generic-21cd6349fe8c2071dc3f74687a4349d006d86b685ac12b9335058e2111d1db1a 2012-10-29 15:33:14 ....A 391168 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ce76e8d1a6dd1bcbfb2b198911b50f666ffbae926cad2001c4abd6da6a5249 2012-10-29 15:33:16 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ceedef0ea548188bcad581e855620ea2abcf2202d7fe6ad841d600fe285249 2012-10-29 15:33:16 ....A 156672 Virusshare.00018/HEUR-Trojan.Win32.Generic-21cf59bbb6e992c0d5d37a16e2c20109dba19afdcac63714103bd0dacd172c1e 2012-10-29 15:33:16 ....A 188928 Virusshare.00018/HEUR-Trojan.Win32.Generic-21cf8faf5317ac5f10cd70ea3baccbdc617ac72fec416893d06a622c2038e26f 2012-10-29 15:33:16 ....A 1155072 Virusshare.00018/HEUR-Trojan.Win32.Generic-21cfd8f37c0ac0107284ee850dea499be7c74dc4b1128796db11baa48e01966e 2012-10-29 15:33:18 ....A 392704 Virusshare.00018/HEUR-Trojan.Win32.Generic-21d004dbdf31cd3bd6c989b46aaa677334f0aaf97a0f6227028114728a88980e 2012-10-29 15:33:18 ....A 95232 Virusshare.00018/HEUR-Trojan.Win32.Generic-21d00e654833c8799fc57bffa2ed91b6c982fc665684b9d1841ed4d80ce88519 2012-10-29 15:33:18 ....A 324096 Virusshare.00018/HEUR-Trojan.Win32.Generic-21d00ec3489739b8e1d1d2c9753a28cffcbbe6448b1c0b6b3ead961184478399 2012-10-29 15:33:20 ....A 42696 Virusshare.00018/HEUR-Trojan.Win32.Generic-21d0f0c46014ec2c8f194be0ee8462bfe942477799827c35eac65f7419f4345b 2012-10-29 15:33:20 ....A 107008 Virusshare.00018/HEUR-Trojan.Win32.Generic-21d0f31155094383fcda204387a1cd6358ef178218d35d31b7796e87613efff6 2012-10-29 15:33:26 ....A 114176 Virusshare.00018/HEUR-Trojan.Win32.Generic-21d20d7b457aad8cce5c5a952a077fdeba0983e2818c9b0e898ea72c58608699 2012-10-29 15:33:28 ....A 42073 Virusshare.00018/HEUR-Trojan.Win32.Generic-21d29a5a9d9be4bc083c61a22b1ab42d3482446faa0b29e73f1a42911acb0042 2012-10-29 15:33:28 ....A 367409 Virusshare.00018/HEUR-Trojan.Win32.Generic-21d2db86928841509b4682ede25f508290fda465ddcf349cc2fc1cd03f74f496 2012-10-29 15:33:34 ....A 68481 Virusshare.00018/HEUR-Trojan.Win32.Generic-21d4d58e28043175009922c2c68a808b9b93c77b082da08c527baee13a37daea 2012-10-29 15:33:36 ....A 83712 Virusshare.00018/HEUR-Trojan.Win32.Generic-21d5363cbf2c8624f2f2dee0b6ae264b886862b29171d5cbed7edc4fb1db8049 2012-10-29 15:33:42 ....A 30208 Virusshare.00018/HEUR-Trojan.Win32.Generic-21d6595d9813a3a9ac6be9e870364f41039643675ebc0ee8de6501c151844387 2012-10-29 15:33:42 ....A 705024 Virusshare.00018/HEUR-Trojan.Win32.Generic-21d6985d06f0b3ef4d1e699604a5e5e5f02f76c8abae80e09f11786311faa203 2012-10-29 15:33:46 ....A 325256 Virusshare.00018/HEUR-Trojan.Win32.Generic-21d782d0ef89c1e41da27055fef7470498057f7b6a6441ba77dd6492a870d8ba 2012-10-29 15:33:52 ....A 528384 Virusshare.00018/HEUR-Trojan.Win32.Generic-21d864ed7503bc98c16fac5458189f1d0edb0437e1ca559068b9ba58322d08e0 2012-10-29 15:33:58 ....A 79360 Virusshare.00018/HEUR-Trojan.Win32.Generic-21da1f21f6ff8b35bc901ed159cb7ed9af9cd731df8fc5b386bc56e33d110351 2012-10-29 15:34:00 ....A 410112 Virusshare.00018/HEUR-Trojan.Win32.Generic-21daabe3429008379b703e0b238fe88abacbea9a6aeb53d4c0421bb7fe8e74a9 2012-10-29 15:34:04 ....A 168192 Virusshare.00018/HEUR-Trojan.Win32.Generic-21dbcc9b32b7629dbe731b44b56d46d9162c7533b4796be3e475c74db4651a9c 2012-10-29 15:34:06 ....A 367104 Virusshare.00018/HEUR-Trojan.Win32.Generic-21dcd24835f398e74afdff32d21af05824739d9a716e4bf98add07c5bc2ed7de 2012-10-29 15:34:06 ....A 605184 Virusshare.00018/HEUR-Trojan.Win32.Generic-21dcd5f07253305494749c0adf97cc24082e8e00f42e1d9dc5664961863e5126 2012-10-29 15:34:08 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-21dce393dc56dc743c2edfaf9df0d216a77eec289c47cc1908509c509604fa30 2012-10-29 15:34:12 ....A 108544 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ddda1969593579436e75a3633df5885fb3a7cc16624414be1a7523801e536f 2012-10-29 15:34:12 ....A 3072 Virusshare.00018/HEUR-Trojan.Win32.Generic-21de3618efc3bcf5695afff0aaf932ae33f8602fcf000279563f08e4bfe65060 2012-10-29 15:34:12 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-21de41c7075390c12ab69d342ac30ae9a4413611b5ea7c641541a42abba6d2f7 2012-10-29 15:34:14 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-21deb2a9f89a6128ed06088c0af19f7883665416e0bb03cd34bd3c26e68a859c 2012-10-29 15:34:14 ....A 86177 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ded36200e9cd7aaa6f7601b42a4c21bf4e0291618ac3d760bd0e85212d7721 2012-10-29 15:34:18 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-21df8d5154ba736fb706ad5144bd2864c92a1a8e05b9bd527586b81988a4fc2f 2012-10-29 15:34:20 ....A 252190 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e00916ae4130fd4a6746e4c104c1ee7693fe4d590bc1b68596a2856571fe7c 2012-10-29 15:34:22 ....A 105133 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e065759cbb496b15e646c3dd6eda50287bc0477b7c3f191692d0260abf8845 2012-10-29 15:34:26 ....A 117760 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e123e8d64cdc38b7c143bdf8a1c3846d9c654e4fcc4dce392a77ff6451324c 2012-10-29 15:34:28 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e15d1f9958267c948c13a6d59df48a657333d46ff549c7e32caec54f7c7cc4 2012-10-29 15:34:28 ....A 32256 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e15f38e3045b75025cfe2099c4236582f2ad8f4f8f8f46273fc3bc65188ba9 2012-10-29 15:34:28 ....A 427520 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e2215368b4ac44f9aa808cfbacc6cf2dd9a993cf49c57a797a1331081fa9b2 2012-10-29 15:34:28 ....A 152576 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e278794dc428f65353e2049de40c43ed3eedd33a0554b29b086470747fd5b4 2012-10-29 15:34:30 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e2f4432d781cd12c2e38e75418aada00feac9a8f225f61ab322353072e7ac9 2012-10-29 15:34:30 ....A 402153 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e33706cc6835868c8d2bcf5d7ecf235f67905ca4e5d8482de05dd8afd885bf 2012-10-29 15:34:32 ....A 104960 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e36cfbfb5c01aa846583798da25a79904d12a7ad281567b6a529ccf667b1ee 2012-10-29 15:34:32 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e3b0164277b864ad746fc6ef836e21f8b718f1b5ef8bb7cb1ce59072df34ab 2012-10-29 15:34:32 ....A 44032 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e3d33709d58645f932650201d047a2b9e727204ae47775a65e5877de22b4ca 2012-10-29 15:34:34 ....A 487469 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e45fd5c81dfef12739697f1552c9d030bec3c73a7be5b51c41a28dc978b490 2012-10-29 15:34:36 ....A 257536 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e5142cb7f4a3d80b1f224a894eaefa206a1cfd03c34e0f97b9ea30955423c9 2012-10-29 15:34:36 ....A 246293 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e5226b7f395c7cabdf705ff4555453e09714b024719079fa6174fa985e26bd 2012-10-29 15:34:38 ....A 1786795 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e623a336356d0f01d4319c5dd7f326f315999705124b15b8a9e269669a52d7 2012-10-29 15:34:38 ....A 1073152 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e64234e11c1703314d36ba9b0ac858829ba708fa5926576e1d712a42721af5 2012-10-29 15:34:38 ....A 95744 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e65f27e47dadce286fc0b864ca2a25d4f2926b7c4c4ecb0f6d79115efcba55 2012-10-29 15:34:46 ....A 222731 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e88248584db1fdd3dbfc2eb57755e5b0f91072036dadeea7923d81981872aa 2012-10-29 15:34:46 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e912ff0f33434649ffd78a240b948d1257ffb4882c0e7445147e09d120ba34 2012-10-29 15:34:48 ....A 348160 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e9486b4994c535bbe84347b28cbbcd11f8c925c8e6e04121179123e2e741a9 2012-10-29 15:34:48 ....A 695296 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e95424bf1705ecdba6c0f34ddeb0815f99bf3ca310e2fe89857f8df0757f7f 2012-10-29 15:34:48 ....A 168960 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e966288d2449df0486ae3e81e00f2224585723be04720b7573f691db723d38 2012-10-29 15:34:52 ....A 65121 Virusshare.00018/HEUR-Trojan.Win32.Generic-21e9d78b291599e41909c4b96fb552b40cd7093e0dd6f30ac535792d036da347 2012-10-29 15:34:54 ....A 75776 Virusshare.00018/HEUR-Trojan.Win32.Generic-21eab095bc6a5611b8c077ddd1fa06a5754f46efbbb2c371b37c40d479958ea6 2012-10-29 15:34:54 ....A 85535 Virusshare.00018/HEUR-Trojan.Win32.Generic-21eac7c8a9ca178faffc772c6440b89e2aad7b9c3dafb3b612e0910eae014be4 2012-10-29 15:34:54 ....A 69560 Virusshare.00018/HEUR-Trojan.Win32.Generic-21eae45161f01402de08aba6e8d4577b27e065470747353154aaa8302c48192f 2012-10-29 15:34:58 ....A 1344722 Virusshare.00018/HEUR-Trojan.Win32.Generic-21eb6de09d85b56e53ee1e42a1c60fa5d9e0d33d9c99248c6d345ef449541295 2012-10-29 15:34:58 ....A 104448 Virusshare.00018/HEUR-Trojan.Win32.Generic-21eba94f430e4dd4bb9f133307df39abb62aad00f61ed524a563712b87e5c4dd 2012-10-29 15:34:58 ....A 97792 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ec34c2d83a072ddfc14972567a5be4e2c7219863a9b528db290473eb7efe5b 2012-10-29 15:35:00 ....A 168960 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ec80d2f76ada1fb13039c787a4b818ac823bc7c85c71fd3e08715c8aa9f19e 2012-10-29 15:35:02 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ecfcb24a90c28ff964dbc7623bb24ff2b0a1538042287a44bd3a2728f0f40d 2012-10-29 15:35:02 ....A 454656 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ed285a3d4482059d2074e009afd78a7f025fde26aceb6d6ab965fe0e52995e 2012-10-29 15:35:06 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ee10451cb3cd89240f65713ab44c94d6fabfbc9f5c11038eceaf6ee137a348 2012-10-29 15:35:06 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ee70ebfe7da8b32e2d788df5cc2606d610e52305f3f6d17c0ad9d5f287bcac 2012-10-29 15:35:06 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ee9d3f84e124ca60246097b23bca3b963997d9f210446651bb75f67e60531d 2012-10-29 15:35:06 ....A 308224 Virusshare.00018/HEUR-Trojan.Win32.Generic-21eeb4300ce684539c590472feeef51281ab13751b699b0daf99f96d837546f5 2012-10-29 15:35:08 ....A 44734 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ef3f3bced034def45083bb6999e69198c37d3f1f433f47d82d64f0c38c20ac 2012-10-29 15:35:10 ....A 168941 Virusshare.00018/HEUR-Trojan.Win32.Generic-21efc45c91b6548984e6e92a851e921fab4242dccc9e4fa09e1091a365254191 2012-10-29 15:35:12 ....A 17101 Virusshare.00018/HEUR-Trojan.Win32.Generic-21f075cd1bea3762a1b42f899987a00f2f8aa6fca6e11da3f9da5dfa83890617 2012-10-29 15:35:18 ....A 259584 Virusshare.00018/HEUR-Trojan.Win32.Generic-21f17b1c68b20695c79979acfde78b010d3fe5c949b9ed60c3909316da0a3071 2012-10-29 15:35:22 ....A 213504 Virusshare.00018/HEUR-Trojan.Win32.Generic-21f2065701d506d1b3c17a69bacad313f38ed4a1f62ec29da3e41f7644848b7e 2012-10-29 15:35:22 ....A 286589 Virusshare.00018/HEUR-Trojan.Win32.Generic-21f2727b62518d4956911f694260b79227faf4bd69f675dda0d8ebd0c392bcee 2012-10-29 15:35:24 ....A 259072 Virusshare.00018/HEUR-Trojan.Win32.Generic-21f2948a295dc93087394d671e0088e4a923b920bfefc7efc939c22f5bffdbdf 2012-10-29 15:35:26 ....A 42176 Virusshare.00018/HEUR-Trojan.Win32.Generic-21f33ca3bb18e6768c71833dfa61913519c5d687084c96d643a1257713641bcb 2012-10-29 15:35:30 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-21f3f0b1762ef1f5ee2e14260507f001698744052498cfe10008010320da1530 2012-10-29 15:35:30 ....A 433320 Virusshare.00018/HEUR-Trojan.Win32.Generic-21f4056dfe98e00f0ccb878663237a7e9325e9356603d945a17e8966dd29e5fc 2012-10-29 15:35:32 ....A 2737152 Virusshare.00018/HEUR-Trojan.Win32.Generic-21f4269f8dbd01e19c8ede244588422a8e08212f6b5590103706f6bcfce73daf 2012-10-29 15:35:36 ....A 235528 Virusshare.00018/HEUR-Trojan.Win32.Generic-21f54fc68b23ec392f6ea26564713a4768875a124cbab8ae15b3e9138ee7d3f4 2012-10-29 15:35:38 ....A 200704 Virusshare.00018/HEUR-Trojan.Win32.Generic-21f60a7f4d94d0905792e2dd39c23f74eafd4ac50ac446617b09683c1f5061da 2012-10-29 15:35:42 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-21f6440be54c7eba786b1252fa1721725a4f0e0973b523b3006357335c290b7e 2012-10-29 15:35:42 ....A 258560 Virusshare.00018/HEUR-Trojan.Win32.Generic-21f64fabedc75b2b06700571c5c3f5f638e21105dbf56f6c80682b207c93922e 2012-10-29 15:35:42 ....A 982016 Virusshare.00018/HEUR-Trojan.Win32.Generic-21f69f1d7f763ecc8180350aa13adbf36808324dcdb5f1bf6e4bb091ce92d10b 2012-10-29 15:35:44 ....A 3145728 Virusshare.00018/HEUR-Trojan.Win32.Generic-21f6f4f592afe3f06e5c5cad0dd7f7417b5cc106c0487c9ad9da9a62fd73253a 2012-10-29 15:35:46 ....A 85568 Virusshare.00018/HEUR-Trojan.Win32.Generic-21f7cc6b27f530ac2c0651ca7320490de46074342841444880ec585dc59cfe57 2012-10-29 15:35:48 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-21f8443658ab80db787732bac3c3fb09e3b6d417a951dca34a6ccfb7f2bdd89f 2012-10-29 15:35:48 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-21f8716a4c4dadd3c26e6819b437e91f96f8a33cc06e81fbf97ade9d21834bbd 2012-10-29 15:35:52 ....A 114503 Virusshare.00018/HEUR-Trojan.Win32.Generic-21f94543af13743d3ffbf2d782f77d0554e03136bf230a8ba34af9a85488e42b 2012-10-29 15:35:54 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-21f96d45524cdd1a1990c93fbb107f5dce2733977e4accefb075ab3d992d1c71 2012-10-29 03:26:56 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-21fa09565f31dd8c86beb4f564fffc33110c122fdcd71e59a7ecd03f94d09b60 2012-10-29 15:36:08 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-21fc3d6a74a02eeb167b530d4e7aaa7374bdab9b895cb6491b457fbe80fcb954 2012-10-29 15:36:16 ....A 2234636 Virusshare.00018/HEUR-Trojan.Win32.Generic-21fd81fcac09437a95c9d901e6e04e8023d70ee95f33445d82d1e7dbb85c5dbd 2012-10-29 15:36:18 ....A 104989 Virusshare.00018/HEUR-Trojan.Win32.Generic-21fdc634c6efee6737f9f04077c3cd8b6ba273be197760428886dc5c91aa7141 2012-10-29 15:36:18 ....A 1212416 Virusshare.00018/HEUR-Trojan.Win32.Generic-21fe0309fbe7cf0b17a35eaab1ab8db40b1f7959a590f2d30a945e173e234c1c 2012-10-29 15:36:18 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-21fe24df708b6cfd060ef77bf7bbd3826887b65dad63726a316c6a7a8af49100 2012-10-29 15:36:18 ....A 13305333 Virusshare.00018/HEUR-Trojan.Win32.Generic-21fe5beae7708ce120f3697f67092419139071c037197990f956e6c13f109fe6 2012-10-29 15:36:20 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-21feb39489ebd2dc02f3c5d132dcb5e0a9f949868bf8cc6ec2c57a13ef6bc11c 2012-10-29 15:36:20 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-21fedafd71197285353de4ee5912a6d8d0c447be62794b3e6688828c13e3c5da 2012-10-29 15:36:24 ....A 8653017 Virusshare.00018/HEUR-Trojan.Win32.Generic-21ffa0240bfee5e8255200f56f46d6f386e44e66dee8428442e6e06f49b9b1ba 2012-10-29 15:36:32 ....A 64061 Virusshare.00018/HEUR-Trojan.Win32.Generic-22017ef0f03fc71044334060849c233d4d6bb033f70b262ee74a041231fa94d9 2012-10-29 15:36:32 ....A 55296 Virusshare.00018/HEUR-Trojan.Win32.Generic-220187084973d7c79a2875017f23aa37768eb1b5c17bccdb0983adb0828ddc59 2012-10-29 15:36:34 ....A 59392 Virusshare.00018/HEUR-Trojan.Win32.Generic-2201bfeed3f8e5ded3c10a259d7c3195f6715e0a246ccc88b4ba3237fdacf899 2012-10-29 15:36:36 ....A 41504 Virusshare.00018/HEUR-Trojan.Win32.Generic-220205d564fea1acdfa261014dab05259e104db138188dddb26763da14051b77 2012-10-29 15:36:36 ....A 20992 Virusshare.00018/HEUR-Trojan.Win32.Generic-2202444bed3b5699aefe510cc758f6888edd976aa0c3b78dee08dbd3aa422ed9 2012-10-29 15:36:38 ....A 925696 Virusshare.00018/HEUR-Trojan.Win32.Generic-2202ff68c50edb7be3935aa81be313b52eab0545ff17a014bc542a455d6ed8e8 2012-10-29 15:36:38 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-2203064fbf64a4914117deadfaad7a22b85da3fb60cf0022b473d36e6e3295d8 2012-10-29 15:36:42 ....A 1924096 Virusshare.00018/HEUR-Trojan.Win32.Generic-2203f062b26f57b964574ad5f78f3ffd7494e24d41cd97e8e2a6707455c10e58 2012-10-29 15:36:42 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-22041b1f676caf50fb2749da779b9940880c40d2ade555fffb44989154aa502c 2012-10-29 15:36:46 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-22049fac43fb75e8564467829ed976cd529972760f8dc64cd7f245dec7c93a7b 2012-10-29 15:36:46 ....A 42048 Virusshare.00018/HEUR-Trojan.Win32.Generic-2204c0d0a117d86abb123fba060cd2f1b6d33b362a40bcd7ed8a6b5712b96bff 2012-10-29 15:36:46 ....A 243712 Virusshare.00018/HEUR-Trojan.Win32.Generic-2204ec44cc8693bcb0defc1f841e1a07dca4d482de8dd7e16b0db1bc0d94b85a 2012-10-29 15:36:48 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-2205b3a8fd4e687f2c1d167f9f3849e0e097a95b372a2126df3b94e1198bfa3b 2012-10-29 15:36:50 ....A 20992 Virusshare.00018/HEUR-Trojan.Win32.Generic-2206196eb5aacca099e542780a30fd8b95ffd3591360a511a340a56d3a768556 2012-10-29 15:36:52 ....A 307200 Virusshare.00018/HEUR-Trojan.Win32.Generic-22065aebcfc92c6e9315f4ecabcbb7d57308339f72e85c611a0af511db3757d8 2012-10-29 15:36:54 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-22074f91e95aef5d4452c4b03e23df534caeac194c689f9007604569f14f742c 2012-10-29 15:36:54 ....A 270352 Virusshare.00018/HEUR-Trojan.Win32.Generic-22079a88f77062629d1c9d06541cf61f98d8299dbae25518db6cae809b70a2f4 2012-10-29 15:36:58 ....A 34304 Virusshare.00018/HEUR-Trojan.Win32.Generic-220873df994ee7a5250e279696130907d651fc2b4c6fcd13e852f83f17b7d50a 2012-10-29 15:36:58 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-2208782c61a7a009112327b1ed75cbdb0b87c376e4fb12c6bbafe40b30d69ac3 2012-10-29 15:37:02 ....A 260608 Virusshare.00018/HEUR-Trojan.Win32.Generic-22094ef0b551bc4e79ca05a11b650c3b57903fb644e5999eb701d793c9032fd8 2012-10-29 15:37:02 ....A 289280 Virusshare.00018/HEUR-Trojan.Win32.Generic-22098357257ac62024eb9a717d718b0d658818f76ba4dd71d023c0d37bc8e002 2012-10-29 15:37:04 ....A 15616 Virusshare.00018/HEUR-Trojan.Win32.Generic-2209c93001549b56bb0bd86b3a92668a67438f1dd4c8dbadf10f19fc8b29c82d 2012-10-29 15:37:04 ....A 110080 Virusshare.00018/HEUR-Trojan.Win32.Generic-2209ea758a31b6be391b0687ee664f64a728d74b24446ea8719d1eb76cc57643 2012-10-29 15:37:08 ....A 840192 Virusshare.00018/HEUR-Trojan.Win32.Generic-220b4d59a9f41da69d0c522a93ca8e1ba20647447c88b0716792365fa0a130da 2012-10-29 15:37:08 ....A 161792 Virusshare.00018/HEUR-Trojan.Win32.Generic-220b70c4fe1465eb375563cdd456bd15d060952474eb721479e360101b8910e7 2012-10-29 15:37:10 ....A 236552 Virusshare.00018/HEUR-Trojan.Win32.Generic-220c405a036c5f3a86e997c66a50aefad8060ea188402fb8c41b50c3eaaf8a99 2012-10-29 15:37:12 ....A 64033 Virusshare.00018/HEUR-Trojan.Win32.Generic-220c7f6c8ca4a204e57f8db8736c7dc1ff5880e0a7f25de83026e0c2861a56a5 2012-10-29 03:16:22 ....A 88207 Virusshare.00018/HEUR-Trojan.Win32.Generic-220c9295fc2728e7e5f4e49c70977ea2c6faadecd6de6c501f81eeb36851da46 2012-10-29 15:37:12 ....A 4248064 Virusshare.00018/HEUR-Trojan.Win32.Generic-220c96f80ed8d3cf0720d44874554232da947e5a280f988c9a477fcc2d268f46 2012-10-29 15:37:14 ....A 189952 Virusshare.00018/HEUR-Trojan.Win32.Generic-220d064aa88159be530935866bcee47be26120c9b71a4c3c4ec55e70ee953f40 2012-10-29 15:37:14 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-220d27d999f87db01b2110e9de595b2a3ce03fbf9d8751fc5325b2f2b3e311b5 2012-10-29 15:37:16 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-220db5d52f480994ab04a81937970aa80f5e801193db4b5a42b523a83ebfecad 2012-10-29 15:37:20 ....A 149504 Virusshare.00018/HEUR-Trojan.Win32.Generic-220ed2a7d5e7e8d9dcd10b7815c3f12ce9e6a809e08fa1d05e3f42e9bffc69dd 2012-10-29 15:37:20 ....A 41824 Virusshare.00018/HEUR-Trojan.Win32.Generic-220ee006cd80d72da7cd1299eafc8db33c79ead65eebf14a080633c163a6bad2 2012-10-29 15:37:22 ....A 117760 Virusshare.00018/HEUR-Trojan.Win32.Generic-220f4e211b2fe8a4c191a023c48cfc510c0623d945d99385e0cc6075f5a97904 2012-10-29 15:37:22 ....A 401408 Virusshare.00018/HEUR-Trojan.Win32.Generic-220f578c2f8b17e7c1bffacb6d8562d780186d37c18c6c48cceb8ac963056bbd 2012-10-29 15:37:26 ....A 209920 Virusshare.00018/HEUR-Trojan.Win32.Generic-220fff9d96303b817e2cb83992afd61b54972c132902507218a790d6b8e1d790 2012-10-29 15:37:26 ....A 76380 Virusshare.00018/HEUR-Trojan.Win32.Generic-2210149b9d063c77f37099278f8c1bafa0dc51f93a9335f7576683c882622f47 2012-10-29 15:37:28 ....A 292660 Virusshare.00018/HEUR-Trojan.Win32.Generic-221159027306df1dedf0c5f809b7e07e86e6bd24e5bd7b74a4a6eb6fb4d91367 2012-10-29 15:37:36 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-2211f90836203ec8bfde9ac98052f2fd962ceecf9b4aadde0d1f73af9deafba7 2012-10-29 15:37:38 ....A 379392 Virusshare.00018/HEUR-Trojan.Win32.Generic-22132b6c407386921c6af6b7711590f039059185a3c08d15381b55873d5785c3 2012-10-29 15:37:42 ....A 15360 Virusshare.00018/HEUR-Trojan.Win32.Generic-2214060e2e61c1fedce83c692241ca4044d8180cf95838487519373af665259e 2012-10-29 15:37:44 ....A 369152 Virusshare.00018/HEUR-Trojan.Win32.Generic-2214c204a7a7919037e57d058bda70b4a11a4128e99e6191a40d12a0f2345acf 2012-10-29 15:37:44 ....A 174080 Virusshare.00018/HEUR-Trojan.Win32.Generic-2214ec6db5fe4ab627e4fa153ceaf504a0313c7e043bc39bf9195c59c255c588 2012-10-29 15:37:48 ....A 120320 Virusshare.00018/HEUR-Trojan.Win32.Generic-2215e98e57aaf44d9b2acfedac9b851fe23d69bdc3985724ce74c720a1ac944c 2012-10-29 15:37:50 ....A 148480 Virusshare.00018/HEUR-Trojan.Win32.Generic-221685b6ca2d6bdd29fe73c628ae7140c76c242e82ab0df9f5261e4f79791efa 2012-10-29 15:37:52 ....A 175616 Virusshare.00018/HEUR-Trojan.Win32.Generic-22168b46d3520d08ae2d83c0f6ea749d8bc4dc80bc0a5b9ad9d9d9d8b3277c01 2012-10-29 15:37:52 ....A 41984 Virusshare.00018/HEUR-Trojan.Win32.Generic-221706f2af7fddd3f327206460579c3d83f5bf491476b15e612371c1f8effbd2 2012-10-29 15:37:52 ....A 22528 Virusshare.00018/HEUR-Trojan.Win32.Generic-2217322ee6fe754aefe73cd868caf060a091eda4ce3ada051685081df6815a9e 2012-10-29 15:37:52 ....A 100352 Virusshare.00018/HEUR-Trojan.Win32.Generic-22179afbf0d1deeed02c64adcf26d7b3436e14e244d662006c1aaae5a2c31683 2012-10-29 15:37:54 ....A 207367 Virusshare.00018/HEUR-Trojan.Win32.Generic-2217b18d0d6256d874de1d98f92278af1b582d9287cdc4a9ecbe4d394b5bbef9 2012-10-29 15:37:54 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-2217c0158b27119379aa9838125df7ff9b2af2d032968ca6a1a8c8988e0b5574 2012-10-29 15:37:54 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-2217e1c952547283635ec6fdba20dabe86199b975f93d113f8dd0dfa2e1da6f6 2012-10-29 15:37:58 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-22185e83bb48773051d8e58767814a5a45d15613775298b9a23e1e4724f53e52 2012-10-29 15:37:58 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-2218731e7a54cae8a326bb71c828af44d0ff5b695308b77569a4c68c5f7ccb56 2012-10-29 15:37:58 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-2218c554df9b31ce698d9a8cdbb56b938e8341983859f65b61e9b51c2d32d5bf 2012-10-29 15:38:00 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-2218d304d106a020a84b077e747357effac33f47aadda620d94c18ceab047e1e 2012-10-29 15:38:02 ....A 438784 Virusshare.00018/HEUR-Trojan.Win32.Generic-22192fa33cd147778f5c5a35510afa0dd41e6b39db1dce5c9f3a30729c1ea411 2012-10-29 15:38:02 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-22194e626f3ceb46c9a48cc0ce85d83ff245456fc7f60e788cf7645a4b4a16a2 2012-10-29 15:38:04 ....A 33184 Virusshare.00018/HEUR-Trojan.Win32.Generic-221a78b1f583c045bab4a6c8614b14ec538b0e70fe04361751764891ad397ace 2012-10-29 15:38:06 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-221aa19caece0e85966af00e92acc8a2a68284436fd37438a3b727339b9f82e6 2012-10-29 15:38:06 ....A 175104 Virusshare.00018/HEUR-Trojan.Win32.Generic-221b0f852cb31182369af9115c3dffe51c01c362c0b4b9719a00ff8d173a8356 2012-10-29 15:38:08 ....A 233211 Virusshare.00018/HEUR-Trojan.Win32.Generic-221bfab279d544478b2acc137ee77dd81e8fc3ccccefaa5b04711d416538e14b 2012-10-29 15:38:10 ....A 425472 Virusshare.00018/HEUR-Trojan.Win32.Generic-221c28d60908e612bddd84290772394b70048be7087830ffc33c7bc4d9fa95cf 2012-10-29 15:38:12 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-221c82d3a62137b9af63af2aa7915031ee583968ac25b409d4ff2f024c87832b 2012-10-29 15:38:14 ....A 43824 Virusshare.00018/HEUR-Trojan.Win32.Generic-221d257eddbecebb481a66c5e1400ce7017fb333a77fd5905f8572868018d4e4 2012-10-29 15:38:16 ....A 2284544 Virusshare.00018/HEUR-Trojan.Win32.Generic-221d6f450b730e20945344b02233af763f8103bc94bcff477ab1681dc8bd2f60 2012-10-29 15:38:22 ....A 2072576 Virusshare.00018/HEUR-Trojan.Win32.Generic-221f29de3a16f3857900cd658e2b139fa447fc86539448e0764e288eec4bf66b 2012-10-29 15:38:22 ....A 489472 Virusshare.00018/HEUR-Trojan.Win32.Generic-221f58c38e832947246e68f24d9e0df25b7516395b8ac410c05d3f095f0c6699 2012-10-29 15:38:24 ....A 9792 Virusshare.00018/HEUR-Trojan.Win32.Generic-221fb8d70f5688ea582fe29f713023c69dac52cdc06755727411492291e6cf78 2012-10-29 15:38:26 ....A 115200 Virusshare.00018/HEUR-Trojan.Win32.Generic-2220014cccfb6b7cd3d842c7a7dafcde1216972ded20412927a81d5b6270ce5e 2012-10-29 15:38:28 ....A 1055232 Virusshare.00018/HEUR-Trojan.Win32.Generic-222083d8d57bb6a89de96498f4693b73104d4217b211a9f34c00dd6b9c52d0fe 2012-10-29 15:38:28 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-2220bb34d9356ab7dd8534a2ac851b4f55a5f772d4d821482a29f2c617854c69 2012-10-29 15:38:32 ....A 318720 Virusshare.00018/HEUR-Trojan.Win32.Generic-22220d2d6df4e472c74defd8c26def88af206d03e2c7940aa2bc43bec37d682d 2012-10-29 15:38:34 ....A 417792 Virusshare.00018/HEUR-Trojan.Win32.Generic-2222803edac4b0e5efe42396d67e4db6d4c2db28bf90ed4c541db49976c993c1 2012-10-29 15:38:34 ....A 33280 Virusshare.00018/HEUR-Trojan.Win32.Generic-2222aba94ab99b5f756b9b00055b4912f4fb7b092e08a6f30b4f707e4f62cedb 2012-10-29 15:38:34 ....A 1935872 Virusshare.00018/HEUR-Trojan.Win32.Generic-2222bdccab1171cd9e49222fbde1452cdffd678eadd9d50079563a02f0f53d5f 2012-10-29 15:38:36 ....A 207872 Virusshare.00018/HEUR-Trojan.Win32.Generic-222398ea12ccbbd47f2d48c4c2fe0ddc12a6bf7e1a8d33da75bfd04d1ea531b8 2012-10-29 15:38:38 ....A 283540 Virusshare.00018/HEUR-Trojan.Win32.Generic-2223d3a9931c6b2812ac164b08fec92d26503539f6adbc7b40b8c39cdc7d6231 2012-10-29 15:38:38 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-2223df2c1c0d3b6b354b18e500d2807843adb6bdc2ac272e907def0b470b1de7 2012-10-29 15:38:38 ....A 199069 Virusshare.00018/HEUR-Trojan.Win32.Generic-222401bc41be3d800b93bc76184b21fb92a07203ff0549677c1204d0a4e7b342 2012-10-29 15:38:40 ....A 72192 Virusshare.00018/HEUR-Trojan.Win32.Generic-222425a0ed0c370a0aec29fc31f34a5e091c2104187c045c296856a8df2c8276 2012-10-29 15:38:40 ....A 126976 Virusshare.00018/HEUR-Trojan.Win32.Generic-22243cd2d3d0603ea0766067177fcaac6c03cebe8e58f70a5d74f083df96b1a9 2012-10-29 15:38:42 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-2224c72b315cd5963ed6ec8230eb0032566247ae9ba15d431cfd08ffdbe269e6 2012-10-29 15:38:42 ....A 4932608 Virusshare.00018/HEUR-Trojan.Win32.Generic-2224f030022f61ca65cc0c6894aa8b7843a542012dbdb51a0be858ef0c300b47 2012-10-29 15:38:48 ....A 2572288 Virusshare.00018/HEUR-Trojan.Win32.Generic-22261f6c19886045da47ac015f69bdac89bd16b5031216e099eb0d4abcf8a657 2012-10-29 15:38:48 ....A 425472 Virusshare.00018/HEUR-Trojan.Win32.Generic-22267d8b048c8ddf134d4034a426d6b8dac9d4327fd8d1dde87313c94cee5cb3 2012-10-29 15:38:50 ....A 4224 Virusshare.00018/HEUR-Trojan.Win32.Generic-2226b7127ebb51130b5a07a9fe0b5f121cf4be596050bf912472de397ba2c47b 2012-10-29 15:38:54 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-2227c832e378ad7bdc8a38d1764bde7961cfc953d38ecb1ada799d500eed2127 2012-10-29 15:38:54 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-2227fecc315ce766c7ccf803fb20013e1e8c1bbc898659b5afc8c2460d10d930 2012-10-29 15:38:54 ....A 723968 Virusshare.00018/HEUR-Trojan.Win32.Generic-22280c79596a5e2c63403d84149570df10e9aea0d442e06ae0db0b0bec41aa9e 2012-10-29 15:39:04 ....A 170496 Virusshare.00018/HEUR-Trojan.Win32.Generic-2229f89b04847381448e222d0e2df3e8f2d42764d725aa66586c388335a97f2b 2012-10-29 15:39:04 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-222a25f7a37a9f6a7fc84f2a0efd9c7ea8961db526a4d5325805f46415e3d089 2012-10-29 15:39:10 ....A 41792 Virusshare.00018/HEUR-Trojan.Win32.Generic-222b86b78c50431cb8e83d676ed64e65b426b1ad526faca3cdf07019c55bb592 2012-10-29 15:39:12 ....A 180480 Virusshare.00018/HEUR-Trojan.Win32.Generic-222b8df958cc1c9d82b8900e57010e01002c9eb778c0de3fcef0c927b21154d6 2012-10-29 15:39:12 ....A 187392 Virusshare.00018/HEUR-Trojan.Win32.Generic-222bb053f00991569c440c05f35d261a926b26a43951969132387ca12a05c590 2012-10-29 15:39:16 ....A 320000 Virusshare.00018/HEUR-Trojan.Win32.Generic-222c5ef08e25e21931a754c4333a666a18b55829fa20f2a0512bca3402d3cacd 2012-10-29 15:39:16 ....A 79243 Virusshare.00018/HEUR-Trojan.Win32.Generic-222cac3bd720fa8e3292b0161c60944a2e5ab2652725e3f4ce075021202bfae5 2012-10-29 15:39:16 ....A 120320 Virusshare.00018/HEUR-Trojan.Win32.Generic-222cb2bcefee6675ae90272b38d6bc809496a45f6751ead5aba76ffb99f0e2c3 2012-10-29 15:39:20 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-222e0f33dc38fcad170a6d774f7bfac5332d54f4361f1120e30f87f1740fe88f 2012-10-29 15:39:20 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-222e698299f13b7faeb6c495cf216c8b7820b087473a6f9190ee3adc0442354c 2012-10-29 15:39:22 ....A 112128 Virusshare.00018/HEUR-Trojan.Win32.Generic-222e843db2e528f177188603d2a8b1dfade4d8f0012d7e107b6225c61bfbdd30 2012-10-29 15:39:22 ....A 24608 Virusshare.00018/HEUR-Trojan.Win32.Generic-222ecfa268f97d0c95ef490aaf17f872508d3c9632eb977f7824ce128b01597e 2012-10-29 15:39:22 ....A 367104 Virusshare.00018/HEUR-Trojan.Win32.Generic-222ee43aa34a5a7d3c6b018ee352f4e1f120219f4f002b3c0807d6125008df16 2012-10-29 15:39:26 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-222fd61807a531616180595567c0a96ccdd159463796853df90ecefc6d7e7fc0 2012-10-29 15:39:26 ....A 41312 Virusshare.00018/HEUR-Trojan.Win32.Generic-222fe705e22ce78642fc9f38f47e41262c1e9584ab6f8ab4f66036186a3fb52e 2012-10-29 15:39:28 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-222fef5f2f1eaf58ebde98915dd001fb5be98add0ce6b85a7093c0e32c56078c 2012-10-29 15:39:28 ....A 78933 Virusshare.00018/HEUR-Trojan.Win32.Generic-223002c08e2b0e27c9b2863c82b673ff71c0b2b8aa114686b846002c57687245 2012-10-29 15:39:28 ....A 108544 Virusshare.00018/HEUR-Trojan.Win32.Generic-223011f74ae91664772fa11f2e97593e75fa51152fc0d48f90f9edc7ece2203f 2012-10-29 15:39:30 ....A 221188 Virusshare.00018/HEUR-Trojan.Win32.Generic-223092fc6d9c289dfcf0706d824fd7c927b8665423c32031344f5a45f2181bfb 2012-10-29 15:39:34 ....A 290304 Virusshare.00018/HEUR-Trojan.Win32.Generic-2231d005f77731b48d814c9afe03954d7b3a6036506e14ede47eda0c482d7cbe 2012-10-29 15:39:34 ....A 193536 Virusshare.00018/HEUR-Trojan.Win32.Generic-2231f0f72d29fca0e0a851b5d43e00ee7184590c998c81ece58671404a111499 2012-10-29 15:39:34 ....A 112128 Virusshare.00018/HEUR-Trojan.Win32.Generic-223211322b0af083c7b013be8ca2763899f6f7d83fa5484bc0bb8f668134b3c6 2012-10-29 15:39:34 ....A 14848 Virusshare.00018/HEUR-Trojan.Win32.Generic-22321c3bed2ceaee6f97a43b861ebb4881fca9c50b8538a56ceadc024ae5d385 2012-10-29 15:39:36 ....A 160768 Virusshare.00018/HEUR-Trojan.Win32.Generic-2232492de2aaa7a112b7269581cc2157dc896a2dcce0c9de3b5ad3d00008e3b4 2012-10-29 15:39:38 ....A 33440 Virusshare.00018/HEUR-Trojan.Win32.Generic-223330fa8cacf7a7d30a0c7d823f33b2204cc618732fda98f3dc893a235ae230 2012-10-29 15:39:42 ....A 254296 Virusshare.00018/HEUR-Trojan.Win32.Generic-22344e788d50f875e3cc8783e898cf1302a6707ad7e924839f8f741cde3005d2 2012-10-29 15:39:42 ....A 125440 Virusshare.00018/HEUR-Trojan.Win32.Generic-2234ee76af4a96e545c8705f1f9cf1f30890f108fc9fcc5323575071a22ea69e 2012-10-29 15:39:50 ....A 395776 Virusshare.00018/HEUR-Trojan.Win32.Generic-2236cfba39eca7b1d77360b09d7098c614c2d67500f320d7e8baceca349fa598 2012-10-29 15:39:52 ....A 388096 Virusshare.00018/HEUR-Trojan.Win32.Generic-22375d69e5c29ebfad485d8a16389cda24a88f4dfe09b2c0d222422de5cca634 2012-10-29 15:39:52 ....A 1917974 Virusshare.00018/HEUR-Trojan.Win32.Generic-223762e0c634aec604a6d99b4d96ec6c2cf6ac821c78f3510e08003be0137179 2012-10-29 15:39:56 ....A 221192 Virusshare.00018/HEUR-Trojan.Win32.Generic-223824feb6b241a6cae4afbdb4568bddc5ef680a66f83e785355073c445d59a1 2012-10-29 15:40:02 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-2238a1b365f2bd170b902f3977d4629465818d11f789efd568059ba8687ac3be 2012-10-29 03:44:40 ....A 950272 Virusshare.00018/HEUR-Trojan.Win32.Generic-22393bf7296381a6b692bb9aba560b641f2687983feee778d5dfe6415612ea3f 2012-10-29 15:40:08 ....A 91648 Virusshare.00018/HEUR-Trojan.Win32.Generic-223afaa40a3d9a43948a974e86f60bf95af56cf057644e532bca209f44ec1f26 2012-10-29 15:40:08 ....A 41760 Virusshare.00018/HEUR-Trojan.Win32.Generic-223b652d45b75b9af78e615cda5960b0d913bbddc6991e5589c75ae7e812ac59 2012-10-29 15:40:08 ....A 830464 Virusshare.00018/HEUR-Trojan.Win32.Generic-223b740f04426200142681797c57d6a3126bf2e6e449672b27a6fd53122b38d0 2012-10-29 15:40:12 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-223c380410d44f262cada7de65192c3af2e17861140bc17006f35b2eff6bb8ce 2012-10-29 15:40:14 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-223c5eb4083537369c5ccf56a3c2fadb66354f06eb8f07ba863b1b7531fdb433 2012-10-29 15:40:14 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-223c935f1b345ad2aebf59cf5c57da75b9c9bf4849094a523ded3eee82e43533 2012-10-29 15:40:16 ....A 1486848 Virusshare.00018/HEUR-Trojan.Win32.Generic-223cfd6517578b8557f9a68f72db4e4a31559c787b68a9babfa8e74a6c3a2d05 2012-10-29 15:40:16 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-223d3f63347e04d069b340c6d50d6994bda60a144313e61337660d958497dab2 2012-10-29 15:40:18 ....A 71168 Virusshare.00018/HEUR-Trojan.Win32.Generic-223d7360116afc86b00f6bf522a0d8a5a92975a58ee5fafb74fa08f4bf907cb2 2012-10-29 15:40:18 ....A 54077 Virusshare.00018/HEUR-Trojan.Win32.Generic-223da0ecb7eed3243c784e04f10d9ec7598c1f1a8012bec3ea39c4689ccb66f3 2012-10-29 15:40:22 ....A 325120 Virusshare.00018/HEUR-Trojan.Win32.Generic-223e4134cef6bbdac6e067a6710ae4191ad0d9bfe57d8988c107247062e63c03 2012-10-29 15:40:26 ....A 87616 Virusshare.00018/HEUR-Trojan.Win32.Generic-223fedbd8aa3194c8fb1077f9594aad302d6b7d5e18ced246032be9918733b6a 2012-10-29 15:40:28 ....A 199680 Virusshare.00018/HEUR-Trojan.Win32.Generic-22402e6d6a91f7eba9d9c0ac351427e21584cd4aa6de25ddc03c8355044fe574 2012-10-29 15:40:32 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-224079d86563fef040d1205b54436a39876c0a75dc7520e1e909e6bacccecc44 2012-10-29 15:40:32 ....A 130851 Virusshare.00018/HEUR-Trojan.Win32.Generic-2240a8c720149da0cec078bed3991c61e0165229cc5e94b7232d13a0523f8eac 2012-10-29 15:40:34 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-2241230c5f47a8eef3d89d0a604ed96b83e58d8f2e14e06afa45b0b67a77d832 2012-10-29 15:40:36 ....A 195072 Virusshare.00018/HEUR-Trojan.Win32.Generic-2241e254fa299e53c9ebc8e940501fd788b5696043244a4f61c4d996f98c9a0e 2012-10-29 15:40:36 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-2241fb70ba6a85899cf1ad8626030cc198f83495fe9ced8f1ddc36b57aa599cc 2012-10-29 11:13:46 ....A 126976 Virusshare.00018/HEUR-Trojan.Win32.Generic-2243a827cb3572a4374b09512e0c59d34950ff4980b828a12b2a61cf9266d4df 2012-10-29 15:40:46 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-224427de0dfaf7f77dc280de4050347dd84c3fad4495229c34a0f48bb2257dc2 2012-10-29 15:40:52 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-2246157fbe20c52f5f11697ebe8e10d7828b17098c8f31927350f6bcbae5e107 2012-10-29 15:40:56 ....A 169472 Virusshare.00018/HEUR-Trojan.Win32.Generic-224768b1564ad50394b33e0eb05a7624048f580f3633ca9e3bf50c038fa5662a 2012-10-29 15:40:56 ....A 115200 Virusshare.00018/HEUR-Trojan.Win32.Generic-2247a8d81622bafe163b4ee2f26cfe9ce4dfbc896c0e9dbc1c8b83ba444bd4ae 2012-10-29 15:40:58 ....A 581632 Virusshare.00018/HEUR-Trojan.Win32.Generic-2247f95cc2e4f7fe76bfb65a126d11f7f7e3065aaf03ffd5bd3baadaa461d2a7 2012-10-29 15:40:58 ....A 88064 Virusshare.00018/HEUR-Trojan.Win32.Generic-22483be2962c564174708f5ab9aa3e2d6eff4ceea5fc4477213251fe44f76dc3 2012-10-29 15:40:58 ....A 81472 Virusshare.00018/HEUR-Trojan.Win32.Generic-22488ddd608b50b6725f7349908f0bdd312db76aa2e196434ee66580f9b32bc2 2012-10-29 15:41:02 ....A 177152 Virusshare.00018/HEUR-Trojan.Win32.Generic-22495b4450536ac9473585e142c1100935068edb786736ceab02d81cb73f8a1d 2012-10-29 15:41:02 ....A 109056 Virusshare.00018/HEUR-Trojan.Win32.Generic-2249661f3c5c68cd09cdc51042e246195c2862d9eb322446b7098a96e2c0296c 2012-10-29 15:41:02 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-22497497bb9a7c5ce579af1d9c738144c336f1ee579e89a6a1257aefa82745db 2012-10-29 15:41:02 ....A 86438 Virusshare.00018/HEUR-Trojan.Win32.Generic-2249e9281504d78abea076d78da1ab87ce72398fb8c8d6c21917aa3b6fb8cff9 2012-10-29 15:41:02 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-224a2005116f22c93a227b189d8e44926f1f3b45db5941c08e7f0e617f46a4c8 2012-10-29 15:41:02 ....A 68928 Virusshare.00018/HEUR-Trojan.Win32.Generic-224a285f32b5febc556cf029a8597ae8e5500d5d72b3d90c21d5324d5917838e 2012-10-29 15:41:04 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-224a90b2bc05fc112ddc2ec2099dd4e04d24d91700a13df41893b2d49db78297 2012-10-29 15:41:04 ....A 161792 Virusshare.00018/HEUR-Trojan.Win32.Generic-224aa5f9db5d3959f51b941cade6e3dafd09d078ff0d46233534746034b4da88 2012-10-29 15:41:06 ....A 82040 Virusshare.00018/HEUR-Trojan.Win32.Generic-224b79c6622c5eae8078103d61c175f734df0b533d57fb48e8ce12a4b0a0b857 2012-10-29 15:41:08 ....A 558080 Virusshare.00018/HEUR-Trojan.Win32.Generic-224bb9bfc5e1bd79a0d71668c2cb90987564f6c6b50ed0ca6f6bde57499191be 2012-10-29 15:41:10 ....A 150528 Virusshare.00018/HEUR-Trojan.Win32.Generic-224be32dbd952f5241cde1cd2bb195318fcf576e658435129ca264cbf82a0a1e 2012-10-29 15:41:18 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-224ebaa047ec5034b30d292a5b749bafff79504ef18221287723b6584ff66933 2012-10-29 03:13:22 ....A 342016 Virusshare.00018/HEUR-Trojan.Win32.Generic-224f2e03655bc8287d1ca7a09af6bc2e4f0d3830c0953c4e31289b182a977819 2012-10-29 15:41:20 ....A 96350 Virusshare.00018/HEUR-Trojan.Win32.Generic-224f488cd5c9fc76d3a7cf57c3cbdda68aa8d9dee998114e337ab6db9a8c833c 2012-10-29 15:41:20 ....A 1043456 Virusshare.00018/HEUR-Trojan.Win32.Generic-224f57fc8f98f56406e2692065cad79ea8356b75bf09d06bc86bc3ad0c499a90 2012-10-29 03:54:52 ....A 13056 Virusshare.00018/HEUR-Trojan.Win32.Generic-224f7a748479836433f1a22ec0e31ea47dd2f72c8d7b028ccf43dcddd424ae1f 2012-10-29 15:41:22 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-224fd5309c0a440387afd992f64ce4c4e10cf503892725a338769325c18994af 2012-10-29 15:41:26 ....A 212992 Virusshare.00018/HEUR-Trojan.Win32.Generic-2250e8980c9f3b7ffcde8e31a9f9efe04c2dd80f2718c8e50aea5746a661ed68 2012-10-29 15:41:26 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-2251046cd876d3ff9a2af612d0c50528f69658ac9dd686e90c5bc49bdcee48c2 2012-10-29 15:41:26 ....A 49408 Virusshare.00018/HEUR-Trojan.Win32.Generic-225127a1ef1976b9d6804d7203f9a3830600c55333b69b989738a23e8cd8355d 2012-10-29 15:41:26 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-225131111db39be49dc3ca36006715e05a5c44bb34c3b57e73ab56d311dce3f0 2012-10-29 15:41:26 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-225143529032cb8e79bcb8f8ceb0ab94e032c4220cbf0e944311ad7770e30b35 2012-10-29 15:41:28 ....A 127606 Virusshare.00018/HEUR-Trojan.Win32.Generic-225188ba3a8677271e520e5fcae6ec60246b9661a963655c6990320ebc799e35 2012-10-29 15:41:28 ....A 108861 Virusshare.00018/HEUR-Trojan.Win32.Generic-2251a7a448f725b712394980a552b486a3abbb3a21bb061f6a84d96e8bb8b65e 2012-10-29 15:41:30 ....A 323584 Virusshare.00018/HEUR-Trojan.Win32.Generic-22525b1ac40b1fd7b33dbed629397ca13d8ed411dde172f36c92a2336d01e0bf 2012-10-29 15:41:30 ....A 41312 Virusshare.00018/HEUR-Trojan.Win32.Generic-2252be7707e80747d043adabc1b2c51496ccc5d5d6e1a508f597a170cc4155f9 2012-10-29 15:41:40 ....A 178176 Virusshare.00018/HEUR-Trojan.Win32.Generic-22556b02fb81e08bbf89f352430774dbddcc745fa41b7cd53f985d6425dbc57a 2012-10-29 15:41:42 ....A 3524278 Virusshare.00018/HEUR-Trojan.Win32.Generic-2255832b7598cc0b93d343b8c1bec898491a3a5c0147847cc6845768ec048113 2012-10-29 15:41:48 ....A 163328 Virusshare.00018/HEUR-Trojan.Win32.Generic-2256c543e094ea8b9d598519652034d595fcb846eb10c215acf88407adf227cb 2012-10-29 15:41:50 ....A 884736 Virusshare.00018/HEUR-Trojan.Win32.Generic-2257d46061c79c417e7e587eb8e87cc74e32bb0127ab6d2fd2b7cc922506aae1 2012-10-29 15:41:54 ....A 181248 Virusshare.00018/HEUR-Trojan.Win32.Generic-22588e657ba63ceed2bce8687cdf55071a996cd99f21809b6da97b8a278d9bb6 2012-10-29 15:41:54 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-2258abf215c9558087ca9550ba5d8fd308fd2bf5e723a534a0335897b411ef83 2012-10-29 15:41:56 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-2258e645c15c08f2f59cc916d3e6098701a360663ad9e92667c9e4f640feedda 2012-10-29 15:41:58 ....A 37888 Virusshare.00018/HEUR-Trojan.Win32.Generic-22599c516e8c16a7fd21e26fb88bbdc5d867d7df47389983245ae98ea7c6fe41 2012-10-29 15:42:02 ....A 155136 Virusshare.00018/HEUR-Trojan.Win32.Generic-225aee01cc8e7c37851acad8a9c0e369d152cb3aab892ed3172eaa46b501fa58 2012-10-29 15:42:02 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-225afb5a2787cf460457b26713306cf3e7d97daa39fd197158ccdf7baffcb0e2 2012-10-29 15:42:08 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-225ba851b87c94c3b3458eaea5f7adcbebbc09f6614443195dd1733d5a1a502a 2012-10-29 15:42:10 ....A 113664 Virusshare.00018/HEUR-Trojan.Win32.Generic-225cdce3d97716ad497b9a1435ff2a05b370c181e3dab46f091d6fa57c387740 2012-10-29 15:42:12 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-225d482a0a9d7c96c35653b5406c408310725ecc50d549113c5971f34a9d08fa 2012-10-29 15:42:22 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-225fb88b9bc67d7c6650a9084af3b3dd0d87a87ff8ec42615014208bdd2a8ac1 2012-10-29 15:42:22 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-225fe970bed7c7a830cabb0405cc5b074fccc6803452b3be2c1f7ab316411b83 2012-10-29 15:42:26 ....A 73280 Virusshare.00018/HEUR-Trojan.Win32.Generic-2260d7f5c6163ef7afdfb69509464fb9a993344b5c48044d4a542a58438aae69 2012-10-29 15:42:26 ....A 86784 Virusshare.00018/HEUR-Trojan.Win32.Generic-22610689040f3f8a5c32680a945e759834bb146790cfa78f3f46ea95d73a8016 2012-10-29 15:42:26 ....A 84738 Virusshare.00018/HEUR-Trojan.Win32.Generic-226111d8aa6627e8370c42f49434a904994335e79d070beab542ccf2d68db447 2012-10-29 15:42:26 ....A 1426600 Virusshare.00018/HEUR-Trojan.Win32.Generic-226140cecee8e4f18c8d8fc85fb412c50435cbd386e313e510b6cabb9e44f628 2012-10-29 15:42:28 ....A 170496 Virusshare.00018/HEUR-Trojan.Win32.Generic-22617ed6e261abeb90e2117e444f623f5b68709b80189a4e8d8ec775851f6f58 2012-10-29 15:42:28 ....A 19620 Virusshare.00018/HEUR-Trojan.Win32.Generic-226207106ca9e7c3a80940775df7432a0a050ab5ef7fff0b882e0be8e444a57c 2012-10-29 15:42:30 ....A 180736 Virusshare.00018/HEUR-Trojan.Win32.Generic-2262248e7fedfa565a1f850259fc88ece6007dbb8ff8c8a6f2de83ef986e852d 2012-10-29 15:42:34 ....A 139776 Virusshare.00018/HEUR-Trojan.Win32.Generic-22630b1f449dddc4846a449fc2487827bc2188c62b05f4578eec36d4457f6fc4 2012-10-29 15:42:36 ....A 366592 Virusshare.00018/HEUR-Trojan.Win32.Generic-22637401b2232eb8ad713abd1dd23f218d69c74638c5c35ef69a808a5e8566fe 2012-10-29 15:42:36 ....A 1507328 Virusshare.00018/HEUR-Trojan.Win32.Generic-226392c088b8c615a45a322a142b1cf96fb9ce4642cd409f3cc630bb8167e9a4 2012-10-29 15:42:40 ....A 72708 Virusshare.00018/HEUR-Trojan.Win32.Generic-226461d1f9f5b84099ae7dcd964acf71d1c7a4680b242117df0a8159204e7ade 2012-10-29 15:42:40 ....A 516096 Virusshare.00018/HEUR-Trojan.Win32.Generic-226487dd873c7a8e302f983067306b1170fd12ea526f7faf7cec98236940735c 2012-10-29 15:42:40 ....A 87370 Virusshare.00018/HEUR-Trojan.Win32.Generic-22648a90d585716a08d69df3fccd1a3e0adb33eb902d20673b3db604737c7716 2012-10-29 15:42:44 ....A 27975 Virusshare.00018/HEUR-Trojan.Win32.Generic-22652795aa42da5baf4b2907bf30945cd3573a9a86fb3f7a5aa18c37dad3b794 2012-10-29 15:42:46 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-22656ce21ee9256ab266a8e7cd1d19659aa3bab9dc004ce30f42c3c14bf04ef8 2012-10-29 15:42:48 ....A 3136 Virusshare.00018/HEUR-Trojan.Win32.Generic-22662acbf5fc45c07bfc0416dbb7fc5fc97fec7fb86a82efd18548efe9ef162b 2012-10-29 15:42:48 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-2266845a7b994d1aa3174d3322d475938106564354f494be2153810f571615b4 2012-10-29 15:42:50 ....A 1872693 Virusshare.00018/HEUR-Trojan.Win32.Generic-2266d1147362f869491cfaaef3e84b72a5f3f83ebbf69498b38df4b67f6d55d9 2012-10-29 15:42:52 ....A 160768 Virusshare.00018/HEUR-Trojan.Win32.Generic-2267320ec357ddbcfacfbd57ed90e368f7499cad1363888eaceaf49ab28a87c5 2012-10-29 15:42:52 ....A 93184 Virusshare.00018/HEUR-Trojan.Win32.Generic-2267ab162929fc9ad69f9385ad8544f02747fe52979fadc2991812f9b48ef185 2012-10-29 15:42:52 ....A 40448 Virusshare.00018/HEUR-Trojan.Win32.Generic-2267ec83b71147ead77b0ecc616f3c15d1bf74201e5dc4f03c0e1a40b1cb5990 2012-10-29 15:42:54 ....A 319504 Virusshare.00018/HEUR-Trojan.Win32.Generic-2268974b0075083f0df99ed93511b1e5c03f507bfef5c360b4669a8922b60287 2012-10-29 15:42:54 ....A 33472 Virusshare.00018/HEUR-Trojan.Win32.Generic-2268ba76a9d3cd674f1b485917e0cda7a71cdb77c04c23a0614e3295a29c71f3 2012-10-29 15:42:54 ....A 59681 Virusshare.00018/HEUR-Trojan.Win32.Generic-2268dd5015e5ca5a924dc938160cf4e705cc8039f840ab93bc22b61d7928a5f6 2012-10-29 15:42:56 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-2268deb31b488cf6ea4e49235db3cdd5164ed6f8addbbe83c231237b9373c3db 2012-10-29 15:43:00 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-226a49f7c9bff612ae133a4cc65a57ef7c227e8c9532a19d9c4639b6698dd304 2012-10-29 15:43:00 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-226a8ea10f9dca957fb7ad1b4196c8bb754ea4fbbaf5a4361bd03e35558c8246 2012-10-29 15:43:00 ....A 179200 Virusshare.00018/HEUR-Trojan.Win32.Generic-226abebbcd6a7ed698e10e2f83def9a12cc1fe1a0d4c3883d9d4d91f388c376e 2012-10-29 15:43:00 ....A 667268 Virusshare.00018/HEUR-Trojan.Win32.Generic-226adbf16c0e45e34dea95ec43fab7b53c1ad09f1e341d05e171c063245dd1d0 2012-10-29 15:43:00 ....A 194072 Virusshare.00018/HEUR-Trojan.Win32.Generic-226b52fb9fceeee3a2a4e145bba7926451152e5f85f136aa1763cd99996035e7 2012-10-29 15:43:08 ....A 66942 Virusshare.00018/HEUR-Trojan.Win32.Generic-226dae2ace714ceacd8b676ff11427c01e9e9d5e1920912eb2cf41c7bfff10a0 2012-10-29 15:43:08 ....A 115200 Virusshare.00018/HEUR-Trojan.Win32.Generic-226e3f9e3468d155354ceb9ceb8e796ecd820cf7433090a1e9f40bb5bdae4c9a 2012-10-29 15:43:10 ....A 71680 Virusshare.00018/HEUR-Trojan.Win32.Generic-226e802b81afeff9f6d424aad0459b871d8c386a9d78021a64d9157deaaf1282 2012-10-29 04:04:00 ....A 2660822 Virusshare.00018/HEUR-Trojan.Win32.Generic-226e9defda55b6c76e42079da4a158484805a8db5bea503dee101c0975c77afd 2012-10-29 15:43:16 ....A 158720 Virusshare.00018/HEUR-Trojan.Win32.Generic-226f75f1ae6ebb200f7ca6cd50ca04831e850f8aed6d54d6a5b1741752d89c16 2012-10-29 15:43:16 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-226fea380f5237f16d8e5c84315a899e1baec8cdd0d5e257fd8df3d97725faa4 2012-10-29 15:43:16 ....A 100527 Virusshare.00018/HEUR-Trojan.Win32.Generic-2270392226ae4c6400f9bf7a5008323b5f7dbbc034977f21547cae0ace55e564 2012-10-29 15:43:18 ....A 195072 Virusshare.00018/HEUR-Trojan.Win32.Generic-2270f3ca67f2d85cc283876ccbd759ea25c09765e3ec11c816a13bf84d8fcef0 2012-10-29 15:43:18 ....A 116224 Virusshare.00018/HEUR-Trojan.Win32.Generic-2270f749de2a422f94719ba49a10de5d9334dc9c5d265edfb3ace91a560b2f85 2012-10-29 15:43:18 ....A 481792 Virusshare.00018/HEUR-Trojan.Win32.Generic-2271925d2404e37d128d7ca9da5d0c9dbc5971e62deb99e12f29bc94c37be2fa 2012-10-29 15:43:20 ....A 40896 Virusshare.00018/HEUR-Trojan.Win32.Generic-2271d5dfca483df13a37c83806ee367c47afd893923a36ea4be5f07b6f978435 2012-10-29 15:43:22 ....A 34816 Virusshare.00018/HEUR-Trojan.Win32.Generic-227259464fb68f671f6769e47f3b10416ac40c70d8ac664ff0c0044de25bf6ec 2012-10-29 15:43:24 ....A 67105 Virusshare.00018/HEUR-Trojan.Win32.Generic-227305e626fd5b08935eafafb2f42fcbea9c2b9f6be01cbfd853b8f236248cb0 2012-10-29 15:43:24 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-22732f0294afc7a77701639d6bb4c09c18db535822316f7f9489616117fd75fa 2012-10-29 15:43:26 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-2273b49e28edcd320478be3776f18b37a622a3280fdd32deee4c9d5b8686dc53 2012-10-29 15:43:26 ....A 52816 Virusshare.00018/HEUR-Trojan.Win32.Generic-2273d48378228b90610e8a62abaff70181641dbb32c9a7bce3e672a07b0909c3 2012-10-29 15:43:32 ....A 178176 Virusshare.00018/HEUR-Trojan.Win32.Generic-2274c328690c6f616ed3dee15a89e028fd4a55dcfba392d33cc7ab4d16a3d40e 2012-10-29 15:43:32 ....A 100352 Virusshare.00018/HEUR-Trojan.Win32.Generic-2274ecbc64004b7aa3a3df4c47d7283661fbbebed60bc8f1f2ac65dfb213151a 2012-10-29 04:18:06 ....A 46162 Virusshare.00018/HEUR-Trojan.Win32.Generic-227518af6e90633eb36cf7514e0cbbb1d5c1fa3bae39ef32d60792a596ee36ab 2012-10-29 15:43:32 ....A 99840 Virusshare.00018/HEUR-Trojan.Win32.Generic-22754401656963f65335ef30015a1877229825d260f8a13bbbba5c0b244e88cc 2012-10-29 15:43:34 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-227582f8bc1b57db900e4240887dccfc72a499109004d567c46674016ce7348e 2012-10-29 15:43:34 ....A 722632 Virusshare.00018/HEUR-Trojan.Win32.Generic-2275a298c086f69cbaa4ee668ac433a4a77f24e52137325661a71effdb82d406 2012-10-29 15:43:34 ....A 171008 Virusshare.00018/HEUR-Trojan.Win32.Generic-2275c2f79b7d213593df09e2ebe863d07b3d98e7a058393e293148a9b4fdeb41 2012-10-29 15:43:44 ....A 82136 Virusshare.00018/HEUR-Trojan.Win32.Generic-2278f04e29ba59d53d3d8ca975d10877ccc47fb38e615dc7df6debc4cb0b4d57 2012-10-29 15:43:44 ....A 87296 Virusshare.00018/HEUR-Trojan.Win32.Generic-2279181ec40c39f2e3b9d54e990343f1773b578f55f6f28f7eba0effbbaa7c85 2012-10-29 15:43:46 ....A 82432 Virusshare.00018/HEUR-Trojan.Win32.Generic-227a0d8705f8857b83cc7a819d2402efdc05d89b994c9c616b7e43c74183bb75 2012-10-29 15:43:46 ....A 36864 Virusshare.00018/HEUR-Trojan.Win32.Generic-227a4ab58fe48ca15d4927597f4a89eb8ce2898fe466d0efc4bbda71df52b658 2012-10-29 15:43:48 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-227b0bfbd9510f9dbcc640246f614943ff48faca6004050ceb8f90b4705b605e 2012-10-29 15:43:50 ....A 85056 Virusshare.00018/HEUR-Trojan.Win32.Generic-227b4a1f5bf57324198173471c8553ea6f78c3d45c521b7dbcd15a320d53f2cf 2012-10-29 15:43:54 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-227c39f4492386a339521d4ef9f4614bba067cd36915b2415cad20a787426a27 2012-10-29 15:43:54 ....A 1088512 Virusshare.00018/HEUR-Trojan.Win32.Generic-227c7db794eda25d8a97801c7b5d910ed2e60411a02368bc7c687aa158627beb 2012-10-29 15:43:58 ....A 658944 Virusshare.00018/HEUR-Trojan.Win32.Generic-227dd652f0ed1dc42436f84c44dc420b01ec475c26b90073e1d4b049b9afcfab 2012-10-29 15:44:00 ....A 2911305 Virusshare.00018/HEUR-Trojan.Win32.Generic-227e0c8e9be71c3301d9105984d9dbc640e3f6ab2581bbe76c9accb3f01d1508 2012-10-29 15:44:04 ....A 41536 Virusshare.00018/HEUR-Trojan.Win32.Generic-227f51d1a86469f667d98187ed9e4f46c7b7f54a9eeb0d8306847cdc6e46ac35 2012-10-29 15:44:08 ....A 268152 Virusshare.00018/HEUR-Trojan.Win32.Generic-228098e3ebe077eac35428f70192b71488fb054ef8f1dc38c915daee53a2240a 2012-10-29 15:44:08 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-2280ec28426a9bcec4935c3443472c3b147ce1f32f3a9481e7cec071e9c969cb 2012-10-29 15:44:12 ....A 52841 Virusshare.00018/HEUR-Trojan.Win32.Generic-2281bd863db04365ca3d69c90a3875d0eff88cd5e3e6a18e454078d1a70cefda 2012-10-29 15:44:12 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-22823f0e4abb79f3f3e1f467940f549898bdc5a75781d5fa79a1eacd35a6dd3e 2012-10-29 15:44:18 ....A 39936 Virusshare.00018/HEUR-Trojan.Win32.Generic-228402516ce0bc8e90ab77f4b55758ee37ca2217925d26ffc3e84c5e4e3b6242 2012-10-29 15:44:18 ....A 263680 Virusshare.00018/HEUR-Trojan.Win32.Generic-22844cde0e83b0d29a8713f85d7c8a581f60955a72b496725c6dfe552cec70ab 2012-10-29 15:44:24 ....A 1536000 Virusshare.00018/HEUR-Trojan.Win32.Generic-22860755748859b610eaebac193d674278f64063a8b6538c5056794a96eb5e94 2012-10-29 15:44:26 ....A 105308 Virusshare.00018/HEUR-Trojan.Win32.Generic-228661f77cca9ec76f11e0a167276071ce963f7d2ebb45bc19add254dabc130b 2012-10-29 15:44:30 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-2286de6884390ded19464502849c1029932c79fddc82bcbf75bd0c93afb61c12 2012-10-29 15:44:34 ....A 72397 Virusshare.00018/HEUR-Trojan.Win32.Generic-22889fb5027655f019765afbf43aebc433e35264eb0476205f0685055233f2e7 2012-10-29 15:44:36 ....A 138752 Virusshare.00018/HEUR-Trojan.Win32.Generic-2288f79b18d88babc7cb1c81f891d8e996d5f7d6ef57f4408dd7b7809ca1d711 2012-10-29 15:44:36 ....A 81984 Virusshare.00018/HEUR-Trojan.Win32.Generic-22892166ba880cf6ad848388afc180fb1842b1bb6ffd992b4f9f89046e6ac9c8 2012-10-29 15:44:36 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-22895151a11b943b49a5a2ecdda584a998d60ceef658de2d080907cc889af9a8 2012-10-29 15:44:42 ....A 1691648 Virusshare.00018/HEUR-Trojan.Win32.Generic-228b158f56f95bd0a525274e7e3fbd80c72ecfafc1674fcc9fe3d33e11281c73 2012-10-29 15:44:44 ....A 41216 Virusshare.00018/HEUR-Trojan.Win32.Generic-228b5098604fffc0476f42ef029e0589b352e37099685772913119c1a73659b3 2012-10-29 15:44:44 ....A 114379 Virusshare.00018/HEUR-Trojan.Win32.Generic-228b75cc952a51e548e100cef10a983259c67fd0ef94fb7e56d2eac061215a00 2012-10-29 15:44:46 ....A 181760 Virusshare.00018/HEUR-Trojan.Win32.Generic-228c362fbf117d937f98ac69c64cd9e9210ecd300e0fa939760c8f8d0a4d71ec 2012-10-29 15:44:46 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-228c715414970c3d511423661b302a17ad3c6bf358cbe6993fcbf2eb4abdc375 2012-10-29 15:44:50 ....A 199168 Virusshare.00018/HEUR-Trojan.Win32.Generic-228cb6d8c45d4cad81164499e981f06d1f34252539aba4da1a896b552cfab9e7 2012-10-29 15:44:52 ....A 108921 Virusshare.00018/HEUR-Trojan.Win32.Generic-228d2a668492e47ffa65e3e5d299706d11567ff4f870adc3e125a42db9e30852 2012-10-29 15:44:52 ....A 187392 Virusshare.00018/HEUR-Trojan.Win32.Generic-228d44a510e7eaf829c527bfe84616dd8e5058dfd8fb727d80b3363549a817b7 2012-10-29 15:44:52 ....A 1371829 Virusshare.00018/HEUR-Trojan.Win32.Generic-228d91f4fceb209536b65d074a58207744121dc5d1a6a845a9b5592d0a0c711e 2012-10-29 15:44:52 ....A 2498560 Virusshare.00018/HEUR-Trojan.Win32.Generic-228da28c5060109f4e424729ea33c79ebdd12a3caef9715800f11fd2765a3935 2012-10-29 15:44:52 ....A 243200 Virusshare.00018/HEUR-Trojan.Win32.Generic-228dd122a9436a03a34da93e2c9f203e20702886dbc7e7ae27c78ddf466fae78 2012-10-29 15:44:56 ....A 1337146 Virusshare.00018/HEUR-Trojan.Win32.Generic-228ee5f5ed22ef2f3ea2ac65a610b8ac584615c9e4f46ea9c96eb4a4f1f53fb6 2012-10-29 15:44:56 ....A 357538 Virusshare.00018/HEUR-Trojan.Win32.Generic-228ef67f56fc5edc9eb23a50acb35ed6587b9465e44b3f4f672be3c6ca15d38f 2012-10-29 15:44:58 ....A 214704 Virusshare.00018/HEUR-Trojan.Win32.Generic-228f350181dc00674bc0584bec6670717eff5800e1d5b28f37cf9eac31773339 2012-10-29 15:44:58 ....A 38952 Virusshare.00018/HEUR-Trojan.Win32.Generic-228f96a2ae31162ba1765112b858b45c1c03a47369b8ce9cc335f2d0a16eaf57 2012-10-29 15:45:02 ....A 357315 Virusshare.00018/HEUR-Trojan.Win32.Generic-228ff4490689d4673e2417125ca23e32a929488c078f3885c34922489f3247ac 2012-10-29 15:45:04 ....A 357055 Virusshare.00018/HEUR-Trojan.Win32.Generic-22904a28697db753f1896cddb855cd0242a10e6f34f947e8a594586eb95375ba 2012-10-29 15:45:04 ....A 904177 Virusshare.00018/HEUR-Trojan.Win32.Generic-22909e9ac6686ff213169f00a72b312179da1f916c4cd913a13abe411a25e51b 2012-10-29 15:45:06 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-2290f8f608af791be7ac45b77e9c4486d97d58ce40fc1d6364aabfcd7171885e 2012-10-29 15:45:06 ....A 262525 Virusshare.00018/HEUR-Trojan.Win32.Generic-2290fe87b826ac2ce44aa20742990efc4f330b1b749216fb96bd046b21a1415e 2012-10-29 15:45:06 ....A 823296 Virusshare.00018/HEUR-Trojan.Win32.Generic-2291265b4b71c97b5ab38ba7ec00cf095c35a7b415a9cec05aae5e9d5f819c9e 2012-10-29 15:45:06 ....A 163328 Virusshare.00018/HEUR-Trojan.Win32.Generic-229139d2055a8b12822ec2adacdf6853f8735f76f42af0ee20e95a2154625fbe 2012-10-29 15:45:08 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-22918da756a55b008982b0bad3790f89036c84c1ff3fe510859ab68c33d1fbf7 2012-10-29 15:45:12 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-22931f55c32dd18463b5bbb2deb2d8b648f6bbf28669528a075d98f5e8afb4b0 2012-10-29 15:45:12 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-22933a484401d145f9ee3b9a308b2e4d783542ba83151ead25ee5ac3751304c0 2012-10-29 15:45:14 ....A 848896 Virusshare.00018/HEUR-Trojan.Win32.Generic-22934d64fa8d17fd5721e0347e254d8917049fbd9cc7900655f8838f57ff7a32 2012-10-29 15:45:14 ....A 99840 Virusshare.00018/HEUR-Trojan.Win32.Generic-229428450fe1f80869c470710a2a10f3d3cc1211ba3df1e48cf2d301db1d4cbf 2012-10-29 15:45:14 ....A 100864 Virusshare.00018/HEUR-Trojan.Win32.Generic-22942e8b9b38b7903e14f6347a504d7dff889f71faf2fedecf6875cd954cabbc 2012-10-29 15:45:16 ....A 200192 Virusshare.00018/HEUR-Trojan.Win32.Generic-2294486f689bfa935fd9d5af720f29f56b6458ab2f74baf4d3db366bffff97ea 2012-10-29 15:45:20 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-2295ecda9cacd064b76620cb88aecfea46077a0d159d3e6b4f2189536f8a91e6 2012-10-29 15:45:20 ....A 108032 Virusshare.00018/HEUR-Trojan.Win32.Generic-2295f3dd9ec1b0321e335d41d9ca5b0df5a28b659061b84d3af7cd136f4c52d6 2012-10-29 15:45:22 ....A 222720 Virusshare.00018/HEUR-Trojan.Win32.Generic-229642d9db87933adc6cc81c738b061c8e724e50d7edc22ebcd5a8829801d1d8 2012-10-29 15:45:24 ....A 327168 Virusshare.00018/HEUR-Trojan.Win32.Generic-22966fb347adc22e47339918e2ace1af9d6b3affc6a0ab3600b3c2c28c08b8f5 2012-10-29 15:45:24 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-22969a117585185f09db2e5181c3ee461a9e8bcdb0a7fd3d002a4ccac4b815be 2012-10-29 15:45:28 ....A 3042304 Virusshare.00018/HEUR-Trojan.Win32.Generic-2297a41b98aaf2287b24fed72101ce7071499ae92a8a60bd0e9824928d1f5502 2012-10-29 15:45:28 ....A 83712 Virusshare.00018/HEUR-Trojan.Win32.Generic-2297aa394d824105ce540329e2152a5ed34a1fb513d53d77e7d6b0130cf248e8 2012-10-29 15:45:30 ....A 136704 Virusshare.00018/HEUR-Trojan.Win32.Generic-2298dc52f51ca607af769a36a53dd3dd418f146e2e58a0b2a9e97638ceccecdf 2012-10-29 15:45:30 ....A 8109 Virusshare.00018/HEUR-Trojan.Win32.Generic-2299126cb0991bedef490e7f96a8cb406fa864fe5deae883322d97840ff999c6 2012-10-29 15:45:32 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-229988b8b8a1afecc57f03079d8ae02969f33164224be4616a797eb09bffe95d 2012-10-29 15:45:32 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-2299b9bca61c01701536e8ea8914e76e5dba12862792d09d74337887d8db35ba 2012-10-29 15:45:44 ....A 83712 Virusshare.00018/HEUR-Trojan.Win32.Generic-229cff37cfb2427cd87dbb4a2057eecf1a7d9afe340aaaf695c2c2e79029e1eb 2012-10-29 15:45:44 ....A 385024 Virusshare.00018/HEUR-Trojan.Win32.Generic-229d221b8e9526a0eabd9d6fa81738eeb1448725309cea3fa77c15a9427c9b9a 2012-10-29 15:45:46 ....A 182784 Virusshare.00018/HEUR-Trojan.Win32.Generic-229d56348f5ef5e3be70e5e2f1adb955479ad5adcefacf1cc849f01469cde126 2012-10-29 15:45:46 ....A 844800 Virusshare.00018/HEUR-Trojan.Win32.Generic-229d8e53f1f02233adb21e2216840f0f47051a1b3e330eac39c342ed1854cb65 2012-10-29 15:45:52 ....A 81920 Virusshare.00018/HEUR-Trojan.Win32.Generic-229e965d33b127928e54902610374979ea664576fc9d54adffae460620d765eb 2012-10-29 15:45:54 ....A 100352 Virusshare.00018/HEUR-Trojan.Win32.Generic-229e969bd2b57048eca6720d30cdd4e46cb3b786234b383ea5f7b2190f03e853 2012-10-29 15:45:54 ....A 82432 Virusshare.00018/HEUR-Trojan.Win32.Generic-229ebf1458c6838ecdbabaa7df20f7b50ceb2e031192b1b56b238c50f32185a3 2012-10-29 15:45:54 ....A 52060 Virusshare.00018/HEUR-Trojan.Win32.Generic-229eccb79ac1cd4b4bb11897df84c74289c5ee3d901f85e6335ee17ac7d7af61 2012-10-29 15:45:54 ....A 7680 Virusshare.00018/HEUR-Trojan.Win32.Generic-229ee4f9aa559e1ab42dc6bd69a3b0f773569d39ee72052ad43fa982eafd4216 2012-10-29 15:45:56 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-229fb56064179c555a29a756d60770179661bd762b4d5892e8fa3b842113994b 2012-10-29 15:45:58 ....A 73500 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a0156fc9e2be0e47f7fb56e01a513792fc4c85608052e01a1ae3981e5a3bec 2012-10-29 15:45:58 ....A 104448 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a05d757d46be1d51a6db1379162d33a3b4058667d452c508c83838228b6d38 2012-10-29 15:46:02 ....A 311808 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a1e35f6c9fbc483dea38733eb3895d40ef9a5957c2af47ea04ee58a9e509fb 2012-10-29 15:46:02 ....A 3136 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a20242099d0dfbfe937b0bfbbc67141e709d4ea6fd3e801319407351b26b01 2012-10-29 15:46:02 ....A 425472 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a26720a1a0d0cf53d68797aad1b43e7a035e7939de055aa32feaf1f436a356 2012-10-29 15:46:08 ....A 79949 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a33186fe0c35f78af79c9706e06ae64226ec8ad9d3f54b4fb79854818eb96a 2012-10-29 15:46:14 ....A 306176 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a4afa0187ce3811f6c38f787ba2ee7e75108f2e3bc710ba9b0b7e481de6027 2012-10-29 15:46:16 ....A 482326 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a57970ed482941bf49a7ba2271a60b9eaa73fdaabf13e20e718f28b4264e39 2012-10-29 15:46:16 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a5c42d6a7daed248c4cabc25c7df46230aee40b18d00514d4762f9b6c40292 2012-10-29 15:46:18 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a630c32bbae41eb53614964092705b0b84000dd08a1664ee612f578c3dd12e 2012-10-29 15:46:18 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a64211c364bcc4c15989d692df7fd5e090d9b95e3b884165cbb43e1a1962ad 2012-10-29 15:46:18 ....A 713207 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a658ea522cbbc384c272ff7bab08568b9782f00c1ac16d3531052c56099bb7 2012-10-29 15:46:20 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a66eb00d7af69f68bfb52c51fc4a735096b3be2106af78c23265c739ca19a4 2012-10-29 15:46:20 ....A 147968 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a6ec1eaf1e523f898c247cb8f32a67d95a96ece52d25ec2561c861ac7e53a2 2012-10-29 15:46:22 ....A 146432 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a716ac228618bf73bb4d3b29bdee52004a859be7ee2ce1e879ad028dead4ee 2012-10-29 15:46:22 ....A 162304 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a72d3ee709a4f0a00e9f5c0a77c04b5346038aaa53322d99f1c3f6f7fd46dd 2012-10-29 15:46:24 ....A 189440 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a7a217bf1d624741b76b7226d528c60adc7ccbf9ef0d63fc40ba79858cea52 2012-10-29 15:46:24 ....A 66048 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a7e39739b76c590bea7f5ad604d38b674d3d4836d72b61fe40038c25856f10 2012-10-29 15:46:26 ....A 58880 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a842b828329c1611d7d83baf2f9d0d1ce86fdd86993596cd1257f01a5db816 2012-10-29 15:46:26 ....A 332288 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a86dc8c67febfcdbf1b237519c5e932930fad52a0684351724afe47cecabe2 2012-10-29 15:46:26 ....A 45568 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a877cf791f7913bc8e71c969b67e19ac73aa253dbcb92a2bca163ee955bbde 2012-10-29 15:46:26 ....A 186880 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a89408c3156625a8cd71d9cfcd79b56aa6cda4f2e089f2ea6657d5fc11d0b8 2012-10-29 15:46:28 ....A 182272 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a8c59b948da22c19e2fc2adc5fb8a80af8642d2f18a922ddf541653adf9333 2012-10-29 15:46:28 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a8ecca73b12350921ccf94c16324a277e4ab274a51190456c7b598d3d3a3fd 2012-10-29 15:46:28 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a9037ecf92d2aaa886dec409b4f42b66cca8d331551ad7177967c4ab6c2b0b 2012-10-29 15:46:30 ....A 163328 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a965064e980295069905e6f099372ac20885ce27bb9650328cd12d87c70170 2012-10-29 15:46:30 ....A 73216 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a9912bfb52b88d0431e7b2e511923b47babd463881d78e361ad604c369cb59 2012-10-29 15:46:30 ....A 148736 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a9b7e4b0aa75d4fdf5bc1a9d7b14c2bd137bbae501a35de1116b9012852c0f 2012-10-29 15:46:30 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a9c6882937941bda080964a04162d807302bcb44687e419144b8a5d72f5d93 2012-10-29 15:46:30 ....A 327168 Virusshare.00018/HEUR-Trojan.Win32.Generic-22a9e65db7e3229cd532a55c2904039072eec167f96454106e7852e1b1429ab3 2012-10-29 15:46:30 ....A 181248 Virusshare.00018/HEUR-Trojan.Win32.Generic-22aa29d0e913e542c5e14e45e9c973ea06250b7ec7906fa32b44b2a581cc0fe7 2012-10-29 15:46:32 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-22aa88b2034ec3a224a43288c3e99117b3c6cafc4c89fc797c479497ad1bf8d5 2012-10-29 15:46:32 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-22aac2ee862f4075e7b819000a23f2db5addf4483c4a6334685398cc774520ae 2012-10-29 15:46:32 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-22aacdf6c45123dc380799c3e9b94cdbaf13939cd205292741dd4052e84e2a12 2012-10-29 15:46:34 ....A 165888 Virusshare.00018/HEUR-Trojan.Win32.Generic-22ab21c7e03be969eb3fdf7442b8abc4f38e3a40e6425723384ca356f604fd75 2012-10-29 15:46:34 ....A 468480 Virusshare.00018/HEUR-Trojan.Win32.Generic-22ab2547e5222e8249c80e4f9ebf9353d1ccd6eeee02dbb965f49c2b77da2a5c 2012-10-29 15:46:36 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-22ac3f0fad6b4872d9e773b1fd51d4bec92a42e6e7737d086aa285534ba99709 2012-10-29 15:46:40 ....A 28704 Virusshare.00018/HEUR-Trojan.Win32.Generic-22ad33a7ee5fd487e6c007872054cb9af76bd3270ad6c3fd30ddcd2c4330757d 2012-10-29 15:46:42 ....A 356352 Virusshare.00018/HEUR-Trojan.Win32.Generic-22ad7d43a6f5f2edaa734cc1c7a5b3237532b619833a9b55ed4b67ac6b119982 2012-10-29 15:46:48 ....A 69120 Virusshare.00018/HEUR-Trojan.Win32.Generic-22af8a869f2fa3d6c655e2db59e3a8334028e8d287819478bc1147db2e3f85c9 2012-10-29 15:46:48 ....A 138819 Virusshare.00018/HEUR-Trojan.Win32.Generic-22afa470ad02956c05e9bd3c0aef44fd57a105d7bde53426c6453a33c4b6c139 2012-10-29 15:46:48 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-22afc7f50ed5fa294b92b1a2af5d9e1f964906c6b7c958f277d8bd6d5c46298d 2012-10-29 15:46:48 ....A 143872 Virusshare.00018/HEUR-Trojan.Win32.Generic-22b012605b9d1200aa794b25ef3946f49a696e8eb5937eb492ba4d70620b045a 2012-10-29 15:46:50 ....A 145408 Virusshare.00018/HEUR-Trojan.Win32.Generic-22b02991de3b61c5b0195813f03b27556c15260bafcb5859dbce503d8dbbabdf 2012-10-29 15:46:50 ....A 258048 Virusshare.00018/HEUR-Trojan.Win32.Generic-22b053c3a44f972b08660e128b774a6accca16fe67efa8bcd4f431a087e9db3c 2012-10-29 15:46:56 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-22b1c37bf7a87ac28c226d78991f7f141aa498d8ef5f563aaea5d681d4682c2b 2012-10-29 15:46:56 ....A 112128 Virusshare.00018/HEUR-Trojan.Win32.Generic-22b21a420610435127574d88d438247998bc2e7f1454eea591edffa0495fe064 2012-10-29 15:46:58 ....A 126464 Virusshare.00018/HEUR-Trojan.Win32.Generic-22b2d25e253d8ed159bd071ec8f42ca0a30c016707bf971385d306372ba456a3 2012-10-29 15:47:00 ....A 54077 Virusshare.00018/HEUR-Trojan.Win32.Generic-22b34b5c23c85e9b1ad40057be7198722e007aecd3604b7dc52d85ac34adcfbc 2012-10-29 15:47:02 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-22b40ba0a437f9adb1b4ea314fc21beea04015b0bb18a64b9e9ec927eafe6ca7 2012-10-29 15:47:04 ....A 76468 Virusshare.00018/HEUR-Trojan.Win32.Generic-22b5301981b03f5fbb186690c31c531e0bb6e405839b3f8adf0fd0212f4376df 2012-10-29 15:47:06 ....A 34513 Virusshare.00018/HEUR-Trojan.Win32.Generic-22b53c89f09ad7731ce84a582ad359c8caf00e68c0c9924cc954e1bf77ab3710 2012-10-29 15:47:08 ....A 2944 Virusshare.00018/HEUR-Trojan.Win32.Generic-22b5f98889486be1d3af0d659e86a420df1a268252c1fee282251a7c978bd515 2012-10-29 15:47:08 ....A 1564672 Virusshare.00018/HEUR-Trojan.Win32.Generic-22b65c98045e9b2f9d8cde5353c02ad22fb3c5b0254b73b33c450e9948811b0b 2012-10-29 15:47:08 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-22b73c60af88e83194f6e3f8d7ac5ae100b1b54ee9257e55e91c20b3daca3cfa 2012-10-29 15:47:10 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-22b76df4e7a01196773cd108aa87ec74b2f2ba2cce7de0c4b416cc5e51967847 2012-10-29 15:47:10 ....A 176640 Virusshare.00018/HEUR-Trojan.Win32.Generic-22b795f1554cf253c0fb86309677c8c13bec889382f03bd7dbf7c458a910afb9 2012-10-29 15:47:10 ....A 137216 Virusshare.00018/HEUR-Trojan.Win32.Generic-22b7e3fc4a2bd5bb7e928893dec9889a5f8e820772f941ea8340296b511042f4 2012-10-29 15:47:10 ....A 221192 Virusshare.00018/HEUR-Trojan.Win32.Generic-22b7e528fdd75c1dda81ff2fa70e77cb6e2cc7ac6e7fd8e30434b3ffc9cd865c 2012-10-29 15:47:12 ....A 438784 Virusshare.00018/HEUR-Trojan.Win32.Generic-22b8a304e5de0e07d6227a605484f1256e32ae97fc9e980c960b5c98cde43f51 2012-10-29 15:47:16 ....A 224587 Virusshare.00018/HEUR-Trojan.Win32.Generic-22b9eb74b3f09a424f2ab6d6686dcbf77aae164f3dbc6de42971c2d46c3b1e1f 2012-10-29 15:47:18 ....A 1355776 Virusshare.00018/HEUR-Trojan.Win32.Generic-22ba3a0de116f77d605e2588032953e2a3e9433f0f70873c8fbc1d70b083fff1 2012-10-29 15:47:18 ....A 109056 Virusshare.00018/HEUR-Trojan.Win32.Generic-22ba63aa3ca3a1d330eeebce29e4504180c5f6b7abff23868618f75c11a68a1c 2012-10-29 15:47:18 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-22ba831861b5213134b0a5e04726dfa73bfbffd7a97687374eea6eb105718aa8 2012-10-29 15:47:20 ....A 169472 Virusshare.00018/HEUR-Trojan.Win32.Generic-22babeec2d4a9e3d7aefddb944fcd2665a9bc63cb8fe78b1f9ebb9ebfef1355b 2012-10-29 15:47:22 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-22bb7ea3d794bbc3525dea696c1e8536f9f66e29dfe2748b3a1663958500f42f 2012-10-29 15:47:24 ....A 44544 Virusshare.00018/HEUR-Trojan.Win32.Generic-22bba4160be752dd5fd279bcc14777d55ea0cc1eec6d6c7305d4d5da478383b9 2012-10-29 15:47:26 ....A 683560 Virusshare.00018/HEUR-Trojan.Win32.Generic-22bc7eaf5d14fa652880d45be72077f02dfc8c8d3d6dabb5e71e92d140ea09b5 2012-10-29 15:47:26 ....A 71088 Virusshare.00018/HEUR-Trojan.Win32.Generic-22bca6fe1828149d94ecaf3ed3b80f4defda67ecaf17081665025cad2b800ceb 2012-10-29 15:47:26 ....A 68371 Virusshare.00018/HEUR-Trojan.Win32.Generic-22bd276f1fa37aff79a230d3acff9e1112df72b60dd0d8067a89401019b4821d 2012-10-29 15:47:26 ....A 58528 Virusshare.00018/HEUR-Trojan.Win32.Generic-22bd2e382e1fce96457c3d54d2cfa5e75df894913622d38b835152546ecf20e1 2012-10-29 15:47:28 ....A 260608 Virusshare.00018/HEUR-Trojan.Win32.Generic-22bd730072748bc0eee4b46c18bdcb3356c023a90f0e46809fbdf78b8353511b 2012-10-29 04:25:54 ....A 18944 Virusshare.00018/HEUR-Trojan.Win32.Generic-22be2b43fb659e46a0acf70b67a74226c0349a8158b9e720aa083b817737a312 2012-10-29 15:47:32 ....A 62464 Virusshare.00018/HEUR-Trojan.Win32.Generic-22beca33d07925063aae3b7363cab5979bdf583bdc37590701e7924dd4a78460 2012-10-29 15:47:34 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-22bf8c1dfa02ee011476fc30e158177674bee05b42fff2015bc6f86425789ca8 2012-10-29 15:47:34 ....A 779264 Virusshare.00018/HEUR-Trojan.Win32.Generic-22bf95297f3dac9fb10a01d21f6a8b13e56ff81c5718bc64302f9c541d55c704 2012-10-29 15:47:36 ....A 53760 Virusshare.00018/HEUR-Trojan.Win32.Generic-22bfe1f4e246497e4621093668a820b98dbda8b1e208c234b599343037e2c803 2012-10-29 15:47:38 ....A 180882 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c07f204d436eb70a63897974124b5c0f1641fc07394d0415094e50fcb7e2a5 2012-10-29 15:47:38 ....A 112640 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c0b096264550a6d26612caeb5b83fd0667e8b3a29529c7889e997bf805668b 2012-10-29 15:47:42 ....A 381440 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c10f343de2d5824002c37047c608d82706a8d992d7cf00e179de7b23092db3 2012-10-29 15:47:42 ....A 128512 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c116d51399fd135960b78e4bf88988e6054f37ac70ca27528e11425c12f349 2012-10-29 15:47:42 ....A 9728 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c1d189802cd6347a0d33f5180f1e4b23f50fce6b2c0741bf6924e04ca8c159 2012-10-29 15:47:44 ....A 37888 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c1fd95df678d412ebadf0c024a705d0b0741f13fe309d5728d940929728025 2012-10-29 15:47:46 ....A 83057 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c237747510a88ec7ed9e68e637741e44ac9f7c360724f8ae71b39663f1bc74 2012-10-29 14:18:52 ....A 1730560 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c2cae95241ef29007f0f507c2707b62361a2a55d35222b9f16e208df1c307e 2012-10-29 15:47:46 ....A 353280 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c3173d35da48beeb151dd2368fa388e7692a85a976d511217d7485756d954b 2012-10-29 15:47:46 ....A 110080 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c340044492460eb30d3f4d2c26807a6bcade8f4ebd72fc6e26ea63723de77f 2012-10-29 15:47:48 ....A 142336 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c355e71677c1584ba76ffbc1bb0f400e1fba85c58aac414584c492ea2b38a0 2012-10-29 15:47:48 ....A 75776 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c35693df7bc3d4856007b5d0b0ded128c16736f57ba3a243b75c597715b2e1 2012-10-29 15:47:48 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c417594cfa08aee6e0dbe81ba3b50407822811c902cc808238631176fcb3d9 2012-10-29 15:47:50 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c490833ba265f0ee49e2ef6550c671a0c2d1ae9d39c55922019dc1c2583931 2012-10-29 15:47:52 ....A 58712 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c4f9c0e856bb94b2978cc28f6780f013df1c54be785cf2e0398caaaa5267e1 2012-10-29 15:47:52 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c50cb7c6808765dbdd4ea660c445cd654e52a434f0c2f93328fc2d8ff1a679 2012-10-29 15:47:52 ....A 116224 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c537d263f89c374f35efcb65dd623dec0c63783c2f5b11635481cb9ca21097 2012-10-29 15:47:54 ....A 141934 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c5dbba44878a8487769c411076ac9e7815f7114cb0ede4e82a343c777c0aef 2012-10-29 15:47:56 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c63da3975c15ff84dbcbf919f1cb8fc9f34bd62b78c81c7995b620f637949c 2012-10-29 15:47:56 ....A 488960 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c66c6be8cd7d2f838f0bfd2983fe6ac8acd260bf2cba0f8d4ac600a378b53a 2012-10-29 15:47:58 ....A 649728 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c70e4ed24b7b3c7ba5fbe5d45cc98611e40a76ed3a04a855b776b6f8249468 2012-10-29 15:48:02 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c7aa9ac4a5cb2e6d6c918a5931b23a6191d29e17d588a2e192ff958af63bda 2012-10-29 15:48:02 ....A 91784 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c81e1c4c323a7e2ad49e4c1baa8d692d9fd4cb13da1afe0008f593648a33cb 2012-10-29 15:48:02 ....A 472576 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c848e017deca2f81b95eee704e7e66ac1d9a6a11db43390d00fef1192ed8b5 2012-10-29 15:48:04 ....A 373760 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c94a4754fa806eb954640547cacd3cd33ca0d9c6a89be2660c3c6ed7ab8911 2012-10-29 15:48:06 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c9a64a440e072e0931c858129845dbc36c7c19c2989805c2e85d2f7b199a3e 2012-10-29 15:48:06 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-22c9e51b1360e1af952573d2d4fa1adc4d48efef0f669cb643a02c716f033fc2 2012-10-29 15:48:10 ....A 385476 Virusshare.00018/HEUR-Trojan.Win32.Generic-22cb4c562cddcc13ca19da73c4c1dce2887a0dd425592778850c13a0f4567b05 2012-10-29 15:48:12 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-22cc03fbe8161cf512b8f7a7b989c0ff79ed6a7b35d2917dff9efe28046e33ed 2012-10-29 15:48:14 ....A 77712 Virusshare.00018/HEUR-Trojan.Win32.Generic-22cd045070cb5ce81a254c5ef56d7125013efabba59968142cfcea70ae65acd1 2012-10-29 15:48:14 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-22cd0aaf32ee158783bdb5b5a6ffe1c1b6bf6b5ad7e83cdcac24cddf88f16944 2012-10-29 15:48:18 ....A 147474 Virusshare.00018/HEUR-Trojan.Win32.Generic-22cecf86db4b8f2fa8f61a980e5f11991a08e24f267003db4d1f20938dea5273 2012-10-29 15:48:18 ....A 26976 Virusshare.00018/HEUR-Trojan.Win32.Generic-22cf077d19bf9934ec6f1c9772d1d111bb13de2d146363b6ea3bf8c3b5813ac3 2012-10-29 15:48:20 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-22cf9ca110bd480fdcb83b44c87c5c24eddf74179215b8342f74a9ac419d25a0 2012-10-29 15:48:28 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-22d17c6ee5c5a3175d5035c995a30795a01e480836d34b9ff115a11e62cd53cd 2012-10-29 15:48:28 ....A 260608 Virusshare.00018/HEUR-Trojan.Win32.Generic-22d1927f24d8f405e97cc320ed8caee31e4f4c6cd99e7b6f3081385856d6e70c 2012-10-29 15:48:30 ....A 422400 Virusshare.00018/HEUR-Trojan.Win32.Generic-22d241c72e9f8f5c2242459f79dea187c3ff4bee13e62d5b56d5474095328c8f 2012-10-29 15:48:30 ....A 16252 Virusshare.00018/HEUR-Trojan.Win32.Generic-22d28dc1d49b816f56d847ec31d2eef13aab8601449785dee147f110b03ad910 2012-10-29 15:48:30 ....A 679936 Virusshare.00018/HEUR-Trojan.Win32.Generic-22d2ca1bee1515fbcf47aa8321947c9bed2ea48c0236ba83024a913d711dfeef 2012-10-29 15:48:34 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-22d3e41d2da50ddf3da2a7624fb7f7fe59ee26d15f8df99dab744d0f2a06726b 2012-10-29 15:48:34 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-22d3e6e426276fef8b008db8cb29f4af1ee43c6b3638eeb9c100dcf725e2f8e8 2012-10-29 15:48:38 ....A 78848 Virusshare.00018/HEUR-Trojan.Win32.Generic-22d5450919516456efab80b778ad9d353b97857db0376f81f20635e458c6c947 2012-10-29 15:48:42 ....A 85248 Virusshare.00018/HEUR-Trojan.Win32.Generic-22d5f48bd439cd59da891641f03635ca2497a90c3b55a455a070ea440a185595 2012-10-29 15:48:44 ....A 745472 Virusshare.00018/HEUR-Trojan.Win32.Generic-22d6c7c7879cf512cf3a7c514f2fb2430e39617664e1d2653ef35c2a0de112bd 2012-10-29 15:48:46 ....A 1113600 Virusshare.00018/HEUR-Trojan.Win32.Generic-22d771c6d325a275c311f0c0d8c3f5b6a1cc97a5d5a700891b9ef6f8b2a188fb 2012-10-29 15:48:46 ....A 4784128 Virusshare.00018/HEUR-Trojan.Win32.Generic-22d77c2e3aab1f0c3efbcb80a08dd3a00d5047475c4504a1fbda076311e52c98 2012-10-29 15:48:48 ....A 29184 Virusshare.00018/HEUR-Trojan.Win32.Generic-22d7ecba2cafe7e903dd0f0684059375b9d1307112deedc869b7d4d44e6e0d2d 2012-10-29 15:48:48 ....A 182272 Virusshare.00018/HEUR-Trojan.Win32.Generic-22d82a8cf0a6bf8564f8e88809fa00e3f1ae69a9e710ad6f61816f21b373fdd0 2012-10-29 15:48:48 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-22d84b0ac881b1090579fc4b0ba1f9e45fae5118b57ba79d8f615556513c7caa 2012-10-29 15:48:52 ....A 95232 Virusshare.00018/HEUR-Trojan.Win32.Generic-22d9458a5498b6350b747bed2c810aa9b3226b63d36ca8256e5bdd7d77b17be3 2012-10-29 15:48:54 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-22d9ca7df6448592d393999cb4025d0a2298027ac210f031cfb14a7fcb318952 2012-10-29 15:48:56 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-22dab6411a50c960a0fefa32f8b6c51bf68ebad5cad163e92ee639fc0d5c7b71 2012-10-29 15:49:02 ....A 82496 Virusshare.00018/HEUR-Trojan.Win32.Generic-22dc610ffc4419496e1bee82c2e1504edf7af5286a654906b81ac8044c1ee6fa 2012-10-29 15:49:02 ....A 416768 Virusshare.00018/HEUR-Trojan.Win32.Generic-22dcbafee21e1b778cda964847d775cd6c1fcdb9af893303f1b742da0357f53e 2012-10-29 15:49:06 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-22de43cc312a3af4750bb784b662dcf2caba9d2d21203a9ad0670ab8188a4300 2012-10-29 15:49:10 ....A 20475 Virusshare.00018/HEUR-Trojan.Win32.Generic-22df219d4098ac2a7917a360481f1caa05b76c5f40f2c4af24040ec8328188e8 2012-10-29 15:49:10 ....A 824832 Virusshare.00018/HEUR-Trojan.Win32.Generic-22df445748842db3b7d5a27bec440ee76cf444a30dd1d454342be9880bf308a8 2012-10-29 15:49:12 ....A 41984 Virusshare.00018/HEUR-Trojan.Win32.Generic-22dfb734b9a671fd6c3396b6d82c583b5942621c9b1a65beb421b87ae0fb84ac 2012-10-29 15:49:12 ....A 57085 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e061ab148a08c06219c55d1fe74e08a1cfcd445cfbb81933b28abf9eaaced1 2012-10-29 15:49:14 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e0730df94097279af532a1813a40525fa5642faf827b8f8fb986f2fcfb2b23 2012-10-29 15:49:14 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e08eda0526d41de0fe9320f05dfdfe06e40c56a8d3dbb42cbb55a0de901f78 2012-10-29 15:49:14 ....A 123904 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e0a55bb1833eec9f4f04224a06b94c46e77050e71911a562daae2826eb7a60 2012-10-29 15:49:14 ....A 427008 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e0d76fe2d333699a855102b5d8ba98f60221ca19bf56fe2b590ba3acd7e448 2012-10-29 15:49:16 ....A 188416 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e1516d1e823052bd1e8f3b9184ea1f3b4629e3e71e6bb36e32263c7e6e861e 2012-10-29 05:06:26 ....A 146966 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e16cec5a439289ac3560d16fbbde292bdecf83733fa02acd1facd51b934a1e 2012-10-29 15:49:20 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e1ece7a82b71a23dfb411ba55b964be1b820b9dfc2227b5c6f81f1ffe37d78 2012-10-29 15:49:20 ....A 7168 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e20d1430941942a6a931e419c01b6ae3e49b20aebc72189fe47fd2f5ee2f92 2012-10-29 15:49:22 ....A 49857 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e2a0b8ba970c65da6de6d70d314c94cd32f841ef7c35082d97c99679a9d399 2012-10-29 15:49:22 ....A 42496 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e2d85535294c719249eaa917999e15cdd369bd4040634d20fe425a5b24bbba 2012-10-29 15:49:26 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e37da3ebec0b7539f75af39e91c50c1e819a9556377f372c78d4dfb66fe020 2012-10-29 15:49:26 ....A 200704 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e3a408b4f53a06b9532f35a51010e0d8caee049bf0afdc9f3658ecf0b130a7 2012-10-29 15:49:26 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e3de5797402bf31214bfb8f5786fb7a86ecc9eb3fb43f82544bf6ff29fbcf2 2012-10-29 15:49:28 ....A 144896 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e423e7310ef5f9cce7a98490da6401ba7e5bb4e209963e629231158f9ef52e 2012-10-29 15:49:28 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e49282462338df44983eb920b71d09ec6e66ee42825a7c0cedfac243dc9ae2 2012-10-29 15:49:30 ....A 49058 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e59be5efe47e99319e0e235d416d5f6fbce0d0cf7ae86789c7fca5bcb8e7d4 2012-10-29 15:49:32 ....A 75776 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e62d0f7acde5f5fa7e4ea11ccf55a6f094cb2f9f4029d06685fc5e126380ae 2012-10-29 15:49:34 ....A 140288 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e70f79fda34d721373e0fa7ff8a7aefc607028a8ec991f819ad5d079b9498f 2012-10-29 15:49:36 ....A 55712 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e756b7b513533b7cdccf809be816ef9956563509d1fa8cb6e51c95f22d8aa2 2012-10-29 15:49:38 ....A 44544 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e7d649964b35c8241bbda6e6435e3ed1a5122995b1b5a8d2696dfb5b48e9f8 2012-10-29 15:49:42 ....A 16896 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e86276c2020f3a10a9a83657d40a5f276bd3dea23931d1d91cf9f83a5ae0b6 2012-10-29 15:49:42 ....A 1231544 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e868de9824b5dab3c921bcb80b5c0a149de0988f90bf589438ce1d131ce9ce 2012-10-29 15:49:42 ....A 544768 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e872e515faf60d64f202c56218d3673187dd009a829f9a35361747654085bf 2012-10-29 15:49:44 ....A 404480 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e8892336c55a85e3a80f997e4b3bcf6ebc38e456c3d28d8525809b995e53f9 2012-10-29 15:49:44 ....A 187904 Virusshare.00018/HEUR-Trojan.Win32.Generic-22e8fcce6701f6d7a936624bd45271e611d0702c3241b47438cc2877219957bb 2012-10-29 15:49:52 ....A 198144 Virusshare.00018/HEUR-Trojan.Win32.Generic-22ea263d18a04e8df3eb9f5fa8609882f92a05ffbf3e5ac4609eca94c48a4892 2012-10-29 15:49:54 ....A 160000 Virusshare.00018/HEUR-Trojan.Win32.Generic-22eb09d361b9c215e37791b47a85c533461aa44bbd703a5ae2bdb33fc44fb20b 2012-10-29 15:49:58 ....A 159232 Virusshare.00018/HEUR-Trojan.Win32.Generic-22ec2f9d34f8231563bfe24a8f37b3098378953396f597dde93b8afb69323170 2012-10-29 02:56:24 ....A 4812800 Virusshare.00018/HEUR-Trojan.Win32.Generic-22efcc8717fce4ee328c741bbdb8080790bbc992a1dc1c98bafefeea4f3eea8a 2012-10-29 15:50:08 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-22efe8964998858564493cbe38ea422941dfabaa019d707170057c8e58836b19 2012-10-29 15:50:10 ....A 266752 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f0181ad75af4a863effe6003f6819dc52b8742746bb33eca44b61964a0770f 2012-10-29 15:50:12 ....A 830168 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f0d3eed2a24940038fcac08fbc0fd4fc73d17b0cc230d430d0f330f4bd5849 2012-10-29 15:50:12 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f1188429fb7d3f1e3d90a499eab0d446dc9466efc6a95764efde4890efec1b 2012-10-29 15:50:16 ....A 195072 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f1d1e1ae97e94c55e42777a04de17690381102193ff943be209b8394578f18 2012-10-29 15:50:18 ....A 2057480 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f27a755ced66ab3b4f5bb8218255ce3b2f750e7760cdfaccb4e7e4aa54eb76 2012-10-29 15:50:20 ....A 10920 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f2e08bf5ec2af92a97577f7b329a26f281a8f1427048fbda5859400eb16b9f 2012-10-29 15:50:20 ....A 61616 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f3021bcace2862806de5d19b68c22b7d4d2a72f74ef2b3a48e3fd7a5bffab0 2012-10-29 15:50:22 ....A 10877 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f393e98269a0de3a4e01d53c88e185aad8bb5baa0319791eb5f0fae34cef9e 2012-10-29 15:50:22 ....A 593920 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f3a8bf8b4f11d12070246c089077f5d5f2603d46b81bd3a4a9a89108b1fb5a 2012-10-29 15:50:24 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f3f163985aa07ae3c62dd2fbac1bd3bf21182f3ea66dfd864404643bb0612b 2012-10-29 15:50:24 ....A 151552 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f3f24c8acec50dae8d107b991662baa08daf0f6722257ee632a6c8bfc6ecc9 2012-10-29 15:50:24 ....A 168960 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f3fba00b539812cab146cd47a0e44bd7e85648be348e540bc6aaac86eb10f3 2012-10-29 15:50:24 ....A 538489 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f40505152dcfe053e62cc82826bb54f18603f5c047b5615652dd44fe7c46e2 2012-10-29 15:50:26 ....A 1672769 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f455cb32fc287b52c3b706ffba50f820ce70f256b1bfcf17c6111337911ac0 2012-10-29 15:50:26 ....A 26112 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f46d1f49c325cc1774aee34e3caa52a1c52184e7b580a04ae9a1d4cc870ed7 2012-10-29 15:50:28 ....A 356352 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f501b0662503bd89d147d44fda8efabeb86730fd0962b045f1df552d244c5f 2012-10-29 15:50:28 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f534d42c1ecf70e23fb3ab96bc9aec07ef0d32ec2cee2a05f07586cb22709b 2012-10-29 15:50:28 ....A 34524 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f55a9e21ad66183f8bfc46eaece84c0943f1830c53860c666ff99279b2c590 2012-10-29 15:50:32 ....A 168448 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f5a61009d4fbd8c643babe96d392df7fcb2deaccb5347c2a42cd4012060b0e 2012-10-29 15:50:34 ....A 400384 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f6217c88f83290021c9a17c360abad808cd452c61198ff3721096b2b0aedae 2012-10-29 15:50:34 ....A 147456 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f62da01ddf6fcb7bd6f4091556d54f05791b97a4b8a239ae04a502b96ac931 2012-10-29 15:50:36 ....A 289280 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f643620e575c8008589aa4d8295e8f655c112964e7da99312a0191a652da47 2012-10-29 15:50:40 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f7bb17e40c4b8f2a583b9d56e17218d65898efb94db8efbf7d24f88a8c370b 2012-10-29 15:50:42 ....A 100864 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f8197232e90b68ead2385cb35d69de0e0f6075a14020f30d5bde0fd1c80508 2012-10-29 15:50:42 ....A 41824 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f835d8497991742320a6f5da3988f53fc8b64341daea2857484a75e60e9b3d 2012-10-29 15:50:48 ....A 33792 Virusshare.00018/HEUR-Trojan.Win32.Generic-22f954094a75c3c29a42648771a39526e0d865357fb5b466de5051d4676ae778 2012-10-29 15:50:52 ....A 57182 Virusshare.00018/HEUR-Trojan.Win32.Generic-22fa278c632c6c03388115d130cfb1e766cc19e120bb5f25bcac67941a85af5d 2012-10-29 15:50:54 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-22fa69c6f85ddd942caa9f6d96757cbfbd4cf74c97690bf8ffcf35d17c30566b 2012-10-29 15:50:56 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-22fadec2a8a9c89e28b970b3039b27210a0abfa1af1138630c04bf59deef0365 2012-10-29 15:50:58 ....A 30720 Virusshare.00018/HEUR-Trojan.Win32.Generic-22fb428b1f192bd5f9b3b4ea071fdf2a9420e44b28458a011b0726ee7df18437 2012-10-29 15:51:00 ....A 236552 Virusshare.00018/HEUR-Trojan.Win32.Generic-22fbd475bbedb0063f3c7cfdc63e294af5586a8ef9a9cd5f0b363009aeb7bf31 2012-10-29 15:51:00 ....A 1835008 Virusshare.00018/HEUR-Trojan.Win32.Generic-22fc0da2b4f6ac6489f931c3d61698186ba98456b44cb8f9140207fd3da7a004 2012-10-29 15:51:02 ....A 45568 Virusshare.00018/HEUR-Trojan.Win32.Generic-22fc46814aa10336de90db831cf173e3b877a4b2c9a1aa709b28f71bff716c7b 2012-10-29 15:51:02 ....A 1059840 Virusshare.00018/HEUR-Trojan.Win32.Generic-22fc6e7daaf7695cbf9af75c7689ed3b674a7b30cbf732881c287d6c12840788 2012-10-29 15:51:02 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-22fca5236513dd67a1452d1473f34dacdcf76d6567277d1e78af827d74c05d5c 2012-10-29 15:51:04 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-22fd0419be3c2e7d64a53db2ea1fdd932129bc2b34fef73ae6a5ef45f29ccfd5 2012-10-29 15:51:08 ....A 14336 Virusshare.00018/HEUR-Trojan.Win32.Generic-22fd56329f2c35f838e2135a35acbb4d7ef67fd2dff1634672f77eccb804b1a7 2012-10-29 15:51:08 ....A 41536 Virusshare.00018/HEUR-Trojan.Win32.Generic-22fd8bedc2f845ac66f8d74cae8ab20e2d329f618f25ae50dc0ad0a3b65fcf1c 2012-10-29 15:51:12 ....A 6956829 Virusshare.00018/HEUR-Trojan.Win32.Generic-22fdec1371778637e12de3bdfec2e4192e7046c8206583068967b7881e675f93 2012-10-29 15:51:16 ....A 154624 Virusshare.00018/HEUR-Trojan.Win32.Generic-22feec0427b61ccd4f3203a6f747e6d38f009dd05efb5790f8b532b0f7d1a1c9 2012-10-29 15:51:18 ....A 155136 Virusshare.00018/HEUR-Trojan.Win32.Generic-22ffc4e1e103c70bef7a971ff1cb2190c4753e9eeedbebb08a34df07ba11904e 2012-10-29 15:51:18 ....A 197632 Virusshare.00018/HEUR-Trojan.Win32.Generic-22ffde4c5469341eb31f8d4ed97214a8ce2b199001ad5cd7c1fe0b4f3099a36c 2012-10-29 15:51:18 ....A 84992 Virusshare.00018/HEUR-Trojan.Win32.Generic-22ffebe92044514527f8ab7d29f08001c62c5b8da4a2c9baf071fe0a6e865b6c 2012-10-29 15:51:22 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-2300933e55ac0def244319bea3db8de53b446fbdeeee82f63abfbc9f7322dddb 2012-10-29 15:51:24 ....A 1600000 Virusshare.00018/HEUR-Trojan.Win32.Generic-2300a7743f86bff7e17184044bdcbe02883459ed46d264ff9c63de0d533c4851 2012-10-29 15:51:28 ....A 479232 Virusshare.00018/HEUR-Trojan.Win32.Generic-2301c014c59f4d7bc0163d075fac012eec7655e854a9e6ec1ccf599597849195 2012-10-29 15:51:28 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-230218c8732b0e065a80b5e7117eccc86b1d52c25d31e765f3e5e732481b7486 2012-10-29 15:51:30 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-230267599e8b955a4a88218d312e02ff766522d76e8db0e72241005476339fb8 2012-10-29 15:51:32 ....A 67676 Virusshare.00018/HEUR-Trojan.Win32.Generic-2302b6f77caef0c69c239d5263c3582e3776d31e26facbc58607cbdc975b05d8 2012-10-29 15:51:32 ....A 593417 Virusshare.00018/HEUR-Trojan.Win32.Generic-2302ccded26f31b842465414d6059baddd3688dceaea8cd7a4bed2b6c09f4cbe 2012-10-29 15:51:38 ....A 3035905 Virusshare.00018/HEUR-Trojan.Win32.Generic-230388e6b29a7b72458231ebc8e2295a4be635995ce9886c75592ef355b7e9c8 2012-10-29 15:05:36 ....A 184832 Virusshare.00018/HEUR-Trojan.Win32.Generic-2303eb60a9192088d3c08abb4eafb87b94f6233e19795106ba5eb1d8b9590464 2012-10-29 15:51:48 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-23058cf7840b1f9411f8d874f4f80433e6fb8820fbdbcafd6c95ef2881b105fb 2012-10-29 15:51:50 ....A 518656 Virusshare.00018/HEUR-Trojan.Win32.Generic-230617c720e0a25a5010590d1e57496c4c6eb7fe7f3bec62946960b8c5ec298a 2012-10-29 15:51:54 ....A 151933 Virusshare.00018/HEUR-Trojan.Win32.Generic-2306e0867de2eb6f59db0a46ae020e3e8da93d0c5eb1d24839609d4698472f17 2012-10-29 15:52:02 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-230849e74e6381bb1606573807928573d8158dbaea724d52a0eb13a6ff2d5072 2012-10-29 15:52:02 ....A 86272 Virusshare.00018/HEUR-Trojan.Win32.Generic-2308b7b6db425a99a6085a0ae75580f75a6094b377fa22216143789d7890fe6d 2012-10-29 15:52:04 ....A 4800 Virusshare.00018/HEUR-Trojan.Win32.Generic-2308d1467069216da6e4c272326af0a508290d524401226a8239c889d28c9fe3 2012-10-29 15:52:08 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-230966de9625c7add36dba0133238fddf0389187c90d020c2d90fcee7f903e37 2012-10-29 15:52:10 ....A 398336 Virusshare.00018/HEUR-Trojan.Win32.Generic-2309b651efea23586469d7af4824ad4de1fd89dfbf5dd2c83a1daec83a3bb798 2012-10-29 15:52:12 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-230a17369c56428747692a7ddc7f4b3df8308f8f92fd2dfe46869b1a04acfc18 2012-10-29 15:52:14 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-230ae3fcde0cc223e26d11d9ca9616753a4ba4db7e4c808fc57222c148aa1a16 2012-10-29 15:52:18 ....A 81920 Virusshare.00018/HEUR-Trojan.Win32.Generic-230b71e8e2a39a630b31444ad772f53d5ea4bf6b692b8a1a59e10b0b0fa3352c 2012-10-29 15:52:22 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-230ccad72e174ecc8e4c331603ebbf4f30f1f80405e13d7813ae33e414dc23b8 2012-10-29 15:52:26 ....A 320512 Virusshare.00018/HEUR-Trojan.Win32.Generic-230dabcf8d8ed39fb807482e1ca0e45f2b14d7a9a03dd0f0a076897fd347e8ce 2012-10-29 15:52:28 ....A 103936 Virusshare.00018/HEUR-Trojan.Win32.Generic-230dd4454e6608b039d482bb0ed8a5ede2195e36f06f54ffe221ae25be701351 2012-10-29 02:50:30 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-230fa7233eb543baf75d1404e7a00bff3e7cec9ff058cc8e7e646e6d74a725c2 2012-10-29 15:52:36 ....A 128238 Virusshare.00018/HEUR-Trojan.Win32.Generic-230fc496b2f80dad9e44f9c7f37c587446b7f343db35497e31ef3f9f504830a4 2012-10-29 15:52:36 ....A 95744 Virusshare.00018/HEUR-Trojan.Win32.Generic-230fe4526be3f1f0816027346147f45fc37b0d87df179a6bc6f379e6feb35bfd 2012-10-29 15:52:38 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-23102b25463c9906d2e0bca30adf99f36168ee9c279e1304b67284954ce16275 2012-10-29 15:52:38 ....A 91136 Virusshare.00018/HEUR-Trojan.Win32.Generic-23104b461db96bbfd6992cf16ddb67e7d203f78f1959042331f2c119ff98cc85 2012-10-29 15:52:38 ....A 1978580 Virusshare.00018/HEUR-Trojan.Win32.Generic-23105e3e2cf0281815e27b777bbbad9546ec1302364a49b84d431688beba5ad0 2012-10-29 15:52:40 ....A 324096 Virusshare.00018/HEUR-Trojan.Win32.Generic-2310bc3c4f9474f36d0797524044102dfdf7ace7087a51cabb0a9f302dbf5182 2012-10-29 15:52:42 ....A 281471 Virusshare.00018/HEUR-Trojan.Win32.Generic-23116b2f8a1501f84653197ba208461d314c3546131881e3e1512adca0a06f30 2012-10-29 15:52:44 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-2311c114689825797841ae544e5b317c9a42cd0b96fc6c5d5c8cf8cc32ad6a5a 2012-10-29 15:52:46 ....A 322048 Virusshare.00018/HEUR-Trojan.Win32.Generic-2312592a2a77255caf1e7de6f0196510daf6c10050f0461abb8713e04171550d 2012-10-29 15:52:46 ....A 66752 Virusshare.00018/HEUR-Trojan.Win32.Generic-23125a99de67a49f7d73fcf198ce9fcb6e608ef480d83bc77873093e43a7f0f8 2012-10-29 15:52:50 ....A 213949 Virusshare.00018/HEUR-Trojan.Win32.Generic-231327428c3e91111b2e95dbb4da748479f3d18321bc506a79f98a64bec2e132 2012-10-29 15:52:54 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-2314a9ca84316b536ad66f8386217627c963b745d8b23c6f672c589ea0ff70fc 2012-10-29 15:52:56 ....A 205726 Virusshare.00018/HEUR-Trojan.Win32.Generic-23150ea177f833704f34e1bbed21970f3c28bad172e6743fbde1175942eff736 2012-10-29 15:53:02 ....A 110376 Virusshare.00018/HEUR-Trojan.Win32.Generic-231659b0d28ff9d3fd7e724c6f8b1542f78ed24c8af83677bf3292d25fa6c0bd 2012-10-29 15:53:02 ....A 281509 Virusshare.00018/HEUR-Trojan.Win32.Generic-23169a129cfff5925d869d1dcc4ad13b60015ccd5442b5b016f47992046280f3 2012-10-29 15:53:04 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-23171053d7999146eba86c5fde7232d317202a27c2be7726d963433c47d90795 2012-10-29 15:53:04 ....A 203776 Virusshare.00018/HEUR-Trojan.Win32.Generic-2317624271d71cc73e6bfed237798e517f3d37edba19c823ca633965e3f01cfa 2012-10-29 15:53:08 ....A 399360 Virusshare.00018/HEUR-Trojan.Win32.Generic-2318312e2276b7e3fc55913262de3d72024af5fb513451aee51d9d148ad8388c 2012-10-29 15:53:08 ....A 194048 Virusshare.00018/HEUR-Trojan.Win32.Generic-23183605840dfc92534a9380e1f2643e90b8e5c579f1c8de611d5cec8b2154cf 2012-10-29 15:53:10 ....A 218591 Virusshare.00018/HEUR-Trojan.Win32.Generic-2318624bba10d7d90ccbeee91009a7a05fbc05a575b9fa6674c37ad569a5d68a 2012-10-29 15:53:14 ....A 54272 Virusshare.00018/HEUR-Trojan.Win32.Generic-23191498d3948f280f5228cde31f930d654d4ea78bf83d661bf883e3b3af68fe 2012-10-29 15:53:16 ....A 364544 Virusshare.00018/HEUR-Trojan.Win32.Generic-23193ec1c9b2bd857c2650090031a8b05f91d0c036dd295d5652a128c373fc22 2012-10-29 15:53:16 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-23194616c12366a006ecdafba87c85b79e2e78373f111d343b153f993e4c8781 2012-10-29 15:53:18 ....A 425472 Virusshare.00018/HEUR-Trojan.Win32.Generic-231a0424d383a96443c5123fc311256f02ddbeb5be4ca6d20ce74a6323bfc0f0 2012-10-29 15:53:20 ....A 42016 Virusshare.00018/HEUR-Trojan.Win32.Generic-231a6957d9783dbd0127c69557afcd512fc9ae66a3f0fafd756f4774df5ba32b 2012-10-29 15:53:26 ....A 120320 Virusshare.00018/HEUR-Trojan.Win32.Generic-231b48bb595697fbf6795fb35237f04cce048d50c74a916211881058dba22c65 2012-10-29 15:53:28 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-231bab9d0f1f6cdc8befe18326a33f76c097212830cc9df75c27410d71de0cd2 2012-10-29 15:53:28 ....A 1018368 Virusshare.00018/HEUR-Trojan.Win32.Generic-231c24045237c429ab648fa27789c2998f407cc661f4fb464e1dc49796f33a56 2012-10-29 15:53:36 ....A 94627 Virusshare.00018/HEUR-Trojan.Win32.Generic-231d6e6e2dd375e8678f8ed195ab6d3e071d5f3f3c06d854a8a43e312a6c59d5 2012-10-29 15:53:36 ....A 233968 Virusshare.00018/HEUR-Trojan.Win32.Generic-231d703b1d0664b995a59dc97eb5749d075a9b94bbfc229ef66cbab83d4d7f8c 2012-10-29 15:53:38 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-231d8122860e6dca2605931fb3028c804799acfb3d8f30744b3514d7983cd29f 2012-10-29 15:53:42 ....A 161280 Virusshare.00018/HEUR-Trojan.Win32.Generic-231dcf7e35264ac0b7f15e6d22c4ba6b138aaaf9e09975ea0d9a7452a0222b2d 2012-10-29 15:53:44 ....A 78281 Virusshare.00018/HEUR-Trojan.Win32.Generic-231e60708cab7f5e3e078b2a256ab0aa187b14165f52e740fea8341d2d68252e 2012-10-29 15:53:44 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-231e9aafeedc26767da18d856e38d6922b92e2439755186dc2104c74f455e297 2012-10-29 15:53:58 ....A 115712 Virusshare.00018/HEUR-Trojan.Win32.Generic-232119eb9dbfe30d0f84754a68bc9e770c116434cbaa6df173c45256ab4079e4 2012-10-29 15:54:00 ....A 42176 Virusshare.00018/HEUR-Trojan.Win32.Generic-232192838f55f262ade504fe2f5fec2a2f53779c999800c844f40de5e3ece66c 2012-10-29 15:54:02 ....A 24084 Virusshare.00018/HEUR-Trojan.Win32.Generic-2321d4834a4a62be8218025bbd512fc19d04cff1e084416857a9b2dfa82d6a50 2012-10-29 15:54:02 ....A 200704 Virusshare.00018/HEUR-Trojan.Win32.Generic-23225b579dc58d86bb97d003544ac46ee85933f246450f1b7e4dfd1a3cf6924e 2012-10-29 15:54:04 ....A 5871096 Virusshare.00018/HEUR-Trojan.Win32.Generic-2322a3e9c0b81034a4bdc4062d2a0357504fa03387920e9253eceae2f1ca6dee 2012-10-29 15:54:04 ....A 160256 Virusshare.00018/HEUR-Trojan.Win32.Generic-2322af84b80cdbbc887bc26bc6644acdd9d3b5b2de0801569571b2af08094ea3 2012-10-29 15:54:06 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-2322f0a2de664a570014434163728b6480cbe9900af86b5876ac0219ed22cb46 2012-10-29 15:54:08 ....A 191488 Virusshare.00018/HEUR-Trojan.Win32.Generic-2323a3cb83985b32b1633458fd5433b97a488dc635797e647f5ebe4704ab36f3 2012-10-29 15:54:08 ....A 297698 Virusshare.00018/HEUR-Trojan.Win32.Generic-2323bc01fffc327dcebf49e2ae7f29887ed3e7a418101e8d49d0fc309e613c04 2012-10-29 15:54:08 ....A 62746 Virusshare.00018/HEUR-Trojan.Win32.Generic-2323d4db652eff2df86581705764b1398398e16045cc8c89f3123d418b41962c 2012-10-29 15:54:12 ....A 41664 Virusshare.00018/HEUR-Trojan.Win32.Generic-2323f7d3c0101a18bdf95e20b7e05665e5336ff33f76b05946eadd15d0457337 2012-10-29 15:54:12 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-2324114145e211cc965a32de06c472067fb9be9c3aea71b6b8f6a4b82265cff6 2012-10-29 15:54:18 ....A 2693039 Virusshare.00018/HEUR-Trojan.Win32.Generic-2324bb236efc3d4e45cb6448d9778f7a381afcc5b6fa7bceae350fd5d2b32fe7 2012-10-29 15:54:28 ....A 89856 Virusshare.00018/HEUR-Trojan.Win32.Generic-232620d6b824580c615d3014782a0019a46054d82a260ac8a41d7cd540d3bb42 2012-10-29 15:54:32 ....A 41888 Virusshare.00018/HEUR-Trojan.Win32.Generic-2326a0162b62a2c96260178420539756bf75956a8a5862b2afc7a1f284de9b1c 2012-10-29 15:54:34 ....A 221184 Virusshare.00018/HEUR-Trojan.Win32.Generic-2326f28d5fb34b792bdc82204ef218c38762b8e6b602d9c3c333a0df297589be 2012-10-29 15:54:36 ....A 33472 Virusshare.00018/HEUR-Trojan.Win32.Generic-23272ffa8b887c236df50a72eba6db75479e4db8ef9e3d4b3a3cc95d457d6f1a 2012-10-29 15:54:38 ....A 188416 Virusshare.00018/HEUR-Trojan.Win32.Generic-2327a36c6e0874bfa91bd4302d57ffca4e6066478782a134e3d774487651a0a4 2012-10-29 15:54:38 ....A 88554 Virusshare.00018/HEUR-Trojan.Win32.Generic-2327a9b3583eabf99fdc5408f49efb6f243b21fa3d014992639d1d4355ce020d 2012-10-29 15:54:38 ....A 233472 Virusshare.00018/HEUR-Trojan.Win32.Generic-2327b7daa9ba9bf17afebfb8c18892592615323c1a9782fac3a04b8ac6b2515e 2012-10-29 15:54:38 ....A 65024 Virusshare.00018/HEUR-Trojan.Win32.Generic-2327c746c6f5ac9ed9f17d12c0eeb1e78f77042a231502ed57eac9fb49a69412 2012-10-29 15:54:40 ....A 3522057 Virusshare.00018/HEUR-Trojan.Win32.Generic-23284056c0e929bd89748ef45420349e8972aed50ebab3c44afd6dac9f094b70 2012-10-29 15:54:42 ....A 663619 Virusshare.00018/HEUR-Trojan.Win32.Generic-232862caff0088ee45fb83842a8763606e6d2966acf6c2f958ca6440cc72baf6 2012-10-29 15:54:44 ....A 331777 Virusshare.00018/HEUR-Trojan.Win32.Generic-232887cf67df52b55d12b1bbda3d7ac19f7c02c3b84391af66a04371eda21b12 2012-10-29 15:54:44 ....A 55296 Virusshare.00018/HEUR-Trojan.Win32.Generic-23289c6255939a2db2ab2ae296510124f1c7b7a02eb5a2f1269a74614757ffb3 2012-10-29 15:54:48 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-23296dbb774a650db4e98e3bdae43ce27cb3c619ec8b2eb0e4e1e7662710efa3 2012-10-29 15:54:52 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-232a7c33fc8ca3c0bb7240b9b34b034950275ee64a8c901347dafc8281a1a6f8 2012-10-29 15:54:54 ....A 167424 Virusshare.00018/HEUR-Trojan.Win32.Generic-232ad45d9409e469f280d0fed352ffdc8a043d72923aac6813a4cffb666bf759 2012-10-29 15:54:56 ....A 117720 Virusshare.00018/HEUR-Trojan.Win32.Generic-232af84fb568efaa739f320c8cb6a20bc4d75d5cf5b87edecbacbb638b961f95 2012-10-29 15:54:58 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-232b4d100107eb46d77a18bc41f697384ad5affec0accf231e5130e63db4bb97 2012-10-29 15:55:00 ....A 17508453 Virusshare.00018/HEUR-Trojan.Win32.Generic-232bcf728087ca97f98efd77e53d5763fa9101e804a151a2c500aeb0cbf21e4a 2012-10-29 15:55:02 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-232c62b33841b9288fe90d1e15f4a32a4fb69a96468e240b593796b6be6cf702 2012-10-29 15:55:04 ....A 148480 Virusshare.00018/HEUR-Trojan.Win32.Generic-232c9e95007d54faa14fd96f7c2a5f84154adb382d9ea42c6fb740cac1bc8da0 2012-10-29 15:55:08 ....A 118272 Virusshare.00018/HEUR-Trojan.Win32.Generic-232ce8b8e7e7318fd2ad05ec761bff8454556bbaa100164a771778d1afcfbeca 2012-10-29 15:55:08 ....A 132864 Virusshare.00018/HEUR-Trojan.Win32.Generic-232d1dd5b5959274c5615a673faefb0ccf76d8fd7ce240720e5a6d74435400d5 2012-10-29 15:55:08 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-232d409717d28cd506e7fedef10ebeea973935cf640cff852f58b08a552d6123 2012-10-29 15:55:20 ....A 1969664 Virusshare.00018/HEUR-Trojan.Win32.Generic-232ef2313f334378f092a67cc101cd056833dabe8d9a4ca560e71385e01fa8f9 2012-10-29 15:55:22 ....A 16791 Virusshare.00018/HEUR-Trojan.Win32.Generic-232efc54332e9f428c51fa634d07f7cc25fbd64086910a3b16b6017ecc6891ad 2012-10-29 15:55:24 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-232f79580b1ff0432a9c7c1e5a8fcb261c381c436c320569564d6170c6637a05 2012-10-29 15:55:24 ....A 401408 Virusshare.00018/HEUR-Trojan.Win32.Generic-232f9b7af2a80ca137c572ba30d16c48808b3363aa0cca01b16113139b96ff50 2012-10-29 15:55:24 ....A 81472 Virusshare.00018/HEUR-Trojan.Win32.Generic-232fc76c991a6f6659b47df0a8674cb47e575b31a2bf2e4e258ba231314ba74a 2012-10-29 15:55:30 ....A 528384 Virusshare.00018/HEUR-Trojan.Win32.Generic-2330782f3816a74f162b693eb4a23a05f5b29e97d587233af61ef96aab94e4d7 2012-10-29 15:55:32 ....A 169984 Virusshare.00018/HEUR-Trojan.Win32.Generic-2330e635fba9b26714b94ab08cc1409a199fde9f6b658819a3e1b0dc200bdfd9 2012-10-29 15:55:34 ....A 86592 Virusshare.00018/HEUR-Trojan.Win32.Generic-233137196b3b6c02bf0ebe367789b3c69fb632323eafd48f51aeca7a1c58abbd 2012-10-29 15:55:40 ....A 41536 Virusshare.00018/HEUR-Trojan.Win32.Generic-2332d1ddab6f4c9498ac157de7240c61ddc491f0e25e9eb292c9439c3db0fa5e 2012-10-29 15:55:42 ....A 23440 Virusshare.00018/HEUR-Trojan.Win32.Generic-23333887e787a58203754d460c6a792753d7d6e711d4815fcc77350be0fff165 2012-10-29 15:55:46 ....A 773832 Virusshare.00018/HEUR-Trojan.Win32.Generic-2333ead08c69864f1b0593779b72eac57b2d34a4d612ccc64b8178a0387b5cbb 2012-10-29 15:55:48 ....A 27136 Virusshare.00018/HEUR-Trojan.Win32.Generic-23341230335d36ea948fb93412ac75c9774cc414758ef5ca7b8dd3ba88726060 2012-10-29 15:55:52 ....A 43728 Virusshare.00018/HEUR-Trojan.Win32.Generic-2335519dad13a506002015db96098ec52e83ad642c46efe0f8a59daafdd4d657 2012-10-29 15:55:54 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-233553544dc5d4d858b3077e01c0c066139d1125a4d05da7058cfb31063927c4 2012-10-29 15:55:54 ....A 401408 Virusshare.00018/HEUR-Trojan.Win32.Generic-233576a33c2f0a7cebfa102d7ecffebd3cc7752bf6127cd4bacec040d5c28a42 2012-10-29 15:55:54 ....A 86784 Virusshare.00018/HEUR-Trojan.Win32.Generic-233577b4f51bd9b3bd90ae552e26a05b429836a5664e7a128bc9bcc5c5bb3052 2012-10-29 15:55:58 ....A 83968 Virusshare.00018/HEUR-Trojan.Win32.Generic-2335e7708e3e00810d3ca71837895f1f352f0c3957bba250cb1e377bc5c54076 2012-10-29 15:56:00 ....A 2977792 Virusshare.00018/HEUR-Trojan.Win32.Generic-2336054e7eca7ad72549acf7a65ef7c899d7ea3b84cb1a18b12f947528583ce4 2012-10-29 15:56:02 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-233635e6422009372e465a27eac0df124e652b659c839a0c46dfe0075e2a886e 2012-10-29 15:56:08 ....A 45568 Virusshare.00018/HEUR-Trojan.Win32.Generic-23376eda4c16fe43431dd27381ada980a624960158f60acaeb1215d1a33cefe2 2012-10-29 15:56:08 ....A 2413056 Virusshare.00018/HEUR-Trojan.Win32.Generic-23377b2e51bc56af66914f7cfc70cc7bae986d49fd29898b0e354240b288e6c2 2012-10-29 15:56:08 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-23377bacf5bac297fb2df7e80d53432ebdb5722dea6f1851a206f8ce05980bed 2012-10-29 15:56:12 ....A 37888 Virusshare.00018/HEUR-Trojan.Win32.Generic-2338358e065ba27233c0560b4a2d72aadab2f88f91399f5886b34fff92f7853e 2012-10-29 15:56:16 ....A 564736 Virusshare.00018/HEUR-Trojan.Win32.Generic-2338c5cb08426724dc35d67f5ecba11a7956e0c0cc969e604251ba49bb1613ec 2012-10-29 15:56:18 ....A 281459 Virusshare.00018/HEUR-Trojan.Win32.Generic-2338dd195dc2574042c913285daed30c6c98f17d682902065c2cebea56f6c854 2012-10-29 15:56:20 ....A 235528 Virusshare.00018/HEUR-Trojan.Win32.Generic-233952d9626d6a2e8754f183c01a1ef1ca92a0ac4bf6beea1406c9cbe9e0e781 2012-10-29 15:56:22 ....A 82688 Virusshare.00018/HEUR-Trojan.Win32.Generic-23398744a2695bc845000703e69086402f0bea6fd69a298f1ae5dc22611e3ceb 2012-10-29 15:56:24 ....A 41536 Virusshare.00018/HEUR-Trojan.Win32.Generic-2339ee98203dbd51a99db4a9e769d3325f7daf80f2d5d4374f199cd88ca794c3 2012-10-29 15:56:34 ....A 266752 Virusshare.00018/HEUR-Trojan.Win32.Generic-233ba68d53a1afdf0553276a11b6638938603f7c7282259dfa8904958e6dfd5a 2012-10-29 15:56:38 ....A 84184 Virusshare.00018/HEUR-Trojan.Win32.Generic-233c27eb86b2572a35d2468777d980451dd832ef4c6cb452601ba8350e504ea9 2012-10-29 15:56:38 ....A 169472 Virusshare.00018/HEUR-Trojan.Win32.Generic-233c3e3ff1aaccada6927f4b57f31da7a158626f7b32f784074a0833e13dd824 2012-10-29 15:56:46 ....A 71410 Virusshare.00018/HEUR-Trojan.Win32.Generic-233e4cd402eb4e623f810136f07f257b4b1c988a53fdba284932cb2a392422e7 2012-10-29 15:56:48 ....A 84992 Virusshare.00018/HEUR-Trojan.Win32.Generic-233ed24ef3b922fe74c8e35ec5a4f80eafb1e2e0de1cb037120b520f3d7979d0 2012-10-29 15:56:54 ....A 365568 Virusshare.00018/HEUR-Trojan.Win32.Generic-233f6443ecb2cbf3243f6997b1d894e639119a50bb134b1635084429ed7cfc84 2012-10-29 15:56:56 ....A 75296 Virusshare.00018/HEUR-Trojan.Win32.Generic-233fa9f9e187577fd189c474140e3267e4646d18b7e30e733d4e3bbe5e0ccf2c 2012-10-29 15:56:56 ....A 84544 Virusshare.00018/HEUR-Trojan.Win32.Generic-233fbd01a0638a19aed9c26cfce57c561abb33cb414760ec1db5b48d0c379139 2012-10-29 15:57:02 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-234073c0b38a11f136e15d9a250d4afc5e1d3271f704e943affef439521f605b 2012-10-29 15:57:02 ....A 46162 Virusshare.00018/HEUR-Trojan.Win32.Generic-23409f601b6c9b33550dd8b382072929aa97b09584436546459e5915d9d4a69a 2012-10-29 15:57:06 ....A 37376 Virusshare.00018/HEUR-Trojan.Win32.Generic-23411faad56695f152c8dd367cc3e550b18769ed9cbc847a89f6d0f75d04b121 2012-10-29 15:57:10 ....A 36256 Virusshare.00018/HEUR-Trojan.Win32.Generic-234238bfbadaba7873e07c113c12b9140436de6529ee68cfdeb5daf7ae5b4694 2012-10-29 03:14:32 ....A 16896 Virusshare.00018/HEUR-Trojan.Win32.Generic-234271d9995a41d444e7dedf0fac05ced98aaf854c3eac4462b40f92fbce3cb2 2012-10-29 15:57:12 ....A 1471883 Virusshare.00018/HEUR-Trojan.Win32.Generic-2342d9f0c59f8a52820918407837fb16ad3128a9c88ff85270483108235d97c0 2012-10-29 15:57:12 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-2342e7bb8952d19b0ae7fcdc286bfa02a0aa10c4a1210b51c3f818b465d9c7e4 2012-10-29 15:57:14 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-234362ced6875a03d734ed00b704a0e2dfb41be47c8f24fcbba8a32f8a7470c1 2012-10-29 15:57:14 ....A 255488 Virusshare.00018/HEUR-Trojan.Win32.Generic-23439cbbf10089243cc6edf06cd0926cbc98eb31c520a735477073924b305eb0 2012-10-29 15:57:18 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-2343efa3d8115a7463bb0a3f73d4ab9da8002c089a4490c09a1d08f71bc8b481 2012-10-29 15:57:22 ....A 38920 Virusshare.00018/HEUR-Trojan.Win32.Generic-2344b6d079794bca116adf10cc085b81bc9999a0dd5b076bb36329ba67c70266 2012-10-29 15:57:22 ....A 722788 Virusshare.00018/HEUR-Trojan.Win32.Generic-2344cbbfa9a18cf57cd3ae4ba00c3106d4feea35a24bb6a74125413952a622af 2012-10-29 15:57:24 ....A 31996 Virusshare.00018/HEUR-Trojan.Win32.Generic-234581cb63e2afe691d1c695b997a24f6097b7bc0cd7c9d37fd93e46d67e81a0 2012-10-29 15:57:30 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-2346724491db1581c6270e73a75eb2328366f9396bb6027d2b0169c34d106ec2 2012-10-29 15:57:32 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-23470a780b732a3574ff714e3eedea7595234338df2435e1b4b7ef702c94c621 2012-10-29 15:57:34 ....A 82944 Virusshare.00018/HEUR-Trojan.Win32.Generic-234755a8241353371d3022f9c29367aa338c9e84bdd756b863005bb8f2b5580d 2012-10-29 15:57:36 ....A 7808 Virusshare.00018/HEUR-Trojan.Win32.Generic-23476ec25832f5e137ea1c408218e63e8bece75555deb375caa27db52f04deec 2012-10-29 15:57:38 ....A 63394 Virusshare.00018/HEUR-Trojan.Win32.Generic-2347faa284f0a8f32a67fc7e7649902f8670f9063ab9c985aef7971a5d34c2ec 2012-10-29 15:57:38 ....A 151552 Virusshare.00018/HEUR-Trojan.Win32.Generic-23481ded417b5426f7df57198c3054be58e818afd42ef496167313a94fc1345c 2012-10-29 15:57:42 ....A 181248 Virusshare.00018/HEUR-Trojan.Win32.Generic-23484c0a90877fad54489c5f846838167a9bd565dd9cd9f1e8b526e69a66c704 2012-10-29 15:57:44 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-234932cb02c69c15d51a6a660d1689f6b45f3011cdcb5e606d0228c1e351dd09 2012-10-29 15:57:48 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-2349b510e5377d9d2a85ba4d4af032f706f74509ca9572fcfb8e536836cef328 2012-10-29 15:57:50 ....A 59304 Virusshare.00018/HEUR-Trojan.Win32.Generic-234a3d00ec5c5629304037e80e5a205c54f528a6c81233ff7ee1ba2ee7576ead 2012-10-29 15:57:52 ....A 71069 Virusshare.00018/HEUR-Trojan.Win32.Generic-234b1b9926aff86fab7f56117f78b4938c9486497c230229d2134fdce6f3d450 2012-10-29 15:57:58 ....A 105984 Virusshare.00018/HEUR-Trojan.Win32.Generic-234c76d0b7b469d3e4cfa4ccf3670689253f0b5270b200c6e52a00120251f346 2012-10-29 15:58:00 ....A 201728 Virusshare.00018/HEUR-Trojan.Win32.Generic-234c7b6a5e5ff35d0e88aead546cfeae4719ab295037e6328ff5a2afcaa7fafe 2012-10-29 15:58:02 ....A 883200 Virusshare.00018/HEUR-Trojan.Win32.Generic-234c9dd840ff8bfb0eb4cfd19d6f43cded47ed4cda305e781874e3d248f3f823 2012-10-29 15:58:02 ....A 243452 Virusshare.00018/HEUR-Trojan.Win32.Generic-234cd0a76fc22db33263c0c561a94f41417ad4e48f6aa1432abd47b146345bbe 2012-10-29 05:19:52 ....A 2775552 Virusshare.00018/HEUR-Trojan.Win32.Generic-234ce6e66980c359326348d2e54aab3c31d72443e415e3231bb1878c59ca750e 2012-10-29 15:58:04 ....A 84544 Virusshare.00018/HEUR-Trojan.Win32.Generic-234d3b64369b116dfab8b71d2f03ee99e9fd262a046a0f3dae7db38aa9f1ffef 2012-10-29 15:58:08 ....A 290845 Virusshare.00018/HEUR-Trojan.Win32.Generic-234dc00e37aea67fa7d9345ab797ddbe1a326d4872e678722e85c2a53283dd14 2012-10-29 15:58:08 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-234de462af961958e5cad6ab5228b048980188fb920702e6f19ea2753437112d 2012-10-29 15:58:24 ....A 55629 Virusshare.00018/HEUR-Trojan.Win32.Generic-235074618ae4dbad77da98e410a33d0e50cd6dfb19db3c2fc503ab9e783e78d3 2012-10-29 15:58:26 ....A 103424 Virusshare.00018/HEUR-Trojan.Win32.Generic-2350a0daee469950246fa4bb460691ab51580b72d86d1264e49541f0afd6e79b 2012-10-29 15:58:30 ....A 732672 Virusshare.00018/HEUR-Trojan.Win32.Generic-2351763932fce90cd08b45c4cb17580932ce74cef742e636c268e303cd5f23d7 2012-10-29 15:58:34 ....A 839699 Virusshare.00018/HEUR-Trojan.Win32.Generic-23529a240fe388f6c1a460a382a36d03f9cb750031461815d0afc32f8ea158a2 2012-10-29 15:58:38 ....A 95744 Virusshare.00018/HEUR-Trojan.Win32.Generic-23534fc8b595e9e0ec25b7c41e785abb485d026c9ebf3ba17885b79f63dcbfa5 2012-10-29 15:58:38 ....A 113152 Virusshare.00018/HEUR-Trojan.Win32.Generic-2353b893ff2d86ac168b4e7d3f9539584b058c8a2a4b360111087d74c7fc0a9c 2012-10-29 15:58:38 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-2353c40e168de966c2128a0d167bcc408c4dfd96d2fc085a9aa40d40b7e74ff1 2012-10-29 15:58:42 ....A 2539520 Virusshare.00018/HEUR-Trojan.Win32.Generic-235401f0ba0b3242396b7536d739a0840915911f85d5b3d393a00d09ca2e61ff 2012-10-29 15:58:44 ....A 121856 Virusshare.00018/HEUR-Trojan.Win32.Generic-2354f1ac635fa861ae2014f56c4a8a75a7076f969f953d6d4bd7621104202d88 2012-10-29 15:58:44 ....A 320000 Virusshare.00018/HEUR-Trojan.Win32.Generic-23552d1021bb9f70be87346d5be185b50e8f412ab0bb99d7d9586e7060d9abcd 2012-10-29 15:58:48 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-23565ec1e0d3f70b48fd25c4192bb9b807f03e6e8366a4db8eb7710a93522210 2012-10-29 15:58:52 ....A 69279 Virusshare.00018/HEUR-Trojan.Win32.Generic-235703836ccbb0d233a4a61bfed41adee6ae39ede11f8c7c5fbae13f60f2ffa1 2012-10-29 15:58:54 ....A 37888 Virusshare.00018/HEUR-Trojan.Win32.Generic-2357416b2f805d82c1c27acaf23d63e1537725647ba5fdc4a2f70683aa8a91c9 2012-10-29 15:59:00 ....A 59524 Virusshare.00018/HEUR-Trojan.Win32.Generic-235859ab1456e117fe71eba14c409cec7540204e157fa09b8d4df9cbe53fcc10 2012-10-29 15:59:02 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-235872ee7e8164540e5afbde893597ca6c795575e950e0be5496578f31456192 2012-10-29 15:59:04 ....A 41664 Virusshare.00018/HEUR-Trojan.Win32.Generic-2358d1c03b324cf0afa9ef7519526e6ea5302a211111698ff3a63be19d10254a 2012-10-29 15:59:06 ....A 615936 Virusshare.00018/HEUR-Trojan.Win32.Generic-23596aea5558c4f71c19eea30c87d4954711f5d0e691c1d144047943f402b44a 2012-10-29 15:59:12 ....A 164352 Virusshare.00018/HEUR-Trojan.Win32.Generic-235ab1bdd225f64570b6610d29538494a56dffbad86461a2bb3c4495d49c42ca 2012-10-29 15:59:14 ....A 811008 Virusshare.00018/HEUR-Trojan.Win32.Generic-235b3a2472bcc675153cf9cbb02c0c073d2bc3647096d8b3b65a70ef21f65d50 2012-10-29 15:59:16 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-235bd117ceae86358ecae628a454422477d47774f297c6ff5335345decf4411b 2012-10-29 15:59:18 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-235c0c4ea8b57015945742a340d5cffed7489209d7ff1ec0824dbfb8867fcec5 2012-10-29 15:59:20 ....A 7999 Virusshare.00018/HEUR-Trojan.Win32.Generic-235cb74b499f93a47c9c1b1223196a8f1a94deade165778f2b1b0e737947d276 2012-10-29 15:59:22 ....A 83008 Virusshare.00018/HEUR-Trojan.Win32.Generic-235cf1c7cc1b290556099f62b19cf1b38384f3041967120c3eb894bb38bbdc37 2012-10-29 15:59:22 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-235cf985a9cf34cc439bb041790dd82f29fa38c06235dd9ca101e88c29944326 2012-10-29 15:59:22 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-235d25f5e199052c81c19a1a5a2d0f90d11da9b1328157d1e0120f324164a76a 2012-10-29 15:59:26 ....A 74752 Virusshare.00018/HEUR-Trojan.Win32.Generic-235dcbb08666d259a4e9368f22f4d81720c34c0220a2f4b22e4bb0baf7289edb 2012-10-29 15:59:26 ....A 565248 Virusshare.00018/HEUR-Trojan.Win32.Generic-235df15c5001f719723169f497230fafe0ad81f50eed7d7e84c9d0a35667e8d4 2012-10-29 15:59:28 ....A 9950 Virusshare.00018/HEUR-Trojan.Win32.Generic-235e283b5c01ca7ff813cb1fe55582ffc329d7b3c7ed37eb83eda33efaec985f 2012-10-29 03:54:52 ....A 105485 Virusshare.00018/HEUR-Trojan.Win32.Generic-235e3b34a9da0e32439c8c428cde06df39713653267657c5bd4cab729e06eaed 2012-10-29 15:59:34 ....A 141312 Virusshare.00018/HEUR-Trojan.Win32.Generic-235f946607f7fbe7b360da855730aecbc18ec74836697dc372d2d4947ba8686f 2012-10-29 15:59:36 ....A 30720 Virusshare.00018/HEUR-Trojan.Win32.Generic-2360735fe85ddbd7259934204032776a56afa1fd81afa80df52cbff8775728fa 2012-10-29 15:59:38 ....A 846536 Virusshare.00018/HEUR-Trojan.Win32.Generic-2360b7f499752335115980ed8a0234c3195cdcb144fabd7a3d57fcdbc52bca86 2012-10-29 15:59:42 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-236129407ed978bf635df62e7adb74aff798d938ee5035cb58374b7ef2150b08 2012-10-29 15:59:42 ....A 14848 Virusshare.00018/HEUR-Trojan.Win32.Generic-23617cbc0b1ad0e641afb37ff37eb4209a12acdd6b626fbf42a8c0000ef5d701 2012-10-29 15:59:44 ....A 4644864 Virusshare.00018/HEUR-Trojan.Win32.Generic-23618637dbbac5802c8f2ebbb25ed71a76d28c3f63b4f2d8efc6d352492e01e0 2012-10-29 15:59:44 ....A 57679 Virusshare.00018/HEUR-Trojan.Win32.Generic-2361a53f084974af0bc48541a9c9066aaa3e582b49cc6e0cd940cbcae03670a8 2012-10-29 15:59:44 ....A 175416 Virusshare.00018/HEUR-Trojan.Win32.Generic-2361d2c023d9696e62e28df9ed50ac60a33a82b441e4a3496c91d1c68a106fb0 2012-10-29 15:59:48 ....A 81408 Virusshare.00018/HEUR-Trojan.Win32.Generic-236219ce8434f49f1013ad457ca824843ac07c472c06f14b96435b2bfe0c0ff3 2012-10-29 15:59:48 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-236256830887c8fa703960a1370b41ae9108bc191c7ba24619bbca22ef054c8c 2012-10-29 15:59:50 ....A 800768 Virusshare.00018/HEUR-Trojan.Win32.Generic-2362887bcba394928705c221b87c73b6749929b47351a9dfb385d26566dbf038 2012-10-29 15:59:52 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-2362fb54a85b2a88e93cb2ad1de36890f65e82015721b8cc92b935d4e01f54cd 2012-10-29 15:59:52 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-23631abc407bc7cc8ea5cffd85f04f1a02a54f52168484fc6e9948a24ad5dc31 2012-10-29 15:59:52 ....A 48640 Virusshare.00018/HEUR-Trojan.Win32.Generic-23631e16fe657592919a1a4d983279065ec8e6a7e7a7fcc5a0b540939f0103de 2012-10-29 15:59:56 ....A 108032 Virusshare.00018/HEUR-Trojan.Win32.Generic-2363dea906661f35f003b94ada28aa9f24a32529621e4f83c5ca87e7605dc467 2012-10-29 16:00:10 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-23675e2a91187bf81fb43ca0a0d2acd3987ed7d4321d0f9de98182d6e3cca158 2012-10-29 16:00:12 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-23677c25c293e8fbb784dc82e0bc502dd4c6e675dad98a5f6640f4270f356fee 2012-10-29 16:00:12 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-236797fba1ac0a445a66a0cf2869fd70da55408d6cb574833ead024f2cb28bef 2012-10-29 16:00:12 ....A 1467017 Virusshare.00018/HEUR-Trojan.Win32.Generic-2367a955794d7e5754ebd88d7a1ef82854f3255a2220f253856b6610830dad6d 2012-10-29 16:00:12 ....A 27136 Virusshare.00018/HEUR-Trojan.Win32.Generic-2367b460ba4aebb3d78ef923cefdd74a00bb3e404b068e940bd13a2d7187817c 2012-10-29 16:00:14 ....A 9478000 Virusshare.00018/HEUR-Trojan.Win32.Generic-2367e0d141ffeafee49878d93035da45b67e19c31ae138fd2619d9afc1d35dae 2012-10-29 16:00:14 ....A 300056 Virusshare.00018/HEUR-Trojan.Win32.Generic-2368058b791139644a98ea0cdc0a2765779f4c90129a68e847d79eff5048b812 2012-10-29 16:00:16 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-23683b7e7f6483976707146f2fc5631e3235bd3e8401ba81d82daf445d88a84b 2012-10-29 16:00:20 ....A 518656 Virusshare.00018/HEUR-Trojan.Win32.Generic-2369422128931df4289af4833f4195f8cd8fe6319a0a2cb5f747489b55931427 2012-10-29 16:00:22 ....A 313856 Virusshare.00018/HEUR-Trojan.Win32.Generic-2369b1bf293b4f84956856d4770377a23bad5bc8c9336957a514103325fe44ac 2012-10-29 16:00:22 ....A 189912 Virusshare.00018/HEUR-Trojan.Win32.Generic-2369cedac51ce1d546dea06673246cf27032df5bd0eb8ba38e02ef51a55f5f34 2012-10-29 16:00:24 ....A 54784 Virusshare.00018/HEUR-Trojan.Win32.Generic-236a858ed310b4043208060127c1c7155a6b727e78297f91e4298a3c114e6b6b 2012-10-29 16:00:26 ....A 239616 Virusshare.00018/HEUR-Trojan.Win32.Generic-236aa1cce04bf7b9666c6fe06e0fe3c8b1675798c2bd564a98316381302a3023 2012-10-29 05:29:54 ....A 158208 Virusshare.00018/HEUR-Trojan.Win32.Generic-236abb531a1cfacd47e6a08e269510b4d69f4d3d914238705ae8ca0c8406e6eb 2012-10-29 16:00:26 ....A 739786 Virusshare.00018/HEUR-Trojan.Win32.Generic-236abf2b4d016d7adc17e7451e4c7fe0ae73741683a5dcfe086e58c75dc4a3ef 2012-10-29 16:00:28 ....A 38592 Virusshare.00018/HEUR-Trojan.Win32.Generic-236aed5de890ec019b1c0450bc7ed82403ed063ebd3012479b2d1de2dd0ebbce 2012-10-29 16:00:28 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-236aef507530cb8e5c568b1d0f9bddb88a138a2c29ad6502f3d9b3d4482efef2 2012-10-29 16:00:28 ....A 150016 Virusshare.00018/HEUR-Trojan.Win32.Generic-236b4d72f9aadc70577541644c3dac6e6beec779927c427b0b3a637559f53153 2012-10-29 16:00:30 ....A 2433024 Virusshare.00018/HEUR-Trojan.Win32.Generic-236b5354f740b56d73008e2077994379b525eb1aad086289e1bda42614c772b8 2012-10-29 16:00:30 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-236b87c8f21d4ec8ac115823cc5320d7b736b8b1c9b9a6539487f1b6889a723a 2012-10-29 16:00:36 ....A 370688 Virusshare.00018/HEUR-Trojan.Win32.Generic-236cb9508dc694d325e45c53241bfc219215f0ca215b5a64faf948cc7b10f4e7 2012-10-29 16:00:40 ....A 72704 Virusshare.00018/HEUR-Trojan.Win32.Generic-236d48b22ddd05017023197b3839d0a7634bd802594009fbb0b40828eb1e64c1 2012-10-29 16:00:40 ....A 61504 Virusshare.00018/HEUR-Trojan.Win32.Generic-236d50f362a3ae1fb7e1ff91063b534802dfa6fc73565ee09e03bba05f4e4474 2012-10-29 16:00:44 ....A 934530 Virusshare.00018/HEUR-Trojan.Win32.Generic-236e6f5cdf7fc208be282af37708011577fa2b2afc5b9b603936c3a50bd42c09 2012-10-29 16:00:46 ....A 179712 Virusshare.00018/HEUR-Trojan.Win32.Generic-236ebfed678d5dab8a0b9b67ec40f053aeb7d8b058b557738894824a3e7d3287 2012-10-29 16:00:46 ....A 148560 Virusshare.00018/HEUR-Trojan.Win32.Generic-236ec01e6c391dc7682c945b257b7b8ab8c6d0220fbb172fbf9fa42dc6921ab7 2012-10-29 16:00:46 ....A 423936 Virusshare.00018/HEUR-Trojan.Win32.Generic-236ef452177a346e62dabd8274c15b5b789e99f3df6c78ace28bb3c15e2c1baa 2012-10-29 16:00:52 ....A 156672 Virusshare.00018/HEUR-Trojan.Win32.Generic-236fb506a5553ef51e083825006746c39b9a1bd051ccdb7f49cced9c39234bdb 2012-10-29 16:00:52 ....A 190464 Virusshare.00018/HEUR-Trojan.Win32.Generic-236fdb907d423bb4d779e17102bdc5f702b0e228d6fc43adca3a59ec99db7b27 2012-10-29 16:00:56 ....A 84032 Virusshare.00018/HEUR-Trojan.Win32.Generic-2370334690afbe6258503baff9ae1fb7b7b1014bc06d0c02035d57dcc30ca08d 2012-10-29 16:00:58 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-237079f191fdd7642bd311f195ffb789e3e76e48fb32784e3c3fab0ac3244f27 2012-10-29 16:01:00 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-2370b9c93006a49f30c961f9003edaaaff19c355b7dc80e849d2e323f982f4de 2012-10-29 16:01:02 ....A 196608 Virusshare.00018/HEUR-Trojan.Win32.Generic-2370d1fa169b119bfe4ef7cf88ffc363bfd30b9df5faff736ccf189cb6b24703 2012-10-29 16:01:08 ....A 913920 Virusshare.00018/HEUR-Trojan.Win32.Generic-23729883880464609d81e8247e1d5c2decac54f43ed937bd5131dff2000fdbd0 2012-10-29 16:01:10 ....A 86784 Virusshare.00018/HEUR-Trojan.Win32.Generic-2372e2e1dc40bb15ef336c034b7a8c33733300f89b309bbac24048c41a1b4a45 2012-10-29 16:01:12 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-237367ab8f6569b93b8d7f7490759a305b61b499e0b3bb6aa700deb30427e55f 2012-10-29 16:01:16 ....A 4940800 Virusshare.00018/HEUR-Trojan.Win32.Generic-23741020846405acb236edafa0da8008546a697caec156257fa5e4d02f555a57 2012-10-29 16:01:18 ....A 21504 Virusshare.00018/HEUR-Trojan.Win32.Generic-237478ee16f27a4f78a6c6550541489c82e17467bf39b0bcfbb0c999202f34ce 2012-10-29 16:01:26 ....A 942208 Virusshare.00018/HEUR-Trojan.Win32.Generic-23759c780b7bf088a2fd2099b57d7b6d973fcc01006e6671de7bd1622edbcda3 2012-10-29 16:01:28 ....A 163840 Virusshare.00018/HEUR-Trojan.Win32.Generic-2375a5628de1236eef17b909750f3c350e07830a9c337f8b448e192616842961 2012-10-29 16:01:38 ....A 71700 Virusshare.00018/HEUR-Trojan.Win32.Generic-2377a31fc506e36114f7136690fb030de2cc4fc1d6f6e33ad002d692ed46d4df 2012-10-29 16:01:40 ....A 159232 Virusshare.00018/HEUR-Trojan.Win32.Generic-2377d4e488848e9e16fd7c7e167c98ec9a7218fec0b627fa929bdb690f38fc70 2012-10-29 16:01:44 ....A 85248 Virusshare.00018/HEUR-Trojan.Win32.Generic-2379033cb064999ea7cc49ad9448581fdd6bccfff2760df70f92fb14dfa816e6 2012-10-29 16:01:48 ....A 573952 Virusshare.00018/HEUR-Trojan.Win32.Generic-23799a8a09b55ccbbf96fb5bc17fd5753c85d14769d961c7a18dbe97af9e7cc1 2012-10-29 16:01:48 ....A 347142 Virusshare.00018/HEUR-Trojan.Win32.Generic-2379a83b3073265d2f9c64fda81fb6ef100f195f49148b93842e42ff0ad1525f 2012-10-29 16:01:48 ....A 179712 Virusshare.00018/HEUR-Trojan.Win32.Generic-2379bf0e9ca38acb3312403c31dd8af27ff7efd8074c7cb27ef29a9a05d613ea 2012-10-29 16:01:50 ....A 176384 Virusshare.00018/HEUR-Trojan.Win32.Generic-2379d6eff6478ddd66cf07ceed7c8ad17fbb11f6501efcb240b03e1db7d51b65 2012-10-29 16:01:52 ....A 206848 Virusshare.00018/HEUR-Trojan.Win32.Generic-237a8fa3f8a28e33701a4d1ea0ac72e63a11cb7e3cc23bd5fe6a747e8a081800 2012-10-29 16:01:54 ....A 78085 Virusshare.00018/HEUR-Trojan.Win32.Generic-237adf40b5903df2ff10f38d48e991da7db54c7ecd450218e89ff63f59e39977 2012-10-29 16:01:56 ....A 758272 Virusshare.00018/HEUR-Trojan.Win32.Generic-237afe24660ed4daae34840000711409d727cea77ac2d9f9934670f14afe551e 2012-10-29 16:02:06 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-237c5890f8ebe60cf8a26b4256c0ac6709db0ad648ffc0702f5071eb3ee874ef 2012-10-29 16:02:06 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-237c6930bdef00e156191672cdd50deb1a48b7dcee57defa3a39c2876ec34503 2012-10-29 16:02:10 ....A 1766912 Virusshare.00018/HEUR-Trojan.Win32.Generic-237d22258205af9337dd7c7bb8115d8bd2af514d4b82de9af3063a37f6a79c18 2012-10-29 16:02:12 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-237d3ab1b018dfbe25999ca1c370519161085bab9b90224af809884d040bd839 2012-10-29 16:02:12 ....A 261120 Virusshare.00018/HEUR-Trojan.Win32.Generic-237d4677c00facf7815d1306758d8ae1a04642a853c5254b1e20fad808d2b275 2012-10-29 16:02:12 ....A 31996 Virusshare.00018/HEUR-Trojan.Win32.Generic-237dba720cf20ea266ca9303c81b9997bd665d81857ca56b69f7250faaca867c 2012-10-29 16:02:16 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-237df77e6d6b0c49e4163cec5aee6faa8fbf187c5c8d6a4e5c89fdd917f06362 2012-10-29 16:02:18 ....A 147999 Virusshare.00018/HEUR-Trojan.Win32.Generic-237e475cf76ac79f0e76788e717dbec4e18920cc19369385f83f628a4704db54 2012-10-29 16:02:18 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-237ed358b5fbbce2dec54f6346cb5ad605abdf16ed477c96952d52c00227d9af 2012-10-29 16:02:20 ....A 433152 Virusshare.00018/HEUR-Trojan.Win32.Generic-237ee8cc45ac8884e2dd86dfd384763e6867f3e7c3aff31099d8ff77468e1a06 2012-10-29 16:02:22 ....A 90624 Virusshare.00018/HEUR-Trojan.Win32.Generic-237f3b0075bd30f0d08f8d0f51b717bbc8a7d72463a24445a53f15b7e33ba845 2012-10-29 16:02:22 ....A 162304 Virusshare.00018/HEUR-Trojan.Win32.Generic-237f6691f845e185eaedec584b09252a8d5c2e16fc2ab52e70936c278db37159 2012-10-29 16:02:22 ....A 51202 Virusshare.00018/HEUR-Trojan.Win32.Generic-237f8db470631454dfd88e3e33b7977680069093d2390e649880f53b36725744 2012-10-29 16:02:22 ....A 876584 Virusshare.00018/HEUR-Trojan.Win32.Generic-237f9fd78d024045d28e60dae8b330779408824938bf8f49e6f98932f0e6ed2d 2012-10-29 16:02:26 ....A 46368 Virusshare.00018/HEUR-Trojan.Win32.Generic-2380305e88a4cefd97884ccdcc995d64acfd5fca51adb39c65baea333728c47c 2012-10-29 16:02:26 ....A 74752 Virusshare.00018/HEUR-Trojan.Win32.Generic-2380598b846b2d70488ad681f332140a8752188e9f818e87153d2417c88a11fb 2012-10-29 16:02:28 ....A 283136 Virusshare.00018/HEUR-Trojan.Win32.Generic-2380d356811c322e14a0422f12c5b54767d4d387e8dd54918215f1d2e97316ac 2012-10-29 16:02:32 ....A 159232 Virusshare.00018/HEUR-Trojan.Win32.Generic-2381570f31be22e5aa7cd4c98bd3e41ec80d8f85f3f6b2b986be5c33d299e920 2012-10-29 16:02:34 ....A 163726 Virusshare.00018/HEUR-Trojan.Win32.Generic-2381f68908a5936e057c620a32af65785e9e57d129b0d9a9f02fc628029a2b42 2012-10-29 16:02:36 ....A 67072 Virusshare.00018/HEUR-Trojan.Win32.Generic-238281734f46f67dcea8860a794fd80182e52505922569ce61a7dbf2f310c41f 2012-10-29 16:02:38 ....A 5242880 Virusshare.00018/HEUR-Trojan.Win32.Generic-2382e421c98a73fe8697791b45ecf805049462f810fc84a47f403240d8c9aed8 2012-10-29 16:02:38 ....A 105375 Virusshare.00018/HEUR-Trojan.Win32.Generic-2382e6922d5ebe990e064a26a2c2a9bd4134970ded4bede27e849a711d4b1157 2012-10-29 16:02:42 ....A 1085440 Virusshare.00018/HEUR-Trojan.Win32.Generic-2383ba015539f286e3162fa1fcceb69070a68dee3bc8c166f4acc0f36c4e8470 2012-10-29 16:02:44 ....A 171008 Virusshare.00018/HEUR-Trojan.Win32.Generic-2383d6cf9a85def9c3cc2284166190086baaf7a19deeb6f4a6fcb0f550d4f760 2012-10-29 16:02:46 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-23843e5ae75c65777a8127dea9f60173e708b0575f963a3a9c9a3846cb609207 2012-10-29 16:02:54 ....A 40080 Virusshare.00018/HEUR-Trojan.Win32.Generic-2385a4c48c26c09d07692d691688c5f0c03685ee7d8e2c69be52efaa30ffecd1 2012-10-29 16:02:58 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-2386987451f7d22a28435722417de3a75d89c90bd8b5627cb9c87f8cc8133fa1 2012-10-29 16:02:58 ....A 21920 Virusshare.00018/HEUR-Trojan.Win32.Generic-2386ac4542de7e3bcdc32595c3ad1f64dfd207769e1e889ed11868dfb6f68e8f 2012-10-29 16:03:00 ....A 66048 Virusshare.00018/HEUR-Trojan.Win32.Generic-2386f6afb67b0b48b91bb73489ad4f08e4ee9675efeb848dd6cd4d48c578b917 2012-10-29 16:03:02 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-238777fe324b6a2f8984cb75f77b03c05bb688b39f899210910ddd2534b2d02b 2012-10-29 16:03:02 ....A 161792 Virusshare.00018/HEUR-Trojan.Win32.Generic-2387988e7b9da9a5d3baeb15a72f6104b3d8661d54adb531bb5181e0507c5bce 2012-10-29 16:03:06 ....A 81472 Virusshare.00018/HEUR-Trojan.Win32.Generic-23886b8b7fa6c7a1acd37f21a7292b455bcc9136a38e6f9ce0c9dc6f19b36e7d 2012-10-29 16:03:08 ....A 419328 Virusshare.00018/HEUR-Trojan.Win32.Generic-23893c3ce3ee33c052d280990c65d9bed8bdaab8f35468c8b72f7c8ed4bda56f 2012-10-29 16:03:08 ....A 86795 Virusshare.00018/HEUR-Trojan.Win32.Generic-23893e667ce86a406bf94bc72039d59e11ba8469e1d17cfcc70c353c29924b04 2012-10-29 16:03:12 ....A 74752 Virusshare.00018/HEUR-Trojan.Win32.Generic-238a0952e9dfb9c48aea269f52c1a13dff5b88adcd2f7a7a14a758778532be8b 2012-10-29 16:03:12 ....A 844288 Virusshare.00018/HEUR-Trojan.Win32.Generic-238a31403c91e502cf86cdc5db4db37bb7bae8fa17cb0c22689673c884cb8394 2012-10-29 16:03:18 ....A 202752 Virusshare.00018/HEUR-Trojan.Win32.Generic-238b4368fb3caf0af2bb94d5cdd5b4e4e8766cceaecdfb8fad35626aaa4253e5 2012-10-29 16:03:20 ....A 1253376 Virusshare.00018/HEUR-Trojan.Win32.Generic-238b8c456d4cc547069a761c3479ba2eb20f4bfa56cbc2fae4aacd0193e85917 2012-10-29 16:03:20 ....A 609792 Virusshare.00018/HEUR-Trojan.Win32.Generic-238ba55ccc2b430ffe73b059b10412054cfb488d0e4f72cba5a95043d84523d8 2012-10-29 16:03:24 ....A 324608 Virusshare.00018/HEUR-Trojan.Win32.Generic-238c5306b98ce96ba79692a20dbb54cea98aff2a52d723d9e5c8d347ce8328c1 2012-10-29 16:03:28 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-238d25f0090d395fec17bf05957010eecf95cb5d70fd80bf7d681ec64bd740f4 2012-10-29 16:03:28 ....A 24363 Virusshare.00018/HEUR-Trojan.Win32.Generic-238d2e511b5ecbcd33b6d12cc142cb377c69606751354a98ec2991246ce78d80 2012-10-29 16:03:32 ....A 600064 Virusshare.00018/HEUR-Trojan.Win32.Generic-238e083cde14d7edf0031f116d8645d505cf281ab281499573345c83b2856ed1 2012-10-29 16:03:34 ....A 49682 Virusshare.00018/HEUR-Trojan.Win32.Generic-238ea1687d7e90cfee74b59dab5ab0cf200461c66a658fb333e6f8b3fef62108 2012-10-29 16:03:34 ....A 152987 Virusshare.00018/HEUR-Trojan.Win32.Generic-238f0657791ca4033baab6f6edacf3a0562adb13ed97a41d2063b1d4c6c14502 2012-10-29 16:03:36 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-238f1159e0a9f36f4bd5b4b584f0a4f0fd46d84d562e9d7230770f3bf08e81ce 2012-10-29 16:03:36 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-238f6a0f065c07aad20e5cb394dfd194bb4ea091f7c3bf5280a27f15e2c93c71 2012-10-29 16:03:42 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-2390a72bf66570655779e2348e8e9f93a5e2d5743e9d740cfa4ce365402150a9 2012-10-29 16:03:42 ....A 331776 Virusshare.00018/HEUR-Trojan.Win32.Generic-2390e276f484b9bc8ad66d0af18e2d452c2fd88320aa2bd8d7f418fa82183899 2012-10-29 16:03:44 ....A 821248 Virusshare.00018/HEUR-Trojan.Win32.Generic-2390ec9e9f860c458b1644186f8ef2e82984ab0c10069fbf3bee77faa576d340 2012-10-29 16:03:46 ....A 381162 Virusshare.00018/HEUR-Trojan.Win32.Generic-239139f913e50f96dfcc8acd7ca04d5cb0ff7f5033c086c3259b3abe1fd35569 2012-10-29 16:03:46 ....A 54784 Virusshare.00018/HEUR-Trojan.Win32.Generic-239161d8bcf7de7dee98de7a3793b9472abea4b218e2f7e22bd5af0ce8ddb74b 2012-10-29 16:03:46 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-239185246b494172d883b4945c0b4ae219518bf9bb3c292de09cd6797c0c4dc1 2012-10-29 16:03:48 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-23919fa62153c8a848155cf8a274f38b349d38c1f0ceb2a8771e3daded636549 2012-10-29 16:03:56 ....A 401617 Virusshare.00018/HEUR-Trojan.Win32.Generic-239378863d9f136bafc5363a0921f8f0e9c849f51bb74cdb224003d4f9a78936 2012-10-29 16:03:58 ....A 84736 Virusshare.00018/HEUR-Trojan.Win32.Generic-2393bdd83a973d71e4f87d88021fa47651629666acb4cb391b8860bb2d5cf185 2012-10-29 16:03:58 ....A 129024 Virusshare.00018/HEUR-Trojan.Win32.Generic-2394159a80dabb4852313174eff62341edf67da609b9b100d9bc5714aa955ad3 2012-10-29 16:04:02 ....A 208584 Virusshare.00018/HEUR-Trojan.Win32.Generic-2394b445fbad95e72effffdc0ed52beea64375fccb0281e1093d09f1d404cb71 2012-10-29 16:04:06 ....A 101980 Virusshare.00018/HEUR-Trojan.Win32.Generic-2395d0d42f88c09242cd82ce2a00c2f73bf38d4f808f9cce48377e54fea0aacc 2012-10-29 16:04:06 ....A 124518 Virusshare.00018/HEUR-Trojan.Win32.Generic-2395d1ac58388acd541958be1bb11d305681518bf51cf672b14964e27acae65a 2012-10-29 16:04:10 ....A 195584 Virusshare.00018/HEUR-Trojan.Win32.Generic-2396aee6c1f1f17e6dcb39be932d1c2b4e8f3e45776af715116455742f146585 2012-10-29 16:04:12 ....A 648025 Virusshare.00018/HEUR-Trojan.Win32.Generic-23973f1ba6cc3e1ce0afdb8dd0680177529cdcec6b869fe202d92216a257e332 2012-10-29 16:04:16 ....A 15360 Virusshare.00018/HEUR-Trojan.Win32.Generic-239808139caa3a949925f0c032643aa2a267ec74d173f72779f8fc7a31737204 2012-10-29 16:04:16 ....A 64586 Virusshare.00018/HEUR-Trojan.Win32.Generic-23980aea6a1c065681695885f45231acf9a8a5faa2f38f30eefcf73a43aaeb43 2012-10-29 16:04:18 ....A 693775 Virusshare.00018/HEUR-Trojan.Win32.Generic-23985d7f8edc820d2f2ac82bde184b8edd5642672c7950ad5f5f68ec47f20864 2012-10-29 16:04:18 ....A 97792 Virusshare.00018/HEUR-Trojan.Win32.Generic-2398922c799446baa98ded20b0305a3ba037028aa1f75fe87b3c4d1dd3005c1f 2012-10-29 16:04:22 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-239951f13741ae4bf3a4bd253633f09a8e8d628a9c26500966b46f5b802716d6 2012-10-29 16:04:28 ....A 1973248 Virusshare.00018/HEUR-Trojan.Win32.Generic-239a9d290d0ded62f6c220f376c0c8b3d20d4c74e304bced023a777fbeaa8e98 2012-10-29 16:04:32 ....A 2720256 Virusshare.00018/HEUR-Trojan.Win32.Generic-239af7613e5c2f639930d91625cb8eae7c44bf4031d34e760d9c9a8157c83503 2012-10-29 16:04:34 ....A 205312 Virusshare.00018/HEUR-Trojan.Win32.Generic-239b7dd56b0b2af029d8d76bdbd09665736fe23cfa34fed142d478dec8ea3f90 2012-10-29 16:04:38 ....A 184832 Virusshare.00018/HEUR-Trojan.Win32.Generic-239bd44306b4520c3582fba7ecba871dcab819deddfb46d6f620c608b198e443 2012-10-29 16:04:38 ....A 3037 Virusshare.00018/HEUR-Trojan.Win32.Generic-239be88af18b2aa0270403eab8c20f27453a81430289adf42d94cb3f56896b9b 2012-10-29 16:04:38 ....A 249856 Virusshare.00018/HEUR-Trojan.Win32.Generic-239bf6fbee6522cff758864917ec56588ae32d073b2e53301896c3e812ffb7d6 2012-10-29 16:04:38 ....A 528384 Virusshare.00018/HEUR-Trojan.Win32.Generic-239c45757885b282d91a065ee98ef66025ea6f2c4a83c5de88fd5109c73ea676 2012-10-29 16:04:40 ....A 207899 Virusshare.00018/HEUR-Trojan.Win32.Generic-239c62d79180c11bccc7fc45baa28f4e348b2dcfecfb98157f5117525686f2cd 2012-10-29 16:04:40 ....A 31830 Virusshare.00018/HEUR-Trojan.Win32.Generic-239c6b2db12eea06d009375551b2935a0722031e929f2380a35fb30b873cd4f0 2012-10-29 16:04:42 ....A 187392 Virusshare.00018/HEUR-Trojan.Win32.Generic-239cbca8aa23aab8b875f1962c17b10d863dcc0374d9305725568ed796e74ef2 2012-10-29 16:04:42 ....A 40864 Virusshare.00018/HEUR-Trojan.Win32.Generic-239cc935785b76d7c71d62ad738d0cce1b0650e876226fd060b60de7f6ef10f2 2012-10-29 16:04:44 ....A 27648 Virusshare.00018/HEUR-Trojan.Win32.Generic-239cff423924113b34913137e71b2bee9684056ce4b4df315411c1b5643883fa 2012-10-29 16:04:44 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-239d4581d9e27534a3f1b716879de94cddcbde84c411539c430eab7e3b1cfe1d 2012-10-29 16:04:48 ....A 2736128 Virusshare.00018/HEUR-Trojan.Win32.Generic-239e15deb28704eb0ef3707fccba74036c8820039d38a956fc3b86d7c04aa744 2012-10-29 16:04:50 ....A 63488 Virusshare.00018/HEUR-Trojan.Win32.Generic-239e55e9b75ce29cf6d5f2f5daad0a7cd45027020d16fcf4916d890fc1f642c9 2012-10-29 16:04:54 ....A 487464 Virusshare.00018/HEUR-Trojan.Win32.Generic-239f517e2cf8a04e764d4d590c74c173eb934b0f46f8ea4d9557f85d8c0a2e4d 2012-10-29 16:04:56 ....A 23040 Virusshare.00018/HEUR-Trojan.Win32.Generic-239f62865149fb6d618f44a87694a6b7d068897d14637e62d962c8cae0d2273d 2012-10-29 16:05:02 ....A 193536 Virusshare.00018/HEUR-Trojan.Win32.Generic-23a066391e8a7ba74ceb2b5f11f9218bb1c78fd01e71333c6dded8f09445c486 2012-10-29 16:05:02 ....A 108544 Virusshare.00018/HEUR-Trojan.Win32.Generic-23a07134a03a52388775a1d945a5e1e809de759ceda1e5fd583432bec3a24439 2012-10-29 16:05:04 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-23a0dfe0aa5ed057843bbe8eb68657d1577afcb8e859bd0810c82728bc3d6eb9 2012-10-29 16:05:04 ....A 3712 Virusshare.00018/HEUR-Trojan.Win32.Generic-23a0f89744e7d3b7b32b4add5329256c8b283566de6447a4e2fa4690c08c97af 2012-10-29 16:05:06 ....A 234496 Virusshare.00018/HEUR-Trojan.Win32.Generic-23a14018adebd5eb0b52c1a559b4a9160226d4fc3cf41393bf86c11253a1e992 2012-10-29 16:05:08 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-23a2797e5110c1445d15f23a5eb5ee489e308c47d5f96c1302d6bbde32ad522d 2012-10-29 16:05:18 ....A 939032 Virusshare.00018/HEUR-Trojan.Win32.Generic-23a48040b2238fba417fffdb9b84ecc5a9bcafc5caed857979930b05fca9f75d 2012-10-29 16:05:20 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-23a4ac5d660f2c93eb95ce971b4081d61916824de7f608951cea0e38b1f2eb11 2012-10-29 16:05:22 ....A 43897 Virusshare.00018/HEUR-Trojan.Win32.Generic-23a509369b7630e0d62a2b053ad38ea277bfd66822737f2de8428574f8a61629 2012-10-29 16:05:24 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-23a5cc944f476c71a5ed7ad90ed86e2496d403b9d88b4ee755f6c2aa0d3be646 2012-10-29 16:05:32 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-23a76a5c21277ef08ce895b87793c62b2294f6181118b167b5300653ea4a1c7d 2012-10-29 16:05:32 ....A 70144 Virusshare.00018/HEUR-Trojan.Win32.Generic-23a7c94683ffa73a162b70bfa3f5c2d5e0f0eade927798b7674bcd037580eef8 2012-10-29 16:05:42 ....A 61720 Virusshare.00018/HEUR-Trojan.Win32.Generic-23aa1f83cb905f7bad38ef915c2d8ff0d087334a22ce84af1d9d6f8db26d9a35 2012-10-29 16:05:44 ....A 323584 Virusshare.00018/HEUR-Trojan.Win32.Generic-23aa6be40e9d0acb93188748aa64324b3dc528ba9a12bc2e76f27178eb0c713f 2012-10-29 16:05:48 ....A 42112 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ab90c88c35cdae7c460762b2aa152773fb037c62c0074b61e4063fa78cc89a 2012-10-29 16:05:48 ....A 599040 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ab94459d69939c4a5dd14ad1b813423240eac8a24ecaa6aa4f69f322fe8cff 2012-10-29 16:05:52 ....A 84992 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ac46b53782fbcc01d98056703990684fb3a809195aeaba032504dee26b9efc 2012-10-29 16:05:56 ....A 48346 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ad1ad7b676aea57c4b204b44e80a6fc12ed06556be35f24527b2a8447c30db 2012-10-29 16:05:56 ....A 1438208 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ad3c760016b2d0c233112b72ffda22cbfc498020ce3ab75170bf0175806ba0 2012-10-29 16:05:58 ....A 13824 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ad3f663cb17d3cb3ee99acbad91a8bf573e99a294d32aa918aec14c0efef1e 2012-10-29 16:05:58 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ad4d35d946ad43d55d15679035e7dfac7c4c4b8cd8d5901481ad32e3207264 2012-10-29 16:05:58 ....A 29184 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ad563ffd1be64e3a67c39b85a3ccea74bcaa81b40a40ec7bece586971f8e63 2012-10-29 16:05:58 ....A 37888 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ad9ddad6311a3b344c1bd62b9679bf0e9a3f993a0b401e4a99e942b1238ae3 2012-10-29 16:06:02 ....A 8192 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ae244a9b272f2588bf3eaa4f8752166905c7875b399b74c4859cc74677529a 2012-10-29 16:06:02 ....A 46675 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ae47eca8eec6ff55f92b7a5830d6c2c8ea7f623a0068932ef0ab812f66c8a5 2012-10-29 16:06:08 ....A 47239 Virusshare.00018/HEUR-Trojan.Win32.Generic-23af1a737189aa82d807382b121c121b713c806252197d16cc1ebca3732d915e 2012-10-29 16:06:10 ....A 196608 Virusshare.00018/HEUR-Trojan.Win32.Generic-23af69c38c6455ee9efa9cadd3e41645fcb19e0512489464ff9e87235d967027 2012-10-29 16:06:12 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-23b00fcdd190d4b0cb24801c97ce9dabd24750d8d2a2fd326d8f513e939d8490 2012-10-29 16:06:18 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-23b167647401cf570f390588e44659e8cff0e8621b08304d66fdbf6f059bf04a 2012-10-29 16:06:26 ....A 41888 Virusshare.00018/HEUR-Trojan.Win32.Generic-23b2af36e6b6924272d186f51cc8b605606df800547080517167bb41313575b8 2012-10-29 16:06:26 ....A 42828 Virusshare.00018/HEUR-Trojan.Win32.Generic-23b2e07077ee8ae31b9c1c3ed50d5e650654bc0ac0003304e4d77a11523067aa 2012-10-29 16:06:26 ....A 722632 Virusshare.00018/HEUR-Trojan.Win32.Generic-23b3037b551029ced7451e2cdbeb85f587ced853d63069cd81e7506a7b8275db 2012-10-29 16:06:28 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-23b3cf6fa97ea9f02d7f51b1c2ed4522d49ecd5d0c05610b0dd6577d4b20cd76 2012-10-29 16:06:32 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-23b471a0015025629f0126c5b5dfeee5da7c2986cf10f86ab4953eccfb58d391 2012-10-29 16:06:32 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-23b49adfb9be61c867c0fc623f3f95ab6d183406bcbe39ede2631e58f11c88c8 2012-10-29 16:06:36 ....A 221184 Virusshare.00018/HEUR-Trojan.Win32.Generic-23b52eeec47bec9ca4bdef20040e544452a6fa1ee139f90c99a6656534aaf57f 2012-10-29 16:06:36 ....A 41440 Virusshare.00018/HEUR-Trojan.Win32.Generic-23b53f8243a6c4f78c6d46ac88296d0871efd1710768a319a8a9a024d18f1c4b 2012-10-29 16:06:38 ....A 1666037 Virusshare.00018/HEUR-Trojan.Win32.Generic-23b5bf305905c1214d1d1fa743d2bba4f12b1b9e736208db9443a394d462b79a 2012-10-29 16:06:40 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-23b60676d81da5f00eb0bb827396621c0ca2f8e1ef403a340b33615aebd17636 2012-10-29 16:06:46 ....A 197120 Virusshare.00018/HEUR-Trojan.Win32.Generic-23b6fa14217fc81972c816c2be1468087e1fd81880dbd893add45dfaf9bb09a0 2012-10-29 16:06:46 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-23b70a0b04742a8031980a47c955c06c2bf56bb83bce871c0a53c89658730e6e 2012-10-29 16:06:48 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-23b7689f661f637314f7a3ab6708a508f15622ee490dd63c5f79c1ad9734b3cd 2012-10-29 16:06:50 ....A 41536 Virusshare.00018/HEUR-Trojan.Win32.Generic-23b7891294adb9ef74a7fda9c3329e59bc0782df6d42dec6dd77d35e9a2e9375 2012-10-29 16:06:50 ....A 842752 Virusshare.00018/HEUR-Trojan.Win32.Generic-23b797a1b18189d2c0e5060a2b71726dd88122c2340d03978941eb1541264cdb 2012-10-29 16:06:50 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-23b7a8cd2d282edafe858b690712dab3634810b64cdc6802697a30528d8a045d 2012-10-29 16:06:56 ....A 118272 Virusshare.00018/HEUR-Trojan.Win32.Generic-23b8eea7a33822d8c4622460ba7f0d8ac3132f3f185289c66f4b8b1ad05e9320 2012-10-29 16:06:58 ....A 99328 Virusshare.00018/HEUR-Trojan.Win32.Generic-23b907a4005d20cacb7ad90509aed2f60c223e9811ad8d5d097304658a7ea104 2012-10-29 16:06:58 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-23b958f170454ffada285f7eccf37c9c27e1891f72b3beaca328c20286d0d25c 2012-10-29 16:07:04 ....A 281461 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ba304df273b6180a211ab83b7552c24d79f1b6ad138594be4b710978de4f5a 2012-10-29 16:07:04 ....A 63488 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ba6d987dca416ecbb6b16344d7287eb9ef904aa2714a5da86bc82c274594d3 2012-10-29 16:07:08 ....A 179712 Virusshare.00018/HEUR-Trojan.Win32.Generic-23bae424ac6f918a3f97eb90a4897752e00658b41b62be676fadf93869aa7dcb 2012-10-29 16:07:08 ....A 363520 Virusshare.00018/HEUR-Trojan.Win32.Generic-23bb115c48762394d478579894dea40296be22afb9f16167e7af0e9323c0f744 2012-10-29 16:07:08 ....A 268196 Virusshare.00018/HEUR-Trojan.Win32.Generic-23bb3dc79a67ebeae40807e1a37f97e54d436de73d4a4e751ec9730930fbc8d2 2012-10-29 16:07:12 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-23bc1daf463a8fed9f50c3433c980db9aea64b47af06c636b8c4f94f18bb07ad 2012-10-29 16:07:12 ....A 80649 Virusshare.00018/HEUR-Trojan.Win32.Generic-23bc3f30613a952ec4ebb6c74d742f6fb28edfba2d6aa96c189184606b587c99 2012-10-29 16:07:16 ....A 195584 Virusshare.00018/HEUR-Trojan.Win32.Generic-23bd0303f05af1e70bb34ecffbb908e9e87817dfc991fbeede407d336d247654 2012-10-29 16:07:16 ....A 108032 Virusshare.00018/HEUR-Trojan.Win32.Generic-23bd27d1558aaebf8dca69b942d41bc72ea676d31600208d169d594470f54dd9 2012-10-29 16:07:18 ....A 512000 Virusshare.00018/HEUR-Trojan.Win32.Generic-23bd2c920ed71531aef75fed1f8cb6fb95f9c93ae325dfea03bd62efe1a89f71 2012-10-29 16:07:18 ....A 76288 Virusshare.00018/HEUR-Trojan.Win32.Generic-23bd3aaf04a905f879ec87d99fe1ef61d5de346ae2fc0707c425e84ed2d67aab 2012-10-29 16:07:18 ....A 95232 Virusshare.00018/HEUR-Trojan.Win32.Generic-23bd50efc764838f8c25172bdf7b818463377ec87e589edbfe778dff251f3045 2012-10-29 16:07:18 ....A 317550 Virusshare.00018/HEUR-Trojan.Win32.Generic-23bd590745b36c160155e147acdba91c091e22fa2de4052a562368e189e3de1d 2012-10-29 16:07:28 ....A 98816 Virusshare.00018/HEUR-Trojan.Win32.Generic-23bf2047331ab5e1614bf8de8e45ba72e82b5f467fec7328250a9a2391913e4b 2012-10-29 16:07:28 ....A 995328 Virusshare.00018/HEUR-Trojan.Win32.Generic-23bf3b91f27abe77f4669d0c5eabbad2090e25fc3c0a46ca09214d4cac6b63bd 2012-10-29 16:07:30 ....A 453530 Virusshare.00018/HEUR-Trojan.Win32.Generic-23bfced19738703ee18d14a3bcb76936e618a0c35f0295dc1369c84c5051323e 2012-10-29 16:07:32 ....A 109568 Virusshare.00018/HEUR-Trojan.Win32.Generic-23c03e2f2197ff5ea945f3353253fcbe9864056672777d38aa6dd3675616382a 2012-10-29 16:07:34 ....A 428544 Virusshare.00018/HEUR-Trojan.Win32.Generic-23c09891a12262572a1db16c67f0c6f1368c20979268d29ab6ccf66af7c9e5ed 2012-10-29 16:07:34 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-23c0c698aed57b0ce9135803b7976079f4070efe50e2ff21669db93927a16a2b 2012-10-29 16:07:34 ....A 486400 Virusshare.00018/HEUR-Trojan.Win32.Generic-23c0dc3725cfd08719aeb083111ba34ac8ddba18e042e3812a85f56380ee65b1 2012-10-29 16:07:36 ....A 197120 Virusshare.00018/HEUR-Trojan.Win32.Generic-23c0f3c9aab2b27b26b8d4ae4d9046093b92bf47809239455a5ca8890a09a2ff 2012-10-29 16:07:40 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-23c1a945e272b78e03b9004f6b4ebe581243715253ecb51426ab5f3eec05ffd1 2012-10-29 16:07:44 ....A 123169 Virusshare.00018/HEUR-Trojan.Win32.Generic-23c29ef66330784b7798014caadbd3daf0dd7f0b53bc5180058a1b6475c80700 2012-10-29 16:07:46 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-23c2d9a594e0a98a9c42eb6373e90640720b79238596923f605f9a8da1fff8ea 2012-10-29 16:07:52 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-23c404b19abd1dd21f58b1a88f526871030dd27ef0e9109e9bfd360bbe008657 2012-10-29 16:07:52 ....A 244616 Virusshare.00018/HEUR-Trojan.Win32.Generic-23c41a567913cc7fcbe5cb417cbe1046abd8bb20e9852bb58d2e4b5efa6b0b2b 2012-10-29 16:07:54 ....A 20705 Virusshare.00018/HEUR-Trojan.Win32.Generic-23c46e4fb567c45fa12efc42b775c8afcb65dd4a8cda7b4256cac681a14ed48d 2012-10-29 16:08:00 ....A 42080 Virusshare.00018/HEUR-Trojan.Win32.Generic-23c51769e2f9c3a697316dfb3f32b85be98f1efa4b2962fb46677c727b4cb1d0 2012-10-29 16:08:02 ....A 22528 Virusshare.00018/HEUR-Trojan.Win32.Generic-23c51ec3bcbe31b519a5702df1f416775c227303ceeac5d54680298e46169f47 2012-10-29 16:08:04 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-23c5f6201980eb47e3a04694699549d4ab0e3844c9c7e7e485d7d6b1eb615863 2012-10-29 16:08:04 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-23c5f8594c365a4ff284e1ecf98615ef55b1008a4c63a54782982a7658950064 2012-10-29 16:08:08 ....A 386048 Virusshare.00018/HEUR-Trojan.Win32.Generic-23c6b6aa009b831287a3bab43d3eafe913c26250e6ca09419ee05d4123958ac8 2012-10-29 16:08:14 ....A 74240 Virusshare.00018/HEUR-Trojan.Win32.Generic-23c7be6a81369f8aa37edbe811ec4ac9189bb39ecd976d9c305123860881de9a 2012-10-29 16:08:18 ....A 557568 Virusshare.00018/HEUR-Trojan.Win32.Generic-23c8282a32a1fb798c4e3a15dba37c0c6b934cd38830b3a75db74f789d8bf80e 2012-10-29 16:08:20 ....A 1698866 Virusshare.00018/HEUR-Trojan.Win32.Generic-23c88dabed55ef4ed0c93420c3e5ce3b4842a88d8b66bba797a61be00bbf8d90 2012-10-29 16:08:24 ....A 179200 Virusshare.00018/HEUR-Trojan.Win32.Generic-23c9a86d3f14c172e911d706dd2dd55d2bfff9cc23798092484943137d437a00 2012-10-29 16:08:26 ....A 85056 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ca20940762ebbaf450bbcfb26c30ab0f5559f96a5fe379a4b8a360724ee2de 2012-10-29 16:08:26 ....A 236552 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ca3ad79eea6ffaf63918e29a0f5f5048a83b1103352bb1a82005d050f5db26 2012-10-29 16:08:26 ....A 1056768 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ca45be7a228b05f98c902108c606124579bf0297b5c989de7d9d034d98ad3c 2012-10-29 16:08:28 ....A 187904 Virusshare.00018/HEUR-Trojan.Win32.Generic-23cb2d0cdbea29ec5f77387b05652cb761bbac1d9758ad0fc25bc9a94a634b8e 2012-10-29 16:08:30 ....A 11289 Virusshare.00018/HEUR-Trojan.Win32.Generic-23cb7ef637aee68a40b5a66328a98c84471e2e86bcf31f8cc84fe7033ff0a4e0 2012-10-29 16:08:32 ....A 169472 Virusshare.00018/HEUR-Trojan.Win32.Generic-23cbd55850959a0bd0340954129294d5ae1b3d322fa7bed1ed3f3e445faad26b 2012-10-29 16:08:36 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-23cc27a5a503529e45ed513061a8bb7d53effacf9f94edf0567f64798af0d7dc 2012-10-29 16:08:38 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-23cc98e45ddc0efb991ada1facf68741e34f2e33be09182b58753101c0f231b1 2012-10-29 16:08:40 ....A 48640 Virusshare.00018/HEUR-Trojan.Win32.Generic-23cd0571c831b26950484dbe7d24efb78259033c066ac8c6a10b549071173096 2012-10-29 16:08:42 ....A 268161 Virusshare.00018/HEUR-Trojan.Win32.Generic-23cd7ed0efea34ac8500100582ae049c48f9a24bafa876921c001edd50de4e13 2012-10-29 16:08:46 ....A 51200 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ce96d51510293e50bb225804c50b08eba339ce9b9f13d92cdfc0ecfac77044 2012-10-29 07:59:38 ....A 86528 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ceac0724cb71049c68f45d8165a27c126381ff83fbc20b4c69f0bdd2ab68f6 2012-10-29 16:08:46 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ceb8036073833c638e2e1d02e4b892e7a1c49d1102e48ed7ed651bb4ee9cf3 2012-10-29 16:08:56 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-23cffd4d5478781cbad0b2c57a15002a52c18ce37536adc90745f4051f05e70d 2012-10-29 16:09:02 ....A 240388 Virusshare.00018/HEUR-Trojan.Win32.Generic-23d1a1998792c8db8756ddcf84da61528e24b2470ae34a3f74bd6055a058cbe3 2012-10-29 16:09:06 ....A 90128 Virusshare.00018/HEUR-Trojan.Win32.Generic-23d266c2400165accb1d9e1ef22fc7e56a0342e7d33591f51bae70895b670a81 2012-10-29 16:09:08 ....A 146432 Virusshare.00018/HEUR-Trojan.Win32.Generic-23d306e698399ac424d4a0e5c35e0cb1b57684164b59a06ea64ec063f5e06e52 2012-10-29 16:09:20 ....A 20992 Virusshare.00018/HEUR-Trojan.Win32.Generic-23d5b3549e959ac5e8188969ad88cd0226c90fd2159fdd26fc64355a1326a59c 2012-10-29 16:09:20 ....A 339981 Virusshare.00018/HEUR-Trojan.Win32.Generic-23d5be0d19da7f2b73fb829b32285d72397698ac6d2f4a1e27947994c3ac9953 2012-10-29 16:09:24 ....A 41344 Virusshare.00018/HEUR-Trojan.Win32.Generic-23d6e2f9b2cd2d1051605d64b0c7762b56d644d0fd560d76ce9b857d628a4fd2 2012-10-29 16:09:28 ....A 225280 Virusshare.00018/HEUR-Trojan.Win32.Generic-23d790ada0b212517abd94e9830b68f9623a2e42d61e3c33829583b89eefb4f6 2012-10-29 16:09:30 ....A 41408 Virusshare.00018/HEUR-Trojan.Win32.Generic-23d801bf67446a95b24f2ecded759f05f6fe4af6a1a4501daaa9a4359bb7e428 2012-10-29 16:09:32 ....A 4271613 Virusshare.00018/HEUR-Trojan.Win32.Generic-23d83f03175bc4603d304cde2eb40865d27a92d8ac245b60aeef64035b9c19d1 2012-10-29 16:09:34 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-23d89057e67c6a6ad3504bf749f38b934d91ddc32f7d815166f844acba66513c 2012-10-29 16:09:36 ....A 222720 Virusshare.00018/HEUR-Trojan.Win32.Generic-23d8c60cf101c097b9b79a746461766b638d63c48bf4d13439ce7b7497689c91 2012-10-29 04:14:28 ....A 157696 Virusshare.00018/HEUR-Trojan.Win32.Generic-23d910067952da974ac2ec791cb708a0fdeea6f101a63e9dc099d463233ce239 2012-10-29 16:09:38 ....A 500236 Virusshare.00018/HEUR-Trojan.Win32.Generic-23d94a9959272f355c0438f67e200dae8ed86e6e50631c322ef9412a427caab8 2012-10-29 16:09:44 ....A 64545 Virusshare.00018/HEUR-Trojan.Win32.Generic-23da44f661d3d7cab2632e580070dcb9923b9f234efe8b48d1c6ebc350e53fc4 2012-10-29 16:09:44 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-23da6e2f641c49aad5ad4873d506cc3400db62fe72586f91fe073578798addb8 2012-10-29 16:09:52 ....A 126976 Virusshare.00018/HEUR-Trojan.Win32.Generic-23dbe3aa3b87a3af2a98ec96c3c3d6884d9ea88d1039ba352b2af50fae1da0f2 2012-10-29 16:09:52 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-23dc48aae893bbf5b15fc0893a449a119ea552eb3648532d11b633149c975e00 2012-10-29 03:50:56 ....A 72448 Virusshare.00018/HEUR-Trojan.Win32.Generic-23dd7429dda8b76a33128dfe1a3b740091f5f77afff07b2c9fde492263f095b8 2012-10-29 16:09:56 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-23dda3e58e040817515d0c011aeb334ca086ac2ad64243ce32b96af9fc636a50 2012-10-29 16:10:04 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-23df5450f664e8e9328966b836f7c8cd7fdeb1ffa89adcb9fe3764a8a6afcd34 2012-10-29 16:10:06 ....A 100286 Virusshare.00018/HEUR-Trojan.Win32.Generic-23dfddabe5319848659825c851cad337da34f02f4d93aec4bed5937669815b27 2012-10-29 16:10:08 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-23e03c60835cb3aaf12180aec433f708ce857fbd839e105f14ba689393553c45 2012-10-29 16:10:08 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-23e04dea9570e0b959e8bd316897e4afa7f305e56baea434f61982776cdc62a3 2012-10-29 16:10:10 ....A 159232 Virusshare.00018/HEUR-Trojan.Win32.Generic-23e05f5b7a1100d801c7b5e567c218e8069b15ce6e56a570b524a7544fe19760 2012-10-29 16:10:10 ....A 107520 Virusshare.00018/HEUR-Trojan.Win32.Generic-23e07933ca0f32d81a499ea669cad2c1037e1c41e4699a53688ca520a1ea0eda 2012-10-29 16:10:12 ....A 1136823 Virusshare.00018/HEUR-Trojan.Win32.Generic-23e0a36e84128b85131c5108d711b8686e2bc49badf2fc18663c5d18a83a0a85 2012-10-29 16:10:12 ....A 5845816 Virusshare.00018/HEUR-Trojan.Win32.Generic-23e0da38591cf05e4c9eacb9b292c1c4cd5a5fbcfd4e9c9e1280bbb888fe8759 2012-10-29 16:10:18 ....A 40672 Virusshare.00018/HEUR-Trojan.Win32.Generic-23e28669257ed361fc9532ce8e96613979cca484ae47e6a475b9c9c7d43d8d11 2012-10-29 16:10:22 ....A 260608 Virusshare.00018/HEUR-Trojan.Win32.Generic-23e31389fda7c4f33f0cb91843f3784b27191a9ef5f64eab4f2c4f54971b4c82 2012-10-29 16:10:26 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-23e447737d881df50ead26805cb355456e240e4205b4a0b84e500376f2d70c8f 2012-10-29 16:10:28 ....A 897024 Virusshare.00018/HEUR-Trojan.Win32.Generic-23e526c15f80f44906ef9782e26abe37d83b6e268494aa77a4dfcf09a654c99c 2012-10-29 16:10:30 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-23e58d00378cd42054657b325d92bff463fb32afd0fde7bcc500ead33723804e 2012-10-29 16:10:30 ....A 417792 Virusshare.00018/HEUR-Trojan.Win32.Generic-23e5be83984d0310adaa99b44b13b31fe66015c9f8e422ea88b825affd85c671 2012-10-29 16:10:32 ....A 2254848 Virusshare.00018/HEUR-Trojan.Win32.Generic-23e65360c5a7f31f23869560306bae4fb5e54dd91704bfcc171b4d67685b7dec 2012-10-29 16:10:38 ....A 241664 Virusshare.00018/HEUR-Trojan.Win32.Generic-23e73fc010ed69e3a7b7b36c22abd15e080d4cb72be7516523d13e5d3b9ab02c 2012-10-29 16:10:42 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-23e8378394cca204dcd17d6b8714745de9cc62ad2c3155c50942e27c84afd810 2012-10-29 16:10:42 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-23e8495dffcb1b6e46b2cd02db6734caf909a06317a280e91cc8e453ec392d6d 2012-10-29 16:10:42 ....A 59392 Virusshare.00018/HEUR-Trojan.Win32.Generic-23e8606cac13795d942de09d09fa0590606af6db3614c10922367e3c8ffc3503 2012-10-29 16:10:42 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-23e89659c5cd85346725fea99128483080c3f04fb3b0882a4acf5fa775bf67e2 2012-10-29 16:10:48 ....A 15968 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ea003bd97b9b223e43fdb796f3dcd21cfcd420e46940d5d460879fde5f3a52 2012-10-29 16:10:54 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-23eb19983953f185d60e9faa7060e6c36829ca9a9ac6713a8777d3f57d89e290 2012-10-29 16:10:54 ....A 179200 Virusshare.00018/HEUR-Trojan.Win32.Generic-23eb492673a86e373946a8aa2faf2e313f3326ad57fa7831fcc74b0c8f18861b 2012-10-29 16:10:54 ....A 168192 Virusshare.00018/HEUR-Trojan.Win32.Generic-23eb55dc9cc25f7e0449500341af26de7e3bab813c7fed821458348fc4d6b5aa 2012-10-29 16:10:58 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ec29041d1e832abd046f142c8dc866fd1870290f81dd9e5152893cf8b1fde0 2012-10-29 16:11:02 ....A 326144 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ece15e897f9b834efadee1cd32c94c133e7f83e6ca39e43a4308fced1647a5 2012-10-29 16:11:02 ....A 84736 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ed4d94cf63c54d5e9dc820b86ccae35d1382ed7f56d35d0da27072defd6bc9 2012-10-29 16:11:06 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ede89af24d72bbdba58ddcac439d0388a24c84abe6c4717dfdbf7b9f7b7be1 2012-10-29 16:11:06 ....A 1432576 Virusshare.00018/HEUR-Trojan.Win32.Generic-23edfd36d27485502f125a43189dcf25c1140ece7caf7a36fbf2224e8860b322 2012-10-29 16:11:06 ....A 24583 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ee04fb6cfad35cb849ccb2601a1bd6d5bf9a8c56952432ba0f3dd70715e793 2012-10-29 16:11:08 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-23eef794c371c1968119ef0018bb34b9f3c779ced15fb4789a1d6f8acc261230 2012-10-29 16:11:14 ....A 139776 Virusshare.00018/HEUR-Trojan.Win32.Generic-23efa70b113764674005ec82475ea70f2692d2717a3c0e719961d9cb534ffb9e 2012-10-29 16:11:18 ....A 12220 Virusshare.00018/HEUR-Trojan.Win32.Generic-23f07d920cac005f80b5e5d14c7ffc06b28358926ac81172fc0d37dca2855e99 2012-10-29 16:11:20 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-23f085463ca76c5cd34ab57ceacb59862b6c4752fdfefd3becaf46a7df412b8d 2012-10-29 16:11:20 ....A 8192 Virusshare.00018/HEUR-Trojan.Win32.Generic-23f08882a6e3832b7f92f98964f24f841a4c0bf7fbe998ba1f84fbf4d185144b 2012-10-29 16:11:22 ....A 213504 Virusshare.00018/HEUR-Trojan.Win32.Generic-23f12369f0278fa1d5f69c94d4d1ae288f5dd793dc6632d3be82db8bc7177023 2012-10-29 16:11:22 ....A 40800 Virusshare.00018/HEUR-Trojan.Win32.Generic-23f13f934892751c1fd9c3594595f47157b0cfbb20c66cb7527977041040338d 2012-10-29 16:11:26 ....A 184320 Virusshare.00018/HEUR-Trojan.Win32.Generic-23f1e863e2615926be2b5f85c1ae8c092d8fdfcdc96bab2467d64dc1874f6363 2012-10-29 16:11:28 ....A 853196 Virusshare.00018/HEUR-Trojan.Win32.Generic-23f20b3cec8ce38fd94db2cab155057db4d620699cd9e350a8715a63747604bd 2012-10-29 16:11:32 ....A 100895 Virusshare.00018/HEUR-Trojan.Win32.Generic-23f29ab29073140db0cd81dbcfefed458d4e14bd4f9bca27376862b4c28390f4 2012-10-29 16:11:38 ....A 110480 Virusshare.00018/HEUR-Trojan.Win32.Generic-23f3bfa8d11fc87170ba236b564ff516814619d9379eebecc67314aa44e5f1da 2012-10-29 16:11:38 ....A 81920 Virusshare.00018/HEUR-Trojan.Win32.Generic-23f3c949f064f1003c80361b6fde7a90016c538633e1508ff45a20daf83aee4c 2012-10-29 16:12:02 ....A 211968 Virusshare.00018/HEUR-Trojan.Win32.Generic-23f885427f7ba1d02625bb1c2c39759aab34698db64167b4362a61e2ed136be4 2012-10-29 16:12:02 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-23f8cea87d4a130be19ea7722cab37b038a16f4d16d2c708c3de62d19940b99b 2012-10-29 16:12:04 ....A 175616 Virusshare.00018/HEUR-Trojan.Win32.Generic-23f90029e755da6fa127d7597ee94454a42aff21e20a25adb0480ed88c8217b7 2012-10-29 16:12:04 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-23f92ad51df7d507c18cbda016faccce82039e3a2fbae32ed2fe0551c9dbb1db 2012-10-29 16:12:08 ....A 52819 Virusshare.00018/HEUR-Trojan.Win32.Generic-23f9eb1d1821ffc7db8e672d7004066228db2d10ecc06243e656fbcce8683ea6 2012-10-29 16:12:10 ....A 63488 Virusshare.00018/HEUR-Trojan.Win32.Generic-23fa890638beed98a6c047c13000126479115d8d617d846a57ef3df9f75b5ea0 2012-10-29 16:12:14 ....A 112128 Virusshare.00018/HEUR-Trojan.Win32.Generic-23fb8946d5d956ca113306c63c2c59f712d622a849d9b874ced816264d904510 2012-10-29 16:12:14 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-23fbd8a4cdee27968d8512d1038fbb13e1471ae05ba30ebcb3612c330d191a7a 2012-10-29 16:12:14 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-23fbed9ca8b12238e5a0ea621fff178c3b57546e22bd969a7f4220ee4050e045 2012-10-29 16:12:18 ....A 159744 Virusshare.00018/HEUR-Trojan.Win32.Generic-23fc92f30e3ae6cf0f7f3069b4fa1f8888a2efd0f2065b3b5eb28610fefc12e9 2012-10-29 16:12:18 ....A 2188944 Virusshare.00018/HEUR-Trojan.Win32.Generic-23fcdd923bc5b617b241c280fc6c33c0d745c2ce00c21a5692fe986af7f437b9 2012-10-29 16:12:18 ....A 323584 Virusshare.00018/HEUR-Trojan.Win32.Generic-23fcf8db507d12d7aa05664aa04eb8d9dddd6d050557c25c3a269edb809fb938 2012-10-29 16:12:20 ....A 524288 Virusshare.00018/HEUR-Trojan.Win32.Generic-23fd10491667291d4ec91eb1866a7a4684bd8cef929c1cde6c6835afca47fe7c 2012-10-29 16:12:22 ....A 390144 Virusshare.00018/HEUR-Trojan.Win32.Generic-23fd5364a1a4e756a5e7bf999e83979808c9deff95caf89eb78d9e27cad19b70 2012-10-29 16:12:22 ....A 41408 Virusshare.00018/HEUR-Trojan.Win32.Generic-23fd7c9fb18614f4ed04c0f31ce64a1fc7fb07e6ac35613c780c241b979e20f2 2012-10-29 16:12:28 ....A 243208 Virusshare.00018/HEUR-Trojan.Win32.Generic-23fdf02cb9222ad88d6f2f00b974da332d29637aafd422b83248b915bcada2b3 2012-10-29 16:12:28 ....A 12288 Virusshare.00018/HEUR-Trojan.Win32.Generic-23fe423c0e0d22361b982875a8faf1de0194e05dcb3b9909ccef7eca00452b9e 2012-10-29 16:12:36 ....A 2974661 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ff9aa8d84edc3d5a2320ec8a779678b4c37ec8d75af023b7622a800b6a4d0f 2012-10-29 16:12:38 ....A 3696616 Virusshare.00018/HEUR-Trojan.Win32.Generic-23ffb66175b0cac8857ea3edba72c229510ee65e491ec04e7991628537c2927c 2012-10-29 16:12:38 ....A 40896 Virusshare.00018/HEUR-Trojan.Win32.Generic-23fffe219137cc375ee74ef8841ab5f2a94957b138d41a7c6ec4a182bced4fec 2012-10-29 16:12:38 ....A 120020 Virusshare.00018/HEUR-Trojan.Win32.Generic-24001154b620be723d756e632013633b1e925a5f0be5408caa3b0b172eb7b5a2 2012-10-29 16:12:42 ....A 235528 Virusshare.00018/HEUR-Trojan.Win32.Generic-2401003b0bc3d4b567c4cfe577c44f9bd0d33c60e2339b3f62674c198d6f9490 2012-10-29 16:12:46 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-2401d94c50f73edfe4e458cf59ca09bcab949d6b73fdd6e13c1304657efca57b 2012-10-29 16:12:48 ....A 385536 Virusshare.00018/HEUR-Trojan.Win32.Generic-240294f01e99788824fee2ae42062a621f96b74d34b53c58961c6108c9466c2e 2012-10-29 16:12:50 ....A 54272 Virusshare.00018/HEUR-Trojan.Win32.Generic-2402cf6a572615a0ba8ca69476bb7c50f8aad93b4d14bb21126eaed2aac06b9f 2012-10-29 16:12:52 ....A 100221 Virusshare.00018/HEUR-Trojan.Win32.Generic-2402e6428d1eca6fb117a19151bd36be5f3c33861421d5e29f258d9ef65fbd06 2012-10-29 16:12:58 ....A 149504 Virusshare.00018/HEUR-Trojan.Win32.Generic-240551642a958086bcf0929649ae8f3ca33fa4a5c70b1637479605baabb9d605 2012-10-29 16:13:00 ....A 71519 Virusshare.00018/HEUR-Trojan.Win32.Generic-2405781456f8a8b957bbe3abea1a5354127dc0d56d16839b70e978a3301dbcb4 2012-10-29 16:13:02 ....A 414720 Virusshare.00018/HEUR-Trojan.Win32.Generic-24058c1f2afe8a94f0e7a2956735094ebe6862341fa3aa9f173eccc2bae339d1 2012-10-29 16:13:08 ....A 978944 Virusshare.00018/HEUR-Trojan.Win32.Generic-2406982fe43b1e5ccc279ee65c382d1c9d52027f44fa2447d8d9cf72afe07734 2012-10-29 16:13:12 ....A 3365376 Virusshare.00018/HEUR-Trojan.Win32.Generic-24078167d353608dda83bb3273151eed0f5ffff1daa48d9b8b61a61e2d7c9661 2012-10-29 16:13:14 ....A 327680 Virusshare.00018/HEUR-Trojan.Win32.Generic-2407f15bcb5fee58a229a2b8a8e9f55f1a15317e14e0e597bbadd9f977f012ba 2012-10-29 16:13:14 ....A 26624 Virusshare.00018/HEUR-Trojan.Win32.Generic-24081273593868cb1aeb479b9a389c31b1a905e04369f9fe79b0caa08a7b8ff6 2012-10-29 16:13:18 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-2408916fe095f77e88647879ce81a5e1b29c86c77f10e8344517802c4fa69d9f 2012-10-29 16:13:20 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-24090c8ea9cc98e87e465c09605e340fbcf8e622604679df21d8fd2008228080 2012-10-29 16:13:22 ....A 886272 Virusshare.00018/HEUR-Trojan.Win32.Generic-24095e1b62b9f6b2d52e3358331250f795065345a43041b70d8d7bc33551068c 2012-10-29 16:13:24 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-2409b7bb94d2d1fbeed7fc218eae55f2a7e82bfaca33a915493e528029920996 2012-10-29 16:13:32 ....A 79872 Virusshare.00018/HEUR-Trojan.Win32.Generic-240b0fe64535743648847e9321f15e7b7a7df36c34d302e1aa37eb8f94447608 2012-10-29 16:13:32 ....A 99897 Virusshare.00018/HEUR-Trojan.Win32.Generic-240b3af0748180bf15374f90e8df262709b8787788bbb16c20adc06857b46701 2012-10-29 16:13:32 ....A 194846 Virusshare.00018/HEUR-Trojan.Win32.Generic-240b55f3e0543f1cd6f924dc29518b786badda066d9bac2665cea5d6e3274537 2012-10-29 16:13:34 ....A 65024 Virusshare.00018/HEUR-Trojan.Win32.Generic-240b9fa150418f342d5bb9144ceb4328ca62094b85be5a9904714b4a273da1e7 2012-10-29 16:13:34 ....A 296960 Virusshare.00018/HEUR-Trojan.Win32.Generic-240ba5d0ed55eba8b7a5ebccb7e26a5fd737e8396e1aaf3e1ee67c478726a670 2012-10-29 16:13:38 ....A 320512 Virusshare.00018/HEUR-Trojan.Win32.Generic-240bc6d475d7d0817b3e92234cd0ab930cba5c68ae7392125620ba1810240f28 2012-10-29 16:13:38 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-240bef0f045299965dbf5b4640b9ff15e12854011d05445006ea7d8502e48184 2012-10-29 16:13:40 ....A 255488 Virusshare.00018/HEUR-Trojan.Win32.Generic-240c70e3d663bf58cb8455fff18aba3a14e1b3cd510d6a3f241763912b21a96f 2012-10-29 16:13:44 ....A 2035712 Virusshare.00018/HEUR-Trojan.Win32.Generic-240d0b1a89c0bfcf500400349b99ce5175bfd61187f25ac4c95f6cb61e8695d6 2012-10-29 16:13:46 ....A 160256 Virusshare.00018/HEUR-Trojan.Win32.Generic-240d90d69d4a21508f86d30ac0ef6288ee2730c56a72a056cfd5b45b568ea62a 2012-10-29 16:13:46 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-240dbf3d9bdaa4a73898b187682427c75ece016c4339df7f4adfba36c137ffeb 2012-10-29 16:13:46 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-240e118ef10d4e8bc7b8604a1a89b17a0f576285006cd0a7a676dc4d19268a98 2012-10-29 16:13:50 ....A 2055904 Virusshare.00018/HEUR-Trojan.Win32.Generic-240ef535ff2fe971898e81a810a15c92113893ababef202915a1ce705a17ecdb 2012-10-29 16:13:52 ....A 42304 Virusshare.00018/HEUR-Trojan.Win32.Generic-240fb2ee21cd185a60332f72b388d5debf7e7a38a15f6045e266b785d22e065e 2012-10-29 16:13:54 ....A 1518592 Virusshare.00018/HEUR-Trojan.Win32.Generic-241043d1c01e5b45210ca2a6555c8528e9e2a063f4cbd9a80af227d0a99b8445 2012-10-29 16:13:56 ....A 1327616 Virusshare.00018/HEUR-Trojan.Win32.Generic-2410538357c13f53d298a93cea89f42029d38b78e81a3b0b45c6c97f5955a16d 2012-10-29 16:13:56 ....A 65114 Virusshare.00018/HEUR-Trojan.Win32.Generic-24106817d4fa1f786886bc205fa2857fdf2e2c5d62f54486c5b8123659dfb950 2012-10-29 16:13:56 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-24107319b7272e81ac84b66e8aad02133556d4d7b7a7f9eef48f652fae8318e8 2012-10-29 16:13:58 ....A 882176 Virusshare.00018/HEUR-Trojan.Win32.Generic-2410abdcb98e22cb67d6b4c999a81eca2dcb0565d6a08db2c3cef92ec4f42432 2012-10-29 16:13:58 ....A 234496 Virusshare.00018/HEUR-Trojan.Win32.Generic-2410dd6b3c153d9a0ee04938da47af8622111972e3d35ce599cb068beee3af63 2012-10-29 16:14:00 ....A 75776 Virusshare.00018/HEUR-Trojan.Win32.Generic-2411022b3728c7785789ed317dbb1cdc94faaf36b712694fa51daa9884bfe865 2012-10-29 16:14:02 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-241170d00ccf069b9d09ca0da56dc110df9474f25ce73b80e685f61e98501a96 2012-10-29 16:14:02 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-2411748075219a3c59de5da7ed151bc3352c1b8dd8777c42a22e9d8d1bf3e73d 2012-10-29 16:14:02 ....A 159744 Virusshare.00018/HEUR-Trojan.Win32.Generic-2411bb03a50c547ac3a87b9f20831e3d3aa2c5705c7f5db6a779ea7f30fe256d 2012-10-29 16:14:06 ....A 425472 Virusshare.00018/HEUR-Trojan.Win32.Generic-2412a6b46788e4f7ae25a1b757a23846992396f45c7ae4b3b831a6b9e20943e0 2012-10-29 16:14:08 ....A 193536 Virusshare.00018/HEUR-Trojan.Win32.Generic-2412e3c702355265505d90b933296fb20fc2bbb4173ce3b01a563cdf65340e31 2012-10-29 16:14:08 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-241325e2b25978f48238f3aadc61e8c4f29d11cdf5dc7b855e98be07f9c76692 2012-10-29 16:14:10 ....A 193536 Virusshare.00018/HEUR-Trojan.Win32.Generic-2413d06149012f87b2e3dd529d8a1daba3064927199a50fd953106e817244cc3 2012-10-29 16:14:10 ....A 32256 Virusshare.00018/HEUR-Trojan.Win32.Generic-2413d9e761cd99ec89912896f2c3a34ae6b31e2874d2ab0e5b8728bcb1345b61 2012-10-29 16:14:10 ....A 105984 Virusshare.00018/HEUR-Trojan.Win32.Generic-2413eef5d1caa08b1efc0496f36d9788ed6a00c50d71827b8b7a696d894a2db8 2012-10-29 16:14:12 ....A 52224 Virusshare.00018/HEUR-Trojan.Win32.Generic-2414290e239ab562f21037db3cb4fc774140d6cb4d58ac9e3adef8417031cec3 2012-10-29 16:14:14 ....A 144384 Virusshare.00018/HEUR-Trojan.Win32.Generic-2414a6d3f9a7fc3fe65ae66f262af77c394f02b330419d9814b4b3a15cac6aa8 2012-10-29 16:14:14 ....A 5440 Virusshare.00018/HEUR-Trojan.Win32.Generic-2414c640554786a35b0fea368a21cc655fca39b4d23a1b510b80e19998db74c5 2012-10-29 16:14:16 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-2415f4ff10c0a2d04ec17f90eee2b981efbd4fc19612891f85b0b59cce07115b 2012-10-29 16:14:18 ....A 278973 Virusshare.00018/HEUR-Trojan.Win32.Generic-24162463552c4750b9ae8b8568cce35c0db0dc9965d4edfff66db874754aa75b 2012-10-29 16:14:18 ....A 604800 Virusshare.00018/HEUR-Trojan.Win32.Generic-24168b2de889112a79c765a0d253b27c4ca4d00542486640079ee5ba85d60e42 2012-10-29 16:14:26 ....A 713237 Virusshare.00018/HEUR-Trojan.Win32.Generic-2417fa30e9fd9fa1d6d8747b12915908b0f59f093a7e799a9993377bed8c5da7 2012-10-29 16:14:32 ....A 694784 Virusshare.00018/HEUR-Trojan.Win32.Generic-241914d3fe15dc185452fc3cb17acbce4d1defc22ac012f9eb709126a51974a9 2012-10-29 16:14:32 ....A 4168704 Virusshare.00018/HEUR-Trojan.Win32.Generic-24197ecff64827836a8102fd366ec57d22012c46d8bbc10548a7807b1c47b31d 2012-10-29 16:14:32 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-241982a9612203235105699eaa744ff5d3c9ac47478652d797ae15bc6e74338d 2012-10-29 16:14:36 ....A 188928 Virusshare.00018/HEUR-Trojan.Win32.Generic-2419f125c28feb412128ab9cb3385d28cae8868933f32c8db7d220d8432cee72 2012-10-29 16:14:36 ....A 957952 Virusshare.00018/HEUR-Trojan.Win32.Generic-241a1fc6939a243cff88eff0ed2ea45e57855f4e5ed29a875c4490c0176970a4 2012-10-29 16:14:38 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-241a77e22f9398a203469146ddb90242a10ee965b69676bc69b918abe5fa9eee 2012-10-29 16:14:38 ....A 25614 Virusshare.00018/HEUR-Trojan.Win32.Generic-241ac77058db20f6e5b02f6b1e7c11139d50f05d8b44d0a03272f422b7e607df 2012-10-29 16:14:38 ....A 147325 Virusshare.00018/HEUR-Trojan.Win32.Generic-241ad34d9f7653304d3d238234d0835f1fe014204d44e1c22eb9608eaedac3e0 2012-10-29 16:14:40 ....A 191488 Virusshare.00018/HEUR-Trojan.Win32.Generic-241b19fd3ee0b32302f27dafc1ede90917d4c23c47cf5e1cd8d9f3e5df4fe5f6 2012-10-29 16:14:44 ....A 152064 Virusshare.00018/HEUR-Trojan.Win32.Generic-241c15d710acdba2cff51b1e5396ac1207a61bfa5a7540dc4c22c131b80abfdd 2012-10-29 16:14:44 ....A 877056 Virusshare.00018/HEUR-Trojan.Win32.Generic-241c2451b96d32f4e2b5eb0ffbdbd4a9211da38e7e2fe5ba866843f188db0ac9 2012-10-29 16:14:46 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-241c603063763ff043543b43e068854c3cbbf8f80449826df42355328ccbe862 2012-10-29 16:14:48 ....A 56320 Virusshare.00018/HEUR-Trojan.Win32.Generic-241d28157c94ae5e4b49e7ef85e1d6e2c5c74748eaf3504aab00ca71a0fea48b 2012-10-29 16:14:48 ....A 161792 Virusshare.00018/HEUR-Trojan.Win32.Generic-241d7029da77c5eb7b3f0de72d433a990fcdb32f5bba0535a8638277d2898571 2012-10-29 16:14:50 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-241d91429299646ab250351337c8ef1a7e633527367aabc516a3e412528ba3b9 2012-10-29 16:14:52 ....A 126464 Virusshare.00018/HEUR-Trojan.Win32.Generic-241e3e4250ab392cd2299a7238c06369e7d4019acfd39bc2001fa8b2cf1cc797 2012-10-29 16:14:54 ....A 105984 Virusshare.00018/HEUR-Trojan.Win32.Generic-241ed965bbb30b2308414b6fe9c1262cb26816db561b21f447a22e2aed357282 2012-10-29 16:14:58 ....A 456279 Virusshare.00018/HEUR-Trojan.Win32.Generic-241f8e2b15c54fe25a38876df41bcec0a37ae1bd1b95d193f4cc811646867a57 2012-10-29 16:15:00 ....A 29137 Virusshare.00018/HEUR-Trojan.Win32.Generic-242036ffd58773008c53f54fc7f23469f687ac0e583a635fc350725a51ebf570 2012-10-29 16:15:00 ....A 169472 Virusshare.00018/HEUR-Trojan.Win32.Generic-242041248f1f2b9a7062e7a9e90536f4d5f923fd58c79815065dbdfccae3dbf5 2012-10-29 16:15:02 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-242093dc2f1aba86f51b6b58485c97684335859926a1add8d9d40d20b596e06c 2012-10-29 16:15:02 ....A 6848 Virusshare.00018/HEUR-Trojan.Win32.Generic-24209d73e1b883006642906bf6e8cd0c485623c83c75c031b310f7f663bae4cf 2012-10-29 16:15:02 ....A 15400 Virusshare.00018/HEUR-Trojan.Win32.Generic-2420d772d3221b54ebdca03604ad3f6700c9b974c6294455c9ed2b7574e041cd 2012-10-29 16:15:06 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-2421469a3babbb3fb2ad77d402b7622414e3a7feea5722f300bc5c05619f9f58 2012-10-29 16:15:10 ....A 195200 Virusshare.00018/HEUR-Trojan.Win32.Generic-24221f27b633beb5974861718bec8ab174f3d2317490f908b6767de4848f945c 2012-10-29 16:15:14 ....A 565248 Virusshare.00018/HEUR-Trojan.Win32.Generic-24229c6cba651902668d49264639f23d1c8b1c1b37a931188f999ef333f82e16 2012-10-29 16:15:16 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-24231ab648341c8a2faae39e06dbaa07c3e516c02c62bfb550c7ffd0aff84e3b 2012-10-29 16:15:18 ....A 52224 Virusshare.00018/HEUR-Trojan.Win32.Generic-2423bcaeb5b55e2b424e9819bf98ada8e645f6693a5a43b7c8d1831659014a63 2012-10-29 16:15:26 ....A 196608 Virusshare.00018/HEUR-Trojan.Win32.Generic-2424e5cdeb3f60dd284b139e218558952a55fa856af0652b942f1526ae8b8dfc 2012-10-29 16:15:28 ....A 9192400 Virusshare.00018/HEUR-Trojan.Win32.Generic-2425448014ea94571323ba16fd8f4ca9dfdbef998146989a5bbe4ef6bfa79090 2012-10-29 16:15:28 ....A 365568 Virusshare.00018/HEUR-Trojan.Win32.Generic-24259aa46d8917a62506dc86d0e66b62feeccead10c8fd52535fbeab1c442b33 2012-10-29 16:15:30 ....A 40448 Virusshare.00018/HEUR-Trojan.Win32.Generic-2425b39d2e2e6e270c73039682cc1efd3d15d87dd4821e3ba62c532b20d2fd1a 2012-10-29 16:15:32 ....A 483328 Virusshare.00018/HEUR-Trojan.Win32.Generic-24267f272e87368ddad9e22675bd92924d95a8ccfd4c9ef85d71ada8cd6be634 2012-10-29 04:17:58 ....A 67072 Virusshare.00018/HEUR-Trojan.Win32.Generic-24268fc7f8ee4b0d793f6e464348d5bf8cd50e32f343e09d385ef0f53aa134cd 2012-10-29 16:15:36 ....A 487503 Virusshare.00018/HEUR-Trojan.Win32.Generic-24271200d393d012fd5e8a139d413763edde34388dc8509c811e20483b7a239b 2012-10-29 16:15:40 ....A 139520 Virusshare.00018/HEUR-Trojan.Win32.Generic-2428342a9423783cb8622fb307a44f937850be9eb1ec6f9fe84d9fa8e8b931aa 2012-10-29 16:15:46 ....A 42464 Virusshare.00018/HEUR-Trojan.Win32.Generic-2429bc969fead1adad7fadc7b66486c26a9b3a60a7f8e9a8edd9ead04935ecf2 2012-10-29 16:15:50 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-242a4dc4922de2bffa0509de978e037701d9a305a64604da3e0b9fae6920929e 2012-10-29 16:15:50 ....A 17408 Virusshare.00018/HEUR-Trojan.Win32.Generic-242a5bfa01d08bfb66b3e3088be26d2917e82dec01d29775b86059636989c0e4 2012-10-29 16:15:52 ....A 86795 Virusshare.00018/HEUR-Trojan.Win32.Generic-242b98902f00c0be8c180f0d48e3b84fa8f2fda10d251462baa1d086f8562f7a 2012-10-29 16:15:52 ....A 409530 Virusshare.00018/HEUR-Trojan.Win32.Generic-242ba4421984a6e6c689252fefb5903011230635baa6aba030fb621f468f5091 2012-10-29 16:15:54 ....A 942208 Virusshare.00018/HEUR-Trojan.Win32.Generic-242be0cd7fbf757eb388c1f7bf5083e20212339a6ac83b7b1bf4c2f5c0fe1848 2012-10-29 16:15:54 ....A 39936 Virusshare.00018/HEUR-Trojan.Win32.Generic-242befc76d459a5e859e11e5f62d51e5e7f63b61477a914731196487efb40790 2012-10-29 16:15:54 ....A 171520 Virusshare.00018/HEUR-Trojan.Win32.Generic-242bf29a556bcc5fd4e5420e7e6d86c71967b10488664a130ef55d891b559a45 2012-10-29 16:16:02 ....A 603648 Virusshare.00018/HEUR-Trojan.Win32.Generic-242da6e74c79dd4726a60b68d65609a972b086428dc7d9a8f2aa24494fd869d8 2012-10-29 16:16:04 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-242e7e1dba2038370b7fe44bf9797589a01de8793b77e07f0dc9f4188f0da782 2012-10-29 16:16:08 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-242f6d67f880c5b066b58f9df8c79dd12bc7bc02614b07ebf23c67e86916c36c 2012-10-29 16:16:12 ....A 862720 Virusshare.00018/HEUR-Trojan.Win32.Generic-243035c5c032de4cc57abb8edf6e8c01a33a7a9c19d7e38ee344d1a060154447 2012-10-29 16:16:12 ....A 374784 Virusshare.00018/HEUR-Trojan.Win32.Generic-24304d33ced7add1069da157e61dd4e4b7f87e6fe08d5e002229a3aa7cfaf4d2 2012-10-29 16:16:12 ....A 108544 Virusshare.00018/HEUR-Trojan.Win32.Generic-24305bb8cb191c54120faf074cb2bf138b9b717d6963682adf9add0919c9b2fc 2012-10-29 16:16:14 ....A 76544 Virusshare.00018/HEUR-Trojan.Win32.Generic-24310baf9d25df3d4e16836ed64cd17fb95a520ae31b05485a154e71848c57b3 2012-10-29 16:16:16 ....A 159744 Virusshare.00018/HEUR-Trojan.Win32.Generic-24318dbaa65289abb69704aa39bc26bda100cbf3e18af04ddfca708f025fd7a7 2012-10-29 16:16:16 ....A 40448 Virusshare.00018/HEUR-Trojan.Win32.Generic-2431a98c311bdce5631d9cbd909986986bd6a98ad5ffe2ca92a0120cf76b413e 2012-10-29 16:16:18 ....A 93187 Virusshare.00018/HEUR-Trojan.Win32.Generic-24321701757ec006e7f6025d5c1b353555aa38659da158db6fe549a93d95e130 2012-10-29 16:16:22 ....A 516096 Virusshare.00018/HEUR-Trojan.Win32.Generic-24327809664badd92f18e6e84bf4c5076456cc124f57e17ab5ff60786ae9a4b6 2012-10-29 16:16:24 ....A 156061 Virusshare.00018/HEUR-Trojan.Win32.Generic-2432f1d25038201047e7689661cc5aafed6e17a511a1c770c18b66cbb3e54bdc 2012-10-29 16:16:24 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-2433021c492360c6e4ba7c8af80bf69ab17caa9747617be78e266fbbdcf2a23f 2012-10-29 16:16:26 ....A 19000 Virusshare.00018/HEUR-Trojan.Win32.Generic-24337744382be3e14736534803ff3e1f4087cadaa612a38b3431cf883985bfec 2012-10-29 16:16:26 ....A 347591 Virusshare.00018/HEUR-Trojan.Win32.Generic-243381d79a7b223e4d808e0b6c570c6182cd75737ac3b640a2bd5127cb711689 2012-10-29 16:16:32 ....A 1006927 Virusshare.00018/HEUR-Trojan.Win32.Generic-2434d0704e7b2d945c500ea04bb712bdba8609f78330c6de380dece9d0a8c0a7 2012-10-29 16:16:32 ....A 41888 Virusshare.00018/HEUR-Trojan.Win32.Generic-2434ef42ed119608272ac17de5587f6e5f58eb5fc499f860537cc86cff2e32d8 2012-10-29 16:16:32 ....A 149416 Virusshare.00018/HEUR-Trojan.Win32.Generic-2435151cbdba6105727e32d62b26f3b4b912a2278a3e9167cd477bf92c584e07 2012-10-29 16:16:34 ....A 41440 Virusshare.00018/HEUR-Trojan.Win32.Generic-2435825b3e360e9d09b58acebf74044d5dd7342e59954e9371dd72f3fce77c6c 2012-10-29 16:16:38 ....A 173568 Virusshare.00018/HEUR-Trojan.Win32.Generic-24365ebf92bdf6a7f1941a42c864200cf4adb6d594deef08ac472123ca99f094 2012-10-29 16:16:40 ....A 180736 Virusshare.00018/HEUR-Trojan.Win32.Generic-2436d8473ade2c150b8135fb492d09da8a6750efe7bc5462da518f6163419e7b 2012-10-29 16:16:40 ....A 668524 Virusshare.00018/HEUR-Trojan.Win32.Generic-2436ec6d92f457b4c0a03762df50ae9cd3c521e1e2a48b9885f44131e2ae6223 2012-10-29 16:16:42 ....A 27488 Virusshare.00018/HEUR-Trojan.Win32.Generic-24375acae7917416a995b36b5c25bc82249609624f5a730ec2993e280dca54f3 2012-10-29 16:16:44 ....A 601088 Virusshare.00018/HEUR-Trojan.Win32.Generic-2437999fe37e1650e980cac2eb2b2488a73283ca50aaffc9c6691ee443f054aa 2012-10-29 16:16:48 ....A 188928 Virusshare.00018/HEUR-Trojan.Win32.Generic-243836df9797935bf700e276769dc697f7d079efca8f84af358e315be12cf490 2012-10-29 16:16:54 ....A 3375502 Virusshare.00018/HEUR-Trojan.Win32.Generic-24394c4ca07f93042580c170072027ef1d553101c00627c7a03b5396d386b5a5 2012-10-29 16:16:54 ....A 446464 Virusshare.00018/HEUR-Trojan.Win32.Generic-2439900cff77d4b7208f34ccba0fb4f7ee5a9454ede09c0dab08da4333e78773 2012-10-29 16:16:56 ....A 35907 Virusshare.00018/HEUR-Trojan.Win32.Generic-243991d965518b8e4013f19f0824a015a8db7aed5e8d142076d1a8fe4c8c5abf 2012-10-29 16:16:56 ....A 203776 Virusshare.00018/HEUR-Trojan.Win32.Generic-2439d197e54db7862b45e8987ff991fb2f9600ef4775404a0f076ea6e0da4324 2012-10-29 16:16:56 ....A 281435 Virusshare.00018/HEUR-Trojan.Win32.Generic-243a1c3de12ee855019e3b0eb2c9a3862430b00c422fd3c96de8506d73fb8f25 2012-10-29 16:16:56 ....A 141257 Virusshare.00018/HEUR-Trojan.Win32.Generic-243a3325b179c956b6becd71f8184233ea7f57cf9cccb09388f29e7af0ccd56e 2012-10-29 16:16:58 ....A 46162 Virusshare.00018/HEUR-Trojan.Win32.Generic-243a7203da457c34c43f030455846c07d865e28362aeaeba7227ba1c784cc589 2012-10-29 16:17:00 ....A 2257026 Virusshare.00018/HEUR-Trojan.Win32.Generic-243ad5df49a9a0823922845613ed9a17024ef3c70be8e12d5263d6a71b7d7f8b 2012-10-29 16:17:02 ....A 314368 Virusshare.00018/HEUR-Trojan.Win32.Generic-243b6c26ed3579937347d8e02359f43436316ef66789bbdd0445fc8390b77a1a 2012-10-29 16:17:04 ....A 96256 Virusshare.00018/HEUR-Trojan.Win32.Generic-243bd50e1e6bcfa14d647ba4f5dcc686526535095d439b9d618e963b7d81c551 2012-10-29 16:17:04 ....A 174936 Virusshare.00018/HEUR-Trojan.Win32.Generic-243bff503f33468110fb773ae63f0ed13323ca0b59b0ed601d6c66a345211ddb 2012-10-29 16:17:06 ....A 574976 Virusshare.00018/HEUR-Trojan.Win32.Generic-243c779cc3dc0984ef402022d2d4d51538c1cf7773205557d6843a6e5744a72e 2012-10-29 16:17:06 ....A 3799784 Virusshare.00018/HEUR-Trojan.Win32.Generic-243cac391162f5e74f0483f16d65329a70f447170683aaaea661e783cc57f8c3 2012-10-29 16:17:12 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-243de0cffa88f027789fc3721bd8c404804a77f8f03e22d6bca3ad78d3e7af0e 2012-10-29 16:17:12 ....A 170496 Virusshare.00018/HEUR-Trojan.Win32.Generic-243dfd4d823983dc0d484ca8192bc73335571ed3e556725d4c97bbaec32ff9c5 2012-10-29 16:17:14 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-243e53db60ec308609120593008e70d8ef18bd8948fd1e90b28095c6005be168 2012-10-29 16:17:16 ....A 268288 Virusshare.00018/HEUR-Trojan.Win32.Generic-243ea5c6620fac89567cf5022409524c6cc35255cd37f6da96b3d314c6751b4d 2012-10-29 16:17:18 ....A 185856 Virusshare.00018/HEUR-Trojan.Win32.Generic-243f3cdef2fc8f45f21099cec74c6c7baae88fd01e4db4d8d63d1cfa3d339736 2012-10-29 16:17:18 ....A 109056 Virusshare.00018/HEUR-Trojan.Win32.Generic-243f827876e57bda0fb4e7f37f46821f60a109ca3d68d0507d12de3cdf156e3a 2012-10-29 16:17:18 ....A 130048 Virusshare.00018/HEUR-Trojan.Win32.Generic-243fa043d7b16817af2463edb89bd16df2dd6fc338913a5b93cf3ad19730d170 2012-10-29 16:17:22 ....A 435200 Virusshare.00018/HEUR-Trojan.Win32.Generic-24405d339681cf21bcd1bd63e707b1b1991d9464f774f8b83dafe1e402012a1c 2012-10-29 16:17:22 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-244096d394c40e0898fa3e9ea51fe3bde5717990e09f9c5f5388f14400923011 2012-10-29 16:17:22 ....A 541256 Virusshare.00018/HEUR-Trojan.Win32.Generic-244098816bfeccae1cb36ec3c23dbd22ec0848d2c0ff5b3aa1c1379d9f8ba5cf 2012-10-29 16:17:24 ....A 103647 Virusshare.00018/HEUR-Trojan.Win32.Generic-2441029f29ad0b067ba2001538518275feaf3b3795f0e6670cf8f5daea556c2b 2012-10-29 16:17:26 ....A 746046 Virusshare.00018/HEUR-Trojan.Win32.Generic-244150d509a4ea8d8332edc99aa4bc5651d2cfd7acd7b9eada5437903c466103 2012-10-29 16:17:28 ....A 34751 Virusshare.00018/HEUR-Trojan.Win32.Generic-2441ec38f242a029f6754760657e543ec17db24792e99a29724b4aa5b844ef8e 2012-10-29 16:17:30 ....A 74518 Virusshare.00018/HEUR-Trojan.Win32.Generic-2442efadb9a43912ac4690ccab5e25d605abb28581d4d28852eaaabd63d254fa 2012-10-29 16:17:32 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-244312adb8fb221b86920e2ee53b37e36d8d852814b675fcdd672b5c1f41510b 2012-10-29 16:17:34 ....A 128000 Virusshare.00018/HEUR-Trojan.Win32.Generic-2443c870faf02639bf746da91d0bab84e07c14762ea84bd47ebd2531c2e1f5fc 2012-10-29 16:17:40 ....A 870101 Virusshare.00018/HEUR-Trojan.Win32.Generic-244541839e53df805518f7f07342725ae2c06790771bddfb983dd72a8aa394cd 2012-10-29 16:17:40 ....A 82568 Virusshare.00018/HEUR-Trojan.Win32.Generic-244559a976fc3ccde4f20f6f37757ddb8d2822fe8e37865bfef2bb346c7657a0 2012-10-29 16:17:42 ....A 154112 Virusshare.00018/HEUR-Trojan.Win32.Generic-24458a5790240c0f2d4869da0fdc2a9d446a5e25c6434abd5605be43688a9ee5 2012-10-29 16:17:42 ....A 456704 Virusshare.00018/HEUR-Trojan.Win32.Generic-24459710a375825a4aabe8787d9760814f52240e316176a0e66ad2128788ebfa 2012-10-29 16:17:42 ....A 188928 Virusshare.00018/HEUR-Trojan.Win32.Generic-2445c3b92c59ebf3c28028e513aae6e24aceb8269f4fc8dfdeea7a2f0bb0c8f7 2012-10-29 16:17:42 ....A 13824 Virusshare.00018/HEUR-Trojan.Win32.Generic-2445c70bca3221ec2ae460634eea43ba3355123eb3537609b4214e81c30ba79e 2012-10-29 16:17:42 ....A 41792 Virusshare.00018/HEUR-Trojan.Win32.Generic-2445f666c1ebc88fb1cd229023888357c7740e5c5d4e105e7277ca8c215e7437 2012-10-29 16:17:44 ....A 17408 Virusshare.00018/HEUR-Trojan.Win32.Generic-244628ff829dfa81bae3684dcf9694ff830e39f5a5ed715839187010fd92aaea 2012-10-29 16:17:46 ....A 139776 Virusshare.00018/HEUR-Trojan.Win32.Generic-244655cb1287192861a60f95af542245d4695f6d53d3bb2703ed696e86633e9d 2012-10-29 16:17:48 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-2446e5dcee0f359e2dcac667f8b7a94d1b7bd9275e1c5e54bd2aa3cd3bb16e38 2012-10-29 16:17:54 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-244856104b1604153f61cd317a5a20f015aada98a850a33969677b10ca328ad0 2012-10-29 16:17:56 ....A 93696 Virusshare.00018/HEUR-Trojan.Win32.Generic-2448c7c091da4c1d2e283cf4c0f36d4823e72532ecd25a8702049ad4f16039a7 2012-10-29 16:18:02 ....A 180736 Virusshare.00018/HEUR-Trojan.Win32.Generic-2449992d5f33e7f14ff5be91332732620588fbfb18902db259540a9e9d54a200 2012-10-29 16:18:04 ....A 37672 Virusshare.00018/HEUR-Trojan.Win32.Generic-244a21bd6b299818fc0ce99c9da21514087321371d88cc75618587aec863c582 2012-10-29 16:18:04 ....A 697444 Virusshare.00018/HEUR-Trojan.Win32.Generic-244a5cba944d9817e3acb6f6f018b3ee4c8fbbee99b3b12f97fba123ad2389dc 2012-10-29 16:18:06 ....A 175104 Virusshare.00018/HEUR-Trojan.Win32.Generic-244aa3a69f480d23331c330d38c743da73a01594a3797c649847c9e16ecbe48d 2012-10-29 16:18:08 ....A 141480 Virusshare.00018/HEUR-Trojan.Win32.Generic-244ad866ba37ba0a19949dbf2a780a413ba5b19a6ba7f4ff6e9197468d59dcd5 2012-10-29 16:18:08 ....A 75776 Virusshare.00018/HEUR-Trojan.Win32.Generic-244b2258c03d131ca5d475d3023da886d7deaab80684852a3bfe625c44a48cd3 2012-10-29 16:18:08 ....A 2057216 Virusshare.00018/HEUR-Trojan.Win32.Generic-244b77f613f8e598b08527976ee0ce14c32837fe6da5a3c8d721bafd51fab707 2012-10-29 16:18:08 ....A 23592 Virusshare.00018/HEUR-Trojan.Win32.Generic-244baab0e9c13db5653b81415c542e3931f897899866e7d001aee2b720544192 2012-10-29 16:18:12 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-244c048a78eb6aa7606693202e4329e8be4e1a49258b1f76e3d4ae4423463f77 2012-10-29 16:18:18 ....A 41152 Virusshare.00018/HEUR-Trojan.Win32.Generic-244d77791918d33f04645dedfeebac77fd13cd54f4a29f7acce63d8c262fcb70 2012-10-29 16:18:20 ....A 16384 Virusshare.00018/HEUR-Trojan.Win32.Generic-244dbce1962a92b2fa12147066dfd744d0519c4c68817a7943be48880268508c 2012-10-29 16:18:22 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-244e01f1847cd8fec25d4ce53971703b99753e66281caaf5130bd6cbea9822bd 2012-10-29 16:18:22 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-244e27558cc72c2282fb76b5dd2804294143bffb69ecfd48a7b6e7d0f9ad37f2 2012-10-29 16:18:22 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-244e443dc248c99fbdd5a7c05dd38ba4faff1e4c3a30570a411e1ffc113cfb0e 2012-10-29 16:18:24 ....A 84544 Virusshare.00018/HEUR-Trojan.Win32.Generic-244eefca24bfb3739926675dffeaf0cb58c0238eed2b7ebe2c3ae51067881e4e 2012-10-29 16:18:28 ....A 86784 Virusshare.00018/HEUR-Trojan.Win32.Generic-244fa4ce276f41c99b0e4fbe11d336c1fa2cd66bb2de3a1010fc79ef0448e773 2012-10-29 16:18:30 ....A 88832 Virusshare.00018/HEUR-Trojan.Win32.Generic-24500dc9acbf35c34ffed5f2e40f727f6934bfcfd9278fa4d1c4a5f4feb59e65 2012-10-29 16:18:30 ....A 605696 Virusshare.00018/HEUR-Trojan.Win32.Generic-2450304f61b48af9587d5e23686c6f77abcc073a3ad089b6b1a64c609dd67642 2012-10-29 16:18:32 ....A 65088 Virusshare.00018/HEUR-Trojan.Win32.Generic-2450862e7ff14400354c8e16c123c505b820416720fd97fc9ee00f410469fc6a 2012-10-29 16:18:32 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-2450a55c0d43c9288a6749941682a16fcb7ca2d84c0fa629f4d858c423b9315e 2012-10-29 16:18:34 ....A 530432 Virusshare.00018/HEUR-Trojan.Win32.Generic-2450d65d0553d6402f50a245e530b8eaf2306deef88b8f9114f4db63e508ace8 2012-10-29 03:09:00 ....A 125440 Virusshare.00018/HEUR-Trojan.Win32.Generic-2451099dda126f5bfdd7bd4b3412fe8e81967b9d0b39dd7729971637c5f9c04c 2012-10-29 16:18:34 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-2451376ee34ab7718e0903e5336a145cd5406344b227f658f3877b47e8c0bbdd 2012-10-29 05:10:38 ....A 19785728 Virusshare.00018/HEUR-Trojan.Win32.Generic-24514dd4dc6851a1f1bff684f09e77794a55f6c0aff8f1ed32c8b2a4209ae9dc 2012-10-29 16:18:36 ....A 22024 Virusshare.00018/HEUR-Trojan.Win32.Generic-24516c0632ef3cee8d7cf2edb347418383ef507e702b561835d2a7065c8310db 2012-10-29 16:18:36 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-24517c8a045967d7390746ff7a405305fe05e436c0a708250d351f90997d1fae 2012-10-29 16:18:38 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-2451cd2d85f7c249a61ba88ddc75cac9fdc1c4e9de6f9c60000bfb4cb55968d4 2012-10-29 16:18:42 ....A 81920 Virusshare.00018/HEUR-Trojan.Win32.Generic-24533a6d384942e956e8b948816bfaa499848fe4510957bb59d7a98adad2ff91 2012-10-29 16:18:46 ....A 827392 Virusshare.00018/HEUR-Trojan.Win32.Generic-2453cc1e93e46318ca7c190ff96eb812ea080acb073682ac8736a63bf96614f1 2012-10-29 16:18:48 ....A 338432 Virusshare.00018/HEUR-Trojan.Win32.Generic-2454777a80a7595516bbcd0e3545b70c1c506e8795f86fcbd2cc509b0cef734b 2012-10-29 16:18:48 ....A 145920 Virusshare.00018/HEUR-Trojan.Win32.Generic-245510bd7e128ff6fa0ea68b0e363db5b8c008f04bcab0b60b8641b4889f07a2 2012-10-29 16:18:52 ....A 151552 Virusshare.00018/HEUR-Trojan.Win32.Generic-24556b831b77c9cfa87f7169adf5108b1a8468e465a6f7dd3257c82999605dd9 2012-10-29 16:18:52 ....A 112640 Virusshare.00018/HEUR-Trojan.Win32.Generic-2455b5ade8017af51fdc3eb840dd1ffa4d3831510797fa92db2084e66e82d3a6 2012-10-29 16:18:54 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-2456275b3f843d17802e99bcf7961ada5d065148182b0181a045cbaac62f0465 2012-10-29 16:19:00 ....A 183808 Virusshare.00018/HEUR-Trojan.Win32.Generic-24571e16a25c6d8d357508b1dc8fbfe773f0cfc4e1aff3ed58934543384bb093 2012-10-29 16:19:02 ....A 168192 Virusshare.00018/HEUR-Trojan.Win32.Generic-2457a4f7a1eeffc51b448d701a9aafcdcbd5b7e8ad70cffa33db865fbb93fb37 2012-10-29 16:19:04 ....A 179200 Virusshare.00018/HEUR-Trojan.Win32.Generic-24581ff96882c4211fa668f4c8ae2933bf945408f7ce7935355988dc1b1a8ae4 2012-10-29 16:19:08 ....A 415232 Virusshare.00018/HEUR-Trojan.Win32.Generic-2458782eb1a94a4f100b7d70c418c209dc967484caac4c3009e5488ac625132d 2012-10-29 16:19:12 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-24593da11b3103a3bf4a1643b840fb72a2a8b3923ac9414c111829307e6a69c0 2012-10-29 16:19:16 ....A 83008 Virusshare.00018/HEUR-Trojan.Win32.Generic-245a0aba4327043b90a5e41394da38cf586758f07703a8ae2897a06210fdc4cc 2012-10-29 16:19:18 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-245a56a13af9c9c31b8aef5a74d32feed8c44594aed188b94e5c5feefc965843 2012-10-29 16:19:18 ....A 492668 Virusshare.00018/HEUR-Trojan.Win32.Generic-245aaa849a331bf042827b9500a37555ac9ba203cecd5c68832cbc2ae2158f26 2012-10-29 16:19:20 ....A 121856 Virusshare.00018/HEUR-Trojan.Win32.Generic-245acecbb415f355112f71d4d8428083ec6794c7b915a79f8d92b8cfd1d9b867 2012-10-29 16:19:22 ....A 51200 Virusshare.00018/HEUR-Trojan.Win32.Generic-245afc4da6a9b0f37917cf01a7ff4a4d1f7a4cb469936b5993e7151dea23c14a 2012-10-29 16:19:22 ....A 96768 Virusshare.00018/HEUR-Trojan.Win32.Generic-245b48f5b4655957aec97c27d0a5a0643a26402bd7498b2d95cf7a7230e7636b 2012-10-29 16:19:24 ....A 124928 Virusshare.00018/HEUR-Trojan.Win32.Generic-245bc2112ca830a617e189cb3c34b2e89102aadc056ae17cf334295cba6adc11 2012-10-29 03:31:20 ....A 304723 Virusshare.00018/HEUR-Trojan.Win32.Generic-245befd209b74799322b22f7dcc0d7e8bafe50843c4ba74b92161dba1795d647 2012-10-29 16:19:26 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-245c128901ab75a18092f198f5fa2fb3299c4d3b3f29877fc5ca422b855c08ea 2012-10-29 16:19:28 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-245c1ee3ff008fea944ba0a4d60e89746922b61191a0dd15a7a058111e8de44c 2012-10-29 16:19:28 ....A 44343 Virusshare.00018/HEUR-Trojan.Win32.Generic-245c4eb65d2573430fda541cdfec041d3a3d1ba9f08b9af72e14fbd13c9a7994 2012-10-29 16:19:30 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-245c75974d6a00f66124f0795114e9ba563248b75bed66d45349a8e68fb6df41 2012-10-29 16:19:30 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-245c8e991a1f48ac812a474d68bbf33af49cf66c2d407d1672aa0feb75a905fd 2012-10-29 16:19:32 ....A 428544 Virusshare.00018/HEUR-Trojan.Win32.Generic-245c8eeac43aeab268378fbeb60f7349f27b0e869ca07810e511ef63752f3e0e 2012-10-29 16:19:32 ....A 68348 Virusshare.00018/HEUR-Trojan.Win32.Generic-245ce19357bfe0af34ad5c8715cd0eb519add5119b1868804a4b281cea4919a1 2012-10-29 16:19:34 ....A 124288 Virusshare.00018/HEUR-Trojan.Win32.Generic-245d0d3889002df625ba919fd165bbb047db950c44864d9c58b4958f87ca72ce 2012-10-29 16:19:38 ....A 82496 Virusshare.00018/HEUR-Trojan.Win32.Generic-245dcb0c3a60c327f5910084c1f668cc7e1579c24d5f633b3eb97d8dd62a1f86 2012-10-29 16:19:40 ....A 371333 Virusshare.00018/HEUR-Trojan.Win32.Generic-245e702ab60125a258014bffac29ad904fd5aa8f6de0e7dcaf986708d1535599 2012-10-29 16:19:44 ....A 69120 Virusshare.00018/HEUR-Trojan.Win32.Generic-245f02263844820c2ceb167032152c1526c3c9f5886cc5ec6eef9ed38bc582f6 2012-10-29 16:19:44 ....A 26624 Virusshare.00018/HEUR-Trojan.Win32.Generic-245f0e1bc3794aae876d7d68f428748bc588c3ab53602d4507d1b19eac913e9f 2012-10-29 16:19:44 ....A 85056 Virusshare.00018/HEUR-Trojan.Win32.Generic-245f2df0e0e6d2a1e364adbb8d1a859eba8fd7146249b03f881414d44e1debdf 2012-10-29 16:19:46 ....A 112128 Virusshare.00018/HEUR-Trojan.Win32.Generic-245f896fe6275f6f89101767e20f4e7427d41e6f9e088573e54c7436f6a85b4c 2012-10-29 16:19:48 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-24600dd177c203d6b9ee90c63eaeab0d61dcd027e8f3e778ede6a333fcf1bd41 2012-10-29 16:19:50 ....A 41312 Virusshare.00018/HEUR-Trojan.Win32.Generic-24606883dc4721cc1bf04be7ca8833e9d7dae9a129ae46a5910d424ba26740a4 2012-10-29 16:19:50 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-24608791dc33abfa337bc149ba6c45fd88651e47799cf40335e99c6d41ddc01f 2012-10-29 16:19:54 ....A 235528 Virusshare.00018/HEUR-Trojan.Win32.Generic-2461aaee365b5481dc2fb1e53c2aeee8d3b7e8b07b8bb190ed11afc01474a488 2012-10-29 16:19:54 ....A 390520 Virusshare.00018/HEUR-Trojan.Win32.Generic-2461caa7e44ce08cced402b4b56f075d57bf47c0e2f649d388a73f0dd1b97365 2012-10-29 16:19:56 ....A 202240 Virusshare.00018/HEUR-Trojan.Win32.Generic-24623869d51d02b44adca56429f8707c5375bf7d1079042591f07e3ed97e327f 2012-10-29 16:19:56 ....A 189952 Virusshare.00018/HEUR-Trojan.Win32.Generic-24625bf7de58815a84c310ae775903502d5c6e90242c5d5759cb3e9ca392db59 2012-10-29 16:19:58 ....A 169984 Virusshare.00018/HEUR-Trojan.Win32.Generic-24629ab1fb2cf50bd4c36e148916051d94833cb561da18612b0c78c361afb6fa 2012-10-29 16:20:02 ....A 876032 Virusshare.00018/HEUR-Trojan.Win32.Generic-2463caf7ba07571daf8e3fd7f2a67f83fb0cd4ce2b162d33cca0c88b162d1515 2012-10-29 16:20:02 ....A 414208 Virusshare.00018/HEUR-Trojan.Win32.Generic-24643d97409a17aa1e5ee67c21dbb227ea3d30b8cb5399b2bf548c6de22e2f76 2012-10-29 16:20:04 ....A 851968 Virusshare.00018/HEUR-Trojan.Win32.Generic-2464798e75f7d34325a6497795c6d6d13abda3dae9ae5a7bf38cc70e74f10529 2012-10-29 16:20:04 ....A 93184 Virusshare.00018/HEUR-Trojan.Win32.Generic-246494406de22e8477bd40679da320ea2145e9202be58f0736a737d93c429247 2012-10-29 16:20:04 ....A 86592 Virusshare.00018/HEUR-Trojan.Win32.Generic-2464a6d7efbb9c87e20a3ff3a165f6845c6c58c07c6b14196f53230c145a73ea 2012-10-29 16:20:06 ....A 936576 Virusshare.00018/HEUR-Trojan.Win32.Generic-2465a3fed048a8fc9dee2ee9bd6a31fdd028dfbae31ac0408677ea79d0dbfe2c 2012-10-29 16:20:08 ....A 185902 Virusshare.00018/HEUR-Trojan.Win32.Generic-24660e4a6e499fd702881526868439c4bf24a717eb7b83430bc8a364084a4c92 2012-10-29 03:27:10 ....A 477184 Virusshare.00018/HEUR-Trojan.Win32.Generic-24661e1dec60c5ca91b7fa00d110ba3c3bb18b0a45639fa95fe7dd0b09c6c975 2012-10-29 16:20:12 ....A 35908 Virusshare.00018/HEUR-Trojan.Win32.Generic-2467e00482929b695aea37bea9afef490cef470bd7a5bbb1b4981252c740225f 2012-10-29 16:20:18 ....A 985600 Virusshare.00018/HEUR-Trojan.Win32.Generic-2469be14b0316784aa0f8da24b2350ad581ee562808c62d674b4fe76354b88d7 2012-10-29 16:20:26 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-246b5ec1a4b3895d4bf23fc53a33e643959928a269240c5d4f1637993155a625 2012-10-29 16:20:32 ....A 36864 Virusshare.00018/HEUR-Trojan.Win32.Generic-246c41aa0df53ea211b0635e40c2712ecf312667419efd8997fad8afac486ed8 2012-10-29 16:20:32 ....A 205726 Virusshare.00018/HEUR-Trojan.Win32.Generic-246c676d5dfcb63e40df4f19a1906187a6681f0a86323c185be065353ee27eb2 2012-10-29 16:20:34 ....A 689156 Virusshare.00018/HEUR-Trojan.Win32.Generic-246cd23b534fbf75b8f40b0209e97f16aa41057f73dab0706279b831b4f14b1a 2012-10-29 16:20:34 ....A 45949 Virusshare.00018/HEUR-Trojan.Win32.Generic-246cd41c7a71ba0d1a425e997d8a81477b25c13611c63df3d2ec3bb4c029dbcf 2012-10-29 16:20:38 ....A 88616 Virusshare.00018/HEUR-Trojan.Win32.Generic-246d97f90c5629c61e3c5b3179d7f98a672cf3eb8b407928db66fc7b03ddb91d 2012-10-29 16:20:38 ....A 81408 Virusshare.00018/HEUR-Trojan.Win32.Generic-246dc946a18009fba56b16df4dbb1652132fbdc2fbf682c4729a455f3e3d4f95 2012-10-29 16:20:48 ....A 188672 Virusshare.00018/HEUR-Trojan.Win32.Generic-246f8b528cef7913c9b9693df2390df63c4b7f654fd601813edd274d99e25903 2012-10-29 16:20:50 ....A 235528 Virusshare.00018/HEUR-Trojan.Win32.Generic-247010040475ed4fdcf3a6f33209aadcf52b40f1ea331489bc3efe32f0f32bf6 2012-10-29 16:20:52 ....A 59755 Virusshare.00018/HEUR-Trojan.Win32.Generic-2470ddeea0b0fa5c6d8f69161935aad784f4252738c066a9b6ebadb29dbe440e 2012-10-29 16:20:56 ....A 91784 Virusshare.00018/HEUR-Trojan.Win32.Generic-24716f088538ed7646a0f17e84c881efdf8c2482393ae8f1cda1a31824f64c51 2012-10-29 16:20:56 ....A 258048 Virusshare.00018/HEUR-Trojan.Win32.Generic-247189588f5edcf85ab4eabf4b7891ef9a2f783b8f0aa848aa9e5e045f38e6f0 2012-10-29 16:20:58 ....A 159744 Virusshare.00018/HEUR-Trojan.Win32.Generic-2471f1515bff8fe3a853e5b49c775e58b36d9923a9609a435b74de68a6ada126 2012-10-29 16:20:58 ....A 188928 Virusshare.00018/HEUR-Trojan.Win32.Generic-2471f8ff269f85c13b2e8debe02a18774cd8876f43ab440098c9c538bad9eb55 2012-10-29 16:21:00 ....A 1129984 Virusshare.00018/HEUR-Trojan.Win32.Generic-2472a767091c12f7c2b145c85578ae4623d8e4bfb03f8d864b5474b33f42b087 2012-10-29 16:21:02 ....A 781440 Virusshare.00018/HEUR-Trojan.Win32.Generic-2472bcca433d341e087c5be7c2083a87c1de00c3768db6c04b815916c652cfb9 2012-10-29 16:21:08 ....A 458813 Virusshare.00018/HEUR-Trojan.Win32.Generic-2474bb6a058150e2bd1e5288f2f241cb7ae4e484bf0e42f888af3e07793b9e9d 2012-10-29 16:21:10 ....A 267776 Virusshare.00018/HEUR-Trojan.Win32.Generic-2474f38af5503d9171040a121350a5fa856240600feaefabd515276f4a2356e4 2012-10-29 16:21:10 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-24750aaaaf7647850f9bc448e97d7476d5dc3df3de44e8fbcbc6e14d5643d719 2012-10-29 16:21:14 ....A 83712 Virusshare.00018/HEUR-Trojan.Win32.Generic-24759e244d577802e58b2ecea47bba563e3449f1285467d018c36e1561626ce3 2012-10-29 16:21:16 ....A 83456 Virusshare.00018/HEUR-Trojan.Win32.Generic-24764bf4ea059f14925fd12f1b98cd44c46f4155cf61e157ae1914839a32738d 2012-10-29 16:21:16 ....A 174080 Virusshare.00018/HEUR-Trojan.Win32.Generic-247654a1e186dbd385576dd727863912815c928f14d791fc94fcc5040be20f76 2012-10-29 16:21:18 ....A 109007 Virusshare.00018/HEUR-Trojan.Win32.Generic-2476e4dfb413705cebaff1c7c3b0f52b872087dd938d37d78492c5633c187d3a 2012-10-29 16:21:24 ....A 118272 Virusshare.00018/HEUR-Trojan.Win32.Generic-247774fb481f85d2fdeaaf8095fa8ca49633f0211ead30a9a72c2a0c6a2eefb1 2012-10-29 16:21:26 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-24780c04fcaac4ef51e8e831c8e9b65008c1e85b576c6296dbf42013900e1b9c 2012-10-29 16:21:26 ....A 160768 Virusshare.00018/HEUR-Trojan.Win32.Generic-2478311c504b8aac7e844eb036ab793b00bc7da8941c30920f35710c9a573715 2012-10-29 16:21:26 ....A 11264 Virusshare.00018/HEUR-Trojan.Win32.Generic-24786d48270cfb52d89b54ee888ea3035d08c41c6922598f027243c08a0a34f3 2012-10-29 16:21:26 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-247870cce15e2502e39c4dde94a26dbfcebc60145c78990d9553e203f61804bf 2012-10-29 16:21:28 ....A 62500 Virusshare.00018/HEUR-Trojan.Win32.Generic-24792537d5ef50d0012fb75568ae8f33105456f9bc5f138e4f1f112a1f2c9c65 2012-10-29 16:21:28 ....A 114503 Virusshare.00018/HEUR-Trojan.Win32.Generic-247942416f6375066de41449053a3998544501c126dcba51273860f05112527f 2012-10-29 16:21:30 ....A 20845 Virusshare.00018/HEUR-Trojan.Win32.Generic-24796b7aff7c9a142b3d4fa1eacddc9d8bdf47088283bf627b3aa97ed7b58034 2012-10-29 16:21:32 ....A 178176 Virusshare.00018/HEUR-Trojan.Win32.Generic-2479966769aaf317230490ea0eae1aef36173bbddf7c4b330345df2c3b6dfbfd 2012-10-29 16:21:32 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-2479c72eb1b02ca6b3f8b1a08f18fba638f89fbb18c337a951e1b34d69fde3ad 2012-10-29 16:21:36 ....A 26624 Virusshare.00018/HEUR-Trojan.Win32.Generic-247a6a62cbdf42dafb5a7011253d29d25cad704d4a3cdf600f09827306fa3a4c 2012-10-29 16:21:36 ....A 52356 Virusshare.00018/HEUR-Trojan.Win32.Generic-247a6dc268e33be34b0067fc98b5c5950f23923a696f341563789d91aeec481d 2012-10-29 16:21:36 ....A 94877 Virusshare.00018/HEUR-Trojan.Win32.Generic-247a78f58e15bcfdfbee334e3864af7f9bf89bb367fcb2c5ed0592d64584b43b 2012-10-29 16:21:38 ....A 85350 Virusshare.00018/HEUR-Trojan.Win32.Generic-247a90a9791a576969481d62f3f0ecb7ed67f8cf314eb9c6d69114c75367afc1 2012-10-29 16:21:42 ....A 219136 Virusshare.00018/HEUR-Trojan.Win32.Generic-247bcc99c6071006cff48fa5e2d2cd8875cb79709749a1675210b54b38af1a2a 2012-10-29 16:21:44 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-247c35b464c5da664e3b40cbe78a5ce119bf9b597e7c40c491e265136692b1e7 2012-10-29 16:21:44 ....A 80960 Virusshare.00018/HEUR-Trojan.Win32.Generic-247c6985fb5e0b51a6218d47472d49ea6c9be88c2a6735d164f01983f8e665e9 2012-10-29 16:21:44 ....A 218123 Virusshare.00018/HEUR-Trojan.Win32.Generic-247c69b382a80b5ca00c675118555e36b8ca63a753747f85a7b4e85f553dd16d 2012-10-29 16:21:46 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-247d2163d9299f8c097d40084d4567e6d21e2f50bf9c80bf94057713466e1548 2012-10-29 16:21:48 ....A 123136 Virusshare.00018/HEUR-Trojan.Win32.Generic-247dce9e1a88561e81141d69a8e63540efb18034df05e3f94d74270ac06566af 2012-10-29 16:21:50 ....A 1323959 Virusshare.00018/HEUR-Trojan.Win32.Generic-247e1499cae2027aa4399e44eb61c59859699d200692f79646499cc136d00036 2012-10-29 16:21:52 ....A 114557 Virusshare.00018/HEUR-Trojan.Win32.Generic-247e8e0c85a2c6461dd22d52e1c16d0d3ff125d9309a527ea9cf4afd52fe7d52 2012-10-29 16:21:54 ....A 176640 Virusshare.00018/HEUR-Trojan.Win32.Generic-247f054c9b6e0e01054aa3fc92f293821ad35be96f667464b499aaf0c2c29390 2012-10-29 16:21:56 ....A 82341 Virusshare.00018/HEUR-Trojan.Win32.Generic-247f8f0df4e894d3f6d01423d35d245d20dcb55941d87d1ecc44d791a30cb7c0 2012-10-29 16:21:56 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-247fae427124b4f30f9559bd90eaafbaf61090cea594f18073cf815e5bb160b2 2012-10-29 16:21:58 ....A 348168 Virusshare.00018/HEUR-Trojan.Win32.Generic-24805aa7b32fc54fa4464b8b8081689e1594c97fa402ff39205c9542bd6730ac 2012-10-29 16:22:04 ....A 267264 Virusshare.00018/HEUR-Trojan.Win32.Generic-2481aae4d57fd7e679df05e8c3b7f21013b06ec273a0c665a05028ab61ccd82f 2012-10-29 16:22:04 ....A 122495 Virusshare.00018/HEUR-Trojan.Win32.Generic-2481b5f24907b2117303091f273dd0b8fba0f7f5302df9c0169edeb4106aea5e 2012-10-29 16:22:10 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-24824feb4a05322a14b3a617ba387677ff9c46083d58b167afc8276c70ba814b 2012-10-29 16:22:10 ....A 85248 Virusshare.00018/HEUR-Trojan.Win32.Generic-24825e079bd18fa1aae19f1d553416ac8b6ee9b02f9a85986f272d2451a0cc24 2012-10-29 16:22:14 ....A 29184 Virusshare.00018/HEUR-Trojan.Win32.Generic-2482f488fdf3359f09b9733c1825a6970076ed79af43e19ad032b470434defc7 2012-10-29 16:22:14 ....A 866432 Virusshare.00018/HEUR-Trojan.Win32.Generic-24833efcb828aa4120b0f98d609ba8211d2dfa14a4e9bc2b629880755978f020 2012-10-29 16:22:14 ....A 750592 Virusshare.00018/HEUR-Trojan.Win32.Generic-24834257f3c283efb8fb5c8bdec5b1c84264cb48864b53bf2f149173094c167b 2012-10-29 16:22:16 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-24839c7608f69fbb3a188fb9fdb1a3e42731f6c86a04c35a2e348b3daf5b627e 2012-10-29 16:22:22 ....A 81984 Virusshare.00018/HEUR-Trojan.Win32.Generic-2485343da323109a6279eda1f77797ba4167122030f048228904a62d4ee192c5 2012-10-29 16:22:24 ....A 55677 Virusshare.00018/HEUR-Trojan.Win32.Generic-24861481516f50ed1ffb6a1dd18141695f1a298aafeec5e05e59d719467fa0cf 2012-10-29 16:22:28 ....A 582656 Virusshare.00018/HEUR-Trojan.Win32.Generic-248689cd4d0fe37b65c6268d0378868fb4e719d113c6a53ddab76997d8a05ca3 2012-10-29 16:22:28 ....A 56859 Virusshare.00018/HEUR-Trojan.Win32.Generic-2486a1e23138f3b167034971e2cb94ac33de670bd02a38a0ba089b08997420ee 2012-10-29 16:22:30 ....A 216576 Virusshare.00018/HEUR-Trojan.Win32.Generic-2487ae872b65408a443868599a21c02d52a643b9724f98c7c7257bb9e9ce82c9 2012-10-29 16:22:36 ....A 21504 Virusshare.00018/HEUR-Trojan.Win32.Generic-248911476e7a57a6adc60e3e756ed03c1fb1415b5442213d648e8bfa9174770b 2012-10-29 16:22:36 ....A 168960 Virusshare.00018/HEUR-Trojan.Win32.Generic-2489af668a25d136e5b5f2f014b5b0aef4899d5eeba090ab689c874923b011ff 2012-10-29 16:22:36 ....A 1134592 Virusshare.00018/HEUR-Trojan.Win32.Generic-2489c787e748f3daa3dc4b4b827a105f142102ef704e7714ef907ad35a1b75c3 2012-10-29 16:22:38 ....A 487464 Virusshare.00018/HEUR-Trojan.Win32.Generic-2489f18ba32810d37a082d55671aba33b020fb492de1d33dff4f599bdfd51c92 2012-10-29 16:22:44 ....A 143616 Virusshare.00018/HEUR-Trojan.Win32.Generic-248b7fd3cf30499bf71d61c478d732c553e8f180d0510c7895df550ff8196473 2012-10-29 16:22:50 ....A 4370432 Virusshare.00018/HEUR-Trojan.Win32.Generic-248c0556f7030a6373029879384bc70ba7188249e374829737a9199350a45698 2012-10-29 16:23:06 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-248ff3b6f683350d51d63821a6bc41ad0ec663437f8a845b36460c0ec0d729fe 2012-10-29 16:23:08 ....A 99840 Virusshare.00018/HEUR-Trojan.Win32.Generic-2490b19ef178e0639448442063579c0381004f5bf8e423e45593ad7e98d9a575 2012-10-29 16:23:08 ....A 198656 Virusshare.00018/HEUR-Trojan.Win32.Generic-2490c8511da311ef1ddc405a30b3afdb0a4bde57a5f1d435faf6dd72c1dde176 2012-10-29 16:23:12 ....A 100421 Virusshare.00018/HEUR-Trojan.Win32.Generic-2491b2b068cec3299f42f9f80dedd32b4af0407ca6b76153f92e6bbbf45d9f02 2012-10-29 16:23:12 ....A 97280 Virusshare.00018/HEUR-Trojan.Win32.Generic-2491dce60da3c22ca2a7113447bce9dc995d642003052f1cf2c6a7b3007b04c2 2012-10-29 16:23:12 ....A 183296 Virusshare.00018/HEUR-Trojan.Win32.Generic-24922377582113f96da90838a547496dcc91e6246f4f7ab78a1c08e625f2e59d 2012-10-29 16:23:16 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-2493103184ea281cd3dda66f297c98d8c8f21fa34426d7791f144735325b8ad4 2012-10-29 16:23:16 ....A 530120 Virusshare.00018/HEUR-Trojan.Win32.Generic-249361469ae80337db23b9837ae3f8a54bc1acc6e8221b02cd2ae570b47aeee1 2012-10-29 16:23:18 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-2493bf1482705d2bce96712d1488ac5f1111a98507a4c74df7a71eb50a701e2c 2012-10-29 16:23:18 ....A 143872 Virusshare.00018/HEUR-Trojan.Win32.Generic-249419da6fe036502bb1b98039414415cf678340eb2705c5429ee21c892c7ff5 2012-10-29 16:23:20 ....A 56320 Virusshare.00018/HEUR-Trojan.Win32.Generic-2495493b2b738d80bbbc5d08e7b1e82cca322f145016d1d650d4875a6db1c885 2012-10-29 16:23:22 ....A 389120 Virusshare.00018/HEUR-Trojan.Win32.Generic-24960229f3a953891b819d02ba2272baf85080a9de34775929e3a74dcf93ae12 2012-10-29 04:15:06 ....A 21504 Virusshare.00018/HEUR-Trojan.Win32.Generic-24961ed7f17d196ced9f0b67ad7202e0c8bd5633a7780c49b6539721ad75d065 2012-10-29 16:23:28 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-249801b410754b3b556f25e9ec3ae604ca469a0272b706452e303fbc2d4f3bf4 2012-10-29 16:23:30 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-249844f414b6d8928c07d1a5706af0e7a3880c7dfee5118456ff710b64103e6f 2012-10-29 16:23:36 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-2499ec61d5d5e18dbf82eeec6bcb0aac50620fb54fa5072f11a16b12e6421f19 2012-10-29 16:23:38 ....A 1667072 Virusshare.00018/HEUR-Trojan.Win32.Generic-249ace91aea9f682ff8219e873d65c8aecd4b312ab5a85e244b3b00a6d0f305a 2012-10-29 16:23:40 ....A 345600 Virusshare.00018/HEUR-Trojan.Win32.Generic-249b59d4a6c317bf6cfa9bb56027af93fffdcaad990e5e76adefc4fbde030f00 2012-10-29 16:23:44 ....A 316219 Virusshare.00018/HEUR-Trojan.Win32.Generic-249c3cdb14c0d5f132606ef29ad21987a5689f8bd5544868d6b3b8ee8690c86d 2012-10-29 16:23:46 ....A 4926976 Virusshare.00018/HEUR-Trojan.Win32.Generic-249cc68d09426d0630dd860d916bdbd65052abe03a4fc8da70ee9629c9e8cf5e 2012-10-29 16:23:50 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-249d76483479cd2bccb14601fabc709d72f396ba9d05efdbe42ceeb0d500d398 2012-10-29 16:23:52 ....A 208896 Virusshare.00018/HEUR-Trojan.Win32.Generic-249dd5f617e44015d4c9c9e5de08ab74c6f4a6bece3af076bc198e2da0fe3b0f 2012-10-29 16:23:52 ....A 15479 Virusshare.00018/HEUR-Trojan.Win32.Generic-249ddc1411d080e5e447d70cb050bfb8aaf3ab82adfc190baef876e438eb7ecc 2012-10-29 16:23:52 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-249e028d4c273665127540afcc2929cd673eadebcfba2273660e10b55da9c195 2012-10-29 16:23:58 ....A 55816 Virusshare.00018/HEUR-Trojan.Win32.Generic-249fb2c71540012c9f43ed9602da523bd3d517f1b8a59c1a0890ddbdfc15d376 2012-10-29 16:24:04 ....A 26624 Virusshare.00018/HEUR-Trojan.Win32.Generic-24a13a67f1dc4e4f3e55ddb0a5ee97f1f4214358f48d2da8ffaaeaf54e9627ad 2012-10-29 16:24:06 ....A 25600 Virusshare.00018/HEUR-Trojan.Win32.Generic-24a1a3d510b78252407481b18ec5c1bf1b01975694c4d3e059a12edf42f9e700 2012-10-29 16:24:12 ....A 372736 Virusshare.00018/HEUR-Trojan.Win32.Generic-24a3b452a66a1dcce772ace84df80523b8ee16f119475d2d464903b5dd891c93 2012-10-29 16:24:14 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-24a3cea6f8320d24b313f7cd4d8fc3be48fe01fdcfecff55529d0283025012ad 2012-10-29 16:24:14 ....A 185856 Virusshare.00018/HEUR-Trojan.Win32.Generic-24a3cf5ae05a23e6f52d2743c6934277adcd8ff8bc8ebe0f696e1122ce62d339 2012-10-29 16:24:18 ....A 165888 Virusshare.00018/HEUR-Trojan.Win32.Generic-24a59bd8bf0ac0b297a4f5dc0c0be1727c29a9d4eb5805bd64c99a31cbdd4446 2012-10-29 16:24:18 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-24a5a65824ebb07aad9726a952c51f931373ba8dc049375a4b910e7fab9bbe7a 2012-10-29 16:24:18 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-24a5ef0f9dc57d7fa6fcc016b7f54d53232e6bf9d72b5e176e2a66859cd519bc 2012-10-29 16:24:22 ....A 288649 Virusshare.00018/HEUR-Trojan.Win32.Generic-24a69c5e278cd5faa1b8f7591f15db315ae51d6827b13a775ec51daeca78e96a 2012-10-29 16:24:24 ....A 221184 Virusshare.00018/HEUR-Trojan.Win32.Generic-24a7ddd8036935d79e76423aec125933621a46adab4e4b88ca50c5d3769c8705 2012-10-29 16:24:28 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-24a8340434a8758513b7de2de54ab7bebeb7a54d8c75a7aa136e6fa6aed3d037 2012-10-29 16:24:30 ....A 560640 Virusshare.00018/HEUR-Trojan.Win32.Generic-24a92ad106bdab62d8fd279d8577c1b5a5d456136e4aef9948f2f2bd7a1776eb 2012-10-29 16:24:30 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-24a95374957de0a28d0f286d78581c1d7b5777c12f85c35beb9720404cd946b6 2012-10-29 16:24:32 ....A 46365 Virusshare.00018/HEUR-Trojan.Win32.Generic-24a9d7c41c57aed35fa81e78e920dfa48434736aeb9be19916f169327ab8b6bd 2012-10-29 16:24:34 ....A 692224 Virusshare.00018/HEUR-Trojan.Win32.Generic-24aa6792f54a6ff3845dd41c12c51217a4dc53ec6e6afe006331808f067d5a66 2012-10-29 16:24:34 ....A 1850880 Virusshare.00018/HEUR-Trojan.Win32.Generic-24aa980bc4bb3efc4701ede09ababed3c4285dc692837c089aca0b200c0f39bc 2012-10-29 16:24:38 ....A 876584 Virusshare.00018/HEUR-Trojan.Win32.Generic-24ab6468cf011a92e388ad8c140c3a67ba87c1c4ae7ffd4d643711476cac3027 2012-10-29 16:24:38 ....A 212992 Virusshare.00018/HEUR-Trojan.Win32.Generic-24ab8b8eecba4f5973b12b79e1a5190c845c2af1dda012522ae639cea37277d2 2012-10-29 16:24:46 ....A 1179136 Virusshare.00018/HEUR-Trojan.Win32.Generic-24acc70a55d2dafcad624012f5fbc52b84f89a39cd2faa80059085484e447315 2012-10-29 16:24:52 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-24adfeb715345750ee4f57c984f4442b6b4d01797c009afdd46fe49704f77896 2012-10-29 16:24:52 ....A 446464 Virusshare.00018/HEUR-Trojan.Win32.Generic-24ae0ac21e81036ace0718b172681d2c773480c09b22b4d0deecb68080246403 2012-10-29 16:24:52 ....A 58880 Virusshare.00018/HEUR-Trojan.Win32.Generic-24ae182f21ee770a1bc976824bcaa6f128874a75ac372f2ae8d2e96f5bb1419b 2012-10-29 16:24:56 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-24af3dd28ade3e8904881a428a6188cfe8dccf58af8d17492d96554ad381091d 2012-10-29 16:24:56 ....A 41024 Virusshare.00018/HEUR-Trojan.Win32.Generic-24af3df04b8a4e9c78621f8aeba51ba558b4d906961a6235cb3e319a8dd4058e 2012-10-29 16:24:56 ....A 290816 Virusshare.00018/HEUR-Trojan.Win32.Generic-24af3f7184f1f385da7ba39ec918593d7f01797527454048a2d6839f1551eee6 2012-10-29 16:24:56 ....A 91887 Virusshare.00018/HEUR-Trojan.Win32.Generic-24afdbda66729987ecdaa1d0f72ceb35334b98a644032a39a4cee7f817cf4f7e 2012-10-29 05:40:06 ....A 217088 Virusshare.00018/HEUR-Trojan.Win32.Generic-24ce1b14a5322f854932efbcefcda47385bed0d6cef71cd7b598006554fb8062 2012-10-29 12:42:10 ....A 887808 Virusshare.00018/HEUR-Trojan.Win32.Generic-24d84537f6cf2e9ebe5d230c650632f4388b23737a1cfc91137b5ec7afed322a 2012-10-29 05:03:22 ....A 984134 Virusshare.00018/HEUR-Trojan.Win32.Generic-24e26849aef04d43071cb05cb49767e67b304e00d313a27b7b8715a073789634 2012-10-29 03:27:56 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-24f30e7586c9183d624de40556becee4f71b396281541afaa471c0c1276002b7 2012-10-29 04:55:20 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-24f59072c85b88605e028aa56374695c164653a1b3e025b0dab6437a5e4ec9e1 2012-10-29 12:48:20 ....A 811008 Virusshare.00018/HEUR-Trojan.Win32.Generic-254ffbf895f0a7426a7751a6e42e679e2cc40f4083a7f2074c026d4f3709c0bb 2012-10-29 12:40:10 ....A 795648 Virusshare.00018/HEUR-Trojan.Win32.Generic-255e3eaca0a28148aa136481a365311a4b8a9ce15eb13fc5a3d49ec92527939e 2012-10-29 11:08:28 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-257ae567ea23d343efc06047413faa80b2b8c46a30fd733939bba4afd3aa5daa 2012-10-29 05:37:20 ....A 63588 Virusshare.00018/HEUR-Trojan.Win32.Generic-257e185a6e2d453b8b21478a72db3fb73e6e47e82590410807e6ca0845818712 2012-10-29 03:47:42 ....A 266752 Virusshare.00018/HEUR-Trojan.Win32.Generic-257e88e800863413a12ba722cf6b94db82ec40946e9d8f453490eb738f7a11ac 2012-10-29 04:23:16 ....A 13181829 Virusshare.00018/HEUR-Trojan.Win32.Generic-258a87bc7ed83c6c8ace32b6a7623835db9b77328a059dec55b8cc036458500b 2012-10-29 04:04:32 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-25ae9f6d41a70c34cf669e139da9e3c226ed28406371b6c50dc8912b3aa997eb 2012-10-29 05:09:58 ....A 70656 Virusshare.00018/HEUR-Trojan.Win32.Generic-25b093b640e89b00a186899f298d05d6e019c148b06b9e7987259f9e2a9ed913 2012-10-29 02:41:22 ....A 405504 Virusshare.00018/HEUR-Trojan.Win32.Generic-25c938e525faf2a3971279ae1a8c24c16a2e35dd7ccfd624a5fe77d8cea5936b 2012-10-29 03:28:48 ....A 250000 Virusshare.00018/HEUR-Trojan.Win32.Generic-261d737266d2fc0bca42fefff6898a58b5c300b8e403f70f439e653b92bc5ce1 2012-10-29 12:22:36 ....A 1511424 Virusshare.00018/HEUR-Trojan.Win32.Generic-263d53c6cb67ce0800a29bf49f2acb07c354503e2eae140d53a73a7b48c9960f 2012-10-29 03:09:44 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-26506c86c3f1006b92727eda5b8de0a9902739c17ba9a851ab19830c6742adf1 2012-10-29 04:13:56 ....A 971264 Virusshare.00018/HEUR-Trojan.Win32.Generic-26b5ccf5b60a874e01757b793ac38c2437fb5d18ad4be1a596180a6226da3444 2012-10-29 03:49:42 ....A 124584 Virusshare.00018/HEUR-Trojan.Win32.Generic-26ce12bcc2be097a6059584596b460c1a5059b5c72ca4ed71dad3184076bf034 2012-10-29 03:14:26 ....A 38592 Virusshare.00018/HEUR-Trojan.Win32.Generic-26fac9a281e43cecfcd066ccd6247d7f52dcbfb5905b7b76e30fac09d74db0a4 2012-10-29 02:02:36 ....A 78848 Virusshare.00018/HEUR-Trojan.Win32.Generic-270c48eab10128932ef20d679971cbe5dea3abfac3f2c9e7144fbc80aebed9d8 2012-10-29 04:03:38 ....A 169457 Virusshare.00018/HEUR-Trojan.Win32.Generic-2740a31588e6de6139a29d144d6712b3c7f088dc378f4da772e7056b0a3aa501 2012-10-29 04:09:16 ....A 185344 Virusshare.00018/HEUR-Trojan.Win32.Generic-27422b5689c159a2e6901704cf65e403b749ebc224fd35c90920ea765dc0578c 2012-10-29 04:42:30 ....A 966656 Virusshare.00018/HEUR-Trojan.Win32.Generic-274873c61e5ae25e15b6e6a1cf2e9940bb3b4e80832e11a628dac76cfe6a3ce9 2012-10-29 05:29:56 ....A 123054 Virusshare.00018/HEUR-Trojan.Win32.Generic-27519a55bf73bcd2e8dabfbdab2b4631425146e64a9436f9c5332fd1be4fd620 2012-10-29 04:07:32 ....A 553472 Virusshare.00018/HEUR-Trojan.Win32.Generic-2764ccd63db41ddf6cdf12d9da2b5d3b9c5ddd6f42bec56b219119c90e0b081d 2012-10-29 12:44:08 ....A 513536 Virusshare.00018/HEUR-Trojan.Win32.Generic-277c03dc48b2c9ff592ecc6ae5a1a5c1b839642427fa3067b816cba3341de8ca 2012-10-29 05:35:00 ....A 584192 Virusshare.00018/HEUR-Trojan.Win32.Generic-27959be84bf94e6850b69bb354cfd4b7dad89b3e06d1ce4b6b86f02e47a9bce4 2012-10-29 03:10:14 ....A 62569 Virusshare.00018/HEUR-Trojan.Win32.Generic-279a36f21cca7e1c4235c55037257db664f4587f9a8a6a8bd5f88d170ea27ba5 2012-10-29 15:07:12 ....A 29576 Virusshare.00018/HEUR-Trojan.Win32.Generic-27bf9cc3cb0304e24c4ac48b4b376df57f28babdd345d01abd8255d76ecd26d8 2012-10-29 04:17:08 ....A 130560 Virusshare.00018/HEUR-Trojan.Win32.Generic-27ff5c337c3a6f1f29dabd0e706aa5e4cf9b9b3648d8c07a89c880be00ba68b0 2012-10-29 04:09:36 ....A 137216 Virusshare.00018/HEUR-Trojan.Win32.Generic-2816ad60f225d651dee1636ef7590f2b89070f3340322595e0f2ad6b56411bd1 2012-10-29 05:22:16 ....A 258048 Virusshare.00018/HEUR-Trojan.Win32.Generic-2836bcbba2cb728711a67c9fa2a1212ba7771152cd6d818a124bd7a4b33a0e59 2012-10-29 05:21:02 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-2837a620d320ceda20a9c01cd221770323e4c656af8907f7a92693ed01652730 2012-10-29 15:01:32 ....A 730830 Virusshare.00018/HEUR-Trojan.Win32.Generic-286174db3c0dbc5276ad9985de9099e238cdb9b7e933e23b3850cb0642d97437 2012-10-29 05:26:20 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-28ae01c936b1f443bb26073f190a453c0c4c2f2e008f820931f5890a2cbc1f77 2012-10-29 04:10:10 ....A 2279424 Virusshare.00018/HEUR-Trojan.Win32.Generic-28bfecfb0b9878b520ed400a4781a36a16fc78ff6fd99da01bb64d919702ef2f 2012-10-29 03:56:40 ....A 2068480 Virusshare.00018/HEUR-Trojan.Win32.Generic-28d1458dfb3d7d85e308c9fc92690bcc444b7d20b502717a32fe0659fada5c0e 2012-10-29 04:25:36 ....A 55808 Virusshare.00018/HEUR-Trojan.Win32.Generic-28ef7cbd73d73eb0d1c0022915feb5bbfff4a7a6123f6291ba0cb8d372d597e2 2012-10-29 03:52:22 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-2919a1a1ef55c87d37a088d84e9131843e4de126214edbb2eb9258558abbd00e 2012-10-29 11:10:34 ....A 2084864 Virusshare.00018/HEUR-Trojan.Win32.Generic-2921be1bd30a8aa08f8392c086e8b298a8d36c025a1ff203e7b92302210f1f64 2012-10-29 04:12:16 ....A 140288 Virusshare.00018/HEUR-Trojan.Win32.Generic-293e64df17916eb5fa06b2b33cc9125e8117952623fa455e9e03d1b91a668154 2012-10-29 14:57:00 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-297a6217ed6ef76733890cebff96bba0b3e5eb0be85fe99168623218b7f13b96 2012-10-29 01:45:24 ....A 339968 Virusshare.00018/HEUR-Trojan.Win32.Generic-29857c5759329b685b43af25ab5ef0d762d34d0e0e1116d4716422527d163cd5 2012-10-29 11:56:54 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-299dc4be86220b5c68ccaa0063c4f9d54187a81c4207b11ae8199cf07c0cc206 2012-10-29 03:16:22 ....A 114176 Virusshare.00018/HEUR-Trojan.Win32.Generic-29b284cdf5f8ce0c43de243aa5aa4c22f781aea74ed3b8bbc9632e43ae4eb69c 2012-10-29 04:15:04 ....A 63588 Virusshare.00018/HEUR-Trojan.Win32.Generic-29c9573f98fcf0269efd79e78dfa2f91ce061866ff072553d99d6baed84cddfd 2012-10-29 02:46:22 ....A 285826 Virusshare.00018/HEUR-Trojan.Win32.Generic-29cf72c36f0bca644c604fcd71f3e31fedc076ffa816b399ffae5436e5348faf 2012-10-29 12:46:58 ....A 7680 Virusshare.00018/HEUR-Trojan.Win32.Generic-29db9aec347fe0631f35335174ad5c120a500276779dfd297151466b2b226f60 2012-10-29 04:12:10 ....A 152576 Virusshare.00018/HEUR-Trojan.Win32.Generic-29f3f5f5aefe3e305da6be3b4b25412027164cf171b97d790aa292d1ce2df145 2012-10-29 05:26:50 ....A 67584 Virusshare.00018/HEUR-Trojan.Win32.Generic-2a0565ab6dca6dd1238fec85383d906638c03b071b58b336bb8ef98e5ea7f117 2012-10-29 03:34:44 ....A 1290240 Virusshare.00018/HEUR-Trojan.Win32.Generic-2a36a07ec73579694868ea031435e26910c51c1ee78bc1d2fd520faf9c1256a8 2012-10-29 05:27:22 ....A 1301120 Virusshare.00018/HEUR-Trojan.Win32.Generic-2a481ff960250447d6d13a54925daea13a671a5307afc70f62d5b3ec480b230d 2012-10-29 03:59:48 ....A 71168 Virusshare.00018/HEUR-Trojan.Win32.Generic-2a4cda8e7db4bdc12fac836e035c303fc84a3e2e8433b4c8dfce603e792f473a 2012-10-29 04:05:28 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-2a51ce9f7bf888f7077e655cd6f79b0fb2bbcfe2bcbf458040a241c31895a436 2012-10-29 04:02:20 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-2a662e2dda6436afdfec7921cb51dbafddcdc89354ff0d3c4086d5808347968a 2012-10-29 12:28:58 ....A 1543168 Virusshare.00018/HEUR-Trojan.Win32.Generic-2a739d3c662dd885ff69721e53b7fa10f6482fb4c32e6fbc04e26dd38d8048bf 2012-10-29 03:27:16 ....A 803840 Virusshare.00018/HEUR-Trojan.Win32.Generic-2afd733d4acfb5813cc3a560945c3adb1c73db2a1d9929d336dfd35935bbbc66 2012-10-29 06:53:32 ....A 309248 Virusshare.00018/HEUR-Trojan.Win32.Generic-2b2589517c4af8d3fe438a6ddfb728343552c9e5789c631d76f481a6baad1e55 2012-10-29 03:45:08 ....A 91648 Virusshare.00018/HEUR-Trojan.Win32.Generic-2b2d83c4ef4da29bb3c51ad8228f007f4347d9b040f0b400d50c48aae0e36bae 2012-10-29 04:05:16 ....A 458752 Virusshare.00018/HEUR-Trojan.Win32.Generic-2b42cfd41368163600e49550f0a80b85b129565c40a29a29ae5d0d9573904551 2012-10-29 03:27:46 ....A 12928 Virusshare.00018/HEUR-Trojan.Win32.Generic-2b42efbbd1e326e312c25cd27fb8acaa5db6d136db1d5640774e95a6b05974d4 2012-10-29 14:48:30 ....A 22550 Virusshare.00018/HEUR-Trojan.Win32.Generic-2b6fe5670295721e786b87d460476037e8d9d6091bb83f922c5198b6dc3be027 2012-10-29 05:28:04 ....A 466432 Virusshare.00018/HEUR-Trojan.Win32.Generic-2bd2a19d774fa4c3db62010ed15fe8d702ae05ff6001f5c1e35e0065ffa22575 2012-10-29 03:14:24 ....A 342016 Virusshare.00018/HEUR-Trojan.Win32.Generic-2bf5450cc41b340ce3e738be66db71612fb0df443b1ba193171a1374694fed63 2012-10-29 05:02:44 ....A 370176 Virusshare.00018/HEUR-Trojan.Win32.Generic-2c113b4bb74faf2b959b3228fcb7eda5e38959c952e444f58e79b79c6f2dfb2b 2012-10-29 04:15:30 ....A 67488 Virusshare.00018/HEUR-Trojan.Win32.Generic-2c40fc6ccb7bd8fe654bbfb477a50cab29cb563d20694556703ea49c2421bb75 2012-10-29 03:44:42 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-2c4712db25bc4a05913ac4f6a6aea56f6822b5c4457eaea6e0885a3a03a647de 2012-10-29 03:18:12 ....A 162816 Virusshare.00018/HEUR-Trojan.Win32.Generic-2c67850b32a5f31ab5fc78357b2c2f6f001432d1e844e410cb0d3ea84425c7f0 2012-10-29 04:21:10 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-2c99f991629905ec28e6317a6e5133ea6a52c10ce9da73a4df698301f7c588ac 2012-10-29 04:11:06 ....A 297373 Virusshare.00018/HEUR-Trojan.Win32.Generic-2caa2b93c9da3cfa2c0f16e462bf17fd181d121ced76d9164322ed5ba242353c 2012-10-29 05:20:46 ....A 744448 Virusshare.00018/HEUR-Trojan.Win32.Generic-2cc5073479af0d1a4d99365f55ad867b0a8a62af91a500357d3208461107850c 2012-10-29 03:21:40 ....A 666624 Virusshare.00018/HEUR-Trojan.Win32.Generic-2cddd0ae3d4905cd45978f51688b72d4619b1d7f1ee46fb512fc881a26986c24 2012-10-29 05:15:28 ....A 377344 Virusshare.00018/HEUR-Trojan.Win32.Generic-2cec528adb95010adc9c1e64129964a1e42c80a220de44ca447c49b1a37a2846 2012-10-29 05:14:22 ....A 1542656 Virusshare.00018/HEUR-Trojan.Win32.Generic-2d1aca6ae703ec8f3ec2268df49344238de60c658bfcd32c54be4b3713131b76 2012-10-29 03:27:32 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-2d292d499a18c41afdd4c5747f325878470976469f1e68a706dbca5ca50a07a8 2012-10-29 04:03:28 ....A 70656 Virusshare.00018/HEUR-Trojan.Win32.Generic-2d4f4b7a9d8c49a16ab2adf271416f73e3e67641da9d877404eaf15102824434 2012-10-29 13:33:22 ....A 128000 Virusshare.00018/HEUR-Trojan.Win32.Generic-2d8856aec0a87d0ecafd5abe350d27d96b4e7cb6a769399de69a0ee3d7a9d34a 2012-10-29 14:06:32 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-2dacaaa40e565e1a2792850244ce1e4aac907db1ad47feaa5b7f8ea969f734f9 2012-10-29 05:24:12 ....A 151552 Virusshare.00018/HEUR-Trojan.Win32.Generic-2e7ffa5cdc5545e84246b7b309dd8bc635f71d48f14c01c44ce2cbecb3b53ccb 2012-10-29 03:48:22 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-2e86e12b70cf75dd7ed6a68038c5dd1e661e5a76ecb51ffb22ae2c76110bde3b 2012-10-29 03:46:58 ....A 216692 Virusshare.00018/HEUR-Trojan.Win32.Generic-2e9cf34e9cd551722521d8192d2fdc03b7767525611c92edfcf87a09f5d0a4ec 2012-10-29 04:05:10 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-2eb225d042411ff53c19b418df9aa0ae66ef85723a6d92385470b696df1dd931 2012-10-29 04:04:30 ....A 66474 Virusshare.00018/HEUR-Trojan.Win32.Generic-2f07820ebec11ac8a2e541f13a78bd42508d534d49a048bd5eae50b7eaddce3d 2012-10-29 03:34:50 ....A 152576 Virusshare.00018/HEUR-Trojan.Win32.Generic-2f0e599f659d9b8f7be13a57b94126a2b367d568064ad60d6ae33a6a212922c2 2012-10-29 03:57:30 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-2f45af025f0ffc90642cde99235c10520cd6e6ace39a685f50ae7129a0a40601 2012-10-29 11:17:10 ....A 1299584 Virusshare.00018/HEUR-Trojan.Win32.Generic-2f6530609cf7bd40fa665bb3d9903a6428d662dedb294133d83ee9ba246c8545 2012-10-29 04:20:38 ....A 2255872 Virusshare.00018/HEUR-Trojan.Win32.Generic-2f663f3325ff60ceedef8717e647d25879aaaa168b0ed75e0fb03655dbfaa7d0 2012-10-29 05:29:30 ....A 873984 Virusshare.00018/HEUR-Trojan.Win32.Generic-2f6a56f801482983098a70f650d23d97f930ed67907846aadb348cc3e3ff2380 2012-10-29 03:12:44 ....A 128000 Virusshare.00018/HEUR-Trojan.Win32.Generic-2f7fe805e6a6fec6ccaf1efd7b240be874d19d3f1439f81adf036c3df14cb3e8 2012-10-29 05:32:34 ....A 53268 Virusshare.00018/HEUR-Trojan.Win32.Generic-2f83966f3ecb652b53bde74cf053257fdb5bf248ef96b536daf111995a470690 2012-10-29 03:55:42 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-2fa1536d51806845fdf3d76e94dd1d26a14d3ec29a7bb69f00132cc16d3d3ff3 2012-10-29 03:32:18 ....A 238592 Virusshare.00018/HEUR-Trojan.Win32.Generic-2ffbbf18213729cc175cc55567c65a8a2894bd58c6ab179791204094f1d1c3ac 2012-10-29 02:23:42 ....A 118272 Virusshare.00018/HEUR-Trojan.Win32.Generic-30271154d5da3e00762a1772f490c6dde7e227708430ce79f3bb1b6fdbdfef68 2012-10-29 03:54:20 ....A 211561 Virusshare.00018/HEUR-Trojan.Win32.Generic-3091e14453dfdbc2e3e1eea6e5d20a1bee89ddf002a014ebb85cd833cb9530ce 2012-10-29 03:24:50 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-30a8684a4fc6085ea9f5146f2fa19e97b8c5284ff666258b8bfbfff98d05282b 2012-10-29 04:09:34 ....A 92160 Virusshare.00018/HEUR-Trojan.Win32.Generic-312a1db6aea8baf3d9408bc67e43375f0a61f8fa9bde656795fcd5000473db63 2012-10-29 01:43:30 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-312e5699aea9773af65d802feea8875bb8f39c41ea6b66a8705c6291ee6f3005 2012-10-29 05:33:08 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-3139dd0b0a979bfe7fbdedc74203a0b784a13ff43a27f6e18ed919cb3f9c48f2 2012-10-29 05:24:40 ....A 508416 Virusshare.00018/HEUR-Trojan.Win32.Generic-315a3c5c46f7377c84b2a23718e11e70f9ec529889ad2906f12008e76a260bf5 2012-10-29 03:22:52 ....A 175616 Virusshare.00018/HEUR-Trojan.Win32.Generic-315c29744dd8111707ecde9c3caa5aea5da4f3e850e8dc52a478597a3197caa4 2012-10-29 03:28:52 ....A 871424 Virusshare.00018/HEUR-Trojan.Win32.Generic-317fbb29d12dbe859d140ba7bed16dd374c05b96a8d203578a732ec3d11e99a2 2012-10-29 14:03:32 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-318427f1f35713b88ef0862e676f8b88663d4dbf010d1986a32d939013514e68 2012-10-29 04:03:26 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-318442ca42de367cea5b5090c930735ae9299233535c32c62f5d29f858a45933 2012-10-29 05:04:42 ....A 129536 Virusshare.00018/HEUR-Trojan.Win32.Generic-31920c6cc805cdb55f84861abc5808781644586140fce30c8062bcf54f9b597b 2012-10-29 05:27:24 ....A 1045504 Virusshare.00018/HEUR-Trojan.Win32.Generic-31f6a8ba67a715810163bbda4655c193a2b6d541c33b6ab6307fdb710c92fc95 2012-10-29 06:39:54 ....A 765952 Virusshare.00018/HEUR-Trojan.Win32.Generic-3228d2ea3946f9dddd4f911e46e882ef62f2047af0aaebc7bfbdb40d8e8872ac 2012-10-29 02:37:56 ....A 1424905 Virusshare.00018/HEUR-Trojan.Win32.Generic-3274886a7f614a2ff99744588ed8979b4df84c8dbd3066e720db69f4c6d984cb 2012-10-29 04:57:20 ....A 356352 Virusshare.00018/HEUR-Trojan.Win32.Generic-3287bb23854b0b08cb8441cb7e5a160df2acdf7a20d3f2269604ff456ae06a87 2012-10-29 04:16:20 ....A 59293 Virusshare.00018/HEUR-Trojan.Win32.Generic-32cd42801d07155cc609da9e44e5f24c637ec872aac1e37b8d687323dbea61ef 2012-10-29 02:51:40 ....A 995328 Virusshare.00018/HEUR-Trojan.Win32.Generic-33174e8f53e41d4bc3ef4664d2b396296b5e81910c8d630fba4840d62c47ff0a 2012-10-29 12:09:14 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-33180c5a89ba8bbb5940a189db2e6131fb841184227aa4cf5a3749f7e13efb02 2012-10-29 04:01:06 ....A 155140 Virusshare.00018/HEUR-Trojan.Win32.Generic-331c6b319b75d263a0e8117cf06ff31bdc7e8d76f32bfebd5b2ac9f8f3759410 2012-10-29 03:09:52 ....A 366592 Virusshare.00018/HEUR-Trojan.Win32.Generic-336726b681cd7b50c70a22215bcc937c67be8fc30acd2d20884d8673da45bcca 2012-10-29 03:38:56 ....A 821400 Virusshare.00018/HEUR-Trojan.Win32.Generic-3384a095c25dc06da17123cf5a48d493dafdfe86352d5b82a2684e062373bd44 2012-10-29 04:05:44 ....A 184320 Virusshare.00018/HEUR-Trojan.Win32.Generic-344355e46f2fbd6e8b910c97c2b79915e510697f1ed7e77217d2ba6e3a3b6726 2012-10-29 05:05:52 ....A 33122 Virusshare.00018/HEUR-Trojan.Win32.Generic-34642b2ab6821685c0152af5dfa04e1379c75babbb18bd1981e7da8cc9213f03 2012-10-29 15:06:38 ....A 16384 Virusshare.00018/HEUR-Trojan.Win32.Generic-348e17efeb3cadd41ca684246d8ee84a6f1b172a4069f69b373a84c5cd7b8966 2012-10-29 05:24:18 ....A 791384 Virusshare.00018/HEUR-Trojan.Win32.Generic-34c0f022642a4777a6fb934bc994448dd44b074cf4f00c9c672e0d651d05d188 2012-10-29 03:14:10 ....A 459776 Virusshare.00018/HEUR-Trojan.Win32.Generic-34ea197eaf5c7d9d91c5cf8e18191cf24c8b109fd401c9657a6b82a402c27741 2012-10-29 02:51:00 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-355d762f834604046214ba80e83915515a8db952e21e31ef4e03233bca42fffb 2012-10-29 03:47:42 ....A 137111 Virusshare.00018/HEUR-Trojan.Win32.Generic-3564ccea50073a6434eec2c4607b84b9926d2fe01992e0c1a07a236450fbb80c 2012-10-29 03:21:44 ....A 151552 Virusshare.00018/HEUR-Trojan.Win32.Generic-3589f3b8306b2c6e457d1679762e5d4cfeb58c163b4c813ab9d3e02642e0980c 2012-10-29 04:13:28 ....A 920224 Virusshare.00018/HEUR-Trojan.Win32.Generic-35af50e419a0081ac819cbcf35b5f6cce89ae453b6d54504bf8692d4bfe03ec2 2012-10-29 13:38:14 ....A 1010176 Virusshare.00018/HEUR-Trojan.Win32.Generic-35f09f3bac8c5726f015c0b0b1dffa41687786e68a2c65ae35335623a153dfaf 2012-10-29 03:29:10 ....A 512512 Virusshare.00018/HEUR-Trojan.Win32.Generic-35f41ef8298a93c2e0a4bd0316a3f680576417e80b7ff29c80894b221a9b00be 2012-10-29 14:24:12 ....A 41472 Virusshare.00018/HEUR-Trojan.Win32.Generic-35f90253815d18e4eecb1b295418c9008639154764fe59b53f25489adba64172 2012-10-29 13:01:38 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-3623bab332c0db7eaabb137895ad3daf85c0dc36e36edc654fc1e171b8a0be2f 2012-10-29 02:51:26 ....A 397312 Virusshare.00018/HEUR-Trojan.Win32.Generic-363fbc7bb5d6cd9c4dbf9ac568e24486f68719aedbc8433ed79ab6d0191d5e7d 2012-10-29 03:23:52 ....A 2015232 Virusshare.00018/HEUR-Trojan.Win32.Generic-3650b12a7fa63888f9be9993f5b0068a8217987306bd903441eeda9ef22c3402 2012-10-29 04:15:46 ....A 1469459 Virusshare.00018/HEUR-Trojan.Win32.Generic-367b414804de0cd339d9f1e42ee73b1cb20775c346d44e780ac0ccdf9b80a75f 2012-10-29 05:03:06 ....A 360448 Virusshare.00018/HEUR-Trojan.Win32.Generic-36b88da2b813893a6cb4365771d87e86be2e14e7db632fe4a80396f0ba488d80 2012-10-29 03:41:22 ....A 134144 Virusshare.00018/HEUR-Trojan.Win32.Generic-378b0ae35673e5be14c4213de034e0ee59df8f2efb06a340dd364fb68947a8c0 2012-10-29 14:25:32 ....A 742912 Virusshare.00018/HEUR-Trojan.Win32.Generic-3794c7012c8c0a2666e6b2e88d33fb58387c9ac481ee34a8b3ee920e784b288e 2012-10-29 04:15:42 ....A 444499 Virusshare.00018/HEUR-Trojan.Win32.Generic-37995bcf3697564db862daa4c388fb5a6f0e0b37aa18af32dc0afe140272d4a2 2012-10-29 03:44:36 ....A 311296 Virusshare.00018/HEUR-Trojan.Win32.Generic-37aedf44c3dbb0da4b18ed06473d1476799418fbe957acf8b1b52adbf22a263f 2012-10-29 03:28:30 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-37ef5bdbb26fad43b3b24bdc0f01d4ddce9d80ec8d1df20101f9179f46d18ddd 2012-10-29 14:30:38 ....A 72448 Virusshare.00018/HEUR-Trojan.Win32.Generic-380442e53b78eabcc455732f1a3a2050dcac1664fa734913ba3d78ddd7e15c87 2012-10-29 12:15:54 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-384b0429c59de4869e21c81b4d475e14ad8e5002d82d90cb4f6fe9903df96ab6 2012-10-29 11:26:30 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-386e03ec92b3d60f1bcaaacc1d3e4c3dbf77767b425af6b4f5b7b242038d6643 2012-10-29 03:16:36 ....A 62464 Virusshare.00018/HEUR-Trojan.Win32.Generic-387fd6b5ac588bd60e0636fa2dde65ff2400b46d504026fb8eebbf8a8581f83b 2012-10-29 05:16:32 ....A 1263616 Virusshare.00018/HEUR-Trojan.Win32.Generic-388a728c4818733d7919ffdaa0ba05c2a3d2d0da2934e9da5b4bbc59cb299768 2012-10-29 05:16:00 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-38a0d585470a27fd501944898624bba3bc875e06111689db041dc3c3d08ad144 2012-10-29 13:58:54 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-38aa0c2ae43914847bb2692323eb17af46e7b62cff46525f1381321a276d4602 2012-10-29 04:04:58 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-38cbd7ecd031638ff63a9d9d6367d74b291fe18f0b385f4d70e591262652a9c2 2012-10-29 02:41:06 ....A 943104 Virusshare.00018/HEUR-Trojan.Win32.Generic-38cecc7effb19a23152aa3dc26e4de4b99206596dd34efc7eb68ceff6601fc03 2012-10-29 15:06:32 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-38db9e85671355dd39bc4b46a5f64e3b53b0776c699b27f0277ca0f9379bc3c5 2012-10-29 03:56:54 ....A 128127 Virusshare.00018/HEUR-Trojan.Win32.Generic-38e7d488c2f348d4428e253405f3bb4bb51d552bc2ce85d6d515805132fa6428 2012-10-29 01:59:36 ....A 41984 Virusshare.00018/HEUR-Trojan.Win32.Generic-391513716e89cd9d3fc88a85d7da9c7a85829d32ae452dedaaf793e57fd8647b 2012-10-29 04:56:26 ....A 1061494 Virusshare.00018/HEUR-Trojan.Win32.Generic-39184b65df2ef9fab051a5f31ba44452bd453c566dddf9747ffbff392d11ecdc 2012-10-29 12:29:08 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-3929d28119ed538f7c3d857aaa374b2e9f1c95110f4ac071d875e338531ae082 2012-10-29 03:45:02 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-392fe3686e25951224fb570b4a3b7115b8eab3aeba6e2954bde49d96ce08ea84 2012-10-29 04:08:40 ....A 2739200 Virusshare.00018/HEUR-Trojan.Win32.Generic-39712c2d9af63fc8419d501372ba02764e05ad0b82d3258d2380b960010e60ff 2012-10-29 13:45:34 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-398156f36bdafb39d2c42dca0cf1682333e93feefa353924198eab46f58da118 2012-10-29 02:39:42 ....A 390656 Virusshare.00018/HEUR-Trojan.Win32.Generic-3a0bae90beb867e1423fd213e19f77cd70f226fd793fb461e8a256cbd2d8ee50 2012-10-29 01:37:12 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-3a24e579736b30437f89b569da6b35963c323b8ccda885170d7cf184393fff9e 2012-10-29 03:55:52 ....A 29113 Virusshare.00018/HEUR-Trojan.Win32.Generic-3a3befb12b1c038adf2c65b42c3292f65e45e68825775c85800ecd1aa266bd05 2012-10-29 11:20:18 ....A 68608 Virusshare.00018/HEUR-Trojan.Win32.Generic-3a7786c0d4f9401a60ba1dc6860fca631540451e5b5ec3d1b6dc9d8e61cb659b 2012-10-29 04:17:02 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-3ab74ac56e264071e7f26e01a0d98c9a77fa678d84ea43579e47824f28dc48ac 2012-10-29 04:05:22 ....A 429056 Virusshare.00018/HEUR-Trojan.Win32.Generic-3ac6d55eaa565680a4af66b3aa6c94777b8360968fefb0ebfb16caa3ecf831cd 2012-10-29 03:46:16 ....A 3155968 Virusshare.00018/HEUR-Trojan.Win32.Generic-3adf7ed2b71a5db487a78575582e00b7c20aa5fe416a915bd01cacea9ab4ec31 2012-10-29 03:25:48 ....A 1798817 Virusshare.00018/HEUR-Trojan.Win32.Generic-3af6540651b7022dc379ab8e87e7b4a0c0600061767aeb4d7e323a05a06cbc89 2012-10-29 14:22:40 ....A 34816 Virusshare.00018/HEUR-Trojan.Win32.Generic-3af6544a1098e7641e025ed4298a39318ecd628ba8d41222c50524ca50ef0dd4 2012-10-29 04:10:02 ....A 72448 Virusshare.00018/HEUR-Trojan.Win32.Generic-3b2ffd0de442335ed03d65e8d0981f58a0f1793787dba8ee3b5964bab12bbddc 2012-10-29 15:02:00 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-3b6a3dd2abec97aa0be398395dd9bf86c074852db202b84aeacd20e4154a2e36 2012-10-29 03:53:32 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-3b82661a34cbe3868a66ca6b04db908eb4043b546476b23f848396c9c303dbc9 2012-10-29 04:22:56 ....A 571904 Virusshare.00018/HEUR-Trojan.Win32.Generic-3bd068734db8c2ba445fb0ee208397581c7c190510899e7f3a03498da0379e39 2012-10-29 14:44:24 ....A 877568 Virusshare.00018/HEUR-Trojan.Win32.Generic-3c3980c6cc54e23194d2b63ec8d0f426545f69f3989c5a0b29f294835c659747 2012-10-29 03:08:32 ....A 1237194 Virusshare.00018/HEUR-Trojan.Win32.Generic-3c65bf158f73a7a19b18cfb7945f751191520643cd1e303f2e4590fc02fed400 2012-10-29 15:02:58 ....A 16384 Virusshare.00018/HEUR-Trojan.Win32.Generic-3c70616589c7a95fcd57b2d838a71d6ee63a71140965bec959faf287a121e8f7 2012-10-29 03:10:44 ....A 512512 Virusshare.00018/HEUR-Trojan.Win32.Generic-3c924025c8131f68d1e78ae9cf9033aaf382e84f5d5b21eee096e46d8aa0341f 2012-10-29 02:57:02 ....A 335872 Virusshare.00018/HEUR-Trojan.Win32.Generic-3cabe4deb26d2b20b2061dad12d42ce9a7f5bcbf13234f53797503834bea58b4 2012-10-29 02:58:26 ....A 64000 Virusshare.00018/HEUR-Trojan.Win32.Generic-3cd90ae659fd7f842fd5a182d34d3f23a36fb3a3ca1526163c166d66584dae8a 2012-10-29 02:33:22 ....A 4484608 Virusshare.00018/HEUR-Trojan.Win32.Generic-3d3792447c755f287c75ae9ac2f9cb3aeb2eec9ab0af9308235732d094c22748 2012-10-29 14:28:28 ....A 741888 Virusshare.00018/HEUR-Trojan.Win32.Generic-3d90330583e381ffe617573b4f21130292c9df2c38d27b3985ff0455e27fb097 2012-10-29 04:09:38 ....A 326868 Virusshare.00018/HEUR-Trojan.Win32.Generic-3db28d7dd3479f4186837ae248bd7639fb43b0e97dfb96a6c506042fd62e07b1 2012-10-29 05:22:12 ....A 586259 Virusshare.00018/HEUR-Trojan.Win32.Generic-3e2706bced41e31015759c3711cb6f6cd2be5ee15f54c5f83f8454443ee2dc7d 2012-10-29 04:15:32 ....A 1553920 Virusshare.00018/HEUR-Trojan.Win32.Generic-3e7b323e30d4d816e1ebc5723095f359967d5e39c28199c78c04e0edfd7e501f 2012-10-29 03:30:14 ....A 308224 Virusshare.00018/HEUR-Trojan.Win32.Generic-3e9f6d5c95ecedb4e39bdd69a01ee9ad25f2f650239a2fc28f9c05cba2df1ec7 2012-10-29 03:32:44 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-3ee23e4d240da73492851e91681609cd1aa00514493d643f69dd76a35be86f8c 2012-10-29 04:05:50 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-3eeed8c98bf37a2bc1293f690d07bcd6847eb9409e3eb12e8822b9042b221ff1 2012-10-29 04:09:34 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-3f4217387ba3f271e6a8d8047a290f6eef3b41b9ee01b5e577c4b4a5774a0655 2012-10-29 04:10:30 ....A 53268 Virusshare.00018/HEUR-Trojan.Win32.Generic-3f50b984ca5348baba1a07d896b228a1352905a25d38e33ba8276dc6e479ec45 2012-10-29 03:17:20 ....A 63588 Virusshare.00018/HEUR-Trojan.Win32.Generic-3f6d69e06d643505b42e8b1df07319d0df7e785052a129cafe551167ea28c263 2012-10-29 02:45:18 ....A 2064896 2904428336 Virusshare.00018/HEUR-Trojan.Win32.Generic-3fb792211557f40ca3d71464b56dd0e6ea3d0f6c68548862a56c25107db7b478 2012-10-29 03:16:28 ....A 1033216 Virusshare.00018/HEUR-Trojan.Win32.Generic-3fbcb352c5ef2b6867859413f124865ab73f8237660420b5c9832c062661c63a 2012-10-29 03:15:54 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-3fe2d54f37fcf9bb11c788aa42082c1b8f2508b4136804d8cb3d624bdded197b 2012-10-29 03:57:02 ....A 1046528 Virusshare.00018/HEUR-Trojan.Win32.Generic-402746ab6d1b644f4fa1bb662256df9f279b3268d5355d6118c61aa880e7627b 2012-10-29 03:54:10 ....A 44134 Virusshare.00018/HEUR-Trojan.Win32.Generic-40305745c75ada2c9c7cb9794f3418131508b62bd7d14c22f2cbb5d05e7bff37 2012-10-29 04:07:22 ....A 32256 Virusshare.00018/HEUR-Trojan.Win32.Generic-40326908e882337063fe2a6184bfd4f051e24f66c37a7949d4d83dd988b699ad 2012-10-29 04:02:18 ....A 300544 Virusshare.00018/HEUR-Trojan.Win32.Generic-403d71bc2b4c4ad5c904599048a9cf51356ecba9c2d4552700c61b51ee723fd7 2012-10-29 11:08:16 ....A 404056 Virusshare.00018/HEUR-Trojan.Win32.Generic-407c27b3294d516ce04c7a7ac3aa98d83c070ec99c4b73beacb3ec65baa68b84 2012-10-29 03:15:20 ....A 173346 Virusshare.00018/HEUR-Trojan.Win32.Generic-408c09f30c0b3b1add1bbef602ad9c9139851098b6dc8d11b576d789777a1848 2012-10-29 12:43:44 ....A 1285120 Virusshare.00018/HEUR-Trojan.Win32.Generic-40c2dcc5531bef3c014da463b284d78cfa315e42a3cefb314915b7dac28fe44b 2012-10-29 05:38:22 ....A 360448 Virusshare.00018/HEUR-Trojan.Win32.Generic-40d8317d57ca28fcd07b461da9a35a7e52113453a1c973ecc3848ec11409eedb 2012-10-29 13:31:08 ....A 4595712 Virusshare.00018/HEUR-Trojan.Win32.Generic-412c12a38cee6f69473f17981d8f75bb5e3e9782660f3ad2c04328ec5ca7a223 2012-10-29 05:23:30 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-413f4bda523059c2293e4feb2dba378d54546a7b6c7138907b547e0a882c2e41 2012-10-29 02:48:28 ....A 222720 Virusshare.00018/HEUR-Trojan.Win32.Generic-4163f63b50449ea47ab724670c3243c4ce0883e8dafbb0fe35be7659b0246814 2012-10-29 03:08:48 ....A 491008 Virusshare.00018/HEUR-Trojan.Win32.Generic-416a2332d99a70134d59f1694c60e5232cdd2d0c0b4088564d16ac3b4cb7c749 2012-10-29 04:49:52 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-416baec49d80e326e6d273c76765054c397a7c50889ec3278cfe578b6cdeebd4 2012-10-29 04:16:10 ....A 59293 Virusshare.00018/HEUR-Trojan.Win32.Generic-41775c1be785b129b6d55516dfc8d86dbddd8ac61e3e2af1b02213ea7cc2bdf0 2012-10-29 11:43:32 ....A 55457 Virusshare.00018/HEUR-Trojan.Win32.Generic-41887d0bb9210a205c19b6f1a0fd51408bf553e9f2a10e1cca2cb6eec9e9df58 2012-10-29 04:16:22 ....A 630272 Virusshare.00018/HEUR-Trojan.Win32.Generic-41927ef025c214e4194a2d3e0899f0e3783835fab8885d8756e20d67e6066df2 2012-10-29 05:37:16 ....A 115712 Virusshare.00018/HEUR-Trojan.Win32.Generic-4195369178e3278e4c4808b383561e2a1cff4464bed201e60706ef3356dbfc45 2012-10-29 12:13:18 ....A 128512 Virusshare.00018/HEUR-Trojan.Win32.Generic-41ae657818ef73d78f566d7d39b60bee7462afe7592f48197c70a4e2e55f2db7 2012-10-29 13:22:22 ....A 8192000 Virusshare.00018/HEUR-Trojan.Win32.Generic-41c6b3c3bec000d8fd53b96869c7d290e1f288d6bca69608350a670942516ea5 2012-10-29 04:04:02 ....A 331941 Virusshare.00018/HEUR-Trojan.Win32.Generic-42225424bc9703f2a315973928fea4d5c79587200d9e67c3fe7ba1ee18d53aac 2012-10-29 04:21:34 ....A 852551 Virusshare.00018/HEUR-Trojan.Win32.Generic-4270c7d46dea0fb0ba0812dcc42d6acc1286430e60ef2a63c293af743120a524 2012-10-29 03:36:52 ....A 108032 Virusshare.00018/HEUR-Trojan.Win32.Generic-4288ad2bc35b7d7da851371b4adc6377b3d777b8001f58ac21558e4d2ffb2c62 2012-10-29 04:17:32 ....A 1304064 Virusshare.00018/HEUR-Trojan.Win32.Generic-42b9981e86775f5e38d5cdca60e7d82b2f6406438e1afc08ed79c31707e92031 2012-10-29 03:08:48 ....A 160692 Virusshare.00018/HEUR-Trojan.Win32.Generic-42bef440145a5d190c66b013afbf4c6c7d166f23394ccf72235bf8fd48011de1 2012-10-29 02:02:02 ....A 30492 Virusshare.00018/HEUR-Trojan.Win32.Generic-42c5a77ae9a9d61a050d9c646849c80788026a36270acf29524f0642dde3e9cd 2012-10-29 03:20:30 ....A 794624 Virusshare.00018/HEUR-Trojan.Win32.Generic-42e05d309b7b48e1ad31b4724dacaf27580f841eb8bcd737b1f67e30f41f1d60 2012-10-29 14:10:32 ....A 493056 Virusshare.00018/HEUR-Trojan.Win32.Generic-42ffe4b427be17eec9a8730d6f94bb92a2d97ba8ce44945644c3ba05e73ff3cb 2012-10-29 03:24:06 ....A 1733632 Virusshare.00018/HEUR-Trojan.Win32.Generic-434755696eb1919198a0870e3f206d1347644b755d2ff44618f3ecff7e252192 2012-10-29 04:18:02 ....A 47104 Virusshare.00018/HEUR-Trojan.Win32.Generic-438398c65d52204695173691af2740cb23ede49c34eb2f2c786b77b8d95b6c38 2012-10-29 05:27:04 ....A 364544 Virusshare.00018/HEUR-Trojan.Win32.Generic-439ddd3330139bdb58235ecc1f31da56d0d0ee92f2136fd49fff8c00652a8043 2012-10-29 04:06:46 ....A 130560 Virusshare.00018/HEUR-Trojan.Win32.Generic-443b0f0c389ad1d6ecd74c796050db69972445f08816d5825aba9c5aac0ab71a 2012-10-29 03:47:26 ....A 156672 Virusshare.00018/HEUR-Trojan.Win32.Generic-4530b18359e0533183da75b2b9bd5768806fe392af5b5b6af273b63e366b9d53 2012-10-29 03:08:42 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-4571b9725d436041ebcfe4f5e72884c129fb7cdb60e5a2d10b7b160ed0e48464 2012-10-29 13:09:08 ....A 61548 Virusshare.00018/HEUR-Trojan.Win32.Generic-4573e2640c3e6d134a54f90fc56604be7c8d935e95ad0639353d7e55ca56495f 2012-10-29 01:53:36 ....A 528488 Virusshare.00018/HEUR-Trojan.Win32.Generic-45f28c7afd032ba1eba6438cf726cde9e7ce838f5542a947bcf5fe7d2a50a013 2012-10-29 15:08:58 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-463cd7f39551a6ad17d15d86e3a5fe407d246e023eebe0177c0aa97bf92bf4ba 2012-10-29 03:51:10 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-46547ef21bc3d42a6552cb1c6aac780ddfaee9d1c15ef908075e6cc0113eff83 2012-10-29 14:21:56 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-4691e2838fd363cd6ebbc40368073303715a7cf8097222875df07abbde264b7b 2012-10-29 04:13:32 ....A 753664 Virusshare.00018/HEUR-Trojan.Win32.Generic-472ba91a410b3c30f5f36e58b59c9fcdc4f72b13dc21cb3de07a0a08ca0b1079 2012-10-29 03:48:30 ....A 338297 Virusshare.00018/HEUR-Trojan.Win32.Generic-47538015756849bc27568a384757c671d817d5389057bd652ee82bfdbcfaaffe 2012-10-29 13:22:08 ....A 2297856 Virusshare.00018/HEUR-Trojan.Win32.Generic-47595bf10b1d6b9d834166fc17e15e90f846712d243553494c90dca453e6301b 2012-10-29 05:27:58 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-47b6087dd1f693395fffb700ed9967df78ede89735fe8b13a7c01465cc03a468 2012-10-29 04:11:58 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-47ef73b8b73316b39654b4ad05b89ca2e4091ac8aec7845006da26171bd251c2 2012-10-29 02:52:58 ....A 68608 Virusshare.00018/HEUR-Trojan.Win32.Generic-47f8750d21289feea940dd57655b436d35d70d8ae308709c74fbf470ad002304 2012-10-29 13:53:46 ....A 427520 Virusshare.00018/HEUR-Trojan.Win32.Generic-48349f7d4a7413eccf33389f8fe9f5cf93d0e63555b145f97b04e31ee5985026 2012-10-29 05:02:58 ....A 132608 Virusshare.00018/HEUR-Trojan.Win32.Generic-4848a5b0fe72b219c9913ccf3c8e7235051229b37be305c006eec6f433849da4 2012-10-29 03:49:06 ....A 1363968 Virusshare.00018/HEUR-Trojan.Win32.Generic-4851054ef88aa63ca6d228734b447eecdd8565683de50635ff33206068a0f4c9 2012-10-29 01:36:52 ....A 12800 Virusshare.00018/HEUR-Trojan.Win32.Generic-4851113b5f9b4706a439b180c7d93c86c68426222b408250f443496baa638ea6 2012-10-29 04:05:54 ....A 113152 Virusshare.00018/HEUR-Trojan.Win32.Generic-4860c7c5421728aa9f04d690035ab7eee080681ad519446d9d80c83ba7e84a41 2012-10-29 12:25:30 ....A 366592 Virusshare.00018/HEUR-Trojan.Win32.Generic-48bd55227b2e2789a35e0f6e629d57ca71db085c11b50495b646a45e4c963a4c 2012-10-29 03:58:06 ....A 1423660 Virusshare.00018/HEUR-Trojan.Win32.Generic-48cbb3f17c30160f21e91b488a7bfe6259d1af6bd6299f0deb3aba6382a4b194 2012-10-29 04:07:20 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-48f5e5c26751230b5d4d0434a5443b9838c03725e63dab7b63372fd1da09d478 2012-10-29 14:05:32 ....A 2707292 Virusshare.00018/HEUR-Trojan.Win32.Generic-494134ffbd89a96f9010eca2089602d4ce05169c3bfe18dd31e0ed98a9fa8f76 2012-10-29 04:15:02 ....A 265292 Virusshare.00018/HEUR-Trojan.Win32.Generic-49e8dc7d20943ec359b0ef3b00d743d5bc6b197a6d6889ebd4bda87fcbb3c489 2012-10-29 03:37:38 ....A 3408384 Virusshare.00018/HEUR-Trojan.Win32.Generic-4a0b5a9f59f72d97161c54af1e5c57918aee93ec544e271de5ff821dcdfa873f 2012-10-29 08:02:02 ....A 885248 Virusshare.00018/HEUR-Trojan.Win32.Generic-4a2a008b1ff486562ff30df0c245a65db5422126974c733b60906e7ac9002918 2012-10-29 04:20:56 ....A 83456 Virusshare.00018/HEUR-Trojan.Win32.Generic-4a392c4c309d4c05446d7ee18b13159a7fa7dd64ac5b3f2a7d47519770cf451e 2012-10-29 04:42:50 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-4a491acc8e6d7d6916f5840117e7736a5c4a8a3643ea2f4c85293fea50c3da13 2012-10-29 04:09:32 ....A 83968 Virusshare.00018/HEUR-Trojan.Win32.Generic-4a74926d4ba6e977f8cbb590cec5d7148975ffb5294b8fa77d3391c0a91b426a 2012-10-29 13:24:54 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-4a8725708a33dea5657d56dfd2aa0a7e0fa26efe0916e0da00f56450e015edd6 2012-10-29 03:55:12 ....A 263680 Virusshare.00018/HEUR-Trojan.Win32.Generic-4aa140d0b9a4ec455dadd50fe4830fb9e3e722e3cbdaf827db347dca5dbd41e6 2012-10-29 04:23:56 ....A 448512 Virusshare.00018/HEUR-Trojan.Win32.Generic-4ab34aed8a7881a957491f65d70bfd28e24bcdea512036e272b4be8c6d9bc498 2012-10-29 03:15:50 ....A 59293 Virusshare.00018/HEUR-Trojan.Win32.Generic-4adbe327341fd4bc3297c738ac70a1eaf0ea7ed0c2dadae268af3a9fc74e2ce7 2012-10-29 05:01:22 ....A 345511 Virusshare.00018/HEUR-Trojan.Win32.Generic-4b23584f7f857469648357b15d57aa1a9fbe90b08a647e3bfa626afc1cf4885b 2012-10-29 04:25:22 ....A 63588 Virusshare.00018/HEUR-Trojan.Win32.Generic-4b2841aa70c277690d984d53510b1adda9a0bada7f2d979f321df57999cbd510 2012-10-29 05:23:50 ....A 164902 Virusshare.00018/HEUR-Trojan.Win32.Generic-4b54f5258a829871bc732f5c3ae61d4f8c09a75f4c793eca0dc26084986fae52 2012-10-29 05:21:42 ....A 68608 Virusshare.00018/HEUR-Trojan.Win32.Generic-4b9437583370100482be59f0486299eb50a11c2f5794fc2d92d49c5bf3755c91 2012-10-29 03:13:26 ....A 172288 Virusshare.00018/HEUR-Trojan.Win32.Generic-4bb4a2b9a9dd174c0665d2b29e4cd38d973b301ba88647f7727f3f03f6d11427 2012-10-29 04:20:34 ....A 174592 Virusshare.00018/HEUR-Trojan.Win32.Generic-4bb76ca9d25b02980cadc41cc530c23272c7354341926c6f826706154694822c 2012-10-29 03:10:20 ....A 344293 Virusshare.00018/HEUR-Trojan.Win32.Generic-4bc421ceba5be1a9de05d6a7f4ef8f0502618b39b0b968e8d6c6e3ac20f9c4f0 2012-10-29 04:11:10 ....A 552110 Virusshare.00018/HEUR-Trojan.Win32.Generic-4bee7a2788243288fcd21c648471376d35a67667e2a0eb41b037b614708c9945 2012-10-29 05:25:06 ....A 137216 Virusshare.00018/HEUR-Trojan.Win32.Generic-4c0a52a0d6c0013740691d14b93f97c410c172ea667cdc3268dddad1ba45c6be 2012-10-29 04:04:52 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-4c22d42bc0d1d2578c7eed629865f9eb473aae387291468754da21fc91eaf1ba 2012-10-29 04:18:48 ....A 288768 Virusshare.00018/HEUR-Trojan.Win32.Generic-4c3d69708e8a10d7d24895a6062d7b7eaf5b875f85bc90e9698ada33b2342987 2012-10-29 04:14:10 ....A 315458 Virusshare.00018/HEUR-Trojan.Win32.Generic-4c52651056885159535f604055bea5b0da2e972ca95917363e8c93fb14671c90 2012-10-29 04:55:56 ....A 16256 Virusshare.00018/HEUR-Trojan.Win32.Generic-4ca8b04b5234d432e12342911851a1888e819a02ad517bbecb89d849394569af 2012-10-29 04:19:20 ....A 700416 Virusshare.00018/HEUR-Trojan.Win32.Generic-4cb3bbc3dbd71d88aa7086dcbb77649b86687a5ade9ac5e9dcea2144bdb038bf 2012-10-29 15:07:34 ....A 733269 Virusshare.00018/HEUR-Trojan.Win32.Generic-4cb8e93e8b927f13ffe021a5805b884b55008a6082894542a1e9a415f13e212e 2012-10-29 03:12:10 ....A 86300 Virusshare.00018/HEUR-Trojan.Win32.Generic-4cbaaf60121a1b45a3c07340a8df8f83d5332256c36432c6140de7f849a39d97 2012-10-29 11:35:24 ....A 1495552 Virusshare.00018/HEUR-Trojan.Win32.Generic-4d0201c4bfdeeacd9640bffd2206a3643407a44e1a8835042ac05a42827e3d22 2012-10-29 03:56:34 ....A 325120 Virusshare.00018/HEUR-Trojan.Win32.Generic-4d748c9d04ad6f2540b10a840f986007edfe2b28fb11354b35766ccfe25447dd 2012-10-29 04:20:50 ....A 2241024 Virusshare.00018/HEUR-Trojan.Win32.Generic-4db072a687aecde5ebd312ce81c98194ab962de27022c5456246bccdf91d6776 2012-10-29 03:42:18 ....A 2777088 Virusshare.00018/HEUR-Trojan.Win32.Generic-4de2ef7d218e7ebcb769ff880947438f4edc35f475c00d87fb996405692f4889 2012-10-29 11:47:30 ....A 80428 Virusshare.00018/HEUR-Trojan.Win32.Generic-4e0ef89927b013b4c551fc5ea2129b75c0eb690d6d78db0d45aebfb2d1f14199 2012-10-29 15:05:12 ....A 216576 Virusshare.00018/HEUR-Trojan.Win32.Generic-4e2fba341c3f7ad41798f82160b9d99f4cb64695dad56b9efb8055d2f91abe81 2012-10-29 13:28:46 ....A 335360 Virusshare.00018/HEUR-Trojan.Win32.Generic-4e337b98d6d01e7862a4fc66c113ad79e6b3888fd3ca10fd2b212ea77f9db3ed 2012-10-29 03:09:42 ....A 63588 Virusshare.00018/HEUR-Trojan.Win32.Generic-4e3bbf6ed2822552821e3f5e16d0704a7763dab69e4e301b90f21edb50ba83f6 2012-10-29 04:06:08 ....A 312351 Virusshare.00018/HEUR-Trojan.Win32.Generic-4e440682417d123e6f21501d1d7626f4ed304b8b9e1acc95ebd7c6bf32801a84 2012-10-29 03:23:38 ....A 746528 Virusshare.00018/HEUR-Trojan.Win32.Generic-4e5a5a9067c809bc9cb0b1b6e6950b3be229ac8b7f6dd4784de65cea417e3c15 2012-10-29 05:09:34 ....A 942080 Virusshare.00018/HEUR-Trojan.Win32.Generic-4e8d359ed6fe0b6b9330dd2b1e7bed82bc9ee16eadf9d146fa826caf04360546 2012-10-29 02:51:14 ....A 31636 Virusshare.00018/HEUR-Trojan.Win32.Generic-4e9c5045f07ed4cbd478d2b494810c193e9d2f844dd6040b62e3532585b3a3e1 2012-10-29 14:32:36 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-4ecee8bdf4873f0df751b556dd51a59b7b3635ede50a3d2878a4a1b650b2692b 2012-10-29 03:57:46 ....A 125952 Virusshare.00018/HEUR-Trojan.Win32.Generic-4f3acdc68027d1e0cc2dc06df1fc585fbdb096872703367ff2822ad07e0880fa 2012-10-29 03:47:36 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-4f52a0b61d127f353c7aeb5523e3f3ef3c79ba520ee5a2597fbc1361e3e18137 2012-10-29 04:57:06 ....A 1798255 Virusshare.00018/HEUR-Trojan.Win32.Generic-4f8a60d83678a7d70c4566ea5a60da9f94cb05646a22ba523a163a287d810aa4 2012-10-29 12:35:36 ....A 6579345 Virusshare.00018/HEUR-Trojan.Win32.Generic-4f919d35adc9586126283bfaee24ac3ad2b4a1b07fb207635ea4c70a4a8f4f06 2012-10-29 04:07:56 ....A 18782337 Virusshare.00018/HEUR-Trojan.Win32.Generic-4f9910ff5c0a9079359467d54a878a3b204b4efd3f929d265363f04536cf1a42 2012-10-29 05:12:34 ....A 398336 Virusshare.00018/HEUR-Trojan.Win32.Generic-5019426bb969822eb6aa1b05951fc4f76151b058cba4da9cab0484286b7bafca 2012-10-29 03:25:00 ....A 398336 Virusshare.00018/HEUR-Trojan.Win32.Generic-502b6ff40c2ba9a7270c8df5ae4e235eae258c1962e215cd39a9a654be01ce37 2012-10-29 03:52:02 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-5088d6e8f8253d08ee043088049ca98a43136ce381cdad6d6bd23054bdc6ed62 2012-10-29 04:11:28 ....A 811008 Virusshare.00018/HEUR-Trojan.Win32.Generic-50f41f5c259d34161f2c2ff55f8ae2a39822ef8be9dd16bb6fd39f0f600dbb8b 2012-10-29 02:27:40 ....A 7022126 Virusshare.00018/HEUR-Trojan.Win32.Generic-50feadd241254dc1b29e81e745a16446d1ecf57055884a83c6c99e1c5dc48470 2012-10-29 02:55:12 ....A 7539200 Virusshare.00018/HEUR-Trojan.Win32.Generic-51638b450cefe9d8b714b71973f3c766d8af2887e54466a7cdaa9bf52309c2aa 2012-10-29 04:15:18 ....A 452385 Virusshare.00018/HEUR-Trojan.Win32.Generic-51a7094fcfe9c501253349a6b7f61eacdf3c439c0e8ed4f9f5f8c3f0d42f4af7 2012-10-29 12:59:16 ....A 14405632 Virusshare.00018/HEUR-Trojan.Win32.Generic-51c2305e40de1bcf5b70ffe975721c524a097bbbb5bcc8e253a8aaef5f14d365 2012-10-29 03:45:54 ....A 334336 Virusshare.00018/HEUR-Trojan.Win32.Generic-51cbf4744a472fa7d9c03db0d4dda7dc53229b65c17be813a28210518369efbb 2012-10-29 04:13:42 ....A 41248 Virusshare.00018/HEUR-Trojan.Win32.Generic-51db2d4e1bc836f356773c60e88afcee500067508b89fd76c71aceed7ba2e8b8 2012-10-29 04:01:14 ....A 355617 Virusshare.00018/HEUR-Trojan.Win32.Generic-520bd0734287f8946114e1832beb5e3394772569df88910e37b9dd4612f4d373 2012-10-29 03:58:14 ....A 1763840 Virusshare.00018/HEUR-Trojan.Win32.Generic-521076d3a1d282214702b4de7673730f666ccb8f702f0dfdfdf5567974e50b78 2012-10-29 12:56:00 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-5270602fb59bbd65f9d7b96cafea924b738b0f904c47a6e5ef9fb4ede9129302 2012-10-29 04:15:58 ....A 421191 Virusshare.00018/HEUR-Trojan.Win32.Generic-529f03fb58bd5c7afe66ce969bc6f1541b0e9f1b7c5df63c71cc5b02039e2bfc 2012-10-29 05:23:16 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-52b260e786891413f9b14dcc7f8cd256f76ebcbfd613aff3b921fa2d6e78abd4 2012-10-29 02:55:40 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-52c8f6a6360f6e184f1fe06fbb1c120648842fa03508b2ac85c6f5f46fcd8fc0 2012-10-29 03:43:44 ....A 72448 Virusshare.00018/HEUR-Trojan.Win32.Generic-52ecf7ee899675f736516ced8fa694853a8834442b36e675efabfb9a3011b500 2012-10-29 15:01:06 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-52f3ca2fba0b1e71a82420105c666e69fb17482c728a172ee2f0a46e6323a7e0 2012-10-29 03:16:26 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-531ee6f8fa3868f3a66e162fea9ccbba080d3fb083ff4ca15780f70e3d995f7e 2012-10-29 03:58:02 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-53379a2e1a73f43eb58a17d099ecce0aa3dfaf4694b20c9f8b5f40160a3e6977 2012-10-29 03:43:44 ....A 288256 Virusshare.00018/HEUR-Trojan.Win32.Generic-53772c9e70fb23af7482ddac517b88d6cc68064832189310503506d3e32492fc 2012-10-29 03:34:50 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-53cd67be11fef2ac5ed988bdd8ad03c338e0e866c9a02aff86745f9f9bab9743 2012-10-29 13:00:04 ....A 63588 Virusshare.00018/HEUR-Trojan.Win32.Generic-53f532593bdd240b8cf593c1c68f0daf36602ad7d2ba9e812270d6336cc198f3 2012-10-29 02:30:50 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-540608a3b95ab52d7945c205ab750224893dee5141665acd749bba5440a88545 2012-10-29 05:28:50 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-541af5a5e1f6ac14def1809fc3eda780b5cf3f8e2095c1299e28561ade68ea2e 2012-10-29 14:55:14 ....A 1559552 Virusshare.00018/HEUR-Trojan.Win32.Generic-54448d5bb36cf89f06c5584b2729f35c4304ee5968dea93664df6acd8aa10afd 2012-10-29 11:53:26 ....A 344576 Virusshare.00018/HEUR-Trojan.Win32.Generic-546f51bbd1dceda451f2071a28c3302e7789292024d39e2c2eb62304e887852d 2012-10-29 03:21:28 ....A 4468736 Virusshare.00018/HEUR-Trojan.Win32.Generic-5480e774345792a16fd811c0dbf81bed8f5d63dc7c4e8904026efc90b6e5297f 2012-10-29 02:57:50 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-548e8bb982d35e5be6a2eb5625aae9634978aeb1cdbf307b035be55c892d43ee 2012-10-29 03:26:26 ....A 4486144 Virusshare.00018/HEUR-Trojan.Win32.Generic-54abf8aa56a95f5e794153d712dbd25a3cd0e8b413bd0ccd4ec71d1ec9eb25d9 2012-10-29 11:32:04 ....A 1577472 Virusshare.00018/HEUR-Trojan.Win32.Generic-54accdac2b7d10b70b9f66fd2dccaf9522530f27051c61c712003b407312683d 2012-10-29 13:08:26 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-55318bbdad75011ef34a8607a113c147965d877f2347d9d717454ac1401b8412 2012-10-29 07:43:20 ....A 32256 Virusshare.00018/HEUR-Trojan.Win32.Generic-554057fbe55cc2315f8716497a82981b906f8cb43232057f82ff37399f27ea83 2012-10-29 13:20:48 ....A 220160 Virusshare.00018/HEUR-Trojan.Win32.Generic-5551641dbf4372d5eea371373d4946b1b31176e65cb0c83f38a91f1031e43bea 2012-10-29 05:34:04 ....A 991232 Virusshare.00018/HEUR-Trojan.Win32.Generic-55b4241476ee3d2282fb4995ae6176b22bc9f609414e8df0fac4e21c8ab68396 2012-10-29 04:06:58 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-561b2951d3828b8eb9d9674b76d78fb170f768c7dbaec601d7905f9cace7f224 2012-10-29 03:44:06 ....A 1290752 Virusshare.00018/HEUR-Trojan.Win32.Generic-5660edd07f59136a1d30de3377a46ff0b7e4645da443de1864ffab9d88e03b83 2012-10-29 05:25:48 ....A 782336 Virusshare.00018/HEUR-Trojan.Win32.Generic-56690936c4eae05daf546ed2ef3992bea1cb870ed1df5f2c5c8162f13f787a7e 2012-10-29 12:41:30 ....A 63588 Virusshare.00018/HEUR-Trojan.Win32.Generic-5699018adcbd6329ea5811f509a6fa7a4d7e8b9d41586628ef59077e0b79bcf8 2012-10-29 04:56:06 ....A 397312 Virusshare.00018/HEUR-Trojan.Win32.Generic-56ab49a8a1331cf4a5ff39510be725feeeef78cd84f0904785129faf817214f2 2012-10-29 03:17:12 ....A 13056 Virusshare.00018/HEUR-Trojan.Win32.Generic-56c61817590854a24e33d4eb011aaea8bd7bbc473f5dd84695114bbf8d4df114 2012-10-29 14:00:40 ....A 1687552 Virusshare.00018/HEUR-Trojan.Win32.Generic-56d6c1c4045b144d9040ca0202ef49af2aadbffdb08fda49625b567efdc2831d 2012-10-29 02:58:02 ....A 1171038 Virusshare.00018/HEUR-Trojan.Win32.Generic-56eb1917d29e4da2a71e9344d278d76286c108448863342b6b81d14e57ae228a 2012-10-29 04:09:50 ....A 970240 Virusshare.00018/HEUR-Trojan.Win32.Generic-5701a8862d4cf6e962a0c560b3c9c0b6679ccc8f06db92ed4947ff20fc59ca6f 2012-10-29 13:46:58 ....A 346624 Virusshare.00018/HEUR-Trojan.Win32.Generic-57179be002a341edd54d88d19eccae32f69fa768633bfad166d59b8abf48b114 2012-10-29 03:24:52 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-5724b8debefb301b384ad448ae2e636c8ba5ad7819b5dfed39a37f814d57ac98 2012-10-29 04:22:00 ....A 13056 Virusshare.00018/HEUR-Trojan.Win32.Generic-574e6852d9085cd70667532239bbc4c80dc7924f5002485934ac52b6795e85d6 2012-10-29 04:14:10 ....A 1411072 Virusshare.00018/HEUR-Trojan.Win32.Generic-575eaa21dd5bd4be5392a9e48faa670626065af494c865cae73c173116d53974 2012-10-29 03:19:30 ....A 99364 Virusshare.00018/HEUR-Trojan.Win32.Generic-57993949c8cfa8b19b7f31b0830c366595b4c345a389673fb9502bc07914fd77 2012-10-29 03:16:10 ....A 36352 Virusshare.00018/HEUR-Trojan.Win32.Generic-58385570365718e0c38fd53e5c26b74865c00f60e3d65928d2ae43b0fe88de6b 2012-10-29 11:22:22 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-587ad6d677799681304f881de4d2d5645396cc443da55a38b51e756456787516 2012-10-29 04:14:26 ....A 8728 Virusshare.00018/HEUR-Trojan.Win32.Generic-58c6d7ca98269ab13d5187f1073b74f6e410ea67282b942e4fff4998f8d00515 2012-10-29 03:35:02 ....A 216576 Virusshare.00018/HEUR-Trojan.Win32.Generic-58cd5ebcd606635583541f429967003656a737b0287047e12696ccaf8c9ed857 2012-10-29 03:28:56 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-58df5576697fc310ffe953ba11267b3ddfb74be74f75c6ee1396732fd6e96795 2012-10-29 03:30:12 ....A 208896 Virusshare.00018/HEUR-Trojan.Win32.Generic-58e7274bc5aeed5322b5080fbca2989fed7d7c20d06371d5d2eb851836ca2d58 2012-10-29 12:06:06 ....A 13325 Virusshare.00018/HEUR-Trojan.Win32.Generic-58eab0b7407a4c63ab2cb7e535c6447026b7f1c7cb87c802ea37b6d4a05f558e 2012-10-29 03:27:06 ....A 187807 Virusshare.00018/HEUR-Trojan.Win32.Generic-58f2cccb678a3ed80ddebf39f83e2f24baa8c0ec9c6b21708591583e7d332c7d 2012-10-29 04:10:36 ....A 358912 Virusshare.00018/HEUR-Trojan.Win32.Generic-5904d07460a8d48bd7110916f33991a7464df29f1912aa45922ff3d0d6e023d4 2012-10-29 05:22:14 ....A 138752 Virusshare.00018/HEUR-Trojan.Win32.Generic-5937f4de6919a5af9133850ba71ed2329a45241a9697d51f4e1eb570c26f9151 2012-10-29 02:58:06 ....A 1781760 Virusshare.00018/HEUR-Trojan.Win32.Generic-593ea17160a1de948cdd595b0958c31d1e4df0b055a00420f390d23a0a104736 2012-10-29 02:59:30 ....A 311296 Virusshare.00018/HEUR-Trojan.Win32.Generic-59650c905d50628cc2d96ca69d769b1b9c2d76d4508ec3e7ad91ce870b456fde 2012-10-29 11:36:50 ....A 156265 Virusshare.00018/HEUR-Trojan.Win32.Generic-5a68eb322affbb0d63b6c5845ad084d2a6801939725e0c10f32c7104a032e296 2012-10-29 04:03:32 ....A 491522 Virusshare.00018/HEUR-Trojan.Win32.Generic-5a71ec410dce19cd26fdb8f4acbf350d06f2ad5fe0c7cea85ab4a6f5fd23dd95 2012-10-29 03:31:48 ....A 1019206 Virusshare.00018/HEUR-Trojan.Win32.Generic-5aa76ff899ff55a063cc29fb55121b74f80dde5508fd5c533cbff80e32d5b7fc 2012-10-29 04:14:56 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-5aa958ab7b237289857e917f0ae90221f597758176e78d2752f2c081096cb25f 2012-10-29 13:51:58 ....A 278528 Virusshare.00018/HEUR-Trojan.Win32.Generic-5ace902f5bb8cb7d2b8f037532370ac63cc4b594755979e0ab65dde21481c867 2012-10-29 14:27:58 ....A 462848 Virusshare.00018/HEUR-Trojan.Win32.Generic-5adf382cf3a872899966858715f13c5468519c30b4e49f6050d986d209fdfc9e 2012-10-29 05:31:58 ....A 353122 Virusshare.00018/HEUR-Trojan.Win32.Generic-5b1c670fd818aa1eb9ba26a68f5d73b64002e3aa941477cf9a94088e6fe2a2c9 2012-10-29 05:42:32 ....A 80056 Virusshare.00018/HEUR-Trojan.Win32.Generic-5b7b374818ce4b543d3811d8dee8b74414b50fcef4c2bac98806cd2d238cd35a 2012-10-29 03:46:20 ....A 780800 Virusshare.00018/HEUR-Trojan.Win32.Generic-5b888b4cc08d0513c6ec1d398a5b4cd27967b3a2019e78cc17398821505bcb80 2012-10-29 05:55:34 ....A 613888 Virusshare.00018/HEUR-Trojan.Win32.Generic-5b98048bcf57dbc3cd656d30b9577ff7ca626514b0d3f743795cf2c86d1a660d 2012-10-29 05:10:16 ....A 342016 Virusshare.00018/HEUR-Trojan.Win32.Generic-5b988a9154c24692d9e81d1947ab488e40286b2b81b3b0b049df4afbc55d7343 2012-10-29 04:56:24 ....A 2313728 Virusshare.00018/HEUR-Trojan.Win32.Generic-5bb3c849acf67b08524d6ad65d39913bfdab3d99b8a89db61ec406deaaab3e25 2012-10-29 03:55:08 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-5bc3da0aa35fe6e7ae2fa41f55c80f0e83d1d715e770d278d887c1ec1e2b3b17 2012-10-29 04:02:12 ....A 2798592 Virusshare.00018/HEUR-Trojan.Win32.Generic-5bcb0bf3de6d6579e568dfba6d392e18de3cccf37a981da9440f18745365480e 2012-10-29 05:03:12 ....A 1299584 Virusshare.00018/HEUR-Trojan.Win32.Generic-5bd4d179240e80b8ef888c3dab2d42c621124eb48718daf1a26c5cd2052c8c93 2012-10-29 03:05:26 ....A 386131 Virusshare.00018/HEUR-Trojan.Win32.Generic-5c459693d44a4939600ffc9f0d88f5d0812f2187a199bf0fab53fbb215ee7b58 2012-10-29 05:28:24 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-5cabaf0116e3c79ebad5ebacf8b8ad041ad522c376ca7507e35581f2d4e4a902 2012-10-29 12:14:44 ....A 109568 Virusshare.00018/HEUR-Trojan.Win32.Generic-5cdefe0123b0ff940b3b571e00773591f82283b4d84e32d069a994ab9b450cac 2012-10-29 03:48:00 ....A 75776 Virusshare.00018/HEUR-Trojan.Win32.Generic-5ce8fa866c3c3d6a58b72807a38fce2ad59d96efb9f349b344cea816d68b0b44 2012-10-29 04:03:28 ....A 6400 Virusshare.00018/HEUR-Trojan.Win32.Generic-5cfcfa4f22e98f3833e8a0f606502a6498eb1c62533e509917eae3d454354b8b 2012-10-29 03:17:38 ....A 285968 Virusshare.00018/HEUR-Trojan.Win32.Generic-5d3569f9aaa9834b53a5e4054a8d14d7b1a66c14f4045c888dde1095f7e606f2 2012-10-29 04:16:22 ....A 404992 Virusshare.00018/HEUR-Trojan.Win32.Generic-5d43a091adc6e14dce4d26929c34cf2221b122aec42fc86b2b7412d937dbb861 2012-10-29 03:10:48 ....A 92160 Virusshare.00018/HEUR-Trojan.Win32.Generic-5d8f317061093c259ae1ab3c74c4142eb9310d00d448b390045618192132d157 2012-10-29 14:07:12 ....A 99328 Virusshare.00018/HEUR-Trojan.Win32.Generic-5d9419be396d5fa2393c7b334df508babb32d57e95cb05dae5b1dc40c7088c01 2012-10-29 04:54:24 ....A 204856 Virusshare.00018/HEUR-Trojan.Win32.Generic-5d9cd2b9b2998e53194cccc98d6ab2d24fe9e1148b8bb643e3f9f0580ec64a6a 2012-10-29 03:57:20 ....A 23552 Virusshare.00018/HEUR-Trojan.Win32.Generic-5dc8e962179e2c3a4ea2d081554f1d9292795913db5184264596ad5f1d400337 2012-10-29 04:04:52 ....A 360341 Virusshare.00018/HEUR-Trojan.Win32.Generic-5e62691d24be42382d13d7be6abc80df29064882b8fe7e2d82b8e0e5ac81890b 2012-10-29 13:55:56 ....A 46176 Virusshare.00018/HEUR-Trojan.Win32.Generic-5e9c61fe1f9639908a20cf7592cbfe9a94fedffd0862cb6c97304c6faab69d7e 2012-10-29 01:43:48 ....A 407128 Virusshare.00018/HEUR-Trojan.Win32.Generic-5ec8e3de831099fd153083c787be7c1c046c8057b5aadf6e0d52c89788695130 2012-10-29 12:44:24 ....A 121169 Virusshare.00018/HEUR-Trojan.Win32.Generic-5ec90dacbddf073dcf00031de7910f266f15365ec1aeb14d56bac8409ff96ad2 2012-10-29 04:29:58 ....A 137768 Virusshare.00018/HEUR-Trojan.Win32.Generic-5ef47d3df300c9a54ee42e573788c28b9e261722ac8e73f888d6fdaf79f4da94 2012-10-29 04:11:02 ....A 317440 Virusshare.00018/HEUR-Trojan.Win32.Generic-5f295212bb48316875a1e5d46ae96fc60119d61c8b1dac35b95322fb10aaa4e1 2012-10-29 03:17:54 ....A 366998 Virusshare.00018/HEUR-Trojan.Win32.Generic-5f66326c8af59c37497c40834cde9ff315f5c7d5dbc4974fd6f3332e110ac437 2012-10-29 03:32:46 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-5fae8279c0ec9d8b7420d968af52d95114891ec349406927f88b68ea1d96d281 2012-10-29 05:28:54 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-5fb6a35af24903b890ea37d72fd6733bdd67c9855841b18c905ba5268c83127c 2012-10-29 03:18:26 ....A 194560 Virusshare.00018/HEUR-Trojan.Win32.Generic-5fbfe7810e3d8ef4d386a21980c1f09922d2a2df750633e20e250c48bc8109f7 2012-10-29 11:34:24 ....A 78848 Virusshare.00018/HEUR-Trojan.Win32.Generic-60049a158acc59121cbcc892f3588d11f1aadddc843d3c84b4309d6b22e98c22 2012-10-29 04:18:38 ....A 3011584 Virusshare.00018/HEUR-Trojan.Win32.Generic-6024e0113f0c224545e2e8fdfc5b4e9a6abe91cbe3fc983761617517a6a2fefc 2012-10-29 03:56:28 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-602820d029748e5fe529f40e84278950fe327cf1babfb90d33f8c56b8a1c1c1f 2012-10-29 05:30:44 ....A 2486272 Virusshare.00018/HEUR-Trojan.Win32.Generic-60292cbcf754845387f9d1424a09a1ead711725c15bce966675c82d4e43e7097 2012-10-29 03:14:46 ....A 386048 Virusshare.00018/HEUR-Trojan.Win32.Generic-605b4f1f5c9fbc0672aeb08d05a8584296cad447e2263dc646b67a5668399b81 2012-10-29 03:13:36 ....A 146367 Virusshare.00018/HEUR-Trojan.Win32.Generic-60b15879b3005a84d518bea0e6bb466b741f2cc8c7792135694b63f24a9cdcff 2012-10-29 03:58:20 ....A 139288 Virusshare.00018/HEUR-Trojan.Win32.Generic-60c0f55f153b2b72e0f5852605db21b917d08006cf1596c525232f57a9a14a13 2012-10-29 07:56:52 ....A 47104 Virusshare.00018/HEUR-Trojan.Win32.Generic-6103fb777cab0598d7e50b948629427236c2743d73a028aa3e11144c8441e2e8 2012-10-29 02:58:34 ....A 29696 Virusshare.00018/HEUR-Trojan.Win32.Generic-6104c38615070fc7df48a246ba6542beb54c6d84644f7553f723ddd766579469 2012-10-29 08:18:50 ....A 141939 Virusshare.00018/HEUR-Trojan.Win32.Generic-610593e426baf4999b19294ec90de9f6f85fda528b5c0c7fa39660de7c30733c 2012-10-29 03:36:32 ....A 2361344 Virusshare.00018/HEUR-Trojan.Win32.Generic-6105a2d954643bdbd23a9c5fe509b51021aee88ad717b9ff430922aa124e918c 2012-10-29 15:34:02 ....A 40768 Virusshare.00018/HEUR-Trojan.Win32.Generic-61092abcce5fce8a16a4b49ecd2ac45bc5b9b45a8b468dc80dbf60a669ebcb05 2012-10-29 14:22:56 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-610ac0f2fef266cc5966146811731fb6159b3784bd271f886eac508b736f26f5 2012-10-29 02:22:40 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-610c18a511af862155818a94c1a1de21aee2e43039f663292149fc9c91fc7cd3 2012-10-29 15:21:18 ....A 164797 Virusshare.00018/HEUR-Trojan.Win32.Generic-610d62d4e3b6976711bf95f70c67488676d64bfbf20057bc24e513d777f6dd30 2012-10-29 08:24:28 ....A 432640 Virusshare.00018/HEUR-Trojan.Win32.Generic-610e5d55e78ca72c213c22dd3a5cd46c9af22c6838674af2480e5dd3f6a2846e 2012-10-29 15:28:34 ....A 433340 Virusshare.00018/HEUR-Trojan.Win32.Generic-610ea8c06845ea0d1810d68bd5ed07ed82ed207b5562fb4d5cd9c8b81a80c8a4 2012-10-29 09:55:50 ....A 225296 Virusshare.00018/HEUR-Trojan.Win32.Generic-61102aa2014be6d2d0cd62126e8c18014f9296ef49a2f03dfe4e54c86e5ae3ea 2012-10-29 15:13:04 ....A 643072 Virusshare.00018/HEUR-Trojan.Win32.Generic-61109b226888bcc341793480b8ceaafe7dbefa630baa0a7ee823e7138c0c1656 2012-10-29 09:19:28 ....A 247296 Virusshare.00018/HEUR-Trojan.Win32.Generic-6112b3126c7741f0d771f577c3f79a1a85a9cd1314ebd7cb111c24b67b65c98e 2012-10-29 08:15:34 ....A 249856 Virusshare.00018/HEUR-Trojan.Win32.Generic-6113b4525006f2cbf3fdebfdeb685822c4095a75fd7f6558d3f54b42e3102387 2012-10-29 02:35:02 ....A 154624 Virusshare.00018/HEUR-Trojan.Win32.Generic-6114b5a5f2c36de89c94054545ca7b8056bd1f7796b7e0f4b2f76dfa43e84ce8 2012-10-29 03:26:22 ....A 73216 Virusshare.00018/HEUR-Trojan.Win32.Generic-6116ee120a9a62495457c8c67806749e917874b272b65af37a70b80b3a5c9ae2 2012-10-29 02:37:14 ....A 1421312 Virusshare.00018/HEUR-Trojan.Win32.Generic-6117e6066242b487962eda1d2223ad270fd5e748e5b2847580c0774753d4d932 2012-10-29 16:12:46 ....A 83008 Virusshare.00018/HEUR-Trojan.Win32.Generic-61183d4289f15396872a2fbec821a0a359cf49f7617719ebad5b65f3257af514 2012-10-29 12:03:26 ....A 649216 Virusshare.00018/HEUR-Trojan.Win32.Generic-6119a1bea920978d591175a72d0752425611f4a7b39610bd573ce51cbd01594c 2012-10-29 01:46:30 ....A 46162 Virusshare.00018/HEUR-Trojan.Win32.Generic-6119eeb988c188b9abc22b3fcfd753a23aff787f564bee6162ba17aa8fd06670 2012-10-29 15:44:28 ....A 33440 Virusshare.00018/HEUR-Trojan.Win32.Generic-611a7d075a54d2786ff19420a9987636eb1786afa60b1fc7760bcd126d839f13 2012-10-29 02:06:22 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-611c0018a8486d28a5392b1ea9d75b1edc7b09c716a95ef2a34a72c4a2a24135 2012-10-29 04:15:34 ....A 225280 Virusshare.00018/HEUR-Trojan.Win32.Generic-611cf3e78bf6955eeabb0207f249d8fe551bd017fbf9beeeea7f391d2156ee36 2012-10-29 15:23:46 ....A 173568 Virusshare.00018/HEUR-Trojan.Win32.Generic-611d23d1ca51457a286874d25adde17feb7b9f5f01d46b56a53f44fe9a9c92b3 2012-10-29 16:17:30 ....A 174592 Virusshare.00018/HEUR-Trojan.Win32.Generic-611d4abf182e43537ced10f2d35a05ac6d69f4308477f1ecf485c6890e4a19d0 2012-10-29 16:17:50 ....A 93565 Virusshare.00018/HEUR-Trojan.Win32.Generic-611db9dff2650eccf53e2e8504d9881942ce633210582705f746fadf6ade0eb4 2012-10-29 15:00:56 ....A 114176 Virusshare.00018/HEUR-Trojan.Win32.Generic-611ecd5c084d04f0bc0ae8439e42bdb8cbe8f988d1f6952baa9d69bf3db1089d 2012-10-29 16:00:08 ....A 167936 Virusshare.00018/HEUR-Trojan.Win32.Generic-6121553f5a34f86571fe08e04346ebbdeb413d999d383cb9a3f6d59b13c95276 2012-10-29 13:10:06 ....A 487463 Virusshare.00018/HEUR-Trojan.Win32.Generic-61230d598ba2c579c57e449bf80c66f32e4b48ba86292e52e1da66335577cfb2 2012-10-29 16:05:48 ....A 51200 Virusshare.00018/HEUR-Trojan.Win32.Generic-61252f25dc80a23b04181147f26c13026fd71d5045e13ed30e698d7c1822fca2 2012-10-29 05:52:38 ....A 126976 Virusshare.00018/HEUR-Trojan.Win32.Generic-6129e03dca07c0139ab05036f43c19719e7cc204e0fda4e2410bb117f0d2a18d 2012-10-29 08:58:50 ....A 348254 Virusshare.00018/HEUR-Trojan.Win32.Generic-612d3f750e845ce676d96f7e0aa76e6677c2dec85b518f0d7bc52d10cfa92618 2012-10-29 15:14:46 ....A 113664 Virusshare.00018/HEUR-Trojan.Win32.Generic-612e4b99633614e726879c652cdbd179f804285c06c264aa2f081b90bdfd81f7 2012-10-29 16:00:04 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-612ec30f314c13352cc78d3b4fd1af77613d54621a8945c5c60647913af650cf 2012-10-29 08:00:38 ....A 196608 Virusshare.00018/HEUR-Trojan.Win32.Generic-6130baa0da0f6d29a5d1adadc91e9eb48b4a4c705f029423128d3711c5c3b5b9 2012-10-29 02:40:42 ....A 40598 Virusshare.00018/HEUR-Trojan.Win32.Generic-61344a90591d82ad8d0db8af80fe027035d3ca585373a8a76980bf384f466432 2012-10-29 03:39:36 ....A 267264 Virusshare.00018/HEUR-Trojan.Win32.Generic-61356ea7a299814b97ddbf3cfe79b005548e8eb53927607d586c684a36de1d25 2012-10-29 07:01:14 ....A 248449 Virusshare.00018/HEUR-Trojan.Win32.Generic-613765f3f4726cd6f5c8836fcd7d4e6154467c21fc338e3779da5e6f7d8b0f36 2012-10-29 02:03:12 ....A 801236 Virusshare.00018/HEUR-Trojan.Win32.Generic-613f96a2af35559326f3157d89944a0fba87abb314869748f961e040ab91140c 2012-10-29 08:26:18 ....A 73216 Virusshare.00018/HEUR-Trojan.Win32.Generic-61404f07cdd311baa153d52a4f160129fd366202ec7992905bc461fc25997ae7 2012-10-29 15:38:38 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-61420ab092b655ab6019510c82a1e07b13c565fcf103bdbe49258a763df5f701 2012-10-29 01:37:28 ....A 1357824 Virusshare.00018/HEUR-Trojan.Win32.Generic-6142f4d588ac5200cd3d5b2fb8d43bd17f849ad2b74b663402647c2d0990cd17 2012-10-29 12:17:48 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-6145488d4e46d9742a36890d33871d6af334072aca4ed44358daa6833a7eb74f 2012-10-29 02:29:06 ....A 17920 Virusshare.00018/HEUR-Trojan.Win32.Generic-614665bbd094500c98211194d86c3768c010e5f3649aae6deb0719e9f468d033 2012-10-29 04:07:04 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-6146b94da9a03626462f52738b362b339e532213c8008a6a55d5e00c2dee5b1e 2012-10-29 15:29:30 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-614899a3631bdb813dc4aab622e99e13c843cb328426a7d5d58cd21f03b45e0d 2012-10-29 02:05:06 ....A 116421 Virusshare.00018/HEUR-Trojan.Win32.Generic-61498a3b422401db185630b89375be4c2a791d7111bc433dc01d470da769d945 2012-10-29 08:03:42 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-614d24def7b8a6f3bfc5979f30aa0e53fb9fe87bd1f763b79b043b316c48b534 2012-10-29 05:57:10 ....A 151808 Virusshare.00018/HEUR-Trojan.Win32.Generic-61508c5936d4d8675a40796780ec51b60a57713774ef8ffc6a5ffb93e08227eb 2012-10-29 16:23:28 ....A 378880 Virusshare.00018/HEUR-Trojan.Win32.Generic-615375a78c44a6d4f4c3e9c91c0afb8aeff4bb72700de56b721eec7d50f0e7f6 2012-10-29 05:32:24 ....A 53913 Virusshare.00018/HEUR-Trojan.Win32.Generic-615382aa2a05657dc74eedb0f81cbe890ee5ddbe6ab86ed56ab9cc055f9549b7 2012-10-29 16:21:30 ....A 6847269 Virusshare.00018/HEUR-Trojan.Win32.Generic-6153d523dfebe0cf0492bb6c85114694719bcd7333942b3cfe401aff4a05a04d 2012-10-29 08:44:28 ....A 91392 Virusshare.00018/HEUR-Trojan.Win32.Generic-61566f643955aed04b212cd72a609cde4b9ba4be264fbbc9d81bbb89be890843 2012-10-29 03:42:40 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-6157134918a4a50adc9983113d996223cd1e8001b70a3dcfb0fa1b62bc03264d 2012-10-29 02:21:50 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-6157a9f87d6278e82e8121f83034481e4ad5b19119e087467c703d462de0da0d 2012-10-29 15:48:50 ....A 266752 Virusshare.00018/HEUR-Trojan.Win32.Generic-6159a622ea10cffa2e0dc54145b29c8fc5996ef8517cfd4688572c47a987b833 2012-10-29 03:14:20 ....A 59392 Virusshare.00018/HEUR-Trojan.Win32.Generic-61604b1243cd16a19925d695d5998e92dd4c78316c42975ac0d49264e4f00ff3 2012-10-29 06:01:58 ....A 253952 Virusshare.00018/HEUR-Trojan.Win32.Generic-61616a0fb33355254e9d0c3751ffb4714f3bd2e5c2ae25d4fa039c4d39cf87b1 2012-10-29 15:35:44 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-61636acb6bbf67d81d8001832b142502420417d7c84cb72d87a0a0bfc6500137 2012-10-29 15:57:36 ....A 158720 Virusshare.00018/HEUR-Trojan.Win32.Generic-61641317234245b4237115808f6dec6ef437d215fc9c043906263fb14f350f2a 2012-10-29 15:57:34 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-616566789c531d0e859a4022c63162eb8734039bf4e1f88d342750cde189f630 2012-10-29 15:23:28 ....A 89600 Virusshare.00018/HEUR-Trojan.Win32.Generic-61673be31426488ebebb767a8a625386762623aee1c79c6b5fcdbc79365b0932 2012-10-29 11:16:40 ....A 1556480 Virusshare.00018/HEUR-Trojan.Win32.Generic-616a4ce8615839cf3365dbb4e18540c6370b4596e41d599150f4928dbda25316 2012-10-29 06:11:38 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-616ee3f0d3da0d2e60cf64bbf077f457e37c04f2f93111160e95b8a3612a3f44 2012-10-29 06:04:44 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-6170c5b03f337d0b5e5635c2455a78438dd3bd34235d5782ce2cd1ac8ee15915 2012-10-29 16:16:58 ....A 1307648 Virusshare.00018/HEUR-Trojan.Win32.Generic-6177bf98d4830449332627717967a9652a9b8f612d50d1efa87e35ee120ad131 2012-10-29 03:19:56 ....A 44032 Virusshare.00018/HEUR-Trojan.Win32.Generic-61783187c838a46916ec699f5d23f3c6ef28cf659090e50b7e2818bca1b6ceef 2012-10-29 01:43:34 ....A 23040 Virusshare.00018/HEUR-Trojan.Win32.Generic-61795b6c1f73f07617badee49e9ff1dc91586f26ee4f7512d94f976fb509e105 2012-10-29 03:30:10 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-617a43ff4e34e7d419f1444cf4c639db69a743173ba356734587ce7a7f26ab9d 2012-10-29 02:35:56 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-617b7bfef1281cf9619f7a8b5e98a57ac301ab6c2ae0ad3fc5f965cfb7b1ff6f 2012-10-29 01:37:10 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-617c7c3cf2c878652d143d33cb1fa2da651024ad063e26848617561477cffb55 2012-10-29 16:04:56 ....A 181248 Virusshare.00018/HEUR-Trojan.Win32.Generic-617cd62e7394274a12e7e12df56aa226ea29cafc34ef44adbb3893433d5391c3 2012-10-29 16:23:20 ....A 41024 Virusshare.00018/HEUR-Trojan.Win32.Generic-617e944c99adbfeec3e6ebab79c8bb8996a0294bbb0654eef3989d181df2364d 2012-10-29 10:59:04 ....A 37380 Virusshare.00018/HEUR-Trojan.Win32.Generic-617f205dba8d67abce17ad9e94b97b88b6fd88be1728bb282ca86ce1a6a3abfb 2012-10-29 03:16:10 ....A 16896 Virusshare.00018/HEUR-Trojan.Win32.Generic-6184fc648162a6042453898ea63f6cb0e1d2a5c1f3763a57887154cd1e9a5cb8 2012-10-29 01:51:42 ....A 881664 Virusshare.00018/HEUR-Trojan.Win32.Generic-6185194918ea1c6c74126869ce416776aa0ba6ae46b8aba9e58f100025f99686 2012-10-29 15:32:26 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-61857d28dbadfcf786ce308f5d1b0a4ba42d4dfcb88a337ea466d462a49ca723 2012-10-29 05:25:24 ....A 23061 Virusshare.00018/HEUR-Trojan.Win32.Generic-6186d90ef536d461a59a8f11aaf389e47ccd45a6eddbbb6ce2966a8b9f51401d 2012-10-29 01:38:32 ....A 624144 Virusshare.00018/HEUR-Trojan.Win32.Generic-6187be1d233a622d4d7c94a4ef5df1e4b6d59af7f4bb5796efe778322f44b8b7 2012-10-29 03:04:46 ....A 311296 Virusshare.00018/HEUR-Trojan.Win32.Generic-61886cbc886f0745911ffaaabb362ab3c775541178b5887a0ae7488cf06bcade 2012-10-29 06:59:24 ....A 361472 Virusshare.00018/HEUR-Trojan.Win32.Generic-618b38cf8650ee9398035254fc1ebcd4cf01af25acf5963d3af9f04640d89f3a 2012-10-29 01:56:30 ....A 1080437 Virusshare.00018/HEUR-Trojan.Win32.Generic-618b5ec59e359d857f2eb6ec75ea123e4e04e9c69bb4049e5c1b1b8a51b62989 2012-10-29 04:13:08 ....A 4416512 Virusshare.00018/HEUR-Trojan.Win32.Generic-618c02ecba8abcbda3249abd14ab4bcda2466f1c3a0c0fe4a45bf06b22e9b084 2012-10-29 09:59:32 ....A 16044 Virusshare.00018/HEUR-Trojan.Win32.Generic-618cfe7fc7d77cd2bf7aa293f4fa8f1949b75c8fd4b63bb52f31aca5fc1ed6fd 2012-10-29 03:13:42 ....A 17150889 Virusshare.00018/HEUR-Trojan.Win32.Generic-618e0a88cd99f612d2a7b71f48e5049c77d2576a93739ad954d140e5ae5f2f49 2012-10-29 02:38:10 ....A 163840 Virusshare.00018/HEUR-Trojan.Win32.Generic-618f21a97ca1f12fa85bdce15362e0e41d5c8bfb8d76f6a3e5c5798864238cce 2012-10-29 09:17:26 ....A 57085 Virusshare.00018/HEUR-Trojan.Win32.Generic-61907969252e3ebe01b138d8864f0a24bff8948af6aaa06915a843ff12afd6cc 2012-10-29 02:38:16 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-6191619b75c621d6aaa8842db79f0932443202e61bd336de19d2b69482ea0340 2012-10-29 15:22:28 ....A 6825 Virusshare.00018/HEUR-Trojan.Win32.Generic-61917252f93b9ebec05e6e391abd396992295fea2d860353961bc1a7587bcab6 2012-10-29 15:39:14 ....A 256570 Virusshare.00018/HEUR-Trojan.Win32.Generic-6192af11954c177e0f2e2f5a02c708c33768aca654407fa720fd6e25e62a642a 2012-10-29 07:57:18 ....A 32992 Virusshare.00018/HEUR-Trojan.Win32.Generic-6195870fb6306f4b7f9bc8c40853f89abe06d5aac9f35ecb907ff297a4cceb3a 2012-10-29 15:59:38 ....A 213505 Virusshare.00018/HEUR-Trojan.Win32.Generic-6196c32c9e0518747cca20378e652891467e4c48f9b9e5bfbd7f897d9463f621 2012-10-29 08:27:42 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-6196f1a5b1e21f1f0bb2b9fa3d573ab3be56681a7989accb543b84b4215e9441 2012-10-29 06:03:24 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-619853f9cb7d7812b0695d8846e9e1c059168d5506854ccc93097df83c308e7d 2012-10-29 03:30:56 ....A 69644 Virusshare.00018/HEUR-Trojan.Win32.Generic-6199cdcd137cce1beffeeab20d52c83aa8b306687141b3cd519417ab8ee417c6 2012-10-29 02:09:56 ....A 6656 Virusshare.00018/HEUR-Trojan.Win32.Generic-619a778f6d6cf3bb49d25db3344d99d9e3e291e0aa68c89a336e365bc1bf5ba7 2012-10-29 11:30:00 ....A 6700882 Virusshare.00018/HEUR-Trojan.Win32.Generic-619a87ec3b95dea9dcdab16e7f69b0d414758ae3c55d25715d7fe97d1f545ca9 2012-10-29 15:41:52 ....A 361472 Virusshare.00018/HEUR-Trojan.Win32.Generic-619d85e06f2a70d28f1f131c6f3b5d6d18b40011ebbd4ee9235ad7531d22987a 2012-10-29 02:53:56 ....A 363008 Virusshare.00018/HEUR-Trojan.Win32.Generic-619f3cd632e97a098433eb559cf90d83f459186bbdafb6d14ddb5f443fcc1cd4 2012-10-29 06:10:50 ....A 68159 Virusshare.00018/HEUR-Trojan.Win32.Generic-619fafec36ed03f1a4de15e6d362bccf1022f88c8db8fafe5bbf4c5fa53537d3 2012-10-29 06:39:28 ....A 258048 Virusshare.00018/HEUR-Trojan.Win32.Generic-61a1433690e3a62737b114b80ab8f298f67bc68847a080e865eb6f9222c25860 2012-10-29 15:59:56 ....A 67584 Virusshare.00018/HEUR-Trojan.Win32.Generic-61a21307a4ff1869b9b1117d233ec0bd1846f4457c6bd1edbb7046213e182bac 2012-10-29 08:11:00 ....A 109024 Virusshare.00018/HEUR-Trojan.Win32.Generic-61a48bd4af4d4d3fee0aab5c3153f43ffad05924bfbd78f1fa39cbefbebf4e45 2012-10-29 01:45:50 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-61a7cb9cff14916c8606f71b0953082a5c585bfd4b7b50b7c6e1b138ca5a85cd 2012-10-29 01:44:44 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-61a7cf6c1be7927dcd6c7dd5b25914026f5ce7c4696834f7c5340da7115912e1 2012-10-29 09:59:06 ....A 108544 Virusshare.00018/HEUR-Trojan.Win32.Generic-61acf547b5a40e5766d55f08ce2ecb4908b3ce720aac70527e8282195e21e887 2012-10-29 15:56:44 ....A 282624 Virusshare.00018/HEUR-Trojan.Win32.Generic-61addc6f6eba7035518e2e0c2c9237d626c395ca03a395ea28715c0ed5c37f17 2012-10-29 06:12:44 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-61aeb91b912f57fc6d0a33cf1dda4ee53513655c24bb61267ef252d639afd1cd 2012-10-29 04:59:34 ....A 87040 Virusshare.00018/HEUR-Trojan.Win32.Generic-61b06abd828a017b67443be76140761fc5bbfcdf43fd3f41466bc064405839ed 2012-10-29 15:42:36 ....A 2961408 Virusshare.00018/HEUR-Trojan.Win32.Generic-61b1db7252a03cdd8bc38cb56ae56861283540d7c442019caac6f87a85405d8c 2012-10-29 15:50:42 ....A 136704 Virusshare.00018/HEUR-Trojan.Win32.Generic-61b340599e70be11cf151b2100e042dd089788aa726903d17f26f4348a7f9317 2012-10-29 05:21:38 ....A 428544 Virusshare.00018/HEUR-Trojan.Win32.Generic-61b3a8288d428a1f9e2c6fe1da4b356d163f980222c97be171eeebf7887ef8e7 2012-10-29 16:17:12 ....A 281433 Virusshare.00018/HEUR-Trojan.Win32.Generic-61b56e8452d1005d07e0f92ff5f131f5c2326ed70c96eba8fb16f1fada6e3f04 2012-10-29 15:48:36 ....A 1200295 Virusshare.00018/HEUR-Trojan.Win32.Generic-61b6a00610a39ba1c8f90893317b3dee3bc1473bdbe8e9e9a766d3d466368e9d 2012-10-29 11:59:46 ....A 72192 Virusshare.00018/HEUR-Trojan.Win32.Generic-61b7840271d32ff6dadebef559b6755eab213ccfb09a2dea7a8c72b14b472515 2012-10-29 03:37:00 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-61bca8ba9c1e7d98dc909d3dc8108b31bf7eb167179a64ff4ad38b7537386890 2012-10-29 15:19:16 ....A 101376 Virusshare.00018/HEUR-Trojan.Win32.Generic-61bd06426993b0fbb4bf769d665dc3304ccd3dc60bc08124ce9101fbb65239fa 2012-10-29 05:30:58 ....A 121856 Virusshare.00018/HEUR-Trojan.Win32.Generic-61bd21e71b7929697a81b08e7fb772cb951fd62c236538c03d7d261fbb0072fb 2012-10-29 02:41:02 ....A 54784 Virusshare.00018/HEUR-Trojan.Win32.Generic-61bea26fefffae11c6b38ef5c9557e6cd723dd03be44ae2ee34f6bb6690ad151 2012-10-29 10:20:38 ....A 210944 Virusshare.00018/HEUR-Trojan.Win32.Generic-61bf299e57ce1e6057fe7414f80aeed092402a99be39477229ec57890f187de9 2012-10-29 15:02:44 ....A 95744 Virusshare.00018/HEUR-Trojan.Win32.Generic-61e263dd6bcdea31404cdc234ddaf3a3c0376e35bfa5441c0e5ebb4385e28264 2012-10-29 02:20:40 ....A 168960 Virusshare.00018/HEUR-Trojan.Win32.Generic-61e278a5551b5d5d48b7c7feb77d57e77444ab9607a0cb243ce9841e4ac9a917 2012-10-29 15:32:22 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-61e3b7bba319f6d0f197f9846f58862adefa6286512fc996919d63f73307d2ad 2012-10-29 10:06:22 ....A 4633 Virusshare.00018/HEUR-Trojan.Win32.Generic-61e4173ca862c42e67d25a0b15fc38bf71398c1f9f48a0b7d87ee13e6fa79af5 2012-10-29 12:31:32 ....A 96768 Virusshare.00018/HEUR-Trojan.Win32.Generic-61e4e95f84bff17c132497c53b64d3446e3449ae52b34edb32e1eadc536358e9 2012-10-29 16:14:44 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-61e575be108f5a12ce344ef42093e38a62a840a0dbb88d8a2ee78bbf055d20b8 2012-10-29 04:37:50 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-61e7965eb86a497b486afacbb5144fb7186e407043edc0b7e933ce682a99e6c0 2012-10-29 16:17:12 ....A 80896 Virusshare.00018/HEUR-Trojan.Win32.Generic-61eb8fb3de24b427f51bf54914d20e2001fe08dbc0025f8365b71e6678b7cbb9 2012-10-29 02:23:00 ....A 1769472 Virusshare.00018/HEUR-Trojan.Win32.Generic-61efbfbe5676b84be01f4d31d8df4941109b720105fc01c61fcab5f9aae3fa40 2012-10-29 08:59:48 ....A 171520 Virusshare.00018/HEUR-Trojan.Win32.Generic-61efdea881bb6b317a00663d7b4c93aa124ada20f2d7819f86e00b6e507d6e77 2012-10-29 12:58:52 ....A 1151043 Virusshare.00018/HEUR-Trojan.Win32.Generic-61f2969e8e1dfdb2be319172be5143203e618db5eedb45ac2a6e808a071a0865 2012-10-29 15:16:46 ....A 70144 Virusshare.00018/HEUR-Trojan.Win32.Generic-61f2ae0801e825b7660e8f49e933597c040652e874bc36f6f98a54e2c86d5338 2012-10-29 10:00:48 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-61f345482b3cd851f345c080072319a842f156b4ec241f1ae49a349cd556f5cc 2012-10-29 02:36:50 ....A 699008 Virusshare.00018/HEUR-Trojan.Win32.Generic-61f5327ea193c23f31047aaf77bc1af63519b71d05648e1c56a25adf734e0feb 2012-10-29 02:56:36 ....A 385107 Virusshare.00018/HEUR-Trojan.Win32.Generic-61f740979d98c8e6190508b6c4ec80988824357a2fea6cf768c35c4ce61ce29e 2012-10-29 15:21:40 ....A 970752 Virusshare.00018/HEUR-Trojan.Win32.Generic-61f7e9cd4df4d731742a39f1de8c2c7b313eaf4aef4ff98182de2d70f8ca5a32 2012-10-29 01:49:06 ....A 41440 Virusshare.00018/HEUR-Trojan.Win32.Generic-61f8747052dd6a6b0768619105977d3e2b39cb94b0a1245c9f1990be44711817 2012-10-29 15:20:12 ....A 409088 Virusshare.00018/HEUR-Trojan.Win32.Generic-61fc87c7de1bf52a10c3f0d235ed987240d0d26b3cf52dba1513e8396568fb9a 2012-10-29 06:28:08 ....A 409600 Virusshare.00018/HEUR-Trojan.Win32.Generic-61fdecc7cfbccc5bd5cc3dff1f48a1bbb17ae24bf4eb6f84b8e25a710537c738 2012-10-29 07:59:02 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-61fe9fc691a9d9ee0695c9f6d7e9225db8969c2991232e51c13b963177fffe6f 2012-10-29 06:54:54 ....A 241664 Virusshare.00018/HEUR-Trojan.Win32.Generic-620193a32556fff011e618e062dbe4a6e0f9593ede1d19d1b1ca0e9482eaf7fc 2012-10-29 09:12:54 ....A 121344 Virusshare.00018/HEUR-Trojan.Win32.Generic-6201f71f52ff11a98b4ed6fb274c4d0b8a299c09ae4708a75ced3deec161cf6c 2012-10-29 09:42:46 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-620425a967b811a6dca6fc9530576f42069bfe9aa0f3b575563db30468df45af 2012-10-29 02:09:46 ....A 397312 Virusshare.00018/HEUR-Trojan.Win32.Generic-6204e7a318489bcbede75c546fcb154ba33f5dc9ad8fd116d5526e1b1f8955cf 2012-10-29 15:21:58 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-6206c0009521affbf326d83a5d0a16bfb1ff7565315617ca9a5df56d018c844f 2012-10-29 05:54:50 ....A 185344 Virusshare.00018/HEUR-Trojan.Win32.Generic-6207420a5bf0385aacc5de492c4d525fb047dfbb77371629e87631a306c16bfd 2012-10-29 12:10:46 ....A 231018 Virusshare.00018/HEUR-Trojan.Win32.Generic-620c31408c78c33f570ae8d0cfd9405039d0df87b02ac039e12e44b533b358dc 2012-10-29 02:22:36 ....A 323584 Virusshare.00018/HEUR-Trojan.Win32.Generic-620cc438d4ea4bb44a14004e832cf2bfb2f16352793241d67d47f057fc3c3574 2012-10-29 14:24:10 ....A 127488 Virusshare.00018/HEUR-Trojan.Win32.Generic-620fb31b4e60628a9779618933e8645194ff28c1ad1d4c71cd8cac028aa14f90 2012-10-29 15:37:50 ....A 911872 Virusshare.00018/HEUR-Trojan.Win32.Generic-6210e67abbe4c0f68871807c0ae1be2c55a49cef0ccf4a03e6453a0f352c739f 2012-10-29 16:14:42 ....A 267776 Virusshare.00018/HEUR-Trojan.Win32.Generic-62114db45692da908c04df3d9218c646221229f7fcd1b87348db51b4083ebcae 2012-10-29 15:24:54 ....A 86592 Virusshare.00018/HEUR-Trojan.Win32.Generic-62136603ee7bb4fec929bbad8f43f416b5639931043dcac754d5f6d8160daa56 2012-10-29 15:40:40 ....A 63317 Virusshare.00018/HEUR-Trojan.Win32.Generic-6215c484082dc379e3abf656a5d25b35e8233352efc7b5fb83f37e0c9aa0d482 2012-10-29 15:19:46 ....A 61952 Virusshare.00018/HEUR-Trojan.Win32.Generic-6217e003f2ee0a5f1b440207fd677e0b285b190922b9f5ed98d01b5fb43393ad 2012-10-29 05:05:50 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-621943a29cb517af920f355aa7dbeec8f2d98a337ef9c6aa49f0ed5fea38fe7f 2012-10-29 15:17:32 ....A 28160 Virusshare.00018/HEUR-Trojan.Win32.Generic-621b64f2af75445bc5d345980aac2e8f10b30ad86899a37c2c3291580694700b 2012-10-29 01:44:38 ....A 317440 Virusshare.00018/HEUR-Trojan.Win32.Generic-621beb8ccfd2ef28e5798b00b29375c1bb0f16d233f47da9f9749af50b5dea2e 2012-10-29 10:44:22 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-621d4a8167c0375ca02388db228be9fc44480b4754bfd28648358c35b5da7635 2012-10-29 04:38:10 ....A 81228 Virusshare.00018/HEUR-Trojan.Win32.Generic-621da79d94ff1afda359264391034b9c78d397dfd05023f107f7a4ba4770fb42 2012-10-29 04:40:58 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-62214f8ea98a7c81ad4cbbbbc0da827436a7dc3bb9bc01393c4b2cf1bab1bf4d 2012-10-29 02:40:46 ....A 139776 Virusshare.00018/HEUR-Trojan.Win32.Generic-62235e614fcdb3d5d114adaa80131202b2283f5f64f00187a7563c986b578d71 2012-10-29 04:23:14 ....A 174592 Virusshare.00018/HEUR-Trojan.Win32.Generic-62249df75f4a78df2f3631bb50a7736fa3c507f8ed6bd90a99bc391ee398e745 2012-10-29 02:39:30 ....A 512000 Virusshare.00018/HEUR-Trojan.Win32.Generic-6224c594569e026f784b35c74137d7af2c1231be010e47c9d4be0a7e49491a9f 2012-10-29 03:49:56 ....A 339841 Virusshare.00018/HEUR-Trojan.Win32.Generic-622b3d16afacaded8a7690dbad55ad763492caf85225284c8d0ddf312c659425 2012-10-29 06:33:00 ....A 160000 Virusshare.00018/HEUR-Trojan.Win32.Generic-622cafbbd9ff18a7e70824ca33ae4801fade96e4b6b3410042875a762b47c1b2 2012-10-29 02:05:24 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-622e2004e01b1ba753a8aee64027d381e6f15f57526e1fe4a68dedc46485a424 2012-10-29 15:06:28 ....A 134656 Virusshare.00018/HEUR-Trojan.Win32.Generic-622e420e2c4ac9182d8a271dfd33c1ed8365f1db36c8bf2ba1910bbaf811fe8d 2012-10-29 05:35:30 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-62393640c98dec9960972abe3bb085528b3a6279a659d2b8ed2c6197d2aa348b 2012-10-29 02:54:06 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-6239a38802faa32b2672d2d2323210e663a15b8380f0b1a9dc99fed1ec19dd75 2012-10-29 05:34:10 ....A 186330 Virusshare.00018/HEUR-Trojan.Win32.Generic-6239ee071cca982ef7b5137d95281b720e4c1dedd54c2b617b975f86d3171751 2012-10-29 07:42:52 ....A 199168 Virusshare.00018/HEUR-Trojan.Win32.Generic-623ad456c7a7ccdb95cc8e49f3c7f942b1405bfba6a613493967ea021654fe0f 2012-10-29 03:24:22 ....A 253952 Virusshare.00018/HEUR-Trojan.Win32.Generic-623c01c72e9645138d1b0c1c1c5d1eb9e152be33a03f7a67119f9057f590728f 2012-10-29 16:13:16 ....A 25088 Virusshare.00018/HEUR-Trojan.Win32.Generic-623c57f9b7c56e3fe2aa2a9af1c664d0cb00405f9a6a13645ad8435a635d3c3a 2012-10-29 15:42:44 ....A 117760 Virusshare.00018/HEUR-Trojan.Win32.Generic-623eac5fea83cd6bdece4560e1d1b21278a364575bd8deb22dc069eabaea83c8 2012-10-29 01:55:48 ....A 119808 Virusshare.00018/HEUR-Trojan.Win32.Generic-6240b66c8e2e8f814e92aefa402cd5ef3836e2c84f0d8219b9385689896a0dd4 2012-10-29 03:55:26 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-624d36545c477650fb4e0b3e6c1208722359d1a0bd88be4ed604e1586516d32b 2012-10-29 15:16:24 ....A 188672 Virusshare.00018/HEUR-Trojan.Win32.Generic-625061fbf57f11697ac7984d3f557fdd0b43ae182330d4443a2847b4141a6d7c 2012-10-29 02:15:34 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-6250abd707c853daa80bc7fba6c50a4383633523ca7b53665add2efd504fffdc 2012-10-29 02:16:18 ....A 62464 Virusshare.00018/HEUR-Trojan.Win32.Generic-62520fdaf176d7f01afc3287d71801a6ccf7b4c315af2066cf5c59ad66c67a93 2012-10-29 14:21:36 ....A 59293 Virusshare.00018/HEUR-Trojan.Win32.Generic-62528f8b330f199aed711965ce90aafc6e4d2cd36efb275feeac2f197d3a88ee 2012-10-29 02:57:40 ....A 84544 Virusshare.00018/HEUR-Trojan.Win32.Generic-6254243be1e60d41efe60f3121d727072dd01d5065b71aead8571399c219dc43 2012-10-29 04:20:46 ....A 75416 Virusshare.00018/HEUR-Trojan.Win32.Generic-62555f7adb8ee6656c67679fed02fbb44b39ad896bf68e370f476f23b4c2de7c 2012-10-29 16:22:54 ....A 134656 Virusshare.00018/HEUR-Trojan.Win32.Generic-6257b81c45d3277c193b4a2ce4156a2ba56984dff71fa8da037a1d627cc09a30 2012-10-29 14:21:04 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-625ee5ca52002ddd9e91654951415459f30fcd27f34322c593e9d1bfdfab4472 2012-10-29 02:32:02 ....A 2058752 Virusshare.00018/HEUR-Trojan.Win32.Generic-62603f0e9461f361806f856d1cbeb99d776427939aa30f7a184c7bfa7782ce68 2012-10-29 16:15:40 ....A 56383 Virusshare.00018/HEUR-Trojan.Win32.Generic-6262017ac0d82ed58d642549763edabd5c0b13ad23127bc3e6f89fb488652a7d 2012-10-29 16:12:26 ....A 126976 Virusshare.00018/HEUR-Trojan.Win32.Generic-6264af59e888534399f622477e12918c180be5ff752f938e6825fac9e2ea64f4 2012-10-29 15:29:38 ....A 24592 Virusshare.00018/HEUR-Trojan.Win32.Generic-62654c96144d1a77b40cf08192906ee1623ce3811b5b9abf1b612444168ad951 2012-10-29 09:17:50 ....A 14336 Virusshare.00018/HEUR-Trojan.Win32.Generic-62657687d45c9d03b14a08d4aa0c1d19470ce7b60263b49cf2c383dc53e612ab 2012-10-29 14:16:28 ....A 541256 Virusshare.00018/HEUR-Trojan.Win32.Generic-62673c5e5f5b98deb3f812eccbd0b91e702a73f5c767be0ecdb1da4ceb3abdca 2012-10-29 15:32:26 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-6269a98e41fba99e029ee227a346ae6179046a18fcf6c3d0748a66c8232508fb 2012-10-29 15:49:56 ....A 52480 Virusshare.00018/HEUR-Trojan.Win32.Generic-6269c071ab025bf7cc848d03e1e8e1f250b5e09d1f7b04f2494091df25d5c276 2012-10-29 05:23:04 ....A 3911784 Virusshare.00018/HEUR-Trojan.Win32.Generic-626a1285699be05f57cf736fedd91fb0e746d27b1cd01986bd0ad071bc0411b7 2012-10-29 15:17:04 ....A 318976 Virusshare.00018/HEUR-Trojan.Win32.Generic-626a5d8886a6875434603bb924ac195dc29d5b9bf0a61ec656ef7aa67b6563a1 2012-10-29 15:30:26 ....A 763392 Virusshare.00018/HEUR-Trojan.Win32.Generic-626b119d952531a7b02dc7185ed1f3e07e17e8b3cb1122da21bf492ddaa3411a 2012-10-29 16:03:12 ....A 131234 Virusshare.00018/HEUR-Trojan.Win32.Generic-626bce2d134ba9f6aa69291f0aa66c31e6adfb784b49a0b3cb2f24c1769191b4 2012-10-29 14:52:04 ....A 58368 Virusshare.00018/HEUR-Trojan.Win32.Generic-626c621fc4ab23d1438e3b289ec0b6bc1302c4213bd5c23400731b6146d76aa5 2012-10-29 01:59:18 ....A 181928 Virusshare.00018/HEUR-Trojan.Win32.Generic-626d753ec26b9b311e11dbb5b8a3b9d96aed541ccd6b22b7c0a13ed87b567147 2012-10-29 09:05:08 ....A 241568 Virusshare.00018/HEUR-Trojan.Win32.Generic-626e9ba957750a89d1148809725806642a0ef29ded14a3cf0dfb041557e0b461 2012-10-29 11:53:42 ....A 150016 Virusshare.00018/HEUR-Trojan.Win32.Generic-626f3b9fe09747a1d50b93fcb1c2b5b1c13661c2b36d39fb0ecac18c22a65968 2012-10-29 03:08:56 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-62703c401c6511763b79e7fc58f951ff2899b83bf848dcd70974e097cffd2f6d 2012-10-29 15:33:18 ....A 981940 Virusshare.00018/HEUR-Trojan.Win32.Generic-6270447f432249f7722e59c65b5d6c0e025a5f49ff5fbc2e5845399fe8163b46 2012-10-29 02:55:22 ....A 233472 Virusshare.00018/HEUR-Trojan.Win32.Generic-6273938b66f95c9665b55c33539828e2bbdb46abbe479ecad9ab91c33b3f695b 2012-10-29 02:27:22 ....A 821248 Virusshare.00018/HEUR-Trojan.Win32.Generic-6273a112aeec11544eef92f9d5961267d116f4813bff01a6f6bee5270e43b2d2 2012-10-29 01:35:32 ....A 26112 Virusshare.00018/HEUR-Trojan.Win32.Generic-6274c69ebc5e775f22ef29fc3c241f7019c3bb4b5c762efe354be33acfcab9cd 2012-10-29 02:15:16 ....A 103348 Virusshare.00018/HEUR-Trojan.Win32.Generic-62752f73cf84447cbb379db3ed7d7fc2dbb96d6de5e691bef98d8c121912e884 2012-10-29 15:46:22 ....A 1380352 Virusshare.00018/HEUR-Trojan.Win32.Generic-627565adf1ee10243f098c282d5b07c386f2fa924548e496aaa517ebc7192479 2012-10-29 01:54:34 ....A 236032 Virusshare.00018/HEUR-Trojan.Win32.Generic-62762a6f54e20ee4197513fe7072c080393c1c688bc07581c5733789dc6fa41c 2012-10-29 06:14:16 ....A 303104 Virusshare.00018/HEUR-Trojan.Win32.Generic-62773430b5c734e077fd76a93e995979fc314a515bc3f428a8ad19035052bdac 2012-10-29 01:48:16 ....A 208896 Virusshare.00018/HEUR-Trojan.Win32.Generic-6279533d3be588771da8d1bb067cb99465ce2503752ede186bae81592a79db95 2012-10-29 01:51:34 ....A 245685 Virusshare.00018/HEUR-Trojan.Win32.Generic-6279d82a1c4c8f50eaa955569543d358eb4b291201a8f28cab05759687b35da7 2012-10-29 15:07:22 ....A 35996 Virusshare.00018/HEUR-Trojan.Win32.Generic-6280d51382e1eece74b08d7334cf200f741ce56af82d14ed5a026dfd9c355390 2012-10-29 02:00:12 ....A 2361664 Virusshare.00018/HEUR-Trojan.Win32.Generic-6282a78d9e747ad2c7dcdd2f42f3f418f6f72e072a22ca8d26a955e4fcb1802c 2012-10-29 10:18:28 ....A 85504 Virusshare.00018/HEUR-Trojan.Win32.Generic-6285db5ddb5f20606d97ca8f34879e356cf20b3bbe4a23c72e930cd1289e999a 2012-10-29 16:07:42 ....A 409600 Virusshare.00018/HEUR-Trojan.Win32.Generic-62870e66b5b1dd7ab085f77a2cede34e9db7e4c0f3c4aea0934e99f748d9c950 2012-10-29 09:58:58 ....A 233488 Virusshare.00018/HEUR-Trojan.Win32.Generic-628869ac3024b07ff301f05f1ac365c38012b404edcce79d2c73663c49597bee 2012-10-29 04:32:34 ....A 297585 Virusshare.00018/HEUR-Trojan.Win32.Generic-628c0257077163871c0dfce4b4a36f5808631ae7c9b1c58e8d1964ca414ed50e 2012-10-29 08:37:10 ....A 2542080 Virusshare.00018/HEUR-Trojan.Win32.Generic-628d9b3044fc2ed738b19b8fdc66f71b6b9d59e576cc726e40e7b8d0fd15e8bb 2012-10-29 02:30:30 ....A 57085 Virusshare.00018/HEUR-Trojan.Win32.Generic-62921effefda2c5ab6060ceb2445ad3925ce89c5330a61314c0bd8cb0cf88d07 2012-10-29 01:40:30 ....A 798720 Virusshare.00018/HEUR-Trojan.Win32.Generic-62929ce754acb16c6670b67a9b5d47ef19873ce3c0ec387399d9166ee27510b2 2012-10-29 01:40:22 ....A 394752 Virusshare.00018/HEUR-Trojan.Win32.Generic-629677044e0b8cb5459e75ca926f6c30fb156ea1246139481226522cf4169039 2012-10-29 15:43:32 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-62972131ab94f94e6afd0c57157307ed21771ca427a3f5adf15c687816a6535b 2012-10-29 03:30:52 ....A 400768 Virusshare.00018/HEUR-Trojan.Win32.Generic-6297a10c99ef0df89ce4bb2454b88b556e173398d62c177a8551a5e8454a5514 2012-10-29 11:00:30 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-629800c9c95bb351d1b329306f38600f6a1b520bc365b7fc97c43b3b963f41f0 2012-10-29 15:53:52 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-6298878eea09dcd0a4c51d90a2db0bf4aa75317a126b700a6169fe1a750885e6 2012-10-29 16:09:06 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-629b029f0f3ab77783fa04290faee5f9c895a53352c4effd3d39c2d6931262e4 2012-10-29 05:21:58 ....A 1689088 Virusshare.00018/HEUR-Trojan.Win32.Generic-629d6e3668d290eaaa776537412a8d9638a4adc38961a4aa481633f428862abb 2012-10-29 11:08:34 ....A 155655 Virusshare.00018/HEUR-Trojan.Win32.Generic-62a0ae29ae43122ccf381d7fbd8b6a6adf3081bd4c46c50534194955f1661da6 2012-10-29 02:11:36 ....A 605042 Virusshare.00018/HEUR-Trojan.Win32.Generic-62a2ad286302a2ccaa2c847c062519b4cd09727ab2a3202f610ad2ef1ba1d997 2012-10-29 01:44:00 ....A 180860 Virusshare.00018/HEUR-Trojan.Win32.Generic-62a800e93fb74e4db01b544dba8e40a9f595766f818f2beef1df4391d4cdf0de 2012-10-29 16:07:56 ....A 827904 Virusshare.00018/HEUR-Trojan.Win32.Generic-62ab0cb2f18661706153a0ce888866326101f28a82727ae2850575e29e15fe17 2012-10-29 16:18:20 ....A 1113728 Virusshare.00018/HEUR-Trojan.Win32.Generic-62ac11a97f21a811133cf7a371f4ed191def89761c4ad888c1acdb81e56a23d4 2012-10-29 16:06:14 ....A 167424 Virusshare.00018/HEUR-Trojan.Win32.Generic-62adfa29bff9c39c6b6a6e3bb17c517a8bca03721660cb4cac8bb966ea17b040 2012-10-29 09:41:06 ....A 289792 Virusshare.00018/HEUR-Trojan.Win32.Generic-62aff2da60a2e0b59e373894d2eee0e036a9f61d01919ec0ce7d74fbf339f51c 2012-10-29 05:49:28 ....A 26336 Virusshare.00018/HEUR-Trojan.Win32.Generic-62b067f0c1318c6604de95b8fa1e7dc8f198c1af1e1a3cf4505c00130231e819 2012-10-29 04:16:48 ....A 64512 Virusshare.00018/HEUR-Trojan.Win32.Generic-62b0c461bcd722d1e9d53716ede529e386a3452e072e9511afd09cdb0f530b74 2012-10-29 13:16:42 ....A 75776 Virusshare.00018/HEUR-Trojan.Win32.Generic-62b10d863ad9a542b74dada395786d1f657164dd186febc20a41db24949d62e9 2012-10-29 05:32:20 ....A 87040 Virusshare.00018/HEUR-Trojan.Win32.Generic-62b3ed252cded14012511a01b9a91f9fb49bd03cb07b916dc56e18d9edab134a 2012-10-29 01:40:56 ....A 146944 Virusshare.00018/HEUR-Trojan.Win32.Generic-62b7ab357303206da3ca5b5b5c0e0c643e0d3da8eaaf3c093caef7651af4e44e 2012-10-29 02:53:42 ....A 61704 Virusshare.00018/HEUR-Trojan.Win32.Generic-62b99630b10b70b2c399052192ad6195740ad9fe857b1331bdf07df7fd0f8a5d 2012-10-29 02:48:30 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-62bbe25a0f6102af7a2a5945d2f5d31f65250db31eb2a4de826b63287255320d 2012-10-29 09:03:46 ....A 249762 Virusshare.00018/HEUR-Trojan.Win32.Generic-62bdeeab40501b3d28a63ad96b74b2b6398a0731eea5dbcf6b18ff7ddea00c60 2012-10-29 15:59:46 ....A 416256 Virusshare.00018/HEUR-Trojan.Win32.Generic-62c0ea1d823abdf74f3d7ceaa48e2878c4f23ba603a4a098174a3b8c2ffa14fe 2012-10-29 15:25:04 ....A 83200 Virusshare.00018/HEUR-Trojan.Win32.Generic-62c1b19503c4f6117b158eb8b6daaed8ae081adb0d060a84c5a2e9e8b0999ee7 2012-10-29 02:17:36 ....A 149504 Virusshare.00018/HEUR-Trojan.Win32.Generic-62c21cc17c711df23c199c421f86c80717536d65c0cfb77f3616437fde62f641 2012-10-29 14:45:00 ....A 15922 Virusshare.00018/HEUR-Trojan.Win32.Generic-62c571cf41254b46d5dad7e974f5656637dd0c062132ed2b1303bb469583f107 2012-10-29 12:12:10 ....A 505022 Virusshare.00018/HEUR-Trojan.Win32.Generic-62c60fe3c6f022a01075cf81df05e18a0b1fbc070e10b8bba93c5788e15eb7b4 2012-10-29 02:09:28 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-62c68b64527a210cb6c3cd508c2b0b883c5b286ab36b924ac461be22fc2569e6 2012-10-29 16:06:24 ....A 324096 Virusshare.00018/HEUR-Trojan.Win32.Generic-62c84c46c0e085a89131058398d5afcc945d64bcbf0d30424c062d54c80a7346 2012-10-29 15:18:20 ....A 164352 Virusshare.00018/HEUR-Trojan.Win32.Generic-62c887cd5f1659b618e8f19f77c83552d69a44081ab3f91f90bb2cb447bb4c81 2012-10-29 12:31:44 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-62c977c37dcb03bc8ce7d7eef319422a20cee6b3e2576631de326dc7a21af17c 2012-10-29 15:27:20 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-62cbbb21f1808612b96308e7933cd63cdc26b88e6fdcf804f862370d7177c2c6 2012-10-29 15:16:02 ....A 196608 Virusshare.00018/HEUR-Trojan.Win32.Generic-62cf13e8f325a693e625e7c1bbfb5552d4f603f7da62e8fb0171baf20c1691be 2012-10-29 01:40:40 ....A 41632 Virusshare.00018/HEUR-Trojan.Win32.Generic-62cfb4f3520d4e72e62021217a0a62855a69f24f5b11708107203b85a5fb6038 2012-10-29 04:29:02 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-62cfba384f11c2f0badec5a8c29ad6b523459c885a5590e3b78a1acfcf858377 2012-10-29 01:44:48 ....A 295837 Virusshare.00018/HEUR-Trojan.Win32.Generic-62d0acd4f87c075b2c4ac98a2a70d4f6d6ae5dca29fd303bb8534f5154631580 2012-10-29 10:40:48 ....A 270352 Virusshare.00018/HEUR-Trojan.Win32.Generic-62d229ec1b24d0cffd957347eddc2a94ae50aeff80347e61cfee838563149e25 2012-10-29 15:22:34 ....A 180736 Virusshare.00018/HEUR-Trojan.Win32.Generic-62d2a0237f3acef169ba099b097dba5668108a594b164b77403088e4e1d8994b 2012-10-29 15:28:02 ....A 276992 Virusshare.00018/HEUR-Trojan.Win32.Generic-62d2dba7e40d55a406407e65a610a1f1c7c5e80275107147a198486accf139fa 2012-10-29 02:10:32 ....A 15360 Virusshare.00018/HEUR-Trojan.Win32.Generic-62d39e25499a83118fa7f3f3207863c0249c985720c5598fd38c7d3544d2ca2f 2012-10-29 11:47:22 ....A 84224 Virusshare.00018/HEUR-Trojan.Win32.Generic-62d4155277d94e1f5abe4f58457a1099e2ff7903d15e24a8547bc01f0d18d9d3 2012-10-29 15:28:16 ....A 121344 Virusshare.00018/HEUR-Trojan.Win32.Generic-62d44eed457a80dbc24f94476cc141db52a4d7f6dfda91dc03760cdf5cf16cbb 2012-10-29 05:59:00 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-62d55d4d383d8863684fb84d7baccd1bd29fc5d506c0051e08cdd69cdf3aa987 2012-10-29 16:18:58 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-62d6046e910596d8756d599c16fc96ea0d1a366fc9d4dc507b6b26ae606d4e02 2012-10-29 14:33:42 ....A 406016 Virusshare.00018/HEUR-Trojan.Win32.Generic-62d82ff54a0155a335dd451ffad4059f5e9371a2655bd071f1bcde56f7e02586 2012-10-29 10:04:48 ....A 323584 Virusshare.00018/HEUR-Trojan.Win32.Generic-62daaeab651f53ec7194c7c830e8d903620fb49aafed86ed20852926d4c1357a 2012-10-29 08:39:56 ....A 168192 Virusshare.00018/HEUR-Trojan.Win32.Generic-62dd2aea9c8483fcc09b0c0d0da777f3abc005ed8064c47427feca82605f7647 2012-10-29 04:31:44 ....A 40448 Virusshare.00018/HEUR-Trojan.Win32.Generic-62de8a58b8b47ed850e7d4c08007c9181dccbd991589402daddb2ac55d1ca147 2012-10-29 12:45:30 ....A 866816 Virusshare.00018/HEUR-Trojan.Win32.Generic-62de96b5ccf88c07a5bcc9992b63741c738f984c681a29fe47197293819732d2 2012-10-29 15:21:06 ....A 90624 Virusshare.00018/HEUR-Trojan.Win32.Generic-62e0761270b4282a08edf504cfa61b571554cd57fcbfa086f6fe5fe8c1c48ab5 2012-10-29 15:08:28 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-62e2cd59a6df995e5934c4dbe1d3cc0a7ad1f09d9425c8c1a4e0fb99e486820d 2012-10-29 15:46:36 ....A 24064 Virusshare.00018/HEUR-Trojan.Win32.Generic-62e668ea2961c8af958a0d623ad7b1e98c3b1e03fde8d192125c7537279b2a53 2012-10-29 06:09:14 ....A 102912 Virusshare.00018/HEUR-Trojan.Win32.Generic-62e6af9f1794049eacc9a18aa90d259412cb39fad56edf5099c62bc2b9084713 2012-10-29 15:40:28 ....A 324608 Virusshare.00018/HEUR-Trojan.Win32.Generic-62e7a3a8edab0f48d57dc981f3b861dbb1812b8f80e33ce2713dcf1f0089cd90 2012-10-29 14:04:56 ....A 561959 Virusshare.00018/HEUR-Trojan.Win32.Generic-62ebcf9afe02d277eb4da422169ca0507737bde00ba096b81177663ca2e65ead 2012-10-29 15:39:22 ....A 55712 Virusshare.00018/HEUR-Trojan.Win32.Generic-62eec4e79958e6406f60895b8b4aefe098831621f4bc87767ec1597b5ec25d94 2012-10-29 09:16:44 ....A 58506 Virusshare.00018/HEUR-Trojan.Win32.Generic-62f0902dcdd585a19f31480b9e989be06ee04d3eda88b616c73ac9e65114363a 2012-10-29 12:42:20 ....A 108544 Virusshare.00018/HEUR-Trojan.Win32.Generic-62f14990b7ee65ffad9fc95661135615c1df9f01b731547c7f6f490cc5e9258c 2012-10-29 02:18:02 ....A 180736 Virusshare.00018/HEUR-Trojan.Win32.Generic-62f3259c1280638a3552bef0b9e059d6ea830596076fabbb552374aa48e5dc69 2012-10-29 08:45:14 ....A 311296 Virusshare.00018/HEUR-Trojan.Win32.Generic-62f637e9e0d57725efe798f0a5665bf6dd876baf33572438f14b01e20e552972 2012-10-29 15:01:42 ....A 311296 Virusshare.00018/HEUR-Trojan.Win32.Generic-62f641d6d260ff22ccd97e32996d24e96bd88a092d2d1ca3196b50e080f2a7bc 2012-10-29 12:29:56 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-62f79905022e8bb5cfbce255aa0ebf3e9254cf6f90d33d9238fa9473623979b0 2012-10-29 15:47:14 ....A 609280 Virusshare.00018/HEUR-Trojan.Win32.Generic-62f8fbca758e22df92e11c2bcfe6b996124ec4a2b2ea212c830abb09567c3dc8 2012-10-29 16:11:48 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-62ffa1acda83507401c67ad80b0c023d8264633e9442cff6cbc062b0e0fbae50 2012-10-29 01:36:10 ....A 81920 Virusshare.00018/HEUR-Trojan.Win32.Generic-6301fc6bcba00d5c02b3b78c8719991a031d2ac9090c13374878742fb7dd1b68 2012-10-29 06:49:26 ....A 86080 Virusshare.00018/HEUR-Trojan.Win32.Generic-6304e661f4567cd61f717477bf6ed7b700aa1f622c65be02f2af9390ef044a3d 2012-10-29 03:33:32 ....A 22016 Virusshare.00018/HEUR-Trojan.Win32.Generic-63071918bdc9f7ca72bb376c9ad8d451fa75e650f2f9291eea8b7d3d6e988043 2012-10-29 15:59:02 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-6308e83bc81ebb2e0848960d43dc8bc24ba840284303bba6730d04b1aeffb392 2012-10-29 02:43:42 ....A 2784068 Virusshare.00018/HEUR-Trojan.Win32.Generic-630cd7c31775022045c516df032e07d493e901855a2b49ddbd0ea5119f784881 2012-10-29 05:43:20 ....A 394240 Virusshare.00018/HEUR-Trojan.Win32.Generic-630ec687e3572d40653cd3cf92e6a8475294900e8330b6c899eaae46597d86e0 2012-10-29 02:21:24 ....A 687616 Virusshare.00018/HEUR-Trojan.Win32.Generic-6312eb981c50c223b38a43065cfa25eccb41098d279baae677fc1266a404fba5 2012-10-29 02:22:10 ....A 137216 Virusshare.00018/HEUR-Trojan.Win32.Generic-6316b2b474a6004c77e559ec2e15f8740507dd420d3f2c0e77848842abd1f613 2012-10-29 05:01:42 ....A 41600 Virusshare.00018/HEUR-Trojan.Win32.Generic-6316dd3800b7f5a96b2144859dfed598a644cf1066ff64aaee9d541530e6494a 2012-10-29 16:10:22 ....A 154112 Virusshare.00018/HEUR-Trojan.Win32.Generic-6317afbc7ae77a374726a34cd9196fcfb8cf478d2f7d4de75c7cc9d923767166 2012-10-29 02:31:20 ....A 33472 Virusshare.00018/HEUR-Trojan.Win32.Generic-63182d12797cdb549f7152e0a151ed3002bcb7d8570ebaa41ab63c82b545d40b 2012-10-29 15:55:32 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-631a25c797fd4ec9c3a0025b16b8b900584c00a1c1c3213990b5adc17245da51 2012-10-29 04:38:22 ....A 685568 Virusshare.00018/HEUR-Trojan.Win32.Generic-631a52b3aefe912f492e7a2066275b84228a4dbb667763a92b4a1d2b47664604 2012-10-29 10:03:38 ....A 120507 Virusshare.00018/HEUR-Trojan.Win32.Generic-631a970035b15e049b1f6c9a11f05082eda7aa3be8475ec33c2affa587bb2a78 2012-10-29 16:08:02 ....A 27024 Virusshare.00018/HEUR-Trojan.Win32.Generic-631ad96fb1416d99c444c0b6b36738a8aa0c50a18eed0cd427d868376d2437d4 2012-10-29 09:48:22 ....A 1012088 Virusshare.00018/HEUR-Trojan.Win32.Generic-63312add3a48f3ae9541bf4bb8f1151a7a5bd1a0c0b6674b075b4ada9919929f 2012-10-29 11:13:40 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-63350a39dbef0f9266d405285cc7cd14630594019f1c9561cfea2a75bbf83170 2012-10-29 15:49:58 ....A 42496 Virusshare.00018/HEUR-Trojan.Win32.Generic-6336cdf9a8d6d15a7c67886f6f1295451e69ab415d145262246c5cfb906e75d1 2012-10-29 10:17:48 ....A 373182 Virusshare.00018/HEUR-Trojan.Win32.Generic-6338da95cd36c4d002a8b1a00a95081b2679d0cb7c6c29268f7c59b14decc8b9 2012-10-29 03:29:24 ....A 229381 Virusshare.00018/HEUR-Trojan.Win32.Generic-633e13844c9a75940ce67aac891cceebe91853b3a17d9a7c05667d7a58fcaf1b 2012-10-29 16:12:10 ....A 38579 Virusshare.00018/HEUR-Trojan.Win32.Generic-6340d4cb17686f7afcbd00ed7003f2690e5fd94efd683ad2582835e14be60293 2012-10-29 15:35:52 ....A 188672 Virusshare.00018/HEUR-Trojan.Win32.Generic-63439714d2d652071447f253c5eab18fb95a1846a68368143c5d65ca2c365ab1 2012-10-29 04:47:56 ....A 41664 Virusshare.00018/HEUR-Trojan.Win32.Generic-6345b98b1e3532cf3ae528ad224c61c6735fb7786515c1d45e1b7c138676b5ba 2012-10-29 07:23:56 ....A 320512 Virusshare.00018/HEUR-Trojan.Win32.Generic-63498e545f83fae0b0284e39533bce0d8c595a5c942c8e2b0951858328dda347 2012-10-29 15:22:48 ....A 37456 Virusshare.00018/HEUR-Trojan.Win32.Generic-634e759c3aee856d5695498b05ee7d09c4824832b0f47432e01bdacd6cb191bb 2012-10-29 05:31:24 ....A 548405 Virusshare.00018/HEUR-Trojan.Win32.Generic-634fd8038670c2df8aaaa0bda881c0a0c4b578b3889ea83d5f9cb0773a27d190 2012-10-29 03:19:36 ....A 291971 Virusshare.00018/HEUR-Trojan.Win32.Generic-6357920109c5295261ed21dbcbe02f0ae3129f73d5f97ce347547bd5628e8098 2012-10-29 15:05:44 ....A 465408 Virusshare.00018/HEUR-Trojan.Win32.Generic-635bcff3c2ca29460ca3d3f210b974e85f12259cbe709ab050d6ee766b98133b 2012-10-29 04:19:02 ....A 344576 Virusshare.00018/HEUR-Trojan.Win32.Generic-6361b975ebb2f2b95837a385325fc0937743687f57131dc9dfd3a0b0eff32d90 2012-10-29 04:07:20 ....A 1110016 Virusshare.00018/HEUR-Trojan.Win32.Generic-63646aaf1810b6bb9fd088378982d069ec429a4903e7f5f16f0f1b25b081f768 2012-10-29 15:54:30 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-6364b9bc9b011455913d080b4fe2a2722cb5755759618c4d81d2c3d617ee5544 2012-10-29 05:52:52 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-636c594ba8eb485f4ea48a7ab314f52b8845110db8de1dfa6eed42e88acfea7f 2012-10-29 12:39:04 ....A 589208 Virusshare.00018/HEUR-Trojan.Win32.Generic-6371f87c43e0a17c83d6728340b042f02a88cc7179ca4ad65e1d79ea0ce2acd5 2012-10-29 03:41:20 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-63778c9ab4266c46a0c166c8c12feaada9394606910d81e7230ca669202829ac 2012-10-29 08:31:26 ....A 146432 Virusshare.00018/HEUR-Trojan.Win32.Generic-637a68f9165c7bcdae8b839158f8385a5aa2073bdd99b01bf21d30992c2fa3a1 2012-10-29 05:31:42 ....A 951200 Virusshare.00018/HEUR-Trojan.Win32.Generic-637ad78c632c7f3d7e4969e22f08659d0cfdeff488a990bea09090149d238b31 2012-10-29 16:12:56 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-637eca0e24213d59af058cf768b6765ae9a3e2994e911d783fd6f477e072bdb4 2012-10-29 15:54:58 ....A 13845 Virusshare.00018/HEUR-Trojan.Win32.Generic-637ee95788706d669bd8782e9dd91e7170fb3e1719a4c97a02f789accb92b4ad 2012-10-29 16:21:10 ....A 100352 Virusshare.00018/HEUR-Trojan.Win32.Generic-638251827f7e68d5b599c6f970fb7da054980d86b9dc1983597eca6451298f74 2012-10-29 02:35:06 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-6383c5a11459fd3a5de9ec842dd982a068c1e4e2b4f31c5bcaacee07c2d40655 2012-10-29 04:36:40 ....A 49408 Virusshare.00018/HEUR-Trojan.Win32.Generic-63876c6bf1e3a9873bd5d20a457bb362ac2a9b7e09c7c385b9156cc1b92c0b7b 2012-10-29 04:19:16 ....A 352768 Virusshare.00018/HEUR-Trojan.Win32.Generic-6389490b0ee2f5131e7af2aed48582d829cef7c25a01b498e1c63be5b4f9bbf3 2012-10-29 10:45:06 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-638bdce3cfbda203ce93729ae72e5456fef6c6272230344a280ad97171f7f725 2012-10-29 16:11:20 ....A 12800 Virusshare.00018/HEUR-Trojan.Win32.Generic-638d3b13dd43c15c7f24b9cb5d5f2ba7a24b29e346a087d9212c3baf72cda939 2012-10-29 15:48:28 ....A 192000 Virusshare.00018/HEUR-Trojan.Win32.Generic-638f063fdcbc7fb55992f58b55136085e120dd3ad0cf9a75449fe5742f9c8836 2012-10-29 01:59:46 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-63930d6c52d6f185b336463ffd3ed84a09909eedbff830488dc35153995353c6 2012-10-29 15:37:28 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-63944f1191d7704e2489286240fe7c33b84899661479fcbd93ccf7bdda807d89 2012-10-29 13:06:22 ....A 117248 Virusshare.00018/HEUR-Trojan.Win32.Generic-63951107f90cc67e897141432a0900ae97cdc57eeae0e1cd518344600fb825b9 2012-10-29 16:13:24 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-6396b5cef606aa77b25cd1dd19c5d3ea4e3eae3775a2b517981ddae0bcb5fb4c 2012-10-29 03:26:24 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-6397ed93389c9bb9de3655d1e4a65b60405c400a77067039cc205ebd4536db8b 2012-10-29 02:35:00 ....A 2198016 Virusshare.00018/HEUR-Trojan.Win32.Generic-6399aab904c98c3657394c9746395d2f7f5140c3fc0b44071274ef69c29059b8 2012-10-29 08:00:32 ....A 72708 Virusshare.00018/HEUR-Trojan.Win32.Generic-639e677ffa65c1b92aa6b92c8eec4ef74c12625557d1c81bf18170aeff8c7cc8 2012-10-29 02:39:42 ....A 487510 Virusshare.00018/HEUR-Trojan.Win32.Generic-639ebf6aefcf13689ce8a54c0918071608ea29c11987d1389cf4fb6be15267cb 2012-10-29 15:19:12 ....A 311296 Virusshare.00018/HEUR-Trojan.Win32.Generic-63a1c06881e1c54ae6177e2b189bfddf6dae0beb2b704cc53cdd8cedfe3db69b 2012-10-29 05:29:06 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-63a26f6ad16f4e9f8f688cedfed796c1f92061db3e2aeb3da58bddfec9a9cf64 2012-10-29 15:24:22 ....A 10752 Virusshare.00018/HEUR-Trojan.Win32.Generic-63a35564a18c2d4b6b169da8f6b4da4f3e1678b547611ab6a9b3f8e109c44df3 2012-10-29 14:02:32 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-63a3bad0b859d833d004c07ba60f59667afa257ba63c81dc9bcbc1a9b75db7d0 2012-10-29 01:47:46 ....A 76972 Virusshare.00018/HEUR-Trojan.Win32.Generic-63a6eda5c807285e930fd62554c2a625bc729d8092f84b3be20a9a16bc810edd 2012-10-29 15:05:54 ....A 13312 Virusshare.00018/HEUR-Trojan.Win32.Generic-63a848f06c8cdea0ea41248b119c766a0b11f3403b525f3a763bd442c816e4f6 2012-10-29 08:42:46 ....A 147968 Virusshare.00018/HEUR-Trojan.Win32.Generic-63a9a338f491caa5104848abda8d2c73fad22b2dd7c331dc176ba0a6d15bed96 2012-10-29 14:42:34 ....A 524327 Virusshare.00018/HEUR-Trojan.Win32.Generic-63b01d420207480c01b9ce336766c4405cd37a5953c0049d3f7ccffb6fd6a07c 2012-10-29 12:33:50 ....A 38400 Virusshare.00018/HEUR-Trojan.Win32.Generic-63b0c8f3e028db45ff33f1652abcefc7c1475b4a0d84028e4463ee52b2af1c55 2012-10-29 15:14:36 ....A 697873 Virusshare.00018/HEUR-Trojan.Win32.Generic-63b4cd3d4542c93e0c2d963eaf2aaf3c3ef10a135aa329fb3ada0d989597cc62 2012-10-29 12:40:00 ....A 2422272 Virusshare.00018/HEUR-Trojan.Win32.Generic-63b6d1fa37c750fdc8d2ad47f5f7aded19a5911f77cf7a9d72d44c3588c77b56 2012-10-29 15:25:50 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-63b7be319f6769a3728d55f7626c2eb03f26494efcaff23454c644da2ce82dc7 2012-10-29 15:46:32 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-63b85e665468b6af869087927b1de8c496d0cac02ef26950c1aeecbe54333445 2012-10-29 15:32:08 ....A 106849 Virusshare.00018/HEUR-Trojan.Win32.Generic-63bc4ba57075cca48bc68956112536a538f4f26a6599937556196bbf5eceeb95 2012-10-29 15:44:14 ....A 321536 Virusshare.00018/HEUR-Trojan.Win32.Generic-63bcc8a67ac9127ae9237137b8d091d2885e780fbfbfb26f1f77cf51b83120e1 2012-10-29 05:11:54 ....A 396800 Virusshare.00018/HEUR-Trojan.Win32.Generic-63bd2cfa73bbfc9d4ab68546da8d74bc0a0c26f31a0f4b1f88256b7944dbc381 2012-10-29 16:10:24 ....A 364544 Virusshare.00018/HEUR-Trojan.Win32.Generic-63be59488878b89b52019d59fddb28f1ae235883b56f0d80f41ff9118bcafbf6 2012-10-29 02:24:06 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-63be597372d6e9fadde93cf85049dfd1ec302d9a9df321cece42e4a0296637f8 2012-10-29 09:49:04 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-63bf83057f5bfe9f8cafd5b567e1bc29912204358f7c2294fecb4b145cf5030e 2012-10-29 16:09:50 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-63c3e74e6c1744568fa0b213d104a52002fd4225862480c3c5fcda1c615f24df 2012-10-29 01:52:16 ....A 42828 Virusshare.00018/HEUR-Trojan.Win32.Generic-63c619ca648a7a403d38f63357cd878cb5d97246fd9eca451d58d853abdf307f 2012-10-29 03:14:34 ....A 1043030 Virusshare.00018/HEUR-Trojan.Win32.Generic-63c82370f9352ba14741366b10b6b1feceea8ff6e25994fd93ab4b2db1d2467d 2012-10-29 15:14:28 ....A 286304 Virusshare.00018/HEUR-Trojan.Win32.Generic-63c8dd9c996d0b94aecce86e9ef8647e46069c255c3e1ae4227817b129b220de 2012-10-29 01:37:58 ....A 487459 Virusshare.00018/HEUR-Trojan.Win32.Generic-63c9bcd8001bf7ca6c2aa1364249acfacdb6a7f21f64ae10363ba4d1427a51ed 2012-10-29 15:20:06 ....A 113664 Virusshare.00018/HEUR-Trojan.Win32.Generic-63cf590574930cc3555a8c2b291fdcb30fc7a62d8f50d13b4e7cb11d5575dfab 2012-10-29 02:42:40 ....A 57085 Virusshare.00018/HEUR-Trojan.Win32.Generic-63d36158ea7e029825bdeb65102842977aff40b9f1af49ee2b79215949d1c070 2012-10-29 11:24:30 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-63d4042e0d60ef8a4f82d7b443dcc4c6db89ee2df80380940011965000536bf0 2012-10-29 01:52:56 ....A 44928 Virusshare.00018/HEUR-Trojan.Win32.Generic-63d4a1788256a305562334d63171876f87777e1b941fab8b0f1599150e56fd38 2012-10-29 15:25:56 ....A 359424 Virusshare.00018/HEUR-Trojan.Win32.Generic-63d58bcf8ad375de72a028e043ff8a8b6e13bd84eafb2cb117d14a796a772937 2012-10-29 02:24:56 ....A 74240 Virusshare.00018/HEUR-Trojan.Win32.Generic-63d8d4b9b3e83176dc1a4fcb6bbaaa6e52699bfba853d6b4777b3006c2618c57 2012-10-29 05:38:42 ....A 1511424 Virusshare.00018/HEUR-Trojan.Win32.Generic-63da9a30c89508d798c98d476ce07feafb52a9820c524e7a6d37bd6d1114fb48 2012-10-29 02:58:06 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-63e05aa7e95f5d0b65f1f541cc2e24e5a41f543e717aacf3f840794fa049394a 2012-10-29 04:13:28 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-63e3898822ac93e9ea208488e59c93d6722bb8e15d97dade36af52a2835a8d01 2012-10-29 02:31:12 ....A 378368 Virusshare.00018/HEUR-Trojan.Win32.Generic-63e41a2c09a00fe438278441cbfe6be64f64bf62e949894c5e51850442f70fb5 2012-10-29 05:44:24 ....A 144896 Virusshare.00018/HEUR-Trojan.Win32.Generic-63e43115f8801ac84088cb5d9d9a0461bfc2dda1dc97a98b082d2ed3b581f18a 2012-10-29 16:20:06 ....A 881152 Virusshare.00018/HEUR-Trojan.Win32.Generic-63e43d4faec93b19cd449562317ce059bc909a3dcb5ee199d6b173bf7d3fa7a3 2012-10-29 03:48:30 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-63e48a34a893dea80b15de7410728c35f421f29cca6fe707ce29f3344019b902 2012-10-29 01:47:30 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-63e59dd542a2e3bf9031886d9271c39b96fc8aa00c84d60b884825322d94b7b1 2012-10-29 05:09:56 ....A 15360 Virusshare.00018/HEUR-Trojan.Win32.Generic-63e6503b7b450103ce7382408570fad37586f2a5b25581f1cb94ebb48a9af33f 2012-10-29 11:14:40 ....A 6349643 Virusshare.00018/HEUR-Trojan.Win32.Generic-63e67d09e16e93d0d0458616db56490b752bff3c7875abc4f81f35d043d8bb62 2012-10-29 06:51:24 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-63e785a2b6adf9c6fb69d99469f9efaec05e65534acd7a9b59920ea956e0df33 2012-10-29 15:43:16 ....A 86592 Virusshare.00018/HEUR-Trojan.Win32.Generic-63e7c71d524d946ab810f2001474093e07254be0a7bf62490e396f24836ff380 2012-10-29 04:44:12 ....A 48640 Virusshare.00018/HEUR-Trojan.Win32.Generic-63e8efc921a81b2786522c6fb3bdf865d052f29f937bf095a02242d2c59f176e 2012-10-29 15:06:02 ....A 950688 Virusshare.00018/HEUR-Trojan.Win32.Generic-63e9a7bf33f818f78fe13e3d6283e517db3067a07fd7decf40340876bca0310c 2012-10-29 02:31:52 ....A 221184 Virusshare.00018/HEUR-Trojan.Win32.Generic-63ea7248666116228078119a3e98086952306fd12056a937a3a5d7808e934de9 2012-10-29 05:55:38 ....A 102912 Virusshare.00018/HEUR-Trojan.Win32.Generic-63ed4b3cd4b33a4d9b88f13c826af7070004135c9bd68f7ac395e169537eb9a1 2012-10-29 13:14:10 ....A 380416 Virusshare.00018/HEUR-Trojan.Win32.Generic-63edbc214f2192065b1843ec629b728e531bbd60972ec44d11f8e9637f1c4086 2012-10-29 07:49:34 ....A 393728 Virusshare.00018/HEUR-Trojan.Win32.Generic-63ee897c84465900c7f04eaf8a3163f09e544885123856d7f8be10dbdabb39f8 2012-10-29 02:34:36 ....A 823296 Virusshare.00018/HEUR-Trojan.Win32.Generic-63ef48f637f07b29fe4a7b5ee84e31e9a62eeb0cf266e071cfc3f7612be91ef6 2012-10-29 02:21:22 ....A 981940 Virusshare.00018/HEUR-Trojan.Win32.Generic-63f05e7bd65f7a3e5ac8d4ab9159ce4bcd87e76e5cbf8d1bc2acefe291fa956b 2012-10-29 15:29:36 ....A 387072 Virusshare.00018/HEUR-Trojan.Win32.Generic-63f5db23a4831776d67f7bea81af7251ff599e6427831b2f7cca2177f6122823 2012-10-29 15:07:08 ....A 185856 Virusshare.00018/HEUR-Trojan.Win32.Generic-63f6052d3658042fcdc127d1b4d8685d1e0a5020267cf095fba608a4a8d9bd23 2012-10-29 06:36:32 ....A 30208 Virusshare.00018/HEUR-Trojan.Win32.Generic-63f6d4b4dba5c4f5673badff9e062e50b851586d8f8abc0792b08a914646ac1b 2012-10-29 05:20:50 ....A 1197056 Virusshare.00018/HEUR-Trojan.Win32.Generic-6407daae84252ceddc81679398024d120c712f985e37308cccbcd7161fddbeb7 2012-10-29 15:47:24 ....A 9728 Virusshare.00018/HEUR-Trojan.Win32.Generic-6411db4d8b8577c28ae72b2ed32d27bfe9e15393d6ab8665720740c952120231 2012-10-29 04:15:52 ....A 241664 Virusshare.00018/HEUR-Trojan.Win32.Generic-641411833b8ad1ece9f4d79e8c762de7a52ee182ba6698523483fcae6f974ed9 2012-10-29 15:25:30 ....A 14080 Virusshare.00018/HEUR-Trojan.Win32.Generic-6417a54e418c4fd527484708dbe6e762512c77dd1f5a21e928e40bd64186b493 2012-10-29 09:05:54 ....A 2093568 Virusshare.00018/HEUR-Trojan.Win32.Generic-6417fd47f5326e730a2e1be62de1d28ed46f5442f19b4860e775118d8c27bfc5 2012-10-29 02:46:32 ....A 125952 Virusshare.00018/HEUR-Trojan.Win32.Generic-64189af8ce585abb43217df06efa9cbaeb6cb30c1d4cf11101d0d59ffb064c44 2012-10-29 02:34:26 ....A 58960 Virusshare.00018/HEUR-Trojan.Win32.Generic-64196150500bebece01616f32bfb9a115e5fb006bb7af9c1bf89808c01845485 2012-10-29 15:15:40 ....A 234092 Virusshare.00018/HEUR-Trojan.Win32.Generic-641af9aaaac6a5c51e1c8568f315d22a77f87cb6b98ed81afd33d0dfd7fc67b7 2012-10-29 05:35:04 ....A 69636 Virusshare.00018/HEUR-Trojan.Win32.Generic-641b61b58a07efbbbcf443253ebfb0c49efca5811d4edeeb0e792d029f170773 2012-10-29 02:15:20 ....A 192000 Virusshare.00018/HEUR-Trojan.Win32.Generic-641d54138cd2b22b1c8d1c318ec72128e167f7c45c854d48b43f713ecb6049a5 2012-10-29 08:23:28 ....A 425472 Virusshare.00018/HEUR-Trojan.Win32.Generic-641e777ff35670e591a9b54b311956dc1006cf05715bd8052ea1492aa76eaeb2 2012-10-29 16:18:34 ....A 80384 Virusshare.00018/HEUR-Trojan.Win32.Generic-642133e296a4537b2c4c62b7269e325a3d54b0ec4c9f2862c789a0c1e469843f 2012-10-29 02:49:54 ....A 380928 Virusshare.00018/HEUR-Trojan.Win32.Generic-642178a98119d3834df0f957c5ebfc41fe1b2f588ff18d190ecf188aae560447 2012-10-29 09:06:48 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-6421e58c8518b545ee7ae3fd4b6c6db05ec74b675a9468bf730fe7492cf6f5fe 2012-10-29 15:40:20 ....A 101376 Virusshare.00018/HEUR-Trojan.Win32.Generic-6424fd95a24868f37cba10ba41775b82720683afc2e76cd00e91115546a500c9 2012-10-29 16:05:52 ....A 41536 Virusshare.00018/HEUR-Trojan.Win32.Generic-6425cae7ace1ec70a1bb4b6594102221b3717580f34db4a59fb1b850f7bb5aa9 2012-10-29 09:20:12 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-6425e6fba402e9e071a783ddacece40fdbceda3a7607a98d43c773a78b3259b4 2012-10-29 15:39:00 ....A 160256 Virusshare.00018/HEUR-Trojan.Win32.Generic-6426430cb9ad6faf446fab3e1bcb9536814913bfc6407d053b4ed5794793bb6b 2012-10-29 06:28:26 ....A 77825 Virusshare.00018/HEUR-Trojan.Win32.Generic-64292f0233016bb7cd303d373ed2a189b4fa3d02795d7bc744039e960b46c63c 2012-10-29 15:41:34 ....A 147712 Virusshare.00018/HEUR-Trojan.Win32.Generic-642a3af8140ea93e08ca808a43dba68fd15a4f18c42c34dedbee2c4d7895de89 2012-10-29 05:52:58 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-642bf110f72e9a65f8c548576d1caac6554b6693f7867c296b3a8e197c58873e 2012-10-29 15:58:36 ....A 811854 Virusshare.00018/HEUR-Trojan.Win32.Generic-642cf7748275de8bc296d4cf7a49781cee4af4d6cdeac6a634370af5ec390edf 2012-10-29 16:22:32 ....A 143361 Virusshare.00018/HEUR-Trojan.Win32.Generic-642efc4e34fdb2fe06a59bb6039354fb0afcd63df65b6352cff8cd47c4e3bae2 2012-10-29 16:10:02 ....A 499712 Virusshare.00018/HEUR-Trojan.Win32.Generic-642f655ce23b9d4c494efa591b57b4adbe933fe7c30643d19a6332dcde6d2eaa 2012-10-29 11:13:50 ....A 428032 Virusshare.00018/HEUR-Trojan.Win32.Generic-642f877cd4c2ec9817fcf62ac1a94a789ffa2edfd9820f984038668103883483 2012-10-29 10:08:18 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-643090917297929619e1ada056698b2c91198ff3e6d406739f641e863f74eda8 2012-10-29 03:48:40 ....A 1002496 Virusshare.00018/HEUR-Trojan.Win32.Generic-643323e17c278bf4f6b988d1ef545d6768c93f26d1e9b3d05f663ed42b720220 2012-10-29 01:45:46 ....A 256512 Virusshare.00018/HEUR-Trojan.Win32.Generic-6434b506ebdc8ddc36cc1a762c722aac9bf04b06bcfaadf70518c7c1ed15371a 2012-10-29 02:52:46 ....A 115200 Virusshare.00018/HEUR-Trojan.Win32.Generic-64371999e9da92cd5602cddfe13eda888c73c32c5b3aaf676f2f373cd96895a8 2012-10-29 03:24:24 ....A 104448 Virusshare.00018/HEUR-Trojan.Win32.Generic-643864f603e6e9a2f95595b4ebbd5907056cd5dae043411b528066b03dd19fd7 2012-10-29 09:48:46 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-6439ee059b2ad6a8652873cc8aa001f6a20bd690ce0ee8f2a7718bbf8c5494a3 2012-10-29 13:28:48 ....A 72192 Virusshare.00018/HEUR-Trojan.Win32.Generic-643bba4994f870581b628bffee69b3df14bbee9c40cec3be022add125189b251 2012-10-29 07:30:42 ....A 178650 Virusshare.00018/HEUR-Trojan.Win32.Generic-6440d8ff8adc3833617809afadff9c1b0f53675a555c46b461d7370b2faaa8bb 2012-10-29 04:03:58 ....A 26656 Virusshare.00018/HEUR-Trojan.Win32.Generic-644116fc452809226237f72b5a6d94b8d5679493ee0735e7f5518564365b6c8a 2012-10-29 07:18:24 ....A 90624 Virusshare.00018/HEUR-Trojan.Win32.Generic-64418bfe2da530a0e291615e55e00109a2c428946ae320d60b9cb882cc4197a6 2012-10-29 02:36:40 ....A 61251 Virusshare.00018/HEUR-Trojan.Win32.Generic-644310c0fe2c39007a3d66525d29f6cdb88391b37817106c8879f1c9620bc863 2012-10-29 06:02:50 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-6444870e3cedefd71c58dd381873e1358ebc039a21a9617f7268c280c68f7ecf 2012-10-29 16:21:36 ....A 422400 Virusshare.00018/HEUR-Trojan.Win32.Generic-6444d733e30607d9824d999d5a6de1e0fe5f84686d90a8c4a8fc276aa40d4a0f 2012-10-29 05:21:54 ....A 87552 Virusshare.00018/HEUR-Trojan.Win32.Generic-64467ef81568d63cec34df6c02066503995c3a9e77488ef08efefaba172e9e7d 2012-10-29 03:18:06 ....A 946176 Virusshare.00018/HEUR-Trojan.Win32.Generic-644730e99730bdacc65fec1422241a1d5ec007ff442c9f89e9756378e3d352d3 2012-10-29 11:23:04 ....A 404602 Virusshare.00018/HEUR-Trojan.Win32.Generic-644906a7e26ba9d7371b9d983d08d0ca59cbf62a026254b23b2991450b143e2a 2012-10-29 02:23:56 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-644bfad210e07f7cedffd0d9d27f1712758e8672985fd3251543e2bea248ac38 2012-10-29 15:40:14 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-644c2a4f25792e02857cc5c872f969fac3e6632d2a165c7384905f785dfeb05b 2012-10-29 03:31:20 ....A 110084 Virusshare.00018/HEUR-Trojan.Win32.Generic-6451b1fa481e76154697917b7a11eb11464bc29d1fbbd86317c6decfedabf480 2012-10-29 03:41:10 ....A 64520 Virusshare.00018/HEUR-Trojan.Win32.Generic-645769b4ae1337ff684235a80dbf2cf36e2995c1479c3fcb03b8bfa06a886691 2012-10-29 02:37:08 ....A 819200 Virusshare.00018/HEUR-Trojan.Win32.Generic-645df2cb881498aba92f3ca1128eed39e7c08c80a4b3757f7cb670c753732eb6 2012-10-29 01:53:06 ....A 245960 Virusshare.00018/HEUR-Trojan.Win32.Generic-645fb81c7447d23a26d5cf3c60d280102d9ddd618dd36e9f1bef4525fc1de4b1 2012-10-29 06:01:16 ....A 14336 Virusshare.00018/HEUR-Trojan.Win32.Generic-6462d72faf59fe809afdf3c4c4f79dc5991d6df825da7fca6e204674a2526e7d 2012-10-29 15:13:42 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-646637953892572ba74334e400a2161af75888d70204cdc30efd19cc61c6250b 2012-10-29 16:17:48 ....A 160000 Virusshare.00018/HEUR-Trojan.Win32.Generic-646812b693df814d6b26d103e6102a7928c3337ce8461e6ad66869320d706dde 2012-10-29 15:48:48 ....A 116224 Virusshare.00018/HEUR-Trojan.Win32.Generic-646aba1f5445945afbbc0fa922c7e999edf27a1c4f3c61151f02d7b4c29e9ffb 2012-10-29 10:28:42 ....A 150016 Virusshare.00018/HEUR-Trojan.Win32.Generic-646abeee54b9c2c882f058eadfaff35eed1fd22905fcb1747daa22b9586b405d 2012-10-29 04:03:12 ....A 318976 Virusshare.00018/HEUR-Trojan.Win32.Generic-646b033618f4d4483ccd4337a7a156d588ea295347c73a5ede74089db457e46c 2012-10-29 01:37:36 ....A 243778 Virusshare.00018/HEUR-Trojan.Win32.Generic-646d84d896e135b706f31ea9e227c71c719f04815eab415a55c22f4ccd0db3eb 2012-10-29 16:10:54 ....A 133120 Virusshare.00018/HEUR-Trojan.Win32.Generic-6482864add02c77a80f6e02d260aeece866e5928d0897f1b7bcb3df7de43d258 2012-10-29 16:24:50 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-6483864a44ade67b60fce2627bbb4614fc8912466e28438a82ac1442b04e74a5 2012-10-29 02:57:14 ....A 71007 Virusshare.00018/HEUR-Trojan.Win32.Generic-6487034159f6a267f6ea8212bff437e7a770f19836f5df6393cc7f9fc052d552 2012-10-29 01:37:40 ....A 81408 Virusshare.00018/HEUR-Trojan.Win32.Generic-6487501a3d59cb80c3a545bd674a4115edc155984ac819889d6a2ac0dde42b2c 2012-10-29 05:02:06 ....A 166400 Virusshare.00018/HEUR-Trojan.Win32.Generic-64876e82be2d07ee1d6151f5e27368fc311d9c885feb026d42133bd99529d2b2 2012-10-29 09:45:10 ....A 268288 Virusshare.00018/HEUR-Trojan.Win32.Generic-6489e58664150ac17b675750a6c8cfc851f4030fa5838333b4aeb902769a515a 2012-10-29 02:34:38 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-648a287e47d671c5825b1cbabf4589cd33fbe0a6c0142979b29a3c2ed20065f2 2012-10-29 04:32:28 ....A 36704 Virusshare.00018/HEUR-Trojan.Win32.Generic-648cf3c629a7d26396413284e4ac88ecf07dabe06b15ed6424ca6c8ff7337ef4 2012-10-29 02:26:00 ....A 63488 Virusshare.00018/HEUR-Trojan.Win32.Generic-648deb0635566fba9b7690d768d3b1246966590b2d5f6899ed02f37f720b615e 2012-10-29 16:02:46 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-648f761f4ad105700d990f806c105fd76496e023f56457bc63a900d8f10161eb 2012-10-29 15:50:58 ....A 41376 Virusshare.00018/HEUR-Trojan.Win32.Generic-648f776ec1ec5aebfcf84c6225720cc1a84630235856a00f8009549eb5d97315 2012-10-29 03:45:02 ....A 72448 Virusshare.00018/HEUR-Trojan.Win32.Generic-64933f1e0aa4eb0da1da0dd46c1037245c1984bf188b50e77adcf2303d39d275 2012-10-29 16:12:08 ....A 41536 Virusshare.00018/HEUR-Trojan.Win32.Generic-64a18d9654678ace09bce42bf53c454939659e779da94a4812300ea41748927d 2012-10-29 15:01:54 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-64a1cbc06776d07141f6c567d6fa261d769f10ac8a4bc0d191f06cdaf177bf3d 2012-10-29 15:25:42 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-64a316ea59095f3ab5f3b8a44ca645319eaf8bd4dba231c3502bfab2b885f192 2012-10-29 15:56:36 ....A 143872 Virusshare.00018/HEUR-Trojan.Win32.Generic-64a4c32432fe0422253fc503fd6faa41abae05fb2aa681adf6cc8aae4f63a77c 2012-10-29 03:16:46 ....A 220160 Virusshare.00018/HEUR-Trojan.Win32.Generic-64a4e2fbf51da747a2a6ae7ef045807c81fe4b279531681f47cd0ec8159f8daa 2012-10-29 12:02:44 ....A 85748 Virusshare.00018/HEUR-Trojan.Win32.Generic-64a7497e73cd9d77209002d9cc19e19cc83ea4a9ad76959abfa6ccfda313f6fe 2012-10-29 14:39:28 ....A 86592 Virusshare.00018/HEUR-Trojan.Win32.Generic-64a7c905108a56830ed86cdb41f8036f3b0fa8411fcd206e291e2787d46211b0 2012-10-29 04:47:12 ....A 268178 Virusshare.00018/HEUR-Trojan.Win32.Generic-64ab270621a6947a0f8fd2c8057723a4692d2603a594de5fefdc328f76a1134d 2012-10-29 15:11:06 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-64adca757acf2bbf4e958a3ee763b879f900fd9cefff7281730b1de25dc827b7 2012-10-29 14:50:14 ....A 225280 Virusshare.00018/HEUR-Trojan.Win32.Generic-64b68cede4948b3423ad8958ef7d17282caf8270a605f4d6bd6d06b389c7e73a 2012-10-29 11:14:20 ....A 20971290 Virusshare.00018/HEUR-Trojan.Win32.Generic-64b795dec474d406456117f3563c0c73f7bade0cc71c903313ca69ebe59eca12 2012-10-29 16:16:24 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-64c04e0a64704a55b45a5ede4cbbac9589f9175f95c6afead5619fee2f523cb1 2012-10-29 02:39:20 ....A 678400 Virusshare.00018/HEUR-Trojan.Win32.Generic-64c06878b67f1d2c517d334dad0f3b77a7a9f5f58233e6f73be0ecb185f000d9 2012-10-29 02:21:58 ....A 566784 Virusshare.00018/HEUR-Trojan.Win32.Generic-64c1d65e5686c3576d7468e435da5b8c5b090169923b510c54b734f29f362c83 2012-10-29 11:56:58 ....A 196096 Virusshare.00018/HEUR-Trojan.Win32.Generic-64c2aa4c91b5c60877041e98cbad571fbb72dd43ae8ee2b96c2d9bcdd2730b4f 2012-10-29 15:24:08 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-64c30023d500cf12705e13fd8c68458b0e455563e619469b8711ddba35510f20 2012-10-29 15:10:40 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-64c4a5fbccda4166445424b9983f4b97352dd0dc15cda4f532d8c1cb4ed9174b 2012-10-29 01:44:40 ....A 2097152 Virusshare.00018/HEUR-Trojan.Win32.Generic-64c786ac7a5167fcc13a97811971334bfa2de143c7166bea9a70dabae2c1a739 2012-10-29 10:23:10 ....A 116224 Virusshare.00018/HEUR-Trojan.Win32.Generic-64ccbe8053ee2872ef7e84f76346212ba9926d68ac308dc782a143eb6b1aac9e 2012-10-29 11:35:26 ....A 160000 Virusshare.00018/HEUR-Trojan.Win32.Generic-64cd69f19d4f4b3f89a3d2d0f249706756ecec0c8238ec88b2457cd95c849f49 2012-10-29 15:14:12 ....A 97239 Virusshare.00018/HEUR-Trojan.Win32.Generic-64d085061d613b9b22f1938ba6b9966a37eef6c6d3d9ebd714dfd6a211713221 2012-10-29 06:10:22 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-64d08f7c38253ba277f5962bd63d86f584b9a4d8f5da60228da68ec12ae46931 2012-10-29 16:16:08 ....A 272789 Virusshare.00018/HEUR-Trojan.Win32.Generic-64d47685970b2fc214d64cbb9241a19cc711879bc00561cc5e6eec03557f121e 2012-10-29 15:20:42 ....A 307712 Virusshare.00018/HEUR-Trojan.Win32.Generic-64d5c7550370af77075a435e5cbf3eddb5326d9b0947e2a236721a12178a8b4b 2012-10-29 15:11:52 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-64d607e25f9d7478e84986c2b485faaec4b5d766565520310f397e15f46a699e 2012-10-29 03:50:52 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-64d620786294856fd0d2b59eaed8c1c10a04aeab85db9f0826c6f53d1e5bfb69 2012-10-29 12:15:52 ....A 237568 Virusshare.00018/HEUR-Trojan.Win32.Generic-64d98a491b601ba1cf5340adeb102cc0d293526038a3bdd046656a6bc76c79a2 2012-10-29 01:53:18 ....A 21504 Virusshare.00018/HEUR-Trojan.Win32.Generic-64da443ff5d9a23895ec70f3441b2d2f574b02a9efd56aeca85aa31a9be4c050 2012-10-29 16:02:02 ....A 185344 Virusshare.00018/HEUR-Trojan.Win32.Generic-64dc9f8bb7296c56ce011414f8d17e601c9b207555073b5ae368ccad85be4516 2012-10-29 14:38:54 ....A 116224 Virusshare.00018/HEUR-Trojan.Win32.Generic-64dd6b46757f0b253af9a95a7637ffc997e7f4f8d3135c2226f1f479fd7d32e2 2012-10-29 15:17:34 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-64ddd51d58aca53a409fdbe83d6fe23bedf3c475ba1a7f7e466bb883203b5816 2012-10-29 16:19:50 ....A 864456 Virusshare.00018/HEUR-Trojan.Win32.Generic-64f1b218ef37b3bd229300c01279f11c7421061fb21fe0c9cf1675b4b9dc47a6 2012-10-29 15:31:52 ....A 142848 Virusshare.00018/HEUR-Trojan.Win32.Generic-64f1ec6c0eb2fc8ef5abea2124066e5db2a010072d0126635bb5ba50c03e3de2 2012-10-29 15:33:22 ....A 89088 Virusshare.00018/HEUR-Trojan.Win32.Generic-64f3de91cdde5afb8841b64215141942b9822149f6007a79d7d0a166c46a5298 2012-10-29 15:34:52 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-64f4fe699e281f4fe5f26ed09a1738f6d9108e9afc2b670e0d6729da7c3769d8 2012-10-29 12:31:16 ....A 210944 Virusshare.00018/HEUR-Trojan.Win32.Generic-64f54bfa7785724888babf65191591fa4ed1302fc2a4efd9b3eff398f67b2c9a 2012-10-29 15:16:02 ....A 29056 Virusshare.00018/HEUR-Trojan.Win32.Generic-64f91d9440d1a4b0197df4e8faaa76971f421eaec8539cc52f4a61152d174118 2012-10-29 05:20:20 ....A 256512 Virusshare.00018/HEUR-Trojan.Win32.Generic-64fe21f52e3e11124360c5c5aec60812691cb208518af685b093e6c2e53b85bd 2012-10-29 12:13:02 ....A 2953248 Virusshare.00018/HEUR-Trojan.Win32.Generic-650309463c141d6b20bde98ce2c4883a30f313aece858325195fb7856a509ca9 2012-10-29 16:17:30 ....A 13312 Virusshare.00018/HEUR-Trojan.Win32.Generic-65041449146233ff8c15f186a1d827c5624637a9d963cf200e9163683dfcb44f 2012-10-29 06:37:22 ....A 40748 Virusshare.00018/HEUR-Trojan.Win32.Generic-650afca254928df7f2d8aab146855825cd524c6d3282a9715ca705f88a666470 2012-10-29 16:00:08 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-650b278355db6dfb2cc4926bfb99f82208d70afed79225605cc5a2ed659c22f3 2012-10-29 15:28:52 ....A 434176 Virusshare.00018/HEUR-Trojan.Win32.Generic-650c3e0a5a95a6e1326c2d80f65777ce754b62237656c7eeaa4fc8c745b86f3e 2012-10-29 09:32:50 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-650f4334100c7f55f5228070a323c1daf22ec5525a571ebac392851d06e4c3b2 2012-10-29 03:41:56 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-65130a1334fc1fa04a2a68f1327299e10ee960d4985b9f2b1cb51993a1972195 2012-10-29 04:17:52 ....A 6612213 Virusshare.00018/HEUR-Trojan.Win32.Generic-6516d2ad47180476216099d504e529cdd91af655f8e1c74dc0da6d0a2f2efbad 2012-10-29 15:41:06 ....A 725517 Virusshare.00018/HEUR-Trojan.Win32.Generic-652112d82288f9e9b4e462b34014636916210bd034505a7352f5b14d01428062 2012-10-29 02:31:00 ....A 1093861 Virusshare.00018/HEUR-Trojan.Win32.Generic-652573cf5b0fe6fa5982e76892b4931b9892f165e958a5fbb167185a12d46e8e 2012-10-29 05:48:24 ....A 933888 Virusshare.00018/HEUR-Trojan.Win32.Generic-65260dffd0a94cca1f21eb4a57ca2eb2c5adc0d0e33e5e87f8931014dd4b2fc7 2012-10-29 11:11:10 ....A 30720 Virusshare.00018/HEUR-Trojan.Win32.Generic-65267afbd26d8b2982688ff0e029c12221ed7f704a432e18206f85e06d99b37d 2012-10-29 15:50:06 ....A 103950 Virusshare.00018/HEUR-Trojan.Win32.Generic-652762ded7a3dd109387944dd041c1b6cb634b9ef0a239672feab7fe56fab82d 2012-10-29 01:54:32 ....A 121344 Virusshare.00018/HEUR-Trojan.Win32.Generic-6527cc04180049b1bd5eabb30d0e677744af93e1bc176bfac32d8f977e91e202 2012-10-29 02:14:40 ....A 1196591 Virusshare.00018/HEUR-Trojan.Win32.Generic-652922fef6b7c05e14762394f5608961c1e481dbd719d86f1f5b9b5283c2832f 2012-10-29 02:42:40 ....A 108544 Virusshare.00018/HEUR-Trojan.Win32.Generic-652a7d3d9f65d48a9d13c1a35b7ff8e5ccc497fd32a53901929fb4ebb04d98b1 2012-10-29 05:42:16 ....A 28183 Virusshare.00018/HEUR-Trojan.Win32.Generic-652af2bc8a702c113734d56855912fe396c4100e3a9ab1175d991e1f5a37e5d8 2012-10-29 13:37:42 ....A 417792 Virusshare.00018/HEUR-Trojan.Win32.Generic-652d8b9005e8176dacb09586f7c046055d733c462cf035ad83d85fa8fadd6032 2012-10-29 04:37:22 ....A 34816 Virusshare.00018/HEUR-Trojan.Win32.Generic-652f1dbff024351051e9d145370a960d8cebd6c52851914d230ec194cc09ada7 2012-10-29 08:44:42 ....A 346624 Virusshare.00018/HEUR-Trojan.Win32.Generic-653106afd826f52c0d1553097b6a1bb721c222587cb55d4288d0a2940d45c96e 2012-10-29 15:55:20 ....A 84480 Virusshare.00018/HEUR-Trojan.Win32.Generic-65318911caa50c6629eae97f35d528029cea00311b397e5a45a87cf1a4530980 2012-10-29 04:00:28 ....A 968192 Virusshare.00018/HEUR-Trojan.Win32.Generic-6532496a3cde0b2394fca796cbaa84ac8a21e1c57dc36cbad505945b631f3cb8 2012-10-29 01:43:26 ....A 153411 Virusshare.00018/HEUR-Trojan.Win32.Generic-65330fefec09a3fe3124710db8f3a504624399cf767df1dc3914209bfa4a3508 2012-10-29 02:30:52 ....A 85504 Virusshare.00018/HEUR-Trojan.Win32.Generic-6534e6b488623c2f285a39216569ed112ef8361918a1c2ad6e200fa70e0ce41a 2012-10-29 02:57:52 ....A 323584 Virusshare.00018/HEUR-Trojan.Win32.Generic-653781b61492c443464a33ecd88affdb3e2a6459f67c04124537120a25832263 2012-10-29 15:29:12 ....A 487466 Virusshare.00018/HEUR-Trojan.Win32.Generic-653947130620a72147ecdaa7c761008f1692135477d3f5ccac1c304daa273ecc 2012-10-29 16:10:40 ....A 151040 Virusshare.00018/HEUR-Trojan.Win32.Generic-653aacb07b3a577135b74e48af7224182e94f494444dcd25fe73b730d008cc11 2012-10-29 01:52:42 ....A 126976 Virusshare.00018/HEUR-Trojan.Win32.Generic-653c3e69a20624f3b11a4e3a6fa880e36b1f76631be5789a85184ab38a343920 2012-10-29 12:51:28 ....A 47620 Virusshare.00018/HEUR-Trojan.Win32.Generic-6545ec06ef3e6bd3f8ffde7c4b1bf3df24c3d0addfd04894b895ae40743a3d23 2012-10-29 04:19:18 ....A 433152 Virusshare.00018/HEUR-Trojan.Win32.Generic-65475e49282c2872c0d4d7825b2d9db5269407ab1343ea252b02c188c6825f3a 2012-10-29 05:24:20 ....A 342528 Virusshare.00018/HEUR-Trojan.Win32.Generic-654abaf3802bd05b48a85df844dedca49277e2cfb8797cda0d02a8a75ef25a50 2012-10-29 15:25:22 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-654d34ec36ae2260ed54cf7c4f74959da853fd25c59f21d783abda9ef5fa54c1 2012-10-29 03:26:56 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-654e3083a72de1903417e33369fd7ed9047dfa76308425731b60f75e40a063c9 2012-10-29 08:04:34 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-6554ea7d16586c93e4ec34e64d5f26155a7159c4a0982386b7df124e37d9b5f1 2012-10-29 15:21:58 ....A 42440 Virusshare.00018/HEUR-Trojan.Win32.Generic-65554f63695a79dfa7e894395378b07034f6926c94af4cc2337ab79d501a0211 2012-10-29 04:16:46 ....A 159078 Virusshare.00018/HEUR-Trojan.Win32.Generic-65567906e40e81410f155598e6eb1933282aeb5549d9ef1f93eacb601e908b07 2012-10-29 11:03:14 ....A 52224 Virusshare.00018/HEUR-Trojan.Win32.Generic-655aea60fe25fca0f5851a155a9b676b17a32de0d86600fad1b3c3d817b8e467 2012-10-29 08:49:26 ....A 72704 Virusshare.00018/HEUR-Trojan.Win32.Generic-655da23992a493ecc7503e5a8930eda2c03d5afe4c7c1f31d22620cc8d090207 2012-10-29 15:36:22 ....A 602112 Virusshare.00018/HEUR-Trojan.Win32.Generic-655df9aebf5140ecd33a669ac808fc6fd57dc82c8581fdbb2afb50ae0de681f6 2012-10-29 06:11:40 ....A 168448 Virusshare.00018/HEUR-Trojan.Win32.Generic-655e2ceaf68980deb5f1ccfefc482a0c1c5cf2e1692286e8231811f718fc708a 2012-10-29 02:54:12 ....A 261120 Virusshare.00018/HEUR-Trojan.Win32.Generic-655e54e49b171a4e200e8a8a8ae41afd84cddc4d0fbeb565f336a395ddc4597e 2012-10-29 04:14:46 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-655fb988247711bd33f6072a1347e330cf6c8d7b70ebca22d4ada8df54b0d376 2012-10-29 04:46:56 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-6572d2961117aaa09553d96fe5c9df500b6d150df4297f422e2d7a4b70eefa7c 2012-10-29 05:25:56 ....A 126439 Virusshare.00018/HEUR-Trojan.Win32.Generic-6574e94420227586f5921b188aeaf054a20d3336762e9e5b8c54a31528b5d7c0 2012-10-29 01:50:52 ....A 29312 Virusshare.00018/HEUR-Trojan.Win32.Generic-6575410d733e8173c82f2708918c39b59af01aac3f07c7980dd138963534c2ed 2012-10-29 14:58:46 ....A 113898 Virusshare.00018/HEUR-Trojan.Win32.Generic-6575473b0da2099b1d3dd61f1274ec992d5f35066ed1e87d79eba66bb3543da1 2012-10-29 15:48:58 ....A 108544 Virusshare.00018/HEUR-Trojan.Win32.Generic-6578249af75eee610f11632ed3637c0ce5cbf2e91a86fe426113e0ad8fa97956 2012-10-29 01:34:52 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-6579f1e96b5ad2c2a23acb936badd3ac2544c0ced905330060fd9381f524b406 2012-10-29 07:46:58 ....A 695296 Virusshare.00018/HEUR-Trojan.Win32.Generic-657c2ab23af143d51a91d91f16b3166a37f2b6e38d86fbfd1121de19cb3b7fab 2012-10-29 02:55:00 ....A 57085 Virusshare.00018/HEUR-Trojan.Win32.Generic-657c5d4d8ac3d55ff9350345dda81defeb40847670823183e33a4857a31d38dd 2012-10-29 15:21:48 ....A 164864 Virusshare.00018/HEUR-Trojan.Win32.Generic-657c9485883770c104f7d71e1ffa1902af9ae100ad614c1796bd3d33d0ff8871 2012-10-29 11:33:12 ....A 19968 Virusshare.00018/HEUR-Trojan.Win32.Generic-657e9f9f1724b8b6c75328a202877692ddc67ac7fdd1bccc37f2ac788883eea2 2012-10-29 04:18:10 ....A 128000 Virusshare.00018/HEUR-Trojan.Win32.Generic-6581a44ada627e3e60966ee26a0bcdd9bb0d5633e92d1ab8cf75b8dca3f9741e 2012-10-29 05:13:16 ....A 70656 Virusshare.00018/HEUR-Trojan.Win32.Generic-6582821d5304f1d717164aa8c183c45bc7b524509c768fa9b8605afa85c2ffdb 2012-10-29 01:44:46 ....A 5398 Virusshare.00018/HEUR-Trojan.Win32.Generic-65844d716cd4a19fe16e2f9923b8cdca1229f516b50b35c42bfc8fc56db8e573 2012-10-29 03:28:08 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-6590a44568063ad7e956eeabc32af673c317fcebaa0732fd7d47ddb305b59793 2012-10-29 03:54:06 ....A 119296 Virusshare.00018/HEUR-Trojan.Win32.Generic-65943713acf7722bce84d152fc11daa792d5a82e5e3e3b7c284f901c0576385a 2012-10-29 15:32:18 ....A 31964 Virusshare.00018/HEUR-Trojan.Win32.Generic-65949cc164a2e9449b0b3fa1caee27c7c7a1746bfe7aca4ea70b806d7593b4c8 2012-10-29 01:54:22 ....A 81984 Virusshare.00018/HEUR-Trojan.Win32.Generic-659a310c6948feb60ea442277a53a093e96cdace9bd2878146d0cdc676826cb7 2012-10-29 05:06:32 ....A 40864 Virusshare.00018/HEUR-Trojan.Win32.Generic-659be33a41575463ffe24f1a8adeb591380384bea4a6a3451a0d695346eac656 2012-10-29 02:01:22 ....A 1376256 Virusshare.00018/HEUR-Trojan.Win32.Generic-659dc6e267c73b5b1a054a71d25908ef093517773a47292ed1b4cf3d95f62cbb 2012-10-29 15:22:18 ....A 405504 Virusshare.00018/HEUR-Trojan.Win32.Generic-659e5b7116fefbd217069a1a08dd2363292d2308f5727f0ac4337c8f6fc7d0fa 2012-10-29 10:17:18 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-659f3d7c28630ea13d8995b78cd2dd853e69903f3bf216cd44c3d5fd961ef5c0 2012-10-29 13:46:52 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-65a2eb00861f6ead4d60e4f401e1f46924416d8cac1af4079ea4ccad1125a04c 2012-10-29 15:53:58 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-65a3be9221e467e16bba4bc3cb224946e15a57f7ceb58c63b52689f30b36c99b 2012-10-29 03:49:04 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-65a7658f0ad6689fe4d9cfdc9142f9a6bcbfe497d2c1e643fe54f316bad1a691 2012-10-29 15:49:46 ....A 34404 Virusshare.00018/HEUR-Trojan.Win32.Generic-65ae52b838e40f82ce5b3740726a5641e7d0c78a058dc6ae768d60646c1fc3b7 2012-10-29 16:05:20 ....A 147712 Virusshare.00018/HEUR-Trojan.Win32.Generic-65af92a4ed361f8a97f34087b61d76f7a1a55fccea7b71c38dce2ad21edfcf05 2012-10-29 12:41:06 ....A 303104 Virusshare.00018/HEUR-Trojan.Win32.Generic-65afbfda8640d292925f98e2a475c910853f54585718da4f9a97da8e651eabce 2012-10-29 02:35:10 ....A 2498560 Virusshare.00018/HEUR-Trojan.Win32.Generic-65b12afaa79a2742df9ca0ce20b8b28346b0365c40e0fe52384f4d883ac8cd97 2012-10-29 16:07:38 ....A 282624 Virusshare.00018/HEUR-Trojan.Win32.Generic-65b16bcdc0668c60f155a6f3ed2fc2966145db5e4f016fdcbb4e27d2ab5ffbb1 2012-10-29 16:21:38 ....A 1269248 Virusshare.00018/HEUR-Trojan.Win32.Generic-65b1ed1589e0c890f459fb26a3e0d65fca3d3d6f7d8a46d702fd9fb215c56dea 2012-10-29 05:24:16 ....A 41728 Virusshare.00018/HEUR-Trojan.Win32.Generic-65b7d14617e9546180198dd5a0505781f4c714a80abacd5e4126ff75efcd2bdb 2012-10-29 15:16:48 ....A 158208 Virusshare.00018/HEUR-Trojan.Win32.Generic-65b8df5af4ae13152e48b2c160cef9b4c4697e390f0fac7af8778f2ff5986721 2012-10-29 02:33:56 ....A 153088 Virusshare.00018/HEUR-Trojan.Win32.Generic-65bd33c352ab6649f702bf5c34534b1cd2b017113b3b536f7120c76eacc3469b 2012-10-29 03:18:16 ....A 365330 Virusshare.00018/HEUR-Trojan.Win32.Generic-65c18311b60a241909eb97b98407a1de9d75f627f9bf6ec6f4b1129f9f2b4af5 2012-10-29 15:27:32 ....A 318464 Virusshare.00018/HEUR-Trojan.Win32.Generic-65c3fc663f52ae0dc70351814420e817cff007c052d5e801a206c8f0ac1286c9 2012-10-29 09:45:54 ....A 2344960 Virusshare.00018/HEUR-Trojan.Win32.Generic-65c7fcac732ba506e92818446086d914ec013476cc0908b73da53421eb913810 2012-10-29 01:58:10 ....A 124315 Virusshare.00018/HEUR-Trojan.Win32.Generic-65c8e88243dea218861eba65344fe27e312fb816383ae05ac4774885e5b91776 2012-10-29 11:45:14 ....A 65611 Virusshare.00018/HEUR-Trojan.Win32.Generic-65c92fdf057cbffc50193d86ba950fdbef831da1fe8ba15e33be237d0d429dc7 2012-10-29 16:08:56 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-65cb63f61fdd65aae787b3674fc580636b15fddb97539519f521f0c57c825875 2012-10-29 02:01:36 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-65cccea0d45b6e58ca222444b5c24a1332d71999aadb36b553978cb5e817f476 2012-10-29 15:34:32 ....A 320512 Virusshare.00018/HEUR-Trojan.Win32.Generic-65cd0f60ad19c516bfe6b892a300ecc2fe5c4240e37a269b22c15ddde02f494b 2012-10-29 16:22:58 ....A 75264 Virusshare.00018/HEUR-Trojan.Win32.Generic-65cd36cb5b314d5db63e779efb305be78487f81729d843c2e0c882a3cafad5ad 2012-10-29 15:11:52 ....A 260608 Virusshare.00018/HEUR-Trojan.Win32.Generic-65cdbd5dc80a2b0062c05518d9051299ead1aeb131f716b1bdf6b5730e9486c1 2012-10-29 04:08:12 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-65ce60b6be28384f8cb11907a09ed5f46bfcba5adb2ade21ad89cd3e60cb86d7 2012-10-29 04:49:56 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-65cefa8f9825117e42f26d6458d6ba63665bd8cb6aec6ff9dc4fbde2345245f4 2012-10-29 16:10:18 ....A 160768 Virusshare.00018/HEUR-Trojan.Win32.Generic-65d4544db8819c748ed753e451684ded9b087f1cc48a7b3071b2e8c88411017b 2012-10-29 15:14:24 ....A 13312 Virusshare.00018/HEUR-Trojan.Win32.Generic-65d95e35ff3115b9ed4b10d1a0fe4f3360ac6b3c738ffe899b228a8e10b7a031 2012-10-29 01:47:24 ....A 61712 Virusshare.00018/HEUR-Trojan.Win32.Generic-65dac2456853e1e133eece455b1be1b8c1ccf45aa2472771483a745879ea54a9 2012-10-29 11:54:48 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-65dd891200cfbe86e5329f4ad3c5d0b5549bb6129ebbafea6bafc9a703c2e62d 2012-10-29 15:45:52 ....A 210996 Virusshare.00018/HEUR-Trojan.Win32.Generic-65de587f42642488dc10391d3d47e305cb5712b3516c2076301af3416c076cec 2012-10-29 15:39:12 ....A 175104 Virusshare.00018/HEUR-Trojan.Win32.Generic-65e47d895040c2bf53d6df15bb097c0bc23241d6575bc2dde131cce2b8254f60 2012-10-29 03:42:16 ....A 121856 Virusshare.00018/HEUR-Trojan.Win32.Generic-65e90e672ae751f13e682418ba06e14a0fd2baae6d7bd8fb9c620687f1fd5152 2012-10-29 15:41:08 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-65ed81a8a612146a2f8c67250df887c1c66f05c2523fff8bd0e26a6ac3251010 2012-10-29 14:50:02 ....A 12905 Virusshare.00018/HEUR-Trojan.Win32.Generic-65ee42ec1fb8734b1951f9cce866e81f9f97e7472eaecb8684faa6a656059f93 2012-10-29 16:14:10 ....A 1015808 Virusshare.00018/HEUR-Trojan.Win32.Generic-65f0b87457bd4ed493bb411466a055bf494d57d111d2f0794eb1f3ed9dd319fd 2012-10-29 15:21:36 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-65f18921119b9802d39c0ee8cd2633a0b29dd5d0c96a9afa1585a7aae0de54a6 2012-10-29 07:45:24 ....A 87552 Virusshare.00018/HEUR-Trojan.Win32.Generic-65f19a826280d5a33244f1112eab5eb7625b7949857da13451238ec441ffb60b 2012-10-29 15:19:44 ....A 103936 Virusshare.00018/HEUR-Trojan.Win32.Generic-65f24cd3ada381be9c3d3af883c925461a1656ef264eb030f48d0b57338e6a8a 2012-10-29 02:42:56 ....A 62988 Virusshare.00018/HEUR-Trojan.Win32.Generic-65f2a56d553d8afbf1431227f1723fc8a755ffb3d49d8584987b14d7919034a4 2012-10-29 06:27:56 ....A 1017992 Virusshare.00018/HEUR-Trojan.Win32.Generic-65f3b06a95fe88aa7cbfb7d408df720424867affe8fd328ce09379480ded035b 2012-10-29 15:14:12 ....A 740277 Virusshare.00018/HEUR-Trojan.Win32.Generic-65f3cbddb4efe8e63961dad802b46e4caf34caad9843c096816c4bf7525dacbe 2012-10-29 15:39:10 ....A 563200 Virusshare.00018/HEUR-Trojan.Win32.Generic-65f66f3df455ffd46d250b8fb4995034eb622d56e160c30711a8aac60c5d22f3 2012-10-29 09:28:36 ....A 160768 Virusshare.00018/HEUR-Trojan.Win32.Generic-65f6913b245f632cd5af00c3f7ba7aadb1ee6028449eee4ba9f6c065122a89bc 2012-10-29 11:02:42 ....A 37376 Virusshare.00018/HEUR-Trojan.Win32.Generic-65f932474075461bc31010cfe2ae5fff6b8fad7ca4e09fc5ca18788cc8ee2fd5 2012-10-29 15:27:56 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-65f98247fe47b70865f2b8427f77dec178617429f07274dfe8d45b99ef44ecb3 2012-10-29 13:25:54 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-65f9d6172ac7e75b41b40bb1d7f852753a3e67619307509a9bd175cc8afe7498 2012-10-29 15:49:12 ....A 168192 Virusshare.00018/HEUR-Trojan.Win32.Generic-65fdba7c9b7d3889856bb64f08bdfbfa52444f8dc55f23f1cea984593ad35516 2012-10-29 02:48:16 ....A 164352 Virusshare.00018/HEUR-Trojan.Win32.Generic-660256ec50320f11e0a89dc2986356862f5c7ba203ba82525d99f0d8ec0d4bc7 2012-10-29 04:38:40 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-6603e4d104fc7a8b842c238c6213644f7c9d2a6ff99dbbc4b6d7a11a52c83330 2012-10-29 16:24:52 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-6603fe0f67aa2f8dc47032b5272481018cd634d2f10cb283fffe90bf74e32be8 2012-10-29 06:28:00 ....A 155668 Virusshare.00018/HEUR-Trojan.Win32.Generic-660505907ff9c554df8074a14ff976112d0042bf0d59913d3405e3964a978708 2012-10-29 02:44:16 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-6607d58fd14f2b1f2fe923fbc3ccf0db57591945e013d531a14e4ca91dfbcccd 2012-10-29 07:37:42 ....A 13631488 Virusshare.00018/HEUR-Trojan.Win32.Generic-66086295892871059b487be7898bd42470570ca2e764df74451fda329a33cafe 2012-10-29 15:09:28 ....A 186880 Virusshare.00018/HEUR-Trojan.Win32.Generic-660a9df04a5bb028142df518b01c9fc7083a1c451578ac214f6f5abf2f0a5798 2012-10-29 06:11:06 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-660b2175b579129ce059cce3a49d9be43f8f5a2c47a28a99201f1864b3a20ac9 2012-10-29 08:22:40 ....A 175616 Virusshare.00018/HEUR-Trojan.Win32.Generic-660b339b10f9e9347948bcc8a68c8bf98735f069bdeff2c0303b66992e5ad829 2012-10-29 01:51:26 ....A 1381608 Virusshare.00018/HEUR-Trojan.Win32.Generic-660bac9cfc74626d95049bfb110b51a243a4844302e44dbf90e7756eda6e7176 2012-10-29 16:20:18 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-660d470f2f84ea2b0e2fd506a8811354945c5b68959a91a41d52bdaea4f3beaf 2012-10-29 04:36:08 ....A 187392 Virusshare.00018/HEUR-Trojan.Win32.Generic-660d9c730c111653a71b1fdc7bf0fc992bbc95b1ccf7e67cc556906776a51e05 2012-10-29 03:43:48 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-660ea8da45273223ff7d924351631bf3091a3cb9c4e6b01f1646be1a6c70cfea 2012-10-29 05:19:46 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-660ec441673ebfc2bd45993c538b272e63dbf4d9930757697405b93727d7a105 2012-10-29 15:07:24 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-660fb28f4f02153c82c84365500d637f67c5e8b72fc68d52e2a697a574dfc61d 2012-10-29 16:22:12 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-661051310fa17e2178d2f7832a43baa3d2e8f51a516b4208060e2dbe29300a87 2012-10-29 15:28:02 ....A 44544 Virusshare.00018/HEUR-Trojan.Win32.Generic-6611c5567e89191bc70ccd98fd37d10b115091b5ab419cbc49db46f750bc773f 2012-10-29 04:03:14 ....A 7246694 Virusshare.00018/HEUR-Trojan.Win32.Generic-66128f7bb2a97eb7002a32b140657ef03d2191912fb01a2bab33e481dfc38c01 2012-10-29 13:54:38 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-6612ba8d6da74e47bfa20b40310e4e6006e3c7930caed534b27d18c4c0733dc0 2012-10-29 04:40:16 ....A 95744 Virusshare.00018/HEUR-Trojan.Win32.Generic-6613474c5d533a3bd70590d99c7196eec7deb986d876327202a9c0c80d807858 2012-10-29 09:00:42 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-66137d49cb308e8b8546117456e03906b525635a139be8bc48ba82d8904c54ee 2012-10-29 15:26:00 ....A 233472 Virusshare.00018/HEUR-Trojan.Win32.Generic-6614389b36d8f503247c6ece9bf8e81f5e53e4c790d548d5267159df57c4d2b4 2012-10-29 04:00:48 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-661df9222fe6371bb9e53442de8c3b30fdbcce4b9107cbc42f8f5efffcefa190 2012-10-29 02:30:36 ....A 2329434 Virusshare.00018/HEUR-Trojan.Win32.Generic-661e049e7f6f1732b3cc5e0842a67b163f80ef881992cd21d5003e2afbd2f41b 2012-10-29 15:04:18 ....A 348160 Virusshare.00018/HEUR-Trojan.Win32.Generic-661e8dcee73864df8f7ff137f7c6ec7ab68bf81a957445ddf92def67309295cb 2012-10-29 09:24:54 ....A 282624 Virusshare.00018/HEUR-Trojan.Win32.Generic-6620eecfe5ea0d56c944e6155239eedaf4c2b18b97cc17c5137dc0a6f60cf68d 2012-10-29 02:17:56 ....A 596992 Virusshare.00018/HEUR-Trojan.Win32.Generic-66229e2b5d2dba2b419a75666651010a6ba9ed3577ec57943ac9a4919730a8f4 2012-10-29 08:53:06 ....A 36352 Virusshare.00018/HEUR-Trojan.Win32.Generic-66261af9f66d3a7399153012c93944b9a74b6fc1f8a13ac81138719f76c04810 2012-10-29 02:12:06 ....A 22432 Virusshare.00018/HEUR-Trojan.Win32.Generic-662635e47f7a0d3734ee5c57bdca06b28754d2fbaf4da7f96749796bd0c48b69 2012-10-29 01:45:14 ....A 75292 Virusshare.00018/HEUR-Trojan.Win32.Generic-6626b7b38ac054e2a079cda1184e3142de55c6118279418a2b3efe87e9f25379 2012-10-29 05:20:46 ....A 342877 Virusshare.00018/HEUR-Trojan.Win32.Generic-6627cf269af74069b08ae1a0bac7e36e3b491768891cd50bfa0c4ea62acb84ab 2012-10-29 16:19:30 ....A 98641 Virusshare.00018/HEUR-Trojan.Win32.Generic-66295597b2932fae42be5f7471bc55b4d7eb4bbf954119e1fe97cef508335323 2012-10-29 15:41:38 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-662960cc84a55e84c26bd723101ff8235dca972f640322de862976059b32913e 2012-10-29 02:55:36 ....A 249856 Virusshare.00018/HEUR-Trojan.Win32.Generic-6629d545a766f1c95d0cb89f999b145e290bbdaa1c018c2a5361c0678a53132e 2012-10-29 15:25:22 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-662a2d8b5ab01d89fb8f4e23b8c36efa61d1c36898397760c15fd3e5efaa121d 2012-10-29 14:56:14 ....A 305664 Virusshare.00018/HEUR-Trojan.Win32.Generic-662a6ccbbdc02061fe99e15d7c646455d9a97847649f67218007b13c9556d8aa 2012-10-29 16:19:40 ....A 423936 Virusshare.00018/HEUR-Trojan.Win32.Generic-662c2d1b6ba64ec249bacddf674302ea1cbf10d27057c9515a47e585732d6f6d 2012-10-29 15:01:44 ....A 100352 Virusshare.00018/HEUR-Trojan.Win32.Generic-662cbc75e6f9fbe8f2720f0cab25513ba7f8d213fc5163bea25aadc8f943575e 2012-10-29 07:03:48 ....A 338782 Virusshare.00018/HEUR-Trojan.Win32.Generic-6631645ca27a339ed4756f7dc073b76a96d90e002d8493213dbae9eb4516dc83 2012-10-29 15:20:06 ....A 431616 Virusshare.00018/HEUR-Trojan.Win32.Generic-6633b517a0301f1becdfc4d96a652790a07f1ed6ff2ca9daecba5b3d156e2049 2012-10-29 15:25:34 ....A 87040 Virusshare.00018/HEUR-Trojan.Win32.Generic-6635bd1599cea6703c0b085f552084b132cc6e67f676660bef1d6a5c26ee5e6d 2012-10-29 10:01:10 ....A 462848 Virusshare.00018/HEUR-Trojan.Win32.Generic-6635ee623b3df2d65df8a0d3135cf4792517d8fafee64bf1052fa2f88b870c3c 2012-10-29 02:01:40 ....A 428032 Virusshare.00018/HEUR-Trojan.Win32.Generic-66367203e999d8326f3aa4b16d184383f6ba4adfcc6fff140454e0f31a5fc5f0 2012-10-29 16:24:10 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-6637bc02504c446ba038427ea47cd10f0580e793d9b3b27853ecec5b1a837e8e 2012-10-29 15:42:48 ....A 157795 Virusshare.00018/HEUR-Trojan.Win32.Generic-663be8d84b6e0bb34cd11929bec3828a32c67b008ac92516ff12848777c43c1b 2012-10-29 02:28:00 ....A 1932040 Virusshare.00018/HEUR-Trojan.Win32.Generic-663c044f63623d1a896ab3b9278dbea8830c48bf101ccc2df32ccd9e8cc207da 2012-10-29 15:35:04 ....A 420352 Virusshare.00018/HEUR-Trojan.Win32.Generic-663cc83a81b9251572eabbce3b38bbe39a3f4c599e0de51a94cf28371c549bd5 2012-10-29 01:58:06 ....A 440943 Virusshare.00018/HEUR-Trojan.Win32.Generic-663d69c2fa7930ddd695b81ea6fc5d404153d2000146e25c7a832c18c3975a0f 2012-10-29 15:25:38 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-663e41a29641b3f8b1e160b6f32ca9a4d0120987845f76909eacbe6e147c2039 2012-10-29 10:00:18 ....A 516096 Virusshare.00018/HEUR-Trojan.Win32.Generic-663fb0516e4bff0979dbe5015b432d9ac640a08e9b6a70fb4bae7a57b690fe8e 2012-10-29 16:22:26 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-66408d0ba21b4cbd92f5846d4a150a3b25721891305645fd201db41c022356a7 2012-10-29 01:35:52 ....A 204800 Virusshare.00018/HEUR-Trojan.Win32.Generic-6640dd31ae92497d6f0e26a1b7d549025073d960cf83473ee1e0bd1c19943374 2012-10-29 07:17:52 ....A 582656 Virusshare.00018/HEUR-Trojan.Win32.Generic-66422dca88f4620455fc2f72e12ada2d4d0138a2d1a910e34e2273b662e94a2b 2012-10-29 15:12:32 ....A 41440 Virusshare.00018/HEUR-Trojan.Win32.Generic-6646a35a1795446affb2d72ef1ae8f1df98081560425dd2f1251474c8c7963a7 2012-10-29 15:36:42 ....A 19456 Virusshare.00018/HEUR-Trojan.Win32.Generic-66475cc3cd8918277bc9369c6a7e132d904b712fe17e0c61a0ad6618989737d4 2012-10-29 16:07:34 ....A 41184 Virusshare.00018/HEUR-Trojan.Win32.Generic-66489cf821ea111a7a4528be4f8f01dcc76349a5509f30a783fc6b34aa9ae50e 2012-10-29 15:20:36 ....A 107008 Virusshare.00018/HEUR-Trojan.Win32.Generic-664a32e522db4c77af9df56deb7be77730b92e8475aa6ff389d2bf5a70a50d95 2012-10-29 16:08:10 ....A 2340291 Virusshare.00018/HEUR-Trojan.Win32.Generic-664b3f9545d8af8e5ade1748da0de3c37e811459d4d6e2bb507c1dc484f4e202 2012-10-29 08:10:20 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-664c1a1e4b7680b2256c3f6bb2051a7d59c9b32f8b8e1f234fd367962fdc26ca 2012-10-29 07:19:00 ....A 117760 Virusshare.00018/HEUR-Trojan.Win32.Generic-664cb6efb6b88f045bf9e4da27b714f544735bafd2bd3463b489cd34f72c5cf9 2012-10-29 06:27:06 ....A 113664 Virusshare.00018/HEUR-Trojan.Win32.Generic-664d181b8adbe6d973154d12185ec885ce458b83c1489b14c8fa67e36a458a8a 2012-10-29 11:45:56 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-6654a7c7c46b7fd17b2561809b0a73c820c225a2ae3330b290dc106731a0921d 2012-10-29 15:53:24 ....A 110080 Virusshare.00018/HEUR-Trojan.Win32.Generic-66554c8b01ca3e14b0b5ddee6d19d0a5e403336700b5246716caee57e01fa5e3 2012-10-29 02:59:12 ....A 1441792 Virusshare.00018/HEUR-Trojan.Win32.Generic-66557a2eaaccc27c057f538fc0d876f1e2c4a40e1ccbc01584c3518148b4c02b 2012-10-29 15:11:38 ....A 259584 Virusshare.00018/HEUR-Trojan.Win32.Generic-6655b9157c5c4bbc47cc634fb7dc29d2edc9a3237b8787ad6daadf6c9a7bda44 2012-10-29 11:54:28 ....A 378880 Virusshare.00018/HEUR-Trojan.Win32.Generic-6655d2d9f68840f0d93e8273f581081f0e82175a4f86e513ce8d5bf9a34b89a6 2012-10-29 08:51:48 ....A 57085 Virusshare.00018/HEUR-Trojan.Win32.Generic-66570648cf77f01d22a9847721268aaa14faeaf0ef9218a8df4564c73eddb05f 2012-10-29 09:16:10 ....A 382464 Virusshare.00018/HEUR-Trojan.Win32.Generic-6657d7b38bff42d310c8f548680bca0585654a041069d9560f02c3a3209c9fab 2012-10-29 02:28:16 ....A 26112 Virusshare.00018/HEUR-Trojan.Win32.Generic-6657ee1d9311d147f14bde8fe54cc23245dccc9077402967a0243a464ecbb378 2012-10-29 06:47:02 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-665810dabee968d4f82dcb2a9a24851ee52570534f88a33c53115b2ddcbab422 2012-10-29 01:40:46 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-6658bb6d8330ae6af3e10e668602337e5ad21ef2bb47986c14f2d04a44c10ff3 2012-10-29 10:02:48 ....A 366868 Virusshare.00018/HEUR-Trojan.Win32.Generic-6658fca0bb4db352faf06687ffb06ebc5e7c3f751d2670d513888b66621df059 2012-10-29 01:58:32 ....A 52736 Virusshare.00018/HEUR-Trojan.Win32.Generic-6659e3aacd90f7cba01f2697800044dca60c0e770dbc0d241507fe07985edde4 2012-10-29 01:51:38 ....A 83456 Virusshare.00018/HEUR-Trojan.Win32.Generic-665acc67e57febebefd6ee50cf785f35228822bc42f29b0f16c688981a56a462 2012-10-29 10:55:56 ....A 713208 Virusshare.00018/HEUR-Trojan.Win32.Generic-665b7829706e77b5a7e3d99344d11c0cc625f62dc669dd31ab33995178484fc1 2012-10-29 15:20:24 ....A 804352 Virusshare.00018/HEUR-Trojan.Win32.Generic-665c4c5bfc603f7e28a5185e9a57bc39c4d3f28f1ec34b5386a509ddaa29b010 2012-10-29 05:49:34 ....A 41088 Virusshare.00018/HEUR-Trojan.Win32.Generic-665dd50a18de2499661f982f0976784af0ca991cd7bdd260e6e9f02c0469f3d6 2012-10-29 14:40:34 ....A 345397 Virusshare.00018/HEUR-Trojan.Win32.Generic-6661e1ead588c1008cf889b5ad691b81ab296591be837a2d73d8e8cc9875c046 2012-10-29 05:45:16 ....A 127488 Virusshare.00018/HEUR-Trojan.Win32.Generic-666574674beee42be93a26a1126ff2cf7b17031642d9631ac2bd4804250f786a 2012-10-29 16:13:58 ....A 866816 Virusshare.00018/HEUR-Trojan.Win32.Generic-66662109b701608d3d684edb473c6e8de0979920e8dd8507accf7da84ce2dc54 2012-10-29 15:22:44 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-666698bd2fd1d74e0922faa882d6c53dd5e51ce2f5faa1244074b8be75c5de56 2012-10-29 02:27:26 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-6667567ef8e309a7ee3cd397211080bb7fa483cd11ff96f2d96305aa232da82d 2012-10-29 02:26:08 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-666965159d8d40f6b6c358be0a69cbfc4d8a4d70a1e9efcca3a1ee183a2cfb61 2012-10-29 15:38:26 ....A 26812 Virusshare.00018/HEUR-Trojan.Win32.Generic-666d875d2b212b4e873bea84af1da5fbe6f77241138e05f07dbd6932f6db80b7 2012-10-29 01:35:20 ....A 76840 Virusshare.00018/HEUR-Trojan.Win32.Generic-6671182f81a3d7266f1bcbaafbee6b10db636d2bdf70f066f0de89eb16b09d86 2012-10-29 08:46:20 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-66711f2c35a92217fdb659dc00a52af1f69c77b408001fa47ff7bf2e8e18bbe3 2012-10-29 04:16:54 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-66728ee8507824a20f19572be977e5871dd16df26ebbad6047edb09d5b45dee2 2012-10-29 15:31:26 ....A 211968 Virusshare.00018/HEUR-Trojan.Win32.Generic-66778c6313438689ee3f9c6120f9aafa7a8e51b53df36d64ab5b0870f9159aee 2012-10-29 02:23:26 ....A 183808 Virusshare.00018/HEUR-Trojan.Win32.Generic-6679b663d635dfb1448775ac9a28547f2336036465b8f64b5b8d21f4285cc4f5 2012-10-29 05:58:22 ....A 336870 Virusshare.00018/HEUR-Trojan.Win32.Generic-667f67927d4fec16361a7f9e515e1ad73b519bf042e0db78894035534f0ddbde 2012-10-29 01:38:22 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-66801da43ce01a202fa73ac004607474f3459b6129a34f05685cb13349a0e6ba 2012-10-29 14:17:02 ....A 532589 Virusshare.00018/HEUR-Trojan.Win32.Generic-668897faba5b8884bed5a736e0ec318068e7fa42a582061ab93a391cd7d6d9ea 2012-10-29 15:11:42 ....A 124928 Virusshare.00018/HEUR-Trojan.Win32.Generic-6689611aaf54005275a6dbc494dd2aded198c7106c46543d415d0d1ab45ef017 2012-10-29 02:39:40 ....A 331264 Virusshare.00018/HEUR-Trojan.Win32.Generic-668a1bc3e0aac5ba02f4b22ddf06a966e1110911e575a4e5ebdfc971bdd1dd99 2012-10-29 06:05:18 ....A 267776 Virusshare.00018/HEUR-Trojan.Win32.Generic-668a3ce04cac05c3b2e2449d65d4cb9dcb316be622c95bdb8945a253fdd8ffff 2012-10-29 02:12:46 ....A 84355 Virusshare.00018/HEUR-Trojan.Win32.Generic-668d491d70ab0f75e28e9aebf3fc8dff05c5e4e72af4d3e5f701f90c07c6324a 2012-10-29 02:08:28 ....A 217088 Virusshare.00018/HEUR-Trojan.Win32.Generic-668f247a1a315773bfa69d1082584874df7c47a55eafb7ba8b1a9de709f9c861 2012-10-29 16:03:10 ....A 320512 Virusshare.00018/HEUR-Trojan.Win32.Generic-668f2b820df192a8cc3a2d09aec5671271aeff15455da9a8b0304ae5438864fd 2012-10-29 02:56:10 ....A 231936 Virusshare.00018/HEUR-Trojan.Win32.Generic-6692383b56d091a4afefe98d625b72ee649f5521585d07b70104450131dff2b1 2012-10-29 01:55:46 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-66967392d74feaad48d57ce025511873bb6c961cddd905ef9b8ebeb0d3516f0c 2012-10-29 15:20:22 ....A 8465 Virusshare.00018/HEUR-Trojan.Win32.Generic-669b64063adb111f606d9cffbce60b1557bd8ee96fc4c4724767a784967f02fa 2012-10-29 01:58:26 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-669b69c356912b37b0fd0d798754d1040fadae6e325e5e029d2ce93001128842 2012-10-29 05:28:40 ....A 182784 Virusshare.00018/HEUR-Trojan.Win32.Generic-669c87d8ca939608acf20a12e6591730cb0abe275cc8eacd19eeb701d0fc4789 2012-10-29 04:35:52 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-669f0c4898512f3a94466e72ac31ca84385f831ccb9a3bd0cadbc0de3391afca 2012-10-29 15:57:48 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-669fc28138e052e0f388279ab851c5b517215b27f9c2923eec90ed889990aace 2012-10-29 12:48:10 ....A 220160 Virusshare.00018/HEUR-Trojan.Win32.Generic-66aaf285d95ebe38e42a1416ae5fc2a70f7bca363aa5c8090fcd7babec35eb2b 2012-10-29 05:35:34 ....A 75776 Virusshare.00018/HEUR-Trojan.Win32.Generic-66aec9b04189b8814b3544a2cc8e7de52ed63f707d6d3e63c222b18967e1e0dd 2012-10-29 03:28:56 ....A 51712 Virusshare.00018/HEUR-Trojan.Win32.Generic-66b361ce949bf9d5f7c27dd790c366e454d28e3abe4a516067eeb140d8caeba6 2012-10-29 16:11:24 ....A 162304 Virusshare.00018/HEUR-Trojan.Win32.Generic-66b3b0a8fdaa555e017e0407a6c8a537c2733bd329bbe474c796acac828a0801 2012-10-29 06:42:30 ....A 541256 Virusshare.00018/HEUR-Trojan.Win32.Generic-66b53d2dc95c3a41d874b68f93fb24abf32f351bbe8bb97de44637b33cd385fc 2012-10-29 07:20:22 ....A 5916 Virusshare.00018/HEUR-Trojan.Win32.Generic-66b61939e4639b8e8583e271cce30549b2568a7ead24ba0002f2e47298811ca4 2012-10-29 01:43:06 ....A 487524 Virusshare.00018/HEUR-Trojan.Win32.Generic-66b792c57fad05a7e69264d6234cc8fa3ac63dc716e4aa75f426e522219c755f 2012-10-29 05:38:34 ....A 568320 Virusshare.00018/HEUR-Trojan.Win32.Generic-66ba81410539e02254ae14cf81a87b7574e27e7672de51a1405e7dec6da2b5c4 2012-10-29 13:50:56 ....A 498688 Virusshare.00018/HEUR-Trojan.Win32.Generic-66bb026ca0ca974776a19970778075845cd5c8dfb52c8c546c3607e8f556a92d 2012-10-29 03:16:00 ....A 126976 Virusshare.00018/HEUR-Trojan.Win32.Generic-66bdffb554fd8282ae03f1a81793ed8df68e5c68e9c89e83c6029655219967f2 2012-10-29 05:35:08 ....A 83008 Virusshare.00018/HEUR-Trojan.Win32.Generic-66bebdced1375e7536dbfe57e401c9b49705c6b3590ea82db6a868309ec0d57d 2012-10-29 02:31:16 ....A 1186403 Virusshare.00018/HEUR-Trojan.Win32.Generic-66c0b530349f90099f2a3d5816116effef0e67cdbdfdb091850fb2d60bb275c4 2012-10-29 04:45:16 ....A 104456 Virusshare.00018/HEUR-Trojan.Win32.Generic-66c5dab4513a79066715961d0b33f33c78860627e7a7a90692a4b9739fa74a4f 2012-10-29 04:51:12 ....A 362496 Virusshare.00018/HEUR-Trojan.Win32.Generic-66c6d13a665a6b9fd9ce380da5a327b7d3e344d3ebbc912c1add1a51343d170f 2012-10-29 03:13:56 ....A 4779620 Virusshare.00018/HEUR-Trojan.Win32.Generic-66c6dcc7048453f53feb288686ad529c92d4e97a4872faa14712553f50afbc8a 2012-10-29 15:29:28 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-66c7756e1a68640c324229453dbbf1d0e71e456f2ea41e4f0693a8a5f1feefad 2012-10-29 01:35:24 ....A 89088 Virusshare.00018/HEUR-Trojan.Win32.Generic-66cac3d241960b32f664889f45732866215a59b4b3cc78433d2c6cf3a181757b 2012-10-29 07:37:10 ....A 176640 Virusshare.00018/HEUR-Trojan.Win32.Generic-66cacc81d8870f06ab171f3cc06dc753e55fabf1c3f585681ca714d5f21861b9 2012-10-29 06:26:24 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-66cc194c18bbbd129b8022b499d1503addbae4a17e0a38b33562fa3074377375 2012-10-29 02:22:48 ....A 482328 Virusshare.00018/HEUR-Trojan.Win32.Generic-66cc468d0d6a3a11ffc775d3058ab71b95bab252bbdf8bda0673d4681316332e 2012-10-29 05:36:32 ....A 70792 Virusshare.00018/HEUR-Trojan.Win32.Generic-66cca12cb9f657c1d0067e21fd9d9d2acad2ddc357b197360a04324a676e817c 2012-10-29 01:59:50 ....A 203264 Virusshare.00018/HEUR-Trojan.Win32.Generic-66ce802f2274d120c0cdff8ca9397b428a9dc0eefa40837f9e65ad1cfe110cd0 2012-10-29 05:07:12 ....A 320512 Virusshare.00018/HEUR-Trojan.Win32.Generic-66d00f22aa8a1f294a1aa68515b98bd8597d6bc62afbd6c3eac07eb08d262624 2012-10-29 10:45:12 ....A 7680 Virusshare.00018/HEUR-Trojan.Win32.Generic-66d22e814c2f765f59b80b953a2cd79c643e75fdb8652054f8c0df92b53c1d2d 2012-10-29 15:13:58 ....A 3733504 Virusshare.00018/HEUR-Trojan.Win32.Generic-66d96db7e79512e4c9dcb3b402a9fb87839559200f591805196baaff7f66081e 2012-10-29 02:27:58 ....A 68876 Virusshare.00018/HEUR-Trojan.Win32.Generic-66dc13365c177dcdf529f6d3a5cffba675827c9015d0cc3c863d3f11019a9ea1 2012-10-29 07:45:08 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-66e1f8802889fdc44449d19837297cd2f7834c830ee4c011ac208878d548b75a 2012-10-29 16:22:58 ....A 300762 Virusshare.00018/HEUR-Trojan.Win32.Generic-66e221cafc622c1e9cbab236c144f8ef612844a887476388fc976802cc7bc7ce 2012-10-29 16:24:46 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-66e2b2e51064b9ca6f7e6d1194062ad0bde27e0703e6a6e9d689e516ea04eac6 2012-10-29 04:07:26 ....A 797138 Virusshare.00018/HEUR-Trojan.Win32.Generic-66e358e3c2f5c3abeefb793cee81630f947ffa32b5cc1a5310082b33dfaf6615 2012-10-29 04:03:14 ....A 151808 Virusshare.00018/HEUR-Trojan.Win32.Generic-66e6f3d27ca5aab9d26e21b2ef4a4aa2ee3f45c1796758e88051a6a33b975566 2012-10-29 15:29:04 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-66edfdcbbafbc369591f59481b221698f4017870932cec42c339178fd4356ea3 2012-10-29 16:16:42 ....A 121344 Virusshare.00018/HEUR-Trojan.Win32.Generic-66eff4d4ee0872f8474c6656c888b7481bce90c0a6f3fdc1051ada440917ab7a 2012-10-29 03:00:38 ....A 147464 Virusshare.00018/HEUR-Trojan.Win32.Generic-66f30309c43472c6d99a5247bf139c8c4d8915f01118231aa66761ebc9418479 2012-10-29 15:31:46 ....A 207612 Virusshare.00018/HEUR-Trojan.Win32.Generic-66f30f953f14f3649ca1c80c3ea14b0f0427b921ff6663ef32d1c0c8348232fe 2012-10-29 15:48:14 ....A 464896 Virusshare.00018/HEUR-Trojan.Win32.Generic-66f49b55cf2587f52a03402f91b38b1c6c1edd9382e051fc96236514045c34a9 2012-10-29 07:23:34 ....A 841216 Virusshare.00018/HEUR-Trojan.Win32.Generic-66f5cd4fd17dc94ff53a62b69ea18551a7de016419f29f762617a60dd2d7471b 2012-10-29 15:46:12 ....A 37555 Virusshare.00018/HEUR-Trojan.Win32.Generic-66f9145b5241b007e52c85749e7b5947c0be706851137c1925a28ec9c71f21fd 2012-10-29 03:52:26 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-66fc9c19e54ae28638d1cf8a6cc66fc1a1536e8c85c263c09779d5627e4af7c1 2012-10-29 15:30:14 ....A 70112 Virusshare.00018/HEUR-Trojan.Win32.Generic-66fcced2358a14065b906515f31be648986d4f1eafccbac52f89636471095313 2012-10-29 02:02:54 ....A 45988 Virusshare.00018/HEUR-Trojan.Win32.Generic-66fdeb812af596f18cff1587e547c1bf0765f5c4edf6473f9f65124af99cf20b 2012-10-29 08:49:28 ....A 32992 Virusshare.00018/HEUR-Trojan.Win32.Generic-66ffd610b08411fb160375c52786af27060f10c8d6e04d4ad4156ca7058ae9d8 2012-10-29 07:19:30 ....A 438784 Virusshare.00018/HEUR-Trojan.Win32.Generic-6703c7f8a25acdb5d246396ef22d314f0fa17b68683ea5479dddfc21fc8ec0d3 2012-10-29 07:37:54 ....A 176384 Virusshare.00018/HEUR-Trojan.Win32.Generic-67090448a780f1a9588f589565cf0725730d01a4a6f85797cc43061025e40578 2012-10-29 06:43:36 ....A 31232 Virusshare.00018/HEUR-Trojan.Win32.Generic-6709cff09b17ec71c35d2740aae8e8c991f476b2dc92cb5effb6a885d224d516 2012-10-29 15:59:18 ....A 143872 Virusshare.00018/HEUR-Trojan.Win32.Generic-670b08fcf0ae03ecee4bef8f58b40a26aaa30e3344d68385f66ce28639b452b9 2012-10-29 02:24:22 ....A 425472 Virusshare.00018/HEUR-Trojan.Win32.Generic-670bea4c4025f9e4142893fdebb561534f0758fad6f99ed0ac66fbde08a61e1a 2012-10-29 05:36:16 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-670c45a15d446e329d0df5c26087b8b234c8f0475b19ea4dadf5f09bfc6bc597 2012-10-29 15:42:40 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-670cb30142b55ad4d3c08ec548c74f6ceb484c479b48d342e4c82a31f9cb9613 2012-10-29 03:56:26 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-67144b62ac5636afd9d05a5d79154572cdd16312788856dee86b4a7804dabbfe 2012-10-29 15:04:46 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-67166fafe86f17ff562723238df8e609578cbe6d8c55d73753a0619f9a7e6a06 2012-10-29 16:16:18 ....A 41344 Virusshare.00018/HEUR-Trojan.Win32.Generic-67181da3f2dc4c32fa5cf3b50525baef828d8758180c880d02cecebda953bbbd 2012-10-29 15:27:38 ....A 32656 Virusshare.00018/HEUR-Trojan.Win32.Generic-671b19e0d173478446523860880d288a30e88732103239c2bd4d3f4cb8406d5e 2012-10-29 01:52:00 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-671cbaf17fc78be5f2563f44446e35807025c791515ef30e8404b731a27fc2d3 2012-10-29 16:06:04 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-671d758729dfdca214656ec4e53c49e4448a4dcbf4a72da6f37dec79e24af08b 2012-10-29 09:18:40 ....A 18507 Virusshare.00018/HEUR-Trojan.Win32.Generic-6731f2a65cfb48e01f19268fecbd719fc53cb2027ff469fee2e50826b054d94f 2012-10-29 07:28:32 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-67328b521d057d5012c4c32ed3a061ccafef587a1525c10b5aa17f81caf6c212 2012-10-29 02:35:40 ....A 487500 Virusshare.00018/HEUR-Trojan.Win32.Generic-67339cb2806abc2103be5b349c12443b6d48ee7d6a2ffb64c49597aadfa60e02 2012-10-29 15:33:22 ....A 165888 Virusshare.00018/HEUR-Trojan.Win32.Generic-6738166d784ba80249eb3ebbc25bfb1e00d81577e78a60b4c442d45c51722842 2012-10-29 15:54:12 ....A 773832 Virusshare.00018/HEUR-Trojan.Win32.Generic-67384436a3fb5e562bf25c1533490c4ca20640e08be52ab3c340b608419486fc 2012-10-29 01:46:06 ....A 41472 Virusshare.00018/HEUR-Trojan.Win32.Generic-673910ec12e3a0fe515289d9b768eed869ec36358d7b248de282c02b781c47ed 2012-10-29 03:13:38 ....A 827392 Virusshare.00018/HEUR-Trojan.Win32.Generic-673d8940181b5c0f354ff1102045384ccb71b70e903bf3f29a0686e2e2c7b8e0 2012-10-29 12:06:58 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-6740a6062bae71d9da7acc0e78a27fae77f4a62111dae62d8f40c40882680368 2012-10-29 01:40:28 ....A 1410336 Virusshare.00018/HEUR-Trojan.Win32.Generic-67411ef0c0bef790e5400f5ec8465ed24f4b1bec96157d3a5b43f5a3a0568eee 2012-10-29 02:13:48 ....A 175481 Virusshare.00018/HEUR-Trojan.Win32.Generic-6741c63f4225830c452f724edcaff81742f71426f68f2cede2ca6d94ff5afd1f 2012-10-29 15:22:08 ....A 40928 Virusshare.00018/HEUR-Trojan.Win32.Generic-674a37b7e6b6be9522a3ecd0acea61d1f0de7a02874b93b8a38ef1b95dfd0f69 2012-10-29 02:42:50 ....A 41216 Virusshare.00018/HEUR-Trojan.Win32.Generic-674d10ce10b5c99915bf866b953ecaa7a5b5c60baaabc73de3053ddc1f2e4c29 2012-10-29 04:05:26 ....A 387073 Virusshare.00018/HEUR-Trojan.Win32.Generic-675259764dac260f0230836fcf6b58829721a3cacaf0000f108ae37176200233 2012-10-29 03:32:30 ....A 108032 Virusshare.00018/HEUR-Trojan.Win32.Generic-675a22f6d3472fedd77d6e1dc5e64b4ded58c64f9adb9064e11401f737875d94 2012-10-29 07:33:16 ....A 487462 Virusshare.00018/HEUR-Trojan.Win32.Generic-6763343ac32e428684f3d094c2491867521bdcb414707f6d0442704a12f5fd38 2012-10-29 10:14:30 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-67639a06bc341c6846c7588bd83f6a08f6581ed0180387d3148ca4b102c84726 2012-10-29 03:22:46 ....A 1557022 Virusshare.00018/HEUR-Trojan.Win32.Generic-6764bb60c5a24655e17d6e2eca7a54601c9bb53bd7091995c31590f3d1f0d911 2012-10-29 13:40:42 ....A 61520 Virusshare.00018/HEUR-Trojan.Win32.Generic-6764f804ecf473ff08d55f6d1be490d13a05c561baaf7c424981d81665bb4819 2012-10-29 08:37:18 ....A 27136 Virusshare.00018/HEUR-Trojan.Win32.Generic-6765db8cce48946f7c4e2a143f5a414f77cd6550ea0ab71e05a3f3ef44a33ba1 2012-10-29 15:47:56 ....A 83107 Virusshare.00018/HEUR-Trojan.Win32.Generic-67662780bc0fcb8682c641bbfe8933578f6806ff0779f074e4f85746e85de356 2012-10-29 09:37:08 ....A 25082 Virusshare.00018/HEUR-Trojan.Win32.Generic-6768adb44abc285c3b3975d55f91ca12a30df5ecc55225a9085fa2b490a405ab 2012-10-29 02:31:08 ....A 34304 Virusshare.00018/HEUR-Trojan.Win32.Generic-6768c661501dbb56be626a1a1fc90e8c65d9fea23ab1453bf94944f2b288dbca 2012-10-29 02:33:18 ....A 183808 Virusshare.00018/HEUR-Trojan.Win32.Generic-676a6e81b5adb7a935e50be8458b1b093f1d139ee2ab30c2a5e18f08f4f43b38 2012-10-29 16:20:08 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-677355258f24af7687807d61783b453f694a2903fabcea0109d04ece37df6740 2012-10-29 15:25:08 ....A 173568 Virusshare.00018/HEUR-Trojan.Win32.Generic-6774621aac7b131414405095e740d930bab69baeb798b1af3d55210fa403fa8b 2012-10-29 15:30:54 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-67771a0a409248d7a50fab14c0f77b600107678cacec0b104a8bbd6568401710 2012-10-29 02:15:10 ....A 82944 Virusshare.00018/HEUR-Trojan.Win32.Generic-6779a54a01c6eb6e8f8dc0c5cd38b79fb582bf563f025968161a6efe6026d629 2012-10-29 16:17:48 ....A 300928 Virusshare.00018/HEUR-Trojan.Win32.Generic-677a17043505dba4452c82d2c71c286e067393062cde4a536bf35760faaf680a 2012-10-29 15:53:26 ....A 42080 Virusshare.00018/HEUR-Trojan.Win32.Generic-677c1cc287d1db08a37d76b24aa4e15390fbd7ecaced0444197e13edc14b6c14 2012-10-29 11:19:40 ....A 65024 Virusshare.00018/HEUR-Trojan.Win32.Generic-67838a5ee2b208178d80bd4d32480e0359030abbf646c9a01fa74504ae5ed48e 2012-10-29 14:31:12 ....A 178176 Virusshare.00018/HEUR-Trojan.Win32.Generic-6783a7398070386823c557cdfb515d7a2be9b355120a508cf146bb1d36a64e4c 2012-10-29 04:50:36 ....A 1796098 Virusshare.00018/HEUR-Trojan.Win32.Generic-6786f6a6a0b0404d2dd0311497c46147221dac72f6e6cb6fd9e2c6b18cda48f6 2012-10-29 02:10:38 ....A 2678272 Virusshare.00018/HEUR-Trojan.Win32.Generic-67880bdeef9d502815027462182e530b59a2bc0604444db153896da945d1005c 2012-10-29 15:42:40 ....A 74240 Virusshare.00018/HEUR-Trojan.Win32.Generic-678b21a5e1082604e092e525bf506b13227465d154aeb7ca8128c62a557b52be 2012-10-29 16:11:38 ....A 147968 Virusshare.00018/HEUR-Trojan.Win32.Generic-678c34d6c7f4ecefe544570aa4b3c7d828c76db6db56d88d733254ceaa91498f 2012-10-29 10:07:40 ....A 41632 Virusshare.00018/HEUR-Trojan.Win32.Generic-678cb5dfbfbce23322047ec3da713aca4bf32d0bb24f56e36b2eb7e7f0086cb2 2012-10-29 15:45:08 ....A 604672 Virusshare.00018/HEUR-Trojan.Win32.Generic-678e76e7d20c9624ae9875ee94479ac630bb818a71470b1215479b65be0709e5 2012-10-29 16:04:14 ....A 147968 Virusshare.00018/HEUR-Trojan.Win32.Generic-67906a76c3e5005efb7b7b6fd4ec44317b73e1c3ceffe0db63c08e09762ed140 2012-10-29 03:24:48 ....A 432640 Virusshare.00018/HEUR-Trojan.Win32.Generic-679258aa6853dbba79552d824626ef37dea02c53ef5ff5705d7083e31ea58844 2012-10-29 02:07:22 ....A 23167 Virusshare.00018/HEUR-Trojan.Win32.Generic-67930859799a6795521c26a7b40488c1659543eb37bcf2783ffa42c0738a723a 2012-10-29 10:33:58 ....A 56044 Virusshare.00018/HEUR-Trojan.Win32.Generic-679363b917c0afa0cffebebdc18ae13678c46c7ca7fd73e37d97d262143cc4f0 2012-10-29 06:38:14 ....A 41728 Virusshare.00018/HEUR-Trojan.Win32.Generic-67940a45fceeaea83020b1278f1be6d450508621575aa628281129924b3714b1 2012-10-29 04:50:12 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-67958a96d205d7ac5b0c01c0676f20654041049156608878d548855d9aacee8e 2012-10-29 04:15:48 ....A 119296 Virusshare.00018/HEUR-Trojan.Win32.Generic-6795d5cc360ac566cef6209dc009a7ae06a4a5283652d8fdd02bb109eeff19cd 2012-10-29 16:20:08 ....A 3072 Virusshare.00018/HEUR-Trojan.Win32.Generic-67967748506e96f2465679d4d2bf032d1cdcff2fdae91c1850d88728638d33e8 2012-10-29 15:29:18 ....A 376832 Virusshare.00018/HEUR-Trojan.Win32.Generic-679690dedf6e03a880f06c1fae3d74d29553ec6f26de9337f30a0643a0e51561 2012-10-29 05:47:34 ....A 17930 Virusshare.00018/HEUR-Trojan.Win32.Generic-6797c404acce3e9f02e19b65c969245820e85938a04c83d102654a79b1870135 2012-10-29 11:36:10 ....A 195072 Virusshare.00018/HEUR-Trojan.Win32.Generic-679aa63db6e2178e93a1fe06b7ecd0175cb18ba68acefcfafe807e5eff4be7a0 2012-10-29 02:05:22 ....A 69501 Virusshare.00018/HEUR-Trojan.Win32.Generic-679bd1cc0292a45f781bb58bcecf7361b16a22cecf0632192bd7d5b7b4292f7d 2012-10-29 16:20:20 ....A 535740 Virusshare.00018/HEUR-Trojan.Win32.Generic-679cd9cfbc9436409186c4ebbc3e8786ae82d4596615675a6ef7a3aceacade8a 2012-10-29 16:07:44 ....A 600576 Virusshare.00018/HEUR-Trojan.Win32.Generic-679ece947770362963bfb05ecb24eccb93bc4701616835e929f5d9917bb8cbe5 2012-10-29 15:56:18 ....A 266752 Virusshare.00018/HEUR-Trojan.Win32.Generic-679f5df9bf2169d05423055eaf5c103cc1eccd40c4e4d05b03656c8a1dba7118 2012-10-29 02:53:50 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-67a00ca5fb0cf5f4c21fc1b25887abd975bc0448606f116bf6d981ef09ddbc91 2012-10-29 04:10:00 ....A 7168 Virusshare.00018/HEUR-Trojan.Win32.Generic-67a064a600bb786183e1cbc557915c0a47adcaa09c67a4ba6bfd6a450ed59055 2012-10-29 10:41:52 ....A 772980 Virusshare.00018/HEUR-Trojan.Win32.Generic-67a54b99bb0e1bf1b73736741cb54cb7b0e7c9052fc80123697e6bfdfd39a99f 2012-10-29 02:19:10 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-67a650ee10fef6bb2383cdd56752e39f7ac11a95434b857363b474b7c3013673 2012-10-29 02:20:46 ....A 90291 Virusshare.00018/HEUR-Trojan.Win32.Generic-67a733a95b1e5df85fe5a69fde646e71338648030685b28550fb2e5501e885db 2012-10-29 05:28:54 ....A 167424 Virusshare.00018/HEUR-Trojan.Win32.Generic-67a73e21dd837425d254c78de06bc99acf7c14264dcf43f51a3681b212b46f3c 2012-10-29 16:11:18 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-67a86b83e91c86195489f0444acdfcfcec616bdc1130f6f4c84fa46bea5405ee 2012-10-29 09:25:40 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-67aa01932b8522eed3ba76162adc7a25b3780ff4d4ef316b802567a39955dcfc 2012-10-29 07:54:56 ....A 42828 Virusshare.00018/HEUR-Trojan.Win32.Generic-67aaa1ba79c00820ad40cfa49202e51fe77219aed875faceb3d87d6ba3da9c54 2012-10-29 16:01:22 ....A 27136 Virusshare.00018/HEUR-Trojan.Win32.Generic-67aab53d3f62652ad259cda168a4ea5a52c51dd2d4519e914c3bb3294b273f4c 2012-10-29 06:30:42 ....A 174592 Virusshare.00018/HEUR-Trojan.Win32.Generic-67ab246de3c773da98a40a4e6560a10c140ea0f696e5f216d963c86fc5f4b468 2012-10-29 02:20:48 ....A 85760 Virusshare.00018/HEUR-Trojan.Win32.Generic-67ab44d89d72ebe1ce2deef54fc578e4bbdfc645cbb4206b2162b015cf1a144d 2012-10-29 16:19:38 ....A 192768 Virusshare.00018/HEUR-Trojan.Win32.Generic-67adff1a36506b000848936f30e64e6b1f2453eb437a3961bf3c850777b2f0d8 2012-10-29 05:06:44 ....A 23552 Virusshare.00018/HEUR-Trojan.Win32.Generic-67ae532b4418587b5c39084986faab5ddf81d079f2004ae92f8b39a4a924ced3 2012-10-29 02:30:34 ....A 46080 Virusshare.00018/HEUR-Trojan.Win32.Generic-67b09e15ff5afc7b0421665f7ffd61dd040591f025ded586951547f78aa8c35b 2012-10-29 15:11:12 ....A 466944 Virusshare.00018/HEUR-Trojan.Win32.Generic-67b0b36ff582261a09819b488e54db67dcb134b76c8e30efa638252ebce689fa 2012-10-29 04:00:00 ....A 59721 Virusshare.00018/HEUR-Trojan.Win32.Generic-67b31a53fe86e58f19c636ae82ddb321639c45ce7f0435c1bfacddc9ddcc0653 2012-10-29 07:49:56 ....A 57608 Virusshare.00018/HEUR-Trojan.Win32.Generic-67b44c27f0a5b398d315131090abc64c56f806d64e64899d44e42a38f64269b7 2012-10-29 15:33:08 ....A 7090176 Virusshare.00018/HEUR-Trojan.Win32.Generic-67b62a3042e5192a269e0e5fb234c603608590b509b490f6b7c88ea83aea49e2 2012-10-29 05:28:30 ....A 3982851 Virusshare.00018/HEUR-Trojan.Win32.Generic-67b6793d4191c4e2378d76422bb616f65e289bb066e23f21be3ea7ba74735141 2012-10-29 15:23:08 ....A 156672 Virusshare.00018/HEUR-Trojan.Win32.Generic-67b6feb9d3797a31cd37cd68081378d74bf773453bc5f3d253a66473f1d6a851 2012-10-29 02:17:22 ....A 454656 Virusshare.00018/HEUR-Trojan.Win32.Generic-67b76bb6d5dd903b83b4019cb51cf718d3b42c5df8827cbb9648477d8aad3ad9 2012-10-29 16:14:44 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-67b88e81fc2fc5924ff96ffc01048017420be0821d96329b3b0cef71894c4ad6 2012-10-29 01:51:32 ....A 48128 Virusshare.00018/HEUR-Trojan.Win32.Generic-67bbb66b1374f1b9e51b2935a1179c0c6cd250c6d46d7a11c883ad10323a5e26 2012-10-29 06:02:48 ....A 2560 Virusshare.00018/HEUR-Trojan.Win32.Generic-67bd338d85b9b192589302380415f46a2e4f561c6d9f8f1bc3e6aa8f06f3ace4 2012-10-29 02:08:32 ....A 3615142 Virusshare.00018/HEUR-Trojan.Win32.Generic-67bda26233da8c6773d3efb9758811cd2c1dfa2c7822377b6b8689d88c68690d 2012-10-29 07:43:52 ....A 71680 Virusshare.00018/HEUR-Trojan.Win32.Generic-67be7671a8b7514f01e73e2db1d0d4c6e9c68cb890b09605f721a9f20c91641e 2012-10-29 02:41:36 ....A 1305269 Virusshare.00018/HEUR-Trojan.Win32.Generic-67bf7db7b2cfc208c005e51e539f537cf277c58c73acefdcde66aa1201f91ce5 2012-10-29 04:09:02 ....A 364544 Virusshare.00018/HEUR-Trojan.Win32.Generic-67bfb1aea6c7c1bf8187d11c1eb1ddb3ba4f493dcc959b43af6a8216af19be5e 2012-10-29 15:20:42 ....A 188416 Virusshare.00018/HEUR-Trojan.Win32.Generic-67c0f425ce653eb10c266244c2a13bf3d7529613e1fca5de45348e56d7470050 2012-10-29 09:24:44 ....A 35013 Virusshare.00018/HEUR-Trojan.Win32.Generic-67c125d4dd8154cc2eed876cd3eff6a285784fdd8b980b476d1e5b5e10fa5989 2012-10-29 10:08:22 ....A 191488 Virusshare.00018/HEUR-Trojan.Win32.Generic-67c14d750f49980fa438091fb89d1b6a5de0306014e6137f49c1905889d836e1 2012-10-29 15:15:22 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-67c38ea3a49e7f629eea2fab21ea57326eee0bc092efaf223e7501ce09cfd2f1 2012-10-29 02:35:52 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-67c433eb7e05c77e363513c4e0cc5a1703fa68b9d25aefdcefb00f63c6af870d 2012-10-29 06:38:26 ....A 70515 Virusshare.00018/HEUR-Trojan.Win32.Generic-67c4ed5983f0938572927cbda07f2975e505333a35742301e61f83d16f62e81a 2012-10-29 03:14:40 ....A 16765 Virusshare.00018/HEUR-Trojan.Win32.Generic-67c752fdda8078925ce2ea13c80c7d3dff8b78337c1e55e4020bb887f4cf1018 2012-10-29 10:05:16 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-67c80b497d60d5f71169233ed22a2f93059aa4c0a600196d4877bf74f3b8bd23 2012-10-29 04:31:38 ....A 34304 Virusshare.00018/HEUR-Trojan.Win32.Generic-67c9f0e5ce7343b991ffbd2079012ca117f88143c9ba45dce967b31f114b6224 2012-10-29 16:24:14 ....A 883712 Virusshare.00018/HEUR-Trojan.Win32.Generic-67ccd79be9833895523b986fc4b1f3ccf0e9f86f310fda49a1b4583d71f95a63 2012-10-29 15:50:48 ....A 608256 Virusshare.00018/HEUR-Trojan.Win32.Generic-67ccdee7e15386fa420f7a0d5e04243307fcb18dc68bc1ca6baccd1bcff2c168 2012-10-29 15:11:44 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-67cff3921cc1438322a75ef07f94cee0756e2034c3b007a98c213aab60ae15a7 2012-10-29 11:48:14 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-67d4b0af294ee4b2e79d153ec8852f64823e21f3b5cb4bb84040cd7f9a9ba884 2012-10-29 16:02:02 ....A 160000 Virusshare.00018/HEUR-Trojan.Win32.Generic-67d662e7098624efc906ce3dd97437cb7705febeac39f12106aefe751f02824d 2012-10-29 03:22:40 ....A 3799024 Virusshare.00018/HEUR-Trojan.Win32.Generic-67d8012c3f7296a0fd9044c1b63bc61ec9d901b7f5d8054b63e4b41967885633 2012-10-29 03:18:58 ....A 86592 Virusshare.00018/HEUR-Trojan.Win32.Generic-67d88831733388a91c288d39b3d15b6cfe3879f3dce2aee4ae02ed1b2237dde0 2012-10-29 15:18:18 ....A 65024 Virusshare.00018/HEUR-Trojan.Win32.Generic-67d8cc29ad942c7f94fbb41e042533f3b496a741b41a2f47e549cce46c3990fa 2012-10-29 16:02:18 ....A 160768 Virusshare.00018/HEUR-Trojan.Win32.Generic-67d8d8c1dd5254b0449dd2a08f1606aeff991af63c37fd142bfd742e5cb8d735 2012-10-29 02:23:08 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-67dc19dec0daa5fac1946dfac0d7fd1dce717ef148d35c76cdc18c5a68b1f583 2012-10-29 04:25:16 ....A 471552 Virusshare.00018/HEUR-Trojan.Win32.Generic-67dd56c2cd38a9e4089d5e4be952f82110ab53d69d8b9deed02f9fa744fbdee7 2012-10-29 01:41:38 ....A 92971 Virusshare.00018/HEUR-Trojan.Win32.Generic-67def05ef6a07789aab118ad8f3a1d57ae71776eba29db9bdc5941f135210060 2012-10-29 13:18:16 ....A 5506048 Virusshare.00018/HEUR-Trojan.Win32.Generic-67e15b6a5dea0243473d7bee8a5fbf57ed90b505b46286792475da7423c333bb 2012-10-29 16:01:46 ....A 131584 Virusshare.00018/HEUR-Trojan.Win32.Generic-67e59f32b70e796038734a6551e68932b56ee4a3da6e300f9830dc16ecd67340 2012-10-29 15:11:54 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-67e6676974f0a6a4b1caa3b4269ac8d9e6b3cf005f47727a1c97f781f55b1155 2012-10-29 04:34:48 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-67e89dfeeab3e8a5e3e4228ff4ba1d52e11ea6735cdee8f08a942611e885d489 2012-10-29 15:57:42 ....A 12288 Virusshare.00018/HEUR-Trojan.Win32.Generic-67eb755c9e5f0ee618c292f4cb91fa39c13db43f73f18fcecaadd1a7a5d1a813 2012-10-29 03:58:18 ....A 144384 Virusshare.00018/HEUR-Trojan.Win32.Generic-67eda0ad946b7061fe1e453816fe82dfadb590d923226921e7b7e7a1739563be 2012-10-29 04:08:00 ....A 105984 Virusshare.00018/HEUR-Trojan.Win32.Generic-67eec54651c69c0210d2bfd215695fc5144939a4bfd2d22590affa93b3580e52 2012-10-29 01:44:00 ....A 282624 Virusshare.00018/HEUR-Trojan.Win32.Generic-67f0630c1c099a0d2477c3af6066d4622f79d42ff44d3d3a2e2e3cf085777507 2012-10-29 07:32:02 ....A 137216 Virusshare.00018/HEUR-Trojan.Win32.Generic-67f0fb3d303ddcb37ace862ebe197629026f6cb12147f669bd69328c1ae99f49 2012-10-29 15:12:42 ....A 1097728 Virusshare.00018/HEUR-Trojan.Win32.Generic-67f4a2b497146459ba78362d0b310a9e70c926e47d033fa0b6d28fdfcb812436 2012-10-29 15:49:40 ....A 161792 Virusshare.00018/HEUR-Trojan.Win32.Generic-67f4d841c4982925a2db2f02dbf6335e0bf95cea0743d7bf4bff14ae640c7e78 2012-10-29 04:40:06 ....A 329146 Virusshare.00018/HEUR-Trojan.Win32.Generic-67f6cbba5212e76581104589d4d5207cf16b9790462536998cbe733f7aa800f3 2012-10-29 15:11:30 ....A 73216 Virusshare.00018/HEUR-Trojan.Win32.Generic-67f9aceeb3c771635ef88cf48c49cdb0d5a0e11e8ee70a857d27754feea5791b 2012-10-29 16:10:44 ....A 68520 Virusshare.00018/HEUR-Trojan.Win32.Generic-67fa64793c624ca966980c3cccc17a59048419cbec1c5e86a80a10b07d609fd4 2012-10-29 13:47:48 ....A 153480 Virusshare.00018/HEUR-Trojan.Win32.Generic-67fcfa16cb80b97410faa5fc238887678d296d5aa9d82a1618cc0dba8b330dd5 2012-10-29 02:16:56 ....A 52605 Virusshare.00018/HEUR-Trojan.Win32.Generic-67fd30081c844f7b7969705cc25654d998e7dc2489db769db8d5929acb7f2209 2012-10-29 14:19:06 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-6803b24ee9b8b72eb1dd63deb9646274ea599be106ccea79f0291a47db721c84 2012-10-29 16:09:38 ....A 428544 Virusshare.00018/HEUR-Trojan.Win32.Generic-680559961afdd0da2ae876985675512d5a6a7eef3582fef1f6f1f010de736ea6 2012-10-29 11:05:52 ....A 404480 Virusshare.00018/HEUR-Trojan.Win32.Generic-6805ec69f2ea6b0f847ca816209bc8d62b172cef4809d0ddc646e426c3ef8ec0 2012-10-29 15:05:08 ....A 457216 Virusshare.00018/HEUR-Trojan.Win32.Generic-6807a8b1f08635a756ef50f313927c712f9e50ce18eac784d977097702c5ea40 2012-10-29 15:16:18 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-680a1afbf6ac9c747804caa255b084dc3a4115dd3d743f7c1738e69e71d2fab5 2012-10-29 16:22:56 ....A 3538944 Virusshare.00018/HEUR-Trojan.Win32.Generic-680d8498d4167d8b7f1dbbcc71142ee8e536d16c36bb0cb29480a1a4b6253c4a 2012-10-29 04:57:24 ....A 237568 Virusshare.00018/HEUR-Trojan.Win32.Generic-68105989db83139be2a8c13ebc992dcf87668ed38ef1d4bcd97de2efe256332b 2012-10-29 15:28:48 ....A 126881 Virusshare.00018/HEUR-Trojan.Win32.Generic-6810a5dda741e96be3200156a9efa3e4cb6b89fa3f211f74bf76d6f78780753c 2012-10-29 16:11:34 ....A 200192 Virusshare.00018/HEUR-Trojan.Win32.Generic-6812772bad985463e25a9373bc7b08b03af781134d203aebaf0c59353e5f614f 2012-10-29 06:27:34 ....A 218112 Virusshare.00018/HEUR-Trojan.Win32.Generic-681311d8d4cac5cd3a0d5589ef8351f79e865126e1f7b1f61a4d28dedeaf0d91 2012-10-29 02:18:26 ....A 75246 Virusshare.00018/HEUR-Trojan.Win32.Generic-6815be8846371c37063acb41a9ab0bb526f6ebceae7bbae63a365e473d0aab1c 2012-10-29 09:46:24 ....A 320512 Virusshare.00018/HEUR-Trojan.Win32.Generic-68162a4e3b44816fa1974bf2d02496789b826ab50e4189b8fe37408b1a978dc0 2012-10-29 13:40:18 ....A 86272 Virusshare.00018/HEUR-Trojan.Win32.Generic-681634cb7298b40930b916d0067bd547159d32d0d6d455b2fda6893010d01692 2012-10-29 16:13:08 ....A 153088 Virusshare.00018/HEUR-Trojan.Win32.Generic-68219a91e793b67e56902aa908d92d29371bf9a9c38cf23d0422d4b3eb79d59a 2012-10-29 14:56:58 ....A 200704 Virusshare.00018/HEUR-Trojan.Win32.Generic-68238751e1dca34b83c47fd2e820eaa8eb60d0acf66738370f545d7a1a6e7ae2 2012-10-29 03:19:18 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-6824bc1be60f48da1bb54c59f58b0aaea3ea8ac9749d7ab594dbb17ccef8834e 2012-10-29 01:57:40 ....A 754176 Virusshare.00018/HEUR-Trojan.Win32.Generic-68257380c427f2a0d363d2a4321fcab1f4a8f3998324ea58b671cdabf4c67deb 2012-10-29 08:06:58 ....A 405504 Virusshare.00018/HEUR-Trojan.Win32.Generic-6826c018d0ccb07a9d22cc7520cf85b9ec2fc67a96116a1776ad4a925cb50e0b 2012-10-29 10:17:58 ....A 1400832 Virusshare.00018/HEUR-Trojan.Win32.Generic-6826e36fab9573f52e85c06effc95ead66f4feaaf37fabe63598becabb737142 2012-10-29 15:32:38 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-682b64d5447f02a8bd58923173cbbda4620e7c0c17ade93bc976ec2ca0fe2d06 2012-10-29 15:34:48 ....A 32779 Virusshare.00018/HEUR-Trojan.Win32.Generic-682e9f3f27db67f52b4706506a513309814a5c541dac867ac4d805428ea48bad 2012-10-29 02:18:32 ....A 589824 Virusshare.00018/HEUR-Trojan.Win32.Generic-683017a261a6fa27e523c1bd68e7df388a3a88ca091d985377b32b3dffd124bb 2012-10-29 08:35:22 ....A 200704 Virusshare.00018/HEUR-Trojan.Win32.Generic-6830b604142c618a463c1aae4832cfdf2d20da8fffdcea6f97aa9e4f35781f5b 2012-10-29 16:24:22 ....A 216064 Virusshare.00018/HEUR-Trojan.Win32.Generic-6830ea297f1b76f20900108779f6ade4d96d9ed16230a01def9a6e61ba3fb602 2012-10-29 12:34:22 ....A 130540 Virusshare.00018/HEUR-Trojan.Win32.Generic-683aca0527be39d8258e20cc5102b90b8c0324cfca95f6dcc9482bbad15e462e 2012-10-29 11:38:52 ....A 46162 Virusshare.00018/HEUR-Trojan.Win32.Generic-683cc8a467af8283f8d20eb6cd39eba384ca070330dda8fdd66a3313fbdefcf7 2012-10-29 03:40:54 ....A 176640 Virusshare.00018/HEUR-Trojan.Win32.Generic-683e19a96bde4e5f126be11495c8062e871bd51c3f523caf8209fe23cd1265b7 2012-10-29 02:12:16 ....A 471931 Virusshare.00018/HEUR-Trojan.Win32.Generic-683eb6ebf8bebd9dcbb8b86b48763e1d3c3a52534eb427f762aed41207593973 2012-10-29 15:09:32 ....A 942208 Virusshare.00018/HEUR-Trojan.Win32.Generic-6840e8ca33a2ff902453ea56c8acf433f9435b59a968a758a47199e113ae844f 2012-10-29 01:38:16 ....A 1973760 Virusshare.00018/HEUR-Trojan.Win32.Generic-6840f48389371a5ea2b878df9fc16c1728ac82ea4c51141ed4bdafc44ed800dc 2012-10-29 14:36:40 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-6843490f717cf1712250229aaa3e30a5a01b493149b15311f3e8f2dce34c8925 2012-10-29 15:38:16 ....A 152317 Virusshare.00018/HEUR-Trojan.Win32.Generic-6844d5a5c8a5acf31630f5ec88bdc1d6f65ea984f74c76a3bfabfae4e6d7e1f0 2012-10-29 02:43:10 ....A 257536 Virusshare.00018/HEUR-Trojan.Win32.Generic-6845070994edf8c27739b0dbb4b22c52ae8d4359d390a721c4a704594abfb14f 2012-10-29 11:13:46 ....A 19722 Virusshare.00018/HEUR-Trojan.Win32.Generic-6847f1b344583049077ec36a45bf62b06deb413779988cbb48fdbba787d0af60 2012-10-29 04:54:26 ....A 524288 Virusshare.00018/HEUR-Trojan.Win32.Generic-6856a7764a9c13e2c597e5fb66da90a2768de770109104153ca875f0267052c7 2012-10-29 15:59:02 ....A 18493 Virusshare.00018/HEUR-Trojan.Win32.Generic-6856b8b65232ce6054a3d1153cb469f6c5308155452cc554390f3030145d34c8 2012-10-29 15:34:06 ....A 421888 Virusshare.00018/HEUR-Trojan.Win32.Generic-68596a7d485e61a235a8b0c486155a7b65585fa825c8ddd308d2e4f1444539a2 2012-10-29 01:59:12 ....A 191488 Virusshare.00018/HEUR-Trojan.Win32.Generic-685a0da6e4914fe67e2009756c3f616afc3b895f0c89485c2bc7a0baa2f06662 2012-10-29 04:17:30 ....A 260096 Virusshare.00018/HEUR-Trojan.Win32.Generic-685b8f0cf93e7c95f8e9a35c7f9ab9c41aa0b415df2f2e83732ccb19d33f683f 2012-10-29 01:43:36 ....A 240205 Virusshare.00018/HEUR-Trojan.Win32.Generic-685ee29e90daae44d059acced5e3fafcc51845ce454bda64541980fc8c895c06 2012-10-29 15:34:54 ....A 115867 Virusshare.00018/HEUR-Trojan.Win32.Generic-68605cdf8672db8004ea4725f4e0fc0c37ad54c8b556c4d3e41de44c572e8989 2012-10-29 01:55:16 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-6860deaf1cae1a68a1e48fe2dc1d485d0dd47c3534043ecad3f90d2c33701b18 2012-10-29 14:21:42 ....A 90638 Virusshare.00018/HEUR-Trojan.Win32.Generic-6863aca4ad4ee1ec29cee5d7f0e4feeab1ae708d2255367141b60974a5e0ff01 2012-10-29 10:19:30 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-686565212eac0bc5ad084b934287c6700fb79cf9fe2cc33a5c6c83802bf8087f 2012-10-29 15:23:24 ....A 752640 Virusshare.00018/HEUR-Trojan.Win32.Generic-6866061a587e840502ba3fc0c4005bc1fc2e576c08299019d5fff472bb94f1d3 2012-10-29 04:06:30 ....A 69080 Virusshare.00018/HEUR-Trojan.Win32.Generic-6866c55a6e51cd5516303bf526e9b46f8d88f816d76f42a5857feeeb1428dd83 2012-10-29 16:04:52 ....A 85701 Virusshare.00018/HEUR-Trojan.Win32.Generic-6867585d9d2b5f62413766d9acef2729c4202b6390ff17f171a720fee96a060f 2012-10-29 03:51:02 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-68678977bf5ae36c26883bc9711178a98911a0ad069697a537f415de9814c49f 2012-10-29 08:11:48 ....A 3072 Virusshare.00018/HEUR-Trojan.Win32.Generic-6869a34d52e52f2702f1093969da6ebf232124780c52a710e3363e08d321c9bd 2012-10-29 03:27:44 ....A 121344 Virusshare.00018/HEUR-Trojan.Win32.Generic-686a8bef45e96e3cc132d62273dff4aab26124521d6160d1a1c7b6c4ab927f17 2012-10-29 16:13:02 ....A 116076 Virusshare.00018/HEUR-Trojan.Win32.Generic-686b684966b56ee249624048440ce3950d3c042cc9b9ce106c4f8a37cb6032e5 2012-10-29 05:55:08 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-6875dee18bd1e4065ffeeb9ac99512683c405c402d5c8f6a11236daeddb7aa72 2012-10-29 03:31:26 ....A 878592 Virusshare.00018/HEUR-Trojan.Win32.Generic-687e2431655ca5fd4a9b77be70f02b774734f9deea32b632f0368699f4cf96e0 2012-10-29 15:34:44 ....A 827392 Virusshare.00018/HEUR-Trojan.Win32.Generic-687e5a87dd70fffa85e7b204ca3e86792024369e62aa7b5941475ddf531e0465 2012-10-29 01:44:42 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-687f636c127c7307990548581eed4baa371446386f97e956b38e49764c2d179f 2012-10-29 05:22:40 ....A 156672 Virusshare.00018/HEUR-Trojan.Win32.Generic-68800d2ac99f4441beec2245c1e732d3ec0430902ab63f406bb06f9d463cd08f 2012-10-29 15:57:32 ....A 839168 Virusshare.00018/HEUR-Trojan.Win32.Generic-68808e5d9cca17cf4e2414305fddad99f87dd621dca488581e7a24da0802a613 2012-10-29 02:26:26 ....A 84445 Virusshare.00018/HEUR-Trojan.Win32.Generic-68815e0062df5b1ce86eaf746fe52ef2789d5bb80fafbb5c7e6baeca4f6202d1 2012-10-29 04:41:22 ....A 41568 Virusshare.00018/HEUR-Trojan.Win32.Generic-68858355c0d9d7e5b4346e2123ab2863317dc1b324850202e17a7112c4cbd543 2012-10-29 04:37:14 ....A 17791 Virusshare.00018/HEUR-Trojan.Win32.Generic-6886bb3eff6303ddb0d8de09e46069d4d90fcc7c90bda641dfc3e94d52d97eb8 2012-10-29 15:17:38 ....A 85771 Virusshare.00018/HEUR-Trojan.Win32.Generic-688712b15858ef7ceec8babc0c0c1b0bf709dda627214845c7c0664d66df1495 2012-10-29 13:47:48 ....A 181635 Virusshare.00018/HEUR-Trojan.Win32.Generic-6888e0c9f6f00462ba78cbed93c67dd184aafe6eabd980d7a273c8034ee82f96 2012-10-29 06:18:06 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-68891ceb103e7b967f2c707fd7588241facfb0a518d3c4ec4401989f7753155b 2012-10-29 02:58:52 ....A 12288 Virusshare.00018/HEUR-Trojan.Win32.Generic-688d103881a4e999a84729a8bbce77f257c4d6d3e66b8482a5de8c46513bd499 2012-10-29 02:51:06 ....A 33632 Virusshare.00018/HEUR-Trojan.Win32.Generic-688f4073b76f5510f333f07c6d1109de89c896fc345e8a84360bb8046e2734dd 2012-10-29 10:09:48 ....A 112128 Virusshare.00018/HEUR-Trojan.Win32.Generic-689035351c8cd32d2546a4aafc6365291104243d3012389292f7ecc585ca9dd4 2012-10-29 16:18:48 ....A 2949632 Virusshare.00018/HEUR-Trojan.Win32.Generic-68909873a0ce6b26e7fd5c1f270ff61fd62378b7024f2b0d421166252b516493 2012-10-29 15:17:22 ....A 139264 Virusshare.00018/HEUR-Trojan.Win32.Generic-68920d9d55075dc4657575da525227a5e9f911a65c0774c21326bbc99de5dbd2 2012-10-29 15:17:14 ....A 119638 Virusshare.00018/HEUR-Trojan.Win32.Generic-68921a1b0674822baef387a7fc784a96c29a5f8cbc4b81397054ca9800dc8572 2012-10-29 10:42:36 ....A 3136 Virusshare.00018/HEUR-Trojan.Win32.Generic-68938b3427b49e3f2b78c928c54277a782f1cf4d0c1987da4e170f4f91de9124 2012-10-29 10:11:12 ....A 66878 Virusshare.00018/HEUR-Trojan.Win32.Generic-689554f898f8c55d5e664baeabde4fece29f1405ba0e1a60431e8f5f240abbd3 2012-10-29 15:54:54 ....A 19456 Virusshare.00018/HEUR-Trojan.Win32.Generic-6896d5bfad389f2e420260b8b097d032d2396e28d9b9079674241122e1d1af81 2012-10-29 02:39:52 ....A 196608 Virusshare.00018/HEUR-Trojan.Win32.Generic-689749156bc565cff6e9a3617e728166780e526b867fc969e2b1f8c1ef6eba69 2012-10-29 05:21:50 ....A 81984 Virusshare.00018/HEUR-Trojan.Win32.Generic-689972a52eef0551be3bced2ce099168202f2b1c2dfaf108a7bbf66bdb147472 2012-10-29 08:32:02 ....A 115200 Virusshare.00018/HEUR-Trojan.Win32.Generic-689ba8634ee91bec923caa62c2fb098510d14d11a2da5bd281333244451952a3 2012-10-29 08:29:36 ....A 262525 Virusshare.00018/HEUR-Trojan.Win32.Generic-689c791acd57128c2f24f75144b70fdb18b8cbb94ffd5cd487c8b6395d52a895 2012-10-29 16:21:18 ....A 46148 Virusshare.00018/HEUR-Trojan.Win32.Generic-689f85b581586d2edac6fa333fb51ec20a3df13f1ba89cec65a54bcf808d308d 2012-10-29 16:06:08 ....A 41568 Virusshare.00018/HEUR-Trojan.Win32.Generic-68a156631df6a58cc63394e7bbde9baa95d036deb40b956a684a5854c278721a 2012-10-29 09:52:42 ....A 41536 Virusshare.00018/HEUR-Trojan.Win32.Generic-68a59379ba1853c316e7aaf813ca636661129ad3731e626d74ed09ef1ce54bc8 2012-10-29 03:17:56 ....A 49408 Virusshare.00018/HEUR-Trojan.Win32.Generic-68a5a33bcf26bd47339a266f1f5f3096690268c8566b1a05b39add403d7c4e08 2012-10-29 02:23:30 ....A 670208 Virusshare.00018/HEUR-Trojan.Win32.Generic-68a854f545b581b051efbe36d395b9e51cada145264895bcd7a74aaca10d2c2a 2012-10-29 16:10:28 ....A 28896 Virusshare.00018/HEUR-Trojan.Win32.Generic-68a99a89195cf22b30dec15b5020822d4e81055486078afcd6f571c04d51a99f 2012-10-29 15:44:42 ....A 796672 Virusshare.00018/HEUR-Trojan.Win32.Generic-68ab61940ada85e1d221cde70ef7ac70bb7c5f1a9e8a440be6eace1b1ab5f186 2012-10-29 02:55:36 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-68ad6ddf62780db19457b744e3d8a6d3f9144ada949025a0250f5bfa2f036db0 2012-10-29 02:33:30 ....A 155655 Virusshare.00018/HEUR-Trojan.Win32.Generic-68af81f06e9752e372ab1aa3aa8ea02bfcde4d3bbf02aa77809f79139dca8615 2012-10-29 02:04:26 ....A 248848 Virusshare.00018/HEUR-Trojan.Win32.Generic-68b17ecd5a3f36329ea804363b7ea314c17cf16bb53127558fbe1bd9920a163f 2012-10-29 01:42:22 ....A 93361 Virusshare.00018/HEUR-Trojan.Win32.Generic-68b50883b1ef084df38a1a76f45b15eafd3ff71567b4ab44ba069ec347734b1b 2012-10-29 16:22:24 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-68ba8026599ac2d2ce5254d598e43d1b1e45591b0e78e952490c5283fafabccd 2012-10-29 16:16:16 ....A 238592 Virusshare.00018/HEUR-Trojan.Win32.Generic-68beaa42b5c4c9e7bb67bd48a242e094c64d6ae17844062888ea672f23af9fe4 2012-10-29 16:10:06 ....A 39424 Virusshare.00018/HEUR-Trojan.Win32.Generic-68bebff519517198cdab2a03d074019135139ba1dfd16f55187f19b4774be9ad 2012-10-29 02:40:12 ....A 4926976 Virusshare.00018/HEUR-Trojan.Win32.Generic-68c0230280a20d602f93db3b682a9c0fec2c06ae5f361fd5ec0c1978fae810e0 2012-10-29 07:47:12 ....A 363520 Virusshare.00018/HEUR-Trojan.Win32.Generic-68c1e68537442836cf81fd03d2ed3ae1e939b077a0787482385a35e1dd1047a4 2012-10-29 14:54:12 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-68c6d559a8fac0cb3721a05dff4e1cd47b4c738d15f0655fffa26f697cacb83b 2012-10-29 05:58:22 ....A 201728 Virusshare.00018/HEUR-Trojan.Win32.Generic-68ca8dbb633bfb027de3a5af14e882f05a097a1a118c3f701d7041572ba5bf41 2012-10-29 01:35:02 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-68cc4067e1f751cd2fcfdebdbc340780c10eb842c7dde5f415d8f0f7c9b75014 2012-10-29 08:18:30 ....A 48640 Virusshare.00018/HEUR-Trojan.Win32.Generic-68ce5083278e01268976655a67c02ebec672546c4fc1d2fe338673d798f618b1 2012-10-29 08:26:14 ....A 42080 Virusshare.00018/HEUR-Trojan.Win32.Generic-68ce878f21220de6bf33656a8929ba97cf67f67f532f38cc16a4f7878ae0b3bc 2012-10-29 01:43:50 ....A 109057 Virusshare.00018/HEUR-Trojan.Win32.Generic-68d04e415ae7422e8095a364b9f6b0521940551825da12249fd7cf4987aa0d4b 2012-10-29 04:00:16 ....A 327689 Virusshare.00018/HEUR-Trojan.Win32.Generic-68d0a8b2a6a459e5ce20df8b7918aa0fc9a3cb2dcd2949edaa5508f3c4240de5 2012-10-29 09:23:52 ....A 58200 Virusshare.00018/HEUR-Trojan.Win32.Generic-68d75a42eb98061b11aedaa87aec67a755d28634e002719590662bb216b5579f 2012-10-29 13:29:26 ....A 58880 Virusshare.00018/HEUR-Trojan.Win32.Generic-68d806484e9796a3b9dc777cf96a525a63c577474fd5b6474e33ba3477638928 2012-10-29 06:05:58 ....A 360448 Virusshare.00018/HEUR-Trojan.Win32.Generic-68da05c0e176c93029a36cb22555e5e9bacf55f1cdc44e7ad37d5f995fda4b03 2012-10-29 15:51:32 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-68da6647d2e6e5572a4e3f254d3e03caa47cec76917f90377db0c38712a37a47 2012-10-29 06:36:52 ....A 148480 Virusshare.00018/HEUR-Trojan.Win32.Generic-68db1d3afe53e78f2ba57519b76b36bd3ce76a3d08dc639ad359c4b4b57f39ba 2012-10-29 12:25:28 ....A 81920 Virusshare.00018/HEUR-Trojan.Win32.Generic-68dbabc9dabd875815f055d48a93231cf0165bd955d3a9b3f9d727e0dcc5d608 2012-10-29 01:40:02 ....A 12288 Virusshare.00018/HEUR-Trojan.Win32.Generic-68dc71b1a1e6174c3742d182703a7649df52f62bc8392f5aeab87680dcb005a1 2012-10-29 10:59:16 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-68de1ce3f9142200d7e04a9d95ea9c66a2ea2266e0d79bb51c2307b2e9f03f65 2012-10-29 06:08:58 ....A 821760 Virusshare.00018/HEUR-Trojan.Win32.Generic-68e4286024a8b0e3dec6ecdc2cdc5d0e5993f888134d4cef67134519663b3e3d 2012-10-29 08:47:24 ....A 11696 Virusshare.00018/HEUR-Trojan.Win32.Generic-68e685ef0941604a86337568a6b2f931fffba13a41394aaf10c789a183a6ea0b 2012-10-29 14:34:54 ....A 152305 Virusshare.00018/HEUR-Trojan.Win32.Generic-68e6b23cae1fc1f9469fb3300df76880ebc3e3bfea2d00d79e02412ce972998d 2012-10-29 06:28:32 ....A 34520 Virusshare.00018/HEUR-Trojan.Win32.Generic-68e75f37055b216859de50c5dbf4a1fe55bfa667220f40184315b60dae3d6b47 2012-10-29 05:24:44 ....A 835584 Virusshare.00018/HEUR-Trojan.Win32.Generic-68e853e76d8e02c80da28cb92c3d88df1de875287923a029eb36be456245ec84 2012-10-29 02:42:10 ....A 68096 Virusshare.00018/HEUR-Trojan.Win32.Generic-68e8d75b3a71fef9d0f26be3519c255e346f858efc3101bbf5d497867dd829f4 2012-10-29 12:24:06 ....A 18352 Virusshare.00018/HEUR-Trojan.Win32.Generic-68eae285e35d37ed962af9d51b42ee1fd5dec57ed584561a6defa51b8e3da8ed 2012-10-29 08:40:30 ....A 57085 Virusshare.00018/HEUR-Trojan.Win32.Generic-68ebfb726b9b9a85c2960b6734b5ac6166e6e583f34a62b84444e4ddfea87a2d 2012-10-29 04:40:44 ....A 924465 Virusshare.00018/HEUR-Trojan.Win32.Generic-68ec37da59059d1dcaa94f6cfea92fcd6f5249690d6790ba849a74ef197776e0 2012-10-29 09:06:26 ....A 191488 Virusshare.00018/HEUR-Trojan.Win32.Generic-68ec5e1945b82437a2bb14aac51084c2940c91c33e11e413283727b4ff9e232c 2012-10-29 02:34:46 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-68ec6e87672d4ff2ad32638ece3b3968f171493e687c5cc40ae6bd036f892299 2012-10-29 02:42:24 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-68ed29a60c441910ea83fb496fa1fab9b5b9b72fae0d0e22b9752df8d3a07b36 2012-10-29 15:39:06 ....A 524288 Virusshare.00018/HEUR-Trojan.Win32.Generic-68eddab15f250423d77b096f630a190a910c85c845b042e6993aad9e7fa9dcf8 2012-10-29 15:48:30 ....A 3982336 Virusshare.00018/HEUR-Trojan.Win32.Generic-68edf822dab35f5eb84b9331b5da14fbb4d870a66ed884aaefc0df6f219b2689 2012-10-29 14:08:56 ....A 88650 Virusshare.00018/HEUR-Trojan.Win32.Generic-68efe660992f3082f5cfcc86f342325bf2402b51f93ff11c96d188f54028c1ec 2012-10-29 15:42:06 ....A 491520 Virusshare.00018/HEUR-Trojan.Win32.Generic-68f43b83be2eefae89f6549911059dad331ac9ed16587c26a7d8fa2227aabede 2012-10-29 02:03:10 ....A 88424 Virusshare.00018/HEUR-Trojan.Win32.Generic-68f51e25b194e9952486f5a9e8dc102f6c59c1fed38d5061361dcfa07204b85a 2012-10-29 09:13:34 ....A 26624 Virusshare.00018/HEUR-Trojan.Win32.Generic-68f56d85b8751e61b2fd99a1c3e62ad1805f04e66a449605f590c904610aa3a3 2012-10-29 02:34:16 ....A 140288 Virusshare.00018/HEUR-Trojan.Win32.Generic-68f59916cb43f58f288ff03a2ca295cc0d9cd7f9b00a4649f973b7f4b8a98739 2012-10-29 02:48:18 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-68f7bc81ddc00f2f17e39ee6633fed05937068281dcea02d8ed3192e34a951ec 2012-10-29 09:10:00 ....A 635392 Virusshare.00018/HEUR-Trojan.Win32.Generic-68f7c747751200795af8ee7f0bd352fd84211181a3ccd62bfea38f1b923d1576 2012-10-29 16:22:30 ....A 349184 Virusshare.00018/HEUR-Trojan.Win32.Generic-68f96ef2a8f9d97f05ce85b5fea8fc75ee3687cdbf274bae7485641942043e71 2012-10-29 04:05:18 ....A 86080 Virusshare.00018/HEUR-Trojan.Win32.Generic-68fc65f14e5283d1781db340f583acd10b0eb05c331a76c8eb6af7b6425c9d39 2012-10-29 15:21:48 ....A 120832 Virusshare.00018/HEUR-Trojan.Win32.Generic-68fd694f2391c57fb360bcf6b7cd3cba34b85061896243df5cfff3a899658434 2012-10-29 02:35:56 ....A 78592 Virusshare.00018/HEUR-Trojan.Win32.Generic-6900e4aae3070aacde6394f8dde6a59f79905c4d0677a6bbe973a9a9fb9c5ded 2012-10-29 08:51:22 ....A 389120 Virusshare.00018/HEUR-Trojan.Win32.Generic-6900e5a317f7629b39bd8723ddaf6b0c48bbc9fd9274f22f2535a07988d422bc 2012-10-29 15:15:46 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-690168ab8681e4fb25fcaa5c399cd48b03897aeed9d3b8c69ea39614d228b7b6 2012-10-29 16:05:28 ....A 794392 Virusshare.00018/HEUR-Trojan.Win32.Generic-6902ff1391db5dc80afb0a5bee9e2ae2abeaf7e451151560fadae74d45cd265a 2012-10-29 15:13:26 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-69041f1dfe8baf626bbf75200857d5f088b4d3084632d1f61255a7e08f7a7f57 2012-10-29 07:50:58 ....A 3648 Virusshare.00018/HEUR-Trojan.Win32.Generic-69067d549058d4da83b73a51ae79b4c3785ea81ec953d3281f8880e35ed40db9 2012-10-29 15:17:22 ....A 1134592 Virusshare.00018/HEUR-Trojan.Win32.Generic-6907f860452989ecc552274a2c0348aa3baefd7f6ec8534c9da652311d2fa0ee 2012-10-29 15:37:40 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-6908299bd4852e704ee0ee3c083ae051b96c1bed151f7fb9b479485d45515b5a 2012-10-29 15:43:52 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-6908c0c670eb14ae375bf1128eae0fe34ed644bdff61c18e23c32d8a38b086de 2012-10-29 15:34:56 ....A 31232 Virusshare.00018/HEUR-Trojan.Win32.Generic-690d30fd834c57d00aff7e9dfcb85fe1ae887dddd8e2c46e384c91bf2e7b2c63 2012-10-29 15:48:36 ....A 1622016 Virusshare.00018/HEUR-Trojan.Win32.Generic-690ed08577cd907a008f3d282fa729bd61510d07697ad0a8eddb30b8bc8a293b 2012-10-29 03:46:20 ....A 292864 Virusshare.00018/HEUR-Trojan.Win32.Generic-690ee8fea635c8459520511279e03c6298807dc95334132f75f4b7e9416b635e 2012-10-29 04:46:04 ....A 257536 Virusshare.00018/HEUR-Trojan.Win32.Generic-690f12e3c5c73879338a0bc7bedbc44bb0a96c34c7a549a5f866a2656bfa9660 2012-10-29 16:05:42 ....A 2566523 Virusshare.00018/HEUR-Trojan.Win32.Generic-69175e1e16af118b7df28327ca8a99c049413bce46f40c25a6f432e0134bad6f 2012-10-29 03:24:52 ....A 147456 Virusshare.00018/HEUR-Trojan.Win32.Generic-691cf4b9f89d118ee73b577d7430c9f3b8e72b1e3eb37c8e7ac8300fbf676ac8 2012-10-29 16:23:50 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-691e06c6e0e973609b4e5ab713b38747917dd498ceaf5e5c1e0adb630baf0f60 2012-10-29 16:16:12 ....A 516623 Virusshare.00018/HEUR-Trojan.Win32.Generic-6920f67fbcb18dd3fdbceeb605325885a022cd21bc4ba8e1017b18394a09e183 2012-10-29 02:29:20 ....A 340480 Virusshare.00018/HEUR-Trojan.Win32.Generic-69236f4f56af2e075abb55b6c1b13bc2563e5f98b0660758bb51033efa90bd2c 2012-10-29 15:15:48 ....A 636742 Virusshare.00018/HEUR-Trojan.Win32.Generic-6923a90f14443896de4d51b856571d0f432f8f87afbe400d90fd4e863e241180 2012-10-29 04:14:40 ....A 78234 Virusshare.00018/HEUR-Trojan.Win32.Generic-69252f1b6e98060326a5745cf8c4bdc33986c4c7dad612870b228dc51110e406 2012-10-29 15:25:36 ....A 173568 Virusshare.00018/HEUR-Trojan.Win32.Generic-69266e115f6e708266c344e7e34f56a5650d022aa6d8f30a67e01386ce47c6d6 2012-10-29 10:03:12 ....A 643072 Virusshare.00018/HEUR-Trojan.Win32.Generic-69279f956d2cd5d8316e0a1abfded801f76b5cbfb9bc4253b370e9383990781e 2012-10-29 01:56:32 ....A 151040 Virusshare.00018/HEUR-Trojan.Win32.Generic-6927a5fbbfb486ed935f7a535d7c061197871300de3505f774f9e462967da90c 2012-10-29 02:55:56 ....A 586752 Virusshare.00018/HEUR-Trojan.Win32.Generic-69296c1fb378364acf7345f96e758dc17261f498abd98882f551ec26b8558edc 2012-10-29 02:46:16 ....A 31232 Virusshare.00018/HEUR-Trojan.Win32.Generic-692a420616c599808e6ecca8abeefec715f702c9da6f2dc0afed99368400b2c6 2012-10-29 02:02:06 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-692b54b0128f1b5514be0466a116fdfc66acc197a94c52773d024c83eb1e21bc 2012-10-29 16:10:34 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-692da931c11aa0d3d2fb5ede8028b8ef2c89a26a50d1398df7c1022137259684 2012-10-29 04:04:10 ....A 96256 Virusshare.00018/HEUR-Trojan.Win32.Generic-692dab35ab92fbaa0149402f808e4fa4a441d14769a02e8d47876c9f05e6dc34 2012-10-29 08:20:20 ....A 191488 Virusshare.00018/HEUR-Trojan.Win32.Generic-692fbf840e762d5996cdddcfa1c57f6d3cd5f4835ed72a02d29cc6312d8a7107 2012-10-29 08:22:06 ....A 486990 Virusshare.00018/HEUR-Trojan.Win32.Generic-6931cb793de016f34d486e51b15b82130823a2b6614d968a7c374819e614d98e 2012-10-29 15:57:50 ....A 135070 Virusshare.00018/HEUR-Trojan.Win32.Generic-69344807531cca4362efd8a997d4b23e215b213e639864c6595f3a8ebe4b9348 2012-10-29 02:25:30 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-6935eaff634f6596ed1301464557ff4598e6adbd87a7641644c9c50f09776ef2 2012-10-29 15:29:48 ....A 46080 Virusshare.00018/HEUR-Trojan.Win32.Generic-69363ad509fed8458b977de82aa5d61719e893f31b3dd40e83531ec0248a24a3 2012-10-29 05:21:40 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-6936d152aeedae2a2178c84e1eb224849350dc900708305b3e00893e02e63c71 2012-10-29 02:58:16 ....A 487522 Virusshare.00018/HEUR-Trojan.Win32.Generic-6937bca03b216484e4a68351339d8f099098715d8757c52daf06f8798646bd49 2012-10-29 07:20:44 ....A 196608 Virusshare.00018/HEUR-Trojan.Win32.Generic-69388a2a78ac77505f92932662080f46708fc82f83896efd4a4e308e2e53beda 2012-10-29 05:51:04 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-693bfa5e9c0add1fcdf04b2e617c681d41ddd03992b7141a8299b1b8b1a1e104 2012-10-29 05:15:24 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-693cb1b7a65a1ac8744b540b5ca2b1af55d8e5a75acc475c4b4a5e3493e8aa59 2012-10-29 03:11:10 ....A 18432 Virusshare.00018/HEUR-Trojan.Win32.Generic-693cdee21eff5c32f89c2d5c9f96abc820d5f63cdcd2ca9789486e98cb5b9e50 2012-10-29 01:45:10 ....A 238592 Virusshare.00018/HEUR-Trojan.Win32.Generic-693fa1050d1bb0b310dc4bd8c4d5f3b4f6feeb5eb8ed9b3c840e9a52e83fffbc 2012-10-29 03:13:04 ....A 924816 Virusshare.00018/HEUR-Trojan.Win32.Generic-6940fcef9999f09e4c46bfce3bc226df33939919f4438c7ea7784ad9dc204fa5 2012-10-29 02:03:10 ....A 78592 Virusshare.00018/HEUR-Trojan.Win32.Generic-6943b0d67019b92b6022638283608bc0a4ec67afdf1dd45d66d21ca41a028c90 2012-10-29 15:40:36 ....A 181760 Virusshare.00018/HEUR-Trojan.Win32.Generic-69457009f11c431c45ed16cf6d5bee8dce000404c728ea44cd404c10eb6f7abb 2012-10-29 10:41:36 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-69465147af041a531950a85678d1fc767a31c4c1447e1b7c4ec60628a81a158a 2012-10-29 15:14:56 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-694707e2cb2f527fbe003572ca2642fa8e38a1d334f35f73e52e9319b9b6c495 2012-10-29 01:54:02 ....A 151808 Virusshare.00018/HEUR-Trojan.Win32.Generic-6948a7d60c359c63270e09b99bbae7a98a2fdfc26025e3f20f1108da3830c87b 2012-10-29 16:02:52 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-6949019748bdf805dcc8eee3bf98324d92d14991426e2c3fd3e71c7de315a84e 2012-10-29 08:37:30 ....A 55808 Virusshare.00018/HEUR-Trojan.Win32.Generic-694ae2e716d146b9d5390b960d4dc069ff11351eb40c283c2e83b24bed4d2007 2012-10-29 14:53:48 ....A 41824 Virusshare.00018/HEUR-Trojan.Win32.Generic-694b3206cf9952e1eab1f45d90b4275472dec3fb8d367a71833f1e969138e730 2012-10-29 15:41:54 ....A 77715 Virusshare.00018/HEUR-Trojan.Win32.Generic-694da5254311fd81f07fda546fb2b29b92fb7f48dff9d959e535935e05b7d36a 2012-10-29 03:56:06 ....A 66560 Virusshare.00018/HEUR-Trojan.Win32.Generic-694f2f28ead00ecd7ec11b628e1cd4386b0469328d0b72d7da1e882820010279 2012-10-29 03:20:36 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-694f9d1a151c12c6c817b1f62e9f18005c8bcb67dcd36ed058ed947068ebd403 2012-10-29 09:48:48 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-69524adcc96c64bdfcf5c8a1579584f3e7e907d194681c9dedae34d8583a5a28 2012-10-29 06:02:54 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-69546cf70180983202e98ff4b5db11385a092a6ed6246e808bc0aca530d4b1f6 2012-10-29 07:56:14 ....A 174592 Virusshare.00018/HEUR-Trojan.Win32.Generic-6954dcf9a7c5b2392fd84482f849aab9aa7568b3e5905ae32d1933bfed4f58e4 2012-10-29 07:45:16 ....A 983552 Virusshare.00018/HEUR-Trojan.Win32.Generic-695a4d783c48d0e6ae03a3cf00a201cb9499c89c13a4819756145fc59b3aeae2 2012-10-29 04:36:40 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-695aec031e771151c94d50d8c948c9e79b3623a3148c7cb874345964151c7105 2012-10-29 04:49:40 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-695b7077dddd98bc72d671140f0ff9b3895ddf587d7c611bfd6dee422ec824b9 2012-10-29 08:54:44 ....A 425472 Virusshare.00018/HEUR-Trojan.Win32.Generic-695cb0a750e66e29e558d6941b742ab3ecfc322d42e4357381eb4c94a38cddc5 2012-10-29 08:21:06 ....A 52736 Virusshare.00018/HEUR-Trojan.Win32.Generic-695d2c9b0de408c51359f286cd456dd6865a6a55874ed65b9c568e6bbcf8ce4f 2012-10-29 15:56:30 ....A 169472 Virusshare.00018/HEUR-Trojan.Win32.Generic-695d8b6cc6c98185c206e93497c45464a2dbbfc070bfa2057dc95f6c8a2a19de 2012-10-29 04:11:46 ....A 977408 Virusshare.00018/HEUR-Trojan.Win32.Generic-696b17df1222cb74d798618ab56f88ba4065f1af1941f3a668d5c9883fc303b0 2012-10-29 09:50:04 ....A 172461 Virusshare.00018/HEUR-Trojan.Win32.Generic-6976a00aaf1e48421456746c56b538b6c613e56b44af41348a62f944c0673aaf 2012-10-29 09:00:26 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-6979ffb33ee5ef05b9285c28d88976a8d53d1b197cfeed6b17b64e39bfe2d23c 2012-10-29 16:24:02 ....A 219648 Virusshare.00018/HEUR-Trojan.Win32.Generic-697bb7549378d767da75958e53dd50eb9835f14ee73a6043134077253dc32823 2012-10-29 15:26:54 ....A 76705 Virusshare.00018/HEUR-Trojan.Win32.Generic-697d44cdac4e5d0a6cc60328e9bf6060df4565ee9f24716172fa532405943994 2012-10-29 02:12:08 ....A 132608 Virusshare.00018/HEUR-Trojan.Win32.Generic-697ebaf6c759511af7fd188d6bcff6e06f51810bf2863e5997e1978156e26366 2012-10-29 04:13:30 ....A 63588 Virusshare.00018/HEUR-Trojan.Win32.Generic-6980d1d6248f43326133102a883e9d958266df18d57b7734c6d10360eed85ed3 2012-10-29 04:01:04 ....A 487820 Virusshare.00018/HEUR-Trojan.Win32.Generic-6982abfcb297fef5d5f4d5e901102656deb2a801f2f9b61c3d9b65d69a00ed07 2012-10-29 15:37:22 ....A 649928 Virusshare.00018/HEUR-Trojan.Win32.Generic-69927509a7c38114efdab68c39cab6f874a4990e39e5b56a3a6843f0ecd6dc04 2012-10-29 10:51:38 ....A 258048 Virusshare.00018/HEUR-Trojan.Win32.Generic-6999588bddfc2aa8767159df133372bc97db0042fea2830e56623d8ee9e8f8ff 2012-10-29 16:04:08 ....A 420864 Virusshare.00018/HEUR-Trojan.Win32.Generic-699aed866db76191e2efdef1b2454ac08e27db6fce461bd9be1e4dae07c81da3 2012-10-29 11:20:26 ....A 92160 Virusshare.00018/HEUR-Trojan.Win32.Generic-699b39b6359c8c1a3455f3f85e5eb09f149af1b06bf0fa4eda631f07a1f46932 2012-10-29 09:41:10 ....A 147712 Virusshare.00018/HEUR-Trojan.Win32.Generic-699cdfd209bc7835cc740f8a40a28ce5236bd2b5051e6b399521d8c24cd0a34f 2012-10-29 14:59:40 ....A 107008 Virusshare.00018/HEUR-Trojan.Win32.Generic-699dec62d0ad06baf84c723603fc8e56ac7e4cc67274c6da2e8d4620b19e00e7 2012-10-29 04:18:42 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-699f735eaa1c9d18ffb66e0b23b333cdddee4ae8aec530e73d08e25d12efb29e 2012-10-29 15:14:22 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-69a27c5b07b4a6ce4372abc1f6008296b995acc3cff840fe001de7c1b8c8e0bc 2012-10-29 09:28:02 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-69a2fba3f7feb72b01285886d84eada3c6b70bab0be446d39cde4c6a0f07fd84 2012-10-29 08:17:28 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-69a38e462869052fb218002f8c24a1277979804a864481de6e753810738dde74 2012-10-29 15:15:06 ....A 396288 Virusshare.00018/HEUR-Trojan.Win32.Generic-69a4e3246f8028ad2ee80de26bf5f28e6c06183ac742606d5200bc456347599f 2012-10-29 15:05:32 ....A 405504 Virusshare.00018/HEUR-Trojan.Win32.Generic-69a55bb5958c0f4e237e8044e6193cb476ddba172e244db64dc7925af3146c79 2012-10-29 10:47:44 ....A 169472 Virusshare.00018/HEUR-Trojan.Win32.Generic-69a6e54393bda6338480bcee86bcecc2884d1aab6cf21aab031299ccf17e44f9 2012-10-29 02:20:40 ....A 487498 Virusshare.00018/HEUR-Trojan.Win32.Generic-69a73cc9135d319bdff1fe66ebd12816ab0abf0ff0e8f90c77a7cbb4f8654777 2012-10-29 04:04:00 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-69a79a1bf586d4c599a34d33bf413179fad26f59962e8635ce5c2c8c3f54cedf 2012-10-29 02:23:04 ....A 804646 Virusshare.00018/HEUR-Trojan.Win32.Generic-69a8fd956452d7e50919b1cb8b381caabdf61f7cc082a5fced13f5c49418598f 2012-10-29 03:40:36 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-69aa65d8284da8d400cc77045515870522e3a902770874ddbf42fc0aacd44d63 2012-10-29 12:19:24 ....A 367616 Virusshare.00018/HEUR-Trojan.Win32.Generic-69aa749c67e56504e532d5d36ac001a46b7f34979f579e941a9630ad3df8b67f 2012-10-29 15:54:04 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-69ae631169e506e7b34dd2dac65d490e4a56a1069b50868116c2c440a1c3503a 2012-10-29 04:44:00 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-69b09ccab9ba9bddb7002371488b21b587f7d824e614666b2bb5be59810eff93 2012-10-29 02:34:14 ....A 65042 Virusshare.00018/HEUR-Trojan.Win32.Generic-69b162fb9e27a5464fa4079cb78a1618d636b5d7308123868fd73e4a1e4aefbd 2012-10-29 01:44:18 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-69b78a0567b435a2c893c224180c85bdd646ec9120cac28f0b91f79007cbaf36 2012-10-29 16:06:48 ....A 1650176 Virusshare.00018/HEUR-Trojan.Win32.Generic-69b91c66f69a414d1f140c5eea7da108cfef349af2d1f6cd599011499d6c6c42 2012-10-29 02:10:16 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-69ba4056d32267d893986fbe4fd0b956b1d85d0b6a74cda79b06602bba7383e9 2012-10-29 07:47:10 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-69bd628f92f50b39ae30fa287dc3e4def0585f4e9f0925d5621cff645be46829 2012-10-29 04:28:08 ....A 137728 Virusshare.00018/HEUR-Trojan.Win32.Generic-69bea971cf42e2918b1a02a4402b3986df9d61941880e50a1bc52a41f65ffa65 2012-10-29 02:04:28 ....A 624144 Virusshare.00018/HEUR-Trojan.Win32.Generic-69bf5c35187e1a7b0caef595525a1b2d82ea73f5a6243ddb7311edeff84a384a 2012-10-29 05:24:14 ....A 204824 Virusshare.00018/HEUR-Trojan.Win32.Generic-69dc3a19f8f8fa45fb27b73ad5498a81f1294acfc5afa720d7c5080e1058eaa0 2012-10-29 07:26:22 ....A 52224 Virusshare.00018/HEUR-Trojan.Win32.Generic-69e107fff0e003cd023af544dae2c105d003ae6ae79491e8f4954fd3447b50f0 2012-10-29 15:47:26 ....A 457728 Virusshare.00018/HEUR-Trojan.Win32.Generic-69e1a589c98b140f43917527f49362df071532a2dc9ceabf376966d064cfc5c4 2012-10-29 07:35:52 ....A 130560 Virusshare.00018/HEUR-Trojan.Win32.Generic-69e2dbd85e5f020743a97cfa4aa9534371e26ba494f4f073d5a25674fd930e3d 2012-10-29 03:52:10 ....A 327090 Virusshare.00018/HEUR-Trojan.Win32.Generic-69e3db41530a9a9139863a605c0939f9f549c2b50da51b7d8dcce0f18db832c5 2012-10-29 12:23:10 ....A 179200 Virusshare.00018/HEUR-Trojan.Win32.Generic-69e796327dda58943912f79b6abd97b69f7bf33d39b91f4ead289781a235c6d3 2012-10-29 01:47:56 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-69e9212000177523b39424f48cc8d861224eeb2aa3f3eab332fae7ca00441c77 2012-10-29 11:42:50 ....A 527081 Virusshare.00018/HEUR-Trojan.Win32.Generic-69e937d6cfbf1c7ecf5a4589d7e5add44c502e72d856889a4f50c92d9c999fc6 2012-10-29 02:01:02 ....A 145408 Virusshare.00018/HEUR-Trojan.Win32.Generic-69e938d0d823adacbf3e0edc911d8d8a5d8e12e7a369d3f6e7e3968d3095acd9 2012-10-29 05:30:12 ....A 72192 Virusshare.00018/HEUR-Trojan.Win32.Generic-69ea69b5875e9421c71acbcb7d97d938df845272da136ac52161cc6c0359da7a 2012-10-29 15:49:04 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-69ec347945311975d4f41dce3753d44b8d2d6d73e17f5c3f55ca3b8e2f7ef264 2012-10-29 02:11:26 ....A 72708 Virusshare.00018/HEUR-Trojan.Win32.Generic-69ee24ea87b13760676b0352007ae80ac4bc31cb10acd062c15aed65b7a205a6 2012-10-29 13:53:56 ....A 108726 Virusshare.00018/HEUR-Trojan.Win32.Generic-69ee3457fef53b6cbd2daf7d8c5222f34c4dc201a14f00a447bfb67d08ca0742 2012-10-29 15:34:38 ....A 720896 Virusshare.00018/HEUR-Trojan.Win32.Generic-69f185b9bfc9c364b1016361a4e66bffa76cbf6e3d99eb3791274f1c5eb0859c 2012-10-29 15:29:10 ....A 16384 Virusshare.00018/HEUR-Trojan.Win32.Generic-69f25c7b0c444b2ee25c2104c2ba2d4e4986d5b212cc2e70497c81a1e45b95cd 2012-10-29 01:38:06 ....A 25128 Virusshare.00018/HEUR-Trojan.Win32.Generic-69f3726ebd06defb8a125fd7faa9f0ac5d133e6be97db9fd456130da57e4a016 2012-10-29 15:18:08 ....A 41376 Virusshare.00018/HEUR-Trojan.Win32.Generic-69f44684372718ebc714af594cb925560b70cf7088a98d0fa808de9031e69d55 2012-10-29 16:06:58 ....A 10752 Virusshare.00018/HEUR-Trojan.Win32.Generic-69f4c136d8ff257042933218822d0f7e8eb34691c316bfd9c719eb8fc3ed98b7 2012-10-29 03:27:12 ....A 455072 Virusshare.00018/HEUR-Trojan.Win32.Generic-69f728808134c8d96ece465123e2d3644d96355cba1ca6f5efeb3e7294d3003d 2012-10-29 02:04:36 ....A 1877768 Virusshare.00018/HEUR-Trojan.Win32.Generic-69f7366913ad0c72a82ff26535d84a459d11a7383bc0ecda5129bf49c44bd35c 2012-10-29 16:19:42 ....A 191962 Virusshare.00018/HEUR-Trojan.Win32.Generic-69f7ce429a6dd68f4e7d6a518941637a2b90297da0b15547bdc782de9c2ce290 2012-10-29 02:28:18 ....A 81911 Virusshare.00018/HEUR-Trojan.Win32.Generic-69f801813a6f15157d16e3aa0883300949e461cbf84e0bf5d3716c935942e937 2012-10-29 06:40:24 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-69f884659be8e586380afafc4c5d9764ed73490fd5819705d162a72985aa904c 2012-10-29 05:09:02 ....A 555520 Virusshare.00018/HEUR-Trojan.Win32.Generic-69f96e585cbeccfe02dce69b5c441b0b4665144eede792578086edaf6726e7f6 2012-10-29 15:43:34 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-69fad1dfb9f475b83090c1cf9158e518214c131f8ef5951024dca83292a38143 2012-10-29 15:02:18 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-69fd34117f2913b831c71133fe70f61dc90bcd22aef0b284d404dcead370b9e2 2012-10-29 15:46:46 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-69fea79b8276beecbc5962be095f2ad89602cef82937a7aa58cee2336cd2839c 2012-10-29 01:51:08 ....A 160768 Virusshare.00018/HEUR-Trojan.Win32.Generic-69ffdb76f0d422455084cdba01b809f45de158b3941d082469ad33555c665293 2012-10-29 10:46:30 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a03ca7cd253c7767cbd8eda29b2be4f0216d6f209b34b8cac7a327f6dd35953 2012-10-29 15:47:16 ....A 2384896 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a07b6d455ec7132271fd179f3a113f2264d48f8256c01ba91f74c227c5be2b2 2012-10-29 02:34:46 ....A 174592 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a07f60ff6272b91300ed0c1c08e219d25673909e580cdf9c1350f7c8076511c 2012-10-29 03:33:56 ....A 487461 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a0a026b128f6e522b702d1f922a7555a0439575c17e73634e30ad2bdb1c7045 2012-10-29 14:47:14 ....A 123904 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a0bc05c05e754c95408fef7df048d0fdf5a75e6a06d44bb6b2d0654c2004a65 2012-10-29 15:32:16 ....A 565248 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a0ceb25d34a478e64d3e332c6014c02dabe6660397851a7da12809f1d34d72f 2012-10-29 07:24:30 ....A 343040 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a0d198cae4c1200a1bd8871bef7cb0939546f48c7004ce24307b08abf6c077f 2012-10-29 15:16:58 ....A 137728 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a0d51859e2739f96af3c3a9db5886bf7e50621f0213125d9eab617032458639 2012-10-29 02:26:20 ....A 108032 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a0daef23b6387c4f59350a1e46edcbb05ad4ca817feaba37a26b8b6d2d72d74 2012-10-29 01:59:06 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a0df802c117527cfefc7c56993da827aabed0de2b69bb14c842f4f7f55988a1 2012-10-29 04:11:52 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a0ec7ad92dea4c622ba5e2e1de494916c655444f2b1466a3f5610826dbfd886 2012-10-29 13:03:48 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a15ba30017f5268fcc2ea7208761dbe107a64365de5e042a6f97897a2211ba2 2012-10-29 05:01:02 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a15fa6eccf84618a273edeb3119695352a38ea2f714eb0662cb48eb3354562e 2012-10-29 15:53:06 ....A 141312 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a169afb77d53d1abb5e16572b36799bb812dc36cc620650b258ef754a6bbe57 2012-10-29 02:45:14 ....A 1793601 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a16cba3aeb57bc7bfdfe33b50bb8072cf0e0735694cbd83f07680de55c9d4d0 2012-10-29 10:59:52 ....A 200704 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a16ea012ee8c3903102f350cac309908c60e5ab68948ef96e04236476e0ce8d 2012-10-29 12:52:38 ....A 1932040 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a182ee8e423f2eae179b8fbc22c99a7d445823989c8cb02e905421e173ca65b 2012-10-29 09:01:10 ....A 83822 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a186f2fd524e06d073574e767d4cc36b6a32cd04fb52e51d9c836ec5b204ab3 2012-10-29 01:37:48 ....A 179712 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a1ed369a2cfec0a6afbc6fb5fe67b9bd0a661f29d8a67b75e8b807eecd933ec 2012-10-29 15:23:48 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a2056037157f48031c24d5bb21c44f902e6e2e50a084d74429c82ab6b580bc1 2012-10-29 15:32:18 ....A 28000 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a22f70d139f09f8084f1dd9233ad8b0dba2f22880f1f03eff0190bbe106e710 2012-10-29 10:21:08 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a254f79ba30b5b01307ac1dea5a3fa16a6c199c34e9101d70bb046091b07fed 2012-10-29 15:29:46 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a26d3653cc01a0eeb385c0592e2e0960cc6461dad367d45b3601a860f8c2f35 2012-10-29 16:23:04 ....A 45976 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a2a19c5ed0a4a080b2be1ae5507358ad1826ef2bd2ff17f00a28c51f612d1dc 2012-10-29 03:33:10 ....A 154112 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a2a509f114ec0842a03d9bdd59a8eef9d2001dc6d031d10dabd4d05df3a6953 2012-10-29 02:34:56 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a2ce1ee5f9451ebaa8c76a372852507bfa2c5489e1c94539dcdf748172761f3 2012-10-29 09:08:54 ....A 105472 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a2ce2a35c35034f09cb96f0f556a202a0d4a9616af0677762e5c1de562af281 2012-10-29 10:33:38 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a2d2d645573554f55dc62166b90bbdb8bcd6bd25c860119335d827214a2f6c9 2012-10-29 10:39:38 ....A 161280 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a2eeafea291114b72d4630d5d2cd38ef0fd3941d689bbce96d95669655e952f 2012-10-29 16:17:14 ....A 401408 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a2f9a8444a9fc109aa11a340f8ca3cf42b4a108532c32b451a0c8b2b7d3fb1d 2012-10-29 03:08:44 ....A 348161 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a3ad702f0a8a7792055b47e0fc9d8c0cfab45ea4a0b937d4c5bf7b08e522d36 2012-10-29 04:00:38 ....A 1466368 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a47f962d050ee0e19ec1b1bdc3821a8690fbf40f69f86ecad1d4483e6098651 2012-10-29 07:01:56 ....A 487500 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a514b089ebe3461310287f115564c9ecb0792e5a3ac551752d9929468cfd00a 2012-10-29 04:32:06 ....A 62464 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a56cbd45740a3191c6ea519106c2ce3f7b47ba999ed06432102c7e71c014020 2012-10-29 01:52:58 ....A 116736 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a56e751014aee50b9f85fe97ca4027fc85b367be9324f5deb6d76f974ece30c 2012-10-29 09:50:56 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a5733ed538d01ffe6cfdd149a8fc30466c91e4a0bd4b9dc14767564e04d7e1e 2012-10-29 15:59:22 ....A 138365 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a595fefb85b6f033cf64f1d06203286afcf6f9a398ebd820173b37685066639 2012-10-29 06:01:24 ....A 487461 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a5ca2c6d8f268ba4ccf7c97e492778bd79d4fd500e1d10056e71d04a88a6c5f 2012-10-29 01:36:58 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a5e41ac5b8bbe133352b09af14e70a4ae890d97510759e37c74fece5aa52551 2012-10-29 15:26:36 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a5e6291aff04f8c6a295e8a522e62bf31550364d1d2feb1ceeffb7015f0e17d 2012-10-29 15:14:18 ....A 149504 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a60297b1871f8e6440d4af42368cbf5afd4ea7f7efbd95a15542fbe270dca8f 2012-10-29 04:12:46 ....A 124928 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a602c67c718ee3158047baf4b7133536befe5f53421ad4c49055272d88dcca2 2012-10-29 02:12:42 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a62e183160181c7703b0a29e862e3611405da27f011d76fcf287e6a85d47e07 2012-10-29 02:32:38 ....A 19456 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a639a75a800e99e75c851e13779b8ee491217f4f128240dfc005542ee3bb752 2012-10-29 16:20:02 ....A 977408 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a63ee7e1b7fc08e7515e60c4e840b4a412b025d156965dca034309a4a378ef7 2012-10-29 07:24:46 ....A 196608 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a668475ff188d6407dcf772fccdc1482b1023836c62b8d179c3682fe1226179 2012-10-29 15:30:08 ....A 216576 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a6a559e02e841ee32a9edd3fe8963c2e3850d143f40413f6ecc8a629669123c 2012-10-29 15:55:16 ....A 10624 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a6ac7e2f898c7f6bcbc9a61d86a48b1e1e69175f5c6d40615f08009b8400458 2012-10-29 16:02:52 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a6b29b982236707ff403058fefbeb92f1b2114f8aaa5e4294d39672be2338f7 2012-10-29 04:27:46 ....A 136789 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a6c997fd98b89b37a6fc92632b177fcace2fe2580a8d40714f2314b068e97f0 2012-10-29 15:16:58 ....A 395264 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a6cfb20b877f1e51acd4e5b16555f32bae5e35c03aff7897e15bce6c3e19486 2012-10-29 07:56:44 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a6d365778026044f2f261aa1b69519e0f52f715d0133aac457c36f2f631122e 2012-10-29 16:07:08 ....A 456704 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a6d734137d6a985670515395d5ced3b735d69dfedca49af0a522a2c0bf43541 2012-10-29 09:50:28 ....A 189524 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a70320a0a4da2a68a36031f828040c370098108dc26897cabcf6c921c33c032 2012-10-29 05:09:12 ....A 872448 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a75658751bfc407fdda2a50dcb4a4a07384b429b940031910640fe038167f4e 2012-10-29 15:01:42 ....A 936576 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a78def022043dd69ba26f797f13287877796fef5ce838294f4b32e464e6090a 2012-10-29 15:38:38 ....A 464896 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a793c9aeadcf7fc444d887eee243b294df7f5fe581dab8d88ce2120aba2d1f3 2012-10-29 15:11:30 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a79664741623b420632e2097edc2ba70db6d82da7fbd132f3f139e6f141d719 2012-10-29 04:12:40 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a7ac985af53bbc9ec6d935bd311266f91c360e8bb8a23e5922cafcfaa004951 2012-10-29 15:37:26 ....A 323072 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a7d2be049896b7f34f4e67d84bbd199cc6feba8911f8a03832a1993c220b2db 2012-10-29 03:21:26 ....A 36864 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a7d33ff589b09ec28637ac4dcdf87f0fc19208c55dd183bea302b9a6f568a75 2012-10-29 16:04:14 ....A 115712 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a80d4120c9c71f04eb0939804430a2dc61cf629e7379e302d92ba5f0786814a 2012-10-29 02:39:56 ....A 276480 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a81787f2925be08351a8270208a016ec6cc5fb7861e27bb3ac5e1bccb2cabc7 2012-10-29 03:15:50 ....A 1454080 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a81824d29dd0554a2768e7832b06f593cbe1cf0f7f83c6eefb8d31dca35ab52 2012-10-29 16:08:22 ....A 108032 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a82a05f6a77cbcf939ddac5a3de5a742a27c0d4796fd033a43fecc80a5e3205 2012-10-29 15:38:42 ....A 326618 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a82c61cb7cf608344e62edddd518b864bd87b11e51b297927c01dcd1fa3bb01 2012-10-29 01:46:02 ....A 247296 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a843aeed75acd5efec5833bafe3037d9000a31408fa289e86fb27d727c6d93c 2012-10-29 05:21:52 ....A 164864 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a8a270d4fd85f41a6dad64a44b208ae8a53c761896b072c78ee2283e9274f9f 2012-10-29 15:16:14 ....A 40576 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a8b107f70804c5dd148a521a2d545f045d9119686b1111b99c0e139d175eca1 2012-10-29 09:11:24 ....A 536480 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a8b98a1086cd8546789815cf1b9ba6fcb9eea94b5bc33850e67956e01e73f8a 2012-10-29 04:15:50 ....A 63588 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a8c303b71c372962aeaf26fa33823db77c077cef67ef626be074a7853e7b26e 2012-10-29 15:35:02 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a8ceaac27d7e33e1b632cae94e1b7a143f448053f6777872ca365e1981a35d3 2012-10-29 04:58:32 ....A 314445 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a8d7a2157c89858e840cb58f75cc72aeed4fddfa774a9094cfffa81939fdf1b 2012-10-29 02:31:52 ....A 140771 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a90db2bd94d5cee0a99da32fa10492971f5f127941de5ab2c917457f998d022 2012-10-29 03:20:14 ....A 214016 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a93a469c10c732b1293b941a5322cf5510410d86fd413a24abf78709e2801ce 2012-10-29 16:17:26 ....A 78848 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a954e42ca36b0bb8cc604191a347928c0b9c2d95eaa8a6898c2a0942bcb6d53 2012-10-29 15:43:12 ....A 41184 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a97275492c2ac51b51837ed724a71c480387b23d3c1037bcfe68b89bf845923 2012-10-29 02:32:02 ....A 1014272 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a97d85ffa7206320b1b80c161e144d6fb6140fdd5b9e005c270158e79df4346 2012-10-29 14:17:50 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a985645a1dba0a390c053af31db67e85421ad8f7442c899526887f11d9d4b8c 2012-10-29 08:42:08 ....A 116224 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a99cbf7feeacc8ec9ecd31f8c8d3afb57871cfbf184b69ad394c821bc88365f 2012-10-29 03:10:44 ....A 217600 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a9ad524bd050d2613a9ccfb763a5778ffeaf1103ed2990154d46c140452efe8 2012-10-29 05:56:44 ....A 12728 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a9d1be21e8caa09288da03361168d89e6d12cddcf6a8355ac52d005271e93f5 2012-10-29 09:44:44 ....A 516096 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a9d361b131f003031600de607a1c3365698e9aaf1a6f00c9a9125c95095c2d4 2012-10-29 15:50:26 ....A 52086 Virusshare.00018/HEUR-Trojan.Win32.Generic-6a9f16c8a534889347d30fbb891e3a0803941c209651b5bc0cce6e0c39670ae5 2012-10-29 05:04:26 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ab1a09a69f6ff9ac3c5a205b09da038d7093695c6b7f7a1ea5ef1556c55309c 2012-10-29 02:10:30 ....A 795183 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ab1a685ed1c6f0cbe8be515970f5c655dec2ec753d358250d7c85bd66f4e965 2012-10-29 02:20:36 ....A 255590 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ab38563ef56c72c4a7f4ecc22552bdc824c491a4ec15dd697ac90365097060b 2012-10-29 09:53:06 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ab43c30649a7e740f8364f42f2f1f78f47c109fbfb42e95c27e753be820beca 2012-10-29 03:48:26 ....A 421514 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ab6d47f55d1879c911dc9cf9392effd4dbcc6634cf3983a074f625f15dffb16 2012-10-29 03:58:16 ....A 979456 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ab7f60ab0550f227986c50112462d46379523535c164fe9be0de3e0a227a093 2012-10-29 06:07:26 ....A 155668 Virusshare.00018/HEUR-Trojan.Win32.Generic-6aba1e36e2c7594dcf93a8f9c1f2aa9b461fb93576796e15822afd916b785430 2012-10-29 04:30:48 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-6abd061829045f0406dbf477cb2bb3a92658b5c3b80e353a3c6bb847d25dd0e3 2012-10-29 14:02:22 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-6abd83877866f9105bf96513441f4a4b512d9c1dc95d4b58549706f219acb429 2012-10-29 02:12:32 ....A 96398 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ac3546df799a49c20cc65acd49881f7d526fad56899943c6917801c1d482ef6 2012-10-29 04:45:02 ....A 561152 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ac478d85c4508f56600d469c7e7b3cc8309b1fc9206264825ed3769f8a8c6e0 2012-10-29 02:37:10 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ac597f93af510b6920b13c82c4c46b7dbff4158d2e8d66d7092cc3793d0ba9f 2012-10-29 06:09:32 ....A 131584 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ac7f71a48fc3ddba735ed8b408d6e32fb1063ff2ef10accd0c570f9c9d6d60e 2012-10-29 14:21:12 ....A 3072 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ac88303551f757a9c06dc90745335de3e4a3d76dc97013cdc2702a96f883b8f 2012-10-29 05:53:04 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ac97c5eba96789e91fddcc47bbb3f8dc29f766042b3e840818a19d7ca7b4443 2012-10-29 06:27:46 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-6acd77fe259bd652954a39a7bcc491ffcc702b55344ed0737be01b512c3cf056 2012-10-29 05:38:12 ....A 294269 Virusshare.00018/HEUR-Trojan.Win32.Generic-6acdb3b7bc2a48a34071b1cb765a714cc810d32e9b37453465b62c5e47d222a2 2012-10-29 01:35:46 ....A 179200 Virusshare.00018/HEUR-Trojan.Win32.Generic-6aceb9427b78bd5035ab638cea2d957177caf7227714765db9d9b81eae1e0e1c 2012-10-29 15:54:42 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ad1cacc5756542d2671a403cbfa3ebad02cfe32eaebfb2aa0e423e2b6f8b1a1 2012-10-29 16:08:50 ....A 170496 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ad2bf08c0c3ff50268ca5eeeb1342a08ff8672752b049ecd247089fde5a7839 2012-10-29 10:56:38 ....A 298752 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ad2cddeca54c7b6cc7ff164c00386807a8023bc7c830b13ee180c5089100f30 2012-10-29 11:05:50 ....A 1687552 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ad45d85daf8510a50a7860c46f4e9d316be68c6ce87b7e4586b9f0c66f005ac 2012-10-29 12:22:30 ....A 117248 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ad563e18bad77b2f0d2b224f7cfa71c16a0a0d7fa01930d9a7d69a4210fb89d 2012-10-29 09:51:30 ....A 13312 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ad74e6cdf0a4815806f2f44525c1ff83903a4760d4e56b5b74f81bffde284dd 2012-10-29 02:50:56 ....A 324934 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ad9b268a096dcc21c7bc8a56606c48d6c82a85877c0f3747ba4325fe2e771c9 2012-10-29 15:46:42 ....A 16896 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ada66e4eff8ff7af2066b400c5dbcd6b916466d6a40a982d2e5bf81a430375e 2012-10-29 15:11:58 ....A 44544 Virusshare.00018/HEUR-Trojan.Win32.Generic-6adb9bd02a40d0f56a567c66abe3a7b789b2fd3361fa52967ff900a3d3dd6131 2012-10-29 02:07:36 ....A 70848 Virusshare.00018/HEUR-Trojan.Win32.Generic-6adc7102fa1b18d237a9a4838519cb20d4b9f6ac59a1f32da234b0ac7c49d568 2012-10-29 10:23:56 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-6adde4fc8743dd278388c160fd644ab7b07b17655008dd240036f11541b79959 2012-10-29 04:03:02 ....A 860667 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ae0805bd003c83b0cf787df8218468ae3ddbd772f595a605fde92e984b0863f 2012-10-29 15:03:28 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ae1c24d7d1cbece72136f7c6d1949183de107d6be59b0796d4231a6e0650748 2012-10-29 16:09:02 ....A 516096 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ae1d35cebbf226759b3639467b03f60bf1a28f37be212012590de1d6b3ddf71 2012-10-29 09:10:40 ....A 686550 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ae28c0ddfeecd37ecdc0209248732c051913985bc6151730d46b61502129fd6 2012-10-29 05:11:04 ....A 150330 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ae3471742e3d72bf8a6732f64221b07a16df9f542a1e657dee2839ebf67a207 2012-10-29 12:54:24 ....A 80960 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ae695304476150b9308fc22cd559fd36c2991fd30fb4eaa9f76d19553501921 2012-10-29 01:39:36 ....A 34304 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ae8a1cdcdb4f2c6681005f4d4266d7801aab1ca432ff13fb9f4969c82ba78a5 2012-10-29 10:20:02 ....A 112640 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ae9142ab0e15452de7e8e5e18dbd651a4d07bb40dcdb09493a63e78a1e1cd68 2012-10-29 05:31:08 ....A 159744 Virusshare.00018/HEUR-Trojan.Win32.Generic-6aea3c6288abf7d6e3227e1586378218e2aeb149de9022f773042153c35caef7 2012-10-29 15:42:48 ....A 178176 Virusshare.00018/HEUR-Trojan.Win32.Generic-6aeffc6e5254c49a0945049ae56e822f4b02a572c10bd3f45c41dca034efc6df 2012-10-29 04:06:46 ....A 881664 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b021eda826d4093eb89c3ae3ec13b3bd05c71173ca15481ea0bcbdef3b9542e 2012-10-29 02:48:32 ....A 174080 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b02e0302c3660ba80477055600bfc0abcf74309ae95c8b9cee7f0f09de8656f 2012-10-29 14:46:58 ....A 217600 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b03edc6cdbcd08051ac90b45414d04be9185d9bd26fa43a147de19dbf0126f3 2012-10-29 14:45:14 ....A 171008 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b05273226e718ee9407c227de51b59bcce7bf5337731379c7401fece718382c 2012-10-29 15:45:34 ....A 45568 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b09076f5066e511416f8a8a555f8951fb391764275d63ae8c653fe58b4863b7 2012-10-29 14:56:08 ....A 186880 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b09d24dfb231bfde32151a8e61bc406791cf3bba9bc326b8e977e1312522bb5 2012-10-29 04:07:52 ....A 204802 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b0ef4561ae4c37f7d9ac0e515a9b42205f98f9badbf0f859cedc37199f5b7e8 2012-10-29 04:11:16 ....A 619008 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b1011011faaa4eb361e6e4bc19b474ab14157d3767bf56c8afede692e8c7057 2012-10-29 02:56:02 ....A 59392 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b1640b792b380d665cb38604b5caa968da3c7bebad088032df156abeb94857d 2012-10-29 03:34:22 ....A 433152 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b2451ff0fdc12c54d7a38720563d3ff4e4a37334c27fdcd9fd4e061d1c91d3b 2012-10-29 13:29:20 ....A 38739 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b257867db6dc4a7f48982e5517481f37c3a15f09dd7af9d630981839342af4c 2012-10-29 16:18:18 ....A 130560 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b25ce5b01d52592cce56daf8e694cc328d079d76b2d62ce917fdaa5d887b5d3 2012-10-29 15:44:36 ....A 166912 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b2711ca44958e982658170e84db09307a556d0f04b508803329150f37e1f5ef 2012-10-29 06:41:50 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b2855ba9ca40b1175873323cf5c43dd59f89334fd3832430ceed4213298d3e0 2012-10-29 08:05:38 ....A 184520 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b2870c5d43564a3e26458a2a42f1ad01c2724b3f5b052aba64629e2821a822c 2012-10-29 15:24:46 ....A 217600 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b2880e9aa36df6d27b73dc6ca6ac4497897e256770a293a6713e78d0a3eefbb 2012-10-29 15:31:42 ....A 29696 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b29d99853c39150afa7a9a106f8f01b1b509fc80e096a88bd7771d346aa5253 2012-10-29 15:50:00 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b2affe0f6fadc1ba40d640dbb75393fa4274a4f2992d1c9ea3bb137a3647480 2012-10-29 16:11:26 ....A 120832 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b31d18e497fe2a79a11fe28e3f53b4ef70a938296f1223372e12456d002a066 2012-10-29 15:34:38 ....A 145408 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b325657e25cee2b4d56d30b5c649e601495521d5043064b05ffff8d8bd35c02 2012-10-29 15:32:28 ....A 447093 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b35b2d4de93349b56ab182668953d0f827774a570351f6cb53fc955c4d79dba 2012-10-29 15:30:56 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b37071acda6876185954ce510a94937e9e597587ca8aaf66f9c1a97e7951ea4 2012-10-29 15:40:26 ....A 121344 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b374631fce62b2e112142ccb9bbb5ecd355fcb51c8dc9a52bc5af89bed675df 2012-10-29 09:47:40 ....A 3586136 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b379e396f22951ed3d32592bf83be3b93132fc6a65b85d7480b711f3ac4fff0 2012-10-29 05:14:00 ....A 41088 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b393b04f5a969ef3ad4a81fe7b2385989a40a0281eb9eb567dc52bfb7242949 2012-10-29 15:20:06 ....A 80896 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b3a9763dbf437a34d0812195b22c8f882f4b261e3e9d95b4bf26061e25559ed 2012-10-29 15:57:38 ....A 29696 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b412868364770405ba74cd6200fcdeef1972f436ba93818d4b9802db228ed30 2012-10-29 14:52:38 ....A 91136 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b413da6f15cb12cfbc34ce17568089484d0e70f1bcf00db2dd99920096fa7f4 2012-10-29 05:06:04 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b41478f58a6e4d89aa15eae9677283a3669de656bfba07bd4b892a27265ad40 2012-10-29 14:57:42 ....A 166912 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b42092ac80a97a57f34fb2090cdf0e1c5e13da9c17a7c1d590ebd660aa04a82 2012-10-29 15:28:06 ....A 2443535 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b424f9d4ba34bff06f35cde714c29177ce31ab436c57670186c202683124ba5 2012-10-29 02:01:18 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b42a58efc78b48045325ef2bef9c21a294dec20e3902fbdca4e3ca54d5acc56 2012-10-29 15:21:32 ....A 38288 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b442f379f9f313fe19d094fd03a9a45b6b7c51155466f9a1c977c9a37a2d2f1 2012-10-29 09:50:58 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b46cf3423aba65ff88010591ae281c3b337e143d371f37a218c5bf25028efdf 2012-10-29 15:38:12 ....A 57856 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b49676c5414b199740467cca1a57ef5da629287187bc5a14ff6682401cfa4b0 2012-10-29 07:02:32 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b4bdead1d605608b8d487e712cb1da48b85ac0210f919bd92e9b1ada974009a 2012-10-29 01:35:54 ....A 487464 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b4c0009f847aca72cb5aeba3c30bd021f13149450f89803776d9c09368ca06f 2012-10-29 15:19:16 ....A 736448 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b4cb303b97c0a02ad3d5f9647b3bc8c78470c8b943b68596588b337d8bff1e2 2012-10-29 01:49:56 ....A 1764352 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b4cd25b3b39679d2d00aad32b7717fdd9333555e9ba62760ed35ac7e58a468f 2012-10-29 07:54:12 ....A 216576 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b4cffa7aa4942109d14d2501dea6cbe5764b051cd0abc3e03444dd7f24523b6 2012-10-29 02:38:24 ....A 195072 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b4d4965487c19846bfc45717b51e3caf182368dee73fcf652887c37695df2f7 2012-10-29 05:00:48 ....A 445721 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b4d8c3a977336dda4eb53e093f4a53338b7a404366d83252f8f2c52c36d0347 2012-10-29 10:47:32 ....A 86784 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b4dcef478df39a07fdd5a6dc44e8ca50e68892d1930bc5aacd095c327eaa39e 2012-10-29 09:07:50 ....A 712704 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b5221222b1d06f4871a4e644ffd3df07c888075b8a850d11572b00584734328 2012-10-29 16:21:50 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b576e90faab4ed435521599af7edd167234f9606f99e78aefdab2994f543895 2012-10-29 08:33:02 ....A 97792 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b5a76ff84e6753e6223128dd8895388aa57a82a19b885c2cf0b5a6063553eec 2012-10-29 01:36:52 ....A 335872 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b5ad5d446386c44edcd7b676e8fea98a39d9422537548f47bd13403dee79624 2012-10-29 16:20:30 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b5b9828832183cae9d4f7d802d86a18fa297758d438c0d7ec51a1f5f9eed656 2012-10-29 16:06:58 ....A 157184 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b5bfc0b61836561adfb4ac38373de78d3a1de1daea4054fd67b081664ab2cc0 2012-10-29 06:28:36 ....A 55004 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b5e38c833615cffb63a9f94d4b8149f3e69318ab8230572bc098e9fc273fbea 2012-10-29 08:16:10 ....A 62087 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b5f0f5e8983c585781717b32668e4b6ceafe625b548b9fb222becf657d6f85f 2012-10-29 02:34:18 ....A 653288 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b64046317c05385dea50d0feff66da0c606f346b62a738453e917525d666252 2012-10-29 07:12:42 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b6493187ad2a1440a0d0dcb090bbf943c6f51dea4cae2d05ce5465e218d6267 2012-10-29 05:33:36 ....A 13312 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b64f5fddb6bec411fc2dde3b99a7dd82a25a7edfcb34058d61a1ec7da6afd2d 2012-10-29 15:38:04 ....A 75264 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b68e486f7fbd5bf586200c9deb504cc9d257fba820ea1ee9ac9d8654820ab88 2012-10-29 03:33:20 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b6f3c5e8acbacd463e284758db2fdbcf181de1fe41de724450e3f932fef5159 2012-10-29 08:01:34 ....A 15638 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b70f4d797dfbbb64eda018142cfc62745ea529d178447a3752d8706e17d0108 2012-10-29 01:36:32 ....A 163840 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b72b0fd8e44a62699e3a2d5b49b0bbf481af1dd1efca0054a859da77b16d58c 2012-10-29 03:41:52 ....A 347813 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b741692075586038b40b0741e1e751818066dc4a1e4f47869994d753d184742 2012-10-29 08:11:26 ....A 160000 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b790e73e05952e80759cb78cbc5bd736ec9c92a1cac3a9219c1f0c535204e78 2012-10-29 06:15:34 ....A 120832 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b7e956ab8378449a6f74eda86d17d8689d0a598d71e41ba58131abf71ca125f 2012-10-29 10:50:26 ....A 377856 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b90cbecaae68874057a69c7a75eb841a34280a15e2b3a22eb8bb4cbc31e868f 2012-10-29 06:50:34 ....A 171008 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b95ac2ca85e72c30e60b2e1ace890ecdabcef5582e9dc2da8e202cb6c0e6104 2012-10-29 02:31:04 ....A 626343 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b978e6d283a026889ab711a8af53baf6335e49cb15052c0b2e3374877b63a72 2012-10-29 07:44:52 ....A 266256 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b9a1635f30b95e6c586bfa238a53ae1cd56476589dc43dd9fbe2fdd3bb92c6d 2012-10-29 16:18:52 ....A 16785408 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b9a6af4d39bbdd065b4c7768b8a7c9a7627c0a7b3e4203381593a3dc54c7e72 2012-10-29 02:13:26 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b9bc36f01452dc97b16ee0488513a25c053f72a090136721317e4c5e04d4657 2012-10-29 03:11:30 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-6b9ed2147be4e1ffab4ef4bed714d8f206513905e729733e77c135aa6d37db09 2012-10-29 16:07:06 ....A 56701 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ba23c3b0c01e27e02dc455887e927325a41810431a800d0abc8b6e1492a4fa1 2012-10-29 08:27:06 ....A 120320 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ba2449d10d5bbbfb4df02f0653811d5e0b1bf59bf486186f9367f6301140ec3 2012-10-29 05:45:52 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ba26c7555e1b042730816957f375038bfc2da010761c6023863963f4ec9b546 2012-10-29 02:42:28 ....A 267776 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ba354a039b401ca0f2a1dc7fb0d1fa5ee381c7e5d8695bbce86807a27009638 2012-10-29 06:29:10 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ba362ade7addb6bcc75d7f0e4b7799fd725cbddf6d8ec3ab6e573b5bd76903d 2012-10-29 15:26:54 ....A 480768 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ba488128bacadcb663f0da5301809e1437919156d253f20ee276e3b4a1f6fd3 2012-10-29 14:29:28 ....A 334336 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ba736b5877505d26c0a395162e1c9f66b873f6461944d7031bee888fb14d380 2012-10-29 15:26:52 ....A 64768 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ba9e511fa26bcff7571cae0cfc50111556d74f0e4e887cdb5d2bb770bc07473 2012-10-29 02:28:32 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-6bad880379a49efc40426e64860cf3b8bc7475936b2061845c4155afeca81d42 2012-10-29 01:43:06 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-6bae68be98be833b6a1341d530d5bca6f24a4383cce558fb8a494e4847519b93 2012-10-29 02:22:16 ....A 41994 Virusshare.00018/HEUR-Trojan.Win32.Generic-6bb347657b103849b7b4cebbe893feab744314a71e06db95f407bcdb57fb384f 2012-10-29 06:50:46 ....A 624144 Virusshare.00018/HEUR-Trojan.Win32.Generic-6bb8c40c1ed17e3e8ae6631507b1584efb04501205b7bda2cc1aa9e27c40c728 2012-10-29 15:05:18 ....A 1871872 Virusshare.00018/HEUR-Trojan.Win32.Generic-6bb8da36cea9f8415df8eeabe825abf74a7a72de9bd9c5039455aa8d36759e69 2012-10-29 16:17:46 ....A 860070 Virusshare.00018/HEUR-Trojan.Win32.Generic-6bba51afdac46c2a383945fe286aefdd3e6f7bfcc17f52fc2e6b343a2f629cec 2012-10-29 02:36:06 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-6bbc78eb425bfe0ac0b7eba288de3e9a3c3faa01d946038fcf0083892076f619 2012-10-29 12:58:12 ....A 494080 Virusshare.00018/HEUR-Trojan.Win32.Generic-6bd1e475c1e414004c6eb8310d06391fde2eaa6523ed1e1f0c1f106159ce6ec6 2012-10-29 03:11:34 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-6bd4332a4ca41e7021c16331a79939a06cf7e07b43628c02bfda868bb6f5b23c 2012-10-29 15:50:38 ....A 414245 Virusshare.00018/HEUR-Trojan.Win32.Generic-6be218c33d7b404c9cdb5312d4df04309647e3f5046e1d7e5e2c4fbceec7713f 2012-10-29 16:05:36 ....A 299008 Virusshare.00018/HEUR-Trojan.Win32.Generic-6be31580c7e56c3e775cc0acc8a987c24cf73036b054abc4516d23f445eb9901 2012-10-29 09:57:28 ....A 107444 Virusshare.00018/HEUR-Trojan.Win32.Generic-6be3191bc8b1f84ca40b09731b25f44c075bc64ab244aaf4cbd8256cb180fc78 2012-10-29 04:19:36 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-6be4725105486c161514c1f1c7889b3ffe1803c8794124deafe3cba937084304 2012-10-29 04:06:10 ....A 688128 Virusshare.00018/HEUR-Trojan.Win32.Generic-6be703bd974def387a33b704797e9bc3e1d972c8e57f81738aa49227d45da69e 2012-10-29 12:57:30 ....A 161792 Virusshare.00018/HEUR-Trojan.Win32.Generic-6bea86adf34a26c145a52a712b0f1f8a3faf7e333b4573ad3e05cd12922a5b86 2012-10-29 04:54:56 ....A 276992 Virusshare.00018/HEUR-Trojan.Win32.Generic-6beb0ea84d617b2e13f689d4fc426284dc0013e217a4b85bc0b6d624b25ddf81 2012-10-29 16:12:16 ....A 10240 Virusshare.00018/HEUR-Trojan.Win32.Generic-6beb7e025a600748c711be2fa401534174211c175467f7bd8651c2778ea7b286 2012-10-29 01:58:20 ....A 97597 Virusshare.00018/HEUR-Trojan.Win32.Generic-6bebc6ce403e9c472eba120d903477b174d110a85ae0f8b5d99137cb5ef0465a 2012-10-29 07:46:08 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-6bf051e04ed95bca1dd25093854de28b330657a211bbb3f83178e93808eac07b 2012-10-29 08:59:48 ....A 217600 Virusshare.00018/HEUR-Trojan.Win32.Generic-6bf1c21c2bd4e51505e39b8ed078cd054a0ffcbc0c7c73aca4e7f2b6b7b44ce5 2012-10-29 01:35:40 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-6bf2e7be7b928e0087115d5166110406ae34d2699f78f01fdacaa92adf8186d6 2012-10-29 02:43:30 ....A 16896 Virusshare.00018/HEUR-Trojan.Win32.Generic-6bf36c6f1edd3675eb389efe1c868d86052628b54972dd69a311a0a3290b4456 2012-10-29 15:13:28 ....A 258048 Virusshare.00018/HEUR-Trojan.Win32.Generic-6bf3ea21176f963b2e7b69f1457081e0f3c55f78e946a5a6a302fda3e29daf27 2012-10-29 08:06:46 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-6bf4824cd5c017291848a7d4c4a5762acd673b882d2112a531c393d154dc8658 2012-10-29 08:31:36 ....A 32672 Virusshare.00018/HEUR-Trojan.Win32.Generic-6bf94abdc15ba96fc3dbf8e445a965ddcabc4ac29cce373c965675cb69ea7304 2012-10-29 09:55:12 ....A 60928 Virusshare.00018/HEUR-Trojan.Win32.Generic-6bfad9fbf25dbdf761cae8db0aeb0c41c9604212786208b35c5e5dd6798b5f2c 2012-10-29 02:17:06 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-6bff3d15841e0c05b33ca0b11f207ee9fadc58fe6fed915ad29f6283019144cc 2012-10-29 07:44:28 ....A 3928064 Virusshare.00018/HEUR-Trojan.Win32.Generic-6bffd89372e1b292918c7038a5e2d01d6bc91cf6effa0b4fdd78105c932b9852 2012-10-29 09:04:52 ....A 125440 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c007ebfba2e28edb794fc972ceaded34460f30a5f243cab27ed12e94300827f 2012-10-29 07:40:24 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c1104ad9e98085e98035396a29a72085bb4ff987147a526add7b88fa88410cb 2012-10-29 04:11:46 ....A 8249637 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c11c772943296f674a8337b676eb4a78b0cae65008deb206d2b112826e049a8 2012-10-29 15:32:56 ....A 76800 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c13dbefe569cecda270408ea8b96af658b8f1f47bbfcbab349aa2eba1b94b18 2012-10-29 10:29:12 ....A 327680 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c1a590a6114a805dc04fe2d8ecf880d85b393811b81cb5c33c45751f0e5c1f0 2012-10-29 15:36:02 ....A 435688 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c1a8fe213f6bce56033b26313517a8cc43b553c7d48af325ad0842a088d8df9 2012-10-29 14:24:40 ....A 1930240 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c1ae179ba7033c92f168416349441c7b46e029a420e279d530afb81c0afae52 2012-10-29 06:31:22 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c1af2d0ee833d119ec986b7ca6c7c032824fc7c11f69542cdb64a74f78c60a4 2012-10-29 15:58:20 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c1eaa9c0a17691bd2a88542c0c9164d0372e554efc8a2081dd48304e00393a4 2012-10-29 10:18:34 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c1ebe3b3efffa560a98b3d6d1d627da8c1b521215337d42cb5e87cf85a3936a 2012-10-29 15:48:44 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c2307b5f01d16e6e90b44760cb6807700f5293c5e42ee72d0d0befb264bd32a 2012-10-29 16:17:12 ....A 107520 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c24f33caaaa16c10576ccd9e1ab6dff8030fec2906bfcc030e744b7e60b73e8 2012-10-29 09:20:52 ....A 41632 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c2776f0c445f8d77f0c358f512e7eb72cb7625d10e0c874d58da284c8af2c21 2012-10-29 15:58:54 ....A 151996 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c27bcb36b1e3bda1bdb2156b5f6c2c8c29b86b3b049815bbb7bba5c35e61100 2012-10-29 01:40:10 ....A 114824 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c2b48b050e6f6af375f0f61541e1d4feb8391d7f15e4eda2832dad644137f44 2012-10-29 10:46:28 ....A 104143 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c2e722efef70df2af900ef4168bad93f1986824afbda0fa08e9725ba4212224 2012-10-29 14:00:32 ....A 320512 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c32131d91b72eae9c4161247a16071c6c84a08b80b3bbee9a87ff34e37d9223 2012-10-29 09:08:10 ....A 828928 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c345386c17e0951e060d16c78fe191311e1f8c3e798d065db0fe1f62b0482e3 2012-10-29 15:44:30 ....A 167424 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c35250ea6d10af6afa2a7e9e1cf859c1d128add9dbbcd1b02a2cbff0ab7960b 2012-10-29 16:08:18 ....A 340992 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c3589b2b36f2452b4e8ac78f29d232104a107d052733945111141fe191848c9 2012-10-29 16:19:42 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c35edf568efde4053c612983ecfb33af077a316260b7286333127e78e981881 2012-10-29 01:52:02 ....A 144384 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c35f230efbfc9f599d8b2c5d50b457e4b7c08f986833f0aa6f0039da573ce44 2012-10-29 15:15:42 ....A 83200 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c371bd0ff0dc610872c2fc9d59ec50416e144da232b8da3accbe4dca85ae5b6 2012-10-29 07:49:10 ....A 124928 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c3f2a9eb6a45bd444872aad350fa929f445712dd104ecee3c7acc8671fd4293 2012-10-29 10:27:32 ....A 33152 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c4248a6552122503b4eab3a2237d307cf02a1aa301d1c798d84a35636acdaf6 2012-10-29 16:09:48 ....A 41472 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c44e759355d70b9f11bea1a7699aa70dcd6e43d5d5581311b5ff57f717ed032 2012-10-29 16:05:38 ....A 26624 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c472b160fa340c5af8851f91caa0674bcbb7a545e4dc293e0ba1140959aabd0 2012-10-29 10:59:28 ....A 151040 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c4b53e3ad41a1352d9b946a6b926f91f99c6d5dec584adf659a17d3d74bb068 2012-10-29 15:04:42 ....A 137216 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c4ba31bcbfebb383543678a256d32c91c012fbbffcb8118dfaaa8229dc5645b 2012-10-29 05:04:54 ....A 82432 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c4c5c0b83ab66d923679b009dc2dd6f5496933021b2c9482e0c7f3055701c99 2012-10-29 10:55:42 ....A 157184 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c51f1ea7945e16829d59fd21804e7360d5433884762dda6d8a874e8f74633a3 2012-10-29 15:25:42 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c52fed624faf51ba0d5ca93c126babc5a35d1b7dd9689284fe4d3d4c6ec0cdc 2012-10-29 06:10:02 ....A 21728 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c558f3b951fa7bfd407ac09ab63ea7da74d1519ea00f3967accf7e44dae3ab4 2012-10-29 02:28:00 ....A 51712 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c5692aa0b0d19d5f7a01175819d52c74bfc0be12bba11e8fd4d164845df1d1a 2012-10-29 01:38:10 ....A 120832 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c57415194f13c63ced90857c278936a5cfc209618597ad799847a888cf4eac0 2012-10-29 07:25:16 ....A 338849 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c57c4afa3a1624ec88c0dc25896efabb19d711b6e3a49705091ed407f235c95 2012-10-29 09:02:48 ....A 184832 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c588d41faab2dd535e00d5b515014629be2f91bb8f68bc594893a09b4cf258b 2012-10-29 04:24:06 ....A 458306 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c5ac40dd647286f95d555be382248ae87c7f19a1a5a1bc711e0e2c10d449dc3 2012-10-29 13:06:38 ....A 198144 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c5b0d0c9779311ef75d375c2f52139623a93084dd2a9fe45df721dc4f66c776 2012-10-29 07:10:24 ....A 65572 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c5c7a37922a432bb6d78bcc9cae7edaa51483fab8e1f80a43c975a09cbccc72 2012-10-29 15:45:14 ....A 186368 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c5da2f7e9bdf18e6441b408f74a98bc0ef1a457d294cbac31f4fcc7c678af2f 2012-10-29 16:24:08 ....A 541256 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c5e9215791d8c3d4652d1d1dfb2bcdcd0330daa097ecc1976a2adf506bea62c 2012-10-29 06:47:54 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c5eb857ce99763595d0ed6d1e933a32e6c6d52ac8edc4a5d0912529a20748e9 2012-10-29 05:48:50 ....A 181760 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c5f0be5eb5bdc93e9cdfe9b1159be5aab1847e50d4f1cc16c32c0e87843c495 2012-10-29 01:48:50 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c61b705bff24e20e1779db7a9b377cbaf77a6efa95e87843a2e21bceef1f0e6 2012-10-29 16:14:48 ....A 175104 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c64b52eaf093b25438d7cc2d369e363834af20e354f10fc034002408e7d6237 2012-10-29 15:59:16 ....A 113865 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c6610b1f6d4d1b7c0b943a6ef4e5bce81713b92d536f8a776e225c3691110b2 2012-10-29 05:23:34 ....A 49056 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c6a52832ab79f3513b52fcc232ff930632880a21bf970601340f9e53ec114d9 2012-10-29 04:17:00 ....A 844440 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c6e0a4188dd2c3ac5c67275b249e8645ad71297ede7459fe46fb0a6bb7233f7 2012-10-29 06:50:00 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c6e0ff6b90008c9d39051b1dcae4dd70d80a7000eda19272365d56a40be6fd3 2012-10-29 11:57:42 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c72f9156e436345d9c309d202dde57885e05ff57dce5e6c6a3002e6db816a1a 2012-10-29 11:53:34 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c75834bd7263b80172d1d5e1edd7d0df2752a0c7710d3bef0b44773225fa08b 2012-10-29 05:04:28 ....A 53964 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c783d89f5e23d63a11b90305e0081a8b03d5eda771e2d6ebc43fbc890f25095 2012-10-29 03:23:28 ....A 47966 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c7ba16a2a01a6ea19f101d2c54c44bff951af2caef47455ebb4bf265594d2c7 2012-10-29 04:04:10 ....A 1774080 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c7ef506ee33ccea3bde93c375beec5af103d73cd18fd0339d487e90abdd6e11 2012-10-29 07:43:36 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c8224425d2fb9941b0ba717456bfafc37e2bc43472ddfc077b6d21b6bd1db4f 2012-10-29 09:41:12 ....A 3505030 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c82b4175ae0da22703c49a995f5a5a5d89c99ee24353a70fc9ac3e4e74f79d4 2012-10-29 05:43:40 ....A 121344 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c871e52eac4e0294611a47bd338102f556aa584027883b805a40f6cc2003d68 2012-10-29 03:09:22 ....A 1240000 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c8884b67828524686a97fc4ab23c3f65f3a6800af9a06a8695655b21ab0d11c 2012-10-29 09:04:52 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c88cde512ae1adae9b9b6392f8df9a90c3ce90317e4b8723b6cd5e648009e8b 2012-10-29 13:46:26 ....A 67584 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c8ba365ad4cc068a35fd088f3b138cdd600ee33a8d5fb1f758fcdccae1a0e5a 2012-10-29 15:28:26 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c8cb39cc4af3ea67496dd3c97170352fd283ec34254cbf9108a779c051b61ae 2012-10-29 06:11:08 ....A 458367 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c90777fe1476ef3af175d536b8294bc0df66a21060742fd9fb7c04a88475bfa 2012-10-29 06:14:34 ....A 56320 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c90b8d5af87fc62cf4a5af74093ae448730e68149609d4d2d0ec189a17d24f8 2012-10-29 14:23:18 ....A 105472 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c920d0db9ff90a71d33502ec3993db5ab302d1aaae4bc8077b8dfc6ef87179d 2012-10-29 09:52:42 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c920f09ede5d12fe743de3a9bc917597c9f3e42a52b133705746ccb0865ebd8 2012-10-29 15:47:54 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c9346521d1c6d1dae853640e781b4024273365a7456ba8543c4f7d2b57bfb4e 2012-10-29 07:54:26 ....A 360960 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c9395bd68033bcc91b4dc26a3789efa776802a28309d6f2062ced1c26de8c2f 2012-10-29 02:03:46 ....A 204800 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c93d6bcf6419346a277bd4981603f522914035c886c4d26a565f9be09371031 2012-10-29 10:17:38 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c943c82a570f4050acee3f1a48573169e88b74ba5141a99d6b03d95272558d8 2012-10-29 05:19:38 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c9644c9f2c9a0773fecf617b1cb0d0683fc41ceb712c6148f0a7ffba9447bd4 2012-10-29 15:37:26 ....A 351752 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c9769b83322ae58bffa2f9730c27a2a0abfaa22536d194249a359bb51663d74 2012-10-29 01:39:12 ....A 500236 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c98a3c35ef81d8e9ff5778cb047027cfc8aee5ce947e708ca436d3665910652 2012-10-29 01:37:42 ....A 35456 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c9d4160683aefc8d486329db448018320d7429fa3424dae2a14a3c331e34836 2012-10-29 15:17:48 ....A 147712 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c9d57133897240702275695650ee2410d7e032a16a2c0218edeb7e0b2be9dcb 2012-10-29 15:35:16 ....A 110080 Virusshare.00018/HEUR-Trojan.Win32.Generic-6c9e7a77b03f3f7a93f61a27f594c1aaf737bcce1627966f163548493cf30176 2012-10-29 15:27:02 ....A 76800 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ca421ed080c36e75a2201ca1b16900baed0871b5b51afc3b3ba455ffddf84aa 2012-10-29 16:21:14 ....A 136749 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ca57a820707d7f5b9bb57f2da24a33e962ee6ec115662578352051c17948bd4 2012-10-29 08:40:02 ....A 205312 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ca850f75459e43b484a2f935d5ee4600f1c362f1efb18c81ba3c0852d72ee12 2012-10-29 15:32:56 ....A 54784 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ca8aaff07e8f4c37712b9fc823f6ebf540e2f3f52b12320561eef6fb9ab8fa2 2012-10-29 10:54:30 ....A 152064 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ca9a014f30dc827ba9005bf502a4b5ee1493742e49e292f8f116c4939df8f19 2012-10-29 09:36:40 ....A 675832 Virusshare.00018/HEUR-Trojan.Win32.Generic-6caba1e4fa4b1126df2231a2cb69b374deac24ad3e544e56dc99295a06cbc13a 2012-10-29 09:04:42 ....A 130560 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cac256b9d8ec96a8e96901c49ff9b3f19f6fd60cc38c3327ed7d9d44380ad13 2012-10-29 02:28:02 ....A 141287 Virusshare.00018/HEUR-Trojan.Win32.Generic-6caf2f42bad1d1611eb9d7422e0d62a97ea09bdc9b5d805d8df914a56c1e6cbe 2012-10-29 01:39:40 ....A 70660 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cb1a40b06ed92600ca33cffae75b0e1948e479bab1888841600516bcf2ee870 2012-10-29 03:08:26 ....A 777200 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cb22ba477f690e2c656f1c421bb33fbc98233e52ea7815e21ab214fe0d3ed2f 2012-10-29 05:03:26 ....A 1678848 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cb7e68c3313f95af3a4919b90162749373181fc536b62b6a70657111416a4aa 2012-10-29 03:24:14 ....A 67072 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cb9271f4404fcd0eccea3972618bf17658995f3ef0e264d2a9f7f27c85bc7c2 2012-10-29 01:41:36 ....A 1289216 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cbb971e47399e8dcb558cf50072666c47bae90c85a813c4a414df8cf041498b 2012-10-29 03:24:38 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cbbc603e8941c87f999a150ac4f71c0c2a2a108c1a9657c2891898c815c2ca2 2012-10-29 16:04:12 ....A 102930 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cbc9554924f2f0d0a02bbde265c9ad1f42f28045432293fee1e4c6d9af31b4f 2012-10-29 02:31:48 ....A 182272 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cbcc6fd8b2bc15b955d54287ce6cac6173cea183dde3aa18a076a29179b2af5 2012-10-29 03:18:00 ....A 11368 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cbdda9c552ff86c814ff5e33c3b4e360bf474f42dc9e011f3e918ddaa8b684b 2012-10-29 02:08:32 ....A 487498 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cbea20a65eeb3c51a2830b47426ef89615863e08dcc3f7b4e9a27ce5c5db0ab 2012-10-29 02:02:18 ....A 77830 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cc112e8895f817221d6c0d164ad6b3ccd3ff7b4af3f937b12c89da4ee275645 2012-10-29 08:21:30 ....A 102606 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cc2db8957c7616774131251645cc51e4e0c5797ba81e56f7e12de21ebcf804e 2012-10-29 15:54:38 ....A 204800 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cc2f153afdf2a3c3770e8bbc4a3c27e6fd00eaa86ac484ee22300cbbca273ea 2012-10-29 16:14:12 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cc48b6971d030fce4832de64bedf02cfeb6326a78158ec18761ce87494b0aa3 2012-10-29 03:42:22 ....A 12288 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cc6870e8a95ddc681247bef8814cf0a755a29427454b0eea8727ce5497a1eeb 2012-10-29 15:17:20 ....A 30305 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cc6912efab384959ea68ee3c4836a7818a117116524ad5aef451c34859afbab 2012-10-29 15:16:54 ....A 41856 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cc6c5cf506b25f5b4fd3ef1d5073973ad420f098e8c374a5debf28e5d5067a7 2012-10-29 15:19:06 ....A 586752 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cc7fc78f845acb5fb055567a2c3bea052eee65d1fcc10ec41384d81f80a6d2c 2012-10-29 15:08:04 ....A 251070 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ccb1e7aed082f1c2ec7331fdfaacc17b95cc0c68b8c06d88bffdc8407f2979d 2012-10-29 02:29:32 ....A 47104 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ccb3b272661453b048cd38ce3cd8aa9b04a82ed0c8856161cdf6ffadddbe88e 2012-10-29 01:42:40 ....A 187904 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ccb6f4ed81d60a8a6c14b40b9b4332472d47f70a92aac8e6bd8c3599cca233a 2012-10-29 15:57:06 ....A 338944 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ccbea89278ab5ab0abfd75cdcc79f147a5531df47890cb4c28360e0c555b865 2012-10-29 15:43:02 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ccd4d55e9dbeef6bb275ea29d1915d6ef9eeb1683f136e32588d5a77c833299 2012-10-29 15:59:48 ....A 17254 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ccec4f9c0883cfdc2c0c73ec3db54558a367414bdd4f25825175ad8298e18e2 2012-10-29 03:27:04 ....A 889344 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cd0fa512ab9540aa4c6788e47d9e362053914fbc13b2af8d031156ab3c8ae00 2012-10-29 12:01:24 ....A 85514 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cd71535f5cc2c5f77178a7eb269802fbcdce55a13e0cb1cfd6a1dc5aa146cac 2012-10-29 15:45:02 ....A 43090 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ce0d546a9167558db71d6aacc59074e03f1078b2e551accdb9f59db0767188f 2012-10-29 07:28:24 ....A 103936 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ce0e35f42cf1c4d72d886cc833139854d11b6613065c44d7ac8465830d89a44 2012-10-29 15:42:40 ....A 46592 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ce11096e2f9b2c07cb98f6f5d0cb346b2720d0d6cf4ee3ebe1f06ac1b70a64e 2012-10-29 15:46:42 ....A 46180 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ce44a2856774000e4daf61cdda1e45a0f611a68238c82198d530bac9deb40a1 2012-10-29 08:27:44 ....A 174080 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ce4e4690b40f41511553cfe411ac6eb302a885bfa4ebf7604c259e9d0ffbcba 2012-10-29 02:14:38 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ce74b71ccc4ef7e32b9f6d11dfe0f930353c9680136211bc92764e82346fe50 2012-10-29 16:19:46 ....A 313856 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cec288eaddd4262dffaee293eb277380001193853386034239ecec77e13c702 2012-10-29 06:23:34 ....A 173775 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cef861820f5341a76f5f868df4d1e2c6f70ddbdb437957e753fa613ef77567f 2012-10-29 15:13:58 ....A 188928 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cefd6d9aa6ac59ba488a1cea7ae180f769fc7c0cebf555bdc47933eeb382633 2012-10-29 01:37:28 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cf04b748c2b1fadd2cd2abca944dbf33d32e07440f0f60121ce0cd111a64622 2012-10-29 04:06:18 ....A 1271296 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cf0bd8d3c1ae9028990b1fba8a570a99b4d28eec0a2c1a391a710363111a400 2012-10-29 16:22:24 ....A 431104 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cf22e7b70626ddc0bafe034afc3b16b18ccac19a566bfa22c4d279fcf0efd61 2012-10-29 06:17:44 ....A 41172 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cf3fde9978005269ff9e35973939b1fa4193e888929a041ad69db67a8de75fd 2012-10-29 15:31:04 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cf7ebf0cf493fb52d82431c974e9efbe75c1cfbedbb690902682e644ab7f6e3 2012-10-29 02:07:06 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cf848c5e12ebe91964071e714493ae05dcf33d71ed187714caeb222b8a550df 2012-10-29 16:14:18 ....A 160768 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cf8ef0682673d4a189a63d92be616e4ca93546dfb362423b952d71eabdf24da 2012-10-29 03:30:50 ....A 39436 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cf9aeff6f78273f4828e5c684c59a577ddad7b3327148cb317a2e6144b73fff 2012-10-29 02:54:28 ....A 394388 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cfaff6e49128e9c7f7ea0354eadda2e5eba3f1e0ca226ebadbb53c3e00f6bd6 2012-10-29 08:31:10 ....A 308581 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cfbc626f7b899dbbd420ed6713bf1553504c6208214e836d83aa4986e3442a0 2012-10-29 12:38:58 ....A 277591 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cfda612c636187472974a9af68a12bd1f94ba70b137ce32d3ce0417f637e9f2 2012-10-29 16:14:36 ....A 121344 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cfe96dfe2ce18d7cf5ff9efabe1f21973cd1dcdbcab8344903e254f2f73a52e 2012-10-29 13:55:14 ....A 188416 Virusshare.00018/HEUR-Trojan.Win32.Generic-6cffb2bdc48bfdd01fe8ca1e9f16761af44b1099525305397c66e1ab68015f75 2012-10-29 13:07:28 ....A 6673920 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d00bcf153d7dd095a66726c76333c86380311c8cde21ad78a56c6be046b8488 2012-10-29 16:18:08 ....A 4419584 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d01af31e3230bd1e899fca52ea7f2dd2fc213658e755f26077dbf4fe8f230f0 2012-10-29 03:08:44 ....A 339968 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d0457c85e2ab54f5a8cfeca3b9036a07515bb737ffc8d04b46113b6df3ccaa2 2012-10-29 06:14:14 ....A 659637 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d05c3852033e7d5b9dd8c85903b9e240828e49c804069da979d30d31d126de9 2012-10-29 01:37:20 ....A 1009656 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d072273c500141944f73610d6139288bce9fe6cac774d9b4bbcd31ff23f965d 2012-10-29 03:04:38 ....A 16384 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d083a7e4233a32100345bbd56f8ea6bb4aa43a4b6729de40a3d0434d4924fc3 2012-10-29 03:52:40 ....A 987136 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d08b123f61d48b0dfc3113a02f394af6af2f97d00ccb66953be651f5b3de4bc 2012-10-29 03:30:56 ....A 230918 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d0a01f84631469ff108eb655f596757ba759709053cd79895ac01281755b472 2012-10-29 15:06:02 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d0d0496a280933b7bdf3aef48fe43298a59c2d6adf9ed25f30eacbe052da9f4 2012-10-29 02:45:30 ....A 159232 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d0d3246da5105600afd49a60ca4224d7fec504d4829660eac7bdad340f34843 2012-10-29 16:22:54 ....A 151821 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d0e4bdb00ba323bfd3af89e6e3df875d8fd65a824fb78544f6d76fdd7fd66e0 2012-10-29 15:09:32 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d0e7dd28ed893e2bac7a66b479ecd6d865e9a0321e77bf9faa638106d4362b8 2012-10-29 16:07:12 ....A 428544 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d132429112c65d6c46e1d21dfe5955c783f878896a51f2628dc3aadf5d0742a 2012-10-29 07:19:44 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d13a7a4d7fc474d2751a70ee4789253d6f6cff14b3242b33d42c6b8b4349f79 2012-10-29 04:11:06 ....A 12294 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d15e2285a18f54a31affb113b9b63fc344bbdc2bee31c53cd112fe0b16c6056 2012-10-29 05:24:24 ....A 81472 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d15f1170e488a28ec2fce03095e7075531a7d7284ff29b384007122b35275e9 2012-10-29 01:37:10 ....A 33472 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d16adb8d1b2a8629b00f4e63937cd0a221df4998892b2d9ad3f69806d9df4c9 2012-10-29 07:48:12 ....A 24014 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d18299b07de93dd7d112e53e802fc6bf60e9eb5ccbc93263708ffeed61b41b4 2012-10-29 02:37:06 ....A 267776 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d1b1b6d3f3083284afa948240ab3bc8c60e93c0e5ed62aeec68d06853a3f465 2012-10-29 06:03:34 ....A 85568 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d1cd67041af9aa9dd0cbc5350f08f25fb4f63f6464214c0eca49250f9b09d3a 2012-10-29 03:19:18 ....A 89418 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d1f9c30462a4fc87943975e94391ff9e43bb8a3cc2b3ba5587fbc21d2816594 2012-10-29 02:27:16 ....A 59293 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d206f35499a4f045aefcc5c7e7496b789fde51e08c1dae5365591383c1d4e02 2012-10-29 05:29:52 ....A 18532 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d257394ceea6551d76a015ca06b29a123a433d5d13cb5ebad1ae49555b8ce59 2012-10-29 02:52:10 ....A 92160 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d2f93b569eede849368337c6c2580df2b6db303cbdf52efaa230b0c8fbecbdd 2012-10-29 10:39:38 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d3077bb6628b22c804ebb3047c56cdf1e49764af0cfdcd8276ce59691a28a76 2012-10-29 15:56:52 ....A 220672 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d31347ba0bc2d585ee8dece154f8676c31f57619b26345a0d7711ec5566bf86 2012-10-29 11:27:40 ....A 4295296 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d34421f4287f72d021b072fa7be4dce7c91c5689615d125a1287d80053c8ea8 2012-10-29 15:57:18 ....A 150016 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d3448014ac4df28ea13158918619233a31a82dfc015f4ad749cd66cfb6cb988 2012-10-29 13:29:36 ....A 31104 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d3504902f330f1e2e83c6891b43091aff996db446be613909f0f4876f25ed0f 2012-10-29 05:25:14 ....A 1384448 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d39006613095116b6566ff81e55da65fa503db1e3225f18d352b26c28c76ac9 2012-10-29 15:49:16 ....A 83520 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d3902f07b230e345a8828da4e242edb2f02b82dd7b574f2dd438266aac1faf4 2012-10-29 15:47:20 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d3987443ee42083342171a543e511df58c4f176a2d9e247853f78ef9c70251a 2012-10-29 14:48:18 ....A 1796687 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d3a8b130639dd5d89aa878cfc855ee063f238efaa2afe627f3a403e03dc124a 2012-10-29 06:14:08 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d3dc5b95abad585a96abda21d76ebc0ff170dec0c679e176a8dc3ef06af369e 2012-10-29 16:05:36 ....A 450560 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d41c99bde9ca2536cc99c7667d2ae278c0ede6bdc1defc4558d1db6335f4158 2012-10-29 02:29:54 ....A 604672 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d44d356b3d58916eff6d3159d2f1a49c086384829d9ff76cd02e4b5286b49af 2012-10-29 03:54:02 ....A 132096 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d45d31d6bb0c8d01f9b9048b208d68a1b919cce7e9c3026cba2a059c1e9067d 2012-10-29 03:11:44 ....A 960457 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d48b18254efdbf8d64401874d151e40e98f09feb850f94da1a2bdd7ebd86329 2012-10-29 08:07:42 ....A 487500 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d4b69c9bb7b922408b35bcf8accc41d4a1679dafe868cfe01e91f2d208f6d0b 2012-10-29 11:15:06 ....A 786432 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d4c28e44760964355c25d4b50c876179787766ed66297132ce5074e8d94db9f 2012-10-29 02:32:22 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d4cdfb8723cca6156a72a9d92442e34b7e7de1ebcfeb2ead9fdb2ff217fb536 2012-10-29 02:20:10 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d4e4e9c4d74b472971b2f6f77f9e5b6d700a194d6f0e5564d534bf8f9142673 2012-10-29 10:05:20 ....A 48128 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d51881bc99f0333719575e5bb2ee8a2fabf38d556fd62b771861babe7dc70a3 2012-10-29 03:39:08 ....A 231424 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d52838c4fe17baa2b7c9f271b95d95d7987242086fb50a4662954ea077ae52c 2012-10-29 16:02:06 ....A 95232 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d5445271fc16eb5413ba91bc83015d6d9a5d32ea70f12e1bef90170c1ffe7df 2012-10-29 04:04:32 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d546dbf5010146e9eaf88fa30d3d2709d9c18a7a01ce37038c1476eff01960e 2012-10-29 13:42:34 ....A 54784 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d563c0b54f6009a1a02b14fb91a572a1b00429f0aaac75eaf4a2a730cc5ae68 2012-10-29 15:22:52 ....A 99328 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d5b38490ee239a391aff3ce5eaa98fba29d8036a3b35c6110cdce2c46820c1c 2012-10-29 15:14:22 ....A 1148928 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d5c533271a745106b6179718c44c0128d2fc4d96beb023e956414325304c9d1 2012-10-29 16:15:12 ....A 66560 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d5d56ddad0999325957665a48fab0477b8be122726ceb6636f77e8de9b4f818 2012-10-29 05:17:22 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d5e9e59a0d31aee52659462520f0b426eb16052f6a67a0ada449c9c460b453f 2012-10-29 16:18:24 ....A 82432 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d61207019c126f7e93c11255863dadc90ac4c28dd62c40b1f1241887d4ed0c8 2012-10-29 15:08:14 ....A 5005232 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d66aca56dfca1289cc7f45a95a02960103b2d6485ec3ad59434fabf1e051464 2012-10-29 01:59:46 ....A 223301 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d69f646af27595d6f8291f46daff6567c3416c3e4ae9a1f47f449b9a16e31f2 2012-10-29 11:06:26 ....A 159744 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d6dd2279f8579b3447cf29da90b3102a97fcff794e5b4a26c896698776087cc 2012-10-29 05:27:14 ....A 9371528 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d6f8bba050715f6bf0c82fe718c6eec75105589c80430adfa3228e9dc944ea3 2012-10-29 01:35:10 ....A 495616 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d71b343a993de5a1b6b1b3412972bdb75cd6df87e237a12d161ffe36a1cd60b 2012-10-29 03:48:24 ....A 117248 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d72022193d457a4d4d73786fc7912abe64835a7d3a0211ae28175eb8a357072 2012-10-29 15:59:02 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d73e51d0b8ef6395d5a49e1caa0a5a1321ae2b30959793d7592f7784cbb1856 2012-10-29 11:43:12 ....A 276480 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d745049a2eb86622a11e98d29dcbe1e9537554cfa832ad1944a208bce071526 2012-10-29 02:27:28 ....A 119296 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d752982d5a4c37c10e4499f651f978790d10c3a244f744208c01d4824b6481f 2012-10-29 14:05:28 ....A 115200 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d76482fe2215eae2794812e33c15a7515cffb6a54dbeda3da63151aa9262be6 2012-10-29 15:11:20 ....A 199680 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d77afadf990006efdb940147e31906567e1b9452ba02e3925f360501e9be1ed 2012-10-29 16:23:26 ....A 458240 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d78e4b34f1a31a7bdf532755b4fb09894bc865cca06dc77e72edee9371312a5 2012-10-29 16:12:52 ....A 70656 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d7d51047a8b7bfec054f3b8d2ff56d804f9877cc8a33702ea3a0eb8925e784d 2012-10-29 02:12:18 ....A 487462 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d829a2e2230b9d4059102320963eccca5ce10e5454334bfebff31ef360b2029 2012-10-29 15:36:02 ....A 40448 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d84f1b05713e98ac76676831a228f1dea3afd05c218b6d70cba979bf365de03 2012-10-29 16:13:54 ....A 837883 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d879680a0f32f273759eeb28983e159251027d387545b71278b33544b9ae665 2012-10-29 01:43:46 ....A 1930504 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d879aa2d0d14fd63d49ede0850efa87733f751fb710cb2a980e204365421a86 2012-10-29 04:24:08 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d897fb55353a0ac2651555961a4b8ced17e2a4868f9c3fd7622b97a67f81ce0 2012-10-29 05:31:08 ....A 76406 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d8a6f51540b46283c8b8161ba45f536f2bba9e191e956afcac8349ba39e6bf1 2012-10-29 15:09:26 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d8d205189f795eafcd2e53ee797c0ce0dba98844bd180f27c2a2dd91ab80ea9 2012-10-29 04:14:24 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d9090011fb116814eca47a7e3c0c8940570d8e620ae07c76c46a3c4ecf4e4cc 2012-10-29 02:30:14 ....A 773832 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d92f03ee48699ad7733ee7f1d3735c5645a7cb63321a9929bd7f29c052a1f44 2012-10-29 13:20:12 ....A 177664 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d93c50469e48b3f90687628348d4140ffcf277334c559b4e54a494396182bed 2012-10-29 03:14:10 ....A 95161 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d96f3894edc3cb9291a86d314705ae933e0d760c27c2a556bfcc485bc8e21f0 2012-10-29 03:25:24 ....A 5118888 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d9ad0e03a52a7edc93babd8a410bf4349e9c3ff405b113c14987194270cc6fd 2012-10-29 10:23:38 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d9db4de97767d32cd0e8781b21e93a00a556f202bbd8202f9b0b9e29e057ea2 2012-10-29 05:26:24 ....A 86592 Virusshare.00018/HEUR-Trojan.Win32.Generic-6d9eec73ea93384cb64169719a8c44b8296d7062436c352c61520a4ada8a128c 2012-10-29 06:31:06 ....A 185344 Virusshare.00018/HEUR-Trojan.Win32.Generic-6da03dad709c6f3a8f33d42077b3e2cba98898b17eddcea25f99de811ad9ccd7 2012-10-29 02:49:16 ....A 173509 Virusshare.00018/HEUR-Trojan.Win32.Generic-6da3de22716cf0ea716a0b2712456a9af399ecc1ab3f73f5a1fcef084d3b28f9 2012-10-29 16:10:20 ....A 31996 Virusshare.00018/HEUR-Trojan.Win32.Generic-6da491e7a3f0487acbe7f6f2ba8de5fe735eb7c4aae92609e033ecf56bd7b816 2012-10-29 15:23:32 ....A 45612 Virusshare.00018/HEUR-Trojan.Win32.Generic-6da4a645cdd4fbd1d6ae78fcee8f9c60900a17c4bc43db8110483666da9f493b 2012-10-29 05:25:10 ....A 403968 Virusshare.00018/HEUR-Trojan.Win32.Generic-6da4f48ad6eeaac51e952c03f34cc9280f6488a9b1f97ad3da2d1f2876e7b85f 2012-10-29 11:53:32 ....A 57281 Virusshare.00018/HEUR-Trojan.Win32.Generic-6da5d6646036e2b3c8bbafaa6cb713bca84768079fefcfa51d3704cd68768074 2012-10-29 04:09:46 ....A 666112 Virusshare.00018/HEUR-Trojan.Win32.Generic-6da6c09668ea80321bd4b5514f8124589746b5f808a3a7960f19e81203f66787 2012-10-29 15:02:26 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-6db6b81f3f72d1498f2c87f446aee2b31f6a8ab3dcd76b78b6fd133782370687 2012-10-29 16:13:32 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-6db7207ea12dc3ab80fed15866b6ad7d113f933e2101a33b1500573211ea8ec8 2012-10-29 08:52:52 ....A 41728 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dba0187f467309751ec1b98ded99502b9d9082c74f5b67bc2a1d475faca87cd 2012-10-29 15:59:58 ....A 876584 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dbdfe819b42bcfd49bcdb7d69ec5e355265fd732205c9c0832f9f91a191e552 2012-10-29 02:23:10 ....A 72708 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dbe095b5625dbc391b67880f7d66c40886e5dfd015485b9de7a2e404d14a1fa 2012-10-29 15:01:58 ....A 109056 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dbf3995467af6c83895ed6407ea847e99c698451ea7ab2ea110983838bdc1c1 2012-10-29 04:21:18 ....A 17007465 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dc0aaec9fee8a054cbe29d512144f3967311b2a3e9de626ad641acd8877b21b 2012-10-29 09:28:54 ....A 99883 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dc1c01af3780e035b7f695fade9958f17bcfe7f06c15c175f9f4109a487eb37 2012-10-29 01:41:00 ....A 356984 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dc2d34920447608abbec9343c0ed9b2f98188076fb065b70ac71bc8411d8228 2012-10-29 10:42:50 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dc43aea7b7bf9725f0c91371a8afc9504695ed588629b247c32ed17106ac235 2012-10-29 01:43:42 ....A 130048 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dc522311b9e237c8b40ee042bfc6a0eff801cfc2c6af45d6739e2a6aa8196d6 2012-10-29 11:20:36 ....A 39424 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dc651e9d387d91fc2f67d7f963f7dfdc5f8f309f490c7577edecbce8d83f4da 2012-10-29 02:14:42 ....A 113664 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dc69fa03d07a004bc98f1ded5d7507942a9231d2e4168841c43d06af78c71ba 2012-10-29 02:21:52 ....A 41984 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dc806057eac5ef9250489e0957af28170c693d7c1da93cd0f9151a0bc32d979 2012-10-29 04:06:42 ....A 66560 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dc8f29d05aa2fdddfb49b4b53836db6e6001e8a043460ac3fe542b8c978dc51 2012-10-29 06:46:10 ....A 72588 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dcc236d78d5f510861a509450aed3645c56c1df9ed29b5450eac78ed3f67968 2012-10-29 11:04:24 ....A 56320 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dd20c04c6a8299414703c4722fe9c0a655438f01a4d35be596c04d5d1d5904a 2012-10-29 05:23:40 ....A 271360 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dd2cfe70f0338f7358da0b71028ed3ad1462bb43a2a6494a296eca1886c7d3f 2012-10-29 16:17:10 ....A 1181696 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dd3fe8f6547718837beda4cf1df8b3374e412f99230a356e06c9b6ca677c9a3 2012-10-29 02:30:06 ....A 16384 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dd61029b54857b08552c7813e9529026832a17a2cc2c4a115836575c02261e8 2012-10-29 01:39:56 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ddbf036faa1413e984ef8e9964d18ef3dd869968e97e42e9e5cb1303c852bf9 2012-10-29 15:55:02 ....A 564736 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ddd20eedb5e4ad9d91f69f1fb10ba795a623589230d7dde9155130a97d4cdaf 2012-10-29 01:40:52 ....A 427444 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ddef5ca3eeda3fda1815a2181ff8b9842e9eb4574dd5e21f358a96d67261eda 2012-10-29 15:50:38 ....A 42208 Virusshare.00018/HEUR-Trojan.Win32.Generic-6de32c63c158d5e1ad6a723bbd87c86489b12926ac1257de2637a8556024c90c 2012-10-29 15:22:50 ....A 168192 Virusshare.00018/HEUR-Trojan.Win32.Generic-6de4257c0572ba7c9cb8450932b4ea2edb117fdbc4be586feeace5ad9c15664a 2012-10-29 13:32:12 ....A 811008 Virusshare.00018/HEUR-Trojan.Win32.Generic-6de55da50d8adc7522bb7e4ba208f8a93b72fb84662762415222b845892755a8 2012-10-29 03:06:42 ....A 336253 Virusshare.00018/HEUR-Trojan.Win32.Generic-6de8218cbab8907f5548934913b187ec31c1ddeb60f745eb23ad0d283b733c27 2012-10-29 01:36:44 ....A 1113728 Virusshare.00018/HEUR-Trojan.Win32.Generic-6de98d174829b3c55e00bf062e9e442a90af7274edfb7ba3ad760e4347579bf1 2012-10-29 15:40:12 ....A 28768 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dee6092fa7f7259ee1f5f5bebb9687481886cf54258b3aee8200838492d5aa8 2012-10-29 15:54:58 ....A 606720 Virusshare.00018/HEUR-Trojan.Win32.Generic-6def323a315e5bf81801836a35117afc9a63a1da4ebb86086ebba81dca4cbfc0 2012-10-29 12:29:20 ....A 139264 Virusshare.00018/HEUR-Trojan.Win32.Generic-6df054492569c7064fade11da496370a13d3c258f7e123ce6fdddaab94932ccf 2012-10-29 01:57:54 ....A 101376 Virusshare.00018/HEUR-Trojan.Win32.Generic-6df1523d2da989819743662f72e9638ff373022f6bfb9e1dfc7bd6b6f0ad3ae8 2012-10-29 09:25:56 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-6df21b5dc8592ee31fb17a63e119b712bdc9a9661e3219fa4d14b398bfcddf80 2012-10-29 12:27:26 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-6df232ad7f9bb9e9bc10be23ca686a878aff304c0931e28156c8578f7f31650e 2012-10-29 15:47:46 ....A 385024 Virusshare.00018/HEUR-Trojan.Win32.Generic-6df36c3cfb1f53f215cafcad8addf809f29036c2dc6899f6d7af0c8dd77e3edd 2012-10-29 01:48:56 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dfa5b20b653d8661599c7078b3f218813513e4f1fcdd4cd2133be9352f78b8f 2012-10-29 09:27:22 ....A 67676 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dfb2a881ff2a2c298af488b9b5b5de335d60889f675f56214b3e1161020972d 2012-10-29 15:17:44 ....A 137728 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dfd4f565484e8b4767e61fd5be86f8719ec56aa7ed8a75cedc49e506760882f 2012-10-29 03:41:48 ....A 376832 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dfe316916320587ae4d4d04c6068b9c8b4dfe12d87c3eeb79ed4e1280042881 2012-10-29 15:50:06 ....A 80384 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dffd2e1f9001254300205a1555661d0538303bcf8ad28e06d452b3c30246ec7 2012-10-29 16:09:48 ....A 72619 Virusshare.00018/HEUR-Trojan.Win32.Generic-6dffe4a8d4faf2d317f619eb355565b49269b3eb389841aea994f09e839103f5 2012-10-29 15:01:20 ....A 57856 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e0780fd97d72bdf4c059ba8f23de672fd5abd338e1739423deb15539784d686 2012-10-29 16:18:14 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e0795fe13ce9bbb7ac650300a114026ba7f1267cf2b0e3e6cca76e7613d16b9 2012-10-29 15:33:34 ....A 96256 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e07f4baf3709f6db155a8148867cef68c998c0ea2888ce1c6e0a391c76ab067 2012-10-29 03:05:10 ....A 340480 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e09967e35fe45038137a3803b6ad3d7fc741e42e97cae1e6587265c99546072 2012-10-29 15:37:38 ....A 78848 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e0b1b3ba7edd5b1e132f0875666073238f8260caf91b4a50a0c3806cdf011be 2012-10-29 07:18:28 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e0b7f08856ce81059043aa77831bf16f16e5e04ae0f8a502307e8b9f57c7c85 2012-10-29 06:00:50 ....A 177152 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e0ecbcee76c5941d53fbb4a26dcc229db86d81b1bf8aab99787987a2204b85b 2012-10-29 05:26:44 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e1185f79538ffee18c1541e33ef2e4cc674e0ed7fda7ce1918536069423f01e 2012-10-29 16:02:52 ....A 49682 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e1880c31ddebc67adb9b366bad11b68427cda7ed33ac0175dffb65a941fbca8 2012-10-29 04:35:20 ....A 312119 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e1ba1245cc789896622193c9e47e24063058dd577a06bf5a529663fb0b8006e 2012-10-29 15:42:56 ....A 104022 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e1cbe16ae76257ad837a7715f7afc3f3b3dcd814ca4e36da524dfcc64fce4da 2012-10-29 09:46:38 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e1d58a8cadece45a225e26729310782aaec1d630f49747009cf95422df1e39b 2012-10-29 15:36:54 ....A 377604 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e2258367c3b11fb946154edfd3dbea0ec4a177a9ed7b0e73a6373f9bc9601b4 2012-10-29 15:56:12 ....A 196096 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e239e21b855ab313eaec267e58aa9ce9bf2690f47de7e40044a1f0aa56a98d7 2012-10-29 15:39:54 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e243f718cca68b2769cfdfe4a93c4a188c7c03740e4d845265c5070c43ae77c 2012-10-29 02:36:00 ....A 56320 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e293d90b2fcb8de7e625bf1bbcd85c686b0bc209aaa9107710031ed62d35874 2012-10-29 02:15:22 ....A 171008 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e2af9762f6ba30df2eed611c61456a4e88451d4ced252e1f2ae9a86e5537fb3 2012-10-29 16:13:08 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e2e8c372933dbf198fc61a22e267fb5f2660d61f7a048053445112900d747ea 2012-10-29 14:54:36 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e3ba0e1cfcb48ead78b1f963bae3a813b068267b6056412f41e20e028a4611c 2012-10-29 03:57:56 ....A 533504 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e405b423024acf0df5a18f5498e0cec15ce7f09b6e60c5fd8b1b17af485180c 2012-10-29 05:21:12 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e4483d1a33428897460af7f0221becad7a563648860cd1fcd2835e9071d7e3a 2012-10-29 04:11:04 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e4ce3650b8b978f9426c0ad4d1b4e2f04f1324e8c309d51b651f6a0b957cc87 2012-10-29 16:03:46 ....A 205312 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e50b7e3fd30da3536a39d5c1d474994745448e5ada0311862c7ac39b723eef3 2012-10-29 03:31:42 ....A 487462 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e50e2e662181a9c1c5116a7e9fb68295c253f068c43b6406c891faf95def130 2012-10-29 05:35:34 ....A 148984 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e514ca4207ee1fb953d6a34f7c4f74276842ffa2a4044240bcd6e61a5388bcc 2012-10-29 15:28:38 ....A 468992 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e532111353562d1df2f38cbadde6dd5069ee5eb9dd17738bab8885a813242f1 2012-10-29 15:48:22 ....A 115921 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e55e72324026365be35b9e0156df7ebe1cf0faecc406d7499552cfcf0e77ee1 2012-10-29 15:06:16 ....A 234496 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e55e7b263854a5042bdaace96596bd3516c656610d7ba9627326c5529398456 2012-10-29 07:41:18 ....A 418323 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e56ab3d4a1adfc2a692ed5b176c37c08353571320dd5b8e760281932fab588c 2012-10-29 10:53:30 ....A 37384 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e57b32f99b0bf9bd03d793fb1a1a5391ed3adea8813d1c4375292bf1af0c53f 2012-10-29 14:58:02 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e58ae41583a3e1badca973571d63e4de9911b06f5ca649ab7f3b35301fe3519 2012-10-29 16:18:26 ....A 328192 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e5b52bdcd56e7c697d7d511f718c7684be5397f473e5c70f0598738103de916 2012-10-29 04:30:30 ....A 21061736 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e5c1994378427736875e226a4f90969318d3578aa772c25c2a6dd414d373117 2012-10-29 06:36:38 ....A 104448 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e5e361907b5dd17cb69e9c1acdceaca19edd28c86eb1b8a338a9ea317e3ed19 2012-10-29 03:48:52 ....A 23664 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e6066107bb057b5c8ea4c3c3cfac98e52f0482b2be4f93517f32e8fdef6c3d4 2012-10-29 02:25:26 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e63b8dc5f2fcf0ec64e44ffbf1fb2a1ccfcdcfe4814fa625dafceb7f898b8b1 2012-10-29 15:06:02 ....A 54784 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e6c0f6e15e4a9127c6a5f2a48849ac2969694376c1387ab774ed3de7c8c7071 2012-10-29 06:02:26 ....A 81472 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e6e6fdf571476c4da1e29b084fead203bd6700345dd47bba09b4eded14ea21b 2012-10-29 06:06:52 ....A 3264512 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e6f782ee7010aea00d199ce8251d16167a5086276b3b3397da94fae1c6031b4 2012-10-29 06:12:46 ....A 209920 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e7093c9acd3c63fae6097de946ccc41ffb850909e96f9a5744b6e19a2b6746e 2012-10-29 01:47:46 ....A 51218 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e70e63b4321eb12d395418e14b6fd5cacee8bbd4fc020c080296760483a4ca2 2012-10-29 15:17:44 ....A 167424 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e71856fe4d7dabff68586aee39738526b11248b85e82059d5a1f8bd558f1ebc 2012-10-29 16:20:06 ....A 81472 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e72ed7f7f9d28a8dfdad168a63b1b08a26e688551caffb2b100083794fb0a12 2012-10-29 02:10:52 ....A 135176 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e7587db8a388c20c2b12dd6f5d8fd5ad0b2d0a6072c0fc1caad856ce12f96cb 2012-10-29 03:45:26 ....A 882176 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e79681da57802f6230665d66c85aae4b3f3b8bdf7bde52ede3696dc7c68e343 2012-10-29 02:37:22 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e7c732fc4bc56a0455220b7ae103cc1b43d31e7030ee22369f8b3dbe409f0ed 2012-10-29 15:27:32 ....A 190464 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e8092e7978502cb3d6af742e4f8d6cc5b06f79af39077ce7ce0dd13b1d521bb 2012-10-29 03:35:16 ....A 295475 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e855febce14b0e0e22b4e8c2f1cf262110138ded504788bd3b0339c68bc34d5 2012-10-29 16:00:42 ....A 807424 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e86a90a8c6674070df74baabd93f39f6a5f9ae5b18a4a8c735559fe0355c088 2012-10-29 02:53:46 ....A 132096 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e89468b9f02c8187c0f348d1b8a2f561d1204c7c8c24c728004824ac91215cb 2012-10-29 11:06:20 ....A 9951440 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e8bfb1366c01b4bb71eab2e66b6c7043120fbe50a020d19ab61e430cf225a95 2012-10-29 15:56:12 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e8c7ed93e8a56d970b500d461742f6bda09f3a904d24ec85d7ba8ae4e49495e 2012-10-29 16:21:00 ....A 445440 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e91779b6e5905fb6584724c0be93211924fb586bfe660c61cace9e6113147f9 2012-10-29 16:13:04 ....A 31996 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e917d52e341fbb2e00c2fcfae226c68b1a9037ddf3b5266fac5ecc89ca52c87 2012-10-29 02:21:06 ....A 185856 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e93380be78f6158dd88211f17f2c5a5cff1b0caa2f8ec1fe1b2827fb2bb3240 2012-10-29 15:16:52 ....A 68136 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e93ecaddb4558720359db63d646289a0a57c36c4b8d784aaccdd8de503e492d 2012-10-29 15:53:22 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e95354df1eab3c0f643446e2508d0b01a10669dd86d2ca8b63905c323170791 2012-10-29 03:34:42 ....A 132096 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e969e999e4ec0c42b0603f409be42befe68632350cfbbeeae754a70749f16d0 2012-10-29 15:16:38 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e9d7f577933194fe109561f8be9817f3d45347578cc37bd91f614f23be2ddcc 2012-10-29 05:45:22 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-6e9de46e8543d26835cfb62237a97b72de7be8828d20c56e20d32b65921a9b17 2012-10-29 04:07:34 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ea87327edd5282fb92361425d5d37dbf9d891e1af3f8b3a9c5e7a014ee3809c 2012-10-29 04:16:56 ....A 1075200 Virusshare.00018/HEUR-Trojan.Win32.Generic-6eb0da50f503064aff45b091adecaa65f50efeafc04ebf6eac44720b7cee9bab 2012-10-29 15:50:34 ....A 51712 Virusshare.00018/HEUR-Trojan.Win32.Generic-6eb208cf040c644205770d1480a95a383bcbadbfd1fde3185270e400be61614d 2012-10-29 15:37:32 ....A 548864 Virusshare.00018/HEUR-Trojan.Win32.Generic-6eb401f5c0c3db19f0b78eff81fe813a25295a055608738c8f70b3ea88e0b13d 2012-10-29 15:45:06 ....A 158720 Virusshare.00018/HEUR-Trojan.Win32.Generic-6eb49483a991ef4ba06061b9c247114e7e1095c8da20157abd85bfe0d76391a2 2012-10-29 08:58:36 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-6eb9c5033991057999621de88c02c5c881807c2eec6f64703b93bd4bf99642c8 2012-10-29 01:58:26 ....A 295424 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ebc6e5d88b61346d9a65aa632c41905a72d2dec47f0dbc5e81631c3dc2b5de2 2012-10-29 16:17:08 ....A 392704 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ebe4501444c945d5b57bff0caf23b10b2d2465ede50ba429a107d90fd2fe57c 2012-10-29 03:06:26 ....A 41344 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ec0126def1300992ee297d156c9e28d4223141110fe4e0807731d3cb9a302e7 2012-10-29 03:33:20 ....A 434176 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ec18e6e3927bdf4bf8833ba18b95c69b7c2b8fd503246fa6bd43622bb937892 2012-10-29 11:00:24 ....A 312320 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ec79e32be5ec3daa3eb521694922b36a2b7bba541f2615bc5066c766708b15d 2012-10-29 03:30:44 ....A 101888 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ec7dcae595b1ebeff6053d855e6ff83f098c46176e4f62c645b63f1133a9d2c 2012-10-29 15:53:48 ....A 225280 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ec84977d5dda529724395e41770edef994b4eb2ef1cf72f6bd257a3815055d5 2012-10-29 15:19:04 ....A 320560 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ec86ea37712868a23eded0a4f2c8702541850f37aefa60ae70a69a615d7ace3 2012-10-29 15:39:58 ....A 171008 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ecb436359d7ed49e9d58d523d9e01fa24c17a6c7383209e2b6dd1d14d1e9b37 2012-10-29 02:27:16 ....A 57068 Virusshare.00018/HEUR-Trojan.Win32.Generic-6eccc8bf40a563e00644ba3dcb5b188bf07eb3eef65a2db54219bcaff53f63bf 2012-10-29 15:56:58 ....A 72704 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ecea7b33015059f292876f66b8944437cf3a53d28d79f291a14572ce45fd959 2012-10-29 03:46:42 ....A 40448 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ecfdbf54c8656792115f1f11f008094de01f1acc46dd50120f4f1d9b2821171 2012-10-29 15:24:42 ....A 115712 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ed261c0ed6848890c0da53d0640c672209a8f87cd8233adea5d0b0ac6e6741e 2012-10-29 08:30:50 ....A 50830 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ed5d47bd4f2ba427df2d2de617cd2a3517aa31c02e17a75116dc62d80c39023 2012-10-29 04:48:22 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-6edbe771d5034a23bf444485734f894812ff8b3649ae331551b63eb3e929cbfb 2012-10-29 15:42:52 ....A 125952 Virusshare.00018/HEUR-Trojan.Win32.Generic-6edc6dc98b06da62bfec687092a195a63808e089e5bbf65a81f9122086987853 2012-10-29 15:30:52 ....A 41728 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ede788fc67ede555eee1220171f8338a50f984c2fe85d57bf98b3e5072109e3 2012-10-29 02:40:28 ....A 40896 Virusshare.00018/HEUR-Trojan.Win32.Generic-6edeb00e4ceaff75486c3fd6e261003d9fe3e0e67a0763a27cf049416da9e3aa 2012-10-29 08:24:42 ....A 118771 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ee05a19f856cef8fb46be580f8875bc93ee792d7072de3eb01aa3d5a8092f3c 2012-10-29 15:33:26 ....A 84032 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ee2d1f6b3f2940d3b40d5aa2a4098c5c114ebcd22bea1c16e92f8a3f19a873a 2012-10-29 03:34:12 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ee86b8066a559a8cdb8406af9e4742dbce37293c057be97824060cd6141e533 2012-10-29 16:12:42 ....A 35013 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ee88ff2610f217936b6adeda9ab87ce56ba1f0a81cb2d62552459f9aedf848e 2012-10-29 02:28:16 ....A 41600 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ee8a1e5da310767773f174a0cbda414c2d4b955848c83f240ddd85b53133012 2012-10-29 06:14:58 ....A 52224 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ee8dca5c1c6144d5e40279db836114fd07c4f3d3ee58e2cd8f74a5b3f700305 2012-10-29 08:10:58 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-6eeed53c629586406432d6eb1cd94e518be22e3107941b90f052b1196e1e3327 2012-10-29 13:27:42 ....A 1110016 Virusshare.00018/HEUR-Trojan.Win32.Generic-6eef6725ca613912cc6fddb4b8a60fac318359a5ac64d2d7ee4c9b3082568b3c 2012-10-29 08:08:40 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f0088b2caa593c59b0aed6743888a98962285ddbd2bb22cce9851720b28b312 2012-10-29 04:14:00 ....A 970240 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f0173e7770705534f671014989b19b2269abeff08e37673ddac78ca8563bff7 2012-10-29 12:24:32 ....A 16896 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f02b824c65e4a5c5d43af2afcdc37a85ea80a39a9375d21e0a8cbd1c11a7773 2012-10-29 15:25:34 ....A 334347 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f032c92cf8ce6b60ac3953c53245ae362a00fc84ff03faf3c809b37cc2ea0a5 2012-10-29 01:41:34 ....A 104392 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f03680186afa2e4095dd3f6d2e0a8bf61494aac1c17c4106048c14540ad949e 2012-10-29 10:13:14 ....A 47104 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f0d3e012f196c273644c5c378836eb3aee62e27b4be0d4686c3967703d417cd 2012-10-29 07:02:14 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f0d6123f19c37765f7219c3ad2dd8c623e224f5106dec55eee993bc5d0ba160 2012-10-29 15:14:46 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f262d941f94490af6a71b34002e5167ed392d866255e44bfcedf2031d9630a7 2012-10-29 02:54:52 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f26d948db8eb2ae72d5e91f3056971dcaa8f37730119e580c2682cb7ae6d662 2012-10-29 15:08:34 ....A 196464 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f2905f6f422519fdfb869621c5957a73c6443c0452cf960868c71df38182319 2012-10-29 01:37:40 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f2cbf7549f4aad1cffb6b6bbc23a622de2902dbc294517bc680094b2a64c944 2012-10-29 09:48:34 ....A 487462 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f2d916a9f7435b903375af5469f65d172ee1793e996e10a3365c689c586e9f4 2012-10-29 15:41:48 ....A 178187 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f30bbd2173bd04eab22eea86f6f7d321c7552c1da0251a9a1b9028b856a6ec4 2012-10-29 01:54:20 ....A 107008 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f310d7e7c3368b7cfe7dc6bc9aab2c2664deafe8088d4dc1bf9c5416c6f1c14 2012-10-29 02:59:14 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f34ba168ec7382097e1ef61f3b2f72b35ba4fa9938fcb905561704665fcf3ed 2012-10-29 05:25:20 ....A 366592 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f36284025dd21a1174df2b4da0f8c1252fc1e91e9ad91a4d6f6c76ae8c0d97e 2012-10-29 02:51:16 ....A 562688 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f37095db6f2d7593249489a8ffa8aa9333f3871f8591ec55f948410d7f98c63 2012-10-29 05:36:24 ....A 217088 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f38227141fc5aa08d5499e0ea3e3614b686aa02a1cc03ba0a57693c031b514c 2012-10-29 16:06:38 ....A 91136 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f38717fe3e1d70dc69cf149d6c4c67b5632a90e295c3a93444e3b035b514768 2012-10-29 02:00:46 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f399a412301bcca9907217c8c1972d24d448730a2f4d2bd1d42be309d5cccde 2012-10-29 02:08:42 ....A 263168 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f3c312832c4b7cbb6a03dceea76f0d39619faf92e672722b008d1ca98273bba 2012-10-29 15:14:56 ....A 38240 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f3f65cb7805d8a0b0b9149e88cbfd03f6fb9592b863c3789ea59ebbde1b367e 2012-10-29 01:55:16 ....A 15360 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f404aede72eb5c833f50b08bb2db44a9a28e53fa0edfef50f3e536ef7b7844a 2012-10-29 02:27:18 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f41e7e6a478a8f5f8cb1d905d528247c81af7b81654d60024c4f140568a23a7 2012-10-29 15:20:32 ....A 129536 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f431b90e2fe42887353eff17a2231417566ad8df4db58b3203360f13739e5e0 2012-10-29 08:25:52 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f471780ca9cb7bff559789f40eac42a0c2ce5cf2ab6c47566d1a2762223a656 2012-10-29 15:53:32 ....A 560032 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f480be4ab19039ecef2f2cf1299fd102c635004e04bb434b06ce421c28237c1 2012-10-29 16:06:16 ....A 2052096 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f4a5b33bc6f51dde23b91ac21d8d202af9ceb8cea179e2f700ed0e40052d02e 2012-10-29 02:22:38 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f4b9b2b4872fe3cad1e66f19290972bca74291b93b1529b74be785b4f89428f 2012-10-29 02:48:12 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f4ce4a9a774e1ae9f359628b6d982677a715fbdf99669de4dd9ad5d7ee85203 2012-10-29 01:41:02 ....A 339456 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f4e7e2b8b38e25a03e663f753b35333bb158961437ebff8244c6a4c9e360d8b 2012-10-29 15:12:54 ....A 70560 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f4e9929e9615712f30ac146583c5c3b7e68748d369a0d8fb2979e0eb314806a 2012-10-29 08:05:26 ....A 2043656 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f4f62299cdc6057ce3ec0abc9d862d9a35d8ffed1b613265a017e5715e889c7 2012-10-29 16:13:42 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f53b446c4e67cf4daa8ef750dc2c22eed95df25a019e01cd8caa45fae7b11db 2012-10-29 10:51:02 ....A 386150 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f571e08b9f5d7d93673e4fd8c9623c4ba59f9c3828999eccd4f6febb10d52f2 2012-10-29 02:01:18 ....A 221184 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f57e766a5d6eee8ef9c7fb6e85ba63b46748714770d3ad93671a4f7c644d5a8 2012-10-29 11:38:20 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f5b3c4f358890c07065f9efaca7d50c41aa9d9ffc4e1547fd24c6d9b775aa19 2012-10-29 15:20:20 ....A 32164 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f5c539f5232a83c308f59aaaa8ab001909a630cfe9b20f176d4a069f3fd7ebf 2012-10-29 16:10:46 ....A 76800 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f5dab5680cc0fe7d33808bc0d23c92915d97abb25274431475411f212989169 2012-10-29 02:10:30 ....A 454656 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f5fbbda84900de6c2b449f58d13a7eb4aa68064f654b8e8edaf368024eb7145 2012-10-29 12:44:26 ....A 557443 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f737ddd3d00e9112dfbe402f42cb77785ffbbecaf2d244296d38de65b1b7d1d 2012-10-29 15:57:42 ....A 282624 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f73f5fefcfae4039573b7e3dcd4336e3af9a80fe10284d156d293cb3892ffcd 2012-10-29 12:54:10 ....A 8008605 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f749cfe858b320296fc3a4c1b508e3d3ac5f899041a993e52be4b98bed8af31 2012-10-29 15:11:34 ....A 57856 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f753f2d0f8b8efc6e37219e94dbe597c78c9466bee0aa584a13d676485db0b7 2012-10-29 16:05:42 ....A 37376 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f7657f5dbea54fb262ea62cc5063855affae3ceb99c4b994e6b23db0f331f58 2012-10-29 02:29:04 ....A 55624 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f778222ff1651539c88cd7a51a3acf267069ec36d140e52a42d02a70904707b 2012-10-29 16:10:48 ....A 934900 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f7863045bd105608100078d596c3d88c833f32db5c5828b0afd2b8317afb51f 2012-10-29 01:49:10 ....A 1832448 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f7f4778ceb235c8f63e3afed2516fd3636e44e06ff37189468957a084212796 2012-10-29 05:32:58 ....A 159744 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f91ed52870a2d97b469e8ba5811c0d1a2a55f12555b54d218ad637bcb36bd8f 2012-10-29 15:55:38 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f9520cac576253b67ced16ba9b633881782fd64c26725e539f5a81a2b3eeeff 2012-10-29 04:04:46 ....A 15360 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f95d508881f9595ebb1e478aa87287d928269575c89ef7c8b9e2f0888bd8c45 2012-10-29 15:11:34 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f97870459c4a48ba2dd3b5d5ed208981fbd8d54a2595d96fb61923d577b98a0 2012-10-29 03:51:34 ....A 112128 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f9c22f87159fe9c4312597fc53692026e0afa4015ba621fdfc1f692b17632ae 2012-10-29 15:59:36 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-6f9e13832bd5b441ef7357c5899aeb1025ac0ad8375cfa5544e89d4296dc9f55 2012-10-29 04:00:08 ....A 610304 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fa0ca4932c6a1b6adc18520492e90f5b5375e8eb28cde12b13849c30c1bf954 2012-10-29 15:36:26 ....A 112640 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fa8d82fd9d3d2e79681a3d0b224aa3f2f92edf7aed1ac104d03b44cfde466f7 2012-10-29 03:40:58 ....A 14336 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fa90d7b19fd469ebd0bf8f7f376b3f6b192c697e42651b5a03e1bc8579d91c3 2012-10-29 01:45:32 ....A 1184728 Virusshare.00018/HEUR-Trojan.Win32.Generic-6faa46a07808d42ff8a5473bd3af0790e88bd71201fb16f73c9d43060578cf11 2012-10-29 02:57:56 ....A 155180 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fab39392a5bfb5858f9d8c09201a83a19227238e944c76ac194f26f5179c57f 2012-10-29 10:58:54 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fac2c3cafe1573517ed3086b6d27c5750d21c630299c761ba31445634f1958e 2012-10-29 14:00:34 ....A 221188 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fac802b6aa8e7b8b565d3567ac4593e8cbfff51b8fbec733822f40a36f4fcf6 2012-10-29 02:54:36 ....A 100352 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fad49a2b06e43dc2f4a9dfef063fa1fe5ff6613e26d1f2aadf0efdff9ffd43d 2012-10-29 01:34:12 ....A 33632 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fadea21da044dc6d215e947d67085d263cc0a67e4e731da321058802e7b5353 2012-10-29 08:16:44 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-6faec7970802d9d54668154bc602858de7cf3adabdf1cab57c825960b7082a36 2012-10-29 05:01:50 ....A 43622 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fafb0312f935951d33b1da52407f7bef07aa1d6748b5fe3f6a1951ec6c661f6 2012-10-29 07:15:28 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fb2077af8fb01924aedabe828eebd12b0ceaf7d53640592e81127f8952b1b37 2012-10-29 05:44:26 ....A 38916 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fb53954497cd015e0555dd70a537c3aacb87359efa8a2ad10ab31bf4bedeb2b 2012-10-29 15:51:54 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fb7058ec892d3b906beed12b53efce3607e8cba5c0e2cfa851c57fbd71591d1 2012-10-29 09:18:08 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fb825e003cecc654fd379594546ae0bce26b57086cdbc7f8e55753290eb532f 2012-10-29 06:55:10 ....A 515584 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fb82b4ee2ec360a9909b1838b50fd2fdc2317e8edcbcf79f3d6dc5e9d8a9326 2012-10-29 15:47:48 ....A 67105 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fb85fd51a921342039598cc653dd4249b7fd282aaacd68b45776cec9da58a11 2012-10-29 16:21:18 ....A 104072 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fbc22f08273d20bbf1f05f3039c09df9be4e5ba30c6af27ba39619fadd60b30 2012-10-29 02:13:26 ....A 234797 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fbd9ebaa245373c23ab37bf4565fcf100105f57b41a42c8e384804a4565f9dc 2012-10-29 03:51:26 ....A 405504 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fd1f64116bdda7fdfbb32e01006d409ec2cd6d06c18297ab60f4068b44ba254 2012-10-29 04:12:02 ....A 86528 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fd36e752552fb4280e619b31edf958118c5ab39d8ad73243d31a5d0b8d24923 2012-10-29 02:21:42 ....A 190464 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fe00ba5cbe1497b2534f389e5d0ab3ee15a0410b1b199b01594b9a803e4c1e8 2012-10-29 16:15:08 ....A 133920 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fe01303971dec8686b2dbc017646401ef749be32ee920413bbb9e48ef5036f0 2012-10-29 08:44:12 ....A 951424 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fe195e03204f5af746f058c8449e04b828df03c6f9e0ec1ce558332b4b32d67 2012-10-29 04:14:18 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fec7373a01e8e74806afa40ff6880c4202ca442ee13c36662477f5b021fe901 2012-10-29 05:32:54 ....A 7168 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fece2eb38cd2c98d4028d0a1d8fb296085d46e1c3cb8188b14dff8453c064a9 2012-10-29 15:19:32 ....A 831488 Virusshare.00018/HEUR-Trojan.Win32.Generic-6fed5237ca4061a18594f845be747d31ffdc57a09a50e0f12d8fb5d4d2dc978b 2012-10-29 15:02:28 ....A 152064 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ff03bdb2a05a91d113b7f11b6882884db02b2579e1f6133d00ce925c033718a 2012-10-29 03:44:36 ....A 22528 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ff30aebbc9b6cd45d3a75fff0fcfd62f066c3d6340950808c271dae4db71d25 2012-10-29 02:33:24 ....A 398336 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ff68ed8382675d2708a12e110f7f46814d96723e08f5e2daf064bbec2e7b30b 2012-10-29 05:07:00 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ff9eaaac24070cc55f97ab9f187aededef3b2cce8d0cfa5016e8ce284b8e02b 2012-10-29 04:25:46 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ffa7eb7661454b8dd71e2a8ea266d63d28460793f0316443d28ba837018ea5f 2012-10-29 15:55:18 ....A 144384 Virusshare.00018/HEUR-Trojan.Win32.Generic-6ffb57ab98579c6ecd10cc2ddc85af9c88e63df0bf6e9adf3b5f0fe36f74905b 2012-10-29 03:27:22 ....A 154112 Virusshare.00018/HEUR-Trojan.Win32.Generic-700191ff3ecc4b26d73595a5113f2ad55f2d8ad8e3bbacbddb82b523ade7e6d9 2012-10-29 02:38:22 ....A 284672 Virusshare.00018/HEUR-Trojan.Win32.Generic-7002a8010b81088af0ac3c1409a61b8bee7196e1e8530a2aed70e9c3694539e5 2012-10-29 14:07:24 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-700361fe4afd8e00293bb0241233fb561a145ca4a3925a2036e4ab2f3bd75335 2012-10-29 12:13:22 ....A 217600 Virusshare.00018/HEUR-Trojan.Win32.Generic-700ce47355fef495f69df998b108caa760de70eafec39edbfa0f178feb3faec9 2012-10-29 15:07:50 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-701215d9451339f78903a79571fa5bf0e5905e94a0d18e1f31b4213acc40a5eb 2012-10-29 15:14:36 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-7012eb40e72b061983cf78d99d96a3b214d60e23d6596a142f2e476225b1361e 2012-10-29 03:57:04 ....A 254296 Virusshare.00018/HEUR-Trojan.Win32.Generic-7016889d6a32df4b5d6c143289dbecda7d978d600a652e01e64f4fd8a1609692 2012-10-29 02:56:16 ....A 281419 Virusshare.00018/HEUR-Trojan.Win32.Generic-7016fc638c71e2d6337e1938dd14c39e4135d9212df9c96212a66ddc4a5c9780 2012-10-29 05:23:58 ....A 48640 Virusshare.00018/HEUR-Trojan.Win32.Generic-7017f0b537a1ca8382813afdd2064a9b706ff9fe8b6a4fbca498ed925c623484 2012-10-29 15:07:42 ....A 1556480 Virusshare.00018/HEUR-Trojan.Win32.Generic-7019074c7dd7e218fda41d1f0e7654aff0d6f09841e110ec6fbdf86d4f6e3389 2012-10-29 07:57:58 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-7019bf4ffcddfe79cf0a092cec14066b001c2a2fc80a3482411d87a765e0d1bd 2012-10-29 01:48:50 ....A 30720 Virusshare.00018/HEUR-Trojan.Win32.Generic-701a18b99aaa15f929082f45cd6615ce3215ba01170c8be920803631f4673bde 2012-10-29 03:24:40 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-701aec5ae1509b770241f0ffc625523fda2837a7b3926546fe311fe810e4f8d6 2012-10-29 15:46:12 ....A 524288 Virusshare.00018/HEUR-Trojan.Win32.Generic-701b02b18fd24ba0856f39c5242f58af86ba9f22caf7ba94c6a6869828c06dae 2012-10-29 14:47:22 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-701bd821910e9d765c0e0dce082ddbcb878cabc32e741ba649c7f2aadcb9c0fb 2012-10-29 14:48:28 ....A 339968 Virusshare.00018/HEUR-Trojan.Win32.Generic-701e82d037875f84413203185ac9823ccfb76f2855799ba7cf65f3b20c177f35 2012-10-29 15:28:26 ....A 416256 Virusshare.00018/HEUR-Trojan.Win32.Generic-70225b860d205282fff88f61df8678466f5fa6610bc3e4742b5747f5bc74c37b 2012-10-29 10:06:22 ....A 295112 Virusshare.00018/HEUR-Trojan.Win32.Generic-7023725668f41a2c1a14177d2739f764f6baa384dedbb169b626794867e1610b 2012-10-29 01:44:12 ....A 39936 Virusshare.00018/HEUR-Trojan.Win32.Generic-7026c9fef6a2c0ffb44c5641c7d0ca4b47ad0b87a100a98d674dfbdb65cf2f43 2012-10-29 15:05:02 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-7028fc4c785f0bd5308ba04ded06dfdfea6ba8007b6ceca5281004f06528f9af 2012-10-29 15:13:48 ....A 1342976 Virusshare.00018/HEUR-Trojan.Win32.Generic-702d3f3653d102629b485948d3f09db05e1962331435f090bc78f0ea92c24037 2012-10-29 14:25:36 ....A 28160 Virusshare.00018/HEUR-Trojan.Win32.Generic-7033e2396242196e2fde63a16dfa45b513586ebd8e425321de968e9ae5d42cda 2012-10-29 03:33:08 ....A 26624 Virusshare.00018/HEUR-Trojan.Win32.Generic-7034b7d575441dec4c9d512f955ca32663790dfd9753c6c2cfea1e4c4501e192 2012-10-29 08:29:48 ....A 485324 Virusshare.00018/HEUR-Trojan.Win32.Generic-70366e036a1ffa127f0dd183daa48b90d2247bbc27cc509357e7c89e3898f7bc 2012-10-29 04:37:58 ....A 3565 Virusshare.00018/HEUR-Trojan.Win32.Generic-7036857d446f24743c19a99f904875083f250c04935138bb28125363e5734cad 2012-10-29 15:35:40 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-7036a322f385572bc6ad058d2e3769434ff03e3de76a7e0c779caf6fb24922ed 2012-10-29 07:35:08 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-70371be38ad1c7eaa8e8f1b486fd92210b48b264761102570196d240a50c5f87 2012-10-29 04:12:52 ....A 276992 Virusshare.00018/HEUR-Trojan.Win32.Generic-7039c6566da5e38d80c26839fa5af66c4ff1553802ceec78683fd747b1be48d0 2012-10-29 07:27:00 ....A 151552 Virusshare.00018/HEUR-Trojan.Win32.Generic-7039cd4223f5d987bb175d26c67eb3671f995c6144700feb20b79b724f7aa643 2012-10-29 13:56:48 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-703cd7fb91256f7f608c6c562b8837d616dee3606b600205165c7146985ad447 2012-10-29 02:24:52 ....A 214952 Virusshare.00018/HEUR-Trojan.Win32.Generic-703def89166b02f1836a5f7497d2cabc1a8a3dc952d3cdda0cdea5b393e28c44 2012-10-29 04:11:54 ....A 16896 Virusshare.00018/HEUR-Trojan.Win32.Generic-703f7d261c03f92d92c1daa3177057c1f7b09a3bee195e0999f14e5dc9e39f52 2012-10-29 11:21:58 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-703fcf4f44cb96428b72a8d089af309ea829fca0e20c776645a28899bffedc07 2012-10-29 01:44:06 ....A 87296 Virusshare.00018/HEUR-Trojan.Win32.Generic-7042ae1009aa30585c23f1caef23489b40817a1a026b1456c550a8de8d7c06c8 2012-10-29 15:49:08 ....A 940544 Virusshare.00018/HEUR-Trojan.Win32.Generic-70441bf90c660eb48c90c1f2ede96143b0091ac6cfc6a0e298066bc61faebee4 2012-10-29 07:00:30 ....A 22080 Virusshare.00018/HEUR-Trojan.Win32.Generic-7044d555f734a2191c025a3570234080907bf009ffa26b1c62b1ff4ccfff3fe0 2012-10-29 07:57:22 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-704513c9fd2f169e50b97c9047e6ef3eb854332209c6d598b12fb04ce993c626 2012-10-29 15:10:42 ....A 217600 Virusshare.00018/HEUR-Trojan.Win32.Generic-70453e9d00b723b258fabdf626621b3e8128bfccfdd6e9dd87c25cc7a10004b9 2012-10-29 03:27:06 ....A 147712 Virusshare.00018/HEUR-Trojan.Win32.Generic-7045b08751c9e6e582315154bcfa15c464fadc8d8f016fa6bf7ad76dfede5d72 2012-10-29 03:31:04 ....A 981940 Virusshare.00018/HEUR-Trojan.Win32.Generic-7045c2f66a15c45c8757c5d2d73d906d3998aaa1a797b42bfb3585fafa305b8f 2012-10-29 02:12:46 ....A 487503 Virusshare.00018/HEUR-Trojan.Win32.Generic-7046a6328775ef2ab75cdafffeae4fda090b75110cbe3df8bf3f19322764c945 2012-10-29 14:28:38 ....A 487503 Virusshare.00018/HEUR-Trojan.Win32.Generic-704bff1b012613ed88c6648c0c91f7c2908ddf716f5ebbdce9e65d995ca59f9e 2012-10-29 03:06:20 ....A 70656 Virusshare.00018/HEUR-Trojan.Win32.Generic-704c1f050c2541e6670daf769b3edd9b3faf8293c1d0cb8f925c5ea64d79d8f3 2012-10-29 03:25:22 ....A 56546 Virusshare.00018/HEUR-Trojan.Win32.Generic-704c4cc02a4d20f2a7e7da429f548d4a77ec4f1195b0c367b274376cb7d4d7b8 2012-10-29 01:37:06 ....A 85420 Virusshare.00018/HEUR-Trojan.Win32.Generic-704d8490c571fd66587ebf05912b4ba5fe73e49fd7a36c6604d285032908fbd4 2012-10-29 02:39:54 ....A 28864 Virusshare.00018/HEUR-Trojan.Win32.Generic-704ec5d2d23a3c9953a67c75e51bad2eb9c6c230cf8c68e10662da8363f9cb41 2012-10-29 03:14:48 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-704f51d5c4e90acd4ca3f9eef553bb7b146e745e15ed0cd5fe6bfa772195866a 2012-10-29 15:21:24 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-7051c3be4a327d5868af579bbfb784ad01f48279d34e6e68ced853ca0975c2fd 2012-10-29 01:37:36 ....A 487470 Virusshare.00018/HEUR-Trojan.Win32.Generic-7057de1b1b8aef87dc3d561900d82eb7bce6c299b39b4aaba59dadbc7675dca2 2012-10-29 03:47:00 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-705abc1d38c975bc559da255cfcab58b33f4312ff94f09f60f5e95ddf7f983d2 2012-10-29 02:59:48 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-705d83ebd3f224d9bca8193b3dfe48cf5f8956c8f0e3515bdc92d044d5a31f41 2012-10-29 15:11:12 ....A 671939 Virusshare.00018/HEUR-Trojan.Win32.Generic-70603cb254ec54f7ef9ee64e225ee2e62dfe82ef71b70d7ec14f8804b58612c6 2012-10-29 05:21:46 ....A 75776 Virusshare.00018/HEUR-Trojan.Win32.Generic-706315edd01d81c070133d789a3a793071ea91d0fc396fcb8ee39b5855e7922a 2012-10-29 02:29:14 ....A 383488 Virusshare.00018/HEUR-Trojan.Win32.Generic-7063fd5c18699bdc48748dd7226b58b8b9d8133dc6d98343574648ff6326635e 2012-10-29 15:31:14 ....A 657920 Virusshare.00018/HEUR-Trojan.Win32.Generic-706592228741d705153233d1dd5fe5e1b0c700bf17673887ed99f854be90a56a 2012-10-29 16:23:10 ....A 933632 Virusshare.00018/HEUR-Trojan.Win32.Generic-7065bf5082025c24bc04ed8ebbd271046f93ebe43f68991dc5e06996a9223651 2012-10-29 15:33:32 ....A 84032 Virusshare.00018/HEUR-Trojan.Win32.Generic-7066c0f1d00230472016b8d01e56d3572ab993b8c98040a820e6b95eec9a3d06 2012-10-29 15:51:14 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-706738e62309d28707b8ed1f5dcbff97fcc2404a8ff0e277e0c4d45f7f4c7397 2012-10-29 02:14:36 ....A 116736 Virusshare.00018/HEUR-Trojan.Win32.Generic-706958a7e3084395a0e423fc300c765091868a18a4cb3fbd10ac225ad13630f3 2012-10-29 10:50:40 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-7069a4ac7a3f06e6ce997ef0ee1354006342cf2959d81847bbd2d47640aaebdd 2012-10-29 16:18:24 ....A 40448 Virusshare.00018/HEUR-Trojan.Win32.Generic-706a924e75f9f64f55716215aa175ebb28fbb56e6a17e35388254f174a370ad6 2012-10-29 02:55:16 ....A 54141 Virusshare.00018/HEUR-Trojan.Win32.Generic-706c3c95ddb343a074df944b55cd86221a792dfd6dbfb13b8acbb5b46523adc9 2012-10-29 04:03:10 ....A 72704 Virusshare.00018/HEUR-Trojan.Win32.Generic-706c40bb43d7d0456223961a863a5dd8e38bfe4e756dde5d3d3b48514144741e 2012-10-29 15:17:26 ....A 22016 Virusshare.00018/HEUR-Trojan.Win32.Generic-706d5f8336d847920e501048e8b8333152df7990170f901871a153d5cb5b8c33 2012-10-29 03:58:10 ....A 160768 Virusshare.00018/HEUR-Trojan.Win32.Generic-706f97bfd86b7e661780e61087ddc8589e6575c33dc498decd50e8d4d818ec81 2012-10-29 15:06:02 ....A 878080 Virusshare.00018/HEUR-Trojan.Win32.Generic-707035a82a3e3e091d45de9921022360234567206a5af7346bc58e939aa4a929 2012-10-29 05:51:00 ....A 103424 Virusshare.00018/HEUR-Trojan.Win32.Generic-7072bbb27001d8eb0505eebdf1337bbd2b0ee877099e4a395aef5d88e8d5e868 2012-10-29 16:02:08 ....A 651264 Virusshare.00018/HEUR-Trojan.Win32.Generic-7074ce11dd3dd40ab336a3501e1aee4efc8a809025ffd5e715d7c97256b201a9 2012-10-29 01:59:42 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-707684a55efa2d64299c3e2e71a29aad430ea698a4675c5f10f41f433fb0c451 2012-10-29 16:07:22 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-7078d5dc52818393691026b1900995cf8965b3eb4a4d9aa9871ee64c83e2160f 2012-10-29 15:44:24 ....A 127488 Virusshare.00018/HEUR-Trojan.Win32.Generic-707b314f776a6394b9c23f9c7867207796accf9903fce6a733f3cf705d66014a 2012-10-29 15:24:24 ....A 484864 Virusshare.00018/HEUR-Trojan.Win32.Generic-707d13b08d783e12d01e66d9a7a568b562c17276d64e2f5cc29140cb99214f3f 2012-10-29 08:21:30 ....A 1036288 Virusshare.00018/HEUR-Trojan.Win32.Generic-707d73d4d8c3564512eed12ee484333d2881e16b0cfbe6c6078d235024867535 2012-10-29 09:38:54 ....A 45312 Virusshare.00018/HEUR-Trojan.Win32.Generic-707f385303858f0d014bbe8543874fca0f88693c8d594bed92fb4d3b72397a32 2012-10-29 02:55:26 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-708202c43f236c4dcb0af73f8b8ac42db8248255941b6241435dddd1ec5fd586 2012-10-29 01:43:20 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-70849fda2e961437208336160fecedece44f4538c7219d8dc33e2753bd3019f9 2012-10-29 15:46:50 ....A 649928 Virusshare.00018/HEUR-Trojan.Win32.Generic-7086ba6c46ae105dcca0795f08fde4ef2869285abb11d122a9fbeb74634fada3 2012-10-29 15:23:44 ....A 48640 Virusshare.00018/HEUR-Trojan.Win32.Generic-7086cd2ff194ac59cb543332f5a9703a8598e52abe7c52aaa5b4d51698073d7a 2012-10-29 15:44:22 ....A 99328 Virusshare.00018/HEUR-Trojan.Win32.Generic-7088facce6b46bf9505e556a728fa969fee32aa14401d7f36f785d6d237060ae 2012-10-29 15:53:50 ....A 4351488 Virusshare.00018/HEUR-Trojan.Win32.Generic-70891eb1dbda72730117a06011b19385e5858504c503f4883ddc5eb118431498 2012-10-29 15:34:02 ....A 255148 Virusshare.00018/HEUR-Trojan.Win32.Generic-708a38aef3ecce180864da29fb6f17253cf77de485c323b0cc7ae62c44e06b99 2012-10-29 05:52:46 ....A 85568 Virusshare.00018/HEUR-Trojan.Win32.Generic-708a3c6f4849b533977a5a00212c17cea03812f60bd633723e76c5aa36a48385 2012-10-29 06:31:38 ....A 219648 Virusshare.00018/HEUR-Trojan.Win32.Generic-708acd2d750c5d4b4943f5e6775fc472056b0191709e9fefbccd599f36f765f6 2012-10-29 02:09:16 ....A 97416 Virusshare.00018/HEUR-Trojan.Win32.Generic-708e2d7dcac2e31d9fe1fc8385a546d568ba0f1789569e75bea5d2bca53436ac 2012-10-29 16:06:26 ....A 32779 Virusshare.00018/HEUR-Trojan.Win32.Generic-708fab5b3607c5b7a50d08a1a1ace0353a85c90f90fd87928454c57063882a3a 2012-10-29 02:56:56 ....A 41568 Virusshare.00018/HEUR-Trojan.Win32.Generic-70914bed5afb699fd02c055a7cac34a49a572f0b6aa8229f46b2ec8ae7622d16 2012-10-29 03:56:56 ....A 124416 Virusshare.00018/HEUR-Trojan.Win32.Generic-7093ece4e9429e9142e51fed520c48738e9a7f1d2dc251612142a762d289a0f9 2012-10-29 16:11:02 ....A 179200 Virusshare.00018/HEUR-Trojan.Win32.Generic-709d4df13436a77f4ddeb4f6121873e1a5f85e8b6ae6a3491f9e6a933aa0bda1 2012-10-29 02:49:16 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-70a0480605a5845d23ba267280993a82e4040fdb78f50c793c056a107eaf9fce 2012-10-29 05:58:20 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-70a2c39bc36662dfa2dc4cb26c00a950036e9f3375ffd0908c5f45b342192901 2012-10-29 15:41:30 ....A 122934 Virusshare.00018/HEUR-Trojan.Win32.Generic-70a67fdad152eb7f469dc91f4efc842c1010239810e1465a05d5fde7e8f0eb02 2012-10-29 01:57:06 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-70a7a21fc97888123ce49dc95456ba6e096aabac34150ee247d6f11bcaeca49c 2012-10-29 16:01:14 ....A 43016 Virusshare.00018/HEUR-Trojan.Win32.Generic-70a839b09c6bf6615a9146fbfe318ce985bb9057c0cb1b5a39ee69ce3b9a4936 2012-10-29 12:46:14 ....A 385107 Virusshare.00018/HEUR-Trojan.Win32.Generic-70a867641ebd7122374f6e11f3761931a18977cf1c6cf01fa9b9a73839c76d2a 2012-10-29 02:35:18 ....A 624144 Virusshare.00018/HEUR-Trojan.Win32.Generic-70a87ed7a4e4e5ca7c961c26a012599340f387146581c429468a0e3ec49b7687 2012-10-29 16:17:48 ....A 147968 Virusshare.00018/HEUR-Trojan.Win32.Generic-70ab229984be5a2ded5e63998f356c2e6df823f6fa8aba31339db5ff3d69feb8 2012-10-29 15:50:24 ....A 41600 Virusshare.00018/HEUR-Trojan.Win32.Generic-70ab733b211c910a75246b14bb656cf3163196f321e563ce91957f82ed7ffe99 2012-10-29 02:08:02 ....A 33184 Virusshare.00018/HEUR-Trojan.Win32.Generic-70b2193ee6777a20505a34594a41f2fb1d2fabc927745245a2a57f40e1ad9245 2012-10-29 04:48:04 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-70b3dd0adb5872b89f78338feda26f64d70d6b0d054635e861380cb5fbb658fa 2012-10-29 02:24:08 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-70b4a4cbbb0d269873334b7e5cee6e86cb16d9ab9c8856d0be63bac251d3d9ab 2012-10-29 11:17:18 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-70b6de2a864f0d0753a0b7a4d5b54285dcd18c37201bca052220d94fa53bc832 2012-10-29 15:28:32 ....A 22528 Virusshare.00018/HEUR-Trojan.Win32.Generic-70b89e061690eb35ea7fc84f9ee37b8a3424a054e179608ac13146770be5eece 2012-10-29 16:19:38 ....A 75776 Virusshare.00018/HEUR-Trojan.Win32.Generic-70b9e9da3922f745143daaa85472e9f7cba50c8a8059acb7ad9afd297760bd93 2012-10-29 15:17:16 ....A 17920 Virusshare.00018/HEUR-Trojan.Win32.Generic-70b9fd468e3f088f4e82eb075a344535fa4557f10e256f697115a413b9a2dbe2 2012-10-29 08:46:18 ....A 7129600 Virusshare.00018/HEUR-Trojan.Win32.Generic-70bc416bd322113dcfb7cab754ea39310d446f859ddc334eb1c69a0dc6b401b2 2012-10-29 09:42:30 ....A 81472 Virusshare.00018/HEUR-Trojan.Win32.Generic-70c07db193e9af2ded107ff322ed79a608111118a56a78978343dad6cbd0ce42 2012-10-29 02:34:30 ....A 56320 Virusshare.00018/HEUR-Trojan.Win32.Generic-70c1aa66cd2047e8c5ee834aee5380fbd2f70182d9e69483d3cec73a4fddf5fa 2012-10-29 09:13:02 ....A 59392 Virusshare.00018/HEUR-Trojan.Win32.Generic-70c209046fbba0ba878d4e82372f996936eed52f3edc77052b874d757c8c0f3c 2012-10-29 02:22:42 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-70c3fc967f0c9fba6c554e69f66b11418b957f12210f865924db868ba48c45ef 2012-10-29 15:17:52 ....A 179712 Virusshare.00018/HEUR-Trojan.Win32.Generic-70cf3d5709eabff1b14a6de2ebcc38d54c2c5040c6defc9539d1f30815d0b265 2012-10-29 16:17:36 ....A 59977 Virusshare.00018/HEUR-Trojan.Win32.Generic-70d081fc0e286e78392ca5f27fd8211f6af098af5041b50f3d4a052bcd923a47 2012-10-29 02:27:02 ....A 68164 Virusshare.00018/HEUR-Trojan.Win32.Generic-70d639ed85599fcce532746526ee715fe32d24ee174071846ae415bbf08f795a 2012-10-29 03:16:50 ....A 85504 Virusshare.00018/HEUR-Trojan.Win32.Generic-70d7efcc4f302297f4cced7421a18e4cb5f83bd632db058b73baf721d34132a6 2012-10-29 10:40:52 ....A 113613 Virusshare.00018/HEUR-Trojan.Win32.Generic-70d8327b19781d715455b591646ed5b7302a7b3afe89f40db7cce5e97aa74100 2012-10-29 02:59:28 ....A 55638 Virusshare.00018/HEUR-Trojan.Win32.Generic-70db621ba17cffac9d717670aa5e6d8030a21c82858a29cd576d633b4dce915e 2012-10-29 03:50:12 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-70e38b2771edae890fdf666b738ee459c2cc18f1c9c51714771652a5b4c02953 2012-10-29 05:34:24 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-70e4fd6ab44334d67579771c50bf6ff67d81695e884527fe7bd0501ee838f232 2012-10-29 02:26:36 ....A 281404 Virusshare.00018/HEUR-Trojan.Win32.Generic-70e65e9b70cfb4b0e96ffb9be107ce971d23d846f060df6303f27f83fdbf5151 2012-10-29 16:11:08 ....A 96256 Virusshare.00018/HEUR-Trojan.Win32.Generic-70eabd6f8849c9394eeb5759e1936852257ac9849d189214f98d20053eb9b147 2012-10-29 16:06:44 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-70eb571ea07871ec05b348b22f43a4fde429c75a2c3e7a65cc71bee927b77fa3 2012-10-29 08:09:58 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-70ee72d0f67457e9ba8afcc5fad01b3e0ed7e45c528c27a13a623fbc868614d8 2012-10-29 16:03:36 ....A 123904 Virusshare.00018/HEUR-Trojan.Win32.Generic-70eee5f407e64cf0d0e1f0ccb731115b106fc6272ec774c6534bb22b028a893a 2012-10-29 15:55:48 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-70f0054fd4c09fd976df5ec4d24973baad1287b643840a7f881e5305f5d95d72 2012-10-29 16:22:22 ....A 112128 Virusshare.00018/HEUR-Trojan.Win32.Generic-70f0e2d4ebbff11095617cbb53e1eb98ead0d9960fe4c0566178deb4b9ecab14 2012-10-29 08:33:54 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-70f1a714429ebdb602acf3311aa7b278bdcc31189edb5c606d0d54e99c7fa9ae 2012-10-29 15:13:04 ....A 183296 Virusshare.00018/HEUR-Trojan.Win32.Generic-70f2db6312a4350dac23dbdfda5dc30cf4f0fb29be51aa748962670384ee3c18 2012-10-29 01:41:40 ....A 35456 Virusshare.00018/HEUR-Trojan.Win32.Generic-70f3f245325337e6319dc57ebd1e1346c622adfe9c503f519663945b61d20a43 2012-10-29 11:34:02 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-70f45fb92d131e9f65563ff97c27d70f8bb9d901429602c9df0a60658f639a6f 2012-10-29 06:30:52 ....A 41056 Virusshare.00018/HEUR-Trojan.Win32.Generic-70f601b06625ceed59be77e936969e7e46600f5206fece4f3f28942f7275bf59 2012-10-29 01:37:02 ....A 361472 Virusshare.00018/HEUR-Trojan.Win32.Generic-70f73bbea9be1b3aeabf5041da9405df2a8cd8ef31dd9e14bf7a501dcec8e2a1 2012-10-29 05:24:48 ....A 198291 Virusshare.00018/HEUR-Trojan.Win32.Generic-70f7b08625b9961a1c962f30037be3d9e9c793cdf5cdaabd9e8b3147691c5bbc 2012-10-29 01:47:36 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-70f9237ab60e22745cb37f4ecaad96187d512b5e6f31785939ae4d90132100fe 2012-10-29 04:36:54 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-70f941520c996772e802bcd6f54891b753486a3027ec279c379d056d8b7495db 2012-10-29 09:59:52 ....A 847872 Virusshare.00018/HEUR-Trojan.Win32.Generic-70fce12b52c9b2bcde4a8a04705a587a17a725ef56454e16d82f4b661be6a3f8 2012-10-29 04:35:00 ....A 216064 Virusshare.00018/HEUR-Trojan.Win32.Generic-70fe6204540dcb04ee4be77f3e7cbe55b4fb5156ffe6d5de11be62651663466c 2012-10-29 16:18:18 ....A 39424 Virusshare.00018/HEUR-Trojan.Win32.Generic-7104c5762998baa2d3a42e9800140ddd5eada4e3b2340de19c9dc94caa05c6f1 2012-10-29 05:24:00 ....A 85248 Virusshare.00018/HEUR-Trojan.Win32.Generic-7105fe352282657e5f13a155f18d717a3abd9e2db096b57e4a67393bdfff4094 2012-10-29 11:04:02 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-71063b0264ed4f3d3886f48c5cfacd0aa6d79af209846145f551af180721589a 2012-10-29 15:15:44 ....A 141312 Virusshare.00018/HEUR-Trojan.Win32.Generic-710a4beff6c9f1290ef1e8200908ee616e8346d48fbb85be41acae645fed99c1 2012-10-29 13:25:06 ....A 107520 Virusshare.00018/HEUR-Trojan.Win32.Generic-710ce3dd42b41aab207d9ce59b5b2f2a04568910e3e5f0f0659b2f4e1dc9bfaf 2012-10-29 13:44:32 ....A 22528 Virusshare.00018/HEUR-Trojan.Win32.Generic-710d16fc50e5f701923a9114d5f5fbdc83c9b04e6d21a2d0c158eaf566c1ebef 2012-10-29 03:31:38 ....A 208896 Virusshare.00018/HEUR-Trojan.Win32.Generic-710de2d28c142eb05061512968161ed966b812988a5e49306c3e4b546d05a2cb 2012-10-29 10:45:16 ....A 177152 Virusshare.00018/HEUR-Trojan.Win32.Generic-7120b43f90e99b8d7022dbe0bd1bce783a2d7dfd74d05962572410bc107e2363 2012-10-29 13:29:04 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-7120b81ca4f1b162cf68a4a09395aa8e92553c2212b2d7c1e3ae484bf5a289cd 2012-10-29 15:13:30 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-7121072406f2cc500ff651535914fa1ab239c531419c8a15d1ba7178f01c18ca 2012-10-29 08:01:24 ....A 80384 Virusshare.00018/HEUR-Trojan.Win32.Generic-7124c5745d0966734dab787f818a01c365e2ba57d90e219e1a3d59c88c03400f 2012-10-29 15:11:34 ....A 57085 Virusshare.00018/HEUR-Trojan.Win32.Generic-71252f841bc591dbd9f5e700e3a529f5eff0effaa96d48a77377b3c98b1aebf0 2012-10-29 15:31:02 ....A 49711 Virusshare.00018/HEUR-Trojan.Win32.Generic-712561b578d867bb043d8f12fd8925708d4d548f6fe23c5da644220ce84a442a 2012-10-29 15:23:02 ....A 7707136 Virusshare.00018/HEUR-Trojan.Win32.Generic-712654be36e2ab030aee6628f72920dc55747c4556201463c1217948992d596f 2012-10-29 01:52:32 ....A 102686 Virusshare.00018/HEUR-Trojan.Win32.Generic-7127c59fa03b524a0216b3c0372b49afd14bc10a571392243ff559631e4867c6 2012-10-29 08:20:42 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-71289dfd3e1b72b30592dca1eba19154d52826a41326330f54cda81de6843dca 2012-10-29 04:30:36 ....A 182873 Virusshare.00018/HEUR-Trojan.Win32.Generic-7128b0d1e3831ee9aed4ca468fa5a91c1ccc15a065fa20563c4eaecf23c6b626 2012-10-29 02:39:16 ....A 148992 Virusshare.00018/HEUR-Trojan.Win32.Generic-712de4d29adfe4384de7c0ac48bc744c64aaea672447540f3be8e0194f3af106 2012-10-29 02:23:14 ....A 189440 Virusshare.00018/HEUR-Trojan.Win32.Generic-712e70f148a311d4799eef479c2279e6ef332341ed42b3b45dac2cec4f329419 2012-10-29 02:42:26 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-713083ac24e0284293307b91e9c8e6233a2aaa1cced9bfc2a22658a131b03f11 2012-10-29 12:42:36 ....A 65176 Virusshare.00018/HEUR-Trojan.Win32.Generic-713136c2eb749d5e922d3f57ef055cd5fd7fe182aaf206db18fe1bdcddfe32c6 2012-10-29 11:37:16 ....A 110080 Virusshare.00018/HEUR-Trojan.Win32.Generic-71319eeed07aa9d484eeae6f7830ea698b112fc384f2c568640338ac31af7a3f 2012-10-29 01:38:12 ....A 218624 Virusshare.00018/HEUR-Trojan.Win32.Generic-71324a25525b6d2c8f5b56b757a779bc2e8b599c731239b9f88c667991e8a893 2012-10-29 08:29:56 ....A 249856 Virusshare.00018/HEUR-Trojan.Win32.Generic-7139c892b10469f633228029d70c937f8e8779f1604c0a0cf5066c63fc280180 2012-10-29 15:16:18 ....A 108544 Virusshare.00018/HEUR-Trojan.Win32.Generic-713a29c8d77e629b6d93878a963afc3fc39c42c920357f179ac69c5b06ae8076 2012-10-29 04:27:42 ....A 770248 Virusshare.00018/HEUR-Trojan.Win32.Generic-713ac150ac4bfbca5efee219cf5b523d8b3768bad55110c8af36e507dbdc2293 2012-10-29 16:07:46 ....A 424960 Virusshare.00018/HEUR-Trojan.Win32.Generic-713b65aa3e514cc31e79020764842d208d78c1074d754d73a8b673a59f0d67e4 2012-10-29 10:29:02 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-713bd3f62eb79670d9388ccbef6b4441d8cd4b86f7a419311b8ecc26cd304a39 2012-10-29 15:37:18 ....A 281318 Virusshare.00018/HEUR-Trojan.Win32.Generic-713be02c2a182cdec9a7313d946f7660b66bb5c7747a98b3e6d2e90d83140d92 2012-10-29 16:21:00 ....A 57856 Virusshare.00018/HEUR-Trojan.Win32.Generic-713ed56f3bdf3f0eef0bf8a689bfd3618b89fe5de099bb9eb925702d19c141cc 2012-10-29 04:24:52 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-7140add86aa267e7246f4be84b45c23df659c12bf1b40b18134976bbed2a9527 2012-10-29 15:46:12 ....A 193024 Virusshare.00018/HEUR-Trojan.Win32.Generic-7140ce8e3359a23a7171190e991bdbdfb83608410675c2d9d7fbf0086d45889a 2012-10-29 14:58:34 ....A 59904 Virusshare.00018/HEUR-Trojan.Win32.Generic-71413ace2150e5cf20eb2884c1fd3ef0c50a1b649dbf3ef886ac3e6a5e90b0a6 2012-10-29 16:12:02 ....A 170496 Virusshare.00018/HEUR-Trojan.Win32.Generic-7141b85c9e235f4a2a193a72d1da6b2e8c0f285cdb7d11a7b3919c5e21982877 2012-10-29 15:46:32 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-7141e2bee5cb73a7b858caaa723afd628862332eae677bb8375c3902b926b344 2012-10-29 01:43:36 ....A 160000 Virusshare.00018/HEUR-Trojan.Win32.Generic-7145db78d549bc47ad01a6bdcd6d1e09add0a87e3a087f658ce03ea8571671f5 2012-10-29 16:13:48 ....A 380928 Virusshare.00018/HEUR-Trojan.Win32.Generic-714801a87ba69ad7c792379d636c76ea33b50b7ab4f00510130a1671dab19779 2012-10-29 06:42:28 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-714859d72512b4c979fd25f251b61a715f16a4e6fb7d919f9fea81e6f25886d5 2012-10-29 05:12:40 ....A 425472 Virusshare.00018/HEUR-Trojan.Win32.Generic-714a3e3405473f281a48ad4a7fec20521e711e65e57dccffbe7f4c25bee596ad 2012-10-29 15:32:38 ....A 336384 Virusshare.00018/HEUR-Trojan.Win32.Generic-714bf22bf7400c8abdfc7a5eee853f1d8c699c12f01ab6d9b8d69ea50e8e5849 2012-10-29 04:06:36 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-714f14891574437eaeb0c5161499192801447a21b08b38f1f4ac0de08edd61a7 2012-10-29 03:28:16 ....A 383000 Virusshare.00018/HEUR-Trojan.Win32.Generic-71504af8c167e7988ebb9cf63b3d3f8711023925531e2010bb082c627a020973 2012-10-29 04:04:18 ....A 97214 Virusshare.00018/HEUR-Trojan.Win32.Generic-7151c0548358944ff470427cacb0ca21f33346ae2824fe289b16fa0de3ad31f3 2012-10-29 02:53:50 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-7154ea9da1a622e3d2e22fbab462cbdd778be65e09315373481078a4882fddf2 2012-10-29 08:06:26 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-71561e7561472daf7b92dde7e7f73591fc22002e5a100f3100b8df4275314799 2012-10-29 15:25:00 ....A 56320 Virusshare.00018/HEUR-Trojan.Win32.Generic-715739fb3fd895dcf7634dddd9fc59d89307ea3785073e70462aef47aad71839 2012-10-29 10:57:36 ....A 171520 Virusshare.00018/HEUR-Trojan.Win32.Generic-7159bd4efea17061f017bcfe4663ab5911ede176522c8bfdaf6e103e6b36238f 2012-10-29 01:59:32 ....A 185344 Virusshare.00018/HEUR-Trojan.Win32.Generic-715aad08f84f9d963e455e3e946b53084d3b5ee18a8d7ca9933e557bc436bc29 2012-10-29 05:41:38 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-715ab7fa411b21381e3c3bbfaaa8f8a244a57f97b1cb726e7ce8cab14ead30a0 2012-10-29 03:42:52 ....A 547864 Virusshare.00018/HEUR-Trojan.Win32.Generic-716383d2d3326929d55e7f89a8589f2455711d78e8da6ecd835f528e91890825 2012-10-29 04:51:56 ....A 688764 Virusshare.00018/HEUR-Trojan.Win32.Generic-7173118964d92ef6d8bbbfcbd368f8a00f7cb71f2a7a84a4634244d3236ba51a 2012-10-29 15:28:42 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-71744798c304ac5fee1ed62a9218363ae1aaf7827f7e45db508ac9ae1ca8a165 2012-10-29 08:21:36 ....A 12274473 Virusshare.00018/HEUR-Trojan.Win32.Generic-717cc96d902d9654440564a8d637ce1361438f173f44f0b1507443b47a00ad6a 2012-10-29 02:00:40 ....A 196608 Virusshare.00018/HEUR-Trojan.Win32.Generic-717cdec05dc8a5b8b32add3b28e7abcf63963e92d1a58798d2e77243f72fdbc9 2012-10-29 04:19:08 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-718fc83d967324379264bc7987291eab09ead4dbf551c1ee21001a0a9f16557f 2012-10-29 10:11:32 ....A 145408 Virusshare.00018/HEUR-Trojan.Win32.Generic-71918f169562b773ff258acd41a90fd97e282353d760c92baa7704b59107bbb9 2012-10-29 16:07:06 ....A 171455 Virusshare.00018/HEUR-Trojan.Win32.Generic-7192f891d2f4d33bccabfb7135f44206fb666c5bb8b8efdb3654ec7aa7ad04a5 2012-10-29 15:30:24 ....A 496640 Virusshare.00018/HEUR-Trojan.Win32.Generic-7195d2c5ee484e396b62d1486f66a4e614f0c8d9b87dd75e14f4290eb1ad3001 2012-10-29 02:55:10 ....A 36480 Virusshare.00018/HEUR-Trojan.Win32.Generic-7196cdbb89ae7863b60d7679bc253be96769bfbc66e70b4f62d609bbefc60562 2012-10-29 15:22:58 ....A 217088 Virusshare.00018/HEUR-Trojan.Win32.Generic-7198c248ba89e0e49087b03fed66e16958393abf6e33380dea2305331cefa865 2012-10-29 15:46:30 ....A 493064 Virusshare.00018/HEUR-Trojan.Win32.Generic-71997204c25f20e8c0dbf29cb53eda40f423ca342a417c10718819726573cac6 2012-10-29 07:03:16 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-719984fdabc09edf9e7afa284ba66461aa015f7646c77ae5d42fcc1dcc83134c 2012-10-29 15:31:02 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-719a945f706737a052f6d4e6556ec0e45f5a44f1eff74125fd7ecdbefcb565ff 2012-10-29 01:59:48 ....A 487502 Virusshare.00018/HEUR-Trojan.Win32.Generic-719f06809f5c4fa53e325745370cc51143ac89d262f6221a4eba7a3dd7719369 2012-10-29 02:55:48 ....A 99328 Virusshare.00018/HEUR-Trojan.Win32.Generic-71a065abe759cc332c56a39ef326d87bed7c61d66d424a08eae810086e26802f 2012-10-29 02:08:04 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-71a1c802e9ab64be16f21180246e7e9b06027df7cc6968a794cea60c797829a5 2012-10-29 03:46:26 ....A 479744 Virusshare.00018/HEUR-Trojan.Win32.Generic-71a5065508447729e8d0f984db928cf840af50003f91304d446648137957d947 2012-10-29 08:54:04 ....A 135172 Virusshare.00018/HEUR-Trojan.Win32.Generic-71a5413751f8337687a9bccfbc168eddc8d4f5d5c5b87ca37afd0949e1658966 2012-10-29 09:49:08 ....A 61255 Virusshare.00018/HEUR-Trojan.Win32.Generic-71a606c2908db5085d3dcf2908dbd69ed3375a068369332fcd2b73f4009c0d19 2012-10-29 03:17:52 ....A 3143 Virusshare.00018/HEUR-Trojan.Win32.Generic-71ab8e85c6dcf87849ccdd39fcf8755b1f7c52cdf5c73e43ef00b22ac9765388 2012-10-29 15:18:18 ....A 162304 Virusshare.00018/HEUR-Trojan.Win32.Generic-71ac7cf00c75c9336152609ec4c94db623ddf82c4b411d7f58c86667e9ce50f9 2012-10-29 15:24:36 ....A 1128430 Virusshare.00018/HEUR-Trojan.Win32.Generic-71acad22a42edff7806fb76934b5c412a62bfe98309e1ede06e3a566595e9416 2012-10-29 03:31:56 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-71ad0b175bd96c7960ab1f2acebda855153e05a1788e7f5395be8aab4a59cc15 2012-10-29 15:03:06 ....A 102912 Virusshare.00018/HEUR-Trojan.Win32.Generic-71ade6f6371a0880eebbdeffce53bd92ce7b59f8503b04a3209171e01fd35a46 2012-10-29 02:58:06 ....A 26112 Virusshare.00018/HEUR-Trojan.Win32.Generic-71b1bebebbaa7945a810782dbe04915fd14a9cc673fa88277e85336da8673d37 2012-10-29 02:38:52 ....A 4931072 Virusshare.00018/HEUR-Trojan.Win32.Generic-71b2354d50c17ed568002a8fb88a31b150327a533989d1b547ddfddc0333739b 2012-10-29 03:23:42 ....A 855552 Virusshare.00018/HEUR-Trojan.Win32.Generic-71b2ce968a891f0fddbb53bc39a9983b94136369b8ad8fe541c5684a18b2b5f2 2012-10-29 05:52:50 ....A 999432 Virusshare.00018/HEUR-Trojan.Win32.Generic-71b387cc633cff82fa29a2d0684233f759af753db737c4c20fbb1b0fc0f46ad9 2012-10-29 02:50:58 ....A 7635212 Virusshare.00018/HEUR-Trojan.Win32.Generic-71b63be233611159373e62c8a211d7c9ed4f2e92e49c4c4334fe7fe3abccbf47 2012-10-29 05:34:54 ....A 25584 Virusshare.00018/HEUR-Trojan.Win32.Generic-71bac6f930562db7c2b0749ce629751e5eb0fbffd96252a0f615604232a188eb 2012-10-29 07:24:56 ....A 109056 Virusshare.00018/HEUR-Trojan.Win32.Generic-71bbabaf5ac5df077116dc82d71cdde30c6593291a91e9f056e36ec2820b5a11 2012-10-29 15:25:20 ....A 830464 Virusshare.00018/HEUR-Trojan.Win32.Generic-71bc50a952005ba7d4cfeac0cb51bb7cb9b49984e97e3fd20e39362846913453 2012-10-29 15:35:48 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-71bcfd77cfa0c96ff454be557491291a88dad11a8bef99b4b9e52972cb2811ef 2012-10-29 15:48:52 ....A 112297 Virusshare.00018/HEUR-Trojan.Win32.Generic-71bd05c13f104af42952d6409bf2435d39ce3b65cefa093b4c4efb99274e95f5 2012-10-29 02:34:48 ....A 431616 Virusshare.00018/HEUR-Trojan.Win32.Generic-71bddc2cc50b17f532876bc48b3994aefc9da0afbb5f62e8a380567858028521 2012-10-29 15:59:08 ....A 41376 Virusshare.00018/HEUR-Trojan.Win32.Generic-71be0e42dcafe137d63409db3894ad7cca9fa7d687a0d958d5a1294aebf984b3 2012-10-29 04:05:38 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-71c172d3b5b66dd2c18c06cdda54525276eb426d63bddc7c20d8a58c95a1c3f2 2012-10-29 02:28:02 ....A 606720 Virusshare.00018/HEUR-Trojan.Win32.Generic-71e0401f83797c1dc2bfc4a12c91a62b8d77b30a182fb13520cf37a0e194db5f 2012-10-29 02:02:08 ....A 138611 Virusshare.00018/HEUR-Trojan.Win32.Generic-71e08339a8000e5060ae9220ac20855f9b4527f46af29a483104366585f65f7d 2012-10-29 15:57:24 ....A 281412 Virusshare.00018/HEUR-Trojan.Win32.Generic-71e13c2709f754597ec02b6e1649bc1a0d0b23d690484f1f17513539079002d4 2012-10-29 02:26:32 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-71e2ee8f3fa15bd7826c870cf69bd0703c4b5ac315d1d70418f2505302cea57c 2012-10-29 01:40:12 ....A 41984 Virusshare.00018/HEUR-Trojan.Win32.Generic-71e5abdfb8d4fbf6ca48007383313856e0b825cbd2707c182d065f6b36cc4ac4 2012-10-29 14:28:54 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-71eaf7bd83db1e21d0623c42f98a64759dc8c19aeffe2fecc655f3d71658cc33 2012-10-29 03:21:52 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-71edab78ba8bf74b654e041e828e78178614aafbc636a243df8223e7673870c5 2012-10-29 01:42:24 ....A 34863 Virusshare.00018/HEUR-Trojan.Win32.Generic-71edbfd1365a368d9ba6ae2d94adba249953436c2dc2bc4da813f98f4bff5a54 2012-10-29 07:32:30 ....A 267776 Virusshare.00018/HEUR-Trojan.Win32.Generic-71f1a1e7320f6cbeb98255074e6fd77a9ef7b1d8532f6bc6a16362ad30984f5a 2012-10-29 06:39:08 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-71f4955dea957458798e4bb7bc9d83dcfeff71e77a5a7d0a0cd5d920d414a226 2012-10-29 01:48:58 ....A 185856 Virusshare.00018/HEUR-Trojan.Win32.Generic-71f4b5d247eaa84df787cedb775f093daf77f52aa373d672061c2a1926d1caa9 2012-10-29 01:55:58 ....A 271403 Virusshare.00018/HEUR-Trojan.Win32.Generic-71f74cdedcd45ae63cbf07139e4e83644d47ea190afde077e3e4b968828b52e8 2012-10-29 12:15:36 ....A 30231 Virusshare.00018/HEUR-Trojan.Win32.Generic-71f7607b0ea42f7ebabbee12a595b004a929321e5f368511524fb701490a981c 2012-10-29 04:04:36 ....A 7178937 Virusshare.00018/HEUR-Trojan.Win32.Generic-71f844f6ab15235765cc3919f8f916cfb75ea0b104b65685f66cf27ae5d01699 2012-10-29 07:15:18 ....A 32779 Virusshare.00018/HEUR-Trojan.Win32.Generic-71f99ee99d7365749cb18aee4b4db297af3f6a4fa00b61d380e6ee45af80485d 2012-10-29 06:32:50 ....A 846336 Virusshare.00018/HEUR-Trojan.Win32.Generic-71f9f59b18d14d7ec96cf83346f096c52fd0fb8079f7d45fa68a772118b3d850 2012-10-29 01:53:36 ....A 17920 Virusshare.00018/HEUR-Trojan.Win32.Generic-71fa3c52e4385983492d62f669964b19e12d1eebffc10831803bd9cef7ae8ed2 2012-10-29 04:35:24 ....A 487473 Virusshare.00018/HEUR-Trojan.Win32.Generic-72006841964d37500673b7981bb0ea3443a8637f6278fc7a6a9620711c8a57f0 2012-10-29 15:49:34 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-7201356c8e307b9895122ee88977cc2acc9f0bccb26c46c6c4fe68491447ddaa 2012-10-29 15:19:22 ....A 841728 Virusshare.00018/HEUR-Trojan.Win32.Generic-72020e087658ace6b33dcda928758b40dfe9065bdd4a684eb1ba4954d49d4dc2 2012-10-29 03:30:06 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-7202cb1135ca1f1f8e302e6217432346a927b39ebf0e247cffdfb976ca60aff2 2012-10-29 09:35:54 ....A 98816 Virusshare.00018/HEUR-Trojan.Win32.Generic-7203d400775752f1541390d0264405da4b0ba257a0bf3e043d96bd1ebfeef54a 2012-10-29 01:43:02 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-72046ce9c6ac8251762eba29729709e5bc147104f1e4a382706ba1da8b01dd5e 2012-10-29 02:01:54 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-7206868c63e90758187b82faa4b39dc92424573fcd6c68fecf4837089da56bc9 2012-10-29 15:26:06 ....A 258560 Virusshare.00018/HEUR-Trojan.Win32.Generic-720704474a32059901ad491259fd14ba6a097bdfdd8d3135ef6c603f5b11822f 2012-10-29 04:07:30 ....A 4642 Virusshare.00018/HEUR-Trojan.Win32.Generic-72087d5c5fc4810e0b4c6891c7852f12aaa42b9ecb72151625f179b0ea3bf987 2012-10-29 02:28:04 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-7208a932d2cda7b79a6ac1a266378f3bcd30c78bec7b3b3aa0d04b190653066c 2012-10-29 15:46:44 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-720dc93e49100226fcdfb5f46af43338faf4c1a39535667e358fb466d5eb1b89 2012-10-29 10:17:06 ....A 256512 Virusshare.00018/HEUR-Trojan.Win32.Generic-720dedaf56247a34cfe52ce551f3550de15507909dd17d0a0331f249e168d672 2012-10-29 01:42:02 ....A 97280 Virusshare.00018/HEUR-Trojan.Win32.Generic-7211b1bec499bb6695c39b2a2ad24234f74b2afa65b6b86db3a36adbfedf81ee 2012-10-29 15:36:46 ....A 1845248 Virusshare.00018/HEUR-Trojan.Win32.Generic-7218dc41f4ac59e40ace8b5f5cf553e8d481f0ff89b4bf82ba5e28e9cd5a7fd7 2012-10-29 01:51:12 ....A 57085 Virusshare.00018/HEUR-Trojan.Win32.Generic-721a7b57a5e4d9c9f47cd8ca00574087971a7abbd305f16e0aecd3d3fe78608b 2012-10-29 03:03:42 ....A 477184 Virusshare.00018/HEUR-Trojan.Win32.Generic-721ccfa5e5e711249f6742b2ecff23d484d6d497b3723c8a4d17767066b0675b 2012-10-29 03:32:58 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-7220208e3000572e8f93b0e95e77e70670049541a3eadea2e4ac236519a1f042 2012-10-29 01:47:00 ....A 80384 Virusshare.00018/HEUR-Trojan.Win32.Generic-722200530b1c916888087c20e33fd26fc0777fec1947e53fd34f0078c2bd0879 2012-10-29 04:05:28 ....A 69120 Virusshare.00018/HEUR-Trojan.Win32.Generic-72230484630a109a87b5623a0fa4bbdf183f6bdaac6df0074b9550b474cbf922 2012-10-29 15:24:08 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-7224841054ae25d5aff6af0bb92f50508b93485ef1eed2cbbc7ac810fcb14ad5 2012-10-29 16:20:20 ....A 257062 Virusshare.00018/HEUR-Trojan.Win32.Generic-7225d732a7448cb86213d40257f7f60ae1fab1f7db70d711f8292f8fe2d968d3 2012-10-29 15:39:44 ....A 848384 Virusshare.00018/HEUR-Trojan.Win32.Generic-722e89a70fc23e56e5c31a055386533d566f96db0fda92bd31d1e6a162f55d0f 2012-10-29 06:52:46 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-7250669a3a58129c91de26a02de68f07137109e8a43f69c64513f378127c1a18 2012-10-29 05:09:48 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-7250c6c8d80248acea2b5a1eb7f66178a800b660bdbda8716e40218c0b8b773d 2012-10-29 10:33:36 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-7252050fe440c35327c734dea929c058183e0a470ef5ec5b4a1f277d66df3641 2012-10-29 02:30:12 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-7254b94d7a10ff9ae790b538f035ce55e819d81d65e9e2347da8b0716996e0e2 2012-10-29 01:46:58 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-7256db551fae2f302b14612ed138da8da800b1a3ffce2110df0dbd98ed2d2028 2012-10-29 08:26:52 ....A 155667 Virusshare.00018/HEUR-Trojan.Win32.Generic-7257ff936b79a45796f477d129bf741c7dc887a56fb88be696905091bb2ef0ff 2012-10-29 14:16:34 ....A 202240 Virusshare.00018/HEUR-Trojan.Win32.Generic-725a041740970804973bf5e5ab024c3e804d779e0653a79b718af2edeb455126 2012-10-29 15:30:44 ....A 487482 Virusshare.00018/HEUR-Trojan.Win32.Generic-725bb9fdee2b591b32ec05a78256c39bd3dfab7d1cabb678e193a5ac280a2027 2012-10-29 12:26:08 ....A 162304 Virusshare.00018/HEUR-Trojan.Win32.Generic-726060327c54616116abfeef27cf673501dae0b2af92eb92e4e12a2eef669c4a 2012-10-29 15:32:44 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-7261284f193223efca6d4a2a03c40ea22af05cdc483e5191dad28fc8705b77e3 2012-10-29 02:31:46 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-72612b3f7fadae1eef2ca074fec7f4857ea02f79135520b929f4c4c89ee57dba 2012-10-29 15:47:30 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-726190bb8d13347eb22e357a07b55577fa15320cc36f0d98b625d4f82655f4e2 2012-10-29 03:37:18 ....A 427520 Virusshare.00018/HEUR-Trojan.Win32.Generic-7262ce525941d0ce469262af901b75fb3b8d4bef20627685c99810d3fa2588af 2012-10-29 15:30:46 ....A 811008 Virusshare.00018/HEUR-Trojan.Win32.Generic-72632306f92cca3d6310fb96c784e50d8d01ae2fab1afc359c33e1fed16fcf0e 2012-10-29 04:39:18 ....A 48640 Virusshare.00018/HEUR-Trojan.Win32.Generic-726326316f397b2a9abae2cad57612f7db402c226c24a7ab4d3d423c088a150a 2012-10-29 03:06:16 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-7264adb22a65ce06d1ea0fa2d8db04ba9b5fce8f7c9bfd1e676ce94314c0fee2 2012-10-29 03:22:00 ....A 169472 Virusshare.00018/HEUR-Trojan.Win32.Generic-726670f3a35781ee91e2998b43d249e1bda4df066589fbd5db2418f340a9f20e 2012-10-29 10:52:16 ....A 78933 Virusshare.00018/HEUR-Trojan.Win32.Generic-72692b61dbdf692312174066211e1e71a4208ea8e35bdede491f3f7d43f4ceb0 2012-10-29 15:11:00 ....A 363560 Virusshare.00018/HEUR-Trojan.Win32.Generic-726b21aa76e8460eb9cb8634f30f749563e8d76518a4f48f437f71e24b77ea94 2012-10-29 05:34:44 ....A 1327104 Virusshare.00018/HEUR-Trojan.Win32.Generic-726b4f8dcdadebfa42b596169e91d46bbb2afbfde5d8720f7fc0f0fffb75ff85 2012-10-29 09:53:54 ....A 348764 Virusshare.00018/HEUR-Trojan.Win32.Generic-726d70ab2f9305024d1ba3ac6a5d0b9fd39d2965640d98362b5450f35e8331cf 2012-10-29 12:27:10 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-726e1960bc11eb1acd17f1e8787a67664765afd2dbfaa94df87b0e9c52da0c11 2012-10-29 14:39:08 ....A 747008 Virusshare.00018/HEUR-Trojan.Win32.Generic-726f1e8fd76534c132e1159603e13fdddb9b6578a023992e44dfa9dfc3a509c3 2012-10-29 04:45:56 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-7270d2f7dc016282ae8fcd93cc1d25902e08f2280569e371ae31f71a9ab3d891 2012-10-29 15:21:36 ....A 414208 Virusshare.00018/HEUR-Trojan.Win32.Generic-72746032bcd527a201221388867768eaedb1d8fd73b34ac2dd9eff25d6018335 2012-10-29 15:33:38 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-727dbfc0b234a267c37fccc007d62968f5469f5dec2dfc2190d03a758aba7711 2012-10-29 15:28:04 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-727eb868654f5a7f4be0b759ffdce661de80956f9e66138175a4e4ff39cbc634 2012-10-29 02:06:22 ....A 294912 Virusshare.00018/HEUR-Trojan.Win32.Generic-7282d34181fa55ccc8c5040b480f7301b2dab50c2e2e1571ede2ad38c5d1aa69 2012-10-29 15:09:12 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-7286e115b9a3d4f4afc43146afb573f7372e385c71596dd05498ea1ecb5dc886 2012-10-29 15:23:44 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-72883f94e58f9768f2726bd05aa61dd43ef65088aacbc964534d28c07f343f20 2012-10-29 15:38:46 ....A 2523136 Virusshare.00018/HEUR-Trojan.Win32.Generic-7289dbca2404094134ce4e6d91fda9f98bdfb58f2df358cd7a62aa0fa263377f 2012-10-29 15:39:12 ....A 103424 Virusshare.00018/HEUR-Trojan.Win32.Generic-728c5b6c8b47260383ed6f49f525d0d6e9b3e093cd2667cbe7729ade59e50770 2012-10-29 15:14:22 ....A 6244352 Virusshare.00018/HEUR-Trojan.Win32.Generic-729047ec72fbafd41963d078a27e9ad0f636145aa881cbe33a9ddb7503de27df 2012-10-29 11:07:16 ....A 104536 Virusshare.00018/HEUR-Trojan.Win32.Generic-729052704a40358ac2e3f643616707f7c0875bce28561f4cf40a7f070f96e3c8 2012-10-29 15:20:42 ....A 217088 Virusshare.00018/HEUR-Trojan.Win32.Generic-7290714bdae94a721f620093ca01346a464c9d574b3d46f9a454b32dec9d8283 2012-10-29 10:59:14 ....A 103936 Virusshare.00018/HEUR-Trojan.Win32.Generic-72933be9160aae9cf56ee58f9e8f470f0e4123298e49dc2816b052a4e493ded7 2012-10-29 05:31:58 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-729440ab1875b7c035960fe3ac1d970666ba822268a38d96e27dbdeece4ec866 2012-10-29 10:50:16 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-72992b71607b78f848bb64b0e90c4575bc1f0dce7d3eb713ca126190931fa1bd 2012-10-29 12:03:50 ....A 267264 Virusshare.00018/HEUR-Trojan.Win32.Generic-7299694fbfc58aed0b614d6a47e4d316b0af17d527fda6a309ddeb55159f34c7 2012-10-29 15:28:02 ....A 816640 Virusshare.00018/HEUR-Trojan.Win32.Generic-7299a2124125ee0a243f7b64dcf88df06fa1a3aa8980c871a3f37cdf10c3b1d4 2012-10-29 16:12:38 ....A 41216 Virusshare.00018/HEUR-Trojan.Win32.Generic-729bd444d67162efd76b928a030ba9157bd9152cbed506378d8805ddb8e97971 2012-10-29 01:44:22 ....A 22016 Virusshare.00018/HEUR-Trojan.Win32.Generic-72ac8072bab3b9e3aa2265f08ac117fec4c0ab0790e43457b4025ea1eaf3ee24 2012-10-29 13:23:42 ....A 602112 Virusshare.00018/HEUR-Trojan.Win32.Generic-72b012e0ef7039d56d87e715034521c7f84ceacee536d1cf57bb798297ad6f3a 2012-10-29 02:38:14 ....A 871112 Virusshare.00018/HEUR-Trojan.Win32.Generic-72b0e3b4eea74a6f5abaf4e742974dc41bd4f7c5f72e3b2a41b8bf40a641519d 2012-10-29 02:21:46 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-72b2f3d10e0e24f7487b88fc74da2f5fb242e781d0587a27cc21ae78545f595a 2012-10-29 16:04:28 ....A 40640 Virusshare.00018/HEUR-Trojan.Win32.Generic-72b5ad6493fc373d70f17d21e228fc0a0b34ce3b7a7c7aec4c1fa216e587e261 2012-10-29 03:06:48 ....A 7060 Virusshare.00018/HEUR-Trojan.Win32.Generic-72b8eed1af500e2f80e8b7a3b40405c4c799a39d166eeb6b972bcf978c1f9f80 2012-10-29 15:59:54 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-72b976dab8cdc209420b825c8ebe87e8d871b8723808d82c0764a3636b4da513 2012-10-29 10:10:36 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-72b9baad744fd16628e828df675fac88bb750369f064a8fc0a6d13701dc770e9 2012-10-29 02:24:02 ....A 209920 Virusshare.00018/HEUR-Trojan.Win32.Generic-72baf3c07bfbccf7215174723815daaa66487e82a4a2adad4c16637a22829ed1 2012-10-29 03:51:26 ....A 42272 Virusshare.00018/HEUR-Trojan.Win32.Generic-72bb92570dc7f246f653a4d0f9c492a9a8fe5dfa16c2d8858f3968dae3095457 2012-10-29 11:05:08 ....A 155668 Virusshare.00018/HEUR-Trojan.Win32.Generic-72bcdccbe249d805ef083a1712188cdd215196f992ba34a6cbb9153758c6488b 2012-10-29 15:37:18 ....A 41216 Virusshare.00018/HEUR-Trojan.Win32.Generic-72c03ecc2c1afbe6df518d80a9d99a5857267a236e695b7866e99617ff5221bc 2012-10-29 14:41:06 ....A 54077 Virusshare.00018/HEUR-Trojan.Win32.Generic-72c2d36bc788b0b909000835e0fef6960aebd6a10a7ef49b302bcb2a73a6034d 2012-10-29 14:54:40 ....A 317440 Virusshare.00018/HEUR-Trojan.Win32.Generic-72c58eb2dcd950054a6e72849544a842c7a6f1b88dd943cf655607774298be6b 2012-10-29 16:21:52 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-72c74325f8d7727e30b8cae5c688f4db33b00d7d3f138dfc4426c8140765e293 2012-10-29 11:12:24 ....A 2554173 Virusshare.00018/HEUR-Trojan.Win32.Generic-72cd87d41e814e87c23f1b3fa5887bd81e2051adc832b207a70b39e1c7f7b772 2012-10-29 02:13:46 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-72cdd0a2075ef72ec50990e036d365fa2a4ea62a53cf96ea3b250832535d7f1b 2012-10-29 15:49:02 ....A 1096704 Virusshare.00018/HEUR-Trojan.Win32.Generic-72d00b977b0eaa40ad6d13ecad140c46585f29ff8a65178a935c9f4e719a4fd7 2012-10-29 15:48:44 ....A 84032 Virusshare.00018/HEUR-Trojan.Win32.Generic-72d3797f7f74f257f9cd1ccfaa18990835be28aa24f4e33dd24e0b9ed13a7179 2012-10-29 15:49:00 ....A 995871 Virusshare.00018/HEUR-Trojan.Win32.Generic-72d3dcea155cb43fa121de55160af7a14781d7561c440e8f9835ecb9dc5676a5 2012-10-29 16:00:32 ....A 111402 Virusshare.00018/HEUR-Trojan.Win32.Generic-72d50f76a26ed0eec52409b85ab5e712bc50bcf265e14bd4ea169cc8875dffb4 2012-10-29 13:20:38 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-72d6477502e6dda95becce928be3ee7324c179271d743acf4b2947a54d9643f4 2012-10-29 15:42:06 ....A 5094 Virusshare.00018/HEUR-Trojan.Win32.Generic-72d73f1c9faf208a3b08d90dfaab29a702e4089cb70f02f0157f7f3fbee27e1c 2012-10-29 15:20:06 ....A 165888 Virusshare.00018/HEUR-Trojan.Win32.Generic-72d798344d95e76ae569d85d9a938a0bb2bfe5660f07f4f4b2df438a0b77ea2b 2012-10-29 03:36:16 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-72d89982b9f1eabd70cc8d5ee5782e55a11d243a8c9eed83878d50ae80c742f0 2012-10-29 08:57:48 ....A 44032 Virusshare.00018/HEUR-Trojan.Win32.Generic-72d8a505cf08921f356e1dc576a865b686023968bb56b74eac729a37658eb7a4 2012-10-29 03:26:20 ....A 175104 Virusshare.00018/HEUR-Trojan.Win32.Generic-72da5205bef7ceaf362e5339605efaf49a502ba1d3025ba55b8d0a850330f5ac 2012-10-29 06:29:36 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-72dac9de5fe877b41b614b7801b061b46f3245ddbc49e6fd39d3deb6b1ca07dd 2012-10-29 05:20:40 ....A 653160 Virusshare.00018/HEUR-Trojan.Win32.Generic-72db83c81501e750f60f640fc026615987d84fb53f6fb234c803284d508f1b32 2012-10-29 15:44:58 ....A 241664 Virusshare.00018/HEUR-Trojan.Win32.Generic-72dc53529acc070a95cea08000ee54c00fc2d96167b763845f50d34c3ef4bb21 2012-10-29 08:32:46 ....A 980992 Virusshare.00018/HEUR-Trojan.Win32.Generic-72dced8e7ea3db2e39fa6d512a714329b43cc325de821da96c974f3dfcd6d061 2012-10-29 06:50:32 ....A 153600 Virusshare.00018/HEUR-Trojan.Win32.Generic-72dda487c00d10b60a7bfd60fd5e3e518c8150aafcaf0664a810c95c3acdc76b 2012-10-29 02:46:00 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-72e3abfe066cecc2687f4e9b6ad7fe806fd260a20f9c4a5e0bdfe145f795aaf7 2012-10-29 02:53:02 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-72e416eaa5f7191213862bfc541c0cc93347048b306da7c52bf4a7e28f274144 2012-10-29 08:45:44 ....A 185344 Virusshare.00018/HEUR-Trojan.Win32.Generic-72e4314b8947c45e5f2a59c5abcf9ea10344e761466259b90149d803847be798 2012-10-29 14:29:20 ....A 61720 Virusshare.00018/HEUR-Trojan.Win32.Generic-72e46404b2c2b34b61d79cd8203644d6fa9d4d9f411e8f0a0cc7fe05972d3630 2012-10-29 16:07:48 ....A 122624 Virusshare.00018/HEUR-Trojan.Win32.Generic-72e64aa4598a7706ab3711333c4223175bce5b1e7160a4b3a32e152269769ec1 2012-10-29 06:14:58 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-72e7e30caac6de9f29921e9d2dcdabdfc99906e0ddd54aba701bda708f2e2d7a 2012-10-29 16:05:28 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-72e8b1c8187a2456bd699a2b51e7b80a6d6ace6c4bb83e02550427da43af2068 2012-10-29 15:12:02 ....A 881152 Virusshare.00018/HEUR-Trojan.Win32.Generic-72e8b37ab19d3ae3f4090a11dde90433ca12ff6cea7fb1175ae69558afd2ee7b 2012-10-29 01:52:08 ....A 143872 Virusshare.00018/HEUR-Trojan.Win32.Generic-72eaf3d96a6502285d32344c5bc8a8e387431c9c784feb2d3bcc32e5c224bdb0 2012-10-29 13:25:22 ....A 257024 Virusshare.00018/HEUR-Trojan.Win32.Generic-72ee37f1cf7da43307d42706c542ddbb866bca86e88f75632e89c8072d0dd509 2012-10-29 15:28:14 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-72effc4ee19264a8085802cb83919091479f5304b11de65095b7805faa205412 2012-10-29 16:13:00 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-73004a042c0a4daaf9c7d88123bb52881b66004ef76cc32b39e50cc51eb538fb 2012-10-29 10:16:24 ....A 56874 Virusshare.00018/HEUR-Trojan.Win32.Generic-730a2774fa06e3903046b148a5ca70b0e68c2b4026ce3a16c626ae0c3ddf741e 2012-10-29 05:15:56 ....A 25600 Virusshare.00018/HEUR-Trojan.Win32.Generic-730abd7dd24d768af72d9a5beb77d513497c5cadb7020ccbb6156d24b4e9bfa3 2012-10-29 02:00:56 ....A 65572 Virusshare.00018/HEUR-Trojan.Win32.Generic-730ef1c5df16fa3c36ea35220bb5cb58cecb9bf4a62c3cb2ed5ffafc0358bd1e 2012-10-29 02:45:42 ....A 386131 Virusshare.00018/HEUR-Trojan.Win32.Generic-7312808fc96bec6856f96b64cd820cd8d70807e0111447c994fc68c3a8ad8546 2012-10-29 02:45:10 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-7313c7da97af46102fe2dcafda249019027069b1a079a093f2caa6c84e2af660 2012-10-29 15:12:34 ....A 2146304 Virusshare.00018/HEUR-Trojan.Win32.Generic-7315b9f16217746198904afb6ba6687659856359eb92a1e97ae0933d3ea22867 2012-10-29 05:22:50 ....A 324608 Virusshare.00018/HEUR-Trojan.Win32.Generic-7319105e773075f18ec33012c22cc15edaeb107d1a1035c6c4230084fccca164 2012-10-29 03:17:06 ....A 249856 Virusshare.00018/HEUR-Trojan.Win32.Generic-731af9d9bd072083d44da82f844ac88421bc9e8047c7ac51ac5eeb7f80e99787 2012-10-29 06:26:28 ....A 94452 Virusshare.00018/HEUR-Trojan.Win32.Generic-731c543a2781c038bc305d3bc0f58b2d7b2a972725f77ee301da45d9435cec13 2012-10-29 02:11:46 ....A 131240 Virusshare.00018/HEUR-Trojan.Win32.Generic-731c7b17d252e0f66f2f22dcbc3c52c056d9e44ab49b496136cc338cb863969c 2012-10-29 08:50:50 ....A 35338 Virusshare.00018/HEUR-Trojan.Win32.Generic-73209b360b45ac3536ce14d444d6aea0c08e890e437b832341f73d5999e4aad5 2012-10-29 05:39:36 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-7322653d2fc50f1ab3f8cb88ed7473cd80f66d5152e413e0d57b61e4aa1cdc85 2012-10-29 01:45:10 ....A 84544 Virusshare.00018/HEUR-Trojan.Win32.Generic-732c9128feb08786264e00015b96d645bc0343d4905e39227acb50bee327f3e3 2012-10-29 06:17:44 ....A 194152 Virusshare.00018/HEUR-Trojan.Win32.Generic-7333e665f12e32172e6e64dd5cc6d4a0d3d922367b7656c5c030f32bc3cf05a3 2012-10-29 15:52:36 ....A 61821 Virusshare.00018/HEUR-Trojan.Win32.Generic-73360a438a8ad1554fbb802bf3e8365ecd4383dbb18b13a109e6ffe3745b7553 2012-10-29 15:33:36 ....A 152064 Virusshare.00018/HEUR-Trojan.Win32.Generic-7337a62cd37f6db3de86582d5dbeaf359fa88e4dd3685e7644b74de343d17792 2012-10-29 16:24:44 ....A 144384 Virusshare.00018/HEUR-Trojan.Win32.Generic-733beb164ce4683412ad5ed16d8a67b7523c1da4e3c27202b1b51fbc594d4028 2012-10-29 02:09:46 ....A 68474 Virusshare.00018/HEUR-Trojan.Win32.Generic-73419e36270505f72a981ecae5e32221715b52e3fa8dc11db8c8ff47549f9920 2012-10-29 09:54:08 ....A 392704 Virusshare.00018/HEUR-Trojan.Win32.Generic-734290c3b3ad7cceeb85cb107f7e51cf7984e08fb4cd658318b669009c48f208 2012-10-29 10:56:42 ....A 299008 Virusshare.00018/HEUR-Trojan.Win32.Generic-73443e5d8e86678bd7f0aeb7806c5fb1fcc15bff3610cb1f39b9f0a0a47f2988 2012-10-29 08:08:06 ....A 656944 Virusshare.00018/HEUR-Trojan.Win32.Generic-73453de866c6a411b35ac394386b38a458343c9b350a3e9638d9735858c4c14c 2012-10-29 10:31:34 ....A 95744 Virusshare.00018/HEUR-Trojan.Win32.Generic-734991151dc0de188bca874311ff283f739dad32577fd7c24a9180b818228bec 2012-10-29 15:47:04 ....A 62728 Virusshare.00018/HEUR-Trojan.Win32.Generic-734b35caa62f572459200c8eeb1cc8cd90f6d7fd7a74b31644d73a8615e1a921 2012-10-29 15:55:54 ....A 99328 Virusshare.00018/HEUR-Trojan.Win32.Generic-734bfd3dd02589d5123352aa03e5eb30f2a752ba3db93ebd00bdf76951a3592e 2012-10-29 13:10:28 ....A 27136 Virusshare.00018/HEUR-Trojan.Win32.Generic-734c42a149878339571dc5775dfe970327a2a48b7264e8d299f098bdbf86b523 2012-10-29 04:29:46 ....A 94336 Virusshare.00018/HEUR-Trojan.Win32.Generic-734c92c2d191ec59512bf9bd68ca018d9f656088ca8ae042baf29f355a55f195 2012-10-29 07:14:46 ....A 163328 Virusshare.00018/HEUR-Trojan.Win32.Generic-734d50fe2ffa6894bb5a87147687b10bb37291d8f97b694bb4933e0ff0a5bedd 2012-10-29 15:27:38 ....A 391168 Virusshare.00018/HEUR-Trojan.Win32.Generic-734e55bf2b4f8dd1fd87c5f1f5f566fdafe4135eeceb8ea83d26febfd0dafc40 2012-10-29 15:41:58 ....A 86272 Virusshare.00018/HEUR-Trojan.Win32.Generic-735179c81192fc7ef34237c109db6b97ffdeb47e3490f11bde7fc86e74472283 2012-10-29 15:34:14 ....A 89344 Virusshare.00018/HEUR-Trojan.Win32.Generic-735465e892c0c69c020404c5264e0a30197a5d2dcc7bcc20bbc68198518b7fd9 2012-10-29 05:19:56 ....A 83712 Virusshare.00018/HEUR-Trojan.Win32.Generic-7358dfc2f961fafa95587fec2faf0eb6b8a9f42f8228bbeea194cc22373ac8ac 2012-10-29 10:43:34 ....A 82688 Virusshare.00018/HEUR-Trojan.Win32.Generic-735d10b879a7fe470580022bc53fd311dec17b36dbdc4e50a0b3382a0aa0cd55 2012-10-29 04:36:44 ....A 428054 Virusshare.00018/HEUR-Trojan.Win32.Generic-735eebce74950412a8186a5eec0ccd47c9c46b3e475e322c5932270043196723 2012-10-29 16:23:04 ....A 222988 Virusshare.00018/HEUR-Trojan.Win32.Generic-7360557eaf26178bf13c90fd4244fca0cf09e79f6b072a7a13eb8a031e9e393f 2012-10-29 02:18:32 ....A 88576 Virusshare.00018/HEUR-Trojan.Win32.Generic-7360be59545151d24feae15857599748f350d632e1948245a58984998d49d19f 2012-10-29 02:03:26 ....A 41536 Virusshare.00018/HEUR-Trojan.Win32.Generic-7360d3170271f62e7f7f929eb48cc306472ef6ff20f7a5161f3a63d4f18f12e2 2012-10-29 14:17:40 ....A 401920 Virusshare.00018/HEUR-Trojan.Win32.Generic-73613cc372f3e235c2e0654acd78d689e4b36fde34e601fc44e7a49c957d4821 2012-10-29 02:24:06 ....A 40448 Virusshare.00018/HEUR-Trojan.Win32.Generic-7362363d526ef050874abccd1922b8507d0c42614b42f1820b10cb4bc4812d3a 2012-10-29 01:35:00 ....A 104960 Virusshare.00018/HEUR-Trojan.Win32.Generic-73656df518873a999b52397447e05fb828b88f8a2429fdc81d2ad9f2f3246f29 2012-10-29 15:59:42 ....A 183296 Virusshare.00018/HEUR-Trojan.Win32.Generic-7366208f76ed720c7695c51f91bcefc216f1c80c640987a5e265e4e79f33fd36 2012-10-29 15:43:52 ....A 10000 Virusshare.00018/HEUR-Trojan.Win32.Generic-736685cabe0990ece15e11625ce4efe43b07e544cc4e2cbede5c3c35df41de7a 2012-10-29 16:18:42 ....A 67072 Virusshare.00018/HEUR-Trojan.Win32.Generic-7367713720ca7dfc4c091b2e29fe52e921a3ba4e117ce38a1eeaf1c3f10d36a8 2012-10-29 13:14:42 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-7367fdac0d82ad0aad3ac1e1e2fcfb3fd46d025092de1b1093a30c1de09e1faf 2012-10-29 05:34:42 ....A 67072 Virusshare.00018/HEUR-Trojan.Win32.Generic-7369060bb20b87fb276e35545d0f40486931092071bc825530174ab48699e74a 2012-10-29 16:07:14 ....A 217088 Virusshare.00018/HEUR-Trojan.Win32.Generic-7369ac52760b7a2b2486ef8e66a89edfcfa654368b509a5fc1b2d58f9dd8a596 2012-10-29 01:39:42 ....A 95903 Virusshare.00018/HEUR-Trojan.Win32.Generic-736ab5d1cd292e829e6b1a1937d55704b320ec52e0a977d24961553c71735656 2012-10-29 15:59:54 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-736b05bcd08d7fb083be912e87acc498a5a6d913142f0c80fc3f1750085b174f 2012-10-29 05:28:20 ....A 12288 Virusshare.00018/HEUR-Trojan.Win32.Generic-736b6e7b0008bd6cb899f1f24c37e865c3f82b5c7454a10dbe361d0927501fa3 2012-10-29 04:04:48 ....A 253440 Virusshare.00018/HEUR-Trojan.Win32.Generic-73733c5e5032f436ce98cb182f79c8bed5844cb7120dc9874769e56dfbf9c7aa 2012-10-29 04:05:30 ....A 220160 Virusshare.00018/HEUR-Trojan.Win32.Generic-73739bec90ed1e24d8f2d3e4dfa70527779c1a3d4761137340720c205cbafffb 2012-10-29 03:29:36 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-737479273fbfdd64a59a68e6d858d6ef919ee42f8e0b4b390d82739478d9fe64 2012-10-29 09:30:54 ....A 196608 Virusshare.00018/HEUR-Trojan.Win32.Generic-7374da38a8c99579ef7370bd4c962fbf75f43ed63b8ad5e5d85b771bbc8e1939 2012-10-29 11:32:18 ....A 367616 Virusshare.00018/HEUR-Trojan.Win32.Generic-7376481e786720641add539c5ea7d5eca2621662159a4f5314e9759125f9935d 2012-10-29 15:54:04 ....A 423424 Virusshare.00018/HEUR-Trojan.Win32.Generic-7376fc29626ead2cbe5e7f7934b420b23707df86d9b17b39c289ca4d7c253aab 2012-10-29 13:27:22 ....A 156061 Virusshare.00018/HEUR-Trojan.Win32.Generic-7378c8ccf46685b671b4e28523de70c5055d666e9f3ecf956a23ae69f636a90e 2012-10-29 07:07:14 ....A 2248704 Virusshare.00018/HEUR-Trojan.Win32.Generic-7379211a7df38902ec643831e85b5ceecda8a955dfbaf9973a9dfa3db6ccf340 2012-10-29 01:58:52 ....A 190464 Virusshare.00018/HEUR-Trojan.Win32.Generic-737966ca9b8fba614e62dd28423a0f2c7ebd3912f14f5e6b0133f38101c837a5 2012-10-29 16:00:02 ....A 81958 Virusshare.00018/HEUR-Trojan.Win32.Generic-737bf12125514c645eb45979f35e3d6ffd7ddf079b97cb6db09dc68ea9b5ca42 2012-10-29 02:21:00 ....A 215552 Virusshare.00018/HEUR-Trojan.Win32.Generic-737d0abd2c2e4217c373b3482192a5dc9a7295f9c4e149433c31e84eeeb1e2d5 2012-10-29 05:23:50 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-737f04df5dec00c6142a47362e4aaf56a4e127b7ae3e321fa7cb8d078448ad79 2012-10-29 15:09:12 ....A 744960 Virusshare.00018/HEUR-Trojan.Win32.Generic-738289aa23db5df70f6216b35728255834d64ac3c4d77c3cbc7435e635aa8be8 2012-10-29 15:36:50 ....A 69058 Virusshare.00018/HEUR-Trojan.Win32.Generic-7382fff7f8ad8943c8046b87670a889657edf892151bcea564df844053b58138 2012-10-29 02:52:00 ....A 12288 Virusshare.00018/HEUR-Trojan.Win32.Generic-73845e75ba8809d0a4b084c2e39511e51afe914279199767b97f3faa7b23147b 2012-10-29 16:17:46 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-7385d7c2025d84b3543ed1db91622d78bea7d1701261e5e6af8dd0889418bc78 2012-10-29 03:13:40 ....A 346112 Virusshare.00018/HEUR-Trojan.Win32.Generic-73870f5cecfab5168abfe3e22cb373206da26d24ab2238e5723c516816bfd114 2012-10-29 15:46:12 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-73877b11e4a85b6450efd8545c2ba84f5037fae270ec510372a9369b5cd8075f 2012-10-29 05:43:04 ....A 202240 Virusshare.00018/HEUR-Trojan.Win32.Generic-738b1448fa0998b216169947985869984994a7c3169e63a418219e69aa315975 2012-10-29 06:34:58 ....A 69236 Virusshare.00018/HEUR-Trojan.Win32.Generic-738d327913141410922cdb9aeee7aefa6dd7a2aaf880d8d4b32ed2bf8e2619b6 2012-10-29 07:16:04 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-738d6b51f22ea4986eff9b83ad165226edc657c216913ffb5b8316dd8163782e 2012-10-29 16:19:06 ....A 368671 Virusshare.00018/HEUR-Trojan.Win32.Generic-739012ed6eda3825d2022ffab3e15af3b7716fe35e2f3026a6c0b42fdafbdfd2 2012-10-29 04:03:20 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-739473f620fc7c09b7f76061cca1e21b3619b0f029446da8b34212bcaf640329 2012-10-29 01:45:14 ....A 311296 Virusshare.00018/HEUR-Trojan.Win32.Generic-7395757ecafc01db1a61af2803109ceb4af03a6dc8eaf2e4858bb5344508e76d 2012-10-29 06:43:30 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-73968cdc7ec2e77b089d7d953cebda80f5ece060c60826b812030319a5381437 2012-10-29 15:52:38 ....A 43800 Virusshare.00018/HEUR-Trojan.Win32.Generic-73982aca7b917f6bee799663db94b797538e90e63ffbbb9efd3bfae8832bd711 2012-10-29 02:14:02 ....A 87934 Virusshare.00018/HEUR-Trojan.Win32.Generic-739fb39e69911261a56a37c135f7ce26563bbc3036412ff7d4b497c868df75ed 2012-10-29 16:03:58 ....A 70144 Virusshare.00018/HEUR-Trojan.Win32.Generic-73a15c30ae15772e68c1017b14db2aeb962b8b064a36267fdd4048b1bb922c3c 2012-10-29 03:12:46 ....A 18944 Virusshare.00018/HEUR-Trojan.Win32.Generic-73a7bbde5c2c7977979291229a0c19da466aa03a9b3e86bba91e9c48008e1dfe 2012-10-29 05:59:10 ....A 131136 Virusshare.00018/HEUR-Trojan.Win32.Generic-73ab034a9293d6ab7ac10fb55aba1f786bab792daaa405f8caece30ce3452555 2012-10-29 16:09:58 ....A 679936 Virusshare.00018/HEUR-Trojan.Win32.Generic-73ac8e9c4d6ecac79a581d62639f9a9f3c4b856218fea88fd3ea2dac6b7d4513 2012-10-29 01:35:12 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-73aceac003aed4b3a03f73995b218979429ce4aab07a0f64583cf544477abb48 2012-10-29 15:15:50 ....A 31232 Virusshare.00018/HEUR-Trojan.Win32.Generic-73adaa068a44da5e7b4212010f3f3c05e5773f61333c4d238ddbc3f80ef7803d 2012-10-29 15:22:14 ....A 237568 Virusshare.00018/HEUR-Trojan.Win32.Generic-73add04b7c51a494772bf16125d52b9d53aeddc2b436cf8a2efb1cf4385fce25 2012-10-29 02:07:56 ....A 762880 Virusshare.00018/HEUR-Trojan.Win32.Generic-73afec9e69eb2ed3a32876d3cbca4c3518e26c348a4e839ea6a8d7f6ba1a1178 2012-10-29 02:26:56 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-73b27d351b0f6a989126227c8b4c20be3fa54d3f14d4be853157f076332e7b1f 2012-10-29 08:32:08 ....A 13312 Virusshare.00018/HEUR-Trojan.Win32.Generic-73b41abf4ebefc9edba482735522f460c08add30236e6e72ed9840e74ae9088d 2012-10-29 06:29:54 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-73b4d67913c844dfc736c889ac9aa7edefe7d98830126ac375cfbef4af6ba62c 2012-10-29 02:04:32 ....A 34304 Virusshare.00018/HEUR-Trojan.Win32.Generic-73bb8e496b780ec0b24bf3f05a92f89fcc9170620ca606a9efedda2ecd20f2a8 2012-10-29 16:16:54 ....A 86272 Virusshare.00018/HEUR-Trojan.Win32.Generic-73bbe56b84a5a9da61310079c71194fd1234107ab67e09c90080c8b97e4ae625 2012-10-29 14:19:46 ....A 139776 Virusshare.00018/HEUR-Trojan.Win32.Generic-73be8d5f4a3f78d3f5b9b8b4f14aa63c25cae5009b8bba3f88fa58127fa9957e 2012-10-29 15:19:24 ....A 199680 Virusshare.00018/HEUR-Trojan.Win32.Generic-73bed0ac1e8f41f708055541b67038aea6ff0799e2a454fc3d9d049f252def82 2012-10-29 12:49:02 ....A 46973 Virusshare.00018/HEUR-Trojan.Win32.Generic-73bee7bad3237306495d4516cac7fecd6f8d099833f027f16a71fe42e235f5cf 2012-10-29 10:38:12 ....A 126976 Virusshare.00018/HEUR-Trojan.Win32.Generic-73c036bfddeb5dcc39088ec87055a809745ffff021b3e32dfb180032caa49235 2012-10-29 15:57:16 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-73c3918f75318950d47a8951e6d081c57e2fb0b349b3da96fbe9da1bb8cb74b4 2012-10-29 16:03:22 ....A 194658 Virusshare.00018/HEUR-Trojan.Win32.Generic-73c3babd3469c2dc96a3c3d99420794ccda121ceb8083643b5f0266bb2c8c58e 2012-10-29 16:18:14 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-73c4f4bc518db7e56cf4acbc77d67bd09f8ec7751bc6c162e356b65712aa525a 2012-10-29 15:12:12 ....A 43214 Virusshare.00018/HEUR-Trojan.Win32.Generic-73c71cb24c60b5e2afe9546d1dd0f4d4e6f3a0325834c21a88572d4472b7da94 2012-10-29 16:09:58 ....A 263680 Virusshare.00018/HEUR-Trojan.Win32.Generic-73c80078bd7b528788a034b095986014bade1e4292eeea230e9e39faa2b47ee5 2012-10-29 02:10:56 ....A 39936 Virusshare.00018/HEUR-Trojan.Win32.Generic-73c8bb6d167233e04a2d60e97b4628b1242e1ffb43c54b8896d8595d3fb6f4dc 2012-10-29 02:49:26 ....A 835584 Virusshare.00018/HEUR-Trojan.Win32.Generic-73cbbd26eee93d3b41638ec431f398e410504071929e122790b0ff625d985dda 2012-10-29 06:14:54 ....A 21504 Virusshare.00018/HEUR-Trojan.Win32.Generic-73cbfde68df06442de66070e5a95e9c70c5505c48d9149db864207901e681267 2012-10-29 01:54:06 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-73cdb7781cd58bca53734e66d90cd609c2852d0286634e9afa011046752433e5 2012-10-29 15:25:16 ....A 37888 Virusshare.00018/HEUR-Trojan.Win32.Generic-73cdc784c86b6f918212bd35ddbddf5732c2886b56311029e710d67a76aa8efa 2012-10-29 07:13:48 ....A 3333120 Virusshare.00018/HEUR-Trojan.Win32.Generic-73cfbd97fe2049535bb3091da2aca9cc4485fcbc332e2fe9391d220fa822dfbb 2012-10-29 05:24:20 ....A 99840 Virusshare.00018/HEUR-Trojan.Win32.Generic-73d3a365eeecb1b33ba51318c7e0520424e0d50485b32633c6c593a3bd09cd76 2012-10-29 16:15:30 ....A 425472 Virusshare.00018/HEUR-Trojan.Win32.Generic-73d737ba4e893edf7a0ebbef586d62aee14d37f52b1479831f8f2ed1d6fd821d 2012-10-29 01:59:40 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-73d7caa5adb429cf0f0fc5e54fa93c31994e89bea34c5c00d93a81b5f7a58121 2012-10-29 01:39:42 ....A 65696 Virusshare.00018/HEUR-Trojan.Win32.Generic-73d97056fbaea70a9f8870b8efa8dd883fb33bd5f7f1ef0ba48a2bd0a929bd19 2012-10-29 05:47:24 ....A 31996 Virusshare.00018/HEUR-Trojan.Win32.Generic-73db367804c5eac37531a86647561d64511f8cea0d3644a8086abc030780795a 2012-10-29 04:38:38 ....A 487461 Virusshare.00018/HEUR-Trojan.Win32.Generic-73db5755f26ac62d8cae8c655f8d511739ea60ec947d0863366148616389ca63 2012-10-29 16:08:16 ....A 108544 Virusshare.00018/HEUR-Trojan.Win32.Generic-73db97fb394aa613bc41d7ee58c52ab5bdf4c7aa42a94632834ec86049d6754c 2012-10-29 02:02:00 ....A 162816 Virusshare.00018/HEUR-Trojan.Win32.Generic-73dcc415480b9f4644eaa00cbff9dd41171b11352428e61c9bfe20eac04a3ee8 2012-10-29 04:11:50 ....A 203776 Virusshare.00018/HEUR-Trojan.Win32.Generic-73dd08178a5077d1fa6eddb82534f74395d09b6dc5713e41d646d22513833009 2012-10-29 15:08:02 ....A 803709 Virusshare.00018/HEUR-Trojan.Win32.Generic-73dd23acb76625360310c45d9ca15431f2e78453605c2db376caac8adc815715 2012-10-29 16:14:02 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-73de798610d235d586fd7449c18e2459067800d1875707c7433b3d0bc1280969 2012-10-29 07:15:08 ....A 107520 Virusshare.00018/HEUR-Trojan.Win32.Generic-73df185305131d6717babb28a1fcd0ac9f7414d6e012550cdce324571749f29d 2012-10-29 15:19:20 ....A 57085 Virusshare.00018/HEUR-Trojan.Win32.Generic-73df83b772730a0c1acd000cf4aba196f5b9856de52f8d11fb8f091a497d6df7 2012-10-29 09:41:20 ....A 208896 Virusshare.00018/HEUR-Trojan.Win32.Generic-73dfb7d916118ec922a1898cf664184532bc9055b7e2789bd5bef3711e7d50b2 2012-10-29 15:56:48 ....A 146432 Virusshare.00018/HEUR-Trojan.Win32.Generic-73e1b2266f2670470086a2d63a38b2113a2e6e868712bd6014fd4669a6afd741 2012-10-29 09:22:00 ....A 41312 Virusshare.00018/HEUR-Trojan.Win32.Generic-73e1bbffc27f017d9254a2aeed0ad96e632301ab684e7121ad53252129567dfe 2012-10-29 01:54:28 ....A 1517902 Virusshare.00018/HEUR-Trojan.Win32.Generic-73e3bb0edcc6b6fac330f9e74650598041d8d7a4d74058dd8ae25cd0efd0fbb6 2012-10-29 05:56:50 ....A 376320 Virusshare.00018/HEUR-Trojan.Win32.Generic-73e3d6a84aa06fa07894c76d2e5b641ca9d9c8923e0bf078269f3344fb37f692 2012-10-29 05:34:38 ....A 117248 Virusshare.00018/HEUR-Trojan.Win32.Generic-73e4952e782cf65d3d89a97660a3c8eab87b22cfef52fa1a558a64a2766ac4f0 2012-10-29 16:00:16 ....A 2158080 Virusshare.00018/HEUR-Trojan.Win32.Generic-73e4d92c9613c95ddb527b725b0f477f3325268976581ee7010084bfc0166285 2012-10-29 05:23:00 ....A 34382 Virusshare.00018/HEUR-Trojan.Win32.Generic-73e509628f2d81660daeff6e7856ab0b6e1e4e6d87fb5475812010c13f90ee51 2012-10-29 02:16:36 ....A 32779 Virusshare.00018/HEUR-Trojan.Win32.Generic-73efea1624032e07ee4975a4f38f939bfd49dd820da4bcca9976ff266bc67e15 2012-10-29 12:46:44 ....A 260096 Virusshare.00018/HEUR-Trojan.Win32.Generic-73f2beb574bf000f8631e2b0c1129776ee845984bb0bbcbecf701c51bfdfd1bf 2012-10-29 15:24:12 ....A 937984 Virusshare.00018/HEUR-Trojan.Win32.Generic-73f5afa126d3995aad948140cca71df18344c8798395940ea657ac05299320bd 2012-10-29 01:58:16 ....A 333759 Virusshare.00018/HEUR-Trojan.Win32.Generic-73f667e1f4f9aedc9c57a1bcba71d86a63a716048cae2cb63f984e355a1f1f91 2012-10-29 05:30:28 ....A 534943 Virusshare.00018/HEUR-Trojan.Win32.Generic-73f88c05c2e29fbd8b32669ae750d288b6ff804659aed7fd1e9d43ae5592b7e7 2012-10-29 15:32:46 ....A 172288 Virusshare.00018/HEUR-Trojan.Win32.Generic-73f950311a13e89051adc5886c0c3f2c05195b2cbb87ddea7c09c1e5249965a4 2012-10-29 16:15:48 ....A 174592 Virusshare.00018/HEUR-Trojan.Win32.Generic-73fa651f4d0a91fbde91c6b090ca8bcd3bb01c421dc6c9a0db8bda6c1f83d8e5 2012-10-29 01:40:02 ....A 155668 Virusshare.00018/HEUR-Trojan.Win32.Generic-73fc24da53c4678eff289658ad4e839bd86a1c2a1e2f3ce5f0ead835f39fc117 2012-10-29 15:11:22 ....A 320000 Virusshare.00018/HEUR-Trojan.Win32.Generic-73fd2c5f261acf880356b946b830c7bb0a54fa81ec5d63c31d68a73bd8206169 2012-10-29 16:02:32 ....A 81967 Virusshare.00018/HEUR-Trojan.Win32.Generic-7400e1d95b6d1dbe8fb009ce83a0dfac81dd83cf4fb8dd9a51ac837aed175b1a 2012-10-29 15:31:54 ....A 96256 Virusshare.00018/HEUR-Trojan.Win32.Generic-740135ddec59ff3b7fc7ec748a4f25677526793f688ea52b9b59ff7db3176261 2012-10-29 04:39:58 ....A 282159 Virusshare.00018/HEUR-Trojan.Win32.Generic-74017f0b770872a7d03ebd63fd748f9d32630e841c083a8157d6b543c65c343f 2012-10-29 11:57:48 ....A 111513 Virusshare.00018/HEUR-Trojan.Win32.Generic-7406aaf5bbdf79f2b538851b65beab47e18ca8a087ed9c4b777876aaa300f51d 2012-10-29 16:00:44 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-7406b11cd692bfd12a9746793c1a89e08bf7a05bbb8f60ff70566043c94c632a 2012-10-29 05:20:18 ....A 90802 Virusshare.00018/HEUR-Trojan.Win32.Generic-740745d0115f48b50f782d59ae15f624d01c9300ee62a6349c71966465027201 2012-10-29 09:15:18 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-74082677c6c5edb6432ea8a04ef3c00117c464737f9c57be6fb704544879d7ec 2012-10-29 02:05:40 ....A 1665568 Virusshare.00018/HEUR-Trojan.Win32.Generic-740baad105fd66cdbfeac4c6cd4e1aa1cd9e8cd0bec93e34617d0fcffc9c35e4 2012-10-29 15:53:52 ....A 3370496 Virusshare.00018/HEUR-Trojan.Win32.Generic-740f940fd3656e0751fede5a38e053b4bdddf58f95825e58793a44539b4be3ef 2012-10-29 01:45:00 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-7412564ca82e535992096e38366bd30138e6be167f734c96494f690f9ef1faed 2012-10-29 15:40:04 ....A 5097 Virusshare.00018/HEUR-Trojan.Win32.Generic-7412cae0e38c534566eab4826b1fabcade6afb1ec41519ffc815d42d2d936b17 2012-10-29 03:12:26 ....A 154217 Virusshare.00018/HEUR-Trojan.Win32.Generic-74159dce14e35f9d8d0ba9a1c8d4df956f0f71307ffc9340e6096be9be6636b7 2012-10-29 15:24:36 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-7418854ebfd9f757f084c91252d0f58803c4b3a0334cb260d14f0b49bdcac14c 2012-10-29 02:27:30 ....A 282624 Virusshare.00018/HEUR-Trojan.Win32.Generic-74195b0ef41d7abb7d8e71909a66f813c881713668c9ea64cd7804062f56cc9c 2012-10-29 02:36:22 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-741c78fb8460abf16928cd45f03e5fbc8a25e8e445ccb5dea3bd2dd1f2d039c0 2012-10-29 09:18:12 ....A 103015 Virusshare.00018/HEUR-Trojan.Win32.Generic-741e985762fd3ca257a4276fcbc7f423ff644ca2abbdc5c0c0b9649f3e411fac 2012-10-29 05:24:38 ....A 1221632 Virusshare.00018/HEUR-Trojan.Win32.Generic-741f1bbe291727dbe284a75f9dc8cb676e8d711ba4627eaf5ccb32c80e4bb13f 2012-10-29 08:37:06 ....A 327680 Virusshare.00018/HEUR-Trojan.Win32.Generic-741f1e997f09170412676be659949c6ceff61779bafd99aee9dd81e1a5c92d8a 2012-10-29 15:04:46 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-7420026656aaaf3224cf9ac96380688e005d76b1068b85a40497572b89b2500a 2012-10-29 02:34:26 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-7424cd503f9f85e184b20fffb459713061c45df8ef6e296d3b9ba075daa52760 2012-10-29 02:13:46 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-7424cfaded9b9fe3e4becc1be2c08f4b9f5ae71dfe59bfbd7cbe7b4661b65b61 2012-10-29 15:09:12 ....A 454656 Virusshare.00018/HEUR-Trojan.Win32.Generic-742767e157de967fff7cbce7b6eccfec9d40074d4848d1a11555ca9246e7f560 2012-10-29 02:26:46 ....A 513536 Virusshare.00018/HEUR-Trojan.Win32.Generic-7427a8f9d04dcdc62f01bdd3043c8c6a911b85de517d68be250197625a32e9e9 2012-10-29 06:58:28 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-742adaa2e9b540c17cdc4d33927b869a20cd9e6215343a5ebd0ec23a15e64a45 2012-10-29 07:42:42 ....A 246272 Virusshare.00018/HEUR-Trojan.Win32.Generic-7430b92741bdb64bdf7d69df49389527127180e39a862e3c62ff7ff0be491ed5 2012-10-29 02:12:40 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-7431da7b60e3832b6b8e949852f9e865c1648351865356e54ec403593fd5c71f 2012-10-29 15:31:12 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-7433646fc22ff013c46493b837f76c6ad36de1a52f22cad5267aab506fd95c62 2012-10-29 15:14:48 ....A 101376 Virusshare.00018/HEUR-Trojan.Win32.Generic-7434d5151d2c1e88e6cc60676c15ab97cff847ee975db851e45944f0c9a7fff5 2012-10-29 02:39:42 ....A 8394 Virusshare.00018/HEUR-Trojan.Win32.Generic-74368b113d24ca2a5545225687b613697624dbd9018cf0ff81fbcef2e6c8fa15 2012-10-29 05:37:56 ....A 125952 Virusshare.00018/HEUR-Trojan.Win32.Generic-743b072daf0a70d50c11c725289751a7e5a24eb3bd7962ba0f0e02aad67721a3 2012-10-29 16:19:12 ....A 541256 Virusshare.00018/HEUR-Trojan.Win32.Generic-743c179ae66f1313ff51b69577b3aee6088bd0144094e5f3eb8347c1007da35f 2012-10-29 01:47:24 ....A 1291311 Virusshare.00018/HEUR-Trojan.Win32.Generic-743ce09a16a64a93df0e5b773b15102d504dc5ae59b774baca08df465261d3f2 2012-10-29 02:39:46 ....A 115200 Virusshare.00018/HEUR-Trojan.Win32.Generic-743d46fd5dd6aeca3f2d24be2a0a40814fee392246c07408cf1f90ca2acff422 2012-10-29 15:11:12 ....A 166912 Virusshare.00018/HEUR-Trojan.Win32.Generic-743dd3384125c617c4a0f6cbf633da7e64460d322ab8131934333fb07cfe7361 2012-10-29 04:21:54 ....A 410624 Virusshare.00018/HEUR-Trojan.Win32.Generic-743f97c5ed91bafc1a12384dcde001de5413a64f3d46d66f13a3699040b78e90 2012-10-29 02:09:02 ....A 487529 Virusshare.00018/HEUR-Trojan.Win32.Generic-7445779c9a2a93e8b2add9e4991cb36eb5ae87981481e6eda11da288f853f424 2012-10-29 10:44:40 ....A 180736 Virusshare.00018/HEUR-Trojan.Win32.Generic-744c64cf91e8ae09c1c55c55e6843386094061892a54a2ae83b587ea3fb57af0 2012-10-29 07:25:18 ....A 65086 Virusshare.00018/HEUR-Trojan.Win32.Generic-745329afc09ba93756ac2e9658d338d21bbf911ab3e78b2b739fa353f9335ad5 2012-10-29 15:02:52 ....A 23040 Virusshare.00018/HEUR-Trojan.Win32.Generic-745681414c85e3036e133d208fe141a5d2fabe81a9e654a4e09376ac818222c1 2012-10-29 14:46:16 ....A 150016 Virusshare.00018/HEUR-Trojan.Win32.Generic-7457a586f53e1e6c599086a2ffc790516cfd177108754ef63021b499d942b4a4 2012-10-29 16:03:36 ....A 17157 Virusshare.00018/HEUR-Trojan.Win32.Generic-745ac82174d330d523fa6321bf1b3220fac4fa6cb52730fdbdfaa01df3c3abac 2012-10-29 03:08:06 ....A 118272 Virusshare.00018/HEUR-Trojan.Win32.Generic-745bba1a604cb6b78b68e759e18d779ade20db6b947cbfd482d7c2abf9ec4819 2012-10-29 04:15:54 ....A 176640 Virusshare.00018/HEUR-Trojan.Win32.Generic-745ef963dc5ce0a8b435044cf8c950587f391a4a2b30dedfd895382128b8017b 2012-10-29 07:00:06 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-74606803ff54ee1c839bd397bf93788239bc9ec22154d898def83c45a503edbd 2012-10-29 09:07:42 ....A 86592 Virusshare.00018/HEUR-Trojan.Win32.Generic-74614787891eefc2d2797b714d566af387b829ce3de99ead3b2ca569a0795909 2012-10-29 15:18:16 ....A 65024 Virusshare.00018/HEUR-Trojan.Win32.Generic-7465639d2f0ed52b32f1d0fc7e9f8471c54d2b39be0307b3cbfe10ac5e088f88 2012-10-29 05:48:44 ....A 53490 Virusshare.00018/HEUR-Trojan.Win32.Generic-74698625e44f4ed0f36b0e9d3a2aad32ce39187c6290e7dbc4f52fabe6089acb 2012-10-29 01:56:56 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-746addbc138ed8ee69c9c17c86e0156ee51d4e4ed9ba80101123dc7a0a2181a4 2012-10-29 07:57:20 ....A 1777664 Virusshare.00018/HEUR-Trojan.Win32.Generic-746b38117bc196f0245c979d94dba359fe9498cee7675c923756889c9f57548a 2012-10-29 02:04:14 ....A 4523008 Virusshare.00018/HEUR-Trojan.Win32.Generic-746bbd04e5fd1e7d0846112ae54042689d4a2a5294b5b06ba21ad259ec17aaf2 2012-10-29 15:32:32 ....A 156160 Virusshare.00018/HEUR-Trojan.Win32.Generic-746d0a248403f1931eac4423a45635d650afe4edcc660193c177ebfd10fff013 2012-10-29 01:35:22 ....A 20008 Virusshare.00018/HEUR-Trojan.Win32.Generic-746d4ef52d5447b39384dfd0b9cf3993fe3e45ab2edc79cde738c53acfd78ecd 2012-10-29 02:57:54 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-746e3dc3bfe2c3b1eaa6f49efa9be0689edece781ac5751abbf604337425b4db 2012-10-29 15:13:48 ....A 629570 Virusshare.00018/HEUR-Trojan.Win32.Generic-746ee6a6948d88d749042d8b4668e01082bf3dd4bc34ef73d6bf5c840391a02d 2012-10-29 04:12:26 ....A 141320 Virusshare.00018/HEUR-Trojan.Win32.Generic-746f9d4207fe3d445ee16d7c7be751d7587357c2fc2b5f64cc900bea840394ed 2012-10-29 04:52:54 ....A 691219 Virusshare.00018/HEUR-Trojan.Win32.Generic-747c88db150f156713dc9d62b0387fbde4f87c2e0d49c98fc60f76728c55dc92 2012-10-29 09:18:38 ....A 141501 Virusshare.00018/HEUR-Trojan.Win32.Generic-747cc9cafd246154c98cdb8f3e4ad80437c2147b647d3358d3f38cfc56c1255c 2012-10-29 01:37:18 ....A 114176 Virusshare.00018/HEUR-Trojan.Win32.Generic-747ccdabc4383f48aad817530f0f7853fed750b1743be170eec8669bb2f8d8bc 2012-10-29 03:49:04 ....A 1107928 Virusshare.00018/HEUR-Trojan.Win32.Generic-747df6a013434e0d0e73937fb306512cbbc945adb10e4607c26efd0042a31cf2 2012-10-29 02:23:50 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-7480e29c3477b99a595709dab1b95a26d7f044d380884814c1fa11190721c805 2012-10-29 15:06:48 ....A 83968 Virusshare.00018/HEUR-Trojan.Win32.Generic-7481ce7b13d5d952b824088c81f41e6df31f63fe37e7914f9b533c47789887bc 2012-10-29 15:46:48 ....A 55296 Virusshare.00018/HEUR-Trojan.Win32.Generic-7481d6e15aa55972f9360d59c350a4c63c01b06c8c56407b76ea9af9974b7399 2012-10-29 05:18:24 ....A 63588 Virusshare.00018/HEUR-Trojan.Win32.Generic-7482fe0a0508e3adc5338917074d44c91af508dd84a0e399d5479b42e807a545 2012-10-29 10:42:34 ....A 695296 Virusshare.00018/HEUR-Trojan.Win32.Generic-74832ba49eb3c2697cbce5c2cbefa4774d2a291d5c94bfb28695c9a343edd378 2012-10-29 02:29:54 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-7484c83cfba210a938fc611a462e2c000cae340ff174d8c8329f4a0b7d991edd 2012-10-29 02:03:22 ....A 166912 Virusshare.00018/HEUR-Trojan.Win32.Generic-74867378ffba2d07a9c27562dec11e5dec611d694a0d52de9f892315cd879673 2012-10-29 16:17:58 ....A 339968 Virusshare.00018/HEUR-Trojan.Win32.Generic-74875c96c6e7dd5737302fe391434d3ed2e6b6764b8cf6a1c659f8ba1767936b 2012-10-29 10:44:20 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-7488598dc964687171dba69005782b92fefdb9cd705dfd489f55167125747c6e 2012-10-29 03:14:48 ....A 4831899 Virusshare.00018/HEUR-Trojan.Win32.Generic-748a66bd1072ddcec702be6c0be5d09d533ae3c00dca47d328f035e5ee691d03 2012-10-29 10:58:22 ....A 13372 Virusshare.00018/HEUR-Trojan.Win32.Generic-748deb9392e9f55cc58325b25b7f4f9a221b74d5371588a324e14a0c931769cd 2012-10-29 15:36:16 ....A 138888 Virusshare.00018/HEUR-Trojan.Win32.Generic-748e7fbe850436028a58cb108f051c97b712feecb0ea9eb0c6ff2d53258916e6 2012-10-29 15:23:40 ....A 85056 Virusshare.00018/HEUR-Trojan.Win32.Generic-748ed6e6fe91ee4d2c4375a7452a79435a894b5bf462aebeaeb56392662c417a 2012-10-29 02:21:16 ....A 147968 Virusshare.00018/HEUR-Trojan.Win32.Generic-748f24c5990d4e38f81e2c974ea754507776facb7b7b46d712190b65e625a16c 2012-10-29 16:24:06 ....A 163328 Virusshare.00018/HEUR-Trojan.Win32.Generic-74905a437759cb1b2aa8c666f342ad6b4833eeefb7583f9bd099b4956cffb862 2012-10-29 02:19:26 ....A 81920 Virusshare.00018/HEUR-Trojan.Win32.Generic-7490e7025a36d66da70dd9ad7a28f7eeb8168cb18dd24708560e58f10f065760 2012-10-29 02:17:20 ....A 40864 Virusshare.00018/HEUR-Trojan.Win32.Generic-74921a088a120297ff635caae0ae3e3245af74387aa8ca568f5ab7b66a66c590 2012-10-29 13:05:40 ....A 160741 Virusshare.00018/HEUR-Trojan.Win32.Generic-7492e1b125fc49ebc2099a72b7a44260b64e7c247ad4448b332918ce2f72e59a 2012-10-29 03:20:14 ....A 123904 Virusshare.00018/HEUR-Trojan.Win32.Generic-749753af1d2cc3f776960608b8bb63526af5e963bf53eb603782b56de9c5a2d4 2012-10-29 04:16:50 ....A 291006 Virusshare.00018/HEUR-Trojan.Win32.Generic-74997c20031fb75b88f06270f22466b000ab0319383664d2e7f868d5a5e5520b 2012-10-29 05:08:12 ....A 42400 Virusshare.00018/HEUR-Trojan.Win32.Generic-749c2397c067b2f87b42e3590609fa3f97447fae342e18815ef68b70549300b1 2012-10-29 15:27:14 ....A 41056 Virusshare.00018/HEUR-Trojan.Win32.Generic-749db054c169b73e3d107ddf551e7f54c7daf100a61646943e9afa1fb41511bd 2012-10-29 15:20:48 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-749dcc4256bc772b9d711bb03f8b674f4047c09df3b36212e3ae9390e656b871 2012-10-29 02:26:32 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-749fe007562fa681b42aa9a94a2f657204b9877e0954f49893f33ccbec6268ca 2012-10-29 02:08:42 ....A 85056 Virusshare.00018/HEUR-Trojan.Win32.Generic-74a072b4e7215e0f65239bd5ab06c200a4ca384645329fb12fd0d959abff6653 2012-10-29 02:20:42 ....A 872960 Virusshare.00018/HEUR-Trojan.Win32.Generic-74a583b85f5c02a1a903b038d13c0d9f5b13c9a32b1c18df0e4f77edad9269c6 2012-10-29 16:16:54 ....A 325120 Virusshare.00018/HEUR-Trojan.Win32.Generic-74a805c59ac8cc5fc831acc50d98fd9c7d33290ecf1fe9b77176102de92158ee 2012-10-29 06:47:00 ....A 55715 Virusshare.00018/HEUR-Trojan.Win32.Generic-74a89e34b4c54650d077f3fad50089199cd6a7af0d1175dec5eb731e2e3f0941 2012-10-29 13:06:08 ....A 38912 Virusshare.00018/HEUR-Trojan.Win32.Generic-74aa190cc4aa35ec76036bd949276fbad2e74b7e8743769d9133a8f8a9a8699a 2012-10-29 08:07:24 ....A 260608 Virusshare.00018/HEUR-Trojan.Win32.Generic-74aa6868703fbf54a3be6884c763d220e5ddff296b459e1534d9cca5328952d7 2012-10-29 16:22:58 ....A 2429563 Virusshare.00018/HEUR-Trojan.Win32.Generic-74aadf6dcc1fe77a40bf7b7dc7e9ef560bd8ff2778725261ead8bd9bf78698e3 2012-10-29 03:42:52 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-74b18d7f5e0ddfc17e0bc68fa3b4713645feeb84ee609ba095c5d1ddcf5551b8 2012-10-29 15:29:52 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-74b1f296e3828f513bac0699f18d6e5b4b94c49b1765073711af68a417e0891f 2012-10-29 15:44:00 ....A 25600 Virusshare.00018/HEUR-Trojan.Win32.Generic-74b2d3cbc9d505dff06b74207a42683971f761ccec4a0622deb52c4e96ad8571 2012-10-29 04:44:48 ....A 844800 Virusshare.00018/HEUR-Trojan.Win32.Generic-74b34423dfb8e8f65cd1a58da310a847aa8e0ca1e4e38d57cfb015ee48bc8fce 2012-10-29 15:24:10 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-74b5a82e9e7f149a89c5c8693adb727d610ac9da423099159c98f82cf934a1dd 2012-10-29 13:13:20 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-74b641dc784257f396221df0723c3b7f1cf53e3ac8e39272876b97676e395322 2012-10-29 16:05:36 ....A 174592 Virusshare.00018/HEUR-Trojan.Win32.Generic-74b6b88aa19977b488721c154ee76b0c32c786ab96df32a92413fe03b1a87259 2012-10-29 03:11:32 ....A 294912 Virusshare.00018/HEUR-Trojan.Win32.Generic-74b6d05b300a0c2d7878f24c6301ce4017c4eae71856afd7b70095c3e07ae0dc 2012-10-29 01:43:02 ....A 229376 Virusshare.00018/HEUR-Trojan.Win32.Generic-74b70035faf3fbee10b6d9b5412d74859a017baf033bb969bcbc3f36cabe25f4 2012-10-29 02:29:10 ....A 107008 Virusshare.00018/HEUR-Trojan.Win32.Generic-74b71f8790ebeed3a91323253fc8a42f0217a1d7aea891bf6bcdd2b3207b95a2 2012-10-29 05:13:20 ....A 181760 Virusshare.00018/HEUR-Trojan.Win32.Generic-74b77ccb2620d69d4d96eb28e0da5ea8467a300192505b516b0c6019d3577805 2012-10-29 15:20:34 ....A 233472 Virusshare.00018/HEUR-Trojan.Win32.Generic-74b92d9af621a55b357a2c8a5d9b09b6246361dcd4431692493df66b0bcab128 2012-10-29 07:04:22 ....A 13400 Virusshare.00018/HEUR-Trojan.Win32.Generic-74ba6c6940d7e951446363141d388446dd882470953ab9526b4c2440e3c64d3f 2012-10-29 03:35:00 ....A 62384 Virusshare.00018/HEUR-Trojan.Win32.Generic-74bc7b5daac1a1af71f73f2adb88e6d500a2e995b4ecc9267c38db4d346c635e 2012-10-29 04:23:06 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-74be093d51c044725589885c78e50e0a1ab4ac936a1811b4e4d441c0e3a9eebd 2012-10-29 07:48:30 ....A 91716 Virusshare.00018/HEUR-Trojan.Win32.Generic-74bf13b2bdbb0ce26d525025367253ef50224531e1eb95cf77e8aaf615695490 2012-10-29 15:02:18 ....A 558080 Virusshare.00018/HEUR-Trojan.Win32.Generic-74c10aed44b2fc56eb3e35b6d0f3725cd2cef8f0e6f631c8bb80b02ec46b3797 2012-10-29 02:18:46 ....A 55203 Virusshare.00018/HEUR-Trojan.Win32.Generic-74c234e0691afdc66bae1e2d7dd41a00c4d3b8010433b9008d75be11efc16420 2012-10-29 02:35:56 ....A 86528 Virusshare.00018/HEUR-Trojan.Win32.Generic-74c38b31b640960d46fecfc4050291cf8e866047c6cf5132216370e389c72ecb 2012-10-29 02:02:02 ....A 155668 Virusshare.00018/HEUR-Trojan.Win32.Generic-74c50168ad36ae4a49baafb4949c10f273248ec8df83144ec18770625d48c58d 2012-10-29 15:16:38 ....A 516096 Virusshare.00018/HEUR-Trojan.Win32.Generic-74c54771575d5fd145239ec76dcd37e822de7a0f6d303e16eebed1df637f32cd 2012-10-29 12:25:04 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-74c578d5700ea63a40eb57cd302c9a3deffb986911ccb93a7a2cdd906cf43dc7 2012-10-29 16:13:08 ....A 80384 Virusshare.00018/HEUR-Trojan.Win32.Generic-74c66973ecd7ac02f7d6b475e3d397c888353eea8d5897932323ffe5a55013ec 2012-10-29 08:30:54 ....A 370080 Virusshare.00018/HEUR-Trojan.Win32.Generic-74c7f285f717eeffd11760a8e625e6c303f48681b5ee061ae161aba3f4732db7 2012-10-29 06:07:14 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-74c8d794fe4b930f416119c24be2387d757e6d242d6a41abd69bdcfd9238deb3 2012-10-29 02:51:36 ....A 972800 Virusshare.00018/HEUR-Trojan.Win32.Generic-74ca4ca2946d8480b97da6404a723ba2aad9fd28119cb05c9c8e055965f1e9af 2012-10-29 15:14:46 ....A 332800 Virusshare.00018/HEUR-Trojan.Win32.Generic-74cb4dbf6319a05c26c6d3eee7c99b02b0a51b73ef91323bb2af930fa809b43d 2012-10-29 02:26:40 ....A 183808 Virusshare.00018/HEUR-Trojan.Win32.Generic-74cee441f38a9cc3c174e6c6b64325241ea989c4a264b62f800316fd4395f44a 2012-10-29 15:30:14 ....A 1191936 Virusshare.00018/HEUR-Trojan.Win32.Generic-74cf5e35fd16e07c72fdb848cea62318016a5ab2382ea7c265dc7e81a8e97108 2012-10-29 02:09:18 ....A 1973248 Virusshare.00018/HEUR-Trojan.Win32.Generic-74d0445e8d17c40fd9a006fc77ce5d25af556933425bc2c27fdd8c9a937052ef 2012-10-29 02:34:16 ....A 87710 Virusshare.00018/HEUR-Trojan.Win32.Generic-74d33f481a550897471fa7c8ac0a287696a9bc4c85289463be119d7ef92790e4 2012-10-29 04:36:56 ....A 180906 Virusshare.00018/HEUR-Trojan.Win32.Generic-74d8c56a1660591ddeea011f6475924a696b52dcfdf3d25a40a7b6c57f235a1b 2012-10-29 15:32:08 ....A 52736 Virusshare.00018/HEUR-Trojan.Win32.Generic-74d8e4cb2f9abb74168635c4499e458cdeea7b3bf749258e6ee7a89defb8ae18 2012-10-29 16:00:38 ....A 41056 Virusshare.00018/HEUR-Trojan.Win32.Generic-74d945420e018daf12e2f645313852afe4e5aeb10aa51561ac1ded888538e4a8 2012-10-29 06:46:54 ....A 83968 Virusshare.00018/HEUR-Trojan.Win32.Generic-74daa5e82bc665e725e6daad68b95c5c3841da50bda935f5716e27b41bd3f58f 2012-10-29 04:10:46 ....A 30208 Virusshare.00018/HEUR-Trojan.Win32.Generic-74dc48b5efe0645e6653c63be5e4352afa1ca89dfbf4a6b8f62060d35614131e 2012-10-29 15:54:14 ....A 3648 Virusshare.00018/HEUR-Trojan.Win32.Generic-74dd2055e14be081ae619afdee162e45e4653d5daf0bd0864ff05803e4a07001 2012-10-29 05:46:12 ....A 37415 Virusshare.00018/HEUR-Trojan.Win32.Generic-74df108bfc8fe10a10b979fa47a5b1b870e32f15ed9ad6b3112f0be4a0b3761a 2012-10-29 04:49:32 ....A 37376 Virusshare.00018/HEUR-Trojan.Win32.Generic-74f15f626fff92ae771cb44dfdd6c00b73b4766af67914bfb4e118b92e2b537f 2012-10-29 03:09:10 ....A 2207744 Virusshare.00018/HEUR-Trojan.Win32.Generic-74f345c725d9d18b8aa051e6fa70d7ceeed8ac0e3b72f777899d7a94e3f382de 2012-10-29 15:19:10 ....A 41408 Virusshare.00018/HEUR-Trojan.Win32.Generic-74f396099ee7c844c0a33d096114a39777d2c1ef74b84eeaa6ea78c801da161f 2012-10-29 02:44:52 ....A 83712 Virusshare.00018/HEUR-Trojan.Win32.Generic-74f71f686ca1d500c595f2b12e2324e056b3aa18fb9c3b399cb3cd160c825cd5 2012-10-29 02:26:00 ....A 241664 Virusshare.00018/HEUR-Trojan.Win32.Generic-74fa0db0512a06b80b4970e2f5d470da92cfb6fbe0096d81daccd2da04f93b55 2012-10-29 13:32:38 ....A 389632 Virusshare.00018/HEUR-Trojan.Win32.Generic-74fc459522c8c1532d6b11740b8e66abeeada5ce2580ece63559955417987aad 2012-10-29 15:47:48 ....A 284672 Virusshare.00018/HEUR-Trojan.Win32.Generic-74ff64a5b78ac33d4438dd4b43b2676021fb27cfd4274aaec94c6e0eb83cfb0b 2012-10-29 07:02:04 ....A 25600 Virusshare.00018/HEUR-Trojan.Win32.Generic-75028f8b0a37e2e739bc8b22c473dfdae69a78605412fbc3802272574e1c1e97 2012-10-29 09:04:44 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-750522cfd3e9d3021c17aa93504145859658a16383290ff8e3a58b8df51cdc14 2012-10-29 13:16:08 ....A 16777216 Virusshare.00018/HEUR-Trojan.Win32.Generic-7506c3f138e38c37a9c2479f16f88725f085b48e23b5a6a4fafbb1e231f4a2c2 2012-10-29 06:55:04 ....A 38912 Virusshare.00018/HEUR-Trojan.Win32.Generic-750d3868ca0032180b02ef490d7de6c71a69b67a3de580406e345b2158ae7e40 2012-10-29 15:36:48 ....A 209920 Virusshare.00018/HEUR-Trojan.Win32.Generic-75225c53c0159b2248194e2a058dfa69d1e58f950f7c6a2568be8c0d61d63205 2012-10-29 15:25:44 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-75233e7039297f8d79edcc1459f8c0d22ec04fa6b0b6f887d561d4618c0183df 2012-10-29 16:00:18 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-752398b4204aadcf9bfc9fd6cc49cbf6fe8dc446abe4c5d09ec7928d2cabddcb 2012-10-29 15:46:46 ....A 189440 Virusshare.00018/HEUR-Trojan.Win32.Generic-7525421f3fbb714b782ab1128f097ec38e5f33a90c604f97512b5544e3fe06ff 2012-10-29 01:50:00 ....A 57616 Virusshare.00018/HEUR-Trojan.Win32.Generic-7525b1965212e197c4119b33d965e4471759f0e7a57eb4582b9fab535d55adaf 2012-10-29 03:42:40 ....A 175616 Virusshare.00018/HEUR-Trojan.Win32.Generic-752b61bc3a443847b7143a2b093624853d7c8ebacd5b8187cda4b0eb2c057541 2012-10-29 11:01:14 ....A 487512 Virusshare.00018/HEUR-Trojan.Win32.Generic-752cd21cf1eb8a4ee281d8ccba0462b1182eea084faa5703b1ab2bcbc6a204f3 2012-10-29 16:21:04 ....A 459776 Virusshare.00018/HEUR-Trojan.Win32.Generic-752db0a6dcea0f12a31c551aead9e35a24d979760bec79d55f5c902c8006f455 2012-10-29 03:07:46 ....A 112011 Virusshare.00018/HEUR-Trojan.Win32.Generic-753095d87e763113fb18decc0d3aeb0944aa325ae3a2435075f670465f447eb3 2012-10-29 15:29:30 ....A 193896 Virusshare.00018/HEUR-Trojan.Win32.Generic-75319b06083d3fce5385f9ba03a17da0926f9ea6435ab40bb7f80d83c6d16c23 2012-10-29 16:03:58 ....A 32480 Virusshare.00018/HEUR-Trojan.Win32.Generic-7532036dd2d5305da5c106642d0999ce3e7f5c99b970480e881f29ac0d543c66 2012-10-29 15:28:02 ....A 1679360 Virusshare.00018/HEUR-Trojan.Win32.Generic-75321282528be001669e4bbf1e2a19c7b74ce583a9a0e8e729730f5e2df9b7cc 2012-10-29 15:09:50 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-75344772fdc9558870741952e747811e8b40fa81ab96856452086fa802fa5ba1 2012-10-29 12:43:34 ....A 15937536 Virusshare.00018/HEUR-Trojan.Win32.Generic-7534c2d16ab0a4a4aa697dc1d6a7ebf954831f01749ee4cb3f7bb8563b6a2633 2012-10-29 01:42:14 ....A 35328 Virusshare.00018/HEUR-Trojan.Win32.Generic-75376e37afffc6874de949b66224f418e90d65bc48be325ad0c5c4508444af40 2012-10-29 16:11:02 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-75385ccf8b5c6ac8f4df83ccf3a0d1aa8b46316f47cf6ef5a4bb4178875bdd44 2012-10-29 16:12:58 ....A 92672 Virusshare.00018/HEUR-Trojan.Win32.Generic-75390f8dd9e2f39b5aeac217f756f5278b3ddbda34bf302120a7a61127a665e3 2012-10-29 02:25:34 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-75396f33418f3fd20d3bba15a19190aab0d883c84f40e4864306513e14ed19d6 2012-10-29 15:32:48 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-7539fb3e6217b8c4e3af10b83e2f4f32a3f561b87ec5cfe2a01d5c9e355212e2 2012-10-29 08:16:04 ....A 884736 Virusshare.00018/HEUR-Trojan.Win32.Generic-753ae68362f7ff09812c8f01e2d36e53b2a752bb225ee7b76f6e90632a7d97e0 2012-10-29 06:47:04 ....A 487464 Virusshare.00018/HEUR-Trojan.Win32.Generic-753b56a583a1b8b67fe951f82bdf1fc28efff34b0f8f9ea67ea287648ed7ec36 2012-10-29 01:34:18 ....A 21010 Virusshare.00018/HEUR-Trojan.Win32.Generic-753e0b6d355f622f2ef6f32fb9432a03012cb94e51198203aceb4d0ce3dfedf1 2012-10-29 15:54:54 ....A 186880 Virusshare.00018/HEUR-Trojan.Win32.Generic-754282856cf83c144fd0fa7d908b7bca08a3c36f8628a586fc3a5fb3aebbad34 2012-10-29 15:12:44 ....A 82496 Virusshare.00018/HEUR-Trojan.Win32.Generic-75457943fecb1812a8a8c89bf1c011dba9ac67c699e00b842e72bb3ac47e5bf7 2012-10-29 08:35:08 ....A 73085 Virusshare.00018/HEUR-Trojan.Win32.Generic-7546bbd5251d748fffbc63a3c13d4c59947a21c9e83c9e577ec983704a3a20cc 2012-10-29 16:09:14 ....A 21728 Virusshare.00018/HEUR-Trojan.Win32.Generic-7546cd4e32dbcb458f4f168b71ffe4e9ba4a48dc3c92b84bc333e4ae07670a6b 2012-10-29 14:12:52 ....A 83712 Virusshare.00018/HEUR-Trojan.Win32.Generic-75499f74750120bf277f1f05932151175f147afbac0846af73c6b1a442e0aec8 2012-10-29 04:10:40 ....A 71680 Virusshare.00018/HEUR-Trojan.Win32.Generic-7549dec4470f2b9ceb066cff6d3738677acf489b7dbe5c9d1f31e5b027f9ca98 2012-10-29 02:42:10 ....A 66048 Virusshare.00018/HEUR-Trojan.Win32.Generic-754b3b07584d4426979f8c010e0e078fc71c2efebe8abdc3a046b3e795a7b4fe 2012-10-29 15:57:42 ....A 76800 Virusshare.00018/HEUR-Trojan.Win32.Generic-754cf94c69f326207e92ba46585446fd4782755b9bd3e4063129b544331088c5 2012-10-29 05:49:50 ....A 178176 Virusshare.00018/HEUR-Trojan.Win32.Generic-754e24d621e3f74e4682856a5f94039f34c6f31cfa7b62d830eec31a5fa143c0 2012-10-29 08:33:42 ....A 3264 Virusshare.00018/HEUR-Trojan.Win32.Generic-754f0a6163164814ee3866ba74504f4a968ba8453645965a75c138ec5b669fea 2012-10-29 15:27:36 ....A 372736 Virusshare.00018/HEUR-Trojan.Win32.Generic-754f11e560d36627b53742bc548c4d5d6cae47b48ea726f57fced1f3bf06d3ff 2012-10-29 15:20:12 ....A 1892352 Virusshare.00018/HEUR-Trojan.Win32.Generic-754fdde334b46b5dfd6ed8fd2e688ced871c94677916a42f8dc03c62afebfaf6 2012-10-29 02:17:12 ....A 33792 Virusshare.00018/HEUR-Trojan.Win32.Generic-75524a1b3a01a83a211570145f938b73241ca9727e672441bd4f78e731c705a1 2012-10-29 05:25:48 ....A 23952 Virusshare.00018/HEUR-Trojan.Win32.Generic-7552c110eeca980d6f49245f48f567dd673f5af8580125604ce15249fded67da 2012-10-29 16:23:32 ....A 102912 Virusshare.00018/HEUR-Trojan.Win32.Generic-75538b50597e493df46b6a946bdbc527b9b8e659c3840e099e17d7682020f726 2012-10-29 01:53:40 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-75549c7009e2f6de8f681d3999c400e3701edeee6ebdf8dc0b411e896348d7ea 2012-10-29 02:14:32 ....A 204288 Virusshare.00018/HEUR-Trojan.Win32.Generic-7554cb3392f0f7c0d4dfb3daeed9117473409bf4284c9df33d49a1dc7d38f8c1 2012-10-29 04:03:18 ....A 69891 Virusshare.00018/HEUR-Trojan.Win32.Generic-755b806e1dc7fd2cf5fef7a69a937d8b1d457acd254846aebe35f9b07c7348cd 2012-10-29 02:39:18 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-755e1d2ed6f99b8a3489690dd0d74e997dcd7de83638fffdc36a6ca423c41276 2012-10-29 15:08:40 ....A 89600 Virusshare.00018/HEUR-Trojan.Win32.Generic-757155098e6b119f9fc166681f93918dc2312b3aea698c367da710b1b6b9ee3e 2012-10-29 02:45:46 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-75718c1047d7ebde866eb815fc06e90b4037f1c3fc529af86b3a85571bb21fd8 2012-10-29 15:39:04 ....A 193536 Virusshare.00018/HEUR-Trojan.Win32.Generic-757441cdaf228dd106341165fb2a638324118dacec73f15cbf0aef34d7a000f4 2012-10-29 03:39:02 ....A 83227 Virusshare.00018/HEUR-Trojan.Win32.Generic-75749d17d077b3d29dcec1ab8338ebdacbe73e80b379680b8d730ffe67ef4146 2012-10-29 07:52:24 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-75753ae7bdc5ceb9e228f90e10e528930c0c34680bc3408484a8b5b1d9c7391b 2012-10-29 15:36:02 ....A 107520 Virusshare.00018/HEUR-Trojan.Win32.Generic-75769c8e6ac3004475dface96a68274dc0ae6d89e7c5eba21697d124c2439813 2012-10-29 09:30:50 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-7578d593a1e879f138b009303f897f9b65be3f56b9c65ddf81de3f7118ffe376 2012-10-29 11:08:38 ....A 183539 Virusshare.00018/HEUR-Trojan.Win32.Generic-7578e6688e7af5061794f25992fdb5b07bef5a0538d421723a20398acb453695 2012-10-29 06:54:16 ....A 244132 Virusshare.00018/HEUR-Trojan.Win32.Generic-757c6a415fe8e868bb1a229524e67f917aa7a30823a6546d3c6877d1afffafe6 2012-10-29 15:43:36 ....A 300297 Virusshare.00018/HEUR-Trojan.Win32.Generic-757e11f70f6a98b0b91c6cbea79f63d782c49661f4245c1054b7364e628f8a95 2012-10-29 02:32:42 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-759344781eba2f456783f39a0f4f198eed58f03841f556b0f4592dedd4ca8261 2012-10-29 07:55:04 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-7594c7a7b369a73992fa4076df0aba45619d848031a6900b66f2a85a0c4ea55b 2012-10-29 15:57:02 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-75951ebbacf39084d10f0796e6c194812afb141138234a8070556d79c9bf53fb 2012-10-29 15:37:22 ....A 20992 Virusshare.00018/HEUR-Trojan.Win32.Generic-759687f04ae051c3d353e2ab893b6c14c5c52be34107ebe28cb385ef199ab08f 2012-10-29 02:56:36 ....A 425472 Virusshare.00018/HEUR-Trojan.Win32.Generic-75993d0b70e074ed16ba449eefed22839e8b060733b7bc7f382dee0719d5ca48 2012-10-29 16:07:26 ....A 133966 Virusshare.00018/HEUR-Trojan.Win32.Generic-759a2f60101cbeb0f1a06ad0b578b32803d924af2d7a0dd2396c3a9f8e574d3a 2012-10-29 01:41:42 ....A 378624 Virusshare.00018/HEUR-Trojan.Win32.Generic-759c4134c864e51d9f91ca598912a3992a9a44e4451121837dd52c00ab27b822 2012-10-29 09:09:58 ....A 2057480 Virusshare.00018/HEUR-Trojan.Win32.Generic-759cc241619d42648f55cae12a37d3735101925d0d6b0d2a67289123fe96ad3c 2012-10-29 02:00:32 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-75a068617d3dbfdda947f53e21f3007cb8df51a63680a22ae3381a20241e1fca 2012-10-29 06:42:34 ....A 563775 Virusshare.00018/HEUR-Trojan.Win32.Generic-75a10b57760500be464fa25946191326334a5b9438110864063c3028dcc7cff3 2012-10-29 15:33:26 ....A 67720 Virusshare.00018/HEUR-Trojan.Win32.Generic-75a17bd9a0f6ddb3b57358b5fd3b571fed9142659b45336d3641461f96afaecc 2012-10-29 16:20:54 ....A 132096 Virusshare.00018/HEUR-Trojan.Win32.Generic-75a19d0c5655ab0f04c7574d584be4f3860f7e9589502536481419197bb4435a 2012-10-29 06:31:20 ....A 83968 Virusshare.00018/HEUR-Trojan.Win32.Generic-75a33e7e6e18eee4bf63a3f76e926c26b5cd8aa7b7c933ff4197314204cb3f21 2012-10-29 16:20:58 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-75a7a5965e1bf4c4e57c754f22c658719c77406661a389efc6572f7ec49e7543 2012-10-29 15:38:28 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-75af8077d7ac68288d051bdc9ccfddd74829c7c6d16c0b14ca3352f0cbe5460a 2012-10-29 04:10:22 ....A 7168 Virusshare.00018/HEUR-Trojan.Win32.Generic-75afbf49896f8c16bde079e4d455dbfdda0ebda4d0d395f189a5ed772001bfff 2012-10-29 14:52:54 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-75b1323ec9ca3f9f9c584142b0507f4fb64d9add7172cb0167feb7c3f9c06065 2012-10-29 05:52:16 ....A 159232 Virusshare.00018/HEUR-Trojan.Win32.Generic-75b195ac76810d57d51efc6ac110a43c31412bf46e9fe2cfeb8012a4bdfb8651 2012-10-29 04:57:34 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-75b27a7fc98210cbfa84bf7503ce2dce1e39f6a028a0059eaebde43aaa2f092b 2012-10-29 16:19:58 ....A 1993216 Virusshare.00018/HEUR-Trojan.Win32.Generic-75b3fdd0c3b6433687ca1e536ac8008dc03bee2ae0e395416ee9f28f75b4ea2e 2012-10-29 15:17:28 ....A 144582 Virusshare.00018/HEUR-Trojan.Win32.Generic-75b404ded98356f9610bed82285a34cfb53f729bcbc3bbb6f83e86a5389b9654 2012-10-29 02:16:40 ....A 1445888 Virusshare.00018/HEUR-Trojan.Win32.Generic-75b447650115104e003388bc9b886e53af211fddec71598a4b3c28dd741812db 2012-10-29 03:21:30 ....A 33792 Virusshare.00018/HEUR-Trojan.Win32.Generic-75b554ab399b36c9cf68f0bc833a23e1d8cedc19760f2e8b98ee695b2d7bace0 2012-10-29 16:23:42 ....A 40544 Virusshare.00018/HEUR-Trojan.Win32.Generic-75bae2e7e1b991a22d718e54704e1cdcd3c31d5c6e41d948bd225e62c9dd1283 2012-10-29 03:44:30 ....A 450548 Virusshare.00018/HEUR-Trojan.Win32.Generic-75bdbf4330d93e486b8e9a5aef2ed2244225ada7977db94f29608774457eaf95 2012-10-29 03:23:32 ....A 185344 Virusshare.00018/HEUR-Trojan.Win32.Generic-75be81a056a96301120e042832749605667ca4671c271ce6c2cd15639d454718 2012-10-29 10:06:22 ....A 45949 Virusshare.00018/HEUR-Trojan.Win32.Generic-75e04f901146bd9e423b67657d780415b3ee4fb05bf251b3265fd6662e6d818d 2012-10-29 04:37:08 ....A 104584 Virusshare.00018/HEUR-Trojan.Win32.Generic-75e0e0c52ac83e9dda8379b74ac69c7dd06794999b85210ca053d2d24b1b0298 2012-10-29 15:17:44 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-75e47fd4f6eb0ee3a7bc85f89afa70c9c2e4acbcaf1c18ac5d435f758ff6643b 2012-10-29 09:05:16 ....A 86528 Virusshare.00018/HEUR-Trojan.Win32.Generic-75e59d7312c23534a445b2e89ad66e0cacf281bf0eadac81c7698a4064d50d4b 2012-10-29 15:04:38 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-75e90aed1cf4f81ee72c9c592e3dc39673fa3a898c0b95d1984821656fd2bba1 2012-10-29 02:37:42 ....A 260096 Virusshare.00018/HEUR-Trojan.Win32.Generic-75e9191989a1decdce2b1ed657d2f325ac75e2f3446a1f05311872afa0c4525e 2012-10-29 13:04:34 ....A 22618 Virusshare.00018/HEUR-Trojan.Win32.Generic-75eb8b0d8659cdc12084869654870f37c4d79f4ded27ca397c44ed1f7bcc040b 2012-10-29 15:13:08 ....A 278528 Virusshare.00018/HEUR-Trojan.Win32.Generic-75ec6a210cde8295b8fc1a4e660856079f0ed9b83122bb68e992236c756adba0 2012-10-29 15:45:38 ....A 7262 Virusshare.00018/HEUR-Trojan.Win32.Generic-75f3a2ffb8d523027ff938f8b5388d5b65d029c77bd6e6ba1129559c4a46f174 2012-10-29 15:58:24 ....A 248832 Virusshare.00018/HEUR-Trojan.Win32.Generic-75f9d5013124935e367d9a85a9ae3709bde350c9eb2a09a060cf65c3a4781c5b 2012-10-29 15:25:02 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-75fa29b72cd5719b8a92375363263070375a1c63ee755778e62796c6d5fe2d6d 2012-10-29 10:34:30 ....A 137728 Virusshare.00018/HEUR-Trojan.Win32.Generic-75fad348f28c6de638d28c9cdabbfbca284d1515f0d94d3ee378afa702c21f53 2012-10-29 15:21:14 ....A 95744 Virusshare.00018/HEUR-Trojan.Win32.Generic-75fad729200d33a70fe005f2a629af54a3eae11145e7e358a7af909e1a4b53bc 2012-10-29 02:42:56 ....A 318976 Virusshare.00018/HEUR-Trojan.Win32.Generic-75fd1ee636c508ef041db95ab77dbed77c0521461693685fbe0146e610fbeb67 2012-10-29 08:37:48 ....A 3200 Virusshare.00018/HEUR-Trojan.Win32.Generic-75fdad6bee84cc058d557adaa7478ab4ebff58b4af393736092b6a740cd73fb6 2012-10-29 15:12:52 ....A 209920 Virusshare.00018/HEUR-Trojan.Win32.Generic-75ffa3235841814b880deae7e1caa9bd9fea614224517127cffd4287f58ad1da 2012-10-29 10:57:38 ....A 133120 Virusshare.00018/HEUR-Trojan.Win32.Generic-760dc10ac5e3b7a5771a5a9cf101456d6a5f3aa553f7ffb6e90f9fc2181245c2 2012-10-29 05:35:18 ....A 487500 Virusshare.00018/HEUR-Trojan.Win32.Generic-76135c971041e9b1bd31ac5e0e59c8983105c1a302d26e71fe0c661d72509e94 2012-10-29 06:36:08 ....A 342016 Virusshare.00018/HEUR-Trojan.Win32.Generic-7616d95a28db7352b0235936eb9b483ec6703e37cbe2ccd9781a45bd8c6af967 2012-10-29 08:54:44 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-7619cbfd5b34e8ec064c6a368fb01ffb2e65a0b116163ead1de8bf5e9e886fea 2012-10-29 15:58:12 ....A 692232 Virusshare.00018/HEUR-Trojan.Win32.Generic-7619f436e3a5f1a17152a854e384067435640771fbd0d0fed637a8f5bddf3f8d 2012-10-29 16:00:12 ....A 560640 Virusshare.00018/HEUR-Trojan.Win32.Generic-761d5028339ebcea707ad3bdbf0757cf6f6b2739916e5104529fea9298c3c7d4 2012-10-29 09:09:08 ....A 66816 Virusshare.00018/HEUR-Trojan.Win32.Generic-761e8433dfd2ac0c42933afe462d1bf8c551b17948186ec98b4848a8efa0bac4 2012-10-29 02:30:32 ....A 127250 Virusshare.00018/HEUR-Trojan.Win32.Generic-761fd2ac557645b715d83d372f45e2c71017f89d1d596b9cc10286af5d99103c 2012-10-29 01:35:10 ....A 968704 Virusshare.00018/HEUR-Trojan.Win32.Generic-76217ea4bbf208ca94e7ee4887d92848f4a948b92ac7baabb59098607101f4eb 2012-10-29 12:06:04 ....A 231936 Virusshare.00018/HEUR-Trojan.Win32.Generic-7624d18d5253cbd650044f2ca77a55a93667cdb68fce3f36917986a1f46db64b 2012-10-29 15:19:16 ....A 16044 Virusshare.00018/HEUR-Trojan.Win32.Generic-7627c4057d645f0aebf2a9825f181228c938e5eca1f87b14d543ab9453983f3d 2012-10-29 15:10:52 ....A 135534 Virusshare.00018/HEUR-Trojan.Win32.Generic-762834bf267d22096cd4d7b8fcd5859e995bb129ab1d52777cc8b39955c60b55 2012-10-29 01:38:42 ....A 155667 Virusshare.00018/HEUR-Trojan.Win32.Generic-76297db98f9ed507054a0a799b91b10bbfa0f0a7f85b4c7ca10afe5e867cae3e 2012-10-29 03:23:56 ....A 41984 Virusshare.00018/HEUR-Trojan.Win32.Generic-7629c5b5953f16d4e21884694636c5768198f3befecdf43384816889de985187 2012-10-29 02:33:16 ....A 788484 Virusshare.00018/HEUR-Trojan.Win32.Generic-762ed9a0860f91bbd80619daf3e5b8d5657f9d3accbd660c88a3c0dd0b83e14d 2012-10-29 15:44:22 ....A 201728 Virusshare.00018/HEUR-Trojan.Win32.Generic-762ef55b2383d2a014499208a3fbe2ba155b0a683baa0a30c8ccae4e7621984c 2012-10-29 05:53:02 ....A 705697 Virusshare.00018/HEUR-Trojan.Win32.Generic-763a690b23e0dd88ad3b4a83051fb437ff839607cde7894284af818c59323f26 2012-10-29 07:31:34 ....A 69071 Virusshare.00018/HEUR-Trojan.Win32.Generic-76451c8195856ee2ae91e4e6f67db9a154c6c9f41ab8aa9b952ae09620d87072 2012-10-29 06:01:42 ....A 338915 Virusshare.00018/HEUR-Trojan.Win32.Generic-764a89f200d584643d83c8f45532df2a735e248e9042adb35d63dee441abbd60 2012-10-29 04:06:26 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-76500745efebaa1d60976f603722d3b2c89525577fd1bad5787c19e76307968f 2012-10-29 05:13:26 ....A 125440 Virusshare.00018/HEUR-Trojan.Win32.Generic-7651f8c404bdd74c1e745dfc2405df89aff96eef495673fea8f6e4c961e325ef 2012-10-29 03:07:12 ....A 38304 Virusshare.00018/HEUR-Trojan.Win32.Generic-7656d2156e7fd6571a47012f5e87ab9adb34a1b5244ad89a1f746aab900deb1b 2012-10-29 06:49:16 ....A 102144 Virusshare.00018/HEUR-Trojan.Win32.Generic-7657271007ab2ca311e4f0b9f601a117280c46b2e5dba673041980812b73f1f9 2012-10-29 15:44:20 ....A 41216 Virusshare.00018/HEUR-Trojan.Win32.Generic-7657cf8b14d0620e65d816ab75075ece6a5e0789304b83d28bdaf861b1816395 2012-10-29 15:46:42 ....A 1092096 Virusshare.00018/HEUR-Trojan.Win32.Generic-765a9f9a6c1f5def0b3307ae9f43a181c97469b80bd5b8238329fccdb077f926 2012-10-29 02:15:02 ....A 569344 Virusshare.00018/HEUR-Trojan.Win32.Generic-765c59fa4383d91f1de796e255085b9b8ace5a0b914bcef83e045e0ceec7f515 2012-10-29 02:41:30 ....A 83456 Virusshare.00018/HEUR-Trojan.Win32.Generic-765c5ac8bc73e4d1747fc2d11f6ed69620f93be98f3ca31c0969d9fadad1e8fb 2012-10-29 10:59:52 ....A 1077839 Virusshare.00018/HEUR-Trojan.Win32.Generic-7664932eb9b4bac6efc2facc3b48a7c09e06de1fb33c6f031105a275c064120a 2012-10-29 16:09:14 ....A 41472 Virusshare.00018/HEUR-Trojan.Win32.Generic-7667a0f14b7f5ac7942b84039782570452f3983a51b6c551f210085142afd632 2012-10-29 16:11:06 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-76691dd30b2c1692760fcb2566e0cb2b168f167b5ad9bd458cfa4a0fda95ce86 2012-10-29 07:01:36 ....A 73216 Virusshare.00018/HEUR-Trojan.Win32.Generic-766d42543dd08633f219ca1e1f72e567caf1c6b37784af3c07b77cbd1447f76d 2012-10-29 15:35:02 ....A 84032 Virusshare.00018/HEUR-Trojan.Win32.Generic-766dc5d1636f8295c5d1994b8bb8aa7d259429a3282b5a13a454c89f148dcb68 2012-10-29 10:40:00 ....A 425472 Virusshare.00018/HEUR-Trojan.Win32.Generic-7670e3228b78af2218006e23223331de046ab985e3baf34b75164074c165eaac 2012-10-29 01:57:16 ....A 22432 Virusshare.00018/HEUR-Trojan.Win32.Generic-7673db358292e55e8242039bd1db5f1d504a725cc0389b046d3c1fe13cadd546 2012-10-29 15:15:08 ....A 7680 Virusshare.00018/HEUR-Trojan.Win32.Generic-76748cf2e8d7e1d786c043fd1605b65565fbf5fc41e7b6e918fbb083db071d57 2012-10-29 13:13:26 ....A 152064 Virusshare.00018/HEUR-Trojan.Win32.Generic-7674beb2ed075e4adc67422ac0fe6f425e14fa919b3cd59727c01004ed9bf601 2012-10-29 16:15:00 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-7674fa6b7ecbe144ec0aa2d8f6d551e4d15bfd15a10aa85f625c487e209399d8 2012-10-29 16:09:10 ....A 121008 Virusshare.00018/HEUR-Trojan.Win32.Generic-76755fbeeca0e827bba53d7f892b769b6d62f9d82036453dd8e60bbddd14a070 2012-10-29 16:06:22 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-767586c06320cb7f09ba3c03cd534a91b282d9b16e432da647807d932e6e6fb3 2012-10-29 01:45:38 ....A 182272 Virusshare.00018/HEUR-Trojan.Win32.Generic-7675a8e1137d67c887966d5cef5433bcb6dd9196dadb50551e47f2207892a808 2012-10-29 03:14:48 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-767961cebb0a53b7021f4e7b496af6a56a1582b45803d7a75eb0e0d4b84c175b 2012-10-29 15:53:46 ....A 58368 Virusshare.00018/HEUR-Trojan.Win32.Generic-767b79abf796fe311afd5a908adf6d183ef7bde131bb01975a416490f745b010 2012-10-29 07:12:08 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-767e06e3c67ed90f4beca07f09b9140d1949ee8dcc550ad092e5d6baf31e7f6e 2012-10-29 04:50:08 ....A 76288 Virusshare.00018/HEUR-Trojan.Win32.Generic-767ea7f59e65f1f1372d9cd2ee49f2bf6f7d0a03119bd68c492c557b47d1232b 2012-10-29 03:08:16 ....A 81054 Virusshare.00018/HEUR-Trojan.Win32.Generic-7681760b9956d8449c5b9ea39b7346c8c5a753f9d015c75e667f34d46f62245a 2012-10-29 12:49:48 ....A 147408 Virusshare.00018/HEUR-Trojan.Win32.Generic-76826732739cd22b7c1851c615320fa6eb977a08609c085be340a0d71332fba7 2012-10-29 15:26:38 ....A 160000 Virusshare.00018/HEUR-Trojan.Win32.Generic-768320a25a304c8c8b0654dd49c4f27b96ab2124ff33a70791216d73e0f4c2db 2012-10-29 10:25:22 ....A 303213 Virusshare.00018/HEUR-Trojan.Win32.Generic-768443e9009a2359bb99fd605e641acf6b3fc71e8cee3f64e48ab1e3634625ee 2012-10-29 10:46:36 ....A 173580 Virusshare.00018/HEUR-Trojan.Win32.Generic-7684dfefc578d1ee9694b85a708638b543a25f84819c766c8af9b280679691a3 2012-10-29 12:55:34 ....A 227328 Virusshare.00018/HEUR-Trojan.Win32.Generic-768688284cee6a4dd2629e444086c9a4ee2236eece76b473df2970ae98b26f83 2012-10-29 13:39:30 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-76869fb3668e47fa891221ec0bb75c1d5067659f4f79bcb1a9b9b3c6954f77be 2012-10-29 05:23:34 ....A 966656 Virusshare.00018/HEUR-Trojan.Win32.Generic-76871380a8446d492f9465da7718a2b93641dd1b32bcea35833cdf45ea4fcc66 2012-10-29 16:08:56 ....A 68624 Virusshare.00018/HEUR-Trojan.Win32.Generic-7687c5e04a2efe4665cdd1ba8d8745d54f5ebdc5a60a5b9175bb81604af19549 2012-10-29 03:27:50 ....A 51200 Virusshare.00018/HEUR-Trojan.Win32.Generic-7689c40ac1fe58423f1e03e522d5abd403eaed358e0e9fc5e074a96929abbe60 2012-10-29 02:13:00 ....A 689369 Virusshare.00018/HEUR-Trojan.Win32.Generic-768d95e425afdb3bdfd0b2c44c1a5b152aef1da7769737245abf4a2841ecb1ae 2012-10-29 04:09:48 ....A 336042 Virusshare.00018/HEUR-Trojan.Win32.Generic-769281f27d04caf397f4c749b58a3e9c523db3e8f309902f40057f83c62972a5 2012-10-29 15:17:36 ....A 375263 Virusshare.00018/HEUR-Trojan.Win32.Generic-7692e4aab56600a1a27aea12502a021cc7c5b806e19b30963552e067e67aa12c 2012-10-29 05:14:20 ....A 434364 Virusshare.00018/HEUR-Trojan.Win32.Generic-76935b86a3f0ff69e31565ee315a8be954ccddfa5a310f2d6755253c888b32ec 2012-10-29 02:22:44 ....A 9677901 Virusshare.00018/HEUR-Trojan.Win32.Generic-769413e8105bbcbecc62c1dd10b061eddad51b7c04f1275e41eb62198b35658c 2012-10-29 12:51:58 ....A 69193 Virusshare.00018/HEUR-Trojan.Win32.Generic-769565c5969a095163e48af27d64584280c81040d303e1e39458fdf8e225812e 2012-10-29 05:38:22 ....A 53268 Virusshare.00018/HEUR-Trojan.Win32.Generic-769751e23d1eda04d51e5260a8d65f3b89c2967e92cc6123cd1459c7a5e7888f 2012-10-29 05:27:04 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-7698a9d38ac50720eb828f97b8c96ba72a31abb11fbe769a12a3d2ef9c186993 2012-10-29 15:27:08 ....A 708608 Virusshare.00018/HEUR-Trojan.Win32.Generic-7698e8d1a6ee93b3a0fe3720d1a9fcb186d6f858e0adb44ab62f914008dae3d7 2012-10-29 10:27:26 ....A 44032 Virusshare.00018/HEUR-Trojan.Win32.Generic-769919f7a3fe8d5c38ed746068140d76c59c3609a98856f95cbadcc3c35b044e 2012-10-29 16:03:18 ....A 180736 Virusshare.00018/HEUR-Trojan.Win32.Generic-769b8b4e0bd80ccc3420f77cf714000fc601fa12d03538d5dcfe313e758bfbce 2012-10-29 15:58:38 ....A 217088 Virusshare.00018/HEUR-Trojan.Win32.Generic-769bc80927dcddf9758d93fd88f59d61a3655fc7eaa01614d278b152e8822e89 2012-10-29 15:16:56 ....A 577536 Virusshare.00018/HEUR-Trojan.Win32.Generic-769f655acdd13638202101ff83c3540394da1b08fbbbe0155e8c61a16b5a111c 2012-10-29 03:27:16 ....A 557056 Virusshare.00018/HEUR-Trojan.Win32.Generic-76a52840bbb25b7093fee9b1396fd5c21dcdf0864d6732c56ecc8065dbc33133 2012-10-29 11:28:12 ....A 267776 Virusshare.00018/HEUR-Trojan.Win32.Generic-76b050ad92e78cbb14fc706e0b0f9088d7b05b81849f05526669cbedc661f584 2012-10-29 15:28:18 ....A 163840 Virusshare.00018/HEUR-Trojan.Win32.Generic-76b0b647a0488bcfac8d263a2a519ade77e854f7451f3888543562840fa4b71d 2012-10-29 16:14:08 ....A 466944 Virusshare.00018/HEUR-Trojan.Win32.Generic-76b153728c3929808bd4dba3509aaa1a63db331b1a5226c8ff6305fcc59bad1e 2012-10-29 01:44:34 ....A 155668 Virusshare.00018/HEUR-Trojan.Win32.Generic-76b7b400d09020ce93d161ca8592d1eccc9d978c663d3d092a5061730b01fbea 2012-10-29 15:55:14 ....A 524288 Virusshare.00018/HEUR-Trojan.Win32.Generic-76ba56fff600044bbe5525706e4c8e336e67ad44994b13426628c2a7422dfdb2 2012-10-29 15:05:46 ....A 453120 Virusshare.00018/HEUR-Trojan.Win32.Generic-76ba5c148a6245e720990e0a013a4b633ff390cffed228545a0b532da078ffbe 2012-10-29 04:42:34 ....A 58880 Virusshare.00018/HEUR-Trojan.Win32.Generic-76bab8407972eaff39ba1017be886ede8db8e5e0462bdffd6d938fbe2e6d346e 2012-10-29 06:26:26 ....A 294912 Virusshare.00018/HEUR-Trojan.Win32.Generic-76bc40c08f0cf53e4dc05ca54b2f4199558f1b7cf6767a74f861897f2dc70615 2012-10-29 15:44:16 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-76bcd96d4eb92e8c7a2b98a71037a52713d5018e194ca2405b8a287903eab56f 2012-10-29 15:11:24 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-76be44e4c76cd4961823919d13e851b9bb118cbddd72ebb89895472adb0b1736 2012-10-29 06:10:36 ....A 1761280 Virusshare.00018/HEUR-Trojan.Win32.Generic-76be53e8b9886e408a8d0e821bf1f4c1a493539aae2dbf7a394adac5bfe4a40b 2012-10-29 15:37:22 ....A 17408 Virusshare.00018/HEUR-Trojan.Win32.Generic-76c39f0b31e3e6fca57a650e68db324ca19aa41266eb8bce8a6c279d0e2d421f 2012-10-29 06:58:20 ....A 35844 Virusshare.00018/HEUR-Trojan.Win32.Generic-76c60bb1d1d9e01edc98d068c6952cdbf8997418f74d85e8eed52329940a566e 2012-10-29 02:04:12 ....A 22528 Virusshare.00018/HEUR-Trojan.Win32.Generic-76c6e712f262ac85dc353455a102919299ee4b0ca46e9345cbe322e58622fcf5 2012-10-29 05:55:14 ....A 976896 Virusshare.00018/HEUR-Trojan.Win32.Generic-76c8a9daacd8f4d8491f9b534754ae0e4cb8a5b5cf6d3fc8dc015ab34eaa012f 2012-10-29 09:08:56 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-76ce923c9e77bfb2af4d28a3e8bc3381f5dafb7962d59901fb0cef7287812e42 2012-10-29 04:35:32 ....A 199168 Virusshare.00018/HEUR-Trojan.Win32.Generic-76ce9988cda43bd8c866ae2de5b2804ad8091f54dc7ed79921deb0e05b475e80 2012-10-29 15:26:16 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-76d25198137321190b9e5456e3c042db5793e588667ae1277a11887fd8566552 2012-10-29 15:38:58 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-76d4b9105a38ef305151a61e4d7795ecfb6d60934c5b8a1ff7cf2e236a4f40f6 2012-10-29 15:43:46 ....A 229376 Virusshare.00018/HEUR-Trojan.Win32.Generic-76d733c044506a973c6b8a3b5d7be36d5c992abb792499ce393caac53190c2f5 2012-10-29 05:27:00 ....A 572928 Virusshare.00018/HEUR-Trojan.Win32.Generic-76d98d1cad4b2c097a3618780e701bb6ef07be418e3aa3f11da737eccfe09a1f 2012-10-29 09:59:16 ....A 84544 Virusshare.00018/HEUR-Trojan.Win32.Generic-76da96bfba6616eae35360cf6843272c0f97fb5361a612094a25ecf708aa45ac 2012-10-29 15:31:52 ....A 98400 Virusshare.00018/HEUR-Trojan.Win32.Generic-76db3240064451bfb6fed24d045b7679c4c9cd23bd323d166fe4163a53377ae4 2012-10-29 14:24:06 ....A 88957 Virusshare.00018/HEUR-Trojan.Win32.Generic-76dbefe9b0f9391d730907e3ba46580f7cea260427e13c3d84f19f9c356062f9 2012-10-29 03:14:06 ....A 177152 Virusshare.00018/HEUR-Trojan.Win32.Generic-76de709f3ed4f3e372433f77768d41a243c4ed9f29dba4c8a11b73732cb1f2a9 2012-10-29 15:40:42 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-76e08e91d8204e5226a8152ae927cceb991de42567354ad08b4614a33563dd80 2012-10-29 02:17:24 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-76e2024d231d716d14b420d9cc8370a1f68a02022aa00548eccfb60732b0a0f5 2012-10-29 02:00:52 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-76e29ee573ccb633bf4db31b04940f972d1947eb6605c02d36541fa0aa70459b 2012-10-29 02:52:20 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-76e520555250ba693a88a49f52f4a954b21cf7a55591a96a1695d77bcb393388 2012-10-29 02:40:44 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-76e58c6c021f9f9fa03a600435aaa3289108f35452a21e83ab8a734ea8275aa6 2012-10-29 15:33:12 ....A 282624 Virusshare.00018/HEUR-Trojan.Win32.Generic-76ea0ce1f2f46b841f66608e85a9595bee399ca7a2ac70e1fb110c7f21a35b87 2012-10-29 13:01:40 ....A 64000 Virusshare.00018/HEUR-Trojan.Win32.Generic-76edea5e2afeedffa9f8dfdea0697c3b23c3b32e08cbda9063445632abb51cad 2012-10-29 10:45:00 ....A 119540 Virusshare.00018/HEUR-Trojan.Win32.Generic-76efb0edc6b068146775a81a61d2c6666679861b9d7e6ba549e5e842a4baaffb 2012-10-29 03:17:42 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-76f8b4a8f4699c3b255168b230b9756f65813647095c8965b7aed777f54c9823 2012-10-29 15:18:52 ....A 30000 Virusshare.00018/HEUR-Trojan.Win32.Generic-77077564e6050c496afc67b4f052fa0d4f15c7d07d7ffa94b599e71bbbbca503 2012-10-29 12:41:54 ....A 86592 Virusshare.00018/HEUR-Trojan.Win32.Generic-7707bb9c6bc587c83cdfc1ce2c900c1a6f46a5604e3079e4e4bd1967ccb2bcef 2012-10-29 02:09:46 ....A 487475 Virusshare.00018/HEUR-Trojan.Win32.Generic-7708ea13a0e354e1decdc1112d4053ffd0c77385fa60fea0eefb108ddb969b77 2012-10-29 02:39:26 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-770ac4f6a234d876a4e84931fe052f122f39298eb7e7c857d797ddad043bdc2d 2012-10-29 02:51:28 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-770ba5394eecfb6abf011a3c41337b6c218f61b8660b73f82e8dea7feb19ac96 2012-10-29 02:52:56 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-7711ce0284ca6c10b78e527c6028ae882ef1ec592f9588329918ff0af8f1513f 2012-10-29 04:48:06 ....A 3338240 Virusshare.00018/HEUR-Trojan.Win32.Generic-7713d94a9809e20ab5d7ff0acfc5ba6fa173c3fbc58a34bc59d990769ec28464 2012-10-29 02:19:06 ....A 487472 Virusshare.00018/HEUR-Trojan.Win32.Generic-7714a23d077a5d82c70e9770b3773404f6e048fbb69b944adff188c904edd15d 2012-10-29 02:23:06 ....A 888832 Virusshare.00018/HEUR-Trojan.Win32.Generic-7718f645ebb356af5c9b457b31cf3383910aeee09b32d8878d920431bb5079cb 2012-10-29 04:20:34 ....A 7890081 Virusshare.00018/HEUR-Trojan.Win32.Generic-771a2e664b51773286429227761d297d26c85cdccdf0fcf287b67d370c8a1adc 2012-10-29 01:58:08 ....A 86397 Virusshare.00018/HEUR-Trojan.Win32.Generic-771e0b09aee9a848f44b2dd3407582b136af2dbe2e516b33e4ee3f01780364d6 2012-10-29 15:12:06 ....A 4677635 Virusshare.00018/HEUR-Trojan.Win32.Generic-771eb2a4646bc82fe56f137f9e1e10c9656944a48937e673275488df9bc66be9 2012-10-29 02:37:56 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-771fe7108cec3379b4ccf3d96e1aada95e88f01c19825a64cf9e3e260bf642f9 2012-10-29 15:11:12 ....A 51087 Virusshare.00018/HEUR-Trojan.Win32.Generic-773107366d057d52e485da00806e8815add579d5b34f6099a5f7d3d63788881c 2012-10-29 13:45:54 ....A 531968 Virusshare.00018/HEUR-Trojan.Win32.Generic-7734db51690aef266f27d4e09956cd1c165f5e6a80dea7b40a40e123c9586caf 2012-10-29 15:19:18 ....A 57694 Virusshare.00018/HEUR-Trojan.Win32.Generic-77357afbf10359f75bd2ded20979a77e19a041b1a6259618c522211fa8c1b052 2012-10-29 06:53:42 ....A 499912 Virusshare.00018/HEUR-Trojan.Win32.Generic-773a474059711c7481e9270dd75b8a716745e9397add39edd36ba5e91f820a67 2012-10-29 02:03:36 ....A 219946 Virusshare.00018/HEUR-Trojan.Win32.Generic-773da7747a4a1d0d4fb09b104dce08e1562dc8ef25428ca8d2cd2d19dc70ae8c 2012-10-29 01:42:40 ....A 198144 Virusshare.00018/HEUR-Trojan.Win32.Generic-773e364058e9926f890d6cf1406f975fe199291defb4f831ee409e524a56ad45 2012-10-29 15:12:38 ....A 494592 Virusshare.00018/HEUR-Trojan.Win32.Generic-773eb674d7ce07bd4331f33043524c726396c14b81e4377df8194c2e509bd0f0 2012-10-29 07:03:28 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-773fa7557f33a1a31839de4ef17d1e8e729382390597090278ddb4540750dc17 2012-10-29 04:08:48 ....A 167936 Virusshare.00018/HEUR-Trojan.Win32.Generic-7741fb6ec67835863440645e3c693a710ca2996b3035b697a5f2f37e0de0d109 2012-10-29 01:42:46 ....A 487482 Virusshare.00018/HEUR-Trojan.Win32.Generic-77462234b198713e11d3447bce364267e45a9ecd42995dfa2ca5708a324232ab 2012-10-29 06:36:42 ....A 69976 Virusshare.00018/HEUR-Trojan.Win32.Generic-7746cfdb051270d8ab78443e16cb5c8d5d7a6b743fc0ceaf7870a89c25e12227 2012-10-29 15:30:52 ....A 70660 Virusshare.00018/HEUR-Trojan.Win32.Generic-7749fc4162dbd7f8a3486ce4f3878fa3cbe37084af81bad38b2e462166d64a61 2012-10-29 05:45:12 ....A 46080 Virusshare.00018/HEUR-Trojan.Win32.Generic-774a40b50e496ed94c6e10859bbbf5ca71bd444356f4615639207b827a2687ea 2012-10-29 01:44:52 ....A 336384 Virusshare.00018/HEUR-Trojan.Win32.Generic-774a666ec81f93c284447109b98b0a2b738143f62cc4d827fa7bb5f128927465 2012-10-29 03:27:40 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-774ac34c2434a24ee336b78d20e9030f4a62ee599b91492867f9ece81ec4f8cb 2012-10-29 16:13:20 ....A 500236 Virusshare.00018/HEUR-Trojan.Win32.Generic-774c3534ec323e71071d0850e2178aa59ac32289ef74991eeb01cd816e097bf3 2012-10-29 02:28:02 ....A 31222 Virusshare.00018/HEUR-Trojan.Win32.Generic-774d67b84682b4cc36f14e675edd834e5fad72b33a7a54c5ff62b5a2c18fbadf 2012-10-29 04:23:00 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-77564847f89459a115cd1a0f03e27f8661a32ea5bac2de1a1426abdbdfd7042f 2012-10-29 01:35:02 ....A 115712 Virusshare.00018/HEUR-Trojan.Win32.Generic-7762c4c540b4c0ea2a75fcf929ccd7cc9c4f6d7d92264e54c96caf22bab2ee3a 2012-10-29 15:34:42 ....A 103206 Virusshare.00018/HEUR-Trojan.Win32.Generic-7762c8b9041e91da2b00555dc0c6df456447ca43a19a4e1f38a2473616fc5cfc 2012-10-29 16:20:16 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-7765f7e277c2ff89341bdeab49d7bbd66e73474f340ac2f9abf779bd7751ddbd 2012-10-29 16:05:16 ....A 95872 Virusshare.00018/HEUR-Trojan.Win32.Generic-77696767aa3313db6c925087ac4ea5b04f49378c05c625206d8ecaf2fb58e45a 2012-10-29 10:33:34 ....A 846536 Virusshare.00018/HEUR-Trojan.Win32.Generic-776bb9f09179539e416c425296ce591a27be98d15b64e56e0bc4f2c298c12822 2012-10-29 04:13:24 ....A 303388 Virusshare.00018/HEUR-Trojan.Win32.Generic-776d76afefed3cf28c9cb1afca239bf633f6437fb6a803cd7e9c253d80f70a0b 2012-10-29 03:44:00 ....A 171008 Virusshare.00018/HEUR-Trojan.Win32.Generic-776f069a9c48728b2361575f37f03e5ea3d9924d245991a8502fd15b44f1c359 2012-10-29 16:14:44 ....A 170496 Virusshare.00018/HEUR-Trojan.Win32.Generic-7770663433b3a58309f683296ad2df1b886f4d216f329d6643cb769b6782bbe5 2012-10-29 05:21:44 ....A 45062 Virusshare.00018/HEUR-Trojan.Win32.Generic-7775e321a4fa6b3639fda2738201976607499be985d8b12489bf4f66cd3e8764 2012-10-29 16:18:30 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-7778a0766223d8dfa924fdf07189279270b947f4f76f27d6023c66cd44c213c0 2012-10-29 16:17:10 ....A 477184 Virusshare.00018/HEUR-Trojan.Win32.Generic-777ac4e8e50004f147efce10d49ffe3c2579988733a9a702e143b3292140c422 2012-10-29 01:37:06 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-777b77cedb100607f06781fcc76fa64a38dd49dd6db4cebd7e7b0979c0cff221 2012-10-29 15:33:56 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-777c6c89e45b0430732f1b74905036c58c75317c67f878bc55a4ecda0d5da593 2012-10-29 05:02:22 ....A 562688 Virusshare.00018/HEUR-Trojan.Win32.Generic-777e10e86bf897779349c6d41cbcbb2767b99f2f4f8f17d70c02e2375701486c 2012-10-29 03:04:22 ....A 323584 Virusshare.00018/HEUR-Trojan.Win32.Generic-777e50f308ec647408a4a08e2db02f4d7f7c1ac3ebac772e1835771637a53911 2012-10-29 16:09:16 ....A 45568 Virusshare.00018/HEUR-Trojan.Win32.Generic-7781e47f0fab0d09062ead8e9bf7e2229d08e538634f6d9dc196243f8eff5644 2012-10-29 02:49:32 ....A 464896 Virusshare.00018/HEUR-Trojan.Win32.Generic-7783b3d22230099eff74bd4f4b4e7bb79ecd422e8c45de7ce8ecf999a65390ac 2012-10-29 15:16:50 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-77859b307dd5049f39bbda1c4deb81a80d2791216c9692fa143cd3e3c020f50f 2012-10-29 02:45:06 ....A 208741 Virusshare.00018/HEUR-Trojan.Win32.Generic-7786257438b9ddecd7aefd758d44d8b34aa5b778ff83623377124785b0435519 2012-10-29 02:18:02 ....A 33336 Virusshare.00018/HEUR-Trojan.Win32.Generic-7786802e0c1a3f997e2dde20f0e848f53fabb81fe1e10c23d4918681a3bb5042 2012-10-29 01:40:42 ....A 178176 Virusshare.00018/HEUR-Trojan.Win32.Generic-77893f3de7853fc281536d8dd5bc7cdd03952408d5ad872bbf0c788ca92a65af 2012-10-29 11:05:42 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-778aadbdbeed29261ede5554d71269114c1f41fdd3828039ee79ad71361cbbb0 2012-10-29 12:38:08 ....A 151808 Virusshare.00018/HEUR-Trojan.Win32.Generic-778d77f45d876e4f2f9babd883157acb4df91431c52b2129250afc3e43ad315e 2012-10-29 15:39:46 ....A 84544 Virusshare.00018/HEUR-Trojan.Win32.Generic-779140c6fbe187b36e9a69101695224d7f3492103f36da7d1f5ceb456b9490df 2012-10-29 07:57:38 ....A 695296 Virusshare.00018/HEUR-Trojan.Win32.Generic-7791a6e6f6eb7d950daba95e2c23f34aba32ad0ae5ab06f701d81460561f4ef6 2012-10-29 15:27:12 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-7794461fe611983360e3c709efcf22a44d9cc54af17f221d8c41914e7d4b06d1 2012-10-29 02:09:42 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-77944da41d18c049f729194385eb4dfc47d25bba221a9af35cd726519c7ea666 2012-10-29 03:04:02 ....A 510464 Virusshare.00018/HEUR-Trojan.Win32.Generic-7794e8a9379e80708edc2b6752d31fc1386eb76dac6eab145c32935b01257d3b 2012-10-29 03:24:30 ....A 84544 Virusshare.00018/HEUR-Trojan.Win32.Generic-779779b6200908300a0ebd123fff7807cdf615ae5ab8063199de0f2ed6b71ba0 2012-10-29 15:59:28 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-77981f8280ce32731ef83dce168cdda4d46060e648a0d459ec18fae92c3f170e 2012-10-29 16:05:28 ....A 27136 Virusshare.00018/HEUR-Trojan.Win32.Generic-779ad0178f8be2656353c56f2f0e38676dbed8a9d3861a3283388030d7e3453d 2012-10-29 12:50:40 ....A 271360 Virusshare.00018/HEUR-Trojan.Win32.Generic-779b63cfae9edbd29bd68188b0092e8f2b1bfdf31516b62f5fe519b20ae56468 2012-10-29 15:51:38 ....A 827392 Virusshare.00018/HEUR-Trojan.Win32.Generic-779b8fd77b839d3bdf40ae0a0f803678a4d172df19f727161482e96cb5758cd8 2012-10-29 06:15:04 ....A 24064 Virusshare.00018/HEUR-Trojan.Win32.Generic-779d2f54d0affcfd6773522440423c15f81d07a089503c7e1b55c0c4f6e5a14a 2012-10-29 06:12:28 ....A 500236 Virusshare.00018/HEUR-Trojan.Win32.Generic-77a030adb80165ea91ee9d0ebdb0c966661b038cc34633406f695d2e1eee2e3a 2012-10-29 06:57:58 ....A 22672 Virusshare.00018/HEUR-Trojan.Win32.Generic-77a378ab0ebd1f8fd3df74d56e48e7b12262006a54792ffa37d7a2758b3c0634 2012-10-29 04:18:04 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-77a3c01111eaaeff5521fe757b133b38a3c4ea733afc66768734b621ceddab53 2012-10-29 16:20:02 ....A 1355776 Virusshare.00018/HEUR-Trojan.Win32.Generic-77a3c6861969127d41a29ee97651e3d53f8b0af5eb6b8a0b3070897ba0be3905 2012-10-29 15:49:32 ....A 190925 Virusshare.00018/HEUR-Trojan.Win32.Generic-77a46068695f7d97bc19110bf3af6943c326298d11b8751d4ed7383c1724dc59 2012-10-29 02:15:10 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-77a8e4548d3f62fb0cfe300e4392077c04309e75d7d0b755d63470d0484dbe58 2012-10-29 12:56:12 ....A 1591808 Virusshare.00018/HEUR-Trojan.Win32.Generic-77a9423addb8082f575d0f125cb91140613df365fe7da9ec590a19ad96612476 2012-10-29 03:11:16 ....A 81984 Virusshare.00018/HEUR-Trojan.Win32.Generic-77ab5c87ad99c90c3877ae688079c68f5fda1804dfba24ef0101ecd473f5d95a 2012-10-29 06:11:52 ....A 53920 Virusshare.00018/HEUR-Trojan.Win32.Generic-77ab73cfe8d04b149bca47892f2b50869f6c92627e8904b55f43c122ecabfaf0 2012-10-29 03:06:30 ....A 13912 Virusshare.00018/HEUR-Trojan.Win32.Generic-77af74f8e980c465a8b1c81d81c5a00c40ec402d80db3e01a259ea973aa91a27 2012-10-29 08:58:20 ....A 16384 Virusshare.00018/HEUR-Trojan.Win32.Generic-77af93d1c085208a04f92c8adfac7540575ddf23c6bcc2ffc5eca91c3cd869b0 2012-10-29 04:47:16 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-77b1cc1f47f28129949135fb9e0d29d9abd0ef573cce6172981f0e38424da008 2012-10-29 15:32:10 ....A 4661393 Virusshare.00018/HEUR-Trojan.Win32.Generic-77b5d8df76237c5cdcfb9d8564414b01fa87d820357a63ab34fbfaa85cb5b143 2012-10-29 15:30:14 ....A 134144 Virusshare.00018/HEUR-Trojan.Win32.Generic-77b715f25bdfedc1d26d7a556f616b38ea982915455fdb7bb64bdf1f23f4a8e4 2012-10-29 04:16:48 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-77b76640f326a2ce2e217583b18bde53ad91d96224799f11545721ee25b074a8 2012-10-29 02:47:52 ....A 126976 Virusshare.00018/HEUR-Trojan.Win32.Generic-77bfe8f6915caccbed31120b5320f21e879fc2ac99aff1430578df22bcdd390a 2012-10-29 16:02:16 ....A 812607 Virusshare.00018/HEUR-Trojan.Win32.Generic-77c08be9a8fbb982780a8ccbbef1f44d56af696c8d2e406cb0088e359cad5483 2012-10-29 15:09:54 ....A 202240 Virusshare.00018/HEUR-Trojan.Win32.Generic-77c2d593e9bf411c92fd04183f5d96098220a812c6d86f088db2d220fdde1625 2012-10-29 06:10:50 ....A 69120 Virusshare.00018/HEUR-Trojan.Win32.Generic-77c5de325e5d6066e9093060f8667b6fd9c494527a86c1786fae6275fd4c26c4 2012-10-29 02:22:48 ....A 1278856 Virusshare.00018/HEUR-Trojan.Win32.Generic-77c8492815a9091981c03a24c8418492a72cf6491acfb6a660e555221b597d57 2012-10-29 07:33:12 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-77c89ae08a47de8e37001a685f164ff7720d19073c93fa9e0c03bacb8d709751 2012-10-29 06:23:10 ....A 22164 Virusshare.00018/HEUR-Trojan.Win32.Generic-77c8ed6eedf234edef806c319902539ef71c70e324354f57bf81d56ced0fba2b 2012-10-29 05:12:04 ....A 187392 Virusshare.00018/HEUR-Trojan.Win32.Generic-77c9ffca1116bdc0ccd12e0a576a31e22983ca2fd2d83926057d46cda48edc08 2012-10-29 02:29:30 ....A 33792 Virusshare.00018/HEUR-Trojan.Win32.Generic-77ca6df6f8b7a2cf77e0b2bf98f1a9d4c294181c8e542f05550c627690ffec9b 2012-10-29 16:22:48 ....A 258048 Virusshare.00018/HEUR-Trojan.Win32.Generic-77cb8604aed98848e02e5034f9fb6c3dc01c925dcc7087b22795f6d1239afeaa 2012-10-29 15:36:46 ....A 951424 Virusshare.00018/HEUR-Trojan.Win32.Generic-77cf0494391820a648c12df5fdd59b9f5e756e38227ac4b328bdde32753f0a5e 2012-10-29 16:16:50 ....A 49555 Virusshare.00018/HEUR-Trojan.Win32.Generic-77d01d7f5be0f600646f4011ee56490263061ffd266a2880a69f98b90c7e760e 2012-10-29 05:32:36 ....A 49533 Virusshare.00018/HEUR-Trojan.Win32.Generic-77d1797adab84133c1393b064e8216d1fe9f478500644c033812bfbda5d4dca9 2012-10-29 15:11:02 ....A 4194190 Virusshare.00018/HEUR-Trojan.Win32.Generic-77d48bd54c370bd5ae746b3398caa4687f95352356d0625f26e381203074f3d9 2012-10-29 15:17:16 ....A 99235 Virusshare.00018/HEUR-Trojan.Win32.Generic-77d55333898cbcb3886332a7cfde0d85a780b1d2e33202d78ac2d1f0a1b04ffb 2012-10-29 04:14:22 ....A 63718 Virusshare.00018/HEUR-Trojan.Win32.Generic-77d5e036d7480504e5b2d0abf650804a8d750f483037f59f8c05f24872fef062 2012-10-29 05:32:28 ....A 253952 Virusshare.00018/HEUR-Trojan.Win32.Generic-77d7cd3b7560525d6851f30b4ff6b23b6154f07c86b1c812449a3b2256a026b2 2012-10-29 16:12:52 ....A 951200 Virusshare.00018/HEUR-Trojan.Win32.Generic-77d86f7618ec24c8063261fd7e81f1510cf50cccd1ed670d4be0b546102b1ef7 2012-10-29 14:27:40 ....A 92503 Virusshare.00018/HEUR-Trojan.Win32.Generic-77d96d89da73d002def8014140cc7142681fffa66fa00619940bc154e4626c50 2012-10-29 15:40:08 ....A 1969264 Virusshare.00018/HEUR-Trojan.Win32.Generic-77db4bbde50ad997b8c0201ea8bb4bef3ff5e87f52504b85b3a98befa5d8abd1 2012-10-29 15:58:28 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-77dfab6700b96ddf3553d6fbe7391f58f71c5407f6819b42c06f3a4aaf44c83c 2012-10-29 09:33:38 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-77e1a0c7693058ba2bfc48a5a23dc6285ace0e649389a89a02845224b6cdf831 2012-10-29 04:47:52 ....A 541256 Virusshare.00018/HEUR-Trojan.Win32.Generic-77e2e1977616ff919454b827873d6be1dc2bd18f837859e2aca5eb4980823f7f 2012-10-29 15:44:58 ....A 255488 Virusshare.00018/HEUR-Trojan.Win32.Generic-77e2f49515138b838b6ea8275442426f99556e48a7e625a4618a4727626d2d67 2012-10-29 02:33:42 ....A 882176 Virusshare.00018/HEUR-Trojan.Win32.Generic-77e31d0871ed6707ed79c09686d4d0ce2a9741a47edde57b9bc8c91c326e3d13 2012-10-29 15:47:36 ....A 85885 Virusshare.00018/HEUR-Trojan.Win32.Generic-77e6b73c02fa674fc5fa77394ceaad6071546d4a881de4f8d4b6a22ceee22737 2012-10-29 15:26:58 ....A 513024 Virusshare.00018/HEUR-Trojan.Win32.Generic-77e70bfe6993940e71f93154ddbfc7be3489d8c7b403f23aac4708ca12992acf 2012-10-29 16:10:58 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-77ebe8c78cf7d384a3d0609db733ec2b8d69fec977bb099aed59612c1377ab9d 2012-10-29 15:37:44 ....A 217088 Virusshare.00018/HEUR-Trojan.Win32.Generic-77ed2999c6aefae5041f91d2d1899d447f198086988a41e77ec8dfa304c1c69f 2012-10-29 16:01:28 ....A 477184 Virusshare.00018/HEUR-Trojan.Win32.Generic-77ed9ede306632e769d8c72fdd35d88a9f502c64bdfb5758fda270d0843c80aa 2012-10-29 08:28:36 ....A 61309 Virusshare.00018/HEUR-Trojan.Win32.Generic-77ef49a3d08b4749adbc0850683158fbf5a95b928c482dc3ecb9159be853d7a3 2012-10-29 04:10:38 ....A 109056 Virusshare.00018/HEUR-Trojan.Win32.Generic-77f05b25463a83b9cad1b89bc5bf6d20297002d5707a951cc861fa99fb583e72 2012-10-29 02:48:30 ....A 21504 Virusshare.00018/HEUR-Trojan.Win32.Generic-77f1c856152221f6c750a0ad91e44498441864ec730dda495e7885834e4da9c7 2012-10-29 15:33:06 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-77f22a28661ccff41ababd6f32933387ddfa958569cde768587b7f68436a3028 2012-10-29 02:23:10 ....A 10624 Virusshare.00018/HEUR-Trojan.Win32.Generic-77f2cf9ecbcfd5a6a3fed7cee6154a9b5e2e873b2c8e8b9a5ec53d2608851022 2012-10-29 07:22:24 ....A 167424 Virusshare.00018/HEUR-Trojan.Win32.Generic-77f472ebb7beeeac4918a41443a086c108c59de46841efe547466293ad7df85e 2012-10-29 04:48:44 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-77f54d602f8b9d04d1e9e1957c434dde96f05b81af74a45c6f73f58edeea05b4 2012-10-29 15:50:02 ....A 1888256 Virusshare.00018/HEUR-Trojan.Win32.Generic-77f5bb2bd1bf27680a711d2939d0eccd7438cf3ede5adaf140b82d77758500e7 2012-10-29 12:24:42 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-77f7805edb2a00882433a81b3b345e89a57182af8295692a2a1a580e8d40c889 2012-10-29 16:08:46 ....A 309214 Virusshare.00018/HEUR-Trojan.Win32.Generic-77ff47d2377a164995a060b89aa4980d0da2f3a3c7f38b6ae1d9c301c419bbaa 2012-10-29 06:02:00 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-77ffcecc8136cfa016bd30bc81a582f2309db3bd53a62b4c0b261be0abcb4f42 2012-10-29 04:09:20 ....A 3170308 Virusshare.00018/HEUR-Trojan.Win32.Generic-7809f6d789aef58d6c6d504256b0c0b7cc5c19a7c9d96c1d9868c7945cc1b420 2012-10-29 10:27:36 ....A 380881 Virusshare.00018/HEUR-Trojan.Win32.Generic-78118db40630c19f840b22efb9b0544c89638beb032ec3e47b54df8f16b418c0 2012-10-29 09:42:12 ....A 41376 Virusshare.00018/HEUR-Trojan.Win32.Generic-78143a2e3e3ae66510509ac0b9edb65749555eed3fd40d3b37bbc932e5735666 2012-10-29 02:32:32 ....A 1155072 Virusshare.00018/HEUR-Trojan.Win32.Generic-7814dc0ab856f89ca12382ba02889898614a7ba0937698fe0027b08f5e42cb34 2012-10-29 15:28:54 ....A 181760 Virusshare.00018/HEUR-Trojan.Win32.Generic-781812b7d5ddbb04df34b73f33112cda43a0f19afc85f7d3e5e02db7abd25735 2012-10-29 02:02:36 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-781d5cc361ea1dc5abb7a44ca3e87dc373116d0f2a3630f5863718af9a089846 2012-10-29 16:18:04 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-781e30ed954e6021ca386367c95bb41943c79b0009fa3864e99079b515fae912 2012-10-29 15:07:26 ....A 392192 Virusshare.00018/HEUR-Trojan.Win32.Generic-78208268ef235ed08097c1d71e4a2d374bfac647c2032e19a40ce5419330d579 2012-10-29 15:36:02 ....A 42016 Virusshare.00018/HEUR-Trojan.Win32.Generic-78275013927c17f053561276d3988c1d519368821a8d4100b86726c61a1c8350 2012-10-29 16:03:38 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-782b614dab0a701ae590f4eab45f1e753988687ce07501e313aab8a80b4451c4 2012-10-29 09:43:58 ....A 6546 Virusshare.00018/HEUR-Trojan.Win32.Generic-782bf0c8f3660ab1d7adf7dbed96f9b720131b9b7b4db9e8e40195e74987a74c 2012-10-29 03:51:48 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-7833c15f1254532b6fd0613c71140bb066b900f5bf1de5b377ed354c00fadb24 2012-10-29 16:16:56 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-7834329fb16bf57fdd68345454a9d80c50aeb5c97e952d48c3df3273dc4995e1 2012-10-29 02:18:46 ....A 94476 Virusshare.00018/HEUR-Trojan.Win32.Generic-78374a36b7dcac9347a230ae1ef95cf5253978ca05b2dff94234933001e8ff35 2012-10-29 15:26:28 ....A 851456 Virusshare.00018/HEUR-Trojan.Win32.Generic-7837b672adb16e22e3dd18234f46df747dea0906934e697cab3bed00364bb43b 2012-10-29 10:07:24 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-7838972f8d6c9603441af6eee3fe959e2380604ba0d77ed2a9f5e6fcbe20a505 2012-10-29 03:15:56 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-783a6ff5947b1d2480ecd4d7f664c6f2d8a438b04008380aecd6023c88b7647d 2012-10-29 15:47:30 ....A 69120 Virusshare.00018/HEUR-Trojan.Win32.Generic-783b33256385fd9afb91b96e275b4a54e4aaea92ef7ed861a72b9ecc20398168 2012-10-29 16:16:34 ....A 42080 Virusshare.00018/HEUR-Trojan.Win32.Generic-784371726546a2d3e8cc5a8134d677e8f76e720361ad5423281a1443cb22d345 2012-10-29 01:39:32 ....A 29188 Virusshare.00018/HEUR-Trojan.Win32.Generic-7844c21aa8ca19cb0b52722b2aedfc01f12880dec33c11306e56cd66532c684e 2012-10-29 16:18:00 ....A 33152 Virusshare.00018/HEUR-Trojan.Win32.Generic-784594fc3ade11752ef9a41bc40fa24bc14be02e78081bb2f9a560a792ffd061 2012-10-29 15:54:24 ....A 9216 Virusshare.00018/HEUR-Trojan.Win32.Generic-7845b5b86a4cff705f2f8189f1dd35b28b4f2e322715c85f7978adf23150d056 2012-10-29 06:05:10 ....A 83968 Virusshare.00018/HEUR-Trojan.Win32.Generic-7845fadfc555ba6674b8d0ea7baa0ebc4c6387660bea65a57edc3fb1d056c2c5 2012-10-29 08:40:12 ....A 604160 Virusshare.00018/HEUR-Trojan.Win32.Generic-784628bea9d557be80e1ad0ba1eabfbc16bb4ace7d50c4bc044bad5642d83131 2012-10-29 01:39:02 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-7846d555a86bc8231d19e156ebbbe95620e3ab6afb8e989311add514382ea606 2012-10-29 03:01:28 ....A 204800 Virusshare.00018/HEUR-Trojan.Win32.Generic-7848324682c7b4b44c5623943ff15c55ecaae0de343a30eb38c21c07d352cb27 2012-10-29 15:34:14 ....A 159232 Virusshare.00018/HEUR-Trojan.Win32.Generic-7848417ff59540118205d8441724117593e81668b4bd5b6e82bdfdac8e499a28 2012-10-29 03:04:56 ....A 184832 Virusshare.00018/HEUR-Trojan.Win32.Generic-78485944943139daeb8089dcf1a8d7aa288741ab48e974d4fdc70d82a2416ec5 2012-10-29 15:44:42 ....A 19968 Virusshare.00018/HEUR-Trojan.Win32.Generic-784b1fbd3f781f25332bfece61d93a929b06015e311dad47ab46ada3bacf0aae 2012-10-29 12:49:08 ....A 36352 Virusshare.00018/HEUR-Trojan.Win32.Generic-784b29ed94774bf7859964bba5ff273fb9c81b1d9308da9d79180d68eea110da 2012-10-29 01:43:50 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-784bb40ff07bae2a1d2060d573782587fb617cdb2f118c9bafa153a64387672f 2012-10-29 02:22:56 ....A 174592 Virusshare.00018/HEUR-Trojan.Win32.Generic-784c5c08f82ee9cb8c2a14c6cae6961a86bf78893cd1f93f6d22c7f409ea4c62 2012-10-29 15:34:38 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-784ed440545e6bf73b598b5ba08a12de059caf199b360015eba9f56ecbb98ac3 2012-10-29 07:10:36 ....A 76288 Virusshare.00018/HEUR-Trojan.Win32.Generic-784f64ed4e5ee4b2f4d3f58fd787435789df06baa06417f0190032c79b8fda9b 2012-10-29 15:57:14 ....A 188416 Virusshare.00018/HEUR-Trojan.Win32.Generic-784fb79de88c002a68594892c8fb35f95c6164cf8e64c75872e19c7cf6a3e026 2012-10-29 02:36:52 ....A 386048 Virusshare.00018/HEUR-Trojan.Win32.Generic-7853b8b5dd393d39bfc43a344741817c733b9d81f2bf8c0c3d6b73d0b66983da 2012-10-29 16:03:20 ....A 41728 Virusshare.00018/HEUR-Trojan.Win32.Generic-7857338c563df36fa4a2c73eef861b9a11195c654024c9939a4f9dabf3f42152 2012-10-29 09:51:46 ....A 44544 Virusshare.00018/HEUR-Trojan.Win32.Generic-785a21987bfc9915e94fea5547486495aea59c42c517c2019ed90b8b3b1fe3d6 2012-10-29 10:50:28 ....A 108544 Virusshare.00018/HEUR-Trojan.Win32.Generic-785ac1198e376934866688ab4113777eb687733fbf523a8fd46b988f4b933097 2012-10-29 06:08:10 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-785c04a013a0094a7c41c57051dac6c4759e60bee3eb279b4fa6c3cdf0289202 2012-10-29 16:01:48 ....A 151040 Virusshare.00018/HEUR-Trojan.Win32.Generic-785edfe911dfe7ef79589cb645ad9bab48b06d7e5deea6e277bf0e79ab51524b 2012-10-29 02:45:42 ....A 167424 Virusshare.00018/HEUR-Trojan.Win32.Generic-7862a9f5783b4323ce72e03a9d087f9d4afba3183cb152a71af9f90ce7794f9c 2012-10-29 10:07:50 ....A 86528 Virusshare.00018/HEUR-Trojan.Win32.Generic-78631d7f5fe4dd9ec3396b68ed81da053a140e0e961abef138c6d58fb61ad4c8 2012-10-29 01:36:42 ....A 145408 Virusshare.00018/HEUR-Trojan.Win32.Generic-7864175fa00428008ff1b7370b24bde8c5c775e05e869b2e2a5446943a7720ef 2012-10-29 02:33:06 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-7864dc1191c99291872fc53afd522a41c082518eb72c848e89dd520534b1287e 2012-10-29 15:43:02 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-7868f9253af3bb610c9fbe65a861c752cfb11efd178db24cfd29da61a73c26a3 2012-10-29 04:40:56 ....A 397824 Virusshare.00018/HEUR-Trojan.Win32.Generic-7869bab4ac04894cd4a387e45c4a0e239e7907e14acb82b0a4b2a891ad825395 2012-10-29 15:24:12 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-786c55c3883cd6c62c5a904ee1f9fc754ea69b232378436009f2787e96358312 2012-10-29 10:23:34 ....A 282624 Virusshare.00018/HEUR-Trojan.Win32.Generic-786ce87b740cc60b05d74093ddece7880b721a8c660eadabe2c1f1683edd3a4b 2012-10-29 04:36:06 ....A 263680 Virusshare.00018/HEUR-Trojan.Win32.Generic-786f83aa8a31a897f359d32350f9bff360d5a0ec69d0afb7a5dfe4f6cfdc3bf1 2012-10-29 02:00:48 ....A 114304 Virusshare.00018/HEUR-Trojan.Win32.Generic-786fe34e9388ddfe6b6296cee3ee80b703738fdc4c37288dce64367eb1261720 2012-10-29 04:07:20 ....A 882176 Virusshare.00018/HEUR-Trojan.Win32.Generic-787db4825337a8a94e497991fdafbe9a2836fefd7807b415692e0cac6d146184 2012-10-29 01:37:46 ....A 126976 Virusshare.00018/HEUR-Trojan.Win32.Generic-7882a94ac353152af596ca5e4407e972f6a85a97c5d94793a351f4ca59ee171c 2012-10-29 02:48:10 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-7885a3e4feb40a7903bb651b199500ab0f0bd1c85832fed520e5d1318085cb11 2012-10-29 03:59:50 ....A 167232 Virusshare.00018/HEUR-Trojan.Win32.Generic-7886161ccedb4ee6e01690e08694d5258640f0dfd60930fb381622e8b39927d0 2012-10-29 05:33:02 ....A 38912 Virusshare.00018/HEUR-Trojan.Win32.Generic-7887abd50468ffbe4b72a7b4313b181973d1f9e642cf1637337fc1cb0cf12b01 2012-10-29 15:46:14 ....A 69120 Virusshare.00018/HEUR-Trojan.Win32.Generic-7888366d2f360de1991fe8a137f68a57bea160cf8e590a5707bfdd521a372afe 2012-10-29 02:35:06 ....A 608768 Virusshare.00018/HEUR-Trojan.Win32.Generic-788d0961c7777ef6859799c9ae9ea54f400d3bb79270450fe2bc3b8dec8458af 2012-10-29 15:28:22 ....A 153088 Virusshare.00018/HEUR-Trojan.Win32.Generic-788daf6fffda73bb2cb9072a84bb3e758f84756a1e552e65f6f492a861da33e7 2012-10-29 09:39:12 ....A 30720 Virusshare.00018/HEUR-Trojan.Win32.Generic-788f25aa671a402fe18fb42e6f49b416c0211f7e298598538d6234243e4cdb95 2012-10-29 15:34:26 ....A 363724 Virusshare.00018/HEUR-Trojan.Win32.Generic-78a43d1cc907576b84b2895ca7910eef7ca2315d7e66aebeb0563e71d5ccf7bc 2012-10-29 03:40:30 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-78a4b6f3f2a08f2d4c747ac56d8a3376c41e62b0844b19d0af4e00ed3b92f090 2012-10-29 01:52:38 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-78a5b8bd3ac3c48f062ffd0bf9d746c3f4d04662c0f6b2e89da33fc7fa3a7851 2012-10-29 09:21:34 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-78a6ed7f84e4ba7191d9c124ce038ee1d268483358a43f2e2e5508128d19dbc2 2012-10-29 10:26:42 ....A 41536 Virusshare.00018/HEUR-Trojan.Win32.Generic-78a9667281febd5eca239be7812f9d91aa0a432f933fa089aa933083d0679341 2012-10-29 15:39:04 ....A 7168 Virusshare.00018/HEUR-Trojan.Win32.Generic-78ade6df23fd18565d8558cd220f8db8a2798ee4457ea26f7ea503630642d041 2012-10-29 16:14:38 ....A 14668 Virusshare.00018/HEUR-Trojan.Win32.Generic-78c0396ade90512463d9b9929f41c932743ecbc78b003c087dcb1c392b1c8551 2012-10-29 05:46:22 ....A 92672 Virusshare.00018/HEUR-Trojan.Win32.Generic-78c097cff6e2e4e9fe46e53d37d48abcaa696eb9f9209da7eb626eb3b74a616c 2012-10-29 16:03:12 ....A 87296 Virusshare.00018/HEUR-Trojan.Win32.Generic-78c2040b390464b744652e31872b1e48febcf9b60aa139333254c621ffb009e8 2012-10-29 02:01:08 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-78c57f5c9249818ab2e240b12134d13e58abf313b4662601449456f19c6584d1 2012-10-29 08:23:00 ....A 777448 Virusshare.00018/HEUR-Trojan.Win32.Generic-78c8370d45a2ca2f286b08b6ca1ac819944081ca651d24230295ea6e538f048e 2012-10-29 15:40:22 ....A 86140 Virusshare.00018/HEUR-Trojan.Win32.Generic-78ca6d467ce02497d824dd5a90d9017603358381de56fdc815db77a82de3b8e9 2012-10-29 15:26:36 ....A 942208 Virusshare.00018/HEUR-Trojan.Win32.Generic-78cb031c01b327e34e43a9fe9a180fc2cce657c5ddede6c4d173c0a8b3cd4e8c 2012-10-29 02:54:04 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-78cd0915b4c225d3323a765bafe331ef6be069a4f08d2487100533b5c23efca3 2012-10-29 11:04:12 ....A 83456 Virusshare.00018/HEUR-Trojan.Win32.Generic-78ce38a7d9b5d83dc034a42c1ef15895cd84bbf9068a3036ac5d001fe986eec3 2012-10-29 10:12:58 ....A 41312 Virusshare.00018/HEUR-Trojan.Win32.Generic-78cf796782184cde8791c2a525c1a704c28359f62eba9e0a144ba9732fe06105 2012-10-29 08:46:16 ....A 38912 Virusshare.00018/HEUR-Trojan.Win32.Generic-78d0c7b2b7f9e3108353f3463970f1b831d0f694117e6e2af14456a87b444b7d 2012-10-29 05:01:56 ....A 187392 Virusshare.00018/HEUR-Trojan.Win32.Generic-78d3741183ca51a8a1f25949f2651ac8151ee9b99c8390496dcab6c1374499cb 2012-10-29 02:19:02 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-78d4b3237b035ebf82aee3ce557e3cfaafff6da76421d857aa694e1cffe7ee57 2012-10-29 01:42:10 ....A 258048 Virusshare.00018/HEUR-Trojan.Win32.Generic-78d53df4bf93f80a6d375e3ad2dc6c1729385830362198bf6abee06cfe044c14 2012-10-29 02:06:52 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-78d6aa12777f2833fe86d7f493f168b2f3f8f042bf9f794f1e8f54044c9560de 2012-10-29 15:46:32 ....A 236197 Virusshare.00018/HEUR-Trojan.Win32.Generic-78d9da02c625a6eb497cb9ab250b761357fdf5846a1edbb8d6f394e62e04ed81 2012-10-29 15:58:40 ....A 577536 Virusshare.00018/HEUR-Trojan.Win32.Generic-78dafc1fd2e95987c798bf5004682cd8988356535201398cb852298b010efe2d 2012-10-29 02:57:14 ....A 4521984 Virusshare.00018/HEUR-Trojan.Win32.Generic-78db4de2135b7420a8134429c2f09c34d0df574807773a7435b1630fb9f29564 2012-10-29 08:02:58 ....A 177664 Virusshare.00018/HEUR-Trojan.Win32.Generic-78dc3fd43c41caa75d6caf00b1e8a07abce8ef7b9d97a85546c816eb93af15c4 2012-10-29 04:04:56 ....A 44784 Virusshare.00018/HEUR-Trojan.Win32.Generic-78dd929b10bb9a52f43ce59523f05f3e735dbf271c244d4eb1e5f7822a448693 2012-10-29 16:02:12 ....A 808960 Virusshare.00018/HEUR-Trojan.Win32.Generic-78de78aa9d01463abf7bb34ece2efdfd72441ed8d1b3c17cc6768d94f34a95cc 2012-10-29 15:42:50 ....A 1932040 Virusshare.00018/HEUR-Trojan.Win32.Generic-78f068993ace1105711cfc213370378444fc7182d12661d10ebd854647fc2d48 2012-10-29 07:10:38 ....A 53760 Virusshare.00018/HEUR-Trojan.Win32.Generic-78f261ac736c523dd1f579d2f2a6b940603185e9e8235fb5272135d7c23bfe6f 2012-10-29 14:23:40 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-78f2ac7a14aad7a932e616e9518ce15665fa5b342ccd0012fda89c92a8b36747 2012-10-29 15:45:36 ....A 72192 Virusshare.00018/HEUR-Trojan.Win32.Generic-78f4177bc900a4b8535d33e06ce9e93e798e56e96333d22ec6337b09a8486f60 2012-10-29 12:18:42 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-78fbc3bc49f408e7d3e99180f69524ac0bedf72bb93ad5846535d935abb19cb2 2012-10-29 15:41:42 ....A 8192 Virusshare.00018/HEUR-Trojan.Win32.Generic-78fcd97e830edde2306a9611d364909e2051dea227aad53f1b9e34fbffbf6cd9 2012-10-29 02:34:50 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-78ffd53c650aab52f5d2f7fdd4da932e5cc24a72d6ccb278abbd083be10ae1b1 2012-10-29 07:54:32 ....A 29137 Virusshare.00018/HEUR-Trojan.Win32.Generic-790068b01088de402b66cb2b558a12a87f3b94ea1e8e8a6cd5b5489a36302dc9 2012-10-29 02:31:46 ....A 37888 Virusshare.00018/HEUR-Trojan.Win32.Generic-7906efaf6157aae1cba0146400c8541de95245e3bdbe33f058ab6228041c1a08 2012-10-29 16:20:42 ....A 86795 Virusshare.00018/HEUR-Trojan.Win32.Generic-790a8ee945b49e56cb00eb78ca9a7583f86ca237feef0ff042c6b3a3c725bb45 2012-10-29 15:29:42 ....A 465408 Virusshare.00018/HEUR-Trojan.Win32.Generic-790bed407752856eae35e5198a9bd68248ef9fecb2e0b15aa79d037573af1e82 2012-10-29 08:05:12 ....A 115200 Virusshare.00018/HEUR-Trojan.Win32.Generic-790e40a44a2487afcd5e6803a5448068641714de62d047dd037f3d8f00828ccd 2012-10-29 15:46:46 ....A 1671168 Virusshare.00018/HEUR-Trojan.Win32.Generic-7910aa867d5193d34b33568e7561ff7c00f4eab55ce27539650148d0aed28df1 2012-10-29 02:21:26 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-7910fa2b0e64490c3c80ec741f46339837947045a85794bd3378918009469b2a 2012-10-29 11:19:46 ....A 181248 Virusshare.00018/HEUR-Trojan.Win32.Generic-7911bc4b4807de031a7b5932fdf24ec51ce47dfe5623ac20a8650cf932010384 2012-10-29 06:15:32 ....A 6160416 Virusshare.00018/HEUR-Trojan.Win32.Generic-79128eee27d9e7c26408e9c7e93c44b3efe98cd51f9ca44977f538f7dc522778 2012-10-29 11:56:36 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-791299060fa1a51c0ec2b24bce86ee391aeff7988b12248ab01835d43d0a4bea 2012-10-29 02:01:12 ....A 97281 Virusshare.00018/HEUR-Trojan.Win32.Generic-7917350fefd2db7ea766d3bcecb24d421c3302f4a6fad07ef41e8cc8f71634a6 2012-10-29 15:45:26 ....A 139520 Virusshare.00018/HEUR-Trojan.Win32.Generic-791903431b7b4e96ffb9f2203829458a23294fdbe33edff641c550ba00437eef 2012-10-29 16:04:10 ....A 311296 Virusshare.00018/HEUR-Trojan.Win32.Generic-791909692098bcdabca0860aaa524ee5a19b5e013a1826cf2fa56e3c0996a2cb 2012-10-29 15:14:52 ....A 171008 Virusshare.00018/HEUR-Trojan.Win32.Generic-7919dc895ae68c4df93122d3723704040edea9814552aa3f681a2566572f95a9 2012-10-29 16:21:44 ....A 151040 Virusshare.00018/HEUR-Trojan.Win32.Generic-791abbcf535883e0d7a6e39f0e9dc2ba62de1f35fef42f4178badb4d5af39877 2012-10-29 15:31:18 ....A 86592 Virusshare.00018/HEUR-Trojan.Win32.Generic-791ada967873359250706b4f6ae2614f2473b05e9bd942afea7468f4106b5311 2012-10-29 15:41:56 ....A 80864 Virusshare.00018/HEUR-Trojan.Win32.Generic-791c62b8e73e7715611d7a4bab33fd13d4a6f5b7575eec584bc0688fbd7ad538 2012-10-29 03:11:40 ....A 143616 Virusshare.00018/HEUR-Trojan.Win32.Generic-791ca62586fc0ddae8bbdccc7f76c5269762f858f9da73a4056976a80971d088 2012-10-29 16:11:00 ....A 342016 Virusshare.00018/HEUR-Trojan.Win32.Generic-791ebdba31ad7327ae1aa9cc5718d5160f64b11b4bb502a12a9f1eddc570ffd1 2012-10-29 03:24:50 ....A 32992 Virusshare.00018/HEUR-Trojan.Win32.Generic-7924a25820e75d2808a3717cd00ddf57f2edcd21caf54247d8a5e198736fae05 2012-10-29 02:06:08 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-7925044da079777aa7e7e035dc13b327f9f6aca059d0b3c6e57361459fb8bf74 2012-10-29 15:56:58 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-7925091563173c249c7df217d4cc780af07241e9f66eb22b3cb92c13184d5009 2012-10-29 01:50:32 ....A 143092 Virusshare.00018/HEUR-Trojan.Win32.Generic-7925ed61e37abbd8c5901e81fccc1a18af85ebcbd046d823c40765219fecd2fe 2012-10-29 09:42:34 ....A 41696 Virusshare.00018/HEUR-Trojan.Win32.Generic-79263de899fabc173f2be1e43b8a0eb984c0b73a7cbb117fd4bff9c2e93d373d 2012-10-29 02:23:26 ....A 76800 Virusshare.00018/HEUR-Trojan.Win32.Generic-7927a9837eb755cc6ee6755a82f61b666e9b7adb4725bf12a4f881233791144b 2012-10-29 16:17:34 ....A 16872009 Virusshare.00018/HEUR-Trojan.Win32.Generic-79290602346aba78a39587d2571d78ccee950b671f31c58eeed1b57cdc537f98 2012-10-29 02:20:58 ....A 680448 Virusshare.00018/HEUR-Trojan.Win32.Generic-7929ac976482e323b187c3035de81a04ef59c6280fbdd315b6beec042d0b730e 2012-10-29 09:02:22 ....A 46399 Virusshare.00018/HEUR-Trojan.Win32.Generic-792e1ddcc3251970ff314ccbf44c7322be73ca7ea01509b665ab22e10f781841 2012-10-29 02:23:32 ....A 217172 Virusshare.00018/HEUR-Trojan.Win32.Generic-79316a2a50c49caf1eaaddf134998f753fc531429ba146820c3c657a3d9285c2 2012-10-29 08:17:42 ....A 112640 Virusshare.00018/HEUR-Trojan.Win32.Generic-7933927beb947a85269e3df447fff609c78b7c4a49ae48d50ecaf6936dd28c09 2012-10-29 03:37:26 ....A 29696 Virusshare.00018/HEUR-Trojan.Win32.Generic-79375cb792cf2776513561b33e1b4e9b62822f60b96ac9186d7423a22cd04f51 2012-10-29 09:21:20 ....A 58368 Virusshare.00018/HEUR-Trojan.Win32.Generic-793a46d0198e56646aa0cf8ee3a63eb16a89839ad1cc687839acc5e774f2cbad 2012-10-29 16:14:38 ....A 821760 Virusshare.00018/HEUR-Trojan.Win32.Generic-793b3e06e2046ddd6e3160475bee6aec4835184cb70351784f672c52e3ab1153 2012-10-29 16:20:00 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-793c7844df307c3acbb82ab19df1ac3ea2fbe47eb02cd7d62473c2d1f494f748 2012-10-29 15:34:46 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-7940110670fb897737a862942525286b272d97382af76f5d19863356c4eb4ae1 2012-10-29 15:56:40 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-7940a6d2acb3b9629d5d59af3aec4b8e301edd81b15ae0323d5b735b991fb8e8 2012-10-29 11:03:48 ....A 147712 Virusshare.00018/HEUR-Trojan.Win32.Generic-794336e0fa8c1c11526f90a922a69583f507aa7e96adf49ed37e732e7759bef0 2012-10-29 15:38:28 ....A 46162 Virusshare.00018/HEUR-Trojan.Win32.Generic-7943381a7dcfff0103879dd91b8c163818fd268807da3b180f1f67c8f2004b17 2012-10-29 15:26:06 ....A 942208 Virusshare.00018/HEUR-Trojan.Win32.Generic-794375910d0496a90f7194cace5cd1ee57538713d7623f435909531ea1f9cc5f 2012-10-29 15:49:28 ....A 323584 Virusshare.00018/HEUR-Trojan.Win32.Generic-7944d8f7f0875ec16e7ea2b13fbfb2aa4d79c6bc124b7e60acd87e5dec7dcd33 2012-10-29 16:04:26 ....A 147456 Virusshare.00018/HEUR-Trojan.Win32.Generic-7945c5bf05e99c92c79b393ff0fb7aba13f0de5247f93b2da179bbe2dbee4142 2012-10-29 15:20:28 ....A 42016 Virusshare.00018/HEUR-Trojan.Win32.Generic-7945fc204c052bc7a17b2d14b3a84ec45d4b1d6ed37aa747dc6105a361166f41 2012-10-29 06:17:48 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-794820cc9a3903185b9e56f2914c5b61122dfbbb8897e6dd1b2b81d20fec8434 2012-10-29 04:44:42 ....A 40992 Virusshare.00018/HEUR-Trojan.Win32.Generic-794aeb8c986aa48741fc31ffdc6393103153acfb5e4f64f709661eae44b38d7b 2012-10-29 13:26:52 ....A 88064 Virusshare.00018/HEUR-Trojan.Win32.Generic-794c348d7de43bdadf6e19d1ff00af6fc8b943c48528c9c11e05c542762a3f5d 2012-10-29 05:12:20 ....A 237568 Virusshare.00018/HEUR-Trojan.Win32.Generic-794f20694543abd2ec6b672bb8d6f68d9aed02cecf3a0d1a925f404a3d4bbfa8 2012-10-29 14:56:10 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-794f86ef8d808187ca8b7407804b4a3c646d1feff9420a8d3b2ff6b7ac360755 2012-10-29 10:34:36 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-795038cee927f463828c33ba8a1bf6d4e24c427b555fc08454dbb9aa5dcd235d 2012-10-29 01:37:42 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-795040774c8b6f774ce993e179ed37b0852bc97b6fa33cbb040639f53494f9d4 2012-10-29 10:45:50 ....A 487459 Virusshare.00018/HEUR-Trojan.Win32.Generic-7950ca44633ba141d380c5714f2f6ecb113193dda605d1cd5403520554e16ccf 2012-10-29 02:26:02 ....A 107520 Virusshare.00018/HEUR-Trojan.Win32.Generic-7951d8e5cd8ca852b37679c467fbb045079e04bbd5da98b4528ccd6a5cf69edf 2012-10-29 15:05:44 ....A 198444 Virusshare.00018/HEUR-Trojan.Win32.Generic-79538c1ca63d158b87ce61c40ab3ecb9436c72f6feb790732756e1d2b68fc729 2012-10-29 02:24:10 ....A 92672 Virusshare.00018/HEUR-Trojan.Win32.Generic-795e6577dc0c48de919d3248dbe188dbe699fa246e2191057a26370c1ee3b281 2012-10-29 01:39:10 ....A 125440 Virusshare.00018/HEUR-Trojan.Win32.Generic-7963236a39e9b9a0663f213a413e9c4b4e82914f4156540723b257a876ee97ba 2012-10-29 03:49:26 ....A 46162 Virusshare.00018/HEUR-Trojan.Win32.Generic-7966a55c9f84ef19d6232e527d41727b021cf64a108e2cda4bc5f637308f2f30 2012-10-29 15:15:38 ....A 1609736 Virusshare.00018/HEUR-Trojan.Win32.Generic-79675e18cfa9a27bc6610455b5f4bcc612dd62473c083b192b5e57c2fab7eaa5 2012-10-29 15:15:02 ....A 289280 Virusshare.00018/HEUR-Trojan.Win32.Generic-7968a27e5f835a86bdc659a84b4203a536a7af1aae39643a7c32ab4ac9ac25a3 2012-10-29 16:07:18 ....A 12288 Virusshare.00018/HEUR-Trojan.Win32.Generic-7968a4a98708926c3cabe93770c235d788cc5842c8101b263162a92f2d924067 2012-10-29 15:45:36 ....A 873699 Virusshare.00018/HEUR-Trojan.Win32.Generic-796b15d94a02a8cfd46cdaad0d91ae03621de774aaf2a4c8d6b5f872d299438d 2012-10-29 15:24:28 ....A 165888 Virusshare.00018/HEUR-Trojan.Win32.Generic-796b5b611d9cb0f4f9b2012ea3d03f737f921b36cc4a7f0aeea71c54f9965b0e 2012-10-29 15:44:22 ....A 178176 Virusshare.00018/HEUR-Trojan.Win32.Generic-796b8f4d6687d1e3b8692ba1847932b131ce5c3b331cb7f2d91dd816290ef632 2012-10-29 15:18:52 ....A 83968 Virusshare.00018/HEUR-Trojan.Win32.Generic-796bca4d6252d262d01e43669c606c92c8c07bdc98418ccd21790fa30c1f1bd8 2012-10-29 05:42:26 ....A 35456 Virusshare.00018/HEUR-Trojan.Win32.Generic-796c96f91706bd7377a633ef4430f566f04c205d1e878ca254447119416c9339 2012-10-29 16:19:44 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-796cafe1f9cc03e28b2ee15b440c75493da4971c37175654083d4be490f741d1 2012-10-29 02:12:30 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-7974b35c0216c74702ce66cac124b8002e2f119b8adc50930154b76dcf1bf28c 2012-10-29 02:22:06 ....A 142848 Virusshare.00018/HEUR-Trojan.Win32.Generic-797641e0a60255d6cf96259baa3613c1dae2925871a030759cf689a153f2620b 2012-10-29 15:12:54 ....A 16384 Virusshare.00018/HEUR-Trojan.Win32.Generic-7977ba1abbb7d3d170f91c0c4cb5b298dc2ee2f56308afe6252c592f86551e50 2012-10-29 09:48:20 ....A 362496 Virusshare.00018/HEUR-Trojan.Win32.Generic-797839e17129f614d58da2d06b9da1ffa3077818e88cf7198123526505b945f8 2012-10-29 15:45:54 ....A 51101 Virusshare.00018/HEUR-Trojan.Win32.Generic-79796630aab77131e5aa98a237a58defcfa18f146c163a9083d287312fa24a39 2012-10-29 03:11:52 ....A 335872 Virusshare.00018/HEUR-Trojan.Win32.Generic-797a36304869827a9037917f347f18d4866e33e6a1ea9eb733a6bf9847bc347f 2012-10-29 01:48:38 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-797ad8b7d46fd6f8cf2afce4f9421844e5c437866b8c34b4a2c4758e56ffd3e7 2012-10-29 10:14:18 ....A 283648 Virusshare.00018/HEUR-Trojan.Win32.Generic-797c6b25bc142e3d5e86d13018b7efc257b451ba5e8b4e5ce6fde56c32671e54 2012-10-29 14:53:00 ....A 215040 Virusshare.00018/HEUR-Trojan.Win32.Generic-797cd6c21dc24be0bf0c5c8fba363b1a3a06cc5d1b550b587f2e0b14964f9ba0 2012-10-29 16:18:02 ....A 196608 Virusshare.00018/HEUR-Trojan.Win32.Generic-797e122a626956fea99e9639cca59cfd29a57f616fd252f8ffb25e8cacfcd4ce 2012-10-29 07:51:14 ....A 487466 Virusshare.00018/HEUR-Trojan.Win32.Generic-798020c9da4e165874a9963451d909211684c38f1969e525d976f6cef58d86c7 2012-10-29 06:00:38 ....A 577424 Virusshare.00018/HEUR-Trojan.Win32.Generic-798107badbab2bd4b7469c5a6130ddc2e01e54ed024d4a49e2cdfcb728f0529c 2012-10-29 16:06:36 ....A 82496 Virusshare.00018/HEUR-Trojan.Win32.Generic-798118681d402b09aa5e42232fbc9415919eb9eaa583a04a67b318f115754b45 2012-10-29 10:56:26 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-7982ade0e92f0555a752b968138894f59d4d23de2d84d02ca3a57a143b7c07a9 2012-10-29 08:20:24 ....A 364544 Virusshare.00018/HEUR-Trojan.Win32.Generic-79835303ab3ef45986d59ed992a7828392ca26f72b7f63753bc5e0de60de0ad4 2012-10-29 15:06:48 ....A 155655 Virusshare.00018/HEUR-Trojan.Win32.Generic-7985b16a03c6d6749b748bec4501abe7889f2efec543f4854e3b8c634dc9e652 2012-10-29 15:34:12 ....A 161427 Virusshare.00018/HEUR-Trojan.Win32.Generic-79870f2942650d543acb62604d96142a47f3b5fd099d18413b3af09705e66166 2012-10-29 04:30:16 ....A 190464 Virusshare.00018/HEUR-Trojan.Win32.Generic-798f62ce80cc3abf93ad9b84c673ad1bdf6feae6b72369211926daf778216292 2012-10-29 06:12:10 ....A 46333 Virusshare.00018/HEUR-Trojan.Win32.Generic-79902eb46faa653b07c7e9d72851e4c69a29688d2f95cbac1a6baa4726c5165f 2012-10-29 01:40:02 ....A 25600 Virusshare.00018/HEUR-Trojan.Win32.Generic-799e89bcf3e51b93eb9afedfcd754d1e519ce8d2573350a9a0c1f8b05e09b49c 2012-10-29 15:55:04 ....A 729164 Virusshare.00018/HEUR-Trojan.Win32.Generic-799f50b867dd638070888d7542d24827e4d0c31a0c9c53616bf257ddb96e4d7f 2012-10-29 01:41:46 ....A 52224 Virusshare.00018/HEUR-Trojan.Win32.Generic-799fd36df2d53c5c539f3ab14984a4d1b3dc0ed67863f487e06b9a2508cb7753 2012-10-29 01:34:20 ....A 125952 Virusshare.00018/HEUR-Trojan.Win32.Generic-79a07bea537962e302b092241e6cbc9a4320982c052b6ecd59467f2daf5290e5 2012-10-29 15:20:36 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-79a1f48228826c15695cecd1c4ccffa5136c0c8c878e490a3553f7234f8e2103 2012-10-29 12:23:08 ....A 118272 Virusshare.00018/HEUR-Trojan.Win32.Generic-79a29ec267c3abc008f0c399f920094859ca3d78adf0cad75303f82a165a30c0 2012-10-29 10:31:06 ....A 266752 Virusshare.00018/HEUR-Trojan.Win32.Generic-79a3598551eae13f5ce9c6858843d988d4c39b980a6cbfcbc26e7fa86003025a 2012-10-29 15:21:14 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-79a5b3ba73f1c9d459136611528cdcb1f3dae998fca966b44dcb875427e4f82a 2012-10-29 02:50:44 ....A 19968 Virusshare.00018/HEUR-Trojan.Win32.Generic-79a757dcf94a6d86971d401dbe261f2a920ea61689e58de0ae0874ffbc75ff39 2012-10-29 15:04:42 ....A 94720 Virusshare.00018/HEUR-Trojan.Win32.Generic-79a77041814c44050e4f5da04d7c8c6a06c247a2911450f3b3a6a1e8857f2bb1 2012-10-29 15:11:12 ....A 417280 Virusshare.00018/HEUR-Trojan.Win32.Generic-79a7ebadc4c56ff067b74584235a6c72b13021bb550a4d58b4e61997c76d276d 2012-10-29 06:06:12 ....A 123904 Virusshare.00018/HEUR-Trojan.Win32.Generic-79abc4359cc04d278224543454189b1f767919720388267d3acc26810b19bf57 2012-10-29 03:47:40 ....A 214528 Virusshare.00018/HEUR-Trojan.Win32.Generic-79abfc46ecf90bf9b122a08aeed22f5af1f07ec0066d61370ee3a92f25a304d9 2012-10-29 15:57:38 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-79acf0fbc5e94ae7ff7a8d73dc6363c536448291f6c7ba8f27980f5fd9a53f1f 2012-10-29 03:58:32 ....A 128541 Virusshare.00018/HEUR-Trojan.Win32.Generic-79b04e9a74b20a0a3a765b7daa52a46fe2fc188e3d5701117ced1c104f721aa9 2012-10-29 05:51:28 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-79b0a534e7b446cefb61e38d1d2230a9a683d23cf3ff52a7fb328020a4132b56 2012-10-29 15:17:16 ....A 290304 Virusshare.00018/HEUR-Trojan.Win32.Generic-79b0e678fc366ba364d0ba40744f9487b66a1ffc826d52fb52c1b894de83789d 2012-10-29 09:48:56 ....A 38010 Virusshare.00018/HEUR-Trojan.Win32.Generic-79b255a90135082f7c49098a7b0b5177a6a57a235ea33a76a8f108e87a6b918a 2012-10-29 10:29:36 ....A 174592 Virusshare.00018/HEUR-Trojan.Win32.Generic-79b3fb16e48badf6bd34e34b3283c6abef5db80d8904259c652e68c0473d1a0c 2012-10-29 14:46:56 ....A 36864 Virusshare.00018/HEUR-Trojan.Win32.Generic-79b4953c5864f4a638cd31fbed7e5fa424006111a94b945fef7e8c00cd16a910 2012-10-29 15:48:34 ....A 1892352 Virusshare.00018/HEUR-Trojan.Win32.Generic-79b4a4b57e2a2f5c6835db115710c2c0c285ec4dbca8ddb87ad14969cd564e22 2012-10-29 03:34:16 ....A 401408 Virusshare.00018/HEUR-Trojan.Win32.Generic-79b8dc19f00feb0b158927e628088910932c1e20fc5a0d2cd0f4e5965cad157f 2012-10-29 03:35:08 ....A 1301120 Virusshare.00018/HEUR-Trojan.Win32.Generic-79bab664ca634b402dbd40889318e49009064355f99306f69855a3370f1fdf53 2012-10-29 16:07:44 ....A 260096 Virusshare.00018/HEUR-Trojan.Win32.Generic-79bad212e52fdf574132f0daf5cf40a76fabd9e50c10c229f5306a7684e1ea41 2012-10-29 15:25:22 ....A 111360 Virusshare.00018/HEUR-Trojan.Win32.Generic-79bb4063dbf0db4ffa242bd691f9aa68102971c2e2cd1ffa68803de224425a8d 2012-10-29 02:11:28 ....A 1179648 Virusshare.00018/HEUR-Trojan.Win32.Generic-79bb590e3b78acf2ef293583f87c5c315614405ebc5f616b53b5d00f2669ea4c 2012-10-29 04:35:44 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-79bc7575b461743bbb102885e503062055637500fb5302587cf8c0e15b554141 2012-10-29 11:17:16 ....A 982528 Virusshare.00018/HEUR-Trojan.Win32.Generic-79be8f564277d077699d0045bd325893c95303fe8484ac63b783d048e9646d9c 2012-10-29 02:37:02 ....A 192768 Virusshare.00018/HEUR-Trojan.Win32.Generic-79bf20729b411fce1bd69d2675dc9093a3e0c191e54cc324124169df20ef1745 2012-10-29 01:50:16 ....A 205516 Virusshare.00018/HEUR-Trojan.Win32.Generic-79c00e212c8af03186719f57a645495f35385751dfae3abb59ae551223a1a3e7 2012-10-29 15:28:52 ....A 52224 Virusshare.00018/HEUR-Trojan.Win32.Generic-79c3192a61d2f96e91e7ed8f6e821b5c268c557090e11362f35ba6224cd10fe4 2012-10-29 10:35:56 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-79c31e4a41e85c9a1846913e5acc781beae0bf855cb0718e998e2c97391acfc5 2012-10-29 09:27:02 ....A 104191 Virusshare.00018/HEUR-Trojan.Win32.Generic-79c4743cd8276cc9c3c47cbc0a5ea9b588b0fecbe83616326ad6f8dacbe0d98c 2012-10-29 02:25:42 ....A 659456 Virusshare.00018/HEUR-Trojan.Win32.Generic-79c650becf626490a8dcf723db715c7169eb1ee32a06c51eb2a4aa2ecc0be0b0 2012-10-29 05:56:16 ....A 38400 Virusshare.00018/HEUR-Trojan.Win32.Generic-79cdf3d1886b1e6f4c2d592c9162366a3a4a40535bfa44c22fd6c24a9bd3d126 2012-10-29 02:16:16 ....A 249856 Virusshare.00018/HEUR-Trojan.Win32.Generic-79ce6806852476cd3f18d73b567e39b41d0bbf87d00222b7c4b844a7b43a725d 2012-10-29 02:36:54 ....A 108544 Virusshare.00018/HEUR-Trojan.Win32.Generic-79d10095bf8915729b7bbe1ba160edc6b40a34dbfb2a39469bea9461d243d8f4 2012-10-29 15:53:54 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-79d59ec24856c14918cd3d42f0e6834a25e549621a0683261ba6b04c841d871a 2012-10-29 15:21:26 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-79d8c0129ab08193ac334583d1f41357f729d52c06164a0beabf201770d3c150 2012-10-29 07:49:42 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-79de93967671176f8af7b58e1ec2ff02c031a2bdaff69f72733498afe9505aca 2012-10-29 10:44:54 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-79e1bbe9590bac02cce3cf8cfdd54fc4cbdf53cb162a55a1d9f04a853030472d 2012-10-29 03:11:24 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-79e1ee99b24bd43ebd61f37be406f5b7a5d5996bd7193f8631ec2eb3fd4d2881 2012-10-29 04:36:24 ....A 267776 Virusshare.00018/HEUR-Trojan.Win32.Generic-79e544e89ddfa82bb3694bd12d2aab15a304ac301922965bc206754a25f36156 2012-10-29 15:47:26 ....A 16896 Virusshare.00018/HEUR-Trojan.Win32.Generic-79e5a2c3c011b983e7a25883b7c67718a1c4fbb49dd2f024f36fbe680dc59598 2012-10-29 01:41:52 ....A 18941697 Virusshare.00018/HEUR-Trojan.Win32.Generic-79e5e8b9e5931a8db5e60d6b40fb371192836c65627d0d9db21f2a414de455df 2012-10-29 07:31:18 ....A 217600 Virusshare.00018/HEUR-Trojan.Win32.Generic-79e6d433c51d9f0753452ff593e8b2c13cb304914dbb5b085858bcd0220ab826 2012-10-29 15:37:24 ....A 942208 Virusshare.00018/HEUR-Trojan.Win32.Generic-79e8f6f3bc4b9db6dd67bde43c452ac0e9cf639c22d637429f95ca47adba7140 2012-10-29 03:43:12 ....A 40992 Virusshare.00018/HEUR-Trojan.Win32.Generic-79ea0f29c67e2de522b5e403090cd74894c928ebd83887ffd92383dcd631fb9f 2012-10-29 03:19:22 ....A 9909969 Virusshare.00018/HEUR-Trojan.Win32.Generic-79ea7219a703837b830bad98b6ecfc7f4493e07eb9e547a469248d24235c182b 2012-10-29 03:06:48 ....A 487463 Virusshare.00018/HEUR-Trojan.Win32.Generic-79f027cf33e67ea4b1c142c535245f8c84f2187715c1991f037f218d81719c4f 2012-10-29 08:42:28 ....A 6579894 Virusshare.00018/HEUR-Trojan.Win32.Generic-79f068390a70142db0e8197a7131dad8666a9d93c739b80c64cf4a36c1572f8d 2012-10-29 16:24:32 ....A 217600 Virusshare.00018/HEUR-Trojan.Win32.Generic-79f093a185d754c31725e96c79a7ac59918763ee73c21d9d83789cf02bba92ed 2012-10-29 16:12:28 ....A 82414 Virusshare.00018/HEUR-Trojan.Win32.Generic-79f464ed7d51bc6288464e92d490cd51aae41ad6111f0d87374231d770c3be07 2012-10-29 06:24:26 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-79f56797e6e54c6f9030339cadbc6f4b68cc41f93df516e6643e74f8554c03af 2012-10-29 16:21:30 ....A 507904 Virusshare.00018/HEUR-Trojan.Win32.Generic-79f5b944952a19b3adfda87ed9f57bffe1cd39647e5851d38b957d7bfcc97953 2012-10-29 02:19:06 ....A 6248100 Virusshare.00018/HEUR-Trojan.Win32.Generic-79fafe567202dc86bebc96697f693b21e6fd7a5baeb72814388308838fd315a8 2012-10-29 16:05:28 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-79ff3e6f89935a5106fcabe55c4a4a630b28d10e15f4c456fca37caeef07efd6 2012-10-29 15:28:48 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-79ffd97552ff63859c963d5e7e78c7e2abec6ac4e06eb7c7797c1599cf32d6e6 2012-10-29 01:43:56 ....A 127526 Virusshare.00018/HEUR-Trojan.Win32.Generic-79ffeeab52de3fac818fb8b680c453e229d1aa2e56966b90cc89b71b7585c5cc 2012-10-29 16:22:54 ....A 729088 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a012cc9f32df5b1878b87c31332bbf0645d1fd030fc2255a1d5fd812ffa920f 2012-10-29 02:38:20 ....A 1863680 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a0562adcb920a19e452d1a9267cb7b49aa83032f29b54a8f4378b096d38996b 2012-10-29 02:11:36 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a0574abf8f155e014fbba8bc6e25a600bd3c480770223bf712e5fcac1796b6d 2012-10-29 09:59:02 ....A 146432 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a058629d1a8c2a300c21da06f2ea84b6e2c2f082a935587bdff220fd1d8b60b 2012-10-29 05:28:58 ....A 274494 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a0745423afe55c95848e6956b9f9125cddd2cf2e8b81b7756c342a8f9b68b6f 2012-10-29 15:23:14 ....A 463227 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a086a1e73211694dfe0f75d032110e054e4045d885ab8aa8b04346f4e2c42b8 2012-10-29 10:00:20 ....A 136704 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a09af2bc4c5a0383f4470e2b1f1497e68bcd0ada5d6fe73a439a96cbe58134e 2012-10-29 01:59:58 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a0ca14322c2ce33e14bc264d72f07ab0fee78eef9b5226cd661e22f590bad70 2012-10-29 16:18:36 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a0d58c38235eca4f81bc53220cabc821111bf384fdcfaea7a2dae342aeac4e8 2012-10-29 15:34:02 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a0df6cd6be0185068ba2d29eedf9c92414f20fd9c7f68f01156dd039a03e00d 2012-10-29 01:51:00 ....A 58528 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a10097674231d530a91f83f6bc2e90fddd45b60e28ec2964d5f883fe113aad7 2012-10-29 01:44:32 ....A 180736 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a10b8d21eeafea0e2930a1fa0160ee332f1601166c17c77621d4db52a3f5f8c 2012-10-29 12:35:28 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a15497d3ae4fb74e933be541633815fb295d2c93728077324fcddd3330b0b2f 2012-10-29 02:13:32 ....A 83520 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a16e60de84b904d89d50dc97bf6778b7353dec3aac0f3a627ae24c7054d4e3b 2012-10-29 03:05:36 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a1961cd0a7ed46c75aa0920b108838da9dd02c44b77769cd7acd7c512995afd 2012-10-29 01:35:00 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a1f2c7e60f66245e62aa86baba0a06303def51ee66200c91aa565fb2bf09d9d 2012-10-29 15:53:32 ....A 707584 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a203cdae252e68a122d912d1c1bf582ab36e26e818875614117a79930eabc93 2012-10-29 02:57:10 ....A 876584 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a2105532bb80a08a75091bfad35fe1337847164148442a0b85dbaedd0030867 2012-10-29 15:19:56 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a23d3731d4c4f00d90fc7992152000fafbc067fab66a1a751750405db1391ed 2012-10-29 06:08:46 ....A 166912 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a26c0ef65e457aa0adf1e1570d9fa6a6c3ebf506b72a687b567a780e920ff15 2012-10-29 15:27:32 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a27d15f08f4d38333d531afd17318dd10a31147e8a13d39d8bf0d0bb8295629 2012-10-29 12:24:00 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a29747dc4389f53f62dec091d74749937d937235f17e302633a52a7cdc3fdaf 2012-10-29 15:38:52 ....A 114176 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a2e7c91138c3733e49c0618df147c92200da7af344a9de80981f45b8a8f6a44 2012-10-29 15:20:00 ....A 439808 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a2fe88bce006832e5a52027918171efc584e5f3c592a3fefd34b72ee432f520 2012-10-29 11:39:54 ....A 87040 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a36cf0de45dbaf098b4ced43295b74655055a29fdf536a750573e0d1edb9ebc 2012-10-29 13:13:50 ....A 670720 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a397380c08e77ddcf65d78f165d32752e17a311580c69af2b0b15f3234fc1fc 2012-10-29 03:24:56 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a3d8365f9829b8fa7dea1370e296f5cd425da2b018e0e1dd3e1312590698e3b 2012-10-29 11:32:22 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a4464d691707be4b1298de3a36535ca8a892c0a8ab87675486dfb9a36bf9338 2012-10-29 13:38:10 ....A 331776 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a4a3e635a8a7e621a9ab5fe8900562e6debd8c96a3e8e9209d12fe162afca6d 2012-10-29 07:59:20 ....A 2012672 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a4d4d4865e9c90f0b2908ed7a148e69acd739c194cc5238954f631c59bc7bb9 2012-10-29 15:01:18 ....A 130048 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a5128d0a7d8acf0910c6293eb3ef3218b162b2f68a5a2ac84ca09a362c61144 2012-10-29 08:36:46 ....A 645632 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a514b0c911280abd10f405f0bb515c1c974c4304b4d015528eeb6480e5854f2 2012-10-29 01:49:26 ....A 1932040 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a5231083ab5e72204617ac35ca8d561106569cc03c7ac13b3694fe86403d3e7 2012-10-29 15:32:16 ....A 37888 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a5713183d0cfff9a247dc2bdf0d1c82ed47bde799135375eb96bb0fc1a0cd4d 2012-10-29 15:15:50 ....A 177664 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a572bde12d6bf2d53729e66628799be4f66244ccd8ecca9a8c598b17fc5ede1 2012-10-29 02:42:10 ....A 161792 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a580ef9c908c3b016c459ece27ae40ed13ff80601a75b8a5ce001ba42db3002 2012-10-29 04:45:58 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a58406bd802ead8d6a93a43fcd4b355655369d87928c03c4effae04ac371ba5 2012-10-29 07:18:58 ....A 828928 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a5ff359b9b735458e5d6d2ffd6637d0a33db3626551673f6522e966330b07b1 2012-10-29 14:20:42 ....A 323584 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a62a3f9bb43b7011ec016497b9a970e424fc6be2f70d7db80fac1cd546e7227 2012-10-29 15:15:36 ....A 223232 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a66d4499d0d2a45579b5dd304184b7a13c472006e1b90194f30add75772e7d8 2012-10-29 11:02:52 ....A 55296 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a6ae51da5d3e15bb796b714be30d1e97c3afa9aee947153b56046f92b17a8c0 2012-10-29 16:11:56 ....A 47904 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a6b5d74144583ad0120b37d44b9abcaf1ceaebf118314c7faf71f24034ae9b8 2012-10-29 06:27:58 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a6c436078357b789c3519510dbb60ba75dd846fccef3674599c988ef0031ad6 2012-10-29 02:25:18 ....A 425472 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a703408a994960350f9854d25b8a15408f815ec3cdc6623b03e764c40b4c265 2012-10-29 15:53:32 ....A 432640 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a7166aef47eab2b548e962ecf5518b310c5bf32fb322fae8550d6523b688b69 2012-10-29 02:31:18 ....A 389632 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a71bec34ce7fc475550885d52af7b735c78da3b00442afa7e9b056ee800eae7 2012-10-29 15:17:36 ....A 365568 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a75e4fff140c48caa36c74348d514d4ec133d4fcce104afd03554402c8f334f 2012-10-29 09:02:54 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a862a0cafa5094f2941bd58af3a6b3b96294002f2f85919bd2fa2aef625423f 2012-10-29 03:46:04 ....A 487468 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a86804930f54685d5a525bc97227cd949870e1abba20788487c2e37e2b3fa81 2012-10-29 05:33:10 ....A 281466 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a86a43244ee48e8f1e99daed176b13ca62eb710391e9c5c0940786677945053 2012-10-29 16:22:52 ....A 281470 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a89b003cc684cc89524db527a55da1eb805a656fe45d23d4f218b96306ed6e6 2012-10-29 14:21:30 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a8b05af47297fef4715530598bc4a97318e62239ca0292006a9ec25e1e76256 2012-10-29 16:02:38 ....A 8141 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a8bb511dca0e7dd9c77fe2530ecc01fa45a1c662d489fe252814a13d42fbd1c 2012-10-29 01:36:08 ....A 73360 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a8e9506ef75c4166a6b9eaef572960ded7e70cff6b400f2527984d412b23d1f 2012-10-29 02:12:10 ....A 28992 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a90754e907a021d5f25fddc6c8dac2fa476a3594f4fc5e9040cb743e7eed045 2012-10-29 09:11:42 ....A 254976 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a918862324558cc3d057f651c195210c4195aaf434990e5dc8adf63c683846f 2012-10-29 06:45:04 ....A 112128 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a91d22d71edd527b113ef6e0049b8cebf771b3251ce4702126f0aee8a2b25e0 2012-10-29 03:11:06 ....A 267776 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a922f590823eb06809167fa068f477ceb94e1b594bdcd0d1705d4d3229f15a0 2012-10-29 13:12:08 ....A 54784 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a93939c32df003f32b49c738cc965a4e9c91b56f8bdd6174fde5603ab430902 2012-10-29 02:56:22 ....A 821248 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a93d24bf37d100f8363f663d0fd7fc94cd3debe57bb5f19efc454e7d43c47d6 2012-10-29 10:26:48 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a97a6c082d207bc41b9847459189bd58d6d900cf0bc3fe4571fbab60f212480 2012-10-29 02:41:04 ....A 80960 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a9cf071e30b9a531b01f6b33579d429ec7b6df6d0fdcc7b9ea685616b0a7291 2012-10-29 01:59:38 ....A 250131 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a9da711030a397a751c503c3c2a789d2041c1c39ac57f8ef317b0859d7f8732 2012-10-29 15:56:46 ....A 327168 Virusshare.00018/HEUR-Trojan.Win32.Generic-7a9feb3752bbce45964cc151e99ad804e8c26461857c028249afe2419eed7162 2012-10-29 15:15:32 ....A 379392 Virusshare.00018/HEUR-Trojan.Win32.Generic-7aa2202b49b9e97de8c7986548c08ac5e2349d3b5f098657f2341ace63b479c2 2012-10-29 06:32:22 ....A 281088 Virusshare.00018/HEUR-Trojan.Win32.Generic-7aa2e8e816267c0f96036deec76d5c2b99e1c4a4daba2245ea783e3b82eeae6b 2012-10-29 15:58:10 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-7aa3534887ea9c1c459a42c1bc4cb2f7f1eb32d836880c6c72762d2d4af29e15 2012-10-29 16:08:14 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-7aa5c43dd2bb2d54a7758cd08a2a51c70be1a2c9ae92f79b9617554546e9a9e0 2012-10-29 04:55:26 ....A 116736 Virusshare.00018/HEUR-Trojan.Win32.Generic-7aa72330d67d7290d44e5a227df7cf06836bd07b072900508e8558072af7618a 2012-10-29 16:22:18 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-7aa7694eee9a945a41a01918dbc715d3a1c420221a80fbc9da9099a89cb52e7b 2012-10-29 04:45:50 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ab10a5e08bb192930079a832d274cb6355d6771506a70ec4dd2bd1361c8535d 2012-10-29 09:42:26 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ab1dcd5836a05a6811c6eec19c6630da2f52362d9696063ff9ede5c63251af3 2012-10-29 16:00:50 ....A 22150 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ab5303f489bee33c3fd1f2219b7622ecbb1e910c76047d1c433d5d688844368 2012-10-29 08:38:00 ....A 1951570 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ab59400ad0bdb3148a1cf5a9a771c2087783780877117d44782415a79d0de3f 2012-10-29 06:54:32 ....A 218624 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ab7d5b61b5b0045b34183e83c45c024fe235ca65984cdc3dcb79a0be2d3b99e 2012-10-29 16:23:44 ....A 311296 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ab83f976055090a0377c455f3b70f7b0aa8dddd66ffbff90eb6b773c103467d 2012-10-29 06:34:10 ....A 155471 Virusshare.00018/HEUR-Trojan.Win32.Generic-7abb22f6e2fef6a761ea338b3ecfca381c603611df508707786875f1e69fa83b 2012-10-29 03:39:20 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-7abdd66bbb339cf41488bdab4eff772fd6aa200f2d77975bb9b6eec2aecd3772 2012-10-29 13:08:02 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-7abe11f138e7add8f2c2ccdd70c07cae0187a6072ae354cc6d082800d41cf9bc 2012-10-29 07:36:22 ....A 1896248 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ac689e13b557f6c2f713dcef4fcdb6c096da21b03f36041dd91694a0488bc18 2012-10-29 07:45:50 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ac9aea0c7b2e7420df494fb5cf29ef8dc7ed3aab1619b12831ba3212d6434e1 2012-10-29 03:11:14 ....A 576028 Virusshare.00018/HEUR-Trojan.Win32.Generic-7acb7d8f2f2d448a426a723abce3ae0e52907c83d817e2d1415fcbf731547137 2012-10-29 12:07:58 ....A 65086 Virusshare.00018/HEUR-Trojan.Win32.Generic-7acbdf8162c29b8fe2dff41cf5009092b848042a19dacf2cc0d9f7ae2976a0b7 2012-10-29 02:40:02 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-7acf53c5966416cc6cd3685fec0926847698f8411e9f0356549aaf681e9ae2f0 2012-10-29 02:00:20 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ad09b68ead39ac907310c0024e4ef93106701426568badf27f02d8984e4dd04 2012-10-29 02:04:10 ....A 148480 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ad359fb4e073e5810a37e3e43755bcb756c251fb7f0ffca90584c793d1c76e0 2012-10-29 04:37:28 ....A 376832 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ad36fec70b91d5d574cc6df1ec35fb8c96eae67b65832a03f9ec9bff375cd8a 2012-10-29 04:06:16 ....A 219976 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ad4b49ed01d82296eff9573bd12bc931f059c379b6b8971779ba261e5795967 2012-10-29 06:08:40 ....A 276244 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ad5a09b038af757425bc7a35b300c122757d2e3dccf77da8b9715f3b9ba24c8 2012-10-29 07:22:18 ....A 923136 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ad7b301cda845d3bb005105e3eb1be7aa26056dae02ba2b2c3912f4a9ba8f87 2012-10-29 15:38:16 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ad93646354ee28a60a94d52c9bd567a9082a18efc703bd1934602305084f5b2 2012-10-29 16:19:50 ....A 189462 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ada813a0457da7596e668f7362bcfe81d01f2aeeb9a5443de9291ac2eeb8797 2012-10-29 04:56:42 ....A 1877768 Virusshare.00018/HEUR-Trojan.Win32.Generic-7adb29da357262303f51d2241dc7322bedb4b194adc553f9e96dc6f65c100a90 2012-10-29 06:57:00 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-7add44c3b6c816fc890126fa6cd7676e13a29001f129fafc71def72b26461f86 2012-10-29 07:18:28 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-7add4ecde97e4d266aa11a34b557391d5a2083097bb448296bf2832e34af370b 2012-10-29 14:26:08 ....A 311296 Virusshare.00018/HEUR-Trojan.Win32.Generic-7adebbaf517976a58bbab16e03d51ddda639cc9dfbc514f06755ff93b7c087da 2012-10-29 15:30:10 ....A 86272 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ae2f213c4cf393704c5ea38e3e38dff11074b3539bf2ab39b143c452426d547 2012-10-29 02:40:12 ....A 29696 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ae44964f6f4b4aa846b2372c097835ce5efc6254d4ed9c059a28aa0c0152932 2012-10-29 07:19:58 ....A 13312 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ae45fe608a7b36f83d8ec1668a90baeb7ee06e2ce35f5a7cdfaec8ff829869d 2012-10-29 15:12:36 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ae8909b53519af11ec500fec995acb7b199b618eec481bea58b08e10fbff08f 2012-10-29 16:04:44 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ae9b526cf25dbd99ccb52511638b6868aff42aca066103e5beb9aad73bc5168 2012-10-29 13:17:42 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ae9d5cb8c347c7746bc3809be66d4d08d1f199886b76d825c293f8988d57f72 2012-10-29 16:06:34 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-7aed496bd933c47c608e26b8e6c435064d19d29a1949ec11960bb7d1eb85abbc 2012-10-29 13:56:40 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-7aeda7071d23fbd77e82e211fdd15052e85a61847ce88ebbc692efe5903ba3ae 2012-10-29 15:17:12 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-7af075126d3b86f9e37599dd0127cb1afc6734d04a18868f9cfc66aae6068abe 2012-10-29 16:16:44 ....A 84544 Virusshare.00018/HEUR-Trojan.Win32.Generic-7af2395ca9b19e321ae790fed17fcb9fbd260050680ffb4a31cb94b0349a6e9b 2012-10-29 08:44:58 ....A 324608 Virusshare.00018/HEUR-Trojan.Win32.Generic-7af5ca97a28dfe216b2c1cd9445edd67228949d14bf98521622b613a5f5511b4 2012-10-29 15:51:54 ....A 30208 Virusshare.00018/HEUR-Trojan.Win32.Generic-7afb7ce16f2441c06f1e8388db9f71cea09206046987882ec230f6fc23d4e157 2012-10-29 08:06:22 ....A 184320 Virusshare.00018/HEUR-Trojan.Win32.Generic-7afcfe0234f028cb825881a9494d214fc27c06ea6c1050acb890c68770ecfbda 2012-10-29 08:22:58 ....A 59392 Virusshare.00018/HEUR-Trojan.Win32.Generic-7afd27c1b7879d5e348a5fc8a738db51d2306d717df77726e22b4bea8ed046b7 2012-10-29 03:44:06 ....A 69120 Virusshare.00018/HEUR-Trojan.Win32.Generic-7afe4a1105f8ccd80cf56846e9d7b8029701133ae71c80ea50ceb43123d9d631 2012-10-29 04:16:26 ....A 427520 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b027c54857b6aba0b5d9d7b7a6dbce21dd6204559a2a848744d18b9c3af1bd3 2012-10-29 06:26:12 ....A 22080 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b027f2571e33adff3a38fc8a413ff9e17c9fb544f29ba280c8d6828af18bc4f 2012-10-29 04:36:28 ....A 186368 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b0395238181e96efeb074cb8a3542ceda46e80d76f66d664c82b95dcafe8afe 2012-10-29 08:59:50 ....A 338944 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b03cbf23b5048a382c47edb1cd8f42fc1ca07d0aa38f52013965f7cc36c5289 2012-10-29 15:12:26 ....A 3072 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b0b7a07dbadb4fa4041f60f9e4b1d8a9de0fa59abcd6e73c62d4247196d3ad7 2012-10-29 01:37:14 ....A 384000 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b0cfc36f0d1ab411eaece9b71b134d976d4191d086a564df3638cd23ed0eceb 2012-10-29 16:14:24 ....A 86080 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b0e28f067068a06b55c4830e815aef0d5227c709d1957725c1a61a96510d833 2012-10-29 06:29:06 ....A 76288 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b0e4df89652e0737740c040532ac0e726ad62d65e407070c95b769434ca7837 2012-10-29 10:07:30 ....A 65044 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b0f6cdc52555d06a1b08c46290848db4d7f6aba8fa94fb694a21bc83f414756 2012-10-29 15:31:08 ....A 82944 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b0fe2ab96aea661f74d89a281b106bfe6947681ba710dd96e922cc54cce3f7c 2012-10-29 16:04:14 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b113f9c9a34b57f2648fcfff0e4795f2cd5c8dfed24f2282d9f1ad7e2ec44df 2012-10-29 01:42:20 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b15b5874dde2168244572766c328aad90e4751c7a54f6e23331d81390f2ef75 2012-10-29 02:40:14 ....A 1932040 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b1688a7f3f569fa16e4681bd58492376b96216de19de97108db2e906998cac3 2012-10-29 15:12:26 ....A 249856 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b17129ed4da8b0dbc9c4c914973c46a574dc9c95a6b7652354a68fe87eb653f 2012-10-29 02:00:12 ....A 16896 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b178a917ed8461f81a015981dd8acf2e5d7462f8916aa229c2e276a2e6a18e1 2012-10-29 15:07:18 ....A 1396777 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b18008030f437dc4dd119d6e1f99ea12cf5d8f2d676541874ae595c478bcecf 2012-10-29 02:18:22 ....A 139264 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b1b848977d8ccc4e00ca5c03aed4ffa3f19b27abaa03e912285bebae1ce9d7c 2012-10-29 15:59:18 ....A 70144 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b1c938e0672d2ee80a0d7e62728ff6a2ff472cc8183a6d7178b0e3dd3e1d47c 2012-10-29 03:29:50 ....A 185856 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b1dff944c7acc2c7b01aaba8eacfe17112a03438aa2f1cbd9a3d7d396180f67 2012-10-29 16:00:08 ....A 534583 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b1e6542b82bbcbacbbb2d538fcf5190884c4a99bd331348db438829a3078382 2012-10-29 16:10:10 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b1e9872f6c52fa4763c63bf6168dcb0846515773e97e0b9dee330edfebf8bcd 2012-10-29 02:59:46 ....A 1609080 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b1f9f019e28d6278bd853130512b3dffffb9b1eb2d1fc01dcf2889875e94a0a 2012-10-29 16:21:12 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b1fe146e79be288412b165241c41371bacab444adb5ca0c32919cb0e34976ef 2012-10-29 02:04:42 ....A 166912 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b217c8743f19569ca9b3454467b305a114a23093cbb295348cbdcdda2a06d70 2012-10-29 15:47:18 ....A 135176 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b22cc1b71402f7b0cdac3f908d972b451ab1cf3beca98dc123df6cb071e46f4 2012-10-29 15:29:18 ....A 59392 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b2ae2fe9672a3c81e140222cef88c68784079e3fafbe187faf986573eb97f15 2012-10-29 12:46:00 ....A 1448960 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b2b21b10dfc73d999c45287efb4299bbb0f05faf90fccf9014da75f2850c4c8 2012-10-29 02:31:00 ....A 81472 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b2da0582b42dd4d4803468496b34b2c4449635c41c80ae1d23a58ba10d6268f 2012-10-29 15:15:52 ....A 219136 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b2f996807dc114473d8fbba48b54fad2d715f8f1e9cf2406a8692521c32c0b3 2012-10-29 14:08:40 ....A 46184 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b32f8beceebf036c1d67bd7cb5695ca157d3dc524b98eb68b0da62b76a38b29 2012-10-29 15:24:18 ....A 147712 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b35e1e0b8c738082eabe970004c14d6b20bd30e6b832a3278cdb05ed8b2fda3 2012-10-29 15:14:04 ....A 6088143 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b36025cc3dfe6c4e8cfd901ae3bfa206e47164909f0569ca4b7e172a71c4c94 2012-10-29 03:35:48 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b39e8b12a3dbf393d034592146cf39415a6cc539968419778f5eb86cc8b6116 2012-10-29 15:46:10 ....A 58368 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b3da32e74293d3dc6e0127c071295fc62d32bd74fc281d25b27085e8b719dd6 2012-10-29 04:04:56 ....A 5840 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b3e03a4f631d0ca5bd34b692daf0e9e7ec8bccecc36d7b14ac802556caa8d7f 2012-10-29 08:42:36 ....A 252931 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b3edf6fa5718be7bd2a575fed6bc92f1a1dfdc6cb75bb345ac89303ad371504 2012-10-29 15:30:00 ....A 829440 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b40e382e01f80d7032f72bc0259297d688cdb8a4f84acfdad1a4d35037eee10 2012-10-29 15:31:26 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b41e34129796ca23c040754b8ca2414652ddae758e139499f34461b9892c008 2012-10-29 16:03:38 ....A 215040 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b42327c19a3314f329211a80a35a058fff41faaaa3c84baa6e5c086a7c55a94 2012-10-29 05:21:32 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b46d27dd69c8fc7735ba77239c2248b05cdabf73f6893a5291f3a83520c96f9 2012-10-29 11:14:10 ....A 167424 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b4809924169aa5d861d694327907535ea8e5b7d71bd780acefe2e798afae627 2012-10-29 15:24:56 ....A 10301 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b4c377cc9966b7ec9c8a171c618be1f47d2ae1adaacf04033f3798e3015547c 2012-10-29 15:47:30 ....A 14348 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b4d7fc1e810bc11bae0d1c9cb34d6a977a8fa95cb5082e4021db34bb03e2512 2012-10-29 15:08:06 ....A 74752 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b4ff8b13a7f499b68d5be0cd1bc34093546c70f192cb3d2dfade3518134c9af 2012-10-29 09:47:26 ....A 57856 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b5260f7899f91582ac32263125165decc367ed83663ede7e6711ad2125a6c2c 2012-10-29 03:25:34 ....A 938304 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b528c687a4b02a0ed829bc39b97b0dd1054e9068d27ec0b756ca796c8cdd015 2012-10-29 02:16:34 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b55f1d905f8541b5c7be0e1ccd368238268a62e6b4d7cb351a8b6f4e3842ad8 2012-10-29 01:54:54 ....A 624144 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b56aef2427b6023b9795cc473777856f9fb585fe2f6bda042a588031cab0196 2012-10-29 16:23:02 ....A 92160 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b570839d8210e8f12dc1e622614388043ec7b75f82eaf4c444d07180fdf4d3e 2012-10-29 16:16:10 ....A 2230272 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b5ae2aca80fe4b181f2f982b3f051c880b2f5de8ab25a2a6dbdce2c1cb9d89d 2012-10-29 04:11:40 ....A 313872 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b5ead6da1934b8519c47d78ab17e2cc0d39988532e020f8e78f54f115e76e2e 2012-10-29 15:45:58 ....A 84224 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b61bb988eceefa23fec302108df9551946837780609ff865181064591873505 2012-10-29 03:40:56 ....A 3554304 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b61dd8b65896e24d1301ca7c5fc0c52445ad0d8049f26c8ffe312cb82b30db6 2012-10-29 07:22:46 ....A 68608 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b657eef9fcd629bffd41b46a6ededc3675bc8742fae7b150eb41c2fd3630342 2012-10-29 16:24:44 ....A 181760 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b6a444219b651dc12db04a444cdb7dbb2ab5beb59998fd4df7ffcd3a4ee8a2e 2012-10-29 05:34:58 ....A 379482 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b6ad62cd80188d50d13894bddbaad88dec7bb9e3382a0f075a8b1598be2efc7 2012-10-29 01:38:50 ....A 118746 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b6b32cfddac540fc6d2f2ac547e9abc1a97c059ced51d615d23bba73d7a10cc 2012-10-29 02:33:50 ....A 33280 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b6b93fcee5d9dce1f1e3d751a9e062b404788b46199887689ebe6026e318100 2012-10-29 14:19:34 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b6d243f823aec5aa5366fff5d51cc80af79e2d9647b962acfa4fd1b53b5337f 2012-10-29 02:24:22 ....A 2109440 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b70d56490991aed77b8c3a855b855f40d555625ea68eab071192a52e9db2a95 2012-10-29 08:39:30 ....A 41472 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b717a8a73f19c47853f541dfd4400335977cdee7d0c3f3ff4aa814556611eb8 2012-10-29 15:12:22 ....A 62070 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b725e4408d645f1a7cd9e03a2b50148dba3ca5b7da8a3c0e68024de26502895 2012-10-29 12:33:08 ....A 5597 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b730c6f467ffa8f7f5c02290d2466cda816f3939d95de3bbd3722047af19403 2012-10-29 16:19:12 ....A 58368 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b767ebf14a4c7762c2eafa875a3324e3bda1811ad0e5f0e017a77ff5483d600 2012-10-29 10:52:32 ....A 116992 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b77a742657fdd3ebfd5781231d927033faebc3c6aef0ee6d2abe4ea6bf871dc 2012-10-29 06:01:54 ....A 3370496 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b77d3be0c2c4a0fd407b8ba3116bf3dc850baee5b1fe4e9155ed08156548d34 2012-10-29 15:33:28 ....A 1150464 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b7a44bbe0d9efacf6c0e34641bf578fab4e394662b2a7eb1d227fb9a71f0902 2012-10-29 08:32:00 ....A 171008 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b7a7f34638602fa058d479cf13f690b1d4309a85282cdaa2d2bb095a7898abb 2012-10-29 03:35:46 ....A 95264 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b7ad7302c983c5eeefd18a4c34097a0debd03e4e4e6bc85f2e1ce147d0fd26a 2012-10-29 08:21:18 ....A 41984 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b7b9029e1cb5c62591212e3c6ff94c2fb35d59e9c2af33a9151f4c32e815578 2012-10-29 15:44:36 ....A 974848 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b7c36ff7fe27b919dcce3e705e786ed9c5ec8327ced3d817826f41253384049 2012-10-29 08:24:08 ....A 131170 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b7c3b6994db46dc3d09ffa4f085d12e783beac6bf568ccb6cfa36c56e436da9 2012-10-29 15:52:54 ....A 81984 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b7cb148c4936f89a45ee7614e3290b4ec2ffe68c6534cdd19bd95af305a1879 2012-10-29 16:09:10 ....A 178176 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b7d5ebadd35d2d52153c5742a21d2bb866c00b89b3b0e390d68aa73015e6407 2012-10-29 02:45:46 ....A 41984 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b7f7006fcaa487b5b4b483233026f4bc0872cc0e2c22d1a0d16d12638085542 2012-10-29 15:16:52 ....A 20992 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b8024d6bf9d8beef8b7724ee8a86b25326bfb3ba964330fa68339a57a0e1d24 2012-10-29 04:56:08 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b80d3376118b69f777b5d7a05efe6e16c256c02d33a6ef6b179cc0aeba70f71 2012-10-29 15:47:02 ....A 100352 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b84b9431e0323f09dbe1f13a7a49df536e2e5138c437aa9cce28dce16947a51 2012-10-29 16:19:34 ....A 41856 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b85670ad8cf0cce3ae1d39c15e25acf22fbb5545f7949272fe225e67c3af844 2012-10-29 03:19:08 ....A 132096 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b85c691fa345c6995f1c6c46c0ca551e204bea901bbaf52eee790afd1ac4c5a 2012-10-29 06:13:34 ....A 138815 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b870b10f7d84bb9a0b1b34b7e5680235015975b27ca6c75791f4e45e23d785f 2012-10-29 02:20:46 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b8819722fafce49f19071136e3e19ed9d6d90a58b4a5cae871d76ad7c2d588c 2012-10-29 09:09:08 ....A 323584 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b88a45d7f819fb0682b8bae709e085ac7fb69f602a921188b1ea8586d88c046 2012-10-29 16:08:26 ....A 725220 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b8915308b4356f0a0653c9e227044c0d11fe3ea20024c538658241b1392f43e 2012-10-29 07:43:06 ....A 155655 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b897d176d3ff954a4e9a772c47fdc98cdb8be73b53dc2232ad9b50bb4854c65 2012-10-29 15:50:24 ....A 51200 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b8a3b3bc968106fb700fab671ee6fc37520f1deb87e9dd3c97f8a22a8d868ce 2012-10-29 04:15:28 ....A 318976 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b8b22b3df3498820459302e5fe7ce79b5e30f0275fa3c787023c7b546e3fa99 2012-10-29 16:22:36 ....A 52595 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b8cf09fb6a6ba4e8b417d9784ba730adaa8e471769dc0bd6ab34d41630039b9 2012-10-29 05:42:56 ....A 4562944 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b8f4cc333b58f5df28fc2bc91e67f81474ca2bd5f74daa4f30dc13dc4b48558 2012-10-29 06:36:14 ....A 192768 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b8fc675bb983aa74a8014e9e15acb1b5246aefe22462e8c9030760c57241a18 2012-10-29 16:15:46 ....A 295440 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b8fef30ffb2c69f3baab6c51aaeafab7ebf4355a79f6d99616485ab438f30d0 2012-10-29 01:58:08 ....A 35552 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b90411ed32d4502959845e31a83a0b4a1235014bf459a198373218fa65512d4 2012-10-29 10:08:40 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b929f8206dbc50de2410950d8889735dccb7548837d60780a26b751d2887f73 2012-10-29 06:57:14 ....A 129536 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b945410c7bbfa07bdf3e9f2cd79fb0d9969f4c2afb42e249fa800a33150448f 2012-10-29 15:19:22 ....A 84480 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b97f60577b9eb43ce8c42c9fb8f8d37f31196c143f52170d8d8f513405495e4 2012-10-29 11:16:00 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b9965011e11188b7d18a8c39e1aeaa8250d2f36dcb372f74643774a7d03d466 2012-10-29 02:28:00 ....A 171520 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b9bb35ddf2e05b02e60899abf5a9f09f35fe7799d6662971edd0af5c6b9ea86 2012-10-29 04:42:28 ....A 17408 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b9db394904c3313e2668b69396937ec9fbc3d19a83b4c8f87d432a0902524d6 2012-10-29 05:34:34 ....A 147456 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b9e5298a4975be939e7bf8335216ba6192d30c66f178f34927d7f572e207e1a 2012-10-29 05:44:18 ....A 387584 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b9fe076d8701c4ae65d4a321b660ca86715ab507f5d4d8d7fad35bf90b35793 2012-10-29 03:30:40 ....A 413896 Virusshare.00018/HEUR-Trojan.Win32.Generic-7b9fe461826c5cb585b9f1e388eb4b630586d26d2ac3170ffea52523307c70f5 2012-10-29 15:14:56 ....A 247248 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ba000cd8261fcf63d7ce7dbc168e73cec7a3b18d094d8150da2dbc55d6fab55 2012-10-29 13:53:38 ....A 16384 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ba0459922b59212f7b3b2c58bb8263a4f7ef86729f194e287261871e4d17207 2012-10-29 08:22:46 ....A 177664 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ba0c2657246b0f64ca01b7cb2c514ff27236fd4756b9ac0cc40abea3dd3968c 2012-10-29 02:27:10 ....A 335108 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ba19785486ef5080ec037153b7cd7697e977b42c498715b6f2cdf18d8bc5810 2012-10-29 16:14:22 ....A 154624 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ba532c3858b1a9405f5ff7651fadbef66d2430e14eea40fc01471517b874dd8 2012-10-29 09:10:32 ....A 78888 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ba625bb1f0b017c1342ea205d05976e9dbd3c8cdf18eb9479dbfbf979ec51ab 2012-10-29 15:32:48 ....A 89600 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ba630ef96fbb5a86b07e062a8dc2380617e90ba30d8d5f071b3f5cc660a69a6 2012-10-29 07:56:38 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ba73fb961b15b4e3c6989f4707a5ed6884e581d6f08dcdd810bbcffcdcb4191 2012-10-29 05:01:30 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ba95119ba26710f9d163a51521ee796f032d12da5b9ccaaae097d3d70c96673 2012-10-29 15:24:24 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-7babdaf05e1cd7476f4253988b3dc0939082c9b2b3806165876926400fe2401b 2012-10-29 15:59:28 ....A 173568 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bae053be50f91b10e9f1c0cfa3d6e71d05b2893b940bb82b87ff37b5a03dea8 2012-10-29 02:28:44 ....A 827904 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bae0581f1480c51f7318b268189eb1f62f8102b1f86112d0f9e051f5ea17ad9 2012-10-29 07:36:44 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bb002773836d31a14219689b617492f9b62d3ec9c333b53f177add5ad1690d8 2012-10-29 15:54:58 ....A 432640 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bb058d379907afa6c4f900f7e9621ff7fe75feddf7e46910d300bd2bf3d2138 2012-10-29 15:43:26 ....A 105472 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bb36917e7c24b718cc9d0ca50502825f4d1cd8834ad745f85d276f045812d0a 2012-10-29 04:10:40 ....A 324608 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bb380f9c75decba15ef4446fc23c10b0f8d9c219f647edb169d4b39bb7dfe4f 2012-10-29 01:34:16 ....A 487464 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bb7086f58606f49caa11232cab37de010913882e48273ee78e7514e2bca3350 2012-10-29 03:36:02 ....A 151552 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bba64ece9bb887c17d42cfe28772fe9c32afc0f12b644a716bc5a65e54b7602 2012-10-29 05:42:38 ....A 69688 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bbb42956ca98e1423890d8920933dbae2e7d6b1040abbf5e776010ab3cc33c2 2012-10-29 15:11:20 ....A 128326 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bbeab0b8a6ca354d5c2dbd666e96ddb40265cb06fae6f8660cd3eb10ae73807 2012-10-29 03:27:28 ....A 25588 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bbf965f76053c825e140a9c42a822a5fa04e747698b2826d9b040fd12037f69 2012-10-29 03:09:16 ....A 942208 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bc1e91606fc5423418ff318958d3b33cee8def48ff2c41b449349a5e5f2ba2d 2012-10-29 15:16:12 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bc36556c407c1e912683f919e1577fc1b808bf50b29e54557b7abe415cd7877 2012-10-29 13:59:18 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bc495a24983a18cfd5e86a1d498ba42d93a31b20fe77ab715dcf5c26d17d25d 2012-10-29 16:07:54 ....A 81920 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bc4aebe227aaeec480ba167ba9c092a686ecef2b223f7a0e8eb17364ece4a53 2012-10-29 08:02:44 ....A 28928 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bc568a71d9c15be04f60167a0d45a5b62d5a912cad253913849bf21c4637968 2012-10-29 16:13:50 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bc5a3fbd2bad1b4ed7806a9e31243fd031df4dd1d0f86802f2d39dde3f06ece 2012-10-29 01:35:20 ....A 22432 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bc6eb7b6b2744c540c0cf7330732f462f3497678779bfb419ecf36f285e8c4e 2012-10-29 16:04:12 ....A 6160609 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bc7569eb0de1211a99269d36e2ad1e17dc0701780e76321b1d52567c725328c 2012-10-29 13:06:46 ....A 100864 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bc84ee41cf6b5b81fdf052b0fed7f5d38991cdc156246fac284991d2993aa5f 2012-10-29 03:38:38 ....A 13400 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bc88c47156c98cc394148553ad12e7b9d9af153df705472aa23a95f18ef84fa 2012-10-29 09:46:50 ....A 229376 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bcb50bec6405a0d7b7c11a4ba703bba01cd856f8866934be38bcf1639ca0180 2012-10-29 02:26:18 ....A 11228048 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bcbdbbc68545163a7a9002bb81beafd742ab8faec9d487a554c464e9d291b20 2012-10-29 02:14:20 ....A 318464 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bccf6ad1005b2091e155de4948f21149f756b776a4e004a90c5a4829a05824f 2012-10-29 02:54:10 ....A 39424 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bd2b718de897d04f2e2fc2fa19f44316f8738541c33da90029bd0097a965936 2012-10-29 07:02:40 ....A 278528 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bd2e54a1cc6c4811c01f8ad085a0854fde07c3a896bf7d411759dd08802581d 2012-10-29 02:49:54 ....A 200704 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bd316e936954697003d5b9dbab05c48260adba25283d54810bef499ce43ba45 2012-10-29 15:14:42 ....A 59904 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bd3b8b9e69aeef50470463d85b4ba0a8a13e3ee8ef635757ae604a117d16902 2012-10-29 01:45:46 ....A 36204 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bd5a81af1a6a3c85589e0ab8403be5e259cc3cfeb45c223576854d1cbe0b07c 2012-10-29 16:22:18 ....A 299520 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bd6420e68bb707183db274910c6a05fb407cf8b4a7e2833707ed855f69de0d8 2012-10-29 03:16:40 ....A 380928 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bd8b589e1907ab13dd5bf804a377b63ad4541924c549b79ea45e4bbfcc3ffcc 2012-10-29 02:37:50 ....A 1011712 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bdc3706a6f22fb6f509365533ed1203cf9cfe9ccefc85faa503cf74778467cf 2012-10-29 04:17:50 ....A 27580 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bdc933679afb7ce75d7d8065794045cf4a7dec5be0e242b600561dbf96262e8 2012-10-29 12:02:20 ....A 86784 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bdeb364f5c4fca2f268535a37f8b86f77b7f796433c59f2db7ec0beaadf9885 2012-10-29 11:11:00 ....A 196608 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bdf4b1b62cedf02d4a48f01767b638abe5754f8562eb5546dd5581fce645b5e 2012-10-29 03:11:50 ....A 454656 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bdf971d14479f59807dd8937fc890a4b8700340c30153b517b4ccc74ea99de9 2012-10-29 15:50:46 ....A 2124288 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bdfde8c65131c6f2078ebf2edc1e6591aa750bffcab92cf30a282c118f3ceec 2012-10-29 07:35:14 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-7be3baeaefcde47b711fe4abfdcf26226fcbbf75de559cb2840cef48c4332f7c 2012-10-29 02:34:02 ....A 425472 Virusshare.00018/HEUR-Trojan.Win32.Generic-7be3fda7109e27bfcf74b2726da8bc08aad8439de136c5d37e441a220962cb13 2012-10-29 05:56:48 ....A 805376 Virusshare.00018/HEUR-Trojan.Win32.Generic-7be4316d98605d93a483371c6274fb42af12485487f7a1a197819023c59b158e 2012-10-29 07:47:34 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-7be585fed6732ca8550c3a92a5379ba96e65c9f2c2b94cef8603e0e075810fac 2012-10-29 15:27:00 ....A 48640 Virusshare.00018/HEUR-Trojan.Win32.Generic-7be634e68a5f75c151705b448ea20fe2a64b6ab531cdbbbd8bc3faa27c964635 2012-10-29 13:23:10 ....A 46080 Virusshare.00018/HEUR-Trojan.Win32.Generic-7be6f4312424ab2bf96847c6a6104b56fd6efa135ea3b91f29346409f182cccb 2012-10-29 15:43:26 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-7be9fc4a9cf073b9d825134962c13b36a581ec28c722a0fafb5e2e4c49468d28 2012-10-29 03:43:30 ....A 4776960 Virusshare.00018/HEUR-Trojan.Win32.Generic-7beba3dc3fdaac5df018e211b9f648512fed7713b6592f9abe09259fbad9dd41 2012-10-29 10:30:50 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bebf59d2f0a5a29c6afb723712ef6694595286652a998bf5f9c291f21601803 2012-10-29 16:05:38 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bef5f43c45e96941aa2cf04b81f788d441fccd2be19d58db2816f626ff12825 2012-10-29 14:22:32 ....A 487471 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bf1347416a7404ecb0670870e40869c54cd1b399d1dfd56be8649df700ccc77 2012-10-29 11:08:38 ....A 32637 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bf293da86542b998374cca4949d825e0fbe3e189854e5ee6423fbfcd8e2e843 2012-10-29 08:49:18 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bf404a131026b66c96bcf0c8229b443ba3a43236dd86c189f36b2050a067ae0 2012-10-29 07:13:24 ....A 189440 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bf444626494054057209229117b202e25faf793bb094035a1b34bbf96ac0bc6 2012-10-29 05:09:16 ....A 176640 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bf52ba8f7eb95d8a9a4998d55e11309217de27e2749a6954e35b574ebe76467 2012-10-29 04:33:06 ....A 213504 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bf5a95d152a35231013f85a88ed6efd75104484244627860e5b1ebaade29074 2012-10-29 04:40:36 ....A 40864 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bf6f1ec767bb0a9cc21a48ab9e3b1cc80a5be024d9a5b11180674bfeaa2f226 2012-10-29 02:59:42 ....A 82488 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bf7d18e526058524c65569b2cf60f3d98697f267f33994ec466eed4b06653dc 2012-10-29 16:03:26 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bf800506f9031549f246b789d4700e7811d23e93e6d4d3a378c649d0fdb9d6a 2012-10-29 10:12:08 ....A 268174 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bf880bbdf3ecb62fd48e8a393725fd400dd000a5e2050b3c779e33d5fb8d62c 2012-10-29 06:06:34 ....A 158208 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bf88ca75d39ff10d9b979b66378570657a2540ef6535eb6efe66fd6bf069b12 2012-10-29 03:37:24 ....A 36864 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bf95d56b092b4f65522871f7da06a6c7a7897a4621123995cdfea54cc039d01 2012-10-29 03:20:56 ....A 108032 Virusshare.00018/HEUR-Trojan.Win32.Generic-7bfd7b6bc7fb5bff9ae9827262ae5f4cd87445eb7b7f170486a4eccf8a4f1fa9 2012-10-29 15:33:56 ....A 67072 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c1093a42803fbd689d61bf64fa785aa820564d89848de215581f73087d8b7e0 2012-10-29 06:07:12 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c10bfb7ab078c4611d3528e74ea7ef5a697d657fb2586d4b96d4af3d4ea7d27 2012-10-29 02:23:16 ....A 624144 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c131a4d28a9683717068798b2b0532b13e5cd186db13c1cf17330d70566ef28 2012-10-29 03:15:06 ....A 638816 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c146b2fb39e172df5b89d8b7ef1d3a9d25e623f9330585a7044eea50bce41c9 2012-10-29 05:05:50 ....A 289280 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c1527f1851d94c649d69e8ec38099c578725925578bb535d426d63921849404 2012-10-29 10:42:08 ....A 66561 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c195358fa66afdb8d99c586f68b1f152d5ea20fe267e63b09b31aec4c577a83 2012-10-29 09:01:56 ....A 233984 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c1c6ceb5891c703a1377903fc6f10c2bf295e975d43ce65acea2962bd7dcb87 2012-10-29 16:17:32 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c1cdd40421635f1f44de1f2f4a7132f4da6d1b9ba5cc0b89f5f777acd0993d5 2012-10-29 14:15:26 ....A 327168 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c1e0eb7f86a92e8d931d0e4014acdccf385337701bd0415e2ed8998ad9f82f8 2012-10-29 04:13:22 ....A 1023488 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c2145701cc2a43af0638cd47898b84aa4bc040545e6bb13da4620bb32237476 2012-10-29 03:17:42 ....A 69790 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c22ef6f8042ea67cfd72a990948929d6b1144bf088531cbdef754bce6d8e37f 2012-10-29 15:25:08 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c24ecc27bba6654c9b1bae4644f6abca32510c538a8705ee520c03efc528054 2012-10-29 05:04:08 ....A 118272 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c25cf916b1975ad05f3954ad6c892769682f5a015fc9624ee0bfa5b73794708 2012-10-29 04:06:04 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c28dcbec1d69bfa92ec777bebd922b4a31dd26c5560a478af5a27d5213ebc84 2012-10-29 02:31:54 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c2bd6cf415114bf1681b6400070d5d6910852fcf4574bcf10d9cfa51ec8fd17 2012-10-29 03:48:20 ....A 925696 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c2c66258e0188aac800856b66926ae68f832a57a919d4afde0ad367b3f2d7ef 2012-10-29 04:11:26 ....A 86528 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c2e813534c94a0a0fab8bd95b3e24d75f54eb7da685f908c8a63ddd273cd1d0 2012-10-29 13:18:12 ....A 234963 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c3082435622c650f8a4f600ac27cd60608558280f6295aa33048f2795158e72 2012-10-29 10:41:50 ....A 179712 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c326a90cde41cd0a5bbe8eb2c41a3bfcd2778678cc80abbbe31494d98f0af76 2012-10-29 09:12:24 ....A 86528 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c33f609eefb8e8399eff40789728bbbad10c31c8d58138e87a0f986ca1bb8e7 2012-10-29 16:17:32 ....A 124417 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c34eac54f7854b200132b93da775fbecf4506a0146fae37b20d51e880a72dba 2012-10-29 04:36:24 ....A 41344 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c39e949483bc20dc3f768320da4286e76a66971999ae6b7184382670b659691 2012-10-29 09:34:10 ....A 85656 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c3b6769b11736631b395749ee64dc49612fd50c145945527dd51d5d5fdb71de 2012-10-29 15:53:30 ....A 444916 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c3ba27c9e524e4004d67e94eeec50d8a1d8a77300b88f815672404113eac8cc 2012-10-29 03:14:34 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c3e27446a782b9e0cc42436a708e95e3e9a61c1599347a3d13ba21a951e6d5e 2012-10-29 16:17:40 ....A 108032 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c40610777fca178e0fa999a1258d39c7aee11ce15e915cbe98d5f12829d7b98 2012-10-29 04:01:48 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c416541a5cc07ee12d799fa34629a00d9e6fd5c24aa4120414ee96f98e82756 2012-10-29 16:12:54 ....A 319629 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c417d81b9d82c4c41b8d1acb88c73e61a56d7026ea3b96c8912728752d3289d 2012-10-29 02:41:46 ....A 180480 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c41a811150ac6f6fc6cfba18abbce51f2461731bbfc7ea3ae268c91eb66a403 2012-10-29 01:49:02 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c436db9a635be7cbb7efb5038a95dc5707c73aabf55a2cdf352c551ad04c9f5 2012-10-29 07:53:40 ....A 348160 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c445f02ca62e50191a2ed78a0d0787a84e18b1d07e365b14a7cec2a9212d9bc 2012-10-29 10:21:06 ....A 236341 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c475086f8f9d5fe88f95423f1a87f64e6e730f557667df3329e3182f95e8c98 2012-10-29 09:50:28 ....A 182784 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c48a9f3e7fdceb2b7d0ccc16f0800f1446361250f0abb07e9df31dc06501a62 2012-10-29 02:32:22 ....A 84487 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c493477fa3ba3c11272895910d7161bfb8f48a383e629cc073023b527d11328 2012-10-29 16:19:40 ....A 145920 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c5049b3bccb0539e8c9d6f7bf2259255b44fc4929af40c32a6a5f980734740f 2012-10-29 15:32:14 ....A 692224 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c51c1cf762bdc0c98ef33904bc50bbfb57dc5a3fcc6d31ef1e0646ab463a03f 2012-10-29 04:12:30 ....A 69347 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c53cfcafcce4f683acdd49aca434fadd0fbbb511ca9c0867359214aff532260 2012-10-29 02:35:10 ....A 81054 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c554b99454b3fd5da728a3aaeafb01534064099e9147d6587f3e05b4b1ba634 2012-10-29 10:15:38 ....A 634904 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c5555a688ac57aace91a1043fcb30e2902643d4e75fd48c6285ae951a2aa753 2012-10-29 03:41:56 ....A 182272 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c5a8a620f132fd4af48150621c5b81faecd151b2d771b101e01dd957c11a2a3 2012-10-29 14:52:26 ....A 67072 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c5c2cf6709609320b6994293f083ec644b7904a44f60524e8221e62755e8ade 2012-10-29 02:06:36 ....A 356352 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c5da3743f55568978f8671d81c794efb32c9ff00b415539d0864bcb71981f16 2012-10-29 03:34:36 ....A 1932040 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c5e2d4fa4e9c486806f8c986b128c40aa79b5bdf1160c42499e156c3755a036 2012-10-29 03:08:56 ....A 55638 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c5f8ae809bf38a710875112485e8732850eba06c92855375466e32789d5f377 2012-10-29 03:16:24 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c5fb17539044e8547fb2b5878dcdb21064bfd48498296da0dcfc8fbc2cc672f 2012-10-29 06:09:20 ....A 2641162 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c5fdae4958ca80a0041d7f5279d792564dc8314bb66b0fbbb0eea3933cee765 2012-10-29 09:14:26 ....A 70917 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c606290ac6b19b2b0e50142bf8c5f128e23a3f8aeb9aae5ca759e6f1221503f 2012-10-29 15:33:12 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c61f2988f7d2daa438f9dad90da0e61012f932f9d875c19a4365eaa5e9c9185 2012-10-29 11:59:30 ....A 84480 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c63cf112b812ea37e6c19ca0db77b6e8c6e3f48ee9e9ff5efd4cf7b953b8389 2012-10-29 02:01:20 ....A 1875968 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c69b748c96384c81046d18f265a5f317ab1b2a6c82d1e324cc3c4a1577b5222 2012-10-29 02:57:32 ....A 324547 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c69bf1fd56843f6ac86d46275a917f1da534c7da5301f245c5b0771780e9e62 2012-10-29 06:38:16 ....A 196608 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c6cc9e9ab4da432535c702fb422a07267e06e78bf2cedf9c77897578bf3f700 2012-10-29 07:06:00 ....A 5120 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c6e9a98b904845a79cbe5c9e00d313e030c37e38b7621f4087b4bef18b6a1ca 2012-10-29 13:43:14 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c6ed27f6598924fa90dc22b6e0b201b320ab1468310d2e832263823b406b4eb 2012-10-29 06:31:46 ....A 122636 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c6f9a5cc4964ddb439c6e7562e317fe61fe939facfaa06037a9d851a4c7ce92 2012-10-29 05:18:06 ....A 1545728 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c7f23f2aff649f6e8f5ab232355d4971ec16ff4bbe97fd4d00795db3fc6ca10 2012-10-29 10:03:20 ....A 24678 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c80b09ed7c4c0b2b88b9729d860002b333fa9bc6e0e1419e64056ad2378ac21 2012-10-29 04:16:52 ....A 3145216 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c82b8a0153f4ad5c0a7d453d41d88a7df8faf4518848eed979060fdf6570b24 2012-10-29 03:16:40 ....A 146944 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c86c82e655e190c735484f95d7051b24cb14356ebb4b36621dd89d90ab9fb78 2012-10-29 01:38:06 ....A 9247912 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c8943d7c878ea39c35dbc89fadd15ecc83219a867f66b6437b6d31f26e37f28 2012-10-29 04:39:22 ....A 948736 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c8a6b8d10bfd1436081ed350f05a0fe6ce0fc86015498e8129b4d019074d762 2012-10-29 05:23:52 ....A 946176 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c8b2404940dcced303f51ed85f6c512323b6d8bb703085715e01e536bd0ae9a 2012-10-29 02:45:06 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-7c8ef4da82c01d4dc4e366eee6a9ae3deb458b79731dba21cb5ee211d409a97c 2012-10-29 06:38:20 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ca33146c76d0af464f8b5e3b17ac6c40e39e3c9728610112498f7b4e07f7efc 2012-10-29 15:32:06 ....A 85002 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ca33ca7d8176c04f0383c6edafbd144c996d1c06cf793d3da675a72576c689c 2012-10-29 15:29:50 ....A 184320 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ca8081520a7d2175a079c3f1d856512a898e89755c9713da139e825c8fee8a9 2012-10-29 07:27:50 ....A 62464 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ca8c783bbbb47961b3da3aa722c887eac27ece13b557a6c2a8f0a1db112277b 2012-10-29 15:14:02 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ca93cea06cd16e57895321da34e24769086bead43d73c6e48ca62381a93583b 2012-10-29 15:25:40 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cab0183a4fe7ecaf6c5bd9a627ff5a4f39f1da758d99eea7633e1aa365998b1 2012-10-29 12:19:32 ....A 733184 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cae529f8cf034fb75d6f12c8ea7e1f9d83959d58d1df4decb3f18472e0cf699 2012-10-29 04:05:06 ....A 75524 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cb371128dbca39ac29c8d009f10718de50d6865e02068a633fc590e928c921c 2012-10-29 04:14:20 ....A 247296 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cb9966742799f5401faae041799e5d5a7e405640a48d2bffc945ebd16b3dc06 2012-10-29 15:55:48 ....A 424960 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cc0f7c9dfb6889795910bc274418fce4ee239988c314f33d06c5e65401327ba 2012-10-29 05:20:32 ....A 187392 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cc0fc9eda1ba5fecdaf2c9b617eeb739261a1f507b287af3a2fb0984e4d9ac9 2012-10-29 01:50:12 ....A 221184 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cc1a73f78224c0f96b7ce9e4b6481360b65b985d393230510a06864fc72a11c 2012-10-29 01:59:40 ....A 152576 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cc29f3acae1d9abfe40832f29b0ffc3778de35899b90cbff19d8f123232a95d 2012-10-29 01:42:30 ....A 40608 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cc521cbc16c8813d06081cef4eb327aecdde8e0ea04a8e2165973561dd1d636 2012-10-29 05:23:52 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cc601dc6fad5274c7b91408f2dd624bf7530595d2b7089137cc8b19e50206ca 2012-10-29 14:14:38 ....A 2555904 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cc7633f1ba4d49006d28695c1b8d7254933a6847fb62ba1b22499be71e15141 2012-10-29 16:16:22 ....A 131328 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cc77c9e359365daffdfe3140f6e128b61915e5c54d72d755becc2080317879a 2012-10-29 09:25:08 ....A 46848 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cc848d06d5ad37d1641c40f3e7809aa13ee5bcff2e7048e8552842d5aa76697 2012-10-29 02:03:30 ....A 117744 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ccdd9a66846ddb8a1ce3bd2e53b759416516c5a2eb6364ac860fdd66caed525 2012-10-29 08:10:30 ....A 4109312 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cd06c35dc249670bd2b0f23f545cec0812ebb5fa7cc35c4a50a283f4c2ba6af 2012-10-29 02:11:58 ....A 105984 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cd0a062c24b11129cd2b5a2ce6b3e25351fc103a2105ab5c7fa54f31a87f7aa 2012-10-29 13:14:48 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cd84b1ca3c5c6737c685da347866fd9c2d89dd173bdcd90b699aa9c94f8ca7b 2012-10-29 04:09:42 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cd935e6f1fd8e7c5ab2783cfb0e14520dd462ce8004f84fbde4dce3cfc3484b 2012-10-29 02:58:40 ....A 218066 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cdc050d0f2c4e0cf11ae9435f00c4acd31ae390ec7045b279bea33688cb77ad 2012-10-29 03:24:14 ....A 231398 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cdca9177cd7881eaad262a2e3a2410f489cd430624dcd31d744cd9ad65689b5 2012-10-29 08:31:56 ....A 311296 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cdeff132b153c154647bc9126454c7e9483da690fea0886f26c1e3509233faf 2012-10-29 15:35:54 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cdf57a28d6c16174b82ca7c8f2fa30b3cf18856f0792b350462ea0b76a20723 2012-10-29 04:09:46 ....A 21268 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cdfd01531bd8eab0e1acbf06702891d57ef9fb155858d2eceba01b92c48d03c 2012-10-29 04:02:06 ....A 5811200 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ce28a769da7fd07c5db26dc0d093025bc12fcb7d0d7809200203e3a43565150 2012-10-29 15:27:30 ....A 139840 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cf1b45bffba65d2db51efd2a6e493a8f70b0c001134009e0767eea50a2616b6 2012-10-29 15:05:28 ....A 514224 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cf2404a0c9c22f9830333f966b4e80ec7719306f35a97ba3dac75a253b6788a 2012-10-29 02:44:50 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cf41969ff844e04ce9e3cecded6ee621a1eb2f38e5d9ae453383614717eded7 2012-10-29 15:24:42 ....A 669712 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cf5d802aab8cbc8408319e42866214e77f88585cd7e185bf1c1f254d50c30f9 2012-10-29 14:47:42 ....A 118272 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cf6afdd9b2d425873f01b4d9c73d7c964d54ed696b496f113f52111ef44e2b0 2012-10-29 15:40:30 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cf77d23b644195df2c5b5c74eed2cf228f150fd2929bd02dd420ff481c97f21 2012-10-29 15:28:04 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cf7e2c9ac23f177c2032a4f03c3cfad17aef32540ae18933e4490ec73650ed1 2012-10-29 03:08:54 ....A 327680 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cf958e94ec1c0fa6e174e82bf9b9e7f4a95e7e518d3db4c668e95a191b11a0a 2012-10-29 03:25:06 ....A 921600 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cfa08bccd5def7e9d2c5a684e2332b9b656fa6231bb147697451d4fb7d30b67 2012-10-29 10:16:44 ....A 777473 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cfa5c4ba6412ed03cb3864c4158494c2290663e962ea2b56f03b5120491821c 2012-10-29 05:35:22 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cfc3bcad67138bec667e621784749d6b28d1054d5d750b0188449918a4886f8 2012-10-29 04:01:56 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-7cffbcb051e10500cb976a2576684a4af77fa34c716e9bdb8516cb3a8ed6e163 2012-10-29 16:22:34 ....A 193536 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d00e35821ae84a5468c7d60d9cc5093bb44fc925c1d6f31c57c2e49f2e5ea86 2012-10-29 11:15:18 ....A 393728 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d03464529986f5e59373562c49e499613f41ea7b6c965ecd01ea31bfe48b1a6 2012-10-29 09:24:00 ....A 136704 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d06b1978327510c9fbd4c591c63ad35416ad133fd3fff989497caa89f5a8852 2012-10-29 16:11:46 ....A 7928 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d0cb4a9ef134eb7e1173f7063fc5ca6c0a1f214f9fcaefd581ce847d736b3ce 2012-10-29 15:22:20 ....A 375454 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d12b1a98e7e260897b4c4a73ecf76d87bdf08d9cf365fc910f67238300daaf4 2012-10-29 15:35:20 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d13590b8003addc6425097defd6ea4ec288ef26fa0f292036f29e6074497efd 2012-10-29 05:07:28 ....A 290816 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d13a43eb8bd562bb9ef9d4a5ca6c2d6dcf23683026b4f4bc31a3095ad339347 2012-10-29 05:39:14 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d16a5ff0c442ca9a3bcc4f3ed4a0533d08285f2d544384b521d5f529226be25 2012-10-29 04:33:02 ....A 236565 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d19c05b1a0ef9aad9662b799a17587671af0bf6e29ebc4a6fe02a2961a94a2a 2012-10-29 15:14:16 ....A 41952 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d1c960f0d583ba6d408e04cf7921e14f301c2818c8f26f26409a793eaed1e4b 2012-10-29 01:45:36 ....A 24666 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d1e53c25d27a939a53e65cc0aca971a511abc42738148dc19d608153d0c4e99 2012-10-29 12:11:40 ....A 117392 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d1f097bb27d9dbcbb7e8e6347e2b6c9a28ac414c736e4067dfea33ed39ba2ab 2012-10-29 06:25:44 ....A 95232 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d30bc2e7d601efda116f4b0c24d4a294c9357ab2159458b71f2c91456cf9e62 2012-10-29 04:44:52 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d32b33d1f1396df105b5589bcef2a99cd78771c7216f559d8f3da1cea8185d4 2012-10-29 01:34:54 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d332c18c0a6745649d5f070c8ba3aaff49949d066bc0f72158b43f78d07d38f 2012-10-29 09:24:22 ....A 71680 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d3891613d85a411a1aaf90ec2ea12a0ddbd42bd74f84384e76b3ac0156944a1 2012-10-29 07:41:08 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d38df24d8cf799698cc77c57ba1913e3f9414855de475a9dbe00e9d79fc18d6 2012-10-29 14:12:48 ....A 215552 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d3a00a0ddf15c13c4c0e6803fc8cdb57bff6deeeae59d0c56da0033e9048c96 2012-10-29 15:43:52 ....A 182272 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d3b359808a269e75202eed3f6717bad8965e2c313de80b318b7ab3c1a321d54 2012-10-29 12:03:12 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d424ce22c71f41806e4f63a9006cfa7d5fdec49309afccaf0f7c37276733893 2012-10-29 05:42:26 ....A 1973248 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d43b6a4f02632f575d62830908f82722559a30352a7a89a4947fd0352deda53 2012-10-29 12:29:58 ....A 10628096 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d463006bc4a4cf100781ea9e965caaaf8a865a1e30cf23947aa85ad60a089ca 2012-10-29 01:35:06 ....A 48648 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d4699971105dceee9a20a13984109bdce69a765cf67ba51722346607d19b9ac 2012-10-29 15:17:30 ....A 249856 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d4706e792fa66fa9aade3466c65d851e908792497e690fc9b671a3b3674a474 2012-10-29 05:35:32 ....A 460288 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d4c02a029cc94a36f0b7542fbdd9bdaf152589cbc15fef0ea5cf6d00fc24eb3 2012-10-29 09:01:46 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d4c7c6650cc6430f5ebbe77c09dec5a2347a0b9614492e6a3d16748f06163de 2012-10-29 02:21:12 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d4ca8fcb5252664a7b1eedfbf20693e8deffb65fcfd668e6cc7c4f1ff60d508 2012-10-29 12:49:24 ....A 195663 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d4f82ceccb471068ab85807255a5027c6f83e31744be8389a7d86f68c997070 2012-10-29 05:20:54 ....A 759296 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d5d217ab69ee3a247c5fab35fbf431a09499fccfd6a85b89afc02aae1f5f9fe 2012-10-29 12:01:28 ....A 75264 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d606df087d70a7c11a88f6667fe62b03ebd671f6bd5462decbf6acf325a2211 2012-10-29 16:17:32 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d60ec8a18954da96eeeab12b3328831d207e09442e1a3c6a5468111aa048c7c 2012-10-29 16:08:28 ....A 2595840 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d67306c5a4bd084670be523a042d80eb335fadd415502bdb4a7c7cc35ee508f 2012-10-29 02:39:38 ....A 445952 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d673e74bf1de11add560037c82a3360ec662398322c792150041d64c1588758 2012-10-29 16:14:02 ....A 172050 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d68d2789cd0249a035e1e095e48cfc2524cf94d59f769789a0d3244913b4b61 2012-10-29 01:43:38 ....A 38912 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d69f83604a6ce34bf2c8c388fb10feba98206613ef56ed7dbc42bf18075f6f5 2012-10-29 01:46:50 ....A 31996 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d6ad5f518ce48a08d0ff27970aabf911461f80b60a6ba1d400dec4539df7d8d 2012-10-29 05:29:06 ....A 135176 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d6b9645f93bc9c1ca08d2f4817edf7dc8ede8a6e19d7fc946e4601ed8c6c58e 2012-10-29 16:22:52 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d6c574e11ed62b4b7a3bb600956aa2cf76fdaf9eb92b6d58e28c395c645b743 2012-10-29 14:55:44 ....A 49555 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d6d1c8d504e0d74988601843af46d7258baf076307aab3f23f59e93c869537c 2012-10-29 05:37:12 ....A 971878 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d6e24d3abcf63d4b0646cd00de0b5ee52b9e309648566f3fd9ce0cd938f7764 2012-10-29 05:31:30 ....A 59904 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d6f49a6a5c6ffdc5508ded9defdb91c6ec207c3375f2e4d83ee55ad5c1452e9 2012-10-29 02:46:56 ....A 30001 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d6f5fa2be454dddf776911cc7843b7c68b50f7385a81e2dfcbf4ef4649fc5f1 2012-10-29 10:50:52 ....A 84992 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d6f8fd9fc63aa7ca28df4237d63cc5481105b5cfdf94b1a9198c63da7f26d23 2012-10-29 15:43:34 ....A 1104284 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d716ed96605495726380efb615f26410aedfcf8f29889eb00432f675914e4d9 2012-10-29 08:26:54 ....A 175616 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d718bbb638216f3be70cb8473476a5b4602b0fa854298ca74495d883a1e280f 2012-10-29 15:32:44 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d7199cc332a670158a1017fe069b2f5e6163789a608b3e85af395ce9060c4ba 2012-10-29 09:49:40 ....A 413696 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d724035eb34f85bb48c9a14a5ca914261505becbb8b551a7a02e55eb154ecd2 2012-10-29 04:19:28 ....A 578139 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d73ab2f4f386cef0bcbe8d7b47660154463c96075ec1c3f6c243f7fd769d924 2012-10-29 15:36:32 ....A 114176 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d7a79c9b8b11b912d5356f73bb5d107b2962454b283bff7f9563816d7fbfc93 2012-10-29 12:01:38 ....A 13312 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d7b62cec42a90c247b92c897713e6989911f068bb789072da9cc78d12b57752 2012-10-29 04:21:40 ....A 414293 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d7cdc7acad4c0f3c84d848212f04bcad03ca2e125772ac1da739a960b638b70 2012-10-29 15:54:12 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d7ed458371780fd7b1ebdf21e7aed64a3f6a24ae45a8295e622adffe983d568 2012-10-29 02:16:02 ....A 81366 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d805bd25acb34260a272ff954eda0e52adea1d2747a34e1b5802c5d6ad4048c 2012-10-29 07:07:40 ....A 659464 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d807c5b588194a91a3fd1db9c015be56505c6362278e1c855e710b27cb91ecf 2012-10-29 07:46:04 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d80dd6848e7a93389e0d8f9563669b82db833e5108e601670a175f4bc2f20f5 2012-10-29 06:08:36 ....A 41472 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d832e78b2ce6817d9b534759b15cedbf67e5e676da8fa3b7916e6f872a628ee 2012-10-29 16:04:24 ....A 5902336 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d83a89b26d7f153f679940397dcf7a54e120bdc92bb0010fa9881212bdaab9e 2012-10-29 16:13:58 ....A 70656 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d882519a7fda8ade728e2cc4efb0a14260570d6a2109baac1a7e808bae174db 2012-10-29 09:41:30 ....A 2740224 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d8a191b1f9af7d972ccadc78d93bee8cb36815ccb327500e6eed10d467049b3 2012-10-29 02:04:00 ....A 22672 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d8b15e4b1d5ce8f330ec90dcdf0d1930833edf72a8a21e469c63c961d5fc470 2012-10-29 08:12:22 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d8ca0247102bf4920a92a6468c2c22fc9861cda78cd3aa59a41b2341da06a4b 2012-10-29 16:17:34 ....A 248320 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d904e40448083dfda6597dc2761c813d754202df2a0c236c118e2a2eb7c08d9 2012-10-29 09:22:30 ....A 337408 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d913fedafe83768f1a9d91723984b8547dfae326446b45f0bf401601b4e0106 2012-10-29 02:37:28 ....A 38547 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d9239958f8bf4856ac71398c5488b0e4032f0418e97e9ca9db95e3b0877760e 2012-10-29 02:29:22 ....A 599040 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d9487b97288953d9e9330b003e712eb5fdbc238ec02a3354f3d844c13a4a8fb 2012-10-29 11:19:06 ....A 951200 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d956720f7d516110662e58704b6642e087f159295a381ea2356d670013e047f 2012-10-29 16:23:16 ....A 1383451 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d99400376db68c06518cb9907c5e7bd00430afbdbd3cb9e05deb79ab3028aab 2012-10-29 14:37:30 ....A 1217348 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d9b1aaa873091dceec01316aa9ca2e8abbfe40e70fccfcadc0bb783b9517c5c 2012-10-29 04:10:44 ....A 1413120 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d9bda3c318a0f32e52fe2014471c5c31efc212453bc6f861b901c8efd2a5eb8 2012-10-29 09:49:26 ....A 321536 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d9c3a0dae565a77442ec7b978e758fe8c648181039336226215154ee63ee5ab 2012-10-29 02:19:38 ....A 558464 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d9c5926f2c3298637a948c5e33bec7446a05ec9c0516cbc712e81e1c8f9c617 2012-10-29 15:11:16 ....A 35328 Virusshare.00018/HEUR-Trojan.Win32.Generic-7d9d3d27c133950b78128623085d677a40b011339b6817cb5c066869ac840a04 2012-10-29 04:41:46 ....A 123904 Virusshare.00018/HEUR-Trojan.Win32.Generic-7da4cf88660f7e7e434be9176eac00242a6d7f01bc3922e15d7530f6c7151773 2012-10-29 04:38:54 ....A 593412 Virusshare.00018/HEUR-Trojan.Win32.Generic-7da7694b9ab582a92971a1e9beb368125766f0dd1c9813d7293667014d770dfe 2012-10-29 02:42:22 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-7da9819352d0a677910ad49ae581c9474f860989b3f877278f2e1a4a8bbacfa4 2012-10-29 11:21:04 ....A 130926 Virusshare.00018/HEUR-Trojan.Win32.Generic-7da9bdaf0a2f2d1aece4a706f5c21f06cbb2255d6ff7b69fb93b3bc05230c9a8 2012-10-29 04:29:16 ....A 39936 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dacc9f485f42f43174c2911bb42528b33e40f2eed911fd3fb9258bb8235d858 2012-10-29 10:48:04 ....A 66560 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dafb6dd4c42bf5eda94f9b03b0270bd67201b32ca9f598d13b11969ba00ec7d 2012-10-29 10:25:08 ....A 210944 Virusshare.00018/HEUR-Trojan.Win32.Generic-7db2105065632117cdeb3f27acb070bb82ccfcfa10cf21046c9defb54d38653c 2012-10-29 02:14:36 ....A 471040 Virusshare.00018/HEUR-Trojan.Win32.Generic-7db38af6a03bbb4fc7f986084baaa111292f526ea0397f6d4b4895e8547e8dc4 2012-10-29 15:40:54 ....A 235008 Virusshare.00018/HEUR-Trojan.Win32.Generic-7db60d8c49157448e6f0d1faa5bbd86452b6230730708860d69f19c33ffedcae 2012-10-29 01:53:16 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dbaae58a097e685af3c94b34071e4005c2ce6eed6e886a8d929abac76a578e2 2012-10-29 09:44:32 ....A 606720 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dbb6a34750e59d3e7482b46500ea28562604f2a264cd8ecf17b37e80ec1fefb 2012-10-29 02:35:12 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dbfcfc9b3954d16c202442e8fbd9995b6ea42bc985b6b668cf1085e5f06a8f7 2012-10-29 04:10:18 ....A 174592 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dc1face8955c2eb9fa4abd76e7e4f2510e728877c3c7e25a4c2dc69855ad9ae 2012-10-29 15:03:54 ....A 80747 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dc2fd962bbd87fda68be73a1ba1850952781d775d0e409f3f02901b29bdd7d0 2012-10-29 12:46:18 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dc4772f2603ae3e4f517abb445bb933f0ca5881ae29dc28c692a2b1940b628c 2012-10-29 02:56:46 ....A 179200 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dc47849b5e2701e2a4e44342c4a533aa3beb465521941c4bba020383e0f254f 2012-10-29 09:29:26 ....A 8379000 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dc56184b7f78c68182ea8e885d7c7ef329e6efd9bcf21f60a6320d4835ec520 2012-10-29 05:51:02 ....A 108311 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dc6eb019bdb9817020413ea5c05e3a77003c7aaa269177f02d8e0901d4426cb 2012-10-29 16:05:38 ....A 125705 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dc76e7512455dceaf7bc87a56499ab22c8d48fc013c54bc9d01ae23989eeb27 2012-10-29 03:15:06 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dc7bb735a7126228d54920e00faacd421562cd2c3e6e0e900d64e44effb0783 2012-10-29 09:20:38 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dcc3c019b25137bf1ad24137b14a4ab40003c1238b2104828e6580eab75ab40 2012-10-29 15:14:58 ....A 143452 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dcd12a96687cb7578dd2a322367dd56ec655a330b48046a99dbc645d828163b 2012-10-29 11:06:44 ....A 76800 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dcd78b550c7564538b79e185e9656ceb8b933866fe28f1bce0f24dcf3b11b03 2012-10-29 01:51:48 ....A 74240 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dcefba7b0421fa5d4a99507cdc9bb4b190b21027fe38f92b62cb425a1518523 2012-10-29 02:22:54 ....A 78848 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dcf984eb2915581dd820c5957f1f1855555e5e92e02b04602b68f05dacd1fd7 2012-10-29 14:22:48 ....A 541256 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dd2ab9043f2aa4a2de3fcd85ab87991c809783b12e204ab4f41f65024efe34a 2012-10-29 03:35:08 ....A 164765 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dd2c31cd25cf6b17a50d16a953d3ac00f3cfc4b281aff24c85742a28c294fda 2012-10-29 01:45:00 ....A 17960 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dd380e1d77442356319fa1e340c5ffa309b10cd305cef5553f85e06e1b0f605 2012-10-29 15:59:56 ....A 541256 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dd448d862c29b65ed17f16149f5617d502c64a43d744303df8d118fa99de1af 2012-10-29 02:16:32 ....A 75776 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dd527869ca9721add59cf310cff2901957790555318855113c30299c9dc9899 2012-10-29 15:27:22 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dd7fa0342a527c7a9e7e93a03ebb3b53797286dd66747f0a61ed0c1bce9b54e 2012-10-29 02:05:26 ....A 40864 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dd8df5ce1fc92e9ab2b398402d134e8a7484a5a2e097a38fe645cc146700d3a 2012-10-29 03:25:12 ....A 976384 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ddb294ac85081aa4365d6da7b179d36f0b57cb969b1b1edee010df79f63c31a 2012-10-29 15:39:12 ....A 74508 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ddbea2c8913c6be72120017e6f5f3376e6b0480aab4100d7f2f951bb34d7584 2012-10-29 09:47:22 ....A 10752 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ddc810cf0aab05dece045ea8e91e00691f6c447d9705f8d62f49c234468f253 2012-10-29 15:46:00 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ddccea62297c8a704842512b0037c23b57290b73c84fc95c0884f4a835f0a31 2012-10-29 08:27:20 ....A 413696 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ddd6a7530e5258aaa9e6c87c0d8a18025d727d2b9df5282f5e718dfc4783579 2012-10-29 06:28:32 ....A 265216 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ddf1a990922b025b8523ff1bbde3b8410fff12c7513711b35f70017888fd436 2012-10-29 16:24:02 ....A 145408 Virusshare.00018/HEUR-Trojan.Win32.Generic-7de010a0edbd2de0e3e39a8fcaf3248cb6f4ecf2e638e918aa3fcc28472f3a30 2012-10-29 15:29:32 ....A 127488 Virusshare.00018/HEUR-Trojan.Win32.Generic-7de11e571bb0709f6ede08631281a314fde9964a13be70f2719051c11bf7a7d0 2012-10-29 14:57:10 ....A 202752 Virusshare.00018/HEUR-Trojan.Win32.Generic-7de55ae0bfef6d93ef0ec3e47a227d2c486e564a514630784e52a4008d51ca1e 2012-10-29 01:46:32 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-7df4abc1dda79babcf1ed7d0f83621ba508b4c02209d5e66c606b614659ab851 2012-10-29 15:39:52 ....A 458240 Virusshare.00018/HEUR-Trojan.Win32.Generic-7df52c454e519dda9b813375254a54ef9c6bb288989db53c1339de381cee69a1 2012-10-29 04:14:52 ....A 412209 Virusshare.00018/HEUR-Trojan.Win32.Generic-7df630a38dc02e9f410e1ec6eac27ed76b6a3018ca6c04a1ae79a0b4a867019e 2012-10-29 03:24:42 ....A 630884 Virusshare.00018/HEUR-Trojan.Win32.Generic-7df633aeb7d2e51b30d583b9b8671c7da0f085d9d5ed6f9eaff2e88a479f44bc 2012-10-29 07:00:36 ....A 40112 Virusshare.00018/HEUR-Trojan.Win32.Generic-7df63a4c74258d7e580b1ae3d15901a9f7017a1f9d15ce7c9d8b0aecf95335a5 2012-10-29 05:35:04 ....A 604672 Virusshare.00018/HEUR-Trojan.Win32.Generic-7df76639c73be1ad690f3b624e5809f5138682cfa528072a93ca67ce5e430a97 2012-10-29 03:58:12 ....A 93696 Virusshare.00018/HEUR-Trojan.Win32.Generic-7df80b86bf39efddad1cbc5775caf31e69ee55074f670b6332b3904a70900ede 2012-10-29 15:45:20 ....A 103424 Virusshare.00018/HEUR-Trojan.Win32.Generic-7df8536d8cd164e82837f91f859385e48729cee3bd4802f85effe30e130e5583 2012-10-29 01:43:16 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dfa65f53395457eab3b51ad8dce368137eb51777bf867b2718b32b9c6f354f2 2012-10-29 16:07:24 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dfaf79d6c0aa9f53d8597a0e95ae0017ab8b311fa70c3947978762cd27ef406 2012-10-29 15:31:04 ....A 156029 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dfbd8ac086a9068af6bddad02c62aaf664fdcd4794c80dfbd84185452bd096c 2012-10-29 16:11:52 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-7dfe5edad16a55f85a8337fb45f413a016d60e22c9b5dfe402b6bf19d4ecd6d4 2012-10-29 12:05:50 ....A 85056 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e01ac96abeb3223580f974d2be81791e20f2eb2e63474af8d7824cbb51ca7c1 2012-10-29 15:26:58 ....A 299008 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e0316cc0ee4c5829cffae972ddb11e8737c0c206425af0c921c13e9d8b8158b 2012-10-29 06:18:26 ....A 20992 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e0668178f779b9652797b0e50072a3e21488a843125631c11c0b7a17ae8dd7c 2012-10-29 01:56:58 ....A 22432 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e095904f94761e22854f00d850cf692ebe260768cde2362f351182d5a4ebdb6 2012-10-29 07:48:42 ....A 52736 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e0aa5f6490bbf8fee0ab2e0f551466aecfa4519cadd6ec9b09e3470d794a7a9 2012-10-29 01:38:46 ....A 3043328 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e0bf870489e0bb16bec39b0b8650cd61e6106c15d4cee70132e085c9d36db72 2012-10-29 02:13:22 ....A 33792 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e10e7e93a06dd1a9d15448702214c572c99ab16e99b412cb2aa3fb4598f77f8 2012-10-29 15:32:36 ....A 241665 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e11d9cada95c0ce5422355f673860f3b27ddaac7c83de2787eba75a4be8afbb 2012-10-29 05:55:26 ....A 487459 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e13902e974b160f27c9fd7e940acf4530949abf72e7ece319d7569f5fba4859 2012-10-29 15:08:36 ....A 150528 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e145473aecc685a6eda7604fca71c5d34e11f359995a77d021b7581fa0fbe72 2012-10-29 06:27:56 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e17870176ee5568ee37dd28b7c6ba43aa3a92510d6194475d14f829aa8f5de1 2012-10-29 08:21:08 ....A 601088 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e1d018604aeae3ad3c68f9b873546b2309b96b12dade1e8370f5ac80de3d0b5 2012-10-29 02:59:44 ....A 300000 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e1f392d58b1d2376018e3c8bca29c0495a7384f927c532cf3964062d1c1470a 2012-10-29 05:33:00 ....A 86080 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e23e45eee3948becdfbc8ad1b170998647aeb29a680a3e02d3bd8e89c2f5c43 2012-10-29 15:41:42 ....A 82972 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e25231ea0a04e55d11c68a83467970a8f7f1335bf95b6b3a5dbdb5a4ddd6a72 2012-10-29 04:12:26 ....A 491520 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e25f372aad864d5a9fa78eaa155f72d0c250d76a125f52412335d73ca32ff53 2012-10-29 02:38:20 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e263da9b7184e45e6593d25e468159a323eb301471b362f76b703680f591f53 2012-10-29 11:10:00 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e2a77654aa59262920acad40a90c2a65112c062bee2dbe483994c5a34d21422 2012-10-29 15:46:30 ....A 4931584 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e2e2b8e42ee0871d28b5147741d6fcce215a1c8382b9341b330db02e46fe318 2012-10-29 16:02:32 ....A 95232 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e2e48cb7092a880b0d528e2aea687ae1eb771b36b3e4b7dcd0d6e25ee696ac8 2012-10-29 16:03:36 ....A 18984 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e371ad3530332a0ffbda35ee7d38b4513f7f3034cd7a01eb0fc72ad211732dd 2012-10-29 02:02:26 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e3782fad50200ed75bcb6b2c9dab4e46ac0731abc4dd8fc03ce471ce0b99a02 2012-10-29 07:33:36 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e38091f95539ee2cc42534a5d15abf807dcf46866a127d5b623fe587000c7b8 2012-10-29 12:28:56 ....A 1414417 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e3dc6da4be9a24438890e9f91ca00e5e2b407119e659d443bbdebe803b9daa1 2012-10-29 02:13:40 ....A 487463 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e3dfaa037238e63a9ae716180a9ac8dd443d2c3a34923f58e9011a984bab184 2012-10-29 15:16:44 ....A 119808 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e3e7a9c367656e6f7fe1c6545484e607bc763a05bc0098b592cb834f37efaf9 2012-10-29 15:59:02 ....A 500236 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e40ce6c8c508bd81df7807b7be3a307608845296dd55543060899ce397b0898 2012-10-29 09:30:58 ....A 94589 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e478fefbf33959f60d01fc68d94fdc9e440bc5c44ef3114403297d96bf4629a 2012-10-29 03:50:00 ....A 18944 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e47a45b10b0cc82b88bf0dd860acc7861d47d76aa78b98b6f7858dad4daeb08 2012-10-29 15:31:08 ....A 215552 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e47d5c240bbc0a359e0ac0fb2d925159218e3751e9de9884935bec7d5b205d3 2012-10-29 04:11:04 ....A 300032 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e48c5275c1cc6830c9d937e08a106d04e5db3a6cd1bef47d161c228fc4c3c65 2012-10-29 01:38:20 ....A 80896 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e4a1ddeda452cbfceb707c080518318e2a3346f91e49fa196bd13e628c25fc5 2012-10-29 06:48:28 ....A 48384 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e4eae26771d223a403a5768269b067e4f23311fd89265a326d5d6468744fe6e 2012-10-29 05:12:26 ....A 101888 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e502b45f7cbcfde7cb4a6e6172d0655a725d9480479ed12fdacccb410be06c7 2012-10-29 15:34:40 ....A 188416 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e52dd5ad9ae081dff644f0908c43242efe1e1c13ad9b629fb4b534bff62d335 2012-10-29 08:44:38 ....A 555520 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e5401811257240e2e3be0d03cba23762a957e994fb53ef6aacf902a158c173b 2012-10-29 10:20:50 ....A 278741 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e549ed4fa6ba6e52f028e61efb64ffad58e61f3b68f9ee91a432de247f61507 2012-10-29 14:30:06 ....A 820653 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e552b8f70a366dd03cd31e5d8ea58991bf4b1230fd7f763d6ad9121d35607c1 2012-10-29 08:36:10 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e57c299e2c585dcee807b0fd6053798e945536a18ecc96b3c4def5e242dcdd8 2012-10-29 01:50:50 ....A 35456 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e57eaf9b5ce946c25872d4f8f75b5891e64ee9aaf50fbffbeeac1ac5371bae1 2012-10-29 16:02:26 ....A 171520 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e5a11b8b070d9c090bc0d0c01e27d75141be7e4e5682e6965304984a225ddf3 2012-10-29 14:31:42 ....A 25600 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e5fceba8ce4ab5aab4dfbc572d38aabec22cf114823606b7648ccf98ce50d2d 2012-10-29 02:03:16 ....A 48128 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e605c82e05a53ab2571d243731587db0b904057453d23b4879a76c3b06a73db 2012-10-29 07:08:16 ....A 7168 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e60aae33fb2107d15c066cd21a885792c9d9042b6eda9c5bc6f0a8d5c31734b 2012-10-29 02:23:42 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e636221254fa7710003afb4ef5f39cefdd03dc288f6c7c22315a31c6c7bc6bf 2012-10-29 15:46:12 ....A 63215 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e63eb53969ff7073e4c7ff769065d9c4467a9b7fe99ca62735924c10a7681b4 2012-10-29 15:36:12 ....A 4900920 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e665f46503121555467284f9d44c8e807302749aaccfcad1eecbdbfa7e6b8f0 2012-10-29 14:03:54 ....A 719764 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e672ecd36bbaeab384aabe7038d5639c38473408f77de0758a395b3f3419556 2012-10-29 09:05:58 ....A 54984 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e685409cfa4bcda0706fb0467743dfa05be10ed6d399b451b3a7f507de3baad 2012-10-29 03:44:36 ....A 41312 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e69975804c0aefe22a4461bafb6b4b300f929f9b297c99c437fea4c944395bc 2012-10-29 01:35:20 ....A 190464 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e69c8f4fead63f0a48387372a09c1ba55a30e946f2159d312fc7d6ebca28b81 2012-10-29 15:40:04 ....A 51712 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e6c5360c5161254a4432387f91ba208dd9f06212e1cb375cf6ede3222655fac 2012-10-29 15:43:08 ....A 116224 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e6d2cf3cad9eca184d60c5106b7a2af9975d36256a7d3c8d76d70c084f8937b 2012-10-29 02:40:02 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e6dbf3ad9dd1f6c4ffc78890122d3ecebdc31798c3ba3ebccf43b93492cfdb0 2012-10-29 02:20:26 ....A 487500 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e6dfda80ebe62e9a433023d287b199b6205ca557d6397d629091c65c744b65c 2012-10-29 16:03:06 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e6eb6ccaba79ea741a8375732083ae73150ea80ec1164940c21405ffef55860 2012-10-29 02:48:52 ....A 253952 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e722485a1da71b1c9f5d05912c026ec6d1cc57e3263a2796fd1b0b24eb2e017 2012-10-29 02:40:02 ....A 751616 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e797db2901b3dd752b9393bbfd0b27e9cf075c39e1998d1fa34872c4d86eff7 2012-10-29 01:42:52 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e7ada0ab19eb6e91261df4d1f099419efdcd5933c0a757d808d758a9e3fed0e 2012-10-29 02:37:22 ....A 38400 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e7bdbe5661d108572c2dfcd0d83d4ef74a59698155666d3919af59c13916627 2012-10-29 10:15:22 ....A 211968 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e7d6c040724eea12f87f434e095f2e516bef21b16dcca71763ad45f2ecc7af2 2012-10-29 02:31:18 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e7dbfe2a2fe6ac4f303bc0d905452500d2506f2a04cd9c1d9140bfd57a41141 2012-10-29 15:12:38 ....A 148480 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e7fa7859228d100de62962fb2045117ff2268042234123757cc390b821b5b9b 2012-10-29 06:15:10 ....A 162816 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e821f78732673ad5a2bfe5675c52be59c998c4d4315556f1a2072f4bd9bd11a 2012-10-29 02:27:40 ....A 82944 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e856d5e67972b5f938140466ab9723855529333c21ac9da1c72f952c7037593 2012-10-29 15:46:40 ....A 336384 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e869a73fbde795f9cdd74258f1f55e8ffc5a303aa07214295ae664ddd855542 2012-10-29 15:10:44 ....A 177664 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e86a2b576a55a98887a9a99c3e72391be6cf51c809709abe78bb64955e51a50 2012-10-29 07:04:06 ....A 425472 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e86a50b3bf5507f540de3b93c34b47424621b6868ac85c8c1e324dd40025cbf 2012-10-29 06:23:54 ....A 4897726 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e898ffe0f021708e79894e57de134d4ae2100cf3959560e9ce2c3b30489952a 2012-10-29 04:14:02 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e8ab19f3e86e0def7784facfd2aaf3f15a169a3db129b10df5175a3fc277f91 2012-10-29 01:50:56 ....A 921600 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e8b9c827ed5ff27810c520b383b5a2a01b2488be8aa2abfa6d5be3fe0bdd117 2012-10-29 16:09:26 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e8e2e7573964edc5a5ef29dde83476c62938e27d9a4f03709cdb58acd30c700 2012-10-29 15:18:22 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e951531f89160c9fa899896f5e9c6ee4a78a49e8d89f3a865c9a5a11904c6e1 2012-10-29 08:08:22 ....A 99328 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e97ea98b39a09379735648d3c51c7435720992939f45aca35be1ec762a201f5 2012-10-29 15:04:52 ....A 405504 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e991bed142123b6d7a7baaf755dac453a69af9944f4feecbccf915111736a26 2012-10-29 11:15:00 ....A 196608 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e9bc15beb4d6e084d2adb56d6b223202ebc3148b42fca98c010092d299ecab0 2012-10-29 15:13:56 ....A 2498048 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e9c4ec20278b9c292ce7dbba6feb43a2ecad1c5987cf4c8a07c4a646d552c75 2012-10-29 04:44:40 ....A 84544 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e9d9781cb0c7151b89bbe3559322273a13149b40044f56b9315450109e20e6b 2012-10-29 15:27:56 ....A 100864 Virusshare.00018/HEUR-Trojan.Win32.Generic-7e9f0c67f502b4d52b287f87bd63e63c27b83243ef470f37875b7ace5c4743c0 2012-10-29 03:12:10 ....A 64512 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ea7931b55fb4a61040f310f70fc45f06ce38901020a07dcbc99a419da132fd1 2012-10-29 01:35:38 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-7eab42de4a75d099e032a112ebc03e6e648f78a24360ad200c15d7b6ad390b25 2012-10-29 15:42:26 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-7eab5700a05e51ed4599698de3e9fabbff96e382c1ddf1de5892b4c430bebbe8 2012-10-29 15:50:26 ....A 40768 Virusshare.00018/HEUR-Trojan.Win32.Generic-7eb25c613edece8750e218e5a5d95920de26896b1db5ee98f7e44869e5abc563 2012-10-29 16:18:16 ....A 63488 Virusshare.00018/HEUR-Trojan.Win32.Generic-7eb35cc90ec64adb226570b62443090f9fa69d77263df5a83485632633a0e299 2012-10-29 13:00:16 ....A 1754510 Virusshare.00018/HEUR-Trojan.Win32.Generic-7eb40b09e7c78226579492f565dc9f38eae7bb2aa4218cbb4ced9bf2f20ffb47 2012-10-29 04:03:50 ....A 246784 Virusshare.00018/HEUR-Trojan.Win32.Generic-7eb81a73a6c5ff7c5eceaf66a2cfd40ebb898238369fb96081610568e6a23693 2012-10-29 06:36:52 ....A 69644 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ebe1db74dece62aee84608f8f537555fe2901c30ee08dfbff9a37a6da5eb99f 2012-10-29 13:46:08 ....A 261632 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ebfd89068fd44dc11f8b0ce4adae921aada0331d6b75db80e01b6f0ca9da983 2012-10-29 11:09:00 ....A 853888 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ec09a0ca8d39ef6d2b3f00e9e1d5dc9e0f18baa3a835dd09be5ec236150c94d 2012-10-29 02:22:36 ....A 167915 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ec0cfec84124df4ecbcfde322b955f36b449867c8f47a3839972c65cf151700 2012-10-29 03:19:36 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ec19cdf7b31bc2f0c3a6ec49977b6c25e128692ab118b6b3e745707dacdbb80 2012-10-29 05:16:20 ....A 209419 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ec4a24a5088263d083bfd5b6f3c2a24f244c5bf2fe9d3713ccfa46e160f757b 2012-10-29 04:15:56 ....A 96768 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ec58e174f366284fdc8c0a4f971dad9e8ca59c5b222e7520e6a1f1710f162ce 2012-10-29 16:23:18 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ec98b8f90bfbe3d2e56542e805bae04c376fb4b76eae3df2193d3b5a379d291 2012-10-29 16:14:28 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ecbb77e907da59294152dc05be0e663b7d745b33cdb1d3abf61f8a9147d1275 2012-10-29 02:11:54 ....A 182272 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ecc16a6605f7cdd57be273151b5a87dae35f2706c2b4f87785e207470502b94 2012-10-29 15:20:48 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ecd0f4e5a3c0e13b41ce9e204e4afdea44e273687778aec869034a107964d5f 2012-10-29 02:08:54 ....A 626688 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ed462944e1bfcb10162530fba7bdb463039de62ac347796b678c69afa60174e 2012-10-29 02:16:28 ....A 23040 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ed51164717767b8ab39f44843f2da85cf9e066c1322cb6bb65d8f6452e35c1d 2012-10-29 05:25:26 ....A 262525 Virusshare.00018/HEUR-Trojan.Win32.Generic-7edaa8fb4edf57e2f5edc1260d7a72ecdf7ebfe4db8df0327d4fea1a6c1aa40d 2012-10-29 13:15:08 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-7edd165b8269a87ef8fd8bbca02fbe03fa49d9c72e70d2f95afef9f953922e8d 2012-10-29 15:54:36 ....A 139319 Virusshare.00018/HEUR-Trojan.Win32.Generic-7edd8165d87226196ca5c8635732b8649a52a2ded1bcea7633d965f150e383f0 2012-10-29 06:30:36 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ede9487aec8e3e5f3f09b0734a2ddb0ad93f0a9177e4c6ace374ddb8231436f 2012-10-29 02:44:20 ....A 181760 Virusshare.00018/HEUR-Trojan.Win32.Generic-7edeb22ac250d6982c89d935cc1611d669d968570ed05e84d895bf63a7929d7a 2012-10-29 15:37:44 ....A 151552 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ee16d974510bdb2d62d51994608b7361858bdbc13143244ac8a9a1d26d27c39 2012-10-29 15:37:52 ....A 611384 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ee4604a23d410087df1f5cd151eeb5c111257cde91ef3b4470420c3d2d55616 2012-10-29 01:46:04 ....A 85056 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ee47a8cfdc9700168db835612a2f6e0f38c1f656798bdb03870290a70de14ac 2012-10-29 16:05:46 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ee7ccbd83b0784cd55716c22eda5b42caf45428031510feb3d31e0d5f0c25ce 2012-10-29 04:41:32 ....A 26624 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ee8c23c2f40df1972c61c34400b0dcad598a8a8c90fba4fd34b4b3a790edcb1 2012-10-29 04:28:04 ....A 136192 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ee9162e620f77648a81efed51d13e2a79e8b3e1a7928cd456a74218baa2a6e0 2012-10-29 15:36:22 ....A 123392 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ee9e9604270a088c1e6239b0f21d7c89bb9ddc19d3e8e62b75408c263bbe7c0 2012-10-29 03:03:32 ....A 1380288 Virusshare.00018/HEUR-Trojan.Win32.Generic-7eebd25c9db6232bbac57fc6c6e141c594d2ef2999b43d973c4351ee2fba32fe 2012-10-29 09:30:38 ....A 201728 Virusshare.00018/HEUR-Trojan.Win32.Generic-7eedc6c2ff14135438e472dd6d5ab033eab0c9493bb0550339298b73e34eef2e 2012-10-29 06:12:20 ....A 524288 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ef2a45842708efd252adcb882ce17a14848f8163e570f125b7f043ff142ebfd 2012-10-29 06:50:24 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f0092bc62d46c9418ac7288bca19cd42ef2c02d8e638abaf34bef1b79702b24 2012-10-29 07:32:04 ....A 88576 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f01a14ebc301a475a7dde480d1ff0822cae14de28d12f84dc4e0076ecf5da80 2012-10-29 15:45:18 ....A 114176 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f07686a6be6f7dcfbb0adbecf58a1c7ef4755adb6079f71900f77d14ebf7ff5 2012-10-29 03:57:12 ....A 483328 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f0b49cd9f60e9399c031217b234bd1c495e7467aa533f2906508f73e20805ea 2012-10-29 15:26:08 ....A 112128 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f0eee739af049908d08f68964fd3b9b39cc21f1160937c314b8a4d41f512554 2012-10-29 03:58:26 ....A 422400 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f1371ce93110331bc594407fd0f5e97d27ca1611e381c37a2f949c0a110a2fd 2012-10-29 16:04:32 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f14f8d618a053eea4e7d3f0a1b69ef12f16f7dae4ca586cbcf4edc233ce9473 2012-10-29 02:08:56 ....A 334848 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f1500b5da520030af4c62ecd631e523f7cadab54d77732c6c65860690da9f67 2012-10-29 03:26:06 ....A 41984 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f15e43873b91ce8e4ac24a5ed8a2e2b37c63afa6a6714ba6841f349bb3ab045 2012-10-29 15:48:24 ....A 59392 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f176f6cf35048d35d734c37459c72951982d924d69c7d224ba0722fa154088b 2012-10-29 15:14:46 ....A 177152 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f1ca8ef0f54f00450e034bdbbe9ccb455a8b90dc960c3c872b0b5c93b054e30 2012-10-29 02:45:40 ....A 75776 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f1d12db0642787b06f75eb834ef97abb1bbe6e7e427218de910e3612786c4c3 2012-10-29 13:12:48 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f2003dc3f6cc9aad738d3c5c37e2abbbcad7b487002f2988cab15aaaa9eda46 2012-10-29 16:13:30 ....A 76288 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f20a86ac94e81d5d7c98408d40636d5195bf502db552e8e57c0d8ce24e21d08 2012-10-29 14:26:18 ....A 170496 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f247d4b5b6ac97189a0c9b6e49901ddb79c32ff3479fa14fa58f15be36cc3c5 2012-10-29 02:17:42 ....A 166912 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f248f48456c747dc3c7a8e049d4884bef020a3f5407d241bba5a5cc58e75540 2012-10-29 04:26:04 ....A 282624 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f2543513c3fa883fbc1014e61e74cf8726352b48b12c9cc5685bd74d510a2f9 2012-10-29 04:26:52 ....A 384512 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f28287112098587527cfeaecbdbacc37401e5a624979f5cb1aedce2300e6520 2012-10-29 09:00:42 ....A 174080 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f28560558ba3c0b1639c229385658e0720ba7c3c7d929cb0b0f863b684f256d 2012-10-29 03:26:06 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f29945c844016b41e133a49ea42c7c38d5bec1e8f0c0f188e1ebf6d4ae71fa3 2012-10-29 08:48:54 ....A 237445 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f2a4332672623b5f8610aa63aefd021da139aee9cf7c6d2f274a8dc1ba09fff 2012-10-29 05:57:54 ....A 76541 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f2a7a6b121e932b96d32ddf17e5bc4b04bef4f5edb8a59fa8439ab4f6355426 2012-10-29 11:18:28 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f2b837550c1ece39e1b41870f00685472c6b538cb2f15320f74e63595e19863 2012-10-29 07:27:52 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f2d271ed561656ae8266fc8f108841bccc6a8877ed7caddb38283f70a8c95f6 2012-10-29 01:48:56 ....A 292058 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f2ed315bdcbc89563463518fd2f8324f0aec78c8dbd9f701843ddd4e439df91 2012-10-29 06:02:22 ....A 229365 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f2f3cdba8dcdfd8493775b9eb491e1c54408c3479e0b16b77bc1f920e721ce8 2012-10-29 09:01:04 ....A 80960 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f3361ef163c355b15baebd9e4b5ae20832030e3ae8d7c7ab26c8e2db38e1034 2012-10-29 15:37:46 ....A 253952 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f34f8f034bcb8c04c1fe41779457a11efef076616b0c7a0ec4caf3e0801c3dc 2012-10-29 04:13:08 ....A 557056 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f358bd58e046650d28cdf3a2883fd2189fe936549a74b5883cff4bd07523cfc 2012-10-29 07:15:26 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f38e07c7322cc21dedd9af9cfa2538f6a26c4c1bf86ec54a2c3382cb632b3aa 2012-10-29 15:31:30 ....A 81472 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f3b9cc872bcd27a9bfcdaa4fe42eeca4ec4d708718d23f72979210944bd4dcf 2012-10-29 01:54:08 ....A 695296 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f3e7e84505c5c3e2977cca74ba23417b6351ae505e7f4cb59be81321b87d580 2012-10-29 09:01:44 ....A 81904 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f432a24c76492c83068c6cefcfaf01e7a5c110b4dc0cf359eba4e380e5298d5 2012-10-29 04:57:18 ....A 939520 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f4d852769fb64a0426e77f43509c2504a5ba26601336ea4522bebb6c9f701e7 2012-10-29 06:04:46 ....A 267776 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f4ee0f60de9d5da21e0a7faab2311ac634bc925953593c89ce963b44ab9daea 2012-10-29 04:35:32 ....A 106013 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f50f646a09e9950b59cb7b03668483c6346e54b54d34a02264dfccc9b92f94c 2012-10-29 02:25:46 ....A 137728 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f51134d1b885e44dc2642049c64079d47f5cccf25e2fc58e6d0e68990b3ee5b 2012-10-29 02:28:06 ....A 246653 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f53fefaa0fbb24df66d54d84e0bb54b923c3668a3abd19c456eee63831e94fc 2012-10-29 16:18:12 ....A 296960 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f54e5ad65ef8806c82fdaa3ce2561c8fc55f5e030216b912ff7a4590dfa5b7a 2012-10-29 16:16:06 ....A 76475 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f55ddf30bccc3ff57a43863e63c6eadba595b9db5cca211921d8a9504d22249 2012-10-29 15:09:22 ....A 188416 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f57d2ad54a225082bc1c68e94644292655eca29aa2e69da0fff181d35d0b534 2012-10-29 15:56:48 ....A 62745 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f57ef127b494481e2db8ca04d417f0cd74d5dc24990ec91fae923e4ed2f77a1 2012-10-29 03:54:14 ....A 49408 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f595237331061aa03804e23d994626301c91b0b7165c3bdf3e1cb920660616b 2012-10-29 12:24:18 ....A 2244608 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f5abc6bc24123236e3a5bbbc873d7dd2841b07a048f95c8e915155b718ad05e 2012-10-29 05:51:34 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f5f6e57d2593067ef209dcf63bae97a1bd97d4548799e34b69015d3a4b3426d 2012-10-29 04:13:16 ....A 112640 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f6162cb83b88db297354ba44a764a710d1f99da228cda04d2f2dfc97f2d8b3d 2012-10-29 02:18:26 ....A 3648 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f621d5a8f6fd72fcf862a978504f8124c9a3dc66183ac24292df33e2bd0e89d 2012-10-29 15:27:02 ....A 176179 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f63a83e7b250937110470718de471e9f31265787559d4395d5a7e77789cb034 2012-10-29 14:08:50 ....A 86803 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f6470b093dbff415c67ac5ad578a92a799f577bbe4ec7b1fa86bcf07aca4001 2012-10-29 09:53:42 ....A 606304 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f65a077af879e839757f2d56dad1feb7abf3e2288928a6a29f4bf5b59c0e069 2012-10-29 10:54:06 ....A 14823 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f6e329b29bdca58aa6f66a61e978a8f2f0dfee97acf9e5826dde3ce1ba025ad 2012-10-29 02:46:10 ....A 284153 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f6eac6925cd1c00c2ac12bd3be228a07ea411b1bee6223e8447f653ca1a0324 2012-10-29 04:00:02 ....A 522240 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f706b4200d66fe49bec1b9322388f48eed3725a10a6be1fb050f183d8108878 2012-10-29 09:28:26 ....A 3528192 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f71e2670e04cfb6322878f90c46b4f24052307d3bffe09db47351afedeb6dc5 2012-10-29 11:58:26 ....A 252440 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f74ba4d16f47c70dd2926393a3efeb15581359b9ef615186e059533e3639ce8 2012-10-29 10:09:28 ....A 338432 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f82a596cb121d2b0417c2e749943d8409352777d52304c1346a4da725087d39 2012-10-29 12:57:36 ....A 126976 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f8c41d9d2aaf74e3c9f2dd635728c0398d9d2fe511c3b6dff4bf5995be42324 2012-10-29 16:01:14 ....A 500236 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f91442110e5186734b62736df412b17b6d6733107f782337cf156b19692b446 2012-10-29 02:04:02 ....A 4049920 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f9225ae9422673d8f55d543537ac4666a53045ce25c6af52078ae847516765d 2012-10-29 11:25:02 ....A 40896 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f949d133fbf90d79b2d84761846b5cc5e0c91b272d48697b30e9e7c3dc347f3 2012-10-29 03:07:34 ....A 46188 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f9776922cbd53169e24613a883e9938630179bb8d6e5732589c994001f29a88 2012-10-29 15:46:48 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f99ceb39b57a8b67ba46175f2a9e6c61c59449c83cf10d68a50ad6e2e8a6caf 2012-10-29 04:09:36 ....A 699392 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f9a697250364bd7c170613523646a4eff13e90889cb82ed3ec015ad6405429e 2012-10-29 16:23:28 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f9b6b2cb4e6f74e2dc3371c35cf21452520df8cbf439055d32ca1d32c727632 2012-10-29 10:15:22 ....A 233472 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f9b6e92281dad5f60640a8d90afd9c5ba82f4f7d10e5d8ed19a4ab92d815172 2012-10-29 02:31:52 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f9c423d59a74b95191779abaf62669fb5a314bf95eab27b082e61c9d8208694 2012-10-29 08:04:20 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f9c8cc2462c4efa11b4bd0271c1bfe6a9e5f2d0f55efea86ee0f2ff976ca7e0 2012-10-29 15:50:14 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f9eca483a72798eb424850002af2c5d4233706f9b55b15459c24dc07b11f29b 2012-10-29 01:37:22 ....A 258048 Virusshare.00018/HEUR-Trojan.Win32.Generic-7f9edbeb92460a9b655cb8daf62b636732356eded7f76573f0dde1331e29f3aa 2012-10-29 04:30:38 ....A 39424 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fa04758a5a8a2d5399407099163b00eb709ac01367998684a45282331580c98 2012-10-29 01:46:46 ....A 17600 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fa0543fb0a13ac1a4a324d951406bb06bee3e1c19e02852a88c88552e511a70 2012-10-29 16:06:50 ....A 105984 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fa127764a0c4092c0a8e1629af2dcbe5ea60af3b951320feb5df3caed91064c 2012-10-29 12:25:00 ....A 72192 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fa3fea14925d13a91c39a791e9e2589c23ffcc1b533ce080c9f8b0745714dc3 2012-10-29 05:11:50 ....A 95288 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fa8a2716095afadbedf84e8be2ffd0b3c7be783b88e593542167d119f3879b1 2012-10-29 15:49:18 ....A 324608 Virusshare.00018/HEUR-Trojan.Win32.Generic-7faa8731d7eb961b10ec6c0bee042e2ba741e90526b758d0dfe90ce20d9d3b15 2012-10-29 16:01:24 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fadee8a5d0452e74d630e42ae89d53599e80eb1feea58056f169e15ef7df281 2012-10-29 15:54:36 ....A 2374656 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fae27ee82eb500fe163705c572b5e9dd8f25475af08d4edb262135835369ca8 2012-10-29 03:29:28 ....A 428544 Virusshare.00018/HEUR-Trojan.Win32.Generic-7faf4aae0fcc1f45ee19840cb90788323e06545dcab0fe782204dbf45cb78496 2012-10-29 15:12:50 ....A 6721568 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fb52c9c047fcdfe2f1731d437aa82c0fd300f1ade2a2049cb78b2aeaa2ed788 2012-10-29 01:52:26 ....A 129536 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fb748a8f6e5792b528f772fa5b479a7441c5ac9c3e464455e3f2581bbf2a1d1 2012-10-29 15:25:28 ....A 126728 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fb7b0fdbbc9ef6bcfd3bdb87ff09c4c173b7cd11205dbfe10c7182f8bb141f4 2012-10-29 05:21:44 ....A 15360 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fba7ec7f4d746a4c119b6c4d5087addd55737ffd1f000b3e0842845c2a09130 2012-10-29 16:06:18 ....A 563712 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fbb04e428ce141169069939ffa7e651be6481c580d60317b418a7e69c44b5b2 2012-10-29 04:56:44 ....A 7716 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fbbc4fef2a8be48f8af012423e648734f0d4b322eab0c7dff71863791974f99 2012-10-29 16:24:08 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fbcc4570790b71280776fc14df8254959fd3ca900258146f8886d3e2cd053b3 2012-10-29 12:57:40 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fc34f921fc974121820d62ee2a8011c3117e407d5878f111ba47a5a52787d72 2012-10-29 08:55:20 ....A 758076 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fc3f6a786cb4ff737e6b7bf8e76d1dfa2319cdcb9454699901e9113ad4fc314 2012-10-29 15:25:36 ....A 914145 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fc4d994af2debefb71ba9e82d7f34b342d4fa967af01afccec212d7b57a2073 2012-10-29 03:27:40 ....A 58528 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fc6d765d21cdb56015a4e823bf563903855939b939b9803f0bd9898b70188c4 2012-10-29 15:53:34 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fca0fcb27882a38ea5c85763172d7e54b8657693a386447be772c81a61d731a 2012-10-29 04:13:48 ....A 119808 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fcd0d859930b99708b751d52e875e44b1334b27922f2285230335fcd9562691 2012-10-29 15:49:38 ....A 54784 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fd078626e7ca4854da93d846a2a9f99c1c6b8ee64a7dff7dd71a06d85acb006 2012-10-29 04:37:48 ....A 260608 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fd0a1103a7cd302790bc3cc25f3581797bbe159fa11e7d55790ed6679d2ffb8 2012-10-29 15:44:48 ....A 281088 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fd0b9facf2c3ebbe609605372529bdd9736d5f91c5ef535f1d2705ab12a46af 2012-10-29 09:52:28 ....A 360960 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fd247ff0d19d85dbc0a245fd42392eaa82b63c02b4f556f0b71f80bd394b1bb 2012-10-29 04:33:58 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fd24fefad69316fd5b463f446b1ac99c14fbee8da484057c53eb3093f8b9c90 2012-10-29 02:00:40 ....A 487513 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fd30c1c8e76cb8625f6539c730964aa36079ba99586bc0bed31938fd380331b 2012-10-29 03:34:32 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fd67060e250664223d9281a3a1b189fa7d3c87fbbe2e132770d4e496724f341 2012-10-29 02:53:16 ....A 114176 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fd67de015870742d80e3cbacb9f1ac249499b4743d3fbb1b68200bde6724ade 2012-10-29 06:16:04 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fd7523fbae67e9f9e52dceb750f7ae728ca8857ef784af48d30e66186c9655f 2012-10-29 13:13:14 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fd7bc05ef2ac8ec1fa9865209fc2d31c3d24eff9318ec400a5496edab6141b9 2012-10-29 05:28:30 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fdbe9c0a2c0d4a20d152c50be792552c270ab15c19600a71bcc4b449a5629cc 2012-10-29 08:58:32 ....A 105984 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fdc095c83c4388f9730d1a0bf386050672d2d8e07d7fb59fba43549fcd1f479 2012-10-29 11:34:34 ....A 601088 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fde79e5581826e6c70cd22a683ae1f555ef27c46f0f99edfc48bd1f736a1d05 2012-10-29 04:58:08 ....A 172288 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fe14d20cc21bc2028a433c28d2f780ef643995b54d10709b6dffcd0199ac6d5 2012-10-29 15:53:24 ....A 85056 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fe187ebf7907dcdb089ec9ce6570f9abdc6da9e4b230e4e11fb94835e213183 2012-10-29 16:05:58 ....A 86080 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fe33632fc88dd78dfb5a58ed1684f9bb1a5f6dfb0869929c18108334f517357 2012-10-29 14:29:58 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fe51c0f793ac6e3fe52a0db20273e314c131ba7625cfe931f7805e1f0873db8 2012-10-29 15:37:02 ....A 347973 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fe7997249a392dfb655cdb7c35347f7fd709188d1a51eb141254e58d3cee1df 2012-10-29 11:10:58 ....A 279040 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fe8c77eb749f9428daff62368bcef393b359baf2ae459127bf91c31ffcaebfa 2012-10-29 13:48:42 ....A 177152 Virusshare.00018/HEUR-Trojan.Win32.Generic-7fea54a7f935064b27447d30ba0fd8758e9c6978a82b2e2ed3e01af5c2684a54 2012-10-29 16:01:08 ....A 41472 Virusshare.00018/HEUR-Trojan.Win32.Generic-7feadd1ea4a152aea2595a9e89f0fb47657eb889d8fbf938596ee20d97b5a304 2012-10-29 03:54:26 ....A 458807 Virusshare.00018/HEUR-Trojan.Win32.Generic-7feb62b605202dc2c3d67f897746da367afd0b04aa7d668d820e3191a40e418d 2012-10-29 02:51:56 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ff0a0868b60e2338a9e59984871254d1000662d5c9f2f2189280e58c8ab6d93 2012-10-29 06:32:42 ....A 487467 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ff1f6672e6729893a6ebe1e0c65a3e65178b86f29b321d4e04548ee438bdb44 2012-10-29 05:25:00 ....A 1224192 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ff23f1444492dc895aed620ccce3c9dff350a53003d614463304b2c74d6a458 2012-10-29 16:11:32 ....A 487459 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ff2c17b90a4391a191230e5713f31771b389aa89ab4610b2b0d77eef958e387 2012-10-29 15:53:32 ....A 80384 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ff2e7e9fb924b128a6590bdcf99683549c62039bb24ff9dad07e9444854b5a4 2012-10-29 15:33:52 ....A 468480 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ff3a957e4b57f73d3ddf5515c280dc3202b7a5f3c9d073b49e12bfb514bfce6 2012-10-29 15:43:00 ....A 244224 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ff59dfbc8d32b63090f53939dbc259a8e25ddd0b784b63ae5740109fb4e74bc 2012-10-29 15:32:18 ....A 1070555 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ff718e8f5e315beb8332cfd3963cbe96beb4a77bf87f8096bbff414b69d17a7 2012-10-29 02:53:50 ....A 34816 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ff72ff801399a683b78e53e4693335b2205d0082514f02206e19e931e18172a 2012-10-29 03:58:22 ....A 59773 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ff9563a078dd7ec31b0fe6d7becf2fbbe0daa11380de6c25ee9af56c4105b06 2012-10-29 02:37:36 ....A 40992 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ff9b2ebb546138dfd750f62ff91e6ce495d91d145fb229bcab9f67bd36046ca 2012-10-29 03:45:18 ....A 168960 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ffa1ab96186c712046824a9b508a0bfe43532576b165fe17127872414f008cc 2012-10-29 01:37:10 ....A 25141 Virusshare.00018/HEUR-Trojan.Win32.Generic-7ffb8663108746ccf35e02d8df6976e8349c50cb43b4a0190c6cb801f9fd52aa 2012-10-29 03:44:52 ....A 241664 Virusshare.00018/HEUR-Trojan.Win32.Generic-8028cfc522e4b9cbe798943b5e1610ab8874c32fddec6fafb4fe2f29a19d363e 2012-10-29 04:01:42 ....A 183296 Virusshare.00018/HEUR-Trojan.Win32.Generic-80610067666f7525a18b86240bb6c11a24994da430503ad26debcce865d271eb 2012-10-29 04:20:14 ....A 184832 Virusshare.00018/HEUR-Trojan.Win32.Generic-806c81ccdf84497a2f0c49658c17df97555be996094f7e7f331a186fd15154bd 2012-10-29 03:51:30 ....A 418173 Virusshare.00018/HEUR-Trojan.Win32.Generic-80718ae920dba9013f9eea97071f2852df918c33b7d47aa7fca8637a5540a3af 2012-10-29 05:37:30 ....A 358392 Virusshare.00018/HEUR-Trojan.Win32.Generic-80d70ec2351f5d02f0d11fe3a58d7a196ba70aa08d29f0ba5f52a885fffde5e2 2012-10-29 05:46:22 ....A 396800 Virusshare.00018/HEUR-Trojan.Win32.Generic-80f4b78f7379c5c91753b8d351b5ab139a7f3af10ac6b10f152a2ab6e53d56d8 2012-10-29 15:04:42 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-810cf07367547fbbdc896ca4294f8e55abf1e8eea4996d4e2aec19006faa5084 2012-10-29 04:24:28 ....A 121344 Virusshare.00018/HEUR-Trojan.Win32.Generic-8127b1e8f7b82d6d64f3836d0e3999cf1ac336a84c291a97a1246e371f2216b1 2012-10-29 05:36:38 ....A 6523904 Virusshare.00018/HEUR-Trojan.Win32.Generic-8127fb513d90709c109e99ca6a23200fd051400e3c9f8a652e83f563b16c60d0 2012-10-29 03:54:28 ....A 328024 Virusshare.00018/HEUR-Trojan.Win32.Generic-81315689119dce13e8651d3f06a4580ea059192393990cbe260f7b6b962dca9b 2012-10-29 14:28:32 ....A 203776 Virusshare.00018/HEUR-Trojan.Win32.Generic-813e58ff80445e69171923d31d58cc055ddb04f02bf6e71feea8ed8922a4228b 2012-10-29 12:53:58 ....A 220160 Virusshare.00018/HEUR-Trojan.Win32.Generic-814f25efde7695e210104b6f2411bb4d60f5a9a25a9d1e35377adc932237f7cc 2012-10-29 14:50:34 ....A 152064 Virusshare.00018/HEUR-Trojan.Win32.Generic-8175e6742d6fcbe9e388dfbb59f5051de48e425eb36bc8b0809be37020ba3e93 2012-10-29 12:59:40 ....A 659456 Virusshare.00018/HEUR-Trojan.Win32.Generic-819b8d92d75aa2186161600c44af691021fb74d662f6486d4a9ccd84725ef387 2012-10-29 03:56:24 ....A 94216 Virusshare.00018/HEUR-Trojan.Win32.Generic-81ae107a811265081495d2f7f23b87a848fc0f4e9dd1181bfbe759570f68944b 2012-10-29 13:24:22 ....A 417792 Virusshare.00018/HEUR-Trojan.Win32.Generic-81cce2a1b0b69e63be6ebf2fa59e6870f8b7ccd7434e66c1ccf49a1e91eec49e 2012-10-29 14:40:14 ....A 30231 Virusshare.00018/HEUR-Trojan.Win32.Generic-81ff3e3da4ec4521887b39893a5cc11e50473423add15ccb214b5516a70dd53d 2012-10-29 01:39:08 ....A 56060 Virusshare.00018/HEUR-Trojan.Win32.Generic-820b5f7d601e5df2e0173c0d46bdafd60725afc3f1f7ef5ff25e9133c7f24e78 2012-10-29 12:33:16 ....A 174592 Virusshare.00018/HEUR-Trojan.Win32.Generic-822aaaf6e91c564edfa90730a71c2b8e43fb32cba803b2debb8e3163c773d790 2012-10-29 15:01:34 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-822cdb53eee2a25b3291002e3340817d102479d15c58ce955b4a66718a4e4393 2012-10-29 04:06:52 ....A 216064 Virusshare.00018/HEUR-Trojan.Win32.Generic-826a109f547f1fc29ffe8442e3ff908f5bc3f77d4980cfb069f0468d5a6b91f9 2012-10-29 13:56:54 ....A 42496 Virusshare.00018/HEUR-Trojan.Win32.Generic-82a51da4fa406a41debc9a3cfb92c620c93bcc1527525fb3485bf1e80152bdd0 2012-10-29 02:57:50 ....A 167936 Virusshare.00018/HEUR-Trojan.Win32.Generic-82c7df9c2121a9254e701fb265aa1ce47437394848f86590d790f24a3a86e971 2012-10-29 03:47:12 ....A 92736 Virusshare.00018/HEUR-Trojan.Win32.Generic-82db8713842416f06fb4005bfade3a5918f554d53d55402c3c7645a51c224346 2012-10-29 03:44:40 ....A 7264593 Virusshare.00018/HEUR-Trojan.Win32.Generic-831167227e5047d16164e0d63990521c984f82102be336cc7fe08ce50cc7892a 2012-10-29 03:24:02 ....A 464902 Virusshare.00018/HEUR-Trojan.Win32.Generic-83338e6dcf9929dc43fb9b0b73628594df0c44df7fc446508982f6c4d37654a3 2012-10-29 03:30:18 ....A 80737 Virusshare.00018/HEUR-Trojan.Win32.Generic-83be903a29b651435f34d7f16cac4e26222ec7fd90721a1e751234693241cd83 2012-10-29 03:43:40 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-83fa305c5dac9b1c3b81723e8392bf314665564f8650cc38992e14a395a08a43 2012-10-29 03:19:46 ....A 359424 Virusshare.00018/HEUR-Trojan.Win32.Generic-840db92cab1e1b2aed4d074d29b5f5101823e06b15617b90b6f22297c5cc897f 2012-10-29 04:15:36 ....A 350208 Virusshare.00018/HEUR-Trojan.Win32.Generic-841bd680b952fdb350464bcd91edd0d63b16116624a5e1316d9b4a13837cbb9e 2012-10-29 13:34:40 ....A 144533 Virusshare.00018/HEUR-Trojan.Win32.Generic-8439a8c9dc16a4279983cc579328aaf1407305844dddcd8ccd3200eb774f2762 2012-10-29 03:08:30 ....A 100352 Virusshare.00018/HEUR-Trojan.Win32.Generic-844e6649257d74c20fda82aae4268778a9cb26452870554593cfe347be7ed113 2012-10-29 03:46:02 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-847fc28c664e5313377179ec9d3449eae4496a6b2f3263bb4ca8c522863bd993 2012-10-29 13:27:58 ....A 72448 Virusshare.00018/HEUR-Trojan.Win32.Generic-84c2ba49912b34ce804da88d6caee836c043f436161789471d8422ae025cb870 2012-10-29 02:02:26 ....A 6657024 Virusshare.00018/HEUR-Trojan.Win32.Generic-84cf32809def29c7a466eb312d5755d436446ee861403155303bab1edc4cf1fa 2012-10-29 05:14:14 ....A 66560 Virusshare.00018/HEUR-Trojan.Win32.Generic-84f78f1923aba0f52287938df8d8ef235c50b17aabcc5531e6cd2f466c1de1a5 2012-10-29 05:21:44 ....A 879616 Virusshare.00018/HEUR-Trojan.Win32.Generic-85235116baa6e52b5a537f5c6fddbebfc36108b205d73817bb2d7a8b58dada4d 2012-10-29 15:06:20 ....A 350720 Virusshare.00018/HEUR-Trojan.Win32.Generic-854dad471860b2724d2e780dd08a3bd910274a4aaa6a4819137b6587c0a8446a 2012-10-29 04:09:40 ....A 223744 Virusshare.00018/HEUR-Trojan.Win32.Generic-85ad0f509bba8b24c612600e7902f1dd5ba9761cc12ce7f25129a67e320fa01b 2012-10-29 11:20:06 ....A 2432512 Virusshare.00018/HEUR-Trojan.Win32.Generic-85d9e16c24e4c40046600840210a7bfdfb4c76b982d3ba6c6baf7ca32d8ffeec 2012-10-29 13:17:38 ....A 29184 Virusshare.00018/HEUR-Trojan.Win32.Generic-85f638868e771472c38ec4c6e6bcf9b2382a92a8da403427f44c9d9496ff122e 2012-10-29 13:51:40 ....A 185856 Virusshare.00018/HEUR-Trojan.Win32.Generic-860add63def2e40b942bdf47760c248870efa76e9186a436da50ee5266dc37d3 2012-10-29 03:45:32 ....A 52736 Virusshare.00018/HEUR-Trojan.Win32.Generic-862737a9a4732fc79bfe11aed33ea95bc7e5c34402af283a8d742a23a9a7a854 2012-10-29 04:50:30 ....A 2123264 Virusshare.00018/HEUR-Trojan.Win32.Generic-86544bf55a92f79b2c09ac9335959c8697df8644fa893e90b83f223132a57ab4 2012-10-29 04:20:06 ....A 1012736 Virusshare.00018/HEUR-Trojan.Win32.Generic-8699d0545f7392ed6e61696d948a3d455690af93611305e2e1b3e160b0cfef7d 2012-10-29 05:35:10 ....A 264712 Virusshare.00018/HEUR-Trojan.Win32.Generic-86b2e8147c5695dece9157a818e9202785a5047c33f930a758b4fdbf3acb7d83 2012-10-29 02:26:30 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-86c3e310d17b814ab0faeec2d5d840c5769ac6f9838eb7a7f42ea715860a7f96 2012-10-29 15:02:24 ....A 72448 Virusshare.00018/HEUR-Trojan.Win32.Generic-8711b9e960e12eaf53bb56b0e1400c304575038ae645e5dca6fd54b0a38db314 2012-10-29 03:06:20 ....A 3103970 Virusshare.00018/HEUR-Trojan.Win32.Generic-8715e0f13cce28d399791ded44729c862fe233565eed16631dffa095c66e2a57 2012-10-29 04:02:56 ....A 171520 Virusshare.00018/HEUR-Trojan.Win32.Generic-877ef906134f024535b911b7a7155f49b2c4b3a152661dbcd8edf1c83d82937f 2012-10-29 03:31:36 ....A 154112 Virusshare.00018/HEUR-Trojan.Win32.Generic-8780fcee497a0824455606c27504a1eae918a6c88f61c687aa46c2e251641866 2012-10-29 14:43:48 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-87aef5ec2a5ff625a271424a4ee4455a2230d8ebe81e913ad1d2a09060c25276 2012-10-29 03:30:18 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-87c6286c876e41e18f4604a78ea3c7c068ac6e0eefeb13a791bb76b61900731f 2012-10-29 03:36:06 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-87dc8b1240c0b92781c53660cce5c8afc79cb6f30e5cb3816b6be0781ded7792 2012-10-29 13:19:04 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-8800449e8dc1d7c352d6913339d47cf6f54617d9ac766a25971b77b3adade3f1 2012-10-29 05:01:20 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-88419bbdf438256cb33431d3c3071be2d408a0a0abd363836f3c969dcdfb026c 2012-10-29 04:05:44 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-8866bb20da452fee6fb7878612295d42b026252af74e11925391d789feb99c6c 2012-10-29 03:38:26 ....A 166400 Virusshare.00018/HEUR-Trojan.Win32.Generic-8882243faa6128944bd1578a60de007348084898b35f3a247da36fe6db6d2220 2012-10-29 04:13:56 ....A 364544 Virusshare.00018/HEUR-Trojan.Win32.Generic-88cdfa52527bbaa045dbd479cbfde21c39be3ad931b8da15fef027eafeca83b3 2012-10-29 05:33:30 ....A 962560 Virusshare.00018/HEUR-Trojan.Win32.Generic-892aa81579813772accc060a383477ad54958840b74e816eaa0453d9e1dc3181 2012-10-29 05:34:10 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-893ea2032a7db57c2307e91bd567a54d9767bdd372267adba440cd629025c479 2012-10-29 04:58:02 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-8959fc57a358f686bc3dd2b17f378b6f3721e1a22e130152a768e28d524200a8 2012-10-29 04:11:46 ....A 86528 Virusshare.00018/HEUR-Trojan.Win32.Generic-8968ed2be105a381b4fb3586835c549be451d33b85266a8c5c52cd8b42a14321 2012-10-29 03:12:16 ....A 46368 Virusshare.00018/HEUR-Trojan.Win32.Generic-89aef31064c5dc662a002adbb5d6a6efe7fbebc4f69642bbe0fd70fc17743f5a 2012-10-29 03:08:36 ....A 119909 Virusshare.00018/HEUR-Trojan.Win32.Generic-89b5c1923d15d2bb14e6127939bfb4dc78631113f744fe9782b59d2d01741297 2012-10-29 11:59:42 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-89da4ceba65cc40267762c90f78cc21db9f7869039cb9b071b2e91ca4ad3c516 2012-10-29 04:09:02 ....A 6002176 Virusshare.00018/HEUR-Trojan.Win32.Generic-8a06980e25f4e2f6a161068d668fa351872cc82aecd70d43b4eb083907d07721 2012-10-29 04:14:22 ....A 134144 Virusshare.00018/HEUR-Trojan.Win32.Generic-8a78f95e55289d6ea028df12a1b746f26fc946c00aa37403c4b0bc93b4283db1 2012-10-29 13:21:56 ....A 25600 Virusshare.00018/HEUR-Trojan.Win32.Generic-8aae18548d1780576bfa374e224a3aaca530a96886671495d30749ba1c7f9d6c 2012-10-29 04:03:52 ....A 130048 Virusshare.00018/HEUR-Trojan.Win32.Generic-8abf9e915931e50287b8be3ba42fb5b11139df2207a78e4b16231a1891eca72e 2012-10-29 15:07:54 ....A 3145728 Virusshare.00018/HEUR-Trojan.Win32.Generic-8b05dcfe9ebfe56a635b68b6ee8e7b96e298266cb26433f83035ea13b3dfba4a 2012-10-29 03:42:14 ....A 7511040 Virusshare.00018/HEUR-Trojan.Win32.Generic-8b1b0e06cd09442925b9f0d01f22fc8c0ab3cf6b20ac5c162d05a023cfd50c87 2012-10-29 03:58:12 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-8b367443e2fe92605ad34d58b289b959a4a9d6d6a8dd332db418dbb6680e91fd 2012-10-29 02:45:20 ....A 51712 Virusshare.00018/HEUR-Trojan.Win32.Generic-8b85b0beb32733e033ad5f6323eac07e15e02099cb58d60de096a4c94e5dcb64 2012-10-29 12:06:16 ....A 38400 Virusshare.00018/HEUR-Trojan.Win32.Generic-8b900c500d6b744c60192908f36e49a5719a2c46d292a647280eb5d44f6711a7 2012-10-29 05:10:32 ....A 666085 Virusshare.00018/HEUR-Trojan.Win32.Generic-8ba7e6bd037f5543033e3a42da26e934a82ed1dfa20ae8e427c40e6beb5a1af7 2012-10-29 03:26:20 ....A 66935 Virusshare.00018/HEUR-Trojan.Win32.Generic-8baedc5877f06f2934d8fa63d7f7f9b8e33bcf2c91d5cfe962057c0d4a9b32c8 2012-10-29 04:13:36 ....A 444499 Virusshare.00018/HEUR-Trojan.Win32.Generic-8bbd9dd9f67d4fa739f718bd574108daf997cef1cfbbb1dc33ac3a1f26695506 2012-10-29 04:14:32 ....A 134144 Virusshare.00018/HEUR-Trojan.Win32.Generic-8bcf3ba04a9c5307388eefb5c22e6442f963ae717b44e7fbdbbe6eb92e2754f6 2012-10-29 09:54:52 ....A 160256 Virusshare.00018/HEUR-Trojan.Win32.Generic-8bd8043a018656f23c8e6524d6469559e4d2b6123a1f5a94d8f737ad8497bcce 2012-10-29 03:30:40 ....A 39756 Virusshare.00018/HEUR-Trojan.Win32.Generic-8bdfd2d741e7c5b5a8b7b4b86cc8ca809200ac5566f5c6fb10433c8c860fb56b 2012-10-29 03:43:20 ....A 78848 Virusshare.00018/HEUR-Trojan.Win32.Generic-8c175835ee6efb4e828f2bc6e8b0210766316c50db7e29c7187610f0037f5b1d 2012-10-29 03:33:02 ....A 67584 Virusshare.00018/HEUR-Trojan.Win32.Generic-8c3c813ab2e41097f6064208619a23d5f29165b74bf1c0af7f19e1c6ffb86204 2012-10-29 05:24:58 ....A 1168896 Virusshare.00018/HEUR-Trojan.Win32.Generic-8c43016cca60b639e7a44773f5e6feede1d71a018f0df6e98c119ecb33abd89b 2012-10-29 03:19:30 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-8c68859f61b71cdca18d06a6f205354d8867710b0bccae8b8b45b7953a0d1328 2012-10-29 04:14:06 ....A 59524 Virusshare.00018/HEUR-Trojan.Win32.Generic-8cc153aabdd3d042d61ae44882099f7366ab8a97b622031a5e6282a7d08e4918 2012-10-29 04:00:32 ....A 331776 Virusshare.00018/HEUR-Trojan.Win32.Generic-8ccb7af17325f42ad194f779b6851401d063c611e1df4434f7aec95eccff759f 2012-10-29 03:27:56 ....A 26112 Virusshare.00018/HEUR-Trojan.Win32.Generic-8ce668de4384879267aab21e1cdfdfa7846384fb88f8efa5eb033c478c429abf 2012-10-29 03:36:24 ....A 23552 Virusshare.00018/HEUR-Trojan.Win32.Generic-8d2c22404db44fc3c9bc396f502047fe2d54415d67d7692d712452738645ae77 2012-10-29 05:21:18 ....A 1299584 Virusshare.00018/HEUR-Trojan.Win32.Generic-8d51ff743286be98f947db608d679452bf0b0222bbe10882f14a587f5ff79cb3 2012-10-29 03:08:30 ....A 576000 Virusshare.00018/HEUR-Trojan.Win32.Generic-8d6f1ce60118c3d4bad3cdd3cbfeaa3341b0927b8c719ee4e5ccc3ea9ba52194 2012-10-29 15:03:34 ....A 72192 Virusshare.00018/HEUR-Trojan.Win32.Generic-8d79c786060e2396f34e93aa6025eaa01b33df58443e84455ca538f3736ddd75 2012-10-29 03:11:06 ....A 1280000 Virusshare.00018/HEUR-Trojan.Win32.Generic-8d93af9790ef220f02ac567a4e9f743129d2e9353a486623a5291d14ac9031d6 2012-10-29 03:43:20 ....A 36864 Virusshare.00018/HEUR-Trojan.Win32.Generic-8d9974a2741d37d55e7cf7c7c54308fc62fbb267798774545d21be9899f5dde5 2012-10-29 03:44:42 ....A 63588 Virusshare.00018/HEUR-Trojan.Win32.Generic-8d9de94388c297f757f67f14b782f2a6883524845a0e63b99d3cd4bcb3411764 2012-10-29 03:29:26 ....A 1803776 Virusshare.00018/HEUR-Trojan.Win32.Generic-8dd420d3ec28bb73a2098d4d8905969fabe17ac43ba11441a5039d42a21c4f7e 2012-10-29 03:56:48 ....A 189440 Virusshare.00018/HEUR-Trojan.Win32.Generic-8dddadda1a3a9b0e29e525349f7cdaa5e29b0495f0bbbcadc9595d2e1c97caae 2012-10-29 04:12:10 ....A 757760 Virusshare.00018/HEUR-Trojan.Win32.Generic-8e02e8f20fade2da60f68f4463e4512c00920da0c1205c9230744b5445e15d19 2012-10-29 14:11:18 ....A 102221 Virusshare.00018/HEUR-Trojan.Win32.Generic-8e03a89e5a0bf19cda936539d44e217ea5e239716399f7a22a6e07769a59520c 2012-10-29 06:16:56 ....A 433664 Virusshare.00018/HEUR-Trojan.Win32.Generic-8e2b9c8fa287fa222c616b02df852b042543027ed860eaa2109835b4244d5f05 2012-10-29 13:29:06 ....A 195376 Virusshare.00018/HEUR-Trojan.Win32.Generic-8e578419fe395b673f624944fdc773b4456f086467d0f78d829efe98b82b537f 2012-10-29 03:34:16 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-8e5895cd57d03160f5d2bf2293c14f6caa6973ede9d4e68950236e012611e96a 2012-10-29 05:33:04 ....A 364544 Virusshare.00018/HEUR-Trojan.Win32.Generic-8e82ed5f905bbab430c7c83abe5b02d8cbfec4aea5f43e9f3dd08f0e2580db14 2012-10-29 03:10:40 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-8e8e032f6238f5f1365131d0871e247fd1f655f9f1849ad315f9484d0845044f 2012-10-29 05:36:08 ....A 137728 Virusshare.00018/HEUR-Trojan.Win32.Generic-8e920faacb7a1b595814fa428a89552bd2741d8ae5f45d843e9ed3440ecbffa5 2012-10-29 03:30:54 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-8e952a3b4527b02b9b2f32f69abc8c0ce87ab8418bd3223572832ddee685c3b2 2012-10-29 03:32:26 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-8e957f4b3f726034e3ab2d4e0c926010924d576b0f06f71727381f9b84db90b2 2012-10-29 03:09:30 ....A 172288 Virusshare.00018/HEUR-Trojan.Win32.Generic-8ea38f8f8998edda2519226a7f6eb9c0da964eaf9362463528d2aeaa3c509c63 2012-10-29 03:35:22 ....A 47716 Virusshare.00018/HEUR-Trojan.Win32.Generic-8efb056c8d9bb49dadeb38a53456839d320a21204460c97edbb689649979af01 2012-10-29 13:59:34 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-8f388a542621b2802dec716bf872c01d4930573f47a727d32670e87dbcfd8ed2 2012-10-29 12:51:56 ....A 59293 Virusshare.00018/HEUR-Trojan.Win32.Generic-8f7a7c5cd0f06bfcc533cd4181b0cfa45b1630d5b59021d1c0532465a04dfe78 2012-10-29 04:12:26 ....A 290816 Virusshare.00018/HEUR-Trojan.Win32.Generic-8fadaa06f75ba21a005b79bd0e4d35527030785d00a2296b44db76cadf37808d 2012-10-29 05:12:40 ....A 95232 Virusshare.00018/HEUR-Trojan.Win32.Generic-8fb155be879aff827d4e5e8f0a4bd048d1ff577d717a56da355a9aa30846833d 2012-10-29 03:39:52 ....A 1086946 Virusshare.00018/HEUR-Trojan.Win32.Generic-8fc0ee3101ce834659541a5014a03c5f794e4f4f4bb7721633e4d4ec08154577 2012-10-29 03:18:16 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-8fe0c07c629ece96d01a0b2bd3e66a2e682834603da6a49c6ae942dedb93eb9b 2012-10-29 03:58:36 ....A 29184 Virusshare.00018/HEUR-Trojan.Win32.Generic-8fe1c37cca1479c5d482e2815145742173007e82a23a6514e7e3e043864cf074 2012-10-29 05:11:26 ....A 180736 Virusshare.00018/HEUR-Trojan.Win32.Generic-904a1aacd033f8f74bbd694fb2a5f92658d2333b919ccd1875177e3f2af4b1a7 2012-10-29 02:48:50 ....A 601088 Virusshare.00018/HEUR-Trojan.Win32.Generic-907c127c0a577815413d753498d38392cfc1df9277a15a2bbdd517279f40872d 2012-10-29 03:47:06 ....A 429917 Virusshare.00018/HEUR-Trojan.Win32.Generic-9091eb56d86d6fcf8ae9fb03754e9535ac001dea8ea5b73ed7f6ef3b92475cef 2012-10-29 03:17:58 ....A 170496 Virusshare.00018/HEUR-Trojan.Win32.Generic-909fc4171c44c3325b9a393a3c64cfa3a82d0ceedbf2cc8ff33d9a59e0dcba79 2012-10-29 11:39:36 ....A 179200 Virusshare.00018/HEUR-Trojan.Win32.Generic-90a3c06e709a7e6c184fc429274cd28d72a8da5dc25e7dec958825586b4b60c7 2012-10-29 12:55:24 ....A 55296 Virusshare.00018/HEUR-Trojan.Win32.Generic-90a6438fe4b8232cc9964e96dbce5be4fd1bca4458a5ed627754dd1aa10db6f5 2012-10-29 04:54:06 ....A 2030100 Virusshare.00018/HEUR-Trojan.Win32.Generic-90f16dbbde2e1d2e9bb0e21abac22fc9d3a57b8807e92c81a46be23733949d68 2012-10-29 03:13:00 ....A 220160 Virusshare.00018/HEUR-Trojan.Win32.Generic-9152a9f4f5fca80acea6e81455a55d457df4399dcad5d486d3cbc51891a5effd 2012-10-29 03:47:16 ....A 128000 Virusshare.00018/HEUR-Trojan.Win32.Generic-915b9be01f576e7c38fb8c9e50bb0d076a4c25186d6e70cc4d82d2c3cbefb0c8 2012-10-29 03:41:10 ....A 182784 Virusshare.00018/HEUR-Trojan.Win32.Generic-916567eb1bf9f01a7d1967e0b84498acee89d83ba506beb5dc2ef7643cd51724 2012-10-29 03:35:04 ....A 152064 Virusshare.00018/HEUR-Trojan.Win32.Generic-919a3f4657f70c6e433783a93da31e48b6ffd18c1c5875d3b5d2d4af125015e1 2012-10-29 04:14:52 ....A 25088 Virusshare.00018/HEUR-Trojan.Win32.Generic-91a80ff4b06b48fa4806e6c3b59d091f6d6b1939aea0e5921ae25054e106a87d 2012-10-29 03:25:46 ....A 59293 Virusshare.00018/HEUR-Trojan.Win32.Generic-91ac2279468993fd552d3adf45b7a7d560c1f8772abb37e0a0eec1c9477cc3e5 2012-10-29 12:01:20 ....A 34816 Virusshare.00018/HEUR-Trojan.Win32.Generic-91b53e72f02b9d6058f6ca4d413ccb724ca8d727f881d5cae4657517a3858ddb 2012-10-29 14:05:26 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-91e4facfc52c7733a601f84682303c0014d85381eff2a99631c5d5a37a6cef9f 2012-10-29 02:53:12 ....A 110663 Virusshare.00018/HEUR-Trojan.Win32.Generic-920c4865520417fea716b50a226912c2bb2b827535982bef0f3429bf85bd3418 2012-10-29 11:31:58 ....A 348272 Virusshare.00018/HEUR-Trojan.Win32.Generic-92402465b01efa1ca51ffd7c475216373f65ae161d22ec9ecf15eb1b18740af9 2012-10-29 15:09:12 ....A 372836 Virusshare.00018/HEUR-Trojan.Win32.Generic-924193529a5ceea970ba0340ed33ffaa270879b27f81146464d02a7a823f220a 2012-10-29 05:30:14 ....A 96590 Virusshare.00018/HEUR-Trojan.Win32.Generic-925744693a487d61b1e3ef490c1e31df1492021a0abfbb7a364bc68886763f8c 2012-10-29 04:11:00 ....A 51200 Virusshare.00018/HEUR-Trojan.Win32.Generic-925891beb9d0ce8bd66b95f51988ed610cb99db1f9a15297fccba12b2f0e8774 2012-10-29 12:18:08 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-92a0029bb7cf69b5f71e9cf1c51e5e363dcffc0cc0577593852c287eb4ea249c 2012-10-29 03:24:30 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-92ba200efcc4050d089c9a8f562818de1b55807e48687633342ab2e63735e29d 2012-10-29 03:22:56 ....A 307390 Virusshare.00018/HEUR-Trojan.Win32.Generic-92beb86177ffb0fd85f04c527a126fd660b6a7474a43c35d8beded8452afb6f7 2012-10-29 12:26:26 ....A 557056 Virusshare.00018/HEUR-Trojan.Win32.Generic-92c8988e2bb9c76793ba6a089150daadfb97ff4b7843f3405763b25aeea7b22b 2012-10-29 03:46:30 ....A 17352 Virusshare.00018/HEUR-Trojan.Win32.Generic-92f1c857f93c451c9542ffb811e35a79479e09bf03172d5095dd64b40514a318 2012-10-29 01:38:26 ....A 31744 Virusshare.00018/HEUR-Trojan.Win32.Generic-935f8a9a12d7cafee015b3e2b0979f17dd6f2e92e461e87de97068bc5192eec7 2012-10-29 11:30:38 ....A 64000 Virusshare.00018/HEUR-Trojan.Win32.Generic-9368835a4fc011521de620aa402c5b973fcadea3f5ce98cab247df88b50b5f48 2012-10-29 03:06:44 ....A 73216 Virusshare.00018/HEUR-Trojan.Win32.Generic-939f762654bc84d016ecefb912cf99699f75aaba017123a6f0ee519c9e121f9b 2012-10-29 05:34:56 ....A 360448 Virusshare.00018/HEUR-Trojan.Win32.Generic-93aa7b03ad4e20cb3da11a7cdff28db31fc538bbda8b2ffa58476d7a39b6905c 2012-10-29 15:07:04 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-93ed455425e42e6a021be4e1be911ee139635a001a3520b248e526e797bbe9c9 2012-10-29 03:07:16 ....A 63488 Virusshare.00018/HEUR-Trojan.Win32.Generic-940f4d168142edb8034d19dfd824d76d6a81bef40d78594a04efb9abf88df166 2012-10-29 05:21:46 ....A 876032 Virusshare.00018/HEUR-Trojan.Win32.Generic-94303dad30d7da06630985d36feb65e2c6eea83d91de83403b05ebb8285e77e8 2012-10-29 13:42:10 ....A 15623680 Virusshare.00018/HEUR-Trojan.Win32.Generic-943b596d9634100e01ad2d91162bb83226f33207ecf5cde44e693069184189af 2012-10-29 11:25:40 ....A 21504 Virusshare.00018/HEUR-Trojan.Win32.Generic-944fc315f9dff0a5e73425d54fb4415885dc8df0ef23d4d1037079e533dc1322 2012-10-29 03:37:16 ....A 882176 Virusshare.00018/HEUR-Trojan.Win32.Generic-94813c9a51727606b2fd1792ab7c864d10f1da9703fd56a0bac321be72a10094 2012-10-29 03:24:10 ....A 58368 Virusshare.00018/HEUR-Trojan.Win32.Generic-94b939e960343126dd7f85285fa7627b8e1af53d3d71ef7ea8c59919264a6149 2012-10-29 03:13:46 ....A 336384 Virusshare.00018/HEUR-Trojan.Win32.Generic-9547eee40b383cca668b3d0310a9b57b23202548bfe1f9ff20624738c21a6db7 2012-10-29 05:36:30 ....A 1342464 Virusshare.00018/HEUR-Trojan.Win32.Generic-95968417b76759200f0707f82d9eb83683b8dbbbf575c2574b677110af544544 2012-10-29 03:41:10 ....A 107520 Virusshare.00018/HEUR-Trojan.Win32.Generic-95bf03299675d7541a98e8f67f990679e8e144e6ed1efb644808ac57a4872926 2012-10-29 04:21:50 ....A 44032 Virusshare.00018/HEUR-Trojan.Win32.Generic-95dc5516674e6e627871cac78509dbe41eb19847b8e650174aee1037c4062ba6 2012-10-29 02:57:38 ....A 1144832 Virusshare.00018/HEUR-Trojan.Win32.Generic-95e56538a18a7ba6082cb5339331840baae25374f2ad8f7586d770434bef5049 2012-10-29 03:44:38 ....A 41472 Virusshare.00018/HEUR-Trojan.Win32.Generic-96598238de7e29246a37f746a95271488165308daf4599db972e24f0862ad262 2012-10-29 03:25:08 ....A 505856 Virusshare.00018/HEUR-Trojan.Win32.Generic-966b83f5ae428411ecc5f045ab152d18b7a7772029f08e86acea96689657edb2 2012-10-29 05:12:48 ....A 161280 Virusshare.00018/HEUR-Trojan.Win32.Generic-9677d0d4e6a3ba22fed8cd99f4a08ccf7269d843c6e8c01277cf524230d10858 2012-10-29 05:24:00 ....A 765952 Virusshare.00018/HEUR-Trojan.Win32.Generic-96846bd95e194c96bd0f471eb25ced747e596a930619390845cf1c4969fd8e55 2012-10-29 05:51:00 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-969235e3ca366ca5069357badb0a6192826e5f1ee42ac0f2830becd477b5877d 2012-10-29 14:39:12 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-969c6652a5aa97c192e1dbac99a3b0dde273ed3823a26f33d15bddfd3c9129fd 2012-10-29 03:41:54 ....A 466944 Virusshare.00018/HEUR-Trojan.Win32.Generic-96c262e3ec67233c1cd529e1334ec95b5a643dd9ec577c2dce2fe30c83db8d52 2012-10-29 02:53:18 ....A 6470781 Virusshare.00018/HEUR-Trojan.Win32.Generic-96c59eff42cabb3e89851bb864746c3bf80315e099ce785c3be1203f1285a88a 2012-10-29 04:19:58 ....A 68712 Virusshare.00018/HEUR-Trojan.Win32.Generic-96c6037f4c2a08dfcc9124070a43d3c3bfae5097bd7a95909ccd2638ebc9f901 2012-10-29 12:32:30 ....A 12544 Virusshare.00018/HEUR-Trojan.Win32.Generic-96d5e94da1213fa182a0978128da523ed3045eead1a3f9cdf04f5cb5b34ff461 2012-10-29 04:23:08 ....A 494592 Virusshare.00018/HEUR-Trojan.Win32.Generic-96e981f160aaac52029481fb3eaa621a260bca26cef6487038c6b5bf756e8f1d 2012-10-29 03:59:48 ....A 127488 Virusshare.00018/HEUR-Trojan.Win32.Generic-96f6fe3259d2480bd91b46add6d1f75c0876cfb65f65ba0721e15cc809db3f7b 2012-10-29 03:57:22 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-975709035ef45479ea1e56a89c7e0350c7cd11918f1e1ac81a842d6774c00d0b 2012-10-29 02:08:14 ....A 2535509 Virusshare.00018/HEUR-Trojan.Win32.Generic-976a7ed372c07321677161132056c0f36f6d0a93f3af0536842130678850d6c4 2012-10-29 03:46:50 ....A 150528 Virusshare.00018/HEUR-Trojan.Win32.Generic-979f3375cbfb535a7c6cf25c128867044d60f22e545c1448438e18d7de15fa38 2012-10-29 03:09:36 ....A 138208 Virusshare.00018/HEUR-Trojan.Win32.Generic-97e80f4cd2fecdad942e8ae5d2667c129611dd49d9b194330c672aee765f7f5a 2012-10-29 04:16:42 ....A 137839 Virusshare.00018/HEUR-Trojan.Win32.Generic-97eba4b84ec514f9d3a0fcd4c5a62f849b6aeb4962e0c87611cde342ab87ba34 2012-10-29 04:22:18 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-9840c99cc5ec72081beed5416a6f1bdd608f47ad6675e54747abe2df1c727f7d 2012-10-29 03:36:00 ....A 133120 Virusshare.00018/HEUR-Trojan.Win32.Generic-989605af8cf0f22182d11ff1cd49d1e04457f51f09491151729ce7dfce910c34 2012-10-29 11:55:30 ....A 1757696 Virusshare.00018/HEUR-Trojan.Win32.Generic-98cd18d0c8bcc1c2825eeef5712ea844f94304a86c90622a45cf07c6e3822686 2012-10-29 03:44:48 ....A 6329344 Virusshare.00018/HEUR-Trojan.Win32.Generic-9923cf746627a5cb04415b329b7bbf61a41a7c9ec8d94d755611bd6bb1efbb2f 2012-10-29 03:51:42 ....A 550528 Virusshare.00018/HEUR-Trojan.Win32.Generic-9971dbed1b1f2b28885b14c0174a42f111398eb2da4a46824c91e98d79eaf1e6 2012-10-29 15:02:04 ....A 30231 Virusshare.00018/HEUR-Trojan.Win32.Generic-99a9483515d15a48e220c41f2a7e923e87a19776b94f798ab424e30919c1bbd8 2012-10-29 14:17:42 ....A 1944576 Virusshare.00018/HEUR-Trojan.Win32.Generic-99cff656532eb82979cf0813cb0e42dfd3a3c70826fa4017a8a0d0be4e4509d4 2012-10-29 03:26:32 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-99d63de0b8215e2f3501db7bf1e5d0b7f224dbbbf72816d47bf17c8a6eecda6a 2012-10-29 05:26:16 ....A 1620121 Virusshare.00018/HEUR-Trojan.Win32.Generic-99ebff52f3553ff5d0b4a574161656fd65bdb8071c7d3b4164b666f36084d37b 2012-10-29 03:38:14 ....A 132608 Virusshare.00018/HEUR-Trojan.Win32.Generic-9a086971a9568cc665b2a9342c8fbe900b98cf2306706bd72932e55fdff8e662 2012-10-29 05:39:20 ....A 247808 Virusshare.00018/HEUR-Trojan.Win32.Generic-9a17a6e4939fc20d272cdbfe49570c12d7f7db1334653395f9af1b85aab0ee13 2012-10-29 09:33:30 ....A 42755 Virusshare.00018/HEUR-Trojan.Win32.Generic-9a806e5cbc94e607b35345951c21a3027803cab9161f143c8c55e2827327ab16 2012-10-29 16:11:46 ....A 62429 Virusshare.00018/HEUR-Trojan.Win32.Generic-9a80d60b1ee036be92d44bee607b8e58c0a26dc389507ef5753901b2dad7521b 2012-10-29 13:00:02 ....A 13824 Virusshare.00018/HEUR-Trojan.Win32.Generic-9a871bb1ff3052a7f0ee2ce6fd35ba998512a5bc7309dd6f852a754b4240a389 2012-10-29 05:02:40 ....A 46080 Virusshare.00018/HEUR-Trojan.Win32.Generic-9a8859c84ffe824033cb6f4c65a05903fd3d55c20c3a58a6c80f5a1545dd2615 2012-10-29 15:27:36 ....A 178176 Virusshare.00018/HEUR-Trojan.Win32.Generic-9a8cbcd9b9c340910a6284494895881b591c3a84701aff4822da887a1adadb47 2012-10-29 05:44:46 ....A 84032 Virusshare.00018/HEUR-Trojan.Win32.Generic-9a8d648cf94f2908e70c192d1a5c498ae765136a60e7a614e9eb2f01c4ebc954 2012-10-29 04:09:46 ....A 619520 Virusshare.00018/HEUR-Trojan.Win32.Generic-9a8e55312e82480f4aabe6344c31c8691f0ecd5a686dba69e7d59e74abf87dbd 2012-10-29 15:09:24 ....A 123392 Virusshare.00018/HEUR-Trojan.Win32.Generic-9a8e7086245c79860dd040e3b7e82375f6f901cade1d89995f92400d93d9d925 2012-10-29 05:13:32 ....A 41386 Virusshare.00018/HEUR-Trojan.Win32.Generic-9a8eeb165cded8ecceb14640b777482bc380cfc358e1893efb55b385a418e0c2 2012-10-29 06:05:24 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-9a943b5993881aca4a976c1cf920d52ed1675faf018bcf12f1ff4d55f0a3b302 2012-10-29 02:35:26 ....A 340992 Virusshare.00018/HEUR-Trojan.Win32.Generic-9a96e563f72ca12bde251d5af6606e73d528edbaf4fcd552927932c83c0c3e31 2012-10-29 16:11:54 ....A 508172 Virusshare.00018/HEUR-Trojan.Win32.Generic-9a97a47ce7ac8174f106aa81a111a2e2a22f8a12a6e3dce23623d01901402793 2012-10-29 15:47:10 ....A 197137 Virusshare.00018/HEUR-Trojan.Win32.Generic-9a97e364872770a97102f7013e2dc81ad369cc744808f9eb084380fdbba89484 2012-10-29 02:45:20 ....A 181248 Virusshare.00018/HEUR-Trojan.Win32.Generic-9a9a667ebe913603db00840e5655d56ff222477e1fdca7f8db0a4c005b0d791f 2012-10-29 04:38:26 ....A 40448 Virusshare.00018/HEUR-Trojan.Win32.Generic-9a9b88feaca74bbd0ea40ad73576d7989c0000d2abdff04ecb2c8587a68cc4ae 2012-10-29 07:25:54 ....A 121856 Virusshare.00018/HEUR-Trojan.Win32.Generic-9a9e8765ee6d90f8a9161d3b81c0df050e4094dd95977de6f5645ad05e22d633 2012-10-29 02:37:36 ....A 167936 Virusshare.00018/HEUR-Trojan.Win32.Generic-9aa0ba6a367b0ddd49d4c655017d701c290f5e93363e678d5b3e1f767276b295 2012-10-29 16:04:42 ....A 368640 Virusshare.00018/HEUR-Trojan.Win32.Generic-9aa11103e9002b5a0042ff1db3b79059685608e17b184bbfbecb9dda3618e7f7 2012-10-29 15:50:40 ....A 41568 Virusshare.00018/HEUR-Trojan.Win32.Generic-9aa1ca2d25a3bfe1257fb1fdda2251fac169e243c7f5f0492edb631f8ff31def 2012-10-29 15:48:28 ....A 151552 Virusshare.00018/HEUR-Trojan.Win32.Generic-9aa32f89d2dd3a5c1ebb63d359f69531240c798190a4b6307a1cde1dc9a85a2d 2012-10-29 15:57:08 ....A 138670 Virusshare.00018/HEUR-Trojan.Win32.Generic-9aa41da765f2559ca4205f9fe8e6388753b7ad933fc14af639a5722dfddb0418 2012-10-29 15:28:32 ....A 856064 Virusshare.00018/HEUR-Trojan.Win32.Generic-9aa5d499ff39ad020d08a053eb79576556a37623f895e563a5c3429599883086 2012-10-29 02:59:10 ....A 1208832 Virusshare.00018/HEUR-Trojan.Win32.Generic-9aa671f3b0d02a224117449e17090535478fc75f06193c12691e18d56102470e 2012-10-29 15:47:04 ....A 180736 Virusshare.00018/HEUR-Trojan.Win32.Generic-9aadceaf55671ee05dd35cb3bfba15baa106eae2d08b9b8fff54967a05335594 2012-10-29 03:27:42 ....A 41664 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ab0058ed6cd5c0f2c867fe2d8856e6f46a52d2548cb02caf2e232f876a2804d 2012-10-29 04:14:58 ....A 7458 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ab0aea61a92de93cc35b7f1f2e604a7a1d0351ec60f9da5bf41ac703da034a9 2012-10-29 01:50:54 ....A 13393920 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ab0d2bc684d6f4e14e84e90c84bd6d2e270bcb95843c965fdf8de1dc4ba21cf 2012-10-29 03:41:50 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ab0d3ddb7152a974723e87b85c5f4c68e29ef170f3a79f64ff33e4369e75781 2012-10-29 08:21:02 ....A 211456 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ab5be42dcb3d28feec0e902e59bdc9c9fe3682c85957c59ba502702c9c29b9f 2012-10-29 01:41:12 ....A 745480 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ab699a0fbbbf916da8e93969c4d4a8c1779f73c3fd24f04de8a2574b34aba8c 2012-10-29 03:24:16 ....A 123136 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ab8d693f3e3257f51d79229ac7b2d641c659e7eba5f5aa4b23dca3e970a362a 2012-10-29 02:02:32 ....A 487500 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ab8d82c4d1e31d830fa6ac3954c0eab47f49078689547adf93888d4a86d09e7 2012-10-29 02:55:20 ....A 185856 Virusshare.00018/HEUR-Trojan.Win32.Generic-9aba82f27f4f27e193a176897a40df94d9a4bef8d50eae37506cff131b5b8b88 2012-10-29 11:00:26 ....A 487461 Virusshare.00018/HEUR-Trojan.Win32.Generic-9aba83ddf612bcf46bb8c2c0b20c7667fe5c303481adcda6b3a4f55f134d1ff8 2012-10-29 11:22:54 ....A 243940 Virusshare.00018/HEUR-Trojan.Win32.Generic-9abb17b19d83a803adbc035686877e7b5676b094a4e6b2f033da67a80456ba21 2012-10-29 02:39:12 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-9abbd816c5314902c3a1bfbb358cd1910aa95d8acc669894440bc7e85728c987 2012-10-29 15:52:02 ....A 536614 Virusshare.00018/HEUR-Trojan.Win32.Generic-9abd167f1b2df2d27f9f630e62f0a6407d8fb9ee6a7202cb168fca3fddfd290e 2012-10-29 15:15:06 ....A 431104 Virusshare.00018/HEUR-Trojan.Win32.Generic-9abd985198094402a4b28a1f9a868cfcffaace77577ef695b63ee7f78232d5c1 2012-10-29 02:12:44 ....A 487464 Virusshare.00018/HEUR-Trojan.Win32.Generic-9abe02d8560ef7cdf996b09259e9ff5a79f5e1fd2c25d5b97208eb58fd1eb388 2012-10-29 03:13:54 ....A 152576 Virusshare.00018/HEUR-Trojan.Win32.Generic-9abf2250da8ec9849dab5631b8d7b9b648362e2c311d12cb6da6db7183e9110d 2012-10-29 15:54:52 ....A 253952 Virusshare.00018/HEUR-Trojan.Win32.Generic-9abfc8ad41a1e23ac3c4f9eb086965eb315c81293b1bd87f503fd7340007d370 2012-10-29 03:13:30 ....A 151040 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ac071c8d9a1cfcf34e54c189403fc15289bd7057114aebd983f2066f361499d 2012-10-29 02:01:30 ....A 381661 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ac0a447cb68c6221958b6e2e8a281726ab6995e77f0fcc52989cda96bc4513c 2012-10-29 04:16:22 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ac30abb71f7126d800628581e2fe9f367a205d89cf2b7be5774509657fde469 2012-10-29 02:39:26 ....A 97280 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ac75b1f1394b4143390b7745356ebdcbcd92e2b29a0c66d3c49dd06ac8fa341 2012-10-29 16:19:14 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ac7da444600b8830fd49b5c6a052edf69f8880f70eb37b12a1d3abd4797aba5 2012-10-29 13:11:08 ....A 97582 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ac971cedb4d122586283bde3122861c6e9be5f46829833380991b35199b70ee 2012-10-29 03:16:30 ....A 160000 Virusshare.00018/HEUR-Trojan.Win32.Generic-9aca11cf523aa9153026584f7af2e10143c6533987bf18dbf20e3190ac17e332 2012-10-29 03:47:06 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-9acd3049180a5150543c825d63b3768668d334c5bb2a55af11703ae38c66cf9d 2012-10-29 01:55:40 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ace17208f9b6aafe353ef06a5d6aaa4e55086f159c4aebeddd51139734cde76 2012-10-29 01:41:42 ....A 727000 Virusshare.00018/HEUR-Trojan.Win32.Generic-9aceb14b4f389f960d55b8e1f1bfcf0d15f35a53001833214a9da1dcde6eb671 2012-10-29 08:06:32 ....A 24064 Virusshare.00018/HEUR-Trojan.Win32.Generic-9acff7593e293207a235fd15dbbab886f2b2a5dd55dda390c7a8d9cb752bdce4 2012-10-29 10:16:28 ....A 48640 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ad1118a241dc09c9dfb21e1132e7a844e8af9bda000436ddc68cfeee30b612c 2012-10-29 13:57:00 ....A 147968 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ad2d5de3e43e5b1c82aa0ac6e16df0dca5f62b29de90b109c78611b1bdbcd67 2012-10-29 15:44:58 ....A 58368 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ad34a6d968d8ef4ab507320b1900c3ab2fb6e4b04ccc254dbe72c8414f2f6e5 2012-10-29 16:07:50 ....A 382488 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ad463371bf8e5724ba0f2b986330a8993535650f357c44634c68c977881c82c 2012-10-29 15:33:42 ....A 125952 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ad598c6b75dff2e9f6a12a9122c6a1a242366176cae26499c755c30380884a6 2012-10-29 03:45:12 ....A 89600 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ad6244a502bbb31ee32bf3b223bf146553c5a300f68d97e565866bef04ca7c7 2012-10-29 05:45:56 ....A 114176 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ada12cf57503e00819d3fb501ff182cfde45d283960bbdc5331ef3e0daf7937 2012-10-29 03:43:28 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-9adb0407594343b7bca6e8dbac4176de84bae544ac6ab84f9804c81ce862d96b 2012-10-29 11:38:36 ....A 216576 Virusshare.00018/HEUR-Trojan.Win32.Generic-9adb0aa1e3a4953d35dc4df94b4f0b03bd21ccdf8fb4d309b90fab277c00fc64 2012-10-29 02:06:20 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-9adc7124afc6640acef8fe7bef405d124493400b6f3830a54c0aa187954a9abc 2012-10-29 01:57:20 ....A 76856 Virusshare.00018/HEUR-Trojan.Win32.Generic-9adda780741b7f196391fc052968aadc277b7bf157ab3d3209065dc7e9947389 2012-10-29 15:57:52 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-9addfb28493378c13059378773f704f237ce94e7874e7a4ddd8e26d7f4942362 2012-10-29 15:27:22 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-9adf2cd736d95100137c7dcee945bd8eee56552ff5b4b9791ae76eae67f3a5f8 2012-10-29 15:22:50 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ae05e7f019d94bb2cf0618e2baa822a6fad9d42362670c74d45ba7e5dfbada8 2012-10-29 03:57:10 ....A 568320 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ae0f6c034b1ba8ec0ab305b468ce23862ed4154c2221c4d4512ef5b6576b673 2012-10-29 14:46:38 ....A 40736 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ae1dd158d003ce7fabd7eecaa00070171207524505cd56bffd1fd97c95d495b 2012-10-29 14:43:06 ....A 510464 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ae21eea92d01afa26cd2a7c1bfef428f06b3e4562c27bc1b7b758731e19047c 2012-10-29 04:55:02 ....A 75416 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ae5d79b796e4edb98b5067cb3054ce477e86306e07b7a43b62d0aa66e19fe97 2012-10-29 02:00:02 ....A 76873 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ae5fbfd6161e94b0bf78acc9378becb1b958f7415d163116432af60ce640168 2012-10-29 09:47:16 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ae675df1650142bd2104010e7bbf5dc5681c758ffbfab9cee6a910b1a3a821c 2012-10-29 01:39:22 ....A 86528 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ae732c158ec8f4373f4fb191a27cadb485fe5a2322076357c54056faa11a2c3 2012-10-29 02:21:22 ....A 5863200 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ae834fb7b4010e5c3cdc5cd5539ab9336bfa717509fde0605d456159c2deb8b 2012-10-29 16:12:22 ....A 181760 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ae88211f60950a19885b79e5c6e42b6f2dc77918daf9761c91242446500f061 2012-10-29 08:44:04 ....A 51845 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ae8eafe254ad726c752690b32fc8e19931d6276fb64314e258e90354ba0967b 2012-10-29 11:56:30 ....A 417642 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ae8ef08ee8b8d33c90a5e70de0ea1af5745aceb184a0221c52c408ee5f68de8 2012-10-29 15:07:06 ....A 1217536 Virusshare.00018/HEUR-Trojan.Win32.Generic-9aeb98880104e9fcb07cda99ab17754f54ed5cbca0f00eb18083e42c3f60f00e 2012-10-29 15:16:46 ....A 2799104 Virusshare.00018/HEUR-Trojan.Win32.Generic-9aecd3eae2ffd55fd33c9efcdb2570d96daf40685c7501aedfffb8b773ea0d6c 2012-10-29 02:13:22 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-9af436a936464fea97199a912a310284bfe6f3c09e1dc7ac2dbec1851ee0bab0 2012-10-29 02:17:34 ....A 41312 Virusshare.00018/HEUR-Trojan.Win32.Generic-9af95a8d71f9e593ce0c498ef40f0b4534ab923e752a4d321609c82085ea18ca 2012-10-29 04:04:48 ....A 8990661 Virusshare.00018/HEUR-Trojan.Win32.Generic-9afafbc6dbe4060ef30b26d7183bc69af1e83013e8b87662936b0328d9e0afd7 2012-10-29 04:03:48 ....A 118664 Virusshare.00018/HEUR-Trojan.Win32.Generic-9afbaf192945458f95dfbba942a7e9ecf2fee1a7860d7d8574830701e58070f2 2012-10-29 01:48:02 ....A 283136 Virusshare.00018/HEUR-Trojan.Win32.Generic-9afc301cc02be484c3a65803c357e1e4eba8af02d261bf1810b8b327a99ebade 2012-10-29 15:32:32 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b00e1d3c7d9d8db71c8472d6515778d65b8a296f5506b43f62f9c18a1662e58 2012-10-29 16:20:42 ....A 68608 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b01916074b158d960c3ddfc485f7f32b428fe45847ca719a2167ae19d41b6f8 2012-10-29 15:44:24 ....A 13912 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b02d960e24af68ef758e4128b2855701940e8fbb86495bd04e9b4b511b8d6fd 2012-10-29 15:31:38 ....A 152576 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b034db3fc55d2bfc79ae90e2fd6612f23094c6ef59a2d5968ff2e946d5e93ec 2012-10-29 15:04:08 ....A 38304 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b06ec0fcf75255d15403f7fd99a9b0c030af6e1fcc26b70f3e586e6ea12d23f 2012-10-29 06:27:48 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b0b9d7643b2935ace39b08c9f6feaedeb5d12fe7df4a0cbb80d83008d83325e 2012-10-29 02:05:02 ....A 348160 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b0bf9477adbab857a4cc624f3c91ef9d1d791302688aafa24053684991d9d0f 2012-10-29 03:08:34 ....A 541256 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b0f3a2e4ddd8e0fb7f287cdfd85d3e5c07df9d848686749065efbe99c7a5add 2012-10-29 16:01:56 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b1248928bb441554ed5cd14f0070472f9a6198a6c7678e499b1060a559ac6f0 2012-10-29 15:26:58 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b12f00127fb01d0affefcff0888d258ad10db48f558c62817ecb6d4e6e3d555 2012-10-29 10:01:24 ....A 185344 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b1678e1fea70d73acf33a2cbaba2df0384d2a2bbff1ae441fb216c37b7a1798 2012-10-29 03:25:18 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b1682a45c8573658cbf75e9df440a86e1a3ff6c78df52a9ac12ebb529bebca1 2012-10-29 14:54:02 ....A 675050 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b1738ae97ef0f0d124c4d967fb9f1e07f99e2feae1d3b777e6aa6796fb446b4 2012-10-29 02:06:08 ....A 1163264 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b190a893c69dc41dec347173b3f49e03b6844578fed6db318f9a4a083b87187 2012-10-29 02:32:56 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b192d36310b7aa7bc69badf1d5fa685c5657592029dbaa21252669b38242249 2012-10-29 15:04:48 ....A 68276 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b1b3394996236fde899dd6c0f7e58c52daaeb045f046f92060378e981ce48b0 2012-10-29 01:47:10 ....A 829952 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b1b62926f18b2ac090b92897d4dba0995a9589737104b10dfac7583721d3f4a 2012-10-29 16:03:52 ....A 94354 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b1db7e05108318885f30ff8a526f69f0f26ac2ac1084562c736df2e141f086b 2012-10-29 03:43:40 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b1eb42a7f778affde682797b489a0ace8f19327b93eb36a4367b9947ef5e276 2012-10-29 07:50:42 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b1ed6cad6c12eedc1e816d74a1e49a490b917aa97a82613ff0586b9d2dc286f 2012-10-29 15:59:16 ....A 655360 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b2092b78eddf7945d3f599583f0625e69ada2c927103f6469248f73f01ed592 2012-10-29 15:26:42 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b225c93b42f1aa7eadce85152a1627839bf99a1c7ce3f5bf687cb72323b1f62 2012-10-29 05:08:44 ....A 381611 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b23750b1cf1b4e82d0c99d61d231a79c40f58ed69dfe5535e98cf7cdeb4c433 2012-10-29 15:16:10 ....A 108032 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b241dc3e6c7a3ea97cd48c261219e98c878c76567b3bfed612d0896b53480d4 2012-10-29 08:31:30 ....A 173568 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b243623968cf9bbceb8bca3c76d8760a51bdeee85138ed113e9dc58886d714c 2012-10-29 16:24:02 ....A 385063 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b272b9a59cfe2029acda8206e7d0ebe9bae0bc872f5160ea170bdac6f5101d1 2012-10-29 09:33:00 ....A 722632 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b28099fc63dcb63271cb54a8f70809b7db139872d87e0471e0c3bee609f6e0a 2012-10-29 02:15:14 ....A 41568 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b28d47ba328d14e3442ff33fc4d8ff5502d068ce8fa0dd77e75bcd7a5daf124 2012-10-29 15:35:58 ....A 528512 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b2958bd6ec4b8ced40444520d11c2dbffe955f1dde8c2ce4c10c0703b0e1ac2 2012-10-29 05:30:42 ....A 923136 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b2eead685649b1d0b90d84dac46a8e8a9e9bd76a718e2a2d142410d6736b81b 2012-10-29 15:29:32 ....A 18432 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b2f70e5ca46c9f671e0581b6b50b93628c4125331ad4e2878b2a0a7e2e9b412 2012-10-29 03:23:34 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b305f0388778b2e41739bf721c4f4ee668016b0e1e8e9f365c098bd7d94c266 2012-10-29 03:20:06 ....A 86272 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b32db03462d272daf413a4fac0e36129d0914a59b269df781cbff053b16adf3 2012-10-29 03:25:16 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b33198ad1ae509cd27ca05c3d860ae0021fcfce02c83e41000c5eedf3656640 2012-10-29 04:20:18 ....A 42496 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b343b1ddfc58ebab932ff30d92124e7e3494aa5bc951b2a722cf8b4d320225e 2012-10-29 16:17:28 ....A 465408 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b3635aa8080c0a1169ebce088546c0fc68cbc8afaf950c29ba6e4cbd485b6d9 2012-10-29 15:43:48 ....A 1036288 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b369256102498b588bbbf42add34f79f7dc786bb776d7e79b3a33899ceea223 2012-10-29 06:15:02 ....A 139008 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b3ec01001373fd839919e1541136f8bb9c8990f1de49db4d13e46ac798061b4 2012-10-29 03:44:02 ....A 169472 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b3ed2678adfa222711c22eb7e1183ae6dbfac6910f30dcf67efed606fbc985e 2012-10-29 05:09:24 ....A 44287 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b402d8a086eb04aa2d44b71be6b7e98583ada7c955ffeaf1f3635719ae22a2e 2012-10-29 05:03:12 ....A 46208 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b47215065fc56e97be2a6de4aa1b0143f220df08a233871b15b23391856ad12 2012-10-29 02:52:22 ....A 91136 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b48f909957b8d05438ceb1b3cc9b860b4f4ff27517fe71858269d25d4ac81b0 2012-10-29 03:36:40 ....A 178176 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b49ad997209e2627c9b3d7e26adef19fce0bef0c86716b8c5ea6f10e9b8bc9e 2012-10-29 02:00:52 ....A 22016 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b4e6be1eb923565990fecfd42a357832c377d62d35b1f90fba50074c9d0e309 2012-10-29 03:46:22 ....A 72448 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b4f35d227744cae66f71d3ed6e4cf361c517d7ecbd8cae4124c98d51cbe3a18 2012-10-29 02:51:16 ....A 281404 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b534521557d3e7ee1ef0cd37cfcc9bf3fbe76059d821a9df4cfe3671a7335b9 2012-10-29 13:16:50 ....A 29120 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b545d27c8dc0fb8988092237c3cc86d976b23b7e9fa44f113ad4473024bb004 2012-10-29 11:43:28 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b54641686daba511b3dba53035c451c979c4b09f7551070fe71eefdaecb3400 2012-10-29 16:16:14 ....A 887808 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b5673e64e7a270f2e8879b3a72d6506b267f43b7db6e2047190c599144a589e 2012-10-29 16:14:18 ....A 130048 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b5721dbead4e6a617713a0b0b18ab992f7851c4c9745959626319b710d61b85 2012-10-29 01:54:52 ....A 69839 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b5bb5ee1a09993420b595633e1c7934dd69522228756d95bab14a9d49899676 2012-10-29 15:33:28 ....A 168192 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b5c7bab9d6de028ff9d86f945f95c58ef512bae2f435532c26fc27821c90eff 2012-10-29 02:30:58 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b5e602e11a96024dfa7f7848289918226f203389a97358b5c8c66185eaa2f0f 2012-10-29 15:57:06 ....A 36864 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b5f351bfb9b03b4db4bb41d315a11945258b648f835e5ce8c3a7bb65d4a0f44 2012-10-29 16:09:02 ....A 198144 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b609edb536e3d1ad673cf2e52175abfcfac5fe822d739694cad8a19093bbca1 2012-10-29 03:29:22 ....A 33792 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b637e05287614db4c81843d8206ca3ec6aecee65e754f04d78c57eb956a9253 2012-10-29 08:43:14 ....A 27136 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b63892d6c13461adff4e1df5461f07eb4cee67b61648376cacdfb05327177d4 2012-10-29 12:40:12 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b653c76651528a017549696d73793451e007b1b8c686a9f759e1151f652e961 2012-10-29 04:16:18 ....A 278016 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b67cc779fd921bb8cca39a7fe71925bd144a4a446c78aea57a96adc79ef608e 2012-10-29 10:56:32 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b6b668b58b091a92dd92d200867bd8f11de96b91a33e2dc6dfd2a03bcebab43 2012-10-29 04:13:08 ....A 829440 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b6d963839f2cab188f5d497b50d34217a9b6a6a2f5d50c1663e97aa859bfda5 2012-10-29 04:56:58 ....A 951424 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b6fe6ad257655b1c2021f67926268428df7a47859d10cc14bdf7988370f052a 2012-10-29 15:16:24 ....A 41920 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b801b06446b2e808cb76739982899e59d016ee08af430f6efeb09ac318f8454 2012-10-29 06:49:44 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b844abfa5093f144fa978edee8ee08dfbc08903b7e9adb72d9cc8e8abe21974 2012-10-29 16:23:14 ....A 38560 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b89ecf65cb9d19d30d94281772f3ded153920e54c9bffcfd5d1ef0fa6fc4b94 2012-10-29 06:52:36 ....A 75776 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b89f42b82f718f563c25c8842cae9ab56602b195779d872ccad5030c1900eb5 2012-10-29 05:20:52 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b8cdc0d23013fb19c6dae783b9ad539e8f1f39e345d5bddac466387920def5a 2012-10-29 01:47:56 ....A 91648 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b8d08ef7812e25b1df3bf8d0e82927f8c7ce9a064f2c375eacc41ee19cc37af 2012-10-29 15:41:08 ....A 83200 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b91c409c356f5dc5180b9c3f6001a2dc6847f476a3972c6b1dc0344c9e5e873 2012-10-29 03:45:24 ....A 8231709 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b940f9c94d854b7a1f3316ffb62270ad8ac23c81e0061e713aad1c59719b631 2012-10-29 15:20:30 ....A 182272 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b98881d569e9888e6364dca99abbf842830f1b8bc9e370f1063eea82ae1f665 2012-10-29 08:27:52 ....A 190464 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b9d710a639ae6632eb9d65e2685c57a0a45ab7b1bc9020869a179f3d133daeb 2012-10-29 03:28:52 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-9b9e91b4bf495253945ae97d0cb1564d90312fbb3090ee4b15915bf878b8a92a 2012-10-29 16:17:38 ....A 181248 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ba0a930e3cf4cd7c00b03a81eff540846eae56826523cea3c9d0648a4e6c8da 2012-10-29 01:42:00 ....A 221184 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ba0ebb770c261a42e0af2fa9b7bb45043596af74f56af041c45085424010429 2012-10-29 08:22:14 ....A 157696 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ba27295c28dcd14362010751d1a84f19c3d6b7f5fe49baca6a26f934787ee17 2012-10-29 08:34:10 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ba2aae31149660a3b63610275fd5533296c10eaa7caee2441bcbb9efdc5f037 2012-10-29 05:29:22 ....A 213504 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ba61beeec71ed7e7330225e27dbbadf6f14ae954a7c95a1054ddc49231ada60 2012-10-29 06:37:38 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bac01dfb520bf21326ec3bbf986315417b29844bf77d4d565383c42a70bd0d9 2012-10-29 10:27:24 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-9baed74c80872870044dd8687a715a2b3de4d211e5cca8f8cdb35797c07ed362 2012-10-29 02:53:04 ....A 537427 Virusshare.00018/HEUR-Trojan.Win32.Generic-9baee63ddd0916b606d58d8d29bafa6e1639cbf7bd187d30640ebc4cd023ca6c 2012-10-29 10:46:12 ....A 624144 Virusshare.00018/HEUR-Trojan.Win32.Generic-9baf4f2f6837d27230e93764c780040042e36f1b148c662f984b2b6a64c17ff0 2012-10-29 03:56:24 ....A 174789 Virusshare.00018/HEUR-Trojan.Win32.Generic-9baf97ea8bfdbbb003c8d26b5916233950271bb658ebb6da0bd2fe2092b88f1c 2012-10-29 02:29:20 ....A 67128 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bb07d1f9b4f13df639f3e22b7dbf85e921a2e4d7e488b55e33bf150b9eb2eaa 2012-10-29 01:47:12 ....A 140288 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bb0ccbe87bd9dce1889c6a60e06f1a42bc8698f7737768a99ade7e9c79ea3be 2012-10-29 04:37:48 ....A 463664 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bb1c184f19a8b2af660ad71e697818d93e6661ee927745a0a6a9e5a21d6446b 2012-10-29 03:14:34 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bb5b8fef4676d6d379c91eac26dad57c2e157e4e574298a3fc27a2c0f1566c1 2012-10-29 03:47:44 ....A 206848 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bb606fea1c083a7cf675df34ec54cfa667d70157d77fec783237846991a76ed 2012-10-29 13:15:16 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bb70b033d15d6c493de45b50941e728233b3b3a433e8727cf734281faf83165 2012-10-29 01:34:50 ....A 487463 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bb892426ba9bbb5002f94b5efacfcf9d0aedd99c651c83c92d4c8b71a5d5fee 2012-10-29 14:21:58 ....A 2857984 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bbaccc16b15c8aab7007850e82a381298d6e4b876348a4503db15ceaafb4681 2012-10-29 02:03:46 ....A 624144 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bbd6c84eeb08845f48b09ce082735a1f60d29f095856068fc214ee25fda14f9 2012-10-29 15:36:08 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bbf9698c8c1b845e55a6f7c592645e655ee1f1c76acea3fb1f993e73cfcd4a6 2012-10-29 10:27:38 ....A 139264 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bc0a76cc97ef5608554090f0da5bb2531e8f49d863c52720f64a057e234d1f2 2012-10-29 03:54:16 ....A 347136 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bc12dd1aedf9b98e1721437fc96370cb544d06a6116848d2fc6e12ec53553ce 2012-10-29 07:36:34 ....A 198144 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bc29c2499c0c19b271c39521ac4d5008231a6c1069fc95905fea9dc1744bfd5 2012-10-29 15:34:46 ....A 41984 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bc3f0275ee381d4d604ea2a4872181611b14386387859ffc106e5383b5200f2 2012-10-29 05:54:40 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bc5d033dbb6e2222f0e598e05f44c1cda5635d0364c0799307cbb89c1ebdb7a 2012-10-29 02:33:38 ....A 226349 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bc5da04557df58a8817b31a104295fc679bf75bf52afb8d6977f0b1c8c1c1e0 2012-10-29 03:04:04 ....A 487500 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bc894197475f2efb5f1334e29158ca63a5b52e3139dcf4373afaec2fa5f308d 2012-10-29 05:39:18 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bca9718b9e9687852dd0d0018bcaa63b5faff4f58ff7edba990dfd16379ff63 2012-10-29 16:19:46 ....A 18090 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bcabd5a923d2ed9f18f6615c3adcf9301638d1a437b94a4577a90603dd31f6b 2012-10-29 09:29:46 ....A 66048 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bcbb97b4790c71ccbf5fa986882827397430f2c675ebede780b005211ac2a13 2012-10-29 05:21:34 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bce27909356ffe1f3226b0abb8bf9473bc3005beff685d8f425b6c7849d248f 2012-10-29 15:22:28 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bce5f69849f5c7584e5979f63a22e324f26f57a3f111b11e38a9d685089f35c 2012-10-29 15:25:28 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bd03b6c62f0fd9f69cfb6828333f1f14192da9247694daf574513c7f847d966 2012-10-29 05:29:24 ....A 417280 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bd392260a1fadccf7212c17eb93a123b1efa334deaf6e965dbb1a87518f624e 2012-10-29 16:04:18 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bd6a0558b74069ec484a76ce76ad2187d2bdf81bcafa61c75f51446cd1aecad 2012-10-29 16:21:56 ....A 23408 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bd782acde879e8f5cad58e178dfe3671bb3e80cfff7576da3f5ad113365928b 2012-10-29 16:05:38 ....A 179712 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bd8ea77f56203784b6bcf81b67aececb55b1cac742b0eb4947f9f80ec9b827b 2012-10-29 07:26:46 ....A 479421 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bd919e1fc1457ce818ab2971c205ee774c9f076c76edc5aacc8a0ad0856a421 2012-10-29 15:40:54 ....A 209408 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bd9fca0ee394c1751bbb40a5e44db77ea6f47be209650d98ab1a1fdb1b6ace7 2012-10-29 15:36:28 ....A 568381 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bda7e78640d0d2f60440e0bb99f2eaa3cfafc1e9f298110d4b4fc953b538e17 2012-10-29 09:34:24 ....A 168192 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bdcdea772211f1c12f8b40da5e858af8c07a1cdacb0bb603c12be04aa6a369e 2012-10-29 10:06:36 ....A 719529 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bdd88494688bc421e0f1bb43b6f4b5cd5c03eee0e404d061fa582488e76a0e9 2012-10-29 07:12:48 ....A 80650 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bde06897ef8ad44fec3cc1122902dff79b620ea4531e0646450dc7887fb8cf1 2012-10-29 16:11:18 ....A 134033 Virusshare.00018/HEUR-Trojan.Win32.Generic-9be00d14f97d6c4fbac510cbdcd4473b26e02c3ac3898cc903d9e6bfabce6b48 2012-10-29 03:44:34 ....A 63524 Virusshare.00018/HEUR-Trojan.Win32.Generic-9be0f00a527edf47804ab95229b1d101c6fea7fc9d50a08dfc30485fd6afadb8 2012-10-29 16:05:38 ....A 181760 Virusshare.00018/HEUR-Trojan.Win32.Generic-9be50a5f39d2b610b08825d89d83f10616d6d3b3355def595a950e1f17a522ca 2012-10-29 08:40:26 ....A 190464 Virusshare.00018/HEUR-Trojan.Win32.Generic-9beb7adfa198980bd3910025516d9565ebc3518c4efdc6712bcfa1f3acc74bdb 2012-10-29 15:36:02 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bece8d223342b6bbb4334d8e9818886275d1534fa65b24eab9a2a8ae558876c 2012-10-29 10:11:14 ....A 185398 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bf0134da65263354bb67f8669cdbebf138ee07e5484b39590e024b610e389a5 2012-10-29 15:39:16 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bf20b769f7463e1d3f2d1c3b5f002af8004bb9ec32fa1d580a53b7484f42983 2012-10-29 14:03:06 ....A 69656 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bf291c474909ba8e5188a375e3ba731dc4ebbd0edc04c7629038f73cb3f3a4e 2012-10-29 16:02:34 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bf337fd6d5d4e2fd2b1ab73bbb3c86d2fa9056b9a04ae884e3b177318ff30af 2012-10-29 03:33:26 ....A 99840 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bf549cb9a529aa788198d61c9e7d4e1fe2a674565e711ab34516525d6d82dec 2012-10-29 15:39:24 ....A 329216 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bf6c13812f0d1cf000c6320fc46ac21815995a263490e5acb3483d93c185b37 2012-10-29 01:46:16 ....A 182272 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bf7db186b6fe4e8834914d16598c4b82003b12ec2ffcd119c402477a7a3ef8d 2012-10-29 16:09:24 ....A 826880 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bf91baf77255ccc6b14f1a8a07f7f5588f3c5cd47ba9d4c3e5f4c7ae96e63b8 2012-10-29 13:23:24 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bf984f5f0615a86dc12d9958eede547cae7ca85386aa8630e47dfd91bd22802 2012-10-29 11:08:10 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bfb79c3f729941d03d6f0f78484cb2423b317a221ace6b72e6103ea3e877432 2012-10-29 05:34:58 ....A 369788 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bfbfbe4369623c8c320d41b7e3fe0171563f92b275a41cb3806e9de6e80a179 2012-10-29 04:09:48 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bfca68b39d2a32135525b028ee122e43407d5668edfd6d7d709700241b5d143 2012-10-29 03:07:42 ....A 60008 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bfda0af7a7b0800d8fd9338564f482cb1b880645e036a2bb49f3315474ed8bd 2012-10-29 14:34:30 ....A 58880 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bfe0a47e9c15b935667a22cc463198c1fc5dff308f085263456d158cc901441 2012-10-29 08:48:26 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-9bfe68d8ce3d7ffc6e18e01873c4819b267b5f011c71cd7d8e8d4fc699ba3fa7 2012-10-29 01:46:26 ....A 310373 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c00b7adc9211f472bc4a55195cd26ca21d44427fea393e91bb1440e867b9890 2012-10-29 04:24:04 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c0420870c02b54ebaa6f43b8ded0ff6f0d36b3e64535b3c2332de620aeb3c2a 2012-10-29 15:37:48 ....A 260096 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c06dc9f79a6e8a036151c9b2ac3af84c295665541e45d27e8a840ba1edc92f7 2012-10-29 05:29:20 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c0c1b8efb43201fc7bdf72a07261cfbe8d72902df405b7582a86f89a2828fc6 2012-10-29 15:16:28 ....A 175104 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c0cc2ae4e2999afa03061fee3e833479a075e576378c1c205276f671e19d67f 2012-10-29 02:52:26 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c0cdefbe07bb0b82c3703b11d16518a88273af5e59f520055671bdf84307909 2012-10-29 02:45:02 ....A 3604 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c0e1f3028f36e458bc98c3a027c618923dc6b2b84ae47660a185a5de703cfa0 2012-10-29 07:21:12 ....A 584749 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c0f3682cd30933fc903d8d6498bc5a2ef2ee26ea654615af340774eeb1de5ca 2012-10-29 04:21:12 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c1e294f2fab47f4aad90574bc44c2214c7b327df52128caa75be3970c0fcca5 2012-10-29 09:15:22 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c200c997179bbddb0801239515131199ece3433dd38cc5777cf4fd35164ceec 2012-10-29 15:41:34 ....A 301721 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c21d1487fca6a108e969c10056af301385eacf5cc8bae058f438338a1b046f7 2012-10-29 06:13:08 ....A 51712 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c238a7367ce252fb72a77e8c26ca190860f1b557e070ebf967fb5ae66681c8b 2012-10-29 15:50:42 ....A 73216 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c243cdac579d919205310b36d8b4cadec2cdccdd6b876eeb36d0316adfbf8ed 2012-10-29 03:40:50 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c2599f5cc53114b3f88608168f7636dac271adaaca6ebac4db37cfa9ccaad79 2012-10-29 15:21:12 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c262c883f2de2c2899c4e08b421e68ea6bc118806143879bed9c0522a406d58 2012-10-29 02:04:06 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c26ae1c6fac68d860dd4ac1fdbf5df8a2fd636a536b27fe7d4ea44cd450709a 2012-10-29 07:48:08 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c2880e03c45f187fcf8f7dbac51a46cc5b0a6194809712c5859db5341e30c44 2012-10-29 15:18:28 ....A 218112 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c28b8de6b48acbb7947f189bb1e291775f9dd6d29fc39b88c8ceff596c4564e 2012-10-29 16:15:58 ....A 1022942 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c2a58d807c8020de2ee362c38c4cfecb1a7e70cfc39d909bb3e31190ac29e8c 2012-10-29 04:09:42 ....A 34319 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c2b76a3d0293c501d3fb7d019209fe7ead601ef2282a1434cfc8ad7640c980e 2012-10-29 15:21:28 ....A 281088 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c2cfd29ffb8d6182bc2d4e4d45778d7c85560b230d50c383b3fb6b06600e9c4 2012-10-29 01:36:50 ....A 48384 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c2f02a06e4110b0aa8b72bf2e50a5fb533c2825be2d171906c3c9db7de3682e 2012-10-29 01:47:52 ....A 16123 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c2f20e061ace92c0d24e0e0b34f151a90b385a3c8f8ff8be04f6d0e08e41ac7 2012-10-29 16:03:38 ....A 387072 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c3093ca7813379c40dd545a58d6d581d618ebbbce334fa752fa0ec09cd3ad12 2012-10-29 15:48:08 ....A 78848 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c3142e0e9724e086c869c5b024381dcb3e4822f099fafeb65f39abcba9590af 2012-10-29 15:54:54 ....A 127488 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c321cbd83295cd34a6cb22552305d56b153e48cd1be06b777489c7a4913c47c 2012-10-29 14:02:32 ....A 105472 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c323ad3585b1dedc8ab7f04c5f6366394200fd10d8872ffdcaeedfc4be3a480 2012-10-29 16:06:02 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c3320a4cb3c4070f597c2c0372d7aa604fb5b52de668c2945e2ae8d0c63a165 2012-10-29 05:49:42 ....A 113664 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c3515ded291cf159320cb68aa3f7734048ba4e4648b48ce7ecfe738bcd08e4e 2012-10-29 05:17:48 ....A 280751 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c3585a02670bf1937cf76a34f76a326fa00d8ce53504e0a1cc80ffca504b3db 2012-10-29 02:26:58 ....A 649928 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c37628aeed3694619d2bc08b94228a96b3f4c9bf8ff694adba7fd4707d68c7b 2012-10-29 01:37:00 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c384195beef2854d6fe0f5d1b2741ad13ea95bfca421f2a8f974fe228284fe8 2012-10-29 02:03:12 ....A 139264 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c38766b8e31e937f27a07b5bd6844b3ee96974932b1178c1d509d0c00efa0df 2012-10-29 15:41:18 ....A 42224 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c3c91e037c6ca71f6815f1ba6b9cf839f05720f9f8e9bb8aa3f974afbc7c447 2012-10-29 01:58:28 ....A 117328 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c3d64191836c8326c39c050fc32dd4e31e9e1a1cbe7ed74da06d52675711924 2012-10-29 16:18:42 ....A 10752 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c3f07157337c7e49d56f68eafc106284aa68cf0034552fc8bd005219fb19aea 2012-10-29 02:38:52 ....A 281088 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c4071183e06022c1a0e26abed3472d48f673ef14b5311cb33beda618ebff6e1 2012-10-29 07:28:28 ....A 487467 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c411bd2b2d6a38719920ce54b99ff7724ead807e60e6a50a8bb4dac8da75f4b 2012-10-29 03:27:20 ....A 217088 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c41e6e12b19316104b83c3d9aab7de8d1632a56878ac57bcabedba0bacbf05d 2012-10-29 10:20:14 ....A 1328403 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c42e9e80df476bace5aaf9ea7b9c1c7aef2ab853bb2deb435193058a4beaca8 2012-10-29 07:59:42 ....A 22432 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c44655c1156faac780c345c02d51f568eb0cf416201bf4798cb83e50a9bc4ce 2012-10-29 15:32:40 ....A 30208 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c4538f52a07ac73046e542f32a6582280da3a3547ee53c63c5981f9b9b8f512 2012-10-29 05:25:56 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c49b1bd920c0d0ff7c3171a11b3dca19b3f788897c01ce11426d575070e70d5 2012-10-29 15:16:50 ....A 57085 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c4a48ba3fdda5dd15a96824458e456ec09bf6478b854c766a5af0d23ee0e634 2012-10-29 16:24:50 ....A 105472 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c4bcd0227ba437d54f9f190462b5e370887eb30c41b74ef55ee3d640c720212 2012-10-29 11:08:00 ....A 171008 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c501568ebcdbf0378fb04f5723b892d234a3b3e0b5e273793624617f45e542d 2012-10-29 05:35:36 ....A 209408 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c554ba4372d9d986f5b42096483d43ed60f61a9648dfeacdf9d2acc5ce25632 2012-10-29 03:22:40 ....A 81920 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c56842661bd5894b71bf88fda27ed3e432a63a96ce9011233c1adbbc09f16bb 2012-10-29 15:42:16 ....A 739814 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c56d113555c0fd4ea4787c846f59cd5db8d3d6090f728123741c6f644007448 2012-10-29 01:36:06 ....A 171598 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c59131d4ca959c563b0b2d3ff9da40ecd4638845e5a449a96d24e43be4bb304 2012-10-29 15:36:58 ....A 314096 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c5afa8a991e5fc9801550fdb544fd9ed6db51b84fd012b503054724a5843d91 2012-10-29 02:20:06 ....A 194560 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c5cad9926ccbf2c42f6022b278c3a6594ccb09104c776b71585ecf048870f76 2012-10-29 16:20:40 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c5e8af2b151ab3aa377dbaa1ec953d39cc8351012bdd9a499953f71c504df90 2012-10-29 16:17:32 ....A 119296 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c5ff915c16a8723573b635ce83ca8d9a71f3111c6569d2c2d87762fe45fc599 2012-10-29 06:30:26 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c752d6cf7a84e4c3d7e1423e04a5d19717b143371a7e50ac1255afbed1f8f5c 2012-10-29 07:29:44 ....A 161280 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c769a0d397d598fe7fd57bee51486b21de600a19715a35a7beabaa619acaccf 2012-10-29 08:53:32 ....A 692224 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c793059591179f7d16bf71e2e7ccc766bb3dbf17de51a367e97179e154a46ff 2012-10-29 15:24:42 ....A 514088 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c7bf48a36c65b846d90baba1ef9c76f1f5463845fc524839559dd91e44020bd 2012-10-29 12:07:18 ....A 396288 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c7c5618f35bca824858c5fd5c253f57a56ca0e162319f04868ed137749f6bcc 2012-10-29 02:24:52 ....A 798208 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c7d7e71b298dec141c60e321f217a0c3fa4f263c1f2fd8d712df7a37c1b910d 2012-10-29 15:30:32 ....A 114176 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c7df839a42115e61c1e244a306844cf6a728520b8c05f902d9e6e4a0c83e9be 2012-10-29 15:43:00 ....A 1793536 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c7e5d17a5c61d8100b2f94814ad99a943c9f2f848a49ff067956d5fea277854 2012-10-29 15:03:44 ....A 1666899 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c7f5b4c1b2319dd7f1c71e4cef6efdad0ff537643a5fb56950fbf4e61aa326d 2012-10-29 14:41:54 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c7f9d4f7aa01fbc1b01d925999d60992356441b6aa78929186a815ba15997db 2012-10-29 02:00:54 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c95c8ae45b90557f904d8f5158746a2453148bff513f615d1f1a588c6477eaa 2012-10-29 13:31:54 ....A 256026 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c9ad2b51a703018d6863f7f9a6ce4059ebd46ebb40e0e2ff6435fc05d5d5f89 2012-10-29 16:15:56 ....A 130048 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c9b6d7873a68e1d835511b7e70bd3023d53789f6e889c75916d998c8a42e13e 2012-10-29 05:41:58 ....A 169984 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c9ded4378da35d2ce756c01713a4594a35ddf6d1b4ab7e4d77a33f590b4d8e1 2012-10-29 07:08:30 ....A 219648 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c9e249f3aed2dea8fc91a773459a7f7b65351965cd25de201e60e58dd0ef350 2012-10-29 06:20:34 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-9c9efda54a6d70cff3bf46d785b1b806951785e05c2607f3bf44013c7da4bb1f 2012-10-29 03:05:38 ....A 705024 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ca64adcf079905e3663057f30239d3b2a8c28bd9d8ef2180d2ddb517a1fb1b6 2012-10-29 12:01:54 ....A 58368 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ca70e2f921cc3d7375e97d56d49ebfb9c963d2f4bd3ba2b0c824756dc241ecb 2012-10-29 11:29:08 ....A 174592 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ca8ebdc3c836166334ae376a6cae7eb7641651da6964fdd63b83d6d333ef7dd 2012-10-29 16:20:02 ....A 89088 Virusshare.00018/HEUR-Trojan.Win32.Generic-9caca99b50ce6bcf0a3d21628d85628dcb45fc83359754681f71b22f899a1ab1 2012-10-29 01:49:10 ....A 16044 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cad6646e17fa44c8516dfc2127b7eb3c02c2a40290788eae0e5bb98a7615e19 2012-10-29 08:47:18 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-9caf2f4583b9a8d004e94ddece5ea58f203a8a25e627053f420be8705449e5f5 2012-10-29 15:43:42 ....A 174080 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cb0855c338aa3d15400a89030ac20da21272d6909328807c0e5c4bfde67de2a 2012-10-29 05:50:38 ....A 1536512 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cb2978e45318297ed498e980cf04c0233e4e9c0016710087d67e67782f48102 2012-10-29 08:22:32 ....A 89088 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cb51da8e48e21649e43433fbd041dbce7e7e602ccfe856e8ae79a0de73d6fdf 2012-10-29 01:35:02 ....A 492222 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cb800596395f20f41cdf327487ab4d5ffb81755f800b989f82ef4ec789edd6f 2012-10-29 02:34:28 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cbbd5e93c23a0b68d5d66207e7bef538a6bd112623a63ad7f586d6257bafdfa 2012-10-29 15:39:56 ....A 181760 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cbc6e8f23c343151365cc4bec738c55de639168f33ce7ab53295234f8e7fb02 2012-10-29 15:52:02 ....A 41024 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cbcf0822d92f72b199729dd81a733143c93fb24f5280020c64cc23a90dec0d7 2012-10-29 03:47:02 ....A 488960 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cbee779a8eeb04991f57fbff076aa245975a9edf56388508a776455f9861489 2012-10-29 15:44:38 ....A 3962960 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cbf38cd1ec9d9c5a1e335af83ce70ad64985af56ea4c0b6f65b123619e534fe 2012-10-29 10:06:46 ....A 83520 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cbf4586ad7737570ed3c5e22ff39cb6be5204fe33080e435d73d61b15a568b5 2012-10-29 04:29:02 ....A 100864 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ce4487a381b244d778e2c7a8b580ba9e811c70801d8617e30e52a9892e71059 2012-10-29 15:36:12 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ce6400a59e05d3ba38a36b8f97de9fb9922eadd08bccdc853528bdb3b939263 2012-10-29 03:04:12 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ce97dcec6171975782123799092015ebf414c092b13d54cdaecd442d210a447 2012-10-29 05:26:48 ....A 107443 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cebcbf1909006b71dddf7abeaf77b943700a7951621526ff427a8a40c055989 2012-10-29 16:21:56 ....A 2026414 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cec5a9b0211f48bf8896f1e6781565bb9ea385f4f66868f1452efb7254902ec 2012-10-29 04:46:12 ....A 813568 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ced64a3185191c6e866a16c4a9b88288aea3ee3a0b6ba506faedb6087f9846f 2012-10-29 02:04:06 ....A 487463 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cefe11ea4c83a4f3f1cbd4e4f2b0ce51ed0e8455a7b6110deaa8cd11a70978e 2012-10-29 08:43:08 ....A 25600 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cf03e4ea297a632073a4e6fec416910cd1f77317dd7a8e1196fd8d7cd535b54 2012-10-29 15:30:16 ....A 465408 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cf13c17ea26d1511da6b4cbb94e534cb550b9d37dec5e6a69c3f1a14e3d80fd 2012-10-29 05:49:24 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cf2a0f45600313a68100aa485c5ccd869f9a1beff51e6f9a0e9178ab73ae7b8 2012-10-29 08:49:36 ....A 629609 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cf422e1e43aefef8aa5b0c58c0d0af743558a92410785ef8ec5036fec4ba197 2012-10-29 03:48:16 ....A 94464 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cf4f1cff5abd70be983566b31836ea8e4d0dc2f2ea49346034c039eea1bbcf9 2012-10-29 05:20:44 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cf4ff38d2e5a8ffdc84589ec737a00b8ab7fd93c05084f413f312099a34dd84 2012-10-29 05:46:02 ....A 136192 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cf5e3953620d7e9d5224d7dd80739c786c4277bde3498357b19a54dbd79b198 2012-10-29 10:40:32 ....A 323072 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cf8ad92e78edb59e4bbe665d8d4073290dd69301368e40e158987fbcaf3e904 2012-10-29 02:04:20 ....A 259584 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cf9f0825c9c09879dfd34fee212c3c66d9342af9486e610e5c98e753253ee90 2012-10-29 03:19:34 ....A 13312 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cfb422e2b02f947921f9dc9b9b20b04806bb2005ee4ef94c4dbcbb6876f74da 2012-10-29 05:57:20 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cfbace3228cbc449e8d31bd5546bafc7360a743267a9e9aaec7dbeedbfd2a5f 2012-10-29 02:47:52 ....A 30378 Virusshare.00018/HEUR-Trojan.Win32.Generic-9cfe1f866db66b9b88e7d4ab9b00bc0e6d76ed835d4778143a626b5e55619863 2012-10-29 06:14:20 ....A 1085440 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d0321da43f792f147adbca5d24b751c11211afca07241627b51a50098893a13 2012-10-29 01:43:40 ....A 126976 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d0590cc20e0b973900e168ac163831e16e30612430e3f5f306663ce27e10e59 2012-10-29 06:43:22 ....A 27591 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d05b2a921d7dcb435ac84b8a8e3d5a64e62fa9ccf5e13c9a784f630576c3792 2012-10-29 15:21:58 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d077e22ca9986751ec04a1e845fe7488cf261ef92a25c6f5bd7f2abfbbc9ee7 2012-10-29 02:57:18 ....A 407300 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d0787d3514109d170fd0e80a6e165074426f66eaeb8a1534e773980dd050a44 2012-10-29 04:18:46 ....A 469504 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d07b961f70b911bb7ad1f306b136320ff0d3f2ccadf16abfd64daedf97c86c3 2012-10-29 15:14:02 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d08ab02adf86cf62b280f9b8c854143179980ab2848acb33fd21039f93f2c4a 2012-10-29 08:47:08 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d097fa314bd621b9f55f7d17bef29f0cb406316bdc36e4196cba66192ec5b11 2012-10-29 15:38:26 ....A 16044 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d0a5e1880428dd5109b754c842c7028a279a3cf2462277a346dff10bff78c67 2012-10-29 13:31:08 ....A 13824 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d0bbf8e4d2bb493a66795643ffb6ab6d7dec6efe57ff3e5a5417268d2eba323 2012-10-29 15:38:50 ....A 5120 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d0ce2eb179e8719bb3915e97bf5dd80d49dcb9cc726108d613a18cf16bab582 2012-10-29 15:04:04 ....A 41152 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d0e38fe75b3c98421f637b3378be780948c1d6b89fd4c12157980aa4756b808 2012-10-29 01:58:16 ....A 52253 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d0e43f4a2188b3a24a3e48884a89c4dae0d4738215bdee3f6d9e3fdde4edc29 2012-10-29 13:40:00 ....A 177152 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d12ac3af2ee0a4d80dfe70bfb791f724afa0ddb1bea2d96c4179fa03e94d8ef 2012-10-29 13:57:50 ....A 118436 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d13671924f6cab561259708f6f122ce162e8d1cdb20f8a92d2527ae95f8b191 2012-10-29 15:16:16 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d14ffcb6747e031d26265e7f02e45c7a43d5a220c4ed24d79e1fdb6ce8b9ff6 2012-10-29 04:33:36 ....A 88096 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d155483e713590cd5aa4669860d8f6a55621365163b12a8f4c4d4fd9e2a2167 2012-10-29 04:19:06 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d16be39ad86d02068f6139b01610891987e6443513b0afd59de2c0aa0668fdb 2012-10-29 16:21:58 ....A 74752 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d16e6157bf26415664e186cebc04e1061a95beef6c12a93e1abf9f810c3baf2 2012-10-29 16:05:12 ....A 131244 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d19f6f0c62ed43442ceaa121b65835b2162d5d3f346159ac57136e07b608ec2 2012-10-29 15:39:38 ....A 51712 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d1a3be2c9aec3c03edff409f4ccc237ac7ae5ce4ed5f32cdea7ff0aaad8036a 2012-10-29 09:53:10 ....A 478208 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d1aac78dc1e5022d7cb2f3167027ec0c20184af112414cfc51bba36b7d9cdf0 2012-10-29 14:39:36 ....A 115712 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d1af3ab2c9c4ecfac0f1412752d5d8be97255b5a483dac83d68083c37e0fbce 2012-10-29 02:18:22 ....A 84032 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d1baad3f3da4033adcf5266443c13d666a42e61bd3925a5cf538980bbb2d8d1 2012-10-29 16:09:04 ....A 701484 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d1f1ddd2978764e81d0862aaac9acfb8c18021844a73c36a39af8d1c99a8aca 2012-10-29 06:10:18 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d201efa789295a7ef1ea7654715fb365a7cbe0e88976c2f35b2354cfaa7d2d6 2012-10-29 02:42:46 ....A 180424 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d2076e4496d1f922e23c9e359939c3b55fda681d74002e40cb95ef9fd74748c 2012-10-29 01:50:36 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d21e8cc33052214831896e15b9e78167a5d645b271a62520d6e929577dac112 2012-10-29 05:13:22 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d2389b7720dbd0d897ae300833652779ec31a959e3460b70342faabf0d10692 2012-10-29 01:48:18 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d26e2a3b01627f18cae3bf8e3ad82086fd240013534a6ed59ffdf294aad4712 2012-10-29 03:38:36 ....A 984576 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d28ca832d3284e1a66358fc0347fd82b04142260074df34329460748c635ffb 2012-10-29 04:40:10 ....A 34328 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d2ad7f7fe4ec6170c5fcba3c7b77c1db8c98b4b27bcb6d845b3a4e010c6a298 2012-10-29 02:20:52 ....A 1145344 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d2c2afef1a3096c598b829e6fdaa97fb40105e5934cb0cd5bf21b02700e6326 2012-10-29 02:22:36 ....A 174592 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d2c421cdd4c92bfb5561806ef7bfc347c6ec327d34f148f5d8307a113ffbda3 2012-10-29 15:12:18 ....A 7808 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d2c7d02719b82124e05c4418539a4c43fefc8cb7aea2d654dee6246e8f36cf2 2012-10-29 09:59:00 ....A 25737 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d2c7e1b3471473eca061ccf26f82fd920caf6ef234148a080382fa0ce1be4df 2012-10-29 15:35:46 ....A 70656 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d2ffbd9b77361c16d12ae4b558d58b39f1726e758bb03734196b2205d7e5f1c 2012-10-29 12:48:34 ....A 1669632 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d37ac4c95bf7c6050f2dd8cdb0b327b8c2a09dca2231f4de76f3489e2d30e78 2012-10-29 05:07:26 ....A 70656 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d43f907d4cf0872c57f74b5fc40fadfede0c72a8a1508999b65a1501f5ce801 2012-10-29 03:27:40 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d4c2130cad7d67a9f941cc42762177483910ee8c590b51aec223ae48e919c50 2012-10-29 09:02:42 ....A 379701 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d504ee73232075d546bab73a96bc95334eedfc5fcc776edbd8c0f974e65c9e0 2012-10-29 15:45:56 ....A 215040 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d52bb590b2e2f326163f9cece5d5e49668adaaadb3c1c6e1e09e736b3a13fca 2012-10-29 02:09:56 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d543b95fe3ab70f215d2c147c073b76176ecbf6ea9a4eb4acb13e7e63f6c499 2012-10-29 11:53:44 ....A 84736 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d576223a6b5d5b6ef5ff1559d0618be2b5c71c8ce650c43232e4e79153d57ae 2012-10-29 15:53:30 ....A 174080 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d5e74a391accd03b1f601382c6633be8905f677f0527ae24c46d3eecad52cd5 2012-10-29 10:44:04 ....A 365056 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d5ea280222f7bdad134bd9acd8dc0e5b776e6708ac84dd2659a63f95bb83a6c 2012-10-29 15:56:52 ....A 849920 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d5fd49e60feee99c142ab0e4541adbb489b48f2fb1584fe7ee32e77d6de5242 2012-10-29 15:33:54 ....A 33661 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d62f17427f31fec6af7fb179b1f241829571030e854489cfd6d01375a1261a9 2012-10-29 03:48:02 ....A 19968 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d647ddbbc1c6e95998fb7a644792503fb4196f59b4488adc62348a03996cb54 2012-10-29 13:15:24 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d648fdacc83e6b3efd88b3514a43896faef04ac084577ef10fe828870082e6e 2012-10-29 01:34:22 ....A 343040 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d64a36f0915677b4fcd44cd2e4ab23246b6f4984192f6959c8a83e632826737 2012-10-29 01:47:06 ....A 60104 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d69b9f6199ee974ed1b3e437a69150d9cc70d8a473688968bf06196ad2b449c 2012-10-29 14:32:36 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d6c33b1809dddacff54aa2bd3ab545420c979a70265c22a30c19a59cee397cb 2012-10-29 16:10:34 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d6d4259ee8e18d4695c44b60230f5777a67051ba260998d17639fdae172bea2 2012-10-29 04:15:48 ....A 79360 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d6da8198f2e4a61ea10624c39dc0db8ed720fc8a53073a0e6160c3fb6b9efc5 2012-10-29 02:34:22 ....A 164864 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d6feab83905448213210edbf615a81a68f38f3e7dbb518408de379488a35ab5 2012-10-29 09:49:08 ....A 3972519 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d72196e5b09aab57bdfdd3102f33dfa981263ca57718961197dc63e7d12510b 2012-10-29 13:11:42 ....A 151808 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d732d65ee6e4d2d23481618b496bafb0ef6a938370f35d3ebd50978f9a2ee85 2012-10-29 03:28:46 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d75d68f88bc05a19f8f177c1cc95cc14065e82aa10be3f127146688cb7bd5ec 2012-10-29 03:59:56 ....A 30720 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d79ff633754cbb6d57f1aed82f478e2aea4686ae060d0e99df62bd3f8a5f572 2012-10-29 03:29:34 ....A 26624 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d7caaa02d42c205f762760e0aa1c6d275bac395400f50a3ad402122f2998af4 2012-10-29 09:49:36 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d7de05aafff9dbb7e2b49a9c4c5582b992dfeca61825cbbd7b1ebfab610612f 2012-10-29 05:20:30 ....A 1679360 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d7f4b43b6b9cc6b5bf0ce3592bd6954f0583e3921e68bacb4b79f6323e896df 2012-10-29 15:43:04 ....A 25878 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d882ca8a45c26eb40dffec703a2842b44d6faf6f64ff4e28b9ac9d7e5dcf31c 2012-10-29 15:44:12 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d8f1453ba822a7bc77600e92cb2139692ababa17cf9babcccb15450c4b48787 2012-10-29 15:58:28 ....A 238080 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d8fdbeeca6851625edc6413bac104bd20c74bb1161d477aae0ae19f11541bce 2012-10-29 11:43:36 ....A 89900 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d8fe90b293709ec04736c999f830533077491a44aacbaf8d0639fa54ec39b64 2012-10-29 02:15:20 ....A 41344 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d91fbd138bfcad123bc0e66ddee9dae4df99fef8fbecd9f6710888138218337 2012-10-29 09:53:04 ....A 107008 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d95f4e91788775b5cb00469182933d3b48d17245d9ac8631ceec49a67168c8b 2012-10-29 16:01:16 ....A 145408 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d964b71f0472e442c128f65466ab4c407e4229bf79923272b45c0cf5f1b9574 2012-10-29 15:57:18 ....A 109585 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d9734874fcf8b7d347ff8decd407735549ee1f4f9e530d9183d5c2b0b206cf0 2012-10-29 07:26:20 ....A 109056 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d97d0c0992672a4d20dea2c9275f74f09c8296ec04bf170692b332f5f6d033d 2012-10-29 16:21:44 ....A 188416 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d98c26c2807392329801bceb16cfa06821e71c76d35fc99878ab39f30ece805 2012-10-29 05:22:48 ....A 2600605 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d9ab36b4dfabc4530fd824fedbd7ef0d7d78593241a8c332ecfbac4f7afe4bb 2012-10-29 16:05:40 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d9d0ce7ca72e223cc27e2499411e912d5e642eaf5af76a39232131f37fd318a 2012-10-29 01:37:00 ....A 325632 Virusshare.00018/HEUR-Trojan.Win32.Generic-9d9da01b48a2fd8803ddd0d37d3ad718df28d08f33bd9f953c5df0368f910605 2012-10-29 03:14:00 ....A 5062656 Virusshare.00018/HEUR-Trojan.Win32.Generic-9da26bd1419a0b9707ee01280f420ca9369bc3905321475ae68c27811b30d612 2012-10-29 15:02:06 ....A 29184 Virusshare.00018/HEUR-Trojan.Win32.Generic-9da5d7e356afa1734a3bfb2879b08a44010f5cc1fe8527fca607d0b5cb0b7395 2012-10-29 06:14:44 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-9db2af82a4a16adba4f8e1b7860f61c35fb2b9f09c7834a96f76f684efbc4287 2012-10-29 01:40:12 ....A 401408 Virusshare.00018/HEUR-Trojan.Win32.Generic-9db3bcd59b91731152ea213f3d8f173d2cccbc33e44f3ef2fd41bbcf947ff244 2012-10-29 15:17:28 ....A 132608 Virusshare.00018/HEUR-Trojan.Win32.Generic-9db5be20f53d9ffb76143df8431da0c7abd653007e03990027179dbb10939d48 2012-10-29 02:32:34 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-9db6815e7423e17842f6f9d8f355a34bc96d62425ef9830cfa69f31bfcbd097b 2012-10-29 05:44:26 ....A 458752 Virusshare.00018/HEUR-Trojan.Win32.Generic-9db9895f80d52170c4340c27be6b6298d08dd4ed0a7c29532869cef0141b4a2f 2012-10-29 14:51:22 ....A 40448 Virusshare.00018/HEUR-Trojan.Win32.Generic-9dbec35070cbaa9d199acb83783f816a618e6eddac3a34147e4b723c7c76b608 2012-10-29 16:24:12 ....A 216064 Virusshare.00018/HEUR-Trojan.Win32.Generic-9dbf86d903492192fe4c015f99b6e1422d80a4b80d12dd6e70e403950c9d7c85 2012-10-29 02:38:46 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-9dbfd89f892a50297530a23c368ecbe8d8fbb3220ce39aba8f4880fc4882aa06 2012-10-29 09:14:32 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-9dc43290de12efc9f33424685478061af2146ab5791be22fc9603b3049ba0852 2012-10-29 02:50:40 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-9dc4398804660fb9e3ca81aba1f6c533cf4b12417900265f8a4e02ce44bce017 2012-10-29 02:17:06 ....A 61830 Virusshare.00018/HEUR-Trojan.Win32.Generic-9dc4c479da07622ee77641678f564c3df074b406067da944881860c08abf2270 2012-10-29 03:44:46 ....A 57976 Virusshare.00018/HEUR-Trojan.Win32.Generic-9dc4cfc9a24204f4059db08d83814092ed99445a312c6cda5a1c73fe067ea67e 2012-10-29 03:09:58 ....A 182784 Virusshare.00018/HEUR-Trojan.Win32.Generic-9dc64064932d9e857c2896e2c17208aa477fa209381648c5e30f6eef8f725844 2012-10-29 15:26:44 ....A 407552 Virusshare.00018/HEUR-Trojan.Win32.Generic-9dc6c8691dd2a7c7928800916ff54c97d7ad638aad689c9c9c829f10c187ff52 2012-10-29 16:09:58 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-9dc7b6c0b8a6a6e9894dbabc6c8f9adf57a65ace0a48fb15eab490cef503fbd9 2012-10-29 15:24:30 ....A 159744 Virusshare.00018/HEUR-Trojan.Win32.Generic-9dc9b6292e0b480b81237a9c8107d8342695a9abb184d6d23c2637445a65753d 2012-10-29 06:13:58 ....A 5639168 Virusshare.00018/HEUR-Trojan.Win32.Generic-9dcc7bd0d515ecbddad3bcd86d9a61518fe08d52d9d478dbb1b447ac86f0eb73 2012-10-29 15:52:58 ....A 253952 Virusshare.00018/HEUR-Trojan.Win32.Generic-9dce4f32ad9462fa093992b33e126b758a06314098a62a1653d3904e22a989d7 2012-10-29 16:16:22 ....A 692240 Virusshare.00018/HEUR-Trojan.Win32.Generic-9dd0320c2bc2e45f651c3001d67596fdee688e9c4aed3f2563bed75e022bcda5 2012-10-29 02:20:30 ....A 169984 Virusshare.00018/HEUR-Trojan.Win32.Generic-9dd0b58ba2e92566edd548a8a4c42cb1f593749389ef4e907e6c81f9f17b9dfb 2012-10-29 15:19:32 ....A 179712 Virusshare.00018/HEUR-Trojan.Win32.Generic-9dd3354cbca2213c7e51a19d71793f519d8ebc5f5d7f63c95dfb1571f784e073 2012-10-29 01:45:36 ....A 874007 Virusshare.00018/HEUR-Trojan.Win32.Generic-9dd33c0e7e09d42c28ec9d195b652db71137f9c3b2195413e3e39420cc86e330 2012-10-29 15:05:34 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-9dd738f08b2963ea6c4aeb18ad3c4c7d141a1aeafbe76df3bb72a7030fece606 2012-10-29 15:41:44 ....A 154228 Virusshare.00018/HEUR-Trojan.Win32.Generic-9dd9607893e7020ac9cc955a0ce66ab54d7205ea6055f42c5378ee4cd1bbf3cd 2012-10-29 06:58:06 ....A 258560 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ddd746eea26fda17311de666bf5cd6bd3c7e2d197dd328f9109e47fadcdc637 2012-10-29 04:09:14 ....A 24238 Virusshare.00018/HEUR-Trojan.Win32.Generic-9dde159ef6746e490c2cec6c681afa59e1e535f12f9777d5f392dd4d240398fe 2012-10-29 11:50:18 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-9de02558735c574d176c6cdf03bd396a419d8c9df358a96104c6105356416ecf 2012-10-29 15:24:16 ....A 584458 Virusshare.00018/HEUR-Trojan.Win32.Generic-9de04f05459ef6cb7407c90bd23881692552e77271f8c174427e5ce74d2e4d7e 2012-10-29 16:23:12 ....A 41920 Virusshare.00018/HEUR-Trojan.Win32.Generic-9de110943eab1e20bccf19488bca26d058e211a267e78344a065699fc935e09f 2012-10-29 10:08:50 ....A 193536 Virusshare.00018/HEUR-Trojan.Win32.Generic-9de2d287d707b180076541f956e081a85c52dba90c9f7ad1a564058b4c3c8f2c 2012-10-29 14:22:36 ....A 84224 Virusshare.00018/HEUR-Trojan.Win32.Generic-9de38185ba89738077d90b85c392b50a51caedc8ef059604745659d5077eb73e 2012-10-29 13:44:34 ....A 40448 Virusshare.00018/HEUR-Trojan.Win32.Generic-9de3886fab5bfdfb3661a3126c5913136f7119fbad307e01c78b12a093e32261 2012-10-29 15:48:58 ....A 80384 Virusshare.00018/HEUR-Trojan.Win32.Generic-9de43cd254df66b8ffb64a4fb924f36bd2d8ac3614245fe2075c5a540f057e4b 2012-10-29 08:46:14 ....A 3054695 Virusshare.00018/HEUR-Trojan.Win32.Generic-9de47321a2ae580d0d48330f265cbbdeb7e039a90645b396c68361eb5f8aba67 2012-10-29 06:37:58 ....A 272336 Virusshare.00018/HEUR-Trojan.Win32.Generic-9de6d734a7149712d43da048f4897ff66318cfd5144d06e30afc64235ca5646a 2012-10-29 04:28:20 ....A 7680 Virusshare.00018/HEUR-Trojan.Win32.Generic-9de83aa873465af8c70fc01fb8844a0aae0b3f7d8c9a43d799905ca656c3817e 2012-10-29 03:39:16 ....A 51200 Virusshare.00018/HEUR-Trojan.Win32.Generic-9de8cb690393775389e12f51d7122d27af31fcd293206b3fbaa4866c1dfa1ede 2012-10-29 09:59:48 ....A 297818 Virusshare.00018/HEUR-Trojan.Win32.Generic-9deb4a20321897aa5a12458fcf31bfd00ba2a9a146519d5569d9cefac86c685e 2012-10-29 15:51:14 ....A 174592 Virusshare.00018/HEUR-Trojan.Win32.Generic-9deb8c7d3056d9e99e1bc4d9c3e1813a1179900222026bbd2b8af37621a07086 2012-10-29 01:52:50 ....A 150528 Virusshare.00018/HEUR-Trojan.Win32.Generic-9dec5814de203b7c7ae9711c54d408a5203f593f81899aad6a7ec1022a3ae470 2012-10-29 05:51:16 ....A 31120 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ded1f9493dbb885959a11073595a81a4d5d55435bd20efb96fae7398c213bcb 2012-10-29 02:57:06 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-9def9f262e76c558082da53c68238721ec8ad045f081b17651c84735bc86a1c2 2012-10-29 10:22:22 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e016b5b6d79434ee198a30066150ac699e191bfb11206eb784b19d01ecc683e 2012-10-29 03:07:54 ....A 1258496 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e02e69ef30769ab4a64766ee5a7328ec8b626d60a6dad7cbe1e6a5c25a2b023 2012-10-29 02:27:06 ....A 71168 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e06158b6f51c857659327e8da8f92728340f5843f7c11b5e628d17696a4c403 2012-10-29 02:37:30 ....A 835584 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e08955eef9ed33c63bde52c16908d494c753fac52f6cb4da526050e04461ad8 2012-10-29 03:17:52 ....A 71568 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e093d607f86d670f34b445c16fa0d1855b5f4071c9744daa61c2e67e5c66dcf 2012-10-29 05:33:08 ....A 105984 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e0ceab15deb1f203d624054e1b04ef3bfb5514ebf2ac86f8a0e2230bcc0286c 2012-10-29 15:21:34 ....A 18943 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e0e765411d5fbde63b0ae4b5b2645c4255c8903ed38024cb554256e706a28bc 2012-10-29 06:46:50 ....A 23552 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e0ef93736e1a5fce583fceb246eda8c50ec8c7fc4ba568ba6d601e46afab859 2012-10-29 04:22:30 ....A 199680 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e0f35b9b8a01de7bae2e64f478f088813d65b4062eb44191b3dff2032c2dc1f 2012-10-29 02:03:36 ....A 81708 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e117d06bd9379f309be40f386abc66c635055285e1d2a28861342edec4adcc2 2012-10-29 15:57:54 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e121110dfee13dd18c30c63d959c180116e6c6b18849b712fc0590e2308f074 2012-10-29 16:20:52 ....A 38400 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e13a9ee24edc5197ce0be4033b35e4ad467220e082c4cd2e54484a230de02da 2012-10-29 02:51:46 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e1506766bdf915eea7a4bb56dbac17029cb79ee0f625a98832e856ae9a9dac2 2012-10-29 15:18:48 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e154001def155ffab7c27f39f350ae741d193c9d80219bc7176faad5e412f5b 2012-10-29 15:22:06 ....A 247808 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e15b7607b377052a8ccc86fc770896493960469b9df0b5aea84040f5bf38328 2012-10-29 02:41:30 ....A 91648 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e17ebbdcaf237be82d4bc72018c0548b008e0cd66252ea33d8035e65b6d6806 2012-10-29 15:03:24 ....A 194560 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e19522203c83728cd2a569daa008c5560eceb96e23c189daea7066a3adb138f 2012-10-29 04:46:26 ....A 491520 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e1ab2fa36bc415af6d6cc7e80d72c803e8c1788dc7836093f38eb59d467699f 2012-10-29 16:15:48 ....A 56075 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e1bb69ff7cb2eb6f014dbdc6fe64486a8449e7cd57dc4e23ed849514ba63829 2012-10-29 16:22:20 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e1c82dc1efe851f36163299a68467627361c12230e5505c2108062bede03ca4 2012-10-29 03:59:36 ....A 126464 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e2130b859385142c1ae799228734ae2c8b31bbacb3ea012c745a382cd551ab8 2012-10-29 16:21:24 ....A 10624 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e244dceee4471bf1cd065035fcdb447259490671fe371b90c070df16b91393f 2012-10-29 04:47:00 ....A 163426 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e25cb54ae53ef4181152bb5910d02e30e0935213a0cd569e7a859f117d374a1 2012-10-29 09:51:12 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e32cece31f848fd0ba7ada8ce8cc15a02f86f99c3fa8769bc31aee90a7d1811 2012-10-29 16:20:32 ....A 529200 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e34c5187f477976c21e92d4c4eae7bdbc2fe97710e346e39e92f78334414e76 2012-10-29 05:20:46 ....A 1781933 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e37414111fb5b30e5d6873989488c00ec5205f0803f1cdddd149d9701895edd 2012-10-29 07:44:22 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e3b57033f8a27761d9a91934592410b18a48b0ab7e38f7a0ab0c3902131372a 2012-10-29 02:26:34 ....A 151040 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e3c8c658ed4d351b017b1c9a79b91c07c2258f00496b8c238eb4c3ab2b509e4 2012-10-29 15:44:54 ....A 51456 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e3d59d5053e0c141eb438e046ae6595b2f75aa8100bac046a3e135cad01cd93 2012-10-29 05:29:44 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e3fcfc008d1440f861216899926ef8f1a97cc3f4d840298740566184b297e89 2012-10-29 02:31:14 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e408d30215d878bd290fe5c9b3d70c1e09a01ec99d9cc816105769fdde1fb88 2012-10-29 16:06:36 ....A 250368 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e41832fcf2c31c2102d310e5c4632eb405ec5467ca77b564038335499d473a2 2012-10-29 09:57:56 ....A 1432576 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e419e7210b7ca5ea20060e147449503c198adf630b25cc3eae411d0af9417fc 2012-10-29 14:27:46 ....A 24064 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e43bf0b330a1d5911c5617e07c3126a10e6fde1c4fae8862ce6f5abedf29d2a 2012-10-29 11:46:06 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e44e09856e724462792e28f1d3e1f8ed2148c7d85d24388b4d6adc7c009761a 2012-10-29 05:45:14 ....A 116224 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e473b40b6935fd12600b53d97424ef31655026c4d4be6020fc7934b64f5e187 2012-10-29 16:13:26 ....A 98827 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e49e5077ed7bdd5655358500026fc4a8df6e4269cf2a9adcf9987687a4b81e1 2012-10-29 04:14:26 ....A 8778000 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e4a02616e793890d479987cf657a7f56a3ef4f9ac067476911fca03c57962c5 2012-10-29 16:09:02 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e4aac9f004f2fe6bae8ede0b8813d1e2bd8ddaf669f18534f8782e7484c99bd 2012-10-29 07:49:12 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e4c24ddf2cf4cde3aaea6bfadd540fa0d5951d032f581d8cbaa8828c650c817 2012-10-29 05:33:40 ....A 5358080 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e4e8cf124680686a9a64d8953d20f7d6488944d8fe1047ce430b45770bcd9b7 2012-10-29 15:22:00 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e517d6eb0893e7bd38a47a49e1bf959186dfa192605d29537809bdb758dbc74 2012-10-29 02:22:26 ....A 4608 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e542d27b745f3c9015f173a970af969adc9e4434ef697853c26f4d72d4f522f 2012-10-29 13:29:54 ....A 606720 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e62a148659b89ef7bb85d890eb8eb1e1b85d1da3d295070de465b26dd9be454 2012-10-29 03:17:08 ....A 169472 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e62f39455e82e9ae50e2a6abbeda9d62c044c70bc18cdf14183387e1e4339a5 2012-10-29 15:13:48 ....A 180736 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e65310161fc6bc3ec8c366ce2910e894a95c025355e480d0a829b41b40842b6 2012-10-29 10:20:26 ....A 140800 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e661f5fb69ccc09b528551c730c8d9f5c2dc6a4871f408fa0a2aece9ba5e476 2012-10-29 05:32:08 ....A 233864 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e6a5a4158ca86b3379e42d95557e8579673bddc0164c07e56077db69756bde5 2012-10-29 15:20:14 ....A 198144 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e6b42dd04055750a3736bd6a54cfebddddad97c530390a8d33cfdfefbe2b156 2012-10-29 02:05:26 ....A 45693 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e6d30ea6dcf8b3194044d04b6665a4159f06c95810f3bfb0cd126cd76d552c7 2012-10-29 16:24:54 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e6ec83e47a12ec5d7bd6e1a856c5988365902e14dfcc7e0ffabaec64c2268d8 2012-10-29 14:44:44 ....A 257885 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e6fd08a682ecfdfb7df99ab8d75127a89cf143947417e6caee67c3e84d5ad74 2012-10-29 15:31:52 ....A 128512 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e7143cc672103afbe28cd9a99562c2655a4dcf4901e030c44329bfe64249ffe 2012-10-29 02:20:26 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e746229307fa7f55b3daeade731255d9c812c20153586a5eba1d4bf664288cb 2012-10-29 16:23:22 ....A 155668 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e7643e9b9de24cc1f702bc12b4afb912355d1d2357e9c86f1535553f5293348 2012-10-29 16:18:32 ....A 73966 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e764c907dcb608c4ec81271044afd45343dfac649baf96eb9213dfe4b815413 2012-10-29 12:21:30 ....A 34304 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e7768837fc6d9040dc7fc1c140c4559ab0cf1c48e6c328e4b016d8d12f3821b 2012-10-29 15:28:12 ....A 156160 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e79bd37cb9dd5463a032e679f4ee927de87f7db1209dec78fefb942f553e2d5 2012-10-29 12:25:12 ....A 184832 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e7c19362785d489ce97f840516d740eb9cfe60d71ce23f27f3a532d36c34ab0 2012-10-29 14:36:32 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e7de69492006bb9c3424193695a3b7aefcbdbe5b3c14280d2b11685a31d16b0 2012-10-29 15:28:32 ....A 108544 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e7df756ed9d5e83c930949b60403abe5510edc2df81b564ccfaa41a6e1bf8bc 2012-10-29 13:00:18 ....A 444928 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e7e9fbb7c2106481a43a6c37588772ad62d23148ab85797048996ccbbb14e3c 2012-10-29 07:24:00 ....A 114176 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e7f3ea36a4ee3509462fa921a04622d6e9119afe58a5047d3ce4151be6690e7 2012-10-29 06:10:46 ....A 68493 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e8186ad15f11468887df55530e8455fe0c6250a5059219a816eee445abaa449 2012-10-29 15:48:56 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e81f2c04b752529326842e88a9f8dfb3176cca24a4b55ee62bdd1ed38abc540 2012-10-29 02:11:04 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e8263d9f15d03975501c63f69877493f84902e0baf3fd0d9350b406872fda45 2012-10-29 01:57:52 ....A 7168 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e82a5604ba10c1914ee9d8f9db13db4595035f5d1c20d5ebc4b0451f2c761f4 2012-10-29 15:42:06 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e843efa6a2deffa87121e4e4a0624bbf21ad3d91b681c904fd412f080747d5f 2012-10-29 15:37:06 ....A 67584 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e84d8ee86e5ff707568a7055fb7c41be45cd763521c63e5f16e29b1e8212e2c 2012-10-29 01:35:06 ....A 18665472 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e8621c6b32030dedb7dd91ac74c7db05a2d740e1a89dcae24a3dbca601c1933 2012-10-29 11:17:30 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e88caa099fec7fb4b86c2977cd28a1b88473fb1c8c9a9124aad55964b3c6672 2012-10-29 15:31:12 ....A 716808 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e8975ef410d3eb26fa33598e58784ad5c59868e4f58fe9eb58c2766e481e99a 2012-10-29 05:14:38 ....A 206460 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e8b8a877f34bffc82a0fbdecd075bbe13d4e54788f5abaf9efe8fbf595f9404 2012-10-29 03:08:54 ....A 92160 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e8bef3226b742f84dd75b430e40b67672d957054b8cc0007dd78f19277a7d5a 2012-10-29 03:10:40 ....A 190464 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e8c59214341c9dd82f8f9b6d166183ff94b1007bbade1f8d5ca5b9116dac42d 2012-10-29 05:43:42 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e8cea087bfe99ce5ec063fff1988221e383a8464cfb660a12bb521d5a27c5a6 2012-10-29 02:27:00 ....A 94212 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e8e19293576d87e260bd74bcf78f2d5afc8b90690621f1777e16e99d7d5bb30 2012-10-29 10:17:04 ....A 121947 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e8f58c432e3b2bb36fa75f35b4a92184e904d12626b58de1f8a810dde608f25 2012-10-29 15:57:30 ....A 81920 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e900f5248c24ac828b311ba0e4d29ac570525c18b8883ea39fbac995a33d59c 2012-10-29 02:08:08 ....A 174080 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e9440815b1915efaa3d4fa417af9c6c34246415810106771da5b34fbb5649cf 2012-10-29 04:03:20 ....A 658432 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e96bc77765130139ec28c7a9e6c177ffec1b5ea460b56a2e6edfc35f8d7b08c 2012-10-29 13:20:08 ....A 73216 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e96e0282661006ca861b0ed002f7de9dc82c33bf6c30d8e07dc3e379bfe9b43 2012-10-29 16:14:48 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e97322128f842e137eea45a57a6020a66c11d4a6384d84de9819688fb3f3969 2012-10-29 03:12:28 ....A 610318 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e9819cae515f7119241bfe937e66b5f219dcd8c15f387313fd287b799e4ef71 2012-10-29 09:01:24 ....A 9611368 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e9844d61132d9289678955a62ca3a094234dbedf082e46494a48a30b759a955 2012-10-29 02:54:40 ....A 173568 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e9a91c23d29a0ba04f29107b6a51c35a40ad76a32e73b6a45581ab500714b09 2012-10-29 03:54:30 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e9e572cc61f484d1a41cc9308fbf2736500217e47fb27bd251c0d68e215f774 2012-10-29 02:04:54 ....A 151552 Virusshare.00018/HEUR-Trojan.Win32.Generic-9e9fd44ef94a64d5d2225cf46bd0efcea52363e89632944a1616914c9ba1c5a2 2012-10-29 15:16:10 ....A 757760 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ea059a896fa3c4dc84c718b6f134e39ac5d563f0a9fc6df70c9671bff007220 2012-10-29 10:22:16 ....A 1270272 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ea11938f5c739f5f11f6a62a983522e626ea9832f0b7ef1e5cdb818c8a3c950 2012-10-29 16:01:30 ....A 18612021 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ea65be055955df857d5b4aabadcba1e533fc4a8c5d90daa608be16725edce1b 2012-10-29 02:54:26 ....A 942208 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ea74f3ccc4677836cd73f996521bd0c7008abd03234e781e7593015f8ffb12c 2012-10-29 13:34:06 ....A 746046 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ea76d1644a3f83a0ac733d2feac597dbd893e0b15f2213e68075a91daa87b5d 2012-10-29 05:59:48 ....A 203776 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ea9803572e30b26a23f2cf8d9c840082e2e50e00dfc5f7ef29e050c5300b8ff 2012-10-29 02:26:16 ....A 41600 Virusshare.00018/HEUR-Trojan.Win32.Generic-9eaa53dc473e0d1b8f15d5206584bf8a6bc82825366b136bef03fed285b61b86 2012-10-29 15:52:42 ....A 81408 Virusshare.00018/HEUR-Trojan.Win32.Generic-9eaa63bf7799123fb8eca2b80d331821f82a7cae31bad081744ebe98ca2ff5b4 2012-10-29 05:35:46 ....A 5538816 Virusshare.00018/HEUR-Trojan.Win32.Generic-9eacb09b9e468ee499c6b107ced08dec755f9444f59a450f8364ef210d367406 2012-10-29 15:11:34 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-9eafdbd7ecb7cc2423a0a1a2a8c0873938049b0220774428c661c71270aeb413 2012-10-29 09:51:40 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-9eb2e87d239563a0724a58a32ea47ad2b33be787a4cf0058f7d1525cbf5b4719 2012-10-29 02:28:36 ....A 41728 Virusshare.00018/HEUR-Trojan.Win32.Generic-9eb3d39712b4d99e5f80090ed45aac45fc5e9038ab41bbe089a1e6ac001e8b57 2012-10-29 08:31:22 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-9eb4698d972b297c751365ddcfb95952a524c709964cc937c08b454da7e4488a 2012-10-29 16:03:48 ....A 40928 Virusshare.00018/HEUR-Trojan.Win32.Generic-9eb86ff3d8edc5a550f23128f96b7701777cf792e7f489b2b9828f717358d6cf 2012-10-29 07:28:52 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-9eb90132c2107d8ffafc8d4ffd27a90b54f33e76ba0b722cc56303c850eb1831 2012-10-29 14:43:56 ....A 47104 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ebbd88a6cc1bc0110e40cc0cfec18bf479a50e59f38967053aab9fac59e5f6e 2012-10-29 16:17:48 ....A 410112 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ebcc2ae02e692a100a1dca26c89d04b0c8d4006e736faae3734dae99aa1a676 2012-10-29 11:42:06 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ebe17b67af163799b0e0ffafbb2fbce28b8ee0f4fe56a4de676a210c713daec 2012-10-29 15:50:48 ....A 1110528 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ec01698c4f7f7787254421c53b8a516f8ae6cfbe4a7762d91311fd441822936 2012-10-29 16:19:34 ....A 159323 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ec1e0b3c64d47b32278cddd7914d948d3dbc3fdb8a9e7514e53ae93fc1b17ff 2012-10-29 02:58:26 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ec25acccf9d5a805b56f77a75436869d8bd7d46fe972f7c8263f96c6b1113da 2012-10-29 15:51:20 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ec5f11cd37fc610217c4c868dc2e8a0b34f83974d86444f85655b49f83e9bb2 2012-10-29 04:31:06 ....A 115712 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ec92a3ab1dd1873b68ba9e15332493aefe05d1695d4b17e4a9d2ff6ba07d2cc 2012-10-29 03:15:08 ....A 37941 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ecb3f5dd8c27813f6bc6f5264672faf7273be560acd95e3371ecba1e2305d29 2012-10-29 02:08:52 ....A 828416 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ecda8e499df78be97d4a650b8cfb24d137e7a9ab6a94748633eafca43c5f56b 2012-10-29 15:56:12 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ece88ff58cb44668acf918cef978dbe3460f8851b8f5372ab361c659fad9378 2012-10-29 16:23:58 ....A 175616 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ecf6af0362c2d8b539b4a8facbc63f3c988590e1da656ac9c1c9ee6a6dc8ff3 2012-10-29 03:08:38 ....A 16008477 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ed052eb517daf1f63c769efb2ce6e88e9f906a0178a6740afb2856ce9e6d121 2012-10-29 04:45:08 ....A 386560 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ed33ad4bf678bd9f6599cddffa3c7f12f97f7d96810d74b680e0d2d28631f32 2012-10-29 15:47:50 ....A 278528 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ed3c360a0516ee0289837c1814aebc28041f069a5104c68fa9443d599dbaa5a 2012-10-29 09:36:22 ....A 145920 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ed46daef16667a034f6b9f16e093fabb0ffe1782fc22c78973aeedbfbdeda6b 2012-10-29 02:00:48 ....A 384287 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ed9efd759f56fdd9df2901813ed9c2ea1bb7c2d3765f907fafdb00a2e670d3a 2012-10-29 15:20:04 ....A 86080 Virusshare.00018/HEUR-Trojan.Win32.Generic-9edafc800242acf974368cb01d5632935fb40f7856b10f8f8b6347daa42282e1 2012-10-29 15:28:44 ....A 25637 Virusshare.00018/HEUR-Trojan.Win32.Generic-9edbb0f5979758387b460e8ebf2eaf7fb8ad1a97ea059c5d3c9046773906b41c 2012-10-29 15:35:44 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-9edbd2b6562a3bbaa2a26f1bb1fd1ad0dd794840923ed92c2e992635f0dbe2e6 2012-10-29 15:46:38 ....A 218572 Virusshare.00018/HEUR-Trojan.Win32.Generic-9edebf8ac0e96cbe3fba348855685aa9224a27d093fe8f3c1deedbec73359cc6 2012-10-29 15:06:16 ....A 50928 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ee0d74bbbabb72f640c90c84514adc3ca8d432485523610a96aaa492b3bb3a0 2012-10-29 16:21:38 ....A 139776 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ee39dce5f42a570192038338fa832cdab951eadd646141bbad266e47ac4767b 2012-10-29 09:34:58 ....A 213049 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ee5e70284f8c22f82e45d5a05e1cdec136830495fb65b946bd9a379cd7aafbd 2012-10-29 03:11:48 ....A 201441 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ee6b9851664624fdce90c13646c5fc659ac2ce4091effbeb31fc92205eb4908 2012-10-29 05:18:18 ....A 112128 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ee70e3856e55797a61a9306cc3747abbf836ec14626ea36e5e49ffc8f3b9d86 2012-10-29 15:09:54 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ee9b17e3fe0b851e72763ddc1de03b69dd245d1b4aea8d02dc4b6ed6a969a95 2012-10-29 02:13:30 ....A 18944 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ee9d96b16efb43ce9e34d9a8c9feceff9944c47abfe3b1d138aa08683519218 2012-10-29 02:36:00 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-9eeb255feb8c015043f7c6ea49493083a6275564d685f1a03b1ab90610f1e92b 2012-10-29 16:12:44 ....A 53889 Virusshare.00018/HEUR-Trojan.Win32.Generic-9eec8de23a3f6fc473e8de0a19d882bd421cc49c171bfbe80a01ca07c352fb52 2012-10-29 08:11:44 ....A 105984 Virusshare.00018/HEUR-Trojan.Win32.Generic-9eed04280c845c99e2dc36713eab1ac24b998676c60c3e23c38f6b1580dc2404 2012-10-29 02:18:00 ....A 187392 Virusshare.00018/HEUR-Trojan.Win32.Generic-9eee29bbd9bc4658195b881e44f1d4f97f579fe51984b7ab3e4fe5e1cb8b5b9f 2012-10-29 15:51:38 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-9eeed1cbdf0e74ebda04b870a394868873811a31fdf49a5e14fa1f90ead59aaf 2012-10-29 09:55:04 ....A 104448 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ef0a36f34a93fa532b7685b3c32cf7d04475b0d1b8551538bea022ae94d2361 2012-10-29 15:22:40 ....A 21504 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ef1f9a453b136b7901c995ac960fd095a72f6bf1638f52d9b1ffb939c54c99d 2012-10-29 09:54:56 ....A 285184 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ef3ad2e9707a68ca935ee1f8f38e0b56649e4c42ec5e1a641a2a65e253c8258 2012-10-29 01:46:36 ....A 156672 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ef59ea67cdabdf84119656273770940a340d5069ac6218ba8d348edeaf42796 2012-10-29 16:03:28 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ef62b50e9ca4529001273a09b1364979b07a799ee95414f68e4d468956a3735 2012-10-29 02:56:06 ....A 1867776 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ef90ba4fe6b1afdcc0105b8eda61ae881adcf23cfc811e2052d8502802173db 2012-10-29 05:49:30 ....A 482010 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ef9d83010306fcf152839f569ed0359ebec16e841940575ce494ca495deab3f 2012-10-29 05:00:34 ....A 55714 Virusshare.00018/HEUR-Trojan.Win32.Generic-9efa1fb1d0793a67bea570595c0555d3a64531e448783a21fc8de75f542f643a 2012-10-29 15:43:44 ....A 24064 Virusshare.00018/HEUR-Trojan.Win32.Generic-9efb0c8ff201b50e79018ede15b5710707452523fab4dd3a856f427137d138b4 2012-10-29 05:41:42 ....A 115331 Virusshare.00018/HEUR-Trojan.Win32.Generic-9efbddd524818e9e9584da8a28ae61251bd17d8890bb094425e0b26f21d9f4e9 2012-10-29 15:12:02 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f0251ea9fa970721cc588071c5bb8187dd04abe27ef34e6cc786ad7395da0e0 2012-10-29 15:42:48 ....A 156672 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f04ac446278bb4cb7fb5e0db437b0b95bd24743542e29857751648fdd97b550 2012-10-29 15:42:22 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f06e59b50035e77f616364bf3e818680c9d1c9e6ac6b1c50c37b8015b2e7ca3 2012-10-29 09:07:54 ....A 487469 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f073d81b9b12343a9d72e7e4b1e0b2fefb2390e785dff4b1eb1eba869514363 2012-10-29 02:14:02 ....A 76466 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f0c55ad485e1552a7d0a28ff05f231f88a387699b66eeb06c0aa17d3f9ac06e 2012-10-29 01:39:46 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f0ce126ee47c78fc1d672d168f6da2385261d991c0377680ba87930f4fd0439 2012-10-29 01:58:40 ....A 876544 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f0d3a05505486487223fbc109ef664998b56bc4e2d90e2019c61fd4433cfbe9 2012-10-29 15:50:10 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f0ec48c211fc5853c51d176a12f29d5ef1a66c73a77dadbb3a10b630a826e4a 2012-10-29 15:19:12 ....A 204276 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f10bf9c7af20a5f3cc13a55d566db6fee401a079cb9ce4f53e89a7b3a952a02 2012-10-29 01:40:16 ....A 175104 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f111c882fca742b2c911ff651133a1f83634156f98dbbfd9a94458e5c09e5f4 2012-10-29 15:46:54 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f1192e8cf8974c220d7723d51fdd7b3b1c10ba34decfe46689273b58b36ee98 2012-10-29 07:22:44 ....A 205726 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f126cec1723d8385d63b1a46e65b367b601ca04563fc417d3b7d3a62d9dfb65 2012-10-29 15:40:24 ....A 41936 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f148d9116905f3f5e2328b6ba37d50df0188232ba65fe99ff4a958670ae8728 2012-10-29 16:17:28 ....A 149504 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f15f6bcf416e4320ad354f1f282ed14356e1cea0255b33ed7d8a60923433b30 2012-10-29 04:46:18 ....A 414208 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f18a4834728ee95a22ffb2febe7d7ec1ab383692bba3c47afc3a6e09e8c40ef 2012-10-29 16:05:58 ....A 432640 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f18ce6de24dcd66bd9a14048aca98d894c78bc2440bb1b40d8992d761585c5b 2012-10-29 15:38:28 ....A 176640 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f1951221d3e636d6e92ea498fd0863a7c0035395a7a102ed6caa8734ee26759 2012-10-29 15:29:42 ....A 48584 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f1aeeac34eaf58dd253d76bc2f57d331fe9ba94a4e4d654e94023a00f6601f9 2012-10-29 16:15:42 ....A 168960 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f1c5d1c21bc7d8f714ce8e40cc11fbf7f627009ce89a10e5884b2006721cbd1 2012-10-29 16:01:28 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f1c8407fd7f7fa2873ef8853baa5fff0bb81d72042392c3d064ad0146d50b86 2012-10-29 07:55:14 ....A 736525 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f1cdb650b6834dc517fe1b9d6b0914a74f4fddb82208fb1b8223f18bcf31992 2012-10-29 15:44:26 ....A 41280 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f21c01ec2a17063c8a95502d6856d3d836280c16787cebdb0022beb7c88d3ea 2012-10-29 05:29:58 ....A 78885 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f220d29d0de112778602c2c9bdc1502049640e7edac0cf609d76650beb68780 2012-10-29 04:14:30 ....A 167936 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f2503d0a3594c131adda159e0ff62edef32278055ea82f662e14266b598eb59 2012-10-29 15:38:10 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f27792d757bc173c18a2e34a640761e35c5ea04185d20d55005fc502472fba2 2012-10-29 09:29:42 ....A 172044 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f2890d3e1d3e2d263649d32d25951373b18d8ac8cd5f15b457b842513e9ec28 2012-10-29 16:16:40 ....A 69245 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f2923a8dfce46e2b113211a1afcf58fe3c3a97d92c7c3281114d93c4ce72327 2012-10-29 02:37:46 ....A 171008 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f29ead5d83d9d2069f68e2aa30bc928018acb0790a2cb72828d272ee856881b 2012-10-29 01:58:20 ....A 41472 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f2b059bc6295db3e8914e8b1bfec77b6f9c9c3cf75d9aba57ae84067e86dc01 2012-10-29 15:37:44 ....A 54272 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f2b66f2b054428859996c7ccaf2cc32d18172fd965d5226d81ddc0d61275042 2012-10-29 02:23:40 ....A 41504 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f2c7d5b76d95d94a746ee0ee60320dfa2890ae93ad39d26cc9538d282aa964d 2012-10-29 06:01:30 ....A 178176 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f2f267341cdb1edf1dd4c4f82ff9f6f5b93cc4ad1fe0f65e4f68e4977b3a570 2012-10-29 15:22:04 ....A 249856 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f317ca550f011f8d00b1c4bb4a0f57276129d6994cfe87a231446a8c4ed4bcf 2012-10-29 08:05:44 ....A 129536 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f3249e380f3367bc98988e7af295bb3e20b66dde34ab5c548df3acc14914b2e 2012-10-29 07:32:08 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f3348783d159ba09b6ecf220065d810c860dc4621c751213e847a656497d904 2012-10-29 07:17:16 ....A 62229 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f34a8f6b19cb07dcbad284b0c145b2fd04599d376bcf3741c94a48fc5093a29 2012-10-29 02:34:44 ....A 27869 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f35a5bbbb6c8049c6f1d4d0cabfe6e16d7e8962ed02a08b2eb58cd6875cb8dc 2012-10-29 15:14:34 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f39bfd350a9f9e4a8fd46a3a3c6f7126a71b39d9488cceaae702ff0d32ba34b 2012-10-29 15:29:06 ....A 170206 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f3a29b627cc6ca6b70978bfb3687db2ffb63dfbe94dc1ccdf610c8756657325 2012-10-29 16:02:44 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f3b7965153eea0a80715e5a4234d2cf7012ba811ee321e358dbd0af746a863c 2012-10-29 16:14:42 ....A 28160 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f3bed1e06699bdd60c96f0c26466536efcd97da9d910a7cfe6acb2a8cbd2c47 2012-10-29 15:41:14 ....A 22154 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f3c0e0a154aa2c2388314edc8941a6b773c5da9e96cc543a7873ff26527a4b4 2012-10-29 15:48:22 ....A 156672 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f3e8f236d118b8220a6bd9718641768cc3a16cbe64f202088b249ad23f31855 2012-10-29 15:59:38 ....A 249856 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f3f4662e7ec82ac86ae5291cfb836b0b4f5f2a9097e7498a4bc08997290042a 2012-10-29 04:24:52 ....A 172314 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f4112cded6c9067d9425f11ee0750be320399fcfa4211c4611dd1ef55610220 2012-10-29 04:24:20 ....A 196808 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f412db7b194346238601e9e946ada6fc10d30bd39a5af6a5f2dd766fbcc4642 2012-10-29 04:03:16 ....A 181248 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f42477d8568e27b775cde8eeed3973e2bc493308af2f5e1e309e9e47d4435d7 2012-10-29 13:31:46 ....A 21980 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f450e0d4958565556960b9b26db9096c575129db1cfb7e78d28f20fce5ce465 2012-10-29 12:29:44 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f45999b5442c24aa173bbbce1838a839c6ca41ba3b5954c35d8a8b5510159e9 2012-10-29 15:41:16 ....A 566220 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f4cec9e6212647e5712cee56148a638aac351b99c1574a6ec85117ba97e714d 2012-10-29 15:59:32 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f4d345376cf5bafbaac7ed4d7456b089e84a6e923c74e80e2a8d639f01a0d69 2012-10-29 16:12:20 ....A 104448 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f4d80f2b78c435bdab95cab2cf177ebe3eee7fc2f37d3e2de39a5ebf41617fc 2012-10-29 16:04:48 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f4ec023536bb3ab8806c1634976715e0a78f43842c8fdf6ddd97f79107758a3 2012-10-29 07:34:52 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f5147aac091586069fbcd2ceffdf4057cfdc5d6ed08b05326e8a7e4dcc6d53f 2012-10-29 15:28:46 ....A 1707659 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f53208f0dfcb779fdc0a55df17e76accb341f25513544bf2b2d465a563c82a6 2012-10-29 15:45:36 ....A 347648 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f533bf463ffb2e082ff7fb31072ab2f0f2d363d9b43f9dd0ec76a6067cff0f5 2012-10-29 04:18:12 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f56edf75b5246812b49149b59df34424154e3b18e554a639e969a94f649392b 2012-10-29 06:13:40 ....A 26417 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f5849c4a56cb3be65387ba03782bf0618aadc87ae81430771472aa8fa00c11c 2012-10-29 15:15:22 ....A 57085 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f58534c28f5bf3ef741bba6a77fcd817643a1f8dbabf4de99f16806adc82199 2012-10-29 15:49:18 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f586fe7e20f7400be8566150b882d9f6c9e850260d5b1092621deea5bc27fc0 2012-10-29 13:59:22 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f59b84544d6690ab0c28c7fea0a5de2f0218a61a6c29deb6f1806a90928a31a 2012-10-29 01:44:52 ....A 182272 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f5a1b495524a3e2948e7e98bb533e957e34078f1db86d9889590d6cf2126aa7 2012-10-29 08:09:38 ....A 56129 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f5daa9d1ceed9a814cfede3b4e9a6572c5afd360f4336f7824948f712aa8cbf 2012-10-29 16:18:22 ....A 34304 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f5ebae73131a04d101383286efcde1033c37c5562a4ad299f6f838134f2be63 2012-10-29 10:28:46 ....A 241664 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f5f40451f58f632f825493cb8edf9aca7119d69fa0a0d34b84d44357659f5b7 2012-10-29 05:28:50 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f60e580245d0019429e32cff3d1451bba18dec0084acc94458cb73b3f72cca1 2012-10-29 07:48:56 ....A 487463 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f61ec6aec96c477d54070e9f7fb998b6336a357830efaebbc6ffdf68d90f041 2012-10-29 15:50:22 ....A 1281024 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f639bc3c3dfa3bd4f6f05b82db62a111f59802d1f49dafa7a7bf6427ad3c20c 2012-10-29 03:10:40 ....A 512512 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f63a5f06c1116d1a382be593945f92f7caa7e2b54f95f1e8d707e91ac149b79 2012-10-29 04:16:28 ....A 180736 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f64113a9cb0b4ed80204aa894a6797c22d406218614caa9666f7029d21e5dfc 2012-10-29 03:17:36 ....A 233472 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f68d6af38b26c3006ba94f2076aa28fbd8cb85dafe5f2600316d33079ad77a7 2012-10-29 01:59:30 ....A 165888 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f6baa392f321a015783865e9b7535558721805bf5c7926538af37457370456f 2012-10-29 15:32:26 ....A 124928 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f6f20fffe8e8790312cabbf8843a4d80c1872ee8d4e43a91d8998ce610e7956 2012-10-29 16:14:04 ....A 168960 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f6fa184419789a059794fc7e8f3350096df632dd5e761038f081c63de7dd21b 2012-10-29 15:57:00 ....A 45949 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f70ae9079b458aca381cb9796347ad761a5f2bda96854d5447b852bc0a0c4fd 2012-10-29 03:28:12 ....A 38400 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f710d497332e9656fd9642d76e1e553f23ee86e07c0199218b9ccf712881575 2012-10-29 03:35:18 ....A 12800 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f77b948d3c518607150cc076058c9bcca2b72c6b7fb7028601abdac0d2bd8d9 2012-10-29 15:30:30 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f7a2d4216918e3f1208e13c4fd09a64fa0f3803c963a7c8e6092cdf713f69ec 2012-10-29 16:04:56 ....A 36896 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f7a547b7bff35c9c819ab4472b897e63f3cf32f79083b02c77ee37ee161b3dd 2012-10-29 13:53:42 ....A 177152 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f7ab6cfcb5f775feab10abac3a3c6fd8881452b6bf1c8c42e5b8e0853eab2be 2012-10-29 14:47:22 ....A 110080 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f7bf6e16103fbb4045726d055a74c41f1cdf19f77fe1b3753f2decb774cd081 2012-10-29 11:48:14 ....A 671640 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f7c505e34bb42f97371d829eabd6da8373336e9f31a2732b6f102eadbbb3724 2012-10-29 16:20:44 ....A 1354240 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f7e66a35cfbcbae9e30d3eb2abf4a9f45d17dd51aa9b96194350e0914949cb9 2012-10-29 16:15:50 ....A 826880 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f7e8d6f6a5ffaca5e8dad7ca28537e1c6fd76565951cd40720404dc9356c68a 2012-10-29 10:04:06 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f80e9de44288fa647da3fb45ebba6406f0dc081c5fcec6f19df2ae591d7df53 2012-10-29 16:06:18 ....A 680526 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f8192f105667e93cafd2dd2b08a9c473a659a60d22e24fdfc428d18e1457daf 2012-10-29 03:20:34 ....A 299008 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f871b087e8f4eba03fbb6542d8afc9ac2c59619af9c58485271c6fb87288c04 2012-10-29 16:16:24 ....A 327168 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f8e1686152cea98fba4784e309f6641c8e471a34d558fb14f331cc8e4bce212 2012-10-29 13:12:34 ....A 109056 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f8e3b60debbc784c44259bf9be31c402517cbb7463cbc04f3a555e3863df653 2012-10-29 15:48:54 ....A 112640 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f8f3627f7d4e133386e768b2caa7ac7e6e4feb83588823d7bcf18d9ba4ffca2 2012-10-29 16:04:50 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f8f750de8d29fddf97ede81993a0519d7efb3bb9a3c6f6b585a8a56d7369b08 2012-10-29 09:56:46 ....A 41344 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f9061f3833df4311f8ac4b2d1a023d23330eccde3dd7adb3f4613245c958786 2012-10-29 03:12:20 ....A 46220 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f90fe8ed7d9108d61d47af357a35b690997dc4cca36b1bf4ed39ab535d02ebb 2012-10-29 07:24:06 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f93cfecd71d1dcdff673eb13a43f6fa7cd5b79a3a058fea306908b62ea3179d 2012-10-29 01:39:48 ....A 212992 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f93e94f50a153d967e31b293a5b67ab4febb022236b50689f2131332a61d865 2012-10-29 03:19:20 ....A 1758720 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f94023bf95e182ac1d588a3b1da2b5834710649aad18512bcc5810f246dd782 2012-10-29 13:21:34 ....A 183296 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f9466560c16a4bea14e009c56654a2888540eeb0d9e82a45f76cfa8d2ee53ba 2012-10-29 15:34:16 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f94a40b81275667651b0b7e90f56c2cf4a0e48de417154e36d1534931021e86 2012-10-29 16:22:58 ....A 36864 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f963ed0ad1bbdffe8f1674259c82b6b1005a8d42ee3649f73b1daa05b1480c0 2012-10-29 05:23:14 ....A 294912 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f968eeb4bdc55c93cf32db4ff1c9fee07fcd0f32d73b7f8f9c4dc673c3c9a91 2012-10-29 15:44:16 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f97b6c6e344151a9d00af6f273b3ae4b4a930d05065b0464b63a3c895d150dc 2012-10-29 01:59:36 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f983674b91302ee14f303dfdad8cc728472f2a3cb47fd2dde199397d55a764e 2012-10-29 02:20:08 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f987ac750b65069278159fc7ba4bff212e329da1d83f52e860e1c5513e6594e 2012-10-29 05:26:06 ....A 96256 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f99f23c3540ec7c35dd4c3b23ec0eb81956aa46c9d502b643439497e41727db 2012-10-29 09:51:32 ....A 264240 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f9bd16439d1f4ce07f044a1d4bb900c992efe89935d08c710b83a0eddbf54e8 2012-10-29 15:25:26 ....A 65024 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f9cc6ee9561996a0332c7a37010b899bdbc0758fc42fc18db2cf35af13f63e6 2012-10-29 10:07:24 ....A 28160 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f9cee706b7fc154838b9a383caab0c3851ff1b09dc3f9ee144b98b1924bc075 2012-10-29 01:44:10 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f9de343f18b23e822aa82407450a8ce83a1bfa23447fba7142ebf68c77d7122 2012-10-29 09:47:40 ....A 253952 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f9df54f22f1d7698184cce77b1ecb24ec8df7da220048b78315c121cda4095c 2012-10-29 05:46:44 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f9e22989c26503956b6fe56a9643a7c2fdb8be795009670831fecd65041d1f0 2012-10-29 01:34:12 ....A 735748 Virusshare.00018/HEUR-Trojan.Win32.Generic-9f9e87e5ea40d3607a17f1c2739e7c4219a4d030bb67b3ca1ef71f246bfb783d 2012-10-29 02:23:16 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fa1b3de9312113108b7a8156f71ed0d6672ce0897116c318ffe56987ddbbba6 2012-10-29 13:52:24 ....A 84736 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fa1bddd7084eae51fef468968fd11f521f583db09debd5b4be21f7cb62eb90d 2012-10-29 16:20:44 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fa3cbc69cf9e941ed249e86280195dbfc681aa158a974c6717d3cd84a8abd5d 2012-10-29 16:16:34 ....A 278528 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fa5ae97d63696f1494328703f1309fd438b954d3cbab355761b4eafbdb171c1 2012-10-29 04:37:40 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fa7a64706a46bc273a23c6aa4010a3dc4ae9810c194b5ae88a1a94e5d44a17a 2012-10-29 02:05:48 ....A 401408 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fa9faf1ecb115697466e56c2bde9c28705320645f26bbdd496de0cf2d526598 2012-10-29 06:06:30 ....A 64000 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fac7fd5806ca85a57fb22ca062e174d48ff6659bb4d440beac4f819a7b806bc 2012-10-29 02:32:06 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fae94937a396cf262e5b2342fca2fc07cd66917758b193f8721a971727d0847 2012-10-29 04:00:42 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fb3c6929879b4b62a6119143a0af6d810dffd324e81f43c7632f4ac2688816e 2012-10-29 15:40:32 ....A 234496 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fc1289eabeceefcf8d9701a07ecfa1d5092cb2bd84cd28cdf025e45574ac2ed 2012-10-29 10:45:48 ....A 240128 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fc203f9f5c84085b87709c4842c50c7029f58c8d640d1eb4f9158413d0a0c0f 2012-10-29 13:38:50 ....A 126976 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fc34f1352739f72aa12383fca0043e15a44ab218024d03b4802691c83c40087 2012-10-29 16:07:12 ....A 90606 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fc3c46537f69c754ad0b43c530255b8021e70502be9cbba4f3fcb7be6a7c9c1 2012-10-29 02:42:00 ....A 82023 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fc4f1db75ba4eb16d8d1970d958d0b1f4cc177270e9c482f97a6a8feedbad2f 2012-10-29 15:39:18 ....A 103517 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fc579481919bafc8251d6c9253189129dbab913dce53080abf942a037c414ca 2012-10-29 15:54:16 ....A 40544 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fc78b8a8bc4efd1bea95d25c5c94a92defa5e58a929cd2a30bae485d9f40f58 2012-10-29 15:11:12 ....A 947328 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fc8b89b752f0edfed825f390f4019f306585d76b25d9d95760072a87cceed90 2012-10-29 13:36:32 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fc9b8dbdd03c3c44ca33fc020dbc02a04df6b74d70447dd7f4cca631b77fd3b 2012-10-29 04:01:06 ....A 90624 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fca749840e8855b1243af33b6fb25805f422a0fe8f1b1bdcb719dcdb927d4e4 2012-10-29 15:58:52 ....A 14848 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fcac57533adbfc722cf744db2dfdfb49a26cadc2684ee95920d651e0b60dcf2 2012-10-29 09:48:12 ....A 176384 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fcb497d7cd9eeec24447c74bd4e461be534097ff29a129d449e932f1276c05f 2012-10-29 03:55:06 ....A 229376 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fcb770aa9d0c3c5633486d0fadf83a1db303bf8f771d5035ccfd1a5d34a1ca1 2012-10-29 03:42:44 ....A 163328 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fcdcb3377073959914cc5852046a7fbe88ee22a98f8a0266d22ef528364b675 2012-10-29 15:48:48 ....A 55296 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fcf56fe3410ce8fa4e7317b34a099466d3cd5ea40954b332306f3cf406563f6 2012-10-29 05:23:00 ....A 91648 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fd064d63547af3ceb1eeb8d857e9105934ad8dece23bb88ba1a98f85f2a9cf6 2012-10-29 02:26:28 ....A 40832 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fd0a44a783bf1886d4b067b86e73e446a7e458ea43652d734a4adb0e9c48189 2012-10-29 03:05:42 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fd63ca8ec215e14da06539bd0c7ee6e2c01955d5fe20b6d52917610f4f2ea7d 2012-10-29 15:15:38 ....A 186368 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fd6e6e2dc5bd9c3ac3307a502717ce94e16ec70b20089e92c4d033ef313c3e2 2012-10-29 15:19:34 ....A 33693 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fd96ffa1ad2af236ac56562fcbbdf0ed4ff76917d42767d27ec8a56dd96c80f 2012-10-29 03:18:24 ....A 795136 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fda0828d322c7b4d99e5f65e5110394e86d28ad6cb9a10ca1c4cbaffbf493d0 2012-10-29 11:52:50 ....A 946688 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fdaf8de01a2f8686be11e1b43f11bcd978014b984bea00a78fc23ddb3812acf 2012-10-29 16:16:22 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fdb83c87e61005bc26c62cb804535c62eab09ae97635ef506c7bc8859f7b4ce 2012-10-29 08:51:26 ....A 761856 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fdc97321b3ccd3ce7d89f32bc89c175c4325b6a9129419b20251722dbf0a8f8 2012-10-29 05:31:14 ....A 213504 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fe1f43021bbb8f08e24ca6e6e56afee666bb3cb090ea2afc4ca34062dcc8d20 2012-10-29 15:38:08 ....A 80655 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fe468cda97954d1977658947c537743c0f8eb307aaef2f179bb8ea3f663619f 2012-10-29 16:23:04 ....A 15700 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fe6a0843101b3716f5cbc25ace8afb062af8ceb6c15564fe2d97a9e2078011d 2012-10-29 02:59:26 ....A 347142 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fe75d2d9aa88d9a71d1c518833b1d572c5fbe118ecadebef8f944c1459f9d0d 2012-10-29 06:12:58 ....A 58880 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fe9c127f0529af446a6dc62e70cc756645fbf5177e5595d0b1b3dec4a63cdea 2012-10-29 16:11:46 ....A 1103271 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fe9e14aa3d245b075b18987577ce78769971e2cc81d6d818c8970e78a9d56d3 2012-10-29 15:22:50 ....A 72704 Virusshare.00018/HEUR-Trojan.Win32.Generic-9feb025a2ed9a5a3a4b4603642551d8a6914fb4841f4d60d37925113a929c694 2012-10-29 01:46:32 ....A 80384 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fec13ace18d79edb7b23cc7a6c271f17513aec8009643d3f995a508426a35c2 2012-10-29 02:46:14 ....A 2980864 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fec1b21fc3701aec0c0a6b401c5e79d6cd432e8cb195b33139201330165e08f 2012-10-29 16:03:20 ....A 666699 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fecd45c0ac34440eac4a7994fb47526992141eae277522c16c7e6f631e742b5 2012-10-29 05:32:48 ....A 41472 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fed6edaa8e961e8103f070410bf1acbb180bfc97985ce9b3b794df03e93e052 2012-10-29 02:59:06 ....A 604160 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fed92438006bd40831eb3f7290138ef1e55fdf57d9f962d2c26a30357d55686 2012-10-29 06:04:52 ....A 487475 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fee0581957c34e3623892225cd29c7b6afa4e61f26587f5c3721a4315f759ec 2012-10-29 15:37:40 ....A 68250 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ff1c49aae66a96ec050d1f4c2420f43adc01a809b90e6b576fea3bd1bcc44cd 2012-10-29 06:30:54 ....A 43754 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ff2f1f4797932c0518f1377248995fc9a6db427fe2bb1e199249447cd249ec6 2012-10-29 05:27:40 ....A 40800 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ff338bad0ac03d2835985a3b9efa7158f7b6e057a6e30b29fd50a7d1cb12990 2012-10-29 15:57:56 ....A 188416 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ff47afd284e400f28853cf05a6793a442a0a73900393fe7d8170b3eecf9ed7f 2012-10-29 02:26:26 ....A 651272 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ff4ab4badb185de133641fffe9e175ca87c784a33080d50afbab97679f6029b 2012-10-29 07:03:12 ....A 629061 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ff4eff4f964802ab3159f18d3da3315928c3bf184c6a2c3ce78c0c5d31562bb 2012-10-29 16:07:02 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ff603b92006292085cea4ecfde5c3c606eeabf5ba1850dce22cd716fb09c9f7 2012-10-29 15:37:00 ....A 206848 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ff7bdea9fffceeb7f5fc6706e380499851c3d360f9b1dda6e73ae39281c29c7 2012-10-29 03:38:54 ....A 133632 Virusshare.00018/HEUR-Trojan.Win32.Generic-9ffd329ecbcdd2b1d250491049e0d465e07f368eb09bec79a983ec88313f94dd 2012-10-29 02:19:00 ....A 283420 Virusshare.00018/HEUR-Trojan.Win32.Generic-9fffe4a8d00b8bed13f5ff7166e3c4c7fe5ad4e13d607ea86346ece8474bfd48 2012-10-29 14:23:08 ....A 112509 Virusshare.00018/HEUR-Trojan.Win32.Generic-a001987750be4480e38b26efe91d03bf79232365058f2a433f9ec0f2a71ecbaa 2012-10-29 15:38:26 ....A 83968 Virusshare.00018/HEUR-Trojan.Win32.Generic-a003f21f193d82fbc72e8c8962843422f37c9766a0d2db43785e0d02d512ca7c 2012-10-29 08:31:28 ....A 238080 Virusshare.00018/HEUR-Trojan.Win32.Generic-a00404844c2280054062f05b6234eb278395c736c7e3905b6b9406dc00ea9bbe 2012-10-29 15:59:02 ....A 1815552 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0071c92b1f8e7d4a064aa18bbd7e792bd36f14528ba47b27aa0393ee27dc926 2012-10-29 15:07:54 ....A 183296 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0074755ccfa48f8d65e3c882bb425a4707cbeebcd70e5909d9b4b0c7cb36cae 2012-10-29 06:15:46 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0098431936082466462b2c9e777f263310c41395f0cf6be98ae54adf7bc418f 2012-10-29 02:00:40 ....A 189440 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0099a5366d23cd406e6e9f1441a37b11ba88b47890d3f02b6a6b94c479702b1 2012-10-29 16:07:18 ....A 4794616 Virusshare.00018/HEUR-Trojan.Win32.Generic-a009ba3fdb9e5c51206ad41b9dd21d8c03735c0d2d923ed705b6a186c68e7228 2012-10-29 15:13:52 ....A 82244 Virusshare.00018/HEUR-Trojan.Win32.Generic-a009bd8087dfdb26a4c05d294cf96fa5c8e20527897397c777109115b793adfb 2012-10-29 01:59:02 ....A 307200 Virusshare.00018/HEUR-Trojan.Win32.Generic-a00b11660d7098807f42a1776d68169525d44f34004398e12f666440d89819d6 2012-10-29 15:50:56 ....A 49565 Virusshare.00018/HEUR-Trojan.Win32.Generic-a00c3b6772b0c8e2b43010f8637bae7eda5feca1757cb3a860f96799139b8d29 2012-10-29 08:39:12 ....A 200704 Virusshare.00018/HEUR-Trojan.Win32.Generic-a00c604ad5780613c8a7c33b0c83be54debc86c8ac939fba7dbf51dbffd44cc2 2012-10-29 01:40:58 ....A 254968 Virusshare.00018/HEUR-Trojan.Win32.Generic-a00ddbe385233968e31ea0b36349a5a189f0237139c5ec18f8fe3f633c1d6b92 2012-10-29 16:20:30 ....A 377856 Virusshare.00018/HEUR-Trojan.Win32.Generic-a01022713841817cc2f0f687c1bf6f5071a0d92c24b6c7613b8863b051a056ef 2012-10-29 06:06:20 ....A 65572 Virusshare.00018/HEUR-Trojan.Win32.Generic-a011bfa9b1bcc7b828b72bf0c3867554a5924181cb36c062d7fecbe6045d3545 2012-10-29 10:11:58 ....A 148992 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0142213a256362153e90e2af833c3aabedc549cc474789fd74d30d694b164bf 2012-10-29 07:14:10 ....A 83456 Virusshare.00018/HEUR-Trojan.Win32.Generic-a01884f0ca7efd039a51e6f2a13fff00a49523a375738c4395847b26ea28ff73 2012-10-29 05:44:04 ....A 168960 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0197ee52165d1379367b3b216384ff508db893085f8f11d919ee1f89a636d97 2012-10-29 15:04:52 ....A 108544 Virusshare.00018/HEUR-Trojan.Win32.Generic-a01a8f6f1704c8b03af34afc5bfe2b0f48e26600a0dc2a03ea65cfd317b83ee8 2012-10-29 15:51:22 ....A 175104 Virusshare.00018/HEUR-Trojan.Win32.Generic-a01d0deaed3d734bb4a0933ef038067117d9d216f4d582ae2e0aeeea03b90053 2012-10-29 05:21:04 ....A 56320 Virusshare.00018/HEUR-Trojan.Win32.Generic-a03156f45580b4ad3473f39b7dac8c9a9dc8fa0d2edef847cc0702ba6c72bc29 2012-10-29 03:10:36 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-a032f0d95cef20a537a461b96dbda3a19b9dde715370e703ff3db0fc9acb2d5a 2012-10-29 05:32:30 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0346d1b84665cccf89df6f422816cf1336709d291854023db29063914876dda 2012-10-29 02:28:46 ....A 20880 Virusshare.00018/HEUR-Trojan.Win32.Generic-a038f7f6fbacbd4e616d0b0e99f4ae55ed3359250d2f986a80366c99d9f6dc6d 2012-10-29 15:34:10 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0417f33f3e31ef75576b4cc9bb304a3f9ba79ffd6a7af541a6b9c85776482de 2012-10-29 09:27:26 ....A 268151 Virusshare.00018/HEUR-Trojan.Win32.Generic-a043d9b74581f30bbad56782795c657f8b70752a7b65ae13e91d287aeacf4d97 2012-10-29 07:23:50 ....A 77840 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0474f0e4543a36cccf95540c3d8d109c4789f6b4b600e01cbb1619c618312c4 2012-10-29 15:40:16 ....A 100459 Virusshare.00018/HEUR-Trojan.Win32.Generic-a047eaa49bb47f691735699373cfe13f80348f4e4dec7e8d8f5f20ee3078a05f 2012-10-29 04:02:02 ....A 187904 Virusshare.00018/HEUR-Trojan.Win32.Generic-a04b64e205a3218509eb076752fe9b9d958d1b962631f9b5e95205c2f0594fc7 2012-10-29 02:58:56 ....A 17920 Virusshare.00018/HEUR-Trojan.Win32.Generic-a04d7e4e6e89d1b3b513c7337b7a0ad0752382820cec3a6a4c7de11993a3a6e3 2012-10-29 15:38:52 ....A 356466 Virusshare.00018/HEUR-Trojan.Win32.Generic-a04ddebb722fc321366e752e97f76811665431016e8cd03d77d606db71cf68ce 2012-10-29 09:58:06 ....A 83520 Virusshare.00018/HEUR-Trojan.Win32.Generic-a04e4f63e7aa58f325989bb2ac351abe91935201c6bf2c7d32039bf635673e3e 2012-10-29 16:11:58 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0600a98cb828bfe554278abfc21c77a11097ae4f5f7c5d5bf1a3fec2eb8557a 2012-10-29 16:02:44 ....A 412672 Virusshare.00018/HEUR-Trojan.Win32.Generic-a060fee8dc1db181749503187cf739bedd2a62c8ebe93600e64dcd4b853ebe55 2012-10-29 02:35:02 ....A 72704 Virusshare.00018/HEUR-Trojan.Win32.Generic-a06122626d7231ee75e0be7fcb6a7b96becdad07b2c8c7aed2b3b094c96d4b83 2012-10-29 14:06:46 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-a061325122ffab355bcc5b9b3ae35992b98a68830b1f63c4c333c71be6a6e4b8 2012-10-29 07:00:46 ....A 241446 Virusshare.00018/HEUR-Trojan.Win32.Generic-a063b611fe107cf727bd8271bc86d06a43b2a3af3576550662159aabb7004630 2012-10-29 02:58:46 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-a06620903de1c535018b4a9533e42176e089049a850bd61037a63f4c99b14895 2012-10-29 07:23:06 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0680ab756a2e6e5b7152b093c92181148a66bd26307440b9cdf32b2b93bea85 2012-10-29 15:14:06 ....A 408576 Virusshare.00018/HEUR-Trojan.Win32.Generic-a069d75ec34228856c0eb8e9e04be5c41d8f07da50604e011a1e9dd6b8559c22 2012-10-29 11:38:48 ....A 161280 Virusshare.00018/HEUR-Trojan.Win32.Generic-a06b6020c2e1eb3dc2c6f543bc1635928d185489f98db57b572756b858b193b4 2012-10-29 15:44:42 ....A 170496 Virusshare.00018/HEUR-Trojan.Win32.Generic-a06ba768b88f0863766056437ab59906c240e3793792024781daf9b4123a1c12 2012-10-29 10:31:56 ....A 177022 Virusshare.00018/HEUR-Trojan.Win32.Generic-a06c0d2b69b0510dce81b037d86aeb99b90bee3b8149a3bf8c5b1d1b998c5aff 2012-10-29 04:55:36 ....A 65098 Virusshare.00018/HEUR-Trojan.Win32.Generic-a06cb0115ca092938faa950ff26ee22fdfcce4fc2fecc93e21127dea7923e790 2012-10-29 15:43:42 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-a06d0d4a58a879c156a67772e76accde2fb0e7b00515b302ec31be8deb5ca9d6 2012-10-29 06:36:28 ....A 238473 Virusshare.00018/HEUR-Trojan.Win32.Generic-a070a0cfb4cdfa38bb7162d028acf5b4fac8f9566fa508ddaa634b88ff175e28 2012-10-29 05:33:28 ....A 177152 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0755ba86a8d725c5ebccc1aef4bda3377160f0ad4fc836de95768347edbf90d 2012-10-29 15:45:44 ....A 69682 Virusshare.00018/HEUR-Trojan.Win32.Generic-a07a4b922872f8cde8c52ac25522370da283b2133043a4555b973aac4c58357f 2012-10-29 02:24:16 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-a07bfbac5d291844182e3516590ce9eccfbee1e47db3e57a8af62e1404555d23 2012-10-29 15:45:38 ....A 55808 Virusshare.00018/HEUR-Trojan.Win32.Generic-a07e347b5d1d40940e6d5e7644953e20bcf6fceadb9cb3cb7672cf9760d1fd40 2012-10-29 15:39:56 ....A 249856 Virusshare.00018/HEUR-Trojan.Win32.Generic-a07e9322c10803d0d9b4992ef186b48c3b12dcbd958ba89cf2c72b0715ac3ab1 2012-10-29 06:05:10 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-a08158f59d0f90b30c7690ee691595dc6b4f226b0e1eb9ca55c15feaacf3687e 2012-10-29 04:41:26 ....A 645632 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0849606c64e22106d849669d0444359a860dfcb37737a1b37abd9bc16fd792b 2012-10-29 16:16:44 ....A 82944 Virusshare.00018/HEUR-Trojan.Win32.Generic-a08de1de84eb8de86f6d47280ac665669497d2e71ba4e49db0efbf01e2ff74c4 2012-10-29 02:54:50 ....A 552960 Virusshare.00018/HEUR-Trojan.Win32.Generic-a09082e5f68dcd830bc01a09211cc6dde28c5c4b44809246fb211810dd49f225 2012-10-29 05:32:54 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-a090a893f834ac994516832f8db256f3fd6155022d08f7f4e39bc13be269fc58 2012-10-29 16:18:08 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-a091655c3adfd328f8633e485bf3ef0a9453e36ade930afb64fe1f913fa79140 2012-10-29 16:24:54 ....A 340349 Virusshare.00018/HEUR-Trojan.Win32.Generic-a091bc5f24871e95064d1f32e3d8a310423fbbed31912c557f8b7fef2fec2c39 2012-10-29 01:50:54 ....A 449564 Virusshare.00018/HEUR-Trojan.Win32.Generic-a091c5a36db8c1c3bbe5a4738f0978455f1d44f816c0bcb6a4f3ff21a38d5b03 2012-10-29 15:23:52 ....A 18472 Virusshare.00018/HEUR-Trojan.Win32.Generic-a094185d5b3cc9cbb43a8f206362f1c46a5f8716a7c202df33477c3984247504 2012-10-29 15:43:50 ....A 207872 Virusshare.00018/HEUR-Trojan.Win32.Generic-a094ffb58caf84655c8387b0f4f1f4bba817a03c6c2f3b407f19c4817b5a9999 2012-10-29 05:21:14 ....A 148480 Virusshare.00018/HEUR-Trojan.Win32.Generic-a09526b99da5269db47ff5135a1970357e404be775c4e393072425617e9fe8cf 2012-10-29 16:11:04 ....A 874496 Virusshare.00018/HEUR-Trojan.Win32.Generic-a097667a39a165e90e8b6ffc0bbbb378bb5e29b489b1e240f68654e9a607a227 2012-10-29 01:47:56 ....A 243208 Virusshare.00018/HEUR-Trojan.Win32.Generic-a098ebc3473c3a4f0e6765433ec2a2ef31e7dbece48455261bd821e19656fb6a 2012-10-29 15:22:56 ....A 414208 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0993df27d088ae555bb3a3c652dc51ed0a53493ce99cc05de8e1042e138c172 2012-10-29 12:57:24 ....A 26624 Virusshare.00018/HEUR-Trojan.Win32.Generic-a099adecb736bd35c51e2d11f9cc4013e8d3f72368109dc8b56590dc6f6ce89f 2012-10-29 15:13:22 ....A 314368 Virusshare.00018/HEUR-Trojan.Win32.Generic-a09aa8335b7c70f8b5dbda2a1ea71c9fc1780638f68cea71ed80c840dcc6ab55 2012-10-29 02:40:08 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-a09b8966b346923d65871a89078a972c2cd6bfa92c52c81c0f3e842e7e782634 2012-10-29 15:07:08 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-a09ecdea681b9bf4b98212377fde1aa32576962519b719cf5e2c15d4c68b22b1 2012-10-29 02:15:02 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-a09fa76024e6c06d0a1dfd9b6be4401cf90fd3077b727f53b562dff52d9e0850 2012-10-29 04:11:32 ....A 416768 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0a14903132840ac962da9463a06e7b9e79af498238fe56697c07132c1ec3f56 2012-10-29 16:19:02 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0a1b4cfe3bbe328b2d49ca7ff431eadd1dae1d466cb745fa3ae1354fd674766 2012-10-29 02:09:22 ....A 113697 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0a400a95d36142d4507a1029b30fae8d43c59a0532b0ccb9ee3b2b4ac6095d2 2012-10-29 04:04:12 ....A 170496 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0a59e44d257a8545f5cbc9db544a37028dd0e98bcbe244870bd638ee89b5766 2012-10-29 16:17:10 ....A 951200 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0a69498f0a8b387f4167abc06f534ea2e084bf2b92f80a4e1b9763aab6981dd 2012-10-29 08:53:34 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0a6b31848b789e9ea0c7c47c79a7ed8e98fe88e116f19b6a3301778a4b70797 2012-10-29 14:31:20 ....A 213436 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0a7eabe786fa4d93aadcdd60607a4b8137ddb4d46839f28124cd0ec9963551b 2012-10-29 15:55:28 ....A 236032 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0a917e73bd79a57cc6aa2c1621369b9e4a4a9220a0540a7654b7fdcd8a3e712 2012-10-29 16:20:32 ....A 851968 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0a9c7d9c88ce2cabcb114dbc9c4a481bf314bfe031580773576927e6f912cee 2012-10-29 15:45:38 ....A 979456 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0a9fdc0ecbe84e2c835e20b83b1afa07b546d5dee715633bfbcc41375a9ef98 2012-10-29 16:05:58 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0aaa4fb34655f8414bba413eabca57717b18a53c057401be2cd8ecda862a2fa 2012-10-29 09:42:30 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0aaaa15d9d19c91edd538ba739865a0fd92ee8abcbac19af9facc458a387bf6 2012-10-29 16:22:42 ....A 438272 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0ac7d08f410873d7e9306ad78f4aad107ac24d07acb4aebd5c2f3e86df5cc8d 2012-10-29 15:41:38 ....A 115712 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0aec437265f9a7fd3bdda6c34617c17839569ba35b289e5a8501b134c1d14c7 2012-10-29 15:11:22 ....A 45568 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0b06e54dd130d67f5ee41a766015d657ba3ea4dae8160de1a77e746f040a3be 2012-10-29 13:46:06 ....A 116224 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0b16057069faca88c07d0bca180e03138770a8c009dfbb14c8b729ca1668591 2012-10-29 16:11:12 ....A 1150583 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0b26b95be501cdba9af9f5b36cf89c6dd9c4aa8c7d5bdfa84fb6e125f6942bf 2012-10-29 05:20:26 ....A 48640 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0b4bd586614ad2f064d1f025b6d12f29872b1b7d12d45c95daddec9855e7663 2012-10-29 16:02:14 ....A 409600 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0b5a12c37394c64d962eac151962bf9b74508d0af3c2ae750e8dd0794dd0ede 2012-10-29 03:10:56 ....A 325120 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0b61f4309e5a1ea264dc3222c56c271fec497644cdbe68b04f052b23d52c90c 2012-10-29 15:36:36 ....A 215750 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0b67581d8c40d6f72bffc8b488a1cc60cefbd078dbbe7b2aed9266543107d91 2012-10-29 03:33:04 ....A 92672 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0b8b1fa9da0a6a53118bbb01f635dc2b30e45630c4feacff1647b0874b68a06 2012-10-29 13:57:34 ....A 78205 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0ba77d177db49352c53db1fa5aabe6de92701f49f654e541ba9c5383278850f 2012-10-29 15:34:54 ....A 175616 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0baa4910a170720621b6520391071ee19bb8985e09d32f6f97e79fbd6adb708 2012-10-29 15:02:04 ....A 86272 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0c318bb571301ee364438cdf3e22f7b47b8f798ae65dad9c748656232923f6e 2012-10-29 16:16:36 ....A 208896 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0c380767cfdf3de381f5bdde598db3516b3de9cfe08c3811df92923681e1b16 2012-10-29 07:55:08 ....A 64000 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0c7d00655f763ea17179e221a5be5d3d3646a533ec08ada3222b52743adabb2 2012-10-29 12:09:42 ....A 1610109 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0c8d7a9c8e7bdc0838a5ed80ae36fd77dab8ee8b24a6281099c8cd45f7ece03 2012-10-29 05:45:24 ....A 81408 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0c9e79fdd008d416b875b973874011bfceed91492cea9773df934b8f0abb124 2012-10-29 09:57:30 ....A 487515 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0cfd279ac556b46452a9aedc03f16fa5213030ba295f80322b1d096abc324e5 2012-10-29 06:31:56 ....A 66868 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0d025a07706b6d77a3e68d57fec0e1108bf8a6e2cbf522f6b12b6fa57eaeed7 2012-10-29 02:23:44 ....A 100864 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0d09be6d0cf79dd069ce438f5cf5d5ab74be55d691460424e27c5c5c5049229 2012-10-29 09:36:32 ....A 12288 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0d50dcb594add45c09a93632d7ef21433382fe992295f72a86836707acdd789 2012-10-29 16:17:06 ....A 41376 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0de842b4f308257080bd499e4e831380ed11fddb8851bde99a092d17843c665 2012-10-29 15:43:04 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0de97498518eb0abb62afeaea7a8dcd9db82f1e6f61d724cfddcd321e18848f 2012-10-29 11:12:06 ....A 23552 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0df2fe264b16937008ae16c4539f74b395c1cb140b59d19175b43d3810ac07a 2012-10-29 02:46:36 ....A 726120 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0e18be652289370017734b95e52b98a3be44fb97471325a1b19689d7104fba5 2012-10-29 15:35:48 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0e2b08e8a6335c9508a9df909e720fb77c0032e79900059bcd69b29e1a23a1f 2012-10-29 15:43:46 ....A 898094 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0e3f8749a0412156375e07929aa79d5e4b90dd2ce7c7b0d0e82e90b7f49ad7a 2012-10-29 08:37:12 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0e739d0fef31d66195688c89377d9abc3cd847a705544633f15c48a918734bd 2012-10-29 15:43:52 ....A 150016 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0e799b82021e0ec15f75cbc4554a7f3c979a0552fcf221af6de5ee4c3957f70 2012-10-29 02:28:54 ....A 821760 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0e7bc58ccbed620c80c8d6094a56fdb6ed3694da53481d56500310fed1923ec 2012-10-29 10:40:16 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0e81e3a63571da42f23333f59b6d72076572bea9187b14593879e97a4e0c246 2012-10-29 03:10:16 ....A 258609 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0e886ca7f4b28a620ea7675cf72e7c51fcc5338e994a7af8af2092fa523b948 2012-10-29 11:03:08 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0eb8e6005ed8e30a08d85f647908a5fb2067547d7d1b6834202c9dcb42e28a1 2012-10-29 07:43:48 ....A 115712 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0ec6607058086c44488132b30318a23d20eacb7f83322b3ebd6ad1ca0213473 2012-10-29 06:06:48 ....A 1376256 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0eeb6ca70d18f77e9b5cf1fbfe3936f2175c39d25dee2d7a1579c625bd650cb 2012-10-29 06:01:02 ....A 262656 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0eedce2810d3957bb1c91ea6c40101921d4a10198f6019beeb32b7127a13677 2012-10-29 15:38:16 ....A 606720 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0f3de518499fc7545d486b7e00b7dcfdbf19eb27ca42df28f233e941cd62123 2012-10-29 15:52:32 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-a0f9aa88ad4c09782696f1fa6edf731811e158e730b9bfdd7b5105869229af65 2012-10-29 09:50:26 ....A 221184 Virusshare.00018/HEUR-Trojan.Win32.Generic-a10057201c7544a42a742567541cb774564d7229bd7cc11d541e4bee80dd5338 2012-10-29 02:47:56 ....A 126328 Virusshare.00018/HEUR-Trojan.Win32.Generic-a100b3cdb07e00a203ddd82c7a840ef7c296bb06fd0c1029455667549cf00c17 2012-10-29 11:57:18 ....A 2096128 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1044e2633981a1d06eb1733267ca7bc746188c7b36787cce136db78800f26da 2012-10-29 14:01:40 ....A 81054 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1046d18796330645f3846b43048710daf6c51b882c09a66d35da91af0f556b6 2012-10-29 15:38:44 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1049174c8932f6268b56470e2502ae2ced299b9bba4d2d6964c73162199474f 2012-10-29 02:20:40 ....A 224512 Virusshare.00018/HEUR-Trojan.Win32.Generic-a10ce313434ac97829b3ace5a9f90e1f73479ca5deb01149455a8fbe5618f22b 2012-10-29 04:08:26 ....A 128512 Virusshare.00018/HEUR-Trojan.Win32.Generic-a10defb7e7ceed885a2e8bc48b0b7f659a6a4168d8e1de6b5fe39234a9fdb542 2012-10-29 07:58:08 ....A 487502 Virusshare.00018/HEUR-Trojan.Win32.Generic-a112d7ea26582ecf2b62f282b233796a9c781d305909a81b411a4456409b479b 2012-10-29 15:49:58 ....A 36864 Virusshare.00018/HEUR-Trojan.Win32.Generic-a11725a46ffb24db4f1f3c643e8cf84aa2a974ed0376ff6ac5a6b354ea9505b2 2012-10-29 02:37:10 ....A 177152 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1187a696fa46a8e242632d31c03e1ff4a581a8b175dd33d967dbd2544f86b25 2012-10-29 02:38:02 ....A 285256 Virusshare.00018/HEUR-Trojan.Win32.Generic-a11ae4ac612ad135d0c0996b84a33ff858134e274253a6aa9d15d06e55a9eba3 2012-10-29 15:25:32 ....A 1235968 Virusshare.00018/HEUR-Trojan.Win32.Generic-a11af0bbe42786ae2a1bd52b907e701474138d518efedfab60c3d20b27c0b5aa 2012-10-29 08:22:48 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-a11fdf302bf52df59e14f0f9a047284aee08bbeab8752965b33aaef89fedae90 2012-10-29 07:18:46 ....A 74757 Virusshare.00018/HEUR-Trojan.Win32.Generic-a12192d0c74f4175dc3f080f931b4820be3414e31b267e6706d94fef04e8edee 2012-10-29 02:05:16 ....A 43076 Virusshare.00018/HEUR-Trojan.Win32.Generic-a121ef6626590e57ac7e64d1b04e5a2c75e7abddf00a51b0048d1c931b3743f8 2012-10-29 15:45:46 ....A 87296 Virusshare.00018/HEUR-Trojan.Win32.Generic-a122591981660e2878a25068e8378ffa1e7183fdd1ebf5174249319f50bd0b4e 2012-10-29 05:51:04 ....A 3830 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1225d0d4a39b1dd3f936c436acfe419decab1f4553a1ba834e7547c08bc050e 2012-10-29 16:21:18 ....A 1145344 Virusshare.00018/HEUR-Trojan.Win32.Generic-a123cfcce737cfd8486accbeeb582771e6e2244f54c3569d41c28c096b144be3 2012-10-29 07:22:28 ....A 29184 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1268c37135da1e4ac957b3109bb8c9ef390ab0d07b1f762248036e349c584ac 2012-10-29 02:28:28 ....A 2597161 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1278fd8dcbb61da12b732c662ccea59a07db610276f9884ed40bfb25523ee5e 2012-10-29 02:34:08 ....A 497664 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1290b97a36b7d2ca8df0742ddae1b20497b37dfb4633006ddcc94355a8db654 2012-10-29 01:48:02 ....A 678912 Virusshare.00018/HEUR-Trojan.Win32.Generic-a12926d86462e7e01de628c425d345fbea076c9229a0116c85f3006a603ae2b6 2012-10-29 15:51:08 ....A 86912 Virusshare.00018/HEUR-Trojan.Win32.Generic-a129c1ae498135a16921087e6478b9ebeebaf3e8e333dbd4cdd89c4c7b1e7d90 2012-10-29 07:23:44 ....A 64545 Virusshare.00018/HEUR-Trojan.Win32.Generic-a12bf1178a901b29feea91dc3f33778e458577b3df7c16e7450ec97bcec72ce1 2012-10-29 15:43:54 ....A 151764 Virusshare.00018/HEUR-Trojan.Win32.Generic-a12c9ffc2dc6c5f87f1ecacc81dc771121b23e6d133496d93bfb7c139eae9244 2012-10-29 15:06:44 ....A 258048 Virusshare.00018/HEUR-Trojan.Win32.Generic-a12cc9dc859eb5c8c5d13a22f87d710c4846002d0575183abf9f3871930379ee 2012-10-29 07:54:20 ....A 1194496 Virusshare.00018/HEUR-Trojan.Win32.Generic-a12fd14e29bd66e81d0f13c193c76f6b79a53f9d0e1f1d575c7227ff75eda2c2 2012-10-29 07:47:50 ....A 152576 Virusshare.00018/HEUR-Trojan.Win32.Generic-a133fe9a8d4a174f1f653a6d97b25909761f4977e6edb8955f45db6cad75b4e3 2012-10-29 15:47:32 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1386ee5301eb5b3cbb80a405e4e88fdeac5c1918709cbb3ba7816b9de23ad10 2012-10-29 02:57:10 ....A 83711 Virusshare.00018/HEUR-Trojan.Win32.Generic-a13c39ba45dd5e404474f711589030ae3c442dda6a491b78f695af4bb7e823b8 2012-10-29 03:14:30 ....A 393432 Virusshare.00018/HEUR-Trojan.Win32.Generic-a13c8a3b054eb1f825c491ebe0c9f9c59045f370180c7b7bd87bcbcf0618a955 2012-10-29 07:43:14 ....A 356352 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1403878882b6bce4ba82fd3b63b9085040d7767866d396510b0e940de55a087 2012-10-29 15:19:22 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1414f241dd2fb739766062c50ccb1f1dd37f14d24282ba995b4d5cdf6f18a25 2012-10-29 08:57:20 ....A 652288 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1416176b21d1ca48b737e95703120686b877c02feea2cf00f064252182cf73e 2012-10-29 16:04:54 ....A 145408 Virusshare.00018/HEUR-Trojan.Win32.Generic-a143630efe8bd8fb68c36af44b93129218fa4888def4ec59b05db7c38d4afbfc 2012-10-29 02:30:22 ....A 157184 Virusshare.00018/HEUR-Trojan.Win32.Generic-a143c6f825fc29a9fe90b9dbbac67193aae142833075135a3ee7b6061307c10c 2012-10-29 16:24:20 ....A 229376 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1447e6c831822a696395481bfc5862ca11ec49eefdc0b3b837f117ea23e00bd 2012-10-29 10:20:28 ....A 333824 Virusshare.00018/HEUR-Trojan.Win32.Generic-a145fc7d0af3df7ffb62b0f3dce13c57c6433e24cb7a4c05cc4bec0a5709d6af 2012-10-29 06:53:36 ....A 157184 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1476a4454f3f6674ea90198d38676bd926aff540f6cabe4a0ced4b7a2115569 2012-10-29 11:57:28 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1479751dcdad4f1fbf3a35048e9b4ea7a5e5f9cc99dc477d8db4750371f497e 2012-10-29 15:46:30 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-a14a5a7aadbb615f1f68ec240f72acdbbebd9dddb440f6ced4da7d3b9dffff82 2012-10-29 02:25:46 ....A 621669 Virusshare.00018/HEUR-Trojan.Win32.Generic-a14bfc772e1e465916f65b4b0c046dbe907d48f5b02fa5883d5187150c86c8e8 2012-10-29 15:16:38 ....A 121856 Virusshare.00018/HEUR-Trojan.Win32.Generic-a14d48be753348af855ebadc876b0671d92aa8d61a3e8ef8c39d1ffefb938d54 2012-10-29 04:43:08 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-a14dcdb36622273a795d1645dcb40cadeecd5169f280974504ed7f37c87c16aa 2012-10-29 06:41:20 ....A 43711 Virusshare.00018/HEUR-Trojan.Win32.Generic-a14e60c1f29dcd3780b0f4ba5ee14e5f11231ed7833494200641a2a155ad92aa 2012-10-29 02:51:30 ....A 57856 Virusshare.00018/HEUR-Trojan.Win32.Generic-a14e776b0c6f2e2b7617eba78c5e626db20ca0a555e5dad95106527b8bb6cc67 2012-10-29 15:49:00 ....A 65187 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1514e2cfa97c3b7e0875daca3ac959ed1aaf7d3d6804178e6ae3817e90ee977 2012-10-29 16:10:30 ....A 117248 Virusshare.00018/HEUR-Trojan.Win32.Generic-a156b379d2e2c842b7af5ac4e0ec1ca4ba9eff93da4dacde56eff78111fc6fe3 2012-10-29 15:17:18 ....A 6336 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1598c0ca81d101fff7db92c699a614a4ce82c025950a7755e9d3b63dc5ad86f 2012-10-29 15:44:36 ....A 562176 Virusshare.00018/HEUR-Trojan.Win32.Generic-a15a0aee0a2d60f226782df1ed773a8e7a57e53737a97e05f53b842e8267e3b1 2012-10-29 12:36:10 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-a15c16b7d472e45b19714987ba88c1f618cbfffff5a81fe0578c5417ed3d0dc8 2012-10-29 14:38:28 ....A 18723 Virusshare.00018/HEUR-Trojan.Win32.Generic-a15c21a09f59b7cfa089617d6a869a7c5537321502bdc9770bb1da0395579160 2012-10-29 15:59:24 ....A 231018 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1618fce258c26c21fe779f568388f9057503dd72306528727c530358ca63e57 2012-10-29 05:45:50 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-a161e2a6db3c3ae32b5e01eea177aaaef177df3bafb387876ecc59d7cd1c7d09 2012-10-29 04:12:22 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-a163316cd444cb82c6707d6fd919668a3ee81761fb7c12a4d878718e15775247 2012-10-29 02:45:00 ....A 342528 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1643d46c9ddf99a4c2f8f96c1cc1a3f5eddbfcf65913b1b8bf3e5e072e694c9 2012-10-29 15:05:22 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1662aad523e429562365de7029973f26336908e4ab9def875fa357d8c5e1f9b 2012-10-29 16:15:46 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1697af98b973950a48fe86affa137bd5e038c35768387b643d1faf3815f0dff 2012-10-29 02:18:36 ....A 78848 Virusshare.00018/HEUR-Trojan.Win32.Generic-a16a2c2bd5129a59282915f713eff12e69de50857c5cd0f9a96d8bc9b367bd57 2012-10-29 01:59:22 ....A 55808 Virusshare.00018/HEUR-Trojan.Win32.Generic-a16cb318e6912f99efbe52791802e5d75b4a31882eee905b3ca32f99e85fd405 2012-10-29 03:50:48 ....A 221188 Virusshare.00018/HEUR-Trojan.Win32.Generic-a16cbc3489dc6bf92c27725e1fce0cc0cc2681c291c3f56f8c38a63495145905 2012-10-29 01:56:10 ....A 164944 Virusshare.00018/HEUR-Trojan.Win32.Generic-a16e2f435e65a5890a4380dae628b0a613ead2ff9ec02536107ff83cb2d98ce7 2012-10-29 16:06:58 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-a16f92dbfbcbef6993911ddbb58e171d44012cab2287d9eebb49435c22eca25c 2012-10-29 10:55:32 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-a17005b46c852f9083131c4af0a239d4f105c1eaa3362336ede1f2273e4f826e 2012-10-29 07:38:24 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-a170b1a97cb7a30c4b28f5d62f6cc344a965828e3d6094721ef9ec93582b1c85 2012-10-29 12:14:28 ....A 178176 Virusshare.00018/HEUR-Trojan.Win32.Generic-a17672a721d163cbbc1eb89713b0fdbcda12c305b747705cb64d464fe56c21ac 2012-10-29 02:06:30 ....A 113664 Virusshare.00018/HEUR-Trojan.Win32.Generic-a17884663c69927cbf93f3174444e4cdac5b8bb6844e5bb2a2043c8e4b943a93 2012-10-29 04:22:26 ....A 22016 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1795de48d5f329592b493047520cd17496e1f5ac192bf5dc97f739e15c1f27c 2012-10-29 15:49:52 ....A 437248 Virusshare.00018/HEUR-Trojan.Win32.Generic-a17c7e4f4702073b3ad539038c206c76c72fa76a632e6e50d91fb001f5be3b64 2012-10-29 02:32:30 ....A 620032 Virusshare.00018/HEUR-Trojan.Win32.Generic-a17c967d66f0e75ff3c8fe8c9c8ca957350f99c71ba26aef40368559b8c850d7 2012-10-29 07:42:22 ....A 37380 Virusshare.00018/HEUR-Trojan.Win32.Generic-a17d407d5692e577aac84d0f0c608e41778a89badee3f73c8102f70db3d8a111 2012-10-29 02:34:06 ....A 88530 Virusshare.00018/HEUR-Trojan.Win32.Generic-a17fbc241965d5bb3278d6079cfeb9ce33795d48a0fba7ce02ee7f3685d9b436 2012-10-29 16:20:58 ....A 116736 Virusshare.00018/HEUR-Trojan.Win32.Generic-a181defd23afa4ca9f4b42f54ae0663bf5780221c06e8db0cd074c13ae54729e 2012-10-29 16:16:32 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-a18663a696270b00ce3bb6ca2c3b8a59ed83c1a2145e24c1e6501ac41ce47e86 2012-10-29 13:07:54 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-a18b410e02513b44aa301302e5fe037df139160d9e6860667bcf231540f6434f 2012-10-29 02:45:16 ....A 107520 Virusshare.00018/HEUR-Trojan.Win32.Generic-a18d4ddfa2f0cbdf14a1b6549be6696019ecdb3463942538d17df8f0b6ce785b 2012-10-29 04:16:14 ....A 3181056 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1940ab72db0cc4116fba9f0aea89f68b00101621fb6eb68a8d2d6b687d85faf 2012-10-29 01:57:06 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-a194ea5556b1ce43ea3e185a25796583aa22fe58b1b3a3da61ace07a1a81b25e 2012-10-29 16:15:42 ....A 46592 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1952c76169eeed08f2667ba3b38edac49e04a94ef6be8f1a9177fe650fb0950 2012-10-29 01:43:40 ....A 249486 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1954b9f2d91f45cc4e9030c527e8d91398695f7dc63bd044fbb14a5899d7af4 2012-10-29 08:49:54 ....A 508648 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1959705b156d8418ff6cab41b2206ab67f0c0d002900f09ab226a0f24b5fccb 2012-10-29 02:37:52 ....A 559104 Virusshare.00018/HEUR-Trojan.Win32.Generic-a195eb309b2e8566679e569e151fea616ec31bf7e239e9c1a573c74983afdc5d 2012-10-29 08:05:42 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-a196a5d22492fe5550c95d1e41a4e9707005901d9aa0646d1669406e32667fa0 2012-10-29 02:05:02 ....A 11256832 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1986a7b1efb831ba4200f78c535c18f56179a84340d4bc1f21dd6de3a28fa6f 2012-10-29 03:12:56 ....A 160256 Virusshare.00018/HEUR-Trojan.Win32.Generic-a19952106f7d50a445546e4f93069495f2bab15244ad18be1657c285d2a83f74 2012-10-29 01:59:16 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-a19e0e1a15c8f855d1c280f0e032a2b41a2f43c73e273a66100de2f743792588 2012-10-29 10:14:36 ....A 200534 Virusshare.00018/HEUR-Trojan.Win32.Generic-a19e911e2a05b11cfddc435f1cddba684f9b5687f4baa5bf2c3aa5b23dc65d90 2012-10-29 13:30:32 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1a1bf22a3dc61db9940ba4f3817b161110ff74478e34ba57f967cd99f65e41b 2012-10-29 16:19:34 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1a1ee4bbc1db0500dc576309e13b286ece8ff5e8cf14a439d62b9c70b96c42a 2012-10-29 15:12:56 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1a244e52703bc1b8ae92f535e6f4d76652c1fcc7b013e07bb5ffcc37747bf8c 2012-10-29 15:21:54 ....A 393299 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1a563586bf6d64ba4209cce5dc04cec5f74b7a298367dbc5cae5eefedc7b3ae 2012-10-29 10:18:12 ....A 321536 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1a685da070a144ba4f405e6ad72daf34dacb9921903da1df7d07152a400a299 2012-10-29 13:56:12 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1a81751b04c8ef01e55c9864e6e6da66714417b347d61d7841e956042ef9550 2012-10-29 15:13:38 ....A 439296 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1a86cff185cd05d943ceae681f8140bae4011b7b62d8db9f83d5bdfac6d8014 2012-10-29 07:34:34 ....A 487461 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1a98e93ac0ab00cac8836b806103553ebf89f5972fa83de1c840143d8b2c948 2012-10-29 15:24:48 ....A 188928 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1aa6daad7d79982ab8ad156ebbd29072724bf6028cc77116c3faa2d87fd9a85 2012-10-29 15:16:18 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1ac086318dcecdb67b17c371cfb4fb5096f471a4e9e66aed5d0cda87a5b9bf0 2012-10-29 03:19:42 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1ad047c67a9632d3add775fd0796bd1b7728e31212aadb7924d64dae8f32a38 2012-10-29 01:41:12 ....A 6036060 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1add550360bd1cf6fe462789041c95f88c191dcc614f9cc0b49198337774bb5 2012-10-29 16:24:00 ....A 181248 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1af01b61455dcf14023f17831e2dc30eb9cd32cab095a14d74e3fa336365fcb 2012-10-29 04:20:56 ....A 3818496 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1afed751420f60a472a7727aaf48c294a25f44aff7493907dd204bf58a0e616 2012-10-29 05:32:36 ....A 203129 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1b12ea972c6cbbf050744508aaaa8b74e721b92d593cff82d1404e9d43ca7d2 2012-10-29 15:28:24 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1b1bbbffa08718824fb57fa731b73701b4b80efd7e6dbe366917905ab6b33fd 2012-10-29 06:59:42 ....A 41280 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1b390f21a99639bc3d6029f3977e6db01163862d75cc55e63012893b85b8ccf 2012-10-29 15:24:50 ....A 348160 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1b57147d33b07ba8687a7f4a8359bdfe54b7a9bbebb969120e109716c1bab1c 2012-10-29 15:35:12 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1b6a25d24c12162cce602be8f55e6f19087b8beb82bdac228a31335995d279f 2012-10-29 16:16:08 ....A 24572 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1b912152aa27e7c3c60e935a6e06e82f356864677ddba57be3237412e45408f 2012-10-29 09:58:28 ....A 87040 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1bc5885f279aa21e8dcf7c6db4468d932b5e2c9e20c0c99553189889bf554b8 2012-10-29 02:03:48 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1bc85b1c99cbfe67e5ab8080c7c2769646c8027ebb28d2c5995dbccf7087dab 2012-10-29 02:29:54 ....A 10486924 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1bd9da287f3fa4021e04351583e1f42862c6d794b5e70a11ac45474d7890c46 2012-10-29 16:19:36 ....A 746777 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1c534e7635c86adf95e641190e59f4993be0a6645022a7d6fa977c846bff119 2012-10-29 02:52:10 ....A 16321 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1c7cbf5c45757ede4923afd981b915e99434483255abb1883c39650d3b0d734 2012-10-29 15:45:38 ....A 604672 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1c9dde1e2b93c843ea5e2f4b4820eaa6910a50662c94305d13acb388487bbd0 2012-10-29 03:11:56 ....A 84224 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1cc2be47e41ad8ccda1279dfa63f63dd8730d560d2a984b351f29cc20bce416 2012-10-29 15:35:54 ....A 215040 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1cd7765123ab6c2910af29e01c9f84821e8dfcaca5d960c9c4acbf083310ecd 2012-10-29 16:23:54 ....A 42240 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1ce8d73cbce57425548c540d9f6c9ae5245c6b41ef4774d3a5f341cc6b2275e 2012-10-29 01:37:54 ....A 93833 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1cfda493088425e512e847485de3653de0f6afb47cd1eb84fa4eabe2b5d8bc5 2012-10-29 07:44:36 ....A 107520 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1d16334e4d1fa4cc6ffd8e730cd45dc02e51b63f2b37b2c5cd0e3f77a8523f2 2012-10-29 01:55:36 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1d242cd81fb1e5adfc4d318e928811aa411291f853eb1677539c42cbadee7a2 2012-10-29 15:40:28 ....A 44074 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1d2c5e1793ceef890550f3afc7347a88291055ac6ba0d853ed6ee4dbcb8f5df 2012-10-29 01:59:48 ....A 123067 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1d3e92bae5baa508bfa484a870e2d730006beb434a7e89ec13b368198174172 2012-10-29 09:08:54 ....A 58368 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1d44dbaf754888b456cda1ba4730bf6bb7f6f5e8b7fd7d3d2a69d2c0c24b371 2012-10-29 02:00:02 ....A 114176 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1d4647be6775874d99e99eeebed2ff9506ba70bf859a4c0755696bdec5fe33c 2012-10-29 02:18:32 ....A 138240 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1d658364baaeea575c3de701227ffe4965a20d6d065b74380bbb3f2cdda941b 2012-10-29 15:58:14 ....A 84425 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1d7aeeb88a8a9f0fc3ef2ff2bdbbd7e9cab795037cc38d32e0176ceb5e80fcd 2012-10-29 15:46:16 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1da49245d4b3a2c3091cd42124c079b8e707df42e6b1dcf85d213173bde8bb0 2012-10-29 15:10:56 ....A 70144 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1dd38aa36f04f179821f2344f2b0dc55ac1154a2eee5094ffdb3529852cdce7 2012-10-29 09:37:30 ....A 26624 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1dd7b70f1b1e1381b12ad0411abdaff7220916722183ec7b1d08d7337075d55 2012-10-29 15:09:46 ....A 141312 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1de394e0997e4d665a92bcfca8488832a6c39f94059f5a58810210e63a3254e 2012-10-29 15:15:18 ....A 224367 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1dec51d73fd66ac080ee2b89d0ea439956df8604ae9e2798a5f33e479df8d6a 2012-10-29 02:24:26 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1e0086ac77a56c1395f08c183462a0c22f9737f34994f5702532ca333d62d3b 2012-10-29 15:59:44 ....A 120832 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1e1eba52013b635e67958112a69c7bc95c60551e3eae7b335c330b23d5ed81d 2012-10-29 01:51:46 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1e376847ec019105d4c1c2067da1e9370b08ff1a6c05d4a0676ee8f461da8c9 2012-10-29 14:11:30 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1e48b25c5b91c565d770b6f64728cc50beeb6cce994fe8e34e0e2517f0fbb98 2012-10-29 16:16:48 ....A 439296 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1e4df267d790d0067c2af7cded4d95ca68d3527d6b77c6fad5387532732db07 2012-10-29 15:47:24 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1e5248e856577dae5fa159d1fcaa54ddf34ff62cbe7b19b15645f4d6bea2ac3 2012-10-29 16:05:06 ....A 57608 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1e71d5df7e29b778e28b6f3bc3ab1c247bc25d20516bc81b11927c638e9f4f0 2012-10-29 10:24:42 ....A 872457 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1eb083f782a74bbc3ce8545d95aea9071f7619b1c52527f376a51a586dd3963 2012-10-29 15:47:54 ....A 218624 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1eb4fa3dfb89f9714ea7869ea2166bd8570c9635f15843b55833b5d3a314820 2012-10-29 15:55:28 ....A 145920 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1f083792c6c0cf5574640b44aeaabfa8232c73e1eeba7328db1317b05d6e4c0 2012-10-29 02:08:00 ....A 46592 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1f20f1be76f805ddfe5eaeda096a2fa1d84b710fb1c175a91b5f7c2415485ed 2012-10-29 02:11:02 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1f394d9dfc0eed40abf8d99031db5bf1b4d6d084e935d1c109212bfd14a6db3 2012-10-29 04:29:36 ....A 856120 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1f3eb21a5f5b7574ae8240ae8bf329c54bd6bff7114f0084957724b488a7545 2012-10-29 02:33:52 ....A 132096 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1f54eb10958075301ce41ebf647485d8f969a380f3b31766ecb0f691ea71c9b 2012-10-29 15:49:18 ....A 300282 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1f6a92e06497e77d01ea444c9fbb77a865d4b1f93ab515b991392535b221d26 2012-10-29 07:09:12 ....A 151808 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1fa7d5abe8806772df7f39d40faedcbabcd819d9938b56d6479549e31d857db 2012-10-29 15:37:40 ....A 179955 Virusshare.00018/HEUR-Trojan.Win32.Generic-a1fd72f3e2d2606bbbe380c1b49a153793bbf6116a51e96337e78cf84fab229c 2012-10-29 08:06:12 ....A 4352000 Virusshare.00018/HEUR-Trojan.Win32.Generic-a20001d7cc685e664fa7c23da4812dad960e972c41a67763a1247d3607b47cff 2012-10-29 07:25:40 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-a200128333560e8a06cb34a9779d104258de30908bf5f6376c38356088cec6db 2012-10-29 09:00:04 ....A 107520 Virusshare.00018/HEUR-Trojan.Win32.Generic-a20170073a791190f4060db4bf3985317e2e5c3ccc00ecb4e42f6437f651aa83 2012-10-29 15:45:30 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-a203b744fd04b6ada6278d0441b61a23ad1546cd3ea4cdf8eb0adba1005e8931 2012-10-29 15:05:04 ....A 36864 Virusshare.00018/HEUR-Trojan.Win32.Generic-a20537b6eedd14c7f475e662cd92e06094cbf5f7b390b540cab8a1a0b91612f0 2012-10-29 04:46:46 ....A 162816 Virusshare.00018/HEUR-Trojan.Win32.Generic-a206807c7c0019feed1023b57a1a7a792eb925826d7cb7a8b7f004eab1a4d028 2012-10-29 06:10:26 ....A 1331712 Virusshare.00018/HEUR-Trojan.Win32.Generic-a20742eaf219ce26023b2c96e1110c83276b6bb47669ffce2b02a5990595a3c0 2012-10-29 01:34:36 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-a20823b4372ae2dbef42b343fd20a259b9ac1717ccf75502cc58a276f0d7d474 2012-10-29 15:59:58 ....A 296960 Virusshare.00018/HEUR-Trojan.Win32.Generic-a20e9ffb746f2769d902399c938c61f02c2ed61df293ab3ec0ff4c9c173de462 2012-10-29 09:22:52 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-a20f016befe82cba46a824e0a2e53f9cc0cb40870f2a92efbe43ac3b5782c56a 2012-10-29 05:49:14 ....A 1008144 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2100530aab0217be40e7f44ddc1512b00a10c71a71b8f73e7915785f2a969d5 2012-10-29 02:44:46 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-a212fbaf037ac60dec2101cba3ad16923868be8618e42aa8b704b4baedf4da42 2012-10-29 04:00:22 ....A 799744 Virusshare.00018/HEUR-Trojan.Win32.Generic-a213ce753546960941e5ad6ff4e976562e02aaa0acfb48e2392f4a983e25e09a 2012-10-29 14:56:54 ....A 435200 Virusshare.00018/HEUR-Trojan.Win32.Generic-a213d309e1af9e2209ce594dc8decff40cf37d17cd60adfa56e1a81f471f019a 2012-10-29 15:06:48 ....A 59392 Virusshare.00018/HEUR-Trojan.Win32.Generic-a215f3e3986abaad1ce933813539e6324b54f40c64974cbd1b3c87946b866dcf 2012-10-29 09:26:52 ....A 544768 Virusshare.00018/HEUR-Trojan.Win32.Generic-a218d79f811ad0bf38d9ce2c7673889631059b0a145a13a6941a0bd98ddabc6d 2012-10-29 02:32:46 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-a21b5b3042ae0ecd444da3c1bb1ecbac51e09948507c54e156809b1237c14ef0 2012-10-29 09:28:52 ....A 8704 Virusshare.00018/HEUR-Trojan.Win32.Generic-a21e91c4ad2cce35c25fd11374453b8a91f0d686671bc1fc517f1846dcaf2319 2012-10-29 05:56:24 ....A 554908 Virusshare.00018/HEUR-Trojan.Win32.Generic-a21f4986823dced8a9aac0e8ea3c8ca493ea3e5350838dcffcb3decc6591da9a 2012-10-29 11:32:34 ....A 955392 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2229eb331a198d6cc6d73a20840ff17b6484a9a51caa5017ff5ab75b1224f39 2012-10-29 02:26:06 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-a22437a3a32f4dbf4086cef271b59cfe91bfa2a07aac3f30731b9c68f119bfb4 2012-10-29 15:45:44 ....A 163840 Virusshare.00018/HEUR-Trojan.Win32.Generic-a224cda61975cbb3090adcfc05457594b8c85ab86ad505395dea7b280b6ba3d4 2012-10-29 01:37:46 ....A 35840 Virusshare.00018/HEUR-Trojan.Win32.Generic-a22562768d5241752b0f55a5d595307b3c331dd8110e4c8c126943c8729e1837 2012-10-29 15:36:56 ....A 217088 Virusshare.00018/HEUR-Trojan.Win32.Generic-a22701e742c31a24e1b4662ce5c889b53c0b295245465423a9d22532f5173c97 2012-10-29 12:54:14 ....A 92672 Virusshare.00018/HEUR-Trojan.Win32.Generic-a228ee50d1242ffedfd5ff2228466b051aae1c4aeef273aa65e13a8d8807ff88 2012-10-29 08:32:02 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-a22b531d4d916ba2d048fd0927e0f7e5975049d75c30ad190d2ed2afada10a64 2012-10-29 04:44:02 ....A 37264 Virusshare.00018/HEUR-Trojan.Win32.Generic-a22d433f5d1db672f56225161bcc9715c16f313ad81da3d1e79c87384f03c6c4 2012-10-29 16:00:32 ....A 165376 Virusshare.00018/HEUR-Trojan.Win32.Generic-a22e77b9c613d65b3b710dc6837ec9cc4f4ba15702fe4e3e97da777ca537ada1 2012-10-29 02:10:48 ....A 627228 Virusshare.00018/HEUR-Trojan.Win32.Generic-a22f3b110b8da3face08aa67083e05aeb556d996081eda0584f7f2e4b65c755d 2012-10-29 04:07:06 ....A 3256041 Virusshare.00018/HEUR-Trojan.Win32.Generic-a230e5ea5c6b56c3b3145c08697c953cb1a818f58edac503ea2166f34b484755 2012-10-29 14:54:18 ....A 245248 Virusshare.00018/HEUR-Trojan.Win32.Generic-a232113ab55994791c44fde92552db16f6f0aca68578e8fb5bd152bd9df71132 2012-10-29 15:54:02 ....A 194048 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2339da2eb8f0541871db03f4bda7f7204762d38f845121ffcb7aadcd8199a04 2012-10-29 02:12:36 ....A 834560 Virusshare.00018/HEUR-Trojan.Win32.Generic-a236c189475374fb202eeee51d5611f8ac8ad8694c31708fd7e373691689aabc 2012-10-29 05:41:34 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-a238d4e65e129b9dea2e63e62607c91462aa9742b40f50b055622a266bef446b 2012-10-29 15:56:16 ....A 170629 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2452e0da42d4d03a05de4690d19c50ae88b6d435f70a84abd87b8732478da95 2012-10-29 02:31:32 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-a24603a2dd085cb02e105f65dc922f29bcbb53c4e58ba4d24807657b9ebe8041 2012-10-29 11:37:14 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2470fca992b640c1e9c86b487c5fd2166777e76fd4b7aa8673116509ce2e584 2012-10-29 15:27:02 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-a247e88c128814bb38fc2b046f17cbd8b204c2fb5a4bfcc08b5f5a3de7cc5b8e 2012-10-29 03:50:46 ....A 116736 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2493bc92fadccfd156c3fefc3ce9714c30fa3e404c39c9c8bcda73dd1e3c830 2012-10-29 04:46:10 ....A 41568 Virusshare.00018/HEUR-Trojan.Win32.Generic-a24a29537f4abf59dafddec325910b84786078570bfb440138aed1f8f737e5d0 2012-10-29 03:40:12 ....A 503808 Virusshare.00018/HEUR-Trojan.Win32.Generic-a24a353394494fc1347cadd5402f5f87ea892cdc4e21bab2d0c4db142587c264 2012-10-29 09:05:50 ....A 524288 Virusshare.00018/HEUR-Trojan.Win32.Generic-a24b1165077b608b48e81844354f6130c91b46aa3b1b9d82b49d03fe6195b08a 2012-10-29 04:23:04 ....A 155668 Virusshare.00018/HEUR-Trojan.Win32.Generic-a24bde0a6e18f11a8fd50c73ea98ade19d75048b63bb730736d9a72f93834773 2012-10-29 02:16:08 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-a24bf4e9d957f40678d7a154d1fbfc4fa8a9ef36b62169067bdf365674eecdd5 2012-10-29 03:24:20 ....A 59392 Virusshare.00018/HEUR-Trojan.Win32.Generic-a24cce37688637a88e215b697a29d7af401cdddb9074e418463936de5199df71 2012-10-29 08:29:00 ....A 385024 Virusshare.00018/HEUR-Trojan.Win32.Generic-a24e55e3d7dfef3084a41510686158cd2a5a699e8674cbee9b188dde603b41f7 2012-10-29 02:49:06 ....A 407552 Virusshare.00018/HEUR-Trojan.Win32.Generic-a24e7cf27a7adef325743c101971a546c5136c8ac143aa4efe549d91040c0778 2012-10-29 15:26:28 ....A 230781 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2523f91d2a9660a3a66119d462174ae9928731a2b9728ed757851aca451e753 2012-10-29 02:29:50 ....A 99365 Virusshare.00018/HEUR-Trojan.Win32.Generic-a254c05d339ae3a7f8496cf7c33a4fbcd3389c7598fc07266f6ce936e970a299 2012-10-29 15:39:16 ....A 17408 Virusshare.00018/HEUR-Trojan.Win32.Generic-a258d7470010f2cb43d3501f87012f767a748f3416df858b8201f4b6f7783e49 2012-10-29 03:54:48 ....A 149504 Virusshare.00018/HEUR-Trojan.Win32.Generic-a259d162eacef013e05841583781a6b3cbc1c5b34cf3ea89f696cfcfea64b5bd 2012-10-29 16:17:24 ....A 41216 Virusshare.00018/HEUR-Trojan.Win32.Generic-a25b650c7774b958167dbc43ce4d4ccc079afc3b7dd8a2a959fcf177aadc4896 2012-10-29 02:36:00 ....A 951200 Virusshare.00018/HEUR-Trojan.Win32.Generic-a25cca597aa5840d6936841aa292c1c569aa5f809d49a80b6175cd81daefe2da 2012-10-29 08:39:22 ....A 95232 Virusshare.00018/HEUR-Trojan.Win32.Generic-a25dca650b4e5bc36ca275bb51584cc1ea2d910d20ee6da80b20c76d5d1525d6 2012-10-29 12:07:42 ....A 45366 Virusshare.00018/HEUR-Trojan.Win32.Generic-a25dd3cbba059e04fa33ec8467dd20905ae5ce6b45c84b7dcc9e71f6a56a97b5 2012-10-29 07:53:18 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2624bae86c43f555ff7c608c2a9a184f5ba238b5693ac4296f121672b49fd45 2012-10-29 16:06:42 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-a263ecb780104f032787ab61776e3997e0712f39739a79b32861bd68ab2751e8 2012-10-29 02:38:16 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-a264087dcd59f1870a07626f922ee6281a4725301a0e05ce58328131e2c349bb 2012-10-29 16:16:28 ....A 51218 Virusshare.00018/HEUR-Trojan.Win32.Generic-a26610339af6ebb2cb6fa76a456e764b7f39e6e01ba2b0d7fa9fe1961abd9430 2012-10-29 15:20:42 ....A 79872 Virusshare.00018/HEUR-Trojan.Win32.Generic-a26890c126b937f7082a32698e0dad23812042debc5a519b89c9fb16f69acbe6 2012-10-29 15:31:10 ....A 160000 Virusshare.00018/HEUR-Trojan.Win32.Generic-a26892fbd82ae3f7f24f22d38090ed1fc481c89a338c4d1519f3d0163bda18a8 2012-10-29 13:24:00 ....A 51384 Virusshare.00018/HEUR-Trojan.Win32.Generic-a26a48aa6dddac25eaf61d57815566a07575647967ea6b88525598981a445714 2012-10-29 06:08:18 ....A 253440 Virusshare.00018/HEUR-Trojan.Win32.Generic-a26ca11f6097d501e4571c8fe470adfc117b9410e823c7184172332cd8a28d63 2012-10-29 05:39:04 ....A 841728 Virusshare.00018/HEUR-Trojan.Win32.Generic-a271452cbe067a7705515ec20627bae387625cecb66b5d993d0e021e0dd70800 2012-10-29 12:57:56 ....A 112128 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2719ce76a114743985daca8ea680d60079594988ffa0abad7ce90ad8b617233 2012-10-29 14:25:50 ....A 562806 Virusshare.00018/HEUR-Trojan.Win32.Generic-a272f3bd4843aabf40650ae4dcc18989807ee8646e914833803a2665e0cc0192 2012-10-29 10:48:00 ....A 645128 Virusshare.00018/HEUR-Trojan.Win32.Generic-a274011258d15dc63aab3ed0c6c006973ddb21b071ef602d213cd1d9d1fd52c4 2012-10-29 15:10:58 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-a27578e3170e99217594bd44b5e804a8a309a1e97adc4d76ed968d261a2b3166 2012-10-29 05:08:08 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-a275eb0c9604223a36410e6cb206da1b24385695bf5a2adbce7b3ce38bf9db78 2012-10-29 14:12:00 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-a27868d68e7310dbaf797ff1c2fd06a5e2f56e0a9b43689befe618e0315899e9 2012-10-29 15:00:18 ....A 21527 Virusshare.00018/HEUR-Trojan.Win32.Generic-a27b66d01f59873d960b19a67014f890e65403f7304a2bc2158f1efafa2375ec 2012-10-29 16:24:28 ....A 48640 Virusshare.00018/HEUR-Trojan.Win32.Generic-a27db8a3ade785f931421b584005c941fbe37534ece618b25835485af789c19b 2012-10-29 03:16:16 ....A 374322 Virusshare.00018/HEUR-Trojan.Win32.Generic-a27ff9d8a59aaa218bd06fd8b4347278b0c8c24eecc017c72307406c5a5418fb 2012-10-29 03:19:46 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-a282718cc244f8fadb3e32c49329f8d3f8d7fcae557c4cc5b6a344d930c191d4 2012-10-29 15:24:28 ....A 425472 Virusshare.00018/HEUR-Trojan.Win32.Generic-a282b0201cf5fdd41903b0bc07b706cf03792448ac45b9a04767d6b543ec4bd7 2012-10-29 15:54:18 ....A 65024 Virusshare.00018/HEUR-Trojan.Win32.Generic-a28470a6f252b1edc409dd9225f4ebf2127af51760cd49ee8cf9068b0664f68e 2012-10-29 07:18:34 ....A 428544 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2853e9c201fbdd3b5a2ffd11d2182c0726d0625873ffae3b70910027e17693e 2012-10-29 06:13:06 ....A 585216 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2867a24385d2a269060b878e2d724c59e5bdc3694f0d7e4d213be1056b7f6df 2012-10-29 15:43:16 ....A 187392 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2868b12d24e2437d91bd898da76498c8def7e2836555404b125f017ae9b4b26 2012-10-29 10:51:08 ....A 42496 Virusshare.00018/HEUR-Trojan.Win32.Generic-a28906d3884c490d40246f4259160fdfde054d8a31bd345bc90d85a7de78fae1 2012-10-29 15:31:38 ....A 133120 Virusshare.00018/HEUR-Trojan.Win32.Generic-a28c270eb75f4c182b747f94d9de8afd22c8ca51dd704123db94ed0f7fcd19a7 2012-10-29 15:10:00 ....A 140302 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2911f534d476fc9a7b1ed7d8e86c68d42b6638398a1f4e55b168ecfeaea4d19 2012-10-29 04:06:10 ....A 13824 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2922d9ebe24bc95b5d6da3986738e0bb1deefa01521b48893d502886169c533 2012-10-29 10:25:20 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-a29654da7a76a638693cab5a9e8dc02c32c5655171c0fd771a3373f9497f5c45 2012-10-29 16:05:28 ....A 79872 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2977a1e4cf99123d20c04f5f5e7f348478cf45812fd88bc6adfabd53ff2e9bb 2012-10-29 15:21:18 ....A 115712 Virusshare.00018/HEUR-Trojan.Win32.Generic-a298d4767885336f94dd6207259243a8ae5850745758daf5b5a9cedb9560209c 2012-10-29 02:50:46 ....A 827392 Virusshare.00018/HEUR-Trojan.Win32.Generic-a29c682e3aac5e7a616e5a09cec5155fc30d99e6e4c017bbec07c22790a547a3 2012-10-29 15:33:10 ....A 980231 Virusshare.00018/HEUR-Trojan.Win32.Generic-a29cdb72432f880e12da9f1121053edee0d85de927b9d872494e293c0e17eb6a 2012-10-29 02:56:52 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-a29d0a1efd61252ead284f5ba4de22d6e60e0004e838f15f2beaa2e91c46b896 2012-10-29 15:34:58 ....A 51712 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2a54f2cd4d6de9a5d8c93b8a1513f00428525dd1e577f84e65fd9224458feb2 2012-10-29 09:23:02 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2a693946e1f02366a756818ac92ed218d5f675e58b75ac03b2852cfd8b9766c 2012-10-29 15:18:56 ....A 1273856 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2a725f74a0271043066f39e45a74027ec67c8eb94b07c959805d31cd4a1a57d 2012-10-29 03:52:36 ....A 950272 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2a88023ad81e604e35a477c45fe91aab7e67d242ac4efbc3ec1b32860eac082 2012-10-29 07:24:24 ....A 1642893 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2a9a8817c8778eb691fa98fa97560581d3a4d119e30850a420020609e689859 2012-10-29 05:52:12 ....A 160000 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2ab9e669fd4ee2f02880fba14c12f5dc61b9f3ac6544f267210c89dfcc0ecd9 2012-10-29 02:30:12 ....A 487467 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2ad425521f381b90860bdb0519b30b98935b6f5dd03642a6db58c2e235a1e76 2012-10-29 15:30:26 ....A 86272 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2af03c5c25214a73b41fbb883694815f2f5a0b35c4e3483b55e7d2e5797570f 2012-10-29 02:41:30 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2b01ded55e756c965be6008399f413a71a3656a11c4b87cbe040df7e9f1a5d0 2012-10-29 02:49:06 ....A 322048 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2b7e2a9541b2afe304dcf814489faa3f0d51271bb08faff4350afdd99cff9e8 2012-10-29 02:39:52 ....A 98313 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2b83ba8f323c3259a72df6fc74f7824f55771d4be506645be3c2d7745dc0a93 2012-10-29 05:11:36 ....A 1444864 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2b942b928933ea42e43917e68de3ab3bbbf01f90cc7ebc8b564eee8b110f842 2012-10-29 05:19:44 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2b9d947898086f74977ace6eaaa5a29578b24d773d1ed85acca301d22df9109 2012-10-29 10:06:28 ....A 68516 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2ba51f140222ffa1b3ecf152e6f0cdf7393bd227b89666c015edb9fa392a0f8 2012-10-29 15:15:56 ....A 123392 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2bdb1a6416a770151503033be35608dc2809ee1e67ce98455fccf87250eb512 2012-10-29 05:43:06 ....A 41792 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2be9df225d40d6a48832334794c59def7c8e8aa75e99266eb85daaf8e29df3e 2012-10-29 15:51:42 ....A 453632 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2c25cf78ba56b9c584d87e2998a524b1aad7f1eb2d64523d595aace24d2cca2 2012-10-29 04:41:54 ....A 87104 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2cd85599bcb46a069beaf9c45885fa940cd732091cb67912274a845efc2bf16 2012-10-29 16:09:08 ....A 3648 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2d5f29b4fcc41079814b7ce1b258f6a931afd08b9248171ad8d83663a79ad8a 2012-10-29 15:16:58 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2df84aed0818eb12ac2fc9c71bd5be5add27f8b23b2c49ed7da3b63dbc6e274 2012-10-29 02:45:18 ....A 50014 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2e1f6caeaa8ec71809031be3e08f660d42b93dcef5169998d1b66a5c3dbc86f 2012-10-29 08:44:20 ....A 191970 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2e57bdcafebc20224abe862810028d2dce4d41662c38425adcbbfb2c6166304 2012-10-29 10:46:32 ....A 46080 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2e856fec9cdc3cd318ad05f336a356d92c382a1953f5594a67c40ef4d4cef95 2012-10-29 15:29:20 ....A 16384 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2e9d5ce074e8e5cdbf5cc0a1ad092acdb1696eac0118f4b943141063dc8754e 2012-10-29 14:59:04 ....A 41408 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2ea2eba546a11f12a440c58f0aa2725c4471faf642350640814b9cedb8c9ff7 2012-10-29 02:28:20 ....A 86080 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2ea7ffc5a35dafdbf59964c8151046aa186b2c70a585b25ffb67a2a9cab820b 2012-10-29 01:45:58 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2ec240cd8f71ad2d091c6e056248c1a688b00dfc304887ba7018ffad3a95f78 2012-10-29 15:54:34 ....A 76800 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2eea5d30a69a78f0e4d2e7091080f6b6dc9f051735c5997e96d96020198938d 2012-10-29 05:48:26 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2f052ceba2f155054d1ecc4eaeffa5aa3fcc4f6fc47c63e6fb218591730970c 2012-10-29 16:13:32 ....A 216064 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2f32c013e85c77666fb78b3f030caf5e95e6916ba5ef165d7998eb35634a7c7 2012-10-29 10:45:34 ....A 1666707 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2f41d5322e352de59b5c16d038f4ac7d86a4f142b7e546f8a7b5ae99acf5b07 2012-10-29 02:34:30 ....A 9682400 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2f57099a9f55dd70dabd5a7a43c79b7e16fe14b66d17c865f58d063f21a4caf 2012-10-29 05:04:26 ....A 232287 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2f8920b8938ca4619db8af51f7a5b5c8c01ce5544f034b7e6b96782775e27fb 2012-10-29 11:31:48 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2fbf4b4d268a78229ab15c34102ea6cb13f98ebe65a265a5eb55fd2ce827e32 2012-10-29 15:19:02 ....A 169472 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2fc4c3d53d3f9bd8557a3158a87f4933e167295d07fedc8a9ff59b551532e4d 2012-10-29 04:20:32 ....A 125952 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2fc7d7b927791bfc96085707945b135219b9aba662a3459064d7e50bc1ac086 2012-10-29 15:07:34 ....A 115200 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2fc9ba55345f619eb9168fcf8099f1e913b3a190893b6c23ddb8c23bcf8ca63 2012-10-29 15:27:02 ....A 487467 Virusshare.00018/HEUR-Trojan.Win32.Generic-a2fd5e5528831dcdb5c63b6cca1f8753517d703c4a6b87034ff34131c9f40afc 2012-10-29 02:07:02 ....A 64000 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3120213be02d5391f07e90cf4b2e1e95e3b771db78fbae327521efbb05e3046 2012-10-29 07:42:44 ....A 117248 Virusshare.00018/HEUR-Trojan.Win32.Generic-a313d75687cf40eea6c4c75cae5fd17c723be242c428350059fe03a03a9237bd 2012-10-29 08:01:40 ....A 253952 Virusshare.00018/HEUR-Trojan.Win32.Generic-a313ed59acbc44188c2af27c60d39787c319b2df3a3b6e852d45007f35b92f7b 2012-10-29 15:29:58 ....A 249856 Virusshare.00018/HEUR-Trojan.Win32.Generic-a315714b6823682f6319bd4981c32139dac1e317a1de8ace8014d48098b205af 2012-10-29 15:32:56 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-a319c4d3f33c31cabf0e01cca7408859aa179d22e692b2944ec9f6221e1cf105 2012-10-29 02:30:26 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-a31c411e9471d8f3ea459a24bd35c17b84b039ebdd104c60c8a041428c6fe21a 2012-10-29 15:48:04 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-a31d441b0dc3180237135b2623ffc908d22616c9970ef06609fd6413484fc2b2 2012-10-29 09:18:04 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-a323506245fddd6357d1d484e3278b69aa96b0ee80dbfa4038dc9c7e98f03fba 2012-10-29 01:42:32 ....A 487462 Virusshare.00018/HEUR-Trojan.Win32.Generic-a324bdb22326103bbe6c8c9040531a71fcbf5756aed8d782a8fc78af909c5edb 2012-10-29 02:17:16 ....A 3584 Virusshare.00018/HEUR-Trojan.Win32.Generic-a32d4721a83b9a3456b63700fdafe481d19c1bc4686cdead9501975fdec1e482 2012-10-29 15:12:36 ....A 51200 Virusshare.00018/HEUR-Trojan.Win32.Generic-a32eea4ab00dac5ebe6c125d091cc7d40e34d6d5e687e0a95a428bc3b3e50aff 2012-10-29 15:20:46 ....A 217600 Virusshare.00018/HEUR-Trojan.Win32.Generic-a33914049a475537cfd8729c5b07a08fd6f0bbdd0813453608ac520c1c8ae044 2012-10-29 10:36:44 ....A 165888 Virusshare.00018/HEUR-Trojan.Win32.Generic-a33944844f0a8d2872644968126ed34ee3745dc722d57d1d7bd43e468f8596b4 2012-10-29 15:28:48 ....A 587264 Virusshare.00018/HEUR-Trojan.Win32.Generic-a33a3b0e17c48d14728c69a9936d7e83894895f5c016ca183eb3e459135a4199 2012-10-29 15:43:28 ....A 67799 Virusshare.00018/HEUR-Trojan.Win32.Generic-a33af7487511f7fbfa065c2e77bbf7fc130e6ac73d0a5fbd6fafd17dd06ef381 2012-10-29 05:53:56 ....A 188928 Virusshare.00018/HEUR-Trojan.Win32.Generic-a33e3038640786412add3b5dae7849c4418bcb7f620e6f41fae8269888a09abd 2012-10-29 05:30:48 ....A 40736 Virusshare.00018/HEUR-Trojan.Win32.Generic-a33ec2b8c3338081e9feab326dd82816b25729bcc703777c2f07dd54e4136e50 2012-10-29 15:52:34 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-a33ec35a87140ec03014d403a107a17b6c236a8b3b98c2c9ee424dfb127779a4 2012-10-29 16:16:42 ....A 64545 Virusshare.00018/HEUR-Trojan.Win32.Generic-a34354f0c4462a8760dd385f2eada0e7f34e047ad38962734d123c465b1c1235 2012-10-29 15:55:32 ....A 14848 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3490caedc18263bbbb8bb9afece9d874baf1288664f37f7c9177c8e7e99f4c6 2012-10-29 16:20:46 ....A 51712 Virusshare.00018/HEUR-Trojan.Win32.Generic-a34a3c3e7213634298be4d959eb1a95b8ae434c5a55db689fdac4a5ba3db8dcd 2012-10-29 16:10:00 ....A 180480 Virusshare.00018/HEUR-Trojan.Win32.Generic-a34b33db9f643ee022559686096f5ae0745d0d44d0b03a2447578759c937fb9c 2012-10-29 16:00:24 ....A 180736 Virusshare.00018/HEUR-Trojan.Win32.Generic-a34daf09d0a6b7e862b703ef351e9bff0ac5567cfe7b2f066def0ecb6ea785c9 2012-10-29 15:51:52 ....A 58368 Virusshare.00018/HEUR-Trojan.Win32.Generic-a34eae260bb803a222b3594aaae9309bd9990984d2ec028b904e23a0d5051e30 2012-10-29 07:32:20 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-a350b4738755561a6d79dc64470551461541b5d2c99d77cd2c141945a34afa44 2012-10-29 04:47:12 ....A 936576 Virusshare.00018/HEUR-Trojan.Win32.Generic-a35101fbdfc9c77b648889a7c31a7f535f30f32b023723424d67ae5055e0903a 2012-10-29 16:12:12 ....A 84736 Virusshare.00018/HEUR-Trojan.Win32.Generic-a352dfeb79a9269c68e876115e6664c00bcfd0248d85a313f42002bca7281f2c 2012-10-29 16:22:04 ....A 541256 Virusshare.00018/HEUR-Trojan.Win32.Generic-a352ed5abb68676b64dac368a2d8d9d8d011645d72e0bbe30ecf0166b1fae96c 2012-10-29 09:48:02 ....A 217088 Virusshare.00018/HEUR-Trojan.Win32.Generic-a353d49546755757d623064e24aea5c19c7d32cc47fd32b619904f47792bdbcb 2012-10-29 12:44:12 ....A 107008 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3584e84fa3c5a7bb7d8f81ce840e718597c8d282eb4e50ae3e6be339a99d620 2012-10-29 02:53:12 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3586bc4e204dc6b2383040cc142b7fc34f9ac342dae258e7495e1dd8c55254c 2012-10-29 15:13:06 ....A 923648 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3589fd938691b36355437e65f6c1e4b39391fae0a2fb7b56d211537402ef626 2012-10-29 15:22:42 ....A 65024 Virusshare.00018/HEUR-Trojan.Win32.Generic-a35987fe6ff2f0d5e45e2a86977b963e284878a65ec78e9f0ce2a84bdde8d8e6 2012-10-29 02:48:56 ....A 54237 Virusshare.00018/HEUR-Trojan.Win32.Generic-a359e2728b37ef4263038368bb130c3ff78ff4541e82d81bc7f803d6f27cc5cd 2012-10-29 16:23:34 ....A 2463843 Virusshare.00018/HEUR-Trojan.Win32.Generic-a35ccefc91bcc1c54ae7522b779bb1cd763b196f266c5085d8be8436934a1084 2012-10-29 08:54:22 ....A 70144 Virusshare.00018/HEUR-Trojan.Win32.Generic-a35d3aa6b07bffffdc14fee495210b9a98203ede2f245ddef21ca6911fc8b785 2012-10-29 09:00:32 ....A 104448 Virusshare.00018/HEUR-Trojan.Win32.Generic-a362c8e922318fc128961c0b47161f0df9f520eebe5517d9a63d8929d854850a 2012-10-29 16:16:18 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-a364d644506d1e4c1d1d78e6f2132ebd92bc05c22a7dae20f7b9c4b570bdfdf5 2012-10-29 02:12:36 ....A 387072 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3665c3db5959c79ac308ab1b1c7fba0931bb5bf6994822a418d81fce5971556 2012-10-29 08:45:10 ....A 40992 Virusshare.00018/HEUR-Trojan.Win32.Generic-a36789afd9325dae58769144b7be0a5631d6d036ca089862f707f672c96a8d27 2012-10-29 16:03:02 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-a36acc57f93bd3e0a88b35f961a0870370e12936262ce5d444f1c27b65924608 2012-10-29 05:02:48 ....A 65121 Virusshare.00018/HEUR-Trojan.Win32.Generic-a36d8e3d4ed0fc783b3725d3747e04e10e1c290bde7bcdfd8c87446c77640b6e 2012-10-29 07:43:16 ....A 116224 Virusshare.00018/HEUR-Trojan.Win32.Generic-a36ef777d3dcb6a46e3908f41dccf56008d184a2c8871e2426194d3d7a03eec7 2012-10-29 15:32:06 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-a36fec893f422503e64ec8b56d07d9ad5155758a411b953deb267b870c1dc85f 2012-10-29 04:22:58 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-a375afc27a1aedc244b5e08c0c4cb7d297020870ea9f282dad2d5f7f1cff71c5 2012-10-29 16:18:20 ....A 117248 Virusshare.00018/HEUR-Trojan.Win32.Generic-a381603543e63a7abca30284444930d11931da4f8001038a5a0c062df8b12345 2012-10-29 02:35:06 ....A 105016 Virusshare.00018/HEUR-Trojan.Win32.Generic-a38375e7276eec48922312da07790337baac09ec60b0bfe69a67a0fd55ff2a52 2012-10-29 06:31:44 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-a384a9d01d2b69f088a8f5c4ac76cb56bb77152a30b65fb2ff19eeb94ed93663 2012-10-29 03:54:54 ....A 1773056 Virusshare.00018/HEUR-Trojan.Win32.Generic-a38588c6f9888cd2a4718209b97b9d56617b3c8c61c12e8127b7240dc555f840 2012-10-29 14:07:56 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-a386d9287f18806e1dbdfd9c7269d75abb106f355bce9d02e9fb3a8a16b339f7 2012-10-29 08:06:50 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-a38813580d81e76177da2f243912acb653b03299c7bc7fd767bcb513b181baac 2012-10-29 07:15:38 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-a388b74b96d5785411c16d8367868dda4d0b6440b075f67bcfa2b81aaa31b87a 2012-10-29 02:41:02 ....A 444360 Virusshare.00018/HEUR-Trojan.Win32.Generic-a38b6b593e295a7d61eb8f487eaeb21cb58cc62f77ed019ff3ded133510c1bc3 2012-10-29 02:14:58 ....A 320512 Virusshare.00018/HEUR-Trojan.Win32.Generic-a38d7fe553609896d4bdc9d5f849078607574883a3b3e4d05187bc40bef8c9eb 2012-10-29 15:24:08 ....A 99328 Virusshare.00018/HEUR-Trojan.Win32.Generic-a38d8aa35c2564ad421d0a1f8a5f4648876cff082815379ce976985fd91aa0a5 2012-10-29 09:37:38 ....A 24436 Virusshare.00018/HEUR-Trojan.Win32.Generic-a38db2d45f4da3d1bb4b0aeaaf39a4c9b55fd283d3fdc56f35792178fb1cd128 2012-10-29 01:45:50 ....A 153088 Virusshare.00018/HEUR-Trojan.Win32.Generic-a38f386895992a6ae59e88e3f7166d1455cbb82cbc3d64b9c69f0df54008f643 2012-10-29 02:11:36 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3a2aa728f83b3503489e1356612adedaa62f87de0ccadb3f18c16672e84abdb 2012-10-29 15:14:42 ....A 145352 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3aa3640354d303d07ff56fb316d5ce3316a8c8dc0d618efb60780de7ccb91c7 2012-10-29 16:00:52 ....A 90396 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3ab2fc85648944cce99468d812a4e21ec272080443a5e4b654adccc559fb94c 2012-10-29 09:57:18 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3af50ac209239ce2c489407ff0f05d37cb95b14585b9485d4bf8d9d6e33c592 2012-10-29 03:16:26 ....A 73216 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3b22a97f0c5e4f5cdbb3b35642a3eae87652a99911c08e6805ddcaafd031057 2012-10-29 07:02:06 ....A 154112 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3c02f1b3739a0493ed482e794a637eeac61aed4ae8a920d41dc6c6e60a5f567 2012-10-29 15:16:34 ....A 676678 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3c47d9cc2415f44bd3d785fb9086dfc38cce3443fdb55cc453167971241f0cc 2012-10-29 15:35:52 ....A 7063177 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3c62b2b6f2d2c02cae7a836b6e702e2dbac96f50077aff8ff0caa887a1b04c1 2012-10-29 15:45:00 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3c74dce02458b66124cf95d87c037c065fde07e89ac0953dcb78e693e9e7015 2012-10-29 05:34:58 ....A 117248 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3c9a003eb6e768ba1c4f1da55a4575cc5d479381cb9cd6dd8d47ec2552583c8 2012-10-29 16:09:02 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3caf6b03e4b0d4864f77bd1b2b5102314589f41a93e18cf085f1baa34ba246d 2012-10-29 07:14:38 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3ce55d06fdd0aa392a462087ab6b9c2b879aae874eaf024e615a8ac7a234c15 2012-10-29 15:45:16 ....A 757248 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3cead1d31f7be1b009f04f6744dd0ff4fea174fb1e4423a250561ebb2e034df 2012-10-29 15:19:32 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3d11c8bd45e429ce04b46f0d5ae5f34c8e4155d59ca92d9a80750bbd9b7daca 2012-10-29 16:24:14 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3d16851f91bf26fff34d18e5130dc7b52b70c1fa0116cd3f2055a54556d9742 2012-10-29 16:02:56 ....A 161792 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3d4cb3e2f1026878597068975c50bf922f5d8ea70799e5effa33b25c8082467 2012-10-29 09:51:58 ....A 144896 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3d59da8a22c044d9c54942f28680baab0aa391c644ca8d68b205baf8572d202 2012-10-29 03:09:46 ....A 49682 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3d604334e866a1700c8fe467f3dc6279c20d706e03a54a4419e449b98024d2e 2012-10-29 16:15:12 ....A 950272 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3d6484e1f9dd39ab0072191740272e04dc05560bde53defab374022ca585341 2012-10-29 09:57:32 ....A 22528 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3d7aef61bf6888f769053161190a6fb2604a1f510eca6da73ffce849079c2fa 2012-10-29 05:45:00 ....A 67082 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3d8d2eeb922e73646dc7198977c76db571d5f44e700a345c9a413840bed1e0a 2012-10-29 05:36:28 ....A 571226 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3df1407a2de8ad7840ae33ea20b115f4f66909083f475330dc89bcf17f99774 2012-10-29 02:06:16 ....A 487465 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3f1388c8516fb3c63bad775ac1825fc1964500544577da0e734da1b193a0121 2012-10-29 08:41:08 ....A 10624 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3f4422de5dc7ab1ec4450f505990161871ba66e00c9fd04832b4e195968f262 2012-10-29 09:51:22 ....A 339968 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3fa461866882dc3f2ba236d76f12223dc17268ece2d0b8a8bec93ba1aa738dc 2012-10-29 14:27:48 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3fbccc217af256f6bbcaf0f912f55ecacb16d7d2fc51b6f3b8da2c68310d7b1 2012-10-29 08:59:08 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3fbee0abb322d26121a8c765dc9a078f73c9041e49c461dbf09ab750e2b5f03 2012-10-29 01:52:56 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3fda659fd725c8cb3d5b19d7d3aada46768bc80247e48e606af5eea47144a8f 2012-10-29 12:35:50 ....A 5120 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3fe8032b7d6696dd96bb5d1cc12d2b0342238b4611a6830a02f95a6c2258f12 2012-10-29 04:24:06 ....A 250788 Virusshare.00018/HEUR-Trojan.Win32.Generic-a3ff2165f69fb5fd3bfd3a59d6747a79dcd5c46f5ee44428e88f9aa87458f16e 2012-10-29 04:13:22 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4017877317b528eced1e93e877f79792ad9ceeaf68e8983ea023ccbc1c78929 2012-10-29 15:38:34 ....A 347648 Virusshare.00018/HEUR-Trojan.Win32.Generic-a403e4f33d6120a7812d26e9c85bd8be25dbfe1ee582e69453a141fe1527256d 2012-10-29 08:50:32 ....A 34816 Virusshare.00018/HEUR-Trojan.Win32.Generic-a407abd5e6b37eabf68378679af77008bd4608c4e30395455c1c640d09c7696a 2012-10-29 15:53:14 ....A 306310 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4086d3b4fa126b8d9a0adac36099bd3c3bd17c5f9932dacd3090a0f2562fb14 2012-10-29 01:45:26 ....A 117248 Virusshare.00018/HEUR-Trojan.Win32.Generic-a409091889756fe14965f332b86544e6d33db4bc1db1ba14308ebf98e38be9f7 2012-10-29 16:20:06 ....A 97792 Virusshare.00018/HEUR-Trojan.Win32.Generic-a40fc24ebd47d8bb22557e6f03bf28ba40b2b84cc0c06fdd3e2169df95bac47d 2012-10-29 06:00:50 ....A 28256 Virusshare.00018/HEUR-Trojan.Win32.Generic-a410ca0ceb1f22f3604de15c2cb756757f98c770618c1cbbb0c92c858f90d741 2012-10-29 13:51:30 ....A 395776 Virusshare.00018/HEUR-Trojan.Win32.Generic-a41111b85cbc0ac77d20835b83114222b061f403aa88ec0d242874f49c74a787 2012-10-29 16:01:32 ....A 324608 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4117c675f47e6f59d752df4d6419c7e5c9c3a93b6ac72b1807e16452867290f 2012-10-29 04:58:20 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-a416f1161f5ce9f54fc5a1fae3185dcf5a48c5b540bcf25d7af04b99f76336e0 2012-10-29 03:28:50 ....A 32992 Virusshare.00018/HEUR-Trojan.Win32.Generic-a417f3928ddef3086bdbbbd4995e47c4e1855e465469bd5ec1c93ebd77873940 2012-10-29 09:19:08 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-a419186a20697c949b75679d6d1b8ebcbf584eaa9c9379a9cfb94bfcb09b54a6 2012-10-29 06:46:40 ....A 476256 Virusshare.00018/HEUR-Trojan.Win32.Generic-a41aa5193607e50021516399fa93f272977cf61a5c4ecbbdfa03845f58a6064d 2012-10-29 02:52:30 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-a41cab3f7cb75c6ea0491f485066345a7e3225c0323f8872d1b14717f4dec488 2012-10-29 16:13:44 ....A 136704 Virusshare.00018/HEUR-Trojan.Win32.Generic-a41e5a27ad6a0ffc1cfa358b81f118ad80a17a0eb3234aa427b35321e0d46f1f 2012-10-29 04:11:20 ....A 10628096 Virusshare.00018/HEUR-Trojan.Win32.Generic-a429c1be81ed64cd790f70383fcb7741673caa40d4a7fc3d4bc8715448cc4d49 2012-10-29 03:21:12 ....A 671744 Virusshare.00018/HEUR-Trojan.Win32.Generic-a42d804e44705d76dc9b22605adcb8f4a340a034270721eb749895b7b1127e2c 2012-10-29 01:46:38 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-a430252cfc6d91bbf655e41f8bd01a1a1a6f33777d9f69655e84b71fbf92037d 2012-10-29 02:22:10 ....A 188476 Virusshare.00018/HEUR-Trojan.Win32.Generic-a432adc10e61b462e63b43c0a33898c7c06f951a75eaa399a8bec51fe5507bea 2012-10-29 16:14:26 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-a434b2debbf50db307fb70c51e9a9bd12e1a90399a2006067a28f4366b1ae241 2012-10-29 02:51:54 ....A 79936 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4364d1d83433162224d67f657c26bf4f628f3649d25478478a776a6c903a008 2012-10-29 09:49:26 ....A 174672 Virusshare.00018/HEUR-Trojan.Win32.Generic-a43873856c6823d1d553cf21b2207f31944b47786faddae3d49eb7036728f586 2012-10-29 02:21:26 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-a43a0c4469168733d654fbe88fd5330a7cd323d98c5958ec240ee74c230f15ce 2012-10-29 15:55:08 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-a43eb3af3261c7de3a456c99c8540c7d714ca5c60a0d110cb6ae8bc8e50fa494 2012-10-29 12:42:38 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-a43f5db0a74e745d9e5b0a21e87046582ed76d2b9b0c86d9e18f16902b6608fc 2012-10-29 05:50:18 ....A 357087 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4454a260925e16d9d2ee92ab18cb027a5d6432ad2fe7fca48f22417a609e058 2012-10-29 10:00:14 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4456fd05f0e81ec980e75e60a6656502e561478c9f728581f318b9755a123c9 2012-10-29 01:35:28 ....A 46220 Virusshare.00018/HEUR-Trojan.Win32.Generic-a446d7f0cb76c7b54ab3b73894681505023ecc80221465409e5f29a1efe8ab88 2012-10-29 02:41:00 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-a448b7c5baf459eb9d33e8ffd700368c0da781f2a5ce4966ef73669822eae0f4 2012-10-29 16:09:42 ....A 85568 Virusshare.00018/HEUR-Trojan.Win32.Generic-a449bcafc3cbcb80eb2f23e9d5a5161a9a21ec7c257f7d7bc342428102f1d40a 2012-10-29 06:45:22 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-a44af5125d0f3fcd8b715d1b90ac649dfead2f4d55b82ce83b528227c69d4598 2012-10-29 15:32:28 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-a44b5ac00b41102a8ad6ba2b5f1fce90a5c38ef3e8cad544c8fc02abe3c27f2d 2012-10-29 12:50:10 ....A 171008 Virusshare.00018/HEUR-Trojan.Win32.Generic-a44ecf401f6c35f154a61ebb544c5c80732a637856c25067ace8daedef5735c2 2012-10-29 03:26:00 ....A 72448 Virusshare.00018/HEUR-Trojan.Win32.Generic-a453424f2e1951b94c13d46fd83e616bf0cb0058855f02df266ba1bb483394bc 2012-10-29 06:10:06 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4606b1e8f6e22958a90f79dbde488b55202201ead73fc76c52fd4bf814b2092 2012-10-29 15:21:36 ....A 1431152 Virusshare.00018/HEUR-Trojan.Win32.Generic-a466fd0e86dff9a00bd44109aa5ef46e3955127a587dffc3aaf7e0b7c89304f5 2012-10-29 05:33:14 ....A 8388608 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4693213729267dd51d8bb257cfaa59149845d8eda4489c6cc32f880da2baf95 2012-10-29 06:49:36 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-a469e8705182158c2b8167d475fdb4b0beb84b5c6fb90d47853495503e8449c0 2012-10-29 15:32:02 ....A 307200 Virusshare.00018/HEUR-Trojan.Win32.Generic-a469f982eedaf20f2f8b05c3cab340fce13ec0342adf74ed246911cfea57bbba 2012-10-29 04:21:44 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-a46d2614691551208a7c174419ef168af667f308382c1259af6446f4c4bfc989 2012-10-29 16:02:46 ....A 114509 Virusshare.00018/HEUR-Trojan.Win32.Generic-a46fef68eb7e507656fe3c63c2ac6d65b56828ecf7c2b405c37c66a0b502c700 2012-10-29 03:41:30 ....A 457216 Virusshare.00018/HEUR-Trojan.Win32.Generic-a471db1c2c8bbaf6dc30db7078219f0dd65501d513b767c1686d0ce4c1992e0d 2012-10-29 10:27:54 ....A 983552 Virusshare.00018/HEUR-Trojan.Win32.Generic-a475e1923ca7106a4aa9f4bada076a041918e19d9e01de44302d72d25e0d6a11 2012-10-29 16:06:16 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4796a2e7bc08e446ae28eacd2fa48d5ecba7221c882453d67be9b6c16effc04 2012-10-29 02:22:12 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-a47c4c610eb517ce8c5285e2587ad26f514deba44711d659058001b0dff4cc04 2012-10-29 15:20:56 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-a47f120d3680fc95c219cf9261cfc90d6d1820bf44afb0ae3e09de3c45ac3ec2 2012-10-29 08:10:42 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-a47facfd221dac12e8b7fb24f6cb9a1fb75320eccb2677fda094cc5f555fd53f 2012-10-29 05:27:42 ....A 85504 Virusshare.00018/HEUR-Trojan.Win32.Generic-a481a522c37aada55b10e9dc2b975de68a934eae999e4e4f893aaf7be94957fd 2012-10-29 15:50:58 ....A 62795 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4845d144438536e0d3a6ac0b74fbb3edc500ff711354d6cd53f441037620218 2012-10-29 02:31:28 ....A 426496 Virusshare.00018/HEUR-Trojan.Win32.Generic-a484aa750cd3d6b30909dc92bf2c53b10ffd76ec067598a0839734e6e4bf7a05 2012-10-29 02:19:24 ....A 198656 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4879f174bc23a0599ef8b223afc4660c118ec251192d2d566ee21063284cd23 2012-10-29 11:01:36 ....A 68165 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4894ffcbd48c0c414d113c00ad94b30ad69a810e0dc9afd9a35df19ae6ab71b 2012-10-29 04:47:58 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-a48ac5bfb082638da99f88e763ef9c1bf291c8658bd6356855ef2b575eeb5525 2012-10-29 03:45:06 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-a48b7ef75d14fc922628edaed0845a5bd9471c279e75eb6711113980d6ba70a7 2012-10-29 15:41:00 ....A 827392 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4911073224e79bc3ab1fe20ae291616f0567fa79b8e24b7421ca7b767f7c202 2012-10-29 06:14:16 ....A 981940 Virusshare.00018/HEUR-Trojan.Win32.Generic-a49691d6405554b4452944aae76e77e5118f73b430ca26a78cea9c98ba74c665 2012-10-29 15:58:34 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-a498e0baf42cb590ff4ed547b02f82baa0fbc855d2d73e6150d19dbc63c09b9f 2012-10-29 05:34:26 ....A 71168 Virusshare.00018/HEUR-Trojan.Win32.Generic-a499a971c93dc450391d0b20f55a627382468668915bf35ebcc463e7e9f48685 2012-10-29 07:53:08 ....A 760832 Virusshare.00018/HEUR-Trojan.Win32.Generic-a49ce24abd56d36f9c524a60038424255e66436995fb97250720aed4ead22394 2012-10-29 03:38:42 ....A 1763840 Virusshare.00018/HEUR-Trojan.Win32.Generic-a49d6b5d7007ed92e3e0e203d746425c0c02f596b4006ed1f99708d71578bd38 2012-10-29 02:34:00 ....A 601088 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4a05a1f67f8ec4e0cc7311117ec4a2dcf7cee0cdc96dc38be09c7a1b343d13e 2012-10-29 15:50:46 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4a05e5f8356c783c552b608a00268a7f0e2fafe467202f567e5a7ae4a22f0a8 2012-10-29 03:24:00 ....A 104448 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4a13dd85034ba4066a505f71b847c257ae0652286a2ce75c8c27fde3a4a6bda 2012-10-29 15:35:18 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4a2e0038f46f9424b0753648e8f74b6abf66ee98d2a6cdce16994cb4178d2e2 2012-10-29 15:49:44 ....A 507904 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4a592c83341e1cad6dd5194d7eb5a57b1b6a6be436a2f298472f3aa5922e766 2012-10-29 04:35:26 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4a70995cab810b3d4601d18fcf2e68813e51bc6658b2c3dfb71e84c4848150c 2012-10-29 15:16:48 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4a80d88f9ba1ceb284d54851cd4c44da110cdfd9f007c68e3e78cfca0f0fa19 2012-10-29 15:26:40 ....A 339456 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4a94e6e169e536328b7324c850e49d143ee31a85b6caf400ab6e17c6a582d06 2012-10-29 14:34:46 ....A 70656 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4ab15acbc001d1d54314104fed08bb1f99930bfae103a49be08e21121068d25 2012-10-29 12:32:02 ....A 83477 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4adaa962ded00253d1a769fee957b4fc78073b734169cfa255a8ae10865f886 2012-10-29 09:04:38 ....A 3719168 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4adb80a9eb3d3d24a942c94678c3719e2eaef2d882c26bcf17fde9d26f84a62 2012-10-29 02:52:36 ....A 1756012 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4ae3d675f761183e3c610ab954f1b929440cef3b0ae5cb88f35a3c8d1d93ec1 2012-10-29 09:48:34 ....A 62464 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4aed77f3e9fe09f22562cc16a37e3df6b5f3431a4b1df59bbd21ebabd4d9c85 2012-10-29 05:23:16 ....A 79872 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4afaf16e1796f4a73ca1bbfd3526a267f5aa9f667990ff09166a1cfc08657d9 2012-10-29 08:31:38 ....A 552960 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4b0b28568f1584d02df35140e5fc4be250bb6b3f04ef25ed5581ca949895ec1 2012-10-29 08:30:42 ....A 131584 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4b356016601650fcee25578d68fa7cf138b11f28b0106eea5f29450444a4327 2012-10-29 02:51:00 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4b73cca1254174126675f70ded2ffa24ec9b66f7c22957bba7c144622dd2e91 2012-10-29 07:26:38 ....A 100864 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4b84cbf906aedfc59ed75edcdefcb9b173cccdd1f611b0335d0cd9f5400bf1b 2012-10-29 01:43:36 ....A 20034 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4b8944fda11ffd0434a2ec82511b71e0148743e3c0370126e713101e3d18ff2 2012-10-29 03:53:34 ....A 397312 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4b988c3411225afbde665225c9b388d27ac9bdcc03a52842d5060a2c7911d15 2012-10-29 07:21:24 ....A 80384 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4bd3d655f56185dec80304f6d7f50f3271257fa228b8bb3282e2de9a384365c 2012-10-29 10:14:44 ....A 487461 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4bfdd3cdf7857f72fcc0eea09a4eef041e68cfe88dc59ced01ecb113025d600 2012-10-29 02:22:16 ....A 98045 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4c16b77aee59e4c7140a549fe7ab7f857f2e746f52ffb40d8b1321fe9974ef1 2012-10-29 16:12:30 ....A 99007 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4c5356141ac0a43d3fd06811da9445427bd41513cb2a0987839de31aa9947d4 2012-10-29 06:19:54 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4c78cbb4a3a0f9b36c6a050a218fa226750122bb8f2a20c9bc5f1ca759a8a8e 2012-10-29 08:08:16 ....A 1970176 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4c87afc5db5a065659b58b06b169cab9114f83f21404d551118d5cc74586ae4 2012-10-29 16:12:44 ....A 981940 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4cd609835c73d13369d475a0317af2fe9594394459a9c1ddb565a5c8b5c4872 2012-10-29 15:33:52 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4cee4316c2e19b04a7f212c24f66123a6b8bb6dd9e7e0489b2431dc6991b4ce 2012-10-29 08:59:52 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4d0879d066a7468ae223726e3954d24a2daae25745b2f9809733fe1f9269f3f 2012-10-29 02:37:50 ....A 741376 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4d0f3b74df26dbfc327ae2ae926c1718483bda0750493a442e2c1faf0dc2c64 2012-10-29 02:32:10 ....A 181760 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4d0f69e8cb6bcd556039409e5d3838a761a39f751a6290250199550ee13cd84 2012-10-29 15:45:12 ....A 339443 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4d750147acfc864ddf279076d8aa7ef14e34c8c8c134034b8aa889233c04096 2012-10-29 15:54:06 ....A 220179 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4d7cd9edf71bcb1cbb9deaa5f0818f8c58aa3095d7dd0dd97306bedf36cc104 2012-10-29 07:39:16 ....A 72061 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4d8da5486e4bbf428311cacb6f0029fb6741aec5242eaa78e97297360511f55 2012-10-29 15:00:50 ....A 93791 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4dbe3fb5a9d9839548c35edeffa7fd0890e75eac35308bdafd727b0b058d699 2012-10-29 15:13:36 ....A 2578432 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4dc357b9986d6fd5cf645ed1c92f2b1f1b6b90ec47f8832a7ad79f47caaaf74 2012-10-29 15:55:54 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4df0b9ed970c7e1f4029c8b10c4c96d4d83d2bbcf5eb9db038fa66e96c3f44b 2012-10-29 02:03:58 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4df6dbf27e5056ce7fdfe58563504ca1fe6fed2ef48d8def22f90dc4b56ebd0 2012-10-29 08:16:36 ....A 41248 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4e01a00d5ca3df1305a19d9fbddb0dcc4b54bcf4adbc8ecfe9024b17d87f900 2012-10-29 05:51:28 ....A 624144 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4e064268bc70f83d6b37c4838cf223d66863bd792129f12a05fff2c7fb71f91 2012-10-29 06:18:22 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4e07f8adee9dcc765fb22e84b1c63c73ba6838662c55cd898bed282d8620710 2012-10-29 15:22:14 ....A 438784 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4e08589de95bd929ab9e795dc1cf7475a913db7bbdf867b4e652e03a7589acd 2012-10-29 04:28:56 ....A 201728 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4e09c2ff41e9c6b82267f3775563c91c806b526875ac7874fb9c5b808e03128 2012-10-29 06:12:00 ....A 136192 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4e0de88b3fb5dcd50d0878572b12d4d19175ad56e3274d02a8bc6fc216b688f 2012-10-29 15:24:14 ....A 233472 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4ea044ddd93c5de60accd22ec497f1499fd37c75f0c71543c587153f0fec953 2012-10-29 16:06:24 ....A 106967 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4eb48e5722700c1bd2f425dbe54bc7429bee7aa70043c85cc5ee0cdcf3a65aa 2012-10-29 04:43:46 ....A 152160 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4edbe11553cc5864682e4fbef71ee79aa90743c185f74e5c078240b0328cbb3 2012-10-29 08:11:30 ....A 147400 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4ee67725db9d01483d847d7473a9c2bfcae3abd4eaae6f777de70168e081810 2012-10-29 03:44:32 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4f059b546a0aea628a8a0f1c3458f63eef67025620bc52bc1713e9753b6f393 2012-10-29 06:59:14 ....A 3382656 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4f0bda46e6b56e602c5b64e88b532c6bbfdf277108e779fc638aa6cefe55c83 2012-10-29 03:07:08 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4f54dba7d030c93ffb4c98cc4f13b0a5ad8a5cd82142092f33d306a93243673 2012-10-29 15:12:12 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4f65d12e30045e0a032be85d097b2172c749b23bbe00f6f02fbfda9cccf73e7 2012-10-29 05:25:50 ....A 89344 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4f845b899dc00b7f292ddb4d25d266a8a34a13ad38c637ecc281d0747d7c606 2012-10-29 15:16:42 ....A 434176 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4fa3e12f2b1a9052bebf43f268b57f98ba99945828cb298751927ae7f2e33ce 2012-10-29 15:28:48 ....A 147456 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4fb6779fceadbb717ca396aaf5f601edaac10380c4cbecb1d158661180b1653 2012-10-29 02:37:16 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4fc725c18d0320e2ffed3ae9413c46445b5968a685935c01b86365c62dece57 2012-10-29 15:53:08 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4fd92cc7b14c027512d5acb37cc31a0b62d0b067671740b0cd125e37bf16e2e 2012-10-29 01:45:56 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4ff21f6d170207197c25a476c1f3ad39490998314afcf23ffdae001b3d583da 2012-10-29 01:35:38 ....A 93184 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4ff9e23ccb77a016928234ff5fadb6c1a5baa7dd4b62f202dee932d2209ce6c 2012-10-29 08:23:02 ....A 110080 Virusshare.00018/HEUR-Trojan.Win32.Generic-a4fff9f7babf4d9510cca527a56b8f70a3a167617e8d3dc50a9f7c163b6e53bc 2012-10-29 08:42:50 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5021be81997859e671575ca374b43c2f7559008c42fe518aec69185b7fe302e 2012-10-29 01:58:46 ....A 463360 Virusshare.00018/HEUR-Trojan.Win32.Generic-a50522f25a114a33c23ee4cfb439aa150bb75dc6e49e4261f28d35afe3b8d359 2012-10-29 03:33:08 ....A 1282048 Virusshare.00018/HEUR-Trojan.Win32.Generic-a50573b2b8ddd759d5485e9c1e71f2de325bce11a45ad47d8bf8bd647d809b52 2012-10-29 05:43:52 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-a505ab3243fa771784bbb87f85348dbd960154ef3ddfd351747dd244694a7141 2012-10-29 04:15:00 ....A 4623 Virusshare.00018/HEUR-Trojan.Win32.Generic-a506642ff85d67b091327660026a84b2159e18b1f09cc3132ab7f75c58f0d1c8 2012-10-29 12:22:24 ....A 86592 Virusshare.00018/HEUR-Trojan.Win32.Generic-a507de6f65ef9a3d648e41c6b41a3713a7f00a5c476b1ee36cab514df3ff2970 2012-10-29 02:19:42 ....A 735232 Virusshare.00018/HEUR-Trojan.Win32.Generic-a50e2ecdc5f56ff76e4c485a628b0cebfdad6e25375b0c0672a8aaab521c2978 2012-10-29 02:06:52 ....A 46592 Virusshare.00018/HEUR-Trojan.Win32.Generic-a510586726486c6a679274e34f3763e1da7684238f5e51820a5d5764eeb96715 2012-10-29 15:38:28 ....A 540250 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5105ab6affbfb7e17f2083b75870ee66eb56539beee64ec642c6494e7df57cf 2012-10-29 01:49:02 ....A 423424 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5105f69171f8965f1142716fd7f2f202d95c699d5c4c655bf3c8677b917cb3e 2012-10-29 15:53:18 ....A 820653 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5125a3221c1fdd9ad948fdcddd5fa50eded8d0c1176522719bf20ab44f68b39 2012-10-29 15:21:26 ....A 5845696 Virusshare.00018/HEUR-Trojan.Win32.Generic-a512d6e400fd52869eec9d221409e6b9d17ba52043d5f48f2acdbadbd7c9e08c 2012-10-29 05:44:30 ....A 103936 Virusshare.00018/HEUR-Trojan.Win32.Generic-a51aa568136d7d2949f8e159b7025ed9511d44e5efe28d4cf397a3f26fea0f70 2012-10-29 15:19:38 ....A 29745 Virusshare.00018/HEUR-Trojan.Win32.Generic-a51d773611ff2d75bab00ef8687a66dbd5b30165e55732c5397534260e6ec5e0 2012-10-29 15:16:04 ....A 2162688 Virusshare.00018/HEUR-Trojan.Win32.Generic-a51d9fbfba76d598fe38d7040fd0850afd333e93d3b3a8e4ef067e44fddc5d01 2012-10-29 05:51:58 ....A 370176 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5219bd5ae0c40fc1a1ca732659d4f3a663bec6a9b12ab49cfa4dde2378e50ea 2012-10-29 06:17:46 ....A 38848 Virusshare.00018/HEUR-Trojan.Win32.Generic-a522ae16645e10319a98cef8b2d5c9542a4febc8cd3b50640d4b9385a306c466 2012-10-29 05:46:54 ....A 23040 Virusshare.00018/HEUR-Trojan.Win32.Generic-a522f6707cb6165756863e3301784b1da13aa5f52c5fa2cdfe1a489e79b8dedf 2012-10-29 15:25:14 ....A 2211840 Virusshare.00018/HEUR-Trojan.Win32.Generic-a52336df84b47904a01041db477d91b74d089de07107d0c67c927ea67a627cc5 2012-10-29 15:27:12 ....A 1411624 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5233d3b74db1468aa76844d7f53990aa4af4c6d92b2c69490ac00789fc6f5aa 2012-10-29 15:04:56 ....A 477184 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5247a37e63203463463f2ee040a3aeb00a8756e1acb78e0e154d4c9099908ed 2012-10-29 02:03:14 ....A 7853056 Virusshare.00018/HEUR-Trojan.Win32.Generic-a525279a47db657a4a512684dce343140522c8cd7ebb07f44203dbd9a4c1dc8e 2012-10-29 08:10:06 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-a527a0c75055e9ca98ed966dbb4b56b2058bdfcae7c2c8edff2871c02af6be26 2012-10-29 07:40:30 ....A 43960 Virusshare.00018/HEUR-Trojan.Win32.Generic-a52d6e3a0ac92724cb5277b4f0071789cc7b928a9806191de5aa526f484335a4 2012-10-29 12:34:36 ....A 127488 Virusshare.00018/HEUR-Trojan.Win32.Generic-a52efe1dc0b711d4c9829b2077d6768399c6f010566759283a71d78181887d79 2012-10-29 16:15:00 ....A 368678 Virusshare.00018/HEUR-Trojan.Win32.Generic-a52f2f7e79d821312dac3a785cb537f3f4a2460d90eafff2f35dbe45cfef9910 2012-10-29 15:16:44 ....A 362496 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5321d73b0e2901cdc52748c71d0a806c8f162d075edb5f12bcc8d585c23fd09 2012-10-29 02:15:26 ....A 236544 Virusshare.00018/HEUR-Trojan.Win32.Generic-a532345c4da0e7e33ce4c088714a967b170e57f4d6ea2d769a2242fcb25ae3b4 2012-10-29 05:48:28 ....A 89204 Virusshare.00018/HEUR-Trojan.Win32.Generic-a532616d62a072e40cdc5d59fc496ab1accff7a35738e76335a059d0c345e7c3 2012-10-29 01:43:46 ....A 82944 Virusshare.00018/HEUR-Trojan.Win32.Generic-a534cee4ffd5c5e57b46ccbd407e828b69b63887c4c1f7a4e315d84f0e388047 2012-10-29 11:25:54 ....A 978944 Virusshare.00018/HEUR-Trojan.Win32.Generic-a53857a240009f240635340d4768717b4b510931aa7349261b01c94b7309b61c 2012-10-29 16:05:46 ....A 208685 Virusshare.00018/HEUR-Trojan.Win32.Generic-a539d5af4651dd221564142ddf79bd65f3fd42d54e7c4ea513b2035bd8bdedbe 2012-10-29 05:17:14 ....A 69120 Virusshare.00018/HEUR-Trojan.Win32.Generic-a53a5c40e5519ae623ff16ee570f6142b1f31014efc71488fe62366aa0a61570 2012-10-29 12:24:00 ....A 30720 Virusshare.00018/HEUR-Trojan.Win32.Generic-a53ac6ffadb93ab48802996f8dbc57de3406224fa9424a7389b5fd066a4a2108 2012-10-29 15:56:52 ....A 152064 Virusshare.00018/HEUR-Trojan.Win32.Generic-a53bf3627f54aebde06d28cdcad95a8e83213ca7616d4ae839a55d9c9ed8acdf 2012-10-29 15:17:42 ....A 78848 Virusshare.00018/HEUR-Trojan.Win32.Generic-a54017ee33d7678417c9321c6b44a9aff3c6d045d75943ae937511d5a79ea94a 2012-10-29 15:33:40 ....A 523264 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5411ba32a4e6bd886c883dd30fd06e341af30dfde5a98a252081d7d20d6abe2 2012-10-29 03:37:46 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-a54483084fa0f8119ccb4246f3e4ab42d6342fde060170e6786ed67a8a104902 2012-10-29 16:22:08 ....A 260608 Virusshare.00018/HEUR-Trojan.Win32.Generic-a54b0fdbd341e902259379b2c9eb2dc798b4f1600df61e4694bfe58aa1104990 2012-10-29 05:55:32 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-a54c01081cd84ab540f5a403d0500fdc81cbc1e43ecb312ce075ce78e977ca15 2012-10-29 11:10:30 ....A 62184 Virusshare.00018/HEUR-Trojan.Win32.Generic-a54cca005490dbe7552014fc587a9dc243e2b634274d09f405cc670e306fffff 2012-10-29 15:46:52 ....A 242087 Virusshare.00018/HEUR-Trojan.Win32.Generic-a550f57d2608c5d78bd9e6725d3360f053e74dfd44ab981797aabb0b39e1000b 2012-10-29 13:06:50 ....A 105140 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5526c9298ca0d2987542a30e8336e1b447f7a1f5f6268dd0aeea196cc350f69 2012-10-29 15:45:18 ....A 423424 Virusshare.00018/HEUR-Trojan.Win32.Generic-a55473c5c674b9833c7c7e8d2a5c4fc16f0286891944659406c6c4423ae3cef1 2012-10-29 02:57:56 ....A 24062 Virusshare.00018/HEUR-Trojan.Win32.Generic-a557d9fe7b980b1cc71073a00fde6f464cff14c5aec507aeb1a7acc7c7729936 2012-10-29 02:28:12 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-a558b25bf237e9f2faf6ef1138eac18230a14d5f62060942cc3d5f26721d0b8c 2012-10-29 02:43:18 ....A 870400 Virusshare.00018/HEUR-Trojan.Win32.Generic-a55adc8b246cb7a4bba01286687cf9693a1950cab59551f22c0b110bca4e23d4 2012-10-29 07:24:32 ....A 150528 Virusshare.00018/HEUR-Trojan.Win32.Generic-a55d05c4de696e321934d44d9174a9bb3aec98923e79088dcb540a4cde3846c2 2012-10-29 02:53:10 ....A 283136 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5610ea7a3593bbd54f3ed43190c7519779e427598283d0d7bac87ab2d66c1c5 2012-10-29 10:19:04 ....A 110080 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5629c0534646efeb9098b8e273fede934e4063b8d828a5e455130d5e8729f24 2012-10-29 16:03:08 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5671d302dc53d004c1f64840e4c356378b061fcab441178f5067b432a07ab39 2012-10-29 01:48:24 ....A 160000 Virusshare.00018/HEUR-Trojan.Win32.Generic-a567a937ad38ab700f5b912dd51cc863215d9cb1912046ee1f75edf9e0482b74 2012-10-29 02:12:18 ....A 487568 Virusshare.00018/HEUR-Trojan.Win32.Generic-a568911ebca76ea45bf456d1a7f26f032599daef543fd3689c143974c9f6b99e 2012-10-29 15:10:20 ....A 82944 Virusshare.00018/HEUR-Trojan.Win32.Generic-a56f42a2a430a41948362724a1f90b9525d84c3f85b687c668db078737c187cb 2012-10-29 11:02:16 ....A 25168 Virusshare.00018/HEUR-Trojan.Win32.Generic-a571dacdeebdc561cccf3e251de4ed9e91ca294ef7acb5a8de9a9cf7a190052a 2012-10-29 03:48:54 ....A 8096 Virusshare.00018/HEUR-Trojan.Win32.Generic-a575dd2a84b6b9673fb1e35ae81d7b3df185697a9402bd761fe4ded211b1e132 2012-10-29 12:04:50 ....A 335389 Virusshare.00018/HEUR-Trojan.Win32.Generic-a57ac25c440ac5ab17199c1aeab8984f8bffdcd3ea87c51bcdfd40ba0262bc24 2012-10-29 16:04:02 ....A 77823 Virusshare.00018/HEUR-Trojan.Win32.Generic-a57ad0cc61980ef08e6a4731c1d08d7c4059d68164a8151a9041a27d7fa9cee5 2012-10-29 02:03:50 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-a57b737abf4cc701b25124dfa141eaa3329c1b19e18bcd7c328b87d3404494c5 2012-10-29 13:22:58 ....A 304353 Virusshare.00018/HEUR-Trojan.Win32.Generic-a57bb44522a50ac861b4af4c7dd188a86dab3dc5ab7b2535dc9c997837611415 2012-10-29 02:00:16 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-a581f532bff9d9e150b61aa92ffebb7dcb4077758dc2a8cf65aa176f5395cec0 2012-10-29 03:10:06 ....A 114176 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5832c8f11ab315bb3e9bf1af33768524ab5074b20bb464aa4c9d9d72674678d 2012-10-29 16:14:52 ....A 78017 Virusshare.00018/HEUR-Trojan.Win32.Generic-a583615f6dfeb22d58cc977d57326ca0b10a138d17f96511e8f941c32d509bf3 2012-10-29 07:18:30 ....A 101321 Virusshare.00018/HEUR-Trojan.Win32.Generic-a58672227479bebd42da40c6a9e4c1d8805cd957fa049066a4fe136c7f5d96ec 2012-10-29 02:29:00 ....A 48640 Virusshare.00018/HEUR-Trojan.Win32.Generic-a58b94c79f2b2f87f0392e8cd24c1cc1cdbfa5dd6365bdcd0cb4104ffde82f1a 2012-10-29 16:18:48 ....A 3665 Virusshare.00018/HEUR-Trojan.Win32.Generic-a59037a86c0bbdb40ddd14d6aed2a10eb8c7188c14bb1690a116580e1cd534f4 2012-10-29 05:35:42 ....A 22150 Virusshare.00018/HEUR-Trojan.Win32.Generic-a593ccc19b5f1c0e1d65776d7a13247766fc2e4d78d907bcaee97c3d2adf3e84 2012-10-29 03:51:56 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-a594c275cbc57b7144f06f559a8df1dbdfa14b79434ca1a375ffcef75842760b 2012-10-29 10:07:08 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-a59543a8982ec87226309ad5afbd0ecbd11159d2a3d775258a271a69aa066370 2012-10-29 15:59:54 ....A 82944 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5967688f82886c37a75937f8c5db59d25399bd66417301fcb1e4903d448a3ca 2012-10-29 15:23:08 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5978ddcd0771f85e326ed1c5aa01526ec333d0133bb6650e1b6795a5f05a8c1 2012-10-29 13:42:04 ....A 845284 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5989fd51f53e5912f6e78ad7f810eee15f02224477375a484097cc57a31764e 2012-10-29 16:09:34 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-a59b9bfc35299685468b8b85c5763c5abd3b30bcdb6ca50a05dc6b93cb7ec3f9 2012-10-29 04:40:50 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-a59c2bcb284590161b3108235294903ef3435b3da5859e6a1428b67098315fbd 2012-10-29 08:50:30 ....A 166912 Virusshare.00018/HEUR-Trojan.Win32.Generic-a59f03e343a81c8b371eb7a21fe6ea2acd844a8ff0d71855aac0de7eff2d8230 2012-10-29 16:17:34 ....A 951200 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5a1923f8653b80c9c1f6e171f87e3a66174f411b4f0ef63dbcc45f74285e03e 2012-10-29 15:41:12 ....A 52224 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5a1a418f7856a598bf94b6d01dc0f51646fd2ad999225dc400db88aa4ff9ce6 2012-10-29 15:28:06 ....A 456704 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5a23cc0bb4ea7891b40988fa8955c5349be785085f212cfc72437fb7cf4e004 2012-10-29 01:58:52 ....A 670720 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5a61efeb4298fc6dd164304ea6eada52b5338c4d22fc971f0bced77df8eec5c 2012-10-29 06:01:20 ....A 487461 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5a7335dc6cb1e3cd4b76cbee14b14a41b0756f92fb8eedf846f64033f2f7cb5 2012-10-29 03:11:48 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5a7e1bbfe0e184df6905ea8c133ff6d32964b140e003df1836abfaae4a82f45 2012-10-29 15:49:52 ....A 51712 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5a83bf1cc07a15620dc88a5713fc9b948aacec04a3afd7fe79fc18aeb319ba9 2012-10-29 15:15:42 ....A 34816 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5aab4ff15adc91618d8246cb7f88e08b1c2a7876496085e4b030cf2e6d8d883 2012-10-29 15:41:18 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5ad5fa0ffde796d263ccc80618011e7814bbdf437adb59aa8584a8c8bd3676e 2012-10-29 08:23:48 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5ad747a29410cd0e55a33ffd8367d9f29bcac761fad92fc59739351dae4837f 2012-10-29 12:44:34 ....A 28352 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5ae0dd0d499c0f2e831a3236e4219a34d7aed7a47acd433a1c23567cc31272d 2012-10-29 15:58:32 ....A 111118 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5ae187d5f792286f4904f6f1e6d4bd91adeedfa14de834c399bd2d697c0230c 2012-10-29 09:34:36 ....A 203776 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5ae68282b0329dc7305a8eb79e42551adc84ae116d5a4c7af397ba568b9c1cf 2012-10-29 16:24:50 ....A 27648 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5aee02fbc90403d8d25909b3019de66ec90b4cb3b5dbb1019982969a59bf31a 2012-10-29 02:31:56 ....A 95232 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5b26a4979536c981d9a0992276cd594bbd4ef52ca994034d3c40128f28f9c20 2012-10-29 10:35:56 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5b59074d58b5e9a0faa2b24f96edca2495fef16ae3707c9dc98377d21a156e8 2012-10-29 15:48:38 ....A 4674560 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5bfa3dbb6299c20682c1793e6501d1ba172b0dc08749d69e3d53b834266db78 2012-10-29 07:13:36 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5c1032a83f7fedfbca4d4c336d0d1b4770f5724445f2bc080ce18ea9f2603e4 2012-10-29 02:05:16 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5c812a31f3ed09273c27297d946a9ba885aa610085c161df88f43b06cef4f43 2012-10-29 15:45:54 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5cb0732499db80b0058655685696d8742c9bdb248dd20510d981c180f7f5d43 2012-10-29 15:32:16 ....A 1564170 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5d18f730e7b7790b06263a1a845916b2e2fdb4c7a049a9bae5d5b2f270e7990 2012-10-29 15:26:36 ....A 588288 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5d1c6115d6870e44ba76303bd4d937bc82c8355135b8f680946708e03549577 2012-10-29 15:56:08 ....A 371614 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5d4962ca4e55a0ad99b8497be9fe63b134b5eed25221b2f3a439676c5cc6f24 2012-10-29 06:18:42 ....A 263680 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5d6a257a68ddbfb8b9f13c864b3acc4865b0564d99522c6cbd01bb8a560fcd4 2012-10-29 07:06:16 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5debbb7ba9ab8287815c7861a938a3f1ffd4c5061f85d8582ef51ac5a9dac6e 2012-10-29 02:09:46 ....A 117760 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5e57e2d1779d04824ce8fbccd920280bd7b1f10fb9f96489aa9381a0f41cc4b 2012-10-29 04:05:52 ....A 72448 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5e9b45f781f6e7236585a3c5e2497cd0facba71b780c40a9d403a4fe02217b6 2012-10-29 15:22:48 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5eab37186b82c12c1a5ae22703c6365d4106a65d20f7449152c0c95bacda097 2012-10-29 03:07:56 ....A 116736 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5eb419ae99bc120ea8f37cdfc2870f5f2c56185faab2c6093c5afb4eb826a80 2012-10-29 08:08:30 ....A 21572266 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5eb92cd5f874c33cefb5abaacc857ca965d88db491edda7b040496fd4774a79 2012-10-29 01:57:12 ....A 61636 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5ebec5074e6caba59242496bf10ac193c34f7ba6d2e5c9ea15f9d91a32c6cc2 2012-10-29 14:50:32 ....A 86784 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5ecb82199c15a9c4cab4b43cdfd8c72bf4d1945b3099a9f99709b1d46759461 2012-10-29 09:41:10 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5eded415157a2afbfb55f2ea06d884381394248899fda3707fe6457834ecba9 2012-10-29 02:57:20 ....A 108544 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5efb48039cd335db6390b80f618512b72b46a89444efc0f1f6a073e8f7ed6f4 2012-10-29 02:48:50 ....A 5085184 Virusshare.00018/HEUR-Trojan.Win32.Generic-a5f10c26f9ce889743c8218532230ee04fe930f5687d0860b7180a9fba63aba5 2012-10-29 05:47:24 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-a60085aed3113fadfbd9e1d9e044932281f239c66e5dc9160f06904068ea472a 2012-10-29 02:07:10 ....A 86528 Virusshare.00018/HEUR-Trojan.Win32.Generic-a601d45c1d6a7dbe29338d3a6065f411ad8365aedcba36b4c08e17ecf7b949f6 2012-10-29 14:02:42 ....A 127207 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6049c1c0fdffc6633b4480318c27c30141ab6376f311e6007b4be937370d3f9 2012-10-29 09:12:12 ....A 171008 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6072859d453c1e013261e28230ccfbdd0436ddade10a168a30b5a080c2a53eb 2012-10-29 15:48:08 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-a609cfac98c89cdd6e4cd38298a098e838a786ba2adead28f84809d1430b336d 2012-10-29 05:32:46 ....A 368640 Virusshare.00018/HEUR-Trojan.Win32.Generic-a60ee401afc2420e75e748e76ba709f8b62e25734e0927724fb8db684d491c12 2012-10-29 15:31:48 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6149c63eaad2b65b09d264362e165147665687ff4b44dc8a4a66ee03ba5fb26 2012-10-29 02:02:54 ....A 487522 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6228caecbc5de0748549a4086954669fa7025bdcc824f52fac0e78bb688b2c3 2012-10-29 16:04:28 ....A 258048 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6239ff41dcb539c15925349d8f6935500228d9a43b08f2076eb91ad83acffa6 2012-10-29 15:26:08 ....A 37376 Virusshare.00018/HEUR-Trojan.Win32.Generic-a624be2d840f787df40dfcdbfb19b4afe110689a1c5a86e8f09c3825a0833319 2012-10-29 09:06:50 ....A 66635 Virusshare.00018/HEUR-Trojan.Win32.Generic-a625e91ee6cdff46cebf7a23037f720fb1824ef6ce9936017bddd3dba43f5527 2012-10-29 15:26:28 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-a625eedab46cf00ac4e069e05d84e3c53f3cd3898b9e636576269392291c7531 2012-10-29 04:00:04 ....A 599040 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6263873725b397ff69096a0de6e6222615e4e86ffd5eb6c053dd1f1c70ba7ab 2012-10-29 03:14:22 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6265525ba4f3640f2fc98fa33329a20da0bf838308ba0a7a048fabb2d881f7b 2012-10-29 16:07:16 ....A 156160 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6269ef47d70e25f002301e9276e8acb8aa183ee803f6d197e979a40ca6ccf53 2012-10-29 15:45:26 ....A 115200 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6288bc443f6a6d87de959452e84bdd7e09d292e0c3e2ea1f0fe7b7b3affff60 2012-10-29 05:27:58 ....A 88876 Virusshare.00018/HEUR-Trojan.Win32.Generic-a62a2cc19474a0484de9dc30c685d99bb23b27cf807b1959ea0d9bb51e791c6d 2012-10-29 02:13:52 ....A 415232 Virusshare.00018/HEUR-Trojan.Win32.Generic-a62b31c17dddffc2a2da2f03a4974121a8cef2ea36c4af4883ede07384d0f083 2012-10-29 15:40:52 ....A 81920 Virusshare.00018/HEUR-Trojan.Win32.Generic-a62df41108aa0f423d7b98db6a0e723448363a994f9d519b1e7a92424eb4de40 2012-10-29 14:55:16 ....A 180736 Virusshare.00018/HEUR-Trojan.Win32.Generic-a63122e600e61cc04b6443be9e41efde148b98461074015fc20429c4dc7c8db5 2012-10-29 02:49:36 ....A 55808 Virusshare.00018/HEUR-Trojan.Win32.Generic-a631accac7ee24e0b356ae982cf4ff61f4f2a5bbde4045f3a5e86fe18deeaf6f 2012-10-29 15:31:20 ....A 129536 Virusshare.00018/HEUR-Trojan.Win32.Generic-a632fc795a81d4d6ec426068d12c3f8edc1b0ab5ea885d8e7359b869421001ef 2012-10-29 15:52:54 ....A 211968 Virusshare.00018/HEUR-Trojan.Win32.Generic-a636906bdd5320802eb5e53ebf231f4751b8ec5d3cf1488b3c528c095d8707f9 2012-10-29 05:33:54 ....A 67072 Virusshare.00018/HEUR-Trojan.Win32.Generic-a63b504ca65da0a14c11373a19e4c0ab8375087c185bd7982759b6692e4bdd2b 2012-10-29 04:16:02 ....A 337408 Virusshare.00018/HEUR-Trojan.Win32.Generic-a63c741bece175acff0bc7a24833ed6227ad146a150ccf6b126138c3cdccf9bd 2012-10-29 01:49:22 ....A 577536 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6406c1a19c7a0a1fc0382f514a797a0d4080ffdcdaaeb34f74153532bdc1dac 2012-10-29 11:07:14 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-a64488cac06e54aa5b925a1f765a87d9d46b23088f445f619e9bab7f7fa7c21d 2012-10-29 15:46:46 ....A 678912 Virusshare.00018/HEUR-Trojan.Win32.Generic-a64902912c248d8e6b992e8875e38ebeb692009d361572953176194cf64bb49f 2012-10-29 05:51:10 ....A 164352 Virusshare.00018/HEUR-Trojan.Win32.Generic-a64d6c2eb287490d7f107f8287c250163a52c2422fb93cd2c952e56247f60b0b 2012-10-29 04:44:02 ....A 70144 Virusshare.00018/HEUR-Trojan.Win32.Generic-a64dc546a9b7b9b9feef636fcde3558981ceff8d25b5323959f6bb96c7921c97 2012-10-29 16:03:14 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-a64fc2b573a92460b4a40e18570e6e1713e77eaf4ff930ef0ed509e6e1f8a525 2012-10-29 04:10:08 ....A 155496 Virusshare.00018/HEUR-Trojan.Win32.Generic-a65479e4b7b48365a39a4ddc2bec72933aa4bb5dd9219079573d2cb09a845f50 2012-10-29 04:05:36 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-a65479f25218482b6631ead80f71bc185a4e4680399eb44614fb72c032d61e9f 2012-10-29 16:17:54 ....A 678912 Virusshare.00018/HEUR-Trojan.Win32.Generic-a656e5d6fb4fefb1551474df67d12b3849870a800b4e65bac9c16fdc19350dd2 2012-10-29 01:44:08 ....A 1751537 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6578ef5a500f824e46b6cb475ea2c7c83c78d80fbda1d91a809d26692a8e42b 2012-10-29 09:01:26 ....A 138240 Virusshare.00018/HEUR-Trojan.Win32.Generic-a65796dda53a58aec157aee19ce594fa66da5f4d5f60e81d4cd50d06534d095d 2012-10-29 15:40:06 ....A 169472 Virusshare.00018/HEUR-Trojan.Win32.Generic-a658212e7c2d6f4d32500e54bc519a3d5f7477541afe14742755e85416f93af9 2012-10-29 02:24:12 ....A 34816 Virusshare.00018/HEUR-Trojan.Win32.Generic-a65847ee3ef2c175ffd3b53910ee41354102c3e8c9ef8ed6379a072fcf466796 2012-10-29 11:35:38 ....A 847360 Virusshare.00018/HEUR-Trojan.Win32.Generic-a659320eafc0d4832d94fcfd91acd400785c6d3d4fdb2ac1ccbac04990e0802e 2012-10-29 15:13:04 ....A 114176 Virusshare.00018/HEUR-Trojan.Win32.Generic-a659381d59b02d01e09ec0b42c222e1abca9d0e13c67ae2044f5f361e8a9a3f9 2012-10-29 16:18:54 ....A 26123 Virusshare.00018/HEUR-Trojan.Win32.Generic-a65accb1e5c8f01b4adbeeada842e8f923e4e2c6c253749e0c3979f274a6a22c 2012-10-29 15:16:30 ....A 40704 Virusshare.00018/HEUR-Trojan.Win32.Generic-a65af9dc87924718e9f53836568e713aba11cfc1e0e68562368a88662ad4f08f 2012-10-29 01:38:00 ....A 818240 Virusshare.00018/HEUR-Trojan.Win32.Generic-a65dd74c612f13dc50da8f0ee58f8de7a2fcb40058f5e9b7737514993e54431c 2012-10-29 01:52:10 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-a65f2e65ce7ea5bd3bd2e6b813858798741228e0f9205a243937a9d701c919f0 2012-10-29 02:57:42 ....A 2207744 Virusshare.00018/HEUR-Trojan.Win32.Generic-a65f9270ca5de43c9bbd6bdc0b5b383d7eb28875c2c263efaba82388c16cb226 2012-10-29 15:22:32 ....A 192241 Virusshare.00018/HEUR-Trojan.Win32.Generic-a663983dd9eebb649e5dd1b2adb2ef21441191e85d8339e56d833d4cf262c5ce 2012-10-29 16:21:14 ....A 183296 Virusshare.00018/HEUR-Trojan.Win32.Generic-a664242371b5d431e1da390735c641629d9d9b0ba9fe28ca7439217fadab8acf 2012-10-29 15:12:14 ....A 487500 Virusshare.00018/HEUR-Trojan.Win32.Generic-a66485acf2552e8d7a007d46ce3d6edd9f28dccf9b724008e8c3b10e0b1ddfa6 2012-10-29 15:52:32 ....A 173909 Virusshare.00018/HEUR-Trojan.Win32.Generic-a66a391201282a85ecb737ecc933e3d855fff35036c43afa877353f75bc70a9a 2012-10-29 02:40:04 ....A 59904 Virusshare.00018/HEUR-Trojan.Win32.Generic-a66f1ff951c31cbe0450c067a24de2600bb13f9f5a48f3a74aa34db64f079149 2012-10-29 15:24:10 ....A 246914 Virusshare.00018/HEUR-Trojan.Win32.Generic-a671bc6ea424df06835524b330ffcb3f05f846b68ca49f542cc39090279a2372 2012-10-29 04:41:06 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6721d6c6c61c2128667311e74d7d8f9432bf8bc314613bbd5e360a0773abc2d 2012-10-29 15:13:48 ....A 2203648 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6727598e040759d8c56653d6eb7b44fb4660093ba3fe4fe0ea463dfb2be193f 2012-10-29 03:28:12 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-a675957d852b8511e33bb7f3e3217b02dc6ee492f4f89f56483f3d22756d847c 2012-10-29 05:33:28 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6764f65606ad84ec0e3f1b18c93922ac1219ac8f5d680d3fcc1aecffbceb544 2012-10-29 02:51:02 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6787479415db026673765bfa66920ed57f59abf46fae59fbc7a80a843e88ba7 2012-10-29 16:24:58 ....A 23552 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6794cea9f1a9fa6abfe37501311583a8f0dd9e0d12ec0da63e195857ce57dc5 2012-10-29 15:46:26 ....A 182272 Virusshare.00018/HEUR-Trojan.Win32.Generic-a679720c36f8e1b7f8fbf4490b1ecec9606f99dbad52f378bcd5b2c4c06d4997 2012-10-29 01:55:08 ....A 112640 Virusshare.00018/HEUR-Trojan.Win32.Generic-a67ac6ba9ea7185180d5aa5de8191af6bc783f80f0a49ce7bec22c06b396fa07 2012-10-29 15:24:58 ....A 303104 Virusshare.00018/HEUR-Trojan.Win32.Generic-a67b16ca18f0ad7e1006e08bb7939a96cf5f0c27d8a383a3f55d314525c344a8 2012-10-29 16:06:16 ....A 37888 Virusshare.00018/HEUR-Trojan.Win32.Generic-a67b570d30b9d8b8b3df4e647c3aa8ed7611f06cd0faa1a8736afd884b3b3d69 2012-10-29 12:31:48 ....A 823842 Virusshare.00018/HEUR-Trojan.Win32.Generic-a67b70ef03ad6f138c80acdb71de549313d648475a3ebb426b69b6ebc46e965e 2012-10-29 05:48:30 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-a67c63e92c86d1a2159cd95f583960dba6353b6eecbe482640c72c871c3e72b7 2012-10-29 10:09:20 ....A 55165 Virusshare.00018/HEUR-Trojan.Win32.Generic-a67d26713c42bbccf86a1f2bb4c7866e90161a5beaf1bde7ec66e1fabfd00cd7 2012-10-29 02:35:16 ....A 553560 Virusshare.00018/HEUR-Trojan.Win32.Generic-a68398200eb417269f3640f3dc2506bcf5ecdb5c737b60c9438157931aca0fa5 2012-10-29 16:05:34 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-a683bb9aa1a18a8c8352c2fb4ff3639216e5f5ec534aebf456bc904345e65791 2012-10-29 15:07:14 ....A 871805 Virusshare.00018/HEUR-Trojan.Win32.Generic-a68472921e7c0f9fe6ac905422531b292db6b44a2668cda28f2d0ef2ad8b2238 2012-10-29 04:06:10 ....A 6249669 Virusshare.00018/HEUR-Trojan.Win32.Generic-a68476d9e4310be57240833bf1be291c76fd9761ae3394bbfba0fc50e6c9af90 2012-10-29 03:57:18 ....A 46592 Virusshare.00018/HEUR-Trojan.Win32.Generic-a684e5a3096254b6fbbf421a83e3be3562815f917f94a4c01b4b2802a4d2af2b 2012-10-29 15:38:56 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6854eb72ed75189499ffc90723af96a722c2ac20147e2f668df27f74be03e5b 2012-10-29 15:36:42 ....A 130560 Virusshare.00018/HEUR-Trojan.Win32.Generic-a687922a050f4f72a644654404df0a84b92d4044daefc3f470d2393144de648c 2012-10-29 02:17:48 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6880ab56f14669e9c72cb808dfbed18047b5004e9c895e12535fc9e37d877da 2012-10-29 02:52:24 ....A 120832 Virusshare.00018/HEUR-Trojan.Win32.Generic-a688af078074004a42c8d6fe043592102aeaee63afd1a82bf7dc8084e0526104 2012-10-29 04:56:46 ....A 238080 Virusshare.00018/HEUR-Trojan.Win32.Generic-a68c07e096eb397752346e8a06cfd49bd83899b27a67a9924519cacf5253869d 2012-10-29 07:11:40 ....A 367104 Virusshare.00018/HEUR-Trojan.Win32.Generic-a68eb695f2501a8547c4ba0c8c9f050207cdd8aaf5c6459689c08798b37d1c6b 2012-10-29 15:57:54 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6910ee7f5eea8644707c7016b4fc51eced9925380b1e5525fba978f138ec38a 2012-10-29 01:34:48 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-a693bc1646b5759f011209431f0ae5f163bdd4918dfe5a60ef5328dc640c5198 2012-10-29 02:41:00 ....A 440320 Virusshare.00018/HEUR-Trojan.Win32.Generic-a694d1aea3a2c1935803d8c0736f24aa52d0b03929a6ea387f8d578f27711fb9 2012-10-29 01:44:00 ....A 199682 Virusshare.00018/HEUR-Trojan.Win32.Generic-a695316f4c83a11d2b8dcd3129a3b5ff5a1aa9555fe5b4731a38d205d30b3244 2012-10-29 16:20:12 ....A 46162 Virusshare.00018/HEUR-Trojan.Win32.Generic-a695c35531d04cdcb91552b3ae1921280f320a23674eb4e58fbbf7e45697d962 2012-10-29 12:46:52 ....A 86784 Virusshare.00018/HEUR-Trojan.Win32.Generic-a696a81960e282a753f266726141be051b7e0692ad153d7039d0367e79bc6fff 2012-10-29 03:50:18 ....A 339968 Virusshare.00018/HEUR-Trojan.Win32.Generic-a69727bbe2638dae38cf124c5f3c9157ba9ccd816108ca5152bccc843d169f63 2012-10-29 10:48:48 ....A 214078 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6978318fecdbf3cecc73b2c38c2096cced45623f019dfebc29f24349afd85f3 2012-10-29 02:10:22 ....A 160000 Virusshare.00018/HEUR-Trojan.Win32.Generic-a698abee777c0e3f3cbd5a22d921e20cf2edc04cd173ee246867e4b6ba76803c 2012-10-29 09:11:14 ....A 19968 Virusshare.00018/HEUR-Trojan.Win32.Generic-a69977cd77b509561fa1dadc771251bc22bd7608f6ef6ed420cec51e5414b019 2012-10-29 02:03:38 ....A 77293 Virusshare.00018/HEUR-Trojan.Win32.Generic-a699afe4272d8c29b38d1b4b1ae4712485f8b5c3d4059ab7241b3e485b4b1933 2012-10-29 15:32:42 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-a69a0de2b1b211740e84edd9d110b5eaa6a5edc3746a2826ddf08b7850e0f71d 2012-10-29 16:24:30 ....A 167424 Virusshare.00018/HEUR-Trojan.Win32.Generic-a69b27468684e12e90540865a41ba783b3d9205153021cde53ac2d9fc61f517a 2012-10-29 02:14:04 ....A 1041920 Virusshare.00018/HEUR-Trojan.Win32.Generic-a69ca2eb6c4bf45a0f870116c3a2ba3efe5311fbb27cc6d1499f4304a051afb7 2012-10-29 04:01:24 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-a69d4cf7312d8330d0f20ccc87e551ad2134a9281fef5bb0382f847f48d1bb40 2012-10-29 15:14:02 ....A 28160 Virusshare.00018/HEUR-Trojan.Win32.Generic-a69de0d2716a6f3e1b0cecabd5b1f944278d5c2c5b2c7bd22bfcac7e2b0b2977 2012-10-29 16:16:26 ....A 45568 Virusshare.00018/HEUR-Trojan.Win32.Generic-a69f7b4d6a261cbc21b9804340781812a6012fbe7c0e8bc05386e60e33323025 2012-10-29 10:46:26 ....A 111656 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6a30bc0f5fc7cbbdf7242e644e0629347b25ba23cd564e64053c55b424ea714 2012-10-29 07:28:16 ....A 487467 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6a4120317c388f0fbb928c95430fbb9564965406266ca6cb8cc8e2687043c39 2012-10-29 03:53:56 ....A 390144 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6a52975a195bfb2d13615205aa6a72177e9ea970bada275dc34d1608cd730aa 2012-10-29 15:47:08 ....A 144384 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6a52b3de6d47e1fa423a6a002b07fbaf931d44cb474d608090ea2392a2b50bd 2012-10-29 02:14:46 ....A 267776 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6a94ffdfe6782d8895f86900464f5e65a58687b455c6022a5c22c202c214078 2012-10-29 10:02:18 ....A 340992 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6b0cca44f9ab5d4f1de878092caa2850d423a7d0eee2f8461aa343622abb653 2012-10-29 15:32:52 ....A 942208 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6b66cb56c7c2d3ad2b0501ab77ef16081e19498a03248f6ffff6f5bdede5aaf 2012-10-29 01:34:46 ....A 8000 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6b8c7cac9be4e64e501f6c0c09f0536f7fcfed75df592a74cab06ff7915f73a 2012-10-29 16:14:44 ....A 46080 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6bbc08f2c6dfcfa43d1e7b9af18559585b7293f9d0895151716120207c4a530 2012-10-29 04:04:02 ....A 6979737 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6bdc6b9bacd932a885e093ce6b8fb550a8d78274ab54e9e3ee2f1b3747cfb3e 2012-10-29 10:25:02 ....A 86795 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6bff5d0ed033cd8e2bdfd9218b11eb3093e9d78aea9ab3d5e57d419a72c86f9 2012-10-29 01:58:34 ....A 83200 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6c036248f97d421dd29c055c97a7d7205b9854e33afa9cc6809a9d4086ee62b 2012-10-29 02:28:30 ....A 103207 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6c1cf236c8db8bb1352f1d5896ae9d7270641b79e47e1761c28d461a4292b33 2012-10-29 15:43:28 ....A 427008 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6c346d77477290211ec6630a31a9da46a11531d614df6f18125e27687c43f20 2012-10-29 15:25:38 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6c7f21aec7de67231760b67cf102c55d6b6f6f11ff2e0f6a45eff7a371f4ab5 2012-10-29 14:25:40 ....A 65024 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6c824778fcdfb15e06548babe437bd65a492a908082414d3f9af410da24638f 2012-10-29 05:56:22 ....A 268153 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6c9c1d4701eedd186d9c19d25cb22c860467c04b9ce069165ce4fca922a08bd 2012-10-29 01:39:22 ....A 487500 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6cd1448afe1e7b289dcc296259805b5e4f954ced12629d1fda8d45cd429f523 2012-10-29 01:46:30 ....A 166400 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6cd4f94373342f574e204f0f4914aff0321e41542368aad6ad4e54ec0b22598 2012-10-29 02:13:26 ....A 129024 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6cd5c7120ce4c464d9ee4222bb90ae46365992695b71bcc74e2d18ba8ae795a 2012-10-29 15:46:06 ....A 117760 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6cdd9c9aad1371c69c47a2d6380ecfc8d5cdec109d0bf63de51656b102d446b 2012-10-29 08:12:20 ....A 83968 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6d5e5e255c451727be6d8cae4dd701edb3c98962cc22705900db092c3a2c051 2012-10-29 15:16:06 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6d67e0652fec8b78d9a69ab36abfb4e07a2663682529d63788db2796caba94f 2012-10-29 15:49:04 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6d69f1125087dd9ee703e663f7d366cabd64826865f77594a12c442a4d351fa 2012-10-29 15:23:08 ....A 41888 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6d7167ba42ac5332ace8a3cac402a952294558ae4d0e0fe80f50e0a329b9378 2012-10-29 15:22:20 ....A 1265664 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6d8a21e550f057001804c09475200034cc4ce80fdceeaf61907c0fbae866c43 2012-10-29 01:48:00 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6da422d55cba9ff379c2a517cfd9362eb30e9887ad8c5cb1304b0cd3aa998a1 2012-10-29 05:57:56 ....A 2156544 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6debdc3d27f5a3cc7ecbafdcf71380110f27ca2235332a120a8fa41cd66387b 2012-10-29 02:39:14 ....A 139262 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6e29aa25cab1849c7307081badf5a9ce8eead3108fab7b1e25aa8c47b335d19 2012-10-29 15:55:32 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6e416d09e9e9d61dfd67e3d7d939beba45b47bf005efd150ef537ca4d593461 2012-10-29 16:13:28 ....A 215040 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6e5e4ff3934c80f54ce6eed8c36da3e96062c932b87c8c1f7df8d76b0dc21ec 2012-10-29 15:10:54 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6e787e5edaa9bfa406cccc26ab01d7e4834150433f1d31975d439e5d0bf635e 2012-10-29 15:53:32 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6e893bbd7f0fc53fd353596d7d60990574acd3b5be5ebe3b38c05f89be609cd 2012-10-29 15:17:44 ....A 51200 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6ec1079480bf2d88a2f88ef0000a660bc3189c6bfb6235562936ba377d68aa5 2012-10-29 16:23:58 ....A 48128 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6ec862906a45a6a2663f698b6547f2b69bbf1c43ecb86c219db54b247304c2f 2012-10-29 07:39:20 ....A 134144 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6ef2f8a3a2e987d664402a089c0f36651ce6a4778322d8e1ef77b765d266100 2012-10-29 04:14:42 ....A 952832 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6f2f83377a0de55065ff0631bd9c2c5610e26251ec7512158a4eda6e4ccffbe 2012-10-29 01:57:24 ....A 28896 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6f3d6457fa1f6189679dc97962b3b9d367f7a48a44054f5a874497988de7e76 2012-10-29 04:43:58 ....A 471040 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6f55dca66c2f01fab3b04a32313017ca202d2ad58bae60ab0e63636e81f08ab 2012-10-29 06:23:56 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6f7a8197841fe46ac607a24807464da69b9728ef7bcfbf781ff339066d82bb7 2012-10-29 16:19:28 ....A 25747 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6f8515a04b5f0fb5bc8e8095916a7dae02730b9d4a54897f7d4dfe8f824ba72 2012-10-29 16:18:18 ....A 33792 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6f9897400042209d099131a42cffe395a13349794033ddb1ecc97a3c95e82a1 2012-10-29 02:54:46 ....A 353829 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6fd493f7b2a0d656b7a2bc11127645d759cf51fe533616a3f9251e12f913c1f 2012-10-29 10:11:00 ....A 86272 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6fef742699835470e0f8a1205aa2f590cac86312cd9c97009d503adc07ece60 2012-10-29 08:15:18 ....A 102811 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6ff0eeff0c2af075cbea3ebf56447aefa0c5a9bd2a2255229d9ddfec65e755b 2012-10-29 02:19:30 ....A 217088 Virusshare.00018/HEUR-Trojan.Win32.Generic-a6fffbebe9a377551ad6cb42b6b9183248499e495d117a6fdab07db1f74dc6a1 2012-10-29 03:28:52 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-a708fd7fb1f0200b8592389bb618dc97a286364ed546e6cbbccb5f68e8669853 2012-10-29 15:43:18 ....A 162816 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7104b35f9110529d3458a72f9260f08d6842349f43cefcf845d2d20f79760b0 2012-10-29 15:53:08 ....A 72704 Virusshare.00018/HEUR-Trojan.Win32.Generic-a71476f6f90c387b369bfad92a822d94b69e5d95f90c086171214d27dcfaf1ed 2012-10-29 16:21:46 ....A 140800 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7157782ed373dc3f80753a6a4f061d579f9911a4022aaf59e124ef26e5c0976 2012-10-29 02:21:16 ....A 175679 Virusshare.00018/HEUR-Trojan.Win32.Generic-a717f75ea222178aed88f5e93bc36f49d4a9f832cbb253836c04ca4ad9ecd191 2012-10-29 04:15:48 ....A 828416 Virusshare.00018/HEUR-Trojan.Win32.Generic-a71add6e709a5714eebee780ae8b9fbd69514d16734455441a64d213c7cce962 2012-10-29 15:11:30 ....A 641536 Virusshare.00018/HEUR-Trojan.Win32.Generic-a71b8bf740a2c46ed114b072e4a09c649dead6590b646b17648f405edcea1435 2012-10-29 02:19:44 ....A 121856 Virusshare.00018/HEUR-Trojan.Win32.Generic-a71dea5e22b89605c8dab126e41c446dd3f82018113c8bfdb398eaa4af97d704 2012-10-29 15:46:16 ....A 604160 Virusshare.00018/HEUR-Trojan.Win32.Generic-a71e9205b0bb60f985e2bc203673a257e6c9f417739cb04d6d1b794c3e1e2e7c 2012-10-29 16:20:08 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-a720580a601f2cab6247fd04cde96e10018205ebc0293f6c7b6a09ba8a15db67 2012-10-29 15:30:14 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-a721e4ac88db44890f1855e888b21b5c5a56f5a6bff0a27e144341f2c6766e63 2012-10-29 01:58:18 ....A 35040 Virusshare.00018/HEUR-Trojan.Win32.Generic-a722b4e148f2518add30287e5a0a4fcce3a09d02c57fceffe438b6e84f5fc46e 2012-10-29 09:49:16 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-a722e610f0c88b7032210010a2e72c40efee0bfa6f42be4601ada89a1127bed8 2012-10-29 10:25:58 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-a723a811dea0c9c03137738c1b60b6a56eb18937ff5d242800f0dd1bf2a4d938 2012-10-29 05:50:06 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-a726c0abccb6edf7ff7ee0091d6183628dedb7da98ab62e37b5338e538f7afb0 2012-10-29 15:36:54 ....A 133194 Virusshare.00018/HEUR-Trojan.Win32.Generic-a728d90025157535aeb10e8ea3d4f974e5ef5c41d6a5e87422d1193c2baaef07 2012-10-29 06:59:38 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-a72b74e5d904715df490972c84591e53c08ac166f8e3e8350621ed48b473f324 2012-10-29 06:03:12 ....A 184576 Virusshare.00018/HEUR-Trojan.Win32.Generic-a72db00c0262581f58456ae05849fd6b3e7ce0e0f7edd8b8ce64ef70fff4693b 2012-10-29 05:40:46 ....A 14348 Virusshare.00018/HEUR-Trojan.Win32.Generic-a730f7fe5ba27afc54f4fcb0ae616580d0e946a065efd25180b7aa6957b43052 2012-10-29 05:25:38 ....A 86080 Virusshare.00018/HEUR-Trojan.Win32.Generic-a731da639218efa519684ff555ccc80f2803c1320e6a67fc01287a4934b38b77 2012-10-29 15:12:30 ....A 78592 Virusshare.00018/HEUR-Trojan.Win32.Generic-a732cbb4c47bdc471b1502628089a889a4645a69741c7a8035e4dce90d8d85b9 2012-10-29 16:13:40 ....A 65121 Virusshare.00018/HEUR-Trojan.Win32.Generic-a73401d769ea232969187a0e330d40974cc2f50ac47db50156b2416526d506f2 2012-10-29 13:17:46 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-a73e147925aa96b60924aea1b5a79a0fa9990ec161401a575ad12307e38d638c 2012-10-29 15:48:18 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-a742455c42a93630b5aec224340fca87be729305ddd16979b6edf8821c6b0fae 2012-10-29 03:12:56 ....A 177664 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7452848fa6e52e59c2ed23b5a3b2de26fb362014518c020884a26d696f103fb 2012-10-29 02:39:12 ....A 40448 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7479438cb137938c06b1631fd6d1f48918e70142436b8907eb9338f6e66d7e5 2012-10-29 04:48:00 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-a74796d8ff90e75f37507be79ca1e8be9aa25a80d164dc44bfa864467441eb0b 2012-10-29 15:24:42 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-a74833ac73d8df9006cdd53e9f5cdca4c02cd1d7a37f4cf32349cca9457aa4c9 2012-10-29 15:37:08 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-a748a210c0e1ce8b3a2f7b5142cfe730f85b7c1f442c9e90753f0d2d41563d7a 2012-10-29 16:16:02 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-a74bf2da11bfb1880fe352b10e7883d1bfa159adcb0d28832f590057b827e3f1 2012-10-29 02:19:56 ....A 1453056 Virusshare.00018/HEUR-Trojan.Win32.Generic-a74ff3e14836b2391613e5eeb30d02cc0d86b47202cd8aab9ff3580fa971aaff 2012-10-29 16:22:12 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7529334055e8d8aa10097523f5b5df801dd87005a95ef1bc38df69c85c19461 2012-10-29 01:34:58 ....A 350478 Virusshare.00018/HEUR-Trojan.Win32.Generic-a759f021fd5e5de546ea1f1d7af7749a728bb326907227f293bebe302e226a93 2012-10-29 02:54:04 ....A 4491264 Virusshare.00018/HEUR-Trojan.Win32.Generic-a75c977fb54e47feef20db0d6b62913ef12479fd2d43daf4fac94c2d7dd723be 2012-10-29 07:00:32 ....A 144384 Virusshare.00018/HEUR-Trojan.Win32.Generic-a75f4facecf8fcddb412eb917c19c0486b7283fde36a42af1adbda6d072e5654 2012-10-29 05:08:46 ....A 951424 Virusshare.00018/HEUR-Trojan.Win32.Generic-a76167d5b80406ef801a005dc40670e012841e5adc9a9de726086704a1c3784a 2012-10-29 16:23:20 ....A 2650112 Virusshare.00018/HEUR-Trojan.Win32.Generic-a762a4501be12637e9cbebe191979f35d0c6acc47cc84cc42c79646105d78ebe 2012-10-29 07:11:56 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-a766787332ca20c7d46696d1a9905c956f812d18f5f9dc6b288b755e1d87adb2 2012-10-29 08:00:14 ....A 569344 Virusshare.00018/HEUR-Trojan.Win32.Generic-a766ea70e74b9c7a8ab649d067ce20005d1ef5c9be4de8764f754f88fb3f76f2 2012-10-29 04:46:16 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-a76a75840349fbc9127ffc36cf3a477a47f6b3c4aead97ebe69d1fef393c82a1 2012-10-29 15:39:52 ....A 381440 Virusshare.00018/HEUR-Trojan.Win32.Generic-a76e6ce87d46e2eba2400375566b364f83086848be25239e97ace4008f979a6f 2012-10-29 15:15:32 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-a76e92cb2ea7277ca93f39d8661e748cfa599582dd1fac09cbb97ec719de7dea 2012-10-29 10:46:30 ....A 66560 Virusshare.00018/HEUR-Trojan.Win32.Generic-a77b677a166ecc1ba3a3ab91852dd973f9246303dfdef967df65bfd5a15ee08f 2012-10-29 03:40:20 ....A 2639872 Virusshare.00018/HEUR-Trojan.Win32.Generic-a77f0bb8beb84f61830945046416174e1fcadf32916b2b2535468e5542028996 2012-10-29 15:52:56 ....A 115200 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7827deb996595ea8c9f51df00e489c1dc51d6365b599e9a99e01cdefea47ddb 2012-10-29 01:59:18 ....A 37384 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7853525aa8c24efa779f24f1d3b3bb04e95779add744346792dd706d00c45b3 2012-10-29 15:17:42 ....A 2013696 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7857da57e91aa1a9337e98afde710c679bbe146630b1f03d96b0bac309a7205 2012-10-29 01:54:36 ....A 141312 Virusshare.00018/HEUR-Trojan.Win32.Generic-a787d62dec4ded95aa4a1f210bacd17ad3c8477ca86c1efa6f81437bdfb98251 2012-10-29 13:19:28 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-a787e2c16bab9d679cf8c53e0cd69d4eead693b116bac90b54cae633bd67fa1a 2012-10-29 15:36:06 ....A 201728 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7894d54083b2b6974a4cdab42d029f2d12c8f32f35e01767a96ccde28b3bcd9 2012-10-29 05:55:08 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-a78a7b7b3837d69206caad698b8c592a8e066796099f9289660e0a728d9e41a2 2012-10-29 14:46:12 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-a78d20e48317906883139c040fbad8fe8b99c896c6701f0a65acbeeddfe1fbc3 2012-10-29 13:36:54 ....A 90405 Virusshare.00018/HEUR-Trojan.Win32.Generic-a79eb2e0c73d9ff68709f5db4b284099430caf88d5f6bb1c8552d8e63d8a5107 2012-10-29 15:05:20 ....A 26336 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7a96e82b0236168511e47a8834f242b4218f0879a599be80c2f86f39c029534 2012-10-29 02:01:16 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7a97b252ab2909b8b208bdf382f16a6559e1b53a78aaf3a3dcdc962cfc203ad 2012-10-29 04:42:16 ....A 85760 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7aafc4a5fbb1e036162269826748bbb8f1e5df86a7cc30636815c583cbee0f5 2012-10-29 14:18:22 ....A 220160 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7abf0b9436e89081c5e3617093e5af8495a41fb60b4148863193fcb5740f3a8 2012-10-29 03:49:52 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7ad15e2edb89e5b3d9c1d18c098449506ebb77957a4a181ac06c134be9ea543 2012-10-29 06:36:50 ....A 338944 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7ae51c1b290548d9de57f9812e746a1414b934fc6af0934c99cbcafc5f06985 2012-10-29 06:17:50 ....A 107008 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7c317118a99eee19c493f253337da40c540f66e3022c17a203e8d9c58cb68a4 2012-10-29 07:50:04 ....A 55653 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7c3ba957c3b04c50037185a8ec500d96672e5d88036eb9e68da5248d1e43118 2012-10-29 15:05:20 ....A 112640 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7c42051a0194ec84d90b52d9d9a064353b82b3cf1449fb664bb48342124e341 2012-10-29 01:35:50 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7c50684746e7c43e9249e84fe03389f0d123d97c63c5bcfe6458184be229277 2012-10-29 15:56:22 ....A 16384 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7c8f9a15e25d143cd6f075fcbdd254b272f06278a1aa57e3f3db9ce076548d7 2012-10-29 15:32:54 ....A 29184 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7c992f85bc0d6df29a04dd5de8261d9d10f360d5bbd1e3a3456a3aec250ec51 2012-10-29 09:25:14 ....A 78194 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7c9ee8fcfff3f40659dad8769e7d68ce0fe79da6b422b037d9ee1b989d22b58 2012-10-29 04:08:06 ....A 41824 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7d88e6d4082df48b63b46e1949a1afc3646e0739adc713c030033715d275c21 2012-10-29 01:35:32 ....A 63694 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7da0cb8dadca1e18501f1a1d4b82a9780dc6463cd43e778a6ec7b773ace2833 2012-10-29 16:17:44 ....A 17304 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7da7d38b7e6e3442444e2e4cc425970cc2f5a18457e15aa3c030ccf562d0270 2012-10-29 13:13:44 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7dade03d49f6ab78cfed4f6a9944877ca9d8a5874c05f4110b0d4e450a5a43b 2012-10-29 08:05:18 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7dc86c3e41ffc070a3c66fd1622c896cd34cfef4b87142157f9523ff38c4a23 2012-10-29 15:39:08 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7dccd04e88c87274c2286af8d0afcf9068c8cf14a1d022b4b5ea8996b687cf2 2012-10-29 04:30:24 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7deea7e9a93a860ac00c57981ba6e76ec90112955421a4db3627984f600a599 2012-10-29 10:22:04 ....A 229376 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7f0cb9eb13f0e1609f360232a371c22fd4295738e7197716549a37908323d5d 2012-10-29 15:24:40 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7f59a5268f6cf6c7584ac8d9a5d69d1fd882264a08c176329d5a81b22c93c9a 2012-10-29 04:15:12 ....A 184320 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7f5b6b834c596086ca7293f902dfd11bedd72da79e0bbc009823bcb69d3a1af 2012-10-29 16:05:02 ....A 100864 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7f68e1ed073c085c27944be14f3bca2dea59aaac9b63276f0712087f355b681 2012-10-29 16:17:30 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7f7dd082332562b40775eedd774ba8d6368512a58f199850096065d91d198bb 2012-10-29 05:27:18 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7fd2908d2aec069104eb833d13922f7b0635316018c442d3f55bec5e05efa77 2012-10-29 15:39:38 ....A 41152 Virusshare.00018/HEUR-Trojan.Win32.Generic-a7fdcec0f630635218278cbfb2eac0c86c3e9a33b019d0761a88cf36c02980d1 2012-10-29 07:59:42 ....A 414208 Virusshare.00018/HEUR-Trojan.Win32.Generic-a801f546ac718c68c8a45f74a4cd3904c6203aea20679cd1a0cf60fd3bc511dc 2012-10-29 02:36:44 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8024a21c9df7f618469c153c52c3b7a6a51b5f3dba7da3eee0a388a411f19e1 2012-10-29 15:44:32 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8064b681a1aa0ee9bf053cfba715d6950bbf90e9f79ee202b5c4623922b4b64 2012-10-29 15:46:02 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8076872ffc1af1764f636b3acff353bcac1bbf45eafebdf8773d1a17adf27ef 2012-10-29 15:18:08 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-a809d7b59138b31634a6833acdde36fbef98c382651c4d0a8f285f6a50e99c3d 2012-10-29 04:45:42 ....A 24067 Virusshare.00018/HEUR-Trojan.Win32.Generic-a80be4a0e3e5a288cfef59508a456d756da81061f6e6c2813e432cf9226f4669 2012-10-29 15:27:58 ....A 315904 Virusshare.00018/HEUR-Trojan.Win32.Generic-a80d48137e5edd4b6a3c226b850aa288f5420bf33a7e1dc750f4485160410bc5 2012-10-29 15:14:22 ....A 201216 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8115ad1b77d16d524b66868ec100606d85897325786bc2996cbd79925dc4e2e 2012-10-29 15:38:48 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8174f1b160b8933da9cf4a0f9f521e7c24cca4fe9e731a02d2f51775a9c52ad 2012-10-29 06:02:36 ....A 1930504 Virusshare.00018/HEUR-Trojan.Win32.Generic-a81920d644504019443c85c9867362757f614459146190c310fcae23ebd6c389 2012-10-29 09:06:42 ....A 5352448 Virusshare.00018/HEUR-Trojan.Win32.Generic-a81cf50f81a9114921297fd68a3686463529701c3ddb92e27c1168353fd03227 2012-10-29 04:12:06 ....A 2182678 Virusshare.00018/HEUR-Trojan.Win32.Generic-a81d544ab30c56abb03406e16b8c8c8ba95b92204126ad5f77abb534b57edf8f 2012-10-29 15:48:12 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-a81dc9f01636b8ca939269a3ee1bbfdf0c37ac4d0ecfc1820c90af64a6d5997b 2012-10-29 05:57:12 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-a81e22425f829c1b2ce90623f373194c51eb79a804c94e77b68a0436bd571d4d 2012-10-29 01:55:32 ....A 77861 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8208c0e125735298a24819d0c981cdd91e851b76f7c5dbf05498d4de166d6a5 2012-10-29 12:04:22 ....A 40800 Virusshare.00018/HEUR-Trojan.Win32.Generic-a820ca9d48d400a981480b99cee2180f7e0fb9ce561063a1fe193049b4f4bfd0 2012-10-29 04:44:16 ....A 335872 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8237d16867b4a773b0c99207904b89c00fdbd0e9b919e0f122bfd5f2ddaae8f 2012-10-29 02:49:28 ....A 133120 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8279bbfbdecc194410de11c5eed791a4f5f6d97b55bb65c7d5512979107788a 2012-10-29 15:16:04 ....A 195072 Virusshare.00018/HEUR-Trojan.Win32.Generic-a82829162b9a3c96ef00724b01b63f4c859ce47377e7d42e56a6123115e26c5b 2012-10-29 15:39:02 ....A 147325 Virusshare.00018/HEUR-Trojan.Win32.Generic-a830af6ff72bd85b366d7d4e80856dd2fedfb8197560f484503ebfc541f6ef67 2012-10-29 16:16:46 ....A 174080 Virusshare.00018/HEUR-Trojan.Win32.Generic-a83295643a1c01a68bdad5416de5cc8a342a1b99893edd2e5d5f72dfe0a5fc35 2012-10-29 15:15:14 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8337c7733cd5e69aef2a6e66cfef379c1782a4fc275bcde690acc8e1188c90a 2012-10-29 05:22:14 ....A 186368 Virusshare.00018/HEUR-Trojan.Win32.Generic-a834f46a267fe14168c5f370fca3ea6a06e29fc0424f90644905a8d906bc0f80 2012-10-29 02:26:48 ....A 175104 Virusshare.00018/HEUR-Trojan.Win32.Generic-a835bc687eb46640c47724b20ab29775ea1d4f3a774b88759a314179d78d0c8d 2012-10-29 02:20:20 ....A 370080 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8390161056d908b130eaa8e294e2c7c5ff6e514156753792cdcae8b5f134b98 2012-10-29 05:17:30 ....A 94677 Virusshare.00018/HEUR-Trojan.Win32.Generic-a839d0698e69a2e8560069d9e55f06cb173b2054290a1e66e2d3c6d8cc821f50 2012-10-29 12:12:34 ....A 350741 Virusshare.00018/HEUR-Trojan.Win32.Generic-a83a41580f1836b840c83ed6643f199ff2ad0c63302c11bce76da1d7bb77ce47 2012-10-29 09:47:26 ....A 47104 Virusshare.00018/HEUR-Trojan.Win32.Generic-a83b54a9e00b43ece3a3b0e419c2da05226410508c4956fe66453bddbe4f3516 2012-10-29 15:27:52 ....A 339800 Virusshare.00018/HEUR-Trojan.Win32.Generic-a83d18d1de885872ae322aa220923993358e7afdc43803cccd258c92a4a86450 2012-10-29 11:26:42 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-a83d9f0e16d76aac900308321e070f65cad5200e8d96d69c80e508b9e0f3520a 2012-10-29 02:34:50 ....A 109568 Virusshare.00018/HEUR-Trojan.Win32.Generic-a83fd180206195c06b0406fee2a26f45cc963029172baa5ea9f148145a6ed7f4 2012-10-29 15:12:04 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-a84610d321bf3c074b1c4805e637b31b913efe8c8f15f180745cde9e1bc6d195 2012-10-29 03:39:02 ....A 42502 Virusshare.00018/HEUR-Trojan.Win32.Generic-a84965400e1c193f3dc64f09e278ee1e1bbbbab1a69b75eb2c6c62c0ddd33a1a 2012-10-29 16:12:16 ....A 479232 Virusshare.00018/HEUR-Trojan.Win32.Generic-a84c80e236923e37f13cbef68d021a2de9b1393bdf1c3022a16430e10c15edd6 2012-10-29 03:19:10 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-a84cb1f1d334b0ccb81753fac766847e9ae392e5704b734bb094611f5cc89501 2012-10-29 01:52:12 ....A 177152 Virusshare.00018/HEUR-Trojan.Win32.Generic-a84cd8252406ed36d39f45d4cf92252fc96dc41c03c6b32f342b256df724373a 2012-10-29 15:01:18 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-a84d7aad60179fa450ac8000c8d2a4d91fc563341f182fe148f860f9d5707ee4 2012-10-29 15:43:06 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-a84df3e9db63fde975b2626b8e0fbd87158ba7a46c0584f866744655f6554961 2012-10-29 15:30:04 ....A 3125248 Virusshare.00018/HEUR-Trojan.Win32.Generic-a852f6ab39777a0763ff09472a3054a8b2b250679a9824c7ce43291f26d2c0c0 2012-10-29 04:07:24 ....A 94720 Virusshare.00018/HEUR-Trojan.Win32.Generic-a853e009070ab03626dc4d2f04a417d38f3a88c2b57cfbd4f58e010d33b87d13 2012-10-29 13:01:34 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-a85723c2667568d05f42815c56c29adf54889d40b48ba12ebf1f7d4e5624ba4d 2012-10-29 16:21:02 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8585e07ad912036846724ebe0f63b8f20464799213d2b7eeface44c21bc32f2 2012-10-29 15:49:38 ....A 5377 Virusshare.00018/HEUR-Trojan.Win32.Generic-a858c9cf608367f0e208d20f4a6680b0c80a9323a04f45c6cd7b8b536c6f1df2 2012-10-29 02:35:32 ....A 143616 Virusshare.00018/HEUR-Trojan.Win32.Generic-a85b5d3d3f53d3f54b2063603d3d1f468b2da6cb329517f92232595298b58ffd 2012-10-29 15:41:26 ....A 512000 Virusshare.00018/HEUR-Trojan.Win32.Generic-a85c02f79a46f5d60dbe834b3d4b1ba6e67aed38732c4fcd319ede7aef47ccef 2012-10-29 15:14:28 ....A 69120 Virusshare.00018/HEUR-Trojan.Win32.Generic-a85ca68c230ccbd35894990dcecb1bdac62fae329b3c7fc205fb87734dd2ba0f 2012-10-29 11:02:10 ....A 41664 Virusshare.00018/HEUR-Trojan.Win32.Generic-a85dfaf9284308ea95a84e023eae26856505313e2d0588ea00cd5e6f0ae47a0c 2012-10-29 02:39:42 ....A 405504 Virusshare.00018/HEUR-Trojan.Win32.Generic-a85f1b0dc541cff9eee61464341d3739dca35186a49be030a8dfc4f098e5d2cd 2012-10-29 02:35:26 ....A 166400 Virusshare.00018/HEUR-Trojan.Win32.Generic-a85fb8a5ca39ef034f5d7ac9f388931837828e9a6148e426261f7425b0ab8ff9 2012-10-29 02:28:26 ....A 69722 Virusshare.00018/HEUR-Trojan.Win32.Generic-a85fe5f2c2ff684e56a0953e4ddbee87dd2fa019f0ea37af0113ce813b2cf8ef 2012-10-29 04:03:42 ....A 669696 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8608df88226d0f3fcb3af5013cddd6323e0450a60abcd47bb4db2ee4ef3d6d0 2012-10-29 15:24:12 ....A 184576 Virusshare.00018/HEUR-Trojan.Win32.Generic-a860c8438c267dfb69a21d097dab188a322dd5ab538029f0e7394d57f1830812 2012-10-29 15:10:44 ....A 393728 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8612eb82b348e7c1a49097e1b81d1b7d20808544ddb73c63db39a288e346ab7 2012-10-29 15:21:32 ....A 64512 Virusshare.00018/HEUR-Trojan.Win32.Generic-a862fc272acf09eea8f86b4c2415badef36b90ab8930196997749054b0f81875 2012-10-29 16:21:18 ....A 333312 Virusshare.00018/HEUR-Trojan.Win32.Generic-a863202ef27c74eef535e552a923eb02d51200b148320e8495c3de834b4eda05 2012-10-29 03:55:18 ....A 121344 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8639fe9124346f66815eb6b913211063cc6ea0747eb8d9c52de82ca2868d4d9 2012-10-29 01:46:22 ....A 53312 Virusshare.00018/HEUR-Trojan.Win32.Generic-a865187bef897cd73fef7227bf435598f8acaa48981b9d00b3ad41af3b6d6c8b 2012-10-29 03:56:38 ....A 152576 Virusshare.00018/HEUR-Trojan.Win32.Generic-a867c4a1d925cf7ae85d37ee0b812cb083a8d8ad248ebf6aaac162610f610481 2012-10-29 15:14:12 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-a868b41595d7229ae204e4656921a305af4ff309bb13afe72a7aa2b9c9b8dff6 2012-10-29 02:30:56 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-a86993dd2a80787c4a18c83701d0855ab9e65b1f85d3d7b48b221018f8249f63 2012-10-29 04:13:00 ....A 72550 Virusshare.00018/HEUR-Trojan.Win32.Generic-a86ad65e2116982716d8f06f4e546841f911e1c86fca3c82fc54160dd8dd57c2 2012-10-29 01:56:16 ....A 540672 Virusshare.00018/HEUR-Trojan.Win32.Generic-a86b0292df41d5a2fbb1fac33199e5fb9e55901ef238d6365254b1e0a98ebd21 2012-10-29 16:06:22 ....A 115453 Virusshare.00018/HEUR-Trojan.Win32.Generic-a86b9b0f570a9fc9e762311a0306c2a46f9463cdf1d0b63a76a9df688b24a1b6 2012-10-29 15:42:08 ....A 949909 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8702c3355b263939c7e76a590cf17738c4e7ebb3aa4b26c69a963e08b2c8971 2012-10-29 02:36:12 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-a870ededc19006c48c574c9dcfbfe0e14141790680c58722861f4f4169364f0b 2012-10-29 04:24:18 ....A 68213 Virusshare.00018/HEUR-Trojan.Win32.Generic-a871c8c54ed344f779df9ece59de229a86c4dd04036890b60afccdd1205a6f80 2012-10-29 10:00:06 ....A 12800 Virusshare.00018/HEUR-Trojan.Win32.Generic-a873f755aae4b1183ec68dc39662a69381d08748cd38e8890d4595b3ea9eaf19 2012-10-29 01:58:12 ....A 346112 Virusshare.00018/HEUR-Trojan.Win32.Generic-a876c9f6fd55d9bdb1327af3c08310df361b63f45fc8a3e1a752c4234854da53 2012-10-29 09:15:32 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-a877c8ded6431b338fbbd2dbfb214b727166dfc66d76b94283d8c20dee928900 2012-10-29 07:32:10 ....A 796688 Virusshare.00018/HEUR-Trojan.Win32.Generic-a87ddc34ed071e56cc7437465ffc752b983d924b26afe93b863772b0b8bc64d2 2012-10-29 12:48:30 ....A 41152 Virusshare.00018/HEUR-Trojan.Win32.Generic-a87f06d6a193c1516017acc030b8c08815ee509812b28d1ec909d2057cc00ff7 2012-10-29 10:27:30 ....A 158720 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8833791761511923ec62f1e45b478341bd54800412917767c9d2683bd80b457 2012-10-29 13:11:00 ....A 95232 Virusshare.00018/HEUR-Trojan.Win32.Generic-a88597d88245d7f60090590afa47072fe0e077feedf84ef2b28707a476cc27a1 2012-10-29 15:25:08 ....A 253952 Virusshare.00018/HEUR-Trojan.Win32.Generic-a888ace2d78d2bcec084e8f4c93ac06fd0762bc3fd3eb78ded9987032e5d2f9d 2012-10-29 15:05:44 ....A 99328 Virusshare.00018/HEUR-Trojan.Win32.Generic-a888b04d89c8ea432150621f2267252b9b923222735dd3ca8c1ada1661a04989 2012-10-29 15:48:44 ....A 112640 Virusshare.00018/HEUR-Trojan.Win32.Generic-a88a2d63a728bf6e6784c296c3a08e140ceba099ab11375cc6f678ae6f60668a 2012-10-29 05:11:18 ....A 827392 Virusshare.00018/HEUR-Trojan.Win32.Generic-a88ca44278ae88aedb82cc2f864562328f8a703f333a894102a26a71b121ea03 2012-10-29 07:14:40 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-a88d60854e83d94dcb788e0302849b47458dab9c8498991678818fdf10a3123e 2012-10-29 03:30:24 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-a88f28727851d9c19fd38e80ac1b2378e49e511a3a66203a1af89f830a2cfe0c 2012-10-29 02:00:12 ....A 42828 Virusshare.00018/HEUR-Trojan.Win32.Generic-a88fdf12f21e52bd3474b042ea34c0e280f47323261c2962fea1b0a1f2f53cb3 2012-10-29 10:29:14 ....A 115712 Virusshare.00018/HEUR-Trojan.Win32.Generic-a89096d54a030ed9296c32cb1c0b50cae671273919c8bb73a89a2cdb494ccdc6 2012-10-29 13:46:20 ....A 40736 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8928d3a97bc1bae8a13243246ec1e9169bd34465f0e5103bafc1621f5361fd0 2012-10-29 06:53:26 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-a895cb3b8a74bb20bb011e83e326f24ddf4e88d12a67bd7286150030a4be6e3d 2012-10-29 15:41:42 ....A 1024000 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8980a1065a9cc7f202f4a0876e452830d78db48da5ee79f3f0acbb7d6141fc8 2012-10-29 13:23:06 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-a898ac6c7fedfbadccba8f9a3e356ad8c885a00cb40207f955a5ee5ccce534fe 2012-10-29 15:33:08 ....A 400000 Virusshare.00018/HEUR-Trojan.Win32.Generic-a89932663f720039ac71b71faa363848a24d92f09efb9bde92f034415319c835 2012-10-29 04:31:12 ....A 45329 Virusshare.00018/HEUR-Trojan.Win32.Generic-a89a60a39ed7b7081ac67d9a9551a77e234231baa312af24e9287a8169198b41 2012-10-29 05:30:00 ....A 113091 Virusshare.00018/HEUR-Trojan.Win32.Generic-a89db1c16cc7cc112e0571087fb29067a4eac8173931916d631a08e2ec27aedb 2012-10-29 08:02:36 ....A 137728 Virusshare.00018/HEUR-Trojan.Win32.Generic-a89f1482ec999f2c2600514e10272ba7dab4e64f2c2c6fdc387744348d99307f 2012-10-29 03:27:36 ....A 54784 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8a0eaf90d453ab6c6f16e1e1cca3c36ff1e31c0284274910ff9ef887b1f230b 2012-10-29 15:43:26 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8a5f0d9fb019125ba001a7be5a0fd6e17ef0ce705f63ae5dba79ebd42c73973 2012-10-29 07:31:42 ....A 92161 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8a66c1c5180fb1919835af230a4f4fd2879a266a64db666d80d068d58368d7b 2012-10-29 15:14:04 ....A 307332 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8a691b54f7fd997c3d958e7e4ddfeb8fe620be85b942d6400b2c19487ace292 2012-10-29 15:30:50 ....A 64804 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8ab1bb323fbc6a0b29903c623fbcb018f55a253236537956e885252c9a6c983 2012-10-29 15:25:06 ....A 167915 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8ab8ec9368b83b627c803c85668cc253fa714833c889b9ee33a535d4d0ea643 2012-10-29 09:34:44 ....A 950272 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8b1955f4c5ad9df567e0dfedd0e8b328f0b1f2961bdc20827b54d54607ae23e 2012-10-29 03:07:54 ....A 165888 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8b30790810b5370395e29828f6883b599c6a40f0d4e4940a6f330103d680383 2012-10-29 10:52:14 ....A 102912 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8b5947440f1fed15f71cb49fec913ab7cb7deeb4f36203bb1367c6ba78763a4 2012-10-29 15:55:42 ....A 525824 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8b59a45160e1e6cfdae29f076019ae4d0b624757bcf3919a8d221c4646ab74d 2012-10-29 16:06:38 ....A 404392 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8b7a1274cd91a8fe9d2e810a1b50d0c3be34217e36c9d41ab53b54d808fa229 2012-10-29 16:14:38 ....A 3908 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8bca872a7aefc07888d093106556f27074f422f840597cb9809af5afb01a305 2012-10-29 04:40:02 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8be000a0bc2c49a101a4303970635a7c65c837607db2c4826127e7874a1ccf0 2012-10-29 03:10:46 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8be3d69f518a85de1db4587ca4690812b38ff2832ca96bed1d18a6628afcbcf 2012-10-29 05:26:28 ....A 431104 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8be68c86305231f41f5724cce83fcd5f77558cdc702ab9f5b4cfce3335ef1d7 2012-10-29 07:02:46 ....A 36896 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8c1311ef42aa68d7e692c414644d26e68d488338a904763081afc2ec0e63a85 2012-10-29 16:24:14 ....A 11264 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8c779d9181079c1829f4aa2ce45594fa5beee7a6ca03ce6bd0559e1ea73d05b 2012-10-29 03:30:16 ....A 700416 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8c79bafc1db2bb63f0a87e413342bc5f0bebe4f436ce459bbadac2f32384e73 2012-10-29 03:13:34 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8c7bc0a6119910d3d58ffe3aaeb95da8c16d20402c83cfa938f60f2b52c2da9 2012-10-29 05:12:46 ....A 4096 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8ca7fd4a4213167b64ea3fe6c899c257c98bc89f3721680266a1f69247b3bc0 2012-10-29 09:53:04 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8cb365ad2d1b58542a236d5acb496ae23235a670ca4a6c09e04594bf1b80a4e 2012-10-29 15:43:24 ....A 528384 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8cbea2a4c0a32d7de5c1a68b304b420d9606f7ffc65fe45a49606a65a269ced 2012-10-29 15:20:08 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8cf42ad632f44910949ff7550e6ed1a0f174934d3c5eeffc03bc34df843eac9 2012-10-29 16:22:32 ....A 1863680 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8d04dde6bc3f582bb17dc5621b89c164097b6ee9a94da184630c0e524175697 2012-10-29 16:13:04 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8d0d46c6d39d5b20218bd458f7ebabb02139d396730f706c1865a73a335fb22 2012-10-29 16:15:00 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8d0fa77db3b28cbc38e872861fa1842d430e4786dead8a2f4035a25cff6e613 2012-10-29 02:28:22 ....A 629061 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8d32f4e851436754e82a031f722e5de492976ecc8edaa69e93f96446afdd3b0 2012-10-29 15:01:56 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8d3a69af2cde28eb1f5532caf003b6d1875a9f8cf5b73465e5f6035d299d685 2012-10-29 15:19:16 ....A 10624 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8d6b67b2217ea859d641a7e1726959e86dafb65a49d224e0e6bfda9214160fd 2012-10-29 04:45:32 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8d774683a6b09a1d2ccd13a02f36835d60a30a267f288f5aeea72cd71ddc810 2012-10-29 16:08:00 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8d7cf190b3c7fcab135b2f90b2edf23e523a28d56c5c78db6d842fdc35d2900 2012-10-29 05:30:34 ....A 121172 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8d941a47605603c091323d563578531b784e5f53a87592bbef5b772b015efac 2012-10-29 16:24:56 ....A 2488137 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8d9551495074f4446a08b52843636383b683d17ebc6e56e85c88c089a5587cd 2012-10-29 01:41:26 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8daec45e452f142bcbc155f9fcd30537fb7c46cf4b3ebf9c676b83ae5c9029b 2012-10-29 01:54:26 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8dc4227605f2bc616aac1c7feef63a3b55f23dce3d6d62610e956ecf778f5f3 2012-10-29 09:14:26 ....A 161280 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8df4bfe6fb34521a072aaf04c37c7485fcefc3c55e2e4377a344341a17022e6 2012-10-29 02:28:12 ....A 41440 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8e548bea9400f02dd8c26edb115608bdc565ded334f6f57634f74b60d17d2ae 2012-10-29 15:42:18 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8e58a8e07d849304c619016093c1a6fbb55b0cd0bf20f7b70c70816cad2b4c9 2012-10-29 05:27:12 ....A 72716 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8e6b87bc983c50d5465587976392f7b7a5391d881ca70bc2370180282613555 2012-10-29 10:35:16 ....A 40448 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8e7c6f7f9dc2f0a7eef37918647762ca7b2b4f887f30d415dee89cc471fb680 2012-10-29 04:06:30 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8e82f7a5fd01387a3328f726f487ce3947e344aa4ed95bdb4a55c998da0ce56 2012-10-29 05:30:42 ....A 425472 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8eac8579110b190a73830fb975fa50d1453e078f12f65060baa5313a8c5945d 2012-10-29 01:44:34 ....A 97792 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8eacc6ec3ee70cd58d1e7aee458a9f1c7487b765ae712fb6ef6add86cfb4870 2012-10-29 02:38:52 ....A 81841 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8ee00ed00851d0153d20976ca3c4c47d8c98e01d7e8cc3c3f19336ca9a25a24 2012-10-29 16:03:28 ....A 654823 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8ee6a0cfd18410d00d2f164392e476e8bf93b4726e24d9e4ceafa3942a7008a 2012-10-29 15:09:28 ....A 695296 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8f0ca0878093b0e3167fb675dda28a0fc54fdffb421212547fce4df5284a757 2012-10-29 14:08:18 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8f1c737fe27ad385511704f2943366bdc018dc9cb64843780c871f39f4fe53d 2012-10-29 04:59:48 ....A 12089344 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8f1ee5f09fd3f1eb665f070744baa246d44c0bfe72301cec49596247891e867 2012-10-29 08:25:32 ....A 559104 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8f31cc1825c00df8214158b34bf4415023305ef78986eecc834fddde14f05d2 2012-10-29 09:18:18 ....A 983040 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8f5e16235e64198519f70b56e4f0b0e49b2e12dbeffc56964c5ee2daf4eff99 2012-10-29 14:12:50 ....A 696320 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8f84b275c92b3a39f2bd63043f374be4cb70af421956110c6136c9c51153071 2012-10-29 02:54:26 ....A 749056 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8f8b8d0e1ed6d1d3b2c2bad8c8157d587268fc72a776d5aa0035cb8c980aed9 2012-10-29 16:06:36 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8f9c677bfe5ab5dc6c17bbc577fb1d5194f5b93310c6d31e9c56d0c09508273 2012-10-29 15:00:22 ....A 110080 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8fa2c5b0cbca6be6e99926735bc01ceb06dbe04d1763f85c3cde2a2c9fb4d32 2012-10-29 01:41:58 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8fa499cfec08b4e41a0d15105cb07e65d782629700a7af88b9e3892430c544b 2012-10-29 15:46:16 ....A 724480 Virusshare.00018/HEUR-Trojan.Win32.Generic-a8feb7f437c7bf9dd61a10c6acce18ae6082ccb62d3e3fccf91bff11b5663c0e 2012-10-29 02:41:02 ....A 185344 Virusshare.00018/HEUR-Trojan.Win32.Generic-a900813ddc03ef69e280a4d47b4854a2a0fe4d9c8c344c047f7cf1196c987759 2012-10-29 14:03:14 ....A 335872 Virusshare.00018/HEUR-Trojan.Win32.Generic-a903117443aced3432bd859cdfd639f9de7490646acc3e2b4ca65d66f8c16bd2 2012-10-29 02:27:54 ....A 84224 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9068b57eb56764ee6a175194c5d0a7f7958238dfdbc2f9f45b968fee4f97db8 2012-10-29 02:50:06 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-a90774ffbf5db08058488b2382675ef5f9372e3a8fb18897350790f0161d93fe 2012-10-29 13:42:24 ....A 47620 Virusshare.00018/HEUR-Trojan.Win32.Generic-a90bb9d7cb1167e3757a7b98fc1d11b82729d79a538b7db436aa8bbffdc4f167 2012-10-29 05:21:00 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-a90bef8635f6dbac61454d7aa4177ba50b09cd6438671e044dcafdf17abfd62f 2012-10-29 12:15:40 ....A 334336 Virusshare.00018/HEUR-Trojan.Win32.Generic-a90d5e37440953ace5d7aa517900bf5a92bc13289691b80cbf85ca40dfe927cd 2012-10-29 02:50:30 ....A 758272 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9113ee11ae1f103c77ffd261138b0c1e7f993119f30f1f7ab1404ce19fcc03c 2012-10-29 04:16:06 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-a91167f88a0bf0c20d56be27e6520d4056fafd7b9010fc9817c3247c03cede83 2012-10-29 04:00:00 ....A 997376 Virusshare.00018/HEUR-Trojan.Win32.Generic-a912ada579d1325310ab788c8f1e28f470605fd13fad02f3317dbe25a6c9a84e 2012-10-29 06:05:22 ....A 1056768 Virusshare.00018/HEUR-Trojan.Win32.Generic-a914d228a280505614b9f59f9cc122a4a99cec93a827a630762744d7855efc2d 2012-10-29 04:11:46 ....A 179384 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9153af4ecb444e4f034d39c255925d081cb5dde7775964eea6ae40ec67e84bc 2012-10-29 15:51:14 ....A 59392 Virusshare.00018/HEUR-Trojan.Win32.Generic-a915ce77045f774d1cb8ac9e001c047c7ead1467976668cb46b2ceef9457a613 2012-10-29 01:48:54 ....A 311296 Virusshare.00018/HEUR-Trojan.Win32.Generic-a917b1263d500001b00ae1843571807c1544d59818b128c5034d727eb21526c9 2012-10-29 06:03:02 ....A 20992 Virusshare.00018/HEUR-Trojan.Win32.Generic-a91a4b0ce7b837d2968a0bf15555f0529d6f70d9393f9068f2121a368e9d359b 2012-10-29 10:17:10 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-a91b51ce0c92c83aed66f016fefa1e7381f1f857498ac97cdf94a8def99c50ca 2012-10-29 04:36:54 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-a91c419c4870b5c870d4b36629e697799fad56082198efecb782c76064e9028e 2012-10-29 09:50:58 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-a923c03802deb2c6aaa977425d70cb9699635466cd9331f7ef7d764156dcc5ee 2012-10-29 15:50:44 ....A 117248 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9271e66975968075272d8f92e87ed58d6d9545e8f34202247b106ffd18d0273 2012-10-29 16:00:08 ....A 875134 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9275ac5ab155eb6c4ec4f42ccde3eefd3d0dab21d330c4328d0f7d093b77079 2012-10-29 15:53:48 ....A 464896 Virusshare.00018/HEUR-Trojan.Win32.Generic-a928a5bba03c151ef9019cb36bebd4fda26a8897425e2ef485e1c085bb1cb561 2012-10-29 03:08:22 ....A 33792 Virusshare.00018/HEUR-Trojan.Win32.Generic-a92ac1348de8e9ee9803c5af2641807eabb8ce32216449acbe7581f59aff097a 2012-10-29 13:03:52 ....A 112640 Virusshare.00018/HEUR-Trojan.Win32.Generic-a92b96c32f3ca4a0182d5850fc76edf261923db80c0b951fe6cad29aaba9758b 2012-10-29 06:15:28 ....A 46162 Virusshare.00018/HEUR-Trojan.Win32.Generic-a92c28b164ca06f37264038d683be83e10f4436a5d46e64a2cca49f05ee97056 2012-10-29 16:02:38 ....A 175104 Virusshare.00018/HEUR-Trojan.Win32.Generic-a92d16b7d37aaceff5589b0decf840d9bc6e24f8317f496cdba1fb65b3cc11f3 2012-10-29 15:38:26 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-a92ec710195ea6c258ab2aaa71cde90b3bbb43e0f35ff1d856ef1bf034953b26 2012-10-29 02:34:26 ....A 82944 Virusshare.00018/HEUR-Trojan.Win32.Generic-a92f39080c0d21764a1793e53ffa63b7475a7ad7e85ff0a676fa3db76ba29bde 2012-10-29 03:50:52 ....A 76288 Virusshare.00018/HEUR-Trojan.Win32.Generic-a92fc56fe6e96fd3a6799208f095ba7cb3329eeccc88bd09b9b8506123672fda 2012-10-29 04:16:18 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-a93ce5706394b7f1c3ea90a66b4bd995160c0f13ee7ac68986436690472c6279 2012-10-29 03:32:54 ....A 92160 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9474df0880ff6a0749820b152d94e488c0bb2029a938eb36677fa5969ca6a2e 2012-10-29 02:29:02 ....A 41760 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9529818e190280dadad86e0f73f9b39651ae96cbdd610decd94ccfd7f1ce0c5 2012-10-29 02:08:32 ....A 65028 Virusshare.00018/HEUR-Trojan.Win32.Generic-a952f211cf90cfbf4d6796a409b79732ab2d606665376aa0f242b926c08bc858 2012-10-29 15:43:38 ....A 73220 Virusshare.00018/HEUR-Trojan.Win32.Generic-a95366dae09907a504d98fc403a1ed3169bcf80ff0c044da3e25c9c4454d3436 2012-10-29 01:35:18 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-a95a34ee3b21f0212d501f80c89b98d904ac2d57997ac7cbd5ee7b834e3117e6 2012-10-29 05:08:12 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-a95e63f6c4aa1650e0d012e77dacdf5b684282eb90a514272f9445bc8601f1b3 2012-10-29 09:37:04 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-a95fe2d0050d49fd1c53b8cf109f13f109ef134f5e646f5b3ece5ec19e7fb326 2012-10-29 14:54:32 ....A 52701 Virusshare.00018/HEUR-Trojan.Win32.Generic-a960552dd737da66a02dbd3f3d8c0c12c7a52f00a215ebcdbfa1072419eb4e47 2012-10-29 05:07:20 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9651de925ba2311c38a52a632e46eff063014cf046ef63229730bb0df81fbb8 2012-10-29 02:05:42 ....A 427010 Virusshare.00018/HEUR-Trojan.Win32.Generic-a966b52595fa599c6bdbf0040d2d956102c5c2691b4eec25dcb0ff9bccd10ce4 2012-10-29 03:38:32 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9684e56296c58c4259a3dbbd9ad971eee1a27d75ffbfddeb83bba7abf518483 2012-10-29 11:56:02 ....A 299520 Virusshare.00018/HEUR-Trojan.Win32.Generic-a96981115440e6d5e8801189028db82119234a271c5cbb4b09d409facc8fcc28 2012-10-29 02:26:36 ....A 257536 Virusshare.00018/HEUR-Trojan.Win32.Generic-a96abdab49ed43943d4d5814958709a37f570fdc00105edafbc2f62e3f17b99c 2012-10-29 02:35:10 ....A 324096 Virusshare.00018/HEUR-Trojan.Win32.Generic-a96b6308847ecc18d8ee376db8245b2d83614fdbb786045fc558c67e59196a20 2012-10-29 09:48:30 ....A 427944 Virusshare.00018/HEUR-Trojan.Win32.Generic-a96b702f9f3fae6c9573ec16cff7bfe6e1975d995a29753eab58117c3be77cc6 2012-10-29 15:19:48 ....A 773832 Virusshare.00018/HEUR-Trojan.Win32.Generic-a96e258aee0e70b149d262df3341fb0009366b57b747ef9d3d02f127cd1a044f 2012-10-29 03:12:26 ....A 510028 Virusshare.00018/HEUR-Trojan.Win32.Generic-a96f9bc18c6269f2efafcf56b7e84b9ea9d4e6b9379fe4552a9200320bcffbfe 2012-10-29 01:36:40 ....A 87040 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9704e74a96d968740a11c7616673a5e66d3926f1f6af885602052eff6487276 2012-10-29 05:23:44 ....A 886784 Virusshare.00018/HEUR-Trojan.Win32.Generic-a970646727f3981ad9b72651d01ea8c07bb3f9aaefe5baecd3627812c8fab50d 2012-10-29 08:24:32 ....A 29696 Virusshare.00018/HEUR-Trojan.Win32.Generic-a970ff204487ea4b1e56dd6190d8c67cee8ea7afcb5f6698f4770cca04ead0f9 2012-10-29 15:40:48 ....A 367104 Virusshare.00018/HEUR-Trojan.Win32.Generic-a97227ef4c6343579570d36a9f43c3a6f687de73f814d67fc226234c06db50c2 2012-10-29 03:26:10 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9758037c6fedb3d4664ff31fe0621d77402a927dafcdecac8e1ebfed785f89d 2012-10-29 13:26:56 ....A 424960 Virusshare.00018/HEUR-Trojan.Win32.Generic-a97cfc141676bcb0f6dbd9c7b49b76c7104ad823608efb4c802639b2aafc75c4 2012-10-29 15:30:12 ....A 222208 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9822f5314c13108f78c3b83ee8a48a66ae868815a8acd24d96b8d5ade7e680c 2012-10-29 15:15:18 ....A 40864 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9839c6e426dd4a366f7e592abac14ef568d11204e7bc4bdac4ddcce64b6f237 2012-10-29 06:12:28 ....A 4110 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9882d2aa7b1701954fb7c708daa02ebe4eeeaa3bf115f92f31ead623db91fc9 2012-10-29 15:22:48 ....A 96768 Virusshare.00018/HEUR-Trojan.Win32.Generic-a989cc7a8425d6e0ed933ed109fc96a666db0f2f0ed9eb2c5b6ea78336d3af3a 2012-10-29 15:15:20 ....A 52499 Virusshare.00018/HEUR-Trojan.Win32.Generic-a98a2498ddf83ac099b6d7fdc0f69bee7623511bdc85d7782082f6f4eac6eb34 2012-10-29 08:04:20 ....A 254464 Virusshare.00018/HEUR-Trojan.Win32.Generic-a98a4b5d5d79bfd1b883ecca7b529b488b5cdd1fea86679641e1b19173264f6c 2012-10-29 14:33:18 ....A 68608 Virusshare.00018/HEUR-Trojan.Win32.Generic-a98ad4b7bd33a383e9e683373670150d11b01049f8823983220b3eb590fc6e54 2012-10-29 15:31:08 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-a98cae62ebb4104533f78516c0ea63e9798e69977bbf90409891fff75123caef 2012-10-29 05:34:10 ....A 55808 Virusshare.00018/HEUR-Trojan.Win32.Generic-a98dfeefd05bffda1b8098434667d91453554dedd9028cdd1946125aac9f2118 2012-10-29 08:22:56 ....A 136704 Virusshare.00018/HEUR-Trojan.Win32.Generic-a990231580f89d4985fe9b6481b14ce4a0a2023eefc363d1040e1bf0b044d39a 2012-10-29 06:26:02 ....A 22528 Virusshare.00018/HEUR-Trojan.Win32.Generic-a990414af4149f62e7a1edcedc506fcc70f93e332970252de9ab4f1211c8619f 2012-10-29 02:47:08 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-a99084c52629772badeb50fa7a6f860604652f117e72031d4c47f950f845e4dc 2012-10-29 03:36:18 ....A 366592 Virusshare.00018/HEUR-Trojan.Win32.Generic-a994bada5871d39823b1c7d11e615765c5a11ec571bebd67c484e8218ce279da 2012-10-29 01:47:24 ....A 52224 Virusshare.00018/HEUR-Trojan.Win32.Generic-a995d7e208188d433575bafca936acc7732498de310f24cc2f4791295933b783 2012-10-29 07:43:16 ....A 68219 Virusshare.00018/HEUR-Trojan.Win32.Generic-a99638553502691a722fc3826a56b1d01cb96cfe787d27d65a1a048913d7d7da 2012-10-29 05:41:38 ....A 20971290 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9965bc89a27353ddec3a9bdc81390fa7b95e199b42002676293cebf8a1241a7 2012-10-29 15:22:12 ....A 614400 Virusshare.00018/HEUR-Trojan.Win32.Generic-a996a23ca32e56443d02499812722c69232028d76997609c25ab7710a51cfc37 2012-10-29 15:52:44 ....A 2670592 Virusshare.00018/HEUR-Trojan.Win32.Generic-a999da9d90d2009aa55745d964662f67f647f2396fb1f8c25216e3e325994557 2012-10-29 02:25:06 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-a99b31db114c70882be7b6cbbab18e93a5a4d2fecacb49cdddbe744e5e6e9d44 2012-10-29 04:05:02 ....A 335872 Virusshare.00018/HEUR-Trojan.Win32.Generic-a99b4fb007654ca0d4cdd3c5a5cd8b4148b29e3b5607302059720043b769dba2 2012-10-29 12:55:12 ....A 81920 Virusshare.00018/HEUR-Trojan.Win32.Generic-a99e2fed59e82f2d5e6713fe1353ca766625630ad1d4a41de72f22af9154f89e 2012-10-29 05:47:52 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-a99fdcd3ce06a06cd4aad428a54ddce290bf96718912400b3e7fe84b5e488291 2012-10-29 14:28:32 ....A 348160 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9afe351c6ecfbe2606e530a338ae2b6178290fd0f3dbebbbd0e6f7ef89182cb 2012-10-29 02:40:14 ....A 138240 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9b1f097437b32376ecabbd433a6db7fa908e7e72a73f9732003a81493f5585d 2012-10-29 16:23:12 ....A 308736 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9b3ce5965f053cf4d15040cefcf938189dfda06804d7edca3a06a572a70c411 2012-10-29 12:10:42 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9b3f0a5bfd795cc30e1e8d868cbd853f5c313aea98250eb31b2bcd7a00e746b 2012-10-29 02:13:08 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9b548c19328ab565004fd8c00ef42b2c09e4a602659dd57a6fc2b5a89a22a81 2012-10-29 02:21:32 ....A 37888 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9b6a330275f73cf9cb88c96eda0594e87ffeea746d9bb4f12dbb59e0e73154c 2012-10-29 16:20:28 ....A 139520 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9b858acd917a7007a190067a8e8c5987524863b4d5967c9a43eabd5ab93da5d 2012-10-29 13:24:56 ....A 188416 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9bacabd30742b11f81ea8cd484abeea459a7ceab718e995d499b9c617d27c96 2012-10-29 03:44:46 ....A 80068 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9be909e28ce2d6069d7dd874a59ac727a4ab8cf1c7521fdccb7c2645aaac91a 2012-10-29 07:28:22 ....A 234496 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9bea5f5804006827d21efc964b387f732561c3cacd86508a42301f4de17053b 2012-10-29 02:44:52 ....A 306383 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9bfaa3b3bb5f8acbd4ebd2eb7813c991399e8b68e606a0c1c9dc1d023ce5108 2012-10-29 02:02:22 ....A 243720 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9c3d02e8933f24db359382d6913a347f13f501d362d93f942848cbcc9623244 2012-10-29 15:32:30 ....A 87040 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9c47a760b3f7dac1382ba99f34149233d7d12b025d1d7f546a36e4045aa5c3d 2012-10-29 07:37:24 ....A 2081715 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9c4e6239bc83a33289fb2c2ef45ec778628a760dcaf59eb3ed812a759ae3f01 2012-10-29 04:37:34 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9c7ba2c974f53b54e8783ff8ad4db841db5083551cde152f3d0ee937243f20f 2012-10-29 08:04:04 ....A 41536 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9ca2f42fed0ad18e5d66a6c80eeab3d8d86c1a59d05d03a433f5606a1aa7c58 2012-10-29 07:39:48 ....A 45329 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9cb389cf643f905298d1b5af9515018671e0c2f5a2a6f0287beba7d48a56de4 2012-10-29 03:28:52 ....A 40800 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9cd42938e92c9e9db324d4339ac99acd0bfbad21d71b9f7acc0d91cf8b1042b 2012-10-29 15:35:20 ....A 487464 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9cd710dcd9589bfc05fcc6124d59ebb7cc7a0eb220774ef20bc1b73d5e67ef5 2012-10-29 02:22:36 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9cd9839daf081c5ccbc30c85b713f6ec1de803fc7bfcd9665331da3c2ab676d 2012-10-29 15:39:16 ....A 165888 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9cdd309a2b77ab11db54bdcbd64ea9de31667db657de492d8d32dcdbafa99dc 2012-10-29 02:50:54 ....A 291328 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9d2b8cef32b98ebae3e46327a6f8ca3ed0fb9de696ac2b27d3a3c1750a19722 2012-10-29 03:36:12 ....A 39424 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9d2e6602e6ab3fbb1bfa2b99be1449b329515e99ff6436cd5e85b1948991a75 2012-10-29 09:19:10 ....A 330322 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9d349b135aafbe49e66cceff7ab007a4f7b08bff919fb21f48f7109ba5532a4 2012-10-29 02:47:10 ....A 144384 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9d35fd1caf3625a1cacedf2a24e6c2a09129665390aa18c293e99a1c3fb2523 2012-10-29 15:15:04 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9d66c1e90575dac93dc49741f84020bdb79d3d16a7b7d24b442a5ab4fcdcb48 2012-10-29 15:37:58 ....A 119254 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9d795801539a94764f57175aba8a61f5cad3cd625da05d369c241f75e042533 2012-10-29 15:29:42 ....A 70714 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9dbc776049ec5d4994349e81de17f377c730bb9e3e3c97273e2adbc3e6d5cb2 2012-10-29 15:34:54 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9df1dde47faf0d7e6899822da4d9312b06aecbbb75fe6ec49994b0b9c74cb1c 2012-10-29 14:32:00 ....A 40928 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9e416d5becaa7ac4ef8b51ada38836eee997aa15741cf8fe84b747528176b3f 2012-10-29 02:06:50 ....A 102912 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9e57bddcf2768a3eefbe7817024955fe297c17e9d45ca73416ff32a4a40fcdb 2012-10-29 06:47:12 ....A 95264 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9eabd53c8af91e0a2da0939e6245c4882f7149eedd0da4ac67b0936eacd50bb 2012-10-29 07:23:54 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-a9eb3e16f35f0f83a003a35a1d7eec250052f759aef8b3653ecd60876fd5d74e 2012-10-29 15:52:04 ....A 121856 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa00a5ce5f97e07679c6b58714c3b3f23efcb93cf3d964a533838103ff729589 2012-10-29 15:04:12 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa038c69af2610509603ff39ee71f36047786889ecb23bbb2118481f9db347ca 2012-10-29 02:42:22 ....A 125884 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa043939d48caa47522b50efcfc2352137b91a78e0c9a5745abfb61204d5d1e8 2012-10-29 15:45:30 ....A 288090 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa09e3990863ceb5d9a4b5896c0b5cae4eddc7d183939edbdd7f67f24322606d 2012-10-29 14:19:20 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa0c25d0856c6c3507c07f3231548247b1124bf288445fbfc331f28439c7530c 2012-10-29 04:03:16 ....A 1759744 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa0da4b08161e41c82cafffb29d5ae469185fc41c3a3fb0159f965eea34fb4e8 2012-10-29 02:33:10 ....A 64000 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa0f3937e985edfbbea0091235b3a57c5e3d5f66d649304b54b87d81ad92eddd 2012-10-29 01:41:46 ....A 55784 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa1755385b3f61fef48195df22bce1e34308221f6db39548fabf7c5dac8734e6 2012-10-29 04:12:28 ....A 204200 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa213f7c434db0490ed46774cbce7304d6b6177b43badaed2756da975411b624 2012-10-29 02:57:46 ....A 420995 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa21755ab62759e1e9da4366d57670a66ccec3a945b8af9b6fc3edf22783ca46 2012-10-29 09:58:26 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa23188732e2b21a09ccdce90632661e4f86f4f3e76f572bc100d7a4ebaa0f6b 2012-10-29 15:13:48 ....A 123436 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa243269d751d07ef7dfa4435a3c70207d0f97e0c4acbdca96b7ab8c9170d7e9 2012-10-29 12:48:06 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa254c6d2a1e347750d65a61ec440aff5440ab1cb7965b2d134882a64828eddd 2012-10-29 15:37:38 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa25eb813e0d8ab55fa02b1c8a789cd6cedcca627614c826dc3464b0a56a9b00 2012-10-29 15:31:58 ....A 47104 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa26a71ef1bfae3b437b9369750d9dd719a6ed939bc4be53d794d5835ce39306 2012-10-29 15:47:08 ....A 103573 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa26da640ec8b5f5c5fd7a38ae37f2948c15abd664ad33f39339b103db102941 2012-10-29 15:37:06 ....A 8428 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa2899b1b1a2a355fac9cec9f2876302c91f1dd6b181b86bd6b6324617d18ac2 2012-10-29 15:27:12 ....A 3679 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa2b375c91430651b778c7b1a680f3baff3cc8b9fe3d43c9fe0b432f10798f5c 2012-10-29 02:21:24 ....A 87762 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa2b705ac19eddb9392de54e5a8448bb1cfe3118473ad3fe3c9fd998e4c70fa1 2012-10-29 16:04:24 ....A 85056 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa319049d0a7e907b358f04843c215dbb1728d99303cab57abe6762e2714cefc 2012-10-29 01:57:52 ....A 243208 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa31ccfb4c8955c3d97de3bc2bf68d0b3042aac5a8c9e5f09a81f92201ff5761 2012-10-29 11:01:00 ....A 144404 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa32f483cb7ad8338aaa26d1c7a2942d0b16e7654c0054eed5e0dab12a3e5a6b 2012-10-29 03:57:54 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa33206409922fbf39fe699784620b8d13d25c1f8f9c9e9fb7301bff1971d082 2012-10-29 13:47:46 ....A 1825792 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa33815dd414c9df2c20d5c051df5868dfe831c777a33e6b6f97977edf92ffc5 2012-10-29 04:14:36 ....A 1775910 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa33d07cf6965f167e2b0d57e1a47225ba250f0250c0c7c0c9ef8cef848eeb0b 2012-10-29 09:17:06 ....A 215552 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa36a835532b8d0715f545946cc7b83c31e3a1470752094c246a66c808a58d54 2012-10-29 15:11:52 ....A 348160 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa39709228cae90a6cfa96c4e6fb5f0bc5acfe489bd1aaa60aec7d12d93c0abb 2012-10-29 16:00:22 ....A 962884 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa39c9d51d5b5e990e93d2b5d5968e855aa3c11460bc07724111af9cefd20924 2012-10-29 06:40:24 ....A 24064 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa3a4d85313ed43365f7de5f348a2139bee84857e434c562655142b200ed9a0e 2012-10-29 03:11:38 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa3ca8b46a7f426240912b23cb3074792cf2dd8aee0e713c2bf0172518e0fda1 2012-10-29 02:39:16 ....A 46162 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa3d84c5f2cf9bf19be18df760d0b9400399e35537e97d15ceb0717ad906c5df 2012-10-29 16:14:28 ....A 81472 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa3fff707e4f5aedfbe1dcb8cc7cc0406328cf8e3a2fa78a7705d0ff73702372 2012-10-29 05:32:58 ....A 549891 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa4494ab90b3bb323cd6a539d4e17f1847e06241d2f61cc4fadf1948131b43de 2012-10-29 09:48:14 ....A 208896 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa46cc8cba6a676ffc58bcb10d1cd732df8f2831b06daf5ccbff6a497b71dca2 2012-10-29 15:32:40 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa483bcb8c75e0e505e25fa9ef3dbb41e7e6d91bf99a4a51d5fbf70646cf1c0c 2012-10-29 16:01:28 ....A 463872 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa49fc809f4fb32741fe24f964c1c4f00f4f462eb52c1c83aa888f39c1792804 2012-10-29 03:09:10 ....A 192000 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa4c0ca5427664ffff1776d3ee92b009702038ca130525f7fa2395161e680ae9 2012-10-29 02:27:42 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa4ea10ec2fedb85298ebda615f169e46b6f6f943bd331d4ffd3fb953957586f 2012-10-29 02:31:26 ....A 177664 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa50cc61c6267fa2308573f8ee84ca62b354c3bbc0f61fd0a4cc16d3b2aac825 2012-10-29 15:03:00 ....A 786944 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa50eb71a07b2b864ddcdbcec5e65743095b830b50952da826ec5a6daec62bdf 2012-10-29 10:39:42 ....A 1472484 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa53a7985e64d72d5389c7cfbbb6626e3cc5ced4d8e281f28a2d5afd95a6f627 2012-10-29 15:55:44 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa5572160c15e356c1f38effa2d3fb6eb6f6c889f28dbf37b02ed3ce44b3bea0 2012-10-29 02:15:16 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa5711486aaa01d868421cd9451e256ba58358208687d5d03ec83fb816b71f5e 2012-10-29 01:44:30 ....A 131136 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa5c87cafe7af4865138709161111faeecd5fdfa2b516f3f9193f4ac08a8e7e6 2012-10-29 15:12:32 ....A 196096 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa5c90a45bedb9d828a14cc09dc3a18671c3420255dedceb9b75244eebc190e1 2012-10-29 04:12:26 ....A 49163 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa60fd97547620124801fadcdf32ff7708aba16d977ded8ea1adc3b1a54ffb13 2012-10-29 03:27:16 ....A 37929 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa63b4dc24c59f56b113c2ae36b8c887f46b27a68aeda22fb7498a54a479be3a 2012-10-29 04:37:16 ....A 2049800 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa7668ea0567df42918d3bd3efd94750fc67283da204a5388b6f244684449b54 2012-10-29 16:12:36 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa775c1d950e2a51281cf5c9877912c635aeb5353800bb94f6e4fb7dd2648632 2012-10-29 12:43:50 ....A 100352 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa77c077b4155920b46d911a361e4e9940ce444146f03ded0dc7f50bf1735da0 2012-10-29 10:17:48 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa78d701c3fdff5d730dc85b53f8ee82f509e86216ffad16ef4d9ea4f2c37e89 2012-10-29 15:09:34 ....A 95232 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa7ba4f28501ec5e714f561f7ccad9842708ca18e24cd313225b2189b968a763 2012-10-29 15:25:42 ....A 85504 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa7becbba5a8008859773fa61462c6799ec39251cc4f824784884f506e494a89 2012-10-29 02:26:32 ....A 175104 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa7c8a2ba811f4f24a6cc9637a0c3dcd7f97b4030df41a3ee61766828a2523c8 2012-10-29 04:04:40 ....A 111057 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa7d2ce7ce60f6f716b754d6e559e0441bcffdaceabf4180f68bf87cd9fd3888 2012-10-29 01:58:30 ....A 2402304 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa7f1f6b0a25099815f594b558e5030cf251b28e8209120f1da2bfa5eae567dc 2012-10-29 03:45:00 ....A 188928 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa8ad2795e6f11263a75b8702393ded5a859d09eb837582f811d35220b50b549 2012-10-29 06:09:48 ....A 258560 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa92e6e5c4ea98fba50d3ccc5b5c1af4ecdfcf832aa01df7584b53255eb203d1 2012-10-29 09:02:32 ....A 108288 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa9373ed4153b5b6ab98f847bfa9abf9668549ea38e8d4ed003802ad9d9a4d13 2012-10-29 08:42:34 ....A 255488 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa95c3fac4aa322c9179b60114373a5f09a0c7a91a1ac0461d4c38cefc9597f1 2012-10-29 14:54:30 ....A 171008 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa95e88c98d4aaa0284eebfddd0b5125f1c8403021d023434956164c4a5ba652 2012-10-29 02:39:54 ....A 104448 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa96116edbfdc5f83df49881ffe29a724a06c29a49747d035bb9dedcac911f51 2012-10-29 15:43:14 ....A 398848 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa9697d706b7aad07cc570e36f55309bef15c93cc9c91a9f1906eeab8c30eb8e 2012-10-29 14:37:24 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa9952d912c37cc23f7feebe7195081102d59aef45eb27fe4a4cc2420338deb4 2012-10-29 03:38:44 ....A 180480 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa9c99d8877c1720dd1369a89aab6f99e7a88dd7f420d24b8c0cb7f7499eb917 2012-10-29 04:08:36 ....A 113152 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa9edf5b8a3b8f20c9d2d1cfafb239d17cc802d9bac69994857986e14fa77329 2012-10-29 15:49:58 ....A 100864 Virusshare.00018/HEUR-Trojan.Win32.Generic-aa9fa90045b150ba4f3cb79cd12282b6006190fe189ce5f78fac10d500ad477e 2012-10-29 15:14:44 ....A 163328 Virusshare.00018/HEUR-Trojan.Win32.Generic-aaa045b37dce0d5d4ec2ff33f288bd8c2b738f880162eb7deb31f71409d000c0 2012-10-29 11:53:34 ....A 604800 Virusshare.00018/HEUR-Trojan.Win32.Generic-aaa1a4821baefb0c5ba676c7e7c7a967583432aee9794f98f0b829f9292b0baf 2012-10-29 03:43:30 ....A 487459 Virusshare.00018/HEUR-Trojan.Win32.Generic-aaa1be59c9c0815bac1660e21915e65b7dd248f9c09ee283496314b1201e2248 2012-10-29 09:23:34 ....A 173568 Virusshare.00018/HEUR-Trojan.Win32.Generic-aaa2474bfefa07ab579669128c7915a59438474f44d6a35106811d8965174973 2012-10-29 10:12:52 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-aaa3f37f7b26090e282f35fbbea4c14f3fff6be5e8af6815e2e829b97404acfc 2012-10-29 14:09:42 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-aaaeeb04173d28b9f5cae77c8144f73f5631e49ca8e09926c6521ca17e89b301 2012-10-29 15:51:30 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-aab21e8e88afd2878615cd1163be2606e88efd44585552fc5c176a436bf52373 2012-10-29 05:21:28 ....A 74240 Virusshare.00018/HEUR-Trojan.Win32.Generic-aab26d0628c434d3b73fd3a5c5d54bdb5c0103d295c4be8e08e2867420694100 2012-10-29 04:56:36 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-aab3816771da3aea12bedf409b9672b9c5cf34b33b3c818c1777b864ae3bfcde 2012-10-29 16:01:14 ....A 1494985 Virusshare.00018/HEUR-Trojan.Win32.Generic-aab432a6dcb42ee6e8ba04f68038bbd9d3a72125fdc7861580553e428a4fd331 2012-10-29 15:58:26 ....A 69120 Virusshare.00018/HEUR-Trojan.Win32.Generic-aab5b288179d201d60fc06d1661a8043179711d153b5e43acc4c68e22c536785 2012-10-29 15:30:38 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-aabb17197bb7c75424fca7cf02edef064f6fccdd2e891117044116c7ad3d167d 2012-10-29 15:07:46 ....A 327680 Virusshare.00018/HEUR-Trojan.Win32.Generic-aad997ad31cf3a3ebd37cc33d83bb5fd5e4d64767014689142ae45ef1ac02688 2012-10-29 15:54:34 ....A 91072 Virusshare.00018/HEUR-Trojan.Win32.Generic-aae060ca7203a9e4b854600fdcebd26f0688e8b098ad1ee5bb4f356060f5318c 2012-10-29 16:13:26 ....A 503808 Virusshare.00018/HEUR-Trojan.Win32.Generic-aae3c994111be2c46750cb8b3294bc226d68eb0acc88a42b025936f7d6bef006 2012-10-29 03:23:48 ....A 16784 Virusshare.00018/HEUR-Trojan.Win32.Generic-aae414276af780ae1831458a14977a491a3eed76b26bd578ad0f840aa8a71ab2 2012-10-29 15:44:56 ....A 137728 Virusshare.00018/HEUR-Trojan.Win32.Generic-aae4280cf45a909a9107cd0f382e6d40afed83e7af618eface82ebfbaa7750f7 2012-10-29 15:59:56 ....A 467456 Virusshare.00018/HEUR-Trojan.Win32.Generic-aae4901fea78b23f7bbfadedb55902545634a7a5bd6f251904c71e534ccfbb98 2012-10-29 12:24:28 ....A 882688 Virusshare.00018/HEUR-Trojan.Win32.Generic-aae66bb7b60f652596ecdb755d4aede51e54f50ed0b54dff26ef21787bc6dc13 2012-10-29 15:46:18 ....A 251432 Virusshare.00018/HEUR-Trojan.Win32.Generic-aae90210654bc27e5ad5791a2c8dad453fd0e1240b48db222ccb9d52b1f3db5e 2012-10-29 05:36:22 ....A 23440 Virusshare.00018/HEUR-Trojan.Win32.Generic-aaec8f2c102f189d50bb21368cf46c9d1f970757d0a69e774ee1898f3e545901 2012-10-29 16:14:06 ....A 81472 Virusshare.00018/HEUR-Trojan.Win32.Generic-aaefb575a264591ce8c26b9084c444c387168e5bfe8c9256336121d50af7638f 2012-10-29 15:32:34 ....A 184832 Virusshare.00018/HEUR-Trojan.Win32.Generic-aaf4a06bd36283474672339c49d1e0c709faceee256c0d159fccd4be9a669178 2012-10-29 02:03:22 ....A 72192 Virusshare.00018/HEUR-Trojan.Win32.Generic-aaf4c3981dec97d840d994d1abd6e00f31e7f0edcc5c18cb045e103da915a38b 2012-10-29 15:50:40 ....A 3012208 Virusshare.00018/HEUR-Trojan.Win32.Generic-aafa57f8e9e51e813464a1aa4957a953f90ce666d50ee2199970b5c6e485f36b 2012-10-29 02:36:06 ....A 54784 Virusshare.00018/HEUR-Trojan.Win32.Generic-aafb96fa09c82329dce08e98e29f96ba57f2da494856ad5ef607bf1d4d23539e 2012-10-29 16:12:14 ....A 76477 Virusshare.00018/HEUR-Trojan.Win32.Generic-aafe97a95df920e777636fa9f86c85674e3027c785c3bd26796db46585086d20 2012-10-29 07:11:34 ....A 396126 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab021b45e4d0152b5a67ad116eca838994c2d836a0f1d1d8cfc96b7a946f945a 2012-10-29 16:24:10 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab0340227ea0a1a25002803829d2539c1204443a27042bc1fa70c0746ce5b0a0 2012-10-29 08:43:12 ....A 263168 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab03be5dd14c46a590034ae0285afad83ac7f9d61255e09c0ed192610de837da 2012-10-29 15:31:54 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab0555266db65b30dd2927d9dba6141e63be8b1ae3b88b3d8f1aef931c641884 2012-10-29 02:38:56 ....A 512000 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab0b59bfcad5cf9445b09d2e6d6b6492c8368d10b7f6d98a66893306f678e70a 2012-10-29 16:03:42 ....A 231936 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab0ca52f80f45361a3d6eb1b4c8ab79bbbb4a698ac21d547161c459e98dcbf30 2012-10-29 09:29:56 ....A 4554752 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab0ce6705a0cac4583d03bae6242540326d19755abebbd030b7fd23f2dedcc88 2012-10-29 10:20:10 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab0cfe7b8330467686bd51402ff407d8c5401f722ac214a3c4756c47605a0e8b 2012-10-29 05:26:00 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab0eb2c5a039e84ab03425bb3ee3db84258a2da05c1c71ca06f4407909ee7465 2012-10-29 03:06:26 ....A 198656 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab0edbb66a51afdbcd59b700f38368698778fc033a38d05e118ceb15d3cfb29a 2012-10-29 02:10:00 ....A 487467 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab10eea4f3ec5873e5c4665aa5bd81ae1cd061653a290fe43cd090701b69226b 2012-10-29 10:39:22 ....A 8641382 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab1407b3812b935a6a99bcf370a06adc76ba15d33f8fb060c14ec51798908ccc 2012-10-29 07:26:46 ....A 96768 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab1552ce0305cec4b1eb91e1269003ea48bedb7a33a5d6b87d4d104e4c2d2a40 2012-10-29 09:09:32 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab18c220b1fe3c9cb8e7f76969e4363bea857a462cd1a3dbb03eb1fbd0058d16 2012-10-29 02:20:14 ....A 253952 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab1b0bd5909ab3b6e4f64095bcef8049d1ec9cd8af50dfac96824354ae01e6ce 2012-10-29 15:30:40 ....A 84889 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab1d572eeb37685a8d2649f175b0676d6d05a01bdb05a801e6bdca36d24148a6 2012-10-29 01:48:44 ....A 9485821 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab1fa1ff993792ceb2e3035bea9cc31194e671071773b8a2e2b5534c799e80a8 2012-10-29 10:20:36 ....A 769024 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab204169e38817a404bd27c013c2166ff34737d36d32dd1b91cb21e2a9201483 2012-10-29 05:46:18 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab2591404bd6d2bb5795be97d68f964aa692dbe288d8c0119b6961f2b7d38c04 2012-10-29 03:47:10 ....A 136192 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab27557fda5f7def04bc22fd8301edcca5cc4038c49cf6687a870903518a2c3f 2012-10-29 15:40:52 ....A 323584 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab28a130d6ef1952d82b828567a3f630445666d5725c49ad73369f5189271e02 2012-10-29 15:02:02 ....A 103424 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab28bd8bd16c1ab6a1d3857fe19bd5e312c5976c067e1a16063d3177b79d33cc 2012-10-29 16:18:56 ....A 422912 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab28cd90006a0504851f846ef07a6d29e5ba915b50193923c2f6d5181c591f34 2012-10-29 02:50:14 ....A 1044480 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab29c4d3bb09b9b031005571b3c28d9287c2f23ed7e82fd2a8d574ef0720a7b1 2012-10-29 15:14:48 ....A 4096 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab29d739e187c8dba588332fcbfc547e3723c46a7998bec4125eb8f83b20ebe3 2012-10-29 05:25:30 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab2cf1fe7f1053dde37973065ceb07abeccca9bbd70b4bc735333b17f5f0cdea 2012-10-29 16:01:52 ....A 179200 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab2efdd42b5a195a94bda6bd63136e2cf74e3b173f8cfb97f7c3879ae109b8e3 2012-10-29 02:09:50 ....A 136192 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab2f162c29c4a8c603f173be3686231f64acc5a349c404326c37c222246e84c6 2012-10-29 03:16:58 ....A 557056 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab30d89c37057907a32eb58278a57db3a99b233a366d0d90b03e4c3e4ef02d8d 2012-10-29 03:26:26 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab38c49cca1091d08ffc4ec5e308dd34b49df429f87704b8253921eb8ad17112 2012-10-29 15:10:38 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab50a60111d2e32e45f70048e673fb9bc615cbc7246904b78fe662fac648e0be 2012-10-29 02:08:16 ....A 155655 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab539342e17455fdf795c82ea63988d2f972bb0dc4a2274b101da72decb77b22 2012-10-29 06:06:16 ....A 101000 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab550de4a8c20ec9e5710f1af35750254207e9fb0ebf8c208550befa14cc13cb 2012-10-29 02:10:56 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab57edf70af824398a1ee777ae3948e1a971143fae1823e5003d8871b08121b8 2012-10-29 02:15:12 ....A 40448 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab5c7e06329b9914857f354a7501a21a920b5b760299293fff17b343a31967ac 2012-10-29 15:21:52 ....A 83968 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab5df23f7ebd8a0f95e71bb426d2c086a9d2b448323dbe0bbee9d089c2ab97f8 2012-10-29 07:49:18 ....A 136192 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab5ef319efc70c7958d08eebc77335b5cc6eaa2635000751b3a5d35435860441 2012-10-29 05:08:22 ....A 95744 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab5f233acbb22589b4b826afc6507f795ae8f561a758d09464a2f03ec378de44 2012-10-29 07:37:30 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab604a741e39e724bc2665eaced12ac384aaa1137e021a8c9a22912e5c4d6f70 2012-10-29 15:02:48 ....A 5845600 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab639634cf04e5dd5c9d9fbc90a0586a0df060e4689aded031bda6db0779bd59 2012-10-29 04:09:58 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab650894d669583bd83e6624d37bac3366509273efd2d6252e78887760cbbf15 2012-10-29 02:06:28 ....A 267776 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab6616efdc1ae6ed3627f01927b52b3119ee2038c2695428639059a4c352e8fa 2012-10-29 15:19:22 ....A 69120 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab670065337cbcf4e8c6c4ebf0bd4bffbd18d300882ea0461725d520d0076641 2012-10-29 09:26:40 ....A 236827 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab68527a41e06a6a03bb9ced3d47fee11c4b201a4611a24014f94b1cfd15af97 2012-10-29 02:47:44 ....A 121151 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab68fa71d5c8fb192d9683360add018089041f660e849f9f03c2efd6b0fab0b4 2012-10-29 02:24:54 ....A 117760 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab6c9a3216e49e530a296efeffc1c5370ab9953edbce28d442accce260ece6a2 2012-10-29 09:06:48 ....A 191488 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab6ccbda57875d9e26bb85239a945530b9ca2d247f0f7a8ce681265b83e73d9b 2012-10-29 13:51:42 ....A 26112 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab6d1b832baa3336aaaea135d6c0b9629eabe1652c65c01ab42b936b3ac15081 2012-10-29 15:20:16 ....A 28160 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab6d80e52bd42f3e54f7e056c5903ad657c348cbab6fdf1884cace9f19f28e04 2012-10-29 01:40:12 ....A 4090883 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab6f2a37d93254cb2dd0157ebe3c2b3acfe4ca41fb7bcc674d064aba6cbc66bc 2012-10-29 16:00:06 ....A 216064 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab6fcad18b12e7e594dd58931f51a91c9c5cfb36278b4bdd4be9926d1f762907 2012-10-29 16:23:28 ....A 305152 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab6ff673369f17c527253c20dbc3a4eb97f268ac9e988c43598277756d2a0ad4 2012-10-29 16:00:12 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab72276826b344a8e7aa300f491f30852cd48f99da1b146ef67da30edf0e04b3 2012-10-29 12:21:24 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab7372ac3269182a34cbbff26735626d09cc3616ab436a6d586d9462880158a4 2012-10-29 10:10:48 ....A 116736 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab74633289619c04b7e7b31d46aa0d62cd54699add19163ce7a614288e53a9d6 2012-10-29 02:52:34 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab79676f2d87ae186866e551f3c849d89ae2e9cfb6dd9b5807f2daf1a2940233 2012-10-29 01:43:18 ....A 67584 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab7e164bbf6b8125bd289a8150ef6f70e54f15f3296bfbae63c026a61f6d590b 2012-10-29 15:18:46 ....A 167979 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab7ed24287fd164a96f9b2dbfa0dcf4a25f42b76f1b96b0d3652e145510a0c39 2012-10-29 01:40:32 ....A 83200 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab82a0865560957b6b478167aa82d9935e847b7cf3e125aabf9926d4170ea122 2012-10-29 15:53:58 ....A 84402 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab84cd4c89cc37aebaaf5b54613d9348dc4aa26d1e08fe51502c4ded5f7d548b 2012-10-29 15:08:20 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab85715a15ed8c8f4a9ce8a081f97ec9abdc53b456e1cf7ebf60aeef91f7d1ce 2012-10-29 15:11:26 ....A 148385 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab8621ad50e16325088c49abd00a852044eacc957771b15e01c59e23492b612d 2012-10-29 11:38:08 ....A 38912 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab86a001545ded9fe90547e249890a39d089d3d446d3316d19c61a8b58adf1cb 2012-10-29 16:09:36 ....A 100216 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab874168c87051bce4d22f0f395912fc47356f8e6f700ef973831b620d37ce26 2012-10-29 15:19:20 ....A 72192 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab8908576031c3702fc42afb74443b0667518ca1d34372fc58d18cbe3fff9503 2012-10-29 01:43:32 ....A 623616 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab89aec25f2ef94e0767da3c97c50f3b8b4bc227d43a280af0f5617bf48a59dd 2012-10-29 02:41:30 ....A 54272 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab8b756ef72a4f1a2d43d2e8f9ee5dc7e642dbdaf1411766675570b423be20d4 2012-10-29 06:51:26 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab8da9dc95c6dd3d7a1bb454fcf3962acff3dd10a450e947a1df8050b124b276 2012-10-29 10:13:38 ....A 170496 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab92505817c433ea2ee7aebf23d06d1fb13eb84f5f5bd72e53bdf9216b0edb8f 2012-10-29 08:21:58 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab93405d46df4543d024f08cb4fdafb5487e8b994be66aae91600dd6e1ffbe83 2012-10-29 06:45:14 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab94a307db7812e99d5da83cc1c5e9901042e4c57604f306d0e9f0d8ad137fec 2012-10-29 10:03:00 ....A 40768 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab94d877e8bab2d607a28a8cedddc40ff2c2fdd73aeb1d9287de4a00664fc10e 2012-10-29 02:25:06 ....A 339968 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab9607d30a8cf64943dd2366516cb2f8d7f22bfa8ba66c7974971bf2f70ea2e1 2012-10-29 02:13:28 ....A 951200 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab967a525b7a43426dfce141b5e5452c5b324f5ebcbfa79eb73ba62a3e03007d 2012-10-29 08:10:12 ....A 354824 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab9893f1c3892c5126f55766bd017e11ba8fb05df15e9ee4fd42f9b667147a45 2012-10-29 14:03:56 ....A 973824 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab9b9220b4ba591846c859c67332d49736a46acca4269863db5c556aee984606 2012-10-29 09:52:36 ....A 82432 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab9c1fff86b04840912b5d3dfcc8a58962a6590062701202661a5e7b12e3c51f 2012-10-29 03:10:20 ....A 181248 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab9c3dcf69424981c2342d8036f25063dfe660546d5f1fe18d2b7ef09af40d68 2012-10-29 02:23:56 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-ab9def3b94eb2a930afc803f2ace0e90a17c77e91dbec2e03d1b77393411c4c2 2012-10-29 03:40:40 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-abb0a689e65cf170ecdd52664d0f3eae7f621e65c3b0b9b9aa5f1ca933cad5bf 2012-10-29 14:38:08 ....A 36864 Virusshare.00018/HEUR-Trojan.Win32.Generic-abb11a7d08001f836caa385787d9d5c6286071a0116114772d3f372af8d7c12d 2012-10-29 12:21:28 ....A 294912 Virusshare.00018/HEUR-Trojan.Win32.Generic-abb25f458729c93f4d79f89a659a78f5a9b365d0b81ba006fdc7c03344d1244d 2012-10-29 15:13:58 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-abb3a4536a3aa7de837286e2866e1362e3f9a13209451099d99708693fcbcf4c 2012-10-29 01:57:48 ....A 35456 Virusshare.00018/HEUR-Trojan.Win32.Generic-abb5715308e743c80471af93d7ad7d0389a66b010b53082f8b08675c50373866 2012-10-29 15:46:18 ....A 487463 Virusshare.00018/HEUR-Trojan.Win32.Generic-abb81c394c7d28f9fd6eb0732d7e29e5acb4df89e029fe6e38fdb3ce1b169bfa 2012-10-29 15:25:14 ....A 101888 Virusshare.00018/HEUR-Trojan.Win32.Generic-abb8a3264f24c55379a5e60e5bd787e8ad370336026f28da737e808069b71642 2012-10-29 15:45:02 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-abb8cd30a997f08c28f848d1bdbad8807649eb1d6c7542d67f1f30e118f37f55 2012-10-29 15:30:30 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-abbd9ed889ff3fa49277866fcd06be4e4ad6fd846c8ec23ab30c418e8b705807 2012-10-29 08:33:36 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-abbe215a99734994e4fe678ec5605706b6ff47bdc30164b38983be4b472f64fb 2012-10-29 07:05:56 ....A 737854 Virusshare.00018/HEUR-Trojan.Win32.Generic-abc12fc38991ab5abd454dcf55d7a5f59e274ee319795976334dde1294274f3f 2012-10-29 15:40:58 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-abc26ba07c51c86b6af88b69cba9c2ffe4b92f168d6b387a5253c8f27991c44a 2012-10-29 04:44:28 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-abc3e6604f72e6c9f55a2a9cbb445e9fea22ca5e52a6ff6cc5853c3d36a4a74d 2012-10-29 15:13:18 ....A 20349 Virusshare.00018/HEUR-Trojan.Win32.Generic-abc4e7325feec662192b546e8a7f1579a5b7ecdaace27618a010bfd9bb44a1a1 2012-10-29 16:17:50 ....A 46368 Virusshare.00018/HEUR-Trojan.Win32.Generic-abc5996da952851d96a7c5d3f00da0c0ff6ec5ade6527799bbc28e988202a822 2012-10-29 16:23:06 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-abc71eafc5f6d9b51fa3461e82f8ef25adecb873b9c2cf75100deb0ee675ce7f 2012-10-29 08:33:10 ....A 750080 Virusshare.00018/HEUR-Trojan.Win32.Generic-abc80094e7eadea1a91b1fc7489276fb51b3e3f6bad0325cc607b7a502119da8 2012-10-29 15:30:42 ....A 479744 Virusshare.00018/HEUR-Trojan.Win32.Generic-abca28b5ace2c3aae04c44f685e6ea8b57575131fb123453fd2db6c5dc390ae6 2012-10-29 15:00:06 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-abcd496e38096a855c66b0d9865524b050c2332b01e1b94e1dd7ff59eb5e4824 2012-10-29 01:43:30 ....A 5840 Virusshare.00018/HEUR-Trojan.Win32.Generic-abcea6365cc94c098f6d89c22fd4a906a8007d78fa0c33644196abf6ed3a0964 2012-10-29 10:39:04 ....A 397320 Virusshare.00018/HEUR-Trojan.Win32.Generic-abcea818c18d8b65b12752d2730113da77c58141fb96d945504eef43dce75fc6 2012-10-29 10:34:50 ....A 593920 Virusshare.00018/HEUR-Trojan.Win32.Generic-abcf0f2def552f126f412acddf0daec53787aa6ce77b9b8e3824de3616d18961 2012-10-29 15:58:02 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-abcf237b005b2c1ba45900f32e9b62af77a4ae539dcd4d9bbc6b51a2771b8814 2012-10-29 01:46:26 ....A 411648 Virusshare.00018/HEUR-Trojan.Win32.Generic-abcf7dd5499410ea602be5cc00c3741bd5883efcd0586b861475f76f2c0d5e47 2012-10-29 16:22:44 ....A 57856 Virusshare.00018/HEUR-Trojan.Win32.Generic-abd3e0a6b49e212077d408a7f448c0f195d307dee7e67f76692db4794125f636 2012-10-29 15:11:28 ....A 951424 Virusshare.00018/HEUR-Trojan.Win32.Generic-abd3ed21a92934266f13fba32454d529b84f4583aa27c4b674b29d1980ed386f 2012-10-29 09:54:52 ....A 84480 Virusshare.00018/HEUR-Trojan.Win32.Generic-abd4683d52f715a14343ed04554ec062394d100ecac9a6676143ef98d08864b0 2012-10-29 03:56:22 ....A 109056 Virusshare.00018/HEUR-Trojan.Win32.Generic-abd72c228b73cf07aaa6db1cbca4e406ae2fde339251f4df6492e60661b0daa7 2012-10-29 02:21:26 ....A 36352 Virusshare.00018/HEUR-Trojan.Win32.Generic-abd9f93dbeaace8ab5297a196443e00f859b77d5ff383336322e442f03994ea1 2012-10-29 07:31:40 ....A 228352 Virusshare.00018/HEUR-Trojan.Win32.Generic-abdb3f3f18de0da60a6110c178352ec2655e3ae7c0343783f200d683b22eee99 2012-10-29 02:18:16 ....A 600576 Virusshare.00018/HEUR-Trojan.Win32.Generic-abdbaa4c173630ed75b5cf48fc1a32ce2fffacbe1cfb6bc0dafe3b1f331619e6 2012-10-29 15:20:56 ....A 3031552 Virusshare.00018/HEUR-Trojan.Win32.Generic-abdca274feb825ec49bf03256624d02fd35bcdc5827eba7691cdbbc0e47841c9 2012-10-29 15:35:50 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-abdce8176a17b90bd9cb36c302541ad80c2b617d221ec0c605b7a41b75c456b5 2012-10-29 15:28:02 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-abde4bcc0c045bb0d77b22a47e722206764d4fb2ba772a8a3b6d89903043bed0 2012-10-29 01:37:20 ....A 241152 Virusshare.00018/HEUR-Trojan.Win32.Generic-abe418936c79ca052f6dc9494c57195a09b396d38326765e6ff0ee365f2fb38e 2012-10-29 15:21:38 ....A 27488 Virusshare.00018/HEUR-Trojan.Win32.Generic-abe48b308734ca61fe5ed82457569197708caf030db193133ee7d64315ef4206 2012-10-29 01:39:56 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-abe5ffd351c7bce735c975174b11e96b0a8bb4703c3ac9976bedbab5f66dbe81 2012-10-29 05:29:48 ....A 38656 Virusshare.00018/HEUR-Trojan.Win32.Generic-abe7150bf9ec4a4b064b7b63a85f7edc0e56691c2d89aafa329728616b7a84aa 2012-10-29 02:19:46 ....A 320512 Virusshare.00018/HEUR-Trojan.Win32.Generic-abe9692d571da75916ba9d36b8b283e919e3bb36470a1cbe81bdd7005283df45 2012-10-29 15:03:24 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-abec7a9e7de67bae2b8c346826a4bf5be106601ad40781713088bc9a820f4a56 2012-10-29 15:28:22 ....A 424448 Virusshare.00018/HEUR-Trojan.Win32.Generic-abec974d8fef1aad8eabdfc94d19e6ee473095a98fe61858dc2d28bc0a0131fe 2012-10-29 16:18:20 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-abee5062e7f55ee0e8d7424daf771693e9f84fa9d92e5582664c5ac030d4b523 2012-10-29 16:00:28 ....A 413696 Virusshare.00018/HEUR-Trojan.Win32.Generic-abeedcad109830a08a506f79275c1e6f0099f6700f989385d150f0cd1f032a4e 2012-10-29 15:11:26 ....A 301056 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac03a3fd970d986138c36afe5322d136191f8faeed5a639aa6eeca7f7c7042ea 2012-10-29 03:47:28 ....A 52224 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac04f95facdfa22cd8c46c47ca9bd57397e438224fa95beb21167b96671029d7 2012-10-29 15:32:46 ....A 188928 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac09405b47cdeed825690f9bfdde9ffb2f557fde0256572049fc0873d99139e5 2012-10-29 16:12:56 ....A 416768 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac0a140073342c0180819880f35df59d9944840e36d7b63559b8ea633aadc2a7 2012-10-29 04:53:10 ....A 37888 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac0b6df6865856d0a97a3a906cab6f994eb65902dfaf4157446b1adf133574e4 2012-10-29 06:25:18 ....A 67584 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac0bdac08ef4b0893f21fe1c16c7480e3dfa60f28399cf699e3e4c9054426a79 2012-10-29 02:21:16 ....A 260096 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac0ffa2e3df97b9fbfc6969b504fd8708dc859a1ce45225d8ee18faae5495a36 2012-10-29 09:00:20 ....A 57856 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac13ff4bd4b5a11abbb15235b2908eb585013f641d5d3abdab0b1c7c65d84ac7 2012-10-29 10:43:48 ....A 54585 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac17394f276e872a9f4ab2aba20a036b54fbb423d090a7e7c9d193bf6a738312 2012-10-29 11:14:50 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac179875a15e9d49bc69bb5d3eed5833f1cb14134ce7d169a3a6a4327c067306 2012-10-29 11:53:50 ....A 96256 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac197aa7a8664de5e606ce3c15a2eaeff6f0fd150951b433f3996ae6789d2b19 2012-10-29 16:14:42 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac1dd2a52b7bca001bd52cae403efce20711c314bd6aa0fdcbd4ddb0e2a76f48 2012-10-29 16:10:48 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac1e80783261f102a31517b85d7bbde5f8e66d4b9bde2944e22784ec2fe8d579 2012-10-29 02:06:40 ....A 323584 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac1f71b888fb9cca36da59ed4fe33a08a99d0877efec8cc3c0269cae0bdd5e94 2012-10-29 03:17:26 ....A 87988 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac214d9154434092b7bcf6208d69bad45d4bd5e2d683815ae79f21a17896f60b 2012-10-29 04:22:26 ....A 516096 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac230edb232c1c574b7e63593c7f9406cee5e1b513728f3102f17f46a7ced304 2012-10-29 08:00:46 ....A 368080 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac23f88e797acf1303dfbb6339052bc004ea892f8fd3deb0e84fca8d4894d89a 2012-10-29 03:37:36 ....A 101376 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac28c952b81731bf7f86b5f3b4de45226be950c2f824eef71e58065d58661c1b 2012-10-29 02:11:52 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac2a4c01705ee764ec254429ef11746c83315a549f240e8843800cdfaf8453cb 2012-10-29 03:16:56 ....A 38592 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac2a7c7b765da1118c9929d4a07aa963008093e303dbfffb05e76a32ae20eacc 2012-10-29 07:52:56 ....A 466944 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac2ff30567637f594ff57e4629e28763472b8ce0e7b77af0bfab8c4969a7241c 2012-10-29 16:16:42 ....A 642560 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac32f1be382b6ea76c6dcd5445eaa5204ca3053e057ae752ad72eeff7191abb9 2012-10-29 05:27:10 ....A 66081 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac38df3192a89031c78957b6b0d95cb9cf14aa4a7c8420d85eb776de6ff5032a 2012-10-29 01:35:10 ....A 166400 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac3d03ecf260df99cd1e71473e590e64a6908e579aa08445c33dc2c2fed5aacc 2012-10-29 04:04:26 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac3dd22150dcad1f40bcb10d7ec3138762dee328756412fe3cf4688c5f697415 2012-10-29 15:19:24 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac3edbb1e0c472f0e12defaa84763b51e8ac331d02d5b069918d59ca8b65fd5b 2012-10-29 15:39:58 ....A 4357123 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac40b2ff250678f5c10f4692fa8d448e8cae002cb36520edd831287213dd8a7c 2012-10-29 15:46:48 ....A 215040 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac410f6e17246d86cd1ba0646446067b30bfc63af482eb4be23d0223dbacf3c9 2012-10-29 09:25:16 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac411b1a8eaedbae1cfa5f40cbb3fdc9fba7e4717d20f1c4afae221e46c11206 2012-10-29 15:23:54 ....A 108032 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac46043f4c240cb302cb5732ba2dce2da5d263d5650697633a831e8c46981c5f 2012-10-29 03:12:20 ....A 41792 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac47559c5a62e22e7af1107617f41250e7336093ec5d4a396400ef48063c11c9 2012-10-29 01:52:34 ....A 476160 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac47abf1568d4af4a2ea05f2867a0587a38fdef8e6c15391674350455e0ad12d 2012-10-29 07:35:26 ....A 1028096 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac47b20b3e3fecabed001f300884ec2e10759b52a0d29641283077ea28a8b33c 2012-10-29 15:00:22 ....A 118745 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac4844aeffa6cfcce570c74314c7f04413b4ec51c1c870c2f3bf6ab1f1a64632 2012-10-29 15:34:02 ....A 837120 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac4b5f83bd4ec4c9cbc0525298c063067c576d492fc383d24934fadb4ced52c2 2012-10-29 09:01:40 ....A 427520 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac4d85532f4cb3636d36f28b65f93149afba8559e5c7606568c067117db44781 2012-10-29 15:21:12 ....A 85760 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac4ea0ac618520b8b9737a7c7336c32559fbfeeac02c80d88cd26a082d65578e 2012-10-29 15:14:26 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac4fecab431140f4033fa1e61192d11e273a1e2a3393cd0c5e096e8066564ef9 2012-10-29 09:34:50 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac51ecc8a8eb425332ba7711372a837da75708c1f7c977533da2192d6c747bc4 2012-10-29 16:00:46 ....A 80859 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac52f4b772b0142abc31ba12bf7a4826b9d6a6869215b6f0ef6152641a564217 2012-10-29 03:48:56 ....A 187904 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac53d3fa522fc7b8f2c3ef9cd72e7fc25935e257603c259e14b4bcb35074b068 2012-10-29 16:23:14 ....A 188561 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac53f1570270dd77bb9982ae02feaf8af663556e5ca7e1f265760b12b678c1ca 2012-10-29 15:18:26 ....A 42560 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac58193429bd36290766288da72ad96ef22c531de76cb5cef842370b6511a0d6 2012-10-29 15:13:26 ....A 22432 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac5923cbbe6ee6f7535ea148cc5e1e760d42dce3fb083fdf5005158cc7d3d4bd 2012-10-29 06:19:02 ....A 323584 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac595f602df18872d099f0f306c179946967d64283a242d57d8a03f00ec64750 2012-10-29 16:16:02 ....A 195584 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac5da780df1a72eb94aca1b0437a12df0aafcc877f5c81e3ec49376308038cb1 2012-10-29 15:37:22 ....A 446664 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac6027630563ac4c0ce21dbd2f18ae04e4bf3a97fc5072c6b9495fbb07687ec4 2012-10-29 14:20:44 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac60555280a14977ab71726a96367768eaee12932e8f1ae4e322d650331245fa 2012-10-29 15:08:08 ....A 41344 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac65b9f53426f78ca5c828f30911da5162bb8306f585891e803839e557ef1a43 2012-10-29 02:28:08 ....A 168448 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac67a07464b4151f7322b3e88e069381d0b38b9295e4905c13fd30851f585e66 2012-10-29 06:56:06 ....A 973824 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac6f2d4754e5a0d2a90ffd5e366306f799c9d2fe9b6125e8aa8ab6471638e133 2012-10-29 15:17:14 ....A 130048 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac6f57c7978d214269aaef2a2af7f65ca6aaf1c362ae05b793708ca0bc0cbae4 2012-10-29 06:05:40 ....A 243208 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac70417c1a78cbaac9134575ad1710305edbadcc1f4d8a0c58c607a2d6a6f2bc 2012-10-29 15:40:02 ....A 816640 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac72b80dbedfeea57b868d7d3ba14707ff9861452f73de25b235b859ce13c9a7 2012-10-29 02:41:40 ....A 69652 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac75f8b0d8b7e5c64aa6331778168333dd3ec6f27165a4b13cee191c5908a913 2012-10-29 02:32:36 ....A 66560 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac77d9afbdef663505390f1b6b452a4b910ea976601a4f2a45321d98e8918bae 2012-10-29 04:12:46 ....A 1037824 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac77f401cc3fcddfb0513f7f212f0ddf621cec1bbe750a5ba6b22458f5d4424b 2012-10-29 04:03:02 ....A 2363392 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac793de1d9132fa2b992d4cf36634e2519d3b15d8fc4bfe39a834b8b6be3442b 2012-10-29 02:52:40 ....A 656256 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac7a3aa089c2b4db8a8cddea843f41b40d14089acc1989c733994ec35b9f3baa 2012-10-29 03:33:30 ....A 126976 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac7b17875a6913e394c95d508612857d25c1dfb85061a2b57ea3757cb4427b91 2012-10-29 02:53:20 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac7dddab8070feae3d29fe57cace1327a816d53534a73076db92466c433bae46 2012-10-29 13:30:06 ....A 258048 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac7f1bb459616a68940a33d92d0e26f1bdd49f208f5f617ab6ef3f8244f46994 2012-10-29 03:46:08 ....A 41632 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac7f240f2e4a129ed98c06d9be2fc0bc390e5aa24cdfc9281760ae330e5b5c93 2012-10-29 12:37:38 ....A 178176 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac848ace93dd6453db70fe2fd4ec595a0624b8b121f0c1365aad10605c1bb508 2012-10-29 01:52:26 ....A 5958656 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac86bfe4f858ecd9a8d34bf8c1f1e0c44e604be2203408446187c571ce225883 2012-10-29 12:17:12 ....A 176640 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac87cfa48d69a65c8f80d522f748520cba922010e3e8bca3f6d2cbcc777dca74 2012-10-29 15:30:58 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac88a82a00c96f49d5a45ac03026590ae38eddcf0fd5a45d686a354054377ad3 2012-10-29 02:06:40 ....A 12936813 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac88f0bd03d991f216be561888d81e3fa4109f737b404c739ff2011c1a4a5da0 2012-10-29 09:54:14 ....A 69681 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac890c7607b2c942048c10d57c8b5a0cfcd33589f339ec72f84d63c2c2d3cdfb 2012-10-29 08:19:14 ....A 187425 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac8931e35044135abbab064d1ca8bbbcd520d6983dbd848a3411969312e5a890 2012-10-29 02:06:30 ....A 528896 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac8b629f66e57963dc59c2c57f340365cb96e945cd39f7c83c64b4263472b454 2012-10-29 15:35:36 ....A 127000 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac8d7c96b4af8f9cf8ecd1d801699120b25811f389b365b41b275506fa078ac7 2012-10-29 12:46:56 ....A 115200 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac8dfa1db589a7db7ea8be76a0b9be8db1a14ebb74acf0dfc9177710f7cab2cb 2012-10-29 15:43:28 ....A 41856 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac8ebdc5696a848000aa1d61ab872807ba469f587d8e2ad19165e82343a28fbc 2012-10-29 05:20:44 ....A 82944 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac8ed2d9b01ee75d189cbdd6dd7a9f1360e65f999d6d800bcff541e0498d4c90 2012-10-29 06:00:18 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac8fe60995977e9686307fa4397e03beb05b53012951fb07379083698b14ec71 2012-10-29 15:11:08 ....A 80896 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac90271b3e62a647ed88458505b9836a1fe487993c98b2c0d0d28b88f41e4a93 2012-10-29 02:05:40 ....A 125952 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac912354c8837f24acd693dff06c9bcab9267b508753402aa6c6a81de03ce6db 2012-10-29 03:27:08 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac96ff5f4f00d2613d2135982550b41e571d30d51ae85663b3530c8410d935b9 2012-10-29 15:15:46 ....A 256512 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac9816b49a7ea8aaf03aed670fae8af5e47daf477cfedd72319bfc013fd29806 2012-10-29 15:42:42 ....A 41216 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac985b13a2b325dd19149f996111a82d01234aafca9c428cc8e0e0fc760b1906 2012-10-29 16:10:08 ....A 78848 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac9900e2018fece94c1e4f2d025a2fa6c4460f9115e02fc2ad7c1c214cecbd55 2012-10-29 15:35:08 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac9cace5ba317a7387f122d3202c91136d2429ea4838498a4f572e63412f1ac1 2012-10-29 15:34:26 ....A 432607 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac9ddd7fbb5feac91df278bb70cd90f0fa04e2d2a574eb74facc08e0e3a64dbb 2012-10-29 02:37:04 ....A 286720 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac9eab268ed09ebd2923979f905b65a8d3b4a5c9ac544297154a5a66cb45d8d4 2012-10-29 15:22:38 ....A 58368 Virusshare.00018/HEUR-Trojan.Win32.Generic-ac9f8d5aa728df2da23ca12751c97ead0dbedc7835ef23f100d025f9b44e33be 2012-10-29 14:38:48 ....A 210432 Virusshare.00018/HEUR-Trojan.Win32.Generic-aca1ba43211dc8daa648d812d5ca32c21e3c8a553bd4cc10f94abeb233c2c956 2012-10-29 16:16:32 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-aca330cee25fc55815708256ec11b5c05f0f5506149da4232c2b75400d748681 2012-10-29 16:17:46 ....A 189952 Virusshare.00018/HEUR-Trojan.Win32.Generic-aca42cf20c582d85560ab4c0563ee0bbeb8483c41209315bc3e40b2272f0a4c3 2012-10-29 01:36:46 ....A 3111424 Virusshare.00018/HEUR-Trojan.Win32.Generic-aca46ce7d0e79e382b5b37f761329728211a2249dbfb7db4020c601eff178f8e 2012-10-29 06:58:44 ....A 249856 Virusshare.00018/HEUR-Trojan.Win32.Generic-aca5645bfb4e2b64c6f26536fcd70a0ebbe068e483844edeed19a16d60b5c0b1 2012-10-29 04:33:44 ....A 770048 Virusshare.00018/HEUR-Trojan.Win32.Generic-aca6c05b58caf3a4e33145bda5eda7ea850ca3c9a66e2f8c7102f506ed69a336 2012-10-29 08:30:34 ....A 218168 Virusshare.00018/HEUR-Trojan.Win32.Generic-aca7585c5e22cf56034ffd507eb7991819c25e6cfd97b77d167d370bbf562e15 2012-10-29 10:28:34 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-aca79fffc8517ca5b4dd8888c118e6d2d7988796dff538354b959d6ca06202fe 2012-10-29 07:27:40 ....A 816640 Virusshare.00018/HEUR-Trojan.Win32.Generic-aca8831d6c38dc792bd0ffadbcda56c16e6a12e0403fadfa6e3e1e91e1404e86 2012-10-29 09:32:02 ....A 604160 Virusshare.00018/HEUR-Trojan.Win32.Generic-aca97116119717024efb34a40c995b29c6ecc9fec8d28341bebbb4b80441f71c 2012-10-29 06:51:16 ....A 155668 Virusshare.00018/HEUR-Trojan.Win32.Generic-acab6a457ede8240cc6e130c097ed17a89a890114e17c8fcc814508dd4b90231 2012-10-29 15:49:08 ....A 454656 Virusshare.00018/HEUR-Trojan.Win32.Generic-acaeb2cd539bfb3a45f7e8784e71637569f5d2d8964a231853ad297882d55626 2012-10-29 04:41:18 ....A 199532 Virusshare.00018/HEUR-Trojan.Win32.Generic-acaf26379afbd6635e4026b0d4c6f4a7144e18e1424d4abb5e4b742fa1506dcd 2012-10-29 05:45:06 ....A 40992 Virusshare.00018/HEUR-Trojan.Win32.Generic-acb33603d496406c6c4be8c78311988b4741f9524bdd0ff8d2e539e4aa94edad 2012-10-29 07:46:22 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-acb47cb90ef3619079bbcc9adf5b793a906ec071a45fbd3c6ef40dcf57b28650 2012-10-29 02:26:50 ....A 356352 Virusshare.00018/HEUR-Trojan.Win32.Generic-acb4c771a095e39134aac17ed9bf3060d3981e2c1e31f8a6fbfc3cddf8075c6f 2012-10-29 02:40:54 ....A 285945 Virusshare.00018/HEUR-Trojan.Win32.Generic-acb4ee657006bd1daf3e68607babd10804c7ad1d4c1931a61e03b0aba4ce112f 2012-10-29 09:01:20 ....A 180912 Virusshare.00018/HEUR-Trojan.Win32.Generic-acb54cad141955d687a77cd853d52a7157b21c52c81e0cfc273d6f8b0fc62e08 2012-10-29 15:48:04 ....A 107033 Virusshare.00018/HEUR-Trojan.Win32.Generic-acb68f00d10b9a7fc9a28f37080027842a3e3ef22b5bd798aec5193e17abcc19 2012-10-29 15:13:46 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-acb71938963c0c2484bd9441b2bc3a6f6072aa7079f12e92697ef9d3ff8b5279 2012-10-29 16:24:40 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-acb9a0261c0079a92c7de2a082ef43bb1aeae421ccc1d0ec4648c7ce5e613822 2012-10-29 15:21:44 ....A 249856 Virusshare.00018/HEUR-Trojan.Win32.Generic-acbbb77a7d0c974ae9ccb12231880de05420c02c07c6d1c3c7c34d3e15822b41 2012-10-29 16:08:06 ....A 599040 Virusshare.00018/HEUR-Trojan.Win32.Generic-acbbd98d7135c39ea2c43ae51289623d9d3cdf64c09e3075c7f40c6c8d1cdc5b 2012-10-29 15:02:36 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-acbc1dba72cee80c0ce3eb2f6dc755d25c49695bd8c9244b22bec505733348a9 2012-10-29 15:16:22 ....A 6144 Virusshare.00018/HEUR-Trojan.Win32.Generic-acbe61c9f81490507ebf328ca973e82c7bd741694c68a857f74a426cb7069212 2012-10-29 15:24:04 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-acbe7176c92e9e08aaa7fa38746ceb2f1c07ca53d4a1d57c35bd4e46a9b4239c 2012-10-29 04:05:26 ....A 126288 Virusshare.00018/HEUR-Trojan.Win32.Generic-acc18d999a166493bd24cd9e7916e55b62186c26a4061c47532645d06c00980d 2012-10-29 04:18:46 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-acc50e7a4b8b939c5c55f7bea9c5a2f443c44831d67d8f8b2ce688d86140b7b6 2012-10-29 03:10:32 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-acc6403153f0bcdf3b5107824c02b6c1380d05dd7c1f521c379205909bf41e97 2012-10-29 02:47:00 ....A 61808 Virusshare.00018/HEUR-Trojan.Win32.Generic-acc893f2709b4c32d9f6c61c65813dc78294aad6e2e9e15df191ae4937d9bbb6 2012-10-29 15:40:52 ....A 176640 Virusshare.00018/HEUR-Trojan.Win32.Generic-acc8fcb6e4d54da25a0e1e0be495919614c786270ab9b0101d379f39666c2dbb 2012-10-29 15:27:44 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-acca03dc9ff446804373cb48cb1dab2ad2949fcca4de121ee700fa8b85078b09 2012-10-29 15:57:44 ....A 168960 Virusshare.00018/HEUR-Trojan.Win32.Generic-accb0a40e255bca94be9aa36daa4939492d9aa4417fce5945af3b308912e943b 2012-10-29 08:01:44 ....A 46162 Virusshare.00018/HEUR-Trojan.Win32.Generic-accbdd71a483b9a250c15f01f6d6815afbf611c2bb89eb6a9e624e50e680d0ca 2012-10-29 02:59:22 ....A 112399 Virusshare.00018/HEUR-Trojan.Win32.Generic-acce2df8b4c42da8c24f332dd87280caec98bc3bf54ed70d1d998b915ec4bfc3 2012-10-29 15:26:40 ....A 41088 Virusshare.00018/HEUR-Trojan.Win32.Generic-accf1f7cc97b94f10c924f5c2ada7719998d2a6d2449d448698103e0bea333e4 2012-10-29 03:21:24 ....A 212992 Virusshare.00018/HEUR-Trojan.Win32.Generic-accfdd624bdc7b048bc770411f27c6e064f085fbd5c16dfb02ce51e893fd95ae 2012-10-29 09:22:24 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-acd3747a426e278d76cd16779fe8c7f0f32e70ca08365e3577d9cbfeec3d3d45 2012-10-29 01:40:10 ....A 84992 Virusshare.00018/HEUR-Trojan.Win32.Generic-acd4ff00636b9d8179579320c64ec6f8b893d8fead05480eeb605a0d8531175e 2012-10-29 15:22:56 ....A 167424 Virusshare.00018/HEUR-Trojan.Win32.Generic-acd5cfecbda0a70f68b1d80339caf36b3ad605e36eea8ab742e77ac9239d7870 2012-10-29 16:08:20 ....A 1420800 Virusshare.00018/HEUR-Trojan.Win32.Generic-acd67493e4e2768e8fecd5dbaa842cfa6d0a0a46e7277338a5556cd64e165a71 2012-10-29 07:57:14 ....A 83008 Virusshare.00018/HEUR-Trojan.Win32.Generic-acd683f392022438f6b9afbdc2f3d5fc4f4ec78e0b89c939083faf556253efbd 2012-10-29 03:30:40 ....A 233488 Virusshare.00018/HEUR-Trojan.Win32.Generic-acd8c0e5c5cab06cdd2b794d97cb2fffea7aed77a14a0d8de9a574bcd659a075 2012-10-29 07:28:48 ....A 51712 Virusshare.00018/HEUR-Trojan.Win32.Generic-acd8fa0405c97c4c042221d65b6aaf9e633e6275daa29b0c255d955bb55296e2 2012-10-29 15:23:22 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-acd91063ede7a91f8e908ef4c3a8ab4a2e26e303f67240960c4efbb06e6bd321 2012-10-29 01:35:38 ....A 169984 Virusshare.00018/HEUR-Trojan.Win32.Generic-acda1ff3e2000e94a889b31cba01ab01633241ab4f638ffdaa94dc6e2e00f43b 2012-10-29 01:44:46 ....A 41984 Virusshare.00018/HEUR-Trojan.Win32.Generic-acda2d3ad1274d4087bd0757cf836cbd19718ebbd84a80dff5e05aec55ab6b0c 2012-10-29 04:06:42 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-acdae50075a36b0ee9cd88bce1c48900f499caf8ee72bb8dd4238b3434d63ae4 2012-10-29 16:10:50 ....A 166400 Virusshare.00018/HEUR-Trojan.Win32.Generic-acdafc5ca9acb68426c604b169ad4783f234ccb02e77c5127dfc04d06fb65131 2012-10-29 12:59:30 ....A 70144 Virusshare.00018/HEUR-Trojan.Win32.Generic-acdbc566124e2c09a64ebc80fa874a246d74e5217032ad2e0af389c5790cb415 2012-10-29 15:25:54 ....A 95288 Virusshare.00018/HEUR-Trojan.Win32.Generic-acdc0fc7b437eccdbc5be8ef427d5a4b201932a77cd74dd698a98f9dea124d93 2012-10-29 02:38:48 ....A 242421 Virusshare.00018/HEUR-Trojan.Win32.Generic-acdc21e97e19d326efc43ee227ee88a924fd24a503964784ac8a2f2e375f67ef 2012-10-29 05:28:28 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-acdd101431a4603b7a78fb32f6a9031bcae6395881b2cf2e0d25fed505518d07 2012-10-29 09:35:34 ....A 279552 Virusshare.00018/HEUR-Trojan.Win32.Generic-acdd3c1cf22a5d8f1222498c5b4cba9408b1e45575d8636de5c2364a26adaf66 2012-10-29 09:58:46 ....A 96768 Virusshare.00018/HEUR-Trojan.Win32.Generic-acdd8530ac0c174a4ba31c44bedcaedda0d0df3bb3442c90b3d005617f7496bf 2012-10-29 03:37:50 ....A 162304 Virusshare.00018/HEUR-Trojan.Win32.Generic-acde7c289189ebe26199fb833eeab49d7232d1426f6f00aab90c837a2a816777 2012-10-29 06:05:36 ....A 196608 Virusshare.00018/HEUR-Trojan.Win32.Generic-acded72beb1410abdc8e61abdfc13a112fbcb7609451fb23de1ddc222fd78f53 2012-10-29 03:36:34 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-ace0af4019a1b8e2cec5e28ddd3c930d830a13ff44dc4cd1dde593ac8d07cdb6 2012-10-29 06:36:34 ....A 331986 Virusshare.00018/HEUR-Trojan.Win32.Generic-ace61f3b1898a32f3dd7146a431f42660f9e43839834ee2daa69839c384a8152 2012-10-29 04:00:50 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-ace6a955d58b7545d8554e5754bc3d0edb49e4bd21763af94e340b69541c66ef 2012-10-29 15:47:08 ....A 10624 Virusshare.00018/HEUR-Trojan.Win32.Generic-ace731598de9b3e86dcd5f003f8d1fb2d67ba1e9aff5c788933b85c943e9637e 2012-10-29 10:42:20 ....A 487466 Virusshare.00018/HEUR-Trojan.Win32.Generic-ace844c540fdb99cd9ea936a2850cc45b2552c1f1a4d9b335c946cb2999be7ea 2012-10-29 13:35:10 ....A 2717625 Virusshare.00018/HEUR-Trojan.Win32.Generic-acecbbae93e7b0ae6cbec63792e1dddd58829cee9cf9a9bb3a5a25e92241c569 2012-10-29 03:07:26 ....A 42496 Virusshare.00018/HEUR-Trojan.Win32.Generic-acecdb8459e53e907618d0cb711108f550516a30e1b6533531b32445d2cfc4d5 2012-10-29 15:59:26 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-aced09ce428387577a2812bf781e30038992f5bb41e2ced6beb7d562347fac6a 2012-10-29 15:46:50 ....A 253854 Virusshare.00018/HEUR-Trojan.Win32.Generic-acf2cac804448d94fefca28c76b59196658256e0dfdabb6524a6ea2fc7f649c3 2012-10-29 15:47:04 ....A 112128 Virusshare.00018/HEUR-Trojan.Win32.Generic-acf2f8570e536c7909f0966aed8e073744c7eaf1d30910bd3293c033ebe643d3 2012-10-29 09:11:28 ....A 440320 Virusshare.00018/HEUR-Trojan.Win32.Generic-acf4a1e1eba0c09c122c837068eabc3791e737248ca516b15c5290e8742b1411 2012-10-29 15:13:42 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-acf4e9088ec61a16857f0be220625037e1439bdacc0de033e4cfc62cbfa41dcc 2012-10-29 15:14:58 ....A 173568 Virusshare.00018/HEUR-Trojan.Win32.Generic-acf61afbddad76897ff6005fd71a0ad97847eaea5254a2e072dc24fab6a2703f 2012-10-29 08:57:30 ....A 487582 Virusshare.00018/HEUR-Trojan.Win32.Generic-acf6c16708df6b50f2ee8a6bc4042df1830ce95c4f40b97be480dc8622b8e6d1 2012-10-29 15:28:14 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-acf8f5cffe37d576c599776627004663010f5190e5ff482662c9b23f2d477c11 2012-10-29 02:14:36 ....A 185856 Virusshare.00018/HEUR-Trojan.Win32.Generic-acff63346efca6951437d036f564654cc7fdf5f2bdba48f5a770ff813335e4cf 2012-10-29 03:10:52 ....A 37888 Virusshare.00018/HEUR-Trojan.Win32.Generic-acff745db9b3547caf3c0949c4426448f333328f1e4e5be1bcd21a654bb2950a 2012-10-29 01:42:22 ....A 180736 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad021e8675bdc0728499cb8c2aa57bf2c5ccb4a357021dc1fadaa00837a75914 2012-10-29 15:30:08 ....A 177152 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad038e08836b60cb1e0374639564d548180d5c31e7b2dc6d6ede235ebe0e7105 2012-10-29 11:24:36 ....A 69355 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad0566126b469cb9d0eb0ed1a4bb288a37a03cb2ce3b97800cd743038780a525 2012-10-29 16:22:38 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad05e4ceaf9df4ec28d6627e4206665c94e273f8677e88a8bc8309ae5821b54b 2012-10-29 01:51:42 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad06bc79985d5b133c172bc8835e26803b396a087f71a3d280cc400def36493e 2012-10-29 10:21:00 ....A 57146 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad097870bf71377214f7fb4ebe48a8e0278e65e6ae3b994ccddc0055eccc1ef5 2012-10-29 15:24:58 ....A 467456 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad0a0fd153e67aa66ca2b231de35d5b0a35d7c2d607e6d578808f87189082f98 2012-10-29 15:53:54 ....A 138752 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad0af8bf2337edcf00a4117938590c8418c01965c0e83898a19063408f129842 2012-10-29 02:43:36 ....A 140800 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad0cdef814d0ca3922a47d59a72fdc94fc8f8398c8153b4eb84364dd9bc8d2c0 2012-10-29 09:22:48 ....A 315813 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad0e1f1d74ce7d08f446f369b099c35fb5729dfd5bb15fcc320fb8260f17b7ba 2012-10-29 15:51:28 ....A 146944 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad0f32dfc23921d638c10c75e18980e563a5b96dd9d93200fda437f13ed3a96f 2012-10-29 05:23:50 ....A 323584 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad0f6d7606cf960f225e0b1b36f0cc6d13a4c870de59fc5e6fda2773327f3de3 2012-10-29 08:06:30 ....A 153600 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad0ffd8143724d627760334e2b3b06dd5c209697da1efa1ba412825fd4009dcd 2012-10-29 12:47:16 ....A 48640 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad105b3a1ec6be8e5967aef4e4ecfc6ef52bd573992cf1ed7e5f9df74f1b0d10 2012-10-29 15:31:46 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad10adacdf1ef51ba1231b38dfd724b90f52cbe6c0f75a69f0c7c65aaa4fde88 2012-10-29 01:39:20 ....A 1633126 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad1111f9732fb0aaabd337439e37bb8aa96c51c6d59e458054a87a980432fb1a 2012-10-29 15:19:38 ....A 365056 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad1372bf545da455957aaf6ebb1d7b8a9ea4f181ac5229a89f0772c40ff42e47 2012-10-29 06:04:50 ....A 322560 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad13a1cc2ac4f949d0f67ff44f7c9b02e1b4e4cbec562b79162b6580aca1cf68 2012-10-29 01:58:16 ....A 87040 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad146509163d331121a21621f03d97927df4e947c18dc38db83871014ad0745b 2012-10-29 10:21:28 ....A 1130496 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad17b72b5078384f7360f806d13173e7eeff62bfb0f61a5073a37cf7c17221e0 2012-10-29 15:43:56 ....A 151808 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad1820204907831b65ee7a0d1c8da625f41c96af9cea71773e4951a682f723d0 2012-10-29 02:43:52 ....A 6656 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad193557ef06f57fae9462457a3649122f7283072af86cd0a69b5b1a34995568 2012-10-29 05:05:28 ....A 1450106 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad19515e2fbefea5b710e4d7c0df1e42c571106d452715c77d22224a2b972833 2012-10-29 15:24:44 ....A 95744 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad20549d19e75d8f5d2f00c334f9bcb9aab527ae138e127dde50ba2649afe993 2012-10-29 15:28:18 ....A 85463 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad22c8c3bc511b6f82739f3616449f2fbc974858b32c764d534d931be5237cc2 2012-10-29 04:09:48 ....A 327308 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad2506e84d721061a16f6f0810a7ed1987e81dc284cb8eccf6a4c9ac20b0170b 2012-10-29 02:25:42 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad26334971c01a9f715d56412eb9fb191c09c3a6475790a0111f2477b724b4f6 2012-10-29 10:20:46 ....A 552960 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad2a62ba1f8f626d45e648092858a2d37841bf70a65f07d3efe9f72cac8fedad 2012-10-29 15:34:02 ....A 324096 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad2a64ef44cbf76f9047a5b2b6e9fce4cf8ab7c2acf267338e5b64fd55a6e723 2012-10-29 15:45:22 ....A 107520 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad2e831924b5c5701ba687ec3688f9de49fd7e183a95df83511ba73d33d09e57 2012-10-29 02:52:28 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad30887dc8b0e8d2c5649550d3184d7db9d830187053159dbeab68542ef3e512 2012-10-29 15:45:58 ....A 360448 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad32417f3290ec9eadfea2eb9303d3dc2887cd6122a821b9bd89c6bab42f9e0e 2012-10-29 16:09:58 ....A 69120 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad34ef789331824e33efba3df84b65e08b6a7a92ae0d826ba5b234e71f69e235 2012-10-29 15:28:02 ....A 40448 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad3558de581e110db73affdef83ef15ea56555cd27ff148f3113feea43bb0737 2012-10-29 01:43:24 ....A 113664 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad376baea0fb49a1c6f3863aaa38048911e47db0db2cce39ebc42bc78f7050cd 2012-10-29 01:46:28 ....A 99328 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad38557d61142baba35e606e599bfed98e59db9b3bd8da8916814adb50feee22 2012-10-29 16:14:06 ....A 120832 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad39bf729425fc0eaa95a1f565f800f40ddfbf37a92f35eca8dcbc0d708d6d67 2012-10-29 07:28:52 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad3d11bcc08e4d5d7d78dd7dbdb587d5b0e139ad76a79cb25de56593333ac156 2012-10-29 03:39:26 ....A 373248 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad40c49e76674ce6f625f18b1f0390ae04ad32c99af2f57a639ddc0dde1dfc78 2012-10-29 02:35:50 ....A 41815 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad47100975cd56bfed9381f915ffdfb836e7c2400ce5ae6f685c3a1f26af5cf8 2012-10-29 13:01:58 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad4a3c8fd5d6973f6a8b840a80419bd60778be1fccb04cf50ac481714d4feae9 2012-10-29 15:16:22 ....A 85568 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad4aedc67bb1e8e8e6e8b681912ea77f96230a45ce9b531585f39029c5a6d94c 2012-10-29 08:06:34 ....A 5398 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad4bfc38489a785138f6b0abfee822381c892ca9575c4e314b5047bb155183f3 2012-10-29 04:22:12 ....A 2401792 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad4c9388f2f74a361394b263c9a679e1f6bad50bfac57a0dcb7976ec39542516 2012-10-29 16:20:34 ....A 324608 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad4e4a1c16aaa407a65dcc162492a80120060f877daa77c858162a89bf2881b7 2012-10-29 05:49:20 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad4ed4e825153af265d57020300232663e31fea5bf5672a7a0ef9cf314434bca 2012-10-29 10:18:58 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad4f421ac7b349c899fafd0c289f8cf0b1f10291d0d685d3acba7470a3a07a70 2012-10-29 16:16:22 ....A 30720 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad507ac54ed0674c5ede0572924cfb5eb3347304395c6cb0b5129652430a8943 2012-10-29 15:13:18 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad508621b30e84eff006abf0b250b8138c107de60057c341598a8d1343fafa5a 2012-10-29 11:25:34 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad50a7dbce2260d5d41f253f3613f64de29eaa36a8ec062bd2bd7091cd74c3fc 2012-10-29 02:42:36 ....A 148480 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad5273cc0bfa6110c77b9bf5d0fbdda75775a0f6a4108989023e378473de6156 2012-10-29 16:13:22 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad580db769bdd7ededc35a4cff49a348017a1f16c115982f05cf18ab9a80d990 2012-10-29 15:22:54 ....A 10624 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad58261fb8bf3caa4bdafb6e3d5e64993b6454a4aceefce26fbf4bc607dde9e5 2012-10-29 14:02:06 ....A 148992 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad58394e41aebd89c22e0f36079729700a50b959724c16d183163a2eda2c6561 2012-10-29 15:15:38 ....A 329216 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad5b78ab2407063880d6e2d1dd96c0f7e5d5f9e801de8b19183276abfe1e1102 2012-10-29 02:58:48 ....A 122080 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad5e6f469a4195fd2083f35f6213797abe4ad20e87c9456217be51d3ebed87b8 2012-10-29 02:50:10 ....A 163328 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad620d8b4765377a0357a99ec29f246727c4d27e3072b83e8629d42922a30bfa 2012-10-29 04:12:16 ....A 76856 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad6325972eab598fc7082d80cb96af3447a69ce7957557afd5041523697e0567 2012-10-29 09:53:24 ....A 2939484 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad6572f707b1edcc52fb9e572ce5700ebd445c4ef2a671b3e516712d640dcb5d 2012-10-29 03:54:12 ....A 139776 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad65a7d88560b66205fb497ddafebc0c514fcdaf94709998ca9280d0b25fdab7 2012-10-29 15:21:38 ....A 651264 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad66ce63933d3c468f59179783aed9970f0d46a4136040d3e574bce3c4c8855b 2012-10-29 04:03:52 ....A 89088 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad670ac9aff7b5d658ff118163b6655c3621bf37e19ec6949a6f9867055249d4 2012-10-29 15:38:10 ....A 34304 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad691e34c23998ef943482d49cbec1097bf34112c85f2bb5104d622d6dbdc156 2012-10-29 07:39:10 ....A 131148 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad6b986dc45159c763a85f83ac80ff6c265225aca5f8e3485abcab064cace638 2012-10-29 15:33:44 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad6bf5056d6b987220b1f28d5325b4602e01668d16017e4f5975b01bce3ff873 2012-10-29 16:19:46 ....A 212480 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad6dcf9eb33ad4a12fd636ceaf43d8f32bd900d0af8994fab9c0d045858b97fd 2012-10-29 15:46:00 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad70e9376f43b7cadd8627c8279206dbb99811db2927fdfba9dd044697acb2ef 2012-10-29 15:34:34 ....A 170762 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad76870951e498a0456ab28ffc2f1868073aeae3564b17bb44559f7c889843b0 2012-10-29 15:32:16 ....A 33472 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad774b8c74b0e63520db3b70db78b42b6d1aa39fdd75095d888a56dc115df3d8 2012-10-29 01:43:34 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad78066f7062375f1364c0da1845355b76fe9f205ff6deb301e55a0ca36ca04e 2012-10-29 04:18:06 ....A 118272 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad795a39de392319f287d1b442a8627993f38b176c6098a6ad05b1d11883691e 2012-10-29 15:15:10 ....A 21504 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad7a45e90d8efefe05cb3b90a9bafc27e718d974a74cd029dc16f1aa4c64f8ba 2012-10-29 16:20:44 ....A 41600 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad7a5eddf3982fc21dfb0e4f19793eb6a50513620abe5f6bd60c06b0887c700e 2012-10-29 15:59:08 ....A 95806 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad7c5257d7bbfef3f14b837fc63898ba296204ec039927e892b9c07c02e7ed0e 2012-10-29 15:49:54 ....A 1648640 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad805684b54f236791c88c7026d255391e13f7097b595b22f457553709bb9f81 2012-10-29 15:34:20 ....A 38144 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad815ee8cd2c963ba0eff166a7418c8a4c602b7e648163055ee09c7ecc35dfdb 2012-10-29 12:13:50 ....A 213504 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad82c5bf14fc3d1ff142fa383fb80af1ca493bab9745fe7fce1c5e16c4c84431 2012-10-29 03:30:26 ....A 30231 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad85231c4785cb3a47fc5a3dc19e48b3168d5db67cb5e1204d7f31053809fbbe 2012-10-29 08:33:52 ....A 840704 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad856a2e162e025e6e4ff4fc6cb2ebea870648f5448491c9ef88026c34a29202 2012-10-29 02:44:10 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad85d52f91b971102b461d5f4d729bc661c113e9cf26ac64f6132a1e3ee89f21 2012-10-29 05:47:12 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad860ba6fe28fd99162b3e08f79f930ca83820ff758d2e7c41696812037b24d9 2012-10-29 15:42:26 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad89ac37278b8a8b83c68c50cd584faab125b8a7d64f18a740bf896344feca77 2012-10-29 08:58:44 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad8e376a7a7cef312a78429e9d35b90a532991043c28a1f2e77022c8703b4637 2012-10-29 16:10:48 ....A 167424 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad8f79bb09663f01dd07e061d731ca0c1c225938eef1f7ba51b3c8b40660a647 2012-10-29 12:41:12 ....A 478485 Virusshare.00018/HEUR-Trojan.Win32.Generic-ad95c214511b276e89e065a0fb496b71e87dd348bd9e53947ee907382619b04b 2012-10-29 15:32:18 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-ada00ba4eaff4c79f7863536ea411ed78a9220d0e4af2582a1992d8e3b25cc0e 2012-10-29 07:24:50 ....A 124416 Virusshare.00018/HEUR-Trojan.Win32.Generic-ada0682e75fa8ca71b3130fee4a0f514a65fd876aa9c24c705cc7da57a1c018f 2012-10-29 02:33:18 ....A 159744 Virusshare.00018/HEUR-Trojan.Win32.Generic-ada076a06638d950fce493335293c6d90f366bf11a1b0e67aa0bcfdcbbd7f48a 2012-10-29 15:27:04 ....A 177664 Virusshare.00018/HEUR-Trojan.Win32.Generic-ada1ac0dd55905d17283e282db31bbf4a7d12d0793f49c4a6fb7dae1f2bb9308 2012-10-29 15:28:16 ....A 132608 Virusshare.00018/HEUR-Trojan.Win32.Generic-ada6f7a6a779b62166c9f899451442646661e8152207679f8eecbb5b954dde8d 2012-10-29 03:39:30 ....A 180514 Virusshare.00018/HEUR-Trojan.Win32.Generic-adaa74a6eb2a7b2458ae8dc10916f14b41e2bd9bdb7ab87c7f6bd46860867db2 2012-10-29 04:07:26 ....A 237568 Virusshare.00018/HEUR-Trojan.Win32.Generic-adabca883efb13358f1c6f057b19e7f4a93799cbd895f13e2b74559fe5003830 2012-10-29 08:06:52 ....A 487504 Virusshare.00018/HEUR-Trojan.Win32.Generic-adad912a8cfec2f97440cff2817622c2e027f20fcfdd47bba986d556dca37b8d 2012-10-29 02:34:10 ....A 163739 Virusshare.00018/HEUR-Trojan.Win32.Generic-adaec9a341589681697a82b31edbfd150d4f2f5cb54ed6fcae6544e068cf2852 2012-10-29 16:22:38 ....A 94773 Virusshare.00018/HEUR-Trojan.Win32.Generic-adc283768042b5988b555491055d8b48f70c4eed8f117e3dba6f851e331d6cf3 2012-10-29 03:15:38 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-adc72c46773d47d40467db86614bd8b7b91300882a1ee805f76c06304c4ffe86 2012-10-29 07:25:52 ....A 35840 Virusshare.00018/HEUR-Trojan.Win32.Generic-adca02cf3b967b04d77a05c6ea10278a61a3890277545b1a6abbab8ebc39a902 2012-10-29 02:36:36 ....A 187392 Virusshare.00018/HEUR-Trojan.Win32.Generic-adcf7ecf750059f9645dc9dc807f0d1f84df23f03096e41d018edcad725057b1 2012-10-29 12:59:24 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-adcfcf27638bcbb4547f53b4cf98df09aed1e470703cec0c3307665cc5d289ba 2012-10-29 03:22:56 ....A 440320 Virusshare.00018/HEUR-Trojan.Win32.Generic-add1bbc6f9478f77ce7a38ba3b571af3d8982bbbf1d311ce0b2425304fc5566c 2012-10-29 15:20:32 ....A 249658 Virusshare.00018/HEUR-Trojan.Win32.Generic-add65897edaae9babcb279cf52ad313a408dfb31cb195e2ba69d8341e2563ec3 2012-10-29 10:12:26 ....A 152064 Virusshare.00018/HEUR-Trojan.Win32.Generic-add833b644eae9b9208361e89b2a420d02a81f3c7d5caa6166c3d0cde18ed0c4 2012-10-29 15:13:02 ....A 320000 Virusshare.00018/HEUR-Trojan.Win32.Generic-add8f7a63a14f5199365b184f5ae55c13378ad1a1854274f79160711695015c7 2012-10-29 15:37:44 ....A 2580440 Virusshare.00018/HEUR-Trojan.Win32.Generic-addab72684b3195430901a47731aadfaa1b63d107cbba2863c5e82216f4ef692 2012-10-29 04:24:32 ....A 87552 Virusshare.00018/HEUR-Trojan.Win32.Generic-adddbe0274426aa5862401bab92cb38fcd2ff85c8b814fbf115c410e7c658143 2012-10-29 03:03:52 ....A 86941 Virusshare.00018/HEUR-Trojan.Win32.Generic-adddcadc7cd9c4592aceb4c4dcc8f58c8138b8516ffd20f8c083f3f422421213 2012-10-29 10:18:38 ....A 113664 Virusshare.00018/HEUR-Trojan.Win32.Generic-addf9aa4d928544c0480641e2ab8edada4768aa4acac7cf17db6dde1aa85a513 2012-10-29 04:17:46 ....A 361472 Virusshare.00018/HEUR-Trojan.Win32.Generic-ade1d934fc37aea8fb03aa5857060723ee3ccd31de85a9eb20af75a2bdb3b423 2012-10-29 04:34:16 ....A 282624 Virusshare.00018/HEUR-Trojan.Win32.Generic-ade4e83d2e293f6d7ae307d910e02aef363ba3cb32dd7a28e9039dcbd752771f 2012-10-29 14:13:56 ....A 4800 Virusshare.00018/HEUR-Trojan.Win32.Generic-adf10ca3b25414754fcfc3a39f493e56725afd5f9087049f6748f6f92a646619 2012-10-29 12:06:50 ....A 41312 Virusshare.00018/HEUR-Trojan.Win32.Generic-adf1edafcd19942db1e9417406b315a754ca75688617953ddef1747a00428d96 2012-10-29 03:50:56 ....A 487467 Virusshare.00018/HEUR-Trojan.Win32.Generic-adf23ba6f9c425049da8f58887696a39af8a5eb9b0bad8d6f29ee67a7f9af7ab 2012-10-29 02:39:46 ....A 179200 Virusshare.00018/HEUR-Trojan.Win32.Generic-adf7ec36208966df68db7f93dbc8b37550248546ffa895e4c114567f47f06cc1 2012-10-29 02:52:02 ....A 242688 Virusshare.00018/HEUR-Trojan.Win32.Generic-adf8fb75744af27c70225caa08b6c76f13bc1d6edec2916b8d37d1fae692668b 2012-10-29 10:00:14 ....A 163840 Virusshare.00018/HEUR-Trojan.Win32.Generic-adfa34d7a76ac48c921bb8a27a7ea687ed92dbc088f24b597a19bb5b2bb1a32b 2012-10-29 01:41:02 ....A 193024 Virusshare.00018/HEUR-Trojan.Win32.Generic-adfae876639f9c7d3129d02efe80128dd0bd109d3c58c07cee67f50c9f941ff7 2012-10-29 15:17:18 ....A 811008 Virusshare.00018/HEUR-Trojan.Win32.Generic-adfbb6c6697d0e84cc795186e4dd06af9a8de5cdb7ee72e2a66ba8e92f2ee48a 2012-10-29 15:33:44 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-adffafb110be73debd14a999390152a100710f218969802f40f88488d2641a44 2012-10-29 04:29:04 ....A 166912 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae00a584527a898a7ab078642ef172301f92ab01dbdfcc7d8d7c9587e9d9c8aa 2012-10-29 02:23:02 ....A 41920 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae016a4cdcd52bd64fce0fd8f8ec062bfd8bdc7e4af0f6554def7716b4c1de0f 2012-10-29 15:33:52 ....A 78656 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae07a38e3956927ac1f4c5e80eff9fd0a60d4caf933bfc277a3ac891f09ce883 2012-10-29 15:13:18 ....A 509952 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae0a1ec9cc8a9d1b728ea7f5822884e29e86fbbb852b1a7c15a100d3049c13f2 2012-10-29 14:15:28 ....A 70248 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae0ab20b974f01316d3d6179fc9b53efddafc20d92a8c64e930a4706925eafec 2012-10-29 15:02:06 ....A 609280 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae0acdbb1dac72f11179cd0590450216a8fb935d564c983c5a69a7fbfc5e8287 2012-10-29 04:59:00 ....A 32633 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae0ae067ebccfb777ca9f7c3080a32ec9ebfb364063877642f33db844a21d7ae 2012-10-29 03:22:24 ....A 49682 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae0b6e21c0450d9e390c2f04bb7e66ce71e2b59d5ee28c1420d0261e269a38ae 2012-10-29 15:57:06 ....A 2740234 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae0be05f1575f4049d08152681b9ab57711e760967e209c296d952d0d5f439b8 2012-10-29 15:43:58 ....A 12346185 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae0c9f7080035ea42c5a50e5ff9c4eacea1490407acbfca1ba2388f3991b38d9 2012-10-29 08:12:40 ....A 70656 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae15feb6522ccc1ce28c96251c7550400b764f335718fcbe3a3d0590f15f6724 2012-10-29 15:30:48 ....A 326293 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae20075f63ba06b1cc4d398fa0806493a215497d1192a989c2875dc1307f7f4c 2012-10-29 10:25:24 ....A 49682 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae21aef7c79b6939b1e00fe02d95c8b84121b60e3f8b87cbc8c5c78ee2b50347 2012-10-29 06:19:38 ....A 129536 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae26423e85f72db62ebeeb97984cf58379bb14bb890fddcee58404a2fc02edea 2012-10-29 03:06:50 ....A 271360 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae2700ac56662345075618143e5fce1df76d0d03a5e1e4f91898e25e477c917a 2012-10-29 04:05:38 ....A 182272 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae2b8d8dcfb3c04dc50a2ac178fa3069a1f9521313bc797ad22526343660f5a1 2012-10-29 16:05:44 ....A 943616 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae2e434c63b63f02a58427b0879f908f573718cbe0413f420d388aa10e73ba8c 2012-10-29 02:15:16 ....A 60038 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae2ef0491fc0adf320531a1aec8a6341fd984373b02eaa4affae6199976d4a2e 2012-10-29 05:26:14 ....A 39424 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae2f6400d449b5500d80ddca88208d22a17e577f856593c0bb4e7455a790d238 2012-10-29 15:37:06 ....A 95578 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae311d2d601e3ad4235e653b287a0834cbeaed09a21c842995b6609aa42d4d6c 2012-10-29 03:50:08 ....A 474403 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae33d79630919bc1b51801e2d587673776c7b76db21da7bffc9ea8ad9425be6f 2012-10-29 16:22:38 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae3840ed1bcd2f0e08dab8bb840cf4c3452643b33f159408ff5c23eb411a8a09 2012-10-29 02:58:44 ....A 44544 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae3a2b7808f1c4f61de51b74c0fb8e5f7fa7340428c9a9ff17a3793afa2ce598 2012-10-29 02:38:36 ....A 1818112 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae3f12fa02cc9253077aea35a061ab101868e7e345189cbb931c27f3156fc073 2012-10-29 03:17:12 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae3fac964ae2d3c144bade64b93163d4b495d13eef9b3e37c5faedf1d21383e9 2012-10-29 15:26:20 ....A 49140 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae40bdc583e1882f27799228e9590c715971f66e863b8bada66ed4bea691e177 2012-10-29 01:57:38 ....A 183808 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae42ef81bf178fd52ae4a01f79efd75c8beecbd0a6a9321d6a621ff5c2d260f9 2012-10-29 10:38:56 ....A 376832 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae4414aa5ac50f6ff5af9ee3347cf54373a330d05ce514acc4d25175c7d54f14 2012-10-29 15:46:14 ....A 167384 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae46cfbb9b06cdeb80875f1e3c742facff1c5d53214b99077e0bccacd49bfe00 2012-10-29 02:23:10 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae49559042511be8b21895f74ad6beeaa2dbb67aa1eaea8bea1b749fe07e92e7 2012-10-29 07:51:30 ....A 15360 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae4a5d23e6fdad79ddb92d422a7c1a19247ea7f3d7fad3b857aaae91c8738139 2012-10-29 05:28:18 ....A 66971 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae4b63889e7809bd439463e2b5bb4046b5954acf7eb103d78caaf99d8684df98 2012-10-29 02:36:00 ....A 600576 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae4c7337010af99afc8f8d545840a2ad80bfc6c647d4e580156abc889e72ea91 2012-10-29 02:38:10 ....A 875520 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae4f482eb8566413194158bdb2c2bc12639d85e9a9c487c761fbc3447e0c7adc 2012-10-29 04:05:56 ....A 279040 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae4f7245095790603f73e9edef539236372a9faf9b1082ac6f18e03fb722a473 2012-10-29 04:47:32 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae4fc8d8b3765faa6a743b8a34ecf18753ea5558e6645889012834154fe37c14 2012-10-29 15:25:16 ....A 509312 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae50f49e2f53ad31e6dcc7e6dfc5eeb83e3f7575cedda951fdf224ae3e0ee852 2012-10-29 13:01:28 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae5398755d1aeb01cd5428bfa247c598050a889e06896a7d07d82e3efa94d06f 2012-10-29 15:40:18 ....A 120320 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae55c8a295035e3c0880705158d0320724d2020556374256306497bf8fb50c81 2012-10-29 15:51:18 ....A 142848 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae5710413235d7e2c29f2d13e1d42773545aada88265a57028037c926dd9b572 2012-10-29 03:44:56 ....A 96768 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae5aa776e70028a59073508318c579556825d1d8f05ef9ecbe453749d9d3b751 2012-10-29 15:20:02 ....A 8704 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae5ab717541ddff8f5ae5a91b85d341c0789bb38d1138d381e72acd01d133983 2012-10-29 02:45:42 ....A 884224 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae5bc34ab4c59222c00193beb749b980cf2fa620daf9787af0173ada0a2ec647 2012-10-29 05:32:32 ....A 84992 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae5bc66d63c72243090904dcf25b51f426881805e677a3779cce7583ce36783a 2012-10-29 15:26:02 ....A 81911 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae5d5579851ec3250b98b0ecb03cf2909925427f495b594b1a64050f84ea6222 2012-10-29 10:34:42 ....A 296180 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae5f16206cb13fd8ca59a30742d3cc216235dfb08c1e9512947a72d70a8a1ce7 2012-10-29 02:22:38 ....A 487489 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae5f5b69988aa873111f91783322fd4bd75014bac8dd07f99a7ad08a7d976fa7 2012-10-29 15:12:50 ....A 157184 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae70971e663f76a8ba8135e73b3ee46b8dfb464f4b73283b44d142d792f1531d 2012-10-29 16:18:20 ....A 158208 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae71a11e0f52a1559ea8fe25df42a88b2a1ba88e82f5b989cbe91d607f07b5b8 2012-10-29 15:53:18 ....A 151552 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae71c0c20f769f639a48f67d467f48907de718aefae8bbd3fbd1562055c9fb7c 2012-10-29 10:02:52 ....A 162816 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae724e2e5c708dc5b4717ec1227aeda8857ca0bafc42687e5f8237d6084c479d 2012-10-29 08:35:18 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae7a2559a274cff64552b219fb333e1f399103d4eeaf31022dadbfe113bb5d92 2012-10-29 11:56:42 ....A 212480 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae7aa73b01b1191484a109b52a25317b70b629f30efd93ddbdb1bef868d71979 2012-10-29 14:54:36 ....A 10433 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae7c87f4d7673d86bace41ccc05c694f01d5e86ff05b6c3ba03a40966fad19ac 2012-10-29 06:12:26 ....A 35808 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae9005f2d10d926f461ece04252be8e4d98cb808811ca192d301c975c85956a2 2012-10-29 01:35:28 ....A 487475 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae902bd19b63c29588fad31e11d443a2f03fefcc2009b682cd41837799c852cd 2012-10-29 15:43:52 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae96dafa342e731cfcb9729f858301351069c3e20ee1b274096587c49c067830 2012-10-29 15:49:22 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae9756d93c0a9f8f2b9218287814b24d0202739382edc5932bcaae83e299b40d 2012-10-29 15:44:12 ....A 68392 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae9908c11b10cde6add32064b5ab7a810ac227995b3c214308c03d4bf3c63d4f 2012-10-29 15:01:32 ....A 105984 Virusshare.00018/HEUR-Trojan.Win32.Generic-ae9afd9dce9d35aa3fd8af2662bfdf3634e33c549721be78c9cbbe650d02c1e7 2012-10-29 14:46:46 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-aea58ad8503c951daafa1edc6dead73b4c11b702cc2a3c8f400cdd55e2bb8a6f 2012-10-29 10:02:20 ....A 208008 Virusshare.00018/HEUR-Trojan.Win32.Generic-aea7124a50261bb6a177d59d14f5ccd0e260f7382854d8a16c383be9ded91932 2012-10-29 05:21:20 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-aea917ede01ad27d445a76aa6910aef2636d2895f2c22072d6d40c3e202c4c7d 2012-10-29 12:17:52 ....A 81920 Virusshare.00018/HEUR-Trojan.Win32.Generic-aea9344386aca5edb7ca25f627a0cc9d7cc31bf6f8442dd277b821b1a830227e 2012-10-29 16:23:44 ....A 55916 Virusshare.00018/HEUR-Trojan.Win32.Generic-aea96cdb3948c06191bcf343ab4a36897c01f0f2c012d351c4e4fc081c3c30bc 2012-10-29 03:34:08 ....A 3648 Virusshare.00018/HEUR-Trojan.Win32.Generic-aeaec82141fe54a04c02120e7fb068260e0da81617db2fe8139cea8f4a7832e7 2012-10-29 02:42:44 ....A 228680 Virusshare.00018/HEUR-Trojan.Win32.Generic-aeafc5a30587f9a76c5d9daf2fab874c98688aab1e497a4b1596ea1519a17081 2012-10-29 01:35:40 ....A 196608 Virusshare.00018/HEUR-Trojan.Win32.Generic-aeb128118bb33b157c84b2870eaa45b3f140a8bb1aff14e0a0e7629132354833 2012-10-29 15:56:20 ....A 127091 Virusshare.00018/HEUR-Trojan.Win32.Generic-aeb4843ac9723b6ace4b2f71b15abe8ae725d2c98a2fded3106045892bf230f9 2012-10-29 16:17:40 ....A 311296 Virusshare.00018/HEUR-Trojan.Win32.Generic-aeb79e45beac4e17ab2919261c85ad8161fbb34de977702d4d507efbea77eb5d 2012-10-29 02:23:10 ....A 7379008 Virusshare.00018/HEUR-Trojan.Win32.Generic-aeb92884fdf09e5de2df7c47b55e04ae4aa605badf04c67eb25463c26ca8599f 2012-10-29 15:44:44 ....A 166912 Virusshare.00018/HEUR-Trojan.Win32.Generic-aeb96e3a398517ff03026d04224f727d89638b0ebeefd2ac86fff6e60c739a68 2012-10-29 06:45:28 ....A 61952 Virusshare.00018/HEUR-Trojan.Win32.Generic-aeba4525e3b1020ec9d69df1934c9d31a9500b616969849868fe1e5dc323cefe 2012-10-29 15:32:48 ....A 67072 Virusshare.00018/HEUR-Trojan.Win32.Generic-aebfc677615d054f38c18e872aa8d17b2cb7e48ac9bb00174ce804d610a3fabb 2012-10-29 05:31:20 ....A 26624 Virusshare.00018/HEUR-Trojan.Win32.Generic-aec35a064d67082aacdca2d6ecbb78e1b647c307760bdc9ea2edf4fefc6faa30 2012-10-29 15:49:00 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-aee17f36474755d7afd6e7e50ce2cac69d0693ff67b981653e4dc562fba4a0bf 2012-10-29 04:18:34 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-aee1ba22dd0310bf2fef39136d0a314d681b5dbe7c1e8c8a0a6b493075bcb10b 2012-10-29 16:03:52 ....A 202240 Virusshare.00018/HEUR-Trojan.Win32.Generic-aee223a56e5768db057bd8ae0ef7efc3ae10f1c6af46d80b5647ffafa72f6925 2012-10-29 11:09:54 ....A 121912 Virusshare.00018/HEUR-Trojan.Win32.Generic-aee4636918ce563d2cea222fa879814d92dfb55aae4bc4c5c0a30ea119f9d0a7 2012-10-29 06:16:08 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-aee5044af5116c0160e6b961b10b41d88f9534025c3fe6ef8efcd4b05afc4b9e 2012-10-29 09:32:56 ....A 260096 Virusshare.00018/HEUR-Trojan.Win32.Generic-aee5238e162bde0aa715dd325cabbe53f6b3f53cbc91393e69043f52875b4411 2012-10-29 15:34:12 ....A 294400 Virusshare.00018/HEUR-Trojan.Win32.Generic-aee58839a4ffc6c523cb9c663ff74476aaaf4d4ea82b6736a1483ac87d65c642 2012-10-29 09:38:16 ....A 171520 Virusshare.00018/HEUR-Trojan.Win32.Generic-aee58b215a8eb42dd772bfd0c6d9f688e6b18d86e3a0734d7fd76e9e9204fe9d 2012-10-29 06:11:10 ....A 341616 Virusshare.00018/HEUR-Trojan.Win32.Generic-aee65bd333f9934e23b364e896a51627b352fafa884c99720227bad0c10a9e28 2012-10-29 15:38:12 ....A 8394 Virusshare.00018/HEUR-Trojan.Win32.Generic-aee7a8ddeb87cae9eb30b5468f592f45a924bda62b1f255dda724786a776e725 2012-10-29 15:42:04 ....A 51712 Virusshare.00018/HEUR-Trojan.Win32.Generic-aee80891cd5dee475b35211a390b0129d8e9f4d5e6559793a92f07816e35fe48 2012-10-29 15:34:08 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-aee9e93f8baff7be5f366d7ac49685eb82a72d5d44b886d42f7e687eb058858c 2012-10-29 15:23:06 ....A 278528 Virusshare.00018/HEUR-Trojan.Win32.Generic-aeeaabb4887d4b447eb3b965be99abe99f4edcdda2c51a0d83148bd20744b01a 2012-10-29 15:34:24 ....A 405504 Virusshare.00018/HEUR-Trojan.Win32.Generic-aeec951ccc0c86b9172d8aa43a13c48ed48d7cb600b658e15fdbe07366083040 2012-10-29 13:28:02 ....A 714442 Virusshare.00018/HEUR-Trojan.Win32.Generic-aef0153969c88c9e6b8b66dd9e33713c030059553d252ff72637b9bcca3d7855 2012-10-29 08:05:14 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-aef07c831e021156db42e6248c4a96261a40f70f9309524c38a7103d5ce09c92 2012-10-29 14:21:26 ....A 561152 Virusshare.00018/HEUR-Trojan.Win32.Generic-aef0a714cea4fb38a4374d8c3c4a702ca572389f2b345ec4e49d69452d66caec 2012-10-29 06:02:18 ....A 41024 Virusshare.00018/HEUR-Trojan.Win32.Generic-aef12a2a96581bfc368beb7787704b36fbce784b00f14d57b7acf6d254aabe24 2012-10-29 07:02:00 ....A 1041920 Virusshare.00018/HEUR-Trojan.Win32.Generic-aef377cdb8dbc206a1e0511e7a055d91ac34d2d1a78e6f9795c2c0c94654c5fc 2012-10-29 15:16:52 ....A 108544 Virusshare.00018/HEUR-Trojan.Win32.Generic-aef445e8dc59006512e936a6527d3e1d5c53c1645d6564f55c1dd8312ae9c62c 2012-10-29 13:56:44 ....A 56701 Virusshare.00018/HEUR-Trojan.Win32.Generic-aef6d79bd8a602b35548b0ac576828efe3788119e11ca743ce043da5a59634c8 2012-10-29 15:21:38 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-aef77bf8a3980f93c3947312d1d2895c93a52693684ba0bf544f46e066e2fe85 2012-10-29 16:19:04 ....A 173568 Virusshare.00018/HEUR-Trojan.Win32.Generic-aef8196c511b3755bf5cfcaaf4abd796fb8d4d825a6d75dd118f7290609af28e 2012-10-29 15:08:50 ....A 402944 Virusshare.00018/HEUR-Trojan.Win32.Generic-aefc75bc6e434275d7ef238f94d783729abf95df3718c6a10696735904b7910d 2012-10-29 15:43:18 ....A 1665568 Virusshare.00018/HEUR-Trojan.Win32.Generic-aefdc7b029647bf567cc354ae78a4e8b047198e842a8d68f3861fcb24e7dfae0 2012-10-29 02:55:46 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-aefe9e16d346d1e68879a2a98c3c6e3bde053f39be798a045f74a11a0aa5e29a 2012-10-29 08:11:48 ....A 259200 Virusshare.00018/HEUR-Trojan.Win32.Generic-aeff5c352e1fb3ae26b7caf8812a1ed03c01cdaa54982f1d51bb77fa9073a100 2012-10-29 03:03:26 ....A 75776 Virusshare.00018/HEUR-Trojan.Win32.Generic-aeffeb9bfb2e9503471c53e4a18ec312ccf5940fcd08816b8065d0fa976139e9 2012-10-29 15:12:48 ....A 1616454 Virusshare.00018/HEUR-Trojan.Win32.Generic-af00a89e0be422f2f4b1e514e502df1e7400065ba8b74ce12f94dc016d9998e8 2012-10-29 02:21:56 ....A 54077 Virusshare.00018/HEUR-Trojan.Win32.Generic-af04efff27d83a7eb1594301a087cc396c2277bd0bdbaae921da2b246ed2c25b 2012-10-29 09:46:36 ....A 119808 Virusshare.00018/HEUR-Trojan.Win32.Generic-af07e2572746bd715ee78908391d87703b84acfd24ed09e01a188bfbcaf0b5ef 2012-10-29 13:20:44 ....A 162304 Virusshare.00018/HEUR-Trojan.Win32.Generic-af07fd1dcf66003af666eb328ff8aaaf031b6899fac28e22f9618479f9f37c41 2012-10-29 15:25:16 ....A 678400 Virusshare.00018/HEUR-Trojan.Win32.Generic-af09f5e988d80192a0b04ebea3be4df1e5421b166939a77ac138fddd02654ead 2012-10-29 15:32:42 ....A 43025 Virusshare.00018/HEUR-Trojan.Win32.Generic-af0c2c317d87f0486ccd97849c399bfb062c0d4e080800b6bdd9442e00e9efbf 2012-10-29 15:14:18 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-af1056b9610c3131d649a1d741e2be46d82c54870c464be355dacb0555d147ac 2012-10-29 02:24:16 ....A 237162 Virusshare.00018/HEUR-Trojan.Win32.Generic-af10fe03bb9eb20c23a61c98345db8e6be12cd19543fcadad643f51d1dc7169e 2012-10-29 02:11:40 ....A 193536 Virusshare.00018/HEUR-Trojan.Win32.Generic-af11ddd97f8910e2f397dc1391c368357138e83ed7a1a6ee2d177ac6f5ad287e 2012-10-29 10:47:00 ....A 191488 Virusshare.00018/HEUR-Trojan.Win32.Generic-af136d95fa83c3c0cba2f202f8e90dd7f8c5590a79c1aa50bc58125704885843 2012-10-29 14:27:20 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-af14fa508fe70ddd5a0d683ce30283e826fa5db0a5325e03d093b1c1819590b1 2012-10-29 06:31:48 ....A 160125 Virusshare.00018/HEUR-Trojan.Win32.Generic-af156c03aa19341f9becf29f88625c24a7afe99324ff685d44f4458d17c3b86f 2012-10-29 16:11:24 ....A 103936 Virusshare.00018/HEUR-Trojan.Win32.Generic-af1819d10f41f6da7d8a8a3f374f9e33202f0e59ed10390c9fd6420def7f4ef2 2012-10-29 09:09:44 ....A 216993 Virusshare.00018/HEUR-Trojan.Win32.Generic-af1a5c6f2356984a7c319be39046e683f9b422e69f0f59f64aa77c41ab02a455 2012-10-29 03:47:46 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-af1b04dec0881f3fc13c8c14753fca83cf86be6c67d2f055072f96a9207a0ed7 2012-10-29 15:45:38 ....A 1430016 Virusshare.00018/HEUR-Trojan.Win32.Generic-af1f0ac130edf1a649b555b7a6c6d9294a6dc6838b37532616b9993536da0151 2012-10-29 15:08:26 ....A 716800 Virusshare.00018/HEUR-Trojan.Win32.Generic-af20630a25726f56fb2f3689b71264dec3a71024b70fc08b85a303913684d29c 2012-10-29 15:33:12 ....A 487472 Virusshare.00018/HEUR-Trojan.Win32.Generic-af25aae0e4a8ddea8824b3362e36103418a950fc34671b441c9cc2e4a727bae0 2012-10-29 15:47:18 ....A 503808 Virusshare.00018/HEUR-Trojan.Win32.Generic-af27d4da8bb19a3ab0b452673b10a2d7958108907a858233a38e7ab777a02fcb 2012-10-29 07:20:10 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-af28441242256dde1ae4ee081fd8f9d92b9e4cbd95c230423dcf2dca933c20f0 2012-10-29 16:14:24 ....A 258048 Virusshare.00018/HEUR-Trojan.Win32.Generic-af28a283fdf4870de5126f6daab9239c864bd4e8c754bb5295868b96c1d00dec 2012-10-29 15:48:56 ....A 268170 Virusshare.00018/HEUR-Trojan.Win32.Generic-af28bcdfd6d40895a7498cd9e8dc70fa2b9746003fa24fa9197fb34c9a1e4eab 2012-10-29 12:40:08 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-af2db7cc8ff25f0f33307addc6290813c91efcd34fabbe097030bc80f46fb31c 2012-10-29 15:21:18 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-af2f3ce4c384615a71743c8ea43f6866c5d92ff6c6cd43de61ea1d661e44137d 2012-10-29 14:27:44 ....A 46108 Virusshare.00018/HEUR-Trojan.Win32.Generic-af4b3c6b2e6859af3fb1b51e772bb87bfff7c101afb8b103f9fd11aed9305501 2012-10-29 16:18:08 ....A 119296 Virusshare.00018/HEUR-Trojan.Win32.Generic-af50a1c8a27288f61c3d071f5012bc0286ea8e7eb38350bf2c381ab4e8dfa80a 2012-10-29 02:47:00 ....A 116736 Virusshare.00018/HEUR-Trojan.Win32.Generic-af51bad9cb370325f2042d9f39a485e9389225bd3cbc7a288a263a88f99d8228 2012-10-29 14:53:44 ....A 17920 Virusshare.00018/HEUR-Trojan.Win32.Generic-af525839bfc6e18a2b89f04b203ba58d644e590b735ecde36f5717c0bc8af76b 2012-10-29 16:04:24 ....A 100352 Virusshare.00018/HEUR-Trojan.Win32.Generic-af56393dd437a537a641462ad72261b3b29ab858df103fd46256c00ea2e11901 2012-10-29 12:12:06 ....A 249856 Virusshare.00018/HEUR-Trojan.Win32.Generic-af610d16e54dcfe4323fff42a00cb9ba8fbd7a7de4ce1d439bb297f85fcf5f8b 2012-10-29 04:05:00 ....A 291457 Virusshare.00018/HEUR-Trojan.Win32.Generic-af615b9d4f8e44126e48833a5fa5c20d13821a2980c6149262be4bdb5fa39fb9 2012-10-29 01:38:00 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-af626d5c7cfbf7aa17440276b867efa68a3e0bf007a249c9b02a5c1a3f6438f8 2012-10-29 15:40:42 ....A 46080 Virusshare.00018/HEUR-Trojan.Win32.Generic-af64ae15b59d12b9bf785ffab46552352ea2b4bc6b06a7e65211c1ca04159262 2012-10-29 15:51:38 ....A 44544 Virusshare.00018/HEUR-Trojan.Win32.Generic-af660d7e10cb761c881a819a28f15a67a081b1b69979a76eea58ad9c54d19f00 2012-10-29 15:56:12 ....A 280845 Virusshare.00018/HEUR-Trojan.Win32.Generic-af66cecd3cb5d9215b945b553371dbf6010512e4a0fe69639a18a6d31e9ad156 2012-10-29 15:43:40 ....A 64000 Virusshare.00018/HEUR-Trojan.Win32.Generic-af675350fd735d095fecb5d677b39b688132d2fbb58b6b08c7c989bf9e611181 2012-10-29 15:43:02 ....A 83008 Virusshare.00018/HEUR-Trojan.Win32.Generic-af68ddca6b0d5976e4b36031ef8f8fe6c020917d297355c946d9a11472537c3b 2012-10-29 02:55:50 ....A 65024 Virusshare.00018/HEUR-Trojan.Win32.Generic-af690df68d90a499a411daf9ceaac663854e845ab9b6c2c04edaf978a4d68e09 2012-10-29 08:05:40 ....A 105984 Virusshare.00018/HEUR-Trojan.Win32.Generic-af69a7283dcc8413a34a99ba44aca53873149738963422d1268ea26873dc2743 2012-10-29 15:19:10 ....A 202240 Virusshare.00018/HEUR-Trojan.Win32.Generic-af6e14b4d510e46a1948c1abb17781825d3e44b6620e45bb5270741e650d4ad0 2012-10-29 15:08:28 ....A 115849 Virusshare.00018/HEUR-Trojan.Win32.Generic-af6f88b143597da58db6d3ddc2c9c00a8cfb31311a387a85196e892830060865 2012-10-29 15:11:20 ....A 55505 Virusshare.00018/HEUR-Trojan.Win32.Generic-af71b59bfaa7b6b74c45bc79072aa4941791b591482144ccf34b806848190fd1 2012-10-29 11:23:52 ....A 2427904 Virusshare.00018/HEUR-Trojan.Win32.Generic-af724af2b65d942ce11a336c2f4b0691f3f82f452bdb443489af84f981f28f8b 2012-10-29 16:08:06 ....A 17940 Virusshare.00018/HEUR-Trojan.Win32.Generic-af73eedd6e4f9f6b2f9c9aaecec956abc8603ebf868a3c5e517904bb9d8fce7e 2012-10-29 04:18:16 ....A 698441 Virusshare.00018/HEUR-Trojan.Win32.Generic-af78613152c57cc792dafb8ee82a80ce61d89ebff3e0921bf2c7b98c0f33535c 2012-10-29 15:44:28 ....A 116736 Virusshare.00018/HEUR-Trojan.Win32.Generic-af7adbe667e96719a404fc6a1b48db404515faa3c7aa3945c69b070b36c6a72f 2012-10-29 16:01:36 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-af7bd9df2ed90fda38c1b90b3ba4a8cb3fe820bdd0a5280656ccf8d89291bde0 2012-10-29 04:22:52 ....A 74240 Virusshare.00018/HEUR-Trojan.Win32.Generic-af7bffa8436e864fa8e94c274a967c2f86ee6ae6893bd1ad84b2294148c7439a 2012-10-29 15:30:52 ....A 218448 Virusshare.00018/HEUR-Trojan.Win32.Generic-af7f61e96396c2e30daeffa4fd777233a0f2ae2582aeedca661d22dd704e5d16 2012-10-29 16:19:42 ....A 42016 Virusshare.00018/HEUR-Trojan.Win32.Generic-af7f8b69cdf1a38eaab7eebe7e40967dc1f4d053c4b7a63b6a49979936ead158 2012-10-29 15:48:28 ....A 200659 Virusshare.00018/HEUR-Trojan.Win32.Generic-af7fb5cc3333431bcf669c0c0f5134f690cd8f33be89c93a506f4b8e964fa8ad 2012-10-29 07:18:48 ....A 38400 Virusshare.00018/HEUR-Trojan.Win32.Generic-af80019a9f08966c0c6f67f9e95163517dd9d7911d1295ac7d44d5468a6b37b5 2012-10-29 03:59:50 ....A 4880384 Virusshare.00018/HEUR-Trojan.Win32.Generic-af815596436d70f4289645b5114919a41056bab40ece6a98f2881fb1b05d9897 2012-10-29 06:13:56 ....A 75776 Virusshare.00018/HEUR-Trojan.Win32.Generic-af82256b7b7715d0ceb6da45f04b11a79f1a1f10972b12f267bc3680078383d0 2012-10-29 01:40:36 ....A 385024 Virusshare.00018/HEUR-Trojan.Win32.Generic-af82612417765d6f19930a343417dd11a4064ef134a3590295037c6dbe6c4a81 2012-10-29 14:59:28 ....A 92672 Virusshare.00018/HEUR-Trojan.Win32.Generic-af831aef789812b0e5bd23eb702aad6641f0c4743a39653b041ecdea5dd85f52 2012-10-29 03:56:28 ....A 134024 Virusshare.00018/HEUR-Trojan.Win32.Generic-af83e5986d7b1b9d34e6237a6f17d8546362d27a64d3f3f8d5c881d11db7bcbe 2012-10-29 08:08:06 ....A 86592 Virusshare.00018/HEUR-Trojan.Win32.Generic-af84a8ce323ca93693355bda25c6f7a573f3b8dbb39b1f75ddda6a5378d015a6 2012-10-29 05:22:04 ....A 108413 Virusshare.00018/HEUR-Trojan.Win32.Generic-af85783b274a567ed92baa5eac6ca8173357969544eb63d811d6797b222322e8 2012-10-29 05:43:14 ....A 58887 Virusshare.00018/HEUR-Trojan.Win32.Generic-af85cf4db6c76857f1cdb49f97ed582fe734ba1aac03881153ea855a275e28fd 2012-10-29 04:28:44 ....A 180736 Virusshare.00018/HEUR-Trojan.Win32.Generic-af860ccc7f295ff5633d1c87e4db18d19fc0eb1aace4bab5f63fb43b5e50a5b4 2012-10-29 15:39:08 ....A 70656 Virusshare.00018/HEUR-Trojan.Win32.Generic-af872eb979ffca8f7c36fe47fac983e20f36d1e84d864a651153dd05bb072aab 2012-10-29 03:39:52 ....A 573197 Virusshare.00018/HEUR-Trojan.Win32.Generic-af873b31427b282e586e2b38227f8b4c13cfa2257eaa6b74acba948e9dcb73f9 2012-10-29 11:35:20 ....A 79872 Virusshare.00018/HEUR-Trojan.Win32.Generic-af8af8ea7a764c55459ef8fec76ee9327ad2fccb09e36cd8f3d81faf76021968 2012-10-29 09:50:40 ....A 121206 Virusshare.00018/HEUR-Trojan.Win32.Generic-af8dcf1b183a48fec6c47385dd15e00807616bd6353390c319c70e45fd09c8e7 2012-10-29 08:49:06 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-af8e82b0f052af6f3d52cb259a797f61321bf1e3310c84a37ec5bead10b429d9 2012-10-29 03:55:34 ....A 110080 Virusshare.00018/HEUR-Trojan.Win32.Generic-af9141364c3074379840d5d176cf8704ad33864cf9e93ed7aa8c210a2e0602f5 2012-10-29 03:21:44 ....A 88488 Virusshare.00018/HEUR-Trojan.Win32.Generic-af92f18f90d6a4220c81f7e38d6870ffc485c8c435176d5602f0337c2df101d4 2012-10-29 05:10:04 ....A 468992 Virusshare.00018/HEUR-Trojan.Win32.Generic-af93e8b78785b8e1c79cc127093918ba7d98230386070e1baf4677a675615375 2012-10-29 15:56:32 ....A 88989 Virusshare.00018/HEUR-Trojan.Win32.Generic-af9719058685f5983944e49f788721ff8d5111763939b96ab04fd39741518420 2012-10-29 01:56:32 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-af98b2805191b13a4d7b7979edff075fc057516b1ef8a9d1f1c7479e413cd4a8 2012-10-29 02:41:20 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-af9acd1f251a805ae14024cba6e90fde9c561c4849c8d2838ad4cec68cdd87af 2012-10-29 08:56:08 ....A 136192 Virusshare.00018/HEUR-Trojan.Win32.Generic-af9c51fc85fe51fa2fb0527b167a9e5cb6c37afacf5f7d5f5e51538aa8aad7f3 2012-10-29 01:59:16 ....A 192000 Virusshare.00018/HEUR-Trojan.Win32.Generic-af9c5c3ff0136c8d24df83f0d96e498c6dc6e159def8c1f12c294669f5f56520 2012-10-29 15:41:06 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-af9cd266291cfe4a05bdc9113a5273f2456b41432de47f12224be3193be08afb 2012-10-29 01:42:56 ....A 87135 Virusshare.00018/HEUR-Trojan.Win32.Generic-af9ce669f7674ac3fb45b65783df36aa05be17376775137eec27b8ff7ac8b813 2012-10-29 15:56:28 ....A 57085 Virusshare.00018/HEUR-Trojan.Win32.Generic-af9d1767003d8a70afd3bcb6f2193e2aa6d12ec065ccd6cb4af1b2a31bc02c47 2012-10-29 15:36:48 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-af9e9a93dc0d2e9b3d38e1fc63f54b289fc903eaeddfb395e13892ce787ecf6d 2012-10-29 03:26:30 ....A 45742 Virusshare.00018/HEUR-Trojan.Win32.Generic-afa23fe76be77f22474e44e01489ab81bb2e6d0c2de4f866e48adf662c28fe31 2012-10-29 02:12:32 ....A 390144 Virusshare.00018/HEUR-Trojan.Win32.Generic-afb0adde3fcd85ff9e8e0e924810ec24fad39b025e1d9529dc030287facf2180 2012-10-29 03:41:56 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-afb2f331f8b93aff49f457e0b79a5c63e319576a6cd75d454ed1733969d5af6f 2012-10-29 16:19:02 ....A 128530 Virusshare.00018/HEUR-Trojan.Win32.Generic-afb51311cd918c9d28cd1dcb8bd9548fb9cbda434afc6c1cb9234e4d175fa5b1 2012-10-29 08:10:56 ....A 184576 Virusshare.00018/HEUR-Trojan.Win32.Generic-afb5d855d9492b167c4749686cfc8e0b836d42a55136d7be96c8fdb1be2a3ea3 2012-10-29 15:57:12 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-afb5e5a60a88ffadac0692bbb5e0e14c94d7a57c92721143c1a76d547cd4a78b 2012-10-29 15:14:02 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-afb67e2ef1c6bed7b4454e05cb039f177ebc1670c912da34591b4c5e64e6d9cc 2012-10-29 15:49:22 ....A 83712 Virusshare.00018/HEUR-Trojan.Win32.Generic-afb7b9b1cc0db9e28b7c4430f8eca68d6e9c913cdf093ffb0bf96adce0d47236 2012-10-29 01:46:06 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-afb85be909987916e16693fa6874f2473dce1b3c2605d1e40f106331f2747ba0 2012-10-29 07:32:48 ....A 249898 Virusshare.00018/HEUR-Trojan.Win32.Generic-afba489aded8f6347c3812e266003a155e88edb7e7f23a722bd8c69b7629b38e 2012-10-29 15:20:02 ....A 28183 Virusshare.00018/HEUR-Trojan.Win32.Generic-afbad29bc3d2bf1831097b1a0fb89302b6a8bcd4f7efd789ed7d0491f912cc44 2012-10-29 02:22:40 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-afbb02d5d86b91943072d83346ac1fa904f2d5e75d0ceac1563f604185bc390c 2012-10-29 02:19:12 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-afbe3aba28b06a77f084bd57b5f2aca5aff9575fab1fe78daa3d23576b6c9526 2012-10-29 09:47:34 ....A 664064 Virusshare.00018/HEUR-Trojan.Win32.Generic-afbf1a74347a90fe4419b2b8e5a3c0c177038adf7e687d78a96ee0fd51e79074 2012-10-29 05:46:32 ....A 695296 Virusshare.00018/HEUR-Trojan.Win32.Generic-afc0747efa946ec2eb20c90696dc6ea25c599f0542a703ee54e03aaa0d79a028 2012-10-29 15:12:58 ....A 87296 Virusshare.00018/HEUR-Trojan.Win32.Generic-afc17b17490b13bc97c020b92a2ff4da9b79dcedda47eee26cd905711b5f258f 2012-10-29 03:44:42 ....A 191488 Virusshare.00018/HEUR-Trojan.Win32.Generic-afc515b9ab47f34a96884796aa7d068f0bb183068ed03a8c1a08322bdee2cd6d 2012-10-29 03:36:50 ....A 117760 Virusshare.00018/HEUR-Trojan.Win32.Generic-afc5aff2ff9580131de70d9ac8ed46aa287615a02b6fec98149a4f3b45a7af11 2012-10-29 16:05:16 ....A 78592 Virusshare.00018/HEUR-Trojan.Win32.Generic-afc6982ec829ffdd10820553cfd8143ff70ef26c937613da16c3aaf802742599 2012-10-29 16:07:50 ....A 86784 Virusshare.00018/HEUR-Trojan.Win32.Generic-afcb1712ed350675b89448660e705979724d7c4a847f8f1598cc2ef66c19b218 2012-10-29 02:06:28 ....A 82496 Virusshare.00018/HEUR-Trojan.Win32.Generic-afcb89da6e106545f782c6053c77bea97a9a3284f4324ce9746111c9dcbe4ca0 2012-10-29 15:02:42 ....A 221200 Virusshare.00018/HEUR-Trojan.Win32.Generic-afcc1623688c48f2d651f1e843e596ba3313bf138db4d1ef09a77e1cd8a36880 2012-10-29 15:58:02 ....A 41600 Virusshare.00018/HEUR-Trojan.Win32.Generic-afcdcf31c733c5b0e728fea50db5e08cce9bc2931490a4e1237b3f31359c5bf0 2012-10-29 16:20:44 ....A 276480 Virusshare.00018/HEUR-Trojan.Win32.Generic-afd2395463567face4aaa0c5d3b0b11098333a72b1124cc5dfd4b15af9dcdc74 2012-10-29 15:45:18 ....A 7808 Virusshare.00018/HEUR-Trojan.Win32.Generic-afd3418710f87f874d0a7f0a95f3b9f86907075cbea3ec8c925d907215c09f4b 2012-10-29 02:29:12 ....A 51297 Virusshare.00018/HEUR-Trojan.Win32.Generic-afd4300d1cd7bb9549bcfba18a1c2002c1f4f4257680c6490964bb865fdecfc9 2012-10-29 15:16:54 ....A 26416 Virusshare.00018/HEUR-Trojan.Win32.Generic-afd479c0855ead71eb96eee0aeb43560cf8185c91b84cfe2962fcb18e0e3eba0 2012-10-29 15:47:02 ....A 3648 Virusshare.00018/HEUR-Trojan.Win32.Generic-afd61027cf01928214217ae7db4d6b4a4fcba33413c7c696c533ae352b60bafc 2012-10-29 01:57:32 ....A 141824 Virusshare.00018/HEUR-Trojan.Win32.Generic-afd78d31e0fce4e82b3d0c2a582e3c7b9670d6a91010642894ecb15460071d2f 2012-10-29 13:22:48 ....A 65024 Virusshare.00018/HEUR-Trojan.Win32.Generic-afd94020ff099e35e746f66b068d49dc7f0614df697d87213c48293a28f3bec1 2012-10-29 01:35:20 ....A 423424 Virusshare.00018/HEUR-Trojan.Win32.Generic-afda2500b0056cc7adb3215838ab05446880c6c73ebf88de4b03424c33da8e30 2012-10-29 16:13:56 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-afdb0b581758dc6359b9ea30720a1a4e95ad80b0c82a399dc9ae5a0c7b226818 2012-10-29 15:18:44 ....A 1912639 Virusshare.00018/HEUR-Trojan.Win32.Generic-afdcd7cacf2a0529b1928ff8f4cc5581e0fa1d20f4ebf574a4b2e908ba314e60 2012-10-29 05:38:20 ....A 52480 Virusshare.00018/HEUR-Trojan.Win32.Generic-afdcf6134c4864726585206bdbabae6890d835e2a6ed7be88dea62bc5ab4aaab 2012-10-29 06:42:02 ....A 58880 Virusshare.00018/HEUR-Trojan.Win32.Generic-afdd171500fc7203a4e0901d18c437fce73062e90f264a35cd9e2897f9505b26 2012-10-29 05:44:34 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-afdd4a9f4b8b97336fb7e203fa9a9fac4e3e9718e01f2be9587bae772a540f54 2012-10-29 15:20:58 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-afe04ceeecf4936317711b66b639e520a3c65f966f3e4bd0284207915487e6ea 2012-10-29 11:59:58 ....A 24432 Virusshare.00018/HEUR-Trojan.Win32.Generic-afe16d0fe11675e201a124ca7b1eaa009be736b859b01f3978a2cfd5dfe5a3ba 2012-10-29 15:27:54 ....A 487474 Virusshare.00018/HEUR-Trojan.Win32.Generic-afeaa2fe771fdf5abe0efa9ba01594e15251eee69a1113e89159107d2c078697 2012-10-29 16:19:28 ....A 512000 Virusshare.00018/HEUR-Trojan.Win32.Generic-afecce1f935379abc493f172cab9e7f672a2b470cf9b94759d14c9a46824288a 2012-10-29 01:37:12 ....A 217088 Virusshare.00018/HEUR-Trojan.Win32.Generic-afede91d6a84494d4c7044c05f354569f83022aa49a5d843454502ed6533bdf2 2012-10-29 15:01:12 ....A 74240 Virusshare.00018/HEUR-Trojan.Win32.Generic-afee03f6d121a7381b087eb0ef539068b5e243e204eb55029c0c4fbcf1d789df 2012-10-29 04:16:02 ....A 229376 Virusshare.00018/HEUR-Trojan.Win32.Generic-aff160fbd16f6158fa581a87cbb465e6dea66b3cdd707b04b8358ba4f56618bb 2012-10-29 02:52:08 ....A 35456 Virusshare.00018/HEUR-Trojan.Win32.Generic-b01e9f2cfde8971a75fe8664a00e4477ac158b97e4f670a1de99f812002c12b8 2012-10-29 05:02:02 ....A 66560 Virusshare.00018/HEUR-Trojan.Win32.Generic-b02b779a5c1390974b6bdedda2cef57777eb9acbdf31186171bf5d7fa589af0d 2012-10-29 04:08:52 ....A 51200 Virusshare.00018/HEUR-Trojan.Win32.Generic-b03e14296fa8d285e114ffd2b9f51c651bbe2634d3be2444ef4b31113a80b56a 2012-10-29 12:08:58 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-b04e82626f96bd4d1ebe417f570e542cc39b963e5cec0caaab22152bc3f031aa 2012-10-29 13:07:20 ....A 174592 Virusshare.00018/HEUR-Trojan.Win32.Generic-b066a1a793b9390bfc892d593a54ce6989f2bbc2951e1b13606959171e796cab 2012-10-29 12:44:20 ....A 151985 Virusshare.00018/HEUR-Trojan.Win32.Generic-b067fdbd866b53acaf806aae98ec3afe6b3b6c0f9f5ea16c5d5d43f3cce50b2a 2012-10-29 14:18:38 ....A 339116 Virusshare.00018/HEUR-Trojan.Win32.Generic-b081f77aaa8c5585c42375fdc996fa7eeb58c5fa1f598cf5d4b1730300073de4 2012-10-29 03:32:00 ....A 95232 Virusshare.00018/HEUR-Trojan.Win32.Generic-b0a07f3e19ce16c4248748b0e481397a5432702ecfd3bba1a0d8f430f4eae920 2012-10-29 14:14:06 ....A 15360 Virusshare.00018/HEUR-Trojan.Win32.Generic-b0e0c1b336636e0ad6ae3244580de86218cb2dac77e6f62d70b892a4631a585a 2012-10-29 04:16:10 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-b0f7b5a7895b91f5296ff80ba3906fe5019ce249e8f380d904a365078049b3ae 2012-10-29 04:16:52 ....A 1827840 Virusshare.00018/HEUR-Trojan.Win32.Generic-b132274c1458932bcb7d58217fac90af1101c8249535ad0ebf5b35ccf1ffd23e 2012-10-29 05:31:34 ....A 187140 Virusshare.00018/HEUR-Trojan.Win32.Generic-b15c75a4ecfd607c368a62c805aa89175ca7a6ffa3ee70f41fb21dfaff529d34 2012-10-29 15:06:10 ....A 72552 Virusshare.00018/HEUR-Trojan.Win32.Generic-b1640c1378889686968aa7121c4e3e70c491be42d008324e149311e8b61add46 2012-10-29 04:15:44 ....A 184320 Virusshare.00018/HEUR-Trojan.Win32.Generic-b16c0c0b999ca6cc2b738e4a8bca1b7361f73da1a0ba7419a3234bc2a6c50c13 2012-10-29 05:34:14 ....A 282624 Virusshare.00018/HEUR-Trojan.Win32.Generic-b1783681adb7d97d669e62072e9b09599bfb3ab2163086c81f7e85f99e46023d 2012-10-29 03:22:28 ....A 627080 Virusshare.00018/HEUR-Trojan.Win32.Generic-b17df11617c9388944d080e4fed911f432405ba4eb7dac40ffe632704987f20e 2012-10-29 03:53:16 ....A 531996 Virusshare.00018/HEUR-Trojan.Win32.Generic-b1897fdb21060ee58003c2d33656944e3780df763879c132b642645bb17bc092 2012-10-29 04:01:12 ....A 134656 Virusshare.00018/HEUR-Trojan.Win32.Generic-b18faadcbed1d9ee329ac329258f4766d63c48a5b0ab39143047d85ca6eebb8f 2012-10-29 04:55:36 ....A 977536 Virusshare.00018/HEUR-Trojan.Win32.Generic-b1c8184d7f843c5b5b19633c40d4fe1bec9435844be475574bff49825803a302 2012-10-29 12:04:24 ....A 376832 Virusshare.00018/HEUR-Trojan.Win32.Generic-b1eed8a3ab88933c06d9d3e25ecffeb5a8651dee288b5058044a2cbb0271af90 2012-10-29 12:38:22 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-b2019f3311889a1dfaf665f362abf02a39e599ba4b50fb6f5b3bd1b95969f283 2012-10-29 04:01:20 ....A 2700800 Virusshare.00018/HEUR-Trojan.Win32.Generic-b214e8d361e090345c875914e69564134bb032eec1f1172b9cd45fd9f8a67988 2012-10-29 04:02:46 ....A 86528 Virusshare.00018/HEUR-Trojan.Win32.Generic-b24a2aa4ba6714a8e6f4c03815cfb2508afa3d8a845d68bb9a20cdc4da7085ad 2012-10-29 03:56:04 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-b271ca93e2519e7796cde397f8bfd2f56a4dd381469caa6bd39b2f5bfe08dd21 2012-10-29 15:08:56 ....A 66048 Virusshare.00018/HEUR-Trojan.Win32.Generic-b2729b88ffadb58194e145b9b8f085c50ba463e0c2883fd6e865f0ff61b8886a 2012-10-29 03:44:02 ....A 72448 Virusshare.00018/HEUR-Trojan.Win32.Generic-b2ecd5c7bf8b13748693a8b5908d933fdfb5ad98f4eba0ca07981a312b67b489 2012-10-29 15:04:04 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-b2f5455fd4947c1645cd751956dd62f79c3bbec240eafc37bc86345e4d07f567 2012-10-29 02:57:20 ....A 102494 Virusshare.00018/HEUR-Trojan.Win32.Generic-b2f6c0dc4a246a6a603a39a8b055bd681892d655100321931cccd4e538b4c0c9 2012-10-29 13:09:12 ....A 140800 Virusshare.00018/HEUR-Trojan.Win32.Generic-b2f89ada870256d0b57151ee1c8011c9660a0e6da1d071957fd40c4ccb87c4bc 2012-10-29 03:28:02 ....A 82496 Virusshare.00018/HEUR-Trojan.Win32.Generic-b2f9db6fc42a095774a4d226836a9a6c5d9a4d1457441cc4bb0c3e92a906dd5d 2012-10-29 14:39:28 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-b2fcec162ab7daf1a4dae3ca7863f79696c655212a241a9ff170348ed2445c8c 2012-10-29 03:45:32 ....A 438048 Virusshare.00018/HEUR-Trojan.Win32.Generic-b2fdd34e41181715f7d95a807f9c1846cf964f41badb45c49feec550682d9e75 2012-10-29 03:26:46 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-b2fed81ae17a2878362f4d9133f2715696cbb9f3d27bbbe92887d1bb899168da 2012-10-29 04:24:14 ....A 749568 Virusshare.00018/HEUR-Trojan.Win32.Generic-b2ff0c4afbc3e1fe3a4aca6c08c7d208fa5db7f12ae6b70719135bb6b5bd9976 2012-10-29 03:37:40 ....A 382976 Virusshare.00018/HEUR-Trojan.Win32.Generic-b30144d2ae21f1cba261910e3e76715f2df0c92fa7fd2b7415fff8dea6ab48f6 2012-10-29 12:04:26 ....A 186880 Virusshare.00018/HEUR-Trojan.Win32.Generic-b30182be546cfe78cc7c7c0e168fc0cd48ec21487e9b2b79b6019e600be395e6 2012-10-29 02:45:56 ....A 51589 Virusshare.00018/HEUR-Trojan.Win32.Generic-b302c8ce67a243a0e3db6b63f0e373c5b9710511ff215a522a830fd5e0eef46f 2012-10-29 03:56:40 ....A 31964 Virusshare.00018/HEUR-Trojan.Win32.Generic-b30313bf019d6402fb209b0cb2852d8fc49476c3d58220ec0606176651565133 2012-10-29 13:22:32 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-b30339375145f94d601a5f1b8d3b8514e70c94c343c6bbfd3806b55936a90a15 2012-10-29 15:05:04 ....A 81920 Virusshare.00018/HEUR-Trojan.Win32.Generic-b304686c01d02f79f55e49530bc5b62151dd3df1d7acf552fb28293bb245a614 2012-10-29 02:41:08 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-b3068a0419341a1f6fc094a7d8e8357f892116785fb1290905915054ac8f461f 2012-10-29 03:49:04 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-b30711b32e763c86a8cf7801cca1f5b7e19ea9b7d0c04124043537a0ef3f6e31 2012-10-29 14:48:06 ....A 147947 Virusshare.00018/HEUR-Trojan.Win32.Generic-b30d93523cc0da3a6d9624dcf5b9e6a75d32f482c1a1945a69eddce1342a2b9c 2012-10-29 11:47:46 ....A 91987 Virusshare.00018/HEUR-Trojan.Win32.Generic-b30e580b578d5b9d1c7e5643b0803292871d345627700d46156812e105b0db4c 2012-10-29 13:42:36 ....A 613546 Virusshare.00018/HEUR-Trojan.Win32.Generic-b310db4ed738448318d64473ad69fa1a99d7947b2ceb0aa6e1a93814c2b7ec34 2012-10-29 04:18:12 ....A 5319168 Virusshare.00018/HEUR-Trojan.Win32.Generic-b3148c547bde831b0f7cc96a0969ad2cb7ca9d48d02d49309881211673dc964c 2012-10-29 02:51:14 ....A 131136 Virusshare.00018/HEUR-Trojan.Win32.Generic-b315358d8c0f564cdbe94df8e1c79faab1de6a733a2e77376b89b7e5230ed562 2012-10-29 03:17:34 ....A 722355 Virusshare.00018/HEUR-Trojan.Win32.Generic-b3157d3f2371fb806fdcd6c3eb35d0401937fd8c25fb96f53240ac16285664da 2012-10-29 03:42:58 ....A 1227731 Virusshare.00018/HEUR-Trojan.Win32.Generic-b315c4bfaf5c5bccaebf8d5d77ba57cd5254c6f2499e7cda633794e1d7a18ca9 2012-10-29 14:24:46 ....A 913408 Virusshare.00018/HEUR-Trojan.Win32.Generic-b3192f5407607dace6f43deb6dd2555097bbdf49040e3a145c20e674a45f3c6e 2012-10-29 03:49:18 ....A 248320 Virusshare.00018/HEUR-Trojan.Win32.Generic-b31e76909a81e7669a8d6b6e745f6151c97085fc3ff35dd4d800541ebbb777c8 2012-10-29 03:52:32 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-b31ed7dd3f227bfa88ddb8ecad446d9248a74a5c8b0c19b91abb0595026cdfba 2012-10-29 02:42:46 ....A 163840 Virusshare.00018/HEUR-Trojan.Win32.Generic-b324ef3c9ce711b61460bfaddf9ad0fe4d633fc4158db6c9231a75e4c43c6b9b 2012-10-29 15:05:52 ....A 90533 Virusshare.00018/HEUR-Trojan.Win32.Generic-b3261e89c331cd1533ab7e0a0b3b2dc413c663db77a5191a16ca5e747db12b53 2012-10-29 13:06:16 ....A 267776 Virusshare.00018/HEUR-Trojan.Win32.Generic-b3262c19f9af52e4a4c4b57ea34caa719a31868d23181440ee62bf24b89e32a4 2012-10-29 14:39:08 ....A 115200 Virusshare.00018/HEUR-Trojan.Win32.Generic-b32b2dcc24ac2d77e95fc8a9641ae7e1c2c1255bdfc40683e71869a35c1631ec 2012-10-29 03:28:42 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-b32c9f4f4d1c9b5a97d6872c02906f9cc4e68d81630480cb2b16a5109f60d3cb 2012-10-29 03:30:24 ....A 72192 Virusshare.00018/HEUR-Trojan.Win32.Generic-b32d7a01c50351144acdf40f6bbc35a9273ea17b1c72dcdcb3f2589f38742dda 2012-10-29 11:51:04 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-b32e73b32cff053966bd7ba4b20b9ba06f26c5db7e7b99f0faa8b405516c48eb 2012-10-29 11:48:56 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-b32f8ee49895dcbea6db6dd401905a84926c264c493f9e01f5a429913bb472d8 2012-10-29 12:08:34 ....A 372736 Virusshare.00018/HEUR-Trojan.Win32.Generic-b32fb9f420a6f4d81582d69393e284ea6af538041685ca27f5a6a91496008bd4 2012-10-29 03:27:44 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-b331061114e5a59c008b31b2a6f7f57882042b3ee2ec7d7ddcd31ba470ad8aeb 2012-10-29 03:54:56 ....A 376312 Virusshare.00018/HEUR-Trojan.Win32.Generic-b333dc10e9d9294d47a09c194d65906b3777804d6fde2add192913013e1a6775 2012-10-29 14:59:24 ....A 804864 Virusshare.00018/HEUR-Trojan.Win32.Generic-b334ba31008ae38a486b10d1a8b667093616d63e6d280f58ead4293cdec5566e 2012-10-29 03:34:00 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-b335f6b93c57f3bc618cf8f754fb6b2069e3d2ad6f42820940b2833d5ca36a11 2012-10-29 03:24:46 ....A 15360 Virusshare.00018/HEUR-Trojan.Win32.Generic-b33b46e5bf98b18e5ba4e7eb9e9177ac215e62e9f6edf56d37426f918a87002e 2012-10-29 12:17:36 ....A 1137884 Virusshare.00018/HEUR-Trojan.Win32.Generic-b33b5572f985ece562f51a42b8131ec714dcea5ed9a3556165873e2c5cc4d826 2012-10-29 03:52:02 ....A 734166 Virusshare.00018/HEUR-Trojan.Win32.Generic-b33d5f1057832a8dce4691985f49688ddc43e3bf900fd6af929ead1238873bdc 2012-10-29 12:58:06 ....A 41600 Virusshare.00018/HEUR-Trojan.Win32.Generic-b33f11425541538212c2a4df544bef0c4f62611b6187804a34c751269c1e7ecf 2012-10-29 14:34:30 ....A 82432 Virusshare.00018/HEUR-Trojan.Win32.Generic-b341dba55c0978d8456af25f00bc5c4fff482487e1eba3d57ba8b32e1bb57ea4 2012-10-29 12:20:22 ....A 95744 Virusshare.00018/HEUR-Trojan.Win32.Generic-b3420e9154c422b7bf1169c99c47fac0c2573fcc4b60ac8893515479925d2ab8 2012-10-29 12:10:56 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-b34230e0155a9959575517c3b48f7b68cbdcebf10265d77397ec023cd5d92e13 2012-10-29 02:57:14 ....A 9496 Virusshare.00018/HEUR-Trojan.Win32.Generic-b34289a5692271ce290ffc848874db5a76091a2b5aaffc01cbcbb06acce4b4e8 2012-10-29 13:51:54 ....A 561152 Virusshare.00018/HEUR-Trojan.Win32.Generic-b344ecd923d3070047fceb5bff5cd6811f966f08e0d51d2223bacb1afa47d1ac 2012-10-29 12:42:12 ....A 181248 Virusshare.00018/HEUR-Trojan.Win32.Generic-b3451aa1ccec1a667f72b155320b61dad4a404b925ef8202de5c19e1b42db69e 2012-10-29 12:05:58 ....A 480768 Virusshare.00018/HEUR-Trojan.Win32.Generic-b348320d31b9e1ecb6abb29401cb1d4ed99f7be0db5583ec3c7ebfe98dbe4982 2012-10-29 12:14:18 ....A 120832 Virusshare.00018/HEUR-Trojan.Win32.Generic-b348fdb87441b72ca11d5597c459dedc11e8464373f2a1b0ffdbffd62f195c40 2012-10-29 03:33:22 ....A 179712 Virusshare.00018/HEUR-Trojan.Win32.Generic-b34e03f40388b568014a911f56586d2a2a718d35f0c66a2bb6a575d5daced070 2012-10-29 14:31:18 ....A 380416 Virusshare.00018/HEUR-Trojan.Win32.Generic-b34e5fec8a528156b754cccdf8bc8984654ab1d83c433201041e804e8f04364c 2012-10-29 15:05:04 ....A 356352 Virusshare.00018/HEUR-Trojan.Win32.Generic-b34e82c1915f0dee75d611063a07cdce6626e0a083194b2b0be5f1c44176088b 2012-10-29 03:27:12 ....A 33280 Virusshare.00018/HEUR-Trojan.Win32.Generic-b34eeea99557df277f75b2d195943249e25f6d52c2c2e7d5b01d9385ed5f5bb9 2012-10-29 03:24:36 ....A 173568 Virusshare.00018/HEUR-Trojan.Win32.Generic-b354e0acd013259bed87f4def833c6797cbc97a26de9a37fdf6e06d211eac479 2012-10-29 12:33:30 ....A 221184 Virusshare.00018/HEUR-Trojan.Win32.Generic-b35730e38b27f98b8ee0ec0b74a6e0157980f62ea70a8920a2679ec851058764 2012-10-29 03:37:32 ....A 116224 Virusshare.00018/HEUR-Trojan.Win32.Generic-b3573c5445ec1e53e8c2af16bc49f7f96e60cb8ce8adf7f8b65550991c742569 2012-10-29 01:44:52 ....A 487500 Virusshare.00018/HEUR-Trojan.Win32.Generic-b358b3ce2da0d89eef4261c282762f6edeb531f87c06761bc936719fa2f8084c 2012-10-29 13:07:58 ....A 348160 Virusshare.00018/HEUR-Trojan.Win32.Generic-b358b3d7ef34feb816dd287f8eff1a1d9abdf5f894a36490aaf02ca67a5f999d 2012-10-29 12:51:50 ....A 557056 Virusshare.00018/HEUR-Trojan.Win32.Generic-b35a03d909283cdfea81a120d9a61129ce008a4996936b23791d8af2cc9669af 2012-10-29 12:57:28 ....A 17408 Virusshare.00018/HEUR-Trojan.Win32.Generic-b35b33a1340a03f287abc169acabd584297c9b8bb8016bee08bbe92593a45d32 2012-10-29 14:32:00 ....A 159723 Virusshare.00018/HEUR-Trojan.Win32.Generic-b35c24dafe227d055d9220f53ad053f2fc8c3200de2a61e619e9bf988c959cff 2012-10-29 03:56:50 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-b35c7e2b6f293845c33754eb5f4faaa9c29759aaa6522b90ccfbbef85c434a61 2012-10-29 12:01:02 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-b361739700814e369f698390e33e444837252f1d930e2b131cf9cc21003c7f6b 2012-10-29 14:07:16 ....A 41536 Virusshare.00018/HEUR-Trojan.Win32.Generic-b3619de6089d4049565a6115bc92535c12f631715f69aadfeb17bd5b67bdad63 2012-10-29 14:32:44 ....A 606720 Virusshare.00018/HEUR-Trojan.Win32.Generic-b362dba62ba2cd3b2e06de9e4bff87da3c91304bfa134645da86a51e9f6cfcde 2012-10-29 03:34:24 ....A 86272 Virusshare.00018/HEUR-Trojan.Win32.Generic-b364ad1244853839373f69e6835527704a3b89d4329a4fefa5e79d7c60c19965 2012-10-29 03:44:54 ....A 67456 Virusshare.00018/HEUR-Trojan.Win32.Generic-b366257867aecdb68f6ed765b7e78c7c81eb9e209920742eefc8b5c4af20909a 2012-10-29 03:29:08 ....A 178176 Virusshare.00018/HEUR-Trojan.Win32.Generic-b366b5ce90f243ff16dba6017590225069d28e6415a686a28ced508ae9e269f3 2012-10-29 02:44:54 ....A 28512 Virusshare.00018/HEUR-Trojan.Win32.Generic-b366f3197ea7fb4c1b242ff53f0fb05f65bf5479c400033f81599aeb4860ba92 2012-10-29 15:05:20 ....A 91648 Virusshare.00018/HEUR-Trojan.Win32.Generic-b367261efbac601a52abbe2e95d9ea0d2864f8a7024ff685990c8e6e20554fad 2012-10-29 12:55:40 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-b3675dc81b64267292045b88468cf45b49d78318feda3cb2df81a1c302c25362 2012-10-29 03:39:40 ....A 41312 Virusshare.00018/HEUR-Trojan.Win32.Generic-b3687c6a14c036b511a46ab0d401df7184bec10f1c9201019db6a8f278a79e34 2012-10-29 11:43:54 ....A 1613824 Virusshare.00018/HEUR-Trojan.Win32.Generic-b36952dc3a90ea65cb9bac10eb2e1f53669e2caf6f927fec1214befa700400f4 2012-10-29 02:56:52 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-b36ba448ea0e555cd0ceb05e886c0c7373d0192b1c3aa74a63eeb5c2e2ecddc9 2012-10-29 14:54:42 ....A 188676 Virusshare.00018/HEUR-Trojan.Win32.Generic-b36e33cd3d5419a8ba8cc5b2238c5dbb79d7fec9fb3a12ccc8976e5948425a77 2012-10-29 04:05:40 ....A 36352 Virusshare.00018/HEUR-Trojan.Win32.Generic-b36f6176e4dbce6fe8f70ad2a47b2fecce15117929ed891f20e006e4e5ff01ee 2012-10-29 02:41:04 ....A 41984 Virusshare.00018/HEUR-Trojan.Win32.Generic-b371fa47c5e17aef070fc468671ce88839f08faa9603b5b9fa33c883ea9644b4 2012-10-29 14:25:46 ....A 447512 Virusshare.00018/HEUR-Trojan.Win32.Generic-b3724b4f83d2bf367268bc8ea48007a11bc888f3ba4e07ca2a56a904459ef17c 2012-10-29 02:40:48 ....A 27648 Virusshare.00018/HEUR-Trojan.Win32.Generic-b374ece4a14abe1115c9dfff678facd8c7cc0da550019b5d72801cca15fa4a0f 2012-10-29 12:38:18 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-b377caa8978697b07da5c308d0c95aaf8a6a14b172dd9ecbfebce374fa859fd0 2012-10-29 14:44:32 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-b3784bb2160a14a3b716b5190c4130d2c5105ac23c82b5eb0020692824f34342 2012-10-29 03:34:02 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-b37b2dbe9dc2060479d1e2f34d791329ae71a899a08cdd43522b831500f7b05b 2012-10-29 02:49:54 ....A 31744 Virusshare.00018/HEUR-Trojan.Win32.Generic-b3837936ac266671a5bdfc4fd295b10abbf527d2fb00dfda7c87a719e2f1e187 2012-10-29 03:28:36 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-b385d109a8b76b85b472df7e9f339c7681872c01ed0ee596a6b8dcc664597317 2012-10-29 14:09:18 ....A 84736 Virusshare.00018/HEUR-Trojan.Win32.Generic-b38a4022dfc714d09e860e0a284572923ec993436afaa9ec29e4cdecfda12c42 2012-10-29 14:57:36 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-b38d85f8cc87c68ee4b97e9de2f6262e2d1f89b7c3b1dda292dfbc5320a150ac 2012-10-29 14:50:24 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-b396d92ed56fc9b380a81bca26745faa6a96194f2a03ff98923fd162d58ab4c2 2012-10-29 03:27:40 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-b39715c9059e27172b2d4f035c2fba66b397b95184d45f84be7bf1d95fb86af4 2012-10-29 14:00:38 ....A 78848 Virusshare.00018/HEUR-Trojan.Win32.Generic-b3a6046b1de2d9b2c7182b5c93f0e335e07a761cb62d14dd653f5238b7eab43e 2012-10-29 14:07:28 ....A 970752 Virusshare.00018/HEUR-Trojan.Win32.Generic-b3afd315de476cefb23461fee5f518b4ce482cb049f26d891823e5b0ceb55ecd 2012-10-29 12:23:10 ....A 2348544 Virusshare.00018/HEUR-Trojan.Win32.Generic-b3e20b9c7b2212adfc4d6c29661296f0fad43a364459e52f29f4c03ed1c6919a 2012-10-29 03:42:44 ....A 35456 Virusshare.00018/HEUR-Trojan.Win32.Generic-b3e765755754ce863b68f4c06a72b1be4a09685577246835c96f140ebb984ac7 2012-10-29 03:39:20 ....A 119808 Virusshare.00018/HEUR-Trojan.Win32.Generic-b3f400241b5397dc78c557efecd74bce12ba316150f8a91baf426474baed9883 2012-10-29 12:31:40 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-b3f69ba59a5a311343dca686abead445c7982285e4edd49c5de9c8e104c1495c 2012-10-29 15:04:58 ....A 256000 Virusshare.00018/HEUR-Trojan.Win32.Generic-b40deaa05709151f6eb5dc73bfe272b9a109743e313d9a3596336f97f8566ece 2012-10-29 03:56:42 ....A 85568 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4112b150439d6c65e1fde9e47b0f1933e851f4a2ac8c41e8bcac998cf142bc2 2012-10-29 14:39:16 ....A 971264 Virusshare.00018/HEUR-Trojan.Win32.Generic-b415ac222ac47f2a4e55a27e2ec7bdc8dc4a4660463694c93d8b86f9074d0566 2012-10-29 14:07:30 ....A 199516 Virusshare.00018/HEUR-Trojan.Win32.Generic-b437dd0801f30bab97975f73597d32d10a0349523523ebbbcece54136a166db9 2012-10-29 03:48:38 ....A 1643274 Virusshare.00018/HEUR-Trojan.Win32.Generic-b44d3974f1098b361499f3e05e511299730045a7640793deba84d48a53946ee9 2012-10-29 02:10:46 ....A 102293 Virusshare.00018/HEUR-Trojan.Win32.Generic-b454850443c035bb0cf56a279d7fb5875433eaa0e9d8ead0e7551b72536b7014 2012-10-29 12:26:42 ....A 88064 Virusshare.00018/HEUR-Trojan.Win32.Generic-b45ade4f23176ea267b62a159a34f5a1c439adda1266b5aa933ca06027a5931d 2012-10-29 03:10:36 ....A 102580 Virusshare.00018/HEUR-Trojan.Win32.Generic-b46116de1706e01e074452637632fb522e69e80be56162e366b6dd94206e436c 2012-10-29 03:58:36 ....A 1932040 Virusshare.00018/HEUR-Trojan.Win32.Generic-b463da3fb509e6daa78078c52b18e0db73e3f2dd7c14e93f80dac290642a943f 2012-10-29 12:47:02 ....A 282112 Virusshare.00018/HEUR-Trojan.Win32.Generic-b46cf77116622555ff4defcaff7aa3c9270dac3f96aeabbe640173ce1cea8fca 2012-10-29 13:35:52 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-b475b1ae0240b7deeeab17473e1317c275919c4c00d612828ee25d8fede4581b 2012-10-29 03:52:40 ....A 33792 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4762704467d9e09c5cc52ff3e88a14ad5dcf9aeaad1865520e164c7baae56a8 2012-10-29 15:03:58 ....A 119808 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4762919891b4c93861e3df16847235d01dfc52bcbd0d191fd653682c15239e9 2012-10-29 02:57:00 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-b478abd9c725b837012008879ec0a6b10033b327f7c272ab8517d2f38ca5147a 2012-10-29 03:43:08 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-b47a35b2f9eac3b0814b1b23244df6ff405a9495c33450f38aa13173183c57b2 2012-10-29 03:32:02 ....A 1056256 Virusshare.00018/HEUR-Trojan.Win32.Generic-b47acdbcfebeb95a700dadf746d11c257cff32c88c72ffec6b6610b4353d79f1 2012-10-29 02:45:16 ....A 387584 Virusshare.00018/HEUR-Trojan.Win32.Generic-b47d586cd7c5c6d752a855b4f178feb5378143e21ef91336c959fed8e2bb5623 2012-10-29 03:56:34 ....A 573197 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4812d2a7da53b0875bdc3ce5bf7272a8c1efb462c79c82e8ef63f63fce75443 2012-10-29 13:31:06 ....A 171520 Virusshare.00018/HEUR-Trojan.Win32.Generic-b48591212a1cff11fe3f6031b302f4816f436e9d9361cfe0e57113d9bc9c82c1 2012-10-29 11:58:34 ....A 913920 Virusshare.00018/HEUR-Trojan.Win32.Generic-b48880a99aa0dddfe91c7412a4fff8a4348c924c71439d806c837305cc4fad6c 2012-10-29 12:19:26 ....A 188904 Virusshare.00018/HEUR-Trojan.Win32.Generic-b48e2d4f57c8a62d8ab997bfae84600b3ffacbaef4f0b95118c7ed95e80a153d 2012-10-29 02:22:22 ....A 435200 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4961c659583b27d9cac7603275f25bc150dad6079a5eee8b2e7b660c7372da1 2012-10-29 03:44:16 ....A 43076 Virusshare.00018/HEUR-Trojan.Win32.Generic-b49f8d76cb8e6a23344d48e6336a02af113b05c66144dfe93931eb21ffe49cac 2012-10-29 03:37:20 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4a0280f052d7f100b15b558fa225e71c0a673be9a402463a57b31b402ff9a8e 2012-10-29 03:08:54 ....A 487503 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4a21693c4bab6c2bce9c15687140def238c87571badb4671e10131637e3d075 2012-10-29 15:08:24 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4a769cdaaa7edfe53f81123d6352de1b530cb4c4ed596e57345b4fd4f510093 2012-10-29 02:45:44 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4a8f27506f2bda4438f407e70e00832b24e2f923bc184af959323ef4aa7bd87 2012-10-29 15:01:44 ....A 19968 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4b1173110ec1d3dffea9a646e0d8ce17632723c33568ae402b314d0f39674df 2012-10-29 03:04:44 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4b8a23ed64eeda30735a2a687f5d922e8290bf44fafc95af45c97d56d9bd53c 2012-10-29 05:35:02 ....A 938496 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4b95bee516ddce015bb7f22ae7db88ec03a04a884926801aa3f83e31ecb8021 2012-10-29 03:07:40 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4bdfbcf16a77df49b8d290c2c7f2865f2ae90fb2479fa4fd9e503197deb7d14 2012-10-29 03:42:24 ....A 3616768 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4c16a6d038db43ec3be0decb688cf9efcbbdf0bc68df32bde688895d7d13f8a 2012-10-29 14:09:56 ....A 2308096 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4caac5c57f3eea6730da55e406cc7cfbed9f33bd5ec20f9237d8182d4ad7d11 2012-10-29 03:26:00 ....A 113152 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4cb41980d3c4a2a2cec8ce825446324267eeeb4ca296cd2ce41a1b83172fe93 2012-10-29 03:36:14 ....A 487477 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4cdfb886ad51057d44ffbf04111f7a257bbd7325cc7267dab7c2e25102ff091 2012-10-29 05:35:46 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4cf3032ce82d145c57ed8afef267c62a4c19e43c64894a3e3e6bb5adcb2cb27 2012-10-29 03:07:06 ....A 180929 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4d1e6a66917553592dc520de629950435a0123d04dbcf35616e997641b6a811 2012-10-29 02:40:26 ....A 37417 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4d3dcaad47d00426aafd52540b022606965ba8d8201ddb5ad7d1bf02a8c349e 2012-10-29 04:23:32 ....A 99163 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4d810ab2d64db456d3939a34c81e06249fc3cfd79195d3b6ac9ffa8272560d4 2012-10-29 03:12:14 ....A 487464 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4e3636272c589dd2c0b1417083861f9381b178800e23182a4a4d640c478b33b 2012-10-29 03:49:00 ....A 13312 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4e3e0c84ebf0f1be111195d819b2fc7c20f2f472d82a7fac76b1860a8dd14b3 2012-10-29 01:48:34 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4f41f51af7e98fa178554ad525349c0f5aada73c517d6824860b741eb4fc8ac 2012-10-29 03:21:56 ....A 333495 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4fa210643666242a78ff123766f1c3f6fc67f4ad5359698df53ee5650af7d3f 2012-10-29 02:42:46 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-b4fe3c4b14b2f3423943c0df2b996b4369dd512590e11402f5d6eb9833dec3ee 2012-10-29 02:13:02 ....A 62516 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5018fe6baa11de7ede5a8e44ca23da3c41bb0e0a6d841a8db17d16f27303f6e 2012-10-29 14:25:52 ....A 84992 Virusshare.00018/HEUR-Trojan.Win32.Generic-b50531176b9d0ec53c9575349bd02ae53a0c2ffdd0f2cd526bfd7a72c6cd3cf5 2012-10-29 02:03:06 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-b50771acd90763c6b820a31df3ca6215baa1af44fa247a46cc19534c7de24b1c 2012-10-29 03:41:52 ....A 217600 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5095428ea0f6495009b7d49d1cbd9e651eeb510f98d6524bf9e7bfbde081509 2012-10-29 02:53:40 ....A 31581731 Virusshare.00018/HEUR-Trojan.Win32.Generic-b50e474c6795f74bc2ba5b90e48f1a093abfd5dcdf9457f2149bc426c90a33eb 2012-10-29 12:31:56 ....A 375808 Virusshare.00018/HEUR-Trojan.Win32.Generic-b516674f8720e3312620c28eac2f02a528db2a0a1af043fd8912b07a45170d2b 2012-10-29 15:02:32 ....A 282624 Virusshare.00018/HEUR-Trojan.Win32.Generic-b52572d295f6d279490b53c992bb147f4b78327f79a7484794fb7cb21eb4e205 2012-10-29 15:05:34 ....A 55712 Virusshare.00018/HEUR-Trojan.Win32.Generic-b52c5d0034f90c28cc80df5345a68f645aab2b53049b4ed6e1682df17f5f8b0d 2012-10-29 13:24:36 ....A 127488 Virusshare.00018/HEUR-Trojan.Win32.Generic-b52c91295476bcf21fe50f5cd116d3110823e23ee2282e8d5a003d6bb4609186 2012-10-29 01:38:32 ....A 4771840 Virusshare.00018/HEUR-Trojan.Win32.Generic-b533bf3e05e814a0220b27e10f295f57ab238e4bd9e840ad2dbae23e4d0fe42e 2012-10-29 02:07:22 ....A 487467 Virusshare.00018/HEUR-Trojan.Win32.Generic-b53609225aa09211b9350d967fb9e53457b9c69d1feb3805824202633bd569b4 2012-10-29 03:31:52 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-b538b3a4b25047dddf6340bfaeb586b7ad2265e4551cd919cb65ea8714b068a1 2012-10-29 02:40:54 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5416a40c3a1eaf4ec890582c5ab95475ed6fbf8a28ae912a2eb12d41d961096 2012-10-29 03:19:24 ....A 167936 Virusshare.00018/HEUR-Trojan.Win32.Generic-b542cf5e81239916e254a39e4138d199cf541ca596b640b5b84905e957cbedbe 2012-10-29 02:11:46 ....A 139264 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5460c74b4427b375a5fc808e3be252188e6cf88ef3b5f4a001194ef1e5fadee 2012-10-29 02:57:36 ....A 94816 Virusshare.00018/HEUR-Trojan.Win32.Generic-b550ddf7a8dbe84854a23380d3efd00356e10b2ca6a6aa520ffc92792e53758b 2012-10-29 02:50:08 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-b560788c1ec9714282fcf5a214605deba55a2668631669105db8a3301bc5b44e 2012-10-29 02:53:46 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-b563902d938910b78f5e90d43f6668f62ac7ee400ab8375fed57be83e4304e61 2012-10-29 01:49:08 ....A 5760 Virusshare.00018/HEUR-Trojan.Win32.Generic-b57007eb79737ad1f5184238fc525afa0b4c3e95a480db4f789ccb8348a6356d 2012-10-29 03:31:46 ....A 197120 Virusshare.00018/HEUR-Trojan.Win32.Generic-b571568a1abbf01b4bfb40ce9bab9e60761c3638b60fdbca767d005c6ce0d5ad 2012-10-29 14:34:50 ....A 188672 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5791aef56f08e867d1a39828b27bd3ed9c67ac94efd0c211624cd4bfcbce92b 2012-10-29 03:17:00 ....A 168960 Virusshare.00018/HEUR-Trojan.Win32.Generic-b57b8283a25abd3fd981e54fa41167c632280637272063a36c8e2cd321b05d0c 2012-10-29 03:29:24 ....A 159744 Virusshare.00018/HEUR-Trojan.Win32.Generic-b58b4a6b0c3997c7d2fd5f9565cb6c1ec8a85a2a3f6d0697fb35f0c824d9ca31 2012-10-29 01:51:14 ....A 6144 Virusshare.00018/HEUR-Trojan.Win32.Generic-b58d5eaa9aa2be11653efcb4b5e90d0eacea4f993f1e07e12627df9ab9734113 2012-10-29 02:48:06 ....A 5744 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5955d70058e1230e460eb26d34200ea6edee827bb2c41de8fb60acb213e518a 2012-10-29 02:52:00 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-b59805246ad06e524a26603e1270b255c50f9ebe35f82d0fd05a91f82c8ec81b 2012-10-29 02:33:56 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5a4403aa3cae6a5b5c4731b11b5428490de6989b01602741e57a482ca62d3a4 2012-10-29 13:48:10 ....A 141312 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5a5ee89353f4d0e23f0df69f738c6942e4365e1c9a8e87bd0b9e151c393bd81 2012-10-29 04:16:06 ....A 427520 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5a9b1ceb4a079e748b5f3ffbc29f67cc3b8d380e3a277515b1ac7c840d5760c 2012-10-29 03:32:56 ....A 1149454 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5ae1ecfebefa9d2d277681d07eb69a1a6de0c3e19bef2c1b3421a64917fc334 2012-10-29 15:06:36 ....A 458752 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5bd254226eb15a7575f9e5461065c8d1de1588f87ac9d9b7f058ec239075d7b 2012-10-29 02:42:16 ....A 343569 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5c196336c031898480a44f073fbe094e0f0a16340a96a9ca688eb2bee648aa6 2012-10-29 03:53:56 ....A 268148 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5c3f0ad533da30d1526e11e0d4086ad582fa65daa30bcbbd3cdcc71f8f42171 2012-10-29 01:48:04 ....A 258048 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5c51d1ade9d08cbaabbad0dfd12bf83fa4237062eb9a491dc6501b736b626a1 2012-10-29 01:43:56 ....A 72061 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5d0554fcd5f074b53c790596a78585c38a64fa641a1e1fd7fe0c0aa0b0c62d3 2012-10-29 02:44:16 ....A 41348 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5d4578bab5ff2fc13488dde42aca8cf175f7e4b15ac72ec85d6011ddc2a6659 2012-10-29 12:12:30 ....A 27648 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5d818d8f9abfb75a219b63580746c3dbc3c2747755f2c06491290f1585b602f 2012-10-29 02:46:08 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5e9023cbd48fd91ea08f1c501e37051b498845ac5b6fa72153b999f23f59d21 2012-10-29 12:30:26 ....A 136777 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5ea78be412207e826a6028777b8da83b23c6c490586c7fadd13e76b6d776a5f 2012-10-29 02:49:52 ....A 487555 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5ea8207e05f49281d208c8fd6287290455a13b3e155099a158c824dd918a812 2012-10-29 02:05:06 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5f56b11e630f84eae87f2e8f559287f574a8feca3361c36a6fd8771e2684589 2012-10-29 12:19:54 ....A 84992 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5fdd087f34ebe169b0529a28a24195880f928c65f525f28f378bca987bf0329 2012-10-29 14:27:00 ....A 20971290 Virusshare.00018/HEUR-Trojan.Win32.Generic-b5fe1236f9c601940f94ad8d009b0e21e7e4dd993d0ad23fd422bd897d2cad7a 2012-10-29 02:01:42 ....A 191488 Virusshare.00018/HEUR-Trojan.Win32.Generic-b61552f3725e493f8dc4a0b647090283fae6e80e8d71aa2310820c7ef9fb5c4d 2012-10-29 08:09:44 ....A 286760 Virusshare.00018/HEUR-Trojan.Win32.Generic-b622ad184aa329978f44bad102ef16ebc7af6c340b88282b5fcfef4e819c9131 2012-10-29 01:35:18 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-b625e88f69abd4249fae6caa27ad9cb6ea8687d75971a7a1df7b3908bb813260 2012-10-29 03:23:24 ....A 75776 Virusshare.00018/HEUR-Trojan.Win32.Generic-b62ccf844c9ad147d452fbbee80be097aa7d78e0cda4a660716929d3403b8211 2012-10-29 13:12:40 ....A 338460 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6311fe894ad5876b339777f4fc9a99b51f499889a29e4f74b8e4df498e25d85 2012-10-29 02:41:02 ....A 134144 Virusshare.00018/HEUR-Trojan.Win32.Generic-b63173f7c37252ad476f70593f6f3ed3abe6cd8ab9ba3326a94d0ad6cbf30ac6 2012-10-29 03:36:00 ....A 487464 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6317cf5c33465ab76d843381cffe0c960ed7666cc27d11d8441890c108d70c2 2012-10-29 01:43:52 ....A 138240 Virusshare.00018/HEUR-Trojan.Win32.Generic-b63535823441979abb75b20b1679762735f45738a223f27dbbe552befb709ec6 2012-10-29 03:50:12 ....A 55712 Virusshare.00018/HEUR-Trojan.Win32.Generic-b637ecaa4f1c6617d33d10f786031c2e0cd1da65501dcb1358173ee7fec1f5f7 2012-10-29 13:59:16 ....A 124928 Virusshare.00018/HEUR-Trojan.Win32.Generic-b639f61eb71f58bca1184b2dd55f019f68fed762f910e0a4dd7e4629b7585707 2012-10-29 03:35:22 ....A 157176 Virusshare.00018/HEUR-Trojan.Win32.Generic-b63a111d5df2371a439ba3e69877dc61fac2e227420fb634506aed0fb8750d8a 2012-10-29 01:43:40 ....A 256621 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6407e689a3339f1401a2a26bac0dc3a66dc1cee4141df2047668af6fda45027 2012-10-29 03:51:24 ....A 144404 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6469a3ad7c60683eb8cacab0ee3d527e676a1956b9352895233b4a26766e4bd 2012-10-29 13:27:20 ....A 137728 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6478decb9c3182b753ae3e858baa3043a5c20f99f0fb7ed09ccb3127ac20d66 2012-10-29 02:45:36 ....A 95232 Virusshare.00018/HEUR-Trojan.Win32.Generic-b647ad9b6f1d5e37d4ed46ffddaf4f6fd4d5af124966c2d95187b90acd28ecbd 2012-10-29 02:48:12 ....A 113152 Virusshare.00018/HEUR-Trojan.Win32.Generic-b65491d02e5c9a6763fc37cc171b8706357f228b88abdac7b2b4c6f0a201897c 2012-10-29 03:46:00 ....A 972800 Virusshare.00018/HEUR-Trojan.Win32.Generic-b655a4fc5ab5451918b5fc78973fcee9e936db5f3e8aa272a0cd3586833ef147 2012-10-29 02:40:48 ....A 35456 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6660e334147154de6ffd89d097b16e03825afb2b7c704662f176d3a0170810e 2012-10-29 02:41:16 ....A 320000 Virusshare.00018/HEUR-Trojan.Win32.Generic-b669b522f72e0095753d4ba325847e2e6711e031d902ba6c82215dcf1c48ffdc 2012-10-29 02:50:50 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-b66bc653bc8b2371f7ec83788f3d6da0d551e71d351d071b6884b5284213cc6a 2012-10-29 15:04:22 ....A 32484 Virusshare.00018/HEUR-Trojan.Win32.Generic-b66c57515f99dd54919928c0a3851c7b8fddad104e83596e4e533fcb120c1969 2012-10-29 02:07:00 ....A 487465 Virusshare.00018/HEUR-Trojan.Win32.Generic-b66f94c5980bf948d2849cd3a82061928d7607733c6deabbd9dbd25a15a4361d 2012-10-29 12:11:16 ....A 155667 Virusshare.00018/HEUR-Trojan.Win32.Generic-b67262b012f5bcd76d7c4ab2b89a6be5867b9957e01256f84a45fcbb6e9e47b0 2012-10-29 15:03:38 ....A 1435648 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6728d291297dd04b27057f7976e9744df2358a2dc9892baab489fe77bb32784 2012-10-29 12:36:34 ....A 7680 Virusshare.00018/HEUR-Trojan.Win32.Generic-b67320cc2934ba89379b4db935b6e3e4ab75b8268c4825c7925227886c74d286 2012-10-29 03:07:42 ....A 159232 Virusshare.00018/HEUR-Trojan.Win32.Generic-b680e974b4588a81fb0f37a2ad4f174fe2430581f8f5669b385c31bade276c3d 2012-10-29 01:51:02 ....A 624144 Virusshare.00018/HEUR-Trojan.Win32.Generic-b68a9ab8e60c5c46748c5c38814e3d326f42d0d1c7fa6c87142c43ecce565d98 2012-10-29 02:43:16 ....A 3402519 Virusshare.00018/HEUR-Trojan.Win32.Generic-b68fee483f4ce98d79abdb37d5dfec281d96956909eb5b84b5a50089fe1245a9 2012-10-29 02:45:32 ....A 152064 Virusshare.00018/HEUR-Trojan.Win32.Generic-b692a0da0eb737595fa1ceca4f84d1ba3245ca547325425c285e25537b03687b 2012-10-29 12:36:02 ....A 387584 Virusshare.00018/HEUR-Trojan.Win32.Generic-b699241f51db728c3291e23f9f05cc097bab8b0c121ef974cea921047fed8cd4 2012-10-29 03:10:54 ....A 12821 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6a4517b36bfd0d040bcee0fcfb2bddbd22ef6418e211cadf2a1c30b4fbf420a 2012-10-29 01:42:52 ....A 994304 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6a62f5a6bb2b8a715b40d1d2e7a5d1b2cf9b27c6e3238f6c9b133eee74e8849 2012-10-29 11:18:40 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6a7d70685a2fc3556c546cb29c3ce49fedabfaf8ca9c6d948a30cdcae584482 2012-10-29 14:52:02 ....A 113664 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6a8a0c9a83c2369fc8483ffa3c7532ab57f040666a628487a2c438489e2d483 2012-10-29 03:39:34 ....A 189952 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6a8cd426ce8ad46a7fe20a78caaab64ac22f8efe5bcb32f2ae2f965171bb45c 2012-10-29 03:07:36 ....A 41792 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6a8eafdc9319dbd807c55fc4f9093d23fda34399e81ff2cc02d755f1b324415 2012-10-29 02:42:40 ....A 55712 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6a9703e5edf71b51da7f0d06cab7df19870a21737e445d15caee33c787140f6 2012-10-29 05:34:00 ....A 250907 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6aa569e8e40de6bdc632fd84a4d0807582e210984b2bd6872f0f4c02216b4cc 2012-10-29 02:48:02 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6aaa11a5630f97662a31f064ca283fcd56b0e745b42bfc0f22e2143f885c498 2012-10-29 03:03:04 ....A 856064 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6abae19389bd1f7997090a176270075696456a2102b674e040ed18967254163 2012-10-29 02:58:26 ....A 282624 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6ac32be8fb16e7be2783cb33bf30eb3732ff033f5dcf0a263a3890ffbc2583e 2012-10-29 12:23:42 ....A 274832 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6ad0f31370d5409263fbddf465b070edfb7097005f5887e2d2645e0ad0a056a 2012-10-29 03:07:36 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6ad810d737575569df774b5aa7e8609e065e47506b2410f6d7fc39d6d27b28f 2012-10-29 03:25:50 ....A 118272 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6adb93909b618277a3a41bd47fbd059e2174f025e901efdd3fae093e25cc2b5 2012-10-29 03:13:10 ....A 12288 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6afb9ed234691e3a85fd5baab8e5c090dc2631f716e16e8a7cd57812aa28d41 2012-10-29 03:36:26 ....A 31996 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6b037948e19b289b5aeaf6074f75e97c92fd3e7976ba43fcca48f3e767c6adf 2012-10-29 15:06:08 ....A 15616 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6b0c589462bf08e57699bb5fb1b53110597ebc32d2b9208a5bc8b71aa6c2a35 2012-10-29 12:32:20 ....A 169984 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6b173aaf855be49a7af86cdc11fbc8eb8a0ba46e466318c5b29dffdde0ff15e 2012-10-29 02:55:46 ....A 126976 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6b1b30a04b81e63af87930517508efa4518d7d097a714aa9e7f34c238261d36 2012-10-29 03:45:06 ....A 186368 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6b271502c50cbb672f9cd5806536a1236a316312ce735a6a33244eba8bb9c7c 2012-10-29 05:34:38 ....A 487470 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6b4059a20f32eb010e497ee3a8c52e6eed19e90795f8e9a368b280dc56b8442 2012-10-29 15:05:02 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6b498acd97d8861a4d78a7517feac65d75e971a45c4bc2ec6fd5f3d6c0ca324 2012-10-29 12:56:12 ....A 115200 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6b70b878b2d45ab01657005e512a2642f7963a7a48f60debf790c55b5638524 2012-10-29 02:56:00 ....A 112128 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6b9a4dbd80d1ea420ef26ccf93d77697d293c1e3f287d7407e871064c47fe23 2012-10-29 03:19:06 ....A 64512 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6b9cbc429d1c5a95ea51909078dffbb223d055b7eb53647baa2717316fd3031 2012-10-29 14:55:20 ....A 10624 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6ba0815286a1319f915ed73a26acf9990c88042285aca123e2f1b0614361002 2012-10-29 14:56:44 ....A 105056 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6ba844ea51ecf659713bc1f38ef258c7dbbcdff012fc45b92eec44f675202f0 2012-10-29 03:41:50 ....A 128381 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6bbbf1dd202d20a93d58a717be0a357662df81e0c34d5d37a60dbeabd4e9b1b 2012-10-29 02:48:36 ....A 616989 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6bd19fe7918a8a7b8ece9356317244666238e69a93cbac0f3a42660053cc253 2012-10-29 03:29:12 ....A 14337 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6bdc10bd91adba669888a6e1fb0944716146c3b20b717591a7578ba61e87a1c 2012-10-29 13:39:56 ....A 46162 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6bfca8a075c408cd2e54959deb640c156ab054165362463c299debd591d3023 2012-10-29 15:08:42 ....A 37888 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6c2c0d47926eac93305445bb5ccf75135cfd734302ddbb6ee689bb67c08dea2 2012-10-29 11:26:58 ....A 167936 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6c3cb024458b87499288b289994e82054bd03d19dd0db6fb878d4f79dd408f0 2012-10-29 02:58:04 ....A 24064 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6c3dbe9319dba0263afde03684338ef9f8e2bafa97acddc6e4cc936e0cc3b69 2012-10-29 03:27:30 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6c621f673b633c3650141b45befaf28a728b25e4d86b7deedd7784feeb04c3f 2012-10-29 13:54:18 ....A 389501 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6c6b45271de09d72f588ecc37f378f82ca132db1e5d1a0e8968c938fc21fc6f 2012-10-29 03:25:56 ....A 816543 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6c73bb95a6dd4ecca29c145df1bba7337c5f4462f15a296e20f003de8f7b9c6 2012-10-29 12:04:38 ....A 662016 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6c8063132226c37e62d5b99d98716e567fcd21ccd8c39f4ac257934e3004763 2012-10-29 03:39:38 ....A 871112 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6c943d7af14f5f0b379632f8e360018b4041c0777611bb0389731f84339bcac 2012-10-29 02:41:26 ....A 204800 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6c998f00653556a99f04f9c7d7f4ab131cdb778e84f5abf93cca3343e123c5a 2012-10-29 03:57:14 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6ca4274177443dfb589c3fd7706ebaf30c2b4d43d7d1793da4a8d02bef77756 2012-10-29 12:25:16 ....A 25088 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6caaa33edad9c059df42f1d655e5eb9810029ab37c9ed577dd8b71498d33b51 2012-10-29 02:05:04 ....A 22016 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6cb9d9857490a3bff3e8754954283411e6c537095645bdaa2c67481debbcf0e 2012-10-29 15:08:14 ....A 179712 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6cbaaa33bacf0a5a35e87b8756d56e2cc88ab3a414df08b1d530cd7de52c526 2012-10-29 14:51:58 ....A 428544 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6cc0bed0728a47efd17480f2a990c57b5d3d5516ef2eda1b0929d1637b4c0a8 2012-10-29 03:24:14 ....A 57725 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6cc297648ee86dcb292854eb96de5607559b715138c3e16a03efd8613a34ea6 2012-10-29 06:05:52 ....A 323072 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6cc4c7051703db829da3f053c38e8fcc7aec99fee73f91b52176d34057d2175 2012-10-29 02:41:36 ....A 6656 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6cca965d369532000ea065f534911e6428482efccd4e5489daaf860bc252b5a 2012-10-29 13:43:46 ....A 241664 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6ce3a6fa2309d2eba49e4a6043dbd9eea25dca98f77b960ab4ddf6743d7eb24 2012-10-29 02:34:22 ....A 105984 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6cf40e0e66d6274e3a7c24d06152045cbea9f316c1efc5abfa14415c8912e67 2012-10-29 14:42:56 ....A 183296 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6d06bbe06cc4134e0a8acc92e4e53f787197116676e37057b9e5367d7dd9e72 2012-10-29 12:09:34 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6d0a5534995c02bc9484b47bb37ae9c40a30ee6a036b1223a4a42ea2977d33a 2012-10-29 03:17:42 ....A 901751 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6d16bf7fe61f1687ee38a176881beb0389fe574aa8f374a24552f73739790b4 2012-10-29 02:44:40 ....A 134045 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6d17e67d028ebf4392fb796e39be4aa5185198637bf22d9a6f9ee6b5361f49e 2012-10-29 15:05:52 ....A 167424 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6d1b6beb2b7f5f86787162cafbdc53d4726b84540e175c3cad1717837aa9203 2012-10-29 14:48:56 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6d44099bec1dba7424acfeca7adf745a6278e092596aef68e8a2ca3cfb2db5c 2012-10-29 05:32:34 ....A 84544 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6d457bfbbd65d1900528fddb7119b1d7a1439c7f93a8f42b5dae107145de8da 2012-10-29 14:12:48 ....A 599040 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6d4c7cace72b32deff163af1603c4fb0acf402f8a47231858850d6ae96fd155 2012-10-29 14:31:30 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6d58cb3921b0ca064f1583fdd5bc0ed8da4f04371c85ef0935538782854c1a4 2012-10-29 03:29:02 ....A 987136 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6d6e46dda3f06440fd4eb2df7a4c95767216960f2d1919174b3dd53956f6c07 2012-10-29 12:26:24 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6d736b687caab585022c8d66349f73c7ed820bf6da9c5b14470a74408beffe9 2012-10-29 13:50:06 ....A 214000 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6d8e94602a7c86ec87aa4c79f0cf583e609d06e37a0780c5c05748830ce2d62 2012-10-29 13:20:28 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6d98668014ec337b3af5c5ea79c3d8112ef34d6c5e2182ac12e295a55e5f724 2012-10-29 01:49:06 ....A 491520 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6d9c2ab0cebcbb90a1764c74fcf7d619d66909ba36da8903229dae050081902 2012-10-29 02:55:18 ....A 85733 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6dbcba51fcb0066f1b1f3991522adfb9ababe6b1e625fa9695051f5df7ae0a8 2012-10-29 02:50:42 ....A 63050 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6de672a109bb0229f7992a5690e2680e48b5a8675431a1bc8bcc61c9a52ac02 2012-10-29 06:40:04 ....A 6806 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6e225a424a3efdcebb281dab7769774135c3e144f6b780970fae9ca70fd4ff3 2012-10-29 02:57:28 ....A 86528 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6e36661525c727f66c8b3f2340b6a84cecb8bd48a212c114f53c29529f40727 2012-10-29 11:14:36 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6e46029b540743669056487fa3bec6dfc3f3599f4d2f7bd744f20948331378d 2012-10-29 15:05:00 ....A 1214806 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6e56ff0bfd13ad7f96368bb6740fa7b83100d61976a9813e2c20f53b987cff3 2012-10-29 13:21:04 ....A 2400256 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6e5759171a84fb281c32db747148943a11a5085c4fd1cfaf4ea7ed9dc99c26a 2012-10-29 03:20:12 ....A 125952 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6e5dff18726637e2b82b00b39f1343101bc61a54370bd08b2aff5a5a2cf00eb 2012-10-29 03:42:52 ....A 32779 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6e6cba74accbfa01f685fbe045267e37530367f0a540f44dc9b3169c245a0cd 2012-10-29 13:28:30 ....A 105472 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6e6fd0492d87c676771a37e8d4781cc7a1b7c10bbe769424a4e445613da7c4e 2012-10-29 14:22:42 ....A 99328 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6e78e1e2eb50a9da8b91d10b03cf5563b75c388e6100f1753fcfed7e8b0b0ae 2012-10-29 02:46:10 ....A 51200 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6eaa277d036e1fabb0e5d3c55fc5c8a65131d63435fbb8f8b8273606aea008b 2012-10-29 03:35:56 ....A 145408 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6eb20521396834d3b0d7607d0a7ac7a9d6646048cf558f21b10577c5204d326 2012-10-29 02:43:44 ....A 425485 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6ece9c5b44405c2397a5d9d92d227a718d457b6b08cc7f7398f90ddd094ba59 2012-10-29 14:56:52 ....A 60036 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6ee7c966eb7dc8e949c426fc3b8f2e3f91d5dbbfa37ddc5458529734d777193 2012-10-29 12:23:24 ....A 508928 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6efc06d20fd548e292a2d87bfc2c4e165901285c054fa0eae3f0e0c35c604f6 2012-10-29 02:44:16 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6f019546a770363adeae6e305a6eb2c705f14783a2af23fa159ea5b1ba21e98 2012-10-29 04:25:24 ....A 5753856 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6f03c37f9666da27bdc888d76584cf87801c1784a09f8ad6794fbb5dc6c42eb 2012-10-29 01:48:18 ....A 49408 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6f04116717b7f6cb17de9459cee8c62cfa7fcb1363b3ef46740b0110a35550b 2012-10-29 03:41:02 ....A 169846 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6f0534f8fe7f378d8767084bdd179877049cf1a2716d3e3af5967802a3ad60d 2012-10-29 13:40:32 ....A 81472 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6f0a977ac5dad6aaf5eb827367607bbd50dee527f7aca4f46cbde8d16003e02 2012-10-29 03:36:12 ....A 178176 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6f1fcd1dcfa8732cccd0aa72613791a7f3a93e4e2f13090cb447bc950af85d5 2012-10-29 07:54:26 ....A 152576 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6f42ea4c93ebda85aea0bec6806b5426664be2ded851b4fbecd113283c29125 2012-10-29 03:45:48 ....A 66048 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6f56a43c45c5d9c46f16a6a6aabe209f25d6685ceeefbec81f3a8cf8d27d5dc 2012-10-29 02:46:14 ....A 177664 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6f573ed7a3f8ccfc8ecc1d82c7116adce13cd7c8b077413b0c100672c93cf63 2012-10-29 02:40:32 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6f57446c1c973184d27843281a712be594906fad953aaa0bf7d05003bdd5915 2012-10-29 02:47:34 ....A 41504 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6f66bc915df8b895e072a2a475d8c40cb1e1f12cada54234f7f494e72b5cc3c 2012-10-29 12:23:44 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6f76f8b239c00ca638872ce75f00c234d89968ea8820284b16ded82893d188e 2012-10-29 02:52:16 ....A 154112 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6f780b09f3036afa4dbaf5fc39d66154cd8a96722c124fab20f9218b04db71c 2012-10-29 02:46:30 ....A 434176 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6f85e8028048ad3a9cd634a453638836f571b6224acc1ad60158c4e96d08d45 2012-10-29 07:10:12 ....A 155655 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6f85f5fb24082d20ffa6e9f00e8774208b5ada0cf1559e268c1d444f65f74fc 2012-10-29 03:47:06 ....A 270848 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6f8a042e457f6f472a04bb6d2ffe9bb785bac68ce53a04323b47a1be8a248de 2012-10-29 03:13:28 ....A 14986581 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6f975a3e42594f633608291afb493715fad76ce16a791c39b369afcbf464f8e 2012-10-29 02:05:42 ....A 1084928 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6fb2a9566d61035c6fc0b365e4a28334db5b4add774f3848e5a2f294056758e 2012-10-29 14:30:32 ....A 158720 Virusshare.00018/HEUR-Trojan.Win32.Generic-b6fe5647f20bd7632dd37a985c359a12095474a74829792b2725e70b848854fd 2012-10-29 03:54:42 ....A 193511 Virusshare.00018/HEUR-Trojan.Win32.Generic-b700d7647b899bc9af4e9f28583000dc896bb50b1052e5b506f4b7e3da8e5e5d 2012-10-29 02:47:48 ....A 99840 Virusshare.00018/HEUR-Trojan.Win32.Generic-b701b817384ada46d96230501fa2a07cd5274b3ce59b3774e282cf193a5b5189 2012-10-29 05:52:56 ....A 163328 Virusshare.00018/HEUR-Trojan.Win32.Generic-b701c4f627c664eaf070b4fdc8b279afc74f10e9838b50c7be09822614cc5e15 2012-10-29 03:29:20 ....A 252928 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7022611a30808fbdb97e498368af8d2796241496be9c66cf3beddba471453b5 2012-10-29 12:22:58 ....A 987136 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7061027874f519631a67b947a6d8b05e0dce0bbd4304b19199e81f4ae6e2ef5 2012-10-29 02:44:40 ....A 134656 Virusshare.00018/HEUR-Trojan.Win32.Generic-b706f7023447e315cc81a44de5fe45539fc88f58761e5f4e962eaf3a391e5325 2012-10-29 01:52:44 ....A 138240 Virusshare.00018/HEUR-Trojan.Win32.Generic-b708e6fdfaad250a714f0158acc71444f43e3adb7e287096fa4d169e3aac520c 2012-10-29 01:37:16 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-b70a847bdb39a096abaf3482100ed917294684d5670dba70ef699fbbf4dd549d 2012-10-29 03:33:56 ....A 24064 Virusshare.00018/HEUR-Trojan.Win32.Generic-b70ae96ef632974c39465e4292c1ed8cab2a5f1ca782a6300552bd90561b261d 2012-10-29 14:51:42 ....A 282624 Virusshare.00018/HEUR-Trojan.Win32.Generic-b70b584a4a9a929d8efd4baca876431e681b226cdd401184353949ed2295ef50 2012-10-29 12:27:22 ....A 70656 Virusshare.00018/HEUR-Trojan.Win32.Generic-b70b6985cc92d14ab86f15e09ffe5c147fb481a4b3249496f5dc9b58cc65de72 2012-10-29 02:40:56 ....A 589824 Virusshare.00018/HEUR-Trojan.Win32.Generic-b70b6f7d75c92a3e6b3393c9b9b32b44bc9c0e99a21694847b1a02ba204f8e25 2012-10-29 13:55:00 ....A 176640 Virusshare.00018/HEUR-Trojan.Win32.Generic-b70b7d9eb916fe6188e23ffe3cc3f089e72ba11d1c0ea98d82df1d6bef425b6d 2012-10-29 01:34:38 ....A 214528 Virusshare.00018/HEUR-Trojan.Win32.Generic-b70dd24431de67a0ba64abf46a69828a5b9fbf6340dc8da961b9b125e5998c20 2012-10-29 13:34:22 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-b70e4ad8cc517bacd9612a980c4af2da28dba7d7fc20b423c2b042a0b2d26352 2012-10-29 01:43:44 ....A 281088 Virusshare.00018/HEUR-Trojan.Win32.Generic-b70e6dc2a6e41c6cd4437de13283d5c2e84e556ee20c06c9182f8b411b90e8fa 2012-10-29 14:26:14 ....A 334848 Virusshare.00018/HEUR-Trojan.Win32.Generic-b71009b841eaee319d709d16416f8204be23d0467e4e113e9043df1638d4e0ac 2012-10-29 12:25:50 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7116685a28fee1cbe6c4e22cbfd712e429db3e8cc57e6cecafc60d88f815e38 2012-10-29 02:42:56 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7118e48894b0f4ddeae0a2c145f6a17dd83f37a523295c3a71d03a536d15150 2012-10-29 03:13:50 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7128005e46e0face2822210cbea84c1d9c96fb8233dc6b1a711f60d5443832a 2012-10-29 13:35:18 ....A 603648 Virusshare.00018/HEUR-Trojan.Win32.Generic-b71354932ed9bc5ec132271e1f842f03b347005b533e2fe86dfaf7d3a575f50b 2012-10-29 05:25:04 ....A 2920448 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7149888467f46539f9bff89a396b93539b468a8c093773af83da6d85d167a70 2012-10-29 02:40:48 ....A 281473 Virusshare.00018/HEUR-Trojan.Win32.Generic-b714a915aadb53eaffc0db15ceaf7f2d2781459612a6225d7ce6ccce531a9a56 2012-10-29 14:28:38 ....A 337920 Virusshare.00018/HEUR-Trojan.Win32.Generic-b715dddc458ebeb7d10b17a581e08937f25eac115fe52be378760440b80ecf89 2012-10-29 01:48:54 ....A 167424 Virusshare.00018/HEUR-Trojan.Win32.Generic-b71617d0a951ce95bea4f85aa5566174a6dc38599c2c7bb4ab8c5a1dddf58dca 2012-10-29 03:43:56 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-b717e72741620991f85fba605df1f100e881575a248d5ceeb86766a0819dac47 2012-10-29 03:57:38 ....A 40944 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7184156410403ffc80222b99a22d8ee6ad1e99ad679daf800a524c586180c1f 2012-10-29 13:52:54 ....A 304520 Virusshare.00018/HEUR-Trojan.Win32.Generic-b718aac2b22687a56336fb1fcec2d64eecfc5944b36946edc0923953a44b1063 2012-10-29 02:52:20 ....A 177152 Virusshare.00018/HEUR-Trojan.Win32.Generic-b71977a5ffbff558b95316b6ca3d4935c479bb978fb77d5120abfcd4c1823c88 2012-10-29 13:44:58 ....A 182351 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7198360c8d25b8d66b3b5610ff64b97fb91e2b038b4405db2c98727bc564501 2012-10-29 03:39:26 ....A 194048 Virusshare.00018/HEUR-Trojan.Win32.Generic-b71bd0b7f62d7e716e8ac9543f4974cd066839057ca967b3abfe88944cfdb14d 2012-10-29 14:53:08 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-b71bdc5948aa0f0dd7d55b1cfb8202c4bf91fec10b08e4da060b8055d8548e9e 2012-10-29 12:15:42 ....A 397708 Virusshare.00018/HEUR-Trojan.Win32.Generic-b71c2ba505c408bbeda1ac80663d73f32c030fdaf1964ae7d2a0e232a1dd8fb3 2012-10-29 02:05:52 ....A 651264 Virusshare.00018/HEUR-Trojan.Win32.Generic-b71ca1649bf8f814ca85076e40dcbf8a21d69910513f91bcd8993daf448f190c 2012-10-29 05:33:26 ....A 241664 Virusshare.00018/HEUR-Trojan.Win32.Generic-b71d6b078d257c7fb51b0d17347d59ed94af89f9261a79ef1f2afbfccfcdf64b 2012-10-29 13:37:32 ....A 888832 Virusshare.00018/HEUR-Trojan.Win32.Generic-b71e0fa79d83a83ab91124fffc7e7b461969f40a186f2ad70f5f7b237283bc6a 2012-10-29 02:48:52 ....A 208676 Virusshare.00018/HEUR-Trojan.Win32.Generic-b71ef7eead9936f7412600fb43ce1466efca54365084db0fa6ca0087c76fafbc 2012-10-29 15:05:32 ....A 48640 Virusshare.00018/HEUR-Trojan.Win32.Generic-b71f24c430d6c7e29968b91e1cad8db9d3a2bba4d4760b90654f454a63eb1770 2012-10-29 13:15:10 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-b71fa8991eab5ac63c00dde05fc5770caa28c6a441c2941abe610c1cf2f88fbc 2012-10-29 12:10:24 ....A 196608 Virusshare.00018/HEUR-Trojan.Win32.Generic-b721301495f741a702549a4d5cfe13b56a50228997e85e2cc50c1d126a16c885 2012-10-29 02:42:04 ....A 307200 Virusshare.00018/HEUR-Trojan.Win32.Generic-b721d2a98657c90c013619bc8414cc1c2328aad24647c08e36379b5e874048e2 2012-10-29 03:06:46 ....A 821083 Virusshare.00018/HEUR-Trojan.Win32.Generic-b72499bac78d211080c36dd597ddcaaf633b3aab1dd91afff0ba990616bca7bf 2012-10-29 13:19:56 ....A 54272 Virusshare.00018/HEUR-Trojan.Win32.Generic-b724f2afde4cb6fa2288f7a566c5403eb9d8d12b909fe3a4994957479c12b62d 2012-10-29 03:23:30 ....A 4290622 Virusshare.00018/HEUR-Trojan.Win32.Generic-b725b9df2d7591cd755c535987cfbbd0a9dac7ceaaf9950e8732ec90d6f29180 2012-10-29 02:44:10 ....A 120832 Virusshare.00018/HEUR-Trojan.Win32.Generic-b725f268494e1b4f9990ff88aacc60deae21d9c95c49532efe79aa79457364b3 2012-10-29 11:12:16 ....A 157696 Virusshare.00018/HEUR-Trojan.Win32.Generic-b726a2528d75f2a15086d84d4742165693fbb38fe39268c8e20b4671fb113509 2012-10-29 03:02:52 ....A 19456 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7273d28ede003086cc1fec0f32f71f0d134037b897bb66bc091b0232fb0c626 2012-10-29 03:03:02 ....A 1471488 Virusshare.00018/HEUR-Trojan.Win32.Generic-b72783671b4b800f68e8c42aed456de5bebbaf79b8b8c288a7ed8633c0a2e43c 2012-10-29 13:11:32 ....A 40480 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7281a77cfb95e800bf4fac53dab3c18161ebc62e297f7ff8ee3a4a562daca1e 2012-10-29 03:16:00 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7290cc031817d6b7a508f6c3d8b75cc0381ac1a972ccca8aae8a92b620c6722 2012-10-29 13:21:38 ....A 181248 Virusshare.00018/HEUR-Trojan.Win32.Generic-b72c823cde87f9fb65c5c3b68bd973b9a49acca78235593a831bd13719420985 2012-10-29 01:35:46 ....A 798720 Virusshare.00018/HEUR-Trojan.Win32.Generic-b72c844d622c227b18101923858311474e642cd9a9067b578ea211a0a99b69e5 2012-10-29 13:03:12 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-b72cac7374c0bc3af52356ca27e4ada7a6998913b81adcc956743956da074964 2012-10-29 11:47:00 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-b72da155760cafd0f56bebb5ba7304b29db4ccca728a855c58ad485b2638ff8a 2012-10-29 03:58:58 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-b72da7ffb5fbaf46a3c1c3a4585855c7e24e79362658268d1ff3898283bd1adb 2012-10-29 02:53:28 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-b72de3ffdd95579ff28f03c42d1e6ef40fa6b26afc4a670fafdfe6d4af885175 2012-10-29 03:33:28 ....A 166912 Virusshare.00018/HEUR-Trojan.Win32.Generic-b72efe2961e70685c1066167a88eae834e6a9aadda4c0858240f0f2d3b63523f 2012-10-29 03:25:50 ....A 2043904 Virusshare.00018/HEUR-Trojan.Win32.Generic-b72feb26b50022b0a5fd43bb97816e488a143fab776b230bdb9745041225439b 2012-10-29 13:35:00 ....A 367616 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7301261624572a7b3b3f747b812f8df3f65f1df27a18c247714ab6ab562bf3d 2012-10-29 11:19:30 ....A 72061 Virusshare.00018/HEUR-Trojan.Win32.Generic-b730164924c614fbbd6392c03a40e027fb2041ff69123b708874a96d7f842c86 2012-10-29 02:44:16 ....A 315904 Virusshare.00018/HEUR-Trojan.Win32.Generic-b73032746953ca9a2fe1384c6ca770f0cf08389c73126866f97efbb399e23c4b 2012-10-29 02:46:20 ....A 4231168 Virusshare.00018/HEUR-Trojan.Win32.Generic-b73139e2c53c128a1050fbc68f09488deeb47efc41b18bbd3ab416b78bc5cddf 2012-10-29 02:56:58 ....A 253952 Virusshare.00018/HEUR-Trojan.Win32.Generic-b735a7668100fccb808a4fc7199621730b782f37b0f83b6a878f3015ac5f57f1 2012-10-29 02:42:40 ....A 165549 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7382166cebc9eac362d4bd75b9fa875580375c1f3e36257d774767bb892dff8 2012-10-29 03:39:42 ....A 87616 Virusshare.00018/HEUR-Trojan.Win32.Generic-b738807eaec2fa1d1fc4e38c37e416baec5f010ca3697fcb30fd28ca6a5edcfb 2012-10-29 03:07:52 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-b738f4eaa829de42905a14cb7ad287acaf62c6fc1b72e4f226ccdf135f534ac1 2012-10-29 12:24:48 ....A 320512 Virusshare.00018/HEUR-Trojan.Win32.Generic-b739c7fe10b505e53060b982bb2864d0c134cd468be4c22a075f83de9f9ff7b8 2012-10-29 03:32:26 ....A 58368 Virusshare.00018/HEUR-Trojan.Win32.Generic-b73b0781ed6eb4c0100e3676c4474655f4a16905f07368387f71618959e1fa33 2012-10-29 02:50:46 ....A 244390 Virusshare.00018/HEUR-Trojan.Win32.Generic-b73e08929592847c2ffad4aa73bc3e1262568153975da747901963399b427ca8 2012-10-29 05:36:04 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-b73e165c199150d1e0b101350cfc1f1ccdbfd99cd684eb1dab774d90a17dbdc2 2012-10-29 13:11:46 ....A 271360 Virusshare.00018/HEUR-Trojan.Win32.Generic-b740324bc79fab6bd6373c461079140b9630ed7bf8b37d5f8fcff233993f04fc 2012-10-29 14:27:24 ....A 585216 Virusshare.00018/HEUR-Trojan.Win32.Generic-b740ad8d6ff3c17494c89534ea1f0dbed80f3263ef29162c3929e31e29c6e302 2012-10-29 11:36:58 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-b740f955444f678611816228bc8f271ccfaef1ddfc3d0aad6d38c57095f57e1a 2012-10-29 15:01:30 ....A 11264 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7415c9ced97be642b55356fa1a5788523e1c0406f236266439b1431fc941208 2012-10-29 02:44:56 ....A 42064 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7416e1c934e980f5ee6e28c96aa484e42da94b554cfcee81ad6483789a7f552 2012-10-29 11:55:06 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-b741e001a79c25ee3d27c3cdf38e3bdad0e3675f1bee40d0f7494233e4495c17 2012-10-29 02:40:46 ....A 712704 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7424879592e7c45f7533486df39713d1684566cc1da51c24787f3460c2cbedf 2012-10-29 03:25:46 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7429c2f282a528f69b2ad797759abd1f09f9f071457d6d2e1b087f0874d2e39 2012-10-29 12:11:56 ....A 168611 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7436a6374503cc94101ae8def740486271aa32e9afc133f4696b2f4e36d6bb6 2012-10-29 13:53:04 ....A 103936 Virusshare.00018/HEUR-Trojan.Win32.Generic-b743945eaf4e632183b173fe7d9b59492df468039aa8597d1cb35b8b4c5daa06 2012-10-29 02:49:30 ....A 1749509 Virusshare.00018/HEUR-Trojan.Win32.Generic-b743961f5f329d70d21b52c4021fdf34a9b33ae054658c30cf10200ee65eafbe 2012-10-29 13:55:12 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-b744cd8acd9031839352811ef25a15e3a2d7ef25996bd1787d4d13a38831c3ca 2012-10-29 14:10:28 ....A 191488 Virusshare.00018/HEUR-Trojan.Win32.Generic-b74512905ccabb17501126031daf83ec1fafb71ac34edee0f434829fe864cab6 2012-10-29 12:55:08 ....A 103344 Virusshare.00018/HEUR-Trojan.Win32.Generic-b746096254cf6553d792334f0fc975197755b91c352fe74872f2ad89ff9b84e9 2012-10-29 02:58:20 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7468d47ff2ccd7db62e8131dd5b99a4ae39f0e5522d9e6f1ba5bb73d1bc0119 2012-10-29 03:45:26 ....A 7632384 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7497f5ed008efc5aba034c6ee7ecf7b03c66987546d2f6a8aaf3c5436778b09 2012-10-29 02:53:32 ....A 397312 Virusshare.00018/HEUR-Trojan.Win32.Generic-b74a3465be9b9c866fbaf8398f81e9961948cc5a436357bf27a2db24f1551ff5 2012-10-29 14:41:52 ....A 524299 Virusshare.00018/HEUR-Trojan.Win32.Generic-b74d194d0f8c3d13cbde74d6c6322701211a4e857306986d4edf79ac66c3e3e9 2012-10-29 03:26:00 ....A 38400 Virusshare.00018/HEUR-Trojan.Win32.Generic-b74d8a2cb18bfe39babb8121fa95039038e7fd01ac8518799f6db27dcce738ed 2012-10-29 12:21:46 ....A 56902 Virusshare.00018/HEUR-Trojan.Win32.Generic-b74e416d623cf2c0d4f631170156141a37c29ade928d894492492c45cc558756 2012-10-29 14:23:04 ....A 26112 Virusshare.00018/HEUR-Trojan.Win32.Generic-b74f017f4b17afebc2c418939d6665b76596fdd662a53bae61564522bf1b4635 2012-10-29 01:52:20 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-b750a5083e8bcdf25728f455329d19cb96dd0b5dbe28395bd67ee2e199bd8976 2012-10-29 15:08:26 ....A 40832 Virusshare.00018/HEUR-Trojan.Win32.Generic-b751b8cc3ed5436782d1e0fe134b7157a68b6686693a0dac7254fcf15106ba66 2012-10-29 15:00:56 ....A 3318963 Virusshare.00018/HEUR-Trojan.Win32.Generic-b751f0973ba5fa4a0c2ffde6c2fbb564220487b36429b3bc7c8464f7f7c41197 2012-10-29 03:45:36 ....A 86528 Virusshare.00018/HEUR-Trojan.Win32.Generic-b75234d602f9c5a2338efe9fd6b89420fd7221b4fdf90e71504a5237231ddc11 2012-10-29 15:07:30 ....A 407040 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7526e669533a5cdce1aa32dbba3c518ade30445eb58e7ceda182abc26e92bd7 2012-10-29 15:06:44 ....A 121856 Virusshare.00018/HEUR-Trojan.Win32.Generic-b752ae132fd62c25c6251023002f70ce826ae90d654170da760fd9c59fa9667f 2012-10-29 02:44:22 ....A 124416 Virusshare.00018/HEUR-Trojan.Win32.Generic-b755fccfdf166eae09e24b3a330b9267721adc746a9b262b97809148d09bbbaf 2012-10-29 03:34:22 ....A 55337 Virusshare.00018/HEUR-Trojan.Win32.Generic-b75675b488e41c1fdcc1511b9aaba73b300022b0facb1a1219294640c23120b3 2012-10-29 02:40:58 ....A 138752 Virusshare.00018/HEUR-Trojan.Win32.Generic-b756c29b6d28986b0b765c5caec65f8f4e81a37be0d4b584c6db9365e7d274c5 2012-10-29 03:50:12 ....A 9728 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7572650fc1941ae3c7127c0d21c5a90b329bdf84d6947ae6c47a0e78d8b2bcf 2012-10-29 11:30:06 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-b757772efedca5d9f18ee1da6db227986d7ca046e3b493ee31b8a53982d70666 2012-10-29 06:53:40 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7584e4fa49be395ba1540d7bfb67db2aa4983b6163ae21b03e8ac47f8e1b804 2012-10-29 02:44:00 ....A 494592 Virusshare.00018/HEUR-Trojan.Win32.Generic-b758b45c695248c89b9cd0f1845790a11c5c075856159f3c9fbe32b6ffb32be6 2012-10-29 03:12:44 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-b758bcd1dcd27c7e0a94bc4549ad50d95cb0ac9fab368a9b11222e03051bbd54 2012-10-29 01:55:36 ....A 2410496 Virusshare.00018/HEUR-Trojan.Win32.Generic-b758e594fc29d52f91c27a9c8e0e3cca392902a38bb6273d019904d2f8764537 2012-10-29 03:48:02 ....A 27648 Virusshare.00018/HEUR-Trojan.Win32.Generic-b75914f24f324fd9f41923c8b516745a01afa10031551cf3bdc0f70400f3cc1c 2012-10-29 05:31:54 ....A 914432 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7592faa5cbd25c0be733e09b05c5a7606c69848653f078b92723433ce2da073 2012-10-29 03:21:36 ....A 428544 Virusshare.00018/HEUR-Trojan.Win32.Generic-b759f7767921c92f2fa7348d96328458d552c229ad39f7d5101eba8848ceb397 2012-10-29 01:36:22 ....A 139520 Virusshare.00018/HEUR-Trojan.Win32.Generic-b75ab25b126e743183e460e45f35d680281804a4b859b4a8b51442d9bda7907f 2012-10-29 01:57:28 ....A 173568 Virusshare.00018/HEUR-Trojan.Win32.Generic-b75bbb1a9d7bfcd9e0a636a9cbe8283d5e2e87e05703bba443cb4dfd016fc7d4 2012-10-29 03:36:20 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-b75cc69680010b5fd25d56eb8f6832795e89fb4f81ab8779b8ad7aec1ef8188b 2012-10-29 03:49:12 ....A 79360 Virusshare.00018/HEUR-Trojan.Win32.Generic-b75d412752c1ffc61d77d9ff3f1408e50486dd4cd3122313e6db1bd86aefe938 2012-10-29 14:24:04 ....A 104960 Virusshare.00018/HEUR-Trojan.Win32.Generic-b75d90a14d67945eb3f181b963da6025b19439840260f5563530ce306a7ed445 2012-10-29 02:53:20 ....A 598016 Virusshare.00018/HEUR-Trojan.Win32.Generic-b75dd6611529095e97d8e473dadd93b7f937002c605d50cc1b1db7ea444c1ef6 2012-10-29 14:53:00 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-b75eacae0067856c142cba2ff1034f4323edf4004d15ba912401c552b2e21d1c 2012-10-29 02:49:52 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7605634e3f729dd1a5d7a5790850355fbe0c9f2c536c376a4c3556b2b03dce4 2012-10-29 14:07:14 ....A 176384 Virusshare.00018/HEUR-Trojan.Win32.Generic-b760907d0eb8182320fb949fbb67d7b11655d763325c2d0afe19849ce757c613 2012-10-29 02:53:08 ....A 121344 Virusshare.00018/HEUR-Trojan.Win32.Generic-b760c7b99c3ae7ff653e1a65cc1580525890b56558b6ab9a77ba406f253c325c 2012-10-29 02:53:26 ....A 94216 Virusshare.00018/HEUR-Trojan.Win32.Generic-b76166f183d34e15ab05b9ff535c7a0d0275b36daf038916d1a693b5229e21e7 2012-10-29 02:20:46 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-b761f6848ceeee2ff65ffdec606f3e9ce6f3490ecba846d0cb7c90997feb3fc3 2012-10-29 12:11:28 ....A 899908 Virusshare.00018/HEUR-Trojan.Win32.Generic-b762b4a1e7cd74483b201e80fa49580bb4676fad55d35c69e77c8dbabeeddac1 2012-10-29 01:41:12 ....A 91648 Virusshare.00018/HEUR-Trojan.Win32.Generic-b763a40e5a0dab97cb632ebf268c8e07f9272117a429541b222d1f41956a4f2b 2012-10-29 01:52:38 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-b764f9c49299a2e0375ab7a5c66da44bd18c499c5c1330e718bc2f49a58deb00 2012-10-29 02:40:42 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-b767e9575fd22151514632af30169c93415e80c3ae12584662242a24a8c4597d 2012-10-29 12:27:08 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-b769796a218bf2607dc5d115b093da91dc3646e3e42a969b879eeb9252e63104 2012-10-29 03:27:42 ....A 197632 Virusshare.00018/HEUR-Trojan.Win32.Generic-b76a0e60a64d930bf2d5b8a604c702673f26eafc87e4297cb4dd1a9f645094a7 2012-10-29 03:12:46 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-b76ab7894179f78ee2eb6cba426647134ac31ca1482e7ff2c0250e2933c15783 2012-10-29 01:36:00 ....A 181760 Virusshare.00018/HEUR-Trojan.Win32.Generic-b76b9ac017a10adcfa02b0bbd21230fab660e733d9d5702639008186e09b9c43 2012-10-29 01:35:24 ....A 129024 Virusshare.00018/HEUR-Trojan.Win32.Generic-b77ba1a78c8be79df6b67580473420047b706cdd7793d377aeb8d75e19f58d98 2012-10-29 04:12:30 ....A 12800 Virusshare.00018/HEUR-Trojan.Win32.Generic-b77eca20f437958ec53195dd5bfd2ded1b66bf7ed6072ea6d13f853d9c6d9f16 2012-10-29 03:49:04 ....A 29696 Virusshare.00018/HEUR-Trojan.Win32.Generic-b77fea83458ed6e7c64ea6bd3797c121addff7daaa1f92c5fc70f2beb0513955 2012-10-29 02:58:20 ....A 338782 Virusshare.00018/HEUR-Trojan.Win32.Generic-b78bd0fe051e0cc7c07671cfca3d77f54509740dee0c8c0a5a051a681fd78cff 2012-10-29 03:44:52 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-b79692f7d7324b7eb6db1bbf5403181bdec260f525e67ff989dc2e9dc7474abf 2012-10-29 03:01:28 ....A 68096 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7a54a9b6736f2cabecc5eb505b5c64c08fe51827a52d907ce487210a4cd053a 2012-10-29 02:47:00 ....A 22114 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7a6c963f37a5b3a30849efd77d2ed4e009b741b9bdfe12dbcea39b59bcfb311 2012-10-29 03:11:30 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7a891a4c3bb93599993290779fd037c0d2e0fb94f7067e99ecd2239c0762cf1 2012-10-29 03:33:52 ....A 957952 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7aa5e72353dc586bed98c8c2a59f8b6c48659dee8a18d8d59669859e9148cf4 2012-10-29 03:16:10 ....A 22432 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7b03eaf1bbe18097ccad62ac22bcd8a39ada47734f7b5bf8f8ac028dd3df50d 2012-10-29 15:02:22 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7b0a691cc5f40717eb063b5746301deacd0f67712e9ed57d88a9ae5ec53fd92 2012-10-29 14:36:28 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7b58958dc7f08c0dee9c61988207a2531ef844e62d47b40469ae6f595e53d7d 2012-10-29 02:46:50 ....A 77843 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7b8327d41b7d2fd574e4ca48158950f3a4afbb98087a5fdd473e38f607d250c 2012-10-29 03:31:18 ....A 75776 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7bab7c65f13bd4731d7d29d82b72d334a74bac54cada3b0161ad0175a278a10 2012-10-29 02:11:26 ....A 12580 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7bc17586a4c1aa9e292fc6a3fecaaa0adff54429467041c0a61482a744cf4f5 2012-10-29 03:20:26 ....A 65572 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7cf1d1baef3a78cc63c47f49bbd5c6276dc304dc24ec9c6ebdd4ef333fa9049 2012-10-29 14:52:38 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7d151c0caaa71aea64f427d69630af5b719e0d2dae0698fbaa8ca907b5e81ad 2012-10-29 15:05:48 ....A 84032 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7da9763d5349906d726090b389a3d60d7e117b783ab4a376f378f639d5faaa3 2012-10-29 03:25:32 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7dd1f3864fa653a94abc6794d23f86d96ab97e312ac482387a59b63aa9f8f31 2012-10-29 01:50:22 ....A 76491 Virusshare.00018/HEUR-Trojan.Win32.Generic-b7f8cd99c7e8500069bc4b9117caee3e38037e71d347f6d28c0ec3b92b8f8792 2012-10-29 03:17:22 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8061d8201c2ae9384aaacc6383bfee822e0b5918934108aa133fd53e7c78d4a 2012-10-29 13:54:06 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8134e6af91d1936feb3b441ec60725ac44555a9232e65b4b0244bdb3061a45e 2012-10-29 03:38:42 ....A 347136 Virusshare.00018/HEUR-Trojan.Win32.Generic-b816940c497718f645240a450b06ef25f24621d1639ed9ef41208205710a58db 2012-10-29 12:04:04 ....A 51200 Virusshare.00018/HEUR-Trojan.Win32.Generic-b816f54f3741e3d62f54364631dc34707498c02f8807d126afd2eaf099a83ff4 2012-10-29 02:44:50 ....A 487462 Virusshare.00018/HEUR-Trojan.Win32.Generic-b819aff44569f2fd4b6d109943377d9be0cfe1067fe1232e5a3bffcfd0c843d1 2012-10-29 12:41:04 ....A 134742 Virusshare.00018/HEUR-Trojan.Win32.Generic-b81a856f3d87f2e8c31947a54d44fea735b40faf94bad63857b9ab237212b15d 2012-10-29 03:38:50 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-b84405d559eb2f50c87cec55e3e543ebfd00adabf35ccc487419f5ac373c0f08 2012-10-29 14:41:30 ....A 82944 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8455dc02573c7ed977deed42dbd8bd9a1817e98168d63f64cdc998c73f2c001 2012-10-29 15:07:12 ....A 29056 Virusshare.00018/HEUR-Trojan.Win32.Generic-b845951f53dab4de5c06db920347a41525f9cc6116b6fccff7a243221f83e176 2012-10-29 03:59:18 ....A 9961707 Virusshare.00018/HEUR-Trojan.Win32.Generic-b84a44580fb1b5c72e0956ba9dcdfaf5023e8d160b64384e44c47fb4e78883aa 2012-10-29 03:32:00 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-b84a6f12fcd6128a354c60a7b37e742997a2da762a244201e33b6936ec8aa9f5 2012-10-29 14:34:46 ....A 349184 Virusshare.00018/HEUR-Trojan.Win32.Generic-b85375cf994427d13675d69633c864439c6c09ea41feee19d288b38e813582e7 2012-10-29 13:35:06 ....A 843776 Virusshare.00018/HEUR-Trojan.Win32.Generic-b857189bfac7c5f31a010409e2a7de1779e1d79ed897d77f2596eb853f0c3031 2012-10-29 02:47:18 ....A 44544 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8697b0e9f61fda6f33ecfa133b666c1532daa8cbf6d2e1f322b2f7cf657b985 2012-10-29 03:17:02 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-b875f54ca81e2a1bee7dbbd8c5717599906e32757141714135c550a7c0bb8cb8 2012-10-29 05:51:46 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8801bc2ae29e28624046c5b0f11e20c3923525f141abcc0e27853d4c7b45d88 2012-10-29 02:40:54 ....A 77832 Virusshare.00018/HEUR-Trojan.Win32.Generic-b883aeb3e78f9da8d53a683ea154526a410de22abea784ad4c635b4dc5094b6b 2012-10-29 02:45:44 ....A 52281 Virusshare.00018/HEUR-Trojan.Win32.Generic-b88894002f873c485c5bbb91a59e5d9e4a488267b0f003fc7a2ffe2f532eda00 2012-10-29 03:10:16 ....A 78848 Virusshare.00018/HEUR-Trojan.Win32.Generic-b88aa256be14998a9fb3a8b67cfe3eb027d4c5b0c5def06d4be6cb2519ea8b8f 2012-10-29 14:48:26 ....A 15360 Virusshare.00018/HEUR-Trojan.Win32.Generic-b88eebdcef27e54a366bd17ee2b0cc5cd9e10ab333ad6082b2acc07a5fd28bd5 2012-10-29 14:20:20 ....A 835584 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8967620dc634c6a67ea5dda632dde7f04b8c8b25a6d85b3b2069ab7ce7db4bb 2012-10-29 14:35:32 ....A 27776 Virusshare.00018/HEUR-Trojan.Win32.Generic-b89f044071850ccf8364e0ad3efbb9419f64fd45401dd084cbda9911a619a5ec 2012-10-29 03:40:34 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-b89f05beb835e5ceb8d1d33a735d401147a3fbce641ab1806fec45ba9b7bbcee 2012-10-29 05:28:52 ....A 77712 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8a36812d5c773c286e107dca48e1fdf49f6101512638f0733c155367bb22e9b 2012-10-29 02:46:32 ....A 387584 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8a3f2e05c58f0a8d2e161bd9e17cd0ac5589bda8cf4b7b3264ced887caa230b 2012-10-29 03:25:40 ....A 69120 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8a795e6fc1a2a52a152dc6918b02abd42a4f91b4e9f67d901a7dbf0090a1aa5 2012-10-29 14:25:38 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8a884ef5fc046ad34763bc948f2fa4e6a357f2cdb451b0fb505d9eb56cc8186 2012-10-29 02:07:42 ....A 160000 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8af50935f558fa3f9039a56c0d5ad739f13576770b23239867e88e0d28bf04d 2012-10-29 03:10:00 ....A 487463 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8b2c9b5e2de36abf6f90daf8193fa7c6522ab40393cc4982119d054d06328c4 2012-10-29 12:44:20 ....A 182272 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8b39681c8db1b5f3762a22e039395a709202d0304150cd112aef711ba246f8f 2012-10-29 02:45:28 ....A 47172 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8c4e52aa25c26a8692b216864220b61509a05ec6bf07f524a72661b9e98f3ad 2012-10-29 03:10:48 ....A 44032 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8ca1b84cdf3975771f3ad6c5a6c850b9aab508b0d8108177cd770552fee5694 2012-10-29 13:06:48 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8cb97d71574a6a2edfc1d0c89940431b9c6c8455b69edac0591d3b69872c562 2012-10-29 02:52:16 ....A 1731599 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8de83544e0e9b6fdc94831d893d26fecc04ede53728fc7244c67929455a01f4 2012-10-29 02:49:46 ....A 61955 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8e23b32bb1c8945f364ad6f1e12bb8779ebab37bca0c6b84f9e16824e831940 2012-10-29 02:48:32 ....A 31964 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8e41eb6b3eeff8831c17bf914139bf7ba38f915f5723ca245dee3214204a4ea 2012-10-29 03:41:14 ....A 68096 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8e91ac316a18a5f7c795febab38b3eb2da41dc97aaddfed1f9beae14f4f4c92 2012-10-29 02:58:04 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8e9dbdee3b5408a3779c3322d5eb75379653da6b1d94eeed73093379313abd6 2012-10-29 12:19:36 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8f245e04033fa400751ded71e7a240be214cb37395c39c5c44a00e74c42e906 2012-10-29 14:36:20 ....A 287100 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8fb1bd8241343edddc710331ed80b35ff3359e5909655a83c07acd3c549c329 2012-10-29 04:20:14 ....A 544768 Virusshare.00018/HEUR-Trojan.Win32.Generic-b8ffa01a95966c73a9fd5211fe7b004a7eaf476cfaae4132dea35382ee11dd7f 2012-10-29 14:53:26 ....A 173775 Virusshare.00018/HEUR-Trojan.Win32.Generic-b909d709266297764a226d63e9b70ecdcff0f9a21dde18823c6f2c6f141a45df 2012-10-29 03:07:02 ....A 160000 Virusshare.00018/HEUR-Trojan.Win32.Generic-b90a0fd4c82d4e4230b55b83e93ea75b203665160ab727ed770c91f4db055a15 2012-10-29 02:48:32 ....A 2612224 Virusshare.00018/HEUR-Trojan.Win32.Generic-b90fbb668b1ee4ccb920cf0b717a928dad70c645b71b13347fc300c10c5eae27 2012-10-29 02:52:26 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-b910bbb6a77007c02855c2c48c330e8ebfa6edb55431b14935330661e8116149 2012-10-29 02:55:56 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-b916859199668b11c6e34d22715f1f0df27a5b6d13fbb13739facd5926d6fb19 2012-10-29 04:05:48 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-b91b440154a1a2f33fd50462216139ca88dcbf169c64cbf3fd302b859e4c8f10 2012-10-29 03:39:30 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-b91b8d3c00beb3c8898d0ef63f240b948f0f771a4a3b562aabf98314da39832e 2012-10-29 01:42:00 ....A 7252 Virusshare.00018/HEUR-Trojan.Win32.Generic-b927130cf88fb962b15415f1ccd9c382c22f1b6e460239176a106725273521df 2012-10-29 03:10:50 ....A 41728 Virusshare.00018/HEUR-Trojan.Win32.Generic-b92a18df42f23227059d9377e853c5b8b108f96e0badbcc326b557cb79ebdbcc 2012-10-29 02:09:38 ....A 40992 Virusshare.00018/HEUR-Trojan.Win32.Generic-b93016aa3538df555f63ddcbda3d7bac63b4752c04eaafed6e496aa3070d8c67 2012-10-29 03:14:56 ....A 120832 Virusshare.00018/HEUR-Trojan.Win32.Generic-b937907a1c4831794f10dadc1dcea9e550b5f8731c8c9f2b747c399e4b0b14bc 2012-10-29 03:27:12 ....A 161612 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9390b8780bc52e777d316ffa4467c055f834de455661227bd8f3db8d0fd5608 2012-10-29 03:24:10 ....A 73740 Virusshare.00018/HEUR-Trojan.Win32.Generic-b939263b2672dc065c9f14f4dd01ce55711f72d0288de7d620df6cdf7d67ac61 2012-10-29 03:11:56 ....A 155668 Virusshare.00018/HEUR-Trojan.Win32.Generic-b93967fdfe7454a022265d2a1283057b7933dd10e7ae4201bdd3b4ff8ae68f08 2012-10-29 12:44:04 ....A 335872 Virusshare.00018/HEUR-Trojan.Win32.Generic-b93c498d31af292bd7ca8a6610c71f431f3c195f1f17660796e9f7762bab1984 2012-10-29 03:24:50 ....A 9218440 Virusshare.00018/HEUR-Trojan.Win32.Generic-b940f686ad60faa02780170758bdbbeeb683d6c3a9780ec4441352701a117d2e 2012-10-29 14:10:22 ....A 494592 Virusshare.00018/HEUR-Trojan.Win32.Generic-b940f97caff296fdad2c65a795b0a5d2c83247c3a634dcf76c53fc86ceac734e 2012-10-29 03:08:10 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-b946f6dc8e284e421355b998c9473c95f920218cee93d271b76285de22a8152d 2012-10-29 03:30:54 ....A 188382 Virusshare.00018/HEUR-Trojan.Win32.Generic-b94c9d1e60e05ae87fcb1d9426a1ab5d988d7b8efb5dce2546f3937194208dd8 2012-10-29 03:17:26 ....A 378880 Virusshare.00018/HEUR-Trojan.Win32.Generic-b95070dec2bb3796b01d1c26ac1fd5f10d03574b6016757e1bfed48e7b6f0aa7 2012-10-29 03:16:50 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-b95347012ac62750fcbd0817fd53b1e58aeb86511060737450314a7f836ec26f 2012-10-29 15:06:36 ....A 484352 Virusshare.00018/HEUR-Trojan.Win32.Generic-b95cf999eaf7d42dca9d8e5198758469cd868b1a90213f50bbb102b657dd5d1a 2012-10-29 12:48:58 ....A 217088 Virusshare.00018/HEUR-Trojan.Win32.Generic-b95e7d6b23fea77f15f9251a870937e5b09436fd420896f0b41592b2d665fe76 2012-10-29 03:38:16 ....A 178176 Virusshare.00018/HEUR-Trojan.Win32.Generic-b960145732cb76ca0448736d6ea14af848e5f5c20276a760fc13169fff841dbf 2012-10-29 12:08:08 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9636bdd67089319f0003a8a8ae22986079cf9a31f3990aea6c7edf02235e642 2012-10-29 04:22:38 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-b968e04a9e78b148ce3b7fbcb68c9932bf21180aea0b016c0f8c161c0b4d90ff 2012-10-29 03:11:56 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9697a5a3332dd41c48cb6f5f2647d51f5786f9cd2da9f4a71898266bb513a7f 2012-10-29 14:07:56 ....A 587264 Virusshare.00018/HEUR-Trojan.Win32.Generic-b96a7fb43ba680d0dfea859f5d3415b6a681512284c322845691134f84fdead5 2012-10-29 03:14:20 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-b97907e1f5a57303046dd571850e169a795ce33680e3d9171396c8e39787a76f 2012-10-29 14:17:04 ....A 148646 Virusshare.00018/HEUR-Trojan.Win32.Generic-b97d773143a669c4b42f2059266be76f3eee901c3b0ad0adc5fa2936383adb55 2012-10-29 03:25:44 ....A 892928 Virusshare.00018/HEUR-Trojan.Win32.Generic-b982cb1e91a0bec65860a88e40224e6fc620bc129e7257644f6b237d3ef18510 2012-10-29 10:56:22 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-b98e903e684c0d15f1410cc6921af5386c6457ce77d6ac38f7fa88dca0eb47ca 2012-10-29 11:32:50 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9942b81cd2119b5134413187dbbe046949cce30e5a4f1b0d4502713da515410 2012-10-29 03:00:54 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9a3da4d0a035faa5ba8bd24b2334590159a06d2dec1a9426f3d914dfd2e60a7 2012-10-29 06:07:00 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9a6d52a8dea7c612c3fd8dc171c6a68d5eea4d55e8ed2183f6bf70e38a450d1 2012-10-29 12:20:18 ....A 40544 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9ac3c4bd60cbc7edf42ffeb9e106b7cfd958de9859c9f89cf3a23e3456df99f 2012-10-29 03:16:50 ....A 311296 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9ad2e5d636f7c4cbb08f4d44e24a93c5b9cd59db547bc57c4f214df2117c865 2012-10-29 03:18:26 ....A 65572 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9b44eba53cb48448298eaf52830729f08e603b465f0121a7c90b8407e9e93ab 2012-10-29 02:46:42 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9c3000920a165b71fcb062be4f233d33cf0a3220ea47b6155cd018e99bbd115 2012-10-29 03:16:34 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9c7e04aa49439766a66a6c3bb983c7d80cda35d96aa05c7b35b9f374184a701 2012-10-29 12:09:26 ....A 160000 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9ceca36620f0c873967c92f98560f9251acf4694a68dd9a08513eee83fc500a 2012-10-29 03:59:06 ....A 58384 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9d07091839bd752ff5a6d412c30eda6e4e64a96bf93b1efb07931c4933fb429 2012-10-29 11:48:38 ....A 512000 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9d183dbff93d2dc793c5240dd93e734cc0fe5d99b6f212379ae8c263a230ebb 2012-10-29 02:08:46 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9dc4527791b5a3b4056cee7132ad1f606c515c93d4bcba655be8c37bf00fa46 2012-10-29 02:44:44 ....A 602112 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9dc6c8fbe1c94548e55c07cd4263fc8175545dfd3960810fa8c77a67721fced 2012-10-29 12:59:34 ....A 225280 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9de535f272d68d7368158f7fbe4f2afe2564e19f565532c97f8fa1eb8c71264 2012-10-29 03:03:44 ....A 487463 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9de85e2263fa24b2ba368bfea8d1df71f7769fde04700972d0a7338277a12a5 2012-10-29 02:43:36 ....A 487461 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9efff87b0f8af5fee631c1665981fce75ace8e8a0a95e5f9a435323c2752ae1 2012-10-29 02:45:06 ....A 126976 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9f2fbbb34548252309e4d4f3eb21e471781c9b8980a6f9b6737bed0a435f379 2012-10-29 03:46:16 ....A 147712 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9f44e70b3ae2295ad584cc339fafe8e89323e32d8188f7bb969f3d364d9d2b3 2012-10-29 03:16:42 ....A 572927 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9f4a45895cbacb948d3e6367d9f21e6ad27e8f555342a7d33b4ace01d2af912 2012-10-29 03:45:50 ....A 44544 Virusshare.00018/HEUR-Trojan.Win32.Generic-b9fcb40d7c30050756a20ec46fb9dac03024129332d3e41aa09fd1480346ffbd 2012-10-29 03:50:32 ....A 23040 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba00e9d76b1a55e2d10012c84090acb7aa09b4cfe86ad5f53cb79d75954ca53d 2012-10-29 03:13:34 ....A 18766848 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba040fd0acc8631709b4d700bed36ce552c07fe5fcc64ed6bbf827442ea48805 2012-10-29 03:16:38 ....A 137216 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba0499ee1720aaf3d4d20fa731d3d100f714678eae54e1cc4dc1cf54c6b7cb5a 2012-10-29 03:23:12 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba0d7b2468c59f871afcf6730a6faaa38e93893adf4860bc12d755969a4ad866 2012-10-29 05:26:38 ....A 79156 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba0d945f8083ee0951f55e43519d440bd75d75d59dbef36fc723ea6216f61b22 2012-10-29 03:54:28 ....A 263529 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba14bb2d49532217006eb44cbba426548b9e3820cf7a66cdc4946bb243afcc29 2012-10-29 05:29:36 ....A 953856 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba178c57c414daf98b4851d8b8127e8fd98927b9f18f27ad9484b1e0afe21618 2012-10-29 11:37:00 ....A 332235 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba1b7b5ece700792f44feeaf0c701319ccbdcb2ea607a9c9d21b5ac32cce77cb 2012-10-29 03:14:18 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba1fa129ddf66ec322dd3b7ac7281d06239091352135c4b3a9c6b7408ee96edd 2012-10-29 14:42:36 ....A 41216 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba268db7c892d335c37cf41e9795046b858ce3e8c78ebb5f90e447078a421466 2012-10-29 01:43:12 ....A 124928 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba2a3b736f224dd130d3b66910965e98558b5dca512a871b7d37cecac14f6242 2012-10-29 02:06:06 ....A 74752 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba30a7405beedd13915c1470daf382557e652715c7f6ce56a3ce89027c71b49c 2012-10-29 13:33:08 ....A 106517 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba314ca01bfc1ee66f81f3e5f5c876dee08cdbc2616cf52f758ed8fe100a6bdf 2012-10-29 13:49:20 ....A 160768 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba3ec1afdd714f11c3a43cbd24b71bf1d22af099e66bca9de9c4030dbb790302 2012-10-29 15:06:32 ....A 692516 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba49f8165f3e9e8a7cb01caf8be6b93a12ad6a6a5b941312e218ebe60b7e2191 2012-10-29 02:45:02 ....A 28864 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba4b007cb8d78440fa135c75ac856e08929f72384256eaf2e2be739ae3e4a7f6 2012-10-29 02:56:16 ....A 200392 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba4df25d1fbb6703858fc2ca66764671e6fdd8530807728e215878f29b241d09 2012-10-29 03:16:48 ....A 586752 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba51b434aad09524ed2e9c429fccbd8b261a8c098462f7af9dfb02a0946e7479 2012-10-29 02:44:26 ....A 661039 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba53a8f4fa3f6df0a77afa7e4fdfd902c2434549fd9f4ae4294f36d73261e450 2012-10-29 02:49:22 ....A 83008 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba655759d395cd91240e6afc9c3bb1778d550a648ada42d231a20aee8bcc2379 2012-10-29 03:23:32 ....A 103936 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba6ff091bccb86d605b6f1be024650657c1fb2080c6635aaf98bca82de5d50d3 2012-10-29 02:40:22 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba72cc4f0167feb96356554aeb75f3cdb4e36666f6ff1cad182ac5b1cd9dfed0 2012-10-29 02:53:00 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba76a1c006378a6d7e1a7fcb0264a4e0f78c3b697de2643d6dfaa52069f4326f 2012-10-29 15:01:24 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba7c1add8ea600eef3ca0244d82e1f5572c97b703fcf83c13b56c51a5c18a32f 2012-10-29 03:33:26 ....A 130048 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba7f72cb796212895271e998ed57fb9a442aa5e33a2958c9cfaff6b0e18931bb 2012-10-29 02:40:32 ....A 155654 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba905c48f4383aa9628da8b57347f278472a82a02034652b7a5dd2aefc6db6ee 2012-10-29 03:34:46 ....A 188416 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba93e655f19739cd1081a7c21de381634c4622d3997333cb600c98d029a92857 2012-10-29 03:43:40 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba9430753c03c35369afa3e1b404e38d9fad7a4d32eba5523385128fde634250 2012-10-29 02:57:02 ....A 105540 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba95de179ee9c7cf586f22b660514b0642315d5a86c7b1cec87e0e0da46b737e 2012-10-29 03:08:34 ....A 323840 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba967a3d448f587f8756563db7ea66e51e7d8f2c61a52547ad862fc8f212fd15 2012-10-29 03:17:38 ....A 127537 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba986a7e94abef487434d402c3e78e99401be9e9cff8f9bc5493ebc0f53834a7 2012-10-29 03:42:26 ....A 194511 Virusshare.00018/HEUR-Trojan.Win32.Generic-ba9f908934f7f47ce84405f780aedda149394224f2ef94d291f37cd9e532eb21 2012-10-29 03:10:20 ....A 196608 Virusshare.00018/HEUR-Trojan.Win32.Generic-baa3cced332e479ef35cad0975702feea1635d23c107f96d8827b7de64ac16f6 2012-10-29 03:47:32 ....A 22432 Virusshare.00018/HEUR-Trojan.Win32.Generic-baa676cefa85ff708e182f1a89eb24029de6ad593d69a080ecba89b68e396a98 2012-10-29 02:58:50 ....A 371716 Virusshare.00018/HEUR-Trojan.Win32.Generic-baaaaf3d6aa836180e3c052fa83fa4a2db5a9035225bcda365f286d115e08373 2012-10-29 02:51:02 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-bab761decc7d0dffe698961203484a0ccfd5fde41108105534a6359c0d4eb567 2012-10-29 14:55:40 ....A 40864 Virusshare.00018/HEUR-Trojan.Win32.Generic-bac173c454347abcae0bcd245246653ef1bc24e38921cccfb133ed7fe5e10bdf 2012-10-29 15:03:06 ....A 333312 Virusshare.00018/HEUR-Trojan.Win32.Generic-bac20c4ca316ce789b3c303ec5e789e17642684dd80d11de2da689a780df1bf5 2012-10-29 03:19:50 ....A 184320 Virusshare.00018/HEUR-Trojan.Win32.Generic-bac9b7bbbaf04e64f4a5b64d68212978d49d7a954b9f8508e2525e5229ec283f 2012-10-29 07:40:34 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-bacc4ba55d3d9339790e7e248f5e1f10cf0938cd4b70f2afe0efa208a7b4fd08 2012-10-29 01:35:56 ....A 155904 Virusshare.00018/HEUR-Trojan.Win32.Generic-baccedfe64d4d9a4a5d6e3f3b1ea4cdd3b5c5bd6f7ea16cb8419f7a6182d77c7 2012-10-29 03:18:12 ....A 695296 Virusshare.00018/HEUR-Trojan.Win32.Generic-bacd72dbd1a325db325af5fe84319baadf734ade077d56110e8e5351349527b4 2012-10-29 02:30:20 ....A 487541 Virusshare.00018/HEUR-Trojan.Win32.Generic-bace3ee0b6fe45baab4e24933d66feb62f13b2e6245910f7a6deeb758c9b5b1d 2012-10-29 12:11:04 ....A 31996 Virusshare.00018/HEUR-Trojan.Win32.Generic-bad453b3c1fdedee51a9aad49252d96e155d032988f59a5043c3ca94bd02ac4c 2012-10-29 03:44:36 ....A 116421 Virusshare.00018/HEUR-Trojan.Win32.Generic-bae429dd3073acdc2c63250e3c60ea78428ff75a005aeb4c100aff9eb13f8151 2012-10-29 03:43:54 ....A 44168 Virusshare.00018/HEUR-Trojan.Win32.Generic-bae5e8b0c041e7bb01b59361db3c6f6a172548273466057c0cd4ec474ea9f20e 2012-10-29 02:51:10 ....A 1113728 Virusshare.00018/HEUR-Trojan.Win32.Generic-baed979b963827fc7b4512dcca1cb34969313025045fee3e02e05bec6008920d 2012-10-29 12:31:06 ....A 22432 Virusshare.00018/HEUR-Trojan.Win32.Generic-baf00eac9eec1b875d4a87d9a925e85e9258e9059729490186f537cc3fa25f4c 2012-10-29 04:21:44 ....A 2245120 Virusshare.00018/HEUR-Trojan.Win32.Generic-bafc6e9f51e70f699242a086fbd871f1411d94effa73490867d34a3b8b5882f7 2012-10-29 12:55:02 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb009c2fd01c4581c33c2b90cdf8987da4d3ee88e3894b6540066b1ea0df5b72 2012-10-29 14:13:52 ....A 46592 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb0a4d794570bf2f1985b28abaeee23e5876ce9d7f5382409d338356dc5dc681 2012-10-29 03:23:00 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb15944ff58a36e0773f971f4ff234043c0711894e73d4fea907c80cacf826ae 2012-10-29 13:05:54 ....A 118464 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb1740dc65c80a63d2808ae0f4d150cf273f67af44d377f383336b1ed7172ddc 2012-10-29 01:56:26 ....A 624144 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb1afccb38c00d64078d4025859db01d051ebddd0dff7da87ff446931081a8cc 2012-10-29 01:38:44 ....A 725504 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb2513775ffc30e9b91df383af6561d79d46d6f37dc2f2b1c445c351a870aafa 2012-10-29 16:23:24 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb2d156066e14363644738e10470b0375afdcd7ab07824b34c21a038b806019e 2012-10-29 04:10:00 ....A 1533440 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb2e1a35726db0f202c3886e0ac94745cf63e395aed1acb67360deb973b42790 2012-10-29 03:31:50 ....A 157348 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb2f9a0854af7bd16eb82919e545c0b0780272e2cb9b9893eac0a68eeb13345a 2012-10-29 01:38:50 ....A 37888 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb35d618afad6c69e254e4a1728ca11a491a2a4fbf616037cbeb5e4448ff6b4b 2012-10-29 02:40:24 ....A 88064 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb38ca93b369b501dd491f866f420d6f893ae266c1ad9f25d41962cc8f748a5c 2012-10-29 03:09:42 ....A 49504 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb405df51c06721130ba9456c4b9fdd4c4ee1064be3b2e44a2a9412f155f6464 2012-10-29 02:57:56 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb40eeba9a31285a7fe159bfd43374d3e7a5a8a68a5627d35e791b60ff6a853d 2012-10-29 01:41:06 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb481601657bdda645da71dd79ff8d16164e2b910e0d4878e3922630a5170d52 2012-10-29 03:50:46 ....A 167936 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb49bcf2614b2067519bccf41f38ca07a603126a611a6cc04d00e6abfa965dc3 2012-10-29 03:36:10 ....A 263168 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb4d963983e2ac541b3ee8db80cd5bdf60536cbf0f7a5b702c4d49094cc5809a 2012-10-29 02:00:56 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb4ec1a7c69d42b5d98de8cd116bc93ce7a9ff090a2d6a01654165b45e19e7ef 2012-10-29 03:06:36 ....A 438472 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb4f3f478e5543eb000a3a9895f14ca0612755355d706fb4aa12010eb8025e3c 2012-10-29 03:49:08 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb5324bc554613f47da55e875e63cb328e1663298cb10a65b8a896e60bfb8a83 2012-10-29 03:25:12 ....A 13848 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb53cd4639625cd24daa9822d6ea83301121bcdd51af48e7535136e4598de030 2012-10-29 06:46:52 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb598dff0ecb17a4e38a6fdca3354ff9f72b7ff1c6fd82941144dc0a780e74bb 2012-10-29 02:45:06 ....A 368144 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb638b18be3f58000bc5aa6b479bcb597dda5cc11f1746a5a697d19ef3e83ee9 2012-10-29 03:16:52 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb63a70c2d4b8d5f1dcf8b3229f7071354c93bd47140b60be1f93676c96dd3a1 2012-10-29 12:33:48 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb63f030e04e1d98bdbb7b3a5f8c6dee71e3465c9dd70aa6a77f8bc639c395a5 2012-10-29 01:59:16 ....A 135232 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb6502fe01cb02b7735659945eb9fddcfff965790e1eb6ef571be3d22ccf6f72 2012-10-29 04:00:00 ....A 49439 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb66ce234f22b61ec05efa55e808e7766910988ed1630bc48181786f0945c1f9 2012-10-29 13:26:38 ....A 372736 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb6c2a4a674f28992cdd686f8059aa05adf92519d6d6f53e52de864288cf2935 2012-10-29 01:34:46 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb6e22acf2ed24f845874966b833bbaaaad2f41887ef9322b855d2b5a98613bf 2012-10-29 12:39:36 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb78e1414755e9296533f3c7ea5afefac937cb378e9ef20cb6f97902ed98bb35 2012-10-29 01:55:16 ....A 932544 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb7b37c3332e8859dcd0f066403d65feb85970a810ce99d05abfd0ecd75f739b 2012-10-29 12:29:12 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb805ffd8b4e6dba37f87ff72fd47498edadb874eec7379935b7a776c52c129d 2012-10-29 01:35:04 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb81ed1fc79be825d6d20b8dec1210b8e67eea8e3a71364952a13b1be3dfccc4 2012-10-29 01:36:24 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb8c4615f7bf38423b184b020e5890cfb7af0eca83d4f6fc3e668119683e882b 2012-10-29 02:46:44 ....A 86244 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb8feba14adc30a3e34d4af28dbfd957f143f659b4eb2c5decb3061b2ca31f1d 2012-10-29 03:13:12 ....A 112128 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb9731c3181b33f6dae74d410a267ddc599d5969b30dfb6fe1538f26bfc39b44 2012-10-29 01:55:02 ....A 129536 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb98bf50af84e10faf8c808e8be2be6909f952aaccb4c12d283a5f4eb59d3291 2012-10-29 15:02:54 ....A 466944 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb998288974f22e81b505c2ccc15a08a618650a88de71bce3c8d6b282627a5aa 2012-10-29 02:52:24 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb9a4752328dbe7ed825c623360fb5ebfbc9df33f082eb2b38d046b41199943a 2012-10-29 03:13:16 ....A 155655 Virusshare.00018/HEUR-Trojan.Win32.Generic-bb9ef925b683fa1a5c50329fdedcba980b178c6bfe2757b840326d4edd200378 2012-10-29 02:46:10 ....A 35040 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbb23bea3244938491a49b4fefc2ea9da25943320aa9457a3dff5b7e4011f8d5 2012-10-29 02:09:06 ....A 427008 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbb6fb75ced79b8afcb0e8a9c9b51957b8daf8455155f1c0cd4bb20a3302a668 2012-10-29 02:56:26 ....A 36736 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbbbb8abb2e205e23e475a1ddf02aa7a41cda29d72cf655586fe42260e812bc8 2012-10-29 03:39:00 ....A 116224 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbc1647bcad132e5085499e5ee0d2ba773d3376da0b561b7b43ebb9c78e9b13d 2012-10-29 02:42:26 ....A 390144 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbc3a445a95884e6620fa69010b350ff537b1765daab7f2d568fc819f9393b06 2012-10-29 14:29:42 ....A 370389 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbcbe76d4f43ee09339592071d7323c3e0b9099f1a139c01c43239a4561278e5 2012-10-29 02:40:26 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbcbeb2cd5b58e0bb79f2bcbf47b74a2a9b840b4ac07e1e1eff0627a0d6fd262 2012-10-29 14:36:02 ....A 339968 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbd0e0be28ef7dcf293c66b128a71ac8dad777ea0d5cde1a14b0289d4c1283a1 2012-10-29 03:25:28 ....A 824882 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbd2b4d8d9cbdebad12b75feccae1793563c2bdbecf02bd7febb43250e5c750e 2012-10-29 03:20:56 ....A 46592 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbd4685b53c7e3aca629ae2e9345ce8a0796d409cd8f45d935eedfc76197c859 2012-10-29 12:06:48 ....A 125956 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbd5790a8c39ed8aed18bfd4a9aa5e1439f0500b4ead519657bd67d9866c86e0 2012-10-29 02:46:34 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbd74fad84d9ec95556830d98e9eef6cf02bf3deb7289e34f9a983dfbb1fad8a 2012-10-29 02:50:52 ....A 35456 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbdb8e8bd602aa50d7b0cc748a747711a7615195de931f24da36e92d576a14f7 2012-10-29 15:06:12 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbdbbd0a0b48e2e6c27de985c9bba1dcc7fae56c80872c521f6a90512bc128e9 2012-10-29 12:11:28 ....A 91136 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbdd161f363720902f59ec978e804b1c5eb456252fc50aa1a7cf1d24caa50031 2012-10-29 02:40:56 ....A 487468 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbe1cb41186df25b6d0188208d2015bdf19b28a2f162cd12c017698b8f7691d7 2012-10-29 02:41:24 ....A 180480 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbea666e34e4f133d100549720b22ba6c536d13181ffa52bb86b11ddbb5b9c82 2012-10-29 02:01:52 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbf26dc60a7add30a6eb7c08b165b756f3b78a959727640a16020aee8a81bed8 2012-10-29 01:38:42 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbf7259418a2637225a15f62c1c3c8d9f3f05ae5e9ee70f3a5d0c4ce66f32d16 2012-10-29 12:04:54 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbf95918dd3517388c40f03c746ff4d8966c2c5f15f4f69b32fc944440b5c7a3 2012-10-29 03:12:16 ....A 212992 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbfca9395312e0def87992bf12fcb4c7ec92a18907f1530d71ec4c7485ad2963 2012-10-29 05:54:52 ....A 624144 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbfd21760da9f699c08a314f618dab745616507f2b86de58f42b1be34cf91ab6 2012-10-29 02:51:34 ....A 39424 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbfd7faef30d3fd97eef55482c985c06a437d109d0c5ea258b0325fc2c793907 2012-10-29 03:19:54 ....A 76330 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbfe3083470b29626cd3332a78de2c5579200fc363244eda9a43b6bfb51eb2cd 2012-10-29 03:42:50 ....A 571392 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbfe694cfe67c3f23f6d081588c03d14296a49e0f8897a0ea27b089c8601a0c2 2012-10-29 11:13:28 ....A 155923 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbfe80c0c3c1c6d3c1c313a8758cf40aafdb104399cc7eda90f4ff6908c07605 2012-10-29 15:04:02 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-bbffb5a83a3043afa047e98b2bddde361170622cf6e20c86124eef1a366ed69d 2012-10-29 11:51:58 ....A 487462 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc0036d87cc6949dbb514914de6e33df98ddec818aa59842e9a5a97e24b243d1 2012-10-29 01:57:36 ....A 86272 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc007df4de5a0e7d21f5b2c32635eb4f82fa76cb28efe08e1a6c0d62d70f5113 2012-10-29 03:11:26 ....A 92160 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc011c20c2727ba0d3588b4416e8144b83852b807a9dc5cacc48aac687ac694d 2012-10-29 02:42:46 ....A 33792 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc01f17fb6d0ca8321fd1b532ca47061b0402d19199945af529a148a0132c107 2012-10-29 01:35:32 ....A 153088 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc030f4289ea3da3715ca73a5bcc0aea62fefadd222c996eb2b5c76902f4204f 2012-10-29 03:32:26 ....A 198267 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc0312d6061a821d782250ebec38fbf2df4036175aee1b2041a979f1ab5ef20b 2012-10-29 02:58:36 ....A 434176 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc034f2b4da632aa3190499d275555edf38e796e08e1cb84f3687c47af4d86cb 2012-10-29 02:40:10 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc05235abbb666e2da7d53c6757b3cd0471a520a16d650175e765068a6eb16b4 2012-10-29 14:50:42 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc0551d4622a312ff1828d97bdca64fc8e7c30d7c9d3fd9e8c88a4cb5aa59c88 2012-10-29 03:51:06 ....A 437760 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc05d7605113334976d95a0a9759c350d55c1589f0ea9cade37073f3d1cc6dca 2012-10-29 02:52:20 ....A 252928 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc072b520a4b6d008b1cff351bf8f0b31811b463d8936adfe1fa804891bad443 2012-10-29 03:24:26 ....A 381038 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc0b155abe4145272fc89c63f7dd800437f8e410ef06035c0fa5d534c0c6e802 2012-10-29 02:48:00 ....A 1233408 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc0ca730b7c15f7f26655e814beeae691b80f9730851aeceebb5f95754235b89 2012-10-29 03:13:56 ....A 644608 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc0cd90e3e63c541c955273a0dd262034bd30a255b5cbb843692196a8f6cd97b 2012-10-29 13:07:16 ....A 174080 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc0d2e96ea36b2a1ddff07298d2f102d3778cd4fc014d5d78c8cc35fe0bc15b9 2012-10-29 03:47:22 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc0d9a2cac3b51750d26d3044ca57093de4a13637f3b83b20975600e9a03e54b 2012-10-29 03:54:16 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc0da6e1abfef0f2887fc1d49016213f4c3bba1889c2e8ee482df621fe3d23f8 2012-10-29 01:44:40 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc0f339a7bea3364ce925d3a901ba6847c9c04e8bd49a27601805ca2d04cbf93 2012-10-29 03:23:12 ....A 151552 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc101b60e56d678cbc4e9905e751be01fb3a64bf6c38da3479274c36bb730093 2012-10-29 02:21:20 ....A 609280 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc107ef6c794d0a582be3a3601bd28ebb736a1db3d1dcd26fdd09a80385498bc 2012-10-29 02:45:26 ....A 113152 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc111d3168909fd3729cf1944c7223a07e4d2466029173b8a13b70f8f31e473c 2012-10-29 02:45:44 ....A 282624 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc13ba511f0640ba490d630dedbab6552a5dac7c66e81204e1bb533f9b962b37 2012-10-29 02:57:22 ....A 131584 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc13db1979c9bbff3a209dc08df2990c9db40b2fd34e756f4f8c01fb83657690 2012-10-29 03:34:26 ....A 259584 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc14a213bc0aee4397ac6135232fbf87a1fe4188802f16949398673c185f99e8 2012-10-29 01:41:20 ....A 367104 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc1944bcec241169b5743aad94e9f35dcb4669cc28856d0415134e430a15788f 2012-10-29 03:05:48 ....A 130662 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc21e6562e97efdf6302c481e325bdb4c2fdf4cce8ec0a0abcee9605e6ab5690 2012-10-29 03:42:08 ....A 3289739 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc22b1273e742a3b8be4efeeae58cbeba7512fc3c45629bfdfc2f1c08a1e0c4f 2012-10-29 03:07:02 ....A 68096 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc24245854d9367b9c3255e1d66cf6cafd6182dc813f8715c5a799c8a085f4ac 2012-10-29 15:05:40 ....A 37445 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc2986a5730d55069b7fbb59e4d9b2820074fafd947a94387f6d22c0b9a21a22 2012-10-29 04:00:02 ....A 40704 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc2b613619d68d32bf5b736c550e449cda4b1dffc94d7bfd7859551aac22731e 2012-10-29 12:01:26 ....A 53268 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc2dfc69c12bd594fb654924e74c3e50aea65ac3c8d92feed3fb0ac72612247d 2012-10-29 14:31:40 ....A 59904 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc3023e91ea509a4981853b8a73542b3d0039006b8666c505505513e702dc538 2012-10-29 02:45:34 ....A 125440 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc30c61925a49148ab2c504282b427c18b1d0fe7ec0ace6cfc0910d61b68bba8 2012-10-29 03:32:20 ....A 22592 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc31893fab5123fb7847fd19e56ab0430294239501bd579312a2d79f3389e402 2012-10-29 13:43:50 ....A 126976 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc363c8bba5d0bac135e45f1793c731ba86631372a98728463f6aa4f3fae75e6 2012-10-29 02:43:28 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc3bc7526dc9bc93d2e9fb5bab1715a97de84bcd168511baa9804d7c5ae829d0 2012-10-29 03:48:40 ....A 452608 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc3f1971d931a8e956d9b1cb8bbced8628993ec6b587716f55a1c538b3debcf5 2012-10-29 03:59:42 ....A 184320 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc41003a0e01eb049a1141e10ea1bcf1f77443d1888d910dd976f24a176f0df1 2012-10-29 03:20:50 ....A 374272 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc4177651215184a0ef0ae1fcfc09b00e2553aab4054ac59d6dc253c2ca3424c 2012-10-29 13:49:44 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc41fe6299d1b7c77cb35ab879ef465ab006a5c6dd8479b158ecedb5889edc28 2012-10-29 15:05:08 ....A 204800 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc51ddc60add60400b4ce3144eba00ea7a92466312c4ad6c7824d7a55fe07e59 2012-10-29 03:24:04 ....A 32152 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc555df53337a3705243333710e994b3dd954b906247d66b45b3247ad5b726b9 2012-10-29 03:07:24 ....A 65402 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc5603f2802f46a48d3c11093aefdabed63f0590cb4f0280bd92b43311eef558 2012-10-29 03:21:52 ....A 43534 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc57150ae256e21dd4dcfcc30c32ef80f79b956785d835b5ad7fac09a1768e8e 2012-10-29 14:31:08 ....A 60304 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc5ffb80d1c362d2ec03babaf62bd58815d125c1e605a1974d489cb2fd39f267 2012-10-29 03:33:54 ....A 1732623 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc62789b64fe92b64101c2e2a29a63a0b6b445e4e6d9d6e616c4217d48297273 2012-10-29 13:32:36 ....A 1057280 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc64fd1c0c7c7eefca25ede5392b0b5e7a74624a379d1b05f16567d3562391f5 2012-10-29 02:43:12 ....A 109056 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc6a4b707187991c2bbec656b1dd11ce7f56644a8567f7e668da5906775fd06b 2012-10-29 03:41:12 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc700241a5744903fdb6b191e5c59c6cfce503359a104c15e57693a39229e00c 2012-10-29 03:14:40 ....A 30720 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc75d2c625bc6d2c76553858cd68f0c9b3cd3a970c28969edd7f3485f8b7b634 2012-10-29 02:10:02 ....A 60554 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc75f8abaa28066ebf351c2cbea67d29c72567fbbdd567a348d07709ac6a8672 2012-10-29 03:17:22 ....A 40448 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc7f7c732f7d8e73b8ae68922946c84fe77fda6e5fdf31052146dd824dc0e1fd 2012-10-29 07:11:02 ....A 53268 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc7fb619b67cdd6b48b5c79cd87286ca31a03a00617849ad5cf65b33e5cf52c7 2012-10-29 02:44:52 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc8235fd45a701d2b14957a1b187557d4a9667689bbd49ff9339754c95ab5a8a 2012-10-29 03:54:56 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc8318eea137441f480eee113f5047a11b1bac56b0539b384c45dca2dd2b2d99 2012-10-29 02:53:36 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc836bab2c1868dd91569e91f5c12d1add7a2713a866080efc52fa0eedb75041 2012-10-29 02:48:00 ....A 149504 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc8c7f1ffdf44ae5d21901535e2957f336b2fff6e11a6b98a4e7fc1754b51440 2012-10-29 14:07:52 ....A 152576 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc9507820a33c72b7d8d5fae9054604011469d070a6d0743d8c1003e0dbe4c09 2012-10-29 02:17:22 ....A 60928 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc96d07d66ba6deffe5a7dbf682c3416870ae007d8a20863ee075343336db0fd 2012-10-29 02:45:36 ....A 28448 Virusshare.00018/HEUR-Trojan.Win32.Generic-bc9f0db94f75abd845b39609137b033b822aaa73a8cae1cb11e0457fed3aedb1 2012-10-29 03:23:14 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-bca2dbc4b71c2ede7119536678306650f1331b975dab5065b1ce09bbcbc038d0 2012-10-29 02:52:26 ....A 1041920 Virusshare.00018/HEUR-Trojan.Win32.Generic-bca6e139e1196297d8f67e5726e9ee41d25438b47d671d6515b17603f01cc2eb 2012-10-29 03:17:32 ....A 105984 Virusshare.00018/HEUR-Trojan.Win32.Generic-bca80efab05aad2d31b5fac5d8f0421f31db30f267474d4165a4947194decb9e 2012-10-29 02:53:36 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-bca8b711f48bdbdcbde995f6f8a3ba36d83a7d3c10d41ce0594415e330642d8c 2012-10-29 13:20:44 ....A 82496 Virusshare.00018/HEUR-Trojan.Win32.Generic-bcab775b50ec912d6e288425fa78155022c9c2e931fc5fd487a3ef973bf7f6b0 2012-10-29 12:45:42 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-bcac050adf749f55b02f513f9b80c66b9bc8625d9a012f819aafaeb76c1f4da9 2012-10-29 03:51:30 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-bcaf62a95c4a2ddf71f1d80d6d2d8c45976f52a67bb026df6ca9337cbfc373cb 2012-10-29 03:41:32 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-bcb670c452e9508e520536ebe7b07b853ffb9916deee9470386676f8718d65e9 2012-10-29 14:44:02 ....A 943104 Virusshare.00018/HEUR-Trojan.Win32.Generic-bcb87b7b3aeaba5f5c99b37d3b83194470004cb63b17d054cd94dc6a798ab2b1 2012-10-29 04:07:36 ....A 1145303 Virusshare.00018/HEUR-Trojan.Win32.Generic-bcbe8de3cce62c53c2ea0622e24f45e216e6776845323330382b102669d92848 2012-10-29 02:41:02 ....A 155668 Virusshare.00018/HEUR-Trojan.Win32.Generic-bcc4345b442a10e1964a2843ad9abe1dd5d9dfcd16cfa40ecb83579c985b1681 2012-10-29 02:59:26 ....A 101321 Virusshare.00018/HEUR-Trojan.Win32.Generic-bcc6d4debf4bff998883b76cfdb26f6f400c24eee660b2f93e447d84688bf4a4 2012-10-29 04:14:16 ....A 664064 Virusshare.00018/HEUR-Trojan.Win32.Generic-bccba6a7e40e12f734519a8d2e4f7079cafde0f3716a22072319ca28d3f60afe 2012-10-29 03:30:08 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-bccc6bec1044618c0b741f6d369e2fa01c0049c0116ccadc3d1b74e5d9b9b6d2 2012-10-29 12:04:20 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-bcd016912a902eec203425ace663ed4367863e33de77e153cbd67d2628e4ae6f 2012-10-29 13:27:26 ....A 154624 Virusshare.00018/HEUR-Trojan.Win32.Generic-bcd357d3db86760f7d9e05e0b226c0d413ba2a02b17a05585b2b903d0f1445ab 2012-10-29 13:32:18 ....A 103424 Virusshare.00018/HEUR-Trojan.Win32.Generic-bcd58184c84f39406cf209cc44b03ec6a5e594cb842ff8d2fc1b92d5efe36d6a 2012-10-29 02:20:00 ....A 86592 Virusshare.00018/HEUR-Trojan.Win32.Generic-bcdff26c19f21654c2acbe844c5d348f10ca75be69cfad6948131025b0c535b2 2012-10-29 03:37:06 ....A 59293 Virusshare.00018/HEUR-Trojan.Win32.Generic-bce169befb20036b4a02677e13be8cffaf192675b8599813103acb788e91e2fc 2012-10-29 03:25:40 ....A 225280 Virusshare.00018/HEUR-Trojan.Win32.Generic-bce22ceced45dd15f8e43883b158e678de0ff5e3c45af939b21d3d7631826d84 2012-10-29 02:44:22 ....A 84544 Virusshare.00018/HEUR-Trojan.Win32.Generic-bce23b54641444c5a8e6c6d5f695059ccc1ba3582dffa237914ef81e3ace6f9d 2012-10-29 03:28:08 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-bce36bdd4410af9d8554eaa3d6208f45dbd64f302c8dff3ded7683c7768d7d95 2012-10-29 01:45:46 ....A 41152 Virusshare.00018/HEUR-Trojan.Win32.Generic-bcee2e8f56458638586f882560043ca70acc2c03690c03a0c5bb11011adb30c4 2012-10-29 02:54:18 ....A 71680 Virusshare.00018/HEUR-Trojan.Win32.Generic-bcee35569882bac4015723b7701629ac1ec7327a7acd56c7ba69b526e85d51df 2012-10-29 03:49:24 ....A 168960 Virusshare.00018/HEUR-Trojan.Win32.Generic-bcee69d0ce72dd6aba4bc04676f8e239623752790c8d689d27d3ee8ce4dbcfa7 2012-10-29 03:04:04 ....A 175104 Virusshare.00018/HEUR-Trojan.Win32.Generic-bcfcf6ef48e526f1a6b98e544499fcb0be860214d90bcf42a2fe034fc9edde82 2012-10-29 04:52:02 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bcfd2e0472739237483a1b1e0c187985c4328efed01d1b1ed7164417e101ce25 2012-10-29 03:25:50 ....A 46144 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd004a7dc671553609dff749e08c83d00b4588956d73b84a606012d464b30599 2012-10-29 02:46:36 ....A 155654 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd3468fff7cfb55bf4283480ba3bbbe07888ee6e8009e93a416b542b0f9f3dc9 2012-10-29 01:47:16 ....A 195584 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd3976c4d955151a66baf0ad5fa82cb66198e9f36256a5da76855d4a909e2c9b 2012-10-29 03:52:50 ....A 14693757 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd3b387aa003a142601eed9054c5adac7f694bb27704490abec4a9a6b46eb0b7 2012-10-29 01:39:40 ....A 236040 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd3d4e2efcb3643c389682ad6f6bfc5f47759f69434c58a4a5ee22ebea0683d6 2012-10-29 03:11:42 ....A 42828 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd3f658bc7a16d08127b8533a3dc8d6dd1788724250cd762c32ef5d22da4d61b 2012-10-29 03:42:34 ....A 168192 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd468ce563824dd0e8e7417d8e1b669e64305f8842a38fa3f2bd1c46f28d3bba 2012-10-29 11:25:22 ....A 112640 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd47afda003448e46278daed23104c75aa0b5884fe9d823b914056d9a670fb8b 2012-10-29 02:43:30 ....A 295424 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd49ef67e0a423c80a69f85b73296e80797bf29ab02e0649a111e78e95fa61ab 2012-10-29 02:48:56 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd4a0aa64719237522d7da8b3a85987677164d24c706729e3f18016dab8ba5a6 2012-10-29 03:08:02 ....A 74714 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd4dadbc3833ebbda0884a1c662fc9d6a4cd5afd04f9cdb7392e593c8c9e1c37 2012-10-29 13:05:14 ....A 185344 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd535fded76e843889aa03c7f36f580ad15a86d7eae5e876c40ac7dfdac5bb67 2012-10-29 02:42:08 ....A 7095462 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd56399a2109527604560ecb379bef5a1345f4c5ddd969687e128929c300aac0 2012-10-29 13:54:50 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd646a53760182b8977409f192946d0938b377540662fdd3fec2ae4fa6769cb3 2012-10-29 02:46:44 ....A 84480 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd66e88c53eefba2e3450464a5cd1cb9a764b8d95341df70210a713cad424755 2012-10-29 04:49:12 ....A 296648 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd69973d50dc1b589dd4ff02dc954f6d0fae1d35f2a17252c7e96962646840a9 2012-10-29 04:48:34 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd6bd0ff1f99acf281391818bae6bea3481a01d75e2861127131bcdef346ab54 2012-10-29 07:03:52 ....A 161792 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd6c2f778f206dc0cd4f8303757cf81842afabe1d9297cf8d2358af17be6a8a8 2012-10-29 05:23:16 ....A 87808 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd767c828a40558e57748c25a357faf3677eb88e49e89a714781729005b13116 2012-10-29 05:19:20 ....A 23152 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd771c38f18ffeb0ab503049f64cf3cef9e3e17da7991a0a4301ca6cf758e023 2012-10-29 07:56:58 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd7a8dab14a87bb63587b7e62cbb8e97c7ecbd40caac057486e710e25c842dac 2012-10-29 05:26:58 ....A 243208 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd7b8b46ec949bc4f3f6cbf53f7d9c31216153706708ca9c20536ad5f4d5199e 2012-10-29 11:14:00 ....A 2160128 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd80596eabe7c94ed6387e675a95d66d2566cd17a508eb7f970ba3e05b7a9fa3 2012-10-29 05:22:34 ....A 373433 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd8375df347212f7a6994a20040fc32741ff40f47bd94e1e12f5e415132238e7 2012-10-29 15:04:32 ....A 189440 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd83b596b2ec946e9ebfc35b01fb64e14b80779c83ff1168c34481b321d8f78f 2012-10-29 11:34:08 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd86e413f447c2444b2113b0421200f13daa003b661bca7cb814ff74fbe911e0 2012-10-29 11:51:34 ....A 15360 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd88946cfc532910e101c3771a5e5b83d9b5891e96fb252c4e435fb5ed208e92 2012-10-29 11:35:40 ....A 1264256 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd8ab10ac2c7122feeca5c5c008f5d8461603ea01a7222337d6f1b697b58d539 2012-10-29 11:51:38 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd903a267eeb5b121ce7ac04cc47fb9ba98e98d77355394457eeb6e9bd46ea17 2012-10-29 07:39:00 ....A 19386368 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd96ca4102f117cb2e7fca95e1c87048e823d3a806f1d4ebeea7fa25e02d08e4 2012-10-29 05:11:08 ....A 17264 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd992d18c652b4aa80f41c3376f97e878ca8d759485120d418a43b75f6065fc8 2012-10-29 05:34:44 ....A 372736 Virusshare.00018/HEUR-Trojan.Win32.Generic-bd9ff811f50a093a2ad92dc4e54c879c203420ebf1f6ff3475d57e3dc567400f 2012-10-29 11:17:08 ....A 84992 Virusshare.00018/HEUR-Trojan.Win32.Generic-bda4228a30019703c7d23f771cd69d81a17c5dfffda9579c1b1e16b83987dca5 2012-10-29 14:02:02 ....A 29312 Virusshare.00018/HEUR-Trojan.Win32.Generic-bda6e446718cf6073a1406bf007b918668ee7b1dbc52f5052d2872433c053a30 2012-10-29 05:40:38 ....A 117701 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdaf085bb974ab47e994f73a78d066d4ce59aefd05e71523b668703d36805534 2012-10-29 13:31:26 ....A 14336 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdb19423ddb11e3c28005ce9660239e58d0a6eb8767fda923ecdb3136776f74e 2012-10-29 12:59:28 ....A 449124 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdba77930d3b5b57b8ebdfac49049bfd27056187e1d121478d7498b9ce9e2024 2012-10-29 05:28:06 ....A 487483 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdbb6ca96964ae3b0590e5b4bf8a9773a95798c19c82fe0cab3cf0347e4f13bc 2012-10-29 09:18:28 ....A 48128 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdbd71384e8e3ecf51f57d32dc10ee000ac9e0046b7167906675c18c2710cf3f 2012-10-29 11:30:02 ....A 105984 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdbdfebd51cacfe7bd9682b877bd0f43bf34a6920d2f0c00df20a3392c656e7f 2012-10-29 05:36:08 ....A 10240 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdbe95c144883a8348b239db8bb127608656bf48d55f7b8dfd0e484ece622279 2012-10-29 05:25:50 ....A 293888 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdc0083c93fc2917b6292119dde19d4160ce46d81c83dd4466dc50e7daa0e6ef 2012-10-29 07:10:56 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdc06c351f4adb64c17e1e264bed797f04ef1b73ca07c95e2951e2e129911a57 2012-10-29 04:54:14 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdc20eb7108bd3c422469523e120103075213bdbb264c9ead509c74205fd4903 2012-10-29 05:22:54 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdc44e347745cf1a0ff53737962f9c09d627d7f90f0753d2a14d5699c528897d 2012-10-29 10:56:48 ....A 35456 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdcab81debc37da586d1cadd5551ca24849ae695a568fa37808c37f4adbb5df0 2012-10-29 05:23:20 ....A 12288 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdcb5044f696e3848a2249609ce290a3901ad040225b36da1a5e9ab59ae98baa 2012-10-29 04:48:54 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdccaa9379ffe086f70d51f0a7b00f183d461a0d977d014e8a1cca3fd38e8d52 2012-10-29 15:03:28 ....A 317703 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdcfa4f9385d73ac9aeac43f44f5910ec8c64b5d440c42298e1784ff2dd1a9ac 2012-10-29 05:44:06 ....A 624144 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdd04b26de7f89e4fcae625e57f82e62fe702bedc89167778d99333cb2d0033b 2012-10-29 11:49:00 ....A 115200 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdd0ddbefc037bf95597ceccc2b5773b5228c3b7258e2c93d0cb8c0130f45c60 2012-10-29 04:49:18 ....A 87808 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdd18e5c4e05751fed119efb842898a7dcf09b5b5bba3c5a116b03660c72396d 2012-10-29 05:16:06 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdd4841713f594e7dc3419223053aff6daff6f6643414d3d9c4e0fdae553b455 2012-10-29 11:42:02 ....A 60928 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdd66b3c2881f8edd3a490429c838c9dc3721f0398d431e3cecdf194941d25d7 2012-10-29 11:53:22 ....A 139264 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdd72319ed0a3b9330dd77a154924b4ae24b51a90d2ea782f209beec621d9cbb 2012-10-29 05:16:02 ....A 85568 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdd91e05540bb8071047ed90e98c7fecfdd639d506e3c31e01635cabf7ec719a 2012-10-29 14:03:02 ....A 2127180 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdda818ed88fd0e9d5ba94d55b1fe772e686adbee40f12345fe9dddaf7506b62 2012-10-29 11:33:04 ....A 105472 Virusshare.00018/HEUR-Trojan.Win32.Generic-bddbef7fc25107cb3b160b47d9986253e7cfaa3d3287f5cafbafbc4bb1b1b74f 2012-10-29 04:48:38 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-bddd8f5c967a4e28226b7a0e229bd2df6d5e8358a3f03935bb7869b929950feb 2012-10-29 04:48:50 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdde0c8a34f0925381da389981e4fdf5547fde6d2b2d2273466c5c89cffdb24f 2012-10-29 04:48:58 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bddfe10dcdd5d2ab794087e6941cbdadb8a0fb2a89a0acf6ad2b593cf42e328a 2012-10-29 04:49:40 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bde5eb02f617f2a71c9809dfc7b2e9a69d5c3cbbe699b4390b2d62bd2417825d 2012-10-29 11:16:52 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-bde8a479d72f04e8cec832b5af7e0414766ab7b10ed3864dff152f5016cd7cd0 2012-10-29 04:51:00 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdec001dc1c1c14614885968b8e3414284a46ae2642757d73c4650fe841d1074 2012-10-29 15:05:10 ....A 278528 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdf031f4bb5ee6057c0fa2163dddf10f93049cfbc4451de2d59d8e7d43f119b9 2012-10-29 04:51:24 ....A 12352 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdf144894a2d80ed4bd8332fbc7a52da5ba8b7d628a07e31ea019f33a3d67fb2 2012-10-29 06:03:30 ....A 13312 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdf18570496e546d0f2a96092d1660c508b3ddcdac0c37eef7270a9a53372fcc 2012-10-29 07:35:56 ....A 487506 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdf25a798054d2dcb0b6e947111b93bd4071836ae07ebca745b7d13305718567 2012-10-29 13:29:30 ....A 37888 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdf48675ee918f0ed904a80fc2d3f22e27a407873cddc02650bcd3b80240b282 2012-10-29 04:53:22 ....A 40452 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdf4d307209340bf84fc0d00c23cd9483c065d150ae3f959bfe23ad72e974c90 2012-10-29 07:15:02 ....A 774146 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdf7a61294afcf6b225046fc61abb4fd34dfcd5babb27664425ffecca9633d41 2012-10-29 06:28:00 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdf99c40380ee2a70178389b4f8701603ff33d1e092414ede7849f282f3e33d3 2012-10-29 05:29:36 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdfad46b5599c291d6772af785fe4c4b8c813f330fa1bec555936ac506822f36 2012-10-29 04:06:02 ....A 85504 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdfd29336e3f143d2bb4485924f6e0f7aca5fda186bdc906e0e5a47baa593632 2012-10-29 11:42:16 ....A 487458 Virusshare.00018/HEUR-Trojan.Win32.Generic-bdffea89bcf9583ac1e15f85020412d1faef1495377153f3c069a1978b357d45 2012-10-29 04:48:32 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-be0148418cc0da5f23eb6d0e1a07921aae30438144d74b1742dac9aa8086a42e 2012-10-29 04:54:22 ....A 59524 Virusshare.00018/HEUR-Trojan.Win32.Generic-be01b0a09beae7026743c470c679381e829509271d6a70fc968c723e97ef4865 2012-10-29 11:24:28 ....A 624144 Virusshare.00018/HEUR-Trojan.Win32.Generic-be0252e6ba5dd3b9c553a25e9161ec13af13ba3fa86c53cf13a4538c15757c83 2012-10-29 12:24:46 ....A 65024 Virusshare.00018/HEUR-Trojan.Win32.Generic-be076e707d3e7167b154ce2c91a3a171178971b68cfb3abddef0be7560630bc0 2012-10-29 05:31:00 ....A 151131 Virusshare.00018/HEUR-Trojan.Win32.Generic-be0e38e02e4d7f75b94f7474c7f5c4b7563ad495e2622f3794ac7ef2d8244220 2012-10-29 04:49:42 ....A 235528 Virusshare.00018/HEUR-Trojan.Win32.Generic-be10438a9bf9a46536389025d44c42bb96a09818ff57f3ba46f388c3ca0e1c8f 2012-10-29 05:33:10 ....A 22432 Virusshare.00018/HEUR-Trojan.Win32.Generic-be125bdbf37d1399c44d8c2269b2d52e6f0e5bfee4d31c2256f78f4bfba6ad6f 2012-10-29 04:52:34 ....A 1665568 Virusshare.00018/HEUR-Trojan.Win32.Generic-be1446dda1ffb276256b16be832a3eaa0bf0f6ac64236513db8fe89c2a70999f 2012-10-29 11:16:30 ....A 141312 Virusshare.00018/HEUR-Trojan.Win32.Generic-be164230f2f6f8ae361a7c12c44a4594d906e0ffb9616978257e2ddea341ec44 2012-10-29 04:51:58 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-be1988445d6ec190584604d1d31ef8ba2c905ded2ceae9cd7a40576db0f74b13 2012-10-29 10:48:50 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-be1aba00e54f733122c299840289f77c7f387a4449d3914500e3fc8ef9fc5f86 2012-10-29 11:39:40 ....A 101321 Virusshare.00018/HEUR-Trojan.Win32.Generic-be1e2a85fc3f87a19cb447867f54a35406ec7d1da051671522dc67ba8f3c2c62 2012-10-29 03:08:30 ....A 437248 Virusshare.00018/HEUR-Trojan.Win32.Generic-be2370c1f019fbc28f74dc86c6ddbcc1164b8f075ddf6393806ad4a5829768ae 2012-10-29 05:27:06 ....A 294912 Virusshare.00018/HEUR-Trojan.Win32.Generic-be294c9c3f392dc35a89be7d922dbb8b3b4b61631cd8346121dff8344932b436 2012-10-29 12:01:36 ....A 442368 Virusshare.00018/HEUR-Trojan.Win32.Generic-be2fcf7aa3aa2ff5ba641959e3545ba93b8a288914493b3c616b1467dcd34fd4 2012-10-29 05:07:48 ....A 695296 Virusshare.00018/HEUR-Trojan.Win32.Generic-be302642f7a152c5bd867b45ce9f541da8c949dbe766938d78342755d90c9349 2012-10-29 05:24:42 ....A 77835 Virusshare.00018/HEUR-Trojan.Win32.Generic-be30bb9bb74680d0097973fc8db475ca1647173ec98944c28e4bd1c21a004aca 2012-10-29 05:06:40 ....A 22432 Virusshare.00018/HEUR-Trojan.Win32.Generic-be319f5bc2ca3e7f9c88905362cef56fbc99b56c7db9e96668ffbf668f639cd4 2012-10-29 05:33:16 ....A 188416 Virusshare.00018/HEUR-Trojan.Win32.Generic-be444553e2c8331638b4e2a19f4d89dd2701ecdf972e384076b1ebc49cfbad0f 2012-10-29 05:13:58 ....A 624144 Virusshare.00018/HEUR-Trojan.Win32.Generic-be48a895ad85e1148336b3961d872b8c30cd9f72c41d8645b3b58d2d6a8b0232 2012-10-29 05:16:10 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-be4bae945d0618c841f90d8f640659df5223b9b39e95c3f019b158689624e1e3 2012-10-29 05:41:02 ....A 591360 Virusshare.00018/HEUR-Trojan.Win32.Generic-be4bbaf3e4d6c264ccd4767d27759a56061d9752b5e1d2ff0d8905cf6fbc6159 2012-10-29 05:29:24 ....A 107520 Virusshare.00018/HEUR-Trojan.Win32.Generic-be4dbeb04ec732fe0954e18b9a6d7efdbe0a50c5817bd3ef92e45ac124b69412 2012-10-29 15:02:52 ....A 512000 Virusshare.00018/HEUR-Trojan.Win32.Generic-be4ee9594d590b7888a93c7a6041eb8a9b0536c3f3e4c8d11ac04d24c16c4e56 2012-10-29 15:08:38 ....A 438784 Virusshare.00018/HEUR-Trojan.Win32.Generic-be4f5e1dcb82779c8ade22d929eefa3d9f8e296ff2d023361c6c4bba64dc6cb0 2012-10-29 04:53:56 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-be50bb94466410de6b5bd5890ca9aa9ac829bbdab3284bced7b8b51f9f805bce 2012-10-29 11:14:16 ....A 133994 Virusshare.00018/HEUR-Trojan.Win32.Generic-be516c41968e7fa4b0ec70a3c86bb64fe2b9a48c38216098c01be6ed80850c20 2012-10-29 04:50:06 ....A 49524 Virusshare.00018/HEUR-Trojan.Win32.Generic-be53afe8d1c1f7daf99ca00e1ca006d87d38db980255f00f68afdf6eb3752d29 2012-10-29 11:49:18 ....A 447656 Virusshare.00018/HEUR-Trojan.Win32.Generic-be565a59c901b9eef6c069dd9c31b442bcfaa74267eab5db8da738045d2ecbcb 2012-10-29 11:02:36 ....A 297485 Virusshare.00018/HEUR-Trojan.Win32.Generic-be57954f57072b586923026ae4a10fc19a1d6d3eb17e5530816aa81a1320c1fb 2012-10-29 05:34:54 ....A 21504 Virusshare.00018/HEUR-Trojan.Win32.Generic-be58ca676350f1824dba0e5bc85edb617ca28c2e3d02f783c95fd8b57b1b6825 2012-10-29 05:31:36 ....A 311296 Virusshare.00018/HEUR-Trojan.Win32.Generic-be5a01b30e6bebf5111709c8984ea07a8904bc39f7f33e0abdc579aa1a9ab5a7 2012-10-29 04:48:42 ....A 236552 Virusshare.00018/HEUR-Trojan.Win32.Generic-be5e779b0da6e170969a2d12d4b940d26fc764b210d3b2c7a67085e063489941 2012-10-29 04:53:32 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-be643d66966dc0fa5d1b76f80cc1ea3dca4bf8676f9a9ec828db62ccba057cdc 2012-10-29 04:49:52 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-be6470db20d442daaf6128e4697f3f0a26c15319f0522b80b5b528ce72ae7a0c 2012-10-29 04:53:10 ....A 664656 Virusshare.00018/HEUR-Trojan.Win32.Generic-be6618f6c9b88c74a26a8694bd7e42be50846bb164e1c5b102079864fc6c6889 2012-10-29 05:28:10 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-be6956842f7b66b1ac643d1df641cf3029e0f4c1f6d4f6652555f641fb05ada3 2012-10-29 05:22:54 ....A 563200 Virusshare.00018/HEUR-Trojan.Win32.Generic-be69fb6901927726d12a9e5435cf79ebde84baea963a4117f50c00761675d30b 2012-10-29 04:52:48 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-be6affc0617390904e85682942f7c574c64add9a07758a7580e31e07b583c79d 2012-10-29 04:49:52 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-be6b3c4fedb120f01658b8fb51122c38123883c260cd80e3db175fff288ec04f 2012-10-29 01:34:20 ....A 134144 Virusshare.00018/HEUR-Trojan.Win32.Generic-be6b99a8ef1f3001cc7522c8967799e794fe0aeecf924fcf938f72c5cb39b062 2012-10-29 01:34:30 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-be6bf450b9d04a81a3cd8e44adfbdae11ff34be4c5fc7bea806a7a9fcd4fe0c9 2012-10-29 01:34:32 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-be6c37b5d25640c0bd1de2b72f71cbf0aa4ef77e06cdcf4f9e7f40cbeb7f6738 2012-10-29 01:34:46 ....A 121856 Virusshare.00018/HEUR-Trojan.Win32.Generic-be6e1cbf4fd337fa6ddd2a08e1c8eb4fc962e899830615022dc70352d6d15196 2012-10-29 01:34:50 ....A 981940 Virusshare.00018/HEUR-Trojan.Win32.Generic-be6ebcd5a19d6c707f99149e239d339447d6abe9998fe3ffc7bba5cc3624a15a 2012-10-29 07:26:12 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-be6efbe2d480b75cd09a1ef448679d8e794ec985f5e6052340f5b87d89f95207 2012-10-29 01:34:56 ....A 143616 Virusshare.00018/HEUR-Trojan.Win32.Generic-be6f24fcd4f7d42554876b4e6ccb1824c3571b0a5eef7bb6f5e046dfffc7f9a2 2012-10-29 01:35:04 ....A 23040 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7020407e1f1ba78f2f94ff441d199de137f0c6094ab3a136bb2944339dd115 2012-10-29 01:35:06 ....A 163344 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7052dfae6f00ef62ed4ac34e9eae3142e606a3f27165461261bd6cac887822 2012-10-29 01:35:10 ....A 33280 Virusshare.00018/HEUR-Trojan.Win32.Generic-be708785744b62693cd5b40b88c595b2180d6c88b98a4c20e96c9e19fd742a26 2012-10-29 01:35:10 ....A 55712 Virusshare.00018/HEUR-Trojan.Win32.Generic-be70b6eecbc7ffd00a011889871e27e93dc547f7b463df79890dfb48336f4bc9 2012-10-29 01:35:14 ....A 1932040 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7171ff5ebf4b9ba95bdacdf16ec36d6d7599f0bb1b6d1848f619ecf1086407 2012-10-29 01:35:14 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7175e9a342225e85361f25cf873fd87974f709020c6475ab1cc865f437c622 2012-10-29 05:23:36 ....A 2048 Virusshare.00018/HEUR-Trojan.Win32.Generic-be71b283e60d9b27a56c6c56a4a1195eaf68da140acb6815cfbded07ab6d13a7 2012-10-29 01:35:16 ....A 6400 Virusshare.00018/HEUR-Trojan.Win32.Generic-be71b2d6a1df82c981764f17c79c22059ecdc2e60ebb28a0f45281a3c28ef918 2012-10-29 01:35:20 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-be72391f559b20b2867a5e6cf72d16c148d4cbe17c147513b3cee4e841c8882c 2012-10-29 01:35:26 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-be73064c5ec6f354d94fb6637f087774d3901b8a82b1df12551b7bbc58b2eea6 2012-10-29 01:35:26 ....A 3336170 Virusshare.00018/HEUR-Trojan.Win32.Generic-be73ab67da183decf07dbf8a16da9639252af3f1444c23a79fa663b1862606e4 2012-10-29 08:10:54 ....A 82496 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7422b78e7198acc7e2ef04faba92d157913cd56604a679d26fb89f5d9cc3db 2012-10-29 01:35:28 ....A 66560 Virusshare.00018/HEUR-Trojan.Win32.Generic-be744736bd106191fa38032bdc5653b3b971eed4e1a6e2ec58a03235096d154a 2012-10-29 11:57:04 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7471317ef62d7083023a949d01578615d6b35adb5a92536bb8d44607c4775d 2012-10-29 01:35:34 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7525e559e3adb4ca76eb4036a9a132bdb7444eca26e4688537d8555ca4a5c9 2012-10-29 01:35:36 ....A 273408 Virusshare.00018/HEUR-Trojan.Win32.Generic-be75915cd922a6bf7c2fa47e3e96f88eca2e8382efe1596ced877b7d9c150c56 2012-10-29 05:20:18 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-be764dff3a56f1000f6d701938def2a0d9fe79051dbb08861d14739c6f0a2e02 2012-10-29 05:37:32 ....A 803328 Virusshare.00018/HEUR-Trojan.Win32.Generic-be765a2066098acbcbc82909503ab6e72381b0ffc8025ac2f52eba3cb82271f1 2012-10-29 05:30:28 ....A 241664 Virusshare.00018/HEUR-Trojan.Win32.Generic-be76aca0249f8590280e92a30b00c6c4710f4d735a5c3a3f5019c3d663908e75 2012-10-29 10:55:26 ....A 338782 Virusshare.00018/HEUR-Trojan.Win32.Generic-be76e9eea8cc964aef5e342fdd79af8dda701dcafb8e88ee32e47923f734afb7 2012-10-29 01:35:46 ....A 67584 Virusshare.00018/HEUR-Trojan.Win32.Generic-be776a49e72df39d7035777d575575e3075328a785991a7855ebe22716982b91 2012-10-29 01:35:48 ....A 881152 Virusshare.00018/HEUR-Trojan.Win32.Generic-be77950d5a194cb8dfaa6f8443e9713a208833c52e03f2b5ca0a822a17994537 2012-10-29 01:35:50 ....A 174080 Virusshare.00018/HEUR-Trojan.Win32.Generic-be779bf8e1d511f57a644c644bd4bff2008a8adfb1fc1595958730f2f1a406cf 2012-10-29 01:35:50 ....A 517023 Virusshare.00018/HEUR-Trojan.Win32.Generic-be77bbf3759036a45d10843ab5081b9eeac4c2cece730dfebf186aa0998b0fef 2012-10-29 01:35:54 ....A 24172 Virusshare.00018/HEUR-Trojan.Win32.Generic-be784ee0f732ea3f5caec01cb24320f960d9b5a60aef9e0f530b6458e294a570 2012-10-29 01:35:54 ....A 244232 Virusshare.00018/HEUR-Trojan.Win32.Generic-be78657535d9d6baad46e2cadee1058819be245fb191e6a3b9e71e2cb5d8d917 2012-10-29 01:35:56 ....A 241680 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7923b0e19863154efb3fdb442af00ee9c78e25760ca8120af5ed2decf94e4b 2012-10-29 01:35:58 ....A 829801 Virusshare.00018/HEUR-Trojan.Win32.Generic-be79b2313d6e4d7be784a48176bdcd252458b262ae0026144c024306eca334e3 2012-10-29 01:36:00 ....A 43566 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7a177fa479ce2b8cee7fcacf807fc821ecdb3dc0ec19668becc9a9b0eabd45 2012-10-29 01:36:00 ....A 207360 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7a34a1d48df65289ce1ecb23a07c66ce058f2ef85a2adfc31abebd9d238b01 2012-10-29 01:36:02 ....A 294912 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7a5faab69699ec2c00ad162c77ce66af617b37406c0d750e1942032eb95a71 2012-10-29 15:02:52 ....A 54272 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7a613699848973fd4ed7200d80afb39d98a79b0f05db2271460942793ab76f 2012-10-29 01:36:02 ....A 1262387 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7a7b84f3c3b5c83ba3abe6b0582b21847beb871aaf755f4f0e891efba00cf4 2012-10-29 01:36:14 ....A 201728 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7b8efe4b025e29f1c908eda46bb53cc338bd59b3cfa006f21493ff248cbe58 2012-10-29 01:36:18 ....A 209408 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7bdd678658b99a3895d78b5c6c15c395a496f311cb8403d2e7ba26193ed5b4 2012-10-29 01:36:24 ....A 49533 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7c594d8e54fe549f65507e74a66a8381cf9e087b020ce05463b3785652e04a 2012-10-29 01:36:26 ....A 181248 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7cbbe07d53ce8331e2d877d9d376fda749f4c10b8ee7132ba578852982576e 2012-10-29 01:36:32 ....A 244744 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7d519be8d8633fc0f448bf9095e2e67d40050d4a1cfbb03b2cffaa333fe481 2012-10-29 01:36:40 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7e651ae1e33693c69a2387afcc8a127a90ab2f0d5b5babbfc6e4e1f3a66cd6 2012-10-29 01:36:44 ....A 115712 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7e7edd81a4fe466f83b2f9e2bb7c412b0e76933163d370a758e2c250a7a195 2012-10-29 01:36:50 ....A 1843200 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7edc2c1cb0d2c1029d8b5ecfb8795cbc73dd6da8eb4540165ac1d900a97b40 2012-10-29 01:36:52 ....A 142340 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7f0e3b11f59d00ba81e9f8def72812d93faa4646f84332d03b33acdc94bcc6 2012-10-29 01:36:56 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7f768101bb0a780c241e02824c8c8eeb44db6ae8cffbdec1bba8d13885328e 2012-10-29 01:36:56 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-be7f77261a0b1a499aa8108f4f0745c0b1877d1b82c5c3db9e0fe52292fe8681 2012-10-29 04:53:48 ....A 829568 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8157f7b26f3b68630465ffe89d0560d2b655c5ad93e93e7626c3ce0529a6ad 2012-10-29 01:37:24 ....A 155655 Virusshare.00018/HEUR-Trojan.Win32.Generic-be81a864e77eaa0b27f6a5b9fa499fe3a0cfd6b296f1a4893332eae857ab2d46 2012-10-29 01:37:26 ....A 210944 Virusshare.00018/HEUR-Trojan.Win32.Generic-be81e78456b404767570506cf0fed6e299ddd7b82c50aa8bac2eac000dbd58bd 2012-10-29 01:37:30 ....A 991000 Virusshare.00018/HEUR-Trojan.Win32.Generic-be81fe085b4f3faf370a6554b770bffa31c57f0cb77833be2809a10d818681ac 2012-10-29 01:37:30 ....A 87132 Virusshare.00018/HEUR-Trojan.Win32.Generic-be821f7b28a8f9a69dd1074ade6e9fa67a4fef1705535ec7758567682ca70d22 2012-10-29 01:37:36 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-be82b8e41faf90ab64147b111274bdf736298570bcdfff1416c086748a00db71 2012-10-29 01:37:40 ....A 1932040 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8314d773b03902cb47aabc5611d52b89ea21ebe91bf14826626c914f1fee30 2012-10-29 01:37:46 ....A 1689000 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8396e21037f02c6d6dfbeab18a1c79960b55da4ed2e138a2c904639774f856 2012-10-29 01:37:46 ....A 41504 Virusshare.00018/HEUR-Trojan.Win32.Generic-be839ef438294b99c8603a07ffcdfa8465bfb1fff513854453be0e2199f2a63a 2012-10-29 01:38:04 ....A 335872 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8523548eba5bdb91d221bf2dba7c0df5eae3673ef795c22371a7fc6aa4678c 2012-10-29 01:38:06 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-be85336951c8c3e6dd99051f1f0cda3a973257717b02dde4014b51d353067d49 2012-10-29 01:38:06 ....A 278528 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8554472928b60b0c7d60aadc9b489135d5cddf5a80a61c149aa3711c1478f6 2012-10-29 01:38:08 ....A 1003715 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8559f5f3b6906484fa2a52affa4da09acded9e818929957433f746ec4c9249 2012-10-29 01:38:12 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-be85e07a45a63dfee023ae0d128c3d6d27d22b6fbfeb4802dad3258e3b0d4d41 2012-10-29 01:38:20 ....A 891904 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8665bff295c9b838d760b0792ac0337994da331b1f84495523cc888b621fc1 2012-10-29 01:38:22 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-be86e6c9b1d266e1064848a5f528a26030c7bd480a3abefd6763ba00a2661887 2012-10-29 01:38:30 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8749a948ad825048b11a653812c7f998c8e06a83abac8b114ac67f49b1b93c 2012-10-29 01:38:32 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-be87c7142ec56918c9b0834483e0870bc07dbfa5e24168d447c2ef7e26e6d61b 2012-10-29 01:38:40 ....A 24257 Virusshare.00018/HEUR-Trojan.Win32.Generic-be885b4b2a976fe734df9a3250e0605258cd55e61095c48e4a0da59c8f16fe39 2012-10-29 01:38:44 ....A 744960 Virusshare.00018/HEUR-Trojan.Win32.Generic-be88a2e6c70a6504e86e1306554cd756b3e213ce07905868e7ed63abe189f5ef 2012-10-29 01:38:50 ....A 95614 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8949c28e39d99a15f4b376298ab85fbca9691c1522c9a098a66ab7b8f62dda 2012-10-29 11:37:40 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-be89780ac6f4aa77fdb9e8fac6abeeb8380811791404f413b8f3f83765759879 2012-10-29 01:38:56 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-be89e9f798661d921f340f74bb865e955cb4fba7230fe33240045783b92ecfac 2012-10-29 01:39:00 ....A 325303 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8a441d4dd2bc3f4d254dc3872441d44567ef9b1f6529e1832853112a583f5b 2012-10-29 01:39:00 ....A 192556 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8a502132b627a0260b5987b696808d47937ae712b3532947e7bf659e94ae33 2012-10-29 01:39:06 ....A 184320 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8ab2448451beed4f96bbaff1ebe002559db707fd2d8f864a9497d11ba49ef8 2012-10-29 01:39:06 ....A 243208 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8ac999ebfb6a6b8b0201ea06c11c7f8efbe5d4f0e7537d19852ffa3232f215 2012-10-29 01:39:12 ....A 110080 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8b3159d8a0ef233e76f75cdd5aefa8d09069d77b53e1023ae344b5cfca3bba 2012-10-29 01:39:18 ....A 504320 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8bbfb3153ef77f7f3abd3382c61a9a641f3a5addcc6b5056cc6a13d7817655 2012-10-29 01:39:22 ....A 668672 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8c1bef3ee8d058a5f2855a26a4f4b86908f1d3b0b2af26fa6aa782bab54ed4 2012-10-29 01:39:24 ....A 511488 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8c293a9387c79d20e0bba4de5afce96f11e7973e4e7e655e44694473133bd0 2012-10-29 01:39:28 ....A 241587 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8c78765bcf8fec9d921fe6131ea34f4fc6e8ac5a4d489aaea2bfc3761ad66c 2012-10-29 01:39:34 ....A 29184 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8d25c59585de041ed93e6328875af7dfac868954f9d5860654f91cb527de28 2012-10-29 01:39:40 ....A 339456 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8d99572433313317c1332fadd36674892037ceae08c807f87cfdfa2235287e 2012-10-29 01:39:44 ....A 186368 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8ef3dc073462ae415af4414115d11107475b3e2ffd6b190ab91d71e332335f 2012-10-29 01:39:46 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8f0ee7063eeb54c14bc0a55a9ab709c3a112053c1608d6fd472bc6ad84df6d 2012-10-29 01:39:50 ....A 32779 Virusshare.00018/HEUR-Trojan.Win32.Generic-be8f522e09910548a64a8c465bdf9fd400fa89e58b4270cc50832bba5fd035dc 2012-10-29 01:40:00 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-be90275456de7e30c91c5271efe736cef0f5ca10bd1350be710a1fd1315a8a7a 2012-10-29 01:40:06 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-be909b8bd4507860d54f2822135ec4442c696df3045c3e455a0258f3a295890d 2012-10-29 01:40:22 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-be91b016e1a0c4eb0f0f1e51dee50e7f831241a5b77f244da0655c20d40973f0 2012-10-29 04:48:52 ....A 663626 Virusshare.00018/HEUR-Trojan.Win32.Generic-be9250b646c27cd29b3769f1f1f9603be63ed40216bcac0b6ddf4f6c278173c4 2012-10-29 01:40:36 ....A 82944 Virusshare.00018/HEUR-Trojan.Win32.Generic-be9274ecad8ac2001e917f2c4761637f2f1ddd84e3ddd84c2c22b0999a6bf0f2 2012-10-29 01:40:36 ....A 147712 Virusshare.00018/HEUR-Trojan.Win32.Generic-be92a49fcc8f6f35cf2ee09f778eeefdf529912ebabde8a602aefecb7f95fdb2 2012-10-29 01:40:40 ....A 453216 Virusshare.00018/HEUR-Trojan.Win32.Generic-be92d9b00c8d2def02880464f0c7b644083e7bbe947c19a5743142bb39a89fa8 2012-10-29 01:40:50 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-be93fc65515dda67330e24c1471678e76dd0a6ba9add3329c351e28b0a97d83d 2012-10-29 01:40:50 ....A 198144 Virusshare.00018/HEUR-Trojan.Win32.Generic-be942b36f27a82e435f46219fb5d8e6e36328b9c32cd4fce1952b272200e499f 2012-10-29 01:40:52 ....A 37888 Virusshare.00018/HEUR-Trojan.Win32.Generic-be9437440305ca516ab68f51c302d6049ca38741eb72c69a50fdbdb21eacf8d2 2012-10-29 01:40:54 ....A 47104 Virusshare.00018/HEUR-Trojan.Win32.Generic-be946969e67f843a99a00610454620055b8dc1228605804917646650c95a0a54 2012-10-29 01:40:56 ....A 1251328 Virusshare.00018/HEUR-Trojan.Win32.Generic-be94a2d517df05dea99c90b350e1e4eaa6805f4cbcf911516934815a600820de 2012-10-29 01:41:00 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-be95096ee6eccb54131a316b28beb7c2c03ddb2600bc5805a21c9b07b8bbca90 2012-10-29 01:41:06 ....A 86592 Virusshare.00018/HEUR-Trojan.Win32.Generic-be9564d38ed393a45927700a248be716e6da76ddafa0379bff42650021111ede 2012-10-29 01:41:10 ....A 325632 Virusshare.00018/HEUR-Trojan.Win32.Generic-be95cb0a83237df56a356b1a5e7f032b7ead2b31ea2fa803e506f8a91c01ed20 2012-10-29 05:16:10 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-be95edad7eb61a2ce3ddc99c9f79c9adaf34d51e8b1dbadf184f7585e2c43097 2012-10-29 05:26:04 ....A 624144 Virusshare.00018/HEUR-Trojan.Win32.Generic-be9747887c596b2ca1ae39ee0cd1d38a7af7b063a458b6d80b0c4990808fea58 2012-10-29 01:41:30 ....A 48640 Virusshare.00018/HEUR-Trojan.Win32.Generic-be9750e243f0f26d249a3d1e78c29e0afcd5e43b61a7c52f77347ed9d745ad76 2012-10-29 05:05:34 ....A 36160 Virusshare.00018/HEUR-Trojan.Win32.Generic-be9782aa4c5f928a6f7062e6d3b43aa67bca7400e92493700a198944942aca29 2012-10-29 01:41:36 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-be97af9062658bb4a3f01b0fd07c1562e2d563ab6d38a4a4b629850c086f6b9b 2012-10-29 01:41:36 ....A 2228224 Virusshare.00018/HEUR-Trojan.Win32.Generic-be984870dc97d85a9f0f503ca22a1d14f3ce038f3a2efe74032f67be24ea26cd 2012-10-29 04:53:26 ....A 245768 Virusshare.00018/HEUR-Trojan.Win32.Generic-be98a3ca6f17f7b7f300d5532b6a11aced11b4e921d709d906607ad4e69611ad 2012-10-29 01:41:40 ....A 10528485 Virusshare.00018/HEUR-Trojan.Win32.Generic-be98c38385727094940e3bd63747186d2800907b00ca22b3f774f7076951ac15 2012-10-29 01:41:46 ....A 246784 Virusshare.00018/HEUR-Trojan.Win32.Generic-be990339c464ef48f6d36199610ffcc3ae6025c501ff497ab182ac53eacb8f65 2012-10-29 04:48:50 ....A 32779 Virusshare.00018/HEUR-Trojan.Win32.Generic-be994ac425a0ad4cbc0527a5d697f84b81b9e0ae4e8b8caaf34d2ca7270515f2 2012-10-29 01:41:52 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-be998cf3a328ee0f1fdb14de4181685c089564ba2d825ea54345f5bad5b9b032 2012-10-29 01:41:56 ....A 825952 Virusshare.00018/HEUR-Trojan.Win32.Generic-be99c57482db55ec3930d17ea3ba6096a05709cef835611e3ddf61c42a15cb0d 2012-10-29 01:41:58 ....A 397828 Virusshare.00018/HEUR-Trojan.Win32.Generic-be99c7ae4f9b501e4814729a96f97d67d1670d91c5ffe2f8a094d5378e5d78dc 2012-10-29 01:42:02 ....A 163840 Virusshare.00018/HEUR-Trojan.Win32.Generic-be9a0f959cffdabe77622e39c4d2d20af2c71b1b05340148798787ee02155c10 2012-10-29 11:52:30 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-be9a3c541655570e0640f66d836f736e6d1d01094fd5ed6833cdad0cef785aec 2012-10-29 01:42:10 ....A 281368 Virusshare.00018/HEUR-Trojan.Win32.Generic-be9a74a7a001163ac7ecc2547a980ff0abfab88ab3ede3cf3036a490dac77f9b 2012-10-29 05:23:22 ....A 144384 Virusshare.00018/HEUR-Trojan.Win32.Generic-be9bb85d2fa5f395aa40540db78860b99ba7941f6904e84853b218ac7f254334 2012-10-29 01:42:46 ....A 141824 Virusshare.00018/HEUR-Trojan.Win32.Generic-be9ce9d45d88072cab7f899e3ce12039cea14300f57901728139bdb37f23a404 2012-10-29 01:42:46 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-be9d11ec61097207db7fa299f022dd80089c90c2b80ad8097fe45cafaadd4598 2012-10-29 01:42:46 ....A 41632 Virusshare.00018/HEUR-Trojan.Win32.Generic-be9d36cf1d669fdf7c80b1f601bddeda17b7af2cd7a7d4aa638fb5ec3a2b3d22 2012-10-29 12:13:04 ....A 559616 Virusshare.00018/HEUR-Trojan.Win32.Generic-be9d889fc8ecc09008cfbf2ec2cffb6694aa13f29a3c8e93ab526538da0be19c 2012-10-29 01:42:58 ....A 57856 Virusshare.00018/HEUR-Trojan.Win32.Generic-be9da4449711b479f9d9bf6081419e229471c79df184e80fa023f2bd910a942a 2012-10-29 01:42:58 ....A 2347008 Virusshare.00018/HEUR-Trojan.Win32.Generic-be9db262129208c1dc2628507fea361681dcbba023b23f5dca0a34ebbd072373 2012-10-29 01:43:16 ....A 779692 Virusshare.00018/HEUR-Trojan.Win32.Generic-be9f2ae24da568521afb56e4d9fc3f70a5b4ec6f685b8d71cbabfa4254f01112 2012-10-29 01:43:20 ....A 325120 Virusshare.00018/HEUR-Trojan.Win32.Generic-be9f889a4c68a980661bbe196a4f0e98b10f82adf9e4870ac319aa64bcf89e0f 2012-10-29 01:43:34 ....A 107008 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea0b1e5de2873786d90880d41392d4801ef8976bb9561c6d2340b3a0889d10f 2012-10-29 04:53:28 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea0f0bcf810a7ef70cc8b1a9fc52bb952b6fcd35ad2a82c984530b4df8afb1d 2012-10-29 01:43:40 ....A 569021 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea1255e40aafd25a907354d59a696aeb0d594caf8f8ce0b3063784e0341986a 2012-10-29 01:43:40 ....A 80896 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea1999813e80e9cf245587c8296abdf3413784bc67e828e36f67b3f5b163a20 2012-10-29 01:43:42 ....A 116736 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea1ae377d9f4fccd4ef0a30fe9f74a9c2b5e74ca38edb49f84ca873e1aef532 2012-10-29 04:59:44 ....A 20971290 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea262dd1d14ca85dd8a35f4a8c33896499dc658feda9174c34d360031afaaaa 2012-10-29 01:43:56 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea288044313935497b98dd5f730e9750235f2f4da7e43fd826a6ca70efdadf4 2012-10-29 05:44:28 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea2f422ccf44d0dadeed07852476d8ee55c2b54f14daeb00284d02c439bcd3a 2012-10-29 04:54:04 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea55451d7febeaeaa49e6bea2ce51ef2383b0e6e1623a625a3d4cd5ed46fdd6 2012-10-29 01:44:26 ....A 56320 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea5c90d205bc91c8919b1e3f3d6eca245bd6b9f9fe2228421378de4d20f7a6e 2012-10-29 01:44:30 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea631e9bd74266e2371e3469878c9059f29a3d353db3d26b97ed75fb43f7c14 2012-10-29 13:37:04 ....A 77272 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea64b0ca7c767a126481d140c9ea9ffae18e71d1e235a25de353f07628e91be 2012-10-29 01:44:36 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea73d0c883bdd0e79637cb1d621ea1842dcf30b465489dcfe3dfc4df68b157b 2012-10-29 01:44:42 ....A 544768 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea79b97cabdbd74d0f8bfe4672211b5c6852c7ab1e72241f0d5137717d718b7 2012-10-29 04:48:32 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea7f0680bb2e7310bf12fd89c2d2345787cc08e2f710ec95e6900d088305d5e 2012-10-29 01:44:46 ....A 82944 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea7f6e7a7ae84bcdb65fc5724fbe219067fef46dbc0ffd1c15461c3af0d2400 2012-10-29 04:50:04 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea814090f98b3f65db07d6f15830732684cb6cc265834ef3b6bbee495982fb2 2012-10-29 15:08:58 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea85d7317873c369ca0f098f982d3b577e795f169ad639a0fcd5769f848762b 2012-10-29 05:25:50 ....A 45636 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea8b11eb6d12a1ffbd53dfe109a692927c8c89da9f3c54281d1784f504830d3 2012-10-29 01:45:02 ....A 85760 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea9803047deb4af24ab1e673e06f7de3ad3ad97da6782cb12db790aeb4dd21c 2012-10-29 01:45:04 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea99f0946f904e8d587727c4defd3a7aeb5fe000c58993abb55502c8283fd3e 2012-10-29 01:45:06 ....A 959488 Virusshare.00018/HEUR-Trojan.Win32.Generic-bea9f1ae73374383f008fef50a256c0c398a01c853f3a284e4b77e721efc6d85 2012-10-29 01:45:14 ....A 145225 Virusshare.00018/HEUR-Trojan.Win32.Generic-beaa17433f3e2282592ab97df19490327a46e4cc4ac6b6d60651e1191663e873 2012-10-29 01:45:22 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-beaac4db70cf4c859c54a7f3c5e9c8b64c75a3fcdc6eab0d0335fc19e87e9cc0 2012-10-29 14:27:04 ....A 8000 Virusshare.00018/HEUR-Trojan.Win32.Generic-beac55f2f223e13185df4c2f9e4704b0f32a29cbd91a71d8590920aedf6c6696 2012-10-29 01:45:44 ....A 90740 Virusshare.00018/HEUR-Trojan.Win32.Generic-bead6dd19cf8a06baff2165ed02acbcd9de07e98eafe4677906b15e5ea516603 2012-10-29 06:19:44 ....A 222720 Virusshare.00018/HEUR-Trojan.Win32.Generic-beae42efb87c376ca8e286b12aac061ef748fc05ce70fce5552a189318f86b8c 2012-10-29 01:46:12 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-beaf90ad64c0eca9f0105b95bd23f0780d5e323d3c3661538007840dc5bd307c 2012-10-29 04:43:42 ....A 282624 Virusshare.00018/HEUR-Trojan.Win32.Generic-beafaa435ad3cc86513eb88939b9a4cc8125f4f9129c1ec2fd2383368d040185 2012-10-29 01:46:16 ....A 32322 Virusshare.00018/HEUR-Trojan.Win32.Generic-beb013224147153ade306a39a035f65896a5252552b7ca081ec6489764159fb1 2012-10-29 01:46:24 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-beb0bee8405b734aafc7c5618a2e12ea7e30781e62db0c18200b700454b95004 2012-10-29 11:24:20 ....A 76800 Virusshare.00018/HEUR-Trojan.Win32.Generic-beb160f9cbe938a27a710e6db9841355bf5c0be7fe73f3f090c6a43366004f85 2012-10-29 01:46:32 ....A 58062 Virusshare.00018/HEUR-Trojan.Win32.Generic-beb172afcc148c0e491871ef5283602e418e2ac891314d24e8f8b6abf3e66a37 2012-10-29 01:46:32 ....A 84480 Virusshare.00018/HEUR-Trojan.Win32.Generic-beb1ccb4360b4db10a82c0ff1acc8fb099935a5addeb4d43f550ec5bf3f0ecfc 2012-10-29 01:46:34 ....A 41920 Virusshare.00018/HEUR-Trojan.Win32.Generic-beb1f0f9e1a4ef184de2821f1473b3633e9a9448b58dff7d91fb93716d25cbcf 2012-10-29 01:46:38 ....A 163907 Virusshare.00018/HEUR-Trojan.Win32.Generic-beb23a05b2f58592b1f24e5c5ae68829c309c4ef7efda0363ce5c7b6736dfe4a 2012-10-29 01:46:40 ....A 465408 Virusshare.00018/HEUR-Trojan.Win32.Generic-beb24e2bccd49c92a10310770604eef9f8a1084adccae054a753c2c5ff050f85 2012-10-29 01:46:42 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-beb2553505a103729d140beb4b26a555b9b6efb64ada60d40817779529cbb4c8 2012-10-29 01:46:48 ....A 821248 Virusshare.00018/HEUR-Trojan.Win32.Generic-beb327861994a1101528361d278f45e28f4bf29f7935be3a9ec67cadfb8e1bfd 2012-10-29 01:46:54 ....A 44032 Virusshare.00018/HEUR-Trojan.Win32.Generic-beb3b3363a0f45c7e8425f64ce9c6442806f5e9939a7f2ac20c779750e4ec278 2012-10-29 01:47:02 ....A 164352 Virusshare.00018/HEUR-Trojan.Win32.Generic-beb492d3737ec7c0ae363ec3a4ba15182c55fe04ee978cece29ea65b0fad0ec0 2012-10-29 01:47:06 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-beb4fb1f00b25577fc154ec39fe48f22e16aaccc92cb4e7ab44679e715b8d400 2012-10-29 01:47:06 ....A 217600 Virusshare.00018/HEUR-Trojan.Win32.Generic-beb4fb3135fdf8db14dd9ec122dcbab5718cdbb3525d4ea763f7792cb48388be 2012-10-29 01:47:08 ....A 49339 Virusshare.00018/HEUR-Trojan.Win32.Generic-beb5093e3a406cec271838f1492f2138ac6e1e5968ec00edaf949e44b7ed0670 2012-10-29 01:47:10 ....A 835584 Virusshare.00018/HEUR-Trojan.Win32.Generic-beb52eb314e02c6010048fab02e3772bcbf7b96fce0dbcfd2f640b37cd177d80 2012-10-29 01:47:12 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-beb580ffb0f64fa9efae19e40c1be14d360950b121837579fcf157bbbde71af3 2012-10-29 01:47:12 ....A 35216 Virusshare.00018/HEUR-Trojan.Win32.Generic-beb599b0c15e9d98cd5a90b2b3a27c956af522be6e8282ebc1a1ba90c0f9e9f8 2012-10-29 01:47:28 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-beb6af7ee28a7bb077e83e96cea1bcb1cb1bcd05e49cd00ae2e13a81ed9eb63a 2012-10-29 01:47:42 ....A 150528 Virusshare.00018/HEUR-Trojan.Win32.Generic-beb79573b9723778dfe04e85497982219ef139927c219cb37f05099e310ec3ab 2012-10-29 04:49:20 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-beb9c3f71bb88e8373958d9dab8a292e39548bb1bf22cf5d21d24348a28df93d 2012-10-29 01:48:12 ....A 246055 Virusshare.00018/HEUR-Trojan.Win32.Generic-beba0fb160f36b1921b04f4e00c55a3b4c13e11c9b9e954e4d1fc8661c5a150a 2012-10-29 01:48:14 ....A 880128 Virusshare.00018/HEUR-Trojan.Win32.Generic-beba2153cb946cf5bf82cd862b0de7714b6ca4bc21498e5bc131f15551ee98ef 2012-10-29 01:48:18 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-beba81a116fd018ce5d5e612168ad8597405f641b00997ea17b08bb8b7c9315e 2012-10-29 01:48:20 ....A 80384 Virusshare.00018/HEUR-Trojan.Win32.Generic-bebaa48bbc56752f14a87142debdba2615ccea29743b5bfada27b3b174488fc8 2012-10-29 01:48:22 ....A 105149 Virusshare.00018/HEUR-Trojan.Win32.Generic-bebac1e5939fe410e64cb991eafdc642b296b96318cf03409d1b14d7e591258d 2012-10-29 01:48:26 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-bebb0133167777e1806106a60d32af3dc212f332cd6b66ad30161bb4055d230d 2012-10-29 04:50:08 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bebb648c8d6a21c339b5f04babab1ca5d0018aecb2cb80d8785955f46e94a371 2012-10-29 01:48:38 ....A 3192407 Virusshare.00018/HEUR-Trojan.Win32.Generic-bebb72eeb25334a690ac7108b090f005b28d6bd3fbfe9eb556f35e619e312f2e 2012-10-29 14:08:42 ....A 55712 Virusshare.00018/HEUR-Trojan.Win32.Generic-bebbb45262086a0234a5f1002742d4ea02d5062e294203b930a32bc909cedb88 2012-10-29 01:48:42 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-bebbb615fab18b2a3d504fcb9a8827ad884813e2d931095400ff3bcc841a4f0c 2012-10-29 01:48:44 ....A 198144 Virusshare.00018/HEUR-Trojan.Win32.Generic-bebbe996783e3fd775c3182584a0970a710787338570a71b63a2c61814380802 2012-10-29 14:31:10 ....A 42048 Virusshare.00018/HEUR-Trojan.Win32.Generic-bebc67432a19728f1c5ce8d112e46deabeba0d19e285f4c2f59d2205624fcba0 2012-10-29 01:49:08 ....A 18944 Virusshare.00018/HEUR-Trojan.Win32.Generic-bebd24591e6cc1705d91602d2607128ced4f82896955fd58ff79962fbad2222d 2012-10-29 01:49:16 ....A 11264 Virusshare.00018/HEUR-Trojan.Win32.Generic-bebdb004b0f2ab22552a5d87d91e09e35fc0ebacdd14270fb95987e993d52b2a 2012-10-29 04:52:10 ....A 51524 Virusshare.00018/HEUR-Trojan.Win32.Generic-bebdbb057c9a015cb76414589e98644dafc07bfce5ab4edf836b9afb07c5874f 2012-10-29 01:49:26 ....A 180736 Virusshare.00018/HEUR-Trojan.Win32.Generic-bebe12a10b84a69ac820f6df838e55fe0352c63599465b741c6486d37670dd49 2012-10-29 01:49:28 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-bebe193f5fdd999fa73d67de15b4eac078deeeb8b6454c3fd02a0ec9aaa3f7ff 2012-10-29 01:49:30 ....A 107662 Virusshare.00018/HEUR-Trojan.Win32.Generic-bebe321f0f793ee4328c02116deea8f4ab310ff381e77218a379ca420e1161bc 2012-10-29 01:49:32 ....A 246988 Virusshare.00018/HEUR-Trojan.Win32.Generic-bebe69c2846aef79e42b0f6b60ec2e91fc09fa8211b33d643897e92530e542b3 2012-10-29 01:49:32 ....A 41536 Virusshare.00018/HEUR-Trojan.Win32.Generic-bebe77f1d741a3ab4b51489dec49bdb2e76427eb86af0e4e8065a07637dddeea 2012-10-29 01:49:36 ....A 29239 Virusshare.00018/HEUR-Trojan.Win32.Generic-bebe8d0044ecc5430a5a1f4c28a763492aa630f613ef6b6d82bfbf7924ce2198 2012-10-29 01:49:38 ....A 101376 Virusshare.00018/HEUR-Trojan.Win32.Generic-bebe9bb2ae9714170dfb50af8bff7e62b6b30cc0b97385fc3c256d57e381e2c5 2012-10-29 01:50:02 ....A 5798912 Virusshare.00018/HEUR-Trojan.Win32.Generic-bebfc1be5b3263a6697b83d3944a109f35689d77381554602575ca4fa9833f83 2012-10-29 01:50:28 ....A 54272 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec11da9829a00dc43cc5ca2db4576efba2f1a3655d08ef69bbdebf9ba56115f 2012-10-29 01:50:50 ....A 116224 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec1f603dad7bc38d2ee7046b309a3ab920cad9ba833812d6dc30527be4bb503 2012-10-29 01:50:56 ....A 871945 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec21d449febbb447c01a79a1e75f0c9f2fd260889004e8bb10126439136cc23 2012-10-29 01:50:56 ....A 599040 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec2420cb7e5e15b8599c93b18a1750890a7007dfdce28c4cc033ec8d5d4bc78 2012-10-29 01:51:04 ....A 39424 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec2da0cb3595c5deaa14f692b2798854eed1279c898fe0a8b8bf15452142c8a 2012-10-29 01:51:08 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec334c3a8c3731489a79603622637488cc4784d4120386190f0aa69a461080d 2012-10-29 01:51:10 ....A 117760 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec33bbdfe4140fc14d0497e9c0046facae0fae7b1d213de88600af7eb2f322b 2012-10-29 01:51:30 ....A 143616 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec4838090f0179702219771a9de91d11e10ebc0cc60d5d071833361a19a5d90 2012-10-29 05:41:50 ....A 223744 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec5a8c87e4bf82449a1fbb16c2ddb0da260e1a7a7706d06caca0cb1dc87a565 2012-10-29 04:50:54 ....A 120619 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec5bf851098f23f73378f662cbd9219aeea57620b663186f46ea31f078d49c1 2012-10-29 01:51:52 ....A 19968 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec610a6a139aee88b1f27727c581950dd57e7113b6b3e7b5174ed762ae6dee5 2012-10-29 01:51:54 ....A 53266 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec62a00d49a191a68b531b7b42efa560e1f8da63617576f5ef7be4464dcd34b 2012-10-29 01:52:12 ....A 196097 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec7cdc27e1a20bf004562d94f3c543c08dec74517454c9c1f5c4e0744d9fe5a 2012-10-29 01:52:12 ....A 324096 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec7d8ebbaf53c21fc57eccef722c69fba01ab390e6f63c814e9820ca1e7bfeb 2012-10-29 01:52:14 ....A 72712 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec7f3d01e70b5643956adc057be7cf6404774f1d8f2d2eda6d9981850fc4336 2012-10-29 01:52:16 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec80594834d4dcd49624dbbfdca3922c0c1e05d7a7dc296a787664be13f877d 2012-10-29 01:52:16 ....A 58368 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec832d65be135ee069bb8684c34a1760223163a5acd829daf24b808f156996a 2012-10-29 01:52:18 ....A 109568 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec83fdba3a16db1d7ff5d65a41bd7aed7a16f8954181cd5ddd02325a1e6c324 2012-10-29 01:52:22 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec8a3b76c6c5d9d550602df9cd34038cd08a534c62aa783e0887ae388b46500 2012-10-29 01:52:32 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec938bd6b00ec38d364ac6fbf9766529376a18b20a9d8178c7c7e2fde06ffc5 2012-10-29 01:52:34 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec95c83ba91e68d6fab441f61fcc381bff98a07e82640d4662b817869ef4ec1 2012-10-29 01:52:34 ....A 249856 Virusshare.00018/HEUR-Trojan.Win32.Generic-bec966720323ca6960453e96afe4171746c5821941f17cd64aa16b0b7e07958b 2012-10-29 01:52:46 ....A 107901 Virusshare.00018/HEUR-Trojan.Win32.Generic-beca19480f4920f73a4f10968245ab5647e29c9e39d80420cbb5cd66c76549a5 2012-10-29 01:53:00 ....A 164864 Virusshare.00018/HEUR-Trojan.Win32.Generic-beca92ce45d98a3ef7136fe92ebd9b6eee954a3a97fe21197bd582973bb0a051 2012-10-29 01:53:02 ....A 44544 Virusshare.00018/HEUR-Trojan.Win32.Generic-becaa0162faed2232c7b377d7cfe42cdaf9a627e8f7c5af248ac0e1727f7fe82 2012-10-29 01:53:10 ....A 121344 Virusshare.00018/HEUR-Trojan.Win32.Generic-becac94c301dbe2605b3e96526f733cf351ef4d42cc327ddb2d7331682effe72 2012-10-29 05:45:24 ....A 73057 Virusshare.00018/HEUR-Trojan.Win32.Generic-becaf778e4cea4275dc4ec5bee60582ce16c75579f4fea4b57b64c687ffdd7f9 2012-10-29 01:53:24 ....A 143616 Virusshare.00018/HEUR-Trojan.Win32.Generic-becb83129c12f7e32b124f418906906716f0c544aaf72533e50b0a2791ce06f9 2012-10-29 01:53:52 ....A 110080 Virusshare.00018/HEUR-Trojan.Win32.Generic-becd854539c31c2baa51640cdabfad60ca67d6d29d44e1de7a116c8198e7a004 2012-10-29 15:09:18 ....A 31598 Virusshare.00018/HEUR-Trojan.Win32.Generic-becdde93692214bd92351cc5290029fbfa43fa97defe0c897290a1c3ac7d5265 2012-10-29 01:54:20 ....A 111832 Virusshare.00018/HEUR-Trojan.Win32.Generic-becf0ccfc3283c31ffe606fc175682e493291e67e8f52b7dcc199cd3f9163b09 2012-10-29 01:54:24 ....A 37592 Virusshare.00018/HEUR-Trojan.Win32.Generic-becf4b132a1c171e3b37208a5a0ee9f9ec23ef09ca5e31f7ccdbc81d21ae2cd5 2012-10-29 01:54:30 ....A 46368 Virusshare.00018/HEUR-Trojan.Win32.Generic-becf8b253932435f428ee67afa3592ceaf6e7dfc8eb99957071fdafa5a95d483 2012-10-29 01:54:30 ....A 35914 Virusshare.00018/HEUR-Trojan.Win32.Generic-becf8d053770ed23515ed1560f6e86beb63f495886039335d635d882de20915f 2012-10-29 11:53:54 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-becf99088ff8c06388d7eb20ef527f86a520c02c2d042ff5debc6a9b3b3684d0 2012-10-29 01:54:36 ....A 85760 Virusshare.00018/HEUR-Trojan.Win32.Generic-becfcf09861cbd51190429d2221f5054bbeaf5a118fff3608842dbca7d5474e4 2012-10-29 01:54:42 ....A 150528 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed0257363f923cf50cab26ec768b6be13c40b74cc142889330f344c9a611721 2012-10-29 05:32:16 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed0331650aaec38677cc95851594e05e11cb77fc26ca1cfe3a26efb63c784b6 2012-10-29 01:54:50 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed08bc2572452a69eef3fa098890ba170945a4d84c805af3a8d21d16be23b6c 2012-10-29 01:54:58 ....A 58368 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed1098c2e7abaf4cae4e30c9785df9cf00d8f886a892a2d2ad7b403ae231250 2012-10-29 01:55:18 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed214da3bce83b6df7a4ca5272dee5d143531a8bd68c169bebe479e6eb31241 2012-10-29 01:55:40 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed34c55ac8752981d2251f31e5823363b9e967718d9e3b1c0af3a088d2b3861 2012-10-29 01:55:46 ....A 487936 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed3992276f3fd2fcd01bdae29d7541da203266add5d2331d70a9fcd76a58ced 2012-10-29 01:55:52 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed3f4991c6b9ec156cd8f9990481240c0fef7cd3ac19baf811c1a92fd593d6c 2012-10-29 01:55:56 ....A 2727936 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed42beb7267ce567e952d60dac600186d45d3c5748552b59d2aceaf9558ab22 2012-10-29 01:56:06 ....A 410112 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed486bed7296a72b1239aabe140d1ecf4f7220ebae075c179631b214871676f 2012-10-29 01:56:08 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed4933a73510384f18aeafb2d109d2bbad9c65f7bc18fc33903107698de3585 2012-10-29 01:56:26 ....A 63164 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed568a85f7167bf75a56e2d15a719a47fcb336d1d0189ae3833e56eb7527032 2012-10-29 01:56:34 ....A 275456 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed5993af0e9793a64a3736fdff1d89a3f20cdfe654796c1933b7acbc20b546f 2012-10-29 11:14:22 ....A 92160 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed5e80fc471a4285a8be0e39ddda6a40b7ad9a0435ffd65c71dff02f732a7cc 2012-10-29 01:56:42 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed6285a57209e2fed82a0f02d53b2598281e0d46f444192475d16b263642a80 2012-10-29 01:56:46 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed63772a5b9677f872cfd052d90f33dae6879904cadfa3b9e2cf54f4cd9ffcc 2012-10-29 05:35:00 ....A 40992 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed677f6cbe861593bbe26adb4001ab2ffa45622dff58d52b1c6c1f7c3c0a1a3 2012-10-29 01:56:54 ....A 334336 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed6e9f40ab86c6498903e85835ea2dd36c5de01b2160ee4c7e47e503a598021 2012-10-29 01:56:56 ....A 539189 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed71c7a4fc32f7eae239b80effc9cd403ee75b896e432e1832893523c959502 2012-10-29 04:53:36 ....A 303296 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed750863c44d76053586868c973f0e83a8f2fa99192095a03af8e51fee92c47 2012-10-29 01:57:00 ....A 478720 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed793cd0d6af994db3644ba4dc2c045517db4531f5ab594bfc920863abcfc8b 2012-10-29 01:57:06 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed80987efb1663a69e76b0269751dd476283309894c6eb8036057a8368e26ac 2012-10-29 01:57:16 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed8e587f80b21d3c34d6669abffc7bce9fa0fd8a2710a3758ba7de5ea00257d 2012-10-29 01:57:18 ....A 445952 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed8e774e6305006ff887eb5a9f4e2fd06920a297a907e7a97852ab874748817 2012-10-29 01:57:30 ....A 307200 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed9639c483517c11400700a8170e36fa1663b933e5e439ee611ff2d05826452 2012-10-29 01:57:32 ....A 3072 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed9bad0cd50195c54a90caa2b760b38527452a6d3661982e92cf0b9af8d842d 2012-10-29 04:53:04 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed9c230a42e6cf0f4897084da073f31787e1740f3a2f4e8b71ae3996ab803b0 2012-10-29 11:39:14 ....A 440832 Virusshare.00018/HEUR-Trojan.Win32.Generic-bed9fb6cbc58345f56719218494e628fe7b680388d39f9133f6410b266127618 2012-10-29 05:07:14 ....A 11304369 Virusshare.00018/HEUR-Trojan.Win32.Generic-beda7738d7dc5f7a0639407d6f3bc0eb8ec58b08478ceddb5134985b67eacf60 2012-10-29 07:37:02 ....A 516096 Virusshare.00018/HEUR-Trojan.Win32.Generic-beda85df781fa1639c5c225978a50d6022dacdff27f2bb43ba789efed5a892eb 2012-10-29 05:04:58 ....A 54784 Virusshare.00018/HEUR-Trojan.Win32.Generic-bedaad106019892867da681529d22c5ed49f0ed7dca4b606d92ae919905ca2bd 2012-10-29 01:58:02 ....A 495616 Virusshare.00018/HEUR-Trojan.Win32.Generic-bedc09b1a823c40ed2d7fa605a726f3ce5bc20bb379e72d328993b924d5ecbaf 2012-10-29 01:58:06 ....A 25600 Virusshare.00018/HEUR-Trojan.Win32.Generic-bedc3a64b88b8cf2c121cc0c520cfc3456e844a9c0e92aac39081c6f6389c7fc 2012-10-29 01:58:10 ....A 513368 Virusshare.00018/HEUR-Trojan.Win32.Generic-bedc6f54aa151f35745da117a62027379f2442460e7f3b215d383fcd890a9a7e 2012-10-29 01:58:20 ....A 41088 Virusshare.00018/HEUR-Trojan.Win32.Generic-bedd62f330259566dc119bebc660d56faa222e8e205df42a4a8b428facb833e8 2012-10-29 01:58:20 ....A 809984 Virusshare.00018/HEUR-Trojan.Win32.Generic-bedd81df733311b7c4160d88d9a257b843fb8972b87c28200d731fa2985ee8f0 2012-10-29 04:53:46 ....A 1067492 Virusshare.00018/HEUR-Trojan.Win32.Generic-bedda0a230f26125b78ae5200124556b4a6c96d658b24c5af3f59999a7fb4896 2012-10-29 01:58:42 ....A 139264 Virusshare.00018/HEUR-Trojan.Win32.Generic-bedebb1e87b3727468a8f85540e9f38ca0d60a2799992debdff9b7159f2f96aa 2012-10-29 01:58:42 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-bedeca305dcf402b46e0e94da6b1031e53ebf454c363636bb3d10536bb49811c 2012-10-29 04:56:44 ....A 93184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bedf027d659998e469ee55b4b67ebe17b7efd7cb674c2be2750a0e72bcd0ed12 2012-10-29 01:58:52 ....A 44032 Virusshare.00018/HEUR-Trojan.Win32.Generic-bedf58a21f59697f3106bf1637c25e45d190b2c71b435f1d97832f33db506a9c 2012-10-29 01:58:54 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-bedfa70cbe3f8e57fc0717504545ec50ae7af9242b2af126da9934a553bddf28 2012-10-29 05:26:40 ....A 141312 Virusshare.00018/HEUR-Trojan.Win32.Generic-bedfe56c808a20ce02bb566ce8b69d2a42ec829c48c7dfc72d04521624e05e58 2012-10-29 05:15:34 ....A 160000 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee0064f93eea6d1fd1ade4b46a3f7c2fbf56f25089c5c295138a3326084043c 2012-10-29 01:59:06 ....A 143616 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee00ff36f18c965def2c053723f906429f15a4a6eee8c413bf4a4214562fa2b 2012-10-29 01:59:08 ....A 10934853 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee015629d20d90874eabe84c1a52007daf6c40860bfc9bf63db65a851bd1573 2012-10-29 01:59:08 ....A 105472 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee02092c9159a6499e30e5d61fa642758e547a1b36c54938bcecd58d6245046 2012-10-29 01:59:28 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee1263f2652469b8a48c830637aaabad4f657158079e551eb36286c9067d189 2012-10-29 01:59:30 ....A 55165 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee140b00f35e767d924856f3d7ad7c12cfe42e2159180d612db642231fff243 2012-10-29 01:59:32 ....A 310784 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee150d65f944b14af30864450a9e477bc639d1900cbed92cac12a5767f736a7 2012-10-29 01:59:36 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee19bc264d070ec21460a449eb0c11c5d766598923c57ceb88e99e77c72e6de 2012-10-29 01:59:52 ....A 324096 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee2331c0bb16c6d8bae762e7ffccb151bc074769fa1c4644a97fc3a9d1b9fe4 2012-10-29 02:00:02 ....A 229741 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee2ee7769974d1d6b2afabb50a2ff2f25f72561a68f1b3b9dbc745426fa782d 2012-10-29 04:48:54 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee301dbd59b65b74c6c7e6506749cc46f0509756252fc3fedae6798f3255122 2012-10-29 02:00:16 ....A 385536 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee3a97834fce41c100ef9aebad6428dce74e6ef708cf72bd4fb34b063161196 2012-10-29 02:00:16 ....A 186880 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee3ad936adb4f78e84f886d8fe6118e9e2380df14fd95ccb3c518fe6ee32522 2012-10-29 04:54:10 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee48b3080068ad69b3da9055a332cfe5d4946f32fb2613abd3a1bc536e4c2c8 2012-10-29 02:00:30 ....A 8192 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee56b3cd08c5b283b3cb807454fc3042a916e986abc7f65efaa25a5b3359fa7 2012-10-29 02:00:30 ....A 107520 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee57e79cf72f4d1e4945a1c227a15435a8080b4cea32538e58618cbe845738d 2012-10-29 02:00:36 ....A 2372608 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee5d92ea7dd8b292373f19f0ca647ed8c809237b4cf95e1778f6f55d5c5c617 2012-10-29 02:00:52 ....A 48134 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee695c03c6399cf2e68db81c056d3aa17e58edb6c58109929f195cdad4513ad 2012-10-29 02:01:06 ....A 2324288 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee74041c305dd9478c14821163e4445b241f34fa33572bbe60f85ff74a61dfd 2012-10-29 02:01:06 ....A 130048 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee749cbb7d982cbdd9dc21f229fedd4783fdbe35d6e82d2ea8557129b0b4862 2012-10-29 04:49:54 ....A 60524 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee863d3e52353c3727e42757ac1ced1bf5ed17b94bf7b14db905546441b788e 2012-10-29 02:01:22 ....A 4486144 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee89b43ddf402c832de50f2ccb321715d12ab4ef2431605d4b1df808e9cb668 2012-10-29 04:48:54 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee8c84053a4db8553450bd2bd99784faf91acc1d80f0196bfb38ba081868174 2012-10-29 02:01:36 ....A 1276928 Virusshare.00018/HEUR-Trojan.Win32.Generic-bee9e4a8132b9eeb93de658e2c6e7309de30f12bd265efe930dd139c9a6f2c41 2012-10-29 02:01:46 ....A 25964 Virusshare.00018/HEUR-Trojan.Win32.Generic-beea4be0ce09a32b65f5d719e31ef727ea22f15088714bdfe6e8548299becbee 2012-10-29 02:01:52 ....A 174592 Virusshare.00018/HEUR-Trojan.Win32.Generic-beeaa02a5c994e6d03165f2607d733db90aa36b15c51d02ab18b718c7f48c907 2012-10-29 02:02:00 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-beeae9b6da08d38f17cc49f8a896a91d0f812bd4bf2cbc5a8043650dc359b074 2012-10-29 02:02:04 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-beeb4e34548a930a0f8814d91bd5a242f92b545f3d7685579c73cedf80343136 2012-10-29 02:02:12 ....A 46973 Virusshare.00018/HEUR-Trojan.Win32.Generic-beec4527b4553c574a9a6d8b2e1344ced8d1ea786e6471dad59ea3a7fe6b68e4 2012-10-29 02:02:20 ....A 23040 Virusshare.00018/HEUR-Trojan.Win32.Generic-beeceab73cafa0ccdd7fcf6e9a5ec7f5287f09ba9cd3a9e1688fe252fdf07cf4 2012-10-29 02:02:22 ....A 113152 Virusshare.00018/HEUR-Trojan.Win32.Generic-beed4ff7377c9c8e2a0931299e708b70148e7f4a6194c16b5e37045231c0be41 2012-10-29 02:02:26 ....A 209157 Virusshare.00018/HEUR-Trojan.Win32.Generic-beedc40fc5d2d5b2584eb42550d2cbb4a728611e7a4dece61ecff7fccc201196 2012-10-29 04:50:00 ....A 69524 Virusshare.00018/HEUR-Trojan.Win32.Generic-beedd2a435510b98577774687c2287323728cb05c87d6fb3e15f8f40b1652b29 2012-10-29 02:02:36 ....A 741376 Virusshare.00018/HEUR-Trojan.Win32.Generic-beef1544328ffae001f31e7a9d0e06d148be044a837971999c1da191e5717b5d 2012-10-29 02:02:44 ....A 377344 Virusshare.00018/HEUR-Trojan.Win32.Generic-beefc56940a9e9341e64a9f2e48d6b31a2764de1d94bb9b1d064f260417a59cb 2012-10-29 05:33:34 ....A 229376 Virusshare.00018/HEUR-Trojan.Win32.Generic-bef0705f9246b2a87369dfa9ac9d5e16d8aae01d6f85adeeafdfed8d93f49725 2012-10-29 02:02:52 ....A 54685 Virusshare.00018/HEUR-Trojan.Win32.Generic-bef0ac9c30945c635b1a9c229852a8e206fd0bbb38fb8058bf13b24afa8fcec8 2012-10-29 02:03:02 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-bef1641d587bc8faf72f3808153d72a95fc2e63ffdb1d0d834ed2f30c5eacc7d 2012-10-29 02:03:02 ....A 94720 Virusshare.00018/HEUR-Trojan.Win32.Generic-bef1650fab8be6cb80b2ceb6084a4944d47831d7fbba86c136db36ae858861c7 2012-10-29 02:03:10 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-bef1c2b1da5a0a76da53bc17ad1c3d3a5eb5a6a4a8f2ea2b7050a089fbf0d8e9 2012-10-29 02:03:16 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bef1db02a2d981279a856e59596aab1c75aae53ad97fc321e7939c190f0ae3fc 2012-10-29 05:00:40 ....A 86528 Virusshare.00018/HEUR-Trojan.Win32.Generic-bef24c500c1fb82ff4659c386d1b96b94de0ed5e8fefc0335835e59ffffa9e34 2012-10-29 02:03:32 ....A 1665568 Virusshare.00018/HEUR-Trojan.Win32.Generic-bef3c007562d6bf98e3c4b788205c3c159928ce180e026ceebc124560e8f4e15 2012-10-29 02:03:44 ....A 278567 Virusshare.00018/HEUR-Trojan.Win32.Generic-bef44111f5109e0cb1801dcfe806844c6b493e31e1b9f6bf47f0cecbf3cf09e3 2012-10-29 02:03:56 ....A 4931072 Virusshare.00018/HEUR-Trojan.Win32.Generic-bef571a9d18ac8e298cce340d661ba196d24216dc999514410a10dac3d5048f7 2012-10-29 02:04:06 ....A 79936 Virusshare.00018/HEUR-Trojan.Win32.Generic-bef6107aaa9929e1983375560e73ec09828f8146d20c133ec805dca8a84f608a 2012-10-29 02:04:24 ....A 32992 Virusshare.00018/HEUR-Trojan.Win32.Generic-bef7d843cd2973109893f56f57c99f0420251f2402617574eeb909a8e623c6b7 2012-10-29 02:04:26 ....A 53132 Virusshare.00018/HEUR-Trojan.Win32.Generic-bef83aff2000e6f8208674ba13c7272a0fb620d14f94f62d98cb6a1c7441d404 2012-10-29 11:10:44 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-bef89286c19310ae56e7eba423a6b656d9e2abfddf9c938fbfa24e197b189060 2012-10-29 03:53:38 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-befa0d114e0bbe3517d42edcf3849fa45f1dcff944180b86c066425903a22d35 2012-10-29 02:04:46 ....A 505880 Virusshare.00018/HEUR-Trojan.Win32.Generic-befa1f0f0b33fd2360982ea9ae505ff812fa5b1e3fcc2167873e978b88b8e064 2012-10-29 02:04:46 ....A 154624 Virusshare.00018/HEUR-Trojan.Win32.Generic-befa3cc6ee136b2d18536e9a31db40a87072238b65cc25d42e153b582b6aae2e 2012-10-29 02:04:48 ....A 115200 Virusshare.00018/HEUR-Trojan.Win32.Generic-befa544c75d5affd1162e38eabdd17a81010ad777dbfd96d9fd5cd037a16f1f0 2012-10-29 02:04:50 ....A 76104 Virusshare.00018/HEUR-Trojan.Win32.Generic-befa772616de83ed75db898b247b23d369ec5e76b4e0267f5ccf5d1fb2653fe0 2012-10-29 02:04:52 ....A 45335 Virusshare.00018/HEUR-Trojan.Win32.Generic-befabc12f528f3ecc4147caafb359abe946adc28fec69e426164d246a5c5f26a 2012-10-29 02:05:04 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-befbb831631100bf60b4a30fa57c4ee26805b49e2f44cc2436f055cf5262be9b 2012-10-29 02:05:04 ....A 1095680 Virusshare.00018/HEUR-Trojan.Win32.Generic-befbc0ba97b09ae0b589f2772cc9f812e3c488bcd27bd00703bcc116bbb001d0 2012-10-29 02:05:12 ....A 750734 Virusshare.00018/HEUR-Trojan.Win32.Generic-befc339fe476f257648dc5228c0178ea454e0746e05bbb985eae3ecd6f7306f6 2012-10-29 02:05:12 ....A 311296 Virusshare.00018/HEUR-Trojan.Win32.Generic-befc53729a8b412c5c182b7bc77269748997a19ee0e7b805e0c114a7663e1e80 2012-10-29 14:31:12 ....A 250903 Virusshare.00018/HEUR-Trojan.Win32.Generic-befca28c0fc8006d42a3d9ca93f2cf010d1dc2f5f588a853899ca29ad5d1e45a 2012-10-29 02:05:16 ....A 1940861 Virusshare.00018/HEUR-Trojan.Win32.Generic-befcc4a9d6e8f2a9966488dde7bf3a18fd8f1264d144afda9729a67609594be2 2012-10-29 02:05:18 ....A 58880 Virusshare.00018/HEUR-Trojan.Win32.Generic-befd2f3fa763de23e9f492b0cc813e2d08fb30e67d3a206c51b8ebffb8e66bd6 2012-10-29 11:49:30 ....A 86080 Virusshare.00018/HEUR-Trojan.Win32.Generic-befd3d9bd3071e2675f25c9dc88669bee1dd9942506232a7e0a64d41a08bad88 2012-10-29 02:05:20 ....A 811008 Virusshare.00018/HEUR-Trojan.Win32.Generic-befd5957ceeb1d9ffb2d38eff7de0abe9883c095215580a594e47fc346a6ba8b 2012-10-29 02:05:32 ....A 238081 Virusshare.00018/HEUR-Trojan.Win32.Generic-befe162a5e39e6c7e0e7e579a146f0a76b4b7e79f335866ee6c9d8853c493c9b 2012-10-29 02:05:36 ....A 602624 Virusshare.00018/HEUR-Trojan.Win32.Generic-befe44306214d048a1a3ac8f5bd668791ca23fb203e1b31dfdf278d97299d6a1 2012-10-29 02:05:42 ....A 2438656 Virusshare.00018/HEUR-Trojan.Win32.Generic-befe9d61eb708327ae30c72984171d5ddd55822012bef56d92ac27f435019454 2012-10-29 14:07:40 ....A 188973 Virusshare.00018/HEUR-Trojan.Win32.Generic-beff0cf54302ec49dc39fec2164bb9e03ec6ad5c451fb1f20e039aadcbae207a 2012-10-29 02:05:52 ....A 35840 Virusshare.00018/HEUR-Trojan.Win32.Generic-beff39070035f36af5a8747f26d1b781317db45d4baf5a32e91914d90bc855a5 2012-10-29 02:05:56 ....A 35328 Virusshare.00018/HEUR-Trojan.Win32.Generic-beff82f6d75fd8e58610ed1fa1b7a05d66bd1fde6465504c50d1c04961d2c910 2012-10-29 02:05:56 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-beff854de520d8396c7328f5807866686335397d9b201614d256ce9f4b8c7266 2012-10-29 02:05:56 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-beffa7c736a5964dbcbc5a7320b83ca2c129202125d856b0f0b542be54756c71 2012-10-29 02:06:00 ....A 113664 Virusshare.00018/HEUR-Trojan.Win32.Generic-beffdcea3caf7f3022c99f6281f90c0d46de037ab5da8a1fbb55ef8603b01ddd 2012-10-29 04:52:14 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf003cf3c202152d5e0956a68d4df0e7c4991f942cc85c45db2b853e38964663 2012-10-29 04:56:44 ....A 236552 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0058ee768d40af1d4608f3c69227c23be8fa65602d424ea366efc6d9683706 2012-10-29 02:06:10 ....A 148424 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf00a573ab498b81bdda3b0835091ad79f5f354b14ce9474027be181f9468e6c 2012-10-29 02:06:10 ....A 829908 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf00a940064cf4cd62a49e09c2eb5437ded6347621e4a23ad1e479586cbd842a 2012-10-29 02:06:18 ....A 290304 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf01604711328016d831db06217bf3035eb25be63f862cd286ce6a8611a907bd 2012-10-29 02:06:40 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0337b688167d48943495699f95786f42862cbfbea0602b0df5b7f5c2befa7a 2012-10-29 02:06:52 ....A 159232 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf03d3a812f571a27ff4526daeaeab80265461adcfca492913a0531ec3e2c7b7 2012-10-29 02:07:00 ....A 389120 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf042ff6e7e9ecc8c1c2f86251cce17340b9fc53fb87b669fff4555679a93afe 2012-10-29 11:36:58 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf048c7859910442c4977def98afd2cb32c1cb88c2b7d2a240b124a778db3f31 2012-10-29 14:03:38 ....A 118272 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf04d62210b319b89387a6a31455de312b51817b88299ae75331361733ea0a09 2012-10-29 02:07:14 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf04fe66eb13ddac6bf038dbe5fd3dd1abddc36453065898cf87bcb923f57a4b 2012-10-29 02:07:16 ....A 87296 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf05417446dab7ab70cc6a842df4c30eb403585bb1857d959af28ac7385b311e 2012-10-29 02:07:20 ....A 13714 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0575d0d482920fa6ba9cefbb3e57799211052c9089e92af9e3061b2bc67042 2012-10-29 02:07:40 ....A 144384 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf070de0bd0e85df484ee197ae8a92706128c2d817ec22f8bb37ff2b0da4f186 2012-10-29 02:07:42 ....A 32576 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf07571cb3b76bb72b9c79a8c3e774a7c595b2dd006507840bd20242e59d4e77 2012-10-29 02:07:48 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf07e0354b013a5e44c5c327fc8a0d5d8712840c55762aecf96ded443cf4146a 2012-10-29 02:07:50 ....A 238592 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf07e0ca152d573dd3daf3d81747857cdae27082cf5eb0a62d2abfc376cb9ab9 2012-10-29 02:07:50 ....A 182272 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf07e74b600eaab6cf287dfc7d4cd580ed5fc50354418c5ca2d4049cb01d8c33 2012-10-29 02:07:58 ....A 327168 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0835dc6ab590fa058a459eb422ab8e1884515be6e5b2205fbfed9b8d0b6bdf 2012-10-29 02:08:00 ....A 102912 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf084f52be5124c13ffec910185a40e638efbd1a325355fe3c5aadaafab4e4e1 2012-10-29 02:08:00 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf086a2e0c71840b51234a1102d9a0d9e5d9f1df491b339246adba46cba003e3 2012-10-29 02:08:00 ....A 144904 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0885762694e1cd04b694f38811fe5fb281ccb4bdb30d1c9d3e95cb46296415 2012-10-29 02:08:06 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf08faa443de5909b487399f382157698689129adeee1732cdfed36388d7e40b 2012-10-29 02:08:20 ....A 461824 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf09dbd004aa6245521eb46618c985d3f9b3a9fb5e1c86839979269ed13eb1ec 2012-10-29 02:08:26 ....A 62845 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0a07160fa44cfb9b71c6b17792c62a7625262f25dd6273b84dd4831140ab2f 2012-10-29 15:05:14 ....A 807424 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0a51d0718fdad23fc57f7f58e62770063817bd5b564fb3ef728c61d90fd91e 2012-10-29 05:21:58 ....A 190976 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0a825c279d325433e8ff9145cacc4df1e53e8742537e22680ad078d7b4363f 2012-10-29 02:08:42 ....A 19968 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0af6dd0ffe470ab39f7744e07400d9485ec7c4113cc5e376885076c2f27446 2012-10-29 02:08:42 ....A 389120 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0b22c5db2661193adf542f3f89dc7557448011cc041399a380ea7e6181ea36 2012-10-29 02:08:46 ....A 351744 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0be10bdf73643f2c6ecee4cb353f3c5d6960d83bc5c306df55a53338dad932 2012-10-29 02:08:50 ....A 95744 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0bff0fca9f3804e1d3e6640e1b15091721442088f6511fac86f54fb6122aee 2012-10-29 02:08:52 ....A 246272 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0c4fbab2168702afe9c6c75eced0fad0f5d1dcfe75e503de7e8e5ca45faa62 2012-10-29 02:09:06 ....A 58368 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0d72fbd3cdc979917afa063a4169188ede168631cf210ec092612590767753 2012-10-29 02:09:16 ....A 173056 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0ec09b35d102b0c9012f947bd273b59ec46f98ebc8eaba48172797ad94ab91 2012-10-29 02:09:18 ....A 94720 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0efa1edfa9fb3ed8d37a1137db4e4ddc749eb3d4476a76298e67077a0d609a 2012-10-29 02:09:20 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0f0194156d3c0ee8ded114f79e22f9b1a1194f662bdb49b0f92dbc7a1e7afd 2012-10-29 02:09:22 ....A 883712 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0f19d83614ff16eb7c97bfba923a4a11dade06cdc16e4b92bf1a99976c140c 2012-10-29 05:37:28 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0f2839dcf978d91ee427e161d0755646937a1f7b85fe9063c4290f96da970d 2012-10-29 02:09:26 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0f2b2d75e3e3ba68c2e0d907ff3f9c3d1ff76fa77ca1d4721127d7cc13742b 2012-10-29 02:09:26 ....A 52812 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0f397fb1f120f95e7bcba9fb153132223aedc12c0d113fda0a95fd7773f198 2012-10-29 07:59:28 ....A 2519040 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf0fe4e4457fd76d80cabb67a8802829d94b2775e27abe62032c89ac3d2318ff 2012-10-29 05:31:34 ....A 183488 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf112c2d49c64370eab0c3e56fc721fb549cfb642acf1795501f7b2873566478 2012-10-29 02:09:46 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1142b6229beaffdf7576c8bebfa06623a0ee08e51aa9d9b70c7a38ab83bc53 2012-10-29 12:51:04 ....A 186880 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf117a98587445fb199116146556e95f48b35eb7ef8127d50abf3e826f53fc59 2012-10-29 02:09:56 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1281efe3d02b8acfd89984f8456d09d2c582f408bfdfa91944071377ca059c 2012-10-29 02:09:56 ....A 112640 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf12be31e5938e0615f40239ddee6865f5459bb6caf161cc8ecb774ccc82e250 2012-10-29 02:10:00 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf12ed9af6000273d63192e16a52fdf0c22196b86599bec5861137a230dee0b6 2012-10-29 02:10:02 ....A 122992 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf134fc823ed76f13d130d6a6485904c5f9b02db34e962f0c966bf4c2b95156b 2012-10-29 02:10:10 ....A 166912 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf13fcebbe2fd852d3f1c292e499a8f831cf20ff56d88ed15a0118f22125e993 2012-10-29 02:10:10 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1413e1c3231cce1eeb9bbb813514c5bd3044ca226dbd1228bda194124da798 2012-10-29 04:49:10 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf141d27cde1af6fdd17bec7e13330db25c8360f4d7cbb82994f6d491b907949 2012-10-29 02:10:16 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf14ac99554800a40cfb5a6cfa2fa18a8144736e176e88923dbc89f6b37b8971 2012-10-29 02:10:16 ....A 206836 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf14b00a4dfd97b234febc7eea9be98bd4fb29203676f8d4888a622391baeb9e 2012-10-29 02:10:18 ....A 120832 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf14cd221732ca9ad15574cb78ce5153d3105f0eeb163d5fd5a3894e11f3d07b 2012-10-29 04:53:58 ....A 879621 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf14ef3551a7d3bb56998f365f720adfc6ff09b1855fb7e1c8e1ea3d2ce761fc 2012-10-29 02:10:24 ....A 374520 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1512b7094bc0bf4a7b5fb0de22b201b1a379f33418110c201d4f1169b6c7a4 2012-10-29 14:10:14 ....A 409600 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf15dba4c954770b1bf09bbe0962362fc75674aa09c71f7c6f4794f3414572e0 2012-10-29 02:10:40 ....A 722632 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf15fdd5886e6caca93e04ecf4fbe38cf7b29959004302bac844961d445a491a 2012-10-29 02:10:42 ....A 294912 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf163995e74ee150f55553d27ec77a4c274a515f619da532ea8cd876cc530030 2012-10-29 02:10:44 ....A 313344 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf165e33a3efc363dc54b2c7647b5618cd8bf33e4f5ca20fc6ba4724ca8794bc 2012-10-29 02:10:46 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf16662a00aaf70cd398d26e93f1957a7670338eee01667e9adb51ac4fb92527 2012-10-29 05:21:50 ....A 113152 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf167d5b179e0b33f602abf48942061baf0f631b311fd60f0581d2e16141072c 2012-10-29 02:10:46 ....A 117760 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf169b618304caa356a05e6ad4edc6f1a2d30d545a4a1616d861b53fdcd72eff 2012-10-29 10:54:10 ....A 139264 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf179fa395fe541a4e9f1917f00a767b2f8d30cbc09c3464608962356cf60cfd 2012-10-29 02:11:40 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1a3b28bafd986d161336d105f30e2f07f4b396b7778c8d5d72fe1e34d649b3 2012-10-29 02:11:42 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1aaaa28075a079234fec9c226642e05024c1c052a9b56daa80aae4cf0d19a1 2012-10-29 05:15:22 ....A 4928512 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1ae4b7f95aafef345c16dedfa684633a0d1f92024c93e2e9c55cd089c6a924 2012-10-29 02:11:50 ....A 692904 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1b318c313032312e3f236c9abccc2635bf1eab4bcea916a55bd04f592ec831 2012-10-29 02:11:50 ....A 163840 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1b354983376dae0f7629e999c62458aa123a8c8aaed8d0a55b9cda27ec4f50 2012-10-29 02:11:56 ....A 252928 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1b72395786b0367f2af189a21ae0ba4ab561eecc5c063e6ed54f268a92a18a 2012-10-29 02:11:58 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1bbf4cc1cce63a3e129f1c23c868760e1d1e4b06d6f7a25a738fd7cb729756 2012-10-29 02:12:00 ....A 257296 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1bdfed962023745c63e76f771499364657edb464aabd01c9f883bfc506c745 2012-10-29 02:12:04 ....A 281088 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1c33f235f2ffe2fb3450dab0c0c2dcdc5e73b32553e2961d0e5976bd274126 2012-10-29 02:12:08 ....A 153088 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1c9b866dac24ac5d1eae1251e71c424e4a83a9ae000b202d3eaacca96de46c 2012-10-29 02:12:10 ....A 513536 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1caf3dd2dd8ad65375ffe254c4971509203135405487a506d7edf8d726e399 2012-10-29 02:12:20 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1d35407f6d9a2675e77dee26a13a9df5b8937514636d35f505c4d875de7b39 2012-10-29 04:52:46 ....A 235528 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1da8c7d920942f4be381dcc8e8cdf1356ac6e45e2050cbece42285831ccee9 2012-10-29 05:21:28 ....A 140292 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1dabf6692573048975c88317b35cb75db6c5e39a1a960d5a400b6f0b573966 2012-10-29 02:12:40 ....A 970752 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1eacba7eded97fb6e6f20128ac709ceac366b6306abee314ff1f3c6ee6af37 2012-10-29 02:12:42 ....A 7168 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1edbcca2e8130f51ed0f9a15ad41a78c0f96c0892aee00058d441e06928d78 2012-10-29 02:12:42 ....A 125642 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1ef4d91a01da6c3f2ddf4e614981144b2353b4e0616778892f6ecc3e704f64 2012-10-29 03:50:26 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf1f3ed543aa0ce3f96ab86b91fb9a5ebbdeef6bed4b4840779884ff985533ba 2012-10-29 02:13:06 ....A 921600 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf20975e4af24cc76d95048ae147a3c137508283d6e3e0e9caa23680fe4a9c46 2012-10-29 02:13:06 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf209891f48ddd5a22e5801f8ceac8a2246fb32da00b7c55753d260f6c780664 2012-10-29 08:13:54 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf20f3d7544fd86b9648ce4c57ce73e325afce37e0be38a48d8cb54de97b19db 2012-10-29 02:13:18 ....A 2745 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf215e5b1be1c260acd2e95d787e44b358d4b686b09a2e7deb4c4735d74739b6 2012-10-29 02:13:18 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf2166e948c98032d36001328908c1ae800bc2d467cd901d30442c75401ba8b4 2012-10-29 02:13:26 ....A 108953 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf222626ece3ab72dac6d30217aa68d240eb29fece92c792496590403a6d6f1d 2012-10-29 02:13:30 ....A 143872 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf2296b650169ce14429d391be8d138c5cf2496179664582e3d4f527374faf86 2012-10-29 02:13:32 ....A 288768 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf22b026a97c6fbff501d68767f0b1087729cf1511e7ac0c1795d631f7dee4fe 2012-10-29 02:13:34 ....A 228352 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf22ccde1e0b9dbc7711d7fd67003acb04772214c63eee3ecb30e8f18500ac4e 2012-10-29 02:13:38 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf22e1b162d13b37fd9e993203b0444aada5906fbd07bbf204e89b5fca8a6b46 2012-10-29 02:13:42 ....A 821760 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf2341ab9b7ca758042fe0aa1d81063db017e093ba84c02005e38b562eae75fb 2012-10-29 02:13:50 ....A 89600 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf23fd2c35e24e4683eb01d5b032478764942bcacb69f6ab7bd87d272088466a 2012-10-29 03:12:38 ....A 323800 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf24db4ab8f3c5965e15ac2d0fba68df8a26192a334a0afc9854c94ab63bf127 2012-10-29 02:14:20 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf2643b8f7c12fa0cee19a46b3c763de136fe5bee530652ede5f73769c61ae03 2012-10-29 02:14:22 ....A 88064 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf2656fa61505b00213cd1fc3d73a59680793bf92b7ffb74616d0401fe4fedde 2012-10-29 02:14:36 ....A 64120 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf26dabbb5740ff2dc46ba2bbc42940566554539ce5bf62cdb8518c2aab21f32 2012-10-29 02:14:38 ....A 11264 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf2710bb53008d658f6599ae1da2cc27b6e6a6abf6bcf8f1792419ffca99bcd4 2012-10-29 02:14:42 ....A 524288 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf272bfeeaa0edce79f83f460991c195d41ea8088c4de8da369e72529521589a 2012-10-29 02:14:46 ....A 107520 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf275b28a3e30847e008514f63157c08e7eb57b5ec4124172c7f0eae98ef735a 2012-10-29 02:14:48 ....A 81472 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf279a332a886a7d9428098f6f1ba65e4f322e840d616f6ea06189f03fcb81c3 2012-10-29 02:15:00 ....A 101800 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf28aafba5bf7a8c625c1eb608f203427c3a37a6fac790412c0b57bcc5e750dd 2012-10-29 02:15:02 ....A 108032 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf28f7114e7f139ea8bd3ffa3c84253fcfda41ba2b8772c3f96b1331ff2b05fb 2012-10-29 02:15:20 ....A 324096 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf29e63ae5fc9b1039c3950785b53d70d80d115a2a055d607a63e290a499a5b0 2012-10-29 02:15:22 ....A 97792 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf29ed93e4fc83a7b265f6acd6e84cceb9ac19f398c8601e8772a53ca19ff20b 2012-10-29 02:15:36 ....A 155656 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf2ac84340eed8cfaa20e210826e7ff1da43a879b18b91e57ad225a4c29ca0a6 2012-10-29 02:15:46 ....A 48640 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf2b74a3713314a904bcc31272ec6dfa8c4891bb62b2d6c982ff78575be4d674 2012-10-29 02:15:50 ....A 1970213 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf2b92b8c9826fb526b52a53c91e1276bed24fda0eff2fbcc2d9ada6780938d0 2012-10-29 02:16:06 ....A 376320 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf2c88fdda33998499c59fe32ed891f099ca36685de72be63910a273d90e87f2 2012-10-29 02:16:16 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf2d2fbce6d96a642f5e9e2c0d2ec54e374777c799b9b77deae43764ed4c6e23 2012-10-29 14:44:54 ....A 85568 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf2d71864b4f38ee3d10282048e0167944a5b37e5f58aec218173e0dfc76c123 2012-10-29 02:16:22 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf2d91282d688b78b72a35765bf9024eb61940b83c73d014ab401b20f58523cc 2012-10-29 13:35:50 ....A 186880 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf2e11808b32d7cefefa8d5358f0aadef327ad55c77d058dff80a8268c570d2c 2012-10-29 02:16:50 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf2e963ac6e672aea96337e9220787d2a589e1b948ab2e39027900ed33db5b6b 2012-10-29 02:16:54 ....A 231288 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf2ee04494cac75efa86b3b177602d2e49a6bf248e06efe7a00f967d9724e0bd 2012-10-29 02:17:02 ....A 27135 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf2f182b2b66d095660e46aab222a40fb63323bedebdcb248169774f880cd86b 2012-10-29 02:17:24 ....A 390144 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf3037a9d48613cae6645743d17b85349f4edfc5e9a40c1c2c674db74ed06fb4 2012-10-29 04:49:24 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf30787279cbff1e31caa018ae0d7f4ba197c6251e4fbf76d51b15f2860cb7d9 2012-10-29 02:17:30 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf30a4e635ab0aa2fa3cf103669d0a530fab377b02f6f371a31dd1ba29fca204 2012-10-29 02:17:36 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf310771b3e67dcda933e9c67a6ced0086ce0436445057280392b12d6d83bc1e 2012-10-29 02:17:36 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf3109a68519c92f01ad048d2de26548b4b300bd3d3194d94b0fc3a34e86e0c8 2012-10-29 02:17:38 ....A 554496 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf31444ce8ad9a8d1a057083674310c85bcf80748dd5ae68852dd77ad5ad2ab6 2012-10-29 02:17:38 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf314893c88ea4c8bf991ac8c07c67fad53cd9ded6d54b4046bc241bf8f1e661 2012-10-29 02:17:50 ....A 328704 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf32229576c3b5e92243f645733a8304f8a00a9c44aebfb89aca16e4dba619e6 2012-10-29 04:53:54 ....A 49524 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf3344a18cf0b55fa6fe40492d0bce5fdf0e05e4d34d802ec3308525b336ccae 2012-10-29 12:55:14 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf33454896efc6fe90bf82e1ee3b3064d95a3e6d712d5f86e2e669eaa96c675d 2012-10-29 02:18:08 ....A 180670 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf3361752b7458a7b2929c1af6891882d23cb3d08011b29ec6d34aebe85350c4 2012-10-29 02:18:16 ....A 294912 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf33a1f62713ca747dac437f330eb4d658ac78f502006e1f99d354753a90b461 2012-10-29 12:11:08 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf33c4dcee1bea0d33c958ff70d52fef5714eb44693e3a40d97f3d5343b6b17a 2012-10-29 02:18:16 ....A 109568 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf33c7455046531d65b9badc28689c5c1a3c2f3c805f90519f75488ca31aae93 2012-10-29 02:18:28 ....A 816640 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf348e42c449d8df83237f9aad317a3abd80290f6a361c2f60b0132f00bdd978 2012-10-29 02:18:34 ....A 6812900 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf350927d802d01f976fc6405f47ed7d694a264b0634ca504d97b279da6ceb20 2012-10-29 02:18:36 ....A 373691 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf3549c0100c2ab984f3cd45d47d01024336fc0287b89ae1bfa9693507c3ffa1 2012-10-29 02:18:40 ....A 75776 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf35820a1887a113c46db82e58aad99fa674ecfef9543ee45b4589671092bc85 2012-10-29 02:18:50 ....A 195072 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf3655e96a4dcc6bb97c2fe6e600a7190db9512263f2ede072f75707c1cf3a56 2012-10-29 02:18:56 ....A 53760 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf36ee0141d51885dfabf755be2995d22d9ba35f9cf28b59a292d45960df147e 2012-10-29 02:19:02 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf3760e2e7d902631b31ea25d6c41b25d8be8cb199c398f2abdf15bfbbd78060 2012-10-29 02:19:04 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf378879486fee44b2a84935c6f1655f8c2984fba0db06a9608c8e5f2726c0bb 2012-10-29 07:59:00 ....A 188416 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf37bd20e5aa2cc83200e9ee1a51f3fa0494d9164e7ac914e8fd155cf6aad6a5 2012-10-29 04:56:46 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf385b1737b6c95fb38bfb09ea80f7c7ef9d66d662ed1764b83b2ad87f9f9c8a 2012-10-29 02:19:26 ....A 35840 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf38a9b6440f1bea3b87e13f1f5270049d6f70f5c759150aeb8fe60ff7dd3a39 2012-10-29 02:19:26 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf38af1f3a563dc4eaf0fee2e98c4f85a77876d25d12f6d6b619f48c5b257a60 2012-10-29 02:19:28 ....A 286720 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf38c975c738115aa2b0dc45b82b9e72c048444f30fe5acfa2785b674024f3a0 2012-10-29 02:19:36 ....A 3648 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf393373b900ce343dc5faf0c26a0c35db19a9e260c2658f5eef6a653e2395bb 2012-10-29 02:19:36 ....A 40672 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf396d95d90097b51c79dc1a7f86cd876ae0985c328656d7ed0f31332a9697b1 2012-10-29 02:19:58 ....A 38560 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf3af71722c325da7f6e237085a27743d64fe66392c61b65bdeee580cf5a0286 2012-10-29 02:20:02 ....A 177152 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf3b67cbb4aac48a7d35052e2d0a2f437ba1ea4a10ca862a3b35d1b698855e9b 2012-10-29 04:52:42 ....A 63524 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf3baaf193f88edb9618b22304ebe6874c16e41ade17534cf9fc423b16cc9927 2012-10-29 02:20:10 ....A 131584 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf3c0b4797acf2ba32fa125d91bf93552d7ee2360812ceef9ca0d76b313f9bd1 2012-10-29 02:20:10 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf3c1a7d0d0663f3fa8582b1405a2333b6ed85052e42dbfbfd61d78af7ec41d2 2012-10-29 02:20:16 ....A 59212 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf3ce6c35faac002c038aef188a9aa2daaad4a801f452fd4802b8597c6f6a2b3 2012-10-29 11:51:12 ....A 22672 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf3dcf7261762eb9d39a95f764b99521eee013c1c84e3774efa2d080d11e4a03 2012-10-29 02:20:40 ....A 51840 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf3e17a15a7e98fc887f5a0d68c52e66d7730d8e732d43391eab9c281d065541 2012-10-29 02:20:40 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf3e25cb3a99544b0317293ff8d15e2f0979e7d89fad490807a0b219b3741226 2012-10-29 02:20:40 ....A 38912 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf3e3e9e4d2bad1b7aa3aa90df778ff83e898b6087bd08a847a44a5089dbebf3 2012-10-29 02:20:42 ....A 175104 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf3e573119bac22c7ebd20bbbd418b55792fcaf3020173d649244b3b10d7c031 2012-10-29 02:20:44 ....A 909312 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf3e8d73e087143376d1a1764a883cf2d14984ce8f28fc3f4b423e6128b8e594 2012-10-29 02:20:44 ....A 40928 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf3ec7a12b37899dfb665a9c3551cd06184d35063cb155e6e6115c39ecf1463c 2012-10-29 05:03:56 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf3f073c7cc48c4ae9d7de371893dde19c445b70d8495c4bc8ab90c81cca015a 2012-10-29 02:21:10 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf41b1acda300405ad07711e245b14ca7954cb4e7e7aa0da9236de1eee68c5b6 2012-10-29 02:21:14 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf42154cda228bff9557582c9ddb67ba4338b5cab8ebf67ad069481bce4942dd 2012-10-29 06:13:24 ....A 458240 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf4237d9b96b69a6fef222a590f4cea8b0be6483fffd19e7f37243b9daf907a4 2012-10-29 02:21:20 ....A 34816 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf43152d4680b2191b5f261226de8d67423bb7a026b1ca448a8ced3509a7042b 2012-10-29 02:21:22 ....A 1048576 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf432765dfd7362e42c80e1b35f44031d861576b7c8928f0ca83d224480d8a51 2012-10-29 02:21:26 ....A 471066 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf43be87fab71c65f436a58a796eded1cc0dae87ab218910c028c95922726a9f 2012-10-29 02:21:30 ....A 315535 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf43f4a30c28b91b09e699be9e23c1a609d41de50f8677c8185cdc56ab088391 2012-10-29 02:21:34 ....A 473880 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf446dee42157ba87dbe438e675ac9b3df709040ddc1cd7943f43c9b491f79c3 2012-10-29 02:21:36 ....A 139264 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf449cf838d5bb2e0a48998a3594af4ecf7c0e0a8b766957919d63f5914dfb4b 2012-10-29 02:21:42 ....A 664793 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf44ea90805837167a13af48b758cc11bf7019b072d76decfa646005458fd1cb 2012-10-29 04:49:38 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf4583a667710c96aac2b4fba1a6dce8382c2b0f5f49f54739c0ef4733845979 2012-10-29 02:21:56 ....A 259088 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf45a8e97171ad023d4e52da601b58e5a2f0727488a503c4ed74371a587abf5f 2012-10-29 02:21:58 ....A 352256 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf46218a6a69805f10d2802c7e00f818dbfdf33cac24dbe4533087582f00d8b0 2012-10-29 02:21:58 ....A 2497 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf462446961c62c01b68304480dd99edfc64076b39e7f045576a949cc135f949 2012-10-29 02:22:06 ....A 42304 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf470cf42bc3df5ff61652fd147edd2acadd648a0083432fc7ae00c8f289a02f 2012-10-29 02:22:08 ....A 130560 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf4730c1768079ce2b5f5defc94374d3f8cc5116c48ff70e4826978b12046d3c 2012-10-29 02:22:16 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf48117249e88e9c27e4e69d6bc9a5c6642a4065f8fccdad06fd25365f7b6ec7 2012-10-29 02:22:42 ....A 380928 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf49372f0acf7d0d1ca2ba75a656e327e9bbaf3c976366f292cc5a9b0620896c 2012-10-29 02:22:46 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf498402ea4af7f67966531059485dc13c3f7e463fdb27d7d967c0e4565cb019 2012-10-29 02:22:52 ....A 54039 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf49e3ba9fa5021ca09389cbebcbf79b8eb030d95deb027d4632d2c1e62047f4 2012-10-29 02:22:52 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf49ea94ca7688d8d82d3be8a8c8db0a38dbb69cded45bd27d46a9bd94f674f9 2012-10-29 02:22:52 ....A 152072 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf49f6736d64989a130851da61a9719941bff11249b09f45ea7889b880c930a1 2012-10-29 02:22:56 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf4a43e5b9f3b5e9926ea9955c0cebc81cbb6cd9014a02e6bbe9c0a935b26754 2012-10-29 02:23:00 ....A 39428 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf4a76912f108c0803f5ab505b8a7f65bc331c04a4daaf38fb7e9f3b81f97435 2012-10-29 02:23:06 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf4ae023db502908a04008dd1edf6813b1b5b0a6bb31b95f16f680b746dd1843 2012-10-29 02:23:10 ....A 204288 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf4b344a01e0ce3506bc47f615e596cbd990415e2ea54a97fa49ae84e8ec8984 2012-10-29 05:22:10 ....A 93696 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf4b781529edca5ee07e195643093b04cd856a03ad867989852dab329a7d6282 2012-10-29 02:23:26 ....A 142848 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf4c2b36d4ff766e017b52052d4adf0ff673f4d3372bf91c08c585976456b6fb 2012-10-29 02:23:30 ....A 69120 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf4c4a19050d010d692df745d127b166f1cec2ecb9a298b53734be1ed71aa82d 2012-10-29 02:23:30 ....A 573440 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf4c6db09664f67207a347e146a76da4771cd10e177f160d401f529596311b86 2012-10-29 04:50:22 ....A 23592 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf4dbed9a1b4f5048ceaf40261b2d62473d7e14135660c0e52ec8a204ed1d085 2012-10-29 02:23:52 ....A 70040 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf4dda0acdafd79bbe7617e9ceb314f925c0271b51b0e10f728f4c4e6f73dfd4 2012-10-29 02:23:56 ....A 830976 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf4e165b59b9ebb6b0c7128cee0df4b002e0d358259f55d36e49813d27b7b681 2012-10-29 02:24:00 ....A 2301952 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf4e54687ace9f1909e9bc3453d74890ba9bbf7715a5513e74b5bacf86ba1464 2012-10-29 02:24:02 ....A 3072 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf4e78307a9cee64896bceeba67b54c7239ba597b56c6d73832f805d08268f6f 2012-10-29 02:24:02 ....A 311296 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf4ea3451e8d04d96d243d06ae3a19d8dd9a8f9417491a28fc86804798f8d2cb 2012-10-29 02:24:12 ....A 692736 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf4f70de43941d45ad1accc42ee58a2ceadfd2c73d28e1137231619c2f7a653f 2012-10-29 02:24:18 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf5013fd449c08ba5a055e5fd443a999d3d9fea520dee9e28115feabfe505e94 2012-10-29 02:24:22 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf50520fa883a827e2a6c21ff5a27bf9803fb56e8a58e290566f646748ff7262 2012-10-29 02:24:22 ....A 42196 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf5065c5aec34f36b02a52420a34b0333070f2d990c3c2067dc49fdeefc98ff2 2012-10-29 04:58:46 ....A 204800 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf50e0dc8129690d693f2ad2066b7b8a1722f6ffff512b7f99e4d7f973103ad8 2012-10-29 02:24:46 ....A 83712 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf51e6dc1f7dabee52f5f79ed7afb9603f724ac658a1794929890aa09ea2a6b6 2012-10-29 02:24:46 ....A 334273 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf520411e37695428697494c427cab9ec1c000aff4a4b86ab4c04b6d18d5b7dc 2012-10-29 02:24:46 ....A 41920 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf521d26491004b9c40e4c247a16cf16b3fb96d88f1e458808f9eb4516617e65 2012-10-29 02:24:56 ....A 514059 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf5276c175f10669360d22aa658849f3be1c00115ba6ef6ef3857063136d4943 2012-10-29 02:24:56 ....A 112640 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf529f6709664645ff4883adc53c980afc09f55cb1c8a6b49838d159269715b4 2012-10-29 02:25:00 ....A 99328 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf52a991ceb7ba1d884fae809d362ae7487aa0343e70dfd9499fb1d49f6bc60d 2012-10-29 02:25:02 ....A 212992 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf52d4b930d479a57ff7e029fbb161618e6c0a797810f1d7de8118945079332d 2012-10-29 02:25:02 ....A 154112 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf52ecb0157b2bc653ec551bfa6dff79378e50338d572d5ab1c9669f8add1ee4 2012-10-29 02:25:06 ....A 258560 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf52fe6a58dd5cb9136a7d6d464bb35ce1d0c7ace8c12506f08efe1af5bda3a9 2012-10-29 05:25:08 ....A 185321 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf5333e263139ad9e6d967907ca0e8935d03b4ee2a0d9d9f71e1127706702c1d 2012-10-29 02:25:12 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf539c643891085b70f591ff2f8d1fcf56923232ab21e63e726335fb4a2315b6 2012-10-29 02:25:12 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf53a4b6105d67b54ff5853c1ec66574adccd42c7191d66619bfa0ec8c748afd 2012-10-29 02:25:26 ....A 17334153 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf54b81bc9335702daa1a6469e60b42a99ae3e2a5c397f39ce13aa40f43bf8b8 2012-10-29 02:25:38 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf555115e6dafe26e1172f8291c6f8b5bf1274667cb75b364dfaf8818604a25d 2012-10-29 02:25:48 ....A 2560 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf55dfffb656ec60bb49dbb87c018689ebff090074a18383807b890395a5dbbc 2012-10-29 02:25:50 ....A 246784 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf55eeefc535ee228ece7527fab385c47993234cb4de5525e1488f2d2056f8a6 2012-10-29 02:25:56 ....A 524288 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf56783fe7dc515dfc33a7f4d3e146124ab8fc2e1c24342e7bc20c0b6c05ddf3 2012-10-29 02:26:00 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf567ce2c1922f20080d53218e451ce06ff0b77c6ac493cbc1088f62f8edb9a7 2012-10-29 02:26:08 ....A 324096 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf56fea65ed2045da77f43ceb9974908e059ad62f722746f9e4d95e397b71544 2012-10-29 02:26:10 ....A 94770 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf5718ec1f8198c18fed6949500a0ae7ccd7d1e3483af3fe457e8ec127796d49 2012-10-29 02:26:12 ....A 362496 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf574971dff2ead686350fde924e1cf0f7b9e83df0974a9bb7b7924fc5fdf74b 2012-10-29 15:08:12 ....A 166400 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf5755c3a3466547441b9e4249063c4a834a78677a32a3a2ecab81daff05dad1 2012-10-29 02:26:14 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf577122dd716f93be7df463937520c3470000e131af8ae444622952022ce627 2012-10-29 04:53:40 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf57b2bb0d040aac63e1541978f4f3e18a6ee731d27bd2da573c6c673ecdfd5b 2012-10-29 02:26:34 ....A 352435 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf58d21369e25e086501dcd154055a69dbf8b68ebb4c5d29767c1f9c40c512cd 2012-10-29 02:26:40 ....A 695296 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf5930fc93253dd763bed2c103cbc05d8a7ef32b770d7969f6f35839283d3f8d 2012-10-29 04:50:04 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf598080d29994a4f8dca84401954121d394aec0d234d329fc14d07221a9fade 2012-10-29 02:26:56 ....A 430445 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf5adda4564616c8d3889942011e1498562ea3744f188b44b6eb0ae344471142 2012-10-29 07:34:04 ....A 196608 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf5ae2750cc64c0603647536f08785e9d82342f34e87374606191d51f45120f4 2012-10-29 02:27:06 ....A 323584 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf5b239b8d1e4aabe97125c25838cba72c4f77ab2e575e873ad5d759acb31942 2012-10-29 02:27:10 ....A 11095837 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf5b64273a189c9b722ca7ec5eaf28fc394206070717712ee78aa751f1d770c8 2012-10-29 02:27:22 ....A 720897 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf5c4a6b9f9073b27ea47be81f6cc5abcb9474a94cc54abbc561243b31ed45b7 2012-10-29 02:27:22 ....A 6492 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf5c6ffc561f90085e1b39acc660cde88f5b1525620df63e465e2ab84ce51f6d 2012-10-29 05:56:58 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf5c72bfaaf806113b4e7170cc964239633f97406fef4ed41d24b2e7c1044ea6 2012-10-29 02:27:32 ....A 70144 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf5caa6c8a9430e4d71d551459b3c978e8457b704bd5323e4a6009a33d70b54a 2012-10-29 02:27:36 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf5d07ee8b2c948b88bbae862bf558d1474269c2a9bba19d1b00570a480dae44 2012-10-29 02:27:40 ....A 144384 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf5d4fe854b403fd538f19bb8b22eb573088d2d55ee2f01e9dcd798a442bc4d9 2012-10-29 02:27:56 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf5e5aeac2badc837c753804ee044d46611543d7949532794dd3b67f6d135b14 2012-10-29 02:27:58 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf5e5f76b577fc317b7fe6e6f3ae66ee5c0cf83845a3a37c4bffd9d594b49a32 2012-10-29 02:28:16 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf5fd8ed342d977f81a5ff3298d3a2862c3a169d759045c92df12ad5ab00bdd7 2012-10-29 02:28:24 ....A 12416 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6052352a3f1791acc0d15977365a12249afed75cd981966e5f14052afd0851 2012-10-29 02:28:32 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf60ada4959bd12111c48c735cb9354326ce9a987307c858421bd281ceb9a0e5 2012-10-29 08:06:42 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf60e1810e28da6adff75f8ef08fadd08e7ee9922102a9fc462464884350b744 2012-10-29 02:28:56 ....A 54784 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf629f34f12bd8189961d066cb91d95d4cc770cc29bc11ccd86c58a83943f0dc 2012-10-29 05:31:38 ....A 487424 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf630e064ac4036fe8c613e5889d10f6cd7acac1babae8f510a98eabfd31453c 2012-10-29 02:29:06 ....A 251904 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf635ab5c994b4ad099ab79b3037259b8cc48958f92745114ab549b7d92b5b06 2012-10-29 02:29:10 ....A 57624 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf63c000956dc6ee2215e4bef3a1d4a2e9ac66dd3ab07ea2c601f520e25971d7 2012-10-29 02:29:12 ....A 494080 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf63e8025c8cbaf8407ca207208c37d2ad6355b781101c247aab082662d95273 2012-10-29 02:29:14 ....A 3072 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf641bed12f51757be8a38af38068b5ceb04c7fc465b7d35686f526eb723dbd2 2012-10-29 02:29:16 ....A 41856 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf644230cdf81adf8df3afbcde55867aa4c666eb65c693e4b42af66667a1342a 2012-10-29 02:29:26 ....A 1705538 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf64fdf64111c7df5d2892294c3cc82d08c522b949ebcf4fc09fd7096e64057a 2012-10-29 02:29:52 ....A 762368 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf66bd2b15fd524507cbddd4e8cb8f73f8809e71582d4b33b608722e0b6051eb 2012-10-29 02:30:16 ....A 174592 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf67b7a6ae4d01a36cadf910dd8a027fab4d169c2c341717a9ee3ee69292ae34 2012-10-29 13:28:30 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf67d4eada77c2ebd099657d1d8268e908574f9baf1f74ede2a14a0091489b42 2012-10-29 02:30:20 ....A 599040 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf681f66c7f1994f32605c2addc2d089870589c29c49195c60511de912ad92b6 2012-10-29 11:50:46 ....A 23141570 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6889fbdbe520b1466d6e3d99da52591f308b0e2b133ab9fa08ae421e19ca92 2012-10-29 02:30:38 ....A 103489 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf68c851c5838301b65d5a80f964ee06cc80df77a51f747fb070c1a3a1122b2b 2012-10-29 05:24:00 ....A 487463 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf69081dce015c74dbeb3907a6aca8ed13686a9de004cf1c79e2e205259f45a0 2012-10-29 02:30:46 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf692c5d64d8e85119684db654ebae965fa378a1a9ae92ba6006a6f6de9ae245 2012-10-29 02:30:50 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf696bfb8cbcf2a40f2178453c90a5abef4df6217feb71f4328125406409e396 2012-10-29 02:30:52 ....A 160700 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf699c38c5a7308d5457ed115125fc7c875ea1cf1eff35085ca45fe4e29e5aac 2012-10-29 02:31:02 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf69f478ecc8538a74992a83f081a2480e5fe05362a56c0ea677877de1712e33 2012-10-29 02:31:18 ....A 417792 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6ae493594ebda842149b6867ef343b496c265d3efa0c723c1eef5c4fce812c 2012-10-29 05:24:14 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6b295bb5a6b3f442622235011890754fe2e0bd32c947c7f555d3f76aabff79 2012-10-29 02:31:22 ....A 123904 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6b4b3de8d67d30cc3e31c5459d23f27e227ff355ec3a52bbbe4b34ee3f65f1 2012-10-29 02:31:22 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6b595b68b0289a2594a36d4459945d14a55c8880be2b05de718728bc6ee608 2012-10-29 02:31:32 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6be16901da1badee2b71cea31cb25dab17081c77facb0aed512377d11ab0b6 2012-10-29 02:31:32 ....A 10103 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6becaa499831d06d405f48b6e550edd24e588bf518702d00ea8df41ff6f093 2012-10-29 02:31:32 ....A 55712 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6c1294786198d9cec925dea347f40f215e97c1a05e84595c734fa9e45fb8dc 2012-10-29 02:31:34 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6c1fb5861270f14b4b8ef61ecc6d22f4193185ac005890fdd9b379400aea8c 2012-10-29 02:31:36 ....A 385536 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6c4b76faf5a04432db2e69cd6e862902f8c1b45a31f2a482b853816aa9811a 2012-10-29 02:31:46 ....A 70144 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6d00b9bfeb86c88fea71062ee2c354e591d11b76e85c2617c68a95dce665ad 2012-10-29 02:31:48 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6d1b5afa6d4d7bfd6bf6e8e0f82667d54316adb790aad3c0bce892cc72d333 2012-10-29 11:44:04 ....A 6400 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6d907b50d457a7bd92c4b4b77e8c04743eb01e3c8ec78cc02b6041d06bd6f5 2012-10-29 05:28:14 ....A 12288 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6d935469a3454b67c43b43131b5422b4954e59bca4620ebd68db7000cbb057 2012-10-29 04:49:22 ....A 169984 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6e335acb4455255df83fbbb5a30b689d03864ea17cb2caa137a55eaa51ead2 2012-10-29 02:32:02 ....A 171520 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6e814fb65b8e73fe0288fd08e858d6a8d68b37842259dc43d12cd1c8caa144 2012-10-29 02:32:02 ....A 12800 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6e845c16b3ee4a780b10d88916af0ab9cde897175804cb95fffe0283595128 2012-10-29 02:32:06 ....A 427520 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6eb626ca60010b19fe2ca48ef26af98c17c5344bfd5c284ed3f7d081b8bf9d 2012-10-29 02:32:16 ....A 68338 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6f408f9598cb52bd2d7d0529c4da0b36c39f685c66395de004e8b75dfbac2a 2012-10-29 02:32:22 ....A 69068 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6f95b3b0ef9154368cf6cbd7f1ca68cdde8cf73b8115726595e897655ae639 2012-10-29 02:32:22 ....A 56653 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf6fc048673b92b3fe21260e820c695a0940a9d4d8e8fea7f39a15dfea85f737 2012-10-29 02:32:36 ....A 466992 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf70643b09934018be78a5138e67671a40a0666a92d6dfb99f5dd47e29c4dfd9 2012-10-29 02:32:38 ....A 41472 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf709d72a6122e7e22cda005f43cba76cb29113631bd1cb2f2fb8efdc7ab6955 2012-10-29 02:32:46 ....A 36864 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf718bd2dfe6b362a8f02b7dc3d75fa912706f87bfef3c6351b4c15746efeeb4 2012-10-29 02:33:02 ....A 340349 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf7301dd2bab66e2929a812c3c485833a5ddde26fd7f4bdd94ae1eb1bfa8883c 2012-10-29 02:33:08 ....A 1254400 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf736d941dd1fecda8718d7c86ee7772719c7859a77c6891f505d73473cdf117 2012-10-29 02:33:10 ....A 236552 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf739af36fa2051201f2d9b5db5535226585438cb1edbae783e28b08c096314b 2012-10-29 02:33:10 ....A 71238 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf739bcd7c1e089abb991ca64a679dac9b5f27a0d6cd32f5931b600f4fef0afa 2012-10-29 02:33:16 ....A 425816 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf74198cde1140b186c5169e536cdf989b103c66314a9ba70812b3d0f3cedfaf 2012-10-29 02:33:16 ....A 164040 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf7423786731d5325fbe6f5c38c5142c2fc51808d29a9787008dbb75386f7c43 2012-10-29 13:57:22 ....A 75776 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf743a04c4f0ec403e75a004640abe47e72c6a9741f518e75d1947ab72daafdc 2012-10-29 02:33:20 ....A 1688064 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf7460846bd55a9f775eae744b5b2451660cb6537a751346a7ceaf73ce30a920 2012-10-29 02:33:30 ....A 115712 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf7547b6c64c0178f7c457fccc88b136766e6ee6744db778e4743e81f984d7a1 2012-10-29 02:33:32 ....A 1275392 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf75808222bf3f600f684f8aec77a1d0fcec3dfcaa26d5a2207c0b8cc6dc3043 2012-10-29 05:30:58 ....A 1758720 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf76dbe33d804ecb4e9e83dc78ae3521fed35cbc2ac3d7fd9b63460066a52328 2012-10-29 02:33:52 ....A 33693 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf76ef78a87a9cb280e5cfaaaa0e6198288e4f1ce981010cc38c3ced4ad0fea7 2012-10-29 02:33:54 ....A 107008 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf7720236ba5d5caa2fa25214cb21ba0bcd3f6666263b58289ad82df7c19e3ae 2012-10-29 02:33:58 ....A 74752 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf7750b98b22b1ba1735501ec60cfdc1fc3b0aee5d4c22c78c61a3848d652290 2012-10-29 02:34:06 ....A 776192 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf779235f8891c0cfa4955c5367ae6b9417d28bea9ffbaebe731f6e465a988c7 2012-10-29 02:34:08 ....A 126592 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf77e420609624087f0ca111907cf97ed0261458eee0c66a0df5b7ee80bfe2a2 2012-10-29 02:34:12 ....A 3145728 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf788f94af625464a43ce7d94cdabbfb4a75ea41d7b2f54c6be162c0b37eb9a5 2012-10-29 02:34:14 ....A 664064 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf7894fa06b6adda48f6b029d1e7587ba139c5a1a2bc5a7de7807ab6f4c56804 2012-10-29 02:34:16 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf78c217b435c516316e85dd37f11fb200b7631ac54b54ed4eae8e7e42e57b22 2012-10-29 11:54:00 ....A 487465 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf79959c783a8981736b2e6edd0bff1f6c58a79e0090ddc31731d44da88168f1 2012-10-29 02:34:36 ....A 289170 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf7a17a1a7879cf7f8b31890c9353d95286567a6e8e0d780462240feeed18ab1 2012-10-29 02:34:36 ....A 108544 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf7a1daecb5f61fbb6b958cb8a0ee75a58277f17d2bbdbb98b50d127887a8c1e 2012-10-29 05:22:26 ....A 150016 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf7a92979e272367f9e621413257737e696b6ee05633022d7baf2d2c92226ea5 2012-10-29 02:34:46 ....A 445958 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf7a971569bd32500f4be788700037aa25f28e9019beeed6f154b9c7d0d7779d 2012-10-29 02:35:12 ....A 41760 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf7cde0ba58cae902cb1020a154e909ab882ebf7a2270cc6f141763f4a986dae 2012-10-29 02:35:18 ....A 246784 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf7d387b255e033f0df294dac91a8121f89940f347186007d3a961604caae386 2012-10-29 02:35:20 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf7d54620055a566ddb8ce5a7899b77da66995f5e5d48ff8aa002cbe67774624 2012-10-29 02:35:22 ....A 46162 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf7d73985aa2adf322b26a2ebf94cfa349e36c33a35f6099199fdef0d2e373b7 2012-10-29 02:35:24 ....A 278528 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf7db38fbb165b6a51e576015e0ba45f26d2ecf66d5ed21bdd6ed8cd38c7ef57 2012-10-29 02:35:38 ....A 258048 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf7e9f33004ea5d6900784ec89283cc4514463df1a3ffda04f695bfa05c8801e 2012-10-29 02:35:42 ....A 532480 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf7f05a1964959e6688bc540c3d54f5c80901787c03f974c2d906c9715cabee7 2012-10-29 02:36:02 ....A 203776 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf804fa5def857b9ab617e634d13641b648c673a42d3455864cf60f236d44f42 2012-10-29 02:36:06 ....A 243208 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf80a1d7b2e5f9465a08eb6d39e088e2ef612ae43e6fda1eee15763c3174d4ec 2012-10-29 02:36:22 ....A 40992 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf81e98c38d6dd818ec5c06456174d89b31a55584a4afd99cd8d2bce483c8c61 2012-10-29 02:36:26 ....A 208896 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf823e69b582262317857d26520ffac551ae2ff8c0b17a5c6cbd92175a2b9304 2012-10-29 06:24:42 ....A 51200 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf8266b99ab97a7da8a130990f417972445b586a2cf152c43932a9ec47ec65af 2012-10-29 02:36:36 ....A 259584 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf82c69035b569e37d615bd40eb59c3a161bdfcc035dec1d15e6dc2ae6591382 2012-10-29 02:36:46 ....A 29132 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf83840e58dbdcf342b669609cd8322d73abdbf9049da9ae98e2603e000c22e4 2012-10-29 02:36:48 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf83a8ade29dd1f532a1171a8044a6c706c0a991092a8358338d57de03bbbb76 2012-10-29 02:36:56 ....A 79589 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf84227847ac55df1f338b74adbe81667250532a4d19c36e0f9f763e90ccaaf9 2012-10-29 02:37:00 ....A 143872 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf842f8dbbc6ef353dbd5c70bf3ab1cb733cc525893b35c5b93ebb26bce7e83d 2012-10-29 02:37:00 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf84628f9e7fb691498f14026c93cddc94f61adabdb619a14af98e18b687c11d 2012-10-29 02:37:04 ....A 69656 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf84965b78affd2957eb3a6aa2a6f4d5236887ed7d498164fa71d43f60eb4610 2012-10-29 02:37:06 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf849a33e6373e6418e8dcb7908df6d9e7c4eeb715a4aa436324167eead40f20 2012-10-29 05:27:40 ....A 250904 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf84f96acf17ad191aa39566861a72d39087fb2f34bc3356a794a8a379cd6b1b 2012-10-29 02:37:12 ....A 315904 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf8517f2cbad0370f73295879d8942f8604cb71fa000ffa04d39dd81c6b3c6f5 2012-10-29 02:37:12 ....A 122368 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf852dae1b3bbde2437e4c42009b0b6bfeb7e2a6a942c7bc0913ebbae5c61495 2012-10-29 02:37:20 ....A 32298 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf85d8c2cdbdac77372dc2c2f8bcb79fdcd085f247d777e5120f6a60aeec82a6 2012-10-29 02:37:26 ....A 2043904 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf861efef53acedac8d949a0e22427e1ebf045cda4ed75e3d5fbc914f4fd04bb 2012-10-29 02:37:32 ....A 26112 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf86ffacc2104d6ca53a1a3d3423d638c733f1debd55c98fa37cb158c1e95d70 2012-10-29 02:37:34 ....A 83200 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf871bc6c31f394f5c98f8568aad81a224e018a1f841c6772da68b98e5ed3841 2012-10-29 02:37:46 ....A 159744 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf8827132b62d4b01ec13b85e50eb58ca8e1c4574bdce2bfee268df0cb4a5e79 2012-10-29 02:37:50 ....A 647168 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf883ce6543d0e95c056590c615c33d101e9cce5fc0787761d31a37856700e01 2012-10-29 02:37:52 ....A 46592 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf8865a189f05c3f1a2a1ebdbf3dae073015c8cd5a9f2206c37b60fc300022b8 2012-10-29 02:37:54 ....A 180224 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf888f7dbe9fbb7db61aa22b2220f0f91d0f88d34f77b6e28e349f4319b6fb7d 2012-10-29 02:38:06 ....A 78669 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf894a9a41fd694dcc968238b45daa62f6993f289988f023a2b7661a003dbbb7 2012-10-29 02:38:20 ....A 194560 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf8aaba33d9f8715886b2124b3cda1d7b1c896a431d365dc05827ca4447ce24e 2012-10-29 02:38:32 ....A 61696 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf8bb9773698a438b380bd23bd669f5a5daf0ea44a8ed0c3c28258f8350073ad 2012-10-29 02:38:32 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf8bc82db286e80b9cd993fd7fe2eb1b667c9cea38cd1f98425743dc81a035ad 2012-10-29 02:38:36 ....A 19200 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf8be5f11e82a561fe6d2f47fd21fbcdecd17241a5dcc58b0566ee9c051edc00 2012-10-29 02:38:38 ....A 16384 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf8bf9a7a8133c03753af1713cf07699d4c02b4de6124e57a7b87cee98ad7a49 2012-10-29 02:38:42 ....A 876584 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf8c2fdc07070301e89864b243e6a42614db0511f3834ac6bdf4a0f9fb67e6c2 2012-10-29 02:38:42 ....A 2560 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf8c51e548d94a592f610f0edd206a9b7d3d79fc75d8478d43423456d7d57092 2012-10-29 02:38:42 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf8c52dbde54a5cb996a520fd6d016f28aca736ac774fcd6c7fcdd25c5774fe0 2012-10-29 02:38:46 ....A 41408 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf8c9e14d0ded5d7c6da7a044eee2984d8e91984b452c4c3c4f4da76e328627c 2012-10-29 02:38:46 ....A 352532 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf8ca51cc4d58a05b5349b8ed19e9115db30ec3d7043246f93934f1e8cd99c68 2012-10-29 02:38:48 ....A 951200 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf8cec9f72eb4a5e6f38e122703ff3c181ab76cf05a27b192f5f43e28ad4e791 2012-10-29 02:38:58 ....A 627712 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf8d88256fc752dc1a090dd863ddc56ccbe0401855b9328d04938e9b71fe415f 2012-10-29 02:38:58 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf8d9d48a90a18d10ec6dd190fa93bfa38de2e1a17b30334bb872f9a8f038cb4 2012-10-29 02:39:06 ....A 84032 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf8e27cc7b9a2c6179c75026458f8e87f3ac2864ca7caa6c182f6e8d79ed6df1 2012-10-29 02:39:06 ....A 71680 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf8e2d53609878f782b6fe8d081ffc4bb938484bb42706537e4129c5ef51cbca 2012-10-29 02:39:10 ....A 282624 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf8ed25f53a7ac208303140f66ddc29de2cb4eff4bff0ba90d6c418b6def6765 2012-10-29 02:39:22 ....A 219648 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9010131b886a78558cebd569f46fba2ac989b15116b9a422c731ecc36e2bd1 2012-10-29 02:39:48 ....A 14360 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9239807e2bc592e3971a30e40e1d24d263a7de0b5eeb8a3b09cc6b2437ea5f 2012-10-29 02:40:12 ....A 32256 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9465aa4c74f3d03ee6b74878b8f5f5639317dbb8943d9c007f2798870080ef 2012-10-29 02:40:12 ....A 34304 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf94895af89236801f707b62ae3269e1495a7bdf8c0f963460409d7fc59e55c7 2012-10-29 02:40:16 ....A 3564544 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf94b8faba688863a5974cbd5d4f6ef057df7716378575dd731a836104a8673e 2012-10-29 02:40:16 ....A 263168 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf94c9a67051203a192d0b2862e2207c4ad6fd5d6b173db01e15471c95dbaae2 2012-10-29 02:40:16 ....A 141312 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf94dee1a075e8177a3597776602e39defa69269dd0423b98fa065e57636222b 2012-10-29 02:40:22 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf954fe2401e40d2ce3989f24935785f9730f4d07dcce33a6f9f3561edb1915c 2012-10-29 02:40:26 ....A 286720 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf958093fd02347f5b1c499588bf927237ade0ca8d20d58f6d437b2a3c97902b 2012-10-29 02:40:28 ....A 1449984 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf958231ba52d58f78bf1db5f088b616c595334e5ed91f5c1286fd3acc2f9380 2012-10-29 02:40:28 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9582c489976e6daf136ffa3a26ee1dcbf739577e5397d2df36b942f11797e8 2012-10-29 02:40:32 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf95cb8194452f93ed375676c2fb14260dec779d12e3973d59baa4d5b926ef0e 2012-10-29 02:40:32 ....A 589824 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf95eb9034a510efc6a2f5811623d5ebb64167fa5a33b905db2047629f2ea69e 2012-10-29 02:40:46 ....A 311296 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9728fa8985602374f21bd81e0f007b6757e2b01d270727d12a4b8601be3dae 2012-10-29 02:40:46 ....A 181760 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf972bc483df7ea8913877353692a1d3e015562cabbc09a21810fdf80d9c86ba 2012-10-29 02:40:50 ....A 54784 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf97db5bcddb5879b905878154210a7063d9659f9e2665f2e32f65b97f259763 2012-10-29 14:51:20 ....A 616954 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf990fc60502214bb272672a25bf2c06b616d9e239bd7609a6ff70b4e0d14eb1 2012-10-29 02:40:56 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9919ca3a8fb3c2c50620e9bdad80f69a02fb02f19da84c2287d3209e17c797 2012-10-29 02:40:58 ....A 109056 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9978a28b7a0603ba372f89f26189d8cfda70c75c3d11abc8a9dbb2955d764f 2012-10-29 02:41:00 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf99ef55760bdca08390b88c8c622595c01ce183c396246e4531eedac80eefc2 2012-10-29 04:53:16 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9a7ea930009829f191e3dfcaf0962a28a19bc69da0e0a371fe40084ad34536 2012-10-29 02:41:06 ....A 210952 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9af9116bd34b0cd4afac0b92f71ad90d7477d994a4737ae778a4c7c7f17abd 2012-10-29 02:41:06 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9b12e9dea06982ff4b7d457093126510a846809e59f9acf5e32caf62575b10 2012-10-29 02:41:10 ....A 189440 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9b96f60af6bf554b6131cfbfbe20076c398ff4602df9b08fc5da82d59bacb0 2012-10-29 02:41:14 ....A 294912 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9bb696828dc03438c17959e378cd6bfb9f22db99af3bf769a8b90991d490e4 2012-10-29 02:41:14 ....A 97877 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9bbaa1d40c541f448481045b5f56e251f4caaac4d448b2f70a65aaadc89429 2012-10-29 02:41:30 ....A 958464 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9d69e6915433b07dd24880e21f6625621b7c35d2f6e01c7ebf55056fa9db29 2012-10-29 02:41:42 ....A 722432 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9dbb007b0e1a644c0746042e2aed810e99b4149419a82f3cc568e65a40fccb 2012-10-29 11:16:20 ....A 10531 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9dcd8143d492705f1b44248bbf58f616277887c05967e008f2d108e70f8a70 2012-10-29 02:41:46 ....A 59392 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9de08c7d36a413894fe613f789aeb501c91f0ccf34d4dc659dafdab2574474 2012-10-29 02:41:56 ....A 213249 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9e2715312988a970b69810585d38ad14c96d7d4d43ecace116b41351383b99 2012-10-29 02:41:58 ....A 5239808 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9e51d9a0a90b040bc4692266b44389fc259a5c92742e9a3c2f128f260846f0 2012-10-29 02:42:00 ....A 695296 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9e900bc0b0f9e935db341505e71e0c3e6e97603ccded9716377affe6a1e119 2012-10-29 02:42:02 ....A 56836 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9eb03adfee08b461bf3733eff64f15af424e6df84a120020472257d7dd4ced 2012-10-29 02:42:10 ....A 131239 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9fbb857349e5e8948e78edb738d417851b754a5d4e8ceb0d6479b2315aa3fc 2012-10-29 02:42:10 ....A 81472 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9fcd3bd2c9db6f1ff570d3116509cbeb59ca6dc6f7118a65309e7236a5a2ff 2012-10-29 02:42:10 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-bf9fd38c03d52966894137b920da1cd08b1adf2ef9ce9ccd72289ceed3562f16 2012-10-29 02:42:12 ....A 47104 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa00b25f43616651cffe09b4fdf667706880c931c19dd1cee567d9fc0f671d7 2012-10-29 02:42:16 ....A 232448 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa0257f6c03268469b2b23512807c8a4e01d3ed5003ca0043d877e53d7f74b4 2012-10-29 02:42:18 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa0668ae91b125edd5ff111879e11265874cb10d0dcb92ff7b6a67b029fb4ca 2012-10-29 04:52:32 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa07bb22a25300d264e723b576c8de2f288ba1aedf1337059f4135ad3c00f2f 2012-10-29 02:42:20 ....A 61730 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa07ee991b431e8bbfde9a916671110f1d5d6ec20fb8d26be61df1962283bfc 2012-10-29 02:42:24 ....A 19456 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa0b149d535fbcc86ccd62a71b39b523356855b39f923b21609437c55727321 2012-10-29 02:42:26 ....A 39432 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa0ec186486884c4afc46af1e6c2ea86f917e52222faf892522d234b6052844 2012-10-29 02:42:30 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa117b1ea0499706069427f73629f4104f29e3039bbba3ee70ca5da3cc4598a 2012-10-29 04:51:22 ....A 236552 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa1457f9526eca27de870698c604adfc1994ebebc5a187a712d5ab2edbb1bc8 2012-10-29 02:42:38 ....A 1931528 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa2d31590aed6caa6cf6b0bb83425ff319fdd771fa714276310cddb97acfb1d 2012-10-29 02:42:38 ....A 388608 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa2dce7372d5d773d2d41e60109e7ade9c61a45dfb1af383f6f9abb6627d55e 2012-10-29 05:32:36 ....A 711168 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa2eb91784404736eb85cbc0826f7ee5931a7c5bb9e9bb2de2c324428e2364e 2012-10-29 02:42:42 ....A 185725 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa32e109031cb3dce9ab8ec35e90c7ab133d16c28f5caf2404040b9a71525cc 2012-10-29 11:51:10 ....A 1456868 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa4af8c57932064bd6fc64acb3a44696f6af38b61c5d7d87c275f66977921f1 2012-10-29 02:43:10 ....A 1718784 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa51b836e4297a70f088e09c0d77249145387b02ad64612a340f8ea0c6fd633 2012-10-29 05:11:46 ....A 3437 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa52541e0e8667b44f6f9f9dd67901833f40fc17d35062713dcfb4aa16ce5f6 2012-10-29 02:43:10 ....A 181760 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa534e57ba7db3fbd6ce17499c2a5fbc5f2718ef48505e8ef0b5ceba0e5721a 2012-10-29 02:43:26 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa685543b978714027d46010bc3b31b13a83b972f579ed0252e1c2eb6d24e45 2012-10-29 02:43:30 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa6c35f90f8c883b235ee184c71573b646caed16d756c66b8246cca7e1a563d 2012-10-29 11:26:02 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa6de6cbe88ba34e88d7fa0ec64dba1eece66aa70a4e7dc149ad6e79cbb4581 2012-10-29 02:43:38 ....A 114427 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa76e96f7de9c1b29104b75bfa6fe06f53034dd36c3d17d59b97fc9ba96a693 2012-10-29 11:18:26 ....A 653312 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa797160a99b1a3f85bc076c3e92d2cd18e1bccb7a6f022f1f2c44b6d611537 2012-10-29 02:43:42 ....A 53760 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa7b0a8fc1bb592f164b0bf754525c686dc3dbd8be2f02fb9f204c8e4608a27 2012-10-29 02:43:52 ....A 80960 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa86c245eb28703d748e802689526c27accfcbbc3fac03baeb27da9aea70492 2012-10-29 02:43:56 ....A 184832 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa8f98516e8fff28e30a319c8e255c672515c28533ae700d6ff1407fc518037 2012-10-29 02:44:10 ....A 487463 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa9aabe1a5383154452f7094a159ae6c561ec95cb861b256b3b2885b9801394 2012-10-29 02:44:10 ....A 13824 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfa9b4983f3df54f736cbf3a877fb4e0663fd2d881b138a35070a584e788baac 2012-10-29 02:44:12 ....A 23932 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfaa1b6652c50f114a8f24e4f9c884d7f18991df0b0363fffb2238d1f37584e1 2012-10-29 02:44:20 ....A 128512 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfaaa286dc746245ac5750b28489d7b91a2d47827035e79a518a38a17f4dfd38 2012-10-29 02:44:20 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfaaac3d7f3c9f2d718b8891820672ca8df02064f8c7c4dcbf4ea9f9d6fe1208 2012-10-29 02:44:42 ....A 303621 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfabee5dc278ea59357041b0a63995ef72ae4fe46d72bce44d80f1156e248fff 2012-10-29 02:44:44 ....A 83008 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfac1eaff97279c88dbbfba77b489c96ab83edd3c3b95e138c55e0885985cfad 2012-10-29 02:44:46 ....A 162304 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfac268c91aa832b5a5fbf01609d9c2a6a40467734ae7219985b5e1cc5b114c3 2012-10-29 11:22:42 ....A 66167 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfac7e8bd3746d55589013e9861a060fe9c8cd7ced3497c75eb73c1cb389900a 2012-10-29 04:49:48 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfaca47f39fcc313686510ece594141c2e2f4e39048b53a90b1603e2d2fc5e6d 2012-10-29 02:45:02 ....A 1223215 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfad5b000f99ffbae7b4c0cd6b5d01eddafec24910f795b20184268c90f83393 2012-10-29 02:45:12 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfae49a42849f1d82d3dfa44268653d209dc1cf90559d7a19961b303fcbef1d2 2012-10-29 02:45:16 ....A 76800 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfae8db06b9f169af87ef78e437e2406a73a34479f6028876e14214228fd381c 2012-10-29 02:45:20 ....A 487472 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfaee27f53ec2723f69bcfa30821ff8774575783bfc40eb991f532459df7b91c 2012-10-29 02:45:20 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfaf05ed515805e4eae982d286e422662da8d2e1653f137814acd96ec4ab8e9b 2012-10-29 02:45:26 ....A 15360 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfaf57a25bb1ac29ba97d13b91d7670d7bc8689198942bec7382bc81554f7e71 2012-10-29 02:45:44 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb14085e90239630f728e76c337d724a7bfc5a1e5cbbc47dd96e558884de825 2012-10-29 05:24:54 ....A 101888 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb16e7ffedff2b086350a8d94d946972ed7ee90f9ed5f83b09f22b70e8e3134 2012-10-29 02:45:46 ....A 202535 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb1e115ad65e8fef1f9a2211015e4a1e0c7423d2645c6e7f1c26d25cdf8e2f1 2012-10-29 02:45:46 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb1fd2f2ef694cc09e39b37170b90127a76f9d61075a3fecf8e34c580f66749 2012-10-29 02:45:50 ....A 183808 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb2667cf94dd9c61a6fe6cba37bc613f69c1cb63819a54b37b7a649753e9279 2012-10-29 02:45:50 ....A 73108 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb27d92a6579d82ef5d57cf68ead6a9674a6fe56bd65d6c52cae1a23e4161ab 2012-10-29 02:45:58 ....A 58880 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb308a0d2ebe5fa2641d21b55ea4191a8364c0000bd8554b2b55c9b16cf94c9 2012-10-29 02:46:04 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb366f141e2f963d7ec60d23eebfab632e9d2768954e4290aa3bd7e66cfdce7 2012-10-29 02:46:06 ....A 176640 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb3a43f0deb2d68787da3ad8da015c5b0ef682a190f49e74f73bf872f94a6dd 2012-10-29 02:46:06 ....A 245768 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb3b043772fff9feedf3b1b3748e7c2fd4ca2b1715f5427c27728bc8d33016d 2012-10-29 02:46:18 ....A 74752 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb49dc7f5842bec559fec23a0cdcd40fc3fcef09e810fbceafa3a03a5704c45 2012-10-29 02:46:32 ....A 2828288 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb574769b030456df1ad8772451ba6a40c74503e2c59f9421d285c4229d96ad 2012-10-29 02:46:34 ....A 425984 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb58309df0c3bf10ce58e589fcfeddd40f65fb0a9f0606bf9d151ca5391231d 2012-10-29 02:46:34 ....A 38325 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb588971974e1eff55feba8172d87b5d969769d3e86ce939530c371fbefca2a 2012-10-29 04:49:16 ....A 1665568 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb6490440defc8343e025f03f59c4d7dcced958b9625cb4ba145e7d4f82a9aa 2012-10-29 05:26:34 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb6692a4e78ade665e8a853bbaf2603a40710f525c6331e506558a4e9a3c80b 2012-10-29 02:46:58 ....A 667648 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb75230db5199a7ee08a854b9d1858a1ab048218b7189400484583f8e451bb5 2012-10-29 02:47:00 ....A 1216512 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb77f0080bbe4f729ad9bcb6ce58a16f1d325d2d9d678350d33e4c3000a70d8 2012-10-29 05:34:54 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb781613ecd9ad412b347b1d430793403c4aa2e4dd1307ef83d7b20bbe80aa2 2012-10-29 02:47:02 ....A 74752 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb7b4a7bba73dee28e1fdde58d09a34c247f91dc04f674c25077aa7edc4db0f 2012-10-29 02:47:04 ....A 323584 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb7d5ed905e0e0f58f82799bcfeb9614c99fe5a6386a87b0f8b371a63d51fe9 2012-10-29 02:47:06 ....A 62464 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb7d6114878ae78300c8da663c9b10cace7e850e2178c9159dfe7eb98f76252 2012-10-29 02:47:06 ....A 81920 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb8023df6d21a4d239556e3b4257e4828efb59e218d11f8100a699fa60da02f 2012-10-29 02:47:08 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb838b4bcc18d005f5b0bdf2f15ce1e05044bc73384a5d25b5c572f7db59362 2012-10-29 02:47:16 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb8d15b91fcc81cb642168267c49e1e7cc3e31e1b95e00f375e292728fb996b 2012-10-29 02:47:18 ....A 245760 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb915cac4dc783d24adb9e47b63ef9a083183b05ccea25f515af000ac3e2b42 2012-10-29 02:47:22 ....A 41024 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb968572647e60c96bc23f739cf0e36f4d058d878fe8d6e91c0855c756b2f54 2012-10-29 02:47:32 ....A 150016 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb9ed18f7d42b9e50b0524123d79d7d55580dddabc5473da31f682d9df25e87 2012-10-29 02:47:32 ....A 326774 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfb9f9474ad60fe639f6d2069eda91cc7937a4612d394b45748f549b907b6ead 2012-10-29 02:47:34 ....A 385024 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfba14e9df0bd3d61922cef326742608084771110b4740ba9f95819b72ba4939 2012-10-29 02:47:36 ....A 440832 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfba3d2fda03eaa8f9bdb17f99dc7eeea79761561f8fb506b710fde089d291cb 2012-10-29 02:47:40 ....A 734720 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfba61889b04c3b5b178f2b7d292511aaa0d6574d8076792f1e9be51849ce5eb 2012-10-29 02:47:42 ....A 420352 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfba6cb2d03340169e8d5e072f72d488fe256f13c6b062125502659eb132ddf2 2012-10-29 04:53:52 ....A 236552 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfba75d44d1fba0af622573977a33d7ac43eb6821fb76dd3291218dfa7a182be 2012-10-29 02:48:02 ....A 1134080 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfbbc3bdbcaabbaad95e1f4b91364a7c7a8bfbcd0dc19a27bfafa45efbe6d52a 2012-10-29 11:18:58 ....A 160000 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfbbd8a9d8c3fa21d182c0c0151dbdf2778dec1bf7d1c5ec40b3a9f3379a2452 2012-10-29 02:48:04 ....A 38916 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfbc00dc3e29ff6918f2deb182c769e492e0f53e4088eaed970ea9544cb56c44 2012-10-29 02:48:16 ....A 126588 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfbd11980b8bcbe817605b0783b1bb85d4d30aafc5e094d579f7abcd3a48806d 2012-10-29 02:48:26 ....A 9635073 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfbdd3fb6a4664024fa43e9fcf994cf684718b08077878ce6fa426877705cfed 2012-10-29 02:48:30 ....A 1776128 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfbe19c0cff1fa275df93c9cd3b4033088afd56971cb15692ca5ccfc35588716 2012-10-29 02:48:34 ....A 275968 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfbe5f567309c4217d4b8415d976deeacc46a46f33f2d79e9592fbf59211e1e1 2012-10-29 02:48:36 ....A 488467 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfbe6d9f900f5c86d3bbc14a7f8e4e1241e5da608bc69f3aacb723135d512e48 2012-10-29 11:34:14 ....A 79936 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfbe951db633c2e04f6d9ec246e477434dcd707108b98181dc8e560c9ca1b936 2012-10-29 02:48:40 ....A 143616 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfbebb04ec54ed3349926d9b1495e7ebdf071707f05913e0d55962c5bbf316b5 2012-10-29 02:48:46 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfbf96f9baf5fd5553bac3d79d6855aafcb7e2a2a164ffe8a530f4a3296f82ef 2012-10-29 02:48:48 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfbfb7a98d774845e85c2cb7f4030a6f10ab7da3210f60d5f240ac552b82eb44 2012-10-29 05:28:08 ....A 536576 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc02ff01f584d2bfc7416a2d8ae478c0f9c5dd6e7ae5ec5e2f19958432d2ad3 2012-10-29 02:48:56 ....A 1754624 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc073a023f9c0980ab2fde37640c7493a270fcdd2eb676c4b10c54c1b11c384 2012-10-29 02:48:56 ....A 5176320 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc09251aaab98a41264255b708a12bb667ca142f61b0614ed9f93c2e289544f 2012-10-29 11:37:00 ....A 487462 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc1ba8489e4496aefbff957e00049420d0c58a7f9c501f9f2d24bb25d23d193 2012-10-29 05:21:00 ....A 175402 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc22c4b20ec30177af8edd53b2ce7174dac336010491aa0069c1bc5b4cb1bd8 2012-10-29 02:49:18 ....A 143360 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc2f51614489a9d6c448a7be55bfa85460dde213c6d54bce812d35b5e850ffa 2012-10-29 02:49:20 ....A 58880 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc31f9dd1cff687383dec7fc3d5fc980f57922db96836d5327efd7f06a29c20 2012-10-29 02:49:24 ....A 80286 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc36ea36f7f50e4413abb37a03498bb3c7885721680d8adba42ca9f9499a6cf 2012-10-29 02:49:26 ....A 176128 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc3c6711ec5efcf546e5e8e4fe53faee83dc3fc3b9279089ae08109603845b6 2012-10-29 02:49:32 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc41d21bee3f1aad00c3d2c0eef9afa33528cc8ba29b11f59b0cda59cc67173 2012-10-29 02:49:46 ....A 364578 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc4c6ee06c91b310568f0d881535873222c13961afcb1f7daec3c025c3ab70f 2012-10-29 02:49:50 ....A 425472 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc4fc904e83f23484dafd179416e6eb51c0b7842772702033e29cb7ac162549 2012-10-29 02:49:54 ....A 107646 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc56b8fab12627bce70118a718361f97dd582753f90bd0b685066ca590f0079 2012-10-29 02:49:56 ....A 325776 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc576016f23935ccb71e1db53b613ca460e069d3708cc33264bdc5ab3efa64a 2012-10-29 02:50:08 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc653eb10399873a2bc855a5c82d654a2301e998610b4da0ffa9640301e0dbf 2012-10-29 02:50:10 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc6611336d009443bcbc9d9cd3a6eda7a785785b918fe2b1b46a8a5bfe7258a 2012-10-29 07:29:44 ....A 1153296 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc7bf32b47464c1402c64635215f30bf4e803db207ae2cb4817c0357fd45fd6 2012-10-29 02:50:32 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc7c96d209d4a82be61b01745c1d5de322313a337e1cbd23eef11b83dda6af3 2012-10-29 02:50:38 ....A 115712 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc8507065469b549c2e9eb8be86cc514cf2777ddd2b0dba3c98c4365c468621 2012-10-29 02:50:46 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc899fb4c909eda6e4829c78c3aa77038218fe85f508dc95a46689ff59ea5c0 2012-10-29 02:50:50 ....A 942208 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc909e07e960790d414f30ac3c56786a4f5c04422b5eb6df536ea8b04a84e14 2012-10-29 02:50:52 ....A 4455688 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc91d0fa244ce9534cea555584cb3f2765ac196f6ccb85fb4c1a3faa97e64f1 2012-10-29 02:50:58 ....A 114164 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc9ad016679279092f40e6921f817b6673941494800f4d4ba8f35bd79ef95cd 2012-10-29 02:51:00 ....A 164096 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc9b515f4cf83b3bca33ed64f36a059a97621958e3d05992ff5866be8c28c5e 2012-10-29 02:51:00 ....A 555388 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc9e93aa11fef9602a9df64bf81f4fa0653d1264a1bfe4a0725c6002eda10c1 2012-10-29 02:51:00 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfc9ee7629d54795dafdf62a82579977c6e61830b5bd57f4dab5590ededf5152 2012-10-29 02:51:02 ....A 179200 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfca1e96e6ef97e8bd04dfed6c5aeaa4187e95b12331cffa6ad5c0661c5368b0 2012-10-29 02:51:04 ....A 80896 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfca208be1db118d117f5cdad9fe4f660d7b6247a310f2eb9f62764c335b448e 2012-10-29 02:51:08 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfca45e42b199247352e1911b154ba59fa3a8aec8f8b723fa410b6f9dea542d8 2012-10-29 02:51:14 ....A 125952 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfcabf40fd3311885d8c4c5e431dad8d35869f3f8edfe86268fea7fb75926ff8 2012-10-29 05:06:38 ....A 462848 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfcabf6bfc0c833104e008072bd6319b6918cfe1937d09a49dd792851fba5885 2012-10-29 02:51:14 ....A 68756 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfcae8cfc99c39db4ce688980b3d0bd736ea51b48bd2a97161f54cc29c6fe741 2012-10-29 02:51:22 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfcb5abbaa074280e6579cde92dc9695d21cc8e184ec210f079eac10ed0cb6ac 2012-10-29 02:51:22 ....A 221184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfcb76c05b3884f8cd950e2f86cba81b5200bddbd37f1d048b42f407b670b82d 2012-10-29 11:13:20 ....A 83176 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfcbd98797548c56df916a5d0b068c1f8f0f4c76e88d14656bacd7f2321e6300 2012-10-29 02:51:30 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfcc18f959eb6438fd41ba36ba152239b2e9ce8fbfca67f3d265cfa4ea8db12a 2012-10-29 02:51:32 ....A 37380 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfcc2c92121b55103b6ac9802d8f655c2f178985cbe0b98c06e7586142a3fb74 2012-10-29 02:51:38 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfccd70006ec3295d63ed285f4f44970c4c2d244f40a65541da8c060952e216d 2012-10-29 02:51:40 ....A 149504 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfccdb11ff4cdce6ba077b8fa65fd166b44efb08444183682dd8463f2ed57af2 2012-10-29 02:51:42 ....A 183808 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfccf3006deeb6a60b8a7bc9b0597ae597a5eeb1cebd6835ab58c1c2ec996421 2012-10-29 02:51:44 ....A 268106 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfcd1dcf99565b1167711fa57b701b6d828f1f2c93448580c672d026c27e0c3c 2012-10-29 02:51:50 ....A 84736 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfcdb92578ec6c85fbc2a45e5b16a8648258786dda564f34e0627621f1ce5d5e 2012-10-29 02:52:02 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfce969aee26678f961e352ce38f2a3aacfd8d2c873e582e3269010289c4ae5a 2012-10-29 02:52:08 ....A 19864 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfceee4d4386d69adda8bf527ba7309400323d96ff85512ae0306e94aff91e90 2012-10-29 02:52:10 ....A 5516030 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfcf2f84441af068287401e8e424e53cd7dfba67868e6f49bc5347025c88dc2e 2012-10-29 02:52:14 ....A 260096 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfcf834dc55693de70b5f7add60e3ad0d1e0ecf1d570560cb648d0d80758dbae 2012-10-29 02:52:22 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd00628ffc4872138214ebbfbc869ef05b7b7fae63ff9e6ebeb71b78cb4926e 2012-10-29 02:52:32 ....A 1081344 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd0eb58840b626212a4e412c5706506eef243d62617765a76f31edaef786cc3 2012-10-29 02:52:36 ....A 70656 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd11db0a43259d7ffd51032736e29276cee3d1c6f61db65f2350da28dd6960a 2012-10-29 02:52:46 ....A 107901 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd1b102c6bc61b059fea3f963b0c998db377e89dca7f335466aa42e217a1ecc 2012-10-29 02:52:50 ....A 41024 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd1dfeecf6f0577323e8c4a2d827719112ad42fbce420f17f20aa9bdb1eeeb1 2012-10-29 02:52:54 ....A 46162 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd242a5e6f1fa5eaef3f44c4fdeb54fce9fed0bc21cc946b1f42f6a1e28e7e0 2012-10-29 02:52:58 ....A 75264 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd29319681a2fd57e6062440c14a8a96fde035c16c10462442318fb506d8f03 2012-10-29 02:53:06 ....A 84032 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd332fad620d4a955432cec56cdc710571596a2e8de3d2de66e60ae703106b2 2012-10-29 02:53:10 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd3ac3c04f4a1006059f3cc8eed2152ce1c59d4f4b435970d84a6f31431b5cb 2012-10-29 11:32:48 ....A 35456 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd3e960e661a99b42e388e5aaf88ed33d4c333d59006e3aecc34f5f20ea70fe 2012-10-29 02:53:20 ....A 1766400 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd45b6f7d78f05721e718b62e753924c4bd9fa84113c7bf5760ddf64ddcccf7 2012-10-29 02:53:36 ....A 454656 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd5392084edcaf9570c5525ec2a38f30800b8604c8f35316c02b32652681392 2012-10-29 02:53:40 ....A 86272 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd55ff8adb61f9852863e76b734d73cbebeecd5673296c8d5133e0d475debb2 2012-10-29 02:53:40 ....A 14336 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd5663f816851968a10f68c2423806fad08f901354eecc6175bfb959175148f 2012-10-29 02:53:44 ....A 347142 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd5a08c31ffd7da553b3a859cc46cd6800eca486943ff9979118cfd0c26dd7d 2012-10-29 02:53:46 ....A 171520 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd5b98781e333f284ff608bd45584ec9aea239c193dc993393f5beb8456d576 2012-10-29 02:53:46 ....A 193024 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd5d8cb50d5c2b117ebec184e4fcc2d3d5623ffb299af640f4c30d857af9f97 2012-10-29 02:53:52 ....A 2392064 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd614bdf21796c2a92fbaa8a7ee5911d9dcdc67daa0c11beff263ae1082191f 2012-10-29 05:37:38 ....A 107001 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd67293a7884d4718a0e9e58703190b0f37d762a5daa9574d208174cfefd741 2012-10-29 02:53:56 ....A 260608 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd68d6db33d2a9c1deef0e9c5c350d07dff9e386f5b447b61a294b6424a273e 2012-10-29 02:53:56 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd6957e86ef4b2c5668dd73b21d14d79e1ca3bedd9f7b438976226ec42994fb 2012-10-29 05:41:04 ....A 118945 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd6c1518931271270fa59979cb2747ad94914a63ddaea089aa1a548c840c100 2012-10-29 02:54:06 ....A 643072 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd6fa99bb243c6b97ce4d1553310bb6d46a47a296c1a46b25e758a74e2ceeba 2012-10-29 02:54:28 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd819a0b24a1fc035f3e70aae376a614240ff1f87ffdf95151e5484046edf0c 2012-10-29 02:54:30 ....A 41338 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd82a7f86fe6a2007f965cb7799aff3232a809135e079cb059fd1ab7f09794f 2012-10-29 02:54:36 ....A 179200 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd898df1009ea71cfd36c00f1f6efcdb8c0f8fb5052ed3b0cea176f0ad0c6e2 2012-10-29 02:54:46 ....A 175104 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd910e7b10005c46ed8211e46e8490c7c307d266779ca82f11c6e1e6aa7a65c 2012-10-29 02:54:56 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd9a33b8c8836b0e0be43820562cef224b71c1977e4ff2ce03ce674bea8fae0 2012-10-29 05:28:32 ....A 95191 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfd9b464cac5a48fa73c34c4d6d12ccea69a89d9ba0eb13859d759f475cd57d8 2012-10-29 02:55:06 ....A 102494 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfda820c68716a39dca5b896d45e1ac237ea2c80d5ffaa41d659e00ad52dfffa 2012-10-29 02:55:10 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfdac214bdfcd90aff2eecd91cca85f358fefaefba1ef86edf5fca667f501004 2012-10-29 02:55:12 ....A 410624 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfdad649170f7015465517aa0d61a58cfbfde83a7b9187797bf21af02a873475 2012-10-29 02:55:12 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfdb0e8e7c374179431168836b55698b5cd186e334c1c1c9fda7d948b84cd09f 2012-10-29 02:55:14 ....A 112128 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfdb1e6c0528e18040b0b94fc7bed984d1abeed6b39ac80d81b4f1e90bc77c6a 2012-10-29 02:55:20 ....A 78101 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfdb891d15cf34f69264be19c2b045b3dca4c29b1b0d6b8035737a4a2b3d192f 2012-10-29 02:55:36 ....A 320512 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfdcf0d5cbf0785d27f409e33583ec13756db1379d79c7ac000689730c717a0c 2012-10-29 02:55:36 ....A 126940 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfdd488fc4ecd37c21f65ae91b053fb47571edd459855cfac9cc7c52ce1561a5 2012-10-29 04:50:18 ....A 65559 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfde6d8aef6aa5baca77cd2401f2e42b6e76a7b62f8bf9d5f2e41954574a8898 2012-10-29 02:56:16 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfe04ec5a4ca8e2f9a97fefbe370791f2f146edf5d3ffa9f9331dfeac80b5c6d 2012-10-29 02:56:20 ....A 363008 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfe0790c4066cd120bfd1fd09247e92c8bc71ddf30914ec1b2f5a3812a356f70 2012-10-29 02:56:20 ....A 138256 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfe07ba57f6e21fe8ed0e35e7d1263305ca03c6e5b51a754ddc9afbbda02bc5a 2012-10-29 02:56:26 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfe13ae942f65d620ec62d6597cb075df45c08d46113735f6f079b3f04e73ecc 2012-10-29 02:56:30 ....A 155668 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfe153b98811e7ac9c96953003f01c36e2da1d5238f0021743f823aea11f3092 2012-10-29 02:56:32 ....A 816640 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfe163bed771ed9d22c27ec6fbb4fcd451b9e123ae2cb4be64c59c9de03e3273 2012-10-29 02:56:36 ....A 951200 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfe17ac03b0b84684ed0b50b580e38a84e88f24ea9cd3db09f1ab53219c3d8a8 2012-10-29 02:56:36 ....A 243208 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfe18aee5225cb0464f0e4fc71487cfac6cf961a3acc45289d2838e2c58a3f33 2012-10-29 02:56:38 ....A 58720 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfe1d61b95977bc6501d266325eb4187c4e5ea29db85b0d4d7b3e9d3b65dbdc9 2012-10-29 02:56:46 ....A 42080 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfe27d78e60dac2d0e2ebf796ba6de699d0188230a9d87bd88179f4d0346f509 2012-10-29 02:57:32 ....A 161792 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfe5f22006ec02a24f8e892bf386f92f0303686debb6c593c882f38521ea8bf7 2012-10-29 02:57:32 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfe5f231577ba4d57a4a957a3dce57f14ea79717f44cd73c4fd833490d8b44c4 2012-10-29 02:57:50 ....A 442368 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfe7613eb6bb4e768f130ef8462d19060330a9c27841f6bbbc5416ee28bdf20d 2012-10-29 02:58:12 ....A 84736 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfe9c3997573a87ae7167ea9a579e3652db50196f55bdf7b01fc067baacdd64a 2012-10-29 02:58:22 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfea7653e0b4341522808628861e25ab57770a664a915316141ff208d70038eb 2012-10-29 02:58:26 ....A 113168 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfea99f174d0db0ef0aa8985f333f6045bff866f8d324fff94bc9ee6cb3ec68c 2012-10-29 02:58:38 ....A 152064 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfebbecafdf2d3f0c4c33750582796b43da551f93400d5312c4324ad4c15853d 2012-10-29 11:30:10 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfec0d77373025d7afdf4b7471ac2cc5a55607f87127fb4375d5ca0d0a7c80c7 2012-10-29 02:58:42 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfec33009c3fdb7aa9eb1bb8d1a315b59f069c142cde2c5a9817c8f2e316fbb7 2012-10-29 02:58:44 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfec4c370f39266a397d32a02728f61185d47f1847274c4b9e865ba421782b4a 2012-10-29 12:39:48 ....A 123016 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfecc89b1202eeae0420f8e7978853e9c385589772904720edff5fc3aea3d912 2012-10-29 02:59:00 ....A 200192 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfed5b7ae34dfd6a2da9fb369a29e1c15482286ad7aa98b412b8d2611f1febc0 2012-10-29 05:20:40 ....A 36878 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfed6bb40a6b931629d3bb09513734a337a492778f36517b1ebf516e30ed5069 2012-10-29 03:29:10 ....A 131079 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfedabc050577c11de172905aaa2ce17d547c3d4860ac5b9271fba017eb18ceb 2012-10-29 02:34:10 ....A 41816 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfee9fd8ef60b133b5ca69a41e0ce60076c65378fa57d38a7945a849903b4d66 2012-10-29 02:59:20 ....A 31744 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfef0221119fe4eb236bff62abdd3463aad3decc66af5778ae34b5559d3b2868 2012-10-29 05:33:32 ....A 624144 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfef2d68659ea59ad1705007fee21f685dcf7d2f619f61122027e19e0d3ece5c 2012-10-29 02:59:26 ....A 139264 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfef302c95abf8c015f7554741692978dff6c16b7c53841605ab3cfd35a8bbe5 2012-10-29 02:59:26 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfef5aa54ee9f9f6423d65f7730a0c62aee4781f77202fd7eae3443ff7f1b758 2012-10-29 02:59:28 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfef8f0fe31ddf90a15f3357bf504a0ca1798fa6b6b394be16f44740593453b7 2012-10-29 02:59:32 ....A 176384 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfefa543eee16e4f1d492a3649fa3361ea156dce3198dd9e22becadff1da4ecf 2012-10-29 02:59:36 ....A 242696 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff01f91fda9d93f0af583c9a36a8f5df0dbb4f65669250866cafc07702a8ccc 2012-10-29 02:59:36 ....A 184832 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff02f28d1773764dc07324e87a546a747dd628cf427299a80566928482b6b54 2012-10-29 04:52:50 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff081510ea811adbcb60fbe30bcdaab4295a60b5bb04c6d8c970a8838f9d6b7 2012-10-29 03:00:40 ....A 178176 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff1e98d9678a0593ff762b483beebf457846532a2ddf1cd82c63e2c158cd221 2012-10-29 03:01:44 ....A 83712 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff29b3fa490594d79fba4440b79bd0228368a63fa0c44120421a65cf7411803 2012-10-29 03:01:58 ....A 86784 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff2ce66eb6ca9d66a4efbb1fe0b853c7c3f5cbeabd96e77369a7618093e1455 2012-10-29 03:02:06 ....A 100864 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff2db94509471042aab11f2e3b247a70f7812043716991f950e593324995b3e 2012-10-29 03:02:10 ....A 846646 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff2ee63369fb4271419f22e43cb2f1a8be8b25849743ffbdb5d1f1b46bfaf11 2012-10-29 03:02:40 ....A 274768 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff3189a9869b58bec218c65601d888793d73c5fb8395ebe7bb0566d9350153f 2012-10-29 03:03:00 ....A 858112 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff3a78f8f62846b6126c3ae3f4f4cc5e8712f6c2ffc5c2909f7a2c3dedac6a6 2012-10-29 03:03:20 ....A 171520 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff3ffc4c3691e3bbfb0051699d599e7c4453110bda41324380ac45eb161bb7c 2012-10-29 03:03:30 ....A 565249 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff45dfd3592837285fd46989607e089eb688623a5da98516de563828b0db680 2012-10-29 03:03:38 ....A 826880 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff4b60d7059fdd7facc7e70f4c36b85612c14a4bff83d0230cca0621b114cf5 2012-10-29 03:03:38 ....A 75296 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff4b8cfb513276b2f0efdefa9631d8f4670a3fe03e2b46b630e68808787b55c 2012-10-29 03:04:02 ....A 135424 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff599ef5b7eb8be04bf8960721656ada8e232789b1bb7e64cf0461cdd33f78f 2012-10-29 03:04:08 ....A 99656 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff5c9e5c496490713367959dbfc246bca198a76575478828b1bcdae2b40a2b3 2012-10-29 03:04:08 ....A 2221530 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff5f17a5e4581f85d435da18e08425fdb59d06339b238be59de4b278edc182d 2012-10-29 03:04:18 ....A 486912 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff65f3353b68203e59e7fb43340420535beadf43e283592bef28b3593240423 2012-10-29 03:04:46 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff799d2c32f0f6ef1c21a26f0471edd73c1a70b874dd19f34992b0595b67fe3 2012-10-29 03:04:52 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff808b0aefc81764720c27bbafefbdb7dab74f6a7a0826676ada553e1ad2491 2012-10-29 03:05:18 ....A 475157 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff8e97468da5692591c1ae23416c88ffb382158c9f3615781348af51db4f35a 2012-10-29 04:49:36 ....A 12696 Virusshare.00018/HEUR-Trojan.Win32.Generic-bff9e1b21fce7e5ce6c3c5930ad5f6a8b4cef8efe0151cb1c490b2a64ed3937e 2012-10-29 11:17:14 ....A 487460 Virusshare.00018/HEUR-Trojan.Win32.Generic-bffa127cf5bb9442f747198e2a835a2e0123f9eadc073dbdea85148ae887e39b 2012-10-29 03:06:36 ....A 142848 Virusshare.00018/HEUR-Trojan.Win32.Generic-bffa282df252f0f1195155f3fb4e4f34e7c202385ced3bf336ea5efe1c2ba84d 2012-10-29 03:06:42 ....A 115200 Virusshare.00018/HEUR-Trojan.Win32.Generic-bffa88f32728e13cfdef3113fa1495a5658665282575f79f2aa741aeee36e93c 2012-10-29 03:06:50 ....A 80384 Virusshare.00018/HEUR-Trojan.Win32.Generic-bffaff9d27e1e795c7467b2395944c7b030ea91e2dea4e7520d9a16d33acfa91 2012-10-29 11:23:34 ....A 15937 Virusshare.00018/HEUR-Trojan.Win32.Generic-bffb1758ef6bc4f601c47413b172273c536f2459aa61e081bdfe897c43e1374a 2012-10-29 04:49:54 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-bffb87635ba3705772d0a80fd0b4fa0f564e18246e9017408395db6b3289bd98 2012-10-29 03:07:06 ....A 57856 Virusshare.00018/HEUR-Trojan.Win32.Generic-bffbf32b4310fcf521493b5bad866f8adc3a5c182fac36a0536dd6e1026dd07e 2012-10-29 03:07:24 ....A 1396736 Virusshare.00018/HEUR-Trojan.Win32.Generic-bffd17da12d467e864dbd2895adad6673ef8530ce4954cb6df3325acceac2c37 2012-10-29 03:07:26 ....A 81920 Virusshare.00018/HEUR-Trojan.Win32.Generic-bffd1b9557ba7fd7a97c4541a3ed7d5ce58610e2ebca3e601ebfe6deb2bf8b3a 2012-10-29 03:07:26 ....A 32992 Virusshare.00018/HEUR-Trojan.Win32.Generic-bffd2584c4ffb2b3d302cd3d5cd8112235e0f28814878daed19546a3ef18711a 2012-10-29 03:07:26 ....A 335632 Virusshare.00018/HEUR-Trojan.Win32.Generic-bffd2b8e066e4f57aaabc00de37aed3f4dd80387f2afebf31dc0b592631c799c 2012-10-29 03:07:32 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-bffd75a1e011e45213301862e012e753d3388dbe3106477f6d1a335ba3d4c6e4 2012-10-29 03:07:36 ....A 28608 Virusshare.00018/HEUR-Trojan.Win32.Generic-bffd92063a0fbc7b5f577aac64e7b45af45ff56442a9d742a601d95791b8089e 2012-10-29 03:07:46 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-bffe0b546c9419a19b193e200824dda61da15890d5f67feea86a2bf7becabc9a 2012-10-29 03:07:46 ....A 236552 Virusshare.00018/HEUR-Trojan.Win32.Generic-bffe2513c87a4f7ac1ac8e75ed1c2f94c5d21fb810bc6ad8b5ce434a3bcbe75a 2012-10-29 03:07:56 ....A 37940 Virusshare.00018/HEUR-Trojan.Win32.Generic-bffea7b71e50a87bbfa9d5a41b483460af6161321ece0a47d541382027965d39 2012-10-29 03:07:58 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-bffeb8dd91ff24bf2254e6fd897d915ab830b0e16a2c1ed1ea8716955e801ded 2012-10-29 04:52:18 ....A 235528 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfff60a68900f6bd40ef88b16eddfae45060ddf85f324552bd98e1559324a18b 2012-10-29 03:08:12 ....A 325120 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfff6ad910087082f4257ab9eecbdc858a2143902749be039da2804f146279fc 2012-10-29 03:08:16 ....A 306688 Virusshare.00018/HEUR-Trojan.Win32.Generic-bfffb83ff9c9033b89ae548e6dc0423c5431b9f0e920bbf43369043ca1a979fc 2012-10-29 01:37:24 ....A 1234432 Virusshare.00018/HEUR-Trojan.Win32.Generic-c008e332894b1b4344d5a1da4e3faf05c3f30bf7595fcb519552339e4f15bbd5 2012-10-29 04:20:12 ....A 290816 Virusshare.00018/HEUR-Trojan.Win32.Generic-c015c325110bcfb814cd1e496c5446698247512ab1ec5de01b249f14d754b9ef 2012-10-29 03:08:40 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-c016d5d245e03f076f9788e974e864c349509db46462de01c583c4f403e6f0b2 2012-10-29 13:47:16 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-c01d25c94ccc90f862b255dea3b4198503eae1251cdc99c9fd4d3a0ddf087c82 2012-10-29 03:08:46 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-c02e394b93631129a34beece13816a483707d067f456422fa008be0f41e7d637 2012-10-29 03:08:46 ....A 61952 Virusshare.00018/HEUR-Trojan.Win32.Generic-c030a80853ba1b46a60877bf8779997b8ad8eca73cfd1e56237ea06784bb13b1 2012-10-29 04:17:32 ....A 192512 Virusshare.00018/HEUR-Trojan.Win32.Generic-c042e2cf0034cee9a736e27f8cc27e3c4c8656f4acffed2f78ce48a4908bd700 2012-10-29 04:03:30 ....A 88586 Virusshare.00018/HEUR-Trojan.Win32.Generic-c073113a29c55eb31f2c4860d9e3f2c3c73b75eaa9f5a382cf2cca3a846fed55 2012-10-29 03:09:24 ....A 29719 Virusshare.00018/HEUR-Trojan.Win32.Generic-c07a314f6e7699f7ad2b529d9eaef0a6c4d212dbf14a2bd9dc38ab00c1d5b3fd 2012-10-29 03:09:32 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-c0822ca476a6b2ae9c618b587cb26b7c2357eb25c6ac74175a4653a67850774b 2012-10-29 03:54:12 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-c082c622ff0c9539a674075d43d1678d99ac9c9b08d2a1c595ccb46e4dc14c87 2012-10-29 13:33:50 ....A 498088 Virusshare.00018/HEUR-Trojan.Win32.Generic-c08f187d1df642487d481592c23ca87e3f00a321dfbbf6fc7b823164fbb7f0ad 2012-10-29 12:25:02 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-c09737a5b098d3b50b89a2028db05eeb04df89303e67b9a4604f4db937bfbc4d 2012-10-29 05:35:40 ....A 107520 Virusshare.00018/HEUR-Trojan.Win32.Generic-c0b1d6d9b543fa22534bf293675c4d0fb28c8cb819aa2b27a0186a8b95394964 2012-10-29 05:32:02 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-c0cd8f9128b1151ee8454dde31f6518564c5ab488ebb228360a2b7faec9c6124 2012-10-29 03:10:58 ....A 52736 Virusshare.00018/HEUR-Trojan.Win32.Generic-c1264fc116681f733b895ce77fac2f07f3aa304306883c28d0691cf4cd6334d0 2012-10-29 03:11:00 ....A 44976 Virusshare.00018/HEUR-Trojan.Win32.Generic-c12b9feadc5f7957472c6d3c1d383588c0f60a35cadfcebd48d812a15bf6eaf5 2012-10-29 05:22:18 ....A 27136 Virusshare.00018/HEUR-Trojan.Win32.Generic-c15818141705aa78d98ecf8df3e5de1fc7f5fd60741796f9586c894949802067 2012-10-29 04:18:18 ....A 565248 Virusshare.00018/HEUR-Trojan.Win32.Generic-c17676a07418286f9f69c59f56be17f1668eb48b6e000529ddea6e41b2ffa2a0 2012-10-29 03:22:26 ....A 394605 Virusshare.00018/HEUR-Trojan.Win32.Generic-c1910e35eca38879896850f3ca7fbbc83ae857bf669e29ca56842760e4fe7773 2012-10-29 03:11:50 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-c195384411dfa575412e89e0f4f587c3ecd6a6e207f84289eebc09f1d9f0144e 2012-10-29 03:11:54 ....A 101376 Virusshare.00018/HEUR-Trojan.Win32.Generic-c199b90b1de0e7238549623bd12b021832e99f9ce7acc857ab680776e3c9383d 2012-10-29 03:11:54 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-c199c253a30a93ae4081bebd14a0d6a9438d7d7927985bc7b6b71a8abab7cd0b 2012-10-29 03:12:00 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-c1a1e53fec0a59d41e3e7a395ae59985de8cc0adde10f71180d09745bd618d14 2012-10-29 15:08:50 ....A 385358 Virusshare.00018/HEUR-Trojan.Win32.Generic-c1bace6bd67224c1aa11ef81e89a6a390fc56a8e704b0dd231a196eb340be011 2012-10-29 03:12:14 ....A 30231 Virusshare.00018/HEUR-Trojan.Win32.Generic-c1dae47918319ae7f9de62486f32b9e6ea81c18233da1833714292a1bff0ee1f 2012-10-29 03:17:58 ....A 668672 Virusshare.00018/HEUR-Trojan.Win32.Generic-c1ea931211e25b7adf62531202912a302066b56c1e4b11477e08c99c04cc71b2 2012-10-29 02:59:36 ....A 105984 Virusshare.00018/HEUR-Trojan.Win32.Generic-c218d7f6eb3c236930e9ff0d95a596b22491e19e106bb0dba384769f4b9cfb37 2012-10-29 03:12:38 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-c22a83391038047dcc3e59707bc30701408ba911f47c3fb26e33de69199c5fc2 2012-10-29 05:29:10 ....A 305664 Virusshare.00018/HEUR-Trojan.Win32.Generic-c23095b9096425553b3ed821e88e39d8e1d5b1ab8f88252966194e39c5e28cdf 2012-10-29 02:20:02 ....A 963072 Virusshare.00018/HEUR-Trojan.Win32.Generic-c2349281e48fc728cfc77635365881290d988d111041964563d0fa72f63fb856 2012-10-29 11:52:26 ....A 2403840 Virusshare.00018/HEUR-Trojan.Win32.Generic-c2377ea81c2353624faa64215b2d18bd53d6099e7d78dc861f85f05c6d436838 2012-10-29 03:12:46 ....A 93184 Virusshare.00018/HEUR-Trojan.Win32.Generic-c245bce43194f4aaa6caa6febe1f74f13e858c054ddf32abf98bbb0ab5ef9a02 2012-10-29 04:20:30 ....A 950784 Virusshare.00018/HEUR-Trojan.Win32.Generic-c24a26c89ef42faaf62559d3dc11077f0a69d578e118137ace077551214930f5 2012-10-29 03:12:56 ....A 72519 Virusshare.00018/HEUR-Trojan.Win32.Generic-c2686a0109a3997487823508736ae4d27533d5e7b5836522c2bcda41666480c8 2012-10-29 03:56:46 ....A 94259 Virusshare.00018/HEUR-Trojan.Win32.Generic-c284e58ff55ec74c03058aa34629b3b5ba8785da19fae494919e62add90b221c 2012-10-29 03:13:22 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-c2b479a523c28739588e5c26c4b2ab7d092a97b52cad8e7ee834dbee0bcf54d3 2012-10-29 04:26:00 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-c2b59f41c8f5ec911e77964de6cc0623c57148d0699d3c0300e8ea2480ed3cc7 2012-10-29 03:13:34 ....A 89432 Virusshare.00018/HEUR-Trojan.Win32.Generic-c2d3f7d90b4713e7a5b49763e87d5209802e758727f48a6d7f4b0f60f62865a3 2012-10-29 11:53:56 ....A 88576 Virusshare.00018/HEUR-Trojan.Win32.Generic-c2d8eeb8f86c45ac2b3df6725c40a568479c5517705d14b6e18d82054770ecde 2012-10-29 03:13:48 ....A 103936 Virusshare.00018/HEUR-Trojan.Win32.Generic-c3000c14d44dd74809b1c7435004ec8d1e09d12f67616182885c598e4d9891d5 2012-10-29 11:15:50 ....A 172288 Virusshare.00018/HEUR-Trojan.Win32.Generic-c3156ad03500c655876c2d53feacb97e2eba8a17b1e0858ea76c4f432e438843 2012-10-29 03:14:16 ....A 55128 Virusshare.00018/HEUR-Trojan.Win32.Generic-c34173a51ff572334dcdaa6d93be26d98ff7893994e515843b54818fc36855ef 2012-10-29 03:14:22 ....A 93700 Virusshare.00018/HEUR-Trojan.Win32.Generic-c35a6a58c465b04beece2b3b8a05ca5b48d7f0724f9d00d30fe54f38cdb82b4e 2012-10-29 02:48:36 ....A 60285 Virusshare.00018/HEUR-Trojan.Win32.Generic-c35fc3a8e9c711b906d65c973c0ee7ee7ad70a29d409b98eba1873b6513d26fe 2012-10-29 03:14:30 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-c377d30233eb64983769c22f58a36c69c9175b6dea6228c751347839ee5447f6 2012-10-29 04:06:16 ....A 564025 Virusshare.00018/HEUR-Trojan.Win32.Generic-c37c9d9568934e66b69fe88ba69ac11c0e00ae455ef872bba4276f40eb8734d1 2012-10-29 03:14:32 ....A 75264 Virusshare.00018/HEUR-Trojan.Win32.Generic-c38297c9bd51ae29b56cfeb4d805cd1e46615566df346339c2c5df86c54c77a4 2012-10-29 03:14:34 ....A 88989 Virusshare.00018/HEUR-Trojan.Win32.Generic-c383eb854df8748120f422c5e98f975d03f5739c8c1c6ac6aed58392637fc57c 2012-10-29 03:14:34 ....A 3072 Virusshare.00018/HEUR-Trojan.Win32.Generic-c38887b1bb51a421295cded531e58fc8fa9e4040ab6f834d2555834d7c4e955f 2012-10-29 03:14:40 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-c39161d9d0ab39ce140a86a91584afe15afc311dc65baf574a2de29fc31a9810 2012-10-29 03:59:02 ....A 144529 Virusshare.00018/HEUR-Trojan.Win32.Generic-c3ad2f96c1951ccdee727c30eae197b0ebfe7c95a17554efcb8037e140aabcbc 2012-10-29 03:15:00 ....A 72557 Virusshare.00018/HEUR-Trojan.Win32.Generic-c3b5232264bf695d4a55600a34b5fde7e8d68752d6e262098c5b8ca5773a4c83 2012-10-29 11:52:00 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-c3c966df43d013763f8c4be616e92247d237d1e287080babc941fbe3539d7510 2012-10-29 03:15:08 ....A 14848 Virusshare.00018/HEUR-Trojan.Win32.Generic-c3d08551bbe7eeac669214f040b916de61155600349d7341bc400977c782c318 2012-10-29 03:48:48 ....A 88576 Virusshare.00018/HEUR-Trojan.Win32.Generic-c3d6ad089e4d388f6edbadf6932877eeb17a790c09296f5debf7f34bc8429866 2012-10-29 03:15:16 ....A 73216 Virusshare.00018/HEUR-Trojan.Win32.Generic-c3dd3d8c8f9c617f3ccef46a1190f29ec96076bbd4a13229728839ac7dc1bc20 2012-10-29 03:15:18 ....A 96256 Virusshare.00018/HEUR-Trojan.Win32.Generic-c3e246482a641008306d43ae244fc4cb22117f94c1e93fe826429a2e7f8c3775 2012-10-29 03:15:30 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-c3f882d690370e85459f72c4e7dfc31fd0b9ae4e81ce2640ab0880473b06067a 2012-10-29 04:55:44 ....A 82060 Virusshare.00018/HEUR-Trojan.Win32.Generic-c4268c290c7430fd06cf5c7bd65fb88ad9735899e33b95b4d2ec609b78e36f25 2012-10-29 03:16:16 ....A 67584 Virusshare.00018/HEUR-Trojan.Win32.Generic-c44d0ce7caa8c3ec941656b0b0b882712f762bae10120f812f3cb234b1ab3123 2012-10-29 03:08:58 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-c44e8a78037778328e4fb9216d5ccb518fd9fc094cb6e2ba7726324292d92eab 2012-10-29 03:16:26 ....A 29184 Virusshare.00018/HEUR-Trojan.Win32.Generic-c466e2028f2d40cac3fe971fe561a456825e59380f5c96ce01c09394e82c1d16 2012-10-29 03:16:26 ....A 19456 Virusshare.00018/HEUR-Trojan.Win32.Generic-c4675077bbdedfdc6108f017fb58e433828eedb05ad4409542c60384e4b0b5ba 2012-10-29 02:46:28 ....A 29568 Virusshare.00018/HEUR-Trojan.Win32.Generic-c46de718f3cec95682433bae414fb407adb302318bd7e0be6c71cb4eb234ea98 2012-10-29 03:16:30 ....A 32672 Virusshare.00018/HEUR-Trojan.Win32.Generic-c4756e6a13dc77f21d8df80ca6d1f1693323fb58593862e43af72473d394b780 2012-10-29 03:43:02 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-c478e0ff2b1151a75f9bb4dcd451af04629b40e9a40a16ae982e14067dc91b46 2012-10-29 03:53:42 ....A 51200 Virusshare.00018/HEUR-Trojan.Win32.Generic-c4a3e91f7663c609a88c609b876eef1898e452535695df928d0f42d66d9d8715 2012-10-29 04:59:50 ....A 353157 Virusshare.00018/HEUR-Trojan.Win32.Generic-c4b788a099d6fe8d0c874cef63c6e8f8d627f1449c00d98fd33dee04290b4436 2012-10-29 03:47:00 ....A 1838080 Virusshare.00018/HEUR-Trojan.Win32.Generic-c4b7f3c725782fcf40a749fc08c2527d103b154e7380c7a45a1f530134955aed 2012-10-29 03:17:10 ....A 71168 Virusshare.00018/HEUR-Trojan.Win32.Generic-c4d381d6ff7701164ef87f0091f4b89ce905f2bda338c4c45146145745232113 2012-10-29 03:17:12 ....A 95808 Virusshare.00018/HEUR-Trojan.Win32.Generic-c4d9e30f53aa2d68ba8ff5ec49a21aa33e16d9c280f1a2592456f76a295f027f 2012-10-29 05:10:08 ....A 128512 Virusshare.00018/HEUR-Trojan.Win32.Generic-c4ed540bb68afdfa27eb55ef3736e1d1b645d552beb3dfaf51e24dc2f4a94053 2012-10-29 03:17:26 ....A 92160 Virusshare.00018/HEUR-Trojan.Win32.Generic-c4f0eda0886dc0fc7d819adfdf7398b11e5e6e4507e03c5812bfa5bd7a4678a7 2012-10-29 03:44:20 ....A 222080 Virusshare.00018/HEUR-Trojan.Win32.Generic-c50206557cdd9c5e7f2c14b7bcf2c14b39f6221721e17bf2ae28ae305b90db3f 2012-10-29 03:33:54 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-c52dc423f76f0c7a9512063fec348ea8eee0ce3657d7009c1d987613b8017845 2012-10-29 03:17:52 ....A 88957 Virusshare.00018/HEUR-Trojan.Win32.Generic-c5360a52f971b53ab4f38741ad0e8d529ac09a71e4b237d59dd8ffeef2bc3720 2012-10-29 03:42:20 ....A 359424 Virusshare.00018/HEUR-Trojan.Win32.Generic-c556c0de913abb979b2ed7b9e98ea0b46725409cb52b278ef1fd342be948585b 2012-10-29 02:57:12 ....A 495616 Virusshare.00018/HEUR-Trojan.Win32.Generic-c560b3939c7e9aa7e9d360c256e91f35758b4ae697f9585c2d0d7dbcf966ce76 2012-10-29 04:19:26 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-c561459b4afb33db6ecf686b4dfa7edf7780c0583f67cd485441229f6989cc1a 2012-10-29 03:18:42 ....A 4117 Virusshare.00018/HEUR-Trojan.Win32.Generic-c58247710cc83f8ae2fa9992ce9e669a41cbb5a3704b709183e6325f008c50c9 2012-10-29 03:19:10 ....A 87933 Virusshare.00018/HEUR-Trojan.Win32.Generic-c5af69e47970453a65de0e0bdcc0b0f03869c170c27d0129242a866f68ce95e7 2012-10-29 03:19:20 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-c5d0785df27db4eb4d35016e67720dd4c4eed94d3be8d9290ed06e47925a2109 2012-10-29 03:19:32 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-c5e08406c3a77f4c097b792dc46c1eaafba00dfce07bbb3532ce340ecd3c6d8f 2012-10-29 04:58:10 ....A 51610 Virusshare.00018/HEUR-Trojan.Win32.Generic-c5f4d779bdb67f334b940071fab98ccd37e347c94d4211c824b028a6c611e759 2012-10-29 03:19:46 ....A 72518 Virusshare.00018/HEUR-Trojan.Win32.Generic-c5f63cfaa0ff0e73a855c90d87d50b009bbb52a264254b2e87c6b1f90eca285d 2012-10-29 14:21:48 ....A 49327 Virusshare.00018/HEUR-Trojan.Win32.Generic-c5fc54eb54fe17bd55b57b61ced4007d38d4a2ef624e21f0629a633e20a8a577 2012-10-29 14:07:50 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-c61b31d75be1ae370e3f8d6a9848d511cc7d27c896d451a660e8ca9b01d236a7 2012-10-29 03:20:00 ....A 66048 Virusshare.00018/HEUR-Trojan.Win32.Generic-c61df9055b3b245518ec433b14b29f7461ffea55feb50f338db9cd6e8428c775 2012-10-29 03:20:00 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-c62012186f920c0f5f2b458892513e99fa19a2bddffa1906401bc188ec5a10b9 2012-10-29 05:16:38 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-c65232292a474784f664850faed304fbb0fc84759d5755739ec7dd02badb956c 2012-10-29 04:15:56 ....A 3674112 Virusshare.00018/HEUR-Trojan.Win32.Generic-c6526c0f83115953299456b40e9aea1989cb324ae522fda3e88e2c5c0b95b63b 2012-10-29 03:20:54 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-c65ab5cf4c985d8d693f63015bef8daffd0c313202f385bad3b2a68a978294e4 2012-10-29 03:21:02 ....A 28080 Virusshare.00018/HEUR-Trojan.Win32.Generic-c66b14f8c0cda494a4f78722427c35393a46a95f8daa54d57b1d0a68cf222c26 2012-10-29 03:21:20 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-c68256ff93123dd9dad77ca11aec08f62611a7988890fd66046c6d57bdc9529d 2012-10-29 03:21:40 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-c69bea49b1131fe591777f1991591a3bbd30bd739c5598e7edf80565cb6f4bec 2012-10-29 03:21:44 ....A 31782 Virusshare.00018/HEUR-Trojan.Win32.Generic-c6a3b78a8798194a697968a6d7ec74cda307378cedbbc3162a80553e2ac4b899 2012-10-29 03:23:26 ....A 2144744 Virusshare.00018/HEUR-Trojan.Win32.Generic-c6be8e0b3a3462155e3808b997be799fa2cf8aeb4b0e6b545e87feb679246c16 2012-10-29 03:22:10 ....A 4096 Virusshare.00018/HEUR-Trojan.Win32.Generic-c6c8447e03f3992c3eb0242ae3676a8a16680e4c3940459925518e546bad8736 2012-10-29 03:35:46 ....A 209920 Virusshare.00018/HEUR-Trojan.Win32.Generic-c6cdc0dd76b95a880e59dec8d5bb6a045f6bed7b27788ff5b1a8b4bddb23359c 2012-10-29 03:22:12 ....A 71326 Virusshare.00018/HEUR-Trojan.Win32.Generic-c6ce512605e31f64cd7d0086f6d7c31dfdf6df464e689643871c15d2170aeb38 2012-10-29 12:15:30 ....A 187904 Virusshare.00018/HEUR-Trojan.Win32.Generic-c6d16d853985fb66628d5f8da3af8f51f73dcd217a680f318655ad53fc750f9c 2012-10-29 03:22:18 ....A 22094 Virusshare.00018/HEUR-Trojan.Win32.Generic-c6d84b34a09fe3d471496dc9b90019f2ae7b41bd4e48aa82e5f8225717144ff9 2012-10-29 03:22:22 ....A 28800 Virusshare.00018/HEUR-Trojan.Win32.Generic-c6dde03a6d350ac78bf6e8c1c8009ab2fc6d8c54a5b876bbfc37436f13309511 2012-10-29 03:22:26 ....A 24656 Virusshare.00018/HEUR-Trojan.Win32.Generic-c6e1655ff15ca246193e0d1fb39c7ac885d4ecb562e648060055369c642d2d5f 2012-10-29 03:22:34 ....A 55296 Virusshare.00018/HEUR-Trojan.Win32.Generic-c6ec1a89a4236868804ee9e9c47a30da9bd523f137674e44414bb280985e28fc 2012-10-29 04:05:28 ....A 550528 Virusshare.00018/HEUR-Trojan.Win32.Generic-c706c108bd948455a8bb5e05f3a4076b5c2e2c12f4523c05e7b2197a2e01d9e6 2012-10-29 03:10:24 ....A 1742336 Virusshare.00018/HEUR-Trojan.Win32.Generic-c708fb0884a30aa7f7232d2697bdfe527d6cf80f754e2acaadf58fd0067e3527 2012-10-29 03:23:10 ....A 34141 Virusshare.00018/HEUR-Trojan.Win32.Generic-c715ac38ddf7290637e0ee8929440b663bcd123d9a037a26725a9c9b51ae0ea3 2012-10-29 05:30:10 ....A 54200 Virusshare.00018/HEUR-Trojan.Win32.Generic-c72d0a6fe1e06d58a9a1d23417a940b29e2b856edfd61195aaeb71403c42aaac 2012-10-29 03:23:30 ....A 12800 Virusshare.00018/HEUR-Trojan.Win32.Generic-c72d20b15b0f75ad0f3833fd50a96570f456002a493aa4e384a153bb7d2485aa 2012-10-29 04:03:38 ....A 125952 Virusshare.00018/HEUR-Trojan.Win32.Generic-c73e3e03935b61ff98c557942007f10f57b05acf14d264b1afe374ca67868127 2012-10-29 03:57:00 ....A 199461 Virusshare.00018/HEUR-Trojan.Win32.Generic-c7414df39042aec4af5b711fbf0e45c367e1b38c1e6d6ec135064109e4dc1d84 2012-10-29 03:23:42 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-c753c059888287950222c534fe3c64b7232d7efb7502e918b125aeb76a0ae9fb 2012-10-29 03:23:44 ....A 33693 Virusshare.00018/HEUR-Trojan.Win32.Generic-c7573906b40d3b114400e495cc7d5862f5a785e6da66919d4bd1f2727f5f0234 2012-10-29 12:43:46 ....A 331776 Virusshare.00018/HEUR-Trojan.Win32.Generic-c75973333e5ec2d5aef1e79d60a5122f5c5be245ede678a546afda34ab3a884d 2012-10-29 03:23:54 ....A 29121 Virusshare.00018/HEUR-Trojan.Win32.Generic-c7687776c798676548b1d2ca904601f7de0bce76a775a5085692d8070e9b8cd6 2012-10-29 03:24:26 ....A 70656 Virusshare.00018/HEUR-Trojan.Win32.Generic-c7a12ba855b7e0571a9742b599d3a9f5acf44bc2d88701c78c49a5b713c5e41e 2012-10-29 03:08:46 ....A 169984 Virusshare.00018/HEUR-Trojan.Win32.Generic-c7d408ee468885a1865289839d0f37821fda5367816c1cc813f3d2bfb9343e68 2012-10-29 03:24:48 ....A 31882 Virusshare.00018/HEUR-Trojan.Win32.Generic-c7dd50ae18fd9b3d7cd336ee558631f5224fb8ba982babcfbaf336ae7721fe1f 2012-10-29 12:11:30 ....A 880128 Virusshare.00018/HEUR-Trojan.Win32.Generic-c7dd51a2b582e95b5f5c6a1f08ea56f1a116ab2790cbe01db70d2b0be812b39d 2012-10-29 03:24:54 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-c7eac029f9156c0cfbe870db437221058b9d168f781d8fc235812d6ddb1bc50a 2012-10-29 03:24:56 ....A 15059 Virusshare.00018/HEUR-Trojan.Win32.Generic-c7f0934fa4b644c8496a59ef95b66e585d5008b6f16ba8b30c7a0ddb87ce1b1b 2012-10-29 03:25:06 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-c8065e760fb54d40ba5d2f37d04aa5fe567f3458cc196caff306bd8cd6913939 2012-10-29 03:25:18 ....A 39337 Virusshare.00018/HEUR-Trojan.Win32.Generic-c820ed797638241eb2b1ef9bddad94f668c9b0ca9dd2065f81600594c4102633 2012-10-29 03:13:40 ....A 274944 Virusshare.00018/HEUR-Trojan.Win32.Generic-c8219e45b252b3b72ec909ccea2f16f60b1fa93f1415b6991d04fe5b45bb81dd 2012-10-29 03:25:22 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-c82cdf7d80b52dc43738f1fb8911a56f1b7b73ffc5275bbd0a5d500c86a8e60d 2012-10-29 03:25:44 ....A 39337 Virusshare.00018/HEUR-Trojan.Win32.Generic-c848bfcb18e542f2fc2f0942cfac2c3281dd332646951af7280bfc5c8de3f7c0 2012-10-29 03:25:44 ....A 39337 Virusshare.00018/HEUR-Trojan.Win32.Generic-c849788723b300b42ec12a66ab64a55f6f9bb0ce12d67a62c89a07f69d692c4e 2012-10-29 03:25:50 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-c855ef4faea457d816981a959801128c1143f8a54bbbbcae804f28a582303830 2012-10-29 03:25:54 ....A 44032 Virusshare.00018/HEUR-Trojan.Win32.Generic-c85f6d37d5e1dfc9531c3e9de9ae9e8856d90d2a33923904e3f830a20c770305 2012-10-29 03:26:02 ....A 47215 Virusshare.00018/HEUR-Trojan.Win32.Generic-c86ba899e963e7a880efdaafa6bc2dcde3e388d260c40e92d3b5702f5d3fb441 2012-10-29 03:26:16 ....A 32781 Virusshare.00018/HEUR-Trojan.Win32.Generic-c8793b475ebbb7b8dfcfc2f49bc8a9cd8ae5ee0bf699d4658ae9a752acb03e76 2012-10-29 03:26:16 ....A 54784 Virusshare.00018/HEUR-Trojan.Win32.Generic-c87c29ac237d910505ef76c0096957c3ce252743c72f2ca31913274322e6fa16 2012-10-29 03:18:46 ....A 1383424 Virusshare.00018/HEUR-Trojan.Win32.Generic-c8953ebba980ec1f977ea8854149da39e0665d377b36ad8cb915324010300443 2012-10-29 03:26:26 ....A 28016 Virusshare.00018/HEUR-Trojan.Win32.Generic-c895e79c06b66ea4720b323bf385f9325c9d416a163f7d4254be47b06e2670c3 2012-10-29 05:20:36 ....A 3093504 Virusshare.00018/HEUR-Trojan.Win32.Generic-c896508702981d3c97785868de9c1c5cba161cadd720a0e1dd7e69d3ca3c7714 2012-10-29 04:22:52 ....A 878592 Virusshare.00018/HEUR-Trojan.Win32.Generic-c8c6bcda9a340bdedd68635fe9c9d2c8e007fa830d6aa68393b80740a61647ca 2012-10-29 03:26:42 ....A 112128 Virusshare.00018/HEUR-Trojan.Win32.Generic-c8cbd49aca882bcd05c9aab87d20ef2fd8ac22f2e9c0cf38d684f9026f2a1a29 2012-10-29 03:26:50 ....A 33804 Virusshare.00018/HEUR-Trojan.Win32.Generic-c8e160fc8ae63179333fcffa4b79086406085911a793731d564e18c8c63eb4c1 2012-10-29 03:26:52 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-c8e37f38039653280a50416b74265060a66891c624014eaeef78a906dd5913b0 2012-10-29 03:26:52 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-c8e5cb187f662ddc657a3e8c59bc8b5ae1305d378ca104ed5c2075ab5fd04a13 2012-10-29 03:57:08 ....A 119808 Virusshare.00018/HEUR-Trojan.Win32.Generic-c8f74055a3fe6cbe954ec53856770400621fb55807e4c0c4be2ed74fe99220e2 2012-10-29 14:14:54 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-c9038c3dfe9468095d70b67a48d3677380f8695d0a9fe97fe23ae75baeb57e5b 2012-10-29 02:55:58 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-c90f852109de37e8d4086907692ac687af133e57c3fb5aadb7da2d904fdd9fa3 2012-10-29 03:49:42 ....A 540672 Virusshare.00018/HEUR-Trojan.Win32.Generic-c915fdd72c43b85bef840b423c151dd02bde0b0f8c7877bcaa0b515d32ed793e 2012-10-29 03:27:16 ....A 14866 Virusshare.00018/HEUR-Trojan.Win32.Generic-c917f320b35900017d9fffb6c2b05ba44da773b2217f5895ee5a98e548734348 2012-10-29 03:49:50 ....A 18045952 Virusshare.00018/HEUR-Trojan.Win32.Generic-c92027f743e712c7dcc03a5d887763a638bb3bb514f7557208ed184ad087eda4 2012-10-29 01:46:10 ....A 75460 Virusshare.00018/HEUR-Trojan.Win32.Generic-c922da64aaf57204934fdc9669d63a8b9361116fbf43b127084c0df9bd882658 2012-10-29 03:27:36 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-c936f0e1e7da91e4636944150986c2f93f13efda1cf3904fac42ad3dfe5db339 2012-10-29 03:27:36 ....A 552448 Virusshare.00018/HEUR-Trojan.Win32.Generic-c939e14c97bd3c8079602a1f3230a290efd08183a4c20fb9b3791723042a2018 2012-10-29 03:27:46 ....A 561664 Virusshare.00018/HEUR-Trojan.Win32.Generic-c9461fa4198a13a29b96a652412e5338e9869afe21da2b35dfa83c31122b219c 2012-10-29 03:28:12 ....A 26112 Virusshare.00018/HEUR-Trojan.Win32.Generic-c96fa0aac48bbda1005f749f56f7ecec680e162402202084a089e66aff202546 2012-10-29 03:28:12 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-c970ad2b98faa4ea18df9ccce1d724d3faff7be97683f539c3cbdf378a297c0a 2012-10-29 03:28:26 ....A 112128 Virusshare.00018/HEUR-Trojan.Win32.Generic-c97d2d998b019761bb9288dd0af6df9ce852f9348c39a0d53982a0f68b0ac413 2012-10-29 03:28:40 ....A 4117 Virusshare.00018/HEUR-Trojan.Win32.Generic-c9966c07bf3747e0effac728c8f092249aa45398707178357228193c9190fda3 2012-10-29 03:29:16 ....A 33693 Virusshare.00018/HEUR-Trojan.Win32.Generic-c9cebb0d13e6120ebf71e84ae48ed0579d1e9985b7346ec64926bace6f3841ae 2012-10-29 03:29:28 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-c9e4c9b8f81c71d96b3aa0d8498054c5875eecf3b851b9fbdb9e58e9493bb1de 2012-10-29 04:06:04 ....A 110320 Virusshare.00018/HEUR-Trojan.Win32.Generic-c9ef173a247e15969264a7d26080d953f3bb51aea7e1a24c8c6bff5b1f6ae30f 2012-10-29 03:29:40 ....A 22550 Virusshare.00018/HEUR-Trojan.Win32.Generic-c9f5e0710c39f74a4c61ebf32161b10c77482be36f06d9459e3bbd204e977a82 2012-10-29 03:58:46 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-c9fc63c7854c9bbe5932e7ee819c3396190df47e8fba39484fe1eee2f46263b7 2012-10-29 02:44:48 ....A 24064 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca0652951d67bccdc1b28ef7707061688d77db883ab8ed57a5ea53c6096537de 2012-10-29 04:02:00 ....A 206162 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca1364e97c787a3dcb73544e52af1cffc41aa678ca8a83199baeee391dfbff41 2012-10-29 05:00:44 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca15626f3a9a1f19a4e1489064c26d3fc3e964585a91d32272ef7a65d33e91e3 2012-10-29 03:30:06 ....A 33693 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca18ad6f5cc4432b47951eec245dc2aaff3dc90eab0a02a95fa8c440efd0662e 2012-10-29 03:30:08 ....A 33280 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca1a6e270a1e1c478f2fc1fc5ff9a0e323f1de946fff6970201afed4604c6fdc 2012-10-29 03:30:20 ....A 4118 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca321008424b995bead1bdba278cd9dd720f70d8f085450db377d39b43cd3ea1 2012-10-29 05:25:56 ....A 87552 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca36be9e62ece6edd3baad2b264bd8c375f990bcfc82c65efdf374e4effd2340 2012-10-29 03:30:36 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca49a913651e9bd677db06b5cfab6a247c8e6085f1aac6f2f7a1c9fbedea4bde 2012-10-29 14:17:58 ....A 342016 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca4ead6d201bdcbc23e0d596ca706f62eaa71ccb451f0756d8ecdc16bc1aca2c 2012-10-29 03:30:40 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca4fa15bee09b206d321fe66a8fbd7cfb7c52df3915bdaab9e88a838d5f93a2c 2012-10-29 03:30:44 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca530219f526c72a07f619ca6f1ea0cc3f3e6638b5b5975844e5d5093fe12e7c 2012-10-29 03:30:46 ....A 52736 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca5461e1b12bea42c5db84a7b4aca1d1d9600315e2824688a2ca82df2783a564 2012-10-29 14:34:40 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca5ba5fba741f93e7a28fcecb46caf5c3dc2d0f97004746d660ba713120d556b 2012-10-29 05:29:14 ....A 6421504 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca5bee744b65cf0e6774daccccee428c196436893fc4b02555f52a16f7d871fa 2012-10-29 03:30:50 ....A 66560 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca5f6920539aa5e616bea3ef4805eecf41311bf33014be9d5892492d6d079d6b 2012-10-29 13:54:30 ....A 627712 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca69dbe388b4f1d3b3a212c720315d26ca259154ac7a32be89d47ca0a4a28234 2012-10-29 03:30:56 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca6deaa3b8cf7a441ab30a779e51251049c0f6c8a3f7d142068ffc94abe1fb45 2012-10-29 03:31:06 ....A 29647 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca785a1354ca2c0113c5a38bbfecc4845c568606803f662a13e92490e742adde 2012-10-29 04:16:34 ....A 4255744 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca83c3ac5d170a46c48aada41da78d44be3cf6c895f0a361d5d2e6216dd11800 2012-10-29 03:31:26 ....A 39936 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca886249275da907ea4e65fe7535b7c5036717fe91db2f2a1ae0b8eed59eb782 2012-10-29 03:31:30 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca8d4ed9237c6461a951ec951b02b9a2701a8ed24c02a875fb63ce35fd1b6b49 2012-10-29 04:42:44 ....A 67584 Virusshare.00018/HEUR-Trojan.Win32.Generic-ca912b5cd6a3482079b496db50f0d6ac223bd36787857df778249ba27ef0fd3d 2012-10-29 03:32:02 ....A 37376 Virusshare.00018/HEUR-Trojan.Win32.Generic-cad77fa89f9c189c86319485ba3c9f0200682dac3f9379f5adcbf6d41aeab1c6 2012-10-29 05:08:14 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-cadb4e3c9c99c64f6a6ced2b47d994bdef2b0ec900fd949b8db46bdbebb54bdf 2012-10-29 03:32:06 ....A 44032 Virusshare.00018/HEUR-Trojan.Win32.Generic-cadfb5d7cd24870057c7276fb202afaeffad2fb7e9bfe5092b23dd4e4c63ef9e 2012-10-29 03:37:10 ....A 430818 Virusshare.00018/HEUR-Trojan.Win32.Generic-cae68d306e5b9d37d20acb908d9230d6be40e4dc8bd141d939fde8fbf855bfbe 2012-10-29 03:43:00 ....A 173568 Virusshare.00018/HEUR-Trojan.Win32.Generic-cafa6a37eff7ae3352f937c5db552a6f1a099af1189827099206a2c25294e938 2012-10-29 11:32:56 ....A 784386 Virusshare.00018/HEUR-Trojan.Win32.Generic-cafe76f2c0593fc231a9c5be698f438a7351c33db03d71d3aa4a813e2a7b834b 2012-10-29 03:32:26 ....A 7707 Virusshare.00018/HEUR-Trojan.Win32.Generic-cb0c9df1d0210c36dd374e3dcb8bef9c053d14dfc354a1bcf4f460d9ad356417 2012-10-29 06:02:58 ....A 1758208 Virusshare.00018/HEUR-Trojan.Win32.Generic-cb2a5240024bd9cf4d9eca3e28def24d505efd7c624c09c19d87911859db437f 2012-10-29 05:21:30 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-cb2b9403199c3caa38ae142ecd421ac9a0fd9c5d15708d3ed60dced478e6544f 2012-10-29 12:54:56 ....A 220160 Virusshare.00018/HEUR-Trojan.Win32.Generic-cb3a12566903ed0f2813195ee1301a57d2496e12786859e2b80535983398086c 2012-10-29 13:51:14 ....A 220160 Virusshare.00018/HEUR-Trojan.Win32.Generic-cb3ae1f8485e48cf549a06ca4c35db0c91595b720771f942eaa28b5d3c9b0518 2012-10-29 03:32:56 ....A 15728 Virusshare.00018/HEUR-Trojan.Win32.Generic-cb3ce19157d935dd3320f81ee7e824865c5fe9a1dc65a58cc2568cb8752915aa 2012-10-29 04:00:48 ....A 356864 Virusshare.00018/HEUR-Trojan.Win32.Generic-cb442d5232c6874f3bf8e1bcf15ec80380595f1e968826fb29ad934b93299b14 2012-10-29 03:32:56 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-cb444c5d70f19bb84e60daccdf105b9bb20eed72d1d657611a56be03e56f3290 2012-10-29 03:33:10 ....A 39333 Virusshare.00018/HEUR-Trojan.Win32.Generic-cb6230e3adeb12a996523b9e1d4d26d3a3eac177388656943c35cb47c6d82521 2012-10-29 03:33:18 ....A 36864 Virusshare.00018/HEUR-Trojan.Win32.Generic-cb68c5c4b9ee1fd3a375ee7528af55cee9a7749d40fd3c7b55a4d72303dd6832 2012-10-29 03:33:26 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-cb7331ac3eb1875b73cc610a575918c4d6328e0a4f476f6452b7ddbdd1567b2c 2012-10-29 03:33:56 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-cb8bd8e4517a12796a24411b34829186a1d2df66a49aae5786f1373fdcaf282e 2012-10-29 04:05:48 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-cb8e8dea20502ad902bdde270f2ec3b6a4a49c540e82381339cb2189db1fa1ae 2012-10-29 03:34:08 ....A 11530 Virusshare.00018/HEUR-Trojan.Win32.Generic-cb9d2d001cfa72f95f66f8fb4da1721f046ecbd960a8d9e3fd76b284c64ddc80 2012-10-29 03:34:16 ....A 4116 Virusshare.00018/HEUR-Trojan.Win32.Generic-cbaea9dbe3f0c69f6995bf64beda07eed7307a60ae1f96ee3ba126d8005c66a2 2012-10-29 03:34:16 ....A 46080 Virusshare.00018/HEUR-Trojan.Win32.Generic-cbaef13aa9caa0a32e3bb95111d4b79696875e477eca768b05719b69cc081bf6 2012-10-29 03:34:22 ....A 39333 Virusshare.00018/HEUR-Trojan.Win32.Generic-cbb4457b1e1d6dbcf88dca3dd2e80f1c4f65127f3421d39b648e1ce23e5fdb4f 2012-10-29 04:07:14 ....A 793600 Virusshare.00018/HEUR-Trojan.Win32.Generic-cbc98d0758af774dd33cfbe47c530ce9d397e1dc2ea1c2da08eadd596d8cad2e 2012-10-29 03:33:22 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-cbe8f52973d4ca55641b1933f35ef4acc8ac4563ff50ffe6415474a4bceb4477 2012-10-29 03:35:18 ....A 29184 Virusshare.00018/HEUR-Trojan.Win32.Generic-cbebd18caa59314fd46fb01cbd36907eb65e7d4670fa8ed9297c97facb53da4d 2012-10-29 02:57:14 ....A 63201 Virusshare.00018/HEUR-Trojan.Win32.Generic-cbf05ab7fb60dcfb2b9b4721f766bea84889bb8588131d6ab959a6407825869c 2012-10-29 03:23:50 ....A 209408 Virusshare.00018/HEUR-Trojan.Win32.Generic-cbf9c46c5a5adae65e09b1b07f8e9c190200d587094c735f1652030aeb0e9be6 2012-10-29 03:35:42 ....A 19112 Virusshare.00018/HEUR-Trojan.Win32.Generic-cbfa950eb8ae664145fadc0c94a2c8280769842d673d7a73afc7fba3ad270e96 2012-10-29 04:02:32 ....A 1271296 Virusshare.00018/HEUR-Trojan.Win32.Generic-cc1170e73af62624b0b5bf171b48345733ddaae7ad1a00d2741336e21d48f9db 2012-10-29 03:12:30 ....A 1825521 Virusshare.00018/HEUR-Trojan.Win32.Generic-cc215c674389b110603f0e005a03b3a885283176159f2be7a503d66330fcca04 2012-10-29 03:37:04 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-cc372f1b4acf3259de863ef41106fd8a89c9366b86d717101018545372694d9e 2012-10-29 02:56:20 ....A 12800 Virusshare.00018/HEUR-Trojan.Win32.Generic-cc6f1e1467b8715d530e5a192efb400617e5ae8c64d3335591d6b3455280352f 2012-10-29 03:37:56 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-cc77b263c0498d5cef5394c02dbb2256bcc5e7e2c1235caa98f4315c77bebfb0 2012-10-29 03:38:06 ....A 14336 Virusshare.00018/HEUR-Trojan.Win32.Generic-cc7f82c016e2c8a5cb2fb80a52489507e5c77d4f75ed909a76495211c073b995 2012-10-29 03:18:26 ....A 78848 Virusshare.00018/HEUR-Trojan.Win32.Generic-cc872f970f5fd49bde4c192da5f06b11c52701b692b34a433768c7b159dfe780 2012-10-29 04:42:24 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-cc880a1f814765e58965c7c023bc705a139291f4c55eb53366c82f8d7b9c31b8 2012-10-29 11:27:28 ....A 1757696 Virusshare.00018/HEUR-Trojan.Win32.Generic-cc8ab5bde93281d451caa118f64fc451effad6639c09a4cabb1f882ad30921e0 2012-10-29 05:32:00 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-cc97b487363a216b91f62da1fb96bfd8b6ab7db15cca2a34addc1b5d2edfcbe9 2012-10-29 03:38:44 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-cc9fa3beb6ff7d1c920e9807a8808d9fbe274ec60df6b94c8cde241d6abe8ec7 2012-10-29 03:38:46 ....A 70656 Virusshare.00018/HEUR-Trojan.Win32.Generic-cca1cf8c3943368b8cf5308c98847ebfe2f27ae7cf60de841000e859d979ccf5 2012-10-29 04:25:28 ....A 15937536 Virusshare.00018/HEUR-Trojan.Win32.Generic-ccd9967eb7ff31232c332dee7caf336a82612ab95209fca2129d5d8c2f4a8277 2012-10-29 12:14:40 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-cce3d2d9f86fd7d2af289b497e74c3e294fed2f9acbc04ddcc339b9a36e298e5 2012-10-29 03:39:52 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-ccfe095b95a012d6537acc04d0b35bca382ae4d124395ddd3754953e0c226241 2012-10-29 14:07:32 ....A 319488 Virusshare.00018/HEUR-Trojan.Win32.Generic-cd013e137a7eb5b40ab2e618683c491ef747d4c687458c53cd656d16e283d93f 2012-10-29 01:42:22 ....A 465211 Virusshare.00018/HEUR-Trojan.Win32.Generic-cd0e9360931e09adde5fc24868ad4fcaae1f81e2e9519eadf4385f9234b48770 2012-10-29 04:12:22 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-cd1b84ee5ff9869468176224fd6226b71fcdc3bc224fd6abfce54c568f4a1d06 2012-10-29 03:40:50 ....A 74752 Virusshare.00018/HEUR-Trojan.Win32.Generic-cd4160f0173a61a010ffccd2bd366d42e66b2aadea1c52f324aaa37a511e6696 2012-10-29 03:40:50 ....A 48128 Virusshare.00018/HEUR-Trojan.Win32.Generic-cd43efd409cccfc09b1126cd0709e8495a9ba5da1308c540cd94446e513b189d 2012-10-29 03:41:12 ....A 30720 Virusshare.00018/HEUR-Trojan.Win32.Generic-cd606a084e6f0ee56e4ceed47d56953304d6dbf72bd644dd00536da0382f76bb 2012-10-29 03:41:12 ....A 10549 Virusshare.00018/HEUR-Trojan.Win32.Generic-cd60a8171077ff91e73337ab24c694d31ffc72b1a43cdfca33f5902a70fe71f3 2012-10-29 03:41:22 ....A 39333 Virusshare.00018/HEUR-Trojan.Win32.Generic-cd6a42f50ca2adb6e18e01800ca5b35ad3e9612badef5eaf7dad4f31dd9aca8a 2012-10-29 04:23:32 ....A 908436 Virusshare.00018/HEUR-Trojan.Win32.Generic-cd6d088badbc978df0559f1a8f557e9bce1b7e4430a37bfe14c9b7923b0988fc 2012-10-29 03:41:54 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-cd7e49d9eb0d991945b8ea88bac87f689ea3905d5b3e3067135bc3e04e6a2a81 2012-10-29 03:06:20 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-cd8055b23768d9fc097717210f22457c6ef071fb28cfacb93dc3786265f8bc3e 2012-10-29 03:41:56 ....A 16034 Virusshare.00018/HEUR-Trojan.Win32.Generic-cd806d49fd862b80b20cd2e64b320cac9d0e16fa8d3f527cf1fee70105b2f079 2012-10-29 03:41:58 ....A 29184 Virusshare.00018/HEUR-Trojan.Win32.Generic-cd814d53a35c8f5bfbfdaeb0a9e7369b8bba0c8d101c700df26d3255b9941263 2012-10-29 03:42:00 ....A 46592 Virusshare.00018/HEUR-Trojan.Win32.Generic-cd848dd89f82c698b7177b2693bb631836b4d13ff7e0ede22500c7e61048674f 2012-10-29 03:42:00 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-cd85231a35c89e770436c09723aefe76318b86ca18faf48a2e0483a0540f947d 2012-10-29 12:47:26 ....A 116188 Virusshare.00018/HEUR-Trojan.Win32.Generic-cd888f5a0305aa3e4a46b6cf9133338a4ef7a3f4036d0d56f5cf64ebf41d78d4 2012-10-29 03:42:08 ....A 39333 Virusshare.00018/HEUR-Trojan.Win32.Generic-cd92a5a4ab7f88923f6508cd859180b5f6fb62fed7a5d1eeb34b9f1347712537 2012-10-29 03:42:12 ....A 75298 Virusshare.00018/HEUR-Trojan.Win32.Generic-cd9c3e5a63cde4ea155aba9b94d5616fa923dc6a8fab718a47bdb7272da83a0d 2012-10-29 03:42:26 ....A 19456 Virusshare.00018/HEUR-Trojan.Win32.Generic-cdc4ee2d72c184882977efa2cf6989cf6cbb4ef8d9e8d71449db81fb02e968fe 2012-10-29 04:02:00 ....A 10761549 Virusshare.00018/HEUR-Trojan.Win32.Generic-cdc560b753dafb788ec7b1be66a11d393f6b773c93a7c9f06d0a4723d80b90ac 2012-10-29 03:42:52 ....A 9216 Virusshare.00018/HEUR-Trojan.Win32.Generic-cdc604a55eee88a6c2d2f04fb18e12968f0a494f511019a2f23e241cd704e61c 2012-10-29 03:42:54 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-cdc951af9cc8c5887f17a8c89c5b8c4f215a68ae25dec31ada0ee6985a0aea65 2012-10-29 03:25:34 ....A 20971520 Virusshare.00018/HEUR-Trojan.Win32.Generic-cddd425408390db21ffbf65d53826c372e4eeeecaf4b31aa99650455da6a2d23 2012-10-29 03:43:12 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-cdec031beb3f6257589454aac53664cba732537d5fdfd17904aae8fe0e84b93e 2012-10-29 03:17:36 ....A 27648 Virusshare.00018/HEUR-Trojan.Win32.Generic-cdf408d2321f3cbe6df257d74b60003c850c277dbcac08acebb881e97feee136 2012-10-29 03:43:16 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-cdfc436eebf07e2337e6e889bb2a81ee0fb210996916830db79d892761aa520c 2012-10-29 03:43:26 ....A 82432 Virusshare.00018/HEUR-Trojan.Win32.Generic-ce0b61462a2444f370204698a9b0f8b0d5bf0762ed96030a11ff495e9263e3df 2012-10-29 03:39:46 ....A 74464 Virusshare.00018/HEUR-Trojan.Win32.Generic-ce1131e45aa50e6d158f6c744dacbfb2db8fcc43b0509bab3a26aea324f1c66e 2012-10-29 03:32:10 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-ce31c90575a162b542cade9edaae1983ac6b309dfd5a2ffa04a9ed745e6d072a 2012-10-29 03:43:50 ....A 33693 Virusshare.00018/HEUR-Trojan.Win32.Generic-ce62574e53b718f64dae541c7df72f9e21fa7beff43971011c8dfe9576c651c2 2012-10-29 15:09:12 ....A 276480 Virusshare.00018/HEUR-Trojan.Win32.Generic-ce69296d52fa0177ec764bd3c7f8a65a1d39e7b8a7af196fa48aa6497c182685 2012-10-29 03:43:52 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-ce6a125d6cc6a8cef8fb7f2e9350168c0c8ea49de5fd1e03f97c8c003b481377 2012-10-29 03:06:58 ....A 5069824 Virusshare.00018/HEUR-Trojan.Win32.Generic-ce79199272a3d97833bb5b03e03892333d4b335bb2cbf2bbaac92526dc5a2b6b 2012-10-29 03:44:14 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-ceabe02e1ffe406eeb71abf4b7fe57ab940702ec405c2aee934058e85dd0f2f1 2012-10-29 06:00:36 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-cec7ce59e844dba9ce5d7ac126b75cd1ae54ba43eb60fdb6ecc12b6d858de73d 2012-10-29 03:40:52 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-cedc26217745c2d41d60f6e965b9c21c3ee4c5da6094d20390bb46dd3fd69207 2012-10-29 03:44:40 ....A 70144 Virusshare.00018/HEUR-Trojan.Win32.Generic-cee254e3f950ad88336a4760e6eb4a12d97b14bd574d655e4dd03d98e38a7353 2012-10-29 03:44:46 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-ceebf52c9745dfc5d3286ad1ce24773e3351c6541f7525dd934cf32fff4f65dd 2012-10-29 03:44:54 ....A 63488 Virusshare.00018/HEUR-Trojan.Win32.Generic-ceffd8473a3d4c8486f3593da20f637e02b03b9d9b1e1c28022e226c44f3fbc9 2012-10-29 03:41:16 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-cf10764c46d330495070f654559f210037899cb6d19029248a1f6883944c9de0 2012-10-29 03:45:06 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-cf1c2d7eb0dc9dad6b4061d7836be0cabef621293ace1f43c082d309d210c589 2012-10-29 03:45:08 ....A 38912 Virusshare.00018/HEUR-Trojan.Win32.Generic-cf2389e1f3a79dfa38f33688a91dcb583bb30dad9bd7fe0bb3504eb43c2c3095 2012-10-29 13:24:08 ....A 135680 Virusshare.00018/HEUR-Trojan.Win32.Generic-cf28b75ea4d52f308078dddbc12892cda374b6a6f42aafbf8e84392972e33d68 2012-10-29 03:45:18 ....A 9216 Virusshare.00018/HEUR-Trojan.Win32.Generic-cf396845ba8702e49688db1190c662144c9d7941f56c59ea32de83ab3e672193 2012-10-29 03:33:22 ....A 1758720 Virusshare.00018/HEUR-Trojan.Win32.Generic-cf543a4ffd3ce877b0f23e3ff19340eb228520281dbeae9608c04ad280c0a8ca 2012-10-29 03:45:58 ....A 19312 Virusshare.00018/HEUR-Trojan.Win32.Generic-cf95c9796ad96f261a2179d328bc7ddcbfe9341552bad94190b5fefa3032acd6 2012-10-29 03:46:06 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-cfa1237da0ef6ee58d788bf0f288db34a9802b059d756691295e576b256c1a5f 2012-10-29 03:46:10 ....A 67584 Virusshare.00018/HEUR-Trojan.Win32.Generic-cfa647e141744d93ea50c1e94c83071f2081dbc4ffcb027b9784fe4dbd65e001 2012-10-29 03:04:48 ....A 128512 Virusshare.00018/HEUR-Trojan.Win32.Generic-cfae5272196ad137d871ed1ca43c89e967666086489fff366cc42df021a16677 2012-10-29 03:46:16 ....A 16384 Virusshare.00018/HEUR-Trojan.Win32.Generic-cfb1164a17be053777a4f649d1f7398051745102937be900bfa89ffbc6f9f706 2012-10-29 11:14:34 ....A 68096 Virusshare.00018/HEUR-Trojan.Win32.Generic-d0067c757a55cbe986d4417482751cd11b50701921aa1e7821858801e22962ae 2012-10-29 05:22:00 ....A 71275 Virusshare.00018/HEUR-Trojan.Win32.Generic-d0631453022eb6ce6f33dce2a927dbe8e5b76744812403340253acdb5e7a979d 2012-10-29 05:04:00 ....A 555008 Virusshare.00018/HEUR-Trojan.Win32.Generic-d064b3e99b4804c44444e6d49de6d6b3d5db1572f46d31c94da64d7c5b588ff1 2012-10-29 04:22:58 ....A 77695 Virusshare.00018/HEUR-Trojan.Win32.Generic-d0876ec7ff87a67ecb8341d0e5062e68419eac3ac7f1d2dfbf1e8bc596a3d083 2012-10-29 05:09:24 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-d0937e397b0c1e159029404d1f591fdf890fcc5e17dbe7fbbb94663649488613 2012-10-29 12:32:58 ....A 34816 Virusshare.00018/HEUR-Trojan.Win32.Generic-d0a92bcfe1f6e38c98c85a9915bcd6fb6424697ecb7285b8645b17ce6b07de96 2012-10-29 05:28:28 ....A 37396 Virusshare.00018/HEUR-Trojan.Win32.Generic-d0b23d7ce79e36e7df479a0751199846aeb84014954621bf52226c4acb2408c0 2012-10-29 14:20:30 ....A 12288 Virusshare.00018/HEUR-Trojan.Win32.Generic-d0d38078b63915ed000a5b734e0b54e94560e650c86dcd336fa6c8093f55c65c 2012-10-29 11:39:36 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-d0e0c44148f96efffd122ff889f15f7279860e4c4fcf52cabf405985bb92af6f 2012-10-29 02:53:46 ....A 220160 Virusshare.00018/HEUR-Trojan.Win32.Generic-d1087762a92c36927157a0156d18891985ec9794cd16fb68489dfe0e359c8e95 2012-10-29 14:57:52 ....A 3612 Virusshare.00018/HEUR-Trojan.Win32.Generic-d1127bb78347e75b468fe9e643e5645dd1eeabfb2143fa209eee92139cd6c411 2012-10-29 05:26:20 ....A 23232 Virusshare.00018/HEUR-Trojan.Win32.Generic-d1134a887fb3d1d27c9939da457ac3151b298dd6c83eb4278f6476d902ffe49f 2012-10-29 05:20:22 ....A 17920 Virusshare.00018/HEUR-Trojan.Win32.Generic-d12a8b7fa45d961cfc6522a714a77f472439b82b855234e08cfdcece1731759b 2012-10-29 04:02:36 ....A 872448 Virusshare.00018/HEUR-Trojan.Win32.Generic-d1315659faa4ee75bc14a02245ee7db434fb612d008e1cfeac6e05e4b33987ce 2012-10-29 03:44:36 ....A 50524 Virusshare.00018/HEUR-Trojan.Win32.Generic-d144f9d0c0e1e2db4c7d1c9a3dc68469a1d37e1230be5ad1a242680fa95e091f 2012-10-29 14:47:44 ....A 16384 Virusshare.00018/HEUR-Trojan.Win32.Generic-d1553c0341d303b0643e0ac34925f92dee2ecfee80f332d3b042b3a2b2c95e2d 2012-10-29 03:29:12 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-d17545cbfc2603f10eecd7d6710ee710929161e9159d42fd9909675b2ab2a381 2012-10-29 11:46:04 ....A 25600 Virusshare.00018/HEUR-Trojan.Win32.Generic-d18fbfe3589943cbd58fcb8e83841af1cd248642af3b14087217ffd7a7c112cf 2012-10-29 05:29:50 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-d194e57437fac781cd2584d72b7f1952923b0ee5d6d071730e9624a1c445abac 2012-10-29 05:26:38 ....A 76832 Virusshare.00018/HEUR-Trojan.Win32.Generic-d1b5539492fc3cded5b48cc8c79e7eccb0d36a5e5a98cafb72f4be7c57b62adb 2012-10-29 04:58:14 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-d1e60ac69e264b8e3f6ed78b756ad3bf3f42c6588165ec5eba3c9be6953cd8bb 2012-10-29 11:19:22 ....A 1392640 Virusshare.00018/HEUR-Trojan.Win32.Generic-d1ef7f8a20387e4544e88be628d220edf0e935a17a6f45955f8467d74a6c3210 2012-10-29 03:47:24 ....A 2363392 Virusshare.00018/HEUR-Trojan.Win32.Generic-d1f8df50a9b80de1dd1bf7813456beaafaf9a0994d0b9b2244f1ae226dd0521d 2012-10-29 11:05:22 ....A 27648 Virusshare.00018/HEUR-Trojan.Win32.Generic-d2110b3a819ef5628cbc3a75dd7dea35b457353b440dc453331c5a54da618136 2012-10-29 04:03:32 ....A 5539840 Virusshare.00018/HEUR-Trojan.Win32.Generic-d218901571865f4a937924bbfb2ebd8d4c6aa9168c2a31f23419a5da42bbbe8c 2012-10-29 12:04:20 ....A 69120 Virusshare.00018/HEUR-Trojan.Win32.Generic-d231d614c86b051f08c7beddcfdf121c779ed668efe43d0483fea7a00ad4ecd1 2012-10-29 05:03:50 ....A 72500 Virusshare.00018/HEUR-Trojan.Win32.Generic-d235843ccf616456f88f7d4a91c684b0c6d2b56f0b8c3ecf608caafa923e0a2a 2012-10-29 03:43:16 ....A 4109312 Virusshare.00018/HEUR-Trojan.Win32.Generic-d244c816b229995bf9e768041c6d39d6b84df1f668d1d38cd3bbb7a42445c059 2012-10-29 05:22:34 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-d25359c76e7925ba45666ba5485f3a18ff92f24155deeec97a749221a41a6454 2012-10-29 05:25:02 ....A 7680 Virusshare.00018/HEUR-Trojan.Win32.Generic-d26cac34733c3ec47605f95b9ca24e309e695b87e7f851b3a7e0b165ff41667e 2012-10-29 08:08:44 ....A 44366 Virusshare.00018/HEUR-Trojan.Win32.Generic-d27aa7a42000424fc9255612b7ad21a9ed6abc43bfd74577a0ceedaa76b12bea 2012-10-29 05:33:36 ....A 138264 Virusshare.00018/HEUR-Trojan.Win32.Generic-d2abd6b6dd487b9c5ea12f5a68aedf546e976d6be1d97f855770f303a1732214 2012-10-29 07:16:58 ....A 65024 Virusshare.00018/HEUR-Trojan.Win32.Generic-d2ac4817785b7846e11ff798a9073ee2bfee7f87882d780aa8b907f28255b573 2012-10-29 05:33:52 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-d2da7b03fc25f889ce71274ff5149d4af2a17d983b2f6d2083a7fdc86ed653cc 2012-10-29 04:55:04 ....A 12800 Virusshare.00018/HEUR-Trojan.Win32.Generic-d3130b86767325c57fb16879efd19ec2fd3590c042cf1d018b53b44b2af2f521 2012-10-29 03:19:36 ....A 342016 Virusshare.00018/HEUR-Trojan.Win32.Generic-d31ec118ef78c46c297b4ca4da32d979a9555814deece0aa9f89eb6aba4c1315 2012-10-29 02:55:26 ....A 67584 Virusshare.00018/HEUR-Trojan.Win32.Generic-d3309619a81eb9895b2b52951e4b54d9fbb577e94cd43230a7edea75ca0b7927 2012-10-29 04:04:52 ....A 85504 Virusshare.00018/HEUR-Trojan.Win32.Generic-d35a1c295c0e97f87dc4d336315051af549a5216c08effa996d9c8a25cfa2640 2012-10-29 03:16:32 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-d3664868b6ca648d0b969d580168172329a88bdac15fb2e808d8766a310b6feb 2012-10-29 05:08:58 ....A 894976 Virusshare.00018/HEUR-Trojan.Win32.Generic-d39b7e7bf3e769823a42e5c9a4a46f1b59f55e33186cba66b758b346aac91886 2012-10-29 15:08:32 ....A 38400 Virusshare.00018/HEUR-Trojan.Win32.Generic-d3ae07c8318a1f946f78ea4673161c1d066d194300b764fb0a153c40a1c28e91 2012-10-29 13:22:18 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-d3c9bd023b99828b30470941a100232bb4541f013fd6ab25fe1f511cf63bfcc6 2012-10-29 02:54:52 ....A 63588 Virusshare.00018/HEUR-Trojan.Win32.Generic-d403211bc86711cdfc56814794975064b453f0d0ab007f51e3b5ad776302df28 2012-10-29 05:24:54 ....A 40520 Virusshare.00018/HEUR-Trojan.Win32.Generic-d41e3258b18ea3db891e21024343b805d4104febc1ca434ef6f420a8953e05a6 2012-10-29 06:29:16 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-d423854bdb31e57af7dce796b6de065041cd37e3ccde4668c9bf8acc59fdb37f 2012-10-29 05:09:42 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-d42b2361dfe4e1662b9b73043873476d43d0a669c316e464ffbeb7483c08883e 2012-10-29 03:12:12 ....A 1945600 Virusshare.00018/HEUR-Trojan.Win32.Generic-d44067641dc99fa43ee85a2b9bd87d659ff3ae8698bf5f9c24fe894b7c5933f5 2012-10-29 06:23:50 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-d457738e89de0241ae35484f7af082bb108f0bd784403d46829ca703332f3825 2012-10-29 05:01:06 ....A 131072 Virusshare.00018/HEUR-Trojan.Win32.Generic-d45d4137d21234dcc603c462a4b91bda7d9165047bb35d501ce6fe20a54c1994 2012-10-29 04:07:02 ....A 490277 Virusshare.00018/HEUR-Trojan.Win32.Generic-d45f2d14d1781489758a7a7adebf7cb527097ec4f47618a5c14fac6208d95668 2012-10-29 02:49:58 ....A 186368 Virusshare.00018/HEUR-Trojan.Win32.Generic-d4748dca2dcd881148613a771a51e4c9982fe8f4a8119031060a2dd4e7a4e38b 2012-10-29 04:06:24 ....A 196280 Virusshare.00018/HEUR-Trojan.Win32.Generic-d47d2370acf54ddbfbd87ec8cd5884e0d9c7be8130f2f4e55bde269f6f01b996 2012-10-29 05:18:18 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-d48311c88cd4c7b2fa5e181f0b97e889e8fe731cf04abde096b2904defd7fa92 2012-10-29 05:29:16 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-d4976b887cce4f225da143380561902ce9d64847077084ba63fb9afa136e3e13 2012-10-29 05:28:40 ....A 79360 Virusshare.00018/HEUR-Trojan.Win32.Generic-d4b4cdeb0908c2228e93fcc6bceb781330e3f34908133294007bd9ea18566392 2012-10-29 05:15:08 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-d4cac7948f37b37dad893d0d4bab015e76c186519965a84a1e10b5f5ed9bf9b0 2012-10-29 11:21:26 ....A 604672 Virusshare.00018/HEUR-Trojan.Win32.Generic-d4e97cd0eaf8f7679c2138581138ca2364a9e01c9bc1c3bfe0f30883c14f0df9 2012-10-29 15:06:54 ....A 28160 Virusshare.00018/HEUR-Trojan.Win32.Generic-d514d9f482110d58945dc1e679f3e034a5132f9de57cfe74636f53d880c07d5d 2012-10-29 05:41:56 ....A 30231 Virusshare.00018/HEUR-Trojan.Win32.Generic-d5295f722a20958ae58025b76ee751d17856aff72d5cde00167557085c959a12 2012-10-29 04:21:52 ....A 176640 Virusshare.00018/HEUR-Trojan.Win32.Generic-d562259bd7c7d7a8d538126930623a5185d77d3ed2210dc88499536eea3e4457 2012-10-29 11:46:04 ....A 69632 Virusshare.00018/HEUR-Trojan.Win32.Generic-d56917bcb2d8f99201d49d648fe700cd180b3fea93256808986accfd97a9f6b2 2012-10-29 11:53:30 ....A 70637 Virusshare.00018/HEUR-Trojan.Win32.Generic-d56d7495edbd86b3d534d6e1685f0a2b9d85a9dcc4ee107f242c065de2316651 2012-10-29 05:14:38 ....A 62464 Virusshare.00018/HEUR-Trojan.Win32.Generic-d5ff265174040b3117d535e49b284728a1bfad492f97a2d4ffedd50d600b6946 2012-10-29 11:43:24 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-d601b62382283334fd0566df7fda7eceaf4475fbc986c35722338c9e7e5ce06b 2012-10-29 11:23:36 ....A 53248 Virusshare.00018/HEUR-Trojan.Win32.Generic-d6094599e065437ddcd9ed15974f9861d6dde83322e49b2e441ccf1ba52f5c4a 2012-10-29 05:25:38 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-d623cf2f94c799be593a5bfccf742d54877d787bac0d8972fdf160be861084ad 2012-10-29 04:06:20 ....A 87552 Virusshare.00018/HEUR-Trojan.Win32.Generic-d62c3537d1b95d599ec60bfe86abd9b70c84879428f24ca4a89da986cb61653f 2012-10-29 13:19:16 ....A 29719 Virusshare.00018/HEUR-Trojan.Win32.Generic-d637c2e034d8378f463c59135ac80232b3a94036dcf6ad6bcd9758a6abd15a7d 2012-10-29 05:18:58 ....A 36860 Virusshare.00018/HEUR-Trojan.Win32.Generic-d63a398380549cd1beaf11aff375eb0169c1b98622815eadd334d7cb0a1d19ea 2012-10-29 05:32:54 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-d65350767c828828eedb908edcdb2d0f28ae996b49156131dcbb6e16e7ea1dd7 2012-10-29 11:57:06 ....A 23062 Virusshare.00018/HEUR-Trojan.Win32.Generic-d65aecc3634206c085901ae353a8a290c5baa764a6fbcb9c930cfa5da814cca0 2012-10-29 04:00:58 ....A 422400 Virusshare.00018/HEUR-Trojan.Win32.Generic-d66636b688dde510ef12224b682b814f9fbea39de95e5dba03d2333f53c270a8 2012-10-29 03:29:22 ....A 812992 Virusshare.00018/HEUR-Trojan.Win32.Generic-d67fdbfc790ac7f9c81ce5617f406a844d73eeb9f81e25d1adea641bfaa3c661 2012-10-29 04:09:10 ....A 6279168 Virusshare.00018/HEUR-Trojan.Win32.Generic-d6854733d694a607f9c98ceafc875eaf3e7f9e6586d59125bd1b6891f2477be5 2012-10-29 15:01:14 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-d687fb189ad9b541a6b0bfc67d6c8a6f8cb41d5a54cbb0cfab00eeb4e5ade353 2012-10-29 05:02:06 ....A 967168 Virusshare.00018/HEUR-Trojan.Win32.Generic-d69e0a10a65f6c5f45375c27c700b8f3c890044dde7009874573c360231d0ecd 2012-10-29 05:07:20 ....A 1538560 Virusshare.00018/HEUR-Trojan.Win32.Generic-d6b855b4354f5dd970840b1da831f68a0f3c1595e51e08ea03a7ef2c5f6b3eb8 2012-10-29 15:02:38 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-d6bf813f676ccfb92bf525a37954a1563964985fbe79d6ce4d6e44a65a2429ac 2012-10-29 11:11:38 ....A 70656 Virusshare.00018/HEUR-Trojan.Win32.Generic-d6c8f397956223b3cfeb744b926c9e7a9651875f0b077d1bad1f71d77cc378f9 2012-10-29 11:38:26 ....A 56355 Virusshare.00018/HEUR-Trojan.Win32.Generic-d6ddb1205efd3e239dadf0c6615ff2efe44e5a2a12cbe1009c0f975510e5654e 2012-10-29 01:39:02 ....A 965120 Virusshare.00018/HEUR-Trojan.Win32.Generic-d71bede84146624a982fb2a0835fa5d846764a7d460afcda4865844fe8464ed2 2012-10-29 14:07:12 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-d73eb2a8eb54b7b789b1b32de9a07838f813986ca0809724f46a441d26e21207 2012-10-29 05:11:52 ....A 285184 Virusshare.00018/HEUR-Trojan.Win32.Generic-d7432c99cfa89f8c57b6401f71946532c341c2ffdf549d21d5c7708b94e759e9 2012-10-29 02:10:48 ....A 176256 Virusshare.00018/HEUR-Trojan.Win32.Generic-d7528be7fc60c75aa0c16e8f8daa56b0f20415987f772cf7d68de6c0d7560758 2012-10-29 02:12:02 ....A 217088 Virusshare.00018/HEUR-Trojan.Win32.Generic-d75e3e97a5ea998e88ada00128fb34389e9a7d9e9b925fa3b9084306dd8b04fa 2012-10-29 04:11:58 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-d780816de4b06241aa2d10f8e5f6658d87d346dcc2dcb3e78dd5afef402d2013 2012-10-29 05:10:56 ....A 51200 Virusshare.00018/HEUR-Trojan.Win32.Generic-d7868dca44f7af460e11c863ecb272de1fb77fc8234d5e732e6321e1347b4c93 2012-10-29 03:43:40 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-d78d41d014db4091fb03d830171edb84f0286755cc6cf2621393bc3afc1a8039 2012-10-29 03:47:04 ....A 73740 Virusshare.00018/HEUR-Trojan.Win32.Generic-d7a23320fe41afc17d387e41f4944b2026c6ebdc6dbc50ad823e1e42d9a044fe 2012-10-29 04:12:08 ....A 66560 Virusshare.00018/HEUR-Trojan.Win32.Generic-d7abae2fc26efe0466ad6a361515fce2f9f673486b5f621c11f59560e0eb0915 2012-10-29 04:08:28 ....A 144735 Virusshare.00018/HEUR-Trojan.Win32.Generic-d7b5a8e425fe74f5537584a809ba91b17e4a65f36086316e83fda3832c169691 2012-10-29 05:23:56 ....A 27294 Virusshare.00018/HEUR-Trojan.Win32.Generic-d7b9f9bea0b99d0b867af62495b492fa5270594852d0df78ca330df96504380d 2012-10-29 05:19:36 ....A 49160 Virusshare.00018/HEUR-Trojan.Win32.Generic-d7d43a3d6f34005f52f14359b6211790652418d79a5ac1867b0d450765bca6d2 2012-10-29 05:16:26 ....A 4118 Virusshare.00018/HEUR-Trojan.Win32.Generic-d7dc5b8dd9399beaeeab4e2c592e73551504af6828d430bd82217cf38400eb0b 2012-10-29 01:59:02 ....A 4482048 Virusshare.00018/HEUR-Trojan.Win32.Generic-d7e16b47344712b2032d3bb7851824f4742f3a55c5469e69693ef56aa64c9ebd 2012-10-29 14:50:54 ....A 25088 Virusshare.00018/HEUR-Trojan.Win32.Generic-d7e403cd77fe3636880a146067ca1d6f7ded6b5d9e827b392ca5639de554b222 2012-10-29 05:09:58 ....A 72080 Virusshare.00018/HEUR-Trojan.Win32.Generic-d7eb116a03519703960edae15662013e9a1947aef7536158d188202ccb562d23 2012-10-29 03:15:58 ....A 2431488 Virusshare.00018/HEUR-Trojan.Win32.Generic-d805e637cce5c15c0f3a11baadbf317b2cccde331b338a2310f90b8671b50307 2012-10-29 03:50:52 ....A 206848 Virusshare.00018/HEUR-Trojan.Win32.Generic-d81ab421c3407d207749de9ab68cb658f307532db35237baa1f1fffd5e9ab994 2012-10-29 14:28:08 ....A 30231 Virusshare.00018/HEUR-Trojan.Win32.Generic-d82c5df08ff8c6b79254cc62b792d86dc8153243963a905a4cd52897c459a6bd 2012-10-29 04:00:12 ....A 335872 Virusshare.00018/HEUR-Trojan.Win32.Generic-d84d3b4d2adb5f5825a8f55101f3db68f58e8338817d64afedffbbfd2132c4b1 2012-10-29 05:21:14 ....A 72549 Virusshare.00018/HEUR-Trojan.Win32.Generic-d84ee94f3d8f019a36bf399df46d7ba4140b0d736cc1b2f2fb438bba52118c9f 2012-10-29 13:39:52 ....A 339968 Virusshare.00018/HEUR-Trojan.Win32.Generic-d850a58db8621367356a74bc30b18e41802129d16ff788f54d068d15cc0991cc 2012-10-29 05:36:38 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-d876a3212c2c8dcc05a7e5105db60e30f5cdb11b19a8b581d141b293cf3379e5 2012-10-29 14:21:16 ....A 112128 Virusshare.00018/HEUR-Trojan.Win32.Generic-d88cd19d002516588214f9c83ca8a15582694a5167a68920232e4e299667f1ac 2012-10-29 13:36:16 ....A 104660 Virusshare.00018/HEUR-Trojan.Win32.Generic-d89d1bead9a431546ef2437cef5d1374dd8a24d22c18c44b483add3a4e48ace8 2012-10-29 05:30:24 ....A 33693 Virusshare.00018/HEUR-Trojan.Win32.Generic-d8a054c40cc8cf13f870b51e263c84a0dc118cc695841b470f4c89b06a044f00 2012-10-29 04:17:28 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-d8c21b97499676bf2006c9917450e19180c8e569ba5227156153e28313c890c6 2012-10-29 11:12:52 ....A 48640 Virusshare.00018/HEUR-Trojan.Win32.Generic-d8c9813b3a9677d104ffcf8acd2d32a64e660f3ed31917e40c85230562ce5467 2012-10-29 05:31:28 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-d8d09e8bcfbfdb810a9db52b182139c0a666c345b3c7217fce3982f34299b8f4 2012-10-29 04:04:06 ....A 94208 Virusshare.00018/HEUR-Trojan.Win32.Generic-d9012208095e19521f5357fe911f476ad7ecf980fbb903ed4a345ea692a358e9 2012-10-29 05:21:20 ....A 25088 Virusshare.00018/HEUR-Trojan.Win32.Generic-d924eb8e0aa61736c268b24a393058e20c5bb2a4554350f280ae95ae283276c8 2012-10-29 04:55:10 ....A 66524 Virusshare.00018/HEUR-Trojan.Win32.Generic-d945ccf3121fc5afe3ea218857df8e895b70375729e91923782ae31384db1be6 2012-10-29 05:19:34 ....A 33693 Virusshare.00018/HEUR-Trojan.Win32.Generic-d94c219081032b73f09f7945dea4950a41fdbdb6162cd441c512f0d159ba363b 2012-10-29 03:14:24 ....A 996864 Virusshare.00018/HEUR-Trojan.Win32.Generic-d960ceb5aed401df7b012a62278dddddbabbfd0b99137b547bee9116e9bc7e42 2012-10-29 05:21:32 ....A 79872 Virusshare.00018/HEUR-Trojan.Win32.Generic-d967ceb95d48636cdcb8d377a42f239971a1ed6321fddee9bfbec6299f6e436b 2012-10-29 02:01:14 ....A 1462291 Virusshare.00018/HEUR-Trojan.Win32.Generic-d96da70bc97d12f764a3bf0e46f1ff4a49d3666c1e717f0473c4bb86454772b0 2012-10-29 04:08:10 ....A 53268 Virusshare.00018/HEUR-Trojan.Win32.Generic-d9904473bbc3a0f92c292339f55be8167f8bc6c17c3c201aca406b368cc85107 2012-10-29 13:35:12 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-d9a29f70501b278487771bf281ca1268977666bed46b9a36c181a6624374abb4 2012-10-29 05:22:34 ....A 4116 Virusshare.00018/HEUR-Trojan.Win32.Generic-d9a39f202cfd92532241fcd94098ed636c5abb2845e0746fa6fe412e059eb8ae 2012-10-29 05:12:58 ....A 124447 Virusshare.00018/HEUR-Trojan.Win32.Generic-d9afe2e2246b72f431ae69c8b1dfc9de7863780b8434da2dae05b5606584f56d 2012-10-29 05:17:28 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-da53f28b43203fa942d9ed808a33f509f70a365b7504cb9ae98fc0dd9e63c64b 2012-10-29 12:36:38 ....A 144735 Virusshare.00018/HEUR-Trojan.Win32.Generic-da5da53761ba40a3378ffe17cceca248d4624fcb31621a300530761b43fd8eef 2012-10-29 03:12:20 ....A 89088 Virusshare.00018/HEUR-Trojan.Win32.Generic-da67f8c2c4a5abd605b0e327f9052fdd34aa4d156481e4acc10afd8ad7de03fa 2012-10-29 05:07:04 ....A 23062 Virusshare.00018/HEUR-Trojan.Win32.Generic-da6debdf548dbbe7bb3954773ada74bb912a9b4db0f37e67607790357c253d68 2012-10-29 13:03:28 ....A 1299584 Virusshare.00018/HEUR-Trojan.Win32.Generic-da7167e9eb86aef278041f76c27e3e795e4c6377b6a62309cb6f0ca5b25025e2 2012-10-29 05:38:36 ....A 14976 Virusshare.00018/HEUR-Trojan.Win32.Generic-da71d985b9cb350a8916fedee9584501ed3c15df549258d7724e20410e8a36b2 2012-10-29 11:25:48 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-da76eef4ee5345ddc1cbef93516b003e38b5852a075a21473f740a3fddd48d59 2012-10-29 05:30:58 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-da7799bf522eb3053f466e8b0379f9b60a2e07dcc3edda51d05324df0ffb39db 2012-10-29 05:20:52 ....A 45568 Virusshare.00018/HEUR-Trojan.Win32.Generic-da7b7a45d558e31e3480c1c8f7e5ed22c2a607b370f6e0329727fdfffadb058c 2012-10-29 05:23:06 ....A 4608 Virusshare.00018/HEUR-Trojan.Win32.Generic-da82c1adc795374f9806455535704ca418092a2f5e01006bbcba1bc030a8133a 2012-10-29 03:23:50 ....A 7732 Virusshare.00018/HEUR-Trojan.Win32.Generic-daa93b04bea33a26b66b3b3e7c96803d1081f87ff334040289293843e88b9070 2012-10-29 03:37:06 ....A 29184 Virusshare.00018/HEUR-Trojan.Win32.Generic-daaece61f09f6e191d92f5e02539cf2862fd89edc9a1579d85bd5973c166dd7f 2012-10-29 07:41:16 ....A 70656 Virusshare.00018/HEUR-Trojan.Win32.Generic-dab4890b5ea62184c2a3eee4538cb0f7179ccf679897b65a16769d6384dea47a 2012-10-29 03:57:22 ....A 126976 Virusshare.00018/HEUR-Trojan.Win32.Generic-dacf5c632d319e2dc81e24ca85a0450d56d8eae0e20505523742326e5dba1085 2012-10-29 11:32:28 ....A 12288 Virusshare.00018/HEUR-Trojan.Win32.Generic-dad328218cf8ff71bb7feb1e6846f0c774ead9bdaa469bbeae7000c70d227762 2012-10-29 03:39:46 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-dadd16d3f1768d1e22885088e440b486470a645c3c06b21235380aaa39ad3a12 2012-10-29 05:20:44 ....A 4118 Virusshare.00018/HEUR-Trojan.Win32.Generic-dae764953f66df5a25819aae39fd79e2c54f448964587d873df588d8e4e6c9c3 2012-10-29 05:04:16 ....A 294912 Virusshare.00018/HEUR-Trojan.Win32.Generic-db07266d8ae473431717ac53286aaa774e49296b5830ddd44319703728514568 2012-10-29 05:23:46 ....A 393216 Virusshare.00018/HEUR-Trojan.Win32.Generic-db0d1efaae74cb48a42261c685a9bc37db105524d7c51a4e9bb33169e72d1ecb 2012-10-29 13:55:14 ....A 56677 Virusshare.00018/HEUR-Trojan.Win32.Generic-db130aedb773a09d18d1080ba86a3a3659db6f40e245f2063d3a848ba35f9cc6 2012-10-29 15:06:56 ....A 18432 Virusshare.00018/HEUR-Trojan.Win32.Generic-db272702bc87f056f51321cd212fb9dd06df762b1f1e0efdbdd6d24034a186e5 2012-10-29 13:01:26 ....A 59392 Virusshare.00018/HEUR-Trojan.Win32.Generic-db35e3b0ee3fd9057a1b149f11a8e6049f89bbd8c930d11b94852bc7bf5e709c 2012-10-29 05:05:44 ....A 32256 Virusshare.00018/HEUR-Trojan.Win32.Generic-db382cba5f62d08d9d2319c4b170d2b5bb0909dd24d50c0ac7e21409b42f304f 2012-10-29 05:21:54 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-db3882b14483d011d95eae81c69aa8a3effa4282d8548c0aa2d5a3ec34644e4b 2012-10-29 05:22:00 ....A 72548 Virusshare.00018/HEUR-Trojan.Win32.Generic-db3fc2bdeeeb989aedff83c8024f5dcbba4e8253eec61406776c59e0e1afd03c 2012-10-29 04:53:46 ....A 4122 Virusshare.00018/HEUR-Trojan.Win32.Generic-db5d2cd74d7fd54fc687aa5cb82cc6e29c13b08e1a6a2e99573a9b70553c806c 2012-10-29 05:13:32 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-db5ffcd3166e818d1d51dc281a3d27878dffdd8212598082be779d83ae928fed 2012-10-29 02:55:34 ....A 315976 Virusshare.00018/HEUR-Trojan.Win32.Generic-db81b531084e9f85d6bda819985503f3f1dd97a55fa9b339d9f288b7691c002b 2012-10-29 04:23:26 ....A 1821184 Virusshare.00018/HEUR-Trojan.Win32.Generic-dbaf655ef576398f6156d9345177cadbc9562c15e2c65748292c7e7c48ed84e8 2012-10-29 04:04:06 ....A 186880 Virusshare.00018/HEUR-Trojan.Win32.Generic-dbbb6db35f51cd6e63873e07435c85f08a23fe98256a5fd452beb9416b1da8c8 2012-10-29 05:10:52 ....A 76856 Virusshare.00018/HEUR-Trojan.Win32.Generic-dbc2c86141fc1e5ff51332a8d18c0cea0aa21d1acd61452a41909250503802c3 2012-10-29 03:54:14 ....A 189952 Virusshare.00018/HEUR-Trojan.Win32.Generic-dbc68b8206422cca35659e12646140b0d4910097c5fb31beb6fa68cfa3cb6bdc 2012-10-29 05:17:04 ....A 49160 Virusshare.00018/HEUR-Trojan.Win32.Generic-dbcc22b573b0933cae7e80d943fad64b8566cbacaecd0680c23ee39dfcdfe94f 2012-10-29 05:20:58 ....A 16896 Virusshare.00018/HEUR-Trojan.Win32.Generic-dbcfd747d34fd30117ae3ae11dc1f213e1565d6b0c1031338277c358990c0e96 2012-10-29 11:15:24 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-dbd6a7c7e41a431194c722f5a5ddf5ff952b51d1c1bab9414e8e2bc8dd29e01c 2012-10-29 03:19:46 ....A 48640 Virusshare.00018/HEUR-Trojan.Win32.Generic-dbdae9869769fa5c768624e2785928f7d16dd5506b1ab4ee0813c68a4fe56359 2012-10-29 07:27:02 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-dbeb091b67a628735c121da362311f619ef2af389b9d36e7fcfeefb4b6d27609 2012-10-29 05:17:34 ....A 49682 Virusshare.00018/HEUR-Trojan.Win32.Generic-dbed7ed4ce14e32221be8bd0adbc6596917606cc4ed01e28ddcb290b6c5374ba 2012-10-29 05:29:46 ....A 1390592 Virusshare.00018/HEUR-Trojan.Win32.Generic-dbf23660c901bb5ba831ca8648058fb3759b19ae5226320b608748a7b5edb1ed 2012-10-29 03:41:32 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-dbf33bc4b6f5d735d43c4b8c33ab901095387cff90438dfd2ba04793fe73b04c 2012-10-29 05:27:08 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-dbf869e357cc23dcc1d86a73291f1d8aacc04273032934ba561cf42519841d83 2012-10-29 11:49:50 ....A 2427904 Virusshare.00018/HEUR-Trojan.Win32.Generic-dc0446faea8e1508d714b74cd84138eaa18c066d3d4f44cca954a260ded29147 2012-10-29 14:14:22 ....A 151156 Virusshare.00018/HEUR-Trojan.Win32.Generic-dc075c0b739b5195df73f4c079a91d5284f1eff005450ff3b8c71490a7af6bb8 2012-10-29 12:10:46 ....A 30231 Virusshare.00018/HEUR-Trojan.Win32.Generic-dc0e782c19bf393733272444f7bae0ea3fc86f90172873c2fef220415ddd43a6 2012-10-29 11:47:02 ....A 172288 Virusshare.00018/HEUR-Trojan.Win32.Generic-dc151fa874ef960b66c7efd960566ab93e315752e5e78d9dd1426fab2be2dd55 2012-10-29 05:28:06 ....A 69644 Virusshare.00018/HEUR-Trojan.Win32.Generic-dc254a64ad1489e5ae2901600ac4b482ea856588d465fb40b104164d02e76f58 2012-10-29 14:27:38 ....A 121344 Virusshare.00018/HEUR-Trojan.Win32.Generic-dc56cb5e206b074543e85224a552f779719fbb5589941f8037ec5decf599d254 2012-10-29 15:04:14 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-dc631400f6d7861e2588280cbd5bbbfc797db2297e21d19b5d3096a73dc3bec9 2012-10-29 03:27:26 ....A 165757 Virusshare.00018/HEUR-Trojan.Win32.Generic-dc74f1b4e5f96017d5146f667a1f9beaa6f92d5cd63ff2ed1368e2cc43fc19f8 2012-10-29 11:20:00 ....A 39424 Virusshare.00018/HEUR-Trojan.Win32.Generic-dc818a0cd6e79d4b7095ff40744252d8c5934f45f53e47513410b44e73e5b7d5 2012-10-29 04:58:42 ....A 1637888 Virusshare.00018/HEUR-Trojan.Win32.Generic-dc94c093e0aabdbbc1163cdc8c0138ba2798875b1df595a5214d858c8f28daba 2012-10-29 04:19:48 ....A 874496 Virusshare.00018/HEUR-Trojan.Win32.Generic-dc9bf8ad3f3eb7828da52b7618d647d1343ea6e0a3d87aee2b1527f192ea3617 2012-10-29 13:14:32 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-dca3a7f351346834bf0c778e83f2e29c3436d19f139fe932fee5de4812f87910 2012-10-29 04:58:40 ....A 31744 Virusshare.00018/HEUR-Trojan.Win32.Generic-dca60efbbe974d65c33ac4dba008eca6028b3a0fb5cb2295d3369988cd6b5538 2012-10-29 11:32:12 ....A 33693 Virusshare.00018/HEUR-Trojan.Win32.Generic-dca6fc934452ddb7e8554707dbcf446310ec1c78e6d517c07d3dab257b68f9d9 2012-10-29 01:44:02 ....A 63588 Virusshare.00018/HEUR-Trojan.Win32.Generic-dcded577e40e8c256ca2b8ef536ab7b79f29d43c809ad55f6ada1445c03493cb 2012-10-29 12:29:34 ....A 175616 Virusshare.00018/HEUR-Trojan.Win32.Generic-dcf6281de92be61dd1bfba0a0e2824fe2ac4ffe6adb39980aea2dfc3942ae44a 2012-10-29 04:07:04 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-dcfd517c97e311e948c0b5deeed8f716672a6bd994c9325c84914442e97392e4 2012-10-29 03:06:40 ....A 981940 Virusshare.00018/HEUR-Trojan.Win32.Generic-dd322007c3204499373e5b4ddd8136b386bd9019a7e78825bf09d13b1a52f319 2012-10-29 05:29:04 ....A 45976 Virusshare.00018/HEUR-Trojan.Win32.Generic-dd496a9db95a00ba30b8a7ae8c4c17e2c24136291c9836d66f7a5d191bd667d7 2012-10-29 15:08:14 ....A 62792 Virusshare.00018/HEUR-Trojan.Win32.Generic-dd59cc04c0c8d28b896222ab7f3d97b4b86697f025cb232020ef337c84f19e91 2012-10-29 11:32:32 ....A 60928 Virusshare.00018/HEUR-Trojan.Win32.Generic-dd5bb31390835faf06188655e64fe6f5744cd511b7cb3b41836b1a8a1f9d19f3 2012-10-29 14:04:10 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-dd5e76a60c28dd7311b4ceafc6f95cc8cd9f19b380571af0651b9a4259181cfa 2012-10-29 04:04:58 ....A 393728 Virusshare.00018/HEUR-Trojan.Win32.Generic-dd6159a4328c91ce5aa8c18cf8069e358e30c7ced211c245ca135239411eba5c 2012-10-29 05:15:36 ....A 30904 Virusshare.00018/HEUR-Trojan.Win32.Generic-dd616e1d6a297b4da717fa33d4d7b6a94ee1462328fae522351f56bf15487404 2012-10-29 04:00:38 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-dd7fc47a78b53c926b35c916ad7f15e59bef2fc3ba413d84b1fcb9919439119b 2012-10-29 04:05:32 ....A 300854 Virusshare.00018/HEUR-Trojan.Win32.Generic-dd9a325dbcf17d7c6e1064e617b06312044250529dfefab75364455ea6f44954 2012-10-29 15:08:18 ....A 1218048 Virusshare.00018/HEUR-Trojan.Win32.Generic-dd9da013e41c90f13a14a20c59162d530c6451350c110b3d6a90ddcbff85305a 2012-10-29 04:17:36 ....A 528384 Virusshare.00018/HEUR-Trojan.Win32.Generic-dda7d851afef7a63d6557761d6d3053aa719cec077fbb280f13189ea50e56978 2012-10-29 04:05:40 ....A 2130451 Virusshare.00018/HEUR-Trojan.Win32.Generic-ddb63f1b8fca6e5b4c2fca5f3d0274582dc17c23be92be819a81ade0e1a64831 2012-10-29 04:16:08 ....A 120832 Virusshare.00018/HEUR-Trojan.Win32.Generic-ddc9937e31275458c9736db427d42ebbad5d72f4bcdfcedcddc9daf72043c53e 2012-10-29 05:07:54 ....A 46605 Virusshare.00018/HEUR-Trojan.Win32.Generic-ddca3fe49251480ff519128da6bb969d866dc87eaa60166e2f2824d9c1f0af94 2012-10-29 03:09:10 ....A 249856 Virusshare.00018/HEUR-Trojan.Win32.Generic-dde0ea00180cfbee1bcf57f6f7c3735d5a0566c61b843ec57656a622454adb3a 2012-10-29 11:45:24 ....A 29184 Virusshare.00018/HEUR-Trojan.Win32.Generic-dde4be03d18cab3dcc760c96d9e041f36593f506c7e3034f33669d76341c9ca3 2012-10-29 04:15:50 ....A 117092 Virusshare.00018/HEUR-Trojan.Win32.Generic-dde8f908374f0d7b751a2cec74c415a9ce8b61d0d0ae287200b0c12490dfe855 2012-10-29 05:25:02 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-de1e4a968bbabd9798fb6de90a3cca2178738188be1b7fa422a63a3b38f7a77a 2012-10-29 02:54:56 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-de33df3ab32d78d2a5a5caa76e468cd55904c8fb39c72a38a55e50bc09b93d4f 2012-10-29 05:29:18 ....A 101376 Virusshare.00018/HEUR-Trojan.Win32.Generic-de5df43942762a5f9002e8edc2c3531a1d4d5f0fa67d3ace50b20264cc68a513 2012-10-29 04:58:20 ....A 66048 Virusshare.00018/HEUR-Trojan.Win32.Generic-de6615999dbbad5c013b071a09d0b4730af7471338ffb67b2f59f3f4d1f9bb4f 2012-10-29 15:02:20 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-de6f4156cbbf2eca0f4385e3c60a474132a3d9237d7a543dd06eaaf2288f3ae7 2012-10-29 11:23:10 ....A 3264 Virusshare.00018/HEUR-Trojan.Win32.Generic-de78782f6c9e6c02787b334e07017a80d48006c2bfb7e6e567385d39d25e8f0c 2012-10-29 04:06:34 ....A 4468736 Virusshare.00018/HEUR-Trojan.Win32.Generic-de7c980eb41e1e72bb0220d08e602a6fbc1962f973125e406cc3af112d909b07 2012-10-29 06:37:56 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-de8014158f4ee4e7e6f05c75d5a8011bc36c06f8fed4bc0e042fcb78eb7530c3 2012-10-29 05:30:26 ....A 122880 Virusshare.00018/HEUR-Trojan.Win32.Generic-de81def1768409201c2260df77bbee6dbf2b21e4ad56a9f35e780bb5d7430e16 2012-10-29 15:05:38 ....A 41376 Virusshare.00018/HEUR-Trojan.Win32.Generic-de8d0059420a0510a8808b8c69e3ab0c003b17b191d559ea457260d610740bc8 2012-10-29 04:09:52 ....A 278528 Virusshare.00018/HEUR-Trojan.Win32.Generic-de8ecce16c10b3379c9abef9f0bb7c6fc57414fc6af78c190ae6f6c0b7ba9765 2012-10-29 03:45:24 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Generic-de9acef49ccb820aa8d4d0ca40ec19039f4ff5d0c0ad6361582d8de34bdcb146 2012-10-29 05:30:12 ....A 28136 Virusshare.00018/HEUR-Trojan.Win32.Generic-deaaf25e7749028677b4660dd9529045ab0fa31e1274b4583c25355a04632e53 2012-10-29 13:27:04 ....A 11189248 Virusshare.00018/HEUR-Trojan.Win32.Generic-dec6bdf620498658b4930fa4ecb1e4a640df74004d9f1d2adce004c97dbde9b4 2012-10-29 04:03:42 ....A 220160 Virusshare.00018/HEUR-Trojan.Win32.Generic-dedd264c81470f35425ac04d140a00d64e49ae18453a735918862e7a3730b454 2012-10-29 04:14:12 ....A 65712 Virusshare.00018/HEUR-Trojan.Win32.Generic-dede73155c6b3402a83188b3ea51208a1801740a243c75c71a0ca18d6fcf6f7c 2012-10-29 04:54:44 ....A 562816 Virusshare.00018/HEUR-Trojan.Win32.Generic-def4039258b1b42f27d72c37d4353cccb46955e1202094c16e2c60218f00d43c 2012-10-29 05:17:48 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-defdf273853f1be42c66e2a322f6e1f990d43a2a3de24a567819498bafab621c 2012-10-29 11:30:30 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-df1585e4b9dc7e07fa5e702b3ded90bd4524de00b76918563d369f8df59f249a 2012-10-29 03:46:00 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-df237620433ae025b4821a430ebad12d21f9d1ee09d3d7f86a4fc79d9a4ee3cd 2012-10-29 05:30:42 ....A 50072 Virusshare.00018/HEUR-Trojan.Win32.Generic-df26af4627a5d2cff1091cbfce32431ae15e63d46a6e37b5668cc611dcbd0a6d 2012-10-29 11:39:48 ....A 21728 Virusshare.00018/HEUR-Trojan.Win32.Generic-df2e9fb90575152b3f1dd87d7140fd3b3519cf694d72396c4cda647f9309280b 2012-10-29 13:32:48 ....A 70144 Virusshare.00018/HEUR-Trojan.Win32.Generic-df49ffa62613c7f5151ddb03efa248c56474bac5e7aba55cb9f28a9a138e3424 2012-10-29 14:09:46 ....A 41824 Virusshare.00018/HEUR-Trojan.Win32.Generic-df4a6d57a96ad422baa29d8fbb0538b9261a0176e7a0328c54f7cfdf05583289 2012-10-29 05:12:24 ....A 23062 Virusshare.00018/HEUR-Trojan.Win32.Generic-df5864249f12d8c514c364b05e63e417364a88643ad97feba0b809a704e73e96 2012-10-29 05:22:22 ....A 79872 Virusshare.00018/HEUR-Trojan.Win32.Generic-df9c0ba73605ae580a987c6062c85cfb7ff75691d42bf90cc6e587146aee6818 2012-10-29 05:03:02 ....A 196096 Virusshare.00018/HEUR-Trojan.Win32.Generic-dfb5addab1692c35ff3c298bf473c8087c33bc902ee0e7ac0a31359508e6919a 2012-10-29 03:19:40 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-dff180a744b6b7391bea6e29a860b92bf34a20bdd4a4b7432dd02eae8c9fb1e1 2012-10-29 04:25:58 ....A 314744 Virusshare.00018/HEUR-Trojan.Win32.Generic-e008ce65c16858ef73e6401afc463d4f4a3718abfa60adc0945a10072b1709f0 2012-10-29 14:29:04 ....A 76794 Virusshare.00018/HEUR-Trojan.Win32.Generic-e01f21a66f257bec5f72937fc7e95db67d95b1d5dae37c94aedac2ab56f3f103 2012-10-29 04:01:10 ....A 110592 Virusshare.00018/HEUR-Trojan.Win32.Generic-e02291583d88974d8019767457caf5ddd6c572b9035adde0c09ff90f6a0c6587 2012-10-29 15:03:54 ....A 117248 Virusshare.00018/HEUR-Trojan.Win32.Generic-e0301279426a29a4b10ad6048bb985247c8d2f5048038e72df353ad25f8160af 2012-10-29 03:55:28 ....A 1925120 Virusshare.00018/HEUR-Trojan.Win32.Generic-e038f5e085e30542d35e6c9a54e8369ecb92c829739ad4d77788df14f39b03c1 2012-10-29 13:40:10 ....A 55296 Virusshare.00018/HEUR-Trojan.Win32.Generic-e060b92be2ad492e4b48f2b7fd314fae0a92952a0c8e7bc3b47c52f384a1b678 2012-10-29 12:31:50 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-e06c4f56ba43e7c1ed3ecf1b118fc4a76c6bc0c917ffdab103eadf9695cf735c 2012-10-29 04:05:32 ....A 220160 Virusshare.00018/HEUR-Trojan.Win32.Generic-e0848e7d52b6822af73cc4bb1a38997c3a75c391c76e129652acc8ebcb199174 2012-10-29 05:39:26 ....A 94204 Virusshare.00018/HEUR-Trojan.Win32.Generic-e09df9d7576a7cfe758f1d6e69cb3d88d6f8ab3d85d441fbe36c42571b8fd021 2012-10-29 04:01:16 ....A 66560 Virusshare.00018/HEUR-Trojan.Win32.Generic-e0be765d65b29ae4e37fc06dcadffbcfa27c6d4c1fb91cf949a4b37c6d71da07 2012-10-29 04:59:00 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.Generic-e0cf77810230d6ac6bfb5f0ecbb7d4d4185e2b0cd47af477e39885410c19b10d 2012-10-29 05:08:10 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-e0d0cd028474470a93692e0551663c24d92013220fa0ee3aff461976788306bb 2012-10-29 11:41:04 ....A 46592 Virusshare.00018/HEUR-Trojan.Win32.Generic-e0d4746ff33ed1bb63f28afe0191e2a71f9bd944b11b7c035e4c2a875104e7ed 2012-10-29 11:23:00 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-e0d59932ee8c29507dfc3380be7dbc9a5bb7081d4327e45c4b4b7f39031bd4c1 2012-10-29 04:57:40 ....A 80384 Virusshare.00018/HEUR-Trojan.Win32.Generic-e0d7cc7537793d9bc6363c3404d20280741374ab4c2bb1b8bdb8b12002cd87be 2012-10-29 11:26:58 ....A 30231 Virusshare.00018/HEUR-Trojan.Win32.Generic-e0e3c8af295472d8b69bbaa1ef1d3bbdfb84f455e9750ab37aa57b311e0e70d8 2012-10-29 05:21:16 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-e105493e450229325bb5598717b250540c48a2641a06f87df09dd91d58668f47 2012-10-29 05:04:20 ....A 4118 Virusshare.00018/HEUR-Trojan.Win32.Generic-e10bba3f3b7dabef8e547bb7d0205d4b379ecd067cde7b5c3e108d50c4f7da3b 2012-10-29 05:29:24 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Generic-e1253c306e868d15d241f85d3d0d878a7d45296af0b992294120f92c72db8061 2012-10-29 04:56:36 ....A 66560 Virusshare.00018/HEUR-Trojan.Win32.Generic-e14fa540a65de589de8ac673ee25177bfe230237a5c5d1b6214c5fac55cb65fa 2012-10-29 14:42:02 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-e150173c0246138880f30cac80ffde976dd8aaae09574d05cb8c537e55bd9824 2012-10-29 05:22:04 ....A 4118 Virusshare.00018/HEUR-Trojan.Win32.Generic-e154c580b43e724c21c2ebb12f9b98f65405036e9717fdf8e8c9cd3eaced3fa6 2012-10-29 11:15:12 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-e15c4dae7da698f8c594ef0e67c9b913751e9227c157b2cbbf24790abda0b947 2012-10-29 15:07:42 ....A 29184 Virusshare.00018/HEUR-Trojan.Win32.Generic-e15f26b159853ae7acee9ca3a323377c0fe4852a495933386af5c005e16a7c49 2012-10-29 05:21:22 ....A 440320 Virusshare.00018/HEUR-Trojan.Win32.Generic-e16e3944cac17da720216355861f939eba559c1614634e7538d6d405c7b2571b 2012-10-29 05:13:56 ....A 45437 Virusshare.00018/HEUR-Trojan.Win32.Generic-e1914cec679654f8a324c331022201e74971f4330ee27dd59f80c86625a3456e 2012-10-29 13:13:02 ....A 279552 Virusshare.00018/HEUR-Trojan.Win32.Generic-e19338cba23086ddc0c03fbe3911765c63377bc8798804be81c7d1b974d414bf 2012-10-29 02:57:16 ....A 598528 Virusshare.00018/HEUR-Trojan.Win32.Generic-e197ca6510116690b47931bc2a78bb8b3dc4424fae3547151b4e1966aca4da40 2012-10-29 11:11:16 ....A 13740 Virusshare.00018/HEUR-Trojan.Win32.Generic-e1a3a041d7aba4c5c9505978f20e6229c4b66838c6d09189c32b84fa7f1f1959 2012-10-29 04:54:16 ....A 4118 Virusshare.00018/HEUR-Trojan.Win32.Generic-e1a54b2a0cc06ddcc0f2653ad98c8419f54bbd50d28da9e27174ef52b74bc2a8 2012-10-29 05:24:08 ....A 70064 Virusshare.00018/HEUR-Trojan.Win32.Generic-e1b0e8325cc79235a6aa8c5ad8b401e62be6b591ad946107e0461a2c67e935cc 2012-10-29 03:31:46 ....A 3962368 Virusshare.00018/HEUR-Trojan.Win32.Generic-e1b8f950c0a4084ecc0c12b93a8e506177c8b9d6b7bb590e2a4611fab8f07041 2012-10-29 02:08:56 ....A 1446912 Virusshare.00018/HEUR-Trojan.Win32.Generic-e1c01a2e5509fbd7d341b07e3dcc5a24eddbb93ffc3e9cd96be0ed307f38c035 2012-10-29 04:05:16 ....A 519168 Virusshare.00018/HEUR-Trojan.Win32.Generic-e1ce6e0d6bb5d2885b46c5c9085e0b24a46ddcb60326b46432f22d59e2900a13 2012-10-29 03:32:54 ....A 125440 Virusshare.00018/HEUR-Trojan.Win32.Generic-e1d96abc76fa76565a12b20a7dcb7d37f91d72e5c48798b2d7f8fc289b8e6be0 2012-10-29 03:43:04 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-e1e1f3f165724d37af2ebc6bded576f19c0778fe3f1b2b782393d24cf9036045 2012-10-29 05:05:46 ....A 107520 Virusshare.00018/HEUR-Trojan.Win32.Generic-e1eaa9e21dd731e762bc3cc93258796c63defd14c82cd65fcb8cb76f764ca7c4 2012-10-29 11:53:00 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-e2004beaa12ed9d14d3d9aa707650e2caa5291f196f033b2c0134933ff2ff585 2012-10-29 13:32:26 ....A 258048 Virusshare.00018/HEUR-Trojan.Win32.Generic-e21a1dd490397dadf14dcd51fd2d5f107e34e978cc066a9166ac4f44983ceab1 2012-10-29 05:20:12 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-e2572727aed27cd79ed3665de1e42a31d56e675ce3786084e6fa639fb318e4c5 2012-10-29 05:25:22 ....A 31915 Virusshare.00018/HEUR-Trojan.Win32.Generic-e2869fd91deab51912cd1f5c77d577c6f4ca0d3e2a17bbd02459624b477db826 2012-10-29 05:22:08 ....A 72533 Virusshare.00018/HEUR-Trojan.Win32.Generic-e29d5ff6d1d1cfdb6d3477d2be1f2eef78fc13d163d3b52c10277d399ccf928d 2012-10-29 05:34:04 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-e2ad744ad76f75729af95e91e0516b894c8bb6849652a98625d2ea7a92c5e7fa 2012-10-29 05:21:14 ....A 66560 Virusshare.00018/HEUR-Trojan.Win32.Generic-e2b00a6a1229ac75fe5ac89705f8d344972a612b4db67a9b05d8da789cb14109 2012-10-29 04:54:58 ....A 57524 Virusshare.00018/HEUR-Trojan.Win32.Generic-e2b08bf1561d12115e305aadf6f8547e2f2282afc91022e7167b118fd1d2f2f0 2012-10-29 15:05:18 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-e2b99c6beb17e6dda96a7b4c4a84fe43898b67530e979e6e55669edeb3954b1d 2012-10-29 05:33:50 ....A 25600 Virusshare.00018/HEUR-Trojan.Win32.Generic-e2df72feddcc6e1cb7ef4bcf3f8c5bf0571b3e2364e7ae9a113b909e14ae5fac 2012-10-29 13:54:36 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-e2e04edd53c1598a2ca8290c85be238c7a8e29548c211fb89c5426689113f6b3 2012-10-29 13:41:22 ....A 96256 Virusshare.00018/HEUR-Trojan.Win32.Generic-e3175b130cca21201359adfed80397518718becafe7ceabb2353ff8ab98f23e1 2012-10-29 05:24:32 ....A 14368 Virusshare.00018/HEUR-Trojan.Win32.Generic-e32f21d4f4815d3329118e51975d72f12890af18bb54ddee952ee5b9b4dc4f2b 2012-10-29 04:04:02 ....A 1428480 Virusshare.00018/HEUR-Trojan.Win32.Generic-e332e5aa97afd873f8e0e7ae0cfcd5e6daf69731c79b1d1347ad1791ea5689eb 2012-10-29 04:11:14 ....A 339968 Virusshare.00018/HEUR-Trojan.Win32.Generic-e33f8c12cfbfce683cbc823ffc662963a72f16aebe590207298f68fb12ed3faa 2012-10-29 05:22:24 ....A 33693 Virusshare.00018/HEUR-Trojan.Win32.Generic-e3477ef463b8c51f20a5fdc0f31a722a4bcd90e6f2bc92d668572982f5442a9a 2012-10-29 03:43:14 ....A 172544 Virusshare.00018/HEUR-Trojan.Win32.Generic-e354a40ff1a77c6262f2155408ecec2becfc93b0e597d48b139527dc110121e1 2012-10-29 05:15:26 ....A 4117 Virusshare.00018/HEUR-Trojan.Win32.Generic-e3870c547ac683ba2186a416ebb2fae5b424f79a1d4f0c3c1a914977392b67d1 2012-10-29 13:44:02 ....A 6238208 Virusshare.00018/HEUR-Trojan.Win32.Generic-e3972641e56c23ed50e5b3c44aae7c807bee832c7f75486ae83971b2bd65efcb 2012-10-29 11:40:34 ....A 41984 Virusshare.00018/HEUR-Trojan.Win32.Generic-e39d9a279c185574fb9ef7fdd8c5e748cf1fcd1165f6a694262efa9e37f763bf 2012-10-29 04:52:08 ....A 80960 Virusshare.00018/HEUR-Trojan.Win32.Generic-e3aa27aed3ae637b7caf6de9104df25e0a7ff8bf2f62708d90471716a66151f4 2012-10-29 11:24:22 ....A 49408 Virusshare.00018/HEUR-Trojan.Win32.Generic-e3af7e51a53bb7ae4302ea134b6c957ef937492130e9890908f78d42f2d48ff4 2012-10-29 05:22:10 ....A 46592 Virusshare.00018/HEUR-Trojan.Win32.Generic-e3b1bb976ff49b26843c16c3d604053285064cbb57f84b5caa667e64f10368ca 2012-10-29 04:14:00 ....A 59293 Virusshare.00018/HEUR-Trojan.Win32.Generic-e3d1432d978f3897d8cb1684026dd24f3bc5937c31a3a4caecdf7c5739df39d2 2012-10-29 14:49:30 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-e3e7cfb6ce789bbfbcc482b43c4427d1606f52231e55ba255f773fa0c227c66b 2012-10-29 11:21:56 ....A 58718 Virusshare.00018/HEUR-Trojan.Win32.Generic-e3efbd9b0572a62a2a9aa08f71713b30c8393d9f0ccd407a05606fcf28bcfa98 2012-10-29 15:08:56 ....A 408064 Virusshare.00018/HEUR-Trojan.Win32.Generic-e3f54e74091d60ec7a0f7cc2fc4aa182b236ce103468886d864947f0d3f4c8ad 2012-10-29 05:37:22 ....A 17408 Virusshare.00018/HEUR-Trojan.Win32.Generic-e3f79ef000f22b784786f8928f0878d33ba9f9074c8ca159c252c8dcb3cfce18 2012-10-29 05:21:14 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-e40238c8121bd13698b259149fc475e8cee51c8d1d43dbce7a9173dc8512aa7d 2012-10-29 13:27:10 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-e40363e1df8d3b49111f51dd8889e28c8597478f185b36d6dcfb2ee5a69a9e6a 2012-10-29 11:54:56 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-e4104c719ef7a51546d9debb629e9361a6621f5ce9fb4473ca6d93ce37e3be9f 2012-10-29 03:48:56 ....A 63488 Virusshare.00018/HEUR-Trojan.Win32.Generic-e41e752fb97b2f1bd251af38fac774d42742306a83cdef0e97886d8b99238fb9 2012-10-29 15:06:38 ....A 145920 Virusshare.00018/HEUR-Trojan.Win32.Generic-e42222bdfe6cedf8277595077a1a1d8203a759a788615579ab845b0a49604f75 2012-10-29 03:46:22 ....A 188928 Virusshare.00018/HEUR-Trojan.Win32.Generic-e427d4ddd2baacde445082b9911fe2f251a1d9ddbc149eee9539dc6b3cc9c6ae 2012-10-29 04:54:38 ....A 81524 Virusshare.00018/HEUR-Trojan.Win32.Generic-e43523f7c4606d6d1f642774a55d7b45f2ef4758a1179f9f0dd0ce550ec384a9 2012-10-29 03:49:08 ....A 340992 Virusshare.00018/HEUR-Trojan.Win32.Generic-e43bd5607cfcfefe46890a8964b70cb845fa65e96bfde3fe9738dc2109f41077 2012-10-29 14:21:16 ....A 144896 Virusshare.00018/HEUR-Trojan.Win32.Generic-e4418f63ce470142e3bed7e2d326fba31e8b713e5f9826c78513468a656c5de2 2012-10-29 04:15:18 ....A 1766912 Virusshare.00018/HEUR-Trojan.Win32.Generic-e4522eb06d075668ee467768539fe988468ffa0892617471006dd4a337dda5e6 2012-10-29 05:08:54 ....A 6008320 Virusshare.00018/HEUR-Trojan.Win32.Generic-e47363992d81b3f340680a844df9e3cff2d6fa789fc21a5327961b6c3c238ce3 2012-10-29 05:38:56 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-e476d8ef0f5b656459e80bc5c9ec18fa2dc2d6b56b235d4aeb44d96d4860ffac 2012-10-29 05:31:00 ....A 98304 Virusshare.00018/HEUR-Trojan.Win32.Generic-e481c22fc3942458fa2c8e13a122726a5e26eba1f97db93a41c24c015a7ac33a 2012-10-29 04:57:22 ....A 74752 Virusshare.00018/HEUR-Trojan.Win32.Generic-e487ae8ae3da28464472dca731382879ff7fcfe0293744ccc7258d9d4cb6af20 2012-10-29 05:08:38 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-e4a77f3b057fc48af14cdf3c36b45b5961296733b5712996bcd4e05c85990beb 2012-10-29 14:19:14 ....A 16384 Virusshare.00018/HEUR-Trojan.Win32.Generic-e4b6c3da0e7c95f3215a08a530dbdea1a34307a0b44917fea2534bfb5bd34cf7 2012-10-29 05:31:58 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-e4d116a85e3094bb71e9f9c2efb071afceeb06de161584e00ab548c8a1c6c08f 2012-10-29 14:32:06 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-e4d6642ccb07f12106bb1305ed4e2087732a129f4ddad6bbd404564b829f25e1 2012-10-29 04:12:42 ....A 258048 Virusshare.00018/HEUR-Trojan.Win32.Generic-e4e209d857748af0e19d5bc7615ed6a42fdbb8c48d8a538dc4d10e7714fcde76 2012-10-29 03:45:22 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-e516aafd602ddd65b5df02ecc8125b46a3bd3d0d5b52382b379c3fe67da49982 2012-10-29 03:44:08 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-e5175548eb4c9512943b53718b0c87e9bba5b4e1e9917495b2b6d788b0a86122 2012-10-29 11:12:44 ....A 45568 Virusshare.00018/HEUR-Trojan.Win32.Generic-e53fc61172071705a6fc347979ef43b2d261a14e9b78ce1d28738cae527faa93 2012-10-29 05:24:54 ....A 41440 Virusshare.00018/HEUR-Trojan.Win32.Generic-e5424af62ed0aa69e4abd73bd2fc413da6e99216d84d64142b7a6f626e06a1b3 2012-10-29 11:42:18 ....A 32066 Virusshare.00018/HEUR-Trojan.Win32.Generic-e55439c9ddfb8baafc365c25ed51764cd21084a86703780f5757cc1b1b472011 2012-10-29 04:55:10 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-e559c2de627dad2d4d7b8d29ca1bf44434c09dd4301eb6fe1fa0c79aa5c6f221 2012-10-29 04:24:22 ....A 239104 Virusshare.00018/HEUR-Trojan.Win32.Generic-e56d61106b97c24e383d7bb2885b51ea15d5b3db4d6871194694a767abffe201 2012-10-29 05:00:06 ....A 22016 Virusshare.00018/HEUR-Trojan.Win32.Generic-e58a440153c80d4c59c8a19579ac2cf94643819905a92ff6e5d0f8cef04667ae 2012-10-29 13:49:40 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-e5933d1f65c3b891e821bc53504767f23a23c75d22b3746537ab3f7b90b3f58d 2012-10-29 14:24:50 ....A 23120 Virusshare.00018/HEUR-Trojan.Win32.Generic-e59e0872d55ce0117e063c7d3ed027da21438581ab6e425e89d38549de56baf6 2012-10-29 11:44:20 ....A 59392 Virusshare.00018/HEUR-Trojan.Win32.Generic-e5acaebb1c39d54bea8b6eeb8327278b7bd4b067f8f16237ca094c999c6c2798 2012-10-29 04:25:18 ....A 652512 Virusshare.00018/HEUR-Trojan.Win32.Generic-e5c02ac6c1462b1dcd266cf4e530600f19e7eb133667e4b102771df1e60371ea 2012-10-29 04:54:48 ....A 13824 Virusshare.00018/HEUR-Trojan.Win32.Generic-e5c34fbeabceb1847708a17d45930d68befa328ca628ca97ab2fee908a85dc0b 2012-10-29 03:56:18 ....A 92672 Virusshare.00018/HEUR-Trojan.Win32.Generic-e5d8603e3e39fb869bfcc3ee285d126bbc135c5fb4e9a534d8c37a4b8f7ceb84 2012-10-29 14:09:28 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-e5f19d63cad2362da591a46fa032d058feca574a8300032b59e6e9bce4bbe177 2012-10-29 05:20:18 ....A 4116 Virusshare.00018/HEUR-Trojan.Win32.Generic-e5f98f7ba9f8f8af75f04031aa1f8db8cb5ab56b1b56b5349b084a3ed53cbcc2 2012-10-29 03:16:26 ....A 143416 Virusshare.00018/HEUR-Trojan.Win32.Generic-e60193a09a881d42be9c9809b413f1079269e8eb9dcea4a972b8f7257f6fd4cf 2012-10-29 02:41:06 ....A 336896 Virusshare.00018/HEUR-Trojan.Win32.Generic-e6128878f42d21a4ddc3c49390ee234a21c90a814653c5083a5582f1790b6cf6 2012-10-29 12:42:26 ....A 633390 Virusshare.00018/HEUR-Trojan.Win32.Generic-e6473a037307dabbdd616da40e23c5102537a24de2111b581def94df5e953980 2012-10-29 14:54:26 ....A 422500 Virusshare.00018/HEUR-Trojan.Win32.Generic-e64bf607d1def257937dee1cca0ec91d580f40a1ac55066ef0d853e74f4cc35d 2012-10-29 11:36:18 ....A 29696 Virusshare.00018/HEUR-Trojan.Win32.Generic-e65206ab981e91553d8bf694fe143f10e9c79770e66cf8f8c1b95b8eb1c261e5 2012-10-29 12:10:48 ....A 30720 Virusshare.00018/HEUR-Trojan.Win32.Generic-e65c696178ab2605bff79785cf32b181c24b5379b336c8241b2121bb26490490 2012-10-29 03:40:12 ....A 435712 Virusshare.00018/HEUR-Trojan.Win32.Generic-e65e8a971ca7751b50b242bb8712d6d17c4da59bfc99e033cd2f015a80eeab74 2012-10-29 03:22:42 ....A 2363904 Virusshare.00018/HEUR-Trojan.Win32.Generic-e664b5066f78095345785016f2578ff233d128623baeffcd37e83c77f2530484 2012-10-29 05:00:34 ....A 70656 Virusshare.00018/HEUR-Trojan.Win32.Generic-e6663615627bae36d7787b9626db6b4c00ec500a0d6b40942a52d2618d15ef94 2012-10-29 04:05:56 ....A 22549 Virusshare.00018/HEUR-Trojan.Win32.Generic-e6765ad89752b751b51efc020a920172dced5ea34938dfec11bda87438a67490 2012-10-29 05:30:48 ....A 64000 Virusshare.00018/HEUR-Trojan.Win32.Generic-e679c25e43e2ea73f0d71712c86d157e6f0ba05d115e8e4a13639fafaed37465 2012-10-29 05:34:24 ....A 49408 Virusshare.00018/HEUR-Trojan.Win32.Generic-e6a73dd183a9dfe8052607fddb781ed33f6051ea0ffc78feeeb664201b9fab3c 2012-10-29 11:16:54 ....A 17304 Virusshare.00018/HEUR-Trojan.Win32.Generic-e6b3bda2e55e7e0c9c4fdb93caf06867bc01d9e05fa0d96fcb2a3c198e280bd7 2012-10-29 15:09:06 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-e6b54872a913a43c5c4142e2a96ede0ff6560a4b32f65f06f95662c1ce97f2e7 2012-10-29 14:36:58 ....A 734366 Virusshare.00018/HEUR-Trojan.Win32.Generic-e6d5c3cde6e6c2cdb377b879a00d0ea1b4ead9f0c9d2359d86c875d9bd656ca0 2012-10-29 15:05:34 ....A 18432 Virusshare.00018/HEUR-Trojan.Win32.Generic-e6e97ed397a3174755f085856eb49299b79d7f8ebabae059922511663776d605 2012-10-29 04:50:44 ....A 59904 Virusshare.00018/HEUR-Trojan.Win32.Generic-e6ecc488e1a73834c65b06ac6b2e80fc928e5b86afbe998dad8c994b86f36daa 2012-10-29 04:05:30 ....A 81440 Virusshare.00018/HEUR-Trojan.Win32.Generic-e6fe9c2bb1cd8159bf9c4701ffd90dfa4eea11aef0f8e0dd75d9d3cdae2a6ca9 2012-10-29 03:48:12 ....A 463360 Virusshare.00018/HEUR-Trojan.Win32.Generic-e707bebd8725ddbdc922e60b88a3f3111bf587f2b1319eff824276e95a6a128f 2012-10-29 05:27:30 ....A 65536 Virusshare.00018/HEUR-Trojan.Win32.Generic-e71e118f7bb0c31cddaa608b80ce137a00b5d194ad0df73a73697497200938fc 2012-10-29 12:25:56 ....A 98568 Virusshare.00018/HEUR-Trojan.Win32.Generic-e720155a0e63642413b008047c4c65a532c94d3297fefbd6a88f26b25bdd6fe7 2012-10-29 05:20:54 ....A 72704 Virusshare.00018/HEUR-Trojan.Win32.Generic-e72460d78101b869f79a0d082d69d23f80a5110575af4afcf6f4fab4199d2755 2012-10-29 05:39:32 ....A 10910 Virusshare.00018/HEUR-Trojan.Win32.Generic-e730c3cb3a6211a981e89209776ea83a4e7465a5551ed8a8d52f9a7b70e23253 2012-10-29 15:07:52 ....A 77676 Virusshare.00018/HEUR-Trojan.Win32.Generic-e746f9bbd3c770563c2b6db36fd41f7ff7d9fa7730fa41e575d0d2275128e9a6 2012-10-29 05:00:20 ....A 72704 Virusshare.00018/HEUR-Trojan.Win32.Generic-e7692a6b80dbf63e0ae4a97d24b95b8f2ee67516d7aa45d7f6e7051bdacc2854 2012-10-29 02:51:54 ....A 147736 Virusshare.00018/HEUR-Trojan.Win32.Generic-e77c0dd5e4bc8677b4498e0dbaf2a8cc5c477195aa56ea463b78209c0df9cdfc 2012-10-29 04:49:44 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-e7895b829b72cd468620aa90a94708b0b994a35bb2df9804e9dbf20c456d9294 2012-10-29 04:50:06 ....A 72567 Virusshare.00018/HEUR-Trojan.Win32.Generic-e78e032d966110fd239de72d00748e8100ea5551c024c69fc3cf5344176a6cb0 2012-10-29 05:34:58 ....A 3072 Virusshare.00018/HEUR-Trojan.Win32.Generic-e79d6c9c56d2aa7d294fd97a16d2af6969c14c5b6bc054df8a6371e45eab30fc 2012-10-29 03:11:44 ....A 111104 Virusshare.00018/HEUR-Trojan.Win32.Generic-e7a925f3338706a9646d51b39e90e924aa330b7383378b9c3e2db629a8c394ae 2012-10-29 03:46:40 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-e7da11b28f7a5241a368016b7f22b8a603a8b4545e7e462f574cdccaf0443135 2012-10-29 02:45:38 ....A 1800375 Virusshare.00018/HEUR-Trojan.Win32.Generic-e7e78bd36c45257b418a68c70c5887d11d912f6defd7c5d0b6e84aeeb50d4f50 2012-10-29 08:01:48 ....A 460800 Virusshare.00018/HEUR-Trojan.Win32.Generic-e7f1698ac3c223aaa64eb99dfbd4fcaeabfa088321fac5ebc776587fddbadfe3 2012-10-29 03:46:52 ....A 81440 Virusshare.00018/HEUR-Trojan.Win32.Generic-e8088ad3b8caa75224b767c312ee10e0f054b73b970d1a0cc3c1ff70daac00a7 2012-10-29 03:46:56 ....A 33693 Virusshare.00018/HEUR-Trojan.Win32.Generic-e80f395ca36cf517517c61c373d9bef3623f6194833f660dd1d75d60525f532f 2012-10-29 13:54:08 ....A 126976 Virusshare.00018/HEUR-Trojan.Win32.Generic-e8302606e73727507e55d7ad2881fc2b54afbb2e4723636f33241cf4d11c98df 2012-10-29 03:43:40 ....A 94748 Virusshare.00018/HEUR-Trojan.Win32.Generic-e8357aac7765a5b3062d2f5e7a6f021a83d22e834b2ac3593220f7be33289d23 2012-10-29 05:02:42 ....A 696341 Virusshare.00018/HEUR-Trojan.Win32.Generic-e851a937e2f3b1d2b67851837800d4ee21e20c05f54f1da207ac696b88ff84c4 2012-10-29 03:09:00 ....A 124416 Virusshare.00018/HEUR-Trojan.Win32.Generic-e854af400c042ebd3fa17a2cf03f01e14a95fc11301b6835bb9a0fd2143a2103 2012-10-29 03:47:22 ....A 4118 Virusshare.00018/HEUR-Trojan.Win32.Generic-e85ca827e749721b8703b1dea3359f02221d2931f4db6ead9d0480c6de17ad67 2012-10-29 03:47:32 ....A 30231 Virusshare.00018/HEUR-Trojan.Win32.Generic-e8721b1b31c2d64b4827c4d3b541eb618e39b61c306771f9f929491186666797 2012-10-29 03:47:36 ....A 73728 Virusshare.00018/HEUR-Trojan.Win32.Generic-e876770e02cd6911c66adae3c4789fa7fae7bd6133e6b1d81f99d0e6db9b226f 2012-10-29 03:47:38 ....A 25600 Virusshare.00018/HEUR-Trojan.Win32.Generic-e8798a5886f5ec317bb2b6703b833dd4bd4331390d80edd7b403d3a111bc051e 2012-10-29 03:47:40 ....A 66132 Virusshare.00018/HEUR-Trojan.Win32.Generic-e8839d3190f7133cc1f0dee677fa76dd50f112191f6b95bc7070c97b583ff723 2012-10-29 03:47:42 ....A 72622 Virusshare.00018/HEUR-Trojan.Win32.Generic-e88c6bd03b0c92eecd60180743fc8101c06966a1770d7c895eac8a7b3cc14e4a 2012-10-29 14:12:56 ....A 87040 Virusshare.00018/HEUR-Trojan.Win32.Generic-e895b88f3100e07155e5798e8361d17881fd9940cf6555dfd2a9afcfeba4ed88 2012-10-29 03:47:46 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-e8a1f1e6bbc3dce6766b84eaf8040f9d99a177b8b753be04461666365ba5f00e 2012-10-29 05:31:10 ....A 1545989 Virusshare.00018/HEUR-Trojan.Win32.Generic-e8afd05cfb750762a90f4f44b692d184952735aae855440d9168088e10f03843 2012-10-29 05:14:34 ....A 205868 Virusshare.00018/HEUR-Trojan.Win32.Generic-e8b796aae006cadcb5f5cb49c1ec122eb66192d4fbc53a4044cf00df0b4f06dc 2012-10-29 03:48:00 ....A 4123 Virusshare.00018/HEUR-Trojan.Win32.Generic-e8c2198d3c653c02b4f71266f1c8e24fc349c09d20f2f638d6e12de0ac8cddf7 2012-10-29 03:48:02 ....A 41472 Virusshare.00018/HEUR-Trojan.Win32.Generic-e8c24d34512c0c947da4dd4b274d720d596f0f49f47df31d8c9c24d4ced3b821 2012-10-29 03:48:04 ....A 49224 Virusshare.00018/HEUR-Trojan.Win32.Generic-e8c778118e8c7b0dc95706fb18264a6149da07cf86240832f0fcdf7a4389d36b 2012-10-29 03:48:06 ....A 79987 Virusshare.00018/HEUR-Trojan.Win32.Generic-e8cb69762a551352ad96216545a80bfe370068b5728763c52a9f8362bafd0c83 2012-10-29 03:48:20 ....A 5256 Virusshare.00018/HEUR-Trojan.Win32.Generic-e8eb04b10aaf196ca75b74e0cadcb737f96514d792b728e9eaa4e9f8d5c8fd15 2012-10-29 03:48:44 ....A 6400 Virusshare.00018/HEUR-Trojan.Win32.Generic-e912f193b997232d00ec0cc029e355f1864bebdbc14131b5a15698e42bec2bcb 2012-10-29 04:59:20 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.Generic-e91c09e1f6f810e5e15fb9b4f85bd103cc2064c125facfeb8a96dd5bff9ceda0 2012-10-29 03:48:54 ....A 7168 Virusshare.00018/HEUR-Trojan.Win32.Generic-e92c61b84fdebf797ad80f480e634ec2675d1efbc4bf0eca82b5817b22a6142f 2012-10-29 03:49:00 ....A 78219 Virusshare.00018/HEUR-Trojan.Win32.Generic-e936e8e3e684a7b63b114d5858c08ca96b3f40aa0c6a1a7f1b3684de375b5241 2012-10-29 03:49:20 ....A 20336 Virusshare.00018/HEUR-Trojan.Win32.Generic-e94729c0d9e816b47d0d9482754e211e65d0477ee9bc025ea933f77e444f8d68 2012-10-29 03:49:20 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-e94bfd5e5d1e8b51d1cd4eff45d95a6b75f0b86ccd79d408d274c9bcaa8d90f0 2012-10-29 03:49:46 ....A 72532 Virusshare.00018/HEUR-Trojan.Win32.Generic-e98641272c2b7729f372886759e7a3b3950d4b002a6b38e04258e102e1f917e3 2012-10-29 05:31:24 ....A 313355 Virusshare.00018/HEUR-Trojan.Win32.Generic-e994267d138721fd55df91df0e6784ba044a19a3792199dd4ab6e8759e56755a 2012-10-29 05:33:58 ....A 26112 Virusshare.00018/HEUR-Trojan.Win32.Generic-e9b34379723e6d161e755f23881a89fe31c34ec8a78837e2ed401975bf8683f3 2012-10-29 03:50:22 ....A 79475 Virusshare.00018/HEUR-Trojan.Win32.Generic-e9c42b24302ed91c07671d7f90ca7d529a1dbbaf8896c69214ba73715a7b78c4 2012-10-29 03:50:24 ....A 27520 Virusshare.00018/HEUR-Trojan.Win32.Generic-e9caa661dd3a57e42e7da79455c86fa0020b051f92405631dae3e3f8d9dc13df 2012-10-29 03:08:40 ....A 124535 Virusshare.00018/HEUR-Trojan.Win32.Generic-e9d6a8be920c668611206b67c628406971b28d1355e4d455b49a0ff813e449c3 2012-10-29 15:03:32 ....A 108032 Virusshare.00018/HEUR-Trojan.Win32.Generic-e9da7ce41288eb9b8bda2356442efd0900963c2fc1ddcf3dc1c6b0a556a04710 2012-10-29 03:50:26 ....A 22016 Virusshare.00018/HEUR-Trojan.Win32.Generic-e9dc94c94fe434c6869338fd1ad0bd4749947cc786459d6ac6affe66d2f7bf72 2012-10-29 03:50:50 ....A 55638 Virusshare.00018/HEUR-Trojan.Win32.Generic-ea0855ee4ad8b63c64b8e69211dc735154d7f7213f5dc12d0386934ab984a323 2012-10-29 02:13:24 ....A 338944 Virusshare.00018/HEUR-Trojan.Win32.Generic-ea0c7a02a3c71a468efb4b5799afc89e12b550a123b905d6213a9f2be783c001 2012-10-29 03:50:56 ....A 55638 Virusshare.00018/HEUR-Trojan.Win32.Generic-ea1bca0d908a6ccdfd6f6b3d5c0f1b6c52a96bc5d829208a54fed0b3aa284923 2012-10-29 03:51:10 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-ea2a44b849caa2c4e93c44c9f7297ef39405a7c44185606e81f0b5acc93757af 2012-10-29 03:32:16 ....A 977408 Virusshare.00018/HEUR-Trojan.Win32.Generic-ea3fd4fdfc4e95cbe838f5a8da966b3045e7e33c8dad7795e40d91529dacb170 2012-10-29 03:51:28 ....A 49682 Virusshare.00018/HEUR-Trojan.Win32.Generic-ea4cdc78a16d4dccd76ada41922a25888e0b17a0489dae5e053d67c2a433b1f2 2012-10-29 03:51:56 ....A 29489 Virusshare.00018/HEUR-Trojan.Win32.Generic-ea89a4128cc32f58e4f01dcc00a76f3713fbcffcb5c125f3829c2c45c7186f1c 2012-10-29 03:52:02 ....A 52637 Virusshare.00018/HEUR-Trojan.Win32.Generic-ea8fdd4f4c345e6d603adecea687b2e0d5281e8ce9869873944a65b68a6cb9a8 2012-10-29 05:25:04 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-eaa9a0ff66cead066656aebe415dd5e93b567989f982dc3e624027f07d7d2541 2012-10-29 03:52:36 ....A 74752 Virusshare.00018/HEUR-Trojan.Win32.Generic-eaaf75c2d1b70ef5318718ebaeddbcefdfbfc925c33a23b12883deb5f889a427 2012-10-29 12:55:58 ....A 91648 Virusshare.00018/HEUR-Trojan.Win32.Generic-eab688488284410ebd533a518c6ecf7285af632e4db33b0253197096286c115d 2012-10-29 03:52:50 ....A 59392 Virusshare.00018/HEUR-Trojan.Win32.Generic-eab706331a3cd842c21eb397b49b1959911acb23ba6d0155b073fae86c40d615 2012-10-29 03:52:52 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-eabc8d7ef5a50022f55909a8746b7714aa3c7343b57f9d21820af0bab3bb6f88 2012-10-29 03:53:22 ....A 79360 Virusshare.00018/HEUR-Trojan.Win32.Generic-ead251aa719a9e398a84279fc262a9ecd008ecae02f136dea74691b3c814e868 2012-10-29 03:53:22 ....A 26624 Virusshare.00018/HEUR-Trojan.Win32.Generic-ead4b69cb85a02e93a19849555fc1e7ff52634762613a58dd1ead7f4eaf0fd81 2012-10-29 03:53:38 ....A 72536 Virusshare.00018/HEUR-Trojan.Win32.Generic-eae21e38b083b9e9c07bc3ba38dd492ee4f7d7f86f30470e73c3b8810d4c392d 2012-10-29 03:53:46 ....A 31000 Virusshare.00018/HEUR-Trojan.Win32.Generic-eaefbdf713d868c6ae79d07f41a88bc36fa834a39472855a7c53ef625358ae87 2012-10-29 03:53:56 ....A 26624 Virusshare.00018/HEUR-Trojan.Win32.Generic-eaf9cfc87e4cc7551232727904ec0d4e736860562e21dec723996b74d81d19e0 2012-10-29 03:54:06 ....A 78189 Virusshare.00018/HEUR-Trojan.Win32.Generic-eb1ab085543b6d97c3c1a27812c86542ba3481df468d518e7125bf8769031066 2012-10-29 03:54:14 ....A 55638 Virusshare.00018/HEUR-Trojan.Win32.Generic-eb2c980bc99dfed8a3ed78da4890907a100c4819d5404d70d526534232851196 2012-10-29 04:00:02 ....A 168192 Virusshare.00018/HEUR-Trojan.Win32.Generic-eb360f75af916bd030bc29b0d219f962e7431f7ea4ed375101656aef15359646 2012-10-29 03:22:54 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-eb48643398d1efb7aa34012c69263bdac4e792b93b878aedfd69eab608c6b197 2012-10-29 05:09:36 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-eb48effa41fd560bc647ccccb224d6ef29342e354923a1e8b8a6ce32271741c6 2012-10-29 03:54:44 ....A 26624 Virusshare.00018/HEUR-Trojan.Win32.Generic-eb5d28f0d803f607075cfae903a9cfb7c905418a19d8d3c490751c6e2c80297f 2012-10-29 02:13:30 ....A 14172160 Virusshare.00018/HEUR-Trojan.Win32.Generic-eb666b98e0a8aa3942b7ce2a5cc24e2ebf9583b444c5f2de8e0f26c08aff6ba5 2012-10-29 03:54:50 ....A 30208 Virusshare.00018/HEUR-Trojan.Win32.Generic-eb6b48633a0c07e5a18884befeb757ff4e9caba6e33bebae829d646a1d414f8e 2012-10-29 03:55:36 ....A 33883 Virusshare.00018/HEUR-Trojan.Win32.Generic-eba185cd86f56bb76cf12146514e8e3e69b328a67afa6627107990f05547ece8 2012-10-29 02:57:34 ....A 55808 Virusshare.00018/HEUR-Trojan.Win32.Generic-eba4b153cbef2e989cf92a7cc5d89b7e9ccca46c8660efbac3342356f2841bb6 2012-10-29 04:06:00 ....A 331776 Virusshare.00018/HEUR-Trojan.Win32.Generic-ebb73358d4647f264f5ee03526c7eccd1ccd8bcbc3da1ef4678a1bdf37966362 2012-10-29 03:56:00 ....A 39424 Virusshare.00018/HEUR-Trojan.Win32.Generic-ebc01b26c5831bb276037cc2b0c02c2c2429fa8cdabda90da34b37fd7e9b8f84 2012-10-29 03:46:30 ....A 107008 Virusshare.00018/HEUR-Trojan.Win32.Generic-ebc36ea4dec3e8aae8556535e733e557d0db7160061e342a0b4c62451aa74602 2012-10-29 03:56:02 ....A 80960 Virusshare.00018/HEUR-Trojan.Win32.Generic-ebc6a667d33111d8993a800fe5cfda7f016b9d69e6d6bb061c6990df66104d95 2012-10-29 03:46:42 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-ebca444bc4d949a67a3053455d0bda2968e907210e783bdda3d7b83e4b15b5f4 2012-10-29 03:59:42 ....A 8250633 Virusshare.00018/HEUR-Trojan.Win32.Generic-ebca4689e82b3c7ce086a9528e1356510b8da919c1e0b5754dad5d876c823f08 2012-10-29 04:01:10 ....A 802816 Virusshare.00018/HEUR-Trojan.Win32.Generic-ebcd03c1002ea2afec4022424667cd1ad02df04f021b3e83d5a2334080548184 2012-10-29 03:56:12 ....A 47104 Virusshare.00018/HEUR-Trojan.Win32.Generic-ebd6aba429c70b314e21b91c4de66cb2f61569ff9cb148e6b16df9f93cef2129 2012-10-29 03:56:12 ....A 40674 Virusshare.00018/HEUR-Trojan.Win32.Generic-ebd7afad170f22a3e887109aca852e715138baac2a1e9e6fe3786aeec442e7f7 2012-10-29 03:56:18 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-ebe33195204d3ac210cc91c7d6ca11a33e90ec93a2ca8df2c1d97e5ceefb7de0 2012-10-29 02:13:56 ....A 7011321 Virusshare.00018/HEUR-Trojan.Win32.Generic-ebe611fb8995946e5d2aa540f0ffdfc08e3db0c857fdd015c6eb3686692c6c59 2012-10-29 04:02:28 ....A 40384 Virusshare.00018/HEUR-Trojan.Win32.Generic-ebebe7add086a5e18ca6d9a4ef527197624c60b546690a03090d6bf1caa810ff 2012-10-29 15:08:32 ....A 1196032 Virusshare.00018/HEUR-Trojan.Win32.Generic-ebf61e78944887956f2395a201273bca948323ab95bc424e4fd59981d80aec46 2012-10-29 03:56:32 ....A 79872 Virusshare.00018/HEUR-Trojan.Win32.Generic-ec009fd3f1076370247880eb511b437e2dcc05048787710706cb7c50176f873e 2012-10-29 03:31:52 ....A 320077 Virusshare.00018/HEUR-Trojan.Win32.Generic-ec1f7757bf5a4208aad925cb3dc277a106c36299d48216ae6b1e4725e9c189cf 2012-10-29 03:56:50 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-ec21daefbccf1d2dd1a731376662e8a763476c4e259dd161bd944f390b753743 2012-10-29 04:03:30 ....A 54077 Virusshare.00018/HEUR-Trojan.Win32.Generic-ec39b2fecdb8c069b95e0101b2e3579c8bd9208ff89786921403091d771b5288 2012-10-29 03:57:08 ....A 59073 Virusshare.00018/HEUR-Trojan.Win32.Generic-ec3de409ea86d27063a2bd9bc4528a3e3c7db3a9fe5bc82da2511e7e68e7bf65 2012-10-29 05:29:10 ....A 129536 Virusshare.00018/HEUR-Trojan.Win32.Generic-ec52a8e5accd4243de8753e77a0f71b235c61ce2d714d6be9ffb4351f5fcb8ef 2012-10-29 03:44:46 ....A 135168 Virusshare.00018/HEUR-Trojan.Win32.Generic-ec544aa59d61f88e1bf5a8f662f8cb5f1ed1d4ee90085a1bc03343909251f3cf 2012-10-29 14:23:06 ....A 136704 Virusshare.00018/HEUR-Trojan.Win32.Generic-ec5527ca531c2216c7df6ca4a8be9d17b7014a2cf2dd23f6a9467e5ccf6d2137 2012-10-29 14:34:42 ....A 84992 Virusshare.00018/HEUR-Trojan.Win32.Generic-ec5b8a5d2d50f4fbec67bd7b86a49eda6d7da478e621b0059aeb2e590dd09e0d 2012-10-29 03:32:16 ....A 315392 Virusshare.00018/HEUR-Trojan.Win32.Generic-ec6286be9fef6a5db7b1faac484cacb0dab8469703adc053980fac41df136627 2012-10-29 02:00:26 ....A 54272 Virusshare.00018/HEUR-Trojan.Win32.Generic-ec747004fd02114fdfbb0ef04d5cee3a768531b9c86f71bd10c8a32884f8b531 2012-10-29 03:57:40 ....A 33280 Virusshare.00018/HEUR-Trojan.Win32.Generic-ec7df84f57600ef96f03394699fd0b9e6f4f91607795a1df6995edd686aed81e 2012-10-29 03:57:40 ....A 59080 Virusshare.00018/HEUR-Trojan.Win32.Generic-ec7f523856660bd2d97ee6b5297a14b39c127d81901ffa7d6f500f11234f7da4 2012-10-29 05:41:52 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-ec81c3c072ac7d666dea93dca532afd25b37b05ffae1e6582a30798aa3c9b6b2 2012-10-29 03:19:50 ....A 508416 Virusshare.00018/HEUR-Trojan.Win32.Generic-ec886806fb8906d3427da31758201b6d567dba6b0c983490f8581b427d543589 2012-10-29 03:57:56 ....A 45462 Virusshare.00018/HEUR-Trojan.Win32.Generic-ec921e6975bcf9b7b3da34ba9c00d3624a57c4d4934361c2ac2bbaa8009b58ea 2012-10-29 03:39:46 ....A 108032 Virusshare.00018/HEUR-Trojan.Win32.Generic-ec9b4f7b7f9faaa708ae748902dfd64c092d44eb75380ce5d84f0bfe67391674 2012-10-29 03:57:56 ....A 37888 Virusshare.00018/HEUR-Trojan.Win32.Generic-ec9bd04f14bedb4a81e79d513b02b569a7968d6b375eee0421f9ce4a57361ad6 2012-10-29 04:06:46 ....A 75264 Virusshare.00018/HEUR-Trojan.Win32.Generic-eca5053af2edb04f80388fc8b5f040d2a9c9a6f3ba64099b9cee4ce44a15a30e 2012-10-29 03:58:10 ....A 16256 Virusshare.00018/HEUR-Trojan.Win32.Generic-ecbc89ffb1a2f55b8e708b1ac0c049fdfeb402fb3247a5f17ac36fd642741c5c 2012-10-29 03:58:16 ....A 13312 Virusshare.00018/HEUR-Trojan.Win32.Generic-ecdd84027e8e51f5d46fb826e5dacd72b33b976cf99240668143a96a52d7c1de 2012-10-29 03:58:24 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-ece8fd2a2be17cf681c63c3422d39349c349e5096e81fcf5b2c8a1ec08c9e969 2012-10-29 03:03:18 ....A 145408 Virusshare.00018/HEUR-Trojan.Win32.Generic-ecf2825f6191e4898aad771505f24ac1cf7f1074859eb5f3e88847e7e23bc2dc 2012-10-29 03:58:46 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-ed00cb833604b017b53798086b39fd152b2ead791937509157bebb5a49446f28 2012-10-29 03:58:50 ....A 25088 Virusshare.00018/HEUR-Trojan.Win32.Generic-ed089463dd142471fb0bb65de64fa7769650e686723cd79033e1266ff70ed8c1 2012-10-29 03:59:00 ....A 33693 Virusshare.00018/HEUR-Trojan.Win32.Generic-ed2707e8f17f40089ad4fbd3478e2949898b82f053d4379532777337ae1241de 2012-10-29 13:43:40 ....A 10243072 Virusshare.00018/HEUR-Trojan.Win32.Generic-ed3719ab857fc65e35a879c92597dfd2707e099c1c3c090e8aacacb45ef4ee91 2012-10-29 03:59:10 ....A 17920 Virusshare.00018/HEUR-Trojan.Win32.Generic-ed3c75662158ca98453ca1cbd62600183b3818109621f8efb5082bd045efca4b 2012-10-29 03:59:18 ....A 45056 Virusshare.00018/HEUR-Trojan.Win32.Generic-ed4d825ada685fa647aabc2fb7b8417c3ebdfdc087e3769446ade1c36b6f5d9e 2012-10-29 03:59:20 ....A 23060 Virusshare.00018/HEUR-Trojan.Win32.Generic-ed51053dec914f274d3a0c5539181b7c67940ff71f4f798392e79182685fe590 2012-10-29 05:06:24 ....A 273836 Virusshare.00018/HEUR-Trojan.Win32.Generic-ed71dcc41aad28e3cc3729e3e537fb3162c7de42412a7db9dbc9fb8039099f43 2012-10-29 03:59:38 ....A 7168 Virusshare.00018/HEUR-Trojan.Win32.Generic-ed7ccf4d475ccd05c4e4f52f8ef2db6d87c1520492025a5278062f721f781e5d 2012-10-29 04:00:06 ....A 66811 Virusshare.00018/HEUR-Trojan.Win32.Generic-eda56450079a420b03b485bc8125f9c87c6b6de19666efa4a28c73bee58b2635 2012-10-29 03:08:08 ....A 348160 Virusshare.00018/HEUR-Trojan.Win32.Generic-edadd162fc8efe2166d84e9377a6e89e688bdbb0f7dc940f807dd42d2baf6ad1 2012-10-29 04:00:24 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-eddd91f44eff918d818243ae7b0f1aa6638e0436fdd73a494b0b926b7cc63798 2012-10-29 04:00:26 ....A 26624 Virusshare.00018/HEUR-Trojan.Win32.Generic-edeb650039d673f0c001d050d0a9f4c1259a7b42c7526080bb7d2c28cb750d06 2012-10-29 04:11:22 ....A 667648 Virusshare.00018/HEUR-Trojan.Win32.Generic-edee8478420657db3b4351647a1e92b664381985f21c1fd960aab3db0fd09416 2012-10-29 05:24:52 ....A 1797523 Virusshare.00018/HEUR-Trojan.Win32.Generic-edf2a3942350a241a7f4946def9ac398934c00fe59ea3a6946d26140d027df26 2012-10-29 04:00:32 ....A 57612 Virusshare.00018/HEUR-Trojan.Win32.Generic-ee03b94727d99f8c4f48bca16b23a2440c760b7bdd44c643f8ca1c1a496065c9 2012-10-29 04:00:34 ....A 70656 Virusshare.00018/HEUR-Trojan.Win32.Generic-ee08d32f3758f0bc32460de545c45ec7ede441eb0025822d18d19bc1890f724c 2012-10-29 04:19:56 ....A 266752 Virusshare.00018/HEUR-Trojan.Win32.Generic-ee12b8506002eb4fa9f6586b7e2c75bad625c1f51035cdc491a922db9ebcf732 2012-10-29 04:00:40 ....A 25088 Virusshare.00018/HEUR-Trojan.Win32.Generic-ee18e99fdfa2ca2466871810cbbd5e1356236314a321b8279a23b7fd50d31990 2012-10-29 04:00:46 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-ee326dd8f844b2fb3c3b692a81d414345b92902efba0edf30c0d5a3b037cbb59 2012-10-29 04:00:46 ....A 23552 Virusshare.00018/HEUR-Trojan.Win32.Generic-ee3397fe3c0b7dbe3592366ec2e6cbc9dfd98906eb5c24913f270386a8d3f0c4 2012-10-29 04:12:48 ....A 125952 Virusshare.00018/HEUR-Trojan.Win32.Generic-ee3a31a8c0e03d395d8526e9b317833acb22bea172e378b6b86a73f22a56d8ac 2012-10-29 04:00:54 ....A 17920 Virusshare.00018/HEUR-Trojan.Win32.Generic-ee47a95f518492dd36b8ddafce1954c87423286299d5a0d033ba2d5a220c4c54 2012-10-29 14:12:20 ....A 442368 Virusshare.00018/HEUR-Trojan.Win32.Generic-ee4c6bc07d254489aa17177218d17e921eb69bc8663467ec71db568cb7ffa084 2012-10-29 04:55:56 ....A 47524 Virusshare.00018/HEUR-Trojan.Win32.Generic-ee5e3f50bb24987852794e9d5df4cb4d377c6a87d55a712096c3f8ab1bb3b421 2012-10-29 04:01:06 ....A 71680 Virusshare.00018/HEUR-Trojan.Win32.Generic-ee6a096cc47a2bb8807cb2884d1381c78aff35b058b1af074d09944c5cfd00f1 2012-10-29 04:01:06 ....A 72524 Virusshare.00018/HEUR-Trojan.Win32.Generic-ee6b1aec8b266dd936e871f06d7b8df962acb232c779813965b3a51931a93b6d 2012-10-29 04:00:26 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-ee771028918433cd1c01946964de2fd125f2ed5e27a81206b795f6431b4240af 2012-10-29 04:01:08 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-ee7959ecf7038308654c6b683a80ebcf1c02a5226b68b66a170a2c8700ac23bd 2012-10-29 04:01:10 ....A 4116 Virusshare.00018/HEUR-Trojan.Win32.Generic-ee7b0b4e31d0d15bba9cd4dd425d4c314fbc727397c725bd5f466060c1ccee67 2012-10-29 15:07:40 ....A 153088 Virusshare.00018/HEUR-Trojan.Win32.Generic-ee81e78a4b7c84d6e179b4f64af4c515702eb3c53f056fe455073b064a98cad2 2012-10-29 11:17:04 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-ee8b98758b12d2ccb1ee546f7ff3163883e0b4fb0d88f5bd6c6e61065f46d508 2012-10-29 04:01:18 ....A 69120 Virusshare.00018/HEUR-Trojan.Win32.Generic-ee99c026a96111bdc3a9eb4569e5a6f87716118134d350c0ca8402af69703e14 2012-10-29 04:01:20 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-ee9b46a5629521bbc43b16dd7bf14fa1249af2f756f2f41cc00523bbacc8ac77 2012-10-29 04:01:20 ....A 12056 Virusshare.00018/HEUR-Trojan.Win32.Generic-eea2c9d7539dd3978462bb2b96b58fc73c532e15fc541d2b04614b4fdebd5605 2012-10-29 04:01:20 ....A 80384 Virusshare.00018/HEUR-Trojan.Win32.Generic-eea478b39edadd5ea7c56be11d80a06c93d7bb4b8e695df69dfb0c08c236a875 2012-10-29 04:01:22 ....A 55524 Virusshare.00018/HEUR-Trojan.Win32.Generic-eeb7fa5e4f64d4e9686aeaa2e07610b9db9e36fd6a8b8a85f63021ac39e985fd 2012-10-29 04:01:32 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-eeca9851d32291f9d11bf8491d573eeda44c897bf2b96578ab606428f723f588 2012-10-29 04:01:32 ....A 21504 Virusshare.00018/HEUR-Trojan.Win32.Generic-eeceee3b25e7c01932b1df9b0f721cf5ca1173b28c622e31fb4677ee3add2813 2012-10-29 04:01:44 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-eeedba847ea068ccfd3ea5651ddb97c297f4fa72398ef73833f36a7ad67a5df2 2012-10-29 04:01:48 ....A 24064 Virusshare.00018/HEUR-Trojan.Win32.Generic-eef73d8518dc77bb79dde6c29a22d21be4dfad7d345a8edd7a5ae42afcf1a2a1 2012-10-29 04:01:50 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-eefe7fb5fc4b86d68aa196916f818358e1bea7341e524be6e4cf74f4ad5735f7 2012-10-29 04:01:50 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.Generic-eeff35305e0097da3a5de2b6b909a998dd1d260f4ee5ed6ec424c78add376e8c 2012-10-29 04:01:52 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-ef03fab7020887a190385dda8614c6862f6602acabf6c5e4d06d1203f6f4916d 2012-10-29 04:01:54 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-ef09018f93b91239ce01f30346118d8ac8973403eaacd454f26173349b6cb0c3 2012-10-29 03:54:42 ....A 877908 Virusshare.00018/HEUR-Trojan.Win32.Generic-ef0962e805fec1b4acd8d3dc88b817d6a99faaa5f8584443b05ee883be3eb64d 2012-10-29 03:39:46 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-ef0a8a9fcc0914d1ec09899294f5e292302c6615f2129c65db6b75e38177d685 2012-10-29 04:03:52 ....A 675840 Virusshare.00018/HEUR-Trojan.Win32.Generic-ef12be51c829e091ed34dd93611a60a6f15ff608f556d3f2f3da99d7528b253e 2012-10-29 04:01:58 ....A 36864 Virusshare.00018/HEUR-Trojan.Win32.Generic-ef14b2573982d2a4293a64f959f9f2e329a984363be38478b952d89a33dab592 2012-10-29 04:01:58 ....A 18432 Virusshare.00018/HEUR-Trojan.Win32.Generic-ef1a03fce0a19a05736cf60f9a64d14a3677e76327f003a668f359976298ff68 2012-10-29 04:02:12 ....A 19464 Virusshare.00018/HEUR-Trojan.Win32.Generic-ef3c629a1528fb5e9ce5f6bc07e69a1d9bdac472e64b3c4657a72351736fb9bd 2012-10-29 04:02:12 ....A 49682 Virusshare.00018/HEUR-Trojan.Win32.Generic-ef40189f292ce7cf6d4d403ebc10934861bf946be0cee23531e4525ae2fb67fa 2012-10-29 03:50:38 ....A 786432 Virusshare.00018/HEUR-Trojan.Win32.Generic-ef46a405c24b3741dfc53fc20a2f7b6ccf3cf266f224216829c1b2ab2b3c5663 2012-10-29 04:02:20 ....A 48128 Virusshare.00018/HEUR-Trojan.Win32.Generic-ef4dc9e372b15eda525be84f91d880fe35e12027941e35037cc17844eccde8a3 2012-10-29 04:02:20 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-ef4eeb9a8d2f7c5c4b40514d88c93408d049b5cd214b176b580168b4af758b17 2012-10-29 03:11:24 ....A 100352 Virusshare.00018/HEUR-Trojan.Win32.Generic-ef4f7646c8f4134fb92601d7ce04d62a04f1f8166b6c028bd7f8da9a500c8ad0 2012-10-29 04:02:20 ....A 22016 Virusshare.00018/HEUR-Trojan.Win32.Generic-ef50585f8b7a0c95da259780b86f49d7de903db6def8393ea227045f5240ffbf 2012-10-29 01:49:52 ....A 606720 Virusshare.00018/HEUR-Trojan.Win32.Generic-ef57b72ffd8ca205b787caf280b9b22ec1cbb576ba97f6a3baaec0ddb17a0d0d 2012-10-29 04:02:28 ....A 86016 Virusshare.00018/HEUR-Trojan.Win32.Generic-ef766eb7ebaf40592850124689e4f75d45814cbcb321441d2b402f744ecd436d 2012-10-29 05:14:20 ....A 11776 Virusshare.00018/HEUR-Trojan.Win32.Generic-ef779716333ed94e13c2705ffd50f5a119225bc4db50b476eecd99036fa52831 2012-10-29 04:02:32 ....A 66048 Virusshare.00018/HEUR-Trojan.Win32.Generic-ef8908ddecccd30e35cf0498151af62dec57bd923b5ca4db72693002b9392785 2012-10-29 14:16:58 ....A 220160 Virusshare.00018/HEUR-Trojan.Win32.Generic-efae676bf0b12daf1f262f8c271b0cca68325b5bb36be3032358b17d4e1fdf17 2012-10-29 04:03:12 ....A 76832 Virusshare.00018/HEUR-Trojan.Win32.Generic-effcfded20e8b3cd20a44c47f5cfbbf0b0df4d4485479e6c85b0fe2c3d94c415 2012-10-29 04:03:12 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-effd53233b8619754f97e0c918f61a24a25c608c0c9b068882c6fb50ae5f32ee 2012-10-29 04:03:14 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-efff0424f1f317ca0f1ec4352bb29017a1f823685aeb3ec2ee73bd7bab01682f 2012-10-29 04:03:18 ....A 33735 Virusshare.00018/HEUR-Trojan.Win32.Generic-f00d9a05c0f89c87684921e0b67cd4c358069c7fcb8d6955e031bd9ddbb6e5fe 2012-10-29 04:03:20 ....A 4117 Virusshare.00018/HEUR-Trojan.Win32.Generic-f0104b8b926901a51e637822fb264d00a36f9dd91e2aaedcb8e8bf23036b1002 2012-10-29 03:25:36 ....A 223232 Virusshare.00018/HEUR-Trojan.Win32.Generic-f01a57f55828de373d493a7d6daef937a3ae14f9d3d4a71790836e826458c32c 2012-10-29 13:20:58 ....A 161280 Virusshare.00018/HEUR-Trojan.Win32.Generic-f02acb3286c9d426b8d6c5546fb23fa54f2e1f1b21f9b2078592946a47fdf13b 2012-10-29 03:46:20 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-f0374bf899467307226067ed08b89483f0caba13728184d2e9d122b3690b99d3 2012-10-29 04:03:32 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-f038ba2d2eb0e8d6931e4c757b67dd3fa157f1935c2dd26feeba21573697aa4b 2012-10-29 04:03:32 ....A 35465 Virusshare.00018/HEUR-Trojan.Win32.Generic-f039c11d5147bbad56973ad098c652925ca62a4303e5b8f6d7bb0203e22d193a 2012-10-29 03:50:36 ....A 860160 Virusshare.00018/HEUR-Trojan.Win32.Generic-f04a0698fdf57ccf0469781d909a1341ef08e70e575eedbf583df213cc4d5363 2012-10-29 13:36:44 ....A 160126 Virusshare.00018/HEUR-Trojan.Win32.Generic-f04a8a36f5c6e96da3c4e727ae3a33e9c8ab3c91c80183e57a3cf3a24ce2c5e8 2012-10-29 14:23:58 ....A 9934869 Virusshare.00018/HEUR-Trojan.Win32.Generic-f04dbc403dcb921bdeff84ba2e2c33a72ce6c156f4963694926c8e536046248b 2012-10-29 04:24:52 ....A 1351177 Virusshare.00018/HEUR-Trojan.Win32.Generic-f09a24e9b25613f2b2287198c49592b7c4ac685c6953e3af6326f14101f7a692 2012-10-29 04:24:30 ....A 96256 Virusshare.00018/HEUR-Trojan.Win32.Generic-f0ca55c5a45f4b04e274191e358134be1068204e2543683c0a84edbfaad05558 2012-10-29 04:04:20 ....A 17656 Virusshare.00018/HEUR-Trojan.Win32.Generic-f0da7d6dc5c7556c79932fa5beb4ba7e605ba4eb3af9c310c9bea711c4dad391 2012-10-29 03:48:16 ....A 220160 Virusshare.00018/HEUR-Trojan.Win32.Generic-f0f0ef365cc46f98a78fbbbfd2c707bc57ee52c8df74d536aabfc90cf87c2168 2012-10-29 04:03:36 ....A 299008 Virusshare.00018/HEUR-Trojan.Win32.Generic-f1312822c6192d5b4b9a3700a29ce56647c89c810ea7ea0f54e3938aa5a667b0 2012-10-29 05:27:58 ....A 1599488 Virusshare.00018/HEUR-Trojan.Win32.Generic-f137fbb0378e15b8b07eb5d9e7f69d1c3ac834b4e5e187e69accb3d3e11c3363 2012-10-29 03:10:50 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-f141a0dfd620460dca03b3c8461dc86c92d636ab831ddd17d96501768d6ec4b3 2012-10-29 12:33:10 ....A 59392 Virusshare.00018/HEUR-Trojan.Win32.Generic-f14e78547018f508fa5fe9fc82cf50f8491523ea5429d265883199abb2b7e262 2012-10-29 04:04:52 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-f164ddc1ff10596b8ed0b563425d36ed98902542744bfc1f43d8e56551a8773c 2012-10-29 03:13:12 ....A 824895 Virusshare.00018/HEUR-Trojan.Win32.Generic-f16aefc07c5752d2fd5ef42b187c84d0b817598a71eef988d7930a13bc492f97 2012-10-29 12:52:26 ....A 348160 Virusshare.00018/HEUR-Trojan.Win32.Generic-f16c9fc5ed16bcb79da82fd907196f71fde4d6c4835788903bf40bbece695690 2012-10-29 04:25:02 ....A 2911245 Virusshare.00018/HEUR-Trojan.Win32.Generic-f170914b673b656ac9ba1966edc824c8e5e98dd959a42adede75140305e14da3 2012-10-29 03:14:16 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-f17a430f3c53dbcf64b83befe9c5b11e69a7c136d496077149daf2cc4a093832 2012-10-29 04:04:56 ....A 14376 Virusshare.00018/HEUR-Trojan.Win32.Generic-f17bb29e0337cdb744d2da9119e1fce7cfc7dc3fb45710bdb2a0997fc1598a7a 2012-10-29 03:49:04 ....A 101376 Virusshare.00018/HEUR-Trojan.Win32.Generic-f196a04816347e171289f6c230258dc76daa5a57bb61aa465dc9db85b2c33ae1 2012-10-29 04:05:02 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-f198dacac661acd17d85240be9aa6fe6e672a6fb9f7e53649723694f515f84bc 2012-10-29 04:05:02 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-f19c2346f6193059caceafef26edbc2a94967453a581aa45a6fffee2537d0523 2012-10-29 04:05:08 ....A 40065 Virusshare.00018/HEUR-Trojan.Win32.Generic-f1b5be090b5c00f99c9bfe431f26b7e95ecfcaf8c54c40ca0fe90d87b543ab32 2012-10-29 04:05:10 ....A 44544 Virusshare.00018/HEUR-Trojan.Win32.Generic-f1c0494bfd34a93acba96415e911cdd322989963c8074012182e577f5d3c5f7f 2012-10-29 04:17:58 ....A 58524 Virusshare.00018/HEUR-Trojan.Win32.Generic-f1db6b12f6859616c8ac0f8cef8a34749dfb1880c1d10fccbf9a4ab4212baeb8 2012-10-29 04:05:22 ....A 31964 Virusshare.00018/HEUR-Trojan.Win32.Generic-f1e36bc3daf1bf2ddbdbc36c53eaff5b38394123d4cc0f971a1727765beca872 2012-10-29 04:05:24 ....A 12852 Virusshare.00018/HEUR-Trojan.Win32.Generic-f1e92c0b2e4537a2886e3a01509ca03a003bc80ff6d7611b7d8a439e29225316 2012-10-29 04:05:24 ....A 49408 Virusshare.00018/HEUR-Trojan.Win32.Generic-f1ec7c4674052ebe0408c4317944420e9c165f8f53521a6a2f263170ea57d72b 2012-10-29 04:14:34 ....A 128512 Virusshare.00018/HEUR-Trojan.Win32.Generic-f1f8e47dfa728f7d67175b5fca4052dc609f0950eb07ce481b4a2be7a936ac9e 2012-10-29 12:41:52 ....A 93696 Virusshare.00018/HEUR-Trojan.Win32.Generic-f2024c7ce8fa09856cc7717d28492bfffdd1e5ce2f5243b814de0553fcd6052f 2012-10-29 14:54:38 ....A 115200 Virusshare.00018/HEUR-Trojan.Win32.Generic-f20af14b796425ae16b96ed86b67e312af3352aedd295f1c232e18c1fb1deae8 2012-10-29 04:18:42 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-f218f4d989c878763011aa0f19a74d87d57b4e448b78706ac13c6278a1ee1f47 2012-10-29 04:56:08 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Generic-f2292a34e15284bd1cd7108c3508474d72205482d418d60bcb847f4459ae094a 2012-10-29 04:05:36 ....A 79360 Virusshare.00018/HEUR-Trojan.Win32.Generic-f232e312ea6e50a04e36c43e79e605eb7e1e572f5da3e8d3e94ae34c8b46d402 2012-10-29 04:05:38 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-f23aaf2a4e24a71184cfe8aa796c5d6df53688b95e4ddc11ac111f8b618f5555 2012-10-29 04:05:46 ....A 71680 Virusshare.00018/HEUR-Trojan.Win32.Generic-f26fad8f153ebf22772fefb3d3d3dda658b0a7427a97e6b2b010b7f398819820 2012-10-29 03:32:30 ....A 67128 Virusshare.00018/HEUR-Trojan.Win32.Generic-f27617fe09e555a2879a870a9874396057f04c4cc3ff1c1a3f359ccd719c284b 2012-10-29 04:05:52 ....A 18560 Virusshare.00018/HEUR-Trojan.Win32.Generic-f28f41141a1e304fcd96c2cbc94176313f1359c8a34241d11e9ac272c9119f83 2012-10-29 04:55:50 ....A 241672 Virusshare.00018/HEUR-Trojan.Win32.Generic-f29f17968313af02054c0903992bc7faab59b5b5ee8f89a56b79e8d78bc98d8d 2012-10-29 03:43:46 ....A 746305 Virusshare.00018/HEUR-Trojan.Win32.Generic-f2a5d5f9190445cdd9ad5b860a4930ffa017c666a88ed2f8b2fcd641cbf7beb2 2012-10-29 04:06:02 ....A 57344 Virusshare.00018/HEUR-Trojan.Win32.Generic-f2b1d14a516386dba87e10030d4d6adfe3e81fcc3a642f3dc5f447b191920b8c 2012-10-29 04:06:06 ....A 10756 Virusshare.00018/HEUR-Trojan.Win32.Generic-f2bc79c8a4a944ccb6bd6f9612997c82ace2ef58cd2543ef88f84a7108cca664 2012-10-29 03:29:40 ....A 221696 Virusshare.00018/HEUR-Trojan.Win32.Generic-f2ce6f98668a40e3e7a3c71dd15bb008a87d42bd2dca382b1ba37222a21b0e61 2012-10-29 04:06:12 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-f2ced9810359ce03cd09b394afa4978f00c3d07bacf21508af02a3236aea6998 2012-10-29 02:57:26 ....A 454144 Virusshare.00018/HEUR-Trojan.Win32.Generic-f2dc22bff2d9b91adb884299ac9e46f2ad170512221e5f190374d179f09604c0 2012-10-29 04:06:16 ....A 19968 Virusshare.00018/HEUR-Trojan.Win32.Generic-f2dd3a0e136ec0144819b9dd54b2474be46405c03233336326a9de17de64204f 2012-10-29 04:06:16 ....A 23062 Virusshare.00018/HEUR-Trojan.Win32.Generic-f2dddb656ffc8d40a9a0d189c015a4780e0c661f51efa67d7ee01ee82131a413 2012-10-29 04:06:18 ....A 35328 Virusshare.00018/HEUR-Trojan.Win32.Generic-f2e32308530b4a3524e0a3b05fdc04108ab0273802f0653b05e61ca47832b681 2012-10-29 14:12:16 ....A 5918998 Virusshare.00018/HEUR-Trojan.Win32.Generic-f2e3c2f26aedf8ce2901446e0162a484fd48f3424e2a54b56db109cf3f36a4a8 2012-10-29 04:06:20 ....A 69074 Virusshare.00018/HEUR-Trojan.Win32.Generic-f2eaf09ea440364a3a02b3856c7617e1a1aa736ad4f1aaff47f794acba997ef4 2012-10-29 04:06:26 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-f2fb514f0c0d23dda4947c69570fed0a7b0f98d691be30815cac299886cd7328 2012-10-29 04:06:34 ....A 23062 Virusshare.00018/HEUR-Trojan.Win32.Generic-f30d895f26c5757718ee9292da5c49bb478f9b63a3756e162f2fb3cbba22fb39 2012-10-29 04:06:36 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-f31b3c87713a3d0425a803174c8b8b5e2f76c7669fe39923e2580c55b85e1a42 2012-10-29 03:10:32 ....A 51200 Virusshare.00018/HEUR-Trojan.Win32.Generic-f31eec78fd682bbfd46b4627177d49302d37961e678e9223eabf697dc03e1c25 2012-10-29 04:06:42 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Generic-f32c2cb484bd548997ce605e00c6886d5b199997cf52d54bec0c56a0c07d4dd8 2012-10-29 03:22:30 ....A 1687552 Virusshare.00018/HEUR-Trojan.Win32.Generic-f32ccc1c0b15428e096196e74928d6f3cebc04dff0efabe35983050b7830ad80 2012-10-29 04:06:44 ....A 71567 Virusshare.00018/HEUR-Trojan.Win32.Generic-f32feb23dd5d90725220e8b57804c29c1fe0666d5bcf5225889f43d68f054521 2012-10-29 03:25:56 ....A 179200 Virusshare.00018/HEUR-Trojan.Win32.Generic-f347256a07ef4d4657c4aac08bd094b60946b31d3eb1e4f47ae8753b9ae0531b 2012-10-29 12:31:40 ....A 96768 Virusshare.00018/HEUR-Trojan.Win32.Generic-f365117340e21283bab08681784876c5a362b4cd04b7d83f85a74475c6df4f4e 2012-10-29 01:39:38 ....A 176384 Virusshare.00018/HEUR-Trojan.Win32.Generic-f370c1f8137ee676dc4ee0636a138227dad8e6924bde9cf565ded8eb027fdce8 2012-10-29 04:07:10 ....A 82688 Virusshare.00018/HEUR-Trojan.Win32.Generic-f380b38c862958c3808ad86747c48a6db7d428c2b05784506c85e452bee2509e 2012-10-29 04:09:22 ....A 759808 Virusshare.00018/HEUR-Trojan.Win32.Generic-f38a448299458a4762b2b8ac71aab206e141c392eae96609f34365208eb414b1 2012-10-29 04:07:16 ....A 28160 Virusshare.00018/HEUR-Trojan.Win32.Generic-f39d28eddf0afe1a35e55d29f094431bcb5383db8984dbf83ebe2c705650f913 2012-10-29 04:07:26 ....A 69616 Virusshare.00018/HEUR-Trojan.Win32.Generic-f3cf94335d4ede4ad1df912115941c35fec10907419598d756ef6ca9b42cb04a 2012-10-29 04:07:26 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-f3d1830f769a31d8b78fbaaca2b32ffaf254cf86a7e2441e0fb85d43647daf9d 2012-10-29 03:24:00 ....A 211006 Virusshare.00018/HEUR-Trojan.Win32.Generic-f3d8d7db2929c41f097bf2a6921631d675e85f876fa8262399a55012e71d6964 2012-10-29 04:07:48 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-f3fd9d3b917de4eee58c4039bf9762260bb7c0a214c325106cf6be1f1f43c620 2012-10-29 04:08:06 ....A 44544 Virusshare.00018/HEUR-Trojan.Win32.Generic-f422f40cfa522e04f0cb1dd497e3b07979fbe8a29f4bc67739a4f9df0da321ed 2012-10-29 04:08:08 ....A 80896 Virusshare.00018/HEUR-Trojan.Win32.Generic-f426e0444ccde851ba74b840f0760765b3c5db3b891f0d2582837987a01b2c07 2012-10-29 02:59:14 ....A 183296 Virusshare.00018/HEUR-Trojan.Win32.Generic-f4496a8fc9ad9ff531bc8364f23b2724ef71fe047f8b9ed6732e0e4f303079a9 2012-10-29 05:21:22 ....A 43008 Virusshare.00018/HEUR-Trojan.Win32.Generic-f4594807772c777b59fc735ab1b2ef8f3adb5a01338cf7c9b69ce4dcd3421098 2012-10-29 04:08:40 ....A 27136 Virusshare.00018/HEUR-Trojan.Win32.Generic-f479b56c58b4572800bc5a0cf1be3d817eb6b590a25154fd2054d316cd9c3a3a 2012-10-29 04:08:46 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-f484e405a800d17f212f898f648aeb1c2f2a4061fb7f3fda4af9d97c7c3d0e6c 2012-10-29 04:09:12 ....A 72560 Virusshare.00018/HEUR-Trojan.Win32.Generic-f4cc7bd7441abb445bb7d8aba4e298fa34ef6df92372dbab0529b7339fd64f66 2012-10-29 04:09:20 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-f4de215e177eec57853b5fe422903a23a9fd67b1116ccd0f3a7ab4163db67b91 2012-10-29 04:09:22 ....A 7458 Virusshare.00018/HEUR-Trojan.Win32.Generic-f4e67bad37e1a5bc6631fb157dece264bf44176532e9eecd030bba03720cf42d 2012-10-29 04:09:30 ....A 53868 Virusshare.00018/HEUR-Trojan.Win32.Generic-f4fbf296044d77551c8a32c47bb27b8fb587b437f5d2a8d3a1365d46a393a89d 2012-10-29 04:09:32 ....A 54272 Virusshare.00018/HEUR-Trojan.Win32.Generic-f501b6d1bc3f739d1c04664ffd22171f47cf0b2a643ff9450a32484999f3d333 2012-10-29 04:09:40 ....A 26439 Virusshare.00018/HEUR-Trojan.Win32.Generic-f52e4f4f5ed385de4a4c4fad198482b0226a9cf3bc5f24645fd2f85635d8905f 2012-10-29 04:09:48 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-f54fcc79adc5125bad9a828d0fd722b48f031e54253dd0a465aab919055ed6b7 2012-10-29 04:10:00 ....A 80455 Virusshare.00018/HEUR-Trojan.Win32.Generic-f573b1cdb5712dab9cd0245077777f635548302fe3263e950d9311cbb689406d 2012-10-29 04:22:58 ....A 915968 Virusshare.00018/HEUR-Trojan.Win32.Generic-f5826e6330dadaa7b5118f07433656d103a4763f6fe2eaa64998e6073020e4e1 2012-10-29 03:13:34 ....A 75128 Virusshare.00018/HEUR-Trojan.Win32.Generic-f5c2df6a23956b4933eeeba8a202de3572a195e17453ffb6d65f780c2446873f 2012-10-29 04:10:30 ....A 49160 Virusshare.00018/HEUR-Trojan.Win32.Generic-f5df92b6dfbbeb3e69490c2abe7c8c616a1ea1e939279f4b625f8aed5f8ec0cb 2012-10-29 15:04:18 ....A 120832 Virusshare.00018/HEUR-Trojan.Win32.Generic-f5e12dd3bc385d57afe216e5dcdb9e3aa87e7a1aba3f3f15b88f47b79c682f38 2012-10-29 03:31:58 ....A 183296 Virusshare.00018/HEUR-Trojan.Win32.Generic-f5f8f441d96ee874c0a620771498419fdcdc94864123edbb0700759dc41904b0 2012-10-29 04:10:42 ....A 35328 Virusshare.00018/HEUR-Trojan.Win32.Generic-f618fbdfa3d5030a5e5e26b424c699c56964933d1b5ca77d7f195b340f6ba77f 2012-10-29 04:10:48 ....A 21504 Virusshare.00018/HEUR-Trojan.Win32.Generic-f62e9580c17e3ebd4e50f2cec3abd88578e7bfbd6f076d6699e6d15eb532e4dd 2012-10-29 05:35:36 ....A 90112 Virusshare.00018/HEUR-Trojan.Win32.Generic-f62fb5c2c275c02f14f3bbe1c2e38be7b770edb562c023baf96fc260aebe1ba2 2012-10-29 02:42:10 ....A 215040 Virusshare.00018/HEUR-Trojan.Win32.Generic-f64219826b63f644b44f619e32afb0b0e683360eca3b779375e4a8138c14211f 2012-10-29 04:11:06 ....A 28436 Virusshare.00018/HEUR-Trojan.Win32.Generic-f65b3521c6ff6c3449bcf98308bc4ea5ebb6ffcf6c4fc6c27309a929d699b23f 2012-10-29 04:12:38 ....A 186880 Virusshare.00018/HEUR-Trojan.Win32.Generic-f65e515107d684816af5cf48a3864a308b2a807211bd906a49646d95606a0cb0 2012-10-29 04:11:06 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-f65fb4ccb7601f4df9eac4a0e3d6188aa2124b69f36e14aa72c5572eabdbc63c 2012-10-29 04:11:06 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Generic-f661a4deea4c10c3b917f6fb18bb7e620bb7fc09e1d30e839ce1fd6472a7e4c1 2012-10-29 04:11:12 ....A 102400 Virusshare.00018/HEUR-Trojan.Win32.Generic-f670b5921639cd41b5105ac5a252a7eb808dcd23109339c9073a023168cfceb2 2012-10-29 04:11:12 ....A 61440 Virusshare.00018/HEUR-Trojan.Win32.Generic-f674ba402a18ffdf035377cbf035144ea74acbaf3b83e6e5080db6b0ae772db7 2012-10-29 12:54:00 ....A 92160 Virusshare.00018/HEUR-Trojan.Win32.Generic-f684fbf666f1e3d25c3669ca46ec0af5ff93e82cb7f480cad7dc4cb69b0805b5 2012-10-29 03:56:56 ....A 180737 Virusshare.00018/HEUR-Trojan.Win32.Generic-f69bd661f3587f54f5cfef4e28ca139c1c9100a608f411d3d61d2284f84e4cb0 2012-10-29 04:11:26 ....A 51840 Virusshare.00018/HEUR-Trojan.Win32.Generic-f69c742cd0378b2614119c3046603a9b20d0c0e4947ce1cc3e409e0049d9466b 2012-10-29 04:11:26 ....A 32803 Virusshare.00018/HEUR-Trojan.Win32.Generic-f69cd9c86dc9ea5a7d6da7717adf6adebfb0b98fabe1a73188156061d4f40ed0 2012-10-29 04:11:28 ....A 50176 Virusshare.00018/HEUR-Trojan.Win32.Generic-f6a1103f807b44ba94665c7a2ad7f7fb2d982b4e2f7fe37b59ca90e93ad8284f 2012-10-29 05:27:10 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-f6b36fc0cfe8c08cf4e6da5e9745e3bb5f41a92a9f8c5f5cdf092bff9555942e 2012-10-29 03:27:42 ....A 64000 Virusshare.00018/HEUR-Trojan.Win32.Generic-f6cdcb2a69f9a96eca9bbf3fcae28a43b5cb2eaab2016c25bcb635ccba6ea91e 2012-10-29 04:11:44 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-f6dc1ae7680129eec590567a76471d8aa3344c4913b9fe6e8baf2f8c2ef8d691 2012-10-29 04:14:20 ....A 335872 Virusshare.00018/HEUR-Trojan.Win32.Generic-f6de71c758d2c07f7ecf9d79113a0b284e8c26d3f8fd647cc6f098891c5228ae 2012-10-29 04:11:52 ....A 59904 Virusshare.00018/HEUR-Trojan.Win32.Generic-f6eb61fd35f4bd5699fde1a4642ad99ec6ae8c0dbaf735f1d0c8b0c9f7547489 2012-10-29 11:49:12 ....A 410112 Virusshare.00018/HEUR-Trojan.Win32.Generic-f6f0babf80831a7ecd9eb2eec2e0534a4d72fec8af0347fad19f3aad73f98b17 2012-10-29 04:11:54 ....A 18948 Virusshare.00018/HEUR-Trojan.Win32.Generic-f6f5389d3864ac566913992d721cfe2c539a604027acde5116788d6d73e8ac35 2012-10-29 04:12:04 ....A 56832 Virusshare.00018/HEUR-Trojan.Win32.Generic-f71dfc5d8842a74362060ed560b34cddec95c57d5ce3c378257981130d0f6f0e 2012-10-29 02:49:50 ....A 1650688 Virusshare.00018/HEUR-Trojan.Win32.Generic-f751f20042186f6d0caabab65e33be3e903aeb31cd6d878a63a56b9e558f4ce1 2012-10-29 04:12:50 ....A 544768 Virusshare.00018/HEUR-Trojan.Win32.Generic-f7c4d8a2970a878ca1d5b398b79b70fdeeba988a5984afaa4f9946b437646614 2012-10-29 04:12:52 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Generic-f7cdd11b26fbe94867a5337f3d230f92eaf0b45f2c0aee4f0a79854ac31d9793 2012-10-29 04:12:54 ....A 49408 Virusshare.00018/HEUR-Trojan.Win32.Generic-f7d22f9ca14b5051a0d13720d887a1740dc3f7ad30f6a8f887f6c1ece3c68925 2012-10-29 05:28:28 ....A 82432 Virusshare.00018/HEUR-Trojan.Win32.Generic-f7e07ef3e348f19e93744806261b4bfb74141b3c82b1cf5ca885295679c9aa34 2012-10-29 04:12:56 ....A 22672 Virusshare.00018/HEUR-Trojan.Win32.Generic-f7e41873a8a677fdd12a588d56d4724e52005cf75a4d2b4ef6d14e0098515357 2012-10-29 04:59:08 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-f7eff130f6cfdeeae6bedd002685fc0a65c2b040b584ca2be595e591300404be 2012-10-29 04:13:06 ....A 55638 Virusshare.00018/HEUR-Trojan.Win32.Generic-f80c424e7db31e8d0cf5a80f3951397e411e8abdc15c9505837b728381a9d3af 2012-10-29 04:13:06 ....A 62524 Virusshare.00018/HEUR-Trojan.Win32.Generic-f80df1b73a281368f827f65a1d9ced594d28c1359f7ea8497109b73fe169fc96 2012-10-29 12:58:34 ....A 7328337 Virusshare.00018/HEUR-Trojan.Win32.Generic-f8256f228151691a55d8233800afc3255719273cf9c3398daf7a25bf56ec6cc4 2012-10-29 04:13:12 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-f82e9c8a8db8b47dddb200bf6e0a492300b3ebfd39f9e49e1d773bcd8fe5c486 2012-10-29 04:55:38 ....A 147712 Virusshare.00018/HEUR-Trojan.Win32.Generic-f83317e3310e385594ae238a90de2e27f0ef331c229df11152c2c410c01fa8d1 2012-10-29 02:58:30 ....A 220160 Virusshare.00018/HEUR-Trojan.Win32.Generic-f8348f06a2c7da5a1746ce5e82bd78b8848b9e810346fe4d01c5d4be4e659637 2012-10-29 04:13:22 ....A 111616 Virusshare.00018/HEUR-Trojan.Win32.Generic-f83e235f67a806eef4ad936d83027063b18963350bc82a6d205646456e16fa31 2012-10-29 04:13:26 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-f854d8c11e7d0d3b3c5616b8fe54b32da1af5a6bea3d7e73eb277b52121f0d6a 2012-10-29 12:51:04 ....A 70144 Virusshare.00018/HEUR-Trojan.Win32.Generic-f86910c4d48c5d436eb3ce45659a23cf9a28310fb3e37dcbbe5323b4c9cdb0a7 2012-10-29 04:13:36 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.Generic-f87bee1ef6fbb9b37aca41454fb9179bafcbecaba6e01f3d8d18a26dda7b6f0a 2012-10-29 03:08:54 ....A 274956 Virusshare.00018/HEUR-Trojan.Win32.Generic-f88e8938ec7a8dd02a30f1e6df65726a5c756cb57d7aa37d34e76d08bac1cf39 2012-10-29 04:13:44 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-f89a7904dff3dba49681bfbba0c4ca8cb0e43e94764d4b1bec930d71484a223a 2012-10-29 12:57:52 ....A 516608 Virusshare.00018/HEUR-Trojan.Win32.Generic-f8aa097ed0af5a2875b3eda3f19661b083ddf975f4867ede8e369509db2af152 2012-10-29 03:09:06 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-f8b83a75d9b3e11d3213eeda0538edca5dc4c004cb129a5c28ccb939a3bc3cd7 2012-10-29 04:15:16 ....A 548864 Virusshare.00018/HEUR-Trojan.Win32.Generic-f8bb66e89f323f202320be0a9da5f56c87fecf7bd1d912ca5ffcb52469554754 2012-10-29 03:58:00 ....A 77312 Virusshare.00018/HEUR-Trojan.Win32.Generic-f8c300c4225634dc2f0a21871028cb2784845428f2680eb3195bcd9d4d360cc5 2012-10-29 03:33:02 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-f8c9be3b962644b8fcd0d33fac865ceefa1b36f43f8e6412eeb8d2711abafe27 2012-10-29 04:13:56 ....A 23040 Virusshare.00018/HEUR-Trojan.Win32.Generic-f8cb53b773141ba00d775864a4651d011527870e4288463c7b9323fdfe6301a7 2012-10-29 04:14:02 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-f8eb1e577e32ee5bd5ed52e16b5a5ea03d99aa6ac2d9dbdeee35d0494d6ffc37 2012-10-29 04:14:02 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-f8eeb85746d68b774e4bf007e6c07962448b3ce267c94749566054ca8ec8590c 2012-10-29 12:42:04 ....A 115200 Virusshare.00018/HEUR-Trojan.Win32.Generic-f8ef3fdc79d5f5d07d5779135cdccd80989a809d37ec3081e0f6631134b39403 2012-10-29 03:40:46 ....A 214016 Virusshare.00018/HEUR-Trojan.Win32.Generic-f90c559195203f85f9264ed3e0bc1ea76d4ea2da7587bcbfeb55baf20b27b618 2012-10-29 04:18:30 ....A 76800 Virusshare.00018/HEUR-Trojan.Win32.Generic-f9144e92223134eb73cb3a7e6f03ed95a7c9fd6be14319ef457a9f5ccda8681d 2012-10-29 05:22:44 ....A 291258 2104007504 Virusshare.00018/HEUR-Trojan.Win32.Generic-f91e448510c99738d1004dd8503677fdaaf8d47fb9b14092d83f59517c30d2ee 2012-10-29 04:14:20 ....A 52842 Virusshare.00018/HEUR-Trojan.Win32.Generic-f92dc15c6c3b7e309d97a2eca3226cf8c37bb071df07de787b97664d1c0bccdd 2012-10-29 14:58:48 ....A 72448 Virusshare.00018/HEUR-Trojan.Win32.Generic-f93365e1dc245fab643c156dfdd1d05a4cc48212262abd20174e3bab5b93fdbb 2012-10-29 04:14:24 ....A 57640 Virusshare.00018/HEUR-Trojan.Win32.Generic-f93a3c4d84a1991f0d9e611f4d2650264e8ac6c38aae2aa1d4a0a8f4b30585ab 2012-10-29 04:14:26 ....A 102437 Virusshare.00018/HEUR-Trojan.Win32.Generic-f944aec81d1f9e891c2d0c1f2c2e20a574d4b673cd729bc32b98bbf1b629c346 2012-10-29 04:14:26 ....A 25088 Virusshare.00018/HEUR-Trojan.Win32.Generic-f94c19d37a887e21649a2c0b5d0c45059afd4fc45f205abf476f37311af6c0d6 2012-10-29 06:03:16 ....A 302592 Virusshare.00018/HEUR-Trojan.Win32.Generic-f952f1ebfb23c1e804d05d26ba31845a5d13322725e35f137a94106f774396b6 2012-10-29 04:22:46 ....A 216576 Virusshare.00018/HEUR-Trojan.Win32.Generic-f9655fc5b1b6ea67348fa7f7c962acf1f78ba1a88d2d953dda1eb5fac7df3161 2012-10-29 03:12:14 ....A 183808 Virusshare.00018/HEUR-Trojan.Win32.Generic-f977f9b28a75b83457bf49d76b611c232ad22beaa251f01895e17e92bb7ba703 2012-10-29 03:42:02 ....A 331264 Virusshare.00018/HEUR-Trojan.Win32.Generic-f981b4c25384ed895608c4ca1687a008c782af2e1dfa548d4c1435cfbcf1f3a5 2012-10-29 12:44:16 ....A 43520 Virusshare.00018/HEUR-Trojan.Win32.Generic-f98a1880134d12f3550d5610be8fe6e32e1d3e77871fc587d6957aa2268f2435 2012-10-29 04:14:52 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-f9a3b1a6e0c518f2733eb0d04b1ffc8fb6ce9aefe7cefba3ec8059c620472e37 2012-10-29 05:26:28 ....A 385024 Virusshare.00018/HEUR-Trojan.Win32.Generic-f9b09c8aed3116360986a78269b3dae8e1504bd61301ef9943e78a2b0891e6ea 2012-10-29 15:03:52 ....A 392598 Virusshare.00018/HEUR-Trojan.Win32.Generic-f9b9b9bc1659573021a6a7669b60c01afe7ec0f4d2c43f30f0ef30d93bdd43dd 2012-10-29 04:15:16 ....A 49152 Virusshare.00018/HEUR-Trojan.Win32.Generic-f9e4dbc7c53df8213cd091f255fa287dedc9498f757bfc6edba734fe12bd3947 2012-10-29 05:24:24 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Generic-fa123a70bc72c5c23c195473fe86df31572af8e1db676b9c3dd53dcfcdce2438 2012-10-29 04:10:32 ....A 20480 Virusshare.00018/HEUR-Trojan.Win32.Generic-fa30b2c8c3ff4e75abec8f430030f5ce78aefcb981007fac3e1aac5b8ace8566 2012-10-29 03:48:56 ....A 274432 Virusshare.00018/HEUR-Trojan.Win32.Generic-fa428818529562e5ed78f378ee38b8bb8d984c6910baf0c6c3fc27806a540fcd 2012-10-29 03:51:46 ....A 656452 Virusshare.00018/HEUR-Trojan.Win32.Generic-fa735204cb5d4cb4e87656a3fa8ef8fbe64931aa2ca565d37597793540d067c9 2012-10-29 05:32:54 ....A 155648 Virusshare.00018/HEUR-Trojan.Win32.Generic-fa753e663ba92fcdf599924c835b0647a1dcd93131983a1da3560a9c4ee3e511 2012-10-29 06:32:52 ....A 40960 Virusshare.00018/HEUR-Trojan.Win32.Generic-faae1c6b31df24aec1f2c5e66834da07904918f2bcc3300e52af3d657f8d34f3 2012-10-29 03:28:28 ....A 339968 Virusshare.00018/HEUR-Trojan.Win32.Generic-faf30ae795a76c4efccfff7bc5ce58e18c30625fc3e7cde6253fd32adb0b11a5 2012-10-29 03:45:36 ....A 76288 Virusshare.00018/HEUR-Trojan.Win32.Generic-fb0c7415f46e4288975dffb70956f50486f7c3ca8104452a3afd5c254b6b5a7d 2012-10-29 03:15:06 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Generic-fb12680f19baf4abe184f01921ea8a4a4004424858291a466aa0db9452a05d40 2012-10-29 05:21:28 ....A 327680 Virusshare.00018/HEUR-Trojan.Win32.Generic-fb41b0f5b24835e64862cfd25e653dc6601795cad769128757ac12b047b7f833 2012-10-29 15:02:24 ....A 238080 Virusshare.00018/HEUR-Trojan.Win32.Generic-fb76c4b418bdf51bef55aeb8d6f06b34d98e25b9ee0eb86299c43bf1282b90d8 2012-10-29 03:27:56 ....A 242184 Virusshare.00018/HEUR-Trojan.Win32.Generic-fb85ee875abc470c01646806470661f3dbaf50ec7a5fa135e2104c0475c25b25 2012-10-29 05:29:54 ....A 262144 Virusshare.00018/HEUR-Trojan.Win32.Generic-fbbac043460823dddec226fc1108485aa810d8ead757e35993f5dea4fab8475b 2012-10-29 04:04:42 ....A 168448 Virusshare.00018/HEUR-Trojan.Win32.Generic-fbc860abaf8ee5cac0d81789badc8868a128ff8be7ae4499f94ce20e67cbb84b 2012-10-29 11:24:26 ....A 168192 Virusshare.00018/HEUR-Trojan.Win32.Generic-fbeea404afef8b2f11ee37392b04500f9f0c0bdf060c1634b0c81ec9b81e3472 2012-10-29 05:22:24 ....A 299008 Virusshare.00018/HEUR-Trojan.Win32.Generic-fc05a4b9d0c0cbc592dee84f4c0327852a95ca84a808c4bcd13c8eedf6278a53 2012-10-29 04:05:36 ....A 669821 Virusshare.00018/HEUR-Trojan.Win32.Generic-fc10ce320215484a5ffc2b7ca89e618fdd552ac4672782db0ad4de14b4bdadca 2012-10-29 03:18:16 ....A 25661 Virusshare.00018/HEUR-Trojan.Win32.Generic-fc1b8700e4f0976be6910fd17507237d1cab7e6c60cd0128b2e2753e28d8bc54 2012-10-29 03:36:56 ....A 134656 Virusshare.00018/HEUR-Trojan.Win32.Generic-fc3031021b260b342919891a41a11c9e2fce149b73f081b86617284c133066f7 2012-10-29 04:03:16 ....A 172288 Virusshare.00018/HEUR-Trojan.Win32.Generic-fc324f6136aaf786250fb2e300f9597a8a5db0055517b9b010ee425114f9078a 2012-10-29 05:00:28 ....A 178688 Virusshare.00018/HEUR-Trojan.Win32.Generic-fcb4346b183e6717ba0409430fb468b581af9d2941c15bcbdff2126a610b3690 2012-10-29 03:39:22 ....A 78336 Virusshare.00018/HEUR-Trojan.Win32.Generic-fcb5d9243832d0963f1b8f66facfb12bcfcccee90c8c1941e707bee0b861735b 2012-10-29 04:07:14 ....A 512000 Virusshare.00018/HEUR-Trojan.Win32.Generic-fcc5c7a6774fd69f684f3bd45bb10bfe9daa763e7f3ab26429b1493b9083d6ee 2012-10-29 05:05:32 ....A 32992 Virusshare.00018/HEUR-Trojan.Win32.Generic-fccca6eca41e9982aa507c24eeb94f937ef9c03db801c6ad28ab2163e43d5b77 2012-10-29 04:59:28 ....A 219137 Virusshare.00018/HEUR-Trojan.Win32.Generic-fcd3dae84ed6c1e24531923ba0f0cf5f7a6afd20d98aa5679b7fd6f7b2428329 2012-10-29 11:31:48 ....A 329728 Virusshare.00018/HEUR-Trojan.Win32.Generic-fcf0f4676c8b42b76dbb0a75ec4e05205d4b7a70cc774e5a38ff99e4a35aa9e1 2012-10-29 03:35:36 ....A 94720 Virusshare.00018/HEUR-Trojan.Win32.Generic-fd22117662d5979402440261b0b38b25355c7a32caca37480169a6cf73ca7a0b 2012-10-29 01:57:48 ....A 266240 Virusshare.00018/HEUR-Trojan.Win32.Generic-fd5480f8bd37678d48afe8a966e7857d734942c4c2aa5a6fa1c55e7d2ab019bd 2012-10-29 04:10:36 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Generic-fd76bd3f1da428c5e21379e0bdf58a0a78612754e0622e78c6861eacf449460f 2012-10-29 04:07:02 ....A 144896 Virusshare.00018/HEUR-Trojan.Win32.Generic-fd826a724e981daabe29c4eb1303fbc6fb4bc20857f82b4d2cce9637c9bfcb0b 2012-10-29 04:07:16 ....A 335360 Virusshare.00018/HEUR-Trojan.Win32.Generic-fd9f151f35dff18dc7c273a4d2eddbf4ddeb83b9e2dd7ab1ba4e4bbf3844d0a3 2012-10-29 03:40:22 ....A 278528 Virusshare.00018/HEUR-Trojan.Win32.Generic-fddfe7142d7d51211e60a704e3fbac74bffac03921b92062475572a3f177b0c3 2012-10-29 08:41:52 ....A 1970176 Virusshare.00018/HEUR-Trojan.Win32.Generic-fde929c999e9bec4e2814cd318c44b184665954ca04271916af9af30c128bf70 2012-10-29 03:15:38 ....A 79872 Virusshare.00018/HEUR-Trojan.Win32.Generic-fde9ce826b4b1de6b2107b539b7e6ab5299b4eb5f4e4bccfb2fee2a1bbd3c6db 2012-10-29 03:47:08 ....A 435689 Virusshare.00018/HEUR-Trojan.Win32.Generic-fdf835b115f086766d4c3d2a90d83ee40e60724d5f18bdf27467bf12620bf242 2012-10-29 05:01:40 ....A 2332672 Virusshare.00018/HEUR-Trojan.Win32.Generic-fdf874bb1b7a5af9852e4a121679a8a1b8f9e76faed58f1dfa68c5c54c66d041 2012-10-29 03:47:52 ....A 44032 Virusshare.00018/HEUR-Trojan.Win32.Generic-fe1e8cc5536e0e13919a5c1567492414b583c2c3c37e6d67bbc1a7d1c5467271 2012-10-29 02:55:16 ....A 362135 Virusshare.00018/HEUR-Trojan.Win32.Generic-fe82ed748ed4cff41c86476b097894b7927e4910fd9c85232ef8f780e749c34b 2012-10-29 03:59:16 ....A 299534 Virusshare.00018/HEUR-Trojan.Win32.Generic-fe88bafa35d1524e2d1074dcad956ea06c1d49241000495c103ea75f6146d6fe 2012-10-29 04:15:06 ....A 372224 Virusshare.00018/HEUR-Trojan.Win32.Generic-fe8e1ea3d5a485eac641973ae8af48f61d85375523b76b15bdb993148fd610da 2012-10-29 05:06:20 ....A 153600 Virusshare.00018/HEUR-Trojan.Win32.Generic-fe998a85d298faf93f58b1ebf0114d29ceb160a8e9e417525d65b546eeda7835 2012-10-29 02:43:10 ....A 83968 Virusshare.00018/HEUR-Trojan.Win32.Generic-fea84f0cb3194b416bb16457b59b941d6b5d4a3b3f18a2c4bd2fd662ba6608a7 2012-10-29 05:18:52 ....A 263680 Virusshare.00018/HEUR-Trojan.Win32.Generic-feb1cbbe3655ddb43bc44f23b19e6bf86be429bd1bae4f41547848445e75094e 2012-10-29 05:20:38 ....A 376900 Virusshare.00018/HEUR-Trojan.Win32.Generic-feb62e9a266b70d35d276f70dd55651f2eb6dde425033d461f8a019aa9ff1cc0 2012-10-29 04:00:10 ....A 3074085 Virusshare.00018/HEUR-Trojan.Win32.Generic-ff09467921a2e9a6350e1f49bee6cd32b7830f1250a7ea19f9a7d0a3bf31a5a5 2012-10-29 03:35:02 ....A 168448 Virusshare.00018/HEUR-Trojan.Win32.Generic-ff1d871ad6d3fc04af0a152935bfd4d34dbe3f4fd58e47bcd420016d4f446187 2012-10-29 04:05:06 ....A 134656 Virusshare.00018/HEUR-Trojan.Win32.Generic-ff26a69a6d8edbdf92e0ef10909feff78aea5521e1ed8b179a6f736e2c89d6fd 2012-10-29 03:41:42 ....A 106496 Virusshare.00018/HEUR-Trojan.Win32.Generic-ff29ab6f4b2b718dc5df7bdd220b2af9b790e2b1a5d000088c8333d8bed5e182 2012-10-29 05:25:34 ....A 813568 Virusshare.00018/HEUR-Trojan.Win32.Generic-ff2b466e9df2bfce90acacb9d7c9d671ed2d92024d2bb1fdfeab2b39e1195bac 2012-10-29 04:19:36 ....A 5922816 Virusshare.00018/HEUR-Trojan.Win32.Generic-ff418c70a57086a17490370ed41b49827e6effe53a86e572f7984bfc1e344d23 2012-10-29 12:32:42 ....A 344064 Virusshare.00018/HEUR-Trojan.Win32.Generic-ff49ed275f728654471eefa4549db812261f36e17ee9dcbd5ebbca94a34bc427 2012-10-29 05:30:18 ....A 299008 Virusshare.00018/HEUR-Trojan.Win32.Generic-ff8f5a3bca74d4d4cb1b161453d915a2d9b83ba801a7a8d4597579ca4cd553fc 2012-10-29 13:35:48 ....A 407552 Virusshare.00018/HEUR-Trojan.Win32.Generic-ff98bf92d7fadb04ce6a8f060a8c8fb48b98224bc74a24441045b144ea0a285a 2012-10-29 14:58:54 ....A 73128 Virusshare.00018/HEUR-Trojan.Win32.Generic-ffa9f1ddb033090a1370c17fa42a6eb2f93c4452290d66f0d4f4c6b498427784 2012-10-29 03:14:12 ....A 270336 Virusshare.00018/HEUR-Trojan.Win32.Generic-ffb6b4bfcaf32716d2dfb8ec449d4a9fafeb6a7251dd60eb078807c029570096 2012-10-29 04:58:24 ....A 124928 Virusshare.00018/HEUR-Trojan.Win32.Generic-ffcb10680d5084027b013fd47efb6eb575c7a944fb023409dd79031d580e5ae3 2012-10-29 04:28:24 ....A 330840 Virusshare.00018/HEUR-Trojan.Win32.Generic-ffd01276e6e3fc9ef18422f78a0e4ec12e651a5c4c793e54bd98e1f0ddf21f96 2012-10-29 03:16:14 ....A 75264 Virusshare.00018/HEUR-Trojan.Win32.Generic-ffe6695e21f9aeee7e10cd6bc48873acd1c75221d7210658510a4824a37279c4 2012-10-29 14:29:42 ....A 335872 Virusshare.00018/HEUR-Trojan.Win32.Generic-ffe96078465f68a8ce10d6ec2f392a48196ad1e932ae7da1fe25dde6b550f67f 2012-10-29 08:54:30 ....A 310272 Virusshare.00018/HEUR-Trojan.Win32.Generic.Cds.a-1eb889c0a53da2ad4bf2ca66db4efb04dc98be2c415ea36e1663926b40bca9b6 2012-10-29 15:28:24 ....A 70244 Virusshare.00018/HEUR-Trojan.Win32.Generic.Cds.a-217bb1ee3cff3aa986727140c2d0f61d5cd0dae5052238d450dfd6f5cc20481f 2012-10-29 15:59:02 ....A 2424528 Virusshare.00018/HEUR-Trojan.Win32.Generic.Cds.a-2358a78650c6c63871c92c1ec2838538e5b7ca1038f810805e5149976f5addea 2012-10-29 09:24:34 ....A 1272866 Virusshare.00018/HEUR-Trojan.Win32.Generic.Cds.a-7e769b31f6e22e76de2b156c41af57ab7dd8425a1a9a68bc82945391cd5c1713 2012-10-29 15:45:42 ....A 254976 Virusshare.00018/HEUR-Trojan.Win32.Generic.Cds.a-a5918c6c0d8ea8756976a464963c0d22be06875089f1d93592e8853af275e99c 2012-10-29 01:37:02 ....A 1924362 Virusshare.00018/HEUR-Trojan.Win32.Generic.Cds.a-a5a9bc6483e11cfcdf4ad0effff7c0dd8ede42e9de77b87d6fe99866c41aab7a 2012-10-29 11:57:30 ....A 653312 Virusshare.00018/HEUR-Trojan.Win32.Hesv.gen-1f82142501a156b735dd32fb2d47c750e6ee5c5697366f038ebdc9f917d44c0f 2012-10-29 13:56:38 ....A 430080 Virusshare.00018/HEUR-Trojan.Win32.Hesv.gen-1fecec06e1e8be2fa5ed93668709e56d4527bf3da8b7f37aae4defa68155749c 2012-10-29 15:26:22 ....A 687104 Virusshare.00018/HEUR-Trojan.Win32.Hesv.gen-215daea5951e0c465c8713c56f88a58d30376b71c6d2dd8ccae7be2bb6e493e9 2012-10-29 16:22:04 ....A 317645 Virusshare.00018/HEUR-Trojan.Win32.Hesv.gen-24814adaf19fc32d10a729d1c4980ca53a33101a0ec65b4ad930b4d5ad7af287 2012-10-29 15:57:48 ....A 1823744 Virusshare.00018/HEUR-Trojan.Win32.Hesv.gen-75538dccdefd2b04ac5c3baf9b3f4a9503c8d438bdf2f4f1771b216cdd3a536d 2012-10-29 01:38:14 ....A 1400856 Virusshare.00018/HEUR-Trojan.Win32.Hesv.gen-7bd0a6d85b8ddafa9877d6ccfca94009ce43baf1975381e477b3c20837e3bd3a 2012-10-29 15:11:26 ....A 1043675 Virusshare.00018/HEUR-Trojan.Win32.Hesv.gen-9db8021a1c3af3d56bbb2a87e8a54a19dfc531446414d9703872799a1b147e13 2012-10-29 02:54:08 ....A 3125214 Virusshare.00018/HEUR-Trojan.Win32.Hesv.gen-b8ff134b427da7c8af9e38a07d921233b7cfebdcc34caa8ccb2483ee7fe49d74 2012-10-29 03:24:10 ....A 1038848 Virusshare.00018/HEUR-Trojan.Win32.Hesv.gen-bcd301b511ae9450cdbc2af18e731c2c6df7a49a19f0ea0f9d33f811260b6bae 2012-10-29 02:44:00 ....A 688128 Virusshare.00018/HEUR-Trojan.Win32.Hesv.gen-bfa93329662828b34a3e4c5f7641fbe7bfa96da55aee4f2231c942137bded166 2012-10-29 15:28:54 ....A 5632 Virusshare.00018/HEUR-Trojan.Win32.Hosts2.gen-2183a699eb28752a295d3c723700655ce7a7f26dc3b49e4c41112c430af59d2e 2012-10-29 02:28:20 ....A 621540 Virusshare.00018/HEUR-Trojan.Win32.Inject.gen-a346f337403963edb862701322c7ad8f817ab06b4257d618ba03548edf554b1d 2012-10-29 03:56:08 ....A 47616 Virusshare.00018/HEUR-Trojan.Win32.Inject.gen-ebd238418f0fc37cbbe5a29f0be33fb6db38512029c955cbfab0ed0a5c09aeba 2012-10-29 08:08:42 ....A 1337458 Virusshare.00018/HEUR-Trojan.Win32.Injuke.gen-1e8df83c39faa3eb072b443ccd731d1f075549c1af26ab2891cb8f80828672d8 2012-10-29 14:43:02 ....A 156160 Virusshare.00018/HEUR-Trojan.Win32.Injuke.gen-2021416a0368b8a7a1fe9c955d56692b112dfffe306aca4ddb45ba5379feba03 2012-10-29 14:18:30 ....A 1561003 Virusshare.00018/HEUR-Trojan.Win32.Injuke.gen-a5e7292ce09893d5ec0014c4f307fdf288392f3598737ba0cfe5d4ea6d6852cc 2012-10-29 12:25:08 ....A 4202496 Virusshare.00018/HEUR-Trojan.Win32.Injuke.gen-b6a0cd75b49c86aa0b889f55d6ce246e1143a78faa060f0b3816135ed42061ea 2012-10-29 03:18:12 ....A 664576 Virusshare.00018/HEUR-Trojan.Win32.Injuke.gen-ee4e7c6e641167656fdf7cc105774f51ec985468dc8a0d3a62046d6fc69429cf 2012-10-29 14:19:30 ....A 1798144 Virusshare.00018/HEUR-Trojan.Win32.Injuke.pef-0652f08a666c0e121200d3855c9c84137a7361f2a64b23614a6cf91be7fa0dbd 2012-10-29 07:22:52 ....A 1314816 Virusshare.00018/HEUR-Trojan.Win32.Injuke.pef-1e5dadb4032c4781b0eafc2819e23f4b33cd61255e13868945cfbab2a21148c6 2012-10-29 04:19:26 ....A 1605632 Virusshare.00018/HEUR-Trojan.Win32.Injuke.pef-61f8f3d59036a87c7c7479b6183f37db6010d82243afda314dba5b2afb73a0b3 2012-10-29 06:31:42 ....A 2277376 Virusshare.00018/HEUR-Trojan.Win32.Injuke.pef-6646ca89aa86bc9a764f3af0bc74e408577827d37d4bb76135cf49f20d47eaf7 2012-10-29 15:22:34 ....A 2007040 Virusshare.00018/HEUR-Trojan.Win32.Injuke.pef-6dfe268a7e841be89a2f1c3876a2f08fca2090d06d5759fc86768c267748bcf2 2012-10-29 15:25:22 ....A 2265088 Virusshare.00018/HEUR-Trojan.Win32.Injuke.pef-6fb2f5858532ff46f5601711ac25d8d7f7ff6cd748ea94f7e4d6bc44589255a5 2012-10-29 02:15:56 ....A 1789952 Virusshare.00018/HEUR-Trojan.Win32.Injuke.pef-777a161472879686013fa6e26245168251cc2c8ffcb27dd7472485d0c750c426 2012-10-29 15:55:06 ....A 2412544 Virusshare.00018/HEUR-Trojan.Win32.Injuke.pef-aeabb040463a5f42871720751020cc1252d55400dc38399245cf3eb2ac7d8560 2012-10-29 02:47:26 ....A 2179072 Virusshare.00018/HEUR-Trojan.Win32.Injuke.pef-b4c02b7cf1f4b194be46519804c39bf9741c6adc493587051baca11b97cb6ac8 2012-10-29 02:08:44 ....A 2424832 Virusshare.00018/HEUR-Trojan.Win32.Injuke.pef-bf0b60edcd7b0de242c92e48cf1c021da42cc08142b7fa3c3f233c0f9ba78ec1 2012-10-29 02:26:26 ....A 1536000 Virusshare.00018/HEUR-Trojan.Win32.Injuke.pef-bf58637b1e126473d6ab71d3b04d85f9fe7ccde8efa8d1ef29da8dc460907250 2012-10-29 11:22:26 ....A 36864 Virusshare.00018/HEUR-Trojan.Win32.Invader-1f540ac852107717d1d21c38ec30fab88e5ec456b4d987bf99ee5cb51e381ef8 2012-10-29 11:44:58 ....A 45156 Virusshare.00018/HEUR-Trojan.Win32.Invader-1f76a08ffad306adfb3465d838d3fc0d680b8c4221c4ff96d095229ac154e1d7 2012-10-29 13:53:50 ....A 1913 Virusshare.00018/HEUR-Trojan.Win32.Invader-1feab759b8c440b522ec5340ce012e2aa35f5373c01c9d26c8db68b6ff503d84 2012-10-29 15:14:04 ....A 24576 Virusshare.00018/HEUR-Trojan.Win32.Invader-20ac1bab00ca2b0b7bc98af7b5ad52b8a1e7109c5411ae53caeaccbad82dcf1c 2012-10-29 15:15:16 ....A 57856 Virusshare.00018/HEUR-Trojan.Win32.Invader-20beccf5c2cfb863189067e4682e55577e03f3026ff1bdf3ffbf6a52d7f77d88 2012-10-29 15:42:34 ....A 16384 Virusshare.00018/HEUR-Trojan.Win32.Invader-22634487783868c24da2fb61d132a0ab92ea7b29a2cf60c4798dd2edce5db887 2012-10-29 15:55:52 ....A 4608 Virusshare.00018/HEUR-Trojan.Win32.Invader-2334d1318317593c2ac005a64b8a87df1ab272074672d262fd9c52f4fcea7834 2012-10-29 16:23:02 ....A 45152 Virusshare.00018/HEUR-Trojan.Win32.Invader-248ec72c09c27a23a19a30e1e5523b295dc9e454319022809ec48c0efbda1b00 2012-10-29 04:15:04 ....A 60188 Virusshare.00018/HEUR-Trojan.Win32.Invader-4fc7423b2cdda175dff1c82841228323f1d045d0fe2ca276d60831ae94d20cf3 2012-10-29 15:18:08 ....A 327680 Virusshare.00018/HEUR-Trojan.Win32.Invader-6291949cdc3b33f6379367b24a99d629ae3810bc3741eab83cbaff44a7d28388 2012-10-29 10:06:42 ....A 40448 Virusshare.00018/HEUR-Trojan.Win32.Invader-683c586388d970d7abae4491b87ce2fa90c479457b7641b36c68e559a9a24472 2012-10-29 15:52:58 ....A 15360 Virusshare.00018/HEUR-Trojan.Win32.Invader-6858b6fcb0b1fc909f9b45812ed1c9c032a5e3f820957b831ddf33e97cdfd5d3 2012-10-29 16:18:12 ....A 8800 Virusshare.00018/HEUR-Trojan.Win32.Invader-6b7f466288eefca6c0364fe9fbe5d67df095afe0f399bad0180aa6949a2ce15d 2012-10-29 15:45:22 ....A 16384 Virusshare.00018/HEUR-Trojan.Win32.Invader-6ba7208a85e5e2de9ac5bd4c1f38de466f7010081595bf6c24a2f4df0da5f887 2012-10-29 15:29:34 ....A 32672 Virusshare.00018/HEUR-Trojan.Win32.Invader-7774d69f66ac5d011a77c44a086cabdcd3ae7140ceae348d2999b95b00d1efff 2012-10-29 08:03:40 ....A 7344 Virusshare.00018/HEUR-Trojan.Win32.Invader-79ae864611864590cf2bb9b08f25cf96f0fdfd909a7a3d1eb104eb5293ac5a9d 2012-10-29 04:05:00 ....A 64000 Virusshare.00018/HEUR-Trojan.Win32.Invader-83b4f53fa75768683e84c9cae02cdc610d5bb1c8ec150733e28dc90d0fdb3075 2012-10-29 02:16:50 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Invader-a06a34a259d46b25d6a04d104767151779e2db23d603540c7b576e437584741f 2012-10-29 03:18:00 ....A 125440 Virusshare.00018/HEUR-Trojan.Win32.Invader-a68525061ecbd90ddb8845c84f9d79ea44d67b0c7716dba2bb287a5f6439a0fd 2012-10-29 09:37:14 ....A 176181 Virusshare.00018/HEUR-Trojan.Win32.Invader-a6a7d5c241c1a66352647ce733b2398bc505ef985b4a1ed57be135ff333c3469 2012-10-29 02:58:04 ....A 44032 Virusshare.00018/HEUR-Trojan.Win32.Invader-b6b6f76a4c9d6290935ae5e650cfe1307b904efaae6a5d621663b18995742ec2 2012-10-29 02:42:16 ....A 15872 Virusshare.00018/HEUR-Trojan.Win32.Invader-b6c874ae9170cb6d87fca2dbbdd97c6072a1e75a54873d0035c94436a6cbe2fb 2012-10-29 01:36:48 ....A 24659 Virusshare.00018/HEUR-Trojan.Win32.Invader-be7ebb25da284dfb645494828927a3ae161c4a418453297f51a3a26ef4ce006a 2012-10-29 05:13:26 ....A 491748 Virusshare.00018/HEUR-Trojan.Win32.Invader-bf1b503e92b5799f030b59c12e23b60aff97b0e38fb7beebae5c473248e597cd 2012-10-29 11:17:50 ....A 7168 Virusshare.00018/HEUR-Trojan.Win32.Invader-dc60d19643f4d94aa6b3858920a4503012f4fb73fa80b1c762e09e22b71c1800 2012-10-29 15:33:26 ....A 49664 Virusshare.00018/HEUR-Trojan.Win32.KillFiles-21d26eeeda9fefe08c8dff19f46ff0288ea10f82cc96712f31f4455d016daccb 2012-10-29 02:32:16 ....A 277206 Virusshare.00018/HEUR-Trojan.Win32.KillFiles-bf6f360db8cdbfebd8855d207a987ea60985e370f828e74f91af29a8d22150c9 2012-10-29 15:33:04 ....A 5390428 Virusshare.00018/HEUR-Trojan.Win32.Llac.gen-9c0fe531afef800197b9002d1f880ec104e8ec605e3d35a1fc487177e7acdefa 2012-10-29 15:30:34 ....A 90442 Virusshare.00018/HEUR-Trojan.Win32.Metla.a-21a16640782e6564d556366fe885715fa359d18a9b9e64c5d9d6c99d486794c7 2012-10-29 10:49:42 ....A 20992 Virusshare.00018/HEUR-Trojan.Win32.Miancha.gen-1f2d17fa6b1917c8cac45a70d4851dc9f5890ee06c0ecbc710549d00cac17166 2012-10-29 09:37:26 ....A 20992 Virusshare.00018/HEUR-Trojan.Win32.Miancha.gen-7e47763fb283bde1349f60e847274b0bff044e24175dbf8c3e01e9c654920d6e 2012-10-29 01:45:44 ....A 32768 Virusshare.00018/HEUR-Trojan.Win32.Miancha.gen-ae58026ddd6de39de7221f975f149372c9424443124f7958fd9a7213d9a2a761 2012-10-29 02:20:52 ....A 127544 Virusshare.00018/HEUR-Trojan.Win32.Monder.gen-acba1809309ab0425dbc7ccf2887fb0627f721f92d9f344243063ec77a1c62e7 2012-10-29 15:19:48 ....A 659473 Virusshare.00018/HEUR-Trojan.Win32.Pasta.gen-af53654fc2e7801450414140b4608096310afa137a30a8fb9802e34c1cbb8287 2012-10-29 13:20:56 ....A 62376 Virusshare.00018/HEUR-Trojan.Win32.Reconyc.gen-1fcc108749daa1985621c554d432897af50cb527603fb4b486d0c410cdff38f6 2012-10-29 15:22:22 ....A 80816 Virusshare.00018/HEUR-Trojan.Win32.Reconyc.gen-21254cb901f519ac8eb471a4ab109df62835f235c8233068a16cd4d9acde71ab 2012-10-29 16:04:28 ....A 62398 Virusshare.00018/HEUR-Trojan.Win32.Reconyc.gen-64db5c619f227960718ef3a3caef78d9dc3ceff8123c5d79154207ee304d3fba 2012-10-29 14:45:52 ....A 62380 Virusshare.00018/HEUR-Trojan.Win32.Reconyc.gen-6fb4ee260363983d64a29b78b5aedb20cc9016748c5c9879124b665acdbdf2bb 2012-10-29 15:06:56 ....A 68550 Virusshare.00018/HEUR-Trojan.Win32.Reconyc.gen-79c8ee4e5dcc57e1a859e3c599e7db992edc0634c131d59b98e11421c7490d4f 2012-10-29 01:51:46 ....A 311296 Virusshare.00018/HEUR-Trojan.Win32.Reconyc.gen-9d19a8ca404d5cf0b525ef3a2e4edf4ece9ad362749b55c2aaf897be5a43071e 2012-10-29 15:45:56 ....A 2113483 Virusshare.00018/HEUR-Trojan.Win32.Reconyc.gen-ac2472f472500a0f6427aab2e38391a2cb19c13fcb6767bd514dc4f8c1f32ed3 2012-10-29 03:21:46 ....A 129958 Virusshare.00018/HEUR-Trojan.Win32.Reconyc.gen-ac5fa37a7e7cd12a76331cb8be797472ad3c51c7ee6bb838a73029fb5a9196ae 2012-10-29 09:10:34 ....A 62376 Virusshare.00018/HEUR-Trojan.Win32.Reconyc.gen-ad1ede1262fff28236a8cc046c97aef5186af716f07998e933e1af43d97282ba 2012-10-29 03:34:26 ....A 62384 Virusshare.00018/HEUR-Trojan.Win32.Reconyc.gen-b70da76cb6fe7f593b9b362ff106175dd8d6b25a6f374a44140af65631991426 2012-10-29 05:11:48 ....A 481792 Virusshare.00018/HEUR-Trojan.Win32.Reconyc.gen-d2511bee956007713516424d06a573cd2819df313d52f8d99918b4a52c90c24f 2012-10-29 15:10:52 ....A 13824 Virusshare.00018/HEUR-Trojan.Win32.Regin.gen-a7493fac96345a989b1a03772444075754a2ef11daa22a7600466adc1f69a669 2012-10-29 03:06:40 ....A 14127 Virusshare.00018/HEUR-Trojan.Win32.Rozena.gen-6e1d01181922bd21f093d762c96e0006c729ecb664e0962f5b7f34614dbf52de 2012-10-29 15:32:04 ....A 1141248 Virusshare.00018/HEUR-Trojan.Win32.Scar.gen-21b9ee44bae7ffd88a395579a751a7aa270c90fb7d13bd337efad63d1ccc7a01 2012-10-29 02:24:42 ....A 996315 Virusshare.00018/HEUR-Trojan.Win32.Scar.gen-799929cfebf0bb011079fd53d5743092cd4ff22bb1b9cc4eea698981d4678011 2012-10-29 04:04:46 ....A 28703 Virusshare.00018/HEUR-Trojan.Win32.Scar.pef-a27d37d12ce52912cefa2aafe487b27065c99983bfc4368bcd00044c929b7d0a 2012-10-29 11:18:20 ....A 4357635 Virusshare.00018/HEUR-Trojan.Win32.Scar.vho-bdb5878154a0bd282ee01a61b4aa6d2dbbb48e49a2462a7b2a5aa85699dc1e58 2012-10-29 16:17:30 ....A 1401909 Virusshare.00018/HEUR-Trojan.Win32.SchoolBoy.gen-2442ca032191c81959c3d996e1f24d7ff6f787f9061221cd13079392709ccd2f 2012-10-29 11:10:08 ....A 690275 Virusshare.00018/HEUR-Trojan.Win32.SchoolBoy.gen-7774b96067dfa751e2e6e90b1e1ae88c7701b5dcd71fba0a765dbb66df8486fb 2012-10-29 02:16:36 ....A 137821 Virusshare.00018/HEUR-Trojan.Win32.SchoolGirl.gen-618b67dfe34c1e3d021d8c89410beb779dfc18de2e3fb78ddf582360be7eeaab 2012-10-29 09:51:56 ....A 131584 Virusshare.00018/HEUR-Trojan.Win32.Sdum.gen-1ef0e26d2188ed8898aa7a1004406159638c87ccb89a451d4bbf408c5d229780 2012-10-29 15:14:46 ....A 994805 Virusshare.00018/HEUR-Trojan.Win32.Sefnit.gen-20b6d9a645c82e362955b5bc02b68b81465dc1e851862eda1c836075d90a3088 2012-10-29 03:22:34 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Sefnit.vho-6d47d0402ae3ec0e3e9347ac756c97b40fc527eecbf99e4ef6631fdea2c4ab46 2012-10-29 15:59:04 ....A 81920 Virusshare.00018/HEUR-Trojan.Win32.Sefnit.vho-6d7bef2198349b51861c5a576feed867e4298152baae3e7f6844cc43d3d5e91a 2012-10-29 02:07:22 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Sefnit.vho-75b8fa5c3cc4b8eefb8a9a018fcfe9c99bffd8e6b39fc2ca6f5d2254212461dc 2012-10-29 16:04:52 ....A 77824 Virusshare.00018/HEUR-Trojan.Win32.Sefnit.vho-a28d3b7bcf25d29cb5fad8231773c70cc2e2a03224b968d3d5017aa86895a187 2012-10-29 14:34:50 ....A 25076 Virusshare.00018/HEUR-Trojan.Win32.SelfDel.pef-8ba0b0fd3004dbe8cf072a6b53c8847106de4915317545b3c14524baf02e896a 2012-10-29 03:38:58 ....A 25076 Virusshare.00018/HEUR-Trojan.Win32.SelfDel.pef-ccb467a7f4e29551db359044019e375c90c154f28f265bf57eb7c57bad1ef19f 2012-10-29 04:18:20 ....A 73802 Virusshare.00018/HEUR-Trojan.Win32.Shelma.d-06fcce047db6e5db16e48508f56ae7b731ec503399abf7bea2c06b0709f8cbe2 2012-10-29 16:22:30 ....A 151040 Virusshare.00018/HEUR-Trojan.Win32.Shelma.d-2487db17d2c0d7a7666e53afae880359861eb1dc51f13fa335ecf4d2ccb3fda8 2012-10-29 15:27:54 ....A 72704 Virusshare.00018/HEUR-Trojan.Win32.Shelma.gen-2173ef5ebb8eebf9f1384d7e5ca610fc95d909d7e5303e3f8567f74bdcf54456 2012-10-29 15:33:26 ....A 10880 Virusshare.00018/HEUR-Trojan.Win32.Shelma.gen-21d2124849c664bcb66ca4913e7930319918f2ba9e76b0d3f01a9c3391f3b6dc 2012-10-29 15:42:44 ....A 305515 Virusshare.00018/HEUR-Trojan.Win32.Shelma.gen-22651045a5eb7c53bc057ed7f12994d84a9d0ae6a141b3b2b298950ab1556d1f 2012-10-29 16:05:48 ....A 257004 Virusshare.00018/HEUR-Trojan.Win32.Shelma.gen-23ab88d1bb7473691c6322ed9b1ab9b8cd7002060e69dadff9ea2214dfad4bc2 2012-10-29 16:06:02 ....A 20400 Virusshare.00018/HEUR-Trojan.Win32.Shelma.gen-23ae3eb5c83c05646673a47326abf58393ae1983f34f06a77dd3cc1977396a9e 2012-10-29 08:42:12 ....A 78134 Virusshare.00018/HEUR-Trojan.Win32.Shelma.gen-620fca7030e25fa297eeba537b6306c5de31882b8a61925e209087534d8b01d4 2012-10-29 10:25:06 ....A 528384 Virusshare.00018/HEUR-Trojan.Win32.Shelma.gen-655c3cd145e8d7299e8ab0efc5c6adbbe7f56d1e4b609995f396e49970d94412 2012-10-29 16:04:00 ....A 254800 Virusshare.00018/HEUR-Trojan.Win32.Shelma.gen-665c0a99427e7383782576218eef1891e605416480996f8b759287adf821fd53 2012-10-29 16:02:02 ....A 58714 Virusshare.00018/HEUR-Trojan.Win32.Shelma.gen-67cce89acb357f44a9d921ecc3734a0865a4063820931cc225fcdc79bced1cd3 2012-10-29 04:27:06 ....A 48128 Virusshare.00018/HEUR-Trojan.Win32.Shelma.gen-6acade206fbe45082b67758d4f0c50c8bbcfbb46d17b362a7cadea2c6e0d4768 2012-10-29 08:31:42 ....A 8640 Virusshare.00018/HEUR-Trojan.Win32.Shelma.gen-9c55b8d8a754d336f466bc6d19951f2c4e417b7e260bbbda4b142dd094f8081c 2012-10-29 16:11:28 ....A 21504 Virusshare.00018/HEUR-Trojan.Win32.Shelma.gen-9f922e8e2cdf1964aa88f57ebc3209e84cbf0e98fa81ef9ac3a081f6097b2d09 2012-10-29 15:33:34 ....A 139264 Virusshare.00018/HEUR-Trojan.Win32.Shelma.gen-a2575dbb28a94ec94cc6ec0bd5a9a3a13596a2e4236a9338b98d1e1f8ea009fb 2012-10-29 15:37:12 ....A 244384 Virusshare.00018/HEUR-Trojan.Win32.Shelma.gen-a3d4af8fe1d8b3d10de962008644c0d5057e01a9cc5eb198bf5a093d4e1824e0 2012-10-29 01:44:48 ....A 7000 Virusshare.00018/HEUR-Trojan.Win32.Shelma.gen-bea7fe56d429d314fda5d732ae53e89b846426fc749fac9b64ef132fb9df7432 2012-10-29 16:19:50 ....A 324477 Virusshare.00018/HEUR-Trojan.Win32.Siscos.gen-24606e5c69dba09be825b23db9bf98a64c103381054976f727e41d8588039a38 2012-10-29 09:34:04 ....A 259177 Virusshare.00018/HEUR-Trojan.Win32.Snojan.gen-1ede982ac78ef61c79da365820a9d5d363902e83ee709c77f17863a7da5fdbf2 2012-10-29 15:13:00 ....A 266972 Virusshare.00018/HEUR-Trojan.Win32.Snojan.gen-209bd76f6a290c1e842e422a73f5da6f164aad16910d746132cf17ab097b6976 2012-10-29 16:17:54 ....A 357577 Virusshare.00018/HEUR-Trojan.Win32.Snojan.gen-24483c3b4b3388d515e42a5315938e8a12fb8d99fad078f4b36ed05d08c37d05 2012-10-29 03:47:38 ....A 1993600 Virusshare.00018/HEUR-Trojan.Win32.Snojan.gen-2a60a1c5d1d0aa26eebe6124d5bde4a9f4ae46ee0ae99f4b984285ad3c05780e 2012-10-29 16:16:26 ....A 172032 Virusshare.00018/HEUR-Trojan.Win32.Snojan.gen-66fbb0d808f13be93029e2cd96d3c21b27fb03c48f97011e49f16b7b8a7b536d 2012-10-29 09:13:16 ....A 118784 Virusshare.00018/HEUR-Trojan.Win32.Snojan.gen-6bbe072a13f7f5399617d0a2b78c5e9010d1281bf6fd5bb8d555000877a4b3b7 2012-10-29 15:21:08 ....A 36729 Virusshare.00018/HEUR-Trojan.Win32.Snojan.gen-6d85565149b275a2db8838bd46cd98971b50ed72c3ebfbd26ebedc81189242bc 2012-10-29 02:28:02 ....A 215552 Virusshare.00018/HEUR-Trojan.Win32.Snojan.gen-7c91d9c6a7e150bf36ecb371df14984e5e8cb01a9bd182671eaa380aa5553b46 2012-10-29 14:03:22 ....A 292108 Virusshare.00018/HEUR-Trojan.Win32.Snojan.gen-abcc73e6f55a13869a8b6b1542d876301ed1f734f0a2467328211361fcd68ce2 2012-10-29 08:18:26 ....A 308775 Virusshare.00018/HEUR-Trojan.Win32.StartPage-1e97c0fee74e5c5e93317672a73627db672da7d65ac1f52020939b7f814f9674 2012-10-29 14:37:24 ....A 114688 Virusshare.00018/HEUR-Trojan.Win32.StartPage-201c23361b41ab3093dde20036cbb33b07884f7fc25aab28438e0bbbd4fc6990 2012-10-29 15:29:12 ....A 28672 Virusshare.00018/HEUR-Trojan.Win32.StartPage-2187d8b52f680e76ccf473c9410d4e1c427aa6dc3269785aef846a67a895da7b 2012-10-29 15:29:14 ....A 55296 Virusshare.00018/HEUR-Trojan.Win32.StartPage-21881c023500b1c9c361cac4860d465ee90a92800153fcc5d271c3879e3b77cc 2012-10-29 15:55:24 ....A 81662 Virusshare.00018/HEUR-Trojan.Win32.StartPage-232f844f4bcd88151d5f5b65f9de6df35215ab0a04ad18b75d3e0c6b42802ec9 2012-10-29 16:23:00 ....A 151046 Virusshare.00018/HEUR-Trojan.Win32.StartPage-248e9cace175d5549378b6d91d5934e61cc16a9f4b6fe4b7e832f8f1e9e9f99d 2012-10-29 08:02:56 ....A 33866 Virusshare.00018/HEUR-Trojan.Win32.StartPage-62944fedc3d72f0233a49263241dadc03386b01329d5443dbbcfead935c7f5d4 2012-10-29 12:49:58 ....A 273103 Virusshare.00018/HEUR-Trojan.Win32.StartPage-65acb98af0f13f5beb95865dc0f36553974a579d9f9550c4267d70d493ffdcd1 2012-10-29 02:26:44 ....A 847872 Virusshare.00018/HEUR-Trojan.Win32.StartPage-679a7f8f2c29b261db9f211c086b3ccf22299b13806b908ff62cefb90c7cb171 2012-10-29 15:35:52 ....A 356402 Virusshare.00018/HEUR-Trojan.Win32.StartPage-6bec6319f56afc5a3c2ca19b63df186ae4f58b8cbb4813e2a16cd8aea977c266 2012-10-29 01:52:58 ....A 360448 Virusshare.00018/HEUR-Trojan.Win32.StartPage-73b68e70be90f61bc2ff02d122773d7a999b1086acab009ed0e6d238e63d5b1c 2012-10-29 05:13:56 ....A 88432 Virusshare.00018/HEUR-Trojan.Win32.StartPage-73c7c7fd561c4d30996034d8b01bba29ad25172183c2a0c48f4edcbf394c802b 2012-10-29 03:25:08 ....A 441879 Virusshare.00018/HEUR-Trojan.Win32.StartPage-74d1f9f976e5381afae3ad0c761cc6fba113f6c18b25bf02d6669c93589bd237 2012-10-29 15:19:22 ....A 29504 Virusshare.00018/HEUR-Trojan.Win32.StartPage-7985d0f14d0a1d03f02f8cf34fa585a7f3c6804d69602cf0aabbf4fdcee8abbe 2012-10-29 15:13:00 ....A 1097019 Virusshare.00018/HEUR-Trojan.Win32.StartPage-7da9284585dfa058f46f9d44b80f3207590030dd3be842f557a5513374653c6b 2012-10-29 15:22:08 ....A 69120 Virusshare.00018/HEUR-Trojan.Win32.StartPage-a4a04aa5bf1ed62fb95fb7f2d6db1b6495470b23fd2c5d221e9141d46ee2e6d0 2012-10-29 15:48:32 ....A 47083 Virusshare.00018/HEUR-Trojan.Win32.StartPage-a557a8d55622d8b617ae15edc7f4deca1103ab69b3aaaaf5fabc77cadaf81bc3 2012-10-29 16:15:12 ....A 32256 Virusshare.00018/HEUR-Trojan.Win32.StartPage-a736c4debc4331cbbbf8b5aebedb4847477d392aa33b4383de0f5fb993ecb3d4 2012-10-29 14:00:14 ....A 52224 Virusshare.00018/HEUR-Trojan.Win32.StartPage-a886c31672f4a891d714968be23030d9e0ae1d6537ea59ffccf1558a36def252 2012-10-29 12:54:20 ....A 66048 Virusshare.00018/HEUR-Trojan.Win32.StartPage-be5b728c86eb258178ba4f46a44a3d9d77851bcd3165ef8fab9381e25eac435f 2012-10-29 02:07:48 ....A 583168 Virusshare.00018/HEUR-Trojan.Win32.StartPage-bf07da52db0ca5fcf28dd1a9dfca2601fc7421f6f1ce21f4c60b43fd5ef812c0 2012-10-29 02:12:46 ....A 62976 Virusshare.00018/HEUR-Trojan.Win32.StartPage-bf1f2e18cdaa4650d25e5573450d85a2ff168cb383213d2577e52e4e3c3deaf5 2012-10-29 15:12:42 ....A 762368 Virusshare.00018/HEUR-Trojan.Win32.Staser.gen-2096f7aab7564359d5abf0cd616d849614599d666f4cfbf8a106664fce45f4f5 2012-10-29 05:23:10 ....A 798208 Virusshare.00018/HEUR-Trojan.Win32.Staser.gen-6843730bf90c337ed1f45c017663763aa41f66e2239370f0dcef68c76261c57a 2012-10-29 15:40:44 ....A 2621440 Virusshare.00018/HEUR-Trojan.Win32.Sysin.gen-2243d038082ecf503bb68ad3a8f0bae16cdaceae84fbb2f94e95126cf4c0a425 2012-10-29 08:46:16 ....A 526447 Virusshare.00018/HEUR-Trojan.Win32.Tiny.gen-1eb109c0f9c8259c63c6bc51738f1c9102b27e6ff6f3aaa740f94dc6c1b7a1ab 2012-10-29 10:56:52 ....A 526398 Virusshare.00018/HEUR-Trojan.Win32.Tiny.gen-1f3d68d6c170ea285c91409bc89eedd6dc9c29ac14fb5b730b530af7930b8546 2012-10-29 15:53:02 ....A 285791 Virusshare.00018/HEUR-Trojan.Win32.Tiny.gen-231653ac91572442fabc4c856aea41bd34216b51dcf1043cfaffc2c44ba72c85 2012-10-29 15:54:08 ....A 512906 Virusshare.00018/HEUR-Trojan.Win32.Tiny.gen-23239a813b8ebcc762cc96fa65139c34e540527c99d55192a5131d1f24a7ac00 2012-10-29 16:11:48 ....A 504328 Virusshare.00018/HEUR-Trojan.Win32.Tiny.gen-23f5ebff4fd668367d9b8bdc9c0688f48132d59cee2f72b47a537b4e874f987c 2012-10-29 01:37:42 ....A 529474 Virusshare.00018/HEUR-Trojan.Win32.Tiny.gen-6c1b15554df67f79da53a9181bc6c928a1e7598fec39413438d3c7b47b2218cc 2012-10-29 02:16:42 ....A 286576 Virusshare.00018/HEUR-Trojan.Win32.Tiny.gen-791d0474a2dd95d55c3ecae1894552f9a8ff0098be2ff778541cd73bed725893 2012-10-29 03:44:06 ....A 4096 Virusshare.00018/HEUR-Trojan.Win32.Tiny.gen-895cf9f2e007de8896d92cf3f143ed7af59e7a3ed3cbbaac9a1c86b284e794ce 2012-10-29 03:03:28 ....A 522999 Virusshare.00018/HEUR-Trojan.Win32.Tiny.gen-a648227811ce8950f295e5782b1f37686f3d7d03edef7276445cb5d930ae2caf 2012-10-29 02:44:46 ....A 368078 Virusshare.00018/HEUR-Trojan.Win32.Tiny.gen-bfac4058bfcef304d5c5ae93104eb0c7670a0a07de9850c13b1e1d059c0a9e9d 2012-10-29 15:33:26 ....A 233472 Virusshare.00018/HEUR-Trojan.Win32.VBKrypt.vho-6e7b225439a13f1c05e491a81b2b2f8395305ed37ca09c5d1aff1a56f9aff12d 2012-10-29 03:41:24 ....A 233472 Virusshare.00018/HEUR-Trojan.Win32.VBKrypt.vho-b2fc51d320067a929da348e83dcf33e8677dc543b528450e622d22354ba2737c 2012-10-29 03:50:12 ....A 515383 Virusshare.00018/HEUR-Trojan.Win32.Vilsel.gen-0d8b38f7c71b9dccbaac8502e6bb2dda02de40939d5ad5ebc8574c79403e2ce1 2012-10-29 15:24:52 ....A 162711 Virusshare.00018/HEUR-Trojan.Win32.Vilsel.gen-214520371b435c5a8fbea914a39d3eac395a92b33fc4d568b87cbaec8fa7a62a 2012-10-29 12:24:26 ....A 488109 Virusshare.00018/HEUR-Trojan.Win32.Vilsel.gen-315e3f1bf99c0c56c76f960130e8ba5aab0394b72572030a054e3a6f5e49e8fe 2012-10-29 06:41:34 ....A 151375 Virusshare.00018/HEUR-Trojan.Win32.Vilsel.gen-64dc1f4e2c3c73c61c277bd99e090588cad8980cffc22263287dfef124f4765a 2012-10-29 03:57:32 ....A 464616 Virusshare.00018/HEUR-Trojan.Win32.Vilsel.gen-99c6c5316cc22c48686063be89e86dad2e9d64cbd821227e9ed19a5e09628cd7 2012-10-29 04:11:16 ....A 466018 Virusshare.00018/HEUR-Trojan.Win32.Vilsel.gen-b86d4a2cc749946f559b02a4511d3807448a4b3c9921cdfbe548ab98ba38f240 2012-10-29 02:40:06 ....A 395781 Virusshare.00018/HEUR-Trojan.Win32.Vucha.dc-7b7a5f7c82813c9bd4c6e5c33acf475d32250b03246e18a2295e5a2d5db5c7c0 2012-10-29 15:33:16 ....A 200204 Virusshare.00018/HEUR-Trojan.Win32.Yakes.gen-21cfc6dc7e12cd3454fe8f28eb7509395467711710bf560240aa50b16471542f 2012-10-29 15:37:00 ....A 51200 Virusshare.00018/HEUR-Trojan.Win32.Zenpak.gen-a0f8bc31a4cb2ae447e884c0e293f28f29f726d00f3ef4892d07747e0e051a92 2012-10-29 02:51:24 ....A 50688 Virusshare.00018/HEUR-Trojan.Win32.Zenpak.gen-ae428d089bb13540a134fd6790cf34bc2ff49d9eb6b5226cba0ec8b236c500a8 2012-10-29 11:38:28 ....A 520704 Virusshare.00018/HEUR-Trojan.Win32.Zenpak.gen-beae6ce3b0a6bfdca61cb151a7d01c38e7f9ac2480565690eb50d9251242640b 2012-10-29 02:35:22 ....A 647 Virusshare.00018/HEUR-Trojan.WinLNK.Agent.gen-6d4fe34e2409b5c2658f9771abc62f237fdd3695c75bb3ef93110dc1f6fcc7cf 2012-10-29 08:35:24 ....A 2916352 Virusshare.00018/HEUR-VirTool.Win32.Generic-1ea6e6b0cdd0d0a77853185d894a9b3418e7d4c40544e71a4d12e07193fcc3fd 2012-10-29 11:15:02 ....A 139776 Virusshare.00018/HEUR-VirTool.Win32.Generic-1f4d9163cabf1efe988e3ee134f6da8f95c7435a0e3b560523467b88b0499240 2012-10-29 12:01:38 ....A 946176 Virusshare.00018/HEUR-VirTool.Win32.Generic-1f8605491c8a54ea006c18e3f2cd541dcfc699cf1e45190f8bea7c02c45ca663 2012-10-29 13:03:00 ....A 2244608 Virusshare.00018/HEUR-VirTool.Win32.Generic-1fbba2de41d43089ffbea38c824918629ffcdb193e3778213d00887e9a074660 2012-10-29 15:14:12 ....A 597378 Virusshare.00018/HEUR-VirTool.Win32.Generic-20ae3eda5a85096522ffe10de1f9c0c61de68c32fdbc952ce5b795345a9d6490 2012-10-29 15:24:28 ....A 352768 Virusshare.00018/HEUR-VirTool.Win32.Generic-214032a3f4876ddfba0c8a1dbe48f852b4ac6e43568eefd90b6eb8a5d8aa1b07 2012-10-29 15:25:44 ....A 909312 Virusshare.00018/HEUR-VirTool.Win32.Generic-215237a90515920b1d3e55ba1d08be021ce0c9a85ac3a60664f567e4182bcd07 2012-10-29 15:28:40 ....A 840566 Virusshare.00018/HEUR-VirTool.Win32.Generic-217f9751979a140547ea73435e788b82fac06fc6e348598a7f098d50da09f383 2012-10-29 15:39:04 ....A 2646016 Virusshare.00018/HEUR-VirTool.Win32.Generic-2229f97e1fe91a96297ac54cc96c17c5d7a71fd06687027c01d015696cedccd8 2012-10-29 15:47:50 ....A 3047424 Virusshare.00018/HEUR-VirTool.Win32.Generic-22c423fb87a2bddb0832150bed1567a75c010380b2bb107986c633b72241dea5 2012-10-29 15:50:14 ....A 1028511 Virusshare.00018/HEUR-VirTool.Win32.Generic-22f15809a0dcd32b23d5c399ba6a3c870a1d3540a2879e539ac78bccd69626c3 2012-10-29 16:03:06 ....A 916992 Virusshare.00018/HEUR-VirTool.Win32.Generic-238883ed4ec9fb13110c420ff3e109b6918c219b081c272d8887e8ec076dc2d6 2012-10-29 16:04:52 ....A 3133440 Virusshare.00018/HEUR-VirTool.Win32.Generic-239f0b0e5bfe24e927e11e79dae2e8bd426c4a1149def56be241c1c25fae4a41 2012-10-29 16:05:04 ....A 539648 Virusshare.00018/HEUR-VirTool.Win32.Generic-23a0fd6a87d4daf08fb55bee7bb7966a585dc0a914268ba45bff6c29f0af8295 2012-10-29 16:08:44 ....A 4907008 Virusshare.00018/HEUR-VirTool.Win32.Generic-23cdd97d3476451185c6a6eed272289418b488d2581fea84cab428122ef9434f 2012-10-29 16:14:20 ....A 2871296 Virusshare.00018/HEUR-VirTool.Win32.Generic-2416c57bc84c991060c58cb7950132cb2d1e04d2f42b1b6fa7d8350d2afbdbc0 2012-10-29 16:14:40 ....A 357376 Virusshare.00018/HEUR-VirTool.Win32.Generic-241b4196c437e8088842244e54bb46196fd70001ae8bfe7c31a2a5d84e1de8d3 2012-10-29 09:36:40 ....A 554325 Virusshare.00018/HEUR-VirTool.Win32.Generic-623e614c74b4444e09f261e123d400f013c5a4f6231d483dcc17ffb950e75038 2012-10-29 13:35:06 ....A 1207824 Virusshare.00018/HEUR-VirTool.Win32.Generic-6319790fe2e3972b1c02990e06281640cd64f9036aad274213e1142914eaa941 2012-10-29 15:52:16 ....A 40448 Virusshare.00018/HEUR-VirTool.Win32.Generic-6397362dac0f86b208a3fb403104608d2eadf47703170ead3e690531f8882e9d 2012-10-29 04:03:46 ....A 2280448 Virusshare.00018/HEUR-VirTool.Win32.Generic-65434a21adb12c6288349e51929c8c79b4c0e58644505d58d1191f18d126311e 2012-10-29 07:55:22 ....A 906240 Virusshare.00018/HEUR-VirTool.Win32.Generic-660579501ae26b9c6bdbb285c31545a45f48596009ce7bcce4406f73979579a9 2012-10-29 09:47:48 ....A 2022638 Virusshare.00018/HEUR-VirTool.Win32.Generic-673c09cb4ccfb36dcbd17cb62ead3b5c779aff1e0bb5f9e41881e705fb01ea5a 2012-10-29 02:41:10 ....A 479232 Virusshare.00018/HEUR-VirTool.Win32.Generic-6ce75ec999dc03549b69ec461c7d581ac6dc1e80ec077d6d76c0ba7348bafaf3 2012-10-29 04:24:46 ....A 1499136 Virusshare.00018/HEUR-VirTool.Win32.Generic-7028eca51410135fdef3ed698060bc05bdd82b753c4813ae3e9d184e29aca46c 2012-10-29 03:27:14 ....A 1081344 Virusshare.00018/HEUR-VirTool.Win32.Generic-712a89147502e8a1d94573dd2482d55c95d62633c64c75be5579691d13a30f52 2012-10-29 08:22:26 ....A 212992 Virusshare.00018/HEUR-VirTool.Win32.Generic-712eeb511fc2253830bb025d97ec852ca5b6fc8b0ddda799335aa19f20d965cc 2012-10-29 16:24:54 ....A 217088 Virusshare.00018/HEUR-VirTool.Win32.Generic-71bdd5baed38e7ce738505140eb09ffda2155e26f6d5c2e817e1a21a68df93c2 2012-10-29 15:43:38 ....A 499200 Virusshare.00018/HEUR-VirTool.Win32.Generic-72e4bad436a2a5fb4b380994cc8f4038932f896b2441af981fc71397607842e1 2012-10-29 15:49:54 ....A 48128 Virusshare.00018/HEUR-VirTool.Win32.Generic-73d90b9d070e47c0252e0b700e1f2738126d9d51f41ff6ad9ffeb1da1c54adb7 2012-10-29 07:37:54 ....A 300032 Virusshare.00018/HEUR-VirTool.Win32.Generic-742aa91701764d9b381717679388eec1a50a200be2acc83d897f8cdcbd04aee8 2012-10-29 15:10:46 ....A 3840481 Virusshare.00018/HEUR-VirTool.Win32.Generic-75259bf6428d31d811f6240ea521f8d484acadc9e195848987468df5bd4b1e8b 2012-10-29 02:40:46 ....A 175616 Virusshare.00018/HEUR-VirTool.Win32.Generic-79635c76a1946004f513986389abd743fc69aa559cf5c68d56fda275eb316fa4 2012-10-29 16:13:12 ....A 1421312 Virusshare.00018/HEUR-VirTool.Win32.Generic-7a18ef7058d357b4c9066c0205285dd6091555a1bf54bc4cffc778dd4d055073 2012-10-29 04:44:14 ....A 2490368 Virusshare.00018/HEUR-VirTool.Win32.Generic-7a690ad090e20de331562eb69386e8667d39355d3dda5a322347712bdee4ebcd 2012-10-29 04:22:16 ....A 98304 Virusshare.00018/HEUR-VirTool.Win32.Generic-7a7d8f0af186e5f64492086e6bdc4f908b55202989e6018c832ca527a52306f0 2012-10-29 15:47:14 ....A 4280320 Virusshare.00018/HEUR-VirTool.Win32.Generic-7b45880e1dd37cf5047741bcc52f16e336201558ebbda0489524382411ca581b 2012-10-29 04:49:02 ....A 921600 Virusshare.00018/HEUR-VirTool.Win32.Generic-7b87bdc431c5da429bd52a28984a9885351e9bd648ffdee6a4a375809eb3d105 2012-10-29 02:40:10 ....A 385105 Virusshare.00018/HEUR-VirTool.Win32.Generic-7b91c5360e95f0157eed02810b187b068533d99ce4f19e4748f3991a07544b20 2012-10-29 06:29:50 ....A 318605 Virusshare.00018/HEUR-VirTool.Win32.Generic-7e31f7357282985c6ea7bc4d930beac3142e595bd750d7ee3e3c62045d874cbb 2012-10-29 07:21:54 ....A 1880064 Virusshare.00018/HEUR-VirTool.Win32.Generic-7e93063922af013adde00728b341098c6d4c7f77f8d65fb9bf7ef0e4b9dae077 2012-10-29 15:38:24 ....A 733184 Virusshare.00018/HEUR-VirTool.Win32.Generic-7ebc0cebd642b24608c6cb837967ae2362ba20215b2f956407a9919dcd0630c1 2012-10-29 15:44:28 ....A 2437120 Virusshare.00018/HEUR-VirTool.Win32.Generic-9b0b2957d544ee9cc06d3d7e485c2d931d2f938401050b4f7e9ff8db1deae9d2 2012-10-29 06:41:24 ....A 112128 Virusshare.00018/HEUR-VirTool.Win32.Generic-9beaddc3bcb0b00fd90a74ed0d577297d50dc38307d75c04f1a75fd1f48c59bb 2012-10-29 02:23:42 ....A 514048 Virusshare.00018/HEUR-VirTool.Win32.Generic-9c74fb8f2d886483fc361305f8f196d7c905cf9ea200f350fd1ae8944a30069a 2012-10-29 02:12:36 ....A 139272 Virusshare.00018/HEUR-VirTool.Win32.Generic-9e1bbe29861de370ac2955b43d8a55cecef445b86eed22a4cd8342d435b6799c 2012-10-29 14:58:16 ....A 1261568 Virusshare.00018/HEUR-VirTool.Win32.Generic-9f7b1d222723d5bbd28ca280a5cfdf1c2988e8cc2cd5c4526712c8e0dca04eb4 2012-10-29 14:53:12 ....A 2514944 Virusshare.00018/HEUR-VirTool.Win32.Generic-a21102e50a5be0dfe1ec7e4201aeb0ad6405f5b1aa2c80aa8007a4f5ed864e63 2012-10-29 15:56:16 ....A 1127936 Virusshare.00018/HEUR-VirTool.Win32.Generic-a27015934afd23633a3b7276a3e33dcf42e6ed5de36bf0956b1161142d2e2a15 2012-10-29 04:12:46 ....A 64000 Virusshare.00018/HEUR-VirTool.Win32.Generic-a563016ecf4d6d452670d6781a77d75f3b08fdb235c9d97f159fa5311c7e9309 2012-10-29 16:07:48 ....A 476160 Virusshare.00018/HEUR-VirTool.Win32.Generic-a84329ce65ae236625c1fb5ebf6a7e66ab4cb149a1485b82ff5a3859e474c9bf 2012-10-29 07:06:06 ....A 90112 Virusshare.00018/HEUR-VirTool.Win32.Generic-a8fa5ffba0bb54b924d3ff6cfb69669e292b07392d161b1aeb14add440f93dde 2012-10-29 15:42:44 ....A 2662400 Virusshare.00018/HEUR-VirTool.Win32.Generic-a9c11c1438be6ee796aafdc5ef9552286f73778f6ec8fb3a3b93c1f6ed6634f4 2012-10-29 15:45:04 ....A 536576 Virusshare.00018/HEUR-VirTool.Win32.Generic-ad55b42b7dd7812bb1d3260c94d2ccd0a26067595e01fdabb6f5a6483e11fa35 2012-10-29 16:10:04 ....A 2446754 Virusshare.00018/HEUR-VirTool.Win32.Generic-ada6de8aae155244aa72b5dc1d7b25d57dc5524d88b34718aa31477eb08affd2 2012-10-29 12:27:06 ....A 860160 Virusshare.00018/HEUR-VirTool.Win32.Generic-b6fae690ed22066a9e9d8236f87c6373e6db03e8b0290720d784169b2a4d7ce7 2012-10-29 03:39:56 ....A 1411077 Virusshare.00018/HEUR-VirTool.Win32.Generic-b7434651ae4838893d8f108da971766020050602fa26945c4d95cad3ff44480f 2012-10-29 12:58:38 ....A 2691072 Virusshare.00018/HEUR-VirTool.Win32.Generic-bfba6ca8a98b53003e38337a1f1ae11566e1671360917548d7b49271708bedc2 2012-10-29 02:52:20 ....A 1273856 Virusshare.00018/HEUR-VirTool.Win32.Generic-bfcfc4e0b41593d3d7784f92fe88d120bd714ecc2268de833cc27c93f56cf2a3 2012-10-29 02:54:16 ....A 1318912 Virusshare.00018/HEUR-VirTool.Win32.Generic-bfd74ac5ba2638c936eb1ca34e9acea06cb619c07379793e52223112b474b9df 2012-10-29 05:06:04 ....A 606961 Virusshare.00018/HEUR-VirTool.Win32.Generic-de4ba118bf006d2f887ec96b3141f1201a89e50447fe7adda7b813dd9c93fa20 2012-10-29 03:27:30 ....A 798720 Virusshare.00018/HEUR-VirTool.Win32.Generic-e6f285cfdd0533168eae083ff2acae0d2e57ee557bf6d948ebe7a54160bb4d4c 2012-10-29 08:35:40 ....A 33792 Virusshare.00018/HEUR-Virus.Script.Generic-bfd0788c16709c6fc3aeeddb186ee92fed017613cbea58671cdf716a55918290 2012-10-29 15:01:24 ....A 98300 Virusshare.00018/HEUR-Virus.Win32.Chir.gen-112d9038a7c387660c5a0029a016af26f486c74a2cac2551e4d435229677f78b 2012-10-29 15:03:42 ....A 25084 Virusshare.00018/HEUR-Virus.Win32.Chir.gen-566b50057aa719fbfbe6e2649864b90325429c5b410c3073019feb5341001f90 2012-10-29 14:32:48 ....A 746500 Virusshare.00018/HEUR-Virus.Win32.Chir.gen-7687548b3cc8a131641364542a4af1bd0c782e488bf0aae49989c7a96c191ef2 2012-10-29 03:32:40 ....A 59900 Virusshare.00018/HEUR-Virus.Win32.Chir.gen-cb215b4fd031883344cea529a441512100d18da85844127db601ee3ebf82ffe3 2012-10-29 03:42:56 ....A 47612 Virusshare.00018/HEUR-Virus.Win32.Chir.gen-cdceb9bfc364d64c055d0d83e6e66987680a9a826dfff2b3637b700de253cf8f 2012-10-29 04:11:20 ....A 67068 Virusshare.00018/HEUR-Virus.Win32.Chir.gen-f68b0849b7fe0b08af5a80ac96519d441c29518aab8c6226f63ca6fa318bb7c6 2012-10-29 14:24:06 ....A 36864 Virusshare.00018/HEUR-Virus.Win32.Gael.gen-63db8004b4a1300b7f32ed2e11aa1d151c973e45dce3e477930668f564d9313b 2012-10-29 10:16:32 ....A 389632 Virusshare.00018/HEUR-Virus.Win32.Gael.gen-6ab7f9856b76ecde7fbab1af6ea254c6cc9b1f4803e8053c43678d280e633413 2012-10-29 15:57:40 ....A 344242 Virusshare.00018/HEUR-Virus.Win32.Gael.gen-721189cb69f814ee7e2471c6b583edb12f3df98e3afa87738a8970ac47ba723a 2012-10-29 16:21:58 ....A 33792 Virusshare.00018/HEUR-Virus.Win32.Gael.gen-a4e6c9417a8df92a6a79bc8d9d183a2fff4d3c03a593ac4c332c90f2658f660c 2012-10-29 13:48:14 ....A 80384 Virusshare.00018/HEUR-Virus.Win32.Gael.gen-a67b50f7bf8353170e5c659e553ee21bd91e410a3f2f7620b3b00232135869cd 2012-10-29 02:35:06 ....A 227840 Virusshare.00018/HEUR-Virus.Win32.Gael.gen-bf7c6007e7bb072ff70b6886c6c354d0b9762ace6f9568d28680cac2f6d4e640 2012-10-29 15:17:54 ....A 17408 Virusshare.00018/HEUR-Virus.Win32.Generic-20eaae18148a418cd353044144c2982b4e1fd27fcce720d42125607113caefd9 2012-10-29 15:37:08 ....A 180736 Virusshare.00018/HEUR-Virus.Win32.Generic-220b39ae60091a266857ae8bc119a9e450e4ef0938538cfa977d3a380d56cffe 2012-10-29 15:41:26 ....A 1460736 Virusshare.00018/HEUR-Virus.Win32.Generic-9e1e984a5dbf886a2a6b20339c6a3feb1b2f45f05f82fcb2a26daffcb1ec6a0d 2012-10-29 02:09:22 ....A 10240 Virusshare.00018/HEUR-Virus.Win32.Generic-a8cbc73e7e63610ce4a5549633d2476db74838b2a1c4802dd72f457165303574 2012-10-29 12:43:44 ....A 521216 Virusshare.00018/HEUR-Virus.Win32.Generic-bc07fe30b3962db252981ba8edb2e81a5c6429dd0879b5220baddae02067fb70 2012-10-29 01:40:46 ....A 52004 Virusshare.00018/HEUR-Virus.Win32.Generic-be93f147a8ed2539681d4a8f75729839d0405aa86a7c9365f83a67e4b26a16d0 2012-10-29 03:24:30 ....A 220684 Virusshare.00018/HEUR-Virus.Win32.Generic-d0bf38f0dd5247ab43ddf337f9885e68d8702cd946ad4708a9d3899b172d4b75 2012-10-29 11:06:16 ....A 70656 Virusshare.00018/HEUR-Virus.Win32.Infector-1f46882d3eab7de2b822dff7b528c3d25bad6498f214cf99c49b3d57e1b55431 2012-10-29 09:07:30 ....A 9728 Virusshare.00018/HEUR-Virus.Win32.Infector-6158253db6ba52bf23969a9961bf4fb010eec581c8edf24219cc11b6f091c40f 2012-10-29 01:43:02 ....A 70656 Virusshare.00018/HEUR-Virus.Win32.Infector-7368bc399f03e3909bfe3d7e1d7ef369f238a9c4bbe20357018ce6872523f94e 2012-10-29 02:29:04 ....A 8192 Virusshare.00018/HEUR-Virus.Win32.Infector-7b517313a624f5d90056d27f616dad8e4580731d4ee2be4261e47117800ed39c 2012-10-29 11:20:26 ....A 94691 Virusshare.00018/HEUR-Virus.Win32.Slugin.gen-1f5283849a79bf58529f5470612fa7a28e84dc9da783eb7cc269c9ccc74a33f9 2012-10-29 15:11:32 ....A 94691 Virusshare.00018/HEUR-Virus.Win32.Slugin.gen-208188230c9bff6fcb080ea681bae99306cd6a31a89f3673d44927db5a51e00d 2012-10-29 02:02:40 ....A 94691 Virusshare.00018/HEUR-Virus.Win32.Slugin.gen-658a836bb827a5a43257e85ed67d1f43388861cfb4cba8ab5b0ae992f941fbb3 2012-10-29 01:57:02 ....A 94689 Virusshare.00018/HEUR-Virus.Win32.Slugin.gen-6dc2b4f2fcf1b7af5336a8e792cca34c34451e4cc43c31fa0b8d3978588060b3 2012-10-29 05:52:28 ....A 94691 Virusshare.00018/HEUR-Virus.Win32.Slugin.gen-6de703d0d04f00e53456f395681c2429bbd5e7a8153e4fe3783fad38c797a222 2012-10-29 06:27:16 ....A 94691 Virusshare.00018/HEUR-Virus.Win32.Slugin.gen-77d5ca2ff1f73b2f6c982a40f5b7b0fe52818c822297e21042324059e2c1034c 2012-10-29 15:51:50 ....A 94691 Virusshare.00018/HEUR-Virus.Win32.Slugin.gen-7c620966ed4031f5769365672b84063fe9dbee675bb880f2dd538c8950f93c26 2012-10-29 01:36:46 ....A 94691 Virusshare.00018/HEUR-Virus.Win32.Slugin.gen-9dbc404b2fefdadd34bbed31d1173721bf5bc2a0d54b4c2e33b415652fdc9b57 2012-10-29 03:47:22 ....A 94691 Virusshare.00018/HEUR-Virus.Win32.Slugin.gen-9dd65c09d975598ef5dc6e05a865d6aa2f528c0b558074da2afa18ef4b8bc90e 2012-10-29 06:14:18 ....A 94691 Virusshare.00018/HEUR-Virus.Win32.Slugin.gen-a20536cf8923b46c26e5a244241f6bb546b2e75be0f158793684d289dc7c6406 2012-10-29 15:39:18 ....A 94691 Virusshare.00018/HEUR-Virus.Win32.Slugin.gen-a2779a3b2ee16eb54ab1052cc4d1475d82161b69a70ca675452cb6489c98d6ff 2012-10-29 15:30:22 ....A 94691 Virusshare.00018/HEUR-Virus.Win32.Slugin.gen-a5998bb83930678a928d25c7afcdf2641a8dff07509340675c2778680b36d147 2012-10-29 05:54:26 ....A 94689 Virusshare.00018/HEUR-Virus.Win32.Slugin.gen-a5cf4809324577156ff1dd166fe9716495794f7f73de4769eebb0fce409b88b8 2012-10-29 16:21:44 ....A 94691 Virusshare.00018/HEUR-Virus.Win32.Slugin.gen-a6ba8d9b3768b6b2e90b84db52ef3ce67fa21c9ce64dc93b06042a0dd58322bd 2012-10-29 14:33:18 ....A 94691 Virusshare.00018/HEUR-Virus.Win32.Slugin.gen-b5c097dc322df18e29b44ced1dae6ae8e72120af47f19b32f90b96ad9f7fd554 2012-10-29 13:18:52 ....A 94689 Virusshare.00018/HEUR-Virus.Win32.Slugin.gen-b91a059018edf178f99872c1156fc3181ec49e9b09bf1165bc9030aef85a95b5 2012-10-29 11:15:22 ....A 94691 Virusshare.00018/HEUR-Virus.Win32.Slugin.gen-bd9733d01e09687f5ecab03d1f0fc0d322c9c0586a27fff17ecb94ff9c8f0014 2012-10-29 15:45:56 ....A 58105 Virusshare.00018/HEUR-Worm.Script.Generic-726f1637a72856c2f3e9d84c1cff1a4b22747b21319a5f81b6e246ab50ef64b3 2012-10-29 15:33:14 ....A 60002 Virusshare.00018/HEUR-Worm.Script.Generic-7fea2d45a828922382763d3d42b5bb3bef4acd28524ba008dafd2fc5384c2c5b 2012-10-29 06:00:30 ....A 25937 Virusshare.00018/HEUR-Worm.Script.Generic-a2ec3e726bc774ce8f08e608e5541c6ea2c145a1550510b3b67cc15737f36fab 2012-10-29 15:36:22 ....A 58136 Virusshare.00018/HEUR-Worm.Script.Generic-a8775d8ff59aaca7f9d0c9bc55fa3c2e3a95b9c9c47332b6a65eb3ec8b8fa377 2012-10-29 14:14:10 ....A 12651 Virusshare.00018/HEUR-Worm.Script.Generic-ad95824564d678158f5911f11e9d67636ee60b1599ba393f0ca4237ae1e7cdda 2012-10-29 03:50:18 ....A 61410 Virusshare.00018/HEUR-Worm.Script.Generic-b6d84723eb5b4c26566d883ec6062f40bfb6a6e7ebe51384781ce3a633dcd920 2012-10-29 05:21:38 ....A 7016 Virusshare.00018/HEUR-Worm.Script.Generic-bff143786ab05242b0038fa670bfdccbf57cbf9ca2cdf12bfe41f1a57d1ca643 2012-10-29 06:24:24 ....A 2865468 Virusshare.00018/HEUR-Worm.Win32.Agent.gen-7e6cdf497ddb8bdaff5857a580bec0a854863a43e2f9b58983cd192a6bc4bc35 2012-10-29 10:18:32 ....A 2470668 Virusshare.00018/HEUR-Worm.Win32.Agent.gen-9ed6a8138405cd42410abc5693af773644abe95624b9b3c1f755e84a41bab298 2012-10-29 03:58:36 ....A 210432 Virusshare.00018/HEUR-Worm.Win32.Generic-0ef5bfe5276f358ed4798940177614d33404aed70da0989695e77b547740a652 2012-10-29 05:16:18 ....A 200192 Virusshare.00018/HEUR-Worm.Win32.Generic-184d3223e783ccc720031bcd48ff8d79b95d818fc77b7e9248355f16d3046218 2012-10-29 06:39:44 ....A 150016 Virusshare.00018/HEUR-Worm.Win32.Generic-1e3593b3e5ba05cfb3fc49d482dc9c808d4a9ee1c1e7df89d442bc4b4328132c 2012-10-29 08:13:12 ....A 135680 Virusshare.00018/HEUR-Worm.Win32.Generic-1e924edd03b41ddb98e7f80f1a6b7a52364706e267abfdaa1295c0870fb7f73b 2012-10-29 09:07:08 ....A 212992 Virusshare.00018/HEUR-Worm.Win32.Generic-1ec394eeecfb59551cca707cd6d1f2c745210b0f57a80328a1f8b4fea70870f5 2012-10-29 11:48:20 ....A 46080 Virusshare.00018/HEUR-Worm.Win32.Generic-1f79e244a4bf00b40fa3cf71c2a48ea1a138c285a9f3a645d5f21319615b38e8 2012-10-29 13:10:10 ....A 23040 Virusshare.00018/HEUR-Worm.Win32.Generic-1fc2d93978fa8363b4567f104dfa2a77fb9da33c47f4097bf2acea77a8856f08 2012-10-29 15:12:28 ....A 211456 Virusshare.00018/HEUR-Worm.Win32.Generic-2091a54296618f2b73421ff35ebe87344fb049520307b80b87f38d450bc00a72 2012-10-29 15:23:08 ....A 200192 Virusshare.00018/HEUR-Worm.Win32.Generic-212f4587c8cd983d8fa6be7bd113163ef7d55d6d44965e05e6f4360ce6e15b1c 2012-10-29 15:24:14 ....A 667136 Virusshare.00018/HEUR-Worm.Win32.Generic-213e81d1b675e877a137a287115bd9f76c390f40d727509e220db667c4aa4988 2012-10-29 15:30:14 ....A 83456 Virusshare.00018/HEUR-Worm.Win32.Generic-219a79050ba78219b985d1ce48f7c67c663e8145704dae671843c7d2197fe812 2012-10-29 15:35:06 ....A 205312 Virusshare.00018/HEUR-Worm.Win32.Generic-21eebc73daea588afb797035a71eda08ea366804ef6be0d2999d4f87ada1e0b7 2012-10-29 15:36:12 ....A 49152 Virusshare.00018/HEUR-Worm.Win32.Generic-21fcac231038f4895cc93840b806c4cb99570e772ae2e0c77831dfd1af3054ad 2012-10-29 15:46:50 ....A 193024 Virusshare.00018/HEUR-Worm.Win32.Generic-22b064a77e7d5d7d1b75fc65ef9cc051c6f52c07654a3a30473febee567c936f 2012-10-29 15:54:50 ....A 150016 Virusshare.00018/HEUR-Worm.Win32.Generic-2329fc67ec93532191ca6c3d1d925afaafdaf7c85b64adb628fca7b62eae7d78 2012-10-29 15:58:34 ....A 90624 Virusshare.00018/HEUR-Worm.Win32.Generic-23523abb126f425f7fa3823695bcacefcbca4f957dea1b71272aef6305feb03c 2012-10-29 16:04:42 ....A 91979 Virusshare.00018/HEUR-Worm.Win32.Generic-239ce2279e329905c13a30b5492713ebb59ebd9e7169934ad4265eb59b087e42 2012-10-29 16:06:12 ....A 126464 Virusshare.00018/HEUR-Worm.Win32.Generic-23aff83a3f6dacd53e1f891f429e1b86d45ebb381fd1a42121116578a44ee0b7 2012-10-29 16:07:58 ....A 197632 Virusshare.00018/HEUR-Worm.Win32.Generic-23c4b44a853763735e4bbd8e4ad0d7e5b6f58bf3f2efafd88226234bd9aeeb2a 2012-10-29 16:24:16 ....A 140288 Virusshare.00018/HEUR-Worm.Win32.Generic-24a58fc20c3ac677bebd641c3ac4ce7b9164feb1ac2cf8b9072ca065303efde1 2012-10-29 12:50:58 ....A 193536 Virusshare.00018/HEUR-Worm.Win32.Generic-2503e65984b5627ddf83de7a11b99a7f60c40d88c68676818cbb711175c19cbf 2012-10-29 03:00:10 ....A 203264 Virusshare.00018/HEUR-Worm.Win32.Generic-36af5c15c569eca6184058ffd092d876c28a971873154e5f28c0d12d8cd61f11 2012-10-29 14:17:52 ....A 213113 Virusshare.00018/HEUR-Worm.Win32.Generic-4018ecabe8f6ce07c20feb7f013d7d57b1ef18784036d34ab8b5904151310728 2012-10-29 03:41:54 ....A 34918 Virusshare.00018/HEUR-Worm.Win32.Generic-58f20e7b2a25b5eeaedff016a65bceeb96fbd9cb5d4b2aa63104aa7af7a27865 2012-10-29 16:21:32 ....A 199168 Virusshare.00018/HEUR-Worm.Win32.Generic-661ed2839e7b7c7292f325fcafeeb326ab75174c933baeb7fe2ddaf528bbde44 2012-10-29 10:16:02 ....A 77312 Virusshare.00018/HEUR-Worm.Win32.Generic-66b7dd8e026e46887cf5f0cf02bd4e7da0fc5ac25dac3aca43e7735da514283c 2012-10-29 15:59:08 ....A 194048 Virusshare.00018/HEUR-Worm.Win32.Generic-68c832d455582e3bfedff5d57c6aa5697990051b24a175836dd064c53845a892 2012-10-29 15:44:04 ....A 18464 Virusshare.00018/HEUR-Worm.Win32.Generic-6921be9c5a341a1c2012036349c9b5460efeb27e896b70afd46cda5a1d6cf786 2012-10-29 01:46:00 ....A 18569 Virusshare.00018/HEUR-Worm.Win32.Generic-69551e398354221a3a665ab3925f5e572045da97a341238501e2368b7c7c573a 2012-10-29 16:20:54 ....A 208896 Virusshare.00018/HEUR-Worm.Win32.Generic-6b5de4056e64616c0d5f93c6149f1997e29bfe66b35fa32c99a5cffc9f73bbfc 2012-10-29 15:17:00 ....A 76288 Virusshare.00018/HEUR-Worm.Win32.Generic-70ab105a3d0407b0f8b07338c471219982da2a9d41ccb14b0e0d047d0cf13119 2012-10-29 12:41:26 ....A 13312 Virusshare.00018/HEUR-Worm.Win32.Generic-70e883961dd95b8d78a1bc71c3fcb9ccedac9e4f79f5733d5dacd9d74d63c82e 2012-10-29 15:35:18 ....A 131072 Virusshare.00018/HEUR-Worm.Win32.Generic-712f89b6ceb3940a7d7b2e9cd1387b6457ce22862585dcaae09dd87e24038092 2012-10-29 15:56:24 ....A 151552 Virusshare.00018/HEUR-Worm.Win32.Generic-748c7cee7e3f3eb48eb159810e1efe6539f09457a8cc0fc803305f00261ef118 2012-10-29 15:32:42 ....A 45056 Virusshare.00018/HEUR-Worm.Win32.Generic-74fa8e7da621f689fcf71363428022bf99a82bf65117be5f8bf1b668b9546210 2012-10-29 15:31:06 ....A 129536 Virusshare.00018/HEUR-Worm.Win32.Generic-75ef5ee452c2f8658b5bbc04d8a4d9ac206a2fe3948b9a5129727e9973e80298 2012-10-29 15:22:08 ....A 151040 Virusshare.00018/HEUR-Worm.Win32.Generic-773bac458ee9d5079ba626863e6a3aa74121f0021b0adf9c401f7911f65e59b8 2012-10-29 15:41:14 ....A 90112 Virusshare.00018/HEUR-Worm.Win32.Generic-791b02dfd72ca018f893e85e56297e5e033a121db12765edbe9a12cade29f2ca 2012-10-29 09:30:12 ....A 66048 Virusshare.00018/HEUR-Worm.Win32.Generic-795bc80ad98601a831fd3aa46de5aee2cacbd24af8d7fc28ac6ccb45df0bc1dd 2012-10-29 16:12:42 ....A 936448 Virusshare.00018/HEUR-Worm.Win32.Generic-798fe03c890227aa9ea837e91140b6b719d94a6c5d89e1dd7f17b02216af461f 2012-10-29 15:11:28 ....A 204288 Virusshare.00018/HEUR-Worm.Win32.Generic-7ac2cff383f44abf07b53dc3cd4cf0ada3bcde95d237bea0bb2498cbb61a2313 2012-10-29 15:19:32 ....A 86016 Virusshare.00018/HEUR-Worm.Win32.Generic-7e9d8f5381b9051f83faf3cf3122f6336ce82ee1d0a36879290c80e3f7cb9c8b 2012-10-29 15:37:34 ....A 218112 Virusshare.00018/HEUR-Worm.Win32.Generic-7f30e26b49379a8775d077b8379fa1c450c9bc3605302edc92c350ef1c0c92a0 2012-10-29 15:01:12 ....A 43789 Virusshare.00018/HEUR-Worm.Win32.Generic-87c93ed512ed2f389b856892707526e19a6bd8ce0347ff2d4cfc31f802ca799e 2012-10-29 03:37:08 ....A 208896 Virusshare.00018/HEUR-Worm.Win32.Generic-91d9aec9a9effa0d0125baf81542791d5cc69a40c31758149fa13dc4cb0227fe 2012-10-29 04:17:28 ....A 193024 Virusshare.00018/HEUR-Worm.Win32.Generic-9d52ff048d69c87d7b8a07f1a5bac310d06ed503f18d47c52babf3f588e9dd57 2012-10-29 15:31:40 ....A 112534 Virusshare.00018/HEUR-Worm.Win32.Generic-9d61476ec2ffc06a57f7ab16bb504bd26ba1a0abf74abeedac44db046d9c82bb 2012-10-29 16:00:54 ....A 213681 Virusshare.00018/HEUR-Worm.Win32.Generic-9d660727d73d3c0b5c4054b2d2b99daa391bdbf4a8e3ba15c8059a8f002109eb 2012-10-29 15:22:36 ....A 106496 Virusshare.00018/HEUR-Worm.Win32.Generic-9ddf8d1af3308e830907b0f28b640496411a535bf4c4eb93adaa0d27b5d5d2dd 2012-10-29 03:15:32 ....A 200704 Virusshare.00018/HEUR-Worm.Win32.Generic-9e2abad3aa70a93bda49bd8d2e09998e8db1cd17ff6384267ba6fe0d2e1c9ded 2012-10-29 01:44:02 ....A 131072 Virusshare.00018/HEUR-Worm.Win32.Generic-a295dd067565ac90887051d736a08d9a32608d36b69b9e265a3dc1bf88405650 2012-10-29 05:22:10 ....A 209920 Virusshare.00018/HEUR-Worm.Win32.Generic-a2aac12f7701cf1dca71829f307f7b10f5bf55df6d452ab3d4e353fa5d0ebe68 2012-10-29 04:20:32 ....A 206336 Virusshare.00018/HEUR-Worm.Win32.Generic-a562a04e6fb10639df19c7fccef128df12606bdabd860707068c6941d9515107 2012-10-29 04:51:28 ....A 16384 Virusshare.00018/HEUR-Worm.Win32.Generic-a6a3080dd3678b80bcfef2dca87f96764ab3188cbc40f751923bee606a809f2c 2012-10-29 15:58:02 ....A 85504 Virusshare.00018/HEUR-Worm.Win32.Generic-a83140a4b66bf4856bb04585034def03bcb0f4ecaf2956f06f52c9dc243b95b8 2012-10-29 02:20:02 ....A 120869 Virusshare.00018/HEUR-Worm.Win32.Generic-a885f3258593f68bc611f76b4fe5a492ecc06021d96efd9f908d906d26e7dc02 2012-10-29 09:56:20 ....A 143360 Virusshare.00018/HEUR-Worm.Win32.Generic-a8e67b18a4fb8a88f24171996ed390d252c09859e46752ba6cb223d24e76af38 2012-10-29 15:15:30 ....A 313856 Virusshare.00018/HEUR-Worm.Win32.Generic-aa360b6374c99086d276338c4d24a632ee26eb3a2f258d90649db4dfb24fe329 2012-10-29 15:45:18 ....A 73728 Virusshare.00018/HEUR-Worm.Win32.Generic-ab59aa823a73e1f712a2179d6eafce056a4ead81eec99751d5ebc32ead04f240 2012-10-29 02:58:48 ....A 66048 Virusshare.00018/HEUR-Worm.Win32.Generic-ab8e4a3be88a877a22a903bec9a6af7abd5b2cc38bc93217a0b8c2dbdf589d80 2012-10-29 12:55:04 ....A 203264 Virusshare.00018/HEUR-Worm.Win32.Generic-ac8b28d5e5433708e6d866ae5efdb1116889f89399c6810f46b5ec5ee53fcec5 2012-10-29 05:36:50 ....A 207872 Virusshare.00018/HEUR-Worm.Win32.Generic-add600b7ee9d25ea08b4cd406203806d998b1cfd7a22ce69b8beeb75377ceae4 2012-10-29 03:05:28 ....A 1015808 Virusshare.00018/HEUR-Worm.Win32.Generic-aef9cd62215df493e9b522de0120adbce69b1a664fbdb42e84b9f21346c5753c 2012-10-29 15:55:52 ....A 134656 Virusshare.00018/HEUR-Worm.Win32.Generic-afc2fe005ffe2a3a696a7e18c842cb2e083d9fcab54d42575ab84d457b87828c 2012-10-29 11:59:28 ....A 743646 Virusshare.00018/HEUR-Worm.Win32.Generic-afc5638da9ff9ad96cc27951940e657a7a036091bbef6bb621fa0bf592aa4c2c 2012-10-29 02:53:26 ....A 223232 Virusshare.00018/HEUR-Worm.Win32.Generic-b5626233a9de71e2225a397b9267786a12df472a02b6da474ebd6a2993e6d8d6 2012-10-29 02:48:02 ....A 82432 Virusshare.00018/HEUR-Worm.Win32.Generic-b6aa8995847fe81d76937c13fe96444b2482d70a3507e8a4376417e18035d5a5 2012-10-29 03:35:24 ....A 136192 Virusshare.00018/HEUR-Worm.Win32.Generic-b6fa137eac896ba593b72ca435a474c2b3653805514179f94e8d1c53e5381031 2012-10-29 02:42:12 ....A 1086464 Virusshare.00018/HEUR-Worm.Win32.Generic-b712d5e8b23f519cc09e89be9e8d7aef77277eae355e7a8777d0256d31358c27 2012-10-29 14:18:56 ....A 28672 Virusshare.00018/HEUR-Worm.Win32.Generic-b731b70b0b0f381e2f5584e788a6ff703172f2a6d0e341398d6d8eb6182283df 2012-10-29 15:06:46 ....A 372736 Virusshare.00018/HEUR-Worm.Win32.Generic-ba91eebca7273905506485f0129ef4b7fecb0b0df2736f1ac9c36b2d78251d1b 2012-10-29 01:46:20 ....A 394240 Virusshare.00018/HEUR-Worm.Win32.Generic-beb0733db26d015426b70754c2763a94d7616ffa57ba1d0a1ca532bbccb3d54d 2012-10-29 02:03:06 ....A 78336 Virusshare.00018/HEUR-Worm.Win32.Generic-bef18a4349d7d4ac33abb35c76ac9a4b4bf6c982c41083948c7ae21d6ec5b686 2012-10-29 02:10:12 ....A 86528 Virusshare.00018/HEUR-Worm.Win32.Generic-bf147bd74ce2bc8f7f7b17b6a867227b9cb8ef5c65c9dea0b83cded845f8c797 2012-10-29 02:41:36 ....A 128512 Virusshare.00018/HEUR-Worm.Win32.Generic-bf9d8dd96b4daaac397c319741eca94360cc28eca4b754f35b23617ea7eb5de8 2012-10-29 03:46:48 ....A 213213 Virusshare.00018/HEUR-Worm.Win32.Generic-cfd83d23f319ac67d4c6b19c82d7656118be0ba3a58138d9cb71cc1278104ab6 2012-10-29 03:10:16 ....A 196096 Virusshare.00018/HEUR-Worm.Win32.Generic-d56722dfaeec303fb25395c6326226e71c974c326fdebbe7dafefa0cdbec96aa 2012-10-29 11:52:48 ....A 212480 Virusshare.00018/HEUR-Worm.Win32.Generic-da24d9fe6cdfdb9fd8ddf9423e2929293330e7789936af7e17aeeb0af98e0f5c 2012-10-29 14:22:18 ....A 210432 Virusshare.00018/HEUR-Worm.Win32.Generic-fc190183f0052a00d15c1381f94367b1308165754d92d0bdb1631d20d0f128e0 2012-10-29 15:11:56 ....A 26624 Virusshare.00018/HEUR-Worm.Win32.Recyl.gen-2088b251d049de11c95f1fe458c514594f906c5010fb2a492b45a8b63c1340ad 2012-10-29 15:07:36 ....A 869414 Virusshare.00018/HackTool.MSIL.Binder.a-e0b4994a3c59d12667de39ba9d8834fcf0c518deb666701db47cf87992e9c754 2012-10-29 02:20:46 ....A 2570936 Virusshare.00018/HackTool.MSIL.KMSAuto.a-bf3ef223d5e2d08dbcb6bd2a0ea982764e130f4f4c65eaa6203eb63d7eb86031 2012-10-29 09:54:06 ....A 81920 Virusshare.00018/HackTool.Win32.Agent.adsd-7aa66ac53db45124af0a3cfdade60857f035fcf0104c89bf520cdc4f18d45607 2012-10-29 02:15:52 ....A 81920 Virusshare.00018/HackTool.Win32.Agent.affs-bf2bb5a4ce9748ac91b78be4cc6807a3594d076c4f8a60052a2ecdd582a81be1 2012-10-29 15:21:54 ....A 160907 Virusshare.00018/HackTool.Win32.Agent.afho-211fd55e4c31a5c7ed856bac2f7ed59e1b0f1df781c66478ea89fc9c2d248e1d 2012-10-29 16:06:22 ....A 196608 Virusshare.00018/HackTool.Win32.Agent.aflu-9efce366c1522848e1072a9c0cab2c275c3b9564b3e22c246cc8b6fa10f55bc0 2012-10-29 01:59:26 ....A 77824 Virusshare.00018/HackTool.Win32.Agent.afrq-b76af94da133c9f5280dabd9866c438d2764e7ad28db052844ca77d83b1d5a40 2012-10-29 03:55:04 ....A 61440 Virusshare.00018/HackTool.Win32.Agent.aful-23f365928473c91de02b8ab8481f56897705fe8aa106773efc97ff4a4e8b84e6 2012-10-29 14:59:06 ....A 94208 Virusshare.00018/HackTool.Win32.Agent.agef-66dad9b7faf372ed8ad098a31f76bbf82182066bdc14993c36d6c8640905f4c0 2012-10-29 15:40:08 ....A 609280 Virusshare.00018/HackTool.Win32.Agent.ahsq-6998bcfedff5eeebde4f89bdf5970542c3c8e4fb0987d506733e6edf41967f54 2012-10-29 07:30:14 ....A 103533 Virusshare.00018/HackTool.Win32.Agent.ajaf-1e65e59ad80c67b448afaee1be047bb1c5d260b29b1a4597322b7605b2adeab3 2012-10-29 13:03:56 ....A 180748 Virusshare.00018/HackTool.Win32.Agent.ape-f2e95b1357c0ac69360615f0cf03db1d2966a98d48e86207d00a4fd4edc4e98c 2012-10-29 10:28:38 ....A 188416 Virusshare.00018/HackTool.Win32.Agent.unb-6dff572c8930e930a30c8d77b9fcf3266e1320e8b1992e0b537dce8d11d4a109 2012-10-29 15:39:58 ....A 94208 Virusshare.00018/HackTool.Win32.Agent.unh-22383aeef24d2e324a68b70b02fcbe5076829e70d8a076e07e7cd870ea302395 2012-10-29 16:13:52 ....A 94208 Virusshare.00018/HackTool.Win32.Agent.unj-240f6c65fe377a06beea085bc47b1f4ecfc5b62c6c91a2f6f52dde2effdd89be 2012-10-29 02:35:00 ....A 94208 Virusshare.00018/HackTool.Win32.Agent.usd-bf7bfbe8ffca9bbd417d54e91fa4b74d4311eacf3980ad0db8071ac87d14ec11 2012-10-29 04:05:42 ....A 61440 Virusshare.00018/HackTool.Win32.Agent.vic-f9692ec20e4cd44e7f8bdce64acf6ff2c6b8ec70cf510b99de114353f560a7f0 2012-10-29 15:17:46 ....A 397312 Virusshare.00018/HackTool.Win32.Agent.wmy-20e83507d2831c96e2a836fc01e92f77b1284daa01808543ae822c42424f89b4 2012-10-29 15:46:12 ....A 147456 Virusshare.00018/HackTool.Win32.Agent.wsu-65404ef03a01e15d151559e4e5a7241c4883e7f6089ce344377128312731e7cd 2012-10-29 12:45:22 ....A 104960 Virusshare.00018/HackTool.Win32.BruteForce.jp-223615988f93139dc1472b6d603556aea0c45ea65a0b8a484d31431e0142baa0 2012-10-29 03:38:30 ....A 19456 Virusshare.00018/HackTool.Win32.Clearlog.c-cc97262a27306293a3ce3a9796f7f9da239db0c39e34aac7e5cc5a7937e9c548 2012-10-29 14:01:08 ....A 40988 Virusshare.00018/HackTool.Win32.Crypt.tk-1307ce5c9807a0055db28c84d4826421253cff4e3bdfed86cda15a2e355f4761 2012-10-29 05:39:46 ....A 94208 Virusshare.00018/HackTool.Win32.Crypt.zl-95e79d53bcd633e6da887a6d9154c5bb8ef92e865ac51adeaf2f71aa87b60c29 2012-10-29 03:44:32 ....A 1068588 Virusshare.00018/HackTool.Win32.Delf.kr-7b470073d442e0fd1c0a3209815c53bd3182adc9e354a88021ab687cef9b26d0 2012-10-29 07:26:56 ....A 652800 Virusshare.00018/HackTool.Win32.GameHack.bxmj-1e61ca03d5d4b8e435e7a61be64349bd005b49b3cf5219e2adafe017ba960b00 2012-10-29 08:30:50 ....A 1808385 Virusshare.00018/HackTool.Win32.GameHack.bygv-1ea30f46935e4711c366872f7263f178d6b077c646f47dfbbd529822bd54bd1b 2012-10-29 15:24:28 ....A 1160192 Virusshare.00018/HackTool.Win32.Gamehack.aimx-214024319ffab2bb60b2b080ce8a8b2796e4be2f9f478979b21a312ee95a9468 2012-10-29 05:35:50 ....A 1160192 Virusshare.00018/HackTool.Win32.Gamehack.aimx-a38e09ce1797caa08e2c2735a67a73b4d977df4d63a2745a6a182fefdc47e93f 2012-10-29 15:47:28 ....A 32768 Virusshare.00018/HackTool.Win32.Gamehack.aioj-a194521cffcb9f0b24ee034d454f3d341b5b48e8a64668018d34b88123396b50 2012-10-29 15:29:48 ....A 651264 Virusshare.00018/HackTool.Win32.HackAV.cd-ad5b4885d851605dbfb7be696c5416c58a65293888ae51df2ce6ef89ea783fa3 2012-10-29 07:12:14 ....A 5518960 Virusshare.00018/HackTool.Win32.HackAV.cg-aeb1414703d45e5163b0d8490b54fda63d9814d3b98d8625b348244ed07461c1 2012-10-29 11:56:52 ....A 43008 Virusshare.00018/HackTool.Win32.Hidd.b-f89ea13248832a6fd932536e52d009c0bda7a0db41ca8708b0a71bd298a406f0 2012-10-29 11:21:36 ....A 196608 Virusshare.00018/HackTool.Win32.Injecter.vug-9604011f164c3ee27f9f1dd8c12545175909635fd867346d893089de8ea69bac 2012-10-29 04:14:02 ....A 536215 Virusshare.00018/HackTool.Win32.Injecter.vuq-ada966b668bf73fab8f1c2b96460f464aee8e02da79724a73a82608712e62011 2012-10-29 16:23:16 ....A 151622 Virusshare.00018/HackTool.Win32.KMSAuto.gt-73a927db76119eb2266d7f4d4040d0aa843224fa97ca7b6d7df40be4259d0ee0 2012-10-29 04:09:08 ....A 151622 Virusshare.00018/HackTool.Win32.KMSAuto.gt-79e5cc9e639ba2ffdb674261bad50538db24e7bddba2d71801e2e12c40fbec16 2012-10-29 12:45:46 ....A 602806 Virusshare.00018/HackTool.Win32.KMSAuto.i-1fad7ffd3b4fae062411210f25a3e8fd27880ab91ae8aff18555e16691930af8 2012-10-29 13:35:26 ....A 2700800 Virusshare.00018/HackTool.Win32.KMSAuto.i-1fda21129c4002c310905ca7dff13273f352d6393666661f8b967ef7dc47ac0d 2012-10-29 15:14:16 ....A 94927 Virusshare.00018/HackTool.Win32.KMSAuto.i-20ae91cbd266dcba6b2d60824ff6fe854def6e56df8e804d86ab1e1ecf93d37e 2012-10-29 15:32:44 ....A 4148224 Virusshare.00018/HackTool.Win32.KMSAuto.i-21c6a4c5a36c677363f0a1496295d456b3e9ba68df2d79692a01394ecf93e76c 2012-10-29 15:45:12 ....A 498201 Virusshare.00018/HackTool.Win32.KMSAuto.i-2292fedf0f759beafc53ca0eed4f90b4524e39990cebfb52e6264076d0f356b2 2012-10-29 15:55:28 ....A 647168 Virusshare.00018/HackTool.Win32.KMSAuto.i-2330327f5177058d660d8d608cc950dc24a03983597a07d9e5ada1cdd70b8e88 2012-10-29 15:53:40 ....A 467858 Virusshare.00018/HackTool.Win32.KMSAuto.i-620d4c3d7a2bd711cce47b53949cfea2799fccd76b9427b770e5de150fea8b5c 2012-10-29 03:58:46 ....A 163840 Virusshare.00018/HackTool.Win32.KMSAuto.i-66b4d9d8e8634bacd6e2bb8013828fd9908883b3c52691abfcd889c91b17af0b 2012-10-29 15:58:40 ....A 151552 Virusshare.00018/HackTool.Win32.KMSAuto.i-6dd0fddc183b2149e7fd823859206ca8d0a5a395123757a3433c53f8e6e07006 2012-10-29 07:29:38 ....A 195329 Virusshare.00018/HackTool.Win32.KMSAuto.i-6edfe6ef35a7f7908e6a887b054b5aa697f00d1537a332675e6218ffd7a02071 2012-10-29 16:06:12 ....A 413184 Virusshare.00018/HackTool.Win32.KMSAuto.i-71793b7bea4adacfdbb09cf9272735edcba22c48617300d619c9870025bc0447 2012-10-29 10:01:38 ....A 937172 Virusshare.00018/HackTool.Win32.KMSAuto.i-a591b649fe21530c8e9b306e2b08fded64f60e3ecef13cd2ab0ee369589d120a 2012-10-29 13:54:40 ....A 1067520 Virusshare.00018/HackTool.Win32.KMSAuto.i-a72bf3f2f8a3a85bc61793acdaf1a3521a7eabed43b9fde49a933cc0fb97580a 2012-10-29 16:21:04 ....A 222708 Virusshare.00018/HackTool.Win32.KMSAuto.i-aa30d950f33cdaf1bc051032535c091d46e70aa7b6f006b5e7c782e9203060b6 2012-10-29 13:06:36 ....A 184320 Virusshare.00018/HackTool.Win32.KMSAuto.i-aeac366b1ed970ad0c34efd451dfe527d3d71454988f4c6c34dd16c4f0e77d78 2012-10-29 15:07:28 ....A 497664 Virusshare.00018/HackTool.Win32.KMSAuto.i-b701a71df1dfd3ebb4623472dd7a454a0a337f588627f9f609a23cf41cf2d315 2012-10-29 01:46:12 ....A 321688 Virusshare.00018/HackTool.Win32.KMSAuto.i-beaf8ddc9f3c33753a5231db8a4ae62f28e80cc50b2ae094dff25b386290b2af 2012-10-29 15:26:24 ....A 3705084 Virusshare.00018/HackTool.Win32.KMSAuto.se-215dd6e3af159ab95783e271a038c4969dc22dbe70b7ab2189d4cf82e24ab86a 2012-10-29 10:31:58 ....A 45056 Virusshare.00018/HackTool.Win32.Meterpreter.ahs-ac16a5c6d083293c45b67db0f584aca9dcfbcc4bf79cd2dc3e7cca4061626303 2012-10-29 09:34:08 ....A 13824 Virusshare.00018/HackTool.Win32.PasswordReminder.b-1ede9a59e178ff4e615cabcfda38961a5b35c0831519d0b2f78b33e5923ca690 2012-10-29 15:20:12 ....A 114688 Virusshare.00018/HackTool.Win32.Patcher.afv-210a8595e02343f9060e91526e508d297d8a700d944e3d1db082973b03c6bd5e 2012-10-29 03:16:36 ....A 88576 Virusshare.00018/HackTool.Win32.SFind.093-c484405aa8bbb7e0b037512b5ea5b79cc014fb1ff593723fa41916773cc21cca 2012-10-29 02:01:52 ....A 1325758 Virusshare.00018/HackTool.Win32.WinLoader.at-6e943b91778108ff340f3da8e5837c4baa006889208d34ac283b69d352c6c594 2012-10-29 02:57:42 ....A 2053 Virusshare.00018/Hoax.Win32.Agent.cak-bfe6e6369926bbc4b03e2b1c176240f423a8224f460c22b861daf5e5ae19cd42 2012-10-29 15:08:18 ....A 1816064 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-1144814ada456a1ce97f15bd78ce188245546b5425420d380aa08f225bf2e002 2012-10-29 06:53:14 ....A 3167743 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-1e418f88086e43c42d7a70af2d4dd075eedc0a104e6d67ec3b3f548ec6570a9e 2012-10-29 07:00:18 ....A 4532224 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-1e47cc64fbf5adbd2d237d03911fc6bf0e186c08c3a30838781bb2a9b921e6ce 2012-10-29 07:06:00 ....A 5606691 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-1e4bb24dc3e08ba53ca77cfbdf620886b1c98a95988de51a5308322a47e12991 2012-10-29 11:48:34 ....A 10842275 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-1f7a3f06faab3978d1148eeff553102c6b276166e7200975a616c4aba456c1a0 2012-10-29 14:59:04 ....A 9884 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-2030813a652a3a1690badce6a1c8ccfad7ed2eb3e443280ef477ad26f73328fc 2012-10-29 15:24:22 ....A 139264 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-213f7a6a9836a200111afc865d282ff0c3c4f7ce64caaeb0b979f33430630a13 2012-10-29 15:28:40 ....A 139264 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-217f9097d7b3fab0e5449953c7ef2b43d485c19e5e9a74bef26672425d452f1c 2012-10-29 15:37:38 ....A 2551789 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-221320d98951d180e56b9a3ddc0ad16f0ab18c20e66c4492b76b4a1c17d571ed 2012-10-29 15:38:58 ....A 139264 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-2228bae534f0267ef25b87ef588adc6988f8d7af13046483096960d91f3ea44d 2012-10-29 15:57:08 ....A 139264 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-2342197fc75f9267851bdb7e7364348ab086efb62bcc93a09741ea57b11e452f 2012-10-29 16:08:32 ....A 6863205 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-23cbbbee8f9a0a3848c2053e07a2ba56d1f916d3c317d59137561e2eb52f432e 2012-10-29 16:19:26 ....A 129024 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-245c1404519e420714aa5caa1eac9ab24caa4d5918023ff8329463e8b67f7dce 2012-10-29 16:20:18 ....A 98011 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-2469a8aa22a6317d19f51c5a7e4004da34b3a8177e1492242a4dea208e999a95 2012-10-29 16:20:24 ....A 3929519 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-246adca8065de7d448bec978ce23d466cf556ca38147cc30838eb1efbba12124 2012-10-29 16:24:00 ....A 139264 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-24a0610b0c7cc1856321a5b713dc983358261b18d38fbdc80254cb4eba2893c6 2012-10-29 02:54:50 ....A 872448 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-57760d31e037839f3ecd939d398661048c1a9cf6e57a0329cb13467fd25411a0 2012-10-29 07:05:54 ....A 20971520 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-633ccdd88ae7640e89790c698992a9294db42df9f2e35eb3692692dc5fa9e25a 2012-10-29 01:49:04 ....A 9699328 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-639731239fe364f6d8220f9d1a45a486de09e07002b59563e4159103eed8c152 2012-10-29 03:37:20 ....A 1824256 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-6697ae91cc884d1a18058f5e222359d172203891ecb54ca00aedf03cf6950c72 2012-10-29 15:22:46 ....A 4532224 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-6785d5e6b62b2540a899518b269da2e9708674134b6f9291b102ca633eafca11 2012-10-29 08:51:42 ....A 139264 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-67b87741bde0447bbeeadbdc0b531145636d48b9c8e1142c7437286f1b9f1b55 2012-10-29 15:49:36 ....A 4532224 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-6a164ce64eb60da94ccd425f7bd6ac03fe02343d4d2e259d180936741f3977d4 2012-10-29 05:42:16 ....A 78336 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-6b221990c14c415f1c36c3f183d98dbe0b571bb1e9f4f71c1ab1fa834a38ff8a 2012-10-29 02:06:32 ....A 13631488 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-6f432b1298ddd3fef7f9425e0e264428731fba0c8588c956c133b6f83d08cf85 2012-10-29 05:15:50 ....A 139264 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-705782d534938c4e23b28f84ccd3f1ec5843bcf90436800735e1f55e26ffa710 2012-10-29 03:26:44 ....A 3339135 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-71b8f14c93feae586a15c20e47dcd36be4d196615fbfba21aa773e8c6787656c 2012-10-29 15:32:58 ....A 139264 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-733ae732bf86b4c722b8f8b1f7d1aeaaa3c5bd63968a484c18416be02a126263 2012-10-29 14:45:56 ....A 4823392 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-75a416925ee5c3e9cd81ea94689d2b62f704908ee1ca335747196a7e5f04397c 2012-10-29 14:58:18 ....A 86481 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-7b950d29c875a2cb0f6ab66101048ee3d462b44530b4b77c46e6834738e325e3 2012-10-29 09:44:30 ....A 6850560 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-7d8cdb6688df49c1f6d9e0f2942b0d689599cd164407f003a62471bfe4af0bf5 2012-10-29 02:42:10 ....A 2615200 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-7ecd134841fdbb47da50e47935ab6877f0901588ab2b4e7ab7b0ee8a8ec8b622 2012-10-29 13:29:10 ....A 164864 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-7fb6bf3df360ffb78c81d18f6d2785728888a84b579ac18d94a0a6349b2d4927 2012-10-29 15:41:46 ....A 11568516 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-9db40724eb8cd1d5a171a70cdb6d1ae477ae2067c5ea4f6910d789f9760032d9 2012-10-29 02:51:42 ....A 10485760 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-9de2383b4867b6b634d6fd27018f1540ec28dcc120fabbceb49976aaac3daa99 2012-10-29 14:53:36 ....A 1822208 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-9f57fbf8a4a16bd9714fc89da92b56c519079132a91024af3c859d1dbd7c3808 2012-10-29 02:40:56 ....A 139264 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-9f66fab4ec4e864b1f4aeaac7bb7d0fda6e49e1decf1d4630051aa5f8c19e4c8 2012-10-29 15:52:44 ....A 2732319 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-a1c4cbde4a940c6ccb30b118da15bbc4df62329ffbd3c97ac5d9279e63f4eebe 2012-10-29 16:22:28 ....A 139264 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-a1cda1588a4b753ed31ce2b78d830b3203e055c5bf35d57a0b4223d2e0296771 2012-10-29 01:43:06 ....A 4908032 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-a1f0eb99073aa1767fb8845bd2707298d3bf6e87d72d0514de2c20451f85c230 2012-10-29 04:55:00 ....A 8640800 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-a56ee4674c69c4d74b7c5f98694340cb66e187b6165d168ea13857a9973e1a43 2012-10-29 07:22:58 ....A 2457408 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-a8065179ba26b8833bc1dfb9f030220b137df6aef259793c96f67b3a195292f8 2012-10-29 12:54:22 ....A 139264 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-a89978f6f86df983e3dafdf4d4238fdf4d85ed971fb6dca3f3844d656f0d95a0 2012-10-29 05:26:26 ....A 129024 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-aa2c61a46ed9abde178b341745475c3a98a81548f2921e125819f6d25ee23ca3 2012-10-29 16:10:52 ....A 78243 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-ae959c12b90da774c580b7510146b38d1d3525e083879693b12fb698619dd56d 2012-10-29 02:56:58 ....A 8654013 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-bceb060d3922ca68eb1dfbd04e5e35ec3ff0111e4ebb6f8eefbbb41ea645d90e 2012-10-29 15:05:42 ....A 16043212 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-bebcd3d3ccc5bae001a1fd722e20144b91a180f6ab9fc28ce74c8c133ddd5157 2012-10-29 02:58:46 ....A 95187 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-bfec6a9a21fb968233ae36121ab304102edb4cee8132a12bf9481a1ec81d1221 2012-10-29 03:42:46 ....A 1795072 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-c5c1de51b9db3532c4db9e3c4b1892d230cef488d659c051250db814e2f96324 2012-10-29 03:51:16 ....A 1811456 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-d9efb3b044fb2327e313664f71c07164a58d3719482854b2d04477fefc38fea0 2012-10-29 02:53:42 ....A 1814016 Virusshare.00018/Hoax.Win32.ArchSMS.HEUR-f32ef9505df8d4967f70eccabb1dce420f54f02b091cdf689caa135665410514 2012-10-29 08:19:58 ....A 9085736 Virusshare.00018/Hoax.Win32.ArchSMS.aytgn-9e0a89c6cddffab0b871d972cea74f9a84159a406e55025da9fdb458d72fa49b 2012-10-29 02:14:08 ....A 7723800 Virusshare.00018/Hoax.Win32.ArchSMS.bbkci-bf257c76bd0f683515cb0050c2053152be81743ce3c83e5348043121d7a1bd94 2012-10-29 03:59:46 ....A 7565385 Virusshare.00018/Hoax.Win32.ArchSMS.bbuir-9547e1e39e25b7b64d4cfd89bffd68819baa1765606df360d6867e40660f5b3a 2012-10-29 15:52:12 ....A 140262 Virusshare.00018/Hoax.Win32.ArchSMS.bcbpp-230a2ee9898010cce52f0feeb551c4a9d163e9820691bbde496eefa215cc50a1 2012-10-29 02:31:00 ....A 2638866 Virusshare.00018/Hoax.Win32.ArchSMS.bcbpp-a3f567d4f44ddfacf1bfb1e267e95f23bfd5e597a4156dbee9e80b9b620afbf3 2012-10-29 01:46:36 ....A 168972 Virusshare.00018/Hoax.Win32.ArchSMS.bcbpp-beb22e6fb7151181fc7f77e0ba466596db3c6c3ab99dfc1667409c25a222217c 2012-10-29 03:58:30 ....A 10842275 Virusshare.00018/Hoax.Win32.ArchSMS.bdfnh-7def10bf3ea29e36357e591e9203ed06028616c43db2baaac613fe9009ee82d2 2012-10-29 16:16:42 ....A 1126400 Virusshare.00018/Hoax.Win32.ArchSMS.bdrlo-6482b0aa57b8d6620be39b0eb6de3e46b52bfee93d6ad1bf4f975d4e1f509fc9 2012-10-29 05:10:32 ....A 9311405 Virusshare.00018/Hoax.Win32.ArchSMS.bhnhp-f602b8fb7e1595a422be322cf92fe728db8711e8e103887f731ce2d559ed8fa6 2012-10-29 06:44:42 ....A 8158392 Virusshare.00018/Hoax.Win32.ArchSMS.cakpr-1e39fbe120c22279e368d0e19a056bf70b9eff98afbc84eceaa0801490680db5 2012-10-29 07:28:00 ....A 20106496 Virusshare.00018/Hoax.Win32.ArchSMS.cakpr-1e62b1b1c9024775760f66fff9c878aac32e71d207d7132de973cfbc934bccd0 2012-10-29 08:11:28 ....A 8055704 Virusshare.00018/Hoax.Win32.ArchSMS.cakpr-1e90d2215fd3663278b9f0d2055c3d3100229600f527702700209c27d896a6fa 2012-10-29 12:16:42 ....A 11863488 Virusshare.00018/Hoax.Win32.ArchSMS.cakpr-1f9332887ac591d185b06075287172735fa728b0a51de819a9b1fc0a2d4c63d6 2012-10-29 15:22:08 ....A 10941880 Virusshare.00018/Hoax.Win32.ArchSMS.cakpr-2123170930ca8b00fc1d49fe2e1dcdf9bd2b19ea3010d33237f41f22f908946d 2012-10-29 15:30:28 ....A 16655936 Virusshare.00018/Hoax.Win32.ArchSMS.cakpr-219e65f5298f7a8fbedc9b441012fcfeded3aeda8adbfe616e25e2c5655ac352 2012-10-29 15:45:48 ....A 9235896 Virusshare.00018/Hoax.Win32.ArchSMS.cakpr-229db5a473d443abf430923b1d3421095a153a9c0c3139fc5b4e7599d881c673 2012-10-29 15:49:48 ....A 9273196 Virusshare.00018/Hoax.Win32.ArchSMS.cakpr-22e988685cc5cb63c542839c1561ea9c457332df615c3ae0b0290786d5901d70 2012-10-29 07:01:00 ....A 18710712 Virusshare.00018/Hoax.Win32.ArchSMS.cakpr-6cb82271479330258fa91f4f886a84d629c9f9f67815541cae160b77851f8329 2012-10-29 06:09:22 ....A 9695464 Virusshare.00018/Hoax.Win32.ArchSMS.cakpr-6cce1bc04a3d96e7ac275b36f3fc345a5ee2bb78d799fed79772dd35244ee9f6 2012-10-29 02:09:42 ....A 9763224 Virusshare.00018/Hoax.Win32.ArchSMS.cakpr-70390c8f3da08a91bd8e1b0aa8d10464635f571984ec6a67135b43e783439a5f 2012-10-29 02:08:00 ....A 10013536 Virusshare.00018/Hoax.Win32.ArchSMS.cakpr-79a968f84dd70a946aec5cc9e90053050b6cd4838c571beba414429affdac120 2012-10-29 15:20:00 ....A 14868456 Virusshare.00018/Hoax.Win32.ArchSMS.cakpr-7b6c0ebc33827847de0177b01d461ca7a09b805a07117446d91aca1d2e552f37 2012-10-29 06:43:08 ....A 20971143 Virusshare.00018/Hoax.Win32.ArchSMS.cakpr-9e60ab50b982143b84e98f343ae9be7da3fe068480d74bd99c1ef551bfdc488e 2012-10-29 09:29:38 ....A 11883296 Virusshare.00018/Hoax.Win32.ArchSMS.cakpr-a07632503d22e97f7f744cda57f6effab4ce587a3d1ba44c3059fc5090eaf9fd 2012-10-29 06:39:40 ....A 18710344 Virusshare.00018/Hoax.Win32.ArchSMS.cakpr-a9d2c71d70fe4abfaf9a43d2735d3fa13aa8e64a3a51e6723de5a0b6e32f1ea9 2012-10-29 04:04:20 ....A 896204 Virusshare.00018/Hoax.Win32.ArchSMS.ccmlp-2d6674ecb1f60c320c83842a66c3ec374d8c7ce22856ce0d16d4a4cace7b8232 2012-10-29 03:12:50 ....A 8713216 Virusshare.00018/Hoax.Win32.ArchSMS.ccmly-426549e7104d226f58987530f5a449ff1a85e0d8bdd105eb28a03bc44cf9fa8b 2012-10-29 02:11:22 ....A 8284160 Virusshare.00018/Hoax.Win32.ArchSMS.ccmly-efdf3bbf282b32bd7fbb2bae35e84586d088ac986ef438bb71dd2b77a8d18734 2012-10-29 03:30:26 ....A 5145946 Virusshare.00018/Hoax.Win32.ArchSMS.ccmmj-52645c10ec2c2aa9ae505c0120dceaf1ba0236ae3339c95e48e591d60436065e 2012-10-29 03:15:02 ....A 6921216 Virusshare.00018/Hoax.Win32.ArchSMS.ccmno-7c37d2963803daa6edb0adf15cc01c793207d155a1ec8c7795a3b79183d715fa 2012-10-29 04:13:02 ....A 6215680 Virusshare.00018/Hoax.Win32.ArchSMS.ccmno-a7936be270abe17dd9aeb19cde67b707d00a05f27bf4cb10c1b1acadec0dd4d5 2012-10-29 15:06:42 ....A 5850112 Virusshare.00018/Hoax.Win32.ArchSMS.ccmnp-45af26fc03ba01a9ca97c1cf1c8dab87cb293e2030ba109da32cba0aead77423 2012-10-29 02:51:56 ....A 79243 Virusshare.00018/Hoax.Win32.ArchSMS.ccmnp-e43340b0c5dd38b2f02652add3f21678c58f21d8551ce424166826449ae3d345 2012-10-29 04:12:40 ....A 111115 Virusshare.00018/Hoax.Win32.ArchSMS.ccmnq-e97adb040324d08f97258ed9d68d9a3850df76c69241a2ba1d8c66f211cbd117 2012-10-29 03:18:36 ....A 7340032 Virusshare.00018/Hoax.Win32.ArchSMS.ccmnz-0238bee943036d74ac39970c037411fc0d349e52240579e6f8b585f2631d4fe5 2012-10-29 05:28:36 ....A 4640768 Virusshare.00018/Hoax.Win32.ArchSMS.ccmnz-a507265a0fb2f92c1eb7a9d9f15784d7f43de7005f757d4dfd142691649f3334 2012-10-29 03:10:08 ....A 9646080 Virusshare.00018/Hoax.Win32.ArchSMS.ccsgx-219bbbdf46a0936a1d439d6115e2b6b9c05ef95e2bcb7a8910db770f8257bdc8 2012-10-29 03:46:34 ....A 6626304 Virusshare.00018/Hoax.Win32.ArchSMS.ccsgx-48e1706cdfe4207e003b5c5878dd7ef0b4f52a73ee54ac5af9af6899dcf5c27f 2012-10-29 04:11:52 ....A 5907456 Virusshare.00018/Hoax.Win32.ArchSMS.ccsgx-775ac117d0067d24ff3b2fc92923291adc71105a6de51357ab6fa0bd65bd1c29 2012-10-29 13:34:50 ....A 1269760 Virusshare.00018/Hoax.Win32.ArchSMS.clder-1fd9879e6afa3f20ad6ef56298291d5b3175bd373b653ba239921e0c6465fd1a 2012-10-29 04:09:42 ....A 4342440 Virusshare.00018/Hoax.Win32.ArchSMS.clghq-9abfd50a0badb5699961291329947c5cef7bf5d37ae51eeba4927405b523b017 2012-10-29 01:35:52 ....A 8220672 Virusshare.00018/Hoax.Win32.ArchSMS.clghq-a675f00bea0ca93fc5acfa3d2df0bf413997f51ec243d93fd4fa151c36740c74 2012-10-29 02:44:26 ....A 4160512 Virusshare.00018/Hoax.Win32.ArchSMS.clghq-f0c3bcfe74046a2c3f11b1ca53d2222c61b413ef04fdd3829c91ca114d2b3f45 2012-10-29 16:05:22 ....A 2560685 Virusshare.00018/Hoax.Win32.ArchSMS.cnzdb-23a501a02f23f02d756670d4a1b43fdc9e0cc0268ebb5818936ecbcba3567dd9 2012-10-29 02:50:16 ....A 2573226 Virusshare.00018/Hoax.Win32.ArchSMS.cnzgx-a1988e61f642409d32bd70ac546e31733d465ff2813fb6257208e42e0ac5df32 2012-10-29 02:42:56 ....A 4472320 Virusshare.00018/Hoax.Win32.ArchSMS.cobhy-db1bf12bd513e38b95b9369b055b6b1ee983e3aeac2505983c3ed23e29a31bab 2012-10-29 16:10:50 ....A 66560 Virusshare.00018/Hoax.Win32.ArchSMS.cobpg-76cf3e8fc35dc92c67981beabc20a04f2cbb4454aac082d53d856d89cb3ba497 2012-10-29 02:39:26 ....A 66560 Virusshare.00018/Hoax.Win32.ArchSMS.cobpg-9b28bb6f947cdd2b7d42135c9ea638b987978c15cfe9c89f044b78fe757513ca 2012-10-29 02:15:32 ....A 20971290 Virusshare.00018/Hoax.Win32.ArchSMS.cobqh-c635199b5a6dcd0069317c76a58506a1945cc60fdcfd1a6090e739034a461800 2012-10-29 06:56:30 ....A 66560 Virusshare.00018/Hoax.Win32.ArchSMS.cobqx-1e4498ddcc196886a3e34091275d47da9062e8e2042d26ecabee5359341da984 2012-10-29 15:31:24 ....A 3094333 Virusshare.00018/Hoax.Win32.ArchSMS.cobwy-7604ee9e14be44d0c5609eef81db3540099c2c3d944bbb2f3867059a967ca079 2012-10-29 12:03:46 ....A 2691858 Virusshare.00018/Hoax.Win32.ArchSMS.cocxz-1f883eaf6fa418cd82f8c80c36e5b2222541b64a7c944d25b191c98eab42885d 2012-10-29 05:19:28 ....A 3145728 Virusshare.00018/Hoax.Win32.ArchSMS.codnb-9cfe60ecc6dc84c57a16bd1999198da8ae79aa0674ffcb6e0200ac9800f18099 2012-10-29 04:15:16 ....A 1524036 Virusshare.00018/Hoax.Win32.ArchSMS.codpy-481575380da970054bab828d5cc4d95a6d44dc1a528994e35a275b2b8ea7a0b5 2012-10-29 03:04:52 ....A 18140160 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-0315da7ae4fc86fac280b5c2d9f6515816b5e4ba6df1ceadfd052b5de0f3606c 2012-10-29 13:54:04 ....A 4828160 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-05ca42f019c53a98f997b6454ec2d1ecf5cccd12d09b061d646dc912fc89faf8 2012-10-29 02:54:44 ....A 19258425 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-0883ed8100c50b2a78791a992ee336b66648eca7265f0fea3339737e3638bd52 2012-10-29 12:57:10 ....A 6156046 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-0b07c04e9f8eed42106cad1387679ee2133c1ac02969327700ed4747565f2840 2012-10-29 02:54:36 ....A 5810434 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-1371764a148ed70bbbbe39b53736543e07ae8bf9b642f8e86e38d1803646fd34 2012-10-29 13:29:16 ....A 7853056 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-157a47b38f9dc96cdc7274fa90c3b9fca2557d57962e5ce31f25576728a2c422 2012-10-29 03:27:30 ....A 7891077 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-197710c140829389900ce54262734b906e316395a34c0f93666a2aba0e9805e6 2012-10-29 04:14:34 ....A 7674945 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-22120c1f7ee375d75a487e6a4a6518209191b36223ae750f6b2d23f308b085dc 2012-10-29 03:13:08 ....A 11114496 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-2696d054718315ae25e85bd598c81add449c14678b3357aa8277de43a945d0bf 2012-10-29 04:18:26 ....A 3742720 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-280083ac1b3b2b987ab31a6356a553523957de88229e32dbf55f918a63150d2f 2012-10-29 12:21:28 ....A 6318393 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-3560aba4c2e75da74a3a15d436858cf0017140177ba60cdefc70b99e766c0ec5 2012-10-29 05:12:22 ....A 4828160 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-36a541971f6aaa887d52042ff7fe07799f2dc0520d6615f5844dbd2105efc384 2012-10-29 14:24:42 ....A 2350349 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-36eeeaeb81e06df7e6b07a2c21b06617dc8691e36526b03fe66448580ab94b4f 2012-10-29 02:56:06 ....A 3394137 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-3b05c86b8bb6bc924bf8fba0a021e19247729dbda174a7923730e7a598c4b1b3 2012-10-29 02:55:46 ....A 6378153 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-4681abeace2a50e43f8c1c8a379ecd99b2fa5182df9ca845036d664619bfc1b9 2012-10-29 02:56:36 ....A 2551521 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-4a854c2c36c06cbf9dbab7bb55a4678daf64faae6d3026cd896af5e6ccf58059 2012-10-29 03:09:06 ....A 5856256 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-569fd70b1d8d82d99bbf80864fa4e1f73755dbe543219287b210a894ad568b1d 2012-10-29 12:49:00 ....A 5725184 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-5a37a583227958092fd82d74d7c614a11d344c8ce171586b2ec20cd1e9ffe0d5 2012-10-29 02:57:12 ....A 6462813 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-5bdb013b82aaafd7943b7d8c75b43c1198cacd0d5fd94b61ccbaa3743f2f2664 2012-10-29 04:25:36 ....A 8220672 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-6b6e5694dc34a16b8e0e1c2c349ca4b56201f705f500913464df194d7f763e22 2012-10-29 12:41:00 ....A 4315136 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-82d0c5b2ad3f8d52390bf2942e3cd986ae71ea6374dc777bb857587c71f94003 2012-10-29 03:14:08 ....A 6865197 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-97bb3500e1fdc8b225b7798482a0a2021d77373a8f0d5c51f349427d0060c806 2012-10-29 04:09:30 ....A 5422080 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-9d0715f590406b9421ff327f9ff40c4b9952d9d7fd7957925bf112b150e3dd46 2012-10-29 04:25:54 ....A 7244673 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-a02e7e1b6ddf3df2d851545404ef37406ceb7b540221d704ba6374af796fcdbe 2012-10-29 04:13:46 ....A 7417977 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-a3b9dde12d39b384ddc1008265bc6b9c8ffe2185a0bd95ec98088d958eed1f6b 2012-10-29 13:36:50 ....A 7416981 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-a59ec966bcca3d9e266312adc52e370db0ad9b87b2f7815a15bb3ef775c29543 2012-10-29 02:58:22 ....A 7522557 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-a8fc6d4af54f6f9cf7dc67ea666fb198b4b061b5bd496dd0eb84cab673d7ea8a 2012-10-29 02:49:08 ....A 8203821 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-a9ef687f3429f0006d1a7b548b75d39dbbf5b1c7208333f044f9c8da6301f893 2012-10-29 03:33:04 ....A 7475745 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-adf3462824584ec2d03c796d5be9bcc2060cc68a745d37a00a67814dc68d9ee6 2012-10-29 04:15:06 ....A 5061442 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-bfd7a8a493587187d87ee38820c407749869a7868d4e096cb96c99205cfbed6a 2012-10-29 03:08:36 ....A 5922816 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-d23e7c89beef0162b6de4101fe30873f6c2e2da07b86cd48dc3ac7b9529774ed 2012-10-29 02:08:12 ....A 7786497 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-d8eb21658ef40e77b1a9218304ed606fbcc189a926117e29d559562a04c8b4ee 2012-10-29 03:13:30 ....A 6208834 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-e9cf059be9901b6505b8393621fc4c352795b580b1f2c98097aef8a43e2555e2 2012-10-29 04:09:54 ....A 7651041 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-ea2f09820cbc6d83539de3778ab9ef4895c79b97dcd5a69c1eff5fd51d46a2bf 2012-10-29 04:06:38 ....A 10485760 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-f01182e25851c654df7e05952cd7c1a34b973f2a0ed0de00aeb726a61542cbf2 2012-10-29 02:51:10 ....A 4263936 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-fbafdf62a315df1520c2c3ab331163b12b6398eb87021a69988127a231e3128c 2012-10-29 02:48:16 ....A 20971290 Virusshare.00018/Hoax.Win32.ArchSMS.codsh-fc1678c00c0fff97d35f2dca2ac938984d7b1a5909eeb5c1df093ff34546c56d 2012-10-29 07:32:02 ....A 46345 Virusshare.00018/Hoax.Win32.ArchSMS.codst-1e67cf9c0df692137bef43cef608c8f7731e8515567474fb9678f7bc89634ff7 2012-10-29 16:07:24 ....A 122273 Virusshare.00018/Hoax.Win32.ArchSMS.codst-23beecaa12790e1174894cea6ef12abefefed689fa2dd3249b0076dfb181d6a0 2012-10-29 05:46:32 ....A 28987392 Virusshare.00018/Hoax.Win32.ArchSMS.codst-65eb19aa9290a30f8be764c95c8eb784c81e698e9b065904921e0b69fb50c29e 2012-10-29 01:37:32 ....A 28311552 Virusshare.00018/Hoax.Win32.ArchSMS.codst-6b0625f20dd80992b27e8a449f30c166cec9b5e84336a15a5cff62870c75d438 2012-10-29 07:32:48 ....A 18034688 Virusshare.00018/Hoax.Win32.ArchSMS.codst-7f1c71ee84e1ece36a9dada74cb64772f849a8bc0e140db7e3e076a6e0462f6c 2012-10-29 07:40:04 ....A 3446467 Virusshare.00018/Hoax.Win32.ArchSMS.cpfnw-a4698ac553eab38c1f8e7b9526371777c78792a708cc20747e9fbdedba0f9349 2012-10-29 05:06:20 ....A 2006190 Virusshare.00018/Hoax.Win32.ArchSMS.cpfpd-8ea09cb60e9c73c328b7bedc06fefb7bc2659cd9be44121a9fb3e2d901ce7522 2012-10-29 02:07:16 ....A 20971143 Virusshare.00018/Hoax.Win32.ArchSMS.cpfpd-b728e9a6f40c26aa294aa99e9d881b7d885603ca31c85d893edc3c908a65a622 2012-10-29 04:43:18 ....A 11696128 Virusshare.00018/Hoax.Win32.ArchSMS.cpmkf-a4a47b3cd164d21f626eb723fb0f6dcfa828405befd812553d873532b49fbb16 2012-10-29 05:22:30 ....A 11114496 Virusshare.00018/Hoax.Win32.ArchSMS.cpmmd-7d366ed8f7e6a39153ffd8873fa3460af2997bb8a5854189d1f08e4a7053c8f7 2012-10-29 15:13:40 ....A 10419921 Virusshare.00018/Hoax.Win32.ArchSMS.cpmum-20a61c6fd2cb73dd3191dfee1ed1dbbceac4de7233d3755c54a4a4fc7f26d173 2012-10-29 13:23:18 ....A 11013204 Virusshare.00018/Hoax.Win32.ArchSMS.hfeg-2ced68f9bb70a3e54bf04171ffc7cc3970c091e9244d1146177a780266a56b6d 2012-10-29 13:28:14 ....A 11013082 Virusshare.00018/Hoax.Win32.ArchSMS.hfeg-97387d82a3db00a7cd16d7ca30472bb04c515c39fe4aec831c75c87c65a8da9a 2012-10-29 02:52:52 ....A 20971229 Virusshare.00018/Hoax.Win32.ArchSMS.hhxm-b3215138de370093810b81a3d7b3224e55297d3a16e1536e26dd1636229e58ad 2012-10-29 02:49:26 ....A 14513180 Virusshare.00018/Hoax.Win32.ArchSMS.hhxm-fd87ad4031adfba1bb0e85f27bc3290ea0d4d8c351a9a29838ae5390b938e3be 2012-10-29 15:02:40 ....A 4944896 Virusshare.00018/Hoax.Win32.ArchSMS.hjua-ee5dcbca82576633bbe7303125db1f5926062f55b3113c0c5c8b9eea641fadd1 2012-10-29 04:13:16 ....A 5974167 Virusshare.00018/Hoax.Win32.ArchSMS.hygl-b9c4e452924b8300713600c140f4c05cdff69ef0c93016d3447d3f08e0ffc6ff 2012-10-29 04:11:42 ....A 3760320 Virusshare.00018/Hoax.Win32.ArchSMS.hzpg-9eba713a7f33d73e6626d589e4c16d69f301467b9ae363c4b1dbd86f32110486 2012-10-29 03:45:52 ....A 5929953 Virusshare.00018/Hoax.Win32.ArchSMS.icsh-86f7fd72ea10996da59e561c32d5c91976335024ac823711063c41a0e948ff5e 2012-10-29 03:26:48 ....A 5242880 Virusshare.00018/Hoax.Win32.ArchSMS.icsh-9a36f63f294869a7f7d188e9162011a85eb827be3365c6bf8d039403316be5e6 2012-10-29 15:06:58 ....A 12939264 Virusshare.00018/Hoax.Win32.ArchSMS.icsh-b2716c7a90b673f610e6ea2aa0590e15c4304dabc213f0ba2a33eb692e39f59d 2012-10-29 12:34:10 ....A 10373120 Virusshare.00018/Hoax.Win32.ArchSMS.igwh-10152973795854b82a10a27940f6fe2fc52344f8aed2c72d42a9fdab0f578679 2012-10-29 04:04:28 ....A 20971358 Virusshare.00018/Hoax.Win32.ArchSMS.ijia-0ff8a9060df5dc070783abc05b5f17fdbf1f61cc994402f09bdd61ef54e30f75 2012-10-29 14:13:04 ....A 6097016 Virusshare.00018/Hoax.Win32.ArchSMS.ijia-1f4fababee6171c6797e30bf6fbcb5d386f57b37ae37be462083e378a6584e3f 2012-10-29 07:07:04 ....A 7340032 Virusshare.00018/Hoax.Win32.ArchSMS.ijia-256b9c57d8d0c0864a1e2a9d69598e2ab8edea8538de606e26edae821d73df6e 2012-10-29 03:22:02 ....A 19084032 Virusshare.00018/Hoax.Win32.ArchSMS.ijia-762d30e328926d6edd4f320b5c849a092edccebe8462e3b3a77d7ddf579c8f56 2012-10-29 12:25:00 ....A 7024140 Virusshare.00018/Hoax.Win32.ArchSMS.ijia-7858322d3b00ef980f5094f2af9470feb9ed72ce9e74bb3e28f58a5a45eb0e07 2012-10-29 14:21:40 ....A 6828432 Virusshare.00018/Hoax.Win32.ArchSMS.ijia-9ffc761263313eb5599afbe17c1706a504cdd565f69213b408418d9cacbb039c 2012-10-29 03:33:38 ....A 7338164 Virusshare.00018/Hoax.Win32.ArchSMS.ijia-a1026c13808b00750f80371d75d9401695c3c327d7bd4991228ed6afe710a4c1 2012-10-29 12:55:18 ....A 8754400 Virusshare.00018/Hoax.Win32.ArchSMS.ijia-ad3abc3fda92aa41c1f6ba63605dd65bd74238099020595e1e0e706238e0e014 2012-10-29 11:44:58 ....A 1271808 Virusshare.00018/Hoax.Win32.ArchSMS.ijia-ad6e986761da72b0a325d4c9dceebed79458b3bcec5469e96aa438f8b89e18c3 2012-10-29 13:15:06 ....A 12467960 Virusshare.00018/Hoax.Win32.ArchSMS.ijia-ddd3359cc927065fc2eda98dec4a1ed208711fa40fa504b2a11fb84537a40f59 2012-10-29 04:06:42 ....A 1271808 Virusshare.00018/Hoax.Win32.ArchSMS.ijia-e708a7229ba5cfffba60ad7e558cb03e641c6a4673118ad858bfe1c8a90bb0ba 2012-10-29 04:14:28 ....A 7177196 Virusshare.00018/Hoax.Win32.ArchSMS.ijia-ea1a3f69f1bfdc41d7e637d55d4448e5d1efff5aa5cde807acba84c4b25b0e5e 2012-10-29 03:55:46 ....A 1025112 Virusshare.00018/Hoax.Win32.ArchSMS.ijia-f3a596e4fdb19d89ed6ef7dd59d7b42ea2b0aa3d7143d82731d5e85e35310a95 2012-10-29 04:17:18 ....A 114304 Virusshare.00018/Hoax.Win32.ArchSMS.imdj-0d81a288cbe11c06c9382742de008d1ae407a8b42643a158dc29275e999b79cf 2012-10-29 03:54:12 ....A 98167 Virusshare.00018/Hoax.Win32.ArchSMS.imdj-1d85c3e19a86fde77c38d8a3975f02592f145c234f551cdc19918c7dc529bb8a 2012-10-29 03:31:40 ....A 19684 Virusshare.00018/Hoax.Win32.ArchSMS.imdj-6988cb62807b5c89fefcc6ea2f76302c4da1bf9914b62edd663232680d8bcfca 2012-10-29 03:26:30 ....A 6946869 Virusshare.00018/Hoax.Win32.ArchSMS.imdj-75d0a395e7a253bfc0b795b88b369c1d54c9bca11e1a83ddd57c6ff28da0ce1c 2012-10-29 13:50:30 ....A 155711 Virusshare.00018/Hoax.Win32.ArchSMS.imdj-83cee3f93f7803eedb340f95b8c02db2d67a4c1508407f0e9e017b06fafa75a0 2012-10-29 03:08:04 ....A 147172 Virusshare.00018/Hoax.Win32.ArchSMS.imdj-d883b6d0547de1fc83ee42e08f9f45b5fd63e854973ebc87492c739f591092be 2012-10-29 04:01:36 ....A 7013376 Virusshare.00018/Hoax.Win32.ArchSMS.imdj-f69998485c1853b53e44f0e84d864c52f60974df550bc09da84b1cd1a20c09c1 2012-10-29 03:57:48 ....A 6008832 Virusshare.00018/Hoax.Win32.ArchSMS.iobe-016ca0fc8b67ad428584fd4320a150ac9fb97ef60986ff944fc2b3a5c1d1b22c 2012-10-29 14:02:14 ....A 6532096 Virusshare.00018/Hoax.Win32.ArchSMS.iobe-34359337009a382b6c8b6a4a673ad4db0469e6fa02adaee2c0b6406af736d7ce 2012-10-29 03:43:48 ....A 7658013 Virusshare.00018/Hoax.Win32.ArchSMS.iobe-7119de5824f7fa027ed70869cc62c40e44958edef947faa6077e3f039ae9a25c 2012-10-29 04:23:28 ....A 6804397 Virusshare.00018/Hoax.Win32.ArchSMS.iwhf-f3e847765d21fbba3f4cd002920dd25492da6c9942bd55cb898657f3f806f3cd 2012-10-29 11:23:50 ....A 3852288 Virusshare.00018/Hoax.Win32.ArchSMS.ixyq-b1aa1336bcf117d41316d615b709f0fac7a23cbe4d66d8311b53cd54e0334da9 2012-10-29 02:56:22 ....A 5798912 Virusshare.00018/Hoax.Win32.ArchSMS.jiwn-6b9102d679c0590f056ecd159ca47973cf26a922ed5ab04ddeddace2401b4179 2012-10-29 12:33:02 ....A 6555940 Virusshare.00018/Hoax.Win32.ArchSMS.ovit-1fa2054fa5d7970699e177389715b04079192cec3db00f62f15f2adf81f32e21 2012-10-29 10:17:26 ....A 2679345 Virusshare.00018/Hoax.Win32.ArchSMS.ovit-6a9fd25a647d3182215f10d02282c9d595a52a2b0d99cba02cf7b1b84ddf92c2 2012-10-29 13:47:18 ....A 7551376 Virusshare.00018/Hoax.Win32.ArchSMS.oxay-6b6aad17486db933791d1560e173e99f6fdd30c76bc108a4c45e1340773eeed1 2012-10-29 15:27:28 ....A 10460469 Virusshare.00018/Hoax.Win32.ArchSMS.oxhk-216dd15b361dfcb1da52d85be2070ef2edb812a63134ac3dcffabf528bdac241 2012-10-29 16:23:02 ....A 8496269 Virusshare.00018/Hoax.Win32.ArchSMS.oxhk-248eb4a71f8de28307a8f23c9408573cc61d4d43c21a7550e4c46fdb0d83af8f 2012-10-29 02:04:38 ....A 11548269 Virusshare.00018/Hoax.Win32.ArchSMS.oxhk-6b504a390f65a0a01e19f02ede54e4d5a17592cccf654c2884195b3e6f94d2c6 2012-10-29 14:50:36 ....A 7631860 Virusshare.00018/Hoax.Win32.ArchSMS.oyya-2028c0ccc4e59eaa22eeb5fa9b501f555d0fee326662bfb60216ccde761f9e65 2012-10-29 08:06:20 ....A 8254400 Virusshare.00018/Hoax.Win32.ArchSMS.ozkx-1e8b3071a58ca20343591a043dc7d317ff03563c0e834a1ee1dad99f63aae1c5 2012-10-29 03:42:00 ....A 3812479 Virusshare.00018/Hoax.Win32.ArchSMS.pic-cc5e3e5938b4f55cf58cc7f615c1d04b233f9f82db15e9f96431cdf1f6959c25 2012-10-29 04:19:32 ....A 5528256 Virusshare.00018/Hoax.Win32.ArchSMS.pxm-0765f568504235e8e75f1add2beab3331ea3ea2ca7042ec4d44e07d3cae37c71 2012-10-29 04:59:24 ....A 1526549 Virusshare.00018/Hoax.Win32.ArchSMS.pxm-27c59ae8b62689ecf5f40bfd4652661e30dd707e3ac2e1f73fe160917d59773c 2012-10-29 04:06:18 ....A 2509673 Virusshare.00018/Hoax.Win32.ArchSMS.pxm-3abe31c91b15e3baa6a873e7141cf9ccd467699fdaa66e8c54c508c9c612e278 2012-10-29 03:43:16 ....A 20971222 Virusshare.00018/Hoax.Win32.ArchSMS.pxm-c203297bc170ba7b4173a1b18bdf67a826986f1a12fc1bc5f12a640457efd534 2012-10-29 03:16:02 ....A 2889479 Virusshare.00018/Hoax.Win32.ArchSMS.pxm-e00ddaed1fbfb98c9018bf34d75f943348432d288c4c1bbfad9e42df7f8e14d0 2012-10-29 03:52:06 ....A 2685165 Virusshare.00018/Hoax.Win32.ArchSMS.qxj-7290d6866b848536512c14c186a712e9eb2f660d0791ce471150090419dab424 2012-10-29 03:29:56 ....A 233384 Virusshare.00018/Hoax.Win32.ArchSMS.qyk-899d4f1529c698d5f53787d790386037b9defd266c5960bbbd35345dab434bcb 2012-10-29 02:57:44 ....A 8367376 Virusshare.00018/Hoax.Win32.ArchSMS.rbk-5691c4c26bb5609bec0469809d5d784120f971259609d2977f217aeb00a68b89 2012-10-29 05:34:50 ....A 29884416 Virusshare.00018/Hoax.Win32.ArchSMS.rbk-5ceda3d4dcb5bc60127c53514f65eef029726029dd002c69d30f2083f8cba673 2012-10-29 01:59:30 ....A 26108928 Virusshare.00018/Hoax.Win32.ArchSMS.rbk-5e27be5c32b81b30813dbfa10c745d411b73e2a30971c9ea819a80a052480461 2012-10-29 13:01:26 ....A 27367424 Virusshare.00018/Hoax.Win32.ArchSMS.rbk-7e04746a6e9e0e7855700a22e5b79a0dce0552f17e52e0a9c1c3c4aee27a66cb 2012-10-29 05:23:06 ....A 6958080 Virusshare.00018/Hoax.Win32.ArchSMS.rbk-e32904fad830e0d91c515dbbc231354e1f7db2f750bce0c9644e45cdb1da7a04 2012-10-29 03:46:56 ....A 4652032 Virusshare.00018/Hoax.Win32.ArchSMS.rcg-23d13b515c970046dda25ae8871ecd597bb6f8739181b3f7fa45403a955e7302 2012-10-29 12:07:30 ....A 6678528 Virusshare.00018/Hoax.Win32.ArchSMS.rck-75526b4ec21379bb10ff6f168d12ca66cecbf40d08a936b49932cafa1c26bc66 2012-10-29 04:16:06 ....A 1437696 Virusshare.00018/Hoax.Win32.ArchSMS.rcn-4ec9bb790c966051b980c397ea98ae3b128fd6e5b7bfb26d7c46a9c1a835beb8 2012-10-29 03:43:20 ....A 2552193 Virusshare.00018/Hoax.Win32.ArchSMS.rcn-52dec424bbc352b7dd75932d46bd05c4f0736354faa4d5bd20d33c49a34e3083 2012-10-29 04:07:50 ....A 1456648 Virusshare.00018/Hoax.Win32.ArchSMS.rcz-e863f132db5351de84b568ec37ccdeb58fd7793eef9447abe86857ae3acfd3d2 2012-10-29 04:01:36 ....A 587172 Virusshare.00018/Hoax.Win32.ArchSMS.rdz-f9413854fba5e1f1aea9ff18bba8ef7ec4fb334e194bb0a82f294164143df69a 2012-10-29 12:18:46 ....A 41984 Virusshare.00018/Hoax.Win32.BadJoke.CursorJump.k-747b004b2bf9469951b6a316ca815cca0795d921bd942476b3eff0edc48bcfe3 2012-10-29 06:41:10 ....A 2373929 Virusshare.00018/Hoax.Win32.FakeHack.vrb-a44130ef2eccc0fb9e27b6f78250f32646702953a73c5d20d8898b224a94814f 2012-10-29 15:13:10 ....A 286720 Virusshare.00018/Hoax.Win32.FlashApp.HEUR-209dd57eb5f90f401441c69ce10eb512106edf69eba993856f74b890136e17e4 2012-10-29 15:39:16 ....A 189952 Virusshare.00018/Hoax.Win32.FlashApp.HEUR-222c703f10ac72cc144e8939e367e554f12e1c66e4e2627310d5a31ca321fc24 2012-10-29 16:22:52 ....A 173056 Virusshare.00018/Hoax.Win32.FlashApp.HEUR-248caa9c889b00283faf5619aff1d12185e659d6b270efc190db0949e085216f 2012-10-29 02:35:12 ....A 286720 Virusshare.00018/Hoax.Win32.FlashApp.HEUR-6c8f31bdae874b1ac53c9a4905facc563b80e6f3794392caecadb14f53abc298 2012-10-29 02:25:52 ....A 256090 Virusshare.00018/Hoax.Win32.FlashApp.HEUR-7cf4427630686a3036f1f24b5c7fd0447aa44a41a12d93797202d750f399f36b 2012-10-29 03:38:12 ....A 190464 Virusshare.00018/Hoax.Win32.FlashApp.HEUR-ae5369890ea54c6507daf1a99f686317545f83e0864d81377433ee8abe917ffa 2012-10-29 03:47:22 ....A 274432 Virusshare.00018/Hoax.Win32.FlashApp.cik-01910221d32a6162918a9b5e7bee886b7885011dff2934eee73fbe9b613a0152 2012-10-29 03:49:46 ....A 266752 Virusshare.00018/Hoax.Win32.FlashApp.cik-3ba37debd7f5d730918fdf89c66aedb4b9a6c1f8801e8742ef76e75cd1015bcb 2012-10-29 04:05:44 ....A 240640 Virusshare.00018/Hoax.Win32.FlashApp.cik-c9a9c6cb9dd30c295c2c243d62f76206f8a5e9b3d22220521f43410a2af3fc06 2012-10-29 16:17:52 ....A 406016 Virusshare.00018/Hoax.Win32.FlashApp.clyw-2447b6eb2897776423de2b2af7f3ba5ab6bb9e343bb16b2f3e0e8c2955d9ddb9 2012-10-29 15:33:42 ....A 406016 Virusshare.00018/Hoax.Win32.FlashApp.clyw-76086a29b07b2070ea6dcdc659230b1100a05fb15f9264f9aefdf4fbf0c12e59 2012-10-29 15:08:06 ....A 406016 Virusshare.00018/Hoax.Win32.FlashApp.clyw-ae2486300d6c31225f1bfb8a04aece8977d6f60a188b85e6b744c6d663eec05b 2012-10-29 02:50:22 ....A 406016 Virusshare.00018/Hoax.Win32.FlashApp.clyw-bfc72e976497da24d291206fee22d19772e8384147a358b98e2e56efc2602add 2012-10-29 03:27:30 ....A 169984 Virusshare.00018/Hoax.Win32.FlashApp.clzz-b71b24b2352cafda326c25460c337438432b69dbbbd150ad3ce181c2a5b03a0e 2012-10-29 09:48:06 ....A 174592 Virusshare.00018/Hoax.Win32.FlashApp.cmbp-1eeb262a3f885fcfd297a3b2587f8184b5c82d1e09b844f50f7eae2c54964d1a 2012-10-29 04:12:08 ....A 65024 Virusshare.00018/Hoax.Win32.FlashApp.cmvn-f2e1723869f85a444344321d77ab2ed56d188f7124b000b099af2245dd6fcd4f 2012-10-29 04:11:32 ....A 176128 Virusshare.00018/Hoax.Win32.FlashApp.cmxo-f1e3180c48daa78b7e47e79af76501617b690ad95e228df75c9356d4e5d825a8 2012-10-29 03:54:24 ....A 132113 Virusshare.00018/Hoax.Win32.FlashApp.cnjs-6107c624a4130e4edead80567acb4758d9b83bc207e1ac2d198f998558c906f5 2012-10-29 12:09:22 ....A 352768 Virusshare.00018/Hoax.Win32.FlashApp.fjq-08062e4daceb3d20e744afeab14924448ba66f5f3bb899745ff51abe4656eae9 2012-10-29 13:36:40 ....A 352768 Virusshare.00018/Hoax.Win32.FlashApp.fjq-3e277c8636c8db902ebc88942ccbc98e1fb34355088676e79054b47972b5f5f7 2012-10-29 01:38:16 ....A 427520 Virusshare.00018/Hoax.Win32.FlashApp.fjq-4b394ee73f9362437c9174e44763958df568ebb768d3240b7f6a71ac7c9baf94 2012-10-29 01:56:54 ....A 427520 Virusshare.00018/Hoax.Win32.FlashApp.fjq-5d90e3366ff24bb07697a3f81b8c54af57e416afef8422074d199c78d4742abb 2012-10-29 02:46:18 ....A 407040 Virusshare.00018/Hoax.Win32.FlashApp.fjq-6c455b51d91cd626c76182d19defe509e1e690698ac76112d16f2a3a6f5f420e 2012-10-29 05:33:40 ....A 353280 Virusshare.00018/Hoax.Win32.FlashApp.fjq-86344dd11e513a6f7fb1f33e68beb95343451e8c0cc51dd72783f653988e54b6 2012-10-29 12:07:46 ....A 407040 Virusshare.00018/Hoax.Win32.FlashApp.fjq-9564573fb31a1e02b23645c017fcfc4b79fc131dd2a22181139b95226b504579 2012-10-29 13:48:54 ....A 427520 Virusshare.00018/Hoax.Win32.FlashApp.fjq-a4d394c82eb2b0cbba7b50dcf64676e98cb8587dca9ef501f0fd79bde65bd985 2012-10-29 15:05:22 ....A 427520 Virusshare.00018/Hoax.Win32.FlashApp.fjq-bbb909111a6356cb817139f74a52d7b143ad50dd6a4d50c36e3a8ee2036ec65f 2012-10-29 15:07:56 ....A 415232 Virusshare.00018/Hoax.Win32.FlashApp.fjq-c7d3eea24a405c3dee6ef4ccdb2114dcb49de8e69002117b21e48f35b92991de 2012-10-29 05:20:42 ....A 411136 Virusshare.00018/Hoax.Win32.FlashApp.fjq-cfa121e44eca707b1c86e69d6bdf231d103d92750029c90a20ca252ba85a5cee 2012-10-29 05:20:54 ....A 427520 Virusshare.00018/Hoax.Win32.FlashApp.fjq-d326449213682dcac01cd979447f61b0cc69b70d32111473bc1cc4846ce23a0a 2012-10-29 05:08:00 ....A 353792 Virusshare.00018/Hoax.Win32.FlashApp.fjq-eeb6071d732ee4cee10f0a5f4d521325b18207835fc105e51fdb79f25d2dcdd8 2012-10-29 03:31:26 ....A 432128 Virusshare.00018/Hoax.Win32.FlashApp.fjq-f0d08296fc15e0dad14e6c176431ce78b15b472a1e448d67ba69660f127e51fa 2012-10-29 13:56:24 ....A 100489 Virusshare.00018/Hoax.Win32.InternetProtection.gen-e446f1ce6d5b42aff8052cdf6c198c626cf246d0387136085e9f97717ccd06f8 2012-10-29 08:00:14 ....A 125098 Virusshare.00018/Hoax.Win32.InternetProtection.pjd-a9c5d9177c93011135fdcbbe2427cb35b6dd17d3cda7ee6659ab0b42ab085285 2012-10-29 04:10:36 ....A 289989 Virusshare.00018/Hoax.Win32.InternetProtection.pjj-61d7ed43ae585b3c5d0fe3e60d76ff107d7cad12caca105a7d8794c15d40043c 2012-10-29 03:26:10 ....A 290278 Virusshare.00018/Hoax.Win32.InternetProtection.pjj-9eefbf95ea7c39b4606d32ae0b7bf5051de2d37327875f207b79a9a9349abc52 2012-10-29 13:59:16 ....A 283813 Virusshare.00018/Hoax.Win32.InternetProtection.pjz-4be7e24022ec442c747dc6d2e2d206a66af6a8fb729d6baac8516a251cd817dc 2012-10-29 05:31:06 ....A 378880 Virusshare.00018/Hoax.Win32.ReUpd.aa-73d6251d23e1f8b48a780734ea1e453c5b05b11afd4888b763c020954bd340f5 2012-10-29 03:35:36 ....A 24064 Virusshare.00018/Hoax.Win32.Renos.a-cbf5a468c42874ad0aa289a5727191105ee03bba0b4316ba54d8c1fcbdf4deaa 2012-10-29 15:00:40 ....A 27648 Virusshare.00018/Hoax.Win32.Renos.apg-d564bf243bb95750cf964ad538c5d0ff47ec4212c93345dbbbde7bd0a3431e39 2012-10-29 02:27:56 ....A 28672 Virusshare.00018/Hoax.Win32.SMWnd.acbr-636530689354fe2d041a4491506d8dfd9dcdc164c2a217a74702cb721bf3f1d8 2012-10-29 01:59:02 ....A 348672 Virusshare.00018/Hoax.Win32.SMWnd.ehs-05eba4444de08525665e1e888582bd7d0fca3982c35b09f315fe67d2abfbe204 2012-10-29 05:26:00 ....A 434688 Virusshare.00018/Hoax.Win32.SMWnd.ehs-08d5bb296cab8a81b068861a5ea2b45213280b77d7ba185bd827bb7e843c7a6b 2012-10-29 05:11:02 ....A 425472 Virusshare.00018/Hoax.Win32.SMWnd.ehs-12a60d65c690660bd2fb69fde8c15c85ba4b780f99ff6260f6bcbaf41b26ef10 2012-10-29 02:05:46 ....A 414720 Virusshare.00018/Hoax.Win32.SMWnd.ehs-147165bb91f969240affa7ebb176447a0590727ffc074ea3c83fe8630859907c 2012-10-29 07:54:32 ....A 356864 Virusshare.00018/Hoax.Win32.SMWnd.ehs-1e130a1dd4bcb3eb96f5d606b403c5013528bd61b5b3386fb64097ab60febfe1 2012-10-29 14:06:44 ....A 356864 Virusshare.00018/Hoax.Win32.SMWnd.ehs-447e3b4cf981deec6bc606a1d07b92b0320a6d9f688003f580c56f9a5e2a8b11 2012-10-29 14:52:20 ....A 348672 Virusshare.00018/Hoax.Win32.SMWnd.ehs-5f1a4b9e38bffa2d5b74dc0a82b2f269959d3ad4500a2ece833ed02a91f4d206 2012-10-29 13:22:26 ....A 414720 Virusshare.00018/Hoax.Win32.SMWnd.ehs-6ee72c52b60ced3050c66315408dc6e0383ba329581836cd78d3388fae598442 2012-10-29 11:24:06 ....A 348672 Virusshare.00018/Hoax.Win32.SMWnd.ehs-7acc7dde3474895aa935c12522d48c18cab98cd4534b467b4c0a813691e1a63f 2012-10-29 01:46:30 ....A 425472 Virusshare.00018/Hoax.Win32.SMWnd.ehs-80c9a39d9c594be7d68b16224fe26d90e1357d54d97ca0898473f3245f959a74 2012-10-29 02:11:16 ....A 425472 Virusshare.00018/Hoax.Win32.SMWnd.ehs-82332e4b58c4516bc8b3ebaa999d74fcacf6c6ea0bef79667dc68e3764366bf8 2012-10-29 03:09:58 ....A 414720 Virusshare.00018/Hoax.Win32.SMWnd.ehs-94c238a8bb1b4774f248a3e59c56fdcde474430c16bf4fabce81a115755fb498 2012-10-29 07:12:20 ....A 434688 Virusshare.00018/Hoax.Win32.SMWnd.ehs-c32f8bc80031f100691709b740e88b32af0e019c37e410b065b64183c4f027d4 2012-10-29 05:24:26 ....A 356864 Virusshare.00018/Hoax.Win32.SMWnd.ehs-d163a55ce541ede451415193f23143a7dfd70ea9413ae8e535f6a6018c82f9d4 2012-10-29 04:01:16 ....A 389120 Virusshare.00018/Hoax.Win32.SMWnd.eib-ad3935dad78fc30ae55e3df59862aa0a66402b8de20d795cb6cb493c2054d9f3 2012-10-29 04:15:22 ....A 651264 Virusshare.00018/Hoax.Win32.SMWnd.qk-e6b5dc0265bf517724261ef4f0d31131642783d920617c8faa77fdeaebbabbb3 2012-10-29 03:23:02 ....A 77824 Virusshare.00018/IM-Flooder.Win32.VB.ee-c704865c33bb4b5105e0fed2d41b9b67d5296d4a705f91e898e6465e0e95b12b 2012-10-29 03:27:56 ....A 602112 Virusshare.00018/IM-Worm.Win32.Chydo.axa-1418b0aa2b5b98149291258ea0735445dc0444e28ceedde47fb5322799dda76f 2012-10-29 15:36:12 ....A 516096 Virusshare.00018/IM-Worm.Win32.Chydo.ehx-21fcd357ce0d0ef3af33ff7c8798840d39dc175a3caf3e7af3a7da6239621699 2012-10-29 07:02:04 ....A 77824 Virusshare.00018/IM-Worm.Win32.Licat.kn-a63b415ff88f5847105aa535fd59a09d69787d23ccd6e49ba0c103a50fafd0fa 2012-10-29 02:04:38 ....A 181113 Virusshare.00018/IM-Worm.Win32.Qucan.a-75090f38f645c90177ae8b8f00c84c009fbccb91af0cceb529b3b6dd922331ae 2012-10-29 05:34:00 ....A 253952 Virusshare.00018/IM-Worm.Win32.Sohanad.ap-027b2d8d6fdd85cc995f5cdd4bbcd56d0dc6526100a7d8f811feb4a6552a7361 2012-10-29 03:13:56 ....A 2301952 Virusshare.00018/IM-Worm.Win32.Sohanad.pw-690fe9ce4238b966bfd6050735d152aed97563e8f073077fc1a9c5181314a193 2012-10-29 12:39:56 ....A 1050112 Virusshare.00018/IM-Worm.Win32.Sohanad.pw-a8c2478331fd66bc4fc5a408a85c66e0104709c6af03cf1aa34fe7a1de87d912 2012-10-29 03:56:36 ....A 2301952 Virusshare.00018/IM-Worm.Win32.Sohanad.pw-b5aa3513ce9e7cfcc966d003694ba7c715d5841e7e5000c363e1c5b4f25a87a8 2012-10-29 08:42:10 ....A 2535424 Virusshare.00018/IM-Worm.Win32.Yahos.doo-6a553a1893b40658cdc6df877bdb1b6f4678dd73f0ffe1b2dbc3fa2f588c998d 2012-10-29 03:49:00 ....A 64106 Virusshare.00018/IM-Worm.Win32.Yahos.ig-e935c268f7e3e8b9b2a91a24f77b23ee5e25e9282623c12958e141fa3ae961cc 2012-10-29 04:02:06 ....A 41984 Virusshare.00018/IM-Worm.Win32.Zeroll.h-ef32ce2e2d9ebf02e5e1505f0fa0829d793fd24d85ab5bdc7a12c34e41b8e6f1 2012-10-29 10:15:46 ....A 17394 Virusshare.00018/IRC-Worm.IRC.generic-1f0961dcd3aec70f02567333a8f4b9ab99d2f4664b8635656578e070b97870b0 2012-10-29 15:34:42 ....A 13811 Virusshare.00018/IRC-Worm.IRC.generic-21e74066a5362a2751a9305d12548574bba82be05e466475a375435f546ec8c3 2012-10-29 03:30:40 ....A 49700 Virusshare.00018/IRC-Worm.Win32.Netol-ca4ffd627f44e9cfdb955595f2906749042f703bc3b2ccc72bad02d6786b431e 2012-10-29 03:34:46 ....A 46080 Virusshare.00018/IRC-Worm.Win32.Netol-cbd053bf0fb7ecf8bf5d3ed549479d9953a88b9234c04c980532ebe599cde86d 2012-10-29 14:31:12 ....A 64082 Virusshare.00018/IRC-Worm.Win32.Small.ju-7f319c79c351928f2a521f5dfd685ee2288b93086a57bc7cdb99b083ec9789d6 2012-10-29 15:11:00 ....A 1350144 Virusshare.00018/Net-Worm.Win32.Agent.gx-20791c94e636d45e262dda029158089e04413b316469c20563ebbe02776cb6c0 2012-10-29 11:56:30 ....A 98432 Virusshare.00018/Net-Worm.Win32.Agent.gz-1f80bef08dc98396d2bc1bcef1482bca7e726046fabef3ace93716fa33879d89 2012-10-29 03:41:56 ....A 65024 Virusshare.00018/Net-Worm.Win32.Allaple.a-409c06efab9fa9b44261da959c41a3be9d922257872e997cd4fd519db673624c 2012-10-29 04:14:56 ....A 65024 Virusshare.00018/Net-Worm.Win32.Allaple.a-50fe065b379c6a40c87ac9a081c38e3e0a7b3607ae4a378c16003a1b2f1c4c2c 2012-10-29 03:31:52 ....A 65024 Virusshare.00018/Net-Worm.Win32.Allaple.a-51ffe12cc32b2badcb16802f699cfe901a10daea979a2c380ccf01118a0b379b 2012-10-29 03:54:16 ....A 26010 Virusshare.00018/Net-Worm.Win32.Allaple.a-67f534967d53e39784526cd0eb082bb585926f12b8ceccdef81f3961ac9233d9 2012-10-29 04:20:32 ....A 65024 Virusshare.00018/Net-Worm.Win32.Allaple.a-91f955e30920a159235a42a9aacdb527a13c3b579a2ab19deedbe08d5aeff55b 2012-10-29 04:09:56 ....A 65024 Virusshare.00018/Net-Worm.Win32.Allaple.a-e161dbb00f0c028427c4a282b0100c8386dc39b626f10cb259a4e70d6cadc506 2012-10-29 03:38:52 ....A 65024 Virusshare.00018/Net-Worm.Win32.Allaple.a-fe11e0a7ce572109d0040fd21a47b34a87e05b476d615fd656d87c6dcdf23d82 2012-10-29 05:15:24 ....A 63488 Virusshare.00018/Net-Worm.Win32.Allaple.b-054d15edb0410e15be02f327f59c1740307945fc1cedabe2d944c4cdaff937fe 2012-10-29 01:34:52 ....A 65024 Virusshare.00018/Net-Worm.Win32.Allaple.b-0689193c41ed86487340a622af25b3bb517cfb0fdd322edb51b60e8590d033bc 2012-10-29 03:40:10 ....A 151040 Virusshare.00018/Net-Worm.Win32.Allaple.b-38c5a45f1c371e49a7e8a79ee06f2a6bd17d52ad2b4b09e5d1fe27a653f6935c 2012-10-29 04:05:56 ....A 65024 Virusshare.00018/Net-Worm.Win32.Allaple.b-576650d2e8cc108f07baeab551bfea5f739ddbe9adb615e1aed61f4c3b760360 2012-10-29 03:41:46 ....A 67584 Virusshare.00018/Net-Worm.Win32.Allaple.b-5f67da462a7bb0411d50598db94897776fe601e6564d97e020e4a6d0343ba960 2012-10-29 03:58:16 ....A 65024 Virusshare.00018/Net-Worm.Win32.Allaple.b-69e07795e59eecef664a2e8a325a6f88bd9e38b4ac60c64ee1130b0785ed4837 2012-10-29 03:09:22 ....A 57856 Virusshare.00018/Net-Worm.Win32.Allaple.b-6d167785acefb652080f9dc6ea65927ce9317733f46e72165507e93e78f58184 2012-10-29 01:47:52 ....A 118272 Virusshare.00018/Net-Worm.Win32.Allaple.b-6d6d910518fa603396874de8016930b0d1705f3e24219b52f5ff0a96d65240ef 2012-10-29 05:25:44 ....A 122368 Virusshare.00018/Net-Worm.Win32.Allaple.b-782ce7e673d0ac859c8154647ed4c990654fa2193ca0352805982d3337bdac2a 2012-10-29 03:53:14 ....A 65024 Virusshare.00018/Net-Worm.Win32.Allaple.b-7a9d1854905cb96bf29443f03269f08473ed90e656ddd57481b281f94ca013c3 2012-10-29 13:20:22 ....A 57856 Virusshare.00018/Net-Worm.Win32.Allaple.b-7c493605ea408969dde0342a3d16bceeef5d3d9a5eab0035c732e9b2a74ddc98 2012-10-29 03:26:20 ....A 103196 Virusshare.00018/Net-Worm.Win32.Allaple.b-9c11a6304d899a9c286ba56dd5f4e68d2b692e8da9090185d5c682fb284d4ab4 2012-10-29 03:08:48 ....A 65024 Virusshare.00018/Net-Worm.Win32.Allaple.b-9d81f532c3d9a7d06754faaa501fea1d747d6fba918d16c0a2cbdaf33e7be66e 2012-10-29 03:12:20 ....A 57856 Virusshare.00018/Net-Worm.Win32.Allaple.b-9e0cf993e414fbd34ec79f0847dc08d09e577576009ce797a40105aaa0c07a02 2012-10-29 03:12:54 ....A 77824 Virusshare.00018/Net-Worm.Win32.Allaple.b-9f1bbcc8c8e55ca1b03e42fd8d555ac6ab865aeee5da0c391a32dcded500d08c 2012-10-29 14:16:22 ....A 67584 Virusshare.00018/Net-Worm.Win32.Allaple.b-a4397c82d22114a5ec8b0ad92b52c85e01845e716bc39756f0db23c7e887ce05 2012-10-29 02:57:58 ....A 72704 Virusshare.00018/Net-Worm.Win32.Allaple.b-ab385d438996ade5b6d75166208cf8725efd57cc2627978a0db9f3713291a342 2012-10-29 06:16:56 ....A 57856 Virusshare.00018/Net-Worm.Win32.Allaple.b-d4644c519529cf468c87ddc79892c417bb1c4195998366ba7e03b079f65cd8b6 2012-10-29 04:52:46 ....A 63488 Virusshare.00018/Net-Worm.Win32.Allaple.b-d58dcac616b356ffd0b0fd246693ad5d02e89e9301da8935b8cc42280f0eb7d9 2012-10-29 05:04:56 ....A 65024 Virusshare.00018/Net-Worm.Win32.Allaple.b-d7bae7817fe0645fb4fe72701197b89836126b1b4fdde3fa882d582688c6719f 2012-10-29 05:34:24 ....A 57856 Virusshare.00018/Net-Worm.Win32.Allaple.b-d86d1f98f0baf6b346eb85b7eb5471f549975c83135047f9ca0f7871cda49cdf 2012-10-29 15:06:08 ....A 63488 Virusshare.00018/Net-Worm.Win32.Allaple.b-d9774e40f972f09ed94c037bf893f44e741b99163386fabdd9d9b1ce24dc8962 2012-10-29 13:10:42 ....A 221595 Virusshare.00018/Net-Worm.Win32.Allaple.b-dc002589a19e3f187782307a72371f6f6763dddab6eb3446d8dc7c53f45e8015 2012-10-29 05:06:28 ....A 63488 Virusshare.00018/Net-Worm.Win32.Allaple.b-dd78e703f30e5a4504e9be56897a5eb15321f606b8740d9346c34a235705e544 2012-10-29 03:24:14 ....A 57856 Virusshare.00018/Net-Worm.Win32.Allaple.b-dff1416ed4a5b5c59fb43c0626b430e0e2cc94c75f1d87eef95ded67431e65f9 2012-10-29 03:58:06 ....A 73216 Virusshare.00018/Net-Worm.Win32.Allaple.b-ecb6fdef4bed697eb64cf7e35faab8c41937d863cb1a434c786c0a8381f766b0 2012-10-29 02:47:16 ....A 65024 Virusshare.00018/Net-Worm.Win32.Allaple.b-ece50dd9ffcb68c1d3fe05ac89e89f9b7b8a429a409e49e62779671ceeeadeff 2012-10-29 04:15:06 ....A 63488 Virusshare.00018/Net-Worm.Win32.Allaple.b-f9ce636b64fbc8c58574f2ffc99b4a8fdef34a48ca5f8a0667cdfab322c65800 2012-10-29 03:48:16 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-01455532d2d9cda99cd3f00ca201edbd10a500bb46fab8ecef1da0fa11906f32 2012-10-29 13:35:06 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-015c526b78708f952b8273dd910b48f5db94d4ab07b5c9baaaf6f76bb37b918b 2012-10-29 03:43:46 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-0203974c2e20afcbb5b9a73470fdd7059c15b36e49ec598efed212f2aaa48a8e 2012-10-29 04:51:44 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-0290d96742f30352d435daa6f5c5897ec24d126bc0dd4f9c468bb86ce6d0c14b 2012-10-29 04:16:34 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-02a1efe8daf942d80aa4cb068242371aa8706c2b1d6fd3151c3fab724faa5a39 2012-10-29 03:33:44 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-02b399dc3190f694529d81584b937d92f5aecbe7003e718c7342698bded83e43 2012-10-29 04:21:48 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-03ee200d77be215dc7dd3fc14b771ddce29b5079866fbda65dd20bb53c1a215e 2012-10-29 03:23:58 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-051602fb64f32ba77e17af9e645e42ccac32f117797db9602df096c3caa5fc8f 2012-10-29 04:15:20 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-054a274e34316311fa45d7027f219ef74f046c7e94da84c03867ca37f6d97f07 2012-10-29 05:29:04 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-058ad3cc5adc4f872cd9945e4c51f2616cd13b2787b6dd0b8ebb67ac49f5d583 2012-10-29 05:04:30 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-062e2fdca83ecd6b15d60a085820cdfae0a7b9a980546684998facf542929ff2 2012-10-29 05:29:58 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-08330e77eeee7799b4a86ff434cbe7ada415ac0415c3e6a66825e3b4d19f6d30 2012-10-29 03:33:58 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-098739dbcff48ecb1d58d06ebf8a984ba565e64c7e832d7b54d6597037eb866c 2012-10-29 03:40:38 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-09b6ddbea52610c214d656a6192db795f94d8f3b0f38d523b08dcffccfdc133e 2012-10-29 04:04:46 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-0c6d4fd17a3c6260946250c674aca7e31c3faf02ea4d26af6d5fe226edafd1d0 2012-10-29 03:39:40 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-0cca90174a1e60b75790e402f6dd0b36201718a22bcfd15317d49538fe59fc3e 2012-10-29 14:05:36 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-0ed33c2f9277d983f85b0fe3931a387ee761d784006d7e2515ea3f29f1689fbf 2012-10-29 03:41:16 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-0efa3134d1c43c9816f50d2390661919fee086cd3a468125e0dfdcb0c1583fd1 2012-10-29 03:33:06 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-0f4fa7c2e838c94fccbcaaa70c73b0ca27cf5fd021f894d1ee679f77bafc538a 2012-10-29 03:22:10 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-0f5969bdfa28d593630e318ecf4b4d4fd86f0ba5185dde44dbfbeb6b8afdd8c2 2012-10-29 03:56:42 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-0fff2fd948b44d8cfd32a6d515fb4cf6829168a69df35265085dcd77107dd43f 2012-10-29 03:51:10 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-1079f290aade49dc36e1d44d6cb027a5fdf11005fc908d1e975138edc85f6976 2012-10-29 05:16:42 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-117d92806bd16b7c7411da23ebb687f26a48bbf7be0448a57475eaf5c694a7f2 2012-10-29 04:01:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-12190634f7e2c542be59927ddb5668d3d506f66efa3638850afd7ecf4a6287df 2012-10-29 11:03:06 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-1270b40875d260ca6010857f7257644c69a539713d979c53acdf7811718bb657 2012-10-29 04:58:08 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-12a4f399fdc3095c99a9065aa1549e620c04a499a8a279dfaf57437376e1dd8e 2012-10-29 03:47:36 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-12c5368f215ba2fa096db318e67dad81c28b1c5b584e19a7df26b4ae9cf128c2 2012-10-29 03:17:00 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-13cd3fcb7af1a940991896cfa3612b89291a35c333cd9129c8fb5488ea4cadba 2012-10-29 04:04:50 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-13d24a1a7a6be26a36395e8bb462c41fcc9c65aecae7816c304afdc28b99a0a1 2012-10-29 04:06:36 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-1565668c2d214a4bc6343fc5592c3fe3dce42ffa9d2f732b2cc780289f1e6c92 2012-10-29 03:44:16 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-16aed83977ddcd73dc41a74d2add2f08e518fd7bda4b1e4fdd5f673a1d89d2a9 2012-10-29 06:51:14 ....A 94890 Virusshare.00018/Net-Worm.Win32.Allaple.e-195b2734a38505a199cccf14e810a187bce7a30eca3d3b7cab76443c2831e9fd 2012-10-29 03:39:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-1ac7d85f513e32cd594b7af18f41e60edc1bb8cb705f903fdbe395d44a968122 2012-10-29 05:44:06 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-1ae0ed9493355c05d92a4758ecdfa306343baee4ea11b62dd56b68e323fd75a8 2012-10-29 15:02:10 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-1be677d9ac4459f622ee4ca3654d2b1d3dc8abc17c00830ca10b7f74709f4fe4 2012-10-29 04:19:38 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-1beb37ea793d834915991d5aa6aecdd4924127398b8e0e2b7e7e9642331ea505 2012-10-29 04:08:40 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-1c009914497ec26fd6e48f33de878a21ddbb32291319cbfa21957cedafafb2be 2012-10-29 04:03:30 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-1c455f176ee2fdbd06682cb500c990fd8712c3e3a84ef7da8a188321a829080d 2012-10-29 03:43:50 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-1d917891ad0b45a5aed06da2f74b738834a444b59bc0ef73e5a2901a89371ab6 2012-10-29 04:08:42 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-1e2413a570c0fd420adbb268e18d35acd23fc5796a33578736d877f62f126c9a 2012-10-29 03:32:16 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-1e2571534164f9107ccc587709e8a4d1de8f1232d114754cf7cdaf2fbb3c1c08 2012-10-29 01:49:06 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-1effab1d908b9cf012dbc3f0839bd62813bc2079d09f145547f86d91b281c73e 2012-10-29 03:58:42 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-1f122a04206d64e6e8d36a11597f45ab97d181aaacc6b4d77c312b8f169b806d 2012-10-29 03:59:38 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-1f5b62158a1890b150e567b0230b5d9dd27d7085ec5da756755aaf67e5fbd0d3 2012-10-29 03:33:46 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-200880f224d9b18d1c19dc5d348b750a4dd8b50106510636b552005b1870a0ff 2012-10-29 03:47:50 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-20caec2801186eff43be741a019d2d102ce1d1a04acfe00966d49e3418226a90 2012-10-29 05:32:38 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-20f1ae59d8838257413b49ea43149b818e0c32783c7da0a0de5772211598462f 2012-10-29 14:23:38 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-21c9752fc5576c48f0b339d0f179a9328ef88eabdc20cfcb71a6f9a4a71e949e 2012-10-29 03:12:10 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-21e693635df128f479f25249eef2f70e49388063f370db5d7c5eccb8823978e8 2012-10-29 03:19:44 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-21fb563fdc6698fb3cbe01e0a851d2b2a3834c3d63d58995a1c1b2cf532692bb 2012-10-29 03:56:12 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-22d3c0dae734734154d90e72b4974463db7918efabdf89ac66cde564511a4f62 2012-10-29 03:38:52 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-25ddabe6468d5b32d91892b98443a59b3c980f7acbcbf972ccae05b12abac656 2012-10-29 04:51:48 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-26b14482ee0b8d3636a4b1ed2cf243638ce0c8e8bfb0fe0a5a194e97b05ff47b 2012-10-29 03:51:00 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-270bd65dca81d4f408471c87a431578f5e0b156ce60c489a4a2ebda55181d488 2012-10-29 04:06:44 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-275672b9473552a8b5d48537d6e4888a94efe3453e2622a11274050671866320 2012-10-29 04:04:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-2847975ebbb93e209d8a1f0a2b720843d15d2124d70b3eef6eeb6bcad68b9c24 2012-10-29 04:18:22 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-298bfd66a87d7124606bd0c52b4c2e365798462cc68c1891d7b031e6648cee20 2012-10-29 12:02:34 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-2a13c48030f0f4b43d4e7eabcf19df39293e7adb25c8e21cf60e0062592f5ad0 2012-10-29 05:23:52 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-2a67893cd91a7f824c712770314997f2ec1ae414a39f510eee99f95c3a2a71b9 2012-10-29 02:40:42 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-2bce2a934123b33ff407e4be48e64f3c164b29a511231d15320b933fa32782e8 2012-10-29 04:13:56 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-2c468d65174f32a3d0ec021fac19609617d879bcf50ad788d2682c92872405cd 2012-10-29 03:33:10 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-2d3388005356c366f04e636d988484e4ac462b943e53acd4614e97f0bccf9faa 2012-10-29 03:50:56 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-2d55ffc1a87a5b027365b3ab9925d5b779dccfea6b9914d8621ac4243a9e4247 2012-10-29 14:01:54 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-2d7ff9c7f39f13e3ce8dbcf061325cf4d29f020f6b024e2d799b4d91b43e06d9 2012-10-29 04:12:42 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-2d9d7e40d913c52ca543b5ca38aa8703013cb0f383c0be985a0ae91c8d161a2c 2012-10-29 04:17:52 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-2f197f022044ddbb7187292c5ee7faf29ab34af6bbbbb176f0d935cfa2fe8059 2012-10-29 12:54:10 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-2f2e0521ab6a492601bd877e784958a3ed66859acc94cbeb7f98137d2c34bbd8 2012-10-29 03:46:02 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-2f42b6d1323354071d88def96acedc9f91dee201bc0052aa3a31072642fc7bf8 2012-10-29 04:10:22 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-30e8ab4086020ff19391bd99471a550898e72f28d8a10865fac98db94f77cd42 2012-10-29 03:29:04 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-315b08a012cdc6c3d5c44b4524fae6a3a769ddbbe23d5bf9f570c2a646caa902 2012-10-29 05:29:24 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-31ff2019c30da808fbad651137386cfa8877a1923acb1f849b85afc2ec6b6766 2012-10-29 04:00:28 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-326593742c9fd44b59dc680b15dafe9eb11404cd768609b55b21af0852f0aba6 2012-10-29 13:35:32 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-32d2e86422e4cb67a80b8a14e3c9943172b0639e869828e51ac18ef13b3661a9 2012-10-29 13:19:20 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-331b464185f6d9785fea54db15b788b906f5b8480070c8b74ca9ac777fa21779 2012-10-29 02:02:20 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-331e11479b4002ed1eeafdb8af98e2b7bc20f50bcf849066f01a6a88ba83f9ec 2012-10-29 03:22:12 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-35a5df6dc55dc25e2fae28e61a43f02dd795c349540f66395743d0abef1f4448 2012-10-29 03:08:56 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-35fad227c7c500a01f8f45c8205da59bbb9a3155687cd4fa95a3d276b56b4ce2 2012-10-29 04:12:56 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-361e0539408b795c69d029ff42d91fdbd312510bee9fec2809fcb8f005398819 2012-10-29 03:12:40 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-36688cafc7e9ecd8ca7157929e11b9272161db40be2d186d40e8503ce5f6204f 2012-10-29 15:04:00 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-37b277b777bef369de91352e806c3ca3c48ca1c1770c1633bf8a0a52180a0773 2012-10-29 03:54:52 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-37c956bf9deeacd4ccba5aa6e71be9c0437e33f7263009ca75dcada7fa9015de 2012-10-29 03:51:46 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-37ffd2373b68afaced506b3c8cce23afdffbb55a7470232572a9ea419dc9b040 2012-10-29 03:06:32 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-3875a55940e532346485a49d61eec8a66b9ee474af7ff1a49b34a35992fa9c0c 2012-10-29 04:02:24 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-3879aeec02688a82818cb1a721f9eb9c5ce1967fcadbed210b17043063d4ca3e 2012-10-29 05:16:50 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-3bab80fe6f26b1439c660291a10aa69baa483698c9b5b5cf46750e569fb99392 2012-10-29 04:07:02 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-3bb328edc5b786d7bdaacd237d4e5dc4ba6941b916b8dfa41d54615ebc806135 2012-10-29 12:36:54 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-3bc81bf547560036d25d777c465b2916bde9ef97b9924f168792c72701b372b3 2012-10-29 05:23:10 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-3cb289fc88ed48b521b416c371edd6742e362aa08cad9cae3d2e24f3479fab96 2012-10-29 03:55:50 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-3d064f39949cd74b304bd0505b26f7cd8a31f626f69e97ded2f6fce6f7440345 2012-10-29 05:21:48 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-3df5d0f7311bc1fce2c918b10ddfac90f46f4bc3296d1004fa0722b324a210b5 2012-10-29 03:09:36 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-3e024eb63f36ee99882a3137f62687ae840f2f0f45c88902d13a164e3d8ffc2f 2012-10-29 03:55:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-3f156f0aa80d1f663716a7a705d904ccd2d7fa0ac6a9f8386ab79590c17b91b9 2012-10-29 15:05:52 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-3f1d56c0d9cb62126c7f8ac880f350805249b469f0ca6f381f01d581fcff5005 2012-10-29 14:06:40 ....A 177664 Virusshare.00018/Net-Worm.Win32.Allaple.e-3f8c062ef74320c3305dea16e42bebed74d0ca448f0b244ff7ed825fdf93c650 2012-10-29 04:05:00 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-41986612e6878d47d11ff105ed8c7360422b9d38d2855852b0d0dc63120cc4b1 2012-10-29 15:02:54 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-41b138fc247fc38ecd3414e2e5dcef36dcbe0b5b68e71c4c9994c593306b05bb 2012-10-29 02:57:04 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-41b83911b80ac9b3bc0eb8800069c43837e64fb69652029dc6f8be74738c90e7 2012-10-29 04:01:52 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-41df1ac2e75afcd85f4e15327ffd6b53cb2b990f10474b373d18b29b35b6dc3c 2012-10-29 03:25:10 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-421ab1abc1a6c69e3b427269622df0ba00493ff878eaced32d35a6cfb885225e 2012-10-29 03:23:12 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-4299d3bbc6cff8c102d43bd375eb17afc8b1d4a7b7a13cafc7cd1de18aeca347 2012-10-29 11:53:24 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-42a8633366bfc4c24b8a55aacae9f7540666f1717853aec7e7528c12b9c4a3ae 2012-10-29 03:00:38 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-437c1a0e0347883fbc73158a9f53dec6553c80db73e6c9a2f9cd955d0acfb3ba 2012-10-29 03:21:16 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-43c338983dac3b365cc4acced72f87b1d20714ccbd96addc308003b5e990d913 2012-10-29 04:11:42 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-442994e70eb24458f24dce02003d865b33fc239758729df78652a3ab3faf6c28 2012-10-29 03:54:10 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-44e333f999f93afa31a96f9ac03bfbbbd07757e0e71e3245de23148aa16deed0 2012-10-29 04:14:36 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-453e98c958394e83384d7e9069b04a970c90e905e42d9b9a8a9f0840f3d3ffcf 2012-10-29 02:53:34 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-45507eab91f14e7604b3960b621b518c7b32455ec4cf745a9af901e6692ce453 2012-10-29 04:14:52 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-45ac861928a6ee80364d9e62255b9a008c8a83f0dcc4cbff3cf316ea6b06664a 2012-10-29 12:37:16 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-45b4c3b36cc5dde4cfff49459717ac7e9057fda0b51219a0192ab88df1d5031f 2012-10-29 03:11:00 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-4609aeb30340ce954db573049a6116f4cfa7d3535325aac22b67f3c2b70a5b38 2012-10-29 03:48:50 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-467de1fda213d5d91b709ae5c5c1aaca81f28d8202ee4c9d2ad72668c81b22d0 2012-10-29 03:55:30 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-47603ad3d78eea976f525881aec735836f019a3064a0401e78fb518c722ee4db 2012-10-29 03:27:34 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-47f649c416034bf06de192812f95c26322de928330d2f3262831357d7dca5f6f 2012-10-29 11:31:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-487b853f73ecafe91449b070058c6e5789983f34cac1edfe43fa9d1e42478be4 2012-10-29 04:08:02 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-48a3ab029506c5c516f8d6a682298d35508e551c0245001db73993c9a5d25039 2012-10-29 03:46:30 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-48b0d4e9de4b095ec430e5096b10e401bc145060933d68308f702a2db449c6f9 2012-10-29 03:04:06 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-496cec4fcf0a96f2f8965142b19abbc550881fe67c1bae7682b16b7cd337175f 2012-10-29 13:44:08 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-49e4be1b5e6f0ec8f0405832c15e789fbd4e861913e17255bce3c2ee86ff1020 2012-10-29 11:54:44 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-4a5b37f032cb8f71599f5f554bd0c164ed3fcbfba14f6cda4ab7759743a3389c 2012-10-29 04:11:58 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-4b35043a752da5521d1d46a3f5c5cb063146b0d6153cc28889a4f96ad86ad9ae 2012-10-29 02:44:32 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-4be094295341e75e1e2314da2e21e6c1f94e8d319639665df1774192b3c91481 2012-10-29 02:52:22 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-4ce3b694f59b3ea4d347b092a16fe2b7c260b027c1c9e9f5e7bd91a4a95973e8 2012-10-29 02:51:26 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-4d4b838db4b977380632cd631b403a619a229ae3a1df9d64e54364fcfb2a4336 2012-10-29 01:46:36 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-4d6958ae9fc7d31446635e03f3203f92aaa3457f4948c300e41c1448c54e9290 2012-10-29 12:01:06 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-4dd52b477db541043f7abfe1484a605f2deaa9aa3399ef9b5f7829c2a6965cf5 2012-10-29 15:02:30 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-4f4a8151c2ef07df3fcc66dd21be920bcd396e8be9d3033c81886ea50297155f 2012-10-29 02:57:52 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-4f820afe79be11edb275d2ebd48f411675c67470a40f14eb814500f5d9bc9b09 2012-10-29 02:37:50 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-50bf3688b40f279cb49d21bb48eebfcc23bd2ffcc37eedbe20d7242a559eafa6 2012-10-29 03:18:06 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-51b4c955b67fe79a5954b245bce89d3a0a822513e8f92bf7bbef4442a1fef574 2012-10-29 03:47:46 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-52c108be42cdb43d8bd3fd60b8cc18d9dfb81a0dc37b22906ec12130cdf21b3a 2012-10-29 04:04:00 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-542dd94a8ee9b4dab452beb3f4cf9171b8a2ce389d0b3738ca6b44d19d88892e 2012-10-29 03:07:32 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-543770a0a02a2b2bc780bcef9a362b80e05aad78cb8db326b0c7b213b57cf297 2012-10-29 03:50:16 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-54e00d137347572dbf8d4305dcb66016ed433631be1f537f4d0f15ef0523b2a7 2012-10-29 05:33:50 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-552350260a104f5a70db2c7f94f710e4a56a69531d45443bf7c0e8ec83363f13 2012-10-29 03:27:18 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-55318ba17c8d1d13c7b999af55ce46c201efdeac7708a48130c7eb8013ed0980 2012-10-29 03:14:00 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-5556e922166755d669321a288cb76175a513c7c3687f549ca850c1efbde06f62 2012-10-29 11:58:04 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-5664d57876c93900c117e67a0ed45b7ea675acabc8fe5190983550b217f7942e 2012-10-29 14:01:44 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-56be0e72edf397311bc1afa20bc4886a53c6b0ddbcd067f5b066697b9986bf01 2012-10-29 12:49:54 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-5721a35d3409081d39417ebebcd953a5244ef01f55d5d54da43d9d75b4c84a5a 2012-10-29 03:44:36 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-572b490ffbaca7d5ccfa09366d6386ec8d33cef6d3b4bbcde8680b804abeee1a 2012-10-29 05:33:50 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-5785cdf90f037706d93068908a5b6d8606c4a26e7ff02526e646010d47c97192 2012-10-29 03:15:40 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-57b0bacf8bb34e81eab516adb0568c2354487e200e905063cae965683cccd3f8 2012-10-29 04:10:10 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-57bbbf783bfd1f3d9b6b9c1e5eee501ad17017a38f1661e91e4b62284267b4ae 2012-10-29 14:46:26 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-580e34417fa467f3768b1a2e957417ca4ce8a7153536174de16a4a569a83a118 2012-10-29 03:16:38 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-59441924c80597b8d7ff206e384bc529c3e3b6e9d0334365e309913278ae5352 2012-10-29 11:50:00 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-5a18e7c567a2249453b5b40548ef6fa252d93fba5823a2a43a42d43d1b4a782d 2012-10-29 03:22:56 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-5a634a4aa32db89ca5d6bc340a3cd318d59f7f8d47243f36bbd286407ed29790 2012-10-29 14:49:40 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-5a75f43d8329eabe8395e35fa14be8c21775e9ce633f7d90ff3db3f36ca4f38b 2012-10-29 12:55:34 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-5adf47ad4b49fe41d88dc5f87373f99479354d03168575f5c0a91ab74001521f 2012-10-29 03:25:24 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-5b2d62bbec686b16cd3d8876898c1ed5d304c118480090bd112657bbc2a02276 2012-10-29 03:12:20 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-5ba978ded0399a9a8a3eb7ff8b772cbb269d22ff0f85a0276aace070a034e44c 2012-10-29 03:44:06 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-5c2b88ee3bba73b3a585163b2b03d7f2da03a2ac40c45abf87432339cc7b2703 2012-10-29 04:09:22 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-5cf28c0764f82518050ef780d538a49014099760f6f734dad9710e360d65beaf 2012-10-29 02:50:02 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-5d1e625c688acb099c706a774904ba335fa546cc4b4e0fedfea20e9f445e040e 2012-10-29 03:44:36 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-5d8e26410602dfd956db58dbeaf6dd2fa3c71ed4b384823341f441de70ba34fe 2012-10-29 04:13:06 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-5dc30779ec58857df99bac54efdd847fbd88ea33ade83b0875877561cc578401 2012-10-29 11:28:42 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-60c33e6700cfe104f00a823ed860a421c5a579663c7e85286227ad73eb3f397a 2012-10-29 03:10:36 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-60e7ddcba3819db03ef071ded77688e0e60d2ac9f13fdf1521174a5158d815d5 2012-10-29 04:09:36 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-62b7cee7a84e7acab2a5eff782f09b86df15f695fe66216ba698e9cfe6e891be 2012-10-29 05:26:54 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-62d7e2ebe085d446ca02733cdb6d02b2d8d90b39f91c14edc40dd2674b36905e 2012-10-29 04:11:56 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-63ddb0920f014aee3b880a0d6adeb39b6235e1028cd7c31da235c7d23e45220b 2012-10-29 05:27:42 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-64d6a2ff77dc574945be722e8a169746e63d7f0e9c61e05ca082d3d9dbd45a64 2012-10-29 02:42:46 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-6552059743dbbf2244a9c9af97972fb517e47f4a393eee38bc6d80a33f1b91b8 2012-10-29 14:13:36 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-65af0bf64dff659d3ac6db7d1c512366f4d6337fbc5c6b7e6cdbf764ce175c68 2012-10-29 03:21:36 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-65bca59bb68e45201020d0f1271362271812b3a24174392e7d061b14cfdf8cb1 2012-10-29 15:06:58 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-68e4d7d8c4a7c1bbf6b4b69ab99e9a8c57597278e5da7bd2f66b1e9419dc1ed2 2012-10-29 05:39:14 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-6c4165807616ebd04b5e7abc59649edc0f88c8f8c307db77e1d32c62d68e39bb 2012-10-29 04:16:48 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-6c761b3be7a18a2d4b002c9c1e30ef83e4d3ef374ca007c2611bb599f79a674e 2012-10-29 03:13:26 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-6c828ba55691bd1aae47e7174bcadc58cb2c089fb75f859cba27cd8b461d4206 2012-10-29 11:21:54 ....A 64512 Virusshare.00018/Net-Worm.Win32.Allaple.e-6d2c3b1a22fcd4003cb642f4a49e5b0825f6e95246a50290b775e6a748f30818 2012-10-29 03:51:36 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-6d303254f31cd2d82f2d8a040d14aafcdaff9a9c77fd2e7f5ab256b0b27183dd 2012-10-29 12:33:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-6d8d0e4338325ffcd0ba3b312d805a300099dc3e99a4d22753ae50fde28d4006 2012-10-29 04:50:38 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-6d9ce6cc85df10b46647049f2d3bd6dfd78bee346bc8022110c1214e9cead4ff 2012-10-29 03:25:20 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-6e6d7007ff9a4374199880383b0becc84175300dac2883a617eacb527007653b 2012-10-29 14:30:32 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-6ed5bf55ceb00b62ac09b18f1dd4955f082fd9611baecc860993877ea0c1f6b0 2012-10-29 03:08:50 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-6edf45b58949a1ef20b5c2847d726dc956dac11a275d29ac3cd0edc8191eea21 2012-10-29 03:08:40 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-6f76f38c62abb281dcd9f271dfddb7613bdde53bd3fa43aed7905caba5ce6d91 2012-10-29 03:14:52 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-702e2dc9365b85588e08077a04c660265441714678ca1f4e53cf4b7d59637a92 2012-10-29 13:27:34 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-704c0d00d292be72a36aba2ee2b29b75c3cfd2220cee3e5724b96e2a763b516d 2012-10-29 11:46:58 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-709a61d4db2069f8a5ecbc084e7fd13b39bcf6ef194ec82640f264d6ac3cd4d3 2012-10-29 02:51:46 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-70f7e9b3416601092cd0286eb873ce122fbc959eb561c318b43e7459c1c1ef0a 2012-10-29 03:20:24 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-71096ada5a13aa1e06e98060fa1a765bd924ba6d7c3da9a94a70d965713debc1 2012-10-29 03:12:10 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-725cc718a43ce446488fdf8a2686185aa05c06c61ec3795705d84b8a6e443d3b 2012-10-29 14:36:22 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-74cdb852753d6e931e520a9b7bbe4e0087a319e2ff89ce3e014002fa24efb0f7 2012-10-29 04:04:36 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-763a99d6cd18765ec46c166118d4b6986636be0b0438196d51dfaf5545bc2645 2012-10-29 04:20:54 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-768ade4012b398871a0c738707d5eb692f5232d19966f7caa818067fda37e524 2012-10-29 03:11:56 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-7739a3ec1358bfd36143a1492bebd075e6748b757cac079baea83592d103407a 2012-10-29 03:49:18 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-78a36590842d7ce344732e8bf520958c18881489e0157ee0daf58fd5bbf647be 2012-10-29 13:26:56 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-78ba87121577b0d2a7c70ca720dc1f7b022f91e233aafa43dd622ba307f806ff 2012-10-29 04:04:50 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-79123fc880e5b7885c1a3f637fab29b8b94fe7f218f8576573c7cb3caa0b7c98 2012-10-29 04:09:16 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-7926d605d982695a0b21f8b3197f578a3f2056b5446843009e6bfa041cc798a9 2012-10-29 03:11:20 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-79a3e0620e7bd0e641bed02b605ff5b2c9038712a94830e90b05d068c0d688b8 2012-10-29 03:22:54 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-79f78f5a87a903ba2fc7b4e6745784caca73549792ca5585bff86751ba35cd98 2012-10-29 12:58:06 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-7a711807c556d70f02b7f2f677657a5fbe06af8ea19c2db44d18a6d293d2aa9c 2012-10-29 04:10:08 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-7ac7f2b1459827f8113e3f53d60453bcc0b9e093c3b37a053801d709ab11827d 2012-10-29 08:09:48 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-7b1a11ea89ca65f6e5aa798e09698cf7cfa27b9325c484a874fc23816096d574 2012-10-29 04:13:36 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-7ca978d95900e91d54ac4d11678d676d4ec631a0d3d59797785434d6ebb0ce63 2012-10-29 05:26:42 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-7de6b7dacee77ae72015536306716ac9e34262bdb0fb57923cd1a28275fdba05 2012-10-29 03:48:54 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-7edcb895581c94b36a710179a8f7c764304b3c00471e107d7250fb08e8e8b5fd 2012-10-29 03:42:38 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-7f16eef34b8db0711d51994f5518057668b52f41e61d1d63f26a0d4f82e85a06 2012-10-29 04:06:42 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-803caa0e955149d0eb9250ef597974acf754c537da9eb09f7a217d594b2dab49 2012-10-29 03:27:06 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-805ccc274293d1a3eb3b2f42e2ffd33c4dfe973a614043fe2883df19b9c48a05 2012-10-29 03:46:32 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-80804a0a0728429dc7361cec50d258d0e6bd9802ee44ae0bb2ac5003fb6f4853 2012-10-29 03:39:50 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-808b166f55549925582d7dda774d6265640f28d73040daa77188eb98fdd0ceaf 2012-10-29 11:26:00 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-80babb8294271a063cf54ee985c6c04ea01c40384da91535a55229e944261fe1 2012-10-29 12:02:16 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-80e06471a0cfaa8a4463066580deb549e5aed060d4aebf57de9d2007660497a1 2012-10-29 03:38:28 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-8211ae1a002da4ca1c47c995123cdf694949500268b837a5907f72d0c3279b74 2012-10-29 03:20:54 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-8216f828cbd9bda0a97c88864522d981fef4abb479324e167a84dfd3b7889abc 2012-10-29 05:27:38 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-82630ef5c798e4cd432063405bfa78cc327e79ad104fc0e4e3e29fdb8887fc6e 2012-10-29 05:21:40 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-828d4bd4ee7bdae58f213f25a1d4d500eba26e8e2978a7a692b2c2c7338fafa6 2012-10-29 03:10:24 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-85864450019d257a553b3a0af568dbd33d78e7de0a4937897b07819460a2fc9b 2012-10-29 04:03:50 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-85bc1ab3df34e7b40c45dd6c9d0b179597ad2026a7a56ff876aad3773d0ebc96 2012-10-29 04:13:56 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-8696f510dbc8d86be08b6c6b1aa7c69b708155c3b79ae026a351f04b11d200c2 2012-10-29 03:26:30 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-874e36b62bd46a308eb4d31248b18290a6bb23a7b6ca76fcd9c516d76d3b3172 2012-10-29 03:51:32 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-87641296c9c6d3078f0a582504708dbe040898f1c0030d8d96870225b9584af6 2012-10-29 14:32:34 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-877028cdf99f4537f3d1c55b1734c74da197d76532e021e2be3968bdbfe24732 2012-10-29 03:27:14 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-87a650a45bf0db8cc2dff755726cbedc1baaffe3e57e93fd22d5b596b19e1efa 2012-10-29 03:04:10 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-894e011cfaa09522dc42ca9d06b2b9fd0f5a25226de83f855f3a5b32f34971e8 2012-10-29 14:33:06 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-8a59c905176b691f74d217cf18b6e5e41dff65481d6bbd38c331b41db8d2524a 2012-10-29 03:08:44 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-8ad8fe5712794600e8849630fb6e49431372786890934000731b625370aba438 2012-10-29 05:27:34 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-8ae73fc42f76fce6dd388c2d400c91fb29ce014850a4fbef3b7d034aa121e679 2012-10-29 04:13:42 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-8b0f59027aa9627c825d87a5e9979c9d90584e83f36a78a062e9e89b487a408e 2012-10-29 03:39:20 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-8b1055840a9946df904d9234e2efd9b88f2191f4b11a4f1882aeabfca8b4187a 2012-10-29 03:29:18 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-8c61a91c67cee9378af366f47dc3a7f3637b21ba46c155a131bd1cf89438cea1 2012-10-29 15:06:16 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-8d53813c3b641aebca63c44f48582dad0f8bcf439f4ac325d1d8c77274a26842 2012-10-29 11:57:16 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-8da9337b0e28f76c37db2cd6945424361e292766a58f4dc77c8647cdd340cbed 2012-10-29 03:59:28 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-8dce0c5a15814eddaff1db0f9c46d16f9264735f2a1b440e49947f084f6ec520 2012-10-29 15:02:42 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-8e5464c87e97d2c961068cd6e5a560404f932a35c9b13951435e5cade2863079 2012-10-29 04:12:12 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-8e610ebef1cb028aed6cb17f3405e43bb9c6f2c76f509b4928e8ae8a8406bb08 2012-10-29 04:11:22 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-8e790119e5d0ddc8a9039c1fdab203b50c316dd46cd2b820f7c108ba6937cafe 2012-10-29 03:23:40 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-8e9f03feeb320be81b49c3f4d7324179a3878526dccb18a1555eade633bbeb55 2012-10-29 15:08:48 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-902e60f3148f516eb7316bc610b97d2ebb22a6423a62828c965d6bc55d6d9e11 2012-10-29 03:45:22 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-9097db9877bfb96d921e4bec457c93a87e990332d0e525a7a6bc341ea7d29058 2012-10-29 05:27:54 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-91e895a7bc138654f483303a2d22d5e88290415cd29b06939ccf19d16ea7b9ab 2012-10-29 08:34:52 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-92081c6894e2e6632fad86c9160f8721cdc0cdc2c7efc6b3955c8a966265f91c 2012-10-29 03:46:20 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-928c533949c57b0bd1631b88816fe9e2acb58ef07b064a6525503ad971699f4e 2012-10-29 05:21:38 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-92a82d3081f27bec80c94ea9838c740df04ad7b99e753599f7173e661eac2e97 2012-10-29 03:19:30 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-92a82ea544db2c8646d8fda194190b298b160b635aac482cd6de009753577e89 2012-10-29 07:02:16 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-92d967d0254245c2a41f94b9e01ca8ba04cd4bb2e8cc081b4c0206ed60461cfc 2012-10-29 03:49:44 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-945846723a96916cb1304c0545e8db93ecaecee03222edf33ce5cf58003c6d33 2012-10-29 03:38:06 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-94d1344eef2cef8946fdd16372d27f5120a51447dece110723b83be13b4f5e59 2012-10-29 02:02:42 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-9611920109253ac2e6653cf1de653f4506fdbc373fe0344698c98244acea3878 2012-10-29 04:11:28 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-96bf2660ac7b0208adbf2fd6a8149e08f3a0f4e248d9023f4c97c7cf49e1ac5d 2012-10-29 04:18:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-970e0f65402a606d2d4c0b7f3408f5e4d94f7dc3b5967387ecba6dcb2529317b 2012-10-29 02:51:46 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-97755dffed9de9af860a39bcda93f8cbb7087772acd4a8a12981301bf5327649 2012-10-29 04:19:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-97dfbed155afc45a78149eb5babd704295e7a2079a414ca61c08112d62aeb0ff 2012-10-29 02:43:06 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-97f6f7898c7e72bfc305dc3d026fc4aed9f3df2871cced5232fb42e21a9107d7 2012-10-29 05:27:36 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-981794cef351bcb0cd30013bb4e29758124513435d3b005d78124115941e0789 2012-10-29 11:28:36 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-9864d47f8cb43d69699ecb84c70afbc85595b21b555c9262c60f550d2e8d1882 2012-10-29 04:24:22 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-9933ea0ac1ed6cd313abb7d11ff540ae2a4149b902034c9b5d10dded3806e910 2012-10-29 03:43:06 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-99f91fb449675431eedc4016e825b64577ff2aae55c61d72ba2264ab50a5bb29 2012-10-29 03:28:00 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-9a0f34216e00f718405a43c8b177f88738efb8ffffa29b46f492263715a4f9a5 2012-10-29 03:58:52 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-9b46dd0e52c880cc2ae215ef7a1d18fe6551df305f71868f82538761643cacfa 2012-10-29 14:21:50 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-9c0e9fee4d9a8145a3a1c5d7b1b6435ea5f12c2a17fe21e83cf61460602db460 2012-10-29 03:51:40 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-9c14aefa56bddbadf9ab0539106b303dc18f13c07d37717208e8c07e013fff07 2012-10-29 05:16:48 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-9cf904885be6727a667fa9c3b3613a40876afeb441c3a8ae8234b6d1ad88179d 2012-10-29 04:25:02 ....A 89600 Virusshare.00018/Net-Worm.Win32.Allaple.e-9d69bd10a9889ee86662ed330b347fb5a81efbd6ec9ddb02602861efca53a0fb 2012-10-29 05:05:40 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-9d9a066bde58c9e68e4f60e8f1f1e3a630b50dfb87bf261a6827e7f27c1fcd99 2012-10-29 11:59:16 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-9dc59296cbd53f9ddccf7b75334272453aa6cc7fb9f85a7dbd394d7c80d78e43 2012-10-29 15:06:26 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-9dcae7064b232f027c62ad7a344f0d04c48f77b54b715062702e1a44eaf4cde1 2012-10-29 05:22:58 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-9debec11d8ccd2d291a4d249cc1871657f8944d49d134dd7c1b910739bfbb527 2012-10-29 04:12:32 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-9e0f4078c274704d748838fc17b582d6f32180f96729b6d452efd4a5410fb1dd 2012-10-29 05:24:08 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-9e37e4afa41fda426066f836cf7d7eb4a7a525e39cef6bfcc3320f86dd93978e 2012-10-29 03:22:34 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-9ea63aea4517be76212c1c225c874a63829fc9f3f4e73de099763b296ab99304 2012-10-29 01:39:04 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-9ed1e5a024fe2ee4a4f6c91780d76e614648b3730cffa06a9c70001c5374218a 2012-10-29 05:34:04 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-9f0a820d63852a0b953af253e0c4bb13b19bad488d4a1f9aae906f3e2f5bb158 2012-10-29 04:19:26 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-9f54f334b93aaf630dd018ec63dd17911e39b00ba5a306266f0df42dab545e8f 2012-10-29 02:57:06 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-9ff796f07a2a6fddd79ab7a66c4916237714a3f2e48d76a7082d53b9395be38e 2012-10-29 13:50:34 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-a2039f98d2ff9e336f26ef1a45bc19f1de66b5256835646b1ec305e58aa4365f 2012-10-29 04:01:38 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-a4328cf940cf8ff35e602f0a2a1f374ff04cbb5b35a3e0fd024d5eb41e4ccbb0 2012-10-29 04:12:12 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-a4781fd2f9af4633ab6ad81e9eab6848838fd21f627521efb6e0b2017d28f15f 2012-10-29 11:17:40 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-a4f2026a4a08e18fa3aee12305d3b975d72fa7e941b7dc2aa396eae4b5c6f83b 2012-10-29 03:13:00 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-a57e9e5424fc381e979bc4387c927420a11c99d8a0452157902d28dd1c9011dc 2012-10-29 03:27:04 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-a63e5258dbc5dc1447acb7e5aefc73fbc02388f8f432eac0637b397f108ff86f 2012-10-29 13:54:56 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-a660059638c056648cb7be82140743888c65e144e906b58c53161d99ed8de2f0 2012-10-29 05:09:22 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-a6f7b67c0c5a08cc07b52f3bf3be33977a91724f3970c5865737c07ccc076b9f 2012-10-29 03:27:46 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-a700c1b90d0961d0f7d4f9c5d95a1e229be794d967eb16e4462162ca1cdbef10 2012-10-29 14:31:26 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-a754d72ce3ed1f2d0a15d2fbec16cb1549b3998e5fed5b7bde49b178050bd053 2012-10-29 04:14:12 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-a7753e8e9d75191c8665b322f025dfc711dd373a815d217fd34ea5c2a3367ae6 2012-10-29 12:11:08 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-a78c4947a9aedc6ef51c5c6e5fcf2bad8f65310ed20a399241353bf4909eeb5b 2012-10-29 05:18:30 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-a7b4b6715647fd410e331adc265aff1b9d2e777fea664fc6fe6efed1f6193b52 2012-10-29 14:59:50 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-a84004f6264aea399be71443246a9eff4fea695646c0204b4ce5a2ca50ec9a22 2012-10-29 14:39:40 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-a978fe865c879107b54a04a7a4ed62432591f814e5584da0cf5f5c35ed0b9807 2012-10-29 03:39:16 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-a97a18513af0ac314350aefee4c2ededdee48939f395162af2364ea391a38a83 2012-10-29 05:32:16 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-a996aeb9d1b5e604c955fbd76835dfda33071026d5b1146e0f529dabd95186d9 2012-10-29 02:44:32 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-ab3d732a714934d106d07398273ff5b57e69bcecabe2ab97ab9f3001a1904bdb 2012-10-29 05:26:14 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-ac05035ecad4d255993c92ef8b31d15c43ec8f59e43c491bdd6e878ec43d9804 2012-10-29 03:57:34 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-acc5fa6edb0f5b762cd9e8c3d330438430e10543df221232cd31f2e550c8605c 2012-10-29 04:17:56 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-aef86f8bbcfab0738a540753799757f0714b3a8732ff904541dcc7386aeacc71 2012-10-29 13:07:44 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-b1283a5a6eeb80641e4a21a79813cef3a61499972d3aa21e3344519f9a8dbb25 2012-10-29 04:01:16 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-b15e326e050a4d1f44a8137e8c8184d07b4acd79736526bdd4789ffc18160fd1 2012-10-29 05:08:50 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-b17c51142f5f31905870900611a9a9ab84eb3dd3bde0e3c47cb0dbbbf77a26ee 2012-10-29 03:57:28 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-b1b080b1dcd888b0ece0208ff45bdb07c3092f2d4432982e9453c7440c3056e9 2012-10-29 03:31:12 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-b23ee5fe76d12f477ccb9ada7ea67ec052967197a4677d3a605373ee98c3e900 2012-10-29 03:48:36 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-b30768f9c47889c9ab8ac8c0d5adf4b2f819da4cdd3ccf863bfbdf802a11c29d 2012-10-29 03:19:30 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-b35026a7ae4153744c63f2d8191e940bf7cb5d21fa49b4795770ff322d39a206 2012-10-29 05:07:34 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-b3f129cae472bceee765810322e72baee1e48e4cb3f0c3fa1a52669fe95107f1 2012-10-29 05:03:02 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-b558c9def84cb59b0872cde7808d595a4199df844f9fdfc59ae901ce7a3b94ed 2012-10-29 11:18:30 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-b68ee2b9b5efeb4ce4fbf5a9bc0e49a721fee3516d9511b08316249dadf52fb4 2012-10-29 03:40:20 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-b6f7cf17226d1c5eb5fa6aa434084dda83c835a51181ce108e4490555bfca635 2012-10-29 02:41:40 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-b71cc18123312e013f9f56f09c84568d7313c8971f0b37e4b98ccd88bcb0abdc 2012-10-29 03:17:48 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-b75f1c31bf15b60b58939a531905a7ca6980eda57b9657068aba9ce64cda9410 2012-10-29 03:18:04 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-bb66527726a9497eab293bfad088a34d50444c97eb9bea0f8cbf538214839d5f 2012-10-29 13:04:44 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-bb7a61aa3eeda9ce585c19f10d71d5acae5400ecbe8c5184b50f52b3fd76dbd9 2012-10-29 04:09:42 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-bca77b20c6e9eceb0461ea3a545b0689441327b4749c47fd4c40e89490fd798b 2012-10-29 03:30:16 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-bd4b5653f246b1ffa0b64e40f9fa5d84f80a39765dd357e4648560b44782f3b4 2012-10-29 03:24:14 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-bea5497d0562904896553aecbbf3ebcd393763326e80595b6f7ff9f64ea2c2bf 2012-10-29 02:02:00 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-beeac92232a6cef7b0c7186e30472a23a74e0568df574cd40893c73d3225b4d9 2012-10-29 03:22:14 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-beec256f3773ccbfa615ed07d0b51f25302b2ff1450d40418ab8eb976983c3b9 2012-10-29 02:48:20 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-bfbd52d18fd42b998da0ceedb3c06eb7eb2272851ddbc504520dabf6a800bf63 2012-10-29 02:52:22 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-bfd00e25d772af83ebe104098b120ee9ac2dd1a1f1d0ea4cc6b6652c62a76bad 2012-10-29 03:08:44 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c028b488d1f3bfc2b1fd756d40c31aef2f3568b79acd98662e6bc48043a14253 2012-10-29 03:08:54 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-c04274ace8c6ee0776f77fe1b6f0268d017d1616be2036a139bed4e2a10abe6f 2012-10-29 03:09:46 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c0a22a75ee135a53120a0a1804ddda6a345c404b2fec262b56ee1d3a553b19c2 2012-10-29 03:09:56 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-c0a73068493597c497e0922f06ac96f5476767d6d2fc26f4f291cbbafbbe34f5 2012-10-29 03:32:28 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c1137524f65fd0234e6b7b0a502fb74e3bc700cdf045ae8bed2696d7aa68cc6c 2012-10-29 14:21:48 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-c13acbb96f7d740832760f5715274ed837fad836320d89b23a8e9e195e7e74d8 2012-10-29 03:12:04 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c1b7bd36ecbbcf3e52081c98e9b82c9d8efcb7afcbb0740ee7845fe3472fd897 2012-10-29 03:12:22 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c1f8411aaa1f5150b120fd1372fcdaad0972661d4d55605a2b45a83954fbe139 2012-10-29 04:08:40 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-c20952b1794067d96f8792fa310d36f667da2dfaecb199f1658f515f6e44b06d 2012-10-29 03:14:02 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-c323f935f3e84ac91ba9f4372a719f167adc0eb5de084db32a5d16e45fa8fbdf 2012-10-29 03:14:26 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c372d619a0c48a9406ff8cbb4626aaeb6d60f411262ab2ecb90a3e12089a045a 2012-10-29 03:14:34 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-c3844e18c939f27a19a61c4099b26079496b17896ef4202261780e711b6a85e2 2012-10-29 03:14:40 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c390f7a854cee2291a407f119669c31ceef0efb6a3552fe2326801736d6537fb 2012-10-29 03:15:16 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c3e1518ae905528b132dd534d24644aedcaebd96e45861e5768c95865fb95b4b 2012-10-29 03:16:22 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-c45a222ae5af22d9be248fd9c6d096be58032f24ebf49bf05d3b3c20cd7d4316 2012-10-29 03:59:48 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-c464625cb59662ca0d4e48b30dc41d7c782a6406c2974303ed69542a38a55b1e 2012-10-29 03:17:12 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c4e41b1319ccaa17f7124a81735ec8476c5c7060d3bcb3f197b936320a0e2ceb 2012-10-29 03:17:36 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c501ee467c8629cd32154443aaf42b46ff70d773480ca7b0764b974cd6be9d55 2012-10-29 03:17:36 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c50b0da456749bac6c4b803343f051d229a11190cba5ce980e8650ac8e82b7df 2012-10-29 04:24:56 ....A 45135 Virusshare.00018/Net-Worm.Win32.Allaple.e-c55efaef19efbdee7f6a63f24dc997bbb65bc6f3ef277a0913173ef92864d7c4 2012-10-29 03:18:38 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-c580fc4d987127490fe0bf9448a2211ed871016b4701b3700369afdf579732bf 2012-10-29 03:19:36 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c5e6ac105a061de03b88129f46aff59299d75200ee96c1642a1f74761b92ac1b 2012-10-29 03:20:32 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c63f91af314031ed23c5775f51e120ea0dd7e3c76df1765c85b5f8782b8050c8 2012-10-29 03:21:46 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c6aa63ee8d492791e8cedc1749445ff814c4c7340250591d7490ce560919827c 2012-10-29 03:22:50 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c6fa8ffaf655504e7c21805517c59c34e056d82ca05d7d6e9a7ff8d9354472b5 2012-10-29 03:56:34 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-c71671e77da1921036bf76e5d6ac4b3f20677726b131e524220b3f94592cfb96 2012-10-29 03:23:22 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c720306b88bc73ff88858301718b42c1bf2d8fcc1367ac2d289881c11d6be5d2 2012-10-29 03:23:32 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c73413109218956cf59dfdf3becddb6dcbb1d1da3fa731a6cdfa8d6860ecda56 2012-10-29 03:23:40 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c742803ab094e5166a0ce0559baa812072dd8644e94c2563bca56c30b2553e01 2012-10-29 03:24:36 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c7bf75aa56cbe185a44425b94c616c9a245da3d5ecdf1f53a23413751bcef934 2012-10-29 03:24:40 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c7c7b17be38f9be8accc4a99cfad5c8cdb18d6c537ee5f7d131d1b927339a39f 2012-10-29 03:24:54 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c7ea27826945bcdaf2f95de540f4d9ad5b9e75af372d14fa57f7b7a3dcad859d 2012-10-29 03:24:56 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c7ec8e4136a6a55182de3453c2f79473b900cfc22d0e503c9b9461794098aae1 2012-10-29 03:25:22 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c82da70508e9d94b3b2bde9298562ac47109a9bcddd810fe19ff6066498005ab 2012-10-29 03:25:50 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c855557a1a388a12e5d49c543389646a447193ef8c098a16a1f6e8a4ff10d50a 2012-10-29 04:13:40 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c877d0deb30d29271bd9876b200feee37ac6c6a33f23a76d2b1947334e116d56 2012-10-29 03:14:50 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-c882650a2fa0cee70e234e832ec165747c4905758fc06b077416bb30f1dccdb7 2012-10-29 03:10:46 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-c8b31fc21f80ee02b394dbcef396bf60250846ca8d734e5ddcfa4adc675bc0f2 2012-10-29 03:26:36 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c8bb6ba008be5148f777c549ca88c72db5e7f1622c82ce946bfeef8e0adcd80e 2012-10-29 03:26:46 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c8d379eaac77390bcc46ed688c2ee05716469dea09c3240b1e6029172bbc674c 2012-10-29 03:27:30 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c92abdf432af1b053a40e3017b49d50f3bed8ccadc1f887f085cea03f64cc001 2012-10-29 03:28:26 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c981cc50023252145ab13de968de3360d829378140ed33dda4c1639a2047c079 2012-10-29 03:29:18 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-c9d1bf26b14eafeac09eb59b5b3c0373735047f5796d3a1142aa150e7f189bc4 2012-10-29 03:29:46 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ca0070ee89639bed1b7fdafb7ee128297e3edf6010977ceb51291eddfc36e23c 2012-10-29 05:19:36 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ca0f008badcfb0ec4c99496b7ede0364b77e596afe6066c0ce245a4f2e508775 2012-10-29 03:30:22 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ca35dac35bb984d2f6f806d665e50d81e83cb68bbae1acaa87b798ee1fc15694 2012-10-29 03:30:30 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ca3f35004ebbb4eaaf6d4b26bdf24d761a3b70cd3939092f2733078ea11df791 2012-10-29 03:32:24 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-cb0652b1cfd035af90fb2316859781684893d9b4263e580f1d633dd4ccb6c2ae 2012-10-29 03:32:36 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-cb1e74b77107686999b304345f7e01aa0eccac4ab949985b76c02c17275b15dd 2012-10-29 03:32:42 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-cb299f55334618d2ec160136a1a6ee686cffe147e8380e1e94ba6d11e4b77964 2012-10-29 04:10:52 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-cb5c6dccd1d341712ae8c3f50e78b7697155e26cf97f07bb74c2c4b85d416231 2012-10-29 03:34:10 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-cba76563dfe3d6af215c0cd056445542503070c9c49e1e8ede2f87a52c69d5ad 2012-10-29 03:34:42 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-cbcf0b5be9de2d1cff4fd1e031dcd0cbc2d2490d8984567a1e199073be03c7b9 2012-10-29 11:16:18 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-cbde8c11586d746d3122dc9aba1e559ba9df8f78743fac178001c9ae1db018fa 2012-10-29 03:37:32 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-cc5a56b20b4adadc52bbc49561b35b5fe0cc31b7b9f86c198f0bae4084205067 2012-10-29 03:38:14 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-cc888a0cbf49bfb577ed1e8389de17fb22abbc0bed18f955c14d8581fe0e057f 2012-10-29 03:38:48 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-cca518d4f7ee2b0e8a18f270d62ea6a3f1822c41817c0a718895e4c56a0bd4b3 2012-10-29 03:41:16 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-cd639a30320831b73a26180c2f4f27d2dd39689e92dd7bb207d000774b9ae83c 2012-10-29 03:41:26 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-cd6e32e0ecad8e4d03bbfd61c9930272d0c2e33657f303902cddcca8b409e6d5 2012-10-29 03:42:06 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-cd8ff9c7a0ea8746cf8b1b02f46d9de9ebe85179fd1e786048e128fa8e6652bd 2012-10-29 03:42:14 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-cd9cf34757c03db8d58430e0311b149106acf51824d9d516d684d1382863d374 2012-10-29 03:42:54 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-cdc79eb5ba58564bdce7e1a40626b3670bec3ee260d9d3b323ac622bb12d3701 2012-10-29 03:43:18 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ce0047f0bcb27827406617fac4e440419649c2c55dede72279ccc4ac6eca7bb9 2012-10-29 03:43:36 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ce3aebbeb65d15229b61a915f1a950debcd0dff0fa9e2f959d661d975b2e67a4 2012-10-29 03:43:40 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ce3ea4c116ee6152f6905bf0d59f8bc8b64c158bf759b72b9240e21cb75986e4 2012-10-29 03:43:46 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ce5e5efeb50beaf6e6afa31d041704fb7881263f339a4bb0fb6645d95dfe8ea1 2012-10-29 04:11:32 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-ce87d209b95d336766064559addd7ffba6e90b83fbb1ca6f8017da0f320db6f7 2012-10-29 03:44:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ce8b0c6bdbfb95b02041421a45d67ce20c364157d1d19d10dee985158d9701d9 2012-10-29 03:44:04 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ce8d902a087a2cfdba959f94a62137d4fb94e802337165483a5fd5dc12f26c65 2012-10-29 03:45:08 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-cf2347adc88890b8d6e15d65e7cb15ad5d94463b0497d92a2f9f49166b4402c7 2012-10-29 03:45:52 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-cf881b95e21541501f827c97aef7eff5827052bc13bd37e4f31e3c40258f3bf6 2012-10-29 03:45:56 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-cf92734bbc194fee238525bafc4226cbae2ef8775f3058288e6351abe6b7f159 2012-10-29 03:46:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-cf991f2b37cd2acd74b0aaffc299acbe0d02f9f845ea9de0eb1d05dc4f244a3f 2012-10-29 03:46:04 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-cf9ed7f336abe95e1c300ae988715a70a14088e23048db538f6f3c64e565b875 2012-10-29 03:47:26 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-d029f6591411861068362e43868974534d29bc2f333a153687aa5578acfdb495 2012-10-29 05:34:38 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d03a0deffa005a2618319d9a22b009f995723d20c0e2f536cc6a459989ac1638 2012-10-29 03:58:08 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d06af554daf19f5d0a11ff3660b70aef77922ae5ea1445285436784b2860f574 2012-10-29 10:49:44 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d07a952426538430c0102b82867181769272a53a061ca3015dc514d2eac6427f 2012-10-29 11:33:46 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d07e6245bbdd92a17f920c1bbab86c08c62e0ee51de02d5e520f1650f4282037 2012-10-29 14:18:40 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d094963db589e7c8fe2d0609a78d293e07fa1cb4ce6a158a562d301e5cb4afcb 2012-10-29 06:33:32 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d0bee09cbf94a9404a9913188860030e076bb6f99b1c0829899ada8e777839d7 2012-10-29 05:23:50 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d0e212db7ec85cff38c19506b9659a356e3367a6b09a8491173d3c1d745882d1 2012-10-29 03:53:52 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-d11c810d46e026e5e5c643af31de2ad1b152521ba528f1695690a68e426906f9 2012-10-29 05:08:22 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d120e48628b503ff5a72ec303af0031fe94f7be9b64a95464fa2949a71d40ce1 2012-10-29 11:49:34 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d1394289bdb78d24c9078ceb6b7734277ff7641184e37b31ab0fe7140dd881b9 2012-10-29 05:27:18 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d14be9412e78b39744f695a3229480572bc61ef1f0f824265fec0587b49ef3f1 2012-10-29 15:03:44 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d17d680576ef997af6ce98ca7ad8f741f03995f7b91fc8c08caeb8fc75e38766 2012-10-29 05:22:14 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d1c70d7b0fcca0cfd03f37e9b20baf501148f2602d9e0021fdb6228055387dbc 2012-10-29 10:13:04 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d1d0567fca5c55ec7caa7422adc9d1cfe84ee737e6f697afe54aad4a88baf3c1 2012-10-29 05:22:34 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d1dd860fe12812c68ebdd19d859393027fd2390e368da3a8882f55d58c3b0a8a 2012-10-29 05:30:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d2a3351a28a2240d77278dbe6949b08161c4be70126a1814322c5b9a1f6a5859 2012-10-29 05:36:50 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d2f9f33fec5b0c3cf7580774b5d7bc72c3374ea02939ca43772926d1f917ba43 2012-10-29 05:43:40 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d34eaf25564dae02b127d297ce8309a1f51004c484954baed3a32801a7d86900 2012-10-29 11:17:54 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d36638442ae5a6cc3239bd7d9a882bfd0e9869c9f82c67115542dddec912ed97 2012-10-29 04:16:20 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d36e3a4f04d48225c032515fb93d691ae92c6bef5a8f99c3a85045dc7c10296d 2012-10-29 04:52:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d3894291e5a5cf3b9d300d06dfefd5e639aaaa417b023754f29dd25403232bed 2012-10-29 05:00:58 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d392f561ed1b509a6ef6f239aade0fb307384a7406b71bdaff0205c157be5988 2012-10-29 05:18:12 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d3f7e5b4b5ae9c899e971673d78b182213310c588ded92f434a83184542cd02d 2012-10-29 04:51:42 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d3fc695c3fa6a139c3b83c1f63c9ddd4e301f029c4b6bdf7b1ecb88d8551cfde 2012-10-29 05:01:56 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-d3fcef3ec2310d5259c1555700b3ea1cf3f4a6cd29f4b5dc72d4300eafa9b4bb 2012-10-29 07:58:40 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-d40586e782ffe2852b72fd76d571b90e6ef66d820515e7b8e8906e571525ca63 2012-10-29 15:04:40 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d448eaff6ea200c7e52660065b5a75910c3007151cae98ea8e312848af4db769 2012-10-29 13:28:36 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d4a7c4d5be036e786d1db289ea410d37c51b27be9d7956894101de48ce4d898e 2012-10-29 04:53:00 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d4b45130d13d13cc0c1f14a974fa82b4d82ea6405a39940b6f48ffa44370024f 2012-10-29 05:17:36 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-d4c582f5882a1902fc97a083c4b48d551c998dde990c61c9521e5e40294c15ce 2012-10-29 12:58:18 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d5314a02c6b777671347c88bddd1411945c4c3c0f026caf62c9e082d72bf143e 2012-10-29 13:08:12 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d560f67f4ac32eea938ad9aeb160f6fb05d6ca1dcced81421543110664ca750a 2012-10-29 05:12:48 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d5687f836b15a41d1f0f8ff165463b473a1b33cc1d624ae89c02a1374e5f36e5 2012-10-29 05:35:04 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d56f819700e98bc1ceff4b3b3ce5786c8900af0f1b534cd109da443b1223ce70 2012-10-29 15:07:36 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d596c93d68d341658056cd10b01c9a7b598d57b0c0b220c9a9a7b9bb3df8a126 2012-10-29 12:10:32 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d5abd3d96134b968582ef8e1d79a33a26c3fbc4b3d5815361bf3a9882d649dcf 2012-10-29 11:57:10 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d5c46bfb5aa00c28f4f009412cbd7413a985f64d986982107246a9eb019d3013 2012-10-29 15:02:06 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d5cce12b3bd9f4b18485a46560500892b0b6e847bc200698586149301b5db512 2012-10-29 05:25:22 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d623cdc6f60a33448ae2ef77e59fdf1236f27bbc45356bd03103c0d0c2b0fe3d 2012-10-29 04:59:32 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d6adeb3cb32c496906349d792a2f161a4fb049066677f6b53e7a2821a5bc1701 2012-10-29 14:53:54 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d6eb7d7f327d5521734cb13063fc9d2b6f23467b931575fc7dfee6967cb8e913 2012-10-29 03:33:42 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d71b7778fa8815d8e210d9e9985779f7fe6151840b34a9ad76ce1f926302004b 2012-10-29 05:05:10 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d74c166989b57b05662b300fe02f866b34eb186e0048e84fe3265bfab4c073a8 2012-10-29 03:55:02 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-d753edf550ff12651b796a4d28426da105609436d1fd103322e318af0ce64411 2012-10-29 13:07:50 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d76172b98156b2b538075ee5c7928e1ac99b293802b6e19109dc41219378c595 2012-10-29 04:59:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d76cc65135d3aec26ac6bb1424311ccf5ef7a5ec5b2de16e701a8fbf45b60896 2012-10-29 11:16:22 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d7b9751cffbb55e2f9ded776a8f2417be28aeb2244ccb2922276069d6d78a921 2012-10-29 13:15:56 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d7bb4c07f257ad0a25db3378bcc35f3ca6a10d5cbf00dfee0029b13bd89b951f 2012-10-29 11:37:32 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d7e1f7e1956502978d8b3b8791370b3e3f1a6344aa907e8ac62750a776d31370 2012-10-29 05:31:34 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d7e41282f490bcb880f02918f30ea2ce0c16071bed7f6d8a97be7279d5651689 2012-10-29 07:07:34 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d810b2e8a041f6385ddb3b29ba237c333daaa698d33b53befd1a0c458174a9a1 2012-10-29 07:01:58 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d8240d700a2c39b4ebf9172836c74e14a101cf7b104cf5a56b33883d5f6a5a51 2012-10-29 02:58:06 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-d897978e314e82da270b476a70147cc1522e7063c4104f4296a2a52cc3a191da 2012-10-29 12:27:20 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d935dfaaf3d81d94779b45b0eab28bfa65b15c4a61380688ccaf350d10472281 2012-10-29 05:38:16 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d942834a8fb04baa4ee399a658fd45965763e5831d57d48693feebc44e82bb75 2012-10-29 05:06:00 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-d9465c1e2ec5ddccd51e8a88707e9c8ee3df028d475286c3fa6a68165d066a00 2012-10-29 09:24:04 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d98b92df35317f5febf862b9c7e6e58e5361363d34438152368fc4016f8962bf 2012-10-29 05:21:58 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d998e0628f4ca1af345980e64956ebab830beff4d6eb176527d00d9b2f12a036 2012-10-29 11:46:18 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-d9c3a594d45dcefb471e6e4d8af45cf12950f233ab513419407245c57187e2ca 2012-10-29 05:34:54 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-da06377fcc7594bf3d8feafbc20de07d1adb1eadd19331edc93dc46f4e2f5c19 2012-10-29 04:08:06 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-da2fda3780f17819328b605c90e05cfedbca06ab4faf25cb16e85be48e432f7d 2012-10-29 05:30:08 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-da32ee9bfbed5cb4641c3280c6670ac5260a20ad5e1faac641f8a4b37adb3713 2012-10-29 05:08:08 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-da96e2aaba7067c1855d725395226c36d9087fa1534ff118c36ddc9da0d13ea2 2012-10-29 14:25:30 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-dabe496935a4d5d94136fd5b62a3c735e2c32053c8e19aa49c0ee924f5831e9d 2012-10-29 07:36:44 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-dadc10ac5fa49e8bb9f812b0bc55586cd27665ada73e59784150d663c6d0e2f6 2012-10-29 05:27:30 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-dafbce0f84d2127533bd47453f381aed446c2de05983a173685cf234af05768d 2012-10-29 05:03:00 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-db02f7168f4eb6f3151248dae0eaff39bd4b3e3afa1336ba9c3bc07f27cc7ce4 2012-10-29 02:40:48 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-db35db5a0fde7c8081740bfdfd8091093a8d3fda83f826014081172a0c9d26a7 2012-10-29 05:01:42 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-db3ea6021e95c30af5acd44b5fabe6f4bcb790972f4511328c4044c635249dc4 2012-10-29 11:36:16 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-db8a685131e496f7537d9fcd6d21d62a9b30a8b4ee1beaff01c48c7f1bb2c662 2012-10-29 08:21:00 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-db91641ef85eede996f687416da562c8b03a674aaeb088594d1a3d8d8ec9ad7a 2012-10-29 05:36:54 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-dbfc16b5993fd0c7fb2386692b941e07d7cf1d6f53dc6e7a874256cc2fe80e28 2012-10-29 11:13:40 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-dc487a6ac1bebc82717cdb641c3e27f52f6aed90d2498fb33775906fd395ff90 2012-10-29 14:25:36 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-dc94347d0de269f42474dd250308707c4166961fe094131cd0d86a8a6aef243b 2012-10-29 15:08:38 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-dcc0a70d04920a90122ad0205273ac9f5bb630b4f5763ab3680292209dffe204 2012-10-29 11:32:06 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-dcc810ed44f715279f517b27b77320a6ba257c2a143a363d87fa8b3f0d8c63d4 2012-10-29 05:32:00 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-dd43926ce9060466fc6f58344e5914c428194ff9437aa338d1c73b12f8d6e78f 2012-10-29 15:07:24 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-dd46bb94978f4c50b345e4869c82a86ff497d656d6c70c34198d978fd3b40693 2012-10-29 05:12:10 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-dd6d031058ec786e904b25a1b532dc10df3529e77e60d116056bdbf014e50c08 2012-10-29 05:35:10 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-dd71a4cf6520208cca6f3fdb3e398f21e3f32e264b0478ce676f413cb23affca 2012-10-29 14:11:14 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ddb893a81559978c018e297aaa2ecb85e2b3cf4397c7dfd7ca4acbf66bf5f65d 2012-10-29 05:15:26 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ddfd718c837aaab802eab908085fba550de318051634c9cd59b67596342248a6 2012-10-29 05:13:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-de4ebe8efe7801d584809d5782c6f7c08387d168fa7468e580efdba60385b318 2012-10-29 05:33:28 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-de86ed7593c2dab9ce98b6c9d2c6fc4b5a7638916718cb4e1a5d39466c87a7a4 2012-10-29 11:55:34 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-df313e1a7df035b33c15db6ac8d364dbbb9499ba8055ee101165a1393f75435a 2012-10-29 11:12:08 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-df47b9f7e30860be38ef6bed4f0fe2b6d20e0a613b6d444643c682b20ca85a91 2012-10-29 15:02:00 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-df748823760f37da607b8fe719d61d73e1913005ea3a797b7646dcc5b6a38f24 2012-10-29 05:33:06 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-df7c8fc071f27c3805485b4719b49444a5fc5e450b1ad08b6c9590b1f8e312ab 2012-10-29 11:32:16 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-df8875f5cc80aa3a5a66d679f6dfcac019d0139e124f4c5d120f5ce94f47035d 2012-10-29 09:44:16 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-df8b7c6ed02b515abb30c11439e11dd359e5c240c66bef18c1c3d1415477991f 2012-10-29 11:13:34 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-df975d345205ccb3345a0e0efc08187abc26df285f3d00379753500e2404b150 2012-10-29 14:28:50 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-dfaff47bf2eb856341586a1abdccad649a71338d8c2154379c40ba118a12af07 2012-10-29 04:59:38 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-dfbb27412a84cef205882a346f804e10f88e989f1e9d73833b6819bc4419f28f 2012-10-29 14:22:46 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-dfd43caef00ece4c4f378ef6e57a4706ef56e129294e4644953ac3bf4d5e55d1 2012-10-29 05:26:14 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-dfd67939aa59192589ec43a8859315f6a3e6d2c3ccb5cbaf1697aae6409e1fba 2012-10-29 05:29:00 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-dfea2f88b930cee1ba186b11190235a3b1ffb138e45e4575d2207ccbfc7e28f0 2012-10-29 11:43:50 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e00ea926085e09508dcc2e8e80f1f823c58797d8163dcc3c82a0016858e3da5f 2012-10-29 05:11:44 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e0272548454beac2281554e445a748fe9ef3150c8e78563c1eeb1ba738bd2ae2 2012-10-29 05:41:30 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e02d906d1c1b800c83de3a571231b669d9a6e8ca58928396d85d2e68d0537d8d 2012-10-29 15:06:38 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e0340db65bdc23f3dd52d96ce0093d2761422c9607c5d92a4b28a5c7386f4b10 2012-10-29 12:03:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e035168bdc2e0dc3b6fe6a5043000fedb0cc6145b6aad32a565c265680815d79 2012-10-29 11:26:10 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e0c56d51fc797c010a6590ee5d28d8859897e4c57c948184f7c8ee6ac07c17ff 2012-10-29 03:45:20 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-e0d51d887b43307b8a631b98d81097c5a3e0c881717a0ebbebc10e36e4616f6b 2012-10-29 05:27:06 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e0f0c86659d2294d12468005657c85a6944e5874451679cd93a24f84adcbfec4 2012-10-29 05:15:50 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e10372f54559b8d11c551f2a09581162395823c21ffebfc205dddb9f1fcad491 2012-10-29 02:25:22 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-e10378dd8dfb7b54bc13529752f6ec09d6375a6beb6563faa1ffb839bc9fad73 2012-10-29 05:23:20 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e110fed806b1fd0fa2042a66b9fa9c036d2784b7ba5a4c051eb6f2cd0865cae7 2012-10-29 05:21:04 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e14b25f04b4ad2de890c555fcc1822a411eba2b7b76f5ab9dc665956cccaf2e7 2012-10-29 03:13:14 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-e18425b83bc32a3d9af5829aeaf1c66307ad911e7ba90d70c629496cab71ba8e 2012-10-29 13:53:40 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e20369985dc75024b2c123dbb4ef5f43ee8fc60242aea397c548381e41222e4c 2012-10-29 05:26:00 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e20e30c4fd877c662a713b274591a28dc5ca48361b8f00d9d29022cfc54805c2 2012-10-29 05:22:46 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e21cdcf2e529577b212b42aef2c0be6a80edf763429d29a21d5b47a64cdd8ee7 2012-10-29 05:38:16 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e252e301c540152743ef0d76363f053feb474e79b875f0ae4212dc8ad400f4e6 2012-10-29 12:46:38 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e29e4a40b80a74a3190bd42e59175524acb0ecfa1f4b0e094972fb4e39e1e6bb 2012-10-29 05:54:18 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e2a8842d6db33acc990c72380f539024d63a1840e884aec5ab0aa888e93bf828 2012-10-29 11:12:20 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e36056c44b2f9592c836c088bb2f55f5133ecdc1ba39f6cd7ab7ec9a50144855 2012-10-29 11:14:16 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e382eee7f5d493e2711141b50f505757858b4106e73a09186b9461c3ada06caa 2012-10-29 12:18:24 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e3aaf090badb28d78e5e36bb9689a87b6658cb1f894ae6cf6928f6099d088697 2012-10-29 13:51:26 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e3b80b63393b8f5eec2b08703b70ab9306901f04dd5e9c32d6054a88a1baecc3 2012-10-29 05:35:34 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e3d7ae75c5fe63a49c1e0ab13355b7c1ab8104b724fea2c74f9d813cbbe5b4fa 2012-10-29 05:31:04 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e3e9639993e34539f434b8dcf5c2bf1cb024f5c1dd15b80ecc0dff65c704d277 2012-10-29 06:19:28 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e3ec9873acaf143ead4247329800ff7c97f45a21e5f1d9148ba469d07b199405 2012-10-29 15:07:50 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e419f5ba3299475258d5ac3bf43bb65a88b82a8a93a3e9a43c758e52e171f162 2012-10-29 11:18:38 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e47dc2dbfda2cde523a7589a65189b00cec7baa372db272c0189a02cdabc0a7b 2012-10-29 02:45:06 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-e49982c0aa8b706910acb76785fe36c5fd36f5115b538f726a973aa13bab4e58 2012-10-29 05:26:38 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e4aac778c19af726a80499596ba1cb2fe786a1ebc6999db0b87960e8412d7375 2012-10-29 04:56:04 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e4feacdfa7b902843ae5ca36daac44519335aaffe64e6071d1a8193c7a73e6ef 2012-10-29 03:53:40 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e5627c5cd1c37fb0f52a62488c8ffa675b0fc2df9cec96e11a7d792d3c3caebc 2012-10-29 09:41:46 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e5e025c92fc527efacb5d41c8be07d994cc49afc1859d1c808d30e76cd249777 2012-10-29 11:32:36 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e5f181ddb547e32b182c98ff7aef8056ee088de96a51c289fad9b417ce2bc62a 2012-10-29 12:46:08 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e609fd23fc7e4d972abedfd49e82b3c0d47dabdf36179bc9866bc2059332b4f9 2012-10-29 14:13:24 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e62a99338d53af0fd5735478a0a51e817551257a5cd9b2fdb489c5311f4b1a5c 2012-10-29 11:31:52 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e6314c5b1728b1cd863ae191fd6a15fc20cf4595a41df0100b1bfce32835330e 2012-10-29 11:41:00 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e63a88db98bdeefe2766087e1d1377b06c9f8948cd3313ace9c7f56a97514c70 2012-10-29 11:22:16 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e640d59eea2f645fd4c8c7d3d8f38e07286e9c83b45e200e0be280e4f8faa4a4 2012-10-29 15:07:34 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e6523bde883066dc4798847a7e966ea34295cc1174b837be302f07671a86f75c 2012-10-29 04:23:08 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-e685b09dd36ea3eb837aba8dabbcbefff89c6d10999c9de765c58063e542c929 2012-10-29 13:08:38 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e68f9c16034cd70c84253c328f2ad0ed42e382959814310151a332a15082cb21 2012-10-29 07:44:22 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e71e5ef5d02275ee06753140a33c083f384679e492aea18886e7527c58f1078b 2012-10-29 04:58:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e75be96573a1c45b84f1b4e0173aefed5848b7fdab7c9d48fe7caa1d242c3c5b 2012-10-29 05:22:54 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e75c9492e6d92dbadffc764469d5399eab9b5b99e7231c1e29ed951c8a5e8dff 2012-10-29 05:20:30 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e7729b6a415aaa32412466b43dd1c6b6dbc888ef4bb68974ab94508cd1afddb4 2012-10-29 05:34:26 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e779fdead313d4a5715bd38009c5d5da168e63dc08875867fb774ec2b8564b73 2012-10-29 03:46:32 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e7b670f2444c872c11f9db8e70d65101bce4c7980f7c90fff2caebd974af60cd 2012-10-29 03:46:42 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e7ecd858e2a5126ed158981b98e8b5431d1dd11da5fea66615886a03959b622a 2012-10-29 03:46:42 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e7ed70bfb55fb2860a8d6f220769bb68155f911af0eaff26b4ad4794ad92c466 2012-10-29 04:15:10 ....A 177664 Virusshare.00018/Net-Worm.Win32.Allaple.e-e7f609a76d2ccfdcbb4dc30dd0c74ba8972b5bafa12e18cb1157007c4fb0ec2b 2012-10-29 05:23:14 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-e8002dacce60c89716b37ac5ff5d5efcd8f26d6fcf69224edc0dd5c8361dd856 2012-10-29 03:46:56 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e811f92d813881a9dceb2fcc1fd4530f95e8ac2fc8c752cc6a9369ed48b6706b 2012-10-29 03:47:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e8184c5e024e005178d8fc9d87618cb27aa59c67e09593fc33d534377811433c 2012-10-29 03:47:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e820ac30fd3567757884ca232d80dc3ac1e9f6dcc5c8ef91bc0113e8bce45225 2012-10-29 03:47:12 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e8377d7513f4dcdec00b72fb1ab807febe16574b13171f7d5fbda5e4b951ccd9 2012-10-29 05:36:06 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e8595a81f5e84fd9e7b445f54bde9dd16011b07c805c416894b73f234d2a9918 2012-10-29 03:47:24 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e863d3eec956b01f45579ea416cf2853d297918064ba066477cc9e6c47322f78 2012-10-29 03:26:50 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e86d2f42ae9c134b3cd3cdfb35e376ed1b36935fce0baf5268dbb97f6ce3badf 2012-10-29 03:48:30 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e9033d72c806c6877f85dd673400cf1c53bb3920c8f2cf1ca455d80eb08b2f7a 2012-10-29 03:48:46 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e91412e0d34d021081faf3bf71a261e0386a4e1e7ad6f93690fbf5350551de01 2012-10-29 03:49:04 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e93d9a4a014074e51c24ff7b0db10add012ef36243d2f9f56d5f940c8a1b3f3f 2012-10-29 03:10:02 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-e99019e78875b23030831fa3f457a5295fcaf0673e5db678051421ae39ae9b36 2012-10-29 03:50:26 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e9d42099491ba901e166dde99dee8a80638ada7a75d3695f23de7b4c36dbe5ce 2012-10-29 03:50:32 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-e9e77b78f381ed6011767fa3eaca972a26071428c59e23e9e0a8c7737ea2d5c3 2012-10-29 03:51:06 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ea2323789435c2ba06dc78b499722b831256b6063d73ecfb4ac4031a5a67edea 2012-10-29 03:51:08 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ea2899f00f69a47a3c18984c070f36682e647762bcf188d556bf5c516b45e998 2012-10-29 03:22:20 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-ea2dafc74104616b31166cbf02f748fd0706703b185394ae8f0634ac136a8560 2012-10-29 03:51:26 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ea46defd1e93896d124a11a2d75b9e84bb9386b41eb22f0f4ca364c66b511182 2012-10-29 03:51:36 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ea63357db0359a0fddd9f09aa3e0c035844494b70c0c672beb4e477ca0da1949 2012-10-29 03:51:44 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ea758c122998d71412b52def99b415608714385c8810dc88279a66c9a5796769 2012-10-29 03:52:12 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ea9e7e683f483a9cbb9dd530484474fe47048634c14e4d95cf49957a57b4b32f 2012-10-29 06:57:52 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-eaa7a24db2ddebacab8c2ee9ab90be47f489f01d8b08a8522b113339d985db62 2012-10-29 03:56:48 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-eac19c100439082e6868713655500d38f36da65473b7dd8461ce8d66cda419a5 2012-10-29 03:53:36 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-eadf062bb74ed46df3303bae4ae2830e84b8e93b8c66f3aaa0fbbbe8a8edb52b 2012-10-29 03:54:22 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-eb39a19206883fe942dad0a33c56c5524afdcd0a1a4caed3545789af47e9a2c5 2012-10-29 03:54:24 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-eb409157691c724ddf7fbb6464afe384c3b76e632bef146e79ad7bd0e08ad2f9 2012-10-29 03:54:44 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-eb5d99284b98d848311e83f2ef92e36406dab090b9ccca16e6a19c953ce5377c 2012-10-29 03:54:46 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-eb601e832ced821d06206033f7533237bd7b1ad13f9a767264320e65019def31 2012-10-29 03:54:56 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-eb75f874d67cf060d9698563dac6fb410d88d0d54a34362bff3348da8bd72844 2012-10-29 03:56:14 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ebd9f7d01d76e9dc0633c8a5e95dede8fc3e6335aabaa229f764a33a2b87a9be 2012-10-29 03:56:16 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ebe20b30dcda4ac99b59d1fe2b573cfbb3b86a97e249d9942ffb7a55aa619991 2012-10-29 03:56:24 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ebed884915fb58f289ce1046aaa00a4e29f5c7513cf553eab8bc6ad663d17f91 2012-10-29 03:56:32 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ebff6821253cd3a73e1e7be3d28969ac4846e8810c061b7d9ca9ec4c0f93c7a9 2012-10-29 03:56:32 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ebff8dec984cd95b0a611448db759c84a8c68be80a69c51d9a0c74ba510acee5 2012-10-29 03:56:34 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ec0213bf84746d85cfce6cbb8454266ed292c15c2feb96f05902dce14f8b5b81 2012-10-29 04:01:26 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ec083240dec5d2d341c2c029ba3f0c62978b6dc9ebee2bd47424cb82789c7d19 2012-10-29 03:57:14 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ec50be8c86f53107b97696484749b3f7e7904efb7691c7dcf118d186375b9fea 2012-10-29 03:57:20 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ec591be98c6da766de23b1aa0feac0ab887ce4daa19489deeac9361943640551 2012-10-29 03:58:34 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ecee27a727637fe319f0cbfb48810b57b8fcf4f5653403cb66644b262c1968d4 2012-10-29 03:26:04 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ed1b42eb379f9acfae559721b48fc060ea7c3b4df47f0a0bfc5efca5eaa9d856 2012-10-29 03:59:22 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ed5763a153604abb392c840b37c9597b7d2fb9726d50bd43026947a090d4b9e0 2012-10-29 04:00:12 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-edb7e59228d71f1b1316460fcc477d42e656dec0957e7f160ce394c704f70f9b 2012-10-29 04:00:26 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-edf3c204571e70bc1e8e9ade49cec8d80fa584ef30b26b7dfb29df197a5ac636 2012-10-29 04:00:52 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ee45995a80a1cec09b251e4f79b173e3722777bda016ead059ff80edc2ed20d0 2012-10-29 04:01:18 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ee9902b5df177d50357c95fe41a12ce2943b903079ec493e6796cde7d861448a 2012-10-29 04:01:42 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-eee8510b5a1f5f976ca943806b8102cac45025b73f492b3e12ea38be59de0314 2012-10-29 04:02:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ef25f392b68ba17ea4f9d1a71b866b375c82cc3c815ea32dffd7a489ae60cc61 2012-10-29 14:26:16 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ef290761e3c46bd5e6ca62884d4633a6419befed17727c67918e1b4b9b45842b 2012-10-29 04:02:18 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ef49c0d03c8829b0ffaaff192c22d4d04a3f010f17f59a01854c8e63e997b6d1 2012-10-29 04:02:26 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-ef68295393bdf7bff1db7653e61414a4d6d1220a32edbffd17186258e03d7d2e 2012-10-29 04:02:56 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-efcb5d49b3879860bb0c82a5ea20168424d85c679b2ea1383f5558a55cc873f9 2012-10-29 04:02:58 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-efdc6d4369baabbb3f1f7337b8884218a2a255be1613039cd3d2f7c8f5b3547c 2012-10-29 03:11:02 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-f01be3d8e7f5eecee829a52da3aad623cd7b4f4b18b02e7da03f5b42826725bf 2012-10-29 03:57:52 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-f0205dfe1c7b1042ad56a6bf87d1809d41e8b04c0ada3341aba4dc6d53c93d20 2012-10-29 04:03:58 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f07be99efdf477fb8a4a2c754f4525a8f0734e67fd6c586067f950c32954cd24 2012-10-29 04:04:00 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f08c35eaef153f905b0394dc30337bcaed098b35133c9af21a85ead49d86275e 2012-10-29 02:44:38 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f095a45a083af5810ebaf41d22d51a938e2763c38447d7d8d9495c8a1787047b 2012-10-29 04:04:06 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f0a398d5df0b011d26a47942f956724c578bed55762a25ce9f22bf81e176190a 2012-10-29 03:24:20 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-f0c4aed4dd585ebb9a0095b9f5a77d9fb3e3f68d82c5d79dbd720e51c6f14ecb 2012-10-29 04:04:32 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f10c7f3ec83395bbc79ae7a0b37492b98d51902db520a5b0eaf8a307b7e5ffee 2012-10-29 04:04:32 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f10ee60cef5de36400f94fafe8f2b28e7d1e586bdc16d7743cb6d79f9bcb2eac 2012-10-29 04:04:40 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f138cc8e215bde9d3576813276dcae03845ed029efecf8905498781e1dd2eec2 2012-10-29 04:04:40 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f13d5617abd10f3306a79ac45fb74cf59e76c29fcdaf7f83336111b168b183d9 2012-10-29 04:05:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f1a18169c7632bf961816ff545390e4f28815cbd6314fbfade3ee4478125dd4f 2012-10-29 04:05:26 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f1fb8038bd413ace3b54f856635df28ee65288e6202a0c54c5f9e2b3459e0f30 2012-10-29 04:06:26 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f2f89c4e7a0e2b3262b447b45b37cbf8338b81ac163b594d71f1db5b4628d3ac 2012-10-29 04:06:36 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f31affe3d63ce24507c9b83a630edb2ed521d218af141a897497630055fe92f7 2012-10-29 03:18:48 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f3318bb06fa3c36a57e6028720b45b80d8eca27ef6b381f81837200e80073aee 2012-10-29 04:06:48 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f34b4449d5081250eb0f3cc11dbea1fecef1b211288b733a27cadf68555ddb51 2012-10-29 13:35:20 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-f38442f30d2ae012fc64ad2f5ac9d6d3fc61f83dca3ed3ac64d0435c03815f5a 2012-10-29 04:07:12 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f38a9578aaea14fd21a9aa7e95370e1bbfc58dd07eb00bb62df2482954c6d3a7 2012-10-29 04:07:20 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f3b484cd1f50837cc2de0f6b44cfe4df0764a1f91f83b58317ad46e694d56056 2012-10-29 04:07:34 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f3e9b4cc711d3893e416b34f99eff04268b86e2b8fa88388c63c214abc33539e 2012-10-29 04:08:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f41ff94ac9ea8240a8f64a684c75719b10b07ebb3c81b09f0cd4754b34b8451a 2012-10-29 04:02:32 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-f486588403704d27f3b7241d6fec097fd747f454ec2fc05f0297991231c6544c 2012-10-29 04:08:50 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f48d7b9bc11732fc732373ef42d1ccfda0d15e8a13ec60d5c63e2327046567c1 2012-10-29 12:03:22 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f4925ee02f2b8144cc98006b875f08249368efd98f957e768531dac0f61fe2d2 2012-10-29 04:09:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f4b321edccbd4e8b5e35fa62ce9d22eaf73f84793a1cc2d8125fc86a3592991e 2012-10-29 04:09:10 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f4c093e891425e18f9e3e34dbc3cf7db93975693f08d713955f777596d200373 2012-10-29 03:27:46 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f4ee182eef2f5f603c203a4c3f109e4c408b0078135fbba3a7f5813b3c8e91c1 2012-10-29 04:09:28 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f4f7d61d01d81d47de29211f3f0f3fcb96770f7b07ac610b1244be06535b5e78 2012-10-29 13:32:40 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f50558acc33b823f14046dee2fd7da4d21a7135581dad7f649e041afd95b528a 2012-10-29 04:09:46 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f545e0c4271ef3f368990ef716a9c5d333a5d287462e0c2b17282d98ed33537a 2012-10-29 04:10:00 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f56ffa87c7356a9b8000971b569a17d1c9d594a4e0dee9dbd8502aa015d14185 2012-10-29 04:10:20 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f5cf184fde95e82938050c5a622f2d7b5cd3cc7db3e54536d8030a22de09c05f 2012-10-29 04:10:20 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f5d048d4b8744dbd2ab300da9f68772ce572f9c1c02505500d2fff97def71151 2012-10-29 04:10:26 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f5dd375b62dea941be17da4e3f44b186d140661174a367ad5760dc0a6e7bafa8 2012-10-29 04:10:44 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f622c27674a724129c8a882302f15c94164040f5149084b4267a317b39ad11e8 2012-10-29 04:11:10 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f66c3a702cee37947edca7c47ca162becd6935520eb28b83d347132292799db6 2012-10-29 04:11:10 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f66fb2370984ac08072ce1533a29eed7766829946cecdeb6b016fe759878f266 2012-10-29 02:02:24 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-f67b95df7e242e8cac02a6ca6b5e45cdf3175a0d4871815f28b432e1920617ce 2012-10-29 04:11:22 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f68e8fdab704346043c9a34bc9a000fe99cc7e364d9278be503d4139cb882fcf 2012-10-29 04:12:00 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f70ee26c4bd0362e0d7fa4900cdea550cd2731462dcb8b7bff407336f3526654 2012-10-29 04:14:12 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f738f11e7e18b00db33018bdca4f48d374b1b45d62626d29bca21c1cbf749a46 2012-10-29 04:12:12 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f740e4056a0264d581fcc4b453db9d76b76ced2999714b66e77c3bb70204ad74 2012-10-29 04:12:24 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f77bff74a0b103e831d926a2e86ba74e25a25effa82d2e36e90548c21ff2cf6a 2012-10-29 04:12:58 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f7e89544831690c21a04562f621c2d7ed60ca80e3f4c3f86bad7239c32e62d8d 2012-10-29 04:13:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f7f76ad70da10b171b5f166f53658230fa49635977741ec852e6b04d122fc9b0 2012-10-29 04:13:32 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f870bb31bc7a1d2bce91af527e2ed2afc486068d0aee3bc576d93d4a1efa6c73 2012-10-29 04:13:38 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f881f0366024dde3dc313fd432ffbbd4f2fe0bc676b673d8163c1162ec3c9433 2012-10-29 04:13:42 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f88d9088eff87947743195c7fa147c53a9e9959a5f4db8c00901f9a8dd852344 2012-10-29 04:13:52 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f8bb1abda588288626921f81d60c8fad54b1c015490d2c1073c04d6cac2c6514 2012-10-29 04:13:54 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f8c582c6cfe759012fd62109b4ec37d41bb0e87bbda8c088c874502b1e4fa969 2012-10-29 04:14:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f8ea9566bc9afd0fb288a0446e086cb3b03ed128f95c0e327e0b4f3157eb2e87 2012-10-29 04:14:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f8ed2e8a0cbe484faf42d88a049edfa7665e6103597616fc86893ca558bc0887 2012-10-29 04:14:08 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f8f81ae5ca147dd4d1b3750810110bd7da8c4b228090abedcd434658876a7327 2012-10-29 04:14:14 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f917ee3f8619f91f79a0bfca3a2e7864b45aab7f50150a507325a9b6f4243699 2012-10-29 04:14:24 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f939d2b6a11c7081bcddfd4bfe6a497f0d531ca80f2d52e42658167f969f7ac2 2012-10-29 03:57:12 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-f97e97d47090015253a23bf4d6e0dd31b943f1080a15543cb3164f5a7e873722 2012-10-29 04:15:02 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-f9c74a89f7db30e790dc2cdec2662f25cfc4acd30922f4e32d5359a81421c0e9 2012-10-29 03:13:40 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-f9d42befd6db7808ac5561d0aa59e4e17b1de777f134cfd9a6971e1aac84e41a 2012-10-29 04:15:16 ....A 13260 Virusshare.00018/Net-Worm.Win32.Allaple.e-f9e8aaf355d3cab7a8e023d67fa84dbf5f0f529a34a86fe7eb9ade9c042f28e2 2012-10-29 03:56:30 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-fa8e95380d17e35d12cac754406f0c890b64f1077f8004fa60f455afa537df04 2012-10-29 11:43:38 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-fc1a6d82d7f587210eb3bd5d99bb741c2bb40a68c98d7a5259a22316a9dde0c8 2012-10-29 04:05:36 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-fc6e30e76196db34600ede6e8c36cf54acc2ff1bb2e213b6dc61d2b605bc434e 2012-10-29 15:08:08 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-fc8efe013728f51621b7427f5b9f0e8c52417767e5d5942316e1fdabfba76a2f 2012-10-29 04:51:46 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-fca83b5fb6a03f5962a5fb0b477ad5323ec5ff37dedac39e3c5ecc67e3a78071 2012-10-29 03:54:36 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-fd50ffdffd9c37f8e24f3f0249286b76ec83768f9600e1e50b70c453d8c63b02 2012-10-29 04:58:48 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-fde0e0bde7d1ebb4dc9d6302a2ff0e2f532f00dd2e253ac9c2830a5e97d09c87 2012-10-29 03:45:22 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-fe1849c156370f5bfc9d55a684f3d09b7ef4d3fc8e03d934f2e3cf438659e875 2012-10-29 05:00:32 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-fe59c33cf311389b4cc66a13080a31fa937978c102cfaabf9a0c43120fe29c4e 2012-10-29 07:55:10 ....A 78336 Virusshare.00018/Net-Worm.Win32.Allaple.e-fe6585ace6ca2e90c91ca58df23a0d794de1daea158fcdc754f9bc3401a33c64 2012-10-29 05:39:12 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-fe76de4880f1b0d80bc3afff611e7bf0bd7cc03635ca625fc65b29564a2e1496 2012-10-29 03:45:04 ....A 85504 Virusshare.00018/Net-Worm.Win32.Allaple.e-ff33ecc6a94ecac2caca405c05a4da43140e813bfacaa560d98733385c141136 2012-10-29 02:01:26 ....A 43544 Virusshare.00018/Net-Worm.Win32.Aspxor.ecgv-6e51bf3b4b434657a1086a1e4444874caffae0bb9356c1c6e27f43b0bfd905a5 2012-10-29 03:39:30 ....A 41687 Virusshare.00018/Net-Worm.Win32.Bobic.ac-ccd4a89bd5e44f3d543884355a3dea693779a5b11f9425f72d0bcfe9c2a8b7db 2012-10-29 04:19:18 ....A 102120 Virusshare.00018/Net-Worm.Win32.Kido.ih-04deebbf98351e30727bf37e1ef6fd85a4ae531fd6747e10ffd30f2d3ef094d3 2012-10-29 04:17:52 ....A 161280 Virusshare.00018/Net-Worm.Win32.Kido.ih-11a1a6eb5dfd34c5b1b3f935de8e6cc3db4620bc306e0c514875ed2e582a03e5 2012-10-29 03:44:18 ....A 383594 Virusshare.00018/Net-Worm.Win32.Kido.ih-250a80adf02a038a337eb921b0498ceffb5f3829f4ffa400533f94349884338e 2012-10-29 03:52:32 ....A 164743 Virusshare.00018/Net-Worm.Win32.Kido.ih-2bd09e5bc5e6e700f06e1142a30b7771d02cdf58cfe5ea15cc92e0b1e87cbfad 2012-10-29 12:33:58 ....A 634370 Virusshare.00018/Net-Worm.Win32.Kido.ih-2ea1b84bb43cd97d117e28fe890e0448b9bed22b73195f5399dd9b2c68be7b07 2012-10-29 03:12:52 ....A 164746 Virusshare.00018/Net-Worm.Win32.Kido.ih-32b221f9a74359ce8cc2852cda132fa4afd12a004840a0776dad457238cbed25 2012-10-29 03:04:44 ....A 164975 Virusshare.00018/Net-Worm.Win32.Kido.ih-3fa1433206325e7f4029cc9989b5275a82af02af384c4fb058958cdbe1bae71d 2012-10-29 03:29:36 ....A 1757110 Virusshare.00018/Net-Worm.Win32.Kido.ih-4817dd7534db21517dfb8fbd22116f56ef71d5a064cbcb022eb6ba091c37ce89 2012-10-29 06:23:16 ....A 155520 Virusshare.00018/Net-Worm.Win32.Kido.ih-49541a516fae1a51676f0e6fb23b12db9f82b9b49723246f22c7e231538dbd31 2012-10-29 12:50:48 ....A 31944 Virusshare.00018/Net-Worm.Win32.Kido.ih-4dfd06533718967222b3b04c51a051dfafb0159e96c7070851b4925c6db13e5b 2012-10-29 02:55:20 ....A 157951 Virusshare.00018/Net-Worm.Win32.Kido.ih-55685e024b48471a17c01202037379689c891dd882854063f77a1074f3c8fe9f 2012-10-29 03:36:46 ....A 126328 Virusshare.00018/Net-Worm.Win32.Kido.ih-5769bb6d3f6b1152842ddd6de45e475f9fa1e506c21c795d06c0239fa40412f6 2012-10-29 05:19:18 ....A 164980 Virusshare.00018/Net-Worm.Win32.Kido.ih-5bb05e6b523894066edf0aa60671acbb7cbf330b74c840796d93aac010fc2088 2012-10-29 04:22:58 ....A 188949 Virusshare.00018/Net-Worm.Win32.Kido.ih-5ee22794320d8e1e0310f3dcfa58b65e6d9293d9e012bfad4231cd6ae77306e8 2012-10-29 12:42:58 ....A 165888 Virusshare.00018/Net-Worm.Win32.Kido.ih-625ca495e0448122eb58d98cf94d9810a8934b83004ec75d814f3a34be86e34e 2012-10-29 01:58:12 ....A 163200 Virusshare.00018/Net-Worm.Win32.Kido.ih-659fb389fce587e387e05007d615d00d7fc395e967ccc2d155ab9da7a642e662 2012-10-29 03:14:04 ....A 45174 Virusshare.00018/Net-Worm.Win32.Kido.ih-6a1a4faded31b1a361b7731929a760b06f5b412a9e7ed6fccee348ed46eda765 2012-10-29 12:14:08 ....A 2398704 Virusshare.00018/Net-Worm.Win32.Kido.ih-6fa3e3fa2aa55358bfb58fd877dd7d519a6e5ee5d84b05786e26fd2c76c42795 2012-10-29 04:06:44 ....A 166140 Virusshare.00018/Net-Worm.Win32.Kido.ih-72c773d2a2b0ae4f4b4141735329c3310d11ce455aaa04820f363256084cb55b 2012-10-29 03:25:22 ....A 1355920 Virusshare.00018/Net-Worm.Win32.Kido.ih-74075886f97944980f6d9e1c98a9f4a4339942d2be5716db036aa27bc697caa3 2012-10-29 03:47:36 ....A 164560 Virusshare.00018/Net-Worm.Win32.Kido.ih-7884121c574da4a53a5b887be9d720b30e838713a0768c290c506e1df0c60004 2012-10-29 05:26:30 ....A 165025 Virusshare.00018/Net-Worm.Win32.Kido.ih-7adfe59e7d690077c63bec89d604be681bdf9fbaf283e3999c00487dc9aa7de7 2012-10-29 05:18:10 ....A 168371 Virusshare.00018/Net-Worm.Win32.Kido.ih-85dda46f3278d670986ef6ab4f70090de94c3f4c5d991caaf0b1e89f08d7b56f 2012-10-29 02:57:36 ....A 137240 Virusshare.00018/Net-Worm.Win32.Kido.ih-8b190cb88c58c7b1972e659a40666d12163c11d5722a0c1ee7a26f1ef7f5f3f4 2012-10-29 03:09:50 ....A 170505 Virusshare.00018/Net-Worm.Win32.Kido.ih-8b307595e1c0fe6795a291dc5d051d2faf54539448f3ce3376c6eeb0968f535a 2012-10-29 13:12:54 ....A 165988 Virusshare.00018/Net-Worm.Win32.Kido.ih-8b3a0a7facdde56ec31985b8375e7e68ccb21b50d765f93ff9defdc928ed1f67 2012-10-29 03:38:00 ....A 2193120 Virusshare.00018/Net-Worm.Win32.Kido.ih-94d1a00683e3a3a70945c243af5d754308c51cb6783fbdd5e17d4bd0cbbcebf5 2012-10-29 03:13:02 ....A 166130 Virusshare.00018/Net-Worm.Win32.Kido.ih-98d885efe37128d6214c41758b4bdb266a4b19f256de8790e08e82f2c90e573f 2012-10-29 04:05:48 ....A 174852 Virusshare.00018/Net-Worm.Win32.Kido.ih-9d25f331b603bf83f44a004408d3d47afea3fdabba55527e23b3eeffc4a30b1c 2012-10-29 04:16:06 ....A 869400 Virusshare.00018/Net-Worm.Win32.Kido.ih-a494c8a68b003c4e29b130daa9a269f3b568281a561bcf31a34483badf5d7766 2012-10-29 04:05:32 ....A 166240 Virusshare.00018/Net-Worm.Win32.Kido.ih-a7f7f89100597ec837791e9e279dc592dfe9d81bafb9437a30360b176dcda546 2012-10-29 04:00:38 ....A 171708 Virusshare.00018/Net-Worm.Win32.Kido.ih-b4088006ec7d7dfc6822694ad13d600355df351e2ff0ef77338f6c07dd5ecd94 2012-10-29 03:37:00 ....A 162218 Virusshare.00018/Net-Worm.Win32.Kido.ih-b82bcbb62cd2d3ca512a3717803b3e0b6712fe98bf09498389fda8537f0cff2e 2012-10-29 03:05:12 ....A 4734976 Virusshare.00018/Net-Worm.Win32.Kido.ih-be4c94da3c6df2f76e936d47b595d1e0bf7731f7894d8a44e25d881e6531f4aa 2012-10-29 12:42:40 ....A 156960 Virusshare.00018/Net-Worm.Win32.Kido.ih-c1c0fb1b550df77594b553f92b5cabb72e5a23968db5dd2c5a9c37914fbb3505 2012-10-29 15:01:30 ....A 159140 Virusshare.00018/Net-Worm.Win32.Kido.ih-cb80e1fb2dbaca1a88a54bc88d7b2073f1332f2a5175381e2fd7158ba6828e0b 2012-10-29 02:46:14 ....A 162941 Virusshare.00018/Net-Worm.Win32.Kido.ih-cc8db9cc9cb7b22320525cfd11b78b4141a2e3f194bbc252e6ca85fef8a3c813 2012-10-29 03:45:52 ....A 153680 Virusshare.00018/Net-Worm.Win32.Kido.ih-ce7c29378f4b794cf96854401bef4df53258c8bea01ec13a53f8b476ceb8693d 2012-10-29 03:07:56 ....A 2195456 Virusshare.00018/Net-Worm.Win32.Kido.ih-cf1396389ac404f7d05691e776dc19060735b0dab0a0b593ab81051d4ac01513 2012-10-29 03:45:52 ....A 86140 Virusshare.00018/Net-Worm.Win32.Kido.ih-cf82e064ba006444c8a8227da4ae3e688facbcaadf88f2da938726aa24f206d5 2012-10-29 03:45:56 ....A 58400 Virusshare.00018/Net-Worm.Win32.Kido.ih-cf8fa23512e3f17db2928510de4bce801587aad3e73c2a11851314a6a1b9be74 2012-10-29 03:59:16 ....A 919360 Virusshare.00018/Net-Worm.Win32.Kido.ih-cff54b92ce353e56fda1c6df77950979c96e06e22b77e99ba39b6c8a36d7a53d 2012-10-29 02:55:52 ....A 164746 Virusshare.00018/Net-Worm.Win32.Kido.ih-d8004e8591b31e6c62c2eea8373a7a577e8573b0a36416b76402db5d7edde5d2 2012-10-29 05:31:52 ....A 174852 Virusshare.00018/Net-Worm.Win32.Kido.ih-d844421f3a0e04c08c15e6e63740ffe5e6cc5b0a5543bc5a33859f7f453b648b 2012-10-29 03:13:46 ....A 164970 Virusshare.00018/Net-Worm.Win32.Kido.ih-d8a6f692cb4da3386ccb5075b43b23bc7806e89ba5f29c5a6fd44df363cbbef5 2012-10-29 12:32:36 ....A 105120 Virusshare.00018/Net-Worm.Win32.Kido.ih-daca7295203c62cd36adbec751ac742286a71a39ff15c094584d838a1cffce80 2012-10-29 01:57:46 ....A 146000 Virusshare.00018/Net-Worm.Win32.Kido.ih-ddbc9150f43652ad81f3c56d063049e344c07c959fcdd525935254ef2abee155 2012-10-29 02:32:16 ....A 129600 Virusshare.00018/Net-Worm.Win32.Kido.ih-e3ad8b4471a3a3e3a9e2b349bd61e0b906e870c773e89b2769e8e9c18731ee05 2012-10-29 05:38:58 ....A 151589 Virusshare.00018/Net-Worm.Win32.Kido.ih-ee40fc384e5e9333d0d18f2dab30eb03c3e17059a26fe171cf8eaa79e52607f2 2012-10-29 05:21:34 ....A 158873 Virusshare.00018/Net-Worm.Win32.Kido.ih-fe829dd6b455fd633fdd93d65e5531961bd0defc49a7c2d24269a0b0d1eeea21 2012-10-29 03:14:08 ....A 546040 Virusshare.00018/Net-Worm.Win32.Kido.ih-ff153c641fc537ac7f545cb78d0088dc426657a5e42c1898984f6bb278649252 2012-10-29 04:14:10 ....A 168096 Virusshare.00018/Net-Worm.Win32.Kido.prg-4ee4d26d65920b7b6010b3487be962b219172eef8a08555d7b667f147df206e9 2012-10-29 13:04:56 ....A 17523200 Virusshare.00018/Net-Worm.Win32.Kolab.acmm-2c53a2326fafc7d775a0ab960dfda99152520d9b1b0998c417a6cccebbb0e1a9 2012-10-29 05:04:14 ....A 179200 Virusshare.00018/Net-Worm.Win32.Kolab.aczh-dd7e3ce52dd00f0ff6c4113f1311d6be5365ba8636affba462e33e0283348901 2012-10-29 06:02:14 ....A 173056 Virusshare.00018/Net-Worm.Win32.Kolab.adfc-3aee640f2084317b26abf1f02c58099f070268458ed8cf629644905acf070780 2012-10-29 12:56:36 ....A 26624 Virusshare.00018/Net-Worm.Win32.Kolab.adfc-d1a57ad5e8bc5797a75f97702e2820ed5764f7836efd16b3cdb59049397bdb32 2012-10-29 03:44:12 ....A 172544 Virusshare.00018/Net-Worm.Win32.Kolab.adfc-e22cc819125318e55958aba45922260fa0d67f8e8d57a92db774c379d0cd619e 2012-10-29 12:44:10 ....A 172544 Virusshare.00018/Net-Worm.Win32.Kolab.adik-61006b272388068c6d4bdbeb32a1121f1bff4918d74e4d55d1a132aae45629eb 2012-10-29 08:02:28 ....A 172544 Virusshare.00018/Net-Worm.Win32.Kolab.adik-cefa0489d6c3854625d794b2f42e3e207fe5d57ac7a4142ca82a4677ff08fb9f 2012-10-29 12:57:32 ....A 155648 Virusshare.00018/Net-Worm.Win32.Kolab.aeau-a71a593f9a0e64b9b2bc29829726ba6bb32d8201a965b2abcf5b642e2ac311f3 2012-10-29 13:38:22 ....A 5847552 Virusshare.00018/Net-Worm.Win32.Kolab.afsc-00c042393ae0fe471cb0daf5c0bb3b951e7f4349dd2527b7228b2d28636c88a9 2012-10-29 15:20:08 ....A 260096 Virusshare.00018/Net-Worm.Win32.Kolab.bsbz-21088988f17b5eb30dd27f2bf5073577cc3ee29e13e98f4727ddee104fffdd42 2012-10-29 07:38:54 ....A 192000 Virusshare.00018/Net-Worm.Win32.Kolab.bsem-1e6ef075d815742f5a6aad6874e53b8329f542c74c7f5a9942bf6ff88d7a53d7 2012-10-29 15:42:38 ....A 260096 Virusshare.00018/Net-Worm.Win32.Kolab.bsem-69f37ebd6ebe3230677baf61c74ad233b840708a81937d919ad487dfd146e9f7 2012-10-29 08:45:34 ....A 34996 Virusshare.00018/Net-Worm.Win32.Kolab.bsge-6b96bdd5b76fc6d09e646e6ed0f73b56b4f11c9fd3d825c4a35a3299d24c5ea5 2012-10-29 04:13:52 ....A 293376 Virusshare.00018/Net-Worm.Win32.Kolab.bshy-0d6c9d8e0a450d1bc3a20f1edbbc3c969e849a01567167f9d010665b01face14 2012-10-29 03:25:20 ....A 225280 Virusshare.00018/Net-Worm.Win32.Kolab.bsku-133f1cc7b79bf53374d0d647716775d3afe52fe53d92c9f8d838096f47d744ee 2012-10-29 12:14:38 ....A 205312 Virusshare.00018/Net-Worm.Win32.Kolab.bsoj-a593ee35b50a25ab488aa59b47b87da66879ea890770646e40e28a1c4ab50fcf 2012-10-29 02:18:52 ....A 178688 Virusshare.00018/Net-Worm.Win32.Kolab.bssr-3e864efeafa15b15006c89a7b939b09248c4e51cf35a342c52f4c2bcbada0cf3 2012-10-29 15:07:04 ....A 5597184 Virusshare.00018/Net-Worm.Win32.Kolab.ves-684b045213f0a74b6df4c0ae684aa0c1ed95a9c308a425a789e7e046b69ac053 2012-10-29 03:16:50 ....A 7860736 Virusshare.00018/Net-Worm.Win32.Kolab.wwo-d71a9e486be7cc16ad26ac44636d1ffa10e4aad9ced018029904060560825d27 2012-10-29 14:07:50 ....A 459 Virusshare.00018/Net-Worm.Win32.Kolab.zgz-3e2db758a1663f1d07440a48657550b5a141ec128feb9daac08a31ed03c30c34 2012-10-29 03:58:02 ....A 102479 Virusshare.00018/Net-Worm.Win32.Kolabc.dez-0158c38050e2b7f5d39ea9353e9c3c288f533ef92f98e23de5b64770314537ed 2012-10-29 03:50:50 ....A 57860 Virusshare.00018/Net-Worm.Win32.Koobface.babd-3a52cace2ddca1cbb2d48859e3aaffdeaac9750c31822cfd615777d790d74a0d 2012-10-29 03:31:46 ....A 14848 Virusshare.00018/Net-Worm.Win32.Koobface.hsc-cab28572d246388041c992f16a28efe33a6fe0973beb0396e8cdf0086b5f9210 2012-10-29 03:40:16 ....A 24580 Virusshare.00018/Net-Worm.Win32.Mytob.n-cd19edf01b324e88d40b5109888b4db415ad96fb9e86782e777f39a26ad0c6e8 2012-10-29 14:36:30 ....A 23502 Virusshare.00018/Net-Worm.Win32.Nimda-8355f1daa23993b754bb82d3f04d6543abe5e1acb1aee8dd9bf84399207d4317 2012-10-29 03:25:32 ....A 25984 Virusshare.00018/Net-Worm.Win32.Padobot.gen-c83750b1deb41d40457921c233c674297e0e2a22265f01e23d6a13fe87ecf2d9 2012-10-29 03:40:30 ....A 19796 Virusshare.00018/Net-Worm.Win32.Padobot.gen-cd29e27803d58bf00f7dcbc543c2c89c0c9a14cc5ac9369a347305a0e3eb5055 2012-10-29 04:00:34 ....A 141860 Virusshare.00018/Net-Worm.Win32.Padobot.m-93c416e1576c1e9acd0226183c431394779c4ae19d8dcde7ceae56935162e865 2012-10-29 03:10:56 ....A 10049 Virusshare.00018/Net-Worm.Win32.Padobot.p-c12249daab24c5aa83a15f79a0d3fa7d3e57833f948f5121f355c43261cee76b 2012-10-29 11:36:08 ....A 13824 Virusshare.00018/Net-Worm.Win32.Welchia.l-c23bddc4d05936ac42d64031665d5c281c3e417d99fc752f87c887b3c21c16c7 2012-10-29 10:58:06 ....A 906838 Virusshare.00018/P2P-Worm.Win32.AutoIt.b-6a2048afae2aa716b0eab780aa29e5c32c59ca3a7312ce2da12b60214042f579 2012-10-29 03:20:04 ....A 28672 Virusshare.00018/P2P-Worm.Win32.Niklas.b-c624aa8321aa13e628da22bf219af5130dbcdf6f2af45e83a9a8174b96182e1c 2012-10-29 02:51:46 ....A 109056 Virusshare.00018/P2P-Worm.Win32.Palevo.ann-cd17663dd7233b7037cc7d8cb0c431086dd947320879d262859eed1a2db55715 2012-10-29 03:10:32 ....A 173568 Virusshare.00018/P2P-Worm.Win32.Palevo.arxz-30ae3d995dcfa82e454eb9bad589d334b2a71069b3956bd9aeb7c3d1b39c7e5e 2012-10-29 12:46:54 ....A 156438 Virusshare.00018/P2P-Worm.Win32.Palevo.arxz-7ddd8202cbecf9740bd66567b97e899c644d5dbb9d362bfe93a253cf3296cae4 2012-10-29 05:23:04 ....A 150528 Virusshare.00018/P2P-Worm.Win32.Palevo.arxz-e66c8e9a2cb2baf2297f7a8b2c9233487a971f894155af25daf8b28dbc4220d4 2012-10-29 03:41:06 ....A 479899 Virusshare.00018/P2P-Worm.Win32.Palevo.arxz-f265cb4c487039776beecb34013297270d059003322df161d49953ae165bcc90 2012-10-29 04:22:32 ....A 147734 Virusshare.00018/P2P-Worm.Win32.Palevo.auzr-1e1955f16347baaf51dd9d592ee3a536c2024ed13edce7772b44a8c5c4c8ced2 2012-10-29 04:13:32 ....A 201728 Virusshare.00018/P2P-Worm.Win32.Palevo.avir-00ade65ba90e686ae5d3e2e859aae81b0581565d631ebed4d64e25995757e79c 2012-10-29 04:04:30 ....A 202752 Virusshare.00018/P2P-Worm.Win32.Palevo.avir-010f3bec34cef21ff79b102442921fc630d4ef5f1e3e210b3d5b59ab74a4efc0 2012-10-29 15:46:00 ....A 94208 Virusshare.00018/P2P-Worm.Win32.Palevo.avir-22a14adaef037c1e30ea876df0b8645b41208478ef2a2e28ed1a47ac0ec501af 2012-10-29 03:56:46 ....A 203264 Virusshare.00018/P2P-Worm.Win32.Palevo.avir-27217f4537e416c694a54ec17d0c562570965369e4a604660e46b46ee01c567d 2012-10-29 04:08:12 ....A 174592 Virusshare.00018/P2P-Worm.Win32.Palevo.avir-4a78e3edce80e1e9a7880407bdee0e4a30add5128e9fd21ac0a594c650fc57b6 2012-10-29 12:26:28 ....A 174080 Virusshare.00018/P2P-Worm.Win32.Palevo.avir-52024cbd61ae57adbcc00cb1e60a0eb07f6d1b52aea86bc1f7e9aa6b596f1832 2012-10-29 03:24:56 ....A 205312 Virusshare.00018/P2P-Worm.Win32.Palevo.avir-e2ac85efd6cfff55015f219918c0462eec9223684b7a706cbec243eb0a82c3a0 2012-10-29 13:07:10 ....A 174592 Virusshare.00018/P2P-Worm.Win32.Palevo.ayal-1faf8ceb5c4c6425399114fa5bbfabced1fbe0d1606277698b69bd2f66b0812a 2012-10-29 03:11:04 ....A 171008 Virusshare.00018/P2P-Worm.Win32.Palevo.ayal-5a45b6ed4f4e81ca32c3bd5e10f0ef2a391817ea6fd571678b61de32a59b55ae 2012-10-29 03:45:02 ....A 169984 Virusshare.00018/P2P-Worm.Win32.Palevo.ayal-66039be6729be9a76659575db881fbad2881e13356e89a377bfbab6aff723da0 2012-10-29 03:44:06 ....A 122368 Virusshare.00018/P2P-Worm.Win32.Palevo.bhnc-75541862e281f3ccc4089d67a927b306cbcc69d6c15771b43687e408f044cfdd 2012-10-29 04:08:50 ....A 138240 Virusshare.00018/P2P-Worm.Win32.Palevo.bhnc-94b347f155e94e5a218f72087706eb0fbd82609ae6ee91393a7db73c306752dd 2012-10-29 15:06:34 ....A 82944 Virusshare.00018/P2P-Worm.Win32.Palevo.biam-56daed47ac06c03220ecdc3e2ed9d178a875c39104da5321530813ace4eec656 2012-10-29 04:03:56 ....A 304896 Virusshare.00018/P2P-Worm.Win32.Palevo.bivz-1855e91633a85f850f6e7178c7791cda243556da43433e75b983732814a975ab 2012-10-29 16:12:08 ....A 206848 Virusshare.00018/P2P-Worm.Win32.Palevo.boic-6a1254a462dff5187c4e64c35edc663e79245c6266afbb0e1cff2ab83acde294 2012-10-29 15:45:48 ....A 208896 Virusshare.00018/P2P-Worm.Win32.Palevo.boic-6d109e85d9bb0b730a2143a8c373784e7db893962b0ef0256d784c091d0d9098 2012-10-29 02:05:30 ....A 226816 Virusshare.00018/P2P-Worm.Win32.Palevo.boic-7f44dc2b19892fefc254d9b9236700de22edfbb40c1d15e7257c1cda4ee43291 2012-10-29 13:33:40 ....A 205824 Virusshare.00018/P2P-Worm.Win32.Palevo.boic-9b193bb69686ce8405a99e2630558d659d01ae7692c8056457adfd173376c942 2012-10-29 06:36:40 ....A 204288 Virusshare.00018/P2P-Worm.Win32.Palevo.boic-9d696cb0c0bb0df9911de1aceebed1e00b377f2ef3be8f71f93efcd220f88fa1 2012-10-29 16:22:42 ....A 206848 Virusshare.00018/P2P-Worm.Win32.Palevo.boic-add4822504de8a535ff958bb809cde9a8459a56f6eb2580d6cead106bb94b027 2012-10-29 15:02:50 ....A 226816 Virusshare.00018/P2P-Worm.Win32.Palevo.boic-b795ff77e5265fd607d478ecc40acd5c4aed0b3c36af27865e3f93a5bb7908e3 2012-10-29 03:05:22 ....A 183296 Virusshare.00018/P2P-Worm.Win32.Palevo.bpio-9762bed7b0c8d3e0b58a3aa93b142e4b884369dd4d31ac9b9612e8eccc085de7 2012-10-29 03:24:40 ....A 471271 Virusshare.00018/P2P-Worm.Win32.Palevo.cqmm-14b6b645cd182a2345b7eafc990d986277b004295900b6e180dc445454a155c3 2012-10-29 03:41:00 ....A 315580 Virusshare.00018/P2P-Worm.Win32.Palevo.cqmm-2f63e42fb4bcc71ecdcd9d76c868f8154e963ed4db4947c9827b0ff197e1aa2a 2012-10-29 11:39:02 ....A 196802 Virusshare.00018/P2P-Worm.Win32.Palevo.cqmm-8ce1856c20516255b065fa0ec7165c32e69446c144782d04ccdfddcb10d7c757 2012-10-29 04:25:18 ....A 471237 Virusshare.00018/P2P-Worm.Win32.Palevo.cqmm-8d15163344cfb1d6233a58dc8e1f3a3cb816899fe296def0f5c5ff39aa72bb47 2012-10-29 03:51:40 ....A 311498 Virusshare.00018/P2P-Worm.Win32.Palevo.cqmm-af5deebbe2ce1feae550d370e638f2a20dff95bb889cdccba5789934a9672e0c 2012-10-29 04:18:52 ....A 315586 Virusshare.00018/P2P-Worm.Win32.Palevo.cqmm-e6bf3d1338f4d489fe15aa3c718a6ea27f3fdef10a61778c886f3614a49dfec4 2012-10-29 03:54:52 ....A 199680 Virusshare.00018/P2P-Worm.Win32.Palevo.cupz-e4bc334073c9d1a95fc99a77de33431fa6f7ec41bc31ee4240ce2d79c9758759 2012-10-29 04:15:36 ....A 210944 Virusshare.00018/P2P-Worm.Win32.Palevo.cuqw-8305fcee5916a3f7e6d622dd8cc663610b21ed2bb1070abdb1fc16c77a7c7f9e 2012-10-29 04:02:56 ....A 214016 Virusshare.00018/P2P-Worm.Win32.Palevo.cvbm-3b0c1117eba3e1c607fdfda671d06ebf948b814483e4b0d1f297b403ce49e627 2012-10-29 03:58:12 ....A 42496 Virusshare.00018/P2P-Worm.Win32.Palevo.dacw-efe14a6c714cbbc8de1c1a6120aecf30ed6b8275102c92a61c3787b568589133 2012-10-29 04:11:52 ....A 136192 Virusshare.00018/P2P-Worm.Win32.Palevo.dbse-a52ba4fc97e2010357a54208c30c6766c059778b42a3d06c9852caada84233b3 2012-10-29 03:08:10 ....A 103424 Virusshare.00018/P2P-Worm.Win32.Palevo.ddm-ff65b7a7516cc259889e2ea76342f137243468785d9c2749665523eacf7b24d8 2012-10-29 04:03:40 ....A 171865 Virusshare.00018/P2P-Worm.Win32.Palevo.dqhl-a57c6087fa37d1da09a3dc688c6eba8ac41536319ebca3437388d03baab3175d 2012-10-29 04:12:16 ....A 22528 Virusshare.00018/P2P-Worm.Win32.Palevo.emwr-f75cd81c4fe622221bfc9276cfedfae290e5fa8b8a81d6d93a06daeef082fafd 2012-10-29 02:39:08 ....A 201216 Virusshare.00018/P2P-Worm.Win32.Palevo.fuc-a8403386d8a8bd04633bf6152599b6f99f2d7c2cdad316c31ddef17dece853ae 2012-10-29 02:22:36 ....A 176128 Virusshare.00018/P2P-Worm.Win32.Palevo.fuc-c09ab8d22f956b0de875eb74d5ca4cadcb0666af136a764e7120e22fff77d61e 2012-10-29 14:27:08 ....A 168960 Virusshare.00018/P2P-Worm.Win32.Palevo.gen-617e7f0a2027ca06a60175903d5e56e292261ff00e1e0be0dc6aeda8ba32fe01 2012-10-29 03:18:46 ....A 167936 Virusshare.00018/P2P-Worm.Win32.Palevo.gen-6bb67b83175e37c3d3670943c94a7ebb9e76c89e37318ca514cda04dc4b00dda 2012-10-29 03:40:38 ....A 167424 Virusshare.00018/P2P-Worm.Win32.Palevo.gen-e92fa2a272179e398f77e203df92e0e550f5ca6708a02ed17be99ca4e30d7cba 2012-10-29 11:03:30 ....A 78624 Virusshare.00018/P2P-Worm.Win32.Palevo.hdyy-1f43ae7444be0d507e73caa965a427eb8b0f8a096e2c8743b8d20733dd059351 2012-10-29 15:59:24 ....A 57444 Virusshare.00018/P2P-Worm.Win32.Palevo.hdyy-67385fa7bf4c8f54d1193515f6b0bac7ea165cab7daf305d5ca7a50834a34624 2012-10-29 01:46:32 ....A 7328 Virusshare.00018/P2P-Worm.Win32.Palevo.hdyy-beb1d332dd0f1f199ce8423d2e323d80bad3f944e14327a4c08b7f2b35553a84 2012-10-29 09:51:50 ....A 29696 Virusshare.00018/P2P-Worm.Win32.Palevo.hdzv-a1ad42203951f22e4b547d414e2674398b3dcbb7adf4e87fd3e95ed2b50f7ad0 2012-10-29 15:17:18 ....A 79872 Virusshare.00018/P2P-Worm.Win32.Palevo.hggt-20e103cda0385dec47b7b86f3fb600d728132667fd204228d751940e7298f2fb 2012-10-29 02:31:36 ....A 83456 Virusshare.00018/P2P-Worm.Win32.Palevo.hhfu-bf6c53e74b085904e2aa28bb061c9648cb78edd1e96028506eaeb80e43e94938 2012-10-29 15:53:06 ....A 77312 Virusshare.00018/P2P-Worm.Win32.Palevo.hhld-23179fdcf5d4d97d38e38b6bd761d84a1745654c594633e900b7e37c25294b7a 2012-10-29 15:46:44 ....A 109056 Virusshare.00018/P2P-Worm.Win32.Palevo.honw-770058c58104412dbbbb5f3eb855e5dfb79fbf77f988f1e031556d5ef7849fb3 2012-10-29 07:27:10 ....A 103424 Virusshare.00018/P2P-Worm.Win32.Palevo.honw-78aaa614bad84628ddefa4c56891ce5162365d088455f08de07a5032fcde2709 2012-10-29 05:54:22 ....A 101376 Virusshare.00018/P2P-Worm.Win32.Palevo.honw-a1dc304a7e7ea95f44197f5ac2a2513df57fd821231944d0f93ce878df9a19ef 2012-10-29 15:24:42 ....A 10526720 Virusshare.00018/P2P-Worm.Win32.Palevo.hqdw-2142f39960f5fa3ef5567d81519c2a1f6281247b9f0b325e808f61f8e2019823 2012-10-29 05:34:24 ....A 955904 Virusshare.00018/P2P-Worm.Win32.Palevo.hrmm-be6680760b802e4e172de9c3a5e08d41e79b410c2b707ac32a890d8d11fc7d3a 2012-10-29 04:10:22 ....A 106496 Virusshare.00018/P2P-Worm.Win32.Palevo.hssw-f5daa0f2f9b9b4ce37015f57d024cd69a0dcbaa6338e08860312237792363c71 2012-10-29 08:56:12 ....A 175595 Virusshare.00018/P2P-Worm.Win32.Palevo.icbp-9f2d1b5625139a56af4a54ce8d2e432e83855bcc44deb72d7562e46acc4ae223 2012-10-29 16:09:58 ....A 179606 Virusshare.00018/P2P-Worm.Win32.Palevo.ieja-23ddbe6e90eb9175f41f7b4cf4ce457caa0328cb541f239cf671ee2471511050 2012-10-29 03:14:40 ....A 230912 Virusshare.00018/P2P-Worm.Win32.Palevo.jub-3f6837e52a39fdd2669aeee4f229006d725d65bc2dc90bc70790c0f534252911 2012-10-29 14:15:28 ....A 94208 Virusshare.00018/P2P-Worm.Win32.Palevo.jub-7454362a0dfba8ae3dbd013b26fe0ac8492d0c10bd11903d092eaae245595ddf 2012-10-29 04:04:34 ....A 134144 Virusshare.00018/P2P-Worm.Win32.Palevo.jub-79797961cd3c7216cd8d2cf588f37f9e3742f8a59d3d8842b99e621185115d34 2012-10-29 03:44:46 ....A 365568 Virusshare.00018/P2P-Worm.Win32.Palevo.jub-cbc300aae600b865bf260ad0dacb7ee5e028841be8fe9c23bca8e8e193dfb6bb 2012-10-29 13:59:06 ....A 204288 Virusshare.00018/P2P-Worm.Win32.Palevo.jub-fd29d8fda3fcc99af406e26945b977f4c63add2a5617555f6e85a11c1746fe15 2012-10-29 15:44:40 ....A 2720584 Virusshare.00018/P2P-Worm.Win32.Polip.a-228a52f5c635c98ecc9066e5e8bab77d443be5d6e0ddb6445512a848eaa82ebd 2012-10-29 02:43:52 ....A 172544 Virusshare.00018/P2P-Worm.Win32.Polip.a-2ae0b4d8b711be53df42db8567f6310830b48ae8d2e79de151f919977f6941a0 2012-10-29 03:44:18 ....A 670208 Virusshare.00018/P2P-Worm.Win32.Polip.a-599d489adf9822880ae5c99a3a2049e76241d7f4571dfec2421f908d21276e80 2012-10-29 03:11:34 ....A 137216 Virusshare.00018/P2P-Worm.Win32.Polip.a-6815144ff8b43738d373e2efd730006069138fd7a98f08765ecce4a378b9954c 2012-10-29 05:25:12 ....A 710656 Virusshare.00018/P2P-Worm.Win32.Polip.a-a3bce30a05cbe2a3cc63ffc1ea70ef154e31271679af0bdb7d9c737c166c21db 2012-10-29 03:47:06 ....A 1385936 Virusshare.00018/P2P-Worm.Win32.Small.p-a0b3124479b69c27260a6cb509bd053446d92c1ebcf2d8d26067e2807cc13a51 2012-10-29 03:19:04 ....A 85299 Virusshare.00018/P2P-Worm.Win32.SpyBot.gen-c5a3a039a435818c1ec4edab94e88d10ac09f941fcb61de50c2ee777a1937a5c 2012-10-29 13:27:52 ....A 78336 Virusshare.00018/P2P-Worm.Win32.SpyBot.qlp-7b500a08e4ff6e6c866d63a8170924a3d9da1dd283b65d74b492ed71033bce94 2012-10-29 07:52:26 ....A 15499 Virusshare.00018/P2P-Worm.Win32.Tibick.d-70c4fcaa573e51f946ad228a8b711fab484e3f15cf6cc3db9ed522df248a0b4f 2012-10-29 04:03:18 ....A 126415 Virusshare.00018/Packed.JS.Agent.m-9633927ce1afe85c986f9af09b707d76c1ce495b20d4aa3389cc0bbfc63e8aee 2012-10-29 03:34:48 ....A 1412366 Virusshare.00018/Packed.MSIL.MSILPack.a-ba280c03cfbb492d144abd7492715d54e0a5749c2f393f6d8cfcd9792a0be873 2012-10-29 15:15:44 ....A 376320 Virusshare.00018/Packed.Multi.MultiPacked.gen-20c60f62c1c7feb65e1e66c2adbbb5a64273803d2c00d2e4963ccaab31f992cd 2012-10-29 15:27:46 ....A 184520 Virusshare.00018/Packed.Multi.MultiPacked.gen-217220b0396f32c94d6d5cbf24b2b1b48fcb9469950a1b014a4709680bc2de36 2012-10-29 15:55:28 ....A 130172 Virusshare.00018/Packed.Multi.MultiPacked.gen-233031921b8be09046e3bea162f0b671be0db3dd2a42aa3bbb2b9322d11289fb 2012-10-29 16:10:58 ....A 557056 Virusshare.00018/Packed.Multi.MultiPacked.gen-23ebe3b8a8a9085c664c2c4755671617659f7c69f173e75d620f1d0b0b3b2ed6 2012-10-29 16:20:08 ....A 820271 Virusshare.00018/Packed.Multi.MultiPacked.gen-2466258d1cb2d177fc7d5ee1f7859988744f46f8558d59e1fed995b5ff7cfea0 2012-10-29 15:26:16 ....A 377856 Virusshare.00018/Packed.Multi.MultiPacked.gen-6be0a7890dc33d2f25b5d6c6fa29af76481739369b1510a323617789207488ec 2012-10-29 15:48:44 ....A 99398 Virusshare.00018/Packed.Multi.MultiPacked.gen-7393f1dae6198a5fd608e4d2338118473464e97ac2367f06b1d8c105e29c6f5c 2012-10-29 04:25:54 ....A 6598 Virusshare.00018/Packed.Multi.MultiPacked.gen-785b8462f64badff705d0157917288bad3259561e77ddf2c4a43ebfbc4a27597 2012-10-29 15:49:32 ....A 290797 Virusshare.00018/Packed.Multi.MultiPacked.gen-79349e7c06af4e455973cbbb1c57d24d56430ade17cea3326e1f197794b19941 2012-10-29 07:10:52 ....A 1833786 Virusshare.00018/Packed.Multi.MultiPacked.gen-a15b32bf4dbfd9727968de940c78c3972026d11fa69f2cf1a47585b6e7ec40a2 2012-10-29 01:59:38 ....A 28160 Virusshare.00018/Packed.Multi.MultiPacked.gen-a1bec23cffc5892dd254b3ad2c00efaf93358e6e518edae7f00766ad1fcebf08 2012-10-29 14:24:34 ....A 218624 Virusshare.00018/Packed.Multi.MultiPacked.gen-b72f19beabf3286208a2dd5da9a698d28d647dc79f38cc1a8dc25d5df73bf57b 2012-10-29 03:18:24 ....A 173609 Virusshare.00018/Packed.Multi.MultiPacked.gen-b8f462c9f7fec03bdea7752d2dd13fcbb6f4f4f9f2af73590feb86672dfcbecc 2012-10-29 13:30:10 ....A 468992 Virusshare.00018/Packed.Multi.MultiPacked.gen-bab39c299a1ea68386152eefabdd2c1e69a1092161d280e3943ca4d2e1a2425a 2012-10-29 11:47:58 ....A 1577247 Virusshare.00018/Packed.Multi.MultiPacked.gen-bd8a74e15009f1c1319509f5fe5fb4d1576ebf5b5ea6a6c5eabcb2c7293bab36 2012-10-29 04:56:18 ....A 1849392 Virusshare.00018/Packed.Multi.MultiPacked.gen-be35f09ca37311eecd63277078c50453a7edb1bf99204a1c54bab4382326311e 2012-10-29 07:00:04 ....A 118784 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-1e47a6a1f18559e8adcbb2b78788017ada48e871ce1b37725b00fe045535216b 2012-10-29 08:28:00 ....A 157696 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-1e9feaf9c55bcf16a430aeb11fd88320b45a37d30021fb6912760ab055f21f9e 2012-10-29 09:29:10 ....A 103936 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-1ed94cde52f62aabbf99e9f38bb05614cd14e8cd950c28b9bc5ada81d93a73f5 2012-10-29 10:37:42 ....A 290304 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-1f1ee09fb5b82be146ad28bca321460dd441ee58c452c421deb86e5276f3ae69 2012-10-29 13:06:38 ....A 113690 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-1fbf49020aeba69ab9d37867f376d04cdbcd4be090ded5d77ca72c8b4d19099c 2012-10-29 13:09:56 ....A 156672 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-1fc280a0c0b74964b1d590e6fd27dd7dec47ccb0eeda57cbc5c00f21a754ead8 2012-10-29 13:46:56 ....A 197632 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-1fe43e95b0ffc176441f7c9333e1907f07f4b491cde5bfb4a99d338a0fddc082 2012-10-29 13:53:54 ....A 156160 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-1feab940bf8cae396f78c0c814c9a09a52a952141915f3b9bbf9738bb56e0f7d 2012-10-29 15:07:22 ....A 262144 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-204dc963367da706a194fbb757a0e45c1b09dda52a6f20d4140e5eba4ca117d4 2012-10-29 15:10:00 ....A 57750 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-2070240fb009cc1edaa6bb3ae12caac78bb1b6fa1ce55d0fd9db2c544e413151 2012-10-29 15:16:08 ....A 135168 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-20cca42501a3f3883df871d0f105b068d5d692ebfbd39d3e14bc63eccc4727c2 2012-10-29 15:21:32 ....A 110080 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-211bd7ced90e719b6e78883fc2d3f72a722a8cead16e0759723c71ba7bc12470 2012-10-29 15:24:12 ....A 90112 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-213df97f00c719c94b7f8fb380385ba39cfa25b78fdb6bcebd697a02ee4aa551 2012-10-29 15:28:34 ....A 97280 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-217e66c7a7a5a95eb6652ed608eaa255ce8fcf9d904008b0f4ffa1844049d11d 2012-10-29 15:41:36 ....A 138752 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-22543f492f755173a1a4b06863e17e278c45550be1bfe0abde9ca6f231de85f5 2012-10-29 15:41:44 ....A 4096 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-22565963168bd3352b54c2440c28bcfb4fa5e207de1f2d2b96dd23ddab5dd53d 2012-10-29 15:41:58 ....A 258560 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-2259669950b5ba113e74bb0e2a10120e809c863e5a2ee865822ce01a19abf73b 2012-10-29 15:44:16 ....A 36352 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-22835f1b1c59507c4e0424fe2b64b8f6d4e65a74655c8067b9fb61c090c0c3ac 2012-10-29 15:46:50 ....A 50688 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-22b09e567de036f8bcadcc336d102356daec6add02c5d51d6daf0354022d184e 2012-10-29 15:48:20 ....A 22016 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-22cf3de7555117c55624d46c3929f76cfa75c3d8c3d72dc46abc62b2541f3ad3 2012-10-29 16:09:58 ....A 97280 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-23de16b7f9de8e68bded268262509baf22d8f0335214962c6b83920655384d90 2012-10-29 16:15:22 ....A 225236 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-242435cc66753a72dd909a069502b21bb6d72459883e62939cb0e7d453c5c394 2012-10-29 16:20:04 ....A 145408 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-2464be4017ea60b7cae3be5d941286dbdcec2c82d083f78362749f68050406e7 2012-10-29 16:08:18 ....A 23040 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-612e9824f7ff5a3f43e0ad10a76a7456a6f9213192d95a481309a7222a26d133 2012-10-29 02:15:46 ....A 68945 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-61e7dd26a7c5386b832e27dc2563281f13ad0acdb483e01a7cfdeb5fcc0ae398 2012-10-29 02:40:46 ....A 120320 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-6317f701d646991074d535965dc9bfe4c88a06c5b7f168c2d56f9893d8ae09f7 2012-10-29 02:37:34 ....A 152064 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-63b27d97001425801edfd296a2d33435ae56e949af0c891825fce93ec26e2944 2012-10-29 05:21:02 ....A 124416 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-657bfa5a7e77c849e698e88583dc7a7bb00ca2acf8228a2bb39ddfb4e9da6840 2012-10-29 07:34:42 ....A 104864 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-6604177a33769f94e998053348d425dbacac76223f70f9c52b6b341e4645c7a2 2012-10-29 07:16:38 ....A 331925 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-6661c3d189bbd3a1e91e402a46135327269fda03dae23a54204f74b0288fc73a 2012-10-29 06:18:24 ....A 540672 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-6761d426a39e22f4b97ede4511d3f4d63a1c6c85493d0cc1c70df63a4724e15a 2012-10-29 15:06:26 ....A 103936 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-679ef37ee19305b774af58a59da55f07890a39074e0c47a8fb2995e7942f7eb9 2012-10-29 16:14:20 ....A 39936 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-68fc676b6e75ae4f013cd3af9f9a161617f7e604e7a749ef7eec327fc3130a9f 2012-10-29 15:10:26 ....A 3451 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-692676e7323003fa65b30b3fcce88af342f7561c998013e89207ba6d8b0220e4 2012-10-29 07:55:26 ....A 147456 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-69e9f0af6c35083da3e16f80a5fa0ab41ea24ec7216f14866d768bea13aa2252 2012-10-29 05:47:26 ....A 139264 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-6a747b6d87f855532dcb83082c361e7bec389305c7cb585376c68bad346a7696 2012-10-29 15:50:32 ....A 20959 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-6bb39df79c6fc7f6f660afde20db9357e5a968b0a3eb4bed61e4c075d41db6b3 2012-10-29 15:36:42 ....A 193024 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-6d8bbf55aad6b7ae77e63084fcfca76690b6b2766bbbae1f42423700599e2b47 2012-10-29 01:59:30 ....A 143872 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-6e99e13279169a6b395ec15e4ad05734c354a96d3f54e53c12212c2488ed2720 2012-10-29 15:55:12 ....A 289280 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-6ee7ea83176b72fac576d87377e2e0978f8b29801f89aa446bb82fafce338d66 2012-10-29 11:43:50 ....A 151552 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-6fa494c193e956561e0972a3039cd23c54cb75d4c3586c7fa1512dc70fdc508a 2012-10-29 16:18:16 ....A 157696 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-6fac25078fd3b1ff62f5e88a329f2b09a28a3ab06c397d52a743ae105dc63ce1 2012-10-29 15:52:44 ....A 77362 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-71f4f7553225131e0141aae6d2a31900e28f689c11416cd7e256c7d7e8f87918 2012-10-29 07:07:54 ....A 108032 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-739af21a67eb618c78798ea6cc8825990dd96c7345ed815e0e8dce6d8264e82b 2012-10-29 02:51:56 ....A 250368 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-752fe592c4b24fdc991dd53e62c3504be37bfa0b9206f1adcb230a0919576b4a 2012-10-29 15:47:42 ....A 186368 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-7544dfc5b8946ea31554b985405f4acd293751d50beeb8cde6816a04909d716c 2012-10-29 06:11:30 ....A 161792 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-765053b4419472475ed16212e4853912bb4315e558694651e090781b4ef9f4ad 2012-10-29 15:59:50 ....A 32256 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-76b88dccf8d85227dfd7ee0f453c56d91a407247459837b84e59646191f8a060 2012-10-29 04:05:52 ....A 125952 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-774dbb47c949d56580444dda97f2777d29a66739a58212dd8cc4e985166f7f83 2012-10-29 16:22:58 ....A 159232 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-77a695acbcc85b8b28deb7f986a9cc71284fc3517ae8bd1c6ec9cb119ea83592 2012-10-29 01:36:10 ....A 46080 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-794e9f3a639d303e7cb8949926d99c5c656f89d1dd4e42492e8b42575ab6f6dd 2012-10-29 02:33:18 ....A 108544 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-795f15ada85d405a41b8c5fe2b26391586cd549bb1dc4d70722e98564c1d5128 2012-10-29 02:25:16 ....A 89088 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-799df0026f9c793bc710f2a4f726d40e8a15f0cb4fbf8f80cc9ceaac4205e05f 2012-10-29 03:49:42 ....A 151552 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-7b196662b006198b3617aea044840149cbb0214bbe6db6bebe21655022efa12e 2012-10-29 16:14:22 ....A 147968 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-7c48ff153ed5089466b053af4e81cdccd0a3e9bf7d89ebf0e42902d1eb76cf17 2012-10-29 11:03:44 ....A 8192 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-7cd16645ae6dca1f1dac4fb5cc5a3f3a90a52521ff313265a5fb480b7d12783b 2012-10-29 13:35:26 ....A 6249 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-7cd46e82be48b3a343e5ca94127e459a0e5727db7d2a1182ed43680679b09540 2012-10-29 16:23:52 ....A 53830 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-7d768c40090142f69f673e33c167429cf1fa177eedcc6be76caf91bfc79f4658 2012-10-29 14:04:30 ....A 145920 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-7e1f26f61e581d224f8736a4385df3b3ac330978e7b1078e757f0581f09c3e0e 2012-10-29 16:02:50 ....A 6249 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-9af0fe25ddcd051a3b5856a7fc8fba80cb4073aed775987256f6fc45d0773d7d 2012-10-29 03:50:24 ....A 46080 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-9ca6e9c06443e4f6d43ae6c4b640ffdda55050016aded88d065faed8f2eac708 2012-10-29 03:38:40 ....A 154112 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-9d86a2c684c4a0ad8fc8463bdad85183c934b126055b1483e5a746fb269f24c5 2012-10-29 02:13:46 ....A 35840 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-9debd54395233715d1b1cd67b33bed82bd7504593b3c9e7817f4c74e9ce073d8 2012-10-29 15:26:56 ....A 127143 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-a15d030bfac58372e103098b6e3747cfb3cc2ccdd1c40ee3aa1f0ee657991fd3 2012-10-29 16:22:50 ....A 55296 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-a5cf875325223d7b27e83992234302e8a1bd01388b887eaf0b47f6f7b64d630e 2012-10-29 03:23:36 ....A 69632 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-a6ee641a04f42df460215b4da4fd510eed458c86018d49a54606f17d61114f7a 2012-10-29 16:18:30 ....A 144384 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-a8307575e3d9682bbaf166424322370c13701d082ae848154b00e6f509724bde 2012-10-29 07:59:12 ....A 260681 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-a8b445ed618f75493187dad8ffe75c91ae06c5d0995a6610bc8b8e5925c0096d 2012-10-29 16:03:26 ....A 114688 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-a8be94611adb26d997f1146b45fb4bdafc4a52aba53ac5c5645eb12d41e5ccf6 2012-10-29 16:07:32 ....A 141824 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-aaf6e2d111c701880669a36578e3e69ba14eed0d189ad25c5014696702efae02 2012-10-29 08:56:56 ....A 52736 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-ac7b35602778c3ccc1685868e4d9a1f465c31e4470faf241fd137b25e20f71bc 2012-10-29 15:18:46 ....A 184320 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-acc5bbbb65517e3a095822a37cfcd75dc98ac90b031cc08aa330d3ba7aa90943 2012-10-29 15:13:04 ....A 351232 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-adfd241f84e600e3d90473c38a125e06f536d973509caa1b2e68468458bbb564 2012-10-29 16:13:42 ....A 19846 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-af05af3906034b258de7452ebceceec450dc73a9cfa02fa66ff3e970c4342095 2012-10-29 10:46:02 ....A 195072 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-af2ae8034d6093109f5504bd6e716dfe9d45d4228672ebcc31e9405d7e2bb719 2012-10-29 08:19:38 ....A 105472 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-af8f7a26449ccfbc604a185334429b89fc199e649ea462473d2998497d622e35 2012-10-29 11:52:02 ....A 239870 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-b30a527c138801b785342785e6daffee34cf8d9e7cd8e1ae54c840c9bc862139 2012-10-29 03:30:58 ....A 1074720 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-b32e4733e1bf0dab8f6d00a4fa507e3efaae4af3970b1073544336858f186170 2012-10-29 13:08:02 ....A 137728 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-b4c95aafc749b10360da33c9f56ae33fe38a83a77668ee4c3515981cc1a304c0 2012-10-29 12:22:44 ....A 4674 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-b5a5d883abcc44c7454f86f3be49586a912aa64f1bc20a8fd765394a3c0e5f66 2012-10-29 13:55:18 ....A 835584 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-b5f5ba7e85ce4626cccc101e68565328cfc83c97197b28c36607b36ecb2e966d 2012-10-29 11:36:54 ....A 4470 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-b6e169ec3ce776512423f30850c0c4eeafe09c3bcf6eb251e8514cbbf2685f31 2012-10-29 05:33:38 ....A 19846 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-b76048fd6e79f3a11ed5bd6fbd5c595914438c2afceeb60bb49605e6f8f1bc73 2012-10-29 13:43:12 ....A 6210 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-baadebecb259ee87de684f55551c7a49e765c96d62684d35f69972746ac1cd3a 2012-10-29 05:17:32 ....A 5217 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-bd73c713920b0000385da8cb7c646fc1a8b85b1a63dd99dacee81b151e95dde7 2012-10-29 04:50:22 ....A 278142 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-be9198c88f4eba09db2713878ee961d0425a9679bea3b203f37fe13e0c3100af 2012-10-29 01:57:10 ....A 125440 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-bed85c04cd15a4d31eccd5fe267adaa7227c143750f491737b2617d7639da85a 2012-10-29 04:52:38 ....A 270336 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-bf2193cff6181fcc96965ec45c6d8d7ed0629ffafd43d983553e6f7248ace124 2012-10-29 02:24:08 ....A 19597 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-bf4eecc65643449a61acc4697b46bcaddd9917a5e8d3a93b1239fc991c746b70 2012-10-29 02:44:22 ....A 78829 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-bfaac56b1c04b9a11b8367579762559e7926dca0eab5db18062441150e5e3539 2012-10-29 02:48:10 ....A 499712 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-bfbc9bd5408209fbfe26a33338c1e5607c2ca373685a650d53b7a609831a1a6e 2012-10-29 02:55:26 ....A 128512 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-bfdc28c2132a90768b2c520fda54d0bb1a1511f7f1ddd70387a85f11fd6f9d1a 2012-10-29 03:18:30 ....A 79360 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-c57712be792f5280bca98171ac4b1383c90b06b45438e6b1f69d22b3b78c52ea 2012-10-29 03:41:46 ....A 24108 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-cd7542f634dd7b28a949fe32996f3910dd48092f6cabde971112bfd67cab2984 2012-10-29 03:58:50 ....A 64000 Virusshare.00018/Packed.Multi.SuspiciousPacker.gen-ed0a303bf430b24408e5e5f5cbc6065c44c0cd8c0461e37852e97c023aa3bc61 2012-10-29 04:08:32 ....A 1445888 Virusshare.00018/Packed.Win32.Black.a-0960e2ae6826630e7df940b069cbd8543922dc344ad9140e6f0cd50e83ae6495 2012-10-29 04:24:38 ....A 1181815 Virusshare.00018/Packed.Win32.Black.a-1aa7269fb60eda91f6fed2d2c3706bd8a7c0c4f86636acc19cd9da932e0e4c66 2012-10-29 06:23:56 ....A 92935 Virusshare.00018/Packed.Win32.Black.a-1e24c372cff1d9040cf20784842cc57b0e91f95c668aaa0c22a6986c07a2eb07 2012-10-29 07:49:22 ....A 117512 Virusshare.00018/Packed.Win32.Black.a-1e78b66ee1d4a77a0847b33a3d5637253704ba6c73dcd45ba3050ad606561037 2012-10-29 11:33:22 ....A 2018820 Virusshare.00018/Packed.Win32.Black.a-1f5d7055667a70eb16f3b6c829b53dd98ca502816049bd0e85ce4f017720dcba 2012-10-29 13:07:36 ....A 659456 Virusshare.00018/Packed.Win32.Black.a-1fc04b1caccdf7b7e365121dc9325f884a0770dc09721c3ae62fe3866958a9ab 2012-10-29 14:58:28 ....A 637952 Virusshare.00018/Packed.Win32.Black.a-203002ca7f5ad52149e3ccd7a113f0f93aebddff44b85f6b6d96607006df3107 2012-10-29 15:11:54 ....A 730624 Virusshare.00018/Packed.Win32.Black.a-208813d3f97fcfbc5e2965e5bf7fddbb2e6a904d45069597607a684204f3800a 2012-10-29 15:31:52 ....A 698368 Virusshare.00018/Packed.Win32.Black.a-21b765c133ab4332f4e40170ea5b4dbbda52a397ad4ecca359539890687e9e93 2012-10-29 16:07:08 ....A 88980 Virusshare.00018/Packed.Win32.Black.a-23bb53ca7361aaae04819a592b013b4de04818eaf49b61ffee5aa5372f431102 2012-10-29 09:00:24 ....A 1650547 Virusshare.00018/Packed.Win32.Black.a-3828c1c8b1d7e9d7445125d3fe199017979a9e4d2cdf7db19d147ba60d7ee62d 2012-10-29 03:25:10 ....A 2731520 Virusshare.00018/Packed.Win32.Black.a-3a0b19e6312d8bf20f0a0e2afe98c0ec74dcfed150ad6ff1be6171957b5b6fea 2012-10-29 04:16:16 ....A 1141250 Virusshare.00018/Packed.Win32.Black.a-46496c62230c6a576395323c872795a13d4dc9a5705a2b4a4f3731bbf4e6b374 2012-10-29 04:05:40 ....A 2563453 Virusshare.00018/Packed.Win32.Black.a-4a390691f8bd721e80c7d0a3f476abff93e9a5bda19412836f07034cebebcf02 2012-10-29 03:29:32 ....A 1530368 Virusshare.00018/Packed.Win32.Black.a-4d86c4d2e8b386c2db3f2158150436fdef96588d06c479c9aa5f4e710941af0d 2012-10-29 04:02:58 ....A 1892864 Virusshare.00018/Packed.Win32.Black.a-54b949db69551221f30976ef159f1cccb77f88202ab630793e7a468d34b65c0e 2012-10-29 03:10:22 ....A 494015 Virusshare.00018/Packed.Win32.Black.a-58d5283865b157437dc742089290c97d147c306b3486f59426d21c81d61b0c85 2012-10-29 03:58:26 ....A 1593856 Virusshare.00018/Packed.Win32.Black.a-5cc151689df28154a76c5f03c96aaf42b66b54448f5223ad69ff10994325237d 2012-10-29 04:18:12 ....A 2127010 Virusshare.00018/Packed.Win32.Black.a-60825269afc3695da68d2a1cf5916d469b55628790450595c345a968a97c2f83 2012-10-29 15:37:48 ....A 103951 Virusshare.00018/Packed.Win32.Black.a-6195b1c1ed73f89433feec5cf8196e1ae7b4b8fcb17da9edfe915b2dd4e7b894 2012-10-29 02:06:36 ....A 1282560 Virusshare.00018/Packed.Win32.Black.a-62cc9e6cdd556ce3d906d947c32de5a0f9cf8a380827df5c2dcfd73e6e34774a 2012-10-29 14:16:32 ....A 2486272 Virusshare.00018/Packed.Win32.Black.a-63f815022557ab537fc553ec0e2e66e3186bff552ed6893286e18167dcdb4d11 2012-10-29 07:58:34 ....A 1361408 Virusshare.00018/Packed.Win32.Black.a-6a0d0f759c31bd37a381b82d2322420ac24c4dffafcd44ad6294dfeea0c582fe 2012-10-29 14:00:50 ....A 2467840 Virusshare.00018/Packed.Win32.Black.a-6ce4f4c611fd5dbd055b0d9b182bfc0dd22b197c4fa1f798064ae4791a2e7b35 2012-10-29 13:32:58 ....A 2002189 Virusshare.00018/Packed.Win32.Black.a-6ee6766515da8d777f08ccc5b87953bbf965b9b2406efc33c7dd5c4fe6ba51ea 2012-10-29 02:50:06 ....A 1572864 Virusshare.00018/Packed.Win32.Black.a-6fa351f160861490e9f5d4792aeec5ab55f686fe770849aaea1ae0d7823e66d7 2012-10-29 16:11:14 ....A 252819 Virusshare.00018/Packed.Win32.Black.a-70278cdb6f30fe45867800a3911ab336f6055fb24de93a043ffcbc9ae1aef3fc 2012-10-29 04:09:18 ....A 674304 Virusshare.00018/Packed.Win32.Black.a-70ac38029e16c70f25f8f2fc8cb6e570c4eb858bc1f9ed26d88ac72273fcaa77 2012-10-29 02:43:42 ....A 165251 Virusshare.00018/Packed.Win32.Black.a-7b6a02d4b125813fab56b5d43bda2343381b6738145343a47e2b07e7accd973d 2012-10-29 03:33:06 ....A 1231067 Virusshare.00018/Packed.Win32.Black.a-88931ec992c6046537bf9e0921727abac3b62db078cae9bd25f193da609713a8 2012-10-29 13:13:42 ....A 1386286 Virusshare.00018/Packed.Win32.Black.a-97391a7383c72a1d44d91a26e8c9cbe726b4e44de1caf4621b34843c95558343 2012-10-29 12:39:18 ....A 1498624 Virusshare.00018/Packed.Win32.Black.a-99bb855fcf457cb30d5d11f6cf4e829d975f8a04f0629389cbc17bdb707d6ff9 2012-10-29 05:54:24 ....A 1684524 Virusshare.00018/Packed.Win32.Black.a-9e03b642011a1f4e10cd21af90eb81564474f5106f9811350d2c3caafad5670d 2012-10-29 02:22:52 ....A 172032 Virusshare.00018/Packed.Win32.Black.a-a5244f5e49ab7a2e84fc08cf467e82167960218c9bd426dc9b593a46c074cb73 2012-10-29 04:17:22 ....A 168611 Virusshare.00018/Packed.Win32.Black.a-a6d0d5ee2c048ffd0eacc287e57dcfeb07e7c19c91dcbd3c51b196cc320b9adc 2012-10-29 16:15:46 ....A 204507 Virusshare.00018/Packed.Win32.Black.a-a7cc606cb5d9643bf3547efb68612deaa837b633737a065fd760886920250053 2012-10-29 15:33:20 ....A 720384 Virusshare.00018/Packed.Win32.Black.a-a9d33fcfbbcf12ff021b41b4c01a89e60ae858726070818949ebf76f009c1b2d 2012-10-29 13:27:00 ....A 1019392 Virusshare.00018/Packed.Win32.Black.a-b35f2d5d874c8cf3741827a16070f6ce5a764738b851a700700156b8aafb58e7 2012-10-29 15:04:56 ....A 420945 Virusshare.00018/Packed.Win32.Black.a-b468def4bf4cbd21524700ecb91f18449198b925b64db9e46c004bace34175d3 2012-10-29 03:30:40 ....A 94701 Virusshare.00018/Packed.Win32.Black.a-b70664d3a4d28e38b1388fba8a8c68bd7b6a28f607194510a8bdca890f44b969 2012-10-29 15:04:38 ....A 274572 Virusshare.00018/Packed.Win32.Black.a-b708857e77c669085da2ad6b9af7640d26558ebae2999b5321c2283ee9ea12b5 2012-10-29 14:57:30 ....A 2601472 Virusshare.00018/Packed.Win32.Black.a-b7f90c5d6ee65fdb982323c282a2cea176bef75a41c640ce111d92aaa1412915 2012-10-29 01:59:52 ....A 618496 Virusshare.00018/Packed.Win32.Black.a-bee238171c9e9f3165bc2b7aef179c93dc345799ede17b42c5e1fe1c94bae539 2012-10-29 02:47:50 ....A 708608 Virusshare.00018/Packed.Win32.Black.a-bfbac1a32fff88acc584ee34160ce7395a5378f8cb455cf5ed4deab03812134d 2012-10-29 02:52:28 ....A 737354 Virusshare.00018/Packed.Win32.Black.a-c848f560b37e159912526a6ffa8b7470d8a988d2fc4e050c4b989fd8e7ee55ce 2012-10-29 04:51:30 ....A 1104384 Virusshare.00018/Packed.Win32.Black.a-cbb533cd5e3c0798c907dc018ed78e49f4f4fcd8da1314f95dd94e253df8301d 2012-10-29 04:06:26 ....A 1743872 Virusshare.00018/Packed.Win32.Black.a-d2ad41db7dd4707223e88480f19b5eb4f3b2a6d307c649efd4c165426cd97b09 2012-10-29 03:24:04 ....A 1967616 Virusshare.00018/Packed.Win32.Black.a-dc16874a074fe32a4cfe77d0b2b0751f290cf188b8cb08a2b126d60f99026eb9 2012-10-29 04:13:42 ....A 417219 Virusshare.00018/Packed.Win32.Black.a-e057c1e3e7d45aa7c3118e7676ee49e6587d73e5e770b822b5bd7115e697d484 2012-10-29 03:31:14 ....A 1988096 Virusshare.00018/Packed.Win32.Black.a-e7fed961aeb15277ba8d97580a9c1b3e005484e948c90bab52d33b3e83ab43a8 2012-10-29 07:20:36 ....A 1001984 Virusshare.00018/Packed.Win32.Black.a-f40ef9173abd2869670b7f5bf45d78a3724fe4bcb56d0b71b0868594357a5a5f 2012-10-29 04:06:12 ....A 1022464 Virusshare.00018/Packed.Win32.Black.a-f69922756a61230fbbc0dd6fcb67122cab8b00243416203b7392eb08ede95ccf 2012-10-29 11:46:20 ....A 2056482 Virusshare.00018/Packed.Win32.Black.a-fe9dc11d2de4436d65970d94cffec65480bf7201acad2585b5975fe955890b07 2012-10-29 06:46:42 ....A 650862 Virusshare.00018/Packed.Win32.Black.d-1e3c29e1cfefa2cb4b53afe1d2e39cd66c27025cfa8d78d0797c07d5798e8c61 2012-10-29 06:50:12 ....A 625152 Virusshare.00018/Packed.Win32.Black.d-1e3f3e3a62e3ac9b35f5021406de7367cad057cdca3a0316911ff716cb228fe1 2012-10-29 07:54:58 ....A 1082912 Virusshare.00018/Packed.Win32.Black.d-1e7f02ece9c2ccb276bd35e8c265a10eb0703e2a18aa6164e4cb767cc66555dd 2012-10-29 08:06:34 ....A 994816 Virusshare.00018/Packed.Win32.Black.d-1e8b8a718707e9151036dc76e17739815a8d41a7baaa5e7c89bc9d89b9edf719 2012-10-29 09:08:06 ....A 599552 Virusshare.00018/Packed.Win32.Black.d-1ec4737d3e7d531e4a9a40f0191128143ba6826acc071aaedb143ede5027ff77 2012-10-29 09:45:18 ....A 647680 Virusshare.00018/Packed.Win32.Black.d-1ee71b0af6b9e9462518f7c075b72c9d11e5e7f655e181ef6412f033e9baf525 2012-10-29 10:39:52 ....A 694272 Virusshare.00018/Packed.Win32.Black.d-1f2214572bf7cbe68f36ec4fde9339ec725ef93306a695142157d3e94215dd46 2012-10-29 11:03:36 ....A 396312 Virusshare.00018/Packed.Win32.Black.d-1f43e9d3acf01fb6db262878ad84a7dff8cae9d1d7fdfacc7a483ab6cd57b8a5 2012-10-29 11:33:02 ....A 1092640 Virusshare.00018/Packed.Win32.Black.d-1f5d3254692467f7837a596de52fc35ef61c06b8504a20235b0ef6d6da3ebc7f 2012-10-29 11:53:18 ....A 676352 Virusshare.00018/Packed.Win32.Black.d-1f7dd7b8b419b49a9c955b1fb47a79f4fec598e0b6fcc6b946539b2e2749e865 2012-10-29 12:31:46 ....A 635392 Virusshare.00018/Packed.Win32.Black.d-1fa0e9bdb1c52c8a8c630db71363351b1ebdea430a6a7cd97dfda57e70e328bd 2012-10-29 12:51:26 ....A 697856 Virusshare.00018/Packed.Win32.Black.d-1fb1e98fba7ddf785aa6393d79eb8fa76d2c469e845fd88dc5a08ee4a4bfc974 2012-10-29 13:00:54 ....A 642560 Virusshare.00018/Packed.Win32.Black.d-1fba084380d669fdb2b4e62bf1533fdb5ff244f8eecc78e32c3318fc7670be4f 2012-10-29 13:42:48 ....A 820224 Virusshare.00018/Packed.Win32.Black.d-1fe0e4162b4caa44f4e910bd7a8971e8d28f0f0bbe34bebb47ee0acce728adb8 2012-10-29 13:52:26 ....A 189440 Virusshare.00018/Packed.Win32.Black.d-1fe9992ea04c93376b49644ae7a28e9e38baa7ec8146ccdd633bb361b2786e2d 2012-10-29 13:59:14 ....A 354304 Virusshare.00018/Packed.Win32.Black.d-1ff001aad2f2678165a7d8e67d72ca331b633354f5eb1fe742768f77e7285497 2012-10-29 14:03:30 ....A 441360 Virusshare.00018/Packed.Win32.Black.d-1ff4639ed60717851b5d2b15860f0d93b6af7b73f8f73a41aec09b00a09d86d0 2012-10-29 14:04:00 ....A 4298115 Virusshare.00018/Packed.Win32.Black.d-1ff51e824c791a30e0c70a36f3b8462f62e8aed56024229465d78e948f84f61f 2012-10-29 14:06:32 ....A 397312 Virusshare.00018/Packed.Win32.Black.d-1ff7b630e1e2f035e9c29987a85672b152242a277209a4bd94434479c0b27564 2012-10-29 14:08:54 ....A 705536 Virusshare.00018/Packed.Win32.Black.d-1ffa0a17365a2c70f085314276b6c70022efed2a9dcc3167aa82428363f1e950 2012-10-29 14:28:30 ....A 717850 Virusshare.00018/Packed.Win32.Black.d-20129310a81ca5b24ed6ffb1ea8042927420ec4fc92d089890063224d7804a8b 2012-10-29 15:05:38 ....A 642560 Virusshare.00018/Packed.Win32.Black.d-2043c3dc0475e6acf6241009414bbc48b16c0dc3f6d91bdaa5a933fc6f2235f8 2012-10-29 15:07:32 ....A 355328 Virusshare.00018/Packed.Win32.Black.d-204ea0945019585e5ff63f9b97d5bc3999e5e7782611035078c1e8fab60e02df 2012-10-29 15:12:12 ....A 652800 Virusshare.00018/Packed.Win32.Black.d-208cb88aa15a83035b29452f99eb84d3fa024588048bf1dbd1750258cb067b05 2012-10-29 15:13:46 ....A 131072 Virusshare.00018/Packed.Win32.Black.d-20a6bafc96c00bdd116da9c75360fc9e88043d3475bfdbf5f39ba75699de7add 2012-10-29 15:14:46 ....A 512000 Virusshare.00018/Packed.Win32.Black.d-20b70570ea71fe667e219c8500b53caf5f3a780f5989bcd01be3e851cdf23e4b 2012-10-29 15:15:24 ....A 833834 Virusshare.00018/Packed.Win32.Black.d-20c09e130787586cba41ddeb54a2d72b804d587316df0cb4f7ffffc42c0f42ef 2012-10-29 15:15:56 ....A 405016 Virusshare.00018/Packed.Win32.Black.d-20c923c26cd725241c60fe6a6719835c416ff3a8c1b74f099c9d493c83662f00 2012-10-29 15:16:04 ....A 394776 Virusshare.00018/Packed.Win32.Black.d-20cc0586ff8bca08a1ceb742a0ab6f04e7769d3fb9b58ffa01ab090a6c011a58 2012-10-29 15:16:12 ....A 646656 Virusshare.00018/Packed.Win32.Black.d-20ce877d676283a8f4f3b885df18e2ec7a002b31cb2111959290a24c00e8302d 2012-10-29 15:16:30 ....A 344064 Virusshare.00018/Packed.Win32.Black.d-20d38ed7e6dca3e0352092ba5d778f5ccf9ddd6baa99afaaef6041e5dd95dc10 2012-10-29 15:18:46 ....A 571392 Virusshare.00018/Packed.Win32.Black.d-20f4338ee47f8e6f435edc78446fc85fc0ed762ad91c24ebfe535d1a7fb66a07 2012-10-29 15:22:44 ....A 676352 Virusshare.00018/Packed.Win32.Black.d-2129f7c49f00c43616a1cc67afb3ae6f6a9451df5d1d63c7bd60e8d62d819135 2012-10-29 15:22:52 ....A 452608 Virusshare.00018/Packed.Win32.Black.d-212bac072364f5a5fe79a4ba5211792051e7065fe86e6cbfeb32550414d144a7 2012-10-29 15:23:10 ....A 647168 Virusshare.00018/Packed.Win32.Black.d-212fcf7e2ab27732477f1e4a08e6d2c9101f7d9b14ddfd7822ce8a3d94be2f46 2012-10-29 15:26:28 ....A 388023 Virusshare.00018/Packed.Win32.Black.d-215ed590a4adc46d5f631c522c7f76362429605b9ac5c973c999f47e6cc395ec 2012-10-29 15:26:46 ....A 699904 Virusshare.00018/Packed.Win32.Black.d-21630d8a59a6cfb2a2bcaecc9689cc571ce38ad724428cceb2cebe90d7366714 2012-10-29 15:29:42 ....A 646144 Virusshare.00018/Packed.Win32.Black.d-219087d67092292e89ac706e5972661edb945c30764e62f084dbf2c54b396a79 2012-10-29 15:30:14 ....A 798720 Virusshare.00018/Packed.Win32.Black.d-219aa28de9ab3c3bbd7c7f43c1cb69e9c7b509824e9889d75079ab642e6ae15e 2012-10-29 15:30:56 ....A 1078784 Virusshare.00018/Packed.Win32.Black.d-21a87925b30c09fde2233df2e91ecff480bc8cd05f1004144f261da7d596287d 2012-10-29 15:31:38 ....A 1662876 Virusshare.00018/Packed.Win32.Black.d-21b2bd096a6c10d96455cfb26c09271f58691e2f0ff445b69d0774498bc5eedb 2012-10-29 15:32:20 ....A 376832 Virusshare.00018/Packed.Win32.Black.d-21bf2ac59fbd8cf655c41575eda06211389ae9be234627fa5bd5ecde1b7c8f13 2012-10-29 15:33:46 ....A 516096 Virusshare.00018/Packed.Win32.Black.d-21d7af9f577974a0295a29695680343e1359dcb47a889705b839f33b46faa3a4 2012-10-29 15:34:00 ....A 541184 Virusshare.00018/Packed.Win32.Black.d-21dac400137876e5b6bcd0a7d712f0fc53a7479501b4082f8fd5b6ba411baabe 2012-10-29 15:34:18 ....A 748544 Virusshare.00018/Packed.Win32.Black.d-21dfc3fe429e9eceaedb3c172dd9c39bb96564600c90610b449724ec7e8af215 2012-10-29 15:36:12 ....A 382027 Virusshare.00018/Packed.Win32.Black.d-21fcfb07de978e33fa846d8d5163f66fd31880f552ee0fa0e7394191023be71c 2012-10-29 15:37:22 ....A 393240 Virusshare.00018/Packed.Win32.Black.d-220f55e54a335f37ef7c41ad63ec12830c05988a4dbb0b8dbda9c89502a1e7a1 2012-10-29 15:38:38 ....A 388632 Virusshare.00018/Packed.Win32.Black.d-222414ab1213049323a97813b44027940db2e67f173a487d6ebc2d6bae007bbf 2012-10-29 15:41:50 ....A 629248 Virusshare.00018/Packed.Win32.Black.d-225785f0206fd4d964c253b97423c2c0e96715b5480e18972f76c03819ba3de8 2012-10-29 15:42:38 ....A 1535873 Virusshare.00018/Packed.Win32.Black.d-22642c066f7495095f671e8b9f67b361c25a89ecd5c08fab33830f2ebdff50c3 2012-10-29 15:43:36 ....A 459776 Virusshare.00018/Packed.Win32.Black.d-2275cb81293ebb4563cf0d159b37a772482ece0acb26aa7fdfae5a9271325d7b 2012-10-29 15:43:42 ....A 551424 Virusshare.00018/Packed.Win32.Black.d-22785b579fc3cc390e2555c32618f2e8140007619912d68e380e82b7fc611e51 2012-10-29 15:44:56 ....A 373760 Virusshare.00018/Packed.Win32.Black.d-228f2eb7e44b8c8dd7ec7a81fc9d55365f6b69da7880dcf4c6a9b1200bb3f3f9 2012-10-29 15:46:02 ....A 394241 Virusshare.00018/Packed.Win32.Black.d-22a1f819545bff2f6854af7649c5dbf37c26865c0bc5c16e6c535e021ab9b4a1 2012-10-29 15:46:14 ....A 377856 Virusshare.00018/Packed.Win32.Black.d-22a490a48d4c81c614da22601d4fb215288c1a0235d1383c6cd1ce3299d4fb84 2012-10-29 15:46:18 ....A 393752 Virusshare.00018/Packed.Win32.Black.d-22a5f07f7edcf41c9fe1c24bd0e5fc424d5d03cc1cbeb61b30b34e410c9bb5b9 2012-10-29 15:46:52 ....A 440856 Virusshare.00018/Packed.Win32.Black.d-22b125aac96e8a82ecd69710bd08b24d178eb33ef3d6e081d43385414d33479a 2012-10-29 15:47:10 ....A 674816 Virusshare.00018/Packed.Win32.Black.d-22b7ef143a7cce6859044a904efa97f7f6c8c3523d1a6b1d8de3132ffdd7dd7b 2012-10-29 15:49:24 ....A 223232 Virusshare.00018/Packed.Win32.Black.d-22e37744685683aae740d4fe7cb6065d977e5651e9339e9b8892449d019fe63b 2012-10-29 15:50:20 ....A 625664 Virusshare.00018/Packed.Win32.Black.d-22f2a9a09ed2d4018713ae80d47fa83fbd1a66d01cacf264f30d38cece339c1f 2012-10-29 15:51:42 ....A 473921 Virusshare.00018/Packed.Win32.Black.d-23042f951859964a1b021c221f1bd8b0096c3646a6a11bf8752eab50567c62e7 2012-10-29 15:51:52 ....A 395265 Virusshare.00018/Packed.Win32.Black.d-2306573e4ac4b6d8900340650e478f5db0b9d180f78459eda9279e591246d325 2012-10-29 15:52:38 ....A 761856 Virusshare.00018/Packed.Win32.Black.d-2310153d4293cbc9630227127366fb3a64416faca6fe588fcbb7c2f836746d73 2012-10-29 15:54:22 ....A 580096 Virusshare.00018/Packed.Win32.Black.d-2325248bd961bc6126844558a636965a8a329faee20c6191847124fe40bf87b2 2012-10-29 15:54:48 ....A 1788917 Virusshare.00018/Packed.Win32.Black.d-2328f97724550f3566357f3943744e4c4d805589046d9b86112ed97eb6453fce 2012-10-29 15:57:04 ....A 1135405 Virusshare.00018/Packed.Win32.Black.d-23410f704b6b7ba78c3bead5a7d3d49811807dd6485f4246454f2ca5ede8d448 2012-10-29 16:02:08 ....A 388632 Virusshare.00018/Packed.Win32.Black.d-237cc05747e7e155f2a79f7e5641e2568131b7184d698336a87bb0a53d497305 2012-10-29 16:06:28 ....A 400408 Virusshare.00018/Packed.Win32.Black.d-23b3e520c44d33f14f5822059cfab5aab9682d95cc466efa1d228c002f86b8a7 2012-10-29 16:07:28 ....A 517632 Virusshare.00018/Packed.Win32.Black.d-23bf6ffd68bf81ae2e3d4bfa0c085c3fe8ba5c38391435e783b475003ee7937a 2012-10-29 16:07:32 ....A 201728 Virusshare.00018/Packed.Win32.Black.d-23c03638bcc3cb0990bf224baa76a9e096e172281eab64415787ea8cf1efc6a8 2012-10-29 16:09:26 ....A 649216 Virusshare.00018/Packed.Win32.Black.d-23d72c3b802d19640250888313aa060920d0b61b8f55db2ae95605416f18b5a6 2012-10-29 16:09:56 ....A 386584 Virusshare.00018/Packed.Win32.Black.d-23dd75f6d113df316d003511bac07826a894f94eb9f40eaa24f121cca9787c95 2012-10-29 16:11:48 ....A 652800 Virusshare.00018/Packed.Win32.Black.d-23f61cb20a41a0659d3b0f00515315d1758f980802bb287887db44e1bef7500b 2012-10-29 16:12:08 ....A 701952 Virusshare.00018/Packed.Win32.Black.d-23f9f63686875d27fc1912e3f47d05b305a39a4df55583d92317f84b49afd6ea 2012-10-29 16:15:28 ....A 663552 Virusshare.00018/Packed.Win32.Black.d-242543be2a4571af6ede048260adfc36a40a91d5488b64083f3da25bca799305 2012-10-29 16:16:06 ....A 764416 Virusshare.00018/Packed.Win32.Black.d-242f03d48b36596e97c31b9a7bdac5f8fd01c08f9e275228dfd68442d31e9d5f 2012-10-29 16:17:48 ....A 376832 Virusshare.00018/Packed.Win32.Black.d-244703642723b3c6d8089218e79ac998479db58fb75b4297fa43d49678e5dc5e 2012-10-29 16:21:38 ....A 914432 Virusshare.00018/Packed.Win32.Black.d-247b1012b9dc718a6e3eb308e9088a4fc04dc6e839bf04110bcc198a33ccef2a 2012-10-29 16:22:02 ....A 580608 Virusshare.00018/Packed.Win32.Black.d-2480bc0d50be0e65328e989a4dc8de397f4f2d6e7b1a6f4d03514a400f8bc09c 2012-10-29 16:23:38 ....A 632832 Virusshare.00018/Packed.Win32.Black.d-249a366eeb605305f263a738657b5847fcc3c549d4e8481297a27d100ee8a308 2012-10-29 16:24:24 ....A 335872 Virusshare.00018/Packed.Win32.Black.d-24a798a420ee70facbd874fa8201c5ea02bb5b46636e32b353d4ae54e92f9e31 2012-10-29 03:08:46 ....A 398338 Virusshare.00018/Packed.Win32.Black.d-5f2ce1228eb3af58a1ba187c81a66ad5c8e22206544868415749d0f2c08726a7 2012-10-29 14:40:52 ....A 196608 Virusshare.00018/Packed.Win32.Black.d-61259453e5e769f2d260ed01bfcda0e0cbb8797c8a964f8c847fb76273a2a218 2012-10-29 08:08:10 ....A 405016 Virusshare.00018/Packed.Win32.Black.d-612867e4fa7234dcbc0543304c43895f15546f813b63702e5986d7281d22e30d 2012-10-29 01:57:40 ....A 645632 Virusshare.00018/Packed.Win32.Black.d-6133bca182667ab14a436c1e042c49f9c47763db242a5707885a7a351bbfb71e 2012-10-29 01:38:26 ....A 1159755 Virusshare.00018/Packed.Win32.Black.d-6168f94e36ae7e3a82d033955972f2fce3fb65b44b79713540cfbcbfde097690 2012-10-29 12:35:58 ....A 119004 Virusshare.00018/Packed.Win32.Black.d-619a54bf4d45618aba9020e7df26f9e3814261744785f25d5ff852b177eda623 2012-10-29 02:50:28 ....A 771584 Virusshare.00018/Packed.Win32.Black.d-61fcc9d1335061034d33b93577beb3b107570a4497fea6da79e63c82f1fde284 2012-10-29 15:37:16 ....A 1118752 Virusshare.00018/Packed.Win32.Black.d-6220dfff195908ae48177f9998ad9f36ef868aa2b3fc776fca11fcb009de23ee 2012-10-29 16:07:44 ....A 774144 Virusshare.00018/Packed.Win32.Black.d-626d39b6bda079d2eab09a0f923f89f641541dbea5ba53e35e016884b69ad737 2012-10-29 15:39:58 ....A 422400 Virusshare.00018/Packed.Win32.Black.d-629c5908899b8bad6af08d19184d4f358684248204cce12adec5f03a96fbd44d 2012-10-29 15:46:32 ....A 386584 Virusshare.00018/Packed.Win32.Black.d-62f728d1ebcd92c75f02ff270febba2b4a479dc4132a24783ff06201a127d7f8 2012-10-29 06:05:00 ....A 624640 Virusshare.00018/Packed.Win32.Black.d-633af433fcd77e4b33843a1b5d05aebb6f1ec68804cde8d6286dc78bf3acdb35 2012-10-29 15:58:18 ....A 629760 Virusshare.00018/Packed.Win32.Black.d-6365ef5d98299c477d9fda4bd8bfce355a2acad195f0a6691bcbef30c904e565 2012-10-29 08:14:10 ....A 652800 Virusshare.00018/Packed.Win32.Black.d-63d483d1f7c1472d36673e652378f141dd3ebd8fd66981d7342e6ac4ea7f0324 2012-10-29 03:13:14 ....A 1118240 Virusshare.00018/Packed.Win32.Black.d-64329608aacb70ec72464c26955854e5ffdda89a0608fa6c8cf4a6359d170efe 2012-10-29 02:39:06 ....A 725504 Virusshare.00018/Packed.Win32.Black.d-645beb9b1f0287334a1cc99556af3460424e9920b0270fe7916872b5cd5ec1aa 2012-10-29 16:05:48 ....A 855552 Virusshare.00018/Packed.Win32.Black.d-646895dea2971ab8cdc7d2297bd04072b851d428518b956c935d1ce54f4e8776 2012-10-29 16:06:22 ....A 1059108 Virusshare.00018/Packed.Win32.Black.d-646ad4f9f50d7f01f44c918da3cf091c11864daf65079ff668ef48a941af9adf 2012-10-29 10:05:58 ....A 1206284 Virusshare.00018/Packed.Win32.Black.d-64a3dc7a2a9347dfb41351b1a0db70263942771143de853eb5cd3fe45e9305f2 2012-10-29 04:00:50 ....A 782336 Virusshare.00018/Packed.Win32.Black.d-64fa2ac4d7d0d4705bd2205f54da9fa4c31782d62c208b0e50f0c4e106ae5893 2012-10-29 04:37:46 ....A 432026 Virusshare.00018/Packed.Win32.Black.d-6569c124a69c2530df150b6c90bac1ca05b12fed15d3bbd94ad52931c6bfd6e4 2012-10-29 15:19:18 ....A 1265664 Virusshare.00018/Packed.Win32.Black.d-65aeac84ae36c98479096be2f08ebd1ba4bd6cf928bf6610b704c7d3101d304b 2012-10-29 09:16:08 ....A 266240 Virusshare.00018/Packed.Win32.Black.d-65f7ee7c4e5ca9c28929e4f418c13c6f5cf8d4f8982eb51aaa4cab75febc5c9d 2012-10-29 02:25:56 ....A 386584 Virusshare.00018/Packed.Win32.Black.d-65fd9cc7c61b925dfad8572c977b5fb703b65f698818c90be6ce374a6b5f34fa 2012-10-29 15:57:56 ....A 214016 Virusshare.00018/Packed.Win32.Black.d-6616014f32a9fe07be161f2161883b83d3b2d3ba8c114c84cf966c57512fe61a 2012-10-29 05:49:22 ....A 626688 Virusshare.00018/Packed.Win32.Black.d-661e2266df117efce6ec8729212335097e86333c173385b43a38a5aeb4996ce0 2012-10-29 15:44:46 ....A 644608 Virusshare.00018/Packed.Win32.Black.d-667880a07fe1997e0b792471b2b1db7ea8436abec4c5ddab831eb653f078c1fc 2012-10-29 02:26:46 ....A 1035264 Virusshare.00018/Packed.Win32.Black.d-66c27695fedce6d92bfc9523bc1ee60c8b8131e2c32e5d4eab2b2f177b32d04a 2012-10-29 05:57:44 ....A 684032 Virusshare.00018/Packed.Win32.Black.d-66ec2496af79da2660a118d639b4569c172de0631a478aab72ddf5aa28e758f9 2012-10-29 13:42:00 ....A 415744 Virusshare.00018/Packed.Win32.Black.d-67144a403a53c8c43db760f437498ac2f2317cc7c03d84f6f96dd69fc2c3208a 2012-10-29 13:27:38 ....A 235520 Virusshare.00018/Packed.Win32.Black.d-6740f4a878e5f14b783d6009015fae4cdac9069bfe25c8f07387a94ab0fd6201 2012-10-29 15:27:22 ....A 753737 Virusshare.00018/Packed.Win32.Black.d-67709c4b6eb0fddb06e733b250ea7069e1c7e21e717df740d134351fa495b2d9 2012-10-29 15:34:28 ....A 1091072 Virusshare.00018/Packed.Win32.Black.d-67af16dcf144d9b75ee7a677697e14fda3973f4ea5e7094bc124be81960d9d44 2012-10-29 10:24:18 ....A 448007 Virusshare.00018/Packed.Win32.Black.d-67d18be79c3618cee6bc1410ea64730852355dd5a8a3bbb780929459299edf0f 2012-10-29 16:00:10 ....A 510032 Virusshare.00018/Packed.Win32.Black.d-68c9042baa209a0355be57ac290c3e07f36bc82758b340ab8b5906f9907eaaa2 2012-10-29 16:23:22 ....A 563200 Virusshare.00018/Packed.Win32.Black.d-68edec99cc03e3898fa0fce7d099bcc01d470f3b1c44825daa00909c3bf6060a 2012-10-29 01:34:32 ....A 394752 Virusshare.00018/Packed.Win32.Black.d-69387de4ce92a3554b1dcb4f5c686862efbce45b6b5986f14e3be6db212fc873 2012-10-29 14:01:14 ....A 407156 Virusshare.00018/Packed.Win32.Black.d-6948bae74bec268ef73380f5c014389f5808909f8e4d0e64e1d66892fe5fdf7f 2012-10-29 02:56:10 ....A 1223168 Virusshare.00018/Packed.Win32.Black.d-6a65579741e297c2cc958c382c864940e3f5fb90f6411f8fbdbde6902a8c430c 2012-10-29 06:27:18 ....A 413184 Virusshare.00018/Packed.Win32.Black.d-6a6d8ad8bdf28a5b4294b30fdbf34d1f4c668eb37567c97924b7e9d012f5dc2e 2012-10-29 15:31:52 ....A 394264 Virusshare.00018/Packed.Win32.Black.d-6a79b659fde9b4d7a68bcb3d8853c4d9ea791611e3fa9d0ddd17cd8ea1533b37 2012-10-29 15:50:54 ....A 829440 Virusshare.00018/Packed.Win32.Black.d-6a9315dcd3686107e9f64dede72e25081dda40fcef21aaf2eeb3c938c96557fe 2012-10-29 08:01:10 ....A 394776 Virusshare.00018/Packed.Win32.Black.d-6b293b1b045dcb54ed317a9797301b52f2320b06d1a7121bd88956a942010e8c 2012-10-29 05:32:50 ....A 652800 Virusshare.00018/Packed.Win32.Black.d-6b37920e6f4d805daf8a0b82a926595d7cd7c9ad6f1d85805dd604481609a122 2012-10-29 06:24:56 ....A 1080320 Virusshare.00018/Packed.Win32.Black.d-6b4c481a387bacf1d612e7bd18512eb6fa270e5939f4218254bc4a4793c222ef 2012-10-29 04:35:32 ....A 208896 Virusshare.00018/Packed.Win32.Black.d-6b648c8f767a50fb59a8409a1fde3030019d993d271f875fad6a505d8d2335e0 2012-10-29 04:07:08 ....A 586752 Virusshare.00018/Packed.Win32.Black.d-6bf8794e7cee03a3c763d591c50d51617051adfb58dfaa9d7d49e13febf82839 2012-10-29 02:37:40 ....A 405016 Virusshare.00018/Packed.Win32.Black.d-6bfcf33b3db6c89eeeb9eff864a141885d4149b57eabbec9d44759447b4369d2 2012-10-29 06:09:34 ....A 2433088 Virusshare.00018/Packed.Win32.Black.d-6c231b74d80ecbc262144c850deb4c79cf8fb865567992cc46d9115d77d438bf 2012-10-29 13:22:20 ....A 629760 Virusshare.00018/Packed.Win32.Black.d-6c64efc0d0b0543781fc30d60073c7c6da69238b42a6d5beef969bb87bbf70be 2012-10-29 03:30:08 ....A 133120 Virusshare.00018/Packed.Win32.Black.d-6c73a054ed6ca04cbf07b0ca502cd987e58af9ff39b13ac8b3463eb4c76b218d 2012-10-29 03:25:18 ....A 448524 Virusshare.00018/Packed.Win32.Black.d-6ca5bb507eeaea80c9994208b7e71a1963360faa96cef9f7ec39c1d2aad80795 2012-10-29 15:28:08 ....A 237056 Virusshare.00018/Packed.Win32.Black.d-6cf52d3d3f02ac61586036fb93b75fc17ed8528543b55ac41ddc216cea8b5828 2012-10-29 10:22:22 ....A 784847 Virusshare.00018/Packed.Win32.Black.d-6d03d9c0a2817c30a2791866a5883a2385fc49cc5a485dc67f311b77f4cc9de2 2012-10-29 10:18:38 ....A 706560 Virusshare.00018/Packed.Win32.Black.d-6d08e4055af0f7f9239478b47bb0c9fdb6343b059d18f9fb13165924a22cd0be 2012-10-29 01:39:50 ....A 393752 Virusshare.00018/Packed.Win32.Black.d-6d12d176cca55af0a15e2315d5bb0b41f58aeb2f7d8db4a80891daf05acf259c 2012-10-29 01:38:04 ....A 680448 Virusshare.00018/Packed.Win32.Black.d-6d441127c3469e8e235f9a8a5bfab8cebc0b241ef8a22f0435ed5f5a7476ea44 2012-10-29 03:23:10 ....A 648192 Virusshare.00018/Packed.Win32.Black.d-6d5fa1f39108712ee8965876555c715e3c60695b55feb3c1fadff28f6f21f671 2012-10-29 15:38:08 ....A 697856 Virusshare.00018/Packed.Win32.Black.d-6d9f5349cb0218e9eed99ba9db0e87178cc2abb0e2d139803746b4228379c997 2012-10-29 11:24:00 ....A 415744 Virusshare.00018/Packed.Win32.Black.d-6dc8465f92006ba9e147f214321f9dfa55429468b175a4c6cf89074084274c7b 2012-10-29 03:44:14 ....A 363852 Virusshare.00018/Packed.Win32.Black.d-6f089d5c106aa304a1ffa74c0379321e41850cf27ed3ff7c5b2b44c6162fa39a 2012-10-29 05:23:50 ....A 681472 Virusshare.00018/Packed.Win32.Black.d-70002fd45a74d10a6fe64a38afc833983bcebb831c51055f7f694f7147aecf78 2012-10-29 01:34:10 ....A 396312 Virusshare.00018/Packed.Win32.Black.d-7017019a46a809043bcf1fd034677b668e77ec4da9197ccb67e751dcca0cf108 2012-10-29 03:43:52 ....A 151552 Virusshare.00018/Packed.Win32.Black.d-702a1251e1a5dfc5b8352b115154d95e2dfa90a1f1b864f547be235491530040 2012-10-29 15:45:58 ....A 629760 Virusshare.00018/Packed.Win32.Black.d-70510b7d7c98e5d487757d0eb243386e05f2ca679ad092512563d3e776251112 2012-10-29 15:12:50 ....A 398848 Virusshare.00018/Packed.Win32.Black.d-708bb4ca89573c771b77695ed7dc3fa1f7335f20587ed1a40a2f2942e1f4cb1f 2012-10-29 12:42:18 ....A 197632 Virusshare.00018/Packed.Win32.Black.d-70a48747d1148e3a79d264d45b56af1a1bed34d2c17b7e14c6dc393b59dcfdfb 2012-10-29 04:13:18 ....A 689664 Virusshare.00018/Packed.Win32.Black.d-70a53c5b032562a9cdb8999f72f75d9d755ffae4d1b4efff59ecb05c22841dc6 2012-10-29 01:43:02 ....A 996352 Virusshare.00018/Packed.Win32.Black.d-70adcfe9a65515c2ba6fb8cc2a5c928b15b9036e08081515a45337a0681d7cd4 2012-10-29 03:37:42 ....A 196610 Virusshare.00018/Packed.Win32.Black.d-70cc0249966d5315dba64943bdcb5afa6a1c7603abfaee11ea657916fa097954 2012-10-29 09:50:00 ....A 352768 Virusshare.00018/Packed.Win32.Black.d-70ef15cd80f906a81223402974f9f142862c8b022d97e9573fa89e28695657e4 2012-10-29 02:17:36 ....A 394776 Virusshare.00018/Packed.Win32.Black.d-70f217536fced9c69dd229961b2d8547040b4b408b9122fbe2a84c29c292f8ad 2012-10-29 15:29:02 ....A 369152 Virusshare.00018/Packed.Win32.Black.d-710d392a03b0bf4ca4f3fbab6263f8b4c93617a32d13b0c2293c3a2a7236d0b8 2012-10-29 15:52:54 ....A 187392 Virusshare.00018/Packed.Win32.Black.d-7174e1cf5a2836d104ac8a2c06639b91e039d6c07e51e0a51cf405324ec79989 2012-10-29 16:03:56 ....A 1230356 Virusshare.00018/Packed.Win32.Black.d-7178aa0a3901c945d25245e167a7a71b40049c82dd57d85885eaa0ee8ae1f336 2012-10-29 01:38:46 ....A 468992 Virusshare.00018/Packed.Win32.Black.d-72eb135d51b340bcb2adddbe497cf9ea3488227e446da3c16841893cea887d76 2012-10-29 01:51:46 ....A 627200 Virusshare.00018/Packed.Win32.Black.d-7328f1903bf8ef9876f777bb1af32691db6f4bf49663856c70cc88f42d1a4fe1 2012-10-29 05:52:20 ....A 1086464 Virusshare.00018/Packed.Win32.Black.d-73f5800281bcee4ef5ed2b7904c4e551aa9e926d0c82523e77d8c3bad550ebf3 2012-10-29 11:08:06 ....A 416280 Virusshare.00018/Packed.Win32.Black.d-73fb813df658fe97781d712bd7d536416b44ea465e653dc94ac10220afac81c1 2012-10-29 02:39:18 ....A 684032 Virusshare.00018/Packed.Win32.Black.d-7401bea591277b11b5fa3fb8ed3ca7e01beea8ae925b0094023092b5374f0a2c 2012-10-29 13:40:06 ....A 393728 Virusshare.00018/Packed.Win32.Black.d-74284941aaad5e44cd9149e3603e806c2559f20d5f027f0195a14ccad00d2703 2012-10-29 15:14:06 ....A 441368 Virusshare.00018/Packed.Win32.Black.d-74c961b42bf3c947f76da95c6194e8c5e4336b07cb614f78c3f4ac56e80119e1 2012-10-29 03:41:42 ....A 1213595 Virusshare.00018/Packed.Win32.Black.d-7599196763e7e3314e41a600f69bb0822b6bc71adc85f16e3e6d3e2276188ddd 2012-10-29 15:11:20 ....A 636416 Virusshare.00018/Packed.Win32.Black.d-766e8e8f05794a78557ed2fc252c604712f6347673ed8a4d8417b5e679d50c6b 2012-10-29 03:42:56 ....A 777216 Virusshare.00018/Packed.Win32.Black.d-767a36ae437ba036d614e3da67b17b3b2edb7fb29692d6a6fbf41922b3a322f6 2012-10-29 02:13:12 ....A 634880 Virusshare.00018/Packed.Win32.Black.d-770791214aaace3ef5c3bcb6901d88d3e9eb57ba12fe464008e1057922d52c32 2012-10-29 02:36:36 ....A 660601 Virusshare.00018/Packed.Win32.Black.d-7748eaef6ce849ff482bd4feefe116a0ff4f7386ee93a1c9e5b5226ca02283d7 2012-10-29 02:04:06 ....A 206848 Virusshare.00018/Packed.Win32.Black.d-7779a9efcd50abc26179f838b4891a133e59e5f242cb20ab0eedd344ea0650dc 2012-10-29 15:22:00 ....A 191488 Virusshare.00018/Packed.Win32.Black.d-779488477c67dfe5c0cfbc4a1e0a04fdc3125be278bbf2396e7b51252c466260 2012-10-29 15:51:18 ....A 703488 Virusshare.00018/Packed.Win32.Black.d-786949a0c96680061877d99a8e5905faaf6d18278d02456a6d2530f35503575e 2012-10-29 15:36:14 ....A 463936 Virusshare.00018/Packed.Win32.Black.d-7904f276c65275c9dbc0082fd78a861bc49c67a6a3475cfbd5081e20ac0204d0 2012-10-29 06:17:54 ....A 628736 Virusshare.00018/Packed.Win32.Black.d-791050a4bb2e94e83d136c568fef6482001bac34cc7d4d5a1f3836b6b7d2aa78 2012-10-29 15:35:06 ....A 3299352 Virusshare.00018/Packed.Win32.Black.d-7910762e69da4d63a3e2990c3c096d71e17798fa1253fb45cd1457a0c691df03 2012-10-29 09:02:52 ....A 645120 Virusshare.00018/Packed.Win32.Black.d-794e0d5fdc3d842ed2e22f4f12c6589abc40535728d0e8ca6f9ec6106b135819 2012-10-29 15:11:52 ....A 1202688 Virusshare.00018/Packed.Win32.Black.d-7960a442328cabb1ef168cd22ec446726c4b9bb75cba084947395504c33edff3 2012-10-29 16:22:40 ....A 361472 Virusshare.00018/Packed.Win32.Black.d-79897d4802a5e17a87052bc25627478ce60411a3eca3130f31e395345627297f 2012-10-29 09:53:36 ....A 705536 Virusshare.00018/Packed.Win32.Black.d-79d00e7abb0b3f5077683617952a1fdb0ed06155be7f4a8f8dc08a59dfe8a1fa 2012-10-29 06:59:12 ....A 682496 Virusshare.00018/Packed.Win32.Black.d-79dbf1f894e1becfb2ee6946056ef31b23772c756488e46994b5124f6d59e60d 2012-10-29 06:12:10 ....A 617984 Virusshare.00018/Packed.Win32.Black.d-7a13b945d2603ede4fc16208e55f3345019bc84371be81a7c281da519e3fc352 2012-10-29 02:51:56 ....A 347648 Virusshare.00018/Packed.Win32.Black.d-7aa81d0d499a1b7e701c7a0c40f67ddb04e58edf2253789afaca24cfea96194f 2012-10-29 03:30:00 ....A 386584 Virusshare.00018/Packed.Win32.Black.d-7b012bc1db81282721a94585faa7e86e423d1c178fa2a5c2fc469394a2d73df7 2012-10-29 03:17:06 ....A 466944 Virusshare.00018/Packed.Win32.Black.d-7b24439f5ffb21d12b4691042e829bce65c9f11fff0a84e00646582e3a681b8f 2012-10-29 03:19:04 ....A 602343 Virusshare.00018/Packed.Win32.Black.d-7b4812eca9fb3e546b8f17d1a1f32d0f63b994a5c66f405bc4d81e8a2cf7ae37 2012-10-29 16:03:04 ....A 678912 Virusshare.00018/Packed.Win32.Black.d-7b6dc78d0c37ccd1c7c655cf81cb61447a763f3bae4f4b1fbdce95c107b83e0e 2012-10-29 15:21:34 ....A 694784 Virusshare.00018/Packed.Win32.Black.d-7b84654327858fc28c542f8691d9facf0eca053dcf8a288b897dc00670e2a5ab 2012-10-29 16:14:30 ....A 811008 Virusshare.00018/Packed.Win32.Black.d-7c2f06641f0a610a61353e74bc51ac2b36d15374ad5f54aeef95e824c36dcbb2 2012-10-29 05:00:30 ....A 407040 Virusshare.00018/Packed.Win32.Black.d-7c33c1a6ea4fc5d366f08f0dc1d54a35e1d5fd1ad3a090202e0f786fb5791b7a 2012-10-29 16:17:42 ....A 448830 Virusshare.00018/Packed.Win32.Black.d-7daa0ac2a29853c24e176fd8502643e528c4982531297e70d0ec1e8ee6c47a2e 2012-10-29 02:35:08 ....A 625664 Virusshare.00018/Packed.Win32.Black.d-7dbdf6120274a1552926d59c9fed692170b7935f85218f094e4bd3ca275782c3 2012-10-29 03:28:16 ....A 203776 Virusshare.00018/Packed.Win32.Black.d-7dc5c54f0173844ea68a712bed33963e9fcc3d6a6801b6398032008305effe85 2012-10-29 01:56:22 ....A 620544 Virusshare.00018/Packed.Win32.Black.d-7e57437b8ad7afd4f127dcfb2e26dc55d72c2b3f31c47d6ecd3a60a6dbd9cb13 2012-10-29 13:35:56 ....A 624640 Virusshare.00018/Packed.Win32.Black.d-7e71e43b0803b194afe76165bfe3f81b352ee20af05c87acb2302b99ddfc2a27 2012-10-29 15:19:08 ....A 390680 Virusshare.00018/Packed.Win32.Black.d-7e83b72fedcf724c0137fd5addfd6532490a2c9cadbe14d95b35593acf4c9f21 2012-10-29 15:24:02 ....A 1577984 Virusshare.00018/Packed.Win32.Black.d-7ed9f146a41ca3fa6b8ae5d9be7e20df096a67c948224e9718b6336734b8dfb2 2012-10-29 06:56:32 ....A 421376 Virusshare.00018/Packed.Win32.Black.d-7f09afda229fb9dd2f09ef4724d309e58a6bb484b26be6f3f4d30a4437e25bcd 2012-10-29 13:12:32 ....A 677888 Virusshare.00018/Packed.Win32.Black.d-7f0e2f549b95415012614df5b2b619f322cd22d1aa39ea080f92d2e38b63df16 2012-10-29 15:24:06 ....A 736768 Virusshare.00018/Packed.Win32.Black.d-7f2e01fa0f2c67f95ef984b5c204780130fe566fb9488a05493e1c5fb167e42f 2012-10-29 04:13:20 ....A 432640 Virusshare.00018/Packed.Win32.Black.d-7f6098552ab886b3bd8fae001a7f84fe0fcb248a7dc845e0f328966da55fa9b6 2012-10-29 02:02:12 ....A 892928 Virusshare.00018/Packed.Win32.Black.d-7f9f1df86e8c999b456b8988bd8184769800c20cbfb33a6362c35d5eba134264 2012-10-29 01:40:58 ....A 399384 Virusshare.00018/Packed.Win32.Black.d-7fad750cbb115d821995ae7fcab4cff809bff911201be8a507897d8f3acdd2b4 2012-10-29 15:15:08 ....A 620544 Virusshare.00018/Packed.Win32.Black.d-9acdb2e8d5e111db1cec04e7a8da667b4fe9e5c9636418a32a4c0e26b5ee91d8 2012-10-29 15:48:04 ....A 657985 Virusshare.00018/Packed.Win32.Black.d-9ad540c909589cde7e3929c1f63cae927a6821290223aa7a6c86e0d5dfc6b38e 2012-10-29 05:51:44 ....A 468160 Virusshare.00018/Packed.Win32.Black.d-9b1378020564551915f5661b758b73c80efeb5be2594c3eb605f2f67e6aa23b2 2012-10-29 15:37:54 ....A 2069504 Virusshare.00018/Packed.Win32.Black.d-9b21de6877adeb5abb2fc88e3d5b2aa6714645272c410dcd335d9d171737cc7d 2012-10-29 13:42:56 ....A 393752 Virusshare.00018/Packed.Win32.Black.d-9b88a7b5cb919f3361cfe33fdc2a183444d5262d4dbeee85d71c2e3c5dd82846 2012-10-29 03:36:54 ....A 764416 Virusshare.00018/Packed.Win32.Black.d-9b8a44ac6969d28a27b45492fb71df4c152a8bf47dda5c4557743af56da1ae08 2012-10-29 03:38:06 ....A 687616 Virusshare.00018/Packed.Win32.Black.d-9bf0412801c29552428c05854d1b55aab4d54da09c7e56d70781dd14bb08c83f 2012-10-29 16:04:52 ....A 339968 Virusshare.00018/Packed.Win32.Black.d-9c3f868a8c4a6ef5d8476867bc1ba969d79a7daae23f739efe5c8aeb6a4e5db8 2012-10-29 02:05:16 ....A 625152 Virusshare.00018/Packed.Win32.Black.d-9c7168ce83e7c23102243222481c63c68d7e8dcac3282459d4acee7958433045 2012-10-29 15:36:50 ....A 420352 Virusshare.00018/Packed.Win32.Black.d-9d0f7037cb875f1a742818064492138e16f3d1ac689c7c53ef6a6e1c2bef393c 2012-10-29 16:15:12 ....A 807936 Virusshare.00018/Packed.Win32.Black.d-9d24eef19ca818365d8a5c37b0b1edfee898090af24611c361932ea5b138ecd9 2012-10-29 15:52:18 ....A 396288 Virusshare.00018/Packed.Win32.Black.d-9d344a9e0a3f2558135c8636f84a7c4483aa1a2680261d8dac91a3ea2d78d63f 2012-10-29 02:39:26 ....A 646656 Virusshare.00018/Packed.Win32.Black.d-9d875235d6b6842a4770b5d825cb84e1f244c14dbd5dca0e0033d6229c9cb30a 2012-10-29 07:36:54 ....A 376832 Virusshare.00018/Packed.Win32.Black.d-9e444ff53233986da8ab9f1cec7b876294e08d676e7a0a3064b8763cd9143071 2012-10-29 15:34:42 ....A 704512 Virusshare.00018/Packed.Win32.Black.d-9e5ba84881379d9db119320d672a0e98bcfba97edaed288900a731849bc312c5 2012-10-29 15:12:02 ....A 378591 Virusshare.00018/Packed.Win32.Black.d-9ebbb70f9aa398c77f07a20b008fe195c1f7647ebb6e2ddddb03a91bae0f9ae4 2012-10-29 04:44:58 ....A 212992 Virusshare.00018/Packed.Win32.Black.d-9eec6ed9651ce68aec6b2f530bb0f277fb1e9ce511313739b3a59787721cefd2 2012-10-29 11:41:56 ....A 644608 Virusshare.00018/Packed.Win32.Black.d-9fa94475a4bd308abd681199353f6508ed2486567a4d4b85228c965362a577d6 2012-10-29 15:49:16 ....A 394776 Virusshare.00018/Packed.Win32.Black.d-9fe129393e887a5c723403c810407098db4a8f5356e0278b78c79e999dd8ef49 2012-10-29 15:47:44 ....A 646144 Virusshare.00018/Packed.Win32.Black.d-a013012fbb6d3c5a1e02f512b8b1a08bdad2f099731a0d0b36d812983dbe17e4 2012-10-29 08:15:50 ....A 395288 Virusshare.00018/Packed.Win32.Black.d-a0425487ddd4a48b21e58fc4453b114c8135c36593ecf85663ffdf713a17f055 2012-10-29 15:57:02 ....A 772608 Virusshare.00018/Packed.Win32.Black.d-a095a87895a5354e410ca77c93582f731cc846e5c58a55a6a508481473653ed6 2012-10-29 11:59:18 ....A 646144 Virusshare.00018/Packed.Win32.Black.d-a0ae345a66ea7f8579774ae84cc41510e34b419c846213a58ef74ded7c298606 2012-10-29 06:54:38 ....A 610816 Virusshare.00018/Packed.Win32.Black.d-a0f03ecc9aeb52df8c27e7700c4b778b324a1156ae63772d17dd8bf3055440ae 2012-10-29 16:06:12 ....A 698368 Virusshare.00018/Packed.Win32.Black.d-a12a72e8aa6236c03ef1781e0106aaf972c154c836f7c34b8e84fbaf948f7943 2012-10-29 16:05:16 ....A 302079 Virusshare.00018/Packed.Win32.Black.d-a17f036f236639e6a46c42be03f48ea832fbbc29b89a12c072df6e06ab11cd1f 2012-10-29 03:20:36 ....A 393752 Virusshare.00018/Packed.Win32.Black.d-a1fc7fda359339afba5011aa0d01bf5a5a436b9ae85026a2231b15d71e82b547 2012-10-29 04:40:10 ....A 614400 Virusshare.00018/Packed.Win32.Black.d-a23b44e8c203682f2e4aad9e3fa633e24d0a2f2a6e3b08d99995bea4c55041d9 2012-10-29 15:30:54 ....A 645632 Virusshare.00018/Packed.Win32.Black.d-a242427402b396e242dba28a16d9f3a2a0f8d3c436a11e136c9b8752b7feb00e 2012-10-29 06:35:12 ....A 216064 Virusshare.00018/Packed.Win32.Black.d-a26a8d38856c069e77c0a83681c9a787e399aa725e5780c1e1c3470788eb25cc 2012-10-29 15:56:24 ....A 714752 Virusshare.00018/Packed.Win32.Black.d-a2be0253f19300e28ff5edad81fcd01b5c833ae219185fa0c18d7744f98d379e 2012-10-29 01:43:56 ....A 785256 Virusshare.00018/Packed.Win32.Black.d-a2f8e307013e3108b891e04dd2a79793f6bfe10515d7b761400fc57d38cab8e0 2012-10-29 15:28:58 ....A 399384 Virusshare.00018/Packed.Win32.Black.d-a32a55036f7610bab70f44745283df11103084511438f55a064d7d7701c361ec 2012-10-29 02:58:40 ....A 698880 Virusshare.00018/Packed.Win32.Black.d-a33451a1dc64c4f40c239349e94c2e11f626f3aa26b5e3674a3db8647715c779 2012-10-29 02:06:30 ....A 397312 Virusshare.00018/Packed.Win32.Black.d-a34fc92079e2d8591028a3132b115fe627480915d13296fd14d5a162760134d2 2012-10-29 12:27:58 ....A 396589 Virusshare.00018/Packed.Win32.Black.d-a35a9228231d4a5ff132b0ace5eb730d172d205f90950a19977849281d6f8519 2012-10-29 11:11:00 ....A 549888 Virusshare.00018/Packed.Win32.Black.d-a462c75445a348471327f24f863c40a7663e6d5e2b3c1e74101dddf7920a0aec 2012-10-29 16:02:58 ....A 634368 Virusshare.00018/Packed.Win32.Black.d-a478e3d997049e675f9b0eeb97696dc3ea2274a739a8cdf9504dd286c367e778 2012-10-29 13:11:56 ....A 647680 Virusshare.00018/Packed.Win32.Black.d-a47b88b821ceb285b16fb8d4d690f2417344518670bbdfe7ac8e64daf6d20d71 2012-10-29 12:53:38 ....A 209920 Virusshare.00018/Packed.Win32.Black.d-a4f0f309f5c73ab131f056c8c2d2bd925ba029ca21741d88880b7f7ea0f74baf 2012-10-29 15:28:22 ....A 657408 Virusshare.00018/Packed.Win32.Black.d-a4f94979b8bd68525052dd4edc04908d960995e53ea4b0260b5ac3753c8444da 2012-10-29 16:19:04 ....A 356352 Virusshare.00018/Packed.Win32.Black.d-a54ec2eebe7073fef10d389905bdbebfddae575cdc719333d78fd5a74c49198d 2012-10-29 12:55:50 ....A 345088 Virusshare.00018/Packed.Win32.Black.d-a571c07387e8e266d47edb870c013723db03b98d04f454f16e4a9f178c25f126 2012-10-29 15:17:32 ....A 1225828 Virusshare.00018/Packed.Win32.Black.d-a58cd60141d09b80e3d4ebc6ff165825d5d3f51cb3b3b9a6f6549638bcfc61fe 2012-10-29 15:54:52 ....A 927232 Virusshare.00018/Packed.Win32.Black.d-a5a57fefc815b4759076cfa00f99c1cb973530667f598e0ccde6bba0061e97cf 2012-10-29 08:50:06 ....A 328704 Virusshare.00018/Packed.Win32.Black.d-a5c57127168622ad4ae9bbbee568fbdb2de64fb9f39b3612458779bf2a25d8e2 2012-10-29 05:35:30 ....A 1007616 Virusshare.00018/Packed.Win32.Black.d-a637cd6de3609362ee592c461564326c388a6f9ec099e1a3cd140cccc3ab0e2f 2012-10-29 01:38:16 ....A 624128 Virusshare.00018/Packed.Win32.Black.d-a689d6571fa59f670b88d0124e0418f720d65dd0937058c6b0d042a99e9e8cdf 2012-10-29 05:35:38 ....A 769638 Virusshare.00018/Packed.Win32.Black.d-a69c9260a18295571c36638a0896062cbc535bde613b14063274096d47bdfbc1 2012-10-29 16:21:38 ....A 196608 Virusshare.00018/Packed.Win32.Black.d-a72eda5085b80252ecc44d7333f6559efad8e41b08a725f385e86619fa70cc64 2012-10-29 13:14:22 ....A 409088 Virusshare.00018/Packed.Win32.Black.d-a7cd50ccf478ba20512d67c41574cea9bb7fd805599375ef63e54bcd72332959 2012-10-29 15:18:44 ....A 415232 Virusshare.00018/Packed.Win32.Black.d-a80c1b383fba612550446b65de1fd872c465e6ab652cd7b2df388028cdf1a14d 2012-10-29 03:48:36 ....A 827392 Virusshare.00018/Packed.Win32.Black.d-a82a4be059fc4cde9bc1b0a95226b738e98713af01002887191d7297f92d71d3 2012-10-29 06:18:20 ....A 649216 Virusshare.00018/Packed.Win32.Black.d-a85171965222c564e37a61ee7c6faff4f52d15b1b7420ea63146ba47b2e27d81 2012-10-29 16:20:36 ....A 737792 Virusshare.00018/Packed.Win32.Black.d-a9504056751e09690ef992c515080de2ff1fa704f4071a6d6c15954d81df28e0 2012-10-29 16:07:42 ....A 378368 Virusshare.00018/Packed.Win32.Black.d-a980519ca4707e45dd1c452932b16b803cb78410e6e71e9c8138e07e44fabfa7 2012-10-29 01:57:20 ....A 653312 Virusshare.00018/Packed.Win32.Black.d-a9868d40d0a2af99d6ab6f28b09c820c03687af036737fd60a1df51f49b5715d 2012-10-29 15:22:38 ....A 675328 Virusshare.00018/Packed.Win32.Black.d-a9ca9a5298cea56d29e7a9c01306435047c27bc61d4f78892abb368dbd931b5b 2012-10-29 15:09:16 ....A 1594118 Virusshare.00018/Packed.Win32.Black.d-aa22433401cc4043020e82379998c00ddde22a23ba56bcf3c1d151418c584a63 2012-10-29 15:11:40 ....A 395288 Virusshare.00018/Packed.Win32.Black.d-aa28ece509f62ce8a0a7d4008dfc7f5513adc5d7f959210fb3c2796699864c2e 2012-10-29 04:45:38 ....A 386584 Virusshare.00018/Packed.Win32.Black.d-aa5be139dd2484293a1ecf53d8a9580f1180b90ebe5c886efd41c014af7fa9a4 2012-10-29 15:27:34 ....A 745257 Virusshare.00018/Packed.Win32.Black.d-ab6e0bdc7b726f369af2c62f86eba50ce159c84d0ddf851b341ab5078d0ab94a 2012-10-29 06:09:04 ....A 781312 Virusshare.00018/Packed.Win32.Black.d-ab72c5e40f91fb17769db8efc2b15ed3d97be7223c7a918545794889c5332f64 2012-10-29 03:30:36 ....A 450560 Virusshare.00018/Packed.Win32.Black.d-ab7591444e9bb435012c53bf8fab657e5cfbbfabfcf77e54f8b10c84063c31d4 2012-10-29 03:04:18 ....A 440856 Virusshare.00018/Packed.Win32.Black.d-abb418fadb616684c4dce283a84cb0417d9a8c960b7fadebece2a0283e3e1ec7 2012-10-29 07:34:36 ....A 992768 Virusshare.00018/Packed.Win32.Black.d-ac339f16025860201433c74a8defd159bcd195753c63bf0fbfc768f253927425 2012-10-29 07:46:38 ....A 641536 Virusshare.00018/Packed.Win32.Black.d-ac477d97e16e30e2fbd585c0c64452ba5e609d8cfc9c72ef342d67e46eb6017e 2012-10-29 10:57:52 ....A 1883500 Virusshare.00018/Packed.Win32.Black.d-acabad488f6a452e3d1c8c429533baafd2809efcade641f1985e58bae8ae4251 2012-10-29 16:22:32 ....A 211968 Virusshare.00018/Packed.Win32.Black.d-acecca093931dcdd27029ec4ad4de5f0fee446245156216194c2c86ee6d1c498 2012-10-29 09:30:14 ....A 488448 Virusshare.00018/Packed.Win32.Black.d-acf3c014d169e330d9b0ea22ceb81ca3235d289a01ef5e95c740e0e79d187a4d 2012-10-29 15:21:06 ....A 376832 Virusshare.00018/Packed.Win32.Black.d-ad9ae395b5c0768135f092aed84f2fce00b732a93f24d3e57c7d029bef749db7 2012-10-29 06:56:16 ....A 386584 Virusshare.00018/Packed.Win32.Black.d-ada2903cc6dab218b8829dbbf90f774af0b4f9eea3bdc201a4c8da60fd4d6bda 2012-10-29 15:49:40 ....A 376832 Virusshare.00018/Packed.Win32.Black.d-adcf7a4b7c894c042da612a9b7d4dffaf6dca0bc884e3c69835e6ba2801c087a 2012-10-29 14:07:06 ....A 512512 Virusshare.00018/Packed.Win32.Black.d-adf4353df9e095651899d48fe5c0090474dd1446e3cdc20dd13a0feedd081c0f 2012-10-29 16:02:04 ....A 1137184 Virusshare.00018/Packed.Win32.Black.d-ae0a467344ca2262f14cca9fb8d29116408ca3c9c24acf8542231f0c3ad2a88d 2012-10-29 15:12:58 ....A 388632 Virusshare.00018/Packed.Win32.Black.d-ae0fa819d6d04330c58d0a715b3c7ef140ac983e4286a892968427cd486b5070 2012-10-29 05:18:14 ....A 199680 Virusshare.00018/Packed.Win32.Black.d-ae5ac320810c202d7ce0b2b414e7a08619e686e9690b1d57f77ecb269497b7cd 2012-10-29 10:50:20 ....A 611840 Virusshare.00018/Packed.Win32.Black.d-ae9360bdd576f00e1d599872d8ebb3e4766d2669026325f066efe5e9e2acf5d1 2012-10-29 02:15:26 ....A 620544 Virusshare.00018/Packed.Win32.Black.d-aee7f47a2f2cd6759a6fc2739d3f8bc33171720953c7d0c8478d6a310b81cf01 2012-10-29 15:59:52 ....A 655889 Virusshare.00018/Packed.Win32.Black.d-af1088f30c23847d3cb1b0cb6e5666d909b30eb064e7025a01197ac449674c32 2012-10-29 04:12:40 ....A 386584 Virusshare.00018/Packed.Win32.Black.d-af1e1656b2d39da33ea9622af84cab9701fbedbe44841315a5e8f4e6485a4237 2012-10-29 07:53:48 ....A 701440 Virusshare.00018/Packed.Win32.Black.d-af9837e86457d2dada67810581cbc523b355c10ef13be061850f1ded9b7fecef 2012-10-29 13:35:20 ....A 415768 Virusshare.00018/Packed.Win32.Black.d-afb47522538c1a594bbfd75f367c77922323fc2335262e30574218f7c07c746a 2012-10-29 14:13:06 ....A 782848 Virusshare.00018/Packed.Win32.Black.d-b369103cbccba682d674a202ff809b22b1198a87110b8ddce0f0a8bb8613e60e 2012-10-29 14:12:06 ....A 370176 Virusshare.00018/Packed.Win32.Black.d-b37741947d3b3bc66ad402fc23f3eef095686b767b8b3c126a399be4d4ac9807 2012-10-29 02:41:04 ....A 659968 Virusshare.00018/Packed.Win32.Black.d-b5532811771e42e4901908008fb7bf759f76052795b7f7b770be01a8c8fb1f0f 2012-10-29 13:12:32 ....A 347136 Virusshare.00018/Packed.Win32.Black.d-b6bccae42f1d94a19c474cd245210463477319561a5b3f54df2d152a668cfb59 2012-10-29 02:52:10 ....A 1120800 Virusshare.00018/Packed.Win32.Black.d-b6c21ee67ff1f6985c9a787122adec7a04ac5e572ebb4530dc2d7aedb36e1353 2012-10-29 02:48:56 ....A 512512 Virusshare.00018/Packed.Win32.Black.d-b6d154853410e1b5c40ae8a81eb895e3d5da10cf3d596af0ab25d3587507d3f4 2012-10-29 12:32:40 ....A 833024 Virusshare.00018/Packed.Win32.Black.d-b6e4c97b35c6eebc499ebccaa2fa13378a358c171fdeb7452a1ef1e8f1c39a6c 2012-10-29 03:56:58 ....A 405016 Virusshare.00018/Packed.Win32.Black.d-b70615ca1b667e8e725aeb3fb219b9a671c0edcb7c61dc643e4f6e261cdea0f0 2012-10-29 14:05:38 ....A 590848 Virusshare.00018/Packed.Win32.Black.d-b71d7cd9a7c4e1a730a255d101c44f70c3dcb530132f9b66719548068f57d3a4 2012-10-29 03:05:36 ....A 689152 Virusshare.00018/Packed.Win32.Black.d-b724a908d219b3869bbe477beaca6f5a0daf31a2d866b5ebc295f7ba690dc67b 2012-10-29 12:20:12 ....A 705024 Virusshare.00018/Packed.Win32.Black.d-b75f241778a03fb89e310e569b56588bcfac8223151e9674522b57b8dd55f218 2012-10-29 05:45:58 ....A 702976 Virusshare.00018/Packed.Win32.Black.d-b765bb4b0fec9875be832418b5ef150e41f11b913ad9883bbdbaa32c562bab02 2012-10-29 03:29:32 ....A 861696 Virusshare.00018/Packed.Win32.Black.d-b778e92e70cffa422748edcacb33d05474b6c66f83ff7bb752643ffc8cefb5e9 2012-10-29 02:46:12 ....A 677376 Virusshare.00018/Packed.Win32.Black.d-b7ae274c96114c71206abacee8c5f5092ab29a2c1d293fb0a662170781067b41 2012-10-29 14:20:54 ....A 614400 Virusshare.00018/Packed.Win32.Black.d-b853081130c2dcc32987bc573ccffeebee77d5bed849fe67bb5a6c58fa406629 2012-10-29 03:06:02 ....A 687616 Virusshare.00018/Packed.Win32.Black.d-ba047b1fa304e51b7a7f06897f54e0551d688024689846ae35777477e2bcc71d 2012-10-29 03:45:28 ....A 625864 Virusshare.00018/Packed.Win32.Black.d-baa1d25386de34a5e8a5eb0a4f914e19cfd8fb9c4c4e33d56b4f3892c99d570c 2012-10-29 03:13:04 ....A 133120 Virusshare.00018/Packed.Win32.Black.d-bb86abfe57e1500318a97103adeee1b7756ab1789b70f665787d57b4ab425cb1 2012-10-29 01:41:36 ....A 687616 Virusshare.00018/Packed.Win32.Black.d-bbeb1cbc7bf8b840194db2c4ed7d30ea71923671e18fda272da73aab23c8e3a6 2012-10-29 01:45:14 ....A 648704 Virusshare.00018/Packed.Win32.Black.d-bc10c5b532a8b7373b755d4220a7e44c92bf144a4824efd8d55346ef74ca544b 2012-10-29 03:27:58 ....A 773120 Virusshare.00018/Packed.Win32.Black.d-bccfd3ac764de049998b8c4e3e7351a0af6ed3be01011cc353cefe355a754c04 2012-10-29 03:24:52 ....A 382464 Virusshare.00018/Packed.Win32.Black.d-bd10e61867c722cc35896873c62701e34d4371ea5efc7a0c28bccba912f7c7f3 2012-10-29 03:33:42 ....A 351355 Virusshare.00018/Packed.Win32.Black.d-bd53b122c194439e2cdbd6d284cce47b3d947f5e8201afb547e2ee7840c7d84c 2012-10-29 11:27:36 ....A 429568 Virusshare.00018/Packed.Win32.Black.d-bd836efaf4f4c7498ddeab6392a64b37e1d7f7e957d4890bac50ab9f3b6f0a7f 2012-10-29 04:54:08 ....A 406040 Virusshare.00018/Packed.Win32.Black.d-bd9e820e64d75f13da41f92a53e43ec90c6b14a82c1c3ef1f695565837a21663 2012-10-29 05:27:24 ....A 687616 Virusshare.00018/Packed.Win32.Black.d-be2dd59c0c9f4cd6fe291ae2069c631890a011858495920d2e45798f36d818be 2012-10-29 01:35:22 ....A 385048 Virusshare.00018/Packed.Win32.Black.d-be7242e2d952c174bdad8febe4147268f44ad64b951c492234afd982a471d93a 2012-10-29 01:48:46 ....A 586752 Virusshare.00018/Packed.Win32.Black.d-bebc15a6884549caa38aa4d9c7d11df4b39cabc2da2836eac2b3b3947cf0995c 2012-10-29 01:52:14 ....A 183296 Virusshare.00018/Packed.Win32.Black.d-bec7f21b3119a15bf74e6f02e8aa7f8592df4ecc1dacce168f1a29cb5e0c01e5 2012-10-29 02:04:18 ....A 355840 Virusshare.00018/Packed.Win32.Black.d-bef6fe9cf7370a1d05cffbebb31eaaa8aa306fc8c3cda3bcfbe29112a34750a2 2012-10-29 02:05:02 ....A 388632 Virusshare.00018/Packed.Win32.Black.d-befbae63238bc694cc2c20c20287c7580ccfea92a5791c6dfaa97a9b2a07959a 2012-10-29 02:07:32 ....A 209920 Virusshare.00018/Packed.Win32.Black.d-bf0666c81fbb3f031093bf4d9f36148b8d7d4980510356915a5f0b3fbf71e033 2012-10-29 02:10:18 ....A 203776 Virusshare.00018/Packed.Win32.Black.d-bf14d06420e45fea7f7465c90044fb5c4a8e0be19562c9bdd48c09ab22e4c045 2012-10-29 05:21:18 ....A 673280 Virusshare.00018/Packed.Win32.Black.d-bf183f11fd8b32a1c676aff11ccb0e57385eecbf6f44b5ccb4a7cb4159e716d4 2012-10-29 04:51:56 ....A 386584 Virusshare.00018/Packed.Win32.Black.d-bf2eb17091f47924dc1f8439e5a318763a70a2bde3e20cd93b140fa0156e77b2 2012-10-29 02:18:40 ....A 676352 Virusshare.00018/Packed.Win32.Black.d-bf35829ddecd97f4bf53efd1264e1240abff11e4811f92d181237e564de858a9 2012-10-29 05:20:44 ....A 636416 Virusshare.00018/Packed.Win32.Black.d-bf358e9e569b19c8801c8ef2d5993091766620b21870ee2b08772dc5ee5d2a55 2012-10-29 02:21:14 ....A 283648 Virusshare.00018/Packed.Win32.Black.d-bf4204d1b40a416b22b37c678f71f8af4a6a8184166590041d527913b728c650 2012-10-29 02:30:02 ....A 806912 Virusshare.00018/Packed.Win32.Black.d-bf66eeee31182d083f8a16becdfc1fd01016d34620ac14756bc13126c80c1cde 2012-10-29 02:30:18 ....A 376832 Virusshare.00018/Packed.Win32.Black.d-bf67e5ed3bdb1bcbae15f7d4dd0f781bbb838554fcc125c18898e67c2fa93c2e 2012-10-29 02:33:42 ....A 765978 Virusshare.00018/Packed.Win32.Black.d-bf7610d7eb6032050e6e2dfeaebfa809af99e4db4967ec7a0290d3bbca723417 2012-10-29 02:34:28 ....A 648192 Virusshare.00018/Packed.Win32.Black.d-bf79c9447a17930f9684f25089ffc1d37425e5bc05bdd855a8a7f192b79f2620 2012-10-29 02:37:26 ....A 701952 Virusshare.00018/Packed.Win32.Black.d-bf8631b3b440bccbdbabefa1f074069e15e9f653c9269664492a8aee0bcb5798 2012-10-29 02:46:06 ....A 862208 Virusshare.00018/Packed.Win32.Black.d-bfb3b355b369ade91016501a643cb1bc1d4f8f98cbb627b7870b798c2f82fe25 2012-10-29 02:50:02 ....A 592384 Virusshare.00018/Packed.Win32.Black.d-bfc5f383bfc1310780aa5f2fb9670c5e67634d82bf4bc5758d728456d9791bac 2012-10-29 02:53:16 ....A 622080 Virusshare.00018/Packed.Win32.Black.d-bfd4016cded84362256db9156186249b281b9a27296571b39a5b39502645d70b 2012-10-29 02:56:40 ....A 189440 Virusshare.00018/Packed.Win32.Black.d-bfe22d0cdb47602d77aa99ad0a3fcc95a36f2eeb6d95287cb881d2ab0b38c636 2012-10-29 02:57:32 ....A 399384 Virusshare.00018/Packed.Win32.Black.d-bfe5f710f9b09af3f941f6e629b076da78cb536bac5c273f9bbdce7adf0a5fd9 2012-10-29 02:57:50 ....A 614400 Virusshare.00018/Packed.Win32.Black.d-bfe7a9d7e179ef648a88a9039411ffdc4c4bcf7bb1b462757e21aebffa67266f 2012-10-29 03:33:48 ....A 1775616 Virusshare.00018/Packed.Win32.Black.d-e08ef2fdd95f927f20cc86f446991f13d78877571bf018106364f574185ae90d 2012-10-29 03:56:50 ....A 534018 Virusshare.00018/Packed.Win32.Black.d-ee4aa3a9e6a4cb0f77981714c109841fbc62c00e9a02d754a97d112cb3a69a37 2012-10-29 03:03:42 ....A 388632 Virusshare.00018/Packed.Win32.Black.d-ef1bbae97286c07ad8d0fc7ef2d5fa6cc8facee7f50bb1dea95001686c728fea 2012-10-29 13:32:54 ....A 388632 Virusshare.00018/Packed.Win32.Black.d-f7156d9755abbd0a292e367cba26063b63e78aa64459c3f5a8dd9d7b51a0c106 2012-10-29 03:58:38 ....A 45568 Virusshare.00018/Packed.Win32.CPEX-based.fh-daf79a2f8bf2840cca87c12a3345edb88250372ac39bc702727c38b737aee4dd 2012-10-29 11:39:32 ....A 45568 Virusshare.00018/Packed.Win32.CPEX-based.fh-e09a8955876d1b8a9c36e3d661d772cc5f6cb913e2aeefff5a65f9d14ec278d4 2012-10-29 03:21:24 ....A 45568 Virusshare.00018/Packed.Win32.CPEX-based.fh-ed525bfac596940e00c34a277d118833ff95947c9e9eb1c37ee28f26a3e6f218 2012-10-29 04:15:14 ....A 45568 Virusshare.00018/Packed.Win32.CPEX-based.fh-f9e02e03b11082b7bb8ff0d4898badc238b4a9db1d4c8176277f8114cc607c7e 2012-10-29 01:43:14 ....A 88752 Virusshare.00018/Packed.Win32.CPEX-based.t-be9efd31036e6bdf3994dad535c51682a75f6675380f665502b1f9a0ffee28b8 2012-10-29 11:51:52 ....A 407552 Virusshare.00018/Packed.Win32.CPEX-based.t-d886ff6a778236af5f4ed1a456a97197776c913a140dc5bdd39845e861745f34 2012-10-29 09:50:54 ....A 69632 Virusshare.00018/Packed.Win32.CryptExe.gen-1eef8c01423474ecb7ac56064e822b6f7bc004d8dde23f6f563974a564e3d94e 2012-10-29 12:19:18 ....A 888198 Virusshare.00018/Packed.Win32.CryptExe.gen-1f966155206d713e56653cdff8e964d580eebe693e973ad600a0f51c2ff0a843 2012-10-29 15:16:06 ....A 383600 Virusshare.00018/Packed.Win32.CryptExe.gen-20cc7d1286d4c362da7f9ab947d090c2ee4b5595f2f6bddf343b0d472efba803 2012-10-29 15:51:52 ....A 2691072 Virusshare.00018/Packed.Win32.CryptExe.gen-23064f46ea5acd75cc9b2e747d60d886265d9be861c2d5139d6342eb28696602 2012-10-29 01:51:06 ....A 52736 Virusshare.00018/Packed.Win32.CryptExe.gen-6603a9411f9e15d4d190960adc2c7c11b63f38bb64bd17f398d657a8a921142b 2012-10-29 02:30:20 ....A 133556 Virusshare.00018/Packed.Win32.CryptExe.gen-6ac31ccc4248b65fa5caabebe16c9761e038edf949cbdf4681106d4d1df15838 2012-10-29 05:51:08 ....A 37888 Virusshare.00018/Packed.Win32.CryptExe.gen-7e09394f66fd596e19fa9695196c30be8a23680034648838af516ea4207c7061 2012-10-29 02:42:04 ....A 20480 Virusshare.00018/Packed.Win32.CryptExe.gen-bf9ef5d61e2f2186f356e25583c8bdae7f72361a9e29cc03b03eeb2e42385675 2012-10-29 06:58:34 ....A 667136 Virusshare.00018/Packed.Win32.Dico.gen-1e4679b20f60fd0f9b68a80f34aeee017e16d291fff30688077ee00f7c2a5121 2012-10-29 11:21:44 ....A 817556 Virusshare.00018/Packed.Win32.Dico.gen-1f53995f86a29ad1cb28e70b6d5ccc939dd3a5e913207ca0926bfcc77f537720 2012-10-29 16:21:28 ....A 456793 Virusshare.00018/Packed.Win32.Dico.gen-2478e974883de14f7577ef8956f44f967afb7ed6d40c6e46aa7588cca82065e1 2012-10-29 15:37:36 ....A 60928 Virusshare.00018/Packed.Win32.Dico.gen-7abf8be80ed948aa64bd663f9b6447e87de8cd305085c480f91c2b3d37b99eec 2012-10-29 02:13:32 ....A 425613 Virusshare.00018/Packed.Win32.Dico.gen-9dc89ff84f7b80f7329aaaa7c907ca8d49fe59ceb8d6d8d76a44447ba47ed983 2012-10-29 12:14:42 ....A 73728 Virusshare.00018/Packed.Win32.Gena.c-2148e1530a92a649ccd93a17b1e9e4c1b421a884b5b586cd9d979b0c37119e41 2012-10-29 05:35:12 ....A 324608 Virusshare.00018/Packed.Win32.Hrup.a-479ba59dccec60a8ea1f18f9f2b23500cb42e38353fe88a16f6e5d575f7a57f1 2012-10-29 14:25:22 ....A 315392 Virusshare.00018/Packed.Win32.Hrup.b-50a3fd2825625f3adcd236a4cc80a4185d60c919554658429d4b654eed5ef5fc 2012-10-29 14:05:30 ....A 532480 Virusshare.00018/Packed.Win32.Hrup.b-9efbc1c782dc90eb70d1771e81c7a140cae6085f7534c924da89fc8b34bcdaee 2012-10-29 03:45:12 ....A 342016 Virusshare.00018/Packed.Win32.Hrup.b-fce00270c3d38353119342b793fb8b18e12ef7e7d925aa2d792dd35624553363 2012-10-29 03:38:06 ....A 65536 Virusshare.00018/Packed.Win32.Katusha.a-cc7edad35b80f5ca6e9fd9357e85d46189d904623a06580637ff98b4a2c74971 2012-10-29 04:09:04 ....A 8192 Virusshare.00018/Packed.Win32.Katusha.a-f4b87ee0f079d951a9a023333b2694b194abfc79c68864e28a516884ed8dc57e 2012-10-29 03:53:44 ....A 20480 Virusshare.00018/Packed.Win32.Katusha.j-eae70c48bcc4368ce2d2223307e7c9a3ec41475764969a4e0937563f925097d2 2012-10-29 03:10:10 ....A 170496 Virusshare.00018/Packed.Win32.Katusha.l-aa6361545f7f72c18425e533b4d6d308a5ea1146d2cb3376bc21c91b1afb2d7a 2012-10-29 03:18:42 ....A 122880 Virusshare.00018/Packed.Win32.Katusha.n-04ac371bd5601a750fea3509648d1dcf52117694f234a9f2c75adb58ef53f83c 2012-10-29 13:18:24 ....A 217600 Virusshare.00018/Packed.Win32.Katusha.n-6d79af5b370bbee49ff098fcd0da57741b688be32f50f8c60ca0dc9003331917 2012-10-29 14:40:00 ....A 126976 Virusshare.00018/Packed.Win32.Katusha.n-7082a814286a17e877940a7f2ecc31ee5a847936c02f2efa6984784bc56c2c8b 2012-10-29 02:10:26 ....A 107520 Virusshare.00018/Packed.Win32.Katusha.n-bf152ceb0af2abb5692451ef0c437740ac97438d84185bd8cf3127095cc97b02 2012-10-29 03:08:44 ....A 102912 Virusshare.00018/Packed.Win32.Katusha.n-c02779b2bede0d0d631c313b11cbb5d18aa9c4a4990c7a8c3a84fe4fbb0ce40b 2012-10-29 04:23:48 ....A 119296 Virusshare.00018/Packed.Win32.Katusha.n-c16ca3451526536d92a9fab27a63f74e1fecb0646dc6164661fe6722736aa6f9 2012-10-29 03:11:56 ....A 98816 Virusshare.00018/Packed.Win32.Katusha.n-c19fa40fed000b5fc525d225abe81fa7dc58fd3baf3a4aa3fd2382bbedc10ea9 2012-10-29 03:12:42 ....A 113664 Virusshare.00018/Packed.Win32.Katusha.n-c23924a56ed004cc3c35bb22cfa142ae118363b133f3271e9d7702ac2ce54c22 2012-10-29 03:13:00 ....A 113152 Virusshare.00018/Packed.Win32.Katusha.n-c27109582f40070c4b6d8a80cc9a8f029f0ccc7f4d7a3d0b4ba51b7ba4cb546e 2012-10-29 03:13:10 ....A 104448 Virusshare.00018/Packed.Win32.Katusha.n-c285351c680e269bf16b3be0342d0b6873a0375170b042fdc877a7cd3a35b28f 2012-10-29 03:13:46 ....A 113152 Virusshare.00018/Packed.Win32.Katusha.n-c2f9662b234631f54bd0a21772bb1a6311ece26ff357606f5e442354b9eff088 2012-10-29 03:15:44 ....A 100864 Virusshare.00018/Packed.Win32.Katusha.n-c40c892d063bb0a30467f915ff6becb1e803eaacc8e380ea6431aee7d1efb647 2012-10-29 03:16:52 ....A 102400 Virusshare.00018/Packed.Win32.Katusha.n-c4ac5e6f86dc9fb9d06bde63f1ac7cfe918abb979ceffca2f9fe90fbef385dd1 2012-10-29 03:18:06 ....A 93696 Virusshare.00018/Packed.Win32.Katusha.n-c552da723a20678540fbba8be23c8f70dfafc5da1aefeb40c09fb59d4bb74b4f 2012-10-29 03:18:44 ....A 102400 Virusshare.00018/Packed.Win32.Katusha.n-c58638ab627f45f5a374e3ab457996ff4c91d6ae58f11fc6f7cecd986e13f414 2012-10-29 03:19:50 ....A 100864 Virusshare.00018/Packed.Win32.Katusha.n-c601b644837fff960edba2eb0a99d6455303c168cc538ed405bf5bc8d95a158e 2012-10-29 03:20:18 ....A 104448 Virusshare.00018/Packed.Win32.Katusha.n-c6306cc134b19b03bb704ecb0093f74943fb20a4dccb39eff115ef864351adc7 2012-10-29 03:22:20 ....A 102912 Virusshare.00018/Packed.Win32.Katusha.n-c6d93a22b095c95632bfa2b8469ac51f62ef9ab8752f90040507a76e905f8ca2 2012-10-29 03:22:46 ....A 99328 Virusshare.00018/Packed.Win32.Katusha.n-c6f580d82db5ade9190892d53273030794f441e39b8f702b2f62f9bc32f0396e 2012-10-29 03:23:26 ....A 100864 Virusshare.00018/Packed.Win32.Katusha.n-c725d1dd19136d030013379fd86becfb122baa5b13a2e9a584cd9d0942569a26 2012-10-29 03:23:52 ....A 102400 Virusshare.00018/Packed.Win32.Katusha.n-c7684d0ca4eb379375e523af04015a9e153cc3ab315fe1778bf3c6ab699f88db 2012-10-29 03:25:16 ....A 100864 Virusshare.00018/Packed.Win32.Katusha.n-c817e4747539f3515816953774248e0ec10361056e225f4f402e6451c5fdd678 2012-10-29 03:28:54 ....A 107520 Virusshare.00018/Packed.Win32.Katusha.n-c9b02cb32f7f3fde129c8123a63b26673cf147710d15902bb8bd7d5ffd3e6cd0 2012-10-29 03:31:42 ....A 102912 Virusshare.00018/Packed.Win32.Katusha.n-caa8f12ec20c5ee8678911f858ea4be75051b87c33890b0ec3056a363d191ddd 2012-10-29 03:34:46 ....A 102400 Virusshare.00018/Packed.Win32.Katusha.n-cbcffd81c2c3c014398a69d2284b749b1bd45af009515f2dafeca3f4cb3ce60c 2012-10-29 03:36:48 ....A 102400 Virusshare.00018/Packed.Win32.Katusha.n-cc23db6cd54bf7773a0f7e457a071dc1e380026eb661b07c9837361436bc77c5 2012-10-29 03:42:52 ....A 102400 Virusshare.00018/Packed.Win32.Katusha.n-cdc77654d8af11c02222a2ab9171571c961e5bd0b5f916ac7c74721c164b102d 2012-10-29 03:43:12 ....A 113664 Virusshare.00018/Packed.Win32.Katusha.n-cdedac8e5cc8ea5d6cecc5b9e1e21c3eff33b826a6f2a1948b176dedcfb14d10 2012-10-29 04:04:46 ....A 104448 Virusshare.00018/Packed.Win32.Katusha.n-f14d38a7345331352e104f2258df11f2d16c277deca51c18e8ea298899c0d1bc 2012-10-29 04:05:30 ....A 113664 Virusshare.00018/Packed.Win32.Katusha.n-f21ad5ced3ce5bdaeac4510b1dd84837cc467125f0b936cc61a413ef5e63303a 2012-10-29 04:05:46 ....A 104448 Virusshare.00018/Packed.Win32.Katusha.n-f269b88e78c53a62e16866a7c0f0e01f57177293d6a9290b2c09d679968492b9 2012-10-29 04:05:50 ....A 100864 Virusshare.00018/Packed.Win32.Katusha.n-f27eb9a52f98e8ab7730a0560e27359edd6bd69fcbd1db6a232f92dd5d674dc3 2012-10-29 04:07:02 ....A 98816 Virusshare.00018/Packed.Win32.Katusha.n-f36a208d62f48c69283158825fbc3435b0c01a273491c477a86794ed49d33f8e 2012-10-29 04:12:04 ....A 100864 Virusshare.00018/Packed.Win32.Katusha.n-f71f234732edeb60361ce8e1d0eb60dd11700c64373dec5323762d0b7e8b082e 2012-10-29 04:13:36 ....A 102400 Virusshare.00018/Packed.Win32.Katusha.n-f87f3bafb25f9bfb6b1b50364f2d9e906be3ea7bedcf2d83852dd35c99ccb2f1 2012-10-29 05:26:34 ....A 262144 Virusshare.00018/Packed.Win32.Katusha.o-14bda2681a4524f7cda884418c910d7dee8ecff57d46eb372fa65946aff4a193 2012-10-29 05:00:38 ....A 214816 Virusshare.00018/Packed.Win32.Katusha.o-1821fd2238d63c5035d25b6f1f0f2bdea8cca1caf32697b0fce089d12ff61cf1 2012-10-29 03:33:26 ....A 217088 Virusshare.00018/Packed.Win32.Katusha.o-2c1edbe8868307bbed4a85bc24482799b4aec7c7dc64d0606869331fa02507a6 2012-10-29 14:43:20 ....A 94616 Virusshare.00018/Packed.Win32.Katusha.o-38c42eecced7fadd6a53a791920244bfcf441cec79bd9a42f21bf5f53cda6f1e 2012-10-29 15:04:14 ....A 292864 Virusshare.00018/Packed.Win32.Katusha.o-3ff5e7fe5f2c25a169eb76073abff3023c392ba18bcd15eb7ea8da16c9763ec8 2012-10-29 05:35:04 ....A 193920 Virusshare.00018/Packed.Win32.Katusha.o-47d2cf5d058d487381be2e06a3f6528f30faa5e1e9f308a5acd81b343cab9faa 2012-10-29 05:38:58 ....A 262144 Virusshare.00018/Packed.Win32.Katusha.o-4bab52ea1e31b3aff1aae84bc76a8b5e572cc40297ef6cb0146872220788152b 2012-10-29 04:03:22 ....A 244736 Virusshare.00018/Packed.Win32.Katusha.o-6412886dcb8e39d734650d355720f24f875ef658cc93b697a3a1565b964a6e66 2012-10-29 15:00:36 ....A 557056 Virusshare.00018/Packed.Win32.Katusha.o-64221c5c745f675b6baea46dd7fa6b1c707d485acd157d69a7fc387d34c521a6 2012-10-29 03:58:56 ....A 184832 Virusshare.00018/Packed.Win32.Katusha.o-6b521ff8c78f07b53f39d73190f44bdc37d21347155c700dc4f368a954a594f8 2012-10-29 03:11:06 ....A 508824 Virusshare.00018/Packed.Win32.Katusha.o-6dbf25e024bc1de678adbba2b628fc21accc5634240c6ef514f583b9f4e94d6e 2012-10-29 02:47:42 ....A 217600 Virusshare.00018/Packed.Win32.Katusha.o-73ab153274266434081c4e3d9c2240180259f194ff4baab710733d8249bac61f 2012-10-29 03:21:20 ....A 209736 Virusshare.00018/Packed.Win32.Katusha.o-76591c442a98184786e8491ce7cf4787974d170c6630e7609cdc4f4b1ee957b8 2012-10-29 05:32:14 ....A 192512 Virusshare.00018/Packed.Win32.Katusha.o-865900a950ad1221ff87fe9697f76eb947ddfba3c1b35eeb8c6b5a1052d0a946 2012-10-29 04:20:22 ....A 1055331 Virusshare.00018/Packed.Win32.Katusha.o-8f026cb14047b0a32a678a99517c6cfef27ccf90d24d9de595b9cfa93458f5db 2012-10-29 03:28:36 ....A 2086448 Virusshare.00018/Packed.Win32.Katusha.o-914353df643297109812cdbf39c40614ff3f550d260c5e026b66db6a0bc14099 2012-10-29 04:17:36 ....A 179712 Virusshare.00018/Packed.Win32.Katusha.o-a2c6d3063aa8ef1b1d16016e035410365a18a115e1747a4824a9c55c893ff00b 2012-10-29 05:36:32 ....A 139264 Virusshare.00018/Packed.Win32.Katusha.o-a3ce43ef7fdda4f2075871ef22252ea90d77b94b0a5df1392fc3a1c15863a15c 2012-10-29 05:21:04 ....A 274432 Virusshare.00018/Packed.Win32.Katusha.o-a420cfb4cff22c0e036ac834449f7b26cf2f473eb21f4c52944252d740b8665f 2012-10-29 13:50:36 ....A 40829 Virusshare.00018/Packed.Win32.Katusha.o-adae42071643b10eff6e41b9835e276f00444d40543782d8ea23ce0f5039016e 2012-10-29 04:18:52 ....A 128000 Virusshare.00018/Packed.Win32.Katusha.o-b26dc4ad05944697b75e9cf3285240633f8f08de3654af86a80a47cd16d029b1 2012-10-29 05:09:04 ....A 119453 Virusshare.00018/Packed.Win32.Katusha.o-b8c760c2794f1612d939fcad84ae37a04095ef78088f3dd699f7b629121597b1 2012-10-29 02:51:46 ....A 322321 Virusshare.00018/Packed.Win32.Katusha.o-b9561654a73180276a9176fa2a7c6ea5594d05a82666043134e30e3865b4fc01 2012-10-29 15:09:16 ....A 86089 Virusshare.00018/Packed.Win32.Katusha.o-c11ceb5fe68ca6518c99a71ee06ffdd9e9c2897c135c7c31d0513f82ca2a192a 2012-10-29 02:48:42 ....A 184320 Virusshare.00018/Packed.Win32.Katusha.o-c1a821c0143fb5cf3ae32aa8b7c20665ddd09b3f806b0d5298f6873af4c3525b 2012-10-29 03:34:52 ....A 112128 Virusshare.00018/Packed.Win32.Katusha.o-c3ab82230b4f5365c8fe8fe63596dd497dd2a9ee39a15a97e97b978c12a60ec6 2012-10-29 02:43:26 ....A 49152 Virusshare.00018/Packed.Win32.Katusha.o-c479dbd85d44cb7ef16d33dea8d8fb96b7ce3c139c606adf51797ed19a380c9b 2012-10-29 03:25:42 ....A 262144 Virusshare.00018/Packed.Win32.Katusha.o-c56990e8d2f8dd2c34079ef9503605f0ec4470057d3ea30d293a61314b282e44 2012-10-29 03:23:06 ....A 40829 Virusshare.00018/Packed.Win32.Katusha.o-c709300d1f4cf7b84e9e41cb4c09619b078b38776ac6db614254d6e46800b10f 2012-10-29 03:29:10 ....A 112128 Virusshare.00018/Packed.Win32.Katusha.o-c9c878fbe1b32b966db7af4fcbceb35a2e521e22a0e1efe5cb5f1d64cb542a6d 2012-10-29 03:32:46 ....A 112128 Virusshare.00018/Packed.Win32.Katusha.o-cb2d42fd049421a4d963245639b6b96a32a6c2ca84522ef66cae5689d0244465 2012-10-29 03:43:12 ....A 113152 Virusshare.00018/Packed.Win32.Katusha.o-cdef8fee306ce0a92508c35608b2d568db1f6ec828f23c30e6f617d9c2e036f1 2012-10-29 11:21:22 ....A 40829 Virusshare.00018/Packed.Win32.Katusha.o-d69f68b315497cab0477fd2c41fd90d97849546363f0258982801f27f7be647e 2012-10-29 05:15:50 ....A 46080 Virusshare.00018/Packed.Win32.Katusha.o-d7f3129075dcd822feaa2b9f7cb6e9146331fd80356c64778d9413860738c561 2012-10-29 05:30:50 ....A 156536 Virusshare.00018/Packed.Win32.Katusha.o-d901908a5e6dac0d413bda840c046341f7f5f64ec6fb173fb5fe746410708eaf 2012-10-29 05:25:34 ....A 78336 Virusshare.00018/Packed.Win32.Katusha.o-db772f615c71b9d105c26978da0fde3fbad4bdf5cec31e84ad3443f13abc976e 2012-10-29 15:06:04 ....A 417120 Virusshare.00018/Packed.Win32.Katusha.o-de0da873bbdc31430af24fa530428e52cf9da7860c921eaa001076831804943b 2012-10-29 03:46:58 ....A 47104 Virusshare.00018/Packed.Win32.Katusha.o-e8140f2bf894811f7b7e560aae2bb88d640efb76aaa3d6b52cbd5f8ed0f1b6f2 2012-10-29 03:47:56 ....A 80896 Virusshare.00018/Packed.Win32.Katusha.o-e8ba27baae66fbf2c911fc1faf489aff1f9ee18914d91dd2be7f4822415422f5 2012-10-29 04:13:30 ....A 40829 Virusshare.00018/Packed.Win32.Katusha.o-f864b0714a50cf370562726f0b6a0830ba7661062a963a80eccdb420e1224448 2012-10-29 13:24:12 ....A 5974016 Virusshare.00018/Packed.Win32.Katusha.o-fd780e9682b7d5bef12002f4a839c32ec8b2da925ecdddff6da126fb295f0895 2012-10-29 03:21:12 ....A 1000960 Virusshare.00018/Packed.Win32.Katusha.r-794de2cbf65bc0786dd0331538d5766f1305a4f5c74cde1f1a1274cbaedb95ad 2012-10-29 03:33:00 ....A 780288 Virusshare.00018/Packed.Win32.Klone.ao-5a0be09634113ba63d6a59cebab1094bd2c4a54cd537f7a9e263c27252fc436e 2012-10-29 03:32:16 ....A 62007 Virusshare.00018/Packed.Win32.Klone.ap-caf0b785537a7afe2c1d000af92f31a5577868818487863a6032e669b9b6cd18 2012-10-29 12:45:22 ....A 140032 Virusshare.00018/Packed.Win32.Klone.av-eeac3a23b5fea08daf4c00be20a43f653a69ac97fac321ea7415314dc1ec14fc 2012-10-29 06:32:16 ....A 1583 Virusshare.00018/Packed.Win32.Klone.ba-1e2da32a0527cbbcbdf11011275a0eca8e12c86cb7e382e29f535282729c1f8b 2012-10-29 14:54:44 ....A 24576 Virusshare.00018/Packed.Win32.Klone.bn-202c89005b707ca7ec60052c242de3af8362af2e8f90c6f293f492e895e1d948 2012-10-29 15:32:32 ....A 131074 Virusshare.00018/Packed.Win32.Klone.bn-21c2b7760b89e0c80a86de2ea63422f05f1249d4284474004b34d6bf741a8c5e 2012-10-29 15:34:10 ....A 143360 Virusshare.00018/Packed.Win32.Klone.bn-21dd922c0dec17592fd91a59ce709a2c66a7126aae2e685d94cb202d0bc4ac10 2012-10-29 16:10:54 ....A 200289 Virusshare.00018/Packed.Win32.Klone.bn-645cea40fd3b7dbc3e64ea9598b797c2f0cf3565a9157d80d1cb503b22298fd7 2012-10-29 15:50:32 ....A 24626 Virusshare.00018/Packed.Win32.Klone.bn-66657950c8bf705842cf7c93200c4abd0d72a686f3b644867d406ee8d59b0ac7 2012-10-29 10:19:56 ....A 24576 Virusshare.00018/Packed.Win32.Klone.bn-69f0050e46198c441466d8df07496f0414ea8aa8d7c7690db01906ca16dc902d 2012-10-29 15:45:54 ....A 20480 Virusshare.00018/Packed.Win32.Klone.bn-7176c75cc3239c68c07e9bf44fa738ace93e27b6b9904d56b7032776b13e3675 2012-10-29 16:24:02 ....A 909312 Virusshare.00018/Packed.Win32.Klone.bn-74489233e187a925eeb2a6192995ceeff454f72f2c3d7ab923d174da1d53bab9 2012-10-29 03:23:32 ....A 139489 Virusshare.00018/Packed.Win32.Klone.bn-782641309731a3c5f6593d9f80601e1304b8f3aa9ab3b7c61a14d4ff8a0962e5 2012-10-29 16:02:48 ....A 24576 Virusshare.00018/Packed.Win32.Klone.bn-7e7f350d51031a66f1aaf95dffba11fe68db40faca00601b750ff3d6c0a9c85f 2012-10-29 03:07:22 ....A 24064 Virusshare.00018/Packed.Win32.Klone.bn-7f313a3c3782a9de854576e5fdc307b2f1a64655a95ea573477f4a4af5023ab8 2012-10-29 16:19:28 ....A 20480 Virusshare.00018/Packed.Win32.Klone.bn-7f75c7e88c1eec04d936751b4309de4995e880b42327a1f4f85e345a05dc3322 2012-10-29 15:33:18 ....A 94208 Virusshare.00018/Packed.Win32.Klone.bn-9bb75c6a6cd77c16a66ad738ce3956788aa63bda0adfa6c55cf8fd9ab3727e6e 2012-10-29 10:27:58 ....A 240312 Virusshare.00018/Packed.Win32.Klone.bn-9edfc190e845f697001d944e3f364c36e0d682c37cfea4639f6faf066948631e 2012-10-29 15:26:04 ....A 24576 Virusshare.00018/Packed.Win32.Klone.bn-a5befc635c1083b9c20ca2193bf7b2057fe198f416eb7d1baab22a8e71dcdf73 2012-10-29 15:11:12 ....A 53248 Virusshare.00018/Packed.Win32.Klone.bn-a8f04916d3344fd3d5098b1a709fde33dfa24cf39851c25e4dbf754ab5bbf20c 2012-10-29 05:15:52 ....A 57344 Virusshare.00018/Packed.Win32.Klone.bn-abe43d0f68b98fb0bb581c7f29896d50a1eae4f1512adc32e80c263ab7f9c975 2012-10-29 03:57:16 ....A 24576 Virusshare.00018/Packed.Win32.Klone.bn-b70fec4f4dff2bbc056630ba5dec9bc190a63744679787ccdc7af488074c5de0 2012-10-29 02:48:34 ....A 53248 Virusshare.00018/Packed.Win32.Klone.bn-bfbe61e98f6f751c5217f4fe0e7514fd38abe4227747b1e470063ba61964fe4c 2012-10-29 05:25:02 ....A 42496 Virusshare.00018/Packed.Win32.Klone.bn-dd01d80e7e51b6fd14dc0e669879b482feff0ea4f94b1ee7032ea47ce561396e 2012-10-29 04:14:58 ....A 188928 Virusshare.00018/Packed.Win32.Klone.bq-25934426c0bcade4175ae7da59a9fd7fa7b2c51f44d1d23bf548666177d71d76 2012-10-29 13:37:54 ....A 161792 Virusshare.00018/Packed.Win32.Klone.bq-4482498b2dd1e7179a5344205bd672b019e7b97af855cc683c0da1d649630fc2 2012-10-29 03:56:20 ....A 178688 Virusshare.00018/Packed.Win32.Klone.bq-501da2ab13817cbff95ebac971a970b42d64688ba9c9d397ad04d41cc4a1ed19 2012-10-29 04:04:20 ....A 185856 Virusshare.00018/Packed.Win32.Klone.bq-5724617134e7a4676395dbb62b4c30e2c5feb882d9e4b98042e840a913524ed1 2012-10-29 04:09:28 ....A 178176 Virusshare.00018/Packed.Win32.Klone.bq-7a5e240b366db76ca6c510a9ff466ecfd419edb4900382eaf8662e638b4bdf5c 2012-10-29 14:56:12 ....A 58368 Virusshare.00018/Packed.Win32.Klone.bq-7a69720c411dc2057a2b417335c87cc3eff854bcc70baf14a0fdeeb46f8ec5f2 2012-10-29 03:46:50 ....A 163328 Virusshare.00018/Packed.Win32.Klone.bq-b91cc3647bebc6f6d71cf59e14ade12c5c5ceafba019485f37821cb334ef36e5 2012-10-29 03:17:22 ....A 90112 Virusshare.00018/Packed.Win32.Klone.bq-c4e9ef8c7035349c621d466e4ac3104447c19c86e0f75ab5d71004f6539884a5 2012-10-29 03:33:58 ....A 78538 Virusshare.00018/Packed.Win32.Klone.bq-cb8f3df518a3e677ee7d0fce5ce2fb38940b24b31ffae8725cca7d8f876dac34 2012-10-29 04:12:12 ....A 175104 Virusshare.00018/Packed.Win32.Klone.bq-d9165892ab83b14b4a1f81f1afd2ddaa31c30bceae5754f1deda0840500c45fa 2012-10-29 03:21:04 ....A 196239 Virusshare.00018/Packed.Win32.Klone.d-89b528bf67c7c580fc0eb20c9a6688869f2eb811c69b44af609161ee1b10f94c 2012-10-29 03:49:20 ....A 24632 Virusshare.00018/Packed.Win32.Klone.i-e94ddb6326af7c4d989febc6ebdc57ae91b5d3a4525344decc826acfe58826ee 2012-10-29 14:10:08 ....A 227844 Virusshare.00018/Packed.Win32.Krap.ae-0f53d220fff1c482fbbc76486cd1c1d34d1dee498de03683fc54fd7a5564fe86 2012-10-29 03:24:46 ....A 207876 Virusshare.00018/Packed.Win32.Krap.ae-151551746390e551fe3a63156f516a125746f4a8f0286c07edad53ee156a70c2 2012-10-29 04:16:40 ....A 1391548 Virusshare.00018/Packed.Win32.Krap.ae-5da1ac92cc4775f94b7f3cee6e5cdbd5f80a43803337fa8996ac9272206176fe 2012-10-29 03:19:06 ....A 175616 Virusshare.00018/Packed.Win32.Krap.ae-6dd884ed4ebf9ed2d89c58ce2f2f74b9b94920ade38258696f8c1b8a1ec26f21 2012-10-29 01:40:24 ....A 227844 Virusshare.00018/Packed.Win32.Krap.ae-7b56a89d771713f7d298b1507dcdf235e72a16dbb0c1a0581e6f1241b312a47e 2012-10-29 04:16:12 ....A 5296128 Virusshare.00018/Packed.Win32.Krap.ae-d00e2c927b0406147d7f1f667b70afc363c18f184697704ad53be5f1037c679c 2012-10-29 02:57:52 ....A 227844 Virusshare.00018/Packed.Win32.Krap.ae-e074c5ecac314ce69a79b99bf62a825930ee4643c921e1b93f76713159223dd7 2012-10-29 04:15:12 ....A 4092419 Virusshare.00018/Packed.Win32.Krap.ai-33b1df00f36698d8a59cc77245855516659a47905b08569effc7218481e0362e 2012-10-29 13:17:28 ....A 4093443 Virusshare.00018/Packed.Win32.Krap.ai-37e153fe5709db0ec7b03ea702bc9165eed83ef187321d41ee1f2ef9eafeeb53 2012-10-29 13:33:34 ....A 28160 Virusshare.00018/Packed.Win32.Krap.ai-94fe3119db164418bf9eb2fd089278682868dbe1470e4b56f41f3bcc54c49474 2012-10-29 03:16:16 ....A 86528 Virusshare.00018/Packed.Win32.Krap.ai-c451ffd6db212712c0c524eda6ca34a3f391687ec1d4331361f847e4659ea834 2012-10-29 03:27:34 ....A 29824 Virusshare.00018/Packed.Win32.Krap.ai-c93528e3583a9293238c9f15fbdc60d0cbb70369b8e583931ad08cd78a766d9a 2012-10-29 04:15:38 ....A 414720 Virusshare.00018/Packed.Win32.Krap.an-a993aef872301554362c3971ce50fdf8c42ebaa7af8cf9be73fbcb3c69f2a114 2012-10-29 14:12:52 ....A 547840 Virusshare.00018/Packed.Win32.Krap.an-e3d34b279ba4af0576c685312cefda3084b56204add7b6fa8c02ac71cb04e1a8 2012-10-29 02:45:22 ....A 353792 Virusshare.00018/Packed.Win32.Krap.ao-51b1a62eb6be0d7ba691898f410bff463d61a6382348b8237fe476cc72d5d28e 2012-10-29 03:40:36 ....A 216576 Virusshare.00018/Packed.Win32.Krap.ao-53c378fc58fa77471ee0bc889e8eb81801e84b6277235b84610eb35002ef9375 2012-10-29 03:58:00 ....A 134656 Virusshare.00018/Packed.Win32.Krap.ao-cbc64abbf3b537ec506cb8278376853c8d64ce8d42747844b5b246dca053cb9b 2012-10-29 02:54:40 ....A 701952 Virusshare.00018/Packed.Win32.Krap.ao-d2f4962b0781378cf3ca1d14ad2b042b5b3bb94e6cc388f6b03350835f74abc4 2012-10-29 04:56:34 ....A 94265 Virusshare.00018/Packed.Win32.Krap.ar-d30752f1c0e7ba1072d96682e3b2b19b0725036af3706b01c255f09619c64128 2012-10-29 11:11:12 ....A 125440 Virusshare.00018/Packed.Win32.Krap.ar-d642b1321805d79e8b00472243b5b0679f1f3217216880451a77cc5bcce898fc 2012-10-29 05:32:16 ....A 55296 Virusshare.00018/Packed.Win32.Krap.ar-e2b3c08b058c06aff1386d1de72d6963675ef13bdd1d7ded38df52c7e8bc6f63 2012-10-29 05:35:56 ....A 99840 Virusshare.00018/Packed.Win32.Krap.av-e5f136bbaaa55940e7a16277e04d3e57fe12108210ab94b27f0438bc41476fee 2012-10-29 03:30:54 ....A 172958 Virusshare.00018/Packed.Win32.Krap.b-031f79002def450ddea660fdfcec444493de56393baf6bde878a8a6ad34c998d 2012-10-29 15:33:16 ....A 254465 Virusshare.00018/Packed.Win32.Krap.b-21cee75c8a824ad50b3b0733084b4bac733ecb8ef95f1d0422c688fa61ea76be 2012-10-29 03:32:20 ....A 81408 Virusshare.00018/Packed.Win32.Krap.b-cafa812d56debfec9f8ca494d69f1781d523812b6553f30a9657ec7adf614675 2012-10-29 03:33:44 ....A 57856 Virusshare.00018/Packed.Win32.Krap.b-cb81d1ccad0425c80c992a5100c740babf572b0d0572e4224cb830eb8b1de060 2012-10-29 04:07:00 ....A 438472 Virusshare.00018/Packed.Win32.Krap.ba-30310e8b4cd346f6dc57a593633d6badb046f41d98510534e98afe0f06cd8de2 2012-10-29 03:22:00 ....A 45056 Virusshare.00018/Packed.Win32.Krap.er-c6bdd05988e9c4216bee6d30189123cbe85b0851675a4c457fe6cb05bfa2608a 2012-10-29 03:17:36 ....A 81924 Virusshare.00018/Packed.Win32.Krap.h-c50e81ac9914166d4882d10d82ab6a875ddaad9e7c5a3dfb4f9241da3041303a 2012-10-29 14:39:16 ....A 79872 Virusshare.00018/Packed.Win32.Krap.hx-105d19fb47d46f189d2a1734b3c6e9cbc7c516120d8f24bd29bbf492fd7946f0 2012-10-29 03:49:12 ....A 79872 Virusshare.00018/Packed.Win32.Krap.hx-324b5efdbf7a1a17ba3f9b30e4768c040db3c9c43074c93508a78d62bf0ccea9 2012-10-29 03:55:38 ....A 79872 Virusshare.00018/Packed.Win32.Krap.hx-3b6763147c9670a265b2f557049ac2be9d48ff8945454332d4e886e38ad28759 2012-10-29 03:24:28 ....A 61952 Virusshare.00018/Packed.Win32.Krap.hx-c7a3e822fedbf26e0289ff8f555caa3535c811ac96b931560eef9962e9af910c 2012-10-29 03:28:56 ....A 79872 Virusshare.00018/Packed.Win32.Krap.hx-c9b293be84cbd98dd0beadcbb45b6eaf8cf84e829a9baf15832519028a4c912d 2012-10-29 04:57:16 ....A 79872 Virusshare.00018/Packed.Win32.Krap.hx-d57fdb14589f6baa75594854dacfcf4d49158ce61ee19f38695fd83f86a99268 2012-10-29 12:11:12 ....A 79872 Virusshare.00018/Packed.Win32.Krap.hx-dc219012d481ed3d721e7288328fa5f0e6bb3fe058f7d0c412fb20b428e8dede 2012-10-29 05:37:10 ....A 79872 Virusshare.00018/Packed.Win32.Krap.hx-e456fa4730a42d33563ae7e70d697ed7e52d4819e25cca6502e316367a5c87d8 2012-10-29 11:17:08 ....A 66048 Virusshare.00018/Packed.Win32.Krap.hx-e5bbe5c46c367eb04cd8fe49bda2c16b2c55989f5e4fb163ad57e911d8c1a979 2012-10-29 11:12:30 ....A 66048 Virusshare.00018/Packed.Win32.Krap.hx-e7a3efbea66a788833937d278e49b2920cfb5ee403fb38effca4353d30abdbc6 2012-10-29 03:57:56 ....A 79872 Virusshare.00018/Packed.Win32.Krap.hx-ec9106cf4687cf73d62e923273221d36beaa7712a966ed6861c645c8154c7117 2012-10-29 02:40:50 ....A 244736 Virusshare.00018/Packed.Win32.Krap.hy-42f5b4a54ab92ddb60416acd1a05a32bc7ed4f8a587996218db3cd0950336645 2012-10-29 04:17:12 ....A 116224 Virusshare.00018/Packed.Win32.Krap.hy-483e401a556de0a6964ce32d0aec59d493da898e20bd0ac5a301e9aeae930b11 2012-10-29 04:22:54 ....A 142848 Virusshare.00018/Packed.Win32.Krap.hy-8cda95bdabc13ba9574981ad7c2b059a72e788a013c18434f7eb5d66d3eac329 2012-10-29 04:16:46 ....A 242688 Virusshare.00018/Packed.Win32.Krap.hy-9041422789536596cae832bfd3c048364d8498cb6dcbbda87904ce80248c98bc 2012-10-29 03:11:16 ....A 987648 Virusshare.00018/Packed.Win32.Krap.ic-6fb1939014f77b6f80df92d04ca7f1f028c5223a4e91b7130c6c094eb9936eae 2012-10-29 04:04:56 ....A 1099191 Virusshare.00018/Packed.Win32.Krap.ic-b70018b84ca1793b0a21f3554d9d6bd319f7e044015dcca7e0fff1fc6a30f2cb 2012-10-29 05:36:18 ....A 60928 Virusshare.00018/Packed.Win32.Krap.ic-e0645f54f8c2df166a2638e825352be874895e2e1f6604f01d1ac18f2f6bb983 2012-10-29 03:50:04 ....A 38400 Virusshare.00018/Packed.Win32.Krap.ic-e998ab061c525401c4ecccbeefd89d449cf7a50340a0fdfbbb27afc5f93d8aa6 2012-10-29 05:29:50 ....A 45056 Virusshare.00018/Packed.Win32.Krap.ig-e51c4a11a6dd6832d59d3e66469579e79c8037515c02c8602af8dcc61e74247e 2012-10-29 04:13:00 ....A 32768 Virusshare.00018/Packed.Win32.Krap.ig-f7eb37ca9bd27336b4844d948916177f7c20d4029a0e899d12eaf08d5dd1f6d3 2012-10-29 03:55:24 ....A 226304 Virusshare.00018/Packed.Win32.Krap.ih-02cdf0ba20ed2b559015d36b78deef7d27b503ec26e363293ef721dc3f8f4a9a 2012-10-29 04:11:36 ....A 226304 Virusshare.00018/Packed.Win32.Krap.ih-094ab2a943ebf3f66525915f2240780de15a7b8ff645790fa4c7324896d83374 2012-10-29 03:09:12 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-0a023e66e0a380422f1a0e33bcae6fb9ab198caf920a9991c1eaf65f10371909 2012-10-29 12:33:08 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-0d9366be0055b9914629dd0b143d3ae61823d8bff96cee02ae27608f685bf537 2012-10-29 02:59:10 ....A 226304 Virusshare.00018/Packed.Win32.Krap.ih-0e11b18cb2e3e54dc2429dd3be7a480b3f8df71a538014570e043f4fdaed2d0d 2012-10-29 04:12:32 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-12a185d5df7bfd9528b878a0edf3994c4798e29c03fb44dbf632229270241ec3 2012-10-29 03:34:36 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-1d25241566d752700caa21d807af325e1bdb08d487fcaf1b4945db7ddc2ac0cb 2012-10-29 04:22:32 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-27f62a7158df22c11f05d8cae5ddd3297ba0b92962bd7fbf64f378ee53a4e07f 2012-10-29 04:17:46 ....A 246784 Virusshare.00018/Packed.Win32.Krap.ih-2835bba3d6843a823d6979f9940aa5a822ae9780137170b82512322280e908ad 2012-10-29 04:16:36 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-2a1dbada0c19a1062be91d0c3747300f1eb8db7b50604251e29b70bdc2ecaee1 2012-10-29 13:47:50 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-30563ecf90fd2b280a750408e1787e343e442dccc8f21a83fa3c5ebeef8cd7ac 2012-10-29 13:30:24 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-32c161b61e015bcbfa15e2e7e2f6d5e0d3fcaaee52fb876c701de9c54fd3ebab 2012-10-29 13:10:22 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-34ce7a0fa2061e5f7b7036ae74014979c3807e544973c0c5eba6cbcabf77c6b7 2012-10-29 02:53:32 ....A 222208 Virusshare.00018/Packed.Win32.Krap.ih-3dfdccf97590064404280e86d0f12b276358420268b217636cc501d273b739d2 2012-10-29 04:03:06 ....A 267776 Virusshare.00018/Packed.Win32.Krap.ih-4ea2693605c6f71ff8b94182433a67e3bc73989aebaeeb888cce32353ac78506 2012-10-29 03:06:42 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-57617e9abf0056f866eb747667204650bebdae6ad19a985f0e67b4ef32dec1d5 2012-10-29 04:11:12 ....A 222208 Virusshare.00018/Packed.Win32.Krap.ih-60beb294c914ac5a1b5f1bec98d7c0fbb985540717c647f266cd72fc6daa859d 2012-10-29 04:05:16 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-64e431e4047f39110e94b388d02b55699d30ebd9a76e97bc62307ec5212ab971 2012-10-29 02:43:26 ....A 222208 Virusshare.00018/Packed.Win32.Krap.ih-688a0a92f445eceb1279e5475f72286f26d63ac684238264fe27df769230c6e9 2012-10-29 02:52:54 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-7275726708455260f2b251ecd46d6de0c247ef6974cc48c89486274c7f734c4b 2012-10-29 03:50:30 ....A 264192 Virusshare.00018/Packed.Win32.Krap.ih-7d001934ac46a91bb002fccfb91a77448d1078eb024c441c4012490f7d09b212 2012-10-29 03:22:08 ....A 264192 Virusshare.00018/Packed.Win32.Krap.ih-8416a8a961378ec5461b8278a3086ae779d60ab02e3af47075ad0bc79dd8ba8a 2012-10-29 03:45:56 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-86bd7f57df46aa58fbb900c49962d7a82e3fcd06a4e4e4a8a24a1da82617273d 2012-10-29 04:04:56 ....A 222208 Virusshare.00018/Packed.Win32.Krap.ih-8ea1781457821b7f6c4c068f51b657e801c14f206d5db26180a6ecc0d70d69c3 2012-10-29 03:57:08 ....A 136704 Virusshare.00018/Packed.Win32.Krap.ih-97fa5d589d9b581a72e205b74cb5f010a6a6d350ba800a44519cb05362137dfc 2012-10-29 13:22:22 ....A 137216 Virusshare.00018/Packed.Win32.Krap.ih-9b81ef2a6f213c195de9373174df1b44b28cb0090cb5a6dbc891e283efbc2ea4 2012-10-29 02:55:08 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-9e236e74ea469a14b5dac06ef3a98affe98ea9db4083a69d6278f62714362e96 2012-10-29 04:21:16 ....A 78336 Virusshare.00018/Packed.Win32.Krap.ih-9ea1ac997773e6304a536316581d8d4fab0da6a0686ac40a550964c21955e06d 2012-10-29 04:15:10 ....A 135680 Virusshare.00018/Packed.Win32.Krap.ih-9fd50bdf5245f5b8103ba8b107d164136baf19e544a8b79a56c95af4c8c2eb53 2012-10-29 02:57:56 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-a64a7d17046be198fa8650404a779818d6bb41ead5afc6aba19c69ead372875b 2012-10-29 04:14:16 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-aad0b410b6b0d4087b965ece2f730585fca5c1a2f7f24fb3126cacb4476674b8 2012-10-29 11:44:14 ....A 137728 Virusshare.00018/Packed.Win32.Krap.ih-c5c08926722195657cfb0c7cacf250cabeb692d6a204fdeec9d89f51abd3e1be 2012-10-29 03:30:52 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-c5e05ab0908c20288fa09c055216a1cb2fbb3591523e1e97ce4eb303b7337f31 2012-10-29 13:30:46 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-cdc171ee240d26b63a160492ac9e50bfac175dceda89a0e306ef30bdb4bcb200 2012-10-29 03:43:32 ....A 64512 Virusshare.00018/Packed.Win32.Krap.ih-ce2b8882310197d9adbea63902e8c368d3be99825c0fd15cbebbbd5a7471d08a 2012-10-29 12:11:22 ....A 70656 Virusshare.00018/Packed.Win32.Krap.ih-d05a88fde7f9f511838951a24a59550b77584cb5e0738de30d8e019d24d22e4a 2012-10-29 14:27:42 ....A 264192 Virusshare.00018/Packed.Win32.Krap.ih-d13e36a2c16c7bd969b40ce7198f2e834e840c0a1f1b429fd84634580e717320 2012-10-29 03:57:48 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-d283e169dcfcee30293d9001aa87ed4d22537fa86fee46e2c02c9df13da283bc 2012-10-29 04:06:12 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-d2e7db142f5b3fa35ac69230b195cd2c612365351cc8ab6c0e8cf418534aeb03 2012-10-29 02:48:34 ....A 141312 Virusshare.00018/Packed.Win32.Krap.ih-d72885279b3a7cf41401394b4256af5c7d866e5dd1eae82b91f4d34eb98b3f79 2012-10-29 15:07:10 ....A 64512 Virusshare.00018/Packed.Win32.Krap.ih-d90f79c669961a6f51dcc753cc9d9f848eac3892d194c0888e9bcc5e12e0ca5d 2012-10-29 03:51:54 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-da638fdd52653bbe6519be30d2c93ef6b4fb10dcc0086a756281f2c64e09f170 2012-10-29 04:15:30 ....A 133632 Virusshare.00018/Packed.Win32.Krap.ih-da9e43d5b3ae97abb75a6f0095001d380fb25e5409f89b55b125fb2a349ba8e1 2012-10-29 03:57:42 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-e6ded4f6dd176dc2767d076a7032ac8a60497656455f35c89ee0d132ecd61dd5 2012-10-29 02:58:28 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-e827a7303d8aac8e0a8b6a5d463e1628c8b7101b4a3e399ca2239a7c967ccec2 2012-10-29 03:48:50 ....A 64512 Virusshare.00018/Packed.Win32.Krap.ih-e91c4c75f5d695db4dfec8da3ce0bc43b3e15d562f9d2685222cd6670b21854f 2012-10-29 03:50:26 ....A 63488 Virusshare.00018/Packed.Win32.Krap.ih-e9d1768dc025ce253edb020efa825c6ec71efb5d57417f6fba3e3494401f67f3 2012-10-29 04:06:40 ....A 222208 Virusshare.00018/Packed.Win32.Krap.ih-ed7a3a5a4db6d5b7e66765e457dfcaa2d5dbc0fed0aa398a06af6c35d5f99130 2012-10-29 13:55:50 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-f122057110f6039b9f751617ffb24a760f119d117d63c7c3a53bd963ac7954f8 2012-10-29 03:22:36 ....A 226304 Virusshare.00018/Packed.Win32.Krap.ih-f3881b57dc41d6069970c5923c9fbe1ac6059e5011f0ae3e3ce4e65f9afde01f 2012-10-29 04:24:00 ....A 226304 Virusshare.00018/Packed.Win32.Krap.ih-f40d89588f61d6e2a26eb853c04e1b02e888bf85528bd2a816a2ad79c13e87ac 2012-10-29 03:09:26 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-f415b775059684e291319deac52b079eb024326129da011b207d62179f9ed712 2012-10-29 04:09:36 ....A 64512 Virusshare.00018/Packed.Win32.Krap.ih-f51d7f75cb78701f508e21cd87a752150497e469627d4fbcf0539c0d03d7c22d 2012-10-29 04:13:50 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-f5ea66ff39f6bee30aeb1711c09b5009d439b33f8846815e3abe5244b4caa732 2012-10-29 03:19:40 ....A 226304 Virusshare.00018/Packed.Win32.Krap.ih-fbce114e4059c06de7e2bd7821f7bf29eed8374f02189381c3aad4359576fc1e 2012-10-29 04:22:02 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-fd24ecb5d1460252fe0bf224706bce495bd821a02ad763a8594b1210d84928bb 2012-10-29 03:13:02 ....A 221184 Virusshare.00018/Packed.Win32.Krap.ih-fed15bd9cdface7d4c0130ea7ecdb93ba58a1fda4bc8f72a79e20f06a7673750 2012-10-29 04:13:20 ....A 38935 Virusshare.00018/Packed.Win32.Krap.ii-4948c7a124fabacf19b4fcd61353848322295ad494df19dbde1ae1e3511532bd 2012-10-29 04:03:32 ....A 38922 Virusshare.00018/Packed.Win32.Krap.ii-5da715da4aa045d3aeef465bf1618b5f238331130d6848184340000a67395840 2012-10-29 15:07:08 ....A 39398 Virusshare.00018/Packed.Win32.Krap.ii-867f1ad19a5af797707b27aa3a73697f4739aebf762611173a9779e5af798b53 2012-10-29 05:28:14 ....A 38884 Virusshare.00018/Packed.Win32.Krap.ii-bccb946b7d1ccc1e5c29eeca820caade0063d2f776bdfa69fa15d8340e259bdc 2012-10-29 03:43:40 ....A 39398 Virusshare.00018/Packed.Win32.Krap.ii-ce44fb688d5b3f6648079d7b09517f1641db0e77e8346ec92c6b42a1abd26519 2012-10-29 04:55:28 ....A 1242120 Virusshare.00018/Packed.Win32.Krap.il-086328cb8d7839a088eed53620812168ec40a24bf3f86ee6db2605642980c2b7 2012-10-29 02:36:26 ....A 81920 Virusshare.00018/Packed.Win32.Krap.il-1a76b1a0187e2aa6994535ec39bb5de70fe2bc3f9e4c6e0a083fbb1fec568204 2012-10-29 03:10:30 ....A 128000 Virusshare.00018/Packed.Win32.Krap.il-1e2affbdda74d5f6a5d0196e15d0b8535ed226a1c1bc97642f27cce7df023277 2012-10-29 05:23:22 ....A 170496 Virusshare.00018/Packed.Win32.Krap.il-2e36957a22ff207d76d066bdd45a22cf888bc9e19a55bb4c9a1de5b458c15794 2012-10-29 02:42:40 ....A 130048 Virusshare.00018/Packed.Win32.Krap.il-4062f0b298077a2e26264337d89058e08089c21e88093bdc128cf0c55d905dd4 2012-10-29 13:19:56 ....A 61952 Virusshare.00018/Packed.Win32.Krap.il-41788bc23df768daf9a91376cd6c88b2559d81a951fd00828663b245c8f039cb 2012-10-29 03:12:04 ....A 115712 Virusshare.00018/Packed.Win32.Krap.il-46b360db74e2565700ae98088930433d3dc2f820069c4f5d3aaede6f5ff5c0f0 2012-10-29 05:05:06 ....A 132608 Virusshare.00018/Packed.Win32.Krap.il-5bd2d953572f84a582d49060e347fc8c79307e0db13da5557fb9b8e7b8bb1521 2012-10-29 03:44:22 ....A 130560 Virusshare.00018/Packed.Win32.Krap.il-5dbf3ba03a7009f4a23bdc8d565afc827aded02795af282104e2c161d0830880 2012-10-29 13:08:42 ....A 95744 Virusshare.00018/Packed.Win32.Krap.il-6490bffbd5822b713926ef8e234acc803b7ed8ee0a5bf3da6f5df671e4e9fed4 2012-10-29 04:15:32 ....A 176143 Virusshare.00018/Packed.Win32.Krap.il-71620cc0e484abe75546b4add8bd81d6dbf599e6df67e59740ff3d272b7eb614 2012-10-29 05:33:22 ....A 167936 Virusshare.00018/Packed.Win32.Krap.il-73282097d0797a76acd855521bd791869da2c1971b619dc60e59dfa0b72b4b99 2012-10-29 03:29:38 ....A 63488 Virusshare.00018/Packed.Win32.Krap.il-808eb00dee951a670f8c69fa06e3c39fc8ceab490731d96bc3642766fcb5080a 2012-10-29 13:28:48 ....A 115712 Virusshare.00018/Packed.Win32.Krap.il-831858edb47299819689da48ebe79600c3ce58226dc707c95de921731c3bc663 2012-10-29 11:55:40 ....A 128000 Virusshare.00018/Packed.Win32.Krap.il-861d8200d5652e2379593dc37590bc7db22d9ecaf2bb74993db9f3028d48ff12 2012-10-29 03:24:04 ....A 129024 Virusshare.00018/Packed.Win32.Krap.il-87b9e360cb1629f2f38e28ee3b5cf706ffb79ab534afb293ac3c0b6dec1226eb 2012-10-29 04:21:58 ....A 60416 Virusshare.00018/Packed.Win32.Krap.il-8e40ef7da014a678b3bf4e70756b2528bd740b9794ef215d9fee748a12027617 2012-10-29 03:43:38 ....A 98304 Virusshare.00018/Packed.Win32.Krap.il-8ec7bf1d725b3de01077f3c1d02fab0b76b2e05b9dd218f13052b36197d6afdb 2012-10-29 03:58:06 ....A 101376 Virusshare.00018/Packed.Win32.Krap.il-911b3d6b4c3f4fd2284d854d7a081d2bee9082d1c37a6aa91ddd3cff021f4eef 2012-10-29 04:19:50 ....A 129024 Virusshare.00018/Packed.Win32.Krap.il-9e393d1a952592ec6c74d3430d46da9a3103628dcbcc6a8c774a5295a389d2d2 2012-10-29 02:43:22 ....A 178193 Virusshare.00018/Packed.Win32.Krap.il-a7b89be7994988c3b25a168172cb583ae920602070701c1d1d712d5bcf177fc5 2012-10-29 03:37:02 ....A 132096 Virusshare.00018/Packed.Win32.Krap.il-b708aa0205607a9a48bb7a545ca23928b12e3624247ac0db2e1824e5bf5334ad 2012-10-29 04:25:14 ....A 95232 Virusshare.00018/Packed.Win32.Krap.il-b9d94cd2aa78732dda49398533c806f907c62ecf3bd9293c04219856b55b2d7d 2012-10-29 03:56:56 ....A 117248 Virusshare.00018/Packed.Win32.Krap.il-bbe32b5086bae5eb03f725250b73aa0a5be25f80124d0a47fa7988da233c617a 2012-10-29 04:15:30 ....A 28475 Virusshare.00018/Packed.Win32.Krap.il-bee2c8a860d79b967e67334681e42be4dfde6f76184bb7b70e8cd8cea15df7ac 2012-10-29 03:13:02 ....A 99328 Virusshare.00018/Packed.Win32.Krap.il-c2735e1a14734ea1dacb5d7b696f74409e3a2aee118197820322bb33d10ca6ca 2012-10-29 03:53:22 ....A 179200 Virusshare.00018/Packed.Win32.Krap.il-c3858a4ceab5bdb271f2d0b952ec7ae6f48d415f801633600685b5bcc91a3f53 2012-10-29 03:21:26 ....A 1810432 Virusshare.00018/Packed.Win32.Krap.il-c997571e5a9a00f7047f33aac90ed107a84bbae354f5ecdd33293ca3700ba836 2012-10-29 11:26:08 ....A 53760 Virusshare.00018/Packed.Win32.Krap.il-d61757fdc6d25bd6b28ec197df73b55000ee04b290654fe9670daa02c6e83ebb 2012-10-29 05:36:14 ....A 5678 Virusshare.00018/Packed.Win32.Krap.il-dd6c915360690d18ad54d0fc5e73a2bf7b1f8f595af0e0130b035045e0016109 2012-10-29 15:07:48 ....A 36864 Virusshare.00018/Packed.Win32.Krap.il-e461a107a23301b4d1f081004a21c9d6599a893382a3454e940e61ec7e28c43d 2012-10-29 06:51:42 ....A 49152 Virusshare.00018/Packed.Win32.Krap.il-e69b19704fcb2ca999698bf13eb40d6d7ac2bb01f1cec926475174a601230212 2012-10-29 05:21:08 ....A 129536 Virusshare.00018/Packed.Win32.Krap.il-eda492342da796008523fe591e1d6429e6bf97773d828b3760a4bc98671a0916 2012-10-29 04:08:32 ....A 4234514 Virusshare.00018/Packed.Win32.Krap.im-0621a4b1433d878e0db40b61a13986d564ba937bdf8b128a53166673622b874f 2012-10-29 04:21:18 ....A 3183742 Virusshare.00018/Packed.Win32.Krap.im-4b289092a2fd7695fac6c7c69d00b3fc776a22a2790b6bc215fff349895b9e11 2012-10-29 10:50:30 ....A 4390087 Virusshare.00018/Packed.Win32.Krap.im-68c608e9f61313cf7e766b3d569ed975d1f8a422c91b9063558a49aee287d417 2012-10-29 15:43:48 ....A 334061 Virusshare.00018/Packed.Win32.Krap.im-7601796c0116cb19e1fca359e1e503a0e107bf16176b930a82578e50a5ac17ea 2012-10-29 01:46:06 ....A 2227636 Virusshare.00018/Packed.Win32.Krap.im-7677b5da53ccf5dcd14469a9f3307e2b8a64957c748627786a8c7682c0c52e86 2012-10-29 03:17:32 ....A 3959215 Virusshare.00018/Packed.Win32.Krap.im-83d3301bba5f572bad8fffdff56e583db9b7f3f325b554871861cb58ffe033d4 2012-10-29 05:23:10 ....A 652634 Virusshare.00018/Packed.Win32.Krap.im-8eab012d97166478aedaeb824a9faa2a4cd178399a4e8a39e3580bb5e8b1062f 2012-10-29 04:16:46 ....A 372369 Virusshare.00018/Packed.Win32.Krap.im-92d9cb777777a558a3c9e7ca93fe14e8a47ec0a6319752802fcff16e08ccd03c 2012-10-29 02:50:56 ....A 885005 Virusshare.00018/Packed.Win32.Krap.im-9569aca958405c16318b4d1e6dd232eebdf8fde5912a39772e09d51bafcd8cba 2012-10-29 15:11:42 ....A 725600 Virusshare.00018/Packed.Win32.Krap.im-a55cd07284efd23caa5877f0e6e5133e25901ece8a8583a9cd5dc1ebe4ec89c3 2012-10-29 07:14:00 ....A 121910 Virusshare.00018/Packed.Win32.Krap.im-a8b3a9f0a47f88f6726b069f7693f00fd342c502f6d8b58bbfd95512c52140be 2012-10-29 15:05:32 ....A 282678 Virusshare.00018/Packed.Win32.Krap.im-bb54a9e1e7f4e629ace99a539e83a885e9474239fa02fa19f887fa1c51f4082c 2012-10-29 05:23:40 ....A 300548 Virusshare.00018/Packed.Win32.Krap.im-bfb01c2f451587bcd091671038ea60ad49db22c523d6a84a1bedc020e92330f4 2012-10-29 02:47:44 ....A 789778 Virusshare.00018/Packed.Win32.Krap.im-bff2e1120b8cf2d861330079f0d3a0c5788a84467a84718750a5f8f9219d9bff 2012-10-29 03:45:26 ....A 514866 Virusshare.00018/Packed.Win32.Krap.im-d5675dd8f59a01e1c53a429cef17d50f10b59caa499687148a5eccb9ea5cb3a8 2012-10-29 11:59:12 ....A 56832 Virusshare.00018/Packed.Win32.Krap.iu-818a69c9bad1de164ab7efc2c1bda5406f6a8f3bf0afefa75f54ef3e27814a7d 2012-10-29 14:51:00 ....A 854530 Virusshare.00018/Packed.Win32.Krap.l-b82f08037cf6159feac645ca02277d61fb4ba8511af32e57858b6b6bed9132b5 2012-10-29 03:24:54 ....A 108203 Virusshare.00018/Packed.Win32.Krap.p-b043034d4b19c64d42180604153c0df1fe6e98e4653327404a40b9aa64744581 2012-10-29 13:54:46 ....A 90112 Virusshare.00018/Packed.Win32.Krap.w-4f45117fb5d2183362dd97342978a33405a6550ccc384985f6f3636be309e0e8 2012-10-29 12:20:56 ....A 1029184 Virusshare.00018/Packed.Win32.Krap.w-5ea93fa5a050f0c0455ad0112ef1d3b144ad275566ed4419953d084bb3fd5d67 2012-10-29 05:35:52 ....A 112508 Virusshare.00018/Packed.Win32.Krap.w-7dc7f6ec227239cbb229ecb94c231bf942b6a332560d798389d11584153411a7 2012-10-29 03:30:10 ....A 108134 Virusshare.00018/Packed.Win32.Krap.w-a9296f7c9c50e3621a665308853ce14e9e0f99d69f5a0bd62ca5589b11df2b25 2012-10-29 03:40:22 ....A 805860 Virusshare.00018/Packed.Win32.Krap.w-bf537718dfd7d37dd61c3161d623169fb85d232d86764759199ff4b72d83128d 2012-10-29 13:25:08 ....A 54747 Virusshare.00018/Packed.Win32.Krap.w-c22c9d4e204d4714e11a8aecb0a25cd7ddba8d7d6256c39a6de9ca6182ae77c8 2012-10-29 04:06:08 ....A 57344 Virusshare.00018/Packed.Win32.Krap.w-f2bedefe5053d7f5aa3cdfa9ab98e503fc7bac6712801779e9b98bd92d4cf917 2012-10-29 01:46:26 ....A 84828 Virusshare.00018/Packed.Win32.Krap.w-f807967600afd8b11ee8b6eee13ddd178f8d5807d3d01b6332a546f1a24e0741 2012-10-29 03:53:56 ....A 54272 Virusshare.00018/Packed.Win32.Krap.w-ff86a77894e0e3d9cdf0c56e348c60f651833856c00b076d14898c7bfa8200ca 2012-10-29 14:23:44 ....A 54272 Virusshare.00018/Packed.Win32.Krap.x-8e3920a35a997ba4c1cfc09208c76454cbe64d0b45b9c3fa44bb42e1755db205 2012-10-29 03:26:42 ....A 100461 Virusshare.00018/Packed.Win32.Mondera.b-361dc2adfed9795d9509413815a829f2bf3e5151c802b8386cfac2d7a000ceba 2012-10-29 03:35:36 ....A 34304 Virusshare.00018/Packed.Win32.Mondera.e-cbf07ce1b3e5b3acce33352afeec108561e6cbb2b4cf2d061f7a099994a9c6c3 2012-10-29 16:16:02 ....A 439808 Virusshare.00018/Packed.Win32.Morphine.a-242da81f88d5e507495c6662e27d74dd993dcdf6713cea6c162f74cce2232f38 2012-10-29 08:36:20 ....A 439808 Virusshare.00018/Packed.Win32.Morphine.a-64c073a9a1b63932e0097fa1c3f60d12020c52691dec0566b4dc0e5269475dfa 2012-10-29 16:21:38 ....A 3749 Virusshare.00018/Packed.Win32.Morphine.a-6d5be85f37c4e0d02f40d196e78a0d6724f436fef09a5cdec22f6130506bd898 2012-10-29 02:28:42 ....A 441344 Virusshare.00018/Packed.Win32.Morphine.a-a9701ef56a1d3e53e6ec99224b8eef17bbaedfa0889f6fdc2c7924678c0fbd65 2012-10-29 03:43:42 ....A 384512 Virusshare.00018/Packed.Win32.Morphine.a-ae6d750c3eebdff5f826c48df778e99dc804129156aa772f0ec05fc184cf31f6 2012-10-29 02:09:36 ....A 590848 Virusshare.00018/Packed.Win32.Morphine.a-bf105f1b908783b3e6c0f065860db963bf6d607f478917a62a76edd80c62b725 2012-10-29 02:26:50 ....A 333312 Virusshare.00018/Packed.Win32.Morphine.a-bf5a3b902ccdc7baa22b1345bbb2bf74df50f12e3f3105f4e2feae1405aa0339 2012-10-29 02:50:46 ....A 19968 Virusshare.00018/Packed.Win32.Morphine.a-bfc8ab4964bd12ddf3311afd4bcc60e5194e5a807cf5c2ee7b77c1e9f4b4a567 2012-10-29 03:25:38 ....A 20992 Virusshare.00018/Packed.Win32.NSAnti.a-c84068ae46daf34a9f912ef2ab5c60324e0e0dbc98efdc4193db1bfb7c9b9bbb 2012-10-29 13:23:00 ....A 68096 Virusshare.00018/Packed.Win32.NSAnti.b-9abbd5abcb30ef1c7159e4114e7a641f8e071e4cf738d17ca5282848ec811bab 2012-10-29 03:23:10 ....A 51200 Virusshare.00018/Packed.Win32.NSAnti.b-c713fdcc222ec10d9fe6f65511f0ceedcc6a290d2ab2f4f4a3d975eb3b9ef5c0 2012-10-29 03:30:06 ....A 56832 Virusshare.00018/Packed.Win32.NSAnti.b-ca19ff09f801b3cb307d58aee481f9797c1fbade7be3685061f0b362dd3f1f6b 2012-10-29 01:38:10 ....A 929792 Virusshare.00018/Packed.Win32.NSAnti.gen-6aebbac373c2b02d20150e33f7f388488743ae2694b5ff884ba3767ec0a2084c 2012-10-29 05:31:40 ....A 1449984 Virusshare.00018/Packed.Win32.NSAnti.gen-bd6bc983f85949c103aef68754539a9819975b31918a7a41d683976275e859b4 2012-10-29 04:58:28 ....A 3328609 Virusshare.00018/Packed.Win32.NSAnti.r-36dda15fefdcd3a336514bb08c4b4de61374c31f27d8b3e3fa7db3dcdb5dc17b 2012-10-29 03:57:00 ....A 212632 Virusshare.00018/Packed.Win32.NSAnti.r-3749a4ab8f3f335174c01e4cf73cd6cbaa78c2fb48c09408de14b214fea351f6 2012-10-29 03:23:48 ....A 27730 Virusshare.00018/Packed.Win32.NSAnti.r-c75c82f30379c33049ea6dcd72f552cc3715e863d562b6401e8d2527df9305ce 2012-10-29 03:32:34 ....A 14848 Virusshare.00018/Packed.Win32.NSAnti.r-cb1b53dca4a0141e4b43cb4fe6c41692995a329e916c380180b45fdd74cb1661 2012-10-29 03:36:42 ....A 43008 Virusshare.00018/Packed.Win32.NSAnti.r-cc1fd8a2eb0140165735f58d8ae783f1a6b1a8ab17be967c4066cef706ac31e3 2012-10-29 03:39:42 ....A 37163 Virusshare.00018/Packed.Win32.NSAnti.r-cda0ff9621cf6f0275d2d1c3dd4032bc6d28c4a9a1320b0be145224ec2eb29ff 2012-10-29 04:07:08 ....A 539701 Virusshare.00018/Packed.Win32.NSAnti.r-d751ead452f3d759b64a944e6b31b5c11c1b7c8f5fc111cb32bc1f2814b4efcb 2012-10-29 09:40:24 ....A 179200 Virusshare.00018/Packed.Win32.PECompact.gen-1ee37180ef70c13821a24555aae86f7085ccb84b7448f918fac305d7888ddde1 2012-10-29 12:32:02 ....A 25088 Virusshare.00018/Packed.Win32.PECompact.gen-1fa11cf6f1d19d2e38e73f4a4631303cf7153995ec9af8bb12e2bb780f01876d 2012-10-29 15:25:28 ....A 25600 Virusshare.00018/Packed.Win32.PECompact.gen-214e6e5f1294f60978fa17817735d49188b685ba9f927cde8c930209a57716a7 2012-10-29 15:34:38 ....A 236032 Virusshare.00018/Packed.Win32.PECompact.gen-21e64aa55b0285e1dbbe0b56cbaf2307d972085a427f2e0683828f5a629fd96d 2012-10-29 01:40:16 ....A 141312 Virusshare.00018/Packed.Win32.PECompact.gen-699bb28e60e1fccd8acb37e5086d00f1b3d429da3f3261afb625c7bf51617826 2012-10-29 04:03:00 ....A 26624 Virusshare.00018/Packed.Win32.PECompact.gen-6e099ca0bf6f07648445ae4b5ca9211de2729f17afb48c19e12fbda2482c12a9 2012-10-29 02:32:58 ....A 141312 Virusshare.00018/Packed.Win32.PECompact.gen-7be65ba7639b492b218248eec34b004e37bbf0d9e3a7e923dd76436ba93d427b 2012-10-29 02:26:12 ....A 15360 Virusshare.00018/Packed.Win32.PECompact.gen-7d6f85813540a26bdcce45f8d60f9510419b409fd0867f6d95adcca60e2007f4 2012-10-29 07:04:02 ....A 123392 Virusshare.00018/Packed.Win32.PECompact.gen-9edefec7eedd4eab5743a0716a5b4c8a60c6682e6e15214e70a478ea178b5871 2012-10-29 02:18:58 ....A 25600 Virusshare.00018/Packed.Win32.PECompact.gen-a8377cd9faca009a4d702084a30e31552a7e97c6333338ebf9d16444c8376a8e 2012-10-29 01:41:12 ....A 177152 Virusshare.00018/Packed.Win32.PECompact.gen-bbc328814016d6bbd825700cedd8c9e8a9cab0303430eb808e1efe4e5da3bc6c 2012-10-29 01:39:02 ....A 177152 Virusshare.00018/Packed.Win32.PECompact.gen-be8a7894b96498143e497e34fa6a1212a900cc4b2bbdee2a4e446dced28c81f6 2012-10-29 02:02:28 ....A 151040 Virusshare.00018/Packed.Win32.PECompact.gen-beee27b8a9666f4e2e7bb554da00d3322c196b46e74765fa7132bfb6756fcdb8 2012-10-29 15:57:24 ....A 28160 Virusshare.00018/Packed.Win32.PasswordProtectedExe.gen-7949e7381319d13c6eb2d2b57ac5c0899b15468ec007e4bb023f86b1aa6c8448 2012-10-29 15:16:24 ....A 29412 Virusshare.00018/Packed.Win32.PasswordProtectedExe.gen-a41bd686f978934c118d2c6eb48d25ce1a1b79f435a0f2835b5cbd5872160fb3 2012-10-29 15:44:48 ....A 6254 Virusshare.00018/Packed.Win32.PasswordProtectedExe.gen-a6ec739f6909518a3d598eedee9ab34886b5ddd21fcf7f4263828551a7aff75b 2012-10-29 15:01:48 ....A 3394191 Virusshare.00018/Packed.Win32.PePatch.dk-2034b31000175860534945041ef1992cfb62ef75f0ff45445f8e6017b4ad9677 2012-10-29 15:17:42 ....A 2288215 Virusshare.00018/Packed.Win32.PePatch.dk-20e6ca1d32ae63ad769446f654ded79e88fcc2a6b21e4ef8bffc99daf2b54e09 2012-10-29 15:25:36 ....A 84992 Virusshare.00018/Packed.Win32.PePatch.dk-215048a1330310a8de4865e24eaeef47b84eed3ab541bfce109de05e63c51bd9 2012-10-29 16:00:48 ....A 1153074 Virusshare.00018/Packed.Win32.PePatch.dk-236f347152f000bd29f70e0e72d51f7006d36c7dc78d34568d358f521cca7298 2012-10-29 16:12:40 ....A 3902512 Virusshare.00018/Packed.Win32.PePatch.dk-24006383877b946a760973ccb0e029584b9bd375dbc31b927eca36ffdd61a125 2012-10-29 16:18:38 ....A 192002 Virusshare.00018/Packed.Win32.PePatch.dk-6a876649ee176820b7e0e5fbdeab4d9137e6e2398ec307b89f1873b76ed24698 2012-10-29 10:19:40 ....A 7729664 Virusshare.00018/Packed.Win32.PePatch.dk-6dca63bc1fca81c548cf9427f681d3a16194b41273976518c352330e170f0ace 2012-10-29 06:06:22 ....A 18365 Virusshare.00018/Packed.Win32.PePatch.dk-6f551535dd5237ebf0ba0d9323c0ba88c59a25222ba840b15add554e047a338b 2012-10-29 16:06:10 ....A 643584 Virusshare.00018/Packed.Win32.PePatch.dk-753fef290a64a7db00ae1a9874f4a566ef975ff127dec7e38257b8f141e7068d 2012-10-29 09:35:04 ....A 404992 Virusshare.00018/Packed.Win32.PePatch.dk-7cd0075df42c241876c5a574f0014b135e8fd902900a8375c68e73fa2dbd832f 2012-10-29 03:49:38 ....A 23552 Virusshare.00018/Packed.Win32.PePatch.dk-7e73747e0c0cb0d44934410ada542e6245064fd8eeeaab45206ed91d00ecde65 2012-10-29 11:57:40 ....A 5128192 Virusshare.00018/Packed.Win32.PePatch.dk-9fe799fe112bb6ebd775ffe4d33b6d326c4fad81a63afa825c780896d22ff6e3 2012-10-29 06:05:20 ....A 311432 Virusshare.00018/Packed.Win32.PePatch.dk-ac969d168c43330f18312b64cbb8f08d11d19035af5ae63576215340f08557e0 2012-10-29 14:34:58 ....A 863744 Virusshare.00018/Packed.Win32.PePatch.dk-b415577808dc0792fc8b4f4b6235f75eed4294d0a21577551e82e8d3591d78bf 2012-10-29 02:58:00 ....A 35165 Virusshare.00018/Packed.Win32.PePatch.dk-b664a0e725456293be34a6560cb18749aefecd5fb7719727f1165db3bc578c49 2012-10-29 15:05:52 ....A 544256 Virusshare.00018/Packed.Win32.PePatch.dk-b9bf14a5bb820d8f2d7a8213ca2b856f327a1506707cfc1cd062fcaed590f8d8 2012-10-29 03:16:12 ....A 84117 Virusshare.00018/Packed.Win32.PePatch.hp-c44c41a985d222b30b47afe6df7505fd0c9acf519996cd5855947e3cf7362c13 2012-10-29 04:03:26 ....A 39520 Virusshare.00018/Packed.Win32.PePatch.hp-f0272ee740ca29acd2072f477ad425983fc8883d9bbf4baac479c85fed82995b 2012-10-29 15:08:26 ....A 18432 Virusshare.00018/Packed.Win32.PePatch.ii-ae1bed0f321bf03081f3ccdac134f4d2816431f1165bd56be74d5f047b269544 2012-10-29 13:06:04 ....A 336252 Virusshare.00018/Packed.Win32.PePatch.iu-c21153836609cce9846f20dfc120fe3067695f8b7d3cc52b3ead61e2e570d0b3 2012-10-29 04:00:10 ....A 97280 Virusshare.00018/Packed.Win32.PePatch.iy-44c520dd94867ce57ade28a95b6f3c3e0e74da2fcccfc209f8c0c45e4e4867fb 2012-10-29 04:05:14 ....A 61952 Virusshare.00018/Packed.Win32.PePatch.ju-f1ce60ddd8a2e09a463548e139369ee343c3cadfeb221eb894e0fed0aaa3d6f2 2012-10-29 05:07:10 ....A 303616 Virusshare.00018/Packed.Win32.PePatch.lc-6d43f977561d4ac168df60c4e25c14472f959e23f551b6eb8cca667e9a6d517b 2012-10-29 15:09:14 ....A 44797 Virusshare.00018/Packed.Win32.PePatch.lc-de389d1f862b2d4f96eea0976770bbade3adc7f8673d7aa70fc2ce2032e9d796 2012-10-29 04:07:10 ....A 93696 Virusshare.00018/Packed.Win32.PePatch.lp-f37f7c893d1ba6681326a8231c51c0ae24b5d38a69eddc565f23c7294824de82 2012-10-29 04:08:14 ....A 232960 Virusshare.00018/Packed.Win32.PePatch.lx-70d7e7143151ba7d124c55619998eb111d513388fec59d98a49461855bf40ab4 2012-10-29 11:51:32 ....A 18944 Virusshare.00018/Packed.Win32.PePatch.lx-e2dbc529a1a55d391994c83c7c3d5f54b0ea05ba66d3d516a0676d8f3cc2ac5a 2012-10-29 03:50:22 ....A 290136 Virusshare.00018/Packed.Win32.PolyCrypt.b-0406072e8ad83cf555e14646993a342329a0d47740157eb31242eb5c7b7500b5 2012-10-29 04:02:56 ....A 97993 Virusshare.00018/Packed.Win32.PolyCrypt.b-8b76373f459039f901db27a38c8a290a6389a2bee5a4aece5748ce16d53ab859 2012-10-29 13:43:32 ....A 53163 Virusshare.00018/Packed.Win32.PolyCrypt.b-bd7f1a5cb61470c998339cb8a72cd1645f9dae9c70c4f7bfa3dbb65c85ae8939 2012-10-29 12:42:52 ....A 235005 Virusshare.00018/Packed.Win32.PolyCrypt.d-845bd56463c1dfd89fbd58ceb12aa7b6854addb3673d5873f08c40044bc703b9 2012-10-29 14:10:24 ....A 58769 Virusshare.00018/Packed.Win32.PolyCrypt.d-a9d599f3f40ffec1c2d4ae0b05ed8caa2beba22c206a5f003cd4342aee330fee 2012-10-29 15:05:24 ....A 219978 Virusshare.00018/Packed.Win32.PolyCrypt.d-bb4d8088f83bd50992b7b5c131045ed66c9cef2e96203523a3005180603f9f38 2012-10-29 03:13:06 ....A 62570 Virusshare.00018/Packed.Win32.PolyCrypt.d-c2807d01585edb36a7e3114ed0cb9eabbbc6e8102accd4ada703b078f71125f1 2012-10-29 05:36:44 ....A 62554 Virusshare.00018/Packed.Win32.PolyCrypt.d-de2ac7f816b843ae3e294f220c75cf86f1b0e1de632d425e5f5c89dfb1d2bab1 2012-10-29 03:54:56 ....A 62574 Virusshare.00018/Packed.Win32.PolyCrypt.d-eb758638b8d4427dab2caa1f310d2fd895ab3ef192d9d90fbeb7afa2dfd5b4c3 2012-10-29 04:13:52 ....A 58769 Virusshare.00018/Packed.Win32.PolyCrypt.d-f8ba80d83d60fcb51d345c3edd627fbe3af3e6bbe4d20bea4770e7861db3f489 2012-10-29 11:30:16 ....A 81408 Virusshare.00018/Packed.Win32.PolyCrypt.m-dc39061dfe285e737f7c3a0aa1ae3676c3c53d4fd2403e1a033d21921630de94 2012-10-29 03:58:50 ....A 526336 Virusshare.00018/Packed.Win32.PolyCrypt.m-f26b1b287e8d6a96d75f4d62c8d82e5e6c358d24253610cc22c516f0ab9b4a94 2012-10-29 03:26:34 ....A 28677 Virusshare.00018/Packed.Win32.TDSS.a-c8b8fc43dfad095794d7052421606cd4af8b9786d00d8518e7782235f7589cb8 2012-10-29 03:28:30 ....A 29312 Virusshare.00018/Packed.Win32.TDSS.c-c9891fe3abccc257c033786ce197292efd992dab85f40f79c1163ff71588f3f9 2012-10-29 11:20:20 ....A 30720 Virusshare.00018/Packed.Win32.TDSS.c-d30afde770362d9f0a31179a07bc932e18259267be5e64dc75271ec1cca28fbe 2012-10-29 04:53:14 ....A 393728 Virusshare.00018/Packed.Win32.TDSS.c-f3dca53cbf676b77b8bbf1a9e4f052dc17356be27f0c1c23357385dcc096efb3 2012-10-29 15:01:14 ....A 32256 Virusshare.00018/Packed.Win32.TDSS.e-c6f6b5b378ae65d06eabca614c833b232cfd30280ee58eda8297766a99f8f6f3 2012-10-29 03:38:22 ....A 30208 Virusshare.00018/Packed.Win32.TDSS.e-cc8ecb18189c7aa7d1ffa6a9f6d0abf0ef5f1c67470cb4603a4c54a66c7ff9e9 2012-10-29 04:57:10 ....A 31744 Virusshare.00018/Packed.Win32.TDSS.e-e307ab963213d824cf02d1ff829217cddaf3dc0422348f7d0a9df2556a670f23 2012-10-29 05:32:44 ....A 135384 Virusshare.00018/Packed.Win32.TDSS.w-240eeb20fafc664b9fa4bf89ec0b51f9f3c76bdfdc01708e394ad6b63dc6c1ec 2012-10-29 01:49:10 ....A 79641 Virusshare.00018/Packed.Win32.TDSS.w-cfaad4d830b5eb635ad26d94aedf6bdef65d78cb229dbbf7d77d0ef09cd638ac 2012-10-29 15:09:18 ....A 73728 Virusshare.00018/Packed.Win32.TDSS.z-e086bf978f8ad7e2073efd7e9462ebe6e3c49286426d00fa769cf41504121794 2012-10-29 15:34:58 ....A 24096 Virusshare.00018/Packed.Win32.Tibs.ap-21eb9a10ec330a76a1c7c4da2dbb6f6204463437aab9cfa4141860c1320c9b38 2012-10-29 02:49:02 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-c489eb02b295e0bc84a53de520dd88d3c37d6dd4cb7dcc719861d3a5f1e2ef00 2012-10-29 03:20:08 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-c629d1cd3817275f554ffa68f94547a0cbb48fe1ba04f6f2bf9b000beda5c881 2012-10-29 03:20:22 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-c6347a7e9a2426d17bbad566d9505cb30ed87d2cc30ada812a8fdba9bef6f948 2012-10-29 03:21:06 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-c675d240c9430ecc96accb8aeef4c75b477b8e79bac8ebd039c12c37db452965 2012-10-29 03:21:14 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-c67d4111cff3eb301fbc6f7a95090ed9313a2aeabed25bfdd9bc78a632bbdaff 2012-10-29 03:21:26 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-c686c2df4e0ba68aec04942cf694b9da3868d66ff34ac9e3bded5596d57cbb30 2012-10-29 03:21:36 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-c699befca28a7a40046a6020bb89c41cd5dc81a38af7e92363779281707dde40 2012-10-29 03:22:14 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-c6d08cdbff183197af33ab6f991e4e9f12d2091914b17f7678ed431bf4f8a26b 2012-10-29 03:22:36 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-c6ee6a60149ec185a42df66afeb3d26c28d48d673b647864ab8794a42f0b449d 2012-10-29 03:23:28 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-c72842818ccc00ef001ff0b6cd70d4cd16805a7d76c02643be474c03e2a73dee 2012-10-29 03:24:02 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-c7716676b4fbe5513a14625f186f4a1c88244bcbc6405422cdde562035a1c2e6 2012-10-29 03:25:46 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-c84b05d6e36a4e374049a84b50c0799f1d93c923834c188c66da6d04ce330c25 2012-10-29 03:26:28 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-c8a6f19a8f20e3c51160e1c7ea6b8238fd10e42ef7aad6b25a33871d487d3c16 2012-10-29 03:26:44 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-c8d182819fb3e4e54b39da129c045d5d4bab2e7f2288134ba2c1a365d6f00c34 2012-10-29 03:27:00 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-c8f8dac0da5f78837f92cdfe939c0670a11284e37798a5fb8c1db31ed910af17 2012-10-29 03:27:46 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-c94412b3b3933a7ca206cae49a3b5d64074e0d809bfaba7c3dfec155c31c1cb6 2012-10-29 03:27:50 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-c9510cb1dca72e8fdc2cb595eeeb9957001fdb637acf0fa2ebc275fa1088b2eb 2012-10-29 03:28:16 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-c971ef51b8db378b267f5f53ed650c700b819772b307c5530423b7d3e0fed17f 2012-10-29 03:28:42 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-c9a322e6874715f4524337f818946e99d56ac890eac1d8687c2525ea8e5416d6 2012-10-29 03:29:14 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-c9cdc12e8066d702f8886cd70051ab8314bc74a9ad57bfa2100e3360140b0730 2012-10-29 03:29:38 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-c9f357f89f715961920b5b250a816032f1419ded2d0071fe4603f80b8e35058e 2012-10-29 03:29:58 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-ca13f56507fac02fc8a978411770ab11ccdfeef8336c67c2664dc074dbd0d596 2012-10-29 03:30:06 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-ca19fdb520aba031ab5e131076cb793665890f4ef8662dd69c5e07387ee4b5f7 2012-10-29 03:30:12 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-ca2651c36c73bd83d1830f2fc11ec2ef61fa40928d09ce15d68cc22947158a29 2012-10-29 03:30:46 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-ca59dcbdbe71beb48ab271af61ccfa2da801dc91265f497fa0e36551ff6fbb43 2012-10-29 03:31:26 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-ca87cb643523c9a5d35b0c2f7a0d1520f5a21e233f186e6ea9d6543cd27d3eb4 2012-10-29 03:32:02 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-cadbfbf10f74a04c521e22047e58755c77bd484366832609c7405507926494f5 2012-10-29 03:32:10 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-cae361987ee6318b3260a21d57cb288a6c1668ac0f794ddca50c0616a6367a7f 2012-10-29 03:32:30 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-cb14964b0f76d4c37d8eb01025a8753ac9fe77a6587ee063caa7b958ac8f5e4f 2012-10-29 03:32:40 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-cb209aaf6ebb9fdad2ecf4a41bf39f1db4f62f3c3e9b2739bc8a246fc3f1da5f 2012-10-29 03:32:52 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-cb36b13e9333ece703082610d78625d7b0dd06a856db078ee05d7e9e83087618 2012-10-29 03:33:18 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-cb68b4ebb02f2eb82c6eeffaa6f0d82f0bff70fe3427e5ad7cede4dba6cb56ce 2012-10-29 03:34:10 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-cba56d5afca048ff0d8985a1b45d2c1ecd727543ab274ffa34f2b589285a431d 2012-10-29 03:34:56 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-cbd818f5360f7955bfcd78ad22c15fc4496bf3f42480f752bb6449ef57c5aff3 2012-10-29 03:35:36 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-cbf3e5bbff38c089a617cd177fe6d491f15b93169f71d4d69456e14fa48fd0a0 2012-10-29 03:36:10 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-cc165f07b52f5bcd74ab3b05c9fa453948b73cf9ce2842ba9063b09d016df50c 2012-10-29 03:37:26 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-cc5638ae8a7f072d054f5898229b084c8340eb41d22a71786d1b1d8d51db7472 2012-10-29 03:39:16 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-ccc81ddca2a48b914a40cdcb15117d6fbf1a645b270d2083262d1b78beb16161 2012-10-29 03:39:36 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-ccdda66c8a745f8cb028cc7f306f3c99f9f2bea6a2257b4258f9b3a600bd3221 2012-10-29 03:40:26 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-cd27d134cf9ae3e81c794fda808a39a8463da7163b93a28bba96a60d0e83dde9 2012-10-29 03:41:50 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-cd7b4192210ed2c18565e07d8989d6ed5278a006ca6ae4dba1fbc1b3a99b3b2a 2012-10-29 03:42:02 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-cd8a21e57be75e989dfa54af6549ea0c0e608a71e1abf92dc630f1e9bcfa6d01 2012-10-29 03:42:44 ....A 2097 Virusshare.00018/Packed.Win32.Tibs.eh-cdbaf580484b7ad92e01862ceb49416854a0f1633b16b933253730c61f424d07 2012-10-29 02:58:04 ....A 45960 Virusshare.00018/Rootkit.Boot.Niwa.a-6bb3593184c1562b74958a2e1345fb82571e842511528cb293daa612d60722ff 2012-10-29 16:23:02 ....A 40960 Virusshare.00018/Rootkit.Boot.Sinowal.a-aa9a976b25b92a9c85f7f638bd32e47ba0fe758dc5fe9cf6a3d51f910cbe3375 2012-10-29 13:03:46 ....A 512 Virusshare.00018/Rootkit.Boot.TDSS.a-a6253b19b8d55de8e876143211cb53d5101a0b02051f5c07ab7a1a566982c740 2012-10-29 03:45:44 ....A 512 Virusshare.00018/Rootkit.Boot.TDSS.a-cf70b9849ccef019f54192cc57df0cd6a7003bab64ba08a590ceff4efd506419 2012-10-29 05:19:52 ....A 4000 Virusshare.00018/Rootkit.Win32.Agent.ajv-dacaae26462f72483562d0093dd0e4c2d67cdb7f10d10f4cf2b9a3c07563ec7c 2012-10-29 15:37:54 ....A 1972224 Virusshare.00018/Rootkit.Win32.Agent.bisf-2217b8b41484c7694a12fb2dbb07b27a4485e6faf20d753b091bb9e05284670a 2012-10-29 10:46:00 ....A 1613824 Virusshare.00018/Rootkit.Win32.Agent.bisf-69bb252dfb6f8904ae870dd6ee3ff5ee4b5818ec29ec6a4fd350e40b60e79cb5 2012-10-29 01:57:50 ....A 1701376 Virusshare.00018/Rootkit.Win32.Agent.bisf-bedaf78ba12de998446cfe0c77bdec1f2695b58c89e3a24826391e37d8374f1c 2012-10-29 15:05:56 ....A 15360 Virusshare.00018/Rootkit.Win32.Agent.bjhz-9c4a71c4304a3a5b46e60d8cd37f2e4c0456bda1c635d927a058e9229413a1e7 2012-10-29 03:47:16 ....A 30560 Virusshare.00018/Rootkit.Win32.Agent.bkwm-39d7988c6c83ade1f6644ac434dcc657df418e663c9e75ab0bcaaf26f03a49a8 2012-10-29 04:19:22 ....A 30560 Virusshare.00018/Rootkit.Win32.Agent.bkwm-950f181df8d4d6385538222e85c6e47359086ebff2d6a86c0ebb5229add4620b 2012-10-29 03:26:02 ....A 30560 Virusshare.00018/Rootkit.Win32.Agent.bkwm-c86b60ee7d350a5b43516fb79b9002265176f762f7d7a06b7bf84cd6e340f411 2012-10-29 04:13:06 ....A 30560 Virusshare.00018/Rootkit.Win32.Agent.bkwm-c9433e753ff6d0e9005669c1235cc2941a68d1abc5cc188d807e6a2a6dcb143e 2012-10-29 03:45:52 ....A 30560 Virusshare.00018/Rootkit.Win32.Agent.bkwm-cf83251079ecf490dcb6bee30e4ba5ceb439ad207d32d943dbbef692f7971946 2012-10-29 04:16:16 ....A 30560 Virusshare.00018/Rootkit.Win32.Agent.bkwm-d19beeea9e6a7f9e3318f05c52b77c2cb58d10ffc338e45ee96905a514f11262 2012-10-29 02:52:24 ....A 30560 Virusshare.00018/Rootkit.Win32.Agent.bkwm-d35844a3b22d113941b1487b23e12d327ea375fe9560a69a2d55d1ae92c5ab6f 2012-10-29 03:14:46 ....A 30560 Virusshare.00018/Rootkit.Win32.Agent.bkwm-d8986b42dee8c2fc05bc37e59a14660a979ca30d44f6d6c4d99673822087c149 2012-10-29 04:02:50 ....A 30560 Virusshare.00018/Rootkit.Win32.Agent.bkwm-efb49dedfb321f46b3fdc4cb03219ba1655a9cc9ea88f08bea8c4f7874e1eb58 2012-10-29 03:46:18 ....A 3267 Virusshare.00018/Rootkit.Win32.Agent.blen-cfbdb507539f828c9fbe490161c9abbc8a13db49b1f7b3677d6662a3b8edccfa 2012-10-29 05:31:40 ....A 38016 Virusshare.00018/Rootkit.Win32.Agent.blfs-d4b7825830966afba5afd74a7f6cfba6c20dca1cf951f5bd4456e4ec8a6c684c 2012-10-29 11:20:36 ....A 38016 Virusshare.00018/Rootkit.Win32.Agent.blfs-e000d185e925deb6cad7d380dfb8c1e3e8d87fb08197197888ec0236eaa5d699 2012-10-29 15:49:44 ....A 25600 Virusshare.00018/Rootkit.Win32.Agent.bmod-6df052e5113cf076fea20a4203b4d244cca3900f1106a8ae15fc2359e5d79063 2012-10-29 15:41:18 ....A 1009152 Virusshare.00018/Rootkit.Win32.Agent.bx-224efe7dda6f1bb7cf4ad2269c59db0accd78dedf2089062af535ed083b926bc 2012-10-29 15:47:46 ....A 17920 Virusshare.00018/Rootkit.Win32.Agent.cgo-22c2b3e4cbe4c7106f297b9bdfc81bbb51f29d45588216057f0c2306db8e3d74 2012-10-29 03:56:52 ....A 17408 Virusshare.00018/Rootkit.Win32.Agent.cgo-610dedf8102653672c2693bc1d2e6aac3125ed73e80c166e3016b4568a9bb696 2012-10-29 15:08:32 ....A 17920 Virusshare.00018/Rootkit.Win32.Agent.cgo-730dc81136414b4affbde3acc29db89a89eed9fd5953a9ddf99e6c7f39c41c90 2012-10-29 03:48:52 ....A 17920 Virusshare.00018/Rootkit.Win32.Agent.cgo-e92700cee62fe055f60afb52ac56f7d0836226f70f42e4e75c9f031b6dba0bf2 2012-10-29 03:49:38 ....A 17408 Virusshare.00018/Rootkit.Win32.Agent.cgo-e96e159ec4a61f587243917caa207f3b250a8f92217e201da9c446cd074b1287 2012-10-29 05:38:32 ....A 3168 Virusshare.00018/Rootkit.Win32.Agent.dgsq-e67c48665b57ac36813ab91c1bc12798ea4c1a7cb9b7548eff37b89ceedafb13 2012-10-29 03:08:02 ....A 18432 Virusshare.00018/Rootkit.Win32.Agent.ehjp-a43da7e1a6fac32f092ef11688271818e5f8ce2cea2d5cfc33bf1a5676ba2bce 2012-10-29 02:23:36 ....A 798720 Virusshare.00018/Rootkit.Win32.Agent.einn-6a2e4ca2930becf5c05775ccfd24591adc2db0b9ef86e187e1661edad96553f7 2012-10-29 02:26:48 ....A 23552 Virusshare.00018/Rootkit.Win32.Agent.einu-779d6bc694095cb15966162607d79e6e3577012744713014a80db53e353a8c30 2012-10-29 03:57:32 ....A 11192 Virusshare.00018/Rootkit.Win32.Agent.ejbi-ec61a3f52f0795a0085eadbb34acb10c8a5b962be28aa098a8937315dc2c2801 2012-10-29 03:32:46 ....A 32384 Virusshare.00018/Rootkit.Win32.Agent.ejdv-73da12404a82cc7c891bc22a8158752f0dfcd3fb7e835a7c6ef25aec11c9866b 2012-10-29 15:56:02 ....A 1773568 Virusshare.00018/Rootkit.Win32.Agent.elxy-233654bffb2510420048e20dde803b8d6ca1ffc06d1b66ad03d9fa76089fe487 2012-10-29 15:57:16 ....A 765348 Virusshare.00018/Rootkit.Win32.Agent.elxy-2343d9127cd173e92f6199bca91d758863fc54190631449245bab94143994a55 2012-10-29 16:04:32 ....A 242774 Virusshare.00018/Rootkit.Win32.Agent.elxy-239b03113e434fc354f15b4c15a2dd0479b65008050a1e06169b4e26661c87e0 2012-10-29 16:19:46 ....A 761856 Virusshare.00018/Rootkit.Win32.Agent.elxy-245fad2b61149cc55095c296352c8791e155788b4311a9fff0ddf262d36fbd78 2012-10-29 16:22:52 ....A 610304 Virusshare.00018/Rootkit.Win32.Agent.elxy-248ca44c4a8cb61b7fa25b8c0e3c50718d09f052a23b6b989f232ddd4f0a4ce1 2012-10-29 15:28:16 ....A 1736704 Virusshare.00018/Rootkit.Win32.Agent.elxy-6120d471cee9149d475f46a99de3891515100df8e1b551049d30d6c0fbc11f5c 2012-10-29 01:43:00 ....A 546246 Virusshare.00018/Rootkit.Win32.Agent.elxy-61e7169f5eebf2bc248dfb089b964b446456b8158c9be9abab04a32898596694 2012-10-29 05:21:50 ....A 814080 Virusshare.00018/Rootkit.Win32.Agent.elxy-659dcd83a2e87dcd5a4315fbef3c8322b73890e35e176d1c7a25466dc4f3c960 2012-10-29 15:02:10 ....A 757760 Virusshare.00018/Rootkit.Win32.Agent.elxy-66134f5a9b2917542fdf5af9637ca549a88789724dcfc47671e40a58ab062c50 2012-10-29 02:14:46 ....A 417792 Virusshare.00018/Rootkit.Win32.Agent.elxy-765ec787f5cfccfe08e6e5be425308230f37b49134a89b874392f9d3bdb9c763 2012-10-29 15:33:12 ....A 779155 Virusshare.00018/Rootkit.Win32.Agent.elxy-777ec15b3db4e35b0678f654c450c74df2b9c9d52e99ffcf1be6894cdbacea0b 2012-10-29 07:17:26 ....A 250880 Virusshare.00018/Rootkit.Win32.Agent.elxy-9d73f2447420bfebee8b1ce89279e855f23b0fceca49a6328ff34959261c22e0 2012-10-29 16:21:18 ....A 496977 Virusshare.00018/Rootkit.Win32.Agent.elxy-9ee8617f4da078092e5b49dad86a12ce8c6f44d373fe00606c4c09cedde089c4 2012-10-29 05:51:54 ....A 1919488 Virusshare.00018/Rootkit.Win32.Agent.elxy-9f1d5349e08efcf8dae1ff77d791668c25121870442a71a272ea882455f2ba8a 2012-10-29 02:21:10 ....A 839680 Virusshare.00018/Rootkit.Win32.Agent.elxy-ad29279268616731e5c87fdad44ab0287186a200d128e362fee7818279eddecc 2012-10-29 02:05:54 ....A 946176 Virusshare.00018/Rootkit.Win32.Agent.elxy-ade4a4e684cf01cb4d2202c01e8f68930f06f3b9e48146dd4f5e860b7fc0db59 2012-10-29 02:56:38 ....A 462336 Virusshare.00018/Rootkit.Win32.Agent.elxy-b7283558607a64a08f3a4c3bd2bfb40b13b1e6645abfc91e3f8d1c6196d4ada1 2012-10-29 09:50:46 ....A 1989120 Virusshare.00018/Rootkit.Win32.Agent.elxy-b756b33d6b8f9cb95c5e1cb6f8b5981ade7e4f90ca2e652e34473bfe9b46e822 2012-10-29 03:50:56 ....A 3404 Virusshare.00018/Rootkit.Win32.Agent.elxy-b8c6e82c5fa90ee2bdb2f2f2ad00458976a493c50781e72e362e667bac6684b2 2012-10-29 01:37:16 ....A 250880 Virusshare.00018/Rootkit.Win32.Agent.elxy-be814a9f42f2629cd4adb0e4bfb5574f434995b9d213038d93967773c14adf18 2012-10-29 02:22:56 ....A 28672 Virusshare.00018/Rootkit.Win32.Agent.elxy-bf4a3dae85f5bdf15e03c673a860e788325db60d71877003c78e877c7abe94a8 2012-10-29 14:33:08 ....A 156458 Virusshare.00018/Rootkit.Win32.Agent.elxy-bf7f9507d9cab1930713e49508ad1c9ff8e121a025ec668aa8f648fd043b9777 2012-10-29 03:32:42 ....A 76800 Virusshare.00018/Rootkit.Win32.Agent.ffi-cb263e149912b6dad3d23c982b5bf9612aef502a0400f05d54ea76e0ff4fc982 2012-10-29 03:23:24 ....A 34304 Virusshare.00018/Rootkit.Win32.Agent.gaf-c72403b1d137d6aff353ef5ebbebf39a6aa8ab24f946fc3505b7e0735bfe386d 2012-10-29 03:23:40 ....A 34304 Virusshare.00018/Rootkit.Win32.Agent.gaf-c7439164058f34055582a29d0278c9db72c921d2f4409525bdaf337083c998a9 2012-10-29 03:26:40 ....A 34304 Virusshare.00018/Rootkit.Win32.Agent.gaf-c8c7718ab96fae29932a5c9eddbe6b6c3e472ce3bbfd6eee9c9d112d23b71d84 2012-10-29 03:28:26 ....A 34304 Virusshare.00018/Rootkit.Win32.Agent.gaf-c97f9afad304c2ea3518ba34448e72412f46f9b83c62d47f9bdeb7a8ea078f2d 2012-10-29 03:29:34 ....A 34304 Virusshare.00018/Rootkit.Win32.Agent.gaf-c9e9fa6e7524d74792b4bdbbb89a0868b471c26a9a0cbe1cd37b8d21d26b7222 2012-10-29 03:31:36 ....A 34304 Virusshare.00018/Rootkit.Win32.Agent.gaf-caa2207e2a882b9aaca1411ae717d038a26b3e02b250f81a4f4d0fe7bb6e4e22 2012-10-29 03:34:10 ....A 34304 Virusshare.00018/Rootkit.Win32.Agent.gaf-cba28a9ead07de754b65ac47ac89b40bf3450ad2648c420ebd70abd222378bc1 2012-10-29 03:36:08 ....A 34304 Virusshare.00018/Rootkit.Win32.Agent.gaf-cc147af9647aeee2f386f0481f4a028bc2f359d488c80dc7ea23a5045ab72e60 2012-10-29 03:39:40 ....A 34304 Virusshare.00018/Rootkit.Win32.Agent.gaf-cce1f71ce3e1f45c073f72a43c6929cf6c15db2708082a631e6db4dbc56e2d91 2012-10-29 03:41:24 ....A 34304 Virusshare.00018/Rootkit.Win32.Agent.gaf-cd6b1ec4c128296efb8da3cbed513b0dc43f982fa880140bdd376ee16313de92 2012-10-29 03:26:46 ....A 40192 Virusshare.00018/Rootkit.Win32.Agent.lsj-c8d83122cb2a6e22e6e7f0ce22d588e267006830e8521c14213a9150a429d7a4 2012-10-29 15:02:08 ....A 3881984 Virusshare.00018/Rootkit.Win32.Banker.b-203615ffc08c9263bf8874260c45dd7942b369401b0002ab5d9ae375116d28e7 2012-10-29 14:25:32 ....A 7610 Virusshare.00018/Rootkit.Win32.FakeIP.b-200cbfe425e3e1bd7d8fdfa9178c16aa7043e74d57326a972bec53736f1fe542 2012-10-29 04:15:58 ....A 23424 Virusshare.00018/Rootkit.Win32.Junk.bo-704f2f254d16278dfd8f51e57cdb962cb42b45f5426a898714167f3af7363280 2012-10-29 03:27:28 ....A 23424 Virusshare.00018/Rootkit.Win32.Junk.bo-c92642c8b56f1c53082ed38d343fce4270ab8a8ccb7d06be72458ed788e6f6ee 2012-10-29 03:29:34 ....A 23424 Virusshare.00018/Rootkit.Win32.Junk.bo-c9e9a2a1569a76e3d3b2f67a08675ef2e1a4807647eaf496b0f2fb662ca3e828 2012-10-29 03:43:28 ....A 23424 Virusshare.00018/Rootkit.Win32.Junk.bo-ce1d678cb6ff7fbc6e6898429910f0f3d0df647dc1cb79631de6d1c056fa221b 2012-10-29 03:44:16 ....A 23424 Virusshare.00018/Rootkit.Win32.Junk.bo-ceb21ccd8ecebb06ca9157b06a778f1c5bb2518e35feb0ef921b1df5bc93af19 2012-10-29 05:26:30 ....A 23424 Virusshare.00018/Rootkit.Win32.Junk.bo-d0fabdec265ba00a90ca18960a553a0bde967cc3d469b8176fb2fc14e86ae66c 2012-10-29 05:35:00 ....A 23424 Virusshare.00018/Rootkit.Win32.Junk.bo-d66a740b8de156582c96b6c7cacb8f13169d927f8cd5084733b0b45f57cef71e 2012-10-29 05:53:20 ....A 23424 Virusshare.00018/Rootkit.Win32.Junk.bo-d96f888b7ab240485ebfcf2edd7393d123f1433e8ea9a2ed3256eb7e9b0daa2e 2012-10-29 11:19:00 ....A 23424 Virusshare.00018/Rootkit.Win32.Junk.bo-db2e77d68750a42075d5bf7016384c6548e96a00e278029a1767add31d5c978a 2012-10-29 11:48:20 ....A 23424 Virusshare.00018/Rootkit.Win32.Junk.bo-db667c3df638714621f743fd1cb6dbf9b4b4325dbb158d8698f0bc7edf2e1d6f 2012-10-29 05:21:24 ....A 23424 Virusshare.00018/Rootkit.Win32.Junk.bo-dc66808184366c241c1b61f269134b53edf5820f09d9903c92fe3a23b5258dfd 2012-10-29 04:22:30 ....A 23424 Virusshare.00018/Rootkit.Win32.Junk.bo-df0957ea677f09bc6191824a926fe9d49139f512470c3618f95f6fec32d6a0f1 2012-10-29 14:39:12 ....A 23424 Virusshare.00018/Rootkit.Win32.Junk.bo-e1126269b95b0a14bb30f3d905d8e442fc3f5842996c2ab0ce3fbf587974488b 2012-10-29 11:18:54 ....A 23424 Virusshare.00018/Rootkit.Win32.Junk.bo-e53ccf40ff4586a26ca36684978f74346c38f875ccb10d8350042758c0c67d71 2012-10-29 03:53:26 ....A 23424 Virusshare.00018/Rootkit.Win32.Junk.bo-ead8df45389b1c7b0bee0c4badb4f47396f40d12076afbd5d42e0e13fe07038a 2012-10-29 04:04:28 ....A 23424 Virusshare.00018/Rootkit.Win32.Junk.bo-f0edd9e3f541b17457fad2a094a9bc5d20b5c284c7a3dfac3f513d8e1fbd903a 2012-10-29 05:01:22 ....A 23424 Virusshare.00018/Rootkit.Win32.Junk.bo-fb88aa4ac7c57b8d0f990dc838468c8543973987db0f4b9b6233cdf03efec7c0 2012-10-29 16:07:18 ....A 119936 Virusshare.00018/Rootkit.Win32.KernelBot.pd-23bd430500f6205be2e4c0b98cc9c4fb2e12835b479801487fb9d6c48c0a7e6e 2012-10-29 04:00:08 ....A 7848 Virusshare.00018/Rootkit.Win32.Lapka.u-eda993c376774eed480d9fd73f4a63ebee9f880b937fbc64b692aacfb2a7891e 2012-10-29 02:41:02 ....A 42184 Virusshare.00018/Rootkit.Win32.Lapka.vjm-78312df1e21e72a1cfbc2e5410ed7e57e89cea862ae7d965ad85684582d48014 2012-10-29 16:17:38 ....A 577536 Virusshare.00018/Rootkit.Win32.Mediyes.pel-79cfb49504a9ea4e5415ca9bb7fe21b7b665556a4ca9e8d88da8877450b09fb6 2012-10-29 15:24:44 ....A 124928 Virusshare.00018/Rootkit.Win32.Podnuha.ccc-21434ed395c2550afddc478b726ac5c4960d6ec625682fac8ee36e1483cf60ab 2012-10-29 15:37:42 ....A 27648 Virusshare.00018/Rootkit.Win32.Ressdt.dhs-2214009281ffbeb2bd76d61e7d8d38e5cefdfc979825040cd0149225f0daf883 2012-10-29 07:23:08 ....A 10977 Virusshare.00018/Rootkit.Win32.Ressdt.hd-ded84a99710e563bcb2461489dc7b1699c35b6ef39370ce0727125ab5ef5c797 2012-10-29 03:17:38 ....A 12288 Virusshare.00018/Rootkit.Win32.SMA.gen-c50eaed7247a77e17b7803428092c7bf02900972fc839d1ca592bd6d294eeb69 2012-10-29 04:52:52 ....A 184320 Virusshare.00018/Rootkit.Win32.Small.aoo-be811856da2fcd5104e4d20377667e039bcaf4713c668dc98bd9c716f413c860 2012-10-29 15:40:02 ....A 23040 Virusshare.00018/Rootkit.Win32.Small.bjf-68427beef42dc45f7eb85ce039fcaf617c261384457b83c279718145a404bf58 2012-10-29 03:29:30 ....A 12524 Virusshare.00018/Rootkit.Win32.Small.blb-8aa64ae157502d2a981feaf6f2623cd02daf7f8660631c160f14ebc92c8ba3b7 2012-10-29 04:54:42 ....A 73234 Virusshare.00018/Rootkit.Win32.Small.blb-d370c4cae323960ba20bbf0b22349ae724751c4d8bad0dd2206183b98c99ec39 2012-10-29 08:16:26 ....A 3968 Virusshare.00018/Rootkit.Win32.Small.sfl-1e96069a989540a6d75995a3d8f10f076c4a7b115aa9ed0542a9839510a08e89 2012-10-29 15:49:08 ....A 3712 Virusshare.00018/Rootkit.Win32.Small.sfn-22df08ea75f81549d5ddf3a60fe9828d8c09467369d0ec366a1eb4db0cb54b33 2012-10-29 03:44:06 ....A 3712 Virusshare.00018/Rootkit.Win32.Small.sfn-74c9c4d66676fd7c9e0af7f99b8ac625eb3ea23d162c5d5ba8d1291520ddb430 2012-10-29 02:22:00 ....A 3712 Virusshare.00018/Rootkit.Win32.Small.sfn-bf462a6134142a2e06f082216531d853338f2975824fcedbae59ebba8d7d734e 2012-10-29 11:52:06 ....A 4096 Virusshare.00018/Rootkit.Win32.Small.uz-d411aba1e126daa1120a9e9ab3fcc90c5ab2984d7bf2f98aaf2124b90684a265 2012-10-29 12:54:16 ....A 33792 Virusshare.00018/Rootkit.Win32.TDSS.acyl-d7875bf635d4143b1051e1cf40865d866b98f8950184f8a482a20db6070d6b08 2012-10-29 03:47:04 ....A 33792 Virusshare.00018/Rootkit.Win32.TDSS.acyl-e824b62ff2d91bf95fd6fc82f9620261577e198d65b43d626e7343025d00f78a 2012-10-29 04:11:56 ....A 33792 Virusshare.00018/Rootkit.Win32.TDSS.acyl-f6ff55dc87713b85939ed80cd3e3895339583573baf31a9ad24b9db9987809fd 2012-10-29 03:23:40 ....A 42496 Virusshare.00018/Rootkit.Win32.TDSS.br-c7485a66c5ff6730de03c3da68ccc4475509e7f06f128968344289eccef8a515 2012-10-29 14:07:08 ....A 23040 Virusshare.00018/Rootkit.Win32.TDSS.cz-21ca85d85304fa6f1a20020e8c657ace878e0dfefb30e329148c22ae323267d5 2012-10-29 14:09:22 ....A 79616 Virusshare.00018/Rootkit.Win32.Tent.cjt-0ca4c1e1e07438a152f8b9f7950398ece27c00fec6f2bdb9581eb6f15cbb40f0 2012-10-29 14:26:22 ....A 79488 Virusshare.00018/Rootkit.Win32.Tent.cjt-4f82dd4232e859ba505771b1497236399490830fcccd9ba06f5c5bf0498b2845 2012-10-29 13:27:30 ....A 79488 Virusshare.00018/Rootkit.Win32.Tent.cjt-57a0aec4ce5993c72ee563f78f568091fe78427d37619cadc5089be7e8483228 2012-10-29 04:09:36 ....A 79488 Virusshare.00018/Rootkit.Win32.Tent.cjt-885dadd5281df6066a4103572de0eb85120fc7565f3473bc2fc98b88eb889617 2012-10-29 15:02:22 ....A 79616 Virusshare.00018/Rootkit.Win32.Tent.cjt-90a93176b526c75694fc2b1f52eb7f98e1d5331bb711c024ddac374be78ae3e1 2012-10-29 03:58:14 ....A 79488 Virusshare.00018/Rootkit.Win32.Tent.cjt-96a5fc2e200fb34b18bb810a7d72a217bb96870d79f7fb203b208363a9f63d3c 2012-10-29 02:39:46 ....A 79616 Virusshare.00018/Rootkit.Win32.Tent.cjt-bf922bcfef289e6535e0a06d5c831c3b7be7c1dbf6190ac75b5f2159c4fd4f57 2012-10-29 03:09:20 ....A 79488 Virusshare.00018/Rootkit.Win32.Tent.cjt-c0756a4168c9324b33ef4c7e5dba78b8f6bddd09520546bd3f1b8d2f47cd6be3 2012-10-29 03:10:44 ....A 79616 Virusshare.00018/Rootkit.Win32.Tent.cjt-c1099e609c99dff55ed6bf61abbd91ea3377fe0cf124a7a8eb6e383ca056892f 2012-10-29 03:11:46 ....A 79616 Virusshare.00018/Rootkit.Win32.Tent.cjt-c1874c1e4d43ebe124ada284947715627f9a55f370ce84c894beb644a38e8397 2012-10-29 03:12:08 ....A 79616 Virusshare.00018/Rootkit.Win32.Tent.cjt-c1c6b677da1fcfb49bb48351fdf1ff5ac36d210c67927c6c38b3f1ed777ebe4d 2012-10-29 03:14:44 ....A 79616 Virusshare.00018/Rootkit.Win32.Tent.cjt-c3975a8516cf0339c6973f3b59ffb17bf05c94cfa3d286ddd6c78bb163ba939f 2012-10-29 04:17:38 ....A 79488 Virusshare.00018/Rootkit.Win32.Tent.cjt-c456b81ba121806f07828a4763de50825085f258b7df3d28152cc80bb55973d4 2012-10-29 03:16:24 ....A 79616 Virusshare.00018/Rootkit.Win32.Tent.cjt-c45f6c7f2476159b55b3322f0f43eac7da91aaee415ff9cabd97dbb9c46c0d5f 2012-10-29 03:19:56 ....A 79616 Virusshare.00018/Rootkit.Win32.Tent.cjt-c60de2f4e43e629036e383f59801ba8037171100fbf030e14ca913e91875b36d 2012-10-29 03:24:30 ....A 79616 Virusshare.00018/Rootkit.Win32.Tent.cjt-c7a88c3cf60d1a75e3d8028ccecc93dc6bd35dc8b1ec42c58d8941539b5079d3 2012-10-29 03:24:54 ....A 79616 Virusshare.00018/Rootkit.Win32.Tent.cjt-c7e72a4c52b3127bfdf493a687bb95f4b1ab214da1156691f19891f983cfebfb 2012-10-29 13:19:50 ....A 79488 Virusshare.00018/Rootkit.Win32.Tent.cjt-ca0a4f7c8aedd581190e5d19e08f7937d3f044c5752ecc9c1a771f70ccd7bf6b 2012-10-29 03:36:02 ....A 79488 Virusshare.00018/Rootkit.Win32.Tent.cjt-cc11ba35945d7238314ead5d6f9e5af8e9856783a10d2ecd0a55c5b0db5a0a63 2012-10-29 03:43:08 ....A 79616 Virusshare.00018/Rootkit.Win32.Tent.cjt-cde2d636292e3a18958c1297453628d85a03e498caf8e4c17b0d08f88f8d09ca 2012-10-29 05:31:58 ....A 79616 Virusshare.00018/Rootkit.Win32.Tent.cjt-d30698cdf1e97605b16b7136358d1bd386fd61688da6a98c0b118a42158818cb 2012-10-29 11:55:50 ....A 79488 Virusshare.00018/Rootkit.Win32.Tent.cjt-d36932c87debccc204a7b01df816576cf1c77c816b8a8d861838373ac64768a5 2012-10-29 05:17:10 ....A 79616 Virusshare.00018/Rootkit.Win32.Tent.cjt-d79b3ba8c07d084f0b11484f580d43dd52bb45eaba98baca86cab6346660e3aa 2012-10-29 15:06:18 ....A 79488 Virusshare.00018/Rootkit.Win32.Tent.cjt-d896bcce61d23401ff32bf59704392563ae40735af16e511ea7f04edc4140389 2012-10-29 05:22:54 ....A 79616 Virusshare.00018/Rootkit.Win32.Tent.cjt-dc60f2e81519f7a9e09f22dfcc92b4f53cf638a95a86c332c879a5042c49279a 2012-10-29 05:08:28 ....A 66176 Virusshare.00018/Rootkit.Win32.Tent.cjt-ddc6298123eec0b1dffe1beac7cb2e760d2808611deefb41e0966e1de11c1476 2012-10-29 08:18:18 ....A 78336 Virusshare.00018/Rootkit.Win32.Tent.cjt-e03133b6f827fe69eb8763161862afc80da45a2d27ecb27071ed045428a28f8a 2012-10-29 03:47:02 ....A 79616 Virusshare.00018/Rootkit.Win32.Tent.cjt-e81d8386cb02eae629c8cde673cf2c7d774ab34a839a278650f06117a901757b 2012-10-29 03:53:32 ....A 66176 Virusshare.00018/Rootkit.Win32.Tent.cjt-eaddfdf2d8932592df3a0798e8d8f4db32776af07e5c05a039ae885be98c36f0 2012-10-29 03:58:46 ....A 79616 Virusshare.00018/Rootkit.Win32.Tent.cjt-ed0275ba0a95579cce141da3597339a0491d1b73021739783abef02e0653c877 2012-10-29 03:59:26 ....A 81408 Virusshare.00018/Rootkit.Win32.Tent.cjt-ed62f8890bc99e517ea449ffd3bd50c14bb57da22367c7f362dfe1949330b125 2012-10-29 04:02:20 ....A 79488 Virusshare.00018/Rootkit.Win32.Tent.cjt-ef4df605c96432e55f83e4a3f2b22ff030b5e300065cd50d10c832895af7d6a1 2012-10-29 04:04:06 ....A 79616 Virusshare.00018/Rootkit.Win32.Tent.cjt-f0a1ccf0d204b25898ec00da631f61d5a1348e9013c5e6acbd1ef0f6e4939d7e 2012-10-29 04:05:24 ....A 79616 Virusshare.00018/Rootkit.Win32.Tent.cjt-f1efeaae0e32d0400c11cb665645c4ea4693907225fac875bf0c5a9152388d61 2012-10-29 04:05:42 ....A 78336 Virusshare.00018/Rootkit.Win32.Tent.cjt-f257c30e036f56bf91980e9b6e02299f431c17101e0475f51891a6a3a677ae92 2012-10-29 04:07:04 ....A 66176 Virusshare.00018/Rootkit.Win32.Tent.cjt-f36e9d171a5cb1a94f912498f65c7407a453abd26fc010bb52d3bbb7d2d8d858 2012-10-29 04:09:32 ....A 79488 Virusshare.00018/Rootkit.Win32.Tent.cjt-f512db36dd3d8eecac3c2a26af0afe0de9e90a7e8cfca44213eafd4164d2e45d 2012-10-29 07:15:14 ....A 72704 Virusshare.00018/Rootkit.Win32.Tent.peg-1e549ebe2db34e0b3dbc0c25b6465d72e2000a8532f1272e09084a98acd1840d 2012-10-29 16:23:58 ....A 72704 Virusshare.00018/Rootkit.Win32.Tent.peg-6208cfd3a77dfd6b1e20cadef319ec9419e87fcc109158f0871928a8c1c0035b 2012-10-29 16:20:38 ....A 68608 Virusshare.00018/Rootkit.Win32.Tent.pev-7935ac56b602ba1446be9dea1dd6e6e19ee561b25cc3ec69114ecb38f92fcc1f 2012-10-29 15:38:06 ....A 68608 Virusshare.00018/Rootkit.Win32.Tent.pev-79cb98a55ce7a73ebb0dc86a1658dbd74179c4f17e903f1bb0f8db9aae11d996 2012-10-29 12:22:10 ....A 32768 Virusshare.00018/Rootkit.Win32.Tent.pfs-e3998262d834f6e256ecc3ad57cc7d75f9263b0335d7f1c98e676805a159b9ff 2012-10-29 03:05:08 ....A 1763964 Virusshare.00018/Rootkit.Win32.Xanfpezes.brv-607cacb79cc13f75d8072e41380c109b83aa26e0be656c1d391bc0d44731999a 2012-10-29 04:26:08 ....A 2663424 Virusshare.00018/Trojan-Banker.Win32.Agent.crn-a98ead02eab003fe4470077b7e97ce57184ba11fddf9823f558749ba67c57e32 2012-10-29 04:16:32 ....A 155648 Virusshare.00018/Trojan-Banker.Win32.Agent.crz-5ff0a61a41c5d7405c4d1670f74dd6e3c99a69cbd4b3ad2e1e99e36bf1f97686 2012-10-29 03:18:18 ....A 52224 Virusshare.00018/Trojan-Banker.Win32.Agent.cwt-c55f30978a27b2d4904d53672e9cc9d4e6195f1e83aace23f18da984ea83438a 2012-10-29 03:58:06 ....A 238592 Virusshare.00018/Trojan-Banker.Win32.Agent.cwy-a3cf6562d36e7f5157910251e9b3f721d79bb0ca9f29f54d2b5193d926be2c59 2012-10-29 08:10:16 ....A 51200 Virusshare.00018/Trojan-Banker.Win32.BHO.adw-d4e24fe2a6a16e0ccbba3eebaf47e9116809109938e84a1b9f6ab9e73c549540 2012-10-29 03:39:26 ....A 51200 Virusshare.00018/Trojan-Banker.Win32.BHO.afl-b61af288f0f17c7d03159e18158942597e36cff792850bae6ddebbf2e42f54ea 2012-10-29 05:01:52 ....A 461312 Virusshare.00018/Trojan-Banker.Win32.BHO.vof-c88fc479b73067347e01581aa2a22d41e278211469590903f9216e2d9d64633c 2012-10-29 03:27:04 ....A 945152 Virusshare.00018/Trojan-Banker.Win32.BHO.wjf-a0a1b1a3bf2f9e21247d33b3173e3c39c0418182ea18edce7dfc10e9762b3ec6 2012-10-29 03:37:38 ....A 562176 Virusshare.00018/Trojan-Banker.Win32.Banbra.akdh-7625644e66cf22b99790c55435349b1c20d5f57b8581f1f237c31313d7e2a035 2012-10-29 15:11:08 ....A 32768 Virusshare.00018/Trojan-Banker.Win32.Banbra.azel-207bdb3a67c77388c40ec130d278973162af62c9111d7ead631233588feed9f9 2012-10-29 15:43:18 ....A 32768 Virusshare.00018/Trojan-Banker.Win32.Banbra.azet-74335104a74e9958519c2fdbceefcffacd860740af9f19d82a8b66b5e500f873 2012-10-29 02:47:02 ....A 57344 Virusshare.00018/Trojan-Banker.Win32.Banbra.azeu-b6c45b0c925bfc90c97a8392da0756b20da65a231f9b6e6a2bb6793e1e713dbc 2012-10-29 03:27:16 ....A 32768 Virusshare.00018/Trojan-Banker.Win32.Banbra.azfw-b707086ecc3725a02a14cc049f7bd95caa7f80f17c17e5afa7ad90e018a684f0 2012-10-29 16:22:52 ....A 32768 Virusshare.00018/Trojan-Banker.Win32.Banbra.azhv-9de60c5add2e193b64435b8cd3ee42a11a652517fd281ce4639082b1b6a12a3f 2012-10-29 12:24:18 ....A 448000 Virusshare.00018/Trojan-Banker.Win32.Banbra.azsf-bf00f2ded485c92d5e4eff11bd9ff9791780d57245a7ffa0b472582ba281ba42 2012-10-29 14:05:48 ....A 557568 Virusshare.00018/Trojan-Banker.Win32.Banbra.bgxq-465bddb88434aa8eeab25e9f9e0813e406a379a3cf0c37b3a9ac4091b71c073c 2012-10-29 02:24:02 ....A 303616 Virusshare.00018/Trojan-Banker.Win32.Banbra.tmsh-a18e414e42ef52e1c4c31e02a7166581c339151f0f265d01d556e4fd94d6d063 2012-10-29 09:04:18 ....A 61440 Virusshare.00018/Trojan-Banker.Win32.Banbra.tnlv-1ec131fc8006036a9a84c87825c3d257ea13e9e3dd742e6f02b6d56ab129de1b 2012-10-29 03:14:56 ....A 557056 Virusshare.00018/Trojan-Banker.Win32.Banbra.tnra-4109431c2c8105e45d955ce7b3b4287d1590802c1b21493d8759ebee5ccfde5b 2012-10-29 16:03:18 ....A 303616 Virusshare.00018/Trojan-Banker.Win32.Banbra.tokd-238b8413a461b00f7f33ca94f4bdf80d1cc78ae326e4aed3f38427e5eec8d2a4 2012-10-29 04:18:20 ....A 40960 Virusshare.00018/Trojan-Banker.Win32.Bancos.amg-49af288773c9c6a67a21b1dc94c26c3d7b4c566b6e8cd60e246eb1750ef4c257 2012-10-29 03:36:48 ....A 15360 Virusshare.00018/Trojan-Banker.Win32.Bancos.bed-cc240adbcb7d90aadd38a1cf4249646c1a00a1c82da3f5a2b0bef124422a9a05 2012-10-29 03:15:32 ....A 83456 Virusshare.00018/Trojan-Banker.Win32.Bancos.dr-c3fb3f667e0d892c79acc9e70e84c17b9c1da18ddfa72b1a7ac998d3187fbb86 2012-10-29 02:46:16 ....A 2454228 Virusshare.00018/Trojan-Banker.Win32.Bancos.gh-cd700ddfd62fb225b3d8a425b71c70b51b568b5b13aae0814672447e3da84794 2012-10-29 03:20:22 ....A 12800 Virusshare.00018/Trojan-Banker.Win32.Bancos.ra-c636e46637bc3e9fa839889440f10be798475f11a3753afd133fd8a257978b37 2012-10-29 04:06:10 ....A 429056 Virusshare.00018/Trojan-Banker.Win32.Bancos.sfy-998635fceba6f9153b487a2d32885eb2cb88111c0b81c722f426b25669202d1b 2012-10-29 04:12:56 ....A 515479 Virusshare.00018/Trojan-Banker.Win32.Bancos.sgl-d12a2b2a78c47dac9a9f2c63607a4deb63024270f871948f53fb4dd8ac6269e3 2012-10-29 06:28:52 ....A 86016 Virusshare.00018/Trojan-Banker.Win32.Bancos.vaow-bdb5e21cc316b13e61fb6514503339e7fe4db7c94dddedcb4c59ec250d38eb75 2012-10-29 04:42:16 ....A 544770 Virusshare.00018/Trojan-Banker.Win32.Bancos.vbgp-7c47204cf945167541a7cf999c2e96f7582ab7a2e18f082237344e80bfb217d0 2012-10-29 09:03:14 ....A 2848256 Virusshare.00018/Trojan-Banker.Win32.Bancos.vcjl-717ade233f239849178cd74f370da4a709c5f46b80c840ec3d060016de568873 2012-10-29 02:18:20 ....A 355328 Virusshare.00018/Trojan-Banker.Win32.Bancos.vcry-7bb35a62770d3a834cacab85c702abed0742ad3399ffa8e1673114bf4cd848d4 2012-10-29 15:32:24 ....A 1100172 Virusshare.00018/Trojan-Banker.Win32.Banker.anjq-21c00e0b80ea5963c2f0f9a8dc2b56342a6946dc81ad7e2430246d6f3e5f7bf5 2012-10-29 04:06:02 ....A 645632 Virusshare.00018/Trojan-Banker.Win32.Banker.aoqy-d4799606ad54df70e48b1450b4fa030ec893b5654c313f86d96d0c28f9980026 2012-10-29 03:28:40 ....A 45056 Virusshare.00018/Trojan-Banker.Win32.Banker.atw-c99ea5832e6607d09db192ca0fbf7a08b4c9d8c089833d5e42d0ab6bbc4ac6a6 2012-10-29 16:14:16 ....A 7761195 Virusshare.00018/Trojan-Banker.Win32.Banker.bbhn-735f18be1088a615f658db0dad7c1a84bf7ac1f39c9fb6ca345bdbb41b6e26d6 2012-10-29 04:18:54 ....A 3861504 Virusshare.00018/Trojan-Banker.Win32.Banker.bgol-902b8387d090e1400c48f30318fff7902465f818e7d8b64e1639f323bd0c47b1 2012-10-29 09:23:00 ....A 866091 Virusshare.00018/Trojan-Banker.Win32.Banker.bgye-1ed32deb3ccf163b6731e84db342c16508b68dd1819727a166fdc6d26a29dc7f 2012-10-29 10:54:54 ....A 1123328 Virusshare.00018/Trojan-Banker.Win32.Banker.bgye-67fdc1a307ea775b0baa8b91aa111bab121f9928e4de86cfa213f52ea5f08e74 2012-10-29 02:13:32 ....A 866091 Virusshare.00018/Trojan-Banker.Win32.Banker.bgye-bf229fdc9807a6f887cb28c8add32b4bbe1519dbae9bdda232daa1a70343448b 2012-10-29 03:42:20 ....A 1820160 Virusshare.00018/Trojan-Banker.Win32.Banker.bknq-2478fd8b2135f2e5324941f6051c9ce1be530946c1d97ee43c2918f666a832b0 2012-10-29 05:08:44 ....A 774656 Virusshare.00018/Trojan-Banker.Win32.Banker.blor-da78cd5d59819ccaf62feb18d0f5ab96669769c044fdc66e1d1b7ab3de4a3f2f 2012-10-29 05:08:30 ....A 2672640 Virusshare.00018/Trojan-Banker.Win32.Banker.blpf-bacd3b9887be147c77a95eb5d251de6b0c34737a4c6b6b5fe74c8b9969ed25b8 2012-10-29 04:14:42 ....A 73728 Virusshare.00018/Trojan-Banker.Win32.Banker.bmjf-d79f8e56985b9574c24157ffaf6c4475779c7455e827a435bf3d6be7f42d7b13 2012-10-29 14:02:14 ....A 4326912 Virusshare.00018/Trojan-Banker.Win32.Banker.bmjp-8de87bfccfdc265ed36a5d5f71f4bbf6256f8f6870bc7b4bbb50dbe63257042a 2012-10-29 12:21:20 ....A 397824 Virusshare.00018/Trojan-Banker.Win32.Banker.bmod-29e98ba56c537d6fc708889fd14b7c4d838ef21079bb096ff0ee0b66aa3f3877 2012-10-29 04:13:28 ....A 73728 Virusshare.00018/Trojan-Banker.Win32.Banker.bmub-5d3b54602f76ee23015e7bbda0d6e236d835ef20e8dc4c8e2fe9c4a0d7b8f7bc 2012-10-29 11:31:08 ....A 1019904 Virusshare.00018/Trojan-Banker.Win32.Banker.bnzu-87a7b6165d24d27c1a2b26caba1080efa625f934ae902684a81db4e3ebe49af0 2012-10-29 16:13:00 ....A 2590452 Virusshare.00018/Trojan-Banker.Win32.Banker.cxx-2405678b7594a829e0903632a7049b5864e36e0ea473511da9319fe2eb0346e6 2012-10-29 15:48:58 ....A 813031 Virusshare.00018/Trojan-Banker.Win32.Banker.shsd-22db51e491a70a8be0800df08db8fc98f4f237a17ea066b32a58347bdc811341 2012-10-29 01:40:00 ....A 1618944 Virusshare.00018/Trojan-Banker.Win32.Banker.snfc-7667e102257228de725697ca598a7942343b6ea643b783ad9287a6b3176acd94 2012-10-29 14:29:48 ....A 1348096 Virusshare.00018/Trojan-Banker.Win32.Banker.sxrb-b6ed3d92de27b90d4a2df67bee23947b3b3ab9431d1fb28926058c0b254213ab 2012-10-29 08:58:40 ....A 49152 Virusshare.00018/Trojan-Banker.Win32.Banker.sypy-7e7d50ab4285dde6044f46d1607282c163cc60bc9a8aa2752d976cae6b872a0b 2012-10-29 03:41:56 ....A 49152 Virusshare.00018/Trojan-Banker.Win32.Banker.syqg-b6b0af87de187c85d33d5c7d1734b5598625c4948687300b6d5ee2ee118dc1b6 2012-10-29 12:31:42 ....A 57344 Virusshare.00018/Trojan-Banker.Win32.Banker.syqv-1fa0da5276da33b2dda137cdeb9628bbf5926a9d4402c30a58901a8c1ef2fde0 2012-10-29 07:50:34 ....A 49152 Virusshare.00018/Trojan-Banker.Win32.Banker.syqy-77e9b7cdd111a822062c76b155232da03aa9942a84bba727a2d132d75e47abb0 2012-10-29 05:46:58 ....A 12288 Virusshare.00018/Trojan-Banker.Win32.Banker.tlgl-6546d63b95a4e85776943e2aa8326a80044b48740714bff7cd458598dfc18b71 2012-10-29 15:44:16 ....A 2833501 Virusshare.00018/Trojan-Banker.Win32.Banker.tnan-6a6fa3f450f45809f4e6f4fe595df0d5a43796151fd80b4a94346517fd08b9a9 2012-10-29 12:15:38 ....A 897024 Virusshare.00018/Trojan-Banker.Win32.Banker.tprf-babb809e78143f1d560e7374c76cdef665219d4dd2a5878a7b4fb5680ea8c9b1 2012-10-29 04:07:16 ....A 529920 Virusshare.00018/Trojan-Banker.Win32.Banker.xbqmp-28b6d8290d2e491d5c6541b483c5571e95dc0d8e1b431bc9bd8cc6af4db0ead5 2012-10-29 03:44:14 ....A 697856 Virusshare.00018/Trojan-Banker.Win32.Banker.xbqqc-67561c78e5325540e376479855ce7ee723317414bd7c79c96510d1d56bb62b90 2012-10-29 15:58:42 ....A 698880 Virusshare.00018/Trojan-Banker.Win32.Banker.xbqqc-6db8664c00db61044e80aabd2eddbcaff0e2aa0dab1b39c0d55c814fef36eda4 2012-10-29 03:03:56 ....A 45056 Virusshare.00018/Trojan-Banker.Win32.Banker.xbrap-b8c50be392d18c6d3029fcaefb8bfa22fa56610998de7a440c5698482917b6a9 2012-10-29 03:57:58 ....A 318976 Virusshare.00018/Trojan-Banker.Win32.Banker.xbrsy-1cfc14eb51ad8f1aa727a4cefae070ebd1e5170427c1bde81b930d43701b7c6a 2012-10-29 03:08:42 ....A 24576 Virusshare.00018/Trojan-Banker.Win32.Banker2.adv-c0250964e239451d7d6d2ac179d11360f6816ab87933844a6893e72ff847cf7e 2012-10-29 11:12:06 ....A 65536 Virusshare.00018/Trojan-Banker.Win32.Banker2.cqc-def2795634dd6a6634a1e190557e85a88463e4a581766078b150dda70c4aaaf7 2012-10-29 04:28:02 ....A 1641984 Virusshare.00018/Trojan-Banker.Win32.Banker2.gt-252a6b503154a93720d243f75588e36d1203fc8e85be08a550d9fc5bf26d7584 2012-10-29 16:24:08 ....A 615219 Virusshare.00018/Trojan-Banker.Win32.Banker2.qg-24a2677d784b03ee011ed6bde686b95e1b5bf6fbacc624228fc4608450479f76 2012-10-29 11:14:44 ....A 401408 Virusshare.00018/Trojan-Banker.Win32.Banker2.vjj-2ae5d325c6a121bfbefd9152ac1e3cd723f6d1009a7601d99b802994328bc1d7 2012-10-29 05:20:22 ....A 1875666 Virusshare.00018/Trojan-Banker.Win32.Banker2.vjj-f881f129a64894e3b7b0a2c0a9ad977f7df968beec09ea49ffe170a49b8ca5b6 2012-10-29 03:43:58 ....A 1796656 Virusshare.00018/Trojan-Banker.Win32.Banker2.vjz-d392fc7deef84002ac14d6a91c5ca1f5624b45edcd5be99e54f99f74fa034333 2012-10-29 07:05:02 ....A 65536 Virusshare.00018/Trojan-Banker.Win32.Banker2.vkt-7e9e10b2fcbde30228366d83a1d1f2ba737fcc91b65cfd8c328a31da03826c16 2012-10-29 03:47:46 ....A 2278400 Virusshare.00018/Trojan-Banker.Win32.Banz.blp-4b96ef81d135f5494867daa6709ba14613e303cccae8996ce5736ff290d795df 2012-10-29 06:28:30 ....A 577024 Virusshare.00018/Trojan-Banker.Win32.Banz.wtu-1e29a3847091523258918e74267abfa7b11bcdaa4b0d58194887fe578c501d07 2012-10-29 16:13:48 ....A 892416 Virusshare.00018/Trojan-Banker.Win32.BestaFera.ajma-7b11d610dbae14bb1b6b6c02800c39cd0189a9f5f31902237829bf50b8edfc90 2012-10-29 16:02:32 ....A 1732608 Virusshare.00018/Trojan-Banker.Win32.BestaFera.aqmm-23815605009577568542589d2e600f42b18b404abd061725e39fbd266956a462 2012-10-29 15:45:02 ....A 4281962 Virusshare.00018/Trojan-Banker.Win32.BestaFera.avjt-228fe66e0dfdaf44590f701fe5053ada2409142fdaa2b1ecb7fa62d2688b934d 2012-10-29 03:58:06 ....A 65536 Virusshare.00018/Trojan-Banker.Win32.BestaFera.qcd-ecb1e225aeeda7c9e2f1581075520b1b6fc58e2fbd2428a96c48d52c499915e7 2012-10-29 11:57:08 ....A 835032 Virusshare.00018/Trojan-Banker.Win32.BestaFera.ryr-1f8184d5bd3173717d29306a2479c8417f115c8f32eee96d197f8f2bf29a914e 2012-10-29 15:23:24 ....A 654848 Virusshare.00018/Trojan-Banker.Win32.BestaFera.ryr-2132cd803e92ec5b968e27b0c0fe6f9a3c8a556ee19e280e7ea330ed5e5f2c39 2012-10-29 04:25:54 ....A 716288 Virusshare.00018/Trojan-Banker.Win32.BestaFera.zbk-f1e21b7b7c27b02ffbbb7d4cc61fa44f44cb33ef7a868f38458f106a7a6f968d 2012-10-29 07:51:38 ....A 76800 Virusshare.00018/Trojan-Banker.Win32.ChePro.ink-043ec0527ce73152d131c72b6ef0080d61cba29344476175d6e5bdd3c71e7f62 2012-10-29 04:22:42 ....A 84992 Virusshare.00018/Trojan-Banker.Win32.ChePro.ink-13801dc57caa733f1751e14b1eedc2318c95dcf49bbad911c8464d8c268d8394 2012-10-29 15:48:44 ....A 181760 Virusshare.00018/Trojan-Banker.Win32.ChePro.ink-707dc7101adc3442572415ef7018d3ad382ee6137ca5e808c99e9d9671f4ca7c 2012-10-29 04:15:20 ....A 82432 Virusshare.00018/Trojan-Banker.Win32.ChePro.ink-717ba6aece863a935a4e71b7c40a0f79cb441361b1320bdc4ac5ecc72b4f0c2f 2012-10-29 05:18:44 ....A 1309184 Virusshare.00018/Trojan-Banker.Win32.ChePro.ink-78c187fc7ee8655a1d0afe6eaaf0b116da9c803416c2ebb75168c3ad02f4a26f 2012-10-29 02:22:18 ....A 79872 Virusshare.00018/Trojan-Banker.Win32.ChePro.ink-a846238a5179be5fabea0dae2b5cb95ccfa0a9a5c493b48bebffe11ebf240ea6 2012-10-29 06:12:06 ....A 26112 Virusshare.00018/Trojan-Banker.Win32.ChePro.qbb-9c76d94b7f8d4f7bb2f9474179ca6cc3f07da724774ee81dbbe414be9eb96f92 2012-10-29 11:41:04 ....A 80384 Virusshare.00018/Trojan-Banker.Win32.ChePro.qqh-1f7369b362a866daab27867cada214849328aa16bd4ac1190d8b10698cf510f9 2012-10-29 08:57:32 ....A 28160 Virusshare.00018/Trojan-Banker.Win32.ClipBanker.rby-77909c0bf58e2e1cd113bef2a2874da95cff6bbe4f869856ca45d620f00adca1 2012-10-29 08:08:52 ....A 285184 Virusshare.00018/Trojan-Banker.Win32.Delf.tt-3848f618733f50ef6ed4367c85deb1fe95aee389233ae80863441bfaec3e1163 2012-10-29 05:20:48 ....A 285184 Virusshare.00018/Trojan-Banker.Win32.Delf.tt-95ab6ba07323ab9f5805745ef00fff783e92ea739664a07e17a9584171755d7c 2012-10-29 02:37:02 ....A 381203 Virusshare.00018/Trojan-Banker.Win32.Delf.tt-aaf37132ce999c1c8306fd3bbbf1359bb54669c0e073ffa4114511c441921c7e 2012-10-29 03:17:28 ....A 283648 Virusshare.00018/Trojan-Banker.Win32.Delf.tt-b552245308ffb7ac8e95fa1bdb15233437189f6011023da757e890965238971f 2012-10-29 04:13:22 ....A 285696 Virusshare.00018/Trojan-Banker.Win32.Delf.tt-e6c4a241a572c7d4f3969ebefc4c1a3b529452348febdcb7931ec2a972a4bb2a 2012-10-29 15:05:10 ....A 285184 Virusshare.00018/Trojan-Banker.Win32.Delf.tt-eeb34e89027e62648b051a521c3896c65c0e2dc7298a2748b7b44dd4104636b2 2012-10-29 13:22:34 ....A 75636 Virusshare.00018/Trojan-Banker.Win32.Nimnul.gie-7bce99207c9382a7f71accf0e1164483c38772cc2c1de8f446014d10ff28ffde 2012-10-29 02:34:26 ....A 125952 Virusshare.00018/Trojan-Banker.Win32.Proxy.ax-9f42e3fb35fc2ff116d99c39cc7baa5d5b9bfb27c00e1ff20e251296557fb80d 2012-10-29 02:57:40 ....A 174833 Virusshare.00018/Trojan-Banker.Win32.Proxy.cg-6d6f97b29e26a4dbe68e157eb404828afb282b680ec8d7247a9eb94ba6827357 2012-10-29 16:09:44 ....A 229614 Virusshare.00018/Trojan-Banker.Win32.Proxy.ck-23da5cd7e3ace4376b4ed4f43974c024d89e8095461f2447e672fbb1019e9bee 2012-10-29 03:30:58 ....A 47104 Virusshare.00018/Trojan-Banker.Win32.Qhost.mja-ac8d5788abc366cc03fff63c94832900cf3c57834e294e2896781bb0729cd8e2 2012-10-29 05:37:16 ....A 24576 Virusshare.00018/Trojan-Banker.Win32.Qhost.yq-dc350dc5e610d62110709c8cee36a298831be92cf6c83f062f5b3f74b3a03d5f 2012-10-29 15:17:54 ....A 77049 Virusshare.00018/Trojan-Clicker.BAT.Agent.by-a1bbe0788509633b598f1eb7351e89a478604a2082f4d47f01e8516e564eb4eb 2012-10-29 16:05:08 ....A 7168 Virusshare.00018/Trojan-Clicker.BAT.Small.ab-23a22a71b3266cce38b0cf4ccc66ae8da3ed6501adcdeaf89cef961cd42d0bd7 2012-10-29 03:57:12 ....A 37617 Virusshare.00018/Trojan-Clicker.HTML.Agent.w-5e6960ca4f1f3d5e4cc81609a5d83fedc713e29fe6ca92a7856d36432f8efda8 2012-10-29 15:08:00 ....A 20724 Virusshare.00018/Trojan-Clicker.HTML.Agent.w-81f1885bc3a88e2939a065a3e5f7cc4744f1a5a8aa7a615403888eda927265ec 2012-10-29 05:35:50 ....A 29813 Virusshare.00018/Trojan-Clicker.HTML.IFrame.agb-da08db161f60fbe571b38537e3b6ae42d434bc6eb9bae3b3e65e26af5f2d88bd 2012-10-29 04:00:28 ....A 81247 Virusshare.00018/Trojan-Clicker.HTML.IFrame.aky-edf44cae9a858a68cf70ff37832e500e3bd399d2ad6733be20ad8a313d7311e4 2012-10-29 15:41:28 ....A 27187 Virusshare.00018/Trojan-Clicker.HTML.IFrame.fh-2e1c2f1a868be463a9939a0633721e5ab52ebaefe797e408bd5892f6f2257dd4 2012-10-29 03:23:14 ....A 15662 Virusshare.00018/Trojan-Clicker.JS.Agent.ma-c7184ffcfe5ba282dd383eeb2e6c9744dd0e5d0a4db009abe7fcc3b9aa42fb1b 2012-10-29 04:00:28 ....A 1864 Virusshare.00018/Trojan-Clicker.JS.Iframe.fc-edf724179a8862e8673d91074ce8b85e3becbdcd392e0b98c38fdbc8a8872fc2 2012-10-29 12:31:02 ....A 1047935 Virusshare.00018/Trojan-Clicker.VBS.Agent.bn-936962a62d884aa15180f8205ab66835742a9f459ba093467151cf56ed51bc98 2012-10-29 04:17:32 ....A 1472210 Virusshare.00018/Trojan-Clicker.VBS.Agent.bn-abee142394d64a9d6126e95257b7730f29576e4a0f6ec42716e2f263550195ea 2012-10-29 15:06:24 ....A 49664 Virusshare.00018/Trojan-Clicker.Win32.AdClicer.b-0143cf4c3f79b8a83661c11f8ecea9d829aa21a89d442a134893cce5484d98b5 2012-10-29 03:23:10 ....A 55808 Virusshare.00018/Trojan-Clicker.Win32.AdClicer.b-c7142b2b99531fc4f30609df5dfed9a0920eb57747f0b654c2b6fd205ad5a156 2012-10-29 06:11:38 ....A 49664 Virusshare.00018/Trojan-Clicker.Win32.AdClicer.b-dfad12e21b0a9e305b6b2f1a9ad50e7d9a17576d4cbe4daefc7d2785b1561340 2012-10-29 15:41:06 ....A 406720 Virusshare.00018/Trojan-Clicker.Win32.Agent.cfjk-a1f6996fc10f9ab42e245a3c28b8433eeeb3c638204d6feb511bb8574b057e7e 2012-10-29 03:51:46 ....A 952362 Virusshare.00018/Trojan-Clicker.Win32.Agent.ntx-506224702be0d20e23d513397349f150d1243cc3f6df51e5ac8d27c026ec2a2d 2012-10-29 11:33:12 ....A 20377085 Virusshare.00018/Trojan-Clicker.Win32.Agent.sai-1a4898aeb62c36d4fbfe37d1f5b480f1236a471515bbe1bafe5502d592045e08 2012-10-29 05:20:26 ....A 20349450 Virusshare.00018/Trojan-Clicker.Win32.Agent.sai-59cb6f2325528ded2018726092dc9b41907314292994786ac5d3c6ce4778c3f7 2012-10-29 04:21:46 ....A 20376770 Virusshare.00018/Trojan-Clicker.Win32.Agent.sai-d7a1a365c6e4fefaa17aa135c634c9fe8d11e9d02cabdd33cb063d2ad2f6f8b2 2012-10-29 04:20:08 ....A 53723 Virusshare.00018/Trojan-Clicker.Win32.Agent.shj-66da6cece442dfd1f3d4a0893a56777b9375df9b928071c87f194e3beb25716f 2012-10-29 15:48:24 ....A 379904 Virusshare.00018/Trojan-Clicker.Win32.Agent.zkk-af1b72b79f94506fa1a24b92c2681049145d618c192ae958e08d984ebe5078e5 2012-10-29 03:31:50 ....A 1075 Virusshare.00018/Trojan-Clicker.Win32.AutoIt.ae-b798127f261c45f2210a01a7cf3854e2dbe163299a94abd349736c2df0410bc1 2012-10-29 01:45:06 ....A 56621 Virusshare.00018/Trojan-Clicker.Win32.AutoIt.bl-a807f62659316d51a043615e602c1c6c6aa236024f76fe3dd60a9722a86169c3 2012-10-29 03:12:42 ....A 89721 Virusshare.00018/Trojan-Clicker.Win32.AutoIt.bl-b7fef3aa989f4fde5e639fc1ffc602229efc755f78506af68fed6330677e550b 2012-10-29 04:02:34 ....A 446184 Virusshare.00018/Trojan-Clicker.Win32.AutoIt.o-564a7a57da434b63f990cae8b1291f5ec91030160b005d6ddda2682925d61a9d 2012-10-29 02:51:58 ....A 1036520 Virusshare.00018/Trojan-Clicker.Win32.AutoIt.o-871c933325a9a93d4a31e73d8f4145fd3f4d80a8ece09e82180d05a24187d36f 2012-10-29 12:30:22 ....A 1036520 Virusshare.00018/Trojan-Clicker.Win32.AutoIt.o-9812c820f4cc17cde02fd94306ebf07e59cfe16566ed1383f286f6715da4061a 2012-10-29 02:44:14 ....A 446184 Virusshare.00018/Trojan-Clicker.Win32.AutoIt.o-c7bba68e05f85ef806367aecd2c63c8d5cb988374641ecee2014904aea1c0b20 2012-10-29 02:50:46 ....A 1036520 Virusshare.00018/Trojan-Clicker.Win32.AutoIt.o-d0372967533ea32a9d801a33144a4071bfaf45a066aad18472c910c86839678a 2012-10-29 03:10:00 ....A 1036520 Virusshare.00018/Trojan-Clicker.Win32.AutoIt.o-ed79bf3958658021931389bafad72be5807f5cefe65eedf9ec38b6fc12ffc7d9 2012-10-29 02:35:54 ....A 75776 Virusshare.00018/Trojan-Clicker.Win32.Casu.gqhw-bf7feef3b059674576f81a9c716bb217bc5c3a7c88a76c8efe10a222726380e3 2012-10-29 06:05:42 ....A 53248 Virusshare.00018/Trojan-Clicker.Win32.Comisproc.h-a8d88f0c8a464c659dea884cb58251c5344801517fc4bca248439da5fb5cba3e 2012-10-29 03:30:16 ....A 244318 Virusshare.00018/Trojan-Clicker.Win32.Cycler.ajsz-09720ea1861914bade222d6874b20ba79a72d9fa817b2c7ad1a7e9ed3d72b1e3 2012-10-29 07:32:56 ....A 209894 Virusshare.00018/Trojan-Clicker.Win32.Cycler.ajsz-12d7cfa0a56b26260349fb021c0b882636ffcb54249b9334e9753ef478209f4d 2012-10-29 03:51:46 ....A 236734 Virusshare.00018/Trojan-Clicker.Win32.Cycler.ajsz-37a9b2084adc10ea0b66f58199bc708f40f9ae1e3ecba2ad75e2cfb344376b7d 2012-10-29 10:49:08 ....A 244694 Virusshare.00018/Trojan-Clicker.Win32.Cycler.ajsz-3855b7d005f58d98182ec33e6316dd4a44528410cb86c420729be33ea4a542d6 2012-10-29 03:29:40 ....A 291162 Virusshare.00018/Trojan-Clicker.Win32.Cycler.ajsz-43c484311e051070c93b279ba1c49ecba24ea224c8b08e768aff8cf0b0775f86 2012-10-29 05:18:32 ....A 267438 Virusshare.00018/Trojan-Clicker.Win32.Cycler.ajsz-60b84e25e406fae0a8aff462f483fb6fbbfba154590395ea42389dec7d2c4dc0 2012-10-29 03:53:28 ....A 210586 Virusshare.00018/Trojan-Clicker.Win32.Cycler.ajsz-cfd4a1e6208711b5326ee18d812a35d78c67b6aa12a1cf16d2aa53b0aaf54ed9 2012-10-29 03:31:30 ....A 234158 Virusshare.00018/Trojan-Clicker.Win32.Cycler.ajsz-e321f0fbca0b625e8bb50bc36f3ba53ccf09d2c958a9e0814f61afa644016e33 2012-10-29 04:15:34 ....A 240606 Virusshare.00018/Trojan-Clicker.Win32.Cycler.ajsz-e451fcf202552e96195a465efd1c51286c68186bb92dbb3a40c52d03a422adc6 2012-10-29 04:02:36 ....A 282286 Virusshare.00018/Trojan-Clicker.Win32.Cycler.ajsz-e6cc85f670374f2322616ef2d1b0d3dba97c8cbe157888b1756cdc2ac9a64b07 2012-10-29 05:08:34 ....A 262298 Virusshare.00018/Trojan-Clicker.Win32.Cycler.ajsz-ff62d5d9688919d5a4f7b6532d795741657a23dfc4e4a0075f6eca174695bebb 2012-10-29 14:53:00 ....A 37892 Virusshare.00018/Trojan-Clicker.Win32.Cycler.alfv-257b96fda464c8033256b15d375e21b6eb0c46ccf40b71c6154b6b0f2c1b6e40 2012-10-29 12:17:48 ....A 37892 Virusshare.00018/Trojan-Clicker.Win32.Cycler.alfv-a9a88f62c81d8c1f991f2929dcfe5b085b327b13e94771294ce29888327ca6c7 2012-10-29 12:22:34 ....A 37892 Virusshare.00018/Trojan-Clicker.Win32.Cycler.alfv-ae065c1e5da624e9c5f609f80b75419647e1428e53d37ad62077f385e456963b 2012-10-29 05:36:02 ....A 37892 Virusshare.00018/Trojan-Clicker.Win32.Cycler.alfv-b3515260625e3b31aed70169818fb8ba4374e51013c4dd0526d35abdf1beaf87 2012-10-29 03:35:58 ....A 102079 Virusshare.00018/Trojan-Clicker.Win32.Delf.eex-bd335567bf0e43c2daab508d6ac4a484cca9a53d997c4fbfbbaad76536d51f9f 2012-10-29 13:48:42 ....A 28044 Virusshare.00018/Trojan-Clicker.Win32.Kuk.ee-c180b6d482b5a3cea0d44126c3987473551e5a5f4e26a0176b0d80686ff4039f 2012-10-29 04:18:16 ....A 184829 Virusshare.00018/Trojan-Clicker.Win32.NSIS.ay-5e0b2d4661b06c363fd3d6ddf196988b989b2c9916b45222622bdb7f2f96d2da 2012-10-29 03:50:28 ....A 629443 Virusshare.00018/Trojan-Clicker.Win32.NSIS.ay-9224a8758b93b932d669813b8a92a12d2bae7e8f3f36f34f17abd4ccc0875800 2012-10-29 03:50:34 ....A 113829 Virusshare.00018/Trojan-Clicker.Win32.NSIS.bb-0180c8710912b1c474a28226405d9691ade0c53c05282abab9a0c1dda6e55dba 2012-10-29 02:58:30 ....A 113809 Virusshare.00018/Trojan-Clicker.Win32.NSIS.bb-09347e809c3d26f590761d1f16570fda2b8fcc683f4a5629a3c5b3140dcf9099 2012-10-29 14:07:44 ....A 103558 Virusshare.00018/Trojan-Clicker.Win32.NSIS.bb-1d81df3f8800707cfd7eca260b776778ded51983ead1f200c318c9dfceb38d92 2012-10-29 03:52:08 ....A 103476 Virusshare.00018/Trojan-Clicker.Win32.NSIS.bb-37e84aad5ea94d2d02a583c45198c9758254d32821cf34763cd533d6d2a6caf4 2012-10-29 04:10:02 ....A 103605 Virusshare.00018/Trojan-Clicker.Win32.NSIS.bb-3ff037dcf61735a8fa57265b2e5637b2f438521202cc05211c953b2798fabbd1 2012-10-29 03:56:52 ....A 103599 Virusshare.00018/Trojan-Clicker.Win32.NSIS.bb-41f7245bd7f51e0700867cb9d6a8c31d7226c732fa9c228920b6fac4232d5883 2012-10-29 04:05:58 ....A 103655 Virusshare.00018/Trojan-Clicker.Win32.NSIS.bb-5243adfba414ae2e36c3abb55aa180b3b25d3bde860a9b08867f248ba5a38ed1 2012-10-29 03:54:32 ....A 113860 Virusshare.00018/Trojan-Clicker.Win32.NSIS.bb-5d702968a5cc8a64238df6c79463dbe8b37367f5b4e0bde46396212cb06cd3f2 2012-10-29 02:57:30 ....A 116558 Virusshare.00018/Trojan-Clicker.Win32.NSIS.bb-69da69a19c3e0ecfac77503273b26fa9ae13518d3f59cdf8582e34d07c396385 2012-10-29 02:59:16 ....A 103615 Virusshare.00018/Trojan-Clicker.Win32.NSIS.bb-76cdf3fb6fbbf3fd972df169c85fd594d22ed0ea1925815c93dadb5c7b48f4d8 2012-10-29 03:48:16 ....A 118778 Virusshare.00018/Trojan-Clicker.Win32.NSIS.bb-7e2a719d92014e1c11e8e63de4a8dc62872dc8a300244af07ebea2f886dd7a2b 2012-10-29 13:37:20 ....A 113503 Virusshare.00018/Trojan-Clicker.Win32.NSIS.bb-9efd58751a25f571ec57519f99f161f23ba8a2681594ed15edf97020455f3c78 2012-10-29 03:23:46 ....A 118878 Virusshare.00018/Trojan-Clicker.Win32.NSIS.bb-a531bef559ec7584fc9f39e9d9c54d402b541f63cfb7de559ccb49e7dbc42ef4 2012-10-29 02:55:00 ....A 103614 Virusshare.00018/Trojan-Clicker.Win32.NSIS.bb-c3ff47833fe9787fa2c42360d42f4802167f3a173898fbb06636153158e15655 2012-10-29 02:50:22 ....A 113742 Virusshare.00018/Trojan-Clicker.Win32.NSIS.bb-e0cb06a4187570369ea305cb320a317ff3941b9daf1e0c9b8008f7da3482db8f 2012-10-29 04:02:22 ....A 118617 Virusshare.00018/Trojan-Clicker.Win32.NSIS.bb-e72c06d914f9756c132880029b2611f39d22991aac814820fad6c21bee35a825 2012-10-29 03:58:58 ....A 103628 Virusshare.00018/Trojan-Clicker.Win32.NSIS.bb-ec95dc16dba421cd2130d04f868b7f438bc2e5c8f9ce3df45e1eee3de4e778c8 2012-10-29 12:27:58 ....A 113832 Virusshare.00018/Trojan-Clicker.Win32.NSIS.bb-f9e22065c617b45eca442bce5fbf989d30d09afd743b4f94fd362ae13cc56848 2012-10-29 02:59:42 ....A 301371 Virusshare.00018/Trojan-Clicker.Win32.PipiGo.phm-ba7d97a402067ef236942504949ce9e8bd5adffd84cb9eb4695fb1a394428c74 2012-10-29 04:09:02 ....A 301373 Virusshare.00018/Trojan-Clicker.Win32.PipiGo.phz-9cb4b612d907d96fa00a1335f78e90c1ed5265d41a837dc36fb559e1e5a9ef40 2012-10-29 07:20:52 ....A 301372 Virusshare.00018/Trojan-Clicker.Win32.PipiGo.pjo-b6ad72b0fdb31224ec75efcce0fb91842348292f7c826616ada93c7a3ea13014 2012-10-29 03:27:00 ....A 301373 Virusshare.00018/Trojan-Clicker.Win32.PipiGo.pmt-63ea61fc958079523bbbcadc1d2734728b158c55abc2c33a6c6ca72ca37d0a0f 2012-10-29 15:58:56 ....A 1482214 Virusshare.00018/Trojan-Clicker.Win32.PipiGo.zz-9adfa4854f4ece6472d6f90900df3908fc2e7b05c603b28836f0f22697d34877 2012-10-29 03:42:02 ....A 10752 Virusshare.00018/Trojan-Clicker.Win32.Small.afb-a5895ebf5bcf278b61b8201b20e86fd56159b0e0d0e9b714d9da16c0316a12eb 2012-10-29 03:43:12 ....A 27648 Virusshare.00018/Trojan-Clicker.Win32.Small.agr-cde77f8b71e714970eae32c432fbaf7dbba204f07f1fc38b7cff210a93bb4e83 2012-10-29 11:55:12 ....A 6144 Virusshare.00018/Trojan-Clicker.Win32.Small.ahd-e288669c5ce928bc421c2966c3a3a51924b51adb48a86ba85d3a4af66363c846 2012-10-29 03:24:32 ....A 9632 Virusshare.00018/Trojan-Clicker.Win32.Small.t-c7abbed63b642ffe785fe01c51dff49bf1d704c6b1cc6e28a6bdb49c7b0c2a63 2012-10-29 04:13:40 ....A 57344 Virusshare.00018/Trojan-Clicker.Win32.VB.eek-1c193bfea452fc2c910c4a980075375c6d66e2619c7c437b22c114e0e782a3ac 2012-10-29 03:31:32 ....A 27648 Virusshare.00018/Trojan-Clicker.Win32.VB.ezo-db75cb22659ee655f656f7ee8ae0e4f353ba1ab390c0d4689ead81d2d53c563e 2012-10-29 14:57:34 ....A 36892 Virusshare.00018/Trojan-Clicker.Win32.VB.fli-0a7c227336336937b7f85b0ef2fe5325a4040a87c5bb5dcb1afbe8537fe3130e 2012-10-29 13:42:02 ....A 36892 Virusshare.00018/Trojan-Clicker.Win32.VB.fli-97cd2b0093fa4013b1f04148463b43ebff1a53c856f029aad3ad6bd0e9b9498e 2012-10-29 03:54:38 ....A 36892 Virusshare.00018/Trojan-Clicker.Win32.VB.fli-a69251aa0ab849b15ad98377f97bf42a953a35f89d9819db51e5faf62e1b0ffc 2012-10-29 03:44:32 ....A 36891 Virusshare.00018/Trojan-Clicker.Win32.VB.fli-af1ce204b47f084688560be0db6df8d999ce8c9a72adc57234b69993d4b1d47d 2012-10-29 03:58:16 ....A 36891 Virusshare.00018/Trojan-Clicker.Win32.VB.fli-b14f8957476b1e7aa63ff9c15b75fa1b6a25275328e2ba6239b8b71cac868d3e 2012-10-29 14:12:36 ....A 36892 Virusshare.00018/Trojan-Clicker.Win32.VB.fli-b376216bb76e7515f72e0eb0eeef1a377a7f30d8547ef257c10391e1d0964da8 2012-10-29 03:12:12 ....A 36892 Virusshare.00018/Trojan-Clicker.Win32.VB.fli-c1d69388b442ff9e49d51005b1d3679fb1aa8bd4a6b786796d3f19eaa0ac36d1 2012-10-29 03:12:16 ....A 36892 Virusshare.00018/Trojan-Clicker.Win32.VB.fli-c1e54ed66f6bff7975c2b03f2929eaf0f0fe40873787608e3d2cda0c158b1fef 2012-10-29 03:18:06 ....A 36891 Virusshare.00018/Trojan-Clicker.Win32.VB.fli-c5505379c99361854157b26627f45671dfcfc1acbd97e718c4c3c9aab2b60267 2012-10-29 03:33:10 ....A 36891 Virusshare.00018/Trojan-Clicker.Win32.VB.fli-cb63253f92ceb5ee5dfe5e29db8653b7cad811caefa908aac2288ea8fab19a78 2012-10-29 15:09:14 ....A 36892 Virusshare.00018/Trojan-Clicker.Win32.VB.fli-d9acb9fab1b0d165b138b80503c38f4840b0b057f55ea1c6f51e7df4bec30354 2012-10-29 05:30:16 ....A 36892 Virusshare.00018/Trojan-Clicker.Win32.VB.fli-db37465e3114fe5395f427733c12c9e9a8e4bb9db0b7fefe1052f0b382d9897b 2012-10-29 05:14:08 ....A 36893 Virusshare.00018/Trojan-Clicker.Win32.VB.fli-de0dc17be0158b5b277908f7b093f4d4e92ec4ee4cc07d7ef948b95b9cd81f59 2012-10-29 11:08:42 ....A 36892 Virusshare.00018/Trojan-Clicker.Win32.VB.fli-e367c33127b89b267bccb09437d5e1b57dbc9ba7879169075d60652e56b38a38 2012-10-29 04:03:10 ....A 36892 Virusshare.00018/Trojan-Clicker.Win32.VB.fli-efeaa176de53fb397f8f6e02dfc5387f0fba7148725ac176d785dcca951b9599 2012-10-29 04:13:46 ....A 36891 Virusshare.00018/Trojan-Clicker.Win32.VB.fli-f89f541139dc53e530518e1e138eecc140ec7e38b34985948def4bf267c14ef2 2012-10-29 14:38:50 ....A 22016 Virusshare.00018/Trojan-Clicker.Win32.VB.fuy-d39f00575cf916664f7d181494316192ddf8d17fce8cc4ff5098b28fb64f8b13 2012-10-29 03:50:30 ....A 361472 Virusshare.00018/Trojan-Clicker.Win32.VB.gsa-70b5881b59ca759a8989955b3ab93f666f7b99e19d100f6e4a25cdec2daea1ca 2012-10-29 11:33:22 ....A 98304 Virusshare.00018/Trojan-Clicker.Win32.VB.ij-cbb77970bb15728b80b4e8db4b3e1b4742df4438ace5bf2c6663dcb768bb1d17 2012-10-29 04:43:22 ....A 16384 Virusshare.00018/Trojan-Clicker.Win32.VB.itzs-7826e9bb5763b57e572169b25d594876cb8233eedae1f0d5ad4f401c845bc67a 2012-10-29 16:20:58 ....A 61440 Virusshare.00018/Trojan-Clicker.Win32.VB.pff-2471dd79f5fd8ae2f68d0fcf2505366faa25882a22b0d7ba27c51309b62f0306 2012-10-29 05:55:48 ....A 368640 Virusshare.00018/Trojan-Clicker.Win32.VB.qj-749593d70a7a6a1593137749344748bc0df7a759326344dc38829713e9b60662 2012-10-29 11:16:28 ....A 36442 Virusshare.00018/Trojan-Clicker.Win32.VBiframe.fff-d84bd90d5725379b97d5bb9de625dce0d433337f032b0bbe0f7f56427f875b22 2012-10-29 16:18:10 ....A 78756 Virusshare.00018/Trojan-DDoS.Win32.Macri.arz-244bb4950b64583b346f4ea9a2e1f924df22022ba0f4d12f016d2596f67eb861 2012-10-29 15:42:36 ....A 72704 Virusshare.00018/Trojan-DDoS.Win32.Macri.asl-a4a88bce01a8a1e10505700688a2c6ce43b7ca77f219fd931f94dbe0439f99b8 2012-10-29 05:58:44 ....A 112215 Virusshare.00018/Trojan-DDoS.Win32.Macri.axr-6ffac8a3b872016866472f017a31cffa2252daeedf98e125a3067af70ac4d83e 2012-10-29 03:30:50 ....A 32768 Virusshare.00018/Trojan-DDoS.Win32.Macri.eq-aad895e849b9ee94fd0bf22745ebb6279943ceeb24749bb9d3f1cfdcbd5d9e69 2012-10-29 04:02:04 ....A 32768 Virusshare.00018/Trojan-DDoS.Win32.Macri.eq-ef2e8c7a09d9f0b213ebd0bc16029f99feef26dda2bb572e1a5cec22a1ba8ecc 2012-10-29 02:29:08 ....A 1180160 Virusshare.00018/Trojan-Downloader.BAT.Agent.gu-8c2e04aa24fec546165f7d35753243c91b06307c794b888329819869a113c6b5 2012-10-29 03:07:00 ....A 29184 Virusshare.00018/Trojan-Downloader.BAT.Agent.ms-78a929958e05a782ce204ce473ce89a51c816546afd31f898aa4284be0669878 2012-10-29 05:35:20 ....A 89198 Virusshare.00018/Trojan-Downloader.BAT.Ftp.hg-d840a605b0a822755539b083c464d6ca274d2ee0e17002bb6d70b56bf62bf33e 2012-10-29 04:15:32 ....A 32779 Virusshare.00018/Trojan-Downloader.BAT.Ftp.kk-3691a882b52cc5ccd9bf7ea4352fd145a28fcd5f0fb712031cab72e210127494 2012-10-29 04:03:42 ....A 32778 Virusshare.00018/Trojan-Downloader.BAT.Ftp.kk-3c928eabd61f3a98f09e9ac45b4c8c1a8395f94be13c60c5eec9d0cc454d34a9 2012-10-29 08:12:38 ....A 72407 Virusshare.00018/Trojan-Downloader.BAT.Ftp.kx-e605306ce8e2fde70f0c2bd886e6a4475ee043efdf7e3c2b8acdb80f13691cb4 2012-10-29 03:41:00 ....A 1022 Virusshare.00018/Trojan-Downloader.HTA.Agent.ah-cd525b8e91f423d43734d9350befefa8e664e1351f47bbe728e076136f155215 2012-10-29 05:50:10 ....A 86932 Virusshare.00018/Trojan-Downloader.HTML.Agent.sl-da514b361d586769fc11374e57bb719ec8e0b0d677720319cf579fba43b318f0 2012-10-29 13:27:08 ....A 37829 Virusshare.00018/Trojan-Downloader.HTML.Agent.wy-9eef872b593ea23bd308c75a332bbffd31de136c4dd7e87d18f33d63147313cb 2012-10-29 15:00:30 ....A 19710 Virusshare.00018/Trojan-Downloader.HTML.IFrame.adl-e5b57e1a835b3959bf3c93ed4188ac217f6c9946bda0ff38eb0a766827e9277a 2012-10-29 16:21:24 ....A 13606 Virusshare.00018/Trojan-Downloader.HTML.IFrame.afy-2477cb3f828925eebca832f54ece30d8fd2dc6651a54c6c521a9b31740338250 2012-10-29 16:06:28 ....A 13846 Virusshare.00018/Trojan-Downloader.HTML.IFrame.afy-7beb0673691334896f7a415d4bb21f1030157c7357e3e9ee10e4375e25560e3a 2012-10-29 13:46:50 ....A 37712 Virusshare.00018/Trojan-Downloader.HTML.Iframe.sz-1ccbf3e50c3f8bd84f071e2db4d25bd3532cbea49a3ec57ab4b4bfb65ef7f225 2012-10-29 12:50:32 ....A 6461 Virusshare.00018/Trojan-Downloader.JS.Agent.fdg-ab902ba784cbc35ba221ba1583c7c7f1c6d0679b5463c8a829aba467557b7457 2012-10-29 05:31:32 ....A 53648 Virusshare.00018/Trojan-Downloader.JS.Agent.gbb-e92732088680018d9c3749ca8d6c2612ca6ca9d1976dd0f275e0e20812cad63a 2012-10-29 11:31:46 ....A 79000 Virusshare.00018/Trojan-Downloader.JS.Agent.gbj-813c80b9089fc2753adef13030475703fd4d372b7d2c6601ea0589b7d99561af 2012-10-29 11:41:06 ....A 79421 Virusshare.00018/Trojan-Downloader.JS.Agent.gbj-e761ec143a654b8855a628e1c2823d3595b0bee92ff6ba14c945741839290007 2012-10-29 15:58:54 ....A 6832 Virusshare.00018/Trojan-Downloader.JS.Agent.glw-a6fd0d3ab149fc9826a54da9d6dfae26ead6df9a4dbdea922545ae13714676e7 2012-10-29 15:12:38 ....A 826 Virusshare.00018/Trojan-Downloader.JS.Agent.gvd-2095a088b33943b1787948108b7a9e3cd19bb5967068477b6f710485ad971d44 2012-10-29 02:41:36 ....A 826 Virusshare.00018/Trojan-Downloader.JS.Agent.gvd-6906ce9f6327d55302b9daff5dfa5202e80a6708526b177d5c17f2db670a727e 2012-10-29 02:15:38 ....A 826 Virusshare.00018/Trojan-Downloader.JS.Agent.gvd-738960f789794eb672f98dad8da04f7378709b1071843a1fafc3fb7bfffa7c2a 2012-10-29 07:35:48 ....A 3916 Virusshare.00018/Trojan-Downloader.JS.Agent.gvf-1e6b89b5e222a32c76bac79e7286d7b47a0cce84f77f37a1d2d5b3ff472a878c 2012-10-29 15:27:24 ....A 6464 Virusshare.00018/Trojan-Downloader.JS.Agent.gvf-a1dae120e70c6082953d45f36d07b8cf6b9be4f2a43e03e85bc35677e2c720ef 2012-10-29 10:03:44 ....A 32540 Virusshare.00018/Trojan-Downloader.JS.Agent.gww-1efe78260d323fd3aaaf6f48b4ccb32a980f70657cab2ea9a70be42ca26842d9 2012-10-29 15:04:04 ....A 28920 Virusshare.00018/Trojan-Downloader.JS.Agent.gww-203c8dddebcb727f84ab86a2be63a78b492d142a599a5051d3faacbfa567355a 2012-10-29 15:13:42 ....A 17552 Virusshare.00018/Trojan-Downloader.JS.Agent.gww-20a62dcb778cdb7fcb944c70f19aa92681e830cea16c266e9fb87189f5ce6f72 2012-10-29 15:19:20 ....A 20467 Virusshare.00018/Trojan-Downloader.JS.Agent.gww-20fc5140eb6d4c53c176a833526e06b1b12085e9946bf489af3f684b426fc78f 2012-10-29 15:31:14 ....A 26841 Virusshare.00018/Trojan-Downloader.JS.Agent.gww-21ad68ac61390a1972e8f3aa7ed3af7fcca2fc9c6753425fbb39730aebd902d7 2012-10-29 16:15:58 ....A 27701 Virusshare.00018/Trojan-Downloader.JS.Agent.gww-242ce18998a82af87c043084266667cf513b3b011b0fa2663f00e23004836e0c 2012-10-29 05:26:04 ....A 27328 Virusshare.00018/Trojan-Downloader.JS.Agent.gww-74fcf40a486eb3dfb7b5eb96e2c52605f3c4cdade8c2d2568063e65adb195713 2012-10-29 15:50:08 ....A 31610 Virusshare.00018/Trojan-Downloader.JS.Agent.gww-76835639b512121812e0ddf040719e61c5c41e88d511cacb801886d49852a945 2012-10-29 15:17:40 ....A 29208 Virusshare.00018/Trojan-Downloader.JS.Agent.gww-9f18de843544ff19ffad92e794f47dbffb3ea496d344c7012cbd683cbdb7ce54 2012-10-29 02:04:36 ....A 30189 Virusshare.00018/Trojan-Downloader.JS.Expack.aft-d41ece3d8cfe42fb03982077368290991dff7d9418112909e1c9dab6a8d39607 2012-10-29 01:57:00 ....A 31093 Virusshare.00018/Trojan-Downloader.JS.Expack.afu-19eeb80e2156ba263e7e69bf15910eb2eca18f86a0538231d68f87013f3ea400 2012-10-29 01:35:46 ....A 30821 Virusshare.00018/Trojan-Downloader.JS.Expack.afu-6b0c0a74b161cd87d9500b10ef78ef840b4d75240a63ba59c2a77fd79015cc3d 2012-10-29 14:55:54 ....A 52033 Virusshare.00018/Trojan-Downloader.JS.Iframe.cev-89eb34bb84d71a0ec838d65c019d5fe8943bd8525cdda998f46ec8886bed50d1 2012-10-29 01:36:02 ....A 18858 Virusshare.00018/Trojan-Downloader.JS.Iframe.cfw-b018d1af314b19933be0f6d9965d07609e62cdaa9ad22ea25470bc9360e97b43 2012-10-29 15:08:34 ....A 12204 Virusshare.00018/Trojan-Downloader.JS.Iframe.cht-ce7b77094582ea67975de736351a833972aab779b3dcd46bb17d383ef365b522 2012-10-29 15:07:46 ....A 2672 Virusshare.00018/Trojan-Downloader.JS.Iframe.cix-617676262683910497c1b826e55b4f81b2a68b700b7b620f6b15d97fa35d8ac8 2012-10-29 02:38:44 ....A 23695 Virusshare.00018/Trojan-Downloader.JS.Iframe.czq-a4f7da568a94d25dbca8f0f551be66d69f9910d75731415767ee41c31780eaec 2012-10-29 15:54:44 ....A 1871 Virusshare.00018/Trojan-Downloader.JS.Iframe.dag-62afaa3d4064188489c5173cdf73c12c1e61f162bf5799a3a419adc4f1447f0f 2012-10-29 05:00:18 ....A 10085 Virusshare.00018/Trojan-Downloader.JS.Iframe.dao-a1ae9c59fecb002774e0c09eaa82b44bc8b99d5868eed3c5657eb5353c7b8c16 2012-10-29 10:32:28 ....A 5027 Virusshare.00018/Trojan-Downloader.JS.Iframe.ddv-6f573a461b0370c09af0cc86634f579751044e44c93359c7c9c01938bf5144e0 2012-10-29 05:05:46 ....A 12055 Virusshare.00018/Trojan-Downloader.JS.Pegel.b-b59976cd9079be4ec87859dca5f06d1f8f553723768c23084cf161d8eaafe3f3 2012-10-29 03:46:42 ....A 52830 Virusshare.00018/Trojan-Downloader.JS.StyleSheeter.a-ae9b66a0753a0065976b29023172ad6725adb5c5eb6680dab06384c8f4084c9b 2012-10-29 12:55:46 ....A 436224 Virusshare.00018/Trojan-Downloader.MSIL.Adload.ax-1fb50cbdbef3f9d574ae61c6c93b4aef403e27811e8bb6474a5bfa2816393ce6 2012-10-29 15:16:56 ....A 404992 Virusshare.00018/Trojan-Downloader.MSIL.Adload.cv-768b9b7ad30c40c59233b94c0dd01a8d33b4b38b9dbf08b74c0cdeec715dff1b 2012-10-29 02:31:48 ....A 209408 Virusshare.00018/Trojan-Downloader.MSIL.Adload.eu-bf6d2a66687051e1b569c856e79d5aa3291c8b51ad24feb8a05aaf5f3e4b3867 2012-10-29 12:47:36 ....A 61440 Virusshare.00018/Trojan-Downloader.MSIL.Agent.afy-d12407fd61af1a1bf7961e12917b29e851c85f0dfe3938660e72e53194dbf65e 2012-10-29 04:12:10 ....A 62006 Virusshare.00018/Trojan-Downloader.MSIL.Agent.ald-9cb76fc4275e40e4d19816c3ed6f688f2ce49c0285af43deb700ed149dc4b0d1 2012-10-29 04:28:14 ....A 217088 Virusshare.00018/Trojan-Downloader.MSIL.Banload.fn-da99a2cefe092da123689391bf514d5eeb756439fdbe520a686dcd2782d39b75 2012-10-29 14:55:10 ....A 41132 Virusshare.00018/Trojan-Downloader.NSIS.Adload.e-af6debc8d10dbfc855c50876e7c6b2da6d0f551b0ec6dd7792e8ae1d5428bbbb 2012-10-29 05:52:44 ....A 119729 Virusshare.00018/Trojan-Downloader.NSIS.Agent.anj-6f3b385b0620b1e92c4cfeb5a47457f1ebfb13f34646af4a4732235557dfb6a6 2012-10-29 15:12:14 ....A 119733 Virusshare.00018/Trojan-Downloader.NSIS.Agent.aro-af56e59118b7b0363ac0f302933686ef6e7d09f5cd2f68ef74daab35dd0db5b0 2012-10-29 04:25:38 ....A 1695399 Virusshare.00018/Trojan-Downloader.NSIS.Agent.gz-0590d4bd7bb88f6e626c582aebcfe43b84c56103b70c7e295948b99baf6bfd38 2012-10-29 16:01:58 ....A 1029045 Virusshare.00018/Trojan-Downloader.NSIS.Agent.lr-237b9a1cbc6fb1d15fd1f90869569d143a2592125ecb5d3505bc0f12b03e547a 2012-10-29 01:43:56 ....A 372005 Virusshare.00018/Trojan-Downloader.NSIS.Agent.lr-bea2b002714f40dba480ae85e888a96c2679a58d8d2e531076a0cdbd93934f95 2012-10-29 05:32:54 ....A 802688 Virusshare.00018/Trojan-Downloader.NSIS.Agent.uz-6f55a8597867fcd79a92324c91bf1e83ead0aea715b5d55e320b28596de4e876 2012-10-29 04:14:48 ....A 1490819 Virusshare.00018/Trojan-Downloader.NSIS.Murlo.ab-3badc69ee95c19c16fd43e7821f6f24690695b1b896849b8706bda0a4f4536bc 2012-10-29 05:39:38 ....A 3057 Virusshare.00018/Trojan-Downloader.SWF.Agent.ef-283d0041a32a291df84a0704cbdd14a4a29ff05f0569a6c6b344945febd4e54f 2012-10-29 14:19:12 ....A 1668 Virusshare.00018/Trojan-Downloader.SWF.Agent.ef-bb287e994bcee9e2ead4ad9297c2937c7813487d5bdb8d1de87fcb226f2a0e9a 2012-10-29 04:50:42 ....A 114255 Virusshare.00018/Trojan-Downloader.VBS.Agent.aai-847f202f9ebc29393a85a907894f2c2bcccc299a699c6027ab7e88649dc24410 2012-10-29 15:17:22 ....A 123904 Virusshare.00018/Trojan-Downloader.VBS.Agent.aaq-20e2716b93a8ecbd5dfb945b66d6261aceae69d096d826d5100f426677f05beb 2012-10-29 02:27:22 ....A 54384 Virusshare.00018/Trojan-Downloader.VBS.Agent.abz-90545ac93f7c2a606ffbc1abc7558c681f705432e25a200eb9619c260eec731c 2012-10-29 11:13:42 ....A 54384 Virusshare.00018/Trojan-Downloader.VBS.Agent.abz-e094a256b636c00479a93dcce52d80cb000e357c48b37b049ba13def9c8b14ab 2012-10-29 05:18:56 ....A 77824 Virusshare.00018/Trojan-Downloader.VBS.Agent.xv-da3431e16ad0210517bc885715d77c60720e851ebf8db03e1dd219a12ceddb0b 2012-10-29 05:05:26 ....A 598528 Virusshare.00018/Trojan-Downloader.Win32.Adload.agdc-45070879df5208e58220b83a3572750b7e3be5b11e68302a837261e8fed1a69b 2012-10-29 15:50:36 ....A 598016 Virusshare.00018/Trojan-Downloader.Win32.Adload.alrz-a149b37b839fe5a187a865d31c4edf7562a397994dad6c2b3b8e347b2f704dc7 2012-10-29 03:18:00 ....A 76496 Virusshare.00018/Trojan-Downloader.Win32.Adload.arsk-c548c8047f132e189c84769af80562e370824eedc7caa7623860507ad0814fff 2012-10-29 03:28:26 ....A 76551 Virusshare.00018/Trojan-Downloader.Win32.Adload.arsk-c97af3b8e22c291adafbc09a7d0e30aa8219dc0c3b0c9ee6172ec25465dbd27d 2012-10-29 11:39:48 ....A 76751 Virusshare.00018/Trojan-Downloader.Win32.Adload.arsk-d0e963a8c246a4d3374285611ff2dec0c1d868fccf1d6a87bc6eeebae141f575 2012-10-29 15:08:42 ....A 76619 Virusshare.00018/Trojan-Downloader.Win32.Adload.arsk-decc541e1465bc635a48c5acd5ea59e01e2c869cefc26d9f48d4b09e5ee4769d 2012-10-29 04:51:24 ....A 76616 Virusshare.00018/Trojan-Downloader.Win32.Adload.arsk-defd04b8e0eb5c8ce82d2e1eb9059954c0069e2dbd2028ddc84c16f49c0dc0d8 2012-10-29 03:48:06 ....A 76547 Virusshare.00018/Trojan-Downloader.Win32.Adload.arsk-e8cf5109f7a50434758d0b8d1dfb9985a074f0cea141d5119d773535b53e3e8b 2012-10-29 05:07:08 ....A 41510 Virusshare.00018/Trojan-Downloader.Win32.Adload.aw-d48ef4204078676e1dcfa6bf958d10cf839092cdb6b356a32e4126862f58efc8 2012-10-29 03:08:50 ....A 614400 Virusshare.00018/Trojan-Downloader.Win32.Adload.bmkw-33335f050bf885ba4b37d8e3ae4676277c2851972afe1ebc3641d28b18970ae4 2012-10-29 03:32:40 ....A 20480 Virusshare.00018/Trojan-Downloader.Win32.Adload.cw-cb25a37360ef930eea86a0dc85198dfa57db4a1f6c82ee7ace15844ce71179dc 2012-10-29 15:47:36 ....A 73728 Virusshare.00018/Trojan-Downloader.Win32.Adload.drlr-22c02eb8e9ca7bf37e4069c67a24ed7e7894ea0591be9dcae20c0f4f76482a4c 2012-10-29 16:19:48 ....A 73728 Virusshare.00018/Trojan-Downloader.Win32.Adload.drlr-6d6550725737edf9767b268db1723333b5ea7e3ce40c8c6c24ed4f4213e537a8 2012-10-29 16:14:20 ....A 73728 Virusshare.00018/Trojan-Downloader.Win32.Adload.drlr-71f601b96c73ee2a263373792a2ddd74be1fe6f15ffeb4d347412b0381bf0679 2012-10-29 15:24:18 ....A 73728 Virusshare.00018/Trojan-Downloader.Win32.Adload.drlr-7309307d8167fe367986fc1f616b1ba053752c0bdb34ed31f25f37785c739fbf 2012-10-29 15:34:42 ....A 73728 Virusshare.00018/Trojan-Downloader.Win32.Adload.drlr-773676605e5e705f750ae92ab1482abb8e05c123ecf148c04ac25a333a7578cd 2012-10-29 04:06:20 ....A 73728 Virusshare.00018/Trojan-Downloader.Win32.Adload.drlr-9d06a42ebb8dedf9cb7104dc7eefa746b0273e398ef17283aeb922756dc874f8 2012-10-29 04:29:00 ....A 73728 Virusshare.00018/Trojan-Downloader.Win32.Adload.drlr-a16c51ce5cb969911dc9de0e4d228741ab8aefdaa797ebcabeec5bedb2c29b1c 2012-10-29 06:46:04 ....A 73728 Virusshare.00018/Trojan-Downloader.Win32.Adload.drlr-a32032c46bdb768a76225223b61d7e2c1922d1003ea6ab16b9faa9466304c18c 2012-10-29 06:36:42 ....A 73728 Virusshare.00018/Trojan-Downloader.Win32.Adload.drlv-1e31d3568cf723a4d6ee357c488327d5e40c38550fba89d72ca498d8f19db3b9 2012-10-29 16:12:38 ....A 73728 Virusshare.00018/Trojan-Downloader.Win32.Adload.drlv-23ffd9b75571e5b06ce41c5341b69007b1e9ff0858d1ea8e0c46f30378deb761 2012-10-29 16:05:52 ....A 73728 Virusshare.00018/Trojan-Downloader.Win32.Adload.drlv-6fbb61a145e2d8c84506bf20fa71e3dd0008169f7fd60b4e59b2a84cc7350112 2012-10-29 16:04:44 ....A 73728 Virusshare.00018/Trojan-Downloader.Win32.Adload.drlv-9ce0cc82159dd9087bba1e7fb12cb1532b0ae9b0c4294523a9edd979f7207582 2012-10-29 15:58:00 ....A 38950 Virusshare.00018/Trojan-Downloader.Win32.Adload.drlv-9ea05e591395606f1167880315650c8ebfb67ef28990eccd8f3559d5af1b139a 2012-10-29 15:50:02 ....A 73728 Virusshare.00018/Trojan-Downloader.Win32.Adload.drlv-a34d12030e3a0126cf24b3b2e17e5b2239700b7fbcb7e6f14aa10091659a08d7 2012-10-29 13:38:06 ....A 73728 Virusshare.00018/Trojan-Downloader.Win32.Adload.drlv-b7510612bff99cb46dabb51532a31d3a45fbbba71bda5bb771554f94ede025c6 2012-10-29 02:30:50 ....A 606720 Virusshare.00018/Trojan-Downloader.Win32.Adload.dtld-a7364582b4e6eb733c56143dd867697584bd36f1d72767fba2c97e621a73b507 2012-10-29 05:33:54 ....A 126976 Virusshare.00018/Trojan-Downloader.Win32.Adload.eeoj-ad046cd53d4aee353992b360dfdc5b63f3b4a7b47241a5380f8d764cb4598f09 2012-10-29 03:23:58 ....A 74092 Virusshare.00018/Trojan-Downloader.Win32.Adload.gpl-c76da9fa20eaa34446aa63439a87eeed2f09e1c8bb09fe217167f312b98ec691 2012-10-29 05:32:50 ....A 606720 Virusshare.00018/Trojan-Downloader.Win32.Adload.iesh-755e73b26c97480ef23d34ad02b9cc3300639ab9d190012f361fa09d7eee160d 2012-10-29 01:56:26 ....A 606720 Virusshare.00018/Trojan-Downloader.Win32.Adload.iexh-7b79ffe1f1febcf863c95c87eeec64f0ad1ec9ce2aad60f371c0fdc33c312d5f 2012-10-29 03:51:28 ....A 606720 Virusshare.00018/Trojan-Downloader.Win32.Adload.iexh-a005e998f988a2f99f4305d62648e10cd45400a98576ea1e7444445883766097 2012-10-29 08:06:00 ....A 601088 Virusshare.00018/Trojan-Downloader.Win32.Adload.iexz-a5ccb422187476b61459a34417eb2e4f0841d53da0c4d159e810cbeebde8c1ee 2012-10-29 15:28:34 ....A 606720 Virusshare.00018/Trojan-Downloader.Win32.Adload.ieyk-217e80f969100f361999fa3f64da805e5adcfc09d2c51aae1d75242f7428f5f8 2012-10-29 10:18:00 ....A 606720 Virusshare.00018/Trojan-Downloader.Win32.Adload.ifcr-1f0bbb55c22272a9c25a2196e6de7b36d93f087bc25310ea2ebd1a742646130b 2012-10-29 03:33:26 ....A 606720 Virusshare.00018/Trojan-Downloader.Win32.Adload.ifcr-f94ca9fcd71fba68f79fd5d761d442fe2b5921f210f8edce2a45c9a01a58de05 2012-10-29 15:37:52 ....A 601088 Virusshare.00018/Trojan-Downloader.Win32.Adload.ifdb-2216fa7b795ea6d43671383a4f1abd8a3aa850573cfac56d2b6b37c1c6e59612 2012-10-29 15:42:14 ....A 606720 Virusshare.00018/Trojan-Downloader.Win32.Adload.ifdb-abc6d221be6a462b8d8c898322403eef7f9bbb3781fb956cae32257e28c7f9cd 2012-10-29 16:00:54 ....A 601088 Virusshare.00018/Trojan-Downloader.Win32.Adload.ifef-236fe02acbcece8b1fe9fe2423bcad2c02dcc31753f8e04bc8e46b56d70c3d2f 2012-10-29 03:10:14 ....A 606720 Virusshare.00018/Trojan-Downloader.Win32.Adload.ifep-a0a7c10e416e17ce1e7e18b7574d8deeb5598ff8cd3233bf5ca208413c859fa5 2012-10-29 16:23:22 ....A 606720 Virusshare.00018/Trojan-Downloader.Win32.Adload.iffl-249650d1fc3755ab848eb2924795cb1c511f6f1d988de737a68a4ab0c47ed60b 2012-10-29 04:20:58 ....A 606720 Virusshare.00018/Trojan-Downloader.Win32.Adload.ifgk-70dd4d952521ab5086023553c1b573947ef4bf335ae353d8ba50cde94aa886a4 2012-10-29 01:44:40 ....A 601088 Virusshare.00018/Trojan-Downloader.Win32.Adload.ifhk-68fb3c28b2a915d94cf440b9a0e3afebf18ce7cc3463775b484cd979e94ffe3e 2012-10-29 16:04:02 ....A 606208 Virusshare.00018/Trojan-Downloader.Win32.Adload.ifhw-73458cde4353e1a92c51bcc5b5734afc7b7a4c3795ea75c9696a1b86227a2ac6 2012-10-29 03:45:36 ....A 606720 Virusshare.00018/Trojan-Downloader.Win32.Adload.ifie-ab51f32d939cfe9e5be399ebef32ae19e41123f36d101640ba48ed05c9d77abd 2012-10-29 02:28:50 ....A 606720 Virusshare.00018/Trojan-Downloader.Win32.Adload.ifie-bf621a5c184d9a4d9e060ddd6006568e0837beffc20273299ab28743723d860c 2012-10-29 16:00:44 ....A 606720 Virusshare.00018/Trojan-Downloader.Win32.Adload.ifmf-9c593341cfeb5911729f359b106c3d8e943c89972ac0f2ed4dc0dccd978756ef 2012-10-29 03:11:02 ....A 2289664 Virusshare.00018/Trojan-Downloader.Win32.Adload.kmm-b633153cdc674906239d477530b882665ae7013b550678d43958720091022b46 2012-10-29 05:30:36 ....A 36864 Virusshare.00018/Trojan-Downloader.Win32.Adload.kmm-e40aafeb75214bd535f1655a081fb6d51fc14608ce9c258b22d6a4bf4021101b 2012-10-29 04:10:46 ....A 7998713 Virusshare.00018/Trojan-Downloader.Win32.Adload.leze-ce97e69c68f147d7683e57005b1b6a12fb931fdc219c8298b504d182e5101ed7 2012-10-29 03:58:56 ....A 11092 Virusshare.00018/Trojan-Downloader.Win32.Adload.qimp-ed1b1fa988ced6f3915fe49acaa86259d1eb767970d8e589785c1a035d3dcce9 2012-10-29 02:51:10 ....A 114688 Virusshare.00018/Trojan-Downloader.Win32.Adnur.dyz-1cb6c9ebbb372d71a0c51bd0d4a25df282970882c6494a92ee0461d3fa419e29 2012-10-29 01:46:36 ....A 413696 Virusshare.00018/Trojan-Downloader.Win32.Adnur.wfc-babd552ab6d66479f084e8c9c51ff90d4dba52e1685a288310a38c0c9f5ebf3e 2012-10-29 02:36:38 ....A 454656 Virusshare.00018/Trojan-Downloader.Win32.Adnur.whf-bf82e69d5e872c907f23fb808bbfe55d4b38880640dbcb19ec22daab12b3968a 2012-10-29 14:56:52 ....A 272896 Virusshare.00018/Trojan-Downloader.Win32.Adnur.wii-a8552b9458ad1473e79403140f98952756ffcb73e65b22f19e8a4e2dbc86e067 2012-10-29 04:01:22 ....A 417792 Virusshare.00018/Trojan-Downloader.Win32.Adnur.wkr-a41e05718ebc518976ae62d7c86e7dcac0a57947174d8e338af37f6fb73ae155 2012-10-29 03:44:38 ....A 454656 Virusshare.00018/Trojan-Downloader.Win32.Adnur.wkr-ac2fa83de2c3ad773b80b335a32b60d858deeaa498b7a9e4d8b71d48ad449702 2012-10-29 02:49:56 ....A 405504 Virusshare.00018/Trojan-Downloader.Win32.Adnur.wkr-bfc5af5b708ac5a62fb8b9ff2356a98fbbd468ae8bd407a2a6db4c47745ede40 2012-10-29 02:13:46 ....A 423424 Virusshare.00018/Trojan-Downloader.Win32.Adnur.wkx-f2369a8b844dd921e629651000ca71191a6c30e69cc0758f8cbbcb687cec1ebe 2012-10-29 03:10:12 ....A 102400 Virusshare.00018/Trojan-Downloader.Win32.Adnur.wmn-77bc6bc227b4bf6bc306b059c1673171caf6bdbb9151d9b99484cd31d347f760 2012-10-29 03:32:56 ....A 70144 Virusshare.00018/Trojan-Downloader.Win32.Adnur.wnm-9c54db3e37c080e85cc51523e6a38e3de4558bc2ca6b081cb2d9cc0cac198e88 2012-10-29 15:02:04 ....A 74240 Virusshare.00018/Trojan-Downloader.Win32.Adnur.wnm-b359bb8d4f93446344534cd516d53fd0b38c6aad31e2ba277c7b5fdd120fe4b2 2012-10-29 03:16:56 ....A 78336 Virusshare.00018/Trojan-Downloader.Win32.Adnur.wnm-c4b52838e17c8a9ac4edad9afc48bfcdbc5fefd52f716b1a91176204c074b1ab 2012-10-29 03:22:30 ....A 66048 Virusshare.00018/Trojan-Downloader.Win32.Adnur.wnm-c6e73f09605226f1964a23565b942ddde1013e6b617e4754cf66c0bd292fdcde 2012-10-29 04:07:16 ....A 74240 Virusshare.00018/Trojan-Downloader.Win32.Adnur.wnm-f3a2040f9c4f8791170438253f798ffd3c28fe1b281fabac75ef38ce7de1c2ac 2012-10-29 02:00:50 ....A 241664 Virusshare.00018/Trojan-Downloader.Win32.Adnur.wok-bee66caf9d5b4ff927bda798582586b4133900f26cbd7afe543009b43c6e3428 2012-10-29 03:37:14 ....A 71168 Virusshare.00018/Trojan-Downloader.Win32.Adnur.won-ab9167abf93989dfa98dc8b0e23b1d6994cd1abcc840a73a575a63516ab91345 2012-10-29 03:58:10 ....A 10242 Virusshare.00018/Trojan-Downloader.Win32.Agent.abblh-702af8bb8e79d27eacefb64f713208e4997b5603c8f9763f2ba345c200c19d80 2012-10-29 03:42:12 ....A 21062 Virusshare.00018/Trojan-Downloader.Win32.Agent.acl-cd970fadb5e15bc9e010125aab7aefa9cf42182aa13eba22f0c9faa3deeaaf1f 2012-10-29 03:27:06 ....A 71680 Virusshare.00018/Trojan-Downloader.Win32.Agent.ae-c908a4e3e5f434097cc34b05771a6e8e4aa9b5d6c05b4d4741121d56546a0504 2012-10-29 14:46:22 ....A 30452 Virusshare.00018/Trojan-Downloader.Win32.Agent.aii-176c63aabf42cfc98de9c84fa7e79290127a48aa6a19bb034bac64bcee9013bc 2012-10-29 03:21:36 ....A 32036 Virusshare.00018/Trojan-Downloader.Win32.Agent.aii-c69425f624c8ef18715a2ea57f9a3de3310b065d0b1baf694d5c0fd34e14d46c 2012-10-29 03:39:24 ....A 10964 Virusshare.00018/Trojan-Downloader.Win32.Agent.al-ccceef5a085e0bbc4bc73c8ffa4ebea8159a7b34cc0d1141812e5dda9b98473b 2012-10-29 03:39:24 ....A 7603 Virusshare.00018/Trojan-Downloader.Win32.Agent.ayt-ccceff114968a029903689292dbf185f4660c8670db57ac78ee8e2329d5b57ca 2012-10-29 03:50:32 ....A 163840 Virusshare.00018/Trojan-Downloader.Win32.Agent.bbsu-3214ce64dba5258af2ad3af4ecf5127b3f5313e23bcda5d14862b54fa49ea664 2012-10-29 16:19:06 ....A 28672 Virusshare.00018/Trojan-Downloader.Win32.Agent.bcd-62bbe52c9a40c532f2e7ff0ed7985c7816f09454bae9195087a9d839e9b4c66c 2012-10-29 03:22:24 ....A 36093 Virusshare.00018/Trojan-Downloader.Win32.Agent.bevs-c6dec98161663abf9438cfa5f7bd996fe6e37f9233457fc39c579df05d9a536f 2012-10-29 03:24:02 ....A 36093 Virusshare.00018/Trojan-Downloader.Win32.Agent.bevs-c772d54eb8ad11dbe97cbccba934afa738232630f6f372350f20cd3bd6b7613d 2012-10-29 03:25:10 ....A 36093 Virusshare.00018/Trojan-Downloader.Win32.Agent.bevs-c80f2549e0f02299de55c91767544343d1b970c2025553622aa440322bb4761d 2012-10-29 03:26:24 ....A 36093 Virusshare.00018/Trojan-Downloader.Win32.Agent.bevs-c88bf9ac65cca7ba800aca344e317948080a3068a29ca51d4f7123281425a21c 2012-10-29 03:28:04 ....A 36093 Virusshare.00018/Trojan-Downloader.Win32.Agent.bevs-c9667664d0e194be9949a46cf5af5a065c266550d4f98ec8dd8381db112859da 2012-10-29 03:28:32 ....A 36093 Virusshare.00018/Trojan-Downloader.Win32.Agent.bevs-c98a5825e677020da12bd0af9f2525ccfcdb533df1a7b61889dad46f1d076463 2012-10-29 03:32:36 ....A 36093 Virusshare.00018/Trojan-Downloader.Win32.Agent.bevs-cb1bc76a4a5675206a8e8d1fa57b3697a130ce50cc911bcc1ce12a459e2f25b5 2012-10-29 03:36:44 ....A 36093 Virusshare.00018/Trojan-Downloader.Win32.Agent.bevs-cc220de2d479c8b5e5f9f3467fe07f14b3bb8ca68dbcad4f4c4dffa20d8263fb 2012-10-29 04:12:40 ....A 6768 Virusshare.00018/Trojan-Downloader.Win32.Agent.blm-f7a8d48a20846b80a7282b8df6156979e8d5f9870971b5cc9dd89efa569076b9 2012-10-29 15:41:38 ....A 76288 Virusshare.00018/Trojan-Downloader.Win32.Agent.cmhe-2254b2d7f7589e7846e6783fc09dbeade8c449e350cb77113b0c376a62928b64 2012-10-29 05:26:30 ....A 38912 Virusshare.00018/Trojan-Downloader.Win32.Agent.csly-e0f233f7f1f08601bac5cdd4c40d829906ffa7ff848e0e038b9a995900d121e8 2012-10-29 03:54:46 ....A 100864 Virusshare.00018/Trojan-Downloader.Win32.Agent.csly-eb5fe1650821909d3ff723a4699754b02e051a87463f714ccdfb3287cbdf3489 2012-10-29 03:31:12 ....A 37417 Virusshare.00018/Trojan-Downloader.Win32.Agent.csq-ca7e3d3f0e1d4340772c8119b322671e30ee77df25d44a68476c056f494a0f5e 2012-10-29 03:26:30 ....A 36864 Virusshare.00018/Trojan-Downloader.Win32.Agent.ctfg-c8a77e51a71dfec0c974048191626609ff3e141690fd8dad323f7aafecf0bd70 2012-10-29 04:11:28 ....A 27428 Virusshare.00018/Trojan-Downloader.Win32.Agent.cup-f6a5315597ad90f684d4e413a9ce16a9745a5a2ed1701b5a1b496781bee95927 2012-10-29 05:08:02 ....A 19860 Virusshare.00018/Trojan-Downloader.Win32.Agent.czki-e3a22961bfee77ed5fed04faa39f1761a993aa8bc129e620a0d400228071c761 2012-10-29 03:40:06 ....A 540672 Virusshare.00018/Trojan-Downloader.Win32.Agent.czzo-f86d6c628660919cbf7988510b1d7fdca4919d17bfc1fc611a1b1ae62164b30f 2012-10-29 13:06:26 ....A 59904 Virusshare.00018/Trojan-Downloader.Win32.Agent.dide-89c62b58165c2dcace82ccb22b910babf3d9eebc1751913fc0c069aaf745e4c9 2012-10-29 03:36:32 ....A 59904 Virusshare.00018/Trojan-Downloader.Win32.Agent.dide-a6813a2e4fba614c836ef7555b7e9bd6f88a190e7b2ec39f18abe31d917ef038 2012-10-29 05:30:24 ....A 128626 Virusshare.00018/Trojan-Downloader.Win32.Agent.dje-62e6d173224060c4be673a5a54d742fca9c0cfcdeffdd62337ee472268bae639 2012-10-29 03:25:02 ....A 21053 Virusshare.00018/Trojan-Downloader.Win32.Agent.djs-c7fcb6508ff1297cabd2db25dc858d8691629f978177a8d8edd8d5897d51b62e 2012-10-29 04:10:28 ....A 12288 Virusshare.00018/Trojan-Downloader.Win32.Agent.dlyh-649271069e20f389ba7c55b34efef8ddeeedbf706c759f42ffac8209820c7c59 2012-10-29 03:36:02 ....A 32768 Virusshare.00018/Trojan-Downloader.Win32.Agent.drzi-cc114b34591e5e279be9dce4348e0640aef2a790c936fae93a221591c1ab652a 2012-10-29 05:21:26 ....A 165376 Virusshare.00018/Trojan-Downloader.Win32.Agent.dzna-25aaafbbf858ba9fac83ccced097c610cf2ca47642eaf003df1c5befc2d3449f 2012-10-29 02:21:06 ....A 73282 Virusshare.00018/Trojan-Downloader.Win32.Agent.eali-bf4149e5b094aed998b6f4bc296017081a6f28a08e7bce521cafb2ff0e569e53 2012-10-29 11:39:06 ....A 72748 Virusshare.00018/Trojan-Downloader.Win32.Agent.eali-dd3210d9f7b26f05d56bd429edba03207f1ae7874f4472e94d4ec852992374d5 2012-10-29 03:26:36 ....A 13312 Virusshare.00018/Trojan-Downloader.Win32.Agent.eued-96e161b10b03312a7db07de465be6ec3fee8a91b8578c70eafb689a7b92c4559 2012-10-29 14:14:04 ....A 30000 Virusshare.00018/Trojan-Downloader.Win32.Agent.ewve-d9b8de12bfc7eee1b1a5be5fcde35fa32d67ce5553a48e20cd84d1ac5de82fd6 2012-10-29 04:10:38 ....A 34304 Virusshare.00018/Trojan-Downloader.Win32.Agent.exhf-f601b62c7a089c107a2fbcbb1622d8b7c8f8c9a7790905b1780a62bbd550de0f 2012-10-29 14:52:40 ....A 76370 Virusshare.00018/Trojan-Downloader.Win32.Agent.fgkv-00d9f854a91134e98b696e283279eebdfb8549245e9fbd38fba420d877d504d8 2012-10-29 03:49:40 ....A 76400 Virusshare.00018/Trojan-Downloader.Win32.Agent.fgkv-74a5f10d72ee09bafce9a662c1d3d710a496bfd766f9c3eab143d64cac4355e7 2012-10-29 03:28:40 ....A 77067 Virusshare.00018/Trojan-Downloader.Win32.Agent.fgkv-9dba076703d1b121ace4cdf5b1e7636e973015c7a33bc53a6b302e3491f773bf 2012-10-29 02:38:02 ....A 77090 Virusshare.00018/Trojan-Downloader.Win32.Agent.fgkv-bf8912cb432ff8d3e3303d7e5f66bccbe081286255ada0a9bffd05e779632a60 2012-10-29 09:52:20 ....A 76372 Virusshare.00018/Trojan-Downloader.Win32.Agent.fgkv-d00fdc6bc794d31e76bbab88303b515dcbc62e0921f8aebe09cac8b467fbc097 2012-10-29 05:29:40 ....A 76978 Virusshare.00018/Trojan-Downloader.Win32.Agent.fgkv-dd8b4755faa07ec389f9096dbb1cd76f5da48c059187ad0df82deff7b0799e15 2012-10-29 05:17:24 ....A 77197 Virusshare.00018/Trojan-Downloader.Win32.Agent.fgkv-e48dd23db7d755213c374b8c5bb4b904901d4f6f3b91cbaf69dfa0a9cd9ba903 2012-10-29 05:01:50 ....A 77056 Virusshare.00018/Trojan-Downloader.Win32.Agent.fgkv-e6658ae7c05e20b8c8435947b9bb7aad3d17cf474c549b00442a5128ea14293b 2012-10-29 03:51:30 ....A 77040 Virusshare.00018/Trojan-Downloader.Win32.Agent.fgkv-ea51ce7497d76c808f62cae4a058df4016423bc8ea116899c7cc6f10c9b94ad5 2012-10-29 03:58:12 ....A 77058 Virusshare.00018/Trojan-Downloader.Win32.Agent.fgkv-ecd3697e39289e38e4cf0f7a98aba7c3cb858e9c7c75f247dc7b7d9a23da4e58 2012-10-29 15:08:58 ....A 38605 Virusshare.00018/Trojan-Downloader.Win32.Agent.fjf-da22ee4031e0920ac06985b640327eff439338ad55ed3ed8f7f1522893fb46b1 2012-10-29 03:32:38 ....A 90124 Virusshare.00018/Trojan-Downloader.Win32.Agent.fpe-7c459ce14e7a719701c08566c9e67a851f3a8a973a83130de941db7239922b57 2012-10-29 14:22:02 ....A 122368 Virusshare.00018/Trojan-Downloader.Win32.Agent.frus-b930cc738deeb5b13f4ba0a1bf35b3cef110f7b52c8c5eddca4e7db049730748 2012-10-29 03:50:16 ....A 81920 Virusshare.00018/Trojan-Downloader.Win32.Agent.fsdc-66a3ee2f327b4d1793dbcfdaf531a99938c3f5399af3225d7a2986d3b5adef39 2012-10-29 11:51:36 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.fsga-df73ea1d9c17bf16f7389fbc5890008021ca10120d6570ce2647ab6c423465b6 2012-10-29 04:13:40 ....A 583168 Virusshare.00018/Trojan-Downloader.Win32.Agent.fsip-2071e6fbe3f745393951b0ef009d9cea6b4d73ccf6d53a6dcc121b1652802a91 2012-10-29 04:03:08 ....A 28672 Virusshare.00018/Trojan-Downloader.Win32.Agent.fttv-efe71248f5bbf2ceb6f347cddc65a920532bf7a36f855b03184ea5710519449b 2012-10-29 03:29:10 ....A 2413463 Virusshare.00018/Trojan-Downloader.Win32.Agent.fucf-b455679df440123c87699236a4ca15e1c38b0392375ac8d6ec62c27b06427049 2012-10-29 05:31:28 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.fuwf-e71708e35b6ae65a4857618afc6104837ce79fe557db03b9a862abd9b1f7d16d 2012-10-29 02:56:26 ....A 406122 Virusshare.00018/Trojan-Downloader.Win32.Agent.fwp-7ad10cfbfd0abd5db8b2cf10ea8f2539bfcf339940fff7cb071975b96ce5af7c 2012-10-29 03:09:16 ....A 86016 Virusshare.00018/Trojan-Downloader.Win32.Agent.ga-1e7ff7fbdb006a77b4b0a04103643d2a0a53c5ea0f61d54e1f34182374ef4513 2012-10-29 14:20:28 ....A 86016 Virusshare.00018/Trojan-Downloader.Win32.Agent.ga-750fa7ac6e85c849930f968d1a75a9777bf5a341755c3c2cdb6b9e1aa9a07508 2012-10-29 03:42:26 ....A 86016 Virusshare.00018/Trojan-Downloader.Win32.Agent.ga-832aaaf6f4c15482662031ae0133ca09f67e28f654314ebc96fae31daeb19c68 2012-10-29 01:39:18 ....A 86016 Virusshare.00018/Trojan-Downloader.Win32.Agent.ga-e11b737b53a9bae9a3f8d36a0fb133ca9d72c52961dac19e6a82796f78b48413 2012-10-29 03:32:02 ....A 3261 Virusshare.00018/Trojan-Downloader.Win32.Agent.gen-cad9b9730e89f3765fae12bfc34038733cd9b696c1184254800e49407989bd2d 2012-10-29 03:31:10 ....A 31104 Virusshare.00018/Trojan-Downloader.Win32.Agent.gktv-14db9aaa666cdb518664e27a9465535aa54e3cf690c57d87c78e76d439c25869 2012-10-29 15:36:38 ....A 119808 Virusshare.00018/Trojan-Downloader.Win32.Agent.gktv-220355717c7d56f27020b36f0eabe052bf40c3880e607731201eed5036def9ac 2012-10-29 03:48:22 ....A 57344 Virusshare.00018/Trojan-Downloader.Win32.Agent.gliw-e8f452dea14329c3e510c2f7094cdda5d63585992a7dc2fa29f76f3438cfe69b 2012-10-29 04:17:58 ....A 19456 Virusshare.00018/Trojan-Downloader.Win32.Agent.gnef-192f7e2ddacea30703090176b570d5068d074815576885e3312b7ccb02f2c5ef 2012-10-29 14:07:48 ....A 337408 Virusshare.00018/Trojan-Downloader.Win32.Agent.gngf-7663459c8aa3e8be6011c891794ddd2b4d8c5f6e0e828b68d4e2d0ebf3e65421 2012-10-29 04:05:24 ....A 3865600 Virusshare.00018/Trojan-Downloader.Win32.Agent.gnmi-5009cbcea8cd22dca80bfc5247e2594d92cd1b3876c47893cf7625c36543a56d 2012-10-29 14:02:34 ....A 92160 Virusshare.00018/Trojan-Downloader.Win32.Agent.grcm-6af0358d10aeb5260e0fafdfc9d893eab3e0e1bbb098485bcba86eed8deff5af 2012-10-29 04:24:32 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.grdx-a929ac2455513ece5b0ae05fe14d4fd939ae7741665d5ac2f7fa63ce377a8b72 2012-10-29 05:29:08 ....A 166400 Virusshare.00018/Trojan-Downloader.Win32.Agent.grfu-d7fcb99c8aa5978a55a0dfce11abeec3b909626d0bec93fb51dd46eda42cc6ba 2012-10-29 03:47:16 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.Agent.gwxc-015eaa0943bf10abc656189243ac8ea258c77c6c9b14d8f3c82ae8d0cd40dc03 2012-10-29 13:06:20 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.Agent.gwxc-09983e3c4c74311f79cf0a8445104f7b1760a0748c4ee30c937cc6b801b49750 2012-10-29 13:36:48 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.Agent.gwxc-11f6e99378e7567f4e500a293c26eb07526ad4cfe29a9b34c8dc82b2606068c0 2012-10-29 13:58:18 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.Agent.gwxc-3d926fdb6d2844ab2322b566aa6a3c15b2e638440145a669b3709c29b682849a 2012-10-29 04:13:42 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.Agent.gwxc-5194c9f28ef39c6f7eba6d8a621d7d9075a70927eb1491c0b676f07d79ef9ab8 2012-10-29 13:53:54 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.Agent.gwxc-6a44ad26491b9a2cfc20d8038a6b2ccdf101c33f441d0b8328f4d74ff05473af 2012-10-29 12:38:16 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.Agent.gwxc-8362fb1cc43afdb5d10b99247f44245914ba2da49a516b5aa5c3819682ac88d3 2012-10-29 04:05:12 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.Agent.gwxc-8b881ee4cf7d4b7e7aee8dfbc1aeaefc15c18e12799ed39f33e34a19d10f04f5 2012-10-29 04:09:26 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.Agent.gwxc-c07d4db726b373cbdd2fe158c5b4e8e44df6c83eebc06344c8773fd068ec8f39 2012-10-29 13:33:12 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.Agent.gwxc-ca727ef7da4166dc194ecc4b0c24172c5a2cc6bfaea7097c7b0c7d28c2f3c4e6 2012-10-29 13:12:38 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.Agent.gwxc-cba46b9d1d2915b58867dc0c71535e25868961f9455e55d58667500e73a0bfdd 2012-10-29 12:28:40 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.Agent.gwxc-d761c351a472b4ae4cb054870ed27894c857e5c3acd5efaf31623b7aba8b1819 2012-10-29 04:18:28 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.Agent.gwxc-e42c88ce626106ee3f00688ebe797232135b013f7da1bf6f73aba6a62d18bcf4 2012-10-29 03:51:08 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.Agent.gwxc-eb322570c45b2bef8fbc69cf2cbc838bd43c4162773b25251d996e7445420478 2012-10-29 04:07:36 ....A 22016 Virusshare.00018/Trojan-Downloader.Win32.Agent.gxcy-472c1b358bbb67601e3c22bd3d7ee340a7661c1150c6d78094806f497f426fb7 2012-10-29 04:00:42 ....A 25600 Virusshare.00018/Trojan-Downloader.Win32.Agent.gxii-ee29f76f0a440a7cc2ce3cddf9efa0707bbc982b9f338906c31cf31a41f73f25 2012-10-29 12:17:44 ....A 25600 Virusshare.00018/Trojan-Downloader.Win32.Agent.gxkd-95f732ae1a5d58f1d2c0759bed08160801f470e0cb88ebacd9cbc81a93c9c2a9 2012-10-29 02:52:14 ....A 90112 Virusshare.00018/Trojan-Downloader.Win32.Agent.gxki-acd36b86becab9135be0293d48ca2baccce2fa8f9321377388aac4f677136f30 2012-10-29 04:05:24 ....A 36864 Virusshare.00018/Trojan-Downloader.Win32.Agent.gxqo-f1e90c9235104f5085cc6c0d569764de820df5fde8c8e4330b0f644207807a0a 2012-10-29 11:53:46 ....A 171008 Virusshare.00018/Trojan-Downloader.Win32.Agent.gxqu-e0936310cf5266aefaac2d782c9ee78cd0c5a8c46971fc3f8591c2645d7177c8 2012-10-29 16:02:42 ....A 552960 Virusshare.00018/Trojan-Downloader.Win32.Agent.gyva-238382d0fbb36e6637f73efa92327f2317e789ba53375da8a012580f70a32b50 2012-10-29 08:29:44 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.gzlz-1ea19175284565a12d7212de39c5ddc02fad62eaebada44a3da9936782a426eb 2012-10-29 10:07:20 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.gzlz-1f013936eee8a38aad8743b1d6342d99fa3be9f93099e77f07b3aa5f4d982dc9 2012-10-29 16:15:38 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.gzlz-24280a2bdac1bd7c3e47a067e74f52a8da556d7fc027184671e75be5087180bf 2012-10-29 02:23:22 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.gzlz-6b089d435fafda69aa5aacd93b42fa65e4b2d7b03567b2913e3ba86cfc19ca16 2012-10-29 06:40:36 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.gzlz-7e594ccb4f1443a29b4b04e47bde97b9780e84cbd5555ae2ca6d136c03ff3be7 2012-10-29 02:02:44 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.gzlz-ab63ebc774202e370ba8235ddeb0a4dec82a72f7b4ad60badf3bcb99da9e1646 2012-10-29 15:02:58 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-18d9050b0e5687601fea70e9b926c318e27c133bbbe172a7a249de82a8bd0bee 2012-10-29 04:56:02 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-1aba2af833eba39e7a83ab0cda3e18e516f7a875e3a7015cebefa9a20e09c721 2012-10-29 15:05:54 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-1bf9b7ba52bf163ec084472104b19c8a5d39abd813b1145917d808eded0833c3 2012-10-29 03:30:26 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-410e5b0e186a239191282aa79f5927aec77216eb945111559d4560509b708c11 2012-10-29 03:51:12 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-65ac83619639e4f10e2edef5c9c69d78a6c908ac5829e861ec878ccb8a208950 2012-10-29 15:07:04 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-68d330bff904046129a514b3ac8f8916320040ae2427b64ffcac0fd9adc6c51b 2012-10-29 03:46:46 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-6a8c9a33c33b1ba838faced6c43e0986a9c31be8b4f871f62eacbee435efd679 2012-10-29 14:20:04 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-6ee782ab8730ed39594a081aa8badb2b94630b4dde262ce13d14a46fb213a66d 2012-10-29 03:48:32 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-7a5d8bb50416e88f458dddc7a5572bcd6fa523b5188949a807810fb80bd7b09d 2012-10-29 03:31:40 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-7bb00d2cf8d75279fdcb8c99cefb7db68cb49d976cd6c9ac191cb3567597bee7 2012-10-29 03:50:08 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-7fc24cff5391c7b318086e7304ee52ef226173148889d7ab19e0570a15ebde62 2012-10-29 03:36:52 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-82e4e11bebd384a5c650b5d803217f9631627f90b668b3a71e2f92996366c168 2012-10-29 12:46:38 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-8c21bf77c959b9d62115c402878398ef613bb637c690187e6c07f4427c3e3a3f 2012-10-29 03:36:38 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-8ee3dee15aeb8d7f3e69b70e93ec4d452a28db673f980daafc7f38e632990491 2012-10-29 04:00:16 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-936a6bc7e3c4580c79de859e246f6c2703989c522da34910d62156fcef6107e6 2012-10-29 03:41:38 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-95c07a91b28b4300daa3899d4c6588cfcb89dc03d5ce847b160e3f8f324d0058 2012-10-29 12:48:52 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-95c2688528df317abc1b60aa36dd777ce2d0cb4e61a9dc6663d6ea61e8e439c3 2012-10-29 03:24:44 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-96def0c31d264ee3f5af45005ffcb8a736baa3d660a41dc1be84c551e772d585 2012-10-29 03:45:04 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-97cb7825be8aff90b4c12e6b9db7e2268315b042df72794126dd53f7100a0fb3 2012-10-29 03:49:56 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-9a283b275d7b6f34a2459bfdf8100a167645c1db35b1211518ace5fc3e8b4e6c 2012-10-29 13:27:32 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-9a66d928752782e4cc54a2432e2cc5ecb565f0a2f731e68c3525c540081fdbe7 2012-10-29 14:48:40 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-9c0f67a376f36af7c0da63eb00496ddd6838d4aef7b520b472e328dcaca519da 2012-10-29 03:24:52 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-9ca4a324e0558152439e9555f507b9a75456e6136981fd0fa8fb3429c9110f4f 2012-10-29 13:31:46 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-9d41020279e4f76be452c1de49e64131b8093cde6df3593db578334af4b91dd8 2012-10-29 03:48:16 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-9f3bd94d0a1e27d7a2f4c860a455b43b410ba87f1addd1fde2adc2ef3d222bb3 2012-10-29 13:26:34 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-a13d77920e88e57f4932446e45fbb828d971f08c92d5922f2531f83143495173 2012-10-29 03:40:00 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-a2091ac89aa122d96c8624f5baf1ccdb32ccafeab74c489e68adfc46e0b94969 2012-10-29 14:40:46 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-a63023d1a870976bb7f112109a3dac762aa7fac3d6415003a8ab5ac78daf4c98 2012-10-29 15:06:28 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-a64684ab98b8372f000f52d2530ae77798d8f9aa9f68dab735f503d5069fc01a 2012-10-29 13:12:56 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-a75f4443ef9483c410bd95c6973133cca02d732c560db05c022a6b4da4895f03 2012-10-29 14:43:12 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-a8c84981db28ba04edf682f719598bfaf058ec019337228c442b2155e918d834 2012-10-29 13:26:20 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-a92410af6403319a01f1b2fe8a2bade9a5b1513bb9ee34c7e476ac2f162ea157 2012-10-29 03:43:42 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-ac1247b871cdd8acd8f11bae0ac6a7673c6ff857ba3b7e1317723f4df8036cb2 2012-10-29 13:33:36 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-ac85bf0c761bb788bb4396a5850d8ad331d36fc95463c24b4833ec5a01959a46 2012-10-29 03:09:10 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-ad25b89e039a585409399613170c3e7f727ea074e966a4543c9c7a7f6cc4047e 2012-10-29 03:35:00 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-ad852c20f3ff708a8bed57e6cb7a94e30b9940710f6581d7ed572e616ac646dc 2012-10-29 03:59:50 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-ae5cd9f574c7ef2405e2dc4525556121de3957865755862a6682929feff1a231 2012-10-29 01:34:40 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-be6cce515f20cf519f5974c16557ffd66ffa06013167f2fcb0804fc4ea762eb9 2012-10-29 01:44:20 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-bea529a86480a75ad99b9bf4a2ea1ccec6b135830162bf0e9863f5cb3bf07b13 2012-10-29 01:46:32 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-beb19955ba6f5c6871d7b8293faa0e22bed774513dcc0276532038aaa6cdb757 2012-10-29 02:15:12 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-bf29697e574126b7731a2193b627dd2c8a4a2346147233cda97317b9380c498f 2012-10-29 02:20:56 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-bf3fb4131851ad22870c77a45d8261b5a4b819896a87a9b4a78f6c71f7dd8e2d 2012-10-29 02:37:28 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-bf86760f4cc43adc89dc6c547b49f091520756893ac060a4e2502498e2b85566 2012-10-29 02:45:46 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-bfb1ccc0a90e2d69faf573199b6ccd2ee55698e2b671d252cc678dc0088e71fc 2012-10-29 03:08:36 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-c01391d40a8595b9d81539be316b0558bfb4bc71c15385dc90849126aca6def2 2012-10-29 03:11:50 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-c1907490595567ad98696f795ffad75692ab4c38aae60672da89b807d7f3d768 2012-10-29 03:12:20 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-c1f3a24956dc22285d6e4cb380526b56a417f629fbf5fc0d36ad865afcaab925 2012-10-29 03:12:26 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-c213792c4a258650b48d38a7039100215ad10e7dee785132a891bc41fc8a7b0b 2012-10-29 03:13:26 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-c2bf317162b9ebceaccab5f3ee0b4cae9f33bb6c062cb0a874635dc26902b53a 2012-10-29 03:13:46 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-c2f1eff00a6cf8fcc389270b79830ae8988c811ac2e545ce614d239b480593b4 2012-10-29 03:14:42 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-c394578150ee55dc7e06ef73e97d72e78676db14c9fc3f6f29d806751447907e 2012-10-29 03:15:24 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-c3ee447b2183f0699b5a6a958f6d45c13816aed32f2c0f32063e8b8052abc638 2012-10-29 03:21:10 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-c679439a1f17e3f479ea91c08f2df64cc38d843e932979b97f2c030d10db4ce7 2012-10-29 03:24:26 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-c79d6125c674f1c4de8218251b1c040cfa045a15502b6c61f4c32a37c197f956 2012-10-29 03:30:46 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-ca54c565470707bd2e5378e08a2c8dbd5b130aa88e29820f5a240817b03b9d64 2012-10-29 03:30:46 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-ca583a4d364188939861b949fc97bf54f120cdbb7a4c5cf7cef3fa96423d5686 2012-10-29 03:32:16 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-caf14350fd0ca795a6d01c537ba64af2f1965c72120897ca86a78997184ca11c 2012-10-29 03:32:26 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-cb0daa188e1511bb0cc9252c42b1534df25783bd13a095c2f79d53b046cfe8cd 2012-10-29 03:55:30 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-cb6d4e5e25d217cd8a0a9be95c4ba56e431204c3151701143f05de44011b3930 2012-10-29 03:34:32 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-cbc270457477c772237b81f8f97b3412c22feab05762f3081361e6d2041129f3 2012-10-29 03:36:36 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-cc1ae09517b9d26aeb216935d343cd65a42dbbe4f6886127803900040d8eecfc 2012-10-29 03:40:32 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-cd2d27073d040c00e90545e6eee9d38d43dc8777c7eb676658b80a585cb82275 2012-10-29 03:41:10 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-cd5e56418eee593febb8302d489b0df8020301fd51e5f7f4e590c1e1291da30e 2012-10-29 03:42:12 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-cd978d20d3a49df7b540ec81fad3694f48568e23bf97b9f4e75551c8037d0e2f 2012-10-29 03:43:30 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-ce2697064257e3ed490d86b867f18b4b558204d3cdc68e23518b170c1eb960ee 2012-10-29 03:43:52 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-ce6b26d153a3451eda65f22e9b513fee1fc2d6fd182482e13c59f8d5497b8580 2012-10-29 03:44:32 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-ced081688074cbeedca39a28517aa1f322efc4ce686280681bd7761802c535e9 2012-10-29 03:44:38 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-ceddef635e1bbd8cb0886590e89162cff7683a83a2bbcceea030df272d931268 2012-10-29 05:30:10 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d02e545f83fd9f141a04f6a1d7bbedb1685afff5072c4e576d45b8efcbd1bd5a 2012-10-29 13:14:26 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d02eb776545e37d9e20cf8e9275a3b0079e37983366f92952d50de5010c76793 2012-10-29 12:15:22 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d0680f07cf51ebc93bcbb8c8be6400ca126fee95045cf206fb5a413e5288a51f 2012-10-29 05:04:00 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d06e4e50fa09b7722046d0b3339ea6abebaa31bc849939fe9a693fd6113abe55 2012-10-29 05:27:30 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d0b9d0494526798a91d7cd40cd4cf3d9bf2f91caee76f8c3f708a2d674474675 2012-10-29 12:48:44 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d0c9bbdb08b15d632c5128da312c71fcdd2b4c41b431394f7e3b3104366d218d 2012-10-29 05:33:08 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d125a8e355f91e82abda2190c0bcff653127b9196fbd742950c384e46dd9450a 2012-10-29 15:06:48 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d12e4ba0de9152d6c8083d94d4544e97fdf39e55b22ed4e92da61603091c661c 2012-10-29 11:19:02 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d32d476b7de56ecd0e65f529c93ef314a25ea6e9ce15dc298eb015c4136d758e 2012-10-29 05:11:08 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d37ef25b589c97e924a288ee6ed8f339174ee511d85cba258f9c39239afd2217 2012-10-29 05:27:40 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d42f3a1d33791fce774ff31fdb34a0263c30c2470f1067defaa5756455f0ab40 2012-10-29 14:59:58 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d523d13355a91cc92ce79c2c2f7d7037b2628846fbb117e1268cdd5ae5a3c39a 2012-10-29 05:29:52 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d57359645550d1853609a650af0d17530bda3ee3a58b332396b01b0d5e21d52a 2012-10-29 05:30:38 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d58e16e4c086889d6728f00fb591cca7ed0cd2b08e264423bc31d76407db1e59 2012-10-29 14:38:04 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d67e0640a71baaf5b060f3622418a62e24c59e125d615cc99d0bc964e5ca792f 2012-10-29 05:21:10 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d69e515233ad51a8ffebfcd7957d3fdfbd21c47367ce5d4154f9b267ed86156f 2012-10-29 13:43:58 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d6d50a27f7b96eeea7839ec12ecc5a3ec2a0543d6db69d910b247d8845b58dbf 2012-10-29 05:07:28 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d6dab165b33f0bce27203735682d6a24dc04c77460acde7d36d9e7c90580236d 2012-10-29 05:26:54 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d72e9ddac2b875f119040ae6771541be6b80bf349b53969b7ddef51b1403c914 2012-10-29 15:08:40 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d7396744ffa14b2b229513becc57ce6a7a08b1c1c1675ffbf117166ba0460145 2012-10-29 05:28:08 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d7b00e01c1570dd5de0f23fa0a29849dfc9311be258853fd617cdf8578355b53 2012-10-29 05:07:50 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d83b92f56e7686310e37525889cab5c237b04418b8117b14c4276e2e133163bb 2012-10-29 05:21:56 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d8a6e31163f673d01fcb68a57c2969178fbd7cd33239975210c07cdefa92d0e1 2012-10-29 05:06:02 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d95f2c89c93a09e4d22b3b4d064c83194c769f9955429b9bc10545abd1ebd4db 2012-10-29 11:32:22 ....A 18457 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-d9848aaa0fac97fd416dfa0c7faa0811fb81e981b51168ccba0ce1986da45ad2 2012-10-29 14:49:14 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-da45045951f1ff64789c3b67f1a8693cc5eb189b3a7f851db00135d9cb291458 2012-10-29 13:13:58 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-dad3edc369326b1187a44085b909020d2867f0315ec4929488ed995d9cdb0503 2012-10-29 11:28:24 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-db80f91d4a00063afb11b85a4018430846e612973428ed41e30c1b139173a26d 2012-10-29 11:48:54 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-db895274ac02209bb4f4159a13519a3a65686293e0d6d8a3f356dd296b193cd9 2012-10-29 05:35:12 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-dbf2bacad85f35184f3c76f9b691b45d0813d770642575e5fa2f95ddcf3da393 2012-10-29 11:03:18 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-dc806a4ea24f3ff29311e1aca69862ef8ebc3c92f771f9e01f1b23e7dd0b7f9d 2012-10-29 15:07:30 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-dd418ebf316e7db2d2c0c3ce5c9f988d736b4f9b5e96e8b89fc739f56819158b 2012-10-29 11:47:34 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-dd890a5816efd47931825b14cb52c8325f2e80aa7d349061a8a0ced4e82e6f48 2012-10-29 13:58:32 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-dd9307daf73fe5ef360fe2bdd33d61e25b151a044a1f5e8b21d3c28c5d90ee78 2012-10-29 05:08:26 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-dda96728c68e3e9bfe4610089cc80d152447f65c0650bf9567d08f3b59bcde91 2012-10-29 04:59:26 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-ddeaede756939078174031acced21f1b762139135751b1859c0a5b66f66e3cc0 2012-10-29 05:22:44 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-de6c26389b3245b2060318e496fcaa0465f408a3336df8922fdf5b27a263bdcd 2012-10-29 14:38:24 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-dee290a9358d8afbeda0fb20b67ed2cb5326cfd553b7fe4cb9fc6a0bb32d0e32 2012-10-29 05:08:16 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-df3c304f467fd530862acd71475b52a09b4167b3904c159dc312fd64d941dff4 2012-10-29 11:44:44 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-df5e53d5635642797f60af9390cbc90b8fe27f2bfdbdda7dc8b5421a9b94e5a9 2012-10-29 14:02:54 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-e0301b561abdd41098b6354d1cbeaef3e5bcf27997eb005e3aee5907f1aae94c 2012-10-29 13:39:36 ....A 18457 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-e0e7f3a3fe38a414aa2f68a9cce7bbad97ef467366b4f4ce03f15177905b70a8 2012-10-29 07:09:44 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-e1489e7f4305591a5240be4eb4a3fa4fa99249cdbe9bc57475245ac99ccd7eac 2012-10-29 11:11:56 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-e2659f9e09ad4706abff1a3113763d6d3d8aabcdbfcd2dc22dcc3fd27bdf0930 2012-10-29 11:15:06 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-e342bf75583f99566f8bfa2d814210cfabbd6c6f5f2600343b858549fc9e5fd4 2012-10-29 05:10:48 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-e360d7f3479c581f76b08adc505ca97e77184fb9135f5d9f51dacda50d9a6f7d 2012-10-29 05:30:40 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-e3b204860c7ed6a56a7bdce7be660b0abcad72248fc57a89f0b4a94fe548cf6a 2012-10-29 11:11:52 ....A 45106 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-e41691e7b8a54e290181be924e545cbaccfcbefbd39b8bed5338263ac76ff1a6 2012-10-29 05:29:56 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-e4602bd0ec42177bb63185ecf3b5048129577c05b2b085789eb6e4b0b174f35f 2012-10-29 05:09:20 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-e52e22ef5d733d9733a098330194bd6be9815815e4844a5916bc0fe21a0aff30 2012-10-29 15:08:44 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-e6d3746df2dbb4ec8ede6582c9d9aae4cd8fb10c51a91f00aa6c5198348e4216 2012-10-29 03:51:16 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-ea32ce27a92a9d0830dc29174ae6cad41b8160d82d8c44213ee5b29dac4c6cc1 2012-10-29 03:54:18 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-eb36e5e75afd9adba77eb99f14e44cb19cf79ed9917177325a4a325ead1746bb 2012-10-29 03:54:30 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-eb4690735d3ac8a39e044e549b519e893222b4c34eed5a00c4493e0b44ee5470 2012-10-29 03:57:10 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-ec44b4919d167cd050c94fe9d6beb6d2c905b7c859c536052439a33e1d2d923e 2012-10-29 03:58:06 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-ecb0a0bd527102840a7eeefa4f4e5585b000a4869fab859d99b73dc4a6b10066 2012-10-29 03:58:58 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-ed23f32d999c55a732d3153627bc7a76791a1a40d6fe26b2325bc48f88c5ffb0 2012-10-29 03:59:36 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-ed76923d6ac559139ac05b2a5153084664d3c32c202eadf88e28346ab9c18eb4 2012-10-29 04:01:32 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-eecf92600a63947dbb51b6dd8805f8f960027b4407a4fd3f46de1be454aef642 2012-10-29 04:02:06 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-ef3217c94f13b9d87e791c3023cb65e97b15ae4f68194ebf281387547869867f 2012-10-29 04:03:08 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-efe337f47f22b93cf85ac84e5b58bf7a5c5c3ed061382a063aa0d0777d3a239c 2012-10-29 04:04:22 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-f0dce7d5b3cb081e8eb605408cd2888fe73b200f776d96d65b2402e2fa307d7f 2012-10-29 04:04:36 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-f118b45c8719acba8a99c43d81c61892f43b7ee9a994d447e6ca55ac837fee74 2012-10-29 04:05:06 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-f1a5f61b6b26697c4a30bae13ce842bb7212c7b85bd20aa8da4963479fe85144 2012-10-29 04:05:06 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-f1a8d4290b00eaf0263486c476e3ab73bf26d9de90026532e214a1f9088efa53 2012-10-29 04:05:08 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-f1b57a444a3d293eb643615ae28103d946e45215474968cb971d99a09bf4933a 2012-10-29 04:06:32 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-f30c34455e671b121ee6e2287dc9bcee85c2085c1f15b1ddbe6daae20f3c96e2 2012-10-29 04:06:56 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-f35b24ca4f244aef4ec105209271ecc4a7463dc60e2e758dcd5cb8fa7848139a 2012-10-29 04:07:18 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-f3adba4986c663b240614c54e1ff797e04128d142f600f3dad760d1c0ea6c0b8 2012-10-29 04:09:22 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-f4eb59d13a538f5c063136746b3baf7c850ef3d5977b2bce76bc3d004075175b 2012-10-29 04:10:40 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-f60be34ddbc39384f6378ecb64ed57dc68c6d1f9179fcfd53ed8a481791918cf 2012-10-29 04:11:00 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-f64af7d8b9f301b28cb6d11e44ce8eb4043f1932c71f82ed59b283d776e5c1ec 2012-10-29 04:11:42 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-f6d1d890153a8b4d5d6c319ad4c57a7b9aae0cd61e2b5d97de5efdb40c39dc2d 2012-10-29 04:12:00 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-f710dacd1c87e64db6c1a8c2e3a4628f57f5d6c53e219f8eec7f7d1d83f4dea3 2012-10-29 04:13:02 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-f7fc359f60bd58c51d08709edb9bca00d5c377f7ae5a853ee575b80bc7da51e4 2012-10-29 04:13:02 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-f802e71b71ded294f19261067913f2e8edb54558a8a54c86c5b40bb66ddc861b 2012-10-29 04:14:20 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-f92af1849ad756daabf16ab38193381eb7ae2a3c97d292c5dabf7272cf0f0d43 2012-10-29 04:14:26 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-f94ec8718d89b8af04a0794a1b107fd9dc0638b0ce1ae807a38a3486a0f44df5 2012-10-29 04:15:20 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.herx-f9f036726268f0d1ad5c0ef989fbcd98decf0c969971458ad4d8fe8df112ac0a 2012-10-29 15:01:18 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-4141e7d9b38142596f59f7ace99409654ac8d5e7573a37b49b6d4c6bd2ba9ab2 2012-10-29 15:01:54 ....A 18457 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-4c74e2a9d941df310147fe10508f05d828ebd48edbead6bcc267d72659216f39 2012-10-29 04:24:06 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-67017cbdbd8d68401106d5f8b31c87d5264cf0cfb769bbd1006c2d588382f2ad 2012-10-29 12:48:22 ....A 18457 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-83caed85debdd3a29931046d781b40f1d699e748059197e33c82b83479c5c073 2012-10-29 13:35:22 ....A 18457 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-88cb5c13be3f158e5d243cf8411222c3eb6e0204e14118e84c2d235acf6d73e1 2012-10-29 12:02:32 ....A 18457 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-8a6da07dc280dded27303c1f38f7466a50130c36e7624dac31c31e4b9d5bd0f6 2012-10-29 03:42:16 ....A 18457 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-8de2372b7d82f69ac1dd42b6cbf36c525e458b0ed73e8c4ef65adcdeb19fd208 2012-10-29 03:44:46 ....A 18457 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-8eff8b9e93c74325858fa96935c15d6534ef86f2eabb7961740f93271e5ce05e 2012-10-29 03:25:00 ....A 18457 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-9f32fddd0281db90092eaeea5ab01642e373ccd3b3921f0669b755579054142e 2012-10-29 12:51:26 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-aa9e98c6dc0558fe4b9c8f89beb7cbbb86c5d7b3662b1e4e8dda583d93f40e63 2012-10-29 13:47:10 ....A 18457 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-b271047ef68253fc6bcfc45010a4cd2b40ffb1e73a0f3b7ed4772e0b9b77ff94 2012-10-29 02:29:40 ....A 18457 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-bf65ef9d638b19fa02cdb6972ff7d7ac6e98b32826d86938c5eb645117943db0 2012-10-29 03:12:42 ....A 18457 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-c2388ad9d237ce2383434e6e59eb8543999dc95e646bf21f4ba8a2c6a818d66c 2012-10-29 03:14:30 ....A 18457 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-c37a6d070f99a41fa2185c4653b44edd319f9bf07134165dddd5f7d0c4ae2b85 2012-10-29 03:31:38 ....A 18457 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-caa368a9c07d55104acb82afd10c77f616ca15087f54e939b9ffdf3ce014e14c 2012-10-29 05:30:50 ....A 18457 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-d0abe1b68a4f4b420e44928c8eaf856d757036fe35e9edcd6d8b60fe2e51369c 2012-10-29 05:27:18 ....A 18457 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-d90bf3e3310360a9293b890e588a124b154ae9d3ceb7058c9de944157df100fa 2012-10-29 05:23:22 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-d96c640449985493369ca03daaaa8d30da4e50344a1c9defca253e09d32b826e 2012-10-29 15:07:48 ....A 18457 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-da398bfd6e7f8196219802fe2d69a3d10e35e89fd7665831013867acf5b9144b 2012-10-29 05:30:32 ....A 18457 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-de23adea886460cdb0a7f18c9bcc2422c0d34be906746ad9c555071d71a7ab28 2012-10-29 11:48:12 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-e52030ac312584614ee76767b55cef7415b327fba8823cfb68e62ea42f60525d 2012-10-29 04:00:40 ....A 45081 Virusshare.00018/Trojan-Downloader.Win32.Agent.hery-ee192ec9d609ea518b4ac04f7451dfc5f8bb57c8038ea6ed692006be7e2aa666 2012-10-29 05:40:00 ....A 6768 Virusshare.00018/Trojan-Downloader.Win32.Agent.ibk-dba5919b6594823eb2d7e08c0c8ddb341cec61c1233ffdcae5aa00dd7125223c 2012-10-29 03:40:24 ....A 98304 Virusshare.00018/Trojan-Downloader.Win32.Agent.jz-cd25cfd6e13cb532bc3a2892878ec1209c4b13f817ab0f404d441e1466b37909 2012-10-29 03:31:06 ....A 75264 Virusshare.00018/Trojan-Downloader.Win32.Agent.lj-ca78c5c296d20c3eb8cde977bdf9717071ea81e3124f18081bdffdcd31dbe05c 2012-10-29 03:12:20 ....A 22016 Virusshare.00018/Trojan-Downloader.Win32.Agent.npp-c1f0c1b51674237c05d0dcf8414f2e6d4d501c56b7deb8df3a11464f92f4e38c 2012-10-29 03:28:40 ....A 26840 Virusshare.00018/Trojan-Downloader.Win32.Agent.qf-c99b466635c6f9ba801fdc99ce37c4634a11fb03502b52ed0eb8c5c203c6a6de 2012-10-29 03:41:08 ....A 49152 Virusshare.00018/Trojan-Downloader.Win32.Agent.rm-cd5aacb4d8f81e281d1e9bc1f7aeafd016307c58ab9bea7098d70ea88a7db915 2012-10-29 15:02:08 ....A 42135 Virusshare.00018/Trojan-Downloader.Win32.Agent.silobo-9cbc96031865869e43f3bdf75c9b2b9f08c8980ce907a413cf1d30a02a4420b3 2012-10-29 03:09:04 ....A 204800 Virusshare.00018/Trojan-Downloader.Win32.Agent.takf-c0214cf4f81b00ccab7b9fb2ad557831308e54e9f935ea0382cb1a8bb62dbd16 2012-10-29 03:37:08 ....A 20480 Virusshare.00018/Trojan-Downloader.Win32.Agent.tv-cc3d72aef7eb761451a228622ccdc3135e9a03392e12b40d7745113fed0b8d76 2012-10-29 03:37:40 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.tv-cc638792f500216310020b09b34d0b7b271340a3842d09a20b15b6d39c9b225a 2012-10-29 03:23:52 ....A 73728 Virusshare.00018/Trojan-Downloader.Win32.Agent.ue-c764b704aaf1bc74a992d53d20b893de19eadb1ec55bcd6c74a8161c64cbe21b 2012-10-29 04:11:50 ....A 49664 Virusshare.00018/Trojan-Downloader.Win32.Agent.wseht-f6e54b7ebcae8d8a225a4315fa01da31b8cc3dfd004f534a36e7c60db60e1ccb 2012-10-29 09:29:18 ....A 184832 Virusshare.00018/Trojan-Downloader.Win32.Agent.wspwn-708bbab0910553d0e0e6ff905903caac86bbec58b12236d84eb6849d7e9b0d34 2012-10-29 03:44:06 ....A 26112 Virusshare.00018/Trojan-Downloader.Win32.Agent.wsrsn-b33de0908b787590abb599f673e68a31fbde628142a16133ca155adcee568ca7 2012-10-29 01:50:42 ....A 283648 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuaup-ab5e5a179f7e3af2ae396049bf6aae678ed058ef47dfeaab02ccb38bb4ab6655 2012-10-29 15:45:44 ....A 571392 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuczy-6f4fb97033570daec086b91503d8780d204f47800271b80543124ebba51d8915 2012-10-29 16:21:44 ....A 53248 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuecb-6df3394b4392c03c111b495efeba4ec0889aa4bbdfe3a4233348a537945231e3 2012-10-29 05:04:40 ....A 72944 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuecu-d517df0af4c6f3c28f01d549b5bae1b2a2e06a86271388ae9009a176f996cc30 2012-10-29 15:19:06 ....A 53248 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuewf-af7397f4d70aeeb72611d2dbd087d803a3fde7479cfc8b8c446fb800993abd1e 2012-10-29 16:12:28 ....A 274432 Virusshare.00018/Trojan-Downloader.Win32.Agent.wufdh-23fe3df9f39c8e48d66d84ad06c369d083b3a3d836b7a8e657912e1137562918 2012-10-29 15:33:42 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wufhb-21d64e7898458ec451c316adaabe0aceb9b23a78d6a8007460cdc212fa90bff7 2012-10-29 05:23:42 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wufhb-7ebdc44298bdfc60aec2789d04cb76d1d807020cc842a174243d57f00c1f00a8 2012-10-29 15:12:04 ....A 159430 Virusshare.00018/Trojan-Downloader.Win32.Agent.wufmr-7b0faf13a8eb155038dc47fd9e56c77c1bd79b99ae555a301223482fbf20dd7b 2012-10-29 15:33:44 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wufwe-6dcfe8fc03f71a6db241e7902ffc292d7877fa41efbed9d02a3c8a341612c479 2012-10-29 15:27:58 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wufwe-a14c516486e49c151a799ac15b7e0a2bc0271a75ec8655b0ac4df8c43ec4366e 2012-10-29 04:13:50 ....A 70656 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugbs-c6275a5f08c89222958b384a94780ebcc1a29ee0cdd3dd5a1bcd673397fc3533 2012-10-29 05:47:54 ....A 73728 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugjj-1ae9959625a948a4a9b54f936ed8969e4b5b32f7775926b2d3fa6b6d99621573 2012-10-29 05:36:16 ....A 73728 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugjj-deafeae81880f45d5ef000bf29be0c2cfbe58491df8365ed03db9c3da06cac4a 2012-10-29 15:32:56 ....A 212705 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugjx-21ca9ce31483ccfe5289d87ddbb8cab54368b330cdba50cd7d378f327644d76a 2012-10-29 06:20:26 ....A 16448 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugpy-1e219f5dcc36e605e23f33c21d23f0d08d037bc075b281fe7938b6ed7aa7c16a 2012-10-29 11:31:00 ....A 16448 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugpy-1f5b7fc8276f7ec86d4911ddb339f8cfaaec6c976fc2f36ec155451cf666fb96 2012-10-29 03:41:12 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqa-083a4927df22b8da92a39c1b344023fb4653f0041072ef6f7a65818c37c22f93 2012-10-29 03:27:30 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqa-3144d4cc5f0a24bc1e14c9b9dd16d6f582bab5b606703a2fd68657c2fcb2f6e3 2012-10-29 14:02:54 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqa-8a0898da0b2d6ba167e25a65da51bf85936d6c5b78c229d304ed270d348ee419 2012-10-29 05:25:40 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqa-d8f1bcc8d4e6df3af9d599c301f18c1103747163b93bfc717a3931ecefd2485f 2012-10-29 13:43:28 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqa-da44b5e1691bd7a4533dca1ce14536481c621b852a8e1f1952698500a0fe6498 2012-10-29 11:42:36 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqa-dae56b9d80aa5d00878182d9a996e3113dd745eb375aecea8060222574073f46 2012-10-29 03:46:36 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqa-e7d1441aa415fc8d2456c4614a167595255eceab29036425d43b1b4e74b4d395 2012-10-29 03:48:56 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqa-e92f088c65786a2c51a6bc6144ad4bf7d3b6b6c7fff112a1e30799cb3696a8ea 2012-10-29 04:04:02 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqa-f0961b00ef172e6572d5832c50d32ec49ece92492c876424a536e48f2ab3a9e9 2012-10-29 04:04:16 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqa-f0d1c6f586a9ae0be6ea760a4aa0debbfba55fdc36d0a802c309d4e164cf74be 2012-10-29 04:12:36 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqa-f79b37d7e6b0c1d9f8ee0288bf164a581d1ccd4722cd40ae00cfd298db1a06e2 2012-10-29 07:28:30 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-1e633c0e686ceab7cebaa16bc512d095b2c16676764a8a0eec85b4b45b1505d2 2012-10-29 07:34:26 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-1e6a5a5f86375643bcdaa6ee4104d81405abbcea0d771ebee99e556d4dc71e83 2012-10-29 09:32:04 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-1edc7a5a946e4279b7420fbc4fb709c58161269b14a3a48d6d00dac09269f01c 2012-10-29 11:30:06 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-1f5ab4688dca52906a78ee74edaa72471d532d1cf76e85921ac09e18b47006b6 2012-10-29 12:07:38 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-1f8ae2732f76b89523857eaf985188fc8b7f8ab9db833fc7bc7f18129f5225c2 2012-10-29 12:18:10 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-1f94d0657f7c988c96d0b6caf8866969b0f107556b3cc297200ae520e2c5bac5 2012-10-29 13:34:20 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-1fd91498f3516ca7cdea33fbe0f47a1c81b560167cba32f25cb9f4f338f56503 2012-10-29 14:14:48 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-1fff799b5ff79da40c5c11b97d58b5a57bf71b98b536ea31dc0f504297ad178d 2012-10-29 14:15:14 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-1ffff457e4e59f2c09bed69dfb5661049ceae4f9bdc21fc5b794e5c3736e1427 2012-10-29 15:18:16 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-20eda3d532032a1b040a9708c290e0cfebc2f05293105915362de11fe7eb0fbf 2012-10-29 15:38:36 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-2222f933709f28081013cece6ddf32b81f4f077288563e6ddfc8e03d97db6c6c 2012-10-29 15:41:24 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-225058b9f6a2cf746301e649ff697f4df5290ddcf2a5b9d3e1c1dc933e23aef4 2012-10-29 15:44:02 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-227eadbe2c45aec59df1d0abf4044e61d6c150b1ff8b41b9f755b697880e1511 2012-10-29 15:45:08 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-22919a603f531d2d87ab79f6263012036b5b441280f58b984afff8a6975ec38f 2012-10-29 15:51:18 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-22ffd7209912c81035813b5299f04ee43369b8b7a640067d43251de3edc6bb5e 2012-10-29 16:09:12 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-23d44e8b17fa6d147d4767f294cb38d04acd3de35eeed5d26cb4c018ccf40683 2012-10-29 02:41:04 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-6433f39e0983aceb8bd98116cb8a1b6c118d10aca1d9fea090ce3d61d1180537 2012-10-29 14:12:00 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-6502a1e4fc15aa4f909aa5b2852c2367ffdc0b1b50084d0e4498dc6b9fe4416a 2012-10-29 12:39:20 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-655b292f4ea468f3806080d036bfeb101e589e98af1d15df45c6b0be49151ca0 2012-10-29 15:48:44 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-681c035eb5c0c01918ff9ce674e7dcccbc056b42cbc50d5ecc08c6a109cac915 2012-10-29 15:58:30 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-6ca47240c5a9432ff19de11424f8afe6506ce901bb45d100be19cf2f93f7d0e5 2012-10-29 13:01:42 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-6fbf773104b5bfa59e269ed2731c74bc4985e90001a6e0d9f5a42feaf2939544 2012-10-29 12:49:28 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-70035d88d181888c86c4da472d8fc829e8e687177b30dde7d45e0db04859bd37 2012-10-29 16:16:18 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-7033046684e9537d5bd8cb06d2b967fe56ecfc357ca5700d2dce84405c13739a 2012-10-29 04:34:24 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-70658fa398c49c33705b3386f24382068d441c0a28003dde56c91c7eacb69383 2012-10-29 13:35:54 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-706e8d4752570e28f8796cd391c8d59947e907014c1dcba776425fc9036cd4a4 2012-10-29 06:03:00 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-76187ac3925fd24c19b87a575262679f530fc62afb6343022856f75d959e68e5 2012-10-29 14:20:32 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-768efcb3684f547514a5cfc48324c756f93b84581decf31374440b6615ad0a48 2012-10-29 02:31:54 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-79d5b88c19b9f355bf0092892bf4acb422de6dcf8adec57c824d804b346a26fe 2012-10-29 02:27:36 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-7aafbc3dc2b2edc31cdc307ac0682580549e2b498ab5b230427f751add562f9f 2012-10-29 15:41:48 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-7f24847fe22e6c840d92c1f542edc63c9cd85eeb7a07cd104894f7a62cb65d91 2012-10-29 13:48:32 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-7f42f9028b6d4d2c2f2de7d3d7e5466bf644f15e74b320c49f50a28cea50d419 2012-10-29 07:42:12 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-9b2f195e167607231c497a2c2a636a0326f1a23103c62c425dda6e67ffd764fb 2012-10-29 16:02:34 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-9b3d7ac0e565d1ccb683484fe7c62ab6c26a03a0e0467ed5f879a3c86e40ab0b 2012-10-29 16:17:12 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-9c292e2174f2d48b6029ae7860dd8c75c5393d3bfebcd60848aa6592cd329004 2012-10-29 11:01:00 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-9d7e47ead9fc5e5deaec5c63521036a3bf3a2b1135648e73a07f541d1ff2b391 2012-10-29 14:50:52 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-9d901a1ffa2101d091736cd67412982b55e143eb56b8705bddeaec6c8b04da5e 2012-10-29 15:15:24 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-9e631ecceb2ec6e31d43070c1086bee8ea8525aa8358f5989a2c37e67847c302 2012-10-29 15:33:42 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-9f30f81d94a7217a1761fb4654b86cfe5061a1478ffa1db2277f0cf2c4b21c91 2012-10-29 16:05:22 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-a36428df3f33247458e7ec82eca58e3d0cefbe2a6f85347eb6dceaac50cb62da 2012-10-29 15:23:56 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-a3a6cda71654e01b611e7341d3ee5435cb0314c35fdd823c7134c3e84816ff98 2012-10-29 15:52:54 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-a5d23178ac3af9bd03f076a9011ed6fee235ce3474f13a646385b7cb23131cf3 2012-10-29 15:19:36 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-a78018bb87856516e4ba84643f48f5b8a22e2999ecca59b90f83866b6b8fa1a1 2012-10-29 02:18:08 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-a7f7b7350764f6298d5f9ea377a5b0a5665c7bfe8d057957370a437a2f50e44d 2012-10-29 16:12:04 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-aab9ebe28134b61335e8c88d6a2f45b453f01440e6e0062354002dd6df84cd5e 2012-10-29 02:38:28 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-aafabd1e516c42e7da269c9bbdd6a7b278a974de2480bc60cd3f30f7f4789cfb 2012-10-29 15:16:00 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-aafdf8ee67b87ac3ce44e3c3976ee843e5e903609719159091edaf45e67b804d 2012-10-29 16:07:46 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-abb18a43c4ac1e60fca1592313c174e87d46cfa34a14bd7c6aeec6b47c87d695 2012-10-29 15:30:50 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-ac334480e0734a924fac970f9f9b05501359645ec83a0574e6ca4504b80480aa 2012-10-29 02:33:54 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-af55976d3b5a1de0634564838d6b2ce3ea76519e5ab06ab835b94a81ee22c1d8 2012-10-29 01:38:52 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-af6e6c1c843d3dc963aaa9e307c8739e153198ff787ffe02e93a88e1c53570ff 2012-10-29 03:12:52 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-afbe6f1b18f670e7da7cc1474137cb8d1fc81f751dc8fc915a02a8f23bb1ef92 2012-10-29 15:07:22 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-b6e4739a3782bf19109ce5051447b247cc6914949d6b510533bdc89a1b7b6fdf 2012-10-29 03:12:14 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-b9349b96894fe8d448d840e709b8546ba2d1ced59018039a409238d395f34132 2012-10-29 05:05:36 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-bd9a0fa83ddbf0a65db2c39f007d9e43ba49fa3e577729b143a838564af04923 2012-10-29 01:36:18 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-be7be096f985598b265a83ff0534418dca997b48c524e6b5d9149d0754cb2da1 2012-10-29 02:00:50 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-bee6694ce53677da342c7abe05fe853985e194c9f19dd83c35bbf0bea5b826e3 2012-10-29 02:07:24 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-bf05bc04e678a87ae62124712a9e727774211e9bbf735fa1020f6e06b34951be 2012-10-29 02:22:06 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-bf46e7594de50a056f33b3d6d0ab6caf51da8058556a043ab8c10a18ffe1f8e5 2012-10-29 02:29:00 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-bf62c6ba8845b825b7fe933c63141a9818e51846a08146a417468428cde35723 2012-10-29 02:45:28 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-bfaf7c3ea987bf1424b2a467c70c1bd5758125170a65be1cb94f72b10f2b0992 2012-10-29 02:59:22 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-bfef092db6eecae648bb0c0341071e7706976d2435555801435b0d354a95d591 2012-10-29 05:27:34 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-dfa09facdd7fbb6339b0d38ee43eb0b8defead4f98dd0cc7424354454e47fef0 2012-10-29 05:05:40 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-dfde605322b627274ff296d6eba1d7eb6be7e000ab13adab6743b58e5ba77c78 2012-10-29 04:59:14 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-e2d9ab43dbf5787fd63ec7a799c748f304b8b5a27c7ce527562c83fe8b169609 2012-10-29 11:13:06 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-e62a3b015e315689bdc171f5a45b9516324672ef3f4b689db080612c6bf7a322 2012-10-29 05:21:10 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-e720720bc00293bf899150d4ff54224e4580f904f82cf4cf67f04ecbc12d1d1a 2012-10-29 03:57:16 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-ec53978dd4eafbe03394a7d4e7f075a5ed574b78bba69a38246f649ea6842ee1 2012-10-29 04:09:46 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugqk-f546e884b44fa5e0e0de87e985a2ee573cc0947b37d0296a9ea1b59d7157b5e6 2012-10-29 14:40:56 ....A 172544 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugtn-573b5090e1ffe6dbd4bd7f28272835da91c14e42d6200d554068b69f0cb5b403 2012-10-29 14:14:34 ....A 172544 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugtn-7545e52fb9713f270a6500e058ff8b62e39d790ce3734d08c7e87bdd9289b1c2 2012-10-29 12:24:42 ....A 172544 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugtn-8686c7a88b5cefd4ba11bbc606c91af0fd810a98886468c9eed30dcec88017bc 2012-10-29 02:51:32 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugud-a5b2e6e3a5d5a7b70de6be0d3ea5be36519d8e7ca9c07f8fee88081e2b6f6473 2012-10-29 03:06:16 ....A 81920 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvj-731111a03ce04253167a3d488b60811b5e73153a2c5b4ce123f8d851d71ca686 2012-10-29 14:59:24 ....A 81920 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvj-9c0b17112041d8650bc0bbdd3d1ef270288636aa54a871db076245b656e49e72 2012-10-29 05:01:40 ....A 81920 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvj-a993e06215179a44c17bc91fb17409e9c0f76b12f080f6b0f6a39c25b7de9e36 2012-10-29 02:29:42 ....A 81920 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvj-bf662a8133f3cb2b5fd267567d9e4fc6fca359c553af15cb12412e890ba41b79 2012-10-29 08:08:44 ....A 86128 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-1e8df86be88ebcc7855ef4df90dde4e52af137ae8baf9d268d3dffadc1bdc50b 2012-10-29 12:21:28 ....A 86128 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-1f9890147c4e553366918c187663ada293c775d67c030697fd14b56751ba492f 2012-10-29 15:13:58 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-20aa9503e5e51c10888bb06f4a90844f7fd1876709bd4450b97b90f388d8a29d 2012-10-29 15:48:22 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-22d00ea6f32b373ac57dcd985be04d8bf1faab580bada87f2ecd3b2554f3a902 2012-10-29 15:58:48 ....A 86128 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-23563a5a4194558851bf8eb6b71b01a53e8d2b309ce8336d7789fef07480339f 2012-10-29 15:59:36 ....A 86128 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-23600add5af5e22521ed471b1ad63efafe3960530685d4d8830403ba09888a0f 2012-10-29 16:13:26 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-240a3016924f110d3106a60f1ff233cdecb6e161cacb2687903a09baf14489cc 2012-10-29 16:15:12 ....A 86128 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-242299af2341138c2e6098c7877bb3c5d41933b680894740c84631d5ac539d57 2012-10-29 16:24:50 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-24adad37fe46623906ba00b061a31a053d8145f2ebcbb7d10c1f4e782bbbb752 2012-10-29 16:24:56 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-24afbe068c088d8edad38b60ce1471503d83bf33c431bd8403855532d05fcd93 2012-10-29 04:34:46 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-6589d3ad56d6feffde90aa8816f47436a04d44f8b79e345a823e4ddad2dcd79d 2012-10-29 07:13:24 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-6606f38bdf390b378314c1fabbff691824be4483f7f9bf8342601927bf9aadae 2012-10-29 05:28:34 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-67aadd91e018863c6d61a269f2533e6143a7225c38eb9a32287b6f3f037adc5a 2012-10-29 13:05:42 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-689c2aefc4ce536dd6a130e4e6b7b786074316f39545798c2c4452e836ef6483 2012-10-29 15:57:08 ....A 86128 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-6bb2b6716d9cba448229f64c099604ecec6a6ea9bd36623dcce4473df7802325 2012-10-29 02:11:58 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-6de4b7bb2a0098f6e1b2e43bddc7ecf378af236a28a26bd6867765eb09d106ca 2012-10-29 10:09:58 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-73b18e0c72f99dc9e6f0535777441c483e88950c463aaa1284a061674eadd75c 2012-10-29 13:36:22 ....A 86128 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-74c990cc6ec805d1fb0f23106f6db445b304630dc864bdebe8b3dc1bf0799b6b 2012-10-29 02:47:46 ....A 86128 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-77a01d63dcc31859c04d0d8a110cae3827a05be2e7053183f975f0b66c8c4193 2012-10-29 15:18:52 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-79bb2cb7e667a7b44eceae94e0e5949066d68063bdfe7a24e5778fec773ca934 2012-10-29 04:40:42 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-79d2fec24f512e3ed43266cc3275e3149861fcd3b0694c31bf040ee542b63604 2012-10-29 04:16:26 ....A 86128 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-7a2e05ef3470d13de1b212be375b135f5d4b29397a744a45b8d6a68af216d9b5 2012-10-29 08:27:00 ....A 86128 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-7bc40ded1aeae365c5189b37c449d3b0487c4721cebde52d2a5384425f49be6d 2012-10-29 16:11:48 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-7eb801b672fb57c11c30fadf67379b7b12b2e65d1f183ce7acd9f763752e6d20 2012-10-29 02:56:30 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-9bf784bd9fdd906204c945c1802868ef90cf75dbb47cc3de78eec8b851dbdfbb 2012-10-29 15:16:30 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-a1b292d8fc501c485af2c2db12bad37bfc4d8809b1511e082ba789473ec6e0d6 2012-10-29 04:39:02 ....A 86128 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-a2161dbaa6306ad6e303549a2dbe2870b0c401c8f4d6fecc8415b301b5814a88 2012-10-29 16:08:16 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-a46447f3067e63bf9e27164666e2db77fb4b43283554ffa0f21ebe0e0bf1b53b 2012-10-29 15:48:10 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-a53bb6c1fd628822a153ac8e0e1326e2d01868130683d7f167162f6938326805 2012-10-29 05:44:20 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-ab8790b2f9d0bcad5f47d8364080e4f68850b5dcc9a59329819cc2ae9ce5e12c 2012-10-29 15:44:38 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-afdf891867847aa6cbad9abe26c59c8d4f4b2acc6cbe89b13026d3a202554b7c 2012-10-29 03:43:16 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-b3474f2cb33400ef00b5a4e0895f822f09161aaa182d4050273afdbf3398ff6a 2012-10-29 02:42:24 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-b70d7c3c0ad2c164e9ce2a128b6eda2e5c1628f8093ec0a69ded3df3ad182fac 2012-10-29 01:35:38 ....A 86128 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-be76275b9b53f02894d568e1328367b20b403ff59178a6b7613164928d7cfe56 2012-10-29 01:47:16 ....A 262144 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-beb5ea7094aecff3bcc54f0cf44ebe54b1fbf001156c82b0b2b5a6932f600873 2012-10-29 02:34:16 ....A 86128 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-bf78cf123a1077db5b1447f74ed0d319a30d3dac81c6d4215d7b1bfe72bf080d 2012-10-29 03:04:56 ....A 86128 Virusshare.00018/Trojan-Downloader.Win32.Agent.wugvk-bff8393ca2d11ab801f614aa2024f92b0d2ceb640ad01d1fe1f98d6f1fceeb68 2012-10-29 04:10:56 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhbr-0fb664f1e5848e6900d03079afd095c4e90597de0ed8beffe69512997f7b9d1a 2012-10-29 15:44:18 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhbr-22845a05b1f1711dad0ffa454a91e130901f51bbc977817df71cf10e9f7585ef 2012-10-29 01:44:50 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhbr-7331f5e584c56761feddae3b723dfa748b7c1e97267d05b8010935c46311c206 2012-10-29 02:30:16 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhbr-7682b85ad77151a460248a4a67b36c3d8bc54b6031c471d29e7cbee6c0650bea 2012-10-29 04:05:16 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhbr-785b2b5cd10b952ac2f7fb8f85ce1cb70afc82b06a9259cf65c146677ba6c36b 2012-10-29 01:43:24 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhbr-9b3a18b607e5795a5f21ff97bd2610994a97ffef6c23716bc17912ebe843ad15 2012-10-29 16:15:58 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhbr-9ecc4b326bed506b9ab6d16440f4e037bd5d25f997cffb2195d5b40fe6e3af0d 2012-10-29 03:21:02 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhbr-a536a6aafc93e0fefd9e31bd0b730dd4bad6c734911dcc914ceccf54d1b2859b 2012-10-29 09:51:06 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhbr-a6ef779693f891b733f93577616646442e377a01197ab7961905b5fc3627413e 2012-10-29 02:50:00 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhbr-aa0708b930f87c25f4328504f450b9009e6e66a90f9ad06e3bb280592cb176d9 2012-10-29 01:35:10 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhbr-be7077fe48632f4e6cecce0cc13ac044313694420c6b6ae05ed7e20958b7f20a 2012-10-29 05:30:10 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhbr-de1a7435182e2cb3790decddb581827c8a9623c51f9609c5795ddd8325bef0d2 2012-10-29 13:33:42 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhbr-e110ceabdc1e190860967937b767d9477c65de84211dbc578963a7a2d6fc7e15 2012-10-29 03:51:26 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhbr-ea4a49fb30bce3ad141d88f67f86bb17f135148d653ec8e004dae26871b2b7f4 2012-10-29 03:21:14 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhbr-f8ea1ebafb68ee2a08ad47c87ac0159ca0551971a4fb3340e27b93b63ae9ed70 2012-10-29 13:29:12 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhco-1fd4d678d686f1832a7c2c7e5bf3e7ff9f91b90d62e615c37202a727a77e9e3c 2012-10-29 16:18:38 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhco-741c2861dca8c94983dda4d0d9cabce2638fdef76d56ac9a24ee575b518410b6 2012-10-29 02:04:56 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhco-79865ee6f8f2e3f615e95e19496362d6abbe9332d9213601a2b3025a3420d078 2012-10-29 02:22:58 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhco-9b554bf084682806a2dddff1134204e9136f5bf30b5b693dc1aa5c9feaf70d55 2012-10-29 05:26:24 ....A 372736 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhdc-0b84fc17f46f3ce372b4555ba6cda478b44f5b1c8bb832635eb58f3f0d0fb9f6 2012-10-29 11:45:12 ....A 372736 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhdc-661adcd85d966ce59f9d591f6c0491fd9bbf9fc1a82f1b79e2db508719a8e7f5 2012-10-29 03:18:18 ....A 372736 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhdc-b649be8b44923a09d53199dea1f1cea2ea46ab2570536693e15ab38ed99d3edf 2012-10-29 05:07:52 ....A 372736 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhdc-d270fdb56db64ebc240973aecf7d57a2c1f51228946d33d413a8ee0e4613497b 2012-10-29 12:21:28 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhii-bd3cba60821cb62b00b41ef8615be1454b81cba82e1c22b0d0e0fec90980b3b4 2012-10-29 13:33:56 ....A 53248 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuhri-1fd8c49405efbd5e9d92b6756297e4453872b0c232dc9a98bdb2472988939b42 2012-10-29 06:42:42 ....A 133120 Virusshare.00018/Trojan-Downloader.Win32.Agent.wukhw-1e38475a3328ffaf885e9fff1cda7580885ed674d111970fb4fa2543286dacae 2012-10-29 10:50:40 ....A 572928 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuonu-70294076fc3fb9afac83c78b65fe3cbde3dde998556da80b7e34a70aaedd7f92 2012-10-29 15:11:28 ....A 1842072 Virusshare.00018/Trojan-Downloader.Win32.Agent.wuseq-2080e3598d3007285b771140885ff871ff3caa7d04ff72928217e398f36897bb 2012-10-29 13:46:42 ....A 231892 Virusshare.00018/Trojan-Downloader.Win32.Agent.xckq-bbb3acb1d731f77c1dac7d6d089c755aafd07da9353a0970841f83a5d10b435b 2012-10-29 11:37:44 ....A 61440 Virusshare.00018/Trojan-Downloader.Win32.Agent.xiki-9c016961549c060c26aa9cdeb41cc516ce1dce0c81530d22b11f6b008b66ae44 2012-10-29 16:17:24 ....A 243712 Virusshare.00018/Trojan-Downloader.Win32.Agent.xtzb-ad1d3b9a3026c43f037b8de61ce72fb1472ebf01adefb13af3d4ae629061b5c8 2012-10-29 14:14:08 ....A 57344 Virusshare.00018/Trojan-Downloader.Win32.Agent.xxyijv-82fea53109dee2f10e20d04e66d62637064c85dce3abb6327a420984d580ecb4 2012-10-29 13:14:34 ....A 57344 Virusshare.00018/Trojan-Downloader.Win32.Agent.xxyijv-a1638d62c63a0bbd9338a3ba2c01b4affc394719a90d74e846a0751848eacd0b 2012-10-29 12:07:16 ....A 57344 Virusshare.00018/Trojan-Downloader.Win32.Agent.xxyijv-ab0665b01cd1444f46b9097451bca4784c319756779186d1bad856840802974c 2012-10-29 14:58:18 ....A 57344 Virusshare.00018/Trojan-Downloader.Win32.Agent.xxyijv-b0db488ea579561de1380a5340c3edb6378b8ac86c2991d713b56e75362e0b1f 2012-10-29 02:08:30 ....A 57344 Virusshare.00018/Trojan-Downloader.Win32.Agent.xxyijv-bf0a418155b3a3a5d1eda35303bc4f5a91118b71e7906f3fb95c7818958a647d 2012-10-29 03:23:52 ....A 57344 Virusshare.00018/Trojan-Downloader.Win32.Agent.xxyijv-c7657e94746e1c91b0e3d486c3fea37796a8d06ea76a09bacfb8f06ac0fae6d1 2012-10-29 05:29:42 ....A 57344 Virusshare.00018/Trojan-Downloader.Win32.Agent.xxyijv-d2fd422ae84c44c234c706dd5f22f2cfd38f913cfa9833fbdf98bbec6b0c964f 2012-10-29 05:36:14 ....A 57344 Virusshare.00018/Trojan-Downloader.Win32.Agent.xxyijv-d59b6e6ecb716e5b046d3f7d0761e4dfffdbf5d9d79b6935aa4b882c466451b9 2012-10-29 12:51:32 ....A 57344 Virusshare.00018/Trojan-Downloader.Win32.Agent.xxyijv-d945aca732690ba1819ddc268fb3538ded89154f20a898928606e62add20baaf 2012-10-29 05:27:04 ....A 57344 Virusshare.00018/Trojan-Downloader.Win32.Agent.xxyijv-e5010b4ad70e062eb8abbfcac222facd7d13e025f4c599fa8cb20a63ec0d4f97 2012-10-29 03:48:54 ....A 57344 Virusshare.00018/Trojan-Downloader.Win32.Agent.xxyijv-e92b4fc63c0f78bcdc8414f1a82c1052192d921a2763550e5347114173629ac8 2012-10-29 03:57:56 ....A 57344 Virusshare.00018/Trojan-Downloader.Win32.Agent.xxyijv-ec9847f87cd62b341d7df08d578b12f2d2f02a7b7a80d0e1620000fd457876fc 2012-10-29 04:01:36 ....A 57344 Virusshare.00018/Trojan-Downloader.Win32.Agent.xxyijv-eed7aa43e1ae32f32169ecceba30d0aeadbd6d0753cc406330f437a3c1607bf7 2012-10-29 04:06:26 ....A 57344 Virusshare.00018/Trojan-Downloader.Win32.Agent.xxyijv-f2f47f969c22f96ea39ed6fda1c20c8298c949ec282c5fced970fcbd3d0eb611 2012-10-29 15:18:50 ....A 103328 Virusshare.00018/Trojan-Downloader.Win32.Agent.xxyxws-20f5532d7e97af9112c7db78e4b8fa25d80755e5c202ac0a513409e9a09a2d47 2012-10-29 14:56:52 ....A 45056 Virusshare.00018/Trojan-Downloader.Win32.Agent.xxzqcy-bc0f95da15720a23227f42fabb35dda57a1b1ebc5b63da7824be2844ae299877 2012-10-29 05:28:24 ....A 79872 Virusshare.00018/Trojan-Downloader.Win32.Agent.xxzwxs-de58b72d357cd5539aac18b9ab9cef5e371ff00dcbfa358ccf375c4aa49758e4 2012-10-29 16:10:52 ....A 24579 Virusshare.00018/Trojan-Downloader.Win32.Agent.xzef-23ea88a195bff32aa9d35093e5f1d90da1e94164dda2b8d2cc56a679ec3f65f2 2012-10-29 15:51:36 ....A 52224 Virusshare.00018/Trojan-Downloader.Win32.Agent.yaip-230338d0bd63c6f4f69a0e4d205a8f5007921c9d4548e1e64b79e2e0745785e7 2012-10-29 15:42:28 ....A 94208 Virusshare.00018/Trojan-Downloader.Win32.Agent.ybut-9c999dffca081b8b54531f7353afec9d4d1545ea6ade24b9fa54ee8b5a531453 2012-10-29 15:59:56 ....A 102400 Virusshare.00018/Trojan-Downloader.Win32.Agent.ybvn-6ee40b5d3d020a03e1500668864dc54c3c015cf4454229080e8bc79fbe937ab0 2012-10-29 15:48:46 ....A 53248 Virusshare.00018/Trojan-Downloader.Win32.Agent.ybvp-aea48c24c68d087c5fd94555577b81146d735708c5eaa3895a8f5d700a2e6c9e 2012-10-29 15:40:02 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.ybvw-6b4751798dd53c76e2fb039e98e73e9c190601235637ffcec893ea198411c78a 2012-10-29 15:55:12 ....A 122884 Virusshare.00018/Trojan-Downloader.Win32.Agent.ybwh-afee51c758fc37dc87aae2b5bff0555af0f192bc68a288e6718610f1cef93487 2012-10-29 06:38:08 ....A 102400 Virusshare.00018/Trojan-Downloader.Win32.Agent.ybwl-1e3380a4e6f49d8f79729de036961fc4ed7971852d80b526fd6be2ef38fd90aa 2012-10-29 16:03:16 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.ybwp-ac1b7ef3bdddaef1cb6a5d56e54317ea3a7a2d26d13cee8bb87b7abb91180161 2012-10-29 16:07:32 ....A 122880 Virusshare.00018/Trojan-Downloader.Win32.Agent.ybxa-23c05c40a219ef4769f75fb301030e294bda89841222a18a9fd66058b6adc386 2012-10-29 02:59:30 ....A 122884 Virusshare.00018/Trojan-Downloader.Win32.Agent.ybxd-bfef99b5011114d64c2e7419e408f152cb020c55051f671251d7cacbdadead72 2012-10-29 02:20:36 ....A 114688 Virusshare.00018/Trojan-Downloader.Win32.Agent.ybzj-9de0130912cd3279eef515e378060e50171426fbc0b75b4dfe1a245b14287c53 2012-10-29 02:31:30 ....A 32204 Virusshare.00018/Trojan-Downloader.Win32.Agent.ycdc-7b90560ccc440cc06a8ed6e957667e09dddf229125e357733a12e8d9f62c4ad1 2012-10-29 04:32:18 ....A 137766 Virusshare.00018/Trojan-Downloader.Win32.Agent.ycff-73ffdb98667199a489e64854459adce1f1354606fce6f922002263954a1360f3 2012-10-29 16:04:12 ....A 98304 Virusshare.00018/Trojan-Downloader.Win32.Agent.yckg-7db7b3ac4270bc70ccb3807f5b96c3cddd61f2b71a4ad624c19bed79e4d449e4 2012-10-29 01:50:24 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.ycny-bec0def7c8b139493e59770eae90bd9ea26fb8e6f906e181513f849fa744f0f8 2012-10-29 02:51:50 ....A 110592 Virusshare.00018/Trojan-Downloader.Win32.Agent.ycoh-6d12c7102365cdd91bb5c5405a36d68b9d234d6db81fd4083cef791cb33c394d 2012-10-29 02:39:54 ....A 5903 Virusshare.00018/Trojan-Downloader.Win32.Agent.ycsk-6bf89aa6537e64fcd6f06a704e7909847da31014bfc313879af94db12c6d11fa 2012-10-29 11:10:54 ....A 368640 Virusshare.00018/Trojan-Downloader.Win32.Agent.yctf-bdb31edb09867538b7dca71980a6e9af38891a9e75f640efa8e22ac5ff9dc7c6 2012-10-29 09:25:08 ....A 28672 Virusshare.00018/Trojan-Downloader.Win32.Agent.ycwg-7db52a4feca25f14bb2f886f03be88e4a280d26e784e33ca4797fbc14bbb7cba 2012-10-29 11:08:58 ....A 126976 Virusshare.00018/Trojan-Downloader.Win32.Agent.yczs-7b166de416a9a5ba5c2c182053d5f29a6e10cb511e50951887588b2b227343bb 2012-10-29 04:13:46 ....A 28675 Virusshare.00018/Trojan-Downloader.Win32.Agent.ydcn-f89c858e5c52f744b27872018e7eb47eb378e6d6749d6eb267d0d9f7b3d23035 2012-10-29 13:41:42 ....A 98304 Virusshare.00018/Trojan-Downloader.Win32.Agent.ydda-1fe00adfbf7fed728b1a468e0010c4f0e6052b392c4649633aa4390590435df9 2012-10-29 04:29:58 ....A 81920 Virusshare.00018/Trojan-Downloader.Win32.Agent.yden-7d193f79eca35c38e6a641b4cc1f82fc82c42ec3513802ecb6bb42d9419e4378 2012-10-29 15:47:50 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.ydku-22c4e9a9ef8faccbbd2ff8b8d65f51691994b71d300f6f8efd9ac183e5e64797 2012-10-29 02:43:46 ....A 31823 Virusshare.00018/Trojan-Downloader.Win32.Agent.ydlx-652d1729893c85cbc7526f7c2ef261eea96f1539bd8709624708200c301c751b 2012-10-29 03:21:14 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Agent.ydnr-a803780ad728235f787dd93d22b6209d7a65358b1d7661757129c8bbc90ae272 2012-10-29 15:44:46 ....A 135680 Virusshare.00018/Trojan-Downloader.Win32.Agent.ydos-7b781376b0b832b56cb261a1f757c88293b29941fe3ee414ce43d062ffb417a2 2012-10-29 04:01:32 ....A 40960 Virusshare.00018/Trojan-Downloader.Win32.Agent.ydov-eecc863cbd7577f27c8a8d55a0434ce1e6084016f42dc2d3a8ee89718bf46f88 2012-10-29 07:57:26 ....A 147456 Virusshare.00018/Trojan-Downloader.Win32.Agent.ydpv-6269d7b6ef0b3425b452d1bd1f7e7fd6d67c10a39ffe5b9e185199e70edd1e92 2012-10-29 15:51:40 ....A 288488 Virusshare.00018/Trojan-Downloader.Win32.Agent.zdvv-2303c13cf53012c4baba3af66a1b7be8b7036bede8268d5d5532fe84deb3f7cd 2012-10-29 02:45:12 ....A 255859 Virusshare.00018/Trojan-Downloader.Win32.Agentb.li-b72cedaeeb9c2a2460e19fff1f5d5745588d07f8104ed45f612ddd34c78fa23c 2012-10-29 15:59:08 ....A 26624 Virusshare.00018/Trojan-Downloader.Win32.Alien.afz-2359f0756ee8e09595e1c5af693f52ce463f8e83c8ff579bc910d0e257efd7a4 2012-10-29 15:46:14 ....A 9216 Virusshare.00018/Trojan-Downloader.Win32.Andromeda.abfv-76732c9e9c9d8237ff93bdd0df19aa84f993870df95dd9a4803a7dbee800ac74 2012-10-29 10:00:30 ....A 3584 Virusshare.00018/Trojan-Downloader.Win32.Apher.gen-dd19bd607b5a410ca9d14b6194e54a0a32cfb02ca84b55a904f9f5f1b3978c1d 2012-10-29 16:22:32 ....A 98304 Virusshare.00018/Trojan-Downloader.Win32.Arpepoler.pei-7dfa07368489879532537e2e4ac11337e7875d8de1a37327b675287972aaff71 2012-10-29 16:04:52 ....A 98304 Virusshare.00018/Trojan-Downloader.Win32.Arpepoler.pei-a29ab545885f556036394967b39949243b872e26c7a16a9251dc99169212a4b5 2012-10-29 03:46:30 ....A 1500757 Virusshare.00018/Trojan-Downloader.Win32.AutoIt.mj-3f2043699b9fb3f38cf7db2bb5697efb41e05244aaec48ceb6dab91e04c7fde4 2012-10-29 03:50:00 ....A 267664 Virusshare.00018/Trojan-Downloader.Win32.AutoIt.mm-587d87e57dd9b6072158ad7996417e3fcef73aaab30565af4af4f0ab2e1a4bd9 2012-10-29 03:49:04 ....A 541974 Virusshare.00018/Trojan-Downloader.Win32.AutoIt.mv-cb327d7b433a082780729134b12a1a2066f60073b56e5688897273ff7851235f 2012-10-29 02:05:46 ....A 413021 Virusshare.00018/Trojan-Downloader.Win32.AutoIt.nb-7d0b7291ec97401429ca0103e602d3a67503159a809ab091cfbb3a5b3c1142f3 2012-10-29 15:05:14 ....A 2638 Virusshare.00018/Trojan-Downloader.Win32.AutoIt.t-73fbd7452ec7bcbdcf8aa78d239e54cae1fda4fb68cb714262a00570f62318a7 2012-10-29 03:15:16 ....A 691712 Virusshare.00018/Trojan-Downloader.Win32.Banload.aalip-45955ae3a1352973656663d29ea0c0c3d56596fb87f7e451ab802243c483c030 2012-10-29 03:57:32 ....A 765305 Virusshare.00018/Trojan-Downloader.Win32.Banload.aalip-5ceb72949811026bed16d6cbfc04f2d1b099a0a225354c4dcd0eda25b0c021c2 2012-10-29 03:12:48 ....A 765305 Virusshare.00018/Trojan-Downloader.Win32.Banload.aalip-8c0319c695b223da2eb2effedd27c79ec9b3af37a7340f8da341718979ae6d16 2012-10-29 04:51:38 ....A 765305 Virusshare.00018/Trojan-Downloader.Win32.Banload.aalip-924af6bb866acd115df57df7fcd8b39d8c5a5da36b385c0f852b1e66b2eb7333 2012-10-29 04:03:16 ....A 765305 Virusshare.00018/Trojan-Downloader.Win32.Banload.aalip-ba09a09cbd554b28beb1831dd3d5f0a21e92a27d25c94532fc6305d73af44a3e 2012-10-29 03:31:46 ....A 765305 Virusshare.00018/Trojan-Downloader.Win32.Banload.aalip-e4354bab3126824412dc7b84b923ab7e47914c2beb435291a9aec833b4be6567 2012-10-29 02:02:36 ....A 765305 Virusshare.00018/Trojan-Downloader.Win32.Banload.aalip-fe91169db2a090f7c46611c03f4e9d3d40496b5eccf5178ab762fae78c842de2 2012-10-29 15:13:48 ....A 7816559 Virusshare.00018/Trojan-Downloader.Win32.Banload.aaljr-20a711f5d5431257995c3ed05686322b60f3d2136c09509a27a4ce66ace92b87 2012-10-29 03:57:44 ....A 13167490 Virusshare.00018/Trojan-Downloader.Win32.Banload.aaljr-bbdd449112b1fa97d8b03a14cdc99dbf3d2df082a3b3455f206394f82a59974e 2012-10-29 02:48:18 ....A 5695308 Virusshare.00018/Trojan-Downloader.Win32.Banload.aaljr-bfbd15bfdaf0f62b2a3b6a13f84038d04e3e03e0c4703bb2fb9232d87ddd8e8c 2012-10-29 07:16:34 ....A 6820864 Virusshare.00018/Trojan-Downloader.Win32.Banload.aallt-7413551a9b5307c342f1a2b2b1ee8f5596cf685f2bc185b6b3ee34851b02e5fd 2012-10-29 04:36:00 ....A 300914 Virusshare.00018/Trojan-Downloader.Win32.Banload.aalmg-9bdbdb8ed6f7de79b73c758fefbfc72a6c20a4f93883d6edc05e4169b1eb3104 2012-10-29 01:35:40 ....A 712704 Virusshare.00018/Trojan-Downloader.Win32.Banload.aalml-be7678e8a1e36d00d2d907cf249156b33e43875e7bad6824d5055caa84b20822 2012-10-29 15:06:32 ....A 8628304 Virusshare.00018/Trojan-Downloader.Win32.Banload.aalpj-2048eff98e664b8c3f7ca3c0eeca04ccd7b6284df9e0dca4efca6a2fddc81e7a 2012-10-29 05:36:10 ....A 13416 Virusshare.00018/Trojan-Downloader.Win32.Banload.aalqx-e395a5a784031c9d59aa772a3381c766064bc8d0e2ee4a994177a8a38bb7fc26 2012-10-29 03:34:18 ....A 415232 Virusshare.00018/Trojan-Downloader.Win32.Banload.aalth-2973dca0fc62bc3511e5e95e9b3dfeb2d17572058ddded067991cf829d64b53f 2012-10-29 04:11:16 ....A 532480 Virusshare.00018/Trojan-Downloader.Win32.Banload.aaluw-e9c9632d7579de857b1e3779e69d73783356e91fbe2b7b66e911bf8131987766 2012-10-29 02:36:02 ....A 287232 Virusshare.00018/Trojan-Downloader.Win32.Banload.aavwk-7868a5f1c9ba7c75cceec32c740088c49ceb0c57295599eeb494658a4a209f1f 2012-10-29 03:26:36 ....A 22528 Virusshare.00018/Trojan-Downloader.Win32.Banload.aeg-c8bdf43a4c033bef9e73ab8f31bfc9e59a0e0260142b3c5fcacb23256d13f49e 2012-10-29 05:34:42 ....A 196608 Virusshare.00018/Trojan-Downloader.Win32.Banload.agfb-6948b11ca1e3977c94919d2d98e7c4c7e60611920dc50b8cd085f1b24f72d6a2 2012-10-29 03:24:16 ....A 10358 Virusshare.00018/Trojan-Downloader.Win32.Banload.ap-c78ab7b8628e6c84c6d55fb19d8ac38a6d03542b8783ec1737de0b0e69f6d0e7 2012-10-29 03:24:56 ....A 52736 Virusshare.00018/Trojan-Downloader.Win32.Banload.ape-c7ebb817597f07d4a0ec43b53fa20fbd4ea9262413a7dfe7cc5543294c8197d9 2012-10-29 05:20:02 ....A 18944 Virusshare.00018/Trojan-Downloader.Win32.Banload.at-e534c00016eb1c1d254571433ff3d1294e17122c7cc435bd7ea022f6446fd906 2012-10-29 04:06:00 ....A 20480 Virusshare.00018/Trojan-Downloader.Win32.Banload.baha-f2ad84bd6c39001311c64c0ef0c2165ce057d634d1438a6dceaf43d263267370 2012-10-29 03:21:06 ....A 8259 Virusshare.00018/Trojan-Downloader.Win32.Banload.bcp-c672bfbf94372a593b00e4cdc37b8604ef73960b929142b6deb9966b6ec9ca84 2012-10-29 05:13:54 ....A 46853 Virusshare.00018/Trojan-Downloader.Win32.Banload.bfn-d482f8d3f403e66577696de5d2c0aea9f6ad8a8c38ff96b9d3808b1448ac5060 2012-10-29 14:47:18 ....A 36864 Virusshare.00018/Trojan-Downloader.Win32.Banload.bhvp-37c23e4b74d0c0e45add6874868e62df9455d47eca9900f589bf2b41f8033656 2012-10-29 05:29:06 ....A 17946 Virusshare.00018/Trojan-Downloader.Win32.Banload.bimd-4f94ef2e533a97395a7903c98bbcdbcfd79d319b941843fcbf39d4f21284a064 2012-10-29 03:47:06 ....A 13337 Virusshare.00018/Trojan-Downloader.Win32.Banload.bimd-843fc2d9e4b9b7b221a7419bf08980fbac7e84942148f1f21e5285f05b4ddaef 2012-10-29 03:39:06 ....A 13849 Virusshare.00018/Trojan-Downloader.Win32.Banload.bimd-ccbe3970121e03f4cdd11cf47592b31c3c4bf19327bb03f8e1eb80d6fcaf9517 2012-10-29 03:43:54 ....A 13337 Virusshare.00018/Trojan-Downloader.Win32.Banload.bimd-ce71c966e19200b7dc1498695e6065d42b145ee348edbc0573dc631cd76f289a 2012-10-29 03:46:28 ....A 13337 Virusshare.00018/Trojan-Downloader.Win32.Banload.bimd-cfe7b3b1c364278f7c395fcd849a6259f5776717e5e70466a8be2abddf29340a 2012-10-29 13:03:16 ....A 15576 Virusshare.00018/Trojan-Downloader.Win32.Banload.bimd-cfff77ae5036f2466fbae187f3dc0190ee5faf66bfb854a32bc743d9838334de 2012-10-29 03:58:16 ....A 13337 Virusshare.00018/Trojan-Downloader.Win32.Banload.bimd-ecdcd1756485f23fc74a17ebd70ef1baac3ae9662e26f9f6a75e0e36c41d4a68 2012-10-29 03:20:54 ....A 10820 Virusshare.00018/Trojan-Downloader.Win32.Banload.bin-c65cb37d572c11f470365611f8b46170d82707f342af3e9ca42bfd117411eecf 2012-10-29 04:00:38 ....A 52224 Virusshare.00018/Trojan-Downloader.Win32.Banload.bir-ee16ef82109131e2ba6106a571900d83b4cb6ac493ea25634b8ccf184426b714 2012-10-29 03:26:00 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Banload.bmbk-809c17c889c3dd1ed7d600e2a7f8dcb86132855f3128858fcd42a1df20825bda 2012-10-29 03:31:46 ....A 25600 Virusshare.00018/Trojan-Downloader.Win32.Banload.bqg-caba26a9e3356915fa5585521642e884c059f8810c66e271f81ee84f6f1fea99 2012-10-29 03:26:22 ....A 14848 Virusshare.00018/Trojan-Downloader.Win32.Banload.bsr-c888aa63e5ba23f292fc98809593643cc91f3fb4bb1459dbe58074e660fa0c5c 2012-10-29 03:26:36 ....A 27136 Virusshare.00018/Trojan-Downloader.Win32.Banload.btw-c8babfd1b1e573175d01ac81767a145b41e3dd5294e9bfa987f20bfe9a8c7591 2012-10-29 03:30:40 ....A 40960 Virusshare.00018/Trojan-Downloader.Win32.Banload.dyu-ca4e03ad49d0f5302b3bedf16e9aa95d1dbb13fea1ccd332e79f171f5a058a9e 2012-10-29 05:27:58 ....A 25600 Virusshare.00018/Trojan-Downloader.Win32.Banload.ey-dd8546ae0212fb4125fe86c93ddcc337610a013b70144fcf075325f4374dcb3d 2012-10-29 14:31:38 ....A 98304 Virusshare.00018/Trojan-Downloader.Win32.Banload.hjqh-00ed6396b70f829228ffac0130cc4b39ccd47f5bcdffbe1fca186e7ba36447ad 2012-10-29 03:21:36 ....A 25088 Virusshare.00018/Trojan-Downloader.Win32.Banload.kh-c698652cb3efd2f0befeeee38be39c6a4b67051efe2307b793fa007369c32789 2012-10-29 03:30:56 ....A 12800 Virusshare.00018/Trojan-Downloader.Win32.Banload.mc-ca6c441d104871b5e75a356784b0947ed605dde9849905c72e2fdb95fd3af224 2012-10-29 04:25:20 ....A 454656 Virusshare.00018/Trojan-Downloader.Win32.Banload.zek-d123fe878c678c3594b40f2c6b5ea2756995312edc40159b019958fbb3276898 2012-10-29 03:38:58 ....A 48128 Virusshare.00018/Trojan-Downloader.Win32.Banload.zn-ccb5520db91fa9aa7f6ebf29e8ede88258867687b47de447ad1863678e92b8b0 2012-10-29 03:57:36 ....A 80896 Virusshare.00018/Trojan-Downloader.Win32.BaoFa.cge-ec6fc417042c7a0c1f20688eebecd8eb02d4026dfd2a5b492d51883d7de3ccea 2012-10-29 04:15:38 ....A 2490368 Virusshare.00018/Trojan-Downloader.Win32.Bulilit.ud-96035a0258ef62c6e53a4a020a363b0c65e2e46177921b7327a15b917be6ea8f 2012-10-29 03:28:22 ....A 13824 Virusshare.00018/Trojan-Downloader.Win32.CWS.gen-c976cfa387575442441a1ac1fbaa481e8f33a782c0f0200708e7d89610408f60 2012-10-29 03:29:08 ....A 73728 Virusshare.00018/Trojan-Downloader.Win32.CWS.gen-c9c62bef6ed7ef23d6803c17dc02a80aa22b0125c932837edf303f455cf464fe 2012-10-29 01:48:20 ....A 30744 Virusshare.00018/Trojan-Downloader.Win32.Calper.pei-bebaba74344254ad467ff37371750ad7306e0ba28321e940712e59fd908b3d9f 2012-10-29 08:30:18 ....A 24088 Virusshare.00018/Trojan-Downloader.Win32.Calper.pej-a4a901a94fd51ad84633d3b292fe127523b1fb7132bcbd6c43a0e1df3e97da3c 2012-10-29 04:13:34 ....A 24088 Virusshare.00018/Trojan-Downloader.Win32.Calper.pej-a5d334b67b0e1f1a621c3d5ba011a1f9f0c52959b7ac20cb012ce0dfa9aefd26 2012-10-29 03:04:26 ....A 37888 Virusshare.00018/Trojan-Downloader.Win32.Calper.pfx-a505af841b269b4cb70d6e8bafd39b058c45bd26b676d7509e48fa5e8fad84e1 2012-10-29 03:34:30 ....A 16384 Virusshare.00018/Trojan-Downloader.Win32.Centim.ch-cbc1c33a2e78527c8864e5183a5596a0e0d5d08da4205a4b54efddf684dadafb 2012-10-29 03:40:50 ....A 20318 Virusshare.00018/Trojan-Downloader.Win32.Cmjdown.g-cd46b19578b16f560ac5c92f1dbf9f804f02bd557fc0f28895d1a643e4fd14da 2012-10-29 09:02:12 ....A 118784 Virusshare.00018/Trojan-Downloader.Win32.Cntr.vg-1ebf303bff16a77223804464b4382dd0ed2431c674f2b50ef1394a8439c3dd99 2012-10-29 03:30:08 ....A 118784 Virusshare.00018/Trojan-Downloader.Win32.Cntr.vg-a1c770b5a11b09a4f29d4ef8363f3036a0a71a1b2b118c938d8ab9a1ed062fbd 2012-10-29 03:55:08 ....A 32224 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.acwf-695a5a1f0c13f171c4642b7aff0e47d7204f6085ed66135ac669fadc83ae9aad 2012-10-29 03:10:16 ....A 220160 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aeer-246482895fb9ebb24b58d52763b5b6274d297d803212cad398bf7db6b19daeae 2012-10-29 03:57:12 ....A 220160 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aeer-3208ca3eb2e4b78489bb6c4a0afbd4e548b405c42acfb0b11b13d72898a592f1 2012-10-29 03:59:34 ....A 220160 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aeer-322cb982491a7345fed06a9ec24b47decf0a0cc6a4d288edc1cf1d119789f3b3 2012-10-29 13:39:18 ....A 220160 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aeer-3ecc68af34fe4e209b702ff0074975c0f719758390402eea2db8a76189d63381 2012-10-29 02:52:24 ....A 220160 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aeer-55c8d13186cbed90a4612dcb4b525c8e1c22d88ba19fe7ad20fab22689fd913f 2012-10-29 13:47:58 ....A 220160 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aeer-7e671c729f24db4e96a698a2b764046f18f68746f9b8b09ebcc049e965646a4a 2012-10-29 12:41:04 ....A 220160 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aeer-843f11f1a04f662a4324fc79c2ef7a22a4ddec6b852a847085a3299c5e06703f 2012-10-29 15:05:54 ....A 220160 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aeer-905c16e942ca6b36b6740153cfd20bf41f37de173400d15ebc3e34e288b5b2e7 2012-10-29 04:19:28 ....A 220160 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aeer-94838fed7a0bf3c61904ae98f9e6e7d900df587c794a6856700a93ed645888c3 2012-10-29 04:11:56 ....A 220160 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aeer-99692cea1c9fc2b445735625925ee71627c6d3e18511e991668ca59a819d5ff2 2012-10-29 03:26:22 ....A 220160 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aeer-e95bb2b48eaec3e7c604228896d037fd8a921b4c22938141ae054f9498e32a2c 2012-10-29 02:49:08 ....A 220160 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aeer-fce74176437d23067b583adff9d23b4be5a41d378a4977ea5eb452efd6b5f66d 2012-10-29 04:15:32 ....A 76800 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.agua-8fd329db50deeb290e404224990be32e2d8dff3f81bd0fb9cb7383cfb1d0513e 2012-10-29 03:37:00 ....A 76800 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.agua-922f85f1b050049248e5f70f16ad9f98db61ec26fb225d2802af0a7857b2c5c8 2012-10-29 03:56:20 ....A 76800 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.agym-ebe6d7911c6b4e8d69ee8d95b2dd7bb0afa8251887b11f06ea2853c6adcde83f 2012-10-29 03:25:06 ....A 68096 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.ahvr-d351211b45b6ce2ac355e3263e02d42b9b52adf5488dbeadf3f8fcd4186bc2a9 2012-10-29 10:08:30 ....A 74752 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.ahwp-1c028f795bbf2e57b92b6ef51abcf93f7baac6af6226864f47c82a9efc67baf2 2012-10-29 05:17:40 ....A 74752 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.ahwp-e56ba88ece7c6eca63f11331fec88894024d581c51ab0a809b97dde68b96288c 2012-10-29 03:54:56 ....A 74752 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.ahwp-eb738942d81e02432c5517d10dd099518984aa50ec331d34801e85a3bf363b1d 2012-10-29 03:09:12 ....A 86016 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.ahxg-c0676f32d08e8ae107cbf0261c29593039f39f7ed09907d7145f5e9d15288467 2012-10-29 04:57:52 ....A 86016 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.ahzb-e6a836d936747cc214d1556f635560c34b0dc00de173bac6eed2468ecf40ea5f 2012-10-29 15:09:04 ....A 71168 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aibt-cfd0cf729403119077839920c0b4534ecc5c5b9d8ac4e122805ae5f24d213cc6 2012-10-29 15:09:14 ....A 62976 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.ajbo-8e18430fcb367e11957b8ec70c9e0c0974403d2b7e73f747139c6d9ab3b2abb8 2012-10-29 04:43:04 ....A 218624 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.ajet-0cbcd635d32ce285db3f175c2182612c360637f3fe8ad0e8dbafeaaee1802d6e 2012-10-29 15:03:04 ....A 67072 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.akfr-4a63a80af6dd964baa8b56355a2479350d83353c0c7ce958851583b002701f41 2012-10-29 12:02:30 ....A 67072 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.akfr-54efd704535218dad6e04903521353c00dc06d2f9314a965b1fef723b104aa3a 2012-10-29 15:09:14 ....A 67072 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.akfr-802f36b477743c526079ac4547ff3bf140cc3b4ed63687a97f81148626e3f87f 2012-10-29 14:16:00 ....A 67072 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.akfr-9cf92370ed6b1bc40401b6c824f0338b8837da4722cec8b359d1dda0ff0b5cf8 2012-10-29 14:56:38 ....A 67072 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.akfr-9f495c0ff7bd55773209ae228e01425f2261ed9ec676e34e191ce34f71852540 2012-10-29 15:00:56 ....A 67072 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.akfr-a80243c8c4a301d5b5dc013106c95aed349ef2257f52025f5400a296ede37d8e 2012-10-29 15:05:32 ....A 67072 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.akfr-cc6e60e2afa8b47380461bc90191895de825624f6e9aa9646a0c203b43fb9cef 2012-10-29 05:01:20 ....A 67072 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.akfr-d363201089b3fb65c1a6cc193667fddb6aac72bd3a2ccea48c35bc07ce9e5230 2012-10-29 05:30:44 ....A 67072 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.akfr-d93eea4e09ebc65e45979c8be56d4873d498ca85b848834e71472ef036f58871 2012-10-29 11:20:04 ....A 67072 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.akfr-e22d24e5cf5ec594118ab76a60a740ea63e1b06361699fd59d449eb6ef887508 2012-10-29 05:40:10 ....A 67072 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.akfr-e3233f3ec7000b79d7a78388c523df05e22203c0e5227ac4504d32c5a98a8762 2012-10-29 14:25:22 ....A 67072 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.akfr-e68599e46d4fa2443e1b057df692193ce6b7631a0b76699434bc6a5bfd230326 2012-10-29 05:26:56 ....A 68096 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.akyv-d62a50156a973f3888d026a2e2d282b07782931e6afe84d82468e6737ed96882 2012-10-29 05:08:20 ....A 68096 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.akyv-dedd2f5af680e730c3cc53c6909171289104bcee8719183a3f839daaa5ddf599 2012-10-29 03:57:08 ....A 65024 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.alhy-3b3ea26cb905004776af5fdbf79dc35facc50d04d8f3eef4290cbccf41250bd6 2012-10-29 03:31:46 ....A 65024 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.alhy-cab353c5613ce60e8a89c67b2d6a0b978dc6e8474fdd9183410edb78386e00b1 2012-10-29 11:14:48 ....A 65024 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.alhy-d0f3661e36ce75ee5224060713b04e637660ab7ffdc761aa440d055d0053149e 2012-10-29 15:05:42 ....A 67072 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.ampy-631821e4c2823b2b4e5135d10488a0e31cf6b1bef302ed5c4ed707dbbcd5cb5a 2012-10-29 04:57:34 ....A 148992 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.amyc-398c4948ff16e40248e17cda091b72ae5a589a30ff7c967a4cb4b692adc69c7f 2012-10-29 03:11:30 ....A 65024 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.amzk-c169aa99e1f0be266831f40b470faca1cedacd2b23c78cb89cb410a331f8de29 2012-10-29 04:57:24 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.anak-d4dbcd043f10fc730c8b47897d21b9cd529093899f1b6b0f021d497d258e4a93 2012-10-29 05:02:14 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.ance-19611f0db2815f13999302a1a2676046d9c416f491547604aac654c9151bbb06 2012-10-29 04:14:42 ....A 147968 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.ance-26411802f9d0cc149de79b4db35f7c825076afc606a394749562e63057be97ef 2012-10-29 04:58:48 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.ance-d7ca0fa7c7211d0740a25c470125a4429d0b19328fa854dabf4995511f497969 2012-10-29 04:57:30 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.ance-d90bee572f6a785e1fa772d5c854b62a3154103fac1d0880b6a0f17cf1f2a57c 2012-10-29 03:56:44 ....A 149504 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.anjn-bcde362dd4a50d432b6880b6deee22474fadc1033475160c5a668faef3fd5b8e 2012-10-29 02:03:38 ....A 73216 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.anpl-4eb424b3eaa00cf57e2299a3c1a6051fbfbcfe5aaa42c23117e32ec5418c1b9a 2012-10-29 03:47:50 ....A 158720 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.anyy-45b27a64d4f174c36fbc8d8145c794e9d01bdb3a03f77e9ed23972810551d12d 2012-10-29 03:19:56 ....A 78848 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.anyy-854fde613afc7145d2e2aef9580065f4ab5cb6cb9e26be14fd4e91483460caa7 2012-10-29 04:17:36 ....A 78848 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.anyy-bb07d57d2e863f55df25eca5b4e3ad0d3cb89915f9f9052112714a1d8e7e549c 2012-10-29 05:00:26 ....A 79872 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aokr-62930effbfdf050927ebe91ddbb6981a7ccc07afcfaa0c56d55a63a11b83211d 2012-10-29 03:23:24 ....A 79872 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aokr-94d27852f162fe94dd9773e973e3e92cb2a2eaf17b841259ddac1cac203257a9 2012-10-29 15:04:30 ....A 79872 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aokr-f0203cf12aa6fcf901bd28f5bca4d1a2ba74d84bd6d5b1d861b77200d47d128f 2012-10-29 05:02:36 ....A 81408 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aopl-58f205a7ed38e01846a7d7b97089011a2aa6e0a703687d780e7fca3cc634f76d 2012-10-29 05:02:54 ....A 171008 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aopl-5f897a3d00fc2b361792547febae7211fc6b0eddab1598b7ff0575096752917c 2012-10-29 05:03:28 ....A 171008 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aopl-a42226af96d6dc4e280d5f12dd0939b15c1897bf03386a2294b1a7a9cad2422c 2012-10-29 03:17:44 ....A 81408 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aopl-c516e59bcbec296a06d8c3eb2443cbdd170d2477d6b6d5d93e8811b6c68818fc 2012-10-29 14:44:12 ....A 82944 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aoqa-05ebf3cd507612437f1e8f815bab2a9662f9f5aa65702fbfb07d86320d77bc3a 2012-10-29 14:38:44 ....A 82944 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aoqa-5fd6fd06a26676274708fd02109f1d4a36b1b395e1c454bcc0b06736144b01be 2012-10-29 05:12:38 ....A 80384 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.apcz-6524d61812708ba32a37f0fe4dec9a7c7ba1f3c6292ac75113cf7ec15fc911a5 2012-10-29 04:57:32 ....A 76800 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aped-59281c8196084b5b267f2b0d3470b694773e2f130e29e2cbcfce525954bace14 2012-10-29 04:12:06 ....A 76800 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aped-a6af790550e49aa9544bd5d069ffa5b4e55c9affacf529e88ecbbfa519509394 2012-10-29 05:36:04 ....A 76800 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aped-da8d192e4162935679ea68f4409277dca0923d580b78ee8ef7e553398f27af7e 2012-10-29 05:00:00 ....A 76800 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aped-de681407b023affa97d1f80e43e747675e0b71cddb2abc571245523fea9c67fa 2012-10-29 03:44:32 ....A 80896 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.apse-96454cd3bc7462c0c5f8076e1b170b06def7163de4ddeef82ca0265d1a2fa7ae 2012-10-29 04:12:54 ....A 80896 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.apse-f7d199f66c3267077396c4e473fe93b9e52f224e1546f58823e7018e3ee4acda 2012-10-29 04:15:52 ....A 78336 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.aqdi-00080fe1903c425f0b8905aaade3570dfed4c9db32d27556176687a07b75f9c0 2012-10-29 04:56:16 ....A 78336 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.asec-e0a7d9b5fcd723531dd29a0ad3f0cbbd0429c0631dec3e73ee078487e4467fdd 2012-10-29 05:13:12 ....A 78336 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.asec-f58bdd0f9c3defd9bd1e4121e4e5905abf3d3279735d1d54ffb3cebfbb10ee3e 2012-10-29 03:54:00 ....A 97280 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.atdt-2a13539689f4e4820f0285593a52336f6b4c19f96d4ab1f0e7928a938a8ea890 2012-10-29 03:56:06 ....A 113152 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.atxt-84ff6139d092f592b55b5805a2b33bad1bec448f516a40f6c151770f09761ecf 2012-10-29 15:05:22 ....A 113152 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.atxt-ac7f3f229c6b0e2b152d315c11fac28a36f85239e040b90cdfbda9ebdcbefc07 2012-10-29 03:33:42 ....A 113152 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.atxt-cb7fa798716dab149ea935cfb3e628a2d7438707ac35bf30392e8c7efb1ddcfb 2012-10-29 11:56:00 ....A 113152 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.atxt-d29d1d55830ab98aadbf41803eda900a5a23f2171df7e31de961b110b185647f 2012-10-29 14:52:40 ....A 113152 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.atxt-d7cdb185144493fbb18a21fb2787569e9da0c3df3526fb917cdb6647166ffdb3 2012-10-29 06:11:54 ....A 113152 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.atxt-e13b3e4d9eb663dc4312e67dd24bec77154e965d84a14ee87675ddd745b8ff72 2012-10-29 15:08:32 ....A 113152 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.atxt-e2d25f5d3e3130d9e5695e02df6821140184a86cb876298ccf3e283db669b05a 2012-10-29 03:51:30 ....A 113152 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.atxt-ea53b448b016b9a9545e9966abe7d21843b47b6b18e830d9ec8d63eeff5b62cf 2012-10-29 03:55:32 ....A 113152 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.atxt-eb9fae29b5a9b07622a2838cef0c9272677c78a6dc0e540174cdb5e693e15021 2012-10-29 03:55:52 ....A 113152 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.atxt-ebb4b55b7175b6dab7672fbc0684ea9d1ea58b4fb28b38bb64610e8f79633ad2 2012-10-29 02:46:58 ....A 112640 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.auhw-8e6e05583fe2fff5e635fb39800828669391be49ab7b86adb7425be1fbe69bf7 2012-10-29 03:15:02 ....A 113664 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.auxv-e1d3728169d842922eae0122930f3b2bf67f545ae7d10bda74c2880fe9f167d6 2012-10-29 03:12:16 ....A 117248 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avvx-072b1dd01cfe1d9058064697bd8e718afcd8fc77b3e017d53d980dd39b80c63d 2012-10-29 13:24:20 ....A 117248 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avvx-10d7ea339d1491d602df6fb78faf273f4778e8a3de9b383ceeba6908de1a8965 2012-10-29 03:10:20 ....A 117248 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avvx-4ee67e0357de98aca7b0be0a51ba30dbf15f5635a0b28832731a7dcdb7495b1a 2012-10-29 04:00:46 ....A 117248 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avvx-584bf6a33fb716a6e4f4d3b16a2cc7c79af6163585e312b1b16da44dc926ca97 2012-10-29 04:25:46 ....A 117248 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avvx-7596a03347548eb4141009da3d35612a7f2fbe56801acf2babf9ed8edad8cb8f 2012-10-29 03:11:00 ....A 117248 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avvx-818fceb9f6379bb0c0ad1ec4b95a4ddf83dafd836df5ed5c521cbc75a5deedae 2012-10-29 11:12:22 ....A 117248 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avvx-851d61d4198bf0e52e434e7aef425220653f2d5d5ab292d50ad55c9a618de92d 2012-10-29 04:09:12 ....A 117248 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avvx-9219a70a53249c8e912ccfcfbf0bec44b628032fe1696ffc44043a10f297d27d 2012-10-29 01:34:30 ....A 117248 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avvx-9b451a006fb94fbd844ceca6dd5ff7798251fa96bd4b9177725850e281079660 2012-10-29 03:11:40 ....A 117248 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avvx-9e48a80dcecb7cc4478662702a478c48cf0e67286cd66744b8462ce5ce2c1582 2012-10-29 05:35:58 ....A 117248 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avvx-a00ff3ddbcd859b1e117352dbef1c8ffe781ba49ac6739bd5a3c87be0f6db1d8 2012-10-29 03:56:28 ....A 117248 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avvx-b94347764a816fb956634d2cf1f520bdbf1fcc4e7772c0c557f62d17dd407372 2012-10-29 11:34:54 ....A 117248 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avvx-ba8fae0225e29462d922dc35b9812f787d5924eb734df036c2aedb70769588bc 2012-10-29 02:45:12 ....A 117248 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avvx-bc1248fa6646539e228fe042a52f709625f6567b353928240d57cafa3962d9cc 2012-10-29 02:40:36 ....A 117248 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avvx-d696c49d634a6e6cf285a3f44ae3b2de272f54d57b3c1e6c6ad5b1f36b5aa000 2012-10-29 12:05:36 ....A 117248 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avvx-fe81dbd06e4ac49528b3478581d1eb69d5d149ad36b4495bcdf1c84e5d676afc 2012-10-29 03:29:48 ....A 112640 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avwb-022309544c7420e70ab91a1c3be16123ab4401852228f0cb956f2a1b50a1a09e 2012-10-29 13:08:10 ....A 112640 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avwb-0e55fcbb00dad3485003623cc25a6b409c93100737279753c56da0f810bf758c 2012-10-29 03:43:18 ....A 112640 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avwb-5250ede4b9a89878db03a2575497b21d295f7196ff70d4580033695d701aa21a 2012-10-29 03:15:50 ....A 112640 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avwb-c418665c7fb995f6d759274b0b863ee4ba2d1a7f70bebeb838da9ac6ae1b9129 2012-10-29 03:21:36 ....A 112640 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avwb-eb69df531d421577665d8d4bb190f32e99997f826b3378138cb7a40488f4c005 2012-10-29 02:45:52 ....A 483012 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avyj-079dd0af4b57cf67d48778ce3a9fa19cf35bea7f95c949b2c2d2a264f53444cb 2012-10-29 14:07:32 ....A 112640 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avyj-2b284bf76eb1e9ee3cfef626f983cfe7a409dc2a181d0d9d24df8f5a3a2f3f32 2012-10-29 04:02:20 ....A 112640 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avyj-7ed3649419a64999161d27269cb00c7590ea7b60142eecf16e9b10c7573cc18b 2012-10-29 05:25:28 ....A 112640 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avyj-ac9ac410deee36e455adeadaaf682143fe885cf6de6e13f4955ae8ed9e5bc07f 2012-10-29 03:43:44 ....A 112640 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avyj-b9486b87ff00b3ddcfc75ac5f1e7e6759ef9a221e9c8c9418bc19f47f7134138 2012-10-29 03:24:36 ....A 112640 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avyj-c65b611e6a4c8aa677f406059c38d9fb1fc557194aed6faf283f2d937562d5b6 2012-10-29 03:13:12 ....A 112640 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.avyj-e125ec3260b94f71830e19d93fe1d80fa7cf91ee483051d92baaa6d466676391 2012-10-29 13:17:58 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.awag-71bae64d97697fa9691db4351e153396873df38e7bc997fa331209f166b34e40 2012-10-29 03:09:56 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.awag-7585b78af07ba73efcadb096083b70924ed7ceddc38be3fd8a7f03c9f3746184 2012-10-29 03:10:30 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.awag-f2ae489a83da3dd89bb096810d47d7da8e8634e93e57dad91d8b2069cb86838f 2012-10-29 04:19:16 ....A 77312 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.awav-1429d3f555190c287de7522731d48dc676a147b385deaf7b1975470091d72a9e 2012-10-29 05:24:12 ....A 116224 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.awaw-2af0c810291f3996fc73bb02eef7094f6917cb23d13894a0b462b1ce5d5d55e2 2012-10-29 11:43:42 ....A 116224 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.awaw-a9b84c9debd7729059a8c2aea24c9b5c665e570e6adb880d75d8792b503a308a 2012-10-29 03:51:26 ....A 116224 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.awaw-b0d6c8d947a14938047b17944cf42308d326ac020729d47ad61f7512f7ca835f 2012-10-29 04:14:16 ....A 116224 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.awaw-ddc1e6efeff0ff9bfdfdd8120a1422da21abdc65029d2503d899999c2cc95eb7 2012-10-29 05:17:40 ....A 80896 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.axdo-7c8efa334a406fbaba803fa2997e867cfff3860631700ad2d12e2aa591297cac 2012-10-29 03:07:04 ....A 80896 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.axdo-8773ca60ce6c2e1b7c99bd6a89ac2f6052f6a74129bc1a85feb3ac07a1a9b7ef 2012-10-29 05:45:04 ....A 154624 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.axic-228e4fef472eacdc216f25d819458c30c7b2d550c92335825cc7e0b87588a12a 2012-10-29 05:31:50 ....A 153600 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.axic-27bc0eff3a43ae0f917a5f344438ed12f3934176482267c40e9fef6292f72c48 2012-10-29 04:14:42 ....A 144384 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.axic-3bf5264d038c9feee1fe6a6cdaa44269244d6da872580ce5b3663215cf4e6e9b 2012-10-29 03:23:34 ....A 154624 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.axic-763038300d526509f6471cc96becc38b377ab47fbdc42554a05e67a24c2ecc19 2012-10-29 04:18:56 ....A 92160 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.axic-83217c25a3b34318860e813d869976e738f8cc52874660436fe0fc306384af2f 2012-10-29 03:09:24 ....A 150016 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.axic-a93681a4d0143d66f0556c08e45271c4cd15876a40e3b64422b42f33b34af854 2012-10-29 15:09:18 ....A 92160 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.axic-c3d81ab65207a49fb29c4440c14f47af506115484f84342caf3dd4133150462a 2012-10-29 15:07:38 ....A 92160 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.axic-d7a2a434a2c8cd62185ef329d60dec67abb17fca9ab9179f53070321cb9dd223 2012-10-29 14:24:04 ....A 154624 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.axic-e3ea48e6d761643f3d5c807f0c75fd795682f4c4fa8175864a0d8de68f87965e 2012-10-29 04:24:38 ....A 92160 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.axic-fca51cbc22f07a4e0e89a2b2fa1368c6413b985f8a7fe2d07e1ef41a808a69a0 2012-10-29 05:30:48 ....A 91648 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.axoz-6cfa7102c68bc0944633d7c42259b122df220451f91b8736c77ae211b8a3144b 2012-10-29 04:15:36 ....A 91648 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.axoz-ab8d440cdae14002c384e6821ba1feced9cd7f011088bf0fd23b881a5f1b04c9 2012-10-29 14:01:54 ....A 91648 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.axoz-af04ea448ce838141929437ffabb1268791dd1e22c4e676e487169cb1253f6f5 2012-10-29 13:35:56 ....A 93184 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.axqd-cad966cb90a4d9ec437e05780de105eb81a12087945333fa55b2f57f9b057bb3 2012-10-29 02:57:00 ....A 93184 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.axqd-edcffe4b23de193a68bffab4572ffb8093067d704a70b2c053dd7689ccf06a25 2012-10-29 02:26:16 ....A 184320 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.bhpj-71f85466ea0512fbc0f5f76f82b58f2b0da66f31780077b6e280585b85b121d8 2012-10-29 02:24:26 ....A 184320 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.bhtr-a7263ee77f13456e097b01b8388ec8390ade0eb9ab3aa81e86bea3eac451323d 2012-10-29 02:54:26 ....A 184320 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.bhwv-a24eec0ecc176bf5888a40fcff580bd3bf6ec454b7bff13a33892b7807932039 2012-10-29 04:06:52 ....A 93696 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.mcs-f359ee29667b3c874ce29f753135ca7562b355f59259ed558156cd1072d42228 2012-10-29 13:25:02 ....A 114688 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-078561982a6dd243d6d08b1a5acb89b603411d65970f8810f8634fb09317143e 2012-10-29 03:28:40 ....A 114176 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-0b34dceb186af6e4b82938de1354448e8e5e7be18a9712945a5e3718a2bb04f0 2012-10-29 03:11:36 ....A 114688 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-0de180df45d9e4013879cd592d56c0258482cc05fcaab1787e924d43ca770d87 2012-10-29 04:20:12 ....A 114176 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-19caef4efdb4aa38881cea8380f2f3690012f8180d404b197e733cf206804574 2012-10-29 02:50:46 ....A 115200 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-1b6067edc48e6348cf37f0aa8ca4ececb9291620bd9d87adc6c9ec8a52031867 2012-10-29 02:55:12 ....A 114688 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-20398e62277af25d0fe4826000cea1b67f7e49c47bab2bc207f1a2cf1d0ebe9c 2012-10-29 03:31:12 ....A 114688 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-2bfa2ec9f3d09e71330cc3583237c33b510561244a26b75d99b83249608d5a76 2012-10-29 12:36:06 ....A 236544 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-32987115b9474ea60f54e1e2a3ed34b3cbdd04de551342f21935102d9df254fc 2012-10-29 04:04:00 ....A 115200 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-33421d08c8aaa1ae2b3a09814ed80f9646cc0f2e930b6d73b806ff68d6791252 2012-10-29 04:14:56 ....A 86016 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-3eead934a76e068d5f1872867a0945842c11f6aafac01925bf192dc98fda31fe 2012-10-29 04:18:44 ....A 114176 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-4794e7cf54476b761ecdce9910a8349e1a91958bccca5c6a5101fe10c7c8f091 2012-10-29 14:25:20 ....A 102400 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-49d2a8e3e9bdf39b28cb1b9ba83ea150e8a5f62867191fb1f16dc71129fb9478 2012-10-29 13:32:22 ....A 115200 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-4c139e991ea3caa4c08c465a7def69af7cabc6876f4e7cb7394e39bcc9f2da3e 2012-10-29 04:05:46 ....A 235008 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-5a27459ede88704141d4a268b0475ae9f89b074d143a0ba755df4f2b7f3fea3d 2012-10-29 03:58:32 ....A 236544 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-699fd0e0527720c3738a685ec89b5db05ec4e0b98174f617f682beb82adaf9a0 2012-10-29 03:38:12 ....A 237056 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-6c8ebd63da8e1f55ec1436c51f3ba85787426948a1036bb7f2b3d24edaf34cb9 2012-10-29 13:40:02 ....A 238080 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-6debbd52be867e77525721edb205d2b02855292366ce457c20817512adec36be 2012-10-29 04:17:56 ....A 239104 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-71c3bdff5243ebedc832547e1d87306999622bd3e98db3b435c4af0f1cecce2f 2012-10-29 03:22:38 ....A 115200 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-7365f5d51a3d15eb0137d04b9d3ecc3651d57f0dac39e9503829e1fcbc2b05d8 2012-10-29 03:22:32 ....A 114176 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-77c6c7ed5af274cdd179a36195157def8c930c0cd1d7aaf01db095eb5419ea86 2012-10-29 03:24:34 ....A 219648 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-8252f136f1c90aa5829783bcdb364cc17e139324bc9a0742dddf2e9ac4436ba9 2012-10-29 05:24:30 ....A 392704 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-846bdfb94f56c1b6e72949a6f20177478933c517aa9fe7a225a14ddd84306942 2012-10-29 03:24:16 ....A 115200 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-84c792de589c3fb339aae255233f228d203d146c496da8c2b6c6033ee94b18f4 2012-10-29 03:48:02 ....A 86528 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-85bd8cb02e3bb927d41137149355079e2f6d87745a7342d7b8ead263723b69ec 2012-10-29 14:45:54 ....A 102400 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-8bf3be051154cc39fad30bdead052efd738a8663d44ba16b8b1ded2c80fb257a 2012-10-29 02:48:50 ....A 238080 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-90f705a647054a7178cb0dabd98b47abdfa06c4561e56b603f02e1dafd0f0e0e 2012-10-29 05:33:48 ....A 113152 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-95039a94ab113f88eb6df2ab3af0c94ccc51c8b072d7648c60c97514da29034d 2012-10-29 12:13:22 ....A 79872 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-95bdde752869be261fc0d4301e9975f123fe243841dff2ce4559510507a85d1f 2012-10-29 03:17:14 ....A 114688 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-95c6f0b17388ec88950db24171c6459a3b611b3e0792c2fb380eeebeb0970851 2012-10-29 12:48:36 ....A 79872 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-96a1afae6e7cab552443bf293f37f6aa86ccc4c5784868c70dd4f810d952754d 2012-10-29 04:02:52 ....A 228864 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-9d5fd45e7dad98cf842db7a6216b7c73a82bb8ebfaeed7bf0bbd2cb47c7f0d05 2012-10-29 02:50:26 ....A 225280 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-9f7d8c53cff0a4693e9bb2822220a2930c044bcfb90d20f71a4d880c25e7ef6f 2012-10-29 12:54:16 ....A 102400 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-a14b0f70aeed8b75938614133a7c06acc9aecc685081e49609b5d3439ad41d31 2012-10-29 05:27:08 ....A 227328 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-b01e8a63d288e474f346627f9565ab7249fcc8467d9e99185afd03125eb3f362 2012-10-29 03:25:42 ....A 102400 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-b0b6d54eaf0eb3b9097d587f1cdb4efea91837584ed8a8a64ee773ed4690dbc8 2012-10-29 14:25:42 ....A 97280 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-b34c188695566dad36e010a4d5d81128775d277d73eb8e3aaa106f6f47b9129e 2012-10-29 02:55:18 ....A 83456 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-b6f62e7a80f89ddc6dd6a679c71c195c84b2ad627dc4ab8061c489e7c670143e 2012-10-29 04:42:20 ....A 105472 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-bdc0de376acfd55c4223ff5fa08b7a409617940f6f3fe33ed63824466f225f08 2012-10-29 02:50:52 ....A 233472 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-bf7b0b7ed9ce38c2dce9520d19772a3411d0ba8b1e5107dc2ff4037d7624ee2b 2012-10-29 02:44:42 ....A 102400 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-bfabe943c03683236a5254476e47b199a512a0251b3ffcc157409c606d55aef9 2012-10-29 02:49:32 ....A 89600 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-bfc3f3e217359e7630ac5df885abf3530b792048d220a016e680ea548bd24c06 2012-10-29 03:10:22 ....A 102400 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-c0dfc7c4f778db9a09203e2368a72d7ba432ff93c933a8ae90e466dc922a6015 2012-10-29 02:13:44 ....A 92672 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-c136dc8d3f2a49713ceb47346df65ab28ec7e57f7e120ae6c0cf9614e82be0b7 2012-10-29 03:11:34 ....A 102400 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-c174f5b2ad6e8df011e1deb83bc4c3a5a83ac56b50e4ddb01064d8d2e10f6942 2012-10-29 03:47:16 ....A 154112 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-c2d94479b9513fa1d86121e89be2c8cd181c21f614e348783f396df3bbe2b0c6 2012-10-29 03:14:36 ....A 102400 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-c38ce996ff27d1dba0b83ac40978d451712b8519fd440304fb0eb4d4f159e500 2012-10-29 03:17:52 ....A 92672 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-c53c7cc941a0e3acd3328a6476959f10cb9e1cfa22c90ef462793b5231bae790 2012-10-29 03:19:38 ....A 102400 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-c5eb2f665595baa4e72f361a5dfefd649fe48515c3bedabc5bb9ab2eaad8813a 2012-10-29 03:28:02 ....A 105472 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-c961ed90cd4cb9999fa210db09afa7c21bdc834ec607897cb382797c0ce08913 2012-10-29 03:31:26 ....A 86528 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-ca88510068dc57e65f46677f028ab5dd29440f9317b60eecee82ba0f0d866a8a 2012-10-29 04:23:08 ....A 114688 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-d836dcb86173fa398191daebf5c393466fb94670bd3181e33f8e9397e435457c 2012-10-29 03:20:34 ....A 227328 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-db69427f2d0149e30908788f0424fab1a8fdcac9de38256516ccdec620657019 2012-10-29 02:58:06 ....A 115200 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-e0c412769c29a06594ed3c50e59a92538488286fbfe06bb6bfe40e1b79f890ad 2012-10-29 04:12:54 ....A 193536 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-e26df24f727d406804e99ee655611e9979284d6cf6a22a705a57db612774905c 2012-10-29 05:34:26 ....A 79872 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-e2b6cf078ae3ccb09a46f966384e2a852e3436cc38fcb85b87bd25ca7c9c61bc 2012-10-29 04:58:14 ....A 109568 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-e49743c3f639e52072d161a6b47940d89177c567083b404f727342d9e9717bdb 2012-10-29 11:26:24 ....A 72192 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-e5cafa271c5d5fa574742d1d83ed02136f47725f26ade3cdcd6bdbd0740b9079 2012-10-29 05:31:28 ....A 79872 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-e7233fa21f33ed7ccb3c4656c2041aa0f92fb1041e4ea95f8801a724c23b6321 2012-10-29 01:37:36 ....A 232960 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-eba1405f066ce54c6560241d4d62cc1178fba79bb2c557a7fd5c64f884059790 2012-10-29 03:59:28 ....A 79872 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-ed670e33b140f4c7e05f4a6b411afc289057de88be1c88ed7625777333ac9005 2012-10-29 03:09:10 ....A 232960 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-ee183749044e31b8a33b28e273cd501db6d7fc22f9a454a1344bb5019ccffd2e 2012-10-29 04:05:28 ....A 79872 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-f20b0019b0be205c225dca30ddb64d884e6fb85b9aedcbbe3b94e1d3ba7ac190 2012-10-29 04:05:56 ....A 102400 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-f292bedb1bea6323c631da70ab8a68b8a43f26b9a6960278717d8812ac3a2593 2012-10-29 04:07:32 ....A 79872 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-f3e1c34999d7c81635789a5aa65ad2c624becec24ac108769b9b1ebf7ffd9246 2012-10-29 04:08:12 ....A 79872 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-f42f9bd71b887203b0d4b3b9ab82d627ee1876318c946082a8d7c2eacb15ac29 2012-10-29 04:07:12 ....A 114688 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-f806b4d7f9b8ef7ffe9ed1b3dc2db56f3aba589b6dc68738650066d85f73336e 2012-10-29 12:38:30 ....A 233472 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-f86dd33b3c09292a3d18257a4e7dafe09e1c0c950dbe64f4d33b7ec34c419cb3 2012-10-29 03:06:46 ....A 114688 Virusshare.00018/Trojan-Downloader.Win32.CodecPack.sjt-f8f4de0a502ab9af354fe3c31555f35ba22fc7f498b1449742a4494ee6b1b04d 2012-10-29 05:34:54 ....A 296960 Virusshare.00018/Trojan-Downloader.Win32.DNSKrab.ahw-5dd916801bb34f2b3cf9bb04843756bf21719ac3843a191f68fb51848023d692 2012-10-29 03:24:32 ....A 19968 Virusshare.00018/Trojan-Downloader.Win32.Dadobra.cp-c7a98570bbc484fce6f4eedd1a8c0b81da40bf0acf8f49ecebef2c49ad5a1921 2012-10-29 03:28:16 ....A 53248 Virusshare.00018/Trojan-Downloader.Win32.Dadobra.dh-c9737e1439958462f4fb588cddb5505176afbbfc7fc962828476dd5086e366fe 2012-10-29 04:17:36 ....A 471158 Virusshare.00018/Trojan-Downloader.Win32.Dapato.bd-3f4c2ad1501b52985843d016ccc6bf56e057931de98b55226de8bdd19cd1e08e 2012-10-29 04:20:10 ....A 255081 Virusshare.00018/Trojan-Downloader.Win32.Dapato.bf-09d6470b1fa23f2b6e04a1e2f09aa22a5693dc3ed06849a950862d0485e3914d 2012-10-29 04:15:50 ....A 433664 Virusshare.00018/Trojan-Downloader.Win32.Dapato.cs-8cfc104b3fd91ce499104f4f962f761ec7d25b2091b0bb22ff2351541099c601 2012-10-29 05:18:42 ....A 333312 Virusshare.00018/Trojan-Downloader.Win32.Dapato.dt-999619dc88c85ee0e9779eb2610240bebd9c0d4241a144601d6bdf6fed4b3824 2012-10-29 03:12:32 ....A 493416 Virusshare.00018/Trojan-Downloader.Win32.Dapato.ha-257c520fe84e6e68c7a691801c2f75ce53b035f9988f2dd100e069ea2d2c0cd4 2012-10-29 04:14:08 ....A 492747 Virusshare.00018/Trojan-Downloader.Win32.Dapato.ha-4ae6f2eaac385e6f27aca47b0886d9823379b82f7bb5e58448247da51616bb73 2012-10-29 12:16:48 ....A 84716 Virusshare.00018/Trojan-Downloader.Win32.Dapato.hd-52b59f5fef7b7711538c6b51131eb1cc40b40fd2c9aed8eca83c5b4b6a634db5 2012-10-29 13:00:58 ....A 462848 Virusshare.00018/Trojan-Downloader.Win32.Dapato.hh-040d242675d08303757cdb4e2250c4ad02fb9a338a7b8e59a838cc0bcd3369ed 2012-10-29 02:50:52 ....A 462848 Virusshare.00018/Trojan-Downloader.Win32.Dapato.hi-62542744a5fb47d67cab1f12cc4c630a577c12c930e9f73bd86f81f1d4dca57e 2012-10-29 03:05:42 ....A 462848 Virusshare.00018/Trojan-Downloader.Win32.Dapato.hx-1f45f8a24ded6f5165fe51509571d9b5cdc51bf6bf31d76207b92a9dd8f0c782 2012-10-29 03:03:52 ....A 487424 Virusshare.00018/Trojan-Downloader.Win32.Dapato.id-3e328460d21b141d2fdfd58f523bcfb13c975a3ad3293341a6118a7d53d583d1 2012-10-29 04:08:52 ....A 481280 Virusshare.00018/Trojan-Downloader.Win32.Dapato.ie-21ae8b5051ad1396d4f8b75fca69d3b08a96690ab1a389a64f70bdb78d9efbae 2012-10-29 04:11:54 ....A 70656 Virusshare.00018/Trojan-Downloader.Win32.Dapato.rq-a7a399b94375dc8819d482b57fcdc03f47f06378cec918db06eae5e18024caad 2012-10-29 04:08:16 ....A 70144 Virusshare.00018/Trojan-Downloader.Win32.Dapato.ta-5f3a387b27faf419d4fd5956202fdd1e701b7c79e56e948245bf850d1c48e369 2012-10-29 01:36:00 ....A 188604 Virusshare.00018/Trojan-Downloader.Win32.Dapato.vuy-ac3acb8c85f55235a21a0cea25d3a8cc1248676a7d590f94aaa456e66d228724 2012-10-29 03:24:12 ....A 22484 Virusshare.00018/Trojan-Downloader.Win32.Delf.aaa-c781e4d06c3c3f30ffbb3f6f4137e96702eaed900b5d794ae65175f093e51ccd 2012-10-29 03:37:26 ....A 22473 Virusshare.00018/Trojan-Downloader.Win32.Delf.aaa-cc555795bd47acabc276eadabebcfb1b0d34feaa062b078572a5b701b87a2947 2012-10-29 03:38:12 ....A 18479 Virusshare.00018/Trojan-Downloader.Win32.Delf.aaa-cc813ea9126158ed6d906ba5694fe24ee7fff969bf84e09b20c37cd7cf22dced 2012-10-29 03:23:30 ....A 37349 Virusshare.00018/Trojan-Downloader.Win32.Delf.aav-c732a5e7a58cf8620d0e0f4e1d9103e0b0a5ff59f52eeeda43da5de11485159d 2012-10-29 03:23:20 ....A 23552 Virusshare.00018/Trojan-Downloader.Win32.Delf.ady-c71b4b2b02c10675dfbc8f15258877eabd4b1c2150cf31097402480050f06832 2012-10-29 03:26:20 ....A 24002 Virusshare.00018/Trojan-Downloader.Win32.Delf.ady-c8804c8a08fa12127a324ace1b74cc5bd94f48a4103c25d7a4a2ffcf62692cac 2012-10-29 03:33:00 ....A 14964 Virusshare.00018/Trojan-Downloader.Win32.Delf.ady-cb47a298b16eaddf380d62a2b06f7e3be6d2e9415857914a30c1a70ba6a8c034 2012-10-29 03:34:16 ....A 52256 Virusshare.00018/Trojan-Downloader.Win32.Delf.amb-cbab6804054d4a90779d584816022a7d9af16475c78f8a95a390e2f262f54d32 2012-10-29 03:29:02 ....A 20521 Virusshare.00018/Trojan-Downloader.Win32.Delf.att-51ad63a3d7f03e0155da1560aceebf93cae1f6a0e20077d3c80e6bb4cc84bbf2 2012-10-29 03:47:14 ....A 778512 Virusshare.00018/Trojan-Downloader.Win32.Delf.aznp-8043d38fe9f7f149a6581a5fbfd8ed43d980ee93ce710f4038b73715752f9c8b 2012-10-29 02:06:28 ....A 282010 Virusshare.00018/Trojan-Downloader.Win32.Delf.aznp-829f16788683b8aceaaddea4ceb6a597ff301cfb6143abcccd708dae691fc92e 2012-10-29 04:23:58 ....A 778591 Virusshare.00018/Trojan-Downloader.Win32.Delf.aznp-b079f9fcdfd07f1c58939d4a32fa6cb4f1bf2fcb572e2b8065d56627dddda1ec 2012-10-29 03:32:36 ....A 12288 Virusshare.00018/Trojan-Downloader.Win32.Delf.cb-cb1e79792494a91aa4866059290183571f7094b5187e5a2310bba67d50b38235 2012-10-29 03:38:48 ....A 13312 Virusshare.00018/Trojan-Downloader.Win32.Delf.cb-cca58e4a8e0ece2f466d1314c5153696495ec33c2752a128d424497fcd977415 2012-10-29 03:25:12 ....A 25088 Virusshare.00018/Trojan-Downloader.Win32.Delf.dg-c81136d384d66df52de42084518751b8ff422403b44eec714915bf40d076d36c 2012-10-29 11:33:54 ....A 19456 Virusshare.00018/Trojan-Downloader.Win32.Delf.dut-df486cced6e361f2eef0ab488ec6ad78a1d4f8c3ae0d4300d5a35c3f2a37582f 2012-10-29 03:42:42 ....A 48128 Virusshare.00018/Trojan-Downloader.Win32.Delf.ed-cdb9a7a8a575651821681c6a0bb285de0cb9f52f346e36035b67adb1cc3565c6 2012-10-29 03:26:52 ....A 64512 Virusshare.00018/Trojan-Downloader.Win32.Delf.gv-c8e47d188acc57fb743f67e3d923b80f54d0a5abb8944b80f7f77ddfc6ff45c0 2012-10-29 13:37:36 ....A 250760 Virusshare.00018/Trojan-Downloader.Win32.Delf.hxzs-01ea63962893bfc9178f73e838b05f1aa3faea665c97720263f16c9fc5509956 2012-10-29 13:21:06 ....A 251111 Virusshare.00018/Trojan-Downloader.Win32.Delf.hxzs-e3aecaa550e2e34048a06bcb50b8d2940a124e2be9944b46ef33874169334ebe 2012-10-29 03:22:08 ....A 20480 Virusshare.00018/Trojan-Downloader.Win32.Delf.iv-c6c74a02d7b468807db456ede2569552f8d109237fa7add43328792cd46fa052 2012-10-29 02:26:36 ....A 162022 Virusshare.00018/Trojan-Downloader.Win32.Delf.kfqq-65a9c4763392ac4bb84a236aba51457857a43ebec50dd34462a9fa071f12c719 2012-10-29 15:33:44 ....A 161984 Virusshare.00018/Trojan-Downloader.Win32.Delf.kfqq-65d1cacde31034aaece60de3d2e98b5add171190e878ffaab35bb412af1fe23d 2012-10-29 02:24:30 ....A 162194 Virusshare.00018/Trojan-Downloader.Win32.Delf.kfqq-6b9b514e2abcdff8137536e2078b085de561866ce87dadf703883a7206be432d 2012-10-29 03:10:40 ....A 324096 Virusshare.00018/Trojan-Downloader.Win32.Delf.kkhy-bcb52fc58034cace5e7dce5f9bcadbc9e20a6413f40d913cb3422bc0a92d0adb 2012-10-29 05:52:16 ....A 338614 Virusshare.00018/Trojan-Downloader.Win32.Delf.qki-65a955e56c8935776bcad2d9707a9b577774013db268639041a604f181687f24 2012-10-29 03:26:24 ....A 40448 Virusshare.00018/Trojan-Downloader.Win32.Delf.qz-c88f48b27b59c615c52d9de7906d12a966ac0c6012160ab4b04b88517cbe6e9b 2012-10-29 03:36:06 ....A 723460 Virusshare.00018/Trojan-Downloader.Win32.Delf.uvk-931f5dbbb374029eb0e77c7982fa405ff59f1fea042bdd65a21d00b2edbd7a0e 2012-10-29 02:03:38 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Diehard.dl-66c06067208cbc20657bcb9e251f3f40fde2a0eab4d54af4941d35902095adf4 2012-10-29 04:23:14 ....A 29208 Virusshare.00018/Trojan-Downloader.Win32.DlKroha.gi-7e733af2325b44f912001acceb27eedc8827cf28f0763698a896b8c2fce94434 2012-10-29 03:21:38 ....A 42496 Virusshare.00018/Trojan-Downloader.Win32.Dluca.gen-c69a5bbfd257f3bee1eae435f3240ad9f75041b77e4392386e38e083a9543d57 2012-10-29 04:04:50 ....A 46080 Virusshare.00018/Trojan-Downloader.Win32.Dluca.gen-f158a9426aec85d638599dbd0df5333b86657f66b60c9cdd381f853e00045ca5 2012-10-29 03:22:08 ....A 43520 Virusshare.00018/Trojan-Downloader.Win32.Dluca.gfu-80221909fee3e0991c688c6a53e4caa10e3b702608e12eed1cb0c431b6037b69 2012-10-29 15:38:02 ....A 212930 Virusshare.00018/Trojan-Downloader.Win32.Dosh.gj-2219fbce7ac3d955fca8a61319e20984fd9445a0bce62293b7eb04d0f0340ec5 2012-10-29 04:04:20 ....A 45072 Virusshare.00018/Trojan-Downloader.Win32.Feiyo.e-776822e2e301097dde78275fc3a09995372b47cd916b56412578d9f9757b04a5 2012-10-29 11:58:18 ....A 45072 Virusshare.00018/Trojan-Downloader.Win32.Feiyo.e-a111d8f8cb2c6ae3ecad75a3ffcff208cea26ac7f04fc66e55006add9625a678 2012-10-29 05:18:18 ....A 45072 Virusshare.00018/Trojan-Downloader.Win32.Feiyo.e-e374cab646e9463d294a8929bcbd5837d019da91d7d7fd1b4964156e36ee30bd 2012-10-29 03:56:52 ....A 45072 Virusshare.00018/Trojan-Downloader.Win32.Feiyo.e-ec228b16611ef855f1fcd5828dface383d3fe34247ef7640c5c53f9fa5b1be7b 2012-10-29 15:12:24 ....A 40976 Virusshare.00018/Trojan-Downloader.Win32.Feiyo.eii-208ffa2c5ae7b05492b9682b1c45fe34baa13ddd622c45789836d2229ecc6c03 2012-10-29 04:01:32 ....A 40976 Virusshare.00018/Trojan-Downloader.Win32.Feiyo.eii-eed2f82024928f2338a94c0894a11e09216b6a21de2ca951aa0d7104c8a0276d 2012-10-29 11:32:12 ....A 40976 Virusshare.00018/Trojan-Downloader.Win32.Feiyo.eik-1f5c666ea7992f936a22dd44056a316c385db8e42f3edc8eb18bdfe27564157f 2012-10-29 14:35:28 ....A 45072 Virusshare.00018/Trojan-Downloader.Win32.Feiyo.m-b25a9f8341b534d9e2e2de1b90f67baade9546c1e7b3353500de8f11136eb713 2012-10-29 03:25:32 ....A 45072 Virusshare.00018/Trojan-Downloader.Win32.Feiyo.m-c838bab7e6541d920bc2928d56de3b71bfe4a7f2f93f79bc1a8a8e647b4d766f 2012-10-29 03:36:46 ....A 45072 Virusshare.00018/Trojan-Downloader.Win32.Feiyo.m-cc2291012c03facb6596f0aa2948716b421833b7fb2c1c0e86367a92206c43e3 2012-10-29 04:11:56 ....A 45072 Virusshare.00018/Trojan-Downloader.Win32.Feiyo.m-f6fc4b4581196e5b1012b210229a3ee830fc356f97111cfbbac517f898b01556 2012-10-29 14:45:34 ....A 40976 Virusshare.00018/Trojan-Downloader.Win32.Feiyo.pqr-88df648c6679813002a5f310064db25f26eed1e1b6ff5845545487ff002606f9 2012-10-29 15:01:42 ....A 40976 Virusshare.00018/Trojan-Downloader.Win32.Feiyo.pqr-a73d46429b01f70e2a7977b923cd4cb45d3047c042e4124169d174cb4b6550f4 2012-10-29 03:35:28 ....A 40976 Virusshare.00018/Trojan-Downloader.Win32.Feiyo.pqr-cbecff6cda715252c192b0fee4cff864c622b176a025aad5381601dc0e1ec54d 2012-10-29 11:45:54 ....A 40976 Virusshare.00018/Trojan-Downloader.Win32.Feiyo.pqr-dfecf9551e9e5e0eb8d3c405eb1f2393b557ba51039c8ff795ecfd78cfbe6bad 2012-10-29 14:54:48 ....A 1227891 Virusshare.00018/Trojan-Downloader.Win32.FlyStudio.ho-e5a44381b20774c9e9d6fb6d9e08b58aea1430469b08fb52a1ffeb2567baac6f 2012-10-29 13:20:52 ....A 1554849 Virusshare.00018/Trojan-Downloader.Win32.FlyStudio.kx-bba4c6fa10f066f08d1092e218d15d5a92b9bac0606b463e45b2790a41ec7742 2012-10-29 15:13:44 ....A 45056 Virusshare.00018/Trojan-Downloader.Win32.Fosniw.arhx-20a6a99cbd16cbf63a5f9b03becb9c6fab3fdfc258e16ec7177fda0d8ace893f 2012-10-29 01:44:54 ....A 45056 Virusshare.00018/Trojan-Downloader.Win32.Fosniw.arhx-bea8704cec1b7d20f9afe4ea4826492f917d60b3f86d9268436ce5f0087f2be9 2012-10-29 01:45:46 ....A 44544 Virusshare.00018/Trojan-Downloader.Win32.Fosniw.ario-beadc9cc81b0cf86f8b69c09ecff959ed358bada28d0ee326529983f55867035 2012-10-29 14:26:38 ....A 122880 Virusshare.00018/Trojan-Downloader.Win32.Fosniw.arjv-7c3e3c6d853f4c6f2e30cab1b6fcd6a15cd83372969eab952314d6a5d490caf9 2012-10-29 04:07:22 ....A 78985 Virusshare.00018/Trojan-Downloader.Win32.Fosniw.hol-f3c2342a2098fa9c170175f25c5ff7f44736b4dde7e08a0f18fa3b55f40d95de 2012-10-29 14:09:02 ....A 46080 Virusshare.00018/Trojan-Downloader.Win32.Fosniw.hoq-3266f8a49d6a2e659d57b7eb91dfb004ab000fad20f26d07ef5124c0c1767e6d 2012-10-29 03:51:58 ....A 42496 Virusshare.00018/Trojan-Downloader.Win32.Fosniw.irp-b8ba53f490d739a68f92e838d8c9891cff3f5951fddfadbca1c47fec77aaa171 2012-10-29 03:44:06 ....A 137728 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.gsk-34c1e90af5f299b634a8515addd6f90e2bc662c57387576806937d1d6089bab1 2012-10-29 05:25:54 ....A 16896 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.hxm-dff73e8e20307a97d2fa55ee5685b562d7e55d962bd11dbb9b755e52049234af 2012-10-29 03:46:12 ....A 19968 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.iag-7b59ebbdf2f3a0696d84c5608373040a2d79eedf33217d6c86e8c04cce9fbf06 2012-10-29 04:54:38 ....A 19968 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.iak-eb52402ae7526609fec4ba30af23c0f7fe554299e904002966eade7c663a69d3 2012-10-29 03:48:06 ....A 83812 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.iam-435bad2075be7fc684bb96f61a5534cf1e65f7dd500207101477e82c4e7452e1 2012-10-29 03:15:44 ....A 364544 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.iam-e4a86e2d020cb0b3edc74fd9dec76417ff273f011f47a7e927e70e1422eb1203 2012-10-29 04:16:38 ....A 428544 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.iao-c992c00498db3bc6eaec65d43434382bee61e48216794b8953bba646608a08e6 2012-10-29 04:11:16 ....A 364032 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.iap-b2964b7ea5be4fe407b00680f7b7a88e0b5cb0d6bad814f2e5a3cf7133141225 2012-10-29 03:12:40 ....A 364032 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.iap-ca79dfdeed78bf4983bab7282f3b092b11fd5a58cb9c2534276275240622e9c0 2012-10-29 02:47:54 ....A 442880 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.iaq-221f2a8c91fea77f59883422e2f68ba8675364ac67d7dd24a4a90375b3205637 2012-10-29 02:45:50 ....A 442880 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.iaq-a87ecb2fae1b7cb8cfdb628185ba0ee18ede0d8a8274bdce9da941a0549b16dc 2012-10-29 02:02:50 ....A 442880 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.iaq-c20e51a7b1741ac4d9a35a64b85df7deaa10223418c4c22d7d91fc7dcb375ac6 2012-10-29 04:12:26 ....A 311296 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.ias-0ec34b526005ae7063142d004060d97a81b02be45971b1b86651c5d4a21e83da 2012-10-29 13:50:44 ....A 652288 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.ias-2c222e62cdedacdd9a142a943357466de88769955de4cf6a4004b5119cf1d94b 2012-10-29 04:02:12 ....A 652288 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.ias-6ae9481db4e59534cd7999c148e685fac66fdd75d62a1a519752b712b7068c6b 2012-10-29 04:05:10 ....A 311808 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.ias-6cc0a7867294e224ca5b8ad32922b9185fa7c8f509bfe959618f0b030a8bdc95 2012-10-29 03:24:44 ....A 18944 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.ias-7458d13e84297c08b2e9b9b13bde7b9c175a2fd2a61a24aa664c05d38537125f 2012-10-29 04:04:12 ....A 311296 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.ias-784e581d68655b118ff38041133b4282d8ee832de8f2319fd4e463ac912d0a88 2012-10-29 05:49:38 ....A 524288 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.ias-8f1e8655b7408ff5d4b0e8e8730342736b75ae2ef24c024c24266b9f1664d94d 2012-10-29 14:14:46 ....A 652288 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.ias-ce8ab47fe9cf9724a18945e8fd51f8ea2d44358207fb9ffaff99e1c9841b5771 2012-10-29 14:05:18 ....A 652288 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.ias-d4b45255edf2df774677ede02adc81fa93b8941fb5d661fc1f54496bf888682a 2012-10-29 12:36:12 ....A 18944 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.ias-ea788ee2b953ef16a4ef0ffa806ccf5f6893972cf84d832037ddcfd3c9955154 2012-10-29 03:37:04 ....A 652288 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.ias-ed9b78d7eac57cc78b11453509e41deeb996d42d71d874ed677146bb81efc7b1 2012-10-29 04:04:58 ....A 647744 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.ias-ef1fa069750d5083b92ff24cce858a6725c9e69cc58727ad1fd34229ffc28457 2012-10-29 03:10:58 ....A 652288 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.ias-ff102af792a06016f34c51aa963b87756d5217002e3a9c8c404e7f8a71128254 2012-10-29 15:28:22 ....A 254464 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.ids-a6fd99dffc97ff3f3edb3a26ea46be4997085a95ea3d2080c771dc972e6eb9f2 2012-10-29 03:54:00 ....A 180751 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zfym-17c7e8129e7a395a7483d787128cdc916752ca634e85583acf38e53f1d548795 2012-10-29 11:59:26 ....A 2158592 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zgcg-19feab964054e2168187c00e945733e10e67e6efaf89aa5b4142fe96e1f9a9c9 2012-10-29 15:03:58 ....A 170001 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zgct-18c6080ecd0125a28c5ed3e2a5281e038f3143234e2effa3dd92b9ab0218bb6e 2012-10-29 04:15:38 ....A 274432 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zgcu-5068c64698059ca3bd5a3300620638007eb729909bb83ce49a20437f25b401c4 2012-10-29 15:09:08 ....A 653824 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zgyr-4b3ca04370e155ae28615571eaea7544e4f9e85aca72d27a98278f76de194cb0 2012-10-29 12:20:20 ....A 87718 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zgyr-579071a573ea475fb6b10977a7ee06c69d8ee27c5a861b26a530fab16052357e 2012-10-29 04:01:38 ....A 653824 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zgyr-73c177eab4f188a25b5cce87262ccd63832b1cee603074e93c1979458452ffe4 2012-10-29 04:15:36 ....A 652288 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zgyr-7d937f2961feb7b827d29e99f6f029b22833f9ca844e35211eb6f09d47a91e82 2012-10-29 05:24:16 ....A 20480 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zgyr-89c9c5f097d6b83c762c168568b690eb01cc83607b14d2673a3ab49e2ff120bf 2012-10-29 03:14:56 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zhfo-1c572fde6eac1caf3b5b56a57e6da670647b6958dadc7606006bf766626bc407 2012-10-29 14:55:36 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zhfo-1fab0e70c70f46f29aac18654654d2bb1c41df7c429c07a119a177b0e439d226 2012-10-29 03:43:58 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zhfo-28f4bff2fa15d2ae2c2ac72dfaeb5bffd4ce8952fd2c0a0b85ad5d9ad08b41f5 2012-10-29 04:12:10 ....A 480449 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zhfo-29f44362d82dd37d82bf539a851d8716e7ebfbe9cebb7966efe47457786b89f8 2012-10-29 05:28:12 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zhfo-51cfee928aa1206561fb85d35563b78b7c20e5f9ce422c18185dd6523802bcff 2012-10-29 04:01:02 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zhfo-6f0a8a2905b593291fce95bceaa14bca532548ef3d17c533ee64cae0524baabe 2012-10-29 03:12:24 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zhfo-7249a242658c0625c79f36f22cb0a650ef7ed16e8d727006c4c28ee7f1e71a62 2012-10-29 06:19:22 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zhfo-9e55505689fb33320717aa6d4cd3b9f05a4a47090468a5872328c9219b207dcd 2012-10-29 15:08:58 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zhfo-d4a9b2f58d7fa7a071528774d4331d0a0c9f53fbf5d54cf77e3fe39a270fcdb5 2012-10-29 02:44:16 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zhfo-e2cb1989961f9c54281c00d61b9a46661d48694aacf773252a2a945347a55204 2012-10-29 05:32:18 ....A 115712 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zhfo-e6b6fe4bdaa7e4141951197f9729388304394845afeff77e699e1c7b833d6608 2012-10-29 05:40:34 ....A 397824 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zhqp-254c56ba62a36d3353cbc685575b504f72633cfe3a2b136581bef7db24d8442f 2012-10-29 03:11:52 ....A 652288 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zhqw-5316bc71f1d877cb28201bde117bbcf1bea0b2ee375bda80a3447b50a7bf03ee 2012-10-29 04:17:00 ....A 652288 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zhqw-7c4cc9cc466ba13ff5bb4c7e899209f9ecfe3662c4a97010de4fcb1a19f4eabc 2012-10-29 04:05:52 ....A 652288 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zhqw-a0c23312d3938652709bfb4e37af57df2892844884c287cdbbe543f24e807f1f 2012-10-29 02:51:42 ....A 18944 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zhqw-e9782536d85622862f60b868f8480b2aed81d9b3f51071c9c8487716157a8c1d 2012-10-29 04:15:34 ....A 652288 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zhqw-fc70849337ad8b0ac69ca0c38479cefa66a4e680471ba02aa17eb5485254932a 2012-10-29 10:11:16 ....A 983040 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.ztfu-adaeb6127be227fbe04a3c50c5455b5c0cc83988dcbe9fdd2a9720b43af70c99 2012-10-29 03:12:46 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zuaf-67da94a48291ec0a5c307b39c2bff031c96f8191a77df3e1844fe5ae8db1d304 2012-10-29 15:53:02 ....A 43778 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zumx-66162ad3afa6c8cde1e166ec3a92fc3403628c37110e92d7a37a5eafe127bd4b 2012-10-29 02:30:12 ....A 92932 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zuuu-ace719ac3fd6d8979125616432bfbae142fd73c3994a88e66fa873931b739404 2012-10-29 15:13:06 ....A 114688 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zuxc-209d4efc31f7b69fd65058a97346df4bc202f9996c33d46eee475c6cca058727 2012-10-29 07:43:34 ....A 114688 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zuxc-6558ab67f44f03df36436ff88b5c0b3d675f2aa7b93bc4840a38cd647cb0df98 2012-10-29 08:13:36 ....A 114688 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zuxc-6e77e7c24e5e1f8e6f400a4e9a8406053e6fcc242b4602ebdefda08f6ff543a6 2012-10-29 03:22:30 ....A 693925 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zvdv-99cb5d2f7285d86b534187d805dd9e473399f08da9420454a4356a733265932d 2012-10-29 03:31:36 ....A 694585 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zvdv-be5a893983d1b32f589820b8cdc31d1de3cfcfa3211894b7293fc37a52da27c3 2012-10-29 02:47:40 ....A 693793 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zvdv-bfcd8211c3af945014f71a5a01f643bba0946ad29c279fbc0548162fb99acb37 2012-10-29 04:09:10 ....A 694618 Virusshare.00018/Trojan-Downloader.Win32.FraudLoad.zvdv-f9899420cd98443f0515861e4c1cf5e2b2f38d234497770123ff7102881a3530 2012-10-29 02:41:06 ....A 360448 Virusshare.00018/Trojan-Downloader.Win32.Gamup.dzp-64fe384a5634fd4b61552db0834b0bbeef7fdadd8c7c3a80c2c6f38969ae9aeb 2012-10-29 14:05:06 ....A 360448 Virusshare.00018/Trojan-Downloader.Win32.Gamup.dzp-d220e021230fb33039f0f39d72c4adacb38b213cbdb575130da98ae87d68958e 2012-10-29 05:53:20 ....A 344064 Virusshare.00018/Trojan-Downloader.Win32.Gamup.ido-a44c0889ff383fa34f0f6c73082b734587c73aeabce1391ed7f83ca6af21441e 2012-10-29 04:53:22 ....A 159744 Virusshare.00018/Trojan-Downloader.Win32.Gamup.per-bda021b06febd6d3da72e3366f3758d0b7d899d49e5694f26416ab9d33f42001 2012-10-29 02:02:50 ....A 274432 Virusshare.00018/Trojan-Downloader.Win32.Gamup.pet-79a44132a8e8d39c81b59d00899fa3d19802172ad9f97046a993de64926ce64d 2012-10-29 03:07:06 ....A 159744 Virusshare.00018/Trojan-Downloader.Win32.Gamup.psq-bffbdc6ba2be2bbe0462cd272e9b420e86a5e8adc252bc8d922dd253e0ab29fd 2012-10-29 15:13:02 ....A 278528 Virusshare.00018/Trojan-Downloader.Win32.Gamup.pte-209c95159d28ea1c551edf5b87bd01708040611d1f8e35541d31194b7ef22d5d 2012-10-29 16:03:08 ....A 278528 Virusshare.00018/Trojan-Downloader.Win32.Gamup.pte-2388de1f73505e5ccb3be4feb6485db84acc4cba45b6ae2ac898444470bc4b2c 2012-10-29 12:17:34 ....A 278528 Virusshare.00018/Trojan-Downloader.Win32.Gamup.pte-a8b068cb3b5afd7560bd09d1c9029b9e1fd5b0883fb74bc2bcce8cef528432d6 2012-10-29 01:51:46 ....A 278528 Virusshare.00018/Trojan-Downloader.Win32.Gamup.pte-bec5c49dc9ffd373da818ebd888890b221989830be992031cffe23b7fdffd7c6 2012-10-29 03:08:58 ....A 266240 Virusshare.00018/Trojan-Downloader.Win32.Gamup.ptm-d2b3e9a64f33f72021484be89124def00dc15ec92ae8964bbef9d6ff7e24b248 2012-10-29 05:01:24 ....A 286720 Virusshare.00018/Trojan-Downloader.Win32.Gamup.pve-74198dc2a7ba5214d399cdc9be291af57f44534a8bff201ee313a1b206d5299b 2012-10-29 16:11:26 ....A 286720 Virusshare.00018/Trojan-Downloader.Win32.Gamup.pve-ad1085e1e3452e12cd47d1bb249b916736bca87d7ff1ce2f0c668f845e3042ab 2012-10-29 14:23:10 ....A 274432 Virusshare.00018/Trojan-Downloader.Win32.Gamup.pvi-6d9380d8a835fa33c0fd4c281706cee995a59d3f4735ea7411ed0c3cbdebb7ca 2012-10-29 15:50:56 ....A 282624 Virusshare.00018/Trojan-Downloader.Win32.Gamup.pwc-22faaa2af307c548c18ed24b0660e2f8093075f94575aa67ec303e7b4b8e2df3 2012-10-29 10:38:10 ....A 274432 Virusshare.00018/Trojan-Downloader.Win32.Gamup.pwn-1f1f9b7a3c73609729346a00c7e62d48d30475a591517008bfe491003c3aca15 2012-10-29 15:19:16 ....A 274432 Virusshare.00018/Trojan-Downloader.Win32.Gamup.pwn-61740fa23fedc0cf649b7852d5e256c2919b0fffba70b156e12403eb4516648b 2012-10-29 03:48:56 ....A 380944 Virusshare.00018/Trojan-Downloader.Win32.Gamup.pxb-204df4cf1861c4c132a91f423d35a677253e841a0ae1e4f187f738822c589043 2012-10-29 06:32:44 ....A 360656 Virusshare.00018/Trojan-Downloader.Win32.Gamup.pxg-1e2dee7fff15e31adf69873dabd5e5d6ff68bae6203abb115ce13b6ec2184f36 2012-10-29 09:23:58 ....A 360820 Virusshare.00018/Trojan-Downloader.Win32.Gamup.pxg-1ed4089ed077ac581ed20ee2782e283bb62a0db446d08051d06d72cc70b97b7e 2012-10-29 14:07:54 ....A 360690 Virusshare.00018/Trojan-Downloader.Win32.Gamup.pxg-1ff940e885c1684031bf7a45b0f32a08371efe569fc4bb6bb6a4755f550aa55b 2012-10-29 13:53:36 ....A 282624 Virusshare.00018/Trojan-Downloader.Win32.Gamup.pyl-1fea69298c0143addc671d181647eaf40b0f0ddb94a0f6e3f8d04a8c828174e6 2012-10-29 03:19:24 ....A 204800 Virusshare.00018/Trojan-Downloader.Win32.Gamup.pzk-7f6bf0585a8f4ef1bb856831cc29e3a27778f6ac8162e75b3a60e6605f7bb752 2012-10-29 05:11:58 ....A 204800 Virusshare.00018/Trojan-Downloader.Win32.Gamup.pzk-beb45c915fa4eb599bbbee028613b4d0a8b55af8eb3f5da72ec57dc369085b32 2012-10-29 02:33:02 ....A 204800 Virusshare.00018/Trojan-Downloader.Win32.Gamup.pzk-bf7309a5833dce5261a1001bb8be4bdddbe6ff6782fc3ac92eeb8afd01cd0858 2012-10-29 13:06:40 ....A 307200 Virusshare.00018/Trojan-Downloader.Win32.Gamup.pzs-65f4487ee1d4ec5f95e360e2faf704b4e090a2fe7c9368baafadf7a20945930a 2012-10-29 14:31:32 ....A 348160 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qam-b7b98ffd5dbfa8f87478b7298be3e46df87acbb8885df2de8896185fcea9e798 2012-10-29 15:42:02 ....A 344064 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qar-225aa65e44c8a5ca37ddb23aa6f8f8d869bc6f497d0b136d5bd250f1d3d90ed5 2012-10-29 16:08:42 ....A 344064 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qar-63d9a860b493863acde304517fe8674685a81297c91bb533ac1d072a6dfed628 2012-10-29 02:32:22 ....A 344064 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qar-6ebda0bce956224bdc411b89946d30f5827c4a4f39b56a925569cb449b6868e1 2012-10-29 14:40:12 ....A 344064 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qar-b6f322f8d1edb07b6bd148db485948f19edf72518a6d99b940717d7593fc7167 2012-10-29 02:05:42 ....A 344064 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qar-befea4bfb9908646fe2095fcb1f804585fb0ffe1b560833e184c737aac8d873d 2012-10-29 04:06:26 ....A 356352 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qca-a20a3ffdc3138afe6b6953ab4a0c4f1afebecbf56a2786939018f3617401918b 2012-10-29 16:17:24 ....A 274432 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qcd-2441038e4a8a832ce337c8f6cf921565bababe9f75b595d1b09b6aa55dfa76bd 2012-10-29 15:26:24 ....A 274432 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qcd-6b013b301994c6fa1f4664f6809b78ef14e8cbf9e823a263d710a275ee3d60c2 2012-10-29 02:14:28 ....A 274432 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qcd-bf26a000e70b8cd8ab10f29244a27b12f21339aa8240e3269c5a04aec8f6e8ce 2012-10-29 10:01:00 ....A 377186 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qcf-7df5ad6104524bdfe0879659e386a4a6dbc9494c5be1cd0b51b902e02340cffb 2012-10-29 16:12:32 ....A 282624 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qch-23fee685839448f33deb0aea10363a38fc02cede449089b44c9d3d94547286c1 2012-10-29 10:50:42 ....A 282624 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qch-67b0d2fdbedb764ac5eb46640427506e843f7b0509bbb3adf9f3da226f4d0086 2012-10-29 02:36:16 ....A 282624 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qch-bf8157b8b1889fee8f3953ac20118c25a237ca5c8fdb7bea697369afe0ade882 2012-10-29 06:50:18 ....A 364544 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qds-1e3f5404d2d9f61027f1d2c059a1d623492eedd04236f6f2fc3d387eb4085c1d 2012-10-29 15:51:56 ....A 364544 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qds-611f6a160bc49d0a093c33b541f41adf8296a9412eabcd8eeb788ecbd7ac0f99 2012-10-29 04:03:36 ....A 364544 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qds-6e817bea9a1aa74a59ef94c2e5f4d1a4f0146c14b818450feef3d4623b3377a3 2012-10-29 02:02:00 ....A 364544 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qds-77f6a60939cac78020f7c669e52033dc12f0f917ac0c8eb9d90f5e4671fca062 2012-10-29 02:16:32 ....A 364544 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qds-9b4261259dd4c1a743fec5c3359a6843efdd6774244d8f32bdf1a24b4f235131 2012-10-29 07:26:36 ....A 274432 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qem-1e616adf929a9b26eb0c509969477c334750f9e486d1d0a93f96ceb4284309ec 2012-10-29 02:30:22 ....A 319488 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qfa-bf6862ecabe8f3331de4d92554f4cd8f21ed905fd4369c127e37766cffa0fb68 2012-10-29 15:34:36 ....A 274432 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qfg-21e5507f2229d98fefaf99c1dd5ea5bbe7a508a37464961b2a84c8910b36f5b6 2012-10-29 16:15:56 ....A 274432 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qfg-242c216bccb4ec4a535a2eda0b7cbfcdddc174351405aaad0be72910e05b8872 2012-10-29 13:32:04 ....A 266240 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qga-05bf71c76bdd96a637f446b2dd94018f260ec4735b4918ef5bf6b95ec5f118da 2012-10-29 08:10:34 ....A 266240 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qga-255cb8fe01fbb3db2985d04634d14e3463a546835ec6fcedfc41b8d36bfb103c 2012-10-29 03:11:48 ....A 266240 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qga-44841aa05fd161a95524d696e106f2195ab0fa14f5d99699954ae7bb4bdb0d85 2012-10-29 03:14:16 ....A 266240 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qga-553597cf210706f331fea3124cd6612075e5aad996e74b3378fefc3ab9f0aa13 2012-10-29 14:44:58 ....A 319488 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qhi-2022e56a6b3c9f47e8b27a1ecb688087fcb0ce4b9e204bdbe0224b91f490c4ae 2012-10-29 08:42:58 ....A 323584 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qhi-6843a2f6d420f3269151167a9c2ae5fedb6f66f9212c09ef54e9f465a3ec6007 2012-10-29 15:13:58 ....A 323584 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qhi-69f3a51d81d6d13d261c21888f9377206d10808220c4b184d5cdb9ba888edc46 2012-10-29 12:02:06 ....A 319488 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qhi-7342f89ab26306298ce8c1ca86a261c7db4deeb3dbc403bf83fcd3a98a20d37f 2012-10-29 11:47:02 ....A 319488 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qhi-7964907fc0d1c241cc11d82767542055627640891a4e3131c4dd2ab4b47208fc 2012-10-29 15:55:34 ....A 323584 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qhi-7d4bc4db0ae567c9e8ae4772d1d8eb4f7ebf2002b33cd66328cb23ed9ba9c6bc 2012-10-29 15:14:34 ....A 323584 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qik-20b307c4fdff135d4a80cd73d8418f68527eeff0473ef6e4a06bd6818ed3f4d7 2012-10-29 16:11:34 ....A 323584 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qik-23f32c22bd9ce73b0a0459b70a77a740fa8ec85094a612591ef9d237ca93b561 2012-10-29 02:29:46 ....A 319488 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qik-69ea67fd4059cc0aa91daf254dd27a0a652a86c09e0004c5884ef2e37af290bc 2012-10-29 15:51:32 ....A 319488 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qik-6b9a2720cac542fbe77a02cbb470587367cb6975d0903ff64b4a11b844d2bce9 2012-10-29 09:47:56 ....A 323584 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qik-a4886813245e62be1e37e7ce2bea7ab7691d54aa6047fe8a548bf08c4c30669e 2012-10-29 02:02:26 ....A 319488 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qik-beedc65fd509cb7b5bf96dc85cdf3d256b3a938e1aa113430510fbec49a878db 2012-10-29 03:46:40 ....A 274432 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qir-b51cb2f241048a80f765128fe82e2847547684ec0917c75afeb668c9c41b9e03 2012-10-29 02:43:52 ....A 274432 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qir-bd0d4b2bfc863cf83f82870042228ac81c7c37c0fe9bee1a609dbc5977657d58 2012-10-29 14:31:18 ....A 311296 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qjk-61a98b124d40f912b3c2f3e2b66d753190b60a1ce3bc0fafc9f00967482e0184 2012-10-29 05:01:48 ....A 409896 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qjl-7856f1294e62a000087a2b7cc0aa7fc0f23065dd393594af56eea5bf5b83c995 2012-10-29 16:03:38 ....A 344064 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qkz-74a08b5e5de382a60bf8fd09ed0baf37138be67becbe431cfd29bfa9f59b1689 2012-10-29 06:54:28 ....A 307200 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qnb-6c44beba4ed6d3d930ba3252c4affc58d6ccc8b980435fcc65d365087512545b 2012-10-29 03:50:40 ....A 311296 Virusshare.00018/Trojan-Downloader.Win32.Gamup.qnb-bac82c5cce64333ea053a59835afb36aaa362ba7e7d992b79a1ae87408f667df 2012-10-29 11:58:40 ....A 33792 Virusshare.00018/Trojan-Downloader.Win32.Genome.aepp-7d8544c79fdc5e182086b86ce7ae94111774c7ac63e4ef2297b5539138dfca57 2012-10-29 14:01:32 ....A 3584 Virusshare.00018/Trojan-Downloader.Win32.Genome.ahoi-d55e5e31a71115797fc08c76c81c2d80755723eef1c3ac1aa3388576b912c6bf 2012-10-29 15:08:42 ....A 708608 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-2054674f49c36586e5e33921477011ae6bc6f661d976043f4ad0cebcc943a830 2012-10-29 05:59:54 ....A 208896 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-620f932c431d4137d5f5f622a610187287afa3dbeac70c55c98b78206d5d81a0 2012-10-29 01:34:22 ....A 176128 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-630927889c019aeb63c32c0b20d042182c2b595ca44c9e2325c2c5fe4e02cb87 2012-10-29 13:58:20 ....A 1077248 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-631fcf0555c7d358f29a292df44e1cda1569f8e1fa73330e6c50daf08cb5b334 2012-10-29 01:47:36 ....A 81742 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-65566b39a2f710260a82174299047eda153ededd792745993d183cca4d7f0bfa 2012-10-29 06:33:14 ....A 73728 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-6ae9648c5ef013759df576e27e86a122bfb08fdefe799507df3d8e323bd0828f 2012-10-29 01:41:12 ....A 180224 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-79746739ec512db3bb85b96c7a834889c6dfe38b40774b5e34dfbc8cfcf71955 2012-10-29 16:20:58 ....A 385024 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-7cc87f0448a28c15806ac771ffb2b1ead724a3232a5c1983552a2071d080d24d 2012-10-29 01:38:04 ....A 69632 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-7e451510677dfafd9d113d5ce71b03c78f70bb975a8c66e088ad627392f7ef4d 2012-10-29 02:10:08 ....A 409600 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-9b49287396b1f64eb6a0f86ae72942aab606e905a29fe81cc002c27f46f0a06d 2012-10-29 02:02:34 ....A 483328 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-9d616ee481ecd40532ece668027e8580a19d12596b0264d840fcbfa38825461e 2012-10-29 15:45:34 ....A 364544 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-9f024b5dcd31df41bc08134ee52feabc02fe7d011c5e7b04e46cc72b3b9126ac 2012-10-29 01:42:48 ....A 68096 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-a0946502481cbef010d0b51b4fcc2ea827efb9025274f0fddd4b08d82f3293f0 2012-10-29 02:10:42 ....A 663552 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-a12c16473cbf3af810002ee4d51568ca66ea27262ff0ad85160e7a8b85f62e0e 2012-10-29 05:55:02 ....A 1077248 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-a18bf21af0912099ac73ce43e8d3f7e06e9afa8b6460fc7c5e982a8596210937 2012-10-29 14:35:36 ....A 742400 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-aa2b8a682c2be1d9e498f649cfc8aac781c50c5e417e6f41aeea466a29f390f9 2012-10-29 02:07:02 ....A 400183 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-acbe23c70ae0a0675a7a03e394b8994a4efe56951ff027d644e900b3183ef89c 2012-10-29 03:37:06 ....A 266240 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-b38fd536248fb53c584d08d1c63c88ae57545b18005c32153250878c4527679d 2012-10-29 02:57:40 ....A 1092608 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-b4c1ca6df79e137fb6fd151cba916a5a30ed6d3e4aaffe8b36a48721a6a334c0 2012-10-29 02:45:06 ....A 458752 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-b50b40fd1b1f401bfaf556d000da78e9de810fe9ee2b2e0172d0f127c603c73a 2012-10-29 02:52:38 ....A 67072 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-b786dd4a549bf4d10ddfbdb697017645ad700aec89507062d28aa7341bd9f216 2012-10-29 03:21:26 ....A 348160 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-ba34610f571ee12d8ec22cb46ea59f0b9a4935f24a4695190b36450427ae49a6 2012-10-29 12:14:10 ....A 1252864 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-bceb340ce0379bd7bb135d4c937da02a65cdecbc9c233dcd82219557b055e01b 2012-10-29 05:33:20 ....A 214324 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-beade77f07dd2bf855ae5ebaf6e70ee7454fd1a49aadd49713f66093ea200c56 2012-10-29 05:35:04 ....A 175616 Virusshare.00018/Trojan-Downloader.Win32.Genome.annd-bf948d310d4407087a286e0fc988dd669f80949f2bd326c02c4577fd46a64163 2012-10-29 01:59:34 ....A 12288 Virusshare.00018/Trojan-Downloader.Win32.Genome.aroe-6f73c62ada1d93560c2676885d6ebd25cb2a6bd9fb5a0e544398396c80e23b5a 2012-10-29 15:52:20 ....A 3417088 Virusshare.00018/Trojan-Downloader.Win32.Genome.axei-230be1605a261474f97153b0ec462f64b68566e63833eaf2ea8a40214ac1b073 2012-10-29 15:49:18 ....A 3480576 Virusshare.00018/Trojan-Downloader.Win32.Genome.axei-a28d5411292253a4b37c572cb214fef6eff452e0d9922a7fe953f5eb0b2de136 2012-10-29 15:06:12 ....A 96106 Virusshare.00018/Trojan-Downloader.Win32.Genome.ayfw-7233bd4e0096acc5c35bb2bc4b327cc0389421b5ed3855dfd1fecc9f980f14a5 2012-10-29 13:47:12 ....A 99084 Virusshare.00018/Trojan-Downloader.Win32.Genome.ayhf-4a103ddb112a593c64bc32d8fc2cb384db108d3084f44be8e33f7bd63335e22f 2012-10-29 04:50:46 ....A 44544 Virusshare.00018/Trojan-Downloader.Win32.Genome.azhq-fffaf31ad0c830a7bfb81e907912c949f4f19c3c9ed82cde3febdddb6f3ea6bd 2012-10-29 03:09:02 ....A 596480 Virusshare.00018/Trojan-Downloader.Win32.Genome.bcfa-33cb1641be36f906c39372e6e9d7b20cf09134acf3a839dc8c50e81a38e4163d 2012-10-29 03:31:28 ....A 24064 Virusshare.00018/Trojan-Downloader.Win32.Genome.bmuc-87c6a92b80899f65edd343b35ffeaa2eba58b8ffb14c6fd1682df5fccdd1ac51 2012-10-29 15:02:50 ....A 94208 Virusshare.00018/Trojan-Downloader.Win32.Genome.bwvb-81abb831da7dfcca8ba94b832109e64aa5fab54e04f07f38fd8d0fb8b11f5bc5 2012-10-29 04:05:42 ....A 162225 Virusshare.00018/Trojan-Downloader.Win32.Genome.bxaa-0760d80f890667b5a1524db431edc2cc1fb7e94114f1fa5aeedb4ebba759b8f2 2012-10-29 03:11:16 ....A 162983 Virusshare.00018/Trojan-Downloader.Win32.Genome.bxaa-7e0ce9a56f243916f289cb2d5af843d330c3a6f788fe3407ea5f8c454c6136df 2012-10-29 04:16:38 ....A 516608 Virusshare.00018/Trojan-Downloader.Win32.Genome.bzen-55708bc71de6955dbb4060add3c71ae48255e655e0e8985b6479d37ffb0d6077 2012-10-29 03:57:42 ....A 53248 Virusshare.00018/Trojan-Downloader.Win32.Genome.bzqe-a26cf5ba83b943dae46e948c70aaa2d4d041173d830ef71a792b1f65ac2775e1 2012-10-29 15:34:46 ....A 125440 Virusshare.00018/Trojan-Downloader.Win32.Genome.cacn-759472d1273fbb450a34c45d9168cdc9bcccf264c6579302fa0650b5739226d3 2012-10-29 03:37:18 ....A 30208 Virusshare.00018/Trojan-Downloader.Win32.Genome.caej-cc50d6369213d6d8b7e9bed58121778a11e68a9e62b8a58261c289144a743c91 2012-10-29 04:11:36 ....A 338007 Virusshare.00018/Trojan-Downloader.Win32.Genome.cgmb-d9149833804e034a206d9683852598b3cbbcca50e739ce8fa84b1d48ce073a6d 2012-10-29 03:12:38 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Genome.cgrj-145c8279b350b52aa8e276c54de2db008e4f7e796073cd62879aba8ecfa58fd0 2012-10-29 03:30:20 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Genome.cgrj-f6717488c27b3d54a9dcc8075fbcea361edeb8de7639cdf314b45fd3b14890eb 2012-10-29 04:13:08 ....A 22016 Virusshare.00018/Trojan-Downloader.Win32.Genome.cjbe-90c5f5a8b8f67e0b2deb5e6de4bf675f25dd2e4bd7002074202c2fb04ff8b080 2012-10-29 02:48:28 ....A 284607 Virusshare.00018/Trojan-Downloader.Win32.Genome.cjhe-b6f7cd557ca123726954b8b83839f59ca22edf20e99d131c77ee84fdc98ed6d9 2012-10-29 03:32:28 ....A 49214 Virusshare.00018/Trojan-Downloader.Win32.Genome.cjjb-a071b41b220daec4d6e8af963b686a34fcf37059db1ee72e3b9b5651d027eb24 2012-10-29 04:24:46 ....A 211968 Virusshare.00018/Trojan-Downloader.Win32.Genome.cjoi-4a4318f26ab46bfbad20b131921d561e35cbc09651755f73c85f60060eeb805c 2012-10-29 07:32:34 ....A 122368 Virusshare.00018/Trojan-Downloader.Win32.Genome.cjoz-3ea659834f7187efcd753ea9ae9366bbf576d69895ce138daa89e15fa64e276d 2012-10-29 03:10:16 ....A 17920 Virusshare.00018/Trojan-Downloader.Win32.Genome.cjpf-2effce1289527ffa16a45b1b92ce1b144c59fbfcb2fb1094b7c2a5800db85a62 2012-10-29 04:19:28 ....A 280064 Virusshare.00018/Trojan-Downloader.Win32.Genome.cjzw-bf389869b23f805490a0df22fd4f0b85bb6b277a8151049ca2101b03227014c7 2012-10-29 14:24:58 ....A 47104 Virusshare.00018/Trojan-Downloader.Win32.Genome.ckcw-a4f39110448f3fc65d93ac3a5da51e935a7c35164a823ec182cd8abe1ad19aec 2012-10-29 03:14:02 ....A 211456 Virusshare.00018/Trojan-Downloader.Win32.Genome.ckgg-8875266214b89c2b50ff14496e7fa3e4425abdd4f6264353357762f7f4da8347 2012-10-29 03:48:12 ....A 263168 Virusshare.00018/Trojan-Downloader.Win32.Genome.ckgk-70c7737407235a2f8f2fba521ee65b6d1a635b1230bb0ac4f80996a4a0666176 2012-10-29 04:09:50 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Genome.cknt-f553c38fa2da05812e840c394da69cb82c3e612ea0549f592c8ce09194407190 2012-10-29 05:08:34 ....A 122880 Virusshare.00018/Trojan-Downloader.Win32.Genome.ckvz-62ca8bee99b65a4c29937dc2a87807db87cfff9f52e70c0451c1452890fd85c9 2012-10-29 01:54:52 ....A 28672 Virusshare.00018/Trojan-Downloader.Win32.Genome.cnbq-37cb3aa374a81874983a69a0acc8629baf07a8ba9b7bd3a8a7c4d575afc4c14e 2012-10-29 03:08:20 ....A 236032 Virusshare.00018/Trojan-Downloader.Win32.Genome.cnda-d2b466eb4876a266df7db5a60794e6780ba5423fb4f101f77a832138244f8996 2012-10-29 05:14:24 ....A 34309 Virusshare.00018/Trojan-Downloader.Win32.Genome.ctwt-88114986b453d636ad5c6b7ff0f117b71333d31bbd05f388579610b85529faa2 2012-10-29 02:08:56 ....A 34309 Virusshare.00018/Trojan-Downloader.Win32.Genome.ctwt-af67d95c48031517c02bc812abc3ca717d816545ef237b02e2718575a38b1ea1 2012-10-29 04:42:42 ....A 122880 Virusshare.00018/Trojan-Downloader.Win32.Genome.cwlj-74cd5e3ca3788c6cd1149ca7b66a4be7ce5be105c5eb0cba9d9a0cdeaca8d4aa 2012-10-29 04:11:08 ....A 86016 Virusshare.00018/Trojan-Downloader.Win32.Genome.czqu-f663dd99a5690847af6083bdeba16ad7063a24e0b63b5ce40a5b46045b12eaed 2012-10-29 15:19:38 ....A 333312 Virusshare.00018/Trojan-Downloader.Win32.Genome.ddtq-2100abb7e08dfa9d69479e038b5ee955bae22c4320a21e89cc9e72957030d0b0 2012-10-29 15:39:36 ....A 2293760 Virusshare.00018/Trojan-Downloader.Win32.Genome.ddtq-223222283d80c8619ad1ff2bc50c6b222fb6bb7575a5e37d938a365614a8489e 2012-10-29 15:14:14 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Genome.deor-20ae76278ba9581003d8a2b0b8403c27b2808da966399b60a7b0505a4047acd2 2012-10-29 16:01:44 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Genome.deor-2378fb8adfbf54d8ffff08f3b5062a2751e848428c64e916650b260ebb60872b 2012-10-29 04:20:00 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Genome.deor-a6a4de2b52c699de1f5ea6638f08e124836f1cd4e9a2216cf4f7d60eb2f7bdb4 2012-10-29 06:34:28 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Genome.deor-be4da19b68a6def90a8d832b05e95e9ff677136bb871c9032edbbf3f82334a2e 2012-10-29 05:32:20 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Genome.deor-beaa04e8b5311667fc3ced9cc016d599175bdfbd448e3fe4033718e1df3148db 2012-10-29 02:48:02 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Genome.deor-bfbbc32a1c1591cf8b3442b5491df5e97cb8dcb076d204a7c8dbb9cb38c5a6e1 2012-10-29 03:49:22 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Genome.deor-e950a23113b873943800277ddfb4b2057a2558d7bf2b2311edfb38d695798e34 2012-10-29 16:22:30 ....A 815616 Virusshare.00018/Trojan-Downloader.Win32.Genome.dezi-73ae9fa54a33f6f93f180c1ec3bb61a309733543e14587e2f05ea15f66d305ad 2012-10-29 06:51:36 ....A 24647 Virusshare.00018/Trojan-Downloader.Win32.Genome.dfnz-1e4066d6968876b854b80e195f54e14b3a20aa84e64195a41eb024d5b6c93177 2012-10-29 15:30:52 ....A 28672 Virusshare.00018/Trojan-Downloader.Win32.Genome.dgnh-21a6c1ceceb9b5702fbb2257864bba8226a7821c4e0b36065bff08c1d2e2c2dc 2012-10-29 11:52:12 ....A 12372 Virusshare.00018/Trojan-Downloader.Win32.Genome.dhlg-1f7ca08a136544a03fd4747b0a65646bff72c2021bd73562cc2bc6e75265a588 2012-10-29 02:24:58 ....A 94720 Virusshare.00018/Trojan-Downloader.Win32.Genome.disk-a32a755295ad61b4397375e51f10c084d2f913cbb53bee8fc70b071ca726484f 2012-10-29 15:44:40 ....A 86016 Virusshare.00018/Trojan-Downloader.Win32.Genome.djbq-228a4002ef9dfb33f037c14ae8247e5d83468e4cbf9bc77cbd9425584e67facf 2012-10-29 15:50:10 ....A 40960 Virusshare.00018/Trojan-Downloader.Win32.Genome.dmxy-6adf116a8981acc89e637761d9c064f9125083b42dc3afa7ebf3f26f6e63ca8c 2012-10-29 15:24:18 ....A 41629 Virusshare.00018/Trojan-Downloader.Win32.Genome.dnyc-213f1dc9caf08794ea6740a3d92a6a4500983125accf9a8fb4b93286b82bb27d 2012-10-29 02:27:00 ....A 29696 Virusshare.00018/Trojan-Downloader.Win32.Genome.domx-79e6ac3f3c690f0032fd2625e02a7d687676f755601470c62b60a9cb48f94048 2012-10-29 15:13:54 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Genome.donw-20a92eb5bb08579394b66cdcdf9f017e4ed40088b58f7994f5c4bc64e20a3b4d 2012-10-29 02:56:34 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Genome.dooz-bfe173147f1a6ac9846076dda374ee93bb77b598dc7a96d21f78e3abd673016f 2012-10-29 02:33:44 ....A 20480 Virusshare.00018/Trojan-Downloader.Win32.Genome.doua-bf761e8be3a4c13d125b9aa942bc0dee930622d1a2c099e7daf88da976aec780 2012-10-29 16:08:32 ....A 7680 Virusshare.00018/Trojan-Downloader.Win32.Genome.douu-23cbcfaef0003c9c6cdd661ed606ead7e91101cb23d950be153785da596d7a8b 2012-10-29 15:26:20 ....A 118784 Virusshare.00018/Trojan-Downloader.Win32.Genome.douz-215cf6f045dee48d9517705cdb973222f3d055fed13a2cf3b657b65b44d15e7a 2012-10-29 02:37:10 ....A 20480 Virusshare.00018/Trojan-Downloader.Win32.Genome.dovl-7e7b46ad74515e341583bcd6720a5386a87ab1f0bead63c76f6951ad95b4383d 2012-10-29 15:15:52 ....A 102400 Virusshare.00018/Trojan-Downloader.Win32.Genome.dozf-a578ac513800e15088445959bcc13a684a13f967ee603fb753974b1980982cab 2012-10-29 10:54:30 ....A 81920 Virusshare.00018/Trojan-Downloader.Win32.Genome.dpae-9f443a4bf0660484497977b91f9d69e35b17257e1f5e00a759fd85e8f9789f72 2012-10-29 15:38:24 ....A 102400 Virusshare.00018/Trojan-Downloader.Win32.Genome.dpap-221f9bb004565f0c0193bd17ffdd8abe5f2530db5ea5699981d8555a3add8950 2012-10-29 01:36:16 ....A 32798 Virusshare.00018/Trojan-Downloader.Win32.Genome.dpcr-be7b974a425f4d9d2245526fa5a1a0069c432760e15b01158a943e267525a5c3 2012-10-29 10:17:30 ....A 20480 Virusshare.00018/Trojan-Downloader.Win32.Genome.dpgl-1f0aeee1988789c85cee150ddf4a5670146338a92bd5d80a1edacc01a0e5240c 2012-10-29 15:56:54 ....A 28672 Virusshare.00018/Trojan-Downloader.Win32.Genome.dpji-233f423116fb761adc208f0e2031b9dbaf0fcd32a0e73b7ca12e614c83df3e2f 2012-10-29 15:12:16 ....A 28672 Virusshare.00018/Trojan-Downloader.Win32.Genome.dpmw-9c3fdd023ad81a77e01e97bf119a0dba499d5ce14586b0330348ca1433b3aaba 2012-10-29 03:29:44 ....A 20480 Virusshare.00018/Trojan-Downloader.Win32.Genome.dpvu-7a5864e6422bc2e9c4744ba291685397ab28e665d136db8733da7f2b2a126564 2012-10-29 16:21:36 ....A 450560 Virusshare.00018/Trojan-Downloader.Win32.Genome.dpwa-6b941cb6be28c8c46b0fdcbc77569d70fa9370ba3759e64174dd2a8759ae7122 2012-10-29 13:43:10 ....A 11926 Virusshare.00018/Trojan-Downloader.Win32.Genome.dqcn-67353df33df870489d073762693d7d2cfcb734e4b0e29f5f5c2ba3acb5211120 2012-10-29 16:11:32 ....A 15428 Virusshare.00018/Trojan-Downloader.Win32.Genome.dqcq-9fef08c225b87a2094a8850c83ef940770694476852eeabf66e94d7d26943d4a 2012-10-29 16:11:50 ....A 69632 Virusshare.00018/Trojan-Downloader.Win32.Genome.dqia-9b0d390134d04aebb87b57d3e66adf5d62022a829df4b2a6a7d27136d35cfdd9 2012-10-29 16:13:58 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Genome.dqmw-2410a4b30b73567b7e39a804e8dd0682d32cc517641349d1b1509dd5b8f19aec 2012-10-29 12:35:46 ....A 9216 Virusshare.00018/Trojan-Downloader.Win32.Genome.dqpj-1fa452bffed603acc94a67beee7acb994ec8fc80cd59ed5033da9d264c4960f0 2012-10-29 15:46:46 ....A 16384 Virusshare.00018/Trojan-Downloader.Win32.Genome.dqui-22aedb7dc0cf82f3e1a498bcfce0bac5dda421976a4f846257301d3e543fa205 2012-10-29 02:48:58 ....A 15218 Virusshare.00018/Trojan-Downloader.Win32.Genome.drax-04c2206d14205c53ead0224d2d57dc92fd6cc464f3ff864a428cafe2bb9478da 2012-10-29 02:57:06 ....A 16630 Virusshare.00018/Trojan-Downloader.Win32.Genome.drax-fa67350df5b449808ed0c7e08696062e85fffb9b30a69c52a5233ef602c9116d 2012-10-29 13:26:54 ....A 20480 Virusshare.00018/Trojan-Downloader.Win32.Genome.drdw-1fd27b7056611e1afef2bb7aa6221cd9c1670d8598230fdbdb7f27cf8d1c4d61 2012-10-29 15:51:38 ....A 20480 Virusshare.00018/Trojan-Downloader.Win32.Genome.drmv-9b2d4a2296e01e80f8127b42afb890a4ed1ba9472eb82e1dd8c0bb2b9f4f12ce 2012-10-29 11:45:58 ....A 14446 Virusshare.00018/Trojan-Downloader.Win32.Genome.drzs-1f77f89dadce1f7061c1764076ca976364d1b5499e7e66a44670ac909277b608 2012-10-29 03:37:02 ....A 49152 Virusshare.00018/Trojan-Downloader.Win32.Genome.dslq-6b68553c32425bb692872517e8d9403506c97eede1032078c235a83a3cb8f7a0 2012-10-29 02:27:08 ....A 45056 Virusshare.00018/Trojan-Downloader.Win32.Genome.dspd-7e0200a085da676a7d670425d1e08eb77caee5e06e7e9b8fc80ddc0a5a1eb64e 2012-10-29 02:43:16 ....A 16384 Virusshare.00018/Trojan-Downloader.Win32.Genome.dsrr-b6acb334d43176b7c5b3d35581ad3e9a91b88d2aafe5e85a22664cec59e2af55 2012-10-29 01:55:12 ....A 20480 Virusshare.00018/Trojan-Downloader.Win32.Genome.dstd-69ebd0e4e6cc064253f85fde3339e07a5ddecf87c25c83b0c7ca19793063d4d8 2012-10-29 02:32:30 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Genome.dsuc-7ffaa9deef370cd28430473cb07309857d4c88bc105f60461cdc9408ab82e35c 2012-10-29 02:38:42 ....A 73729 Virusshare.00018/Trojan-Downloader.Win32.Genome.dsul-9c395981f070af1dd2c6d995a345dc842969bdde8db3f1a4523c31e3073a4441 2012-10-29 02:35:06 ....A 20480 Virusshare.00018/Trojan-Downloader.Win32.Genome.dsup-65c9a3089547ebe697b3b84f3ab2c9d3aab9960c466987cb576d4b59336996cb 2012-10-29 03:30:26 ....A 32768 Virusshare.00018/Trojan-Downloader.Win32.Genome.dswp-762b4dc20a4e4ff527b2337350f642d32b7b5053805665ae7b16bef08dc0176e 2012-10-29 02:47:26 ....A 6762 Virusshare.00018/Trojan-Downloader.Win32.Genome.dsxv-bfb99b35de79833e7197b14d9cca1a23fb41d3a602669c1800976eeb4535bebe 2012-10-29 15:28:30 ....A 9472 Virusshare.00018/Trojan-Downloader.Win32.Genome.dtds-217d30203ff684dbfaca6e7797dd8a9a71a201475461edb0c244d3f2d771c670 2012-10-29 07:50:48 ....A 32768 Virusshare.00018/Trojan-Downloader.Win32.Genome.dtel-aa911104324d01ab9e2037c81325914d0dcedf6aaccef43325949aed2de26f23 2012-10-29 06:49:46 ....A 20480 Virusshare.00018/Trojan-Downloader.Win32.Genome.dtfj-66fd2a2ea5a117cf40dcee0e380604f909c2887a56e3d9e931d1eded9902e778 2012-10-29 02:45:24 ....A 24579 Virusshare.00018/Trojan-Downloader.Win32.Genome.dtkc-bfaf2ac10e365c6825c2dd01de99352d09db286766703fccdf39f9119d0ad734 2012-10-29 16:00:30 ....A 24615 Virusshare.00018/Trojan-Downloader.Win32.Genome.dtrj-692d8c93fdb240ce4f58efc7a104ce9c80d35ca9997f085ccb94933c201d952f 2012-10-29 16:02:56 ....A 11776 Virusshare.00018/Trojan-Downloader.Win32.Genome.dtrs-a7a5297085a602c2cc00e94196152128e708aabd92764ad7ef984d6e18a0c31b 2012-10-29 16:03:58 ....A 32768 Virusshare.00018/Trojan-Downloader.Win32.Genome.dtrx-9fd10d6ebba87f8332afaf3e58019d6e1804bfa102a7fc0a0fc69250865d17c4 2012-10-29 16:14:44 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Genome.dtti-65bb8205f49fabe290fbd88ee14d7a5c685a31bb7106a4782609da63c81a8a82 2012-10-29 16:00:14 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Genome.dttm-70ef11356be888d2f1f43b46d607b850eaf555aa05e0a86149e10aa82661b5e4 2012-10-29 15:14:08 ....A 20919 Virusshare.00018/Trojan-Downloader.Win32.Genome.dtzx-20ad90c5cef8d56668694f00938d32b1d5cfe32e6e0fb75c8b2b7ff70e8d8bfb 2012-10-29 02:23:32 ....A 20480 Virusshare.00018/Trojan-Downloader.Win32.Genome.ducz-bf4c9ccb7adf673d9ab01c4041f49fe8f75de0608458bd70a3f04d9feaa1fde6 2012-10-29 15:47:50 ....A 6923 Virusshare.00018/Trojan-Downloader.Win32.Genome.dugx-630583837c636997bca3e71038ec605dd39df2625cbf3da2d1f6c404cd3525f2 2012-10-29 03:58:14 ....A 20480 Virusshare.00018/Trojan-Downloader.Win32.Genome.dusd-bc09b27f051675052475c5a7f6d5badd6db0b89e0701d78a74ea54e2b1bcebd6 2012-10-29 08:35:26 ....A 23812 Virusshare.00018/Trojan-Downloader.Win32.Genome.duua-749a54fe22e9a5f18eb83c36f73eb617966f0c742efed6dcc0e344eea41231d3 2012-10-29 15:11:02 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Genome.duuu-2079773bdb2ead81e16bba5ff692a7c683ca43fda9325d38afba3ae3fd0418d5 2012-10-29 05:19:06 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Genome.duyx-a2cac1156be91f089477ae26a57571fcc09e6df1ae792da8afe963115f0bd75b 2012-10-29 15:17:28 ....A 147415 Virusshare.00018/Trojan-Downloader.Win32.Genome.dzyg-20e38eb8660ce0ff25c45af2e925f3e8f16ed9ace20360e33fbe4edd6b513538 2012-10-29 06:08:14 ....A 180970 Virusshare.00018/Trojan-Downloader.Win32.Genome.dzyg-6cd6175d19302b345ca382ab55ab085088449a65096dc8a0bdd66ef4f4ad4901 2012-10-29 15:15:56 ....A 36789 Virusshare.00018/Trojan-Downloader.Win32.Genome.dzyg-6d1514b8fa5f9c0fd901f0572d9990e41479d436d4ef7f2146bdf3e68989bc6f 2012-10-29 11:58:54 ....A 66683 Virusshare.00018/Trojan-Downloader.Win32.Genome.efba-63c1e0e22418a100f9cf85850060c79f64c3b718e85f8d6fcea80798c2f6f8a4 2012-10-29 11:44:24 ....A 3252 Virusshare.00018/Trojan-Downloader.Win32.Genome.egox-bee1f2155c57fa0a9e0137aaa54dc53f6b8c57ecb13d15acc4ebee2b3c8867d0 2012-10-29 12:40:56 ....A 927423 Virusshare.00018/Trojan-Downloader.Win32.Genome.esel-1fa932f8c11ce529917dbcce23ca160e9680da21583273da65cfb72a7d9b4a42 2012-10-29 02:22:16 ....A 1037559 Virusshare.00018/Trojan-Downloader.Win32.Genome.esel-62e2b1c681cf0096178b06915648654fe19b83a7b0bdfe5c3f14c4c8ecfd3952 2012-10-29 15:44:26 ....A 982491 Virusshare.00018/Trojan-Downloader.Win32.Genome.esel-af5b62dc5d08fe4bb43fbec02e7cb0e9a5f579be6e6de947bfa38fffdb1f3d17 2012-10-29 02:00:32 ....A 1013555 Virusshare.00018/Trojan-Downloader.Win32.Genome.esel-bee5a42c12f1c379e56595e02d5d6d7d6c166c59b01bb1d80531bf226ace3cf4 2012-10-29 01:42:34 ....A 164391 Virusshare.00018/Trojan-Downloader.Win32.Genome.fewv-6fabe97bf0464a4421d3e5465d0596d41921d67daf7f8e6af6876cb525b7e606 2012-10-29 05:45:26 ....A 81849 Virusshare.00018/Trojan-Downloader.Win32.Genome.fsdw-790544b93a326a2cc39fa2630be66b86a21e8d9a9567ec61dbb51520bfc5cacc 2012-10-29 04:37:32 ....A 1008206 Virusshare.00018/Trojan-Downloader.Win32.Genome.fsvm-7e1f5fb63e7937d9a73d7f3b0e8b125497a0d2e36c0529d88a33ab75176f82ca 2012-10-29 01:42:02 ....A 1801451 Virusshare.00018/Trojan-Downloader.Win32.Genome.ftjf-be99f1fac689ae3d9d72e6f6dfdcbaecf03e4497462033c81664fbaff1f4a0f6 2012-10-29 16:01:04 ....A 1031846 Virusshare.00018/Trojan-Downloader.Win32.Genome.ftsc-612a3f56112d40c310c0789ae0a3ce14ee4caa75d7c485be12c34301b21a658d 2012-10-29 09:56:26 ....A 1696323 Virusshare.00018/Trojan-Downloader.Win32.Genome.fzpt-1ef64dc07293882b68a1a2be471e5471c947955b215bd2e3e0405a8fdc9ab0c7 2012-10-29 15:37:18 ....A 964626 Virusshare.00018/Trojan-Downloader.Win32.Genome.gcdq-220e2fcc92ecaa431c51c28ab2e67bc52c3b360af30054f81e9e5adff2f9c7ce 2012-10-29 15:49:00 ....A 252416 Virusshare.00018/Trojan-Downloader.Win32.Genome.gdtt-65d2efe1901afc4fd15e03d8e445404d2bf7975d7befd6ebebd9de33d66501c4 2012-10-29 12:32:38 ....A 32768 Virusshare.00018/Trojan-Downloader.Win32.Genome.gegr-1fa19c3281c109f5e59e9d3234a8088e7ec72a7bbe22968be49ac16f532b513b 2012-10-29 08:31:34 ....A 281289 Virusshare.00018/Trojan-Downloader.Win32.Genome.gqso-a58df3cbaecc4c22e8998d6f3dbbf2128d2227480b20856775362c3c6442486d 2012-10-29 05:19:36 ....A 34176 Virusshare.00018/Trojan-Downloader.Win32.Genome.hshk-e455a54d862a7a0b54983f04efa71c1f15500c677b03a37f4f6e8c2f33bc93ce 2012-10-29 04:01:42 ....A 40960 Virusshare.00018/Trojan-Downloader.Win32.Genome.ikdq-eeec80d06d7541cc84994608a182bf5dca8c62f5c4b6255a11c3f5b2ee50effc 2012-10-29 15:39:10 ....A 1430528 Virusshare.00018/Trojan-Downloader.Win32.Genome.ikxv-7546a0891df0053e84864f0e334178c3e90af62f6fc65e5d2e030f64e2e2d0c0 2012-10-29 15:09:56 ....A 7168 Virusshare.00018/Trojan-Downloader.Win32.Genome.rnfw-9aa15dff033e248ce3980e092c24c023bfa760981a0428e83513432c7f6986da 2012-10-29 05:34:40 ....A 11776 Virusshare.00018/Trojan-Downloader.Win32.Genome.wpz-db77cc7965d1716a94c270a81ce98149c51b67900f798da3708b91e1f113c2e4 2012-10-29 03:25:42 ....A 12800 Virusshare.00018/Trojan-Downloader.Win32.Genome.yxd-c8462d2227a4e6521266243aad2b3565be845c4592241202da3d678736228bdf 2012-10-29 02:10:22 ....A 9487357 Virusshare.00018/Trojan-Downloader.Win32.Geral.aana-0b5a4218cd472312e79fcc19edee9af25a70c2c613207d3963ee1480dc52fe57 2012-10-29 04:22:54 ....A 48640 Virusshare.00018/Trojan-Downloader.Win32.Geral.aaqh-87a85d94b9f84a0542c03c9cebdbd8291e35e9558dc3d147967778d77ff02258 2012-10-29 03:46:16 ....A 49664 Virusshare.00018/Trojan-Downloader.Win32.Geral.aazx-cfb66a8598eb34298f7176a3db9b3c7ef3d37314dc762500f39dc4fed106ed75 2012-10-29 03:33:20 ....A 48640 Virusshare.00018/Trojan-Downloader.Win32.Geral.abaj-cb690c57001ce9e31b8173382ac977bb3df91be0dc80b7335161dc1239d06ef9 2012-10-29 05:28:48 ....A 33716 Virusshare.00018/Trojan-Downloader.Win32.Geral.accc-df3b3c4cf1bdc7fa4af48a2406dfa7874fac2e701ac77aa7b313ec20067c42cf 2012-10-29 14:59:18 ....A 33413 Virusshare.00018/Trojan-Downloader.Win32.Geral.adhv-952cdaa2a9b4b028eb98fad2daae0432918eae7911266d47051d37d1c849501b 2012-10-29 03:16:56 ....A 30748 Virusshare.00018/Trojan-Downloader.Win32.Geral.ahdn-c4b266184ad9a48d6139f90adcfff1ee3997eb71fc72033f5f43df32f99662c0 2012-10-29 07:28:12 ....A 108544 Virusshare.00018/Trojan-Downloader.Win32.Geral.bouh-61ad9d20dad5733ee6b2ab7da0f38c755588c9497dccfa47462ced2f6c4e8d7c 2012-10-29 03:32:12 ....A 10240 Virusshare.00018/Trojan-Downloader.Win32.Geral.bppv-670f255c4acc36c8f5a4e4820607b40189d9807759ee203813108e952b0b143b 2012-10-29 05:33:28 ....A 14336 Virusshare.00018/Trojan-Downloader.Win32.Geral.cla-d4547b3d87271ef060812b86c0192c86c0bc14b101a110a23cf52c295f842309 2012-10-29 04:10:22 ....A 100872 Virusshare.00018/Trojan-Downloader.Win32.Geral.cue-ee5ea36ae30db82384a523acb708b2d0408d22922d26d341e43d6b83a83bfcfc 2012-10-29 13:38:42 ....A 100872 Virusshare.00018/Trojan-Downloader.Win32.Geral.hmh-025d48abd82bebc510b14c7a9bc4970cbe23ee7c5482ce120dddbe0798194561 2012-10-29 14:50:10 ....A 30738 Virusshare.00018/Trojan-Downloader.Win32.Geral.hvx-3bca82028709035a41043f0cfd4d261c0ba7fe3470d97614b73d224dcd0651d9 2012-10-29 04:22:00 ....A 1015296 Virusshare.00018/Trojan-Downloader.Win32.Geral.iib-31ccc59e6201e1a4f01d3441d2dda465b31e7b9a657756c6c00105cc2af3bd38 2012-10-29 13:41:36 ....A 72200 Virusshare.00018/Trojan-Downloader.Win32.Geral.ikj-89c6d05171930b81fdbc1f9d29d872ba6385ed6d6f71d38b046b68b328868a8d 2012-10-29 04:03:24 ....A 23552 Virusshare.00018/Trojan-Downloader.Win32.Geral.jpz-f01b9c1888663c38fc793b1a192949ecf3046ecc8a4b71136b7c2a2fab242ca2 2012-10-29 04:02:16 ....A 16132 Virusshare.00018/Trojan-Downloader.Win32.Geral.myo-77ddfc87eeb1b893b8aa81db5369f9b51c607e7b70d50741f4ab4ffae8f969b8 2012-10-29 07:59:38 ....A 36864 Virusshare.00018/Trojan-Downloader.Win32.Goo.zeg-d5a5a9d351830ecbe5f695cec6b88b7750d4e781211cf29ac2ff916bceac5245 2012-10-29 06:03:26 ....A 86016 Virusshare.00018/Trojan-Downloader.Win32.Googlya.gen-737eb4ab51cf631cb7b38641be1ce70ce2e2d0131bf220f03405b200c70b8596 2012-10-29 15:29:36 ....A 98304 Virusshare.00018/Trojan-Downloader.Win32.Googlya.gen-9ef68ec14f87362eeabf25730362530441b7b0c1fd63f6e21f702ec94585abd7 2012-10-29 03:22:08 ....A 31320 Virusshare.00018/Trojan-Downloader.Win32.Halinker.k-c6c4c5ab4e806e7c33ff1b9404c9686116ed53b22b34766037b7218b1f58ac97 2012-10-29 03:34:32 ....A 24564 Virusshare.00018/Trojan-Downloader.Win32.Halinker.k-cbc295a5709cd8ae06c41d9b2a11033b0e9795d5a1da7540baa60aa6c2b3b449 2012-10-29 03:46:24 ....A 32768 Virusshare.00018/Trojan-Downloader.Win32.Harnig.bb-11e7aab29117014352830066d49dc29459befc854465b4f451d86562420323e5 2012-10-29 13:53:32 ....A 4897 Virusshare.00018/Trojan-Downloader.Win32.Harnig.bb-628ec6189852a1c877e8de1becf6d3ac8139c96d0ca76d61fe955a11e80a757c 2012-10-29 03:37:12 ....A 5621 Virusshare.00018/Trojan-Downloader.Win32.Harnig.bq-cc486a9c6b6857a9ac9c13c99b7eb8f461545fc2cf1b7aedc53b7024f7c97435 2012-10-29 03:31:32 ....A 7680 Virusshare.00018/Trojan-Downloader.Win32.Harnig.gen-ca94695dd446ed4c5fe7d271f5e70601c910cb55639fd63d7141861fb44f569d 2012-10-29 03:20:34 ....A 18260 Virusshare.00018/Trojan-Downloader.Win32.Hatchet.10.b-c6428365d99f2270026603c2073fd9a108472a216d184b4326a56a28271cf531 2012-10-29 13:51:48 ....A 154624 Virusshare.00018/Trojan-Downloader.Win32.ILovlan.sn-9b1151a7d662f8dfb603881bd4cd06b9dc8f6f35ba69edf704ae1f2360d36223 2012-10-29 03:26:04 ....A 13824 Virusshare.00018/Trojan-Downloader.Win32.INService.bm-c86c8e17a39e79dda061e73a88b61b10294df22bf964644e8029b33d96303a79 2012-10-29 05:13:12 ....A 14848 Virusshare.00018/Trojan-Downloader.Win32.INService.gen-d7aead709aa8baee46e3800047ae179636fc761c7053731e1113486c5a908dbe 2012-10-29 03:30:52 ....A 49152 Virusshare.00018/Trojan-Downloader.Win32.INService.i-ca5fa69827bfe9e0d32776fbf915c46919ec7733171090bea047e04e99c09a6a 2012-10-29 03:32:46 ....A 49152 Virusshare.00018/Trojan-Downloader.Win32.INService.i-cb2e93e1af6a507b6f73f183435ca98c0c6982917bdad161f4d44856e48ec027 2012-10-29 06:09:46 ....A 38924 Virusshare.00018/Trojan-Downloader.Win32.Injecter.gh-086a5809d3667d165b101f10080c85f6f5c2844b213625a8be7f775844302087 2012-10-29 03:24:56 ....A 57344 Virusshare.00018/Trojan-Downloader.Win32.IstBar.pv-c7ed6ea1f878395442a0ddb713bdf62d0b2c768a6e580e6acfd37b35b24c7dfb 2012-10-29 15:04:14 ....A 16896 Virusshare.00018/Trojan-Downloader.Win32.Kach.ayx-7e249933675ad1c700bba9e76359a6388ac944a5baf1a9de07a12e10dd419220 2012-10-29 04:07:18 ....A 16896 Virusshare.00018/Trojan-Downloader.Win32.Kach.ayx-f3ace60e0bdc7700708b593ef0c592f2cc1c5f29ec13ec3c089bd0093ec4600e 2012-10-29 03:46:36 ....A 21900 Virusshare.00018/Trojan-Downloader.Win32.Kido.bj-e7bfff17c70c53edf738b2cbc852e2e9b06ae6c50ccbc54f83fbedc30dd3f841 2012-10-29 01:45:42 ....A 131584 Virusshare.00018/Trojan-Downloader.Win32.Klevate.ag-8a998cef9a4b1765a589eec026d10aba72e0cde9699358fe7fa856d728e736a1 2012-10-29 02:13:30 ....A 114510 Virusshare.00018/Trojan-Downloader.Win32.Klevate.ag-a43fb376e2d493eba0356c5e48244b7a11e3858f2f90ed9c2cc25b798e9bf984 2012-10-29 04:14:30 ....A 129024 Virusshare.00018/Trojan-Downloader.Win32.Klevate.ai-74ff6a601d1b3653c55656e06fc0eb548c7a5dc84d67761f1bbe10c28ae6c50b 2012-10-29 02:14:02 ....A 129024 Virusshare.00018/Trojan-Downloader.Win32.Klevate.ai-ce1dcf627f1348abff5fe0e92c209ad6e2af99081c313708b92527bf083a5683 2012-10-29 04:00:18 ....A 129024 Virusshare.00018/Trojan-Downloader.Win32.Klevate.ao-eb221b42273cd607514254dc3ef761011e1be0c248dd47cb3f1dbc9b9332d22d 2012-10-29 04:03:26 ....A 129024 Virusshare.00018/Trojan-Downloader.Win32.Klevate.as-4f4a413b54128d4b0fdebf07b1b6ca30a23d0d2003c01664f284a1ec3bbc6349 2012-10-29 03:36:52 ....A 106038 Virusshare.00018/Trojan-Downloader.Win32.Klevate.as-b75008176dc2ab160825b2f0272891b17cb47578799fd5889c052381686930a4 2012-10-29 03:31:20 ....A 128000 Virusshare.00018/Trojan-Downloader.Win32.Klevate.bp-1925ffb3f931118224db3d0d9256c1a930f33846134828947d98ad6324303db6 2012-10-29 13:31:04 ....A 128000 Virusshare.00018/Trojan-Downloader.Win32.Klevate.bp-41687db5ccb1bc52fd664f616cd83960eb5df8033d5e4fc04e7d4b70404a001b 2012-10-29 05:39:56 ....A 112508 Virusshare.00018/Trojan-Downloader.Win32.Klevate.bp-a0d8915f6cbc88e2df431eab2c3a180663542d8eda2f3b8356fe9ec41eb1f436 2012-10-29 01:51:28 ....A 110267 Virusshare.00018/Trojan-Downloader.Win32.Klevate.bp-bec447568140a346166ab5731b3b1716f1df8293266cbab4a90e8fcaf08cec7b 2012-10-29 03:16:46 ....A 128000 Virusshare.00018/Trojan-Downloader.Win32.Klevate.bp-c27f6cf33798ea5552a5208c5934720ba4c2054e0d7e1bed96b82b11b7d79697 2012-10-29 14:11:06 ....A 128000 Virusshare.00018/Trojan-Downloader.Win32.Klevate.bp-f87cb3baf81cc979d6a8e1a357e551b4bfc43d3bbe000d7a6493e238064a28cd 2012-10-29 13:24:40 ....A 126976 Virusshare.00018/Trojan-Downloader.Win32.Klevate.bq-76741fffe9c69875b5c7de6894051a996687fabe0421633b12fec7798a922688 2012-10-29 02:51:22 ....A 114509 Virusshare.00018/Trojan-Downloader.Win32.Klevate.bq-bfcb48dfc5d4edd9f9afcadf36576afb250a355539096e8e9e8db9479c54ee95 2012-10-29 05:47:44 ....A 131584 Virusshare.00018/Trojan-Downloader.Win32.Klevate.br-6738e5d07b6f29e3ac1976a92531489a07b718c3ebab8099d72d1b12aa3634b0 2012-10-29 09:47:10 ....A 131072 Virusshare.00018/Trojan-Downloader.Win32.Klevate.br-eb112f1250aff9b98239c4620dac9171e755ed64b55f9955fba9aa95f9febe86 2012-10-29 12:30:40 ....A 117329 Virusshare.00018/Trojan-Downloader.Win32.Klevate.bw-1fa01d46807c3304a0aab0cce5e475e98eb43113be7daf6ed08a4a2efb8d6d71 2012-10-29 10:37:26 ....A 112509 Virusshare.00018/Trojan-Downloader.Win32.Klevate.l-1f1e71ce746abe3410f550f4183bbffc961cd6f230ef5e25dda42600dd3c4dfe 2012-10-29 16:13:52 ....A 115339 Virusshare.00018/Trojan-Downloader.Win32.Klevate.l-240ff796b993c8d4cd7c765402f0a6e5dd3bc6c0fec8c213f5617b41e6efaf42 2012-10-29 15:25:14 ....A 114504 Virusshare.00018/Trojan-Downloader.Win32.Klevate.l-622cbf0ab43443fb6ea19aa3cb1e476355720f5c09ba0652faf70ddea180030c 2012-10-29 03:15:46 ....A 128000 Virusshare.00018/Trojan-Downloader.Win32.Klevate.l-86af3e5d7b5f905d17c4f463d6fda7beb44a5cfb9a54ee00f43b445fe90aadbd 2012-10-29 02:47:42 ....A 128000 Virusshare.00018/Trojan-Downloader.Win32.Klevate.l-880bba7f08dbf03a2985d1d14ad6ee5f183b39d33a16959d716b313b951b1945 2012-10-29 03:48:56 ....A 128000 Virusshare.00018/Trojan-Downloader.Win32.Klevate.l-96fb26904db7b25fc476f93e2b7ddc71ff92e8f100ead4080a2f20e9a77b00fb 2012-10-29 07:48:30 ....A 128000 Virusshare.00018/Trojan-Downloader.Win32.Klevate.l-d2b676730e01220e7b6ec88b72e012f129d7ab28f8d7dab609424a64ab9b785b 2012-10-29 15:09:14 ....A 128000 Virusshare.00018/Trojan-Downloader.Win32.Klevate.l-fb523093fbd5743a7efd50ae70534aa4bdf0912b65f2c50d0b656cd41d4438bc 2012-10-29 03:12:46 ....A 129536 Virusshare.00018/Trojan-Downloader.Win32.Klevate.w-4ab7fd031636854bbb197a0a00b9e2560f83e1d336f2decd3ba73347bb055fd0 2012-10-29 05:34:44 ....A 129536 Virusshare.00018/Trojan-Downloader.Win32.Klevate.w-625e144dbf60aa2cee5053f27cb44ac0944635915112fa8c7bea41b9bee7c3e3 2012-10-29 04:13:56 ....A 129536 Virusshare.00018/Trojan-Downloader.Win32.Klevate.w-8e759c074d92f0f7fddd62c18d6536188f88b7f97ce02ec0e3c386a4658cd1d7 2012-10-29 16:06:46 ....A 111680 Virusshare.00018/Trojan-Downloader.Win32.Klevate.w-a0e054514c77d262554343ce2919f49d0038070b1062289ccd644cae7d571177 2012-10-29 02:52:46 ....A 105449 Virusshare.00018/Trojan-Downloader.Win32.Klevate.w-b34b8a4a54fb17d2d5cfdfe20e165c4328437bc071962e87606f2f3c710e1c2a 2012-10-29 02:22:54 ....A 115916 Virusshare.00018/Trojan-Downloader.Win32.Klevate.w-bf4a107dd0359234187f6ca04bd763c6421aaa7ad49c3a9e8b4a296559669503 2012-10-29 04:18:40 ....A 655392 Virusshare.00018/Trojan-Downloader.Win32.Knigsfot.cgr-8af30873fed56ddd240aa74c32a79922f37a70299a2a02fb4eec0f27e011a073 2012-10-29 15:21:08 ....A 198800 Virusshare.00018/Trojan-Downloader.Win32.Kuluoz.vje-ab565e3f5789478c76740b80980418cf61cc49c1fd6afcdd73eef8c86846e915 2012-10-29 02:24:18 ....A 180605 Virusshare.00018/Trojan-Downloader.Win32.Kuluoz.vje-bf4ff2be1da1203a3d2ea1e9d4faa4641d0bca83785a7d86a23d57332d2485a0 2012-10-29 01:52:00 ....A 69632 Virusshare.00018/Trojan-Downloader.Win32.Lastad.n-70a4f5db628cbaccfdbf88531544bd24256d702eb2f3dd57426fb24d671e5d58 2012-10-29 03:24:16 ....A 41472 Virusshare.00018/Trojan-Downloader.Win32.Lastad.p-c7871f8359433c96d211a0244e0681fbabb0c60246a8ba1b2f2708cb65b0018e 2012-10-29 13:11:42 ....A 632507 Virusshare.00018/Trojan-Downloader.Win32.Lipler.axkd-1ea67ff827df3730b10ecb91e36712a0e27c266d52fcae2c5b2316bdf1254c35 2012-10-29 03:16:08 ....A 2028827 Virusshare.00018/Trojan-Downloader.Win32.Lipler.axkd-eebf8f38c76eb08c391332ee6fab4a49b5f682653ea6fce8898a85a96bc9bc65 2012-10-29 04:48:40 ....A 90112 Virusshare.00018/Trojan-Downloader.Win32.Mufanom.aafz-de60fef94186daf800d87ce317bad6323cfa267d8038bed94595066de957e107 2012-10-29 05:32:02 ....A 64512 Virusshare.00018/Trojan-Downloader.Win32.Mufanom.aafz-e191a579716ea41e4b1051d077103c78dbf3963d3cba5d3a0c56c54a873a66d6 2012-10-29 15:18:12 ....A 206848 Virusshare.00018/Trojan-Downloader.Win32.Mufanom.airf-20ecdaae0a3de7c19a2de42d123b78ed1878ce411dd28994cd0e517a84d2ba8b 2012-10-29 03:49:58 ....A 76288 Virusshare.00018/Trojan-Downloader.Win32.Mufanom.airf-e992072ac06e159ec36b08d8323e968a013fa1c522677dda0c387103bea99aa3 2012-10-29 04:19:46 ....A 46080 Virusshare.00018/Trojan-Downloader.Win32.Mufanom.aqda-209a6a05f2f11eae56879f785caeb6248410d4a5351b0be20d638a00ee78024b 2012-10-29 03:44:20 ....A 29184 Virusshare.00018/Trojan-Downloader.Win32.Murlo.bi-cec302b1a1cfa1f97e3f4a305a47446802176067012ad2e690e5aa0fac2df2bc 2012-10-29 03:51:30 ....A 32768 Virusshare.00018/Trojan-Downloader.Win32.Murlo.bi-ea54e40a98a15f8d94e0ba17a0c2b5778e73c48269bc9449af1117edad0caef1 2012-10-29 05:03:30 ....A 119296 Virusshare.00018/Trojan-Downloader.Win32.Murlo.fwn-c4afef5e4602d388eb170ffafa1fab86e64108a0624656d71082f849841696d2 2012-10-29 02:40:50 ....A 112128 Virusshare.00018/Trojan-Downloader.Win32.Murlo.fwx-bf97ff340d27b4030ece0ae3365979bf3c2b17884e481b72faded28ac0deeeec 2012-10-29 03:14:06 ....A 112128 Virusshare.00018/Trojan-Downloader.Win32.Murlo.fwx-c32707fa243f18d92af2c35aad2525c529c263fa2b1345e67d5ed225ef372e06 2012-10-29 03:15:06 ....A 112128 Virusshare.00018/Trojan-Downloader.Win32.Murlo.fwx-c3ce3217843f4b267218d633e48f132a42ed96fc2a5b44e32d2ed67d4129ded5 2012-10-29 03:25:36 ....A 112128 Virusshare.00018/Trojan-Downloader.Win32.Murlo.fwx-c83f49b27b61b99c200dc0f41dbebc18958f409d9ce9e08a7b5ecca9f0e0519f 2012-10-29 03:39:50 ....A 112128 Virusshare.00018/Trojan-Downloader.Win32.Murlo.fwx-ccfce5c7577355a7ef3c7fe495c83c4d1aa5f8511dcceb37cf7a4cb4c730af54 2012-10-29 15:07:54 ....A 303600 Virusshare.00018/Trojan-Downloader.Win32.Murlo.lhy-1c6e84ce610c9fa77c1793b2a149fa6c98f6981f66cb4a53cf015c84308b69f1 2012-10-29 03:20:16 ....A 162204 Virusshare.00018/Trojan-Downloader.Win32.Murlo.lhy-2187d9fcfd684ac01ad79132450a403c8297699de610a4a6635b08fcade39da9 2012-10-29 02:20:26 ....A 245732 Virusshare.00018/Trojan-Downloader.Win32.Murlo.lhy-b6c4a17c5e22870a5a106fe117beda245dd1682fc2746b0843ae0b7861ff9612 2012-10-29 05:29:48 ....A 461360 Virusshare.00018/Trojan-Downloader.Win32.Murlo.lhy-d89dee4cd024714d058ac31ac1ae164ec2321069ae0547f624a30c719d1f5294 2012-10-29 16:21:52 ....A 44032 Virusshare.00018/Trojan-Downloader.Win32.Murlo.lwa-247efae61f516506ae7453f5c5401592ce3ea7312cf2e54b68126a98614abe94 2012-10-29 03:27:08 ....A 11776 Virusshare.00018/Trojan-Downloader.Win32.Mutant.bk-c90bd042c9d6bc44de5e7b64bce407aed06468e1e4b49b0a83ec1ccc7a599bb5 2012-10-29 13:20:30 ....A 62609 Virusshare.00018/Trojan-Downloader.Win32.NSIS.hj-dc4884fec891ac2d97983297ad33fdf20efb82b99e4638012af47a6935f612df 2012-10-29 04:02:54 ....A 59516 Virusshare.00018/Trojan-Downloader.Win32.NSIS.hn-efc99bcdbaff1f981e3dc38349b6e6f103e9c334168d5742ce52f4bedf4a04b0 2012-10-29 04:53:52 ....A 70481 Virusshare.00018/Trojan-Downloader.Win32.NSIS.hp-e265c89c7ce81629e1d40554123b1bebd1076115bb44df1d1eedd24ab175675d 2012-10-29 12:20:00 ....A 1437570 Virusshare.00018/Trojan-Downloader.Win32.NSIS.jb-12e6faa80d966a419a1504d62a298f11f066c4f6f4b03666256dd22065bacd1b 2012-10-29 03:08:00 ....A 2626170 Virusshare.00018/Trojan-Downloader.Win32.NSIS.jb-1bb43a9f895c224b1393a3cf1c27ff756f52d9621fc2073b969bd3bcb3f63ea2 2012-10-29 03:11:40 ....A 2056986 Virusshare.00018/Trojan-Downloader.Win32.NSIS.jb-5d87ce8c18d00d5db31fd857672b20e0ef4dd045ba308d36e2f6ac643ff684b2 2012-10-29 13:24:34 ....A 2866970 Virusshare.00018/Trojan-Downloader.Win32.NSIS.jb-77dd2b6839b302e2415553f3143cf13c19fbcad4c4e57403ad249cce855b3637 2012-10-29 13:16:22 ....A 1752570 Virusshare.00018/Trojan-Downloader.Win32.NSIS.jb-b02372027e99a0b072a92c3f8fc12d89042bafc57629ed2c30106888b6820ae1 2012-10-29 02:27:10 ....A 1333970 Virusshare.00018/Trojan-Downloader.Win32.NSIS.jb-b8b3cae4fbc94fc0b25a3ee1761219c43ba390ee7930bdaed2b514b14d871c93 2012-10-29 12:20:32 ....A 891569 Virusshare.00018/Trojan-Downloader.Win32.NSIS.jb-ccf5e990cc4d425efc9dd8c853c80ab69d9a6c2ba7e11cc3268e2dba63631514 2012-10-29 14:01:20 ....A 1856178 Virusshare.00018/Trojan-Downloader.Win32.NSIS.jb-e5a008a2c77083e76c41e6bcbdbceea277d752ad7fba59be380543929a31c73d 2012-10-29 03:56:14 ....A 46968 Virusshare.00018/Trojan-Downloader.Win32.NSIS.jb-ebd9659e5fd52132fb508a8fea41cc6326e0037d4c28e2ca6e45c8d5e14bb52e 2012-10-29 15:07:38 ....A 14284 Virusshare.00018/Trojan-Downloader.Win32.NSIS.km-594ecfc1aacd6bfad3b7963e2e8b15a0849a4331f550e64a7cd4f7226a00bd02 2012-10-29 12:12:54 ....A 1017432 Virusshare.00018/Trojan-Downloader.Win32.NSIS.ls-1f902498c463d201932499a24d86f557c8d7ec89ef05de1cfba645d73dc2ef1d 2012-10-29 04:16:22 ....A 70371 Virusshare.00018/Trojan-Downloader.Win32.NSIS.md-4983378fc58f7a7e5a1cdd152c5151981072aebe19dbdb5f4e0144786ae70df8 2012-10-29 03:27:16 ....A 70371 Virusshare.00018/Trojan-Downloader.Win32.NSIS.md-c91377e1e9f144ddc03f3f8884ffc868b25ee26d4c8775374d9e2e3dc47ef8f8 2012-10-29 03:27:42 ....A 70371 Virusshare.00018/Trojan-Downloader.Win32.NSIS.md-c94257cf0c72b9046dc79423817dc5eceb54f57435166d5fb670951ab654db1b 2012-10-29 03:37:40 ....A 70371 Virusshare.00018/Trojan-Downloader.Win32.NSIS.md-cc65a2782d8600abd6dee43daabf9e3dc66558c4d3dd2169e04714c08dac5037 2012-10-29 05:24:30 ....A 70371 Virusshare.00018/Trojan-Downloader.Win32.NSIS.md-d679ece80c7e666a4a468967bc4e4b88b8647e947be7ac579f702f4a5f3271c3 2012-10-29 14:49:32 ....A 70371 Virusshare.00018/Trojan-Downloader.Win32.NSIS.md-d9ede137b6190b619b4ed4872fe38a6aeeb12f03e0a604820532c54878568b9b 2012-10-29 11:22:00 ....A 70371 Virusshare.00018/Trojan-Downloader.Win32.NSIS.md-dc8d015d6db60f2b96404e6310f3d07d312eda01e6e8bae0bc1a8b15586f169d 2012-10-29 05:34:20 ....A 70371 Virusshare.00018/Trojan-Downloader.Win32.NSIS.md-e0d3b7d3e01969bcf86b8da534154b820d2ab3f3291bfbf8bac131fb75324c85 2012-10-29 04:11:44 ....A 70371 Virusshare.00018/Trojan-Downloader.Win32.NSIS.md-f6d96bac5d37a0ed9aaeb9f1425b75b45a968c0f8e866353a51d006559153148 2012-10-29 03:29:54 ....A 81833 Virusshare.00018/Trojan-Downloader.Win32.NSIS.mv-8bd60efdba2475f622b12654d96cc2abd8b3f73e40453fe26da2bee0bb7ae082 2012-10-29 06:45:42 ....A 110651 Virusshare.00018/Trojan-Downloader.Win32.NSIS.nc-21347aa4c75f6e0fdb9e69be740bdd599a954b5cc7056ff56a8dc5d3bf4b06e4 2012-10-29 05:22:42 ....A 113740 Virusshare.00018/Trojan-Downloader.Win32.NSIS.nc-354caf1ca40e1921f98772ed793011b7fc4cf68682bc18adabfa02648b4aed01 2012-10-29 05:10:50 ....A 119083 Virusshare.00018/Trojan-Downloader.Win32.NSIS.nc-36c661d9bc32d5b73c8a1cb33a9dc933bb88f18e43c94e1e2be5ff6ed10661d1 2012-10-29 03:54:22 ....A 1507869 Virusshare.00018/Trojan-Downloader.Win32.NSIS.no-0ff0c9743d3a1ae3788f788749fd60624584e0e6f43c9a9e5b74f02acda8cdd7 2012-10-29 11:20:08 ....A 1492930 Virusshare.00018/Trojan-Downloader.Win32.NSIS.no-23d9858432fa08411543063b3d4220b22fb76ca7e8336ab378d318f245078b15 2012-10-29 03:23:50 ....A 1495605 Virusshare.00018/Trojan-Downloader.Win32.NSIS.no-4d767b69df8bdff4ea7ac27ee589ccf371ebf160f9c469846f45e7b75d5530d5 2012-10-29 05:21:42 ....A 1487923 Virusshare.00018/Trojan-Downloader.Win32.NSIS.no-54e4182750458a67612c8474afe149580521b317d3f730d2d57cb4950dacc20c 2012-10-29 05:34:30 ....A 1488007 Virusshare.00018/Trojan-Downloader.Win32.NSIS.no-b0f757396528f75701dd1223eb2412b1baac77eeca2b14b1cc481e3208281024 2012-10-29 01:40:40 ....A 315191 Virusshare.00018/Trojan-Downloader.Win32.NSIS.nt-34006248ad9ddd88226607e162ddfacff24e51323ff1a594cafdb77948016316 2012-10-29 03:14:22 ....A 78252 Virusshare.00018/Trojan-Downloader.Win32.NSIS.nv-2b2f5f0d86a67b426a1609f42857dda34e2703e80e1918110f776686e99fb9c4 2012-10-29 05:22:36 ....A 78252 Virusshare.00018/Trojan-Downloader.Win32.NSIS.nv-dd9221445d2d3fdd20493aff6597b37420f924a67b002f8b2deb10429c2165eb 2012-10-29 04:09:58 ....A 78252 Virusshare.00018/Trojan-Downloader.Win32.NSIS.nv-f56b61630404638be44e1f271bf5d94ac8fa77817a5104e728fb85e60324d3e8 2012-10-29 03:51:50 ....A 67505 Virusshare.00018/Trojan-Downloader.Win32.NSIS.nx-fb1cc7334f42d47a0044a4ac55368a351fad8c67ebbfa571308b20aa899adfc3 2012-10-29 15:46:38 ....A 1061265 Virusshare.00018/Trojan-Downloader.Win32.NSIS.pho-22acffa3cf49e27b4ab3e9eb7f532ec642285132062a2b9f181edfd4f7ac3064 2012-10-29 03:20:46 ....A 34392 Virusshare.00018/Trojan-Downloader.Win32.OneClickNetSearch.f-c651391edce8baf63c20944175dba6127ad18e865d76ce3ff603fec12f6e354d 2012-10-29 03:06:32 ....A 510528 Virusshare.00018/Trojan-Downloader.Win32.Onestage.dpe-bc3f03e6246e08bf6427179fb7efaf724b983a2f8fa4501245dbb2559ee73a92 2012-10-29 03:31:36 ....A 40960 Virusshare.00018/Trojan-Downloader.Win32.Pacer.e-ca9fd559eae711e9a35042c7706d23af534819a3704cbb631e2268672697083b 2012-10-29 03:34:06 ....A 40960 Virusshare.00018/Trojan-Downloader.Win32.Pacer.e-cb973ac246ac70e251024b4f41fa7136dd50a71aeb74f1ff11b767d2dabfc6c5 2012-10-29 03:26:30 ....A 16384 Virusshare.00018/Trojan-Downloader.Win32.Petrolin.b-c8ab8f423deea659a784bf2090900fa5af3fd0ea441be8d351c61aa74c353894 2012-10-29 15:06:58 ....A 69279 Virusshare.00018/Trojan-Downloader.Win32.Petus.db-11e7d27206cadbc871f55c4e305a8c365b760ba7384de2d523349de94796ec35 2012-10-29 03:53:26 ....A 69211 Virusshare.00018/Trojan-Downloader.Win32.Petus.db-6f158e5c622ebbbc3a83a180527199b0bcc065c8fee9c694fc266c45222c61b6 2012-10-29 15:00:12 ....A 69162 Virusshare.00018/Trojan-Downloader.Win32.Petus.db-b0b400f82593d60cfb5d3f7d0c5039ee2f4c45078c40d83c8308d0755ef05caf 2012-10-29 03:10:44 ....A 69286 Virusshare.00018/Trojan-Downloader.Win32.Petus.db-c1044a8a2807bf838fe79fc33242d87a6d4fe8fdbdcc2354dee06bc2e1277e97 2012-10-29 03:32:18 ....A 69380 Virusshare.00018/Trojan-Downloader.Win32.Petus.db-caf7a51d287c578b02cea4d5dd0d9d78bac199398a01f4d6e49ce9becdff456f 2012-10-29 05:23:12 ....A 69340 Virusshare.00018/Trojan-Downloader.Win32.Petus.db-e05159c883b72aed57ab3005ccc8963ab3c7471d65ad85772d1bfc23f4f082df 2012-10-29 05:20:30 ....A 69333 Virusshare.00018/Trojan-Downloader.Win32.Petus.db-e1ab9064a9eb4df43fbdd351188a8ac8878c049a1e8dad6bfda391d9c997320c 2012-10-29 05:22:58 ....A 42496 Virusshare.00018/Trojan-Downloader.Win32.Pher.hgl-dcbf40f722b33165c222387c115aa0042395b195d406550a833f7a95d79f77c3 2012-10-29 03:39:56 ....A 1730048 Virusshare.00018/Trojan-Downloader.Win32.Pher.iee-a130c4e2de53374ac1169b7f7e7794a2655b4d11512c0fb1b13b6608583dbbca 2012-10-29 02:56:20 ....A 1731584 Virusshare.00018/Trojan-Downloader.Win32.Pher.iee-efc622e374e6d8b3841dc36d43be26494a289c5f9142924b3ad49df6e9dbf20f 2012-10-29 05:37:08 ....A 1677312 Virusshare.00018/Trojan-Downloader.Win32.Pher.iex-420cf53d0c8825c4892794dd3d7cb76449aee975aa3dcc39630be91480c19749 2012-10-29 05:22:30 ....A 1693184 Virusshare.00018/Trojan-Downloader.Win32.Pher.ihd-2b7ce56419b69980110eb87b544c3e983de2fb60d94297c2e59dd361eebe5180 2012-10-29 01:50:16 ....A 77156 Virusshare.00018/Trojan-Downloader.Win32.Pher.nff-bec0977e0a208b6bafc79f42086aa02426d1d321700368eb58f0111ae13e748d 2012-10-29 15:43:40 ....A 316928 Virusshare.00018/Trojan-Downloader.Win32.Pher.qmb-22777fb94e49675e80c865dc4d9f59a5fa5faeef9ae69ae97b5b2c2e63ddd2fa 2012-10-29 04:11:46 ....A 1694208 Virusshare.00018/Trojan-Downloader.Win32.Pher.qoy-6c304469630d8d6c8d79a104fc29bb5f8e1019e1420aa4c5785d0de77daccc34 2012-10-29 15:04:32 ....A 1700352 Virusshare.00018/Trojan-Downloader.Win32.Pher.qpb-66f9abfdf31b08da3ac64a9dbc504ea282cea748d81e5d78028682f20ce91dfd 2012-10-29 14:11:56 ....A 1699328 Virusshare.00018/Trojan-Downloader.Win32.Pher.qpb-c86cbd18b15728aa15c5085c74b53ec65d4302e968218b62f42c6983d18da5c3 2012-10-29 04:05:40 ....A 1363968 Virusshare.00018/Trojan-Downloader.Win32.Pher.qpk-6ac24b72160e35328907fea58f9e2479de4212280598987c8f83b8645dffbff2 2012-10-29 15:25:54 ....A 5120 Virusshare.00018/Trojan-Downloader.Win32.Piker.put-6dc3ac44ca690c768ded7a4a1aaf8ac8825c1663035b6e23495316dc2e4bdbab 2012-10-29 13:58:10 ....A 20480 Virusshare.00018/Trojan-Downloader.Win32.Ptfer.c-1fef14a20cf6d6c0ade1741d66b90c9a1b2ad653b36f494ca3d26d6cb66e5852 2012-10-29 03:25:44 ....A 46592 Virusshare.00018/Trojan-Downloader.Win32.QDown.x-c848d83a9aa4480c20f01894a3b18239565ab572cf6c5a994964d6a89f48cf02 2012-10-29 03:29:16 ....A 46592 Virusshare.00018/Trojan-Downloader.Win32.QDown.x-c9ce062c14a47c4f75f2afb7136c400b57d3622792c958daf06101b98dcff1dd 2012-10-29 03:21:44 ....A 2800 Virusshare.00018/Trojan-Downloader.Win32.Redreval.a-c6a678d6f18d18f3a0b6e4683ac2f40d6823e4b460db545d38ecb31dc421b912 2012-10-29 03:08:34 ....A 128000 Virusshare.00018/Trojan-Downloader.Win32.Refroso.acdb-8d048497404bc5f00a4d079788e5ea7f5e6699ebdffebe39f32ebadd82343705 2012-10-29 03:52:26 ....A 10240 Virusshare.00018/Trojan-Downloader.Win32.Rubinurd.b-fddff1c04e882b66ab03431ef0db7a7fa577cd78211f19101309401ba1659237 2012-10-29 03:57:28 ....A 120946 Virusshare.00018/Trojan-Downloader.Win32.Slime.d-696f95fa9cd7231b9570db267e96e3eded708f8268baaa08e1b12e2ed798a0df 2012-10-29 03:37:42 ....A 19968 Virusshare.00018/Trojan-Downloader.Win32.Slime.i-cc65d51d851e4c44bdabe7f9cf09033017e894569fc363105a36c8fed776d5ed 2012-10-29 07:06:02 ....A 47040 Virusshare.00018/Trojan-Downloader.Win32.Small.adl-004a097cfb4cc6cbc9fe3f4fed8266bad81d98cbb6daee314b5526ccbb52dc74 2012-10-29 02:42:18 ....A 50677 Virusshare.00018/Trojan-Downloader.Win32.Small.adl-7f1518ebd3efbfc939301133ea27ead8bd45a20edec8ca3ed7a500855f0a2e56 2012-10-29 05:43:32 ....A 38789 Virusshare.00018/Trojan-Downloader.Win32.Small.adl-dc9d24b1fe76dcd02ec1c1b2bde0f0eb323b80796291ae5c4edf08e4cba9c986 2012-10-29 03:28:40 ....A 17736 Virusshare.00018/Trojan-Downloader.Win32.Small.agf-c996e46db4b91962416a8dc1578e9504e1ab1184e396ce8509812cc6cdc96da4 2012-10-29 03:38:20 ....A 14848 Virusshare.00018/Trojan-Downloader.Win32.Small.ahp-cc8cda0e36ca9becf07bdd5516031fa12ca103819d1e69293e2d0b1971730555 2012-10-29 03:20:28 ....A 4608 Virusshare.00018/Trojan-Downloader.Win32.Small.aod-c63e92f11bc58db24e486d293a712f1ac73805d87c6410796fce8d7217b81aee 2012-10-29 15:46:04 ....A 3851097 Virusshare.00018/Trojan-Downloader.Win32.Small.aqdo-22a2843155f2ed3cb079529cbefeafe62c3b5ad73160d28ad67b2154a1791164 2012-10-29 15:02:26 ....A 26112 Virusshare.00018/Trojan-Downloader.Win32.Small.augr-b97d3af1eb6e7766e8c05cbbcf9f9fffbc066d0174c9e87ccca5a37f5962dd52 2012-10-29 02:40:32 ....A 33580 Virusshare.00018/Trojan-Downloader.Win32.Small.avp-29b8373bc6a923e43af762d947175d5e99f6ab304bd6354dec88d42355921ea2 2012-10-29 04:28:26 ....A 25756 Virusshare.00018/Trojan-Downloader.Win32.Small.bah-b26737f491d7642fe4e4713cc941c425468187a9f58e2a651c97cfac75dec747 2012-10-29 03:23:18 ....A 27810 Virusshare.00018/Trojan-Downloader.Win32.Small.bah-c71ad0498a5a587d96e7e786fb428fbcf4ed9ae45c809e249a82ab05abd94eb1 2012-10-29 03:26:12 ....A 27819 Virusshare.00018/Trojan-Downloader.Win32.Small.bah-c87280171fc40dd35935a9748f1b5c3433dec026c2a2dc7a67443d0d38caf79a 2012-10-29 03:27:56 ....A 25774 Virusshare.00018/Trojan-Downloader.Win32.Small.bah-c95b1d7d2637e77d941fc66b90bfa2cd56e411e7914fbef54d6c15ec8fad7d8f 2012-10-29 03:28:26 ....A 25762 Virusshare.00018/Trojan-Downloader.Win32.Small.bah-c97be9ac5b7cd715040c0785bbd29fb0e44820ceb98366bdc212cde2102746e4 2012-10-29 03:32:28 ....A 27806 Virusshare.00018/Trojan-Downloader.Win32.Small.bah-cb110b3b6d267e1db7e9832da1c90bb88d2b5211fc45e767ef9bde313cb336af 2012-10-29 03:33:32 ....A 27836 Virusshare.00018/Trojan-Downloader.Win32.Small.bah-cb768d61ef3160ec8e6e6757d64ad3a3497c51f7347c21ae2c161e0267aedb23 2012-10-29 03:39:14 ....A 28160 Virusshare.00018/Trojan-Downloader.Win32.Small.bah-ccc452ac3ca0d21083564e1d1a330ae36d21e7a53d2ba4cd8ff131015fabd9cd 2012-10-29 03:42:40 ....A 25798 Virusshare.00018/Trojan-Downloader.Win32.Small.bah-cdb831117a83f806b15cb2dddaee8f442f86081810d30a9bb956626050e66326 2012-10-29 03:26:50 ....A 7930 Virusshare.00018/Trojan-Downloader.Win32.Small.bb-c8e0e1c641b667c21aa47fdb14bd0e924626346e61dbbf2f48c7bd9c51c095b7 2012-10-29 03:27:48 ....A 8736 Virusshare.00018/Trojan-Downloader.Win32.Small.bhn-c94c6101ece9596323d3adc63a32ffeda6c55ba9600cacb2507becf5788d858f 2012-10-29 03:59:52 ....A 41984 Virusshare.00018/Trojan-Downloader.Win32.Small.bius-67d3745b35bf0e988615f3befe1f5ebd19fe249890aa0180c039bbe9dee18619 2012-10-29 11:40:02 ....A 41984 Virusshare.00018/Trojan-Downloader.Win32.Small.bius-d28d91d10bafb539312649ebd054a6f58c3b95ec868917b7f84884ce7d3fdb5e 2012-10-29 04:02:42 ....A 41984 Virusshare.00018/Trojan-Downloader.Win32.Small.bius-efa00d2d2bb264f5d3be2badbcf0b075f82f0506686e24ec70fd85456383eb38 2012-10-29 05:21:54 ....A 2308168 Virusshare.00018/Trojan-Downloader.Win32.Small.bke-b08680878c7edb506ffb77ce2a6f77d8a3bbe1466de7994672ca5caddf4ce36f 2012-10-29 03:21:24 ....A 2624 Virusshare.00018/Trojan-Downloader.Win32.Small.blzk-c68625e884b87e1722dc542893360982c1e441969949bd4cc23e66473135dadc 2012-10-29 03:30:20 ....A 37888 Virusshare.00018/Trojan-Downloader.Win32.Small.bnf-ca340d543c9e6b3b9d57fd2b82e5f4b3d2321c7d6de5df263a9a303bc66c6d78 2012-10-29 03:40:40 ....A 68608 Virusshare.00018/Trojan-Downloader.Win32.Small.bnf-cd36c2aaf92b6bde04e1cc1081fdf5a314cb6cc7279465d2911c1efe01c66ae3 2012-10-29 05:00:24 ....A 3200 Virusshare.00018/Trojan-Downloader.Win32.Small.buhc-d585083c340be37dca6e3ff00bf58fd8410167c7c4520115e613f131c976275a 2012-10-29 05:02:14 ....A 3200 Virusshare.00018/Trojan-Downloader.Win32.Small.buhc-df6109014bfa101ea455459dfefd2f1204bf74301580afec05d18e12d3253ee2 2012-10-29 03:08:34 ....A 3200 Virusshare.00018/Trojan-Downloader.Win32.Small.buhc-e3ddbc6beb9d7865bf22cb5ce0c8b1eab369ad0529008450933eb1fb00d1a34b 2012-10-29 03:24:28 ....A 25600 Virusshare.00018/Trojan-Downloader.Win32.Small.bxa-c7a3a36ed14ac373d810caccfb23bb1efa488db544e17d1c8e49f5c9f35876d6 2012-10-29 02:58:46 ....A 12048 Virusshare.00018/Trojan-Downloader.Win32.Small.bzsq-41bf5075151d32ae79bc2d12afca36b838c30ebb2e41ad40eabd2aba05372ebf 2012-10-29 03:49:36 ....A 45056 Virusshare.00018/Trojan-Downloader.Win32.Small.cahg-cccd0ecf437da8f15ea296f4819d9ac63b13676fed0bdc98f1ee1a0ebb1517d9 2012-10-29 03:20:50 ....A 32768 Virusshare.00018/Trojan-Downloader.Win32.Small.cahh-c657d07606ef3405ff18ded38d3ef39fd0dd716de7e280a78456bac2bc7764aa 2012-10-29 05:22:04 ....A 15360 Virusshare.00018/Trojan-Downloader.Win32.Small.cce-399c3ccda9e4a4e26e414654c8a6cbca295c816dcacbcd811366243ed9e98e21 2012-10-29 03:26:28 ....A 8192 Virusshare.00018/Trojan-Downloader.Win32.Small.cdq-c89f428031fa18f80dcb743d9a3bb6bd0f2d415654a8912760b204363baec825 2012-10-29 03:31:56 ....A 70386 Virusshare.00018/Trojan-Downloader.Win32.Small.ciq-cacdc5ac91c4afa055f69c00578e3fdbe201eaeb6aadd9bc561d48963347760d 2012-10-29 03:34:12 ....A 10240 Virusshare.00018/Trojan-Downloader.Win32.Small.coq-cba7ab413bf221d615c0e5475aac486eae1aa412e972a70f3478a422ac2c3977 2012-10-29 03:23:20 ....A 9390 Virusshare.00018/Trojan-Downloader.Win32.Small.cqb-c71e98f44dffb7baade92ef782ea5eb6d5b1a33f15f45b1b826a3b198f55a1a2 2012-10-29 03:25:52 ....A 19720 Virusshare.00018/Trojan-Downloader.Win32.Small.ctx-c85a0e9a0face362ced15679480576297f5f3ff42231a75401efad8ce22d53c4 2012-10-29 03:33:10 ....A 19720 Virusshare.00018/Trojan-Downloader.Win32.Small.ctx-cb62bc08ff68c3d1b5f4803bef4d019742ac9d6c107ee362265ddb4cbcbb386c 2012-10-29 13:06:18 ....A 2725429 Virusshare.00018/Trojan-Downloader.Win32.Small.cwkx-98ce6020ee74dd885a5da4429421bb89f97bb41cd1bd41d0377a1073bf0c6eff 2012-10-29 06:13:30 ....A 87552 Virusshare.00018/Trojan-Downloader.Win32.Small.czig-677c3356918b1008689a9564002063600c85e2a3af0e27e71e16a55bb079f989 2012-10-29 05:14:46 ....A 42128 Virusshare.00018/Trojan-Downloader.Win32.Small.czig-bdf93d8a4fb8cfc9b48d596aa01f1b983e5461192846701abf4278194af63d38 2012-10-29 11:14:42 ....A 8357 Virusshare.00018/Trojan-Downloader.Win32.Small.dam-da385a5b7114e654231294eaf1520bb00420ba7a693834cbd89e854595664519 2012-10-29 02:29:22 ....A 1536 Virusshare.00018/Trojan-Downloader.Win32.Small.dggd-a2f4d8eeb7077c697da4433cb8567064436bf628f48cac0d82f1f9d33c1eb7f5 2012-10-29 15:52:14 ....A 1536 Virusshare.00018/Trojan-Downloader.Win32.Small.dgmo-6b3e4257e6dc49ab5c121674bd1dbe4ee53cc6621b83cfab0671bb60ffc86694 2012-10-29 06:05:34 ....A 4608 Virusshare.00018/Trojan-Downloader.Win32.Small.edb-d27603f731af98717084970b4cc177b237681ff02273e0400d88f1f51b4af681 2012-10-29 03:24:32 ....A 10772 Virusshare.00018/Trojan-Downloader.Win32.Small.ehg-c7ab107332764d1ac77bc458dd290a10d75f05880a9414c209e874130d7957bd 2012-10-29 15:06:58 ....A 52328 Virusshare.00018/Trojan-Downloader.Win32.Small.ert-328a9c8691c4acdd64fdb2683a9151bf7c23488c84c53d3a880a7a2015a1cc84 2012-10-29 13:21:08 ....A 12736 Virusshare.00018/Trojan-Downloader.Win32.Small.eyeq-9c3329450b6ca933284f31efbb47321bd7caa91fda64fb3b5cf5bcc7cdeb3168 2012-10-29 05:23:24 ....A 12736 Virusshare.00018/Trojan-Downloader.Win32.Small.eyeq-d145a2944ecab43b13f1e32be4caa3f4f48095c351d3ad2e86fcc75510c0f39a 2012-10-29 06:44:44 ....A 12736 Virusshare.00018/Trojan-Downloader.Win32.Small.eyeq-df6c233e28967596634ffec38704ca6f09e79f9efeee7cddad925a40057af9da 2012-10-29 05:29:48 ....A 12736 Virusshare.00018/Trojan-Downloader.Win32.Small.eyeq-e00842a28d2b84bac1a9eb93b7b6ed576b42cb5456e3c5dcdba1e4ff00bc832a 2012-10-29 04:16:02 ....A 12502 Virusshare.00018/Trojan-Downloader.Win32.Small.eygt-494eafca0a894c9bf940f1bf3f4011e868e7833fea160a5ff7923e33e4455acc 2012-10-29 03:54:04 ....A 12555 Virusshare.00018/Trojan-Downloader.Win32.Small.eygt-eb0dd6588657d921b4117db29cf4bcb8ea133b59556679576a091c15e5c000b6 2012-10-29 03:32:30 ....A 16384 Virusshare.00018/Trojan-Downloader.Win32.Small.eyim-cb134ebda8c7091357eee5803897cfb856e3a2716223f10d32c6e2d72a9532e6 2012-10-29 15:13:00 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Small.eyma-209bcc6980daee30d675500f847f52c6c7c22d27cd220ec3028ab9530d5108f1 2012-10-29 14:11:14 ....A 30000 Virusshare.00018/Trojan-Downloader.Win32.Small.eyma-44ac3a2c7d3110aa1a8ea3d10da67a74327ec841b72f504433046b0461b9eab1 2012-10-29 15:05:18 ....A 30000 Virusshare.00018/Trojan-Downloader.Win32.Small.eyma-4c8af7f55454ce213da95830c17848aebff5b49cd384ad83c7eca8dc7f40e7d3 2012-10-29 07:43:02 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Small.eyma-64a9868746e3b6985c84c0c68359e12d4703ed8ead24bcd2f69d815301db5560 2012-10-29 07:45:06 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Small.eyma-6e04f72e2b7fd21550b493aef71655377f3ab31e69eef050a1349f069b76b70b 2012-10-29 03:29:12 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Small.eyma-a1cbebe1efbcccb72c9ee0dbbff20fc38b93b9eb252cb3effcb177b880f6baf5 2012-10-29 03:19:26 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Small.eyma-b691eae6cda1d9792e622031a58b3dcb8f21799310e0840da00825798ac50be8 2012-10-29 03:04:48 ....A 36864 Virusshare.00018/Trojan-Downloader.Win32.Small.eyma-bff7b5cf91911c81a51886b47d594f325b78d02d2a998c64437d0b3e25c4bd93 2012-10-29 04:15:22 ....A 36864 Virusshare.00018/Trojan-Downloader.Win32.Small.eyma-c6897f8034dea69d6f6a8d901a0abb84ddbe9ad65f87d35409929b7ec21c6d11 2012-10-29 11:32:14 ....A 45056 Virusshare.00018/Trojan-Downloader.Win32.Small.eyma-e10ce999df8539f3bc3221b30d75c35b7a6567e00a1c7ee0cd8c094518ffab0c 2012-10-29 14:01:22 ....A 45056 Virusshare.00018/Trojan-Downloader.Win32.Small.eyma-e2d4191ee01a0b840fcaa6edcdf56f22dc8b576108e0573d1f7dd6d13fda9223 2012-10-29 03:46:50 ....A 30000 Virusshare.00018/Trojan-Downloader.Win32.Small.eyma-e8053fd2e0ba49b78c3bb9b1db01f7b4f2fbc203309abfdc25b893c4f10ac6cd 2012-10-29 03:50:46 ....A 30000 Virusshare.00018/Trojan-Downloader.Win32.Small.eyma-ea064246c85a6dc791e29612df0ae3ba03c54272cb96cdc8385c35bdfe226588 2012-10-29 04:04:00 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Small.eyma-f08c8768c7001fc9f7dfae092b035e8bb265ee94b734d52e2c30ee972f153cd0 2012-10-29 04:14:42 ....A 30000 Virusshare.00018/Trojan-Downloader.Win32.Small.eyma-f97e860e0f09355a376d59e887409e9da9980b721251588bb69b23faf94b72a1 2012-10-29 09:19:04 ....A 10240 Virusshare.00018/Trojan-Downloader.Win32.Small.fduh-1ecf983a57781992bfa2e35b565b05853828981a0a80d06f6437f8c090fe29d4 2012-10-29 15:28:30 ....A 4096 Virusshare.00018/Trojan-Downloader.Win32.Small.gen-217d3c016b95329e06a651504a007374a0abdd970d491d6bbed6358f79089106 2012-10-29 02:59:00 ....A 784 Virusshare.00018/Trojan-Downloader.Win32.Small.gen-65cd1acd3f4fbd2b0ce9c77989eb847a4d9c6c22c38d3127b008ec5ffe56b8ed 2012-10-29 16:10:04 ....A 2048 Virusshare.00018/Trojan-Downloader.Win32.Small.gen-721fd6691427fe6612b409284dd0b8da274e4c33cec82d5a38b23c0160cc6a57 2012-10-29 09:00:02 ....A 1536 Virusshare.00018/Trojan-Downloader.Win32.Small.gen-7be1e4015dc17c28f2458a479d28cc0e32970ab7cd04037e8bbb8d6a4f6aa5eb 2012-10-29 03:35:46 ....A 32879 Virusshare.00018/Trojan-Downloader.Win32.Small.grk-cbfe21739188adf9229fa877fc00b785eb1966e4dc536c8aaa96509604746149 2012-10-29 03:27:40 ....A 31347 Virusshare.00018/Trojan-Downloader.Win32.Small.hts-c93e32093e8cad903439fd13568663316b09bdae280e75488bcbb7f7368fb713 2012-10-29 05:32:10 ....A 10240 Virusshare.00018/Trojan-Downloader.Win32.Small.kbq-dc84dadfbe3bb71e48a58b8d7534e9b3826fabc5ee8d9164d7f8a56b0a3e373e 2012-10-29 08:06:08 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Small.kdl-bf04b481a95c1d53139285596265e30c7f06d1e7119b12142bacce7f38eb5dea 2012-10-29 05:32:30 ....A 3584 Virusshare.00018/Trojan-Downloader.Win32.Small.kkc-e7028d0845547efa59a9265ecd00fa491add450ae240e6086e5e36561cdf4a71 2012-10-29 11:40:14 ....A 6656 Virusshare.00018/Trojan-Downloader.Win32.Small.knb-d8f1a87c2e4cb810bf33899375a21d25713339508b03f4dce30788f91d501646 2012-10-29 05:18:00 ....A 4396 Virusshare.00018/Trojan-Downloader.Win32.Small.kst-0ae2bccf450e6ad915cedf8b1f7d1fafc2a742cd2f4fa314ba754d46a810836c 2012-10-29 14:04:36 ....A 4396 Virusshare.00018/Trojan-Downloader.Win32.Small.kst-844b804c667bfe77a494e890b1e9c97684f25042132e1c5c48dec099f000995e 2012-10-29 13:41:54 ....A 4396 Virusshare.00018/Trojan-Downloader.Win32.Small.kst-853a07990905491f3217f63f4d2124cb11bc0221079a3a979b160c91d413af18 2012-10-29 14:21:22 ....A 4396 Virusshare.00018/Trojan-Downloader.Win32.Small.kst-904e519e7111f7d2182410b54c6a96e9db6f10a3fd9e3a58f36badf9dcace11f 2012-10-29 13:21:06 ....A 4396 Virusshare.00018/Trojan-Downloader.Win32.Small.kst-93b38e0f308f9c84ec15f9d4ef42eceecf220ca2c0d4f0a255ec7a8d1a72c7e7 2012-10-29 12:51:48 ....A 4396 Virusshare.00018/Trojan-Downloader.Win32.Small.kst-962d0e109104446c87ac323f4edcfbad781fa505108957612d83a7de6ec07c23 2012-10-29 14:26:08 ....A 4396 Virusshare.00018/Trojan-Downloader.Win32.Small.kst-970c2637ce73f07b1d2b4ea481e3bd1e4fc19dbe6b670dc05b456c63107c9227 2012-10-29 03:30:20 ....A 4396 Virusshare.00018/Trojan-Downloader.Win32.Small.kst-ca300507ae777ef442923758dcb3c18f77488582fcae8fe2a2a02c760f800908 2012-10-29 11:21:42 ....A 4396 Virusshare.00018/Trojan-Downloader.Win32.Small.kst-dba9574ef41e9c59c9081ed8951ea4cd9fa300c008afcaa8f09f4541e58d8c35 2012-10-29 07:49:20 ....A 4396 Virusshare.00018/Trojan-Downloader.Win32.Small.kst-e6e3e2e06fbc8c1a350577e55bfd94bd38c9d2a709af3effba3b82ec0e3d7d25 2012-10-29 03:55:18 ....A 4396 Virusshare.00018/Trojan-Downloader.Win32.Small.kst-eb951048bfa01448437ecf71723f2d384ac15c80fab395054bd54e3280f68a28 2012-10-29 04:03:32 ....A 4396 Virusshare.00018/Trojan-Downloader.Win32.Small.kst-f03a551cc89cb131c73558f35b5b775d5f236272a248a98a620be82676a21e53 2012-10-29 04:11:32 ....A 4396 Virusshare.00018/Trojan-Downloader.Win32.Small.kst-f6ab8f0eee437523a1f8faa6af8364087c8f44b9a4cc4935768d876d711638fc 2012-10-29 13:10:16 ....A 42560 Virusshare.00018/Trojan-Downloader.Win32.Small.kti-a11977e82632683469148581993a9f2b9494067a87d8d302cd29e8df4e336848 2012-10-29 04:11:10 ....A 2624 Virusshare.00018/Trojan-Downloader.Win32.Small.kzr-e6ea7b128ab4f80cb8f0d9562e8077a0afe8e0571025fb687fc982f3f151101c 2012-10-29 04:15:22 ....A 63488 Virusshare.00018/Trojan-Downloader.Win32.Small.kzs-7ff37e5efe01941e7d65a8247e26da50f4e0430b88744d2a814cb989ee4c3076 2012-10-29 03:28:32 ....A 48640 Virusshare.00018/Trojan-Downloader.Win32.Small.lc-c9893647f796d452bcf70df0357b460bf0ea1e29d633fa2a051da231ec82e361 2012-10-29 03:24:28 ....A 32768 Virusshare.00018/Trojan-Downloader.Win32.Small.oh-c7a1eb1b347e3ea08f9366b5d161fdae896dd7fa65d6fd2e6e308c8182975909 2012-10-29 02:59:30 ....A 25088 Virusshare.00018/Trojan-Downloader.Win32.Small.on-270ce742aa5f3704ea670670055750b8ada36cc9ef811bb5ba631f468d5ef227 2012-10-29 04:15:00 ....A 31994 Virusshare.00018/Trojan-Downloader.Win32.Small.rn-0b76971037c23a1fe4d98048c45c3fb60740f85fa024f98df3abec90d0540c4b 2012-10-29 02:06:38 ....A 20230 Virusshare.00018/Trojan-Downloader.Win32.Small.rn-0e7f6bd586c28c9ff2429e6670889a0baf69de8ba632c7be219f345ae8213eb5 2012-10-29 03:48:54 ....A 34397 Virusshare.00018/Trojan-Downloader.Win32.Small.rn-682accbb267b1bb63232c417c94779ed3011ebc2d4e128a18a54050995c3f807 2012-10-29 05:36:58 ....A 17182 Virusshare.00018/Trojan-Downloader.Win32.Small.rn-6d30fdc0a2bbdead324a8be416257dada2806f739bba979565e22d45b3311eb1 2012-10-29 04:08:20 ....A 25932 Virusshare.00018/Trojan-Downloader.Win32.Small.rn-77e0a74d773c155efac405d25aab65410c388f6c95e5e25d24c5f54835233e9c 2012-10-29 04:03:40 ....A 35761 Virusshare.00018/Trojan-Downloader.Win32.Small.rn-8438839c5b967d33a3b1bd32b4be318973875a79cadd7215295d04c9413a593f 2012-10-29 03:15:00 ....A 27965 Virusshare.00018/Trojan-Downloader.Win32.Small.rn-9fa5325edf31f1846cca78ff90cfe528c1c359348ce604cf870582d743a8c3ba 2012-10-29 05:33:26 ....A 33217 Virusshare.00018/Trojan-Downloader.Win32.Small.rn-a999017f3fbc65a853cf5f815501ebdba380a6c74afc4eb327a1e6f46948ceeb 2012-10-29 03:45:54 ....A 30519 Virusshare.00018/Trojan-Downloader.Win32.Small.rn-b0266fd75badd942d2a30ef582245d947946794be8703578af5065698a1cac77 2012-10-29 04:17:26 ....A 21986 Virusshare.00018/Trojan-Downloader.Win32.Small.rn-bc70bb96d5a2e35ce5bf62c016bb0946909e23187224d47e3e900b8bbbbb588b 2012-10-29 03:24:16 ....A 13546 Virusshare.00018/Trojan-Downloader.Win32.Small.rn-c788184274d7a35c390b85ff76b9fd7e029fd91630d78454806febad8996ce86 2012-10-29 03:25:32 ....A 76698 Virusshare.00018/Trojan-Downloader.Win32.Small.rn-c836ae8076f0c9908082852af65f266e1129dcfeb827afad162db9203764bcfe 2012-10-29 03:35:52 ....A 15539 Virusshare.00018/Trojan-Downloader.Win32.Small.rn-cc04838cee0bf48bf954711aa3c36f09f6c2ead679c3540f0117c19a2bd5719a 2012-10-29 04:05:42 ....A 26144 Virusshare.00018/Trojan-Downloader.Win32.Small.rn-e66891df1b1739b00fde468c97b36104a526c0e8d3059d45310f08ad9b0b3106 2012-10-29 03:18:22 ....A 32324 Virusshare.00018/Trojan-Downloader.Win32.Small.rn-f24bb4aa5e334588c5475384fe3e0165def0ed5fe68a63ee581a27af46335533 2012-10-29 03:34:28 ....A 8704 Virusshare.00018/Trojan-Downloader.Win32.Small.rr-cbbc0d2a2ab0188b3f66dee4adbe9173c7d5dcdd161d6c6e9c434c66c69696d1 2012-10-29 03:21:46 ....A 24576 Virusshare.00018/Trojan-Downloader.Win32.Small.vg-c6a979ff51b031618f9ce2cfd5b64ef2472143a32cf4ec44fd0ce6fe1e8d7a64 2012-10-29 03:46:16 ....A 24584 Virusshare.00018/Trojan-Downloader.Win32.Small.vq-a6e76d82172af5f0bdb082a64bb6453370365fd63bf669eb68cef20637d268f0 2012-10-29 03:21:06 ....A 2160 Virusshare.00018/Trojan-Downloader.Win32.Small.vq-c673fff68936652e7db1a38c0fc3456c801ddfd7962d089a4e39ea151eb8dbad 2012-10-29 03:39:42 ....A 2160 Virusshare.00018/Trojan-Downloader.Win32.Small.vq-cce6e655f1b6dfdde6159610b6bc591e5750c425cc290fdcbc9fe9935c430611 2012-10-29 03:42:12 ....A 78532 Virusshare.00018/Trojan-Downloader.Win32.Small.ya-cd98159a4f32bcbd30662cdc3b9454e34577f8457b4e07003c4ed40f74094ac9 2012-10-29 03:13:36 ....A 16636 Virusshare.00018/Trojan-Downloader.Win32.Suurch.csq-992530d53489d628fda5a26a5d3314fe8923af29e73d22518afdbf6036a2f830 2012-10-29 15:59:16 ....A 159561 Virusshare.00018/Trojan-Downloader.Win32.Suurch.pfm-67b83787b45c211001f93b2a33375e07ad9e75cac074fd01c64ddebf7206c172 2012-10-29 05:24:54 ....A 10498 Virusshare.00018/Trojan-Downloader.Win32.Swizzor.fg-69732efccb5542838671dfa1d2955f0ff5f6180b00dedf65f54dedd05e915acc 2012-10-29 03:37:50 ....A 10498 Virusshare.00018/Trojan-Downloader.Win32.Swizzor.fg-a9de515225fc72603a083aeeb334001852681343b7ae0ed9a7ea7eea59a8a980 2012-10-29 11:25:28 ....A 10498 Virusshare.00018/Trojan-Downloader.Win32.Swizzor.fg-d909a69e13b8887aa859f393f21bab279417b2d9ee8f002f72935973dfafd81b 2012-10-29 05:35:18 ....A 352256 Virusshare.00018/Trojan-Downloader.Win32.TSUpdate.n-08b64a3ecf4d5dc1c5682e5dcb270877ee0b267c1f5f11c9ef4f802239f6cbfd 2012-10-29 03:46:52 ....A 3200 Virusshare.00018/Trojan-Downloader.Win32.Tiny.cqp-e80971bf7c5cc23a100d174fe046a12dc35df37da4b01d1fab5818c2fc9b9c59 2012-10-29 11:40:20 ....A 78333 Virusshare.00018/Trojan-Downloader.Win32.Tolsty.bp-5f77d34e0b07cbfa3c0ace67331c0e8ad6aa62d4d0c645e93b744c50c360d134 2012-10-29 05:06:26 ....A 84225 Virusshare.00018/Trojan-Downloader.Win32.Tolsty.bp-892bf4b73c57fc13d6685f706dea8b10ca0b81d35eac9ae257128a35d0bd4f39 2012-10-29 03:28:06 ....A 78337 Virusshare.00018/Trojan-Downloader.Win32.Tolsty.bp-90e9edb170c210f854d589a3aa3713586ea23be67d58e005194091a23b40e517 2012-10-29 13:36:12 ....A 39158 Virusshare.00018/Trojan-Downloader.Win32.Upatre.fsbk-dcc62b49f1451aeac74fbacb0d9711e1b462b42cc617b04c1326fbe1f628d639 2012-10-29 14:32:12 ....A 45472 Virusshare.00018/Trojan-Downloader.Win32.VB.aabu-76d0825d16dfbbc4dad4f162dcc8fd729d3a4532a74db798b4cb479c82adcdcd 2012-10-29 03:50:44 ....A 45472 Virusshare.00018/Trojan-Downloader.Win32.VB.aabu-8b24d562a12c37481ae3f8f2375d344fad584e0d2380e2da2cac7a6c024dc54a 2012-10-29 13:25:30 ....A 40976 Virusshare.00018/Trojan-Downloader.Win32.VB.aabu-a439c8883d5f078a1ee2c3e27913d66f84c88da8443e176bb4703a80000c4caf 2012-10-29 03:14:58 ....A 45472 Virusshare.00018/Trojan-Downloader.Win32.VB.aabu-c3b4624262fd0df79e18b26cb2faa78ad953d3aaca0360f82d5810e6a7c4fd77 2012-10-29 01:45:26 ....A 147456 Virusshare.00018/Trojan-Downloader.Win32.VB.aagn-19aadd0ba712be1f482b96e1981122666587e9b3c611c6e58922551628fcd1ce 2012-10-29 03:46:30 ....A 36880 Virusshare.00018/Trojan-Downloader.Win32.VB.abar-cff05f47166253c4c50b4dc9a10d3876f3fe2f6639e8f78071ac6e3e1b25cdba 2012-10-29 05:24:24 ....A 122912 Virusshare.00018/Trojan-Downloader.Win32.VB.acda-8843bdb4ccb0ae32f8d75061d7012eecc5fd820353bbf72e0823cd65ba590fd7 2012-10-29 04:05:40 ....A 135200 Virusshare.00018/Trojan-Downloader.Win32.VB.acda-8c282a66b70190b247dee7be282f9bac6bad0e3ccb33745d3ad31324fd1e0558 2012-10-29 11:43:06 ....A 53248 Virusshare.00018/Trojan-Downloader.Win32.VB.aelo-d2b1d88699274cdf9d79a6ab1e27c28dff8e6ed5aef8d38cf5bb645d106de0a3 2012-10-29 04:11:32 ....A 4654 Virusshare.00018/Trojan-Downloader.Win32.VB.aeu-f6b26862a3591c0492531ec52375b9e5b7cdecce7e67f7ca04c7d60e2c61fb5a 2012-10-29 02:52:56 ....A 1561000 Virusshare.00018/Trojan-Downloader.Win32.VB.ahkb-c4c3778ad751ed41348ca0909665351ad8a5ccf3dfc8466437864d89c68ab169 2012-10-29 05:31:24 ....A 40960 Virusshare.00018/Trojan-Downloader.Win32.VB.aikc-dbe149139d707cb175e201c32688faa6b9be49b91793825b9a96df09be89494a 2012-10-29 03:56:02 ....A 69632 Virusshare.00018/Trojan-Downloader.Win32.VB.aior-ebc8a525d2e793e257dfe8dfcd50de37712bfcf4240b8eadd11fa287edd1558e 2012-10-29 04:57:44 ....A 65536 Virusshare.00018/Trojan-Downloader.Win32.VB.ajhg-d4a7e4425aaad1fa1efd825a9039223e1190916769abe0c855e94c3434cc039f 2012-10-29 05:31:38 ....A 57344 Virusshare.00018/Trojan-Downloader.Win32.VB.akzh-d7bb86f3caa391c03f16b5923a4f90815c3074c831aa6e2315d1679a76e37271 2012-10-29 05:31:40 ....A 57344 Virusshare.00018/Trojan-Downloader.Win32.VB.amaz-ddd0a387ad721ae9d8fc9305d37f58e79624139ac0ce35284a0d24f5dd4a8457 2012-10-29 05:31:04 ....A 10240 Virusshare.00018/Trojan-Downloader.Win32.VB.ave-d9ac420ce83ef072df0f33628f323fd9a4646158b427b90a8653d1cd10f4eba5 2012-10-29 15:06:16 ....A 43052 Virusshare.00018/Trojan-Downloader.Win32.VB.axmn-b6c58dbc876550c53c1421ef5e60d375ff90470b1f18bb7546b8d84ffe16853c 2012-10-29 15:33:16 ....A 36864 Virusshare.00018/Trojan-Downloader.Win32.VB.axzh-21cfaaab8855958916c6bfb2e091b4453427d80cdd0bd396740dbe4703647f34 2012-10-29 03:39:34 ....A 303485 Virusshare.00018/Trojan-Downloader.Win32.VB.azdj-6a007d3a5c035e52adb21cd0e52b58bc62d7a75205a0594762fd73a3b2ccf094 2012-10-29 05:32:50 ....A 8708 Virusshare.00018/Trojan-Downloader.Win32.VB.bad-e006635a47b1ef3b593fd5a4996c0b6562844aa5b3c8c2a2d56e6de748eb3390 2012-10-29 04:56:12 ....A 1021330 Virusshare.00018/Trojan-Downloader.Win32.VB.cis-71276015520144e80b296e028b82fbaf6521325754e6e00b5695956b34ab6123 2012-10-29 03:25:46 ....A 32868 Virusshare.00018/Trojan-Downloader.Win32.VB.edu-c84bf7ebc3880c4f1af953429bfcbc5ee29beb2c8952741234b1645babfea07c 2012-10-29 15:57:52 ....A 32768 Virusshare.00018/Trojan-Downloader.Win32.VB.hapy-71e929dedb77d6676a1b48def56b4be720897d36d16b569266473f31904a82be 2012-10-29 04:12:46 ....A 118784 Virusshare.00018/Trojan-Downloader.Win32.VB.hbxp-b217bb57f5b6a787bdc553494661fc2cf40db81b62fd6654377606a6a2eff7f9 2012-10-29 08:59:44 ....A 1011712 Virusshare.00018/Trojan-Downloader.Win32.VB.hgef-9b3ae3f6fe6d92ea6aa50b0c16b6a6ec4181fcd56f88bd8eec20cad26c35be98 2012-10-29 07:18:18 ....A 153773 Virusshare.00018/Trojan-Downloader.Win32.VB.hikg-6bb9058773aa3187f385328deb42cc86ab65acdc0cc28ddb03fc7cc28a2b520d 2012-10-29 13:40:00 ....A 41085 Virusshare.00018/Trojan-Downloader.Win32.VB.hkgu-23bfcfaaf847aacc262bd59031d021b5bc0abbd243bc0be315d31fac810582e9 2012-10-29 04:15:36 ....A 45226 Virusshare.00018/Trojan-Downloader.Win32.VB.hkyn-a9cac51a472b3156bb09c4b9eb15dd029bec5e79906eda08f0e1a496270f32c7 2012-10-29 05:11:24 ....A 90112 Virusshare.00018/Trojan-Downloader.Win32.VB.hmrs-4a9b3c3bd402ee31867b5a8b6b0320fdb155d6e0198c350d3d3d4e3d8c355756 2012-10-29 04:06:42 ....A 49152 Virusshare.00018/Trojan-Downloader.Win32.VB.hmwz-04e29056b943b743a200cd6e572fc9b85ea3e4fcfa2af55783dc7f87316d792d 2012-10-29 03:43:12 ....A 174080 Virusshare.00018/Trojan-Downloader.Win32.VB.hmzn-524b0e977aaaf32bbe2dad4d50c83396202f056b36f98c6a8be5aedb6cadf992 2012-10-29 03:30:42 ....A 577536 Virusshare.00018/Trojan-Downloader.Win32.VB.iald-acfe81cc344ff1419f2452536372387dcc57a56f6dece33972d851130757cc47 2012-10-29 04:11:42 ....A 13325 Virusshare.00018/Trojan-Downloader.Win32.VB.ibes-f6d06f5b83a57d0ace6e21e10d157e768de46fc364bc055b3f1826d738be75b5 2012-10-29 12:17:46 ....A 57344 Virusshare.00018/Trojan-Downloader.Win32.VB.ibio-7f3466a5c13ac0d8479fea6b79375f13712ef1d2e78f13a45415ae61ccbb4534 2012-10-29 04:13:22 ....A 57344 Virusshare.00018/Trojan-Downloader.Win32.VB.ibio-f83c261a20b488c138be91ef1306b6909581df7e04f4f90d22174e65c8d1dac5 2012-10-29 15:05:46 ....A 327680 Virusshare.00018/Trojan-Downloader.Win32.VB.ibwr-6424e34dcabd4d3f8b7d0991efaa176021dec6c35b562dc4765253125fe74e6e 2012-10-29 15:16:34 ....A 1388544 Virusshare.00018/Trojan-Downloader.Win32.VB.ichh-6150b1e4e78badcb0c6956d7306448636dda6b4cad77d9ae5872cbc331773123 2012-10-29 04:16:22 ....A 774144 Virusshare.00018/Trojan-Downloader.Win32.VB.ietm-332f8b91254e60d309b6c2364c1bbdff6a020e94a2ad4d5535832f8da1f04a2b 2012-10-29 03:23:10 ....A 57344 Virusshare.00018/Trojan-Downloader.Win32.VB.iftr-c7156470eb837021652c44845d17ab61eb1145236a64504d1a9c85dc6d321d10 2012-10-29 03:42:54 ....A 20568 Virusshare.00018/Trojan-Downloader.Win32.VB.iy-cdca945f014449f2238c5edddaa03228bfd079ef64045780c1b86a30934bd788 2012-10-29 03:22:26 ....A 50864 Virusshare.00018/Trojan-Downloader.Win32.VB.sn-c6e32f1e9bad8879e7ee08b552b7b41de619b3b6c5f4fb77454581fb3752726f 2012-10-29 03:30:06 ....A 34304 Virusshare.00018/Trojan-Downloader.Win32.VB.wd-ca1820e28edf2a73faba546b7291a1a81de400fccca54e2214ffc9493d3a061c 2012-10-29 04:20:12 ....A 495616 Virusshare.00018/Trojan-Downloader.Win32.VB.xnb-8f43b8fb131e671fcbda7178edff28e9b8550a029a7456e109281f5223c5561d 2012-10-29 03:50:08 ....A 184337 Virusshare.00018/Trojan-Downloader.Win32.VB.zuw-0b7aa04c2e94bfccfcf48e96293a1096eac06fc854034e4c0cd3a0b79f0b30ee 2012-10-29 13:53:38 ....A 9758 Virusshare.00018/Trojan-Downloader.Win32.VB.zuw-80bd99b77150025510183a63cc4037e2312023504f9c0f9ecb15f026913b614f 2012-10-29 03:16:06 ....A 20480 Virusshare.00018/Trojan-Downloader.Win32.VB.zyt-c44489ba8f67ac8442e95d68ba351c2fe72f7f4d71afd641bb70ba79bc5f0a27 2012-10-29 05:18:12 ....A 19968 Virusshare.00018/Trojan-Downloader.Win32.VB.zzs-e37576d2b7e2f9c273e0ffd1f38c108c4e0007adecd9fb52cde39151a9b74c41 2012-10-29 15:06:08 ....A 6938 Virusshare.00018/Trojan-Downloader.Win32.Vidlo.l-74b3427098a7427d8e6034a6c360cca9a3baf1405f733ab486f61ceabc53ee13 2012-10-29 03:26:52 ....A 48640 Virusshare.00018/Trojan-Downloader.Win32.Vqod.o-735e052a1dce9d371832d74b6494a2b5baca379e5d91f03d05bade7e92dc1f36 2012-10-29 15:15:32 ....A 53248 Virusshare.00018/Trojan-Downloader.Win32.Vqod.pgz-721bda9e79bf4f152a5262ccb05273839263eea3039cd24b72117be73b2a013c 2012-10-29 15:05:22 ....A 36864 Virusshare.00018/Trojan-Downloader.Win32.Vqod.pnp-9f81e1d695787ce40be70f226d2ca3416207d968acda7d616bf8228d76a7ff69 2012-10-29 03:31:16 ....A 42496 Virusshare.00018/Trojan-Downloader.Win32.WebDL.c-ca808d6ae759b225a666e06809c9e373d2346ba16f1b8d9b096a5f0b13be83ca 2012-10-29 03:25:28 ....A 28160 Virusshare.00018/Trojan-Downloader.Win32.WinShow.am-c83292bcb388653ad88f56651b5f8b7a0a50d07f33404706b3eccbcafd88d0ed 2012-10-29 03:41:00 ....A 28160 Virusshare.00018/Trojan-Downloader.Win32.WinShow.am-cd50c0cacf516d124475636ffa10df1b8f1a12315e57a064a2f93e1290ca522f 2012-10-29 03:23:38 ....A 58664 Virusshare.00018/Trojan-Downloader.Win32.Wintrim.c-c740bf586ccf66d4347fcfa72f63d48cb4e2b3ffebb66b15da4769a27b6de268 2012-10-29 03:30:22 ....A 81424 Virusshare.00018/Trojan-Downloader.Win32.Zlob.acr-ca383488d9dcb5d2ff699bce18b02c13270e14582e70303bccb39e0688bbc49d 2012-10-29 05:21:38 ....A 23680 Virusshare.00018/Trojan-Downloader.Win32.Zlob.asv-dbb8715d13c5e9873fd78da760e2334acd01f3ea76360ab14622d6dba118198a 2012-10-29 03:23:50 ....A 25600 Virusshare.00018/Trojan-Downloader.Win32.Zlob.btq-c763b8e4b8c4d92edc6027005e34af45c4547dd651905346b7701f781377ce9d 2012-10-29 03:28:58 ....A 14616 Virusshare.00018/Trojan-Downloader.Win32.Zlob.bv-c9bb981d5cee15a9e788661cd570b2bb5c1b37fee8aa80c1aed8390fda81c2e8 2012-10-29 15:14:06 ....A 12576 Virusshare.00018/Trojan-Downloader.Win32.Zlob.bypk-68aea347f8215fdc73497b4ee9ce63f1f2e4fff3cadac249638e593536a4b6d2 2012-10-29 03:27:10 ....A 40964 Virusshare.00018/Trojan-Downloader.Win32.Zlob.cir-c90c7e73c6175373509e99a143115f0af9473eb6b7ecdf2a9fb0fbd8138080c4 2012-10-29 03:45:42 ....A 81088 Virusshare.00018/Trojan-Downloader.Win32.Zlob.cy-cf6bc15e56e25457b1bbf36f3e1c0696e026eb207550824362376a237f8030c7 2012-10-29 12:17:40 ....A 75648 Virusshare.00018/Trojan-Downloader.Win32.Zlob.dgj-e712cfaa362824c20e5c1d5228e490935fbe1260b356ff2cc9b18a2071490d25 2012-10-29 03:41:26 ....A 13833 Virusshare.00018/Trojan-Downloader.Win32.Zlob.fk-cd6d8a245ae5243ab8a7ab8154893713cb32894f1e1fc3189f193c4a821be411 2012-10-29 03:29:26 ....A 13817 Virusshare.00018/Trojan-Downloader.Win32.Zlob.gi-c9dbb5721a0145350b52a78d280b2a9de782091de76c447829509e9a8e5618db 2012-10-29 03:28:56 ....A 13757 Virusshare.00018/Trojan-Downloader.Win32.Zlob.gv-c9ba0cbfeec8cf409f4c062cb527aaed42123d7bddad887c939fe1c376c735f3 2012-10-29 03:21:52 ....A 14873 Virusshare.00018/Trojan-Downloader.Win32.Zlob.hd-c6b3c2db6ab51899d149158b16c83e7714d6ce09016521adf463c88fc22c542a 2012-10-29 03:20:08 ....A 15317 Virusshare.00018/Trojan-Downloader.Win32.Zlob.hr-c62a870feeba79d30da1979f31ef19e26d50bbfb35b964e5f34259f7ef4a8b51 2012-10-29 03:42:58 ....A 15729 Virusshare.00018/Trojan-Downloader.Win32.Zlob.ia-cdd10e45a067e53f7647ea157620ca692658e3198572f854b6e2c036b14e98ea 2012-10-29 03:20:48 ....A 14949 Virusshare.00018/Trojan-Downloader.Win32.Zlob.ig-c656f9f4bfd8eef9ab3043ff6538bc8d702eebf1e9294411f49232a0d2aee297 2012-10-29 03:29:42 ....A 6989 Virusshare.00018/Trojan-Downloader.Win32.Zlob.ijd-c9fa71e2d340418c748ec89b48c62720c2a4727773710c15393fd57cfa0e8731 2012-10-29 15:05:16 ....A 31245 Virusshare.00018/Trojan-Downloader.Win32.Zlob.iv-e4cb0cb1b23a3f6ac6dd500eb00eb84949a0fe5fb77789f7993968ea4e32bca6 2012-10-29 03:27:12 ....A 77824 Virusshare.00018/Trojan-Downloader.Win32.Zlob.jl-c90fe32501733ed538723bd6c4bd32d0523f782ed1eb78ad1799800bb3b053f8 2012-10-29 03:35:06 ....A 48141 Virusshare.00018/Trojan-Downloader.Win32.Zlob.jl-cbe5616535f006e20ca5eb55d0054faa7fdaa97a8acd346e580c565f864ff36f 2012-10-29 03:40:50 ....A 15685 Virusshare.00018/Trojan-Downloader.Win32.Zlob.jm-cd46b72a8f662b4122b2712adeb8723ab4b082d4686bde6d2531aae1b528889a 2012-10-29 03:25:52 ....A 15529 Virusshare.00018/Trojan-Downloader.Win32.Zlob.ka-c85b6c7b3edbe32ed83438a157410598b5fea567076a5bb2570364edf999a7cb 2012-10-29 03:25:46 ....A 16165 Virusshare.00018/Trojan-Downloader.Win32.Zlob.le-c84ea00a2b08001680f1a2a70343fbe1dffb845276fbb83201275ee930f5c430 2012-10-29 03:26:26 ....A 15872 Virusshare.00018/Trojan-Downloader.Win32.Zlob.lps-c89ea26abcd9eeec1d712f34270d1489826dfe2de1d3d7bb8f5881e0b6f5fae1 2012-10-29 03:48:12 ....A 12288 Virusshare.00018/Trojan-Downloader.Win32.Zlob.lps-e8e595a26ca2b5a8db59b37f7b0c46380aa17af110834e49b8c94612f0788021 2012-10-29 04:05:10 ....A 12288 Virusshare.00018/Trojan-Downloader.Win32.Zlob.lps-f1c08c1b3800c2468b9090b7cee1e34b966c86ee9242fc6fc0a61da29efc4cd6 2012-10-29 04:02:50 ....A 37376 Virusshare.00018/Trojan-Downloader.Win32.Zlob.lsv-efb882c16030070c8ac9c92d5546062b330aa87db435b698d0b806a36d389952 2012-10-29 03:26:32 ....A 15773 Virusshare.00018/Trojan-Downloader.Win32.Zlob.lx-c8b0838d1369e0b7f9dc30099590d029ce5f5a6ae32a106c0f492aa70247e847 2012-10-29 03:38:48 ....A 15545 Virusshare.00018/Trojan-Downloader.Win32.Zlob.mi-cca45ab560b845ffe2ae364c6c617c6ad6946c80f9544f48b09be353289a8a19 2012-10-29 04:00:16 ....A 21312 Virusshare.00018/Trojan-Downloader.Win32.Zlob.oc-edc0e251a8971f92c1e1f4758165238ede5f9fe9b5b273651f852b211c368dc2 2012-10-29 03:20:02 ....A 35853 Virusshare.00018/Trojan-Downloader.Win32.Zlob.om-c6216fa75f222a93f6c463e428a4ecd226a3276df42b56ccfe067e7699311493 2012-10-29 03:22:32 ....A 27149 Virusshare.00018/Trojan-Downloader.Win32.Zlob.oq-c6ea0cc26720a34618921aeb8c83c004e45dd04cbe50525ad51642d8c6d2aa14 2012-10-29 03:40:16 ....A 35853 Virusshare.00018/Trojan-Downloader.Win32.Zlob.oq-cd18376c5e7c7e7c2edf45b4cecd1bb3cf21d17382cd62f7ab4fa97de36f7874 2012-10-29 03:39:16 ....A 34317 Virusshare.00018/Trojan-Downloader.Win32.Zlob.pa-ccc4d7cbadc95ec74c35a2c7cd7bb1465638459ff87c4572dd533584fbbb77db 2012-10-29 13:09:54 ....A 121149 Virusshare.00018/Trojan-Downloader.Win32.Zlob.rie-68c1a97556f160680236b92dc4e20e2e49600ac1fa45dc906cc5339be8ac6b89 2012-10-29 03:41:16 ....A 69280 Virusshare.00018/Trojan-Downloader.Win32.Zlob.sh-cd63909fcd09cd4a36e24a77b7ab01dfe1ccc974d81cacdec3749080100a1cff 2012-10-29 03:33:26 ....A 68771 Virusshare.00018/Trojan-Downloader.Win32.Zlob.tm-cb737b9af936057cc704380bb4e67d9460793a0f6b773140b9bcf08944d7afdb 2012-10-29 03:21:22 ....A 69734 Virusshare.00018/Trojan-Downloader.Win32.Zlob.vn-c68413d38962a80e01681b329d387788a7601ad5e38ca6fb6540e0f32bc687c4 2012-10-29 03:27:32 ....A 70130 Virusshare.00018/Trojan-Downloader.Win32.Zlob.vn-c9303b321ad179a3fb93f479def0764cbb80c841f6d105bfcd0e3becd9a52768 2012-10-29 05:17:54 ....A 75268 Virusshare.00018/Trojan-Downloader.Win32.Zlob.xb-e35d229e3256dec60774490c6da78fe047d9dad99110c8418631235be839e04e 2012-10-29 03:23:24 ....A 78094 Virusshare.00018/Trojan-Downloader.Win32.Zlob.xqo-c72170e00abc12262dd9bfc372e0135d91ae88255d1c01e0d5de1d8f52546d06 2012-10-29 03:30:46 ....A 74032 Virusshare.00018/Trojan-Downloader.Win32.Zlob.xt-ca57eaae22d3ea641744aa1c18d498d7076256a96a62893fedd749dd2f86b9a2 2012-10-29 03:20:52 ....A 22529 Virusshare.00018/Trojan-Downloader.Win32.Zlob.zk-c65828872bfc1f40584b6aada754e0738566ce8a76619a8f7c687e2d28b880db 2012-10-29 03:21:50 ....A 79373 Virusshare.00018/Trojan-Downloader.Win32.Zlob.zk-c6af4fac3412ca2b88c43fa45ea3bab4aff444255b0adad3d48c9e1d2e36dd4e 2012-10-29 03:23:44 ....A 68108 Virusshare.00018/Trojan-Downloader.Win32.Zlob.zk-c7556ba7ecfda60faa69effc6b2eb6e41dc5b0971a7768c1587a54e55a9b4729 2012-10-29 03:30:40 ....A 61965 Virusshare.00018/Trojan-Downloader.Win32.Zlob.zk-ca4e1355ceec96f2e22cb0ae192045db23ad8028924c39d8680e427027a5dcf7 2012-10-29 03:31:44 ....A 17321 Virusshare.00018/Trojan-Downloader.Win32.Zlob.zk-cab1a69886b5d06a53a75cdc49fec3623197c39c3c6d81d0c5fb02552d9445e8 2012-10-29 03:34:38 ....A 57868 Virusshare.00018/Trojan-Downloader.Win32.Zlob.zk-cbc7ae3a7f17db7509f308189ea6a45cb90bcc628fc72b7087fa76d112355d1d 2012-10-29 03:37:10 ....A 20677 Virusshare.00018/Trojan-Downloader.Win32.Zlob.zk-cc433c17d65c01af5d6b75d3700b52010dc7c88876689d5fd0a9f98e5d619266 2012-10-29 03:37:28 ....A 60941 Virusshare.00018/Trojan-Downloader.Win32.Zlob.zk-cc59c3976c8ee98d2f1f16e568f62c7bf29ad29bb3fbe21c207809ad7f15b712 2012-10-29 03:42:24 ....A 78856 Virusshare.00018/Trojan-Downloader.Win32.Zlob.zk-cda664999b2cb1b05761c3f92c689976307ae57243049372ba271918e2deec2d 2012-10-29 03:59:02 ....A 43009 Virusshare.00018/Trojan-Dropper.MSIL.Agent.nyw-629c45ed603c57cda699a2a7c90f7097e510151b21e2c5dcd9ff833252f7871c 2012-10-29 05:33:18 ....A 94589 Virusshare.00018/Trojan-Dropper.MSIL.Agent.qpv-d8ba550979a43b9728309ced643d5bf23e2dae70827199d449583c2dfa55a236 2012-10-29 04:02:50 ....A 2729472 Virusshare.00018/Trojan-Dropper.MSIL.Agent.seryuk-739a0e4d8451923d6831d32ec0d15a4635875e492b93cb779494051ebd87606a 2012-10-29 15:37:36 ....A 73090 Virusshare.00018/Trojan-Dropper.MSIL.Agent.sescwy-2211deb9aa70ff3c7c70d60680956ecca8c95ad90252d8b01a59a2f2854ae6c8 2012-10-29 15:19:02 ....A 509400 Virusshare.00018/Trojan-Dropper.MSIL.Agent.sesjwu-7a5ef8c9187007188697c587ef1b6ef6df2939a37448c646d7bdb5972422b980 2012-10-29 15:32:10 ....A 534551 Virusshare.00018/Trojan-Dropper.NSIS.Agent.af-afdab0a7258446301c31b885624b3f56a71dc363a7bbf83794930dfd44458362 2012-10-29 15:07:12 ....A 414140 Virusshare.00018/Trojan-Dropper.NSIS.Agent.cv-204d4bc27a3dc64cc8751fd17c3a294f737eed69a7ba3bf4081f16a0f038b7fb 2012-10-29 15:16:48 ....A 472471 Virusshare.00018/Trojan-Dropper.NSIS.Agent.cv-20d7b40b2b03e1e363bf3372744d391ae563fc69efcee9223ec41cb443919d85 2012-10-29 15:21:08 ....A 328173 Virusshare.00018/Trojan-Dropper.NSIS.Agent.cv-2116f8d2a8ed30cce9d007e598d00025d0a34edb27b01bfbe40f8c21b297cf83 2012-10-29 16:01:58 ....A 328165 Virusshare.00018/Trojan-Dropper.NSIS.Agent.cv-237b7ecc5e5d28fad4fb229e59c8749a78b9b5eeb8e7947974ce1e3c695d7873 2012-10-29 16:09:28 ....A 366750 Virusshare.00018/Trojan-Dropper.NSIS.Agent.cv-23d7f2e3235bf236e596477c0e13f7ca3d3d5e1c3925882a453850924596395c 2012-10-29 12:19:10 ....A 384554 Virusshare.00018/Trojan-Dropper.NSIS.Agent.cv-619b222463ef66821fbf8caff50f8f8d50ebac666a960d172b0649006ac03b4e 2012-10-29 16:24:02 ....A 414159 Virusshare.00018/Trojan-Dropper.NSIS.Agent.cv-664e0483b36ff16c28589101e1dbf9c04a250f142b6e33eab848acc9bd495d52 2012-10-29 04:16:10 ....A 414162 Virusshare.00018/Trojan-Dropper.NSIS.Agent.cv-678806287762205432d096986ad9e49077699527f4d46c4dacbd5a6a5ce34fc6 2012-10-29 04:14:44 ....A 414137 Virusshare.00018/Trojan-Dropper.NSIS.Agent.cv-6ec628c7d415424ad57d6866c86408f9c00ad1ec24a9e832304ee77eb45231b7 2012-10-29 04:25:14 ....A 416370 Virusshare.00018/Trojan-Dropper.NSIS.Agent.cv-7002031b3868df0a2defdcf8e26a6b37021d86c0cd9f9bb9b3ed5ac3f24fa766 2012-10-29 15:29:14 ....A 414192 Virusshare.00018/Trojan-Dropper.NSIS.Agent.cv-770c506a5a79f2888d71122723dda2b03923cd2d293559712acbfcd0d6add92e 2012-10-29 09:03:40 ....A 328157 Virusshare.00018/Trojan-Dropper.NSIS.Agent.cv-795d3bb09991533f1e2b5eb1f5d64a5510859a73b6faf001002540f01591729e 2012-10-29 15:36:02 ....A 414149 Virusshare.00018/Trojan-Dropper.NSIS.Agent.cv-a0ded66b830896745d48a8fd5941db7d7ca9d9092ca33c7781e507f4f8a0ddef 2012-10-29 16:04:56 ....A 416354 Virusshare.00018/Trojan-Dropper.NSIS.Agent.cv-a3d781bd24522b715b79baf965ab396b8af5ea215296b5e50d66dfcd86c81125 2012-10-29 01:43:32 ....A 414220 Virusshare.00018/Trojan-Dropper.NSIS.Agent.cv-bea090f953c6ff5416a131c203c955bd60c3b9cc9f42d193e79fe20a5d11c210 2012-10-29 02:09:18 ....A 342860 Virusshare.00018/Trojan-Dropper.NSIS.Agent.cv-bf0ef52705e1e78d6e4a8e7703aa9d93bddf9b5572415940500eca7a7e8b5564 2012-10-29 02:52:48 ....A 3039230 Virusshare.00018/Trojan-Dropper.NSIS.Agent.cv-bfd1c360fcda3a628bbac56aceee3a64f5de3e9c1e2751b9658b2a38c349b1e1 2012-10-29 02:57:46 ....A 1770276 Virusshare.00018/Trojan-Dropper.NSIS.Agent.cv-bfe75190a3da75caa327892c1da58e6a54906e283e657090c5796928c72b457a 2012-10-29 02:27:52 ....A 708568 Virusshare.00018/Trojan-Dropper.NSIS.Agent.dv-6c8179e76fd2c9ef2b77376cd7c02c275345ac39e32766254f64268a2c458245 2012-10-29 13:23:40 ....A 195119 Virusshare.00018/Trojan-Dropper.VBS.Agent.bp-1fcef777f9a8f7df2559181c22c681680894ce6df9fcc696c4451824f4943969 2012-10-29 01:48:12 ....A 367881 Virusshare.00018/Trojan-Dropper.VBS.Agent.bp-7976633ec4b3de1b35baeb169045a47db647e86780ce3c8edcc57b10b9b356f1 2012-10-29 02:17:20 ....A 394674 Virusshare.00018/Trojan-Dropper.VBS.Agent.bp-878bc890ba478c6cde6f26a6918393742c0942d6e47f709c73f43e76bababcfe 2012-10-29 16:23:08 ....A 373307 Virusshare.00018/Trojan-Dropper.VBS.Agent.bp-a927a2f35c76c3a80cca6e8bf72185c11774510e0f398b1a6ade33611f383ea7 2012-10-29 03:40:00 ....A 3605804 Virusshare.00018/Trojan-Dropper.VBS.Delud-113dacf0cc3732cda69b25ee8160d7ca5efeefa7219091a7baa28cbcf65f9be8 2012-10-29 03:16:06 ....A 106496 Virusshare.00018/Trojan-Dropper.Win32.Agent.aap-c445942d0d052acdf9ab8d19b5707732756569d7705a36df0dbdf9b597b7de95 2012-10-29 03:16:28 ....A 106496 Virusshare.00018/Trojan-Dropper.Win32.Agent.aap-c46b77fd0219dd3706c3c7916e20e18ce14048e239a8ec96f7f23bbf21b248f1 2012-10-29 03:18:00 ....A 106496 Virusshare.00018/Trojan-Dropper.Win32.Agent.aap-c5460d02c9672c6be9200329c0cf1f4e4b9eb8619fd41f386e8330be3dafe8f7 2012-10-29 04:15:02 ....A 106496 Virusshare.00018/Trojan-Dropper.Win32.Agent.aap-c688c24e76710dd9902b9ae9f442b2749079839d6b8a505695f6fdcdb7ad77c2 2012-10-29 05:23:52 ....A 106496 Virusshare.00018/Trojan-Dropper.Win32.Agent.aap-c83dff42982666aa373e70f848b96797a8a725404786859d501566791ba538ce 2012-10-29 03:29:50 ....A 106496 Virusshare.00018/Trojan-Dropper.Win32.Agent.aap-ca91011748462bc97a1f18950c0d22ec183a39210cbe36dbdd468bebdec156d4 2012-10-29 03:20:26 ....A 33515 Virusshare.00018/Trojan-Dropper.Win32.Agent.abku-c63b5e9469cdb4a25e9f356748615e6c4fdfc74f336e1aac843179f705ee2df6 2012-10-29 03:23:02 ....A 33515 Virusshare.00018/Trojan-Dropper.Win32.Agent.abku-c704d6dbecc074309826ce9c5bf981ceffca645c6fe9bf7d377376617c4027e0 2012-10-29 03:29:44 ....A 33515 Virusshare.00018/Trojan-Dropper.Win32.Agent.abku-c9fdba763b13df02675b1bea15a7ccb2b641ca8e76456e5224efa79a24b0377a 2012-10-29 03:32:00 ....A 33513 Virusshare.00018/Trojan-Dropper.Win32.Agent.abku-cad650a654ec02c6fe1f48c670f2bf1829795d91b0d51cfce8d3037fc46bb6fb 2012-10-29 03:33:22 ....A 33513 Virusshare.00018/Trojan-Dropper.Win32.Agent.abku-cb71ff04bc6e810994464dfc5ac21ca3a624fee5f68dd26ca4cd011383ca31d3 2012-10-29 03:39:54 ....A 33515 Virusshare.00018/Trojan-Dropper.Win32.Agent.abku-cd014b2c4b583ea56d68ba1c31f9bc22eccd97240b812f49944f1f40cbaa4d97 2012-10-29 03:41:50 ....A 33515 Virusshare.00018/Trojan-Dropper.Win32.Agent.abku-cd78179aad6b8494c78b51a3a000e31eb7ebad92ee997b076862e3d7ae16d81c 2012-10-29 03:41:52 ....A 57856 Virusshare.00018/Trojan-Dropper.Win32.Agent.abu-cd7c73ba3507db23f979b700938286e5dc85e1c969d69d8b011a137bc79306d6 2012-10-29 03:31:56 ....A 42368 Virusshare.00018/Trojan-Dropper.Win32.Agent.afq-cacb86efc7a77cd188e63280631a85e87fb088013e460fde9f4cb9fedc854064 2012-10-29 03:42:54 ....A 36864 Virusshare.00018/Trojan-Dropper.Win32.Agent.afy-cdca437ff6b3060a300d23a215e8a4b53fc42f03ee5fa4f6aaeb93b2760786a4 2012-10-29 03:48:00 ....A 120221 Virusshare.00018/Trojan-Dropper.Win32.Agent.ahju-0e422517527564a93751c2affbea45fef8e8a443229889de057326a15c3cdf5c 2012-10-29 12:23:30 ....A 457359 Virusshare.00018/Trojan-Dropper.Win32.Agent.ahju-7d388edaa055d51d60d24faceb82762f1ca0397ecdbe9a7e9e209e72e2539a1e 2012-10-29 03:41:16 ....A 1993456 Virusshare.00018/Trojan-Dropper.Win32.Agent.ahju-85aef01eb258e8b517264bd434eb844b58f4732b8602124595482564c4914c47 2012-10-29 03:13:06 ....A 2897408 Virusshare.00018/Trojan-Dropper.Win32.Agent.ajgi-e3b0dc26b657ab21a019ee46d27e62859da0e1029855342c4760242d380f89bb 2012-10-29 03:06:22 ....A 80903 Virusshare.00018/Trojan-Dropper.Win32.Agent.apgl-cdc9456d30bd6f0116766c38576eaa7e17cadf9b15270342a1bc2ba850731dd6 2012-10-29 03:20:06 ....A 48061 Virusshare.00018/Trojan-Dropper.Win32.Agent.aue-c627a539f02c75a72cda323452fa8e8806f8001555a8f2b2c33485cb39ac1674 2012-10-29 02:53:52 ....A 4856832 Virusshare.00018/Trojan-Dropper.Win32.Agent.auuj-fec37b1de9aad2344bc991e5fb5ab0e2adf57608bc057e457ed96f2015597eaf 2012-10-29 12:14:24 ....A 66560 Virusshare.00018/Trojan-Dropper.Win32.Agent.awq-d9abe4d7278b5390294d6856809a8448630595725220c29c0cb80cc65e64b0c9 2012-10-29 03:23:04 ....A 32768 Virusshare.00018/Trojan-Dropper.Win32.Agent.axv-c706407bb9991a60a36a2cbc6c93a06f67feca4383d06c18c2aa79a6f0470fa3 2012-10-29 03:26:46 ....A 32768 Virusshare.00018/Trojan-Dropper.Win32.Agent.axv-c8d4a3f3ec0894502db1031901d7035f4ac4ad59132cded63313ca79d2fb47ae 2012-10-29 03:32:26 ....A 32768 Virusshare.00018/Trojan-Dropper.Win32.Agent.axv-cb0aa52759ce2aaa633907893b7c0a0be05ce60b7df11ae441b53025e241778e 2012-10-29 03:35:46 ....A 32768 Virusshare.00018/Trojan-Dropper.Win32.Agent.axv-cbfd1a134b5f87a096a0bee8802d64a35441b0a96857b77742b44bc93d45e675 2012-10-29 07:46:28 ....A 2953216 Virusshare.00018/Trojan-Dropper.Win32.Agent.aypg-1e760781be485fe91401166a81cab2a6877c375f0ae25af5fa773de92e9271be 2012-10-29 11:27:02 ....A 6144 Virusshare.00018/Trojan-Dropper.Win32.Agent.bczn-e301339100e6eecf5535f5f1047e62b4e9daf807cf43e081c4b6796bcaa08c95 2012-10-29 09:15:48 ....A 2808832 Virusshare.00018/Trojan-Dropper.Win32.Agent.bjhg-1ecc9ca57b5f10ca3f604dd778bb3dc5ff38756d3e059a20947f16cb2e7def57 2012-10-29 16:05:34 ....A 22016 Virusshare.00018/Trojan-Dropper.Win32.Agent.bjrdms-7b4374aafd0999107109c8c43c3714fcc2c1c18d3e7a5da759b47c56313cf440 2012-10-29 02:04:30 ....A 592816 Virusshare.00018/Trojan-Dropper.Win32.Agent.bjrdqm-ae3515eb70eaf8ffc88e6f60beade4f3a53b3e0287895b1b59c64248a9ebf5bf 2012-10-29 15:40:52 ....A 22016 Virusshare.00018/Trojan-Dropper.Win32.Agent.bjrhhg-79cd90305289e3caecb54ce0147009143d12785789091460ee91bfb7276f038f 2012-10-29 01:54:26 ....A 238970 Virusshare.00018/Trojan-Dropper.Win32.Agent.bjrhss-67990971405ba5730a1c18dcfff12bf49cda953607e19d614abd71501ebac4ee 2012-10-29 14:11:24 ....A 693965 Virusshare.00018/Trojan-Dropper.Win32.Agent.bjrhsx-1ffd0cf0fef604d6f2b5df72da7b6c7676c9a3d0d23c6f1dd9bf63c8f716fb35 2012-10-29 15:27:58 ....A 151482 Virusshare.00018/Trojan-Dropper.Win32.Agent.bjriyc-2175a68a0c30caa8853e9f7d125ad5b9832ae365131645b95945f5d4aa1e9c82 2012-10-29 15:39:42 ....A 60928 Virusshare.00018/Trojan-Dropper.Win32.Agent.bjrjzn-223446d993855805331db54bf1e9c9bdfb19454b4e16a8878fc6a8262e8f3ca4 2012-10-29 03:58:02 ....A 10862080 Virusshare.00018/Trojan-Dropper.Win32.Agent.bjrmpc-f3470390705790bf97ebd7eed2827835ef2be2fd379bc58d1bfc28de415df618 2012-10-29 08:39:30 ....A 106515 Virusshare.00018/Trojan-Dropper.Win32.Agent.bjrnoo-714e4ad8bfd8d07c82021011b97e614c079cabbea5b93d73da8b66f697610a85 2012-10-29 02:13:46 ....A 74752 Virusshare.00018/Trojan-Dropper.Win32.Agent.bjrnpc-bf23a40aef8fbed2df346bf056d8ea7aec7f7a3ac502d5ff94dc0cbd5af54098 2012-10-29 09:57:04 ....A 102402 Virusshare.00018/Trojan-Dropper.Win32.Agent.bjroja-1ef69dcbc9d3130b3436cb3c610a074ef16fb5dbc6e3ea1ff366d0454e17fe10 2012-10-29 07:09:48 ....A 325120 Virusshare.00018/Trojan-Dropper.Win32.Agent.bjrw-9f8f672c291ec39563f4ba1c3d327339eb6d126c0765b79b5b4978914546d752 2012-10-29 15:47:16 ....A 149354 Virusshare.00018/Trojan-Dropper.Win32.Agent.bjsumf-22b9a15a99a18d6a14b4981e6777cc8947603fb24c40058d2c24fad3f32d5619 2012-10-29 02:44:28 ....A 643072 Virusshare.00018/Trojan-Dropper.Win32.Agent.bjvmcr-7b9c80f5207eb6777996d1ab430a85d38dff5b87388ff28e6f451cf9b07fe6af 2012-10-29 10:06:26 ....A 117344 Virusshare.00018/Trojan-Dropper.Win32.Agent.bjvubx-6d09a014c82e3a16029173638c53389f4617d2e1a179a84e52f478f3b5c3d22d 2012-10-29 12:22:42 ....A 450560 Virusshare.00018/Trojan-Dropper.Win32.Agent.bjwtnv-1f9a1afcf99ef1ab94f2eb0aeaac8143101c8e819b942a3bc45467696101d51b 2012-10-29 02:52:10 ....A 97792 Virusshare.00018/Trojan-Dropper.Win32.Agent.bjyjez-bfcf48c45b8cb6898c29491e60171b98831f226985b1ac7812a4eb9a263f7c75 2012-10-29 04:17:28 ....A 4542 Virusshare.00018/Trojan-Dropper.Win32.Agent.bo-190d23cfb3174c4fb8f97330e2d39cd312ef4a7bc5c543b255ef02052ee1c01f 2012-10-29 03:54:22 ....A 294902 Virusshare.00018/Trojan-Dropper.Win32.Agent.cizh-ef4b26e6f587766f9013831098f1d7aabd3a295fc04d587bb197e8937638d098 2012-10-29 03:36:50 ....A 4608 Virusshare.00018/Trojan-Dropper.Win32.Agent.dcbd-cc29baa82d54c45bbd50d429e5277e60e9d2938f278f49bd40b3c6ba09cd6c73 2012-10-29 04:15:10 ....A 4608 Virusshare.00018/Trojan-Dropper.Win32.Agent.dcbd-f9d38a430c307b03b501c4117b399a3a9fa077efb0ab9baa010178f20b0c57eb 2012-10-29 01:50:18 ....A 504832 Virusshare.00018/Trojan-Dropper.Win32.Agent.dom-ab6b372b1b38517add2281df4503db42fe0ad82d27e0a243576cd071f1a8576b 2012-10-29 05:40:22 ....A 128000 Virusshare.00018/Trojan-Dropper.Win32.Agent.dpgn-371acfd03c2b0d3635dfd6a262b5b507d00e94007d680e3b6ac0de649e388ea8 2012-10-29 15:08:30 ....A 144384 Virusshare.00018/Trojan-Dropper.Win32.Agent.dpgn-aeb6001cb9bc010eabb9c37b3a634d90c5309c5ae410a71e41ccf56f250aff64 2012-10-29 05:35:52 ....A 169984 Virusshare.00018/Trojan-Dropper.Win32.Agent.dpgn-dc6696e1ee9f0dfea820c984692fefbe6076c500a2100d14483b447d77d18d84 2012-10-29 15:08:06 ....A 122368 Virusshare.00018/Trojan-Dropper.Win32.Agent.dtkj-20518757a42df5a3655994a5f9d8ecc18684c1f3e0f22604e6d42526605a1b98 2012-10-29 15:42:48 ....A 40861 Virusshare.00018/Trojan-Dropper.Win32.Agent.dtkj-2265dee49dc99ee3ec2d01dfc4f4b1ba0fb2731445543007f4b293a7fd003d6c 2012-10-29 16:03:48 ....A 40861 Virusshare.00018/Trojan-Dropper.Win32.Agent.dtkj-6681b9c973f5cedc624ee2b1b2919c9dc7a1d3ad4680292201b08740979fd0e0 2012-10-29 05:04:22 ....A 122368 Virusshare.00018/Trojan-Dropper.Win32.Agent.dtkj-bef482ce74f8ed79afc2288b61b1732a23893ec88aacf682bf24230fa725a891 2012-10-29 05:25:26 ....A 40829 Virusshare.00018/Trojan-Dropper.Win32.Agent.dtkj-da5c23fcb1914403126b85fb9c1bf3960bc44c8681022865fe096be8c2b1c130 2012-10-29 02:08:18 ....A 172032 Virusshare.00018/Trojan-Dropper.Win32.Agent.ebrk-180d91aa25ca4da975b62576ef10dc34627626ae5501644b403b54eec7d9ffd0 2012-10-29 03:14:36 ....A 172032 Virusshare.00018/Trojan-Dropper.Win32.Agent.ebrk-9525dbdd248e4ea14fabdd7456ec2a11a5912fe1a0d0604925cdb8344d9bd058 2012-10-29 03:32:54 ....A 172032 Virusshare.00018/Trojan-Dropper.Win32.Agent.ebrk-c5476d644772b8c6896e67b52d63ed11922d6bc144b5afc47f7a86ef0a1d56e5 2012-10-29 03:41:50 ....A 333179 Virusshare.00018/Trojan-Dropper.Win32.Agent.egnh-581d6d20509e84d2e5667900c26a3ffbfae5d0a44de6b606587053bf3015b7c3 2012-10-29 13:04:50 ....A 151636 Virusshare.00018/Trojan-Dropper.Win32.Agent.egnh-811d3c933430a885828e65340dc4a38bec53f662cd471ba01b5db93a5e194b94 2012-10-29 05:22:48 ....A 45070 Virusshare.00018/Trojan-Dropper.Win32.Agent.emlq-d6bf3ed6fed8537d06b6b77f855523a703018e646f5f0de70219ffada61c85d5 2012-10-29 11:49:04 ....A 45070 Virusshare.00018/Trojan-Dropper.Win32.Agent.emlq-d83bce7842e77551fc9481375d87c316eac601159d3ff134bcea89556a502513 2012-10-29 03:38:20 ....A 91136 Virusshare.00018/Trojan-Dropper.Win32.Agent.ewhh-7b5d4fdf08859833b9ca9f9c91ed458957ed7d773906d18c3228573cd5cdc113 2012-10-29 04:10:16 ....A 802816 Virusshare.00018/Trojan-Dropper.Win32.Agent.eyaq-fcb0d9d31fa5d6cd0369e870695e7f4ddbfcc1fd75c4a97d89aae32c3c7eab1b 2012-10-29 14:24:54 ....A 1626800 Virusshare.00018/Trojan-Dropper.Win32.Agent.fqvk-8798bab35b6e9d5a481a207bdcf3040e047661d6d98b1b96d1c2c517cb600336 2012-10-29 03:31:42 ....A 7168 Virusshare.00018/Trojan-Dropper.Win32.Agent.fw-caabcbfb6bd839d9d001536a74f022769ae84c9fe2b2035e3769933f1a5214dc 2012-10-29 11:27:22 ....A 41984 Virusshare.00018/Trojan-Dropper.Win32.Agent.fyah-23f0d16b0a5b2de574966730c7fc78c9a354cff6496d38f4609bc8455e4eda7d 2012-10-29 03:36:36 ....A 16384 Virusshare.00018/Trojan-Dropper.Win32.Agent.ge-cc1b7538d3156a616b13208a0f63d018bce15c9e59eb57db25466a5723b4c7a5 2012-10-29 11:59:32 ....A 30594 Virusshare.00018/Trojan-Dropper.Win32.Agent.harj-69b1f9cf7ab76a9425117a73ae44f4eea62820be4ed8a7549c34c7b668aa7f66 2012-10-29 03:17:50 ....A 90112 Virusshare.00018/Trojan-Dropper.Win32.Agent.hv-c52bba61cb7ba186b3543716ff446878e29095cd303fb672c2483b5036f2e24a 2012-10-29 04:11:40 ....A 1781760 Virusshare.00018/Trojan-Dropper.Win32.Agent.hyxi-de7c5bd94ab8195c49ad8f19576c7ad9ac5e54de58afe1db1ebc458419c53412 2012-10-29 01:54:58 ....A 366608 Virusshare.00018/Trojan-Dropper.Win32.Agent.hzjn-7603342f59942e46b3cb665382af3727c10ced89da68629148a886648bfcdd41 2012-10-29 02:09:48 ....A 351248 Virusshare.00018/Trojan-Dropper.Win32.Agent.hzjn-7a977f75e102300f443e862b57e85298ae8505be7594b6e352a45a57a40fb445 2012-10-29 15:44:50 ....A 371728 Virusshare.00018/Trojan-Dropper.Win32.Agent.hzjn-a82a89551754a47ba140c4c9ea64ce3e5deb5e69308ff16c4c9880c423947f42 2012-10-29 14:18:26 ....A 41984 Virusshare.00018/Trojan-Dropper.Win32.Agent.irol-e20eccb45ce34688b186af4f499435e29e9858146f4fbc3c6e9c89e3c63d982c 2012-10-29 14:57:58 ....A 607785 Virusshare.00018/Trojan-Dropper.Win32.Agent.jhat-202f724bc62dd161de0af0d2c0d9e6a24acb7ee0288225c7ae68fbc5f92a17d8 2012-10-29 11:56:36 ....A 103424 Virusshare.00018/Trojan-Dropper.Win32.Agent.kcsj-1f81096b414eee773ce11a2dc32c244502223c48295bd796311a6692b2444071 2012-10-29 04:16:46 ....A 491520 Virusshare.00018/Trojan-Dropper.Win32.Agent.kwoi-546f1c34d41da305615b2e6867399341d8aeefb44f961a09a4a6662588905e59 2012-10-29 03:26:38 ....A 47136 Virusshare.00018/Trojan-Dropper.Win32.Agent.kx-c8c1041c0bfb37b5791bca5ef4fd46b9e54566c318891f561ff8e597346c6cc9 2012-10-29 03:25:30 ....A 57344 Virusshare.00018/Trojan-Dropper.Win32.Agent.mb-c8354827bf8d29ed2835f87b7dafb7eca6d4ac12d579ab82280c523f01cea82e 2012-10-29 03:28:36 ....A 57344 Virusshare.00018/Trojan-Dropper.Win32.Agent.mb-c98fcf2d06143d1ae97d9a8fa08b35f04c9bfa9e170ef26ce5f282e1260a103c 2012-10-29 03:30:20 ....A 57344 Virusshare.00018/Trojan-Dropper.Win32.Agent.mb-ca2f0279946277a3af6008e4d18334855fdf27fec24d9de201c85b5680123acb 2012-10-29 03:33:54 ....A 57344 Virusshare.00018/Trojan-Dropper.Win32.Agent.mb-cb87a88b418cbeb152ac065f3060db9248c21ef954998b0d43e0dbfbf9b20e25 2012-10-29 03:37:48 ....A 57344 Virusshare.00018/Trojan-Dropper.Win32.Agent.mb-cc6c24f89806f50e7ec35615075533278415c032d82760cf0695db89a518e523 2012-10-29 03:32:12 ....A 36864 Virusshare.00018/Trojan-Dropper.Win32.Agent.sg-cae77c1d75a229a4084c7f7118956aef61638feacac722f8a821fea3b91c9037 2012-10-29 03:41:04 ....A 40960 Virusshare.00018/Trojan-Dropper.Win32.Agent.tcm-cd5518ecadb6daa51db1b1ccac81499db6f76f972b2d30ef7f9f17ed4a9cb190 2012-10-29 05:26:54 ....A 32256 Virusshare.00018/Trojan-Dropper.Win32.Bedrop.a-d409d2e0f77fe7ed1fb5f0488913cf52725baadb480350589599a335be116feb 2012-10-29 15:08:20 ....A 864768 Virusshare.00018/Trojan-Dropper.Win32.Binder.rz-6263471ceb934a52ecd012e4e6c13f5803f7b0d8a31865187aa492b4cb8afc23 2012-10-29 12:06:58 ....A 21220 Virusshare.00018/Trojan-Dropper.Win32.Binder.u-da3191a7d907c10e91fbc45ea50445ca5332ef47c343d8031448af2d30f23a3e 2012-10-29 16:14:38 ....A 383024 Virusshare.00018/Trojan-Dropper.Win32.Bmpdrop.j-241a2f0fab892788d6f3127084945c42661718b21832ab0e29c298ca814d4b62 2012-10-29 03:20:54 ....A 53248 Virusshare.00018/Trojan-Dropper.Win32.Briars-c659264da0c582539eb1e245aa6d1899d68335e90fd5f7f2e36f69303f8b7ae0 2012-10-29 02:11:52 ....A 394240 Virusshare.00018/Trojan-Dropper.Win32.Cadro.gaa-5b71dfe1ce52d4788ce936b5dd74696b5ce3f09ddf57b7fd1129a31bcea0b903 2012-10-29 03:18:30 ....A 347136 Virusshare.00018/Trojan-Dropper.Win32.Cadro.nit-c7264653da3fb6e95d72cfe226ac6aff138a592cfdafcafd81b1b1b379d0df79 2012-10-29 02:34:08 ....A 574976 Virusshare.00018/Trojan-Dropper.Win32.Clons.avie-bf77dd22c692ecfef0601351a058066615a1f3e1d2df35fa9cb34fbf34a8cfad 2012-10-29 02:59:08 ....A 49152 Virusshare.00018/Trojan-Dropper.Win32.Clons.oat-7cef9d36f6ec88216134c769974fdd54f384ae82e2e35322d00e804c1c78df95 2012-10-29 15:29:42 ....A 134144 Virusshare.00018/Trojan-Dropper.Win32.Crypter.cfp-a56964b530d95afe1df467f45891b8719720e5d6d270959f33473592fd3524b2 2012-10-29 03:59:06 ....A 179712 Virusshare.00018/Trojan-Dropper.Win32.Dapato.axn-da0e23a3c40fca7fbd20c578b33b846de43cfa63e18aa947a7f3a7112d07fa05 2012-10-29 03:22:50 ....A 224768 Virusshare.00018/Trojan-Dropper.Win32.Dapato.bwoc-7fa27799d15e6886bfb18f3bdf1d97fdc4b8cff8d0c0537d4f9c0363c3dd8884 2012-10-29 06:42:48 ....A 309760 Virusshare.00018/Trojan-Dropper.Win32.Dapato.bwoc-9a1d89cdd6a68f9d4a1f2aa46651d0e52ab5f8afaa6d131112935e3e0cb95045 2012-10-29 05:25:44 ....A 2059776 Virusshare.00018/Trojan-Dropper.Win32.Dapato.bwsw-281fe772732ba9a61ff72c1ef223311d42420ac0e4ca7cb9ad38de146294f16d 2012-10-29 04:09:26 ....A 7178752 Virusshare.00018/Trojan-Dropper.Win32.Dapato.bwsw-fda5a2bd991f76a077d5875fc7bd6b51b16ce063cb47b2d02841d6c003dcc9d3 2012-10-29 04:48:38 ....A 70656 Virusshare.00018/Trojan-Dropper.Win32.Dapato.bxz-e5f32a6d1500461ba2900d46cb48d20c4c8e6264466a11e8dd35bc4ec733dd7f 2012-10-29 03:19:34 ....A 70656 Virusshare.00018/Trojan-Dropper.Win32.Dapato.byb-c5e5d0b7a21c87c7331ccb478da545e0234417fd2423194404b71b9c6eab4787 2012-10-29 05:20:48 ....A 70144 Virusshare.00018/Trojan-Dropper.Win32.Dapato.byf-14962ca7b20c23e07a7e56ba4b753c35aa4596ca18f4dd76a2c62600e4a390d3 2012-10-29 03:26:08 ....A 70656 Virusshare.00018/Trojan-Dropper.Win32.Dapato.byk-9606d25639b98c6214374ba0c40368f3592200648059729fb4d62338d04516dd 2012-10-29 03:10:14 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Dapato.bzpv-29739aea3cc3f7badd06bf2e70c911846e13c4c2d533411c85f0768742ea28b9 2012-10-29 02:01:16 ....A 729093 Virusshare.00018/Trojan-Dropper.Win32.Dapato.cbho-a8255acea836d19e92d6afe4a6555b501f160e4573da70a8d28210b9efdd57b5 2012-10-29 14:26:30 ....A 38417 Virusshare.00018/Trojan-Dropper.Win32.Dapato.cerf-200f548b6cccab249442b5295a0e0a42f4c8e12f353a3a91c18ad44bd25ed989 2012-10-29 03:10:16 ....A 52224 Virusshare.00018/Trojan-Dropper.Win32.Dapato.cos-01260c672d817564b41d87d750ed165bb1110dcee3111032f25db8e99e171196 2012-10-29 13:55:46 ....A 52224 Virusshare.00018/Trojan-Dropper.Win32.Dapato.cow-778d45474b784dbe8cb611fb733d70dc3cd66f81928a7c4cb5b4303cc2537fb2 2012-10-29 05:16:48 ....A 44365 Virusshare.00018/Trojan-Dropper.Win32.Dapato.cusp-6928f0b3990091432fb0b5384187bf2c46dc0d377321f8f93f457452771b6348 2012-10-29 03:57:30 ....A 38504 Virusshare.00018/Trojan-Dropper.Win32.Dapato.cvnb-ec609466cb64fe9fe2ffdf1ed6bef26f1c5f9396a34b8d907bc5285197dfe73e 2012-10-29 15:51:16 ....A 38827 Virusshare.00018/Trojan-Dropper.Win32.Dapato.cwbz-6c2747f78fac6b33e5e9334c3d4603b0d2f0665c4dd86b5a1dc92ead98d03bc2 2012-10-29 03:30:36 ....A 38406 Virusshare.00018/Trojan-Dropper.Win32.Dapato.cwbz-a85be6adcef37ffb8aaddc1bfe6266c4d09b4380c2af22941212cbd47efbd5e3 2012-10-29 03:25:12 ....A 3256832 Virusshare.00018/Trojan-Dropper.Win32.Dapato.dayc-286f309759d12eadc9755fd95334dc78a341be75372ee6cf3909701c07f6b3ed 2012-10-29 04:09:22 ....A 2661888 Virusshare.00018/Trojan-Dropper.Win32.Dapato.dayc-897a384feb6dac609fca553404e8468d420bbd557563cd1cea2e9b578a4b99f6 2012-10-29 04:13:08 ....A 2146304 Virusshare.00018/Trojan-Dropper.Win32.Dapato.dayc-c5a9ab7b8e78099179408090289426c44d6a570eb45b8603f07541c621e837cf 2012-10-29 15:21:48 ....A 118460 Virusshare.00018/Trojan-Dropper.Win32.Dapato.dgrd-211e9ef09ac777e4efffbbe44897196f3433775acb37de3ed9c8ef0ebd2d4aa1 2012-10-29 14:19:58 ....A 83968 Virusshare.00018/Trojan-Dropper.Win32.Dapato.djv-e451aa55b93db5890932ea443c3465d0b48b4d6de91fb1bf549d70c126e886dc 2012-10-29 15:33:46 ....A 1418265 Virusshare.00018/Trojan-Dropper.Win32.Dapato.edox-a43b4c9d5bf61c3d59c4155e035126eae0702837e73e0627f145d2396d1b5c06 2012-10-29 03:46:26 ....A 889856 Virusshare.00018/Trojan-Dropper.Win32.Dapato.enbg-20888f685ca0de40c7c477e4c32e97ddf2ffe8c1a9b08ea163ca2d6fe46bac6d 2012-10-29 04:08:00 ....A 729099 Virusshare.00018/Trojan-Dropper.Win32.Dapato.keh-993b8975c5a045f731a0cd415d950f817fc748355eabf3889422bb45af72a73c 2012-10-29 03:14:16 ....A 7249920 Virusshare.00018/Trojan-Dropper.Win32.Dapato.pafb-822c36ab4c23a784c8705e3362b69291111308c98ddb1430dee7f05443ff588c 2012-10-29 03:26:12 ....A 32768 Virusshare.00018/Trojan-Dropper.Win32.Dapato.pjki-adcc0867d6eaaf6ecacb5a8e7b9c699efacbd077d682e2f14f77210c3840e43e 2012-10-29 15:13:32 ....A 4745744 Virusshare.00018/Trojan-Dropper.Win32.Dapato.pvqv-682909c3998150360fd6f693d98bd3b0bc092f31225971627e50754d91419464 2012-10-29 04:07:02 ....A 1252452 Virusshare.00018/Trojan-Dropper.Win32.Dapato.qhjo-2207b7f0e047c59209dc2e323212c61738c36a60701e28c121e4cf1935830e7a 2012-10-29 04:08:42 ....A 199168 Virusshare.00018/Trojan-Dropper.Win32.Dapato.ut-75aa56991384093eb117e6d92fc209d8b720d476039ef8e37d84ede5b6be0a3d 2012-10-29 16:09:22 ....A 22016 Virusshare.00018/Trojan-Dropper.Win32.Daws.ayht-23d6b6695911a145c7649708d21b5b7fca6519d410104809f0ab9b575c20fdee 2012-10-29 16:05:28 ....A 51220 Virusshare.00018/Trojan-Dropper.Win32.Daws.bubb-23a683460c1ee143d09b3ad84bd94003834bc31e8f182076ebabc0be62ad3a19 2012-10-29 15:38:32 ....A 757760 Virusshare.00018/Trojan-Dropper.Win32.Daws.bwko-9cf7059849ca95a74aa9a2a9b471716880f0ac263be1a2780a3cf2b30515ebee 2012-10-29 03:51:20 ....A 57856 Virusshare.00018/Trojan-Dropper.Win32.Daws.bxdv-ea3ea4cc20685fe15a2ae1e640a97659453afbf5482965a9bb238b841ce721b3 2012-10-29 15:25:18 ....A 204800 Virusshare.00018/Trojan-Dropper.Win32.Daws.bxou-9b15ff4929ef2adf2e60d0d7357a10952e67ddfa69a91b001a205782eeab73a4 2012-10-29 09:29:28 ....A 102400 Virusshare.00018/Trojan-Dropper.Win32.Daws.cahf-1ed9b60eea08f205cc2b28cca254affe84248d163768585cf550e3f1716ce331 2012-10-29 08:21:06 ....A 617984 Virusshare.00018/Trojan-Dropper.Win32.Daws.cpyn-afea82ffb0ecc2f73c73804ba3cb4499ea960853cec745bbfded37cd42484a72 2012-10-29 03:39:58 ....A 6044 Virusshare.00018/Trojan-Dropper.Win32.Daws.dthk-cd02cfd4e7c474c2b3d6592912ee3f2ff9827c987b97b00a268b36a62f9900b4 2012-10-29 03:26:28 ....A 26112 Virusshare.00018/Trojan-Dropper.Win32.Daws.dtta-c8a2d811dcf0af4807f212c18cb5606ce3db07a3f75914bd99d3aed7af5f31b7 2012-10-29 08:26:50 ....A 945437 Virusshare.00018/Trojan-Dropper.Win32.Daws.dvvz-1e9f1f32e4bef30502f40a917075f4991ce5f665aa21bb540a40faaa43ea6c30 2012-10-29 03:14:46 ....A 38912 Virusshare.00018/Trojan-Dropper.Win32.Daws.dwci-ae4209380a81d32854decbc59a00179a6281a980e0b0e13c194085d9630a789a 2012-10-29 15:52:48 ....A 380416 Virusshare.00018/Trojan-Dropper.Win32.Daws.dwqy-77ae920adcb9f9383b000eae5468c7df0f89aa20bfe42fb163f7fdb1a58b9d62 2012-10-29 05:39:24 ....A 729088 Virusshare.00018/Trojan-Dropper.Win32.Daws.dwsd-ad9424b568c14210aa11ba519bd4dd72bce3bff6bab060502251d918fb115f42 2012-10-29 03:40:48 ....A 303517 Virusshare.00018/Trojan-Dropper.Win32.Daws.dyeu-70c3a120d8db2ee0318bdfb62a6e693557d5de50f4b488ab8d1de1b23c71a24f 2012-10-29 14:52:34 ....A 340815 Virusshare.00018/Trojan-Dropper.Win32.Daws.dyeu-d7d9b195692933fb0878858d3dd9ed5d44a2715798a9d0d6622ff9bac4418984 2012-10-29 04:13:58 ....A 33280 Virusshare.00018/Trojan-Dropper.Win32.Daws.dylb-f8dd4e3128bdd3fb916ae4fb6571d2b93527a646a88dd2b4f9a979d81addf092 2012-10-29 15:38:24 ....A 89088 Virusshare.00018/Trojan-Dropper.Win32.Daws.dzkj-221fbc807b7bc3a9f7b571a4ea046833d2378b177cd03652355bc59691348ab5 2012-10-29 02:27:06 ....A 373681 Virusshare.00018/Trojan-Dropper.Win32.Daws.dzms-76d7c7fda4756f819cd73bb0fe4117d9e9f2e9027c2fa864a2295d3cdecf0a79 2012-10-29 02:13:12 ....A 524288 Virusshare.00018/Trojan-Dropper.Win32.Daws.dznf-6cfa23c969bbbd8d54972212a271b2632a6fcc8a6384ccdacc2f0a923824f24b 2012-10-29 15:13:00 ....A 196608 Virusshare.00018/Trojan-Dropper.Win32.Daws.dzwc-209bed0a0aaaa1fdf9ea7f11bada1428b158cfbda296904fa4ccb24331ff6e7d 2012-10-29 01:43:44 ....A 689152 Virusshare.00018/Trojan-Dropper.Win32.Daws.eabv-bea1d23a1a81c37489a1e14b865ac6deb730b6f977c150b4dda565e10b457efa 2012-10-29 01:47:30 ....A 246869 Virusshare.00018/Trojan-Dropper.Win32.Daws.ekxm-6cc33293bffbf979a63e84624f48a6fb97d7d7c527163cf5f4db55d3d82e7842 2012-10-29 15:31:06 ....A 127487 Virusshare.00018/Trojan-Dropper.Win32.Daws.faep-21aab51e144c2167ee86fe39c087f4705247139d626e7ca01936dfffeb5ddb9d 2012-10-29 02:19:02 ....A 8267264 Virusshare.00018/Trojan-Dropper.Win32.Daws.fagb-bf3747778301a3892094b97fb9aec9f30b7a446f6b185c75722161ea5b4da4c8 2012-10-29 03:47:16 ....A 99328 Virusshare.00018/Trojan-Dropper.Win32.Decay.fvr-2205afc0fa04db6e6698dfc764aeba89997f47d59b85c84c2fc4429d1c53149c 2012-10-29 01:43:36 ....A 72158 Virusshare.00018/Trojan-Dropper.Win32.Decay.fvr-9fb7c41c670e7d7d89affc5b29238e50bf2c52b9d2b7ef37ebd6a4b4ed1a02e6 2012-10-29 12:17:32 ....A 69095 Virusshare.00018/Trojan-Dropper.Win32.Decay.fvr-d90b4b73701604c5d828f449b6b5e3a509db698f637048a9f0e2e54990fed97b 2012-10-29 01:48:40 ....A 88527 Virusshare.00018/Trojan-Dropper.Win32.Decay.pgw-bebb9c46f5c8cc52ef17509ed3ed9c7d44c9466e356a2b053bf7d79168b1d16c 2012-10-29 04:20:22 ....A 585148 Virusshare.00018/Trojan-Dropper.Win32.Delf.ago-de7e6b2b10b283e8a4c865dff82da312a8e5f45659ccc8a389a71839e0147a17 2012-10-29 03:32:32 ....A 62464 Virusshare.00018/Trojan-Dropper.Win32.Delf.c-cb16ed38ef9c09c5d11fae362163bcdd4e735050cbd00bbdd37b21d43e003956 2012-10-29 05:36:52 ....A 493857 Virusshare.00018/Trojan-Dropper.Win32.Delf.cn-ccf8e787bb5e9ccc63f65531650ff860d5936fbcda6c0ece8460bd2f821f5491 2012-10-29 04:18:56 ....A 432128 Virusshare.00018/Trojan-Dropper.Win32.Delf.duy-2054b91c091752fe1684a0bba531a3b89e7d16d9c28e5f8c927dc6ea1b913171 2012-10-29 14:00:14 ....A 17408 Virusshare.00018/Trojan-Dropper.Win32.Delf.eewb-1ff0df9aec30553ab23277604b6cec41d93847a21542632ac316817141d71a3d 2012-10-29 03:38:52 ....A 73728 Virusshare.00018/Trojan-Dropper.Win32.Delf.ef-ccae61cbe607f307364bc6de2871f713b4d720431e07f5834b12709df823c344 2012-10-29 02:07:32 ....A 245760 Virusshare.00018/Trojan-Dropper.Win32.Delf.ehnm-6b9d42d10cba2482d518914441cbf049dc6e87221bd479d16124e131e8fbe787 2012-10-29 03:24:30 ....A 64374 Virusshare.00018/Trojan-Dropper.Win32.Delf.ik-c7a782ef45467800488a9bb4619c9456c79540332930390b0612647ce76cee0c 2012-10-29 03:39:26 ....A 63488 Virusshare.00018/Trojan-Dropper.Win32.Delf.in-ccd15777d54cb411a3a25071d66f38312c58f43ff07bbcaee21fc40145b8bb57 2012-10-29 03:27:36 ....A 50365 Virusshare.00018/Trojan-Dropper.Win32.Delf.rd-c938f44e605e68a377536c94d81d19455685e06d1e3d96c8c1d81f4133b53a5b 2012-10-29 03:23:06 ....A 29404 Virusshare.00018/Trojan-Dropper.Win32.Delf.xo-c70d669ae895501384bcafda6f247678b7ad4f04c932b8c232bde355f5b3d40b 2012-10-29 02:18:36 ....A 63845 Virusshare.00018/Trojan-Dropper.Win32.Demp.gze-692a084810431a92145951022b7714835e78a372c2ffed73fe16f1ea071e524a 2012-10-29 09:55:58 ....A 28672 Virusshare.00018/Trojan-Dropper.Win32.Demp.rgs-7b7ba95698f986662a77fdfca459b1e791d7959c4e3bf87222e13aa3abf20d80 2012-10-29 15:28:32 ....A 233895 Virusshare.00018/Trojan-Dropper.Win32.Dinwod.aaok-217d818223e41c07ef2165e7c7be1230a133a0ab52d1ba191bd6d47a9d2740fa 2012-10-29 15:51:04 ....A 28118 Virusshare.00018/Trojan-Dropper.Win32.Dinwod.aarn-22fcf13a064bd8baf83a927a3d1d3d172fb3ade52631288de5618c0aef171c7f 2012-10-29 15:27:24 ....A 81426 Virusshare.00018/Trojan-Dropper.Win32.Dinwod.abeu-216c3f0e9738db2cd50860e27483da6fc65f4a6f830cfb5a87bb7866aeeb4817 2012-10-29 08:05:14 ....A 81426 Virusshare.00018/Trojan-Dropper.Win32.Dinwod.abeu-7e0b9188c87dc9b61b567f8c2160de65e44470e1e79aee75305f17e17b14f75f 2012-10-29 04:05:02 ....A 32768 Virusshare.00018/Trojan-Dropper.Win32.Dinwod.aett-9f1b513382985018ce2668d15102eed09c2a302c050559e738fb0545fffa9d99 2012-10-29 05:05:24 ....A 23552 Virusshare.00018/Trojan-Dropper.Win32.Dinwod.aknm-6dd53a63beccc30cfc5699dc46c2632527117f51343e80b5cc18199aad012f84 2012-10-29 02:24:20 ....A 438272 Virusshare.00018/Trojan-Dropper.Win32.Dinwod.prv-6570c755d51143e7fee51def9e345d2ffa5844fcf4cd62de74e99882a541055d 2012-10-29 15:47:18 ....A 110592 Virusshare.00018/Trojan-Dropper.Win32.Dinwod.qfh-a0c1bbd968e6526d3b3093c7b1a2857ad6158e3794cdb52f0782d69f0835a61e 2012-10-29 04:37:18 ....A 585728 Virusshare.00018/Trojan-Dropper.Win32.Dinwod.qve-628776b864e0351aa7455ef6fe3df307342adeb558984c42598cf82d9451f55f 2012-10-29 01:34:20 ....A 190464 Virusshare.00018/Trojan-Dropper.Win32.Dinwod.rqz-6ac1df36925e4962a5831dc60e40422040a80e25a65c8b6736fed1ac461e93d5 2012-10-29 05:36:10 ....A 123236 Virusshare.00018/Trojan-Dropper.Win32.Dinwod.sdr-dc6ff4c48aaad5eef65b7b322b39d8f5dadf103568d430a3f8b373366558392d 2012-10-29 03:12:24 ....A 22592 Virusshare.00018/Trojan-Dropper.Win32.Dinwod.tjg-c200dde77121edc9c25760d86c236ba54cd173ffc0b5ede509d01edeb56486f0 2012-10-29 16:02:46 ....A 1273880 Virusshare.00018/Trojan-Dropper.Win32.Dinwod.toe-68491c381cb6d1ccde05c464960fd3242b975ffbe1adcdc957b104f64c2f444f 2012-10-29 03:25:02 ....A 28672 Virusshare.00018/Trojan-Dropper.Win32.Dinwod.xsy-79663d82023b8b4d1f3f42b78a67c3a08d07447bed3e425316a8cccffe63d5af 2012-10-29 15:51:48 ....A 25600 Virusshare.00018/Trojan-Dropper.Win32.Dinwod.yrh-7be872740e44b09ad2e784dab216af26e3493ff8e48594d6790360efe4f86e3d 2012-10-29 03:48:50 ....A 106496 Virusshare.00018/Trojan-Dropper.Win32.Dinwod.zpw-e91d300a550c7d5cdd98f5886e26bf054460912d848dc3f9a42c62b7306a7fe0 2012-10-29 10:53:56 ....A 446464 Virusshare.00018/Trojan-Dropper.Win32.Dinwod.zpy-1f39fd28d3b61600704a587156ed9de194b7b4a37aeea34980411b53f25b67c3 2012-10-29 02:20:16 ....A 241184 Virusshare.00018/Trojan-Dropper.Win32.Dinwod.zvd-bf3cda1d26176561275153f1b3aacaf4897911d984d2d2651695ed7207db9723 2012-10-29 15:33:30 ....A 324096 Virusshare.00018/Trojan-Dropper.Win32.Dinwod.zz-aa355e996de8a11228d8ee2f6aeaff93b27751d2de4d514d0523298758272dc1 2012-10-29 15:51:00 ....A 304640 Virusshare.00018/Trojan-Dropper.Win32.Dinwod.zzn-22fbdc281c612a3ee093d7301fda9b8ce59b93d06e7767957fc0e49ca6c10bc2 2012-10-29 03:25:08 ....A 37888 Virusshare.00018/Trojan-Dropper.Win32.Djoiner.13-c8077b238cf43c7d6a574fcef2afc92c43682de4b9d85a56c3af65885b864ede 2012-10-29 13:59:44 ....A 17468 Virusshare.00018/Trojan-Dropper.Win32.Dorgam.pzf-41b64c2d38121e57d81e3ef5a75edf5faa9bd2ffca80bc206cc16f2488a7637a 2012-10-29 15:38:32 ....A 6321152 Virusshare.00018/Trojan-Dropper.Win32.Dorgam.vsc-6b3e55259bcf8ad4983050bad079600d0c8dc809ce01899e76c361ecaec46653 2012-10-29 11:14:52 ....A 44096 Virusshare.00018/Trojan-Dropper.Win32.Dorgam.wdc-bfe39a718bad0a2804e9df4820a952dbcb5bd812ed0490001c6cf56efa00bb49 2012-10-29 03:15:00 ....A 1294336 Virusshare.00018/Trojan-Dropper.Win32.Dorgam.wem-70ed3b5e3c5762eeeb0a45efcb5795d445fe8686957eaa6fb26aa40aff0a3fc2 2012-10-29 07:48:46 ....A 184320 Virusshare.00018/Trojan-Dropper.Win32.Dorifel.adji-1e7818f18d1aa3267bb4fcf4afa257aca06e0b613d1478173eb0a689fb5974c9 2012-10-29 01:34:12 ....A 147456 Virusshare.00018/Trojan-Dropper.Win32.Dorifel.atgv-68f0e2f794e256c25c9458fa2e11413f0225b8c29633cef00186b95301927fd0 2012-10-29 04:14:22 ....A 619008 Virusshare.00018/Trojan-Dropper.Win32.Dorifel.awpy-b00f3a77560740457ee1c2c03acff4f92725aa4c03ed5a7cbdca28a553dce4d5 2012-10-29 03:43:24 ....A 619008 Virusshare.00018/Trojan-Dropper.Win32.Dorifel.awpy-fb061ec6907a416eb1bc5adb5f28ccc2ffad2e17c162d22c2a6a0dbd20eeef30 2012-10-29 03:56:56 ....A 83968 Virusshare.00018/Trojan-Dropper.Win32.Dorifel.awqf-b76b35e09a687cbdae8c00847d24a27cc0abdc1fda9f31b49448e547188e1c56 2012-10-29 02:50:20 ....A 13689540 Virusshare.00018/Trojan-Dropper.Win32.Dorifel.axah-1e505515dea5501069623ceab87cbd86be42dad48874acd10a2b60ba6fe2fb2c 2012-10-29 04:16:46 ....A 106496 Virusshare.00018/Trojan-Dropper.Win32.Dorifel.wvu-d36a36d76cd494134c9a5d0152fb038027f29d01dae5f3bbe91c64e864011530 2012-10-29 15:49:44 ....A 94208 Virusshare.00018/Trojan-Dropper.Win32.Dorifel.wwg-22e8c54a54d66a8f597ce6d24c6d23ae08b5858af21d38a7aa271cba5c9bca6d 2012-10-29 12:05:28 ....A 94208 Virusshare.00018/Trojan-Dropper.Win32.Dorifel.wwg-69b2837ac65ee535907c04d3bb34e5c7562f402e3b22758fb700803c58432568 2012-10-29 03:21:16 ....A 94208 Virusshare.00018/Trojan-Dropper.Win32.Dorifel.wwg-7decab6e308c9663ef3081a917c0eebbfdd37222b3bed4b879c30e9f944d84c8 2012-10-29 04:15:54 ....A 94208 Virusshare.00018/Trojan-Dropper.Win32.Dorifel.wwg-d79d16def9c25ffd45b2225ebe6bed8b2fd59897f70f63f7d134c7fd6f48c420 2012-10-29 01:36:22 ....A 163840 Virusshare.00018/Trojan-Dropper.Win32.Dron.ie-ac4469dbff46975e265159628770bc8ede27673947aed224ebc7103b43ee3e65 2012-10-29 15:01:20 ....A 106496 Virusshare.00018/Trojan-Dropper.Win32.Dron.ij-bb5618ed050e4cf34c22ee57d6065c644f63b541766add16636bc65897b4e2c9 2012-10-29 07:15:40 ....A 135168 Virusshare.00018/Trojan-Dropper.Win32.Dron.jr-9f5a1124b0d347e1f28147c51bf9f95e05f4672371f3cbaaba6c3ac018e8bce0 2012-10-29 08:09:10 ....A 157096 Virusshare.00018/Trojan-Dropper.Win32.Dron.lo-1e8e74d42639a61ca95d9e2fc6daf20e3030b188faccbe6e0f339ca2d5a01bb6 2012-10-29 05:32:14 ....A 21504 Virusshare.00018/Trojan-Dropper.Win32.Drooptroop.cpt-bec67890f463ef7de8a3715a239987c9544be2129f7a0322b55e43a2ffd1c278 2012-10-29 03:25:50 ....A 3072 Virusshare.00018/Trojan-Dropper.Win32.Drooptroop.cpt-c854b2f373b8870744f59ec99049d7918ed2482d949b9759711542b094b87e39 2012-10-29 01:44:56 ....A 55296 Virusshare.00018/Trojan-Dropper.Win32.Drooptroop.dtz-b9a127d3defda6791520a2466995ad1b8e4d6905cab190c7e31bda116b64fb72 2012-10-29 07:01:10 ....A 37888 Virusshare.00018/Trojan-Dropper.Win32.Drover.dl-a6b09456412ce2ba64d8c6cef9a8da5a5afe35b17d293605402e7cee1efacbbf 2012-10-29 16:05:28 ....A 54272 Virusshare.00018/Trojan-Dropper.Win32.Ekafod.yu-23a67cba593a3807070943b08cd8907909e538a33b94b4df15f0b214369a85b2 2012-10-29 02:57:56 ....A 1102901 Virusshare.00018/Trojan-Dropper.Win32.Flystud.adt-02957f4e5ea4da0dd96443679f9b7a93a51dae12b6d61ed5291701bd13e6a423 2012-10-29 03:41:14 ....A 48681 Virusshare.00018/Trojan-Dropper.Win32.Flystud.d-9fb94e75386bca7450e8f8b1d9499d0b0c3f3e1b3b924b553089245804544865 2012-10-29 09:20:42 ....A 806135 Virusshare.00018/Trojan-Dropper.Win32.FrauDrop.amfvi-1ed0b2acacfc6823693a6e4e989cec40ebfb6a792fe8b9300cc309c936492c72 2012-10-29 03:33:20 ....A 69632 Virusshare.00018/Trojan-Dropper.Win32.GoBind.a-cb6ddef17b6e7592d1de1d3fab7c130dbebf1875076995bbf3f20d088ed0d1db 2012-10-29 03:22:16 ....A 61440 Virusshare.00018/Trojan-Dropper.Win32.GoBind.b-c6d7268b75298371e08bb4eb366a11a7935d18eb1a1b69a18caacd3920c549c5 2012-10-29 04:06:02 ....A 333076 Virusshare.00018/Trojan-Dropper.Win32.Haed.eno-84dc15e2d2615f32bcdfe6e47f07173b77475e8bfbb98f27598be19708ae571d 2012-10-29 03:13:40 ....A 333076 Virusshare.00018/Trojan-Dropper.Win32.Haed.eno-924d147415bc1af15cc56a3aa0658d4e7060d43c27a73d85f563fe10a6a893be 2012-10-29 04:35:42 ....A 114688 Virusshare.00018/Trojan-Dropper.Win32.Haul.e-7adb2ad0a911b8a78dfd855f60072138413bc290317848b57ae608e576df3968 2012-10-29 03:42:10 ....A 178688 Virusshare.00018/Trojan-Dropper.Win32.Injector.abxp-77e184231453b2e84d2246b70531d5e83d27006b6273f9905cf3a9ac6e26ca24 2012-10-29 05:35:08 ....A 178688 Virusshare.00018/Trojan-Dropper.Win32.Injector.abxp-b9d3097db06a2a01ffca9aedb9c3f6259d90c6ea47fadf7f5010d2d152570577 2012-10-29 03:51:14 ....A 51200 Virusshare.00018/Trojan-Dropper.Win32.Injector.bax-37980a6c4f1c69de1e364aa5954090033ed225d6e595a6652e077d3814b5369b 2012-10-29 04:00:22 ....A 51200 Virusshare.00018/Trojan-Dropper.Win32.Injector.bax-edd3fe429f8cde49baf5335f9de3be72e138a6e2011032ae3db95c59ac1db1d3 2012-10-29 03:44:36 ....A 178688 Virusshare.00018/Trojan-Dropper.Win32.Injector.dvxa-c4edc97019fac753a638b9de49fb7c6f58f7dd38d21e993218a19c7b196eb83c 2012-10-29 03:38:50 ....A 174592 Virusshare.00018/Trojan-Dropper.Win32.Injector.dxoy-d993cdeff2dd7c0f031716ccf021362cd60409768425c8cf42dbafc62ae1a347 2012-10-29 04:16:20 ....A 174592 Virusshare.00018/Trojan-Dropper.Win32.Injector.emoj-9e4ba3952a4eefb272326b721400e8782e330c6ab32fd35f0e6825e30e9ea3ff 2012-10-29 15:28:58 ....A 327325 Virusshare.00018/Trojan-Dropper.Win32.Injector.gdee-6434a47a70aa60f82aa591653319816aa648e143505c13baff6cb2ae0a7101b4 2012-10-29 04:07:20 ....A 68096 Virusshare.00018/Trojan-Dropper.Win32.Injector.gdhy-a2bad098e9cb1b6059921830b7dce4068893b96a7451dbef1e780cb668ab1839 2012-10-29 15:13:12 ....A 28672 Virusshare.00018/Trojan-Dropper.Win32.Injector.ggaw-209e5c385c3c5a05a05ea016de46f594b02413f128a3634c92f9dee15f04e33f 2012-10-29 02:03:22 ....A 71549 Virusshare.00018/Trojan-Dropper.Win32.Injector.ghah-67f3d9a7818d56ba26660b4adcbd0d436363d50d0f1ca46e9f03c9d9cfbc447b 2012-10-29 05:32:08 ....A 44817 Virusshare.00018/Trojan-Dropper.Win32.Injector.gmlw-676776c8e945d0ade165202303cf90c42b08ea6e9827774d17f98b8eefc93340 2012-10-29 03:36:46 ....A 467471 Virusshare.00018/Trojan-Dropper.Win32.Injector.gpml-e3d8af578067cf4e17b3111b0f5d17bcc242906b0c290be9ad9a6defcead2fb5 2012-10-29 04:07:32 ....A 672271 Virusshare.00018/Trojan-Dropper.Win32.Injector.gpml-f576e12abf7b84e4ab4576779697e1b9f2484a9fe8e1e0fd2eac26ab54392dce 2012-10-29 03:30:26 ....A 69632 Virusshare.00018/Trojan-Dropper.Win32.Injector.gqgz-b71ca1ecf397dadb0b31d87546fc19c59249cc593361ef8bcb8e3a25adf5abcd 2012-10-29 16:00:40 ....A 32768 Virusshare.00018/Trojan-Dropper.Win32.Injector.hkcw-a06f007b190cdaeec48358fc4bc510b3f9645d70e33ad79835d6efc32af8e1cf 2012-10-29 02:58:46 ....A 84956 Virusshare.00018/Trojan-Dropper.Win32.Injector.hvgd-7753d8dadf06f505ac005ca25914f9574cfac806623e4652c2a5c3fc18b8045b 2012-10-29 05:28:40 ....A 59773 Virusshare.00018/Trojan-Dropper.Win32.Injector.hvgd-9e1dc096848816b8a5a08dd2d9b183c84c2ef25a39e9a2a6cb21467792ec3f82 2012-10-29 15:51:32 ....A 745468 Virusshare.00018/Trojan-Dropper.Win32.Injector.hxgr-9cf25552ab8071423b4bbd31422bfe09c569ffe13d00917bf0311ed91ee8001a 2012-10-29 16:20:44 ....A 445218 Virusshare.00018/Trojan-Dropper.Win32.Injector.hzoo-246ef3da97e84884df30683dc3508e80cbce38c094190b85b93f901fed124a27 2012-10-29 06:14:30 ....A 36869 Virusshare.00018/Trojan-Dropper.Win32.Injector.idfv-7a7820d208b02df1c816d096793f971e4b8b734051e428c5088b91b79f3a6df7 2012-10-29 14:26:22 ....A 24576 Virusshare.00018/Trojan-Dropper.Win32.Injector.ignw-200f1007b608f4c2c35a8cf994da109cd76233f99ba7395ffa0b721b6e059fc5 2012-10-29 15:16:56 ....A 84488 Virusshare.00018/Trojan-Dropper.Win32.Injector.ignw-20da7b6ccaab547610201d3a1bd4dbc5356e57f348eb11513db10f4be4d26fdc 2012-10-29 15:23:04 ....A 24576 Virusshare.00018/Trojan-Dropper.Win32.Injector.ignw-690929a62487023034423afe57570603140289c3772676a4229c31854cfd3814 2012-10-29 05:18:20 ....A 24576 Virusshare.00018/Trojan-Dropper.Win32.Injector.ignw-7880fb6beb9fbf3b163dc3de810209647ac4097c5c0cd78412d9be0f565aca79 2012-10-29 11:12:26 ....A 188416 Virusshare.00018/Trojan-Dropper.Win32.Injector.imwr-a9ce2a5687fe68a24d8ce81ecf611cf1269ffd063a75c38d4461da25371fcdba 2012-10-29 16:16:46 ....A 176128 Virusshare.00018/Trojan-Dropper.Win32.Injector.ingl-243806dd7d3f96ab8a86b079201c4626e8e3b8851541efec5bfca90c46836e9e 2012-10-29 15:42:46 ....A 225280 Virusshare.00018/Trojan-Dropper.Win32.Injector.inmv-2265c994a6515bd95e795cf59b2196dc117d1df5701f8455e3a1dab73e901d77 2012-10-29 15:34:40 ....A 225280 Virusshare.00018/Trojan-Dropper.Win32.Injector.inmv-63f8277aff82043b390bbb2a52181bb5fe244655fe1d1cb30c77b460e23c1f4c 2012-10-29 16:19:38 ....A 225280 Virusshare.00018/Trojan-Dropper.Win32.Injector.inmv-750d55bb6d1ffa3331f6f3979d84bf3c4f931b7ad95cbbc2b6460f261a37971e 2012-10-29 06:37:54 ....A 93184 Virusshare.00018/Trojan-Dropper.Win32.Injector.inya-a1b1fe8a4863a22a7a92f1a46435f3d14fe1a8e1437b5c815ce2897e256e8294 2012-10-29 09:27:46 ....A 286720 Virusshare.00018/Trojan-Dropper.Win32.Injector.inzh-1ed7af2d40c08d62272bcc2fed1a82cf75d75c8af863daa8d31f6dca25d76315 2012-10-29 02:15:16 ....A 27136 Virusshare.00018/Trojan-Dropper.Win32.Injector.iptf-ac9aba06cdf2607997a559d26b2a81a50875a9ae8ef5ff1ba13304605030c685 2012-10-29 15:52:28 ....A 72289 Virusshare.00018/Trojan-Dropper.Win32.Injector.iqav-7adf700eac91c3699614bad84fae340d0f508ecd9eac1e837de07946bf3478c2 2012-10-29 10:34:18 ....A 81920 Virusshare.00018/Trojan-Dropper.Win32.Injector.irdj-6b342d59797324b700a0466a98dc8388d26a713846420e5d94aa90be33b85d3b 2012-10-29 03:12:40 ....A 757253 Virusshare.00018/Trojan-Dropper.Win32.Injector.irkv-a16ddb7fda0ea5bf4f68fae42469fda4fbfb0da7f9fb9b156e6a5f9a868029ec 2012-10-29 08:58:38 ....A 61440 Virusshare.00018/Trojan-Dropper.Win32.Injector.isko-6d34c5feda6b96f668621239a2eff3825b99cd204d4680e101cbdcba42439776 2012-10-29 03:11:20 ....A 372736 Virusshare.00018/Trojan-Dropper.Win32.Injector.isko-7ff6e11c43233b8aacab8a546b9a67fcdbaea3d5fed2c132be9c72e18566c4d7 2012-10-29 04:48:36 ....A 18432 Virusshare.00018/Trojan-Dropper.Win32.Injector.iswl-a24185b73135c7f80026747cb096c0b28ec6f077664adfb569e01641fa7a8ca8 2012-10-29 14:27:50 ....A 262144 Virusshare.00018/Trojan-Dropper.Win32.Injector.jliv-bd0876083f62830d71801de8c8fd8670cfa790dde98b3cf4cc2792d3efc97646 2012-10-29 09:39:32 ....A 323584 Virusshare.00018/Trojan-Dropper.Win32.Injector.jnqm-1ee277a38048bf18663dd58fd94a20a53a925a54f7e8ade69b10474c33601146 2012-10-29 15:21:18 ....A 274432 Virusshare.00018/Trojan-Dropper.Win32.Injector.jnqm-211925be68d15e2b048d191ebc27c95cc463601ae7525e5fda3bb7a0923112f5 2012-10-29 03:14:12 ....A 92672 Virusshare.00018/Trojan-Dropper.Win32.Injector.jowc-c33864310a257f98abd54a763c96e2094bca43025b3190b321e9651ee3fadd4d 2012-10-29 15:41:18 ....A 63488 Virusshare.00018/Trojan-Dropper.Win32.Injector.jpwl-a4b5d13a32dfcd9b4fb12d58f0080cd429fe06b5f24ef17d826fbead63b36cbc 2012-10-29 09:06:18 ....A 515584 Virusshare.00018/Trojan-Dropper.Win32.Injector.jtgx-7eb3c6965299e8ac7c52fc3205458f60a0068e385c165297b9e24364762c7426 2012-10-29 02:32:06 ....A 25600 Virusshare.00018/Trojan-Dropper.Win32.Injector.jtvo-acb02b3a434d59bc5349503c0fee788ce4591b5269bc1fcf461af881edf8f920 2012-10-29 04:33:52 ....A 107520 Virusshare.00018/Trojan-Dropper.Win32.Injector.jxsc-ad94eb002afead8bf0556b0f794e7210293e0d220cc26881085cfb92fa83f5e8 2012-10-29 04:10:58 ....A 401408 Virusshare.00018/Trojan-Dropper.Win32.Injector.jzse-01941c1fd15c2a22e174b6fe0e61c5b12510b5a074e3b93224a46aecb2f6df31 2012-10-29 10:58:50 ....A 385119 Virusshare.00018/Trojan-Dropper.Win32.Injector.kmqv-6b7a742d0a845e32b71db2c90b1332b20bf56c2fbb99fd73dbc8ccc4c4994afd 2012-10-29 11:46:46 ....A 1695838 Virusshare.00018/Trojan-Dropper.Win32.Injector.kmv-1266e937b0e3c0c5c52c895dda7f1bba56c8bf75e78db6c1f346a85dc5b785b5 2012-10-29 09:11:56 ....A 36864 Virusshare.00018/Trojan-Dropper.Win32.Injector.mffh-1ec8308839fabd9c1a0256c09fda1f9a806e65924af00b91a6bdd638f04266e9 2012-10-29 16:19:40 ....A 239104 Virusshare.00018/Trojan-Dropper.Win32.Injector.mheh-9d2cfa7985efdae9fb40791f8fffbb1efdcbb5db02cb9767d59f6c3be7f73965 2012-10-29 04:22:00 ....A 766464 Virusshare.00018/Trojan-Dropper.Win32.Injector.mwqu-b6efe4f53a02fc6fbe5a6337c2dd4b9b72309ca1ac04510dd066e57825152ecb 2012-10-29 03:23:40 ....A 934912 Virusshare.00018/Trojan-Dropper.Win32.Injector.mwqu-d9d86dfd2da1fe3eae9459635342cc991f51758c9b9897e33839e55e52281266 2012-10-29 15:05:58 ....A 389148 Virusshare.00018/Trojan-Dropper.Win32.Injector.nafb-204676f6c6b433054535efddd46f8ee654d3f3445303879f11c87208505b2e86 2012-10-29 09:22:38 ....A 106496 Virusshare.00018/Trojan-Dropper.Win32.Injector.nafb-71e9c32d27204fea9a61d0a7de604d96f52f64b75e46aa97c461d4a5e587ce47 2012-10-29 15:13:46 ....A 102400 Virusshare.00018/Trojan-Dropper.Win32.Injector.nafb-a6e95e17e51501c22e39e9827b71b2f3d025b731f7f0ae775812fed4fb565884 2012-10-29 15:25:52 ....A 24576 Virusshare.00018/Trojan-Dropper.Win32.Injector.ndlx-7a2f1f1c6be1055755114719698d72e88cdbd6add24a8e5ed88eeb4b95044088 2012-10-29 03:54:08 ....A 13312 Virusshare.00018/Trojan-Dropper.Win32.Injector.ngtl-eb1f1e39068f1a587623faa8b843c5a575605aac3bac368c3ea0ca1a3d315c7d 2012-10-29 16:13:22 ....A 303104 Virusshare.00018/Trojan-Dropper.Win32.Injector.nhsh-69b83e23fada2d51017d173dd236243bf036ca8cb01418f880981af4a3725223 2012-10-29 13:53:58 ....A 110080 Virusshare.00018/Trojan-Dropper.Win32.Injector.ntef-1feac058b410a5d726e13159dc68aee1ab0378b4cd64c0e289227e0a14db83c4 2012-10-29 10:16:56 ....A 111720 Virusshare.00018/Trojan-Dropper.Win32.Injector.odhp-a874f63ee81f12799cbc1f0475856b4ed5160b646c9b6252c87e6112c84161b5 2012-10-29 16:04:38 ....A 701025 Virusshare.00018/Trojan-Dropper.Win32.Injector.odmh-6782a207d871ed2eff5f4eedd45ac609d04318aa232febaf8a383d90161f6109 2012-10-29 11:01:18 ....A 9344 Virusshare.00018/Trojan-Dropper.Win32.Injector.otiq-1f414b8ca3f37b20dc443383d40f80cdc056e1cf874dec2b687a3ad5f9012b9f 2012-10-29 12:59:58 ....A 172313 Virusshare.00018/Trojan-Dropper.Win32.Injector.oukq-1fb8fe80f17cb146220a4951dc2293fa130e65fe0ef16563ba6f51cde68a5917 2012-10-29 16:19:36 ....A 18944 Virusshare.00018/Trojan-Dropper.Win32.Injector.oxff-245d7be30fefd61cab50331d33ed9d474ceedcae8c0ca976ea44515fd2684c2d 2012-10-29 15:40:14 ....A 37429 Virusshare.00018/Trojan-Dropper.Win32.Injector.oxix-223c91cd7dfbb2f946a8b9fe3edac5535c28aa7f744d6aba7206bbeb7a425ca6 2012-10-29 11:23:22 ....A 228352 Virusshare.00018/Trojan-Dropper.Win32.Injector.ozkk-1be9f85a8510986b5a9cdd415bb23d450c8a75c26085683ec7bc6c04bb170498 2012-10-29 05:40:22 ....A 109827 Virusshare.00018/Trojan-Dropper.Win32.Injector.pbly-7e1e93c17236911ba8d1a4350df29c18413f237cdeef2c374b6b69af8313da20 2012-10-29 15:47:54 ....A 395776 Virusshare.00018/Trojan-Dropper.Win32.Injector.pbmu-22c5be27fc89294226221ccd34ea762c4d7d52fb18f275bf12490432afb69e88 2012-10-29 15:48:38 ....A 29696 Virusshare.00018/Trojan-Dropper.Win32.Injector.pczt-22d50c580648fd372358fceca1a7fbf865ba4b7f1b3174972114bb74c840aae1 2012-10-29 11:14:16 ....A 429583 Virusshare.00018/Trojan-Dropper.Win32.Injector.pddz-1f4ce5eacb2732cd46b44831b334ff99383eb903270bb741d28f92b672c94691 2012-10-29 15:52:46 ....A 175104 Virusshare.00018/Trojan-Dropper.Win32.Injector.pdes-749b0a72f7df6f9bde6a9e1501a73c74d3f584c775087ef53ff597ec0906d88c 2012-10-29 15:48:22 ....A 63357 Virusshare.00018/Trojan-Dropper.Win32.Injector.pdva-22cff12ec5503169607484b172d9e0a5c49c143228e9dd038a5638b45b933da6 2012-10-29 12:33:46 ....A 416422 Virusshare.00018/Trojan-Dropper.Win32.Injector.pdvk-7466ab426dfd27c58ff0c9cfa6d8e0e1224c24cd538ecb07baaf09a962a2e810 2012-10-29 01:46:00 ....A 103507 Virusshare.00018/Trojan-Dropper.Win32.Injector.pdvk-beae7bb696df2af2532c230fad03e53a5aa60f3ea291ada2a787051b4b7891d2 2012-10-29 02:47:20 ....A 95744 Virusshare.00018/Trojan-Dropper.Win32.Injector.usif-b4dc4c052e4feebbdcda86065f098c36d8121828ebb550a69e06e15fc9ded198 2012-10-29 15:53:16 ....A 1593889 Virusshare.00018/Trojan-Dropper.Win32.Injector.usjl-231942e1a039703c705a57c48b94f7bb4ef5f81df17847f7e244a95fca7c08e6 2012-10-29 15:31:52 ....A 775236 Virusshare.00018/Trojan-Dropper.Win32.Joiner.bf-9ec7220f22af2e6bd9117dce0b0c84f813103949809d9429075e27a470380e7f 2012-10-29 15:06:38 ....A 78608 Virusshare.00018/Trojan-Dropper.Win32.Joiner.jb-e669a1ff0e91ad399d615d467e7dce4215ac729c27af41199a6737c342be974a 2012-10-29 03:34:22 ....A 17925 Virusshare.00018/Trojan-Dropper.Win32.Killav.e-cbb50dbc0bbe6746ae2c6eb16f80a91db4ad505d60683e924eb7a4245708b6b9 2012-10-29 03:20:34 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Krepper.b-c6412b359050e17f9aef4388e8c5d3beeb1bc20d636908b07f2fc882bd31e75a 2012-10-29 03:26:56 ....A 73728 Virusshare.00018/Trojan-Dropper.Win32.Levil.A-c8e999783382e2656efd7b5d0fdf8a66f3bfa9a593f0ffc82e6bd439926f8cfa 2012-10-29 03:23:34 ....A 38509 Virusshare.00018/Trojan-Dropper.Win32.Lmir.b-c73482d2976a8e36acacb7e96642b3d7d4311059592544987dfd8e8433f61057 2012-10-29 15:34:36 ....A 160035 Virusshare.00018/Trojan-Dropper.Win32.Microjoin.gen-21e4ce4891623042543411affc376f98bd11c41ae204892430151d24b2180a88 2012-10-29 15:57:18 ....A 122569 Virusshare.00018/Trojan-Dropper.Win32.Microjoin.gen-2343f6522929be6239186eebaec9a6deff53a7e88670ed7483c27fac18d6502f 2012-10-29 05:45:32 ....A 29391 Virusshare.00018/Trojan-Dropper.Win32.Microjoin.gen-72ca601183209c8bf5f2536b9f1bc39b20031b6d0d3e8688fdce45add348b3b0 2012-10-29 12:30:12 ....A 6760151 Virusshare.00018/Trojan-Dropper.Win32.Microjoin.gen-9d619a50161655abb5cfb3eb854f35991ae597e2a29a00607cf63f5e8647a5e3 2012-10-29 01:49:18 ....A 98176 Virusshare.00018/Trojan-Dropper.Win32.Microjoin.gen-a448a82fe87feb6ca8a12fd1009658ef8dda8e81fa2dbeb23d8cc18acd1291aa 2012-10-29 15:28:40 ....A 369546 Virusshare.00018/Trojan-Dropper.Win32.Microjoin.gen-a5877b501564f2b929b5631399973dcb8918440b1016719588b50ee706f73a97 2012-10-29 01:43:30 ....A 1953148 Virusshare.00018/Trojan-Dropper.Win32.Microjoin.gen-a85e2b97926dccf8b1563417992dc9ababf6330278df4e2f5f2b313a4b9d8bc9 2012-10-29 04:23:26 ....A 304286 Virusshare.00018/Trojan-Dropper.Win32.Microjoin.nnc-f7783dac29e7bcdfb8d280345bc1a16651eb802b5057814f005a24d0ced73b40 2012-10-29 03:26:42 ....A 595456 Virusshare.00018/Trojan-Dropper.Win32.Mudrop.asj-27b58abc39440961280320cbca2db60d8de67c29273b6d846ad7a702845a9590 2012-10-29 14:08:28 ....A 237568 Virusshare.00018/Trojan-Dropper.Win32.Mudrop.asj-7d1991486f02fc508de1e7aef442f8a005c633472f752dd228ab7332deac31d6 2012-10-29 05:12:02 ....A 595456 Virusshare.00018/Trojan-Dropper.Win32.Mudrop.asj-999556f3e4170a546f4a7dc8c0dabd18978d2d91992c4f703837c944206b4670 2012-10-29 03:43:26 ....A 595456 Virusshare.00018/Trojan-Dropper.Win32.Mudrop.asj-9c27176bfd5b5fc405e25f7d16e5651b665fd4575d005d89b0cd2753ecefc7e9 2012-10-29 12:46:24 ....A 577536 Virusshare.00018/Trojan-Dropper.Win32.Mudrop.asj-c0307c4d4621c8f4c5162e02e849334ab39dbcd91bd47e4b8913fb1970ea3814 2012-10-29 05:31:34 ....A 372271 Virusshare.00018/Trojan-Dropper.Win32.Mudrop.flg-66f20a6e4d2ec47ba87bb6b8204725b95e9e9633cc531a53cb53766033346e9b 2012-10-29 05:20:28 ....A 56832 Virusshare.00018/Trojan-Dropper.Win32.Mudrop.fpe-766d3b68db97fb55acef9bd1051bb29eb00de9484483312fbd07de428e59e97f 2012-10-29 16:18:44 ....A 121856 Virusshare.00018/Trojan-Dropper.Win32.Mudrop.kje-245395f49a277443410a358649c497b42d064b84da4773b9b8253e3af33f52c2 2012-10-29 04:00:02 ....A 2351104 Virusshare.00018/Trojan-Dropper.Win32.Mudrop.ray-7021320032fab976b4b5e1ffd5ad0880a587ddc6588b131e0384a6881d5aaf49 2012-10-29 02:49:26 ....A 1413120 Virusshare.00018/Trojan-Dropper.Win32.Mudrop.uoy-bfc3cf7887880bb52510b112b42e2aa6556ec01242f2df3ada0be4dc9036e42d 2012-10-29 15:45:12 ....A 230406 Virusshare.00018/Trojan-Dropper.Win32.Mudrop.yeu-66b7ad4e746cf47e83ba48f4d4d9641b05edd81dc838d4aa9dfa546e2437dc8f 2012-10-29 06:40:56 ....A 1949696 Virusshare.00018/Trojan-Dropper.Win32.Mudrop.yey-1e36bfc989fd7645d03797941d5a5161cc2d3acf8ccff9985747dc92eaa624c0 2012-10-29 03:29:54 ....A 395365 Virusshare.00018/Trojan-Dropper.Win32.Mudrop.yfa-24994baa6f69e6122e381fdfa5f01b75ad8f85c0331e15b008c6452539815898 2012-10-29 08:12:38 ....A 274265 Virusshare.00018/Trojan-Dropper.Win32.Mudrop.yfa-4f3933e5299b209b46728dd27931ba8ab5507aa53a64076290900fd2c8680929 2012-10-29 14:24:32 ....A 252452 Virusshare.00018/Trojan-Dropper.Win32.MultiJoiner.155-f583bdcb4f90dc6af89d3d763a58f660de2b90b9abf20ee5d07a4b8237ca4a09 2012-10-29 03:23:44 ....A 40960 Virusshare.00018/Trojan-Dropper.Win32.Mutant.bs-c7545079f5c2295c62513ed9eab6cbfd18ee26d8fd91fe4c73a9591453c0e465 2012-10-29 02:35:48 ....A 492832 Virusshare.00018/Trojan-Dropper.Win32.NSIS.abwn-bf7f4f877c618c61ac57cdeb1bc997f0a76995a5904ff9ebb61ce44fab3b1c05 2012-10-29 06:55:06 ....A 695804 Virusshare.00018/Trojan-Dropper.Win32.NSIS.abyc-66c865ac0918f7bfae5e8d86f6a84e712e9ebd70f645f1304de2413f68ea75ee 2012-10-29 02:49:30 ....A 3140151 Virusshare.00018/Trojan-Dropper.Win32.NSIS.abzw-70c8cc4f55a70c4297fec05ebe57f7b545668087b84c61fb776d16dc4fa0fd92 2012-10-29 01:45:14 ....A 1305365 Virusshare.00018/Trojan-Dropper.Win32.NSIS.ahdt-beaa0b71e7755a05a49934e4f3f9c12f6378f75ae132483a5a91a2f68dc42e34 2012-10-29 09:29:14 ....A 328174 Virusshare.00018/Trojan-Dropper.Win32.NSIS.rcw-aaafe7fcec680b86a8e461ddc6b859715311867522763b17aa0177efb903ed80 2012-10-29 15:39:48 ....A 553077 Virusshare.00018/Trojan-Dropper.Win32.NSIS.tj-2236c3523ce221a0d9100b0fc8f154ac71b10a72dccc1b15a65a1020adaa1afa 2012-10-29 15:49:58 ....A 570982 Virusshare.00018/Trojan-Dropper.Win32.NSIS.tj-667fdc1604dc7fff7c076cdefc052fda5600cae77e32f00d30868c90f699fa8a 2012-10-29 03:30:16 ....A 99532 Virusshare.00018/Trojan-Dropper.Win32.NSIS.vo-ca2d09eadfec65b9dc7e0a1fe427f491b60596ceb63e8517cff99a6679955eff 2012-10-29 04:20:20 ....A 747434 Virusshare.00018/Trojan-Dropper.Win32.NSIS.vu-0b6816482440e418519d58422f983a18134504ef98017fe697363314b50cb41f 2012-10-29 02:58:36 ....A 3600464 Virusshare.00018/Trojan-Dropper.Win32.NSIS.vu-5358af8da339b80a2188ab03d975503ed5dc3b68fbba22102acb489879c3c245 2012-10-29 13:17:36 ....A 1025980 Virusshare.00018/Trojan-Dropper.Win32.NSIS.yr-f9bd406c9472e69d5f80558e2064e95a3afee43143ab3ad3beff6897a1e3e7ac 2012-10-29 02:59:16 ....A 843178 Virusshare.00018/Trojan-Dropper.Win32.NSIS.yr-fcee0d9caca82de3f1cdfe0abad4ee1c2d73ffaabf627ac5b4426ba9576cfaba 2012-10-29 03:57:12 ....A 542283 Virusshare.00018/Trojan-Dropper.Win32.NSIS.yw-f17a1ff57b25ff1d1c05f2ed9384ca41a71a753553c6ea39b2a8352aee823b7c 2012-10-29 04:09:26 ....A 100646 Virusshare.00018/Trojan-Dropper.Win32.NSIS.zq-efb89ed738f56d8820563a7e82a55f28220f820fd8b33a1bb49400eb7380a1c1 2012-10-29 03:34:02 ....A 78336 Virusshare.00018/Trojan-Dropper.Win32.Prodex.15-cb93441c13474cf513f1d6f50de0cde1a2d6a1dc1d241ba4d729dd990f091026 2012-10-29 02:20:32 ....A 49152 Virusshare.00018/Trojan-Dropper.Win32.QQpluq.al-bf3da6347a717cb234022c18f9f25bb4b765ba4c0eca093422fac5e26d7caa9b 2012-10-29 01:40:22 ....A 327711 Virusshare.00018/Trojan-Dropper.Win32.Ruho.pwh-be91afc4b491f12f900dfbc97f30e5d7ddc39bb0fe752131a998e73e7aeada10 2012-10-29 03:50:40 ....A 20480 Virusshare.00018/Trojan-Dropper.Win32.Ruho.pwt-e9fabb002b2afcef354d6f6c8692069ddd81fb35353bd33775010376abd22dbc 2012-10-29 03:29:58 ....A 6656 Virusshare.00018/Trojan-Dropper.Win32.SennaOneMaker.b-ca138b4c23086e959d512439286160a4201f513bfd435a89ecffd414a1c36296 2012-10-29 03:20:20 ....A 70144 Virusshare.00018/Trojan-Dropper.Win32.Small.abt-c631018ec8fc706caaec3083880323c3ddb9c6809db842a10396504b3739de2d 2012-10-29 03:24:46 ....A 70144 Virusshare.00018/Trojan-Dropper.Win32.Small.abt-c7d9b2ccf57546919841b2939ee0735199f4daa098088d08011f605d0117da6b 2012-10-29 03:26:26 ....A 70144 Virusshare.00018/Trojan-Dropper.Win32.Small.abt-c89a1903eb9396601c44f73bed42d1993f46f3570053e47416b547c19729bd9c 2012-10-29 03:40:58 ....A 70144 Virusshare.00018/Trojan-Dropper.Win32.Small.abt-cd4e42aea4faab92e64b00c330d09a4ceb650b617750649c3e6f27c763cbc6a2 2012-10-29 03:22:50 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.ahu-c6f777884c7364c04146ebc72ea192f15edad5e7249451834d693b6ddfb41dd3 2012-10-29 03:16:24 ....A 90241 Virusshare.00018/Trojan-Dropper.Win32.Small.amc-c45df8284493cfa3561806128b275df4783c3d55f11d37fcd8d53da35c618331 2012-10-29 05:01:28 ....A 2048 Virusshare.00018/Trojan-Dropper.Win32.Small.ami-e55435889038c2e3f8086cb17f96626822afb77a2c84f32a3cda5c608ea69a22 2012-10-29 13:01:32 ....A 40960 Virusshare.00018/Trojan-Dropper.Win32.Small.axz-e28167d3a6a9aa45cf43917d32cd91436bf3932c729747881a03960d4d3dcdaa 2012-10-29 03:24:20 ....A 76288 Virusshare.00018/Trojan-Dropper.Win32.Small.by-c791e1afc03693d975cf7ae6f3b537a503e1df2e0be105400236ddc30ae30bbf 2012-10-29 03:24:30 ....A 73728 Virusshare.00018/Trojan-Dropper.Win32.Small.c-c7a8b0202d63a32de9bf3811bdd8c01d6933fe630970c28d13866d7e83f3a2e8 2012-10-29 03:31:30 ....A 20480 Virusshare.00018/Trojan-Dropper.Win32.Small.ci-ca8b0cfe378f461d8f791d0cbe4fbaf88b66d057034f6817db012bcae95d469a 2012-10-29 03:17:56 ....A 86016 Virusshare.00018/Trojan-Dropper.Win32.Small.cw-c5435b3e0ff8c81d71dd61fe6ec2b2db2df2ed3ab2c72512ae486af5901b260f 2012-10-29 04:12:52 ....A 86016 Virusshare.00018/Trojan-Dropper.Win32.Small.ge-ccf22c81199959bd4bd4a9d8ce0deda594dfe33ab1a4327c98ba7d6067b8b3d2 2012-10-29 03:20:12 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.hs-c62d8a29c33d2b873ab616f1fb910dbe4435bbc11e7ee77bdce433f9adce2930 2012-10-29 03:21:18 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.hs-c6816c7d9fb584db0ab27ca51490dba6364c9a66376f4a3b0af3d2f66e7195fe 2012-10-29 03:22:14 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.hs-c6d08034ba7edcc5ecb38d5f672c0fa9d8133ac0f22a2fcb1f2b3b0dff1149f6 2012-10-29 03:24:18 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.hs-c791b1acab01232c6381eed1a28c71ebfac41a032379da6124e3a934e0e3e65d 2012-10-29 03:24:40 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.hs-c7cbbb4a6e88d9892f4e5d8f8f3f1e9367a60efabbec48810d45f5377ae6f09a 2012-10-29 03:24:56 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.hs-c7ed7c73cf0f3f02a18eaa343b88ddfff92e289382cbf655488dd2ef04966e1f 2012-10-29 03:26:02 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.hs-c86a29c31878ebe012b349716caa82502e62f28eef63a5a1e8ea3a06b679d89f 2012-10-29 03:26:28 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.hs-c8a4c367dfef08d0e2ae8f2c32f9089545c35801a83dc3a5edf2f62ae7865967 2012-10-29 03:28:42 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.hs-c9a0caeb7a18101bd04eff0d50ce8275fe2e2dce48791a45d9b21ecf1a477a8c 2012-10-29 03:29:24 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.hs-c9da46524dd3d42d97ed30012f792154f882b91310dec8f95b8f3e829a3d85b4 2012-10-29 03:30:10 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.hs-ca1ebca81cf84230d5a3417e09003fbcbb9c30abcd2d706058b159ede71785de 2012-10-29 03:30:36 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.hs-ca427d2807c1e718d44a23be040f43cef7f3df928d06e7d1178bab32c8fe4390 2012-10-29 03:30:42 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.hs-ca517b5cbc1fce5597857c7fb2a14f5900f9e9e0ed75de6c5c43bc15bd43c9a8 2012-10-29 03:31:12 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.hs-ca7c86f2a3668c3e6e59eb302be5619a9204201ab0c3236193e4c8bf4faab664 2012-10-29 03:32:16 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.hs-caf3d17b810bb702821f118b2cf54ce0cfd309eb5f3040155ca1c37a4d1b2985 2012-10-29 03:33:12 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.hs-cb664273d382e02c2981d97c646031809dc4602eb060e69969e778cd44c5141f 2012-10-29 03:34:16 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.hs-cbab169addd9ac0a321c0e845a1de80a6942df7790b1330b8b01929e0be61343 2012-10-29 03:37:54 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.hs-cc71f320fc01c61fa42f5aa3c88c698d459fd000910e8527c3e36aa5de39bc97 2012-10-29 03:38:58 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.hs-ccb436e7159c88667ae79ca6d2a3d037f9484cba69fb4becb5f6519659c88c02 2012-10-29 03:20:06 ....A 34304 Virusshare.00018/Trojan-Dropper.Win32.Small.hu-c6261513774ecd9f0eacfb4ec087381b7aa9062a296443f0aa2d133854f792a9 2012-10-29 03:28:06 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.ip-c967ff4b2529c4daa67b715a1a3672023470498c37ad93092e6a9097e4426c01 2012-10-29 03:24:12 ....A 20480 Virusshare.00018/Trojan-Dropper.Win32.Small.j-c783fd5333a26976ceacee60077a04c3e94249da17109622623ce14b764d08f2 2012-10-29 03:24:52 ....A 20480 Virusshare.00018/Trojan-Dropper.Win32.Small.j-c7e613163d5f228bc6737525f3b1617c90b275f691cd5cce2736bc83ab15379f 2012-10-29 03:25:20 ....A 49152 Virusshare.00018/Trojan-Dropper.Win32.Small.j-c827592dca39b8fad601b81365230e4be38238e23f9d7e07ba569dbbf71d1cf5 2012-10-29 03:27:32 ....A 20480 Virusshare.00018/Trojan-Dropper.Win32.Small.j-c93077fde9e3630d685def21eb6e7e0a11dc77052e28bf0e6caf4994eb679dfb 2012-10-29 03:32:50 ....A 24576 Virusshare.00018/Trojan-Dropper.Win32.Small.j-cb330d463270989634cb6626e28047e6f0200dfbede9e92c0335fbe99fe237e1 2012-10-29 03:38:50 ....A 20480 Virusshare.00018/Trojan-Dropper.Win32.Small.j-cca867d3e70939e2cd2da07cc1c4d16bfad492b3af83d27ee22f288f698ab882 2012-10-29 03:39:12 ....A 20480 Virusshare.00018/Trojan-Dropper.Win32.Small.j-ccc0bd33b4dbe87e39c1d307952b026d9db359a2a4c4f9e5d293caa29e2b84e9 2012-10-29 03:42:28 ....A 20480 Virusshare.00018/Trojan-Dropper.Win32.Small.j-cdb337015711e27f35e28f2a747224e4673999c00e3f5e1b9d304166bf7b7140 2012-10-29 03:24:48 ....A 56320 Virusshare.00018/Trojan-Dropper.Win32.Small.k-c7dd3179a95402522dd99fbf886d2059f264a3f9086a04239fe3656d1311d36f 2012-10-29 03:24:10 ....A 57344 Virusshare.00018/Trojan-Dropper.Win32.Small.kd-c77e17ed2118c4d32b8e7e933c73815d56cd70f2c3e4bd113658678b04d55ad6 2012-10-29 03:34:02 ....A 57344 Virusshare.00018/Trojan-Dropper.Win32.Small.kd-cb916a711777cbcc634da9efa9a949b10f8614437e219d87e21fee2456e6add1 2012-10-29 16:14:48 ....A 32768 Virusshare.00018/Trojan-Dropper.Win32.Small.kfs-9cf1199ed77c7ffccd2af019ac8e7a108db301399037157bf02c92508314a917 2012-10-29 03:39:44 ....A 36784 Virusshare.00018/Trojan-Dropper.Win32.Small.lf-ccee52d8748347cb14fd4fb4f038d2bb9c8f2520bb7d00d6fea2f04c7518460c 2012-10-29 03:41:16 ....A 37280 Virusshare.00018/Trojan-Dropper.Win32.Small.lf-cd65a868a8d56f8f4662c58d3c00f703a8a2064f2013d79ab29eb2e32b0d1e6a 2012-10-29 03:39:10 ....A 47616 Virusshare.00018/Trojan-Dropper.Win32.Small.mf-ccbf08c870f92965a01703f7c4638bbe35c51db780abae792ab28e5a6e31a8d7 2012-10-29 03:21:54 ....A 69632 Virusshare.00018/Trojan-Dropper.Win32.Small.nm-c6b71788115aa1b5beef870b56c24ac5201f9cb8022d1db395e91c1c14820398 2012-10-29 03:26:26 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.nm-c89c3679350552030c78d259528920f272fd6b6435cdcd2f932041d07bb54f51 2012-10-29 03:36:00 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.Small.nm-cc0cae9dc64893e862bc592fbf84fa0098a01b4e75371d8168829bdd51b544d7 2012-10-29 03:25:46 ....A 53248 Virusshare.00018/Trojan-Dropper.Win32.Small.oy-c851d7f131c29936ea1e1f3bf2d4f97517ecd70c255836b64bef10cbaf5856a8 2012-10-29 03:35:50 ....A 29696 Virusshare.00018/Trojan-Dropper.Win32.Small.oy-cc035a77c7a73c254a16c92b05e0dc7644d1b0d94df7cdcadd040d519475ab03 2012-10-29 03:28:52 ....A 53248 Virusshare.00018/Trojan-Dropper.Win32.Small.qt-c9afad39a417aff00ab1d4402adabb0ca823238dc283c43453d2e1ee131ce458 2012-10-29 03:21:42 ....A 61440 Virusshare.00018/Trojan-Dropper.Win32.Small.rd-c6a09bf059c2b020d0bce212fa0cea9f42f515a24a97f590143dde1d71df3526 2012-10-29 03:22:06 ....A 61440 Virusshare.00018/Trojan-Dropper.Win32.Small.rd-c6c3aabcd1b5018bc2e24f0c545aba6fb60e22442e69a441e4d230781a97e0f0 2012-10-29 03:27:34 ....A 36864 Virusshare.00018/Trojan-Dropper.Win32.Small.rd-c932a1e3c74e6a22d6a91473e33e653e609f9fdfcb1f03377067f35cc37c8189 2012-10-29 03:29:00 ....A 61440 Virusshare.00018/Trojan-Dropper.Win32.Small.rd-c9bd482eb6934270c607d722d1eb40ac729aabf63cc611770ad30f55d1a88ccf 2012-10-29 03:31:46 ....A 8704 Virusshare.00018/Trojan-Dropper.Win32.Small.rq-cab803e9a45a41c3f124f897cf10dc11bbf19004e8295ff668e85a760810f87b 2012-10-29 03:21:04 ....A 35280 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-c6712e8828ef47998b7bc3edd2a466c9ca69f22f6a1849e9ed9eac00a8ecc06f 2012-10-29 03:21:36 ....A 47018 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-c68f510c25a704442181d8cef26980b26eb858d81e731c7455eec2d480f16365 2012-10-29 03:21:40 ....A 52146 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-c69c97efc846238fd32236c456d30d46a811396a2302f86f8070127aacdc18d6 2012-10-29 03:22:16 ....A 60881 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-c6d3575d743129fcab017d01c3cc9e7d6149503636252f6e46ddad3b8b2ab94b 2012-10-29 03:23:54 ....A 29969 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-c769037adff0b328b7c77bab7908d591f2aa363ccb08e4b557ce14c7636042ce 2012-10-29 03:25:16 ....A 47011 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-c81710ba9983df5fe95011d59addcec481621ad75a439633acfb34c6067b0f5b 2012-10-29 03:25:20 ....A 59295 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-c82a440f5dab842f037a98108a5c97c5275c11ddab50fb09225ee4a6655cbc5a 2012-10-29 03:25:36 ....A 49279 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-c83f706c361e471d247ab83a876bd4ffdfc459400cf4de9bd8b2ea6bc5cca7c5 2012-10-29 03:25:40 ....A 66068 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-c844fe1684795262da78bb7051749371682bb5e3c87579565f7ce46cce16da3c 2012-10-29 03:26:10 ....A 56900 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-c87278e9051a055889173dac92a592ddd833bfbb711d60f15aa397885d7ce91c 2012-10-29 03:26:26 ....A 31864 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-c898e699ffc291136b1c87ea744529d327523c53ac64a0957ae06afda5b3fd68 2012-10-29 03:27:16 ....A 59598 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-c915c5f80dceef5930cae7ec98a3ac2508e800c89c77269f37067cd7ce548cdd 2012-10-29 03:27:32 ....A 39365 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-c92f3a4194f81a972607237a7940a83c1fe3deb4268e1612cc1b6e2c7c0246ea 2012-10-29 03:28:54 ....A 49514 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-c9b18e5e3e4ce670cf20ccfb6a7aa4439762fce1c88437b48759caf7d153b0ac 2012-10-29 03:29:40 ....A 29542 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-c9f4df91e798dd7450dac6a2d13dc35a6bc4d5cf3b8b18cba79080e8ef343ffc 2012-10-29 03:29:40 ....A 47865 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-c9f7b4ae1396681a0b37daa834e1149d2aa13b37827dcd8e5b1b3728662f5a7e 2012-10-29 03:30:18 ....A 58229 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-ca2ddce731562bc733223d7d6b23cbc2d9b4fe27243ac662455e21a28c2463d6 2012-10-29 03:34:26 ....A 58780 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-cbba71f853fe87d1dd848edf48308c2265e5c420f1aa09e06016a1d31f258918 2012-10-29 03:36:42 ....A 36490 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-cc1ebd413864917e9e61478c9d1a1b078d56ffe6280f2425dc94e1a63b4b0fbd 2012-10-29 03:37:10 ....A 52105 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-cc3f870565606cf8bdad0af85a8e2543fe800c355545320d37a326e2111034a5 2012-10-29 03:39:32 ....A 55311 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-ccd92ef9c84410d28d425593300e890a057f8762bf5bd927610c5c9c3dda5543 2012-10-29 03:40:36 ....A 65298 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-cd33a510c0f7bef89cd1cf78c4e1e8c490fd6f95341f27b1921c966160a02663 2012-10-29 03:43:02 ....A 47984 Virusshare.00018/Trojan-Dropper.Win32.Small.tg-cddbecee5899fbec31f1abdc9b6d969cf43b90b37f55d961746b29f336c819ca 2012-10-29 03:42:42 ....A 10752 Virusshare.00018/Trojan-Dropper.Win32.Small.tt-cdb91aad577c9eb8098ac0d462c68d77381b3486ba64d5c152df42c770885025 2012-10-29 03:36:30 ....A 23040 Virusshare.00018/Trojan-Dropper.Win32.Small.ue-cc198edc329a50347f3c803b6760a118a95a89a6277df7a4eb4014a7f4340229 2012-10-29 03:22:44 ....A 73728 Virusshare.00018/Trojan-Dropper.Win32.Small.wc-c6f320bdffa8093eb5a752ae072d88a5f7aebe223f5822f279b9ca1b02d9b031 2012-10-29 03:22:50 ....A 11776 Virusshare.00018/Trojan-Dropper.Win32.Small.wp-c6fa9da33bb25c063e5feb3fbee9f6e3c59b7e3be663f854872b78a259858b37 2012-10-29 04:15:32 ....A 65483 Virusshare.00018/Trojan-Dropper.Win32.Stabs.aao-0684247746375f0a62217175f0a848eafd60d71e92767a24a7b16add17c009ea 2012-10-29 03:07:20 ....A 41341 Virusshare.00018/Trojan-Dropper.Win32.Stabs.aao-f7124d4cb64630094b93e3516afa8f5fe64cc11cc4e7d28d83facf18fe0652cf 2012-10-29 05:24:38 ....A 53314 Virusshare.00018/Trojan-Dropper.Win32.Stabs.hcq-a14a4d46f35478d10c90977cc28e0972d517b3120d907744ee8cb37bd074a5c0 2012-10-29 03:46:30 ....A 43302 Virusshare.00018/Trojan-Dropper.Win32.Stabs.hcq-cfeae980bec8e1e440b0a74ab4766b61b6422b40ccfd77b979907a9d01f1712c 2012-10-29 15:09:14 ....A 43302 Virusshare.00018/Trojan-Dropper.Win32.Stabs.hcq-d6b22de6edffcb2336066b6aab592a4b9073e8a814ee35cd21da9d9b12ad40ea 2012-10-29 11:15:26 ....A 53314 Virusshare.00018/Trojan-Dropper.Win32.Stabs.hcq-e62291ccbb45108c3939d180ba409bb5a058085adb6b868f1270c13f7ca9c8cd 2012-10-29 04:02:26 ....A 49152 Virusshare.00018/Trojan-Dropper.Win32.Stabs.hcq-ef67e3978d3941644c5e4120dff55098fa76c0e9070fa8dba2085741ef8a148e 2012-10-29 04:12:38 ....A 43302 Virusshare.00018/Trojan-Dropper.Win32.Stabs.hcq-f79f55645aacd373f4476e60a30e3fc7ab4d521bac92f198971cde6de6d39dd3 2012-10-29 02:48:40 ....A 947478 Virusshare.00018/Trojan-Dropper.Win32.StartPage.aum-b62da589ea67da1eef36e7d110d0800dd337fc5098ba4a8282a42c9a982bc10d 2012-10-29 03:42:50 ....A 57057 Virusshare.00018/Trojan-Dropper.Win32.StartPage.dvp-185cf3a5fd626365e1bf2dcfb12bad22aecac407f062c5f8b0a201bbf6b60242 2012-10-29 05:13:46 ....A 57057 Virusshare.00018/Trojan-Dropper.Win32.StartPage.dvp-18a623b6e138b5791662a4229c116a003f3dc5596f9e2c3b80ba87c324a246c3 2012-10-29 03:14:44 ....A 57057 Virusshare.00018/Trojan-Dropper.Win32.StartPage.dvp-27b30ff06f1ebaa77d18b7b064c912c8242f08f6070bd97e1f7978a7856dfcaa 2012-10-29 04:03:56 ....A 57057 Virusshare.00018/Trojan-Dropper.Win32.StartPage.dvp-5d829b6b2169ae5cd9bb40d97153b8bc9a08464b9aa1000ee854fa66818a2fad 2012-10-29 11:58:46 ....A 57057 Virusshare.00018/Trojan-Dropper.Win32.StartPage.dvp-7690a82600bff1e2b4f2e4435d690a3c2eb6882f531286ccff4d41d64d9a77bf 2012-10-29 12:46:36 ....A 57057 Virusshare.00018/Trojan-Dropper.Win32.StartPage.dvp-c28598dd6a06f661d0b3dd9c6270fee5ef1d4255124de3eefe7211d90eac1256 2012-10-29 12:18:32 ....A 57057 Virusshare.00018/Trojan-Dropper.Win32.StartPage.dvp-e4f29ac5e05abcb803009b4d553ece73a27119dac2d6b91ef41178fed750dab5 2012-10-29 03:44:16 ....A 66490 Virusshare.00018/Trojan-Dropper.Win32.StartPage.dvq-ceb1ebf8cb7f8cbec04aa2dd3afc170bc098133928e645af055d3cec85dd5990 2012-10-29 14:53:06 ....A 16896 Virusshare.00018/Trojan-Dropper.Win32.StartPage.dzs-e4b9da96a18ba612cd08596bc5349962242747de9ad7def25ca1dd57c4798ccd 2012-10-29 15:05:36 ....A 12776 Virusshare.00018/Trojan-Dropper.Win32.StartPage.prv-204366929d51f5d9d4b103b6215ead841771bda51eb11fe0d67fa048ac76cccf 2012-10-29 03:21:50 ....A 59848 Virusshare.00018/Trojan-Dropper.Win32.Steelrope-c6b007b01b2d3d8241a592aa8899146cbcb0bb9630f77d22801ead1b9214b605 2012-10-29 02:32:36 ....A 32768 Virusshare.00018/Trojan-Dropper.Win32.Sysn.abcc-bf703a9b3fada3392a9e787a5e03ac26ea1a746a6db45917ac650f985654350e 2012-10-29 02:50:50 ....A 2647030 Virusshare.00018/Trojan-Dropper.Win32.Sysn.ambb-0d5df69231b3e7714715d5d5c1b20a99c5337117c4519da91cf8388225153e2b 2012-10-29 15:32:26 ....A 151552 Virusshare.00018/Trojan-Dropper.Win32.Sysn.amsq-21c0c873e571f6a298790093ffeb455bbc9ead204c9d72c04cbd8fe74726eed2 2012-10-29 09:42:02 ....A 663976 Virusshare.00018/Trojan-Dropper.Win32.Sysn.amsq-79204e25a5522d9a2fd7856648f8192a719a077d916b5550d681d1aca6beac42 2012-10-29 14:26:02 ....A 204922 Virusshare.00018/Trojan-Dropper.Win32.Sysn.amsq-a0cb7b658a30303e0879759d8e8481d1f2def478ee6357766447962cd93404e6 2012-10-29 13:33:02 ....A 191530 Virusshare.00018/Trojan-Dropper.Win32.Sysn.amsq-b72745de2e0a3a0b65f9c54daa28f3e6b2d9c5220109b0d58d22e1522a9b5226 2012-10-29 04:17:08 ....A 12288 Virusshare.00018/Trojan-Dropper.Win32.Sysn.awsc-a8b6753a0f6b87766b52dd1b81cb8d0e67050543505e80e1c02ef6fe0a25e0d5 2012-10-29 12:08:52 ....A 219136 Virusshare.00018/Trojan-Dropper.Win32.Sysn.axbr-6dec3496a8ec12a326fd1b1cd4ba43066ebc92fc58a967eb753f4a9dfbb3eab2 2012-10-29 04:07:44 ....A 47122 Virusshare.00018/Trojan-Dropper.Win32.Sysn.bbtz-f3f5a44edf84852b9edb31e51aabfc0235dabe114321c3525ffe79e05c71dd96 2012-10-29 06:20:30 ....A 188463 Virusshare.00018/Trojan-Dropper.Win32.Sysn.bolj-6b9a00fc95aa991939c872696feb2274a41cb7671d45cce8f935bc26facd8d7b 2012-10-29 03:02:46 ....A 98304 Virusshare.00018/Trojan-Dropper.Win32.Sysn.bolp-bff32b8a0a8dfc71fd8134abfd163fa39af915973172b9d1416def668042582a 2012-10-29 16:06:12 ....A 369152 Virusshare.00018/Trojan-Dropper.Win32.Sysn.bpbw-23af9d0fe32881a8cdf567b8333a553c3ed3e5cbcdf126d8fb477f7b42b825b2 2012-10-29 15:16:22 ....A 90624 Virusshare.00018/Trojan-Dropper.Win32.Sysn.bpuv-7b69560f29a5b1fd7e3afac87a23074c0628e00719a123b2128554022bac88f8 2012-10-29 03:35:46 ....A 17414 Virusshare.00018/Trojan-Dropper.Win32.Sysn.bqcz-2c8a23dbdde87d0d169a6f2838d5cfcb7cfb9e16f295422e42eeba7afedc438d 2012-10-29 13:04:42 ....A 17411 Virusshare.00018/Trojan-Dropper.Win32.Sysn.bqcz-865363512da9a8a70f73c9316d4a9abbddd9e64a9f0761bf3c72aae4b04c5c9e 2012-10-29 16:23:16 ....A 196701 Virusshare.00018/Trojan-Dropper.Win32.Sysn.bqzh-7e5196752636104db2755c8d5ea95f21c30d3aa851cf6940ad0cdfc5771a8371 2012-10-29 16:24:24 ....A 192512 Virusshare.00018/Trojan-Dropper.Win32.Sysn.brhe-24a7e4690fe4d9c444a6e54342efa180bf5bc75dd2a75e2b6abaeee1bc91d8f0 2012-10-29 16:12:02 ....A 321536 Virusshare.00018/Trojan-Dropper.Win32.Sysn.brht-aea4ef72b227fbbc74895a3e8241ce322113790d8d34bba25c936dadc92031e3 2012-10-29 11:32:06 ....A 1531904 Virusshare.00018/Trojan-Dropper.Win32.Sysn.brvs-f6df52e6767de8a3e308eb43f4aea3395f3bc120e531789bbff9addc6ad294ca 2012-10-29 12:37:46 ....A 418116 Virusshare.00018/Trojan-Dropper.Win32.Sysn.cabz-1fa6317ab1e38279a878b87f0ef5799c98301da159f95042837a83f233985120 2012-10-29 03:53:06 ....A 93200 Virusshare.00018/Trojan-Dropper.Win32.Sysn.pqm-98d811ea5f7bebde151a256f77ccd2791525f59c57477221d42632775de50154 2012-10-29 14:19:26 ....A 95248 Virusshare.00018/Trojan-Dropper.Win32.Sysn.pqm-b6e8c026aa34439ccec46737370bf671e69bda378fe2c83caf8d904ddfbe141e 2012-10-29 02:42:52 ....A 94272 Virusshare.00018/Trojan-Dropper.Win32.Sysn.ygh-1a922cd836a7132752f7ffb86773a6af1b414a1e2aab6397689a07821dea32c4 2012-10-29 03:44:08 ....A 21639 Virusshare.00018/Trojan-Dropper.Win32.Sysn.yqw-853a5eff9a6c1e6ae9727b1565de94c79244f7e6f93b28ba31372918d7f2996e 2012-10-29 04:57:16 ....A 2638500 Virusshare.00018/Trojan-Dropper.Win32.Sysn.yyj-01dc29df17d115fe0c9cbc7b55fc56694f3d18e2897de2c2e516dfda8e80350f 2012-10-29 03:46:06 ....A 1465997 Virusshare.00018/Trojan-Dropper.Win32.Sysn.zob-81dfc4b14728bd3c2422de3190117a5775933d35514aa191f6451fb38f833b36 2012-10-29 03:45:06 ....A 140288 Virusshare.00018/Trojan-Dropper.Win32.TDSS.aljz-90fcdfc091500cdd38819ee1243eba425ee4e1ae3867170844b805d99300573c 2012-10-29 03:39:32 ....A 90112 Virusshare.00018/Trojan-Dropper.Win32.TDSS.amen-9327fe5beb205101f37c7613f2ae7599186781a0c7331ce6b1e3dd90e16f0dc2 2012-10-29 03:54:12 ....A 89600 Virusshare.00018/Trojan-Dropper.Win32.TDSS.amen-9f75b3e37407e27abb9769a8b42aef627b892048e99ba5c68fab1209f5cacf58 2012-10-29 04:02:10 ....A 90112 Virusshare.00018/Trojan-Dropper.Win32.TDSS.amen-ddde92d672767ad3f67a4f88a2cabb149c87445c3ad20db4bd1b7d3c4a487a83 2012-10-29 03:58:36 ....A 143872 Virusshare.00018/Trojan-Dropper.Win32.TDSS.amjs-06ef0cd6ae08a0b7705897f54495c739b6807b74357156a0a7c6be3ce401d6e7 2012-10-29 05:21:28 ....A 144896 Virusshare.00018/Trojan-Dropper.Win32.TDSS.angh-ea16a6264606d8b8c50ac8976dec5b56b53681fea1893fe0caf58ba834fcd609 2012-10-29 01:48:02 ....A 123904 Virusshare.00018/Trojan-Dropper.Win32.TDSS.awqo-661f4210309502bc8376c06df17db0542b9aae82d4465b09a2dea1eb0ea6793e 2012-10-29 16:03:14 ....A 149504 Virusshare.00018/Trojan-Dropper.Win32.TDSS.bbfk-238a93c48cdd123ed50b94ef52d0cf50219e07cea1f189f8d94a2ed6ffd18556 2012-10-29 16:06:02 ....A 149504 Virusshare.00018/Trojan-Dropper.Win32.TDSS.bbfk-a294ef92b6905d2de2ff8c70d7d6a95b39b9589d3d232d487109f1103a71c566 2012-10-29 12:40:04 ....A 150528 Virusshare.00018/Trojan-Dropper.Win32.TDSS.bcfa-761cb015e376733b357834ef91093dc4e3ad446bec59362b4cb59062ef82dd77 2012-10-29 05:35:38 ....A 96256 Virusshare.00018/Trojan-Dropper.Win32.TDSS.bzd-a546371b20eba6bcab63f56682961595b64cfad5ca331ba6ca4e8e40177e7ceb 2012-10-29 04:06:00 ....A 116224 Virusshare.00018/Trojan-Dropper.Win32.TDSS.gen-ce7174c52ddc6375b0e8f4e65e8dff42fe2fc49a6677a942d7fa1c6b3796f1e9 2012-10-29 04:20:30 ....A 139264 Virusshare.00018/Trojan-Dropper.Win32.TDSS.uqa-5f54f8ce195098ea762803059ac84c60c8a1042438625951672db978faeb601e 2012-10-29 02:31:22 ....A 1040384 Virusshare.00018/Trojan-Dropper.Win32.Taob.mj-6997e887bf9d69e2e36f27ee19fd336d3fd49a86ac78baf627c1fc72f839540d 2012-10-29 05:21:16 ....A 512000 Virusshare.00018/Trojan-Dropper.Win32.Taob.vhs-be64a5e85dad10fc5e43856a6a1cbc18636894feb662217e2f8a23e090d7a6d7 2012-10-29 03:27:52 ....A 11776 Virusshare.00018/Trojan-Dropper.Win32.Tefil.a-c95479f346ebf510c533f25644d5f41c4cc31a7556eb95943ef510337e9bfaca 2012-10-29 15:12:42 ....A 1167360 Virusshare.00018/Trojan-Dropper.Win32.VB.adp-71e51c6548b104afa6ba4d88ee68e15fb1ec01299f8066bc85c1ce42d97b2d5d 2012-10-29 03:39:18 ....A 188416 Virusshare.00018/Trojan-Dropper.Win32.VB.aeim-bab6991d70c9e840b0468370f0f6c65bb6d61820c135b736e3b6b7c3207523e3 2012-10-29 03:38:06 ....A 36864 Virusshare.00018/Trojan-Dropper.Win32.VB.aep-cc7f3541711003565ebafd1b1f14e3431d725964a948ff8ccee585563da34d8b 2012-10-29 04:00:30 ....A 1255247 Virusshare.00018/Trojan-Dropper.Win32.VB.afel-1eaad21354345c1bd06945747ddb8240442b7dc775f80e5e0504243363cd570b 2012-10-29 03:57:02 ....A 2023424 Virusshare.00018/Trojan-Dropper.Win32.VB.ahdg-a0695fdcebae1d010b555ad0fa9afd1dcee1af78b594d4d19e562bee8a901120 2012-10-29 03:42:16 ....A 77824 Virusshare.00018/Trojan-Dropper.Win32.VB.aqjt-cda21f832ea6e4c94ce8562cab581e41254181309b8d505dc9c32685f380350b 2012-10-29 04:05:06 ....A 290899 Virusshare.00018/Trojan-Dropper.Win32.VB.atar-8450226f323e51a57e5ce37fe0a7e3d504d4d0e0cf1bf92869a3fc03b5d18311 2012-10-29 13:59:46 ....A 330368 Virusshare.00018/Trojan-Dropper.Win32.VB.atbk-7cd4a3b07eec622746aa13dc5561451adc58716160bda4cfa9a9f79db537581b 2012-10-29 04:02:52 ....A 1744914 Virusshare.00018/Trojan-Dropper.Win32.VB.atl-c3dedbcc461f1a25a1f5be4a78f0219040d1ad92a41b19cb58ac38c46762db53 2012-10-29 13:38:56 ....A 81949 Virusshare.00018/Trojan-Dropper.Win32.VB.atva-8b8eec9676b5154f4499bf4c94a8cd250df270fbec6c1578ca8f77e7f151c7e0 2012-10-29 05:35:56 ....A 53248 Virusshare.00018/Trojan-Dropper.Win32.VB.augp-d01117ee41d39a568094433f81774ec38c3c2dd34dbf442f389632456282c899 2012-10-29 02:41:48 ....A 44282 Virusshare.00018/Trojan-Dropper.Win32.VB.awmb-c3bde0b0770ae6ba858f3ebd4eab7e6f6d7150ef51fba166bc55e28f23b884bc 2012-10-29 04:14:16 ....A 98304 Virusshare.00018/Trojan-Dropper.Win32.VB.awsn-05b2482b024c66ec30116890a000102956c637e7d0842b273e5cda19d3066f82 2012-10-29 03:51:40 ....A 98304 Virusshare.00018/Trojan-Dropper.Win32.VB.awsn-10c3d150d20e8db746553916a4ea407746e812710959de14d48f5ce471fca550 2012-10-29 05:36:18 ....A 98304 Virusshare.00018/Trojan-Dropper.Win32.VB.awsn-1bbef18cf240b2c0d04c11c63f4317a99f5fffcc2706f8970ddf687619d2604a 2012-10-29 10:38:34 ....A 98304 Virusshare.00018/Trojan-Dropper.Win32.VB.awsn-336d1f74fd74043fcf66cdb89a8ca10ec176b3cf0c28e20f8a626b2360611868 2012-10-29 03:45:36 ....A 98304 Virusshare.00018/Trojan-Dropper.Win32.VB.awsn-38bbd7343af3716266e5d253b196c5ac07e6859fcbe76fc253f4a87751069795 2012-10-29 02:11:40 ....A 98304 Virusshare.00018/Trojan-Dropper.Win32.VB.awsn-454d474005462412acd1d046ba8dc2d0c80700c2ba2085817c6fe6793d78475e 2012-10-29 03:42:16 ....A 98304 Virusshare.00018/Trojan-Dropper.Win32.VB.awsn-49cfae775043172044d863ed0849315fd294f1a5015eb29fa1becd0b459dd7ea 2012-10-29 04:00:52 ....A 98304 Virusshare.00018/Trojan-Dropper.Win32.VB.awsn-6e86b1cd83f0b8e0cd601be44ac4909c5b8f3a565d85678a9d497015cd1a085e 2012-10-29 02:48:32 ....A 98304 Virusshare.00018/Trojan-Dropper.Win32.VB.awsn-7e20ba933aa61dd56eeb2ed56357db980bf22177a1dbb833b760191e9c9693c7 2012-10-29 03:44:56 ....A 98304 Virusshare.00018/Trojan-Dropper.Win32.VB.awsn-8d12da9a775f3b4b1f80d13fa0c15bb551d5e72cd91465d374433f7c02e061f9 2012-10-29 11:38:12 ....A 98304 Virusshare.00018/Trojan-Dropper.Win32.VB.awsn-bbf78f3fd05319046d650f8467fe28afec5ba83fc70dd1044b36694346ef4f9d 2012-10-29 04:03:22 ....A 60683 Virusshare.00018/Trojan-Dropper.Win32.VB.axir-f0175a377b03f6672076eb3ea47e399f5eedf6436c224901135aea08b46db1d5 2012-10-29 04:56:50 ....A 124660 Virusshare.00018/Trojan-Dropper.Win32.VB.axsr-aa15377bfc0759820a5360a834f80e68306946f970be1a1c063e3d667461ed88 2012-10-29 02:49:12 ....A 345720 Virusshare.00018/Trojan-Dropper.Win32.VB.ayey-010a1d2458f117f28d0869d73719ca57ccb02e1ebe08b98b9ab0e4e3036af561 2012-10-29 01:37:00 ....A 180346 Virusshare.00018/Trojan-Dropper.Win32.VB.ayey-481b8a19a79a6d090a655f4f790db560557b842631b4a3f28e89ced2556dc387 2012-10-29 04:07:20 ....A 61440 Virusshare.00018/Trojan-Dropper.Win32.VB.ayws-9994c9b942137c8f5a1c75444b792fa8bf4dc63a0a9ad79781492b61c0cf37a1 2012-10-29 03:07:44 ....A 1438208 Virusshare.00018/Trojan-Dropper.Win32.VB.azhy-67ff35564a0c958914deb9943294e4a9d57737937ba8b48a606c9c224388507c 2012-10-29 04:02:26 ....A 64000 Virusshare.00018/Trojan-Dropper.Win32.VB.azmw-ef6cb4ac9bf0c6aeed67213b8096b15e5b6d77e62b1000705016aca1c7c252be 2012-10-29 05:31:30 ....A 24576 Virusshare.00018/Trojan-Dropper.Win32.VB.azrz-d923e176e37cd7e8a3099519363cd526fb72e7461fee2902c89ddc6e5b72d2f9 2012-10-29 04:56:32 ....A 561675 Virusshare.00018/Trojan-Dropper.Win32.VB.bcph-7fad3b3541cbea5dfc44a74f3f520ee19a99058ccab22bea615636b85380a852 2012-10-29 13:09:18 ....A 52316 Virusshare.00018/Trojan-Dropper.Win32.VB.bfga-a31f6f6325f094a47c7c8f4b3af8d6fff507e6e4d6d54d0a235f249a6d0998b8 2012-10-29 11:34:04 ....A 444930 Virusshare.00018/Trojan-Dropper.Win32.VB.blwn-29e0b37092f5c2aaba47807e91f78cca5799494b0b49e9a1062094babfa30014 2012-10-29 03:25:08 ....A 61440 Virusshare.00018/Trojan-Dropper.Win32.VB.bs-c808604dcb21a2abb7dae85cde100c46bf477ec13a4e3c0b3cca1c3711f0af94 2012-10-29 03:32:50 ....A 57344 Virusshare.00018/Trojan-Dropper.Win32.VB.bs-cb34c1d2d57b3f42e3df2a4438d21fbaadd47fee49a76e248dbb03a01a6f82d0 2012-10-29 03:37:16 ....A 15948 Virusshare.00018/Trojan-Dropper.Win32.VB.bs-cc4fea6931756e53219658ade46dde8c0a31cf5f9ed1f2a589dd4b88f9e4ae85 2012-10-29 15:35:52 ....A 28672 Virusshare.00018/Trojan-Dropper.Win32.VB.cbmf-7b53ddd3d126f2f252e298bbc0be49c87eef1f49b1b26ae70e29b488d7d11f84 2012-10-29 13:48:20 ....A 28672 Virusshare.00018/Trojan-Dropper.Win32.VB.cbmf-a38b45cfbe65793558968586612ced31070112f448ee65c611ac7a3cb51fb0d4 2012-10-29 03:31:38 ....A 24576 Virusshare.00018/Trojan-Dropper.Win32.VB.cc-caa2dbe89090c786d2f54f0bad302c2a00f08410032fdf9b51ec666df7c0b407 2012-10-29 09:36:06 ....A 13312 Virusshare.00018/Trojan-Dropper.Win32.VB.ccco-1ee01e8efc880a3c054e87c597c9fa8c6c8cfc5d0f9a626fc5b89eb9644a4498 2012-10-29 05:26:40 ....A 20480 Virusshare.00018/Trojan-Dropper.Win32.VB.ccco-d2a8e314c797ef24682e657d371555eb66ac258dcba5d10ce334bc91e9e9f2e1 2012-10-29 07:29:26 ....A 20480 Virusshare.00018/Trojan-Dropper.Win32.VB.ccco-e1bd976433bc51d305cc3cfc415670ab064b99e8d0be40479eaeae26b6c428f4 2012-10-29 05:24:20 ....A 24576 Virusshare.00018/Trojan-Dropper.Win32.VB.ccco-e289acc183a17cc1ba6e4a8802bb8da211783ad670be5a79c5da525339e68654 2012-10-29 02:33:10 ....A 116636 Virusshare.00018/Trojan-Dropper.Win32.VB.cdqw-a521e83a17e0118bda9ee51af777ed88f678ef3cd573eec0110e7620428aa55e 2012-10-29 15:42:38 ....A 32768 Virusshare.00018/Trojan-Dropper.Win32.VB.ceko-66754167195335e9eeb5389038a36a05960b01a351af7ba4dddc2d807419ad4f 2012-10-29 09:47:54 ....A 189960 Virusshare.00018/Trojan-Dropper.Win32.VB.cfdk-6fed8c598f26a1616d681f2634c616fdf3a3ca2d34473c2e7d15d19083d8fec1 2012-10-29 02:43:20 ....A 110125 Virusshare.00018/Trojan-Dropper.Win32.VB.cfrj-74801a9bf74da5494ea0bb8db4a9237518d00a3680dd31e2225685db4a52c274 2012-10-29 02:44:02 ....A 93704 Virusshare.00018/Trojan-Dropper.Win32.VB.cfrj-b7480166b0bc4ac1d3c7ee5ac41439806d9e8e9a0d13654b13177956b855fc68 2012-10-29 16:10:22 ....A 20480 Virusshare.00018/Trojan-Dropper.Win32.VB.cfty-782bdd1bfc4a23afbca5d9b2e5c13dd5416ece3754957cc56fc1e1ecf8494a7a 2012-10-29 15:48:06 ....A 36864 Virusshare.00018/Trojan-Dropper.Win32.VB.cger-22c983e7a1978cbda02f66e12909bbe29935c001f3c5eac942c6ec0933b2b334 2012-10-29 02:43:20 ....A 40960 Virusshare.00018/Trojan-Dropper.Win32.VB.cifr-9f5936552b47bf3c02fa2389ffedac8e7b55f79489e041976352b6a551a5ca14 2012-10-29 03:13:44 ....A 40960 Virusshare.00018/Trojan-Dropper.Win32.VB.cirn-13ef8234e3df7ba8b54398cd316505b7e197cd417639b187c2775ff01d2f0c12 2012-10-29 03:23:40 ....A 40960 Virusshare.00018/Trojan-Dropper.Win32.VB.cirn-3a23c66bdd596b629534bc29019e09d5f03a6086389d7c40622ee416a82fde7a 2012-10-29 02:44:52 ....A 40960 Virusshare.00018/Trojan-Dropper.Win32.VB.cirn-dc63abebad3aa592d5f5f5f5f28da251e741b1a925dd63b673ab04bafd8a47dd 2012-10-29 02:39:26 ....A 36864 Virusshare.00018/Trojan-Dropper.Win32.VB.ciub-77df7f07702d79a942121b398754323de1be9fdd842e7300b909c81ca55ec7e9 2012-10-29 15:57:08 ....A 200712 Virusshare.00018/Trojan-Dropper.Win32.VB.civy-23419c38f4163cc478857adf6c6a0cbbc1819a048e13704bf69f5b7409c61c3b 2012-10-29 01:53:56 ....A 28672 Virusshare.00018/Trojan-Dropper.Win32.VB.ciwv-9e4dff71cb63c40c9f02b545f8c5e18289f019aef42460a032bea4e288ee2ec1 2012-10-29 02:50:52 ....A 45056 Virusshare.00018/Trojan-Dropper.Win32.VB.cixs-bfc93806d8b81f999244afe01592bf672215311c8119d567f065e6c2f7a5e80e 2012-10-29 15:00:18 ....A 28672 Virusshare.00018/Trojan-Dropper.Win32.VB.cjqj-c0cbc9b0e5c8f17c7f34d23534c1df2322be5a88c00584946b7f010451ac00b3 2012-10-29 04:18:36 ....A 28672 Virusshare.00018/Trojan-Dropper.Win32.VB.cjqj-e89e8ba555963e29e834dbc84aa68ddcff30ebb29f1cd39596661359c5c14819 2012-10-29 03:52:06 ....A 28672 Virusshare.00018/Trojan-Dropper.Win32.VB.cjus-b34fc7f15174c06d490ea235c8ef3903a99e2a387064b234086a5ee1cf2002ae 2012-10-29 15:32:12 ....A 57360 Virusshare.00018/Trojan-Dropper.Win32.VB.cjut-21bcf597f8808bc8404fbf7151cbdbd0a02dbbe1895df21b9fa0fa1cf3a18069 2012-10-29 04:15:56 ....A 118784 Virusshare.00018/Trojan-Dropper.Win32.VB.ckik-9f9db8f319af8f35a4334c8c7c3da4f6241ccce6be91c8a5c6917c6aa7054922 2012-10-29 02:36:52 ....A 24576 Virusshare.00018/Trojan-Dropper.Win32.VB.ckri-bf83e294f97fc540e2d6b4bdae62851823eb21af6d6cc96b2788d03fdb805164 2012-10-29 02:40:42 ....A 40989 Virusshare.00018/Trojan-Dropper.Win32.VB.ckur-6167e71b0f559e1cf12a49f9b53591f81dd91c3f3e36208ecb8503da81e05953 2012-10-29 04:09:36 ....A 20480 Virusshare.00018/Trojan-Dropper.Win32.VB.ckur-ab9325d8641cdae6bb47d4e3934cab74b14b0abb71e89484784aac782266e522 2012-10-29 02:43:10 ....A 20480 Virusshare.00018/Trojan-Dropper.Win32.VB.ckzf-bfa52dcbd7dbbb71ed3600c49396a8ef997c14a963e8e7ad9788f6d73c78d772 2012-10-29 03:49:56 ....A 77824 Virusshare.00018/Trojan-Dropper.Win32.VB.clyc-7412175253bd44d942f9b88184d75a4144113705f253c72f5d219055413827b7 2012-10-29 05:29:34 ....A 36864 Virusshare.00018/Trojan-Dropper.Win32.VB.clyy-abcdfe9937fae71c58460b2b85be699d1909e58b8e122dc6e2ddc64d17deca6c 2012-10-29 06:00:52 ....A 20480 Virusshare.00018/Trojan-Dropper.Win32.VB.clzi-aebf940e51e2b0ee2d2a61aedcf1cb9707a1487afece86d6ca0330c56a46fd8a 2012-10-29 07:04:54 ....A 24576 Virusshare.00018/Trojan-Dropper.Win32.VB.clzk-abed751502845c331f27aff8da4ba5b742a5f94327e9e2b4cae7de5e05a05239 2012-10-29 08:16:38 ....A 28672 Virusshare.00018/Trojan-Dropper.Win32.VB.clzw-ab0c0650c42c84ee7e76a3d910dd44e6971118165082dd22e61235c5539f25e9 2012-10-29 14:28:22 ....A 24576 Virusshare.00018/Trojan-Dropper.Win32.VB.cmbr-9cb15e40c0ecb9c596af50bee7320a7cd6a761442ccf30d68f199517c7d075e7 2012-10-29 15:16:10 ....A 20625 Virusshare.00018/Trojan-Dropper.Win32.VB.cmcl-72e2831d062dacc8d79787866c042b7f6fd08a16d810dbe7ab9fdfc42109e9ae 2012-10-29 15:18:38 ....A 32768 Virusshare.00018/Trojan-Dropper.Win32.VB.cmcn-9b320be9eb6e88f999476c82f49e726d9096c35d35846dad8679bbe603e51754 2012-10-29 03:39:44 ....A 98304 Virusshare.00018/Trojan-Dropper.Win32.VB.cmcr-b744277cd808e6c5f66e560a3826dcc2ea2dc4d37218e81613c276c9496f5ef2 2012-10-29 16:02:54 ....A 24576 Virusshare.00018/Trojan-Dropper.Win32.VB.cmel-7479edf2e0c35cb8172a823a9573c94d112003e4cd841d9ff2d634595233d45b 2012-10-29 16:19:48 ....A 65536 Virusshare.00018/Trojan-Dropper.Win32.VB.cmfr-9cfc17297c1e50a6b4e93679d2846a97284f473bd52520895589964b1fd924e6 2012-10-29 15:59:44 ....A 16384 Virusshare.00018/Trojan-Dropper.Win32.VB.cmmq-2361c0cb348fa79c8d1aaadf196ffc5c0582db67f3f165ffec5b5cf8096da9f6 2012-10-29 02:52:56 ....A 353459 Virusshare.00018/Trojan-Dropper.Win32.VB.cmul-bfd25e02e10d186f3e5daedc24ae5976934669809eeb891238e87dc7a52aa5a5 2012-10-29 10:14:26 ....A 421888 Virusshare.00018/Trojan-Dropper.Win32.VB.cnec-7c551467dc3199893925d7429ffb85b598add966dfe4f0ab4b054d6e6fd6e48a 2012-10-29 01:40:54 ....A 421888 Virusshare.00018/Trojan-Dropper.Win32.VB.cnec-be947f3ec3d2ec95c765aed2479f2ff3a17bf59ded7e1bafd24f437b7cde8cc1 2012-10-29 12:46:12 ....A 331776 Virusshare.00018/Trojan-Dropper.Win32.VB.cnkx-abcaf8bf992fda3a1b2b0818b839b9f3ca19bbf69110288b66f58e18f5360699 2012-10-29 02:34:42 ....A 241664 Virusshare.00018/Trojan-Dropper.Win32.VB.cnmx-770ab073d98fa987de4c5a5a45eaa6ea90194b930dccbe693b159ede74c92fff 2012-10-29 06:37:40 ....A 77824 Virusshare.00018/Trojan-Dropper.Win32.VB.cnoi-6454eca989fa59da6ea7457b3559835ee6b0c7b0984d10840222c8e3c3a55573 2012-10-29 15:55:02 ....A 102400 Virusshare.00018/Trojan-Dropper.Win32.VB.cnsn-232c5be6ed9fe60b73c3627b45044c1e3019194b5dcfd149d05f3f7e7656c6b9 2012-10-29 16:08:42 ....A 237568 Virusshare.00018/Trojan-Dropper.Win32.VB.cnup-ad63e38536fa04447c51b16f51deb34d46a1ee04ea7bafed52d33bc8bd014972 2012-10-29 05:24:28 ....A 37459 Virusshare.00018/Trojan-Dropper.Win32.VB.cnyu-d7416c7ae91704b4e5ed13d91e756e740158133b63ed24319ad82e2d1ff8cd8e 2012-10-29 04:07:28 ....A 79872 Virusshare.00018/Trojan-Dropper.Win32.VB.cqla-f3d8ee246cebe8dfb89516e0663ecf9433769e79d05b1cf23e559f5536955dfb 2012-10-29 03:37:34 ....A 253952 Virusshare.00018/Trojan-Dropper.Win32.VB.cqug-407dd0f021d7a0a2fa24c283465f6ead0a9814bc361a436e7b563d1bdb9567af 2012-10-29 04:02:34 ....A 51260 Virusshare.00018/Trojan-Dropper.Win32.VB.cqwz-4fbd26fa087bfb411ead38b7476126289dfaee01704abf121c3251c7d070e169 2012-10-29 04:13:40 ....A 45056 Virusshare.00018/Trojan-Dropper.Win32.VB.cqwz-a4774d061f0af73312eaa2520d1c63ad8400165f637102c73b20a4a38e1f1e53 2012-10-29 04:59:58 ....A 820284 Virusshare.00018/Trojan-Dropper.Win32.VB.cqwz-a86b13bba6e878f689eaffa4f8408a108383159378780611443bd7d2b2817d7b 2012-10-29 03:14:40 ....A 111676 Virusshare.00018/Trojan-Dropper.Win32.VB.cqwz-d860183d637fcbbdd56ead374763f8f57bac5d09391e4b3f918057c8b42d4e8c 2012-10-29 15:47:20 ....A 91627 Virusshare.00018/Trojan-Dropper.Win32.VB.csnb-22baea0dbe7b28fe011dc74565b071402c28e742f1f8168cb12d1eb9d6124a75 2012-10-29 02:34:32 ....A 32768 Virusshare.00018/Trojan-Dropper.Win32.VB.csuy-62574eddd39e5bc68d88c9d32aff7d46ec2192626ccc75b9d1dc23d1ec427ed7 2012-10-29 15:15:46 ....A 491520 Virusshare.00018/Trojan-Dropper.Win32.VB.cswd-72d72d0570ebc914af7790735708999e23f74b7bc44eb6780797915b7215a2a3 2012-10-29 15:44:48 ....A 37058 Virusshare.00018/Trojan-Dropper.Win32.VB.cvsx-65bf0bbd5c505a3a474bf852c7b36d3761da44176ae95155438c64569df3ce9e 2012-10-29 04:50:56 ....A 41134 Virusshare.00018/Trojan-Dropper.Win32.VB.cvsx-bd890ccd58a6fea73dee2e31f9f8a4f8cd3513e76ff6b2ab27b5e9a647a84316 2012-10-29 05:34:28 ....A 80042 Virusshare.00018/Trojan-Dropper.Win32.VB.cwnh-bf93f4b0bad26bc5a62bacc3fe2dd2d43c60cfdef175fc6fcda4b6b9557d686c 2012-10-29 15:05:46 ....A 94208 Virusshare.00018/Trojan-Dropper.Win32.VB.cwzq-8142a568d0575f09444e0ff4eddd3f3323500f3697a4343d8a309e0fb782af12 2012-10-29 11:43:44 ....A 24576 Virusshare.00018/Trojan-Dropper.Win32.VB.cyta-7df92d921527ff85830c67672b5d2d6dcdb9e216a71dbb6155018f47110e08a1 2012-10-29 16:24:32 ....A 19140 Virusshare.00018/Trojan-Dropper.Win32.VB.cytj-73db6a093aea3e02a1fb3fd45f21e444f5f5b55502339f54c32c84d172e7850c 2012-10-29 03:46:04 ....A 204800 Virusshare.00018/Trojan-Dropper.Win32.VB.cytn-63b6b21638dc584508515c1dec219871c6fd8d2a3659523f8f10e481fa521014 2012-10-29 14:30:34 ....A 193008 Virusshare.00018/Trojan-Dropper.Win32.VB.cyve-6edef4cf4cf134d02c8a18103a4934f0c7b7b19dcbf0610808a8e92620d48c5b 2012-10-29 13:11:36 ....A 192957 Virusshare.00018/Trojan-Dropper.Win32.VB.cyve-6ff85a32dd12370fae881d900cdb84f8cb6da6d1b1ff8df82f250c828717f7e9 2012-10-29 08:53:44 ....A 28680 Virusshare.00018/Trojan-Dropper.Win32.VB.cyvx-a2333db33e02989262dd8ff7fc322a4c8423ea410b0cd4cc678d619b3e64efbd 2012-10-29 15:34:04 ....A 139816 Virusshare.00018/Trojan-Dropper.Win32.VB.czau-21dbdda14556652e1473e4f77d95e276dffe76fe4917e92fcb4131f2fbd493ed 2012-10-29 04:01:46 ....A 28672 Virusshare.00018/Trojan-Dropper.Win32.VB.czhj-eeee3d0d743edb9402bdaa960ad180c2eb8d228ff06a87632bf0fc70bd303199 2012-10-29 15:06:58 ....A 573440 Virusshare.00018/Trojan-Dropper.Win32.VB.cziv-d960db6f407894cd7ad24929929f169206b70891d6eab64ae425c1498f1ae11b 2012-10-29 02:01:26 ....A 380928 Virusshare.00018/Trojan-Dropper.Win32.VB.czjc-88b0ac667fe1049403df706ba14c1c23f7f99812153813f485bbc11b7019191d 2012-10-29 15:46:22 ....A 90112 Virusshare.00018/Trojan-Dropper.Win32.VB.czmv-67a6569dd0feeeb5165bee7750a4664dc9458113503f7414b192188960d56345 2012-10-29 13:07:06 ....A 40960 Virusshare.00018/Trojan-Dropper.Win32.VB.dbjt-1fbff0ffabd081f63b5089be0f994fcb9ccd442c96692e007513816753dc5147 2012-10-29 15:38:12 ....A 40960 Virusshare.00018/Trojan-Dropper.Win32.VB.dbjt-221c4bec65963354daa7ef67bcbf08891903826224e4d9f7de251f3b713185b0 2012-10-29 14:43:44 ....A 178446 Virusshare.00018/Trojan-Dropper.Win32.VB.dbjt-2b6112031cbaf17b1804e566a7351c8bd16760d23390417befba0ac521a6813e 2012-10-29 04:22:54 ....A 40960 Virusshare.00018/Trojan-Dropper.Win32.VB.dbjt-6605b071da987eebb178395cbfad85c51678b9e6c12a110c7d04f7b5b53a82c0 2012-10-29 06:50:12 ....A 77824 Virusshare.00018/Trojan-Dropper.Win32.VB.dbnp-9f5bd91eee29635cbaa3f2c358db23e70cd77c9107ed8cbc115daad1c4d597ac 2012-10-29 01:48:10 ....A 110955 Virusshare.00018/Trojan-Dropper.Win32.VB.dbnp-beb9f406a6e1278958d69203310e6c3ff79ddacb5262c3cea88f9279587507f2 2012-10-29 12:08:18 ....A 28672 Virusshare.00018/Trojan-Dropper.Win32.VB.dckg-a512ce905853c79467128e1d0515217e9b8a12043738338b00a3bd5308c54842 2012-10-29 16:24:30 ....A 24576 Virusshare.00018/Trojan-Dropper.Win32.VB.dcng-ae91cf4f946881b5892a2efb49e71e0348566ac1d6df68ade7f74b1653fda672 2012-10-29 15:41:38 ....A 90112 Virusshare.00018/Trojan-Dropper.Win32.VB.dcpz-7cf33a9cc7e9c7a568be44cab776412ec0f488f2abbff3793176d02e9c257dff 2012-10-29 08:20:56 ....A 28672 Virusshare.00018/Trojan-Dropper.Win32.VB.dcqo-aa7f61e06a3723a7cf06e38e632a8840ebf3e038779c8ce1e07d17fb737270ea 2012-10-29 13:05:26 ....A 28672 Virusshare.00018/Trojan-Dropper.Win32.VB.dcrh-1fbe3101df64521e098127748cf60a014402c302e6a8ac38ca1c1ca295920138 2012-10-29 11:14:46 ....A 49152 Virusshare.00018/Trojan-Dropper.Win32.VB.dcrm-1f4d3e4ec346fd18ba37e86714642a89fb6ab59ca741445157c4c51359b24f40 2012-10-29 05:50:34 ....A 53248 Virusshare.00018/Trojan-Dropper.Win32.VB.ddgx-63c6c7767b380a189eb955e380031b7d9b4c028cc46d87e80742bb6cc1751e65 2012-10-29 09:03:50 ....A 102400 Virusshare.00018/Trojan-Dropper.Win32.VB.ddnr-69eced17a533f7fe66b6a18e56ab9794931ae085493965b0d2831d71fcd03d54 2012-10-29 11:23:54 ....A 586870 Virusshare.00018/Trojan-Dropper.Win32.VB.deax-edb3918fde7eb001f4918e83a0d7acddcf818c293d810792fa8086109644f807 2012-10-29 04:36:38 ....A 19545 Virusshare.00018/Trojan-Dropper.Win32.VB.dfva-7e6acdfb6e269ce433cedbe5dac3b9d4615b75ce0e2ba6650ec07ad7ec407d30 2012-10-29 02:17:42 ....A 49152 Virusshare.00018/Trojan-Dropper.Win32.VB.dfxm-6d4c66fa7973f0846ad29439c2157feb31c305b29b10a2f88e88b77daff07333 2012-10-29 11:17:20 ....A 102434 Virusshare.00018/Trojan-Dropper.Win32.VB.dgfh-0f6eb66a87e371653beff546fbf3f5a7feadb450f02db6b9ede642b685ff37eb 2012-10-29 13:21:06 ....A 102434 Virusshare.00018/Trojan-Dropper.Win32.VB.dgfh-ce8f9a81bb68b451f4053717805099753206b886a0cf1b9dd6b7efbead4d40fd 2012-10-29 03:56:30 ....A 98738 Virusshare.00018/Trojan-Dropper.Win32.VB.dkwt-a4d0bca5b7078c995ad270d4bb5188269b47560f1bb0d7d29f03f2fe9cf2341b 2012-10-29 10:56:16 ....A 140976 Virusshare.00018/Trojan-Dropper.Win32.VB.dlet-653fc461f8b2af2052207c8c8e061cbc86ccecd994cb037dcaf034e2ee313359 2012-10-29 16:21:48 ....A 24576 Virusshare.00018/Trojan-Dropper.Win32.VB.dlqs-a4d349fcf4e1161f37f92db3562d27e3a21115db4272a1eba9c7527e770d65b5 2012-10-29 01:40:16 ....A 32768 Virusshare.00018/Trojan-Dropper.Win32.VB.dmag-be915e02a6da31e33898689b563a774504030e93f0845851234d09cb9d5e7a8d 2012-10-29 15:49:36 ....A 32768 Virusshare.00018/Trojan-Dropper.Win32.VB.dmbm-22e754622086b2a63645af85073b7e076b375e2adce83a8fe0536dfb2231a9b2 2012-10-29 11:11:10 ....A 34824 Virusshare.00018/Trojan-Dropper.Win32.VB.dmjz-7213427353096ffd17e6d6c889b2313d62dbfc09d49092db770db95be90283da 2012-10-29 02:51:00 ....A 102400 Virusshare.00018/Trojan-Dropper.Win32.VB.dnaz-bfc9faf9b75be48020f8ac95a04e855c7c1d6ae0f8bd22e580d1c7f5b02643df 2012-10-29 15:13:34 ....A 24576 Virusshare.00018/Trojan-Dropper.Win32.VB.dnbj-725ed3f7931687ef0756f680907f650b9851032d1d59a27bce020f7eb3f13701 2012-10-29 16:00:48 ....A 21504 Virusshare.00018/Trojan-Dropper.Win32.VB.dnqx-236f40484dafbcc535cbf206170d5026fc78a8c8fb06e9bbf849742b61f52888 2012-10-29 16:05:36 ....A 2308914 Virusshare.00018/Trojan-Dropper.Win32.VB.dnwc-a25d8a5290ce49929c7b4208a056785b71e1cc728f734158188c1515d3913401 2012-10-29 05:22:52 ....A 40960 Virusshare.00018/Trojan-Dropper.Win32.VB.dnyd-d4738d4fcc142746429817c1c5b1eb59e05911a4107b5f31e9fb8683c25598b1 2012-10-29 02:58:52 ....A 102434 Virusshare.00018/Trojan-Dropper.Win32.VB.doni-76ccaf784fadad4577fd64b31ce221a11bda7b7fdff777fcfb94e661dbc006c5 2012-10-29 15:56:22 ....A 114996 Virusshare.00018/Trojan-Dropper.Win32.VB.dony-626f12dac2c3d861db9217c9fd36cca29e8c0953b0e38a680560b3b490d9d50d 2012-10-29 03:26:08 ....A 28672 Virusshare.00018/Trojan-Dropper.Win32.VB.dpbr-a839198831bd276847b206c4a77f1fe016e4ce0cf65537a8650d794f7eead452 2012-10-29 03:34:44 ....A 61544 Virusshare.00018/Trojan-Dropper.Win32.VB.drgg-7c203ad918698c2173e569de25ea9199e126835ef87c786ff7e9aa6f6f090f5f 2012-10-29 04:13:20 ....A 184494 Virusshare.00018/Trojan-Dropper.Win32.VB.dunf-cf8730399e8547e53460a20776f2033fbbf9e0b0ea0dfb2f5c8a4d50016237d3 2012-10-29 04:10:52 ....A 7854 Virusshare.00018/Trojan-Dropper.Win32.VB.dunt-f639eb8a661e07ceea4630e4ab9dd9484652593e1b2c1add54f8a6943713ea0b 2012-10-29 13:41:46 ....A 61614 Virusshare.00018/Trojan-Dropper.Win32.VB.dupl-a8e8bad4683aa550f9a7485b4a3cc7e0865f93012333c62d6e63c5303cf9f93a 2012-10-29 03:22:06 ....A 1609239 Virusshare.00018/Trojan-Dropper.Win32.VB.dvgc-68b3aaa7dd259bd757136732ee069c4eeccbc5118bc747c9496cb16c6b35d3a4 2012-10-29 03:32:14 ....A 12800 Virusshare.00018/Trojan-Dropper.Win32.VB.fe-caecf1b6850c6dc8046693256b65919a5bc113de203448a3a63c3993aeb65398 2012-10-29 03:39:24 ....A 36864 Virusshare.00018/Trojan-Dropper.Win32.VB.fp-cccfbc584fbb49ef862b6918ed8e89cf9391b99c7044f43a205b2183b7a24180 2012-10-29 03:38:46 ....A 28672 Virusshare.00018/Trojan-Dropper.Win32.VB.kf-cca22f497be7dd4bd640fd35641874f13cdeeccc0e43046c0d143de7f23b9b84 2012-10-29 06:21:04 ....A 43008 Virusshare.00018/Trojan-Dropper.Win32.VB.kov-745ef79457f65ac8b143d0a6a95a28e669dc89aa8a4145b7210a7aea699d0171 2012-10-29 05:09:52 ....A 155360 Virusshare.00018/Trojan-Dropper.Win32.VB.mrb-346e31a1a70565f5d13e3de1813c0ddebbcb7535f9be7de94119a508d8e08833 2012-10-29 05:27:30 ....A 36875 Virusshare.00018/Trojan-Dropper.Win32.VB.naj-e3ddee4438b1e8d5d4cd6b3f27aada09d7a8a3ff77ce75f3ec4545e6e0b2b9d6 2012-10-29 04:10:36 ....A 49152 Virusshare.00018/Trojan-Dropper.Win32.VB.nax-f5f424347a2b326f4637dba22345a950e86f49f17c048301348f7a134b2f6752 2012-10-29 03:47:06 ....A 164607 Virusshare.00018/Trojan-Dropper.Win32.VB.nay-2067cf8068dd7d7737c30edf9f83ac84a41b7f97dfeb7cefe88cfd1a18bbbd8c 2012-10-29 12:25:28 ....A 749600 Virusshare.00018/Trojan-Dropper.Win32.VB.nbg-a8ad9980421731ae5b4e3250ee5b24d9651a5ea272ccf022bebfa6ac963753d8 2012-10-29 11:40:08 ....A 49311 Virusshare.00018/Trojan-Dropper.Win32.VB.nca-d35d85fdb4b28c1f23a9f8803b694b6ce8750a0baf22d0cca9bec195633c5c08 2012-10-29 11:39:16 ....A 49524 Virusshare.00018/Trojan-Dropper.Win32.VB.ncb-d7e444f3bb8fc58e4db91b3346fb03e90921a3046dffebab2ffaf291c97f57a8 2012-10-29 04:01:10 ....A 24576 Virusshare.00018/Trojan-Dropper.Win32.VB.nck-ee7c7199ff853c49e9042e5a075ef27e270ddec929f7e4ce9fe8e186ad688b80 2012-10-29 03:23:36 ....A 376494 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-0320330e848f1c646c498c9d8150380b613463f6c97d0e01f786fe3cd6a6f57b 2012-10-29 14:44:12 ....A 407582 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-0d34df73e124f477664ba990ed308fb07e484bbdcc5e3f1d2f6eaaae5e39d48c 2012-10-29 03:08:40 ....A 261294 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-1159803c57b2bd4962a7cd771cdc28d01e8f88fdb39da61b3968ffa405ad6104 2012-10-29 05:40:04 ....A 145942 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-12ced20ede73d6dc632c87c6ccf628f24167d5e1dc28db8c6e077c2b6305f3ec 2012-10-29 03:08:30 ....A 276654 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-1369f32a9bba2d34f2686c3f650534e5e4c847bd2cd3d4f807104f618154d6c7 2012-10-29 02:49:22 ....A 353454 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-14ba82c7c2c101a5cc0cfbc7ea5b8d65d99397491125c313300448e0ba147edf 2012-10-29 03:16:36 ....A 253618 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-1691488708058dd522c6511c2804db666be5e61f36c0a71f200b01c6ec93f082 2012-10-29 04:18:40 ....A 345774 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-182737b00ace81748317f0ea394879b879b1708761d24e26b09fbc65a439a10e 2012-10-29 04:04:18 ....A 215214 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-1be30cf06c541ccae5fde339fc4b61be2a216aa8a99baf18efa5439921602b37 2012-10-29 03:51:50 ....A 253614 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-1c3edb5e123140d09ed6c5ea3e9904b76bea13d9e9aba1e018923b080310c9a2 2012-10-29 05:02:56 ....A 384174 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-1e3113c51ff9219dc1133a82f72af1889e12ad514b09b89bc309b1b67cfffdca 2012-10-29 01:43:46 ....A 315053 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-2043a239a593b2dd3ed009af6a5f72028d5c95cbabba0d5a6e83ec3e5b730bff 2012-10-29 04:13:52 ....A 338094 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-250d1b0436a5aedd3f3293836dacf89dc4f72b3167840641888c34cbb6991b92 2012-10-29 03:35:40 ....A 276654 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-27a62c7ce0fc42c3a99bbfbbb4d9668a551992b07b5eb05efb19f9b2d1d2efcc 2012-10-29 04:04:06 ....A 222893 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-28843e0f54762d8ef496ca7faad52be10ba6560015026faeeefa8cca288e1270 2012-10-29 03:59:08 ....A 292014 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-294d857a8b5433f7fd1d406c0080b47982ada0c36d75248355eeb7b5d56b9085 2012-10-29 04:21:32 ....A 184493 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-2c82f6706b0b2999d6fd65e5d0bd9940cc775a64ff89a6977a77aaa77dc2194f 2012-10-29 04:16:02 ....A 361132 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-2dc43689267e31fb7d37dcf9eb896ed397980ab7a3f009baac54a2eccd1616c1 2012-10-29 11:42:14 ....A 169133 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-2f20ba2de6afeeb8d6c1ec1b145b408d115024d8f27dd29bfc3c87dff289697c 2012-10-29 04:13:12 ....A 307374 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-3027ed08f6974f67fdfa4bf40c4abc72695b9cfd5dbad730029b90e0a7b4e995 2012-10-29 03:26:34 ....A 253614 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-306c175e6b847ca62c99f9ee5fc73bb409c238f6010f120460bdbf27adb0b3ab 2012-10-29 04:07:02 ....A 84513 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-3373035b5aba716134d59c313c06b85adab89b4bfb7b1e96981a08f7a175fff5 2012-10-29 11:35:20 ....A 315052 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-34e5925156ecdde6d256b5e0781aeee1bc31bca1ae8a098cb675c9d6d750d49b 2012-10-29 05:33:42 ....A 345774 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-3764461771562ec3fc8e8554642e6a4bb3e31b08b2fce300d423a60a98aae4f4 2012-10-29 05:08:08 ....A 215214 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-44a5fafc66171c7243d8fd0d1ad9f568c0943aa805bf76f800432caac6c44278 2012-10-29 05:20:56 ....A 376494 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-44e8447e26607596d5bcce6fa6f53405b6f183f2d955aca83464ce7eb4a39da2 2012-10-29 14:18:34 ....A 199702 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-47e2f30c239d593007817bcbf7a142d6ae40779054f1b82c88fd902c3c473d18 2012-10-29 14:25:08 ....A 30894 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-4b8cb592129aedc919b878a06557012a5f6a9d0ee70db53409923f94315bfc14 2012-10-29 15:04:08 ....A 7854 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-4d788dedebdbb1e22ca0519a72f86a1619440f9e1ff9f6a8f366a79c1f6bdd38 2012-10-29 14:56:24 ....A 161458 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-4e2cb51e735a185bae11d7a1a4f3ab7f177858e8e8ecbabd7cb5a5d137caab14 2012-10-29 03:47:40 ....A 345774 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-4fc819d4117a42920e38aae445436fe3e1b57892c771134814d5daed2a9c40e8 2012-10-29 03:40:02 ....A 384174 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-504421e547ec5441609bb4c2ad494011bef88140a5e519bb8dc637e074f23cb1 2012-10-29 03:25:16 ....A 384174 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-53dbfe77a36610c20ee9e8faea4b1daead0dc05b1805c449f919c60a1b779b6e 2012-10-29 03:58:36 ....A 207534 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-617b1bb10792d3f0e88bc2487eb72604234e9cc2f168677f076c795ea4d0bea7 2012-10-29 05:12:10 ....A 222894 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-643133bda537dd7302eb9337812404471b68f69a1706732a197e110af797386c 2012-10-29 02:54:16 ....A 222742 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-685a5ec0a581c07d39c09db6e75333e532f571d02775c80e4eef563df35c0872 2012-10-29 04:13:48 ....A 299694 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-6e5833d614368088608446c73dd13dbadf524572cbaf8bcd8c8dcc9f92380d40 2012-10-29 05:30:48 ....A 238102 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-868ed9ccf84778d9da59a3bc5c687a8646c2ce473767faf42b338c7e6ae037b2 2012-10-29 04:07:14 ....A 361134 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-8b7ad02998685b8ddbb7ed3befe07c2248e18b375f091792468b7cc180aab25a 2012-10-29 03:08:50 ....A 169134 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-909e6a8afb3cd2cc01799d87d76a1bcd08e3d40023eca0622205a61b01cc22cb 2012-10-29 14:28:10 ....A 338093 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-990b1262248def45ed10634c537a7fc7fe2d271ab6e700ed3cf9bb934cd78057 2012-10-29 03:39:06 ....A 161454 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-a2facf5e5fdcae880770db4a6fabc07d9f140d03597ef440c54aca13d462ca5e 2012-10-29 15:06:54 ....A 23214 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-abc0c64a6c9dc6f26464eb4d7d712e77a220c2577cceaaedd1c811afdc359937 2012-10-29 13:05:58 ....A 61614 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-b03d7ce1979b70cbad7469505d3ca849d2d95ebabc795038790b5e1af8b38a32 2012-10-29 13:37:22 ....A 61462 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-b2f50e6ebd33ccbcfa0915244c9463883cfda599d60a1b984363bbf6fe27ae31 2012-10-29 05:26:38 ....A 276654 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-b526924e96f2020c576e42fc6e0f19133019d1f698a68ebe3da91e78216f1022 2012-10-29 04:21:44 ....A 445982 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-b66b790182d35c4b935125c68309cade83d94fe4eaeeef7b810d34a1a3077110 2012-10-29 03:20:34 ....A 384174 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-b66d04ba34897f6e6e278bc1bb5edba1250a06e52f3c5284c98627c89629aaf4 2012-10-29 04:04:48 ....A 268974 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-c3778d06b31886d20d69feca92ffcbaf5fb78c2333e32411ef344ed27956b50b 2012-10-29 03:08:46 ....A 315054 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-c3a7e571d2d42b3f302e42288ed577376dbd11e058e716c77c67def9d32a8a50 2012-10-29 03:16:04 ....A 69294 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-c4392afe90302ab326749f1c425ee5d8caef93560a700365ccc43f5c931cf730 2012-10-29 03:17:48 ....A 7701 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-c525c66f045cf74fc2dcd7e8d1186ac23aa2d277877360879ca3f1858361c4c7 2012-10-29 09:06:24 ....A 338094 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-c666ad5fb300ec417e4599d51ad755293166edcf6d452846714528887875f2b4 2012-10-29 03:32:00 ....A 53934 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-cad50367a5d159c70b3d94bfb76b01f5b19d3823a97f443e4cbd40372254f657 2012-10-29 03:32:52 ....A 7713 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-cb37c61b94c844c14e3938890947c7c5b576b81492076b07418ad8e889bcc583 2012-10-29 04:08:28 ....A 330414 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-cc20e12d980ba4f4bee0d0c732aeedf2cacc60e5bd9dac68717e34823dde5699 2012-10-29 03:39:46 ....A 7854 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-ccf74a94adf93484ea8008b4eccdd86962367b674c85e7c9aec3d0b0dd752496 2012-10-29 03:14:02 ....A 299694 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-cf9d757cbdec1f3c0f826d0d7cc74e65569dbc7528bc3f7dfd17681a82a1eb92 2012-10-29 03:46:18 ....A 69141 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-cfbe1301a442150fdd95bec239cbccc92198f1fea8d3684ae3ad43100301e191 2012-10-29 03:16:20 ....A 268978 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-d03192eac9767853a8fe71c7c34cdbee1376f4e08f6df97e81200e66e43dc21e 2012-10-29 06:31:14 ....A 53934 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-d18c553bfb69ada48ce73de25f6e77d8c09a69174c62c1dead1ab2e30b96ddab 2012-10-29 13:37:02 ....A 53934 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-d3265c32e832c1b177c396cbaba01f6f73b50ed73f9be0b4391b4a5564d03e0b 2012-10-29 05:32:38 ....A 30894 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-d3d46e9af598b9ad5613ac269c8b42799f3f31ca4ccca5d79859155fbf38a227 2012-10-29 05:33:34 ....A 61614 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-d489e70ec4c3bf0093842a7b88f3e1e694c178890be43d1990d1e50985b9fbdb 2012-10-29 03:13:36 ....A 368814 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-d561247328ea852ae2d051cb73a94845f9d9edc5811abdc268a60902286f2584 2012-10-29 11:59:18 ....A 46254 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-d6db456a1ac7a88f8c2f2eb0cef1b38164f9991be7d014d6926e91950df28a33 2012-10-29 05:41:20 ....A 53798 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-d6e5b8abfb477b95bebfc4b81bcd707d15bed05ceaa945f8fbc389ee719be2cf 2012-10-29 11:36:56 ....A 15534 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-d800810f0db9aa42772e57be305ed9597b8080fd7c971f81045968bb023dd297 2012-10-29 05:13:44 ....A 184494 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-d8c7c0c06688b8020280fa7edf35b3a5824235951f0d4fbbf9c9f80534fd0f4b 2012-10-29 11:16:32 ....A 30753 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-d91226fbf889d1167b03c71b3ac272892e69ebf966bf7910f6de558832c9fd34 2012-10-29 04:10:30 ....A 161454 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-dc54ca393b99f65e7bda38ba6cfd50ce666106c706fe115fd35db113164b5dfc 2012-10-29 03:54:38 ....A 284334 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-dcddce9b34c65a697626bc6d84f8ae054420b27fe7d4e094469646477bc57958 2012-10-29 05:20:06 ....A 46113 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-dcf7b9ed4b3a4aae86a556c4f296f7e4cd53db5e8d23258fd79427e27b93a448 2012-10-29 10:54:38 ....A 7854 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-ddf78d2249efc34ca505531093b0821a877c1050f2965e07242b23b59c52382d 2012-10-29 05:20:00 ....A 69153 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-dfa88137eb737e6ac306cc8d069cab684a42cba0047d1c825c255de1ae6cfc08 2012-10-29 06:24:00 ....A 76821 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-e1018b4d6a6a22b0f9e858fb0418bbc085c4abffff05ea523492a06e8797ab9f 2012-10-29 05:35:42 ....A 53934 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-e1a3c7ceb1692cf1da07951d50cff7891c672d304eb2094f7570982aa3abf4b4 2012-10-29 13:36:50 ....A 292014 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-e2dd9bf5cc2d1bda3aa1e51795fec78a47db871022fa5bc3335010691da127bf 2012-10-29 03:46:46 ....A 23062 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-e7f15d035bfd1f2c247d97fe1e4823e7b4af0a12952f8b1ef4e32c5402d19d2e 2012-10-29 03:46:52 ....A 76822 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-e806c7de6be448317db6818096bf47bae472842ce57ae17e8d4e9c313d6bd229 2012-10-29 03:56:32 ....A 15534 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-ec01e4f475722997af87e7981bb9d58a529067b86df180665f70e96229015764 2012-10-29 03:56:42 ....A 46254 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-ec155f189c6309f566367a951b4e43b3c0fdfcd4c59284f8c4aeac3756cf9e52 2012-10-29 03:57:32 ....A 46101 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-ec639d2217baea3ba0e57bebb8aac1390c93724b4874ef018a43ddf08d9d8ea6 2012-10-29 03:57:36 ....A 23214 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-ec6f90ac3476a7e9c28a5e9632fcd283e5dc2699047c1878234e0b0633845de6 2012-10-29 03:58:02 ....A 69294 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-eca9ab721129c274f07e84ccf1f1003a221f895242437b3fff8e50b2a501e3cd 2012-10-29 03:58:12 ....A 15397 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-ecc405f15694fd44b3657e4babc6ff3e44db9c8b08bf008232f90c4d3591daa5 2012-10-29 03:08:56 ....A 207534 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-efac03fcd2919073a29390f3caab6629d13e9decf00e4841dc554accebf1e1f3 2012-10-29 02:58:42 ....A 207534 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-effdcdf83395e7babe534b76ddd37effc0d45ecf8498dd9ba045f56d76b45127 2012-10-29 04:03:56 ....A 30894 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-f07b035a2d13dbc98adf90f00ca25357eba72c277a308146cee16f40ac5f78c4 2012-10-29 04:04:56 ....A 61461 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-f17cc5c98d51a003ea42d111c9562aa6529644daf2a5267d8a60872687bb9c54 2012-10-29 11:45:18 ....A 276658 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-f6abe663df9801bae639cd9a9b57cb333e614b30d8a999ad9b192e22e6146a42 2012-10-29 03:45:36 ....A 222898 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-f8e5c66f367eba99a83e3edc34ee801fa01292f0a7725988c8a15dcd396fdeb1 2012-10-29 04:14:56 ....A 76974 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-f9ac83c7472ea4a13f462ef1c7722848697ee99bf268cc4d2f717e93b06a879d 2012-10-29 05:24:56 ....A 238252 Virusshare.00018/Trojan-Dropper.Win32.VB.ncl-fb512770722e3f603f869225ab97623385d89dfdba8dcb129f5efad8b2b3a7a0 2012-10-29 03:24:26 ....A 31226 Virusshare.00018/Trojan-Dropper.Win32.VB.sg-c79d9055dba63df919ee74d3ec9645e8a3187b424845e5f183e46b442a97a8dd 2012-10-29 02:26:30 ....A 219648 Virusshare.00018/Trojan-Dropper.Win32.VBInject.nv-9ae18406a857fddac49198e89da99815d5cace2583b501b6100341d3456a4c5b 2012-10-29 02:52:28 ....A 53258 Virusshare.00018/Trojan-Dropper.Win32.VBInject.vjd-6cdc5d670a37f918a5a113f802eed6b89b63b87fe6dfa46c85bca6512433d952 2012-10-29 09:36:54 ....A 200899 Virusshare.00018/Trojan-Dropper.Win32.VBInject.vjd-777a8da465750a9dd5d45cc93800115d94b4792fbcbf17437f38b12b6d7d21c8 2012-10-29 03:47:38 ....A 54784 Virusshare.00018/Trojan-Dropper.Win32.VBInject.vjd-81d39fc67f0cdb74ced694072208711c851fe9f6eb9f6ea84e8a98e4e5c183c4 2012-10-29 10:19:10 ....A 244185 Virusshare.00018/Trojan-Dropper.Win32.VBInject.vjd-9b0abc5db227c2e7c987223248bd9ec10da387b2ce043fec59a39bf8ce3c70a6 2012-10-29 02:55:34 ....A 59520 Virusshare.00018/Trojan-Dropper.Win32.VBInject.vjd-d8c4026827b1e83bc6e441b9964a78e8489aa8837e5f75f6707fadb6e29a76bd 2012-10-29 10:03:54 ....A 321096 Virusshare.00018/Trojan-Dropper.Win32.VBInject.vjp-aaee868dda838d221aa30ffadf1c1f367411a8eb04c076c9ee5b788d89d9de15 2012-10-29 14:01:14 ....A 131900 Virusshare.00018/Trojan-Dropper.Win32.Vedio.dgs-1a95223176f58522ff49ae45820d4cc2072660aaf60f9b5ebf1d2fdfdcffe527 2012-10-29 03:43:52 ....A 29184 Virusshare.00018/Trojan-Dropper.Win32.Vedio.dgs-ce66c877120cce2f58e5c534eaa0e4594dfa9305c455639e737cfd2b0ab3bcfd 2012-10-29 07:48:10 ....A 28544 Virusshare.00018/Trojan-Dropper.Win32.Vedio.dgs-e6aefa3d3f2e2d48f37242b8edeb33ae7458adcb718839989604f8ecc52623de 2012-10-29 04:00:56 ....A 30208 Virusshare.00018/Trojan-Dropper.Win32.Vedio.dgs-ee4c491a9eebb623cd12346d8a29d198f2d95ba867ca9ae3a97a1baa6d727702 2012-10-29 04:04:20 ....A 29696 Virusshare.00018/Trojan-Dropper.Win32.Vedio.dgs-f0dbd4e657c0566b23dcae9c012a67f4d41710a61f35dad139d17a84e2c895c2 2012-10-29 15:20:32 ....A 25488 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pgz-210fe3714fb7113aa6ee4c2e4b1ee6dbf0f38129385059ad1cfe2e286597eb8c 2012-10-29 03:59:22 ....A 36240 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pho-2817f50aa84c1b381d2db50fcfcd7109f31fda54ecf1a7a776dbd42fd0cd2b87 2012-10-29 09:50:22 ....A 61940 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pho-9bed45d5f56bd8ec70d143335ef8be761c9d8682700d747647b45556fc5c65ed 2012-10-29 04:15:12 ....A 512174 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-0100fa78e230cdbd824d5538a8eddc9ee04b370d52184f47c54476ce32901891 2012-10-29 04:22:18 ....A 268820 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-036396237293f08bd4c9c4e1c415a7e82ede9511d3294e951a3221eb6421a8ff 2012-10-29 04:19:12 ....A 25787 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-049a241a67d19bfd061f3c4c81d20dc84f73c02357373c5697f11928ffef0c6b 2012-10-29 05:18:00 ....A 166422 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-08efa83bd7b493dd4d842113bbabfd7325cee27d3d9360bbd7383d58b51a0dec 2012-10-29 11:22:48 ....A 332988 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-0cadb35d831604827570ea3fd96345f8759b3c8deee1ade06004f1df2a5e6ebe 2012-10-29 03:13:10 ....A 243222 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-12687411e6959f6a666a072f18a761c09c4026c4811099020b06c567f659044f 2012-10-29 03:31:30 ....A 38422 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-15644b54814c433902d90e47cb1f671ad41a942cfcf62f7319a5d000c0336e14 2012-10-29 03:42:48 ....A 640022 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-178678174ed5cdeaa162f9a3ff6db89057868ff93b7bb80da50b9c87d988ab21 2012-10-29 04:01:28 ....A 396825 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-1b6c513a8854f00caa44a1fd462690c7e65422ab826b21acaeacd5a49b6d9f2a 2012-10-29 04:21:44 ....A 563388 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-1b88aaa05fa6c0aa1219b79c063d12bdeb5fc64afee05d8a9bec257c4b0e17e8 2012-10-29 05:22:14 ....A 179222 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-1ccb2c985cb79f88bb79303e86c36eb78f47854b7ef7d552fb7a8db109c6227f 2012-10-29 11:24:18 ....A 601622 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-1ddd6648f19c3b3a757a2b630a97a14ef3ff42afc29b9c214bbc0ac09d561e90 2012-10-29 03:45:50 ....A 588988 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-24457a7b55b1d52a8fe613de68dd795e360cb25c0f5ffc1cc8a340d2cd8c5fc8 2012-10-29 11:26:06 ....A 217788 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-263edb1d3390618a2146122ebb10403ca8832bab019bbccfc30d8b7e2def78a1 2012-10-29 04:42:32 ....A 332822 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-26ef35f54dc37b22bc4c82fef2bbea207a575605222b9aa3de8c217a6d9bb3e9 2012-10-29 05:27:44 ....A 435222 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-2c116663d95e0a1f6a1b64f46632ef80a80098e744ffcc1a1f8346fa3dac67f6 2012-10-29 04:19:54 ....A 409774 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-2df56a0bb7e6c2a84a6c52bbd786d9b79f3d248a0e8c03ae35d937aaae84efb4 2012-10-29 05:05:04 ....A 627222 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-3031bba91c23b08be0f5f2d76cc7fa0b5545190370aa3406179da23e03df8db3 2012-10-29 11:34:38 ....A 486433 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-3c13727dc1f6308a9fdd6c1bcb539be348b000077123297f0af530d52716a633 2012-10-29 05:25:10 ....A 371222 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-3e8b199fa708f27d239151cfe303b250c1012c829f631f92b64d928b061e2504 2012-10-29 03:49:06 ....A 345622 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-3fc6f74c9b6ff4ee7775ba8b5567ca3ac1a8ebf2441e931f31c625d37996bb0d 2012-10-29 04:05:44 ....A 396987 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-40d103310c369510033d59c1a2285eb844ea2715782a00c13da60dcbc94eac64 2012-10-29 03:10:24 ....A 166422 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-41bfe62f31b6731178a2afc582262b8189db39d16297ae31ceb8d2fb63c9d811 2012-10-29 03:39:26 ....A 588822 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-420ce423c89ebe4c11086b571295ba6cad8aabb094fdc2c148dd8862b83b9b07 2012-10-29 04:01:16 ....A 345621 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-4297a4744d94a525f5d3c1843b3c9e7f24928ee098032d64e3efab287865495f 2012-10-29 03:24:16 ....A 524822 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-43015f61b67091f4a140de3c517ee40d26feb33da95a1844674aa76c16ece377 2012-10-29 05:31:40 ....A 294422 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-4743683baca5d9577efbe3480a74ff34fd97c864d53f1952c93219fe5dfc36cd 2012-10-29 03:50:46 ....A 281620 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-4a7836c5eea40ae0e75575337582d7f666fe7688535af362a4477a5ffbd458fa 2012-10-29 04:25:44 ....A 320188 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-4c2bb1df95aceb5646f2e95870d4edf4de9e04eaddf78b26f93f889af5d68ff6 2012-10-29 10:14:56 ....A 51222 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-4eca886b0ab16a95c93831628b2f013a7bbaf15d919fdb09ded448de1b9aeccb 2012-10-29 04:10:16 ....A 384022 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-5334bf6705fb24b3732d210140a29f5eccc44daf297bbe15311fe5ca15c2c072 2012-10-29 02:35:36 ....A 524988 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-54168b72c0d00113e54fc2c4f2d0ea017c1d1e4e33fcacb6e1c38214c20e3586 2012-10-29 04:04:36 ....A 396827 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-555ce9af8e161ab96e4926b310adc7b4dea8813a96a3f87e7419640999fb04f2 2012-10-29 03:53:48 ....A 64021 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-56b4efa4db4a7cde3534ca4e4ef0619b61c70c741e04a1cb0d8ea0c7d33cc9e5 2012-10-29 04:18:20 ....A 230425 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-5804cf9ad5736471f1d7a74fc06f21656a55309acf61d3eb40ea7ff10f8616e1 2012-10-29 03:08:56 ....A 371221 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-58ee81f79805732cc0dbea4d503749a4a28386045a33af7ef33fbebb9948af54 2012-10-29 05:32:48 ....A 422422 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-58f1aa285269e27dd79c9f0d2b562e3a6b71df854e698a7c72e346ccd0321dd1 2012-10-29 04:04:52 ....A 550422 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-5bf539b49e2c871e75fcf1153dcfebb5194e8c1a978b2fa5ae3db0712413c623 2012-10-29 15:02:44 ....A 192027 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-5d2bb84f7e8cbb5747fced14be48930da59f07173f6d8ead2f5f9fd4e0bf7739 2012-10-29 13:40:56 ....A 499387 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-5e355c0904f0ad0a8eed0856b22aa33c3f7591e4f60b634d4158173dcd7a6c92 2012-10-29 04:18:54 ....A 614422 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-62d0ff74a2ad8a2989e33dd5426c8ed4f652cf97eeb624d7e4a2ff710e357be2 2012-10-29 05:20:40 ....A 320187 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-67a573ee0f28f107bd51bb70be7a14ede10391ed05d60395587ff3efbd0dbf95 2012-10-29 05:21:00 ....A 409787 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-67e94b5dc2db0bcb5dd6a0b565ebbba9eea4d16ce604f74b76b41659651ff563 2012-10-29 03:57:16 ....A 153622 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-694acd679a4a33f176832e429f8eb23df26db92133f2e19e7374ec1956efbde6 2012-10-29 04:24:26 ....A 576022 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-6d613ca590ccd1270ff9aa0e70f5b99ebfff60e0bc752bb7b8c8807aa69dbb2b 2012-10-29 04:13:54 ....A 588833 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-6d6a159151dfc164317409e1684bb514335c6f64ea4a66035ab7d64251843a88 2012-10-29 11:14:58 ....A 486425 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-6e15ccebabdb9677f08418ce94b0c350c205f4aff8532dab00b44e516dd2b51b 2012-10-29 05:23:32 ....A 268988 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-7a689355079810da2fb5a723ba1ccc8289354f2b6ef444f010b4594e96ade19d 2012-10-29 14:25:42 ....A 12827 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-87d645b2b3dc5e9380af99def9ef86ff381854024e335ddefb20c12738f0c9bc 2012-10-29 05:29:20 ....A 640187 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-882530ac5a6ec9bb263b7528332bf8e0b8677fe855c1b11648e49d4ef7f67df9 2012-10-29 11:30:20 ....A 512021 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-8af7624372eb8b36f8de4a4252a1bc9ec73f134925c4188abc24184c916b7fd6 2012-10-29 03:23:34 ....A 371388 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-8b5ce92169d640d2f7ddda4f2e757db26d327b207ac7fa75eda20bdb827777eb 2012-10-29 01:52:12 ....A 473622 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-8f93942a83e4eda7d9c1a5478979f7b56097a7eb4e3fc7545c3d549aaca80338 2012-10-29 04:23:46 ....A 486420 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-8fe09f1fc4dd824ddf8ba48dd054dee81e63892328da4671e1076ed908689fc9 2012-10-29 03:54:32 ....A 550433 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-9237febde208fa03aca17d1eefddc7efedfcfe1229bd605aab1ccee663d3030f 2012-10-29 12:25:22 ....A 76833 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-92e7d0165899947ddc4df353e5f1e53a468e91f2ec85c22eb24d193280d35042 2012-10-29 03:37:56 ....A 640174 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-9bf4c8f34bc5e3ce74a0755925aaee7af0755dd1b610ba31423fb0244434e1cc 2012-10-29 02:58:16 ....A 230422 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-a15256a39b130e29730af8f20323a03386f8313fb7d77a877c4feb5dcd0faabc 2012-10-29 03:15:40 ....A 115222 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-a69189b4728226ffd74133d8bcb2f11d1bfa3c1632f8c4e036ae8a6b0ed48c10 2012-10-29 03:21:20 ....A 601774 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-a6e023fca091c78100257b35473868f5a1a24955bf60641bf4b4f9a4c7615d0e 2012-10-29 04:09:32 ....A 588987 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-a92d506d4264589c671626210c175b7bb044fe654cfec279d524bc60eb5f02b4 2012-10-29 05:10:58 ....A 614588 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-ab6edc1911d4562918756bd895178bed0aad34dbffa6843e79060d8e30b31237 2012-10-29 11:26:40 ....A 166422 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-ab940159d8bf82813d52ee7d97b5522daf044b686d39b639036772644493aff0 2012-10-29 15:06:38 ....A 371227 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-b43e030f2898749b428ee42bb0c3e42bfd8ccab7b84c68a9a85fcef2971ad835 2012-10-29 11:30:20 ....A 243221 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-b73dabfb5c03b0a713ecb0329638cca3f833feeb93ae0a51bada97d416394091 2012-10-29 05:56:04 ....A 460987 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-b99f457b0adad1fd4f5674223612768a1e4f64ae608c713c73633dadfe9eb965 2012-10-29 05:02:28 ....A 64187 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-bce9b31fd2c1a36ff71c4d8fb750cd1283cf142b0a5cfc0a8b79d8aecdd7b1d2 2012-10-29 02:19:44 ....A 12821 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-bf3a259a947d73b8595703c5dc157becc34f7237b0d8f8476bbc012ad96f15d9 2012-10-29 04:09:52 ....A 550427 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-c149800c864f4ec1ec1612f8e7dcd11b246a76c7d9049738f87ec79dc594a81c 2012-10-29 03:24:36 ....A 64022 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-c7c215db41b24a11d2f9886b649fea4d3b0dd814a2a2dcd5d090c09239cd4805 2012-10-29 03:50:04 ....A 371387 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-c84d51d00d876c1dc5f24afed4775d61c4253fe72b9fd3d7c34c0cf9ee042461 2012-10-29 11:36:24 ....A 268825 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-c87b74509e31c8a261d094f6a7a589a1ba9248087b4f81984c17fb152e43f7a6 2012-10-29 11:20:44 ....A 512022 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-c89cec9216d84d65bbae3ecbbaff6beaf4488e38e04cb1b94ec80a6e42f7719a 2012-10-29 03:32:06 ....A 51222 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-cae01ae0a2158fcc404f183fd22d78a23f8110ad2cbcb9ca83912dbf7ea91c0e 2012-10-29 03:37:18 ....A 38422 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-cc50cb6dac176207f5ef0e20b0a78509657a91ed72bb3cc955bb165b646c0c44 2012-10-29 04:18:26 ....A 320020 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-cc98688bc84dc1becc769be3cb5334ea887183cf3b579233405d6867f1492600 2012-10-29 04:01:04 ....A 268822 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-ccd03f008322c4d4d9a0122279bfb9ca5e4e9b8c42b15c66399aa2dc743b795f 2012-10-29 11:58:20 ....A 640022 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-cf76cc1a9ad64123f8950390dad3c99aab9f9cc4734231a58dd599b4e15927e8 2012-10-29 05:07:42 ....A 358420 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-d168176dd881e2c3ae44d5588d6ca94cea4d85b3146f9b982f07847239a0ecb7 2012-10-29 05:31:14 ....A 76827 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-d5e5998a56f9e02223675504b7af59af71506368de595b225fc711d9f132a444 2012-10-29 05:30:00 ....A 537622 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-d7d586c7bd392e87c72fcdfcb9099f64f717405919ab6a9ddb61d52e14970697 2012-10-29 14:38:42 ....A 550587 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-da33a7ff4137520bd3c2410d5f2ac554856ef8b4f605d0194c87860918f51c34 2012-10-29 03:23:24 ....A 537788 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-dee365cc602fca33f406201f9d17d6f22903662943ee0efdee006533acc612e4 2012-10-29 14:32:20 ....A 563222 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-defaef6e268fa888172b65e8f0f62cf689b7e28dba065b60ba3df62a484ac542 2012-10-29 05:28:24 ....A 76987 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-dfcb0194de164aad665162f34556c9f4e501b1d4e4d60ed393c3a7bba4c8a932 2012-10-29 03:24:36 ....A 192020 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-e3845998d12149eca2fae8240acd4a58ca2ff89966ae710fabe711bae02052e8 2012-10-29 04:58:14 ....A 51387 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-e39fb2fdcf345ca5b95df99e09df4753162ac6395055a9ee63a5730a2c48d73d 2012-10-29 09:51:58 ....A 51233 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-e4f17a720049dc0df8b9c20d81d9ce38c73b908c7dd66130a5af5cd41a1e0ef6 2012-10-29 03:55:22 ....A 268822 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-e5136a0b3a2c4bc055ef25325a88eb67cf8a0c38a06bcdfb654300e0b3348fcf 2012-10-29 03:48:50 ....A 76822 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-e91c83d9c79c5084f936af440cb8ebe8790bf3c3a7a7d45e25b23ec43198d6ed 2012-10-29 04:22:34 ....A 627222 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-e956d2114f08b73e0c99ab9e007a444a21f8d1c2b6d9ce64621c41dff87614d1 2012-10-29 03:59:20 ....A 12822 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-ed52b5592977b63a40d91d265a77987d58b0b3cbba6cb5752ca7bd52bdadcd3d 2012-10-29 12:03:24 ....A 409633 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-ed8e9f08f0d1fbe720d95ba05b3e8d10a95e5873db5fdc2556e2d6bd10cabd76 2012-10-29 04:01:26 ....A 563221 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-eebc77631a6e07bed901f5c519ffd94898ece8c0bc90c3d02cb5c64fafb4a66a 2012-10-29 04:05:14 ....A 64021 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-f1cfec88469fdfa03e09dde48da9201578ee12cec940b3a9bedf4b7142ba6231 2012-10-29 04:05:40 ....A 563227 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-f23f5d9a1a2b14c11dbdef0039ebaa6aa18bf36042b09395a8916af29c8689ae 2012-10-29 04:07:14 ....A 25633 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-f38f053d4205d8407aec4030db65ff3b8080ac50cd781a3d2e78ff24419b171f 2012-10-29 04:10:02 ....A 64033 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-f58f3e979051fb6cfa89b3d8ce5a402b346fc0e122ab7f2dacab332e9480ce51 2012-10-29 04:10:16 ....A 550421 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-f5ca2460acfdbbbfefd6578c0634ab013909d8fb64da57baf6b318c0e66df4c1 2012-10-29 11:56:40 ....A 640033 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-f77abc3269a3f3a9f6fa1a39204596b26bd6bb1f846fd45c3673a57e0eb14281 2012-10-29 02:09:16 ....A 102422 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-f7b76427bebe2bd5f48bfc9b4e312e635f34b3c92b5a70c4f2d35d33f22311d3 2012-10-29 03:12:30 ....A 460822 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-f7fa970dbf1a2179ce0c678ad34f1ccaf57d21ed9465f319f4ad861ea560fbed 2012-10-29 12:21:30 ....A 512020 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-fc306bc69f2f33f6d5d4e741c8c1fe8b10a6c4922e256ee72fc54940d168ea75 2012-10-29 03:30:28 ....A 409620 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-fc459fdaae02a2a1ddba4412e9c3973f895a20983216ae2ef5d4757765eca3f7 2012-10-29 04:20:30 ....A 550427 Virusshare.00018/Trojan-Dropper.Win32.Vedio.pjf-fdab3a704c1673b20e19e29a3c0ea9c27840b1a78556d16438a9f25fcae708ef 2012-10-29 03:40:48 ....A 43528 Virusshare.00018/Trojan-Dropper.Win32.Vidro.u-cd3ffb115bcdc3d0cb21b99e93d86982ea70a69147b964439493f0221d23f5a3 2012-10-29 15:01:42 ....A 72192 Virusshare.00018/Trojan-Dropper.Win32.VkHost.f-192496d8487de5bcbe7df3ca6b4057316e8b2400bd1c5fdb4fcf5b84eddd5ecc 2012-10-29 03:40:16 ....A 72192 Virusshare.00018/Trojan-Dropper.Win32.VkHost.f-9a641225c1e21655034a3650b6e8abcb94214ad9a800495e1f5247ffc5de745a 2012-10-29 04:09:06 ....A 72192 Virusshare.00018/Trojan-Dropper.Win32.VkHost.f-d9b4ad27e3f50d10e505640b24987c8f152e5ddf1d1cd5c56a6c1d6cbf4db57a 2012-10-29 03:58:42 ....A 76800 Virusshare.00018/Trojan-Dropper.Win32.VkHost.g-203fa0e087109ae63ad843bd079f3edddf2ff9094a61f2fc1f79c338a1b2f3b6 2012-10-29 04:01:10 ....A 76800 Virusshare.00018/Trojan-Dropper.Win32.VkHost.g-50b4f297d711c572176279baf7181d500cfe2587abbf6c044528dc1061dc8d51 2012-10-29 13:19:24 ....A 76800 Virusshare.00018/Trojan-Dropper.Win32.VkHost.g-ade71438c146bc3ffef66a4e9cea02065610836f73aa3682c4ecf0b108c09d32 2012-10-29 05:21:12 ....A 76800 Virusshare.00018/Trojan-Dropper.Win32.VkHost.g-dd278f634974979cf0ef36b6f44c545e89eaa878a20e21c4ce2e2f82b0e9165c 2012-10-29 03:26:40 ....A 57344 Virusshare.00018/Trojan-Dropper.Win32.ZomJoiner.01.b-c8c8708f27ae620a8ba9c0904a49d83f79c8cdb8ab7aee4eaa5606a1010d1ccd 2012-10-29 03:28:16 ....A 61440 Virusshare.00018/Trojan-Dropper.Win32.ZomJoiner.01.b-c9725e63560fadc7d99661fe56cf7a995a4f8c873009837e169693b5454eaba4 2012-10-29 03:18:20 ....A 94208 Virusshare.00018/Trojan-Dropper.Win32.ZomJoiner.22-c5670698cf93f68c55040b7979b45cc18a9f5744fd3525ea9ba216eb534d11fb 2012-10-29 03:33:00 ....A 61440 Virusshare.00018/Trojan-Dropper.Win32.ZomJoiner.22-cb466c642c4999f56853c2cea1a2141f4539871cbd134b8d42a1074bf3c7768d 2012-10-29 14:21:26 ....A 2228792 Virusshare.00018/Trojan-FakeAV.Win32.Agent.avu-99c7ed8a7a8a4613d1d2a4b0975b6db3e40443916ed47a8c411152440ad59444 2012-10-29 04:04:12 ....A 49564 Virusshare.00018/Trojan-FakeAV.Win32.Agent.fzv-f0cac4426a032674a8d45ccf61f19354b6523f8eee38aa0bde6ccdf0f24e16e7 2012-10-29 15:42:02 ....A 3149726 Virusshare.00018/Trojan-FakeAV.Win32.Agent.gco-6b0fbe2bd3b0897532ac5873d7b7a4ae562680d01004630097156ee9045fd486 2012-10-29 03:17:56 ....A 629248 Virusshare.00018/Trojan-FakeAV.Win32.Agent.iufv-3d5d7643c9edbb4cdb0d43c4a200f9909e163074044fb02d6ea4289fa225151a 2012-10-29 05:32:50 ....A 44072 Virusshare.00018/Trojan-FakeAV.Win32.Agent.iuuj-9fc15c0e0535a176ce157806af7feeaee6af9edd73d41c720c3f49aa85d6c068 2012-10-29 03:24:42 ....A 43380 Virusshare.00018/Trojan-FakeAV.Win32.Agent.iuuj-a8556ce3de0d0162072d1d5014e27b925ce2089c591df5cc317b32927a261458 2012-10-29 15:46:10 ....A 2924544 Virusshare.00018/Trojan-FakeAV.Win32.Agent.iwax-6622a5d6a180ddf5a1a4540edec320e2a8e25bbc705414bb688ea9e3c557777e 2012-10-29 06:48:46 ....A 806912 Virusshare.00018/Trojan-FakeAV.Win32.AntiSpyware.lw-1e3de8229a82bbef82732b5bd0dffbf0b52fa6a5938006b23a3f68fccd2ca2ae 2012-10-29 15:17:20 ....A 6222221 Virusshare.00018/Trojan-FakeAV.Win32.AntiSpyware.lw-63a7be06019bdaeca5716095e8703ec899891da2c7c15868f63e0b02c9340505 2012-10-29 04:06:44 ....A 57344 Virusshare.00018/Trojan-FakeAV.Win32.BestSeller.a-9549b1cc04a98174820546586ccf8f3b21460f63ff5459cd671b48647de5bf60 2012-10-29 02:07:28 ....A 53248 Virusshare.00018/Trojan-FakeAV.Win32.BestSeller.a-bf062373d2d8883e8c05309767f5d57b7246101c22603fb70d0fe69ec3fb5919 2012-10-29 01:59:46 ....A 9272536 Virusshare.00018/Trojan-FakeAV.Win32.BestSeller.phz-6bad646178b1c331a83d594a6596b0c2b875c48412e87267d5406d4c1ae09988 2012-10-29 16:14:12 ....A 3815448 Virusshare.00018/Trojan-FakeAV.Win32.DriveCleaner.A-76c643d5a834d740f73c1df158aaa31c340c1cb8c407eae03403de7684db7446 2012-10-29 15:35:02 ....A 2936229 Virusshare.00018/Trojan-FakeAV.Win32.ErrorEasy.b-798a935fdfc9c6190bdbf72f66933361c9400818cca79f2b6b3f13afc010a308 2012-10-29 04:01:22 ....A 41984 Virusshare.00018/Trojan-FakeAV.Win32.MalWarrior.cs-eeb3f2c497a33ae367725c699ddfc5fa4c0a7c7257a0eac20e74353ba99917b6 2012-10-29 11:11:42 ....A 808960 Virusshare.00018/Trojan-FakeAV.Win32.MalwareRomovalBot.e-bdcad87350cdc8e3819a2803d43fb2a6e472173a2ad764a8c5360221d73c1edb 2012-10-29 14:14:00 ....A 811008 Virusshare.00018/Trojan-FakeAV.Win32.MalwareRomovalBot.e-bfcedf037194eab7dd1a32011f2c5fd1cec52ec46c16fa1ce6883f472f5e22f7 2012-10-29 01:45:22 ....A 200704 Virusshare.00018/Trojan-FakeAV.Win32.MyPCBoan.bc-66d4809b0021f48416638a72ea9d37e60f26bfd694ba1a2253f2d7fdc7a61029 2012-10-29 15:29:18 ....A 167953 Virusshare.00018/Trojan-FakeAV.Win32.Onescan.aace-68251971d1571cdbfed0d78e9cf3f9303cd11227213c8b1f351f42521365aa0c 2012-10-29 04:59:12 ....A 10390458 Virusshare.00018/Trojan-FakeAV.Win32.Onescan.vyj-6c268490a36ae9fa00ad0067759612b9146715c76601b828f6a7a0e0846750f7 2012-10-29 11:39:30 ....A 179983 Virusshare.00018/Trojan-FakeAV.Win32.Onescan.was-6a75f8643e32ed60b03176e75eb05c4116f192d169e3a10a8067d34a15b3d032 2012-10-29 01:47:46 ....A 191416 Virusshare.00018/Trojan-FakeAV.Win32.Onescan.whj-7f4606b392e5bf2fdfda43c478cd36a5ba8ecfb43ffb434d53f7954e4726dc1e 2012-10-29 15:21:16 ....A 207200 Virusshare.00018/Trojan-FakeAV.Win32.Onescan.wik-65c0fa4a5ca0c9daf59f7bd9124b8ec30e9aa718004087e7b33ffa30c2abf04f 2012-10-29 02:31:26 ....A 4589176 Virusshare.00018/Trojan-FakeAV.Win32.Onescan.wjn-616b555b5119e2d11943f52f6c9a47a11f1d0ebb527316cfdcc3fc82294212e2 2012-10-29 02:51:30 ....A 4499824 Virusshare.00018/Trojan-FakeAV.Win32.Onescan.wut-7786a105cf597b822edb9487ae27ca84320d62277c2eb128452b6001bc6f5f90 2012-10-29 15:41:32 ....A 4230304 Virusshare.00018/Trojan-FakeAV.Win32.Onescan.xbf-6b07cc2c5dc8639d976ca9a783e8c993251bd75bb10d28f26ea790d7e5eaad56 2012-10-29 02:33:42 ....A 110080 Virusshare.00018/Trojan-FakeAV.Win32.Onescan.zep-a897312e8a60960ab81376bdb806f1289008014827030a5894f00e9f7fe9a5c3 2012-10-29 02:39:14 ....A 113400 Virusshare.00018/Trojan-FakeAV.Win32.Onescan.zvb-6a1b7d58b7e670fe08fd6c211a1374825f02526c4c51a2591b31666686277980 2012-10-29 02:38:56 ....A 167953 Virusshare.00018/Trojan-FakeAV.Win32.Onescan.zwf-6ee8aa3e9edada69a41347332bb73220928979f66c5dbcfdb4d5fd5c609fab5a 2012-10-29 11:08:52 ....A 167877 Virusshare.00018/Trojan-FakeAV.Win32.Onescan.zzk-1f487fe51c2d5c161f2b533dbdb72f38c64b7c7c6a886a9fca3027533a6d2fa5 2012-10-29 15:01:50 ....A 812969 Virusshare.00018/Trojan-FakeAV.Win32.PcCleaner.ch-a31ac0818e9d6fa93a527dd9528b5cb2b70a9c9e5c0de557a35e49028521a40b 2012-10-29 13:27:40 ....A 180224 Virusshare.00018/Trojan-FakeAV.Win32.PersonalAntivirus.gw-bdb656d667d967f50cdf6c09197eb770c2b9de6fb90d0edbc5b98ae8bc40f0f6 2012-10-29 01:37:00 ....A 1121731 Virusshare.00018/Trojan-FakeAV.Win32.RegistrySmart.cn-7537de46e11b59e5bff1ddd2293a925f89fced8317d7eca197bd7ca3e3d17a8a 2012-10-29 16:24:04 ....A 2980273 Virusshare.00018/Trojan-FakeAV.Win32.SpyFalcon.f-24a11b3cf012661d75d1a2280fc34d5bc40c7929ee74fd46f0a96806f0c3caa6 2012-10-29 15:05:38 ....A 560968 Virusshare.00018/Trojan-FakeAV.Win32.SpyNoMore.a-2043aa7542dbe20a8c300397d1844d43dfa97ec253dcf45ccac90179e1aa24df 2012-10-29 03:28:04 ....A 49664 Virusshare.00018/Trojan-FakeAV.Win32.SpySheriff.d-c96693e65e1a85da00f89b8ddf69624f59e5b1eb9cb780ff4e05da9bf66df98b 2012-10-29 03:16:26 ....A 81920 Virusshare.00018/Trojan-FakeAV.Win32.SpywareIsolator.f-c4681d469c650f22d39e430a9288501012109d3e1618c8af34b5dd8f661d9602 2012-10-29 16:10:38 ....A 6519201 Virusshare.00018/Trojan-FakeAV.Win32.SpywareRemover.p-23e769f867a43b692c2c832f0807c12bba9d232bac5cbd653f111d9f379ec4cf 2012-10-29 15:37:32 ....A 6620460 Virusshare.00018/Trojan-FakeAV.Win32.SpywareRemover.p-73af1f0c87b3b80dff4a27e31c8ac915df5654fdb13a661d05b07f782f1df29c 2012-10-29 15:59:14 ....A 1514802 Virusshare.00018/Trojan-FakeAV.Win32.Vaccine.af-235b3fa74c0b8f7b4e499144b5cd77b9680f3db9169d0b7a5d2f8c68dd0fb35f 2012-10-29 11:03:00 ....A 1965326 Virusshare.00018/Trojan-FakeAV.Win32.Vaccine.af-6447a7528efb15cca42da8af6bfe8fec72338ae2bd777eec37f7a6a479401e74 2012-10-29 16:00:08 ....A 832112 Virusshare.00018/Trojan-FakeAV.Win32.Vaccine.af-7b8d6b0624a25825fb1bb3f2267c2a5f14c14a22494421fcd1d367d11c5dc692 2012-10-29 03:14:10 ....A 908326 Virusshare.00018/Trojan-FakeAV.Win32.Vaccine.af-a9f441108c8a4ad6d765f548a1225c7bac2eb0b3bc7e10daf6dc3c3c5d99ffc0 2012-10-29 03:36:42 ....A 2481926 Virusshare.00018/Trojan-FakeAV.Win32.Vaccine.af-ae0df3467cd7b00cbefd39c4cdcb1c8f7c783905f3f27daf11dce096f0e89e64 2012-10-29 01:42:20 ....A 1317129 Virusshare.00018/Trojan-FakeAV.Win32.VirusCure.ah-be9b183619053c468958b5a1e506ea270b1e7ac658aba774951a8d773457d4b3 2012-10-29 09:54:00 ....A 1541120 Virusshare.00018/Trojan-FakeAV.Win32.VirusCure.aj-615406dc289929f727e52d03193344b1b198df4b6b71a816598f43886bf29438 2012-10-29 04:03:46 ....A 2185400 Virusshare.00018/Trojan-FakeAV.Win32.VirusCure.aj-6c579b86830ab7fad8cffae5ee7336b2b23f67409144b1317997f68f28c7875e 2012-10-29 04:40:52 ....A 1850521 Virusshare.00018/Trojan-FakeAV.Win32.VirusCure.aj-6d04c621322ed09a41eae7a7b4efcf37969557791424ce67d506e56021f00cd4 2012-10-29 10:35:50 ....A 462848 Virusshare.00018/Trojan-FakeAV.Win32.VirusCure.bl-ac43f6148dbc296b6bc2953e6a26bffa4aa19ee6eea8d2b54e08d39307af3080 2012-10-29 11:13:58 ....A 1851632 Virusshare.00018/Trojan-FakeAV.Win32.VirusCure.t-1f4ca5b9ab9495735bf090aa811f4e388a9efd63b4ec0f024f789e0bfba52a2d 2012-10-29 08:20:50 ....A 1158926 Virusshare.00018/Trojan-FakeAV.Win32.VirusCure.t-7b8f0ab9bd07a759eafe1f613d993e3e28153cd946b38802511b0cf275d2f829 2012-10-29 04:04:54 ....A 8299008 Virusshare.00018/Trojan-FakeAV.Win32.Windef.aaqa-b0dfb0acd73ec720d937cf752f65f098666a84eb1058821667db060f95eacefe 2012-10-29 04:15:32 ....A 236032 Virusshare.00018/Trojan-FakeAV.Win32.Windef.aaqa-f1f7895dd62026d8705e873062c30aa6909c41e5a892c5c79fbfa68e09a8432b 2012-10-29 02:40:44 ....A 1245191 Virusshare.00018/Trojan-FakeAV.Win32.Windef.aayb-a110f118eea6a641c1db618b922fa86a843f0c26c3ae1a7e1b88a02a7ca54d79 2012-10-29 11:52:56 ....A 2170883 Virusshare.00018/Trojan-FakeAV.Win32.Windef.ios-1f7d56e41564cbfa71d75355af168d27ee4e76f0706cc00ca1830de4a51c7fe7 2012-10-29 09:04:20 ....A 3740160 Virusshare.00018/Trojan-FakeAV.Win32.Windef.nbt-6f5ca2c560459fd2d73a097f6f677c7f26fc906b6bf304d26d409e71e87cb67c 2012-10-29 12:27:54 ....A 749627 Virusshare.00018/Trojan-FakeAV.Win32.Windef.rwi-a5b80b9259a9e934204c293378fde5f7c5572b9668897884177858b7cf9e5513 2012-10-29 11:55:46 ....A 291362 Virusshare.00018/Trojan-FakeAV.Win32.Windef.smp-bed923864e0edfef3be7ee1f21a4365d5fcd95e8df752ddbc47529cd625ff913 2012-10-29 15:37:50 ....A 202625 Virusshare.00018/Trojan-FakeAV.Win32.Windef.stk-22167993588e716917165718616e80518b6f2fc639c28cf04cd32b94a56766c6 2012-10-29 15:24:02 ....A 1716235 Virusshare.00018/Trojan-FakeAV.Win32.Windef.stp-a8ace0c021662be52fcc3b2c817ec4b6cf81fc5b0abf4bba1390d73c9974f214 2012-10-29 15:50:08 ....A 294501 Virusshare.00018/Trojan-FakeAV.Win32.Windef.szo-6ce6721e5d22c99506926a7c3fc5020e6dfedde59036b788e6e4d9b8a35d144e 2012-10-29 08:40:48 ....A 208896 Virusshare.00018/Trojan-FakeAV.Win32.Windef.tam-7d194943c5008306e837dbc4fd9ede53ced86a62c6cb684a01658cdd88601bf7 2012-10-29 01:50:48 ....A 147456 Virusshare.00018/Trojan-FakeAV.Win32.Windef.tkq-bec1f12bd8aa531099a2f6981847d2ee083422296fc1c1c505478576e290c619 2012-10-29 13:53:10 ....A 290816 Virusshare.00018/Trojan-FakeAV.Win32.Windef.ygd-a1ae8355e4bec098031f4904acdcfe5b317f4a35274b979da04649ff7061eb59 2012-10-29 15:05:58 ....A 256000 Virusshare.00018/Trojan-FakeAV.Win32.Windef.zzl-20468ab48200917f09d86d0ca4c25d4e2ec3d861eca5a52093755b64f19eee3f 2012-10-29 05:21:54 ....A 395264 Virusshare.00018/Trojan-FakeAV.Win32.WinwebSecurity.bk-d2fc09eb2cf0aee34c4e3b08db7510e008ab643efcb75fb4f648147ffe22e8f0 2012-10-29 03:14:42 ....A 395264 Virusshare.00018/Trojan-FakeAV.Win32.WinwebSecurity.bk-d5e62e920f61b57e82aad447b0e0733f39f382766d9bc0429e92073f15ac2f07 2012-10-29 02:07:00 ....A 22116 Virusshare.00018/Trojan-GameThief.Win32.Agent.rltc-bf0452b74b30d79deabecd355824a4f94a8a27e2eae093e07e259c34c1e1c7ab 2012-10-29 15:24:32 ....A 35728 Virusshare.00018/Trojan-GameThief.Win32.Emelent.ano-2140e7dc3e1a8ab621f854815a7430c5f0982cbf1df8ae5ab1e1e7045471a63f 2012-10-29 15:49:52 ....A 40948 Virusshare.00018/Trojan-GameThief.Win32.Emelent.bso-22ead20e4a18c14f16e6d07cf6986ff85ed68ee14ebb2729c8c27a1dc67486ef 2012-10-29 15:40:04 ....A 17296 Virusshare.00018/Trojan-GameThief.Win32.Emelent.bst-7d976e76af1c157188f16c7da4f83692777c25ebd8727be19629c590c7e06a8a 2012-10-29 04:10:08 ....A 16784 Virusshare.00018/Trojan-GameThief.Win32.Emelent.bsw-616975a0cb590a48418f99710982b09ac88795976ac4482d3b719885641d2d56 2012-10-29 05:22:06 ....A 10692 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.brv-8547fc946ab1cb8a777beaa9e0ac889e23740d6b4dab3f2d46d31745945bf306 2012-10-29 03:30:12 ....A 30208 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.cvs-ca256021be010b3a06709036a55cab7b989cef60a831157c6e8a09770a820d69 2012-10-29 04:01:00 ....A 31025 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.cvs-ee566882973b003bbea44e10d82e0f99a4e918a45df305911351e89bd9d106da 2012-10-29 05:31:58 ....A 18720 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.fc-67da7bf7c5286b86f5bcd7904f5c658902a8955aefb1f88a20e0a2911fe4be96 2012-10-29 12:15:10 ....A 6965760 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.fjc-b6021f1ade64a6e3b6e837433fdec487d543db1da73f2b78b0ee05506cd6f667 2012-10-29 07:07:34 ....A 32768 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.fjxq-1e4cc3702f15e52073ec39c40ca48452a56bb25885eefde7865801ddea40f78f 2012-10-29 14:24:16 ....A 64000 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.fjyc-67720f1b6dfb0aa3fd4cc625a007062d86944cec7be52854d89253c4e4d0d0a5 2012-10-29 03:35:10 ....A 77536 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.fjyc-9e84c775dabf6b01cb7dd5a06b6bdeae2af1e346298ec66ca5d74728de5cf78f 2012-10-29 15:43:16 ....A 33792 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.flzs-71a1afa857c7b2f25bbbb657d76655c0772736583f8a82e403a9e2e6889a9d59 2012-10-29 03:58:28 ....A 34304 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.fmaq-70c2379f9ca1b4facefea048828e766bcaf1c44fd0b00762603ba2c0769d9718 2012-10-29 02:29:52 ....A 33280 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.fmdl-bf66ac38b075adae73551ce7d316ea9ee26dbae94136aba0cd949d44eb819c8a 2012-10-29 05:31:42 ....A 41629 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.fmen-1f5b990ea0357b2d399c0a966b828c1d6702c354c8615056c5b902bd84f27a7f 2012-10-29 11:12:12 ....A 39424 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.fmgx-1f4b08b8a66f16c351ea0c31d7fe71374b9dd884515fdb70b3df5ac5f04c4af6 2012-10-29 04:09:06 ....A 33792 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.fmpy-7b313a6f4b1639be706c9668c9fa614778deec4ec96eb0182db1ec1401cb2a2b 2012-10-29 01:40:28 ....A 34816 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.fmyj-be921752e2dec4afd30dff09f8a945f3f1fd1e7891c4032435a02d12c87b8007 2012-10-29 11:26:44 ....A 31232 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.fmzw-1f583ae692b94c39ad893abcbd033658e87b8244bb60280ad33e08a15b91be35 2012-10-29 04:08:22 ....A 37153 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.fnbw-f44e91017a3043392e410d92c19b70cc7f5b9bc756948a1697a63b3b16189edc 2012-10-29 04:01:26 ....A 37153 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.fncr-9f170b1a93d1ddbf873c7ebfb9ece757aac3e6f0502d78a0ef97614ed22e2fee 2012-10-29 15:20:40 ....A 27648 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.fnfp-733a3cc34f317019359f00e1a95cbdfcb1053a2fff221bb3927f98eaf463ea26 2012-10-29 16:23:26 ....A 27648 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.fnfp-9a8111524c0458fef7a3773768b99ed63ef4a35359f67c11b2a1042f2d6ae111 2012-10-29 05:24:36 ....A 37153 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.fnhr-410f30269847332a1901efac14b45ff776d0a84a0e5429c35aeaaf7b01e5f6b2 2012-10-29 04:17:32 ....A 20260 Virusshare.00018/Trojan-GameThief.Win32.Frethoq.op-68f10a021b4b5553c1ce3730c8329252f622406efe4b32790d76f7ce5a5c2af6 2012-10-29 03:20:30 ....A 57856 Virusshare.00018/Trojan-GameThief.Win32.Ganhame.cl-c63f11f78bba2952c64742404e0ddaa20f4ce944af5e65ed33fe6e06bb829a06 2012-10-29 03:28:10 ....A 58880 Virusshare.00018/Trojan-GameThief.Win32.Ganhame.cl-c96e438996e7fc8e87435cda91413986322750617603caf54d8ef7ea2db501ae 2012-10-29 03:20:52 ....A 43105 Virusshare.00018/Trojan-GameThief.Win32.Lmir.aai-c658de3b7f39cea7c33291f4eb2d41509014396a4d13cf78153e7d7edfc61b51 2012-10-29 03:23:56 ....A 43106 Virusshare.00018/Trojan-GameThief.Win32.Lmir.aai-c76acb31caee0408ffdfaf70eec875dde9a81cb7fb3a236655b429a3a5182947 2012-10-29 03:26:06 ....A 34897 Virusshare.00018/Trojan-GameThief.Win32.Lmir.aai-c86dc25cb7b94bd6e76f4f85c53b46bc292b0520702b8318a9be7100d5ac61dc 2012-10-29 03:26:28 ....A 47190 Virusshare.00018/Trojan-GameThief.Win32.Lmir.aai-c8a1cd3332aa696f2cf4e49573c822f664041597c393e716c1a6cec588d48f78 2012-10-29 03:27:06 ....A 34912 Virusshare.00018/Trojan-GameThief.Win32.Lmir.aai-c908be49ae726fd59be092759d99cdd78c9b4a9ca89185354db41c1977fc027c 2012-10-29 03:28:38 ....A 43105 Virusshare.00018/Trojan-GameThief.Win32.Lmir.aai-c994d807b899dd61fa99b4b658f2d905d795078c9434d7b76b69b2444c18c421 2012-10-29 03:28:58 ....A 43113 Virusshare.00018/Trojan-GameThief.Win32.Lmir.aai-c9bc63aa3f5b2a872d0ecd7580ea95e4174bf9eff4cdc313ce607494362c6af4 2012-10-29 03:29:16 ....A 30294 Virusshare.00018/Trojan-GameThief.Win32.Lmir.aai-c9ce79df0f1cbb6e1140b2fb22c96d6e81875fd082093a53f7fa6fa9dd8e2a82 2012-10-29 03:32:00 ....A 34906 Virusshare.00018/Trojan-GameThief.Win32.Lmir.aai-cad4192b3cd2c281e11002bc44a523cdbf4946b0cc63085c7db0c2c592bfc24d 2012-10-29 03:34:40 ....A 43114 Virusshare.00018/Trojan-GameThief.Win32.Lmir.aai-cbcab2e34f868514dad76a3c9daaf74a8dd1f7f488b4c364b7891840a6f170a3 2012-10-29 03:35:34 ....A 34898 Virusshare.00018/Trojan-GameThief.Win32.Lmir.aai-cbf068b9164019cc2e8d25d0292aaa04265cd244004701546a5f7521ec062603 2012-10-29 03:35:58 ....A 34903 Virusshare.00018/Trojan-GameThief.Win32.Lmir.aai-cc074235cfd7878fc7d8274f34818d7b2e66ec91578a335a26866548e55849dc 2012-10-29 03:40:22 ....A 42596 Virusshare.00018/Trojan-GameThief.Win32.Lmir.aai-cd2057205b34a2d27cea376338b309ad1c052527d2b6d96ab4d334d26da54ed1 2012-10-29 03:20:32 ....A 35328 Virusshare.00018/Trojan-GameThief.Win32.Lmir.ach-c63ff437d7e45dc36c030f38b0c9b7d07c60f00e1ffce602523338ccbc8b43b9 2012-10-29 03:39:36 ....A 60604 Virusshare.00018/Trojan-GameThief.Win32.Lmir.ahb-ccdb8290df1db5b070e1c097b574deb3f7191910e266b12fbc94fffcda28973e 2012-10-29 03:21:34 ....A 58880 Virusshare.00018/Trojan-GameThief.Win32.Lmir.ahf-c68e83f8e214296d95d2cd87e6f5d5b024fee55baaafd53569a2f7cbd33b1b53 2012-10-29 03:25:10 ....A 55808 Virusshare.00018/Trojan-GameThief.Win32.Lmir.ahf-c80f2b87aa053717d19c998b563bec14b27b74783296a8334eb97a3aca5ec5eb 2012-10-29 03:23:46 ....A 70810 Virusshare.00018/Trojan-GameThief.Win32.Lmir.ang-c75a5455bf848c4136adc5a034d2d04d5fc6f00938263791e61e795fbf757633 2012-10-29 11:29:34 ....A 149311 Virusshare.00018/Trojan-GameThief.Win32.Lmir.ans-c8677e78565a0f9a2dc485ba2ac32c6211e43779d8af9db1a2ff3512024599fb 2012-10-29 03:41:26 ....A 69729 Virusshare.00018/Trojan-GameThief.Win32.Lmir.app-cd6eeef8689181a045c96c8a44c61b341b026811c75d15e7c2e09fb0878aebdc 2012-10-29 14:06:26 ....A 3356300 Virusshare.00018/Trojan-GameThief.Win32.Lmir.aueu-24b9d186ab1c01f73095b74c8df5c7ac807fbf97699df7d787bbbee3a1e79551 2012-10-29 03:33:06 ....A 7680 Virusshare.00018/Trojan-GameThief.Win32.Lmir.bc-cb5b78011b0ec2ae83b0d12935209ccba559045485569f9b6997050260589538 2012-10-29 03:20:36 ....A 37687 Virusshare.00018/Trojan-GameThief.Win32.Lmir.bfa-c64984520427a901b925a1960d116418e172b90a48dd22587480518bcce53ddc 2012-10-29 16:22:32 ....A 31026 Virusshare.00018/Trojan-GameThief.Win32.Lmir.boy-248832ddd2b74905fe15bf950d71a5d9b3365c2974d05e123d56bf010627cba8 2012-10-29 03:15:22 ....A 82432 Virusshare.00018/Trojan-GameThief.Win32.Lmir.gen-c3eb00f53b8530a917deb827a4784573e626f26bdfedd92de775f6c95278db6f 2012-10-29 03:17:02 ....A 82432 Virusshare.00018/Trojan-GameThief.Win32.Lmir.gen-c4c1b1a37dfffba1d50e411728abc30942f3b6a8b1424b349d22303479545dea 2012-10-29 03:26:04 ....A 54330 Virusshare.00018/Trojan-GameThief.Win32.Lmir.gen-c86d65a1eec2b3f4797e32042f5a82c3f367b99315f61aeb1794dc5ec558d03f 2012-10-29 03:27:20 ....A 22149 Virusshare.00018/Trojan-GameThief.Win32.Lmir.gen-c91ce148058e2a1a2252df58d3344fb2662f79f444b29d6aa5123191718e8cc5 2012-10-29 03:33:22 ....A 74068 Virusshare.00018/Trojan-GameThief.Win32.Lmir.gen-cb6e67e4f58efe178bafe52a2608ce9e8e3c7474f504fe178ef5f9a467444e0e 2012-10-29 03:37:26 ....A 30808 Virusshare.00018/Trojan-GameThief.Win32.Lmir.gen-cc567096dd798f1648f225b5abf6bbfe503a75926da6269b41c2deb51fcbab42 2012-10-29 03:23:16 ....A 10940 Virusshare.00018/Trojan-GameThief.Win32.Lmir.lb-c71a280d3d2f5be4c9074a877860ed42b9de11ebd8b66a120cf8790d4985bb84 2012-10-29 03:26:12 ....A 74427 Virusshare.00018/Trojan-GameThief.Win32.Lmir.ny-c87511ad1ef64aff69e06d1a52efc63cb0180ffbf0e2b7bec50bc587c563fc6f 2012-10-29 03:37:52 ....A 72004 Virusshare.00018/Trojan-GameThief.Win32.Lmir.ny-cc713986c4c71275fba209790f4ec1f64991ada0e00db08b449ba726f1f8ba58 2012-10-29 03:26:58 ....A 58997 Virusshare.00018/Trojan-GameThief.Win32.Lmir.pv-c8ed53d95b57d3d3c9a6134b8a1569014bd6a51d1e6edd6ea2baa735fdb4f20b 2012-10-29 03:31:34 ....A 39936 Virusshare.00018/Trojan-GameThief.Win32.Lmir.pw-ca9d54093778e33cad463a878fcd0701d0f6c1445597d6cbe4cdebb340b9d311 2012-10-29 03:19:42 ....A 81920 Virusshare.00018/Trojan-GameThief.Win32.Lmir.wc-c5f488a9f6e5a767333b0b6f25a62a934260408e027d616ea00c38d4440fc52e 2012-10-29 03:27:26 ....A 66048 Virusshare.00018/Trojan-GameThief.Win32.Lmir.xh-c9255d6434c37d865d701a40a0506633be71f79d173153e997888381525e08cb 2012-10-29 03:27:30 ....A 59019 Virusshare.00018/Trojan-GameThief.Win32.Lmir.xh-c92a464dd9a14e8c72bef650e3826999e0a704c3650a69ddcdef5ab34393fed5 2012-10-29 03:32:42 ....A 58978 Virusshare.00018/Trojan-GameThief.Win32.Lmir.xh-cb26d7c4364e703c0495a525ea73cf073dab8b766afa640f0a70dbf2f231161d 2012-10-29 03:36:32 ....A 61045 Virusshare.00018/Trojan-GameThief.Win32.Lmir.xh-cc1a6f52b1dc5c0fdcf849b3683bf0dcd6bfea18bbe80fbef5d8f825b271620a 2012-10-29 03:37:08 ....A 58978 Virusshare.00018/Trojan-GameThief.Win32.Lmir.xh-cc3dca3e306ca5a174b176bb49359d3d59341e9dff39b2af1b5ebb59a3faab6f 2012-10-29 03:40:50 ....A 66048 Virusshare.00018/Trojan-GameThief.Win32.Lmir.xh-cd44e527c9a119daa14a1888bc1a10ccc42aa7627e27071578e0b14daedc85d8 2012-10-29 03:52:42 ....A 24064 Virusshare.00018/Trojan-GameThief.Win32.Lmir.xh-f87040e0ccbf7976263a702cc315cebf7b933af2d82ae46935faef23593e8390 2012-10-29 03:21:22 ....A 68096 Virusshare.00018/Trojan-GameThief.Win32.Lmir.yq-c6829426667185d22594b15a5a7defa7c71a0c2560accf2a6eff18e5a28524e5 2012-10-29 03:35:06 ....A 50161 Virusshare.00018/Trojan-GameThief.Win32.Locawow.b-cbe1531f942887a8cedad78ebc38c422d4244e46a1b73db3826c6953935ef9fb 2012-10-29 03:25:16 ....A 24104 Virusshare.00018/Trojan-GameThief.Win32.Magania.alql-c81cb7c717426d22a4dc5536b864f6ddc91df0d8486351d0478421d59f4eef80 2012-10-29 03:42:04 ....A 27784 Virusshare.00018/Trojan-GameThief.Win32.Magania.aodn-cd8b96f3a61480a2bdf805ccf0a61f06060e26e315086164b1f82af511331ef8 2012-10-29 04:21:48 ....A 18688 Virusshare.00018/Trojan-GameThief.Win32.Magania.bgns-ee2860ef80e5e23594e489e68d8b555fa834e39e36fa4b5df4f02476feb6c375 2012-10-29 14:36:12 ....A 65632 Virusshare.00018/Trojan-GameThief.Win32.Magania.cces-2237f654d9dc704e16793e62cf7c53a3952667f2712a3cb4bfb68be73c2df456 2012-10-29 03:27:02 ....A 102400 Virusshare.00018/Trojan-GameThief.Win32.Magania.ckxe-b567ffd495376468979ac888109b963baed3d1f1c54717e5974d68ce36bcdb19 2012-10-29 03:33:04 ....A 87115 Virusshare.00018/Trojan-GameThief.Win32.Magania.ckxl-cb52088a06a219b90cbcd4112d2fb4e28e78e19c9cf8e3b26ae10ba33953322a 2012-10-29 03:13:20 ....A 102866 Virusshare.00018/Trojan-GameThief.Win32.Magania.cweh-c2ad9afa7be2a31118aa9cd79581dfdf505a302d5b86de9ae73b99f2b1634042 2012-10-29 15:19:36 ....A 32768 Virusshare.00018/Trojan-GameThief.Win32.Magania.diiz-6ae79a5811b7c69be34b5d0fce0b10a986b08cd98899637d05d1ccb702094921 2012-10-29 01:59:44 ....A 109265 Virusshare.00018/Trojan-GameThief.Win32.Magania.dnsa-a2eec93c50a5a338546575c94903ca30feca59835d4830e8c1889c62969d9bd4 2012-10-29 11:44:38 ....A 54784 Virusshare.00018/Trojan-GameThief.Win32.Magania.ehdz-df3a440418967264d067fef79e057b2396eab67ef8bf90fb8d16819a08197472 2012-10-29 02:25:56 ....A 138240 Virusshare.00018/Trojan-GameThief.Win32.Magania.emky-ac508e88fe200979b16e0033e88742743fd4579df4ee9dde8e515308e922a863 2012-10-29 02:46:46 ....A 137216 Virusshare.00018/Trojan-GameThief.Win32.Magania.emnz-2ee470a0e56a36b24d4989d92681b1ba5ed127eba8cf42f529d425497deaebea 2012-10-29 12:46:08 ....A 102912 Virusshare.00018/Trojan-GameThief.Win32.Magania.futg-a9c0cc1c0ab2138e0fc7a523e702cb7b138c288919b1a9332e9b39fe8b7d1876 2012-10-29 06:50:10 ....A 819200 Virusshare.00018/Trojan-GameThief.Win32.Magania.gen-62ffe16c4a26ac7e4d5dc91e7fa859385a208e3d8393b3cee6bfa51bc73204cb 2012-10-29 03:20:40 ....A 21589 Virusshare.00018/Trojan-GameThief.Win32.Magania.gen-c64bb52626c9391705e284f200f88fdf28baba0fbf7ae62425ff2821c3399831 2012-10-29 03:20:46 ....A 16517 Virusshare.00018/Trojan-GameThief.Win32.Magania.gen-c6557320568d70193b917e45801e4be0d88790a020691879978dd560d1c79058 2012-10-29 03:26:44 ....A 22927 Virusshare.00018/Trojan-GameThief.Win32.Magania.gen-c8cfa7154988d60b382b86b34573ab0f330e6b99f16df42f63e5f6c6a17be829 2012-10-29 03:27:26 ....A 13084 Virusshare.00018/Trojan-GameThief.Win32.Magania.gen-c9241d3b1ad1da24171c80c7c74c6d42cba7b8aad6463f515e51d10eae0c4c51 2012-10-29 03:30:10 ....A 30916 Virusshare.00018/Trojan-GameThief.Win32.Magania.gen-ca23b0caa30fc91dda0f786f0e82232defc9961e21cd13f4f618e3fd36fc5baf 2012-10-29 03:32:00 ....A 13943 Virusshare.00018/Trojan-GameThief.Win32.Magania.gen-cad3b6204e95856d5c77ee7a9e726d84d57467891ab57e7d6bf531d306c44bdc 2012-10-29 03:34:14 ....A 21080 Virusshare.00018/Trojan-GameThief.Win32.Magania.gen-cbab009f10325d27f3393c2729c29845af9d3200ac37ea740e79bb38b55edb66 2012-10-29 03:34:26 ....A 37160 Virusshare.00018/Trojan-GameThief.Win32.Magania.gen-cbbb11f2cddd4331af1c681bcbaafb9bb02bfb448796d255a3856a6e813d4bc4 2012-10-29 03:37:56 ....A 17019 Virusshare.00018/Trojan-GameThief.Win32.Magania.gen-cc76f5aef189dea304c71aac38abe1117d8d39996c214bc4e657b07a394352c5 2012-10-29 03:39:56 ....A 18981 Virusshare.00018/Trojan-GameThief.Win32.Magania.gen-cd02b367e9e6124df58a038c7a46b31582af3602919f64dca36530d4572bdde5 2012-10-29 03:46:26 ....A 11412 Virusshare.00018/Trojan-GameThief.Win32.Magania.gen-cfde25b9a4cc1527854ade4bec4f2d6a95ac7f344697022b1f536e520006fe5c 2012-10-29 04:05:24 ....A 16384 Virusshare.00018/Trojan-GameThief.Win32.Magania.gen-f1e728ec86b6599f5dce6ef7f16a8f711d37c08b8803505c8894bc92b146bf57 2012-10-29 03:29:16 ....A 70848 Virusshare.00018/Trojan-GameThief.Win32.Magania.inix-a51a6098c8f4ac0f5f59d978ef2acc43383aaf2c1a61924bd226e56cad2411df 2012-10-29 03:31:32 ....A 282929 Virusshare.00018/Trojan-GameThief.Win32.Magania.jfxv-b5eab34b4f05a1ea84b1d5af2624f7d37ad8c73f7f96094ae0c994e23f9f5fa4 2012-10-29 15:02:42 ....A 11666963 Virusshare.00018/Trojan-GameThief.Win32.Magania.jfys-2038a35c07dd102d205e4b624e6f43f9eb34a18e744a4d82756f118aed418b43 2012-10-29 16:07:16 ....A 99451 Virusshare.00018/Trojan-GameThief.Win32.Magania.jiep-9c2a780808264f22ecffe0450ff5ee5b89bbb5753e787ca0c4542502d59eec6f 2012-10-29 06:17:32 ....A 196843 Virusshare.00018/Trojan-GameThief.Win32.Magania.tysi-aa31387db3f890ac57b5e728e1dbcb39416d5647187c837f63f82dca33c278e3 2012-10-29 03:48:00 ....A 107008 Virusshare.00018/Trojan-GameThief.Win32.Magania.tzbz-7aeccd881cd3cfeed6cce80496e48871af1ed88982c58dbecf1eec45a16d5de3 2012-10-29 02:00:12 ....A 187710 Virusshare.00018/Trojan-GameThief.Win32.Magania.tzdb-a0302135903ab81de9b21f44570b5644f2a867d1f752273c8b94847dcd0a3bbf 2012-10-29 05:52:44 ....A 69716 Virusshare.00018/Trojan-GameThief.Win32.Magania.tzdp-a97f43b5dddb84f007d254915ec65e83630a75d6d51cb1435e91a2dfbcf07c28 2012-10-29 15:01:20 ....A 13336 Virusshare.00018/Trojan-GameThief.Win32.Magania.tzdp-d88f561274dfd282650d1f7012adcb4225ae96976200993f5a62772dd0edcfd0 2012-10-29 08:45:12 ....A 93165 Virusshare.00018/Trojan-GameThief.Win32.Magania.tzeu-1eafb0ba380724eee2aa68975bd6117df78add77bf001cc9c5291aa85c644709 2012-10-29 15:58:28 ....A 179181 Virusshare.00018/Trojan-GameThief.Win32.Magania.tzeu-2350e4a4f1b421cdcae93bd10abd8be6b910edfe68b8ef5a75dcd4113280d786 2012-10-29 06:44:50 ....A 179181 Virusshare.00018/Trojan-GameThief.Win32.Magania.tzeu-61912486a948b4bfd413ab9f0919e0a2ba693eab06b3dc8c0ac23d94d13d88ae 2012-10-29 01:48:36 ....A 179181 Virusshare.00018/Trojan-GameThief.Win32.Magania.tzeu-65954917ac82e1c79c36bf2d1e8b9d8b6968321831071148fa5b1fce2ed0d2df 2012-10-29 15:46:10 ....A 180205 Virusshare.00018/Trojan-GameThief.Win32.Magania.tzeu-6ab56bcd344aeedb8410d8daf73a174d46314353dcdeb3da3cc612add9c7a071 2012-10-29 16:14:22 ....A 3581557 Virusshare.00018/Trojan-GameThief.Win32.Magania.tzeu-a1ac839bf8514248444b962e7eb7571af54e2eea54cca03f7b77ec30e044ed82 2012-10-29 02:47:36 ....A 331245 Virusshare.00018/Trojan-GameThief.Win32.Magania.tzeu-bc3f5c540bd42d76e73e4bff8b83a82eaabd6af0192e6dcdb92fffbd3717976c 2012-10-29 04:14:32 ....A 62976 Virusshare.00018/Trojan-GameThief.Win32.Magania.tzkm-9affb96d6abe77239b80374e105b93c9bf6a8682dae5b3f1707b21aff6e5122d 2012-10-29 05:20:32 ....A 14848 Virusshare.00018/Trojan-GameThief.Win32.Magania.tzll-db0e388117a4b51bb6c1065898fc11fe918b4d7ce6d876a797614d2c927ddebc 2012-10-29 05:33:10 ....A 107685 Virusshare.00018/Trojan-GameThief.Win32.Magania.tzmf-c4264cac7d0dab38b9c6647efd0dfda60d3ee2f93cf7d3e0ed93cad5111da278 2012-10-29 03:16:36 ....A 36352 Virusshare.00018/Trojan-GameThief.Win32.Magania.tzoq-6db0aa10b2c8a795829b2b1b61e9b9c81adb6a86d013bcd9f7e379277537f31a 2012-10-29 01:38:04 ....A 68673 Virusshare.00018/Trojan-GameThief.Win32.Magania.tzqn-be84f072f6ff25bcbc3292977b561b893ca09d6e72108bf7db8b7cac72e2785b 2012-10-29 03:57:12 ....A 103936 Virusshare.00018/Trojan-GameThief.Win32.Magania.tzrv-de2da4258f541b11bbf2c5772316416b1b67eca677428a3f5020c3c3a8a4b246 2012-10-29 15:41:20 ....A 103489 Virusshare.00018/Trojan-GameThief.Win32.Magania.tzwm-69eed27647f3d9e9ecf23fe225e9102868225244be18671e5a5f86cf5b9259e2 2012-10-29 02:50:02 ....A 14504 Virusshare.00018/Trojan-GameThief.Win32.Magania.tzxz-7c8bb6e42e8be08c92fdce06fd978910504eae3bbdabdc86156d664b721c8847 2012-10-29 03:15:30 ....A 518399 Virusshare.00018/Trojan-GameThief.Win32.Magania.tzye-6383707ad8d7a65d74fd6a642d1573e77ab274340d55c880a2b029bbdf91138e 2012-10-29 02:10:52 ....A 67385 Virusshare.00018/Trojan-GameThief.Win32.Magania.tzym-bf16f6adb4b1ce1681ee736c268eedaed9934b84184bfdfabbcb3203c7519cf0 2012-10-29 08:31:56 ....A 112128 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaai-1ea38dee4d1571d2203a7b49aef0bda31d2ff81244a50506989eb47263f8c412 2012-10-29 15:35:42 ....A 112128 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaai-21f6bf8000fe4f0b303cb0cda2f9b726ade5f4de04f6a11ad63d458f3c0a6c7a 2012-10-29 15:47:24 ....A 375003 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaai-22bbe3d0b4115490d4b4701517a25d655ad756140b3ef053dc888553c9beeca3 2012-10-29 04:32:40 ....A 55296 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaai-77779eb33d9f5de3c8658b85e00d11a2cef17905fb52d07211fee6b5eedc684e 2012-10-29 15:18:48 ....A 134144 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaai-7ac3213d9c9ed87f3035a27a64bd365b210c7a1c4c47d009f16b6be78b94ee9a 2012-10-29 16:13:48 ....A 123904 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaai-a52baf08cddd8c3656552b7fd800920d692694df49f860c93bb73fc6cccd8128 2012-10-29 07:35:12 ....A 112128 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaai-ac013afb4dbf0db499ddb541f22558b3b22356a7aedf6cd8aa0f5aa6e5f7f266 2012-10-29 02:46:02 ....A 112128 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaai-bfb33d9f48aa5f181dd6d8f5106854fc680ecc78c9ead8898b5dd6a5b8ad4fe2 2012-10-29 03:19:36 ....A 117031 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaak-01d0e8fa3396aac46989c9fc196b0e9838dd8aedafc7842a06f511fa8b6d1ff1 2012-10-29 02:01:46 ....A 117031 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaak-046da7fd22f444732b786a51341b58c96c8f4b208abdc2b8956b426bf5452e0e 2012-10-29 03:42:22 ....A 117031 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaak-11aa8b34e1cf7fb011c6ecf16a3cb04527cfed5557f618d0f328265f7a34e50c 2012-10-29 04:14:04 ....A 117031 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaak-1b7892ff6c4bc652407f51903e938204a0beaaf2ceac08c1100836d9b824bb82 2012-10-29 03:44:14 ....A 117031 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaak-3069a9b0523c997967e5635b91757e05481415a258c34a35a031a8dc8cbbaa0d 2012-10-29 05:32:18 ....A 117031 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaak-41af7da0232c753d223b9ae97fe809b96560dfaff965cd676d9e94a323a5b952 2012-10-29 13:40:06 ....A 117031 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaak-813438ee6b373deaa74d08d284f46ad9d8bd729da64df5020c4cdae0e724f16d 2012-10-29 13:11:20 ....A 117031 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaak-8c4ac76a92297dc965a351a29e141c108356db0d546bfcfd4c134ddf14525f83 2012-10-29 13:21:58 ....A 117031 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaak-901c4aeb830d712f4bb7ac1ee1abf1551e6689f90d9ec9ba5bd7cd81c65b648d 2012-10-29 04:12:16 ....A 117031 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaak-c3e1230f045a2a1350a0d4c80ec452cc7f6496ac226def1ddec5131e99cae1ca 2012-10-29 11:11:14 ....A 117031 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaak-cb1a123f977b33589666e5d8c4a6daa01bfb84e40fc7a2fa7a7ed3e824533e7e 2012-10-29 08:12:22 ....A 117031 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaak-e08d1242a5a4833234305d0e085c1462f20326c5dc65b8ade80736fad7bcbe3a 2012-10-29 04:20:58 ....A 117023 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaak-e20909b54c5894721488820fca65540b5654b95c0423b811d3be43c0fd3960a5 2012-10-29 04:11:52 ....A 117031 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaak-f7ad951026547722d0f8c6660048fb80e5344a5dfb4cc99d931deac8ce9f1b88 2012-10-29 03:21:36 ....A 117031 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaak-fccbbc4405cb0040737eb5a6c59d697baeb9d6254fbd6ae11571e30499363d40 2012-10-29 16:14:14 ....A 299008 Virusshare.00018/Trojan-GameThief.Win32.Magania.uabq-2414fbf6d2a0e4933cb20225a04ee5bf19e0c658c12e9a6bdb23e2812de1479e 2012-10-29 04:01:02 ....A 5391899 Virusshare.00018/Trojan-GameThief.Win32.Magania.uabv-551d584a6e79e28ff39f6fa240bc89a8b2688b9318d0cd806121aa2c6e6f10a6 2012-10-29 12:37:00 ....A 47760 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaed-1fa51966c57bb2b11a22312b678b8a78e8359453b9e8b6afd59ee0345e979a69 2012-10-29 14:24:56 ....A 16984 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaed-200bee37975dde58982c3c7903683e236165944fd83f16b4fe5a4607cbbc29f1 2012-10-29 16:08:02 ....A 161280 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaeq-23c598add6113182814d80ffbd4dd8ec486e920f508d7f48aee024eed1c08d4c 2012-10-29 14:59:34 ....A 241664 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaet-e44f95e402e4db98ab0a0a0fc97ddc1e4aa295010c89ec6bfe6393a32c67813b 2012-10-29 04:15:42 ....A 438272 Virusshare.00018/Trojan-GameThief.Win32.Magania.uafw-0119fdb36cb3d4df1138cf2b81453b41c8ecdf4c93d36766e9e1e6a95a7019f4 2012-10-29 13:17:50 ....A 188416 Virusshare.00018/Trojan-GameThief.Win32.Magania.uafw-09cc9630961ad5bb60cb3a2d054cc3c65fafcea69851cd0df4107de2f4b1b728 2012-10-29 02:41:42 ....A 81920 Virusshare.00018/Trojan-GameThief.Win32.Magania.uafw-4f10db6b5a269c0484d031de71d9d9739194149fd8826b39f4f1e7033742b03f 2012-10-29 04:18:06 ....A 73728 Virusshare.00018/Trojan-GameThief.Win32.Magania.uafw-53269d92d51b73d313a7bca5e8e01c4aad785f2da6d3b0f3fa16556e3d8c5287 2012-10-29 13:21:44 ....A 53248 Virusshare.00018/Trojan-GameThief.Win32.Magania.uafw-8517a57711fe66be1af102de37fd8d5e2ee9f68c125493001ba0409a2578872d 2012-10-29 14:05:58 ....A 171008 Virusshare.00018/Trojan-GameThief.Win32.Magania.uafw-867043f77099fb54e6edb7c44da2a45fd2e0fb8f778595a39a7cdc682a87626e 2012-10-29 04:13:26 ....A 213282 Virusshare.00018/Trojan-GameThief.Win32.Magania.uagn-ac6d8ebd692004ee290ab4d6487abef92ea8193d641a96db83655b217ccdc874 2012-10-29 07:10:02 ....A 201728 Virusshare.00018/Trojan-GameThief.Win32.Magania.uajl-1e4fc02be1f5e6ea61508d5176b2f99ef0da4d2123013f23d06faf0a21905d5b 2012-10-29 10:30:36 ....A 180224 Virusshare.00018/Trojan-GameThief.Win32.Magania.uakw-7f0b8cf9c288799fba3af85823367e338e243b163d7e32e6b755c3bfd8a6e633 2012-10-29 09:40:56 ....A 180224 Virusshare.00018/Trojan-GameThief.Win32.Magania.uakw-9cb3c4d01d8358fcec757b3104120d16870db5670102c028d5defc3122963775 2012-10-29 04:09:36 ....A 180224 Virusshare.00018/Trojan-GameThief.Win32.Magania.uakw-a12a261e3ecfe26dc2a8a56f2aa4c6429206a57fc4c17d769cd77469033bf39b 2012-10-29 02:04:14 ....A 126976 Virusshare.00018/Trojan-GameThief.Win32.Magania.ualu-74ff3d5a4697f27913e65e459db0d800ba1169296cc588952c32f444d0b39d51 2012-10-29 02:11:48 ....A 126976 Virusshare.00018/Trojan-GameThief.Win32.Magania.ualu-91b815af554f9a4c4e20a131d7fafd9ae86d3102a73d6a7cc6482527c6db6d15 2012-10-29 05:18:24 ....A 111817 Virusshare.00018/Trojan-GameThief.Win32.Magania.uama-0643f53b93899e64fb171df8beab2ef914d4f3473fc0f4da8e1d31d4e58e2d09 2012-10-29 03:55:02 ....A 111825 Virusshare.00018/Trojan-GameThief.Win32.Magania.uama-b99af8ce98f4b86a1117eb37b0c3feabcc50763dbf44fffcc7f9bdd2fba3a25a 2012-10-29 11:00:58 ....A 10716 Virusshare.00018/Trojan-GameThief.Win32.Magania.uamc-1f40e27a608a0c81bfe9afc211fbe2f09493bcddabc3a8f4579f6d45c4e86e0c 2012-10-29 13:43:52 ....A 80640 Virusshare.00018/Trojan-GameThief.Win32.Magania.uany-1fe1919c86147ac587d18b7c0e6456f93dd69e3563ddec24dd1d8840821c9ce5 2012-10-29 15:11:36 ....A 13728 Virusshare.00018/Trojan-GameThief.Win32.Magania.uany-208281533c8c65c927d41f17e5feaf6616fe97b6230e0949c8c37acaab71267e 2012-10-29 03:42:18 ....A 13120 Virusshare.00018/Trojan-GameThief.Win32.Magania.uapc-72e4fc817c7f0412a4c8562c8711287045d88a5a761cae07d247c25638f09515 2012-10-29 03:29:42 ....A 28672 Virusshare.00018/Trojan-GameThief.Win32.Magania.uaqr-c9f85aaaf7ca1533675f0405c2a18673c8caec28579f0240d14b43a5ba595d2c 2012-10-29 16:02:32 ....A 73728 Virusshare.00018/Trojan-GameThief.Win32.Magania.ubdv-2381227a530bd2422b3db8cd399534d377c3cd7c944cea8e39da27648e53ce45 2012-10-29 15:37:02 ....A 1559040 Virusshare.00018/Trojan-GameThief.Win32.Magania.ubft-6130ff6256783da35deee7cec4fc66560b5a8155eddb9eab0a9f3bdb0abaf9b1 2012-10-29 02:57:12 ....A 966656 Virusshare.00018/Trojan-GameThief.Win32.Magania.ubpr-b51719127d059b48d7e4ea856d4bc7fe1d5f5dc351e6b34e21116b7572c2ad5d 2012-10-29 03:25:56 ....A 62976 Virusshare.00018/Trojan-GameThief.Win32.Nilage.acc-c8658a14b521be5875762fe48746cb2f4b179b0e34c6ee26ab0cbebe25ee730a 2012-10-29 03:35:58 ....A 74240 Virusshare.00018/Trojan-GameThief.Win32.Nilage.acw-cc07ea0bc5a93c085f0e2f3a3a6f2ac81bccd02766578e3d11d91d256801e56d 2012-10-29 03:26:34 ....A 78848 Virusshare.00018/Trojan-GameThief.Win32.Nilage.afh-c8b8df1dc3f684d62da4a4ab1abc9cd19c51cc7003e1ef492b7bfb72a31e1272 2012-10-29 03:30:26 ....A 60928 Virusshare.00018/Trojan-GameThief.Win32.Nilage.afr-ca398a05486c95747b3277731eaea63afa86d3296d2fae57cb1d0fa1d214f363 2012-10-29 03:35:32 ....A 48211 Virusshare.00018/Trojan-GameThief.Win32.Nilage.b-cbef2961a9d2a06f843f92e66f98c8c1791e54b316b0c4aebad62d40ce758c03 2012-10-29 03:28:18 ....A 78442 Virusshare.00018/Trojan-GameThief.Win32.Nilage.bd-c97434d5cdd472d40b29f6b486b08613581474ad8bad9dc3d3bb3d428e5d5669 2012-10-29 03:28:50 ....A 21054 Virusshare.00018/Trojan-GameThief.Win32.Nilage.bxf-c9acee9843602b648b952a368cc798272f466cd89c2b421f5e7875091cace425 2012-10-29 14:20:10 ....A 43008 Virusshare.00018/Trojan-GameThief.Win32.Nilage.hdv-54f29451785f7187eb352a1018c49d13bf78a5bb3cf216b1fd35df34d5fec83f 2012-10-29 03:32:28 ....A 70144 Virusshare.00018/Trojan-GameThief.Win32.Nilage.hf-cb11fc8947aea2fa7cb9a92133d104c5a73b3f0f501041b69ea36693554d33e0 2012-10-29 03:23:10 ....A 46592 Virusshare.00018/Trojan-GameThief.Win32.Nilage.hp-c713d367646e53477bc8779f6a4f090b10c1ef0e17c7d4c95b8e25d95e65fd43 2012-10-29 03:32:32 ....A 75264 Virusshare.00018/Trojan-GameThief.Win32.Nilage.hx-cb17884a2116cd142cdd6e01f8affa908126d7eab5fcce58d8854fc154cdb6a7 2012-10-29 03:41:08 ....A 70144 Virusshare.00018/Trojan-GameThief.Win32.Nilage.hx-cd5a99c3fcb89cce80beeb9cc3e7121270e1111db975c581848d409fcd91627e 2012-10-29 03:20:56 ....A 69120 Virusshare.00018/Trojan-GameThief.Win32.Nilage.mp-c6629b2ce12e8cf7fef020798ca3878a404cef149da7054ece08e5e0908eae35 2012-10-29 03:33:12 ....A 37376 Virusshare.00018/Trojan-GameThief.Win32.Nilage.o-cb658d868f8cb4730f305cec1bd5b797293052e066b284b10a0f33118f90ae7f 2012-10-29 03:24:26 ....A 32768 Virusshare.00018/Trojan-GameThief.Win32.Nilage.p-c79ef0d5969323540b5379abfc4dedc2c28d2ae7cacc58829532d8bf9371dcb8 2012-10-29 03:30:10 ....A 36864 Virusshare.00018/Trojan-GameThief.Win32.Nilage.pj-ca2044e5984f3cd154f2a3afa21b10a12bb3941a374a057ae5b31fe00047d48c 2012-10-29 04:25:20 ....A 8288 Virusshare.00018/Trojan-GameThief.Win32.Nilage.wd-62aee0913f690a180cfaaad5fd4fababcf370fe1c047fa519c63b53129572925 2012-10-29 03:14:24 ....A 98208 Virusshare.00018/Trojan-GameThief.Win32.Nilage.wd-c36675310527f94781cc3576a9b5af74f2b72011e8623b9d6025443bb0aa57b5 2012-10-29 03:39:00 ....A 25729 Virusshare.00018/Trojan-GameThief.Win32.Nilage.zt-ccb79dfdb28ce0e40f962d76828713f43307913acda0e8c8deb6ae6a2b11d2d3 2012-10-29 03:37:20 ....A 21276 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.abbr-cc54597830165c62f1d366fe2b82d1988fae10a61108323ab7508b8f96bcbd53 2012-10-29 04:25:28 ....A 98304 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.agcn-869f7b9fddcce308a285f4660a336b6718be9f073605b4f0dd75e361767ec72b 2012-10-29 02:06:14 ....A 28560 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.ajuqf-6e9b276a86000d2a07af4be178a74c2a9e8e7562a65ca2bec115fe17ad86f652 2012-10-29 04:42:44 ....A 35997 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.ajyss-302b2b99ca57c8372071e80a8a05a68d0bcc41ac47519ad18d4ae7798677f067 2012-10-29 04:22:46 ....A 37153 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.ajyuf-ba91ddba1b12dfe624d7257ec69d960201d05eb238bc016043c3cdd218d38834 2012-10-29 03:38:38 ....A 8192 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akene-cc9c1d499ee39524440409c66315606853dc3bf99271d361d732d3699bcb19ee 2012-10-29 03:58:02 ....A 26312 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.aklab-23b478f3219cc5cc88d0dba7c7a7e50b069694ce4dfefe0dd4aaf346c405bd2f 2012-10-29 03:44:50 ....A 506880 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akszm-64979340affba937214e3a1c8d2021ad3d10cef9b19868498b6df63d84e5d88c 2012-10-29 14:32:24 ....A 211456 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akszm-74a7bcda30de79ffcd59493b65bd0bc6d0244415fc01f33df35164983e101788 2012-10-29 03:46:14 ....A 62464 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akszm-cfb04d87a938a63455ddfabe6fa77f69d88b0aae28391b93a1468b0566c24b6d 2012-10-29 03:54:36 ....A 13880 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akuaq-eb5078f89e9133410a9ec706010082969d5132611bfcfddd9e624fa57112b057 2012-10-29 02:05:14 ....A 60640 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akxkw-befc8d128bcdac991ebb7753c0b9b40a15bf164cb3845f1b01f93d2d494a1bd6 2012-10-29 02:41:32 ....A 82752 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyaj-bf9d74c47496a12652d1523dea5c09cb2fc7ce020f8adce39afc88846dac3165 2012-10-29 05:31:54 ....A 69736 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyak-d6cf0692d13c9ebbb713525b021353fbb155089241a02aa77594f5cbaf0d0eba 2012-10-29 03:29:26 ....A 50548 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyan-c9db1fa2533e09fe865d3f4ac2f3aab233b12411276c01d6e807d105c76eb1b0 2012-10-29 11:38:12 ....A 59548 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyan-d4b0b341dac684c8bd67fa2caa8479214a8b0f28537ddd0a8b015d6d51d97421 2012-10-29 05:29:50 ....A 61548 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyan-dcf5ee31cd8c66e626d92cecca4a879be4f596d4e2dfe30499a19f63bef440ca 2012-10-29 05:08:58 ....A 64548 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyan-e425dc5c3dd7db3a4df990e98e67cc7a8cc7f2d63404d5c0fb4d4da3985c230f 2012-10-29 03:59:30 ....A 61548 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyan-ed70ef92110f10433bb067b746700cfefae6e1d6048cd28f3aee8eac30cac2b1 2012-10-29 04:13:26 ....A 66548 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyan-f858b061396348738cd88c6d4be29e733011b6605ea26be9f31e35ae5a2e099e 2012-10-29 04:21:52 ....A 68548 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akycd-59d37d6c18ff590278b123c89f2d5aa0913b63432a72839d440d222f094fa188 2012-10-29 03:44:38 ....A 67548 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akycd-817e9f3bad799dc1d7782f822d1319d5a66a4d7175a8fb80d55e86e736f45d2a 2012-10-29 03:17:12 ....A 58548 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akycd-c4e1f8ed0ece35dada7adbc9782f8009d87a9aadf797494ce2d50f94f0e6d6a3 2012-10-29 05:32:06 ....A 59548 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akycd-e53bcab8301a453e1217ebbd3f58fb9c77acffa3e271d463fa23eec15a5e6186 2012-10-29 03:46:40 ....A 58548 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akycd-e7ddfdb529472a26611fecbb5473b35eef91246f1bf8d9d5fa451b4343d136fa 2012-10-29 04:02:30 ....A 63548 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akycd-ef78681f03dc735c25a153c88126ee6e83155e99c4e319145ed0430c6a1e9a03 2012-10-29 04:09:16 ....A 72548 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akycd-f4d99b3f6040d7336eb7edad0fd3ab69d3d8eaa21ccdcdb05a00d8c77f4bf2b1 2012-10-29 03:49:40 ....A 56572 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akycs-4d54792ceb87c6b54569ec8b4a204366fde0fc601d7e1b1738c945c32f13b00f 2012-10-29 05:36:18 ....A 69572 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akycs-60581a40d38af604abb31eaec5ba5bf266934422a85072eaaf7a12dedf729708 2012-10-29 11:42:54 ....A 57572 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akycs-9824868a5a42bd1638fa45098866f5abf9908092e0e7cc0735261043b5494c28 2012-10-29 03:47:26 ....A 42572 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akycs-9eb299abb740ac5320350be61dffd6e5c388c0e39de1747cde7679381d2fce59 2012-10-29 03:46:02 ....A 56572 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akycs-cf9aca1eefbea74ce1e2c5085881d9701856943ae0cd103a5f2a13eaafd175a9 2012-10-29 05:30:08 ....A 60572 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akycs-d923595ba58afb724d234e911dc2b5ff37f7da102253aaeef80472c05a6e704b 2012-10-29 05:35:32 ....A 53572 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akycs-dde4e0d3ada37ec7b4dce35a256a4202e4df410ba17d7ef4bda451b0b2486355 2012-10-29 05:27:56 ....A 59572 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akycs-e1248b746b4a1a9a68216133336a6423867731e43599dc69016e5622e21c2f3e 2012-10-29 03:52:00 ....A 65572 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akycs-ea8ef6faa83f46bb7477e223254d3cea5c0144563be76f6904e2168b46d9445d 2012-10-29 04:55:06 ....A 49152 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyct-d3e5baafca5dac0a5dccdfd568654ef00669a937237a3c3491d50100e759c1b3 2012-10-29 02:41:04 ....A 49640 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akycw-89d341254a508951ad7ca67d036cf5efc61201f969650ea332f4d96b9d99f8c7 2012-10-29 02:07:06 ....A 15360 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akycy-b8841b9f17e252bd1d556c6096c65202607c069e5932b55f7007c7445292513a 2012-10-29 03:25:46 ....A 71128 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akydc-c84eeef78f1bbca3164aac6230718e47c3a8eb39e3ba424d88792c79271dcc9e 2012-10-29 05:25:38 ....A 64128 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akydc-dc683e4b6274ad2eb0b36c2e357dedc3b996fab0431b733d4f85f885ce0b33bc 2012-10-29 05:25:14 ....A 74572 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akydp-c59f0fbd9ecf66c9380aa5188e49a5a15d99a4992c57690406eae8539bf62203 2012-10-29 05:33:52 ....A 62060 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akydv-7db91bb462ed51fbe694d68288a087c3886540fb858cdbcf95b348b2c8284977 2012-10-29 11:48:02 ....A 67060 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akydv-d7da0d23a2728c461590565930c06a90512d0be0c31e07693d2eb966f53f5c6b 2012-10-29 04:09:42 ....A 64060 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akydv-f53ef50061f81dd07015ef3c8417b473f4a6184f1bb1c62d853b3c93962aa2b8 2012-10-29 07:50:10 ....A 377274 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyfq-6ac3a11c4aa211c38060aad5d43ec6e3726508189136779adb5781fef5a59446 2012-10-29 05:22:14 ....A 377078 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyfq-be3bfd67b29a88f659f675db0e55a1d50a4be94e8c659b190990ffb9bfc34251 2012-10-29 05:20:40 ....A 377448 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyfq-beb1e9586729194b2b1b37c5fc66febff951bad718b1eecf4011a16ba752363e 2012-10-29 14:47:56 ....A 83504 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akygf-aaca2df9173d2a9eb1de8b863f71f28aff2b24a2765a493cbb1c986eda514e9b 2012-10-29 03:19:30 ....A 49060 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyim-c5dd0ff62bf6092b403633720abf1aae411e0d6006dd7696ecedb430ac1d1296 2012-10-29 02:37:40 ....A 224871 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyka-bf879e3bceca932574f2b7af6a1feb8088df8d0d5b9c867617cbef512affad04 2012-10-29 03:12:34 ....A 93060 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akylv-19ec810eb49037498aedc64dd7906399471521c757042f01e44a05c08d64401a 2012-10-29 04:04:44 ....A 65060 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akylv-4ce58f29052a1eca5677a9a21a8d3c4a82e2abc7bb64a24b0476fe87f35ad9f6 2012-10-29 03:32:22 ....A 70060 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akylv-81f9dd7e3905cf88000dd4e96a654655c8c0dd7c11f9b0a44496c08b88811629 2012-10-29 01:41:50 ....A 75060 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akylv-bf4080c64080902803c4b5a150736170b1fd72fb61ccb05ca936b7cbb416ab55 2012-10-29 15:02:48 ....A 62060 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akylv-d02cd94eaa0469586ecb9f459e2672b21149311c0d6d5e5063f58a12438df7f8 2012-10-29 15:05:38 ....A 64060 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akylv-d9e999683b7e75f3395d5af85705575f065c375f7201680e3734d2e1d6418492 2012-10-29 05:09:42 ....A 73128 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akylv-e4094bd494c29758d121e8da4e1ab6c3c2b041ea0fa5c72f56549402de3ac0cd 2012-10-29 03:59:16 ....A 63060 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akylv-ed474bb3df9121aa005adb8962e4442b5eb73a69c59962e16e371a5ec169af3e 2012-10-29 04:04:24 ....A 53060 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akylv-f0e15a5ac9bf8f9e2e8994c6fbb4c7a59459a2f9c27eca05804e1814f2ad0fb8 2012-10-29 03:39:36 ....A 69616 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akylz-4d224da77fa46bfc5ba8185db4ba980ec5e8a93c508248ffa693c29d58df2a21 2012-10-29 02:53:44 ....A 53548 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akylz-4eff40822b6ab2cc0e59f750399137cfb043b3637df561e737eaeff4f50514ec 2012-10-29 03:28:36 ....A 61616 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akylz-5cc0b482c4f2b3417ce2f5d42f55bc0965d104afde0772d5112351f28faee168 2012-10-29 02:39:06 ....A 65616 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akylz-6a71b464dd22039b2dcc7f74b1f041e5bdcba322cdd8d5140367dfcb0ebaad73 2012-10-29 12:33:12 ....A 59548 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akylz-7be69acd15c1911d533d089fb70f046f83af3e2c217774beb95d6059894b5aba 2012-10-29 03:35:42 ....A 57616 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akylz-7d9f921aea777e961b0443c974fbe773a881f57f643107d72438be4444af2b10 2012-10-29 03:42:10 ....A 59548 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akylz-b71b1b4723eacb95cb94de2911a3821468a1f446168338a0638b88cd970f575b 2012-10-29 11:42:20 ....A 62616 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akylz-d5191de85149dd64cd5d09a17bf6e8899acce2cd22a8885136f09eba745589b2 2012-10-29 10:47:00 ....A 64616 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akylz-dd1a56fd4512a2abedc632c58a2230b1f4528b318cdf81688b65477469b77134 2012-10-29 03:53:46 ....A 65616 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akylz-eae92851afe1cd165c9edf43c2aeba5adaff6dea6b9140f19508720a26c8c1b1 2012-10-29 03:57:36 ....A 60616 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akylz-ec759db1fd5f6dfdecb945e720466dfab1e5f3786f624ccd7baa844926c0271e 2012-10-29 04:05:28 ....A 59548 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akylz-f976896c3bd3c1b45f4ed772b90be82cc8a87b0f8e2c0a24f4924361982e833c 2012-10-29 04:13:00 ....A 74248 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akymd-c95059ad765858a66a0523c4f0e2a1f41cc1db5080c254cb8aecd43d0c19b3c6 2012-10-29 04:02:04 ....A 55224 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyou-ef2b17707c0fa406cf32a1450dfeff10da83fc80e7132a5123bddf314e938802 2012-10-29 01:43:06 ....A 229376 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyrp-77e5b1f29e382c950f5ce93aef6dd140792130c3a4737c4cf80d476b9012fbf2 2012-10-29 14:34:22 ....A 6865312 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-0e374f009b5717b3599b93ad99bb14cc48847a218e149382369492964b21541c 2012-10-29 11:48:16 ....A 65272 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-19920cab6f19f29f6e6d62a0d190c772e77f5b143fd5304e974318e05b1ae2ac 2012-10-29 04:24:06 ....A 6883312 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-1a2106b6e1d9d3adda1ddff3e0eac8c4e2b48560fe5be8dd8d22ceb6cfbe7d76 2012-10-29 11:54:48 ....A 63204 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-1bbf2318ac459ec8a89d8821131a0ffeeced45cf202bece90690dd3a0e054958 2012-10-29 03:52:38 ....A 77368 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-208098928fb60ce3415b389609062865d1af6d5490d1af522405232a4e347961 2012-10-29 03:58:50 ....A 54272 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-431de954b72a59cec7a6fcdb7981a02dd0f6d46cf7cc27cad987e7cb30bd4c72 2012-10-29 03:13:26 ....A 86368 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-44c01d38b3fcc2b2ccad4137a025604e18beb28a1ba9ff1770e16a03075ae736 2012-10-29 15:00:02 ....A 52300 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-4ece239263899979de30436056d2387165966f4304720682e97646aa3495d4d3 2012-10-29 15:05:56 ....A 74272 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-638551c17d2c2ab198b8683c1d71ac495dad6646da8a3c59e9acd30f70d8b09f 2012-10-29 03:23:30 ....A 6876312 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-656e43946538288494d2014f5c0c70c90eac2914689b52e611fa9d785e6c2e15 2012-10-29 02:50:36 ....A 6877312 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-6de9b79268f54ac76eb427c6b2f3dfebf5e42ff060145786a66768a4032a4c06 2012-10-29 13:47:02 ....A 80368 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-7b788333644b3ee14993556515724bb52dd20e1437c5e545f3aaa0b7670b9e40 2012-10-29 14:24:56 ....A 78300 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-88f3064ea9f298e500b52ec3257cda230fcd6af3014f1ca3edf83cfded9b9684 2012-10-29 05:18:46 ....A 59272 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-91a7e66a1a4cd006913518ba3e4f49a0bdf0d562baea402af89d00294dcf8833 2012-10-29 03:14:14 ....A 80368 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-c33b1c99d415be8636c2b84c64b1b0c3f89c39b034311af022db685e14e01379 2012-10-29 04:25:30 ....A 6889312 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-c454c9d0c6fe17e6dd458aa260419d2ca143a342c211cac9e980cb4c2ba92daf 2012-10-29 03:16:30 ....A 72272 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-c474c7439a891fa6d98c598b69d220643394806953c5290da28560c2f597387d 2012-10-29 14:45:36 ....A 78300 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-c51c6b810b26c1ebe676efdc6340db31044e9daf06d1eb07a8b1d8334336dbb7 2012-10-29 03:19:50 ....A 58272 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-c604ae3c2dfc4aa9ff74bca9f986dca30be0f51a4b066ec0b26381ecec42a3ba 2012-10-29 03:27:28 ....A 72204 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-c928bf4fb7931f1f09924f921377cb1b84e32fff4babea2fc3b37d570ddaec94 2012-10-29 03:46:00 ....A 77368 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-cf96dac99eb480d17e7a3b9c4e3489a61c2792b80410118163cbcefe2fdb6968 2012-10-29 05:00:42 ....A 77368 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-d3efbac17e542b65ce7391c9b6dcc744df12b0ee83941342ec26eba7b7a7621c 2012-10-29 05:35:46 ....A 52204 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-d9661702cde916fc0b388a7e6d237a573317bd7bf3cdfcc44508931090d490f6 2012-10-29 05:27:44 ....A 76300 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-dff228270878d695f8392d117d53405f9d489326cba464e70548eb89001023cb 2012-10-29 03:50:38 ....A 62368 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-e9f6bec5913e480d7d1f43140daccae643c0d31a3109eb16e7ab17baff7f9bcc 2012-10-29 03:57:18 ....A 72368 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-ec5461abc83346a9f5f01612f4de6e8158595d3ab5e50ee397ba64047c8ef198 2012-10-29 04:06:04 ....A 64204 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-f2b74f38d9204e2872ac9aaaa28df77ee982f1760e38917357c7212b3cea1739 2012-10-29 04:06:10 ....A 68272 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-f2c583b06dacfc1961c7a058503f2c84d7b1ff86104a88a82719a9c53c3205b0 2012-10-29 14:44:46 ....A 70272 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akytu-fc1c5352b1d860cb4cac59fa371a643c24d9a8c24b927cd2ab8ff6a6aaaaa2fb 2012-10-29 14:00:04 ....A 105624 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-084ed5b9a9f590aa4bf33cb4009ca097df94cc3b5245e04d486ea4dc6d044209 2012-10-29 04:20:12 ....A 71132 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-0b7f52a96927ba741a7414b9a153f6c0aaeef0d9ee823f9b4dfd312f3b51d27e 2012-10-29 05:29:50 ....A 61132 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-5a6d7faf949afb906fb89eb0337c4da953307d2eeeecfb576c44a2dec3a24fa1 2012-10-29 04:18:58 ....A 83132 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-5edaf848280321453574cc8a7694cbd7f818f4b42b0e5a53c78a438b2fb2c643 2012-10-29 15:09:04 ....A 76132 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-75eeb3729e76964e2cc27f90db5aac819cd22fe6432cde73de5aab000c17dac9 2012-10-29 04:21:30 ....A 116556 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-7b4029abafb09d6ff68e593326b9c492c0d8832b442df2d7a522f39d7fd4d0b6 2012-10-29 12:54:34 ....A 101556 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-7c11792b7aa6d73c7d2af7935a604c32657dc6e28702a1c6aeef98ee215b8f5d 2012-10-29 03:24:50 ....A 59200 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-aacfae24ef668b41a9e119b86ec33edd99df986f7f75ddbdd90b6f5847bd5b02 2012-10-29 04:02:42 ....A 62228 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-aeb7a843db19701ddbfd4d83e2bbc05bc6963fadc901f828959830e6111a22f3 2012-10-29 03:45:34 ....A 68132 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-c286018eddd02f12236b4d40095a9f7f2d413c2a67028ff751fe4ed134f84b01 2012-10-29 03:13:52 ....A 62132 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-c30e3c0036ad42962f15c5990fd8740b5ee9bf64aa28dd311cb92743e8c4ca1e 2012-10-29 03:18:52 ....A 62228 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-c595644c0e15dfdde13087542521d3e92631a1fb6eb8693bae9595faf399b1e0 2012-10-29 15:05:12 ....A 60132 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-c9d7ed6ef880c4df99e65ea34ac32675e895d4bea6b745dedccede8569532289 2012-10-29 03:31:58 ....A 108556 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-cacf803a98d3f9f283c6b8112a7d5932f229ce5e3bc88c7e78b8a411e3d50f3a 2012-10-29 03:35:56 ....A 65228 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-cc06254d555fefcd3584d2f4074b97310aa0c88c1227d453d33789ef6db3f92c 2012-10-29 04:56:36 ....A 111556 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-dc4e6ea100afa4ac1ccd8a6841064d6289b7a2c5f2122ddff8a19b6ef5912743 2012-10-29 15:07:02 ....A 65228 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-dcb2d7a1cb255beff084ae66fa203dbe221f4c5c6ffd8a86f3435c0d353a0f5b 2012-10-29 05:36:56 ....A 97556 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-deb1e1377bdf683c658eada3228f9ade4348a1f13970a9bc515f27d910d15216 2012-10-29 03:18:52 ....A 78228 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-e3a3c9118f794f9bde349e8f8802378e5af45542fcae188dda4e8c03bb2561df 2012-10-29 14:12:38 ....A 76228 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-e3b468cbd5d4518412d3744d733c079b1c48ae7bba0e063245151f5256c533f6 2012-10-29 05:21:20 ....A 79228 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-e5751b0dc3f2ac64c3815dd73816ba716d30e22f45cf4b8a2660528229d0e6eb 2012-10-29 03:47:14 ....A 53296 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-e83e1d2df78eed099d66583e27a5d6e74af69c80fdfc4569e1e0dcffcd72a672 2012-10-29 03:40:30 ....A 69228 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-edf544f0be1d747297d67073ff1f226e8b1de27fc8d42afb0b4323c437a4168d 2012-10-29 04:01:42 ....A 77296 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-eeeac77514fd9a5aa4b2bc48581337336618bd9f1992666c86dd32867f7df11a 2012-10-29 04:07:14 ....A 63228 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-f38f5ec5d6ccbfed0f8dded94dfe091372a6caa03f0fa21387e3613689aa8a4a 2012-10-29 14:27:48 ....A 69228 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyua-fc15d093521e3e982dac1737f9556c2674996a49551bed53195266525f33f331 2012-10-29 03:17:26 ....A 70688 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyux-02f921dddd2c78a0f73f06a9cf777e4434c871ef8d142cce2ca5bf2141481558 2012-10-29 03:44:42 ....A 95528 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyux-9f02e65900535a9144254bc5614307e4c53d7e27d1d709e4ded95914c569486b 2012-10-29 03:12:48 ....A 52688 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyux-c254f91efc1a5065359fb549d16b0ac32d635cd8cef12ecc6bf51c456d6cd38b 2012-10-29 03:15:20 ....A 72784 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyux-c3e6751e8f0101f9a04a056ae0020492ab44c2fcd7d32958d20ee64f4393cce0 2012-10-29 04:16:02 ....A 66784 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyux-cdd188e309db3c9c15f2932a439a42f2df93342ff8f81c172d998aceaa31c7b2 2012-10-29 08:59:52 ....A 67784 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyux-d06e990666078ade2406a2f79f10de6f3813d36e128890cbc4acecd791196e03 2012-10-29 05:16:28 ....A 64784 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyux-dbf7440faed1850bd665d80caa284d46079c6737168fd304e154c7ec716e71f1 2012-10-29 05:31:40 ....A 71688 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyux-e67a001f10a834b2679f3bd127566ced19c0e328894eeeb0f40d24e6c8d85542 2012-10-29 03:09:12 ....A 74688 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyux-ee5e4340a88706dab3449f75c132eb8a93872adf1ee5e7e0ea55ff4dae14d822 2012-10-29 03:37:10 ....A 60688 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyux-f620ea96b34a075e1f1d449712305e2a5539404712a1646995e991b96cd231d0 2012-10-29 02:30:10 ....A 89016 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyuy-03a66a0da39b8cc8e5e7bbfb6f7df8b32e5abd0f1edda03d173c472ff18c4502 2012-10-29 04:21:04 ....A 110016 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyuy-076ed59dd53922589d4f3bcad5da65662c16a582c93cad33da11e5fa198fd2ff 2012-10-29 03:49:02 ....A 72616 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyuy-285e3c141eb1b825f3083813b4f26bbbec25e74be19aff11623241051a70370c 2012-10-29 03:39:36 ....A 101016 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyuy-303aa7fd09ca3a90c4add8f53add4ea25013cbfa9590efb319e35100f8e8929f 2012-10-29 03:44:56 ....A 105016 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyuy-524c2c864f350e36e3e3b2237fea5e2540394f486bb2fd62412e037ddcd4e298 2012-10-29 05:28:00 ....A 99016 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyuy-5de0591d2a27b8784923d7f03b149601d690d1bb45b2b127b275aaef2c11033a 2012-10-29 03:53:12 ....A 96016 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyuy-705aeb2ed7b043fbbb9b60e841ccaffd845ae00b3e75849b705194310362e11c 2012-10-29 03:12:30 ....A 54616 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyuy-c21ee92739afeb6964de2754d3e9cc468d798cb149bad70675b513c6f0aac48d 2012-10-29 03:44:18 ....A 107016 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyuy-cebdcda7f6814a955e579283edf1037ebde9b2ffaebdbcbc6d8cf7c0a93f6cf8 2012-10-29 04:21:04 ....A 88016 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyuy-d51d65994ec3d4cd7f0e8e09633170206c8b6681d6d9c3803a7366d81d430b85 2012-10-29 05:32:26 ....A 56616 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyuy-d6081506a47fe9fb515a94ffa6a377bccadb0186d0d59510c9c695c6728b3777 2012-10-29 06:33:58 ....A 79948 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyuy-e597104930a83dae6f6acef76157888a3517fd41cde7d9045ba083a97267f47a 2012-10-29 04:11:04 ....A 108016 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyuy-f12aa58caaaac26a8a453e90111bd979c356fc3c8f6296e6496c703eb6997b2c 2012-10-29 03:09:04 ....A 59132 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyvf-066031b3f9b1c2091bc183a5f1c1f580ffbf39776cd0985b4b5b8af12397ec1d 2012-10-29 02:39:46 ....A 64296 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyvf-933ce5ebafe50a15be2cfbb6b3208a8a5b9902ba1ecc023d0cadbc1751c0275f 2012-10-29 12:07:02 ....A 59296 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyvf-9c2f7940992bdd3c496efabd832a9393054241632fa41b81447af976340192ac 2012-10-29 03:54:34 ....A 99528 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyvf-b1a490f69c6ca5609889994c39da3bfc8a21f10138dcb0cc0895b53dc0e41587 2012-10-29 03:12:06 ....A 65296 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyvf-bf34eba319d519725b3b0498ae88b46993bac81ca0d2a9db44a26755b58d2edd 2012-10-29 03:12:44 ....A 71200 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyvf-c23a9e4ab75a42a0cc398ec0eadba05dd0fa6d0a1424a7b4c8e8649eb9cf8b13 2012-10-29 03:30:36 ....A 104528 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyvf-ca482e67c93010910fc6e1fc214e9d4cf667dee0e1a9722df189a778a1b8a948 2012-10-29 03:37:12 ....A 108528 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyvf-cc48283102aea3881df6effb7597c62e2972ed142f678d546f3b1139163518de 2012-10-29 03:37:36 ....A 77228 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyvf-cc5d8522c99b2140812037367f6fc85b4cf3199463bd873bbc9b2d145afaace3 2012-10-29 03:41:00 ....A 72132 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyvf-cd4e95f59b0c42ae66cb6aeb46faa49a9b3cef624478c4c052a2356b4c0a29b8 2012-10-29 05:25:20 ....A 73296 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyvf-d349967b963ed8365976dae4f694b4d8ffef1d5f31fd3c0f8f512c95634e8dc5 2012-10-29 05:22:44 ....A 69200 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyvf-e30c18d12966c62a6714c8fb3bcca2fa70f08de680bd99114cc6bf975d9560ca 2012-10-29 05:21:52 ....A 75228 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyvf-e7567bc846e253ac5bc2b987bbea2149294af659508dca73c78a888d434aefc7 2012-10-29 03:50:30 ....A 66296 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyvf-e9e444bb9d0984cc77fcc07710e46646ccb96671b3df33f7aca5a3bbecaab2cf 2012-10-29 04:03:24 ....A 69132 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyvf-f01e20ba7e76829208765d31e46f7b4f21259e68f04a5a056a6e9712003d2057 2012-10-29 04:07:20 ....A 100528 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyvf-f3b26e8146819d364fc68e65ce316f9f74b00e3048d3fead37c6f473634d7717 2012-10-29 04:42:30 ....A 70856 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyvq-bb5e54b84f736c57a3d1bdc86d4469532908c071f5d8ee6aad004625a82d0955 2012-10-29 03:15:14 ....A 72692 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyvq-c3d772384f4bf1dfba1d1ee8161ea065ebee160cd3a519dc7cde1a3430ef9d81 2012-10-29 03:25:46 ....A 62760 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyvq-c84ec1d42bbc06357d7c010ac6d2dfb90dfba60efc394d8edcb9af5cb7a49a31 2012-10-29 04:04:56 ....A 58760 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyvq-f17d7dea04db148602b547a7816d3ab18feb8c01e5cf94e766a3af5aa63a6321 2012-10-29 04:53:54 ....A 79180 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akywt-bfb44ba39ff484d9d098062366f02200ea1b42adfea13103b4d51188080b2f7f 2012-10-29 04:14:50 ....A 57760 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyxa-09f0f62c4ceb11eaa0cf3b6fd4c7cca16fc009e10d327bd2c4222d1b3cea9667 2012-10-29 03:45:06 ....A 77856 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyxa-22ffdc0e4df66d2e31267c4fe971db74335797b6639c33fcc7cec2022d65f069 2012-10-29 03:54:52 ....A 71760 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyxa-4e615720a8582307794086e1b702b6162a30562b79417db11cc8b210e081061d 2012-10-29 03:11:30 ....A 54760 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyxa-568978e16a5211a4e9a19d1f7c3c559792e7dff3ee10101107dfaa499b1f1986 2012-10-29 03:14:46 ....A 57856 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyxa-8db4de30a91e448e708ea95b18dc48645811ea127888fb17bfc583221883a4da 2012-10-29 12:28:00 ....A 79760 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyxa-e17a47614decb780bfcd00e624f3c9a521d408c7bf5a53fc1f43c9c49ff02b2f 2012-10-29 07:56:38 ....A 7680 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyxv-1e80c487e2cd9f3f45b8e907ac6d937b026aec5d09341482f386efbcc380b5b1 2012-10-29 13:34:04 ....A 7680 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyxv-1fd8f2be38ce71fecf2793e1819a4defbaca199296ffbd9d7f52503dfdedad9a 2012-10-29 15:20:06 ....A 7680 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyxv-21084800124538b4bf11c3c15a622c6ceb5ae96191363641a1fceb5c0835106f 2012-10-29 03:59:12 ....A 106912 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyxz-fe9dbe96e798ef65af862d581272bd56aa6b37513ac05b5885a4981f0c5709bf 2012-10-29 04:24:28 ....A 61060 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyzq-676839f3610fd6f2a8b21aa878a59a87d8337f2c11e37429392ba572101f1b4a 2012-10-29 14:56:50 ....A 59060 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akyzq-a9b75e08e184e7ec6ce4028a71cb0e845bbcefa63b1f6bac531732ebe8695541 2012-10-29 03:36:46 ....A 6727072 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzbz-7719d791678479343987b02fb171d6a81a7e4f7d41becfe19f7d7e30ef26d2de 2012-10-29 04:15:02 ....A 6750072 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzbz-c1a669ec5fc817db97f3dbd5e368c7c580d2618846d1313345a5c33c02443188 2012-10-29 02:03:12 ....A 60248 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzbz-cc163f232704fece1b72a1b9dc8724bd5cf4084655840c52afa4222da12c3886 2012-10-29 04:55:18 ....A 34304 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzca-3d69260d40cea4c049d25a50298ed7374cc72f7eb9c6eb4838b3412f5051934d 2012-10-29 02:04:56 ....A 34304 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzca-befb22a7031350394b0a3a2401824ba6a32a684142cb22df321352d2c24cf0b7 2012-10-29 04:54:54 ....A 34304 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzca-dcf18a10fcd2cedd98e1e11bcbe6fb07c067b426265d63bf421888712f461227 2012-10-29 04:23:42 ....A 65784 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzch-0b9ff29c165fef2dbf706f1c4ed5b7b50f29775930cd0dcaeb946ff37330a78e 2012-10-29 04:05:32 ....A 65784 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzch-0c749125b14d7460d570fbea1e88882457ee0fa69cb0e1de6b60b50a880cd21b 2012-10-29 03:31:32 ....A 65784 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzch-271d1d5fc96ded34d90fe46917cd61d843d7195f24cc7c82d8bf58b6cf7359a2 2012-10-29 03:01:28 ....A 65784 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzch-bff2729db1b2b26ac868e38d84b89110cd31bda416a739520f9d2b1823d13dc5 2012-10-29 10:01:16 ....A 7680 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzcx-1efb1f37fd12e77b568ac71153518f2d3dc7f3461b3dd7e65d55597974540631 2012-10-29 04:55:02 ....A 7680 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzcx-e0f0d0066146521ceff3586fe84ff6d8084367b3aa1fde65c6707e3503406f3a 2012-10-29 04:02:12 ....A 7680 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzcx-ef3df15bc5b7921c66f32863eafad3d6bfd8eadef62d2fe28bb021c474547614 2012-10-29 12:57:56 ....A 60640 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzdv-47fd400e95e3eb9e6b7c00d966ecc4ad534820144225411a65fddbe8e746196d 2012-10-29 04:04:22 ....A 364544 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzed-0582551dcc08b3aa717605a1f6a96ffc0de19f7357ef7407547f1403f374ac06 2012-10-29 12:31:28 ....A 364798 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzed-0e461cfe50b071cf9ff49a8b6e0fd7f202aa589c822b28ae8c3eb1f4f8503f42 2012-10-29 11:36:56 ....A 364766 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzed-1d51d90bce1cca94bd1f575f8e4d3ab22778d6b4ca84e8c9daf1ee14f5f97c72 2012-10-29 14:20:18 ....A 364544 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzed-4f4dc1a090e6b1a8af7fa3c67cdea5a5652109c690882a9ce4d8c336a04636c6 2012-10-29 02:56:36 ....A 364574 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzed-5f01cb7f0031ba802fe5f314c5bbfdcdc43cc233047c375b7bc259587e64c018 2012-10-29 02:55:18 ....A 364956 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzed-67793419a7bc68aee7d5b5983b9eed46dd1691c68540ff382730a981537f0429 2012-10-29 16:18:42 ....A 364936 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzed-6e0d932b401626022a450a538e195362b062cc595ebcad3f6b488359e38d8870 2012-10-29 03:12:02 ....A 364544 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzed-74cac4a78daa63224506eae3ec3f3345dcaca4ac12069e7ea249d8de8a34b072 2012-10-29 03:15:20 ....A 364610 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzed-9a51c0a7ff823327f8ea7233d9d39b1891f978809c4cce2bba3c3c2f7806f670 2012-10-29 13:51:48 ....A 44548 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzel-bd7ea238339053897913e6d9f623922407aa1818f54e774f6631be50f5112244 2012-10-29 11:34:50 ....A 57692 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzfj-13af78f8c2e7ffb21bb4e8ff5c513aa76161c071cb7162565e2878391b0623bb 2012-10-29 04:23:00 ....A 67692 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzfj-478e97ebadc3637db01ab1ab9075ad5c861d51c488e335e9fa68e1200d243b7c 2012-10-29 03:54:10 ....A 68692 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzfj-a72531ce342797229c2491fd306a8d7f03fdd72104f6c9ae010b8c0dead89bbb 2012-10-29 03:14:12 ....A 61692 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzfj-c33265a61815fb22e26ed4bad5e8a71eb9e68f9234618c1d055d2771266f9393 2012-10-29 03:48:32 ....A 65692 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.akzfj-e907966f17744ef2294aa58bd5bb35c760db48cc40bb29f9b68655d57d44d491 2012-10-29 12:51:44 ....A 2808974 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.alciv-a5e3aa63df3e92bc8453c68ff18f125c7c23b8d18a61af6892243664b919931f 2012-10-29 05:22:30 ....A 66560 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.apnf-a6db6788602a59fe6c42bb90aaf51a339ba266b4b8e654a45933a3accbf5151a 2012-10-29 03:32:16 ....A 190464 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.arun-64bdfd60caa6e5fe73cb09c9ac43799b50f828a6958a8238b51ab65165d42dbf 2012-10-29 03:25:52 ....A 72704 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bmck-c85800220e7ac9a2cc2dd3e2c17503de800dd95611c9266f7eee6235644161ad 2012-10-29 02:21:02 ....A 2470400 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bmyo-9cfc8e8a76fc89828a045f3a9a77df59de33f01aa5fa68d4c7333219d64e0752 2012-10-29 02:09:06 ....A 25972 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnbo-a4d47a29dc1b1834cfd8177cf359258fd8125b55300d2837320c504bed83401d 2012-10-29 10:17:40 ....A 25144 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnfs-79966b3756e1536159b80b3b84b630ec1c66ed3aafde0ce18d7de489c4f72e55 2012-10-29 03:40:50 ....A 49714 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnkb-534d66a16de910d91a6c38f3508a2ee91b9d663a79d04955319f30599a7eed5c 2012-10-29 03:45:42 ....A 9768 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnkb-60a4ef029222647115afa60d16039a29245981c462e31e42dc655dccdecca321 2012-10-29 03:57:22 ....A 49714 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnkb-614969093cef460f819dcf90e501b69e80e1e5d34251a4e4e252533a60dc3b96 2012-10-29 05:17:14 ....A 49714 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnkb-653e829d527486a0eb2636af16e6dcd0507cf7ccaaa3cf9d2bf59006ca1a9653 2012-10-29 03:27:14 ....A 49714 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnkb-742f80583a0f780673572a1d0a0e69c92659754788ba2f7fdf219a83c867c6ff 2012-10-29 03:44:56 ....A 49714 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnkb-79df65a599707d137e86ac3580c612d501873c76b3c8d5cc5b1cccc280e6ae3e 2012-10-29 02:47:12 ....A 49714 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnkb-a489792c5c44903d2f72139fa8f9e1ef0f28a3bb18ea94912cfeca23653c91bf 2012-10-29 03:45:36 ....A 49714 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnkb-cf55b336858f8e5affef4f32b951689cfbbb73b20ac857b9c06f42d3d43f5d96 2012-10-29 11:47:50 ....A 49714 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnkb-da0b8b47a63cebfd88a6182d49c64346a0c1fa3ee0f78d23fb576a64fc6e764b 2012-10-29 11:12:38 ....A 27176 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnkb-df6444110c32d56f89305cd53e96f38fc510fdb3d073c2fc921ba6759da33d8a 2012-10-29 12:23:40 ....A 49714 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnkb-e0f76a610130179b1dce37ffc6107f1a80f3bcf75d444bbc03e4fa332f404259 2012-10-29 04:17:46 ....A 49714 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnkb-e483ec83a39240a0219e9dd63b2ed22a8bbc5fa7a1497f2f1fa7b0aaa23c6376 2012-10-29 05:26:18 ....A 13864 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnkb-e8fd199ef717d031f4fb5074a179ddc82356083be453fa1f51e5d2c09e56b14c 2012-10-29 04:01:10 ....A 9768 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnkb-ee82def3814432728eb68c1ef832b8557cc864e9e8ddeca0596fcd0f2242389d 2012-10-29 04:08:42 ....A 21554 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnkb-f47c9cec40dc0b306523f7a205568e8332eeaf7feb15c1145a4fe527f5d485e0 2012-10-29 03:48:22 ....A 49714 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnkb-fb964cfee36c3e08b361a771ddc58b2238ac477263576d69561dfabcb1958917 2012-10-29 05:31:46 ....A 57344 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnkc-be38a3814fe5bbf1974801257257f190bd326d5c6835007584ad0ae1c64b1a6d 2012-10-29 13:37:20 ....A 58408 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnkk-6a2aa45015362efb1fe652099be038363eb85bfe9b7baf558e34b3a472676954 2012-10-29 03:14:18 ....A 18944 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnkz-c34c6e0167d2e1d14408434864a189b03f0e02bb7430b0b041206dbb6fc14bf8 2012-10-29 03:07:30 ....A 3606 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnou-5e8b73b95433bdf875d18685d312a878ef1d7572dfd203087098c43e07fb49b3 2012-10-29 16:23:34 ....A 40006 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bntz-762aaa27203d462ac1dd1f32240c8e4aa574eb1b4afc15020874180fc7f54af9 2012-10-29 01:34:42 ....A 37264 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnuf-ddaacbae678e4478e570e20b1c5898b86b5f02ee06cf05952b192d6acfb30457 2012-10-29 03:55:52 ....A 61584 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnve-ebaeed746e7f6682c9533d83af0dab525a28c2161eeb02147002b23be5d26512 2012-10-29 09:48:32 ....A 29384 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnvg-d3a2c107eae857316011073533f92479c4633174d317e772ccc9a02b0467596e 2012-10-29 03:28:28 ....A 17920 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnwk-c982e4c519588483e001dce616990019d72a8b574e8f20fad65c3022377a8b3f 2012-10-29 04:00:58 ....A 24440 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnws-ee50ea50691e7ecd9291b53e65bb2ce3da4535b01afbac02fcc13e1bbbf2feba 2012-10-29 04:02:52 ....A 35228 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnxh-efbe218d2990908b6d71bc09e39ec2cf43dbe52812a9846cb0d54c5bfe9ea882 2012-10-29 03:46:58 ....A 12096 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bnye-e814a28c11b856207e3838aaa6b1883aab4b920d6c8d7b682be803370dc4a0ef 2012-10-29 03:46:22 ....A 18944 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.boaq-cfd9d88ca35053e16db240a60c62f2a1b682573b8dd8de8828d132b732126fd4 2012-10-29 03:30:56 ....A 98360 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bodh-7dd1609b28c61e719c445512059a78812ed3f33ea034943a680de2017ba2e528 2012-10-29 03:48:26 ....A 11374 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bodl-e8fbd9294584790e84297f7ce2517d54495595abeb76df91a423c1daac9e1648 2012-10-29 02:51:16 ....A 27036 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.boes-0d75a69140bf2c06411ad7d076d6ca8a00687ee2d89f48a1b6e846344941f5f8 2012-10-29 05:30:10 ....A 102400 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.boev-ae9f2d65702d76da250fdb67eb32686c7d63d5db481ca7cb3275dba2be9495a6 2012-10-29 16:22:38 ....A 786432 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.bolb-2489dced79bef276f3376b0de9cfc481812303fd8053ca7d576c235ab4351cbb 2012-10-29 03:22:16 ....A 47779 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.dgk-c6d70bedee17a19ad255912bb51802f848284e6160c5fdcc2d92146d1d5081af 2012-10-29 03:25:10 ....A 13638 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.dkg-c80e2e2f368ce159785293759f0b671698e05ddc4c8e8f2aad0581873e97ebf0 2012-10-29 03:32:26 ....A 14043 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.dpd-cb0e66594eb3b8b9fb4b0bdc6acb15658d388576507f9adf610eec50f18dc208 2012-10-29 05:21:20 ....A 21778 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.fhw-e2ebae97f7beeae8118c3150a00e34cbe087f2b737619bb8132417bd0e45ef38 2012-10-29 03:28:52 ....A 14284 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.ggj-c9affce3e6051f5b65ada1d6fb9ec8f4162bfb8763edf2d2d96e600caad04a0c 2012-10-29 04:12:56 ....A 8053 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.gqc-56a02dfaa5e83bc92257e14978a0f7c329b1fb06fa464c913347bfcf3114fec0 2012-10-29 03:29:24 ....A 15360 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.ibi-c9d8a1bb7f272918abae99efda6c5725cc4d290038e4990d1e671245cc100af9 2012-10-29 03:12:46 ....A 178816 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.ijq-cd74fa46a93624e98adc34d1755ce44de6ddbb28cff38ef898783a63d095e4da 2012-10-29 03:42:30 ....A 33954 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.ivx-cdb4eaac75bbc38fa9866cb70bcf75fdeedbc458091775e5fabda7a3de5c9e37 2012-10-29 03:32:30 ....A 15360 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.ixl-cb15f5563018b9503007b69a3d2490808e9e0890324bb28036e6972359131956 2012-10-29 03:42:46 ....A 14962 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.mpy-cdc28a6a1cc4517863b4744309437b2d658c75dc720bd810c58c8f4f68c329f1 2012-10-29 04:11:18 ....A 14208 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.mug-9d41c4df4a695ac139fe52be7142096ec4e8ee9d2da68cc4249eb8e3e0b1dabd 2012-10-29 03:47:40 ....A 14000 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.mwo-e883ef27326cea4cf490d34943421b5716f81bf13c6b50f802e13289da2421c7 2012-10-29 03:31:22 ....A 10240 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.ojf-942b8be53bb9ef48ae8e92ead8bb5c823d0980c9d465ab1ed334f2d0f8407d4a 2012-10-29 14:13:34 ....A 80384 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.oqu-8f399f94488c05bca8a717694379913a0be04ad9622fc209ecfbbd4a83d5f645 2012-10-29 02:10:36 ....A 180224 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.peo-ae289980dac5f6ebab161fca3b33bbfbc9eacf6a17415120b3655003af3ae000 2012-10-29 04:20:36 ....A 5888 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.pfc-1f27215a17bbbca1d4849bf9bc1d82f476b3d5e83b7157e49f6074a7f8efb125 2012-10-29 11:13:12 ....A 180224 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.pvw-be765ca00e6709d4d7a5909ad6c6133ed20639f701de90b311086c1e05f16a96 2012-10-29 03:30:58 ....A 10240 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.qxp-ca7183c4d3f069f820a16913b2f7ba4b39e982a6bef77476d660515bf21ed47f 2012-10-29 03:25:02 ....A 26628 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.rt-c7fda73b267d8d6bd01ad644d05536c1d1728feb114db3eebacd5373be7e9433 2012-10-29 03:24:08 ....A 11776 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.tcnt-c77dae3f1d200809df0f279d7c78f87a27c4ccbbc43625d8a2a080ee19cf9bc7 2012-10-29 12:48:16 ....A 56963 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.tgph-51acb24a4de415f8b7e10d2aba3bcc0db7dcd2717852df741f060eea828f2754 2012-10-29 04:00:26 ....A 58880 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.tslc-edf1318ab030a29358386496a9a44ee5d0d9313eb60a6c67ab12b088560101a7 2012-10-29 03:26:50 ....A 4488 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.ttwj-c8e0acc53f3b3b55089d77b07c2bbfc5517326408693656fb9095204155d06bf 2012-10-29 03:22:10 ....A 28672 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.twpx-c6cbec9f23a7ebd212b74c28fd508e33ed2bbabc9d163fd6e860d4d5676570a7 2012-10-29 14:22:02 ....A 107520 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.txli-0bcc40ae94d75e8524710e885d70a2b0e933abdc3f37a2a06c1656cd254f3237 2012-10-29 03:36:08 ....A 15360 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.txv-cc15067224e1fdb4c9a57f6d9b44e42456f7db40ee266eb8ee9b0759bcf17052 2012-10-29 12:04:40 ....A 11264 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.vqcg-af649e1bb194e6e184bd61fc09d9963c7aafbf4922ff62400cae260a9f5c6e8e 2012-10-29 15:05:50 ....A 41984 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.wqaa-20458b4dbf4bda35a479a47acd84e563eb43c9a872e9b3c68b3055852db595cd 2012-10-29 01:36:00 ....A 1227943 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.wqoi-1a5a781e0695dda7a8798602937677e0a203dc1d631bbfad2674ddaa0a85e4ad 2012-10-29 14:13:48 ....A 45568 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.wvhz-657d116111d4dd0d43319a5c1a0e2822d4d46b6a499da743b2a713ae06a5c9b2 2012-10-29 04:02:26 ....A 278528 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.wxeq-c279970158a991e25cee9c1cee743fbcf194d942ca6990d998c35d766e3ee81f 2012-10-29 04:58:18 ....A 44562 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.xnvu-1a9fe798e177806283067956447fd829c2fe6075a8f97a8f4151197a3e20947d 2012-10-29 03:32:32 ....A 55826 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.xnvu-cb197ea60c673cb2165057ddf1d7fca6bb208425ae5bf8e2b8e2ee2c05987e29 2012-10-29 04:58:16 ....A 55826 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.xnvu-d18845c8bf295dec230ea77abb03f21767e80aa6c426c51ee15cf1aeca56207e 2012-10-29 14:06:14 ....A 55826 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.xnvu-db156b90424b0c0eb1da05d8d160c22e2c2fd0855116dffe9fb4016b7e0c3009 2012-10-29 13:17:30 ....A 55826 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.xnvu-de01eda52d4c46a04c86fd4d812771627a5ad4bc45c6cc51f19d0e1b21012894 2012-10-29 03:55:50 ....A 47122 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.xnvu-ebab7e09691ca36f39e75cdfb18f3f5a5acf21f5b7d8d70d7535080d1bdef1c8 2012-10-29 04:04:12 ....A 55826 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.xnvu-f0c80a765c641383641b8d95fccfbf4a9259c5909cd88a9d83e8c199a362fafe 2012-10-29 04:05:10 ....A 55826 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.xnvu-f1b85fdd50ba3c3327af7b6c8af07075c4a3b8d8045d70af15f1148057595fb7 2012-10-29 04:08:22 ....A 55826 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.xnvu-f44a6905ff5924af1b9e1a4ffe8409b0cdfba27d430f338c74565cfc1c1a76bb 2012-10-29 15:35:42 ....A 2172928 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.xpqk-21f6a593c9fc1f1cd99c928c41891f284ddf17743208e712fea25ea17cb4cb2e 2012-10-29 03:49:28 ....A 315392 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.xqnr-ad7250acdf5f73978bc63e0d22f5e2183157bf1c016d90f6b14f9dedae7424cd 2012-10-29 03:41:34 ....A 315392 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.xqnr-d0ba5e4603b6cfee7556d0b7f83b802f51c5d5e3443e3601c8c27bb780204a47 2012-10-29 13:50:32 ....A 315392 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.xqnr-dc3c9eeccd16fc147a5b985bae18c9436b88e3329efef9e7c33a779ae583c045 2012-10-29 03:47:22 ....A 39056 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.xsao-e85f2da5da55d676cb446035a553315b0a7a7d3ea0738d0a832ddac6aea961d5 2012-10-29 15:43:18 ....A 10582 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.xsat-76d38fddfc0956b0b459924bbb2ce63a377ae59bf7ff46749c48eea7ed0eba3a 2012-10-29 12:15:34 ....A 89408 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.xsgq-7d7bde9fb6c045f0e3e4dc4a8a34422222171821f9936d7f005b68ec8944d23b 2012-10-29 04:11:26 ....A 10404 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.xxbk-f69d6910fb567e9cd9a6476100ef663575311d1fe125bc2230ef35b72ddb6506 2012-10-29 08:24:02 ....A 32256 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.xxkq-1e9c233ac3d41f5584970a9e63dc896793acb38c5c3f40e5a8108b174986c33b 2012-10-29 03:16:26 ....A 75794 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.xxlj-eb7e39af33a06aa7b3105b29911a0c04fc29fef5f06b295933fc585e3e6a72cb 2012-10-29 03:40:12 ....A 34816 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.yqw-cd15a8ce512483272726f5799ee801cd4cdedf274b4c21d2f36c2a83b7d33908 2012-10-29 03:26:00 ....A 19632 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames.yvi-c8687fa81644eab46bb650d20121a7a30526100392e4504b32510155ff7eb5b0 2012-10-29 15:57:28 ....A 23440 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames2.ciyz-2346416f5d17c2a74c2cc92c45d32ba3276f8070aff133df6098abe34e099628 2012-10-29 04:09:42 ....A 19354 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames2.cizm-f542fbfc3d533f43ee77e110c404467331a0ba07889e7457f2d1abdedd12b678 2012-10-29 01:46:58 ....A 159744 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames2.me-766d54e92b07dce2458d44d051d4700f9b60ed780c64174ccb65a52299cb3a08 2012-10-29 15:46:00 ....A 85504 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames2.pc-22a0cd9da3a61651ac9e40fee1e40d59e42c8192a8fcea453a6de523347751be 2012-10-29 06:11:14 ....A 20992 Virusshare.00018/Trojan-GameThief.Win32.OnLineGames2.pc-69fc86619fa017074214a4b1e06c8db32b8e6ed6ed1a52fc21babf29f6336ba0 2012-10-29 07:47:50 ....A 22528 Virusshare.00018/Trojan-GameThief.Win32.Tibia.esn-6bb994e2f49ccfbe6e41406a3a3903e97ceada14047f707a9f522827e64d9518 2012-10-29 04:01:24 ....A 29184 Virusshare.00018/Trojan-GameThief.Win32.Tibia.wkw-eeb968f7c7226f59056ac864b5c20a04b340d0ed8d41f86d8af3b2e827629d6a 2012-10-29 03:25:10 ....A 17188 Virusshare.00018/Trojan-GameThief.Win32.WOW.ach-c80b60b083d7a5204ea83178e807b5ed4cf20b7927b41c09e9bf404a2408df78 2012-10-29 03:30:08 ....A 11195 Virusshare.00018/Trojan-GameThief.Win32.WOW.ade-ca1a64b3aa36ede9a0bd1beaa38bc0cc1d707df60db5a561684c9e3656ec619f 2012-10-29 11:47:42 ....A 90117 Virusshare.00018/Trojan-GameThief.Win32.WOW.agim-d9498228f439251db3be997aa49bd2932d45486d3e851e675d2fdf0368c863f1 2012-10-29 03:25:14 ....A 19923 Virusshare.00018/Trojan-GameThief.Win32.WOW.ail-c81347614074dc6a4e38f7e7915865919042e82d7311f722f19aa762a339d8d1 2012-10-29 03:32:22 ....A 18662 Virusshare.00018/Trojan-GameThief.Win32.WOW.alc-cb0062d3e217f148f9ba30584bb1367dea730c92de4d3a562f3c263e49924885 2012-10-29 15:50:08 ....A 2033415 Virusshare.00018/Trojan-GameThief.Win32.WOW.ctf-ad36ee52190fd8751c8950568376a6a6a842c0829828d902aa45cf3aaa9e0d08 2012-10-29 07:34:42 ....A 216064 Virusshare.00018/Trojan-GameThief.Win32.WOW.isu-1e6a76ac7950a0f9e141773c69f68450ed5d5b248ebc48f6323fa3f5bdf3ccf6 2012-10-29 09:45:06 ....A 133120 Virusshare.00018/Trojan-GameThief.Win32.WOW.isu-1ee6cc1e268be8f47ced10213ffb2209ffd6ad0eb818202a32d550682881b0d4 2012-10-29 16:18:24 ....A 210944 Virusshare.00018/Trojan-GameThief.Win32.WOW.isu-244ecf3b61ec87eabc986a59f7eff117e3fecf58b51ccbfff6853bd311051426 2012-10-29 04:30:44 ....A 224856 Virusshare.00018/Trojan-GameThief.Win32.WOW.isu-79e158cb069f824e662ef5bb1fb36443c616b8a3a477a42945c5f8dc3720f294 2012-10-29 12:21:32 ....A 216064 Virusshare.00018/Trojan-GameThief.Win32.WOW.isu-b6b46ad512954ca6cc183c00045e9b97b366362e9789da81772645295873880b 2012-10-29 15:00:32 ....A 127005 Virusshare.00018/Trojan-GameThief.Win32.WOW.mm-764a11541eee181476989f6290e2b0bd5556e9c38f507098f4b310979800dfff 2012-10-29 03:29:36 ....A 32256 Virusshare.00018/Trojan-GameThief.Win32.WOW.rh-5a42043b6558f53adc9495f35d86d0b7fef47b4e6b86d5aaf940014bf8cca733 2012-10-29 03:59:42 ....A 2048 Virusshare.00018/Trojan-GameThief.Win32.WOW.sqw-ed81635230f336bd6125b0f9bfdb23d2c59140f394880221f015275a9183b158 2012-10-29 05:24:32 ....A 135168 Virusshare.00018/Trojan-GameThief.Win32.WOW.swkd-af947088b82bc0a55246ac9865a7b0191fb09087c9b00e5eb65b9d268c64a1e8 2012-10-29 03:05:20 ....A 28048 Virusshare.00018/Trojan-GameThief.Win32.WOW.szzr-a22b921cd8a03170af5ab97f64dade07a0cbf159aff19ed7e1a6af1eb1422640 2012-10-29 03:42:00 ....A 29666 Virusshare.00018/Trojan-GameThief.Win32.WOW.taak-cd8734dd6e24b2d69edbf2a220bd0f5c29a47d322d1d0b6db89ddefffa4602fa 2012-10-29 03:37:22 ....A 1701888 Virusshare.00018/Trojan-GameThief.Win32.WOW.tabe-639dc1e816eee76116a429683d77b33a43956a1ee798006e0a8154740120e085 2012-10-29 14:24:28 ....A 26364 Virusshare.00018/Trojan-GameThief.Win32.WOW.taca-200b498de73fed1259f9268d6f0e75f8079ea4634f98864d335a342a735c1f1a 2012-10-29 15:16:52 ....A 26364 Virusshare.00018/Trojan-GameThief.Win32.WOW.taca-20d89842d84aa9d78d42932421259323f33cc4e88e8703e2756dbaa58a9a48f0 2012-10-29 15:55:06 ....A 26364 Virusshare.00018/Trojan-GameThief.Win32.WOW.taca-232cd2573bc5142f1a09dd4a48d42ab8c187af7aaf727125ab5de1a5e8c9cb7b 2012-10-29 04:48:46 ....A 26364 Virusshare.00018/Trojan-GameThief.Win32.WOW.taca-bd77c823fe6b04c3695795724e47df1d04a011d4e1ad7386997363234be1b79e 2012-10-29 14:20:44 ....A 30909 Virusshare.00018/Trojan-GameThief.Win32.WOW.tach-ca7ca924749d381727d790b3d6ad321da1f08cd0fa8d75ba151680c49dd8d583 2012-10-29 04:03:58 ....A 31548 Virusshare.00018/Trojan-GameThief.Win32.WOW.tacz-2e01245dae62471ca3eb64e858f24c3c9e9ce1a13b74dd46612a58450fb44e3f 2012-10-29 04:54:42 ....A 31917 Virusshare.00018/Trojan-GameThief.Win32.WOW.taeq-db1ef8519e4740e6c3b1d404674ae249ee0dc2a3e1eb3b3693bdbfc8ca56e30a 2012-10-29 04:56:00 ....A 31917 Virusshare.00018/Trojan-GameThief.Win32.WOW.taeq-e17f7270ff13a5aca883ceddf349688a91b45e720d1f6af6dfecfadae65460e6 2012-10-29 08:59:42 ....A 60056 Virusshare.00018/Trojan-GameThief.Win32.WOW.taes-1ebd353ab8eb8acb05c6c1fea53dcbc598f4316248a2b81c220f28cb2d57c4b5 2012-10-29 10:22:08 ....A 60056 Virusshare.00018/Trojan-GameThief.Win32.WOW.taes-a53d0489d17fb42e4fb5c4b7ef9cf350bfadfb3a7494c7ebbc08558a61769d54 2012-10-29 02:46:02 ....A 32768 Virusshare.00018/Trojan-GameThief.Win32.WOW.taet-bfb35a1fec2f0b72f98c4a6bf264574d5ea72cf4e20c85ed85ba3ded066645a3 2012-10-29 03:30:48 ....A 24576 Virusshare.00018/Trojan-Notifier.Win32.Cloudine-ca5a546dab1ccbfc4a0bb2d42ee1fea939571b8ddf408be0d06ae275c2ec0b98 2012-10-29 12:50:34 ....A 57077 Virusshare.00018/Trojan-Notifier.Win32.IllNotifier.c-6b5529e41c1324d405e64678fbef6f8f85ac10495b4e118581290cd764431164 2012-10-29 04:17:46 ....A 60674 Virusshare.00018/Trojan-PSW.MSIL.Agent.aaa-789aa3f481c0bd96a4fb488b2873030d0e4d0c52d9fdeb0250e3d44c3b0c68f0 2012-10-29 13:06:06 ....A 56320 Virusshare.00018/Trojan-PSW.MSIL.Agent.aaa-7da788d8b26d94b7b7904c4d9766833172a27b871306452d33a1f441396b8453 2012-10-29 14:53:28 ....A 79759 Virusshare.00018/Trojan-PSW.MSIL.Agent.aaa-7f9228f7e34cfc44d641ebfbd6c8cdef913c50df30d6b29eefe1df6c93b44291 2012-10-29 05:19:42 ....A 80393 Virusshare.00018/Trojan-PSW.MSIL.Agent.aaa-df39a05d1d104e77b9769f9b5bdad61ba5e904ee051217e87c9dcb393aa812c7 2012-10-29 05:31:04 ....A 79726 Virusshare.00018/Trojan-PSW.MSIL.Agent.aaa-e083f9539c6482cb535cc859f35c81829f9ec85f1fd5e0bd89ea389a9c753310 2012-10-29 11:35:46 ....A 56189 Virusshare.00018/Trojan-PSW.MSIL.Agent.aaa-e56bb2b5ffcc00f73a156160ed7acd4625fe4d577a2a0df63ba1003859c5b99f 2012-10-29 12:24:44 ....A 79486 Virusshare.00018/Trojan-PSW.MSIL.Agent.aaa-e62837dfa8acd6a0970cb64a3e7ce0c3b448871352a72f4caa04e60a04a430f2 2012-10-29 03:28:30 ....A 240640 Virusshare.00018/Trojan-PSW.MSIL.Agent.bxn-489dfb3851b19366a818d9056b8324f2260f8bf720f1ef91f3d1d0ff9cc68b19 2012-10-29 04:02:32 ....A 495104 Virusshare.00018/Trojan-PSW.MSIL.Agent.dm-712ca0df7ded718a91b17341066fd2746981223f8ec8cf599dca217318d6aae8 2012-10-29 03:30:56 ....A 6861282 Virusshare.00018/Trojan-PSW.PHP.AccPhish.eu-000ecfc5f2df277e393dfce281486280f1966339519cfa8affb866e221091b52 2012-10-29 05:32:14 ....A 7030825 Virusshare.00018/Trojan-PSW.PHP.AccPhish.eu-00efdcfd2c8c4441bd76175d4e6324ff4993e68dea67416d45e7d5476afe1859 2012-10-29 05:28:48 ....A 6866653 Virusshare.00018/Trojan-PSW.PHP.AccPhish.eu-2221fa122d9b8d35a7d3ea40a0e0cd1947c9ff605fb2a8b723941ac4676c24bc 2012-10-29 02:47:32 ....A 7023765 Virusshare.00018/Trojan-PSW.PHP.AccPhish.eu-414d2b511d37ca275e959ec2962e134eb0139c21f11b26bc8e7434965dbefc34 2012-10-29 06:05:02 ....A 6840549 Virusshare.00018/Trojan-PSW.PHP.AccPhish.eu-551c7ba1e40782f84151852b00bc6041c811250f917f63351d4ec015d47d9ea6 2012-10-29 13:15:00 ....A 7181545 Virusshare.00018/Trojan-PSW.PHP.AccPhish.eu-a4b21c66a775db11a3b2073f542aeb2993bbba457bd952a01d7b494e1d7cf172 2012-10-29 15:13:52 ....A 114688 Virusshare.00018/Trojan-PSW.Win32.Agent.apru-20a824287e3f6e9eae3417a241f6d3881af6092fee276da60ad9db25f0afc03b 2012-10-29 03:42:46 ....A 115553 Virusshare.00018/Trojan-PSW.Win32.Agent.apru-660b93e3c0c5e6b259aef78baed6b06f032780d5f6ec60d702cb8f50d649be08 2012-10-29 04:19:56 ....A 111457 Virusshare.00018/Trojan-PSW.Win32.Agent.apru-894c08dc90d6868af53d07f9de312edfc4c793d500728dade0be12460036af60 2012-10-29 08:32:06 ....A 14848 Virusshare.00018/Trojan-PSW.Win32.Agent.gen-6595f075a1982c63fb4795bd47d826ee57d7de22d11d85972a71f4318b80494f 2012-10-29 16:17:08 ....A 154710 Virusshare.00018/Trojan-PSW.Win32.Agent.gen-7e372842c75cd40c932ee6349e10396f4c52287ded592c395d77cd62c76bcdc0 2012-10-29 02:07:14 ....A 14848 Virusshare.00018/Trojan-PSW.Win32.Agent.gen-bf051ce0acaf6575c1ae701543b6d9313ca1cdcec91e7b741aea0be9d5d80ce8 2012-10-29 03:47:00 ....A 25600 Virusshare.00018/Trojan-PSW.Win32.Agent.kxq-e8168f5239e98a84d5828520cbc41cbd0c5ef44e67fb2b16d38f11daa7b6e0c6 2012-10-29 15:26:24 ....A 933888 Virusshare.00018/Trojan-PSW.Win32.Agent.lqye-ad900e8b3d2c8b17a6ae93de9a6ea21148fece40664ebcffd512e6d98624e84d 2012-10-29 13:26:10 ....A 4680854 Virusshare.00018/Trojan-PSW.Win32.Agent.lrim-d1b39df020abd2eb00f04ba1d35d68d07feaf384e755a6d7768921379285122c 2012-10-29 05:14:10 ....A 10992 Virusshare.00018/Trojan-PSW.Win32.Agent.mih-e25a98c2b819da304e371176f9fbe10aa173008287aa8c7cb4b94b0dc84c3cd1 2012-10-29 05:36:22 ....A 905216 Virusshare.00018/Trojan-PSW.Win32.Agent.vzq-b6bc16b09b5b7d57fb5cb47d615fbc2fa28b138a148a65b38c3ef8274723e404 2012-10-29 15:02:00 ....A 61287 Virusshare.00018/Trojan-PSW.Win32.Agent.xny-3181ea045c04c303a293f3d708931ddf9ca82484a07030ffcc5b28836e791224 2012-10-29 15:34:04 ....A 134144 Virusshare.00018/Trojan-PSW.Win32.Bjlog.aabz-21db80ab2c2c2439a33cbec7c34aa316ba17319b20945f4ce52ce37d9e598c0b 2012-10-29 03:54:46 ....A 273956 Virusshare.00018/Trojan-PSW.Win32.Bjlog.aabz-a70f78fd39c37a050375c7fed6682736888898b7a94ce75ddce4f5535f4b3c9e 2012-10-29 03:08:50 ....A 11680 Virusshare.00018/Trojan-PSW.Win32.Bjlog.aabz-b74eb0075b18127f4d122be46e34e7bb5e95016422c5e3bcffeab99b94cdd14b 2012-10-29 01:57:58 ....A 414408 Virusshare.00018/Trojan-PSW.Win32.Bjlog.aabz-bedba7ccbbda77d3474feed15982effddda1758cae0c47ebec612e47ad3df3c0 2012-10-29 04:05:42 ....A 234400 Virusshare.00018/Trojan-PSW.Win32.Bjlog.aabz-fbbeddaeeca6960cf79da271087782fc03a458cd7575e268d328a2c06464746f 2012-10-29 04:22:34 ....A 204800 Virusshare.00018/Trojan-PSW.Win32.Bjlog.aass-a65833dc2c3392140b89ed96e1b5c7737882a87d52342730d3c66a8a1a37e0fd 2012-10-29 15:42:36 ....A 581488 Virusshare.00018/Trojan-PSW.Win32.Bjlog.drhp-22638f82447b5290aae9122bc8f1b3dcaa9906d25613708cb368fc8600ceabcd 2012-10-29 02:30:50 ....A 811008 Virusshare.00018/Trojan-PSW.Win32.Bjlog.dtwr-9b80fcbf631077df5d5a9c222af20b90f99d35b87b6704fec1ec3aac3c05250d 2012-10-29 01:51:42 ....A 25534965 Virusshare.00018/Trojan-PSW.Win32.Bjlog.dtwr-bd76237919f703b332715237032c0d20eca243c81f04391481503ffbed6f90f3 2012-10-29 03:50:40 ....A 154130 Virusshare.00018/Trojan-PSW.Win32.Bjlog.dwcz-b8342f856aefd4472b58d4593c482b92f465f187f28284b7489c5ef39f40fce0 2012-10-29 15:21:44 ....A 208896 Virusshare.00018/Trojan-PSW.Win32.Bjlog.dxtx-6f226ccd3ea1352ef80105585d7ff06c74e9808fe5e3e6bf45d16be0cc04446f 2012-10-29 16:24:22 ....A 165888 Virusshare.00018/Trojan-PSW.Win32.Bjlog.dybz-24a71bf77d07d7f08e286a2693808968c14af85faf765f2d153150d0e9eefb92 2012-10-29 16:07:16 ....A 112640 Virusshare.00018/Trojan-PSW.Win32.Bjlog.dydn-23bcf597971f6f63d54124d1b1a3583103d01d22f3464246308005c3055633bc 2012-10-29 15:40:26 ....A 171520 Virusshare.00018/Trojan-PSW.Win32.Bjlog.dyvj-6d0fe192a68bcefa5873b711544775a2c86268fcd34a4e7247c47a01c4c3b1c2 2012-10-29 12:51:08 ....A 23659410 Virusshare.00018/Trojan-PSW.Win32.Bjlog.jyh-1a849f51b091f22e8949ca92f5e99482bd3d9202c76fa27afd209f0e21b46bcc 2012-10-29 05:26:28 ....A 23659410 Virusshare.00018/Trojan-PSW.Win32.Bjlog.jyh-670e4a05e0d536ac279f3b98bae8630ebfec00d4a21397d4687329bdd1f98bd6 2012-10-29 03:52:36 ....A 213071 Virusshare.00018/Trojan-PSW.Win32.Bjlog.rtl-a7a3d47c10aafbdca6c0ac87e2d44ccd9fdcbce43790aa403d07f61ec2cc2929 2012-10-29 03:16:34 ....A 204820 Virusshare.00018/Trojan-PSW.Win32.Bjlog.ugz-8e275eb56e2169bb33f0f6527ad5e3b82644c08444b2b5e70c0956e8ee502fac 2012-10-29 12:19:00 ....A 214564 Virusshare.00018/Trojan-PSW.Win32.Bjlog.wqq-3ef46fd53d7e91988d1932b0b7760b6670cc3ec3a9461ed9e967bbd03eae7ab7 2012-10-29 03:08:58 ....A 4329472 Virusshare.00018/Trojan-PSW.Win32.Bjlog.xou-3dba87a4cee51f64ad1984b6aa080519007cdc49781edcccc298b8abe40ed44d 2012-10-29 03:24:18 ....A 12288 Virusshare.00018/Trojan-PSW.Win32.Coced.220-c7913eec097c0e4e8baa45c33568ea2fe9ca0819482d15b666ee8b21d48dd154 2012-10-29 03:40:36 ....A 17176 Virusshare.00018/Trojan-PSW.Win32.Coced.239-cd342efc7bb1eb30c2661d2ffb4f7611c6bf3bb0bef03de366e0b998faf93d3e 2012-10-29 03:23:52 ....A 19160 Virusshare.00018/Trojan-PSW.Win32.Coced.240.a-c76626f713e5f50ae9f3a014164858f8680de0192c0cf160dc224a0bc788111e 2012-10-29 03:30:10 ....A 58880 Virusshare.00018/Trojan-PSW.Win32.Deathmin.a-ca1f0ab941810a935783615c78903f8d94700b4e7a0bb47d0650a50aac2ba3cb 2012-10-29 03:22:20 ....A 34991 Virusshare.00018/Trojan-PSW.Win32.Delf.agh-c6d985e7a2c8d86855d97425e2fea5b9af30f2eeb4a970cc52f3c8b0908c1936 2012-10-29 02:42:20 ....A 52357 Virusshare.00018/Trojan-PSW.Win32.Delf.ahpw-7f5fa582b9a33635ad92a15fea1bbb3e79104e8572ede2858f68bd608d879ed1 2012-10-29 03:26:30 ....A 69632 Virusshare.00018/Trojan-PSW.Win32.Delf.amd-c8ae972244bacb1d5a99ce2de7e8e5178600cba50889f18750a0e61d852cc6c4 2012-10-29 03:42:28 ....A 31641 Virusshare.00018/Trojan-PSW.Win32.Delf.fg-cdb3a22f3a09a86ee28fa8506e86293d9618e228494f6c74b9f43ac155dedcb9 2012-10-29 03:39:54 ....A 60031 Virusshare.00018/Trojan-PSW.Win32.Delf.hl-cd0075b859d98c4614cbd0690f8612a4536b292fbd64ee464b389a002f1c8797 2012-10-29 03:29:02 ....A 15573 Virusshare.00018/Trojan-PSW.Win32.Delf.ic-c9c211804cb86883c6115678c2b27b57098220b1658435ac40f71845647bcfe8 2012-10-29 03:24:06 ....A 21212 Virusshare.00018/Trojan-PSW.Win32.Delf.jd-c7789018b85e511eb81f28e03cc2a300a854eba3d6ec90d6ede31baae945160c 2012-10-29 03:32:02 ....A 21176 Virusshare.00018/Trojan-PSW.Win32.Delf.jd-cad6ce4c1468d9dbf4cb32af53db2ba0c313bd0b3ee7ca0a05afaf6252414fbf 2012-10-29 03:31:36 ....A 75968 Virusshare.00018/Trojan-PSW.Win32.Delf.je-ca9de4df6827310e6908035bc3834ef2589a4632dc1289fc9959f0515cde112a 2012-10-29 05:02:30 ....A 3835179 Virusshare.00018/Trojan-PSW.Win32.Dybalom.bkn-121b2287229cfb3841f69d2cab430668ac1530645666de568e9eb695d5256237 2012-10-29 03:07:10 ....A 1035784 Virusshare.00018/Trojan-PSW.Win32.Dybalom.bkn-3844a9ca3df8d46963c95261a61f893c69c3e173508903a129af416d6d683aea 2012-10-29 15:47:24 ....A 1041637 Virusshare.00018/Trojan-PSW.Win32.Dybalom.bkn-7b524dd3b06f1996d5c3f8b9f964e9ce4a1f8d6ab32f12d0f41f2b095abdc4e5 2012-10-29 12:43:48 ....A 389315 Virusshare.00018/Trojan-PSW.Win32.Dybalom.bkn-7cab7d085013dd528d5b6ccc0b903d79646c5be8d97995e99348238b19485d77 2012-10-29 02:49:56 ....A 227798 Virusshare.00018/Trojan-PSW.Win32.Dybalom.bkn-b68b4b07910879dee441a7caf09a5258fc4579919c6ed7b5992a57ebfd596381 2012-10-29 04:00:50 ....A 391680 Virusshare.00018/Trojan-PSW.Win32.Dybalom.bkn-b86a53b25ed745d48a178287f7488506a36ecd3f12ba3475a84b88f5f774cdce 2012-10-29 03:09:10 ....A 348160 Virusshare.00018/Trojan-PSW.Win32.Dybalom.dhc-28a205b37cf155fdcacce76e539ce69bd568e56d9ce1b5bf542d2b9ac5c69284 2012-10-29 04:04:26 ....A 348160 Virusshare.00018/Trojan-PSW.Win32.Dybalom.dhc-6013427ae4acb521d53cfa62c7ab989e7a0fa2c0a17dfff8e32b270fd872e1ed 2012-10-29 05:08:24 ....A 541740 Virusshare.00018/Trojan-PSW.Win32.Dybalom.dhc-6db9d900e3f12649f97327936a5e3127cd4f8f75f51eb0156006d763f0f25d03 2012-10-29 04:09:16 ....A 248832 Virusshare.00018/Trojan-PSW.Win32.Dybalom.dhc-c44f78c0122e25db004f6dc3cf6fad614ba63de7f25fb62736826534c00accc7 2012-10-29 03:09:10 ....A 4710400 Virusshare.00018/Trojan-PSW.Win32.Dybalom.dhc-c6856a5146275edc444a4fda7549d92b4176fd3063d09234abaa63f7a80a491e 2012-10-29 12:57:00 ....A 442368 Virusshare.00018/Trojan-PSW.Win32.Dybalom.dhc-cdd1c11b94cacfc381efea43fcfb349d9e08196df2230e1d5ae44327ea171812 2012-10-29 05:40:08 ....A 368640 Virusshare.00018/Trojan-PSW.Win32.Dybalom.dhc-ce04e5647021554669a585c72b1ddc3317a257e5a36ab375024df159253fabd3 2012-10-29 02:52:16 ....A 43008 Virusshare.00018/Trojan-PSW.Win32.Dybalom.idb-43c72778f69da19a1baa8c7380bb4c727b8123469a53d89a6ab8776381e7718a 2012-10-29 02:52:26 ....A 43008 Virusshare.00018/Trojan-PSW.Win32.Dybalom.idb-59682b3a5e0ef115b298f471cec677e7a75924b67ee3616e9f676d0365727ca3 2012-10-29 04:42:22 ....A 43520 Virusshare.00018/Trojan-PSW.Win32.Dybalom.idb-646f1472b7897fe3a1efc52acb12bae10e02f89fa06a878cdd24108ac68eabd0 2012-10-29 03:57:06 ....A 65535 Virusshare.00018/Trojan-PSW.Win32.Dybalom.idb-ad62b4a1ed11e3d52117c9a0b85546a51976f24462d722d0e0d23236a51ebfd6 2012-10-29 11:45:02 ....A 138752 Virusshare.00018/Trojan-PSW.Win32.Dybalom.idb-b5a1ef9f796c8085510c2b59db5d109bc65c6df0ac01df7cf446adf9ac241bf2 2012-10-29 15:12:38 ....A 34472 Virusshare.00018/Trojan-PSW.Win32.Dybalom.voy-20953e5b694d7de2c5ceb7cf61fdd55ce6d8242d4540bafafdcb72cb23349e41 2012-10-29 16:17:54 ....A 490009 Virusshare.00018/Trojan-PSW.Win32.Dybalom.voy-244851de6ea199402145e57c8d6b33d6749d9dee2814dc4053d41979eb0beba6 2012-10-29 02:03:28 ....A 147674 Virusshare.00018/Trojan-PSW.Win32.Dytka.pez-776c57b379e93ae1ef4a3e56eed8c2f1c02145953ed8a930cb2f035f841d072c 2012-10-29 01:48:20 ....A 147558 Virusshare.00018/Trojan-PSW.Win32.Dytka.pez-beba8421af9804c4b92ae055b87a75e87a3485bae2f849060e6d3502076827a0 2012-10-29 03:30:38 ....A 45099 Virusshare.00018/Trojan-PSW.Win32.Executant.n-ca4b687a866064f1c7fb04bb2bcb17f7fcada7364643fe6f8e2c7b0976e3be02 2012-10-29 03:27:04 ....A 24666 Virusshare.00018/Trojan-PSW.Win32.Folin.c-c90434655d65aa7e4ed5f11df7ab27fb19366039d134c859a33e9334f8cbdc7a 2012-10-29 03:25:42 ....A 25088 Virusshare.00018/Trojan-PSW.Win32.Kates.gfs-88dc045bc61f97f3b482f8978c0724a62d3019ba4c5d88b5b81394c95c163548 2012-10-29 03:33:46 ....A 25088 Virusshare.00018/Trojan-PSW.Win32.Kates.gfs-91af141ee1f0b8665ca15e7e63e5db6ec6c2a7ddb94277f7c7c8e320e2f293e8 2012-10-29 03:41:22 ....A 25088 Virusshare.00018/Trojan-PSW.Win32.Kates.gfs-cd69bf3eb5f3a189f0442e8784da456b577cb0bf221dda8481d056c53e595456 2012-10-29 11:34:46 ....A 25088 Virusshare.00018/Trojan-PSW.Win32.Kates.gfs-d4d52bc0493aa60108de8f4dc69535199d37c43f3f08663395b24362757223eb 2012-10-29 05:09:00 ....A 25088 Virusshare.00018/Trojan-PSW.Win32.Kates.gfs-d6f5dba0d52db3452ae5d7fd1d6f86d5b1cb7ccfb730a2b772b03a8f55784528 2012-10-29 04:07:08 ....A 25088 Virusshare.00018/Trojan-PSW.Win32.Kates.gfs-f374d4ba6009a14d115515098fe4cc01f6e9c75f2b2026beac18fadc8452136e 2012-10-29 13:08:56 ....A 18432 Virusshare.00018/Trojan-PSW.Win32.Kates.j-ab730628eae757f36725cbabbbbd048bd071b8639eb6b52891e634d52fe17adf 2012-10-29 14:50:42 ....A 25088 Virusshare.00018/Trojan-PSW.Win32.Kates.nq-a9e7948adbb288f29fef6f29b0f6c1a839832dda91d1cb4ccad3742bfac0f917 2012-10-29 03:32:12 ....A 25088 Virusshare.00018/Trojan-PSW.Win32.Kates.nq-cae4425fc31cdacdf3d347ff20bdb08c5d44eacd0ead688c000866bf0e6afca3 2012-10-29 04:04:36 ....A 58664 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dnca-f0ccc285562c82d308dde741a8b825b66b67bc19690f42f3f82286e8de3dc8b6 2012-10-29 14:54:12 ....A 66596 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dncg-202bf5f63c862a06a924a77356593005743f87d9c33233c8667de8a67a8be7be 2012-10-29 15:24:22 ....A 71596 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dncg-213f7150b012999ee3a8c36a2069b74ac9c312008b2e78159b87f030102b936d 2012-10-29 16:12:06 ....A 64596 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dncg-23f93afb362826e365c00d15294080297093d970586098931208f53f99c573a9 2012-10-29 16:12:08 ....A 73596 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dncg-23fa5410dfb2d974a562d4aca3352c8a79e03a647c8fd94bfc654a39e5931a92 2012-10-29 16:14:20 ....A 60596 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dncg-24170964410fdc676a19aaeef0b92c3f672953689840eb2e02d457078032174f 2012-10-29 04:42:20 ....A 59596 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dncg-77e1274bc15b6a1587ccfc24aaaf53848d835e9b9abfbbe6099052d6348e87e0 2012-10-29 02:25:04 ....A 57596 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dncg-785578a6f835de0a2f0876fbecadfbd06b37da7adefa83424d2c7d320761f0b0 2012-10-29 02:36:58 ....A 60596 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dncg-a4e2aa1deba39f16808d4f3708f7a04e998515c64a284e163a59d906f086508f 2012-10-29 03:07:10 ....A 59592 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dncw-a9eccdebf6b3ff3069a33e33d685c27768fd05a8b175461efc37728317ecacfb 2012-10-29 11:31:22 ....A 59128 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dngi-23cdc0873b55cba2c2718a3c70b64d61618ebd85ab6c5f521ef2a0b72c1f25ab 2012-10-29 04:02:02 ....A 84060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dngi-406c4c068c0eee558ecd6e4e33ee69bed978edc628d1baea1da851eda53d3a52 2012-10-29 03:50:40 ....A 68060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dngi-53f0649e91290603fd72e83420989995f60998d25d380ba95ea346ff4fe4ba23 2012-10-29 03:57:06 ....A 60128 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dngi-62614f97c9a2b99d761d4d0c89acf17f9903ac4715880826a02f77059073ee25 2012-10-29 13:53:18 ....A 57128 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dngi-72c60689462c87427881632b4094a1997119c8371954f20c190c5ee7491152f7 2012-10-29 02:11:12 ....A 64128 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dngi-811ccca12e0d11f23e11fb644629f5a1b71a1bdbc36201e462c0b7c459854364 2012-10-29 04:07:12 ....A 65060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dngi-851ba45232f6002cdad70a60c71c4233edc27d043d56709d320d4af66f18171a 2012-10-29 15:01:24 ....A 66128 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dngi-8a9d3f5068c0880c03d61c2b501abb5163cfc4269a6b0732f164d0a0cdeb2bec 2012-10-29 05:21:38 ....A 66060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dngi-8acf4abaf51af7ca061028f1a9878c022d2d357df88ed0af8fb63d0c943fe820 2012-10-29 03:16:06 ....A 62128 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dngi-ac7413b15a9beeea63847e2f42961a64cdeeeb7c90acacea2bfbba71c27d8732 2012-10-29 14:35:02 ....A 68128 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dngi-b0746de2d2a84fa66f7b576d407b66f204093230bd1286a007e37c44ce0fc5a7 2012-10-29 03:29:50 ....A 69060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dngi-b119033a7fc0e96826a36b2dd63ae111f441fd70cfa747b9484f393845e93d49 2012-10-29 03:14:50 ....A 57128 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dngi-c3a37cf11873ac5e4e30b8b34644575820db2eacb57b48b2334cdbb57f6cc13b 2012-10-29 03:29:06 ....A 65060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dngi-c9c5399b9d7dd05afc1e00938f6fe7b36ea43f3204a9a01c237b0f3268fb0e73 2012-10-29 03:17:10 ....A 67060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dngi-cb400b130ab0373fe492a15fb41d4921c63c5f557d59ddfabdb297ee60613a13 2012-10-29 03:40:06 ....A 62060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dngi-cd121b5a5baae2b8f9429b9bdc90e858077453eec591d7cd2a543d6bf73362c9 2012-10-29 05:05:06 ....A 58128 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dngi-d137840bbb87be74469d5e9d8d2524374dabc343cc9e597c5c5ee779ec0d7bfd 2012-10-29 05:32:20 ....A 72060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dngi-d35b9384fc134c649d7586c7e5b8077e693acf23cbb88787fd0bce83ea246dca 2012-10-29 05:25:44 ....A 70060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dngi-e229ffc429afa212bd814f5eefd7cd3cc8b34135b58059a675a138a593dfcfb2 2012-10-29 11:08:54 ....A 71060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dngi-e31d0f0f10d986cc10b0f94b1e81759783235b5f90840cfa2646d83b7b04a55a 2012-10-29 15:04:12 ....A 64060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dngi-f26e5a4fa971e5c43c8cffeaeb7ed220155e202ad59c22d8409ee9201d3dea4e 2012-10-29 15:30:06 ....A 21480 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dojn-21981330a3c4a808e242374386594a4153d7300e405787d2d4eca1872d368b34 2012-10-29 03:19:16 ....A 66080 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dokr-561232a3f6964f767b2a60518f3e31901a6e1d36e545a69f403ab14276e1c9ba 2012-10-29 02:07:56 ....A 71080 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dokr-736e57b98b1ad659e2bb2c2ad1575b9e04d54f4c23672637e977bffda4321437 2012-10-29 03:50:46 ....A 59080 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dokr-964390efa3ab4d2c8e76a1821447bbdc5ad527b1a55a72cf2d89b55a4d745821 2012-10-29 03:11:06 ....A 68080 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dokr-99942cfe56e05811453026037dfdefba327fafbd377f7b9bc51b884663cc2385 2012-10-29 14:02:30 ....A 62572 Virusshare.00018/Trojan-PSW.Win32.Kykymber.doks-ac7743fe2e0f29e649cdec81eb7d7c24398209f14dd83a81598e9184278a1c02 2012-10-29 03:39:52 ....A 57640 Virusshare.00018/Trojan-PSW.Win32.Kykymber.doks-c967012a5cf828e5f849c0d074d9a2afc6b10750575798e6ec6121aaa1763146 2012-10-29 05:17:58 ....A 59640 Virusshare.00018/Trojan-PSW.Win32.Kykymber.doks-e76094a4e78f8c646dc89112d316788aa95cd6259bfbb0582f59b7e70b1feda3 2012-10-29 03:51:32 ....A 56640 Virusshare.00018/Trojan-PSW.Win32.Kykymber.doks-ea556a52b6513b0e222cbdd75d3ae9251c2c4a113a94883132d5b599067ea312 2012-10-29 12:59:22 ....A 58060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.done-0546d3ee5047614ac2e0ed03cfa672590ce69f8bebeedc9083f5b30d5e8ce1f1 2012-10-29 06:36:16 ....A 62128 Virusshare.00018/Trojan-PSW.Win32.Kykymber.done-4a476a6c6cb6ee0eddd49df671367732f3e8fb6763db344784e1ea5de161f780 2012-10-29 02:31:26 ....A 65060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.done-5e7a96700cee0beb47b1115b9d4b77b03a8a2b8db55951110db6981239bc279c 2012-10-29 11:54:14 ....A 58060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.done-683d1add4e1d31455edf16e29049afebc68048f24a6165da6e7c09719ff06793 2012-10-29 03:27:58 ....A 76060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.done-c95c987f31004935ecb8274fae5cd97a18dbad4c1a31a76849f5ee2562fe941e 2012-10-29 03:32:20 ....A 61060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.done-cafeffe556aa00bf8f56c5d0820c495ce1f4c51ece609b037cde40c6c45842e8 2012-10-29 03:39:08 ....A 67060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.done-ccbe721cbf00dbe55b24f49e40e524cadd0a9430fae8546eac4dc515f2559b92 2012-10-29 05:24:08 ....A 63128 Virusshare.00018/Trojan-PSW.Win32.Kykymber.done-dd495eec3d840efe4fd25933f1c19be003c5807923ea96560a4d0303a7aaaecd 2012-10-29 15:08:08 ....A 61060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.done-e2b45cb3be73374fa55f927f6669ade6c2441a768515231b4d3127759e55c460 2012-10-29 03:58:20 ....A 73060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.done-ece416a231620da17ddcdcebd06a2f64117b0109ddb492262fc5e278d0d9afc3 2012-10-29 05:17:22 ....A 105920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dons-d6aa00c11ff5d3c81dc2cc4f5623efdac120878cc0930b5b5dd693e1d92a7729 2012-10-29 03:54:00 ....A 60616 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dons-eb0270e6e955847ee7d8590437bd13f7d40905675dbcbac84a40aec40b348358 2012-10-29 05:24:22 ....A 132664 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dony-7e25af23b164c76c073804ba983c05daf34185067d5fa2887f02bb2de10c8399 2012-10-29 16:24:56 ....A 62060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dooy-24af246bcf2a89ba153f94fc4d6718983b075e24830bea1bfecbbb4b623be23e 2012-10-29 11:39:04 ....A 101852 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dopj-6d2a09e1a90b9a85f65e37422baea4ecd961f0488938d20d287b017a8e7f1017 2012-10-29 04:02:06 ....A 56548 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dopj-8043e5de5f2f9935bb51275397207f666b0a9983daa0054f4207be088a05ae62 2012-10-29 14:40:20 ....A 57616 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dopj-a14c67c125bf85f73c1f93740d94e76e1a236770d5cee2eb115642550501974a 2012-10-29 02:07:28 ....A 114852 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dopj-be20ab88c5d48df58c77aa47af6aec6f2c5188b6d066c8e5e400ad6f080225a8 2012-10-29 05:25:24 ....A 95852 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dopj-db301fab4fc85e8e97a76d7a5900c92c6d3c80b003e8f8377748094f3cd4a589 2012-10-29 15:03:58 ....A 58228 Virusshare.00018/Trojan-PSW.Win32.Kykymber.doqm-a28b628d7d4cf71c485a77234a6a4e4af9789014cc3e10eb233270354f83d350 2012-10-29 04:31:14 ....A 59960 Virusshare.00018/Trojan-PSW.Win32.Kykymber.doqn-63ea7658466afa2d0712ff6309ed571949f0e9b94a0cc2bbe597259c9eb8616b 2012-10-29 15:36:48 ....A 42552 Virusshare.00018/Trojan-PSW.Win32.Kykymber.doqn-660378c49a1c6e2e72a9405c1be10e005a078253fd111d26fe785ef3379cbf92 2012-10-29 03:41:30 ....A 34360 Virusshare.00018/Trojan-PSW.Win32.Kykymber.doqn-669c19a1b99616e867054f1cdf9b000b04e7b1d3f2096fd8013659480162490b 2012-10-29 15:16:56 ....A 30776 Virusshare.00018/Trojan-PSW.Win32.Kykymber.doqn-6d48f5b847bec467ae0585e3e5fcfcf1fcadd2071e10d35bb751b2e16a2c12fa 2012-10-29 05:36:20 ....A 48184 Virusshare.00018/Trojan-PSW.Win32.Kykymber.doqn-e466e8d312c06ec11e040e7e69c78d35c43aa08d4d13fd0dcdbdd3829033a0d6 2012-10-29 16:21:40 ....A 56664 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dorh-247b4d96cf34d58e9d1dc3c799cb5cf07b825b06afc8d0244be2ab674fd5b75d 2012-10-29 15:29:46 ....A 57060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dosf-7b2b2eba3a27b695dabe58404d826ae2f489a0fb53573791623fd1c47098538a 2012-10-29 15:48:52 ....A 71524 Virusshare.00018/Trojan-PSW.Win32.Kykymber.doux-22d9338e56093cd6f395175eb7394e1c5f5c6dbf2fd11d6ffd1c1f600d57fa92 2012-10-29 01:37:40 ....A 63100 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dovw-633ffc47d69125cbfa33c45baebd11015cc322494a63219788426677600f22dd 2012-10-29 02:31:20 ....A 145228 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dowm-e9fb059ebfa505319acf2a1fa7b4f116e048eade1ec1ac52e9ca874d0deffa77 2012-10-29 02:48:00 ....A 33792 Virusshare.00018/Trojan-PSW.Win32.Kykymber.doxz-bfbbb04225e6be1ea1c7e57b9815deb1ca751ad2a7c3d51006d3cdee1b009ccf 2012-10-29 15:38:06 ....A 59568 Virusshare.00018/Trojan-PSW.Win32.Kykymber.doyv-221a9010b160496ce63ffd489a3e9d4b68e0ce52f2a0406783343b07e11bfe87 2012-10-29 16:22:52 ....A 72568 Virusshare.00018/Trojan-PSW.Win32.Kykymber.doyv-9f66801656dd745f71b3f797a99e8e2842bca79bdb0124ee1580d7c59f8b2c69 2012-10-29 02:46:32 ....A 70060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dozs-b6cd27e4ebb0d0952738326a00ade1aaa86beb127c309578de9e55ef3bb55fa6 2012-10-29 03:26:58 ....A 49572 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpbu-a376b0788c1ae5d28b8863e3e3ca666530297a850b6301b4e4f7043c669b1da4 2012-10-29 03:14:30 ....A 57572 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpbu-cbafa47181bc0843f475d97dfa80f36de678e978ea95114c133015e5074f417f 2012-10-29 07:47:50 ....A 115256 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpbv-ac7393cf963bab94560a0e14146e203762d3fede7e0fc5aa60448768b1b8dcc8 2012-10-29 02:56:30 ....A 48080 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpcb-a473ea8bcd04bebf800741fa615a4bafa8d3cf78635df7b4976aa7ef4bdd2f0e 2012-10-29 05:27:14 ....A 72060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpdm-6dcfd92ed47567a3e2e559d88e7332fc1f801e0dbadfbf1e65f0df7bd84daccb 2012-10-29 03:36:02 ....A 63060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpdm-a901f74a46c71bee9016434e3bb966e3bd6d6db608d429bef0a7f7e3823a9269 2012-10-29 03:23:16 ....A 58128 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpdm-c7197a53a0714d111f6d5c375d048c2bab92b6f6e2ba32a3eba75f6028e6f5d4 2012-10-29 05:39:40 ....A 69060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpdm-d1d724f7df41961e430cebe5e472dd6c42cdac507a2a4bd08b1e67ceeaf5f936 2012-10-29 11:27:36 ....A 77128 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpdm-dfa1a846ad0b2974eb961892ed58d8e6f4298bebae37503d18d6f61655757e81 2012-10-29 04:04:38 ....A 65276 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-02ee1b26a667184fb5c6e6e7d3f511af2c269499c2ef06f23f6ced9988b93ba3 2012-10-29 15:08:46 ....A 70180 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-2a5c05ec15ee70a365462c6413cf5fdf6962782ad72c69287ca04e3cfb1c52f8 2012-10-29 05:21:18 ....A 101556 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-491637193292e46f31425721e119e7313becbff89b437fda8254059be24ba4bb 2012-10-29 04:14:58 ....A 78276 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-7188f57f0ef2c85064db25432ed88719e87db5da1efad5ca6bd11b03ed1d5809 2012-10-29 03:31:56 ....A 78276 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-82d6702a8aedbff044381b32da683b86b9f07bb4f22b15218089f721f302dacd 2012-10-29 14:09:14 ....A 74276 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-8b2d2b0801afa06be15941d28db70ad3752e65d7c0bb7bb707509db8d13719e4 2012-10-29 13:26:04 ....A 79276 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-abb0f42b39d8196cc1aa1ea8ec84439524ce3277591b4084bd09f0ffe7cf39ec 2012-10-29 03:26:00 ....A 72180 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-b74c71b7c4ed1637b3807938c1f773736432e1da165003cb4d0934631e1209ce 2012-10-29 03:13:14 ....A 71276 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-c2a25ccdbee372a0c8ab16b4d1f57f7270e8717f397ed496d724f08d14075995 2012-10-29 03:52:32 ....A 67276 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-c2d98fd69a7d28c34dec479e006c8995167f879dd44d99de3491c9bd9605b5b5 2012-10-29 04:15:06 ....A 71180 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-c6fc732a841a11c2574bd5c5b05f1536716cd7400ba67821c2c6658c86b938b8 2012-10-29 03:35:10 ....A 103556 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-cbe830710da54c5be9d91ac44462843b4b5c40464e2c93a26b1f13f6b6478344 2012-10-29 02:01:34 ....A 77180 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-cef318fa6710ea945857ba0159384e38e88f43777f37d9ae51733893ab0ac039 2012-10-29 03:46:12 ....A 69276 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-cfb040711adaa43d08d69fe955426aabf73c89ff449765c2d6aa6051c6e0bc63 2012-10-29 05:20:34 ....A 65276 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-d7622ea3a3936accde3916bf9940380340a4c0d96cfc5bd307bcd559d53c05e9 2012-10-29 05:26:04 ....A 103556 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-d91342064c02bda9c742492cd4ac6567f3362e05c4239d99db5b36a75381dea1 2012-10-29 05:28:14 ....A 74276 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-d97cb5efe7664360992e9de265be8ae7a583d85296ae67e057ef65dc0cc3a39e 2012-10-29 05:41:44 ....A 71276 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-e03e7c2a2782b8e0e117bab68efdf4822fd841b86db3f822e5317ad7590b1d22 2012-10-29 05:41:22 ....A 106556 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-e3710bcda11a102a41f4d5def26df8276170c3c585aa6050baa9d8658a56a11b 2012-10-29 03:43:34 ....A 74276 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-ec88b1df7c8b54412f57a31a9b28025bc9ccca483625138cbde56128947887ca 2012-10-29 04:02:16 ....A 89556 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-ef4656d9927b6d7c00f13b8caf7c034ccad41045e03061a3205a7d39391f7705 2012-10-29 05:34:14 ....A 72276 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-efbd0e5e57ed63e0cf2dd6df4222af6752766259e5a641a4546e4bc1f09758d4 2012-10-29 04:13:12 ....A 100556 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-f82beb8c0b68174d0d433696adfa3cc412766da09c179718746d652e039a88bb 2012-10-29 03:48:50 ....A 73180 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpec-ff7cd2011f783dcf44216f327930f04bced7abcfb95b5ce9821aaf2e9c270411 2012-10-29 03:10:44 ....A 55060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpeg-c103b2d7c7184019ae5f9e6204ed3d7623cdf3ef66ebf2554213eacc2265893e 2012-10-29 04:02:46 ....A 91704 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpff-756832c722af24ffb03bc8ce9265c3c553f265b2a798133bc671aff446a45970 2012-10-29 15:07:14 ....A 48592 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpfr-755fe28d794bff9ef332b78a353a18d8b78b41268161998fd3835a111bb8d2a6 2012-10-29 03:13:54 ....A 101316 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpfv-c316769128010b729a33e4fa39c97ff0c815a1d42f6243ae2c535f7f4ec89bb4 2012-10-29 03:21:52 ....A 55524 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpfv-e53506cc4594fa62aaa67b061798061f047b805d7b93053367c07e17726add5c 2012-10-29 03:55:54 ....A 97948 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpgc-3000cb9a4ee62e4473625f6929eb5b8e8440480bb66e0e35604b24bda965b9de 2012-10-29 04:05:02 ....A 119948 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpgc-836d428074bdd9f1c198a02cbad1545693deeff061af863cf59f61afadb55052 2012-10-29 11:20:00 ....A 110948 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpgc-852ade9dd1ecb02b962ccb730723b4a0c0b11ec86587290aabb9527c96300489 2012-10-29 11:35:10 ....A 99948 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpgc-d9b5dfd732640c2790365a9a516e3ed37f27c5957d9b4603bde0faab34ce6ec6 2012-10-29 15:03:32 ....A 105948 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpgc-dd000b2728477159aac3a496b7015bfba166b43620cb0d053aa0da2f874fe83f 2012-10-29 04:10:40 ....A 57640 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpgu-e1a491504dd733d916202fc21f2c4d2e7bd78d1c93bb2a551418cd5581ce1ba2 2012-10-29 03:46:48 ....A 66640 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpgu-e7ff823f467811f7e9abcb16f675e37dfba84a682abfd641dea86c12bd627587 2012-10-29 04:56:14 ....A 54664 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphc-0b10e2db29ba54f67b8b44cd5321a859b0a10463604effb8cb4715251fbea215 2012-10-29 03:12:48 ....A 69664 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphc-c2584783a8e080729cf3f5619450a1fa8b007d7f0b4894098c0af9c441e6805b 2012-10-29 04:54:56 ....A 54664 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphc-d722d698e7db5a2664b820c545ed6e1073e92f349f59b9e7a9c81e2b9c12b35b 2012-10-29 03:28:10 ....A 55664 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphc-fa7fad7117774c67a892d328412b6827038fb5dba96fa89488219c16934f9a47 2012-10-29 05:31:24 ....A 6741072 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphf-18bc0f7dc9b3838c74e3ace3907055b403319862153f333b07334783bf28186a 2012-10-29 11:21:00 ....A 6755072 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphf-256d1861c88bcfd21970513f8b55be50007a9d2b9d9629aee49002284d4dfa84 2012-10-29 14:28:36 ....A 6728072 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphf-41da84cd4d0d98cd871f51faa1fecc12b72e303db993f0a389216589cadb0b28 2012-10-29 03:31:36 ....A 68248 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphf-885134f7107523445fb48afb135de1b3b61df1bad350241d05f69ba65cca5a79 2012-10-29 03:24:54 ....A 6734072 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphf-8acac0dd09167657b123c5503e176714ace7cfdf0c85a091e54e94f6ac0e776f 2012-10-29 05:30:02 ....A 67248 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphf-a4cd3d9d9755141d9bd246941b11433db7be2755e35066237d3b462b66300b6a 2012-10-29 07:56:40 ....A 6753072 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphf-b1441a35dc698b5e741e07cb0df31a45b2311a808317d23fff0f7674512c9385 2012-10-29 05:26:50 ....A 6742072 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphf-c7cbf2710dce22e582185be271758bbc2051bd021c0c479ff04de37355bf7d61 2012-10-29 03:47:44 ....A 63248 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphf-ce8895ed626048149777604db7ecdfff0fe7ac9a26b42a046c7e6c6a1d69d213 2012-10-29 05:34:44 ....A 73248 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphf-d2326eeb7d51e0f0e2a6e15793b238d62498ab112c9391ae696df2677eceb276 2012-10-29 03:48:00 ....A 61248 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphf-e8c10a197f3b86e62201541241241733228eb5b61558c7b918b762b262b3f442 2012-10-29 11:15:40 ....A 68248 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphf-efdf553700a2d60d96896f8e1c0a987c55e143ef99b700d7a6d7a0cfa38bf826 2012-10-29 03:44:24 ....A 97920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-06dbbba92facaf84e1d0444e857437e8700734efba18d6ae6cd2c8b83609fa28 2012-10-29 14:19:06 ....A 98920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-27a036928da6f5cb93c7e6ada1eb7a0acd08e4a37250859f3ee6f171f1b6f19c 2012-10-29 02:25:46 ....A 98920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-32681af2d8f0c3aac27f32bcd0db8612f8066a3c558c54d75271b2292e4e31ab 2012-10-29 03:53:20 ....A 106920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-3ed66c8a98c1d13953d82b9105791894b51c72fb4ee9d54f44ec5206f7d4d63e 2012-10-29 04:58:26 ....A 103920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-4251a449f03504ab44775acb9be758e4dc5c89a5ad91ebe3714130d835ba5217 2012-10-29 03:17:16 ....A 75616 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-51c621e09e7c601b52e0a6b583537a2ad2094c9162e46223cf86afa05c9f4dff 2012-10-29 04:16:58 ....A 86920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-547c39f0bf9de07fde25cccf7185fc5b174090bad5cc9afe28d6d4ea71fe7679 2012-10-29 04:00:48 ....A 113920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-5b90a1646ab3ba11d6e19eb85451c2b17d8dc85f9fde51533c28797b7fac1f03 2012-10-29 03:55:58 ....A 79920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-5e2f92cbba8e597b2c9e4150ba4229b4fa5542965de5ceb2bc45ffddb8db8588 2012-10-29 03:51:02 ....A 93920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-639591a4ffbbbd593630e571fdd2a6a0717f18b060385f7ac7a16fd8bc885fe4 2012-10-29 14:45:56 ....A 72616 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-80f14250dcaebaad36e57a7cfecb0d903d874e4d8a3ecb5607b8dcec86b36cde 2012-10-29 03:21:22 ....A 96920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-84350a74709e8137efb18b89f68b3d59c5424200b51a808fc9c2e54a871de663 2012-10-29 12:29:02 ....A 108920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-9028ddaa29ad68e9f055f2ca1e2dc3ed69edd8ae4b3c2924f479a27e30f86952 2012-10-29 05:31:20 ....A 69616 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-aab6761d8bd8af43d4be6c82586b5a4f82bf295cd4c10f399f48b5a241d70dde 2012-10-29 03:46:46 ....A 50616 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-aee9ff820c1b8a3101cc751254b16e073766a58ff061aa9bdae663b9c883f23d 2012-10-29 02:12:54 ....A 92920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-bf1feeb26b11d90b4b9edd2589871845c76dd94cc9a8ae3cbfed16817bc859ad 2012-10-29 13:01:30 ....A 64616 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-cf3aa0568e7cae44bbd91a3a5f62ca921c84335da50e3eb2efad189d57e7b8b6 2012-10-29 05:07:06 ....A 66616 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-d12e245944eb8cbb0f201ff688b719b00e165ff5652f7dcc1bd6a59f4efd41f2 2012-10-29 11:44:18 ....A 102920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-df7b81a398f8b1da4c805b4be1028e3c8c248c9b3c137821746393887eff7b20 2012-10-29 13:55:58 ....A 88920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-e17f8fbb8038011e842219d810240a489e669c20ed658ef3bcf9097382c93f50 2012-10-29 15:08:26 ....A 59616 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-e7a5c5651d6c81d643c85349be76795d10c78efb045811953634d3d50b82952d 2012-10-29 03:30:56 ....A 102920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-eadee018bf9c8b4e1729ab0ebe9847978149004e89095c0c1af923f719a3c2f3 2012-10-29 03:58:48 ....A 56616 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-ed0739b82077c524aed13059af3ecf99979fe54e1250206ff4dc3b2e4de26641 2012-10-29 04:11:40 ....A 71616 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-f6c904c422b88bbaa8c6d43aa0574aa9a89b322bb3bd34d19a7c09d394cf3937 2012-10-29 03:51:22 ....A 94920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphh-fe27db534a5b67780c2bae65ad7211b696867ad218c0216602c610a9e056aada 2012-10-29 15:50:20 ....A 55084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphi-22f31e5ba03a026b5d97efcb23276ac1a29748b6913e1025b1625c965733189a 2012-10-29 02:33:16 ....A 78084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphi-bf7429cbf22780a11c5f44776fd9f2b46fdb8dc58ed1d96b76c5a856b3c94c58 2012-10-29 16:01:56 ....A 67036 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphv-237b24240c3a7a35407dde60adab58d2a442b1528953f577fed5346d41bd0c1b 2012-10-29 05:29:14 ....A 58036 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dphv-6c579a267ba11544c72b4bc174f793dd9268de261abe63d776d7eac18c63451a 2012-10-29 03:10:20 ....A 72128 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpig-c0de7790ae0de3ee0d5b7165b1c2a492eeb1cc8690c6cb07cdfd12e9afa3a6c4 2012-10-29 03:44:02 ....A 80432 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpig-ce882bac0be4cb159d82a8cdade3a0669cf41139cdc15798d13158772ab208e6 2012-10-29 03:16:18 ....A 89456 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpka-c452961b07fcbb8792015c2708951bec032ff6c0476616e51b13271c790ec9be 2012-10-29 04:58:10 ....A 79152 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpka-d585288ac2051a25a94c2be7d2eafc247d3a78be21ff52687eef0df46382cb34 2012-10-29 15:50:32 ....A 12800 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dplt-9b01c6511fc2169cb7b17055dde3ea12e4ca12278b92a5e4414735e70d538dcb 2012-10-29 01:48:46 ....A 112508 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dplw-bebc53d73bdf6eec357586725a93276642e4165dcbbe35be31ed80c4665eae11 2012-10-29 04:05:46 ....A 107456 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpni-f26a6029ccf8a59469f4f7c9eef3c443c258e3ca3584d855a2ff57f580b20902 2012-10-29 03:25:24 ....A 88432 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpnr-85fcebd94c04469bcca4258e06e3d8c59674c27424effd8101a8b25902570332 2012-10-29 03:12:18 ....A 62712 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpot-65494fc882945fd0a09231a9cb58a789fcf81229880041a3f9cb9923ddb06bdd 2012-10-29 14:22:30 ....A 67616 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dppp-3d01d276e2676e82268e557a179f1fa5bdc18a7b278d0969649522893e6b62dc 2012-10-29 03:10:46 ....A 49616 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dppp-c10cfaaffd8d1d928035cf37aae6f096a9c42e0ff089ce98767112932385de6a 2012-10-29 05:25:54 ....A 57616 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dppp-dfb7d0def944ca312bb263aeffc053f0e97f42e3df2a4ed833ffe4be1e7ca96f 2012-10-29 15:59:56 ....A 11264 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dppz-236388818ee3a29eb3f2b876f731bf843a27ab301357499cb892d359dfa36d60 2012-10-29 07:34:54 ....A 11816 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dppz-7f23c05262806ba0ab9450e9be26dbe0b375987e4f826cc3300105e84e3cd57e 2012-10-29 15:15:16 ....A 51104 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpsc-20becbb4ff33000e7ec9a075a063cef20f7b593fcd7565e7ea66ed24234d47cc 2012-10-29 04:21:38 ....A 70036 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpsc-695223f1e5d2d9375a977c3ec80e91e69bc5aa7819f152a94f50940be5ab135a 2012-10-29 02:31:56 ....A 54036 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpsc-9aa93419d5af9acf6552621711f58f77cf3e95e83f14705f29f4ac4fe732e272 2012-10-29 10:05:42 ....A 80104 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpsc-a4d017bf2883bca8f1c4d381f8c7fa2b309dbbc95df3f81a1be045d8122f10ac 2012-10-29 16:11:08 ....A 69084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.dpsd-23eee70ea4f4f6357dbd4b784d128cb0bb718de192732c048241511b608a06b6 2012-10-29 02:47:22 ....A 75296 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-0b35a95fef09f0a984204ca48b6674fdf7bd00a18ab7198497adf68903e50dc5 2012-10-29 04:18:30 ....A 86624 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-13ce5ea78871faa794843f0b351fde4426bb04fda65ae0edb844d6041837fe30 2012-10-29 03:49:38 ....A 61296 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-23b5c6fe3235c9078cd10d792939b60dbd2b33de7b941c4f6446e03dc27fd1f0 2012-10-29 03:54:10 ....A 68296 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-299e375defd8f8f93ba6ffa655229921886b2e43099df9fafbbbc6c4d0d05f71 2012-10-29 11:22:46 ....A 119624 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-310a02fcc68b9272360864ac384b0a62ba41c83327406ed395c7d47c1dc86f2f 2012-10-29 04:14:36 ....A 70200 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-4a8667460466867ef560758e2432fbe3554d1e471610fda31db0815e59f8b887 2012-10-29 03:53:20 ....A 70200 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-4d5cadc32ee99ceb2871d63c3e8e3941b1acb21cc8ee33351d02407ab0c8a523 2012-10-29 03:12:20 ....A 99624 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-5c6d7cec46cc0945644bc22bc96e3a3c84eaab057e00499e5b7493fdd7fdecb8 2012-10-29 04:12:40 ....A 84296 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-82b15c65f99c64c5c0244e63fefe94c6b6125af89a53e7094a2d952a2860cdb6 2012-10-29 04:12:40 ....A 75296 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-837a41a46f48c08330e935143b17af49538c227a95a36b7aaf656acd64b0cff9 2012-10-29 15:05:58 ....A 94624 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-877afa4df6e660fdfb46d29cd717f3679ac71d9f7feb7ac5732b00c2356384d2 2012-10-29 04:23:06 ....A 72296 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-8ab46bcfb70b0771226a825310d743a5cf4d74afb422b9652e839a4bdffbef58 2012-10-29 14:44:30 ....A 92624 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-8df6514f899c58312e200395f292b2ac32c700132d2a59c70bf24e7ddf710ddf 2012-10-29 14:11:58 ....A 78296 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-9d1f19409a861fdaf3b50b9fa06e63f358b7918caf02a8d82d18718d0d7ab91e 2012-10-29 04:24:26 ....A 77296 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-a8a0810e6a59245e8309be4f25d6cf253aec88988ebf51ee7f35e939fc62c513 2012-10-29 03:45:50 ....A 97624 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-accc4b41d178a6af6373805860e7384574636d505ceb8eaabb0c16b4b5f610bb 2012-10-29 03:16:38 ....A 93624 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-c009c1804edae6ef9bba73b0f3bd1b9b527f878b96f0f0a591fb6a5990389ed0 2012-10-29 03:14:58 ....A 52200 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-c3b2ca5d5cc88c5873631d198fff8da576e0aab84ae9fd6d41d5d216a32a60d9 2012-10-29 03:18:18 ....A 105624 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-c55ee8f144d8ca44b3ff6ce5b49b1ac9331454542c593ac1e4beea2405411f00 2012-10-29 05:22:36 ....A 60200 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-c75438145c25f135cd72e740d5c2fd6424e12cc30fdd709b2c161d7dfc760476 2012-10-29 03:42:26 ....A 45296 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-d45e6312a49103a52c0ea55186b817bf84151058769632a1368edb475cad97f0 2012-10-29 05:35:28 ....A 103624 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-d5855d63752c70b6237174b698747ffc38cd263b866d04b598e3eac875e4e423 2012-10-29 05:08:02 ....A 58296 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-d961549a0fa04a8d9c7a32fdc3beba9680132b301f6e250d678d11cbae3bd620 2012-10-29 04:52:58 ....A 108624 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-de712c9158f02ae52b8202a97edf4ed5bec9c910164584d86779012a7d5dfb79 2012-10-29 05:43:50 ....A 57296 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-de724012cf3b9884268e8b754efafaccf3d6c74169327ea126f7695fb1ad00fd 2012-10-29 11:54:24 ....A 64296 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-e1527e0357f6375eb3e95ac4daf9b35ee9add3ba449dc66f9ce71538ee45a0b2 2012-10-29 04:22:12 ....A 123624 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-e244be86da90edacd9b50b66caa8893f11ed4a24d10cb77ca4933c6b314b513c 2012-10-29 03:54:12 ....A 99624 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-eb299a880196ec223cb00cd97fddc199fc478652c1ebbb3a1fe5fabbf8033998 2012-10-29 03:57:00 ....A 71200 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzj-ec2f8bcd6274920b8137bb7e10d22d6a2fe358d3306998b04daff231de0afdb1 2012-10-29 03:30:30 ....A 79740 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-113b3edfe21eabc3cbb7ea8da9d554d1b7cab71eb26bcdb605533f956eb438e7 2012-10-29 04:02:36 ....A 83644 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-1cfc588313ed85f8e7b5af7dcab80700a0b41339735afae917b38cb1be1d61a8 2012-10-29 03:43:18 ....A 66644 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-46f7836cb00ca8d993d8f205f078ba5034a61e3f719ecd9d1c4e390db04dd4e3 2012-10-29 04:14:18 ....A 122556 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-5c11f38fd4e13b503a9cfc85d4cbe088f98fedc8dcc2779b490b50903750b340 2012-10-29 04:06:22 ....A 70740 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-8e1fda1a18ff9e6da770112bcd56072bd88767e48cb77c2194a84829c19f78bf 2012-10-29 05:29:00 ....A 75740 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-98f4087e16533135ae05388868ae249b82bb7ed5a9312c1f1fdb6fe96edf9770 2012-10-29 04:04:28 ....A 82644 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-b89a5a8a36306a340eae0a91ccbef91df1e98278c45db49c11b9863c4b28a00e 2012-10-29 03:08:56 ....A 74740 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-bc838b4c73d1a189a9c99dde946b6a6d865157b4b9dd2ebf08f3c90e0d774af1 2012-10-29 03:31:34 ....A 62644 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-ca9c4ed1cb9a3fd5fbda77532aaca8e1fb70dc07225151d6154f4f53aa5f3ab8 2012-10-29 03:37:46 ....A 70644 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-cc69364c12ef39cd942b473e2a626989a04fbe1d00f87cd585327b2fdf4e9fb9 2012-10-29 03:46:28 ....A 89740 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-cfe5c8eddaf8f021447e7175c23b65128a3d5838397da24f6293476bedaa507f 2012-10-29 13:22:58 ....A 67740 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-d2b290f552043ce3f0c899623fd52134092f8f4c6d38bd0b3906f2e1a135d5cd 2012-10-29 05:32:40 ....A 105556 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-d313dd69c502fa7606c05c16c7a4ffa6f094ca44dd2d468c032ac24de2664b85 2012-10-29 04:14:42 ....A 84740 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-d6edb1b88d418b6cd48769926a67c3581225bf206b53a5bc8065137a0ad47405 2012-10-29 15:03:54 ....A 96556 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-d96cd538138a561781cb8eab429a6b573f6bdf358a2d2b8c984e573aad09794b 2012-10-29 05:31:56 ....A 109556 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-dbcfccf7691e710ac0552a10f0f82523145501242919c06b541faa1ee067e66e 2012-10-29 05:28:04 ....A 77644 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-dcdefc15576329ac609a8c4f682ab960cd35d802f728f85515621a55c9d328b0 2012-10-29 11:53:28 ....A 76644 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-e15165856afd5da23674b6c725eca94ce70c8dfec1de72fa8b9e37766ac3b0ad 2012-10-29 15:08:42 ....A 65644 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-e2b5ba49b853a19cf6ca3990d24a282694bfb93d1d748b5f7cde4ccf74fb0f2e 2012-10-29 03:57:58 ....A 100556 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-eca1dd488bf3f348f577c837d9b3c013fdc449c7a46e2e916617da36f4c32c0d 2012-10-29 04:03:50 ....A 60644 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-f064a8370506bc0c6d9aab1c8658cd49c088c48d654933ee248f6dd661d67fbe 2012-10-29 04:03:56 ....A 77740 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-f0797bb1c75f6f168adbb053f8134d6bf37771e785d09abae3238a4e0abde272 2012-10-29 04:04:02 ....A 67644 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-f098f3ab9ca931d6f0e187cb3999d5d43fcb06ae9af4a25806eba3e1de17341b 2012-10-29 04:08:50 ....A 59644 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-f48e8382abdb560d23aeadad9bb34352656b2301f365e5db22f983010222926f 2012-10-29 04:09:26 ....A 53644 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzk-f4efb493cadc84fc5ab12e4e09987944ee78ccfedacbd0c6df1ad820d821ef2d 2012-10-29 03:36:52 ....A 84920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzp-6beb390be4ae58e88cc7baf309279073da158defbec58020bb27f8e16ccecd84 2012-10-29 03:59:02 ....A 91920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzp-83b512cfb184546700851a3aa2251271da42454caca2d92a6be62eee23cb981d 2012-10-29 03:45:56 ....A 102920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.jzp-cf928c740558958b6344154cbdf29394b0decca332443fcae64e1419816c47ad 2012-10-29 03:35:08 ....A 88944 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kfi-cbe5c4afd40eaf8c005cf7f1e48385265586bb259878eb60019cda952eff9c86 2012-10-29 01:41:08 ....A 64152 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kur-20ef0849a4cbe4347528b401f449606bf9739854fed4571d3276db68433277b3 2012-10-29 14:02:38 ....A 54084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kur-4f7c927b5a469ce82aad9cdd56bb099bd35c75c1a2b518059ad18ddc319fc61e 2012-10-29 03:16:40 ....A 53152 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kur-613260a26957a26e45947991b93b86a07f2043f19af700b62c00d74ea4647cc7 2012-10-29 04:10:30 ....A 69084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kur-82b9764118b3510fde173f334309291ba72efd6c42bf3bcfc9e93db4370a74c7 2012-10-29 01:49:08 ....A 54084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kur-aa06618ab25d598d6808796fbe84d33181d16a3c3a3a5ed35cb976f7ae12c1fa 2012-10-29 03:29:42 ....A 55084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kur-c9f8d4642ccd25e3f301443e0a68e3b4f0f84018edecfa5a66b5f372eb9aebc8 2012-10-29 04:13:04 ....A 77084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kur-d4dca61d16db4cd9323d08e80775fca22d5219bea59b2edca9f67d4f262781a7 2012-10-29 04:14:10 ....A 93388 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-1631726c50ffc9e611ad11fa4d648ddfc741bfdcd7d665e1c940a68b466cca7f 2012-10-29 04:23:10 ....A 94388 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-1644ec31d7995f13d1857a9f44c33cbded839faa2bcb3707fe821581dcbf8081 2012-10-29 05:03:32 ....A 61084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-26ef355dba6fb8a8ca10f70890182c6b9d2e7973f82a5e231f869f1edf87db41 2012-10-29 03:08:36 ....A 101388 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-2c7072b3da1cac99fa7c4b59b3131d9ea306adcfd9b1ed25024eed8d3d13fbc0 2012-10-29 03:44:54 ....A 91388 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-5aeea29cfcd9f53bb470d97c37ebee45c7cc9cea4320d431da2de072da444983 2012-10-29 02:57:10 ....A 84084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-5f88eec9706f064de065e58673abbc8b15cc01e4eca80fe05304fe469415dc35 2012-10-29 04:12:22 ....A 93388 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-6b190ee27e2f6b6950e9210807814e3eb804a54ecd4cd2d221f242905ddc7546 2012-10-29 03:26:40 ....A 88388 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-6e3cd3e625fd25994211de183fb5f456370b191addca96d6fef642f37016f022 2012-10-29 04:03:12 ....A 98388 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-80cdaf6eca98e50b0110783c11c666a9fe4965a6f9d9687843feabada8f98027 2012-10-29 11:34:20 ....A 68084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-860c1eb3ed9bf3b0f778ecb0f1144dfacd2e3f165861bd5a800f04352be41d6e 2012-10-29 05:16:24 ....A 109388 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-9db1bd79e0b2791a1207d87c64853581eaf2aa19d462ae93d9fa022dc48c961a 2012-10-29 05:09:08 ....A 89388 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-a666570d416be85efcc3c23ef65ca42c07d1d5dfe084d95796596878c2dd830f 2012-10-29 03:56:36 ....A 92388 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-acc876c8f0fc070273ffedd328ea6d0dfa5d465be5fa48f8837d8add95e6c7a9 2012-10-29 15:07:50 ....A 103388 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-b0fd39647ed639b3d87cd0c74e692a7231be4fb0aa53e96c066dfae71e9d48c1 2012-10-29 04:11:10 ....A 69084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-b727c1eea0000f199fb9f6607a05c896fced51c44ae721c58c21ef2d16a9afa8 2012-10-29 05:31:02 ....A 59084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-bfd133d050604e2142d3743b949fe244621008ab1dae12512956d942a39687d4 2012-10-29 04:03:04 ....A 100388 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-c140510caafa6d528a584d76580da88ded6fff9920116f39d5bdef1c3a8e82f2 2012-10-29 03:28:56 ....A 108388 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-cb9ff4d23ab2ab43a00bf15162778689ac0f64e0af9804e249fd3297485764cd 2012-10-29 05:06:10 ....A 93388 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-d0ff2755c13b686ceddf58f11e29b28253aaa6ba40f72cf1571e8dc4c9df4317 2012-10-29 11:17:56 ....A 104388 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-d4d3c1554a9953f3d676d798d31f2c5162ceb5794c56021c30ffcbccec3a15d2 2012-10-29 11:48:20 ....A 58084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-d6f119010356d775ec7fff0eaaf70f6fd55ec0a14f26dfe9c19ba7c36bbf56da 2012-10-29 04:16:58 ....A 73084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-db33a5b63eff8f623192655ec1f9c6b25616420a8ae6a865221cb5fbf7939d47 2012-10-29 05:22:04 ....A 90388 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-de48139cb5f633a60f5752188c863839c68bb4e15c3b28970a8fc20e60a3ed12 2012-10-29 04:59:32 ....A 76084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-e2d9b929dde19b4416413c49417e4ff597f361f60bc2caa95ee6e3681d2535c3 2012-10-29 11:17:04 ....A 71084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-e4caded3a467e0e454f6f414b3c9fd04fa5c2b37a3cef7a27b2269f2ad14860a 2012-10-29 04:13:40 ....A 107388 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-edbae1d55a1bdb67b54ab3db0758851ec020fb6068ae51f50c7390024a6f8a68 2012-10-29 04:01:04 ....A 91388 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-ee604e288e338d29178a95a5e76d581d0f28b0f051d62226c1cb958e1a899fb3 2012-10-29 04:04:26 ....A 81388 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-f0e8af81c80d9ba34bf819eac227141c234ca5a357c981f60816bc49815e5548 2012-10-29 04:08:56 ....A 81084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-f49f43059aea4b6da043b34dc4918fac318e0e55f7372df0c8da5d6e9f4ad7c5 2012-10-29 03:12:08 ....A 101388 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyc-f94c0f48b9fda9844b7eaaaa150cf9fb5312037c0d60841c2a6fe5ece3acbe50 2012-10-29 02:03:20 ....A 95432 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyd-191d0a7a1e773c1c38597f6ae3d96361134dd68c3a586b250485e4651f28d073 2012-10-29 03:43:26 ....A 95432 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyd-19b42717618c85ac473980fde39aecc03653cd99de800724509844bb3536699c 2012-10-29 03:57:26 ....A 104364 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyd-2f3177088ca8a241ffc64997d090f23858e8012212e4b0a46247fd6113520d6b 2012-10-29 02:45:00 ....A 64128 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyd-5c97fe9c7adf2ccd0303ba482c00b061cb866ab4701098101bc8da5fe2b2b58b 2012-10-29 04:51:26 ....A 93364 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyd-655d317fdf07379c1dc09c838f6830a7962d5f5f06ea4ca2a13327c9d303cd2c 2012-10-29 14:25:46 ....A 101432 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyd-8eef3f4ecb4ced70fa138dc93754ad6e8667a56dcc2cd007f3ed773955eef209 2012-10-29 02:53:16 ....A 99432 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyd-a3b56fbd09813ad4102621c829a8c3a84f0ab88466b7e24f3ea49f4d86c278e7 2012-10-29 14:28:16 ....A 75060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyd-b714007fbaa204824f69b144d5bbdcaee77d81bb3f8a7584757706fe2d79c229 2012-10-29 04:42:26 ....A 116432 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyd-c0b3aeeba092518381dcbff34ba9a2640f449d8af42ef94b3988d8e26876f1bc 2012-10-29 03:44:00 ....A 64060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyd-ce8427161af1f803839a392c3ee691d21b4ebddd02ad4244bc50864b034cd5de 2012-10-29 03:50:12 ....A 65060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyd-e9a2f0f8949d048843530161f0c4869bfa3d88dd99db9ebe49742e260dd3851c 2012-10-29 04:21:58 ....A 95432 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyd-ea81993060274d3a47e3d3601918c984fe54d669faabb2c5d0a58e1257af6edb 2012-10-29 03:59:16 ....A 71128 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyd-ed4765ff4e3107f4dd388903603f90b0c54a315803e5ce18a1c68ce63bd2c541 2012-10-29 03:25:06 ....A 94456 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kye-5d408995b158a263b922cab5e64bd6aa4c0d4c900930c4cb5e63ccf7eec2fd35 2012-10-29 03:52:22 ....A 57152 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kye-eaa487ace2fe3cb51d11069497b8c77b17244a6e7b6110cd447019f3a2676817 2012-10-29 03:57:10 ....A 76152 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kye-ec46b3ac074f5e449a349567607e270ecd057d7fff80100221bdc5526e3bbc19 2012-10-29 01:54:36 ....A 88148 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-2887bdf8d842d741f7ba9927ded815e95e27db6030e760410e56fbeb90fb4fc0 2012-10-29 03:13:20 ....A 95148 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-3a0580487a82f8beadf0ebbe4f0cedbfc32d3334e0bd1d6cdebd178d37654343 2012-10-29 04:04:12 ....A 94148 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-4797f360014933872bafe1ae724658674cde34d4006398a4a39db08c66c0b48b 2012-10-29 04:18:22 ....A 90148 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-4ec5a0e70feca2d53dd11ad671c585aa0db6128e692a65c0991fdc8c3f962a6c 2012-10-29 03:24:46 ....A 98148 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-6358a73b2ccb87a8d7cd80ba203710672e6130f259cb39291e2be849f4ecb52f 2012-10-29 14:25:58 ....A 90148 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-63ac39ce99802bbd1ebcb930721354e47c4bcc1a888315028da1daf5556e19b4 2012-10-29 03:44:36 ....A 95148 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-6fc27baac29a46b78383b7e5fb1ba65b953d30120c5ee2244229dbe36f54e4c3 2012-10-29 03:46:30 ....A 53452 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-741bb99e0453853ea7029eece2e4ea3dfe550158db12570c32a83277ede22ac2 2012-10-29 03:34:14 ....A 72452 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-83bf511112a1279cee73ee583784f874d1eb3320ebbfc079f51317b917144ce9 2012-10-29 15:02:04 ....A 104148 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-8646c7b6f9889e0bd031631396d3746c23da6685e726a64c3ac914d5bb214931 2012-10-29 03:11:28 ....A 57452 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-8982ccb63eef8e6fd3c3de15e751ac39364fb46efb5dd07a8ad44ec48b790ffc 2012-10-29 04:05:10 ....A 94148 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-8c35252a7030b210b3145d56cd664f4c3ed258429d8872800c21b594084bb4b6 2012-10-29 11:46:06 ....A 96148 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-9225ba9b1fdb4bf3993140a0c9306c97e2d086eda71ffac0aed5d4c2100f0931 2012-10-29 03:56:38 ....A 55452 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-93ff8cf4e6ebbd9438841784955e4ccb88874a89ae2072f5ae8fb1a65dda3566 2012-10-29 03:45:54 ....A 94148 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-a638df1ae12732e1ae963039934ae920ba5cf8f75d277cca79c360a03868dca1 2012-10-29 04:16:52 ....A 102148 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-b6ea283345553f41aea06c2d8331482cf38ad196ae9c5f324c7e43705cde03cf 2012-10-29 03:11:40 ....A 105148 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-bd80d7c94ddd9ffbbe328b9249d292100424368898e21cd4f3d3c6dfa7c03348 2012-10-29 01:46:06 ....A 53452 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-beaec4bd7b38c5675b6b92f27a3da9ab3ac5ee969c211d25a2fb21401988d441 2012-10-29 02:57:50 ....A 86148 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-bfe76b8ad3616778036b1a33b9bb38e81d67b7c29d4dd238de3f7557ff9dec24 2012-10-29 03:36:06 ....A 58452 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-cc12bd44767db2f1be77771fe496967eb0e588727be3e4b46dcdb89f039d627b 2012-10-29 07:41:32 ....A 53452 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-d81bc2f78de8353814808982d5812c0b01ed531e5a0733623b93de997cce26ea 2012-10-29 03:12:56 ....A 74452 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-e317c270a70b64672ee51f824f2d67a3528055f8558a6e787d2e3eaed595d3e7 2012-10-29 14:10:16 ....A 53452 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-e33fc54a0b72137baf4f667cfc8de9a360ffdba88e45ab0379a5f1bab0deee85 2012-10-29 05:31:28 ....A 86148 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-ee3be61595def01a7095f0569bf0d924819d167996381060b378375f687ef3a4 2012-10-29 04:01:20 ....A 85148 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-eeaae3a1321dd1eb91330dccdf29ad3a210415f9875731d35c44abc5fd3c9132 2012-10-29 11:32:34 ....A 84148 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-ef4c94c16f7b1ab8570a029149909914fb9766053cf700fdba6ea0a7c52438c5 2012-10-29 04:09:00 ....A 57452 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-f4a8ad1274dccff467b90011ac22e7d220bb8cdecbacb0e16883249e6025b02d 2012-10-29 04:09:16 ....A 75148 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-f4d807f9e030f25ddb6048bce78c64fa3b42f96c85d9b6003c2d7b8a33d44344 2012-10-29 04:10:56 ....A 55452 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-f649e2decde5d2eb59aaeeb46a73265aff525bad881816e3f08a6df7b8a5b1ef 2012-10-29 04:11:36 ....A 58452 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kyz-f6b9b278c2592f4558b1d21c9956237c9ea2b9cb31498570826a775387b8c54b 2012-10-29 02:40:40 ....A 98876 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kzn-2aa6eaecec8239d5957c4e2b4de625e2f0b7bfa403cd37a1d4cf861f3cae1006 2012-10-29 14:17:44 ....A 94876 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kzn-54948f85997b3309ff1ce233bbc0a566282df97cc647b41f15fef5254cb84f59 2012-10-29 13:56:42 ....A 114876 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kzn-5ac016a0cace40589acfd8488353eaa88e54c17bd9ad7ccd893689af5adbe6f1 2012-10-29 03:57:44 ....A 110876 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kzn-606fe9cc07be7d6dd46b7ff34f46b3b6042df529bb6a8af6904d6e31e074d1dd 2012-10-29 03:14:36 ....A 95876 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kzn-724e3d547cbdd6d961b18ddd489adc0cc7e1523e58bf3f59d11b5ba0de3b6861 2012-10-29 09:34:32 ....A 116876 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kzn-8c68ed92df900a8eda145c464c59fe0296e3c281b1d6097e9c2e038c82c997b4 2012-10-29 14:02:00 ....A 102876 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kzn-8cb49f9b520daf944e47ea0d9ff62f1dc05c91ab9f391a40dd4e464f0d2a5651 2012-10-29 14:31:28 ....A 92876 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kzn-aaeae55f8c6d490f2bcc072313c2a2e6e090cb34d97f764716b158ca28c1402f 2012-10-29 14:55:34 ....A 95876 Virusshare.00018/Trojan-PSW.Win32.Kykymber.kzn-ba9d0739f1ab4e2f92e0e697e9072419c5a70baa95b410671ee69147c2090ddd 2012-10-29 03:17:20 ....A 148252 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-0555395b1e2651b8e499332280f0d3445d848ae3a8c5e8c2bb4d938036f7f9a7 2012-10-29 04:11:10 ....A 70084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-0c55b2c87b806109a2982cfddd8a774419224b37842f0ec198e6e18f42819082 2012-10-29 03:48:40 ....A 69060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-112ce619e94eac7d4fcced2b47b28f046aaed9e7420eef4792747c4f130d067b 2012-10-29 04:09:52 ....A 103432 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-16be51dbe57905526b08d1da257863616ab98f1e0eff5111d6eeb18d9a828808 2012-10-29 03:48:16 ....A 59152 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-1b1a30ea40e34e5e40ba6a1c3faf84725bef856221ea634d5218293b3ccc7d49 2012-10-29 05:24:06 ....A 138252 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-1c90f9186af4ea1e06d4d3bfc211e161cc5649ad503dbf4e5ce39cb05bcd2ae6 2012-10-29 03:20:12 ....A 106432 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-1f1443df365705a3a3f23be6a63eaeec41d2fd653091cb412e5cbd2873b8659f 2012-10-29 03:56:58 ....A 63084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-202c0431e51b3dcd7fc0dc2d8cb65567de2281eed523cb0fdad57a49768537e2 2012-10-29 11:35:50 ....A 85432 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-25d573b3210e7d25761d2a51a4623702902fa31c858298ed3db0d55feb481a09 2012-10-29 04:18:10 ....A 85432 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-33930fadd2cabbf225a0252bf0b0e7a19241e1cf21541ce4847e99f4a9549f1e 2012-10-29 03:44:10 ....A 135252 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-4122483c4689e332c3eef86cee78a46ffe452d84221452c5afd64cd0ea9e3ed1 2012-10-29 03:44:38 ....A 153320 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-44f720c13513cdc81c8c5478bc15a9a660aa87d12656b75a938ba603d62c8650 2012-10-29 04:15:12 ....A 83364 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-472491693972028ff82fd385e4a7acfe459b957c02f28cf06d5d585b31d1f1d5 2012-10-29 05:21:58 ....A 98364 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-4fc2953c6ea925c087ef8547aa25556c3dddaadd3fb867264840b8a4fc286071 2012-10-29 04:13:56 ....A 128252 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-50bb1cf4c8dc944c29e62e112748b51693a4185277cf9e8c47a5e9cc00274aa3 2012-10-29 14:33:24 ....A 128320 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-55610d1aa3db8e000fb3de104b0bf478b0d6959bc9546dc102b7f17816655593 2012-10-29 14:27:18 ....A 66084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-57f42a969b8bb6eb5710d49c530050cd3dc8dafd2ea5d7516598205e131f16af 2012-10-29 05:51:36 ....A 127252 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-580dcba01bf644ccc69717aac06a0e0065827509238e0e9c77587836e61cedf3 2012-10-29 03:14:32 ....A 70128 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-584727060ef2f01dfde83253d92f94615183a33922a06ea6572804dff571a86c 2012-10-29 04:11:12 ....A 102432 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-5923602438b956c21db8b233773652e62896cd7ae8fd75aaa18a313fa02800bc 2012-10-29 03:20:04 ....A 79124 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-5c02c40c85669485b4f7183215ceeaab9a88992cadb179071b1c46ae9a5c4870 2012-10-29 03:42:12 ....A 93364 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-5e4a715b0ac7f9cf162ea68c03706fd6c92c0c082a71e6427638f980bd1d0886 2012-10-29 14:33:28 ....A 128320 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-61136d84053ae9cba5b27539a45b8a4668614f0cd0ce162b508accce7df74413 2012-10-29 03:44:34 ....A 93432 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-741ed8bdbaabdb7208546223d89d245a8c130412aeb51f83d026cc11ec689e64 2012-10-29 03:31:16 ....A 54152 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-7d627b72a8cacd6fc80816784559a18db06e5748dc9bb6645b35298f36e6d2b8 2012-10-29 05:28:36 ....A 99364 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-7e21a7ea4d1bfb4f143858bc9aa6eae510a3d2e0c6d3a12d53e5fe130d1a8ec8 2012-10-29 03:44:30 ....A 103432 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-7fa30abe12259d09fce87a07e70cb4a5dc851d677722c8809195c9978688d13c 2012-10-29 12:46:02 ....A 91364 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-80d80d21ab5b723d52cda2bdfd06206457500af62b1348c17fdb5b0e60ecf96f 2012-10-29 14:56:46 ....A 152320 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-838f578269ffaa8aa6a7ea2288484f3ed4d120dbb2805b4be5ca929d8ffd859c 2012-10-29 04:02:00 ....A 101364 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-89da8ff639937d7f3a3812bf78fb9e5620935dbf373425d66b1d8483bfbf32e2 2012-10-29 15:05:16 ....A 77152 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-8f3481d2c86aef75dc31c1dcce87cc5bc0e38b5103115a3ac53a5b58a3a37d6c 2012-10-29 03:42:56 ....A 78148 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-91fd703d66985b8936f4e529dd1c2b78b9992c720cfced61ae73c8d98499b303 2012-10-29 12:19:04 ....A 145320 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-936a82899460bd614067cf90564c4a77922b0f1c1cb5a6f2c9e4273fd32514c5 2012-10-29 04:25:02 ....A 95364 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-94eb87ce1cc67fbec674fc191a8afb58d474d10b4d81938a9ee720fdeb2ce034 2012-10-29 03:23:46 ....A 65084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-a9ed473eae9d23540334145a247c344e694e811b1b869161a495d189e3d73c95 2012-10-29 12:36:52 ....A 50060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-aa5242b80e7c49e61a19f0ec27c7a52179c30abf2341b28b78891e581e28fb6a 2012-10-29 03:23:56 ....A 6736072 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-af5aa0eeab482bd25ba05926a3bd4aca61784d2377d40f1b1e338bf608e4ea9e 2012-10-29 03:38:08 ....A 65128 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-b126d5ed8e33babe41c1ce99fabba381abed617c60357cee9169b85a3a583c4a 2012-10-29 03:40:22 ....A 67152 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-b1d01c90e07cc206c415160c1290e13d3c5c3f698658069ff3a9e0c3833afd5c 2012-10-29 03:57:40 ....A 61060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-b8ba1b823f4620a642eafba01f366728276c5dbab7676d115357d9c26560071a 2012-10-29 03:44:22 ....A 100364 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-ba8c5dd948111b14258591d82e5247fc5010b8baae69a719c55e6aa0dab43fb8 2012-10-29 08:10:50 ....A 134320 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-bd5f40f8cb1f915acce998d81e8777a189a045dbddbe4381ac5922a7defb0e54 2012-10-29 03:11:40 ....A 95364 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-c17e8afa699172e3eb9cf3d1b40eb3e39e2ad0e61a23094f925dd688ed3bd308 2012-10-29 14:37:14 ....A 136320 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-c1d90257e6061327e3cb67da72bd523e86412a942f70106a67b6789bd2e8b298 2012-10-29 03:54:02 ....A 106364 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-c2780048ce680b8a0cbde00440989708465649c25663af2b4f8cb6147dac76b2 2012-10-29 03:07:06 ....A 71128 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-c27951609c17a40faad619adb21fa67b0238679e84ee52ab9b3e08d21da4b83c 2012-10-29 11:20:00 ....A 55084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-c55bb7f3628c098a995ba3a4b33189878e773c13699ba23a0aa224e0c325af5a 2012-10-29 03:29:56 ....A 59664 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-ca12bf07c2d576210f82c8056ce9bce1d0a4ee27809e1ef519cb844070f431e5 2012-10-29 05:24:52 ....A 72128 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-d19b1870e2ff1f0d979645d82456bb43cfb6712e9a423332b64ab07b69bc29c6 2012-10-29 04:16:52 ....A 6750072 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-d5e0dc2055b4ae48af14738ae333b6a2cdf85f1aa894bc1b59002d94a439ad0e 2012-10-29 05:32:38 ....A 66060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-d66d9ff295fa06555b6cb4314d55188f61be9ab2aa320eb28bfdf30187828f2a 2012-10-29 05:27:40 ....A 99148 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-d74e5a3084b1d704d91900452141d2efcb670475ccbd623bd0de0bb15e043dd3 2012-10-29 11:29:32 ....A 66152 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-d76d24a7e9ad3fdf20395ff5885fb57ff36be8f44ac5c2f52a7975f42cade7a9 2012-10-29 05:15:18 ....A 91852 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-d8989bb33395dfefcfd2ef945bde58ff46d6425455ec26a2fa1e5b169c511820 2012-10-29 12:50:36 ....A 91124 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-df97eeae5d13d6682c204cb66418396c57b121d0d6ad74c9ba1d7339ff0c1312 2012-10-29 11:31:46 ....A 70084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-dfbe2a625cf56e406e82ac60f10aea5c047acdca2f8c20b0d6d4d24c93acb503 2012-10-29 05:28:10 ....A 80084 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-e646f7949dd9e2f0cdbe959ae0d1bf8dcf5574f5bc0c22b31cbc69c1fcf01488 2012-10-29 04:03:52 ....A 72060 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-f06c8c04955ef11ed6686a67502fab7d9218a9556ea088d4a99c9cd685d140c7 2012-10-29 05:28:20 ....A 52452 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-f3218f8a4c442fdbb32d7203d66cd27319029aa86b89bb3cc1dea4c39e2364d6 2012-10-29 03:26:50 ....A 141320 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-f52c654400557022f9f5cdaed416488427f3b7771c905bbdea42f36afe9fbddc 2012-10-29 04:02:56 ....A 65152 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-f7099bec31b5cf3f83e8e5ca72c6379ee3436a733e62b43e0d2456f828eee23e 2012-10-29 02:21:38 ....A 135252 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-f9de7c3d238c11a673f7dd763bd73ff66fcca388ea77324e96858f94a42c2136 2012-10-29 04:11:42 ....A 128320 Virusshare.00018/Trojan-PSW.Win32.Kykymber.leh-fe8c511ddf93abf252642163bfe6b1ae41114dd00629193be07dcf2c3468fba7 2012-10-29 15:05:36 ....A 90828 Virusshare.00018/Trojan-PSW.Win32.Kykymber.lul-9aa65347cc96140e0f78e99cdea96d621b552f4e524b7b5db17fa03312bb4e4b 2012-10-29 02:59:38 ....A 110828 Virusshare.00018/Trojan-PSW.Win32.Kykymber.lul-bff055c8bc53fd72bd5672acb02a4628e2deb546fe6ae418a58bf82be87ba6c1 2012-10-29 03:14:42 ....A 94828 Virusshare.00018/Trojan-PSW.Win32.Kykymber.lul-c3958970c4f04b800f92ad7ba9472a1c70614640bbf3febf75ceba2f77a1cf15 2012-10-29 03:41:50 ....A 105828 Virusshare.00018/Trojan-PSW.Win32.Kykymber.lul-cd79b2ab0fd9ff84d0f8f738dbaec6f2228dd4b6d102bb23e50797ebc852a573 2012-10-29 03:44:42 ....A 96896 Virusshare.00018/Trojan-PSW.Win32.Kykymber.lul-cee742b2d45f84e99d50b149f1e4be001ab3cf9dfb3c837f9648d7769ffa367c 2012-10-29 11:13:48 ....A 105828 Virusshare.00018/Trojan-PSW.Win32.Kykymber.lul-d9a189a3c078377629923c429e559ca54b36c50459ee55a8c4e7c4d30ee5fb1f 2012-10-29 04:09:40 ....A 84828 Virusshare.00018/Trojan-PSW.Win32.Kykymber.lul-f52e9d8ed8bdab4268e09adbc2b442390e85d29b2a70eaa7ff437d5aaca84c84 2012-10-29 03:41:48 ....A 102828 Virusshare.00018/Trojan-PSW.Win32.Kykymber.luo-cd780147bac86444229a9ec79a2081b916fe42d120c987d61d1eda5ab0e77bb4 2012-10-29 05:36:42 ....A 95340 Virusshare.00018/Trojan-PSW.Win32.Kykymber.luv-342d1aed8fb0417a1201e0474b2622a281609d26936905f3d72483fdf474c0a3 2012-10-29 03:11:00 ....A 71036 Virusshare.00018/Trojan-PSW.Win32.Kykymber.luv-c1298059e0ab2a6143a58858e2e20b33b3a8242b99c3992e7fd83b791601ada5 2012-10-29 03:28:00 ....A 100340 Virusshare.00018/Trojan-PSW.Win32.Kykymber.luv-c960c7e40dd29ddc1f1a53aa0e90ea106bc1d3d70024c6f5692c0a2ed422d39e 2012-10-29 12:34:20 ....A 107268 Virusshare.00018/Trojan-PSW.Win32.Kykymber.lvz-e452c5337bfb008287998b589ad75febfb06670efded0fe1744260b29531c17f 2012-10-29 11:37:20 ....A 58128 Virusshare.00018/Trojan-PSW.Win32.Kykymber.lvz-e61f8ab42b2785ac1e27a044dee7991d06541056153580bfd215a30d50fdcf22 2012-10-29 11:48:40 ....A 16272 Virusshare.00018/Trojan-PSW.Win32.Kykymber.lzw-e74d2ea575452a030293e64467790f0fbddea0fdf7cd19b087bb0ce16d2f6020 2012-10-29 14:48:36 ....A 20368 Virusshare.00018/Trojan-PSW.Win32.Kykymber.lzy-dcb77eaee1933b3e04737dfbdf0f61231538fcd51368a5dd282125769014847e 2012-10-29 03:47:46 ....A 103388 Virusshare.00018/Trojan-PSW.Win32.Kykymber.mcv-e89970eb90782479dd03d136dbeb98740f362cbe363946bead197bf0d33882e4 2012-10-29 11:31:36 ....A 96364 Virusshare.00018/Trojan-PSW.Win32.Kykymber.mcz-e07e3da268f3c854f792c29b10bb9a00c9f4454df37ba430004be0582d45fc90 2012-10-29 11:26:32 ....A 92364 Virusshare.00018/Trojan-PSW.Win32.Kykymber.mcz-e56b4919b9f577a3e664302e0911e24d9a1b598d63e73c2ea9add86a73f7c6d5 2012-10-29 03:19:34 ....A 96920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.mdp-c5e4e08dfcf05005d961bc5a85ed48654a16266f9b212348b5e14d28971f54c6 2012-10-29 03:32:20 ....A 98920 Virusshare.00018/Trojan-PSW.Win32.Kykymber.mdp-caff819ed39500d8faa717aa63bbd110e10c022f8656fe8928bdc73792a41ed2 2012-10-29 06:35:44 ....A 98752 Virusshare.00018/Trojan-PSW.Win32.Kykymber.mdy-e4191d41af534788e2c032aac525986e25805a33894b49154156eac06ff90670 2012-10-29 15:06:06 ....A 303104 Virusshare.00018/Trojan-PSW.Win32.LdPinch.akq-cf1048678aeca5fcb0161d3f9d98b9793486a7654c526b47795b5d1c065546aa 2012-10-29 02:57:46 ....A 148842 Virusshare.00018/Trojan-PSW.Win32.LdPinch.dis-a11d8235c8f4efc040c7e68b23ea8eec365f88cddd14c979ed030c7b0cf6edd8 2012-10-29 13:04:28 ....A 319792 Virusshare.00018/Trojan-PSW.Win32.LdPinch.dis-b34b79361560162ed2f20c988511f717e5ea4e1038fba20a7da85fa4932719bf 2012-10-29 04:17:40 ....A 217088 Virusshare.00018/Trojan-PSW.Win32.LdPinch.glr-8ef9842d33c82c47fe37f13ac798c5f14c6bac2f97a482caf10c62d92147368f 2012-10-29 14:19:48 ....A 245760 Virusshare.00018/Trojan-PSW.Win32.LdPinch.loafhx-7e80fd16ea65a24a1f1c1afdcbceb59be58885f35540ee5fc0d3bff1dbfda5fa 2012-10-29 04:12:58 ....A 49277 Virusshare.00018/Trojan-PSW.Win32.LdPinch.loafhx-8a861c4f62423706a4f54b9cdc1a3ee987784abcfe15a34a9600eb8f9c69366c 2012-10-29 12:19:16 ....A 1385472 Virusshare.00018/Trojan-PSW.Win32.LdPinch.loagov-de63a2e8a6ebbfb31737c8e411a9ec1e8a4dea43b02f7a7b1cd04ffd5d896b7d 2012-10-29 07:26:24 ....A 28388 Virusshare.00018/Trojan-PSW.Win32.LdPinch.zie-1e6164a84e26b18006244a49f230adb0b5b986842264c11dca1e4be6c5ec5383 2012-10-29 14:27:20 ....A 19590 Virusshare.00018/Trojan-PSW.Win32.LdPinch.zie-20109801fc26f6c7ad241e0334cf21876ba0cba24a6b606d4ad4472daac32395 2012-10-29 15:26:10 ....A 45853 Virusshare.00018/Trojan-PSW.Win32.LdPinch.zie-2159721321ba477b97fd8bfeca75a026758b3c986e65785569fbd2fc02d99b12 2012-10-29 15:41:52 ....A 42496 Virusshare.00018/Trojan-PSW.Win32.LdPinch.zie-2257e544ff462e707ac0770e42cda2b38715e178a87b7538810eb075a84ef459 2012-10-29 15:42:54 ....A 847872 Virusshare.00018/Trojan-PSW.Win32.LdPinch.zie-22685dc0e731506e832c4e19e1d59a54dd1e2efbd1ff7de5ad8ee43aace4f4d0 2012-10-29 16:06:36 ....A 35840 Virusshare.00018/Trojan-PSW.Win32.LdPinch.zie-23b50bed380a39339b5933e67d60134f771bec8d3f84574e6faf814d04f5a882 2012-10-29 15:37:46 ....A 4096 Virusshare.00018/Trojan-PSW.Win32.LdPinch.zie-645d34876ba69c91512e9d59bc36cfeed0767207da299118ce0dfebd6d512042 2012-10-29 16:18:22 ....A 311336 Virusshare.00018/Trojan-PSW.Win32.LdPinch.zie-64d6c1770521f11961d8b4e66cd8f713012a1bead15e59d5d7a4d2c4f63da4b2 2012-10-29 15:32:00 ....A 54784 Virusshare.00018/Trojan-PSW.Win32.LdPinch.zie-654ba0dc8ba7596cb933ceaa464cbcbf0dd2e37a0c795d41f06d40d36d050ee8 2012-10-29 14:32:46 ....A 6682 Virusshare.00018/Trojan-PSW.Win32.LdPinch.zie-692323b1a31353a1e608d7254f5ec8ca0b9da2f62e448dbdb3f81928ce247cae 2012-10-29 12:02:28 ....A 24421 Virusshare.00018/Trojan-PSW.Win32.LdPinch.zie-76e4c0b51d04e779469691dbdb9b4459cee65db09d9b6444b2bc8fd5fbb5bd69 2012-10-29 09:59:56 ....A 46592 Virusshare.00018/Trojan-PSW.Win32.LdPinch.zie-7b2229ab57d6be3313e1c3f95f809609ad962b89cefb6f347e945e5d24c6546b 2012-10-29 15:13:36 ....A 13824 Virusshare.00018/Trojan-PSW.Win32.LdPinch.zie-9efbfdd1adc5ce1c1afa0925a7a79dccb54e1d1080082727ffdf2f9c68fa30f7 2012-10-29 04:16:16 ....A 49971 Virusshare.00018/Trojan-PSW.Win32.LdPinch.zie-9fa391a3b1dcffbd38ac0df8a4216a19a2156812a2122faec02978eaaa463896 2012-10-29 15:28:08 ....A 2933 Virusshare.00018/Trojan-PSW.Win32.LdPinch.zie-a4c0a0034fae831b91730bcde2b388609f71e338ca89ee732b61c9c154a30975 2012-10-29 11:59:20 ....A 43581 Virusshare.00018/Trojan-PSW.Win32.LdPinch.zie-a686b57a3f89e64e07fb7a89e9cdc7002db1d7e63f11185bef3959dd40855f9b 2012-10-29 15:16:58 ....A 46572 Virusshare.00018/Trojan-PSW.Win32.LdPinch.zie-af83981e022bd91b8f0b0ea27f07982ab3b0910c5374872aed74a9518c70f84a 2012-10-29 02:52:42 ....A 28223 Virusshare.00018/Trojan-PSW.Win32.LdPinch.zie-bfd178d86f9f0c162b12fc30d46c5b8ab6d82e46682d1ea6d2ed9222b2a72cf5 2012-10-29 14:43:36 ....A 85504 Virusshare.00018/Trojan-PSW.Win32.MailRu.ih-cf25b5c08a121c6f58c3a98bfce95e0448b367fad14758658bf2a5ebb419ebd4 2012-10-29 03:47:00 ....A 106020 Virusshare.00018/Trojan-PSW.Win32.Maran.tm-6fd09cb6b9e4dc5bae49522b3aee57f4612807441bc71789788d76780626f1a5 2012-10-29 03:39:22 ....A 33792 Virusshare.00018/Trojan-PSW.Win32.Mefs.a-cccddcd4a81e63d5e40edc3615b98fe7ea7172433b44475f0d9b0504aaa5795d 2012-10-29 15:57:00 ....A 4583424 Virusshare.00018/Trojan-PSW.Win32.Mimikatz.csp-2340432cb634fbdc238a90282d02aaa5699066dd36f1c2906500bfb0d470bfca 2012-10-29 05:24:44 ....A 24109 Virusshare.00018/Trojan-PSW.Win32.OnLineGames.umgg-7b56d220ec167b19c4587da62d4ee4609ab20cbbc729853900a2845c81220197 2012-10-29 02:33:36 ....A 86016 Virusshare.00018/Trojan-PSW.Win32.PTHTool.d-bf75ab96055800e16d4051a1bee8df57fd54bc6d394b9d38f5ca888fed2fefaa 2012-10-29 11:33:38 ....A 43520 Virusshare.00018/Trojan-PSW.Win32.Papras.anh-d0b3cf7d2f592782a26ba13fa06dad13e5abd20861a9c43be6959fa878824a35 2012-10-29 03:53:46 ....A 188660 Virusshare.00018/Trojan-PSW.Win32.QQFish.pks-11e64e658cbf9cf6739ef7c2bfbd7ae8cdeb7e83ccdf08050bc2ff164a83368b 2012-10-29 05:29:04 ....A 34816 Virusshare.00018/Trojan-PSW.Win32.QQGame.av-d49d8273cf577c03385c80a49ecdb2e561a61b8457806ca7c7f0511f3b829777 2012-10-29 05:31:44 ....A 46571 Virusshare.00018/Trojan-PSW.Win32.QQPass.ace-e1f0a30717d785ff54570fd50508fa1ee81a0babb648efcca4f56d0b71db4c69 2012-10-29 03:58:20 ....A 84606 Virusshare.00018/Trojan-PSW.Win32.QQPass.ajs-53c86141b87bca8b1a6656deca812806fd7e808708351db05f55ae821cb81bef 2012-10-29 11:45:30 ....A 158334 Virusshare.00018/Trojan-PSW.Win32.QQPass.arq-6cf6ea8e4e0be80b441a1c58f45e1492423d3b8d06872837187183d493a969a6 2012-10-29 03:32:12 ....A 51302 Virusshare.00018/Trojan-PSW.Win32.QQPass.bk-cae7a4c9ab2002817f995428515d4e1e1421cfe239459a8b28d0dc190f79c905 2012-10-29 03:09:24 ....A 37026 Virusshare.00018/Trojan-PSW.Win32.QQPass.bnr-c07aa25408b836da4c90a2ebb6839bf97f1b435a458f98d38743c237bd971efc 2012-10-29 03:24:54 ....A 59392 Virusshare.00018/Trojan-PSW.Win32.QQPass.bz-c7e672fa00cbfa43436e821a6245f53ed3969083cb4408cccad925c4b550f837 2012-10-29 03:29:28 ....A 30835 Virusshare.00018/Trojan-PSW.Win32.QQPass.ceg-c9e56a05d4e7086e738d9a478de9af9c63deb2b9c2c15f3d7337d53cbf382bf8 2012-10-29 06:16:24 ....A 41261 Virusshare.00018/Trojan-PSW.Win32.QQPass.civl-738c5c9cb7baadc23141fa89c9664bad4026e954919c071ecb1142b5fafd2933 2012-10-29 02:10:48 ....A 40025 Virusshare.00018/Trojan-PSW.Win32.QQPass.cjmn-bf16b23c204bfe914a50cf7c88b521f39551108821ec896c275c0b5c3234c167 2012-10-29 03:29:36 ....A 38933 Virusshare.00018/Trojan-PSW.Win32.QQPass.cnlu-c9f023507bf77f485921ff03ee4625ea17b53e4f99cab0f2e450d2c6fec8d793 2012-10-29 03:32:18 ....A 56320 Virusshare.00018/Trojan-PSW.Win32.QQPass.dv-caf6ee371fe031a2bb0fb8d94f16cb745db99f12077f11fd7336111e0630c92c 2012-10-29 03:21:38 ....A 29887 Virusshare.00018/Trojan-PSW.Win32.QQPass.fu-c69bc55b3c939b617ca64b7ac932679fb1c4c292ce52dbdeed7c8297c688c20d 2012-10-29 03:24:44 ....A 33409 Virusshare.00018/Trojan-PSW.Win32.QQPass.fzx-c7d75e83db0c8a6306679da51b2d2f29eda6a08ac06668dbdb9c3e5aac911879 2012-10-29 03:27:20 ....A 33962 Virusshare.00018/Trojan-PSW.Win32.QQPass.gh-c920de0472de29f752c08343ed7b4723960cf5c1534d333649e3a0432a3b1064 2012-10-29 16:05:44 ....A 76228 Virusshare.00018/Trojan-PSW.Win32.QQPass.luiq-23aa8866460f73a596e0595d7ccfec29d6612d9ec645e24d28a4ab03cceb45e5 2012-10-29 16:18:26 ....A 669192 Virusshare.00018/Trojan-PSW.Win32.QQPass.lyhu-244f49ec97a3bd171fd8e1ef8cbfe1cfe986085574b4404e7fdd0d33d324b850 2012-10-29 03:49:26 ....A 603496 Virusshare.00018/Trojan-PSW.Win32.QQPass.lyhu-6caf750e3595b8e70825e264973689c15c44015645add95f24497b9c7ec25fcd 2012-10-29 15:42:16 ....A 849544 Virusshare.00018/Trojan-PSW.Win32.QQPass.lyhu-a23f00be29fdd539f406c73fd71abdc8dab4cecdbfe0ca40900ad73bbfd1f7e7 2012-10-29 07:01:30 ....A 69160 Virusshare.00018/Trojan-PSW.Win32.QQPass.lyrd-1e488804e9e1c73ca0810128dcfe91afad211d124eef6feb39595e04b34aef3a 2012-10-29 04:56:14 ....A 235528 Virusshare.00018/Trojan-PSW.Win32.QQPass.lyvj-0abd62886e50d27e51f1a9f46c714e48be1ba56c4c58f280b00218f5d427163b 2012-10-29 08:47:28 ....A 235528 Virusshare.00018/Trojan-PSW.Win32.QQPass.lyvj-1eb2731b007b982fa5e0d0f1a9c314ff23f1193588b78cc55c3d101c88bdd5fe 2012-10-29 10:04:54 ....A 235528 Virusshare.00018/Trojan-PSW.Win32.QQPass.lyvj-1eff67e5ed097631163aad84c4d055d6fa15cf4f1e8f02c678f823118b28f872 2012-10-29 12:52:02 ....A 235528 Virusshare.00018/Trojan-PSW.Win32.QQPass.lyvj-1fb27617e67ccab24faa4ae86782a496fc5708d04aa13cd16d1ab72cc4d63a84 2012-10-29 15:53:32 ....A 235528 Virusshare.00018/Trojan-PSW.Win32.QQPass.lyvj-231cc32012314390094d104e6f8c2fcd375bd5f58ab2aa39fc7003bcd2a16987 2012-10-29 03:51:36 ....A 235528 Virusshare.00018/Trojan-PSW.Win32.QQPass.lyvj-b903582901c438125c1c49dd31c660e8b51e7966c3a6e4fe9934c6249c77ff42 2012-10-29 02:05:26 ....A 235528 Virusshare.00018/Trojan-PSW.Win32.QQPass.lyvj-befdcc36d43546fdd83dce38f1c7b581e74256000a499e895e84944dabba2ab9 2012-10-29 11:34:32 ....A 75264 Virusshare.00018/Trojan-PSW.Win32.QQPass.lyyk-1f5e3c0a50df2ce888aa86f687c70b5e6b1e822177e2cf48291662a6d8dd8bff 2012-10-29 15:29:02 ....A 247304 Virusshare.00018/Trojan-PSW.Win32.QQPass.lyzl-218583ac0430ac300639d33bddcc83666a6019719656a3b19a8987a0e62e3781 2012-10-29 16:20:40 ....A 247304 Virusshare.00018/Trojan-PSW.Win32.QQPass.lyzl-246dfea9a2cb8bf5a20beb299e94f2f0cf0e3eb858d4d3c62bbed90573f5276d 2012-10-29 16:12:30 ....A 32824 Virusshare.00018/Trojan-PSW.Win32.QQPass.lyzv-23febac4a30759fff06a7764934e6e4286d5d1ed5c8a3d4a0fcb16a16630e910 2012-10-29 12:44:02 ....A 247304 Virusshare.00018/Trojan-PSW.Win32.QQPass.lzad-1fab92d2c4e8e370cb854663c3a182e3c9251e24d658ac0f55e59052e8bf628f 2012-10-29 16:04:02 ....A 247304 Virusshare.00018/Trojan-PSW.Win32.QQPass.lzad-2394bf0f0cbbb5bf39c739bbd801146b6f756585e15b316b5d6bc825d11f7d76 2012-10-29 16:04:22 ....A 247304 Virusshare.00018/Trojan-PSW.Win32.QQPass.lzad-23995369445b8b22b02974d9a686960fc79706642c7d2acd8f975d766dcd9a42 2012-10-29 06:25:06 ....A 31232 Virusshare.00018/Trojan-PSW.Win32.QQPass.lzai-ab0d7f073046ae0c1ace6200becfb791d680cad48ddb36db67c4b43cce0138aa 2012-10-29 01:57:02 ....A 98304 Virusshare.00018/Trojan-PSW.Win32.QQPass.lzap-b6b3c170599bd7c9028e3cdff224981d0469a086f6cc6291fbda3cc544e0f0b8 2012-10-29 03:39:30 ....A 52209 Virusshare.00018/Trojan-PSW.Win32.QQPass.pf-ccd50c9a0c2c9065e54a3b5dd71aaddbf56d6b536b9fa9d0b4b3849bf8b440fb 2012-10-29 05:15:44 ....A 31784 Virusshare.00018/Trojan-PSW.Win32.QQPass.pkb-dd307d3c5c231337ac357b58a03c073071cb5546cbf175dd6ac29e2cbe47c349 2012-10-29 05:14:44 ....A 24625 Virusshare.00018/Trojan-PSW.Win32.QQPass.qhy-e1f19428e53714d18d3987c520f2679557e93752bdff1925c8e7faa8cbd12b11 2012-10-29 03:34:10 ....A 31859 Virusshare.00018/Trojan-PSW.Win32.QQPass.so-cba758a725888a48a3145264e8d2a8fd0308ba6485349d72e6f75f762a12e799 2012-10-29 07:51:24 ....A 55808 Virusshare.00018/Trojan-PSW.Win32.QQPass.ukz-bee37614f446b62fa1958e1a4540f3a25c3aadf2c0b8957cb50eb5dcb6242491 2012-10-29 03:26:30 ....A 72345 Virusshare.00018/Trojan-PSW.Win32.QQPass.vh-c8ad03d52926782668dfcc2f44eff2d61d1ce8b5ab7f80ef42560c98043eb0b8 2012-10-29 03:25:52 ....A 40658 Virusshare.00018/Trojan-PSW.Win32.QQPass.xw-c85715e9152ca5fc3462831ea60dcef844995b1568cf6b2ea7b3c0573c101f2b 2012-10-29 03:38:50 ....A 58481 Virusshare.00018/Trojan-PSW.Win32.QQPass.ys-cca9e895b086aba8bc844b1b22e21df1225cb02dfed9471f9fef29468bdccbf1 2012-10-29 03:21:10 ....A 25782 Virusshare.00018/Trojan-PSW.Win32.QQRob.1028-c67a13b3610f1c4ee281b2e83cc7a21cad2da1bfcc5f464ec01d37182febfc55 2012-10-29 03:39:46 ....A 28847 Virusshare.00018/Trojan-PSW.Win32.QQRob.1028-ccfa81da219792068fcf157171c9825f85e2278b3bac27f52f19376a74cf30ff 2012-10-29 03:33:20 ....A 21117 Virusshare.00018/Trojan-PSW.Win32.QQRob.135-cb6c9f039b2ca5a8f758fe684a5fd80ffbb51a03b9154036b2cef5f052f5ddbb 2012-10-29 03:32:26 ....A 28427 Virusshare.00018/Trojan-PSW.Win32.QQRob.15-cb087427f95a762c7a1048a55347182ff64829eecaa074c02c5e3c0e807ff914 2012-10-29 03:34:56 ....A 57856 Virusshare.00018/Trojan-PSW.Win32.QQRob.bb-cbd82fde605f820fe8910654388d87a8f50f376bf292fd1977c63c919900335d 2012-10-29 03:28:00 ....A 26292 Virusshare.00018/Trojan-PSW.Win32.QQRob.bd-c9608cd52f26c79ac4d64eefb91a95028ec5fa7436d775a7b6d8f52387b18a63 2012-10-29 03:20:42 ....A 24788 Virusshare.00018/Trojan-PSW.Win32.QQRob.bi-c64d185907e970cd28415836cfd11805f39f1384d84fc3a40d7161ff015ad0ea 2012-10-29 03:22:24 ....A 26807 Virusshare.00018/Trojan-PSW.Win32.QQRob.bi-c6df07b1d5b2755e3222d22c89207354135bb1c27323c7c8ef6c4b30d64e00be 2012-10-29 03:24:10 ....A 25267 Virusshare.00018/Trojan-PSW.Win32.QQRob.bi-c780d4c7064d183edc52d4afc6a858f322c26b9ed58ed2e3eaecdff72588da23 2012-10-29 03:25:16 ....A 24758 Virusshare.00018/Trojan-PSW.Win32.QQRob.bi-c81529b20444b545a531a3b71e0ea964a3c39fa069c504b064ea33cd827f55a3 2012-10-29 03:27:00 ....A 26836 Virusshare.00018/Trojan-PSW.Win32.QQRob.bi-c8ffc449d90a31d885a19f8420073cd80bc03666f0eb0e6d2749b2ae002e3bae 2012-10-29 03:28:36 ....A 24751 Virusshare.00018/Trojan-PSW.Win32.QQRob.bi-c98eeffa3536835b4ed98524493e62a7be421dea5e7aeb1f0417833db44515a2 2012-10-29 03:30:10 ....A 27315 Virusshare.00018/Trojan-PSW.Win32.QQRob.bi-ca1fe87f31a0e36cc8edb76b1a16adee30c6968e0f0b56869c261c6c717102c2 2012-10-29 03:30:30 ....A 24772 Virusshare.00018/Trojan-PSW.Win32.QQRob.bi-ca3e8b834ec8a25cd891a6d21e0e2d126287ff5963000eb22b93f4cfe481b80c 2012-10-29 03:31:16 ....A 27324 Virusshare.00018/Trojan-PSW.Win32.QQRob.bi-ca7f7fa7ed08060f987b5419cf9aebf9028319b37b56dd758f51cbaf989d7de8 2012-10-29 03:31:40 ....A 27318 Virusshare.00018/Trojan-PSW.Win32.QQRob.bi-caa36d45f55baf37cbe4a9063e82abd94808ab8899c1c89dd5fdb818b72be6c1 2012-10-29 03:33:10 ....A 25288 Virusshare.00018/Trojan-PSW.Win32.QQRob.bi-cb603a29583215ef340eaf9e2f79dd3e607d3effac05e56cf11edd765cfcd318 2012-10-29 03:33:40 ....A 24748 Virusshare.00018/Trojan-PSW.Win32.QQRob.bi-cb76ef594e76e831a25224d284414ea8124729637702cb653c2f26d4e0e4a065 2012-10-29 03:34:20 ....A 24775 Virusshare.00018/Trojan-PSW.Win32.QQRob.bi-cbb3ee44de06d7c2f5011067915e12d966dedcc9a4e36b605990c2fe98b1bc4a 2012-10-29 03:37:44 ....A 26778 Virusshare.00018/Trojan-PSW.Win32.QQRob.bi-cc6928aca02b8101e8bda3f21c0457f6e75f123b73f8ffe0b319505e64581151 2012-10-29 03:23:38 ....A 27816 Virusshare.00018/Trojan-PSW.Win32.QQRob.e-c74115807d0050b45045633bd015b0f7e825f4b124b3ee1b8f4c4ef02e7f7962 2012-10-29 03:26:22 ....A 27824 Virusshare.00018/Trojan-PSW.Win32.QQRob.e-c88702ce12d8018a5b3b71db296aed0b49f308dbe7e01623c33280e9d568c3bb 2012-10-29 03:27:30 ....A 36526 Virusshare.00018/Trojan-PSW.Win32.QQRob.eh-c92dbc9481eba4a17ec47bdde3bb0df0a24e8d2f53c639cae40839f429b04c49 2012-10-29 03:26:52 ....A 29815 Virusshare.00018/Trojan-PSW.Win32.QQRob.et-c8e2551aa3b36e35f8aaf179f29570762105139839ffaae4ec037e71b2ea2094 2012-10-29 03:29:22 ....A 32942 Virusshare.00018/Trojan-PSW.Win32.QQRob.et-c9d4f088f406e24285da95bc2f09f4a3a75446902433221e50b9e5df7efa4c42 2012-10-29 03:38:28 ....A 32948 Virusshare.00018/Trojan-PSW.Win32.QQRob.fb-cc939314ffb00840dcba6f6a7c287267d9e3193a7128ada38a6f1de2c99d7c29 2012-10-29 03:25:06 ....A 31744 Virusshare.00018/Trojan-PSW.Win32.QQRob.gv-c805e0b52b52b24af9603e7d7082b07f9e0b51631700d7654bb41ac1c1293cb5 2012-10-29 15:08:16 ....A 73836 Virusshare.00018/Trojan-PSW.Win32.QQRob.je-d58b8679559f415a4eef6e435d2bee7e97232ce5190e18c97e46ff674327d9e5 2012-10-29 03:08:56 ....A 41160 Virusshare.00018/Trojan-PSW.Win32.QQShou.en-c043356ec418256ebf354de40d7b88d65af3a4a2770a41b67c4bc6f7660360b6 2012-10-29 03:34:10 ....A 61640 Virusshare.00018/Trojan-PSW.Win32.QQShou.gg-cb9f6560ebb6978e29f71a3223076972bdd4cce05205ceb85486ce15e4187ddc 2012-10-29 03:35:06 ....A 42696 Virusshare.00018/Trojan-PSW.Win32.QQShou.gg-cbe48b4299473a6042c55a14388a544172a8d654bdb2ff33247f2de02d05cd3d 2012-10-29 14:58:48 ....A 80480 Virusshare.00018/Trojan-PSW.Win32.QQShou.pfp-ab989624ea43d6ec108a33a64d5faff3548c93776ed0daeffc3f55ecc0c126ae 2012-10-29 03:22:06 ....A 80480 Virusshare.00018/Trojan-PSW.Win32.QQShou.pfp-c6c0ef525e6a69c6971793201dcc0cb928516c976cb2c9f0d87f7b9f21638e34 2012-10-29 05:25:20 ....A 80480 Virusshare.00018/Trojan-PSW.Win32.QQShou.pfp-d6995a6097aa16cfce8e22db885ec72d44956283d3881b4a32e4ae8e43874bdc 2012-10-29 03:57:26 ....A 553050 Virusshare.00018/Trojan-PSW.Win32.QQShou.pib-9d94ec52bc477a5f76bd4fbe2160dc5ccc8583740c802b94314827da95fefe2c 2012-10-29 11:06:16 ....A 66560 Virusshare.00018/Trojan-PSW.Win32.QQTen.oe-797cc1c9466f24e70f56fb76a95a878a19ac5a49a20fdcb416325589f6a832de 2012-10-29 02:04:52 ....A 66560 Virusshare.00018/Trojan-PSW.Win32.QQTen.oe-aca784e3ebd841cf6f7d915f3005f76aa7f5bf28aeab3de4c6cb504946f48779 2012-10-29 13:39:08 ....A 101888 Virusshare.00018/Trojan-PSW.Win32.Qbot.aem-287fb3b5aba9db0af89b42c24f586920f3f905371c48f136d6d4b34cedd7d079 2012-10-29 11:49:04 ....A 39553 Virusshare.00018/Trojan-PSW.Win32.Qbot.aem-b97ed318aeff96f42bde0f17a9f047ec125039db9287c79ecf435a2b808ce7de 2012-10-29 14:10:30 ....A 6626 Virusshare.00018/Trojan-PSW.Win32.Qbot.aem-da1e33cfac1b0a72b073fb4d7280e9409fb3cbbb8bdee70b4731a119536a00e4 2012-10-29 05:03:44 ....A 191488 Virusshare.00018/Trojan-PSW.Win32.Ruftar.afsa-5e71711d283423428abac5f352f1f52d38ca031603eb7121d67c733291728a6e 2012-10-29 06:20:38 ....A 94208 Virusshare.00018/Trojan-PSW.Win32.Ruftar.bcra-13e396784a4151bd8a681c7b969b59398347bb39b7e8cfe311dcb105130f36ac 2012-10-29 04:17:04 ....A 94208 Virusshare.00018/Trojan-PSW.Win32.Ruftar.bcra-98a4126a94ed7c6aeabdfd727556f08b03453a31c28f3a1d5ff1f5728fd17460 2012-10-29 15:52:34 ....A 1120768 Virusshare.00018/Trojan-PSW.Win32.Ruftar.bflz-230f7ca1ee063688ad625f2ee581deed4d80408ca6480a3a8db42288f557a5bf 2012-10-29 15:41:32 ....A 32768 Virusshare.00018/Trojan-PSW.Win32.Ruftar.bgfh-6d858510dcd9ec4195102cfccf837c4d96b1be3ad2baf0db99a4499de7ba91cf 2012-10-29 15:52:56 ....A 38912 Virusshare.00018/Trojan-PSW.Win32.Ruftar.bmlt-7665b876aa87beed6af037b179c9b579bb5201cc216ad4d0ec30eda9727bb34e 2012-10-29 03:30:58 ....A 37210 Virusshare.00018/Trojan-PSW.Win32.Sagic.h-ca73f2606a5a81e6a19ccad9f0c390e05a895244f2109e6cc1347b53d7d7a674 2012-10-29 04:09:22 ....A 73216 Virusshare.00018/Trojan-PSW.Win32.Sinowal.v-f4e603b45ce40d25948a32901b020612025d484ae6300073a6a258ed2806851b 2012-10-29 04:04:08 ....A 51712 Virusshare.00018/Trojan-PSW.Win32.Small.pb-f0aef4e1b53b4907a6920740624c9deae69c6a3c68b2ee285bbe7e5a789618ad 2012-10-29 08:10:54 ....A 303616 Virusshare.00018/Trojan-PSW.Win32.Small.rs-1e906103fbb59b9239b237f7c6a849d11b350133038fe994d7760dc0b92abee5 2012-10-29 15:12:00 ....A 3866724 Virusshare.00018/Trojan-PSW.Win32.Staem.v-20899fd844a89c3c8c026cf857d86aec065dab5ec9f72625b0318f42e0ca69d2 2012-10-29 15:46:10 ....A 22144 Virusshare.00018/Trojan-PSW.Win32.Stealer.xgi-22a39d1afd0db387f251e7772e9d775513df4adcf17c93445a4dd170590a7686 2012-10-29 03:21:52 ....A 65536 Virusshare.00018/Trojan-PSW.Win32.Stealth.a-c6b6a42f09e97a2f672dc5890d1c1283194156978893a3e1980da7add34c24c0 2012-10-29 06:05:02 ....A 787456 Virusshare.00018/Trojan-PSW.Win32.Tepfer.bkvs-27714ca3b2ac554c1f2d9599970c16d5bc9a831da69997f48540f30c9dbe938b 2012-10-29 15:49:04 ....A 787456 Virusshare.00018/Trojan-PSW.Win32.Tepfer.bkvs-d4b725b6e19cf55e8ac55244fe1ed98d8464d0d6665d3e2358383ac5eb5bce2f 2012-10-29 07:11:06 ....A 31744 Virusshare.00018/Trojan-PSW.Win32.Tepfer.pswxcm-a2e3db358d2ca20f39db5c98101c54a1c607e27380f0d0cebbce61117da87301 2012-10-29 02:57:02 ....A 41472 Virusshare.00018/Trojan-PSW.Win32.Tepfer.pswxco-7f286e3cd0ede715da5b65d8d3174b2adba2af995230dc5a44c5b96c27b8d893 2012-10-29 03:11:30 ....A 507592 Virusshare.00018/Trojan-PSW.Win32.Tepfer.pswxgb-a6ebdf0dd5a3db330fd8e522bfb287e89dd2d8f0d5efd34489bb3499b1326544 2012-10-29 05:34:34 ....A 474624 Virusshare.00018/Trojan-PSW.Win32.Tepfer.psxkvz-ad4a3956ae9d58f024215651e046a08dc93629f654653d91b20ace6e97324fac 2012-10-29 15:46:22 ....A 728576 Virusshare.00018/Trojan-PSW.Win32.Tepfer.psxleu-22a74995a4b798be5f84e2b338eff818fdc60011001b9e5f0ce2d3760e218e51 2012-10-29 08:50:28 ....A 50721 Virusshare.00018/Trojan-PSW.Win32.Tepfer.psygrw-9f8820004ba28c65d1138eb4278a7902eb103004e7ac9723908bf05569ce89c3 2012-10-29 04:40:54 ....A 22016 Virusshare.00018/Trojan-PSW.Win32.Tepfer.svki-ab022b62b987b939043d08ee3daf92db18e31b179b9199cf399578437a05faa1 2012-10-29 16:04:46 ....A 2587724 Virusshare.00018/Trojan-PSW.Win32.Tibia.ggw-239db1a2d3927edaea2a5c573a17dfd3ed16732045e245705f84d191bd901e4a 2012-10-29 06:30:12 ....A 752042 Virusshare.00018/Trojan-PSW.Win32.Tibia.ghb-a20f5941ed1278e0ab808ef3301f7559172fe4dc89afa8b49e83d0de3d54285c 2012-10-29 11:52:10 ....A 623689 Virusshare.00018/Trojan-PSW.Win32.Tibia.gih-a9b665dbaac83b44d6285ccfe102222402d25fff54233ebb61f5047135b013cf 2012-10-29 03:35:32 ....A 74240 Virusshare.00018/Trojan-PSW.Win32.VB.fu-cbef729410710ba9b75eb82d7200f75396329329a5b0b83fd0d9220e49bbfa19 2012-10-29 03:26:00 ....A 65536 Virusshare.00018/Trojan-PSW.Win32.VB.jv-c868d0e84440b08ab16fdbcfa97db1c557df1550a6c2c8dbe86d200392f13f43 2012-10-29 11:28:26 ....A 73626 Virusshare.00018/Trojan-PSW.Win32.VB.li-d073eb83d111a1a6ef002e4703789fd98d02dcb7d17ee7c264cb03b9f5e2e509 2012-10-29 03:39:38 ....A 28992 Virusshare.00018/Trojan-PSW.Win32.VB.ml-ccdf86132739178e9754c791cb3b92bf41f6e863c19ccfd1021bbaa783c80e5d 2012-10-29 02:03:02 ....A 161266 Virusshare.00018/Trojan-PSW.Win32.VB.qhu-bef147b4c1acbbf0225da9a237a882a58edcc96ed86a23fcff51cba3840b0ad2 2012-10-29 03:25:54 ....A 22528 Virusshare.00018/Trojan-PSW.Win32.VB.y-c85bc2fb4707a17a7bcfc5fda432f46351e5355ff8c77ec2c8ebbff2e5c5bf77 2012-10-29 03:26:16 ....A 46080 Virusshare.00018/Trojan-PSW.Win32.VKont.ap-19e56df6a73e3746d12ff01b322e8c4d007ae9cef8bc487a97607e85ff4d2f25 2012-10-29 01:51:02 ....A 167936 Virusshare.00018/Trojan-PSW.Win32.Vipgsm.cl-bec29397c4dee8a3dbbce7ce631c5899ec48e85415ffdbf9a150330491e0dfb8 2012-10-29 15:33:20 ....A 335360 Virusshare.00018/Trojan-PSW.Win32.WebMoner.aac-650a81cafaec078c46d573a64ca44fad91c1bf471ac85893ae379926ddbb46d7 2012-10-29 01:49:52 ....A 335360 Virusshare.00018/Trojan-PSW.Win32.WebMoner.aac-b8f1bcd127dc3edf62001c756f9f03d54835498cfd7c69ccb07087c80abe817b 2012-10-29 11:32:30 ....A 8880 Virusshare.00018/Trojan-PSW.Win32.Widget-e06108237abb2761e2ff9d802bd00b07f84e1780d3b3f47c7b840580bc5fe995 2012-10-29 03:27:52 ....A 23824 Virusshare.00018/Trojan-PSW.Win32.ZombSmallTrojan.01-c95692ed2a81cc7584d00293942ee626d2cc67e68f65bc4a4a165ec7263bb19b 2012-10-29 03:20:06 ....A 13940 Virusshare.00018/Trojan-PSW.Win32.Zombie.20-c628d6b77a301da734588ff43d8421bf381db81a436ccdd7d1c9397938dd7df6 2012-10-29 03:20:00 ....A 17408 Virusshare.00018/Trojan-Proxy.Win32.Agent.br-c61f412745c1347a77259bf0eac87d0019bdd7d876b1016ce5393e3a19338cea 2012-10-29 03:21:24 ....A 9512 Virusshare.00018/Trojan-Proxy.Win32.Agent.da-c6844fce13c63345182ad3cf4ff97a460c34b3267b8bcdc2efed7c2fae6f3472 2012-10-29 03:32:28 ....A 47616 Virusshare.00018/Trojan-Proxy.Win32.Agent.gc-cb11782b461ddcee4134d727915ab441addd5c8b243f1bfddb44f1640f0030d7 2012-10-29 16:24:20 ....A 22995 Virusshare.00018/Trojan-Proxy.Win32.Agent.pks-24a68e5816c63229df374efb9edcec26219d1900491e89244d4d54f6cc24a20c 2012-10-29 03:34:24 ....A 11154 Virusshare.00018/Trojan-Proxy.Win32.Daemonize.t-cbb6dc20230783c15aba7fb1b4d9d27bbcf4d2a38454be441ec9463779f8f279 2012-10-29 13:26:52 ....A 33792 Virusshare.00018/Trojan-Proxy.Win32.Glukelira.gen-825f1793118e3f604bb8c4e9b4898fd4e0615b6149a46313cea6f038a9ce283e 2012-10-29 03:20:36 ....A 28672 Virusshare.00018/Trojan-Proxy.Win32.Migmaf.g-c649bab5778eb0a3db9e4d42ef8bad7dffce8858126e8504e08fc74bc8e4a4c9 2012-10-29 03:29:26 ....A 30208 Virusshare.00018/Trojan-Proxy.Win32.Mitglieder.bq-c9dc2797ce66b19ab47bc640f06cc7a814bb4b98c44e5b75367ec375456d0a27 2012-10-29 03:31:56 ....A 36352 Virusshare.00018/Trojan-Proxy.Win32.Ranky.an-cacddc70966c49882f9b09f2d86642bcdb6c5709ed2e89f5a9f8aa008f9f7292 2012-10-29 03:26:40 ....A 40448 Virusshare.00018/Trojan-Proxy.Win32.Ranky.ap-c8c395d09ad24555e56aeb94d7556e6df66ca65e9a8296d00a64cb48cab1a7bb 2012-10-29 05:27:56 ....A 93148 Virusshare.00018/Trojan-Proxy.Win32.Ranky.cd-ed9bf0161a883fe242589f424e96676d6c93925ea2914a84a622d5adb7f456ba 2012-10-29 01:43:32 ....A 217088 Virusshare.00018/Trojan-Proxy.Win32.Slaper.e-7f15998da71fb43ef3263e32f023ce643192ed7b63693dcafbf5c9bb4928d459 2012-10-29 05:54:02 ....A 7755 Virusshare.00018/Trojan-Proxy.Win32.Tofger.gen-9d99d14170945ad2c5d1918ead0b09b2c761b2039e8f2ad69aa983cd4d9f82c6 2012-10-29 02:52:40 ....A 346573 Virusshare.00018/Trojan-Ransom.NSIS.MyxaH.rpd-bfd16f5df7c43d6ac2e85eb16fa5daf47da8641dee315e68cfe8e09b2c26871c 2012-10-29 10:45:56 ....A 489322 Virusshare.00018/Trojan-Ransom.NSIS.Xamyh.cgb-784a5491f52068022898e8174c9e6abf2d055e28311e6bb77799bdd72854c048 2012-10-29 13:55:08 ....A 410788 Virusshare.00018/Trojan-Ransom.NSIS.Xamyh.cws-1feb7bc996b350d507824fd1713d98aba08f62382e3864b7d04a4d44780518f1 2012-10-29 04:55:24 ....A 920963 Virusshare.00018/Trojan-Ransom.Win32.AutoIt.wbd-df1f72a6440d1de32fc665821d0044a1f025386f24f3508c51ecd22a13f39d3c 2012-10-29 15:47:30 ....A 125952 Virusshare.00018/Trojan-Ransom.Win32.Blocker.adtx-22be3dae60805c74b71d1f30f7c21579e574756a1d07490a8f66f47cd7b2bcf4 2012-10-29 15:52:44 ....A 62464 Virusshare.00018/Trojan-Ransom.Win32.Blocker.aitj-68f210ff8f9493b2ca0460ce4ef04f680a41075eceaa8aba8378111f05df75c5 2012-10-29 02:39:56 ....A 53248 Virusshare.00018/Trojan-Ransom.Win32.Blocker.atuy-bf9300cdc1d2b8dcc02e313834691cd90fdc346cf58b78d8eef472423f984ec0 2012-10-29 12:37:04 ....A 995328 Virusshare.00018/Trojan-Ransom.Win32.Blocker.aupr-18b0766a71de42fadbaecd0ee37c21461a7cf88fee9790f781eaaf5c933b1436 2012-10-29 14:47:58 ....A 81995 Virusshare.00018/Trojan-Ransom.Win32.Blocker.blhy-2025e334fae8ed1057a1b4fa0369947bfda6230c777b20cea607d204610d0a1d 2012-10-29 04:17:48 ....A 61440 Virusshare.00018/Trojan-Ransom.Win32.Blocker.blns-bfa35a4cf72cccc5c01f96ea8b960bef9baa9f73fecac2c9f7491085fd93b24a 2012-10-29 03:58:18 ....A 49201 Virusshare.00018/Trojan-Ransom.Win32.Blocker.bmdy-ece19273b5e9b20e0fc4a4d2e8b70777750b560d25f7a4b13e0b8d893dcd2f6d 2012-10-29 02:02:50 ....A 372736 Virusshare.00018/Trojan-Ransom.Win32.Blocker.botp-a40a64d658d60cf665b65ce57bffaaa1c7bdd9f7847c913a36170f877bebd740 2012-10-29 02:46:16 ....A 1109066 Virusshare.00018/Trojan-Ransom.Win32.Blocker.bpih-6c9ad1da6bd01019bcf946291715bd3fb9dec23204c830e2b50561f0c4842269 2012-10-29 02:56:12 ....A 480768 Virusshare.00018/Trojan-Ransom.Win32.Blocker.bpjc-bb8726c426da6d2c03d8734aba59c87f03418c262ae1d635dabc7b2256fa5b93 2012-10-29 16:07:48 ....A 47616 Virusshare.00018/Trojan-Ransom.Win32.Blocker.bpmb-7df59eb187b6c3af2ff623f12c83ed226c8dccd8303830a0112308534bbea040 2012-10-29 15:34:24 ....A 196608 Virusshare.00018/Trojan-Ransom.Win32.Blocker.bpny-7b9a7d3d448817a0ef3f015a00271dd959681c09e233123ece8caecc856956a5 2012-10-29 16:10:18 ....A 66560 Virusshare.00018/Trojan-Ransom.Win32.Blocker.bpvx-23e26090598384a7d87ea6fccdf09a78f620cf564967aca5e6f9fec6526cdb29 2012-10-29 16:13:18 ....A 217089 Virusshare.00018/Trojan-Ransom.Win32.Blocker.bpwg-a68017aea88ed090e5fcb6b2894252dc85dbb4b0725d961488a6cafa8e5e46c6 2012-10-29 02:32:56 ....A 62976 Virusshare.00018/Trojan-Ransom.Win32.Blocker.bqdy-a25e784e1b9f0b3e544288adfc297c084c8fd1a0fa973783101a4bd131fd6156 2012-10-29 16:02:16 ....A 147517 Virusshare.00018/Trojan-Ransom.Win32.Blocker.bqfa-7854209cd0eb3dd98c9fe37c54a02b801513de2b00e797b380972331a3c7aede 2012-10-29 03:52:12 ....A 369664 Virusshare.00018/Trojan-Ransom.Win32.Blocker.bqfv-72354c086687455c4e2ccd038fa1d33617e5183a15936233323013c43ff7ceef 2012-10-29 02:27:52 ....A 23040 Virusshare.00018/Trojan-Ransom.Win32.Blocker.dgpw-a2eb6e885a8343a964e4e1b5d3855eadabc6dd9b480abfbea6dd7a9b04321116 2012-10-29 15:37:52 ....A 853969 Virusshare.00018/Trojan-Ransom.Win32.Blocker.dham-221773395f2c4ad8e2bdde43b9dd4f2908c997562d4d7d2bf358320f96b5e61f 2012-10-29 03:14:36 ....A 134656 Virusshare.00018/Trojan-Ransom.Win32.Blocker.hejf-bed078e434cd93532c7bad3bf2a771dc432278ba5bea9d4e078bfd047d4829bd 2012-10-29 06:05:50 ....A 134656 Virusshare.00018/Trojan-Ransom.Win32.Blocker.hqdk-a1b4818828bdf1ea9003a025e0e414960ce2d51195eb1581ccc6e93375f06b5e 2012-10-29 08:56:12 ....A 163449 Virusshare.00018/Trojan-Ransom.Win32.Blocker.iham-78db211fa6855f8fd316b145c32ec2f9b68d859cdb9b0ed7e49044a86c1b3891 2012-10-29 06:31:26 ....A 47616 Virusshare.00018/Trojan-Ransom.Win32.Blocker.ihxo-6cf4e50ed9414d5faa4e1dbd43aa56c99f073b133fac88986d0f2e90e67dcf7e 2012-10-29 15:08:12 ....A 3747840 Virusshare.00018/Trojan-Ransom.Win32.Blocker.iick-20520583c8465af81a45dd45207c8687142fcc1d654cd8fcda18895b9cb69080 2012-10-29 15:46:26 ....A 114688 Virusshare.00018/Trojan-Ransom.Win32.Blocker.iihe-22a8898955a2693b5594e6616a19d6c0f8eed38aea6d9f46fdf52b4725a52483 2012-10-29 16:23:20 ....A 1017344 Virusshare.00018/Trojan-Ransom.Win32.Blocker.iihp-2494e5e7efaf5d9205e56675912f0146b59c6e946ba733b97a0cc0bc42a2822e 2012-10-29 02:32:00 ....A 142336 Virusshare.00018/Trojan-Ransom.Win32.Blocker.ijay-671a115b13defad699da02963e6267d7b026af190b5117b1b9abde22a0b893b4 2012-10-29 05:27:46 ....A 1202688 Virusshare.00018/Trojan-Ransom.Win32.Blocker.ijlr-7bf58bdf1be1507808708368afad05ba8b9943653f6e24f654184d172be4267e 2012-10-29 06:12:26 ....A 18944 Virusshare.00018/Trojan-Ransom.Win32.Blocker.ikjm-78fbbdeb5842197bb7643fd0a7469b94dccdfa12d122898a7122f51cd7f58666 2012-10-29 11:45:10 ....A 8704 Virusshare.00018/Trojan-Ransom.Win32.Blocker.ikyf-6c4b86006c940f6c83f4806c48f46f45adfd36f528e1939255842b16c991b342 2012-10-29 03:47:56 ....A 1261056 Virusshare.00018/Trojan-Ransom.Win32.Blocker.ileg-05e24b89cb0d4ba52eb86bb01e4a30a1ba459d304206157a9a796bdf9ee4f618 2012-10-29 03:30:26 ....A 760485 Virusshare.00018/Trojan-Ransom.Win32.Blocker.ileg-6373d2d87658250414455b740655eb62232cdc57ae12041b043070d17985e17d 2012-10-29 03:10:48 ....A 764233 Virusshare.00018/Trojan-Ransom.Win32.Blocker.ileg-c77a84ec0a53d95d2e1460c3632a0f9a1f9d132fadecb5df0b68e5f2f254c859 2012-10-29 04:19:46 ....A 92160 Virusshare.00018/Trojan-Ransom.Win32.Blocker.ileg-d506a26ed6f13edc087f8a6b5d6b20da9092edf89d21c532019ce0feb6d57451 2012-10-29 15:57:48 ....A 16016 Virusshare.00018/Trojan-Ransom.Win32.Blocker.imad-a9c3876ad3684668428b4d7e3a7d08deab6ef8c3ff6f768016159c3c65977084 2012-10-29 07:07:46 ....A 60252 Virusshare.00018/Trojan-Ransom.Win32.Blocker.imfn-1e4cf63812674fd1064ca4a439c413c6a031a8d3a1d490afb3ca02c56ac3c5fb 2012-10-29 15:22:10 ....A 14380 Virusshare.00018/Trojan-Ransom.Win32.Blocker.imfn-9fccbcd75b8399331ce34c366a5a330a10c5c5be0e29c6facc629fe0355e7058 2012-10-29 15:37:44 ....A 14108 Virusshare.00018/Trojan-Ransom.Win32.Blocker.imlr-2214d1160259e115bc90cd3be4f32a8b184190df5098bc9bbae4e06d018f7292 2012-10-29 05:26:12 ....A 51712 Virusshare.00018/Trojan-Ransom.Win32.Blocker.ipxl-d35fa76fdcc23bda89821e654cf78f95833d1c30a6445642a77ab9bb2de2b36a 2012-10-29 14:14:30 ....A 16636 Virusshare.00018/Trojan-Ransom.Win32.Blocker.iwhf-1fff24b658169b0192f3cb17e4fa9915c8be57441722f7f1f713df2eb36a7ed1 2012-10-29 04:19:18 ....A 16636 Virusshare.00018/Trojan-Ransom.Win32.Blocker.iwhf-7762474df90c636f628706ff09f2378a42937484b9f82a63bd888f1e117103cb 2012-10-29 07:56:48 ....A 130560 Virusshare.00018/Trojan-Ransom.Win32.Blocker.jcjc-6d267484315eea23f65b9355abee2442f645492a3caff841e737646f6439402e 2012-10-29 11:48:12 ....A 62976 Virusshare.00018/Trojan-Ransom.Win32.Blocker.jdam-8e4bab874f4ce90d57470ebf2aefb731a8e6315f70ae95e3d22a968e5f87eeb2 2012-10-29 02:31:10 ....A 34304 Virusshare.00018/Trojan-Ransom.Win32.Blocker.jeyp-a01814060d826d0c948eed30ab7d026a9f33db9273dfb3c0d34386420d9e76fe 2012-10-29 13:06:32 ....A 708608 Virusshare.00018/Trojan-Ransom.Win32.Blocker.jflf-7a66ed759ae1a8ded33f8047694d73284ca24ab2789b9edc09de7bdff98c1603 2012-10-29 15:24:16 ....A 28672 Virusshare.00018/Trojan-Ransom.Win32.Blocker.jfme-aea1cbd23d51a01560621d339597e4568c62f73342ed9d0882a481be0c355c29 2012-10-29 03:21:58 ....A 831488 Virusshare.00018/Trojan-Ransom.Win32.Blocker.jfxj-eeaee09f4cff276a0aa35891f3b377f28ef4a56bfbcc1b0038bf0dd25919d1ae 2012-10-29 02:47:26 ....A 1794062 Virusshare.00018/Trojan-Ransom.Win32.Blocker.jimz-bfb9bd714a5a0244e27a5afd80fa5954b0ae81914fc9f7fd81d6870c7791800f 2012-10-29 04:20:08 ....A 166400 Virusshare.00018/Trojan-Ransom.Win32.Blocker.jzec-a9303e9ec9084a9e94fd9d3d4ffa6968c6413098bd84827268cb813423bcf557 2012-10-29 04:23:22 ....A 459776 Virusshare.00018/Trojan-Ransom.Win32.Blocker.jzec-ba243d32ef1143dad45990055a4ecb47c8273b30801afc2c195d1949eadeb4ee 2012-10-29 05:14:12 ....A 3844608 Virusshare.00018/Trojan-Ransom.Win32.Blocker.kfjx-7f1305475d25e95e3a77c02298673db8fd035feaac640073d4b1237ee6ae474c 2012-10-29 12:45:18 ....A 4627968 Virusshare.00018/Trojan-Ransom.Win32.Blocker.kpfp-4f9451bc6764bb654889dbd3f6aae58a15df42d3f01cc293787473c82093298b 2012-10-29 11:55:00 ....A 79360 Virusshare.00018/Trojan-Ransom.Win32.Blocker.kpvf-dcff217edf780e10a7178a7af755dabaef9837b22a6658417500976caca5daf2 2012-10-29 01:40:42 ....A 3614720 Virusshare.00018/Trojan-Ransom.Win32.Blocker.pdm-72ba1296aab42178e18a1306a3e38919ff5a59c40696dac41fe56c293746e602 2012-10-29 02:44:18 ....A 237568 Virusshare.00018/Trojan-Ransom.Win32.Blocker.wom-a3cce59d825dacd5df42eea7efc60a22979b47c89d99e6b3ce82a5f2bf41cfed 2012-10-29 15:23:56 ....A 49152 Virusshare.00018/Trojan-Ransom.Win32.Cidox.amw-2139d61ecbebf278ab2ba3b7c59275b5d01209581c404d525463eaeebec6367e 2012-10-29 02:26:48 ....A 114688 Virusshare.00018/Trojan-Ransom.Win32.Cidox.gen-bf5a2394f7a719a73b2bf76f4a790adaa9d6bf2721bdd0d432f87bdb434bfc91 2012-10-29 01:56:16 ....A 713728 Virusshare.00018/Trojan-Ransom.Win32.CryFile.agt-6b4df381119ee2beac0fb75184addb6cdd045ddd5e0fa09365a51331a484cd7a 2012-10-29 09:28:08 ....A 111104 Virusshare.00018/Trojan-Ransom.Win32.Crypren.acsw-1ed82b5bd5a8ad93fa05963192fe225cc722d5e83395c9e344d092088692abd4 2012-10-29 01:46:26 ....A 111104 Virusshare.00018/Trojan-Ransom.Win32.Crypren.acsw-bc0415304fa93b8316b33a8d8e84bbcca0019911efbee80ef0db9fd49cb81368 2012-10-29 02:43:50 ....A 594596 Virusshare.00018/Trojan-Ransom.Win32.Crypren.ailv-abe357f71874fd3fe1da0f3ec00bc8f55ef783517370e0e81aea0459d1b82859 2012-10-29 03:26:50 ....A 72192 Virusshare.00018/Trojan-Ransom.Win32.Digitala.dgy-ac2a4e5ae5a1c6e5a0594c4b73dab129cc7b7bf5a06764e8c36da50b15ad7c10 2012-10-29 12:20:12 ....A 1511464 Virusshare.00018/Trojan-Ransom.Win32.FakeInstaller.alva-0890466994de63b2cece0cb79ed68a217abd550b88870f3a7397fa5c6dc107fc 2012-10-29 04:00:26 ....A 719387 Virusshare.00018/Trojan-Ransom.Win32.FakeInstaller.alva-22ef168ccd2a7c1f0aa6ab48f1d3e0c8da0cd58f4e28aa23f1f2360b39547f7d 2012-10-29 05:15:00 ....A 1511399 Virusshare.00018/Trojan-Ransom.Win32.FakeInstaller.alva-374c7f3f059edc7f3d1c6efee89f98c89dda2b9da79dc630b9d2c897e5105483 2012-10-29 02:51:38 ....A 1113549 Virusshare.00018/Trojan-Ransom.Win32.FakeInstaller.alva-781ad844f3ad1a4766dbdd60abe93b2c730f472e47405b6fe239576660fad0c6 2012-10-29 04:08:00 ....A 1511543 Virusshare.00018/Trojan-Ransom.Win32.FakeInstaller.alva-bad3d9f66f3e0b74d18ab15982a36ba294b3c76174ea2cf98623c09b7ea5f731 2012-10-29 13:25:54 ....A 1511565 Virusshare.00018/Trojan-Ransom.Win32.FakeInstaller.alva-bfd3461d2a2041a9861bcb6efb0b13b5ca141a42b840790d5502b80500136006 2012-10-29 03:32:46 ....A 1511561 Virusshare.00018/Trojan-Ransom.Win32.FakeInstaller.alva-c8250a076931d3da25f2e2594bfcae776e3b90f6bb336eb4c1991c9bb26b7e15 2012-10-29 02:59:00 ....A 719410 Virusshare.00018/Trojan-Ransom.Win32.FakeInstaller.alva-e380ce2bd02208020b65cb2d2cd392ecf0520d0505e9946ccec6f4574a08a343 2012-10-29 03:10:40 ....A 1114668 Virusshare.00018/Trojan-Ransom.Win32.FakeInstaller.alva-edc87cdfb02bffa773a2e2af3f31185530b29a72fae66f3c424f4c3a09796cfe 2012-10-29 06:18:58 ....A 12288 Virusshare.00018/Trojan-Ransom.Win32.Foreign.msvb-dcb7546f42ac04ab6db953d2e390a8886830f8a767dc448c18b63b093cac9cde 2012-10-29 15:32:22 ....A 165888 Virusshare.00018/Trojan-Ransom.Win32.Foreign.nbpa-79fe48544e9d521d0bce3336f250f29b28730fef7c7d1a6617ce04fa67da6e53 2012-10-29 08:26:04 ....A 523776 Virusshare.00018/Trojan-Ransom.Win32.Foreign.ndge-a6fad18990749ca7ddb38bd619bbb86315d4e9eb0afb1fdea620c37b8bddd340 2012-10-29 15:05:24 ....A 204800 Virusshare.00018/Trojan-Ransom.Win32.Foreign.nfuc-79382a05af360359902b3b3065dd63e2ed7ad37f38035059c4c21e05f02371e3 2012-10-29 04:07:48 ....A 265216 Virusshare.00018/Trojan-Ransom.Win32.Fullscreen.ka-46f96d49d02e7df522e02a8b46a3d4b68e0f02384d37fc4878d20f1b78fbe4ea 2012-10-29 03:44:08 ....A 447565 Virusshare.00018/Trojan-Ransom.Win32.Gen.aato-ac0a2406dd884cc44dcddc8dd2602d169b4ef95ae975b306cd8592167b46d09b 2012-10-29 16:19:16 ....A 287744 Virusshare.00018/Trojan-Ransom.Win32.GenericCryptor.czt-2459e665eebc5959e2179b455e2284682fbf1a729074aa8df06e3d4f2995ffff 2012-10-29 16:22:34 ....A 325632 Virusshare.00018/Trojan-Ransom.Win32.GenericCryptor.czt-2488c12a3c26213ed3a39e98b6908b3ed395040d1019cac32188b97d7133d1e4 2012-10-29 15:08:48 ....A 448512 Virusshare.00018/Trojan-Ransom.Win32.GenericCryptor.czt-9f8fcf785c9ee9cbf68aa0d165a45200229f3531c073e1931af99323eef40612 2012-10-29 15:35:22 ....A 281088 Virusshare.00018/Trojan-Ransom.Win32.GenericCryptor.czt-a2f69c62eca53834f85ab4edfcfc85848d81f641537b6d228e875aec65e3ba61 2012-10-29 06:37:00 ....A 404703 Virusshare.00018/Trojan-Ransom.Win32.GenericCryptor.czt-adf058a75534d6d30aaea701855d90dae6905595edd3e2a97d498f7e1b40113d 2012-10-29 01:39:46 ....A 412907 Virusshare.00018/Trojan-Ransom.Win32.GenericCryptor.czt-be8f05bd248a6c0ff148392d70265c85b34fff9a7e4b44f1e6de50d80e1dba14 2012-10-29 03:24:56 ....A 206848 Virusshare.00018/Trojan-Ransom.Win32.Gimemo.bdj-8acc0a9ef25d58b95bf1f134494bf3bda44d416ae13cba5b109a78b1eb60e9b3 2012-10-29 02:52:48 ....A 165888 Virusshare.00018/Trojan-Ransom.Win32.Gimemo.bed-b914c52b9dc68e7bc5fb6485619bb7edff0f2b2aa0e875c5680e7db7e2ee83f7 2012-10-29 02:09:26 ....A 390056 Virusshare.00018/Trojan-Ransom.Win32.Gimemo.cdpm-784bb109c8626093ffbc272c009bb058a7ba4ece0f22edf635f1c1550ceca4a9 2012-10-29 13:09:46 ....A 152920 Virusshare.00018/Trojan-Ransom.Win32.Gimemo.cdsh-1fc24bed43341f64cec8ca6df04bc42226191b28844de2c97b67bb9fe396a838 2012-10-29 06:54:44 ....A 123392 Virusshare.00018/Trojan-Ransom.Win32.Gimemo.cgta-1e42ebaf02fd393102c33a4ec08d1035935da6803c03bed57f173f9296eb05ac 2012-10-29 04:14:36 ....A 2101248 Virusshare.00018/Trojan-Ransom.Win32.Gimemo.ux-570d6efd315c31e7e545afea901f2bf3bddcd201fae03d5a3a5a39f1810c789c 2012-10-29 02:53:06 ....A 477184 Virusshare.00018/Trojan-Ransom.Win32.Hexzone.agn-1ca2740a7e8751dd456cf5907b95e5f755e1554630de6efdd0f27700316f558d 2012-10-29 07:55:02 ....A 36864 Virusshare.00018/Trojan-Ransom.Win32.Hexzone.kku-1e7f2c03e3bead0bf14978f7990763f80572624f69b7be4a3ad7bf2b44e4a1e3 2012-10-29 14:56:02 ....A 305442 Virusshare.00018/Trojan-Ransom.Win32.Hexzone.om-7f4cea62c2d599449c679b4302d91c672b177cb0b178602438d41297971def13 2012-10-29 15:46:54 ....A 47104 Virusshare.00018/Trojan-Ransom.Win32.HmBlocker.ace-64a265b66499f611667dfa2395b91d5a9bc622880b36cb32a6092f09166e01a0 2012-10-29 03:38:26 ....A 80728 Virusshare.00018/Trojan-Ransom.Win32.HmBlocker.aub-cc92d48a6109562742dd363bb6ed2c24d9dbf7b7c56951be5c65424208390909 2012-10-29 16:17:18 ....A 46592 Virusshare.00018/Trojan-Ransom.Win32.HmBlocker.pq-243f938e763d68cb3b151f7cc8a26cac6907b3c5d53652fa59f9f8edfaf218c0 2012-10-29 03:57:46 ....A 573440 Virusshare.00018/Trojan-Ransom.Win32.HmBlocker.sp-b0caa8debeeda6716810f835fe3627f0aae0a8019becedf50cab345fdc0a2855 2012-10-29 12:01:46 ....A 46592 Virusshare.00018/Trojan-Ransom.Win32.HmBlocker.wu-a6d42f643562c4853270796099f6430ef1e9c38997527d3d60391ebcb851bace 2012-10-29 10:11:22 ....A 46592 Virusshare.00018/Trojan-Ransom.Win32.HmBlocker.xd-6f4074c9656612a5472517605e543950de11234767eeb29753350465e2603169 2012-10-29 04:01:32 ....A 46592 Virusshare.00018/Trojan-Ransom.Win32.HmBlocker.xd-eecfdf1dd5d1a8adda2e44eadc210b273c14e67395ca8b1334b82b43a8c501ce 2012-10-29 04:14:18 ....A 32256 Virusshare.00018/Trojan-Ransom.Win32.Mbro.bu-f92aacf95f0cda803bc990c5cf35181f328e1a07fc874712cd4e39c96ee7e24a 2012-10-29 14:10:10 ....A 62492 Virusshare.00018/Trojan-Ransom.Win32.Mbro.ne-d07d03f08e6f65858679c14ff320eaccab7d1a3159d287369830c2cfa4c5132b 2012-10-29 14:20:38 ....A 52224 Virusshare.00018/Trojan-Ransom.Win32.PinkBlocker.bgc-e6ff74a44a4121bde089bb1c537ae8e14fc60a4857262a8384385993aa85250e 2012-10-29 02:02:20 ....A 41608 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cqsv-6d5e668198a4fb19c7ba1b516889c58421fa24c639b360e3903124c02e3648d4 2012-10-29 03:28:26 ....A 22196 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cutp-c98083900c539cdf4e0a5302ef9c29447259f402e06f195eb8b821d5512f8a2b 2012-10-29 15:40:58 ....A 44544 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cvaj-22481b9dbe76a8ee661e793117cbbb5a0e8b245cc53fae44abc9fb55dd9448c5 2012-10-29 15:08:08 ....A 14848 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cvgx-2051d7aee57ed788f50524f49a806dffff4dc468eba09fa73178bbf8f77079c8 2012-10-29 11:07:58 ....A 1069344 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cvhb-776ea1cb9fc49cf1060fd2067f4f3c5eb2b53ade13479cf536ff0b4f68fb3dee 2012-10-29 02:34:02 ....A 659197 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cvie-bf777916fc73366c50d804e900fddcbd1965ff6855a7a46c8b441cec911b7ed3 2012-10-29 03:12:04 ....A 704051 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cvil-a6eee04ff9ee925fbca312f7cfe967db3f664d6d88f4ce34af52f9c4b19e685b 2012-10-29 02:45:24 ....A 73728 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cvvh-0ad586fb7c8c22878bb5ec50abf653b5014f9be0c39f71b154924ddd3591b310 2012-10-29 04:06:02 ....A 31001 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cvwa-2c61b2369edcd5cb1ba40712ba5cf2208d0f5631671aa33d0b6ef137242c8b06 2012-10-29 07:14:12 ....A 73324 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cvzo-2967e9687732b8962c06f09f7cdd2dd0fac34dc69579651302bdc4acce79b630 2012-10-29 04:19:54 ....A 648300 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cvzo-6149177c2e2204e873f4b7edb5eedf6c594fb5ab32f84e104981d2b8693bc60f 2012-10-29 03:31:30 ....A 412268 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cvzo-cde390109f83eeb7b4be7b35e69223060d967fd4dd168850b7e340aa3a8a40d1 2012-10-29 04:06:40 ....A 74348 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cvzo-f32ae8965065a3fcc8bdeaf3623313b675e9e9e03ffec29caa3a89b395ed8483 2012-10-29 13:00:32 ....A 45230 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cwcj-a170ab7fa53ffbb9bebaf05bed81b14cc115f0b4b3b8503c6a1c951bff7c9122 2012-10-29 02:18:52 ....A 16384 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cwcj-bf368e75ca0549c47a4212d076133e3f5bf2333a7b3cb8dc38a349287887efc8 2012-10-29 15:27:18 ....A 95744 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cwdn-216a335d9d6859d1dcf2fdc67b2d10c92bb073337ee895c30f0218b6d17a42c5 2012-10-29 15:07:26 ....A 44544 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cwgf-36b3023c307d66a6bbc973373b0cb2152bd423e2639749ce9e324b7141b6ea76 2012-10-29 03:50:38 ....A 787456 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cwhe-baf0dd552051f6e39b36191d905e2126e31d16b9a2b7a969246bd646eb24998d 2012-10-29 14:56:28 ....A 510438 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cwhg-202e7cdde0ce00f91f31cc30d2ce95721bc9cd366480576ef7a8c8110adf222c 2012-10-29 04:03:06 ....A 91648 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cwho-579e4f83a6ea5dae8e190b2372721345f509848c482729abf9ae191ef6ba3729 2012-10-29 03:56:56 ....A 95744 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cwho-6886ccd601927ec20cf1f2e91cca22d02ae8e940bdabc35cd6baf0f5362d969f 2012-10-29 03:18:40 ....A 81920 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cwho-88351b6d7b3ff98911ef4319062f504e4de837b935519d1985feeadb2a0448e0 2012-10-29 02:45:20 ....A 149504 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cwho-ac125d740df1aefa74e8231cb8de10b4b1ec88dc8debf11205fb8ff001e3058c 2012-10-29 02:56:06 ....A 206848 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cwho-b6df2cb9bd85d2b3aac86a2ffbc94a36375387ea6284076f8623d9d1b1f749f6 2012-10-29 04:52:10 ....A 143872 Virusshare.00018/Trojan-Ransom.Win32.PornoAsset.cwho-f1421998c55c5390479ad6f828685326ede37d6e852ca6d1fbd06eea94dc63c0 2012-10-29 05:11:20 ....A 52224 Virusshare.00018/Trojan-Ransom.Win32.Pornoasset.cqsb-c29c00797aa5295951212dfc522d5f2a59b4ff3992a8d8c6e9d7a20fcace506c 2012-10-29 08:53:54 ....A 36440 Virusshare.00018/Trojan-Ransom.Win32.Pornoasset.cwnb-a481b7af6d710c0065bb3d1ab14bf22540c9afe913b73563a26548c424d08006 2012-10-29 05:07:00 ....A 64000 Virusshare.00018/Trojan-Ransom.Win32.Timer.cle-d893102fb6391c2af1db988a5618599c1e597acbfb5c2310671ccb0f5e037970 2012-10-29 11:26:24 ....A 66048 Virusshare.00018/Trojan-Ransom.Win32.Timer.clg-18584fc7eed0a171f5012f42b065f52717547824c95bd8c3195e98480efb8a9a 2012-10-29 11:03:58 ....A 62464 Virusshare.00018/Trojan-Ransom.Win32.Timer.fii-02af15812c9a23a5d41c49db76b8760046df7a7c2280148e5a866c790e389b62 2012-10-29 02:27:32 ....A 62976 Virusshare.00018/Trojan-Ransom.Win32.Timer.fii-52528dc8e299bbffbd115bce34e6a5249122336bb12d44041deecda49a5ece30 2012-10-29 03:54:42 ....A 61952 Virusshare.00018/Trojan-Ransom.Win32.Timer.fii-7d82e7b997f21280effa65474f65190e86789146db0628d260bec6ad0c9f3885 2012-10-29 04:06:40 ....A 62464 Virusshare.00018/Trojan-Ransom.Win32.Timer.fii-fc76b224e53cee96c9c20d0ba1f9494819bd9b25af5b6ad66ba382a852b463cd 2012-10-29 07:56:04 ....A 6844713 Virusshare.00018/Trojan-Ransom.Win32.WLock.eq-798b59b66c4a363f829790328c757560fce00ede3b8a75e32f13020a34e0192a 2012-10-29 03:47:58 ....A 28672 Virusshare.00018/Trojan-Ransom.Win32.XBlocker.bsj-e8bce1f512e7cf0e7c16a00b65f8ad6ca469d1b5aebabb84435b906c4c80084b 2012-10-29 04:08:02 ....A 30794 Virusshare.00018/Trojan-Spy.MSIL.Agent.blm-f41afdbf0aa5cf1ab9e7df79625e9d5fcc5669b1b67c90721523a5e6c2b59f3c 2012-10-29 05:00:04 ....A 159234 Virusshare.00018/Trojan-Spy.MSIL.Agent.jas-6e767b12f4ac692f2eafbc4877e7d7c4ac2a6c99d4f2a97a0609d6cb87385378 2012-10-29 02:57:36 ....A 159242 Virusshare.00018/Trojan-Spy.MSIL.Agent.jas-bfe654e134f7742d1ef24caa4f4c3ac1fc27b159fa866922598126aa2e79b99f 2012-10-29 04:24:52 ....A 244736 Virusshare.00018/Trojan-Spy.MSIL.Agent.jas-efb465ba73bdc20d389cc0e9f858f8cbd6954295138f86cdeb48d584bfda9e1a 2012-10-29 15:37:34 ....A 52736 Virusshare.00018/Trojan-Spy.MSIL.Agent.tfpz-a19750b3ba664b9bb45e5271789e061cfe52c4e28c1618212868ca764cbbd8a8 2012-10-29 16:00:04 ....A 588288 Virusshare.00018/Trojan-Spy.MSIL.Banker.auc-708da194286aa8743420aa1e73ad7ee7a7fabd483fbe6dc45f72bb66ac46f230 2012-10-29 15:29:12 ....A 35328 Virusshare.00018/Trojan-Spy.MSIL.KeyLogger.ahpj-2187b16f8289a479f550fac676b7bf11de7f009544c92e29161bbe8b7c219997 2012-10-29 13:38:16 ....A 43008 Virusshare.00018/Trojan-Spy.MSIL.KeyLogger.aml-acfbfdede290ba7803b49da8f12d1d0e0dd92ed0d57fdb8dd412aa1cc24e5fa5 2012-10-29 03:17:36 ....A 45056 Virusshare.00018/Trojan-Spy.MSIL.KeyLogger.aml-c50dbb25971339e6546676538f687230875ed1912c462d7518af13c502d28bf7 2012-10-29 03:12:52 ....A 32768 Virusshare.00018/Trojan-Spy.MSIL.KeyLogger.aqg-ace3a4a101f2446a642feaae780a8fe91f9333c99645ce56b9bbd57b7ba75ee8 2012-10-29 15:38:58 ....A 142385 Virusshare.00018/Trojan-Spy.MSIL.KeyLogger.cdtt-22290112b73ff7f0a99ddac449da0384adb70433ac15f622f36429acc44bb06a 2012-10-29 15:37:56 ....A 166912 Virusshare.00018/Trojan-Spy.MSIL.Keylogger.dcag-70f27719b0fb2d79dce624a403192ccfe5085a08515c2ab51480f1cd45c87395 2012-10-29 03:28:36 ....A 44032 Virusshare.00018/Trojan-Spy.Win32.AdvancedKeyLogger.16-c98f1f0e823c77b2df3f7905d98052a775841e057410c0b39d6dc01a23b87410 2012-10-29 07:51:46 ....A 1090339 Virusshare.00018/Trojan-Spy.Win32.Agent.bcwm-726530407d6b65a1936a119b5b10392f6e0e6fe9b6afa0f94462efcc5d71e2c9 2012-10-29 16:21:08 ....A 1319379 Virusshare.00018/Trojan-Spy.Win32.Agent.bcxi-a7824ed0f58637be966becbdfe0a728dc750ea6dc100f1ecdd7e33353c501db8 2012-10-29 03:47:04 ....A 45376 Virusshare.00018/Trojan-Spy.Win32.Agent.bkge-c3d1d2c2d66675cb6ee77e20a497eb263d0e551ea2790b2db8edbb2d012fff8e 2012-10-29 15:36:18 ....A 731648 Virusshare.00018/Trojan-Spy.Win32.Agent.bqrz-794f29c33e8fbdcbc01e9b2faed3a653a8f292c0fc7a978efff2b3da5bc4b3ba 2012-10-29 03:33:50 ....A 14674 Virusshare.00018/Trojan-Spy.Win32.Agent.bsgc-aad35e46d4cd0a0a8280f8fd3f9d03a18fb065af3f1e39ac33f1e56a80f011f0 2012-10-29 04:13:36 ....A 46185 Virusshare.00018/Trojan-Spy.Win32.Agent.bsgc-b1e50cd0cf2b7b5d2300ae48eedc3993f557bdf97d0f56204c6a153ae993c9da 2012-10-29 02:50:16 ....A 13299 Virusshare.00018/Trojan-Spy.Win32.Agent.bsgd-2bd507830cdab8b5868742618506e6f4a380359e7da5f9fc396200b5602c9708 2012-10-29 03:00:40 ....A 89799 Virusshare.00018/Trojan-Spy.Win32.Agent.bsgd-5f1f38dde1bc5faa4a5c702e28baa5a2acb9511137724cef930b6bd6245be8ed 2012-10-29 02:53:08 ....A 94208 Virusshare.00018/Trojan-Spy.Win32.Agent.bsgd-9d47f55ac1e17518f9181deb212248ba3607f741ad987976c808e7f0ddcabfbd 2012-10-29 12:26:16 ....A 94208 Virusshare.00018/Trojan-Spy.Win32.Agent.bsgd-c81fdc102ff9322ba35d1bc18dd3d56ef05bce6fa28cecc0196b61e9ccc515ca 2012-10-29 03:37:28 ....A 2745891 Virusshare.00018/Trojan-Spy.Win32.Agent.bthp-652f0b68f9609f2c30ececcaad9c74bdd076230efeaecc0038e10b58f8eae7bb 2012-10-29 05:01:00 ....A 98464 Virusshare.00018/Trojan-Spy.Win32.Agent.bwat-5d88ad556ded9450a73048fbdd8f6cc780ce8c8c15a9f2697dc57758b2978aa2 2012-10-29 06:08:22 ....A 43520 Virusshare.00018/Trojan-Spy.Win32.Agent.bwat-e390329c3b7b28981b0596d0b7b342d01ddb170740a5a48ed714c5709adfe67f 2012-10-29 04:05:38 ....A 50712 Virusshare.00018/Trojan-Spy.Win32.Agent.bwat-f23a6bcbad347fa1a15d77ad6260241a893bdfdd7162201581f6f638821ebc5b 2012-10-29 03:49:52 ....A 25748 Virusshare.00018/Trojan-Spy.Win32.Agent.bxg-e98b706cc30ed87de261a0d1fc5437aec16a2d9bfe0e3f56b1a9f3b23b18c832 2012-10-29 16:00:32 ....A 1031680 Virusshare.00018/Trojan-Spy.Win32.Agent.cbnx-236bc89e8aed9359463cdbc77c6177894f62728294ea44ee7280d2d16d9e97b9 2012-10-29 09:21:04 ....A 465685 Virusshare.00018/Trojan-Spy.Win32.Agent.cbnx-767a62cd697a4ff928518277252882c4ee4cac04316d85b54412180b80c78f28 2012-10-29 16:05:12 ....A 354857 Virusshare.00018/Trojan-Spy.Win32.Agent.cjqz-23a2ca6767d94f1100b68815c72759d72293f7efcdd30235c844d5612df356b4 2012-10-29 05:37:44 ....A 4404736 Virusshare.00018/Trojan-Spy.Win32.Agent.csdc-635b76f3407d223be89fbdf91a6fab293a5ea31e87a6bd088b3e891227847ec5 2012-10-29 07:00:50 ....A 3147264 Virusshare.00018/Trojan-Spy.Win32.Agent.csdc-6382e84581c5bf6483655ef48949eef4d4f99ffeadadaa070df5a92adceb7177 2012-10-29 06:24:20 ....A 1047191 Virusshare.00018/Trojan-Spy.Win32.Agent.csdc-a32dba8355800dc5dded87d84edd6544cae5cb9d84341b4b5944f3b3a93034c5 2012-10-29 03:39:46 ....A 3084370 Virusshare.00018/Trojan-Spy.Win32.Agent.csdc-b6b6dc2bd64964d80a5563ae93b688f3e84c3980b4b86eb7a0885467e5e8ce1a 2012-10-29 03:49:52 ....A 3683842 Virusshare.00018/Trojan-Spy.Win32.Agent.dbrd-eae04f8fddfaa9e0c431e491be1d3f7d86a57e476369285229c56adf669ec17f 2012-10-29 01:43:36 ....A 16220 Virusshare.00018/Trojan-Spy.Win32.Agent.dbxk-bb738bcb1dc3e11cb739297f29ffabdc716d4131459c721f13fe2aa4590c8239 2012-10-29 01:34:46 ....A 24552 Virusshare.00018/Trojan-Spy.Win32.Agent.dbxv-6c4e10c5d589778d521e6808cf249bde07094b1fb8453d947f9ef8042700d1ea 2012-10-29 15:06:42 ....A 16220 Virusshare.00018/Trojan-Spy.Win32.Agent.dcal-a25d9c9dc1250398c58fbc80f533bb0ff974854c0bdfa8f070353f3231268bfa 2012-10-29 10:53:58 ....A 283648 Virusshare.00018/Trojan-Spy.Win32.Agent.dces-1f3a16ca434ac5d76e449aff255076f3cef409186df8f5abe37b95813b6b7594 2012-10-29 15:31:56 ....A 86016 Virusshare.00018/Trojan-Spy.Win32.Agent.dces-6a5a2bdfb536f5f9e79b06e86e3406587e5cfc977ca094e92a4e3e5e1714eb27 2012-10-29 11:56:40 ....A 90112 Virusshare.00018/Trojan-Spy.Win32.Agent.dces-6fd390e7c1801cf144d0ec5f64158bbb25926e580f68892d47bdb9c299447692 2012-10-29 16:20:38 ....A 865280 Virusshare.00018/Trojan-Spy.Win32.Agent.dces-728420f2e87791970255f92bbe3756694763f5a141239be16627fe89e663adee 2012-10-29 06:03:32 ....A 85885 Virusshare.00018/Trojan-Spy.Win32.Agent.dces-a48d78a1abd50173c5234a82270688053b9b59c5b3a71d7266c9432532ea5bda 2012-10-29 01:45:26 ....A 86016 Virusshare.00018/Trojan-Spy.Win32.Agent.dces-a681ba7c6dd7c9635fd5a3b7721a19b86930bbe6121b14767e644a9c6ddc0003 2012-10-29 03:09:12 ....A 87040 Virusshare.00018/Trojan-Spy.Win32.Agent.dces-b74b8effe6f5ad2980a6a2acc110c05acb2a3c6e6d65f03bf372f590eac54251 2012-10-29 12:07:58 ....A 84758 Virusshare.00018/Trojan-Spy.Win32.Agent.dcfm-3966c1578277b2d742c1d876abfd7b8c71f48e5ab5376167fbd9b5c8aaf2a866 2012-10-29 04:08:06 ....A 34036 Virusshare.00018/Trojan-Spy.Win32.Agent.dcfm-f423a7af895fcafa128c0650b4f3a88f9c990de801bfd5d250d51264f02a23ab 2012-10-29 02:45:00 ....A 16060 Virusshare.00018/Trojan-Spy.Win32.Agent.dchd-63b9df453ae98952b4086499785a5902afacc172808c3dbcae0c51e051a4d8d9 2012-10-29 15:17:40 ....A 16060 Virusshare.00018/Trojan-Spy.Win32.Agent.dchd-65b0c730f5dda2a8bd60b4bdbd0a2a45b15663be9ad60b5a8c70963f64f9ba22 2012-10-29 16:23:02 ....A 16060 Virusshare.00018/Trojan-Spy.Win32.Agent.dchd-a35a1659829c76084795f4d6f9cf193e6f509c26b06f755a211f77cc9884d295 2012-10-29 03:13:22 ....A 67799 Virusshare.00018/Trojan-Spy.Win32.Agent.dcjl-9f3cc728dab6e5d00daadec09ded98f3321cf7c0c82993647e2cd872df90a190 2012-10-29 03:26:26 ....A 11264 Virusshare.00018/Trojan-Spy.Win32.Agent.dt-c894e9afbeca9ca117245bff30190ef9e690b537e849c1ea6b2a3eb9f279036a 2012-10-29 03:40:02 ....A 23184 Virusshare.00018/Trojan-Spy.Win32.Agent.ei-cd06a184afd0fca2c8312ce26059514991801709cec6a4a2abbd118ed79504e7 2012-10-29 03:28:04 ....A 54272 Virusshare.00018/Trojan-Spy.Win32.Agent.gk-c96536c149dae09c3787da703f512e9796bd685251be2463f94cabfa1cdca240 2012-10-29 03:17:46 ....A 81920 Virusshare.00018/Trojan-Spy.Win32.Agent.ir-c525276fd1b4056ad7bf364ce45983c3d103ca3cce1d7ee039d91a12edbd7df7 2012-10-29 11:45:22 ....A 13824 Virusshare.00018/Trojan-Spy.Win32.Agent.jwwe-a13d9330867e877f72a2f92ee45be8b785898e46197bf570e9c2d17a64cceb94 2012-10-29 15:35:04 ....A 45571 Virusshare.00018/Trojan-Spy.Win32.Agent.jwxa-21ed9040d4f9e7b3d06f8fa4c28c2a506283224311b4b6e5be39c2ff4f22b9b3 2012-10-29 05:15:32 ....A 25600 Virusshare.00018/Trojan-Spy.Win32.Agent.qo-e06c2e547ec93bb46c8ec233a97b3f4d49d5b33795dc206f22731213f9f85320 2012-10-29 03:12:40 ....A 831137 Virusshare.00018/Trojan-Spy.Win32.Ardamax.cko-1c940efa7402a64e5f0114cbe3922d9838b6618ef0e93da06958ab5a39d35ae8 2012-10-29 05:16:04 ....A 18002 Virusshare.00018/Trojan-Spy.Win32.Ardamax.cko-676536b2f293e0e4df8ebb515319bc2afcab5ab8d2cb5687a9fccd74522558cc 2012-10-29 04:14:30 ....A 1275061 Virusshare.00018/Trojan-Spy.Win32.Ardamax.cko-a49940f0d6035752a4cc06c6e417f0a157190a966ec078c5bcac25fc524e2960 2012-10-29 04:06:10 ....A 66370 Virusshare.00018/Trojan-Spy.Win32.Ardamax.cko-da89e23ca4ad4d6dc3c9406a87f0ce11b4f474c6742e0b7ef7f4e97547cbb736 2012-10-29 02:25:00 ....A 492449 Virusshare.00018/Trojan-Spy.Win32.Ardamax.r-710f6a2eed4dd5ad738b5970a1f72a0bbdf34752030b5a61926d685b19281dc4 2012-10-29 02:29:20 ....A 2978412 Virusshare.00018/Trojan-Spy.Win32.Ardamax.r-a16b01bb7fb7bfec5cd431ef2532c417050599e71c923e919235826216eb1dd5 2012-10-29 02:08:46 ....A 490930 Virusshare.00018/Trojan-Spy.Win32.Ardamax.r-ad28c8959431d376619cf365adc71026c822f35c92c3d7fd913228b1a63e5b89 2012-10-29 14:50:38 ....A 720896 Virusshare.00018/Trojan-Spy.Win32.Ardamax.r-bc23270b50f3db98482bd808e9e837054a7f89079fc20f8f9b281cff9c035a4d 2012-10-29 05:33:40 ....A 2274304 Virusshare.00018/Trojan-Spy.Win32.Ardamax.srg-2cd1fe3c22e78d13a2677ec4a76b8c939c6ce346710f90d65dda0b705a7d1e4a 2012-10-29 03:17:40 ....A 1132544 Virusshare.00018/Trojan-Spy.Win32.Ardamax.srg-9cde82a8526f83cb608ce51a4b3275f55b5c434e06872b43e1a822d32d94d243 2012-10-29 03:57:52 ....A 280497 Virusshare.00018/Trojan-Spy.Win32.Ardamax.vl-83a6376bd3c5aa8cbc01645e119cba6885db5bf4829f89f85822cbd064440f78 2012-10-29 04:03:16 ....A 483328 Virusshare.00018/Trojan-Spy.Win32.Ardamax.xje-97c3ba0e11a07bfd0956cb986c77a796cdfc8b65385f2d180c64fd0e18c4512e 2012-10-29 03:10:26 ....A 4957184 Virusshare.00018/Trojan-Spy.Win32.Ardamax.xof-3f08053f3d18ee111c9b01649c7df3b91b059c4d913af51a46f64a182668c347 2012-10-29 13:22:02 ....A 1064448 Virusshare.00018/Trojan-Spy.Win32.Ardamax.xof-57acca6fc37531d6343ab032cf94c67c05bf9a9dfacd013c5687d6dba5e203e2 2012-10-29 15:51:12 ....A 513163 Virusshare.00018/Trojan-Spy.Win32.Ardamax.xxk-22fe4af4f99ab31f20c5e7df5218c0d9c1c18acfcc313b60a45e6a66bf16e3dd 2012-10-29 03:06:52 ....A 537941 Virusshare.00018/Trojan-Spy.Win32.Ardamax.xzg-bffb119b0a0ca2a775dea15465717a8078b6d78a74c7be9b191765d079ba9d0a 2012-10-29 15:08:40 ....A 1181120 Virusshare.00018/Trojan-Spy.Win32.Ardamax.yeo-25ac9239620daf0199ac9e56b0d3d4a523d98cdd994c9b517853b6274443d5fb 2012-10-29 03:58:26 ....A 68173 Virusshare.00018/Trojan-Spy.Win32.Batton.ne-39b7fd4fc675ce00b85d9efb530096f5cf14bfca66d58e7a78f981267ab127c9 2012-10-29 15:34:52 ....A 702488 Virusshare.00018/Trojan-Spy.Win32.Bobik.eua-21ea70b0d21191dfd3be193ae1a648a33d38081cacfc361e96f1ddd996f2fd7f 2012-10-29 03:24:24 ....A 25636 Virusshare.00018/Trojan-Spy.Win32.Carberp.acy-340f0fc565da1adac89a25aa7e1251359878d930d02902577b0ec6affab3920a 2012-10-29 14:11:52 ....A 157027 Virusshare.00018/Trojan-Spy.Win32.Carberp.acy-654d7b5b4fd5c63a634071a946d697ca278f8ea4244c2bc3f15d902990469306 2012-10-29 04:19:50 ....A 82939 Virusshare.00018/Trojan-Spy.Win32.Carberp.acy-8c65d848b8108d9b32606e8a23f113e1754ca9d80e2a3e8f506c879bfa6e3e7b 2012-10-29 04:23:24 ....A 214528 Virusshare.00018/Trojan-Spy.Win32.Carberp.adc-460a0e5af43ab2e3369e4871c148b310982a52220b4cc69c7c33d637e1b25280 2012-10-29 12:36:00 ....A 209920 Virusshare.00018/Trojan-Spy.Win32.Carberp.uk-329566aa461d7567ae460584088c979d7a700308ef998d2b99763e283fb88ba1 2012-10-29 03:37:56 ....A 14848 Virusshare.00018/Trojan-Spy.Win32.Delf.ef-cc729e08dffdcb6a76131d630367855b3ef48da2baebd54bcfed923c54e399f9 2012-10-29 03:43:02 ....A 18631 Virusshare.00018/Trojan-Spy.Win32.Delf.ke-cdda579cf6c90316247d4e5505806363f4f6c8fdcdabfd3e52db917009f32c48 2012-10-29 05:27:08 ....A 1714688 Virusshare.00018/Trojan-Spy.Win32.Delf.mrl-f2a2c7ff84760008c3ba362afdb461e1ae9138e205e54ad2ef057b5c71e79143 2012-10-29 03:35:56 ....A 12482 Virusshare.00018/Trojan-Spy.Win32.Delf.uv-cc04def0fc53f79d34f91e1949fbc0412af74c9310c69f194bf1b6f06b6a8999 2012-10-29 12:44:08 ....A 82944 Virusshare.00018/Trojan-Spy.Win32.Dibik.enb-1fabcbfdaa6842a5b56fcbd7d27e22e91441e654abd8ccbc630a5f57a7c36d23 2012-10-29 03:53:20 ....A 55296 Virusshare.00018/Trojan-Spy.Win32.Dibik.fnz-ead1949d83484561316163e2aad5a5f62f731c0ca7a98167a4c6cc7095bcc8c4 2012-10-29 04:10:02 ....A 59450 Virusshare.00018/Trojan-Spy.Win32.Dibik.fnz-f58f0fce31310a2fd1620ba8c351461f2a2273844e0c3a73197fa2622a076e3c 2012-10-29 15:23:38 ....A 121856 Virusshare.00018/Trojan-Spy.Win32.Dibik.gxb-2135ee5a3aa61bf34f48e8477335c00e9f409fd01b819427701dd134d170c632 2012-10-29 15:26:56 ....A 169472 Virusshare.00018/Trojan-Spy.Win32.Dibik.gxb-21659045d207a73dbbe13ddfdaacdfd15204c791d045c27d4d733f1dbb8a8fb0 2012-10-29 15:30:06 ....A 499200 Virusshare.00018/Trojan-Spy.Win32.Dibik.vws-219853f7349fc3dcc5f0f359c64705454717f1fdf6bea61bf80b39acf2ce52fc 2012-10-29 15:18:48 ....A 499200 Virusshare.00018/Trojan-Spy.Win32.Dibik.vws-aa005cc6e80e5ae170418f9c859ce3e18c5ac726d1740a1f206ff624cb54b6d8 2012-10-29 02:28:10 ....A 499200 Virusshare.00018/Trojan-Spy.Win32.Dibik.vws-bf5f578089eb9ddc2e470b46130b9fa017f4e44c03f85443cf78aec277362a83 2012-10-29 02:04:06 ....A 147332 Virusshare.00018/Trojan-Spy.Win32.Dibik.vxf-62f1792a2036f7f1b8b9f07c00256c5915572cbe4f80242b161c5ddcd0bd78a4 2012-10-29 06:59:20 ....A 130283 Virusshare.00018/Trojan-Spy.Win32.Dibik.vxf-668c66f0bcffaa0613f6c985f8011470d9a238a11063d33e1af802d14cdd2312 2012-10-29 09:14:10 ....A 58368 Virusshare.00018/Trojan-Spy.Win32.Dibik.vxf-720bdaea685508be52f7cc45fb1c4a6e09c76ea3ce712a7184de0e6c5dbfc673 2012-10-29 14:17:18 ....A 505344 Virusshare.00018/Trojan-Spy.Win32.Dibik.vxf-776b95f20c25d8d6db2174c23846d9237d0c9066396d1fb76ea20c02066641e4 2012-10-29 06:50:00 ....A 125952 Virusshare.00018/Trojan-Spy.Win32.Dibik.vxf-7dff65da973903f56a92dd7dec50694ffe68136b13c10c321de03fb8d2cf2735 2012-10-29 09:22:54 ....A 125952 Virusshare.00018/Trojan-Spy.Win32.Dibik.vxf-9f91a268010c8b1f2b8e404b3a364b2036e5f6a63ce6fb3ea4e0cd8bac82e6d9 2012-10-29 04:10:10 ....A 456704 Virusshare.00018/Trojan-Spy.Win32.Dibik.vyf-4d784b7128ac8a33aef077a18432938df93d5fbd2091f069b3dd3ee738623944 2012-10-29 16:22:52 ....A 112640 Virusshare.00018/Trojan-Spy.Win32.Dibik.vyf-6df59e54bb4309d18d65443a1e9db83ecb60c44d42d76b8f6600fb2ed9791bcd 2012-10-29 15:14:08 ....A 117248 Virusshare.00018/Trojan-Spy.Win32.Dibik.vyf-9d8ad0fb16c8b74473a8ee6de28af3b59b7d3fcc852b68a0a8cb5c6587621373 2012-10-29 15:51:36 ....A 57856 Virusshare.00018/Trojan-Spy.Win32.Dibik.vyf-9ee1bfb992d7e84ad82e19144de1d3a12f5eb7c37177adf5ca52fbab12a90985 2012-10-29 09:26:32 ....A 122880 Virusshare.00018/Trojan-Spy.Win32.Dibik.vyf-a0f7ab1b49c8177a463887eb053e50b334b276b53a93ae0f6e11aeb1a87c1782 2012-10-29 02:22:08 ....A 58880 Virusshare.00018/Trojan-Spy.Win32.Dibik.wam-bf4738b24511f00712839290dd8bac417af34b84aa74db5eae9f0f1ee9775153 2012-10-29 15:19:04 ....A 58880 Virusshare.00018/Trojan-Spy.Win32.Filka.pqo-20f823f128c6e83daba77e03cd7457f723f75083ce9d76e0b4817af632ef8bbc 2012-10-29 11:45:02 ....A 46413 Virusshare.00018/Trojan-Spy.Win32.Flux.b-d2d83d8023f4a3a6ab25d3b905dfa140d081e9e2ac49985d2a8b31ffcc6a3e0c 2012-10-29 16:24:06 ....A 682008 Virusshare.00018/Trojan-Spy.Win32.FlyStudio.vqf-69a3a1214e5b747c635435b086ff01aca27d7ed0128b87d8c99f195795499f27 2012-10-29 04:55:42 ....A 694296 Virusshare.00018/Trojan-Spy.Win32.FlyStudio.vsk-a6c60b64aac4b44b347e9ba59ce657898ad77ad7ea26e8a79362fed3b0e77c80 2012-10-29 14:38:44 ....A 694296 Virusshare.00018/Trojan-Spy.Win32.FlyStudio.vxk-6d4095d2b363612c25d445c1eab9718437f9757a10e5e1b1216efca585a375ed 2012-10-29 15:57:44 ....A 669725 Virusshare.00018/Trojan-Spy.Win32.FlyStudio.weq-699d8d727477d0a92d14aae1681edd7808cb9f7ff194a7a9d84ce9d4da42cc4a 2012-10-29 03:33:20 ....A 20992 Virusshare.00018/Trojan-Spy.Win32.GWGhost.v-cb6b5709115a4a1242fc57d51d919d3224c3c0d3540562e3fe7c90f0d82087bf 2012-10-29 03:30:58 ....A 39022 Virusshare.00018/Trojan-Spy.Win32.GWGhost.y-ca6eaa509162a33f2ea6670881481cb6ead58e379afbd73505efc6bb43d23088 2012-10-29 02:25:16 ....A 1630208 Virusshare.00018/Trojan-Spy.Win32.Goldun.rvl-a236254ab81a9db046040d8f31b15811fe1a6c27c05bf6e1fb02cc5ddbac7986 2012-10-29 14:44:36 ....A 146432 Virusshare.00018/Trojan-Spy.Win32.Iespy.bju-ba624078ec27c34c242f7143eeae9b400052511f9590fd898cbed217e950a6ad 2012-10-29 04:03:22 ....A 24928 Virusshare.00018/Trojan-Spy.Win32.Iespy.pfb-f015db383527a9997e90f5afe19de98e9f1b27651539b83a972881e340a65889 2012-10-29 15:51:48 ....A 36864 Virusshare.00018/Trojan-Spy.Win32.Ipsiut.b-6b964a8340b9aa910c0eaf51b04055a58c1f97eb4d502b94527f9feb8d0bd184 2012-10-29 02:45:50 ....A 36864 Virusshare.00018/Trojan-Spy.Win32.Ipsiut.b-6e54654f0f2f1504dea2b1e726be97f8555c84c7b325bbff148a7944f1395fec 2012-10-29 03:55:40 ....A 92541 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.aigr-f3e1bf6bc567724cb4bbe86039dcca282a62598c94da40a0b424515c039df4d3 2012-10-29 16:18:24 ....A 36864 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.aiun-244ed73364a812641e619c235e080f2ea58d9326bbc34e42aa10dcf048b62f49 2012-10-29 05:18:26 ....A 36864 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.ajqa-d1443961b3119168ba5fe5e408d4a3efb8d68697d28ab0a3ec20f3d91e79b9c2 2012-10-29 04:11:56 ....A 36864 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.akbq-f6fed45159fc41a3a0859daf75f9fc3e7a784bb891197af15096d0fb84e24d4d 2012-10-29 03:54:00 ....A 35840 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.akid-eb02be7c220ecd4cece219239ae55a951d88cd5dd40c33f78d5de4563cc43bd8 2012-10-29 02:44:56 ....A 32768 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.akyj-b708a2e96b74b17d3eb5cf6ca152fb8eaf96f251ce6c9c6a00cd8fe74ff35341 2012-10-29 04:05:24 ....A 28797 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.ami-f1e5cece1fd08339afd80b96fbe17676036dd55db15e04833e99e9dff230c2bc 2012-10-29 15:14:54 ....A 16384 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.aviv-9b1f58955893922905e6a3df4324fced1e9db645505bc95227ce766392c2b36f 2012-10-29 13:58:38 ....A 238677 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.avzr-3b029adddf2604a5391b4aa41c677516c1331ce1dde147a9dddac2854ee083b1 2012-10-29 01:50:06 ....A 120878 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.awal-70ba6401151fb2d28e459d71de300f36d612db3d0ab05085aa6306b70db48619 2012-10-29 15:43:50 ....A 138908 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.awaw-a9b5632f2bee0b8877440ea6800215ae6a842ca3979138eb28bddb8a5e077203 2012-10-29 02:19:50 ....A 143360 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.bilg-bf3a4859f86f2fc282a638f46c35b80610f5d40a8f887cf7f6f8f712bf400f17 2012-10-29 15:56:38 ....A 421888 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.bohl-7ed44b9f0dee5434c5ef5031a26012297ab84a6812d9ce21b65fa6c69c56964d 2012-10-29 02:38:26 ....A 454656 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.bpok-a34602370ce96449a8046a91625bbe7a65742bc9828df72eda792991553caf7e 2012-10-29 15:20:16 ....A 162071 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.buzv-210b65215a640fef16277f648e70c37185ef02043d100df46b82db9989b2b9af 2012-10-29 15:42:52 ....A 243318 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.bvln-22679cbf74f1c3c316b8da868ad219ee41fbcf769a31ffd95f8319346ad7a1dc 2012-10-29 03:28:30 ....A 7168 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.cb-c9870085e83b57a132d896c9ae3b3ebe18c4010dd857a9e2c7b078006b472730 2012-10-29 03:36:00 ....A 13084 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.cc-cc0a9ffd22de0dea3516094038a1308f98200adb3961b272586606f37bbb5cda 2012-10-29 11:30:50 ....A 397115 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.cdyx-a0ddc1ca640e57e22428401eba45ea5740e7eaeac0231d3622d9b61d120a2b0b 2012-10-29 05:20:10 ....A 5233724 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.ceeb-ad52daa5f8e8259bfdf99ecc18117884069a9cf912c30d392aa8d9db1f31d84f 2012-10-29 05:26:36 ....A 64056 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.cgl-e596509166f7621582b8cb1739f63e590047573ad6b272b3c0ca65bac7f4ee8f 2012-10-29 15:02:10 ....A 655872 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.db-bdf4a69a3e0fb38adcb8003159aa9d821aa226182dcfc72e3528fa1c38460588 2012-10-29 03:25:12 ....A 49152 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.dj-c812df03629ce68df436013db8077ad394972d5fd00348defbb05352c4478b03 2012-10-29 03:26:22 ....A 49152 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.dj-c889a68774f55a97180b5c9429d0ecb00ee96ac2e7c3871ab1f22198eca63fc9 2012-10-29 03:26:58 ....A 49152 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.dj-c8f000607b7da3ecf67af3a1579b50425e170edcb9e52b2590cd21ca654c4fc7 2012-10-29 03:33:40 ....A 49152 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.dj-cb79b410ea480e425307f126507ce2e59030a1c287d7f531ad7976ed0ef87c75 2012-10-29 03:41:26 ....A 49152 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.dj-cd6d03c87c8e9222e1e914d3b962f146ba711c2031e1196adebb29d82bc622dd 2012-10-29 10:39:00 ....A 1890816 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.dwl-1f21140b19952df5285d1085bc24018109db76433773fa484d5923027e21807b 2012-10-29 03:32:36 ....A 23335 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.dwl-cb1d4e85d0c0fed5ef526adc046dc19cc380d4be795310f517f32fe60bfea10a 2012-10-29 05:36:58 ....A 110080 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.ng-fa5706e35869fb3ae506587c3f931b42a43c1a28f04dc328fb78820e5bd4aead 2012-10-29 11:18:14 ....A 78491 Virusshare.00018/Trojan-Spy.Win32.KeyLogger.rpf-ce8e04dfc2bcf10f21d33823205b52f4f18c6d20b3e163cf933d246deb190bc2 2012-10-29 12:25:38 ....A 8704 Virusshare.00018/Trojan-Spy.Win32.Logger.ao-1f9beaf0aaaa11402e2e2d1a4b1e7dd2beb0a3db599a346e88d6816bae833faf 2012-10-29 04:08:50 ....A 111314 Virusshare.00018/Trojan-Spy.Win32.Lydra.aaog-f48d79b1bdf46cbf7f7d12b641348462f5b3e4453d32198953e16a51e2348a7f 2012-10-29 02:06:12 ....A 903681 Virusshare.00018/Trojan-Spy.Win32.Perfloger.pgg-aee6d3468b79648fe80b23c29fbd3a80ddd8f1268a9a77df19e607da2a4fe2d5 2012-10-29 06:21:24 ....A 192512 Virusshare.00018/Trojan-Spy.Win32.Pophot.dlfw-6a5b301896f7d6c1c625f89e9b0ddf61911177fc54e2674c89563dff130ae123 2012-10-29 03:25:42 ....A 39060 Virusshare.00018/Trojan-Spy.Win32.Pophot.gen-61efd16d857f8b1203b3f4e75f1bf8012f11606bf7b6f4458f133e80ebe578f3 2012-10-29 03:15:54 ....A 94368 Virusshare.00018/Trojan-Spy.Win32.Pophot.gen-c421594e38b296e7fd11049e991577f29415f37b28fe39440e3bae123ec7a86e 2012-10-29 03:36:40 ....A 543840 Virusshare.00018/Trojan-Spy.Win32.Recam.aasf-8776a8f9aa8cc95a1dab4ac3f3859fd81176febdf062b441fc0e61beb08b5898 2012-10-29 03:27:00 ....A 80197 Virusshare.00018/Trojan-Spy.Win32.SCKeyLog.ac-c8f2fdb6f549a9fcbb42f6faceb0466f7dc0fc3e22969d30125dbd222a8c614f 2012-10-29 03:24:46 ....A 23319 Virusshare.00018/Trojan-Spy.Win32.SCKeyLog.ah-c7db3975303f2c6a4f8d2a7420b90127d50a35d95907a2d8f330d9227aaf7142 2012-10-29 03:39:02 ....A 33418 Virusshare.00018/Trojan-Spy.Win32.SCKeyLog.ah-ccb8400bef3fc65098b44f23ae72e53d274996b8b079ec337d545b3474dd248d 2012-10-29 03:29:52 ....A 30455 Virusshare.00018/Trojan-Spy.Win32.SCKeyLog.am-ca099bb13737c0db81225fe3c77532ae5e02eb9dcf3547481707e41c0cdd7054 2012-10-29 03:37:04 ....A 45800 Virusshare.00018/Trojan-Spy.Win32.SCKeyLog.am-cc3898ef995ed237591feb6c9bf91fb690f518715de39ba6899c8301e7d43f45 2012-10-29 03:23:42 ....A 44700 Virusshare.00018/Trojan-Spy.Win32.SCKeyLog.au-c7519939522e380e610b88796f9c73a8d3b9da11f14773b1fe19a116d9a06905 2012-10-29 11:55:48 ....A 44832 Virusshare.00018/Trojan-Spy.Win32.SCKeyLog.au-d8bc790d3b007c07e1450faf1703210dff43926057a0e508ba20dd75389a06e5 2012-10-29 07:42:06 ....A 44847 Virusshare.00018/Trojan-Spy.Win32.SCKeyLog.au-e2d8c68e14459d70ef12514dbaffe0806d1228d494e50d8c22c965b4d3686346 2012-10-29 04:11:06 ....A 44749 Virusshare.00018/Trojan-Spy.Win32.SCKeyLog.au-f65bb2c38008e50654406ebbe20fba8d6b2433e266a5bcce1ca622a882148c2d 2012-10-29 03:20:16 ....A 14535 Virusshare.00018/Trojan-Spy.Win32.SCKeyLog.av-c62f9333964e44702e0922c9ac760172d5404c698ce8ce517f4b1bc888aa993d 2012-10-29 03:34:46 ....A 80484 Virusshare.00018/Trojan-Spy.Win32.SCKeyLog.av-cbd0d7f4e79f3ad8eafdaa2e761772a5587592127ad9d95c90848c7cac8dc42e 2012-10-29 11:43:14 ....A 11023 Virusshare.00018/Trojan-Spy.Win32.SCKeyLog.h-15bab9f770ae0f1116f581d8ce39d92e6ec53a6ceef1eccf0e639f561d317711 2012-10-29 03:20:12 ....A 57856 Virusshare.00018/Trojan-Spy.Win32.Sincom.bq-c62c798ddf3fc642aab29b960f98214a470d9d2d6ea89e645bfb39c9debc4f7c 2012-10-29 03:32:22 ....A 39488 Virusshare.00018/Trojan-Spy.Win32.Small.cb-cb0372a13bc568128a31c087f36915ffa55eb01b591a1c59754aae4b3df8dd74 2012-10-29 04:15:22 ....A 5264 Virusshare.00018/Trojan-Spy.Win32.Small.dbq-f9f90400ba51d0934d0f798b301358387e0be87eb180765f967236ddab36c22d 2012-10-29 15:49:06 ....A 29305 Virusshare.00018/Trojan-Spy.Win32.Small.kbn-22de06092a4a26abf9447281ab4b02771d8597e423ede309471d2edfb6d05115 2012-10-29 10:08:48 ....A 67595 Virusshare.00018/Trojan-Spy.Win32.Small.kbn-6788a3adeb27664a4cb23be89001cd44cf42a9b8fc57a99d11b02e61f9a0057d 2012-10-29 15:55:24 ....A 371145 Virusshare.00018/Trojan-Spy.Win32.Small.kbn-a208318bb799cda870b59d1631e7a1e3da5929c4eac3a2568559d028c94ecb15 2012-10-29 03:21:00 ....A 110148 Virusshare.00018/Trojan-Spy.Win32.Small.kbn-bf640ed97e10bfffeb614726e4b1bd8068247f78dc000d3227a963274421c117 2012-10-29 13:11:02 ....A 185856 Virusshare.00018/Trojan-Spy.Win32.SpyEyes.alrp-f67cd388f7cd831070e5b9abeee4b121d34f22621c2192af71f4b4656289224f 2012-10-29 04:17:56 ....A 622592 Virusshare.00018/Trojan-Spy.Win32.SpyEyes.alts-e4ec5e4200998321c36e2294fd4bec1520a7697534817a6b6fb76bb69e0a3f07 2012-10-29 04:44:34 ....A 237568 Virusshare.00018/Trojan-Spy.Win32.SpyEyes.awmi-aa3fa26d778a339097a9ff618dec3f0a6db7d35dad48063f4f4110bdf0e70e68 2012-10-29 13:02:44 ....A 169128 Virusshare.00018/Trojan-Spy.Win32.SpyEyes.awmy-6c3455c3dd5924823c310bcaa72313746d84cbb9bd085b91d7476aa9b9b46814 2012-10-29 05:17:16 ....A 26109 Virusshare.00018/Trojan-Spy.Win32.SpyEyes.hln-d764d03c06d4f6bd6f9dbf655c98dca8c4104c017a1bd4ac691fa67581e6beba 2012-10-29 14:38:18 ....A 6144 Virusshare.00018/Trojan-Spy.Win32.SpyEyes.hsr-1d6d4b1cbebb662df5945f10fff09d1f0552f740c9f09ee9aeafc695d95f0d93 2012-10-29 03:47:58 ....A 221696 Virusshare.00018/Trojan-Spy.Win32.SpyEyes.idk-f7522bc2ad3251f6eeb4a42800ce2f56066bdb30cab7e4d97b126cc43dfbde02 2012-10-29 03:12:36 ....A 226384 Virusshare.00018/Trojan-Spy.Win32.SpyEyes.imo-1f0b35472521be666e58d7650980b8b09bc4f89cee5c53b1a86d827e65397128 2012-10-29 03:12:40 ....A 610304 Virusshare.00018/Trojan-Spy.Win32.SpyEyes.isf-ca680fbc062eae5f477ce1d779c24870be5b03ff2b89c5affa02a002e6993e72 2012-10-29 02:34:42 ....A 24576 Virusshare.00018/Trojan-Spy.Win32.Stealer.aniu-a26267f2a22c2c8472a16a04edd8ded332c6791fc4d39aff72c5ba20aa944d1b 2012-10-29 03:26:16 ....A 43008 Virusshare.00018/Trojan-Spy.Win32.Temporizador-c87b7654e700dd43725567a2d7c273d2f4e59e1dab4c4eab957615e691869503 2012-10-29 03:27:36 ....A 2624 Virusshare.00018/Trojan-Spy.Win32.Tiny.c-c937e943a169cb45a4b776e4077d615719e4ed1c517a846aa2a0bde8b8ac47fe 2012-10-29 04:10:50 ....A 65536 Virusshare.00018/Trojan-Spy.Win32.Tiny.c-f632af5f79b5221f7fe41a31bd016c5d43a72709c4638ddece284af0a3637492 2012-10-29 11:50:48 ....A 24817 Virusshare.00018/Trojan-Spy.Win32.TravNet.vkt-e71db58226277f6a6391816dee24fa6a262d12468befcec65b41ea28d7421f38 2012-10-29 05:21:14 ....A 47677 Virusshare.00018/Trojan-Spy.Win32.VB.cnc-e40d3886a0270ae2ac9f7310b2e8f82e4434f03ff05294138595d801d8a28806 2012-10-29 03:14:26 ....A 36912 Virusshare.00018/Trojan-Spy.Win32.VB.cpu-4099db37bf2da6824e96eea4a6a5476fe679a25383dc73479135de1ba0655083 2012-10-29 08:59:16 ....A 36912 Virusshare.00018/Trojan-Spy.Win32.VB.cpu-46d60542f1cf472b1eec8885cf8d6ba458222474db7c1feb6e5604670c22e3ab 2012-10-29 03:24:34 ....A 38400 Virusshare.00018/Trojan-Spy.Win32.VB.qq-c7b303c3393f320d9d98c24b96d4a131cb3662b910a883d3aca24a9734ce54fe 2012-10-29 07:07:22 ....A 253952 Virusshare.00018/Trojan-Spy.Win32.VB.wim-1e4ca18052d16eff54f0697ca976bc2bdb1653694b4ab444bc8e49343231f6ac 2012-10-29 11:35:16 ....A 307200 Virusshare.00018/Trojan-Spy.Win32.Vkont.ha-4fd8857c5160bf06a8348fba7a4b5b2403dc1e19ba7dd47207fdda3836f7e7ed 2012-10-29 02:53:32 ....A 36864 Virusshare.00018/Trojan-Spy.Win32.WinSpy.bqi-2fff22b4a4f14aaf45df11e6841b3c5943df7ad2c3c7d3defe786b930610811c 2012-10-29 03:28:16 ....A 1659410 Virusshare.00018/Trojan-Spy.Win32.Xegumumune.jcr-e09b8d2635ce58e9e605915d55a0822eeae108d5c5d72bdef5d80c225dcdeb76 2012-10-29 11:13:24 ....A 61440 Virusshare.00018/Trojan-Spy.Win32.Xegumumune.jgc-e3bf5e385e28a64d318d65f1217780bb332cb5bd4a26ac4bbb718ef8c20071d9 2012-10-29 03:37:46 ....A 70852 Virusshare.00018/Trojan-Spy.Win32.Xspyout.a-cc6be33c71a3c1a99aed6ee2e18ac841b8487c268e1f63951fe1c8ad76a5ce64 2012-10-29 03:39:46 ....A 5120 Virusshare.00018/Trojan-Spy.Win32.Zagaban.g-ccef929ac6361ae19fe9ef86f00ee3e463297636f9afd59c3424d1fde501b0fd 2012-10-29 02:22:02 ....A 162816 Virusshare.00018/Trojan-Spy.Win32.Zbot.aabrt-a72c73b8372922f38735a65b962209c035074cc380bd7afc310c50699bd0577c 2012-10-29 16:23:54 ....A 151040 Virusshare.00018/Trojan-Spy.Win32.Zbot.aacps-249e3f0b231f316fe45d44a8c65c470ff40d665f7eea289e14b6ce373bda6915 2012-10-29 05:21:38 ....A 19456 Virusshare.00018/Trojan-Spy.Win32.Zbot.awbk-c452810a15e860e50163adc06c3b41d1f43aa2ac1e01923cc87a899ac0735326 2012-10-29 02:48:54 ....A 19456 Virusshare.00018/Trojan-Spy.Win32.Zbot.awbk-fa2cb3a884ff2b5e214b845e0b72b9f6bead72542c8361b36e7a712c6e034163 2012-10-29 04:13:48 ....A 147968 Virusshare.00018/Trojan-Spy.Win32.Zbot.bher-1d1be776f7e1d24d2073246a45e41de0244450229a795a3b03b021a3318ae82d 2012-10-29 05:35:00 ....A 131696 Virusshare.00018/Trojan-Spy.Win32.Zbot.boct-134134db7c8dc978877ebf3dc88960f97e3355fedccef90662dba5a7477445a8 2012-10-29 05:29:42 ....A 127488 Virusshare.00018/Trojan-Spy.Win32.Zbot.bpib-9ddebd999baad71f02026a20c9ba375e730879c3094805d67482d7947feb51ec 2012-10-29 03:46:16 ....A 127488 Virusshare.00018/Trojan-Spy.Win32.Zbot.bpib-f43ccdea54d698bceffa76043773c0dde59c740dbc00e71dfb0454e12a6f5ad7 2012-10-29 12:57:22 ....A 43008 Virusshare.00018/Trojan-Spy.Win32.Zbot.bpid-d22a4a7ab23a28e01367d44b40e86a86693cca96ddd8d0159596042f300a83ce 2012-10-29 01:51:06 ....A 165376 Virusshare.00018/Trojan-Spy.Win32.Zbot.bprz-def7b8461e5a0665381925cda879069c10eb0f569f822d0318f9103865b0d821 2012-10-29 05:24:20 ....A 159744 Virusshare.00018/Trojan-Spy.Win32.Zbot.bqbz-4d98e27a2bfd3a4ec2700ce36dcbc2a941bbe75d75d3550d766cb013164ec2d3 2012-10-29 03:12:06 ....A 159744 Virusshare.00018/Trojan-Spy.Win32.Zbot.bqbz-d10a145a712b3ac40b1304c8f323e63c5baa40fd9634bb15ff4b551e48c13b47 2012-10-29 02:51:26 ....A 135624 Virusshare.00018/Trojan-Spy.Win32.Zbot.bqlc-9d1de7196603c9dd314373cce92b15c30038a7ae5f4327c5eb1355806225fb06 2012-10-29 04:10:32 ....A 173056 Virusshare.00018/Trojan-Spy.Win32.Zbot.bqny-e824744f6e015c4aba60cbccb0dd608370192c74afe0d50b6390d3e5a6c4f7d5 2012-10-29 03:45:32 ....A 136704 Virusshare.00018/Trojan-Spy.Win32.Zbot.bqtf-02e5a1d8917b7a1cba7076e1680184bcd5763af3324a4a5695146705afa1a68e 2012-10-29 04:23:10 ....A 136704 Virusshare.00018/Trojan-Spy.Win32.Zbot.bqtf-e006df57e860a874283f503632ce7b731a850d5d1c9212437d88356d998c399d 2012-10-29 03:43:28 ....A 203851 Virusshare.00018/Trojan-Spy.Win32.Zbot.bqul-d16f3f7d7fd490a8b436b130e41371fe82738d1b5ce92a35559ce4bc72de3ada 2012-10-29 05:30:54 ....A 158208 Virusshare.00018/Trojan-Spy.Win32.Zbot.bran-14ff3cdf6b7d4576a5318e86967538525f43b7e15c76004a48451fd4fd034453 2012-10-29 04:06:46 ....A 186368 Virusshare.00018/Trojan-Spy.Win32.Zbot.brcc-030735d978d743e45c9088eebbe8861396b8146d0aecb589fc03c84066e68a67 2012-10-29 03:54:40 ....A 186628 Virusshare.00018/Trojan-Spy.Win32.Zbot.brcg-12a04e5b49b4b4f3012a3f096d77cc8e55e9360c59407b36e48afa8c1b0d7732 2012-10-29 04:15:30 ....A 366792 Virusshare.00018/Trojan-Spy.Win32.Zbot.brhe-52dc83e0b02630fa58dc98625a64a2b12724431cdf4431b0a2a79adc542be08e 2012-10-29 14:28:06 ....A 743112 Virusshare.00018/Trojan-Spy.Win32.Zbot.brhe-731de23b693fe38f6ae3fc183bedfb56c1e734259412547506c6961613c92dc9 2012-10-29 03:25:14 ....A 122880 Virusshare.00018/Trojan-Spy.Win32.Zbot.brhm-523657433796a0a181419013e18966e39c4f2b4351f724872275a89aca3705b7 2012-10-29 03:29:56 ....A 186368 Virusshare.00018/Trojan-Spy.Win32.Zbot.bruy-a1658eaab30737c81ce65aaad0629e6b08fd9dbd12e0993321e083440e02dd53 2012-10-29 01:51:28 ....A 140288 Virusshare.00018/Trojan-Spy.Win32.Zbot.bsjm-7ba890809d1d2a33f30183708005a468e691a2733539676da9b8773ec038423f 2012-10-29 03:15:30 ....A 233472 Virusshare.00018/Trojan-Spy.Win32.Zbot.bsoj-2f6ac53539a897f423198fcc9afe8be8888aad3a347f968a9262e8a9991e9ec8 2012-10-29 03:22:14 ....A 172068 Virusshare.00018/Trojan-Spy.Win32.Zbot.bstr-9b0e016f9b2926ecdd733f0ed351d05a347773a62cecc1ff961df1f790ccf4dd 2012-10-29 02:45:02 ....A 68608 Virusshare.00018/Trojan-Spy.Win32.Zbot.bsud-bfad5b5b85dfa53855613292adc2ec8b4e17511d4564e06867619b1cead17752 2012-10-29 03:11:32 ....A 171520 Virusshare.00018/Trojan-Spy.Win32.Zbot.btdj-df2b1d278267b26f2195baa483f1839d0077212a985046c1560a95673205fd4e 2012-10-29 04:11:52 ....A 489984 Virusshare.00018/Trojan-Spy.Win32.Zbot.btxz-c10a38815f9d6065f24d6f9e0a4bedaaf8e2823be83cacda8e08baa2add5f0d4 2012-10-29 03:48:12 ....A 579080 Virusshare.00018/Trojan-Spy.Win32.Zbot.bubj-81f0709773e1c58f8ec16dc6e43f71020870a06007bdd523ed7167c5f6d0a10a 2012-10-29 13:08:28 ....A 158208 Virusshare.00018/Trojan-Spy.Win32.Zbot.bvfq-d1dba7648f092e4266db31a690f221988c44c2d23bc32a39e991a604703cf8f6 2012-10-29 02:59:22 ....A 179712 Virusshare.00018/Trojan-Spy.Win32.Zbot.bvfw-9f18661584303abc1c410b3abbdadde1889c61274294ca6bb78c741fef420d54 2012-10-29 05:28:58 ....A 141312 Virusshare.00018/Trojan-Spy.Win32.Zbot.bvxr-85907c9d2c35ad0a6c39ab9fd8627338c54c4f0c95931e41d39c7f937fa5f910 2012-10-29 05:21:34 ....A 154170 Virusshare.00018/Trojan-Spy.Win32.Zbot.exnw-6277e810831eff08b23ffb6f61db1fd2b030c6f6bf2a7c1fcb7135e6c08cfe0c 2012-10-29 02:42:36 ....A 152896 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-14f495b9deb38c6e5aed29e987cc601c2753c476cb8c110bc8054ef4983b562b 2012-10-29 05:34:36 ....A 106496 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-189f974d1489da0cb86c6332170757fd32068a91e30acb6cbee70778fac5ce84 2012-10-29 14:31:58 ....A 71168 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-19e056c21e7c54410af848a7bb3269162f5fba0c916159f3d373e984468ed43c 2012-10-29 03:40:52 ....A 131072 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-1d9f03b98f155f19d0118a4f26e00d6c8b6378e5b08a5c6bbb85ba01c1d7d0fb 2012-10-29 05:12:50 ....A 71176 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-215213d6fd4d069a7dd05a9e561b1b3536f3890e100d9234110b6155247dad81 2012-10-29 04:19:58 ....A 152984 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-46d60413acb35e752bb4c8f957e61fbb90485dd92e3c0dded0474931dc741305 2012-10-29 03:48:16 ....A 669184 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-5aa7b7c53f87b06c9b74ec5b7a6322da3214ca0d6ce444efa77a24923d77256d 2012-10-29 05:21:50 ....A 81920 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-5ccf0ce18b36ffa16460b774df90581e699b8c158c80a1b70bdd479de3f3cf46 2012-10-29 15:44:24 ....A 75776 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-62a0909d435e5dd40ac06353a291f4814e515f6d41d398baa074c43a7f833d77 2012-10-29 05:26:06 ....A 92672 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-67a3b8f957116218d16116bd76ae629265750971433dbc60e849a055c8d2b8e7 2012-10-29 03:24:50 ....A 98984 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-78b0f2c8dabd364d37bd09ea3b14c2479a2623291dc4b5cfc5abc6de83a82504 2012-10-29 06:51:48 ....A 89773 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-7f2de1ef9029404abd260939d6220e13e62a6ee3f63112ebdb6111cfa58d1dc0 2012-10-29 03:45:56 ....A 66560 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-91132429cb4a4df3b16e15cd0485f7d51c09a700b32fc12d603bf986a34e684b 2012-10-29 06:01:44 ....A 740160 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-9f57ede076b116ec77aebcf2b64d893cb2e815c035b0e3b0ea017981aa007cad 2012-10-29 14:04:40 ....A 115712 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-b0f16041a8152c7ecd76c3667c815fc60698dde46fd748532cc861ca1f8b0df6 2012-10-29 14:14:54 ....A 27136 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-b57f36fc7bb05b6807533b79d88bd8685e00c1d195cfa01524e728ecbf87eb01 2012-10-29 01:41:46 ....A 64000 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-b62902ef82267567b8b4bafc960cbca29d8578577bbf76827eb31d51009a6788 2012-10-29 03:09:20 ....A 537520 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-bf7f3a8c3b69dadc079d0fe443f93ea5c5ae4a40b0ad6c9e0a86bc040828b03a 2012-10-29 04:50:44 ....A 116080 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-c29ff77d8ccd7c8ef60daac95e1bde947112a3c2161346e27093d97be6d14889 2012-10-29 04:13:10 ....A 192112 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-cdaabcc6392de019e08e111f4ee5f027cc8a3312bb099426ba57817fd577bc2b 2012-10-29 02:08:42 ....A 100016 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-ce1bf437ba460737893200936a20d850cd1aa48fcf95d82b83a676673e0fb435 2012-10-29 03:28:56 ....A 27648 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-e7adafcdbeeb487c34f333e0123cec1d8e9a7e5cd62abdc8ae85fee55f1b63e6 2012-10-29 12:51:40 ....A 693016 Virusshare.00018/Trojan-Spy.Win32.Zbot.gen-fd8b73c96f67a506cc5f16a1fd310e94e446a85177e1d50795de8f47583f4027 2012-10-29 04:19:02 ....A 856104 Virusshare.00018/Trojan-Spy.Win32.Zbot.gqzd-046800d5801f5bcd4ad3ea3495479ddcc7372ed744fec6bfc3f8763e61dce14c 2012-10-29 05:32:44 ....A 95744 Virusshare.00018/Trojan-Spy.Win32.Zbot.jadh-0728e82c1da15cda7f97f124a373f5bfb7ffd10cbc5a9d121c5b39a91473a772 2012-10-29 15:04:44 ....A 410112 Virusshare.00018/Trojan-Spy.Win32.Zbot.kdob-7cf3c9e6517a7b1272bf397f37501067fa2843aafa67ab055de96b597bf43a8f 2012-10-29 16:08:56 ....A 90188 Virusshare.00018/Trojan-Spy.Win32.Zbot.njah-23d03999d53a57939d45c14141d0ebc195aef56e0fdd81eeefe598df325a5bfa 2012-10-29 14:19:26 ....A 89902 Virusshare.00018/Trojan-Spy.Win32.Zbot.njah-afe8a2dcdc9c4b422cbb934598f3911b457ff0d8de666bc488692f212117805e 2012-10-29 13:04:18 ....A 89550 Virusshare.00018/Trojan-Spy.Win32.Zbot.njah-bb525ef097768c26f09ab10d75b068f6dd7211d3b5cccf74598c419e8885464e 2012-10-29 06:37:44 ....A 34816 Virusshare.00018/Trojan-Spy.Win32.Zbot.rmrm-1e32fbff0205ec1eee231abd99a7e92f80bf781ef134c74c83687c38e687cabc 2012-10-29 12:48:48 ....A 296960 Virusshare.00018/Trojan-Spy.Win32.Zbot.ucvs-c0d271da45e2c2f30f715c5945867f1dded9526e09073cf77b48c30f2a5bd7dc 2012-10-29 02:37:46 ....A 98304 Virusshare.00018/Trojan-Spy.Win32.Zbot.vkyb-bf87ec83a288cff51bd469a9372b2c95d8734a75519134bd1b89669e1b42c1e8 2012-10-29 08:00:00 ....A 94216 Virusshare.00018/Trojan-Spy.Win32.Zbot.vmra-69fdf7d3d17d135676fcf7b92e47a5c8514dd0cf1b09768aa9b649f2e5b684c5 2012-10-29 03:27:28 ....A 9758 Virusshare.00018/Trojan-Spy.Win32.Zbot.vmra-b20ead8d10c0d9b722ef542fc76207f8f55a72e20639a3f0e665ab4b735b3e51 2012-10-29 16:04:02 ....A 361062 Virusshare.00018/Trojan-Spy.Win32.Zbot.wmbm-7c3baefec302c57416f12225ecf08636102894a64faac14dc248d4da02012f80 2012-10-29 09:41:52 ....A 147456 Virusshare.00018/Trojan-Spy.Win32.Zbot.wnmm-1ee45717ea10344e6b10413bef2a079c82242d6430c305fd780ec88222e5c818 2012-10-29 16:18:58 ....A 286720 Virusshare.00018/Trojan-Spy.Win32.Zbot.wnmm-78d0bffd3f4f97c5dcc37a3f2d36ad832f06c3ed73252df45e78fde64c30ca67 2012-10-29 02:45:56 ....A 217088 Virusshare.00018/Trojan-Spy.Win32.Zbot.wnmm-b325233939fcd03b0601df22483209edbf18c7b0f9c12f0d851efde12eeaca21 2012-10-29 06:17:28 ....A 1897219 Virusshare.00018/Trojan-Spy.Win32.Zbot.wnpc-65bc62c257b1ddd8fbfb08a5f77f41fd990a957a6b791233938652776b1733a0 2012-10-29 15:43:34 ....A 102400 Virusshare.00018/Trojan-Spy.Win32.Zbot.wopq-6817393b47d95958ff995f9d955e7bf94a336d8812e8876131c35b9115b92e77 2012-10-29 03:37:48 ....A 12032 Virusshare.00018/Trojan-Spy.Win32.Zbot.wpbf-ac69486937fd8968b9486bee10d6e988ab30011e11f4d91f1968c47517bd8150 2012-10-29 16:05:44 ....A 145412 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqgr-23aaa07770d552e70dc3dda189a785a88b53570696f2a960aae5ec2766878da5 2012-10-29 14:59:36 ....A 164607 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqgr-b40cbe2bcebc93b4f44137516f21897dd0dc743e9597702a8897e25015e6f018 2012-10-29 14:18:06 ....A 149504 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqmk-8fbefa4a71c5fbc4cffeab91e561e04e644dbc9a78b8aca4b84877f0400eed17 2012-10-29 03:54:46 ....A 100352 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqmk-cc8eb99603a3ae521a800c988c952eef1c2fce721eb282d46c6ddd77f00b32fb 2012-10-29 03:45:20 ....A 84718 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqpv-acf10274962dadf4f9b24fb7c5814511edf6a3fb00a0c484c470b5d1354579d5 2012-10-29 15:06:02 ....A 10256 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-1dfdc005b48c474501f1af7632b9dd740750d951157c80cd8efebf55c913c346 2012-10-29 04:23:06 ....A 10271 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-2385d1ab44203e737cbaf6001be133a28ae99836d4fb05866a7539665a6d7983 2012-10-29 03:48:54 ....A 10268 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-37ae9813852d11da70059988984bb2f13cb10b077af2e381c4b3d0439e6567e3 2012-10-29 14:25:42 ....A 10253 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-77c34b4ec7c96c00b9b742d798b41b5a4d6d86cb0ff8f47d815303b49802916c 2012-10-29 14:38:06 ....A 10254 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-7db932283c1b5b83c54a6eb14ca09bb5f2000e124fad6f7ec03fb014fa3b3740 2012-10-29 03:46:00 ....A 10261 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-8fa3504c2f358c68611d3a385e0b807c96630a979d1155c3e8e1d05b0464a701 2012-10-29 03:59:06 ....A 10254 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-9c414a5a010adc40c06fae7a0c201d0522f0c2bcbe416ce205492198d6c120fe 2012-10-29 14:06:38 ....A 10259 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-a3387f8eae9e5191b9ba7598d48a2a2d82ae3b0dfc5e6841193e44cab497c04e 2012-10-29 03:08:50 ....A 10253 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-c0330c77acfe9b2b9b907e6af5b1e09a3380c775987f95de1271d24c8da8ab24 2012-10-29 03:10:20 ....A 10271 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-c0dcffb3ae9e90440b9c093c5702935c64768c10e8d05bbe87d444e4c3bfe22e 2012-10-29 03:13:12 ....A 10256 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-c293def29a5459b6d1619f40b0c6719bf70d83b185112f20c44cdbc3c2b36205 2012-10-29 03:14:34 ....A 10268 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-c38a63edb5556b4b98fb23a948cf986a1287ee78d2cf6fea74c5f81065253794 2012-10-29 03:17:42 ....A 10266 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-c513450c1dc5d9704c8a9e0db00723d29448c39c6f8afe1ae668a5a7a6b55bab 2012-10-29 03:21:06 ....A 10255 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-c674ee2d84fa4ed46ca700c285b865695da46b9bc0abc613036af4ef8aa1d4eb 2012-10-29 03:28:32 ....A 10253 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-c98b78fcc8496c9313eb707d3aa568642e21a96dc38b3f589996e9004fa1e2f1 2012-10-29 03:37:12 ....A 10273 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-cc45c1198ed28b9c75297514dafd5b412514c5ca8d51bb4a9315d9ef3174f914 2012-10-29 03:40:22 ....A 10258 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-cd2366592f9d082f94cd078ec0f22a1f45645f10f7e065fe33097b77490b278f 2012-10-29 11:13:18 ....A 10260 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-d1a36a9cf776855aeb94422dcf312fad3e355fe431dd363bc412916bf312df4a 2012-10-29 13:31:04 ....A 10270 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-d436b6c13803deb7296f559b93d55d27c49c975990f7c9a1ee132e995e267b07 2012-10-29 15:06:16 ....A 10265 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-d4b81d250c4ef39506e69a07f8779c3f33c481a55b0c581d8085c24bfb1d5cbf 2012-10-29 14:48:00 ....A 10268 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-dc2d6111074269cf0ad338d233605d36f64488901d6f380377fca32ef7cb7741 2012-10-29 15:07:24 ....A 10256 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-dc661143f912a00a63adc4e65491b42a39c3361664d8d37ee2387fabc89b3da2 2012-10-29 05:35:54 ....A 10269 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-e065cd49e92a1c5176bd707336801c4fb8b2839a5892663cce13d1d4ec8cde3d 2012-10-29 11:59:44 ....A 10254 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-e1136a128767b0e5a2acdfe9aaf361e56768b45fcd9f0b337e6518885a911b68 2012-10-29 12:52:04 ....A 10257 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-e205761402c8cd2e70da6714f5df2c7f96859b8b03651ad57d07dcc9094460b8 2012-10-29 14:25:26 ....A 10263 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-e78aca2ccecd7b41881d1ccda803e9ae8b277e788a9ee773facf7d45b5ea1c41 2012-10-29 03:56:52 ....A 10274 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-ec23250c9957cbea39cf2917ebafb5bae50d75cc85150666ab4fca5a50209bf0 2012-10-29 04:01:54 ....A 10257 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-ef070b4454638ced8e318c9777c9d07c18561b51c982e886484a0ec7346e1c8d 2012-10-29 04:03:56 ....A 10263 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-f077afee0937e5648159c3f485d667221a1efc1ea38d21ec9e798bb8b853d9cf 2012-10-29 04:09:40 ....A 10275 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-f52ec7ce9a52d79f1bdcdb16ae1a1dd6ae7ad754e89a7624c660be164f1815b7 2012-10-29 04:13:50 ....A 10251 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqrb-f8b463872ab1627d266871f280e58995bee24fd1b0217017fd057f2943fb2505 2012-10-29 16:05:48 ....A 21248 Virusshare.00018/Trojan-Spy.Win32.Zbot.wqyi-23ab466306d07dbfc9f72efa7b71e743939d1111f27465d692137775d228516e 2012-10-29 01:45:36 ....A 196608 Virusshare.00018/Trojan-Spy.Win32.Zbot.wsii-beac9a76a3eb22398b66792408f2cc0c23eb42c9c4414a02abf330a0c133d87b 2012-10-29 15:34:04 ....A 82453 Virusshare.00018/Trojan-Spy.Win32.Zbot.wsxr-aef664600870ab977a853c8ce324c97e35e2b3e537d01182eced8c2da9985231 2012-10-29 14:09:06 ....A 58757 Virusshare.00018/Trojan-Spy.Win32.Zbot.wszu-7de6060364ad945302273e71b690b6b8512f74c7327c959b587991f1174ab896 2012-10-29 03:31:52 ....A 58757 Virusshare.00018/Trojan-Spy.Win32.Zbot.wszu-cac52731bc39b2cd268ec59f5e06c78f4040424f788e47ec86e238b00cb60af1 2012-10-29 03:27:52 ....A 10773 Virusshare.00018/Trojan-Spy.Win32.Zbot.wtfl-c9561bb199d3c201ff2c55d23ff030daf136d8a1738603bf312266a85dad4b44 2012-10-29 15:16:22 ....A 109056 Virusshare.00018/Trojan-Spy.Win32.Zbot.wtwb-75f6524c77f722f2e5274be71b876261059bfac5b80f03507de93c0e55fd1b42 2012-10-29 02:27:04 ....A 1806336 Virusshare.00018/Trojan-Spy.Win32.Zbot.wtyo-bf5b10f4b6d17914587ede1c5529f9e8ee8c538b4350996941e6614bff3b47ce 2012-10-29 04:11:08 ....A 184320 Virusshare.00018/Trojan-Spy.Win32.Zbot.wuoz-72c7dd634120d31e3a5c8334ebe0787aebd66d7b2a950f561185a412532edb2f 2012-10-29 05:31:26 ....A 10770 Virusshare.00018/Trojan-Spy.Win32.Zbot.wwfe-e14100122ad9b6804896776be31be53d478e0f1cc786e9afd1023e92e14d9c9f 2012-10-29 05:09:02 ....A 24064 Virusshare.00018/Trojan.BAT.Agent.abg-909cab039e25d9f7a28c229fe4ad3728603d2540b06fd4e7aea10dd10186a8af 2012-10-29 11:38:02 ....A 22528 Virusshare.00018/Trojan.BAT.Agent.aid-1f7064239948223c105b73fe9ef68b61ea3a3e698be8d8d8dfbd608dc15f498d 2012-10-29 09:59:34 ....A 2401 Virusshare.00018/Trojan.BAT.DelFiles.hb-0029a3e9aacd3e9f4f062e5bcd219a960420d97069f11bb87e83aca10235a0c0 2012-10-29 11:18:48 ....A 2298 Virusshare.00018/Trojan.BAT.DelFiles.hb-77a527ca2799dcdd1d99f5428a1ce9083a16ba6aab1e049b1f3bc35a1ccad402 2012-10-29 02:07:22 ....A 45219 Virusshare.00018/Trojan.BAT.KillAV.fz-bf05b66cb46755f287e6db8cd45068cb51c9f21268c6937cb1001320d4fd9b65 2012-10-29 08:44:54 ....A 22528 Virusshare.00018/Trojan.BAT.KillAV.qb-761d01899515cf4de142e4534c90c7f84ac86335a3dc85641233690713a7bd07 2012-10-29 03:04:42 ....A 1160 Virusshare.00018/Trojan.BAT.KillFiles.rd-bff743423b3640f59bdf7b8b2880fb497832fa7022ae21cd10feab70ee3a24be 2012-10-29 15:17:50 ....A 38400 Virusshare.00018/Trojan.BAT.Qhost.adg-20e9489a9987c643ed989d29b5f2da1ea20ab49a5eacf996d5af18e5e0428e89 2012-10-29 03:46:20 ....A 152484 Virusshare.00018/Trojan.BAT.Qhost.mt-10db482833e8d9d965a579b8c328a6a96d1b8e0cc73bbf11af12c5b8b1aa520a 2012-10-29 04:14:36 ....A 152 Virusshare.00018/Trojan.BAT.Ratty.Substcde-f96a92a2674233bbee99d416f25c3d53a82ac8923860d736b4548ffa571e06c4 2012-10-29 09:58:04 ....A 579334 Virusshare.00018/Trojan.BAT.StartPage.cu-1ef7c84bbc297b9e817d7546167be5212a090f11f96c4d8fbd015849a639a1e2 2012-10-29 15:26:32 ....A 1074933 Virusshare.00018/Trojan.BAT.StartPage.cu-215fe1ad194035792fe65f4c98d6d633ef14e313ae69d6d04ccedd7fd06ebe64 2012-10-29 15:59:48 ....A 1699334 Virusshare.00018/Trojan.BAT.StartPage.cu-6ae75d7ce0314ee2724e27532ada30ff4498e62b7b94f3c40854961374422011 2012-10-29 02:28:16 ....A 2005346 Virusshare.00018/Trojan.BAT.StartPage.cu-9d819ef8d8afa0e29bda679485d2d80c84f29e03b83016b9ca01631c552bab96 2012-10-29 01:38:54 ....A 1725282 Virusshare.00018/Trojan.BAT.StartPage.cu-a5a64efcb74e211d6d9f0dd2a45a882446ce704b941e03970b47e63aecceffb3 2012-10-29 02:28:10 ....A 62 Virusshare.00018/Trojan.BAT.Zapchast.ds-6e9e2d467b58353f16af8a6c8dface39a90da7f153c661b04bbc052e5cc01b9e 2012-10-29 14:01:04 ....A 2848 Virusshare.00018/Trojan.HTML.Fraud.di-021b0a862d83c6e503c10430ce919088cd97993ebac2e3e31df5de866d1e25c6 2012-10-29 01:56:56 ....A 102676 Virusshare.00018/Trojan.HTML.IFrame.hb-657e9b594ead92c97af07b3791310d1499382c40d5d2a019a12a5348cf98c0c5 2012-10-29 15:26:08 ....A 35040 Virusshare.00018/Trojan.HTML.IFrame.hb-ac0e7eee8924eb12d6d2087a93e4c3ad1bb6233afd48ee2e0b727953fa6e1647 2012-10-29 01:44:30 ....A 182794 Virusshare.00018/Trojan.HTML.Iframe.gb-623bae8cc813916fbf316fc3298219270f33aaf8819503a9b0d2bcb6b6359716 2012-10-29 03:43:56 ....A 35532 Virusshare.00018/Trojan.HTML.Iframe.gb-7dc80fa3d1bb672093648e2f47d63861daf425abebc5814a18fd872415df7c79 2012-10-29 05:40:46 ....A 28403 Virusshare.00018/Trojan.HTML.Iframe.gb-bf91f1610597c1850e3238d90f6857ac20e8f79f1dc15c1917c0ac356e03b054 2012-10-29 10:56:14 ....A 92497 Virusshare.00018/Trojan.JS.Agent.boi-a81bc12b4bd13c605d9c39ec9da4f6c453025fdea5a63207ef19abc8a5f42332 2012-10-29 05:22:20 ....A 84445 Virusshare.00018/Trojan.JS.Agent.bub-bc8d1f8f38dcea442311f304787ea1cdbaab61e45c007c97c2185dc26db31e69 2012-10-29 03:42:12 ....A 42039 Virusshare.00018/Trojan.JS.Agent.bur-a8a2b2e080f64f3cfbac4361da26449b7207a0ecc781e8e25995fe07c2145d0e 2012-10-29 04:12:26 ....A 2965 Virusshare.00018/Trojan.JS.Agent.bxt-730f4e11e2b2462d2e67265d52f90438d552c244630b36932b49995e26df8fac 2012-10-29 02:21:50 ....A 3045 Virusshare.00018/Trojan.JS.Agent.bxt-9e2f688571265fb477b464821b3726d3666d2caff99856f2c078a0a22b3a30c1 2012-10-29 03:03:48 ....A 13974 Virusshare.00018/Trojan.JS.Agent.byd-3c25c6c7809a3c2f02c10393442accac74ba6b5b8db6e2f8e8297f2fa822626f 2012-10-29 11:00:46 ....A 31047 Virusshare.00018/Trojan.JS.Agent.chv-1f40cce34012c16de073b9d4510756ac716d59543c377a12e3316a623294eb18 2012-10-29 13:44:40 ....A 73822 Virusshare.00018/Trojan.JS.Fraud.ez-232beb5c9a713af3b962e67d8e5aeb0c2c22c12739c2532e575f0fd188c4547e 2012-10-29 03:27:42 ....A 53248 Virusshare.00018/Trojan.JS.IEstart.i-c940c648ba7205799e1272c683de7be7ea179f5a967d5d074b77e2e295aca055 2012-10-29 16:01:52 ....A 14778 Virusshare.00018/Trojan.JS.Iframe.agg-2379e5fe9e344a11da0ac908917dc4de2da3faa44f0882ebabcaaf7d4269206d 2012-10-29 10:53:04 ....A 33066 Virusshare.00018/Trojan.JS.Iframe.agg-73a52a67edf48b43dcd5fb9e6489966bf362c9ca91f07237f5e9259c7e6fff37 2012-10-29 08:04:20 ....A 4596 Virusshare.00018/Trojan.JS.Iframe.agg-7857be2ea9634183cd921352a8b9f47f152fce054754a851c0215d9b7e570ceb 2012-10-29 06:42:04 ....A 14029 Virusshare.00018/Trojan.JS.Iframe.agg-7d31bd388ed5643a3135a35af79036bd33d045a8748b235ef9223427ab45473c 2012-10-29 15:25:18 ....A 28717 Virusshare.00018/Trojan.JS.Iframe.agg-a83b863740d15031f5c9a7e663e6b3c34f3106ea182df70772c6ab61484549ae 2012-10-29 03:38:06 ....A 5031 Virusshare.00018/Trojan.JS.Iframe.agg-b4b2ab3933e491ed4dd16170753317a980deefe971ab9ec435f181e687faedce 2012-10-29 02:41:06 ....A 14029 Virusshare.00018/Trojan.JS.Iframe.agg-b5fb1e1d38f5b3860c96e0772bae354e2746aef0e1fb48dc9bd18d8cf88c8170 2012-10-29 02:59:22 ....A 6864 Virusshare.00018/Trojan.JS.Iframe.agg-bcde2b49a951f42859c67680e253905dbe70ee7f43677b0bdea41720200ea6b8 2012-10-29 11:24:20 ....A 14321 Virusshare.00018/Trojan.JS.Iframe.agg-be4644e58041d4b5fa5ccf50a4340cccc6139acecbf4645a2a8de0e5489b711f 2012-10-29 12:53:44 ....A 86981 Virusshare.00018/Trojan.JS.Iframe.agg-bf45d9f6b0f31e7baa4f76750a1872a4e4c1624dc89dd65458d03ed84e6001b8 2012-10-29 16:24:04 ....A 967404 Virusshare.00018/Trojan.JS.Iframe.agt-74c75a80f9e835f8e7d922c729addca065e952ef1c2a413d023accf871b45f44 2012-10-29 03:22:12 ....A 8672 Virusshare.00018/Trojan.JS.Iframe.cu-c6cf1927be19d4315e87a6c5b55dc372d38a611b524955edcfcf432ba0c6ac2f 2012-10-29 04:06:06 ....A 60977 Virusshare.00018/Trojan.JS.Iframe.sb-f2b8aaed6c1a363e2bde1d70876dea58882d6e650850879b63239757593fa8de 2012-10-29 14:07:12 ....A 16521 Virusshare.00018/Trojan.JS.Redirector.bg-660cd8d7efb19cf069eb34bffed34d182a19e9f374370ef305959835b9ee8d90 2012-10-29 05:05:38 ....A 11761 Virusshare.00018/Trojan.JS.Redirector.qu-c37091019f9fcedfa539e32f503bc22dbcae34800fca11fef4d6408db14f1194 2012-10-29 15:47:12 ....A 959 Virusshare.00018/Trojan.JS.Redirector.wi-abb77ba9129d95229c67b8f86c22772bd9f2e575025c96f9d8e63e3c653fd080 2012-10-29 06:35:26 ....A 23839 Virusshare.00018/Trojan.JS.Redirector.zx-1e3055193c62b9e02269adec6391bcf6fcecbb46ac207a5745ceb0ad25ea2a24 2012-10-29 07:07:06 ....A 56531 Virusshare.00018/Trojan.JS.Redirector.zx-1e4c5335ef699c2733890a6f1106a5df5685189ea3c6e9875001444de90a20d7 2012-10-29 07:55:18 ....A 15310 Virusshare.00018/Trojan.JS.Redirector.zx-1e7fb90835f58d0605ebc9b88cb702e1565ea3b2982a462436d968bdd96f6796 2012-10-29 12:13:06 ....A 62399 Virusshare.00018/Trojan.JS.Redirector.zx-1f90585d41d227ebf83aee423fc4e744fb677e03cb2d96e16e15297355f8864d 2012-10-29 13:34:20 ....A 15818 Virusshare.00018/Trojan.JS.Redirector.zx-1fd919c34bfa55399ddcfccd0bd5091fea12d3898a6d25483b709127034ed7aa 2012-10-29 15:11:28 ....A 21083 Virusshare.00018/Trojan.JS.Redirector.zx-20810c0991e153fd62e7604d8879a93960a87136bcf8ba698cb95926bc4b9e3b 2012-10-29 15:13:36 ....A 26383 Virusshare.00018/Trojan.JS.Redirector.zx-20a4e657c0a5f5e2dbe1c65a9855c56be43f123b68baf39aeb4a2a6d8f807f8f 2012-10-29 15:14:06 ....A 43464 Virusshare.00018/Trojan.JS.Redirector.zx-20ac77ab77576137abb30acf2dfc62ab85b250df816c5d4f4b3eb68ad2507248 2012-10-29 15:14:48 ....A 46603 Virusshare.00018/Trojan.JS.Redirector.zx-20b71ee5ecc091aba720c7066924b67124e216c38bc0c641aadc1419c0dfac73 2012-10-29 15:17:18 ....A 137013 Virusshare.00018/Trojan.JS.Redirector.zx-20e16da3a7805655d7ee81094888ee603042e5e543b9992c988b4ebaed19da60 2012-10-29 15:22:50 ....A 27105 Virusshare.00018/Trojan.JS.Redirector.zx-212b951be8980971da1b71296c84a95b2fcc59256c04083a7b05955a41d65f30 2012-10-29 15:25:14 ....A 78720 Virusshare.00018/Trojan.JS.Redirector.zx-214a8af5d1e0de0911cb800c19e55c64e3a857bab68ddbfda93f8cdaa5c0c6c1 2012-10-29 15:33:22 ....A 15453 Virusshare.00018/Trojan.JS.Redirector.zx-21d15b3f90c545ddb9dc0ec59575f80d1d4d8ce8114c0bcdd92ffb944d69cb90 2012-10-29 15:34:28 ....A 17313 Virusshare.00018/Trojan.JS.Redirector.zx-21e16e623a1f6a0aadb91fdc333e5be399bd1a61a1891f49a650ffa7c79294b5 2012-10-29 15:35:02 ....A 18965 Virusshare.00018/Trojan.JS.Redirector.zx-21ecc715b62bdf4243a09e69ede3cbad9f09ae573acb4edf319aa81c523370f0 2012-10-29 15:35:10 ....A 140343 Virusshare.00018/Trojan.JS.Redirector.zx-21efe53710a46108b15c5368f0978a4325c5ff16793ea00e99179ebb1abf2589 2012-10-29 15:43:32 ....A 40899 Virusshare.00018/Trojan.JS.Redirector.zx-2274b555e973cdb49dfaca2a20fa72e432810d71466bdfe6c950005972933b6b 2012-10-29 15:58:08 ....A 23893 Virusshare.00018/Trojan.JS.Redirector.zx-234de852c4ce8c07d42ee4df60561b350a38e0f1dc4b2c5540ae593e0ffe589e 2012-10-29 16:04:26 ....A 53586 Virusshare.00018/Trojan.JS.Redirector.zx-239a499154a7f6ac20be40c1040df09e093da657b5c0ae60602fd9d97a5f27ec 2012-10-29 16:07:14 ....A 12486 Virusshare.00018/Trojan.JS.Redirector.zx-23bcba99bcc7b0f2fa7eb6cbeedba1340a10f2bd2ed69cf376e2830461a69e85 2012-10-29 16:12:38 ....A 22821 Virusshare.00018/Trojan.JS.Redirector.zx-24002e6a0c47ef0cd1eb3b3c7f0bcb7a8236629f6a9a17a78614ca12d3b355b6 2012-10-29 16:18:16 ....A 12494 Virusshare.00018/Trojan.JS.Redirector.zx-244ce28424aaeb7913b75a0229d240c9be44c3218b32183dd4578dfc19f4076f 2012-10-29 16:22:38 ....A 21884 Virusshare.00018/Trojan.JS.Redirector.zx-248a0f09447b3ba81871b3762dae63f35e99598ff65f59625da06de26be33012 2012-10-29 16:23:06 ....A 23981 Virusshare.00018/Trojan.JS.Redirector.zx-24907c0068409babb93825ebc00739e4402e126814705e6783217a97738cf21e 2012-10-29 16:24:06 ....A 24803 Virusshare.00018/Trojan.JS.Redirector.zx-24a15605abfa7613deff7fdda8a42a901182e6580b3570e65e5e7d46777ab0de 2012-10-29 16:24:16 ....A 62134 Virusshare.00018/Trojan.JS.Redirector.zx-24a539262c9374459ef12eab59c7e8a38fa7cb4bb6f1ff1d4350b0ddc99c6056 2012-10-29 09:53:40 ....A 33729 Virusshare.00018/Trojan.JS.Redirector.zx-62335305a660c457801a1f325e3e5cd034d2a030144cbf04a58b9158924e8331 2012-10-29 05:25:40 ....A 15542 Virusshare.00018/Trojan.JS.Redirector.zx-634644cb75ad4d4f4aa3f064f43f4b851829a3ccda7e6570f6409f9883bfd029 2012-10-29 12:18:04 ....A 21886 Virusshare.00018/Trojan.JS.Redirector.zx-6416f72309a3768abc8565104e3fb8f0a9717f0d16d66319540641c7d54e53d9 2012-10-29 01:53:16 ....A 5049 Virusshare.00018/Trojan.JS.Redirector.zx-652cd3ab36bd331bbb088c27b74c0b1501f8123e56efe13c97b25d96d6361121 2012-10-29 16:23:54 ....A 21072 Virusshare.00018/Trojan.JS.Redirector.zx-65fcbc08e9540958a5f254ed1dff661ed6fd9191ce013ae01377096b8c9e2cd0 2012-10-29 15:06:24 ....A 157599 Virusshare.00018/Trojan.JS.Redirector.zx-665a198fa7e0e790a2eec2735e40220af66e7e882fc1d5b503940b7e0a62d6ff 2012-10-29 08:27:56 ....A 46623 Virusshare.00018/Trojan.JS.Redirector.zx-6690043ad43bda0eac8123747ef043bc60f0200cfd6eca50dc927a9e2c9d2108 2012-10-29 04:05:06 ....A 16541 Virusshare.00018/Trojan.JS.Redirector.zx-679cb7b6ed02d33ed8e2d87309eae0455c41d1f746523995860cf15bb3601f07 2012-10-29 14:16:04 ....A 15399 Virusshare.00018/Trojan.JS.Redirector.zx-67c49acf2d50760435dfdb580b3b1588a5277fedbfdf1d2dcea7a929c7e47449 2012-10-29 16:20:22 ....A 26361 Virusshare.00018/Trojan.JS.Redirector.zx-67fde8b8ad4bb9f8d7b6f4a9db1ecd760d401f3e50c1341754c49443bcfd778a 2012-10-29 15:49:24 ....A 52993 Virusshare.00018/Trojan.JS.Redirector.zx-6880f124c47e455ab0ba8a630775d4b564355047b807be977ffab56694862d1c 2012-10-29 15:55:44 ....A 37637 Virusshare.00018/Trojan.JS.Redirector.zx-6950f0644abf782d469d72172e664d15b0bd0ad204314c7b51e24b62d019fee5 2012-10-29 16:24:32 ....A 21607 Virusshare.00018/Trojan.JS.Redirector.zx-6a8fd14a56f1f35d084e38e6328b0727209530893d81db77d2d8a30f5bdf5901 2012-10-29 06:15:56 ....A 14754 Virusshare.00018/Trojan.JS.Redirector.zx-6bafbc4285917b6bb732a5d590a7a6bc2ff149e72bfe3676e590b9ecacc34769 2012-10-29 15:32:30 ....A 6237 Virusshare.00018/Trojan.JS.Redirector.zx-6c332b43c50b5585e0c6e4d6bdabe5d94ee9e54cf14cd4e7d824ae9dc15a4391 2012-10-29 16:15:54 ....A 77502 Virusshare.00018/Trojan.JS.Redirector.zx-6c7cf74cba4d345c016a8bee2cef848ffcf10a45e934670b62e422f127354642 2012-10-29 15:30:28 ....A 23899 Virusshare.00018/Trojan.JS.Redirector.zx-6cfafbb8620f3c0d02e493050f79b2a294d52fec5f0953c7a014a20d07451ee6 2012-10-29 02:10:42 ....A 12527 Virusshare.00018/Trojan.JS.Redirector.zx-6d6aad262689da923a175849631ebcb548eb87fbe4045ce8251c3469314208fa 2012-10-29 09:25:46 ....A 23224 Virusshare.00018/Trojan.JS.Redirector.zx-6e12911b0a373472dbbff8832b69dabc547bda64882710f3fc499a8a9229b743 2012-10-29 03:51:46 ....A 18730 Virusshare.00018/Trojan.JS.Redirector.zx-71008d1a1c4e4d8614e405ab78db872f612d7048c0cf2b4bd194c1e668282b86 2012-10-29 02:33:26 ....A 21752 Virusshare.00018/Trojan.JS.Redirector.zx-71256f91f7f004521a2f09411a04be39cf3838731aefff6ebcb93d40da53cfda 2012-10-29 15:02:28 ....A 29511 Virusshare.00018/Trojan.JS.Redirector.zx-71e5979c09c3b99ed9750ec37aafd8c9071e034bd9fad0b385cc60b2f5c3ee4e 2012-10-29 02:32:12 ....A 15819 Virusshare.00018/Trojan.JS.Redirector.zx-77ed2ea5ca0fbb60b8b559ca7f7cf9a9753e1864d4ee82c28a6f71c0ae470d1c 2012-10-29 06:54:36 ....A 82046 Virusshare.00018/Trojan.JS.Redirector.zx-786f9638a6b6144fda2b8dc861bdbf49fd85a08436c0a8f0134ec3dd44d46249 2012-10-29 16:23:26 ....A 107148 Virusshare.00018/Trojan.JS.Redirector.zx-79cb5c5b537004c768fa028a3e1e6078380e660e32d9d35c6ed7ebaae22b6809 2012-10-29 15:03:18 ....A 21232 Virusshare.00018/Trojan.JS.Redirector.zx-7b53fbb77ae5a2c6d16a6e8c52427cc5a3e26a097cc21e1d2cce6c1096805f68 2012-10-29 13:33:36 ....A 22174 Virusshare.00018/Trojan.JS.Redirector.zx-7c1d58b36917b529439b608e358f7356354c1191fe1cba3b38e72fb38f329708 2012-10-29 01:45:12 ....A 12382 Virusshare.00018/Trojan.JS.Redirector.zx-7c616ec399c762fb4d6b8ad798aa0dc7fe23bf1dd689c47b086927c98a9b8039 2012-10-29 15:48:26 ....A 53007 Virusshare.00018/Trojan.JS.Redirector.zx-7f2979be074b54941e306fdc3776f04c6d68cfae21bfde3de2e76a02400e8ada 2012-10-29 15:34:58 ....A 21856 Virusshare.00018/Trojan.JS.Redirector.zx-7f96699af3818241648408501f63fe047a2317d83d997f99adecc05010c541b6 2012-10-29 15:03:28 ....A 22184 Virusshare.00018/Trojan.JS.Redirector.zx-9aad5405dedc83b4c8aee9fa94b6f4d19cbe1def7518868749ea18b3e793f0c8 2012-10-29 07:58:44 ....A 45250 Virusshare.00018/Trojan.JS.Redirector.zx-9ab77b5d108553e62c22a53cb093b5c42a70221d0e65442e310cba85a3fa8bc5 2012-10-29 12:28:38 ....A 15547 Virusshare.00018/Trojan.JS.Redirector.zx-9afd60958fd2d36f0fff7b40729eb3643bab5a30d840829654f55109ea5fc65a 2012-10-29 04:02:58 ....A 7780 Virusshare.00018/Trojan.JS.Redirector.zx-9ba44869a3b248a665134a156ea55f53ecb8d57b9239a88b74fd3a02ff6f32ff 2012-10-29 02:03:30 ....A 16009 Virusshare.00018/Trojan.JS.Redirector.zx-9bc4f5fd4550bcdcbdf02ae61ed5fa71c10660355e3e5ddfa4c28ec69a4b913f 2012-10-29 08:17:48 ....A 117525 Virusshare.00018/Trojan.JS.Redirector.zx-9c5eab1c381cd2f2839b1052571d664228ddfc823e8143b572f652a0448aac84 2012-10-29 04:44:10 ....A 69559 Virusshare.00018/Trojan.JS.Redirector.zx-9ceb1306c4e8a546f2b207b0df879d194513ddd22b295e59d9e2c1daa466ddd6 2012-10-29 08:26:14 ....A 12499 Virusshare.00018/Trojan.JS.Redirector.zx-9f4ab4ef242ebd52ec0dc9b759516d662ba6d0bea8bf2beaad0847696f152af1 2012-10-29 07:30:16 ....A 45215 Virusshare.00018/Trojan.JS.Redirector.zx-9f8cf5d19f0511cedd15093914fb8ccf8e190266d8e01b38ca0116f58605b698 2012-10-29 04:04:30 ....A 44154 Virusshare.00018/Trojan.JS.Redirector.zx-9fc220801d01f966b2a2771b9889f41ab565cf6091284c4d4a69ef6d8e625b6e 2012-10-29 13:42:18 ....A 53580 Virusshare.00018/Trojan.JS.Redirector.zx-a0014837f8d27884cdb3a87fce6de8d809596e8cf1f4b40a10d8865384c1bc88 2012-10-29 07:57:44 ....A 14270 Virusshare.00018/Trojan.JS.Redirector.zx-a0a45502190f1618a3a04b3eee9be76eb8632097b3857683b76ad1fc7fced73b 2012-10-29 01:56:36 ....A 17573 Virusshare.00018/Trojan.JS.Redirector.zx-a104bf637ad4473b0a60418dc7ce902f3741e1fa38f189f1574cd6bd4d5c187f 2012-10-29 01:49:10 ....A 8536 Virusshare.00018/Trojan.JS.Redirector.zx-a1207e5e05eaad54e99e3266c67953c10f12858f9649dacc275426e0e4d6d8f4 2012-10-29 04:42:12 ....A 16715 Virusshare.00018/Trojan.JS.Redirector.zx-a155a5fb737b2a8736e1d7281c339aa0cc7c214a44cf8dffe6276809ae79ba3b 2012-10-29 06:19:06 ....A 12527 Virusshare.00018/Trojan.JS.Redirector.zx-a2254f009f5c6b785226e4bfa8070eb224331230b4c69b2975c84f8cdf6d86b5 2012-10-29 15:37:36 ....A 140343 Virusshare.00018/Trojan.JS.Redirector.zx-a5b38e7f593ec6ded27f467005e9b4ee641e3c9f0069753118a45bc1246f1a52 2012-10-29 03:29:34 ....A 22934 Virusshare.00018/Trojan.JS.Redirector.zx-a6ed9f32a6cf557cb5a27d1d22de005fe8a4e8e315981ef1e5d034483591c170 2012-10-29 15:41:48 ....A 24877 Virusshare.00018/Trojan.JS.Redirector.zx-a75a6942f38d9da76c9a09a948fb8270ba03d55bca6316217dafb46d4a76a070 2012-10-29 03:30:12 ....A 9542 Virusshare.00018/Trojan.JS.Redirector.zx-a8110abed2f41fb8519476755907912c5429030f9353a93cd0aeda1e81f4a435 2012-10-29 04:46:44 ....A 22437 Virusshare.00018/Trojan.JS.Redirector.zx-a8428cd086b33b721e109a07163436bfb96def5fda6fb918acc4e13d9cb9ff17 2012-10-29 09:15:42 ....A 51903 Virusshare.00018/Trojan.JS.Redirector.zx-a85a5d573f49ac2b073bc6774b459028925c293f1ea4cff42c5f536fc66e8d5f 2012-10-29 02:06:22 ....A 76499 Virusshare.00018/Trojan.JS.Redirector.zx-a8e5cf27684024d71a61a8d80d27c66e3322002c2fa90f98e294e976ea12762f 2012-10-29 07:09:12 ....A 15574 Virusshare.00018/Trojan.JS.Redirector.zx-a9dbbf7ea355fc0b4e4438e2563f166a3ab626d0a056436c678d2fab6b96a8fa 2012-10-29 06:24:02 ....A 70080 Virusshare.00018/Trojan.JS.Redirector.zx-ab76e2b4cb6b4ae7c681daa847939db1eed393f737accd9b0bbb6f7b6327f75d 2012-10-29 15:06:12 ....A 47152 Virusshare.00018/Trojan.JS.Redirector.zx-b5ad47521ef3f125b967c9891cc117ff146dcf6bdf3971ab84e1045890c2decc 2012-10-29 02:45:58 ....A 19719 Virusshare.00018/Trojan.JS.Redirector.zx-b8a0a592c9061552dd30a9af6edd8f6912d07f67c4a8a62724a829abda9ffe54 2012-10-29 15:04:42 ....A 45184 Virusshare.00018/Trojan.JS.Redirector.zx-b92e57df3a90ac10e6322336b7dbdfcad15d8d9fa8f122b8b425015cf97481a2 2012-10-29 11:56:56 ....A 14823 Virusshare.00018/Trojan.JS.Redirector.zx-bde63cf40bc44b6602fa30c49c939e72cf23dee223992efa70187699aaeb0e07 2012-10-29 01:38:42 ....A 16570 Virusshare.00018/Trojan.JS.Redirector.zx-be8897f77ed18bcc93c2b11e4afc286ad70b7c160d1fdf68048f1f3bbfa06014 2012-10-29 01:43:00 ....A 10201 Virusshare.00018/Trojan.JS.Redirector.zx-be9dc9723b076cd23e3ab19fc22e7adfb3180038d8ccd71265f58f9b36f0d609 2012-10-29 01:43:26 ....A 24136 Virusshare.00018/Trojan.JS.Redirector.zx-bea02e93409d397161dbd5c48f5abdf5a5ccee7fea34d8fd0549cec999d43520 2012-10-29 01:47:06 ....A 25320 Virusshare.00018/Trojan.JS.Redirector.zx-beb500c2fd226b91e87aa7e54eaa6e64e8bda50ffed674b1371abcb77e35343e 2012-10-29 02:03:12 ....A 12226 Virusshare.00018/Trojan.JS.Redirector.zx-bef1d37d1036d699ce4d89f384aeee7f76d25ccf7a1fa47e375782094f149bb4 2012-10-29 02:04:48 ....A 25775 Virusshare.00018/Trojan.JS.Redirector.zx-befa5a636fe5382ec1a1e313a8c474988b66abaaa2f75b7b76079edef3b14567 2012-10-29 02:14:02 ....A 15728 Virusshare.00018/Trojan.JS.Redirector.zx-bf24ffe46344eaf230b008bdcef9a451599df0ea10d67e301aedd27aab8e029d 2012-10-29 05:21:06 ....A 45596 Virusshare.00018/Trojan.JS.Redirector.zx-bf3ba0a3d21c57acd9f4255e5b599343e84bd6401b0cf815fe36fb5c9f4ad626 2012-10-29 05:23:08 ....A 15315 Virusshare.00018/Trojan.JS.Redirector.zx-bf93a1265be32e1da963b246e349124092f5fe8213f6c76b40f460eb57c44e94 2012-10-29 02:51:30 ....A 114717 Virusshare.00018/Trojan.JS.Redirector.zx-bfcc2aaa0f0b4d4d2a2b858174485022b816be1172b149515190ee8fdb98af94 2012-10-29 02:54:40 ....A 54174 Virusshare.00018/Trojan.JS.Redirector.zx-bfd8da1f27cd438e4aa25eed98f5f5188d5952e132d22428283386b027c26151 2012-10-29 15:23:40 ....A 896078 Virusshare.00018/Trojan.JS.StartPage.bh-6f7907e8d7bc1d7330fefb27ad3f978565cfb6175be7b8c4a593c487d1acc2b5 2012-10-29 15:16:38 ....A 629200 Virusshare.00018/Trojan.JS.StartPage.bh-7276faa7829393e703b0ae60023b8ab2876d2228fb35840bcfb915d2908886cb 2012-10-29 02:14:08 ....A 1091523 Virusshare.00018/Trojan.JS.StartPage.bh-7b2d51694038934b68957f3678dbba7408f2562b3f50267fef0f27172063251e 2012-10-29 15:51:56 ....A 898035 Virusshare.00018/Trojan.JS.StartPage.bh-7ecdb1b333da4bd19d5df4f44c66a11743bd7616cf293f22dc2f53a60322a607 2012-10-29 06:00:20 ....A 629200 Virusshare.00018/Trojan.JS.StartPage.bh-a259304719c8a93bef2968047f6c79591c1fa078774cb60bc986fcf6534045c4 2012-10-29 01:52:02 ....A 629200 Virusshare.00018/Trojan.JS.StartPage.bh-a4029249625e46758195307927dcaef6ce0a0e4eacc9e9c6f3db812911c166ce 2012-10-29 07:30:36 ....A 629200 Virusshare.00018/Trojan.JS.StartPage.bh-abd46267a2c20dd9919a2ce3b7ab9380cc09d1cb44e118f101d6ee64ab981327 2012-10-29 14:55:52 ....A 629200 Virusshare.00018/Trojan.JS.StartPage.bh-b58777f39f9809709596d9f3145eb6b90432a62ef56272e588bd895333fcae24 2012-10-29 02:46:50 ....A 629200 Virusshare.00018/Trojan.JS.StartPage.bh-b79f7ddc6f8b6e396920e422cd27e2ab81bd989ff94604e94b5e4c04f0f2bbf3 2012-10-29 05:32:32 ....A 629200 Virusshare.00018/Trojan.JS.StartPage.bh-bee7625929efbf7fc3fbcddf61e5aedd1dbdffd2cbee79ca08c2b29036de74d3 2012-10-29 07:22:46 ....A 629200 Virusshare.00018/Trojan.JS.StartPage.bh-bfa06b62e48f35c4022a14d1e61f18e72e7919c3aadc155cc0200cdcc66c69af 2012-10-29 02:50:58 ....A 2818 Virusshare.00018/Trojan.JS.StartPage.co-913ca6df964a730b1b9911a1b517526608a9588ba8b138766278a35a17e5fb8a 2012-10-29 03:49:26 ....A 48634 Virusshare.00018/Trojan.JS.StartPage.cy-e95b24df9a5521f8b49241e3cf0f11856ec5154842eeb17d93820f6705e9ed55 2012-10-29 15:02:46 ....A 100814 Virusshare.00018/Trojan.JS.StartPage.eg-203929fb82e475b5a67b19770c681a2bbf8fe266d810540b5933bb2f02420032 2012-10-29 15:10:40 ....A 51551 Virusshare.00018/Trojan.JS.StartPage.eg-20763024cc0951da1c841ef5cc524c65036d215f0a1356431e62cd0fd7e5c864 2012-10-29 15:13:46 ....A 200658 Virusshare.00018/Trojan.JS.StartPage.eg-20a6ebefd27a066443a0007439e712064f86635bafd1a7c6c3d6cc38fcf4a057 2012-10-29 15:20:54 ....A 200901 Virusshare.00018/Trojan.JS.StartPage.eg-2113be13609913ef9f1218c190b1c2044172694a3e3362440a34b9bfa0cde0f6 2012-10-29 15:25:04 ....A 160228 Virusshare.00018/Trojan.JS.StartPage.eg-2147dd1a187b7cc6188fa979908786b1da02691c2ad683c5499139fc87e5ef48 2012-10-29 15:34:22 ....A 62054 Virusshare.00018/Trojan.JS.StartPage.eg-21e09e555d14c752612bd03d944bfc2ed03f1a12fa5ba1561cf171ad7013069c 2012-10-29 16:22:44 ....A 200901 Virusshare.00018/Trojan.JS.StartPage.eg-248b797669d8e6f3d85479a64dcc7ed02ddc330b12a357479df253671c92d787 2012-10-29 04:50:28 ....A 203907 Virusshare.00018/Trojan.JS.StartPage.eg-678478fdf1903e73be1098b7128463743393a09d4bb7571ddd2a69d1ef217263 2012-10-29 02:27:18 ....A 222607 Virusshare.00018/Trojan.JS.StartPage.eg-70dc066a9aec54f97d2dfed0087df79b8f58492a6fad286d894b24a8f2c414c0 2012-10-29 15:38:52 ....A 103925 Virusshare.00018/Trojan.JS.StartPage.eg-788fcc9011e94ea9b05f94f9db7c4eb7e9bb4ff08c89493a1771b954a3bf0998 2012-10-29 15:59:28 ....A 203907 Virusshare.00018/Trojan.JS.StartPage.eg-7abdf8f0719745e90242f06c9fee712e63034367d71ea5d78e54ce3f0bab1c0f 2012-10-29 15:02:38 ....A 76362 Virusshare.00018/Trojan.JS.StartPage.eg-7adc4ff2569c96a972bc99f1202fa681d1a38cfb0f376fb85cf23a23cb700e61 2012-10-29 01:46:16 ....A 77084 Virusshare.00018/Trojan.JS.StartPage.eg-9b187657fd1223c0c9d4f5b649af31906a9ca311556a312142b402560ed05f4a 2012-10-29 03:11:28 ....A 261123 Virusshare.00018/Trojan.JS.StartPage.eg-9db80c899b921c51c09f7506fee34d0b2c92d5ba625195fadb17b722dbec56fa 2012-10-29 16:01:14 ....A 123732 Virusshare.00018/Trojan.JS.StartPage.eg-9ebd018933d047be6a1b5393587e96fedf11168a8fc91570abee5f16fd590ee8 2012-10-29 15:20:08 ....A 60744 Virusshare.00018/Trojan.JS.StartPage.eg-9f701f52d2d72741878fc25dc913177b7070c57a4074e5fdb4a83a5a21457131 2012-10-29 03:25:06 ....A 200901 Virusshare.00018/Trojan.JS.StartPage.eg-9f95d33498149bbf6456720b6f003e3ff2da7ca2a296bfa00de15a4a175177f3 2012-10-29 10:31:46 ....A 200950 Virusshare.00018/Trojan.JS.StartPage.eg-a87c37b4a355011d80fee1a48c95293ba4cbc76dcb8a3554a2119e546e11e811 2012-10-29 05:23:00 ....A 153348 Virusshare.00018/Trojan.JS.StartPage.eg-a8973f513ae36d9bf8af69c2a48db21ffa001a303ce28700ab719e1cddc8726a 2012-10-29 02:57:42 ....A 73649 Virusshare.00018/Trojan.JS.StartPage.eg-b556a88ff611ba0f7de83fc6c3d1048eabe77e9b7419d130952c4a1a9e8848ae 2012-10-29 05:25:16 ....A 54658 Virusshare.00018/Trojan.JS.StartPage.eg-bd988c72e813dd8a9b42e00b2ca2181a4aaa067ec0fe1f9de71f855b65ba23d8 2012-10-29 05:24:46 ....A 39701 Virusshare.00018/Trojan.JS.StartPage.eg-be18d98d5a95bc2c3c0e47fcc186411be09f82f6d109a6b29b3bb98dc0f4fda4 2012-10-29 02:32:48 ....A 200901 Virusshare.00018/Trojan.JS.StartPage.eg-bf7195e68f4e66908e45992ace71866a5e1db4f449a47dbe6b34dd3ea61d86f6 2012-10-29 01:52:26 ....A 28858 Virusshare.00018/Trojan.Java.ClassLoader.Dummy.e-bc5edd13fea626c353a8372d99e548b7d0717e0417ddeccfc42fcd0a4f487fc6 2012-10-29 01:42:00 ....A 25817 Virusshare.00018/Trojan.Java.Femad-a9daa47e5d036aa2319a1eaa98040cf99ae30d7c3de4af6060044dd57f3aeb87 2012-10-29 03:19:36 ....A 533504 Virusshare.00018/Trojan.MSIL.Agent.aaf-5a7277f18c1a27de9d888a1ed19e4255425c848464e4e023a2250a75566a39fc 2012-10-29 03:17:26 ....A 533504 Virusshare.00018/Trojan.MSIL.Agent.aaf-b95f7467581aff4db2f46eb0e7b32b9585abe410fa3e36bd6bf6c26bec44e05d 2012-10-29 04:33:22 ....A 2636176 Virusshare.00018/Trojan.MSIL.Agent.abtbk-729e4d98c76a17ce7894b93bcd6bff8910e5a228264dd3d48931136e5b848880 2012-10-29 15:37:18 ....A 34308 Virusshare.00018/Trojan.MSIL.Agent.acusm-7e50c7a4e07c94cad8dbabd9e798f3c9ad8947964517cee603ba990082c51035 2012-10-29 05:29:54 ....A 57344 Virusshare.00018/Trojan.MSIL.Agent.ari-da723f6baec8df75545a3191b998fe7f51cf4942b9e40d24de464bf9ba6f2847 2012-10-29 07:39:26 ....A 1619968 Virusshare.00018/Trojan.MSIL.Agent.bck-a486198825d150daf31fcf4094f5eb88748577ee47457520bcac58ba361c3d27 2012-10-29 02:42:42 ....A 1619968 Virusshare.00018/Trojan.MSIL.Agent.bck-b6569fa1ab290230068b244446d7ebbd732baaacd1349124189e0fb2d5b68cdc 2012-10-29 10:55:34 ....A 147456 Virusshare.00018/Trojan.MSIL.Agent.bcr-a1d5c873a269f8963b0be745742caee8b75738bc3361ce480a9a20b52f4d74b5 2012-10-29 01:52:32 ....A 210944 Virusshare.00018/Trojan.MSIL.Agent.bcr-bec940f0f74c5c25aa0981e832c04e7da65792fe8b7a084dce3fc921cb02fc41 2012-10-29 05:31:44 ....A 284210 Virusshare.00018/Trojan.MSIL.Agent.cu-70026cac774968ba42a9bf1874f6b841ad997cfa55ca5f2739ca407cf1efeded 2012-10-29 04:15:16 ....A 430080 Virusshare.00018/Trojan.MSIL.Agent.edm-c33d237f89714dd443270ad4fa02314853379f3df6007133ffed28dba5985d1d 2012-10-29 04:16:40 ....A 175104 Virusshare.00018/Trojan.MSIL.Agent.fdk-95a306f15edd39750da9dd787d8e3e149b776275559dc598b79fc9eaf1a97f9d 2012-10-29 05:40:36 ....A 644715 Virusshare.00018/Trojan.MSIL.Agent.mw-2afa1d71a6ed734f05c226123d6f244ccd4aa25f25e981aa49f43c2c2a747861 2012-10-29 15:00:16 ....A 104829 Virusshare.00018/Trojan.MSIL.Agent.wz-46be84442d63f3fe870d872c3d76564c2e740de257c01fb9db4fe5c81729c052 2012-10-29 15:25:36 ....A 118784 Virusshare.00018/Trojan.MSIL.BitCoin.idj-a8417d261fd5e77616f59cf0abb9edfc406075e4a1dc9042f8b2251eab461697 2012-10-29 15:30:48 ....A 125440 Virusshare.00018/Trojan.MSIL.BitCoin.imy-21a5ecb0c2505a9db8e13b84276029ce6778596b08f3a5250c2fc370aeb198c9 2012-10-29 04:25:42 ....A 782336 Virusshare.00018/Trojan.MSIL.Crypt.hfo-d083747efe4c7c48d8d33210af89dae95e641ff90058a6f8369b8ba2e5fe0c74 2012-10-29 14:57:02 ....A 132096 Virusshare.00018/Trojan.MSIL.Crypt.hnin-707bb12e46d7c229c94d9e995c9a20e748afd48b9b5203238562e3bcab757dfd 2012-10-29 15:26:44 ....A 27080 Virusshare.00018/Trojan.MSIL.Dnoper.bhq-7b60aeba5ff2f50f6ede76ba32e2b36e50f1b3e9772f6198fad2d2bdcf44c74f 2012-10-29 13:33:04 ....A 20480 Virusshare.00018/Trojan.MSIL.KillAV.c-d29ba0170e768262213942b450e41a93e0a5d54e5094ca09f07c3e1ceab1c717 2012-10-29 03:14:26 ....A 2048000 Virusshare.00018/Trojan.MSIL.Petun.a-45abfcecac3290e692d2ccd5596b5ec3da692739ab9e6a22918ea78f25e140a9 2012-10-29 12:16:38 ....A 34816 Virusshare.00018/Trojan.MSIL.Petun.a-7b9fe3e8585e075879829b0c9616fe195820bffdfc021a434a57c5046137a0bc 2012-10-29 05:36:12 ....A 58368 Virusshare.00018/Trojan.MSIL.Petun.a-c6076487529eb0a647cadfa256e45cfa61c5ead6e608bc275fe239c9ea7830db 2012-10-29 03:44:56 ....A 68608 Virusshare.00018/Trojan.MSIL.Petun.a-cf0d35823dece6d376c89709722a9a3953e6df49c1549d73a03ec6e27adb3a36 2012-10-29 11:53:02 ....A 34816 Virusshare.00018/Trojan.MSIL.Petun.a-d05b399bd9b2acdff4fce1291e4a4078e676ec9d56bd923bc4b9ffda64120255 2012-10-29 04:14:24 ....A 35840 Virusshare.00018/Trojan.MSIL.Petun.a-f93ee78eb363bfb0d9123c571d6554e3acc92e0d291d709a3d48ce29c9fdd9e1 2012-10-29 04:00:00 ....A 686080 Virusshare.00018/Trojan.MSIL.Petun.a-fc46a3c2dd3ac4752587f74bafa295edaf1a220d3e33c51c0e671620ba590179 2012-10-29 15:42:46 ....A 279612 Virusshare.00018/Trojan.MSIL.ShopBot.ago-a764cbbc75d8700e7ee5d5bc0d47b51ba0d0137d2fa445165c4491f7f141f273 2012-10-29 15:55:48 ....A 1034732 Virusshare.00018/Trojan.MSIL.Zapchast.aellb-23343f17899a7f30373b7c8dc51c548d472fa5e3a0a4175faa4048450f482297 2012-10-29 03:12:20 ....A 57782 Virusshare.00018/Trojan.NSIS.Agent.ac-372a4e8b461b80d5c3e88b2e1c373c199574ba7298c426be2fe219965b105c4a 2012-10-29 03:47:42 ....A 80475 Virusshare.00018/Trojan.NSIS.Agent.ac-46bd6c080f4bd1718d651e125a39b00ec43ef0bfe9fdf9826f8e46faf81b1a29 2012-10-29 04:14:04 ....A 56692 Virusshare.00018/Trojan.NSIS.Agent.ac-550b8133374dcfd44f18f2bd5be4756e9e4dd7bff4f3730128bc8a154ae8f128 2012-10-29 02:50:44 ....A 57987 Virusshare.00018/Trojan.NSIS.Agent.ac-5d0e21df15e7441d19187f72a74cd61c78bd6f83578deca22b072eb3a4f14e33 2012-10-29 12:39:16 ....A 79552 Virusshare.00018/Trojan.NSIS.Agent.ac-7c2bee5fc1fd958f92538e8d79e6c8cc60abac47d2fe17213c03022453338aab 2012-10-29 14:33:28 ....A 56705 Virusshare.00018/Trojan.NSIS.Agent.ac-8b4bf54e2188ff296b46dd894674586b3882e4d117d703d11ae1d15c35bda3e6 2012-10-29 14:55:32 ....A 57819 Virusshare.00018/Trojan.NSIS.Agent.ac-98f21d51c078c8fad188e149e6ae82b65a24dd750a1d2451c51f94b555ad339d 2012-10-29 03:35:28 ....A 80559 Virusshare.00018/Trojan.NSIS.Agent.ac-a745839b5d3448382aadc5cf4d3d764c5202d93311b00a1d38d4ce05a1cf7ad2 2012-10-29 03:58:56 ....A 80549 Virusshare.00018/Trojan.NSIS.Agent.ac-b628199c2b12192a4361badbf3ca59982e4476a820d71c3eb72c3ff6d482ff7c 2012-10-29 03:13:16 ....A 80564 Virusshare.00018/Trojan.NSIS.Agent.ac-c2a5d5dbb8814d1ca89762df3f9b690be23fb9af73573e633f2ac89f7365653b 2012-10-29 03:14:20 ....A 79567 Virusshare.00018/Trojan.NSIS.Agent.ac-c34f6255c09c916202a260cb1a423629c3a14d54ba8f79fd57699a538b9df973 2012-10-29 03:21:54 ....A 57997 Virusshare.00018/Trojan.NSIS.Agent.ac-c6b755adfc06c3cbd8e3467a37dfc0797b4abd4bfb9e9c5aaed168738425921e 2012-10-29 03:23:12 ....A 58873 Virusshare.00018/Trojan.NSIS.Agent.ac-c7178d2cc388de3eff8d091d378be17df2f8e4e151f4d4e8189ff829af2a20e9 2012-10-29 03:27:20 ....A 80520 Virusshare.00018/Trojan.NSIS.Agent.ac-c91cd1ee51a33cd7c71a3c491efc7515697484c7971289df39ae74870c86fb4b 2012-10-29 03:34:30 ....A 57816 Virusshare.00018/Trojan.NSIS.Agent.ac-cbc1086d1ecf7d058876aed135c94f35f34f24ac2ef927f25e5773af87ae9dfd 2012-10-29 03:37:14 ....A 56697 Virusshare.00018/Trojan.NSIS.Agent.ac-cc4d2ac025edc598fc062738b675cb4b9be4d56392c387c7cbb15cef9f19a560 2012-10-29 03:37:56 ....A 56697 Virusshare.00018/Trojan.NSIS.Agent.ac-cc776513bd566d426578a1fc0dcdd167232c28841b794d435bb48de2e9cca760 2012-10-29 03:41:18 ....A 80556 Virusshare.00018/Trojan.NSIS.Agent.ac-cd66689e44f1b3d9841f82f0fe778f6c8dcbe35d459e66fee85a89c1e572863c 2012-10-29 03:41:54 ....A 80554 Virusshare.00018/Trojan.NSIS.Agent.ac-cd7edd5fb25bbbc7786e60e154cb55a0bbe443229f9b108d297274eae2019671 2012-10-29 03:46:20 ....A 57818 Virusshare.00018/Trojan.NSIS.Agent.ac-cfcc8a298be2ea5e65ceaeeeb929af3984b27fc059fda30dc77b226d0e6f3c54 2012-10-29 12:45:20 ....A 80560 Virusshare.00018/Trojan.NSIS.Agent.ac-d04b6bdfa8354b173db4b86cfe83039a8b1cb1cd2c4d905aaef3fc04541045b5 2012-10-29 11:41:06 ....A 58865 Virusshare.00018/Trojan.NSIS.Agent.ac-d1bc7f4c40b5939836474dca50933a412d2a27e7a534d36497c57402a79284a9 2012-10-29 08:21:12 ....A 80561 Virusshare.00018/Trojan.NSIS.Agent.ac-d305f833c3008ccfff2a99ea988c4b529b5b7c7ca3981717adfdafd3bb66f6c1 2012-10-29 05:14:10 ....A 58885 Virusshare.00018/Trojan.NSIS.Agent.ac-dd409d6450e282237c94571ea5dd86532dc750d4616d34af11069f293aae390c 2012-10-29 06:07:10 ....A 56684 Virusshare.00018/Trojan.NSIS.Agent.ac-e3e0d176a7d4adabedfc96b0c6d2f5e18b05e0697dd06ce7ac1392e74f49f2f7 2012-10-29 11:29:08 ....A 58877 Virusshare.00018/Trojan.NSIS.Agent.ac-e43a3f716a6c139cf6b2e3644c76b1b621fd704cb647b838ef377e04b94277a9 2012-10-29 03:56:36 ....A 56705 Virusshare.00018/Trojan.NSIS.Agent.ac-ec0cc5102f410d3adaba2c01b06f1d7b3aaf0804e12c9b847a1e7e9d76854f36 2012-10-29 04:01:06 ....A 57989 Virusshare.00018/Trojan.NSIS.Agent.ac-ee74a8194ae92023b1f4a9bcf5fb81d8ca9ab95e4570fee99639fbe0718734b6 2012-10-29 04:09:12 ....A 58001 Virusshare.00018/Trojan.NSIS.Agent.ac-f4ca11d83567f7468d40038a5f94864b89803792eef71a5d3afeefcdcebd8b3c 2012-10-29 04:10:14 ....A 79557 Virusshare.00018/Trojan.NSIS.Agent.ac-f5c4d8a9ccbd5982d2fd120a96ab9a9859f715eaf711e2058a3344a825a84596 2012-10-29 04:10:34 ....A 79563 Virusshare.00018/Trojan.NSIS.Agent.ac-f5f344c165856df1d96a177e9cd1020d4b97661e5c1e390381b1c148d38151fb 2012-10-29 03:33:04 ....A 62029 Virusshare.00018/Trojan.NSIS.Agent.w-84653a4cd57532b3c66fb0cba0da8d6b89ea4b8dcbecbf2cca42640d264ea031 2012-10-29 04:12:12 ....A 62029 Virusshare.00018/Trojan.NSIS.Agent.w-dbd627a9d7352a738517a303bb4ffcc8de069a9cbddcfc4cc81b12f7f3ba802f 2012-10-29 03:39:10 ....A 62029 Virusshare.00018/Trojan.NSIS.Agent.w-dd2adfd4bf392afee555dd3e3c588fecedaa876e41baae92224db6d618642256 2012-10-29 03:14:18 ....A 115118 Virusshare.00018/Trojan.NSIS.StartPage.bb-00059b0f303245d3c9589926d5c8e3d4ac187c05492ba921fbb96a3978409b74 2012-10-29 04:54:34 ....A 110514 Virusshare.00018/Trojan.NSIS.StartPage.bb-d65c6c1f4ee9462426e2fdf9efb0c0b44bac93e0867a6acb563e20bcd53e2e8e 2012-10-29 03:45:36 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-020cebaa4a97dc3ae0e46b811a3e4897a815946ad26756051a43dc3bc8c1f712 2012-10-29 05:25:54 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-0478f7f9b2d85464e867ca96da6778031482be0cba371d9dcb76a896c4035f63 2012-10-29 04:04:28 ....A 57068 Virusshare.00018/Trojan.NSIS.StartPage.ce-060c662409a99ba76fe414c65158efdc173aeb947544085588a19be047cee450 2012-10-29 04:11:04 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-0ad973fb59ac4bfc018994e6c42144149a0344b52c382d6ca3e46eb83af2266d 2012-10-29 11:45:14 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-10981301987c729bbddec126c02d564da76e6aacc3e4a64f0c6baa628383eab0 2012-10-29 03:26:52 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-10df3b9570e7aa2f98b73cd7b8968b9abce9650f8458c15d713caf5a58bf0c74 2012-10-29 04:09:06 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-125791f6c97adf4cce2773b04a5355831f1ee6e21fb2e914bb840c658517ef15 2012-10-29 03:51:20 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-1350566d652457ea59b594b66656b023a8aad6a43c9597d08ef1ea616974e8bd 2012-10-29 03:25:46 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-13cedde40b0b6683658e20b5834ebb4e4f23b96f050163732444d17b958bdd1e 2012-10-29 15:00:46 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-14281696f0ae13576ffef5af9c3390704461912eceb63cea752395e1a21003e5 2012-10-29 05:30:20 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-15328fa9b4a472b4c6e7e48cbd82e94e0b6260b83e1ad44e6b7e07f46eb60e39 2012-10-29 03:47:02 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-17edbbe9298df2b6e4fdcfeba6c9eec25a966610f7790439637c5c3dce21802d 2012-10-29 03:23:26 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-183949cfa933c1437cfde82f5df72d9802d4e834e10a830b1a0e02646cc39425 2012-10-29 04:13:20 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-18dfaac3e52c29d8749f1785c76d4b2e3bfb807ee50519a4d75544d5b2be9ce0 2012-10-29 04:15:28 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-231802c9771af4006685c2020382921606c804b1935d7e354c3475ee1f77011c 2012-10-29 02:43:30 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-28e48d98f1c3214e07a638408dba8240936fe90fdf36f8e41cb65539ca248e65 2012-10-29 05:35:54 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-318c8f79b3ea400827a93592044c90200aaf7e9d15bb0172bc4ddf729a8b6e09 2012-10-29 03:18:10 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-31981539761080bcd59efd6714939097f7e70523156b347cd56082a7693c644f 2012-10-29 05:09:32 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-33828b2ae4ddba194b5ca7201a6b2ca4f45bcb8bd054602e16dfc3ca072da65f 2012-10-29 13:36:12 ....A 57058 Virusshare.00018/Trojan.NSIS.StartPage.ce-36342e328b0f7efb3549043466c0db3547a1178184cd4385e909371b82c1897a 2012-10-29 02:54:26 ....A 57058 Virusshare.00018/Trojan.NSIS.StartPage.ce-38000acf938691450a9607b20ff0e2c4626b1232db0e3a3c0a930a250793f362 2012-10-29 12:01:36 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-3cbab237fd89b7e5ee946ab08c1149e5fd049db9f6fcbdec340e0b17c1b86c54 2012-10-29 03:30:10 ....A 57068 Virusshare.00018/Trojan.NSIS.StartPage.ce-3e45fed7f67688e6a5056f24bf78be851439ea6896dca99d6c652d82f3e91b67 2012-10-29 04:05:00 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-40a40f4ce0e50db9dcdb57d63625422e07fa1f7b631ebd913cb2d8c8526cf6f1 2012-10-29 04:06:16 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-41ae659821a76f4e8c854a0ae78a96fad7d32526d503c11589633f947a8ea540 2012-10-29 04:25:28 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-445a39791fb4d2c2c77343e9d6ed1ef8665669b720f1cd9ea636f0919c670baa 2012-10-29 01:46:34 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-481d0f49916ee4e26f88ab45edc8bf69e69bef56ba28c1ae9128fd4038abf755 2012-10-29 13:29:00 ....A 57068 Virusshare.00018/Trojan.NSIS.StartPage.ce-4ed31dfdae7a93f79c26991c27d329fc4096d87f0640686107678237755bd21c 2012-10-29 08:03:32 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-54f65dc43e90fedd04aa786708316d7fa6374d04d731583ae4f73162807bd6e8 2012-10-29 05:15:58 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-5898a3a350b10fe610b8f543f094e8689d262c51f6e92ef726f769c6486a2f58 2012-10-29 01:44:48 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-5bd64b9338be814d83de3a13088c73c14b174c879c71609303dbd5cb8ca03fd9 2012-10-29 03:21:22 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-5d5ca550e7f5dc41a15f004b199b7d76278bfce351b6cf98b2d45eca55203dc9 2012-10-29 02:52:44 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-5ee303392230e5f4d524ef52a3028aac0136142e47114e58385d44b8db4a866f 2012-10-29 04:04:34 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-6685cc2caa9bbd7c7a837188726fc212fdfe681f81238c9f607c9548947e87a4 2012-10-29 15:06:44 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-713a013c9b3b3aa25dc5c79b3168d9c55587be86b2015f4c508ce79d7323e147 2012-10-29 01:40:26 ....A 57058 Virusshare.00018/Trojan.NSIS.StartPage.ce-74ab0fd831d1b7bba03bcfea1b173541e1b2ca17b324208a946fb2107226716c 2012-10-29 15:07:08 ....A 57058 Virusshare.00018/Trojan.NSIS.StartPage.ce-76a7d3dbc90b747dfdd40f2b9d6d8fca0004b43ade32fcc2499c1cb8d99ac33a 2012-10-29 03:45:16 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-7c8343a9dc10109a842593c2db8fdf127d6f2b975b8c260ad6c69b7690feb930 2012-10-29 05:29:22 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-7db10cb84bec67bb7f2299a1e86d00d609a779897ea43fce3124d07e0815980e 2012-10-29 14:57:02 ....A 57058 Virusshare.00018/Trojan.NSIS.StartPage.ce-826afeaf29875b66f3cafde6f81cfcbae0a72fed5aede9684c24980b658bba90 2012-10-29 01:50:36 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-90aa23713d1562376d94462292a035aa040d856b1263af40c728ccaeeb6d2648 2012-10-29 04:10:06 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-9140e2c73f361a8af63d357fada7515f8490c98230760e0b0c2dae0e171508fc 2012-10-29 03:43:46 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-91e656226bc721fbe1ab72c1e83a9ab9f86b1e11c1f2cf080ee55cd3233b6e14 2012-10-29 03:53:50 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-9276acd7dff973beb36cfb373c294f513cc985b31cffd2556ef25fb557a6fb37 2012-10-29 03:22:32 ....A 57068 Virusshare.00018/Trojan.NSIS.StartPage.ce-944d2452ecfc3bfb7b90336f08eb627e6d00e8cb83e9a8c555a0b3e257e41f21 2012-10-29 06:54:30 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-96b9bfe4895f6549feeaed9027dccc21255e12bf7c81ac92cdab0c6e633a16e8 2012-10-29 03:33:30 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-9d94c2373aa6512ebe7dcd96822de4dea406c1ab6580530d5da08a5a23d0ac62 2012-10-29 03:20:36 ....A 57058 Virusshare.00018/Trojan.NSIS.StartPage.ce-a5246bf11b1ad9a689b0a825d78b79bf5db5e7f7e25f634c07e03ff665573449 2012-10-29 03:29:22 ....A 57058 Virusshare.00018/Trojan.NSIS.StartPage.ce-a77d78fafdeabdd41e2bf0e203be53c0a4821fdf398137f544a389a2054cfd91 2012-10-29 05:23:12 ....A 57068 Virusshare.00018/Trojan.NSIS.StartPage.ce-a7d72688514dbffc17b7fa0f4f91c030620d0e585ad492e2c6c99ff2cb1e5081 2012-10-29 05:41:24 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-a830560bf2180cee469c2542318b2013e0f394303a94c2d68c51e4591064bf03 2012-10-29 03:49:46 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-a9a498070f65e452a441af27bd63fe5e5bb444e48a4b3accb6cee5a25979f197 2012-10-29 05:14:02 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-b1924f9ea22ac868447ec98aeef99bdbaf8b5d756ce34ef511a0a5311267b97c 2012-10-29 15:05:32 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-b83f3c676ef275463e5bfad19777ddd1e6da9be855ba80cd7df003432559ec5b 2012-10-29 03:25:10 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-c023622e648d14ce5ef5b04df94b556854406d7086cc76104be5bdc2d133f45e 2012-10-29 03:18:30 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-c576d9001fecf4eec6b9ae6394b9fd117eb375450b02b61861aa63c33c4e4d2c 2012-10-29 04:57:12 ....A 57058 Virusshare.00018/Trojan.NSIS.StartPage.ce-c6febf1f5ceef22c11dfb74f47649532cfec19a7097709382e0cbcf77d8bdd73 2012-10-29 05:36:02 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-c8017835061e1c531919878d9f5f2282fca7c87e2d3f8327584a72542ae84ec2 2012-10-29 02:43:14 ....A 57058 Virusshare.00018/Trojan.NSIS.StartPage.ce-c959370a39d44043c1713509e002a8b71e22edc79ed9655d84d94ceac889af6b 2012-10-29 05:23:26 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-dbb2d805e138a368cca3ceb2f6cd459d9b8ad30f7dbc4d47094073c95a3717c4 2012-10-29 02:50:42 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-ddd8ed74a9e4aece350185b58121aa8c6e3c3b6c8fa8a4811c9f63960546528a 2012-10-29 03:54:10 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-de2e6cd74501d3b95f0a302d839c66987f33ffb2d0281179e9af07741397dd53 2012-10-29 15:07:56 ....A 57058 Virusshare.00018/Trojan.NSIS.StartPage.ce-de6187d118b204a6708acff650fb3780d2e6e8a44afb464bc5958ecdbb00f25d 2012-10-29 05:25:10 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-e01f9f2441725cb1edd78590b5c8ec7ff268b07da40fcdd183fa4046d98c9391 2012-10-29 04:13:00 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-e06117af5b1ead417bdeca9fa216f14c3725a1cd50c632f9394f21b7a80708ab 2012-10-29 05:11:08 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-e310cad34f1669396ab5163b13d4719904c28c8962db8dc5d91564b69418c288 2012-10-29 03:49:40 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-e96e7fd03102656221dc3ef8bc3c42abd1c0290904db6f4dade5bfb778cbc0d3 2012-10-29 04:20:12 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-ee4ba62002521a3f02b3071374a6490cc50ce3c4c14b1566ab8f87b297c28293 2012-10-29 03:53:32 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-f55615714d2b3884da5d10f60074426d62c1ea7779168fef4247558751f4bb6e 2012-10-29 05:34:04 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-f8104657c8978829a7b02752878163ce0d724165cfce50895712966c3e65df6d 2012-10-29 04:14:12 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-f907dbf451994277f5aad9f3af53f24bf056abd4546ebb1a9fd1b2bc7315d8d8 2012-10-29 14:14:26 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-f97745d4b65fc7ba317b65728e434d772dc7b9a0440e80f711538fa92d081c09 2012-10-29 05:34:32 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-f99aaabdb05eea861cdf1f279fe0c75e9d65fb7a4ce0d7698b6b2298ba8a6445 2012-10-29 05:30:56 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-fac4145e6e66ab7960ad5f7acf4f7c87d9ae96071e14dbd67790b3cb12a9ba21 2012-10-29 10:06:52 ....A 57057 Virusshare.00018/Trojan.NSIS.StartPage.ce-fc70bef0b0a021ed0ab2454003e2b898fe574f3fda97e4f5575a0f4af15be9fe 2012-10-29 09:00:36 ....A 15597 Virusshare.00018/Trojan.PHP.Agent.il-1ebdcd0b7de303d73c0cb410bede02f26c598e1a8d04d6cfa192a2ebab65f907 2012-10-29 10:25:04 ....A 12812 Virusshare.00018/Trojan.PHP.WebShell.fh-1f13231631a9be5b979c3ce57854709cbc44a8cda9e203b8adddbbcd2b623828 2012-10-29 02:13:26 ....A 110281 Virusshare.00018/Trojan.Perl.Shellbot.k-6a8442eb6fe7ad467a2ad25499d5bbb61e17cef71985c9f8a1bcff52f856128c 2012-10-29 03:25:26 ....A 2063440 Virusshare.00018/Trojan.RAR.Qhost.c-76b72404661398c9ffb136bf014823de0b8ec2a86058507fa0d6014fc9f47d28 2012-10-29 03:51:10 ....A 519340 Virusshare.00018/Trojan.RAR.Starter.d-0cd933c77d4df9aac58c20d9c88395d9d6dcfe8a0b8d2d2f11534f3fa96d5d26 2012-10-29 05:35:20 ....A 411446 Virusshare.00018/Trojan.RAR.Starter.d-3e92a39206b595653b954efe429afd7dcf606b59d59e1d60a36751a537fa4dac 2012-10-29 02:54:20 ....A 448850 Virusshare.00018/Trojan.RAR.Starter.d-585d8cb69f15d288094e84e2c40d8a16d1ef98f987848c926db11ec3f1cd7bd7 2012-10-29 06:21:22 ....A 986573 Virusshare.00018/Trojan.RAR.Starter.d-6c526f38ad842cc3589cadde64bba103a00793ef232ced053d52d86ab15407b6 2012-10-29 04:12:06 ....A 150657 Virusshare.00018/Trojan.RAR.Starter.d-7d43958a6bc7e613c62dbd484056368c904ed98ba7853ccce9114fb8270929f6 2012-10-29 10:44:46 ....A 40060 Virusshare.00018/Trojan.RAR.Starter.d-9de5fd857eacce4a11b71b63981afbf46be70b3ba4359a74a80ff339b7632662 2012-10-29 04:19:06 ....A 263499 Virusshare.00018/Trojan.RAR.Starter.d-f3464fd21ab0d15fc03d1da3bcff4e57efefdcd0ccbaa43872a91876a5ea1710 2012-10-29 06:19:56 ....A 20011 Virusshare.00018/Trojan.Script.Agent.fc-1e216bc1ec52a2c346e88a033c574ee793edc98fc2f27ffda3fede6ae9147801 2012-10-29 06:21:04 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-1e222e069879cd5a668a20b0db6ac16c75361f816e28c80428a1ea0840c4b4b2 2012-10-29 06:21:12 ....A 38011 Virusshare.00018/Trojan.Script.Agent.fc-1e225dd209c5229244a6b7c4bb489cdfe2269a33f06f64a1891181a7c19d0ece 2012-10-29 06:21:56 ....A 19403 Virusshare.00018/Trojan.Script.Agent.fc-1e22ed7b553f29788cacb0c50045ed71292e59d54799060e9db02164ce91532e 2012-10-29 06:22:28 ....A 19239 Virusshare.00018/Trojan.Script.Agent.fc-1e2370c25ecbac9eadba7b1221cb2bf09fdf4b20046be9454b1bb824dbd74082 2012-10-29 06:22:36 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-1e238d2f11c15cc5aa00929c4cf25f5340c03a3a0fd6e44760399e6daf29740d 2012-10-29 06:22:52 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1e23bea6467c080096f714c2577a477e03e68abe5c08efbf3b39b6f27f03576e 2012-10-29 06:23:02 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-1e23f40190c6655053f4f1707bcd2ed04e40979feab4d9a1bccbbaae456ff721 2012-10-29 06:23:08 ....A 17003 Virusshare.00018/Trojan.Script.Agent.fc-1e24140f2bc1488ce3737a7aa8acd311d2f802a975a645e3f4a35105e8d20aaa 2012-10-29 06:23:34 ....A 17162 Virusshare.00018/Trojan.Script.Agent.fc-1e24909198ff54f266d2fff0309c8a62e7ba655fc0a3987063c941f2a984db30 2012-10-29 06:24:10 ....A 19083 Virusshare.00018/Trojan.Script.Agent.fc-1e24f881327bab118658b0211fc98c440bbb8523c3f116edaa9ab8bc183ee996 2012-10-29 06:24:38 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-1e2568405f8ae3fd153101e0c35d221f5bea75415a5ae2a1883f2f352f2dd073 2012-10-29 06:26:02 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1e26e36ed3fbf77837817113bc0ae5e398c38111895a0420f5475e42e8cfa336 2012-10-29 06:26:32 ....A 47316 Virusshare.00018/Trojan.Script.Agent.fc-1e2773f4100a4020068f7836313ae6b4981b76eb048608df1bd1728a00b16efd 2012-10-29 06:26:36 ....A 33350 Virusshare.00018/Trojan.Script.Agent.fc-1e277c396bd9a0e77657d4f65d6db68630380f9f8269bf86b6dcc415c5f11d1d 2012-10-29 06:26:58 ....A 20060 Virusshare.00018/Trojan.Script.Agent.fc-1e27effb4bf875a125a16be59e278074266f3e447ed240ce1d129d31b718a726 2012-10-29 06:27:18 ....A 22303 Virusshare.00018/Trojan.Script.Agent.fc-1e286e60224d0f04b27fa457193855439afe11bef6bd46730c71dca84f3d215b 2012-10-29 06:27:22 ....A 32538 Virusshare.00018/Trojan.Script.Agent.fc-1e2878d5e31ee2b570fd26a8c5beb91515f51fd65cd1f99768e64fd8709b7117 2012-10-29 06:28:16 ....A 34112 Virusshare.00018/Trojan.Script.Agent.fc-1e294993e8cd13b0b1b517c53b2206190186e4d4f8268383487add692481740a 2012-10-29 06:28:20 ....A 20454 Virusshare.00018/Trojan.Script.Agent.fc-1e294c04ffa8bdda6139e5154e948e0f7c39a8180f3bee11faa96998c8c0eb57 2012-10-29 06:28:48 ....A 20823 Virusshare.00018/Trojan.Script.Agent.fc-1e2a1a7b396019e954e10f9d530d1dfa45f6a2aed1cbcffd5c0d7b99468e2e45 2012-10-29 06:29:26 ....A 35030 Virusshare.00018/Trojan.Script.Agent.fc-1e2aac97e60f76f7bee53ac2da052c8d79e24d55fb13e2b438fc6b424db419b2 2012-10-29 06:29:58 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-1e2b2b7aa81f3de09b9acb1b41bd2894f7b1ca768830ecb460b5ea6bfcf4d9fb 2012-10-29 06:30:12 ....A 42123 Virusshare.00018/Trojan.Script.Agent.fc-1e2b792fe35108b75d8b7493fe757e78ac1513fd9978c7b4a9bb9b3ec4247713 2012-10-29 06:30:48 ....A 33962 Virusshare.00018/Trojan.Script.Agent.fc-1e2c4c702b7d5b269ece6b8345e6dac019532d907708bef7cd76e9ccfc5ee864 2012-10-29 06:31:58 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-1e2d22d8ad9c92b395ac73222326fd9458783ec70894802b2193d04768238124 2012-10-29 06:32:28 ....A 34913 Virusshare.00018/Trojan.Script.Agent.fc-1e2dd69fd7c36b60d9eafc8f7d42a1283e469a215ed441d4f266c66333db05ab 2012-10-29 06:34:04 ....A 20839 Virusshare.00018/Trojan.Script.Agent.fc-1e2f31ec2852a3bacb09937c3d47f319004bc35208a8197279a5a2d8562f6996 2012-10-29 06:34:16 ....A 43395 Virusshare.00018/Trojan.Script.Agent.fc-1e2f51c6c09492acac52044de93dd72c9c3a982ede2767c0774e4c9f25580ebc 2012-10-29 06:35:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1e3025d15181b40e5876d79b0a8b9f53195db4ac11ed320f730f13501ef12687 2012-10-29 06:35:48 ....A 17953 Virusshare.00018/Trojan.Script.Agent.fc-1e30dc1e967221f77c7dbd1abef291752bb64612fecc7751ae2d44ad375e9769 2012-10-29 06:36:18 ....A 19850 Virusshare.00018/Trojan.Script.Agent.fc-1e31809ceb1db94ab412ee25f6e3a29642af9b04fb1b6e5ee46a0e5654d60fe5 2012-10-29 06:36:50 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-1e31e0dc0763c3c696de04d4a34ea8f818284e107fe56ac7d94bfa44469bf7f5 2012-10-29 06:37:34 ....A 34579 Virusshare.00018/Trojan.Script.Agent.fc-1e32cac39ab1f4e04499fa28e7345007d55c15ab41a8262bd6874aa2d51ea18d 2012-10-29 06:37:38 ....A 20391 Virusshare.00018/Trojan.Script.Agent.fc-1e32d62998619951abcf52b3a2275ab89d53ac8490d37dd34fb34b888bc42f47 2012-10-29 06:38:14 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1e338a4e37df59fcce69580b81927a4a2b38984377e7dbffbca77d8e99a64891 2012-10-29 06:38:16 ....A 22638 Virusshare.00018/Trojan.Script.Agent.fc-1e3392dd86aeef551bb0ecf8045c49e78d55a7510da9c3b333a04b2c9db07682 2012-10-29 06:38:22 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-1e33a513707eb3564746443957bd2f2cb9e4129c095ee1cf6fc8482952ff5719 2012-10-29 06:38:44 ....A 19470 Virusshare.00018/Trojan.Script.Agent.fc-1e341f66c0f5e3733cf29065bbe4754f08320377d5ecd8fe121d7faaf6b62d0d 2012-10-29 06:39:16 ....A 819899 Virusshare.00018/Trojan.Script.Agent.fc-1e34f3a7ac56cc1683946d479f21aae37524f7ec69c156f6e745261a66e40667 2012-10-29 06:39:32 ....A 29757 Virusshare.00018/Trojan.Script.Agent.fc-1e3530ea5481a0e25ed14101897e99f8be9ac1d577bb62ae05f925b74499ce5d 2012-10-29 06:39:46 ....A 22540 Virusshare.00018/Trojan.Script.Agent.fc-1e35a48caaba0109c525973d3d7ca94a4955d9997d2242e32cce288bbc23d597 2012-10-29 06:40:04 ....A 27404 Virusshare.00018/Trojan.Script.Agent.fc-1e35e833538470d5dae0df151e94c4a30cacfeca96950ca8392ec0c0def42d1f 2012-10-29 06:40:04 ....A 16933 Virusshare.00018/Trojan.Script.Agent.fc-1e360415725eaff61c5ed9c0c0c694f1ea70c284dd82d38b165cd148d82d137e 2012-10-29 06:40:18 ....A 32633 Virusshare.00018/Trojan.Script.Agent.fc-1e365a551ebfd63a12ce01a73ed08131ec92737c7dd8d8bb55fb95ec16216707 2012-10-29 06:40:36 ....A 21770 Virusshare.00018/Trojan.Script.Agent.fc-1e3687871666b6fa2c510e9d1e3e5c17a6d70d71408aaeee162e6d26b9acab2a 2012-10-29 06:41:24 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1e374bae2954f70f58e803fee774d164f90c5ee4ff91657ae28404e09cdc3cdc 2012-10-29 06:41:42 ....A 21294 Virusshare.00018/Trojan.Script.Agent.fc-1e378701ac0001a14d87a8cfb152ce7e1de5ae545314167ba2cba13a871fd591 2012-10-29 06:41:58 ....A 17280 Virusshare.00018/Trojan.Script.Agent.fc-1e37cb965aa8502b3775bf21d4fb0be771ea15e70d19512da78e8aed4d2b1052 2012-10-29 06:42:24 ....A 28077 Virusshare.00018/Trojan.Script.Agent.fc-1e38066b31f6ce06c2e92bdfecb76c643e8aa2bef6b9b0fe116c91afbde17058 2012-10-29 06:42:38 ....A 38799 Virusshare.00018/Trojan.Script.Agent.fc-1e383808692388531bea16df185595ab37dc1ea99d8548141346762a36403219 2012-10-29 06:43:36 ....A 476093 Virusshare.00018/Trojan.Script.Agent.fc-1e391633f7fba8f98d88cafc1703cd65eb255130dce78907677c7f9e3de7cf36 2012-10-29 06:44:44 ....A 22876 Virusshare.00018/Trojan.Script.Agent.fc-1e3a16539d3b6d4b07bac23b445cee75066e5acfb9fd1bb1404a670b1c809425 2012-10-29 06:45:00 ....A 17050 Virusshare.00018/Trojan.Script.Agent.fc-1e3a7784cc7027486cb47b13af248923b56020419fde8b05f90a5b48b7cc4555 2012-10-29 06:45:14 ....A 19030 Virusshare.00018/Trojan.Script.Agent.fc-1e3acddf61fe195a726c4557d9c006e60d0a65ea24a4f6ea43b240e831f22a66 2012-10-29 06:46:08 ....A 78410 Virusshare.00018/Trojan.Script.Agent.fc-1e3bd6ba83471720184510fac13a36cc782d0f59ac1a5fbf0315c4c613fff694 2012-10-29 06:46:30 ....A 35093 Virusshare.00018/Trojan.Script.Agent.fc-1e3c060b9e74a83dc081b4eb59d6f2b2dec036cbba46fc541302eb803908743f 2012-10-29 06:46:48 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-1e3c4d20accf0940f12ab5757df0367e3d2a94c43fb96803f9e475d8ce024f08 2012-10-29 06:47:26 ....A 17939 Virusshare.00018/Trojan.Script.Agent.fc-1e3cb84909b199d1ab65e46ff55075d36ab8e0741e927371d2cb0013136faa05 2012-10-29 06:47:46 ....A 32659 Virusshare.00018/Trojan.Script.Agent.fc-1e3d065ee766be2df91d9bf2bffc09ed53d57d17f9b850b66e7401e6b67c6ce7 2012-10-29 06:48:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1e3d510c57ec3be7d96f94aa589e215d418262978bc18ab8c15af734cbe3256e 2012-10-29 06:48:14 ....A 34368 Virusshare.00018/Trojan.Script.Agent.fc-1e3d745857bd90715030afd94b67662dbfb17b4a687d6f165bcf33b79062272f 2012-10-29 06:48:40 ....A 36160 Virusshare.00018/Trojan.Script.Agent.fc-1e3ddb335f23ba00dfe7c84f2ffc9668e763883b8db20eacdf56ca91176b68ef 2012-10-29 06:48:54 ....A 17962 Virusshare.00018/Trojan.Script.Agent.fc-1e3e0c3c93ccc7ff1097e1d7e560921bc4b03b297afd66ce30fbe9c5ac1692d1 2012-10-29 06:49:26 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-1e3e9044f962517b5b0dcb5bbd4a26194f7c3004e7ef5c1fc3ba7e31f54ac36f 2012-10-29 06:50:16 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1e3f52e655dc1824f87ba7872e451173f6c2212e51e71cda6a8e396540aa7502 2012-10-29 06:51:04 ....A 23408 Virusshare.00018/Trojan.Script.Agent.fc-1e4003ca253106234f607590ad0f1b8f232623159186787ac79913451035e4b8 2012-10-29 06:52:08 ....A 30357 Virusshare.00018/Trojan.Script.Agent.fc-1e40d72e9bebe04d811d6c00980483a267ce9273ed9cd4c5be3de844ed39e5fd 2012-10-29 06:52:28 ....A 35567 Virusshare.00018/Trojan.Script.Agent.fc-1e41077b4a789216d34a70498f186d6904e8c0b43fbc7cc04b6e10bc375fd625 2012-10-29 06:52:36 ....A 43412 Virusshare.00018/Trojan.Script.Agent.fc-1e411808e9edf4e3b736f6be6437fc52805b3de6d6d00180d2700de6e1efc7bb 2012-10-29 06:52:58 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1e4151f7e5d6db45e34858190b643d45d7fc43c438b12294287c4a87e24b2b71 2012-10-29 06:53:54 ....A 22504 Virusshare.00018/Trojan.Script.Agent.fc-1e42549af03e5a193cf6983847ba9fd73288e9949e804ef6d0b4413927b9410d 2012-10-29 06:54:04 ....A 23526 Virusshare.00018/Trojan.Script.Agent.fc-1e426ddcfd1085dc5ec78113ff9208d834870e15dc4261861138e8745ca3c5fc 2012-10-29 06:54:14 ....A 19162 Virusshare.00018/Trojan.Script.Agent.fc-1e428c302c5fbf2bee1ab3da1d1df32f1fc71b1cbfe23a1563589ce3370d8e30 2012-10-29 06:54:14 ....A 21705 Virusshare.00018/Trojan.Script.Agent.fc-1e4291c7b2df6e997966f4fad130bfb80f3a0fbe89e703c21d2a27e51db2c7e2 2012-10-29 06:54:26 ....A 17421 Virusshare.00018/Trojan.Script.Agent.fc-1e42c08f685369c85322ccdbe162ba637861e78dc410f8d37a6900ed7466175c 2012-10-29 06:54:40 ....A 19021 Virusshare.00018/Trojan.Script.Agent.fc-1e42e6983daf0130c2fd1af13b4158cfa04573b18bd28df3398b3cce28009d18 2012-10-29 06:56:06 ....A 35623 Virusshare.00018/Trojan.Script.Agent.fc-1e444085ccca6e9564424d4643f601cd58a84898d8292620eaaba79872e3a7f9 2012-10-29 06:56:24 ....A 34348 Virusshare.00018/Trojan.Script.Agent.fc-1e449483e7809c88b9906317e2f152bd765964282208b948216be4d07d8a9619 2012-10-29 06:56:28 ....A 604428 Virusshare.00018/Trojan.Script.Agent.fc-1e449774a2b98c9515ea2afa8399ed3ff0c771f65f96f2d8cca434915b824526 2012-10-29 06:56:32 ....A 22862 Virusshare.00018/Trojan.Script.Agent.fc-1e449ba2bc35d081912ae079cd7f9d570fd2c482fc59fb1efa5711f766c268cf 2012-10-29 06:56:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1e44b960429cae77eefbbb7df98f143500b668690b152cbe55cdafe1f7c3b6cf 2012-10-29 06:57:26 ....A 32441 Virusshare.00018/Trojan.Script.Agent.fc-1e457b0eeaf0af5c7f18a7fae1d47aa730998f21ee722a6f9ffe9af34fb52060 2012-10-29 06:57:32 ....A 18595 Virusshare.00018/Trojan.Script.Agent.fc-1e4590a554c4586ed6792a559b161e9387fa82548008c1faed7c841794a3a6f8 2012-10-29 06:57:42 ....A 43620 Virusshare.00018/Trojan.Script.Agent.fc-1e45c6680a9166857913c9516deea9e2acab115861ceff3f4f3408216d805b96 2012-10-29 06:58:18 ....A 20757 Virusshare.00018/Trojan.Script.Agent.fc-1e4654dbe6b12d2d3415adc1ad4e3afa76cce57e6778a2f859f2bd8f57837364 2012-10-29 06:58:26 ....A 22063 Virusshare.00018/Trojan.Script.Agent.fc-1e465a96406b74ba9bd23766358a19ce1c1d94e18eedc219a0f858118786278f 2012-10-29 06:58:30 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1e4678fb3616c66b72e61d74ceda0bee1067d8f35ce8d3c1a4b74b55fb249f98 2012-10-29 06:58:36 ....A 18689 Virusshare.00018/Trojan.Script.Agent.fc-1e46894ad72b0dc1309add2160e2ec9c53ab36dbce90d2248be9d8913eda01e0 2012-10-29 06:59:46 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1e472c916e6028c89dae85c7d5c5ca24433124dfdf7969110791be7199c90bef 2012-10-29 07:00:04 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-1e4782875f93f61fd15f764174ed3e6dd001e46cb7aa7580356fee5a0ea945aa 2012-10-29 07:00:04 ....A 32320 Virusshare.00018/Trojan.Script.Agent.fc-1e47b3f1889d5a137a143b1bb7bd5d1c4c2a70dbf962586a670322dde6cf371c 2012-10-29 07:00:12 ....A 17971 Virusshare.00018/Trojan.Script.Agent.fc-1e47c1d5b75848def9ea6f1aecc8d801e5f360e70be339d56e580660454a7925 2012-10-29 07:02:16 ....A 29525 Virusshare.00018/Trojan.Script.Agent.fc-1e490163cb5f3a3dc0ce9f1e05472a24fb55d8d6f81450ff3cc480020d39491c 2012-10-29 07:02:40 ....A 17855 Virusshare.00018/Trojan.Script.Agent.fc-1e49721c870525e16f6229c40732c7de59198901ab5aa9dcd387786831b34c7f 2012-10-29 07:03:34 ....A 39451 Virusshare.00018/Trojan.Script.Agent.fc-1e49bd7d3323489d7d517b37048fcd68b2d0bd5b9f3ca07c0f87480a2405e9de 2012-10-29 07:03:56 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-1e4a21fe7be3f1de8a58f4d6a7ec2b0ba5f1f26145ae170d7133e4898d91600a 2012-10-29 07:04:24 ....A 576964 Virusshare.00018/Trojan.Script.Agent.fc-1e4a99f7d7da5e5a757e0cea7a90333fe48c5271a407580a1eca9faa74377574 2012-10-29 07:05:00 ....A 17728 Virusshare.00018/Trojan.Script.Agent.fc-1e4b6fcc0ad8a233ff2ffd7c3cd3ca45d18b7c06763ba27b6552bb96ebb50f00 2012-10-29 07:07:30 ....A 19487 Virusshare.00018/Trojan.Script.Agent.fc-1e4cb03801439a51c396639abed0f37f04a463ba3405ed65bd8b8dece26b1b15 2012-10-29 07:07:54 ....A 37669 Virusshare.00018/Trojan.Script.Agent.fc-1e4d0ea934eca0fd20bc25e06617ae0b055ca4fdab87ffd11531d2999647105f 2012-10-29 07:07:54 ....A 35386 Virusshare.00018/Trojan.Script.Agent.fc-1e4d117495687d6b9e328086597959ec932af9b3727c7f2d5a30d682dc0e4dd5 2012-10-29 07:07:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1e4d141a610b63db98ea5dd6dd69fa36ce9e8f53d6c8b6b133db08ff340eb7c1 2012-10-29 07:07:58 ....A 32678 Virusshare.00018/Trojan.Script.Agent.fc-1e4d21689dd3cdfc8b9e28d595beb8a8c38787ec5412d7feff082b60ebbb5c04 2012-10-29 07:08:32 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1e4dd63064f96059a635b1530c37f4e87e954dfe91fe66f5ba9638583e0fb46d 2012-10-29 07:08:54 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-1e4e37674cfb522fd5f16fbf6ab7231dd2d9cfedd82e3c3cf0be349cd6be4630 2012-10-29 07:09:30 ....A 29498 Virusshare.00018/Trojan.Script.Agent.fc-1e4f0ff1a6a3d718ba0320b8984c4450a44fb73aa5b4e98860f1778f6f953d34 2012-10-29 07:09:40 ....A 46002 Virusshare.00018/Trojan.Script.Agent.fc-1e4f4410c1c862a0507ec36deccf7e8f27ae948e494f26969877159dd4ba33dd 2012-10-29 07:09:52 ....A 33501 Virusshare.00018/Trojan.Script.Agent.fc-1e4faa7f6ef2582351ad11f7704eaab4a5073bb6e072a9b322d548a618eb2b10 2012-10-29 07:10:32 ....A 35888 Virusshare.00018/Trojan.Script.Agent.fc-1e5029bb161f4edc5291a723f7dd4022ce7313238eb8c56e7621552224acbc4f 2012-10-29 07:11:16 ....A 21200 Virusshare.00018/Trojan.Script.Agent.fc-1e50a71b78af611b7891af7ca68e906c2d91d626ff03cd69cce25636e88c4c76 2012-10-29 07:11:16 ....A 19511 Virusshare.00018/Trojan.Script.Agent.fc-1e50ae4fed72309556f0efc1bdac562eb1bd044383b87da14e7179c893571cf0 2012-10-29 07:11:20 ....A 19081 Virusshare.00018/Trojan.Script.Agent.fc-1e50c249605f5ada7fa335ddc09056501123580f158b00b6c31f4a7fa25b18a6 2012-10-29 07:11:22 ....A 23126 Virusshare.00018/Trojan.Script.Agent.fc-1e50c4a450f7828b5c16e00310b3e934c0d0737657e6e10472c2ae231e6b967c 2012-10-29 07:12:32 ....A 19081 Virusshare.00018/Trojan.Script.Agent.fc-1e51f15884ec79e4e978fd9b84164e8cfe7002dbe433bfa2b597c4bb8afad3c6 2012-10-29 07:13:38 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-1e52f98f46fc4f061e284a7218e943d8206726edab7c48b9df39e86dd5eee2c1 2012-10-29 07:13:44 ....A 30262 Virusshare.00018/Trojan.Script.Agent.fc-1e531aa419e726fc29c413ab3fbbbd4285165be2c1b1eacafd49397e18486965 2012-10-29 07:13:56 ....A 19299 Virusshare.00018/Trojan.Script.Agent.fc-1e538a5a16681dc68f7ef90a43ecadf25f75073e4dbe5c7a276a14b5f80709e5 2012-10-29 07:14:20 ....A 17929 Virusshare.00018/Trojan.Script.Agent.fc-1e53cd60344064717b5e715e227b16881e987458d52656d3765d5730cc8e4c27 2012-10-29 07:14:26 ....A 155048 Virusshare.00018/Trojan.Script.Agent.fc-1e53d916fdc1aca6205753cc3147f46ae2cb8aaa71efe453652c80d4a0ad8bbf 2012-10-29 07:15:16 ....A 17869 Virusshare.00018/Trojan.Script.Agent.fc-1e54e7e066e9cef0421bb8e081c8d4c65dc390a889055812e7e41137130f4e6e 2012-10-29 07:15:18 ....A 16844 Virusshare.00018/Trojan.Script.Agent.fc-1e54f281fd63f6f69a25728180885f53c66dbe01b49a1717db3046f69fa60ed5 2012-10-29 07:15:36 ....A 37296 Virusshare.00018/Trojan.Script.Agent.fc-1e5553658072455136f4d64db5e8656e35f8c49dbaed87527f0333d25a39f339 2012-10-29 07:16:12 ....A 23793 Virusshare.00018/Trojan.Script.Agent.fc-1e55e0986fc4904b361dade6be32ea1d5cecafb83ce8fd91f4d7faf1d029591d 2012-10-29 07:16:16 ....A 40776 Virusshare.00018/Trojan.Script.Agent.fc-1e55e7254b9cc7432fc1e7fd2d42246fe4a7bfb328d09366198afbd6b81e2b97 2012-10-29 07:16:44 ....A 35166 Virusshare.00018/Trojan.Script.Agent.fc-1e568ce5553041ede1108b1de4883dc0d8cfa3fdf5adbeb54b109466cd4e9f3b 2012-10-29 07:17:20 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1e5764df39b09f05407d825c5dfb51500cf5692bc36a71b9964a3815793053ba 2012-10-29 07:17:22 ....A 18247 Virusshare.00018/Trojan.Script.Agent.fc-1e577bdc14dfe02dae8a9aff31f87e9ad2e75fb695b19da0025ed3f47a61c413 2012-10-29 07:17:48 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1e582d2f4c4084ea1394fa3815562ecbc70b9a0c1f98c2fdcbd15519e7ec22a5 2012-10-29 07:17:54 ....A 34369 Virusshare.00018/Trojan.Script.Agent.fc-1e5846a514c67865faed680f0027aaf598ce3f76a0aac2b6909c15f7fb1426db 2012-10-29 07:18:00 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1e58719f489748d8bffa9d82753d89b116fc46acb9d49f77392cf39798a94b65 2012-10-29 07:18:04 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-1e58869ea9d737a5b2f8108196b7c127a40cae1acec2689260c38c021256f088 2012-10-29 07:18:16 ....A 35154 Virusshare.00018/Trojan.Script.Agent.fc-1e58d4d10a5fb3f2b5c044a9382eaa4b16a47b4844496aa19db2918843c62daa 2012-10-29 07:18:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1e59558f29d1d5e3488d11037edd295d117b49512ee77c6f7f3287c621a76f88 2012-10-29 07:19:06 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-1e59a697acb3bbf3cc511ed3bd33e435fcb71060ed6fb13ab0e6a0fd8f140584 2012-10-29 07:19:26 ....A 43224 Virusshare.00018/Trojan.Script.Agent.fc-1e59dc191c9174698930b945262bcba78459a06995a62902cb111ec1b8380310 2012-10-29 07:19:54 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-1e5a66b3534405a7d4ad49b94233362b117172b231f3c463f8b20f4c6bb3cc62 2012-10-29 07:20:06 ....A 22298 Virusshare.00018/Trojan.Script.Agent.fc-1e5aca1787022a4d4b6e386bbdb5632cda91337944710613b6e6dcbb432f1e90 2012-10-29 07:20:28 ....A 17873 Virusshare.00018/Trojan.Script.Agent.fc-1e5ada2e1f88bd8f38973b8d27eb7a3b20c44313eed3b657b712c62efb1cbbab 2012-10-29 07:20:38 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-1e5af60054df6309c01b90a8ca45af251a5070c7a83d24750292c236f53d36cf 2012-10-29 07:21:04 ....A 19792 Virusshare.00018/Trojan.Script.Agent.fc-1e5b5eb208874f37a2e1c49a7153b8d2561307279698f1913fd223b47633442b 2012-10-29 07:21:36 ....A 44750 Virusshare.00018/Trojan.Script.Agent.fc-1e5bee5e7259e955b16cb94da34ebfa9d6a68f7b60e71a85afe425568b984305 2012-10-29 07:21:48 ....A 19343 Virusshare.00018/Trojan.Script.Agent.fc-1e5c0cad613a1a4f7da9158eb6eaadd4bf16f673e9df561f2b76772c7e1247b1 2012-10-29 07:21:56 ....A 19458 Virusshare.00018/Trojan.Script.Agent.fc-1e5c4b5d2ed25c4d428395fcf97bf4743f2a1a35067f179f59ff51089566e4f0 2012-10-29 07:22:02 ....A 44955 Virusshare.00018/Trojan.Script.Agent.fc-1e5c5f130e9574f0bd95b6be4b9dd0e7f9b51ebc0bb31fa98a406cff60f10280 2012-10-29 07:22:06 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-1e5c73b3d6c2c49b1915a20863cebe98ee41154d5103df3740fb9b7b1852ecda 2012-10-29 07:22:06 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-1e5c90b7eccc3fc572412b38c8f4204b0425fa8b0876adff0079bc50a0760588 2012-10-29 07:22:12 ....A 21211 Virusshare.00018/Trojan.Script.Agent.fc-1e5cc71b137d9e4ca9fb6209c84b582979378fc21d87c37f901171aa0fca599f 2012-10-29 07:22:42 ....A 17767 Virusshare.00018/Trojan.Script.Agent.fc-1e5da5ebf7032f748302f2b1cc70942b8c8bbc0b0eddaa595b11a46918c6711a 2012-10-29 07:23:06 ....A 17862 Virusshare.00018/Trojan.Script.Agent.fc-1e5dde3e5aae2a1444ee26d4354fc5cd865005b99226203048cbdf4307f2b42d 2012-10-29 07:23:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1e5ea4cc8c0b4e2a6576d42ea183edaa57bc1f8ae081f98e3aea3a7c9ea47c41 2012-10-29 07:24:10 ....A 17599 Virusshare.00018/Trojan.Script.Agent.fc-1e5ef8898e35e5cd86b6f8ccd40264e06e918bbd16145ff3b4ce303a7c32b4e4 2012-10-29 07:24:22 ....A 21396 Virusshare.00018/Trojan.Script.Agent.fc-1e5f46c56b2973f512d3b324e82cf6f42bf92c48564a7fc1d90cad59c8cf5c22 2012-10-29 07:25:46 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1e6095aafc4772604ef47bea6be038ee9e060075efb1f6bba98e67436b2de935 2012-10-29 07:26:08 ....A 22260 Virusshare.00018/Trojan.Script.Agent.fc-1e6116cf27c6f4b95522f8aa68ec00a1f92ce47473b6c7c25f7730080a86b9bb 2012-10-29 07:26:38 ....A 21861 Virusshare.00018/Trojan.Script.Agent.fc-1e61710d23f05ab5647db15c035cb6dc409690ae0e0af98a80daedfbf3355b68 2012-10-29 07:27:04 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-1e61f48c7be033637cbdbe4aa1a37bb5200c6f4adcdd11512af6b0344b1454d5 2012-10-29 07:27:40 ....A 36138 Virusshare.00018/Trojan.Script.Agent.fc-1e628121a0b2b7410a293ff44c8d4974eca4e7e28457c4cb3753fce5ab3eca8a 2012-10-29 07:28:36 ....A 19053 Virusshare.00018/Trojan.Script.Agent.fc-1e63930fe8f4ee93ed907709986279758d101e7367a513ccf71076465d7f3267 2012-10-29 07:29:54 ....A 23330 Virusshare.00018/Trojan.Script.Agent.fc-1e6546f3c49ad5aa3342bd5935c4f341d13cd4c87b4500927feadb58036a308b 2012-10-29 07:30:08 ....A 29909 Virusshare.00018/Trojan.Script.Agent.fc-1e65c6314e0ae02baf24c45ed515b43c48a89a2b4207619b4a48867f816410e5 2012-10-29 07:30:18 ....A 19697 Virusshare.00018/Trojan.Script.Agent.fc-1e661ba47af0f08cb9f120e34ae791ee3042dc7a48b6eb38e9a0fe8619d34ad3 2012-10-29 07:30:32 ....A 20868 Virusshare.00018/Trojan.Script.Agent.fc-1e6692ff86a782152f2bd64e3e02c236fe46d108e4b7e5c28a3cdb0849498e71 2012-10-29 07:31:40 ....A 20122 Virusshare.00018/Trojan.Script.Agent.fc-1e677a637f1dbabd6c771f9747e9cd0630c101699e80bf6dc75a934addc650fe 2012-10-29 07:31:44 ....A 36256 Virusshare.00018/Trojan.Script.Agent.fc-1e6784e22a4987a7dcdbff370a518968adc651ab68e996e7eebf433326b68fb6 2012-10-29 07:32:44 ....A 41579 Virusshare.00018/Trojan.Script.Agent.fc-1e6874559a9a60c246b5545723ac6def598c8f470a88a6ef06d02f20aade878b 2012-10-29 07:32:58 ....A 21452 Virusshare.00018/Trojan.Script.Agent.fc-1e68edad57a7ba0faccaaf298ce0544cf21611e5d563a90b2f31e0f6215d2e42 2012-10-29 07:33:00 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1e68f4f56c0a3df407cb2d0b6fc0a71c1481866634cf7ef6c8c4c6f779878cba 2012-10-29 07:33:16 ....A 23367 Virusshare.00018/Trojan.Script.Agent.fc-1e6917780a55c3461130ffbd3d9c9cf40a7e5351fdc7a12c4759394ce1852af2 2012-10-29 07:33:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1e693b7d0f7c165c864e07b4422ef3d5c31a9d4d75bc4e530f0b6ee21c4dd905 2012-10-29 07:33:48 ....A 36212 Virusshare.00018/Trojan.Script.Agent.fc-1e69d784f7b8a59c7858cc8ef438bdadbdc927c1fd14abe429b4afb4ce505b6c 2012-10-29 07:33:54 ....A 19345 Virusshare.00018/Trojan.Script.Agent.fc-1e6a0b072fa1d72b2986993cb49a630a61a420e228c412ab12741ac10cddd3d4 2012-10-29 07:34:16 ....A 259509 Virusshare.00018/Trojan.Script.Agent.fc-1e6a412e5ceb2069d8cea47a8b3a3324d9ef379be52f00524badf64be08d5825 2012-10-29 07:34:54 ....A 39139 Virusshare.00018/Trojan.Script.Agent.fc-1e6a94074c607054fea10a4bab965165a41602e7949f349db3f65de0cc2a27af 2012-10-29 07:35:30 ....A 40685 Virusshare.00018/Trojan.Script.Agent.fc-1e6b2754d5d7ee6bbf647a1fa88e75136bd31d250fb93169667280b7e1cbac90 2012-10-29 07:35:50 ....A 17098 Virusshare.00018/Trojan.Script.Agent.fc-1e6b8de41b8daa588aba026d56885fa7618123f2ca72e1e21c3eba53268d3557 2012-10-29 07:35:54 ....A 34338 Virusshare.00018/Trojan.Script.Agent.fc-1e6bc3abea3ccf16706331c9d07346fd9f1c27df2d020c0cf978258a4710d60c 2012-10-29 07:35:56 ....A 19660 Virusshare.00018/Trojan.Script.Agent.fc-1e6bcb5dc485726cd798ad60b471fe5db6e9af776846db3de94294fb44424977 2012-10-29 07:36:00 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-1e6be66f28df1aa4ad48a6dce472b44ccb3914ba5eeb528b6806051f1a8a37de 2012-10-29 07:36:12 ....A 17853 Virusshare.00018/Trojan.Script.Agent.fc-1e6c120bc10642b9ef800e85e5f2c1d531cb89a4cafddbb2a20df7c6b635126f 2012-10-29 07:36:48 ....A 37502 Virusshare.00018/Trojan.Script.Agent.fc-1e6ccd60f7d9030e9b0158059b4c0811683cb63f622b5a3226890f4a257ccffa 2012-10-29 07:37:06 ....A 35510 Virusshare.00018/Trojan.Script.Agent.fc-1e6cf57690ad8121ba4f32e36131c2cd0cf2d36d44a37f7be49a895d87830c29 2012-10-29 07:37:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1e6e065aa3ebaa2b77a9157c3c120c9d04e304798062154bac156ba1078c0826 2012-10-29 07:38:26 ....A 19528 Virusshare.00018/Trojan.Script.Agent.fc-1e6e793c35d01e5cac1a5dc754437072459cf4b098b6d00b8b40380949e2a3f2 2012-10-29 07:38:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1e6ee5e0c080a8a2c2778924f7ec2408669e043d6ac1d22bdfca503eb52f7ce1 2012-10-29 07:38:56 ....A 22827 Virusshare.00018/Trojan.Script.Agent.fc-1e6eff5c455d29bb2d11a354b66c2006351f84406e483804d64a97524258a268 2012-10-29 07:39:02 ....A 39177 Virusshare.00018/Trojan.Script.Agent.fc-1e6f06ce15a227ec5e9cc47a5da809e771483f5dc6e6be9763445a693641de58 2012-10-29 07:39:40 ....A 20497 Virusshare.00018/Trojan.Script.Agent.fc-1e6fa919843852c6cefd46c28702e9cf5b34db4c8d4e17129a4ed3f20e4d3402 2012-10-29 07:39:42 ....A 30114 Virusshare.00018/Trojan.Script.Agent.fc-1e6fc2a7501575a39af1e389cee7a564bcc1e97411be64a75f260247e4d973e3 2012-10-29 07:40:00 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-1e7078011dc5cbf6f31313ec94d8b196a43d84d88f0241c906e0302162926917 2012-10-29 07:40:02 ....A 22755 Virusshare.00018/Trojan.Script.Agent.fc-1e707f3939a5088520bb4f3c7c1cdcb33b0ef78ba5d3c12b2adb354110482df0 2012-10-29 07:40:24 ....A 44090 Virusshare.00018/Trojan.Script.Agent.fc-1e70dfcb1ea0fe354d098e470fde5379ff5f0dfd4c948f9e0f3aab04ddaf98c5 2012-10-29 07:40:44 ....A 43285 Virusshare.00018/Trojan.Script.Agent.fc-1e70e7a5c3e863ecf21c0540b4882c25200d38344078f848fb265c9b5c9820ec 2012-10-29 07:40:58 ....A 20607 Virusshare.00018/Trojan.Script.Agent.fc-1e711fcca707fe88bfda64b6c31755372c802a3955ba66abb50810589595314e 2012-10-29 07:42:18 ....A 17197 Virusshare.00018/Trojan.Script.Agent.fc-1e729d8a353e1b1e3d4954f47d88a5258d7d9632a5f343e882e24f71c62d0073 2012-10-29 07:43:48 ....A 56437 Virusshare.00018/Trojan.Script.Agent.fc-1e73976a711155d7a57351bf99b93cbe9b40bbe7b4b06f5197d0892464d98e79 2012-10-29 07:44:24 ....A 19566 Virusshare.00018/Trojan.Script.Agent.fc-1e740074fefe2523dd5cf4b40c31ffb0f3df3a3c229fa5d1b8e5b3399800f3c8 2012-10-29 07:44:38 ....A 21932 Virusshare.00018/Trojan.Script.Agent.fc-1e744963beaa7e5f64a9429fa5a8f86f53a626779708521e4d12d54932533311 2012-10-29 07:45:18 ....A 19399 Virusshare.00018/Trojan.Script.Agent.fc-1e7504cf664bbb9bf2214471f1d0ed5acfd5d7a21f71be49167aec6ed5258c4b 2012-10-29 07:46:54 ....A 21853 Virusshare.00018/Trojan.Script.Agent.fc-1e765c2b8883e70dc42fb4eb194317f79b19cb83dd8d99177f8210bfe5208d8d 2012-10-29 07:47:08 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1e768b264c72e2ae4561e5abfa9d4fcffd2c07b6e025957f5cb55b63c87fc4a9 2012-10-29 07:47:48 ....A 31992 Virusshare.00018/Trojan.Script.Agent.fc-1e76ac85d9ae8aadc96ee57188321bb144e37a26f876b0743c51a320f745e51a 2012-10-29 07:48:00 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-1e77112e76296ac17e4c7dc6cc7db14e32d73d62506a8517c08f9a598b060248 2012-10-29 07:48:04 ....A 35280 Virusshare.00018/Trojan.Script.Agent.fc-1e772703a7bf3852c49177472c876ac6f0e1d103d2c1c6537b761c6e61df5252 2012-10-29 07:48:08 ....A 21002 Virusshare.00018/Trojan.Script.Agent.fc-1e777bfbce9937090e122f0760eb1c02b0d693edfb1aabf9444b6aa4633d044f 2012-10-29 07:48:22 ....A 18505 Virusshare.00018/Trojan.Script.Agent.fc-1e77b3e66e500f813d5dbf2add50b0ab0352b8ed9307c6d70e76a34f84975c16 2012-10-29 07:49:20 ....A 20087 Virusshare.00018/Trojan.Script.Agent.fc-1e78acb8133caa7101558383e2ffbda90e8cf33a658c7d7c9d29cb4084aee494 2012-10-29 07:49:30 ....A 20793 Virusshare.00018/Trojan.Script.Agent.fc-1e78eb31807030b36bfdc5a42aae39a3217b0b76316ea12117f70863f03b5518 2012-10-29 07:49:34 ....A 40084 Virusshare.00018/Trojan.Script.Agent.fc-1e794240a60b5c025328eb822783580c790fae5fb04d458f1352dc197b02ae14 2012-10-29 07:49:44 ....A 22329 Virusshare.00018/Trojan.Script.Agent.fc-1e79648d86cdce7731bf8877e99cae5a86c714f40bbf9c65ce37c3cae5c88e54 2012-10-29 07:49:54 ....A 38549 Virusshare.00018/Trojan.Script.Agent.fc-1e79853deb0c922128da5f7d3f15200aad1d39d5c7d8bf73d6dacce00967b091 2012-10-29 07:50:54 ....A 184396 Virusshare.00018/Trojan.Script.Agent.fc-1e7aa133aeaa496ca5ca39c7525fcd0ea253c40e866c653be3983502b074f62b 2012-10-29 07:52:04 ....A 37657 Virusshare.00018/Trojan.Script.Agent.fc-1e7babcac1e7ddd1a0b3881cb74d654fcf7c2d3580ac4f4f734a630f5063b1dc 2012-10-29 07:52:32 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-1e7c5ba0df2782a1309e428eb0659a9dcdf0f13e9c474791f871a7426fe73592 2012-10-29 07:53:46 ....A 57897 Virusshare.00018/Trojan.Script.Agent.fc-1e7d8981fcea811e7c33bcf6ef883a4964b77a8e91dd7fb6eb228118ac11fba7 2012-10-29 07:53:54 ....A 180591 Virusshare.00018/Trojan.Script.Agent.fc-1e7da8cbb84a12d297e76b65648d94f1e8fbcdc6caffd2806ffb48157f7de4c4 2012-10-29 07:54:36 ....A 19473 Virusshare.00018/Trojan.Script.Agent.fc-1e7eab71e8cca7680088cd41d802ed59153f7290f60f504728f76f92a50d7c5d 2012-10-29 07:55:16 ....A 17249 Virusshare.00018/Trojan.Script.Agent.fc-1e7fab9073d356c3c6546e13e167635acfee0d7438bf9034b05bea998465764b 2012-10-29 07:55:24 ....A 18242 Virusshare.00018/Trojan.Script.Agent.fc-1e7fd0d74b593707a8b3e62f6a09cc5313566ef6fbeecd780f6d7677de3693c2 2012-10-29 07:55:30 ....A 18996 Virusshare.00018/Trojan.Script.Agent.fc-1e7fece0309f1ef58cd7c46e338ca31ae034ec7ba93ef1c0dee6d8b84eda31c6 2012-10-29 07:56:04 ....A 43935 Virusshare.00018/Trojan.Script.Agent.fc-1e800fdd82f938662d6884f052cd611882d0ba3aaf27da4d7e3d8fee4de9a072 2012-10-29 07:56:08 ....A 22271 Virusshare.00018/Trojan.Script.Agent.fc-1e801eae957c892a34080e842d66f5abc0c9903eb304ce1eb6d9b4353f218d97 2012-10-29 07:56:20 ....A 20195 Virusshare.00018/Trojan.Script.Agent.fc-1e80656b54617ebbb22a3c1c3f989d0ebff7f16226e6ed0adb743df634b507ef 2012-10-29 07:56:30 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1e8091d9c91d668e4318a1989af63bc3391cd6c03c32c4afb937af7129cee5a2 2012-10-29 07:56:50 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1e812aec18815e77ab5bc32040aa14b66d691825725b6df700dea329a4055c1b 2012-10-29 07:57:40 ....A 19173 Virusshare.00018/Trojan.Script.Agent.fc-1e821e79d52c4cd69c704c3c58f4d880cd30e89d492d307e4e5dc18449701bf0 2012-10-29 07:59:04 ....A 17753 Virusshare.00018/Trojan.Script.Agent.fc-1e83574154114c1505a8fef687cd1512cac9853db5f53319c276f49d73ce31d6 2012-10-29 07:59:14 ....A 39203 Virusshare.00018/Trojan.Script.Agent.fc-1e838d895cde67f97220b3b6714dbdd531624092e07c864c2b9fd9017ff426ea 2012-10-29 07:59:18 ....A 19838 Virusshare.00018/Trojan.Script.Agent.fc-1e838dc8ee42d6d3af9c34132855ef84c4c1b86da59291d8b3de5e23b0ac37af 2012-10-29 07:59:46 ....A 21707 Virusshare.00018/Trojan.Script.Agent.fc-1e841aca848bff1bd94355dad96a83e22ad713b92f418b2d7321fe00375329c8 2012-10-29 08:00:04 ....A 22373 Virusshare.00018/Trojan.Script.Agent.fc-1e84aac6b334d3f0547640c70b9c8aa1809e12039e080f0edcbe8334b6edda92 2012-10-29 08:00:22 ....A 23352 Virusshare.00018/Trojan.Script.Agent.fc-1e8567e8c03ce4c83cdae0726253675dd425d73762835e284e0cf39a655eb684 2012-10-29 08:01:14 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1e85eda661442fd7ef027e25726eeeb70c10ef98478e4d085fadd3e7de8a2f52 2012-10-29 08:01:20 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1e860d750a80157d68f0ba14124d90284735eb379175fb182696414c935e96ab 2012-10-29 08:01:42 ....A 19325 Virusshare.00018/Trojan.Script.Agent.fc-1e8681026bf679caba02b25c2a984a38267cc65c66affe3df0e6b8fd00173094 2012-10-29 08:02:44 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1e87a7ff9d616cce45209802f020b9861fda4b3a81575e50bc5cc7dbf969bf05 2012-10-29 08:03:42 ....A 40343 Virusshare.00018/Trojan.Script.Agent.fc-1e88649ff78c8c80132e420097c76b9aae4117a83ca1e9af2c99fd0fa9383dcb 2012-10-29 08:03:44 ....A 19842 Virusshare.00018/Trojan.Script.Agent.fc-1e8870574f9d722710b795154983c093c7f21bd09c92ffcb2f25454a58bc01b6 2012-10-29 08:05:08 ....A 34074 Virusshare.00018/Trojan.Script.Agent.fc-1e89cd3e7a8b7e3d0e5c2f8412d59775479ec867aa8ecc52dcb82c9fed8feeb5 2012-10-29 08:05:34 ....A 26619 Virusshare.00018/Trojan.Script.Agent.fc-1e8a207a6a27b6a3212ef01adfafd9d9434d9db82eeab805869936624376348f 2012-10-29 08:05:54 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-1e8a67527ba267b29bb66bc9fecd9120b58a72ac6fe45a7cbd2e6523261ea794 2012-10-29 08:05:58 ....A 75527 Virusshare.00018/Trojan.Script.Agent.fc-1e8aab735b0a35c2d5cdd257edaf3c2ed002cd7ee5f614e0efa57d28066ea345 2012-10-29 08:06:44 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1e8bc73eccb955f8e964b098dcc014970e50ccb2c3af9905faa2a117a4915c6b 2012-10-29 08:06:48 ....A 17924 Virusshare.00018/Trojan.Script.Agent.fc-1e8be0638cb39ba9cf0fe531d7eec486886d06efe308fc0e0d50bf34f4053e81 2012-10-29 08:07:18 ....A 19708 Virusshare.00018/Trojan.Script.Agent.fc-1e8c4931b98f5d714a044c2c142f31b3dc84c6837a98698ac8d188451aec77ea 2012-10-29 08:07:18 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1e8c4f214560c1781cb6d8feab020408357cec046f431a4254e33e6da745f0dd 2012-10-29 08:07:22 ....A 19446 Virusshare.00018/Trojan.Script.Agent.fc-1e8c5b788ce1f80ac1a7a4363013364f5ab9374a1ffff1204c4ba03bb3dcd251 2012-10-29 08:07:24 ....A 32830 Virusshare.00018/Trojan.Script.Agent.fc-1e8c5dafbe99dbd5f89710319dbc4aec651996a18646ecb006bd98b630f40178 2012-10-29 08:07:24 ....A 30713 Virusshare.00018/Trojan.Script.Agent.fc-1e8c5ecd99b3c011c32be0b693d5ef223ba05f3323177e9fc626c941264d006b 2012-10-29 08:07:42 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-1e8c9da2808cd53674004b0d51e293f118c6d7749aaee0c39e4c2f004c056385 2012-10-29 08:08:10 ....A 33336 Virusshare.00018/Trojan.Script.Agent.fc-1e8d53cc10ec0b2199742520765f692341d10f4da11a25b3aeefeed5acf6fc1d 2012-10-29 08:08:18 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-1e8da1724dba906781c5dd4e8ca92e3af691b6953c38af6abac653858cda5e2d 2012-10-29 08:08:32 ....A 18530 Virusshare.00018/Trojan.Script.Agent.fc-1e8dbfa0666270917906dad72efe042bd19b1cfc616c8a1fc0f6184e7ae6d513 2012-10-29 08:08:36 ....A 36493 Virusshare.00018/Trojan.Script.Agent.fc-1e8dd65abf677b65fd9c67352bbe2380ad1dd0cc5215236973fadf7356c80c80 2012-10-29 08:08:58 ....A 19493 Virusshare.00018/Trojan.Script.Agent.fc-1e8e3cb400fa061abcaef26a1e6c712b33844060329913360cf23c705c136a51 2012-10-29 08:09:08 ....A 29301 Virusshare.00018/Trojan.Script.Agent.fc-1e8e734e2dc85e041813666b87c3f9908369f261ac23437b72b05a706a2eafd3 2012-10-29 08:09:20 ....A 20733 Virusshare.00018/Trojan.Script.Agent.fc-1e8e9a68fb9b867610214155d29625c49df93e528c17d706a8270c7684ee8418 2012-10-29 08:09:38 ....A 33472 Virusshare.00018/Trojan.Script.Agent.fc-1e8ef371ed87826fe3054bf6c002eae391950d9a80efb7ac8e971676ec72fef8 2012-10-29 08:09:46 ....A 19029 Virusshare.00018/Trojan.Script.Agent.fc-1e8f287adf71a0dd132281cd778744630bbf0caa9aa0e2b163d4993bcd9e3878 2012-10-29 08:10:00 ....A 18139 Virusshare.00018/Trojan.Script.Agent.fc-1e8f5f5ba2073a5ff527204d5ea60a0cda2b3a655cbc496d70b0c49725fd8dc9 2012-10-29 08:10:22 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-1e8fbe702cc9a0cbb4367bfd9e524c4b67502961d7e3ec084c9448d690792071 2012-10-29 08:10:46 ....A 16730 Virusshare.00018/Trojan.Script.Agent.fc-1e902b0da6f5ffd8808a7e8adc711e4fe967c2a32e256953682ede03509efe99 2012-10-29 08:10:48 ....A 16741 Virusshare.00018/Trojan.Script.Agent.fc-1e902f4d1910ff6203c36d1701cd632b57b102df66c1567918f4190f34f158c0 2012-10-29 08:10:52 ....A 22490 Virusshare.00018/Trojan.Script.Agent.fc-1e9053cfa3d08bd934169275092235a52945d1c812ac373e79461ac8e5b5670a 2012-10-29 08:12:30 ....A 22987 Virusshare.00018/Trojan.Script.Agent.fc-1e917ad1869b9f8d42038e3e72c7f74b31b4b4c1cc6147411c02b05a1dd7306f 2012-10-29 08:12:30 ....A 26493 Virusshare.00018/Trojan.Script.Agent.fc-1e9189446efa8ce12bffe8a15c2cc760d686de7e678eeb420de2ff4d98d8181a 2012-10-29 08:12:42 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-1e91d0d88a50fdfff157fe3369f50cbf4d9ea9686e21f53c5f2003a64a1878c5 2012-10-29 08:12:58 ....A 19796 Virusshare.00018/Trojan.Script.Agent.fc-1e923d2639213eda89f5952559539555dbb13766ff9455014f102bda591e32d6 2012-10-29 08:13:32 ....A 17552 Virusshare.00018/Trojan.Script.Agent.fc-1e92a80a12b097e18c7019914eba1d6faec6a4a685753fad404f064a7b8ab129 2012-10-29 08:14:02 ....A 17770 Virusshare.00018/Trojan.Script.Agent.fc-1e932feed1aa0c49035f0af79d98d19d9913e1b61d2fb96ccd64d0e245db8659 2012-10-29 08:14:10 ....A 17744 Virusshare.00018/Trojan.Script.Agent.fc-1e936324241af112bb223166123cf549cd5377f26e81e44229c3ca1de281fa80 2012-10-29 08:14:14 ....A 34884 Virusshare.00018/Trojan.Script.Agent.fc-1e93704f2a6c366c52623a34a59de40c25089d9e70720d500df8c97ebbc117cf 2012-10-29 08:14:18 ....A 39201 Virusshare.00018/Trojan.Script.Agent.fc-1e9387d321e80fd35f21a3a3fe17fe4e3537d7572fc11699e562fa64dd6c799b 2012-10-29 08:14:20 ....A 37116 Virusshare.00018/Trojan.Script.Agent.fc-1e93a77f756594d586622ebb31b99edd30f95aebd4ad547cfcf4778184a9261c 2012-10-29 08:15:04 ....A 39157 Virusshare.00018/Trojan.Script.Agent.fc-1e946c01177b2656d7eddafed53824566f3d49a80dd93150423fbc67a8df4d76 2012-10-29 08:15:14 ....A 16848 Virusshare.00018/Trojan.Script.Agent.fc-1e94a711b5c4ffef3abe68d24d8aa70a3f6928a32255af3fa1e6703e8b3c3012 2012-10-29 08:15:46 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1e9524b399e3e109eeef8bdbde7adcadc26d41170dcac7624eebaa543fcf241e 2012-10-29 08:15:58 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1e953f1f42f29ea395c078fb8c7510787ada1843bad034d5596dcc7de10b82e1 2012-10-29 08:16:14 ....A 21846 Virusshare.00018/Trojan.Script.Agent.fc-1e95bc3fabbcf73dc13e66f19fdc8368c42d6708c588a497b38c134e922b3ee0 2012-10-29 08:16:22 ....A 23162 Virusshare.00018/Trojan.Script.Agent.fc-1e95dec38a3a02e4df6607756214a02e24ffb32b0add4294dab1bb9c518a7ee5 2012-10-29 08:16:54 ....A 19228 Virusshare.00018/Trojan.Script.Agent.fc-1e968df599e2d8653b0908e3fb32e077e6b3242637c99d85b476e409dabcf3b8 2012-10-29 08:17:12 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-1e96d90d4cc49d94e318e7b680dc53152e8ce0de9d59e0b4c07452e5674cde12 2012-10-29 08:18:12 ....A 19831 Virusshare.00018/Trojan.Script.Agent.fc-1e97992f662f022d0193e45bb4336d56ff047ba09679e6eb8260674fb5aa6fcb 2012-10-29 08:19:14 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1e9824250f03389481ef213632c399bcfbb245777a5ced3d9de12a603f4b8b32 2012-10-29 08:20:10 ....A 18946 Virusshare.00018/Trojan.Script.Agent.fc-1e98e164974fe595080492bde4ca012dfa899a18e50daee4e68962118b341cdd 2012-10-29 08:21:14 ....A 19800 Virusshare.00018/Trojan.Script.Agent.fc-1e990723aef2a4f0dbdfdcd4d8734bb5b4ea827b67772abb8b7cbe869b8c2a19 2012-10-29 08:21:14 ....A 30510 Virusshare.00018/Trojan.Script.Agent.fc-1e9910a60680845822f3cf4a95cd0143e8aa48870a781f627e1cd1c70b0096ba 2012-10-29 08:21:28 ....A 29907 Virusshare.00018/Trojan.Script.Agent.fc-1e9955eca45d722089d2cc05b930be949c3585374d1416ed21e76a118f402c7b 2012-10-29 08:21:34 ....A 45168 Virusshare.00018/Trojan.Script.Agent.fc-1e997d2cc9047f4ca06bba82c3c4b59196701cd478cc7c322b2aa38a83f7f38b 2012-10-29 08:21:54 ....A 19530 Virusshare.00018/Trojan.Script.Agent.fc-1e99c41c7813f154ddaf790df5281c64ded02ed83a3fd7cf138b11ad33db413a 2012-10-29 08:22:08 ....A 39704 Virusshare.00018/Trojan.Script.Agent.fc-1e99f5f207c92b79279513349a5a7d85e7ed98710f0dcb96cc863eaff5499604 2012-10-29 08:22:14 ....A 20095 Virusshare.00018/Trojan.Script.Agent.fc-1e9a186dfd239f8f8f7089f543d93c0d5a64f28927683a14d919d4cf68eef7c2 2012-10-29 08:22:18 ....A 19644 Virusshare.00018/Trojan.Script.Agent.fc-1e9a1ce7b2e1a2a4a9bb9dea104054771db590f77d7b3d4c8c6d609387e38dce 2012-10-29 08:22:34 ....A 20806 Virusshare.00018/Trojan.Script.Agent.fc-1e9a8235a9cf5990f85f6a03478e808cb5f51b2426ed72dfa2adbd1571f6815f 2012-10-29 08:22:42 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1e9ab747ba92da9788531c28f89099ba611657753f77b347f2fb34efe9b87058 2012-10-29 08:22:52 ....A 19966 Virusshare.00018/Trojan.Script.Agent.fc-1e9ade2e49e4ccf68d5f4908849fb9c3144df6bb96883f1a2c4e5edcefdfe893 2012-10-29 08:23:36 ....A 20216 Virusshare.00018/Trojan.Script.Agent.fc-1e9bc9a6eeee970f5a953b6a9615d75f84a2d31d11954b701b41d4ddd6387e64 2012-10-29 08:24:02 ....A 841113 Virusshare.00018/Trojan.Script.Agent.fc-1e9c1e989478c3c47f08b14eef50d29f556a1130d144678b1b9442ae40f14cdd 2012-10-29 08:24:06 ....A 19707 Virusshare.00018/Trojan.Script.Agent.fc-1e9c2fea14e410d2293fb47ffe80796fdca0e58171f9f2ec721fed9b2730ce46 2012-10-29 08:24:08 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1e9c618f41df99c265b8b12c8267ab99b8ca5b957781e5040c2a617e3ada9010 2012-10-29 08:24:26 ....A 22322 Virusshare.00018/Trojan.Script.Agent.fc-1e9cabf4f5949c7741621fd1289870dfeb9d150d65b871f9cb985c758d44b1b6 2012-10-29 08:25:08 ....A 19340 Virusshare.00018/Trojan.Script.Agent.fc-1e9d80d79e0222a134071111b41970b5be16dfbf0b5351dd854becc5eb592be9 2012-10-29 08:25:18 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-1e9d9ffa587255c77fce9e45ed2c59253b0c85b23a6e594beb1a95b7e519c94b 2012-10-29 08:25:22 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1e9dc8908adb57a349f2a116fe5e03cbb2c80f19ca1247567d6f4bd9e35fe2ba 2012-10-29 08:26:16 ....A 21045 Virusshare.00018/Trojan.Script.Agent.fc-1e9ed5f263077419edba6bd0a20a6b2d9cd32a4a075bb046863ad7052dc0d339 2012-10-29 08:26:28 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-1e9eebd454f76ff68d8f81d8e6d31e85990bd24f2ade256c67766f4fe197386b 2012-10-29 08:27:08 ....A 17003 Virusshare.00018/Trojan.Script.Agent.fc-1e9f4b30b4c8598e6e4b79e149e72b4cc9a1e51e8df5135fddd8e0e17c66c896 2012-10-29 08:27:52 ....A 17057 Virusshare.00018/Trojan.Script.Agent.fc-1e9fe5684bbca3726c0ac4eb8659384a5684df977b8fa03ad18ab4cc7d029c35 2012-10-29 08:28:04 ....A 35813 Virusshare.00018/Trojan.Script.Agent.fc-1ea008a42f6498a361eaaf084af556767cca694717ca18cffe93bc8044bdeb2b 2012-10-29 08:28:26 ....A 19474 Virusshare.00018/Trojan.Script.Agent.fc-1ea03df7b67c234dfa2af5f7cb46acb9676904328ad783c7efd05202d5cb416f 2012-10-29 08:28:34 ....A 31976 Virusshare.00018/Trojan.Script.Agent.fc-1ea08a08ce682118cafdc2970a3f61cba1da066311d3dce2f5a1fef6b26a714f 2012-10-29 08:28:52 ....A 35769 Virusshare.00018/Trojan.Script.Agent.fc-1ea0bcff02e7ac796a7cc65423dfe8f1beece5e7c7fdd2e03ff97cb5c7f9da40 2012-10-29 08:29:58 ....A 36323 Virusshare.00018/Trojan.Script.Agent.fc-1ea1bee4e214740ecbd3fc585b4eb1a307ffd32d1bb5fbd440a6e174432d7b7d 2012-10-29 08:30:38 ....A 165173 Virusshare.00018/Trojan.Script.Agent.fc-1ea292c3a2a580e00311b3e5d300ff469115ea947913c53716c0dad7c8f1c010 2012-10-29 08:31:10 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-1ea343e87cb00cae3688146db3d898199d721de0cbf0066a8b7972371a3d2585 2012-10-29 08:31:54 ....A 20453 Virusshare.00018/Trojan.Script.Agent.fc-1ea37b7a2cfd48e963c6ed06e2c6a1f6cc31ff41b7a4b2f226c873f49ad930a3 2012-10-29 08:32:36 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-1ea44a220c5d71fa810c5cc726043e5fd94c60cf926076d19ca76c3efb76753f 2012-10-29 08:32:50 ....A 20919 Virusshare.00018/Trojan.Script.Agent.fc-1ea4b4c09a36fd40fba3b4ce92eaccdd73b959d09c76cf389d309129ee8837df 2012-10-29 08:33:14 ....A 22677 Virusshare.00018/Trojan.Script.Agent.fc-1ea518627b25e064297c70314c3b1a23d722bffb0236c0fa01c33d4152982ee6 2012-10-29 08:33:24 ....A 19498 Virusshare.00018/Trojan.Script.Agent.fc-1ea54492a9b48cf0b32372e1ceb48a04dccaf4c9d9570da3ee19d215532bf6a6 2012-10-29 08:33:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1ea566f9681d3154160ab9f881f88705ddfad81707299657c78b8d7036082968 2012-10-29 08:33:40 ....A 19663 Virusshare.00018/Trojan.Script.Agent.fc-1ea571124540a69f8deb772d9d8882bfbdd2d10eeb8b38a3d604f563d2bc3695 2012-10-29 08:34:02 ....A 19804 Virusshare.00018/Trojan.Script.Agent.fc-1ea5d2d511e6b0d95fb5ffece9f6899b272c28ae7680e38a263ed235bb5bddff 2012-10-29 08:34:26 ....A 26074 Virusshare.00018/Trojan.Script.Agent.fc-1ea629c778c8870538e9e615c15350578dcc32eee8c6021b754105a96c48a7d7 2012-10-29 08:34:42 ....A 35839 Virusshare.00018/Trojan.Script.Agent.fc-1ea664be3bec08ef5f5db7bb660f87eb41202137180bdab9e8c998ab5fb3e7dc 2012-10-29 08:35:28 ....A 32188 Virusshare.00018/Trojan.Script.Agent.fc-1ea6f06fdde495997a3e93ddff2545647a30f4455fb426278a4c53b70afab99c 2012-10-29 08:37:02 ....A 18099 Virusshare.00018/Trojan.Script.Agent.fc-1ea85565ad68d802f4070758787ade4787249b06e74ba152d348f6c5e8c7a848 2012-10-29 08:37:06 ....A 21458 Virusshare.00018/Trojan.Script.Agent.fc-1ea8695cd0333f564304653fcd2c108b6c598e6d0462607f9ece64459e5d7ca8 2012-10-29 08:37:10 ....A 20052 Virusshare.00018/Trojan.Script.Agent.fc-1ea874df1c97ff5d8be9cf87748e49c6eaf8301c0ef68100a1f7ce8373494e83 2012-10-29 08:38:10 ....A 33461 Virusshare.00018/Trojan.Script.Agent.fc-1ea93cb27b663868afdc100f1993b2981b47dea681a8518ae3b64bd3f12d1caa 2012-10-29 08:38:22 ....A 20973 Virusshare.00018/Trojan.Script.Agent.fc-1ea954f8aae0092a99ddc90595e1115d170a4977704d6ca79feb6bef72e43908 2012-10-29 08:38:24 ....A 48680 Virusshare.00018/Trojan.Script.Agent.fc-1ea9566efbc8983ac6dbdab15b55bdf8438bb1824b5211e1adfaa708d02c1e71 2012-10-29 08:39:16 ....A 34940 Virusshare.00018/Trojan.Script.Agent.fc-1eaa0cd54d29b2f2d42f7067493f03fb268a3175d8c3cb569c9d8e5061bf5fa6 2012-10-29 08:39:50 ....A 19818 Virusshare.00018/Trojan.Script.Agent.fc-1eaa80b7782a829c3da1e6e4e57a70e907c1c782ebced14ad524354411d3e624 2012-10-29 08:39:56 ....A 17093 Virusshare.00018/Trojan.Script.Agent.fc-1eaa90a52be976727d89eca78aa4f32443d0497e26b554f8c4e9caf8e00af9bc 2012-10-29 08:40:10 ....A 19001 Virusshare.00018/Trojan.Script.Agent.fc-1eaabb788a194f5e4bb28b301221294148ab4f5c2e1b0c074ccbf06b257e3c91 2012-10-29 08:40:12 ....A 19738 Virusshare.00018/Trojan.Script.Agent.fc-1eaac7c1d45d33085ee532851dfba42541006aafd427aad43e2c2a6fbe7d3c15 2012-10-29 08:40:14 ....A 31760 Virusshare.00018/Trojan.Script.Agent.fc-1eaae40950bee8497163a2d6f74e525efedbbdd25fa59cb0b4cb05f8bbf2b235 2012-10-29 08:41:56 ....A 19119 Virusshare.00018/Trojan.Script.Agent.fc-1eac512f48594218fb2df8cd93ab02c9b10206b33b782d75c94d6dfc5facdd9e 2012-10-29 08:41:56 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-1eac704d096871f0790549e7f238b8c78cf952727b0488964bbde42ac7fde93f 2012-10-29 08:42:12 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1eaca179ddfabf76fe8eb609814a210692feca975b68e406ae5ca94297f8a6fb 2012-10-29 08:42:26 ....A 319946 Virusshare.00018/Trojan.Script.Agent.fc-1eacd386bc7a77044a9316fd650f70042ada65b103429350f1d66f5b67832297 2012-10-29 08:42:46 ....A 20065 Virusshare.00018/Trojan.Script.Agent.fc-1eacf0f962d6b12679e4fb63b07cda66ff8cb84ca8839091fadfef7e26c160c4 2012-10-29 08:42:58 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-1ead69ba37298a432c8e6498d57547a5d6193bc209735e150d8cef3973a81040 2012-10-29 08:43:24 ....A 21862 Virusshare.00018/Trojan.Script.Agent.fc-1eadffdce310e81e16dc83422e383d56e0e15691902a29693e69c4fe8d38c59c 2012-10-29 08:43:32 ....A 25272 Virusshare.00018/Trojan.Script.Agent.fc-1eae28196921129b7926d2c80094819d3628d80f29bc5f2db6b25efb42829466 2012-10-29 08:43:44 ....A 34598 Virusshare.00018/Trojan.Script.Agent.fc-1eae564f6f7152ced571b28e7c74ee4ec37ce21fd43166ba15e0851617e32fa2 2012-10-29 08:44:32 ....A 35180 Virusshare.00018/Trojan.Script.Agent.fc-1eaf2134ebfb501e255d2eb6e16ba3e7e6dcdea9ec3ae86aae9eb7ae35ffa906 2012-10-29 08:44:52 ....A 17863 Virusshare.00018/Trojan.Script.Agent.fc-1eaf5b538a6e08d263a33517af87dee459e9009da9afec15a293a825067c2891 2012-10-29 08:45:20 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-1eafe3c9ebd8c9b94214080c18734a0f8136929d946f7808e6d56f502c7e0044 2012-10-29 08:45:36 ....A 17966 Virusshare.00018/Trojan.Script.Agent.fc-1eb01bac6fd082533f2d06e64204544215dcfb6760b5942c831f5e4cc686048f 2012-10-29 08:45:54 ....A 39525 Virusshare.00018/Trojan.Script.Agent.fc-1eb0896b987db5f2f6c0dbb1c89a22c66eb5f069d2f4fc9112ebf8dc1aaf3da2 2012-10-29 08:45:56 ....A 39129 Virusshare.00018/Trojan.Script.Agent.fc-1eb0a0fe66ab45fde4cf4dc3ebce37d190decce369399553502a2cbfa29d5531 2012-10-29 08:46:28 ....A 38476 Virusshare.00018/Trojan.Script.Agent.fc-1eb1223b08ef9b4fd0b25476c83efda2cccb7f6cdccc3f78457c1f961c072d63 2012-10-29 08:46:40 ....A 33973 Virusshare.00018/Trojan.Script.Agent.fc-1eb142d6bb39e50858aabff1e864fc054cf9b0fc8a1d2af7f523b6665fb9710b 2012-10-29 08:46:50 ....A 21337 Virusshare.00018/Trojan.Script.Agent.fc-1eb1655f013002deb484ddf62cc20cc8b0b8372553beb413048bc8976da312d6 2012-10-29 08:48:08 ....A 36580 Virusshare.00018/Trojan.Script.Agent.fc-1eb2b7393036c8695bad08eeded877f13ca0c86f4c90bdcc672abe3b32a1ea95 2012-10-29 08:49:08 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1eb3aa1096529654a7e8c3a4f97ddb922f2f04b74f3c94bae7fdd9791f7b928f 2012-10-29 08:50:34 ....A 39559 Virusshare.00018/Trojan.Script.Agent.fc-1eb4c3099affef7c2c7107b9241e1855285c5410d386e7bd641ce3aa6eaede71 2012-10-29 08:50:42 ....A 36487 Virusshare.00018/Trojan.Script.Agent.fc-1eb503b8df9dba033aef37a94d3923b2bc85a87c8118d7f12d2b05d92f541995 2012-10-29 08:52:02 ....A 33059 Virusshare.00018/Trojan.Script.Agent.fc-1eb657065d64e8439bc3b2b1d175acfdb5c333318df7f8dff5493211aef4bfd4 2012-10-29 08:52:32 ....A 19538 Virusshare.00018/Trojan.Script.Agent.fc-1eb692a775858e8d7c498006b5ede17c22a5e18eaf9247956d8a1ef02ddf96cc 2012-10-29 08:53:38 ....A 34626 Virusshare.00018/Trojan.Script.Agent.fc-1eb7a73298957a5c9b8d9841ba8dce2552cb1f7f1c4726d12891f84135bbad9b 2012-10-29 08:54:12 ....A 17754 Virusshare.00018/Trojan.Script.Agent.fc-1eb85a783798181b8f23f9e9535a69a34d00b3e31bc6db45b3171ee733c89beb 2012-10-29 08:54:50 ....A 19657 Virusshare.00018/Trojan.Script.Agent.fc-1eb8cbccaf6183501d62da7025ed335e953e579848229d814193ce2015ac5523 2012-10-29 08:56:26 ....A 20972 Virusshare.00018/Trojan.Script.Agent.fc-1eba847ed981d95e38fb1620387019cd3ff77821ce28cfb3d04f10dc908bcb4d 2012-10-29 08:56:44 ....A 36519 Virusshare.00018/Trojan.Script.Agent.fc-1ebaa06b6836a1d43463aa48b4880aa2f60410326cb72304ffe1d1a8ef81d4a9 2012-10-29 08:57:06 ....A 16899 Virusshare.00018/Trojan.Script.Agent.fc-1ebadc0995a146833af95f311d73af9fb71ecdf72dd0885ded1d2aa5c322655d 2012-10-29 08:57:54 ....A 17110 Virusshare.00018/Trojan.Script.Agent.fc-1ebbd55a74f80608b8ab2a3461868a4fb5c950b7a3ae28b3c7f34b245d936993 2012-10-29 08:58:14 ....A 19576 Virusshare.00018/Trojan.Script.Agent.fc-1ebc1fdded57a4746b502c9e72e8f3196f3633ed512e0db7d8bbdbd887498b59 2012-10-29 08:58:44 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1ebc4d9ef5d91918852fbe3409ca064f7af49553761fdabe231879b32c47ca3e 2012-10-29 08:58:56 ....A 17249 Virusshare.00018/Trojan.Script.Agent.fc-1ebc9c6f547f4fa7508e703fb42ee28eb1f120fdee0e63589e8e8f2d59c2dce0 2012-10-29 09:00:20 ....A 18374 Virusshare.00018/Trojan.Script.Agent.fc-1ebdac56292a0eff71cc78daa1b894e6b2275467e7f99d5a036450ec2967b4c2 2012-10-29 09:00:22 ....A 19873 Virusshare.00018/Trojan.Script.Agent.fc-1ebdb32b75d943f5fc00fb24fc827e37813e02f8768d47a7e4231b41b7e43f91 2012-10-29 09:01:08 ....A 39157 Virusshare.00018/Trojan.Script.Agent.fc-1ebe7155888fb9fbbdaf8171042703f91126c226d23c3bb31ca7dba0bd826eca 2012-10-29 09:01:14 ....A 18419 Virusshare.00018/Trojan.Script.Agent.fc-1ebe8d900a4e7c682f6ea296b5911317cd5b8fe1ed85341bd8f6d6236079d8d8 2012-10-29 09:01:30 ....A 21296 Virusshare.00018/Trojan.Script.Agent.fc-1ebeb4f1b1acbf0a768e2f261895ced198c4a678be749554fa6085407bb99442 2012-10-29 09:02:14 ....A 17867 Virusshare.00018/Trojan.Script.Agent.fc-1ebf6badf2dfceb2bb91aaaa770c3c7ca99fac6b1246ef8388d847598ea07d7a 2012-10-29 09:02:48 ....A 19927 Virusshare.00018/Trojan.Script.Agent.fc-1ebfdacdb2f96aab817b2618b41b5e993d4824fc2a6217b6630db8fe6cc2eed2 2012-10-29 09:03:10 ....A 19794 Virusshare.00018/Trojan.Script.Agent.fc-1ebff73ec46bc5e709d7667da1a9d16ac12344b60dd68cb45e4ee40fa3285616 2012-10-29 09:03:34 ....A 18349 Virusshare.00018/Trojan.Script.Agent.fc-1ec07b398c513423a326109215a7080fb89b5c46205da6bf537cc914e2f7cde6 2012-10-29 09:03:42 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1ec0a3c1162041e2b2d0527747e3d8b6f174fefa3ba9711486b35c34a40a06c9 2012-10-29 09:04:06 ....A 19368 Virusshare.00018/Trojan.Script.Agent.fc-1ec100bd3ffafef87c8e4c2cd5ee98af3241d44a4831da433a5323ede6b61725 2012-10-29 09:05:08 ....A 21058 Virusshare.00018/Trojan.Script.Agent.fc-1ec234fbaacee8b7a2e0561e6f95627f03586d1b416734e746b3fc05706e24ca 2012-10-29 09:06:46 ....A 18028 Virusshare.00018/Trojan.Script.Agent.fc-1ec304ccf51c8c51b29834273621c6209387aee4cbacf1d6b5f2fb68a576d87d 2012-10-29 09:08:12 ....A 17091 Virusshare.00018/Trojan.Script.Agent.fc-1ec489505838aba40d96f32aa4289bb31aae270f29e875e3c651b701df987443 2012-10-29 09:08:20 ....A 35154 Virusshare.00018/Trojan.Script.Agent.fc-1ec49ca138733490285fd7f331485019ca76c004159a6da636b01a1ffe8dec99 2012-10-29 09:08:30 ....A 20774 Virusshare.00018/Trojan.Script.Agent.fc-1ec4c6bfb5f19c5c3c898648466a3591e93cab1a1277b8a22cac83aed425bb7b 2012-10-29 09:08:54 ....A 33960 Virusshare.00018/Trojan.Script.Agent.fc-1ec5537be3ed229ec5143429c8a7a722483fec40627aa96418126b23fc26206f 2012-10-29 09:10:02 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1ec64876475e63efea2d8fb75a6d1e8d2ada60b06fceb7b1e9e8a01e57ea9a2d 2012-10-29 09:10:16 ....A 17765 Virusshare.00018/Trojan.Script.Agent.fc-1ec67937a6d602451fbe7d58e5d0013eb381a9486398816304f1ad02095bb8e5 2012-10-29 09:10:42 ....A 37968 Virusshare.00018/Trojan.Script.Agent.fc-1ec6f8fb5f392a222f5eb299e9807faea57c578d085281c8436d7c038acd0abd 2012-10-29 09:10:42 ....A 19125 Virusshare.00018/Trojan.Script.Agent.fc-1ec6fa9b0ff4213fd9ef63c72a8ae1beeca240310926c88792de08d1a11b1f32 2012-10-29 09:11:22 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-1ec7b39c2db148bef5be2608433b87dcde0ae93b43c4316b920b96436de70622 2012-10-29 09:11:28 ....A 31199 Virusshare.00018/Trojan.Script.Agent.fc-1ec7c2589f9d1c345809b28a25960df9884f2f395136ce7cce2d61ee72430f27 2012-10-29 09:12:30 ....A 19852 Virusshare.00018/Trojan.Script.Agent.fc-1ec90ac2ac5c05389ce488950048a9211f5b782fd9f4309549d08cbe14ebd3a5 2012-10-29 09:12:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1ec9350d033fb7690ff6bbd472d4029e73eb68539a0a7904c653a4d6c229a9c3 2012-10-29 09:13:14 ....A 17278 Virusshare.00018/Trojan.Script.Agent.fc-1ec9d7d7c86dd77bd3b5597cfaaa27909bef28608aebb6d23df9bebb6acdfb34 2012-10-29 09:13:16 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1ec9dc0ba25a5c24398cbba5627bec51098efc5e38315f14fea110600bd49731 2012-10-29 09:14:14 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1ecae08b774cc0029ffdf464f15ad363748f362bc774e7536f5187f44cfc2fd9 2012-10-29 09:14:24 ....A 30768 Virusshare.00018/Trojan.Script.Agent.fc-1ecb14107cea815b18f5a215bbc5a3baa1f2b8fe43bbad3d035c3a288c552022 2012-10-29 09:14:44 ....A 35545 Virusshare.00018/Trojan.Script.Agent.fc-1ecb795f39b00472c186544b353b6dd4ebabcad409bdcdb80e41f405637d471e 2012-10-29 09:15:38 ....A 19843 Virusshare.00018/Trojan.Script.Agent.fc-1ecc6cf084b167d4acd18ed4fc7e020b8ab30357bc4b8bb046558939561d31da 2012-10-29 09:15:56 ....A 78345 Virusshare.00018/Trojan.Script.Agent.fc-1eccd11dfa8452253ddf2446f8443f2d637401f4b7fc4d31b393a4a7b8e9e5e9 2012-10-29 09:15:56 ....A 29241 Virusshare.00018/Trojan.Script.Agent.fc-1eccd2c899aa28fc7f0ad33a399188714fd9487b28b7fb06d48c82c63a0a92ef 2012-10-29 09:16:02 ....A 19265 Virusshare.00018/Trojan.Script.Agent.fc-1ecce7891c5d181764f81025fc764134c68e94c5b851b27ec44aca641ff9c67c 2012-10-29 09:16:48 ....A 19396 Virusshare.00018/Trojan.Script.Agent.fc-1ecd747ca2aabf65a95972ee0345a709d88074d8a4938a91d2b4c463651da65e 2012-10-29 09:18:12 ....A 501763 Virusshare.00018/Trojan.Script.Agent.fc-1ecea239cb57d6968dac4f6e337de4d52aab292a1eea8608d5089cf7ffd44528 2012-10-29 09:18:20 ....A 22897 Virusshare.00018/Trojan.Script.Agent.fc-1eceb470fa8f7dc65655db110d9e7926f2f24964e8cbdb03b609c3e503ef7dcb 2012-10-29 09:18:48 ....A 25231 Virusshare.00018/Trojan.Script.Agent.fc-1eceeb7ea4d57b42aea91b65b15cb1165d60cabd7deb24c8ecc4459854406219 2012-10-29 09:20:10 ....A 19585 Virusshare.00018/Trojan.Script.Agent.fc-1ed031fdbff35dae2016e0874d4d18243e8ab6682e4c4b74d4d1595a51ec57d5 2012-10-29 09:20:18 ....A 23555 Virusshare.00018/Trojan.Script.Agent.fc-1ed04c0bee7b6ca780f226cc0d156fad9f2d12fddd7afce4aa4d8fc37b2ab916 2012-10-29 09:21:16 ....A 17609 Virusshare.00018/Trojan.Script.Agent.fc-1ed177b4ae70f9c86c9d5408278f09a575a41dcead831d30e139cda8204218f8 2012-10-29 09:21:52 ....A 18016 Virusshare.00018/Trojan.Script.Agent.fc-1ed2332c165be75c3fe98369a72379fb40c76c1b2aa2da3e666d285401ca0ab5 2012-10-29 09:21:52 ....A 599509 Virusshare.00018/Trojan.Script.Agent.fc-1ed2397dd095f259ddc12217ff0f7d8f1ea847c920cad5ceb7f3b1b598f76176 2012-10-29 09:22:24 ....A 24098 Virusshare.00018/Trojan.Script.Agent.fc-1ed2ccfcdf29771b812aeb0d596fb04c912c6384d84770cd73ed3d042c292504 2012-10-29 09:22:28 ....A 37446 Virusshare.00018/Trojan.Script.Agent.fc-1ed2de1d35b0174d4ba67d9bd6b4d67b51c854dba6636434ae3c2a087d29253c 2012-10-29 09:22:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1ed2e9b62bd3ed76a1a8e3575ebf1f3efcf5400ba97fb77c3836f0cefa549c77 2012-10-29 09:23:20 ....A 32446 Virusshare.00018/Trojan.Script.Agent.fc-1ed360bfb5cd64c5358faf8dd4fde8be0f683503930b2923fa3d437ba4a3447f 2012-10-29 09:23:24 ....A 22010 Virusshare.00018/Trojan.Script.Agent.fc-1ed36b6ee9059fdde1cd80671c7419c3b18b26e5f0e619522804f802f5693bd1 2012-10-29 09:23:48 ....A 46433 Virusshare.00018/Trojan.Script.Agent.fc-1ed3bfd9b8ddfb5286aeb2cecd7795b421f2dbbdff704ea685fb3afb358a30fd 2012-10-29 09:24:04 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1ed41f5e666297f6b01657ac6b5a6ad93a18ffb6b4a62a33bb1cdd5718ff7cd0 2012-10-29 09:24:32 ....A 17903 Virusshare.00018/Trojan.Script.Agent.fc-1ed4a4b68eaded8bdb17da5f652d490d8a4fe823a9c14ec1d75344c03b8f8eb4 2012-10-29 09:25:24 ....A 19002 Virusshare.00018/Trojan.Script.Agent.fc-1ed5917d8c099741bba253e2bac368c347d980d8868ef1bf5289dc0d93336639 2012-10-29 09:25:48 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1ed5d70e5a482187b297beac8cb8b40aff648f51a57faca3c727f32581da5d8e 2012-10-29 09:26:10 ....A 41924 Virusshare.00018/Trojan.Script.Agent.fc-1ed652b9a889c2c8b32819548e22e9c70520c6eb3f1573da5d7fb6a88bf7d549 2012-10-29 09:27:40 ....A 21052 Virusshare.00018/Trojan.Script.Agent.fc-1ed7a6afb152fd762e4da930396a11e451e57eb83f53d13765d11585690b77e9 2012-10-29 09:27:58 ....A 16868 Virusshare.00018/Trojan.Script.Agent.fc-1ed7ced8e3f7812d15963f5b2d8e24d05cad039e22030070a32cd8b5fed50cb2 2012-10-29 09:28:08 ....A 17235 Virusshare.00018/Trojan.Script.Agent.fc-1ed8410634bc6d1d54ee9ae7925df3f9ddf69ef8da09748c0ffa2b89a61eede8 2012-10-29 09:28:20 ....A 539189 Virusshare.00018/Trojan.Script.Agent.fc-1ed88808b18bb9bbe4b29b7411ef6f10135f4244d8db54a5366fbb4aa2b159f9 2012-10-29 09:28:38 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1ed8bcf32f294214cdd775ed801f9c12ce268668c191d34b637e1f01a7c5175b 2012-10-29 09:28:40 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1ed8e931db4aeef50bd53fa174dbdb9c92ae5093e7053c822f01281613369aa7 2012-10-29 09:29:16 ....A 19689 Virusshare.00018/Trojan.Script.Agent.fc-1ed97d96ee33ce5a20a764dda2c2dff91a7f536c12eea8df21d24ad8f230cbb2 2012-10-29 09:29:22 ....A 32672 Virusshare.00018/Trojan.Script.Agent.fc-1ed985ee03587da07d0e31ee350f5ecc44ae2b92da37cc2c3787f5086da53180 2012-10-29 09:30:12 ....A 555946 Virusshare.00018/Trojan.Script.Agent.fc-1eda60c9b420bd47d83a81b8d7e8bb1147a65c929ccaef29ec57a7214d733eb0 2012-10-29 09:30:12 ....A 20264 Virusshare.00018/Trojan.Script.Agent.fc-1eda785b9a40595c9fa140fce8a335ea8777cff66d1bb97d904c4acd29d5cfda 2012-10-29 09:30:22 ....A 20794 Virusshare.00018/Trojan.Script.Agent.fc-1edab387258424cddc526efc12489313f59c271f1ff87205f9030810d5799b92 2012-10-29 09:30:32 ....A 17774 Virusshare.00018/Trojan.Script.Agent.fc-1edb09fc90a5fd39532b32519c821f971a341834c0772a565f427ab4aed5cae6 2012-10-29 09:30:48 ....A 37757 Virusshare.00018/Trojan.Script.Agent.fc-1edb7b1a78690fc44e660d96df19705bad95dc484d734e2562252974b28d3e56 2012-10-29 09:31:02 ....A 35663 Virusshare.00018/Trojan.Script.Agent.fc-1edbbed722bcb4b629042bcd2c738a7a06238532d615374c652df1efc399fd4e 2012-10-29 09:31:06 ....A 17092 Virusshare.00018/Trojan.Script.Agent.fc-1edbd08a3537c43a6781859224df9012455b891fb0d07acbcd36428b1300314f 2012-10-29 09:31:42 ....A 36020 Virusshare.00018/Trojan.Script.Agent.fc-1edc1757c41feb12d09a8270fa4c33bfb7540d450ffbb24615b65a45be7e860a 2012-10-29 09:32:24 ....A 20351 Virusshare.00018/Trojan.Script.Agent.fc-1edcc0138c06d4aac810e3b3b1fd8810637715f1049af28626da688fc7759820 2012-10-29 09:32:34 ....A 29309 Virusshare.00018/Trojan.Script.Agent.fc-1edd370e96bd969bdf9475ca0d59e9e176b4da7298680b9cf6732fee5116f698 2012-10-29 09:35:06 ....A 19653 Virusshare.00018/Trojan.Script.Agent.fc-1edf7082de53b67e6d10e9f70efe8fc395aaa6509376e3bdff4ae43328e3acee 2012-10-29 09:36:08 ....A 41536 Virusshare.00018/Trojan.Script.Agent.fc-1ee0244a0052dc11bf6a0c60eed31a916759d2f3a157d76e753c539a42a980b8 2012-10-29 09:37:00 ....A 21926 Virusshare.00018/Trojan.Script.Agent.fc-1ee0b7bbd9bb25275ee73d1b37ce94a34735d02812641454a2969c08ed419e21 2012-10-29 09:37:24 ....A 22628 Virusshare.00018/Trojan.Script.Agent.fc-1ee11b0bfa7643489f1d7b7991cf557e83f0f818409f8a4728ebee4d0f1737b0 2012-10-29 09:37:42 ....A 21138 Virusshare.00018/Trojan.Script.Agent.fc-1ee1329f46a883ed012283ead588faa7fed52fd4539b9c2fbbc4ee4c77ba1ddc 2012-10-29 09:37:58 ....A 19816 Virusshare.00018/Trojan.Script.Agent.fc-1ee185c96aaa280a212da80d4794572f9335e7a30a8db1e3f351a5826e252165 2012-10-29 09:38:42 ....A 16804 Virusshare.00018/Trojan.Script.Agent.fc-1ee20063c5dd38b324167e60361f33771270da7a29d60481bc64133f4ababbcf 2012-10-29 09:39:50 ....A 19611 Virusshare.00018/Trojan.Script.Agent.fc-1ee2ddea04d2ef01938f5860e6fa63677961cc1fd80a5901412f49aadbb769a9 2012-10-29 09:40:06 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-1ee33550ad11da6fbbb2f80f2d4e342ebd1a347df67276cf6e0abb1e6a8fb20a 2012-10-29 09:40:12 ....A 17055 Virusshare.00018/Trojan.Script.Agent.fc-1ee33ef0fc9a23f5d58bd6adce79f63c8dbe2076f1070fb3b943c5517c34ffdf 2012-10-29 09:41:20 ....A 20338 Virusshare.00018/Trojan.Script.Agent.fc-1ee3f143733d9561769d979a39ec72cf45b904b8a523d63c968f89da70285107 2012-10-29 09:41:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1ee434ecb3562e85bc32a4cabf4114cdef751c68df5a0e27d454e0f09cbc0f43 2012-10-29 09:41:40 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-1ee4353f3eab498438199a071693a01d25e30b68344f61b26492650863a9866c 2012-10-29 09:42:00 ....A 18014 Virusshare.00018/Trojan.Script.Agent.fc-1ee479c4de7348df381dc7becaf20c95a77e60185100a69f4bb1c9c04fe16386 2012-10-29 09:42:30 ....A 38841 Virusshare.00018/Trojan.Script.Agent.fc-1ee4e7bfffa6eb9c4d4fc9f05a0b5ff5ec122df4403172943c511a5fb6871c5f 2012-10-29 09:42:32 ....A 30729 Virusshare.00018/Trojan.Script.Agent.fc-1ee4ebed15ac5fe6541b8a09118cbd2097ae701829226becbbce3410f46d4c57 2012-10-29 09:43:36 ....A 17280 Virusshare.00018/Trojan.Script.Agent.fc-1ee566f6df6c0529641c901fdfef2b3193825ed60a7bd7ecd28ecee6d995329d 2012-10-29 09:43:58 ....A 28082 Virusshare.00018/Trojan.Script.Agent.fc-1ee587ef74afeb476ebfb710f608948b64a8a16527943029caadc26e72e9a920 2012-10-29 09:44:10 ....A 18004 Virusshare.00018/Trojan.Script.Agent.fc-1ee5b142ba177a641af4710bc81bdb0790d0a7e9980a771f5978ad1c3c8b626c 2012-10-29 09:44:22 ....A 21904 Virusshare.00018/Trojan.Script.Agent.fc-1ee5eb04c2d8a7ae96dba8191b2fd98540eaa6dff417992a97a17e3798647e90 2012-10-29 09:47:22 ....A 1591354 Virusshare.00018/Trojan.Script.Agent.fc-1ee9b158fe623845abbc5a85f92f48c3193403dfeda3797a26591c858a3785f2 2012-10-29 09:47:34 ....A 37477 Virusshare.00018/Trojan.Script.Agent.fc-1eea05f896d0cad73f85240046ece4c7fb885961c3fd3cd8e4f137e4ec1dc740 2012-10-29 09:48:06 ....A 32505 Virusshare.00018/Trojan.Script.Agent.fc-1eeb2af01483393e242b16b9b66ecd96ff437fd5ca489c1a7f07ddd4ef2e4d66 2012-10-29 09:48:10 ....A 31401 Virusshare.00018/Trojan.Script.Agent.fc-1eeb2dcbebd40090ca07b4882aed044e8820f0bf334e620bdf3e669582b01293 2012-10-29 09:48:16 ....A 19055 Virusshare.00018/Trojan.Script.Agent.fc-1eeb81af2656d84e9134f707cc8189c2b87579bccaab4bfb19fa7c2abdcef315 2012-10-29 09:48:22 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-1eeba8ae2291ea268b30f7db9c635be72a5f37187046479ab78a66a551492c15 2012-10-29 09:48:26 ....A 19863 Virusshare.00018/Trojan.Script.Agent.fc-1eebe2be54fe1e3d9beed8aa662c0f75c87513342a40da9625407e8bb240bc9d 2012-10-29 09:48:40 ....A 31741 Virusshare.00018/Trojan.Script.Agent.fc-1eec42fd9be331e8b360f6a38608178768121310cbb0988f85e22a17a3886378 2012-10-29 09:48:54 ....A 19118 Virusshare.00018/Trojan.Script.Agent.fc-1eecbc1815a8a17a9af3dcf50b3044f0e4aa161a15a302aa299228667d5c9651 2012-10-29 09:49:16 ....A 29358 Virusshare.00018/Trojan.Script.Agent.fc-1eed3d6a749e2cc00537c4dacbed68c271ee12fbb106b38f7c0d0194a7dadd72 2012-10-29 09:50:24 ....A 38620 Virusshare.00018/Trojan.Script.Agent.fc-1eeecce9aeed80e51962f0e94e02b213574f6d994e566a0ca99c1277980c6475 2012-10-29 09:50:38 ....A 19953 Virusshare.00018/Trojan.Script.Agent.fc-1eef38d3f604aa79e95de993af7e7e6c7b89bbeff1e0ab415549096edd048222 2012-10-29 09:50:52 ....A 37824 Virusshare.00018/Trojan.Script.Agent.fc-1eef7ba183772372ae152902b8b8484eaa25160fd772c8276522c415b9118476 2012-10-29 09:51:08 ....A 459061 Virusshare.00018/Trojan.Script.Agent.fc-1ef00b7dad8e8bc2e1fa4e7032b5ffc3599fb63fa1ec7430976828157f6e2636 2012-10-29 09:51:08 ....A 20111 Virusshare.00018/Trojan.Script.Agent.fc-1ef01f653a91230264420bf5a69e74f544f0533b1a002a5942ecc0feb2bbefbd 2012-10-29 09:51:36 ....A 22945 Virusshare.00018/Trojan.Script.Agent.fc-1ef0817d0273dc5f28f712bc122286f61003c078d3343ea2ae7e5302bbcf125b 2012-10-29 09:51:52 ....A 36136 Virusshare.00018/Trojan.Script.Agent.fc-1ef0dbc4e7c8340e213f253e1dbf663d22e58c003ac15b30fb55ca40f0fed28c 2012-10-29 09:52:06 ....A 20987 Virusshare.00018/Trojan.Script.Agent.fc-1ef1166bdf18a4b73bb19a039d60b84b6e5d1fbee6874e307eed86f07ab6f24c 2012-10-29 09:52:24 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1ef1b26b7d93ab6854deb9b8320cf5ac01367a893b4d902e4def308299579550 2012-10-29 09:52:42 ....A 17524 Virusshare.00018/Trojan.Script.Agent.fc-1ef21d6a97560f10f5a6970ca84a39c5c22efc7faa019a23a470661b9f138574 2012-10-29 09:52:46 ....A 22848 Virusshare.00018/Trojan.Script.Agent.fc-1ef234f5973eed26ccc374117521a717cecc3d8bc0881b94650245febb53cde8 2012-10-29 09:53:30 ....A 35593 Virusshare.00018/Trojan.Script.Agent.fc-1ef3102acb874501c7d021a934ebd7c609b92d240da6363593de070b0e56250c 2012-10-29 09:53:36 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-1ef35696d634bd2734d97ff60d175561a320f8a4b6015cf1b19210e967ae441c 2012-10-29 09:53:42 ....A 19635 Virusshare.00018/Trojan.Script.Agent.fc-1ef37de9b5316f34da774a2d2721012cb13329400dd7e4180f09c52deeade41e 2012-10-29 09:53:44 ....A 46184 Virusshare.00018/Trojan.Script.Agent.fc-1ef38da99a1da51030093bdcf8b3d6d1aab7adb52c27652bd186fa5e20dc204b 2012-10-29 09:54:06 ....A 19716 Virusshare.00018/Trojan.Script.Agent.fc-1ef3f2a2f1b213b45e8e027cbc72206367b5295265d1e7b62b6a75865c692edf 2012-10-29 09:54:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1ef45c41997f5d7c1521e26cb71c25770bfb44d0a5ea799643a6187025ee3daf 2012-10-29 09:55:12 ....A 19913 Virusshare.00018/Trojan.Script.Agent.fc-1ef5579d7255f5996a551c10abcb7851f485ab1a134c6d1d1cf5bc87ed7533da 2012-10-29 09:55:28 ....A 35779 Virusshare.00018/Trojan.Script.Agent.fc-1ef58ff55fc31b39a645a1f818cadc6d64f7274d21b473216bbee185150c0a28 2012-10-29 09:55:44 ....A 19639 Virusshare.00018/Trojan.Script.Agent.fc-1ef5b4e81e29a030e27f8d20b26cab760d0c765bf6b2aabee3758489fe94bbd6 2012-10-29 09:55:56 ....A 28104 Virusshare.00018/Trojan.Script.Agent.fc-1ef5ceae908d2243282522854afc567e93b3f0ff50789bffda0b7cd5aa14f776 2012-10-29 09:56:10 ....A 37321 Virusshare.00018/Trojan.Script.Agent.fc-1ef6103e4c158c9df95b7e08bc6371c0a80f93a7284a71c56a637c439f996a74 2012-10-29 09:56:16 ....A 31121 Virusshare.00018/Trojan.Script.Agent.fc-1ef63e1c285a93f62827c0e30238b6b5ce31f7b685ee96e3016a36d190d215c3 2012-10-29 09:57:06 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-1ef6a726268a408c0a17f59f2785abd9cc3f61392decba3092a763d609a6d8b8 2012-10-29 09:57:26 ....A 21673 Virusshare.00018/Trojan.Script.Agent.fc-1ef6f9297f28e55b3c01a86c203086b048b7fbddec9c6494ff4fb91e6a5a487b 2012-10-29 09:58:06 ....A 500661 Virusshare.00018/Trojan.Script.Agent.fc-1ef7d24977b571f3a0adabb5b3f481df167bc856123e82065acd6e5456a60371 2012-10-29 09:58:26 ....A 17247 Virusshare.00018/Trojan.Script.Agent.fc-1ef8715f2868fa81104898ecfcf9b516bb70625b1b7dcb631129f5b687230cf9 2012-10-29 09:58:30 ....A 19169 Virusshare.00018/Trojan.Script.Agent.fc-1ef898a6593d701938fcba1e8ab9b3105233e52f12b0f7496d99ae13bd70fa8e 2012-10-29 09:58:48 ....A 21756 Virusshare.00018/Trojan.Script.Agent.fc-1ef90c74d0a2a21e03ccc43143b96925399cd6b51e069406cfc5c7dc6d006c87 2012-10-29 09:59:10 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-1ef93babfa6697ff2f38c89643e9ed948b275bf32904b1f9258d87164e1fc4e1 2012-10-29 09:59:18 ....A 40521 Virusshare.00018/Trojan.Script.Agent.fc-1ef98c60c788e2452661217a12e84e7e5a2d23b59f5ad5384cd6153205e6f19c 2012-10-29 09:59:22 ....A 19962 Virusshare.00018/Trojan.Script.Agent.fc-1ef9c2a9d1295b7d0c57734e291efe68ed641221052af302bd9af0ac3086394c 2012-10-29 09:59:36 ....A 20881 Virusshare.00018/Trojan.Script.Agent.fc-1efa12dff8339aefcad1aed479082ddb982f38a32e7b7de86dbb5dde78c27a83 2012-10-29 09:59:54 ....A 43762 Virusshare.00018/Trojan.Script.Agent.fc-1efa4975ddaace7e7a00f63b3e473c925230d01f5edc7d21e75cab82a4ad9684 2012-10-29 10:00:00 ....A 22981 Virusshare.00018/Trojan.Script.Agent.fc-1efa6af462d516ae63ab581a939cf940991bda69ea629f675f817c9438fc1420 2012-10-29 10:00:38 ....A 19875 Virusshare.00018/Trojan.Script.Agent.fc-1efacccce8b32dfbec7945e2a735bc3555d0daccaed51db4eef0213f4da9d697 2012-10-29 10:01:24 ....A 20495 Virusshare.00018/Trojan.Script.Agent.fc-1efb31dd31b65a4da196d77f5cc4d98799c2a8924f71a66da959a97a3a3a8375 2012-10-29 10:01:32 ....A 21865 Virusshare.00018/Trojan.Script.Agent.fc-1efb3d83eb03e8de8616b1258b17b240d62e3cd9ddc16b275051c364abe6ee2e 2012-10-29 10:01:40 ....A 17726 Virusshare.00018/Trojan.Script.Agent.fc-1efb8eb211e4136b653e4d1f7725549838a64ef0fc5b65a7d9f13bcab8cc3827 2012-10-29 10:01:52 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1efbc21ffcbb81f689ae8a4c0920a2cec17301e2bdb75510ff32c9db46f2b016 2012-10-29 10:02:28 ....A 34279 Virusshare.00018/Trojan.Script.Agent.fc-1efc9fb412721addf22744347a40ba38eb1a3e13f9b1be0284f8cb19312ea100 2012-10-29 10:02:32 ....A 24032 Virusshare.00018/Trojan.Script.Agent.fc-1efca83f2d9df115998df5be91321d70080061d1d185f67e59578a2589e5bcf7 2012-10-29 10:03:50 ....A 17775 Virusshare.00018/Trojan.Script.Agent.fc-1efe8751ac313d2dc1bca3efae498cf7018a8692a266adfe2037216ed3d176d6 2012-10-29 10:04:02 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1efe959bfa9c5e879fa0f963e67e5f901999e969c436a40a3780fbe6dff975d7 2012-10-29 10:04:24 ....A 34193 Virusshare.00018/Trojan.Script.Agent.fc-1efeb48a9f03a952574e29be9bf80140311ae2d6f95fb5756aba810fa8d20f6a 2012-10-29 10:04:32 ....A 37966 Virusshare.00018/Trojan.Script.Agent.fc-1efecb0327478cb8ee6262839be10880e5d0690c77c9c53c05403f8fbee5d088 2012-10-29 10:04:52 ....A 22271 Virusshare.00018/Trojan.Script.Agent.fc-1eff617bb26dd91716f786dc3340c4a0a3aef01eddaf4e5b349069078f85a5e7 2012-10-29 10:05:04 ....A 33814 Virusshare.00018/Trojan.Script.Agent.fc-1eff8fa69da87c1df390c3ae51daafa2c7ac929fe451378c2561714de5b6e2fc 2012-10-29 10:06:04 ....A 47003 Virusshare.00018/Trojan.Script.Agent.fc-1f00744287d71382e9bf56800c12cfdf35c2324e282c7e7d269a45e0f3ce33c1 2012-10-29 10:06:28 ....A 19991 Virusshare.00018/Trojan.Script.Agent.fc-1f00bc165f02ba61624f9e7b3feac9a02222ca0cf042ae598eda39ba20955556 2012-10-29 10:07:32 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-1f017229778b7d79cd79893d3934e425537b0c97865b5e61a3f6427f48589343 2012-10-29 10:07:46 ....A 18514 Virusshare.00018/Trojan.Script.Agent.fc-1f01a9a9b15de7342147bcffdee4272aa75b6808b3f31e05d851c48868c092fb 2012-10-29 10:08:06 ....A 44013 Virusshare.00018/Trojan.Script.Agent.fc-1f0224ec01dd12c80af1815eb980a90b6b83b2754fdd8bcef3e4b7899f1dfd2d 2012-10-29 10:08:24 ....A 575772 Virusshare.00018/Trojan.Script.Agent.fc-1f024faf9199970a2b3dcf8f427a39da2e5b1c837db3f8b243fc7f6f33b41df8 2012-10-29 10:10:04 ....A 22217 Virusshare.00018/Trojan.Script.Agent.fc-1f03f5bb6e518e8ffe69579fc8ba2a704c15d244ac0989053804d07d51cbc2a6 2012-10-29 10:10:22 ....A 22553 Virusshare.00018/Trojan.Script.Agent.fc-1f0485e3efaadbe6338d80fea782adbb215a35bb7d66f0e5cc7225fdd8a742b3 2012-10-29 10:10:56 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-1f056434af73e31ed07f91bb6d0e68266e81d32f28ba6756f02130b86ce91b6d 2012-10-29 10:11:34 ....A 17465 Virusshare.00018/Trojan.Script.Agent.fc-1f05d6aa82cdbd853eef9310db87b7fc4b183b7e3418526226c86d5f07e35d7e 2012-10-29 10:12:10 ....A 23282 Virusshare.00018/Trojan.Script.Agent.fc-1f06561704bd99147075784b6db34016cee6a039b84248d0e414fe8d6f5b03ac 2012-10-29 10:12:20 ....A 46239 Virusshare.00018/Trojan.Script.Agent.fc-1f067fd741558a75f92b5a858d18a0d4749d5a99dcc57fc45d94cee39e032e99 2012-10-29 10:12:52 ....A 17541 Virusshare.00018/Trojan.Script.Agent.fc-1f06e881884a23752db2950b471cab0bc61c443df4ac784e81f476b417177baf 2012-10-29 10:12:58 ....A 123381 Virusshare.00018/Trojan.Script.Agent.fc-1f071064ec6686f7f53c7be3fb2f88cf1d1f4c232afcdfabd7b79e5ef6de910c 2012-10-29 10:13:08 ....A 19970 Virusshare.00018/Trojan.Script.Agent.fc-1f0749e1481dff5b0fd9a4660a13c1c4a140e5f00bdcf5e2175768b2033cdb6b 2012-10-29 10:13:48 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1f07d2c8d216f2d28c0154d71e25a9e1f32494f838814c375b8c4179a830dd7b 2012-10-29 10:14:16 ....A 40310 Virusshare.00018/Trojan.Script.Agent.fc-1f08637051f2f2ead32c631af80e1cf060ac0aa1731e416421fe8c6c2a097e5d 2012-10-29 10:14:46 ....A 19102 Virusshare.00018/Trojan.Script.Agent.fc-1f08d3ffa9d4cfd46ca3ecf686d85589aa774019b5c35a29fa68ccd390b03c0f 2012-10-29 10:16:08 ....A 39456 Virusshare.00018/Trojan.Script.Agent.fc-1f09bc129f30e38f23a94ee97ed70f7eba7f3f29a27709e8a88f13015cb48057 2012-10-29 10:16:24 ....A 22015 Virusshare.00018/Trojan.Script.Agent.fc-1f09fb2d9aad17ae632eb8e17f1e9e355c3b7215e3a86849b129d00e3921e9f0 2012-10-29 10:17:30 ....A 69711 Virusshare.00018/Trojan.Script.Agent.fc-1f0aeda25d78f9f4117c9bef06146a70878413deef71baea8bb5de65ec528fb0 2012-10-29 10:17:36 ....A 34668 Virusshare.00018/Trojan.Script.Agent.fc-1f0b11de176066657f88ed7358c29797bab0202c90c85df14aeca404bd8a55c3 2012-10-29 10:17:36 ....A 19185 Virusshare.00018/Trojan.Script.Agent.fc-1f0b1ceab31f75503a585c7da5cb772c743cb6402e2d523dd3160feaf01b3d8b 2012-10-29 10:18:06 ....A 23205 Virusshare.00018/Trojan.Script.Agent.fc-1f0c0fd0b34f58615c90d89f552375e7954c30b3e91ac8956138d69f3f80b8e0 2012-10-29 10:18:20 ....A 21498 Virusshare.00018/Trojan.Script.Agent.fc-1f0c37783f3f9409b1940ca418315686350c8bf2284f300d3d04e3eff77f8dc1 2012-10-29 10:18:26 ....A 20547 Virusshare.00018/Trojan.Script.Agent.fc-1f0c4c3fd074b4bfd93ab801f398ba71689aae4b99e4646057f967435ab46a0c 2012-10-29 10:21:26 ....A 28164 Virusshare.00018/Trojan.Script.Agent.fc-1f0f23edd0ddc85eb9a1c242e1f469a88b573ad64e834a1deb98919175df15f7 2012-10-29 10:21:42 ....A 32855 Virusshare.00018/Trojan.Script.Agent.fc-1f0f554806efbcdb215d956156e92a38676a0ca4c13c00f0371a8969536f33da 2012-10-29 10:22:28 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-1f0fe64033b68e83a94e84fb31135a3f627d10f4d968c4ce042423cc4cdc8535 2012-10-29 10:22:30 ....A 20045 Virusshare.00018/Trojan.Script.Agent.fc-1f0fef82ee7f7fe15cb3c4fc48c889b8d79ee2ffe083f4f426a0e9c922daeaef 2012-10-29 10:24:04 ....A 19316 Virusshare.00018/Trojan.Script.Agent.fc-1f1197e769333905d5f625c6c8e8e2438aa0019b7d0c792f10d14193d236a9de 2012-10-29 10:24:08 ....A 20094 Virusshare.00018/Trojan.Script.Agent.fc-1f119e429ccac25f622e62e41dcb5c1b5089f6e836239a1478fa9829bb964aac 2012-10-29 10:24:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1f1214d1cab10bf222eea73d4c237633c1bf80d87dd36b7a4969dd3e0ec6c030 2012-10-29 10:24:48 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1f12d3791e49c1ca8c124bc66c754ad4fcba04f43b689df084fb93da5fb6015f 2012-10-29 10:25:14 ....A 19622 Virusshare.00018/Trojan.Script.Agent.fc-1f135f00781dc7b4e340c52634dd55a134e1f1fa36d924441b295cfe480dba8a 2012-10-29 10:25:40 ....A 28572 Virusshare.00018/Trojan.Script.Agent.fc-1f13ce19420f571330383e2924577db10fe2fd1807f71678a842ea4a4361a0db 2012-10-29 10:26:16 ....A 21068 Virusshare.00018/Trojan.Script.Agent.fc-1f1418fddea075794f12ca31eeef128b8bf76c4e5095179b434561af1da88f58 2012-10-29 10:26:18 ....A 46233 Virusshare.00018/Trojan.Script.Agent.fc-1f1419b01b01c0e108eb8a78f30a0fd60cd683208540960e2c6b4784221c2c3c 2012-10-29 10:28:26 ....A 27458 Virusshare.00018/Trojan.Script.Agent.fc-1f15b091cd63239cd57cfb6e36620fa5874cc2c2e7f559206b7c7a808c2eb39b 2012-10-29 10:28:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1f15d04a644cd71d7aad62da662ec5be0ecdbb2af4ca2c48c26ed097e904d488 2012-10-29 10:28:48 ....A 19353 Virusshare.00018/Trojan.Script.Agent.fc-1f15ddf7e1695464b1b85f01fc40b4051d71fb24b309a2eb9840138ae656bdfd 2012-10-29 10:29:14 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1f166a3cbbb23cf222cc1ade003fd2a77d66c3f8b4e2eb0fcd2ad10610db7f48 2012-10-29 10:30:58 ....A 22805 Virusshare.00018/Trojan.Script.Agent.fc-1f180dd7d0a170292f226ec9c118f37c764ec678fcb50a509c3229d7b45630de 2012-10-29 10:31:36 ....A 20588 Virusshare.00018/Trojan.Script.Agent.fc-1f1892e53627ec6a34e7bc104ef05149d8861c78febf2fb4c648a8b5656390c5 2012-10-29 10:31:40 ....A 19749 Virusshare.00018/Trojan.Script.Agent.fc-1f18b65f6b0404760aeb29e3c27cf312104c7e6d44d26f118ffb6ba8f5e0191f 2012-10-29 10:32:04 ....A 17030 Virusshare.00018/Trojan.Script.Agent.fc-1f18cecafa0d2ee58a6da7b24dd7d47530f0eb4aa3a8cd1411d4c11d70ab816b 2012-10-29 10:32:10 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1f19093351d70754d99f22d1fed2054cc0390cb331ac4a9303a3c10663078c91 2012-10-29 10:32:34 ....A 19112 Virusshare.00018/Trojan.Script.Agent.fc-1f19a0ed229975baa0bc06ec9ad3de8125321e344471ceb2ce9e38b1cd0dd556 2012-10-29 10:32:58 ....A 29379 Virusshare.00018/Trojan.Script.Agent.fc-1f1a1c1d2477fe15b45ce209229cb622d010389f0359f26a1dcbad9c1f34eb40 2012-10-29 10:33:00 ....A 37935 Virusshare.00018/Trojan.Script.Agent.fc-1f1a364aed941d2408ca159dd603f5e8e871563ec4cb564aad43fa0c08ba8f09 2012-10-29 10:33:20 ....A 19023 Virusshare.00018/Trojan.Script.Agent.fc-1f1a8b4fa9844be0d0f0d91fd0ad95e448eac5ceb5a73b36c840cdd2d912f06b 2012-10-29 10:35:28 ....A 22883 Virusshare.00018/Trojan.Script.Agent.fc-1f1cd805993b2e9383966b32d79584f6581c704df029e6c72dddfdd3f666d6b1 2012-10-29 10:35:52 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-1f1d750844c9aa78346bc15962f3799b411c4c4580081771c9f1fc37e978b0a5 2012-10-29 10:36:20 ....A 27608 Virusshare.00018/Trojan.Script.Agent.fc-1f1df980600dd0c0e170a176fe421ce928204801c76cef092968959ca82c9d43 2012-10-29 10:38:16 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1f1fb042a5042e4e896e5f40ecd2fbdd75073fd4af35943e05d8f61d0db1b6ad 2012-10-29 10:38:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1f20c5ec4970c30c3f4044b47697784460a9f33a9161b2dd1fb107ceb85f0a71 2012-10-29 10:39:04 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1f21158dcfb36100a928f7d83d11c936fd394028961b10243f1539b11a087747 2012-10-29 10:39:24 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1f21736a489e2c6af57b129504a04c852fea70c3f4c559a3ca00c9f7aae3c911 2012-10-29 10:39:54 ....A 23705 Virusshare.00018/Trojan.Script.Agent.fc-1f22184f9bda624bfda5219a4541aead162fb0a52744308e84b3c9d0f817d716 2012-10-29 10:41:10 ....A 19555 Virusshare.00018/Trojan.Script.Agent.fc-1f239eeb7599c7cd05a0820289c9bbb3c7d2558e44bc6d6f0a7dd38a1274fcae 2012-10-29 10:43:02 ....A 16754 Virusshare.00018/Trojan.Script.Agent.fc-1f268622b779b16c651ace814e6d22ee49cd3752708088538d7bf85dc884a533 2012-10-29 10:43:30 ....A 17279 Virusshare.00018/Trojan.Script.Agent.fc-1f26f6675cc8fcf4b291deaed52fc01c27b414cf29f7211b77378d2343d40295 2012-10-29 10:44:08 ....A 20561 Virusshare.00018/Trojan.Script.Agent.fc-1f276accccfafa5f54ddc36eaf204304593abe248a55509367275b137aeac44a 2012-10-29 10:44:38 ....A 19950 Virusshare.00018/Trojan.Script.Agent.fc-1f280a3f90e4b837b6b570df9caa81634e4dcc64c2511f7c9734e9e48c4e07ab 2012-10-29 10:44:48 ....A 20055 Virusshare.00018/Trojan.Script.Agent.fc-1f284267b089ea51d480c5cd6699adf856a08a1d777c2987776bdda71ac18ef9 2012-10-29 10:45:14 ....A 209110 Virusshare.00018/Trojan.Script.Agent.fc-1f28b38dd8ded055bf5d6afe7bfe4a0f98818d9781028ee772aa8095ff5602ba 2012-10-29 10:45:20 ....A 31111 Virusshare.00018/Trojan.Script.Agent.fc-1f28db62b4aa2a1f403b7151cb770214b14bf424e2cbac8072f5e496147e098d 2012-10-29 10:46:24 ....A 33850 Virusshare.00018/Trojan.Script.Agent.fc-1f29ff2aa81fce1f811f5b8b010313b0be091dbd1346b58a1278b2e626156a07 2012-10-29 10:46:48 ....A 23970 Virusshare.00018/Trojan.Script.Agent.fc-1f2a96538f5180d7ac22fa31e917e9409ce0b7c1c20bd69f4df16cad681e4235 2012-10-29 10:47:02 ....A 61723 Virusshare.00018/Trojan.Script.Agent.fc-1f2ac2caa426a741f78e15e62303641b0a213b1e14cb93d117e582ec6010cc57 2012-10-29 10:47:28 ....A 48122 Virusshare.00018/Trojan.Script.Agent.fc-1f2b1d631ecd948c6e0da929a52093d4360a70c7dbccae0e03779d70708e9612 2012-10-29 10:49:14 ....A 22369 Virusshare.00018/Trojan.Script.Agent.fc-1f2c9f6f5dee6bc9e174a91920f1c172bbf538355094b60292a24090b1c31e6a 2012-10-29 10:49:18 ....A 20885 Virusshare.00018/Trojan.Script.Agent.fc-1f2cb38c50004d44ee48ae034ea221b2d1226f0df6e51b73bfa7fb84d50dd5ea 2012-10-29 10:49:54 ....A 16738 Virusshare.00018/Trojan.Script.Agent.fc-1f35a73b23b996f66f56503c614845d7f16b72b9f77bfea6a45d0f4498e24460 2012-10-29 10:50:04 ....A 20531 Virusshare.00018/Trojan.Script.Agent.fc-1f35e7683dd5eade6adc39efdc31b3284ef2b1764b86df948d1e6446ed5065e4 2012-10-29 10:50:08 ....A 20911 Virusshare.00018/Trojan.Script.Agent.fc-1f3602408409252e30357e645010981046d41e9b9026c5be31f4dc8a65db475a 2012-10-29 10:50:18 ....A 29563 Virusshare.00018/Trojan.Script.Agent.fc-1f364eea761d09abbf9fd7db78058be47aa160250dac14f8766a37e21008a1b6 2012-10-29 10:50:58 ....A 16730 Virusshare.00018/Trojan.Script.Agent.fc-1f36c033cad16ccc6afdd0ea37dd51e90c8937ea5f872fc0a238fb55897e379f 2012-10-29 10:51:40 ....A 23266 Virusshare.00018/Trojan.Script.Agent.fc-1f3730b79990850b164b833740156fc6851550f45e89e37262e6faf6443c3155 2012-10-29 10:52:10 ....A 39440 Virusshare.00018/Trojan.Script.Agent.fc-1f3834fd920d500f0f5dcf6fd9a0cb3f0e4153388bde099353c36bf19943b7ff 2012-10-29 10:52:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1f383dd4b4e4a504ee8f0a03ae44b4a4acc7e2dcdfd5f1d00b28b1c53671d68f 2012-10-29 10:52:22 ....A 17871 Virusshare.00018/Trojan.Script.Agent.fc-1f384cbf23ae165ba9aa1642b98aeccb940b764b184fb31249fef851e33c0cfc 2012-10-29 10:52:28 ....A 19790 Virusshare.00018/Trojan.Script.Agent.fc-1f387a28af032ead1cc3a1ea45010f47a04e0d7f32dc7ca1fa7d1aede01b6a06 2012-10-29 10:52:30 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-1f389c39d117a895fdcd3786cdb68ba694d3c4f1313de731ad2fac31c6b974ce 2012-10-29 10:52:42 ....A 22436 Virusshare.00018/Trojan.Script.Agent.fc-1f38a794208ffede89f872ce1145c6a77985d8193a542beb6331666848984d41 2012-10-29 10:52:46 ....A 17245 Virusshare.00018/Trojan.Script.Agent.fc-1f38b668cf8c2ffe28a1cca49468a4ae79dc966fc9ba054bd8813fb313b2333b 2012-10-29 10:53:22 ....A 22271 Virusshare.00018/Trojan.Script.Agent.fc-1f3921084c047bbc995f7f2a4f163bef63e2e921e16d10058ec4164dcd5a5576 2012-10-29 10:53:30 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-1f393304281d02a9afa3544d63f2587ea2fb655095c0db87164981e7228472d6 2012-10-29 10:53:36 ....A 36768 Virusshare.00018/Trojan.Script.Agent.fc-1f39619fe5d3907978bf6060fd77ac45f5b0343fd4b4e933e5ce7d5b0215854e 2012-10-29 10:53:40 ....A 40192 Virusshare.00018/Trojan.Script.Agent.fc-1f399deb9d2716835e25dd2d2d377a61a66d260cc105054c0d6598e79db96c8b 2012-10-29 10:53:42 ....A 34635 Virusshare.00018/Trojan.Script.Agent.fc-1f39a01a0c22f5e337151ff3f6a39e419f2288aa31d6052af6193214968fe28d 2012-10-29 10:53:56 ....A 22181 Virusshare.00018/Trojan.Script.Agent.fc-1f39e8cbe339df4bce2447787889972e9dac77348c7e873754fd4b492e67c1aa 2012-10-29 10:54:32 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-1f3ae2a93381eed16d5b8d58f472b617537b5c7d5ad8591251499a8322bba333 2012-10-29 10:55:16 ....A 20372 Virusshare.00018/Trojan.Script.Agent.fc-1f3bad26aa9335656c82bc080e636072d4467b5a19e6296b5decbcbadbeaa1af 2012-10-29 10:55:38 ....A 29877 Virusshare.00018/Trojan.Script.Agent.fc-1f3c3c4649da7181e770ef8ca59fc29204da3124bedfcfdf2a4c557f95197230 2012-10-29 10:55:46 ....A 35976 Virusshare.00018/Trojan.Script.Agent.fc-1f3c60f23f27b92db310c1941daa904442f575c59af50384dceac659aa9e1c43 2012-10-29 10:56:08 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-1f3ce08ab567054c5cf582851f136977b4fb0881a8f612a0f8ab6a2e7f252cb8 2012-10-29 10:56:16 ....A 30472 Virusshare.00018/Trojan.Script.Agent.fc-1f3cfe5a457d8db67b850afbaf9fa03ebaaadd0fee82ebeeecb30427c5558c1f 2012-10-29 10:56:40 ....A 39974 Virusshare.00018/Trojan.Script.Agent.fc-1f3d57c717c4a419d8f97b3274fbfbfc8a4376d964c1594ca08ad230abb9eaea 2012-10-29 10:56:46 ....A 20145 Virusshare.00018/Trojan.Script.Agent.fc-1f3d5e3e5be1e86378564f7ef00e667de52546ccf67c0395d64ca4d200dce51d 2012-10-29 10:57:26 ....A 19877 Virusshare.00018/Trojan.Script.Agent.fc-1f3e3eb154a3b94372476e8d8fdddfa4547e824150d6317449f4128b470482cc 2012-10-29 10:57:42 ....A 23998 Virusshare.00018/Trojan.Script.Agent.fc-1f3e7d0b1592484d7842a0d5228bf34446f8ed99bf5274772754734ab6fa1390 2012-10-29 10:58:22 ....A 38620 Virusshare.00018/Trojan.Script.Agent.fc-1f3ed12832af1dcaa8129b7955bc4a063ef2248c7d84b1ae8383791a622dbf83 2012-10-29 10:58:40 ....A 23786 Virusshare.00018/Trojan.Script.Agent.fc-1f3f232b7338e37f43766d6108d94ec9f4658d6b32700849056c30aaad899921 2012-10-29 10:59:04 ....A 18519 Virusshare.00018/Trojan.Script.Agent.fc-1f3f86c862c1f7dcbd714536e14b38222cea835943553005e5a4a33ce79a6028 2012-10-29 10:59:16 ....A 41516 Virusshare.00018/Trojan.Script.Agent.fc-1f3fa42f6d555907fa4d598a0070f0df0dd8a4f3a83262a08e68b4ce4eaa0614 2012-10-29 10:59:38 ....A 37324 Virusshare.00018/Trojan.Script.Agent.fc-1f3fe9f8caac58dfdd74a354a4fb5c26c26ee97bdadf91c29b424308ea4f8635 2012-10-29 11:00:20 ....A 18535 Virusshare.00018/Trojan.Script.Agent.fc-1f406e50fdada9cb791c84c2ffa52dc20bdbf04b89001c12cccc0824be217515 2012-10-29 11:00:28 ....A 29046 Virusshare.00018/Trojan.Script.Agent.fc-1f4097799fb0de52f79da1b2c1e0a29fcc1b7e89394bfb3157c70405cf109734 2012-10-29 11:01:40 ....A 26654 Virusshare.00018/Trojan.Script.Agent.fc-1f41e37c900fb3476a7efa27404b8299a00abeed3a063751c9599e8d92fd6427 2012-10-29 11:01:58 ....A 31856 Virusshare.00018/Trojan.Script.Agent.fc-1f42564ad28fc91995d0d2703f0809b2d94e1abcdcf27c737216fefd6be38334 2012-10-29 11:02:02 ....A 29082 Virusshare.00018/Trojan.Script.Agent.fc-1f4266c177f882dbf8bd77528242db517770edce26faafebf7c8fb62edf39912 2012-10-29 11:02:26 ....A 22857 Virusshare.00018/Trojan.Script.Agent.fc-1f42f04cb5a8e5732588a0b541e989dba932692ca1ad2952eb5bf8916e357fb9 2012-10-29 11:03:26 ....A 19211 Virusshare.00018/Trojan.Script.Agent.fc-1f4396a88cd64a9da44676c51a788980004fe30a035bb5d7abf98ea207e4c4c9 2012-10-29 11:03:36 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-1f43eafbdc2a866991e7354994800c5b29e14383338d90fcb7f44f81a0e58bd0 2012-10-29 11:04:14 ....A 19324 Virusshare.00018/Trojan.Script.Agent.fc-1f44389e3401b7e4c7568ccded1697de9a92ed5897699a117423b048f5263d87 2012-10-29 11:04:16 ....A 37492 Virusshare.00018/Trojan.Script.Agent.fc-1f4443e6daab82d5dc90ba219a6fcfd56c5a4ae5a51e8fc166e3695213d9512a 2012-10-29 11:04:20 ....A 30169 Virusshare.00018/Trojan.Script.Agent.fc-1f445cd7460c92eb48c7a093f63180323a354e9f0623b8bc00a5c07d9e4613f6 2012-10-29 11:04:48 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-1f44a747a54f2af7869148aab91049061aa10500069e4b4dc72482bb7492b30e 2012-10-29 11:05:10 ....A 40769 Virusshare.00018/Trojan.Script.Agent.fc-1f4562a6e39813fafacc4f4d71dfb42070799d1c6eae6faed7fce6ac3abecc69 2012-10-29 11:05:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1f456e017fea6634d67bc0c61d9cd97649306724ee098a2a8db55212978eb524 2012-10-29 11:05:36 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-1f45c02f29de20b31a72caeb2d7dfb3c5e8abb467e80c39c06f78b74d10156d0 2012-10-29 11:05:40 ....A 24771 Virusshare.00018/Trojan.Script.Agent.fc-1f45fafec44eae75af854e6d88cf66b2d743e7815ccfd1d79331ceec072b085a 2012-10-29 11:06:08 ....A 34521 Virusshare.00018/Trojan.Script.Agent.fc-1f4666dad4daf6c48f18544775113a075adb6e08ee63ab785475469e96e5d16e 2012-10-29 11:06:24 ....A 19562 Virusshare.00018/Trojan.Script.Agent.fc-1f46952a165a632e9b122ecea472394b59f3fd360c52e00372d09f3bd0f32b1b 2012-10-29 11:07:12 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1f470b518515af8b2698cc4006c24a23e5729d8bad80a66adce796c78afda7b6 2012-10-29 11:07:46 ....A 22093 Virusshare.00018/Trojan.Script.Agent.fc-1f478ddd4a6f411efaf3049de1326488f38d9f8b35def558b8bb25d8e60d3b7b 2012-10-29 11:08:22 ....A 33844 Virusshare.00018/Trojan.Script.Agent.fc-1f480de6169ff3420947dbaac21a3edbae10f48d8b291ef12bfc8cb84412330c 2012-10-29 11:08:32 ....A 19885 Virusshare.00018/Trojan.Script.Agent.fc-1f483a062da544d612c4d3b48eb3df20809ed20e9dd3f91e7d7d49c5bc6d86f2 2012-10-29 11:09:00 ....A 35694 Virusshare.00018/Trojan.Script.Agent.fc-1f489ba4bc1c6eb20fc7b26fa657eca367d96cb2210d76cc807bafc845dc635e 2012-10-29 11:09:14 ....A 30133 Virusshare.00018/Trojan.Script.Agent.fc-1f48ca73f7cf5e2e2c6c447c4e9a41649343e9dd5cf86aefeaf903c00b30519b 2012-10-29 11:09:38 ....A 31880 Virusshare.00018/Trojan.Script.Agent.fc-1f4923495e23d09537a12472c72827fce62cfa885a33bba79bab4994a743da2a 2012-10-29 11:09:56 ....A 32126 Virusshare.00018/Trojan.Script.Agent.fc-1f49635cb00e52e7c16410d4589be394f930b5318202b86d85b39e4d186dc9d2 2012-10-29 11:10:40 ....A 44301 Virusshare.00018/Trojan.Script.Agent.fc-1f49db67bf64f589b9f8a9543ab146847c26b28241c8e824107be51f2ae37534 2012-10-29 11:12:16 ....A 26995 Virusshare.00018/Trojan.Script.Agent.fc-1f4b22ef7092b715d598b8dda3abe2a3ed0a6ebf4686d997e7befdfba89bdd7e 2012-10-29 11:12:42 ....A 17300 Virusshare.00018/Trojan.Script.Agent.fc-1f4b9d93afed791c62a3c63910d17ae4b0f85df7a1f336ec10baf777ecc60e43 2012-10-29 11:12:44 ....A 19973 Virusshare.00018/Trojan.Script.Agent.fc-1f4bcb72f46b572cc18c4d74c4283cb76766c0f625e43c4749bda76042b4f56d 2012-10-29 11:12:54 ....A 22678 Virusshare.00018/Trojan.Script.Agent.fc-1f4bdd88ae6db6309f752a4c021917130b7b12f62c1f14aa0116cc2ed17921d1 2012-10-29 11:13:26 ....A 30250 Virusshare.00018/Trojan.Script.Agent.fc-1f4c2f84c7426d6e5eadae6c835cc6a8c83b1f5ab4bad5703c79b140678038a6 2012-10-29 11:13:30 ....A 19549 Virusshare.00018/Trojan.Script.Agent.fc-1f4c3635d37529073f5af2a4dbe51756e4bc8066762ff952bbdb5d581447cace 2012-10-29 11:13:34 ....A 488828 Virusshare.00018/Trojan.Script.Agent.fc-1f4c4809733e80234dbd42a29e744883e09c89b96b71ba6d435fd683c3017061 2012-10-29 11:14:42 ....A 20291 Virusshare.00018/Trojan.Script.Agent.fc-1f4d22da5f7c82d097d645c96f90f451d3f4eefa8b05866edda56d10815b9c7f 2012-10-29 11:15:18 ....A 17875 Virusshare.00018/Trojan.Script.Agent.fc-1f4dd4a97dab16f7b75a631c3ebaae1b67788d2d65451ed1d996980e2a3ed1f1 2012-10-29 11:15:40 ....A 19493 Virusshare.00018/Trojan.Script.Agent.fc-1f4e59b9d50dc63a5f8b68900cd6f38305f6febd8c943addd6052ce555ad936b 2012-10-29 11:15:56 ....A 78691 Virusshare.00018/Trojan.Script.Agent.fc-1f4e8fcb07571d3fc50887e519eecf9e996ee918339216bad9337d720b95d0e5 2012-10-29 11:16:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1f4ea52ec16b85579a1137d4be0932836f5c87fc6901a215c71671d821c98a90 2012-10-29 11:17:34 ....A 19531 Virusshare.00018/Trojan.Script.Agent.fc-1f4f50df2544836476bf02993c2b2d09912b2fbae5d977cd10534c8847feba89 2012-10-29 11:17:46 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-1f4f96d47d58f5d02da2292c3546246058bdb670f68d139c818fcad104d2c4ef 2012-10-29 11:19:04 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-1f50c304d2c8108579716e1394b7e4762ac37d439f63b8c98dbd340f13eb4415 2012-10-29 11:19:50 ....A 22660 Virusshare.00018/Trojan.Script.Agent.fc-1f51e2b1f1bd671be5b8ac71715c56b56d073db6c8c12b8764a8d2846458965f 2012-10-29 11:20:22 ....A 22599 Virusshare.00018/Trojan.Script.Agent.fc-1f5265f347de8836ff763a528a5e7a593537a24c1580647c6cb6359cf494f184 2012-10-29 11:21:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1f53142eeedb89fd1bfbb27d5f272eea01e10e2867066b6b0c9791349e53304c 2012-10-29 11:21:52 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-1f53cf0bb2cf620aac647cadfaa2f216e7f66b265a114af72d8c4605869e00e3 2012-10-29 11:22:24 ....A 19701 Virusshare.00018/Trojan.Script.Agent.fc-1f540ab0e586d270048043dd8170f78e8e43c1e631b2fd5fa68485cfdc90660e 2012-10-29 11:22:36 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-1f54342a3d8da936dd22deb4b034f715d695609d11ba0b0a40b4fdbca4c3fbef 2012-10-29 11:22:58 ....A 19354 Virusshare.00018/Trojan.Script.Agent.fc-1f54fdd92362101dcfba44c010881bb4c5b6a0ec1445f65cd7ca74335ac907d1 2012-10-29 11:23:08 ....A 19646 Virusshare.00018/Trojan.Script.Agent.fc-1f551b7ce0e7889adab7ee0165701fbd3497ee26038c3794a87fcc749fbd7de5 2012-10-29 11:24:24 ....A 18158 Virusshare.00018/Trojan.Script.Agent.fc-1f55ff644a168cf34b32e1e5de5143abbdb2e0ea654ab4bb633526e156ce6fd0 2012-10-29 11:25:04 ....A 42419 Virusshare.00018/Trojan.Script.Agent.fc-1f56a84d88d83eab610e3fd8b36dc4985590314308a00b9c616d8eb0311fa58d 2012-10-29 11:25:16 ....A 18994 Virusshare.00018/Trojan.Script.Agent.fc-1f56e54c1567d35268785eadbb32cc9dd39fbd2fab2b0f5632b68ee5ef2b2b32 2012-10-29 11:25:20 ....A 19054 Virusshare.00018/Trojan.Script.Agent.fc-1f56fd01edb2a92543d5941c79d20aba2838e14f5e68c4e45ed6aaf695c5c523 2012-10-29 11:25:40 ....A 18011 Virusshare.00018/Trojan.Script.Agent.fc-1f577dafb242d7f865d206da1b6146c8e3189f6b12e7aa87b662d5767cf15fcc 2012-10-29 11:27:06 ....A 32212 Virusshare.00018/Trojan.Script.Agent.fc-1f5883b269d0416e5fa0e0aed284df58b60d98c5f253df5173cce2c2ce8b262e 2012-10-29 11:27:18 ....A 45895 Virusshare.00018/Trojan.Script.Agent.fc-1f588bfb22d9991c658126a0d679b1bda059705d91480da59e9fc2dabd07efaf 2012-10-29 11:28:40 ....A 22417 Virusshare.00018/Trojan.Script.Agent.fc-1f591c4282259180528150d79fbe74ce09307361a2b549938b454568969e77e0 2012-10-29 11:28:46 ....A 31622 Virusshare.00018/Trojan.Script.Agent.fc-1f59386a474add6aece2a9a245a0ce9030f45e81327b7a8cff7dfd8a436bed0d 2012-10-29 11:28:50 ....A 16755 Virusshare.00018/Trojan.Script.Agent.fc-1f594b50171b2d28ce15d3433231ac4f18b0df9d8eb955de200aa2853a692869 2012-10-29 11:28:56 ....A 19511 Virusshare.00018/Trojan.Script.Agent.fc-1f597ea8df1dc3e994c775b9984d83909ac36ae1856d4278cf35eed6e4af1c1c 2012-10-29 11:29:02 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1f59af6bdd75699dcc35a7a5c52e24a3651c228404802e5c655f9e45ede8d949 2012-10-29 11:29:12 ....A 26848 Virusshare.00018/Trojan.Script.Agent.fc-1f59ba268318144aa5a21175afb2bf76f03e5ea2f9a64db36054646893a1698b 2012-10-29 11:29:32 ....A 186730 Virusshare.00018/Trojan.Script.Agent.fc-1f5a2f9e0069447cec78380e716dbac8e52b9e858abb6a212d052a54c41a6cd8 2012-10-29 11:30:28 ....A 22349 Virusshare.00018/Trojan.Script.Agent.fc-1f5b0200babdbc3a4f1dde17d799af697c9ff4369842786c00bfae3da7f5ed34 2012-10-29 11:30:44 ....A 18904 Virusshare.00018/Trojan.Script.Agent.fc-1f5b2b435bd58b23055aa4f516d77552c1375712eaa30a96dd1205ca81787eeb 2012-10-29 11:31:32 ....A 22008 Virusshare.00018/Trojan.Script.Agent.fc-1f5bc9fe64a0aaea9f0c173302aa9bfc876d692b015587a8f5f257ea8edcb62f 2012-10-29 11:31:42 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-1f5c075cfca37c7c46135590ce004fcb1973410a3852e7f71dd932a722d04c43 2012-10-29 11:31:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1f5c14218d9cc873c7b78f676b14760ff00397d1362e45e05becced0b03478e1 2012-10-29 11:31:58 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-1f5c4ad40ddd9a6c1caef9fb6e5863af3e29508647e6ba4528748bd475c35d83 2012-10-29 11:32:08 ....A 17970 Virusshare.00018/Trojan.Script.Agent.fc-1f5c61204198ead62a03523d3e2eff89de23e796b90bc87f4b40b65b3b79f30e 2012-10-29 11:33:12 ....A 23205 Virusshare.00018/Trojan.Script.Agent.fc-1f5d6459df45c2683cfbb8fbf3e4334017a0c5a4d1abb9b528215b85722d0efb 2012-10-29 11:33:34 ....A 19367 Virusshare.00018/Trojan.Script.Agent.fc-1f5da42682c8852e0aeb9cc925d080dfbe48e7b81139311c11a12de8c79b1568 2012-10-29 11:34:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1f5de05f7ff4525070ef9a0a5de68179b787b84eeedcc7c8f36e5b2ff2977c6a 2012-10-29 11:34:24 ....A 20855 Virusshare.00018/Trojan.Script.Agent.fc-1f5e0dd969d80002622482e548da2a188f51201f73f1996ede6c2db0774b95a8 2012-10-29 11:35:02 ....A 23340 Virusshare.00018/Trojan.Script.Agent.fc-1f5e9b907c53cbc793c4270319a89d348169ab807460f434d6fb883d022da399 2012-10-29 11:36:22 ....A 33858 Virusshare.00018/Trojan.Script.Agent.fc-1f5fa93c9ffea70774a8095fe465548200155e58cdbde4d48d5fadfd3f14bf0e 2012-10-29 11:36:56 ....A 20298 Virusshare.00018/Trojan.Script.Agent.fc-1f5fb7ca0b27433f6a7bbdc35177f3147ad491a3402b2dd89ec8a31562f15e8a 2012-10-29 11:37:16 ....A 17566 Virusshare.00018/Trojan.Script.Agent.fc-1f60112c59477056ef0540c22f5560ecc0b031f862503dc922fdbf8d86cb8e17 2012-10-29 11:38:06 ....A 22612 Virusshare.00018/Trojan.Script.Agent.fc-1f706d47d9e6f06f48c7b07c0e9e350387f12e9c6fd98f524682c4c9a6ead805 2012-10-29 11:38:44 ....A 19299 Virusshare.00018/Trojan.Script.Agent.fc-1f712459343c6f93caab27f8353cb201355c3622d9202f56df14e56f7304838d 2012-10-29 11:39:04 ....A 17780 Virusshare.00018/Trojan.Script.Agent.fc-1f718c6af317e6cd61bb2dbf24f99e99c4921fa9a97a277099eb31308bb46b71 2012-10-29 11:40:00 ....A 35844 Virusshare.00018/Trojan.Script.Agent.fc-1f724a48277c43ee481a22aec289ef61937cd9442bda45ceeaae6beb0794ceb3 2012-10-29 11:40:58 ....A 19731 Virusshare.00018/Trojan.Script.Agent.fc-1f7359c0d0f0dd79b637cf2367a6683339160b9ad1449b5f00ce2c813b88d9c1 2012-10-29 11:41:00 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1f735e5456629c13c1a4578c9a2bc7986ca9058db130ff9c2e6e90c559aa0cc7 2012-10-29 11:42:54 ....A 20268 Virusshare.00018/Trojan.Script.Agent.fc-1f7436369b82c20862e177d168a3c992be4291a52e5158b6d968f3a6fe4f62f7 2012-10-29 11:43:20 ....A 31608 Virusshare.00018/Trojan.Script.Agent.fc-1f74ceb1d721535d3cf66f600b4719d1b35d42d617e93bd8ef9461ebdc3447a8 2012-10-29 11:43:22 ....A 19031 Virusshare.00018/Trojan.Script.Agent.fc-1f750434540a380d3e2bb63f7ccd776f6b83986a009100d60afe1341d4c57af9 2012-10-29 11:43:28 ....A 19664 Virusshare.00018/Trojan.Script.Agent.fc-1f753a1ae72a791ca1fcc7f9a05cd426341988870ee93f55117740c0a6553cb3 2012-10-29 11:43:36 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1f753cff88a1aef89f4ea985fd5ceb4b5097c06804ac66bb000e9b9d860c455e 2012-10-29 11:43:44 ....A 18910 Virusshare.00018/Trojan.Script.Agent.fc-1f7563e6173523a040ccaa6a4cc7aafcbe57e2aa352b4be30292c658e7b3d11d 2012-10-29 11:44:56 ....A 18054 Virusshare.00018/Trojan.Script.Agent.fc-1f76924eeaae91f914178f2bdec40b07fe150e32a8be6a0b0ab1cbd49cfb8c10 2012-10-29 11:45:06 ....A 160924 Virusshare.00018/Trojan.Script.Agent.fc-1f76c3ea87c65bf393fcfeb400536cf67d3f963fb5fe2686767ba92c032dfdc7 2012-10-29 11:45:10 ....A 34362 Virusshare.00018/Trojan.Script.Agent.fc-1f76d5a8b55a85b162d6c29e1b89fdbe0ee6386f22806a55abb6ac07bd1d9109 2012-10-29 11:45:10 ....A 42767 Virusshare.00018/Trojan.Script.Agent.fc-1f76ddc43ab85d8fbb03e54790512bbc47caae8db12c8053bc769c327b2f7f81 2012-10-29 11:45:22 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-1f76fc3dbaf91eed8c6f74747d7abbcfbcbc5c5fba3fa52c22f757b8ca8f0a77 2012-10-29 11:45:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1f77056fb69652e430bae6212b75470cfff6dcfd6e10e4c0219e8bc8080483a2 2012-10-29 11:47:08 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-1f78b8a0547b3ed5b97ce741ae7ea43802921669d7754d43268d18c32ac01b74 2012-10-29 11:47:48 ....A 17858 Virusshare.00018/Trojan.Script.Agent.fc-1f792c98a9ab8a32f75307d0270ef6ed50f6870711c54a2923fa01075f1630c4 2012-10-29 11:47:52 ....A 38270 Virusshare.00018/Trojan.Script.Agent.fc-1f794ea085a6372498ebddb933663be0fd3f147bec0c45a63fb2edaad0a26a70 2012-10-29 11:47:54 ....A 21591 Virusshare.00018/Trojan.Script.Agent.fc-1f7954428f27c3c7267d4fe0ef21329fcb0ba299eface66d8c5913ab2c0d1c92 2012-10-29 11:48:00 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1f795dc8e019a15198376064e59b31b2ee351fdbe8230914de5e02b44174a87c 2012-10-29 11:48:16 ....A 36296 Virusshare.00018/Trojan.Script.Agent.fc-1f79b029ef35061445be0bd8bfdfe745c27527dd4bec23e437293b713eafb014 2012-10-29 11:48:22 ....A 36382 Virusshare.00018/Trojan.Script.Agent.fc-1f79e639ecd1104b6a46bed267f374035ecb4114c1e5636ba3117352ed582327 2012-10-29 11:48:32 ....A 20100 Virusshare.00018/Trojan.Script.Agent.fc-1f7a1c59b325f2bb19427107920d020b70eb83642bf7a3472db6e86ca180da54 2012-10-29 11:48:46 ....A 20435 Virusshare.00018/Trojan.Script.Agent.fc-1f7a478d19949a9f757aaa55d638c567916644425941f369eb122dcab38fea40 2012-10-29 11:49:20 ....A 35870 Virusshare.00018/Trojan.Script.Agent.fc-1f7a88fffda4c49bf2574e33aa7c3ff087ee35a6058867179c443a78720a2065 2012-10-29 11:49:46 ....A 1117189 Virusshare.00018/Trojan.Script.Agent.fc-1f7ac372fa756dfa3141eacb22bc193373617c9e5e415ab2f2d331a68df881aa 2012-10-29 11:49:48 ....A 34690 Virusshare.00018/Trojan.Script.Agent.fc-1f7ac405d0cd36076fdd437712c8a7d37cf0b015901c275e68f3bc2185b0f68b 2012-10-29 11:50:10 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-1f7aeb2a1d5fb606b472bb6b927e43107c849573db8527bd8d905548afbcf8b5 2012-10-29 11:50:14 ....A 19315 Virusshare.00018/Trojan.Script.Agent.fc-1f7af2d4da527226de9d32e30f83f64057032133b6abac53b4926114bf11235c 2012-10-29 11:52:18 ....A 19348 Virusshare.00018/Trojan.Script.Agent.fc-1f7cb34c6b028f83b3dcd11d1914e78ef173b2675cdab332c051849c30c65a3d 2012-10-29 11:52:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1f7cd1f09198f9873308d39fb6510d6e2797044765050f4f359efcd09a841176 2012-10-29 11:52:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1f7cef315341492d21ec225fde85d3bb207d1539d965ec4f2016572042a091c4 2012-10-29 11:53:54 ....A 21592 Virusshare.00018/Trojan.Script.Agent.fc-1f7e53a2b3b3b7d23d288cd2ac3c7f75ac925731571869bc578057d7d8046ac7 2012-10-29 11:54:00 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1f7e6441ae80b5c058779672def8325d7f0ade8ab8b0ae6d55ddba958f5952d3 2012-10-29 11:54:32 ....A 40369 Virusshare.00018/Trojan.Script.Agent.fc-1f7ebc632076df5f8fdb67fbab66cf105a03acba35ac86974d2d8523d1969837 2012-10-29 11:54:36 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-1f7ed28bee210f9324d46b12b7930ec2594e129ae5039380cb38dfbca0281f78 2012-10-29 11:55:04 ....A 18594 Virusshare.00018/Trojan.Script.Agent.fc-1f7f5abd447db858dc7db2ff0bfc5e9aca9cedba51d9a41af62cf50f3c4651eb 2012-10-29 11:55:46 ....A 19924 Virusshare.00018/Trojan.Script.Agent.fc-1f7fd577e4bb99128321e0400673bfe0d7c83af1f89388a274a336790dd15cec 2012-10-29 11:56:00 ....A 29246 Virusshare.00018/Trojan.Script.Agent.fc-1f8018a2f5b43f9a079e4f246714b8aea652deac71e5cb77968c19f6281c8ee5 2012-10-29 11:56:02 ....A 17875 Virusshare.00018/Trojan.Script.Agent.fc-1f8019d1976436006286045747e138295358ea7ce32b22dc7db70208ffe500b4 2012-10-29 11:56:10 ....A 18326 Virusshare.00018/Trojan.Script.Agent.fc-1f804c390e6425683ab09aaa661e8990c3ae92667fc45bfb1fbeace01336d1d3 2012-10-29 11:56:16 ....A 19972 Virusshare.00018/Trojan.Script.Agent.fc-1f8050c251f7e15dcb221a1941f5ab02e3e3120bf5e0c029a323a1ed00cc995b 2012-10-29 11:56:20 ....A 40742 Virusshare.00018/Trojan.Script.Agent.fc-1f8056193bfa954f16837e692fa90b1263f271c07dda6931ce3dece55e657461 2012-10-29 11:56:24 ....A 17944 Virusshare.00018/Trojan.Script.Agent.fc-1f807af115242a5e61aa1b0d14f060bfad81f6bba6ce445958ec9b50ba881229 2012-10-29 11:56:28 ....A 37225 Virusshare.00018/Trojan.Script.Agent.fc-1f8089358b608ff4f547bf43f1c7a6ab9ed8f6a9084a01158205eeacfc47ae7e 2012-10-29 11:56:28 ....A 22539 Virusshare.00018/Trojan.Script.Agent.fc-1f808bdd6250e858db5d12bc30f82ecc2ddc9b8bc68ed227288373b10bb44b54 2012-10-29 11:56:46 ....A 22378 Virusshare.00018/Trojan.Script.Agent.fc-1f812e69dddaa20053f9ec875b34a17c79436a06f567a9e3c5e992333b80ffbe 2012-10-29 11:58:24 ....A 20655 Virusshare.00018/Trojan.Script.Agent.fc-1f8300538c4972db6d9c55d80a932dc99ef0f289bd7fa8fc44f658d4ba17e26a 2012-10-29 11:58:26 ....A 16933 Virusshare.00018/Trojan.Script.Agent.fc-1f8308770c96ed17c84198da945049655d250ea411f96d13c30f956c02f655a0 2012-10-29 11:58:46 ....A 21126 Virusshare.00018/Trojan.Script.Agent.fc-1f834bc42e329fd00d4ca75b6938c6e4b3a044702abed6c2fcd0392b093d070d 2012-10-29 11:59:32 ....A 22018 Virusshare.00018/Trojan.Script.Agent.fc-1f843bf26f50994dfdfc5e0b8fc882a21f6bcc02962ca263afdb7853a2e11a47 2012-10-29 11:59:54 ....A 32253 Virusshare.00018/Trojan.Script.Agent.fc-1f8495459152a5eb41990d362f6f7f77baf960f01224be63049db0abb171d375 2012-10-29 12:00:00 ....A 34118 Virusshare.00018/Trojan.Script.Agent.fc-1f84c081a77d6f800f0b6dd19f6ad640a7b46cdf264e3e4b5ae56baf0b58cbab 2012-10-29 12:00:02 ....A 19106 Virusshare.00018/Trojan.Script.Agent.fc-1f84cd46d0816586a22d58d861f89e6b0530c39fece3b2c9e46074a9280ea9cb 2012-10-29 12:00:20 ....A 36138 Virusshare.00018/Trojan.Script.Agent.fc-1f84ff194204865cc095867b4fa6c0392d9c7ba0d2027f9e6e11bb8b741f4201 2012-10-29 12:00:26 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-1f851158974e2604556465022ae43700dadbb08b8c77ac6be04ade41feb21e43 2012-10-29 12:01:28 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-1f85d6fb0901bcba1504b5c33605b862ecd19330c35c53084b138b4e8de05215 2012-10-29 12:01:32 ....A 23312 Virusshare.00018/Trojan.Script.Agent.fc-1f85f51d1686dbcbcd69eb8d999074888e8ae4d42483343956686cdf100279d7 2012-10-29 12:01:50 ....A 20582 Virusshare.00018/Trojan.Script.Agent.fc-1f868250f010ffe6167918e32ed91bb3248bd6425101707ea29e253df7233804 2012-10-29 12:02:24 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-1f86f66f0785bcb0125792902e52e1aec23ffd4be3af1757dbd3889a15822c74 2012-10-29 12:02:52 ....A 37375 Virusshare.00018/Trojan.Script.Agent.fc-1f8755dca22372181248c52912da468c646e0e91fc6f12d53e04a6ec9e33171f 2012-10-29 12:02:54 ....A 20397 Virusshare.00018/Trojan.Script.Agent.fc-1f8758f4b62040d7300ec3d9497b1cfd58117da29dc93ca97a782072a936145e 2012-10-29 12:03:08 ....A 35457 Virusshare.00018/Trojan.Script.Agent.fc-1f87a186e02b87b3e5ebd71d36fe2ef2a177c51f984c6cfdcae496bc0942bd4c 2012-10-29 12:03:10 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1f87a43c0c72c14d7185efbff6081796ec084154a720c0b18e37f9984d8ff81d 2012-10-29 12:04:04 ....A 19807 Virusshare.00018/Trojan.Script.Agent.fc-1f885ccccd023ec84fd1ce82b06654efa9590d08327a2e2e4c19e13fa334c1b3 2012-10-29 12:04:18 ....A 22654 Virusshare.00018/Trojan.Script.Agent.fc-1f887eea6a7a4d4dc486a07a0e4b43442a2792f40203c75b93847bcfaad9dcd1 2012-10-29 12:04:46 ....A 34672 Virusshare.00018/Trojan.Script.Agent.fc-1f8904049c6a189b7cedf1bbdb3ff430dccb7cb7eebdbcbd504e6112f7399f11 2012-10-29 12:05:26 ....A 29515 Virusshare.00018/Trojan.Script.Agent.fc-1f892a932d7d5d50bb942381862a624089af1ec2ca9f0a5eb91bd7881f98914b 2012-10-29 12:05:44 ....A 22526 Virusshare.00018/Trojan.Script.Agent.fc-1f89c66ded657baeaa3219d022aecbf8ac41723675553f59990c3ca2f796a0a0 2012-10-29 12:05:54 ....A 32854 Virusshare.00018/Trojan.Script.Agent.fc-1f89eb11835a4f2b771134a33b468595bcbea7108089928e448d60fc13c4b0d7 2012-10-29 12:07:12 ....A 53029 Virusshare.00018/Trojan.Script.Agent.fc-1f8abc5ce02535f8d0d9c384cc7f2e4f1d11d523bb783b191a9cdb15103cabcc 2012-10-29 12:07:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1f8abca8e95e2578df8f4d7b6531f9a59249df6f720c280146314190d5f63a31 2012-10-29 12:07:56 ....A 23671 Virusshare.00018/Trojan.Script.Agent.fc-1f8b1b6b803b6a11980ff35c77dbad894397a647d309214c40a552da8d4e1c25 2012-10-29 12:08:14 ....A 17067 Virusshare.00018/Trojan.Script.Agent.fc-1f8b4f28f8f78aeda1ca99f792026c58cf40e4bf754fde778c1568dea8b638bb 2012-10-29 12:08:22 ....A 17245 Virusshare.00018/Trojan.Script.Agent.fc-1f8b92f174eeda171d7ff66bc3e64f9e70435cb7818e35ed067cc3673c87a723 2012-10-29 12:08:50 ....A 17967 Virusshare.00018/Trojan.Script.Agent.fc-1f8bc0b782935f48293907679847873697f3d9f6b0fc5c073861cbab8a7bafaa 2012-10-29 12:09:04 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1f8c1b29dd7e98d2512bd0244a2a4d3940d72d21d9be15919a8edcb65994ab92 2012-10-29 12:09:12 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-1f8c3e1fea4f97910901331101a3f3c3dd04965583a8b613c0808913f5b97010 2012-10-29 12:10:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1f8d374c9891f470512b62feb572ec3ace9ef90d52be88f29c9a840fe2e04b4a 2012-10-29 12:11:18 ....A 35968 Virusshare.00018/Trojan.Script.Agent.fc-1f8e45245db4e9cf6f4ca8011f49fae4d26efad789686dbdf2956660862bdbda 2012-10-29 12:11:58 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1f8f1bd16c70c7bb60cf16cfc7fddadf45918f1d1260388cac3583cab6fc2fec 2012-10-29 12:11:58 ....A 19197 Virusshare.00018/Trojan.Script.Agent.fc-1f8f42c580112ba2b0309bdf4ebbad6c807b74492c4c9cb47dd38b6f279fbdfd 2012-10-29 12:12:32 ....A 19840 Virusshare.00018/Trojan.Script.Agent.fc-1f8fb738761226ab2105a088132616a4f07085fa74d1e2d6d0acb698b42d6720 2012-10-29 12:12:34 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1f8fc42d2053d8df7f1931e115c68224e9de5e32ccff0f3ad2ecc388fc10c2c1 2012-10-29 12:16:36 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1f931f4f6c50d66d9675a208389850850de58895afbd4fe7705eaf2fdbbe4d5e 2012-10-29 12:17:06 ....A 40324 Virusshare.00018/Trojan.Script.Agent.fc-1f93b0d0e02aa963dc1bcaba4c0c74216e76c82ffe6381ae2a33e226766401c0 2012-10-29 12:17:26 ....A 38572 Virusshare.00018/Trojan.Script.Agent.fc-1f93f56d1e786aff527d103094010d9a77e73e9bc003e49b1a9520470daf97d4 2012-10-29 12:17:52 ....A 22760 Virusshare.00018/Trojan.Script.Agent.fc-1f94643bc53ca5d1aeb47641fad95aca77baa617b986c2fb5a7240fa68d08dd4 2012-10-29 12:19:30 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1f968666b1ff168724e816a7e7cb24868d345c9fc9fd7a56e8ec6368ed2e0788 2012-10-29 12:22:06 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1f990f4c63ccf67026aa9fcdbe6fe067b0eb3bc141884009a033921d8c4ae902 2012-10-29 12:22:06 ....A 19919 Virusshare.00018/Trojan.Script.Agent.fc-1f99108fa0816d51da12aef2efa5a8f8bdf2297d3ba50e5aa10de734e7ad7e85 2012-10-29 12:22:22 ....A 22597 Virusshare.00018/Trojan.Script.Agent.fc-1f99927976a992d4691d80a31ba79036049c55811b4b1a2430f8d06e5ccf18a0 2012-10-29 12:22:58 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-1f9a4c2ea454fc7d12ea242337c7771c7c93e6cb59efe2056c1a6c28f10348b2 2012-10-29 12:23:06 ....A 100857 Virusshare.00018/Trojan.Script.Agent.fc-1f9a594cf2570103b5495b10a22cde68f815a59837163f1e5711e33f1640578a 2012-10-29 12:24:00 ....A 19022 Virusshare.00018/Trojan.Script.Agent.fc-1f9af04c378e49c71db2ff2f9b499a55e9c4b652f609495db636238ecf0669bf 2012-10-29 12:24:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1f9b061d1a81af1793997f902b46dc4912b948740a841baf844c5e491bcfbd68 2012-10-29 12:24:06 ....A 41626 Virusshare.00018/Trojan.Script.Agent.fc-1f9b348d3030e45d1aacd39766de9439e722a8ec6a8a59ee1aedcfaa536bf433 2012-10-29 12:25:02 ....A 18045 Virusshare.00018/Trojan.Script.Agent.fc-1f9b8a291578988c9fe6f0fc1f10ba74bdc2bb02532477222a45ebfda2ef2863 2012-10-29 12:25:30 ....A 19594 Virusshare.00018/Trojan.Script.Agent.fc-1f9bd8cb70ba238a6acf073fa70e4dcf3bf0a811c1750bce1f6d95f2d24de351 2012-10-29 12:26:04 ....A 35194 Virusshare.00018/Trojan.Script.Agent.fc-1f9c2ab81bd38769c3d51852f428e6cab08f92df5701b7c9fdaf6bdb607ce8e0 2012-10-29 12:26:40 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1f9cd01c5a151f705c2596334c7779c2c8c24ceed8a2223d48e91e07efe8109d 2012-10-29 12:26:44 ....A 19498 Virusshare.00018/Trojan.Script.Agent.fc-1f9cd3d4395205e6fb68cbe82bb6a530e970720ef824ba18f552d0250e669f84 2012-10-29 12:26:58 ....A 19367 Virusshare.00018/Trojan.Script.Agent.fc-1f9d0d97a05081849a3fb86f4a25e5177667d7b4d5bcfd38814e26ac143e82e2 2012-10-29 12:27:02 ....A 23765 Virusshare.00018/Trojan.Script.Agent.fc-1f9d110ae8226c5588e3034a40ba5cf05918dc455211f07b38f4be7f4f596c4d 2012-10-29 12:28:26 ....A 37696 Virusshare.00018/Trojan.Script.Agent.fc-1f9e8392e8862b6ffb2bde1e7b0d9a84bd24adcdae4b6a789f0f24b42aded603 2012-10-29 12:28:56 ....A 17377 Virusshare.00018/Trojan.Script.Agent.fc-1f9ed3f26c03879f2113a3c9538c54ae54b4a33d4ac5a00acaaae4b884f3a9fe 2012-10-29 12:29:00 ....A 40167 Virusshare.00018/Trojan.Script.Agent.fc-1f9eda0ab1ad074855e09cf6748249b5976bbdbcf0c149d8bf173cc41590d3f7 2012-10-29 12:29:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1f9f7d5816b3183a72ec61bb212198e1a066d25ecbfa201cb926a0984ab9520f 2012-10-29 12:30:48 ....A 21518 Virusshare.00018/Trojan.Script.Agent.fc-1fa030ed515288b435b34c86b5d8d6f4f4605122b8a638021a81b4bd46b3c17f 2012-10-29 12:30:56 ....A 42173 Virusshare.00018/Trojan.Script.Agent.fc-1fa0360c960f53cf9e3535350b594d0c24a0e54856ad358453a606d74723acd5 2012-10-29 12:32:04 ....A 19371 Virusshare.00018/Trojan.Script.Agent.fc-1fa124746a77b7474fafdf13c54fe05d240c74c5a0afd61274ebde8cc95213ca 2012-10-29 12:32:34 ....A 19836 Virusshare.00018/Trojan.Script.Agent.fc-1fa1901429c5e355f75c9ef061aa56381ea72e887f1b77ad83521d947f6fec30 2012-10-29 12:33:24 ....A 37809 Virusshare.00018/Trojan.Script.Agent.fc-1fa260f5082a44ab571c0ff91005ed0ae3e44767de56b5848784189c52de74b5 2012-10-29 12:33:42 ....A 42107 Virusshare.00018/Trojan.Script.Agent.fc-1fa2b32c26eaf7b7e392c644fa3609c04b3d6468820029a91bbc8f8be592a568 2012-10-29 12:33:42 ....A 23040 Virusshare.00018/Trojan.Script.Agent.fc-1fa2b652eeaa1d4e7300493183849f3c776ba4020ef92bca2c7aa33ad2d1d59e 2012-10-29 12:36:48 ....A 17861 Virusshare.00018/Trojan.Script.Agent.fc-1fa4f3df8850aa29427bf56890df5ff68ccc4ee92427ecba3b21df30bfbe09ae 2012-10-29 12:36:58 ....A 30813 Virusshare.00018/Trojan.Script.Agent.fc-1fa50fa5577aa0286c61cd8862a351db1dbf1a4ede05ba72958ddd026cc101c9 2012-10-29 12:37:52 ....A 19172 Virusshare.00018/Trojan.Script.Agent.fc-1fa6633999a562ccda786c87b993e98cf40daaea84f60960108f4f3aba3d6286 2012-10-29 12:37:54 ....A 30696 Virusshare.00018/Trojan.Script.Agent.fc-1fa66ceba34b17b55ef26f8782e344df266dc0b8d90c22f3b9265ae0d6a282c3 2012-10-29 12:38:46 ....A 146232 Virusshare.00018/Trojan.Script.Agent.fc-1fa725cbefd41b111165ec9c847ce3292889bed7b6f0fd5bb0628daa2ae4ade0 2012-10-29 12:38:54 ....A 20692 Virusshare.00018/Trojan.Script.Agent.fc-1fa747dee75c629a7f2771c024ca5de5683b3581b6acadd98868ab29f48389a6 2012-10-29 12:39:40 ....A 18903 Virusshare.00018/Trojan.Script.Agent.fc-1fa8135b297625c3df515e82043cb84c12d0d3237330866dc25daad6ccb5d6de 2012-10-29 12:40:00 ....A 32577 Virusshare.00018/Trojan.Script.Agent.fc-1fa89000518264e68f205461d61433d73a3b915ee496c2c3c41b5cb5e3f1c7f2 2012-10-29 12:40:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1fa8a40e23d12031b6807567894fa89b815486994f61f503504d4f35fed3bd56 2012-10-29 12:40:36 ....A 42768 Virusshare.00018/Trojan.Script.Agent.fc-1fa907ca82a19d965854f94cd4af0063ad13b4c4de4585bbc160698efddc5e15 2012-10-29 12:40:44 ....A 23100 Virusshare.00018/Trojan.Script.Agent.fc-1fa92bfedd3ec3c5a8dbe29cf494321a6d194bd2002ec9a806f11356570b6fe7 2012-10-29 12:40:58 ....A 31854 Virusshare.00018/Trojan.Script.Agent.fc-1fa956cda21feaaa5989b653e200cb321c12ae734bbd34ce838bbd722fc250e3 2012-10-29 12:43:00 ....A 19865 Virusshare.00018/Trojan.Script.Agent.fc-1fab08671366d49b4fc35375ba674cbdf28f744b1176fdd45001be582cc0a282 2012-10-29 12:43:36 ....A 157917 Virusshare.00018/Trojan.Script.Agent.fc-1fab10ad8783f61869f4631dc25d6c3a1be4b3e46ec8e50bc7f98194b5cbcffc 2012-10-29 12:44:14 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-1fabd950ff6c549a869ee93502be406ded62e0637bb76e833061bef96ccf3ea4 2012-10-29 12:44:24 ....A 17244 Virusshare.00018/Trojan.Script.Agent.fc-1fac0296a05cde2d87908a27cbc5e6b49592fa2539c6d66012238befea02bc3e 2012-10-29 12:45:04 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1face7a952b2698f1d489f0333bdd59ed331103c8df5b3ce5126410a00da76fa 2012-10-29 12:45:54 ....A 21169 Virusshare.00018/Trojan.Script.Agent.fc-1fadb063c75f85d02835bf56d034284df271b91af0875738419e2b4f4c3b783d 2012-10-29 12:46:42 ....A 19269 Virusshare.00018/Trojan.Script.Agent.fc-1fae8f448afad2922264e6b4e26b2d76dd29bd4af04eb2b97a5cd25e37cbd971 2012-10-29 12:47:20 ....A 21495 Virusshare.00018/Trojan.Script.Agent.fc-1faee730fd98bc3ad387fbf819d4f189aa7ad08897dc0f83cd5eeb46ecbcac23 2012-10-29 12:47:38 ....A 18479 Virusshare.00018/Trojan.Script.Agent.fc-1faf2bc8573a6b4cfd433834947cf4f92233299d72f5dca53ca197fad8fba838 2012-10-29 12:47:50 ....A 18776 Virusshare.00018/Trojan.Script.Agent.fc-1faf4f66dce4bc70c19c96c654fac4a8dfecdf8d3fbea4488c95f383c1d21f0c 2012-10-29 12:47:56 ....A 48372 Virusshare.00018/Trojan.Script.Agent.fc-1faf5eccf4cd97788458682cd61aadf1d3a96f9a4defb02e9ba9603bf4521a01 2012-10-29 12:48:02 ....A 24148 Virusshare.00018/Trojan.Script.Agent.fc-1faf89e29245cd93934093d2a22442fec9c195a64551496b8daeed43e8bcbda0 2012-10-29 12:48:34 ....A 16738 Virusshare.00018/Trojan.Script.Agent.fc-1fb009c9b750e91db163b1f41633fce22bb92dd036c0ba86913a6d7495c3a461 2012-10-29 12:49:30 ....A 33076 Virusshare.00018/Trojan.Script.Agent.fc-1fb0a836ccf00a0d60435ef41acbc3c20a13654a2e12ed7490fdf45541bc8622 2012-10-29 12:50:00 ....A 19297 Virusshare.00018/Trojan.Script.Agent.fc-1fb0e3da3eafadb4a813027dc4d523a1ac22fd2cef2a1e422c5227d1235b1bf4 2012-10-29 12:51:02 ....A 32444 Virusshare.00018/Trojan.Script.Agent.fc-1fb1820fe68a6952edd962561e8d8b38e34c18a5895de0a7c09f1d5bf3eeb07c 2012-10-29 12:51:48 ....A 47200 Virusshare.00018/Trojan.Script.Agent.fc-1fb21e3b6ebb569904d1fd1b17411b5b4fa63d58595cb158cc0e6f7dcc77d23d 2012-10-29 12:51:52 ....A 19297 Virusshare.00018/Trojan.Script.Agent.fc-1fb23c0fcff50e14397a62e92a23d5ae579886d06d91e1568267945a775ff124 2012-10-29 12:51:58 ....A 19117 Virusshare.00018/Trojan.Script.Agent.fc-1fb26ba4f05d15f017b003cc728d10d719df8ef00fbc7d41ac47d08623d2cf32 2012-10-29 12:52:14 ....A 19152 Virusshare.00018/Trojan.Script.Agent.fc-1fb2e11603aff5a269bd39164ffeb90090172d071ce616ecfc5152ee954a682f 2012-10-29 12:52:36 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1fb321487dea6aeded1b7306a21442cd173b05af4b552e6468b06e0f6e283b9d 2012-10-29 12:53:44 ....A 17864 Virusshare.00018/Trojan.Script.Agent.fc-1fb36fcd699adab3231243557629c1d713cbcf0861726decbfa9c5b58443a7f6 2012-10-29 12:53:58 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1fb3a613aaf8d515b8a9caadd75c59b5ee7547caea94250562db43e8b97ac1e0 2012-10-29 12:54:02 ....A 21771 Virusshare.00018/Trojan.Script.Agent.fc-1fb3cbb7ee4988e66477ac3d3c5086b1fbfa94e700b045fe1ebec3a5693184d6 2012-10-29 12:55:32 ....A 71050 Virusshare.00018/Trojan.Script.Agent.fc-1fb4ebbc06e94c3db3a972e8d5b0004974c35faeb2e2f5fdefbd09204eca1a56 2012-10-29 12:55:36 ....A 19130 Virusshare.00018/Trojan.Script.Agent.fc-1fb4f47b1e2f5a6312a41707fb3df8d4da5e5e8f84508406a0124e3f57e58afc 2012-10-29 12:55:48 ....A 31038 Virusshare.00018/Trojan.Script.Agent.fc-1fb514c44b3ad00d5354cfd521357dca4dd31afdf3cb51d9fb3c7cca2420df60 2012-10-29 12:57:08 ....A 37124 Virusshare.00018/Trojan.Script.Agent.fc-1fb664cb18f308d84019c9ec006226dffda8f50c64cb4b088f75455691f57821 2012-10-29 12:57:34 ....A 39446 Virusshare.00018/Trojan.Script.Agent.fc-1fb6c82d3bdb4bca84f3876a3c710fafac77966b673561418bf47f62d6c04f8b 2012-10-29 12:57:58 ....A 34847 Virusshare.00018/Trojan.Script.Agent.fc-1fb747dfd90d2c4bae487d242313db6f80b2b185e8c375f7361b706a9bf526c2 2012-10-29 12:58:04 ....A 20101 Virusshare.00018/Trojan.Script.Agent.fc-1fb766e856456ef1209f604e35e4e61d8d5bccb4d8f71578e2e6cf9cde96beac 2012-10-29 12:59:14 ....A 30141 Virusshare.00018/Trojan.Script.Agent.fc-1fb86ec1ab7b82e095dfb24f7b7d298a871d7197587737e652efc188552734a9 2012-10-29 12:59:20 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1fb8987df5ef16e34279d5a816e6309e627e38e240946d6417d25d930593e00d 2012-10-29 12:59:52 ....A 19502 Virusshare.00018/Trojan.Script.Agent.fc-1fb8f4a5e0ac60ba9ea48b657689710ff09e2e6bd74643076704b713f237df6c 2012-10-29 13:00:12 ....A 20453 Virusshare.00018/Trojan.Script.Agent.fc-1fb96b838cba3bfca726a93b308bdcf88b1771e5b43e115fb18516b2efe1fe58 2012-10-29 13:00:12 ....A 35364 Virusshare.00018/Trojan.Script.Agent.fc-1fb9749a1ac3ccaa3fbacc97b6b158bef39c9071aca760baaf3d1ce7c48f5664 2012-10-29 13:00:16 ....A 40790 Virusshare.00018/Trojan.Script.Agent.fc-1fb985afcb916a7a27ccd0d03d5b5c8b23837d44f94062bde14bc445bb53eeab 2012-10-29 13:00:42 ....A 17730 Virusshare.00018/Trojan.Script.Agent.fc-1fb9e7ad427b54ce9c5d22503f7a0e837b712f24c7a8b9359cb1523f72f55c4d 2012-10-29 13:00:44 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1fb9f1acb53c8cd1bc1ab6cf80deabae30050db436fb7eddf77dda7698f84ab4 2012-10-29 13:01:40 ....A 21507 Virusshare.00018/Trojan.Script.Agent.fc-1fba5e56e657affca3aedee493ca11c20ba5b090e8d1245ebbe6d25cadfba92a 2012-10-29 13:01:56 ....A 17249 Virusshare.00018/Trojan.Script.Agent.fc-1fbabccbbede5e42a1cd948aa5ece9f0ba0285ad9c33ef8967441dae17a7d62b 2012-10-29 13:02:14 ....A 22426 Virusshare.00018/Trojan.Script.Agent.fc-1fbb2801dd7e735f6051263b6d2b853319705502e5d20efaad99d946049d6b28 2012-10-29 13:02:42 ....A 19471 Virusshare.00018/Trojan.Script.Agent.fc-1fbb34248c3c04ef05584f10db4f0e94e8bf53419c3da0739f3de26ec2ff25a7 2012-10-29 13:03:10 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1fbbbdbb08d2cb90f4c11316db716348b9aa9849defe5220e91ac0b97a93536f 2012-10-29 13:03:18 ....A 22256 Virusshare.00018/Trojan.Script.Agent.fc-1fbbecdda5a82533e746293a39c46a19a9c93a9c90a16732bea3060513c21bd9 2012-10-29 13:03:38 ....A 19460 Virusshare.00018/Trojan.Script.Agent.fc-1fbc5bf1895c7914f6c561a0798bc5561a68e9ebbc93ab222633236293d8f190 2012-10-29 13:03:54 ....A 31910 Virusshare.00018/Trojan.Script.Agent.fc-1fbc84618e4c6e32d2037ddf67266678b51acfe620b58738c4cf592da72a53fb 2012-10-29 13:04:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1fbcb5be1fbd7464b371507585d41e03c0258a6ce6bb1ac7350e78a242d715b7 2012-10-29 13:04:20 ....A 23216 Virusshare.00018/Trojan.Script.Agent.fc-1fbcfbc2b815550fa144e2f251a5034b87f75d9534c0043f3e61de516f07baf2 2012-10-29 13:04:50 ....A 23593 Virusshare.00018/Trojan.Script.Agent.fc-1fbd7b63ca889d782b196e83f0379b5fe3c9bb9a2235ed45c4fe11c147f182f3 2012-10-29 13:04:54 ....A 34795 Virusshare.00018/Trojan.Script.Agent.fc-1fbd84826215da6b67f7a9e2f0085a87b8972865c3c93d28610a2377fea25c48 2012-10-29 13:05:32 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-1fbe55eb114bda96f5420733855314c5a4ee1570885729b1ce7fa16f37d22230 2012-10-29 13:05:40 ....A 36097 Virusshare.00018/Trojan.Script.Agent.fc-1fbe88b1738e80e97bfef5642beb2eca876bab43a867b4b7f52407a888ebcccc 2012-10-29 13:05:56 ....A 24186 Virusshare.00018/Trojan.Script.Agent.fc-1fbeb99c51e778aafdf0458008fdc19fcf37078f31a935974702d3f020498042 2012-10-29 13:07:38 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1fc05145b48a03bfde0cc412be59ea992ffbaf7e9b37450ec67ba7b50ce8a7f7 2012-10-29 13:08:04 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1fc0b3a5ea760639a3653202ce8873945e36bc6d98da7caa1cadbf905b9669c8 2012-10-29 13:08:06 ....A 37837 Virusshare.00018/Trojan.Script.Agent.fc-1fc0ba04f9c8bde0b08cc69d80ca5fd6ea2a3db68d2719c667057640630bac69 2012-10-29 13:08:42 ....A 47329 Virusshare.00018/Trojan.Script.Agent.fc-1fc14564bea69c3f46f1167dfe0b66d73f28057829eeeb7fb45599ee77b3ff39 2012-10-29 13:08:54 ....A 23315 Virusshare.00018/Trojan.Script.Agent.fc-1fc1914908e621d7b4b4e6ad645c97bb8eb121a427b2de7ea51806a1d6f33630 2012-10-29 13:09:04 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-1fc1dcc827d332f016209edcae83eb32810e02aa8cdff066e9b6fb22062b68f4 2012-10-29 13:09:58 ....A 31038 Virusshare.00018/Trojan.Script.Agent.fc-1fc283952840a9744ff8ac8ea0030df94a5e6353397c3b0f70bc4f95d29502ef 2012-10-29 13:10:30 ....A 17865 Virusshare.00018/Trojan.Script.Agent.fc-1fc30e1bc7157a2060aeff5d0c5dfb40a06ca34da872df088de1eea165788670 2012-10-29 13:10:40 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1fc339b31ac6cae645914fefbfc8a5f2463df11dd1d096e259450e5e8425d352 2012-10-29 13:11:28 ....A 39973 Virusshare.00018/Trojan.Script.Agent.fc-1fc3e6ca50b4547bd7b77b53c84b6b7a617ea773a1c50f534f3e292a15cd6ad5 2012-10-29 13:11:56 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-1fc44994c92904609a2434c5dbe1d9a5dacd77e764b56f32a2c43aaae1f03e82 2012-10-29 13:12:08 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1fc45caa894fdd934146a14f8e1b2efba67920803395b030416127bca05b9d36 2012-10-29 13:12:32 ....A 21001 Virusshare.00018/Trojan.Script.Agent.fc-1fc47380773fa32abef056a926da5cf495358d379c2b1d0c5b19498d9a3d3177 2012-10-29 13:13:00 ....A 41737 Virusshare.00018/Trojan.Script.Agent.fc-1fc4c1505f5b7418ed06a42ddd7f81849dba0c4c1944a122ee6d459b1c331512 2012-10-29 13:13:14 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-1fc4f54f7bf251fd4640c9817b775cee3c24c1fe50c7ceadc55d031ee11e589b 2012-10-29 13:14:48 ....A 82500 Virusshare.00018/Trojan.Script.Agent.fc-1fc6837a114c2b9608046a5ec72e711d26285a0d361dda5feef6f87b3bbc3c10 2012-10-29 13:14:58 ....A 28076 Virusshare.00018/Trojan.Script.Agent.fc-1fc6ce84eba6061b774dd217e7ac21972619fbe318f8ac0e9d6775c95c572c27 2012-10-29 13:15:06 ....A 16989 Virusshare.00018/Trojan.Script.Agent.fc-1fc6d49d73675e0bde88156b524f81c911dff5439c10b8fda698ef25c434b5cc 2012-10-29 13:15:14 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1fc6e3bfec6517d4a7ac186996558d48c1256fac22e95043b9232cfcd460c538 2012-10-29 13:15:28 ....A 48422 Virusshare.00018/Trojan.Script.Agent.fc-1fc718c799cbf7a8208f378c4217da9cb3dacaff0eee05607ad2ffcc10612466 2012-10-29 13:16:04 ....A 41626 Virusshare.00018/Trojan.Script.Agent.fc-1fc7d0112279d9cebe43559bde273d3d325e0d06da0f749b10cb87579a46ed5b 2012-10-29 13:16:32 ....A 37079 Virusshare.00018/Trojan.Script.Agent.fc-1fc85eff4dca18988e2f4f70c2ca5595fb4daab26fe0aa3f0688f99ff9d9de58 2012-10-29 13:16:54 ....A 18438 Virusshare.00018/Trojan.Script.Agent.fc-1fc894e99690020fce08b299de460663331e2b379e746ffbce94e4d47c60c245 2012-10-29 13:17:14 ....A 18191 Virusshare.00018/Trojan.Script.Agent.fc-1fc8bd4fe6d00f837b3804ee6341cd6cff0ac575c70cefc869b32f8e9d4efd6a 2012-10-29 13:18:44 ....A 40103 Virusshare.00018/Trojan.Script.Agent.fc-1fc9daaf48dc0273753cd73ee284eedd583f841c0481994f512219b32ecd515f 2012-10-29 13:18:48 ....A 43458 Virusshare.00018/Trojan.Script.Agent.fc-1fc9f8eb4eccf727f76373cf87720e76dfbe10f2eb6f693cec17e2da917538ea 2012-10-29 13:19:10 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-1fca591eadbb303285170de726d1ebc8319424b074d1b9e808210bb6014b652a 2012-10-29 13:19:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1fca65079569173719e5f921212695a8f994eb425fdc2170cb3fff2a61477862 2012-10-29 13:19:40 ....A 34578 Virusshare.00018/Trojan.Script.Agent.fc-1fcaeffeff71fe954f1cfbdda503fc0189e882cdcad2fa1fa6036da43c3bbbd2 2012-10-29 13:19:52 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1fcb1c9015ad1aa77725d12f890033df793fb694c4411f5016d814ac632b4aa7 2012-10-29 13:20:00 ....A 38168 Virusshare.00018/Trojan.Script.Agent.fc-1fcb3efa6353d047cd70e52ae7b5e0d3ed92c9fb793e84e92764d1838470c816 2012-10-29 13:20:10 ....A 35000 Virusshare.00018/Trojan.Script.Agent.fc-1fcb57206bd3a0d4a2ea840e562845ae47dc20f2d0f5c7542b40b1e6cefc83b4 2012-10-29 13:20:26 ....A 45072 Virusshare.00018/Trojan.Script.Agent.fc-1fcb8abb573043ef21fdd1ccf80b4b7d7f78fdc668646a87d723c08c1091b06d 2012-10-29 13:20:32 ....A 17774 Virusshare.00018/Trojan.Script.Agent.fc-1fcbabeefde39f2187293faa3e0b8df0fed23e1dc4138d128cc0bb93dd04f5d3 2012-10-29 13:20:38 ....A 21530 Virusshare.00018/Trojan.Script.Agent.fc-1fcbc4f5396f0af78fe23d2095339c0b2e5a1f506f52cc6cab22e9dbad259651 2012-10-29 13:20:50 ....A 539543 Virusshare.00018/Trojan.Script.Agent.fc-1fcbe9f28c73ea0727e5e1ccb489879a6495e24f7f290e186576824e87c622be 2012-10-29 13:20:52 ....A 19655 Virusshare.00018/Trojan.Script.Agent.fc-1fcbee7c06efec22f2ae6d3e5b647ce33c8b79019fdcebc9d08d60d403691977 2012-10-29 13:21:28 ....A 31158 Virusshare.00018/Trojan.Script.Agent.fc-1fcc629c84f3ce98b2575fcf7b745404cfb69540ff631ddbcb7f2a9777fd2402 2012-10-29 13:21:42 ....A 20878 Virusshare.00018/Trojan.Script.Agent.fc-1fcc920d3aa51cf1dab60626bac650eaf5c8ce183dd065e360d70db7c5351008 2012-10-29 13:21:50 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1fccb6f53fb5bbdfe81db7ff4f893bf91b5ebc7bc1e473dc2f4ebf4909d7d778 2012-10-29 13:22:06 ....A 18344 Virusshare.00018/Trojan.Script.Agent.fc-1fcd0e45ca8813890c2995627d0260796c905180ab536e948b06d82e22f1f606 2012-10-29 13:22:50 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-1fce07edea02fd4460db508d161867675d1e018ea452644bc2afd971999418d0 2012-10-29 13:23:38 ....A 19122 Virusshare.00018/Trojan.Script.Agent.fc-1fced4235fdc0d3951d3a3716d542b369ba8a320e843097474988de8f1a76e86 2012-10-29 13:23:40 ....A 17971 Virusshare.00018/Trojan.Script.Agent.fc-1fceee671b7892c6acc47b0af2c50c6b8bff8e73773153e6c1b471052c8192b5 2012-10-29 13:23:44 ....A 30457 Virusshare.00018/Trojan.Script.Agent.fc-1fcefcb26cba11c3d15c052bb948dd34a028ad5ce2a7d56212068fb3a5cfe47c 2012-10-29 13:24:02 ....A 28443 Virusshare.00018/Trojan.Script.Agent.fc-1fcf5c51290a8637fe459d7f24892cdc826e512a652f8b9af794cbf82d2691d5 2012-10-29 13:24:14 ....A 36458 Virusshare.00018/Trojan.Script.Agent.fc-1fcf8975355791b6475dc677ffde9ab08566f28c19bdf71703580b5f87a19e49 2012-10-29 13:24:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1fcfb06714b756b2752e1ad23e9f811eb9fc93120050b6fa646202ea1ea10f1e 2012-10-29 13:24:46 ....A 19651 Virusshare.00018/Trojan.Script.Agent.fc-1fcffdf284fdae607312f1468e93413d58afdc13bc8bb02a9e0f487f60d8d071 2012-10-29 13:25:14 ....A 29970 Virusshare.00018/Trojan.Script.Agent.fc-1fd07c40f3d2a124e429135ad446520d58a1d35ab7d724fc6af56ac240d5c943 2012-10-29 13:25:24 ....A 19200 Virusshare.00018/Trojan.Script.Agent.fc-1fd0b50bfaf26131f4224e2ff93858f747aa2b1c11b4336112446f85d81ec68b 2012-10-29 13:25:30 ....A 31880 Virusshare.00018/Trojan.Script.Agent.fc-1fd0db409d4ef364903f06d772083c5a2a8deb0f9fcff5e08afd8433a1dfcfb9 2012-10-29 13:27:00 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-1fd2914fa08fcddaff44fff4f30abe4be948ac2a96f7a51c2e5c830cd8898fc1 2012-10-29 13:27:26 ....A 28331 Virusshare.00018/Trojan.Script.Agent.fc-1fd36306b7f0f68bd6a49184bb37254c303cc7dea52ad16bd642ad62e6749ce2 2012-10-29 13:27:38 ....A 32999 Virusshare.00018/Trojan.Script.Agent.fc-1fd3a74392efe261eb23b4c6d76d42d9c616b0c3f32025a7c663acc7dc40df4f 2012-10-29 13:28:20 ....A 19354 Virusshare.00018/Trojan.Script.Agent.fc-1fd43d721eec729618f0580624f82e9ded3fd1408f4d361dabe319b7cd1f2d97 2012-10-29 13:28:24 ....A 46400 Virusshare.00018/Trojan.Script.Agent.fc-1fd44d38244f217c6c7b630d918ad25b83129f585479f1cae7664506f4d62507 2012-10-29 13:29:10 ....A 36175 Virusshare.00018/Trojan.Script.Agent.fc-1fd4d0ce89fce871f85f6981638fbcadfb99f339a140e6e7c83d6d7069e3fe95 2012-10-29 13:29:34 ....A 23591 Virusshare.00018/Trojan.Script.Agent.fc-1fd5323b86f39bf919cfde48e1fa4ef9d217bbe8dfc7a43f23c6744bc08de4c6 2012-10-29 13:30:28 ....A 20145 Virusshare.00018/Trojan.Script.Agent.fc-1fd5c50d31122c19d5782cd170658149a13362d7e2b1aaa37d00c6734008fd42 2012-10-29 13:31:12 ....A 16736 Virusshare.00018/Trojan.Script.Agent.fc-1fd62846b05417487871c54ae3a37afd2f7e0ae806971d89999f77472138f177 2012-10-29 13:32:32 ....A 19888 Virusshare.00018/Trojan.Script.Agent.fc-1fd77c7cba090e6a665a24d32099cd803b9404d5f895332a61f1dd29c224fd69 2012-10-29 13:32:42 ....A 19816 Virusshare.00018/Trojan.Script.Agent.fc-1fd7a6a844635d86d34448e966c15f85042070a46f2539ae9c32ef9bfbb321cc 2012-10-29 13:33:20 ....A 26434 Virusshare.00018/Trojan.Script.Agent.fc-1fd8374f3a250937500ce076e59d86f46e15ae3d6cdbbef2a47f5991f0827988 2012-10-29 13:34:30 ....A 26787 Virusshare.00018/Trojan.Script.Agent.fc-1fd930ce846ae3a20b0bd873ae539d161c20d8ef742eb5e8fc1246c5f93b66d1 2012-10-29 13:34:36 ....A 19787 Virusshare.00018/Trojan.Script.Agent.fc-1fd961abd5a147d246628f1bb20d79da3a5454ff1d72ea3310dcc0224a01f82e 2012-10-29 13:34:56 ....A 35039 Virusshare.00018/Trojan.Script.Agent.fc-1fd99cf44a30b6b8e83612482bda9d3a07410acf3cecabd091b69ea74c15a6f6 2012-10-29 13:35:02 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-1fd9aff4b4864faedf5a3ab425ffdf8e62c8c5da322e2c220f3035fa0e61431f 2012-10-29 13:35:32 ....A 38475 Virusshare.00018/Trojan.Script.Agent.fc-1fda4751538720910230fc3edd72000e64d935d4c700b81a45a153e97649d29a 2012-10-29 13:36:30 ....A 16758 Virusshare.00018/Trojan.Script.Agent.fc-1fdb42e67f199747514ce3aaccaa366fd50a09398339fa022937addc31d9258e 2012-10-29 13:37:22 ....A 19210 Virusshare.00018/Trojan.Script.Agent.fc-1fdc1035f9e1b85889db7d35e0bb6170f4503b22e4150c950adbb57057f384eb 2012-10-29 13:37:40 ....A 22209 Virusshare.00018/Trojan.Script.Agent.fc-1fdc7b9a7022cef00776bcd427abf8063de2c9baa7202dbae0718bf1bb2a32b4 2012-10-29 13:38:02 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1fdcf4f673c8dce0e5982ae152a1ab2a20229a192041ff0391227a353c854748 2012-10-29 13:38:08 ....A 20808 Virusshare.00018/Trojan.Script.Agent.fc-1fdd44545ce1ddb986e3037709b6f59b34960981b463fd9b566570320ef2bbf2 2012-10-29 13:38:18 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1fdd88c7a4026f4b004c8ecbb93742a9b3e0359641e6f1e78d231c4cc7757d9f 2012-10-29 13:38:36 ....A 18012 Virusshare.00018/Trojan.Script.Agent.fc-1fddfa8f0932864d59f1f9e74e6835bec70464a9ea1727a134386d051deff966 2012-10-29 13:38:44 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1fde43b54e891bf66f48f13671100c6b3c3383c8e3360b598b9b22219d6fabeb 2012-10-29 13:38:46 ....A 17063 Virusshare.00018/Trojan.Script.Agent.fc-1fde58a1b4ca6c483a9a15483bdb71655c4a3f16d40485654b18ae5122ef45f7 2012-10-29 13:40:36 ....A 21016 Virusshare.00018/Trojan.Script.Agent.fc-1fdf0b1c52c6dcb38926c0fe9a49b7fbb1afcac960fe39ed8efcd2b495d56b2d 2012-10-29 13:40:38 ....A 22599 Virusshare.00018/Trojan.Script.Agent.fc-1fdf18448375f6ee991120ecc5cf3dadd806bfdccff286c335adc4670cd625d2 2012-10-29 13:41:28 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-1fdfb4c1d3f00c832297f5560b1a761ac59e00c730d7206439fe152ee85916ec 2012-10-29 13:41:32 ....A 32444 Virusshare.00018/Trojan.Script.Agent.fc-1fdfce17dbfe88438878b3218b82ddbcd55a864629cd5b8a3718c25663621877 2012-10-29 13:41:38 ....A 35488 Virusshare.00018/Trojan.Script.Agent.fc-1fdff99db3cd8d70a84fbdd10312b04f5a87f4cb2903901e4f04505ed6a8da7b 2012-10-29 13:41:56 ....A 42379 Virusshare.00018/Trojan.Script.Agent.fc-1fe03fb67cfe09ce9cbcf53b90c0a43339c24a4be39ef61b72eddbfb4d32e78d 2012-10-29 13:42:14 ....A 133948 Virusshare.00018/Trojan.Script.Agent.fc-1fe0814447d2e50036c2b73ddd2fc89eb0b555be487336ddcc9b20291f977632 2012-10-29 13:42:26 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-1fe0ab010626b24ee0a6b86dc8c77936796c526f7bd5ee8fac498604f836647b 2012-10-29 13:43:30 ....A 20153 Virusshare.00018/Trojan.Script.Agent.fc-1fe149ad3101a86dcc0ef60c34d7bc5df9bca5e8682f9e1686e93bb022930c90 2012-10-29 13:43:42 ....A 33384 Virusshare.00018/Trojan.Script.Agent.fc-1fe14e930df006e9ace9d2c51d2ec3e1a0b0660e72313450a42473490159c776 2012-10-29 13:44:14 ....A 22295 Virusshare.00018/Trojan.Script.Agent.fc-1fe1fdac6b7061290b4a3dd3cb6b3efbedfacb0027916325d418b605e9f47e56 2012-10-29 13:44:16 ....A 17729 Virusshare.00018/Trojan.Script.Agent.fc-1fe2004a15c568c3d11f0ffc54c665997a826f286f3af88cf4de9557549f99c9 2012-10-29 13:44:38 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-1fe28697d073a9a32a5c997c12760cdfe3fbb898c46d28ef9fa420d56b4074c2 2012-10-29 13:44:42 ....A 23645 Virusshare.00018/Trojan.Script.Agent.fc-1fe29d3e4789128725206ece18c8d16d8e8382b885600ca3101941d687a63302 2012-10-29 13:44:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1fe2edf228e6923e3ee4f1c86502fb7859df132f45d2aae76f61b1187d50d437 2012-10-29 13:45:28 ....A 20919 Virusshare.00018/Trojan.Script.Agent.fc-1fe33e7e295ce25ad5e759ff542c6c3c5e008cc3e1ee3aa83e37dbb2a5d5679b 2012-10-29 13:45:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1fe34bd351a300d952f6d2bacd4daf6ae5261950e5edeb2f0bf76f6a46cfba1b 2012-10-29 13:46:12 ....A 22859 Virusshare.00018/Trojan.Script.Agent.fc-1fe3914e31c52609620d3d03447064206553e47d6db34f920ceb5d303418db82 2012-10-29 13:46:28 ....A 18063 Virusshare.00018/Trojan.Script.Agent.fc-1fe3f7731c5b460bcaf4bb053c18b799af9f8baa1e97ed0cd5a3110c84bc8d50 2012-10-29 13:48:22 ....A 25744 Virusshare.00018/Trojan.Script.Agent.fc-1fe58189709c0c3a4ca4b117ff9c794f1f66e2d0fb8997fcedb4ceb77700b006 2012-10-29 13:48:36 ....A 43215 Virusshare.00018/Trojan.Script.Agent.fc-1fe5a2daecf93dc89843f9c369ed3f9c9c5252f5ae16929998192ee1d93c1198 2012-10-29 13:48:44 ....A 19636 Virusshare.00018/Trojan.Script.Agent.fc-1fe5b273a18042639de90f6be0e0a039e3fab4c655b6aeab1de051d018701131 2012-10-29 13:48:52 ....A 19831 Virusshare.00018/Trojan.Script.Agent.fc-1fe5d0c23b91b447f035b17d386819a050b74f93b245c7345c16109cca25e495 2012-10-29 13:48:54 ....A 17671 Virusshare.00018/Trojan.Script.Agent.fc-1fe5dc29b13ba4be67af86b3b685777ad19ad621b774845438c70954b1d03068 2012-10-29 13:49:32 ....A 17968 Virusshare.00018/Trojan.Script.Agent.fc-1fe65c50cb153416d95d5ac5f6b06fa7e8ea6072534c567692ee9bd854b53436 2012-10-29 13:49:48 ....A 21061 Virusshare.00018/Trojan.Script.Agent.fc-1fe69545a122ebebf7642be33b5b2cf4e56e952580b3c11c678ef1030ffeaab6 2012-10-29 13:49:50 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-1fe6a232c162f795c37137b081c1fb3c5553981922723f09f050151b38db2348 2012-10-29 13:50:14 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-1fe70e7071527efe38ce81193e03a31c68f4c00bb54d4594c3d936819e7a9975 2012-10-29 13:50:30 ....A 19121 Virusshare.00018/Trojan.Script.Agent.fc-1fe77519e5608d724b50c785ce81999f4cc40902a9c634a7f0c91410a695aad3 2012-10-29 13:51:18 ....A 36151 Virusshare.00018/Trojan.Script.Agent.fc-1fe8673fbaf3445d82b4aa91b392d4a78cea879e98b24a4545f4a778a7612302 2012-10-29 13:51:20 ....A 40630 Virusshare.00018/Trojan.Script.Agent.fc-1fe87907858802d2ce1baa5a0d50a70d957c2d7fd7e47cf970ccd3ce5e8d177d 2012-10-29 13:51:24 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1fe8841c034d9234a77d8e6a53806414058758b5e4f8029a4f809ef1ab645ea3 2012-10-29 13:51:26 ....A 37844 Virusshare.00018/Trojan.Script.Agent.fc-1fe89371425b96999d03d2838d2f0f03b3fd43c4e99129cca28dbf14b7f3e4b7 2012-10-29 13:51:36 ....A 34274 Virusshare.00018/Trojan.Script.Agent.fc-1fe8c306b96490cc918a2431bf6a6e50b233e9d886e345abe2c43b75ea82d03b 2012-10-29 13:51:58 ....A 56060 Virusshare.00018/Trojan.Script.Agent.fc-1fe8ee6454bdd8b5497dfcbd367db46ebb0637f715f3d5028c241f4b5fab3200 2012-10-29 13:53:24 ....A 17722 Virusshare.00018/Trojan.Script.Agent.fc-1fea390f29db2abfcb4f5bacccf84ac41875934c146394e19a551b5e47816f08 2012-10-29 13:53:36 ....A 37011 Virusshare.00018/Trojan.Script.Agent.fc-1fea67e32d7f8df3e5ac2f9505ccd76cc809f743dbf4e41555867459f29d4e4c 2012-10-29 13:54:12 ....A 21076 Virusshare.00018/Trojan.Script.Agent.fc-1feada743de7b692bdd16ad312383a812694a4afd92b3c554d4ab303ba592406 2012-10-29 13:54:16 ....A 23578 Virusshare.00018/Trojan.Script.Agent.fc-1feaf16854818a084a9f2373ee42fd852f07ee1a7bd3393d6f63b57bce0513e8 2012-10-29 13:54:50 ....A 19536 Virusshare.00018/Trojan.Script.Agent.fc-1feb5d3f6da56933da449f12ec96890d24c93cd97a6b62bbc9d3b11a6a486839 2012-10-29 13:55:30 ....A 18268 Virusshare.00018/Trojan.Script.Agent.fc-1febcf8517e4bf4516412d7ec05cc2ba66d3613e7cb67965c62a1137bd469587 2012-10-29 13:55:44 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1fec1c2a4b970975d77896dc540a0b334700fe79485f44fbf48f87ee2f1b1c7b 2012-10-29 13:56:38 ....A 23358 Virusshare.00018/Trojan.Script.Agent.fc-1fecfc5a00e1a5c5566641b3931eb69cfbee6af0b47f5d61759db2db0a44c212 2012-10-29 13:57:18 ....A 851951 Virusshare.00018/Trojan.Script.Agent.fc-1fedac9bb346d737c5b9657eeb615e827f95f0dcdeb45780de3b84b760ce94b2 2012-10-29 13:57:24 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-1fedebd7e55e8795688793f3dfe34c478c396d3533b30c32ec0b584bb289f3b4 2012-10-29 13:57:50 ....A 27350 Virusshare.00018/Trojan.Script.Agent.fc-1fee9b023dfbb202e739cad6159ad69a6e141fceeb088cd43b8cb5164e7f249c 2012-10-29 13:58:02 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1fef0237046d84a60866cd163bf4e19a35b44fc4548696c87460c9c3ff8eba94 2012-10-29 13:58:08 ....A 387882 Virusshare.00018/Trojan.Script.Agent.fc-1fef120d6625274f21eca067029c7a7a6b38b9da5fb270a8e86997ea4c9c8ba8 2012-10-29 13:58:18 ....A 19003 Virusshare.00018/Trojan.Script.Agent.fc-1fef2cf507ab334ff7a8627b0c58d0510151b9847f2a20b36b83f51070050d3a 2012-10-29 13:58:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1fefaa5676cab1f46da8d1f8b21fdd79a1d052216a644d0812d65f92e926dd74 2012-10-29 13:59:12 ....A 46763 Virusshare.00018/Trojan.Script.Agent.fc-1fefffac2ae5fc6454efbb4f55a3ac22fd0dabe2d4b3b78ab30f7d2a7e37400e 2012-10-29 13:59:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1ff01159c0d81eea25c30b5fb03e2db038adbf3f1461a240386b1fd01f512244 2012-10-29 13:59:40 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-1ff05718dbba050701655aa637c8a5d2a89a2668e76a5fbe583a6762b816f311 2012-10-29 13:59:54 ....A 23340 Virusshare.00018/Trojan.Script.Agent.fc-1ff09a4d4447a0a7bd159bae0e358eed29482f64630eccdc1fb89b5f11449863 2012-10-29 14:00:18 ....A 17720 Virusshare.00018/Trojan.Script.Agent.fc-1ff1160aff8d2994573bec0584001ab7492081f7177273f90d58b52b0f2fc355 2012-10-29 14:00:20 ....A 28887 Virusshare.00018/Trojan.Script.Agent.fc-1ff11bb4c497beb0c5ec0d051cc8636c38797e9bbe1914784ea6f8fac9d5b0f5 2012-10-29 14:00:20 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1ff11e1ee0ceb2034fdb408638a2ffb8adda078bf638b116604afd6a04c97709 2012-10-29 14:00:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1ff12d1cdcd7b3dadbe148ce595b5e1275abecc98bda1892143194ff2760b62e 2012-10-29 14:00:44 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1ff16a0d5562bef9dac59efaf96eacaefaa831f50d52835409d11069f46ef0be 2012-10-29 14:00:50 ....A 22580 Virusshare.00018/Trojan.Script.Agent.fc-1ff1c26b6dd1d219a867ad30023a27c031be0b67ed97723ec9c567dbf216608f 2012-10-29 14:01:46 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-1ff2cecc19109a180a71ffa7ac8d24bbee63607db7c73573b83e5d9a1bd1ffd8 2012-10-29 14:01:54 ....A 30560 Virusshare.00018/Trojan.Script.Agent.fc-1ff2dfb2112158c5b8d2a4bdcb6692961888541d39aa52c0979f83a4ca684023 2012-10-29 14:02:24 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1ff377ef38120963b98560a4230f634ac959540e986deb117a81c63eb1ea6dc0 2012-10-29 14:02:42 ....A 18632 Virusshare.00018/Trojan.Script.Agent.fc-1ff3a8513d132897d64dbcae2c1bdf67271f8cf920850e56956f03a002cc2110 2012-10-29 14:02:58 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-1ff3ed8145b893942ce1b5ccac430f3952385778de2439a16774ec1589193b3b 2012-10-29 14:03:42 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-1ff4d76634bf4928bb6097c83f1334d13a678c6d3d14bc4cd747ce0a8b69cdb0 2012-10-29 14:04:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1ff5b257b3c6bc31f237a1f30bf3dbd80fc7c8966b3d234511346353a936efc6 2012-10-29 14:05:00 ....A 17737 Virusshare.00018/Trojan.Script.Agent.fc-1ff647e8cbe75c8414dc77c0487b00b787373b8b3d4bdada42fdcd753a36ada0 2012-10-29 14:05:04 ....A 22751 Virusshare.00018/Trojan.Script.Agent.fc-1ff657a1456615cc748dbcc3a47dfeacc8d8fcd1b267b9419a60a4cd30017803 2012-10-29 14:05:44 ....A 20007 Virusshare.00018/Trojan.Script.Agent.fc-1ff722d68f8a897b8675bfc495f5ae78a38a40222608ea90d2939bb32fe2564a 2012-10-29 14:06:22 ....A 19611 Virusshare.00018/Trojan.Script.Agent.fc-1ff7a55dd9aaf98f9376f83db50345b0f803e71ed684edd81956b79fe953c81f 2012-10-29 14:06:32 ....A 17880 Virusshare.00018/Trojan.Script.Agent.fc-1ff7b969014b68df5cb1e03542c53ea87af072c6ae0abc605ff7cb8799d39798 2012-10-29 14:06:34 ....A 42737 Virusshare.00018/Trojan.Script.Agent.fc-1ff7b9f22cfc863a3882eb9739755b64be0ade188c5f7d56f3d6b6cc2ff9e272 2012-10-29 14:07:14 ....A 16732 Virusshare.00018/Trojan.Script.Agent.fc-1ff89c922ee372802df6c16acee7568410db41f39fb0513ee7539a6e2891e64e 2012-10-29 14:07:14 ....A 32922 Virusshare.00018/Trojan.Script.Agent.fc-1ff89d0d7bcc0446aafc5c6f36195cfe650507d52858b6d28204df239bb80b26 2012-10-29 14:07:30 ....A 20526 Virusshare.00018/Trojan.Script.Agent.fc-1ff8bd6ab31f743a484746ef146cecdad2eb06785611b8b14d62d3e45eaeeb57 2012-10-29 14:07:42 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-1ff8ff54802311139e011e9cc1024dd894715a778ae22675c113f022050aa80a 2012-10-29 14:07:50 ....A 20975 Virusshare.00018/Trojan.Script.Agent.fc-1ff930df9c57edc7e7ca6733d528ab4fd572fb584da5bf55ce35847afdb3fd79 2012-10-29 14:08:56 ....A 19108 Virusshare.00018/Trojan.Script.Agent.fc-1ffa0bf30cedb0a9ed4ad066b0725f77c1293ca2ae64e4e9b0ad9322a16f93cf 2012-10-29 14:09:46 ....A 19150 Virusshare.00018/Trojan.Script.Agent.fc-1ffb0325bf34eb209104f91129bef328b6cd71de9e4df45972c6254095b9c7f0 2012-10-29 14:09:54 ....A 33490 Virusshare.00018/Trojan.Script.Agent.fc-1ffb48dee3b65f3bf350ce8f4296fc4b47fbffd480edf95982d5625dfce971ea 2012-10-29 14:10:28 ....A 34334 Virusshare.00018/Trojan.Script.Agent.fc-1ffbec54ad46a1dd99cfdeefb218ef84b5f69c8c8cd3c156dcd6fabf9688941e 2012-10-29 14:11:02 ....A 22153 Virusshare.00018/Trojan.Script.Agent.fc-1ffc78b8beec57509df4e53e9bec4ccc774bb03a957c4dd21950a212c860fb66 2012-10-29 14:11:04 ....A 44077 Virusshare.00018/Trojan.Script.Agent.fc-1ffc845145604c2f3295ae31ccb47cd693df2efca2ad0595ff78eb9a6659b6d2 2012-10-29 14:11:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1ffd81862325cc479d5fcf51645de983de4d0444c3255decc51c2d2856eef555 2012-10-29 14:12:28 ....A 21971 Virusshare.00018/Trojan.Script.Agent.fc-1ffdeda83d8ffd2daefd2c1c3245cf85df1227de94a62206e3d68ac29ca4e2c1 2012-10-29 14:12:36 ....A 46149 Virusshare.00018/Trojan.Script.Agent.fc-1ffdfc3a3ca71d768df7c77246775ff1b792ed2c8163f9b963ef72ba1797d2e9 2012-10-29 14:13:02 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-1ffe527496386ca0264a4f2d1b07a63a3c5271d26dd4858d7b74fcb0ae79cfe7 2012-10-29 14:14:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-1fff1747777e504020db00d446aee68dc63988f696adf626d994be6c40eb13fa 2012-10-29 14:14:32 ....A 42078 Virusshare.00018/Trojan.Script.Agent.fc-1fff37d19e63dc1186753d08ef3630c760e536aacc3dcb7c793321b8450429fe 2012-10-29 14:14:56 ....A 39379 Virusshare.00018/Trojan.Script.Agent.fc-1fffb2b01850883e7f3f4b8d678985686008983439736c984cf9a4ac5435cc72 2012-10-29 14:15:10 ....A 577399 Virusshare.00018/Trojan.Script.Agent.fc-1fffe7ecf8f3b6ef89616a7ccea7b672a755c6e9322840d1c77c118e87159b1a 2012-10-29 14:15:40 ....A 37194 Virusshare.00018/Trojan.Script.Agent.fc-20005500a9bd3160c38fcc192f0729bcf8651ccbfba3cdb9e9699599ad2bfad9 2012-10-29 14:15:50 ....A 36656 Virusshare.00018/Trojan.Script.Agent.fc-2000684e2326ad425264e6372082f98adf646b2dbf5b08337d158d4f5c694932 2012-10-29 14:16:26 ....A 22770 Virusshare.00018/Trojan.Script.Agent.fc-200116d28f0c3e0977533e9da0fa6f3a01f942996d948470afadce4bbb803f16 2012-10-29 14:16:30 ....A 29099 Virusshare.00018/Trojan.Script.Agent.fc-20011dc52c14cb4c07aec15f45569b1c4f606afe7054d0be28c2eb49bfacbea7 2012-10-29 14:16:30 ....A 20671 Virusshare.00018/Trojan.Script.Agent.fc-2001320f8562073d00aa8a868a682e8951ed41ae3d02eb55143c3dffef0e2373 2012-10-29 14:16:44 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-2001489d96cbecd8cdc04a1478a4af3b68ed106c074e62a465b965183b66927e 2012-10-29 14:18:54 ....A 26921 Virusshare.00018/Trojan.Script.Agent.fc-2003ce2ce44f64042ddf2dbdbed62ebce7e0ab250332b01c058024f1ffea19cd 2012-10-29 14:19:32 ....A 36173 Virusshare.00018/Trojan.Script.Agent.fc-200451f8d455c893022811bd40c7b473fa80910d564d8d5e060826e2e3634070 2012-10-29 14:20:06 ....A 17718 Virusshare.00018/Trojan.Script.Agent.fc-2004e34885edf51794cfe5beedad636aca59f18b7d15ce63cbae7bca06007629 2012-10-29 14:20:40 ....A 65127 Virusshare.00018/Trojan.Script.Agent.fc-20055b7576521624b65bf735bf76d2a7b8a8a102ea0eb969f035121cb5f9d837 2012-10-29 14:20:42 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-20056d057c238c0eb6685c7d0ba4bfcf59672e36dd38328fa7f64d7eec1d9261 2012-10-29 14:21:10 ....A 32403 Virusshare.00018/Trojan.Script.Agent.fc-20068b3d52ae62f346343e37cf3485d43450490120e9da9fb31a1fb50e05443a 2012-10-29 14:21:16 ....A 38747 Virusshare.00018/Trojan.Script.Agent.fc-2006d33a644fe653e7d3c11185c01a29847f823e079174adf395885958f9e8f0 2012-10-29 14:22:30 ....A 19525 Virusshare.00018/Trojan.Script.Agent.fc-2008256012066dd052c28fa2f2841d8c228a4faa82cfcd9847b70a2d2526fd70 2012-10-29 14:23:06 ....A 29322 Virusshare.00018/Trojan.Script.Agent.fc-200940255fd170b77c3959fbd4899b8e9f90c0c8119dc770a16520fd25037805 2012-10-29 14:23:10 ....A 19611 Virusshare.00018/Trojan.Script.Agent.fc-20095b5e4e1984438668cdd354178de3713c649261af11986fb0a9a2e27bec8c 2012-10-29 14:23:12 ....A 820209 Virusshare.00018/Trojan.Script.Agent.fc-2009616840b9492bb424a24666402ef47684f903c4b55ff6a5d31fd88708d45b 2012-10-29 14:23:34 ....A 31718 Virusshare.00018/Trojan.Script.Agent.fc-200a1aa7c6de4fecb157919698a6430215a04a568c68e08bbbdc4c419bd4119f 2012-10-29 14:24:08 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-200af3be2821c28b1de790305818774b75702ace6edfb53b85d2214ff8f4acfd 2012-10-29 14:24:34 ....A 36225 Virusshare.00018/Trojan.Script.Agent.fc-200b697d7c174a9bb8a7ce4430847dbd92780ece227b2d4e2907d18cac6abc38 2012-10-29 14:24:34 ....A 35660 Virusshare.00018/Trojan.Script.Agent.fc-200b6fbb84bb9d7a626b0084f81ff3e37c63227b6040d69e28f08b30e074250b 2012-10-29 14:24:46 ....A 17734 Virusshare.00018/Trojan.Script.Agent.fc-200baae4234606ba10539cf3eb382fcf3caafe4807684b122d723e19e676ab68 2012-10-29 14:25:00 ....A 22417 Virusshare.00018/Trojan.Script.Agent.fc-200c1f4d47d6ad66b5e56276a9a1f0cfa92767e1c3cc788d8766b0a45f7049ae 2012-10-29 14:25:14 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-200c4dbcbd1e9bd7f286e5d84e2f5693baed7cf63112983764cc9c8a3e902f8f 2012-10-29 14:25:24 ....A 17300 Virusshare.00018/Trojan.Script.Agent.fc-200c78aca31f2f37110639ee1343ed6c75e9e9295fd3c10fb08c13b496538aa8 2012-10-29 14:25:42 ....A 20756 Virusshare.00018/Trojan.Script.Agent.fc-200d1c5df7a8802865592e202dd1373456263b33cacfea8c351d249d1b6fd81e 2012-10-29 14:25:48 ....A 17859 Virusshare.00018/Trojan.Script.Agent.fc-200d4b37cc5e93b232747f7c046b6e2d3ee8886b2ce3b84430cf278c81965338 2012-10-29 14:25:48 ....A 35843 Virusshare.00018/Trojan.Script.Agent.fc-200d820dfabdd87e18561b3b9d6e16514b2c215e31c3e8e164927efd863a2a96 2012-10-29 14:26:02 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-200dd5fd55983b2bb8342a24e373dbac92874f8c4d4ad74cbca70710a571ced1 2012-10-29 14:26:18 ....A 48582 Virusshare.00018/Trojan.Script.Agent.fc-200ecf5661613ea56f57954b9bd65278bf16f9bee0ff65cbc17c995371698eaf 2012-10-29 14:26:18 ....A 41577 Virusshare.00018/Trojan.Script.Agent.fc-200ef069874b3717d4afe334076acfcdf9e5ce0600b3bf8fe438a00794b0ff11 2012-10-29 14:26:26 ....A 18070 Virusshare.00018/Trojan.Script.Agent.fc-200f3d7c46084b62219f30915c34e1d2eba63b16f51af7579002f1334b740fc5 2012-10-29 14:26:26 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-200f521eb73c88287291bab13db424b3092aebd37d8fd0eb72009bb8c54f6368 2012-10-29 14:26:42 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-200fb67c1a483f2901847361b1470e745e0486933eb37777727fdb904019ff3d 2012-10-29 14:26:42 ....A 28126 Virusshare.00018/Trojan.Script.Agent.fc-200fd1596662272aedf95849ef9e9952b730bc9c3e19b07e5b87e7d886f10a3c 2012-10-29 14:26:48 ....A 19940 Virusshare.00018/Trojan.Script.Agent.fc-20100fd0d10aa449fc647b0a3ea4e788a6185c0f885f40aea728d76bb07444bb 2012-10-29 14:27:04 ....A 17967 Virusshare.00018/Trojan.Script.Agent.fc-2010275ee27835bd3cda95bf7737f4a03ecb810180456f8c9a2aa84175367068 2012-10-29 14:27:14 ....A 32379 Virusshare.00018/Trojan.Script.Agent.fc-20105bd5400d5e97427e95f0eaca2ba31a275f7e3006b03a242dd6d02f0b6013 2012-10-29 14:27:14 ....A 23988 Virusshare.00018/Trojan.Script.Agent.fc-2010668e478d9bec4bdbf89aeb21ca407b9181dfef0118eda2a17dc037b6267d 2012-10-29 14:28:24 ....A 18330 Virusshare.00018/Trojan.Script.Agent.fc-201265a2cd081c2edbe63ded50ce8202be4aea560ce12f0ccfc77015147dbbb7 2012-10-29 14:28:32 ....A 23471 Virusshare.00018/Trojan.Script.Agent.fc-201297d266794351b911c9ca18c7e4ad8a70981151152cf9782e1869c5ee9a3e 2012-10-29 14:28:46 ....A 32953 Virusshare.00018/Trojan.Script.Agent.fc-20132d56ac7f2c18135a92cd36c1234b4a3a3ee0352b7affea28ad901f6e7ccb 2012-10-29 14:28:50 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-201335770539ab29bd75c6f341c4dc01bd35ebc25984ebeb74aba987ca844004 2012-10-29 14:29:36 ....A 29969 Virusshare.00018/Trojan.Script.Agent.fc-2013aa18733f028647ea9d8eb8519d77bea9b3a7033871aa5b5a4436bcf4c902 2012-10-29 14:30:10 ....A 28531 Virusshare.00018/Trojan.Script.Agent.fc-2013de036e1f82ba44dbdb784a488924407d462bae3c441f4668c7612993e188 2012-10-29 14:30:46 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-2014871cb365db972caddca06c5e4cb0100817161cc1f5633d42296c835b6bb2 2012-10-29 14:31:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-201568a5cdc5c6ac24fa41793b418617f6f71a83959d54afd31f3d45caa620aa 2012-10-29 14:31:40 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-20158f7de733bbe14f8fdbd3fb69e411e8ceba8e9625a689316cb957c800d179 2012-10-29 14:31:40 ....A 18599 Virusshare.00018/Trojan.Script.Agent.fc-201594f46b17991aeb0bcac37e2a3c62777082f1c9dda11a748330fc20aeb1d1 2012-10-29 14:31:46 ....A 20410 Virusshare.00018/Trojan.Script.Agent.fc-2015a4cfacbdd3c37a70fab0be68bfa5eab9698b1b0b8ab6e06c97628dc60f2c 2012-10-29 14:31:54 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-20160041282311756de29bec62febbb91692cbcca7e5779ad4e3894a681b6550 2012-10-29 14:32:10 ....A 17609 Virusshare.00018/Trojan.Script.Agent.fc-2016e35c253c7b2a4666e5eb28171a314f151ce87ee110367765f666755987c6 2012-10-29 14:32:28 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-20175dba9c5ee40c33c8fa5f9ac0c5a8fc433f55fe8d027cce24d3578cfb79ec 2012-10-29 14:32:46 ....A 23633 Virusshare.00018/Trojan.Script.Agent.fc-201808eda1d448f9dfb65583b41e5ae98f56acfba20d0eae7766a0da5bf5da54 2012-10-29 14:33:02 ....A 17999 Virusshare.00018/Trojan.Script.Agent.fc-20184c641ebd403c8c7fd56cde30ba699e7a27b150c7e057eb3987c809178df4 2012-10-29 14:33:42 ....A 26716 Virusshare.00018/Trojan.Script.Agent.fc-20191c9377d34c84c4fca1e46eaf4f38747e6df5be433e7006fbe19a25e23451 2012-10-29 14:33:48 ....A 19715 Virusshare.00018/Trojan.Script.Agent.fc-20192cc6269f8f9b28d630a513195f7971908aea8211ddd3012ae31ff589bdb4 2012-10-29 14:34:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2019ee273e688261bd08c1f4e93c63b50ef34973ba73e46ae4e72b2e09d9132b 2012-10-29 14:35:40 ....A 19384 Virusshare.00018/Trojan.Script.Agent.fc-201a769257c18cc2b221c9cc5cb3ac0d8811915b837dfdf2d9d1f40abe8590c7 2012-10-29 14:35:48 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-201a8298cbd3ec171d1c59e7415dc9a3e231c7bbd35c5351cfd680ec792addc4 2012-10-29 14:36:24 ....A 17003 Virusshare.00018/Trojan.Script.Agent.fc-201b14f2f0c619b72a200b292bfda1ac3c5b2dc80029a9a14d26b95d964dabba 2012-10-29 14:36:30 ....A 31732 Virusshare.00018/Trojan.Script.Agent.fc-201b62a1a572c11e77c12c3a182666cbdcbf76c1074546f0ea538192bb63551f 2012-10-29 14:37:22 ....A 20709 Virusshare.00018/Trojan.Script.Agent.fc-201c1794bfe75736a937919d8ee0535165cb499c17ebff27bcb6f0ac575e8f38 2012-10-29 14:38:28 ....A 35943 Virusshare.00018/Trojan.Script.Agent.fc-201cf2cc311f8ce002174ea612673cdb39e60fabc5629dbe961b3f1ee04e8272 2012-10-29 14:38:32 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-201d3571adbfb22a9a7876952c59a22f4929ad1bae33d3c280453d640a266524 2012-10-29 14:39:58 ....A 21853 Virusshare.00018/Trojan.Script.Agent.fc-201dfabcb69a6fc09104e5ee2b26660a6d81ad76f6ec55054afcf7df86b63be9 2012-10-29 14:40:24 ....A 17280 Virusshare.00018/Trojan.Script.Agent.fc-201e4e02a4531cdbf1606d0e076f7ae0b485f59d8aed78dea9e10146c7752396 2012-10-29 14:40:24 ....A 17280 Virusshare.00018/Trojan.Script.Agent.fc-201e4e31d48399526fa048a87a6d5bb76fdb15b0cdd7cac9bc5d842952217db3 2012-10-29 14:40:30 ....A 18334 Virusshare.00018/Trojan.Script.Agent.fc-201e5f3704642c8d96d3be7f4889dad816603a3fecd484b3e5b056b68ad96d0c 2012-10-29 14:40:32 ....A 35433 Virusshare.00018/Trojan.Script.Agent.fc-201e625d1c8ed07929ec5c940c40ff95989028793b1f213be1a65bed287ac8fe 2012-10-29 14:40:44 ....A 17279 Virusshare.00018/Trojan.Script.Agent.fc-201ebf63b9f4e63b4b68fedcdfc3c2437bfba175d5d84e4c672cc8b76e842676 2012-10-29 14:41:06 ....A 19889 Virusshare.00018/Trojan.Script.Agent.fc-201f510a234fd30ad4606ca655bcc236078c9e2484ff9619889cd34564c7da2f 2012-10-29 14:41:32 ....A 19866 Virusshare.00018/Trojan.Script.Agent.fc-201fd0c4572c430d7b7d093bd6a25c4e39710e8b1b812d79902884df163fba65 2012-10-29 14:41:56 ....A 17247 Virusshare.00018/Trojan.Script.Agent.fc-202038ef63aef920fa3b71701c771828a70a0c3cef4e3405ff9db94573760e1e 2012-10-29 14:42:14 ....A 19524 Virusshare.00018/Trojan.Script.Agent.fc-202054764f131312242b32418bd41d524b0b7eee87290fd862231e6df4f5841e 2012-10-29 14:42:44 ....A 21115 Virusshare.00018/Trojan.Script.Agent.fc-2020e0793f07bfa7be3e74e6d84e70ee152307aa8e079d516604677b566b1ce6 2012-10-29 14:43:28 ....A 21432 Virusshare.00018/Trojan.Script.Agent.fc-20218c5cded654743d9fdc20a1f7fc8cf4536456dc5973ee49eb04030c17f1b6 2012-10-29 14:43:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-20219d30cc93a0d42e3826cd79f4165f1f890d2e853aa093aaee33207e0d2a9a 2012-10-29 14:43:34 ....A 26355 Virusshare.00018/Trojan.Script.Agent.fc-2021ae8e4e928df9ded426db41cb62793db7e327c0d62d2cb7a1856c3665281d 2012-10-29 14:43:36 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-2021b256ca5ac4d06320061213cbe0a9552d411cec43e77a6af5856e692cbe77 2012-10-29 14:43:40 ....A 20894 Virusshare.00018/Trojan.Script.Agent.fc-2021baf7bfa5eb9da1806703b2884e72a94f61c42b76147b3987c879cc175d86 2012-10-29 14:44:14 ....A 22646 Virusshare.00018/Trojan.Script.Agent.fc-20220418396f6fc6e6d4795d253ddcf00041fb008b78c080b0ed52bae9dce845 2012-10-29 14:44:18 ....A 19795 Virusshare.00018/Trojan.Script.Agent.fc-20221286202e8a3661c0f90d57bed5007c7031322f1c32edec1a68e7bac1e0a8 2012-10-29 14:44:34 ....A 30519 Virusshare.00018/Trojan.Script.Agent.fc-20226f7023aade69fb33c05c21ba714eb6f556076e86bd1529ee701442ba7c58 2012-10-29 14:44:42 ....A 16729 Virusshare.00018/Trojan.Script.Agent.fc-2022ae8f2037f2aabf4e5924a8532ded838e7b0555a616271944d13eb4219483 2012-10-29 14:44:52 ....A 42546 Virusshare.00018/Trojan.Script.Agent.fc-2022cc8e3f01371fc733e4cbd5271b9c7e1c2f384aac859729864d08faa9e4cd 2012-10-29 14:44:54 ....A 39721 Virusshare.00018/Trojan.Script.Agent.fc-2022d94c7e52194d7570b607221f0f611f9b43e913c7b72e783fef7a8796bb0a 2012-10-29 14:45:02 ....A 22087 Virusshare.00018/Trojan.Script.Agent.fc-2022f070eaf4a280d1333c11c8100e3953f3be4459384c9b2d1f0b34995bbaec 2012-10-29 14:45:38 ....A 23042 Virusshare.00018/Trojan.Script.Agent.fc-20239e9420cbe35b6617109f1b1c24e00b4caa6c45606db7e275b7c76c9ba8dd 2012-10-29 14:45:46 ....A 33045 Virusshare.00018/Trojan.Script.Agent.fc-2023cf7d5c83944a66311318031cd8cebae1337e9ef184bb306402606dc615d5 2012-10-29 14:45:50 ....A 20187 Virusshare.00018/Trojan.Script.Agent.fc-2023d9c4e2366250d93ef036e016a2cc3a54cb02ad21f1f7d2ebc7c8c0ee9d1c 2012-10-29 14:46:36 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-2024874a54a11909c88bc5fd5a22ef4b54f55181fa0003e0a07057d289ddbbbf 2012-10-29 14:47:04 ....A 19638 Virusshare.00018/Trojan.Script.Agent.fc-2024c788aca48dfcd8653d0774b80445ef240a040c77928578c1330069926cdb 2012-10-29 14:48:02 ....A 20989 Virusshare.00018/Trojan.Script.Agent.fc-2025f2e5768f7968de18d11a2ecbc6aeedd2a1db28d24ed62949885e7277f1ee 2012-10-29 14:48:30 ....A 41099 Virusshare.00018/Trojan.Script.Agent.fc-20265f6a5344864915e8a2ff34eedb6dbfdea5d853a92aad2b87afec6ea1d38e 2012-10-29 14:49:50 ....A 17249 Virusshare.00018/Trojan.Script.Agent.fc-20277e4f07b355b6053199316e759d8fe1a2913750ab9d88b4cd28e9d794dcd9 2012-10-29 14:50:02 ....A 30473 Virusshare.00018/Trojan.Script.Agent.fc-2027c210e34a739dfc3d065965c37314577e0adfe598d57bcbd37eab0ad1923d 2012-10-29 14:50:22 ....A 18413 Virusshare.00018/Trojan.Script.Agent.fc-2028a558e18a503834a567f0a1121ba20c582f5f2bc0faec7cdc21a633927277 2012-10-29 14:50:24 ....A 84381 Virusshare.00018/Trojan.Script.Agent.fc-2028bb87867dd3a704bf8183bf88b6eb954439e23fce434e4305c0c41bb9f091 2012-10-29 14:50:54 ....A 19241 Virusshare.00018/Trojan.Script.Agent.fc-2028f9545201c37de9f1d037ff4cef31d3d0a5865a34da9e45ce91885981061e 2012-10-29 14:51:08 ....A 20298 Virusshare.00018/Trojan.Script.Agent.fc-202932af6f183aaa64912f8a56065513b36f9e15c25402a606ca953e257744d1 2012-10-29 14:51:18 ....A 50000 Virusshare.00018/Trojan.Script.Agent.fc-2029646a30a0ff01011ddd62e12e9f409483da6b6c5006630d6261399f89b0f4 2012-10-29 14:52:14 ....A 37852 Virusshare.00018/Trojan.Script.Agent.fc-202a34cbb0ea18f5ccd74a06b9e51ef649ede78983533c947fd47db032259724 2012-10-29 14:52:22 ....A 45167 Virusshare.00018/Trojan.Script.Agent.fc-202a3e23b40a96b56b12796a0d3d36430a1504b81f9416f8872993d141e89360 2012-10-29 14:52:58 ....A 40055 Virusshare.00018/Trojan.Script.Agent.fc-202ada818ec6e44f15c4ac6fb1d6fe5a8d10be4927bd02e7cff974005dcad8de 2012-10-29 14:53:04 ....A 819883 Virusshare.00018/Trojan.Script.Agent.fc-202af18868fd3c0c4d8ddfd539d01882d7ebb02b147f6733b299563a84761e90 2012-10-29 14:53:36 ....A 20434 Virusshare.00018/Trojan.Script.Agent.fc-202b5af6b643d3f0af38c2f0954d4f9aac5bf1ed540520d0902a1668bdf67bde 2012-10-29 14:53:46 ....A 34864 Virusshare.00018/Trojan.Script.Agent.fc-202b80492e46641ce4fcc86663bccb2ef2451d48fb13d0c374ad7c9f3917d245 2012-10-29 14:54:24 ....A 49895 Virusshare.00018/Trojan.Script.Agent.fc-202c0ab5a9ca839c35dddc4d775926635d15091b6dcaed97dec7d607e485657b 2012-10-29 14:54:26 ....A 19238 Virusshare.00018/Trojan.Script.Agent.fc-202c14bcc12503f7ce138fe4166ec1b7e41a4c03fe4e01a995b183b7c31e48d4 2012-10-29 14:54:36 ....A 38296 Virusshare.00018/Trojan.Script.Agent.fc-202c33898f0f99f75ad9da85a8434d3ff033a5e629dfa789fa0a72afa75b8d29 2012-10-29 14:54:50 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-202c8be6814632dba2a6b3161b0e0d41ef1d2f786a05322c71d1078adf462fe1 2012-10-29 14:55:04 ....A 21052 Virusshare.00018/Trojan.Script.Agent.fc-202cbfcb71b45f8541199a528909bb23e828e4cbb1e0a8f848f529c42a0b0c6b 2012-10-29 14:55:28 ....A 23599 Virusshare.00018/Trojan.Script.Agent.fc-202d37bd2d9f0cfe2f78ea118471b3a5762f20f48bea880a285da51ca7880235 2012-10-29 14:55:38 ....A 30546 Virusshare.00018/Trojan.Script.Agent.fc-202d7ee28966ae9c895ff12d4cb3e2011ea258c29c4fee7ef342af58ab0186c3 2012-10-29 14:55:42 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-202d986a5b20ec5c7f9916f5b6c1ba85fe6ae17ce6138c97e7d87aa3886a9cc3 2012-10-29 14:56:16 ....A 45946 Virusshare.00018/Trojan.Script.Agent.fc-202e50c98581e45bcb093e50d44f0cf9f6cf9c875987e2ea835be710591558e1 2012-10-29 14:56:26 ....A 43463 Virusshare.00018/Trojan.Script.Agent.fc-202e6e1c4cf4c0e9173195e64e9130cfb20c3ca541384158cace398e277675e9 2012-10-29 14:57:16 ....A 16727 Virusshare.00018/Trojan.Script.Agent.fc-202ef81a8567efd94381d71175103acd35fd242b749c192faf552ac71fda4658 2012-10-29 14:57:34 ....A 17834 Virusshare.00018/Trojan.Script.Agent.fc-202f274b4cbc2588cea991cd18000559d4b31ccd72ec1805c70f45f937076f7a 2012-10-29 14:57:44 ....A 30926 Virusshare.00018/Trojan.Script.Agent.fc-202f3385912f4a5023e56af89a79d2760d12e03e4956fe27945618a7de97d8d5 2012-10-29 14:57:54 ....A 19113 Virusshare.00018/Trojan.Script.Agent.fc-202f6dc3d6cc3acec8956e0676b7a5f68d023e16471653222ca2a7f4941fa790 2012-10-29 14:58:04 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-202f8d3e7faabe18783f202ff6937a0339e526c29e297960438386ea2ec39c88 2012-10-29 14:58:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-202fcdf90ad9ac6c13b0a03ac07be0a620f6156f693d2e8659403be6b3b0b2ff 2012-10-29 14:58:22 ....A 34989 Virusshare.00018/Trojan.Script.Agent.fc-202fecf9e76e2bfee75b43c82e491c9d8dc798811e4ef1dbf5a7e322dfc6edce 2012-10-29 14:59:02 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-203079ea0f97c6572e4015ff1cdf8f88f238b7846f192fcb41e25e23912258b7 2012-10-29 14:59:10 ....A 23731 Virusshare.00018/Trojan.Script.Agent.fc-2030a443b9932c0b820de33cdb48a12bd2b879ef091bba760a9b61418fc2e4eb 2012-10-29 15:00:00 ....A 17878 Virusshare.00018/Trojan.Script.Agent.fc-20315fd10c3260633449207be351a2394ccefce2a7fd99da3b0f03ee5d4b7548 2012-10-29 15:00:04 ....A 23736 Virusshare.00018/Trojan.Script.Agent.fc-203168fa4829b7f66dfdc326d23934dd67277af4379824633c756a6c5d2dd63d 2012-10-29 15:01:00 ....A 23614 Virusshare.00018/Trojan.Script.Agent.fc-2032af870327aacd2b1260abb715322bcd19d59808849cbec9638158d5c1682a 2012-10-29 15:01:06 ....A 36732 Virusshare.00018/Trojan.Script.Agent.fc-2032ba17d3c0ecefd13f00ec3b96d02427c682cb5fda073600b7a6ba0687e3d0 2012-10-29 15:01:08 ....A 19919 Virusshare.00018/Trojan.Script.Agent.fc-2032be5e520c55f0db8cf32b1647331a4dde34350054282c63974279264e9e34 2012-10-29 15:01:10 ....A 22420 Virusshare.00018/Trojan.Script.Agent.fc-2032f490519a40949365e889cdb34aedf6ce23a4fd13c071f6ccbabb8adfe6e8 2012-10-29 15:01:12 ....A 19467 Virusshare.00018/Trojan.Script.Agent.fc-2032fa6f53f1df445f4da3fbf3a76ed76ae25078cb4161aa98f46c4fe5f58cc0 2012-10-29 15:01:22 ....A 17249 Virusshare.00018/Trojan.Script.Agent.fc-203392b040d465811dbb61f0fd569f7da09f8765e5bfdc231062e37e5f0630a8 2012-10-29 15:01:34 ....A 19741 Virusshare.00018/Trojan.Script.Agent.fc-2033dfed2edf7990704361c38657a348528894f3d89770131a91344db8ba3ee5 2012-10-29 15:01:36 ....A 38825 Virusshare.00018/Trojan.Script.Agent.fc-2033f378ed8c0710ce794be0c2e2f6a43d60feba3b88002b178ed5c8fe747679 2012-10-29 15:01:42 ....A 33915 Virusshare.00018/Trojan.Script.Agent.fc-20347132e9807df21a7b335502b469ed1ab4af9169b9dc7bd085dbbe0ce79c9d 2012-10-29 15:02:04 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-2035b843aa5a91f35558fa80fecef92b52745ce6f5580d42c57cd598242b66c1 2012-10-29 15:02:06 ....A 22083 Virusshare.00018/Trojan.Script.Agent.fc-2035c3e8790c9876622930ab254a464b6801aa5896ae966d8a64d86ed7e1c6b6 2012-10-29 15:02:14 ....A 37606 Virusshare.00018/Trojan.Script.Agent.fc-2036a4cb32087d78026bddef00562ed27691a4bc1aa1ff933341bdd6789d294d 2012-10-29 15:02:24 ....A 21774 Virusshare.00018/Trojan.Script.Agent.fc-20377ab5b7409dea0f63b7ebca26c50262d9dca869333c290dd528c926363ce2 2012-10-29 15:02:34 ....A 46802 Virusshare.00018/Trojan.Script.Agent.fc-2038441ab0b6b84b68327cafa01a9f0f36365c480b987b30b165e85fe9570071 2012-10-29 15:02:50 ....A 27600 Virusshare.00018/Trojan.Script.Agent.fc-203982e40dbcc5917da1c827b4464fe46e4271b96aee64b693ec71695272fd2a 2012-10-29 15:02:54 ....A 29555 Virusshare.00018/Trojan.Script.Agent.fc-2039dcfc2a0f347ed56c9f806f638ba5d7aab15a52dc1c9c08ea5eba7f2a99b1 2012-10-29 15:02:56 ....A 35659 Virusshare.00018/Trojan.Script.Agent.fc-2039ec7a6bb1a24d8d72a193b971ca1694693b1dcbb39ae02c121d0967b616c4 2012-10-29 15:02:58 ....A 17927 Virusshare.00018/Trojan.Script.Agent.fc-203a2432a20e4ef040f566e0ca15cfdc56794e5a65da0c578eeb92d5a8e9adaf 2012-10-29 15:03:04 ....A 19115 Virusshare.00018/Trojan.Script.Agent.fc-203a4b29af16314fecdb9be1df543addba4a3173335676212db9a6a94ce088fd 2012-10-29 15:04:14 ....A 23787 Virusshare.00018/Trojan.Script.Agent.fc-203cb936a364eafaf3fb179fbc8c396b7f490231e7eec17426cc58160c69a9e6 2012-10-29 15:04:34 ....A 20096 Virusshare.00018/Trojan.Script.Agent.fc-203df4ff54857c75804cbf5ca39ed2f31999d64dbf441c1ed3b895b80501e0dd 2012-10-29 15:04:52 ....A 21864 Virusshare.00018/Trojan.Script.Agent.fc-203f449e9786d76c34afc549be94d3260e8295ca43cdc284130299da4c26dfb2 2012-10-29 15:04:58 ....A 19133 Virusshare.00018/Trojan.Script.Agent.fc-203fb229bf4b1fdc1c9b1463df579b1df8dd6902e8fe36bb0e7ed1d8526e4a47 2012-10-29 15:04:58 ....A 20713 Virusshare.00018/Trojan.Script.Agent.fc-203fd6477ebc9dfff70f9728d0c5e099bf7ee224992ad6e2449c163abfb7db63 2012-10-29 15:05:02 ....A 22071 Virusshare.00018/Trojan.Script.Agent.fc-204024721a1c778a6103b7de94e9bc9eed9f019d5812a98b6bb3fcbf3eee9a2e 2012-10-29 15:05:04 ....A 22218 Virusshare.00018/Trojan.Script.Agent.fc-204059bbbfbfa0be7b7dfec3202fd766b0d4c1f9e94b67602b372ae2daf4665d 2012-10-29 15:05:04 ....A 22663 Virusshare.00018/Trojan.Script.Agent.fc-2040607a0b45f7bca0818ac93a5448792a9532ed64b4e7b0ae7d30e29cef44ff 2012-10-29 15:05:06 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-20407c7ed7eaf41b9b777171371610f9115b7a31236432549c6ac987e663219c 2012-10-29 15:05:08 ....A 32312 Virusshare.00018/Trojan.Script.Agent.fc-204082413bd057c9831a8b532f9bfc61c2d259cfe5d88e594323859ff9d5e372 2012-10-29 15:05:08 ....A 19321 Virusshare.00018/Trojan.Script.Agent.fc-2040d1ddf82470b662c7357bce0124ce831506cd4d5e71d71fc44718786f3a36 2012-10-29 15:05:18 ....A 22954 Virusshare.00018/Trojan.Script.Agent.fc-2041b1c26031e40ee312cf176154bdb4e5211c43a5205932f8cac791975ffe60 2012-10-29 15:05:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-20422a234d8fd40f7edeea81ed74d2a13e5c6a437f1a78add7daa040c3a31d5f 2012-10-29 15:05:22 ....A 19607 Virusshare.00018/Trojan.Script.Agent.fc-20426582b5b645795e264b1100969209564fa772f52c0bed762a4cae899020c9 2012-10-29 15:05:26 ....A 28900 Virusshare.00018/Trojan.Script.Agent.fc-2042a03e1c3777e13f8da3b3ee759b275712e10b4cf12ab000f662dd2e2dbaa1 2012-10-29 15:05:26 ....A 20592 Virusshare.00018/Trojan.Script.Agent.fc-2042a20d51dc4998c691eda02261a939ab4b72bd1d44ef71fcd2da47baeea1c7 2012-10-29 15:05:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2042ed7e5eb8da670c4454cae9065462ac39327e44b98c56a47b26030ecccea6 2012-10-29 15:05:34 ....A 21547 Virusshare.00018/Trojan.Script.Agent.fc-2043036b556826807907f2b147946dec807887eef75ae70ccf0ff18a69a8613b 2012-10-29 15:05:36 ....A 17360 Virusshare.00018/Trojan.Script.Agent.fc-20434763a1cb556a8b66c20612a77c7e1b4747f7d7ffb08202f311e9108fcdd3 2012-10-29 15:05:36 ....A 33588 Virusshare.00018/Trojan.Script.Agent.fc-204387adf7c08799538fa63f58aaf5e48377112dbe6c5e4fa5bc1035ac14c9c5 2012-10-29 15:05:42 ....A 38675 Virusshare.00018/Trojan.Script.Agent.fc-20447b4a91294de6cfde3bcf0099ef3a91fc4169bd02888774b4cb673c263fe2 2012-10-29 15:05:44 ....A 18526 Virusshare.00018/Trojan.Script.Agent.fc-2044e1c5cafc4ba73f5a3f3549bc9cf0d10369389276dac9c50c35c38741fc40 2012-10-29 15:05:56 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-20464f0bc751c88691421cb88a9528b56367760d3ec552cd8f81bca873fa6ea7 2012-10-29 15:05:56 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-20464f78fc4b87eec6a919f8da33b300ce83f389fd62123991477e676fc7283c 2012-10-29 15:05:58 ....A 42450 Virusshare.00018/Trojan.Script.Agent.fc-20466af1cc4af9f1b33009ce6f8cda08c680e42845cc2b3529fab9ba9bb1994b 2012-10-29 15:05:58 ....A 31604 Virusshare.00018/Trojan.Script.Agent.fc-20466fdfa71f8586293c210f2382fb0d65424d0a5bf60df81ad92b88207febbf 2012-10-29 15:05:58 ....A 17162 Virusshare.00018/Trojan.Script.Agent.fc-20469177794845ddce166e9d389b39e53887747f2e991ffb0ec534017858107d 2012-10-29 15:06:04 ....A 30818 Virusshare.00018/Trojan.Script.Agent.fc-2046dce9acb61d83979377bdf5ceceeb7cacc6f5a95e230e27ed5c4ff94123ef 2012-10-29 15:06:18 ....A 19666 Virusshare.00018/Trojan.Script.Agent.fc-204833f74f9e17cf1fba176a49eb4e43d9083c6e56a06ca15083b4ada6e48235 2012-10-29 15:06:24 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-204890f68d452db8ee61d7b3eaabd1f514786cba84c13bb26e69ad8126837dc4 2012-10-29 15:06:26 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-2048ab36818728322c87f97a8270cd0a3a79bc25e630ad797da55e61828e2d4c 2012-10-29 15:06:32 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-2048fa301b67dba82f0d6eef550cbe26f0fdd982de62e2b42f134004f73b922c 2012-10-29 15:06:36 ....A 16710 Virusshare.00018/Trojan.Script.Agent.fc-2049a39383f5c86b6444e1d939f4fa90ce7f05691c596c8b71e925a76dc7cd07 2012-10-29 15:06:38 ....A 37631 Virusshare.00018/Trojan.Script.Agent.fc-2049b61c66e1ba3aefbb76004ba69798cd9fb577b082e7f490d3a2196b9be1ae 2012-10-29 15:06:38 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-2049c9f9b18aa60188e94a2e4f4e672178629daf4118b7cbe2140f01369984e6 2012-10-29 15:06:40 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-204a14a24152d9512d5dca52aedd9b4e4aeb3d4e6c0e3b943af820cb7a0363fb 2012-10-29 15:06:44 ....A 23461 Virusshare.00018/Trojan.Script.Agent.fc-204a587160f8901937436467b6311d22812e51371d49dba39d4a3045157ddf95 2012-10-29 15:06:46 ....A 33073 Virusshare.00018/Trojan.Script.Agent.fc-204ab72d60954598e23b1fd1694ce1c969805fd43b4d5ff127fa17385dda8630 2012-10-29 15:06:56 ....A 19640 Virusshare.00018/Trojan.Script.Agent.fc-204ba09a29635d02629f4ff4b20ca65255fa6651c5eb20c80fbbd8a2e243a768 2012-10-29 15:06:56 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-204bb4b94f2a2105dee866da6088b34708f01b6df649e7e766d91e1eae7f51f4 2012-10-29 15:06:56 ....A 20166 Virusshare.00018/Trojan.Script.Agent.fc-204bc6a47b55991b43e7ffa32d459f9a83587909e56cbc136efffa71fc1ca977 2012-10-29 15:06:58 ....A 20523 Virusshare.00018/Trojan.Script.Agent.fc-204bfc1eca9fa2b749799b77346ebeb6fed1f6f8e693d888a0a594ad1b400e35 2012-10-29 15:07:02 ....A 40859 Virusshare.00018/Trojan.Script.Agent.fc-204c1bf1d0e0a89a2388bf26ffd3c5f365fb241942629145792ed1a82253b142 2012-10-29 15:07:08 ....A 20103 Virusshare.00018/Trojan.Script.Agent.fc-204c9cb27e1a56fd0d9f3cf80f2641d27f8cbc436255621d8e0034e999382e43 2012-10-29 15:07:08 ....A 26620 Virusshare.00018/Trojan.Script.Agent.fc-204ca3e3b51e950d038cda08b43c9c195d13dde61e1582b304afa0a26dd133e9 2012-10-29 15:07:08 ....A 38539 Virusshare.00018/Trojan.Script.Agent.fc-204cb29bfe4166767805b4fe0c7bb0eb8882c192a70cc5f759ce1ca73d08affb 2012-10-29 15:07:12 ....A 17954 Virusshare.00018/Trojan.Script.Agent.fc-204d2e6f08a57486f5a3759ec90d6689dd4e8936ba1f6547b13624495fe547ad 2012-10-29 15:07:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-204de4efb5dc7bfc29ca118b4ede49e23a12b4060c6a73780022aa70afd67e05 2012-10-29 15:07:26 ....A 66770 Virusshare.00018/Trojan.Script.Agent.fc-204e0139d447b91d866cf462df3726222be65ad7b2df0e91ff71386326072715 2012-10-29 15:07:38 ....A 19116 Virusshare.00018/Trojan.Script.Agent.fc-204f0f8dace3e747abdbe4ad59cc59be7c2e2190b0ce8137ae58c94331673f99 2012-10-29 15:07:48 ....A 20191 Virusshare.00018/Trojan.Script.Agent.fc-204ff78f6dadf1944e23e82488e8941c1d32f35480a79bb1d77b3512a6ddc122 2012-10-29 15:07:48 ....A 37631 Virusshare.00018/Trojan.Script.Agent.fc-2050197e43edbf80831a4616a95cbfeaff280294351ad19061d11cae43fdc25e 2012-10-29 15:07:58 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-2050d7f4a3958da1ba8f48ffb1578d9e0ff2a33e4072afa5613d6fd4cdf6c9bc 2012-10-29 15:08:00 ....A 74581 Virusshare.00018/Trojan.Script.Agent.fc-2050e7e23429c072b6e083dd06fc575feaf3ef2fc93d4466f3e74362d1d9efb2 2012-10-29 15:08:04 ....A 33894 Virusshare.00018/Trojan.Script.Agent.fc-205165f66d46ffb4e569ed04293347e9973bb3fa4f2dac2e44f4a35387235913 2012-10-29 15:08:08 ....A 34832 Virusshare.00018/Trojan.Script.Agent.fc-2051ccf4cd05cc9392943dab50fc6cce917971f65dfef88c2037a3fa9f4c7ad4 2012-10-29 15:08:10 ....A 37590 Virusshare.00018/Trojan.Script.Agent.fc-2051dca20b5c1116663d9f3ffa31e65400e64c9ce9a072d1bf87ba310b9b65fb 2012-10-29 15:08:26 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-20531a487b5aa65ef2cd91bb47a54fccd145adbd6d917c5826bff88dc5d8f317 2012-10-29 15:08:30 ....A 32418 Virusshare.00018/Trojan.Script.Agent.fc-2053935310f5bc44d88981434d8c91e898c9f9240ca72097bb94f104ceced922 2012-10-29 15:08:32 ....A 280678 Virusshare.00018/Trojan.Script.Agent.fc-205394351cd248124889c33761397a3ba4fdc1f121ddf638bd9a8cd8d2e9ff69 2012-10-29 15:08:32 ....A 38315 Virusshare.00018/Trojan.Script.Agent.fc-20539acee033fea9408f66260af960c2002a2ea046e1a248b0c2ced94f59da67 2012-10-29 15:08:38 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-2053d9972aa1e186847bc5a8c3ea18555a386401becc032871f8a6b3f8b3832e 2012-10-29 15:08:42 ....A 19498 Virusshare.00018/Trojan.Script.Agent.fc-205442064321c008c9c48de6c1effd32575c00be3edb2519412d6f4469c3a242 2012-10-29 15:08:42 ....A 27771 Virusshare.00018/Trojan.Script.Agent.fc-20545bff0eb3cf0044015c2d196898fa53986455eaef8c34c64d7634965d6ac3 2012-10-29 15:09:18 ....A 27768 Virusshare.00018/Trojan.Script.Agent.fc-2057bd6327fdc3c10fe1645d427d36e8f8bcca2cda2dd6c1b46592604a196670 2012-10-29 15:09:26 ....A 32391 Virusshare.00018/Trojan.Script.Agent.fc-206b715ab06fc6811015d02cc9ae990bb85dc0d95904f52dc4ae3953633efa63 2012-10-29 15:09:26 ....A 20183 Virusshare.00018/Trojan.Script.Agent.fc-206b959dcb9bd35492fab5077259d9660ca3f3d68742a7cdd507ff34825dba3a 2012-10-29 15:09:26 ....A 29566 Virusshare.00018/Trojan.Script.Agent.fc-206bb7142dd8241243cdb79fbda62e995794c590885a952ef8d84089fdc10d79 2012-10-29 15:09:28 ....A 574346 Virusshare.00018/Trojan.Script.Agent.fc-206bff93db7e5289975ed64d54b2b99c3f31038b4b3f33cf55be3d9ad8ebb9c4 2012-10-29 15:09:40 ....A 33234 Virusshare.00018/Trojan.Script.Agent.fc-206d695717ac88d105eac21f9d68173aba0eeacececd28732b79da6a8175fd85 2012-10-29 15:09:44 ....A 20350 Virusshare.00018/Trojan.Script.Agent.fc-206e33d8bf00ee428e5366592c9a93bfd242d3c595c6c01b3a0c5a40c4708744 2012-10-29 15:09:44 ....A 22469 Virusshare.00018/Trojan.Script.Agent.fc-206e8e2f30cdb7762bda433e6bb272dfbd2130b2710d3a37d8700eb47a8491ad 2012-10-29 15:09:48 ....A 39713 Virusshare.00018/Trojan.Script.Agent.fc-206ee5a478714358657f55c4a75e151c320a81d4c771b311a8729e7b9f0184af 2012-10-29 15:09:52 ....A 20875 Virusshare.00018/Trojan.Script.Agent.fc-206effb1debd470facd535ab45131d9f8beed0a782500cb566c270ef86f0952d 2012-10-29 15:10:02 ....A 39147 Virusshare.00018/Trojan.Script.Agent.fc-20707f24e315f0d131bfc863c48800f27ff49c2e831c4a521f6d3d44e3dcb90e 2012-10-29 15:10:02 ....A 42509 Virusshare.00018/Trojan.Script.Agent.fc-207099bf6f43e7c43e876f9e15e0616382177738211bf4a31203b250088a67fe 2012-10-29 15:10:02 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-2070a5460db060770b009c16757bcf06da6df358e4c98cec30d4f94f5da62a51 2012-10-29 15:10:02 ....A 45754 Virusshare.00018/Trojan.Script.Agent.fc-2070e52a9722fedc58f686277360344e1c000a8ac806ee3723fc6542f9a3f21b 2012-10-29 15:10:02 ....A 18006 Virusshare.00018/Trojan.Script.Agent.fc-2070f6abffb0935f1f54e43461898195531ee8fce5f60514b21467c0e446df7f 2012-10-29 15:10:10 ....A 17937 Virusshare.00018/Trojan.Script.Agent.fc-2072732e36dc527fe11c98e0d86ad6e6cf73d0ed4a4e10bd1f5e026f6fd85958 2012-10-29 15:10:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-20729f06872fd64cb14c8f01ac61123e34e58ee86b5edb9fdd8aa669c599075f 2012-10-29 15:10:16 ....A 25691 Virusshare.00018/Trojan.Script.Agent.fc-2072edec4b57f7ebdae0b571ef50b7b5552aae2d538c878211f5c410c0ce225a 2012-10-29 15:10:16 ....A 19612 Virusshare.00018/Trojan.Script.Agent.fc-207305899f065a8d45984d28a5ef43bd63ce775b264981b6d027364dd7a30d1d 2012-10-29 15:10:16 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-207325f98277ba89aa217959465d5d9953e8969bdcbf330246d092107a46dbf5 2012-10-29 15:10:18 ....A 37984 Virusshare.00018/Trojan.Script.Agent.fc-207352b3025f1fb5ebb4cdbac1bc0b3b9f4b1aa859689087291f1d1791e75494 2012-10-29 15:10:26 ....A 17567 Virusshare.00018/Trojan.Script.Agent.fc-20740ce829858e77d8f7ffe257c38cf2a7e7034d7e734dedefa7304b4bb5011e 2012-10-29 15:10:28 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-207467abd7b783a292a80a94bcc67372b8af4ffa7703f9b49025b3908b35d16f 2012-10-29 15:10:32 ....A 43510 Virusshare.00018/Trojan.Script.Agent.fc-2074fa713c62c5c3e72a2b46979ff42f493d62e27bbb2c554ff8e026f1624e73 2012-10-29 15:10:34 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-20750b7edded2a858ed1d4f4a42bb0faa39673dd4ab5940970d4931ed3c215d6 2012-10-29 15:10:34 ....A 23345 Virusshare.00018/Trojan.Script.Agent.fc-20750fd0527aaf0303ff268cb4109c4a230c9a81f63f5a68a132d55deb512cc6 2012-10-29 15:10:34 ....A 30226 Virusshare.00018/Trojan.Script.Agent.fc-20751c6a8d17f78a9d9da4e8155be62506e757af4d9a6d7db3d29372f71a605f 2012-10-29 15:10:34 ....A 30982 Virusshare.00018/Trojan.Script.Agent.fc-20751e2da9a6922393c60698abfa26503e19fdb33d3d7a99186e5500a150f28e 2012-10-29 15:10:34 ....A 19852 Virusshare.00018/Trojan.Script.Agent.fc-20754e3c6182360f34f1bab00a9b62cb8cc49722ffa86a44ba4d1627538f984e 2012-10-29 15:10:40 ....A 32720 Virusshare.00018/Trojan.Script.Agent.fc-20762d5cccd8ccf6096a6d2c38c30dfe7d597b5ae8d80065602cd420e089384d 2012-10-29 15:10:40 ....A 16732 Virusshare.00018/Trojan.Script.Agent.fc-2076330315a4f8a6117c8f583e600dbe18e3b784e5b41aebe3bf0bab2734671b 2012-10-29 15:10:42 ....A 16730 Virusshare.00018/Trojan.Script.Agent.fc-20768715607686197495980e8067ea480c583fc4d9d54cc73c4c01c042a871c2 2012-10-29 15:10:48 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-207742fa21a1af296acc487d62b1bdef990def89a9cf87a936b4e1a36ef3abab 2012-10-29 15:10:50 ....A 21994 Virusshare.00018/Trojan.Script.Agent.fc-20777129c8fbcf546894ef1468a771b0adfb73cb25aaf569d096752972350311 2012-10-29 15:10:54 ....A 20270 Virusshare.00018/Trojan.Script.Agent.fc-2077c0422108088f3c9c8c6ca1e65ed34e1a528674f5146bd7ba61da02e6a7f0 2012-10-29 15:10:58 ....A 39497 Virusshare.00018/Trojan.Script.Agent.fc-207841b78a25386532c5123764676736abc3b54e7a4f27071f41606d40b9f717 2012-10-29 15:11:02 ....A 34382 Virusshare.00018/Trojan.Script.Agent.fc-20795cc8137fe8c818b360eca7530eb9bf742b6f997f7986b818f24de14b640f 2012-10-29 15:11:02 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-2079b861cc7559aa5ffb951c243af21d83c9aa3fb0c80154e5565bc02dd6cf60 2012-10-29 15:11:06 ....A 22071 Virusshare.00018/Trojan.Script.Agent.fc-207a39a508223002260b74a40759e96f4ea2b88ea77c34a45de47633b0ac4c6e 2012-10-29 15:11:06 ....A 21891 Virusshare.00018/Trojan.Script.Agent.fc-207a8080dc511a77e333454d10df3409f950535978511aa27fdcd2aa8c4773a6 2012-10-29 15:11:06 ....A 49235 Virusshare.00018/Trojan.Script.Agent.fc-207ac1b911e2ff141561523cf2d8637d07ffc08ad8690e40b7a1fc1da3ac57f4 2012-10-29 15:11:08 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-207bab178136eff9622f4d99216f441544ee65f64b25f12afd9d73f13d6a9a5c 2012-10-29 15:11:10 ....A 18193 Virusshare.00018/Trojan.Script.Agent.fc-207c397b3312bc49cde585bce05399cf5c59f59d1b4c5a13dbe277b932a4a72e 2012-10-29 15:11:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-207c881b4ff13f0d27e27cb3edd381cc48632cbb80659e0b9963af7d2fd10daf 2012-10-29 15:11:14 ....A 20753 Virusshare.00018/Trojan.Script.Agent.fc-207d58d630f9706e08d3b8148ee79fbca28428989e3a61a905b041a5cf37d050 2012-10-29 15:11:14 ....A 19472 Virusshare.00018/Trojan.Script.Agent.fc-207d66fc48a5c08201bb3a531161723b63cb285f80dd2bb647829cb6d8083394 2012-10-29 15:11:16 ....A 22954 Virusshare.00018/Trojan.Script.Agent.fc-207dd7aa111214ca42cb2b6312100a1de1f6667b8392dfe2c01e0acefbafed8a 2012-10-29 15:11:16 ....A 9468 Virusshare.00018/Trojan.Script.Agent.fc-207dddaec4de89de8d3b85be682851e9b988bcf9ace6f2e4c389a3d79b3c7d3b 2012-10-29 15:11:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-207df71af7c8da085a252bc1ce44c4d99b4796a09ae045ac4bee46309c8ad448 2012-10-29 15:11:18 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-207e2d7b8992f8c99362cf37579a2ed98885d3afe93407f904c117f27c378eef 2012-10-29 15:11:18 ....A 35137 Virusshare.00018/Trojan.Script.Agent.fc-207e3234b7cc56855bf646586373bcaea7a586357521c94b290ba4ec03b332da 2012-10-29 15:11:18 ....A 22225 Virusshare.00018/Trojan.Script.Agent.fc-207e384ba68834a51897dd9c563e3bb069928210704d128f1e3a658e13a3b677 2012-10-29 15:11:22 ....A 81146 Virusshare.00018/Trojan.Script.Agent.fc-207f354b74015829d8767dda930023e9f4f7689b8774011df403c0bda4b3da03 2012-10-29 15:11:22 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-207f51a2080cfe48c694f18098d73de77f0f62829f63696e65168092712e3336 2012-10-29 15:11:22 ....A 19590 Virusshare.00018/Trojan.Script.Agent.fc-207f5a4747cf0e2d3da3e671a05634d98c947058d14b8db5dcabbd4830a0819b 2012-10-29 15:11:26 ....A 19590 Virusshare.00018/Trojan.Script.Agent.fc-207fb87a7ade49233b7c33b097b0ec7b8fe84eb90131b77e65dc2f177eb3b2f5 2012-10-29 15:11:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2080d0414de04b88f4b65e4a103707d24ff4197b2f9dbb5ed3196780a526e6eb 2012-10-29 15:11:28 ....A 30818 Virusshare.00018/Trojan.Script.Agent.fc-2080ff0f9eef204c4617a7381355a67aa6636ba15b2f31882201893a386126e6 2012-10-29 15:11:32 ....A 123277 Virusshare.00018/Trojan.Script.Agent.fc-2081be010d672a563458ea91964c64b61ace35eae410286b09d5cd1bde210373 2012-10-29 15:11:32 ....A 19342 Virusshare.00018/Trojan.Script.Agent.fc-2081cdeebcad8e552b1f35874c0ffef6b91bc189444eccc8e0bffbccf6f0b853 2012-10-29 15:11:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-20823e3ff62aac414738a05c99567426363327a3822051cc7ad2a6172c2332ae 2012-10-29 15:11:36 ....A 27779 Virusshare.00018/Trojan.Script.Agent.fc-2082b6911d53cf202679cadf47372875823c9ca6b55cbc07d3597f34374802d9 2012-10-29 15:11:38 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-2083078f66cfa048272012c5cb69be1a2920662699cff2e1a30a4d60f73c12a8 2012-10-29 15:11:40 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-2083887271f5453babbb4c152094af3bfc4b4c61e25c277bfa4e47de4c04fbc2 2012-10-29 15:11:40 ....A 31456 Virusshare.00018/Trojan.Script.Agent.fc-2083eabd7c6c2e7aedf25e7158ad0863d414818e64b71a415379b4597bcb8b54 2012-10-29 15:11:42 ....A 30022 Virusshare.00018/Trojan.Script.Agent.fc-2083fdfa3c5cbb00e741e2477f34ba2171009a17a95df411166f577ec7041d56 2012-10-29 15:11:42 ....A 36972 Virusshare.00018/Trojan.Script.Agent.fc-20842184efa4b48883523bebba9d4588caac385be0e35074dfa5097d73fd8d0b 2012-10-29 15:11:42 ....A 21059 Virusshare.00018/Trojan.Script.Agent.fc-2084380e39e55bcd6b7f5402d9f09de92fa4a4c16ef6d21fc729375653be283a 2012-10-29 15:11:46 ....A 23130 Virusshare.00018/Trojan.Script.Agent.fc-2085322f0781ab58ed359f7734a7da8a0206a6dacc3c8a70aa762bc9a83968e0 2012-10-29 15:11:46 ....A 63677 Virusshare.00018/Trojan.Script.Agent.fc-20853d7076e2cba930576e10b8c959079b80330632816157cd7be7b5808a2398 2012-10-29 15:11:48 ....A 17305 Virusshare.00018/Trojan.Script.Agent.fc-20857be628baec88be9a0c6425eb5e4d22ae587871322ba07d0f573272fa10be 2012-10-29 15:11:48 ....A 23262 Virusshare.00018/Trojan.Script.Agent.fc-208597219f0be8f7ff1c6a3f9447f8821a0d2cddbbbd3f53e1193ff5c965b8ec 2012-10-29 15:11:48 ....A 20123 Virusshare.00018/Trojan.Script.Agent.fc-2085b1fa2c927ebed1273821167a7b6101a4774bb48e036ec59a8a15258b17ee 2012-10-29 15:11:50 ....A 34598 Virusshare.00018/Trojan.Script.Agent.fc-2087239298fecdf17b8616d6b23d33ada644105f16255afa975cafb3b5ffe9ee 2012-10-29 15:11:52 ....A 21773 Virusshare.00018/Trojan.Script.Agent.fc-208769d1b6b4fcc0e37f13d46a1ac4adfc8197a373f31b7b42a73e8bc5ef9788 2012-10-29 15:11:52 ....A 23698 Virusshare.00018/Trojan.Script.Agent.fc-2087d74adeaae790d7b133933a08f647f947af86ca8d63a6c248e54ee4974824 2012-10-29 15:11:56 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-20885888fcdb816ce72c2a5aaaff769439980e87176b4beea0b4066385e6dec8 2012-10-29 15:11:56 ....A 33504 Virusshare.00018/Trojan.Script.Agent.fc-20889fa99133a1d596167bc58a697afd12a9d57ca1d63820d18286dd3159e885 2012-10-29 15:12:00 ....A 43928 Virusshare.00018/Trojan.Script.Agent.fc-208a2051c81ce2c3a94385dd7274ffa23adbb202b48d9da89b4dc71c98c05c88 2012-10-29 15:12:00 ....A 19949 Virusshare.00018/Trojan.Script.Agent.fc-208a38412dd6234fd91f45f276f01efa04ba2a8d27b3d658713fb04a4ea19bd3 2012-10-29 15:12:02 ....A 17006 Virusshare.00018/Trojan.Script.Agent.fc-208ad71aab5744a728b0ebab4c3b687afe805809afb09bf774160e701d81862a 2012-10-29 15:12:02 ....A 20321 Virusshare.00018/Trojan.Script.Agent.fc-208addf8c7ad8f823717d86529e8cf127e6e374e3a51696e0914d316b5f76fff 2012-10-29 15:12:04 ....A 17881 Virusshare.00018/Trojan.Script.Agent.fc-208aec06bce4072acf70417da98cdb79922aebf43f34eb5bb8a93984289d7fbe 2012-10-29 15:12:04 ....A 19845 Virusshare.00018/Trojan.Script.Agent.fc-208b0312efb8e65ff37725adaa1e9dfd424a537e1bc69d8b80b6f0de6713f0ad 2012-10-29 15:12:06 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-208b58291fd597021ee2b986623fb63c89fbf601fd30ff098769103a65a24602 2012-10-29 15:12:12 ....A 36972 Virusshare.00018/Trojan.Script.Agent.fc-208cd05039705965057c2c2be5910b18a088404cedfad9a42f4d44e624517a6d 2012-10-29 15:12:14 ....A 17707 Virusshare.00018/Trojan.Script.Agent.fc-208d02e551b2b93873865fb06b3d9ebb8127aec716ab80e8c287bb67c44c825e 2012-10-29 15:12:16 ....A 17881 Virusshare.00018/Trojan.Script.Agent.fc-208da3760a7819bc88ba022900e3c4b08909e0a8ddac50a24534a1afaeba1f67 2012-10-29 15:12:16 ....A 35934 Virusshare.00018/Trojan.Script.Agent.fc-208df07d2813088a27add74034aa5417728f0fa9828e4638955a25aca30366b6 2012-10-29 15:12:20 ....A 19794 Virusshare.00018/Trojan.Script.Agent.fc-208eaf08d92ffb193be3abb609322e28015dc6cbd147797d7b0a817ffb341846 2012-10-29 15:12:22 ....A 17971 Virusshare.00018/Trojan.Script.Agent.fc-208f9453f635b132e848979e8820e6901566bebfc31a1dee28722f91071afa1f 2012-10-29 15:12:26 ....A 21874 Virusshare.00018/Trojan.Script.Agent.fc-2090cfbd3643f4c5e7772f9ccb12eb76f86ed2713fa3519aa616fc5874802c2a 2012-10-29 15:12:28 ....A 18379 Virusshare.00018/Trojan.Script.Agent.fc-2090f082d707122fd4a39ca89130982392ff73c2582c31a3547be6033c86b09c 2012-10-29 15:12:28 ....A 17959 Virusshare.00018/Trojan.Script.Agent.fc-209162d8e800f17a61c2e1370000a0eb5b86d25f0ce2baf44b1c104db934a090 2012-10-29 15:12:28 ....A 76015 Virusshare.00018/Trojan.Script.Agent.fc-2091b84686bd0115b110f402a12f1fefc18daca8921169f31aec52d1f3f77141 2012-10-29 15:12:28 ....A 23187 Virusshare.00018/Trojan.Script.Agent.fc-2091eae9606fe1af36feb82546db5684fcaef8ff86271bc5acd36bd4ab52fc76 2012-10-29 15:12:28 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-2091f0bb49fe981523dbf7987555810ffd2aef3bee2cd2b9039a524f974dae26 2012-10-29 15:12:28 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-20925ea408e99dadb4c232d9134eab6f956542e1d8031fd0ef3f06ed6227128b 2012-10-29 15:12:28 ....A 20243 Virusshare.00018/Trojan.Script.Agent.fc-2092a616f702988586692ee502cb76d6681af1fb421555df14d24dcade605416 2012-10-29 15:12:28 ....A 19255 Virusshare.00018/Trojan.Script.Agent.fc-2092b001e60ffd773a58160b43085883979f32daee6860d1e71877b5c5d51596 2012-10-29 15:12:28 ....A 19185 Virusshare.00018/Trojan.Script.Agent.fc-2092f64429c6e41a5870a7870248ba892f4dc123a9ce7c813d0c01e67d37bbff 2012-10-29 15:12:30 ....A 23468 Virusshare.00018/Trojan.Script.Agent.fc-20930048d80dc9e3be648fff8cea186a0f517f4a9f498428fa817226dfb35c1e 2012-10-29 15:12:32 ....A 26356 Virusshare.00018/Trojan.Script.Agent.fc-20935e1f5e020a04732a36154107cbff59fd2abfce092e0aa580cd9535b7a477 2012-10-29 15:12:38 ....A 19633 Virusshare.00018/Trojan.Script.Agent.fc-20953d9da293fcfc078d354ac751b7ca5a6784c1f75d11518845854f0b2b0eda 2012-10-29 15:12:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2095d2ed63c0a87e9a8e77a0d7a85b910679e719f68427f38d141aa52fcfe63d 2012-10-29 15:12:40 ....A 17956 Virusshare.00018/Trojan.Script.Agent.fc-20960887dae85a20edbea5cf7ec01a56374beaf608da6a9fd6a10ade7021af33 2012-10-29 15:12:42 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-209687219eead645c7764093297c98eff6eb191f5f54b42582b004380dae5adf 2012-10-29 15:12:42 ....A 17880 Virusshare.00018/Trojan.Script.Agent.fc-209689aedaa76e7fe94ac0270af5b78c08b5f0deb997dabc592bca76309c9e61 2012-10-29 15:12:42 ....A 43075 Virusshare.00018/Trojan.Script.Agent.fc-20971a5d5d523f0e478c0977befff32063497a1e445956ec279ba0ced73cc493 2012-10-29 15:12:44 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-20973a91a4b237857da9a9a66002b043fe0d26ee4f42650240514ff6ce169de9 2012-10-29 15:12:46 ....A 40743 Virusshare.00018/Trojan.Script.Agent.fc-209816e8ac51c0f0fb20e061fbdc02a4accf7827d6975507ad40e4c794a8f357 2012-10-29 15:12:48 ....A 22725 Virusshare.00018/Trojan.Script.Agent.fc-2098b941952b4dfeb47b9d18dcd2cdd78b6187fe8594fbf55dd0edd231795234 2012-10-29 15:12:48 ....A 24010 Virusshare.00018/Trojan.Script.Agent.fc-2098d50af7b39cce9bf6b05c8ca1111ad1f8e390e686581a0d43058774a30e6c 2012-10-29 15:12:50 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-2098f58de7ada7adc696b700e8e24885aff4ef21d1e30b8859ceac21060deada 2012-10-29 15:12:50 ....A 19816 Virusshare.00018/Trojan.Script.Agent.fc-20991f8e15bf94872691162a2effbec4e73f170f753fddba7049445324d7a4fb 2012-10-29 15:12:50 ....A 19297 Virusshare.00018/Trojan.Script.Agent.fc-2099613dd09becfaad4b4016e2defa601a2b6add3850f2cec4fbc2d5042870ae 2012-10-29 15:12:52 ....A 20339 Virusshare.00018/Trojan.Script.Agent.fc-20999c1555c37e7c5bdc5b3c2a07ae1c0576c1ca40f577a67abcca151592a5dd 2012-10-29 15:12:52 ....A 20098 Virusshare.00018/Trojan.Script.Agent.fc-2099cb38035af8cc3b7486221b3631476bc13463b82bf3ff7570ea4375794a77 2012-10-29 15:12:54 ....A 17759 Virusshare.00018/Trojan.Script.Agent.fc-209a2a1b3f64881570d058544a76f17d87847670316bc73b89b4429f59a8b3e1 2012-10-29 15:12:56 ....A 22739 Virusshare.00018/Trojan.Script.Agent.fc-209ad944e20f6f1d40fcc88cda2c6439ac405c2f56cd58daa2b4a294e50a4556 2012-10-29 15:12:58 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-209af2474ac101be4c807da0389046ab0bfc554fc78225d4f9ed55b6cbb112fc 2012-10-29 15:13:00 ....A 25299 Virusshare.00018/Trojan.Script.Agent.fc-209bb6361a234127e47c889f0ef19076fff68ed68f95b8c543118c16974015d9 2012-10-29 15:13:02 ....A 19730 Virusshare.00018/Trojan.Script.Agent.fc-209c305b58196fcad8b363f777a9cd89c299d44e54fa95354a1ba766b0d29bd5 2012-10-29 15:13:02 ....A 19472 Virusshare.00018/Trojan.Script.Agent.fc-209c6344a90d3f048dc0bf55de4aadf77937f0e4d06e7e89d348435111baf9ca 2012-10-29 15:13:12 ....A 457927 Virusshare.00018/Trojan.Script.Agent.fc-209df1449059e4b6ee4997fa7d7997b19d95449781a4c57f6a48ea96e0c083fd 2012-10-29 15:13:12 ....A 19950 Virusshare.00018/Trojan.Script.Agent.fc-209e0ae474f50d90d505c9b1680ec8ceac25fa45ee6cbe717b0a65201bb289ed 2012-10-29 15:13:12 ....A 22326 Virusshare.00018/Trojan.Script.Agent.fc-209e761135df256634b01fc82b2eb58bf8ed2def2043ca47f0c6e25f9f5e8dd0 2012-10-29 15:13:12 ....A 16743 Virusshare.00018/Trojan.Script.Agent.fc-209e86d435fb12266c74ad07b14f4757a82660ae1ab57ca001f312763b19c9f9 2012-10-29 15:13:18 ....A 17774 Virusshare.00018/Trojan.Script.Agent.fc-20a066eada852a1de3fd98cb71637b4a35d1d2977d382b1a36ce33bf30c57d54 2012-10-29 15:13:24 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-20a1bdd42f1e2431c1001fc680f51999f96b931b8bbb4e936d7c547bfdd09ded 2012-10-29 15:13:26 ....A 17767 Virusshare.00018/Trojan.Script.Agent.fc-20a1ca4863ed15c3162d7e4e94675673e15d0beda4ac8bc231f51c6080803483 2012-10-29 15:13:26 ....A 21469 Virusshare.00018/Trojan.Script.Agent.fc-20a211b27e133efb619b7d6a3e97b3de03a7f25db1681139ebdbea77f7b2a360 2012-10-29 15:13:26 ....A 33759 Virusshare.00018/Trojan.Script.Agent.fc-20a2224a8b0e58c461739f858d8e9c238d890fa2a9d627f2ff6f27a7e2ae2c94 2012-10-29 15:13:26 ....A 19264 Virusshare.00018/Trojan.Script.Agent.fc-20a22ad152997c0c000f21e2ee7f9b93d6e8905a31de32e331bd81b4fa86b89b 2012-10-29 15:13:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-20a3041f31086f3c098680443cc131af0c7247c751299ee90a76eda19b5579ab 2012-10-29 15:13:32 ....A 31463 Virusshare.00018/Trojan.Script.Agent.fc-20a3aa1d73e0e591025a84fc51d51d09936601acc2590151b35a761e04270675 2012-10-29 15:13:34 ....A 36164 Virusshare.00018/Trojan.Script.Agent.fc-20a45a0751283a8aa727f62579d273f58cd166c84e0585d5a79125bd6b4891fc 2012-10-29 15:13:36 ....A 17696 Virusshare.00018/Trojan.Script.Agent.fc-20a47b4a2a54c303ccc0e2f26cbf6b03b4bcb5c9565d758cab4e792739b36fff 2012-10-29 15:13:36 ....A 20033 Virusshare.00018/Trojan.Script.Agent.fc-20a4bbf4b870e664f7ba7be3b891f8b50c45fc37bd576789c07e257c53f9f59e 2012-10-29 15:13:36 ....A 18012 Virusshare.00018/Trojan.Script.Agent.fc-20a4cd5f6f4d7c4caee010648ea4113a7053900bc5a67d8c673bf94c4bb0e22e 2012-10-29 15:13:38 ....A 78691 Virusshare.00018/Trojan.Script.Agent.fc-20a512e0f8c076d1f26d232c5e07dce8978abeec74ec13b59ee432dbe1f89116 2012-10-29 15:13:38 ....A 37698 Virusshare.00018/Trojan.Script.Agent.fc-20a51e07034f6b820a98cd45b90f6c28ac0558f5256c20c4d0ec5312e5246e28 2012-10-29 15:13:38 ....A 34552 Virusshare.00018/Trojan.Script.Agent.fc-20a52c2c5b222bd4dfdcbafa45c0bffda7f9478880dfb6c944c865db6176b0ab 2012-10-29 15:13:38 ....A 84883 Virusshare.00018/Trojan.Script.Agent.fc-20a5b78a5e05ebd0facbb4db49d3492a1ea31c2d21c4b329b1cc4bd63f6de48a 2012-10-29 15:13:42 ....A 27658 Virusshare.00018/Trojan.Script.Agent.fc-20a67a3f3ce3fcb0255fcb91cacd11f4973366694c84200463fd363669a6d4c7 2012-10-29 15:13:42 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-20a69348ba52b612e816c6f1fce59eb60cef2d8829193d14ca1af962e0ac8a76 2012-10-29 15:13:46 ....A 38398 Virusshare.00018/Trojan.Script.Agent.fc-20a6e15348045e1b79f070d43af60d4b630d84f05b816a74039ffc6b09cf1e36 2012-10-29 15:13:46 ....A 17869 Virusshare.00018/Trojan.Script.Agent.fc-20a6f098d52f8a18d2ec05f91dcc4ca8b9b043cf6cd2bfe447844a8824638036 2012-10-29 15:13:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-20a74d155fb2d943cbafacaf83882acf52fb48756939d35237a695c86af3c67b 2012-10-29 15:13:52 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-20a84867c2c140b61d73c770b28186fb6490a6aa403bbf5f717fbc7038a4ed9e 2012-10-29 15:13:52 ....A 22041 Virusshare.00018/Trojan.Script.Agent.fc-20a8ce2024dc606ee529c5c35e4f151fcdcf543c91a8e2018c9b5c93089fc130 2012-10-29 15:13:54 ....A 21310 Virusshare.00018/Trojan.Script.Agent.fc-20a905c9115b306f18bb45e8306ab452610db04f517ed4f91591d2594f7b0649 2012-10-29 15:13:54 ....A 26443 Virusshare.00018/Trojan.Script.Agent.fc-20a96c4fe952553080e394fb62b4c27348bc0c92b62a590530c97c5c2d82ae5d 2012-10-29 15:13:56 ....A 19363 Virusshare.00018/Trojan.Script.Agent.fc-20a99144777ef7c9b5f49d6bba19c8ca405e6c31a87bdf92de0fa4a72954c69d 2012-10-29 15:13:56 ....A 30992 Virusshare.00018/Trojan.Script.Agent.fc-20a9aee6446b575f8e4b9309fbf0c6af22c63fa28559223985b5504541e15617 2012-10-29 15:13:56 ....A 30457 Virusshare.00018/Trojan.Script.Agent.fc-20a9bf09c2e259636e2ea1c05440e3126a9d2084af717f9ef762f80973dcdcf5 2012-10-29 15:13:58 ....A 33187 Virusshare.00018/Trojan.Script.Agent.fc-20aa1bbe9077e755c413c22c76b098cc6ddc0be9aad8b8693b3fb7424a8d7438 2012-10-29 15:13:58 ....A 18565 Virusshare.00018/Trojan.Script.Agent.fc-20aaafcb5dad9bcfbdf32315009b5a202792d6912cf2bc4a1e46b95c0a098560 2012-10-29 15:13:58 ....A 46909 Virusshare.00018/Trojan.Script.Agent.fc-20aac526ff1fd5a91660fc132216204f6b1e71be9f9971130205ba80d4c0fcf7 2012-10-29 15:13:58 ....A 18448 Virusshare.00018/Trojan.Script.Agent.fc-20aaecda4b47a2fdedf816ac16e19abd5bc292e2e59ef1a194ce787b25c9a5d1 2012-10-29 15:14:02 ....A 19539 Virusshare.00018/Trojan.Script.Agent.fc-20ab3389133503091387c13916eb45a0f77c73694b581a2d4800b304cb23218a 2012-10-29 15:14:04 ....A 17992 Virusshare.00018/Trojan.Script.Agent.fc-20ac0153856003811a20897db56a22774318458a14f0afc38396ee60ac088390 2012-10-29 15:14:06 ....A 45944 Virusshare.00018/Trojan.Script.Agent.fc-20aca54349699781a5326ae51a414582729a13dec9694b46184a2f739bebb2d0 2012-10-29 15:14:08 ....A 19563 Virusshare.00018/Trojan.Script.Agent.fc-20ad775b77ec9d87462ec5192197b93a249a0b6c080621c3b66441ad04156269 2012-10-29 15:14:08 ....A 34519 Virusshare.00018/Trojan.Script.Agent.fc-20ad809ddc9e78e64d48c83aa6ad6785f0a4c8c152faf87984885fefa14e7a2c 2012-10-29 15:14:08 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-20ada069dbb101a4f53aacbce6ee2bcc8dea82752554d1d283a9e2869945dedf 2012-10-29 15:14:12 ....A 16730 Virusshare.00018/Trojan.Script.Agent.fc-20add34ebd064e42e913be278df2098c85395656848441f0c1a4334787a2c693 2012-10-29 15:14:12 ....A 22244 Virusshare.00018/Trojan.Script.Agent.fc-20ae44ad9bcc34fd0d11a9f841732f1f69b23e5a5e0fc3eeb5082f461cde5434 2012-10-29 15:14:12 ....A 31921 Virusshare.00018/Trojan.Script.Agent.fc-20ae4f839e0488152809ef5e17b7547f49b37ca775ebf88791e268bc0b95fc00 2012-10-29 15:14:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-20ae54b52c67e1b5b021b0c297e36d50286e3111b32eb0d8c2494b008cb9a3a4 2012-10-29 15:14:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-20ae570e7570dcee82879247abd75c5ba3d8acccf59cf1a57420b1bef48279ed 2012-10-29 15:14:14 ....A 58342 Virusshare.00018/Trojan.Script.Agent.fc-20ae63afa0b9cf3419956194de0feb866713298e5573a20cf7d148b53b016e95 2012-10-29 15:14:16 ....A 28925 Virusshare.00018/Trojan.Script.Agent.fc-20aef748979c67774d1346ff87980820e0618aa0a3dcad933eea485b0022be61 2012-10-29 15:14:18 ....A 34818 Virusshare.00018/Trojan.Script.Agent.fc-20afabee21628f4c6d9727b6c749e0f56d526dcfe34b8119c78337f1d3d7cc82 2012-10-29 15:14:22 ....A 20803 Virusshare.00018/Trojan.Script.Agent.fc-20b09f15951beeb6c28781728205c4808c122991e041a0c74869d615d7c55f74 2012-10-29 15:14:26 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-20b11bac80ad57c72739d1b981f5f108b13f13ddb0309b55e0617a2e49943dc2 2012-10-29 15:14:28 ....A 17947 Virusshare.00018/Trojan.Script.Agent.fc-20b20ec93a80c4fe0ee6226fb6aa8a3c8ddc9a099427e0277f6cdef504fea4f8 2012-10-29 15:14:28 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-20b2120ce05fd00e24e6b6abee07eafe48ba55926423594c2488f02657a32b8e 2012-10-29 15:14:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-20b235abab1b0b0aa54bb93c6196d5f31f215d6cc034ef060189e25f4c2164bf 2012-10-29 15:14:30 ....A 44519 Virusshare.00018/Trojan.Script.Agent.fc-20b24f4310d0bbacf462753d0e6eca35b6ec3a8e44a60d4722f2cd1d7cd986a1 2012-10-29 15:14:38 ....A 23151 Virusshare.00018/Trojan.Script.Agent.fc-20b3bab3740ef6a02eab6ab172927fc9ac22d722cbf765567a7cc853a6a0f174 2012-10-29 15:14:38 ....A 22829 Virusshare.00018/Trojan.Script.Agent.fc-20b40aa700cde058e3c21503e90ebf0b54d57b238e5dbca0da37ced5d792ae92 2012-10-29 15:14:38 ....A 32808 Virusshare.00018/Trojan.Script.Agent.fc-20b4462ab8393417c8da412d97c82e6932ef2c2e97b6e83013c3a31121d24e7c 2012-10-29 15:14:42 ....A 22652 Virusshare.00018/Trojan.Script.Agent.fc-20b603633046b8af410757ffdbe86622f54cd1a5bb2aa72752c2eb256f2193d4 2012-10-29 15:14:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-20b655a0186dfec204b280abb6cc7061e6a20f48ce1125feefd012ec8bb36101 2012-10-29 15:14:46 ....A 19647 Virusshare.00018/Trojan.Script.Agent.fc-20b69eaadcc5c55a82c282e4ccd5a327fad77123d06ebf6e833f7381b61eba8a 2012-10-29 15:14:46 ....A 31889 Virusshare.00018/Trojan.Script.Agent.fc-20b6ba1947edea861392a5069d9ad3026ad56be336d88cb91c84be3a06a0cea8 2012-10-29 15:14:46 ....A 17067 Virusshare.00018/Trojan.Script.Agent.fc-20b6d0b3eaa72b345d95dcf7c8dbcde3178caa26f4eba1dd7d34334b19967318 2012-10-29 15:14:54 ....A 20585 Virusshare.00018/Trojan.Script.Agent.fc-20b8d71929cea1ad25f7f110421d886ef8f2e5bbf7683640cdf4133179e4330e 2012-10-29 15:14:56 ....A 37447 Virusshare.00018/Trojan.Script.Agent.fc-20b9860b9721a9e2e2f696777f7f32f08fbac933ecac77cc0a63d0a149d7cbbc 2012-10-29 15:14:58 ....A 111799 Virusshare.00018/Trojan.Script.Agent.fc-20b9ee246d25fbada42307a13f47bf4529db92166597d4a27fca85743b7babe5 2012-10-29 15:14:58 ....A 19197 Virusshare.00018/Trojan.Script.Agent.fc-20ba0b93bf86886a364537acaeeffa7681d23932bcf766a3b457f42e9e79f9e3 2012-10-29 15:14:58 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-20ba17fc66e7daeab4c725fe6a84be909c75fb70a742b2b22844f7c2fcc718bb 2012-10-29 15:15:02 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-20baf5081081e0a97c60711c86dd67bc769a74a8567c2977a401fe37d0aa9516 2012-10-29 15:15:04 ....A 17748 Virusshare.00018/Trojan.Script.Agent.fc-20bba30cda3896401a952607323a9fddf302d38647fcf0c62755ea40e6f0d6db 2012-10-29 15:15:06 ....A 20104 Virusshare.00018/Trojan.Script.Agent.fc-20bbfd5b82f97dee0345dad0d477c1d9f92d06823da4d9058cf21197b551d918 2012-10-29 15:15:08 ....A 45216 Virusshare.00018/Trojan.Script.Agent.fc-20bc487022914a0bb083b53de6fb48a36e7f545cc1f02e5a758a7e90619d94ed 2012-10-29 15:15:08 ....A 18336 Virusshare.00018/Trojan.Script.Agent.fc-20bc6ca715ee7401136e7cd7531a3e21c76e42eb8ed7a70bbd4ced5221f11e46 2012-10-29 15:15:08 ....A 19262 Virusshare.00018/Trojan.Script.Agent.fc-20bc6d82ef54ca361b58fd76ee495f65f25fccc213b7a4cc1a8ab2d92e4b3019 2012-10-29 15:15:10 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-20bd4f962bad4b89fac934575e60e19b4c7a5bd45608e9531fb1b256af9ab377 2012-10-29 15:15:12 ....A 19081 Virusshare.00018/Trojan.Script.Agent.fc-20be225f19250f349d4e5079cd8d55430fe9b8990f6d5a8e36f733cb9a43d6dc 2012-10-29 15:15:12 ....A 18995 Virusshare.00018/Trojan.Script.Agent.fc-20be40a6890bbc57544355706e88305172940644ac6937fb5c8ea6d801b1194c 2012-10-29 15:15:12 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-20be41d26c62a76da79124b83fa855357a972795e59eab6f0555d5abdef3d1e0 2012-10-29 15:15:18 ....A 27088 Virusshare.00018/Trojan.Script.Agent.fc-20bee6efc4bc27c523de480f06917fd0b9ea4211dd31eec2e6e30b89e6d1befe 2012-10-29 15:15:18 ....A 27899 Virusshare.00018/Trojan.Script.Agent.fc-20bfa6062e19a78fee13eb27323c41ea1f3d474534eed94f901c785bfad8cc3e 2012-10-29 15:15:22 ....A 21251 Virusshare.00018/Trojan.Script.Agent.fc-20c00c9a77603e1be08a0ab50edf5f3c174bf7ef00de44eae15970bd6eac54b9 2012-10-29 15:15:22 ....A 37528 Virusshare.00018/Trojan.Script.Agent.fc-20c02fbbe4417628483894a2364fd5b39f159751458bd17bc765bde807253726 2012-10-29 15:15:26 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-20c13b9f22931cfe0f5f1770c0636d4cd4bc6a0479574f3b6b4bfc1afd6aaf9f 2012-10-29 15:15:26 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-20c163ad728986815198bc62b3aee7343f7c5e451cee229d9a781672cb3679e1 2012-10-29 15:15:28 ....A 19368 Virusshare.00018/Trojan.Script.Agent.fc-20c18092f03baa7dd3300bdc81c9aea76483fa6db3067ca7fcffa5d0edca20a2 2012-10-29 15:15:28 ....A 19888 Virusshare.00018/Trojan.Script.Agent.fc-20c19b7087931a61fb3f228fdc2e2cbed6006d415b3c045585a5f8861e9b4986 2012-10-29 15:15:28 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-20c1a3037c678447c6988932993262b244ece3604386ae7972158402bf6de918 2012-10-29 15:15:28 ....A 43946 Virusshare.00018/Trojan.Script.Agent.fc-20c2200d91303f5cb2223a81131fb8b04b94916f84f5501a056f0dc2d07d38fa 2012-10-29 15:15:28 ....A 40942 Virusshare.00018/Trojan.Script.Agent.fc-20c23cdab4474a54623b849db8685434aaeb3678ba31082c202ec15afbe42914 2012-10-29 15:15:30 ....A 19029 Virusshare.00018/Trojan.Script.Agent.fc-20c242dae97a059913b01a3a059694c2f1075395e9883af6e8d0d861fa054680 2012-10-29 15:15:30 ....A 18993 Virusshare.00018/Trojan.Script.Agent.fc-20c257f76477b0c8e46e6280c378a44269ad52c63285ac8bd4c94257a26e73ce 2012-10-29 15:15:32 ....A 17865 Virusshare.00018/Trojan.Script.Agent.fc-20c294eccbe7efb45a474beda5dbf44ab1d059d1226c9ec875ba64517bf5e6f6 2012-10-29 15:15:36 ....A 29151 Virusshare.00018/Trojan.Script.Agent.fc-20c3db1a325275f3a9dc576ca1a4f3854b62fc2c4a6c4291773c6d57410c41d4 2012-10-29 15:15:38 ....A 319850 Virusshare.00018/Trojan.Script.Agent.fc-20c470935678082c5fe7492b1c2380f36cb5e683ab41252b332183c2bc4f19fd 2012-10-29 15:15:38 ....A 33939 Virusshare.00018/Trojan.Script.Agent.fc-20c48dd4fe0884dab83bfd85051d98b75a23cbf15454d3412b913ba8a325d987 2012-10-29 15:15:42 ....A 31695 Virusshare.00018/Trojan.Script.Agent.fc-20c555c1de990e1fa14c2627efa5f2b28c091eb8ac528e07ebf575de74862702 2012-10-29 15:15:42 ....A 22877 Virusshare.00018/Trojan.Script.Agent.fc-20c55e3f83dcdd447087e2409178040944c388985069ce2b47449110a3c7007c 2012-10-29 15:15:42 ....A 18247 Virusshare.00018/Trojan.Script.Agent.fc-20c5a7d01d8d789f52b9ca8190e97e061023a03fd2ee99cd695886772ad2545e 2012-10-29 15:15:44 ....A 23389 Virusshare.00018/Trojan.Script.Agent.fc-20c5d27139d7e47a475c1237c0a4db3b55443c6aa25c45670fa3003f5ea46dac 2012-10-29 15:15:44 ....A 19634 Virusshare.00018/Trojan.Script.Agent.fc-20c5f3c7839c0ec8d37d82d962a52b6958712b722e9095086e026773c8881373 2012-10-29 15:15:46 ....A 20390 Virusshare.00018/Trojan.Script.Agent.fc-20c66b6f18ba103834bf5966275854da733b7f246b48d1e798385fc503f2ee13 2012-10-29 15:15:46 ....A 19064 Virusshare.00018/Trojan.Script.Agent.fc-20c67f9edc9fdbb436ea3a81b58240930e580bee9989d6df15552ef13692093b 2012-10-29 15:15:48 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-20c7350adb812f6f3c677b72552e995b5a94146cf37f6d1940c5414c563f12c6 2012-10-29 15:15:48 ....A 38444 Virusshare.00018/Trojan.Script.Agent.fc-20c73cbe811a5d6832e0ba05cf13a970e33cc6475499d780d309e97cd68ebd5f 2012-10-29 15:15:48 ....A 30437 Virusshare.00018/Trojan.Script.Agent.fc-20c76251389398a4d154e742526c5556163139f79641aee14d46554baa7e4857 2012-10-29 15:15:50 ....A 19715 Virusshare.00018/Trojan.Script.Agent.fc-20c7b7b986da2c3475bf740c45e2b1f1612c1514c4e68673996c71375e0e4965 2012-10-29 15:15:54 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-20c8e0f540a048bb0e6a10d675d03794ee6adcd2894305d0e2792328dbdcf9f6 2012-10-29 15:15:56 ....A 22024 Virusshare.00018/Trojan.Script.Agent.fc-20c93472c6f91eaefe3ca54e2f4c3e9ee767850c47c10a6cf48f8e57903e2db6 2012-10-29 15:15:56 ....A 19347 Virusshare.00018/Trojan.Script.Agent.fc-20c99655b48b876eb33b85fb74d84baab482838b24806739f2c602f560e547c4 2012-10-29 15:15:58 ....A 19636 Virusshare.00018/Trojan.Script.Agent.fc-20caa32d5cb917a677f37b0a9d8a26573d4984534a9f0eed3ccc91322da3bd0c 2012-10-29 15:16:00 ....A 19940 Virusshare.00018/Trojan.Script.Agent.fc-20cb042cb30ac0240666fe663d26f9ad8a4b4211b9490efe96070bc604fda655 2012-10-29 15:16:02 ....A 25345 Virusshare.00018/Trojan.Script.Agent.fc-20cb9ff2070c0b87878c4399b9d3ce262d696080a1242ec0bd6f176c9df19c2c 2012-10-29 15:16:02 ....A 20851 Virusshare.00018/Trojan.Script.Agent.fc-20cbdeeac92de1f722dd3ca5673d52e54765aa46e3354909a72cf65d247ddd2e 2012-10-29 15:16:04 ....A 19103 Virusshare.00018/Trojan.Script.Agent.fc-20cc2fd3be3c1f047b6ec52eba33e25cb121d3783ae01ce364d81b4c19ce32d3 2012-10-29 15:16:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-20cc3c3029c9e06f47de9395bc5e939ef4d27b543ec5ebd4e688750da7bef30f 2012-10-29 15:16:04 ....A 19611 Virusshare.00018/Trojan.Script.Agent.fc-20cc5f4a803fe93f2092745e4f28be16ba315ba479b1750420c2bac73916cc4e 2012-10-29 15:16:08 ....A 45202 Virusshare.00018/Trojan.Script.Agent.fc-20ccba12b4a92106e4fa6a38f6bebd592028b8503249e3103af3e5aaa14b4a57 2012-10-29 15:16:08 ....A 19765 Virusshare.00018/Trojan.Script.Agent.fc-20ccc0b2f47b4e1030c28b960b41021ddce2495484e1867a88b139ccf5ee3c5e 2012-10-29 15:16:08 ....A 22846 Virusshare.00018/Trojan.Script.Agent.fc-20cd3edc31d875682d96f28d86d0007f659803acf12ebe6ec196a844900863ff 2012-10-29 15:16:08 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-20cd3f67e985c75d0d961ca7985b2145e54c3b1b28a4bca9ece35440046ac5f0 2012-10-29 15:16:08 ....A 18001 Virusshare.00018/Trojan.Script.Agent.fc-20cd736ba2372b8f76497dc41ec15f0fbe1f8f9dc4854e28bad4fcbc84c5676f 2012-10-29 15:16:10 ....A 20579 Virusshare.00018/Trojan.Script.Agent.fc-20ce0bd91cd16e9d4fee11a521791a9d5b9d379a21801810cd3bbef76180d9e0 2012-10-29 15:16:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-20ce35e2f638d227e9da168374f07415fcf7385a66a7f658a43122e5e6e47ea1 2012-10-29 15:16:12 ....A 47140 Virusshare.00018/Trojan.Script.Agent.fc-20ce4010cd3886dbe44a9a4dfdc4ffadb1195d813b061314cdde809d33775d5a 2012-10-29 15:16:12 ....A 25841 Virusshare.00018/Trojan.Script.Agent.fc-20cedc01a979e276694b2b7ce65cfa8e50c980935ae24339035c035a72384417 2012-10-29 15:16:12 ....A 794994 Virusshare.00018/Trojan.Script.Agent.fc-20cef673ea4de445c732254f8aeaecffbf9903e16f49f57e8e716d9543d4899b 2012-10-29 15:16:14 ....A 29897 Virusshare.00018/Trojan.Script.Agent.fc-20cf019f4c1f1fe85ea321ab672b5e6f45c2a465e38838b1684dd7e708c77888 2012-10-29 15:16:16 ....A 16844 Virusshare.00018/Trojan.Script.Agent.fc-20cfa592a30d407b9e8e52904162a4890553422677a7aa93ac3a251f7f1c5664 2012-10-29 15:16:16 ....A 38482 Virusshare.00018/Trojan.Script.Agent.fc-20cfca1a946a818f99c99d9a71b0990d7e861bd6ccddae6995b9c06cdcef628e 2012-10-29 15:16:18 ....A 18392 Virusshare.00018/Trojan.Script.Agent.fc-20d0112fb7d7300c1fa17e5360d90ea591d84ecba552bfd39ed638e2dde280bb 2012-10-29 15:16:18 ....A 84154 Virusshare.00018/Trojan.Script.Agent.fc-20d024e8277bd42b22cda20e5b83384f92e74ba242527b3c1392ac6a327a666d 2012-10-29 15:16:20 ....A 19791 Virusshare.00018/Trojan.Script.Agent.fc-20d11175c3f54c158c51f43e95ea19a41fcb64860fed41ba9386bb18e37848d2 2012-10-29 15:16:22 ....A 38033 Virusshare.00018/Trojan.Script.Agent.fc-20d18400977110f176f45aefae760034b0dc789644f45f591cac0dc316bc39b4 2012-10-29 15:16:22 ....A 17880 Virusshare.00018/Trojan.Script.Agent.fc-20d1b8a446594aef7f854419bfc96b84ff2ec99cba98b4481de96a071a0a03c4 2012-10-29 15:16:24 ....A 26751 Virusshare.00018/Trojan.Script.Agent.fc-20d23f79988b8acca35751603845257d4c59d92874c0a76ef3920e667e428fbe 2012-10-29 15:16:26 ....A 19503 Virusshare.00018/Trojan.Script.Agent.fc-20d2ba562d648cb2f6c91e24a891cd7352d17ceffc61511d9fb3850343b406e4 2012-10-29 15:16:28 ....A 22435 Virusshare.00018/Trojan.Script.Agent.fc-20d370e9d5b7c469ac15475bcbaa2a827f9eeb063be83745998dbab3df2c2570 2012-10-29 15:16:30 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-20d424831a7867c484bec27a9d8de09bd0aafb2e4b3b1efc8529e669013beda6 2012-10-29 15:16:32 ....A 19970 Virusshare.00018/Trojan.Script.Agent.fc-20d428b603296d7d8e7754cd038b0c12df9cb7e8fa2ab93fe97ea219293e0983 2012-10-29 15:16:36 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-20d4daeca2118c25bc9825bca1ddc9b41f400f32dadc22fe813ae1f9ac771a22 2012-10-29 15:16:36 ....A 17416 Virusshare.00018/Trojan.Script.Agent.fc-20d4ed85a84a16a73f1ac2d02b412d17c536cf64d39182d10105e6041c72a52b 2012-10-29 15:16:38 ....A 33712 Virusshare.00018/Trojan.Script.Agent.fc-20d590cebfd3d135a7b46a85c52b2dccf2d2b224ecc8369c29cd881ca9199feb 2012-10-29 15:16:42 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-20d642eca172a4359c306759b81eabdab1ed60d86e3021b5b3e7c2bbf9db0dcf 2012-10-29 15:16:42 ....A 20007 Virusshare.00018/Trojan.Script.Agent.fc-20d658c3d1f7f623d4086aa157a0e731e3d91faf321d8ad5f625f98a38867f7a 2012-10-29 15:16:44 ....A 21192 Virusshare.00018/Trojan.Script.Agent.fc-20d6c1aa71e21b63887fc3e34d39c7419e3c89ffc3ae07422a609169d580bbb3 2012-10-29 15:16:48 ....A 34498 Virusshare.00018/Trojan.Script.Agent.fc-20d73aea6029574679290d516cdd3fc075021f4a20ba64a4b4977ad7c54104fe 2012-10-29 15:16:48 ....A 42795 Virusshare.00018/Trojan.Script.Agent.fc-20d7479d5aa582ea8693119ce5b158c6ce0ceedd6a872167ad3179b95ec11172 2012-10-29 15:16:48 ....A 34520 Virusshare.00018/Trojan.Script.Agent.fc-20d7ff604b98d205baa9ad0e829c97d4b40d4aa0b637f5979333f1eee721a1f8 2012-10-29 15:16:50 ....A 20829 Virusshare.00018/Trojan.Script.Agent.fc-20d83bd68c5ca4a4d86c016500a26c96d273a953d811eed664c68eea130cd4bf 2012-10-29 15:16:52 ....A 30626 Virusshare.00018/Trojan.Script.Agent.fc-20d8c9e5b167bd5242200cc13da61d4111c184827e11011e71c364f3891adc35 2012-10-29 15:16:52 ....A 36919 Virusshare.00018/Trojan.Script.Agent.fc-20d92a027d17729a59e9251601991f6a8673f0101f16075a7513d6afd385e4b1 2012-10-29 15:16:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-20d97d1abf702b31fadd7194e0f8b59aa0c620ed61288b7e0f616ca6edf2e622 2012-10-29 15:16:54 ....A 33439 Virusshare.00018/Trojan.Script.Agent.fc-20d9818a7b8f900fa244bde3fd254d950f08a13f0c3a52cc15c40344a0e5fd42 2012-10-29 15:16:56 ....A 17714 Virusshare.00018/Trojan.Script.Agent.fc-20da574ef6dd2f619074ba134aa78da24d2a8555943d62ba8414ee960469d1eb 2012-10-29 15:16:58 ....A 39972 Virusshare.00018/Trojan.Script.Agent.fc-20dade4864a0735b1ba7ec73f143c9b22fc01de9e2b82594a8aff1848d3a6d91 2012-10-29 15:16:58 ....A 32232 Virusshare.00018/Trojan.Script.Agent.fc-20db265cc4aa13d245a3982f5a566393e38ead22493b1451a8c93c13c4baa699 2012-10-29 15:17:00 ....A 31870 Virusshare.00018/Trojan.Script.Agent.fc-20dbbca6050e94616dedcbdb0ae181af202153f80a9979c8dab7d010388ad107 2012-10-29 15:17:00 ....A 23327 Virusshare.00018/Trojan.Script.Agent.fc-20dbc5f3cc2e67478464206be86da07b2894cff4565b8cd5ac9a60a413d9a83d 2012-10-29 15:17:02 ....A 16933 Virusshare.00018/Trojan.Script.Agent.fc-20dc9be8eab5cd63558d7748fba814370ca5e3beed83250238d0a218003e3b39 2012-10-29 15:17:06 ....A 20395 Virusshare.00018/Trojan.Script.Agent.fc-20de50e379717869dbf56d1e9cc2cd5e2d3439e8e41f5ed7ac26c425c2ba50bf 2012-10-29 15:17:08 ....A 16517 Virusshare.00018/Trojan.Script.Agent.fc-20de7587784de571e52a6370a1e6248352444a56e3aa992bd229b83379c1c954 2012-10-29 15:17:08 ....A 18622 Virusshare.00018/Trojan.Script.Agent.fc-20de8e297adc67bc3184f2d7ea77e7ea3d3c43ba84186f2df3b700eec06c9af5 2012-10-29 15:17:10 ....A 39137 Virusshare.00018/Trojan.Script.Agent.fc-20df1254c2cfa2808524cfa8ff77c09f7b4bccebb356622a8b0b791d91a58c47 2012-10-29 15:17:12 ....A 34504 Virusshare.00018/Trojan.Script.Agent.fc-20df67cde0799274607dc12f29bd4b71dd8e22f1cf0a83e064fdd3fa61a9edd1 2012-10-29 15:17:16 ....A 39534 Virusshare.00018/Trojan.Script.Agent.fc-20e0a0794ff859c44fc3525733d354dfce715093061ee0b4c076953ae759d4ab 2012-10-29 15:17:22 ....A 25103 Virusshare.00018/Trojan.Script.Agent.fc-20e25651867ad7e58a5f001b06b6bf108e6298fb841fae14c2dfed6fde8bdd00 2012-10-29 15:17:22 ....A 22740 Virusshare.00018/Trojan.Script.Agent.fc-20e2a1257c75af55ac486ab8089fb7c25a8da686de221999cfda0ad3093efcf1 2012-10-29 15:17:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-20e2b741d077b4c9a81c893ec07e4f6b9effe099a6bf3a2aa589b41a30491900 2012-10-29 15:17:24 ....A 17953 Virusshare.00018/Trojan.Script.Agent.fc-20e2fc5b9d85427e0b26e5663271ebc559ba512bc8b8da850a6550ba766025c1 2012-10-29 15:17:26 ....A 17277 Virusshare.00018/Trojan.Script.Agent.fc-20e31638c621c5996228711c9d0beeb974d97c33453cd3bf07b022a0e1323cd0 2012-10-29 15:17:28 ....A 22960 Virusshare.00018/Trojan.Script.Agent.fc-20e38743bc617e22be2c7b4857ebc3ff2ed9b7948200b1950cccdce8c69b43c1 2012-10-29 15:17:30 ....A 17868 Virusshare.00018/Trojan.Script.Agent.fc-20e3ef81dc6990700487f18327824f7cfa6e6e6cd10ec1622c2215342b800c80 2012-10-29 15:17:30 ....A 19448 Virusshare.00018/Trojan.Script.Agent.fc-20e400578c9a14cf27e55b13dba346cdd06885038c8abd9ff9fbeca01126c1a5 2012-10-29 15:17:34 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-20e4c4ac8374f3d5f54ca7f21d4deb0c24c633de601dd311264b65abb9c19f8f 2012-10-29 15:17:36 ....A 33418 Virusshare.00018/Trojan.Script.Agent.fc-20e52c4332ee6240a21bfd494dc53045923a10e9a58c9fd766a8748e8152f67f 2012-10-29 15:17:40 ....A 28023 Virusshare.00018/Trojan.Script.Agent.fc-20e6656b3413200631dc97ea555a54ada074c517c5e8d63f7c7999351e4958dc 2012-10-29 15:17:42 ....A 19966 Virusshare.00018/Trojan.Script.Agent.fc-20e6f53d2f46175e79b061855609b49a9071089da7a277f727e3eed2410efc8c 2012-10-29 15:17:46 ....A 113117 Virusshare.00018/Trojan.Script.Agent.fc-20e7ea834ac00ea3326dfaed28bfb1fc84c4614c15b07d922dfeb6bb0f850850 2012-10-29 15:17:48 ....A 22147 Virusshare.00018/Trojan.Script.Agent.fc-20e8ae85fcbb76febe4b1ebf59d59c1e0647999ab64f4fe5abf53914b45bb87f 2012-10-29 15:17:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-20e9857769f4d19fe21f851d51def4866f0ada351c0ade899ca2c401e19eaef5 2012-10-29 15:17:52 ....A 36804 Virusshare.00018/Trojan.Script.Agent.fc-20e9f1c6e2cd0cce97682fd68a74acc467c9f44ff268fccff7ca74b414e1d26f 2012-10-29 15:17:52 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-20e9f408b39b0b1b8cb0efa035364fa2cd3e06cdecf7dd33b82d3946f514b94b 2012-10-29 15:17:52 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-20ea0c138e14979a609f0dc09b75423b62991932cb33ea7bd2b956aa1d21377a 2012-10-29 15:17:56 ....A 19537 Virusshare.00018/Trojan.Script.Agent.fc-20eaaeb54a561b47733b55bd04a5e3508c866d018d5b0fb2f3770c858b7a4038 2012-10-29 15:18:08 ....A 17129 Virusshare.00018/Trojan.Script.Agent.fc-20ec2c730cdc2e336eb0b66001b4619008af1be8e7e5088d47a2226e5dff8bd3 2012-10-29 15:18:14 ....A 76046 Virusshare.00018/Trojan.Script.Agent.fc-20ed35ed122b0c7e56d87de0f7b76f922fac8aa9e6e6dfa8c8ae89dedfc81be6 2012-10-29 15:18:16 ....A 32250 Virusshare.00018/Trojan.Script.Agent.fc-20ed653ce3e6a1053409ca047a33afb6b2bd2cebb0580e3ab31a1e77f56f01a3 2012-10-29 15:18:16 ....A 33701 Virusshare.00018/Trojan.Script.Agent.fc-20ed793eda94db19ec2ff4a0f6f0ba4d0466d388423f1954e42efa9f85ace13f 2012-10-29 15:18:16 ....A 19514 Virusshare.00018/Trojan.Script.Agent.fc-20ed7f35bb61967f5b52fd30a1e90b4c86e6cb2766696d40efe711993c0d1b5d 2012-10-29 15:18:18 ....A 22988 Virusshare.00018/Trojan.Script.Agent.fc-20ee1f9f40aca2e217beccfba843c1537fdfafe57d303b8e820f5e91770f1e78 2012-10-29 15:18:18 ....A 33090 Virusshare.00018/Trojan.Script.Agent.fc-20ee54da0844ce89d3b13574952d46ca17083066daa9195a1aef7b505ce42b94 2012-10-29 15:18:18 ....A 16987 Virusshare.00018/Trojan.Script.Agent.fc-20ee6d708b8a493e75bf3a5c9dfe57f87a2f43160ccd7a6ba565039b7d3638c7 2012-10-29 15:18:18 ....A 36575 Virusshare.00018/Trojan.Script.Agent.fc-20eea84baf0c12e9a66b15d17a012fcc29d83f364a0187cc433d3f69cbc10dc5 2012-10-29 15:18:22 ....A 22023 Virusshare.00018/Trojan.Script.Agent.fc-20ef3e9cfde60be2c68323d7435f21ca4be40e3ffbfe6f7f4954802361f89ed9 2012-10-29 15:18:22 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-20ef5967137e706885d58ca9a2841bf0323efbbba3ec46a8940f35f5ffc32512 2012-10-29 15:18:24 ....A 133991 Virusshare.00018/Trojan.Script.Agent.fc-20efb1f40568e933592d41f41bdc53355dea82fda10e4e32202e40a0d7d6e748 2012-10-29 15:18:26 ....A 20585 Virusshare.00018/Trojan.Script.Agent.fc-20f06ad1ec67a49980897aa8faa608fe28ecd8e37c6c5e8df2af084e5140da1e 2012-10-29 15:18:26 ....A 33941 Virusshare.00018/Trojan.Script.Agent.fc-20f083bcd6684250d9c430606617847ecc625080b79f2edcfddbc0fe193464a1 2012-10-29 15:18:36 ....A 29914 Virusshare.00018/Trojan.Script.Agent.fc-20f223bb6192e27751e2165112434a73fff27e72ad99c0eacfc33b68d8c896bc 2012-10-29 15:18:36 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-20f23aec377b0be2550331f7789eac8c037eeb40cf95a648ae07001cdcc46b30 2012-10-29 15:18:36 ....A 37964 Virusshare.00018/Trojan.Script.Agent.fc-20f26c6e623ccc746870f4cd8a1c71fa12a6db82a8919c91f103442612c73487 2012-10-29 15:18:38 ....A 61939 Virusshare.00018/Trojan.Script.Agent.fc-20f2a3348e50f5f3a1bccbe6cac6fa8f6451a37fba9288b1ca13762c64f381ad 2012-10-29 15:18:40 ....A 19467 Virusshare.00018/Trojan.Script.Agent.fc-20f2e90e9941cf9ff28daa1ab8a94c217fb6c9ff76abf7ebbd7f6040ff6d2e0c 2012-10-29 15:18:44 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-20f38977a798b7080c63a00a63af0125fb33ad5614cc235a1161518103ca8628 2012-10-29 15:18:46 ....A 40991 Virusshare.00018/Trojan.Script.Agent.fc-20f3dcaecff60ceb2429e0d10b7a828802f41c20e6ccbed71141bcb0ecbd1c20 2012-10-29 15:18:48 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-20f48545d43e6bd8fc055600f1ce261c5b791449b7b559384e34ed5e3d5cc3c8 2012-10-29 15:18:48 ....A 9417 Virusshare.00018/Trojan.Script.Agent.fc-20f4b7daf1c9725d1e830d1cdcd1afa79ab18ed3f3387b3c109ff1a38e0491fc 2012-10-29 15:18:50 ....A 21062 Virusshare.00018/Trojan.Script.Agent.fc-20f52cce2d60f27e2369d0f96769199a87e044cf014718ffde2f61e4c0df0857 2012-10-29 15:18:52 ....A 22422 Virusshare.00018/Trojan.Script.Agent.fc-20f5cabf193fa02cfdd84a0f73d7d86f48a67a1c7768482b66e5cdec98b7282f 2012-10-29 15:18:52 ....A 19953 Virusshare.00018/Trojan.Script.Agent.fc-20f5f880e3cdd7f703040119dc7bad67ab89b385c0fa40a403f7afcd4c56ee56 2012-10-29 15:18:56 ....A 19083 Virusshare.00018/Trojan.Script.Agent.fc-20f6eb1113108598fae80bd43a12ba93393155fd8692d9cddaa3082e419a14c3 2012-10-29 15:18:58 ....A 1515086 Virusshare.00018/Trojan.Script.Agent.fc-20f7540fef6f780d426058a205ab73d0decbe5f6cd77928860e7bedfdb9fe0b4 2012-10-29 15:18:58 ....A 34511 Virusshare.00018/Trojan.Script.Agent.fc-20f77a894fcf6524c01a906922d559bb51bdded063fdee29f8f5149481008ba1 2012-10-29 15:18:58 ....A 33380 Virusshare.00018/Trojan.Script.Agent.fc-20f78057c70a15f2bdfc48177e8f84e030eb31bb9fee58806849770a094b1580 2012-10-29 15:19:00 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-20f7c2a3fd2bba5f31fa04a5c6dbeedb62cf2a64bff1c23f7dba33f1a620f022 2012-10-29 15:19:02 ....A 32575 Virusshare.00018/Trojan.Script.Agent.fc-20f81c4d98da76375ac7ac0b927c65d9c6b8b5fb0f91f1ba22c441ec47eb3e5c 2012-10-29 15:19:06 ....A 144758 Virusshare.00018/Trojan.Script.Agent.fc-20f8ad80a3a03787b71369aa53ea167f0a72c426d81f432ac561bba5fc03edc7 2012-10-29 15:19:06 ....A 17964 Virusshare.00018/Trojan.Script.Agent.fc-20f9053c7f40613a9eb796e2e2fc0c281cd18594a33d8512476b377320f23568 2012-10-29 15:19:08 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-20f96e4affcfbdf0d91331b44d298a090741316d886b1d3eba467072d4358259 2012-10-29 15:19:08 ....A 17762 Virusshare.00018/Trojan.Script.Agent.fc-20f9927ddc132fb1355cf1cde3b0de0ad27c81dcfa09ba14d975c107350058d7 2012-10-29 15:19:10 ....A 17728 Virusshare.00018/Trojan.Script.Agent.fc-20f9cc640fb2c778c29bd0e446eff49f88ae2593fe423d212230edc9c4ea5d4a 2012-10-29 15:19:14 ....A 17764 Virusshare.00018/Trojan.Script.Agent.fc-20fad5f3bcdf1bdb7284797aa9ef178c2cc943c54afd2805c51f1e0a4fbb3bc9 2012-10-29 15:19:14 ....A 31741 Virusshare.00018/Trojan.Script.Agent.fc-20fadaf4d323ffdeb3912293b1159c54c37d64f8d075372e2284ee92138cd4ab 2012-10-29 15:19:16 ....A 17713 Virusshare.00018/Trojan.Script.Agent.fc-20fae40606d9a145397cb6785a28682fe1e25174978b6c8bf1427bd75a277072 2012-10-29 15:19:16 ....A 19787 Virusshare.00018/Trojan.Script.Agent.fc-20fafcaf92b00bb80f34278fcddb46bd090c22319fec25e7aaddf10d8d21152e 2012-10-29 15:19:18 ....A 32690 Virusshare.00018/Trojan.Script.Agent.fc-20fbdc498196c27207bea7cf31916e355959e6850121359f447a5049483d0229 2012-10-29 15:19:18 ....A 19594 Virusshare.00018/Trojan.Script.Agent.fc-20fbe9d83240fcc915491fc547ae91540483f01fdd5fee1bf45db27c6e8531b9 2012-10-29 15:19:18 ....A 19996 Virusshare.00018/Trojan.Script.Agent.fc-20fbf4650eab80a55679dc4212f5fd73423bd9a15d0cfc75e6984556c287bd20 2012-10-29 15:19:18 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-20fc38a5ebc7c8aaa61d16ffc24b06f5568ee7ed68b1c354239894757595b6df 2012-10-29 15:19:20 ....A 22918 Virusshare.00018/Trojan.Script.Agent.fc-20fc73f221f7a5ed66cef7ca2296b8d59a34669384fca92d2caa428f386a9d3a 2012-10-29 15:19:22 ....A 42112 Virusshare.00018/Trojan.Script.Agent.fc-20fcd1108b5863f80548d109e9104074b6ace58f6bde82852d706667bbdfeb9e 2012-10-29 15:19:22 ....A 45078 Virusshare.00018/Trojan.Script.Agent.fc-20fcdad381d61ef960e5a06e0c62fb9f2133ed7e1db9ba291a6d1d7bc6175013 2012-10-29 15:19:24 ....A 31157 Virusshare.00018/Trojan.Script.Agent.fc-20fd910b2ddf95ce5ad61c734a225510c767e4115428ce6f64103509dac1554e 2012-10-29 15:19:24 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-20fe0ba969b68fc7b4a9285b42c3882c32f9d00ab6d4118c7f5ecffabbb38978 2012-10-29 15:19:26 ....A 19288 Virusshare.00018/Trojan.Script.Agent.fc-20fe3f5c4373c349870da4bfd0de2117d4c431fbd8d7f7e876e506f56cf0c909 2012-10-29 15:19:28 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-20fed342feae7420b29045053b61ecd331787e13c63081bea0a049747b4b9f1e 2012-10-29 15:19:32 ....A 22757 Virusshare.00018/Trojan.Script.Agent.fc-20ffab0a6351d8bdb65013efad63227f613ce43849c1c86ae49c4a4eda62f530 2012-10-29 15:19:36 ....A 33364 Virusshare.00018/Trojan.Script.Agent.fc-21006040e35c6a334314d7a36dfa473826ee704c8bb03fc29c94ea082c8f419f 2012-10-29 15:19:36 ....A 19618 Virusshare.00018/Trojan.Script.Agent.fc-21006cbce6f82504e9851b7c6cb9666a08b3fba0c62353f02bc9a768011dc88a 2012-10-29 15:19:38 ....A 17894 Virusshare.00018/Trojan.Script.Agent.fc-21015f7660496bee237add0dd6b39cf37eef131ade046f6e3f568b12bfe122a7 2012-10-29 15:19:38 ....A 19641 Virusshare.00018/Trojan.Script.Agent.fc-21016320f9fe14e64872aaed24665099ddcfd5cd2a79d5203032b288f3c0af1b 2012-10-29 15:19:42 ....A 35907 Virusshare.00018/Trojan.Script.Agent.fc-2101db75e42b23fabfaf2b135a5ef36465805dd12d2da21309a7192d95130345 2012-10-29 15:19:48 ....A 138680 Virusshare.00018/Trojan.Script.Agent.fc-21028b9764d0aec22975584bf6ab0eaa48ce70f83137cc18e9539d887e3957c6 2012-10-29 15:19:48 ....A 20387 Virusshare.00018/Trojan.Script.Agent.fc-2102cb0dbb6686dbf54315597c16c21664d6a98575ab0f16388e68d83342d71f 2012-10-29 15:19:52 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-210407c5f56e41c566e5e02825c15a431fc92810a490d6b36b7d69ee8247dd0d 2012-10-29 15:19:52 ....A 17882 Virusshare.00018/Trojan.Script.Agent.fc-21042f6029354edafa7b78fe0772f26394d5cef406148ce19cda5f8eb523d488 2012-10-29 15:19:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-210445c3cd1dc1d72591a6d3ed720e0385f095b78d8322989717192280d4db2a 2012-10-29 15:19:52 ....A 23817 Virusshare.00018/Trojan.Script.Agent.fc-21045f81210e8734a6ed92f5c83b93b107f2b842be1951a566895d68bf2ab3fc 2012-10-29 15:19:52 ....A 19373 Virusshare.00018/Trojan.Script.Agent.fc-210502b9414f2d6ed0f1a5882addd70eb0a74f0a24a6bec7c03ba85c9a6b2f47 2012-10-29 15:19:56 ....A 20194 Virusshare.00018/Trojan.Script.Agent.fc-2105f3d1fd4fab63b6df03e6a9e8b0a1176bbead6169491825a3247ec7470587 2012-10-29 15:19:56 ....A 28949 Virusshare.00018/Trojan.Script.Agent.fc-210607042819b63e2acec88ffac2cb0cb6f3fb29da63d3648135df7eeafac168 2012-10-29 15:19:58 ....A 17280 Virusshare.00018/Trojan.Script.Agent.fc-2106816e6a9e696a4cf9b3859b5cff469cea6051eb78b971e2b6339c04eb43c5 2012-10-29 15:20:00 ....A 19952 Virusshare.00018/Trojan.Script.Agent.fc-2106b71f391ce4463d05f252cc0f9c1cb0867cb2f2cebb333eb8bbedb62bd38a 2012-10-29 15:20:04 ....A 21709 Virusshare.00018/Trojan.Script.Agent.fc-2107ebe615eb8ab55c949a13d8db0d79a1f54857e3d4ffa150dd88703eb4f70f 2012-10-29 15:20:06 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-210819bafcf61777b32baae7bfefc254cda35311e105ccf3795555e14643c28a 2012-10-29 15:20:06 ....A 22527 Virusshare.00018/Trojan.Script.Agent.fc-2108394240dbed28c665db5cb5ba82006115fcffb623e17b3b468c5d23d604e1 2012-10-29 15:20:06 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-210859d3317be0cf0db0e50568f5b234b79f473c9a64e4d92274937042a0b10f 2012-10-29 15:20:08 ....A 40786 Virusshare.00018/Trojan.Script.Agent.fc-21090761a3b36d8017bb2ae3bf7dba393a007875b6242160ccea1d203980ef29 2012-10-29 15:20:10 ....A 22508 Virusshare.00018/Trojan.Script.Agent.fc-210929d8c06199ede277daa4244c345723a0e672a18dd2651bcf46fa3c46e324 2012-10-29 15:20:10 ....A 22708 Virusshare.00018/Trojan.Script.Agent.fc-21093a008a7f0c2279e1718225d5f6b91bb8bf0b12e71e6698a4851ed79a5a99 2012-10-29 15:20:12 ....A 19991 Virusshare.00018/Trojan.Script.Agent.fc-2109ffd82bf1914cad523578187885e37acfafb3a0df87844644bfba2d658922 2012-10-29 15:20:12 ....A 44356 Virusshare.00018/Trojan.Script.Agent.fc-210a42e65ae75dd3695f1ddf452f2452e5d5aab209684c358191d48ea9f5f993 2012-10-29 15:20:12 ....A 17450 Virusshare.00018/Trojan.Script.Agent.fc-210a61dba68ffd5b15f764c1f242b434d77b2c64d9a1c8bbb732ec03776449f8 2012-10-29 15:20:12 ....A 34269 Virusshare.00018/Trojan.Script.Agent.fc-210a7ceb7ccb548c3c53a273bdde31494ba9fd6222d0d1e609f894559fb83e70 2012-10-29 15:20:12 ....A 22153 Virusshare.00018/Trojan.Script.Agent.fc-210a8afce93c12dca15d07bb041634fd10bdf8e80147755193a9486c0586fb93 2012-10-29 15:20:14 ....A 47504 Virusshare.00018/Trojan.Script.Agent.fc-210ad77778eca6764dc4fe6115f1664e8c84e968680ff1c7f0bd1fec99696017 2012-10-29 15:20:14 ....A 48091 Virusshare.00018/Trojan.Script.Agent.fc-210adc2a7617948d55b0983f6f0c4f520dd42e2052acd1b0c35be89a637862d8 2012-10-29 15:20:16 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-210af20079a7bb38baf706be08d5b9ca403980877f1e330b3e8749f7864ae1dd 2012-10-29 15:20:16 ....A 27745 Virusshare.00018/Trojan.Script.Agent.fc-210b1d961bb70866588c41707909fbab6e8459c15f691bfefa503fb5a02f6033 2012-10-29 15:20:16 ....A 21952 Virusshare.00018/Trojan.Script.Agent.fc-210b4292d3d8cbdc4b9cc13cf44ed194546277270068cf2ad2092766aed38b06 2012-10-29 15:20:18 ....A 40129 Virusshare.00018/Trojan.Script.Agent.fc-210b765a75d25865af4e0355463510a7e35455bd4441d2581d6ad01a7fe539bc 2012-10-29 15:20:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-210b8419c16b34b59a7b4c9e049d652678adec16c4026ffb10a3fad460b5f783 2012-10-29 15:20:18 ....A 21503 Virusshare.00018/Trojan.Script.Agent.fc-210ba7ce6ac5b91c83fbda2c4c0b40d6371eca81d744e40501761a70e67d3786 2012-10-29 15:20:20 ....A 19940 Virusshare.00018/Trojan.Script.Agent.fc-210c6968276dfa048cb773391029e1382a312813e635926ff4589490edb893b1 2012-10-29 15:20:22 ....A 18538 Virusshare.00018/Trojan.Script.Agent.fc-210caf7163c6b9031f3a4e300d5ff67e2d977a47cbe22983c7af63163bd4689d 2012-10-29 15:20:22 ....A 33772 Virusshare.00018/Trojan.Script.Agent.fc-210d491a597c807eb740a5b46bd85e8931effe90f94f8afd69f49308fc15dfac 2012-10-29 15:20:26 ....A 19326 Virusshare.00018/Trojan.Script.Agent.fc-210e2b76626a363e60b6bfd58f2b88541bceec3e10c7e5d22a142b461cfbcf1f 2012-10-29 15:20:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-210f07b422fda8805a7016754b1726f861da4a92dabacf770a62c3d855a750bd 2012-10-29 15:20:34 ....A 24736 Virusshare.00018/Trojan.Script.Agent.fc-2110385e20a538b687a7ee0203876bea85f0de33be5577c75eb3726bb7eb2a81 2012-10-29 15:20:38 ....A 42413 Virusshare.00018/Trojan.Script.Agent.fc-211133217d97d5581bffffe524ce7b6267e94504d5f7898e21dfa30090ee843b 2012-10-29 15:20:42 ....A 133633 Virusshare.00018/Trojan.Script.Agent.fc-2111aba780b3e57ce6ffd101f3d4c81347d769c442ca3d55d546e0dab4c3ce9d 2012-10-29 15:20:42 ....A 17868 Virusshare.00018/Trojan.Script.Agent.fc-2111b0c449f2f40c860d4363d9f1f78725b1040e46cdfb17e05ff32206232626 2012-10-29 15:20:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2111d8e13a8b5717689e8336a3328f77a8588c69cd6a5557907646a88baeea19 2012-10-29 15:20:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21129164aa82ec7f04b604a800c68dd93439e15d96a5ba0860ce4b357b2e3caa 2012-10-29 15:20:48 ....A 50862 Virusshare.00018/Trojan.Script.Agent.fc-2112bf14b384ded8f0aa14253604147e507a33b378502808c87a97cc77e228a6 2012-10-29 15:20:52 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-2113570de095ea93e577d746b8485e62a6927a9ae561fa4b06b69a902e8a2a4c 2012-10-29 15:20:58 ....A 21249 Virusshare.00018/Trojan.Script.Agent.fc-211455c9ca519798ae499393859a894ec53837f9eb37ac3fa35ba13b11f684bd 2012-10-29 15:20:58 ....A 18330 Virusshare.00018/Trojan.Script.Agent.fc-2114a1a06ca279c4e75340e8ee715d910f0045819c70f70c8354a2313ac0fc6c 2012-10-29 15:21:04 ....A 39028 Virusshare.00018/Trojan.Script.Agent.fc-2115bdc40e41febc311f74d2a8b6b0c045d857522d1114b8e007a9b1da23e3e2 2012-10-29 15:21:04 ....A 19334 Virusshare.00018/Trojan.Script.Agent.fc-2115ff5c06b8da5d6042397f38bb51358e9c7c093bc5cf2655293b5b5cd7c114 2012-10-29 15:21:08 ....A 22536 Virusshare.00018/Trojan.Script.Agent.fc-21172e006525c27bb11ee73ac90452b417efddea3c0129d9d5a8a24c5520a60e 2012-10-29 15:21:08 ....A 32384 Virusshare.00018/Trojan.Script.Agent.fc-211744ed41b022ceba425f4e1cd5ec3c0dfba740dae7a171dae775b3cf8d04e1 2012-10-29 15:21:12 ....A 35900 Virusshare.00018/Trojan.Script.Agent.fc-2117fa31f31831f1070b8693fd07e5d9fc5f5892cee750affcdb1619a9f9ab97 2012-10-29 15:21:12 ....A 18338 Virusshare.00018/Trojan.Script.Agent.fc-211829fdd270c05f971bb2e25c07a81de2bcd2d086452b94c4ae77cbe0439626 2012-10-29 15:21:14 ....A 20002 Virusshare.00018/Trojan.Script.Agent.fc-211867c566c9d16f6e71417314116354201444bdc34c284c76596e2fd9fb6cbe 2012-10-29 15:21:18 ....A 23792 Virusshare.00018/Trojan.Script.Agent.fc-21191dad1c3ac5795e5f83e03e405bd10f476870a76932cba557dd99cc6cb6c1 2012-10-29 15:21:18 ....A 40956 Virusshare.00018/Trojan.Script.Agent.fc-21192d80fdb66ad9d9bf137ffbc83cf9627a9018ed99259b54cb05eb1ade059a 2012-10-29 15:21:24 ....A 38334 Virusshare.00018/Trojan.Script.Agent.fc-211a61ec5c8eb035b135aac4334990d35e2691fb858d67579749506b7babe713 2012-10-29 15:21:24 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-211aa539b7aa74cbac709d7f6bbbe19d97dce15286002a7369c105013074cd0c 2012-10-29 15:21:26 ....A 22531 Virusshare.00018/Trojan.Script.Agent.fc-211aabac6734070ca3ca8fdec7d25e3b26430e3395e5659a505ae422d556bb5f 2012-10-29 15:21:26 ....A 19469 Virusshare.00018/Trojan.Script.Agent.fc-211b30f51fc057cca74b7055c55a7b4eb513bb8c7ffbf8a7c2140c3f51a65438 2012-10-29 15:21:28 ....A 22265 Virusshare.00018/Trojan.Script.Agent.fc-211b9514d061f1d6405a3cd9b8c12f33c2ee07350020e3dcb239ee7d6d0764d3 2012-10-29 15:21:32 ....A 20244 Virusshare.00018/Trojan.Script.Agent.fc-211bfb67095f6832d4e24c9ded568725bee56cd0a639eb7878fc868d0f0ab606 2012-10-29 15:21:32 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-211bfede324d82f76d7697c4aae1d85a6d032cb45e875cc6a6c2176bccaae351 2012-10-29 15:21:36 ....A 33714 Virusshare.00018/Trojan.Script.Agent.fc-211c878707b65b35d9cd5cdee4925c3d2ff1be934abcb57d078cc3f2a4ade755 2012-10-29 15:21:42 ....A 17950 Virusshare.00018/Trojan.Script.Agent.fc-211d46817b964806759538c23425dbbfc92cbf4a703e326f4fcc3978a801b956 2012-10-29 15:21:42 ....A 24329 Virusshare.00018/Trojan.Script.Agent.fc-211db0f41ec98e0285706112c992e4c9e8066c36768423fd24c9a1ccd5a6f3ae 2012-10-29 15:21:44 ....A 21949 Virusshare.00018/Trojan.Script.Agent.fc-211dd9a5b834822e0c501f0fa5faa3756ff139e89cfc477d65220de6adc46b69 2012-10-29 15:21:44 ....A 31214 Virusshare.00018/Trojan.Script.Agent.fc-211e0232e7e00e4b7e681a7234ace49d94ddf306e117e0a0ac3811a5fa8ba6a2 2012-10-29 15:21:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-211e0d9beb3a84e65a7712cea46b071687ce8901030504f4b18c4ee0462bc312 2012-10-29 15:21:46 ....A 36517 Virusshare.00018/Trojan.Script.Agent.fc-211e3bfc714da43fa5b9f0577d730a74f6ea73d93eb869d35e6d6d6f12c53a53 2012-10-29 15:21:48 ....A 19846 Virusshare.00018/Trojan.Script.Agent.fc-211eba1fbdd27388e095b32fe8a70a6dabce2a876186ecdd49113e1dbcb3b0c4 2012-10-29 15:21:50 ....A 19443 Virusshare.00018/Trojan.Script.Agent.fc-211f5926a936d10dbfae9f6c8e58c8d0a6002409326a71cc5ff16d818987ab13 2012-10-29 15:21:54 ....A 19588 Virusshare.00018/Trojan.Script.Agent.fc-211faa8c054408e6ac3a3c4eb8f4ef040494bed02fb4cc5d5a540de98faf7710 2012-10-29 15:21:58 ....A 17648 Virusshare.00018/Trojan.Script.Agent.fc-21208f26914c99250702e6838c989676a02f3ea6cfbfaab97d1d38a443df9dd6 2012-10-29 15:22:06 ....A 23343 Virusshare.00018/Trojan.Script.Agent.fc-2121ec5053d7748393a62437564bb65630f5d7a69f56f3d050d38ff0cd3207c0 2012-10-29 15:22:12 ....A 29864 Virusshare.00018/Trojan.Script.Agent.fc-212367723210b307d88f77755b3749ef678ca50169417197a44b4986172a256d 2012-10-29 15:22:14 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2123ed753cf33a4736c9a75635a177e9a8e88d2f92356dba88c810598fcbb90a 2012-10-29 15:22:14 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-2124101c01fb550f0d2915df8131275a59d437f617b9cf6ae067d489d4d7cbc3 2012-10-29 15:22:18 ....A 34556 Virusshare.00018/Trojan.Script.Agent.fc-21245ab942ec05ac48b203e116150565badc4e367a22e13d727c319fa98ebe4e 2012-10-29 15:22:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2125570f7c4fd4620f976afa77c405e146b14464d04bd9aed13a197edc3721f4 2012-10-29 15:22:24 ....A 23118 Virusshare.00018/Trojan.Script.Agent.fc-2125841304f12b6d69c9ed2da5a040ec5f7cc65f9b80941ce76fb3597e83e7bd 2012-10-29 15:22:24 ....A 35742 Virusshare.00018/Trojan.Script.Agent.fc-2125c7cfaea23363eb45d182a4a402defd348de3c00ae918dfc71da3e94ae26a 2012-10-29 15:22:24 ....A 16801 Virusshare.00018/Trojan.Script.Agent.fc-2125ee729bf9915647d024306424a98284cfc867acbffc1119f4887e7d04e764 2012-10-29 15:22:24 ....A 19100 Virusshare.00018/Trojan.Script.Agent.fc-21261702a0a0451ba2624ecd87993f6e6138095ce0a73d2a476e5eeda444c999 2012-10-29 15:22:24 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-212664f99fb4f07ae1a3cbd3029f21d2061e8c8fbcb1c906881d71c3ba13774a 2012-10-29 15:22:26 ....A 21248 Virusshare.00018/Trojan.Script.Agent.fc-2126bf9581e7fdfc9cc2843f110d6acf2505ee3aa1816844323a46897a2ff9bc 2012-10-29 15:22:28 ....A 12765 Virusshare.00018/Trojan.Script.Agent.fc-21275488bd27fcc2a5f29d55fec72f2ad7ae463eaf62928b96469440748db4e5 2012-10-29 15:22:28 ....A 17950 Virusshare.00018/Trojan.Script.Agent.fc-2127551f7405562b2e853c84ffc9e8531a33c1fc2f0e6a13b2a4393f087185e6 2012-10-29 15:22:34 ....A 41052 Virusshare.00018/Trojan.Script.Agent.fc-21280385c4a7ff24e4c57cd0d261574d9cd88e44cd00c8ce3d56c0a73e4c2ce6 2012-10-29 15:22:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21282678c25ebae2c81aedf3e895519d0a9bb12954089c17e86b7b81fe882d06 2012-10-29 15:22:40 ....A 19423 Virusshare.00018/Trojan.Script.Agent.fc-21294ced50fe1e896e139e2c2acee71bc55fae76f5360878d73d30f449c5b161 2012-10-29 15:22:42 ....A 22371 Virusshare.00018/Trojan.Script.Agent.fc-2129618c93aae7fa56940e238bc5eb48cb3fb971a33e6a63d17798691acbbbcd 2012-10-29 15:22:44 ....A 33729 Virusshare.00018/Trojan.Script.Agent.fc-21298e8108f5981146aa2d2e955d146d2792a59740b34576f5205a4077bf543d 2012-10-29 15:22:46 ....A 12661 Virusshare.00018/Trojan.Script.Agent.fc-212ab76c71a64e9652c724be44f71cb38b5b9417c225433a85c901ca1fd74aac 2012-10-29 15:22:48 ....A 16759 Virusshare.00018/Trojan.Script.Agent.fc-212b3f5315f3f89d22805de9f3d572716ac7687b56617bfd1d7f77453d166dae 2012-10-29 15:22:50 ....A 28812 Virusshare.00018/Trojan.Script.Agent.fc-212b751b181837e6e7513ecee57656ece688330ee8cf593d5b7a17a5a4f457ba 2012-10-29 15:23:04 ....A 34112 Virusshare.00018/Trojan.Script.Agent.fc-212e3981c54661d63dfee49e3ee25c4e0291d9ec0bd61e2358298c5aaf477dbf 2012-10-29 15:23:06 ....A 20360 Virusshare.00018/Trojan.Script.Agent.fc-212e8f0aa9ec12d0b5cd5e502c82133d087427d6eb0952e2c32441df81505937 2012-10-29 15:23:06 ....A 32543 Virusshare.00018/Trojan.Script.Agent.fc-212ed317d8d2e49f6a77fcf4649997f0727ec249ae0f5f4983de33ba3211140f 2012-10-29 15:23:06 ....A 24006 Virusshare.00018/Trojan.Script.Agent.fc-212ef0454a05d898f8abb2e8967aaa025ffcd8dafeb446ef9c3f8dfeff17140d 2012-10-29 15:23:08 ....A 36750 Virusshare.00018/Trojan.Script.Agent.fc-212f46eb311ec32094ca4da6e3cd7c08c5d3f06727796157548cbbd52b66fece 2012-10-29 15:23:08 ....A 36631 Virusshare.00018/Trojan.Script.Agent.fc-212f5a07ccd8ad4e0e7b45fbefe247f90d95e105d3f0e4294fc0c809fb223ff6 2012-10-29 15:23:10 ....A 104317 Virusshare.00018/Trojan.Script.Agent.fc-212ff9a2baa9c27870dc950fd78b32e6d50f0f7832366c4381aec84aae4576fb 2012-10-29 15:23:12 ....A 17863 Virusshare.00018/Trojan.Script.Agent.fc-21307d75717898589667ceab4cb48b9ae96ceb68dfc14abd453a7cac9966bf41 2012-10-29 15:23:14 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2131062de9f85d02f0a1160fad128e8a08e35f30ec688ab08ce7bc95130feb98 2012-10-29 15:23:16 ....A 18111 Virusshare.00018/Trojan.Script.Agent.fc-21316503c3616d1b549e227857af5d27fbe1d338f9046f680a8de764bad2f0e6 2012-10-29 15:23:16 ....A 32639 Virusshare.00018/Trojan.Script.Agent.fc-2131799bc9fa36e8d03a45e2c2ef15754ed501041c7fd64a642bbc2fd024cdd5 2012-10-29 15:23:16 ....A 17564 Virusshare.00018/Trojan.Script.Agent.fc-21318b1f987a740a8a68c2f6387a241cc564294568b75bdf8c8f5fe12c93f923 2012-10-29 15:23:16 ....A 33401 Virusshare.00018/Trojan.Script.Agent.fc-213190c13e9674a88eba46d6a6d8270f7506597d4a82e1f6e21c9d96d0b3c5b9 2012-10-29 15:23:18 ....A 22591 Virusshare.00018/Trojan.Script.Agent.fc-2131c31aacc43b78bbcc43c5ed51387ce7596922f3252236a21754089979d220 2012-10-29 15:23:18 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-2131d876bc93139a6a4fc3785e75159ecb1c030c447ac60ffd1e22ec9ecd3b98 2012-10-29 15:23:18 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-2131f4ae9d7aec9c4956aad84f12f5dcf3023db7d06713d48e779385b634a5c0 2012-10-29 15:23:22 ....A 41615 Virusshare.00018/Trojan.Script.Agent.fc-21327cf65b0c856cd64a02abb9bf165e29adfae4fe93565e309837746b1eb73f 2012-10-29 15:23:24 ....A 49794 Virusshare.00018/Trojan.Script.Agent.fc-2132be20df4d41d6bcf0aad0eb6be81d327031765bab95c5ad2bd2b03f81a198 2012-10-29 15:23:24 ....A 19933 Virusshare.00018/Trojan.Script.Agent.fc-2132f26a43d3c6d649dd1dbd583bdf351083656ea8a79202d24b1b7f61cdcbb0 2012-10-29 15:23:28 ....A 22207 Virusshare.00018/Trojan.Script.Agent.fc-213425be538a398b0b450616938244071567ca4f1b830ba4fdf20e9687d9404c 2012-10-29 15:23:28 ....A 19131 Virusshare.00018/Trojan.Script.Agent.fc-21343321d0020fff680098f3efdbc5d3f552928ddd9b2b6830fa00d73e1b0bac 2012-10-29 15:23:44 ....A 34724 Virusshare.00018/Trojan.Script.Agent.fc-2136bde2cbf3893af2462f450407e8d25c9e2d6b6c02185f4eea376fc8ad95d0 2012-10-29 15:23:44 ....A 23334 Virusshare.00018/Trojan.Script.Agent.fc-2136da838be3a6567ffcb3a56286589e35a0abc0349fe4a8595b29934f832cf1 2012-10-29 15:23:46 ....A 16761 Virusshare.00018/Trojan.Script.Agent.fc-21374ab66b7cdb72254fa5a38a2bdb391ed17bafd11bda3a06594f13579ce833 2012-10-29 15:23:48 ....A 17961 Virusshare.00018/Trojan.Script.Agent.fc-2137c2c3d593a6e895aa7d5c89f4a6180fe2c3f2b8389f08e836d27b4088d0cb 2012-10-29 15:23:48 ....A 41043 Virusshare.00018/Trojan.Script.Agent.fc-21384b16d0ee3cf9d7756928a31cec5b10b49e6996a46a9c2d8b03a78f0513a5 2012-10-29 15:23:52 ....A 24702 Virusshare.00018/Trojan.Script.Agent.fc-21389603180bd4946f3121c64044050170da879237bf5fd1adf9ff49d5847674 2012-10-29 15:23:52 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-2138f7facb62d1d9879904171edf9f44beb0322243a7ac0f8aebd85a06ceef77 2012-10-29 15:23:54 ....A 30726 Virusshare.00018/Trojan.Script.Agent.fc-213974b1667e2a2d306440d9641816782efab0a2c6641f4a509c2971f1330c4f 2012-10-29 15:23:54 ....A 19863 Virusshare.00018/Trojan.Script.Agent.fc-213978c38ed108feb6ba4883aa55c14b20f129d31dc8c588bd08fd4614366172 2012-10-29 15:23:58 ....A 36657 Virusshare.00018/Trojan.Script.Agent.fc-213a41da322d127547cc6e4092d5ce1283243c2fe90ea91bf3756db8948c0425 2012-10-29 15:23:58 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-213a8c9104fb89bda01c468d2ecb78636e50ea87c2403027042dd7094979f5ea 2012-10-29 15:24:00 ....A 19364 Virusshare.00018/Trojan.Script.Agent.fc-213ac884bba377b0456d25d333f9f8494482d3e3faaa246d32b97e4d0e5fdd0d 2012-10-29 15:24:06 ....A 17736 Virusshare.00018/Trojan.Script.Agent.fc-213bc9c7a16ccb40212bbd38a2892e060d23b9e2e9a6903717250e65280639ca 2012-10-29 15:24:06 ....A 36998 Virusshare.00018/Trojan.Script.Agent.fc-213beabb15cabf7ac94597a1c9f07a53157058fc145aff9ec34b9c9a5d7f1542 2012-10-29 15:24:10 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-213d0e7b8f6978aa9dd3a802a8692b32e16e1f411224fa1a9fa264e8e7cf84fd 2012-10-29 15:24:12 ....A 23264 Virusshare.00018/Trojan.Script.Agent.fc-213dd6ffdcec5a94edbbe0ee266b411fe3f85184b3f9088ef5da4cbb6b494956 2012-10-29 15:24:20 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-213f4ba805b5e57c8d4a7cbff4a681563ad46eb865dd2bd20815987faea01064 2012-10-29 15:24:20 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-213f5077aeaec79088a5facccf29dd6677e2a3229506c7b040354e6c95eaf961 2012-10-29 15:24:32 ....A 22924 Virusshare.00018/Trojan.Script.Agent.fc-21409c80a2e844ce34b2fd79258f05f7b648224f86dff0871bdc3dada26d027b 2012-10-29 15:24:34 ....A 34555 Virusshare.00018/Trojan.Script.Agent.fc-2140ebe4b4a1953430168e6a75c87021792ee74f7ddc4cb09d48cdf71690126e 2012-10-29 15:24:34 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-214112d23f88fa683174a6b712059469bfedf5e85345715456177826d2ce2f65 2012-10-29 15:24:34 ....A 37422 Virusshare.00018/Trojan.Script.Agent.fc-21411777c96fff48ff2e4e1bdd7ddc65b6287fa59df316499c4d5748905f34ce 2012-10-29 15:24:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21418db9be0927ef921e15c2061c339584d46f72fb1e1b8b5ead5ddcd8a8f551 2012-10-29 15:24:36 ....A 21833 Virusshare.00018/Trojan.Script.Agent.fc-2141a5df3cc5172f57655962d81b859f8412647bcf70cdcaf716717b2a742086 2012-10-29 15:24:38 ....A 37661 Virusshare.00018/Trojan.Script.Agent.fc-21426290287a58c943615fdb196120a78b55e1cfc3e901c87ec333a66c803ac7 2012-10-29 15:24:44 ....A 19679 Virusshare.00018/Trojan.Script.Agent.fc-21433eec0645de98c76422638ddaaffe9511a28f9315163344ac7bef769535bd 2012-10-29 15:24:44 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-21434b5a4aa05b317a01eb30a13719a3c4788b91c0aa4fb123812a4f6af7198e 2012-10-29 15:24:44 ....A 31259 Virusshare.00018/Trojan.Script.Agent.fc-214359e501ed0663de9d697b653329d493b6e6d6269ddf103f17135948dbbebc 2012-10-29 15:24:44 ....A 25828 Virusshare.00018/Trojan.Script.Agent.fc-21438d6ad07f137e5f3f57f24753e8a1b4fc2f3df0eb42b5a2594f9ccec32535 2012-10-29 15:24:44 ....A 35493 Virusshare.00018/Trojan.Script.Agent.fc-21439c4e2c6acb9789b5755485ae43d9bb6ebe0bbdc78e88f46fa00c961a7a80 2012-10-29 15:24:52 ....A 40105 Virusshare.00018/Trojan.Script.Agent.fc-21453c5baf9eccc0b8fcafafc69a72378f3d12aacebf6e99651ff2fa475d5fe5 2012-10-29 15:24:52 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-2145836d4cc5d85c8e2842a64a5ff431d9a52dca0edb3a612db90710c7e4c984 2012-10-29 15:24:58 ....A 22567 Virusshare.00018/Trojan.Script.Agent.fc-214652d56d6136bc4fe83a57125f20737c82ebd326a2ac27ee3dde0265a4444b 2012-10-29 15:24:58 ....A 19969 Virusshare.00018/Trojan.Script.Agent.fc-21466f206e98aaded6f3819faabef88e070bc4df3af70cecd11500df9ffbec0b 2012-10-29 15:25:02 ....A 41778 Virusshare.00018/Trojan.Script.Agent.fc-2146f807752bbc0e9f1c7d949bb4533519b575ab034e1c94fa30bc94023721e5 2012-10-29 15:25:02 ....A 20440 Virusshare.00018/Trojan.Script.Agent.fc-214716f6c672aadfae0838fe7aabff59e275c373a09a1face16d1dd1f7ffa230 2012-10-29 15:25:02 ....A 52169 Virusshare.00018/Trojan.Script.Agent.fc-214724f8370637a00f087ac3f982a503c8d89ac9f7289aa2cf570213f8161a4f 2012-10-29 15:25:08 ....A 17387 Virusshare.00018/Trojan.Script.Agent.fc-214859f6f9eeeddb4f092935c9ac0d1709f1d104536e46bae79b9447c2f243f7 2012-10-29 15:25:08 ....A 53714 Virusshare.00018/Trojan.Script.Agent.fc-2148e316e1a879a6e87e869faa6029bd9941d07a2d0e04139cf0bceb0fd8f0ac 2012-10-29 15:25:08 ....A 94949 Virusshare.00018/Trojan.Script.Agent.fc-2148eb683eb1af8083a5af3b8466c184996c07f8f53b6f7f181e5127df6e8bf8 2012-10-29 15:25:08 ....A 22819 Virusshare.00018/Trojan.Script.Agent.fc-2148f0c5a86833043ab9aea5178dd7482c8115ed8cf0555b48a198fa77d83173 2012-10-29 15:25:10 ....A 25989 Virusshare.00018/Trojan.Script.Agent.fc-21493bd236704a5feb40a20d7cf3ff5830424b1df5fe9499a9e8000b3e7c1c4b 2012-10-29 15:25:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2149b5989986ec4d090ec52d01b1c5058f857554a08ee72e35b8ef80945199bf 2012-10-29 15:25:12 ....A 38083 Virusshare.00018/Trojan.Script.Agent.fc-2149e3eea900454056af698e3113ae9e8349e59e9aa9e24e3f6a3125bdd5e5fb 2012-10-29 15:25:14 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-214acd117853a6900665f86f0f65fa0aee892a7cc954079b8285d18cc9675bfc 2012-10-29 15:25:14 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-214adb2f496ebd56c7970fd5f771f4f6bd5f3b99352e9455118ff6934e6c8b3d 2012-10-29 15:25:14 ....A 23884 Virusshare.00018/Trojan.Script.Agent.fc-214addd9abd7db4ceff903e5e91b7bf421a4e2e24b0da750720b5630dcf2c53c 2012-10-29 15:25:14 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-214b01ca93c71a8c41e414643801c40d8ff3b24593e21fc360aedeabea61ae6c 2012-10-29 15:25:16 ....A 36103 Virusshare.00018/Trojan.Script.Agent.fc-214b17c64fcd2d31a70bd8df2eaa2405f5891d43ed1fe7efeb97f0d5de296469 2012-10-29 15:25:16 ....A 19626 Virusshare.00018/Trojan.Script.Agent.fc-214b2f5694fdd7ad3f1370431ab78524d2eca20ca7a659224f2d82cdfbcc149b 2012-10-29 15:25:16 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-214b6b72799de863dacad5024b453f10a2e9f9bc00e7a2e7627ce57a2e6c842b 2012-10-29 15:25:18 ....A 18001 Virusshare.00018/Trojan.Script.Agent.fc-214bb3c901c5fdb56d8c6b4ee723eecba3060c43f9cb8b95e5eae933adde1302 2012-10-29 15:25:18 ....A 32342 Virusshare.00018/Trojan.Script.Agent.fc-214bd012975d6e936c7e6611c2f6e6066e718fdd80885377686df453263034f1 2012-10-29 15:25:22 ....A 38337 Virusshare.00018/Trojan.Script.Agent.fc-214cdf42e46f4748c3e2c13b04825e6443760496af0c68fe4bd8b8dc074cf42d 2012-10-29 15:25:22 ....A 17249 Virusshare.00018/Trojan.Script.Agent.fc-214d1a210158a563d4a1adf1d2f34749392c0f0bbd041e172f2a269982ea7878 2012-10-29 15:25:26 ....A 19211 Virusshare.00018/Trojan.Script.Agent.fc-214d9718989fcbcdf16fa13d21d8a7ab4a771470603a2544202c59c10c535b98 2012-10-29 15:25:28 ....A 17247 Virusshare.00018/Trojan.Script.Agent.fc-214e2ae99e3da205a92b6f91c5455d441ca520911f6f96f0389f48c7dd0212c2 2012-10-29 15:25:30 ....A 20938 Virusshare.00018/Trojan.Script.Agent.fc-214eaf16fc8455d79ca607fd5f59a2a3a6b2d69d96008d716385806acedc7e90 2012-10-29 15:25:34 ....A 33407 Virusshare.00018/Trojan.Script.Agent.fc-214fb6beed3b5cd80f261a9f98607a119afd8df0f44114a303894870cdbcc4b1 2012-10-29 15:25:36 ....A 19421 Virusshare.00018/Trojan.Script.Agent.fc-214ff48ac0575ca07c73b33f11a5860f514b3a3281170629f631545395dcb621 2012-10-29 15:25:42 ....A 34527 Virusshare.00018/Trojan.Script.Agent.fc-215154159c9c0ac632bcabf45546fa2242c2ff169714eb974e9d4cfe390c40f4 2012-10-29 15:25:44 ....A 20786 Virusshare.00018/Trojan.Script.Agent.fc-21526507eebbcf4219da51a671025e83d514d495f62e5f4072d57a8c871ebd27 2012-10-29 15:25:48 ....A 34069 Virusshare.00018/Trojan.Script.Agent.fc-2152db201d46a596e577dea43d696884b8177a269422802acab07c1cc4eea21f 2012-10-29 15:25:52 ....A 20699 Virusshare.00018/Trojan.Script.Agent.fc-215416e6bd175a34848bebb37ce5c27442cc395d444097742b5252253aacb0ea 2012-10-29 15:25:52 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-215424215fcbe30f318ead8871c327169898acd0b34ba0046f2df8b973785016 2012-10-29 15:25:52 ....A 33354 Virusshare.00018/Trojan.Script.Agent.fc-215428139bbecceab369b0c74f36d49c0549202386150ef6cb81940a38a0f572 2012-10-29 15:25:52 ....A 18089 Virusshare.00018/Trojan.Script.Agent.fc-2154dbac75510ab9ca6811bac7efe8b810f6cd2e72e78574c723f9ddc8e3d9ab 2012-10-29 15:25:56 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-2155deb9639ef1ff790ff0ead34f6308835383eb06bbaaeb2a8c1b5014e6efad 2012-10-29 15:26:00 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-215621f5c1aee72f067077435017ae0f10c78ec576ca31d989e29d003d3b7762 2012-10-29 15:26:00 ....A 20795 Virusshare.00018/Trojan.Script.Agent.fc-21568010c9e92dbda19c04f97b612414245491cab7a040a583e467f054390f86 2012-10-29 15:26:02 ....A 48604 Virusshare.00018/Trojan.Script.Agent.fc-215689e3efc8f5028e451b4daf6e14acc00d79fee8f472f75ccacc35ad9bf55a 2012-10-29 15:26:02 ....A 45299 Virusshare.00018/Trojan.Script.Agent.fc-2156c98684fd05604ae341adb0ec025b05724b4da9e633fe493feb8da50dd658 2012-10-29 15:26:04 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-21574c0c066990cea65f5f1d82d574356e833ca7e316bfaf8f03a48a3553bd89 2012-10-29 15:26:12 ....A 19023 Virusshare.00018/Trojan.Script.Agent.fc-215a092d9bd86790f86af6a89f8f55e2cc2310e1699d8b58c81b712ee78d0ca1 2012-10-29 15:26:12 ....A 19759 Virusshare.00018/Trojan.Script.Agent.fc-215a1938de09a3a57c832937bb34bd446af5fc5377a6e17288f990e40fac220a 2012-10-29 15:26:14 ....A 36610 Virusshare.00018/Trojan.Script.Agent.fc-215af9524d2534ee875959316072aec71029558754d59b0643fcb1265baa6b53 2012-10-29 15:26:16 ....A 38425 Virusshare.00018/Trojan.Script.Agent.fc-215b604c6c4307072da13a2d1a0140d00b5783b46dee0364471b799a5a06729d 2012-10-29 15:26:16 ....A 32292 Virusshare.00018/Trojan.Script.Agent.fc-215bd6c03a92e772c7cca79f322f77c52eec33f8db04642b0b5e6bd48d10cf2e 2012-10-29 15:26:18 ....A 22275 Virusshare.00018/Trojan.Script.Agent.fc-215c11451caf78f7ea71217e07bb13d348e7d9f0e26831649512dedd179e8a82 2012-10-29 15:26:20 ....A 34168 Virusshare.00018/Trojan.Script.Agent.fc-215cf0d0e189f3fccd080b4063e51eb88d750a3f46d10364e50dfb8e091c2f2d 2012-10-29 15:26:22 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-215d716d675c57823256babd4ee2f614010a10bd9b43a907c50d4b5d6c804ac6 2012-10-29 15:26:24 ....A 19235 Virusshare.00018/Trojan.Script.Agent.fc-215dcf637ff2af3b6042e0e3b84a3c4e0cd145f013be046bbf45358b7659083c 2012-10-29 15:26:26 ....A 17865 Virusshare.00018/Trojan.Script.Agent.fc-215e66eab2f9a097e6a8319af981f514486f41c179469e20b47baa740034f572 2012-10-29 15:26:26 ....A 36729 Virusshare.00018/Trojan.Script.Agent.fc-215eb272b319d835c1b0c7811a6b056a8b7d09cba146c04afb289ea34e7c69d9 2012-10-29 15:26:28 ....A 20644 Virusshare.00018/Trojan.Script.Agent.fc-215f23a9b0311687745be5e42e9227bae605e50d06ebe62feb5672b6761fb279 2012-10-29 15:26:32 ....A 35488 Virusshare.00018/Trojan.Script.Agent.fc-215fb7ef46bd94a2fdd621453b3f6a3746a329e6d488c0e4e4bad1260e1db361 2012-10-29 15:26:32 ....A 17993 Virusshare.00018/Trojan.Script.Agent.fc-215fec8b7eca68d60bff1dd4a8824f2b14925d4dc9e1b1f174e326b6b25c0e50 2012-10-29 15:26:32 ....A 41648 Virusshare.00018/Trojan.Script.Agent.fc-21600c8bfd02949e0c812a8a864764a1ac155aa74dba4ba47c60f2eceeede68b 2012-10-29 15:26:36 ....A 22450 Virusshare.00018/Trojan.Script.Agent.fc-2160c3ac7ca247578c5a5a74f6472e082c71f2b2e256bdf8b65852c6fa925c79 2012-10-29 15:26:38 ....A 19050 Virusshare.00018/Trojan.Script.Agent.fc-21612d19af4e815a015c7bf4c7b338cc59fdb7944c9fccd07af379a6754b0ec6 2012-10-29 15:26:38 ....A 22070 Virusshare.00018/Trojan.Script.Agent.fc-216197f98a8f8da58aebfc9f4a916d22d32cafd15732ef351256386979284412 2012-10-29 15:26:40 ....A 21973 Virusshare.00018/Trojan.Script.Agent.fc-2161d997d452ee560782a2e63ac90ec1d21cb0c2f52938c4c1daa0a56a7a7ffe 2012-10-29 15:26:44 ....A 23631 Virusshare.00018/Trojan.Script.Agent.fc-216278d584a0d3c3123f2541942914edc278721a8b4608c521f2c3900e9b4182 2012-10-29 15:26:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2162f03d825b93e422482830bef9f3a059e96b429c1ea7ae0e4fd5fc62f601ee 2012-10-29 15:26:46 ....A 25667 Virusshare.00018/Trojan.Script.Agent.fc-216309c6e3c5ca40d491d9bbe068db36da5f669e6aada3bba8c4a73d94602adb 2012-10-29 15:26:52 ....A 17478 Virusshare.00018/Trojan.Script.Agent.fc-2163c4545758566d8bd93b15b54091eab7229c4e903749b43b83bbec1b9f69ea 2012-10-29 15:26:52 ....A 19762 Virusshare.00018/Trojan.Script.Agent.fc-2163e7cadff603d95a5cc897da1d4db09757cbb43b821ca848cb3d65be1a5769 2012-10-29 15:26:54 ....A 38456 Virusshare.00018/Trojan.Script.Agent.fc-2164a3655f4702b18192ec5752edf18a7169f93ca0ea240a640277d31f8433a3 2012-10-29 15:26:54 ....A 20129 Virusshare.00018/Trojan.Script.Agent.fc-2164ac700440682c2271124658aeef5879e26897c5c8db3c3938c7f1b0cb5233 2012-10-29 15:26:54 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-2164be8b2223bc10d63dcf4c9aa29dd7adb3e7d808d4a918da4caf432acd6aca 2012-10-29 15:26:56 ....A 37155 Virusshare.00018/Trojan.Script.Agent.fc-2165b69ec2e79ff950ce8fd51855e3266fc99c6b23313a5beb1eb3bf030507f3 2012-10-29 15:26:58 ....A 17799 Virusshare.00018/Trojan.Script.Agent.fc-2165f61ad84629077d38f15ec1c994333418ed7ff1d555be6e8fb6e004ed1b6b 2012-10-29 15:27:00 ....A 37062 Virusshare.00018/Trojan.Script.Agent.fc-2166aa8fb0f75b26df3b4fd6a100da1737f624a144e5f00860d41359d663a992 2012-10-29 15:27:00 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2166d61608183a36fcc0dd57968bd57384e18d18c028115d3ae9be650a63b362 2012-10-29 15:27:02 ....A 29746 Virusshare.00018/Trojan.Script.Agent.fc-2166f770e4a09d237b8560f3fd5be0b27c399637e7d356938ea8a74c46e03ec1 2012-10-29 15:27:02 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-216755354395ffa3df8f459a2626003b7454117a142a8c98947fc66e986c16cb 2012-10-29 15:27:02 ....A 40926 Virusshare.00018/Trojan.Script.Agent.fc-2167735636c2e16beca7d37e93eaf8caecb0bf8d5069f9dad21c87c313408bdb 2012-10-29 15:27:02 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-216778056798498ec83230b5c0612050a7ba1db0fe0cd71b38eac14f8c38177c 2012-10-29 15:27:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2167b061e3d869c22dc0344d82fe88a00b5b963480572a0a898e10945a8943b5 2012-10-29 15:27:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2167f189805b8b3856ee0aa4796fa9cc3e197b560fb48981da1649757ec6896c 2012-10-29 15:27:10 ....A 20012 Virusshare.00018/Trojan.Script.Agent.fc-2168f83e7947e98b2017afdf3a48ec0acb2b3e199f4313dd84bf1f989e676bd7 2012-10-29 15:27:16 ....A 19972 Virusshare.00018/Trojan.Script.Agent.fc-2169f25ae23488b77978109fa97355651e6bb93901843e62435749b44aaaaf5f 2012-10-29 15:27:22 ....A 23554 Virusshare.00018/Trojan.Script.Agent.fc-216b87669dde485b01add59a7fbae3cd2fda610cf7537c6df68d53f398503d6c 2012-10-29 15:27:24 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-216c23e9cd90086fa7dcc78cdfbc159f26c5ef772240ef8c4ba5061724544c80 2012-10-29 15:27:24 ....A 43591 Virusshare.00018/Trojan.Script.Agent.fc-216cc92609c7544a146725d0d03acce64356b0c4e8a929b975558f0174447e37 2012-10-29 15:27:26 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-216d2ad2f3afa25b3fef33e9da3c0264bfb575c2b1132d2c7144133c05455fbc 2012-10-29 15:27:28 ....A 19364 Virusshare.00018/Trojan.Script.Agent.fc-216d86a6a7d151d79468d2ab206a6a6d944a08eb590a93cfd49faa42b0e2b7f6 2012-10-29 15:27:30 ....A 32886 Virusshare.00018/Trojan.Script.Agent.fc-216e464828e271412377fee27bc2a6c88151f6d03b9d59765b10619b23a8f6f4 2012-10-29 15:27:32 ....A 51600 Virusshare.00018/Trojan.Script.Agent.fc-216e5b816a1c4b9acb4241cc6dbc4aad88c00a8805feb83a868bfdb7b1e878b4 2012-10-29 15:27:34 ....A 21800 Virusshare.00018/Trojan.Script.Agent.fc-216ee997e7d607ee0e7d2aeac096520d753d863adb594e1f20fab765ed56e458 2012-10-29 15:27:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-216f35a45bab38a2ad8b006abe9bea1a770bd8460a01afaf532a30b2b0fc9009 2012-10-29 15:27:38 ....A 19679 Virusshare.00018/Trojan.Script.Agent.fc-216fad38498f536d60a39e97fa85d1247ec953403878d88d39565ef9319a444e 2012-10-29 15:27:38 ....A 40001 Virusshare.00018/Trojan.Script.Agent.fc-216fba78b3b65f9ccc5a8b55e8a1913f9bd8abfac885a68ca41f48263fb9145c 2012-10-29 15:27:38 ....A 17977 Virusshare.00018/Trojan.Script.Agent.fc-216fd17c2f7512e5e92f9d81a189d4910aa8b9b1d14e5d9b0f480cd009f91ec2 2012-10-29 15:27:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-217072cfa15bee22bcf99afa541fb3dd50dc4554c9440c74e3eaacc4e466d317 2012-10-29 15:27:42 ....A 35813 Virusshare.00018/Trojan.Script.Agent.fc-217101466fe328c8bc579235b1f480ccf02faacb580589597cb0314a4f45a972 2012-10-29 15:27:42 ....A 68958 Virusshare.00018/Trojan.Script.Agent.fc-21712afee30c50a78fd5909115cdec58d3f05cdb68fbfde216f1977cd87ad3c8 2012-10-29 15:27:44 ....A 22361 Virusshare.00018/Trojan.Script.Agent.fc-21716d399116a9d3d6b383caa9ec00a4d291235bbd44759cb4825a54e3ff1ab6 2012-10-29 15:27:44 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-2171891706d3fd5c6e510da8adcbb5ca6cef34b0608e7b7d208dd394ac579ca3 2012-10-29 15:27:46 ....A 39401 Virusshare.00018/Trojan.Script.Agent.fc-21721afecc56e8763c03835748e9d0e2bf85d64c14b6ae6064018e4130f6069d 2012-10-29 15:27:46 ....A 34820 Virusshare.00018/Trojan.Script.Agent.fc-217233b0b58322b532e86c822b17c46388e4b6a24c98e129b0b0c56c7f1c95eb 2012-10-29 15:27:48 ....A 38561 Virusshare.00018/Trojan.Script.Agent.fc-217280b5651749f4a2e47113b76b6321bc44ee7415158a812f82288c5ce1a37e 2012-10-29 15:27:48 ....A 17735 Virusshare.00018/Trojan.Script.Agent.fc-21728b7767b8584492d0c1f2d4e5106f3743091bc32532e19cdba0d13943318d 2012-10-29 15:27:48 ....A 19236 Virusshare.00018/Trojan.Script.Agent.fc-2172a0fc54859596d4b52199e0ac029f200e863a0a62cbc2ed743bb28658c56e 2012-10-29 15:27:50 ....A 36158 Virusshare.00018/Trojan.Script.Agent.fc-2172c2eb62ea9b32f4197a72ac3c918f90090809f5d4f86de5778f97b8eb607f 2012-10-29 15:27:50 ....A 17879 Virusshare.00018/Trojan.Script.Agent.fc-2172d6db426b27ec25d335343a77d85d5dca9d884c461d9f3cedd4d92b611b70 2012-10-29 15:27:52 ....A 19807 Virusshare.00018/Trojan.Script.Agent.fc-2173420b1e1b6004641b8723ed914519688a3f4aa03019694717fd2d0d790093 2012-10-29 15:27:56 ....A 31014 Virusshare.00018/Trojan.Script.Agent.fc-21743f96bba08c53dcdf35fc5f3cd3da5ca064beed81aa15cf0c970ba2ad6df1 2012-10-29 15:27:58 ....A 19290 Virusshare.00018/Trojan.Script.Agent.fc-21752d0209eb6ffbe74855988464e1f9bd6331d3b38238f9bf3f6ffaef3336ce 2012-10-29 15:27:58 ....A 23364 Virusshare.00018/Trojan.Script.Agent.fc-21757aecc38ade395150e89256ec5f0d955e19337e27a40005bcb5eb7ba6bc19 2012-10-29 15:27:58 ....A 21557 Virusshare.00018/Trojan.Script.Agent.fc-2175903683213f0888d712de06957e5f697db2c7fd832993187fcd70f0ded61d 2012-10-29 15:28:00 ....A 22672 Virusshare.00018/Trojan.Script.Agent.fc-2175f5567416ba952f46b3bcfcafb8622b8d0ca4a598bf954bfa95f1a22d2df7 2012-10-29 15:28:04 ....A 30862 Virusshare.00018/Trojan.Script.Agent.fc-217776db86b1e883066e488866e2dd500162ca5443dfff211905a23d8a57daa5 2012-10-29 15:28:04 ....A 49499 Virusshare.00018/Trojan.Script.Agent.fc-21777d5c000cef48166a586573e28a783dcff2f0ac9f9e849951727248f73c70 2012-10-29 15:28:06 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-2177ddccbb1ee5de45e44b4280f79e8cea2b3ca7809d6f608f787bb6fcf0d1ae 2012-10-29 15:28:06 ....A 19421 Virusshare.00018/Trojan.Script.Agent.fc-2177e09bb73490193c31d5c56bf58d7234815271fbbbbbf1a256d18cdccd9738 2012-10-29 15:28:08 ....A 37088 Virusshare.00018/Trojan.Script.Agent.fc-21782802912f55b5209df2b422855b31cd3ba8e2a27eec5d01df06f0aff8a821 2012-10-29 15:28:08 ....A 29899 Virusshare.00018/Trojan.Script.Agent.fc-2178681acee7b195de96ab783539346a8b4522264753527201c36b6e91f33816 2012-10-29 15:28:10 ....A 28224 Virusshare.00018/Trojan.Script.Agent.fc-2178757b106824ea7265d880556ab6180698c6377a451265ccaf737c93f908e5 2012-10-29 15:28:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21789a17624800e517830764c244607f130353971dd4853cb4bd4db69f44a09c 2012-10-29 15:28:14 ....A 19544 Virusshare.00018/Trojan.Script.Agent.fc-217925cd9991cef75e7294669eec7269ce805199d9c68e8ab83b4b07815da2cc 2012-10-29 15:28:14 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21794736d48d590e0be718aacd951a26eb8ace14d781e32f118596d29856813a 2012-10-29 15:28:16 ....A 40841 Virusshare.00018/Trojan.Script.Agent.fc-2179b2c34d7192cc1e7da76c4203f0f6b8ee9fb284f1a95535afe201de4d868c 2012-10-29 15:28:18 ....A 21169 Virusshare.00018/Trojan.Script.Agent.fc-217a31f86f7ebdac00c2e54792c153c87c152a1b0961fb4075592f24e75db5c4 2012-10-29 15:28:26 ....A 16736 Virusshare.00018/Trojan.Script.Agent.fc-217bc478bf4ef31df11e89aff81a0907c31d309653861461f381c0de328b2e0a 2012-10-29 15:28:26 ....A 35638 Virusshare.00018/Trojan.Script.Agent.fc-217c16f4656a26ead2038756d29531df0949e082d2c85e0ec7e4c3b3decc4a16 2012-10-29 15:28:26 ....A 22058 Virusshare.00018/Trojan.Script.Agent.fc-217c179ce938511bed6879f688b790f557c8409b03282ebfe5860810f676ea27 2012-10-29 15:28:28 ....A 137731 Virusshare.00018/Trojan.Script.Agent.fc-217c7afa4223fcb7378e50f6898199c529f2db378e0aafbd2c7510439baa9403 2012-10-29 15:28:28 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-217cf527a7615c6c2c11ff3a1a16caf2aae6a65f65fbb5a57069d5289cc377fb 2012-10-29 15:28:34 ....A 17704 Virusshare.00018/Trojan.Script.Agent.fc-217e03745fee90ff5c35971dab7f498c59274224d707ea99ca1a9820e138faef 2012-10-29 15:28:34 ....A 19593 Virusshare.00018/Trojan.Script.Agent.fc-217e710676b69af9a8277514d26bf72c03a05135f04441e09a47fa50d1f46fb0 2012-10-29 15:28:36 ....A 22960 Virusshare.00018/Trojan.Script.Agent.fc-217e95a13245c9584b8f8ed51de36ab23869d6ae0c092b0f6789c68a8f2cde09 2012-10-29 15:28:36 ....A 35785 Virusshare.00018/Trojan.Script.Agent.fc-217ecb0af9cb398ff321bd8d76f39543317f97bf5cc3cb5bbfe99c61c6701c55 2012-10-29 15:28:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-217eef290a627bd7e6996cc535901045fe482289f8187c45d0b79e8671404758 2012-10-29 15:28:38 ....A 17247 Virusshare.00018/Trojan.Script.Agent.fc-217f4ce734113f181474ac826d072270c9d81515cb3ff8dbc36f1299549a838d 2012-10-29 15:28:42 ....A 37002 Virusshare.00018/Trojan.Script.Agent.fc-218064bfc126af16016e031057d8d8b84b313e1d9cbe2dad836f3d9edc8941c8 2012-10-29 15:28:46 ....A 31330 Virusshare.00018/Trojan.Script.Agent.fc-2180f7e3a8526f68ad2d76157e3b9fd355b8570d7fb56c53653be96ab873131a 2012-10-29 15:28:46 ....A 19472 Virusshare.00018/Trojan.Script.Agent.fc-218123d2e4ac81e22732a9a7b59a181aa4bda08d55b2189d9b629f0209660783 2012-10-29 15:28:46 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-218125632852d0ed8abd18fb31ba0c6f63611537d2aba41639a798966d9926f3 2012-10-29 15:28:46 ....A 19682 Virusshare.00018/Trojan.Script.Agent.fc-2181280f338dd7601a00c1b4a6f8b00989132122c78940f43cf82579fa156bf1 2012-10-29 15:28:46 ....A 40177 Virusshare.00018/Trojan.Script.Agent.fc-21815dc65fbf771beddbb4aae86c8dedb93b21ec9414590e47fcf009df7672c6 2012-10-29 15:28:48 ....A 22945 Virusshare.00018/Trojan.Script.Agent.fc-21819f6a0fd4908207868f2ceef9bdcc90a1276cdc980e72a146b45919ebeb7f 2012-10-29 15:28:50 ....A 38688 Virusshare.00018/Trojan.Script.Agent.fc-218256abc10746ab455be5c54d94f51cc50c21b44a3d791f6bbf6eca757ad21d 2012-10-29 15:28:52 ....A 31041 Virusshare.00018/Trojan.Script.Agent.fc-2182b239531ddc4558f4ddb74b3d244b08fae53391fc9ff9ee9023f39ed9e15a 2012-10-29 15:28:52 ....A 38797 Virusshare.00018/Trojan.Script.Agent.fc-2182e153a23b3cabe4f2617d818d2222cb6c18aa8e5aaa8dbf2e595caa043835 2012-10-29 15:28:54 ....A 22134 Virusshare.00018/Trojan.Script.Agent.fc-218342c9e2b88d44dbbb75d72f8a899ff4f19fe0caaceb805c3ebf1a84c92260 2012-10-29 15:28:56 ....A 35561 Virusshare.00018/Trojan.Script.Agent.fc-21841491f44ff09da31743adb500dfb0ccdd08cd7e14c70badaa89ba062617c7 2012-10-29 15:28:56 ....A 21716 Virusshare.00018/Trojan.Script.Agent.fc-2184209abd64fe06e4d72f926ebba2b512b282355ce1b2f49c53dca97fbf9578 2012-10-29 15:29:00 ....A 143258 Virusshare.00018/Trojan.Script.Agent.fc-218511d6ce272731505d3100fb5ef85a0dda5bc2f65db052f7f53a72e3816bd1 2012-10-29 15:29:02 ....A 38434 Virusshare.00018/Trojan.Script.Agent.fc-21854dc5323a0c4bb92535dee21319059c4e18bf690aa8606bf858f9939d1a16 2012-10-29 15:29:04 ....A 19612 Virusshare.00018/Trojan.Script.Agent.fc-21862f4a5b9cc2547e189fc90069fb8fa8679cfdf2bd08075d4ee0f1266a4cf8 2012-10-29 15:29:08 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-218699c3ee457b14218bb9afaaa5e02134cd233cf39e1f748bdc997e900f26ca 2012-10-29 15:29:10 ....A 16737 Virusshare.00018/Trojan.Script.Agent.fc-21874b2dbe3dc1c2fe44f7cf4dc4f32a9e3b7ab3a72dadb4b47ad6403e1d8e34 2012-10-29 15:29:10 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-218769cb5fcbe912eb04ebc89861ee2264d5bbf18513f0cb2477b12b15c6741b 2012-10-29 15:29:10 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-21876f5281af9ae8c049c3efdb5fe19a4c55fc946526c4e26091ef9a7c17924c 2012-10-29 15:29:10 ....A 28917 Virusshare.00018/Trojan.Script.Agent.fc-218797b8b3e3c9ff295bc8778da18459bbc6a93b033eeb97eb0ada192c72206e 2012-10-29 15:29:10 ....A 791250 Virusshare.00018/Trojan.Script.Agent.fc-2187aa72faaf240bd274493e078aa062a97441f816466dccaf1c5bd878e2cd4b 2012-10-29 15:29:12 ....A 16743 Virusshare.00018/Trojan.Script.Agent.fc-2187d697e28d6c3e400a4b1f296fd4097938a70b7e3119c81c5ffe9533f7d78a 2012-10-29 15:29:14 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-2187e4944acef22c2e29599b9a88aafbe572dc4517d5c2a76d3546326f73bd5f 2012-10-29 15:29:14 ....A 21790 Virusshare.00018/Trojan.Script.Agent.fc-21889b6a56167cb4aff549011171a9352bcdb9ec675207a95cc86292dcff3ec1 2012-10-29 15:29:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-218974a91382702d3a5c8fb50704ae3c80eaf891e8efd520719eca4d4da3a820 2012-10-29 15:29:22 ....A 19945 Virusshare.00018/Trojan.Script.Agent.fc-218a3e3cc3fb0edd727c51ef0fcf0d186edb333534210756503e24ab7d34afed 2012-10-29 15:29:22 ....A 19341 Virusshare.00018/Trojan.Script.Agent.fc-218ae1d8b4683617416d3e7ec5b2e93615c2e5534441570cf28b5cda31c100be 2012-10-29 15:29:22 ....A 21558 Virusshare.00018/Trojan.Script.Agent.fc-218af59c6eed8d26dce720153debafdd8ca32ed77d1ff2ef7e0fc43f530e6758 2012-10-29 15:29:26 ....A 23548 Virusshare.00018/Trojan.Script.Agent.fc-218b611655fae12c780d2ab93d0fd361471b6cb48198fdd28bf85c3f87ed544f 2012-10-29 15:29:28 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-218b9124f8fe79a336fe03f00d282a3091466daac39f8fc07ce090b8e63da243 2012-10-29 15:29:28 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-218c2512d26584484e57ed80a0b0358868cb87b263cc40adbb6c5e8ad7ae063e 2012-10-29 15:29:30 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-218c7b0235f0e7b343575594169718eb76d43bf4355bfadc029b116be8a7429c 2012-10-29 15:29:30 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-218ce2569e84957c8b98e95777c28f01abf99c8804e3493bd986c3d8844c6f21 2012-10-29 15:29:32 ....A 40077 Virusshare.00018/Trojan.Script.Agent.fc-218d1d32686fef6860a9e06b4fe1c454169ba0130d4686960956d7326637346e 2012-10-29 15:29:32 ....A 17366 Virusshare.00018/Trojan.Script.Agent.fc-218d98076ba0bb4d203b10b4c41c9bf408061ba880659ff7f4bec0ef7af54afb 2012-10-29 15:29:34 ....A 17877 Virusshare.00018/Trojan.Script.Agent.fc-218e0e872a6c0ccc40a4b8d6d7e933ce22460d5a3489f7eceba468b5a0e4cbd9 2012-10-29 15:29:36 ....A 33718 Virusshare.00018/Trojan.Script.Agent.fc-218e5f5cb5dec9bf50d98aa808d0cebfc0ffa46495b1747a33b5253f4d915aa8 2012-10-29 15:29:38 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-218f852e51a96582f84422ce0dbdaaf84c7426fa0736f8d1ac8b0c05e41f7a78 2012-10-29 15:29:38 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-218fb982edfa323b553582efdc65369fd40dd55c1e42e91db6dbff09ff10bd15 2012-10-29 15:29:42 ....A 22504 Virusshare.00018/Trojan.Script.Agent.fc-21901bd21a6704f5d1bc542cd632611fa47e59cee20324e9d582498b7e43b2d3 2012-10-29 15:29:42 ....A 17766 Virusshare.00018/Trojan.Script.Agent.fc-219043e27df660a7c6de9354074c91966e79ba99a1552662d207eb8764521b9a 2012-10-29 15:29:44 ....A 18926 Virusshare.00018/Trojan.Script.Agent.fc-2191312eebf9e509883d6c1a7b05b2c18145ee96d6d793eb51a541b97ef8bcf3 2012-10-29 15:29:46 ....A 19530 Virusshare.00018/Trojan.Script.Agent.fc-2191a2f820543983b0464d4b6e5d16dcf42d9203b6d85ee99156f1bb10a02e90 2012-10-29 15:29:46 ....A 18258 Virusshare.00018/Trojan.Script.Agent.fc-2191e080a8878adb2dd8e835420fc586c74a2d956a952312b03457ae7c95efc4 2012-10-29 15:29:48 ....A 16971 Virusshare.00018/Trojan.Script.Agent.fc-2192f452cb997ac1c763e4b7d7d890fd28daa19d46906737778c5f6cff9e3e28 2012-10-29 15:29:50 ....A 17279 Virusshare.00018/Trojan.Script.Agent.fc-21936ab71ef1c06b7c5bfeb9dfedcee49eba27584e6a29a6f924da314b1c8b6f 2012-10-29 15:29:50 ....A 31483 Virusshare.00018/Trojan.Script.Agent.fc-2193e9f1c0760043193660d8777738ae3aacae93e2e1b8cc25a5fbb1884cf046 2012-10-29 15:29:52 ....A 174467 Virusshare.00018/Trojan.Script.Agent.fc-2193fcaf015f87ac4b5bc333670ce84e5f9f8b8832a25a9554c648fa3b8ac936 2012-10-29 15:29:52 ....A 31110 Virusshare.00018/Trojan.Script.Agent.fc-21944c13bcc74ba50538988b14ffae6e0e2fd2f60a8ad0173ffb6a40a364d7a7 2012-10-29 15:29:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2194b4709a049ddc078fa0e853ccde5422279321caba0f9f9877170ae9efa856 2012-10-29 15:29:58 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-2195af576b69c069092bd6bc664f251d15c1d06f44b831da95ad81c3926c5f11 2012-10-29 15:29:58 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2195bf90e021174fe1f7b3c2f7305a213195603672aa7b394c60e61b4f32fa59 2012-10-29 15:30:02 ....A 20736 Virusshare.00018/Trojan.Script.Agent.fc-219668b7f6ecdfd70bd381f2258291b4d1d8a46dbb63ec4eb39237ca9e82fd38 2012-10-29 15:30:02 ....A 34711 Virusshare.00018/Trojan.Script.Agent.fc-2196fb3258947632d045f176b8ada0db43a9b7f1df7b48dab1e4ccbed212fe80 2012-10-29 15:30:06 ....A 37651 Virusshare.00018/Trojan.Script.Agent.fc-219810b6e0ddde262f1344515340d4cfbf72d0b5ff0fb63a7f88743c8b93db44 2012-10-29 15:30:06 ....A 21916 Virusshare.00018/Trojan.Script.Agent.fc-21982d89f598c87d9c07d32f8e87da2149f0af68220b7c6a85e49f0c9d909c34 2012-10-29 15:30:08 ....A 92640 Virusshare.00018/Trojan.Script.Agent.fc-2198af484fb955e4999d0acdaae0f103cea48334757868a6fe08cc33f4a0199c 2012-10-29 15:30:08 ....A 17119 Virusshare.00018/Trojan.Script.Agent.fc-2198f80974ade9a0b7f77220ea32d801f1ad0a93d2620c315f7d566b67ec0b35 2012-10-29 15:30:08 ....A 47963 Virusshare.00018/Trojan.Script.Agent.fc-2199567efd4078a1513b0ff258be5b1c6a08c3a20928e6d5d6cabda859972f66 2012-10-29 15:30:08 ....A 23463 Virusshare.00018/Trojan.Script.Agent.fc-21997d557c4ea4cba6de4b41ffb19bbb51f418c8dc2953e58f9f472732775dbd 2012-10-29 15:30:10 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-2199ba57f356dd056e6adb662d055de83b5a398268f3661789da1c71f0266893 2012-10-29 15:30:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2199d4ce711ed69f6dd98a6c1c5e9bb9bc0ae1e8d6ebd0f962f905f068d64a58 2012-10-29 15:30:12 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-219a521a3beeb812c1e6128295ae17e376348c7367d6e2ab3491281b9e282adb 2012-10-29 15:30:14 ....A 20095 Virusshare.00018/Trojan.Script.Agent.fc-219aa9ab8d915f8abed5127d30777e42d2e9627dc5be4858453ac726630c242e 2012-10-29 15:30:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-219b17eb2359b550b0d1c3c6f474c05ab1737ddfaff072048ea88319fd9967d5 2012-10-29 15:30:18 ....A 34693 Virusshare.00018/Trojan.Script.Agent.fc-219bafd5e2fafa8b93beb6af688da24c25bd6389a9e97eba7df9a8ea9648e9ea 2012-10-29 15:30:26 ....A 43573 Virusshare.00018/Trojan.Script.Agent.fc-219ddbf53cf0a9cf1bcf0498c329b1c5ac9f2ea70f70c52152676bfec84c8b03 2012-10-29 15:30:26 ....A 20496 Virusshare.00018/Trojan.Script.Agent.fc-219e0d46f0b5255caec9b2f340c7835789b365a744e640faefd8ec6ece4b55de 2012-10-29 15:30:28 ....A 21846 Virusshare.00018/Trojan.Script.Agent.fc-219ecf3d76e520f6133688aac97b13722b9305f8ab28d74d55d6ed4b492856bd 2012-10-29 15:30:28 ....A 27537 Virusshare.00018/Trojan.Script.Agent.fc-219ecfd1c49ba20388b333e122ef208eb64294c9766661bbdd24721ae612e7ec 2012-10-29 15:30:30 ....A 37637 Virusshare.00018/Trojan.Script.Agent.fc-219ed9d32910e2b7a58df512e0faee7c0ea42a5e836d34fb066ce31ec26fcf07 2012-10-29 15:30:32 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-219f5e64110ec8540e8e133b8a38f92ed1642c398ac0581ef5755d29a45f88e3 2012-10-29 15:30:32 ....A 19466 Virusshare.00018/Trojan.Script.Agent.fc-219f9f632de362dbf4e5e1132611d4c130f8058903fad5a4192924f8c2bf463b 2012-10-29 15:30:32 ....A 34845 Virusshare.00018/Trojan.Script.Agent.fc-21a06f6bf796949469d34d7cd103dc18a80d7e00e0d2dd3b83814365534c00d2 2012-10-29 15:30:32 ....A 33089 Virusshare.00018/Trojan.Script.Agent.fc-21a092da5dfb0f3b9f7aa11717ababd2991ce99875d7cce844ecc05c6438d9ca 2012-10-29 15:30:32 ....A 35614 Virusshare.00018/Trojan.Script.Agent.fc-21a0a222887f5bb2f17073ea7d65a85693d1a14ed38d166353d4dd0aa36c0680 2012-10-29 15:30:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21a11e4e3fb129d69c8a638f1c889fb397ed08af9d393cd0674f81f99a2d3420 2012-10-29 15:30:36 ....A 47139 Virusshare.00018/Trojan.Script.Agent.fc-21a19419db84737a68cd6f0948ed6cd0093e6466104e5a19f6231beddcbab467 2012-10-29 15:30:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21a2065b062fc160c08504ef44b64176d18f8eaa5df16f15a4d6334fbfcffee3 2012-10-29 15:30:38 ....A 16732 Virusshare.00018/Trojan.Script.Agent.fc-21a21621b33e5cda02e39147ec5ec7c6f26f6f0a9e2b8f3dbf6aeaae77108f1b 2012-10-29 15:30:40 ....A 30748 Virusshare.00018/Trojan.Script.Agent.fc-21a2de8619d4d2f7bf65f7fbedf36b80f49c57936b8c1f3a10d99228f4a7575f 2012-10-29 15:30:44 ....A 19857 Virusshare.00018/Trojan.Script.Agent.fc-21a4436af2dd3a98296ad90234296b654895b0fee8cab4a7bdc140b2e3e943ec 2012-10-29 15:30:46 ....A 20519 Virusshare.00018/Trojan.Script.Agent.fc-21a4acf557f8bbe23c5ff1f9725c29cd2b3c2ae6b2d675ce15f382250fe9ab9c 2012-10-29 15:30:46 ....A 24314 Virusshare.00018/Trojan.Script.Agent.fc-21a4bd304846a17f4cf78337f78a2184f2aaea50aae9dd3877aafe9d6c9cedbc 2012-10-29 15:30:46 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-21a4c2f917f53087603fd9549f3538b3b50be0b5cb81159648505964d8a1fda4 2012-10-29 15:30:46 ....A 18268 Virusshare.00018/Trojan.Script.Agent.fc-21a4cb4e16b2c902792e656c2b257da62c90ca12848c2da0b03bf65b8420d193 2012-10-29 15:30:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21a50887d2896040ddadeb284b7cec7e1e71656ba212b78960c24e8f9c5b4556 2012-10-29 15:30:48 ....A 21977 Virusshare.00018/Trojan.Script.Agent.fc-21a5c47b51b28cb9cf867392f3f64998a17e6b9f86070e2f5db1599ffd88fbf5 2012-10-29 15:30:50 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21a631079fe4994b5364ed4bdb3e30214712b6382bde530bf19758dd3922c9e6 2012-10-29 15:30:50 ....A 43180 Virusshare.00018/Trojan.Script.Agent.fc-21a66b04a7702b183d280400b68f8cfb1d885e6e7c9fc1d67521cfa76c9a7097 2012-10-29 15:30:52 ....A 18010 Virusshare.00018/Trojan.Script.Agent.fc-21a69ebb0174e6af2b8f310296421bb3e5fa47905452ba9cf5213974d5953140 2012-10-29 15:30:52 ....A 17919 Virusshare.00018/Trojan.Script.Agent.fc-21a737c20eb31e22a9d7688330bd7071c1ad32668cb3ba34666c6635295cc503 2012-10-29 15:30:54 ....A 19097 Virusshare.00018/Trojan.Script.Agent.fc-21a76beee832c22927570c03c17ed0388966b24a34cd42c62d7d8b80a78d5688 2012-10-29 15:30:56 ....A 38470 Virusshare.00018/Trojan.Script.Agent.fc-21a877839e58ab6f73cfa6f0b8eeb80b62e511fa76e32af900c1e02f1ebd7fea 2012-10-29 15:30:56 ....A 39983 Virusshare.00018/Trojan.Script.Agent.fc-21a89b6a58432179f06fa840f52bc15b703e4383cf74f5f1ef18ce16c7c9f253 2012-10-29 15:30:58 ....A 53251 Virusshare.00018/Trojan.Script.Agent.fc-21a89fc41e35aa2b35fcdbca080a1f792ca172f69b23e4b93bf19f1848432f79 2012-10-29 15:30:58 ....A 18344 Virusshare.00018/Trojan.Script.Agent.fc-21a8dae0cf844f59d170b4f703c3ca60693fa21e697f2b8ba9205b2649f89196 2012-10-29 15:30:58 ....A 24298 Virusshare.00018/Trojan.Script.Agent.fc-21a8ebb1f7175b846a0a6a11d6b6e9f49b9738b3565551a5a1d72df9364fd814 2012-10-29 15:31:00 ....A 37666 Virusshare.00018/Trojan.Script.Agent.fc-21a93d5356f8ae5327faba92026a963d0e9c94fef21f9ee903c33f99b2280584 2012-10-29 15:31:02 ....A 22029 Virusshare.00018/Trojan.Script.Agent.fc-21a960e18a72e081ad1300e095c397fc4d994631f881d876735ea12563e39510 2012-10-29 15:31:02 ....A 36442 Virusshare.00018/Trojan.Script.Agent.fc-21a9727a384a95b2a393e496ac76aa4a10b5be85b65aa195e29ac13079823669 2012-10-29 15:31:02 ....A 19749 Virusshare.00018/Trojan.Script.Agent.fc-21a9b79fed895f95a5bf840105238a89d42a4cdb2d2045f227354512db1807c9 2012-10-29 15:31:02 ....A 18127 Virusshare.00018/Trojan.Script.Agent.fc-21a9bca7f39ab72f75aa97adecdf86f2087f1972947bb39a492296193becde53 2012-10-29 15:31:02 ....A 20125 Virusshare.00018/Trojan.Script.Agent.fc-21a9c5620245b3b0123e3c7c43e4184e6af08bf8de6caebf40a189a0b88b12f2 2012-10-29 15:31:02 ....A 76031 Virusshare.00018/Trojan.Script.Agent.fc-21aa2401dd7955da792b668a4d70c9a581c71e1d9ff2ea3737daf1fa897ed11c 2012-10-29 15:31:02 ....A 26620 Virusshare.00018/Trojan.Script.Agent.fc-21aa281014809998ad5ecffb38c7f42e67f255a61b081771efc6860c8a485edc 2012-10-29 15:31:06 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-21ab2a746169e2d58cec147a56284ccb4fccef673a5e84a79cfeb22df9e8ee1d 2012-10-29 15:31:12 ....A 19385 Virusshare.00018/Trojan.Script.Agent.fc-21ac9426fc3865b1f459a265c2db054b176d4abeb57a5f2c53c6bc1ada090660 2012-10-29 15:31:12 ....A 20943 Virusshare.00018/Trojan.Script.Agent.fc-21acb33c49643ad63f317c75c510faf3a5aea8fc1f4a3d4d2f796abbac1244ad 2012-10-29 15:31:12 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-21ad21f95ce901802df5b840e6b44f1c50917a255f43e8c8360c4c7f4f581b13 2012-10-29 15:31:14 ....A 30219 Virusshare.00018/Trojan.Script.Agent.fc-21ad71da4ff61ffb3c560081c675e62167208424ebed6cde46653718446adb75 2012-10-29 15:31:16 ....A 33888 Virusshare.00018/Trojan.Script.Agent.fc-21adcb603cec191a0c0d636f7a98cc9c9e6b4ee2216a5d83ee43132976227487 2012-10-29 15:31:16 ....A 26335 Virusshare.00018/Trojan.Script.Agent.fc-21ae32c2fff638254ba9b76288950f8ea6d9965dbc5e68ae94e59d5246fa9188 2012-10-29 15:31:22 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-21afbeddfa8ea0fa6ac6dc0923dacb5c566b6957e213861a04b3d358c4e1aa71 2012-10-29 15:31:22 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-21aff9c9ec9562b4ac8796ffb3ad26a3a8e548a6aed1faa547450ac98c6e1c7b 2012-10-29 15:31:28 ....A 22070 Virusshare.00018/Trojan.Script.Agent.fc-21b0dac9f179d5dc09a9081c5cf2b4100eb7a6acdf0dc391cb69499486e6a5a3 2012-10-29 15:31:32 ....A 22745 Virusshare.00018/Trojan.Script.Agent.fc-21b1c7d93b4303dd18735fd6a14fec4a24d141ca5b860c92ac644b4bd25ff203 2012-10-29 15:31:34 ....A 19442 Virusshare.00018/Trojan.Script.Agent.fc-21b1cb48b4461aade7bdb273d6c2f3ad4abb6dce22edd8eb547044fa29c489d6 2012-10-29 15:31:34 ....A 22391 Virusshare.00018/Trojan.Script.Agent.fc-21b1cd0c3e6418a898c35719e48a92cf0c37e8d7d66e6916b2f924b7927c53fe 2012-10-29 15:31:34 ....A 17730 Virusshare.00018/Trojan.Script.Agent.fc-21b1e2b6129b8965278f11bd964c27f54fe02499443f08a5b1eae1b76e1f3bb0 2012-10-29 15:31:34 ....A 22709 Virusshare.00018/Trojan.Script.Agent.fc-21b20442516f7ea374a8a3361c880aa1e4baa8b8c476e5d2fae2c8ecff924958 2012-10-29 15:31:34 ....A 20947 Virusshare.00018/Trojan.Script.Agent.fc-21b22c8835018b12a76b59e39eba930fd0cad8b43a4b43dfd5d75e8505382be1 2012-10-29 15:31:36 ....A 19364 Virusshare.00018/Trojan.Script.Agent.fc-21b233ca65421c92148d6189066d54845082667f3d0b695729fd700a66f5646d 2012-10-29 15:31:38 ....A 1591459 Virusshare.00018/Trojan.Script.Agent.fc-21b2b0be8dae56fcb0925a9119d81167c46b52ad2218d7839e76339c700b7012 2012-10-29 15:31:38 ....A 23441 Virusshare.00018/Trojan.Script.Agent.fc-21b2c17df17bc2a1f40d966d8997b1e408447685fe0caee3827d700386a2c765 2012-10-29 15:31:38 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-21b2f69b7cff02f1eebe3f55854d658d30994a0d374c2718108b0a3777c6c5e7 2012-10-29 15:31:42 ....A 21211 Virusshare.00018/Trojan.Script.Agent.fc-21b41ea7c3f98a43ef6461fd0359b410647ff2dd87a3c79e30f43fe9a998b842 2012-10-29 15:31:42 ....A 37461 Virusshare.00018/Trojan.Script.Agent.fc-21b4c5a788dbee95931c21ba8db237e5c72c784cddcccd07eec61357b3d5acd6 2012-10-29 15:31:44 ....A 19369 Virusshare.00018/Trojan.Script.Agent.fc-21b546773fbeaa4ea8fc5ae96206fbc8a6f494cbbd53c77d7d8269a626c07aa2 2012-10-29 15:31:46 ....A 43291 Virusshare.00018/Trojan.Script.Agent.fc-21b5b42b7dac7a1641342d1c0be4e0d53bc24f906cdae1df9f64563af005c69d 2012-10-29 15:31:46 ....A 19641 Virusshare.00018/Trojan.Script.Agent.fc-21b5d22bcb0ace23499b3955bf6f9e266d5b2fa95af871707eb5bfbceb068b8b 2012-10-29 15:31:46 ....A 22377 Virusshare.00018/Trojan.Script.Agent.fc-21b5f863b0d8e3255a2ad060508bf6924f779d11dce4af7766802bc40505fd00 2012-10-29 15:31:48 ....A 19399 Virusshare.00018/Trojan.Script.Agent.fc-21b628ba1f2416c6edc22f401410244ed52282ec7cb1fecdc9145a583b483f2f 2012-10-29 15:31:50 ....A 22284 Virusshare.00018/Trojan.Script.Agent.fc-21b6702aa67fbf54a60da7229c86385506f7d26d1d61ff8c87b19f274603e43f 2012-10-29 15:31:50 ....A 28626 Virusshare.00018/Trojan.Script.Agent.fc-21b67c5b385f0a38f974730401677e8d6f9c64eea8e5725a60d2cf63cda921ca 2012-10-29 15:31:52 ....A 22962 Virusshare.00018/Trojan.Script.Agent.fc-21b6aa6e887d66571e5ba983e71617be9857245b292c2dabd74d974e88d66ced 2012-10-29 15:31:58 ....A 22139 Virusshare.00018/Trojan.Script.Agent.fc-21b91a6175e49db689efb46c2ff2a7fc6d390cbd4a2da833364da8954db03e76 2012-10-29 15:32:00 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21b954a7235ac3395c9aa44aef663ac8a0075c0c98daea7c3f81c3e2714fb4f6 2012-10-29 15:32:02 ....A 19021 Virusshare.00018/Trojan.Script.Agent.fc-21b9b81ec48a3f3080fa9ef8ce6d867075e3c8cec27a1070c1f4263c044c78ca 2012-10-29 15:32:06 ....A 20844 Virusshare.00018/Trojan.Script.Agent.fc-21ba11547d6342e1a0519d594fedbff249b41069755bfa603f6aea9265ea4da5 2012-10-29 15:32:06 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-21ba931b62578c1d62cf8c4f96933c7e619d9b375ad7bc861d81afd3efb1c020 2012-10-29 15:32:06 ....A 22462 Virusshare.00018/Trojan.Script.Agent.fc-21badb7980328a2863c03a2385d862fe91bc0848b19cc4e4317a9c399e3b95b4 2012-10-29 15:32:06 ....A 41848 Virusshare.00018/Trojan.Script.Agent.fc-21bb1ee1b8441259a1f45a239e8652fcafb77fd475baef2a23444a2a6c7f3094 2012-10-29 15:32:06 ....A 41010 Virusshare.00018/Trojan.Script.Agent.fc-21bb1f0d65bbab64683e976b25befd20bdaa03beff56995a3212fa18a6bb8414 2012-10-29 15:32:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21bca8943e8548c81d37b49a1b7f23a12129224bb0e677d0cd93574f0c645489 2012-10-29 15:32:12 ....A 19611 Virusshare.00018/Trojan.Script.Agent.fc-21bd13dc2bd8d53cfe56e722a5acc21f83c892239a82eedc7be79a8398939c60 2012-10-29 15:32:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21bdf495952200c0a44ec2911f40f72c818a9afecaa97be28ced2d1ccba9f751 2012-10-29 15:32:16 ....A 19905 Virusshare.00018/Trojan.Script.Agent.fc-21be163b47efcc3e1a2ca7ec125fbcf299408c49ae669e6568edcb2eb2cdce7b 2012-10-29 15:32:20 ....A 17043 Virusshare.00018/Trojan.Script.Agent.fc-21bf48be6dc528896692a95cf3c65f0eae1e14e35984a2e47cbd070bf1922838 2012-10-29 15:32:22 ....A 31956 Virusshare.00018/Trojan.Script.Agent.fc-21bfcfa20a0fe6ffc51fd2b3e0ca35baa4ee31c1e7f06876c15c30cd5f036787 2012-10-29 15:32:26 ....A 27579 Virusshare.00018/Trojan.Script.Agent.fc-21c064b1d3ed399c51cde111a57631c94b4ed6a19c82b455d6b8d50f6ffd4dc3 2012-10-29 15:32:26 ....A 23058 Virusshare.00018/Trojan.Script.Agent.fc-21c073005b2df8eb22f1b588e54314b7769ac2dfae59d79701557b508ea631ac 2012-10-29 15:32:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21c19b45cc66a571cad0ad99304091a2079aacd94163c8866bdcad1ae4adb6e2 2012-10-29 15:32:32 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-21c2a77090af23c964e668be48188d5ba9cd620c2a237d763d71b59c1bdb09b3 2012-10-29 15:32:34 ....A 21882 Virusshare.00018/Trojan.Script.Agent.fc-21c3834007695210763f00baf18a28f8dff51cda784ca4114c516a18c99089f3 2012-10-29 15:32:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21c3a7ac4101bd28f07cd0b5ef1e9d3b4d7d018969839fc928f4694d2da38aee 2012-10-29 15:32:36 ....A 17949 Virusshare.00018/Trojan.Script.Agent.fc-21c3c6e277843a111518e1732abbd5009023ebd43176d0f723d8e0df9a8c53d5 2012-10-29 15:32:36 ....A 61383 Virusshare.00018/Trojan.Script.Agent.fc-21c47104fefc9051e5cfb7ba5d5a9b45bcef98490c8a8e33b388170c80f4c416 2012-10-29 15:32:38 ....A 21698 Virusshare.00018/Trojan.Script.Agent.fc-21c49812bf8553655238a71079eacc4b2948adcc70bd3d539bdaba29106ea9b9 2012-10-29 15:32:38 ....A 22786 Virusshare.00018/Trojan.Script.Agent.fc-21c4d391a8ea5c6319ddcda3fc85c79693427748209dc24da47cfb4abb97e1a8 2012-10-29 15:32:38 ....A 20558 Virusshare.00018/Trojan.Script.Agent.fc-21c50e6fd2dbb5f71fcafc3e142065625b0647ea28d425cde727401fc8de34fd 2012-10-29 15:32:38 ....A 20287 Virusshare.00018/Trojan.Script.Agent.fc-21c5a0ee267206acf35324184f6ad9175e525f815d246fbc5dbb6a38832dbba0 2012-10-29 15:32:44 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-21c6ee33f0ae19f686bda089f84b0ae2a125a9d959eefbab505a2b12d68bf8ba 2012-10-29 15:32:50 ....A 17421 Virusshare.00018/Trojan.Script.Agent.fc-21c8a947c2b0ec94b8ad8af28bc63d6a9d22283e755d7693a1b7b01c3f48894f 2012-10-29 15:32:52 ....A 22021 Virusshare.00018/Trojan.Script.Agent.fc-21c8ef963bc3f8a4ba7f400c8395a624b1cb2ddbe1229bd23c332d8bfb784d66 2012-10-29 15:32:54 ....A 17961 Virusshare.00018/Trojan.Script.Agent.fc-21c9f937fa76cb3363d5dae1a65dbc6e2acbf17215a1773937500efd459d74a7 2012-10-29 15:32:58 ....A 19763 Virusshare.00018/Trojan.Script.Agent.fc-21cadca6448d7263cee94babb0c04f96d68ceff325771d07c2fc252e0cea50b1 2012-10-29 15:32:58 ....A 22101 Virusshare.00018/Trojan.Script.Agent.fc-21cb2d3ed28570cf51fa789635ab126ce2b014469172f071d6741a46f1d1ac7a 2012-10-29 15:32:58 ....A 38339 Virusshare.00018/Trojan.Script.Agent.fc-21cb54f9c63b435ae45f2f498845a2c0d863be6b37a1785346b8ac7e9fe07c11 2012-10-29 15:32:58 ....A 23699 Virusshare.00018/Trojan.Script.Agent.fc-21cb65cd94391c03117adc588da855e5c60c4c439198c75c0a82b869518269a3 2012-10-29 15:33:00 ....A 39520 Virusshare.00018/Trojan.Script.Agent.fc-21cb9457411eed0888aa883b837cb8e153c669ebfbcde230ed4b803156c76900 2012-10-29 15:33:02 ....A 16730 Virusshare.00018/Trojan.Script.Agent.fc-21cbd652a8f366b56ced2f7cc87c8e069303f7f62ed3bc6027b5ab36ac0ee251 2012-10-29 15:33:02 ....A 18262 Virusshare.00018/Trojan.Script.Agent.fc-21cbe38234c14f2b714c1cf518322fc7bfb1375aed78bc84ce1f9574681ad584 2012-10-29 15:33:02 ....A 16710 Virusshare.00018/Trojan.Script.Agent.fc-21cc2283393ac1e41fd1908fde08fff990568cb78723033a709875738b782a2e 2012-10-29 15:33:06 ....A 30085 Virusshare.00018/Trojan.Script.Agent.fc-21cd3323259e4dc8feada5dab21c5407df2c5e58527fcaa0cd6c8ba58d9f660d 2012-10-29 15:33:08 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-21cd912fc6c4627bea54f0bb3e41b2c06bf8a2b7327a719d58cc6a1b64def903 2012-10-29 15:33:10 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-21cdc281675ad007844c13e06c55833f95f552d8650f6608fa3b3f7ccfa6d4b1 2012-10-29 15:33:12 ....A 19592 Virusshare.00018/Trojan.Script.Agent.fc-21cdf4be54aae6af6872168b0bb629d9a2bfa08e70f082443bc4d797751c5a6f 2012-10-29 15:33:12 ....A 198648 Virusshare.00018/Trojan.Script.Agent.fc-21ce0294d27880344767e2bfd4591f7d757a3c4331e6f51502dde8d93ba99e6e 2012-10-29 15:33:14 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21ce58f149a34ead96e58d8af9844b9638352ea896b13dbfd315d7c1109fbe27 2012-10-29 15:33:14 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21ce5f36f3b8d5ae617a78d3e3d696222269d46567df31dd2b1bff2c48e1a24b 2012-10-29 15:33:16 ....A 17280 Virusshare.00018/Trojan.Script.Agent.fc-21cf13ecd1efebcfbb49b9905cbf45491e3762eef27b9e3e2218f4887a72691f 2012-10-29 15:33:16 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-21cf7d69961e86bdd292ed9cb93d4c4c3d2e90a0277834907156ad946806228c 2012-10-29 15:33:16 ....A 20803 Virusshare.00018/Trojan.Script.Agent.fc-21cfc1b2759dfaf0e9619ee94712469ae0dad37e15e87843b7162395fb285f7a 2012-10-29 15:33:18 ....A 22559 Virusshare.00018/Trojan.Script.Agent.fc-21d01c90fdae70843a917b7d4486900bd3aa8f03c4d425045264515845694669 2012-10-29 15:33:18 ....A 18437 Virusshare.00018/Trojan.Script.Agent.fc-21d02ca9cdb285502f939d3a7632e5554c32da9037a75dbb783443b9445fad9e 2012-10-29 15:33:20 ....A 34168 Virusshare.00018/Trojan.Script.Agent.fc-21d0dd0c727827edb2bfe7030b4220f097524872ac588070930ff928bbf54fe7 2012-10-29 15:33:26 ....A 20101 Virusshare.00018/Trojan.Script.Agent.fc-21d213a743ec8a881854e820bf1f528dae124227bb606c7a06a0de049b94cdd1 2012-10-29 15:33:28 ....A 37610 Virusshare.00018/Trojan.Script.Agent.fc-21d2c71f0339b175e835a3a3b66b5cc05f8f0d9dba9fdab6aca10cfafb76d68d 2012-10-29 15:33:30 ....A 23122 Virusshare.00018/Trojan.Script.Agent.fc-21d36cde2256d22122aabda875541f46fa1a6018be7f8a098d06d48d532a1385 2012-10-29 15:33:34 ....A 32217 Virusshare.00018/Trojan.Script.Agent.fc-21d4d15ab69a2b0de211542f57fd2cd4f781646029db61cf0fea8e55ff619324 2012-10-29 15:33:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21d5447776ffa52c93064155d234caad0810dd508cf75b5dcbe7d7675be114dd 2012-10-29 15:33:42 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21d6a78246f80c6890006fd47abf367f6d182cb327e47237fa7a3ad6bf2730b5 2012-10-29 15:33:42 ....A 17637 Virusshare.00018/Trojan.Script.Agent.fc-21d6e9662fbaf673f6c0713cdbd1313ac09234428ef8843ec90ecbf9ef98b3a6 2012-10-29 15:33:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21d7b17bf0877d046c2437ee7ba945d41323ed7c13ec4a055c3cb145b9ca2f61 2012-10-29 15:33:48 ....A 28678 Virusshare.00018/Trojan.Script.Agent.fc-21d7f37d2b9ee772c6619c250cfff8361607720522eeee1eac0ff36df03bf5c0 2012-10-29 15:33:50 ....A 31985 Virusshare.00018/Trojan.Script.Agent.fc-21d801fb6a645617669f9682226be7e5ac0d5cdf57bd5f2bd8ec16d2b8c588a6 2012-10-29 15:33:54 ....A 17346 Virusshare.00018/Trojan.Script.Agent.fc-21d8a58233cc86cb075067c7ba5a0091739ec15c1dd69848fec44b11f0fbf372 2012-10-29 15:33:54 ....A 33414 Virusshare.00018/Trojan.Script.Agent.fc-21d8e72850ce6934730dfb65e2f00cac2d0c0440a004ff19372b1ef4099cbcc8 2012-10-29 15:33:56 ....A 17867 Virusshare.00018/Trojan.Script.Agent.fc-21d95880c72e0381414d014d0469bf1df7b6d504cb1c268b4f6e75881aaafd21 2012-10-29 15:33:58 ....A 21934 Virusshare.00018/Trojan.Script.Agent.fc-21da205d06a91610dcb4cfbe7a8af7f3fa01f720f9581b130fe5a746b83a1a27 2012-10-29 15:33:58 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-21da6ebb557105f71e7ef407d69593c2bf37db78382ab90bbb7730a78a16832b 2012-10-29 15:33:58 ....A 40205 Virusshare.00018/Trojan.Script.Agent.fc-21da73f70cd5f86396a1665aa6935b9692a68056d0c49ebb5b798997c6dee9f1 2012-10-29 15:34:00 ....A 21022 Virusshare.00018/Trojan.Script.Agent.fc-21dad5beb75928632e57cfd9e578545c544e5238bbcd625212189aa60f074133 2012-10-29 15:34:02 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-21db30ed6759dd2f9210479e1802efa7ba9b128cb397959a1aa22f53c41b18a8 2012-10-29 15:34:02 ....A 25434 Virusshare.00018/Trojan.Script.Agent.fc-21db44e8bbb2f82bf50227b46f1302800710beab219717632500eaa1dcc84a54 2012-10-29 15:34:02 ....A 17000 Virusshare.00018/Trojan.Script.Agent.fc-21db7159a8b65d2a8dfc8c6ffc27dfdd53c97c85da40732d3c1e03b452a9143a 2012-10-29 15:34:02 ....A 19210 Virusshare.00018/Trojan.Script.Agent.fc-21db7eba7bf0c7823d3bbab190bb0cd0c76158c07d4aca111403ef73e4bbcf97 2012-10-29 15:34:04 ....A 21734 Virusshare.00018/Trojan.Script.Agent.fc-21dbb21f97d6726d3937555490e37c7d6b3b676053f0c9573749c9efac14ac07 2012-10-29 15:34:06 ....A 22272 Virusshare.00018/Trojan.Script.Agent.fc-21dc4b18d45c3075bfd4454e00fc6700b298aaf07fe6ce21934f83ff8a8f931c 2012-10-29 15:34:06 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-21dca8247aae44899b1c481baccb80477922edcf006acc38ba6d4396335e275a 2012-10-29 15:34:08 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-21dd7244eff221fd7cacd2eccb44f8e10708c77e5e3b59fdfb39c408945ae8fd 2012-10-29 15:34:12 ....A 17670 Virusshare.00018/Trojan.Script.Agent.fc-21de00646e534a74aced17a2feb534f15551909b01196bf1d343e8b7fa466c00 2012-10-29 15:34:12 ....A 38944 Virusshare.00018/Trojan.Script.Agent.fc-21de86ae025c615409112de32b5c563354b3f16d5b4e71bbc9d7b91a38e1dcc2 2012-10-29 15:34:14 ....A 17751 Virusshare.00018/Trojan.Script.Agent.fc-21de92dcaec927c7dd028c451fefc82f31d05875f1028287622b10aae460ee47 2012-10-29 15:34:14 ....A 19299 Virusshare.00018/Trojan.Script.Agent.fc-21deab97eda283d7c96e334d69f7120e370c2fc00980e4cfc6da0da3c50cbb3f 2012-10-29 15:34:14 ....A 20597 Virusshare.00018/Trojan.Script.Agent.fc-21ded209f2fdec1b9ef1f9f181c6ff536f7de5a9d7a4bb21eecc4086ab2e1dae 2012-10-29 15:34:14 ....A 17894 Virusshare.00018/Trojan.Script.Agent.fc-21defd8fecb170f3b28270e04d932edc300388c7a7fb2c52175e55a66088b50f 2012-10-29 15:34:20 ....A 19801 Virusshare.00018/Trojan.Script.Agent.fc-21e01b049e881cab35d74914704dbf3b9c59924150af344250c45f6b31775a13 2012-10-29 15:34:22 ....A 34477 Virusshare.00018/Trojan.Script.Agent.fc-21e049b2ec48871e9a4f272f9ba8782ece4359951a98fc8266a290b211dbf6f6 2012-10-29 15:34:22 ....A 19129 Virusshare.00018/Trojan.Script.Agent.fc-21e0688a4143cd8b90d1f324f0c0c0d2616702fe9643880b4f06a1ca0806781b 2012-10-29 15:34:24 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-21e0f569a6351725d92a1288c83b90f498ac2e77b51b7248f851a1cc995372da 2012-10-29 15:34:24 ....A 19327 Virusshare.00018/Trojan.Script.Agent.fc-21e0f69bf27416f4f46da2e7803d6e5fd9c6cf5a2517eb39fcd935eaf9ccf5a8 2012-10-29 15:34:26 ....A 22828 Virusshare.00018/Trojan.Script.Agent.fc-21e122defdc6449181df6e5e892429c86c190c380c57f6c8fe3fae8a83cea1ff 2012-10-29 15:34:26 ....A 21954 Virusshare.00018/Trojan.Script.Agent.fc-21e14d2d29de714a49535a4792d31a7b451c0e5e4cf9a4a4f8bcbf1fad919db4 2012-10-29 15:34:28 ....A 35419 Virusshare.00018/Trojan.Script.Agent.fc-21e1a278c7d4eef32dc3356cbc99c38726e4497ac95f6968c569812dceb05e7f 2012-10-29 15:34:28 ....A 32437 Virusshare.00018/Trojan.Script.Agent.fc-21e1b3852893e2eef11b482c4466c2f4f143d932f6ac43ab214081fbdd7154b6 2012-10-29 15:34:28 ....A 172330 Virusshare.00018/Trojan.Script.Agent.fc-21e1ecca54e51026c3c3d42c81ff3f37b30c0a9a6685141445dea505c46a80a2 2012-10-29 15:34:28 ....A 19745 Virusshare.00018/Trojan.Script.Agent.fc-21e222bc37d60026cf8116aa85286e39b11e0a666fc4a945343fb469b3b2b6a9 2012-10-29 15:34:28 ....A 21358 Virusshare.00018/Trojan.Script.Agent.fc-21e2d1d1cd1fa99e8a4eb9ecaae2c806453603dc458738ca7819257fc0d51380 2012-10-29 15:34:30 ....A 19421 Virusshare.00018/Trojan.Script.Agent.fc-21e2f5ac07061626c35ccf3d678019ba0934a2762223b1fe3a3f017e529362a2 2012-10-29 15:34:32 ....A 20244 Virusshare.00018/Trojan.Script.Agent.fc-21e368a73d11227ad64d3a57dbb8ebcb9bf3d1e95f2dc51e7930f07e6bff66be 2012-10-29 15:34:32 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-21e3c9a73e87c61bf475fb77439cbbc50ad2371fe24a6bf30261a8b24c782f77 2012-10-29 15:34:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21e3ce7f4885f3801681f2c2b0844ce5519fb5f1441955ea7f4569bbdd6f6e33 2012-10-29 15:34:32 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-21e3f4a4f000d173c6fc2c4f4d7a19c8e71267a17da5bbfeca06464ba353a63e 2012-10-29 15:34:34 ....A 29361 Virusshare.00018/Trojan.Script.Agent.fc-21e47c7b44c08bbd402649971ee5b1fa1679033ecc1787039e187e36f1d10f76 2012-10-29 15:34:34 ....A 30735 Virusshare.00018/Trojan.Script.Agent.fc-21e4895d1be0f404a50ca1ff496bcd12919c9d58c5a3848e998d85dca67cbf19 2012-10-29 15:34:36 ....A 17731 Virusshare.00018/Trojan.Script.Agent.fc-21e4b251a43cb156f6672556765e734ac052775b0c664d0b6de3b244a94184d1 2012-10-29 15:34:36 ....A 17721 Virusshare.00018/Trojan.Script.Agent.fc-21e4f931f0213a3648f0459e8f1fd760b8aea67da1c7358ce3821aa963738f24 2012-10-29 15:34:36 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-21e503398c6557c72299308db6c2a3d7205f863296f6d37f36c9ffb65d94ca69 2012-10-29 15:34:40 ....A 18184 Virusshare.00018/Trojan.Script.Agent.fc-21e693189c13dfadb5c5210516037c46c3aa898eef108a8131a1d7daeec2417c 2012-10-29 15:34:42 ....A 19543 Virusshare.00018/Trojan.Script.Agent.fc-21e6e973e91851659c9d1e7099edbe15343d2084044fad5ab3a80b00eba16fdd 2012-10-29 15:34:42 ....A 19268 Virusshare.00018/Trojan.Script.Agent.fc-21e769a3ba0227c19e73a4f519fd21dcd0b0b2082fe5e148b0941bc9df2bacc2 2012-10-29 15:34:42 ....A 20348 Virusshare.00018/Trojan.Script.Agent.fc-21e77396dde5b2d70c9c6dc549144d05e0606c1d7a12a69fe4436e0cc29f1ce2 2012-10-29 15:34:44 ....A 19820 Virusshare.00018/Trojan.Script.Agent.fc-21e7f5ce69e0a830633f20e144711ec1ee618f801f0aa1abeceb16054c967d07 2012-10-29 15:34:46 ....A 17162 Virusshare.00018/Trojan.Script.Agent.fc-21e8d1260dc8d74cf5e49f2023da248f841c5c9f8f2ae56a497f6e2f58333d29 2012-10-29 15:34:46 ....A 35257 Virusshare.00018/Trojan.Script.Agent.fc-21e9048641db1ba3dd0b395fa4e85f97b7d1b118f9cff9138b28e055db8cb15a 2012-10-29 15:34:48 ....A 18893 Virusshare.00018/Trojan.Script.Agent.fc-21e92dba9fad7560834a4b70540d4e87e5a9e1c3bbbbbc6e2dac6978adbb3f9a 2012-10-29 15:34:52 ....A 38829 Virusshare.00018/Trojan.Script.Agent.fc-21ea68a21674d3aef91dab833f274f25b17db028987c224e54dc2d2eb09608dc 2012-10-29 15:34:56 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-21eb18caa3fda154ef5886d559f92c4c48273e57ff1eb573157b9c24221062c7 2012-10-29 15:34:58 ....A 18989 Virusshare.00018/Trojan.Script.Agent.fc-21ec2bbbf2ca3ce6eb3563d568264cf35cc955556d97db68993964c08f910650 2012-10-29 15:35:00 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-21ec61dad4225125deeb87d1497c1cd39c406cefc928625f4eddc181180b47a1 2012-10-29 15:35:00 ....A 19237 Virusshare.00018/Trojan.Script.Agent.fc-21ec64dba825747faf0d737d7ea16cdd8352c6845d14e88f5fb0010599558914 2012-10-29 15:35:00 ....A 18157 Virusshare.00018/Trojan.Script.Agent.fc-21eca335f7671b5e0efd378279829c806e53ccffc65d7cf97a11dce45787d1b5 2012-10-29 15:35:04 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-21edb3fd6969984394afabbea1b44ff08aef3cf161d7002375d59fe79d94e898 2012-10-29 15:35:04 ....A 41743 Virusshare.00018/Trojan.Script.Agent.fc-21edbf15a44f9559a6e782ea6520b301d2ea374ddd7b62b83ad0a446e7ac8542 2012-10-29 15:35:06 ....A 19963 Virusshare.00018/Trojan.Script.Agent.fc-21ee601118c4c96c1cbcf2a092d85a337e518f9ce749a6168eda921d4699d2bb 2012-10-29 15:35:08 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-21eef4e500497a2c815cdfa341dedaa961054068e770a3ecd92125fe9669a19b 2012-10-29 15:35:10 ....A 18687 Virusshare.00018/Trojan.Script.Agent.fc-21ef9c86e2227a9500688e8408b93b8410fd41e84674cd7d783899759f3320d9 2012-10-29 15:35:12 ....A 19912 Virusshare.00018/Trojan.Script.Agent.fc-21f048036040b2461ea5ca25f46e23bb2c459fb3c1d452acac934806f9bb1457 2012-10-29 15:35:16 ....A 37080 Virusshare.00018/Trojan.Script.Agent.fc-21f0ba89b349b5b102bcda3cfc2f258ea11b690bfa1a9a81d9d6e44aaaed6e61 2012-10-29 15:35:16 ....A 37337 Virusshare.00018/Trojan.Script.Agent.fc-21f0bfb0cc2468dc67f485e43b679aa34b8d411599d8ed7dcaf8aef6aec8ad10 2012-10-29 15:35:16 ....A 20844 Virusshare.00018/Trojan.Script.Agent.fc-21f0dcc914c4c7674894ff63b3d9fc0b56ea6151d7de09f20155c385c264dbec 2012-10-29 15:35:16 ....A 34499 Virusshare.00018/Trojan.Script.Agent.fc-21f1093a96d300bb4edfb7cab5f8fadc669b3fcdba1f2e1873f3cf2c57589c00 2012-10-29 15:35:22 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-21f1ebcff1986f95c586c549e52a6fcae309ede5cda50b118197265677552e7c 2012-10-29 15:35:24 ....A 20024 Virusshare.00018/Trojan.Script.Agent.fc-21f2a2ee412ebde4b36e608020086b9349cd3a3986cb875c17b5a3c9669fb4e6 2012-10-29 15:35:24 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-21f2f0462f85f3fe75a7db0da35db26fb0425cb48bbfe136fc199beec9c5154d 2012-10-29 15:35:28 ....A 21307 Virusshare.00018/Trojan.Script.Agent.fc-21f39bcf8bc5cecf8d4b268a19a6c833a639117d50327142371bb5843261b070 2012-10-29 15:35:28 ....A 20322 Virusshare.00018/Trojan.Script.Agent.fc-21f39daa16e3695685f0f013332b1067400775d116183a9a26bc73a18b373214 2012-10-29 15:35:30 ....A 22268 Virusshare.00018/Trojan.Script.Agent.fc-21f406a27025e0c27dd0b57c78cdec7239c9b5c7bca6517885dea18b77aafbd1 2012-10-29 15:35:34 ....A 19004 Virusshare.00018/Trojan.Script.Agent.fc-21f4e52ae654e2d4ce37326a9fbc17c16d942a9288f82d9b1e19ee9815bc33ef 2012-10-29 15:35:38 ....A 19339 Virusshare.00018/Trojan.Script.Agent.fc-21f5e8e05ab44ac63b0ecfabc65c153901b7c8dd2d22171cea29d3608cb0acc3 2012-10-29 15:35:38 ....A 20278 Virusshare.00018/Trojan.Script.Agent.fc-21f603840bf4f2a8fc5e35adf17d0bdf3c5eb6b19659424aeb894c7a5979e19f 2012-10-29 15:35:42 ....A 38222 Virusshare.00018/Trojan.Script.Agent.fc-21f666c57c037b104a49c641eec676544e08a6d924a69075569d8d506e207ee2 2012-10-29 15:35:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21f6feac99e1bc5e633f4c0a42247c9e50e0ea481e15e9babb52478b14804b6a 2012-10-29 15:35:44 ....A 47773 Virusshare.00018/Trojan.Script.Agent.fc-21f720d82da14efd4501a001c2eec282e177c8accd878945304528410bc2581c 2012-10-29 15:35:44 ....A 17361 Virusshare.00018/Trojan.Script.Agent.fc-21f73b4c01d8035e347738dfcfc63016b916ca21f533cb5696921d63e1acbd25 2012-10-29 15:35:44 ....A 19369 Virusshare.00018/Trojan.Script.Agent.fc-21f754629cce042cdb86e4b65c121e16c88128d3f4fb1e6a7866d54ccc1c41c1 2012-10-29 15:35:46 ....A 28396 Virusshare.00018/Trojan.Script.Agent.fc-21f7b7343d78092afd3eb9a8a70694e92a864a43e1ac643be27887b4e1ffa719 2012-10-29 15:35:48 ....A 31331 Virusshare.00018/Trojan.Script.Agent.fc-21f7f2b3ba4b78c2e0e381bd59811797c82373475439d8db74af52bdb13acf4a 2012-10-29 15:35:48 ....A 22024 Virusshare.00018/Trojan.Script.Agent.fc-21f816c03d5c24ae37929030ce0354bbda0e9da34dada7c8bcbf303467c5890a 2012-10-29 15:35:48 ....A 51750 Virusshare.00018/Trojan.Script.Agent.fc-21f8359c020cf893ef4fa2348e69e72482dd2b4754c85d6e5759ed4c99357144 2012-10-29 15:35:48 ....A 36300 Virusshare.00018/Trojan.Script.Agent.fc-21f844beea9ebe088e359fc1155cce0480ff3997e963ce4639406b1ad5253bb3 2012-10-29 15:35:54 ....A 32198 Virusshare.00018/Trojan.Script.Agent.fc-21f9aa6720535f47cddf5296eb5761c6042fd56f1f5fdfd67dc3f6919d5bfadb 2012-10-29 15:35:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-21f9c121c5465b3dd40b34dacbc72cae7a6b04d4b2492b4331125aa28dbe98ba 2012-10-29 15:35:58 ....A 23619 Virusshare.00018/Trojan.Script.Agent.fc-21fa6449b7d4a0f3de4af125e6c181b0969a584515b4b9e44be1fd6a47363373 2012-10-29 15:35:58 ....A 17210 Virusshare.00018/Trojan.Script.Agent.fc-21fae4a48ffbef7e510a5f92365058423422c899f0ca3c06c4d6c2c516e32d11 2012-10-29 15:36:02 ....A 33324 Virusshare.00018/Trojan.Script.Agent.fc-21fb54c08ba636cd8e99967a5e8b2e87d8f11d931c7a59660158f6ea36acecfc 2012-10-29 15:36:06 ....A 21194 Virusshare.00018/Trojan.Script.Agent.fc-21fbf0b80eb313b670ec7a48a7396f2ee683174cbf131961566939c2f870396c 2012-10-29 15:36:08 ....A 32899 Virusshare.00018/Trojan.Script.Agent.fc-21fc2393c38d540ba20d858e8d74fed1b9a5c2e6a07cd8fda939364ab56df84e 2012-10-29 15:36:10 ....A 19444 Virusshare.00018/Trojan.Script.Agent.fc-21fc886f5b774bbbd55d23c91e467cdd2c0bc1c3f069ae351709c973d4f18e32 2012-10-29 15:36:14 ....A 67130 Virusshare.00018/Trojan.Script.Agent.fc-21fd298c1dab4abb433811775457cccc4f209b44b699c09f695c83dc8f485202 2012-10-29 15:36:24 ....A 29265 Virusshare.00018/Trojan.Script.Agent.fc-21ffce532280ba3aa3b0d0d7865b7680a4c6214e810fb25a19ca48c59502df36 2012-10-29 15:36:28 ....A 18113 Virusshare.00018/Trojan.Script.Agent.fc-22003fb47392c8e802e059b93e47ef920dc18373e858c3af0e6a99665621dfb7 2012-10-29 15:36:30 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-2200e5dbef3354bb555c74e4cd4b3ca17cbd094251578ea0c363cb48ae3ff579 2012-10-29 15:36:32 ....A 40018 Virusshare.00018/Trojan.Script.Agent.fc-2201527ce06a47b31cddb4a29be41f1719d72ba998c8d412f8d9884c8ebb0a7a 2012-10-29 15:36:36 ....A 40229 Virusshare.00018/Trojan.Script.Agent.fc-2202845a4097c045dddaaf7aeb42589092938503f69a03e95037b2e7825b1f32 2012-10-29 15:36:38 ....A 19949 Virusshare.00018/Trojan.Script.Agent.fc-22036b37e35331c76fd9e3d871516d970c1c03900b5346d782098881d57bd4bc 2012-10-29 15:36:42 ....A 45107 Virusshare.00018/Trojan.Script.Agent.fc-2203c34271444030207fa67bf793448da01cad00f33ab530937fb3c4c837788e 2012-10-29 15:36:42 ....A 19663 Virusshare.00018/Trojan.Script.Agent.fc-2203e98bb4b70b538b5762d447cb83a38561a8af3d5287bd81e371a832dbb972 2012-10-29 15:36:42 ....A 34005 Virusshare.00018/Trojan.Script.Agent.fc-22041b69f96c9f8d3271d696298ee286b446ecdf9b47fcef3aefece494248417 2012-10-29 15:36:44 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-22044c50af1ff561c3cd57bdb9d8e870456813f1af47c598eca179a11ea94810 2012-10-29 15:36:44 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-22045ae273516a2892243f540d6eaa61a1c8fb475067d565f1893ea6939fae13 2012-10-29 15:36:44 ....A 23730 Virusshare.00018/Trojan.Script.Agent.fc-220479b6a4f757244476c4e2d0433acf9992593b69ee18dc74a5bf6f203cfa7e 2012-10-29 15:36:46 ....A 19822 Virusshare.00018/Trojan.Script.Agent.fc-220497eaaf082d1dcd2bf18f93869717fd46da97b8c7bdbc6feb35194b1329e5 2012-10-29 15:36:46 ....A 38163 Virusshare.00018/Trojan.Script.Agent.fc-2204d7dd8d2e02db199422260fa461588399490b3a9512f9730657d1a344f7fe 2012-10-29 15:36:46 ....A 31188 Virusshare.00018/Trojan.Script.Agent.fc-2204de71b160d286b4841f71e4ee0866242cf028db5c4d1465d79ea951ea17e5 2012-10-29 15:36:48 ....A 28335 Virusshare.00018/Trojan.Script.Agent.fc-220514be1c10e59d4fbaeb124cb1556502d02f249f8528b37af82b7596690832 2012-10-29 15:36:48 ....A 19513 Virusshare.00018/Trojan.Script.Agent.fc-220598c2b947d2ee22e5f14b1c89e8a34c40cf591509607d6318825e0d533504 2012-10-29 15:36:48 ....A 30740 Virusshare.00018/Trojan.Script.Agent.fc-2205e7156c5676094a902b33af765878e096917911fbb4b18e2630e98e0b05c2 2012-10-29 15:36:52 ....A 30589 Virusshare.00018/Trojan.Script.Agent.fc-2206792daef632e899530a98f745c851ce5b809cb1e8216b1cb2614b43aae82e 2012-10-29 15:36:52 ....A 17752 Virusshare.00018/Trojan.Script.Agent.fc-2206ae8059f0992c6fccaca297d54453ebc7de2ec18201935fe0197f34b65082 2012-10-29 15:36:52 ....A 20413 Virusshare.00018/Trojan.Script.Agent.fc-2206ccda9c83cf265063c4ef084d985ef05f0419a0269105df99aaad1303a82c 2012-10-29 15:36:54 ....A 518037 Virusshare.00018/Trojan.Script.Agent.fc-220707e936da5a28d564e36bf255a6f9293d9b57ae23877ada69f978354ae014 2012-10-29 15:36:54 ....A 19354 Virusshare.00018/Trojan.Script.Agent.fc-22074485e5b3096f5c99a357f0fefd05c3e8eab0d811d660edb0241ac2d46e5f 2012-10-29 15:37:02 ....A 27389 Virusshare.00018/Trojan.Script.Agent.fc-220942258ca50a8f5f3b9436236384acc61ef3add2318359f51ec020845f82a6 2012-10-29 15:37:02 ....A 45171 Virusshare.00018/Trojan.Script.Agent.fc-22096f021337c1079140ab24b534ed2c9382fd81d9f5b09e9098972622939801 2012-10-29 15:37:06 ....A 19786 Virusshare.00018/Trojan.Script.Agent.fc-220a3ab4afb288ac0ffd8929def2b041b36b13b5935ee1be77015cbcc940c29f 2012-10-29 15:37:06 ....A 36531 Virusshare.00018/Trojan.Script.Agent.fc-220aebbe71f128c8d17c89523f52a0151699581c588fde83c32167c04300d843 2012-10-29 15:37:08 ....A 33002 Virusshare.00018/Trojan.Script.Agent.fc-220b45139c527af03924f1036e7b51de9852f22ab441b3c4a2ca6ca0ffb87e7f 2012-10-29 15:37:08 ....A 19966 Virusshare.00018/Trojan.Script.Agent.fc-220bc703c1a201205b8e127d6dba7bc39d7ddb8c152bf08143900ac777ba578e 2012-10-29 15:37:08 ....A 543941 Virusshare.00018/Trojan.Script.Agent.fc-220bdba9672137761aebaec396e1da2b9d239046ba802139d8758ec264950ec7 2012-10-29 15:37:08 ....A 20943 Virusshare.00018/Trojan.Script.Agent.fc-220c1aef32293534c19af32174bb5d69f3c21da8e8c740dbe69c7b6f21f47fb1 2012-10-29 15:37:10 ....A 19157 Virusshare.00018/Trojan.Script.Agent.fc-220c519b02ce8c4c22b2c026081feaa501bc7892a40b0fa5b06e02446cf79079 2012-10-29 15:37:14 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-220d0cbb079e970102599a781c84690b14f511ac2fb97789bae65bfc01744de9 2012-10-29 15:37:14 ....A 44731 Virusshare.00018/Trojan.Script.Agent.fc-220d580e30cac2c806bd4a1290203572e2fd6b8952993d61b88078af79f2e514 2012-10-29 15:37:14 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-220d844dc645b0a19bb1cb94408fb7872894da9535445e7e8d7abd0637d3f266 2012-10-29 15:37:16 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-220dd62ccc6a01a3e90b18606092ae5191b9b5945d3ea483c4d0c6bf2585487b 2012-10-29 15:37:16 ....A 40039 Virusshare.00018/Trojan.Script.Agent.fc-220de87c3539754d0f2ef2f8c6de87c8f469df116e12de67ff24c3f01077da88 2012-10-29 15:37:16 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-220e1b7648ff473f97278c3948d318337d84a5e169040cde9db73d88fe953624 2012-10-29 15:37:18 ....A 22114 Virusshare.00018/Trojan.Script.Agent.fc-220eac93899a991880e284007e9becf77d0dfa0cc05750fed5d7a5217eb889cb 2012-10-29 15:37:24 ....A 32190 Virusshare.00018/Trojan.Script.Agent.fc-220f75e7827d0242cfdf2ae162c33f187e6d0fad932c73b908ce076ae7f24c16 2012-10-29 15:37:24 ....A 18690 Virusshare.00018/Trojan.Script.Agent.fc-220f96a00c77ddcf29e4402609ca16070f4f6db5b04b51f397f2b31d67910f95 2012-10-29 15:37:28 ....A 17723 Virusshare.00018/Trojan.Script.Agent.fc-221156194363a3dc16f731365c4261392065c48c77fb8af0e83d7e42626ae3d3 2012-10-29 15:37:28 ....A 19082 Virusshare.00018/Trojan.Script.Agent.fc-22117f0f68afbeb0d381c80c024d2b411e32f403983342905424aebd2c6cdd8a 2012-10-29 15:37:38 ....A 19867 Virusshare.00018/Trojan.Script.Agent.fc-221243f9448695b77f334215049732031c51a7ff2dc7a3672559f855627d85f4 2012-10-29 15:37:38 ....A 16729 Virusshare.00018/Trojan.Script.Agent.fc-2212d01b2de16ef98657a5cf2eae118fdde651f259e3aba0c800ff38968eb876 2012-10-29 15:37:38 ....A 31894 Virusshare.00018/Trojan.Script.Agent.fc-22133f88b4fb18a3e1226c825f5b60d9073e9113bdb4a4bd53fd9bfc8d5af910 2012-10-29 15:37:38 ....A 23275 Virusshare.00018/Trojan.Script.Agent.fc-221354e2774a39c9e2e29f6b2b51ed3766d17b4ba705aed623136dbfd7c7ea9a 2012-10-29 15:37:42 ....A 20727 Virusshare.00018/Trojan.Script.Agent.fc-2213d99d6da68c99621069818158878c760fb630b71c9e2c1d9439bfefb54af1 2012-10-29 15:37:42 ....A 29973 Virusshare.00018/Trojan.Script.Agent.fc-22144b4de1b42219f6d02086e2a5e49e701b7a2b3d2fc7a1c2cf07d4835f7f52 2012-10-29 15:37:44 ....A 37460 Virusshare.00018/Trojan.Script.Agent.fc-221497cceae92d6740d2a3301e56af4ec235f4443a9fa5395f8df8ae1ce313dc 2012-10-29 15:37:44 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-2214a2de76fef99cc7a10bb36602f5c152af0b15629326087261d744b802f47c 2012-10-29 15:37:44 ....A 19950 Virusshare.00018/Trojan.Script.Agent.fc-2214cc179114a51d82272c82d1f89f06830db3cf527b34b1d8753aa75dae7f70 2012-10-29 15:37:44 ....A 20480 Virusshare.00018/Trojan.Script.Agent.fc-2214de6183b46e3ef3576359db03edb687338054ae9292e05e0c876a3a80b02f 2012-10-29 15:37:44 ....A 19873 Virusshare.00018/Trojan.Script.Agent.fc-22150457a526e8484e4f2e695d46e9b2d3506ef6b71fb26b0b056a215a91cfbd 2012-10-29 15:37:46 ....A 21866 Virusshare.00018/Trojan.Script.Agent.fc-221569c3bc0a4ce05ff734e1e9a30c18ed441f25548650e8df4a6f3923027d0a 2012-10-29 15:37:48 ....A 42853 Virusshare.00018/Trojan.Script.Agent.fc-2215cf746d10bfbe9cc36fb79c225bc9eb213dcf01bbd9cf70c1737935e57d50 2012-10-29 15:37:50 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-221654767e335f0750f482031749aab876668b2d9990dbf22d494616893a3322 2012-10-29 15:37:52 ....A 18017 Virusshare.00018/Trojan.Script.Agent.fc-2216c36258505c56d7906fbe18e99c59bb07950a6a34efb0abcfd4e8602d1b77 2012-10-29 15:37:52 ....A 23165 Virusshare.00018/Trojan.Script.Agent.fc-2216d4c29275481bcc5c0fa82e9d54faced75d2d3dbface1a8ef8ed1f6b519e3 2012-10-29 15:37:52 ....A 19920 Virusshare.00018/Trojan.Script.Agent.fc-2216e74f06e6926b66e40038f08ee6590ad7be59277903ce54b25bf981824e10 2012-10-29 15:37:56 ....A 19445 Virusshare.00018/Trojan.Script.Agent.fc-2217e468ace4ae38be4be675bfa14c6aceaf4d71462d1f0263683d95ea9fc444 2012-10-29 15:37:56 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-2217f70b8317a1e5cdd6181cafcbc5c77973bc35c7ab2555658acd4b343aa585 2012-10-29 15:38:06 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-221abe6e4c560012a66b1aef2864b6693f26beb3a464ce18c165d421f3d74ee5 2012-10-29 15:38:06 ....A 19393 Virusshare.00018/Trojan.Script.Agent.fc-221af00ca0a4a37243cf5c78e4dbfdfab30974f80b52a2c1f89b325055d675b3 2012-10-29 15:38:12 ....A 19739 Virusshare.00018/Trojan.Script.Agent.fc-221cc49cc2bf6891e9a52fe6f0448f269278273f055c59c7f45edf33e9f4bd05 2012-10-29 15:38:14 ....A 23707 Virusshare.00018/Trojan.Script.Agent.fc-221cef28d241ae08c72acb7d843be02e66b70d5d6008cc76a7e4fd055bbf6d87 2012-10-29 15:38:18 ....A 19180 Virusshare.00018/Trojan.Script.Agent.fc-221dee939a9fe24559325895ddcca3401bfbaf27ab37cd16af64d38aa164ddda 2012-10-29 15:38:18 ....A 16801 Virusshare.00018/Trojan.Script.Agent.fc-221dfe84a31876968e6e7f61a18e792583913db829e976d0dad42f202bf397ae 2012-10-29 15:38:20 ....A 19447 Virusshare.00018/Trojan.Script.Agent.fc-221eb82f1d9193e533a47e4d5bb1e7f536ac3bb45b218150bb3d62e620fd5e4b 2012-10-29 15:38:22 ....A 934776 Virusshare.00018/Trojan.Script.Agent.fc-221f6934c73b50454d43eb85167a7932f89f96115f611916a2ab62c7a1466475 2012-10-29 15:38:24 ....A 17260 Virusshare.00018/Trojan.Script.Agent.fc-221f8d5770cfa4cf5dfb5f5489f03065f2980698e3d923b203249c5cebb96df8 2012-10-29 15:38:24 ....A 33413 Virusshare.00018/Trojan.Script.Agent.fc-221fa7fad1758ee2a0d3ed1d680f073d0e5fe05133ec12d1ec52099b69378032 2012-10-29 15:38:24 ....A 20891 Virusshare.00018/Trojan.Script.Agent.fc-221fe0efc7462b58727fb6fd5b9c925fae2b56031c4fdbd22fa9c22f5ee4994b 2012-10-29 15:38:26 ....A 21009 Virusshare.00018/Trojan.Script.Agent.fc-2220099793b176556acd8d55b3ef3cb0984522c9fb70a6e988598f99d3a8b042 2012-10-29 15:38:26 ....A 48009 Virusshare.00018/Trojan.Script.Agent.fc-222062c4b9df4542d9e1f432fc3b9f29d4674abf09957442c776afd97c7c98e9 2012-10-29 15:38:26 ....A 17732 Virusshare.00018/Trojan.Script.Agent.fc-222079bef41be31629685ffc29d542802166794a6b872eaf52eda9ebaf8d76a0 2012-10-29 15:38:30 ....A 20187 Virusshare.00018/Trojan.Script.Agent.fc-2221accb8662190e0c82e76e4722716aa61be7a556840d0135343437ea3a146f 2012-10-29 15:38:32 ....A 22876 Virusshare.00018/Trojan.Script.Agent.fc-2221e207a7b00561fa4f2f4af352aa314a75ee5f93f20d370f7b505fdb1a346e 2012-10-29 15:38:34 ....A 16756 Virusshare.00018/Trojan.Script.Agent.fc-2222a522d6a6fbb1e54f34e6dbda2754b4791f64df7563103fbcb37fd28285b7 2012-10-29 15:38:34 ....A 19537 Virusshare.00018/Trojan.Script.Agent.fc-2222badef4fe5556f0a92d46afb3b4bf3043019d0b220ba0dc689337a9dbbeae 2012-10-29 15:38:38 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-2223c59b7f554a31e5ee6df5f8f970c80043a8b3494422e43db95b6779c20f77 2012-10-29 15:38:42 ....A 19754 Virusshare.00018/Trojan.Script.Agent.fc-222440801d54d3f9e38ac9b385df4b4822b80e2765067bda2ae98698945c1f8b 2012-10-29 15:38:42 ....A 19369 Virusshare.00018/Trojan.Script.Agent.fc-222499c1d0962c2e682089725602ed52797e0ad69984f14d96307c06aeddc1be 2012-10-29 15:38:44 ....A 21458 Virusshare.00018/Trojan.Script.Agent.fc-2225274c5d25f56f3e2e71c133750b2e6bfe9983ac38abe19229d11390d499df 2012-10-29 15:38:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2225492e7203f6fc81144d8ec1d6d56cdbbe3418fb3adae06d03b90ebd9ec09b 2012-10-29 15:38:46 ....A 31006 Virusshare.00018/Trojan.Script.Agent.fc-222595f64393c2d5c2adb5db23bf7476842581d05254473b15fed662070a1939 2012-10-29 15:38:46 ....A 21127 Virusshare.00018/Trojan.Script.Agent.fc-22259ebfd2441b56017156ed7e893fa3b28c083ef4ce54835139024def36578d 2012-10-29 15:38:46 ....A 20113 Virusshare.00018/Trojan.Script.Agent.fc-2225a52c425f8b5c3981f327c109cf6ae8d8edc046aa92e4edbb22aedb6a8c94 2012-10-29 15:38:48 ....A 17982 Virusshare.00018/Trojan.Script.Agent.fc-22262cdb947148b26e5e3015cce439cbd38986b22085b9986b2ceac146cac857 2012-10-29 15:38:48 ....A 21980 Virusshare.00018/Trojan.Script.Agent.fc-222639d20e041b5ae2129738626171c88fd1331dee7cc4038418deede05a3c6f 2012-10-29 15:38:48 ....A 20770 Virusshare.00018/Trojan.Script.Agent.fc-2226607adbb423f20b054e523d0fee8f959ad4c0c0569d5ffbd9fdece2567173 2012-10-29 15:39:06 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-222a310bfdad7e0a80efc64620a59a32014f6e18dd074e7e80b8e75aa1de2a2c 2012-10-29 15:39:08 ....A 78692 Virusshare.00018/Trojan.Script.Agent.fc-222a89b00014c887304c628b1a9efa0af18c18bec24d3d8d9d2f5c5d6583ad5b 2012-10-29 15:39:08 ....A 18942 Virusshare.00018/Trojan.Script.Agent.fc-222ae56e6a65731266d6a3f2056458cad775d9ac6ca32762fb5860db5fec228a 2012-10-29 15:39:08 ....A 32975 Virusshare.00018/Trojan.Script.Agent.fc-222b00f52890a3ab9dbf87e1c8767b12172937e2f562611866a7190caa5d8a7a 2012-10-29 15:39:08 ....A 17721 Virusshare.00018/Trojan.Script.Agent.fc-222b07d13849e28ccad3009fa167762406ab8fccb1429a6d0b48be8e67c76f63 2012-10-29 15:39:14 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-222be08bfbbfc420742575ba9c6e880aaadd2d90c69bbcd3a1285cf1490a5961 2012-10-29 15:39:14 ....A 37147 Virusshare.00018/Trojan.Script.Agent.fc-222be9633f29f62896c1dd3dac7151b1b997af354136839a61d436665a4f849e 2012-10-29 15:39:22 ....A 19292 Virusshare.00018/Trojan.Script.Agent.fc-222ecb310ed906db560d62781e710c101ba69e78cd513415457c7a0869d6ab29 2012-10-29 15:39:22 ....A 19747 Virusshare.00018/Trojan.Script.Agent.fc-222eccc460a27e1879af8c0191548a0936899d259104347f905460f4d25755f3 2012-10-29 15:39:22 ....A 19119 Virusshare.00018/Trojan.Script.Agent.fc-222f1783b4bbd3758dcb190806b15bc7202cd027831ff1bec83b47e280b06288 2012-10-29 15:39:24 ....A 28367 Virusshare.00018/Trojan.Script.Agent.fc-222f430ad3a03464f68ed3287e38cf1c746b6c725d6b847834148b0306f7e8d5 2012-10-29 15:39:24 ....A 34375 Virusshare.00018/Trojan.Script.Agent.fc-222f4e57b75478eb495c5e263fcca5856e312dec41c4fbcd3b1d0670098263f5 2012-10-29 15:39:26 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-222fb1ebbd122b2e18ef1127aec18f470d860d6ce6c9c5f52dd100c725de7047 2012-10-29 15:39:26 ....A 20257 Virusshare.00018/Trojan.Script.Agent.fc-222fd43d37e49024667e09a1bc39249033ec1fde0f297a72448fb656e8d0923b 2012-10-29 15:39:28 ....A 32020 Virusshare.00018/Trojan.Script.Agent.fc-22303b791fe48db54e3d2fcbf3d84340dcb6eb7943f8e2528fa794a1477e10f3 2012-10-29 15:39:30 ....A 16758 Virusshare.00018/Trojan.Script.Agent.fc-22309cc1c59af1422caa34372661832fda6abe894d50eaf3299c42f6a7ec0bb2 2012-10-29 15:39:32 ....A 33496 Virusshare.00018/Trojan.Script.Agent.fc-22317d863d48e07e475ebec5da23cb2ba23fbda7f9a3e9bf8bebcfb416aef1e4 2012-10-29 15:39:34 ....A 17895 Virusshare.00018/Trojan.Script.Agent.fc-2231f83e17ce8db29270ce807689a3b2d88d76233d85bfca8795c0cd41bd9a21 2012-10-29 15:39:36 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-2232532e91ced196b727bc9bdf17ba072cf1c13fe4ba59ef95dbf98843ecd66d 2012-10-29 15:39:38 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-22326f7c551461e90f0c7b3748bba258803f9faa2bb7f33414600a580f6adf3f 2012-10-29 15:39:38 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-2232c02f6971da3474b1c6541e57bc67bf549b9b457f04b10ba2ddaf5691439e 2012-10-29 15:39:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2232e3062630a06871c1f011770c9d82035ae8e05cc6163bfc38b1e5fbd6af5d 2012-10-29 15:39:42 ....A 39469 Virusshare.00018/Trojan.Script.Agent.fc-2233b4898b3e023d4aac1f5879f027878e06f00eda7e26d227568fbb63c2669d 2012-10-29 15:39:42 ....A 22995 Virusshare.00018/Trojan.Script.Agent.fc-223466cbd5f1244aa6c70d4d7006ecb3627e3ea8598b6d6b33196769a1647a2f 2012-10-29 15:39:42 ....A 19049 Virusshare.00018/Trojan.Script.Agent.fc-2234d222f539101d00135aea71500863c049a72ce53684971bc24e0806a63e8d 2012-10-29 15:39:42 ....A 23603 Virusshare.00018/Trojan.Script.Agent.fc-2234d3dc25b7981847c2ac1cbe39e52891de670da6e18e9ec4a41f516d824383 2012-10-29 15:39:42 ....A 17774 Virusshare.00018/Trojan.Script.Agent.fc-2234ec95bc9244c405fbce4e5c51a55e9891e3f15262ae633e9ff9075590be92 2012-10-29 15:39:42 ....A 32468 Virusshare.00018/Trojan.Script.Agent.fc-2234f67137b6ef9a699d8af12927080718c99e6a11b1b2fd6e0bc87584c423d0 2012-10-29 15:39:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-223529256ee332b769340a73bda767c25539e4b3a6dfd68bfd1a73130d461c7a 2012-10-29 15:39:48 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-22366ddb80d74e49ca42170a58f6e375b3b27698893fb71df137577fdca92291 2012-10-29 15:39:48 ....A 20162 Virusshare.00018/Trojan.Script.Agent.fc-22366eddc25f4c7d5b1b4c922a3dd7cc6e2abbd6698bf9ae11bb46d21ede9739 2012-10-29 15:39:48 ....A 16727 Virusshare.00018/Trojan.Script.Agent.fc-2236836cbc2d4f91550a4441d293d7bfc57d9c8b7c46fead236801778e861c90 2012-10-29 15:39:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-22369e637811bcde629b35795f06ae29587232d5ee834e01675400221c6c5db7 2012-10-29 15:39:50 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2236cf63dca7b7b1105d7e990051eb3be628cc95341db5bf420aec9d12f7ab72 2012-10-29 15:39:52 ....A 17866 Virusshare.00018/Trojan.Script.Agent.fc-223757dce6225a5bbbd3a26c8f7bf44fbaaad455fcb0f60f67ae348b9fe49777 2012-10-29 15:39:52 ....A 23650 Virusshare.00018/Trojan.Script.Agent.fc-2237609716164cb08ff74fea92e332e130e8a111631a5a90a19b90bd0d4c000d 2012-10-29 15:39:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2237ab3ac24692e245fd6d38dbfb887bc428dacd61698651b6166b3a35d1fad1 2012-10-29 15:39:54 ....A 21235 Virusshare.00018/Trojan.Script.Agent.fc-2237c57fd62deba78fa08a2a8c224c4b74fff87e3061b2d1d8303e70b13566bf 2012-10-29 15:39:54 ....A 20456 Virusshare.00018/Trojan.Script.Agent.fc-2237ebf140394deb1637f3b1160ad116132c649fbe4bacfcb6363630afb8cd2b 2012-10-29 15:39:56 ....A 36154 Virusshare.00018/Trojan.Script.Agent.fc-2237f8ba8e70597670c5079c02b2ce5b508b42894f2f733462798dafa5e265f1 2012-10-29 15:39:58 ....A 18725 Virusshare.00018/Trojan.Script.Agent.fc-2238542f7d4307a95a2234e1e15101d3ef692e1487bf45dc043e33221b85b69a 2012-10-29 15:40:02 ....A 40097 Virusshare.00018/Trojan.Script.Agent.fc-22392c73f880d55c2b025be77290c5c50230aac59d8a3b852b8019f2ee2fb262 2012-10-29 15:40:04 ....A 21058 Virusshare.00018/Trojan.Script.Agent.fc-2239e353f641d3ac0cb5652d78cc60deb3a555aed6a78857bb26ad872b44770d 2012-10-29 15:40:06 ....A 33375 Virusshare.00018/Trojan.Script.Agent.fc-2239f11b9e4dcebd8ff9823f7d86420ff68d67b3a1322fac28ceb29ce00d6ca5 2012-10-29 15:40:06 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-2239f420307cdf2f5c27cc2202aeef93712e03a95b01e302023d08c60529cf76 2012-10-29 15:40:06 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-223a45702989a135861a2b4392672ef290d10d25a75444d3cf18107b2b2f8486 2012-10-29 15:40:06 ....A 18648 Virusshare.00018/Trojan.Script.Agent.fc-223a670d559485d0c91de1c9e0f2c40e04a25d50925c1b4d0e02eb6ed17302b0 2012-10-29 15:40:08 ....A 17748 Virusshare.00018/Trojan.Script.Agent.fc-223ae8cb8c62adaf89953c3814956408207ab785d1dc1288112cd6c4f5fe9378 2012-10-29 15:40:08 ....A 19092 Virusshare.00018/Trojan.Script.Agent.fc-223ae982527cec23950a4a468360d0b3ac3c086a0cc7bf1803bb985e123214af 2012-10-29 15:40:08 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-223b6f4ecd254bf9709e853cbbc8105a3cebad9b8b4f713af42992265b5956c6 2012-10-29 15:40:10 ....A 18002 Virusshare.00018/Trojan.Script.Agent.fc-223bc8f032c5fc6c2d46cd760d128e7c93cf48ebf9477cac3d76522cd68db862 2012-10-29 15:40:12 ....A 19259 Virusshare.00018/Trojan.Script.Agent.fc-223be6743f98503ea902d1b678da32698da3967c7c18b016026d704b5fdfa643 2012-10-29 15:40:12 ....A 31397 Virusshare.00018/Trojan.Script.Agent.fc-223c211b1cbe9dad39bfa11b7e8c34becea759d4b2abfcc59ff3fb22b69193df 2012-10-29 15:40:16 ....A 21207 Virusshare.00018/Trojan.Script.Agent.fc-223cf30125270bdf2c04fd17ee1a1cabd916aa333066bfa27c5d11dc2745fecb 2012-10-29 15:40:16 ....A 35871 Virusshare.00018/Trojan.Script.Agent.fc-223d039c58ed377295341e1c3b86e4f9b0b21c1f2f9c343d198066f4d0286277 2012-10-29 15:40:18 ....A 25354 Virusshare.00018/Trojan.Script.Agent.fc-223d5088bf910af08ce4924c2b5507117d4115c28a54bffc6b2a1a1625b980d9 2012-10-29 15:40:20 ....A 22320 Virusshare.00018/Trojan.Script.Agent.fc-223da48603bbec9581123ef2e79d60c30aba49ad1f404cdf02823c08e1c6694a 2012-10-29 15:40:22 ....A 22593 Virusshare.00018/Trojan.Script.Agent.fc-223e0e954425fae57e0643ac3c38f2a97d0137b6a8512889845d5b1a54e3cd38 2012-10-29 15:40:22 ....A 18155 Virusshare.00018/Trojan.Script.Agent.fc-223e9fbff7e9568dd60a617dcce42b936cd5c47ec5750d1fea1df04baed4efd7 2012-10-29 15:40:22 ....A 33712 Virusshare.00018/Trojan.Script.Agent.fc-223ea112b564b4f6d7824e1122db199a20614297c99d54f666e034f4f031d9d1 2012-10-29 15:40:24 ....A 23588 Virusshare.00018/Trojan.Script.Agent.fc-223f3fb14b79566f26564e1efebd95733a165d3b3132c50452b68f304b574f90 2012-10-29 15:40:32 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-2240758ed944c078837a94988ab616c547963a274996fb4cf392ee2f3796670f 2012-10-29 15:40:36 ....A 35871 Virusshare.00018/Trojan.Script.Agent.fc-22415e0d806eeda19818ba3d4c36ac0362c7325317107f88b5abc1d087f6f28a 2012-10-29 15:40:36 ....A 19824 Virusshare.00018/Trojan.Script.Agent.fc-224175f2a39e347c2123072e0209bf8c9ff21aca1a4c082d05771f1525a2beb4 2012-10-29 15:40:36 ....A 19964 Virusshare.00018/Trojan.Script.Agent.fc-2241d1d4649f3d218477fa53550e6ee20f4e45666ca01b88a48171301828b003 2012-10-29 15:40:40 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-22428074732ad396fd880c701cc5ea8c32e1ae4974ab30fb17d63af45feca21a 2012-10-29 15:40:40 ....A 43072 Virusshare.00018/Trojan.Script.Agent.fc-22428b49372317c87416f2c66324d8b816bce62a7a7212229a0f0943ba6cf080 2012-10-29 15:40:44 ....A 38112 Virusshare.00018/Trojan.Script.Agent.fc-224368d179c355e0073957f19bc5258aeb1957a48a0abe64450206d6e8eb7adb 2012-10-29 15:40:44 ....A 19560 Virusshare.00018/Trojan.Script.Agent.fc-224383afb731480e502fe8e1a27cd8e1c901300b9a2f77ea59a1ad0a693a73ab 2012-10-29 15:40:48 ....A 20597 Virusshare.00018/Trojan.Script.Agent.fc-224564d72d513004325f5cf5eb03642d5c35e6bb6e17ca2fbffc9f000e3a5a95 2012-10-29 15:40:50 ....A 19809 Virusshare.00018/Trojan.Script.Agent.fc-2245ac760b5f272b3acb0db2a3aadac31dcbcfb285d5f001c182216f0ce9baeb 2012-10-29 15:40:54 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-2246f053d71181dc202e52684e478edd2c6a4e508b099f70872fdb7cc6b3e27e 2012-10-29 15:40:58 ....A 46891 Virusshare.00018/Trojan.Script.Agent.fc-224803b84977500fae4557d42fe0977d2837f0e30c2448200c0dd1e3065dc7e4 2012-10-29 15:40:58 ....A 18472 Virusshare.00018/Trojan.Script.Agent.fc-2248450106a922952616c3fd5c293d30e47919684aa6b41ac3cfdad9edfe9bea 2012-10-29 15:40:58 ....A 51061 Virusshare.00018/Trojan.Script.Agent.fc-2248962d1f3dda55545cafeb75510df93f8a511701600c2786f09070fee27988 2012-10-29 15:41:02 ....A 20904 Virusshare.00018/Trojan.Script.Agent.fc-22493812eefcd0f2afc0b0a60461e9f86b1dbf70a12fc88a2794f795701e3cd0 2012-10-29 15:41:02 ....A 22223 Virusshare.00018/Trojan.Script.Agent.fc-224997728933ae0f4407e3f6b7ec1aaf41757c7cb0daac097ea9b69128426f6c 2012-10-29 15:41:02 ....A 430289 Virusshare.00018/Trojan.Script.Agent.fc-224a2fad777334091e0dda0a176ada62ece4ff796b10335dc933225f5f0cbebe 2012-10-29 15:41:04 ....A 136301 Virusshare.00018/Trojan.Script.Agent.fc-224aa0ee802f5816c1516825f45690abcfc4ee063c6b71efe875cb2e3d20209f 2012-10-29 15:41:04 ....A 35300 Virusshare.00018/Trojan.Script.Agent.fc-224aaba783c79f041315d04e84d0978ff62dba6ad242186791439b3d96c439c9 2012-10-29 15:41:06 ....A 39301 Virusshare.00018/Trojan.Script.Agent.fc-224b3cb02bfc9929eeb738292eafe16158bd3022d11fdd7f87ee96d109142b80 2012-10-29 15:41:08 ....A 16743 Virusshare.00018/Trojan.Script.Agent.fc-224b8436ba34256f0f0885f66e3a66684780384a999d67ee52d8952f641f0462 2012-10-29 15:41:08 ....A 36484 Virusshare.00018/Trojan.Script.Agent.fc-224bb7fd2888340d8a1010b36f8424403a5fafa35aa665ba6017e348716b96e4 2012-10-29 15:41:12 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-224cbf6587999205ab9bb5e7c7d7a2f92b3554673a700f37ecd389f917b56edf 2012-10-29 15:41:12 ....A 22226 Virusshare.00018/Trojan.Script.Agent.fc-224d5be51ece85ccc83070e72c5d3d77ea28ffe9198ee46b71b7fc4a268e2ee1 2012-10-29 15:41:16 ....A 31765 Virusshare.00018/Trojan.Script.Agent.fc-224dfe04400582d15696c66bc9b6514eaf31be4b47161161da5646c85926cb67 2012-10-29 15:41:16 ....A 19691 Virusshare.00018/Trojan.Script.Agent.fc-224e35e0b4cd172331acc1861aec391af402ca140296b24740c1bc9f68193e04 2012-10-29 15:41:16 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-224e5716cca42b5e6e43f1a75dd20a807c21f21793b73635b49cba6d91103779 2012-10-29 15:41:18 ....A 823637 Virusshare.00018/Trojan.Script.Agent.fc-224ea3d0d600235d05ddfbc5c53aeccc15fd1d70730ef3b07c17d6b3a7bda7b0 2012-10-29 15:41:18 ....A 17772 Virusshare.00018/Trojan.Script.Agent.fc-224ebd3069c30288dffac13c014a4323acd415e0e5fc675e01b50e836bd4e3d4 2012-10-29 15:41:18 ....A 37056 Virusshare.00018/Trojan.Script.Agent.fc-224ed67aa08550e23e74b3474e46d2a189732e34eed8cadb623f0fe72f06b2fc 2012-10-29 15:41:18 ....A 19488 Virusshare.00018/Trojan.Script.Agent.fc-224ee99fb0135706da50778cfa0d240bc0c46a4cd0065822dcb8ed99b2ec9037 2012-10-29 15:41:20 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-224f6d08f05789379fd496226378f79c4395c432a194de28fa55932c915de43b 2012-10-29 15:41:22 ....A 20099 Virusshare.00018/Trojan.Script.Agent.fc-224f8f5df8e899f9ae2ff41ff218f7e1e5f1b5840e67e7a21d0dc398f72963a3 2012-10-29 15:41:22 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-22500f60c53814c4e1a2cacaddc95e0d27fe39647e7d485ae52773292a8071ab 2012-10-29 15:41:24 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-22501c98d0ec5a384e76d36278537762f14359c017e998481a8b819a617c2aab 2012-10-29 15:41:24 ....A 20101 Virusshare.00018/Trojan.Script.Agent.fc-2250a8e2d2bafbee40b39f7f472fe56298c92489450d83d1570e52da1691927c 2012-10-29 15:41:26 ....A 21503 Virusshare.00018/Trojan.Script.Agent.fc-2250c2c7edc61881c4c479014c309e49cb1348224dcbbc307164101f9714396f 2012-10-29 15:41:26 ....A 17592 Virusshare.00018/Trojan.Script.Agent.fc-2250f9e0a7989097308cf0140285a49a2c438a9c1e84eff0691ccba46af1355c 2012-10-29 15:41:30 ....A 32797 Virusshare.00018/Trojan.Script.Agent.fc-2252b5fa2a88d97663d15578bf9a0b0591627faf877165449666d13cea9be8a7 2012-10-29 15:41:34 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-225380652488b1ea5f66ec6633824644a596410a201e4727f48ba556890e6abe 2012-10-29 15:41:34 ....A 29378 Virusshare.00018/Trojan.Script.Agent.fc-2253e6f92521279965d11d805254a9593a2ff408d2a1cc9be4bbf14f0ed9e147 2012-10-29 15:41:38 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-2254686dbce23c602df60dcb7bcb365110e3c413dc8bd05a22ce294fa72492d4 2012-10-29 15:41:38 ....A 20408 Virusshare.00018/Trojan.Script.Agent.fc-225496911f756a082737f0b536a59117254fecfecddcf897d8b6ccb0d8880395 2012-10-29 15:41:40 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-22551f697d9c8fbf2568063092eb994e06e368e902f2690f752031871769549f 2012-10-29 15:41:42 ....A 43417 Virusshare.00018/Trojan.Script.Agent.fc-22558f3f55cc1f60da32cf0783e8295e4e41cfc75cbbd3997488954aebe5fe88 2012-10-29 15:41:42 ....A 326533 Virusshare.00018/Trojan.Script.Agent.fc-22559222ab3f30edba792911562859e75c546f35760705029aa918d2ebd564b3 2012-10-29 15:41:42 ....A 17297 Virusshare.00018/Trojan.Script.Agent.fc-2255df4da9ca6d395fcccc04e22bbe32a2e3012d832905c8a69a6290b50f5c60 2012-10-29 15:41:42 ....A 17833 Virusshare.00018/Trojan.Script.Agent.fc-2255e516ae882acd561657b4d9c8d19c4756c9f87b7b8d32b2270f222232ecf9 2012-10-29 15:41:42 ....A 19419 Virusshare.00018/Trojan.Script.Agent.fc-2255e960d455c97c764bb094442ad203bd5f455f4b92d6b8bf57982be5e64cf1 2012-10-29 15:41:44 ....A 40007 Virusshare.00018/Trojan.Script.Agent.fc-225645b7daaf057c90b884fa20633f0bfd910ac0dfa5389bf1cbf1c20eda1ed4 2012-10-29 15:41:44 ....A 17473 Virusshare.00018/Trojan.Script.Agent.fc-2256630ef211eb256bc29193dfaeb37000b59c7d63a5099d39dcce8c9a5634b4 2012-10-29 15:41:46 ....A 33925 Virusshare.00018/Trojan.Script.Agent.fc-22566daa0db47b066e5dc39641c13a10769d1e6576ad8e747d769c3dddb22479 2012-10-29 15:41:48 ....A 20937 Virusshare.00018/Trojan.Script.Agent.fc-2256f6db20dd9d21f115a32fff8d9298591b94b40877e81bbd91653b803a0d0a 2012-10-29 15:41:52 ....A 44029 Virusshare.00018/Trojan.Script.Agent.fc-2258664d6d1dc208223aa18be19e99bd8a053abe6b01ed8ead0474f3ff4191e6 2012-10-29 15:41:54 ....A 20036 Virusshare.00018/Trojan.Script.Agent.fc-22587c6de0e095ab198a169e663fa2516bea474a1ddc35c25cfa74099102102a 2012-10-29 15:41:56 ....A 17541 Virusshare.00018/Trojan.Script.Agent.fc-22591d55e15fce6f6486c3a579650e8118cc79981adef15add4e49bddd98f66a 2012-10-29 15:41:56 ....A 20940 Virusshare.00018/Trojan.Script.Agent.fc-22591e883a5b8a9ab3204ed3f70e2bfff97117ee8366a16234ed60a7e1c5141d 2012-10-29 15:41:58 ....A 19797 Virusshare.00018/Trojan.Script.Agent.fc-225988c7241c20337fd79443db1ba47cc9b5f65c63ed38586f3b2cbf5ef36bc5 2012-10-29 15:41:58 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-2259b7c2ff9f54878b6b6704dbcc589d2c5217677f873916488c610eaefc3907 2012-10-29 15:42:02 ....A 35977 Virusshare.00018/Trojan.Script.Agent.fc-225a7769d427346bc1f3079244749b74a06a16ffea66927ab03b192f79f05fd7 2012-10-29 15:42:10 ....A 31994 Virusshare.00018/Trojan.Script.Agent.fc-225c845d655a9712f4cfa116cc5064f919f70d0efe738ec2876ae2ba948b852a 2012-10-29 15:42:10 ....A 27919 Virusshare.00018/Trojan.Script.Agent.fc-225cab4d6511b7326b66a0a2bb23965af28becff6fab6c8de1ae68bd1c707b1f 2012-10-29 15:42:12 ....A 20142 Virusshare.00018/Trojan.Script.Agent.fc-225cf57e41cc98515d8ed07e7575c279fd1c893bb41067dfa00dcb742b58acb0 2012-10-29 15:42:12 ....A 44569 Virusshare.00018/Trojan.Script.Agent.fc-225d6c226626b2585bda4b3159537d4f1ec700a0c56577232b2e422751ac6b23 2012-10-29 15:42:12 ....A 19526 Virusshare.00018/Trojan.Script.Agent.fc-225d71dd50a04be02c45663279ca206cc01e3400587448388c867a481ac9510d 2012-10-29 15:42:14 ....A 30503 Virusshare.00018/Trojan.Script.Agent.fc-225de424c90f3fee9b4ea393f3bad90c24e610d2249421291c462256f78ac9d1 2012-10-29 15:42:14 ....A 20712 Virusshare.00018/Trojan.Script.Agent.fc-225df077ffed299a0de84d9f13b4932d2e03c4c5fd128a6de59f8db19115d53c 2012-10-29 15:42:16 ....A 41262 Virusshare.00018/Trojan.Script.Agent.fc-225e316403a9c5416166a0c6b7d8c9dadf303c75a404754af8dc2228f98d172d 2012-10-29 15:42:18 ....A 39030 Virusshare.00018/Trojan.Script.Agent.fc-225f0f556c6bfe6c716d7b4d85821796ed79327e70401784f63ee6e3305b2933 2012-10-29 15:42:20 ....A 40942 Virusshare.00018/Trojan.Script.Agent.fc-225f722e83c7c7e2b523c32393121595e83472f2ddeb659516cb1934d2e37f0b 2012-10-29 15:42:22 ....A 32590 Virusshare.00018/Trojan.Script.Agent.fc-225fba7d4c5c298395d8ce7542e161d7f0c3c3fb62949861afe9bf6d22675906 2012-10-29 15:42:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-22604cb6c8179f85d9a5f2d253f42e7eb141435af6a7744114e2ee0c89d5ad1d 2012-10-29 15:42:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2260508f9c7a25532d946da4a50e1361218b236aeb9c148f0b4b45e618008137 2012-10-29 15:42:24 ....A 37944 Virusshare.00018/Trojan.Script.Agent.fc-22608ebbb5db4d3bc07d772e14b6ea6860d94048abcbe8565c8047e496264950 2012-10-29 15:42:26 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-226111fa75316c50f0c04903b8285da165e187f01bb4fc38225243ed5934473e 2012-10-29 15:42:26 ....A 22763 Virusshare.00018/Trojan.Script.Agent.fc-22613dda9c207b81876c0e0edfb4db18549e2513baf624c392fecd688fb3bbec 2012-10-29 15:42:26 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-226163f637e61c698b4b91131bd49b313e58da88b45665ec4b5668c136621a96 2012-10-29 15:42:28 ....A 23078 Virusshare.00018/Trojan.Script.Agent.fc-226215f73322384a9f539b888c402796623863ebc3ef88c2bd3aa2bd96c70af9 2012-10-29 15:42:30 ....A 18011 Virusshare.00018/Trojan.Script.Agent.fc-226239663ccc675ef758e725d5cfab9de370b17b2fe6c58aaa50cd86644ca197 2012-10-29 15:42:32 ....A 23979 Virusshare.00018/Trojan.Script.Agent.fc-22625d5c0032d701230b7c7a5549d45f90fc0217822890bcc3d0cf92ced8a012 2012-10-29 15:42:34 ....A 30700 Virusshare.00018/Trojan.Script.Agent.fc-2262f6911cd8df6ca5a4e4debfa45587c5d8ec23dbf46408263a364112020215 2012-10-29 15:42:34 ....A 19368 Virusshare.00018/Trojan.Script.Agent.fc-22632b7b6b828b3afa349bfec27b817a00bd6077e632b8f4f2403b6b4c0c03bc 2012-10-29 15:42:36 ....A 30137 Virusshare.00018/Trojan.Script.Agent.fc-2263bd00eef2466fb15d4c07bac032c897cc36498501f24546a914ab59c40b64 2012-10-29 15:42:40 ....A 19173 Virusshare.00018/Trojan.Script.Agent.fc-226440cc94b2c3512e157b923c6013b4e00bf079595b3f569da3950cc37e36fa 2012-10-29 15:42:40 ....A 64994 Virusshare.00018/Trojan.Script.Agent.fc-2264510386f9a908762053ec54b03124b1fc03758c87bbeb77776de1c53bc0cf 2012-10-29 15:42:46 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-22655788b0f3d0ec4348bf6eec88f63f1b54bcb1620339f1555589bf25d454e8 2012-10-29 15:42:46 ....A 21904 Virusshare.00018/Trojan.Script.Agent.fc-22657a7686a0153a0b4fc7ba0d0b5e21988328a99e37008ae5f3c7e4453b58d0 2012-10-29 15:42:48 ....A 55386 Virusshare.00018/Trojan.Script.Agent.fc-22663db2c66fdb6db53b5c1b51f828c64451d12582733abf2f9b4979cf7ae5e3 2012-10-29 15:42:50 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-2266be766cc27d16ac52cf9474fd86b30ad50a3991149df95626a998e8e92bf9 2012-10-29 15:42:52 ....A 37463 Virusshare.00018/Trojan.Script.Agent.fc-2267783fb068d7d9c826b217393f06d3627486d58a151712a5616d4aec83f22d 2012-10-29 15:42:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-226786c545e4b0adfe3b69ed5d285a079302d03bc980220855a277994eb52a7c 2012-10-29 15:42:52 ....A 21680 Virusshare.00018/Trojan.Script.Agent.fc-2267df67837a40d7bc9bdcedaa95b510984d3996222140584bb1c4bd59e3d5f0 2012-10-29 15:42:54 ....A 21240 Virusshare.00018/Trojan.Script.Agent.fc-22680b517095c8a142f3601274a12d5a4115e3e21af7cf61a2488cddef7315e9 2012-10-29 15:42:54 ....A 26830 Virusshare.00018/Trojan.Script.Agent.fc-226891251bfebd3276bfec722a222ba6339c50dc6fe841db23ebee7bad77e51b 2012-10-29 15:42:56 ....A 22871 Virusshare.00018/Trojan.Script.Agent.fc-2268f98af4158ea7f4cfb127eb9601dc04b02a70f4ff6fbe56cf323b42ec872a 2012-10-29 15:42:56 ....A 17869 Virusshare.00018/Trojan.Script.Agent.fc-2269431a59f035acb1a75bf4648d419b09a3df9e8f9ee927d9881444e32341d5 2012-10-29 15:43:00 ....A 32976 Virusshare.00018/Trojan.Script.Agent.fc-226af543829e0171103cb9b95953be68e1a2c4b7e92719d327e8ec1a4cf75762 2012-10-29 15:43:00 ....A 37414 Virusshare.00018/Trojan.Script.Agent.fc-226b05dfeba601fcc91f13996a375e226b8aa116d705b394535e802bff0361e2 2012-10-29 15:43:00 ....A 21080 Virusshare.00018/Trojan.Script.Agent.fc-226b49f7bb1a946f150ae62cf30e355f3d9f76f685d4e694b2130658f1d6b8a0 2012-10-29 15:43:02 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-226ba3677a810889834728eec0df42d298eeb8686566990f8394c52569f99e02 2012-10-29 15:43:02 ....A 17278 Virusshare.00018/Trojan.Script.Agent.fc-226ba3bc7020a5d153f4a9b96ca7ad5091ae9e38b3ab1ae33de9c144cdc3e508 2012-10-29 15:43:04 ....A 30126 Virusshare.00018/Trojan.Script.Agent.fc-226c27b548f7f1f9665278e3f89ce8a0b116c3e2368533fe7c6cb563a39e546a 2012-10-29 15:43:06 ....A 19747 Virusshare.00018/Trojan.Script.Agent.fc-226d1101e661ac9a332410cbe534718fb0a2bef039f640a3dc3e25ec81f0fb71 2012-10-29 15:43:06 ....A 32534 Virusshare.00018/Trojan.Script.Agent.fc-226d2d80dd94b19af983bcf929b99e8ae4e83327066bd454bd4c4e8178dbef7c 2012-10-29 15:43:08 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-226d5402d91d814e6f3554be8941c913e48cd7c34523c70c281f96247109628a 2012-10-29 15:43:08 ....A 32875 Virusshare.00018/Trojan.Script.Agent.fc-226d85173d894a6c4ac1559837bf69226833cf3b23cc708c5bdd1c79b7234d1a 2012-10-29 15:43:08 ....A 22487 Virusshare.00018/Trojan.Script.Agent.fc-226e2109feaee04ae1a48de7287d5a91715dd4a0fa35854972f720d9a42f5ed0 2012-10-29 15:43:08 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-226e4788fb813133f69864764126386252ece54afb0f11c5f45f380910091ccd 2012-10-29 15:43:08 ....A 34989 Virusshare.00018/Trojan.Script.Agent.fc-226e50d01140548b712f58b81f4e398fbce264cb9bb301c0143828d80b8c318e 2012-10-29 15:43:10 ....A 20944 Virusshare.00018/Trojan.Script.Agent.fc-226e8da3769f17168ab6c90c2629376b2f1b0a6146de63062a754f4e41c3136e 2012-10-29 15:43:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-226ef8bbcdf3f91fcab5bd6bc2c69c005f0ede87753bb20db3d924bc127d478d 2012-10-29 15:43:16 ....A 21093 Virusshare.00018/Trojan.Script.Agent.fc-226fbef4bd3c32ee283944c8651f54689008ada3ecbd74375a284c54c188954c 2012-10-29 15:43:18 ....A 20160 Virusshare.00018/Trojan.Script.Agent.fc-2270d0d6a7e08f6264c49800aab6ba8b9319e3254a8e6babce3527df03d017ef 2012-10-29 15:43:18 ....A 20101 Virusshare.00018/Trojan.Script.Agent.fc-227128598fa6e0fda47ce778c50c6ea2034d8d2ae90b7fa3c12bf9e72c223d89 2012-10-29 15:43:22 ....A 36886 Virusshare.00018/Trojan.Script.Agent.fc-2271f6ca6cac7125609eb12fa0792650dc7cb91754aa61b99580d683dcb50c5a 2012-10-29 15:43:22 ....A 357924 Virusshare.00018/Trojan.Script.Agent.fc-2271f6dfd910642a1b3fff5ebfbaba591389d36e98099161e8de8e9662cb0f59 2012-10-29 15:43:22 ....A 21451 Virusshare.00018/Trojan.Script.Agent.fc-22725d867c720b900b3fb5e8b94b91390037c03cbc3656998e8a1f3d09aa1a72 2012-10-29 15:43:22 ....A 32780 Virusshare.00018/Trojan.Script.Agent.fc-22727563001c3b3f58e52c9a0e0bc8aba60da9d425a4da9555689ce6c2a77725 2012-10-29 15:43:22 ....A 44196 Virusshare.00018/Trojan.Script.Agent.fc-22729c61e0a3600d5329ae0c481b99b193bf6b8689a7634b9e5ed3c380d8d9fd 2012-10-29 15:43:22 ....A 17993 Virusshare.00018/Trojan.Script.Agent.fc-2272ae0d6babecddb89ad24a5203819a700834dc9babc431633668feeba0763b 2012-10-29 15:43:28 ....A 21917 Virusshare.00018/Trojan.Script.Agent.fc-22744f28d15ea0856c5e46690fdc38e382cfce26c5e0bdb67debebb9c3c1d449 2012-10-29 15:43:28 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-2274579d91a949055050d0d3aea4e43f97862ec00496bbb695fa589868d2912d 2012-10-29 15:43:28 ....A 30329 Virusshare.00018/Trojan.Script.Agent.fc-22748400b00cd5aeb086e276905485bc2b9d28f37570d836263da80648255802 2012-10-29 15:43:30 ....A 30524 Virusshare.00018/Trojan.Script.Agent.fc-2274ac46989e7f44f3161f198424af8a668b5eeb97e1eee1926ec1354567e31c 2012-10-29 15:43:30 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2274ac9e1d980bafef7f881a84c7755f3bb02504cf47193c4ecd5114c1744132 2012-10-29 15:43:32 ....A 20568 Virusshare.00018/Trojan.Script.Agent.fc-2275201352347ec2756f76054135385e0910f92d534492acf2142541c818839d 2012-10-29 15:43:32 ....A 20572 Virusshare.00018/Trojan.Script.Agent.fc-22752eab121576cb328648b651631717ab55e6f0b24e2a9b85d36f2f0b42be57 2012-10-29 15:43:32 ....A 17998 Virusshare.00018/Trojan.Script.Agent.fc-227531a3873ac8212279f6abbb559b1157543231a62a830ffe2c912ab2c1cec0 2012-10-29 15:43:34 ....A 19469 Virusshare.00018/Trojan.Script.Agent.fc-2275854af7615162c24ddc35bf112c060ace1a4da1c74879958aa1354f8e15cd 2012-10-29 15:43:34 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-22758b6475fca6ec49616d1948322909014239aec0045dfb7a9bde2ceb715e24 2012-10-29 15:43:34 ....A 19518 Virusshare.00018/Trojan.Script.Agent.fc-22759ea9ee164cb9dde7615245cd17abf3073d0502f4cffc2a191293eb9fa55a 2012-10-29 15:43:36 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-2275f23c3f86981e61b245b1d945d9adc4cf92068ce490b20e1f8bcf8ee9afa2 2012-10-29 15:43:36 ....A 18068 Virusshare.00018/Trojan.Script.Agent.fc-227643a05a93e64de50d72f43e647d93e634c1d39b3233b46d9cac1af78f4b78 2012-10-29 15:43:36 ....A 17283 Virusshare.00018/Trojan.Script.Agent.fc-227644336ae1bdccbd6917e75e9da76b921b0d2f8b6a775707b9c6c196dc233e 2012-10-29 15:43:36 ....A 24185 Virusshare.00018/Trojan.Script.Agent.fc-227678e583bc6b32c301a28b101934cd58b297277df2b7766cc4fc23731f1861 2012-10-29 15:43:38 ....A 21230 Virusshare.00018/Trojan.Script.Agent.fc-2276c654f71995441496fb535c09bdb4f0e6c629c9c2378f81862e1327622255 2012-10-29 15:43:38 ....A 19315 Virusshare.00018/Trojan.Script.Agent.fc-227708193c8d3adeec7dc9bba058a478a27c1fca74025023dbc85b08ff4019b0 2012-10-29 15:43:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-22770d70328c40572aaa266f42331dc939bed716f769cfe9c1bda259f4ec68ff 2012-10-29 15:43:38 ....A 76016 Virusshare.00018/Trojan.Script.Agent.fc-227746db8c6bf92e123a362ac3199c55bec0a3c9f88234d01cdc01737f3ae6c4 2012-10-29 15:43:40 ....A 36502 Virusshare.00018/Trojan.Script.Agent.fc-2277862c081a8ba076f72c66704bdee63b53b376b4ad1503c7032bd9091d9d13 2012-10-29 15:43:42 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-227805adc9b2c7947fb7cd9014bcddd4ed874466059dac55f2a9a180f5cf6899 2012-10-29 15:43:42 ....A 21308 Virusshare.00018/Trojan.Script.Agent.fc-22780d6c4dc3c1675705fc41f3777fadd404fe81fc22f09d626de3b5a7a8221a 2012-10-29 15:43:42 ....A 20179 Virusshare.00018/Trojan.Script.Agent.fc-2278254f78641847444c1e15b92c885a9502a94cb9ee6cdc658296196289a399 2012-10-29 15:43:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2278c1178064facee8965dc5ce601947655de0e805cbf6363699b7562b609658 2012-10-29 15:43:44 ....A 22703 Virusshare.00018/Trojan.Script.Agent.fc-2278f224e93e06d40ac1a4086e69cc5936327287e7ed0b1208df7a57c117f664 2012-10-29 15:43:46 ....A 35506 Virusshare.00018/Trojan.Script.Agent.fc-22799568d30ef900640e86e2511910ac249a45a2733a34ca37c169a5afdd9926 2012-10-29 15:43:46 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-227a60288bf8082703e3285d2231c4d150f3b3c5c7b6e0c0b88e772e3107cf46 2012-10-29 15:43:46 ....A 30002 Virusshare.00018/Trojan.Script.Agent.fc-227a742fda9b8469b5ff2f2bf56530c2a4a65b1872a375b0eaa506c358ae4317 2012-10-29 15:43:48 ....A 32867 Virusshare.00018/Trojan.Script.Agent.fc-227ab9e3e3bd5167cccb2367ed309e8e6c574604a68d1bc25ba109653ad1379a 2012-10-29 15:43:48 ....A 38824 Virusshare.00018/Trojan.Script.Agent.fc-227ae7fdd77084c65b00560dcd21940f72b4f2e7158d40a824af51e2d560dd2e 2012-10-29 15:43:48 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-227b41dd01b936a3b1d2fe2a0afaa942ab52b634920480772d3cdd022c332e38 2012-10-29 15:43:52 ....A 42148 Virusshare.00018/Trojan.Script.Agent.fc-227ba29758d252f95cd751bf9f6a38ddc373ec072405def61d4318788cb19037 2012-10-29 15:43:52 ....A 55010 Virusshare.00018/Trojan.Script.Agent.fc-227bc1fb0ae3ccf790ffcfdeef63160ed67291366586f7fa7fef6fcbcc74f80e 2012-10-29 15:43:52 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-227be95b6ebc31916154e8c7d25de19cd5dd910b5613e4ead826fd8f58fddae8 2012-10-29 15:43:52 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-227bf7d15fdbeb9eecb2d484945300d2bcf8a4d721a502c40fc8837ab0386540 2012-10-29 15:43:52 ....A 38320 Virusshare.00018/Trojan.Script.Agent.fc-227c0f353ca06e9a7ba659188b06924b7f1d9aeafd2cc018d8983a0c9da92b6e 2012-10-29 15:43:54 ....A 29583 Virusshare.00018/Trojan.Script.Agent.fc-227c1bf646966c9b5d6d94c02b1d1f053ab963339277e82cc4794c9a1a59d80f 2012-10-29 15:43:54 ....A 20095 Virusshare.00018/Trojan.Script.Agent.fc-227c32b28fa945de4f6f0557bfdd7b75ec5e5f00254e6150d9f506014d851e9f 2012-10-29 15:43:54 ....A 19129 Virusshare.00018/Trojan.Script.Agent.fc-227c354930465c01e79c2f6c6f1ba37ac03572dde5f4e5159182914bf3ad1896 2012-10-29 15:43:54 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-227c3e50c34d8dc900ccb9c2d6920432bf60b8dc71cff7621e692c4c695f04a9 2012-10-29 15:43:54 ....A 17092 Virusshare.00018/Trojan.Script.Agent.fc-227c7f234743201585cb9109c1c5c006c7eb147ef71ee9bedbbc664152671362 2012-10-29 15:43:56 ....A 31437 Virusshare.00018/Trojan.Script.Agent.fc-227cafb3f14ad4c9cd588cb155c25bb79b0b76c4c3189d2b258df6ee554c8e1f 2012-10-29 15:43:56 ....A 32565 Virusshare.00018/Trojan.Script.Agent.fc-227cc761bd963a1f2a59589047ef7a68aeb81e135fb15c2b8bd92df4362cf452 2012-10-29 15:43:56 ....A 16754 Virusshare.00018/Trojan.Script.Agent.fc-227d0863cb37c5fcf2d9865daf471ea06ce3323239f8ec0142b704aeca2d96ec 2012-10-29 15:43:56 ....A 38613 Virusshare.00018/Trojan.Script.Agent.fc-227d158b72e3299aeb52ec9b060bfded3f79bf3a51705772c605ab5350a2cff9 2012-10-29 15:43:58 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-227d724b49f5e1faafc29fa729bd80a90bb779e6812d9b9a7e87fa8c6bef8828 2012-10-29 15:43:58 ....A 30682 Virusshare.00018/Trojan.Script.Agent.fc-227d876ec007594f1c15a3bd46946b94797365510caf1b7dc9455da34b78c82a 2012-10-29 15:43:58 ....A 20111 Virusshare.00018/Trojan.Script.Agent.fc-227d9249f6cc6b44989bb0b4a1b6c46f0e94e8f4d8803ae137ee85577117a7c6 2012-10-29 15:43:58 ....A 41387 Virusshare.00018/Trojan.Script.Agent.fc-227dc6a50a46747aba28531bc2a5677456571718fa2b73bec4962857f95e1dcf 2012-10-29 15:44:02 ....A 36170 Virusshare.00018/Trojan.Script.Agent.fc-227ec33f537dc2728679d0b2c1d82417d7dda3d05b2f32c47535cec8d08856c1 2012-10-29 15:44:04 ....A 22164 Virusshare.00018/Trojan.Script.Agent.fc-227f3c15693fe26f4203ead37a83890ccb22305db66be0ab60b0fcd417d81624 2012-10-29 15:44:08 ....A 31779 Virusshare.00018/Trojan.Script.Agent.fc-2280b90a6137da8e38aa3eee3747bf553a8ece1a96741679218ef73d5cacb26a 2012-10-29 15:44:10 ....A 21975 Virusshare.00018/Trojan.Script.Agent.fc-22811443b9014deeadec881b65e306f393c13ae66ede030cce31924d208fb5b6 2012-10-29 15:44:10 ....A 34184 Virusshare.00018/Trojan.Script.Agent.fc-22814786108a3c6bdd8582b4cb81a8300596886d64ba19ff99b15ec601df4da9 2012-10-29 15:44:12 ....A 19422 Virusshare.00018/Trojan.Script.Agent.fc-22822306969316ba70c3a27f97e52f3c9e6c5ada34d1f1d6afb3046025276202 2012-10-29 15:44:16 ....A 18560 Virusshare.00018/Trojan.Script.Agent.fc-22835b3a6a08ed8851b1da68473e152b5ec768ff76e35a2148ca800b4c021239 2012-10-29 15:44:16 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-2283d5986357b7123af06a9804c9051071f662dbbcdd06d2e78e8aade171d54d 2012-10-29 15:44:18 ....A 19925 Virusshare.00018/Trojan.Script.Agent.fc-2283f1e876c315fe2c0a77ee240e6f077f61a2a424240a1ebe0a43c1c3219d53 2012-10-29 15:44:18 ....A 20735 Virusshare.00018/Trojan.Script.Agent.fc-228457dc7aa95aa369b863799f40d4cfc4dfe4d5694a01e9977dff69b3636537 2012-10-29 15:44:22 ....A 31826 Virusshare.00018/Trojan.Script.Agent.fc-228538607bba5c4981a16b17f4dacd7d24d0d51ee9d13638d6153edabd609163 2012-10-29 15:44:22 ....A 714520 Virusshare.00018/Trojan.Script.Agent.fc-22859aa9e094a62ff34b6666c3d75a4b6dd9541bd9f247c86e848d4477747432 2012-10-29 15:44:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-22859ae47c4d9c87ebab2ac2ca574cdf888a5db5392fa460aeaa77a040e8c4c0 2012-10-29 15:44:24 ....A 41352 Virusshare.00018/Trojan.Script.Agent.fc-2285e57ddac50bedf36e063dc1fac30ae814d1bcaa32278ff6c8a23e0446ffc4 2012-10-29 15:44:28 ....A 21977 Virusshare.00018/Trojan.Script.Agent.fc-2286a1e79bbd2a020ee95021e35952c576479498c00ac8f5252aa5a2175e46a7 2012-10-29 15:44:36 ....A 17249 Virusshare.00018/Trojan.Script.Agent.fc-228934721c2caa9bd5d01e500d713f1eff6ff578889f278d1c25226c1a0dc098 2012-10-29 15:44:36 ....A 22962 Virusshare.00018/Trojan.Script.Agent.fc-22895b3c4a3d15aff98acb6e237816ff29f6e9ff82d061905110dfd54d0ef538 2012-10-29 15:44:36 ....A 22200 Virusshare.00018/Trojan.Script.Agent.fc-22895ec5e34054c97c6b62d418d1758916c85432bf2e7c9fcd4bcf928b27e6db 2012-10-29 15:44:38 ....A 20116 Virusshare.00018/Trojan.Script.Agent.fc-2289a810929bfa617f71ff82ad1f22238acc45514ab68f86fb9911fdfe84e319 2012-10-29 15:44:38 ....A 26826 Virusshare.00018/Trojan.Script.Agent.fc-2289a8ac29a5c8c5c7795b2136d26ce192af0fdba4b7760b65dbee9542158c15 2012-10-29 15:44:38 ....A 45390 Virusshare.00018/Trojan.Script.Agent.fc-228a0135df324171bb86f9e29201ba66f71baf828ed6fee2ed4a1d91036d338e 2012-10-29 15:44:42 ....A 32890 Virusshare.00018/Trojan.Script.Agent.fc-228abd4fb9820cea7e2f451cdc57f9fbd2ebd61900b3fab78e56baf3360953eb 2012-10-29 15:44:46 ....A 17089 Virusshare.00018/Trojan.Script.Agent.fc-228bc14849e5ae055c0894e3c49ddbea8435934449b33206dbfd6fa89f4b3094 2012-10-29 15:44:46 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-228c58c51cac3e8bf2b7791a26e5e2bfed60e62a673ce1406e1268c47ce53b7b 2012-10-29 15:44:46 ....A 20162 Virusshare.00018/Trojan.Script.Agent.fc-228c8387d1165c22045acde09dfb5a05005ac9ecd0326c7fc530939ef6ec7b77 2012-10-29 15:44:54 ....A 35116 Virusshare.00018/Trojan.Script.Agent.fc-228e0aa10894c3d2b45b65e6adc6bd2c827c3f3baf3104b7cc3d040d53a286df 2012-10-29 15:44:54 ....A 20072 Virusshare.00018/Trojan.Script.Agent.fc-228e7519b137242e043cfe72f0d3f256ad003b3e920e83631376fa51f5239c60 2012-10-29 15:44:58 ....A 17865 Virusshare.00018/Trojan.Script.Agent.fc-228f971ebf14e796f0516439450f90348daa15ff7cc3267d7087a0fd65dae625 2012-10-29 15:45:00 ....A 662794 Virusshare.00018/Trojan.Script.Agent.fc-228fc804ed407ddef9d38b40dc35692ce2b6f46554daf622be54188cfea740ff 2012-10-29 15:45:04 ....A 22093 Virusshare.00018/Trojan.Script.Agent.fc-22904d950c67a31a395d2f996e8ebdcad37577e3d6335647e6888a78d452f3e2 2012-10-29 15:45:04 ....A 19424 Virusshare.00018/Trojan.Script.Agent.fc-229084512841a5634f0a9159138d15dba06557d98253989c1394a79445350e3f 2012-10-29 15:45:04 ....A 38431 Virusshare.00018/Trojan.Script.Agent.fc-229085eabc8499037501e637a22a9387b45c76b96ad03b75762cc92b88d74510 2012-10-29 15:45:04 ....A 20252 Virusshare.00018/Trojan.Script.Agent.fc-2290b326373f15cd7662372cd4be96f978e031bd543537290aac8223c25b1514 2012-10-29 15:45:04 ....A 19852 Virusshare.00018/Trojan.Script.Agent.fc-2290b9e87d72a9ccf1deb632f83360ef275be0bcdf58dae1ae88841b826e839e 2012-10-29 15:45:06 ....A 33454 Virusshare.00018/Trojan.Script.Agent.fc-2290c43518119c852f6720c43e63e629d9d7992a8cb35ba3f0d94a92bfd2d981 2012-10-29 15:45:06 ....A 18059 Virusshare.00018/Trojan.Script.Agent.fc-2291356124b7b0d463d90c70fa2bc204659d0ced52e6fa9094f712cbef6bd7b7 2012-10-29 15:45:08 ....A 36091 Virusshare.00018/Trojan.Script.Agent.fc-22916cb8e64fd66319f1a4f182188e205aaabfa7856a588029b4263ef07e2c27 2012-10-29 15:45:08 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-2291cd3623281e6a69fc24db60a4957b0dd93be5d1d2a9527eb0d5315fd3c964 2012-10-29 15:45:12 ....A 21225 Virusshare.00018/Trojan.Script.Agent.fc-229349f57edc98759af5c44052006fd265890474a1cf51934f69283a9e5f1ad9 2012-10-29 15:45:14 ....A 92540 Virusshare.00018/Trojan.Script.Agent.fc-22938e18cdf41196ffb35ac1959663f1070059a0fbe2bd1eac5ee81213a5faba 2012-10-29 15:45:16 ....A 28497 Virusshare.00018/Trojan.Script.Agent.fc-22944963abc35ab602e0d021b4b6e7719f05885d1162d1a1912b03b473d7f2ef 2012-10-29 15:45:18 ....A 20133 Virusshare.00018/Trojan.Script.Agent.fc-229579851571dd4ee5464677bdad7007433423444ca327d0432e2aeadd3a8b61 2012-10-29 15:45:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-22957f99b80500d81479720bdaaa54278ef8f10cca4041b04574ceab08cfa465 2012-10-29 15:45:18 ....A 37460 Virusshare.00018/Trojan.Script.Agent.fc-22958639f6e8f5a9f4de5cd35b302ca8836de6d50ba6b68a1e64a4229f7c862c 2012-10-29 15:45:18 ....A 29253 Virusshare.00018/Trojan.Script.Agent.fc-22958c7c5c912733ed76303d8f575dc93fd5a2302ed690052d56b1a009b62235 2012-10-29 15:45:20 ....A 19075 Virusshare.00018/Trojan.Script.Agent.fc-2295f5959a2d750b2945660744752fad32106d9861c13d885a113255b62f04f5 2012-10-29 15:45:22 ....A 29563 Virusshare.00018/Trojan.Script.Agent.fc-22963c57bd76d79f7541764f613556e8130bc9bab64f7f86ad21885ad41c362c 2012-10-29 15:45:24 ....A 18252 Virusshare.00018/Trojan.Script.Agent.fc-2296917196176ff6154cfc483358a6aab6bbd76825dbec3d20bf17b024004ae0 2012-10-29 15:45:26 ....A 31940 Virusshare.00018/Trojan.Script.Agent.fc-2296cb9ad96971886cd196f229a7b616462c91c57ef53f8cbb47cbab92631dc9 2012-10-29 15:45:26 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-2296fffbe76abd1c9cc32cc54277fb8432c0d522ab14f73fbf9791191cdc327c 2012-10-29 15:45:26 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-22972626fdaa239e7b28ecbedfb1c3b48759ac2ba483c9b5e1424ee2e55775a7 2012-10-29 15:45:32 ....A 19182 Virusshare.00018/Trojan.Script.Agent.fc-2299aece3465e5da83960d5c13fe0a113c8a06c820c2c32b4bbc8c237eb1ac03 2012-10-29 15:45:32 ....A 23314 Virusshare.00018/Trojan.Script.Agent.fc-2299cb7953682ffc25071db2fddf85d0539103a0e45f0e9bf181cb542dd0b012 2012-10-29 15:45:32 ....A 70172 Virusshare.00018/Trojan.Script.Agent.fc-229a30da611ea05587998f3d8d7889581f2266461102ad12c75fb42e10527e98 2012-10-29 15:45:36 ....A 22595 Virusshare.00018/Trojan.Script.Agent.fc-229a99246bb19823b13869117be56c9b9bd3bfc405a89b7a8a5bf1a6d45e35d0 2012-10-29 15:45:36 ....A 33522 Virusshare.00018/Trojan.Script.Agent.fc-229abf19d820f12ece484f905fe358d087b098f3e996afa698aad0019bd2fe6b 2012-10-29 15:45:36 ....A 17705 Virusshare.00018/Trojan.Script.Agent.fc-229afc62e5af754dd13232503ffd96216134dc8bfbe5760227563e7dded55bee 2012-10-29 15:45:36 ....A 250194 Virusshare.00018/Trojan.Script.Agent.fc-229b580546df4dc1a143eec27c97996d1703ed79e0fddae542a2a800fb4f3e8b 2012-10-29 15:45:40 ....A 33340 Virusshare.00018/Trojan.Script.Agent.fc-229c2cbfdebf0f4353a074c5591f717a6d34f2368d113f146de61cbb7e26789e 2012-10-29 15:45:40 ....A 18274 Virusshare.00018/Trojan.Script.Agent.fc-229c5b61192284d879271194c6eec8ae5c493de59d0ffe4784df8c9dad68b1e1 2012-10-29 15:45:40 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-229c7bdb3a5f04b85c5905b395d44099a2c1aa0aa15c75b85762aa9364df055f 2012-10-29 15:45:46 ....A 19657 Virusshare.00018/Trojan.Script.Agent.fc-229d7a31b50eef7fd61cc8311b3a986f39c1271317cd9ed8203babebecdb744d 2012-10-29 15:45:46 ....A 32045 Virusshare.00018/Trojan.Script.Agent.fc-229d9a067b9adbe54c0d674c1d0c66171a33301da5e5e1db58acf86c23c3f40b 2012-10-29 15:45:52 ....A 28826 Virusshare.00018/Trojan.Script.Agent.fc-229def4e140d33507711220f871ca60737794c3e7fcb8d8f10b35eab9f0d45a9 2012-10-29 15:45:52 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-229df9dceb91deb26316a1299de3df5ab7ed508cac7ea397e5e8ecafb1d4d080 2012-10-29 15:45:54 ....A 19610 Virusshare.00018/Trojan.Script.Agent.fc-229eb5155eca83e85a01bcbde8019ee86047e9ecaa90bfcd48d1c913ba53ec22 2012-10-29 15:45:54 ....A 19585 Virusshare.00018/Trojan.Script.Agent.fc-229eebb2e073a8568c5e5af85ab59304628bdc997cc69dd13889d19bcc94866e 2012-10-29 15:45:56 ....A 19801 Virusshare.00018/Trojan.Script.Agent.fc-229fdd8387caf6fdb2e445ff43be0772f12648ca4a6255e5500837f24d9264a2 2012-10-29 15:45:58 ....A 19342 Virusshare.00018/Trojan.Script.Agent.fc-22a05851a2da8c2871d4a1f64ab6245dc76dd6b497fb178dcd5d48f4c8378b82 2012-10-29 15:45:58 ....A 37468 Virusshare.00018/Trojan.Script.Agent.fc-22a071a4077de2633d65b5df98297ec16243abcb6d092d1278e6774eccd3eb3e 2012-10-29 15:46:00 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-22a0ff854c2764c2592111c46ed511d6012056c494f3de6a6f41b66ee27aaf05 2012-10-29 15:46:00 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-22a1172ebdfdc87788243fc4bff17d087cec755278b206e223f3ed302435a599 2012-10-29 15:46:02 ....A 42627 Virusshare.00018/Trojan.Script.Agent.fc-22a2335069259fa32e7b3c595e2b7157881b84d84abbfe04a93d81bcbb77621b 2012-10-29 15:46:02 ....A 19079 Virusshare.00018/Trojan.Script.Agent.fc-22a2473ce8a48c3d7b9f698ae3f50ee6e9bd12874d53f2b617deb81d2b225f02 2012-10-29 15:46:04 ....A 20765 Virusshare.00018/Trojan.Script.Agent.fc-22a27dc4122f7ae184c92bedcc43fbb29055d4f133e9b41b548dea762f7a8787 2012-10-29 15:46:04 ....A 19324 Virusshare.00018/Trojan.Script.Agent.fc-22a2a03bda2d5b15037cc757969b726f331a2d305399a880e805cb230c22e325 2012-10-29 15:46:10 ....A 22835 Virusshare.00018/Trojan.Script.Agent.fc-22a3586d9d3c9d32785a2da1f7665d3b65d691b556f0a03ea4c0264e852cc08f 2012-10-29 15:46:12 ....A 17916 Virusshare.00018/Trojan.Script.Agent.fc-22a3a92b54ab200afd8e5835c6a5fd977fd45aed0dfb1aa6429a2be2c867988b 2012-10-29 15:46:12 ....A 19890 Virusshare.00018/Trojan.Script.Agent.fc-22a41fe7a76b846ef959710acbe34e43437d4a599d8d6b3753c4c2a722467e52 2012-10-29 15:46:12 ....A 29556 Virusshare.00018/Trojan.Script.Agent.fc-22a47aedd7227f58f1a86339370777e0f4630123d09ef9ad69465e929bb7b2f3 2012-10-29 15:46:16 ....A 21843 Virusshare.00018/Trojan.Script.Agent.fc-22a4e7d67a887604c33f851af5a3f83ff44437c317e86c8ef92fac8b5bc81bef 2012-10-29 15:46:18 ....A 39567 Virusshare.00018/Trojan.Script.Agent.fc-22a5cf2a901f4ad508e1172d52b83ee741b42b64f17c20bdd8390faecb3fa908 2012-10-29 15:46:18 ....A 17783 Virusshare.00018/Trojan.Script.Agent.fc-22a5d21eb352eb5c54a685fe421b1b48eacff43b4e4f44fa87f4707088b8da2a 2012-10-29 15:46:18 ....A 19333 Virusshare.00018/Trojan.Script.Agent.fc-22a5f07ab9f4fae8423d578737294ca035060f27d287675257c03d5acf0c636f 2012-10-29 15:46:18 ....A 17388 Virusshare.00018/Trojan.Script.Agent.fc-22a60da0c983b2659d99c3a9291825b4bc2736af81cdf59e46b4c1af47fd845b 2012-10-29 15:46:18 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-22a61c2b3b0261c2e497e52a87a2b2fb515ff6783d5ded5b4f668b2be8c6a052 2012-10-29 15:46:20 ....A 23304 Virusshare.00018/Trojan.Script.Agent.fc-22a6ec1d7c713598c43ede1a041642fddbcade897b3d0e2385a51ed61f4e5403 2012-10-29 15:46:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-22a73291699dccdde45d69fcbbe65a84ecad9989f9103de7ff0d7a0a3603deea 2012-10-29 15:46:24 ....A 23305 Virusshare.00018/Trojan.Script.Agent.fc-22a7ad7dd4fba340b2643ea521d034b7d0181914a93289edb796f6cf7508ed99 2012-10-29 15:46:24 ....A 19575 Virusshare.00018/Trojan.Script.Agent.fc-22a7fa8428feed157c0dbb1badc707361ace3064800a0837fbdf1ea984158e72 2012-10-29 15:46:26 ....A 45571 Virusshare.00018/Trojan.Script.Agent.fc-22a89636e81b6a97419600addd0cdd305e9facb1d3e5597fe62f7bdf4a132ef2 2012-10-29 15:46:28 ....A 27384 Virusshare.00018/Trojan.Script.Agent.fc-22a904b8c06785ca970446a15f4802d4242de0de7954e720db69e52629b74a6f 2012-10-29 15:46:28 ....A 24044 Virusshare.00018/Trojan.Script.Agent.fc-22a910a5b45cdb1f6f9f377efb7fa55b6885d862f045d448317d1b146f7c68d1 2012-10-29 15:46:28 ....A 18017 Virusshare.00018/Trojan.Script.Agent.fc-22a9133a8ed17afd3e5b2987b760de8ee31a486b8426ed3a6c729f0b1274eb01 2012-10-29 15:46:32 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-22aaa34fc33303548d4ea881d6e3298e9aaeb49050ceac8d25030cb6e82ca6b1 2012-10-29 15:46:36 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-22ab38a783b23a194fa0c278fc710830e0d2ea4fa39f079fd8e480a5b4a88e07 2012-10-29 15:46:36 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-22ab69b35e614eb3cc6ea41fae4555f9109a81adc39a455f35139dd081a951cc 2012-10-29 15:46:40 ....A 42457 Virusshare.00018/Trojan.Script.Agent.fc-22ad3604772a5502de44aeb88f1ea8e4ee959727bab23f4cecfbcdf09eaad5ec 2012-10-29 15:46:40 ....A 18376 Virusshare.00018/Trojan.Script.Agent.fc-22ad4527e838d1cba87fd3ee2e6f0e28fec17f423fbc1ccc3a137609d7ec3507 2012-10-29 15:46:40 ....A 78817 Virusshare.00018/Trojan.Script.Agent.fc-22ad51868c785518a620978c12f02f296306ff9eb45477cb2f0332524f2097c2 2012-10-29 15:46:42 ....A 81858 Virusshare.00018/Trojan.Script.Agent.fc-22ade1b16af05c0b87e965675bfc4da1eccb5ee8ca86517f69f2458ee229414e 2012-10-29 15:46:44 ....A 59648 Virusshare.00018/Trojan.Script.Agent.fc-22ae184ad97a516eacbc49cdb8660091cabcbe913e1c5725c5732954a983aaf3 2012-10-29 15:46:44 ....A 21251 Virusshare.00018/Trojan.Script.Agent.fc-22ae540c856f3a602a518f0872c70c4f5667a5084361f5317cff326b8212d65d 2012-10-29 15:46:46 ....A 44111 Virusshare.00018/Trojan.Script.Agent.fc-22aebb5d11876ff622369d9e6abb5e04b7ba61f8ad01d8b237cbdabfa530f8b1 2012-10-29 15:46:48 ....A 37903 Virusshare.00018/Trojan.Script.Agent.fc-22af66ee7c947f1f16d5cba5ab392a7965067b4862000d9b8706a530e5cb4928 2012-10-29 15:46:48 ....A 20040 Virusshare.00018/Trojan.Script.Agent.fc-22b006759d705039d68d7b6d5e2eb2bfb4699e325f4ec614d104ba953c40b269 2012-10-29 15:46:50 ....A 37593 Virusshare.00018/Trojan.Script.Agent.fc-22b03b33694449edeb660b45e70f965f6213e355d0472de21b96b5ffdf25d223 2012-10-29 15:46:50 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-22b0a3c009c8916d6329f0fbaab29977aafec80be859dcad9d57175cb44a6eb7 2012-10-29 15:46:52 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-22b0b58dd4b0868022216abb278f772e31a1c834f199b1ee8ff2ea838e0c038a 2012-10-29 15:46:52 ....A 19661 Virusshare.00018/Trojan.Script.Agent.fc-22b0e3d24679e9bcf86fb9c4d268856227d6ab4d6fea7da4fd8ac7ea8badf69f 2012-10-29 15:46:52 ....A 22070 Virusshare.00018/Trojan.Script.Agent.fc-22b0fca7ed5b7ffa54c6ac1c7b726b0020bcf8460b9eb4d3fc421868652313dc 2012-10-29 15:46:54 ....A 38619 Virusshare.00018/Trojan.Script.Agent.fc-22b153d9d8f6e3fbeeb475cb6ba80de948c7610fc4b32f042b4b6357ae027f2e 2012-10-29 15:46:58 ....A 19417 Virusshare.00018/Trojan.Script.Agent.fc-22b2c6db90ce6640286f18ab9f42ae22c669a4d1db05a1db9dfd439a4449343c 2012-10-29 15:47:00 ....A 40645 Virusshare.00018/Trojan.Script.Agent.fc-22b35b04800e2bf8703fab73602b3a1ed234092a7566648be93d3ab8757a5113 2012-10-29 15:47:00 ....A 19129 Virusshare.00018/Trojan.Script.Agent.fc-22b367e4ebb2cca108f8004ab04969aa873b40139ae65360a0291379fd788dda 2012-10-29 15:47:02 ....A 19691 Virusshare.00018/Trojan.Script.Agent.fc-22b392bc35b65107bcb98f167f64ab6f243a8834e9ec60e742fc3b5ba7811491 2012-10-29 15:47:02 ....A 19925 Virusshare.00018/Trojan.Script.Agent.fc-22b45eec565609ac85b7ca374a1c023b55db3107c9b8b7e33278b35feed0bfe4 2012-10-29 15:47:02 ....A 50668 Virusshare.00018/Trojan.Script.Agent.fc-22b466bc37889a7b01c3b0cea630911183e5059a6ccb25885ed58bf0466083a4 2012-10-29 15:47:04 ....A 28223 Virusshare.00018/Trojan.Script.Agent.fc-22b4be921225be3a7101487fafef5f14b8259dd135902ad3de46b82df912cae3 2012-10-29 15:47:04 ....A 18178 Virusshare.00018/Trojan.Script.Agent.fc-22b4f2870f176c452c807b7deef00acc7a5dcf4f5e2ca7b7a3eb03aab7094e40 2012-10-29 15:47:08 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-22b70e1beb758862e8c63f8f556b2ae33c267a9c85cac58448c3a54918a67d4f 2012-10-29 15:47:08 ....A 30466 Virusshare.00018/Trojan.Script.Agent.fc-22b749d9d1d90b5dfc7648e5926333f4ff06441761537d2f6f5da3a7f0e1bd94 2012-10-29 15:47:10 ....A 19075 Virusshare.00018/Trojan.Script.Agent.fc-22b79c2b9754723838ca20108d36a8263004e6e2bfcffafda23f03921591ac63 2012-10-29 15:47:10 ....A 30699 Virusshare.00018/Trojan.Script.Agent.fc-22b823c9ac75fe18caafa5b041e2517934365401d1780db62b44ced13982180c 2012-10-29 15:47:12 ....A 37492 Virusshare.00018/Trojan.Script.Agent.fc-22b869876a11a01e61ac31ed0f1e050f9b78988bc435bfce9bc2ec3d22e41e79 2012-10-29 15:47:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-22b9abeaf549813ddbe59f3f9d165ce738cd6e06b2c87f5738dbfa399ceb922b 2012-10-29 15:47:18 ....A 37329 Virusshare.00018/Trojan.Script.Agent.fc-22ba07cfab4cbe24808b6fed870e43a09ecd3791c890d6cd56c29a91ade33cc1 2012-10-29 15:47:18 ....A 19766 Virusshare.00018/Trojan.Script.Agent.fc-22ba3c41dd78e082c18919e85a40e0b4c6529b7eb1e204f15fcb97c4334a9b6a 2012-10-29 15:47:18 ....A 20756 Virusshare.00018/Trojan.Script.Agent.fc-22ba6301b62fc8b1d4487ac7bd5c60fd4444e2c58e396b4a1072fe7f22fc386f 2012-10-29 15:47:22 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-22bb3ae417bab5e46f00fb8a324020f852474d347e7ac6eae033f6b2b2412b69 2012-10-29 15:47:22 ....A 19423 Virusshare.00018/Trojan.Script.Agent.fc-22bb47106116ec1ca9974b8c19de72adf1278510c4fda781224a23d6de7c3ba1 2012-10-29 15:47:22 ....A 19464 Virusshare.00018/Trojan.Script.Agent.fc-22bb4b6febc941f9687a2715d298477b39d424b3b7bf4245edeb9be470e9ec5b 2012-10-29 15:47:22 ....A 52314 Virusshare.00018/Trojan.Script.Agent.fc-22bb564f2b7b06e65997bb2ad6074b70a9d5622340c0d2306c9457f1ab991085 2012-10-29 15:47:22 ....A 19393 Virusshare.00018/Trojan.Script.Agent.fc-22bb6c8d11758df134f232bd07d4e3acaa5cb838a5a25461189732fe4e3d4f73 2012-10-29 15:47:24 ....A 19975 Virusshare.00018/Trojan.Script.Agent.fc-22bbaff574aa899ae823d38e0cd9f439eea507109b46bfdecbe458883d16629b 2012-10-29 15:47:24 ....A 22326 Virusshare.00018/Trojan.Script.Agent.fc-22bc5616fa7b7d82de8f16c885685f65d5c732e1ebab8ef2163cf36c98f0bd9d 2012-10-29 15:47:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-22bd6d91d2141f8d6ed084547a91f7359b39fa88b8a2b5de716c7856095b1b91 2012-10-29 15:47:28 ....A 17886 Virusshare.00018/Trojan.Script.Agent.fc-22bd7779e02149b38dc9b6408e5b5ba102efbf03a018e5414726dddf28f3b630 2012-10-29 15:47:30 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-22be18bfb276ef81128ecac8161e42ad2edf60eb29eedc7ac6d55ddd7476a3de 2012-10-29 15:47:32 ....A 19746 Virusshare.00018/Trojan.Script.Agent.fc-22bf4d1076da0ad9d341daaca157e6025c038628a18c619cc05f1227e1057487 2012-10-29 15:47:34 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-22bf87b144a2dfb4ebfa0a0561587ea422a22a18bf231ec8532bc156d3ac5d84 2012-10-29 15:47:36 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-22bfff292653faef5f0dbccac10642ee47f2b43657e1a58059d7ad4e48ec6195 2012-10-29 15:47:36 ....A 33444 Virusshare.00018/Trojan.Script.Agent.fc-22c000f5f146326a749913924002b75bd779a14463b45769011f339daebfeafc 2012-10-29 15:47:38 ....A 17286 Virusshare.00018/Trojan.Script.Agent.fc-22c07ca307998704a8e2b06897b11cdd9d2a9da7fb386fa72310c4d2b7cd39d8 2012-10-29 15:47:38 ....A 90777 Virusshare.00018/Trojan.Script.Agent.fc-22c0b0ccee8989404ec9f2288f853c3ac97a18fcaee9af8cd9eb774180202327 2012-10-29 15:47:38 ....A 34670 Virusshare.00018/Trojan.Script.Agent.fc-22c0b591e0a1bd6e11c54b80e9bd776a775a8cc61d4731f813d9d0614f822df0 2012-10-29 15:47:40 ....A 19519 Virusshare.00018/Trojan.Script.Agent.fc-22c0cfe83d742aa962189172f8f6daa6013a8915eab9e96e0ba1383855c51a4b 2012-10-29 15:47:42 ....A 19347 Virusshare.00018/Trojan.Script.Agent.fc-22c1890106c75d7bfb707b12b04a05cbd5b69a36a03b7e4116eddbb84d26d49d 2012-10-29 15:47:42 ....A 21983 Virusshare.00018/Trojan.Script.Agent.fc-22c18f09054c6d72167f489f3e4e1bb33baa948a4bf432c4169545cd57a99b82 2012-10-29 15:47:42 ....A 38079 Virusshare.00018/Trojan.Script.Agent.fc-22c19a6798ae627232b65a18db4158e08f6ffbe01269fdd723014ab361b8caab 2012-10-29 15:47:42 ....A 34825 Virusshare.00018/Trojan.Script.Agent.fc-22c1d197a9ad0f18eb7f4c0600d1505ee6a43300844e0b01e8dbf1ad264320d4 2012-10-29 15:47:44 ....A 17529 Virusshare.00018/Trojan.Script.Agent.fc-22c21ed4f7333e3975c3c19a21243d751df32d3bd7fa4e73361cac03c0d065a4 2012-10-29 15:47:44 ....A 17247 Virusshare.00018/Trojan.Script.Agent.fc-22c2292703d9e575e550a2738650569fe01fa1349ed03aea4c455a72fdf4ef66 2012-10-29 15:47:46 ....A 22156 Virusshare.00018/Trojan.Script.Agent.fc-22c28155ee474bcce1dbf78fb622b1498e762eb5f45a857f50731d784af51ea7 2012-10-29 15:47:46 ....A 36704 Virusshare.00018/Trojan.Script.Agent.fc-22c2bb7797e326e2390850cfa95cb49c214962d848ec62702860914d5a62826a 2012-10-29 15:47:46 ....A 19113 Virusshare.00018/Trojan.Script.Agent.fc-22c2e9657eb41c5de91da7fb9782fb1559ec64638b519cbdb8e88d476bd23a65 2012-10-29 15:47:48 ....A 31617 Virusshare.00018/Trojan.Script.Agent.fc-22c37c314fcd640caea38efae3c502b1c239af6ece2a5d42b709d14d4ab837a6 2012-10-29 15:47:48 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-22c39f97e9af19018d419b6720c7b1e15d7450df5a7e1aa7e857fb31c47dd07e 2012-10-29 15:47:50 ....A 19666 Virusshare.00018/Trojan.Script.Agent.fc-22c476804b76bf32027936a083b90968ead110b3fd41c77b169fa5ef1c42eb63 2012-10-29 15:47:52 ....A 31967 Virusshare.00018/Trojan.Script.Agent.fc-22c562eeae30cf23385e00fb4f8b678e266b29671be320f978eb62977a6afe3f 2012-10-29 15:47:54 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-22c5b64a537091b2c33b8a95abe509ed5ac1fa87ccf850edaf4eed2bb9e4d70f 2012-10-29 15:47:58 ....A 22966 Virusshare.00018/Trojan.Script.Agent.fc-22c698fcee0f53a90af4fc82fd0b1553f9561d3f5d95f8b289d972d196dc9ce5 2012-10-29 15:47:58 ....A 26492 Virusshare.00018/Trojan.Script.Agent.fc-22c6bdc27a278808b40e89337959dc466489102cb67965632286117873f15207 2012-10-29 15:47:58 ....A 34794 Virusshare.00018/Trojan.Script.Agent.fc-22c6db657977db9259d56ca6f51732970bf754bc497738a92874cf683f0a4ce2 2012-10-29 15:47:58 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-22c700a1c6b25a1aff03ced1e0effe917914f85f188a254610c6eb2d15be2183 2012-10-29 15:48:00 ....A 32087 Virusshare.00018/Trojan.Script.Agent.fc-22c771e17aa34a659d6ef6c973c79013a214a26bea9bd6b91bef44cd86b7700d 2012-10-29 15:48:02 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-22c81aac67edcda82282a92a0e8dc6508217fc627cc4faef2be6960970adda24 2012-10-29 15:48:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-22c8a90cd4915977248aab78978ca677465f5bb932e2c0f1de992571a553d3c8 2012-10-29 15:48:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-22c9212edc968f323ee3bf8181c6ffb17e354b0d45c58c4518d84174861621f4 2012-10-29 15:48:08 ....A 19614 Virusshare.00018/Trojan.Script.Agent.fc-22ca5d7898a923ef161947d93842547c2caab7849a4bb269a0d2a02a1c4b6802 2012-10-29 15:48:08 ....A 19164 Virusshare.00018/Trojan.Script.Agent.fc-22cac713b090eb0ca3d6699cee67833ca04ea15e0cadb0a97b6ec1d80a60e0f2 2012-10-29 15:48:10 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-22caf6b642512c19fe803d679c1e98f4302d86fa5604349a1dacd38c9b1b1e9b 2012-10-29 15:48:10 ....A 42097 Virusshare.00018/Trojan.Script.Agent.fc-22cb3e9c95b8451df3b4288f6a68c46988eed2c32f3d8f6e45d873c2419ae4bc 2012-10-29 15:48:12 ....A 42436 Virusshare.00018/Trojan.Script.Agent.fc-22cbe273013d7ca591f635020078bad9f3f12c657212f2e9b22158cda77897c3 2012-10-29 15:48:14 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-22cc3f08e8b92747e2f10afd28b44f80179cfd1c318fbdf33a78219159389030 2012-10-29 15:48:14 ....A 19432 Virusshare.00018/Trojan.Script.Agent.fc-22cd0fbef3037bcf0bec182e46c20f8242b2908899050a277b7be9a8f8bb1cac 2012-10-29 15:48:14 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-22cd31ceaa7fe9d90977d1193c5f2d563b14b4170503ee2fbdbea8bc92d3436a 2012-10-29 15:48:16 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-22cd859941a91756c787c04dfd8a74baf794ac6c8ef6c8aff2c4a4540d779f02 2012-10-29 15:48:18 ....A 19565 Virusshare.00018/Trojan.Script.Agent.fc-22ce59b08dc904ec6eb16e1e2519fc12a96a5e54b2b8f2733a927d6f124dccba 2012-10-29 15:48:18 ....A 19317 Virusshare.00018/Trojan.Script.Agent.fc-22ce6d49ccf03dedc39c9f2b38ade78eebf8c1fc19931d8b3f5de5f10448b627 2012-10-29 15:48:18 ....A 19925 Virusshare.00018/Trojan.Script.Agent.fc-22cf113d23403757e9bd8c911b331ff43eac631f04e71de22d54753d53ac0fcd 2012-10-29 15:48:22 ....A 39787 Virusshare.00018/Trojan.Script.Agent.fc-22cfcab51ab95584606437cc5b3ec1e76800cc92179e20675fcdf9d7bd4986af 2012-10-29 15:48:24 ....A 18105 Virusshare.00018/Trojan.Script.Agent.fc-22d066e617fe777b620203dccb8f29decfecea0bf10551bd8ed92f2389d2f2ce 2012-10-29 15:48:24 ....A 22339 Virusshare.00018/Trojan.Script.Agent.fc-22d090d6046b1bce357af864691917e10a1b0099eeab42f858b6ae17a10e79f4 2012-10-29 15:48:24 ....A 43774 Virusshare.00018/Trojan.Script.Agent.fc-22d0b9199cbf3a35e90ebebd3ab4ec5d4d3da8c993cd121db81922a241c7ee9f 2012-10-29 15:48:24 ....A 43481 Virusshare.00018/Trojan.Script.Agent.fc-22d0c609ec54ce01a13a1d18335affc9c5e9fee4a768a611b5e2c619f3ec740e 2012-10-29 15:48:28 ....A 20512 Virusshare.00018/Trojan.Script.Agent.fc-22d1f3d04401749afa53b6eff39e3edc0a21b117abdfb65e0c43bc2ae1ef53c8 2012-10-29 15:48:30 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-22d218f52e0b077d011bbe150e7d7d18437fb82e0f66c96f851b29f615e54125 2012-10-29 15:48:30 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-22d21be9bbda0c8b6eaee3ce3dd96ef1ef28dc96db323c27ccfbf2d4e6fb002e 2012-10-29 15:48:30 ....A 27500 Virusshare.00018/Trojan.Script.Agent.fc-22d29b2c34bc631225085dec439a4835a55553e4525a8ee20a33acfb3c8cd4eb 2012-10-29 15:48:30 ....A 34979 Virusshare.00018/Trojan.Script.Agent.fc-22d2affed6d168cf90ac88ac6193870e2e737c3ad59111ebc96234b700dcad97 2012-10-29 15:48:36 ....A 26856 Virusshare.00018/Trojan.Script.Agent.fc-22d44fa605f952d64f0df3bfd390943381b06e319538ea530405b69568cf30e2 2012-10-29 15:48:40 ....A 21510 Virusshare.00018/Trojan.Script.Agent.fc-22d598464f1d7cdd73998913914231453d8cf424875af3c1dcd7bb185f70743b 2012-10-29 15:48:42 ....A 22848 Virusshare.00018/Trojan.Script.Agent.fc-22d6808b1961e52b908f06f660124febe01c833af197e14119145e0a8c36b78e 2012-10-29 15:48:44 ....A 38725 Virusshare.00018/Trojan.Script.Agent.fc-22d69ed75fc7a5a3118fcfaf2f8df035f1f9e65da1bfd887a36720b9e2370930 2012-10-29 15:48:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-22d6a56a141ef4e5653ed07d321e480d8b19e9d2c8a148b4c7f8d939bbc826d8 2012-10-29 15:48:44 ....A 20720 Virusshare.00018/Trojan.Script.Agent.fc-22d762cc4339566de0981d15a1c6a077f7047cca6052af0e45cfb4b0647999d0 2012-10-29 15:48:46 ....A 17542 Virusshare.00018/Trojan.Script.Agent.fc-22d7b26602fc784bada5814066dd185dd860083979b8e3e14464674f62670ae4 2012-10-29 15:48:48 ....A 19134 Virusshare.00018/Trojan.Script.Agent.fc-22d7dec0e3f7a1e1ee69e84c9d32a8a7f7f0918fe45221cf09c9c4c0d996fd1f 2012-10-29 15:48:52 ....A 43866 Virusshare.00018/Trojan.Script.Agent.fc-22d8bd80c276091aa0fa1b6bf1b48cbdbbf6ebd0a4d7354e36d510b75a68653e 2012-10-29 15:48:52 ....A 40370 Virusshare.00018/Trojan.Script.Agent.fc-22d906b8cd7fcf12f96996ae56d0b63af41149a54e2fc1f60a232fe40c91632a 2012-10-29 15:48:54 ....A 35841 Virusshare.00018/Trojan.Script.Agent.fc-22da244581e292a530b21d270cb7a2dfae1e89c89f143b742323b2ef3cb48c9a 2012-10-29 15:48:56 ....A 41776 Virusshare.00018/Trojan.Script.Agent.fc-22da751d504d0f25dd9aec7296cb2f5b8b835b2613cb803a2f618c48895930ca 2012-10-29 15:48:58 ....A 36493 Virusshare.00018/Trojan.Script.Agent.fc-22db7b96f46209881c03f212daeee769ee4805e3e65adebf017ba7c941925128 2012-10-29 15:49:00 ....A 19400 Virusshare.00018/Trojan.Script.Agent.fc-22dc248dbd01a2168f279782addbe987a41295b86f13c261324ef88b011e7b2f 2012-10-29 15:49:02 ....A 77795 Virusshare.00018/Trojan.Script.Agent.fc-22dccee957bdda211254400b520bcd001782fa044467052020cbb7f9188855fe 2012-10-29 15:49:04 ....A 17858 Virusshare.00018/Trojan.Script.Agent.fc-22dd62856f7b9f5c3fb4c6da1ba74b7d165f6db3e23b493c813442bfd380cc7f 2012-10-29 15:49:06 ....A 20652 Virusshare.00018/Trojan.Script.Agent.fc-22ddac82f8663ccdb4c6efc9d4a1167fdc44cf47866df3341db0d4a46371d6a2 2012-10-29 15:49:06 ....A 20139 Virusshare.00018/Trojan.Script.Agent.fc-22ddcda449a9fa07823b46e2e39e6b274c50f2e29acee6419a319b21197a589d 2012-10-29 15:49:08 ....A 19666 Virusshare.00018/Trojan.Script.Agent.fc-22debd9786799d78863563f2bb0f8a83187b58c76242e50e93f29c659c884f0a 2012-10-29 15:49:10 ....A 274896 Virusshare.00018/Trojan.Script.Agent.fc-22df8a842673971e4e4940c113459def53a3d1754df856c6a2aa87d130c1cfe6 2012-10-29 15:49:12 ....A 19091 Virusshare.00018/Trojan.Script.Agent.fc-22dfac4975d64f5b3f228884b1a02d1a8fb432a05923d9b30ca0d48b6243c060 2012-10-29 15:49:12 ....A 58881 Virusshare.00018/Trojan.Script.Agent.fc-22dfde14594e3df365a4c991f779f0bc1dfd32867d3e44352932fd70c0ce03d1 2012-10-29 15:49:12 ....A 22300 Virusshare.00018/Trojan.Script.Agent.fc-22e013ddfa119969bf2dc8a8e19ee2fd42d8d74b26d300b34f6571e9e84fd625 2012-10-29 15:49:14 ....A 183328 Virusshare.00018/Trojan.Script.Agent.fc-22e09ffc4e7087c4aa187e50cba1e5b02184c1196c5c07c840a825338ac053a1 2012-10-29 15:49:14 ....A 30108 Virusshare.00018/Trojan.Script.Agent.fc-22e0a25bbd74098e2bf25031df015c832dcb80f3d297e54cbb3b1b450e48afab 2012-10-29 15:49:16 ....A 36870 Virusshare.00018/Trojan.Script.Agent.fc-22e1792e16bde108bac019a69a55c04fd9256e3b21810b381b2eef336733f00e 2012-10-29 15:49:16 ....A 68404 Virusshare.00018/Trojan.Script.Agent.fc-22e187c30b22127c4db24854a3de5a31b7a65e04b54bad468c03e848bd509a5a 2012-10-29 15:49:18 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-22e1b35f20b8145255bd51ca36a22c47d9a32ce3ee333d276cdafb8d9336eb75 2012-10-29 15:49:22 ....A 33941 Virusshare.00018/Trojan.Script.Agent.fc-22e2795ac2d02ea2845a0dbfba24e6f14c6bcc28e55facf34f9bbce6384a095d 2012-10-29 15:49:24 ....A 716765 Virusshare.00018/Trojan.Script.Agent.fc-22e32917f4b8ede0814599a916f219b63cbbe897fcefc6761e3a5400601b5513 2012-10-29 15:49:24 ....A 17706 Virusshare.00018/Trojan.Script.Agent.fc-22e34fcf7e6aec713653850e21ed8f9a2f57752db3f005d7b1702686597cac6e 2012-10-29 15:49:24 ....A 31914 Virusshare.00018/Trojan.Script.Agent.fc-22e367248acf80c6ce5503909136ac449be35b96fb9ae70e44bc221e212abd7f 2012-10-29 15:49:28 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-22e48b10febaf09d0e4faead454f742fd7816fa96b9fa995382cee6f0ecfa5a2 2012-10-29 15:49:30 ....A 21014 Virusshare.00018/Trojan.Script.Agent.fc-22e562a7bf4fd32e3c88ff45c892655260267260cc0779da3a63a06178a1453e 2012-10-29 15:49:30 ....A 22864 Virusshare.00018/Trojan.Script.Agent.fc-22e56375cb4e97f73c8468455c96388467953b4c8ced82511de10b1254bc70cd 2012-10-29 15:49:30 ....A 22189 Virusshare.00018/Trojan.Script.Agent.fc-22e5a7c4e830c5176a867af47af54777a2ea8bad1ba30c40c710bafba266b5e9 2012-10-29 15:49:32 ....A 43148 Virusshare.00018/Trojan.Script.Agent.fc-22e6d99a5875bb2eb0d11b2ee91c507ab46ea43feb3d8a8ebfff9c841dae4aed 2012-10-29 15:49:34 ....A 22066 Virusshare.00018/Trojan.Script.Agent.fc-22e72f6736498995af00928054fc56e92d5fc4c74ca31b5686c3bf80ee8f5971 2012-10-29 15:49:36 ....A 19657 Virusshare.00018/Trojan.Script.Agent.fc-22e7466544369dfbdb42200c66aaa893014a19b5f8ee85a5607aa880e5510082 2012-10-29 15:49:38 ....A 22065 Virusshare.00018/Trojan.Script.Agent.fc-22e7c724b9e7f5ffeb1c1ab7a45363a976080bdb7e0fc0474c70125a09ebdbbb 2012-10-29 15:49:44 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-22e88d272f558e2a2fbf1166ca7c71d541feac6fcf9c7443b7fcca218c5c164b 2012-10-29 15:49:44 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-22e896c547906309d7ba11e4de3e6cc89e87f78c2091955e3087a550c065f52a 2012-10-29 15:49:48 ....A 34768 Virusshare.00018/Trojan.Script.Agent.fc-22e96e0c2d5ae7ff9b08530577cfce0a7923eb1be1b3b2eaf9b07f80fc5c5208 2012-10-29 15:49:48 ....A 19901 Virusshare.00018/Trojan.Script.Agent.fc-22e991473fcc88a887549570fc0ec9c8b3064fb7aa25b52a6c0ee522701d9ac1 2012-10-29 15:49:48 ....A 20443 Virusshare.00018/Trojan.Script.Agent.fc-22e99ad94ea9ecc137991c1c9bc2c6607438d7e42038cb79b50600ea2f6dba30 2012-10-29 15:49:50 ....A 21534 Virusshare.00018/Trojan.Script.Agent.fc-22e9cefb0e238debd8333ab5518c36c3aa4ca5e406a95cd0dc9446739d9e96f4 2012-10-29 15:49:50 ....A 21183 Virusshare.00018/Trojan.Script.Agent.fc-22ea0e20d57e4ac65d102d2fc971383dac4115dd4f154f7e1cef19ac9acf8916 2012-10-29 15:49:52 ....A 20101 Virusshare.00018/Trojan.Script.Agent.fc-22ea70fbd5ef34e4637a31341fa4284241d1809ea2c5ad3e72cbea167544fffe 2012-10-29 15:49:52 ....A 17004 Virusshare.00018/Trojan.Script.Agent.fc-22ea9de84b654b68f512285b28d85b18ebbd8f853a1c864546bc6faddfc2cfe9 2012-10-29 15:49:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-22eaf4616d9aac18cd28cf11e77cf2afe15093461aed1503a1a5b8142fea4174 2012-10-29 15:49:56 ....A 17707 Virusshare.00018/Trojan.Script.Agent.fc-22eba6314565f72fd53aa9d37d62318a77a76881c11bc3bd1075062359293c27 2012-10-29 15:49:58 ....A 51854 Virusshare.00018/Trojan.Script.Agent.fc-22ebf7ae167711763984b5a4d2e63cc0aa5a517ce9f335bc600176b2c316e5c2 2012-10-29 15:50:00 ....A 19634 Virusshare.00018/Trojan.Script.Agent.fc-22ec52c5cac757a2dac531457b1c3eb1abbadb19927d279e30a9880f416333c5 2012-10-29 15:50:02 ....A 17768 Virusshare.00018/Trojan.Script.Agent.fc-22ec9fa24c02f10c44944951e0b2e0ebf84dc76a067dad551455748ece2d80d5 2012-10-29 15:50:02 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-22ecab23c193dd6011f232aceb716aa4207ac56bf212726a803d1efd913c09b1 2012-10-29 15:50:04 ....A 19737 Virusshare.00018/Trojan.Script.Agent.fc-22ee1f7eadc54393b06c8fab2d6ff0bee126de99b7cf0e752e0684a899c81061 2012-10-29 15:50:06 ....A 19366 Virusshare.00018/Trojan.Script.Agent.fc-22eeaf8322aa9294d751e3a55e7cb451b994a8a38376997d54ad0a6fca2f45d2 2012-10-29 15:50:06 ....A 36946 Virusshare.00018/Trojan.Script.Agent.fc-22ef0000f19fb49bb0ddd76c8b0eff6a7cc6ddf6d853dc2d73b48ecd5bcc761c 2012-10-29 15:50:06 ....A 32982 Virusshare.00018/Trojan.Script.Agent.fc-22ef6e717bc2d3ae6b9ad08cc28353b39363ad1a0daaeb1ce063b3745c670cf3 2012-10-29 15:50:08 ....A 20772 Virusshare.00018/Trojan.Script.Agent.fc-22ef6efcf70f8b768ff4e0ca167b154387978deea78c37c581785de5848f8cd5 2012-10-29 15:50:08 ....A 19344 Virusshare.00018/Trojan.Script.Agent.fc-22ef6f6e5738f4b7e36fd2b20656c4558909fcf25ffcba54629064a9f19080d1 2012-10-29 15:50:08 ....A 29962 Virusshare.00018/Trojan.Script.Agent.fc-22efb72ab141d22152cd9e42231449b0556a4f93c0cf656ba626900246c03802 2012-10-29 15:50:10 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-22f067e0469b5e85307fcfbd38a555cd42faf5c46bcf203db21bb9c61555c73c 2012-10-29 15:50:12 ....A 16741 Virusshare.00018/Trojan.Script.Agent.fc-22f0af4352c4a8e43e85450fe47c4526365a72221651435ca9a2eff5d0b2eee7 2012-10-29 15:50:14 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-22f19b9a148b0cb90c2b124de4940f283bd8cd3de91288934e4b5cb451d8d4a3 2012-10-29 15:50:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-22f1acca0092bf7d588657e3f8326221f33d4df527c0b9c5d56e6c1a2ff9703b 2012-10-29 15:50:16 ....A 32999 Virusshare.00018/Trojan.Script.Agent.fc-22f1b79120eb98fbe1f64225134e3aa524b2ec0af0b468f18f723966eb719fa8 2012-10-29 15:50:18 ....A 20787 Virusshare.00018/Trojan.Script.Agent.fc-22f21c6bf1bac20b4fd2a0f9095e2a0aeeaedb48fb04c66550369b628fe61dc9 2012-10-29 15:50:18 ....A 22598 Virusshare.00018/Trojan.Script.Agent.fc-22f239c52addbaa91b9336b9e29fd1dee354daa1230fcdd163390cfa04710a54 2012-10-29 15:50:18 ....A 18362 Virusshare.00018/Trojan.Script.Agent.fc-22f29e3dfefca3301d41028ca22a674a450a160ae6a42381b19b31a7253a3633 2012-10-29 15:50:20 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-22f2b16f8d607e1f5fbaba1f60582b37be46cc6a4415ecb0e790ec8f278a611e 2012-10-29 15:50:20 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-22f315b1a7757f92b0f9ade01f1bf83cb0fec62850bd0e46df88bfb445b6282c 2012-10-29 15:50:22 ....A 22967 Virusshare.00018/Trojan.Script.Agent.fc-22f334d2b8a7255e06849a0e26f9e00d6c5e479c46506311c1caca6bf2c201b2 2012-10-29 15:50:24 ....A 36784 Virusshare.00018/Trojan.Script.Agent.fc-22f3d332aa5c29088599d72b3bf79d28083ff67f2d4a2733948ba7470f836c9b 2012-10-29 15:50:26 ....A 34630 Virusshare.00018/Trojan.Script.Agent.fc-22f42bfedd76197a715b9cafaf98929d8e6ac502b040aaa8837835db7440d132 2012-10-29 15:50:26 ....A 24195 Virusshare.00018/Trojan.Script.Agent.fc-22f43aa4253234cd0eca303a77f324f5f401298e6e0e03cf295591669b256d66 2012-10-29 15:50:28 ....A 17863 Virusshare.00018/Trojan.Script.Agent.fc-22f4b59d737a1a65ddb0d3236714942b6ee5f7b6b37f6cbf03be929361333592 2012-10-29 15:50:28 ....A 17959 Virusshare.00018/Trojan.Script.Agent.fc-22f54acf33460e251cc8685e0b669b44444f243e0627eb6eed2db39f493d211c 2012-10-29 15:50:30 ....A 33793 Virusshare.00018/Trojan.Script.Agent.fc-22f5755ce7a54e2e8cb1d8e78a4c6c754bbf882966468f874d1f6130abb4902b 2012-10-29 15:50:32 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-22f58e2d069d6661208d350c86ed7fd9fd417e940529513ce388484fbbc756d6 2012-10-29 15:50:32 ....A 58802 Virusshare.00018/Trojan.Script.Agent.fc-22f5dfb96df7380c2155181a133e6ed13fe733b092aaa8111e14e645bc5ebe2f 2012-10-29 15:50:36 ....A 24868 Virusshare.00018/Trojan.Script.Agent.fc-22f62f24c3e45f6bb546223e953cc74502e591fcea04a0dec9cff1d7adb2feb1 2012-10-29 15:50:36 ....A 41783 Virusshare.00018/Trojan.Script.Agent.fc-22f6758372c7ae11d93c5023de596b7c832ab346dabec095740b6417aec27a50 2012-10-29 15:50:38 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-22f6a5dce22f182db77ca82504a0029945a4311f06d1654f88a52e03c4d89aa2 2012-10-29 15:50:38 ....A 19542 Virusshare.00018/Trojan.Script.Agent.fc-22f6febd239501907524c0544522a99bae8ee16f696b4132677802fed9be8315 2012-10-29 15:50:40 ....A 22732 Virusshare.00018/Trojan.Script.Agent.fc-22f7c153f1d5ee0143777d993a1f9c6366d70e57c97e76889db94980ea1d6ccc 2012-10-29 15:50:42 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-22f824476ef30925dcbeae6f803b7fdefe9cebf66c297268eb89afc67e7082cd 2012-10-29 15:50:44 ....A 36142 Virusshare.00018/Trojan.Script.Agent.fc-22f89b48bcdf5440a81ddd40195c14aac3f7b8136888e2c92f2b0e71258d0f22 2012-10-29 15:50:46 ....A 39764 Virusshare.00018/Trojan.Script.Agent.fc-22f8e538043921059bb379f879f58e2cb138ea8f7aaadde93e8212d604e0f56d 2012-10-29 15:50:46 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-22f8ee546d7bd2659dfe757e31cdb0fec7a9cc38c9fe190da8c65adae40eeede 2012-10-29 15:50:48 ....A 19691 Virusshare.00018/Trojan.Script.Agent.fc-22f948c51e8358b61f3b5f67ecb43a426bb8a827313563fb33260e559b68273f 2012-10-29 15:50:48 ....A 23353 Virusshare.00018/Trojan.Script.Agent.fc-22f956e33e0b8010c237c8a4f82a05601eb9f76775fe6d05bbae9aa192063187 2012-10-29 15:50:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-22fa5301332cbd31e2153583651fdd5da73b630db78249daa28ff45be6f3306b 2012-10-29 15:50:54 ....A 20070 Virusshare.00018/Trojan.Script.Agent.fc-22fa8308cfbc4c30389832adcff98f1b65bd0eeccdc9da39104c9e8d2fb2c6b7 2012-10-29 15:50:56 ....A 18216 Virusshare.00018/Trojan.Script.Agent.fc-22fac20f8528d21763e37c5e8aa335efe8f836eebfc3c1740fe52fa320a24524 2012-10-29 15:50:56 ....A 715503 Virusshare.00018/Trojan.Script.Agent.fc-22fad2c09caa406c7966327d9416660effcf4db7716da2b8b80264c2969daa00 2012-10-29 15:50:56 ....A 48320 Virusshare.00018/Trojan.Script.Agent.fc-22faea597f6e5636eb0f3e5793959326190c4daf22e9f1e5b931a821865141f7 2012-10-29 15:51:00 ....A 16848 Virusshare.00018/Trojan.Script.Agent.fc-22fbd3b96a795d5cba537d5e274999f36cd0d10499d3d8837fbf42361f1da793 2012-10-29 15:51:02 ....A 26587 Virusshare.00018/Trojan.Script.Agent.fc-22fc26c7259dfaee788e044a97af1adfddd4bd1795d2bde78c3f2a5fbde9d7f1 2012-10-29 15:51:02 ....A 19639 Virusshare.00018/Trojan.Script.Agent.fc-22fcb3deded1cd9664a063419f111877f7ab00520faa16914200960d55655f23 2012-10-29 15:51:06 ....A 274347 Virusshare.00018/Trojan.Script.Agent.fc-22fd330b10b5468685058e04842e7ab6e1c04ffdcaafbe9719ad2d14aa976233 2012-10-29 15:51:08 ....A 20308 Virusshare.00018/Trojan.Script.Agent.fc-22fd6c9f0f883344a31c8d563ca7177450be42d3ef0ac6f8f71c3c31293a9c11 2012-10-29 15:51:12 ....A 23740 Virusshare.00018/Trojan.Script.Agent.fc-22fe18da9d27be7b84fec4fd9bbc80310c7a5e01e0f7c3cdda529fe5fd7564a3 2012-10-29 15:51:12 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-22fe30a84bb49fc1f7ad96f1fd7836bdf5847fb19dd7dc3b3e256285230305c8 2012-10-29 15:51:12 ....A 39875 Virusshare.00018/Trojan.Script.Agent.fc-22fe5c0a74ed778f16e5a4f04c47e800693db8e764e9ec5a95776e31b4618c4c 2012-10-29 15:51:16 ....A 20774 Virusshare.00018/Trojan.Script.Agent.fc-22ff1156c91a67b0fde1b301d595662911349e68f5d57776fdf49bd516e617fe 2012-10-29 15:51:18 ....A 19410 Virusshare.00018/Trojan.Script.Agent.fc-22ff6d8bfabe9551446e6e353f7dfb6eed207667c71e5bbb8ebd0b23fb7c9492 2012-10-29 15:51:18 ....A 44420 Virusshare.00018/Trojan.Script.Agent.fc-22ffc79b7ef3be9dd68fbf675a9d43426bc72f7a2bcb4e4cbc7c91d3aac79ac6 2012-10-29 15:51:22 ....A 18588 Virusshare.00018/Trojan.Script.Agent.fc-23002fa08bacbe5708365b1f5c66884ea951eba16d0128ae6b1e2f000975683c 2012-10-29 15:51:22 ....A 20959 Virusshare.00018/Trojan.Script.Agent.fc-230094ae0a944349aa7fc208a24967b07474adc010f45385c9563fb09a590ebb 2012-10-29 15:51:26 ....A 49280 Virusshare.00018/Trojan.Script.Agent.fc-230136b59753f10d4241f5f6535262c956a7a3b9451645208e1a7b894edb6eb3 2012-10-29 15:51:26 ....A 16732 Virusshare.00018/Trojan.Script.Agent.fc-23013e5865f1039bd849affb5ca7866066ad87f0f31123eb16a934d408d668e9 2012-10-29 15:51:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-230187508b6281c510a4ef7365aadfaf15f9b51cf471f5d6ead6d3b975b34ce7 2012-10-29 15:51:28 ....A 17288 Virusshare.00018/Trojan.Script.Agent.fc-23021f873584abc7a84c3e9f1598b29bde54b6eeacb820751e6aea9308e21471 2012-10-29 15:51:32 ....A 19920 Virusshare.00018/Trojan.Script.Agent.fc-230293dbfd0d2a3aae57fca9b853421373866b688d73627c9438c79be4c70079 2012-10-29 15:51:32 ....A 9244 Virusshare.00018/Trojan.Script.Agent.fc-2302a4b37a43e49fa9692acf15d1a6b4a28642629f97841730259870b2198962 2012-10-29 15:51:32 ....A 19674 Virusshare.00018/Trojan.Script.Agent.fc-2302da1a14be8c3ee39c028690efd1065ba9790709fba46b6be5c131825cc428 2012-10-29 15:51:34 ....A 18103 Virusshare.00018/Trojan.Script.Agent.fc-2302f3404cc48074f11f72a17313bf27126b5940220d3d8aea8af6ff5aa64571 2012-10-29 15:51:34 ....A 35384 Virusshare.00018/Trojan.Script.Agent.fc-2302f5663edc147c0c54acd03667f3a8a21cadee9a4b1b88d124066cd3055b8f 2012-10-29 15:51:38 ....A 20174 Virusshare.00018/Trojan.Script.Agent.fc-23033fc81754df8ae3d5d85296004256a4145d2267a7abc7f277a1a53b5d3fca 2012-10-29 15:51:38 ....A 17058 Virusshare.00018/Trojan.Script.Agent.fc-230396516bf241d87d092e60c1bb44da98091427bd6eed1e3c1584499362b8fd 2012-10-29 15:51:42 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-23043a3bf0b6bdf90f473071d342d9f7a46edee0a18899b32caedce12c2d5193 2012-10-29 15:51:42 ....A 33152 Virusshare.00018/Trojan.Script.Agent.fc-230462f45458d975344a241b42e3f93f9979066af73f183e15b4ad2dc1fa9607 2012-10-29 15:51:44 ....A 17904 Virusshare.00018/Trojan.Script.Agent.fc-230541bced298d827bde01577acbc800f299c52083797c8d722b43709d75accd 2012-10-29 15:51:50 ....A 20359 Virusshare.00018/Trojan.Script.Agent.fc-2305b9f7086b7e8e2c9aee396cd1d291951bb319ab710f422109a7c3dd6f3908 2012-10-29 15:51:50 ....A 17890 Virusshare.00018/Trojan.Script.Agent.fc-2305da97439806ba34a3e252f71e2e75fb0cd02bc80875bb0882dd179abbbc56 2012-10-29 15:51:58 ....A 20506 Virusshare.00018/Trojan.Script.Agent.fc-230777c31a952b024e6dcdca929f59678b1ab12741981319343e8469a4da96c6 2012-10-29 15:52:04 ....A 37012 Virusshare.00018/Trojan.Script.Agent.fc-2308bda95efaddf338faf5485fc1ffb55c3c74c32cfea2c5dedda84d131e77b1 2012-10-29 15:52:08 ....A 18415 Virusshare.00018/Trojan.Script.Agent.fc-23099bd2cccdb69ddc84f4f22f86e28558edd26e87ce9d64061dc2123f69650b 2012-10-29 15:52:12 ....A 17880 Virusshare.00018/Trojan.Script.Agent.fc-2309eb0b264e420d977aedc37e044867e97f4442e1fb1cda6fea4b04f59ab88e 2012-10-29 15:52:12 ....A 17162 Virusshare.00018/Trojan.Script.Agent.fc-230a4e3921761173263fbc9877e3fe7dcf559320058cc13fb08ef6c5d4de9309 2012-10-29 15:52:14 ....A 36706 Virusshare.00018/Trojan.Script.Agent.fc-230ab158ac3c3d8576031b425cc47d17e1497feacb8a3981b27405a9c85bcfa6 2012-10-29 15:52:14 ....A 22488 Virusshare.00018/Trojan.Script.Agent.fc-230ab572559be1e2eed254a1e474f22325958995860492b5c5242273c2c7b41e 2012-10-29 15:52:16 ....A 18371 Virusshare.00018/Trojan.Script.Agent.fc-230b06d315edad08af6a5cb645905ffde61c988c6c73d58fb28fc6b94ab42250 2012-10-29 15:52:16 ....A 23713 Virusshare.00018/Trojan.Script.Agent.fc-230b0efef5cc182726329a70a8a3cddc93f4670fc5c6b87f8d1fc1d691c4ab2d 2012-10-29 15:52:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-230b7e043c5841739724dc5e701e79dceece36de199ee41f90a432f2430d8245 2012-10-29 15:52:20 ....A 40001 Virusshare.00018/Trojan.Script.Agent.fc-230be95da8b97d7c3eb84924d127cb2f4ee60f07b23ae8824ef003dd5acf6ebd 2012-10-29 15:52:22 ....A 187634 Virusshare.00018/Trojan.Script.Agent.fc-230c27d11fbdacdbe335daed477f969978d36656f377fcece04f03d2b5138d04 2012-10-29 15:52:22 ....A 20815 Virusshare.00018/Trojan.Script.Agent.fc-230c450641c90ac76a60a639050a97977a7de58154b5e0dcb55764cf426dd959 2012-10-29 15:52:22 ....A 19809 Virusshare.00018/Trojan.Script.Agent.fc-230c6b38af4cc444f5c70b4b12751e1d95e10cb0f8f18d73fbf24bfd3ae6ef52 2012-10-29 15:52:24 ....A 17804 Virusshare.00018/Trojan.Script.Agent.fc-230d64489b086e3cd9378f20d62d8f4f7e358fd1cc8c56f4f111ff1a02f96903 2012-10-29 15:52:26 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-230d6491c01e7d51919456682e4fbab6186eb7b2d64a41a119439a9bf57a4e8f 2012-10-29 15:52:26 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-230da7636b558911ba8114af018943f744a5328411c4ccf825591ac207713fc7 2012-10-29 15:52:28 ....A 31297 Virusshare.00018/Trojan.Script.Agent.fc-230e238598f0c739ef23eb3072cf634f4ef19878c37dc5923c00bef44a4c4b6c 2012-10-29 15:52:28 ....A 17739 Virusshare.00018/Trojan.Script.Agent.fc-230e264d9edd3a6dd3933ea6428865e4e053624b8986a6c53454220affcc0338 2012-10-29 15:52:32 ....A 85069 Virusshare.00018/Trojan.Script.Agent.fc-230ec17b9f9355a919b1528a26915e726c6967388fcf79e1ccf9d64f4d54eccd 2012-10-29 15:52:36 ....A 34316 Virusshare.00018/Trojan.Script.Agent.fc-230fc0b891238bdd4fb175969b03b39c837324fc8fb301a974dc73ca43663774 2012-10-29 15:52:36 ....A 19848 Virusshare.00018/Trojan.Script.Agent.fc-230fdf9d4951f6dd9abe28a4ae693b489ede2c10ba1df62dde6f956ea0bbd43b 2012-10-29 15:52:38 ....A 33399 Virusshare.00018/Trojan.Script.Agent.fc-230fef84c79690794c9f8424257ba47005ebc2e4ff7e13fd5812c254716b85e1 2012-10-29 15:52:42 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-2311525af58fda0ad8356f0b9e8126096710b5cd70172c10afd8a9474e005aeb 2012-10-29 15:52:42 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-23115729520af4f44c658b6efea4e491ec71dca40a42dbdb2ee49b8e23611a54 2012-10-29 15:52:42 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-23115b4b8798eb7bf53da22ac111fe84c544aba708f6dfd543f6761daef46b2e 2012-10-29 15:52:44 ....A 20321 Virusshare.00018/Trojan.Script.Agent.fc-2311d5cf2f1de01e1931dbf1ea9300fc5acc8507572081d75a8c7c5071e82863 2012-10-29 15:52:44 ....A 34497 Virusshare.00018/Trojan.Script.Agent.fc-2311e301460185b6a20969890f93cfe0248047a4a6a847f4ff87db3f1a940083 2012-10-29 15:52:44 ....A 20104 Virusshare.00018/Trojan.Script.Agent.fc-2311ea2068885a0f432d09082dfc4636c31492544ad424f7d8d020c78bfd8132 2012-10-29 15:52:44 ....A 21250 Virusshare.00018/Trojan.Script.Agent.fc-2312151e19a07a495775ab8eb7451629aad1226f6a640855b4135235d9f45c65 2012-10-29 15:52:46 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-2312292edc5f3f4ea4253e555158dfba34831ddd33749649cc021d80967be3a0 2012-10-29 15:52:48 ....A 20972 Virusshare.00018/Trojan.Script.Agent.fc-2312c854ea0cd1cccef15a18ddd44341f5705f9217db8eaf37d1a41d65eb35f2 2012-10-29 15:52:48 ....A 19927 Virusshare.00018/Trojan.Script.Agent.fc-23130f5367ed717157e81f131f494d5f12610227592779868c6e4c75d682ba68 2012-10-29 15:52:50 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-23132903a47c0dc637e74176043dd4da7df227faa8acc7230da848dde2950128 2012-10-29 15:52:52 ....A 20101 Virusshare.00018/Trojan.Script.Agent.fc-231371ccf8838592ec90c8e240ec4c9c8ba8bc7403aec9238a1a552669566b88 2012-10-29 15:52:52 ....A 32604 Virusshare.00018/Trojan.Script.Agent.fc-23138fb49359f90e627ffba2e213c4e9f5d89d364bb6fc4b4d0c6db8fb8e8138 2012-10-29 15:52:52 ....A 35433 Virusshare.00018/Trojan.Script.Agent.fc-2313b328f541e9f33e1edf990d082cb68f903659e4e7b156f22ddb4470005853 2012-10-29 15:52:54 ....A 21899 Virusshare.00018/Trojan.Script.Agent.fc-2314a3d19bef25e07adc076db4f7406d6d380c8d90c69db5de5bd604b75b8e93 2012-10-29 15:52:54 ....A 21469 Virusshare.00018/Trojan.Script.Agent.fc-2314b4d8c3d74b7c567e9df4a88c58f19456a55c849337a37d52c6995714e610 2012-10-29 15:52:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2314ee524e32c30cf1eab611a27c08a69e934d8fe2046280a8ee37dd0f00de4e 2012-10-29 15:52:56 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-2314eeaa7bb0059fdb852571107b2e8f50a7125bbd1501d85418aed431a4a31a 2012-10-29 15:53:00 ....A 19870 Virusshare.00018/Trojan.Script.Agent.fc-2315db7acc51ec395711b6b119272beee08c26c6af71045a82e90fd86ddbe2ea 2012-10-29 15:53:02 ....A 27981 Virusshare.00018/Trojan.Script.Agent.fc-23160e89e5d761db2f0f81a23761c6a3d669ab8a2d0f959165087535d9497ed2 2012-10-29 15:53:04 ....A 20488 Virusshare.00018/Trojan.Script.Agent.fc-2316e90089166448704a719547c4cdfd4ac23dc3f7ef774db44a31350bffef2d 2012-10-29 15:53:04 ....A 18623 Virusshare.00018/Trojan.Script.Agent.fc-2316ec4b4827aec580591beb426549839b3559cf9f32583c51d8b8033f3aa7f3 2012-10-29 15:53:04 ....A 22384 Virusshare.00018/Trojan.Script.Agent.fc-23170c2fa23fb21281f5a3fb41aa482103203c6c0bca96d2d09af364e76449cd 2012-10-29 15:53:04 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-23175f4349670c7ea97e1e169f36bee12d29b495190cfa246162bbb900a6c811 2012-10-29 15:53:04 ....A 27716 Virusshare.00018/Trojan.Script.Agent.fc-231766152d26cbef186638ee73bde329bc7fcb775757f22345daded6b51ca790 2012-10-29 15:53:06 ....A 18790 Virusshare.00018/Trojan.Script.Agent.fc-2317a132e22e93e2a6bf16d13e09d90358e96893e6ca2c6a9c773437cefc9eb5 2012-10-29 15:53:06 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2317a9fe4df576abe294b310b8b752a97bc0423406134349946a3251b602ba96 2012-10-29 15:53:06 ....A 29631 Virusshare.00018/Trojan.Script.Agent.fc-2317c5d6bd2b77b82a03f85794315d555b01f7bd3e8c08ff0df3e7c293982def 2012-10-29 15:53:10 ....A 37628 Virusshare.00018/Trojan.Script.Agent.fc-23186d63058a7521cfa3f1de5888353f6b95a49e44b13fb3b8786530793173f2 2012-10-29 15:53:12 ....A 34154 Virusshare.00018/Trojan.Script.Agent.fc-23187b7e819c8a24e388ca4abea27c8e5bb13638215c2cec3aff5bbdd8ff7637 2012-10-29 15:53:16 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-23198e083acfc41ff47a3949f2850433dba13548e6a7851cad908756c4f8b78f 2012-10-29 15:53:18 ....A 17561 Virusshare.00018/Trojan.Script.Agent.fc-2319958d2ae91513fcfa90f9a7c8af9b7d8312a23fe0a8ad19dcf4519297aa8c 2012-10-29 15:53:18 ....A 31350 Virusshare.00018/Trojan.Script.Agent.fc-2319df92b7621d853fef94a570a76d6f713ca4c69c1968188f8572d122bab096 2012-10-29 15:53:18 ....A 20491 Virusshare.00018/Trojan.Script.Agent.fc-2319f461de49959fbc364c9f708071f951e3efbd9f7f89c2b2118bdb2127adb4 2012-10-29 15:53:18 ....A 20711 Virusshare.00018/Trojan.Script.Agent.fc-231a16386f0effeb3918e07957416b63a5fa75c19b7ce74bd6130139f8cc4f05 2012-10-29 15:53:18 ....A 17877 Virusshare.00018/Trojan.Script.Agent.fc-231a215914fde3746d2dcaf56d91ea0ae6f7bf5b8c6dc359d920598f48f8951a 2012-10-29 15:53:18 ....A 19671 Virusshare.00018/Trojan.Script.Agent.fc-231a3ba7a541b4a38aed7e39da67f5a92955b3d1583481c4c825eccce23b2026 2012-10-29 15:53:26 ....A 39206 Virusshare.00018/Trojan.Script.Agent.fc-231b7df414a4f5c621944528a18d96ebdc4d8d8afe081eaaa6152e42355612b5 2012-10-29 15:53:26 ....A 19412 Virusshare.00018/Trojan.Script.Agent.fc-231b937f2b31c381dce9f37db4d3bb59a78e6dbe05c5c292c3311c37fc6a033a 2012-10-29 15:53:28 ....A 22188 Virusshare.00018/Trojan.Script.Agent.fc-231c2c3a207f3fb97b2a155410b5c4223554ad9c1e684200ec4625a56bc24e93 2012-10-29 15:53:30 ....A 23046 Virusshare.00018/Trojan.Script.Agent.fc-231c32e80a9fbecf1f876602c70e3b7cbfa530bbf56d3b897854737c35be321c 2012-10-29 15:53:30 ....A 34435 Virusshare.00018/Trojan.Script.Agent.fc-231c4b386e99a1c0183005c3a7055f65d71ab35659e41bc095183c253f145346 2012-10-29 15:53:32 ....A 33382 Virusshare.00018/Trojan.Script.Agent.fc-231c7d23a88882a6922f3c73ac1d0eaef9ce3a6cd1d66609d866385aeb994289 2012-10-29 15:53:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-231c824ac97d20618e1b1a55045bee7028cbe6df18709e3583b754a4f7b72dc4 2012-10-29 15:53:32 ....A 52898 Virusshare.00018/Trojan.Script.Agent.fc-231cc08deb083329fe38d75881391c94efa35f894de18a197a346540e8af8abd 2012-10-29 15:53:32 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-231cefbfa3c9626df2d64e6d341e415f1f8fd6755dc21f20840b1d7caf3f0d52 2012-10-29 15:53:42 ....A 45599 Virusshare.00018/Trojan.Script.Agent.fc-231dcc44aceee2c40bcc599dbd75a93ef4329e29d4aaefc0806fd2c9ff50e4de 2012-10-29 15:53:42 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-231de596bb5826ae594349138b9d0920eebaf79cdb4ea387c07559f63d2fcb7d 2012-10-29 15:53:42 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-231de6f248c748609388f28c8730b0d8dca7d9b088db03c77c0b0bc1f70bb9aa 2012-10-29 15:53:42 ....A 22324 Virusshare.00018/Trojan.Script.Agent.fc-231de74dcc97be0a07986f870be26909eafd395fe0853c1f005b70399b4b93bb 2012-10-29 15:53:48 ....A 18019 Virusshare.00018/Trojan.Script.Agent.fc-231f7d145b27d448823ef125de4402ae9d74929ae7f0327bd9dfa88534498254 2012-10-29 15:53:48 ....A 19425 Virusshare.00018/Trojan.Script.Agent.fc-231f935c052a8ef0454ff4f79451501d97fc979b602ecb2df519148af30be636 2012-10-29 15:53:52 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-23200d225bea1c04827ee1fdf7b8078f39b13379be8f9ef837744696f64354d4 2012-10-29 15:53:58 ....A 20395 Virusshare.00018/Trojan.Script.Agent.fc-23207ffb5cceee37e4f5028f53b5da6b1820f93dfe8383a67c139a0fc4f12365 2012-10-29 15:53:58 ....A 43581 Virusshare.00018/Trojan.Script.Agent.fc-2320bc7d94a08e7b93c31cccc960167465e9b4b9c68ff737ad8fc5bf1566021f 2012-10-29 15:54:02 ....A 21066 Virusshare.00018/Trojan.Script.Agent.fc-2321fb6ecd2d0a6702a7fe0c1f9100b1ca5c24774741af80dc176a081a0146c2 2012-10-29 15:54:04 ....A 20648 Virusshare.00018/Trojan.Script.Agent.fc-23227d39156f56b58fe3db2e73f7e7ababff0b6726d0336ec70765b7eafce700 2012-10-29 15:54:06 ....A 18266 Virusshare.00018/Trojan.Script.Agent.fc-2322be4603089b3cd8803101e7cadf13fcd22d87b6ef4c9fe11a01b806ef7c70 2012-10-29 15:54:16 ....A 43432 Virusshare.00018/Trojan.Script.Agent.fc-2324844bee9f4d9af3f876421ac3f9bd5452baba3b01ed948d16fd55e58d1fbc 2012-10-29 15:54:16 ....A 30766 Virusshare.00018/Trojan.Script.Agent.fc-2324a25db452c30a8003d98b091019628937cd5e18a83317e406f56c1fcc7751 2012-10-29 15:54:16 ....A 49178 Virusshare.00018/Trojan.Script.Agent.fc-2324a5bbb4a40bf5a9f7fbe987ac09aab10ddb67cbef2af9819df3f04767f1aa 2012-10-29 15:54:18 ....A 28744 Virusshare.00018/Trojan.Script.Agent.fc-2324ad835cd72a01d5747277605075f36eb9e106dbd5be66031f78089aadfb7d 2012-10-29 15:54:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2324f2214e97881b9565056c32b243fa82fb4a92074c410455d7d85e7d87350b 2012-10-29 15:54:22 ....A 18921 Virusshare.00018/Trojan.Script.Agent.fc-232501b798708d0bce2d00a9e46f4865a605e1805b7751a2ea7c8beed7d36fe6 2012-10-29 15:54:24 ....A 22944 Virusshare.00018/Trojan.Script.Agent.fc-232533c8cdaa4643dacb50474b2872669eceec9a5be766ce45ff20e1bf5e90a0 2012-10-29 15:54:32 ....A 20672 Virusshare.00018/Trojan.Script.Agent.fc-23266922be852852a705f13edd828ae7a227f29ca33f568ebebc7fa7572f3520 2012-10-29 15:54:32 ....A 22241 Virusshare.00018/Trojan.Script.Agent.fc-2326ac24de009b822f9cc1f8389cd3e77e35f5e1c7ac06d5ce833bbde4553d29 2012-10-29 15:54:34 ....A 17750 Virusshare.00018/Trojan.Script.Agent.fc-2326eb8a0293f5fdf5a1b919036028c479236fd33d1ae167ef675f1232de03b0 2012-10-29 15:54:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23283b36998d3319c4a2d55fd235387c3e8a49c2409005e7047c69bffb01917c 2012-10-29 15:54:44 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-23289433971468120a6a8f734c5fe5f3ea5f4ebbb2e07317291389cfb993bc70 2012-10-29 15:54:44 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-2328bbd4913bd1fdb25100d2ab4d70d98ab89b237ff07b0b79e2edd7c3027789 2012-10-29 15:54:48 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-2329becca913a669234e991a9ac00f8a59a2c55f2c381b46974a94ca4e1e6e78 2012-10-29 15:54:50 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-2329f883640c87ff2b0ccd22098f313b4fceb242c14f2689ac100a88afdce3e8 2012-10-29 15:54:52 ....A 17385 Virusshare.00018/Trojan.Script.Agent.fc-232a35f9ec730efaa71bd28340c8fc302a3ba28ca3f87b0646ddbf31b5c86f86 2012-10-29 15:54:52 ....A 19769 Virusshare.00018/Trojan.Script.Agent.fc-232a4e14e6e694ab40d639659c37f2d3a7c783eb23e436423ce73f96422490bc 2012-10-29 15:54:52 ....A 16730 Virusshare.00018/Trojan.Script.Agent.fc-232a6656767f03a76f4f342b38525cf1bd9b075cef2ff9ec798f6c1d12a32ec5 2012-10-29 15:54:56 ....A 36539 Virusshare.00018/Trojan.Script.Agent.fc-232b1f01019f0c3f92aa7350d222b7a4b37a408280f733bbf954e0734fd7db7c 2012-10-29 15:54:58 ....A 19953 Virusshare.00018/Trojan.Script.Agent.fc-232b8188c566d354b52babf5cf58b3fa892654a468ae4e58fd7ad23f123dbc18 2012-10-29 15:55:00 ....A 19743 Virusshare.00018/Trojan.Script.Agent.fc-232bd0216bc6ac4e098bf97b164b26951ca0783778cf2b9664d6287e42d92a86 2012-10-29 15:55:00 ....A 17879 Virusshare.00018/Trojan.Script.Agent.fc-232bdd10637958cdde845d3f619f1083db86ac68a920587eeaedf7ea706955f7 2012-10-29 15:55:02 ....A 23120 Virusshare.00018/Trojan.Script.Agent.fc-232c0cbf27929b813c1ac7c5a58b24b7a7ecfbdbadf128b33a8f1536ba41bc52 2012-10-29 15:55:02 ....A 35482 Virusshare.00018/Trojan.Script.Agent.fc-232c4770916ce7e560f9ffe5b19159a2950917b4aa8f685b88d318ff7984771a 2012-10-29 15:55:04 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-232c90e09c1f56a5fa6b074dbbb7a04485c6d7432da494ebd19ff76de7c5de96 2012-10-29 15:55:04 ....A 19836 Virusshare.00018/Trojan.Script.Agent.fc-232cb580d7bae4746fe3fbe05e99c7235eeba09ee70597105d8ca324ed0ae893 2012-10-29 15:55:08 ....A 19292 Virusshare.00018/Trojan.Script.Agent.fc-232d2936d4572ae3263bb60bd1e59c3f365181cc34150dcb8bf00924df88973a 2012-10-29 15:55:12 ....A 19602 Virusshare.00018/Trojan.Script.Agent.fc-232d60713015d24553c345bb5d1615c9c1ff88567b1e6a25fdad7c39a2395b0f 2012-10-29 15:55:12 ....A 31076 Virusshare.00018/Trojan.Script.Agent.fc-232d78d4a7a8b4a68e8693615584ff778587fbad5a1083b9400b9b34f64a4aab 2012-10-29 15:55:12 ....A 22846 Virusshare.00018/Trojan.Script.Agent.fc-232d91e443af06f785e79fa507c2edd77978e58712f8f4df9b9dff2e859f7156 2012-10-29 15:55:12 ....A 37934 Virusshare.00018/Trojan.Script.Agent.fc-232da8377f40452efe051214f377fa57f4b45e166b9959d7116206812021e1de 2012-10-29 15:55:14 ....A 33895 Virusshare.00018/Trojan.Script.Agent.fc-232dea3a725d375c1fa278b7590971f8548841ba9edea50be2ff799a62064c6d 2012-10-29 15:55:16 ....A 45052 Virusshare.00018/Trojan.Script.Agent.fc-232dfbd5c891da6e42592f3b64660985b23703d87f676d177aa401f43f789eb3 2012-10-29 15:55:18 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-232e5d0c65559121ce734e94969a987970369d30bab8b3ec26f448e77fca53a2 2012-10-29 15:55:20 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-232edba2e8477ec4426c53134bef4302a5b02177033eac74d474a0b3acfdad50 2012-10-29 15:55:20 ....A 19666 Virusshare.00018/Trojan.Script.Agent.fc-232ef203bfbf603643e9aba2f1e385923f68f9184db200cb893b4ce8a47a7b1b 2012-10-29 15:55:22 ....A 20996 Virusshare.00018/Trojan.Script.Agent.fc-232f0171f7bfb7133d9565fa6f620e6d8e7217ce6675f351dc8a5c6b8f5e0c45 2012-10-29 15:55:24 ....A 18086 Virusshare.00018/Trojan.Script.Agent.fc-232fa4aa0ad67f48c0725918c4dac2e41bb8ab43f545b4f37009afc1f0ae54dd 2012-10-29 15:55:24 ....A 16987 Virusshare.00018/Trojan.Script.Agent.fc-232fb03f94221e530d814185473db2bcbf6409e3fdf40ce9053585604db807f4 2012-10-29 15:55:26 ....A 37659 Virusshare.00018/Trojan.Script.Agent.fc-232fd5bbaf3f9ae4e97c6295d29acbd9ea40afb6b67e08ce5d9da85124bf79f1 2012-10-29 15:55:28 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-232ff0c9d192f86244b0f261edfb41faa0f2b7da3c561bc08b8855ca67a18661 2012-10-29 15:55:28 ....A 29472 Virusshare.00018/Trojan.Script.Agent.fc-2330355531768ad6afee8f6d492e71439a2ede563f2ba45fd0665f0a3ef062cb 2012-10-29 15:55:28 ....A 20456 Virusshare.00018/Trojan.Script.Agent.fc-233043ccd1fb20704c9779ae6b0cdd59a4d4d40f203fa77af311872767aba848 2012-10-29 15:55:28 ....A 22714 Virusshare.00018/Trojan.Script.Agent.fc-233044514dbedf827743158dff07ffef59b496e1a81b50d5b40088439b994397 2012-10-29 15:55:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-233058b160cea56c7e1d1b26d4290dc5260c5d2a3d0de1525b3721d8d0a6128f 2012-10-29 15:55:32 ....A 35808 Virusshare.00018/Trojan.Script.Agent.fc-2330d86d2aa5f229b1ffbe0ab67785193f9aad9750e085b5a290188caa30cd91 2012-10-29 15:55:34 ....A 20178 Virusshare.00018/Trojan.Script.Agent.fc-2331224e5f98e16a2dac76f90157af9043b2bd85af51da5341dd99436fa42e7d 2012-10-29 15:55:36 ....A 32644 Virusshare.00018/Trojan.Script.Agent.fc-2331e7c6554c67cba99e6637cd0628fc0a0e8fee4bdd2f2b6f80767d45963382 2012-10-29 15:55:38 ....A 31020 Virusshare.00018/Trojan.Script.Agent.fc-2331fe93721f6d872c5c5c2d1dc3295b3a99194e78903d1d22247c6ee65f7c75 2012-10-29 15:55:38 ....A 17901 Virusshare.00018/Trojan.Script.Agent.fc-23329b61e4184b2fd4d82cc8318b72f03324d3f1de2a1c6b9540723dc95c3f54 2012-10-29 15:55:40 ....A 19674 Virusshare.00018/Trojan.Script.Agent.fc-2332d2e145c39b8fb772626d42ea1e693ef39aee8cfb9478ea2598feac926a52 2012-10-29 15:55:44 ....A 20007 Virusshare.00018/Trojan.Script.Agent.fc-233389c454e9e32cd184052318c2ae7c73212cc57a8de05765c097a1dece9187 2012-10-29 15:55:44 ....A 16732 Virusshare.00018/Trojan.Script.Agent.fc-23339bff0d2c7ac23a7ade023aa394ff586073353f8bae548988796f2dbf1b6f 2012-10-29 15:55:44 ....A 24444 Virusshare.00018/Trojan.Script.Agent.fc-2333a8a8b89ff88150522fb18753d59e0d61860f9784037258ee11d4fb7c59e7 2012-10-29 15:55:46 ....A 39459 Virusshare.00018/Trojan.Script.Agent.fc-2333aad9e1cb162d0ea66807922eba74f7983fc01d31efdadac6e26d2f14c70f 2012-10-29 15:55:48 ....A 40652 Virusshare.00018/Trojan.Script.Agent.fc-23342e1da4ac27547306b760c3bd03b34faebe3bb076474140b8170150f5f18c 2012-10-29 15:55:52 ....A 21836 Virusshare.00018/Trojan.Script.Agent.fc-2334cacd00bc01e30ab3b64f9fe13ba613526468faa5f4c9cd0485177a4e323e 2012-10-29 15:55:52 ....A 19222 Virusshare.00018/Trojan.Script.Agent.fc-23353c02160f998a6bba1636462447c9a49dee6ba18690fd155100d180dc546a 2012-10-29 15:55:56 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-2335a5a06bd6aab022a88f867dba547d2ff4208bdc1c54be8e839a8527648839 2012-10-29 15:55:58 ....A 17162 Virusshare.00018/Trojan.Script.Agent.fc-2335c24dbca2ed26300a69c7a0d6e3fc3e6559067b636593f89c2571c34c85ea 2012-10-29 15:55:58 ....A 18541 Virusshare.00018/Trojan.Script.Agent.fc-2335c9d5e6627bf296aaa06807a936b1d5d1f92fefdbddf40cf8bf0ec7a07f9e 2012-10-29 15:55:58 ....A 23372 Virusshare.00018/Trojan.Script.Agent.fc-2335e9521fc3bd5fbffe75142e0ddb374628da060cead0971d18baf54e7ad12d 2012-10-29 15:55:58 ....A 22082 Virusshare.00018/Trojan.Script.Agent.fc-2335efa1c118e04649ca5c6e5da0a87bbc1f3273f08c52c90b0bc12dced9b271 2012-10-29 15:55:58 ....A 150990 Virusshare.00018/Trojan.Script.Agent.fc-2335fbd51b1442b3d9ec51d991c5b67b8a4f1220e4e958446c8f980aa3f30d5a 2012-10-29 15:55:58 ....A 35445 Virusshare.00018/Trojan.Script.Agent.fc-2336045b193087e77037a0dee81e9a5fea5f57e5d39aa633105003e1e8a836e0 2012-10-29 15:56:00 ....A 29539 Virusshare.00018/Trojan.Script.Agent.fc-2336254cd858144c2dfdc428fe8f73d957e56b15c8638c744f848141337d0739 2012-10-29 15:56:06 ....A 19196 Virusshare.00018/Trojan.Script.Agent.fc-2336e32c9713ead319ca0f65b43250ddf404578be8f14af01cf4574b2d029267 2012-10-29 15:56:12 ....A 22100 Virusshare.00018/Trojan.Script.Agent.fc-233837343f943f1d0a304da832452dcfbfe7f5b2f78d1205cf5b6d6b4cb04c22 2012-10-29 15:56:18 ....A 34408 Virusshare.00018/Trojan.Script.Agent.fc-233909cccbc0d4f227f8d0f2c013e1c592c48bb5407d765cd296587258d9c1ae 2012-10-29 15:56:18 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-23390f8d5f8e96a55cec20a21270b711db2515d22a2f75b0cf7bc50e99bfa65d 2012-10-29 15:56:22 ....A 20970 Virusshare.00018/Trojan.Script.Agent.fc-2339708565d66ba1af5f505676f066f627b41274cdf31a323a7bef10b6883f4c 2012-10-29 15:56:22 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-2339a24df9449825403a63a46f9060dc2d7222f6663ec3386b6f650560a38d04 2012-10-29 15:56:24 ....A 19716 Virusshare.00018/Trojan.Script.Agent.fc-2339b4e3c3d4427daf1e909eda933436409c1c7627b355b974992e9de417b981 2012-10-29 15:56:28 ....A 21606 Virusshare.00018/Trojan.Script.Agent.fc-233ab7d67b48cdf58b546095c0acbce9a8c6c8e7c5ee419b26d33bab4b9c3764 2012-10-29 15:56:28 ....A 26776 Virusshare.00018/Trojan.Script.Agent.fc-233aeace8516ba396096ad57819d16f56e2ccd97d64907751c28b89e71b4b06c 2012-10-29 15:56:28 ....A 91524 Virusshare.00018/Trojan.Script.Agent.fc-233affb87b19d61b78084aa4819753d5efbd7740c2d2817873e05b91a2de06fd 2012-10-29 15:56:34 ....A 35035 Virusshare.00018/Trojan.Script.Agent.fc-233bd3873e90c482877e6e3453fb229dfed30eb0438729429b2eaebcf47e1f59 2012-10-29 15:56:38 ....A 21175 Virusshare.00018/Trojan.Script.Agent.fc-233c5598a198b7fa9864dfacab42f5b80a3164075c55e50170812ff73e8ffb56 2012-10-29 15:56:38 ....A 20512 Virusshare.00018/Trojan.Script.Agent.fc-233c8199d0ff2d8dbab4e4717bfdb2b2e3b18a7453ac93032447dd774b95b6fe 2012-10-29 15:56:38 ....A 17162 Virusshare.00018/Trojan.Script.Agent.fc-233cb2cd64d32e2104508ae66b4a7e5ecba3de3a9b1b5c11bc33a3d5ced37365 2012-10-29 15:56:42 ....A 33208 Virusshare.00018/Trojan.Script.Agent.fc-233d1dc77ba778bc3d331c250040d624ec9c28b39130418c23c1917df152485c 2012-10-29 15:56:42 ....A 32643 Virusshare.00018/Trojan.Script.Agent.fc-233d64b87fdd011a4856d49d6b178cdca55a4c3f99abde79dff784c86c2c669d 2012-10-29 15:56:42 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-233dbeda020168c927d40f45d3a57dd24a63d92e9bddf09a0dee411a1f32009d 2012-10-29 15:56:44 ....A 21423 Virusshare.00018/Trojan.Script.Agent.fc-233dd0f06be8b8e01fa7499e47f893030661a585a29f17eb56601d361f64d4b4 2012-10-29 15:56:44 ....A 20338 Virusshare.00018/Trojan.Script.Agent.fc-233dd1d8e150867ef59c37e2d8f25a00b7710b6988105ae347e9930c2321d82d 2012-10-29 15:56:44 ....A 22677 Virusshare.00018/Trojan.Script.Agent.fc-233dfd1097bc417d50353144301e0918631ea035774c5ffce68dfe070697507d 2012-10-29 15:56:48 ....A 29591 Virusshare.00018/Trojan.Script.Agent.fc-233e8a33e64d3c24b1e2beb414f3cd0be60f0814670e1c98809da6d36062a9e4 2012-10-29 15:56:48 ....A 19145 Virusshare.00018/Trojan.Script.Agent.fc-233e90448b1a01b5dd14646a98c14487ce3ffad13c716fc246c8d83be5815244 2012-10-29 15:56:48 ....A 32996 Virusshare.00018/Trojan.Script.Agent.fc-233ed55cdff4b2edbb77b8fe24c35f036702c352427dee39ebb953b202803203 2012-10-29 15:56:56 ....A 30320 Virusshare.00018/Trojan.Script.Agent.fc-233fbcd764227fcc536dfe2d774f24af165ffa8b3900e881446c99f4f26015ae 2012-10-29 15:56:56 ....A 29472 Virusshare.00018/Trojan.Script.Agent.fc-233fc5da065d7abda2a7e7215dfa640616cad968a6b6ec6a17a017baf011b3e4 2012-10-29 15:56:58 ....A 38069 Virusshare.00018/Trojan.Script.Agent.fc-2340282161c7cf0d46761c6ebf0fec100592f9f3e24dfd390d43075ab2b394e3 2012-10-29 15:57:02 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-234052f57d7933bfc16a82e31ab4789d6e1c96c32566d7de81d3796b7eb0e46e 2012-10-29 15:57:02 ....A 22397 Virusshare.00018/Trojan.Script.Agent.fc-2340c27c076e267a4b24f8b81e7f2e062114ac1e44c90f7501d88c92aed32c9b 2012-10-29 15:57:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2340f76da6cd3511ca9d42dcb66780d1752d4a76bc07f334410bcd96151d8e8e 2012-10-29 15:57:04 ....A 22057 Virusshare.00018/Trojan.Script.Agent.fc-234101059dc90c73a60c8a4d1d02d1896dc84d06f407935067cb2b4e18701d8f 2012-10-29 15:57:08 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23419373342a89edf31f125b2dd65959fed2e9773c170817cb5c42966799cac6 2012-10-29 15:57:08 ....A 40016 Virusshare.00018/Trojan.Script.Agent.fc-2341ff91dc65dd6f25afb5ff92237fbb2ed41344e17c0077f271f96506b7bdd7 2012-10-29 15:57:10 ....A 31666 Virusshare.00018/Trojan.Script.Agent.fc-234258df61206255a3878853ba8b01e3dcfe5f82bb1b87bb8c8f6e63d5d15125 2012-10-29 15:57:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23427767cc1886fca1bd50840879aab40f36b1e1d8c3f74770258c60f56edc1e 2012-10-29 15:57:14 ....A 36434 Virusshare.00018/Trojan.Script.Agent.fc-2343200525e394363029239816d2c3464b732b288ef79844ee40332c458cd827 2012-10-29 15:57:18 ....A 18332 Virusshare.00018/Trojan.Script.Agent.fc-23444ed0ddca4dcc11440e0c3985ca2de1104bd35553b9981b4b129b300386d3 2012-10-29 15:57:22 ....A 21425 Virusshare.00018/Trojan.Script.Agent.fc-2344f67b887d659d68b9d90e2bfe260079155bd08ccaa5832298d48b315303a4 2012-10-29 15:57:24 ....A 500692 Virusshare.00018/Trojan.Script.Agent.fc-2345546c602b66baa6388ecb1731a8f5b53e853bbace5df499ab28b74b71aa2a 2012-10-29 15:57:34 ....A 19778 Virusshare.00018/Trojan.Script.Agent.fc-234729f4e27f690335a2d160b04cbd38414e0d007a2d0b4f14d8bc36d97cca1f 2012-10-29 15:57:38 ....A 18111 Virusshare.00018/Trojan.Script.Agent.fc-2347d0fa6907eece53e0d8fc62814c4e3d186c6c0ecfc1c62e148fe1d55882dd 2012-10-29 15:57:38 ....A 19670 Virusshare.00018/Trojan.Script.Agent.fc-2347d7180ce0095a2e63848fbca3e0a1d9f0c1df4babd2c4f306d49d18049e44 2012-10-29 15:57:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2347dfd2c93d3b68d50e1ef135c481ff2fce66c64119df43554a677527e05079 2012-10-29 15:57:38 ....A 20250 Virusshare.00018/Trojan.Script.Agent.fc-234842fdc1ef23cc3899fecf40ed2bb99b0eeeb2aca280003a15e059f210350b 2012-10-29 15:57:42 ....A 21308 Virusshare.00018/Trojan.Script.Agent.fc-2348c93548183e1455b9740f5194cbc1b45783c6313e7864663be89cea456248 2012-10-29 15:57:46 ....A 33980 Virusshare.00018/Trojan.Script.Agent.fc-234987af218c1940cca23ab066f52edc52f69b75822baa4ba0300de809751f87 2012-10-29 15:57:46 ....A 22281 Virusshare.00018/Trojan.Script.Agent.fc-2349916ec3d4859eb3cafe94267966771ed5c8fc8cb8443020ed1175ab15a9e3 2012-10-29 15:57:48 ....A 35911 Virusshare.00018/Trojan.Script.Agent.fc-2349a75dbaa2eeb6afc887269cc561000ef06c2adae733d05260e063056463a6 2012-10-29 15:57:48 ....A 45915 Virusshare.00018/Trojan.Script.Agent.fc-234a0f781800f49f360d7f6248194cb9c51e4a822c4a3716e03db9ac9ca863b9 2012-10-29 15:57:48 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-234a1801805ddd07a80e8c8c818c90b2fd0081a8a9c1d6a6c3369e4d4ea29c35 2012-10-29 15:57:48 ....A 18358 Virusshare.00018/Trojan.Script.Agent.fc-234a1ba594dcbdd489423fad6afaf7d5a36e7fb15b0984f6fa8d9047c8184583 2012-10-29 15:57:50 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-234a4a305afed0ce0a0997f2a16edaf8d80062a9b8bfeed4d34302487c56e787 2012-10-29 15:57:52 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-234ac487e5b12e106a190c23a5666aabad5dc168eb97a2bb915a60b3830b39c8 2012-10-29 15:57:52 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-234b35bcb1ebde9ab06b3b1e0db9cd2b8c5e642900b38cca244d26ca9645e9c9 2012-10-29 15:57:58 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-234bcc7ec85042439b76c4cb9650153d999bc0000809daaa5159394954806d4d 2012-10-29 15:57:58 ....A 41557 Virusshare.00018/Trojan.Script.Agent.fc-234bec27c9f190e147c92452db1d384144534e6bbea0d543cf8d6d8bbedd4124 2012-10-29 15:57:58 ....A 23322 Virusshare.00018/Trojan.Script.Agent.fc-234bf9c08ca3498112cbe0850b1f4875330101ba25362336fd90e0c91429244a 2012-10-29 15:57:58 ....A 45010 Virusshare.00018/Trojan.Script.Agent.fc-234c2367439c74f9a6aeb3399474f51500900596bc5490e736680f335443074a 2012-10-29 15:57:58 ....A 20943 Virusshare.00018/Trojan.Script.Agent.fc-234c262a8b7d217e3939395cad73cf16f3d2cc07ecb80c5ba809e2cd9e8b5b38 2012-10-29 15:58:04 ....A 31606 Virusshare.00018/Trojan.Script.Agent.fc-234d248c6fec48a7d538f7384a05310d0f59e87507bfcc0be8f1cfad54fc4bb6 2012-10-29 15:58:04 ....A 21304 Virusshare.00018/Trojan.Script.Agent.fc-234d62bedaaf9bcb4fb9881df3ef884422bc6d50fea049b60100358eadcaa2a4 2012-10-29 15:58:08 ....A 21099 Virusshare.00018/Trojan.Script.Agent.fc-234dcfc2be481a22c9d591e8717aa3eecb18a188f8cf171a23e7ab334fa5c7d4 2012-10-29 15:58:14 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-234eadcbf6b90f3847f9c3b08e3d6ddee984820ff40cc76a3521da27968bf62d 2012-10-29 15:58:16 ....A 18050 Virusshare.00018/Trojan.Script.Agent.fc-234eec68c7d1bcf8d90a9eaa04a4690d2afd75d386fcf596b4e66f65176adb16 2012-10-29 15:58:20 ....A 19440 Virusshare.00018/Trojan.Script.Agent.fc-234fa27f3c27ba7b9ea3c061ad8811c669e396b8032143d5299fc3e53286b0de 2012-10-29 15:58:24 ....A 73600 Virusshare.00018/Trojan.Script.Agent.fc-234ff6b82b45e0e2024273ffbd42604f2b3d32fe048dff80155ce6efc5f4879b 2012-10-29 15:58:24 ....A 37399 Virusshare.00018/Trojan.Script.Agent.fc-235000bd1daf01631637d6fc75edcdee0927129666fc0f06d0ea1918c6833936 2012-10-29 15:58:24 ....A 22372 Virusshare.00018/Trojan.Script.Agent.fc-23503d5610bd196355e035f4f32a663ee633e285225b9de4b04fc0c35b218a3d 2012-10-29 15:58:28 ....A 33301 Virusshare.00018/Trojan.Script.Agent.fc-235143e5d999cda49b480e167c84a4bffce5009321ede3d04e82ce6853327a2d 2012-10-29 15:58:30 ....A 18013 Virusshare.00018/Trojan.Script.Agent.fc-23515e954f4b87db636db377d8b6c4c705c61bfe9a0e4ac24e6033186aa81b53 2012-10-29 15:58:32 ....A 29537 Virusshare.00018/Trojan.Script.Agent.fc-2351fbad65cea720fdf994952de1e402fc94eff8f328c020d6a1dfe6bfc4e90a 2012-10-29 15:58:34 ....A 31327 Virusshare.00018/Trojan.Script.Agent.fc-23529382af693ff412c88bf7694e04ffc928aee0383f1d111f4f497cda9e25e8 2012-10-29 15:58:38 ....A 76366 Virusshare.00018/Trojan.Script.Agent.fc-2353539ec03fe0ec1eb163bc37a16dff17f3ac9e47332209412fc03f13a7fe51 2012-10-29 15:58:38 ....A 17863 Virusshare.00018/Trojan.Script.Agent.fc-23539c5af12fcd45c6070a3cb7b5579108f990a486b1dbc0faa4c7fb8d911f3b 2012-10-29 15:58:46 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-2355b5991cb89b9b58198ee6e4d747648a402085eed42352e1a9a81f06d4c8de 2012-10-29 15:58:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23564558fb169f4ce24c0d1a307e4e0fbc3ef0f2a553dadd1899d8a88e18fa26 2012-10-29 15:58:50 ....A 38459 Virusshare.00018/Trojan.Script.Agent.fc-23569115d68dbc316b812f0d211682f275087b8d9d4aa158ec985991897cf747 2012-10-29 15:58:52 ....A 19395 Virusshare.00018/Trojan.Script.Agent.fc-2356a464d631577a65f22eccf4f77937c935c8005816385d741591234e56db94 2012-10-29 15:58:54 ....A 21975 Virusshare.00018/Trojan.Script.Agent.fc-235715417a53fe4d0125f97058687ec43d4b4c4ab6c637e99b91262fec26ee4a 2012-10-29 15:59:00 ....A 19074 Virusshare.00018/Trojan.Script.Agent.fc-2358341f14aab33a635dee8235d1dee2f1d660d8dfc6b736214270d4e93c9a7a 2012-10-29 15:59:06 ....A 32074 Virusshare.00018/Trojan.Script.Agent.fc-2359666cefbaeba3f23339a8e3eaeadf74053f20ec38dd70e147eb5bef889b45 2012-10-29 15:59:12 ....A 34324 Virusshare.00018/Trojan.Script.Agent.fc-235a5c19525b8f8e8ef907149bcdf5f7bbb15c2c7414b45c6201a0fe85d3be51 2012-10-29 15:59:12 ....A 76687 Virusshare.00018/Trojan.Script.Agent.fc-235a8a30577f3dc9bb0e224773b01e2903bc00f8d2a40320103144cf76ad50d6 2012-10-29 15:59:14 ....A 17695 Virusshare.00018/Trojan.Script.Agent.fc-235b07232ad9794cb05394afa51f09fdeb98f2ff085e640344c333275596851f 2012-10-29 15:59:16 ....A 19380 Virusshare.00018/Trojan.Script.Agent.fc-235b978fdbf8b28a7b8457ea498307b8e70f765b667ec20b5f590b07ab192725 2012-10-29 15:59:18 ....A 20749 Virusshare.00018/Trojan.Script.Agent.fc-235bf02a18002b5fb8b503b956e6ad5fe88586de33174a2a64ce656de5b9cf0c 2012-10-29 15:59:18 ....A 18970 Virusshare.00018/Trojan.Script.Agent.fc-235c2f8da2a8ecdd92ff22b6fecd0bb55fb5a896144dbf422f05568291773901 2012-10-29 15:59:18 ....A 19981 Virusshare.00018/Trojan.Script.Agent.fc-235c45f6ed4a3be5e49b7ebab172d231cf999d8beba9ef0f4fb1774f93233f27 2012-10-29 15:59:20 ....A 10957 Virusshare.00018/Trojan.Script.Agent.fc-235cc23b59a568fb84265e4c38ca88b4251828bbbf913c0f15398c989016397d 2012-10-29 15:59:22 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-235d1b9290230a0481f19668d2f676468921b18401f6b24ac6d35ac0f4f9fd96 2012-10-29 15:59:26 ....A 19155 Virusshare.00018/Trojan.Script.Agent.fc-235d646959d5c8ff25564b546055a7bd4225763d92f0dada6fcbd7e2dcfbf555 2012-10-29 15:59:26 ....A 33417 Virusshare.00018/Trojan.Script.Agent.fc-235daf4adff1511f75ba3f9a048a68b0abe62f504e01f1bf9f5305e4f00d851d 2012-10-29 15:59:26 ....A 17611 Virusshare.00018/Trojan.Script.Agent.fc-235dcb64bee56464f2b626cceb58a0e55f5d6cd12b2bbc6aa333988dc465e176 2012-10-29 15:59:26 ....A 21994 Virusshare.00018/Trojan.Script.Agent.fc-235e0370b0bad64740ba7b8740ada5ba4e8662808a7e99873206423378e28e60 2012-10-29 15:59:28 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-235e380a1a3c71385c26dc40e3e2d83f040a54248661839453b77548c8fcd9bc 2012-10-29 15:59:28 ....A 23202 Virusshare.00018/Trojan.Script.Agent.fc-235e522d6c65b34f13d437f893b6345597792d757f516d8433a59102bb59571e 2012-10-29 15:59:32 ....A 25370 Virusshare.00018/Trojan.Script.Agent.fc-235ed57b03822c438306413f2cc411bad55676a0433c0ecb464f87113f07d6cb 2012-10-29 15:59:32 ....A 19552 Virusshare.00018/Trojan.Script.Agent.fc-235f228e11afc16abc83ccf9ba2b805f713551b91d452d6a83368821277bd650 2012-10-29 15:59:34 ....A 20101 Virusshare.00018/Trojan.Script.Agent.fc-235f758c7bc590aa537c8dfad53504f2b61ab5cef08b666c7e48485ef795caab 2012-10-29 15:59:34 ....A 34222 Virusshare.00018/Trojan.Script.Agent.fc-235fc365c3f3632f91805830ad33bd915cdc3314fb255f18f512a66b947c6d3e 2012-10-29 15:59:38 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-23608751371c15c2a49a5f2f84841fa10f68da9a974c9efb1865e3d808aa57da 2012-10-29 15:59:38 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-2360ca1abbf8a2ba231015cb49b7cbef43fd24b101d541c5d8ac2aa5fd694d2d 2012-10-29 15:59:42 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-2361136e44d085f6b01e0911c5326db238e246b9ef6e5c8d7d8d4cdf312d7deb 2012-10-29 15:59:42 ....A 23821 Virusshare.00018/Trojan.Script.Agent.fc-23617e581241bd03c24524a9fd4d7854c85d39123c0f38ff43c35b5694cacff2 2012-10-29 15:59:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23626e043fa07102c5035279ac889d2cd23890deccc549e611854a4113763a65 2012-10-29 15:59:50 ....A 29177 Virusshare.00018/Trojan.Script.Agent.fc-2362856691796d28914ce04fbffe2237db75e9fc39f6cf240aa73e67f4aaf59a 2012-10-29 15:59:50 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2362ccadbe8f896652bd8e2a5ab127fe269a3dfa554647a631605ea3060a024a 2012-10-29 15:59:52 ....A 18908 Virusshare.00018/Trojan.Script.Agent.fc-236326d7342ef43c92598bde786c682064b2ad8a08119a2407b53df8fd4a0503 2012-10-29 15:59:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2363ae0476ab953eab4bcc353317ccce302095d3b2be5810e3b260dfb11988d6 2012-10-29 15:59:56 ....A 17059 Virusshare.00018/Trojan.Script.Agent.fc-2363f5ea6effa07c43af2a784bff8336936a7beece5ff3b83e4e966b49f9037d 2012-10-29 15:59:58 ....A 17863 Virusshare.00018/Trojan.Script.Agent.fc-23641ad4ed2047e1a7330b5a25851989b3447c700f0ceeecc3eaf404b51bfb11 2012-10-29 15:59:58 ....A 20818 Virusshare.00018/Trojan.Script.Agent.fc-23649b9e5c0f74c0977dcbe7b42739e968ef943279a44674c2f16455a10afa2e 2012-10-29 16:00:00 ....A 21249 Virusshare.00018/Trojan.Script.Agent.fc-2364d7e146cff1e6fb8e939afc6ee8ba89cb14440e0ba8dc3f7e51293c2bbcb3 2012-10-29 16:00:02 ....A 35206 Virusshare.00018/Trojan.Script.Agent.fc-23654423f62013965d9c9fb6b211e2493bf665fdd57a61fb2b418493b9647c41 2012-10-29 16:00:04 ....A 22423 Virusshare.00018/Trojan.Script.Agent.fc-2365a808f9b625a8dc3d2c2d31d408b622081248c7417ce03e73224a75e1c45d 2012-10-29 16:00:08 ....A 17826 Virusshare.00018/Trojan.Script.Agent.fc-2366b80b187dac8aabb27f71d37fe98a867d27112eb265569d3222bb5f0a6b82 2012-10-29 16:00:08 ....A 37124 Virusshare.00018/Trojan.Script.Agent.fc-2366cb3ec5e65b73bd0b0a4787ea72d03be45531611bc2ca329cc60362038263 2012-10-29 16:00:08 ....A 42951 Virusshare.00018/Trojan.Script.Agent.fc-236748ace01e6b5a01a42aee1caf32c02f23517b6e9c50f3db50068a3dd8d379 2012-10-29 16:00:16 ....A 21087 Virusshare.00018/Trojan.Script.Agent.fc-236839293a997ab7f246ce5bb377c32c5b5da07d1129877ab84c64737f5ebc1d 2012-10-29 16:00:18 ....A 27595 Virusshare.00018/Trojan.Script.Agent.fc-2368773b049fdebcd222f9d67425a205f694148a47f64e8f5659ec91efe77440 2012-10-29 16:00:18 ....A 37061 Virusshare.00018/Trojan.Script.Agent.fc-2368d7f6fc57170cf6297c420925bdce62eb7f9159c3b3e2f40af52925832c92 2012-10-29 16:00:20 ....A 33717 Virusshare.00018/Trojan.Script.Agent.fc-236950ff8bcb41f462cd0c1d7df8df554ad8dd47076263a6987ccfce9f17793b 2012-10-29 16:00:22 ....A 20457 Virusshare.00018/Trojan.Script.Agent.fc-23697d418bd7ceabe4ce7b0f6b6ca0857761474368bd885243a878be9caa1989 2012-10-29 16:00:22 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-2369aa174e815ab7f2e4eff11d863baa89a438f77341160fd3fd6b22f38f0c60 2012-10-29 16:00:26 ....A 20362 Virusshare.00018/Trojan.Script.Agent.fc-236abaf12d058b32b935235c40f64f7dca54e55e1342245ca7a2498bff3092ad 2012-10-29 16:00:26 ....A 21636 Virusshare.00018/Trojan.Script.Agent.fc-236acfd30ce59d1e8d3d52b376e3afd055fe79cde0afe54bede9ced1591426f8 2012-10-29 16:00:28 ....A 20240 Virusshare.00018/Trojan.Script.Agent.fc-236b1ff024f096ad27e0b5cd8be2bb21978dc98ceba8c8f7dc1df82f5f91cb7b 2012-10-29 16:00:32 ....A 34533 Virusshare.00018/Trojan.Script.Agent.fc-236bb7e2f807fa07cde40a58fdb8e410198b88d3f5c223bd25fced3789e5427e 2012-10-29 16:00:32 ....A 17871 Virusshare.00018/Trojan.Script.Agent.fc-236bef515b93e92748f4eefef6f0806b19c59379f86c4a836bed31f5e3c7be6c 2012-10-29 16:00:32 ....A 17738 Virusshare.00018/Trojan.Script.Agent.fc-236bfc5cee3acaa73ad31c936c7295fcebe83e4b0feec1f1a0a7ddb9f6143988 2012-10-29 16:00:34 ....A 22137 Virusshare.00018/Trojan.Script.Agent.fc-236c0cb48e746b1baab611a412fe400dde06f7a0814b9cfa2eae216f7c2f8c88 2012-10-29 16:00:38 ....A 42453 Virusshare.00018/Trojan.Script.Agent.fc-236cec42158e4859d16e2b9754bb16d18dd3dd96e9df0441dfd1258c9e97412a 2012-10-29 16:00:38 ....A 19165 Virusshare.00018/Trojan.Script.Agent.fc-236d1d16a7026f88dd3c1e7549ba8f3270caf602b5a1f6207af51dce49ce9063 2012-10-29 16:00:42 ....A 23989 Virusshare.00018/Trojan.Script.Agent.fc-236db075f330a88b9f7e79f9f3757fe747abe8f9db3b94df7e682def220da9e4 2012-10-29 16:00:48 ....A 39971 Virusshare.00018/Trojan.Script.Agent.fc-236f53c6df77f59b2b32f01b9e2ac09bfffeee4db2cfde7cd20b8e96bd45e501 2012-10-29 16:00:48 ....A 22742 Virusshare.00018/Trojan.Script.Agent.fc-236f55473fcb5f6b86d89a942fe54047e45a0ba8299ac33725587c8a7f79ea18 2012-10-29 16:00:50 ....A 19468 Virusshare.00018/Trojan.Script.Agent.fc-236f6ea8e0f9eedb6969c0dca796f94549352baa3c791692640818d967c2bc74 2012-10-29 16:00:58 ....A 24921 Virusshare.00018/Trojan.Script.Agent.fc-237057c514fa8cebe3deadd6e0e40b926a9b0b21824190314391ab067d8084a4 2012-10-29 16:00:58 ....A 30552 Virusshare.00018/Trojan.Script.Agent.fc-2370689e6c99b97812c1ca5af0ed45960bdcb160f8cb56644f3ed7c1f5f17bca 2012-10-29 16:01:00 ....A 29262 Virusshare.00018/Trojan.Script.Agent.fc-23709cf8646ee3f1a483b2256f95648103f1ab6ff4ca85a501c4115ea5357240 2012-10-29 16:01:02 ....A 24156 Virusshare.00018/Trojan.Script.Agent.fc-2370f77821ee7e9bf85727f662c7eda0b2d7bc87cd76f2535a0cb38f74b4c35f 2012-10-29 16:01:06 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-2371e98ecca235a6a92075bfcd153117e7b38d53126f04038417f9579f00a707 2012-10-29 16:01:06 ....A 458026 Virusshare.00018/Trojan.Script.Agent.fc-23720e867df9b9d55154a9c13be2b10a5220d53895b6e228e65a0593f6d7cb22 2012-10-29 16:01:10 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-2372fd3af456a158cf3a9fcef41fd5e923b54f712aa148e95f9bb08a223ca851 2012-10-29 16:01:12 ....A 19927 Virusshare.00018/Trojan.Script.Agent.fc-23737b6f640c14180abcb9052a89ee606be9ef759bdbca6486d17289d8f1f893 2012-10-29 16:01:16 ....A 31270 Virusshare.00018/Trojan.Script.Agent.fc-2373f4f493f5d53f6a8030f6886111e04160d437671eaa277f502c3c03c141da 2012-10-29 16:01:24 ....A 31549 Virusshare.00018/Trojan.Script.Agent.fc-23756725fc494233caea76cba2512a8a2e0efae300b6a98c36aeab931e6ec707 2012-10-29 16:01:32 ....A 16721 Virusshare.00018/Trojan.Script.Agent.fc-2376d40f6aeff2e45c9e22dbd6b356bd54a2bb83f9d3731ad6ad16613d90aa47 2012-10-29 16:01:34 ....A 28074 Virusshare.00018/Trojan.Script.Agent.fc-237731d5ee1f92c7e1a9bf16047023e9d176bd43a8d14a4c7b767bc288dd2f33 2012-10-29 16:01:36 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-237780fbd74767a0dfae49ab0795b60297f2b19e37164f822cf27411c985daa3 2012-10-29 16:01:40 ....A 33097 Virusshare.00018/Trojan.Script.Agent.fc-2377cbdc89b574dbb010b9f34e7203749e5b3a4761fd79c655ac7f1f00ddacc9 2012-10-29 16:01:40 ....A 21269 Virusshare.00018/Trojan.Script.Agent.fc-2377e37b2e5db3665de1ef0a98e7828fde956ec9086c0ca7ece5e6746b87cf84 2012-10-29 16:01:42 ....A 16967 Virusshare.00018/Trojan.Script.Agent.fc-237838b0b1f842b5883e5e789cc0549d477dfec40a51fd425f259042fea405df 2012-10-29 16:01:46 ....A 48619 Virusshare.00018/Trojan.Script.Agent.fc-23793760d7088e0ede836862a9aaa8c90e12e5ea26ea8d25df821ed3431c7831 2012-10-29 16:01:48 ....A 44893 Virusshare.00018/Trojan.Script.Agent.fc-2379d2dbba2518f01cb40f7d8af2bdb0e6dc64dfb46764346fd1284228c4a9fe 2012-10-29 16:01:52 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-237a2fab141e7a53782360211c110e8b42018e0fd208f2d79c67872f7a17951c 2012-10-29 16:01:52 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-237a44655628f1d27391b7c0dda73d56a4252f6e8e3321580d15f9ec9839768f 2012-10-29 16:01:54 ....A 21250 Virusshare.00018/Trojan.Script.Agent.fc-237ae4356d825d3c6fc3d64742bc5f935d332872b755809c9445136e49874dec 2012-10-29 16:01:54 ....A 29928 Virusshare.00018/Trojan.Script.Agent.fc-237af8c63a8654af18d4791b9cf23f3a447e877de5d82e3b7ebb4bb6d6debf9a 2012-10-29 16:01:56 ....A 20497 Virusshare.00018/Trojan.Script.Agent.fc-237b0bccf6da19c4663dee6cac486fe132fd82347b8d044531203a055e217785 2012-10-29 16:01:56 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-237b20b1205a60e2aa291c617eab1c2b853c0cc2640ed48be81d9150bc1d5d6f 2012-10-29 16:01:58 ....A 36489 Virusshare.00018/Trojan.Script.Agent.fc-237b6851c65d905bd3a4883ac30170750e8fd0d155a0f7e5d7a03de75fc2406c 2012-10-29 16:02:00 ....A 19699 Virusshare.00018/Trojan.Script.Agent.fc-237b9efa222f9362d4656cfe256b491d55be7c9a3ea3d5ee42db0f3b07f94129 2012-10-29 16:02:00 ....A 22002 Virusshare.00018/Trojan.Script.Agent.fc-237ba1d0fa5cc02674561dbdcfd325dc32061086ec6a5705042eb3003aa2480b 2012-10-29 16:02:02 ....A 19890 Virusshare.00018/Trojan.Script.Agent.fc-237bd2d163c69f1014a3863fa75daef4044e1f360166d1be9bc51133f7dbfd88 2012-10-29 16:02:04 ....A 17959 Virusshare.00018/Trojan.Script.Agent.fc-237c1525d24e769b95825ed92395fe7b471c7bfc18a56a6bb9d9e8ddf4ce9f5e 2012-10-29 16:02:08 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-237c9d5b57b8a2a7203f978ee558b7291eb036e0ada010e1d860ecd4b6cdad45 2012-10-29 16:02:08 ....A 22915 Virusshare.00018/Trojan.Script.Agent.fc-237cf1cd7edc8d1ead2a54bdc8ec13c4b07f0650ba6aa2b691a9f60548e505dd 2012-10-29 16:02:10 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-237d0923ab47e3bcb703608f94cf205d6c58fac06a761af69dbc33045a84b5f8 2012-10-29 16:02:12 ....A 17873 Virusshare.00018/Trojan.Script.Agent.fc-237da64ac5e40f7de2c2dc53997c9ae8c7054cc9d65f79ed9e8dc6051c488e3b 2012-10-29 16:02:12 ....A 18203 Virusshare.00018/Trojan.Script.Agent.fc-237db1085cacba42475ab88d58802e32ce4a47eea9fdbd3d02cf668483b6e6d3 2012-10-29 16:02:14 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-237dbb6288e119b6d48a64d5fa1f763046638ba5c9dcfee63171caf8c1bc2ebb 2012-10-29 16:02:18 ....A 34011 Virusshare.00018/Trojan.Script.Agent.fc-237e947a10eb37dab469951a4a8c400126404520d0a815c1ef726640ec4fd2be 2012-10-29 16:02:22 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-237f6d3d111a9aad72ccc9585942feabb95434070c2cc95796ba3d587e5fd161 2012-10-29 16:02:24 ....A 30481 Virusshare.00018/Trojan.Script.Agent.fc-237fd8c363ce12439da198ad3e64d476d4f8fd9227c2ba0e6c601ebd7bc19c37 2012-10-29 16:02:24 ....A 20153 Virusshare.00018/Trojan.Script.Agent.fc-23801bbbd53e2715ec88b7d01fd8febda39e2113f132aee9071920895968640d 2012-10-29 16:02:26 ....A 19426 Virusshare.00018/Trojan.Script.Agent.fc-23803abf613c68a09a86c4077c4c2b91372314bac651a677ab0870ee92ccb0a0 2012-10-29 16:02:26 ....A 35095 Virusshare.00018/Trojan.Script.Agent.fc-238045c598c4da4e84f3cfb99229e60a84b3ee38b8f6a43bb74d3e5b7d0f8f83 2012-10-29 16:02:26 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-2380695f581fbdd35388f010a49e88edab863a41746f05cfbf0fd1074c9ef935 2012-10-29 16:02:30 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-2381047f7b03ddc8f74f4b9b7b00b646bfb8d84c7e9003928b1ede9f50f41b22 2012-10-29 16:02:32 ....A 79664 Virusshare.00018/Trojan.Script.Agent.fc-23811aaafe5cc0f433d83362f4553c98c41a35636994ce9b93672cabb17f2195 2012-10-29 16:02:32 ....A 19970 Virusshare.00018/Trojan.Script.Agent.fc-2381359f861d2e2b82eb6bf1a7e2823e65787156d71bf648458094502c8c1d3a 2012-10-29 16:02:32 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-238154d19ce416b674ef9d6b0dc3556abca405f9a090d28a45bd806c225acb84 2012-10-29 16:02:32 ....A 40478 Virusshare.00018/Trojan.Script.Agent.fc-238198f0a8b8407479ce93ad2a073ae03b992ae89226c5f52dce4eaf864b0828 2012-10-29 16:02:34 ....A 49192 Virusshare.00018/Trojan.Script.Agent.fc-2381c610bea955a97beec17ef5c38ba165e989c78c3beb04bee6b6e2cae096d7 2012-10-29 16:02:34 ....A 36668 Virusshare.00018/Trojan.Script.Agent.fc-238207eceaf544ef5bd8660042e695d7e76a5854d3a9782d80e8438dc072b66e 2012-10-29 16:02:34 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-2382146c8b809b583b5a962bb58813063004059e707d30b27c406acf26e5c4cf 2012-10-29 16:02:34 ....A 76030 Virusshare.00018/Trojan.Script.Agent.fc-238216fe4725f0746c4f3e6c9c267897546fc576b99b73a951dfc9f18ac2f5b7 2012-10-29 16:02:38 ....A 31057 Virusshare.00018/Trojan.Script.Agent.fc-2382f592be3ad5bcc37d5586bea0383cc5abbf40c650a6afc9048fb9f2e00f9d 2012-10-29 16:02:42 ....A 23908 Virusshare.00018/Trojan.Script.Agent.fc-23839beb775a1cf9eb49b413d21ea0fc0fbad23c7fe88877f8b2ec6c5e45bb18 2012-10-29 16:02:44 ....A 36936 Virusshare.00018/Trojan.Script.Agent.fc-2383d6a80747459faac316e33748a79c2e78672360d5d4580240aefa9665e909 2012-10-29 16:02:44 ....A 22462 Virusshare.00018/Trojan.Script.Agent.fc-2383e0d2979b9ed74acb9ddca26878b7c0802e35f076826299a7c38cb0df9bcf 2012-10-29 16:02:48 ....A 19459 Virusshare.00018/Trojan.Script.Agent.fc-23848b7a993f2cec3eefafeddf60d2f31879a5ad1abc3dde046f9d829c1529cf 2012-10-29 16:02:48 ....A 40913 Virusshare.00018/Trojan.Script.Agent.fc-23849e8f15e6cd0fa37412c246e928e1ead5067c8c88141d3e24d0a3879bc652 2012-10-29 16:02:52 ....A 41493 Virusshare.00018/Trojan.Script.Agent.fc-2385479f40089c7aba27453ef135b2c26ac9a4846d7c0e8d8cb2f1bf68f3582c 2012-10-29 16:02:52 ....A 33963 Virusshare.00018/Trojan.Script.Agent.fc-23856dd9fd3b956494f978ae9986e1b82b3d2e1999450feea21a0f3eb4426c62 2012-10-29 16:02:56 ....A 16844 Virusshare.00018/Trojan.Script.Agent.fc-238673740d5d2a0235eefc4e39324d3d84b69c2176224b3282624c38d11b4829 2012-10-29 16:03:00 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-238724e3f817423f0c0c292c3775f8830bc31066c2eff49585cdd2bd36fc971d 2012-10-29 16:03:00 ....A 28482 Virusshare.00018/Trojan.Script.Agent.fc-23872c383aef677583763ef017ff916c983e6f974c1e2d6c1aeddd48a0ae3527 2012-10-29 16:03:04 ....A 37460 Virusshare.00018/Trojan.Script.Agent.fc-2387dff6d194b6fa93e55887d3fa77adb920c90cc5c8aa62aade7cbf803888ec 2012-10-29 16:03:06 ....A 17361 Virusshare.00018/Trojan.Script.Agent.fc-23883dc52452585348e29e2ef225d3c153aefefb63997decc26579a42ff3280f 2012-10-29 16:03:06 ....A 18011 Virusshare.00018/Trojan.Script.Agent.fc-2388ac2a5d15939154bc995bbc7effb396fe85f5413995b99d67a881c2c5dc53 2012-10-29 16:03:06 ....A 17406 Virusshare.00018/Trojan.Script.Agent.fc-2388ce4347cbcf14c1c279b3eed268c4fdf29125a2fd54508c25672f3591148d 2012-10-29 16:03:08 ....A 20927 Virusshare.00018/Trojan.Script.Agent.fc-2388ce7a1b0a45f1172c2e8a96a37450fa74c897308e556b893efeb42a434d48 2012-10-29 16:03:10 ....A 16726 Virusshare.00018/Trojan.Script.Agent.fc-2389510d38bb270b6291e3dc68fa98d83e548b6224c7a990bf4d26eef562bf9c 2012-10-29 16:03:12 ....A 17877 Virusshare.00018/Trojan.Script.Agent.fc-23899aec201732d7cfccbbfa851fdd34b7e5036badd0948e5c3ece932872a64d 2012-10-29 16:03:12 ....A 38709 Virusshare.00018/Trojan.Script.Agent.fc-238a0ad340659d3fb92f2044019b7ea0ae0ec30da75bf734b24efe18c271dd9d 2012-10-29 16:03:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-238a264f30c46cadb30d2e2debbadda9a3b12245ccc02796f7b2b48acb552820 2012-10-29 16:03:14 ....A 28240 Virusshare.00018/Trojan.Script.Agent.fc-238a7a3709eb1a502a5d1fb9462a7751693db8ee3a198e0c9e03959ddbcde29f 2012-10-29 16:03:16 ....A 33147 Virusshare.00018/Trojan.Script.Agent.fc-238acd291772b8f923138d9fde4e0963308c1a59328f554c2aea29a49c51046b 2012-10-29 16:03:16 ....A 22413 Virusshare.00018/Trojan.Script.Agent.fc-238ad5578912716f1a90bd864216cfc6761ec262b20c2ebf5627b6d676641b0c 2012-10-29 16:03:16 ....A 17726 Virusshare.00018/Trojan.Script.Agent.fc-238aefa5cc16614db5e11a6ebfe7c88594be9a25d4c6a2583ef080b1e5bced92 2012-10-29 16:03:20 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-238b9ef329d5ddc04853ebe8bf15729c064da3c121f1e6831e1fcbe2adb94021 2012-10-29 16:03:20 ....A 30561 Virusshare.00018/Trojan.Script.Agent.fc-238ba265d1c49cf054976be6b739d6690b43c9ede81532ba0414ef5d4adf7d13 2012-10-29 16:03:22 ....A 32024 Virusshare.00018/Trojan.Script.Agent.fc-238bb392de7fb21d2fa1f9344e3faf52d54e939347baa66ac4e7b5d7f931a0fd 2012-10-29 16:03:22 ....A 166755 Virusshare.00018/Trojan.Script.Agent.fc-238be2aefd25fc83990354e348d4a7eb8bcdf8e38baa118fd56eef0849e7da64 2012-10-29 16:03:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-238c4387873a2030f168687b04ab90941af16020a0d3f7ba5e7e144344dafe76 2012-10-29 16:03:28 ....A 18333 Virusshare.00018/Trojan.Script.Agent.fc-238cf9f4d78facae1b5bfd4a256f6ad76931765d296450770d5caee3ea2351a6 2012-10-29 16:03:28 ....A 34967 Virusshare.00018/Trojan.Script.Agent.fc-238d049a870d0d95ed64419053c15f6b210a445977bc9a885856328cbe3985b3 2012-10-29 16:03:28 ....A 16938 Virusshare.00018/Trojan.Script.Agent.fc-238d63051edc0c96de66a2a543ec68c19cde73e213c7b5ff7462c39d01e117a6 2012-10-29 16:03:32 ....A 545888 Virusshare.00018/Trojan.Script.Agent.fc-238e72d48318e23a58322fab306a22877fff435f34a2b2d28363c27a3b4502c7 2012-10-29 16:03:34 ....A 17284 Virusshare.00018/Trojan.Script.Agent.fc-238e7b74a733d60027042afba5433e817c2b8e493e02a23ec67d2dcf9f017336 2012-10-29 16:03:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-238f136755ea9ff44f5e220a6757e24ddc5fbfec29e9867701d491aba76f2a7c 2012-10-29 16:03:36 ....A 23487 Virusshare.00018/Trojan.Script.Agent.fc-238f33e0fe0a6e19138c4689733323876c5476b35206600604edc4895bcd7c25 2012-10-29 16:03:36 ....A 18603 Virusshare.00018/Trojan.Script.Agent.fc-238f5cd944109fface3514ebe34ed855fdc92b03df0425534991f25fe919d2d9 2012-10-29 16:03:38 ....A 33365 Virusshare.00018/Trojan.Script.Agent.fc-238fd956040dca5489b7d7525745336ecc147551f9fd0343f92d2ba2eafc8a4b 2012-10-29 16:03:38 ....A 19581 Virusshare.00018/Trojan.Script.Agent.fc-239045f6294422a3fc150ebd614077e6cc8bea0c9f26d89c2cc5af7976fc61c8 2012-10-29 16:03:40 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23908516275f733dec677044a63c6fa0827a542e1461a19b4b5da8636e75dd2c 2012-10-29 16:03:40 ....A 17743 Virusshare.00018/Trojan.Script.Agent.fc-239089fd562d3647beb33606326d8201c04f66785348aa8c8997e3bf69541cb0 2012-10-29 16:03:42 ....A 36356 Virusshare.00018/Trojan.Script.Agent.fc-23909fd6d3353aa8ca2f1334c3166e7c55c742ed5ce0e4de1a4b4e4bf5332085 2012-10-29 16:03:42 ....A 32725 Virusshare.00018/Trojan.Script.Agent.fc-2390ba432b43c43ab43c60210e6e09fdb5a91f4030e29ffd1c0e05332c1fa6a5 2012-10-29 16:03:42 ....A 20539 Virusshare.00018/Trojan.Script.Agent.fc-2390baac82d6c9b34c7d9e7c64fa615453d5f94d2d85a118d799e1e93ade0738 2012-10-29 16:03:46 ....A 17853 Virusshare.00018/Trojan.Script.Agent.fc-23917064da292203bbb3e3871158bca0baafbadbd1af61ce58cce1d2ba6944b2 2012-10-29 16:03:48 ....A 17953 Virusshare.00018/Trojan.Script.Agent.fc-2391a2124f0c944f9de47edeba12cb42970d0117639b4ccdcd56afe7a1052b4e 2012-10-29 16:03:48 ....A 23425 Virusshare.00018/Trojan.Script.Agent.fc-2391c6ee6bc8ce24d0ded355fe8cf5760fc113e5ac5d77d1418d6e02af848b7e 2012-10-29 16:03:48 ....A 19023 Virusshare.00018/Trojan.Script.Agent.fc-2391fd2b148d330441ebfacfe5117d11207e8709910efec02140ee473900be07 2012-10-29 16:03:48 ....A 19322 Virusshare.00018/Trojan.Script.Agent.fc-2392126734dadf6adbfb5efb3959b9425369d9a80f150f3cfa881a529800ac17 2012-10-29 16:03:50 ....A 31985 Virusshare.00018/Trojan.Script.Agent.fc-2392456827da1a79a47fc22506c8bc0b39141d436603c21ff37e0d6243417ad8 2012-10-29 16:03:52 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-23926f3a366cd9b2ca76bbaf2086ad77017ddd2301acfdb01fef146aa028a1b1 2012-10-29 16:03:58 ....A 54973 Virusshare.00018/Trojan.Script.Agent.fc-239410f85cb40a47b8d55105554e1db426c036e421146a298309333bf2aab613 2012-10-29 16:04:00 ....A 32377 Virusshare.00018/Trojan.Script.Agent.fc-239450d08d586791e9893ce1450ad72d6b69c3e7a26ee358aef940cee6f4e22f 2012-10-29 16:04:02 ....A 20039 Virusshare.00018/Trojan.Script.Agent.fc-2394782d249e12c8526bec221fc99907de703bca614117e2e04e0851cc51d69b 2012-10-29 16:04:02 ....A 36916 Virusshare.00018/Trojan.Script.Agent.fc-239489a4e846e76f21507a740d0518d567a5afdc83f7666eb32e53c01d067d0b 2012-10-29 16:04:02 ....A 17280 Virusshare.00018/Trojan.Script.Agent.fc-2394c72437094372332346332a96e3cdb50613d0f4d27d7618db4131ebedf8cc 2012-10-29 16:04:02 ....A 17761 Virusshare.00018/Trojan.Script.Agent.fc-2394ed0c0ae680457292d3ea53a9acae2c3fbf65994638364f6f8e0ac778cfc4 2012-10-29 16:04:06 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-2395acde77a1c30c9a1949b2f29be2630e2232804feb1508532a964cfb64668d 2012-10-29 16:04:08 ....A 17695 Virusshare.00018/Trojan.Script.Agent.fc-239603e7d38413d6d9181445f151a56b5ae3a44410a5bed7bbee03750ce40c18 2012-10-29 16:04:08 ....A 32174 Virusshare.00018/Trojan.Script.Agent.fc-23967bbe8bc03243f000f502d1273cedf01c8c3c2ad625a1d24841b3776923bd 2012-10-29 16:04:08 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-23968128f2452a6ed9cfb25b891885f1d243b216a045db0ae147f22c1493ec0b 2012-10-29 16:04:12 ....A 21550 Virusshare.00018/Trojan.Script.Agent.fc-239737435ba8c2f1edb79cadbdd8ea6e3a6045d74716d8e45ad19fe6473cee67 2012-10-29 16:04:20 ....A 37820 Virusshare.00018/Trojan.Script.Agent.fc-2398bb0791b4abc4bfe2159a0065bca1bfde5468898fc50a68083694ebf08331 2012-10-29 16:04:20 ....A 35470 Virusshare.00018/Trojan.Script.Agent.fc-2398d5c59ef94828cb34b6f6660016d8eed0de242d59564709086f92679283f8 2012-10-29 16:04:22 ....A 17863 Virusshare.00018/Trojan.Script.Agent.fc-23994ff4e0000711ed710e2096b1c8a414aa0c6bb06b186171f9de078307b99e 2012-10-29 16:04:24 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-2399958b6182c655cd2e38e3718e1d19d171f27d85c2a1c2ac06e1688e69e51a 2012-10-29 16:04:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2399d3e8dfaddf6c4e2308ca0032aa0bb13aa04760b28410473844de274f6dd1 2012-10-29 16:04:36 ....A 1153891 Virusshare.00018/Trojan.Script.Agent.fc-239bc028d0ad464bb2f67cb6ce99ecb3d9241404b83950d7cf04faeef60242fe 2012-10-29 16:04:38 ....A 634638 Virusshare.00018/Trojan.Script.Agent.fc-239be669d95ffbd0828427889d97d34ea6a2a932ab8c1c751fe59a31a9f7e4e0 2012-10-29 16:04:38 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-239c22772b628720833b32c6392b450215ac9ea484def7726187ddaac0646e22 2012-10-29 16:04:38 ....A 29638 Virusshare.00018/Trojan.Script.Agent.fc-239c2e529b8d1fe7b506d9a19573b478ab1c3201cb10f6bcb29e811e37f6318e 2012-10-29 16:04:38 ....A 40907 Virusshare.00018/Trojan.Script.Agent.fc-239c3c3219183208c46a1cf32801632b9394f3093b79edc07d9922ac11782a66 2012-10-29 16:04:38 ....A 22095 Virusshare.00018/Trojan.Script.Agent.fc-239c3d13999e22c5ab30e756159fe7901df25c0e7a53817861e6d81facd94ed9 2012-10-29 16:04:42 ....A 22472 Virusshare.00018/Trojan.Script.Agent.fc-239c8f76b90ddff216f248cd649f60d128e68011b8e0997623c6bc71aca04fe9 2012-10-29 16:04:42 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-239ceca93fc7315331562d64db0670a2f85bcff401dde254cc907625c1753d89 2012-10-29 16:04:42 ....A 22755 Virusshare.00018/Trojan.Script.Agent.fc-239cf91cfd88dafb700eacb5832ef3ec0dc7559280274059b4039a25d37b267f 2012-10-29 16:04:42 ....A 35687 Virusshare.00018/Trojan.Script.Agent.fc-239cfb439176843c01b2e8c747d0318723b181b768c67b0a7249e618d1433d07 2012-10-29 16:04:48 ....A 19303 Virusshare.00018/Trojan.Script.Agent.fc-239e2d4f5d8bda1e1535273bedd5b7dcde4a24f2007f01cee136245d0c8f403e 2012-10-29 16:04:50 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-239e387328466fe5f1aef61621872d18c2532816e534e35faef18a3bed21e4fb 2012-10-29 16:04:52 ....A 20007 Virusshare.00018/Trojan.Script.Agent.fc-239eb3adaff59ccc9f6732fa8e6597ad6fc638c8dace5ee5b9e13312903bdbea 2012-10-29 16:04:54 ....A 17879 Virusshare.00018/Trojan.Script.Agent.fc-239f36c9f21dc47230bfd4f2e5ead7af6ea6ec430e99e0a5a1809a86a24b35a8 2012-10-29 16:04:56 ....A 25202 Virusshare.00018/Trojan.Script.Agent.fc-239fa24a4eeb9c7ea9a45a87e20ab98a8f1393ed78aa534ecce4bd88a65c1b5d 2012-10-29 16:04:58 ....A 31011 Virusshare.00018/Trojan.Script.Agent.fc-239fdaa947a2ec336af9cb3fefda7870c74a0c3d6f02f15e51a04e4dcbb34a6f 2012-10-29 16:05:02 ....A 18975 Virusshare.00018/Trojan.Script.Agent.fc-23a04d99e0f5f7b059c655fe2f3d2758193da89dc604a41d2c3f7decd9a27cf0 2012-10-29 16:05:02 ....A 20065 Virusshare.00018/Trojan.Script.Agent.fc-23a08507213de58c1cdc826b5a98d18ec0a3155d0fff3d077af284ad24b8c74f 2012-10-29 16:05:06 ....A 41384 Virusshare.00018/Trojan.Script.Agent.fc-23a175279ae4e678eb02a4a14a2bf382b272ff38830bb5d171d4d6114dd3b4aa 2012-10-29 16:05:12 ....A 31778 Virusshare.00018/Trojan.Script.Agent.fc-23a286e18d0e537d84f6ae8975cf11feebe507c79abec48d67463211013b536b 2012-10-29 16:05:12 ....A 22923 Virusshare.00018/Trojan.Script.Agent.fc-23a2f89406a7634cd5e5816b960fb86d34b6a31f596b1009b85c44074b209665 2012-10-29 16:05:12 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-23a2fdc06ac47f21ad6a881431f66dc594e5fce04a36080fa46eed10a17fd629 2012-10-29 16:05:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23a32697542c9c72ccf34b0631e251eef8145b744e2c2fce0ab311093e8780f2 2012-10-29 16:05:16 ....A 20182 Virusshare.00018/Trojan.Script.Agent.fc-23a3b55a5cbce9bebcfe10288e4f0f46c6ece5d6b95a4b7e387e4109e419b05d 2012-10-29 16:05:16 ....A 19798 Virusshare.00018/Trojan.Script.Agent.fc-23a4004e69d682ab071abd59bfaec9de4a2c24c17fe09d26057f63abe0f9ec01 2012-10-29 16:05:16 ....A 20104 Virusshare.00018/Trojan.Script.Agent.fc-23a40823401846361047d3c670e7b30fb139c8da7b28ab510e5951d99c191fc8 2012-10-29 16:05:22 ....A 43648 Virusshare.00018/Trojan.Script.Agent.fc-23a5500be4b4c8f2a14a93b8390d26682a64cab437adcb28af3d7b8f65fa79ad 2012-10-29 16:05:26 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23a5fd7704fe38d47bc80ace47aec44987048327263f76a2be0cadd815633c5c 2012-10-29 16:05:28 ....A 42544 Virusshare.00018/Trojan.Script.Agent.fc-23a6d3c08bc1307138d531bc5765b3e46bfb55b088e40be4c876d36a7e9351c0 2012-10-29 16:05:30 ....A 9618 Virusshare.00018/Trojan.Script.Agent.fc-23a6d8116510a3d88bbd7a0a87011bc931d9823d36b9f2fd2ac8350542e4b59e 2012-10-29 16:05:30 ....A 18152 Virusshare.00018/Trojan.Script.Agent.fc-23a6fad164a5899962fa57888c1fddcdea8f775849d16afaf8fb771fc2412657 2012-10-29 16:05:32 ....A 19667 Virusshare.00018/Trojan.Script.Agent.fc-23a702a4c199f6024271e9ff7d72acfe0550b9dd4f0a95eb086abe8874c87f2e 2012-10-29 16:05:32 ....A 20392 Virusshare.00018/Trojan.Script.Agent.fc-23a7b76150ad892efeb1ddd61f96b09d546488368a373878aec7566f26ea6ce8 2012-10-29 16:05:32 ....A 17954 Virusshare.00018/Trojan.Script.Agent.fc-23a7d670e2751fca631caf14765c61926503e05b930a03b18f0b001129bb4c0b 2012-10-29 16:05:32 ....A 129360 Virusshare.00018/Trojan.Script.Agent.fc-23a7e75fe4da9159aeac6970c2b0fdbdaa4a39fe6e1cd72f6b1af12f026f1869 2012-10-29 16:05:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23a7f8320fc1c1b27a5d77efff8c54c611c6896deaab7ec05c3faf22117ad98e 2012-10-29 16:05:34 ....A 42956 Virusshare.00018/Trojan.Script.Agent.fc-23a7fa73aeb2aa29a340d3f72ba285de7c37c5eadafae9b2074e2006da5f9c92 2012-10-29 16:05:34 ....A 19048 Virusshare.00018/Trojan.Script.Agent.fc-23a80dbea3a5947066bb9bf25d8eaf96128fa1e4c4b7ad8aaf9432981dab097f 2012-10-29 16:05:38 ....A 19639 Virusshare.00018/Trojan.Script.Agent.fc-23a91d6e9c263af882f0864506dfe50f325d12778210c49f49bfffe0c2adb48a 2012-10-29 16:05:38 ....A 20099 Virusshare.00018/Trojan.Script.Agent.fc-23a923e0639255fa3ddab1d6a829ed17e8564c35a147609a3a20083592a22678 2012-10-29 16:05:42 ....A 41760 Virusshare.00018/Trojan.Script.Agent.fc-23aa32a62989e77d05dbb385f7a711c182b6f7a2aadb90797e5ce065555324c5 2012-10-29 16:05:44 ....A 19872 Virusshare.00018/Trojan.Script.Agent.fc-23aab0eaf006ed947ecc09ecf107908121b923859522b541fb96760a4cd470b5 2012-10-29 16:05:46 ....A 30021 Virusshare.00018/Trojan.Script.Agent.fc-23ab0f1baf5951e213e9e8ca3ba1a60737318aa0d10ee250b700f72f59d5f097 2012-10-29 16:05:48 ....A 16709 Virusshare.00018/Trojan.Script.Agent.fc-23ab69b3d6cb7719863cd40b352325ca7a82b98ecd29bbb80b56e752cedeab1d 2012-10-29 16:05:52 ....A 19519 Virusshare.00018/Trojan.Script.Agent.fc-23ac493c3ee970a8560457e21ad407030c27b903f7f70a37bd1425fb160c1bf2 2012-10-29 16:05:54 ....A 30544 Virusshare.00018/Trojan.Script.Agent.fc-23ac72b5814c22000a9faa89f7da206e2238400dd6753263b47a34905fac747e 2012-10-29 16:05:54 ....A 17561 Virusshare.00018/Trojan.Script.Agent.fc-23acce007fca1201746f37251c14e9aba0398f89b43952fa17b493ba44707701 2012-10-29 16:05:56 ....A 21854 Virusshare.00018/Trojan.Script.Agent.fc-23ad2cd0902619a0b409822d462ce3ea812a304ea98b5d764c7f335f508529dc 2012-10-29 16:05:58 ....A 18989 Virusshare.00018/Trojan.Script.Agent.fc-23ad884a663eebc95c353fe704e34f7b1d4273e9ff616e7483da381ce842da85 2012-10-29 16:05:58 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-23ada0c972f45e78540d781db1026f393034b77b8ab1f73fbf427a1ff9a6fd42 2012-10-29 16:05:58 ....A 20165 Virusshare.00018/Trojan.Script.Agent.fc-23ada3c6d173424fcea4b898b63185efd363cb99b444bb52c6525fb0e421a48f 2012-10-29 16:05:58 ....A 39068 Virusshare.00018/Trojan.Script.Agent.fc-23ada87179755994e8e4a23cdfac29037b0392825da137eb742158091e524b39 2012-10-29 16:06:02 ....A 44458 Virusshare.00018/Trojan.Script.Agent.fc-23addac8e468ab6856d94e6953e673b7bd161ad359fb0bd229821ff853d7b9c5 2012-10-29 16:06:02 ....A 16914 Virusshare.00018/Trojan.Script.Agent.fc-23ae3cfc1d36f5d6ee9d28069e4b42e6e58787f47dd5581ae2a73877dea24650 2012-10-29 16:06:06 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-23aea20d12d03868a9e28e334e00ce5e1127eb1b564ea89c6c9370bffeb7a246 2012-10-29 16:06:06 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-23aed176ff7edf730817ad2dcee3ce51bfd3922e212a58ec6d25e28631afed47 2012-10-29 16:06:08 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-23af0d877240b62afbbf57dd4763de9e190e457fc81b122ef4d3bbc4980fcfaf 2012-10-29 16:06:08 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-23af3afaa5f9e374cd1562f6086790ce094c29c8cd7a3ed1179b142bd916dc11 2012-10-29 16:06:08 ....A 40108 Virusshare.00018/Trojan.Script.Agent.fc-23af43705f824bed982d174ff953a76d3ebf49fa64123b795fb810e6f23e0531 2012-10-29 16:06:08 ....A 36418 Virusshare.00018/Trojan.Script.Agent.fc-23af4e34b45876b1759d1eceae5f4f1c9db1b074a3706cba1e498d4b965f92b5 2012-10-29 16:06:10 ....A 41616 Virusshare.00018/Trojan.Script.Agent.fc-23af7abaceaf9b677d3224cd175d68edc1a32bc3d2ae6851dc27f92bc36e106e 2012-10-29 16:06:10 ....A 37983 Virusshare.00018/Trojan.Script.Agent.fc-23af853161ed670f8c940f4aabd6326ad86c310cb3e2c6d91be5153a8e2a2e64 2012-10-29 16:06:12 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-23afa3889e62713e22ecb5660898faaf3ffdc3420efaf9be44bb00d97a80e07d 2012-10-29 16:06:12 ....A 30904 Virusshare.00018/Trojan.Script.Agent.fc-23afeb8b8ee2136a39a3db9cc97c4368970441516e4f0905e512864acbef99d7 2012-10-29 16:06:12 ....A 19835 Virusshare.00018/Trojan.Script.Agent.fc-23b00c6741cd23469210f45f911ebedfadcf2caabdab7fd1822308a1385146bf 2012-10-29 16:06:14 ....A 21714 Virusshare.00018/Trojan.Script.Agent.fc-23b024b79c988222cb0c5d168ddb8aae59c58af3e75549d7eeafb382743b3e2d 2012-10-29 16:06:22 ....A 34809 Virusshare.00018/Trojan.Script.Agent.fc-23b1f1f99ee356005b593da2477df0cf1cabb39911e544832206440bbb8e85d2 2012-10-29 16:06:22 ....A 22778 Virusshare.00018/Trojan.Script.Agent.fc-23b1ff3d806181b56162507da4281627d01207d57269ce14ffe92173f9395260 2012-10-29 16:06:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23b252cbefc089cd7d194d964e789f2078caaf732feb8ef402dee4cfb4f28e75 2012-10-29 16:06:26 ....A 20104 Virusshare.00018/Trojan.Script.Agent.fc-23b2d95252a42a8454dd3bd581c3e8f3db657c7e2db8aa58d0fa55d1e16d2c7c 2012-10-29 16:06:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23b3408bb832885e8ff20299c9b0451ad3f63bd165beb7ce547137c3fac9612b 2012-10-29 16:06:30 ....A 19889 Virusshare.00018/Trojan.Script.Agent.fc-23b440a07afab4cd9da4bcf4da513d5a3a274a1fb04341c4d8bedf6a2e94643e 2012-10-29 16:06:30 ....A 19201 Virusshare.00018/Trojan.Script.Agent.fc-23b46361785cecf89247130a091b6e9679f3caf562ee3a42370d9becb81f0eb7 2012-10-29 16:06:32 ....A 41568 Virusshare.00018/Trojan.Script.Agent.fc-23b4705a6f761648d9f0b444c72a1dc76fe3512a3f7cde1c994b5fc926ee4327 2012-10-29 16:06:32 ....A 19611 Virusshare.00018/Trojan.Script.Agent.fc-23b49552e9a37fdc52e40502857a1ec7b21ed810313d6ce972a3f2d2a54503b3 2012-10-29 16:06:34 ....A 24861 Virusshare.00018/Trojan.Script.Agent.fc-23b4afe1918580ba22c0fbdbd50d2e7c0aa9151d0fc8d480691b11c4b0bc8f88 2012-10-29 16:06:38 ....A 31096 Virusshare.00018/Trojan.Script.Agent.fc-23b587d316b68136a5c6c90877692ed699b6f5e7c8d9651f37cb41ebe4e97d39 2012-10-29 16:06:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23b74796fea9c4485daa01e044e64eaee5442df9f007fcc2e102af005625b42a 2012-10-29 16:06:48 ....A 33821 Virusshare.00018/Trojan.Script.Agent.fc-23b74f7098b12a813828718c5faa12041706e4ab260cbbbb9d3518595bffe210 2012-10-29 16:06:48 ....A 19293 Virusshare.00018/Trojan.Script.Agent.fc-23b7538c8fb4d9622bccef31ae155e038eee7373b1c7d7261cbe45f6416a9e7a 2012-10-29 16:06:48 ....A 44873 Virusshare.00018/Trojan.Script.Agent.fc-23b771ca4b870dc355ae5840c8530f74d10c444907ca34cb1a376774244fd14c 2012-10-29 16:06:52 ....A 19536 Virusshare.00018/Trojan.Script.Agent.fc-23b7da4692cf6db475b05dc261148da5a98a7fd7b7f81656e5fc7bfdf8eb1a22 2012-10-29 16:06:52 ....A 16726 Virusshare.00018/Trojan.Script.Agent.fc-23b8126506a59db2b70338835174f517ffdd0ae2034566def56c57538281c68f 2012-10-29 16:06:52 ....A 35382 Virusshare.00018/Trojan.Script.Agent.fc-23b82b34a07826ab647b45ad96c9a3d90f524b60501229df2d124c4bbc9dca95 2012-10-29 16:06:52 ....A 25412 Virusshare.00018/Trojan.Script.Agent.fc-23b842d7efe90006b94cb93c208237ad3804f70850d65354d0a53d4f6a6376fe 2012-10-29 16:06:52 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-23b86f074ab33d2004b7950c899da2e9b144d06c60ebc1e7ef6ca391274e1ce5 2012-10-29 16:06:56 ....A 33193 Virusshare.00018/Trojan.Script.Agent.fc-23b8d8fa8ee7e92f709a645c7a56920d3618ece5530cfe6fe98358bd663074bc 2012-10-29 16:07:00 ....A 77139 Virusshare.00018/Trojan.Script.Agent.fc-23b9dc0219710b8b83ce78c7a45d4c2785989b7d1de1452a2b3b01ecefa3defe 2012-10-29 16:07:06 ....A 17978 Virusshare.00018/Trojan.Script.Agent.fc-23bac45dd192db7b5400400a7553d607f3488f5ba71fb066fff67b550314baa7 2012-10-29 16:07:08 ....A 19236 Virusshare.00018/Trojan.Script.Agent.fc-23bb3308de0e3dcaa29b824cbaa1b279fffea2dbe92410e503e96684a9da020a 2012-10-29 16:07:08 ....A 28758 Virusshare.00018/Trojan.Script.Agent.fc-23bb33ec91658dfa0a369a34a208b8052e9f4d7ca0bbb0bb8d752aebab309a3e 2012-10-29 16:07:08 ....A 20018 Virusshare.00018/Trojan.Script.Agent.fc-23bb7fdbf9779dfff440e3abeb371ab5357bd60eaa3ace6dccd59b57d0973a3b 2012-10-29 16:07:12 ....A 21851 Virusshare.00018/Trojan.Script.Agent.fc-23bc5e31948162c3309ed2624e5075f626c3d8c245a2589352856d91c2e388eb 2012-10-29 16:07:12 ....A 16933 Virusshare.00018/Trojan.Script.Agent.fc-23bc661222f112c6c8f71ad6366cf81455f1573b31116274c59f1af5dc04114f 2012-10-29 16:07:14 ....A 21597 Virusshare.00018/Trojan.Script.Agent.fc-23bcd3cbf63bdba2cb15e61b9304e451e198e0fa2545363348b695d4cfed4254 2012-10-29 16:07:16 ....A 50875 Virusshare.00018/Trojan.Script.Agent.fc-23bd14e7da798b3980c6955e6198f9b03ab36f9479859eebb55c44fa974c654e 2012-10-29 16:07:18 ....A 19076 Virusshare.00018/Trojan.Script.Agent.fc-23bd4d6bc04881240db822b736a29d3099be6bd42c535ec1b4ede63dfbea747a 2012-10-29 16:07:20 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-23bda93c85cfb40024cce3f6bef36b318178ff9fcf083050074d99aca1a52813 2012-10-29 16:07:20 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23bdd9575e52c9990ff1a54876a11476bf6c1f70b6448aca8aba29b3eabe0b5e 2012-10-29 16:07:20 ....A 16750 Virusshare.00018/Trojan.Script.Agent.fc-23bde03612926206fce3c9939d4632fedcfcd176863b504a6198f9dca4946807 2012-10-29 16:07:20 ....A 37160 Virusshare.00018/Trojan.Script.Agent.fc-23bdf383b20067d1297709e3c634317ac19beb0fff043ef4a7d10d6c30319d4f 2012-10-29 16:07:22 ....A 22245 Virusshare.00018/Trojan.Script.Agent.fc-23be339a0369648c892dd75b5b7315c9f40d3940a24e99b6ab9771ff000a0a4a 2012-10-29 16:07:22 ....A 548944 Virusshare.00018/Trojan.Script.Agent.fc-23be9a6a1335f642d35f6ddb7bd6e6c87749a061664015041063fa5ee016df05 2012-10-29 16:07:28 ....A 19130 Virusshare.00018/Trojan.Script.Agent.fc-23bf59446dd970c166b74f12a792a1a5000d2ac65c73ab6a53cb2e8df45f554f 2012-10-29 16:07:28 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-23bf6a0b170acedc25c043a6684f136e6444b8964a0ae232c9789e87abbdeef6 2012-10-29 16:07:28 ....A 18975 Virusshare.00018/Trojan.Script.Agent.fc-23bf982b253e07b15f470e6d6af6b364c65556e69a5f39c8a2052b03d3dab348 2012-10-29 16:07:32 ....A 17106 Virusshare.00018/Trojan.Script.Agent.fc-23c03bbf513b3b49b8307917b69b16817f9a780585f10f5b4a0de424fb2fb06b 2012-10-29 16:07:36 ....A 154894 Virusshare.00018/Trojan.Script.Agent.fc-23c11f950675491148ccda36761eac7b75ae61202ae60845dfac1690bbd4a402 2012-10-29 16:07:42 ....A 19339 Virusshare.00018/Trojan.Script.Agent.fc-23c1dcea1ad79d185aca779ea14b0c1c1ea91686c5fca3a0411cc09085090d80 2012-10-29 16:07:46 ....A 31533 Virusshare.00018/Trojan.Script.Agent.fc-23c2b4e02cf8e4a922aacc864658662949fec887083b49bd5d0b895f2c404f5f 2012-10-29 16:07:50 ....A 20827 Virusshare.00018/Trojan.Script.Agent.fc-23c387529cdda9054ccf4afa654ea0adc237c206e9b828f6f58e6f802b3dc065 2012-10-29 16:07:50 ....A 16905 Virusshare.00018/Trojan.Script.Agent.fc-23c3989b376438b9195a9e78c5a4fc2dbdaacfc93b2485985d2f8e6001366f50 2012-10-29 16:07:52 ....A 18333 Virusshare.00018/Trojan.Script.Agent.fc-23c3f4c1b36136949a1db67e2bba25362e555e58385cc5f41aa5c4eb327be038 2012-10-29 16:07:54 ....A 19442 Virusshare.00018/Trojan.Script.Agent.fc-23c4248545a21aff442675f7f0abdc2bc371f801cc2ca8d962438a4881bec16e 2012-10-29 16:07:58 ....A 17966 Virusshare.00018/Trojan.Script.Agent.fc-23c4bcb7e8793d08109e97b07ea5974bc9cc15a68c05adfa65345b80b4a4bc7a 2012-10-29 16:08:00 ....A 19950 Virusshare.00018/Trojan.Script.Agent.fc-23c4ebf26fd8a71a137cf376d6dbd96d2b29548b9a8626731606687f9f03e8df 2012-10-29 16:08:02 ....A 21027 Virusshare.00018/Trojan.Script.Agent.fc-23c576306caabb1ff4e342ce7a8469d8190295f35847d3b972a3429e9de10dc9 2012-10-29 16:08:02 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23c5c4d869f57b252b7c4f2d3738846f29a4844c90e47a013dcca0092ba90b58 2012-10-29 16:08:04 ....A 22937 Virusshare.00018/Trojan.Script.Agent.fc-23c5f3f140da0f2cf52ba2415fb31a931ee96cf5d116f89c30e74c1457afa391 2012-10-29 16:08:04 ....A 19927 Virusshare.00018/Trojan.Script.Agent.fc-23c60b9d818274f2d323448b1021e7e577ed84b64d4d0b8a0f6af2cf020841a6 2012-10-29 16:08:06 ....A 31403 Virusshare.00018/Trojan.Script.Agent.fc-23c617293b1c6064bbeb0b4895f51b3eba17c8be0f0789dfe43c2f6a2a3f29c8 2012-10-29 16:08:06 ....A 19680 Virusshare.00018/Trojan.Script.Agent.fc-23c62372312a46b5e324f94f9889bd050bebe7b846d096d2c0406e29298fdded 2012-10-29 16:08:08 ....A 20095 Virusshare.00018/Trojan.Script.Agent.fc-23c6bd266d75f091ca720acf8794fbc44eae448f6354d0209c4fa3563de8d9d7 2012-10-29 16:08:10 ....A 19639 Virusshare.00018/Trojan.Script.Agent.fc-23c70015f3062d96a75c4b7262118cc98858f5853d6de985e061dccd14136dc5 2012-10-29 16:08:12 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-23c73d7e0037686fde71cb2686b27c650af3fd2183a461d746f68ae1ee30a7d3 2012-10-29 16:08:12 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-23c7608d4fa6a2313c53742c6dd3111d873e9d4ecf264edd594009da280e5c50 2012-10-29 16:08:14 ....A 22059 Virusshare.00018/Trojan.Script.Agent.fc-23c7a8509cba324fe312fe34cfd6f4b38487bf5794cd07ce55e6a92723f107bb 2012-10-29 16:08:18 ....A 19107 Virusshare.00018/Trojan.Script.Agent.fc-23c80ac64a795e493943b2e41c7f1705cfecb082948b656370b80ae6c00560d5 2012-10-29 16:08:18 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-23c84afd84c08dae8b2d9cfe553158f32a01a4bdf76edb797769869e66bf497b 2012-10-29 16:08:22 ....A 21085 Virusshare.00018/Trojan.Script.Agent.fc-23c8a53acedbe1c0a06a970c2dec1c921bfa6adf8df8961c6142855b2d3aebf6 2012-10-29 16:08:22 ....A 138680 Virusshare.00018/Trojan.Script.Agent.fc-23c8d40181bd84d067a785484f5bb57d4130b9d5e31827f4352cad524ecd0f80 2012-10-29 16:08:22 ....A 19575 Virusshare.00018/Trojan.Script.Agent.fc-23c902075044f6ece136c567b9713799bb8b08c57a9f702ab139d08f07dc8f09 2012-10-29 16:08:22 ....A 31743 Virusshare.00018/Trojan.Script.Agent.fc-23c939971217bf7deda6052fa7a2219fc7b6c2aa2eecd6931640ae030e35835f 2012-10-29 16:08:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23c94ca9818422588c6d8e8fc70cb9005a0654e2059f3416b715fe5c67cfeb6c 2012-10-29 16:08:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23c9671964ce498fe672e373c98802bc0094ec4bd9aa213a12794ada6451bcd1 2012-10-29 16:08:26 ....A 16737 Virusshare.00018/Trojan.Script.Agent.fc-23c9ace92cbd33fa88ec662dd49d9629476fe04105530a762154663b8819447d 2012-10-29 16:08:28 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-23ca7212765edc9f1071498b46fa0db3400b9bccbe2cd534c2d5404998ccd97d 2012-10-29 16:08:28 ....A 22194 Virusshare.00018/Trojan.Script.Agent.fc-23ca990afaecc4ef6e48dab63089e2df1202b98d922f147be15a572684a68fb4 2012-10-29 16:08:30 ....A 18220 Virusshare.00018/Trojan.Script.Agent.fc-23cb4dbe6280024fce0eb3d83b8a75837c19b9bedd05c2c1c8bd52894cf8802f 2012-10-29 16:08:30 ....A 36285 Virusshare.00018/Trojan.Script.Agent.fc-23cb97d2bc3dbb54321b577039cc5f371ce032ef9b4c731a8192e5bae58cd87f 2012-10-29 16:08:30 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-23cb9878d86d90c0e8e61b9b2c7e43ec2fe63474bb49f246ab0492c8213ac40b 2012-10-29 16:08:30 ....A 39797 Virusshare.00018/Trojan.Script.Agent.fc-23cbb6b04282ed984e129cfe6da0a7361fc76a3b7b27fb47133e8bfd44288ac1 2012-10-29 16:08:32 ....A 78986 Virusshare.00018/Trojan.Script.Agent.fc-23cbfa4b86bae5e32ba13398401e7cf117c9f5d2bb4c6487ffb9b3c19b9dfb97 2012-10-29 16:08:34 ....A 17846 Virusshare.00018/Trojan.Script.Agent.fc-23cc1344761afab7bd6a61d682f54d38521df03f55fe86b1a521276ab35063fa 2012-10-29 16:08:34 ....A 31269 Virusshare.00018/Trojan.Script.Agent.fc-23cc2350a2465fedbb6d9e775470e96568317ef2d5d620f907884273c513f59b 2012-10-29 16:08:36 ....A 18928 Virusshare.00018/Trojan.Script.Agent.fc-23cc58bbfee2db54dbf0365b025bb72015fd07afe596c02d6d80cdb23fd19aef 2012-10-29 16:08:36 ....A 19420 Virusshare.00018/Trojan.Script.Agent.fc-23cc849034f9c1b310f5679c03704404b5bd726896520dbd55b47a07af261914 2012-10-29 16:08:42 ....A 18502 Virusshare.00018/Trojan.Script.Agent.fc-23cd47e82e3fc2dec30085cf236bfe7e1c18b98fe9bd82ab8b2b570ed9d8ffc8 2012-10-29 16:08:42 ....A 31074 Virusshare.00018/Trojan.Script.Agent.fc-23cd5bd062e120271db84a6393ac7af2c93a513e2b1c6b8ea76b5b3b76263c4b 2012-10-29 16:08:42 ....A 22781 Virusshare.00018/Trojan.Script.Agent.fc-23cd8a16b4f6f3f8411fcd798a17701e8bf28c7b144fd7c3c74f9a9cdf95fac7 2012-10-29 16:08:42 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-23cdcfc022063cac2cb2b599ebfa8bd72980fcc41ee6cc691f24458a27dfa70f 2012-10-29 16:08:44 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-23ce487f505cfc235c6cd870648601641de055760fc7555b5024bf2edb53d96f 2012-10-29 16:08:46 ....A 20660 Virusshare.00018/Trojan.Script.Agent.fc-23ce49cd3114223b65451bd67ae209e43b29e58d876e18c90fb4c84f3c3341ff 2012-10-29 16:08:46 ....A 19517 Virusshare.00018/Trojan.Script.Agent.fc-23ce4a866df6878aa7bdb7061f8580d3ab0556f321a9a2519c3574c4ce972c31 2012-10-29 16:08:46 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-23cea605cd223aa53a11b92f851b8057a1833b2ee9539b8a561ee2a38cdef5c5 2012-10-29 16:08:46 ....A 18334 Virusshare.00018/Trojan.Script.Agent.fc-23cea6b8bd7bd9b28c444f2a5acbd553030b800ee1dc1c437ffb9ff5b99f5fbe 2012-10-29 16:08:48 ....A 17918 Virusshare.00018/Trojan.Script.Agent.fc-23ceb8319e97771735879929a009cc2aa624e2c5a4faf0d1b07aba115a4a5713 2012-10-29 16:08:52 ....A 19376 Virusshare.00018/Trojan.Script.Agent.fc-23cf81b78d94d18e1c4a72631397f1eae51f38e6cfed20df6a8131ea1aa86557 2012-10-29 16:08:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23cfa6eddffdd658d3add5ac2c0b7f88abd8ebc25ffab6827b7d78461afa9591 2012-10-29 16:08:54 ....A 20616 Virusshare.00018/Trojan.Script.Agent.fc-23cfcd5215202c55fc18b6d4b154296bae548932b417cc2756bf6ca7459d9ce3 2012-10-29 16:08:54 ....A 18951 Virusshare.00018/Trojan.Script.Agent.fc-23cfd30432c5ac1613222d12e9496023752870bfe2cdd45b6d37b8f3c6640df6 2012-10-29 16:08:56 ....A 22047 Virusshare.00018/Trojan.Script.Agent.fc-23d006cff6584c7247c053c0dbdbe32b219af82721720285242fad42b3e8cf3e 2012-10-29 16:08:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23d04111b9535c906f525e1c5efb4fed6663eb743db1eca3da703add95ac452a 2012-10-29 16:08:58 ....A 17836 Virusshare.00018/Trojan.Script.Agent.fc-23d0611479ee63fba25636409b945bcc305c43a13aeb0c0be1c90848a678c760 2012-10-29 16:08:58 ....A 19890 Virusshare.00018/Trojan.Script.Agent.fc-23d0bbe843a80859e3f153809d8089f51fa99b75f68115e1224596e478f23179 2012-10-29 16:09:04 ....A 22735 Virusshare.00018/Trojan.Script.Agent.fc-23d2044ee65542b89760797fdd1de8f17e0190f531a5b7cb8228a028c616763a 2012-10-29 16:09:08 ....A 24833 Virusshare.00018/Trojan.Script.Agent.fc-23d2f298798950e7dee0230a7fd5646b87e5e3ec2239e62718cf59f54c1d40fa 2012-10-29 16:09:10 ....A 189262 Virusshare.00018/Trojan.Script.Agent.fc-23d3412cacaa6165e7cbc5eda7a9d24a9707b3fbeb79cbb2f7aa781f6eb0e71c 2012-10-29 16:09:12 ....A 41366 Virusshare.00018/Trojan.Script.Agent.fc-23d36683e365f7a9cbebc351962ebf5223ebe6d5e6ad07d318236879502fab94 2012-10-29 16:09:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23d425b1d6f5a4cb60f7f6381ffb16b9cc225fc1f5588ab8fddf535ac132c884 2012-10-29 16:09:16 ....A 17247 Virusshare.00018/Trojan.Script.Agent.fc-23d527fe134fa7696fe624a0dc89e206a369959af5fa0f7081b5e02ab98ffe8e 2012-10-29 16:09:20 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-23d5c241041d0ad3a5a8984f0d48184ba8f51def00f99f62f13a546d0ea422d1 2012-10-29 16:09:20 ....A 38833 Virusshare.00018/Trojan.Script.Agent.fc-23d5dbdc2fd3d941b0185f74c5efa993c52241012444065172b2378a9bceaad1 2012-10-29 16:09:22 ....A 36100 Virusshare.00018/Trojan.Script.Agent.fc-23d6b56ffc63b16aebda68eb559ba3d829b07ec5cde6dc7bd4ea121b077373f4 2012-10-29 16:09:28 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-23d7c416757f9216e4437db4794ac59397fea6fca2e23ea7c528eef10598dd8c 2012-10-29 16:09:28 ....A 19969 Virusshare.00018/Trojan.Script.Agent.fc-23d7f4d1a1b7a36fc3552b567173c81fffcfa1d24423cec09e43f0eb81d9455d 2012-10-29 16:09:36 ....A 17754 Virusshare.00018/Trojan.Script.Agent.fc-23d8de35ce23444c1f1836d0b510ee3fd6d8d697e8f041f9240edf29f3b43c68 2012-10-29 16:09:40 ....A 19733 Virusshare.00018/Trojan.Script.Agent.fc-23d95a92608026fcd0783c9076a428c189136b273fe0e81988b7f1442817ec46 2012-10-29 16:09:42 ....A 38335 Virusshare.00018/Trojan.Script.Agent.fc-23d980f71a27017b700126b3203c0a9b10c2b9bb34b129ac516521fc5d41c933 2012-10-29 16:09:42 ....A 18187 Virusshare.00018/Trojan.Script.Agent.fc-23da0ae15aff6b2ed3d07ba3eb85a5d7769df5e97a3581fcf814b918f89a603e 2012-10-29 16:09:44 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-23da9b0f25d71baea2774760459355c5cec834269dd5ab20479c0672e32aff30 2012-10-29 16:09:46 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-23daa1a0a14f4ee47c6a8c5009ece024132df150739c368babb4093db0a17618 2012-10-29 16:09:46 ....A 49283 Virusshare.00018/Trojan.Script.Agent.fc-23dad983970aa8a0671c14b220c5f4b20a1112d2195dc6f48188b1e4caad4a10 2012-10-29 16:09:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23dae5d36bda2be20b33b4f5a86e6f01b99dd78847381527fca006b4bad9ccce 2012-10-29 16:09:48 ....A 33699 Virusshare.00018/Trojan.Script.Agent.fc-23db6f6183452ae66a9b176b618e552d7295281230c7bdf9f2bf4ca843a576fc 2012-10-29 16:09:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23dd1b6f951ec13d4f3716c28fdc425d81fbc39d72848e0d98b611f47b33810c 2012-10-29 16:09:54 ....A 19407 Virusshare.00018/Trojan.Script.Agent.fc-23dd4c79a48eb4efce519902ac10fcb499ca8e1a2586fe022d64eae4128fa17d 2012-10-29 16:09:56 ....A 17752 Virusshare.00018/Trojan.Script.Agent.fc-23dd747c5cc151fed1a5c8dfc96c229c7581204d2f2a5380bc11b9bea4a2c977 2012-10-29 16:09:58 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-23de675d4109fa5ad7d3b460843ad694e596621f62da6a434f11615a81cd8446 2012-10-29 16:10:04 ....A 19502 Virusshare.00018/Trojan.Script.Agent.fc-23df4f58fa722da08c1b99906a670831a7e827892ff89143b6db673dc576b39c 2012-10-29 16:10:04 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-23df676f8248c30b9a26ffe5b0b270711630d219517d05c8ee1ff23810fd6116 2012-10-29 16:10:08 ....A 54312 Virusshare.00018/Trojan.Script.Agent.fc-23e02236d1c361c0ffea3cd52766258020e4745eeec487b403bccf37d665fbaa 2012-10-29 16:10:08 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23e057db147289c22a96ca0d00c1a301ccc67e90bce3906a2a51f4c685f06b68 2012-10-29 16:10:12 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-23e08f91d201ee9068d58b466b03f8ff6ccfe54a924eb2ff885e79a025008774 2012-10-29 16:10:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23e1150e334e17c6764f6a865db44adc49f60fcfa81977c404ee20155e016f82 2012-10-29 16:10:14 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-23e145926e9d76bb55495f8981b422de3bee3fcee32e7ebf78d274217a2fd61e 2012-10-29 16:10:14 ....A 18183 Virusshare.00018/Trojan.Script.Agent.fc-23e1c9ee184d3a9064ebf0bc7208e489af34a02bcc2f5555193a870f4425604d 2012-10-29 16:10:16 ....A 19966 Virusshare.00018/Trojan.Script.Agent.fc-23e1dfa6e5f8c17569b94cd0cb9c69431270c751e22bc5aaa62c9bad46e4a411 2012-10-29 16:10:18 ....A 21698 Virusshare.00018/Trojan.Script.Agent.fc-23e27e8ef71524beca2d2f0d232da8fea42c1afdb0ca5b5378bb63fd174b1720 2012-10-29 16:10:20 ....A 17162 Virusshare.00018/Trojan.Script.Agent.fc-23e2dcfcc3e39b32ff62f0f5ed5bf8f020df9f013ff63050d120673551857ed2 2012-10-29 16:10:22 ....A 33808 Virusshare.00018/Trojan.Script.Agent.fc-23e3977ac7c4180e4628f5edfad25d442bdd6f29607a588eafa821aaac8f6e0e 2012-10-29 16:10:22 ....A 44336 Virusshare.00018/Trojan.Script.Agent.fc-23e397de93304e30414b594c095f81a34edecb73811c361a21d176c2c55d8dfd 2012-10-29 16:10:24 ....A 21514 Virusshare.00018/Trojan.Script.Agent.fc-23e39b122eca8b2eef0007b4b7a007a4049d525bee52f6b2fb2af95a6db77a42 2012-10-29 16:10:28 ....A 22069 Virusshare.00018/Trojan.Script.Agent.fc-23e533b5ec88d08d91244f3f518877f79543979245800dbd02e3dfb8e3ef3378 2012-10-29 16:10:30 ....A 22068 Virusshare.00018/Trojan.Script.Agent.fc-23e5aa18fca7c863c9e16e0705b5fbc9eff1ae7c870df3bc5c85f6d79fba2900 2012-10-29 16:10:30 ....A 23995 Virusshare.00018/Trojan.Script.Agent.fc-23e5bf1cf39d96a475cbab886f2ba04332496e9187de5b917ffc65e0f3de14ff 2012-10-29 16:10:32 ....A 19838 Virusshare.00018/Trojan.Script.Agent.fc-23e63ce03d8cf2779a07b83742e58c24dc165133beb9140cda526dab1a7c37bd 2012-10-29 16:10:32 ....A 16729 Virusshare.00018/Trojan.Script.Agent.fc-23e65efaf3f4c3952bab417f2a59d738cf819194abf0ffc816e186047156f999 2012-10-29 16:10:34 ....A 19451 Virusshare.00018/Trojan.Script.Agent.fc-23e6c8cf5bc7b08aeee3355d29d44c7f29bdd14ab2aceb064c41fa03a8f50e9a 2012-10-29 16:10:34 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-23e6cd4784e4d955076f5d95a5bdf809f04119c21422096a47ed509a50504f12 2012-10-29 16:10:36 ....A 17247 Virusshare.00018/Trojan.Script.Agent.fc-23e7142cc48bebc3cacfbfa823fe30307ccb60768e623038618de6d1903a22d3 2012-10-29 16:10:38 ....A 19316 Virusshare.00018/Trojan.Script.Agent.fc-23e740cf2b0cc186bd58e186866dbac834e37e3586f63cf56890c4118bff6cfc 2012-10-29 16:10:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23e75f0cddd8a91a8aa035841c613f0b8ede2c45b58c71868677a48bfb29f4f8 2012-10-29 16:10:40 ....A 21264 Virusshare.00018/Trojan.Script.Agent.fc-23e7fd96c4b45c5be78c717c6678dcef9f995ac49ecc4157e410454ec9d896cb 2012-10-29 16:10:42 ....A 35228 Virusshare.00018/Trojan.Script.Agent.fc-23e818352a28aaec3e38edae875112dcdbf79eee15616f956929512c00baebf9 2012-10-29 16:10:42 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-23e8a0b07d607899a571a340bfb9e4febd9400a81b2a2d414e2b1aa2eda91c24 2012-10-29 16:10:44 ....A 17404 Virusshare.00018/Trojan.Script.Agent.fc-23e92996756ddb495faeb64a6fffef64195f903e776d6300fcd7acec44b18af7 2012-10-29 16:10:46 ....A 16848 Virusshare.00018/Trojan.Script.Agent.fc-23e9428cd2fc7455b4aca59f1b8e19d48bf8e848ac8eeedec8e0c3f6e0542bcd 2012-10-29 16:10:46 ....A 18999 Virusshare.00018/Trojan.Script.Agent.fc-23e95d223cd20873f8383f297d7dc22c9d3563f56b678dd0cf7efbbf33057c8a 2012-10-29 16:10:48 ....A 19432 Virusshare.00018/Trojan.Script.Agent.fc-23e9fee01e26aee57475e50dd9b1e0c0dd7563ba6a60e4512d327d6f49e19974 2012-10-29 16:10:48 ....A 21028 Virusshare.00018/Trojan.Script.Agent.fc-23ea1a56db75901010c341304ab870bfda9f3f6ff65d151395d195db5495ebf3 2012-10-29 16:10:50 ....A 36914 Virusshare.00018/Trojan.Script.Agent.fc-23ea62a173c03b3a9d29f86ce83859036fe7299a2ff8263b7192eecd94b54230 2012-10-29 16:10:52 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-23ea88c22d4a71b3cc188fc22f9a02c74a78ff66e468cdd3a02cbe7bda4aaa2a 2012-10-29 16:10:52 ....A 16987 Virusshare.00018/Trojan.Script.Agent.fc-23eb00af6eb1f633021cfe817f20be755c13a0fcb4489c7c74e69794cd2598a5 2012-10-29 16:10:58 ....A 36988 Virusshare.00018/Trojan.Script.Agent.fc-23ebe4718074bb3244d681cdc4a8a03aecfee62aa4a71cf0ea22142889a195e2 2012-10-29 16:10:58 ....A 21624 Virusshare.00018/Trojan.Script.Agent.fc-23ebf367f633f6fcb306bb0bda3bbe568ca231afade56a0388c9b536c6f2f4d6 2012-10-29 16:10:58 ....A 21949 Virusshare.00018/Trojan.Script.Agent.fc-23ec458cf85c5ebfa54ec04a89e4f9b65d5b12ce08668fab62edb98fb6ff6ecb 2012-10-29 16:11:00 ....A 16738 Virusshare.00018/Trojan.Script.Agent.fc-23ec8220256ccf7fb9cd315eeb079601872241a424f3ddc9cf17876b8151d9a9 2012-10-29 16:11:02 ....A 18336 Virusshare.00018/Trojan.Script.Agent.fc-23ecdba507dedda62e0faf3f842b077017a521099e29213a47ec1e953cc929bd 2012-10-29 16:11:02 ....A 19545 Virusshare.00018/Trojan.Script.Agent.fc-23ed0541bb1c32f2cd284581ffa0864bd0e331c8c356a8a77adca777d0a28f56 2012-10-29 16:11:02 ....A 20996 Virusshare.00018/Trojan.Script.Agent.fc-23ed67f1cc8f6ae6e50cfb0b137c3025cf0f30b81c4349f3647ea0e8edfc8b3c 2012-10-29 16:11:04 ....A 39753 Virusshare.00018/Trojan.Script.Agent.fc-23ed9a6110c70bc29b108c35403a8f8e9471b41733a97ac2b1608eed737bbc49 2012-10-29 16:11:06 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23ee37fe953589ac22bd0af3a6556b7b233e966e9071b75bc692bb6f69d2faf7 2012-10-29 16:11:08 ....A 34711 Virusshare.00018/Trojan.Script.Agent.fc-23ee613f781033b1c52726cfa93366f158852261f19f44e626ac47ea68d0f5c3 2012-10-29 16:11:08 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-23ee61a229273f527015c041a3e9ff22c28c3bf2138b66f5e0aee1053f6a96a8 2012-10-29 16:11:08 ....A 36747 Virusshare.00018/Trojan.Script.Agent.fc-23eefffced50ffabdc5db31a37b0a355329300038c72bd93e54e9f551bb8192a 2012-10-29 16:11:10 ....A 33071 Virusshare.00018/Trojan.Script.Agent.fc-23ef02794d1f0814c569625b99a7c19928ed3a02f8168bc9455976a0e9c3c081 2012-10-29 16:11:12 ....A 19394 Virusshare.00018/Trojan.Script.Agent.fc-23ef43f171a25aa3d731a323758bae20d3d5159d5cbcee63df5ac16226c0135e 2012-10-29 16:11:12 ....A 22643 Virusshare.00018/Trojan.Script.Agent.fc-23ef552fa5eecaf869eaef174c84288d9dff9559faab5ddca7c9c084fa96c922 2012-10-29 16:11:14 ....A 20236 Virusshare.00018/Trojan.Script.Agent.fc-23efe02b9550e63943ad03e08f8019d3204194a7de2d9c48c40b4e0adb1a248e 2012-10-29 16:11:18 ....A 19458 Virusshare.00018/Trojan.Script.Agent.fc-23f04ac2772956026b1d17201f3c7fb9f5145f159d0fea2a67bccbbd2e6505bf 2012-10-29 16:11:18 ....A 19524 Virusshare.00018/Trojan.Script.Agent.fc-23f051cdc94c4ef50c8d3e12521ffbf9d9a59088756f43dfb32b76b6634647c0 2012-10-29 16:11:18 ....A 23327 Virusshare.00018/Trojan.Script.Agent.fc-23f0817790e69c4461f643e77b44ad29276e2e41a1bd840d0c75fa536524933d 2012-10-29 16:11:20 ....A 41745 Virusshare.00018/Trojan.Script.Agent.fc-23f083573d93f734a2f6bbe8d6c140e9214b67c88c69863d73eb3ec207150903 2012-10-29 16:11:20 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23f0842bae4fc29a2bc3ec5d7b119d372e05756b4ae9632c36d3e4e756d7012b 2012-10-29 16:11:22 ....A 34835 Virusshare.00018/Trojan.Script.Agent.fc-23f1310e4af4b8751e5d2d7c8d1445ec55406f8a8994e52e6b1f07e22befaacc 2012-10-29 16:11:24 ....A 19717 Virusshare.00018/Trojan.Script.Agent.fc-23f16e1f4b5b68e56e22aac9655e1206dbc042239faa2f0311ea0ea931225156 2012-10-29 16:11:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23f190545f939ed21b416a91d4c6b2386484f23d80683a0232563c8e84140095 2012-10-29 16:11:28 ....A 19766 Virusshare.00018/Trojan.Script.Agent.fc-23f234ab8e0717d0716f00d2e8e768ff68dd36deaa73f812b34159f0f269269a 2012-10-29 16:11:30 ....A 33090 Virusshare.00018/Trojan.Script.Agent.fc-23f261220ab320526a32ddde857e0618a158e718d937434bd1026064c386235b 2012-10-29 16:11:30 ....A 41525 Virusshare.00018/Trojan.Script.Agent.fc-23f26aa552a6d3aeb80d0118bb885be49b9cfd75f2edf0614c06593b8da0c47e 2012-10-29 16:11:32 ....A 29654 Virusshare.00018/Trojan.Script.Agent.fc-23f292b0cfeaa58708b4820da841ca7e1f5c246ed161d89a1bf3d40c2acc978d 2012-10-29 16:11:34 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-23f31d359725725d3ba2c7df3a2ed0802160dc3962cf6761d545a8b998421449 2012-10-29 16:11:36 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-23f35c9111661797fa7c360933c39079dd2208d99ec96b7675b55b26aa595d56 2012-10-29 16:11:38 ....A 39051 Virusshare.00018/Trojan.Script.Agent.fc-23f3c9eb856db05a877994ff6aa9267905c153fbadea44cae742b3f32d1fdc6f 2012-10-29 16:11:40 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-23f40228038708634d73ea062f0b68ddfec0f30edca45fc7308ba783561c0349 2012-10-29 16:11:46 ....A 44305 Virusshare.00018/Trojan.Script.Agent.fc-23f5009dde89a51ef40a85f6a1301db3849c5b8f29d79edf5e79546ea1030c59 2012-10-29 16:11:46 ....A 16737 Virusshare.00018/Trojan.Script.Agent.fc-23f56faa7869983e2fc0bf442dd14c60b12c59cbc9c4c4e08ede0c06c3b08a6f 2012-10-29 16:11:54 ....A 33165 Virusshare.00018/Trojan.Script.Agent.fc-23f6d1fad979d120460ff15e8480dccfc3a7d2d1f6cf14acbaaa3897f0777709 2012-10-29 16:11:54 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-23f6d8ab9dd695686f3cf677ffe2b305bf7a0fde5caacbb5a98d64fb0a08097e 2012-10-29 16:11:54 ....A 34292 Virusshare.00018/Trojan.Script.Agent.fc-23f71ee1a435d93a5b959d2cf3251564d8fcee7c828e82d9e75380866d5521ea 2012-10-29 16:11:56 ....A 38752 Virusshare.00018/Trojan.Script.Agent.fc-23f79a77c6a401f90da5694e7f1dbc9d1247ca74af54bfea64f7067134f11044 2012-10-29 16:11:56 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-23f7a9fa72cfd13f56f7f9cdc9a5ac37e8fa35f4a261c2368a9e6bde79a924d5 2012-10-29 16:11:58 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-23f7d4d65cd20abb08629a1287b382708a6915e8e196be2a60c9b7245d7f8ce0 2012-10-29 16:11:58 ....A 22558 Virusshare.00018/Trojan.Script.Agent.fc-23f8043608b267a4d3dd6b273ee6d46f82b55f84a703f6d1f0fb6fb2b71859f2 2012-10-29 16:11:58 ....A 17279 Virusshare.00018/Trojan.Script.Agent.fc-23f8248d589ae411b77b43f8d41d9c26934fe8c477823e611d0c3ff5f84430d9 2012-10-29 16:11:58 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-23f82c6e54991f6ffb631d172d94958060d1df0cc703f8b7f432194bf61a9d87 2012-10-29 16:12:04 ....A 34711 Virusshare.00018/Trojan.Script.Agent.fc-23f92617e6b3edeccf56d7dab59b36921650de73fe813d032b0d0d1c4800c5ba 2012-10-29 16:12:04 ....A 32106 Virusshare.00018/Trojan.Script.Agent.fc-23f935f0f17e1b1bf6ad45bd32fbe9c98ced4dfc36cc80624c5df6d3515d1f79 2012-10-29 16:12:06 ....A 17967 Virusshare.00018/Trojan.Script.Agent.fc-23f9803d773dae0448add0c894d6f08737280e87caa6504a023810949d570b2f 2012-10-29 16:12:08 ....A 34800 Virusshare.00018/Trojan.Script.Agent.fc-23fa3a70e12807a98b48f5d610adee6c7bec42a911a3cc634cf6755712ce2ba8 2012-10-29 16:12:10 ....A 19897 Virusshare.00018/Trojan.Script.Agent.fc-23fab5b3d08f042283c16f336194e5d919414c856f513b7c6359e1758095cbf6 2012-10-29 16:12:12 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-23faeddd5b6f06e387f9a305dc1dbe57ba11ca5c317eb3eeaa4b26f2433f0184 2012-10-29 16:12:12 ....A 32078 Virusshare.00018/Trojan.Script.Agent.fc-23faf6be2c4885e7fd9e4c2b281003009dcc13a2a0dc258b74dca5819f007727 2012-10-29 16:12:12 ....A 19722 Virusshare.00018/Trojan.Script.Agent.fc-23fb091e22afdcfcf86fb8968e5a9504c3cff2adfe106d8f379395707320be54 2012-10-29 16:12:12 ....A 41593 Virusshare.00018/Trojan.Script.Agent.fc-23fb145b20215685fd5920811682ebddb4b8a2ed466dc78d5b68fe7bcb3b53d3 2012-10-29 16:12:14 ....A 21968 Virusshare.00018/Trojan.Script.Agent.fc-23fbcf0099fd1f1414b501689fc43feb9b5e35f51e3ad87c4a607580fb0d055e 2012-10-29 16:12:16 ....A 65289 Virusshare.00018/Trojan.Script.Agent.fc-23fc1e067013fae7be174dc1d1fe6cb1449ee3a744ce43b5ba964ed4dd80a8c8 2012-10-29 16:12:18 ....A 19614 Virusshare.00018/Trojan.Script.Agent.fc-23fc9b19fd6ad2e40ed460bfffe103d3b150e0a3dcfe8b41de994036b9511a49 2012-10-29 16:12:18 ....A 19092 Virusshare.00018/Trojan.Script.Agent.fc-23fcd7b62a4d578020578e53137d7cdfd293044bdb24d7b08f4a1ff3c91439a8 2012-10-29 16:12:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-23fd6ce39d961aace6f1b0faf89204bc95f2c8ddff441ad16505c302158c423b 2012-10-29 16:12:22 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-23fda6e012db4377167f9fc17b78b0c26c1e3f905426ea16025faec3ad30030c 2012-10-29 16:12:24 ....A 29196 Virusshare.00018/Trojan.Script.Agent.fc-23fdc9b6fb30f6e36f1bc51ef77375da3273a2d9930082740d1a94a3e589c1af 2012-10-29 16:12:28 ....A 64795 Virusshare.00018/Trojan.Script.Agent.fc-23fe7208d9d2d2a5827f128a75019c86d4add406600f672d6f02f85278b7956f 2012-10-29 16:12:28 ....A 19397 Virusshare.00018/Trojan.Script.Agent.fc-23fe9b8b764ebafbb3e209f5ebb048d79a085bcea5587f8a5d8877d44086d072 2012-10-29 16:12:32 ....A 17868 Virusshare.00018/Trojan.Script.Agent.fc-23ff473f52a420dc67cf6d19bd63281989527057b63d5914cc4068663b4a6233 2012-10-29 16:12:36 ....A 20027 Virusshare.00018/Trojan.Script.Agent.fc-23ff9c1c9c3f63f8bd014f5857ec54f665d78b1e70463611dd2ebd089904768d 2012-10-29 16:12:42 ....A 43474 Virusshare.00018/Trojan.Script.Agent.fc-2400e954f6453edc250dc7095fe4879f9d6323a4d89d21f6271fe16acc44210e 2012-10-29 16:12:46 ....A 253124 Virusshare.00018/Trojan.Script.Agent.fc-240204a6812f71c145e122ad8c40895447be07903f53196f98813e6bee0ba08d 2012-10-29 16:12:46 ....A 25923 Virusshare.00018/Trojan.Script.Agent.fc-240247c43887e8ee826a5d35e02a9373e30dc6b78d420d995ad7c5c0e05d185c 2012-10-29 16:12:48 ....A 19666 Virusshare.00018/Trojan.Script.Agent.fc-24027c9cfa992bbee2bf9aa883473333c972d9881ac45fcb7618bef12f200e6c 2012-10-29 16:12:52 ....A 25081 Virusshare.00018/Trojan.Script.Agent.fc-2402e5756c1e793dee2a844b8549f1107924597f9f04182dfdd7167e490c164a 2012-10-29 16:13:00 ....A 20490 Virusshare.00018/Trojan.Script.Agent.fc-24056524859790bfc7a5f6bb6f85228b0985516f7e785699f078df494abfe4f5 2012-10-29 16:13:06 ....A 16710 Virusshare.00018/Trojan.Script.Agent.fc-2406683f977acbddf454ffe623caa9a76845baca41c3d9b0f3112547454cbce8 2012-10-29 16:13:08 ....A 40106 Virusshare.00018/Trojan.Script.Agent.fc-2406b3e8fc176c383aa0a5d2944c43843a245a41c29a113f372d95d5ab9dd9d6 2012-10-29 16:13:08 ....A 39132 Virusshare.00018/Trojan.Script.Agent.fc-2406ee4ef7262cf71d56538745560b59d959445e472baeb7921c29de3c01d1a1 2012-10-29 16:13:08 ....A 18331 Virusshare.00018/Trojan.Script.Agent.fc-240701d6f3b16d03c5d9b68c73db743211d3664f1941b8d62e10858b9eebb21f 2012-10-29 16:13:10 ....A 22812 Virusshare.00018/Trojan.Script.Agent.fc-24078022ff9df037aabf3b706a8471fdc3cc5986a8bddb817edbe77e5b242bb9 2012-10-29 16:13:12 ....A 20215 Virusshare.00018/Trojan.Script.Agent.fc-24078fa5d037642188dbbfce9633197f347942e7ffeae8ee44c0e3627abe6739 2012-10-29 16:13:14 ....A 19122 Virusshare.00018/Trojan.Script.Agent.fc-2407f2005e0b575ba5f4f2fcb26b930a580292012a4eec43d5eda2d4312f97f3 2012-10-29 16:13:26 ....A 18187 Virusshare.00018/Trojan.Script.Agent.fc-2409d5d151c1bff5921a6c49f620f35ab924ad3903c701665e18f4d421f1bc79 2012-10-29 16:13:32 ....A 33598 Virusshare.00018/Trojan.Script.Agent.fc-240b36ef8b6e7b47e1e0d172c18bcf43379ef07e3b465144c4ae79c51ec9dca7 2012-10-29 16:13:34 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-240b7b0253e9a68c90fcc8bfebfe5caa44dd78540ba4e3c05523a9a375009175 2012-10-29 16:13:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-240ba96817991a377a729308c8da374a371130f3e9aa59b25f889c95ee4b700e 2012-10-29 16:13:38 ....A 22785 Virusshare.00018/Trojan.Script.Agent.fc-240c0de97fc00a41317b345da78b99a19ad9ce9bce43b6875f16feb7a8cb2ecf 2012-10-29 16:13:40 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-240c63b5ec95f31c30f1ccf85fc39c5455beda54c12dd0d46e959b16df7e87d9 2012-10-29 16:13:42 ....A 36279 Virusshare.00018/Trojan.Script.Agent.fc-240cc0561142e931f888c5d6789dbfadba4c49514e42136771d2f845b10fa03d 2012-10-29 16:13:42 ....A 19566 Virusshare.00018/Trojan.Script.Agent.fc-240cce96214e3e82ac46b4a5beb3a858f1da43b496c526690cd02e1c41bf851d 2012-10-29 16:13:44 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-240d85af30aa3c219c4c382a34070788a9e2112a0f1c32965e963c41e931894e 2012-10-29 16:13:44 ....A 19924 Virusshare.00018/Trojan.Script.Agent.fc-240d8d56ead3a1e3c2e9aa80ad505a3f98ebc5c1682e3944d14f836d1cd5c379 2012-10-29 16:13:46 ....A 45567 Virusshare.00018/Trojan.Script.Agent.fc-240dcf384619d450fe208f39ac272b27f22b4fcdde5d6ff08b2a3ed5a4825022 2012-10-29 16:13:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-240de8d0d6b676a584590792a05de1d9c26ea152e438ed0f3d82d726a52f7432 2012-10-29 16:13:46 ....A 33191 Virusshare.00018/Trojan.Script.Agent.fc-240e131e5602bf78eb214f10a8925b81722c91118fa8a0645db33c8e5aee5687 2012-10-29 16:13:52 ....A 22385 Virusshare.00018/Trojan.Script.Agent.fc-240f89ce9405903d633da7a1c6e3c75b1c50c745c429d9c8a9aac9806ed5461d 2012-10-29 16:13:52 ....A 35171 Virusshare.00018/Trojan.Script.Agent.fc-240f93e3178aad1b0087bd71e885b796ac8e942ca29d6eb18554d44d3006e0d3 2012-10-29 16:13:52 ....A 22402 Virusshare.00018/Trojan.Script.Agent.fc-240f981cee1354b4b897598ae8a17aa4817a3e7444e8b7cf167c9fa2541e3132 2012-10-29 16:13:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-241028e7206ed84dfc8a7298d65099fd7a04b68e2f95f9c72ce9e6875b697db3 2012-10-29 16:13:58 ....A 19697 Virusshare.00018/Trojan.Script.Agent.fc-2410a1a1f1f2d16f95b42f476e2022ae2c9e7b445241a82df1cb2d625b7a78ad 2012-10-29 16:13:58 ....A 17766 Virusshare.00018/Trojan.Script.Agent.fc-2410be033c39567e8b23d659543d1161381e937c9922c42094945568d98d8a47 2012-10-29 16:14:02 ....A 22066 Virusshare.00018/Trojan.Script.Agent.fc-2411cc738609444bd326c37e4a494370b8723b03757ae424fe875fa7f3baf62b 2012-10-29 16:14:04 ....A 16760 Virusshare.00018/Trojan.Script.Agent.fc-24122145917247252e2381b0560a1f5ff1021d37908a2957abeb39f0e7a0e456 2012-10-29 16:14:04 ....A 19378 Virusshare.00018/Trojan.Script.Agent.fc-2412437f0b697b1f330a5974152ee00d113d8b9a518ce300ddf83bbd66b3dea1 2012-10-29 16:14:08 ....A 17731 Virusshare.00018/Trojan.Script.Agent.fc-2412e6e00b65ccc907ff0066dc4f493b9c4bd555b5c5f3e79494c23945649c35 2012-10-29 16:14:08 ....A 38617 Virusshare.00018/Trojan.Script.Agent.fc-241366ef2a95b40d5f1778bd18116eb105b45f52f19c2b34ce07868a9038bf8f 2012-10-29 16:14:10 ....A 19618 Virusshare.00018/Trojan.Script.Agent.fc-241393763594264fe316d7b8664ae7b6cd8f45563e16eb2cadc5ddf8f109839a 2012-10-29 16:14:10 ....A 20103 Virusshare.00018/Trojan.Script.Agent.fc-2413cde4d968524ade7feb1878e274d28b4c0f7dee3dd9079f841e46c00670e0 2012-10-29 16:14:12 ....A 16828 Virusshare.00018/Trojan.Script.Agent.fc-24144eea9bfea4c1c4d639ee43bce0c6e369a71f646582a49256d3f1027751b1 2012-10-29 16:14:14 ....A 17963 Virusshare.00018/Trojan.Script.Agent.fc-2414b067e6ee20fe438c517f2327aaff713c996680f66d67bb2ba191cfb465f6 2012-10-29 16:14:14 ....A 23299 Virusshare.00018/Trojan.Script.Agent.fc-2414ba84377f29b82d9d75bee21900a226ff00f98d92fa4cc4aa33cd2ec09692 2012-10-29 16:14:14 ....A 17280 Virusshare.00018/Trojan.Script.Agent.fc-24151bc5e870ab7b8a80fc00f1740e8b4262c179fc3044bbf7d94c694f3bb00a 2012-10-29 16:14:16 ....A 19793 Virusshare.00018/Trojan.Script.Agent.fc-2415624c8bc9605bbaf3eb2abd8b931e878b0f86bfb7382543292c66e1912f49 2012-10-29 16:14:16 ....A 23279 Virusshare.00018/Trojan.Script.Agent.fc-2415c061dbacb82678cabac38078c23f30232952df51d2d5b4482cc50d39cc10 2012-10-29 16:14:16 ....A 21712 Virusshare.00018/Trojan.Script.Agent.fc-2415eade7ce65f0b89d811d6be015668d6c94c64d31aa54de044604104ddfd0d 2012-10-29 16:14:16 ....A 17860 Virusshare.00018/Trojan.Script.Agent.fc-2415ee0bdbda668c5ae853eafab5e7953983892557bbf089dd6ed0f8f4eb4a6a 2012-10-29 16:14:18 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-241650d9111ba863e8f03d92feaf99dd5e3954ba8984c66b0f9074c25503bcaa 2012-10-29 16:14:18 ....A 39053 Virusshare.00018/Trojan.Script.Agent.fc-2416975338ea9a993fa2e069143b4dfdf25c25c3471616630df4393cd735d9c1 2012-10-29 16:14:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2416bd4dd57999bad0fa6a819ed15a8e610b7447e7f89826750044f0e6144df7 2012-10-29 16:14:22 ....A 48325 Virusshare.00018/Trojan.Script.Agent.fc-241746285cb2185b26f5bb0448865fa216ca4294a895ad3842104ab82d36ae3f 2012-10-29 16:14:26 ....A 19688 Virusshare.00018/Trojan.Script.Agent.fc-24179db9a26b5a29a7a79e476ca1722625c3f4fbed6209b847418df72f53b2f7 2012-10-29 16:14:26 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2417a1f768926d440578bc50f06987e8fa4ddf18a1a72318e28dece78c105bc1 2012-10-29 16:14:26 ....A 22097 Virusshare.00018/Trojan.Script.Agent.fc-24181b575ff003822d4e2e4f7319126a5af636f638f47f2b9683ea0e730d1621 2012-10-29 16:14:26 ....A 17721 Virusshare.00018/Trojan.Script.Agent.fc-24181b866e7db0e896ece657ede4ad7978fb5693406fcdfc8ad5335eb3087d70 2012-10-29 16:14:28 ....A 21447 Virusshare.00018/Trojan.Script.Agent.fc-241835e91d9d51d39852a16969e05471564e3117c82fe4c32bbc68f58897a932 2012-10-29 16:14:28 ....A 19461 Virusshare.00018/Trojan.Script.Agent.fc-241847fb9c48a80d8f713f8a7941baff8033b9e253db26e7e09d630b44c42a5f 2012-10-29 16:14:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-24185957c7d5546e88de62e6741d98bdf3fa25aa4f1370999892a6ca4c6bf74b 2012-10-29 16:14:28 ....A 33704 Virusshare.00018/Trojan.Script.Agent.fc-2418855c879424d5230c97db7b29dc8f1b2226f3e08e1b9d9aa1829500482cbb 2012-10-29 16:14:30 ....A 20023 Virusshare.00018/Trojan.Script.Agent.fc-2418c3e98f7b6c2becdc5d4901325c9b66631f47e83f8dd91a3e72e534371843 2012-10-29 16:14:30 ....A 41937 Virusshare.00018/Trojan.Script.Agent.fc-2418fac5e54404316f91018363e6860ca2bfab72daeb0ec15641cb79eb63aed8 2012-10-29 16:14:32 ....A 33588 Virusshare.00018/Trojan.Script.Agent.fc-24194c61dfd391e9986ece13a93d18fdc00e3b01e2668c2c9f4d63995046f1fe 2012-10-29 16:14:38 ....A 39059 Virusshare.00018/Trojan.Script.Agent.fc-241aaff87ac3bfa2fa380ed47ec000238122c71997a57e71461b25158e42a5e5 2012-10-29 16:14:38 ....A 37904 Virusshare.00018/Trojan.Script.Agent.fc-241abf416da43f646147c8afea5c5503a77dec46b44d6fbdcb3e92272c37dd03 2012-10-29 16:14:38 ....A 19495 Virusshare.00018/Trojan.Script.Agent.fc-241b1023be68f43562920fb0433c5e154db77f8146fc0913b1a67fb22de382e5 2012-10-29 16:14:42 ....A 21978 Virusshare.00018/Trojan.Script.Agent.fc-241b8939386c82e26b271a230f7c45429d753beb84612495080c096b9b633125 2012-10-29 16:14:42 ....A 34415 Virusshare.00018/Trojan.Script.Agent.fc-241be65d2a8a08e76eb084071adc42d69ab81522e316faf644157ea895f25059 2012-10-29 16:14:44 ....A 17494 Virusshare.00018/Trojan.Script.Agent.fc-241c5d7939658755d89f426a03abf042c5bcde31fa4f1a949c096a041d8e0560 2012-10-29 16:14:48 ....A 20911 Virusshare.00018/Trojan.Script.Agent.fc-241d3ee521348487d98f4fe33197192f926bd48da3242004a4968b7110b11414 2012-10-29 16:14:50 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-241dc65541964aea7fe6bf9744599274e5ceab3a89a82763248d6c728ac65cb5 2012-10-29 16:14:52 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-241e0a30d0b83c6ecfdf12b945265a41bd72809a8d0a666636ffe3be1e472fab 2012-10-29 16:14:54 ....A 42097 Virusshare.00018/Trojan.Script.Agent.fc-241ee45f66416a8764b2c1660eb1cf7ce8ad7907a29d39f44ec26f35dfdc69b9 2012-10-29 16:14:56 ....A 18429 Virusshare.00018/Trojan.Script.Agent.fc-241f6d6069dc0d07ee5829c5d3493aafd438899b1100c5c34bdf5c99b542a511 2012-10-29 16:14:58 ....A 24204 Virusshare.00018/Trojan.Script.Agent.fc-241f8b8b92554824eea4c310110f6642cc8962397300ee663232076b63e6b0cf 2012-10-29 16:14:58 ....A 18037 Virusshare.00018/Trojan.Script.Agent.fc-241fe4ae200263dae0977b300b9c083ca04d0f8f4977e9160f1cd49eb2ad4183 2012-10-29 16:15:00 ....A 16759 Virusshare.00018/Trojan.Script.Agent.fc-24201d1d8b527d44b97f50634faed3509017c497e2355fc8255378db3f56ec83 2012-10-29 16:15:02 ....A 18949 Virusshare.00018/Trojan.Script.Agent.fc-24207d7a8a5b79b91ee81f7def8a8354e4be8b29f97d7e03751ff151a5c6af30 2012-10-29 16:15:02 ....A 39829 Virusshare.00018/Trojan.Script.Agent.fc-2420ac210bfe5b38f77a36aa566de35fc7f3523d82fbc53a6e0e8ee9a551fa28 2012-10-29 16:15:06 ....A 19459 Virusshare.00018/Trojan.Script.Agent.fc-24214f19cb2e5898f9d72cf932cdb50cf32423a91902f00c1148d33fef084a7b 2012-10-29 16:15:08 ....A 17872 Virusshare.00018/Trojan.Script.Agent.fc-2421d2db9109bf92dd1dded6df9fc28628b17bf0afc56ab02c82ea0af3bb6c49 2012-10-29 16:15:08 ....A 31582 Virusshare.00018/Trojan.Script.Agent.fc-2421d5f291037ad865df36bcbf197c36f6a52fb94e29991819785ea6a927a9a3 2012-10-29 16:15:08 ....A 17247 Virusshare.00018/Trojan.Script.Agent.fc-2421ea3232509bd78f3509902caeb9c00e04305b34f75864e40d68c28728fb39 2012-10-29 16:15:12 ....A 20040 Virusshare.00018/Trojan.Script.Agent.fc-24225aff2b8ee0f23fddf30783eee0de3685620e9ba4c30ef3d26030b8502786 2012-10-29 16:15:12 ....A 38708 Virusshare.00018/Trojan.Script.Agent.fc-24227fe75de68613bda40087ec0850a642fdaaac34c43166ed24e792dd493727 2012-10-29 16:15:14 ....A 19661 Virusshare.00018/Trojan.Script.Agent.fc-2422c35b432b2884e588e2008ec530ce38751867fb0e4211075734029350477e 2012-10-29 16:15:14 ....A 22332 Virusshare.00018/Trojan.Script.Agent.fc-2422dd4668d863bc8447001bd33f0caa4321d18aa6b90536cbde297cd82f7be8 2012-10-29 16:15:22 ....A 17861 Virusshare.00018/Trojan.Script.Agent.fc-242410b0d19e49ca501cc5a94b4b608ed67c69c8c18eb3b05dd16295d19f71ca 2012-10-29 16:15:24 ....A 20419 Virusshare.00018/Trojan.Script.Agent.fc-242494a1a83799d910e30dc9a939e5e05eb26117670c85a9c57d068222e37303 2012-10-29 16:15:24 ....A 17859 Virusshare.00018/Trojan.Script.Agent.fc-2424989b75b33d97fc3bf05da8d5b0824349f6b881afff980c0f7a57d41e764c 2012-10-29 16:15:30 ....A 17279 Virusshare.00018/Trojan.Script.Agent.fc-2425d71be7c22c94322c5cf8dc7298f84e73e2175051e275d34031d9a56424c2 2012-10-29 16:15:32 ....A 16976 Virusshare.00018/Trojan.Script.Agent.fc-2426462a072faa855e2b4fe367d72f8f41fe51608adb225495e8a4d209b7ed40 2012-10-29 16:15:34 ....A 17995 Virusshare.00018/Trojan.Script.Agent.fc-242682719056b1f60284188407f231fdb44c4551f416bc56ca8baa2213a8b433 2012-10-29 16:15:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2426fc60fe2adde740d72fda562ad13124ca640f3eca689f771f7a8c572ff5fc 2012-10-29 16:15:36 ....A 40086 Virusshare.00018/Trojan.Script.Agent.fc-24273d44cfa3846c50dbcd990a7473218e817ea08c5f7b8fe7850d9d8dcdd915 2012-10-29 16:15:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-242751fb18ec5fb62f503ef28016ebe4d8d2d9c4cf502afa043c78c95f0ddc06 2012-10-29 16:15:36 ....A 40953 Virusshare.00018/Trojan.Script.Agent.fc-24276064ace4d977004ea87ffa7cf89863cb60c13174dee0634257cb5d4e373c 2012-10-29 16:15:36 ....A 17624 Virusshare.00018/Trojan.Script.Agent.fc-24276d32d03eb9c99face8956ddd81d7996d24f7d469519d9d389a76ddfa206d 2012-10-29 16:15:42 ....A 39104 Virusshare.00018/Trojan.Script.Agent.fc-2428878710e87b6dd2632d74a50c06c270cca0ff9b1e7d6283a6244701adfadc 2012-10-29 16:15:42 ....A 21445 Virusshare.00018/Trojan.Script.Agent.fc-24289737b1e649ea20c918e978bc65e5a3e5844ddd2a73d101f3fa454d0fc979 2012-10-29 16:15:44 ....A 31373 Virusshare.00018/Trojan.Script.Agent.fc-2428e7f3534d1f3c9bb0719410018ba1cce82700ab400456b633fc80e9ae5058 2012-10-29 16:15:44 ....A 21865 Virusshare.00018/Trojan.Script.Agent.fc-242935dbfc0adb446970b1977e6f64f9cde6917f03dcfe3e98f82e6a305b3fee 2012-10-29 16:15:44 ....A 18057 Virusshare.00018/Trojan.Script.Agent.fc-24294633db2d31b52f855494e94564383d652210b8a359fc579e71a1a80c5370 2012-10-29 16:15:44 ....A 42831 Virusshare.00018/Trojan.Script.Agent.fc-2429748562824ae18c3cd3c5afe416de607b59b2335f47d8e9243cd4236ef117 2012-10-29 16:15:46 ....A 31794 Virusshare.00018/Trojan.Script.Agent.fc-2429a9d6c3864ad4d6d3ca705cdd6bac2d2ac2183609a2c708d65b341a2c1390 2012-10-29 16:15:46 ....A 21866 Virusshare.00018/Trojan.Script.Agent.fc-2429b8fc8efd5c78448a2c11d132a79a938da738a84e310b81f2a34c735d736d 2012-10-29 16:15:52 ....A 37468 Virusshare.00018/Trojan.Script.Agent.fc-242a9a0c445906b91002862adb20d7ef3e24fbc9bdd479083e2632a21da01f2c 2012-10-29 16:15:52 ....A 39388 Virusshare.00018/Trojan.Script.Agent.fc-242aa12b8e18b1bfd9ce3b7c2ee2a1f9dea29f30fab6202f5b57ddb1ade52158 2012-10-29 16:15:52 ....A 22450 Virusshare.00018/Trojan.Script.Agent.fc-242addb56352347b73a90079132b5d21e1a0ac95cdc6a4d06936eb66dde3eeea 2012-10-29 16:15:52 ....A 17348 Virusshare.00018/Trojan.Script.Agent.fc-242b7db7ad05af79b2b504b256f106c3f7bb0a06e7e7e90885f0b39a111927cc 2012-10-29 16:15:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-242b919599d63cbe75ea1cac978840e051ea889ea44e2915c4c53ee83c9bd80f 2012-10-29 16:15:52 ....A 20764 Virusshare.00018/Trojan.Script.Agent.fc-242ba01f5d7d074ecba81458edc167821ba31c383a7dd35139028ff7cf5a6cdf 2012-10-29 16:15:52 ....A 17734 Virusshare.00018/Trojan.Script.Agent.fc-242bb591cda59ae456123d9776c8b1536d408d95320248939c5ad02ef783c782 2012-10-29 16:15:54 ....A 25237 Virusshare.00018/Trojan.Script.Agent.fc-242bd9dc4dcaabd87dec0140ee43f8c7b3e0b25c5cc12f34989b08f78089c41c 2012-10-29 16:15:56 ....A 19889 Virusshare.00018/Trojan.Script.Agent.fc-242c7435ad99ae990b830097ab7c21fc85ddeeb98cb34a32a0a0aa7cf4921f27 2012-10-29 16:15:56 ....A 20777 Virusshare.00018/Trojan.Script.Agent.fc-242cbac7b99f7673d4991aa29b7afc02ceac3078018b2cff15df4aae11073b0c 2012-10-29 16:15:58 ....A 19594 Virusshare.00018/Trojan.Script.Agent.fc-242ce1d19026b2b89b2ebf9dde4d7509bdd5fbc3770ef191c106eb17e7bfa097 2012-10-29 16:16:04 ....A 31411 Virusshare.00018/Trojan.Script.Agent.fc-242e0669c171e297afccc18a78c2d232f1dc500efbc27d0cb54c42d30dd091db 2012-10-29 16:16:04 ....A 16759 Virusshare.00018/Trojan.Script.Agent.fc-242e222db0eb5f49762cde5d6acc9ca69b65f7f13cf148f3ddf81bedde029cee 2012-10-29 16:16:06 ....A 20029 Virusshare.00018/Trojan.Script.Agent.fc-242ee4c857c29ddf2675c383415f2bf5d7e8a8a5f1723cb21c36c2d62ea34326 2012-10-29 16:16:08 ....A 43400 Virusshare.00018/Trojan.Script.Agent.fc-242feda30bcad5e2a42c7369de2649ed4649c09cbde08b920673c8838d4f8bd3 2012-10-29 16:16:10 ....A 33128 Virusshare.00018/Trojan.Script.Agent.fc-24300cae3a40ff2fa794ab4e372cc67cb182bba7c71553e47b145b5f500112ec 2012-10-29 16:16:12 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-243099ac769ef1e54fdef51ab2d4b76c5c8a3dd36e7b0110e8f352875efcc3c5 2012-10-29 16:16:14 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2430f4bf3d823c4fea26ea2cf1edcf44a8ed8480b6d5f5918e30f732d11b6c0d 2012-10-29 16:16:18 ....A 29932 Virusshare.00018/Trojan.Script.Agent.fc-2432066aed1ef3f8c8691bc6ad7d853e962ba01cfd38d8b4fc704d996a362831 2012-10-29 16:16:18 ....A 20405 Virusshare.00018/Trojan.Script.Agent.fc-2432199d4fdefaa2e1c8812e77a44b44452f8704d7c54ea65a2389e5c3fa9abe 2012-10-29 16:16:18 ....A 36680 Virusshare.00018/Trojan.Script.Agent.fc-24323c7d5e46cea6d5511639d6484782aa3cfb4c4bc66745c37e08546a53865c 2012-10-29 16:16:18 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-243254ceba3b6434456a52a902b3c4c96a8ad69383547d1a1042c34b9a5f9a24 2012-10-29 16:16:22 ....A 22272 Virusshare.00018/Trojan.Script.Agent.fc-24327ddcace5adfeeb38ee266001eef3bf2d057d4c4d4a90bc7cac67da9d2ad4 2012-10-29 16:16:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-243290268dcf950a9630989176fbb213e8751a7e2b75688b13e855081cf28d8e 2012-10-29 16:16:24 ....A 17424 Virusshare.00018/Trojan.Script.Agent.fc-2432dfe8fd588d7303710cc4ab11a0f7f26e3aa27732cc5fa1c412d3a4af678d 2012-10-29 16:16:26 ....A 19872 Virusshare.00018/Trojan.Script.Agent.fc-24335f9e598b197fa2cefa335663a47acdcf9ba7a58f64115ce1ef61ff6a0e3c 2012-10-29 16:16:26 ....A 29861 Virusshare.00018/Trojan.Script.Agent.fc-2433b800788a94ffb6450e27e7fc52b9c3f75f3ed2cf6d66b8993808525c96ac 2012-10-29 16:16:32 ....A 46997 Virusshare.00018/Trojan.Script.Agent.fc-2434cb4ae8dbb1b02cec4317e286515b1f9858a4a4d24f0d19c8f9ff9e21f919 2012-10-29 16:16:32 ....A 16839 Virusshare.00018/Trojan.Script.Agent.fc-2434d4a45f879ca7e4a4b060be29ba3661f548d68f8295d112a06f3e7d88251b 2012-10-29 16:16:32 ....A 20520 Virusshare.00018/Trojan.Script.Agent.fc-243525bc551278ca3fc3a3270f2f481abd1646d0b48cc9ab72f0779b7c25fc00 2012-10-29 16:16:34 ....A 19955 Virusshare.00018/Trojan.Script.Agent.fc-24356f32abfd9451c3c6db4d2efc7f3dd1e8b32a369e1edb37b5e34e574ad8ba 2012-10-29 16:16:34 ....A 30479 Virusshare.00018/Trojan.Script.Agent.fc-24357cbdbc1c12ed7027deae13795f8df64c175f8981c9b30355dce4a68fa674 2012-10-29 16:16:34 ....A 17878 Virusshare.00018/Trojan.Script.Agent.fc-2435ed72ec1f0bf170da6fe7410cc572a79a6e8574ea2679f3dba6633e5dede5 2012-10-29 16:16:36 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-24362667e75f8ed1efa47bc19adfc3d2e5d9420bb10cd3cfe9859f65d4706410 2012-10-29 16:16:38 ....A 38608 Virusshare.00018/Trojan.Script.Agent.fc-24368bec2191352cdf91b845cf50f7f74f22f7663c219acd18d0855a76d23b15 2012-10-29 16:16:38 ....A 10195 Virusshare.00018/Trojan.Script.Agent.fc-24369b622c74372687fa59b1b5a7b45eff3911b4db3693576d08eb5559520e30 2012-10-29 16:16:48 ....A 37157 Virusshare.00018/Trojan.Script.Agent.fc-2438638dad6ef073884744ec35a64268a9083b838e4bafdd60a97748b5671f67 2012-10-29 16:16:50 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-2438c27009e0717c989ab9c052ef713ec270ac41c433409b2c7fe964ae26e87b 2012-10-29 16:16:54 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-2439879cb6d540573f41785204c1836478a548815e93e88ebce6549b9267095c 2012-10-29 16:16:56 ....A 17729 Virusshare.00018/Trojan.Script.Agent.fc-2439dae446c873b3573ee66297350c0085e9692a9a93f583df61eede9dbe2f34 2012-10-29 16:16:58 ....A 19725 Virusshare.00018/Trojan.Script.Agent.fc-243a64bdee7228f32a515687b763dfb39d97582c848ace507173301b8cf1c315 2012-10-29 16:17:02 ....A 38935 Virusshare.00018/Trojan.Script.Agent.fc-243b0ee8047e9cc16fa81b57690a7b3f61a9ac26e1782d54090be4688d45c202 2012-10-29 16:17:04 ....A 40154 Virusshare.00018/Trojan.Script.Agent.fc-243ba983490d69a48d0beabbc15cf8b88335030e9822a953e2efc9963be97942 2012-10-29 16:17:06 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-243cbab3cb6d0dd296aa471c1153b45913a1a86991a9412d3483fcf4cfbcee31 2012-10-29 16:17:08 ....A 19795 Virusshare.00018/Trojan.Script.Agent.fc-243ceac42e570a2f46a16d622529f3c5b864ac029e6c673ab91e46b7c6436b7f 2012-10-29 16:17:12 ....A 27888 Virusshare.00018/Trojan.Script.Agent.fc-243e09b55d20df9805ffd57804e840ecd6138a965dcee49118a9c2bb4e0a9f11 2012-10-29 16:17:16 ....A 20789 Virusshare.00018/Trojan.Script.Agent.fc-243ec17f1e8b84c1c89a35b64a80e52e95655a97594ce3a306f6b6dde411610b 2012-10-29 16:17:16 ....A 33641 Virusshare.00018/Trojan.Script.Agent.fc-243f08f0ca76c783783748b1668b869802c5cb3ae83cbe3aa397f28072639bb7 2012-10-29 16:17:18 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-243f71da89581cb5c9ea05c78cee6e5440007ec86a32791162ee47c41d170631 2012-10-29 16:17:18 ....A 20458 Virusshare.00018/Trojan.Script.Agent.fc-243f9a3499096fbfb555273c81743f0a1bdea313176e03b2fcad7ab1fbbd89b4 2012-10-29 16:17:18 ....A 16844 Virusshare.00018/Trojan.Script.Agent.fc-243ff3ad977385c9f4ea56adb5ffc6a9a8a4227a664535cb73aa30835deb980d 2012-10-29 16:17:22 ....A 40709 Virusshare.00018/Trojan.Script.Agent.fc-2440768b293ab272f494414ce33a12832411b33c4fad200794dcc47c5d898679 2012-10-29 16:17:24 ....A 19822 Virusshare.00018/Trojan.Script.Agent.fc-24410dd8e455a972273eeb8c3b2b83acd400a32bb42776116c1f270efc5a45e3 2012-10-29 16:17:24 ....A 17864 Virusshare.00018/Trojan.Script.Agent.fc-24412a605316684ab0a4839a9bad39a18b0f46f1eff7e12ad2e7998c87bbe1e8 2012-10-29 16:17:28 ....A 27793 Virusshare.00018/Trojan.Script.Agent.fc-2441ef0c594cb59cfd54e25b9428482737797dec67d5a199ab41686e2deffcd4 2012-10-29 16:17:28 ....A 19378 Virusshare.00018/Trojan.Script.Agent.fc-2441fe417e96ac933331f13c09d4205ea636708e6b9a2fe5d36d27ac35ef5d59 2012-10-29 16:17:28 ....A 18021 Virusshare.00018/Trojan.Script.Agent.fc-2442c00ceb6921597ecbf7dbfda12e64bfbbc512609c63f0e670d63c3a529c3b 2012-10-29 16:17:32 ....A 17602 Virusshare.00018/Trojan.Script.Agent.fc-2443155b8448959fe0f16fe95996570e6cd39def9b04b48751a18fca2b4b796e 2012-10-29 16:17:32 ....A 20244 Virusshare.00018/Trojan.Script.Agent.fc-244352bb8397fc827a1e0aebe8f243aae75735e5f08b2132f7f05074061e17d2 2012-10-29 16:17:32 ....A 555945 Virusshare.00018/Trojan.Script.Agent.fc-24438ebbd68b91d7a3017057f2a0c7d80982c914223b57756ce78636f58dad06 2012-10-29 16:17:34 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-2443bdbe2eecff898dede38a8391cbba56de6d31bbb10edd6d08e34f5f53bfad 2012-10-29 16:17:34 ....A 32423 Virusshare.00018/Trojan.Script.Agent.fc-2443e6627276177d2ca1be8f832eb838e3671d94579e4313c7c911399a81a0d9 2012-10-29 16:17:36 ....A 47809 Virusshare.00018/Trojan.Script.Agent.fc-2444984cafc0de98b8a8d7f8574b5cf375f8b5c90ccf3dd65457ffce123b5377 2012-10-29 16:17:38 ....A 36873 Virusshare.00018/Trojan.Script.Agent.fc-2444be2c77907d4c8327173186ec4e78fcc3fd6ed8fe1fbfc07d8f4cc9d0725c 2012-10-29 16:17:40 ....A 19604 Virusshare.00018/Trojan.Script.Agent.fc-2445766663007164ce2b9a6588e3e181e2bd0a4a10c023425e9b68fe569a6adc 2012-10-29 16:17:44 ....A 63433 Virusshare.00018/Trojan.Script.Agent.fc-24461782677372102596637ca622c668d7fb48b659b696f118d51f9d3beaa492 2012-10-29 16:17:46 ....A 21391 Virusshare.00018/Trojan.Script.Agent.fc-24464f9630e053e45d3d650542efdfced4455269b21ca1383b4e433618b17064 2012-10-29 16:17:46 ....A 18155 Virusshare.00018/Trojan.Script.Agent.fc-244686c8e2d11292919710c7636cfeb08ad5cfc59f4e75049e8cfa8977258c83 2012-10-29 16:17:46 ....A 19106 Virusshare.00018/Trojan.Script.Agent.fc-2446b58b9e78b4f09acd44ddb3f49a8e59f53543720cfa97e004e7b1d4c854f4 2012-10-29 16:17:48 ....A 19673 Virusshare.00018/Trojan.Script.Agent.fc-2446e9b71d370b210cbdf8002771a886e106bbbee02fce5bb858ce56b284bf98 2012-10-29 16:17:48 ....A 22543 Virusshare.00018/Trojan.Script.Agent.fc-2446fda8c3d11413a5dda17465fef14677fbabd3dd9d415a9b384fcdc2bf1867 2012-10-29 16:17:48 ....A 27740 Virusshare.00018/Trojan.Script.Agent.fc-244745b3fce2cb0ef9f4aa1b94a98e1d4f13ac5eb602ab38d6e3d10b0ab26c71 2012-10-29 16:17:50 ....A 45895 Virusshare.00018/Trojan.Script.Agent.fc-2447990063c9d79f1e6cfe094632fd30bbe1fe0086bf3c79c857a584ed303f33 2012-10-29 16:17:52 ....A 49524 Virusshare.00018/Trojan.Script.Agent.fc-2447b75cdd3cf57ce2d50dd149e8cb8884b55c74db8278872ba24fb5fc3906e5 2012-10-29 16:17:52 ....A 43107 Virusshare.00018/Trojan.Script.Agent.fc-2447c2e06cea1a56f2290180708d187f91f14e0baa87030d664bdade4b1d6c77 2012-10-29 16:17:52 ....A 20134 Virusshare.00018/Trojan.Script.Agent.fc-2447e6313eba6f536323274340962cd73cf70be597c868795db231e68dcbba61 2012-10-29 16:17:54 ....A 19156 Virusshare.00018/Trojan.Script.Agent.fc-244838dfd89a2f00ef04d487369d6c77a7c93dd9af00744794a2475b994f6f50 2012-10-29 16:17:56 ....A 40740 Virusshare.00018/Trojan.Script.Agent.fc-2448b6817f80ac8a5cb49b3b93ff31432e43f711682a7e22cabbd7819c5d3d6e 2012-10-29 16:17:58 ....A 21475 Virusshare.00018/Trojan.Script.Agent.fc-2448ea535b6d8d10f2fe53af5bfda1d9e5b14f16e4be7a80fa5e11dd1181aedc 2012-10-29 16:17:58 ....A 20250 Virusshare.00018/Trojan.Script.Agent.fc-24493adefa5c87b6121f948908f7b3d511701adc66d344e84d90820135f08b88 2012-10-29 16:18:00 ....A 33459 Virusshare.00018/Trojan.Script.Agent.fc-2449770d94cb57dfeddc68126b6be6ed2c0382c6dce30aadca15c6cdf2d51427 2012-10-29 16:18:02 ....A 47275 Virusshare.00018/Trojan.Script.Agent.fc-2449a43f99617834fc5eff669d9e347614d3cda8981a9715e4a3e089bbfda445 2012-10-29 16:18:02 ....A 17633 Virusshare.00018/Trojan.Script.Agent.fc-2449d6ddef7873c231c5e515c984c6f0d04807bd4c2aecbbf6600ee852b38e07 2012-10-29 16:18:06 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-244a748f4750f914273fcb93b14dc0b893202e68496b5b920998e023be7c9ba2 2012-10-29 16:18:10 ....A 18012 Virusshare.00018/Trojan.Script.Agent.fc-244bae4988a572ed75454bbe8bf6163c5f319dec81893015fbde96d23e3c2600 2012-10-29 16:18:12 ....A 36685 Virusshare.00018/Trojan.Script.Agent.fc-244be161d01bb2719cc0a4e5b2cb23b486bed277571ff7e5e56eb3b277551cac 2012-10-29 16:18:12 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-244c6f1fe78f3a964937ccf0e795e9a97888bd21fe0c2c38cbe051cd7a39d393 2012-10-29 16:18:14 ....A 34832 Virusshare.00018/Trojan.Script.Agent.fc-244caf020d6706cf4046e32ee73e18d3b32cce141ed2f7849084314b295c8dab 2012-10-29 16:18:16 ....A 22211 Virusshare.00018/Trojan.Script.Agent.fc-244cf438967ac8a10ad834cebafb4e2bb41f572839ddfdecdb2a9e62aee31e30 2012-10-29 16:18:18 ....A 17735 Virusshare.00018/Trojan.Script.Agent.fc-244d6209c1977f119f08f813e056af26ef7d0d95754c9c96239270ad9c1b0f56 2012-10-29 16:18:20 ....A 21851 Virusshare.00018/Trojan.Script.Agent.fc-244d8e7d4482d2ac7ed055f78a0b87f9cc3bfee935137f984eebef29fd372c19 2012-10-29 16:18:20 ....A 38095 Virusshare.00018/Trojan.Script.Agent.fc-244df3ca1f8214ec0f199a7ff6d6384f9d4cf1db45c8ee09ce661fb5321e3608 2012-10-29 16:18:22 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-244e1b06ed3f94dd48a76db9cfe732d21c2932407d15fd765d3112d40854b48f 2012-10-29 16:18:22 ....A 19768 Virusshare.00018/Trojan.Script.Agent.fc-244e6bff67061db6fc060c91080311a6dceaba427ef98830372a696df1b69b6a 2012-10-29 16:18:22 ....A 22090 Virusshare.00018/Trojan.Script.Agent.fc-244e8889f65c665070d85a8eaeea38c8d445404ffba9043e68b4e0c81296ef97 2012-10-29 16:18:32 ....A 33734 Virusshare.00018/Trojan.Script.Agent.fc-245031bfa5a22f633313326597f573d7d679a7b2b2500fc20a8a4974a26ee463 2012-10-29 16:18:32 ....A 38113 Virusshare.00018/Trojan.Script.Agent.fc-2450682d3299b4ac3a5c62583ae5cd37e4fdf4555c183b7ebd4dfaf844d1f751 2012-10-29 16:18:32 ....A 30788 Virusshare.00018/Trojan.Script.Agent.fc-245084f70e7abd2f2208a26f4e392fdfe5e4013595f360818f989b58bd8bbdff 2012-10-29 16:18:34 ....A 20725 Virusshare.00018/Trojan.Script.Agent.fc-2450c044a760b40ba5fcfff7a63c5948cb02d17a6b0f1fdf5e2d35bb80aeaf02 2012-10-29 16:18:34 ....A 19771 Virusshare.00018/Trojan.Script.Agent.fc-24510650579de5c65569089ffd74244ebe28525de1bb7d72c0e6796286cc21f5 2012-10-29 16:18:38 ....A 22325 Virusshare.00018/Trojan.Script.Agent.fc-24519a6236fde198faf814a5f0e0519914d02f1112223559416497560abdb5fa 2012-10-29 16:18:38 ....A 36484 Virusshare.00018/Trojan.Script.Agent.fc-2451eaf1857d501b204c93e351c1a57758c93be38e1e563367077398b6193870 2012-10-29 16:18:38 ....A 76107 Virusshare.00018/Trojan.Script.Agent.fc-2452254438638fcaf16332fc224b797c7756a439bbe648d5d3ebd00176262718 2012-10-29 16:18:38 ....A 21760 Virusshare.00018/Trojan.Script.Agent.fc-24523e3c3f44dbe9fecba0a8521feee3d56f03e6ab28785bb34e6c5201b9fd1c 2012-10-29 16:18:38 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-245242076d8bae4b41c7349f65fbcbe57e3102cdf9b4dfc634664b4578d590aa 2012-10-29 16:18:38 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-24527da112c9647f975b219de7fec9e21dc9ec9e860acaff23dc6c3138398fd2 2012-10-29 16:18:42 ....A 17279 Virusshare.00018/Trojan.Script.Agent.fc-2453369c268015e16038dcd8d06a18b8205e5bb00f5de71d51af9a9847e52762 2012-10-29 16:18:44 ....A 128948 Virusshare.00018/Trojan.Script.Agent.fc-2453629642b3f2ce9b09f021638938b8a3c6168609c32b28045bfc9c79f3c9d0 2012-10-29 16:18:46 ....A 17747 Virusshare.00018/Trojan.Script.Agent.fc-2453f4124b95adb78facc524cf94124f91b19fb4b5c6755a30986d83e42bea70 2012-10-29 16:18:46 ....A 17876 Virusshare.00018/Trojan.Script.Agent.fc-24541fb717ca9f50d2685f51ca00349fd08929c9c565963e448239e430e9f013 2012-10-29 16:18:46 ....A 31439 Virusshare.00018/Trojan.Script.Agent.fc-2454243ee12645ee82ad30175976e3ce3ec4395a3ed2e57ead7ef7ead4e08a3e 2012-10-29 16:18:48 ....A 32929 Virusshare.00018/Trojan.Script.Agent.fc-2454afb2302d417bc8c26e45c35e7958be7f1710449235f284625d6f401cdb70 2012-10-29 16:18:48 ....A 19041 Virusshare.00018/Trojan.Script.Agent.fc-24550b41925ea76927ac3a724f5dab58e2c59ad2457cc86fa617492bd291185f 2012-10-29 16:18:52 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-24556ce58cb970b8b6540eef549a37535a69652f7555ee5cd5ef80bc07d910b0 2012-10-29 16:18:52 ....A 29269 Virusshare.00018/Trojan.Script.Agent.fc-24557df9ba1e1454c4c5038cc1e553dba668e54cceaacb19cdb9c2746acc3fdf 2012-10-29 16:18:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-24557e7dfe169af9e320f39e6c2ff049f3f3de14a114983d72811cad3f2a431c 2012-10-29 16:18:52 ....A 19703 Virusshare.00018/Trojan.Script.Agent.fc-24558bff581a033e590e24e5ff4e03b5ca98bf054ab7bcaaceafec47c7c3e730 2012-10-29 16:18:52 ....A 17280 Virusshare.00018/Trojan.Script.Agent.fc-2455a7050d2f4592e61351c3115c7771991066b453c064719db3c0cd526869d5 2012-10-29 16:18:56 ....A 22375 Virusshare.00018/Trojan.Script.Agent.fc-245655da78fe8e7ac15f9b584183ba212e3a559d4e0f4351eb1d73669fa2a8f7 2012-10-29 16:18:56 ....A 46392 Virusshare.00018/Trojan.Script.Agent.fc-2456602ddc7e29f460d3d1e29d9f48505d6b88b404abd6b3fd9e4ee186a8bd56 2012-10-29 16:18:56 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-245661b0f72ddeee2558d22be6b064ab4c276c17f2c691112ce56fc9be196a6f 2012-10-29 16:18:58 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-245667f1cc51841bf94a7828b9ef731572d08fe7150dec876ceb0d723a7ce128 2012-10-29 16:18:58 ....A 19586 Virusshare.00018/Trojan.Script.Agent.fc-24567d1e8010064059f4883f6a923e85b6b95fb297ac72916ed7aa99ed70e0a7 2012-10-29 16:19:02 ....A 31102 Virusshare.00018/Trojan.Script.Agent.fc-2457d2f3c1908de13e1b32274e18a5602269abedc15a4a96fba1c2a32b0298af 2012-10-29 16:19:10 ....A 19615 Virusshare.00018/Trojan.Script.Agent.fc-24591d836b9d501eb7b4a84245611807168697eea8f18886d7b77ff266067c31 2012-10-29 16:19:16 ....A 17105 Virusshare.00018/Trojan.Script.Agent.fc-2459d6fa27dd568d9b10e999f5f35f64fa963afb81080b58a9c97d9016fad4b5 2012-10-29 16:19:16 ....A 19613 Virusshare.00018/Trojan.Script.Agent.fc-245a2080012cd1267c01d604b0823bb5c88a0eb977d883fba6cca7b86e9a09ed 2012-10-29 16:19:18 ....A 19937 Virusshare.00018/Trojan.Script.Agent.fc-245a63ee63adf030e1a26dafea42185d2ad0f313a7232b31a0cee159f46e4f04 2012-10-29 16:19:18 ....A 19516 Virusshare.00018/Trojan.Script.Agent.fc-245ac1ec04869ceca7ad6dc739882cce16686f6a46b8e41c1dee85c1bd7b3910 2012-10-29 16:19:20 ....A 33969 Virusshare.00018/Trojan.Script.Agent.fc-245ac2be9bab2abecbd76ae8a417613e8461686fe373aa7371e08c030ef346e6 2012-10-29 16:19:20 ....A 32096 Virusshare.00018/Trojan.Script.Agent.fc-245af574ead8c4023f56c6986ec789338945c80bc1b4ff676784e9b4895b8f20 2012-10-29 16:19:22 ....A 19868 Virusshare.00018/Trojan.Script.Agent.fc-245b3199370903e32098cde5e3c0297cfef8b9327e94e194de375c065685c4f0 2012-10-29 16:19:22 ....A 38777 Virusshare.00018/Trojan.Script.Agent.fc-245b4167a5e6dcccfc25757646fe29ddc2fddb9123a16060eeb534e59b95ceb6 2012-10-29 16:19:24 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-245bc43a768c68d282012b80ed9e6bc80aff67620737ad11219d5a79bf0779ab 2012-10-29 16:19:28 ....A 17968 Virusshare.00018/Trojan.Script.Agent.fc-245c14875c3d057fa1edefdc2a8f9583e80d64cc4fda090cc0a68aef74e577b6 2012-10-29 16:19:28 ....A 37977 Virusshare.00018/Trojan.Script.Agent.fc-245c26b58c32a38b6820149bdf9092bb8c4a716d8f9437ccac6a9a4fb7d72637 2012-10-29 16:19:32 ....A 19638 Virusshare.00018/Trojan.Script.Agent.fc-245cd760418024074c51e3d5349608c143eb336f8c0d47ddb29e4bdb058fe748 2012-10-29 16:19:34 ....A 32202 Virusshare.00018/Trojan.Script.Agent.fc-245cee5b89ebf5c205cd0147b8283e91ec2045237e38744c80112ec750102776 2012-10-29 16:19:34 ....A 34476 Virusshare.00018/Trojan.Script.Agent.fc-245d19370ac02a1eb68ae08f6c7a52cb162e4c339baa859b86f84f8b28bc9471 2012-10-29 16:19:36 ....A 19378 Virusshare.00018/Trojan.Script.Agent.fc-245d47f215e57537a15ec73ae2845aaada0076303983479301ecf8568fc0604c 2012-10-29 16:19:38 ....A 43824 Virusshare.00018/Trojan.Script.Agent.fc-245d88bd2fcde964e77e389a3d3a5bb796fc68030237f3d3c041bf99ad38ea1f 2012-10-29 16:19:38 ....A 19744 Virusshare.00018/Trojan.Script.Agent.fc-245d8fb7934225dd08b94af213d6a737b45a0b6ef15629d7d1494adffe6ffdc2 2012-10-29 16:19:38 ....A 20807 Virusshare.00018/Trojan.Script.Agent.fc-245dc6aa70888c79b4e91e78968dda851b91a49ffe4c6413b34227d35b4bda75 2012-10-29 16:19:38 ....A 38015 Virusshare.00018/Trojan.Script.Agent.fc-245dcc6a7e846acd804656b7d69ee77d584a5dbdd0c0f7cdbf1f95cd0dab13ee 2012-10-29 16:19:40 ....A 22593 Virusshare.00018/Trojan.Script.Agent.fc-245e7b5ad9826cb541c334e3ea40bf8eac91feb416004fad1ba8f5c0a51d6745 2012-10-29 16:19:44 ....A 20030 Virusshare.00018/Trojan.Script.Agent.fc-245eebe34bbcdc3546e9373431425a1a9e92c8f7a58be864b50dcce57e4b01aa 2012-10-29 16:19:44 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-245f0a669f1cc5131a153bdf29f0669c1a6e9bbc2a50ecaf6ae962a7f248fddf 2012-10-29 16:19:44 ....A 35792 Virusshare.00018/Trojan.Script.Agent.fc-245f32e682e41f6586959cb5b4236074ecaf3a33d6a052cba5ce57c11c8e10d9 2012-10-29 16:19:48 ....A 22214 Virusshare.00018/Trojan.Script.Agent.fc-246028d5cefa5e1750f3f708007777755c3f9fff9b48b0454486a30605f9dd26 2012-10-29 16:19:48 ....A 62009 Virusshare.00018/Trojan.Script.Agent.fc-24603dd1fbf2db40b90878844c33d4390cdb474219c0c9450445c9bbd6c621f7 2012-10-29 16:19:48 ....A 17280 Virusshare.00018/Trojan.Script.Agent.fc-24604a7f6a2310a4dab1c4b657da1d6744dc5bb1f993a690fc8d4d52a990a55c 2012-10-29 16:19:52 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-246151fed1f8540483792cee197764c9811a0d451029b6206feb9ba113d5efbb 2012-10-29 16:20:00 ....A 19318 Virusshare.00018/Trojan.Script.Agent.fc-24632e85b57210af4dc23cfaa6dc1907036b1157fe4b750f50169f841a71a54e 2012-10-29 16:20:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-24649715062007ab74e2a6e58bcff48bdd9c3b5fac088109988d012df0e82ca4 2012-10-29 16:20:04 ....A 41452 Virusshare.00018/Trojan.Script.Agent.fc-2464b65f31a680967235abbc40da42c8ce3f5fe3574d52c24e1bf78318d25ae6 2012-10-29 16:20:06 ....A 19611 Virusshare.00018/Trojan.Script.Agent.fc-24656056f24dc4301b86805939ddb3347d4fe051d4ed15c41c3ceda293f98fb9 2012-10-29 16:20:06 ....A 21551 Virusshare.00018/Trojan.Script.Agent.fc-2465de242c09fceca85dbcae9c44e14c06efbe2f39feac3d21f3dcfa7d65785e 2012-10-29 16:20:08 ....A 18478 Virusshare.00018/Trojan.Script.Agent.fc-24660046d8c9fd405d4e46e61d495b3cf45337f573aa5eb0ea96335079becf0b 2012-10-29 16:20:08 ....A 19761 Virusshare.00018/Trojan.Script.Agent.fc-24660d0224e83cf0128a41b6c222fa509806717f8782cb9aa118cb70983a57db 2012-10-29 16:20:10 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-246679d28f973b7317950753350e828c42ba8ccb177349db71ce72b6dfced25c 2012-10-29 16:20:14 ....A 43120 Virusshare.00018/Trojan.Script.Agent.fc-24686c8ce44f8ec6f8cf45dd5da07ec3ee1ef6282aa1489f045fee428a8cdce9 2012-10-29 16:20:16 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-2468ff23562d9662e32acc847bcacc6b00b84d7d28fee9b81cb01d5f8ee64370 2012-10-29 16:20:16 ....A 40859 Virusshare.00018/Trojan.Script.Agent.fc-24691d54fb4497cdd45d6696cd9e25df571d25c24b0353b62108fa7f9f9bb988 2012-10-29 16:20:16 ....A 18877 Virusshare.00018/Trojan.Script.Agent.fc-246942ce5fab7bfe8aa1025c83758c6f5566f3d846f2b3ecf7ae5fedd2aab2c4 2012-10-29 16:20:16 ....A 40206 Virusshare.00018/Trojan.Script.Agent.fc-24696f3826cbfbe8d408dc57d472c2658035b19bfee9d4c4391f75c66779467c 2012-10-29 16:20:18 ....A 40739 Virusshare.00018/Trojan.Script.Agent.fc-2469cafd2c532bb7e2d509a923a3749904d80b9c25ce1568b4af47b722543ee0 2012-10-29 16:20:20 ....A 40441 Virusshare.00018/Trojan.Script.Agent.fc-246a3a570608f2c8954a4e80e3eba3fda71666281d923048a01ece34467acba3 2012-10-29 16:20:22 ....A 31382 Virusshare.00018/Trojan.Script.Agent.fc-246a47e3b559a3cecb7f6cc4e9d3e16238bf745bad9af3ab32246c13948ad9b8 2012-10-29 16:20:22 ....A 19958 Virusshare.00018/Trojan.Script.Agent.fc-246a8e2fbbaf9a082c6cb746bb2e3ba6a54b50c0ebc56c362cc1eaf825024d19 2012-10-29 16:20:22 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-246aadc290be03e476384af53f8d5d8ad6b160df43396cd8ba4c69c1ebbc544a 2012-10-29 16:20:24 ....A 20199 Virusshare.00018/Trojan.Script.Agent.fc-246b1cdd713cd995b034b1d17c45ad07395bb1e7b85fefb2837dec5bafbeea31 2012-10-29 16:20:30 ....A 18868 Virusshare.00018/Trojan.Script.Agent.fc-246bfdb7d212c3f161bc140c175aa231ded5190c221fa0d46061b23ae5337df9 2012-10-29 16:20:30 ....A 17909 Virusshare.00018/Trojan.Script.Agent.fc-246c1158b2b7661965edea6883c1e7f0adfd931471f343a64b8f4dd1be28a90d 2012-10-29 16:20:30 ....A 36344 Virusshare.00018/Trojan.Script.Agent.fc-246c1e46364e3d0d8ecf7ddda97f2747a0c5ad412461bb3beb7021d479aafda4 2012-10-29 16:20:34 ....A 36706 Virusshare.00018/Trojan.Script.Agent.fc-246ca41860809d268333262d2bb6a6d21392b50e9e1b2d3a3c2344284caf6306 2012-10-29 16:20:36 ....A 19446 Virusshare.00018/Trojan.Script.Agent.fc-246d1579976f72019e7ce264a74621469ef70e074231e8863ad1d85a3dd47d24 2012-10-29 16:20:36 ....A 23802 Virusshare.00018/Trojan.Script.Agent.fc-246d34f01cd296481054babf4770365c5bcc522a6920e039c870b7c33ce136d2 2012-10-29 16:20:38 ....A 32839 Virusshare.00018/Trojan.Script.Agent.fc-246d6b30ab63373a63dc8015cd518309fa454b94fdb1b9487f27fc184c78b6b4 2012-10-29 16:20:38 ....A 17206 Virusshare.00018/Trojan.Script.Agent.fc-246d97e7a1ad74064a58ebdcb60e893deade5e45e579950e5c47a0307aa48c85 2012-10-29 16:20:40 ....A 41766 Virusshare.00018/Trojan.Script.Agent.fc-246e2d27b311d77f3cfbd09f6fad17bda0d5df7f6d4e78e31c8df3a01b0b04c4 2012-10-29 16:20:40 ....A 17934 Virusshare.00018/Trojan.Script.Agent.fc-246e31ba4d9ff26c94924673ab10918cb704baaf6609f565b3480e2b032fc4ca 2012-10-29 16:20:42 ....A 19073 Virusshare.00018/Trojan.Script.Agent.fc-246e533d796a6ad218ea26380f50d8e8439e45438910527e30fad9d5f64bb8af 2012-10-29 16:20:44 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-246ea9fa8a9329c7045f4d28ee6a3887917e27d1fb11c1a7ec9934287ae58fde 2012-10-29 16:20:44 ....A 55258 Virusshare.00018/Trojan.Script.Agent.fc-246ec4d6a7178fb3fb0bcc830924be2e2696eab853a1e36066e2847fa0feb347 2012-10-29 16:20:50 ....A 20184 Virusshare.00018/Trojan.Script.Agent.fc-24704170e18f39b3327e7a06a0e45152a51091707cec2ea2145f7d873628c884 2012-10-29 16:20:50 ....A 39290 Virusshare.00018/Trojan.Script.Agent.fc-247041c9d397c77a924218c6371cc9da6f3dccb37814fe7c04b27263200eeca9 2012-10-29 16:20:52 ....A 33876 Virusshare.00018/Trojan.Script.Agent.fc-2470fe471158013c145a4bb010af084cd293f25573b852a3ec4ad0e37e12ec3a 2012-10-29 16:20:56 ....A 42544 Virusshare.00018/Trojan.Script.Agent.fc-24716a6c1644d1cfde14efc8f595d3b7d7f1a31690c98000bb397e7769054386 2012-10-29 16:20:56 ....A 22664 Virusshare.00018/Trojan.Script.Agent.fc-2471827d1846c697e543226d6212edb4474fa68333d58e7669cca2d680768608 2012-10-29 16:20:58 ....A 35454 Virusshare.00018/Trojan.Script.Agent.fc-24721369614e9b82b3256e0ffe8fbfb97a7f593e2dd174f4a60847593737e159 2012-10-29 16:21:02 ....A 19200 Virusshare.00018/Trojan.Script.Agent.fc-2472b3f3c9e0beda449b4eca32da59b3d6d5875c728c2d518a38c1d80ea7f4ee 2012-10-29 16:21:02 ....A 34037 Virusshare.00018/Trojan.Script.Agent.fc-2472e986dc875e9d751caed9ceca85cff8f203e4bea36123dce8fa2087d05882 2012-10-29 16:21:04 ....A 31344 Virusshare.00018/Trojan.Script.Agent.fc-2473584315a5a08543c3cead2adbf9be3db337c05b4f073774a7d4bf4718ddbc 2012-10-29 16:21:04 ....A 37001 Virusshare.00018/Trojan.Script.Agent.fc-24736452ec471c9c4750d2e7317815576bd59fcdb62263104b4773db84135a26 2012-10-29 16:21:04 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-24738799d34754f1eb61fc49fbd0449daec8595cd49d81ec599cdf12a0c67ce6 2012-10-29 16:21:06 ....A 17757 Virusshare.00018/Trojan.Script.Agent.fc-2473f0da41ea241173ebe60cf3ce9c6544ac5e822a5f89a2852e319c91a79b4b 2012-10-29 16:21:06 ....A 19030 Virusshare.00018/Trojan.Script.Agent.fc-2473f569e6e87ef80e8bfdfb098d20babcdda10878345442d90dc39b8d1c906c 2012-10-29 16:21:10 ....A 36469 Virusshare.00018/Trojan.Script.Agent.fc-2475076cf31a9747f96a0113aa291c7d085403c9e1fd7418bd3bbec363c17ff6 2012-10-29 16:21:14 ....A 46186 Virusshare.00018/Trojan.Script.Agent.fc-2475eb782e8dac348c4037b8e3d9c7f88b75fa6321a8858c80a78029bb15d762 2012-10-29 16:21:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-24768b712b305c1e5684a9d0eaa099ead37d3839f4eb6741d7ae03ee5a0574d2 2012-10-29 16:21:18 ....A 43568 Virusshare.00018/Trojan.Script.Agent.fc-2476eb04fb4e6194bf1a37cf3e4ab7f5c66105dc3380b439da643dfe75aedc79 2012-10-29 16:21:18 ....A 31447 Virusshare.00018/Trojan.Script.Agent.fc-2476f426cbf6f28ddfa0b59b83e4fe068c8a2ad1a9778ddcc6f7c33ae68f2d53 2012-10-29 16:21:24 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-24778c2b2b68232c0c9bae7861ab0d64ab3fd99c9e1e079f2d4018bab65af1bf 2012-10-29 16:21:24 ....A 32952 Virusshare.00018/Trojan.Script.Agent.fc-2477a6f9db36945d18bed5565bb2f052e5fa4fd08e9e33d736c5fa174ed37352 2012-10-29 16:21:28 ....A 23266 Virusshare.00018/Trojan.Script.Agent.fc-2478a6fb50dd2c69617e8361f165742a49b897f93a6565cc2d3f10499ace7ce3 2012-10-29 16:21:28 ....A 32041 Virusshare.00018/Trojan.Script.Agent.fc-247930016e989c3778687ce3287ac829ed24ccbe2a63ca1bd5169dfacdba4c88 2012-10-29 16:21:30 ....A 17510 Virusshare.00018/Trojan.Script.Agent.fc-2479575fb70bb47ee6c9f475c415178103d1bea028bf6039e32fd30a182c3658 2012-10-29 16:21:30 ....A 19406 Virusshare.00018/Trojan.Script.Agent.fc-24797e6403b4afded31603a270d916512171c62239c0ea1c03f49ae298ce51d5 2012-10-29 16:21:32 ....A 1074583 Virusshare.00018/Trojan.Script.Agent.fc-24799e0697b10630912fe30085cb59efb7a7b9ddd2d8c1c7f26b7db64939c908 2012-10-29 16:21:32 ....A 169238 Virusshare.00018/Trojan.Script.Agent.fc-2479d3af128a61199d6ee18fdb4c654fafda4b1e45e3bbf93987260a4ff7c414 2012-10-29 16:21:32 ....A 39985 Virusshare.00018/Trojan.Script.Agent.fc-247a0130ee5635c994ed03332c1d843654bec7a82d9305d68559b0a0dd3ed77f 2012-10-29 16:21:36 ....A 19771 Virusshare.00018/Trojan.Script.Agent.fc-247a64155ba2cb09f47954e1d2bc7affd2da4a6accd70a31e574e39cf39addd8 2012-10-29 16:21:38 ....A 36200 Virusshare.00018/Trojan.Script.Agent.fc-247b19c095df02da30fdb703bd8c650574060e70a2e30a6ff08d929fa6dca239 2012-10-29 16:21:40 ....A 34143 Virusshare.00018/Trojan.Script.Agent.fc-247b1a5759ff834227b0ed5c8bda69bfe084398de136dc2fecc6ea8dd0e2bb47 2012-10-29 16:21:42 ....A 21638 Virusshare.00018/Trojan.Script.Agent.fc-247b7dfe2888f098834be9fc6503ce4493185ae59b90998837d06334d5429284 2012-10-29 16:21:48 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-247db570ded59e3240e129bf41d0e5895dd5cda9917b1c0fcecbd04be7f2c0a6 2012-10-29 16:21:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-247db7431a4acef71b1ea68b6f4805ef6c2b7db14ec0a9cbc648027fbcdb9ede 2012-10-29 16:21:52 ....A 36007 Virusshare.00018/Trojan.Script.Agent.fc-247e8c894c5950309d8260a56292cd76eac1dcc4a7b85238f947bed8cd989ea1 2012-10-29 16:21:54 ....A 22567 Virusshare.00018/Trojan.Script.Agent.fc-247f386693a4ace9d3f0ab4558e4f2a8ff6ba859bbbd6efb88c93c6a958cd33f 2012-10-29 16:21:56 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-247f5bc557e5ace92cc44ca2dbafe52cf30209b1b97df1fd1ef0580e5c6372bc 2012-10-29 16:21:56 ....A 37814 Virusshare.00018/Trojan.Script.Agent.fc-247f8defa43e99f0f0ea199eb9ce33162efb3ce77b1ccb0e3cb6a4a81314ddb8 2012-10-29 16:21:58 ....A 99702 Virusshare.00018/Trojan.Script.Agent.fc-248019982afdc93cc856ab0314fd422341300fdb16c56069ee195b9dc534b79a 2012-10-29 16:21:58 ....A 17421 Virusshare.00018/Trojan.Script.Agent.fc-24804bc27168cd6ddb1cbf4704ae8980fd5a8fc2c07d3312bce3ce3f3f940f62 2012-10-29 16:22:02 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-2480ca396c17148cab2c3842c6a38bc6534f195a973250d268ba68bbf589d8c0 2012-10-29 16:22:06 ....A 23487 Virusshare.00018/Trojan.Script.Agent.fc-2481fa698b8d3d2fd546427b9ed268ff27645335eb63b9cad2fabf8c2b5e3cdf 2012-10-29 16:22:06 ....A 199924 Virusshare.00018/Trojan.Script.Agent.fc-2481fdb13be75f57a8829440b5bc5e478a3e9ea50e7037dff1621682734b8173 2012-10-29 16:22:08 ....A 19463 Virusshare.00018/Trojan.Script.Agent.fc-2482171f253a0ce4e5bf6b52b204ad741eab4d4e800a198be2129a6543bed23d 2012-10-29 16:22:08 ....A 45790 Virusshare.00018/Trojan.Script.Agent.fc-248232ed279210325a534e01ff84e491f598a9b2d9dc693adca012a2bf987d15 2012-10-29 16:22:10 ....A 42622 Virusshare.00018/Trojan.Script.Agent.fc-24823b5b2f1858e906efd79cecf727e3a4415d11e509933c14e734eebac10d56 2012-10-29 16:22:10 ....A 19707 Virusshare.00018/Trojan.Script.Agent.fc-24824b4b26b4529e927e9cbe49544f01f0d259d719c37a3eecfa6606877428af 2012-10-29 16:22:12 ....A 46140 Virusshare.00018/Trojan.Script.Agent.fc-2482cc27d52d639578852749cdaa4a5c18bf9006980fc3d1bbb0f35898696e64 2012-10-29 16:22:12 ....A 57210 Virusshare.00018/Trojan.Script.Agent.fc-2482ce970b40bf6654b0810936195cbde7491fdcebd4d4aef457ede56460bf0a 2012-10-29 16:22:16 ....A 41859 Virusshare.00018/Trojan.Script.Agent.fc-248358d22d774216026028ff744db8709bebe56b3a03561f005aa2c346d4d2f9 2012-10-29 16:22:16 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-24835d407ff1c2b894a538cbfa0e2bfc296ffb44e69ac78b9313f9461c5475cb 2012-10-29 16:22:16 ....A 45756 Virusshare.00018/Trojan.Script.Agent.fc-2483c9e7ce07abbb3d2657075b63b1d77ee2947f9fd7c46b7e0dc11695513b53 2012-10-29 16:22:16 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-2483d7c3fb1f52da571ae06031630b6a242c072447980a29b3476bb273ce4b11 2012-10-29 16:22:18 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-2483f5d6754f6cf5fa60183765dbb3dd3f77e44f229f660b6cd29eb57f3e58f0 2012-10-29 16:22:18 ....A 19515 Virusshare.00018/Trojan.Script.Agent.fc-2484452b8a884e0c5f5f2ee1f94ee9cc7cc859817c961c1f0081003777d43f35 2012-10-29 16:22:18 ....A 33117 Virusshare.00018/Trojan.Script.Agent.fc-24846793f1216bf5a6bf278315a9aa0364ddf9d3b19301123c516c97ad02ccb4 2012-10-29 16:22:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-24846945f8185facb22c128552b6eec7b2339b1c4b189b6651c6dc2654832c78 2012-10-29 16:22:20 ....A 257485 Virusshare.00018/Trojan.Script.Agent.fc-2484aa8bcfe477bebf6ee278e3ae165fd8b1cf70591244bde13a0f7123873cab 2012-10-29 16:22:22 ....A 18126 Virusshare.00018/Trojan.Script.Agent.fc-24853facd1ec62a50722bfc02b0e394fd8f2122398221bfc3fc02668d4bd9a2a 2012-10-29 16:22:26 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-248639eaf006166c597d5bcadd5a6c4aa571b6f27a5ecc2607b7d084c420efe6 2012-10-29 16:22:26 ....A 36166 Virusshare.00018/Trojan.Script.Agent.fc-24865e14a763805c9ecbd28b6246e3f759005f4e5b56207408754356a93a5b3b 2012-10-29 16:22:28 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-24867e1c1cadd74ba6e1da62faafff27a5f38528aff08c1dd0b79a5b35d99520 2012-10-29 16:22:30 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-248738c5ab5c1f2fe8e92df575668adf82e569339b0731ab9bb60de313487a17 2012-10-29 16:22:30 ....A 19908 Virusshare.00018/Trojan.Script.Agent.fc-24877181a09bb368ed91f128acfd5b35eec2cb8a6d33a84ca5d6591f210968fa 2012-10-29 16:22:30 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-2487856aed058f324de3669738b69230af8498e622281b224d41df466da937d2 2012-10-29 16:22:32 ....A 20946 Virusshare.00018/Trojan.Script.Agent.fc-2487ddd606a8820faf5aafdd4a59e0f40dae48752c6bbe1ff850c86017382310 2012-10-29 16:22:32 ....A 18183 Virusshare.00018/Trojan.Script.Agent.fc-2487dddf9da84e50687297f97e3d6864fac3aad7ce515543ce11fa922a24cc14 2012-10-29 16:22:32 ....A 38809 Virusshare.00018/Trojan.Script.Agent.fc-2487eaaeddba914cf9e8e9bc37c44d28f56165e1b43d5da155e745d0ecf023c7 2012-10-29 16:22:32 ....A 19689 Virusshare.00018/Trojan.Script.Agent.fc-24882595ebb212974540cc8e7104e8aff4d28236c31024133b92aadc4e5ae8e1 2012-10-29 16:22:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-248859f7d7ce0c404c7462686e4873c4aa8380c7adb592af413e29464f5f7d00 2012-10-29 16:22:36 ....A 33570 Virusshare.00018/Trojan.Script.Agent.fc-248925efc4560cc72dbc5468f1c8830f2820e409d054569d5d11a73cf965ae84 2012-10-29 16:22:36 ....A 18046 Virusshare.00018/Trojan.Script.Agent.fc-24894bd4f035a0cd6ca1a2a5a344861e289075bec0eaf0bc66b6ddf439deebcb 2012-10-29 16:22:40 ....A 33177 Virusshare.00018/Trojan.Script.Agent.fc-248a530d6f2cf3142087a6a91f0acf6e7a4d04be4a3af8067cd4ffce28d2d95c 2012-10-29 16:22:42 ....A 34848 Virusshare.00018/Trojan.Script.Agent.fc-248a5ab2c005d616d2059136ab8f3b86615ade5d146255f09ed914fe14764f1d 2012-10-29 16:22:42 ....A 32344 Virusshare.00018/Trojan.Script.Agent.fc-248aff2c097599089012426d465e47ed01841a2f5db1587d1d05d9190094daa0 2012-10-29 16:22:50 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-248c1fc64e7df6b053e5e68d096df04df036f1dee459c3fdd709aaa0f00ccc9f 2012-10-29 16:22:50 ....A 78690 Virusshare.00018/Trojan.Script.Agent.fc-248c404440593c0f5193c59307662f5942d948c13db62b87941448e8d9acf90b 2012-10-29 16:22:54 ....A 58020 Virusshare.00018/Trojan.Script.Agent.fc-248cd7d03c44be2130049acff799926dbdb9ff6adb131a3555840dd03515a488 2012-10-29 16:22:56 ....A 26997 Virusshare.00018/Trojan.Script.Agent.fc-248d24fafb883ea4a2f3c12d38f0082ea5ac191cb1cb5c370ad6f797fb9534fa 2012-10-29 16:22:56 ....A 26480 Virusshare.00018/Trojan.Script.Agent.fc-248d2f65b4f0cec634a4b79f55e1328606c07dab5ec45f932cff91e47573848b 2012-10-29 16:22:56 ....A 41756 Virusshare.00018/Trojan.Script.Agent.fc-248d96fca5cd312aac67863c292b03e34792f8619bd7f1f120988772b7d61e29 2012-10-29 16:22:58 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-248de316e9632e8555a808780a5de05fccd6cc263695b37b39f02713ba053061 2012-10-29 16:22:58 ....A 34849 Virusshare.00018/Trojan.Script.Agent.fc-248e1cd1090e7a78bc8ea569ddb0278f7f184e85d7267ed824ddce792f97ad75 2012-10-29 16:23:02 ....A 35288 Virusshare.00018/Trojan.Script.Agent.fc-248ede7ba0c123d6a7bdf7178bcbc9afef980270c0e6aa73fb6a7e112530998e 2012-10-29 16:23:04 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-248f017ff3c49e5702b7f65bb064c60f2d65ba08d76376579d1dcea6efe959ca 2012-10-29 16:23:04 ....A 21603 Virusshare.00018/Trojan.Script.Agent.fc-248f751a4a26a1ccc0c967f0d6aa3fc34a3ae10e92c900f1fc3325feff85689a 2012-10-29 16:23:06 ....A 38470 Virusshare.00018/Trojan.Script.Agent.fc-248ff31971fe02dc36b022e34605359d2b26feacaf0df727c0e9f0341244f667 2012-10-29 16:23:06 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-24905bfb477f670a0980c2c015b9af6225b9730fdac9ea3e7b8debb8cf635b96 2012-10-29 16:23:06 ....A 20069 Virusshare.00018/Trojan.Script.Agent.fc-249061acbffd0077f8addf5645d341b49e84a6e0d3f02cdf189a1a2d5200cb94 2012-10-29 16:23:14 ....A 43122 Virusshare.00018/Trojan.Script.Agent.fc-24925e25ebfc311af0ca24c4cc3fc2d8907cf8352a9c28a5c661aa74cc8708dc 2012-10-29 16:23:14 ....A 17950 Virusshare.00018/Trojan.Script.Agent.fc-24927a915d9d928efa906cac2eac57a8a83bee460cecc1a1c88943e7366817b7 2012-10-29 16:23:14 ....A 19182 Virusshare.00018/Trojan.Script.Agent.fc-2492b79038d798dd5603e9dd76c735a3ebfbda5641ce3f9a54bcd327c5ed0341 2012-10-29 16:23:14 ....A 19289 Virusshare.00018/Trojan.Script.Agent.fc-2492ba064c67e1993e756a7c6257ffdd69f863924e55ba252f3a2aa1206f035a 2012-10-29 16:23:16 ....A 36924 Virusshare.00018/Trojan.Script.Agent.fc-2493143be7f3ba571171be3150924f5d08f70f2347f969514f0e2adcb7214066 2012-10-29 16:23:16 ....A 17003 Virusshare.00018/Trojan.Script.Agent.fc-249391f426ea12a22e25f288b303094ee34bf94e409b0fa7774ecee7152df53f 2012-10-29 16:23:18 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-24942d48c89b7d43d298bd526504a00fd328f7e581e88bf25c87b346a45797f6 2012-10-29 16:23:18 ....A 32423 Virusshare.00018/Trojan.Script.Agent.fc-2494301ec7ac9a407fc5a8fa6713771b9f4c6d00dedba2698e1400e7f49c3e28 2012-10-29 16:23:18 ....A 17883 Virusshare.00018/Trojan.Script.Agent.fc-249445196399b1c883e25d0e977133f35f15d38bb6018d6e7fab627555a71500 2012-10-29 16:23:20 ....A 16710 Virusshare.00018/Trojan.Script.Agent.fc-2494d9abacf18fea4467a8b05ff554a20820d2c0614beff19094f5889ff374f7 2012-10-29 16:23:20 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-24952068f57b76169b61a10fba2ebe4f4f4b4bcf0fff26257126384039cc655b 2012-10-29 16:23:22 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-24955f299e3b93c3c9649db382c3e39e0fc9f0fc40d93fa89174a0a2bf9120ee 2012-10-29 16:23:22 ....A 33327 Virusshare.00018/Trojan.Script.Agent.fc-2495b0499687dba07caaed53b72131ddc943aed35ac1b2bb1b7d9f50a9303065 2012-10-29 16:23:22 ....A 31192 Virusshare.00018/Trojan.Script.Agent.fc-2495d79b4783be68a7267af5a7c6eb69054e775c1ab08877beeea9e48496bf5c 2012-10-29 16:23:22 ....A 30222 Virusshare.00018/Trojan.Script.Agent.fc-24964570c81ebc148be36d7f16f19225c25ed9f21f28db6ede918993e55d3654 2012-10-29 16:23:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2496d76f5e81f4aa4ab35cc7f5aab00e487d83b1e6c9947d634d99027063366c 2012-10-29 16:23:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-2496fc0196b455588961d25a558b4ab027cb4a18f8366ff2440c1a22e14a4fcd 2012-10-29 16:23:26 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-2496fffb7b19ae68178c2ef2a853d40ed2b334ef4f7114baf44f97fe4b526f3e 2012-10-29 16:23:26 ....A 19425 Virusshare.00018/Trojan.Script.Agent.fc-2497107579181b4e4d5de251b61ca3fb586113480bd3b05c46ffcf6fe5dbefe6 2012-10-29 16:23:30 ....A 852026 Virusshare.00018/Trojan.Script.Agent.fc-24980a527181e8cadcf21173a7386bda9215efda4f22cc2d76ce7f818c466542 2012-10-29 16:23:30 ....A 19915 Virusshare.00018/Trojan.Script.Agent.fc-249837b1e338a98e45ee383c088d0742108285fd20c5b53a1ab125d581ab6ba0 2012-10-29 16:23:32 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-24986972ec695ff39f7d9b6ff20ab0b82e3c72cc29ce4d85bb613e8f7e6bc93b 2012-10-29 16:23:32 ....A 36641 Virusshare.00018/Trojan.Script.Agent.fc-2498bdeb42e6fc9f1a07bd893f788a9ccf0e341399c1e807bbd524e29e4c84e1 2012-10-29 16:23:36 ....A 21720 Virusshare.00018/Trojan.Script.Agent.fc-2499ba76f83426b2ea155b3ef5e08a900704d4a9768e0881441a086973f17984 2012-10-29 16:23:36 ....A 42858 Virusshare.00018/Trojan.Script.Agent.fc-2499d0141d1dfd2d81ced432dd27230b9861fae03b9f109959af1f99e2a02825 2012-10-29 16:23:38 ....A 21434 Virusshare.00018/Trojan.Script.Agent.fc-249ac60cdd3dc1883ad86ec7c195096b32fd1c12a371be2c91fca3631892118f 2012-10-29 16:23:48 ....A 22124 Virusshare.00018/Trojan.Script.Agent.fc-249d23c21da19098456a821f63f4056e2bcb5471c14823952d9f214b24df2cda 2012-10-29 16:23:50 ....A 39567 Virusshare.00018/Trojan.Script.Agent.fc-249d89f6b469e70c237ab16469b233bc409265bebfc945d22de60b70326bbec0 2012-10-29 16:23:52 ....A 19930 Virusshare.00018/Trojan.Script.Agent.fc-249dbda52b2abc1104cb18ed8c2fb92e1887c0af45fb9d62926d80292523b4c9 2012-10-29 16:23:52 ....A 21682 Virusshare.00018/Trojan.Script.Agent.fc-249de7025a57094b5af350627964e0caaf423e87ff82c0a85589fc9f23cd8fee 2012-10-29 16:23:54 ....A 35800 Virusshare.00018/Trojan.Script.Agent.fc-249efd8b5e9feaa6d7e2cbc163e1a25fed144c3bbf259722ce768bd13d5ada44 2012-10-29 16:23:56 ....A 16747 Virusshare.00018/Trojan.Script.Agent.fc-249f26691834f7f8e4d810dcb5a9b4a94c2dc7785bc7d4ccb5005dfd7f2af63a 2012-10-29 16:24:00 ....A 22750 Virusshare.00018/Trojan.Script.Agent.fc-24a04aace24836eac7225173e0a4818c14a60f332b150584a366f3c44fbc974a 2012-10-29 16:24:02 ....A 48882 Virusshare.00018/Trojan.Script.Agent.fc-24a075dfd62409b1c1892963d13a1f0dc09d2cdd41f817350dea01036b9bc9bc 2012-10-29 16:24:02 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-24a0d5d440be16c4c2460775ae710edefe7b8b73ab07cf08c644463733876bb6 2012-10-29 16:24:06 ....A 28792 Virusshare.00018/Trojan.Script.Agent.fc-24a15ccad1a73e70ca74673e244a7f45e34728be3d32e11cc47d5e6dc5b70f33 2012-10-29 16:24:08 ....A 36416 Virusshare.00018/Trojan.Script.Agent.fc-24a274676a996f439a9b59f6f1a3fd27a674ad67552e56fdd2df114ab1ed4e5c 2012-10-29 16:24:08 ....A 19493 Virusshare.00018/Trojan.Script.Agent.fc-24a277c9fd794596a3fd0f03ee8b54293b565bfdc9a1df31b8f865d0846bc5b4 2012-10-29 16:24:10 ....A 19746 Virusshare.00018/Trojan.Script.Agent.fc-24a3435db31c09647feeb960d2f7271f93eac24440aebf4f3cabbe2df570787e 2012-10-29 16:24:14 ....A 34899 Virusshare.00018/Trojan.Script.Agent.fc-24a3e952c6a065a9199958ca74eac8d63244324f53d1d246b5490471471543b7 2012-10-29 16:24:14 ....A 19365 Virusshare.00018/Trojan.Script.Agent.fc-24a3fd65d808d750c2c17c037eeb2ea20a5d5cf5c5dc0cfdab69193dd2b3b5b2 2012-10-29 16:24:16 ....A 39283 Virusshare.00018/Trojan.Script.Agent.fc-24a526613959e69af23127df217c2f87feac1dfd9056c856dd8fbf835ec45c6c 2012-10-29 16:24:16 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-24a56bb2c8a17e6a8d902d45d4a3f066d4b99df1c032beaddb3d60de86973ca4 2012-10-29 16:24:18 ....A 32710 Virusshare.00018/Trojan.Script.Agent.fc-24a5c8b7a753cb4b20e6b36d34ff866456572d00ade64284dfbc447053b403ba 2012-10-29 16:24:18 ....A 19420 Virusshare.00018/Trojan.Script.Agent.fc-24a5eadcb2ca2ac2779055025db1ed89f397c5f69b45d56647c00cba1deae8db 2012-10-29 16:24:18 ....A 30972 Virusshare.00018/Trojan.Script.Agent.fc-24a63a086f465dfd3a042b66d9c4402aa0f9ac751ea4059d3485802ae303a1d7 2012-10-29 16:24:18 ....A 28352 Virusshare.00018/Trojan.Script.Agent.fc-24a63a738704f8825d53a6e01cef4467d18cc144d1780f901e65ea7822c55463 2012-10-29 16:24:22 ....A 17762 Virusshare.00018/Trojan.Script.Agent.fc-24a720bca93320872afa7ad90af415f86c54c610282c982e49b5ba1583e41ec3 2012-10-29 16:24:22 ....A 20066 Virusshare.00018/Trojan.Script.Agent.fc-24a74d2c4d5d2fbbf9fa7d4c6a4df5d6f92f59ad52b537c0ae9cab299b86bbb7 2012-10-29 16:24:24 ....A 21393 Virusshare.00018/Trojan.Script.Agent.fc-24a784a2f4f0984c2805e7716e98e38b719b151c6b0984ecae39a51bacb68b47 2012-10-29 16:24:24 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-24a79415c48f237e5d33cb3e31cb8f1249832ea1c590ebe6ed7b67004e0be28e 2012-10-29 16:24:28 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-24a83b5292caeb2a1264dbd945856a85ad09105a8dd88f2829541538487a3678 2012-10-29 16:24:28 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-24a8f58c969008aa1d916c2e67539782e34b34ab4cb426fc143d77cdb3fa0ee4 2012-10-29 16:24:30 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-24a96c96557f544ced1d24f703d71d3b867324d77c1923c391f7c427ddcde621 2012-10-29 16:24:32 ....A 21825 Virusshare.00018/Trojan.Script.Agent.fc-24a9cdebdaf125fa692ab3ad91071a1b1b9e02d5a29ce64b351c2ce84c81cf86 2012-10-29 16:24:34 ....A 30459 Virusshare.00018/Trojan.Script.Agent.fc-24aa3ef78460a372585c2da3f53868fa4d92f0a5dd1620adb25afa57740b11cc 2012-10-29 16:24:38 ....A 17710 Virusshare.00018/Trojan.Script.Agent.fc-24ab26452d3fb6731370e4654364c7e5ac3da4e118f42d544abb3b27d243d2eb 2012-10-29 16:24:38 ....A 22789 Virusshare.00018/Trojan.Script.Agent.fc-24ab503b0332917f77b9f477824ed780212e7d922478a9e1a8d1e65e6dcb355e 2012-10-29 16:24:46 ....A 16844 Virusshare.00018/Trojan.Script.Agent.fc-24ac97e7114567c757fb9104e90c032f1e816ca7e5fe407808e5ebefb04e6ff2 2012-10-29 16:24:48 ....A 21746 Virusshare.00018/Trojan.Script.Agent.fc-24ad75e8b1303e20ea953af91cedb83dd2cb4472e275e60e661b62360becaafc 2012-10-29 16:24:48 ....A 50352 Virusshare.00018/Trojan.Script.Agent.fc-24ad7d671aa115c9f5b27e8853cec48e5fb2ee77d2551ac6b4c1c8dd47ee72eb 2012-10-29 16:24:48 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-24ad80cc09fbc3c9745b4953dd8645b807e4381bda1646a447aa251ca9ef644e 2012-10-29 16:24:50 ....A 20157 Virusshare.00018/Trojan.Script.Agent.fc-24ad961f22f0bf029422975a8e6e0217163ba6a0913e3c892bf2d774c58b2743 2012-10-29 16:24:52 ....A 18002 Virusshare.00018/Trojan.Script.Agent.fc-24adf22bed77cd8dc07604642e3152ca8af56a82d301412e3d8acc1dd75b006d 2012-10-29 16:24:52 ....A 19716 Virusshare.00018/Trojan.Script.Agent.fc-24ae28d8e90f812bf43db99f2cbeef1888d145785652f7998ec83592df509e5d 2012-10-29 16:24:52 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-24ae3dacbe17397bbe31e64e1a571e42fc08810e22893114736360fe984b0f1d 2012-10-29 16:24:56 ....A 19722 Virusshare.00018/Trojan.Script.Agent.fc-24af7bdb2f26dd5cea55135615d8f212e2b947d8039d1c636cee979b1ef9f1e7 2012-10-29 16:24:56 ....A 34447 Virusshare.00018/Trojan.Script.Agent.fc-24af87aaf36b4b5b2adbdee5cd433a62cf8f3a1366e18e2b61965ac3a9f8cafa 2012-10-29 16:07:34 ....A 20706 Virusshare.00018/Trojan.Script.Agent.fc-610001a4fdb45aa02bef559c5ecb6519ed61ecd250ce71eac877b75f4af1d7de 2012-10-29 08:24:16 ....A 19419 Virusshare.00018/Trojan.Script.Agent.fc-6100b10ce53956f43c4b931c11fbf13c829ab0cb36b5553f66ad220bd5f18a12 2012-10-29 01:50:38 ....A 36825 Virusshare.00018/Trojan.Script.Agent.fc-6101cda231aca06ad2c70071dfb5927e2cda5ba5acee2c7bb9f31358a8237336 2012-10-29 15:37:50 ....A 44655 Virusshare.00018/Trojan.Script.Agent.fc-610254501cd0b809f080f954574cb8129abbb7fe21fd1fd2c5ef3e65debeb1a3 2012-10-29 10:33:28 ....A 28941 Virusshare.00018/Trojan.Script.Agent.fc-6103afcc274a99c7ad1a3ef9cdc6c1ea531cac8fc6d67fcfe99148286c79dcef 2012-10-29 10:20:54 ....A 41090 Virusshare.00018/Trojan.Script.Agent.fc-6104aab2a5bc738ed57b02f44cf6f2bf7294be5af78ab4319f857e59a095b618 2012-10-29 15:16:50 ....A 43461 Virusshare.00018/Trojan.Script.Agent.fc-6105b96938900a9b986a68c9c16ee7f4c26ec3edb9c8af57a152210010a946f3 2012-10-29 08:38:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-61075f863ef4aa0a1de475384aeb5781a5c357cbd4efa45acf8cdfc8e9adfb82 2012-10-29 15:45:18 ....A 31803 Virusshare.00018/Trojan.Script.Agent.fc-610792d719075e844c60daf66031189913c15d7c01935d93d12f3c308e82bb1c 2012-10-29 03:31:26 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-6109cc0a62eb9eca2ec61af5d5618b14bc3f6b1c2035fbe48e7798a33be29e83 2012-10-29 05:46:20 ....A 19574 Virusshare.00018/Trojan.Script.Agent.fc-610adede929351207162d8e5f8dfd313a1d935f21470424d241b1d6d1763a5ed 2012-10-29 16:00:36 ....A 31477 Virusshare.00018/Trojan.Script.Agent.fc-610afd154effcac6eed323f96846d0752d7761c8676892c12fd33383ac2b9dae 2012-10-29 10:01:26 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-610cf24d42ff272bff1df4b0ed92277aa7faaca1a75a633218cd95b53f0c8fa4 2012-10-29 15:50:24 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-6110d2d9ef29c205a2f9003dc147b21cb12a6bf22c87602fe06db08c145fbed9 2012-10-29 15:22:26 ....A 44750 Virusshare.00018/Trojan.Script.Agent.fc-61115592278b2ae76d2e30c0593f6f307f5274d2332d02a1c5ef7b5f9004e4a5 2012-10-29 12:50:34 ....A 17964 Virusshare.00018/Trojan.Script.Agent.fc-61121b7a07d3c4ba4c89e4e9f5899b1b42ae94f4b7749f9cbb8ac6d3e66a8d9d 2012-10-29 15:55:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-611477f0db32f16a5c0359bacbd890ba93c1f8b7ebce5727ef51ac4d6386f54b 2012-10-29 03:26:06 ....A 19594 Virusshare.00018/Trojan.Script.Agent.fc-611479169895e35c9b74cf9d3d3cd8a562636a7d751451b72a5fa761c85c22c7 2012-10-29 02:28:32 ....A 16760 Virusshare.00018/Trojan.Script.Agent.fc-6115f90f8f904cac98ccb2b93272da34e58ea59c68fd79620b9c79545aae88b9 2012-10-29 14:13:38 ....A 19259 Virusshare.00018/Trojan.Script.Agent.fc-6116e07f5937e121874828d65120d71b133a66302440e2128bee331cb16bfed2 2012-10-29 13:27:58 ....A 20903 Virusshare.00018/Trojan.Script.Agent.fc-6118b4af706fc2fafcaa6f13d6f934f47518fa7fc5bd547cf68abe6724047ee4 2012-10-29 16:01:08 ....A 16710 Virusshare.00018/Trojan.Script.Agent.fc-611b4706ab105f73b84c251145f19470701dac98b28cd58513ae144b372c4b89 2012-10-29 02:35:42 ....A 21003 Virusshare.00018/Trojan.Script.Agent.fc-61223e71a6e6b74612aadb4c31f3502d21c817027fe11022bb88e12776bbdc46 2012-10-29 04:41:08 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-61248cab1f0564c9ae360c5671ac947f9bd4d0545751940f137575ef6af4689a 2012-10-29 15:51:48 ....A 19483 Virusshare.00018/Trojan.Script.Agent.fc-6124bb9c4e3ee4336e4d1d2788a544f2b1026a9689fb88c19cb0b6bab883128e 2012-10-29 10:24:58 ....A 21799 Virusshare.00018/Trojan.Script.Agent.fc-61259e9e60def50c37dbe062f637181a78e45f91a896ab07595c8ef9bb8d566e 2012-10-29 03:47:42 ....A 21307 Virusshare.00018/Trojan.Script.Agent.fc-6128076f3749818c9e0d0801f1ebba3887705d4ddd6acc0d53b73adf561cafb0 2012-10-29 04:48:02 ....A 35675 Virusshare.00018/Trojan.Script.Agent.fc-612924e7ca14bba9c04b9b2522532b641b1d490d75f910320d37b0802bca2fdd 2012-10-29 03:47:50 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-612b329c7dd149829b3d68a432e127b5916036b32b6b607ef6c93e9c40e06047 2012-10-29 15:25:12 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-612f934087e5ca15d0471942532dbbcbe5b7cbe529eb6d3016965c2ca1a009af 2012-10-29 15:30:06 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-612fb94e4de422f01749f6f547529a7ffec15ca924d91348009fdb4f86a65915 2012-10-29 15:48:32 ....A 20766 Virusshare.00018/Trojan.Script.Agent.fc-613101f40f56c9ebe2c5384219101bf45ccab38c63640940a1e4f1376a9cdfc0 2012-10-29 02:21:48 ....A 33399 Virusshare.00018/Trojan.Script.Agent.fc-6131d63c0df01576d6181be11d7968c28dbd84207510256b508c25953b5d55e6 2012-10-29 15:41:52 ....A 32705 Virusshare.00018/Trojan.Script.Agent.fc-613340e6a03ca141566f677a1c89befed571bb42ddddc9f3fbe056b8841c6074 2012-10-29 16:23:44 ....A 20330 Virusshare.00018/Trojan.Script.Agent.fc-6133775856d1ebbf6c2da298eacc9a326e40eb7cc6d259711d718a3ec9653b76 2012-10-29 11:25:16 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-61345bd3bc3428cdc01b06fa9aeca2b1d9841180b7fc8df470c793cfaa5786f1 2012-10-29 05:28:20 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-6134ea4b82ae740c007b2a899654f43cc05a841cc396fb2444b78e509496ad03 2012-10-29 15:41:26 ....A 37220 Virusshare.00018/Trojan.Script.Agent.fc-6136ea0977799da243a12d68e03b73ee387ae063c0ce7a63dc91b37896b4c25b 2012-10-29 11:53:02 ....A 48361 Virusshare.00018/Trojan.Script.Agent.fc-61387f5d5645c2d40308703f651d7b03114bed4a287a2067f0af915fe369fa12 2012-10-29 07:34:24 ....A 21427 Virusshare.00018/Trojan.Script.Agent.fc-61394f9527fcbbae6f9a0a759c004d2fe8f79af6f02216682dc5c0cdd5be8b75 2012-10-29 08:52:16 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-61398db1bc8990b77979e7a00e86516233dceb89cccc7b7458caefc4cb657629 2012-10-29 16:00:08 ....A 32666 Virusshare.00018/Trojan.Script.Agent.fc-613bc3810236dc52d234c195c9abac2055836f77a601c14d97da7c7f41cf5d93 2012-10-29 05:30:52 ....A 19372 Virusshare.00018/Trojan.Script.Agent.fc-613fe1b0343fe631a1a8950bc8e8b75a27269df7ca53f3b8c20d7f4d6816650a 2012-10-29 02:25:42 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-613ffb7da5428ac0521361cb34289d0697f2e3fc719ecab1bd94cd674b3683dc 2012-10-29 13:06:42 ....A 37937 Virusshare.00018/Trojan.Script.Agent.fc-6141dabf8705b7dd2a4cf88843e106aefb9aff6a07a81fe0fbd219b8083b5f63 2012-10-29 15:50:12 ....A 19239 Virusshare.00018/Trojan.Script.Agent.fc-614552f7b89c68897a154551d68e54d687ec8b47f274f59748a57c22f26026b3 2012-10-29 16:03:54 ....A 21655 Virusshare.00018/Trojan.Script.Agent.fc-6147096e6a1bcb9755d86b3c663a8e46054060c091ea7765614f57cb53234dde 2012-10-29 08:51:02 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-614a65a98988e294867d8b126be02e3405bc540de14516970727a60bdd131b83 2012-10-29 03:49:04 ....A 32695 Virusshare.00018/Trojan.Script.Agent.fc-614b5f27b6f4af57a081631df31b9a79c967e31f9e0c294beb7ef4af5e3220ed 2012-10-29 16:09:48 ....A 37244 Virusshare.00018/Trojan.Script.Agent.fc-614c288093d4d00e39aba938dcfcd2e1f43cf759435de5287529627e5e7ec4de 2012-10-29 06:05:58 ....A 63812 Virusshare.00018/Trojan.Script.Agent.fc-614d6205b068ae2d8b7fa5121f5f8fecfcda0e9587103dfb087fb58ce799e720 2012-10-29 11:04:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-614ec368b220cc8279f5666fd5941998714e8f91b4d282b4b0ea339905c1ca44 2012-10-29 15:10:48 ....A 31450 Virusshare.00018/Trojan.Script.Agent.fc-614f46faf5ef314c9fb1fd2ce9485251eef41c6d68e578e4196245f477f726a9 2012-10-29 05:21:50 ....A 33821 Virusshare.00018/Trojan.Script.Agent.fc-6151b3eada0b0d3fcef88f273e89b11b38b4c845db9a21162800b0d54e079385 2012-10-29 15:50:42 ....A 17733 Virusshare.00018/Trojan.Script.Agent.fc-61534ed2e6eba0ebacceeff508e83479fb085e7c35051d8ab02d2480fa75a4ec 2012-10-29 15:29:08 ....A 79880 Virusshare.00018/Trojan.Script.Agent.fc-615633808a0c06b7fa654ece1809726b941dbbeab44e1a70ac0f6f0359147648 2012-10-29 01:55:26 ....A 20712 Virusshare.00018/Trojan.Script.Agent.fc-61569896db1e99688d080f5ad6f59a166f8feb7269295d9ce1fdf2ad058a466c 2012-10-29 15:17:26 ....A 39091 Virusshare.00018/Trojan.Script.Agent.fc-615b7d43878f338d2704995d91e9e24b2e032db3745fc6599da66b987c2b93e4 2012-10-29 15:38:48 ....A 19763 Virusshare.00018/Trojan.Script.Agent.fc-615d4d15feacaa28a1f15be784a2b9a518b633cb6e97d27f3f93471dbc64d9c0 2012-10-29 08:56:10 ....A 23040 Virusshare.00018/Trojan.Script.Agent.fc-615e0b25227201fb99d9853f2e132b05eea18a39e22cd94bb8c93e06c4cc735b 2012-10-29 08:23:42 ....A 25659 Virusshare.00018/Trojan.Script.Agent.fc-615ec376e2431b992ac8e87493a41494270c76ad0cc6b94c20de5e09fb65ffdd 2012-10-29 02:01:14 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-615ef274c9fc483a0ee85e17e449078f8160800c88d409d6bf94271963edc00b 2012-10-29 15:39:30 ....A 19665 Virusshare.00018/Trojan.Script.Agent.fc-6166a0f5b5b1438b19777cb01ea4164951b7f9abd7563451fbc2f5e65143c5f2 2012-10-29 16:24:18 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-6167e78c9acf0d81096b549238e40552d7959c329713bfcadabaa590a6809760 2012-10-29 04:10:06 ....A 19340 Virusshare.00018/Trojan.Script.Agent.fc-6169fc96e7368f0d2065bea0aacb9bcf2a04e73153899522a0d117a70f374a2e 2012-10-29 10:11:26 ....A 18714 Virusshare.00018/Trojan.Script.Agent.fc-616f1a3e0662801944c50d45689aa5ef6e9116ef60e2509004a73b33831a97d9 2012-10-29 04:36:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6171b2deb18740232c1d6be78f833a890f68a1202b128d2eeb17134c35338dba 2012-10-29 02:46:06 ....A 22668 Virusshare.00018/Trojan.Script.Agent.fc-61724253f944b6b6dd244bcc9e8de0e9c61d5fc7a76340a4db35f9258cd3e8bc 2012-10-29 07:00:50 ....A 17756 Virusshare.00018/Trojan.Script.Agent.fc-6174704c1ef76f726811e5d04c9916ce788ea3680ef2fc96215386b553667691 2012-10-29 15:37:58 ....A 36453 Virusshare.00018/Trojan.Script.Agent.fc-617470d4b8ca75150e6da869124e21effe257cdcd538df1d0071567835a369d8 2012-10-29 15:38:16 ....A 39295 Virusshare.00018/Trojan.Script.Agent.fc-6178aa932c17d5112bf9bb44fcb386c7c9a094298fba879ce9ee616ad0d45cdf 2012-10-29 15:43:48 ....A 17611 Virusshare.00018/Trojan.Script.Agent.fc-617a3416fa34a039ce39628fa522a2ef847d3fcd02bd849c9634f50dd483ea7e 2012-10-29 02:26:50 ....A 34769 Virusshare.00018/Trojan.Script.Agent.fc-617ad895491b6350da2a456348c07ea4f0c2ed4f1b9ac7b4a24129c06d9a7efb 2012-10-29 16:24:28 ....A 19666 Virusshare.00018/Trojan.Script.Agent.fc-617e8a87485f87516a62d8b9b11fc56249b9c6830fb054c93e82f3702ac50864 2012-10-29 10:44:44 ....A 107974 Virusshare.00018/Trojan.Script.Agent.fc-6181e665068e491ef2e3f7fd02edf7ecd79b2be6ac4455379276a93997ec6853 2012-10-29 16:07:08 ....A 18969 Virusshare.00018/Trojan.Script.Agent.fc-6182abdec5bee9454665b305dec4b2fb50eb17eaada36782685e6365460fcce8 2012-10-29 03:46:50 ....A 39050 Virusshare.00018/Trojan.Script.Agent.fc-6183328b0a850f3fb0dd1fb553210af8800919c709f229ee88f694faf28a7ba6 2012-10-29 01:48:08 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6186b1f410f839881b47a61e44e97cd01107b9d21c4a931918f179b8f52f487d 2012-10-29 07:32:00 ....A 38761 Virusshare.00018/Trojan.Script.Agent.fc-61888a1888eb10b0f944fc6c973a1a7f11596937ed4c27be83a2505dd8c4f563 2012-10-29 16:12:20 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-618a3aa7fc30844e1a569cf29075c219ad13348e1ce35b9e768d55bfd5dd75d0 2012-10-29 01:48:54 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-618ba2c2d0f0611427bb712cb49659f0ddd89a1b5e614122d9975b3073daf7b4 2012-10-29 15:14:04 ....A 22663 Virusshare.00018/Trojan.Script.Agent.fc-618bc142499d78dfba2b06ab752498bc54b73c706a745635831e720d7c20f0c4 2012-10-29 15:42:44 ....A 21593 Virusshare.00018/Trojan.Script.Agent.fc-618dfa5d8ae38ab78df2f9d5787d896ea8b931ced6679577aa65a4722871f572 2012-10-29 04:45:16 ....A 33071 Virusshare.00018/Trojan.Script.Agent.fc-618ec94e8ee7c8509c46dcb6f0c13c5ebc854e7d9a7d33167a25ee3556dfa1b3 2012-10-29 09:28:42 ....A 29958 Virusshare.00018/Trojan.Script.Agent.fc-618ee3562f096851984714bdab726505a70248629dc7f4dd41f6679a0dabaa4b 2012-10-29 05:40:50 ....A 165131 Virusshare.00018/Trojan.Script.Agent.fc-6190a436e6221c60036cb34a51520ed2928233d642bf6c2b62be98f4e61d33a7 2012-10-29 05:30:12 ....A 42430 Virusshare.00018/Trojan.Script.Agent.fc-6192ef3a42f350e7d8497d05c7da5c6f42b5f7eb8584a084fa2ce67007f67a8b 2012-10-29 02:01:32 ....A 18443 Virusshare.00018/Trojan.Script.Agent.fc-6195ec7ef09f7fe208d1b80f91b1c8a3901027a625fb5d33686c3ff94d100ded 2012-10-29 15:33:02 ....A 43501 Virusshare.00018/Trojan.Script.Agent.fc-61962cd41915a232a51e453e9176b7a4049894954a286fbcb7edd38913671807 2012-10-29 15:24:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-619745f9a3bf1a7142ebc05b206ec91e9f5063d71f8929b52e800e430a3e4b76 2012-10-29 03:19:02 ....A 19593 Virusshare.00018/Trojan.Script.Agent.fc-61986573189f29c5513a6d13ba38b87cbd81c9bfb2243eb19120eab7c2cb1369 2012-10-29 02:34:30 ....A 20851 Virusshare.00018/Trojan.Script.Agent.fc-619aa7af8d5ff73127416d76296d32bfc484b582aa81ddb070ac060b61e3177c 2012-10-29 14:17:40 ....A 19493 Virusshare.00018/Trojan.Script.Agent.fc-619b76a965a79bb61ac53469042fe9d447bdccf19ded421d8516b84a038ee6ba 2012-10-29 16:20:54 ....A 40499 Virusshare.00018/Trojan.Script.Agent.fc-619e2e6b64dc75b7bab3454b10856e65864e18344a523da12f23e65dc1610908 2012-10-29 15:33:42 ....A 28866 Virusshare.00018/Trojan.Script.Agent.fc-619e66f10c3c9d3946f33d84ddedf2c01b98e7d91c3e5327cd7dca914fea6915 2012-10-29 10:57:34 ....A 20194 Virusshare.00018/Trojan.Script.Agent.fc-619ec7cdf7efb2cf96b66f66f62f359622069448c800c788c81c96f7fd80b9e5 2012-10-29 15:33:50 ....A 25800 Virusshare.00018/Trojan.Script.Agent.fc-61a0e86a92507925c6a00f88409433369aff1fe263e90023f2878ba2fd88bba4 2012-10-29 09:24:04 ....A 37953 Virusshare.00018/Trojan.Script.Agent.fc-61a18f2b539696b7d7df08d1fa3a80e331c64ff071f308942cb79ce3c652870e 2012-10-29 16:22:58 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-61a272ecd351c1f9e391106e386641a06299f09a52c7205fb273981d93ba3054 2012-10-29 16:00:02 ....A 276842 Virusshare.00018/Trojan.Script.Agent.fc-61a562f138e24da8ebbb80fb306ff1dd559afe29ac617f553e85da82cc1193af 2012-10-29 03:00:38 ....A 17766 Virusshare.00018/Trojan.Script.Agent.fc-61a6d2d11fde51af941aae64110c4d9270de4ccdb2a84e13e0235b0d099ab6ce 2012-10-29 02:33:56 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-61a6f28497ace2b0feafd758972f9c4f6c63fa0f7b4762c104e8875cb63d947f 2012-10-29 02:24:10 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-61a83c73bae609f2faaff52ac0c3973f34755564d7b75e83d33389beb5fb826b 2012-10-29 15:24:26 ....A 20334 Virusshare.00018/Trojan.Script.Agent.fc-61aa80d974f04ae1be84d4fe46466757fe9eaeece95ef50c654ba5b6e3700f49 2012-10-29 03:23:42 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-61ab47b5b09767f45c6eacef8a71a5644049bec6f7b29774436e13615eeec42f 2012-10-29 15:34:42 ....A 37466 Virusshare.00018/Trojan.Script.Agent.fc-61ac0714ae5e7676a49cb18742f467bb1119a852658904e437ac2e68e1a9c464 2012-10-29 10:18:00 ....A 17277 Virusshare.00018/Trojan.Script.Agent.fc-61ad4030b5d9ba531feabed0497354c0c7246721e5f4ce689a3bd31cdc4dfc03 2012-10-29 04:41:02 ....A 18215 Virusshare.00018/Trojan.Script.Agent.fc-61b07d0a0480a96055582cb442b92bbe1a2bc7e42a63c13352f47567c9d477d8 2012-10-29 09:14:12 ....A 22142 Virusshare.00018/Trojan.Script.Agent.fc-61b76de2a2769301dda585eeec192b1547a39667afa797834760e2ad7f0a0b1d 2012-10-29 15:59:28 ....A 62895 Virusshare.00018/Trojan.Script.Agent.fc-61b7b1ef7530f18d9fd43463f4e23159910625f45edba83df3af00c1395a8830 2012-10-29 04:28:40 ....A 20484 Virusshare.00018/Trojan.Script.Agent.fc-61b8252d27b3fa5451f0c28c4884d0a94d46ae31aa21b18918eeaad5b08fd473 2012-10-29 14:47:46 ....A 17284 Virusshare.00018/Trojan.Script.Agent.fc-61b86b380fda6180dec25c7a7037fadfe0d84f455e5a6b6159ec2191dcac9a04 2012-10-29 15:35:04 ....A 17603 Virusshare.00018/Trojan.Script.Agent.fc-61bd42aef3e2e67648fe35b8c2fa6ce471aa145760a9d3e36d07c23acdcc9da7 2012-10-29 05:56:38 ....A 28792 Virusshare.00018/Trojan.Script.Agent.fc-61bf6bcdeea7118f85235cca7c5db69c04881566302c9000d7099037740aaf68 2012-10-29 16:24:00 ....A 26017 Virusshare.00018/Trojan.Script.Agent.fc-61bf87b4f1634b4058ac4e2102c13bafa9103d971b0ade56ca6091588b5e97d2 2012-10-29 12:13:42 ....A 49252 Virusshare.00018/Trojan.Script.Agent.fc-61c2c7298660fd108cb16b1fe158d2d3d63f922318249133c340545e758c46ae 2012-10-29 16:24:48 ....A 17727 Virusshare.00018/Trojan.Script.Agent.fc-61cc259e52d6bc3f47c99e5bb7d86c0b8b4ca5fa5c335adead50562d15863fda 2012-10-29 02:27:40 ....A 34124 Virusshare.00018/Trojan.Script.Agent.fc-61d0d6ddd550bd8e38fc28f36f7359bf4072707eba4613b767ca5692a2a69522 2012-10-29 05:34:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-61d48c50660f51f735d2b400bae29d13a9660cbcb378f4cc3feee5d9c3486ec0 2012-10-29 16:17:12 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-61d9fa2689d649d732ced02ddf3302afdf91bcca35725c319bbe44d76c4f4fba 2012-10-29 15:06:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-61e17c8322a7217b7f6a3a1377590664f01fe3bd493286fa8870c70e34459479 2012-10-29 02:15:44 ....A 19941 Virusshare.00018/Trojan.Script.Agent.fc-61e1e985d3cee632eb9c33d69925c4df31295ed90ffbbe292e91a629f6b2ac5b 2012-10-29 02:45:04 ....A 123274 Virusshare.00018/Trojan.Script.Agent.fc-61e7eee4227c30df4afcf105d3af1a1b4645b2231d56757cf437b2fdec9b542c 2012-10-29 01:55:36 ....A 20885 Virusshare.00018/Trojan.Script.Agent.fc-61e831b33252ca6e12b95c5272ed4f2a4033d3050acf5a76047c4f1921b4e8ce 2012-10-29 02:51:16 ....A 20190 Virusshare.00018/Trojan.Script.Agent.fc-61ec4b2d6f0798ee1a43d66bc65cfb75c394d52ef69699cb01ffe463f5215e1d 2012-10-29 09:46:54 ....A 16934 Virusshare.00018/Trojan.Script.Agent.fc-61ede4cd59a49c331bd9c6ff19b72338f96d79200d2dbcd101964ec6107e45e0 2012-10-29 15:38:30 ....A 19342 Virusshare.00018/Trojan.Script.Agent.fc-61ee14080da009c4e30a9f8c9a529c49c1f0d36611abb0ff1200419ec9b31fe9 2012-10-29 08:32:28 ....A 33469 Virusshare.00018/Trojan.Script.Agent.fc-61f21b59f66605b8c61dc70b6eca9a82d52a7a1b52192aac606afdc47684e954 2012-10-29 15:57:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-61f2622f198dd99a3b25e54779cab0a2e6e3230cc9e2d8b544f28ba96421b041 2012-10-29 07:47:04 ....A 40450 Virusshare.00018/Trojan.Script.Agent.fc-61f5dd0db3d1c750ea08ad9e76e7f5a1246202ed8b6656f097f50d3087cffb7d 2012-10-29 15:44:42 ....A 42419 Virusshare.00018/Trojan.Script.Agent.fc-61f6486f2db7228b09b9698426ee2fb0fa1bc623263d5992fe4a7b87d22c907e 2012-10-29 16:07:08 ....A 33170 Virusshare.00018/Trojan.Script.Agent.fc-61f74545b7c1a84e25b857dfcf465781d7f9ab074fa97ba445d0ec1c67198377 2012-10-29 15:36:04 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-61f8d0ffca22a8e5ed1aa0b22f1cc3266bf9b289ab85335889aecf3c22b22af4 2012-10-29 14:39:42 ....A 17239 Virusshare.00018/Trojan.Script.Agent.fc-61fe6f45d346362702836db3bc27d8dfbc6cac1527e6e5782741195076eccf3a 2012-10-29 03:23:54 ....A 18278 Virusshare.00018/Trojan.Script.Agent.fc-61fee70b564e9dbfe030bafac38acf7bbbd55337b5b941b0478372f26c7d8f53 2012-10-29 07:54:30 ....A 29899 Virusshare.00018/Trojan.Script.Agent.fc-62009a5e4d2ef257465e5cb285f3e07e9a6762890c1bb4e4616dd27ca65899cd 2012-10-29 15:21:42 ....A 32383 Virusshare.00018/Trojan.Script.Agent.fc-6204160160f85537bada6a1d890fa1a6c015be47d1c29b8265fa8e564aaa7fbe 2012-10-29 16:15:42 ....A 34213 Virusshare.00018/Trojan.Script.Agent.fc-620519b38c65e4a91d540ea66fce4fd9f39c0708088f5bf3f96b895ed72bd2b8 2012-10-29 06:26:50 ....A 34969 Virusshare.00018/Trojan.Script.Agent.fc-6205c86963f03a16715239a8a14ec6336db8633ad15111af3061bd978ddfed10 2012-10-29 09:46:02 ....A 21681 Virusshare.00018/Trojan.Script.Agent.fc-6206bcacb80bf25413dd7831874d917fbdde3db71f2a00226489be927ed78ae8 2012-10-29 05:06:16 ....A 29448 Virusshare.00018/Trojan.Script.Agent.fc-6207824bf7189d4bf333ace31304201158b0f538948c981b011d1f7188d0f347 2012-10-29 15:47:06 ....A 16729 Virusshare.00018/Trojan.Script.Agent.fc-6208a313ca8d5b1896c377abe5b6d66896e049852026771c7e6b6eb291ba0e8a 2012-10-29 08:36:22 ....A 18996 Virusshare.00018/Trojan.Script.Agent.fc-62097d3a3704986823241921bdefba23388a29d6db250a9754bfbd76fa1d759c 2012-10-29 04:06:46 ....A 19341 Virusshare.00018/Trojan.Script.Agent.fc-620ccd7782d6fa96efbc42e61f3672fbdc4562f0ae695a40d76a466b00225e85 2012-10-29 03:40:06 ....A 19684 Virusshare.00018/Trojan.Script.Agent.fc-620eedc486701d6d51f0df8ca6a5e2712e9dbf02a89c230fa1fab420aeb48267 2012-10-29 16:24:38 ....A 45306 Virusshare.00018/Trojan.Script.Agent.fc-620efcc415d7577ba141bf1d76b8c0efd87080a1ba10f9bf91f58c40d0a800fd 2012-10-29 05:26:34 ....A 19681 Virusshare.00018/Trojan.Script.Agent.fc-620f256d5281f926e76620fc6ab7f5aab7a505ea044c41e33c70e0f7e9a3e9c7 2012-10-29 02:52:16 ....A 23847 Virusshare.00018/Trojan.Script.Agent.fc-6210574b16ee9805fb213a1e9aded920a02152c47ce5e649b0c9631db4d2b704 2012-10-29 15:35:08 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-6210a61000a2e2d7886bb2e0c00e26c5de5a5dc6b389e26cf58bb851d7fa5f1c 2012-10-29 03:17:30 ....A 18214 Virusshare.00018/Trojan.Script.Agent.fc-6210d867de8a5907e83cb51874460638fb7cafedf4c040293e7144470a60ec6d 2012-10-29 02:14:30 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-62112c7f10542de0033c3b917f9a99117b5ffd00315f114e58b43dbf583fd020 2012-10-29 09:30:48 ....A 22980 Virusshare.00018/Trojan.Script.Agent.fc-621167f10739a45c6eec69a3f1d0b80ccce377bc4eddcb0539ef00de90ae586a 2012-10-29 09:50:40 ....A 48140 Virusshare.00018/Trojan.Script.Agent.fc-6211946e701141b88feb1e34c164821e0caeac6512f1de0a00602524148bd0fd 2012-10-29 05:11:24 ....A 19404 Virusshare.00018/Trojan.Script.Agent.fc-62122602ca72e50735c8b2633af99d8b02712fcad5a6e192a32b82384f7e0289 2012-10-29 16:12:18 ....A 19294 Virusshare.00018/Trojan.Script.Agent.fc-6212f12fb5f368b42f735cb81024783846b274f97acd2426f012a8b5cff386a2 2012-10-29 08:35:38 ....A 35330 Virusshare.00018/Trojan.Script.Agent.fc-6213e3433036aafe1356c96c2f7abd32b1505e9a666613586d50d6bdb704937c 2012-10-29 08:57:14 ....A 38290 Virusshare.00018/Trojan.Script.Agent.fc-6215f28ae4c5d1ba2c02c00ab778000137dec2f06ca9944b67c2ada5decb3e5f 2012-10-29 10:23:58 ....A 17770 Virusshare.00018/Trojan.Script.Agent.fc-621816c4c6d58ee91bf3f8fd3464c5a00c43148dc66a8ed4b51c523baf4b3dd5 2012-10-29 15:42:34 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-62199425d669290ec848fe12b925281b25c21fa33f9397a3f6ed23e270ec5836 2012-10-29 15:50:56 ....A 34835 Virusshare.00018/Trojan.Script.Agent.fc-621ae41d3a402110bcffd4aca89f714b8eaa4e6b9d63f87ffd9a6506b6ce73a7 2012-10-29 11:23:34 ....A 43079 Virusshare.00018/Trojan.Script.Agent.fc-622233adf983ada0ae0807e898d6c751e36953fde928484244f2e9f69504672f 2012-10-29 08:20:48 ....A 17750 Virusshare.00018/Trojan.Script.Agent.fc-6224585321b07c07134a4c1ebe35632cdf9cf192b882db68d0c75e3e173cd9a3 2012-10-29 02:49:46 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-6224c73d50b10d490c55f4c214b69d1e17fd7398ce4d4fa79e0ead0961d0ee05 2012-10-29 01:40:54 ....A 19405 Virusshare.00018/Trojan.Script.Agent.fc-6225416fb164b1e5f888bf55750dc4eb6e4ec1cc3976044884c6dd0774f12e5c 2012-10-29 02:26:00 ....A 17871 Virusshare.00018/Trojan.Script.Agent.fc-622b2650c611802eb98ac303ab316e9fab85a54bf18a1631af3b8bd71ec45fe5 2012-10-29 10:02:12 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-622b75d48f557dfc1f508b066fe776c389c3ca757c4a8ae47288888ca2119548 2012-10-29 15:46:48 ....A 40912 Virusshare.00018/Trojan.Script.Agent.fc-622d2f1f8d39dd82bdd6a85feab60b23d2cc8c7d593b2410f397e1e5588704c1 2012-10-29 11:08:20 ....A 33588 Virusshare.00018/Trojan.Script.Agent.fc-622e3723e40528e523e797899a3a0a44e298fbe1f630560f79526ec12537343b 2012-10-29 15:41:46 ....A 16730 Virusshare.00018/Trojan.Script.Agent.fc-6230c983e8ab7e6397832fa2cea6d2d1814d6d5717d8270e2f29b0a7958aeaf5 2012-10-29 15:12:58 ....A 23915 Virusshare.00018/Trojan.Script.Agent.fc-623409f81dd5a9eef094d082f98b00e4e81ae654e73f5dfb4c66ca7d2db41bb7 2012-10-29 01:41:02 ....A 36338 Virusshare.00018/Trojan.Script.Agent.fc-623515f824b1677dc4f7f0921ea47149c013335a2cac15f1a2c8c459a8e70a82 2012-10-29 16:24:02 ....A 38827 Virusshare.00018/Trojan.Script.Agent.fc-6237091fa0b92c16536a2e55ae9e646a03469145134e7a8c5b6b7dbbd49435e7 2012-10-29 10:29:28 ....A 32385 Virusshare.00018/Trojan.Script.Agent.fc-6238c7bdad44571ccf54cd84cff6998bd11950406c9eaea0804d83182439d2c6 2012-10-29 15:40:38 ....A 19386 Virusshare.00018/Trojan.Script.Agent.fc-6239f8c21f116174fdb7304156bcedcbb3c387e2ed6627c59776a70cd0bed2b5 2012-10-29 15:13:58 ....A 32098 Virusshare.00018/Trojan.Script.Agent.fc-623ddc47f10ac268f5a9952fe375072bea85f3be70202193abe3c5ef3e67afc1 2012-10-29 15:48:10 ....A 21695 Virusshare.00018/Trojan.Script.Agent.fc-623fb8aa0940347924a154e2bff9d4d893d2ab00dfbb8bf74b48bcef27730614 2012-10-29 09:31:18 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6244c4e1666d2ba7157e77aee0dac396e278c37cd0d610fbe1b31b2831581534 2012-10-29 15:53:20 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-625178dc2f5dd1817aef8fe5d40f3baa2d2b8afc1f9e1d0b28bab10fb8357063 2012-10-29 16:02:50 ....A 18976 Virusshare.00018/Trojan.Script.Agent.fc-62528217944025b89dcfaba4ebf1c9e0705121ae52c14e6c7de4ecfac2a5f89e 2012-10-29 15:44:38 ....A 27562 Virusshare.00018/Trojan.Script.Agent.fc-6252a2671996e6e1b72e046ea586aea867bb65836d669ae945873883f6aa9fce 2012-10-29 01:56:14 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-6254c6752e2bef08fab0346f5a644f8e543904f7091d4ad6180aa25159c16fae 2012-10-29 02:54:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6256a52794d8b87c0fcd0f13542ec0026f1c2aa6b793441befe5f7bfcec4cb8f 2012-10-29 15:26:48 ....A 17871 Virusshare.00018/Trojan.Script.Agent.fc-62592195dbc6eddde2d406c8cf60503c78812df6c02f997c482a8292ab2fd9f6 2012-10-29 15:20:36 ....A 20649 Virusshare.00018/Trojan.Script.Agent.fc-6259c9c4f947b0a308c8ad456d978ff7d4b1c2ab739502713de4a7f26e40382a 2012-10-29 15:44:56 ....A 35152 Virusshare.00018/Trojan.Script.Agent.fc-6259f23a21efbb4acd74376e9ae0cecbab0f2dd5bf03a0183c6937c744d39e04 2012-10-29 15:46:14 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-625d03a20f82c79988fea086a367a175a8194b2c8f6c9e665fe9c2d1e1c68a70 2012-10-29 15:39:28 ....A 17835 Virusshare.00018/Trojan.Script.Agent.fc-625da5917f31d5142e8be06f72511f57684488e7f0256fa7110fe9a484b8d631 2012-10-29 07:22:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-625e155c204505eb66992cad658aab0fa963221a18d2cef4cd764aac500f56a6 2012-10-29 02:59:16 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-625e7664d2bdc2d754229c82b92f2f17ac7ffb8b66a9e574f92930badba463d1 2012-10-29 08:05:44 ....A 17280 Virusshare.00018/Trojan.Script.Agent.fc-625fdf5f358ada39ff23530c627836e1c6e373336cc55642d5f02ae1a96371f7 2012-10-29 06:01:26 ....A 19532 Virusshare.00018/Trojan.Script.Agent.fc-6261ec20a186144b3b5af294d3a11207a1e37f158837ae98c51314b0a95f5002 2012-10-29 15:14:28 ....A 30570 Virusshare.00018/Trojan.Script.Agent.fc-62636e13677231ad0c63957330729da59abe9a8ef4f6dc149724a87f4c9fc96c 2012-10-29 08:35:08 ....A 31935 Virusshare.00018/Trojan.Script.Agent.fc-6263e44a70e2b4e0bfca346cc146be382b150efac02cdd4f3247dfb66fe3b08d 2012-10-29 15:35:46 ....A 23707 Virusshare.00018/Trojan.Script.Agent.fc-626661e40d248cc0878a0fbcdcb46a1207cbce3ca8fbcab3f6447fd0d2697de9 2012-10-29 02:07:48 ....A 41744 Virusshare.00018/Trojan.Script.Agent.fc-626d0ed2046c719aa26acdeca21c3c316c45302dd98fc2ecd3f4077d48efd3fc 2012-10-29 02:51:56 ....A 66349 Virusshare.00018/Trojan.Script.Agent.fc-62707f7d1bbc203957981c34646ca8d0dcc5af848d8e8b98b1e9d8082601735e 2012-10-29 01:59:02 ....A 18515 Virusshare.00018/Trojan.Script.Agent.fc-627337dae92495862206fac6be1207a093f918cb2782c278977670a7de065347 2012-10-29 16:20:42 ....A 33760 Virusshare.00018/Trojan.Script.Agent.fc-6277c19f8c4ff263a03ee4165ff73b8fc019fd8242479ae519c5ebf4dd635694 2012-10-29 03:08:56 ....A 20038 Virusshare.00018/Trojan.Script.Agent.fc-62797c4792fec5cebe4e5bc5c380cbdb88261191208ea94a816059a599363a69 2012-10-29 10:44:58 ....A 16987 Virusshare.00018/Trojan.Script.Agent.fc-627ae659880d68e9deec091bedeaf7c7cc61ed1feb2c3b47002ab465c45b2733 2012-10-29 02:55:02 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-627b59502b043b81425328e0a6c908647e8ae4a8bb4b7e1d50ef93ce59bca07e 2012-10-29 02:28:34 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-627e93c225559a67ea60f474dbd9f8983106e31d62fc1033eaf410440cff744d 2012-10-29 07:38:26 ....A 17923 Virusshare.00018/Trojan.Script.Agent.fc-62803dfbacbc927e437d8577b92f301a956191e7e2f0b0d6c467979f338003fc 2012-10-29 15:40:20 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-628076c6dee89a5d0a5ae238e9abe239d78ae8eb1a1c380ecaedd912b5b83eb5 2012-10-29 15:31:54 ....A 19808 Virusshare.00018/Trojan.Script.Agent.fc-6281eba96e416ee1b2a31d887474d2135bdb853817952a4f46b26174375b5c10 2012-10-29 04:29:12 ....A 31311 Virusshare.00018/Trojan.Script.Agent.fc-62867998d79acc7a10ad3f143c363220acb3a9bf4f91d2c7a4c7d64ad424029d 2012-10-29 03:07:32 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-628943c44799811ded1e1af8b989873b25adff682be4f4bca64026f7245355b4 2012-10-29 04:36:26 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-628af5f6f4b0034eb67690fd856d246146570473aff83b03ceef9378ec1fa089 2012-10-29 15:04:52 ....A 40273 Virusshare.00018/Trojan.Script.Agent.fc-628bb535aeb89f6f2b672261b543dd7785aba75bc9a1417dec15fb51e41f9c7b 2012-10-29 05:30:58 ....A 29646 Virusshare.00018/Trojan.Script.Agent.fc-628ddc70239e40f781b60ccde9a0c06c8f27d71ab464a114dad7e8f7bc432b24 2012-10-29 06:57:54 ....A 19445 Virusshare.00018/Trojan.Script.Agent.fc-628e412ecc192a944199a188f5501121d29a8677eb75caa3667f9a5c46cce0ba 2012-10-29 04:25:10 ....A 18159 Virusshare.00018/Trojan.Script.Agent.fc-628e50ee700876fa0068f4b286a147ae2d18138e4e2b4d63282ac90a5db44e69 2012-10-29 02:15:20 ....A 51882 Virusshare.00018/Trojan.Script.Agent.fc-628ebb48ac6c4835a478037a5ddcf3b3c266a8270da04d1461b477e9a541405d 2012-10-29 15:13:02 ....A 37626 Virusshare.00018/Trojan.Script.Agent.fc-628fa03b25315ba8a89dcfc09a36f0b3f07a7b6c7c00d9504109e3609f6739ec 2012-10-29 11:01:18 ....A 23541 Virusshare.00018/Trojan.Script.Agent.fc-629235116934d0459382efdbb439eacdb91b1ff017617f93f829fa9b11a597cd 2012-10-29 02:30:32 ....A 23650 Virusshare.00018/Trojan.Script.Agent.fc-629577ed7041c1db5c6c485ab93a22768897977ee5082a8767f726c97e61abeb 2012-10-29 15:57:34 ....A 20539 Virusshare.00018/Trojan.Script.Agent.fc-62958abdcc7e8a2ebb069b5f9f5e4976b93dcc172e2a72194f109fc041684654 2012-10-29 02:58:50 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6299180c1682c9a0fd5bbfa918ed8a90ea01a416448a05d9084c65cfb5ab97e2 2012-10-29 04:08:50 ....A 21276 Virusshare.00018/Trojan.Script.Agent.fc-629968a42451ee6a633a5db2fa58d31100a38d0d2224c86a4eb0785fea88a080 2012-10-29 15:28:38 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-629a35af9e1df16a09e4bf79010c31dc7ac88eb68a6aa6ae2362ac2e2eb39c3f 2012-10-29 08:59:54 ....A 31538 Virusshare.00018/Trojan.Script.Agent.fc-629aae04bb5a8f4eb3a56b39b653394e18bdfc7e3de1fcbcb081bfe2a796370a 2012-10-29 15:52:16 ....A 19264 Virusshare.00018/Trojan.Script.Agent.fc-629c5ec67ca5192d9b2f2db6cd06c596aab916e28692293f05e2f492ada55499 2012-10-29 09:27:36 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-629d11b9828c2d08cf7c47a64eb9cd624986d86ec67ba3f782a2c9faa73446e2 2012-10-29 16:11:02 ....A 37932 Virusshare.00018/Trojan.Script.Agent.fc-629dd61a416f33e7ea206bf18a5926481e0c0560d96cd3e0c6c0c8a9445a24c8 2012-10-29 12:57:14 ....A 17864 Virusshare.00018/Trojan.Script.Agent.fc-62a02960420f141c64acf3a9e395be59cad68bf09cbdbc7a15bf01dd7cd76d6f 2012-10-29 14:39:34 ....A 34946 Virusshare.00018/Trojan.Script.Agent.fc-62a15737db518ddacf6c2426166b719a811527c5e4efbf6861b7adaa74771f91 2012-10-29 09:37:00 ....A 36437 Virusshare.00018/Trojan.Script.Agent.fc-62a47e47de96713fce8663fe9da654526c1f6e45894f78540c09af130ae98815 2012-10-29 15:53:32 ....A 40103 Virusshare.00018/Trojan.Script.Agent.fc-62a4e813369273de101b201d80eb006f22b115849cc86c7ce479a317ae8b3c9e 2012-10-29 15:29:22 ....A 34813 Virusshare.00018/Trojan.Script.Agent.fc-62a674d687253eabd02e6f6738f202869d808e7a3850342509d8f6838f244c5e 2012-10-29 15:07:04 ....A 20101 Virusshare.00018/Trojan.Script.Agent.fc-62a6ccef85e825dd6034310540e10005e9d3e71ee64bd12c2ce12b6d4d55cc64 2012-10-29 15:46:46 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-62a7bdd4f0c3654a4b23e304e5feb437b634c295bd86d4a5fbc38afdb9a5e283 2012-10-29 15:32:08 ....A 31453 Virusshare.00018/Trojan.Script.Agent.fc-62a959ce0f8e22695af468872aab556d69987e995e4f49613e235cf2548eaf84 2012-10-29 09:05:50 ....A 29951 Virusshare.00018/Trojan.Script.Agent.fc-62aa1a4d736077019e4b947b8bcea7c28f3127bea595cfc1308763042aafcb5e 2012-10-29 10:24:32 ....A 32269 Virusshare.00018/Trojan.Script.Agent.fc-62aa42bdc8966b5214ea9eb8c05df6a6f08154c7e44390ac4be575f9b094e57f 2012-10-29 11:03:10 ....A 16940 Virusshare.00018/Trojan.Script.Agent.fc-62ac229ae31fa4fe092dd936380f2c28bff67a3bd18703d8f447bf04683aec24 2012-10-29 16:16:52 ....A 36800 Virusshare.00018/Trojan.Script.Agent.fc-62acd619026a4530a872a9bc533cf423685149df9009468cb82bc4ec886091c1 2012-10-29 04:15:42 ....A 19615 Virusshare.00018/Trojan.Script.Agent.fc-62ace47c9cca1549bda1f378698b89541a50be9c438cfaf1bd96ddc4a153fae7 2012-10-29 09:32:48 ....A 29206 Virusshare.00018/Trojan.Script.Agent.fc-62af0607d6b4336a9474999fa3a93190f29f00cff692c0b9a5fb855cce2c45a6 2012-10-29 15:37:08 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-62b256e4ce0097a747844b8e5dde6ac179a98a8bdfcf2561e53a737ed94e80b2 2012-10-29 11:25:34 ....A 22281 Virusshare.00018/Trojan.Script.Agent.fc-62b54c0ff268d97b32878210b4a73d027bf7b97f37752fb7a761e5326cf6d4a2 2012-10-29 11:42:02 ....A 31267 Virusshare.00018/Trojan.Script.Agent.fc-62b5818c49107f071d1059daefdbb626eb518848aea692f2e90497de0aa257d2 2012-10-29 08:36:22 ....A 23974 Virusshare.00018/Trojan.Script.Agent.fc-62b5bb91ab69419b36a3abeba18fa29ac7a7e48af0227cf1943c66a774a507fe 2012-10-29 15:21:04 ....A 59928 Virusshare.00018/Trojan.Script.Agent.fc-62b8df619e0edba9413199147d7017f69caea36be579286ebc9d17d8b3fc36b5 2012-10-29 05:34:48 ....A 35840 Virusshare.00018/Trojan.Script.Agent.fc-62b9213dfe9d8e8b82984377bdb20adf4c714ebc2f30f8d0f2cbfcebc9c28f12 2012-10-29 15:26:06 ....A 21070 Virusshare.00018/Trojan.Script.Agent.fc-62b92e8b57072f9bdab4799de092643c6664ebfccb03e688d6a21467e0a1e8d5 2012-10-29 15:36:58 ....A 18595 Virusshare.00018/Trojan.Script.Agent.fc-62b93273ff8edac4439d0f2de371b13794a23db6b9ce9c38f24ffb0d92da6f20 2012-10-29 15:27:34 ....A 17751 Virusshare.00018/Trojan.Script.Agent.fc-62b9ae6dd345ffd2516807cca4c822d15bfe3c939732e16e3729f24b5d722595 2012-10-29 03:51:48 ....A 20338 Virusshare.00018/Trojan.Script.Agent.fc-62bae57ec139201db763e57b950d3285baac1fa888e3df40c4905633c547d642 2012-10-29 16:08:32 ....A 31125 Virusshare.00018/Trojan.Script.Agent.fc-62bbffd0c09490bd3f3e978f00398944a55b2007d0160fb4ffe9f2e14a348030 2012-10-29 12:20:10 ....A 18966 Virusshare.00018/Trojan.Script.Agent.fc-62c329d4d6de99757b30eb1412ffd791dcbb132286ffa7bbc8bf96da0aabb814 2012-10-29 02:30:10 ....A 19921 Virusshare.00018/Trojan.Script.Agent.fc-62c4bec7f49a710a89f8930d3c16e3ae1ff21d9e390f5a7f175d62d5e155ffb2 2012-10-29 03:50:50 ....A 20014 Virusshare.00018/Trojan.Script.Agent.fc-62ca35ce6254e2073733f68a3b4c8222b7da6f8c56c451212446edc27eb851a2 2012-10-29 02:34:32 ....A 36435 Virusshare.00018/Trojan.Script.Agent.fc-62ca40d19ba25d78afb227ae60bbd68b648fca17548d9a31fbb25be10dd69192 2012-10-29 09:37:46 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-62d0aac218d9e34e9b0ec53ac16148079a219798708ffb96902e6036f80a462e 2012-10-29 08:03:02 ....A 27843 Virusshare.00018/Trojan.Script.Agent.fc-62d13af88feb3676bf688a3a335b60dbf5b3c65a84570cff8065a92f07109918 2012-10-29 02:28:14 ....A 19966 Virusshare.00018/Trojan.Script.Agent.fc-62d1ef9843d49e600dee556aea0a7c7ed8a124c573e52c77c63916ee50697387 2012-10-29 15:44:40 ....A 19710 Virusshare.00018/Trojan.Script.Agent.fc-62d2076a4a7a3694f3c996619c4ab0040d7a28204cdaec9790b85e7731f5798e 2012-10-29 05:26:44 ....A 17967 Virusshare.00018/Trojan.Script.Agent.fc-62d2c84deb82b783e2a5470dda739d3fcf8f655621731ce6e3239f385d331881 2012-10-29 11:09:48 ....A 19619 Virusshare.00018/Trojan.Script.Agent.fc-62d742a8d09c6cf5eb69ac86146828bd7a365c543c231b393e1b8fd4a32ab7a2 2012-10-29 15:43:22 ....A 19836 Virusshare.00018/Trojan.Script.Agent.fc-62d88c98847b19873507dbb7067bb744ccddae4d03a3951fb66a6c7352675e86 2012-10-29 02:24:40 ....A 17957 Virusshare.00018/Trojan.Script.Agent.fc-62d92bee99910408106382ca4ee4fc64fd1081225e902474819129a7de80c58a 2012-10-29 12:23:14 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-62dab7062932b93225bec8af7fecd435c5f5e6aed207305a67d81397d08f3da2 2012-10-29 03:29:32 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-62e2951fd3e0af192cd379eb8c2d1f6cc4aa7951364021faed7706f03d42b8ea 2012-10-29 15:30:50 ....A 23633 Virusshare.00018/Trojan.Script.Agent.fc-62e4544e7df4e68109c1496092b1d3ca7c58eb2c322c4b10c072183908892a48 2012-10-29 04:12:52 ....A 19715 Virusshare.00018/Trojan.Script.Agent.fc-62e94e4989c8ec0cea2868a87f4e6ef85cb5a03ad33e6280463deffaefc3cc0e 2012-10-29 02:35:36 ....A 31004 Virusshare.00018/Trojan.Script.Agent.fc-62e9cedcb80bb2f7f6a5f3483298844d7d84666ecfcf2b63f0b030f7ab04ad8a 2012-10-29 15:43:38 ....A 19515 Virusshare.00018/Trojan.Script.Agent.fc-62ea73df31afcf4642c72a96e07a766b0cca30f887886b2ad849bf156db94b12 2012-10-29 15:29:52 ....A 28152 Virusshare.00018/Trojan.Script.Agent.fc-62eb63a4a8352a411edeac2fd5245f8cf78821bc1bf5e554d3df44d41dd83779 2012-10-29 15:15:44 ....A 24813 Virusshare.00018/Trojan.Script.Agent.fc-62ec57abfc85ee46c64213960520be7320a34c4308a52db2a3bb9f578055cb1c 2012-10-29 02:19:16 ....A 29383 Virusshare.00018/Trojan.Script.Agent.fc-62ecdfee926dfc11d6c34873cd07073d868ca7ae832bdf319851e5b59c8bc447 2012-10-29 02:30:12 ....A 26978 Virusshare.00018/Trojan.Script.Agent.fc-62ecf025c7f6005c7a1161859a5558344cba54e6ba1f93adf89a88888575bae0 2012-10-29 15:22:14 ....A 39935 Virusshare.00018/Trojan.Script.Agent.fc-62ee23eb11af01d492524ba8e27ab4599729201a196b210842b4b2d0cde97cb3 2012-10-29 15:56:12 ....A 35351 Virusshare.00018/Trojan.Script.Agent.fc-62f025bbffd4f37daae6a9b0f10618de1410ed2f11401a4b8aaf5acf4ebbae8d 2012-10-29 01:40:36 ....A 19240 Virusshare.00018/Trojan.Script.Agent.fc-62f4520e054515cd54f19716655273e788e1c9d290931b071942f67e648c103c 2012-10-29 04:29:06 ....A 17279 Virusshare.00018/Trojan.Script.Agent.fc-62f6a6c45d63c695cfd673721bff1dc27a65b6104f09a5ed2a1a8c7b8d3908b4 2012-10-29 03:23:26 ....A 19184 Virusshare.00018/Trojan.Script.Agent.fc-62f8d6f521cc640720b732c6b0c3335b4ba766788be8f951f6c89efad9ff898a 2012-10-29 10:10:58 ....A 23735 Virusshare.00018/Trojan.Script.Agent.fc-62f98eff7a8e4c6889cfa54a38efeb9cc2c0dce8f174b8a66a354617ed20ea03 2012-10-29 01:44:50 ....A 19630 Virusshare.00018/Trojan.Script.Agent.fc-62f9ec5b1e36fcbe73013c79eac66db446a7db65d9394588ed8ee5b3495daa0e 2012-10-29 01:55:12 ....A 21052 Virusshare.00018/Trojan.Script.Agent.fc-62fcec918a0ffd1b6ce64dfea56cd007a9d561f638e3038d004672250050c9c6 2012-10-29 15:54:50 ....A 50412 Virusshare.00018/Trojan.Script.Agent.fc-62fee50f8cc9665238cbfdbec364b8bed91bcdd9b4558bb5a6a99b53c7551642 2012-10-29 16:20:46 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-63022ac8bd0dc30f9ed414213fc21e1207c84007a13b7457c84b48b6de6c9075 2012-10-29 16:11:54 ....A 19342 Virusshare.00018/Trojan.Script.Agent.fc-6302eff6f5807bb0dff31afa95285acd6f095355531385b8303863e9c98baa56 2012-10-29 07:16:50 ....A 28517 Virusshare.00018/Trojan.Script.Agent.fc-63048a8b2dbc34c42103d307d8228d5420f47627a2728ecf3e26cd87cff812b6 2012-10-29 02:34:42 ....A 19623 Virusshare.00018/Trojan.Script.Agent.fc-630585afe76f6e1016f438a79fa6f2791b4896d379bb3b0672cef126119ff4b1 2012-10-29 14:27:50 ....A 18330 Virusshare.00018/Trojan.Script.Agent.fc-630629b258552a02151093b18dfeda6f90b37c1f78c1d9d707ae3376276d1727 2012-10-29 10:42:46 ....A 35160 Virusshare.00018/Trojan.Script.Agent.fc-630bec28060e900bf5712026695e394029236271c51bed68795b6450931031d2 2012-10-29 05:32:20 ....A 19793 Virusshare.00018/Trojan.Script.Agent.fc-630e1d539870d4866a531804ffee1a15b54212d2a629af753bdb3f45dc5ae963 2012-10-29 02:39:32 ....A 39946 Virusshare.00018/Trojan.Script.Agent.fc-63143eb6b6cdc6f4affe7c9613d2243f5076bc1e81dec9acc1132fb438fa5db6 2012-10-29 15:22:32 ....A 33689 Virusshare.00018/Trojan.Script.Agent.fc-6315a0260ea298d27827f0bf12df4f8773a1b1328975dd582578e22ea125f8bc 2012-10-29 02:45:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6316be25d8a0c5729d19d83d3d42a1245b64ed1f68834074a109a85f638bdfad 2012-10-29 16:17:12 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-63186805f672cd5f69fb4187c2bf911401b2ca87ed076984e1253c65d0126fe8 2012-10-29 15:47:22 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-63187d8548860d83246bf10fb345eb0cae4b3e01705b14240e4723b9e954dd7f 2012-10-29 02:26:44 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-631b702a48b76c45837a4399530ca0fe1d93a99fa2a9647005d067f0fcbf805a 2012-10-29 15:18:50 ....A 18282 Virusshare.00018/Trojan.Script.Agent.fc-63327992dcbdcfe6cb01b8115f14bddb5bd826e0e04a274c12e041bb0a9abeeb 2012-10-29 10:55:28 ....A 17766 Virusshare.00018/Trojan.Script.Agent.fc-63327bce1581ac1aae36a0001877b2fe62d4369a00c1f6a76cf3afc2cca1ca0f 2012-10-29 02:31:12 ....A 36703 Virusshare.00018/Trojan.Script.Agent.fc-63376fd1a8096f4ca099772edce55288005895f83fecfb13f22756d71ed43d00 2012-10-29 13:53:20 ....A 27810 Virusshare.00018/Trojan.Script.Agent.fc-6338d1fbac4e74abc8b6d8d674c86f90b513bafa099fb217caad7306166d122e 2012-10-29 15:21:58 ....A 36092 Virusshare.00018/Trojan.Script.Agent.fc-633ad4bf2a3db8fcf9f5d457b8375dc1ff5373c9bd3a31e129af55a1a7e32ca9 2012-10-29 04:55:10 ....A 17161 Virusshare.00018/Trojan.Script.Agent.fc-633e86707920914d928f2c82287122a31bec34f13d23deecce126a4894ccfa9a 2012-10-29 16:19:22 ....A 21184 Virusshare.00018/Trojan.Script.Agent.fc-63429fdcf2bf2bf1731b574e947c9c3a93f72c5735cecd0c32f5b56045d35acc 2012-10-29 16:17:24 ....A 39090 Virusshare.00018/Trojan.Script.Agent.fc-6344485a2b9436c201b37a9a39db300c8c64037106f74f03a7ccd6c9dd1e1e05 2012-10-29 15:48:04 ....A 17180 Virusshare.00018/Trojan.Script.Agent.fc-6344d4590f261461b2f83911e9c078a18c4655b36b49714f0d37b6fdfd600eb3 2012-10-29 15:34:32 ....A 33069 Virusshare.00018/Trojan.Script.Agent.fc-6347b1c929c04c523b529f28df8517f01b3c12cde667fb5bc69a1139c6f7aee6 2012-10-29 15:23:08 ....A 27308 Virusshare.00018/Trojan.Script.Agent.fc-6349026f83a66bbb2318e5cbdd5a39e7d38bb09bf0a56e7369e03d960398191e 2012-10-29 15:11:28 ....A 36931 Virusshare.00018/Trojan.Script.Agent.fc-6349f4e0281dcf7834db23ecf8eb472cd0f6a87065bc78ad5587f9165d35fb4f 2012-10-29 05:29:34 ....A 20605 Virusshare.00018/Trojan.Script.Agent.fc-634b60fbc1e6359add777a76a229174c4236c9c2c66194211d81fe12be684752 2012-10-29 02:00:26 ....A 133320 Virusshare.00018/Trojan.Script.Agent.fc-634b9b5591e7025e261cd92ff1dfdb0b73a8404813d44bf34fc315c1e5956f6d 2012-10-29 02:59:22 ....A 30868 Virusshare.00018/Trojan.Script.Agent.fc-634cf66bc20e6908892e8cd5fe3c19b8864a5da3fbd2bb4806ea515c925474c4 2012-10-29 02:19:50 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-634d0d0f68c1dc6410995b2cbf00dc9788106634f6fdd4d9f4fe2b513cab9c10 2012-10-29 15:12:48 ....A 22974 Virusshare.00018/Trojan.Script.Agent.fc-634ef20e40edd630ffeb18d90a0707545b2e209e341356c712de5145fa44eacd 2012-10-29 16:21:52 ....A 46724 Virusshare.00018/Trojan.Script.Agent.fc-634fbfe2afa91e8c03a203c7b957f5e7e0c685d9ab794dc2e68dd371db0d2763 2012-10-29 02:28:12 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-6361bc93b636e5de70858521ea897333992be9e6ac4b09ea1d1edd32db09e7ae 2012-10-29 02:00:40 ....A 31091 Virusshare.00018/Trojan.Script.Agent.fc-63628485caa501bf197fd91de90c6582142231cddf29fe646d22f4c494dae492 2012-10-29 09:51:08 ....A 50162 Virusshare.00018/Trojan.Script.Agent.fc-6364737c2f9675eb5bb4c5482ae0f4561fa764c4acfeb230fb1001a2590d91e6 2012-10-29 02:54:00 ....A 332735 Virusshare.00018/Trojan.Script.Agent.fc-6366519d67ed5f19433370ae23b96d1c9e9e30c8ab954c32a7f3a3a5825e964d 2012-10-29 03:59:02 ....A 33862 Virusshare.00018/Trojan.Script.Agent.fc-63669afc77bc496cba5ce814dfb53907e91f5d639ba670ed7fe1ad3a3c2c5a21 2012-10-29 05:23:58 ....A 86025 Virusshare.00018/Trojan.Script.Agent.fc-636aaa7127f6af71ee2ad3d0f73cf6ef7abc053022d01cc923928154b25d83b4 2012-10-29 02:34:12 ....A 40299 Virusshare.00018/Trojan.Script.Agent.fc-636f068b06c49629f501c05d21aa117fbbe8888d97ae5d0c9b77570977a5912f 2012-10-29 05:58:18 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-636f21cd810cb48cf463565c55326518a288582bad0514aecd373bd108e87f88 2012-10-29 16:10:02 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-63702a2fb247564bf382e9bcb6e667cfe920f6f95d071d6194d44f5066638561 2012-10-29 01:45:56 ....A 33324 Virusshare.00018/Trojan.Script.Agent.fc-637153f26e24c2cb08a32be735873845650d7f3cdb1fd6ae11695f2c026203b6 2012-10-29 04:12:40 ....A 1731981 Virusshare.00018/Trojan.Script.Agent.fc-6371dc8e03943f78e04dbf6b5b95ae497104280578145252b0e3c8281b4ceede 2012-10-29 04:40:26 ....A 33588 Virusshare.00018/Trojan.Script.Agent.fc-6372387e3edb345e8117ee28e69eb5a6fea9fb51c6d601aa0427c3563424cf13 2012-10-29 06:28:42 ....A 19899 Virusshare.00018/Trojan.Script.Agent.fc-637568102481389e43fbbc1a9c7279e9e7923682b8809a9919f58557869d0032 2012-10-29 02:58:54 ....A 37599 Virusshare.00018/Trojan.Script.Agent.fc-637613220ad431895af2c0b6c1bcca0bc69ca559bd6d33a63db816b6da91f870 2012-10-29 02:35:42 ....A 19529 Virusshare.00018/Trojan.Script.Agent.fc-6377070f65e0ef6d80eeb13d93afd9f02bea592d23d19c46d2c7287cc8d1f176 2012-10-29 02:29:54 ....A 19354 Virusshare.00018/Trojan.Script.Agent.fc-637c4b32bca84b66eeae18fff2bbded2ae9130f56ee76070f34ffef36e189b63 2012-10-29 03:14:06 ....A 18336 Virusshare.00018/Trojan.Script.Agent.fc-637ccee61d7954ef6931a3c7ea70d5d4328f8c2fd43432f80bc30cb2a428b75f 2012-10-29 15:56:42 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-637e14a1b22030c26f7b4428cd057ec92c96fd104fc1dd90fc6e61a91b8d2867 2012-10-29 08:13:48 ....A 17084 Virusshare.00018/Trojan.Script.Agent.fc-63825bccd6e668ce27c1ae5a1fa8fab9a88e366d2d17e37d3544b39fb6f35b70 2012-10-29 16:14:06 ....A 26823 Virusshare.00018/Trojan.Script.Agent.fc-638367ffb27bb716e0d8f9abfec1ac631047b997cc29a5d0c8f96aca6c918cdc 2012-10-29 04:52:56 ....A 19694 Virusshare.00018/Trojan.Script.Agent.fc-63842c623faddd5d4025c6d753efc75000c17c771da10b343e8157b1bb655a09 2012-10-29 15:37:48 ....A 18007 Virusshare.00018/Trojan.Script.Agent.fc-6385df42763228d2c52279ea3f2f1cfdebc2c76bebc67924643f94f81a6b4c0a 2012-10-29 15:25:58 ....A 28618 Virusshare.00018/Trojan.Script.Agent.fc-63899c661cff2307595f28a0e58f9173aad9bb839a2c777b54e5e7510b7763b4 2012-10-29 08:27:38 ....A 22291 Virusshare.00018/Trojan.Script.Agent.fc-638a76925c1235d5f6a37665655806d616a8f7f6fe849b755f66e5aa7fd351ab 2012-10-29 02:21:16 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-638d1fb9e55e5c966acf485d000c019ed6cddff889caba078ea9f1107f6f2474 2012-10-29 02:26:42 ....A 16931 Virusshare.00018/Trojan.Script.Agent.fc-638e19a81a7deebcb312037d0b5069be0fa9527ede7d9d5b3da89ab14cb929ea 2012-10-29 03:28:54 ....A 19881 Virusshare.00018/Trojan.Script.Agent.fc-638e1d9fc0dbfa4448e53888ceb56678b9c881cc77127f74fb6ecfbcc0dd4b2d 2012-10-29 04:44:22 ....A 19637 Virusshare.00018/Trojan.Script.Agent.fc-6392cfb0fe91de91dfbb37a53f4950d42181b1a2c192838639f2857e003b1256 2012-10-29 15:28:46 ....A 21777 Virusshare.00018/Trojan.Script.Agent.fc-63940882721234a814b80f5ca5ab4c25daa65983c861052f1d244bac3523d34f 2012-10-29 15:56:32 ....A 23326 Virusshare.00018/Trojan.Script.Agent.fc-63949d881e5426d5d6b121f1abcae8433951278e7ce64a8c173e93559a6dad42 2012-10-29 13:40:10 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-639a5010d251d808277d45f5df6bcb7f89b589aa6497f636fd97bb5fb822f8fc 2012-10-29 15:24:04 ....A 36605 Virusshare.00018/Trojan.Script.Agent.fc-639a9694f71db040ddf88acbe217cdfe0806ee0aa37707d3f23a60c177bc5b2b 2012-10-29 02:57:30 ....A 19030 Virusshare.00018/Trojan.Script.Agent.fc-639d9491f28625fdf979068368faea18a97aca10d0718e5d53eac387469679c7 2012-10-29 09:05:22 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-639f9115004a29224b40bc8f05327971b5ee6d0fe79677acaec62994e8d95a41 2012-10-29 02:24:22 ....A 29522 Virusshare.00018/Trojan.Script.Agent.fc-63a2a70148d13738679b8c4959195a0cb0974adc3dc1066f24be2ee989acaec1 2012-10-29 06:15:14 ....A 49192 Virusshare.00018/Trojan.Script.Agent.fc-63a59ed7d0926b9def22e9af0f56dff5297e83f8efb818cb09ef99d6969622f2 2012-10-29 02:17:56 ....A 29315 Virusshare.00018/Trojan.Script.Agent.fc-63a5dfb0f63789e7eebfc8898b651a00de585a2bda71571c183363facd9c4434 2012-10-29 15:54:26 ....A 23368 Virusshare.00018/Trojan.Script.Agent.fc-63a5f72a150a3c53637e1ae2dfd37110fcad6767ecbba7111130949c45a7037b 2012-10-29 14:03:52 ....A 19555 Virusshare.00018/Trojan.Script.Agent.fc-63a802dd08581aa9bf3d12d951e2e9d83ad539ed7ffeca35e1077d3515c38bc4 2012-10-29 05:36:42 ....A 22944 Virusshare.00018/Trojan.Script.Agent.fc-63a9239869ce63ef94458f1bfdde3f652c15bbdfc13d9ac2a9c461b062abf4cc 2012-10-29 03:16:34 ....A 66436 Virusshare.00018/Trojan.Script.Agent.fc-63a97dd1b5c1a226bdf23382b78513f175a0c722581d55801232b48a6becfe9f 2012-10-29 02:08:10 ....A 37934 Virusshare.00018/Trojan.Script.Agent.fc-63aa02384d155b038cb0cb9ebf67b81671db3975f1465a30dcd59ccc93a176b0 2012-10-29 15:04:10 ....A 16914 Virusshare.00018/Trojan.Script.Agent.fc-63aa9d87e9368ac25b98b29711d84b718f689c5e8c0611ea21d63e2969ea38f5 2012-10-29 10:26:30 ....A 21958 Virusshare.00018/Trojan.Script.Agent.fc-63aad82fb284967d804e4c6005b7e736e1b5f7efd91bc7fde2d1a136e2f1dbf2 2012-10-29 08:58:08 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-63ab2b615654b5aac279d5e4726bbc646cf13315830e8f57d4d1d669cafc8760 2012-10-29 15:50:06 ....A 50891 Virusshare.00018/Trojan.Script.Agent.fc-63ac5a1230c18f8f912c4d07beb4461071d848fc72b4c90899c3b6558825f9c5 2012-10-29 15:26:00 ....A 17043 Virusshare.00018/Trojan.Script.Agent.fc-63ad56ff95e88a0d1e1ac14e8ec57ba0eb11bfa454e918d5e6d05dcfb76c5812 2012-10-29 08:38:50 ....A 31970 Virusshare.00018/Trojan.Script.Agent.fc-63add9517b47785413177abdcdb3cefa1cc558b91452894c5d4b79bd033b324c 2012-10-29 14:36:34 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-63af04061ae7a387e2049ccefc3e867771fae5f270eadb85da7b895c85790bdd 2012-10-29 11:17:20 ....A 32185 Virusshare.00018/Trojan.Script.Agent.fc-63afe135b0eca576a0814fe40df21b85dbac746f9e78d05b156b821fadde245d 2012-10-29 11:58:44 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-63b2d24611383166cd38ccdefce5d894f9fa4533772d655ee76c8972f16f7902 2012-10-29 07:03:10 ....A 47485 Virusshare.00018/Trojan.Script.Agent.fc-63b47f1728f7e20bc0ac30a1e1816f40a567888f668c5a7ad9f9c0b6cb5e8f89 2012-10-29 16:13:14 ....A 21356 Virusshare.00018/Trojan.Script.Agent.fc-63b73b25df442169bef1e5b4fe693d860e9ca88ed55d0ef6ef41e4995b911a6d 2012-10-29 01:36:12 ....A 20162 Virusshare.00018/Trojan.Script.Agent.fc-63bc15e07318b3550315f2ab5101be6445ea407bbfec1aeeb993bd08c33ab3c7 2012-10-29 15:15:04 ....A 19327 Virusshare.00018/Trojan.Script.Agent.fc-63bf41430a43755ad60642bf6b26ce111583f34ffd92473bab5386da9139dcd2 2012-10-29 02:55:22 ....A 22796 Virusshare.00018/Trojan.Script.Agent.fc-63c0b2d3d73bbe0a8e46e9fcb81b8faa7bae91f5f40968859e1a290e2bb3865e 2012-10-29 11:58:16 ....A 19393 Virusshare.00018/Trojan.Script.Agent.fc-63c1366bb0ef0cb3ad781d28bd13cc672c1c061dd58000597cc311f9a86e7f47 2012-10-29 15:41:34 ....A 19975 Virusshare.00018/Trojan.Script.Agent.fc-63c2c60ef5f33c8f90046e854ffccec08454db86085996482b90ee8e2314e94c 2012-10-29 04:16:46 ....A 19453 Virusshare.00018/Trojan.Script.Agent.fc-63c334319940f6316aa68414f565a1f657e83dce74b5d4f2beff540fb2673407 2012-10-29 05:16:38 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-63c5b626d9d9febddee15dbd6cb1657efa2272ff6dd1dfdfeb651b53e6b0b091 2012-10-29 15:08:54 ....A 38352 Virusshare.00018/Trojan.Script.Agent.fc-63c84e05986a305c3e248ac885f51f8741574f7a33732d49cbb188772e1de6eb 2012-10-29 10:42:36 ....A 31183 Virusshare.00018/Trojan.Script.Agent.fc-63c926ac7d811df57d8e2733604b4fad2e2635293749cf26517ae741e9ecc820 2012-10-29 15:51:00 ....A 21027 Virusshare.00018/Trojan.Script.Agent.fc-63caf8bde4656fad21d0a8eef0cece22ad37fe948ba4f740ed3ceeabe06764a4 2012-10-29 03:04:54 ....A 21470 Virusshare.00018/Trojan.Script.Agent.fc-63cbac67127082b9161c8d7853e7aac68dff0b172a22069c648d7fcc6307c401 2012-10-29 15:13:46 ....A 18539 Virusshare.00018/Trojan.Script.Agent.fc-63ce67bbe4f8554ce8af5d7416aedb19b31f180a5988ccf0c9c185f3bbe35316 2012-10-29 16:23:04 ....A 16844 Virusshare.00018/Trojan.Script.Agent.fc-63cea3b66332581a50a9cb20850a059fbff49bf815aa00871f6b5e303a59db5b 2012-10-29 06:14:02 ....A 35362 Virusshare.00018/Trojan.Script.Agent.fc-63cebf7e1aadcd80e2bde0a4d1089459030d6c39f062369bb51abb87e9c5ba4c 2012-10-29 04:58:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-63ceebb641ff8c596ad2ea5a35fe01f342036e46248d5a3d7626dbf777a6f94c 2012-10-29 15:19:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-63cfd7bda8be2b8c1ffbecfac1fc8062fbc8821286d3aa58a4b1a90816869394 2012-10-29 08:58:52 ....A 35503 Virusshare.00018/Trojan.Script.Agent.fc-63d24edf07ab7cb1c30bdf78cdca2070f3597e85a0eef39bfdd67ca8102afe8a 2012-10-29 15:12:20 ....A 58569 Virusshare.00018/Trojan.Script.Agent.fc-63d371c06c48ec1aacd105a85d82c48933768cf3064e58e59c2c7298a83377bf 2012-10-29 02:48:46 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-63d66856e7dc815fc1f32e0f4efefb6cedb44654d04825e18273acc86960f834 2012-10-29 12:59:16 ....A 38998 Virusshare.00018/Trojan.Script.Agent.fc-63d68f6796f4d5a14c6adead6921cf0b78a30570536d9152128d65402a690c6e 2012-10-29 15:25:40 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-63d7c2472d385f2f8f54eb251bd26eeb5e2a3447ff71d43817c732a87fa71d0d 2012-10-29 05:29:04 ....A 22461 Virusshare.00018/Trojan.Script.Agent.fc-63d8149bc155d78d66b7bb72a30975f5aa9cf3cecf9cece18ebba35e42a2957d 2012-10-29 02:10:00 ....A 21577 Virusshare.00018/Trojan.Script.Agent.fc-63d93d6b06f1d9abaf49236cbe7118f4a7e063c45959348d592fad0c08e29a89 2012-10-29 16:02:52 ....A 22168 Virusshare.00018/Trojan.Script.Agent.fc-63dac2ae93d025e829d64d06a2e7b116cffb464efd8261587faae621819fd845 2012-10-29 08:46:28 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-63dd037ee7fc19f91dc8a694ffc757b17db76ac74371bda54aaa91a9051700ec 2012-10-29 02:32:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-63e0ec0d5743afd017ccf2d11a8eeaea0d1f22f4b40f387ce7b31ca8afe3f6ab 2012-10-29 02:30:36 ....A 21963 Virusshare.00018/Trojan.Script.Agent.fc-63e54a6f37206ccf5e212ef20166907110600133ff26a0ea171e329689ecee39 2012-10-29 01:48:24 ....A 17084 Virusshare.00018/Trojan.Script.Agent.fc-63e59ecc54597e70ff0e0ea3a3728f280b8dfda91c4728d82a83921284410786 2012-10-29 15:16:32 ....A 17707 Virusshare.00018/Trojan.Script.Agent.fc-63e5b1be1b16559fe39fd0c9ac3e1e6adac4deb230c0aa568381179330377fb7 2012-10-29 05:30:24 ....A 16720 Virusshare.00018/Trojan.Script.Agent.fc-63e7e208f47b8de07829ab915ec36ef222211bc55a360020ab4bca23b2a31506 2012-10-29 11:03:10 ....A 19793 Virusshare.00018/Trojan.Script.Agent.fc-63e98257bf9b33c7786eaf0fea60698e2cabd7abb1c227f16fd26c18f709181b 2012-10-29 08:22:10 ....A 143750 Virusshare.00018/Trojan.Script.Agent.fc-63e98dd16487f523b8664c6e481050a5c5f366490e78b8f57f5abddb1f0814b6 2012-10-29 11:06:12 ....A 365919 Virusshare.00018/Trojan.Script.Agent.fc-63ea3e0db4f10bb1594bf2777de1722633d66144add4a4acad4d79859744a7d6 2012-10-29 15:13:32 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-63eafa926c3fd917f23ec277dcbe516d129b994903f720d7b5178d2c0eac875a 2012-10-29 06:17:04 ....A 19769 Virusshare.00018/Trojan.Script.Agent.fc-63ec2ba035f231f02ed1b5a27359b144c92581e2d8b1894e38bbbce0999bfca6 2012-10-29 09:47:10 ....A 37018 Virusshare.00018/Trojan.Script.Agent.fc-63ed0d70bbf3ea894460b8dcf8c79cc68fe4325d664db8cb8b0eb00d0192f72f 2012-10-29 15:34:08 ....A 42967 Virusshare.00018/Trojan.Script.Agent.fc-63eef75ee4a0d96642ed50872b8396a584e84eb0c627f897fbe2c177b2d7fdf3 2012-10-29 04:12:16 ....A 21133 Virusshare.00018/Trojan.Script.Agent.fc-63f159743df1a3bb690d3b3da306b16551149a0e6db8276dfc6a7bff669621f4 2012-10-29 14:00:42 ....A 22280 Virusshare.00018/Trojan.Script.Agent.fc-63f221832c6c0b9ea521c401c49aad3f527f3352e85cba75425731a6f96d6b5e 2012-10-29 15:10:18 ....A 22330 Virusshare.00018/Trojan.Script.Agent.fc-63f30d41f2baba3d7d0537484784f3663709f9579a8adf97bd8773375c148b99 2012-10-29 11:27:08 ....A 43043 Virusshare.00018/Trojan.Script.Agent.fc-63f39ed4b949d6dd3e724b74fb2c666550471027776ceab91fc91fe584bafdca 2012-10-29 09:48:58 ....A 44301 Virusshare.00018/Trojan.Script.Agent.fc-63f461e01981347e176040ef472c208fda1597da1fca2df5be0f24da877e2989 2012-10-29 15:26:08 ....A 23553 Virusshare.00018/Trojan.Script.Agent.fc-63f4e93f0778ca6d877f60fd07dd03b4bdcb074dffac4bf0df263d0d77c52176 2012-10-29 05:20:32 ....A 33820 Virusshare.00018/Trojan.Script.Agent.fc-63f4f8b9e033f4eab78c1c7ec7c58fe83c6ae5d854b9ef1de4d9e5f96298e409 2012-10-29 04:02:58 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-63f6bb0ce57084199342e4b58870fa6e55f1b0092d6ba24c249242b8068ab22f 2012-10-29 02:29:06 ....A 40905 Virusshare.00018/Trojan.Script.Agent.fc-63f87cc7bf2401a1c116d8d0cec7c225506b3929e064723690f03e38a75daa7d 2012-10-29 04:41:50 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-63fbd66616217a9fcd546bf7714390cb5875688c804b85db6815affd511ee0c8 2012-10-29 09:05:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-63fc3fea0db083e2e449f5b474bc96f1ebf60fde838b9c7640742e628c6b8c9a 2012-10-29 02:22:56 ....A 19306 Virusshare.00018/Trojan.Script.Agent.fc-63fd0551fe02448e8277692fabb8f208a4b453198f11d3913b3e6727b717b375 2012-10-29 01:36:22 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-6412581e15f740bb27bf8c30c64c1cf0428a1e69cc822dadd504a9159bc9bebf 2012-10-29 15:13:42 ....A 21501 Virusshare.00018/Trojan.Script.Agent.fc-6413fe7e4f098bb6bfa9239b1a6e4c493e515c5acb511ff118a81085eb89643e 2012-10-29 16:06:58 ....A 31624 Virusshare.00018/Trojan.Script.Agent.fc-6415b65ee80a9965e8675a462f9888daa860b1baf132480ef48e388a74c7244b 2012-10-29 01:44:40 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-64178f4b17906e831313a8213991a9e7f11f5f47b1078388a0264e4c80831ef1 2012-10-29 15:28:00 ....A 35038 Virusshare.00018/Trojan.Script.Agent.fc-6418a0870091e677a1d0867fa42b756c5ce96c005cceb9a2e75b256d8a86ff34 2012-10-29 06:30:28 ....A 19164 Virusshare.00018/Trojan.Script.Agent.fc-6419b57fe153406d5afd68d1a09bae85d3573a82865075250bd7915f9a13194e 2012-10-29 09:37:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-641ae99a3e1a8e5fc957db466e12f56440c629e8c52f4eca0d78fae7fe181b1d 2012-10-29 10:37:26 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-641af2b9e229261a1d8da19d067669b4cdc49e6864445f459233973841ac9688 2012-10-29 15:54:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-641bb04d6b8e1fd37ff6cd4a4d959182c9b21c42b954e0ff228dea906974ba0d 2012-10-29 02:06:04 ....A 26443 Virusshare.00018/Trojan.Script.Agent.fc-641c79e642fe8715ced831738004bd4810fcfc9dd8f380f6f7f2f5ffab5a26f6 2012-10-29 15:59:36 ....A 17955 Virusshare.00018/Trojan.Script.Agent.fc-641cd9f329603bc145018728a91a641bdf9c8e286a513dab2f2efd8ec4e8d4d2 2012-10-29 15:11:46 ....A 17392 Virusshare.00018/Trojan.Script.Agent.fc-641decfb8d6ddd9959caac913cf9ee66bb9b22f40a3261d80e5efd3c285f4ef4 2012-10-29 15:24:42 ....A 19638 Virusshare.00018/Trojan.Script.Agent.fc-641e523819c6ba286e2b14a16c47105d37582dca7587da30d8432470d4f5eb39 2012-10-29 16:13:58 ....A 38402 Virusshare.00018/Trojan.Script.Agent.fc-641ef5cdb27b83a9d8bb313229eec48ac43db6031ad7df6013754a6c289e4352 2012-10-29 15:15:56 ....A 35639 Virusshare.00018/Trojan.Script.Agent.fc-64216f2d3398ee4b238624e0a08711bd01c380b48246248f8bc41170d17ce592 2012-10-29 16:09:00 ....A 20165 Virusshare.00018/Trojan.Script.Agent.fc-642433f884fd960d9cb98fecc2915a65b533e9605affc961c85cf0d3e3325877 2012-10-29 15:23:18 ....A 34827 Virusshare.00018/Trojan.Script.Agent.fc-6427597f474ccc0bda3887c76ace0db82daada01706cb5bd9bc3e21923957406 2012-10-29 05:16:12 ....A 19312 Virusshare.00018/Trojan.Script.Agent.fc-642b14ecadb7972ba2dbe53c31e2c081f1920566bb39b7ec505029d48b1a95f0 2012-10-29 15:50:18 ....A 17752 Virusshare.00018/Trojan.Script.Agent.fc-642dbfc5c8f5bd2cde6d69f33709316715dd0c38f8bafeff19f441c05c5da6d6 2012-10-29 16:11:06 ....A 20219 Virusshare.00018/Trojan.Script.Agent.fc-642e47ac0ad155f93ac77649e340c4d21a0e88477b929398c48835c667606809 2012-10-29 02:01:12 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-642e6559aaaaee631347e954210eefc3623c37ae40ff98c5ebe76daba0128c39 2012-10-29 15:36:24 ....A 20220 Virusshare.00018/Trojan.Script.Agent.fc-642fca1b0a668d3431e286c6c94ef4f84d69d48f29e8e873d37ef6823d1c433f 2012-10-29 02:45:56 ....A 17265 Virusshare.00018/Trojan.Script.Agent.fc-64338d7131df3a336d38353a62f6741c42609ae3498a2b5c24d346f21904ccfb 2012-10-29 02:31:00 ....A 19701 Virusshare.00018/Trojan.Script.Agent.fc-643497e091017370028e6c9149aaf29e54c83959283f0b6f629b0d607fef9796 2012-10-29 07:41:34 ....A 38660 Virusshare.00018/Trojan.Script.Agent.fc-643523658ac907ac25568ff08de13ec3df85fdef92b717ea26e962d65177661c 2012-10-29 16:14:32 ....A 37636 Virusshare.00018/Trojan.Script.Agent.fc-6435f4ae13af24dc873b183a2ca47dff04c8e5aaff5b6db706366ff8be854aa4 2012-10-29 05:57:00 ....A 34114 Virusshare.00018/Trojan.Script.Agent.fc-6436f3e359211e5fe5f41de2ef9be40e9ac9c40d616320e91040ba3d99a5a8b3 2012-10-29 05:10:42 ....A 17105 Virusshare.00018/Trojan.Script.Agent.fc-6437c36641f5b1294be084587265eb3fd8612b705f47103101834dfd025026ca 2012-10-29 16:10:26 ....A 21448 Virusshare.00018/Trojan.Script.Agent.fc-643808ff25de5077ada80636d60a085b2b6d92dd46aa420e9c2a77c669657e38 2012-10-29 02:18:30 ....A 19616 Virusshare.00018/Trojan.Script.Agent.fc-6438cbcd68a344325272ebf50e2299d24e9d52a6bdac1e788fbed8c75f24cce1 2012-10-29 02:22:22 ....A 31815 Virusshare.00018/Trojan.Script.Agent.fc-64395154352d323cee397b3ea7ef59f2e31e96b6ca6ad00b0e59e7862be7089c 2012-10-29 13:47:06 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6439b1e4dacbf0dc42193689a236cc63fdcdac832513c4d1fb33b703b5f51797 2012-10-29 05:40:40 ....A 22464 Virusshare.00018/Trojan.Script.Agent.fc-643a26349088c21059172346772d6e7a6486864956f25a463a4f4edbf44218a6 2012-10-29 05:51:58 ....A 20469 Virusshare.00018/Trojan.Script.Agent.fc-643d42e9b1393969e3a3f838a7f6b84b5cb4675a571db76460b82ff27d895d20 2012-10-29 10:28:26 ....A 33504 Virusshare.00018/Trojan.Script.Agent.fc-643ee8c223370798a563923f18894fabd0ed4c25934b02dbe2cc777b1eb3bbb7 2012-10-29 16:11:06 ....A 19714 Virusshare.00018/Trojan.Script.Agent.fc-644227ed5cc5177e9cb0bff062379e5d2b4fef68be193ee216a731e92eed856f 2012-10-29 15:19:06 ....A 31588 Virusshare.00018/Trojan.Script.Agent.fc-644463d3cf17c1c838e523ee6e90f1a6af8bf51102549da4d5dea9754e87ebc9 2012-10-29 16:16:56 ....A 22122 Virusshare.00018/Trojan.Script.Agent.fc-6445a945b82134b3cbb7f6a6a7d455c360d0b65bdb7f5e9df8c69b86617e20a0 2012-10-29 05:25:34 ....A 19514 Virusshare.00018/Trojan.Script.Agent.fc-64493b83742206639fc50dbb49a13000b6ef6e8ed616efcafa668b735fd133e0 2012-10-29 05:34:02 ....A 17930 Virusshare.00018/Trojan.Script.Agent.fc-6449add5d65a1c153526cb8d4e718cd67acb2e43c8520d130a4333e494c8d946 2012-10-29 01:45:06 ....A 17950 Virusshare.00018/Trojan.Script.Agent.fc-644a995ba4ae09bec41de6f433dfff81ff630ec5f223e37eeeb8703ac615bfb5 2012-10-29 02:28:10 ....A 40438 Virusshare.00018/Trojan.Script.Agent.fc-644c6610bdba074097da437d1a0a43726ac7657f78ed28f067f6fabfee75b7ba 2012-10-29 16:18:32 ....A 17110 Virusshare.00018/Trojan.Script.Agent.fc-644c78b742bd3303a9f2adfe17b55703d9aa76c5c39aeded15bf79754d599344 2012-10-29 02:24:00 ....A 29974 Virusshare.00018/Trojan.Script.Agent.fc-644e487ea335de56c4f649a770055bd6295d59789d5203a6733aeb3f9524f205 2012-10-29 08:49:42 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-644ea8ab14e7fa47addfa38d7bcf76e9d2563448cdf20a8b378ef566a5d12033 2012-10-29 10:42:28 ....A 40561 Virusshare.00018/Trojan.Script.Agent.fc-644f383e963bc39c094679fb97e5f8ad630d1693ffe01e115354132e9cfe88fe 2012-10-29 05:15:44 ....A 22834 Virusshare.00018/Trojan.Script.Agent.fc-644fd38102718c0c4106d7ef06009ae36055944b74e3c94a15e548d3d61d2b36 2012-10-29 16:12:08 ....A 22640 Virusshare.00018/Trojan.Script.Agent.fc-6450fdf2b9f34eaf42d00a3e3332774049002983e47e83c2b55736ffbc331354 2012-10-29 14:56:44 ....A 18191 Virusshare.00018/Trojan.Script.Agent.fc-645143db6acccd09780141003b86b0999a9d26c3bf90414c4ceb655badc1fac3 2012-10-29 02:55:06 ....A 17966 Virusshare.00018/Trojan.Script.Agent.fc-645159158baf606bca6de71d325ff38a5a1835ec807b450b66d258d714d16c87 2012-10-29 07:46:30 ....A 17747 Virusshare.00018/Trojan.Script.Agent.fc-6451a59f6a41e42a402195d55f11f848f63d939557348094e27b7f3f17161e97 2012-10-29 08:08:18 ....A 19895 Virusshare.00018/Trojan.Script.Agent.fc-64523ff99d65c600a70a5aae6463760dd500a1530377689e94af903136513d25 2012-10-29 15:29:24 ....A 19345 Virusshare.00018/Trojan.Script.Agent.fc-6454c01642e5cdfa26258587d183ab282018d444164bb070117327bd1ab5e5e7 2012-10-29 06:43:18 ....A 21990 Virusshare.00018/Trojan.Script.Agent.fc-645703296a4bfab07cf667716474322c346b991a1795b749c546e6cc02575b6d 2012-10-29 04:06:30 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-64587f9deac12ca823dbfe5105ad05a3536a334a357905dd1c99342ae9d86da8 2012-10-29 16:22:48 ....A 39297 Virusshare.00018/Trojan.Script.Agent.fc-645e7987112c8df56d98a837032fc9d387b013636008775d0b677cab77c72a9c 2012-10-29 01:48:28 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-645ffe6b755bd10a8c42ee419e0fc28eff52b03ae66e1b081b4de75003c1b209 2012-10-29 02:16:02 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-64602639f1b97837657e56baa45501477f17ccd6c45869afa6706b4721c9ca63 2012-10-29 16:13:22 ....A 17887 Virusshare.00018/Trojan.Script.Agent.fc-6461cc2620f8041f355ae9a243ebc1205732f2b36b03694e8e938b8c19dd2218 2012-10-29 16:12:08 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-646653630299220511776026ab3a5ca85a44754ddd5a16063473f8cf58950286 2012-10-29 16:19:28 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-646666e2e70b9266e7845372f6429098f0fcf8fe78e38b447650e75eaab203a2 2012-10-29 10:05:20 ....A 17095 Virusshare.00018/Trojan.Script.Agent.fc-64675ff5a9633d77f7d6b81bb16921591ff266f106c7576da1536b8998565f8a 2012-10-29 15:55:40 ....A 61171 Virusshare.00018/Trojan.Script.Agent.fc-646833a1af530a882d775fecac4e0a03b778db0e8e46a1b6bd4f5b52e4b7ef6b 2012-10-29 16:22:38 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-646931584e4dbcb9cbe064817c4dc948e8808846d7b445616d5c51a03df1d97d 2012-10-29 09:47:16 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-6469fdd2b8c8df97d8a3632307b6adf38e9e7384dca4ec1884db7cbc9ad09255 2012-10-29 10:55:24 ....A 34711 Virusshare.00018/Trojan.Script.Agent.fc-646adeb78bd93397dd26169e9a9469c2f78f538016c98d44b7655f7bf563370b 2012-10-29 09:32:04 ....A 36700 Virusshare.00018/Trojan.Script.Agent.fc-646d62a218dd349fa9c35419f5ba63e2690196eaf11171fea1c3ec86ec6cb300 2012-10-29 15:42:02 ....A 19267 Virusshare.00018/Trojan.Script.Agent.fc-646db236716b7bb2be61a60ef80d9ed6d3209eb40d4bc2da74cae1dfa3755a69 2012-10-29 15:13:12 ....A 41595 Virusshare.00018/Trojan.Script.Agent.fc-646f1340f0c608d6df7dc6e3120c635f7837ac49c3fa406740478ece504088d8 2012-10-29 10:13:00 ....A 37503 Virusshare.00018/Trojan.Script.Agent.fc-64803a878c18a5cc8fc9857465d08f6dac4c1a87bd799b54df66bb0c59fa3de0 2012-10-29 10:02:34 ....A 20445 Virusshare.00018/Trojan.Script.Agent.fc-6481b38f3a30f47970acf2e97c27f697612bc889f91f766253f2f30746de8f79 2012-10-29 16:18:08 ....A 23432 Virusshare.00018/Trojan.Script.Agent.fc-6483198d0dd3f8fa0c9831f59cbf977af2339ab68f9c069e33b5b10fc063118c 2012-10-29 01:38:24 ....A 228919 Virusshare.00018/Trojan.Script.Agent.fc-6483fc1ba353c769d19694855eb35356ecfb811c0d939f997e36623aa6fd3a8b 2012-10-29 04:02:38 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6487d092b68904909fb9f6fcb771abbc309f5b3068ae62967b70c955a6f50cc1 2012-10-29 10:40:16 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-6489439b78d2fea75c10961b1f313160e410eebbe197188f05d3ef2ef53fdd50 2012-10-29 15:27:02 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-64897e3826be7d3f689895ae774cd1665d8cb49f38bec79aa981a1313ddef7bd 2012-10-29 09:48:46 ....A 19854 Virusshare.00018/Trojan.Script.Agent.fc-648aeb1e6e48e8d099ea6df64777c4f78d3b97e517bd99c1345e739c93dbd2e8 2012-10-29 16:20:48 ....A 36107 Virusshare.00018/Trojan.Script.Agent.fc-648b155fd1d6e5025e4e280ccd049e97f50bbd6ce20698a4cc06ddcf2a02655c 2012-10-29 03:03:30 ....A 51282 Virusshare.00018/Trojan.Script.Agent.fc-648ff2eb865de158fc66c071a2808e9aa09137b6a7d12db25772bc9060dc2118 2012-10-29 14:11:04 ....A 32882 Virusshare.00018/Trojan.Script.Agent.fc-64a2c67e30313f1ca01f442f73ea393dce952201b799cbbb27e8fd7ace48ae27 2012-10-29 16:00:14 ....A 47441 Virusshare.00018/Trojan.Script.Agent.fc-64a5f53a3fb512c5e5e47fbac3441c38becdf686e10c22dac2175ff19ec7a9be 2012-10-29 08:37:38 ....A 40087 Virusshare.00018/Trojan.Script.Agent.fc-64a755b6b114c02d4d35e4d23081ffc93d0290840e7f29c47df7d9efea1abf3c 2012-10-29 03:28:32 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-64aa36f723b709eb255923219924300b7437044c2e0347f78035a48d6b605053 2012-10-29 16:00:18 ....A 22070 Virusshare.00018/Trojan.Script.Agent.fc-64c0d9eef12d18c4d73509b3607956b7cf85e163911095905f93289867149242 2012-10-29 04:11:42 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-64c2f8887975fcf7a87ca94e9f6924271a6ff2752a119356c2366fe02a2083fd 2012-10-29 15:42:36 ....A 37421 Virusshare.00018/Trojan.Script.Agent.fc-64c37fde1f79178188e9fcbad484935fdb0fb4df13ec2143b73977928fe75878 2012-10-29 15:34:38 ....A 25547 Virusshare.00018/Trojan.Script.Agent.fc-64c3b155b167c128b40bd63993b65f6c41af190805440c387862d31b1da3a51b 2012-10-29 10:09:50 ....A 22748 Virusshare.00018/Trojan.Script.Agent.fc-64c47dd5d393d877fdf8d14522efdee2cc32f1d500bb78d91fe8b2bc7fb921b7 2012-10-29 10:03:56 ....A 34009 Virusshare.00018/Trojan.Script.Agent.fc-64c653a6cc71e90c9962c254ed201c4ddec58409685d878b32d09776f021a7c0 2012-10-29 02:36:34 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-64c789b73a854b47b6cf704cf7a38b62328f6e91ce061b378fb4b4cb5179381f 2012-10-29 15:43:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-64c97021a21c7345237f385dc2b103bcb5f3c5529917264b6870e41048a181fd 2012-10-29 15:46:48 ....A 287607 Virusshare.00018/Trojan.Script.Agent.fc-64c980d0cdc6c2d06ded48edbd2f54429b2a1b30109f2cea814cf649b4cebf2d 2012-10-29 03:33:30 ....A 30560 Virusshare.00018/Trojan.Script.Agent.fc-64cc9f966aa490f309842e719716f9a1431c64e29b9071beb8cdd757c09c062b 2012-10-29 09:19:28 ....A 17549 Virusshare.00018/Trojan.Script.Agent.fc-64ce11c3bddba74c1a59adabfa76c70a828428a13f7b9c4fe40032e02edf015d 2012-10-29 09:56:36 ....A 19348 Virusshare.00018/Trojan.Script.Agent.fc-64d250b67fc1ad9478a9a2640c0cc92f11e83b17be4f749eed490550076663ed 2012-10-29 06:31:58 ....A 20310 Virusshare.00018/Trojan.Script.Agent.fc-64d2757bccce5428887a28afb1380fbaa5b3cd5523341c9ee6d8952de1e76426 2012-10-29 09:58:04 ....A 38377 Virusshare.00018/Trojan.Script.Agent.fc-64d2a0331fdd95009117d0bce08a4c08cbb501a54503069c191f7a905d8ee57f 2012-10-29 15:30:40 ....A 29557 Virusshare.00018/Trojan.Script.Agent.fc-64d3737cf00d4161ac413701c8cb04e27c8d4ed8db7b683b1bb503ebf0d2abd5 2012-10-29 15:39:02 ....A 34279 Virusshare.00018/Trojan.Script.Agent.fc-64d3abaeec9c5fc2bd2a3d39417a3ad3ab13d27087e63463cd89c9a7258d1201 2012-10-29 15:38:38 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-64d40d107893c29027959a7cb43ab2e82206ea54705d2161858d23a99649ba5e 2012-10-29 05:08:52 ....A 21356 Virusshare.00018/Trojan.Script.Agent.fc-64d656c65d2747d3d8c674e2e9aed4648a009433735715475dfcb9470fccd86f 2012-10-29 03:19:18 ....A 19421 Virusshare.00018/Trojan.Script.Agent.fc-64d74d8913257e0deed5f59416f7b110e8d950e3e17253b1aa521c17d4224fb3 2012-10-29 05:43:56 ....A 33275 Virusshare.00018/Trojan.Script.Agent.fc-64d7a607df59bb6ed9cc4d3a9a3314292977b1f0d21abbcb32f2829f663d8c83 2012-10-29 01:35:26 ....A 64209 Virusshare.00018/Trojan.Script.Agent.fc-64d8221790f11dac9fd58b2ef90a4dba28b61a6e38ba45865e171b28b23ba6aa 2012-10-29 16:18:14 ....A 19559 Virusshare.00018/Trojan.Script.Agent.fc-64d99c7642c2ea8470331b975edf1b9d9f02d989fc36075fa9489b89a2730fcf 2012-10-29 15:01:48 ....A 42731 Virusshare.00018/Trojan.Script.Agent.fc-64dbacbae3f8134f76293e36b27fa1828b9dc499fad716d2d22e64b821051e7d 2012-10-29 02:57:16 ....A 20939 Virusshare.00018/Trojan.Script.Agent.fc-64dfbd542142e41441542e1b59c7f21a5d2a6599f579c8a918976bb26f5ebbb1 2012-10-29 09:23:10 ....A 17965 Virusshare.00018/Trojan.Script.Agent.fc-64f263ce8aec10daae8270c342e03b23daed4c60bf7d368576d535025ca06c59 2012-10-29 02:20:12 ....A 19407 Virusshare.00018/Trojan.Script.Agent.fc-64f6d966d3a9928dd8d0a9857762b17eeb2db6b9fff218e179e5db098741c77b 2012-10-29 15:35:36 ....A 28919 Virusshare.00018/Trojan.Script.Agent.fc-64f8affab7898da57296bcec40d723bafb87b2a274c4867426b0eff3008c5fcb 2012-10-29 02:30:56 ....A 18021 Virusshare.00018/Trojan.Script.Agent.fc-64f9586fcac71fd327939027ef3e82507208b5865f80b3a512081e995d44405e 2012-10-29 09:59:34 ....A 8833 Virusshare.00018/Trojan.Script.Agent.fc-64facc4c3f011ec9a983dea3a5ecb03e0597471a6c6347013c63eccb9d7681e4 2012-10-29 06:00:22 ....A 39759 Virusshare.00018/Trojan.Script.Agent.fc-64fb492867ec0a4363f70aeb0a757c38a6e5ab4bfcd405466d45c1daa8864d13 2012-10-29 15:41:18 ....A 40908 Virusshare.00018/Trojan.Script.Agent.fc-64fdcb847a3c7579f66126b3b75a7e7ae8bf77e92cf83c39e3b23b1807a12547 2012-10-29 04:11:34 ....A 19534 Virusshare.00018/Trojan.Script.Agent.fc-65057dd31c40542fae73fc6429ce860327206332c57656949edbcad65a0bd019 2012-10-29 14:32:04 ....A 32903 Virusshare.00018/Trojan.Script.Agent.fc-65060f63dfb9b04501da05f99234aa8021806b433b9b999fad1641165f736583 2012-10-29 10:02:18 ....A 16753 Virusshare.00018/Trojan.Script.Agent.fc-6506237e22a8bda12fc3eca8654149c265e352962234978b0a2f941e016dd516 2012-10-29 01:57:20 ....A 22368 Virusshare.00018/Trojan.Script.Agent.fc-65075e166fa27b212c795e03da93ddc948e1a0497e8c4171a7b1d32b94a08b02 2012-10-29 07:48:12 ....A 34892 Virusshare.00018/Trojan.Script.Agent.fc-650854e83d50601c9876a55e366b41ff12fdad3069dc93e06172b95192c26fcd 2012-10-29 15:40:26 ....A 9980 Virusshare.00018/Trojan.Script.Agent.fc-6508b4dd3aed72e0dbd38051754b6dc5cdc37d3b6c0fefd0d0282dd75160c918 2012-10-29 15:20:04 ....A 18996 Virusshare.00018/Trojan.Script.Agent.fc-6508d35172020a6443b5d1952dde9e27bb826ca7f50e5153507c2828b6789ccc 2012-10-29 15:10:48 ....A 21514 Virusshare.00018/Trojan.Script.Agent.fc-650aac1662faea1c42f0bdc358ebf4d5f42eed5ef16610608d697f11693187f0 2012-10-29 04:02:52 ....A 29315 Virusshare.00018/Trojan.Script.Agent.fc-650b7730cf6fbc057878c534fe84aca7a0d6260d88f280ab961dafafa400fa91 2012-10-29 15:48:14 ....A 23401 Virusshare.00018/Trojan.Script.Agent.fc-650e5c05f340497909c6f4b807ae0eef54d32db51ed264f79f9e7684f4e8e309 2012-10-29 08:55:42 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-65189bc519b66f522c75635b83d2d74cf6279b279d03789e670970535d1924c1 2012-10-29 06:53:02 ....A 39126 Virusshare.00018/Trojan.Script.Agent.fc-652250150774fe05d35d217be8c1243eca31d6ce33a3965e25525ae7b363e5e2 2012-10-29 02:44:22 ....A 29554 Virusshare.00018/Trojan.Script.Agent.fc-6522bf710d68aa715334aa67c69c2c2c750c3930cf32e48eb9a5fe570f80254d 2012-10-29 15:55:38 ....A 37077 Virusshare.00018/Trojan.Script.Agent.fc-6526777af8caef970a32cf24fccd62bac2efbf98c178ee26d43e356a851cd63e 2012-10-29 02:14:56 ....A 25874 Virusshare.00018/Trojan.Script.Agent.fc-65274dec9a9bb56ed76efaae717c6003fd707eb2d30f1f7929cd3be41f70c551 2012-10-29 05:28:06 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-65287f261f1dde5ec4048333837b423f34c1ec11ada394637f832c0dc74b8bed 2012-10-29 15:15:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-65293f2a60897e8c736638dc22e35f6a0f67c0851ef3fbcaeb321eadf9d0dee6 2012-10-29 15:40:28 ....A 47504 Virusshare.00018/Trojan.Script.Agent.fc-652b7d11666af7f9ec530a558404678efb80bb80cd46691e4524cc9de952dc8e 2012-10-29 16:21:48 ....A 18590 Virusshare.00018/Trojan.Script.Agent.fc-652c65e2bdb96ac1dbcbf6a5d15ce86bb47bf60609eae874d5e34370276bbffa 2012-10-29 15:46:16 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-652cc6732512fbdf48e3d736baa7110e582d3316ccfe1fabfd534eb3df240c26 2012-10-29 10:24:52 ....A 49128 Virusshare.00018/Trojan.Script.Agent.fc-652f0567fd18129ec843ce2f1fca01eeb95da52cb9b503eb87a964d9b95e2f63 2012-10-29 02:02:24 ....A 19020 Virusshare.00018/Trojan.Script.Agent.fc-6530c9705d817538c5df1cf711a07a64c2c378f6144f7222332e97750def301b 2012-10-29 15:35:04 ....A 379793 Virusshare.00018/Trojan.Script.Agent.fc-6530e5b006a365093459a7955bdfd0652d72d545d5a1382a1e4bfd61ece25d22 2012-10-29 15:19:00 ....A 50126 Virusshare.00018/Trojan.Script.Agent.fc-6531dc967c2c547aa78d6d2b9b8717828ad20e3cd4ff5f8095ec8ada79eee367 2012-10-29 01:59:46 ....A 96773 Virusshare.00018/Trojan.Script.Agent.fc-6531f4ed365269e77dd4c4e5009dc9a2c6b19b0fdc462875592a6e909e57f85b 2012-10-29 08:06:02 ....A 18027 Virusshare.00018/Trojan.Script.Agent.fc-653355bde0c47e62c6aa20fbf7b8ae1d882322f65b94d0183aafcf04407d8aa3 2012-10-29 03:24:10 ....A 20210 Virusshare.00018/Trojan.Script.Agent.fc-6534847ba4e2042b8b12f278b215abfabdd16dce98650c8521706896a48105ae 2012-10-29 10:02:12 ....A 18338 Virusshare.00018/Trojan.Script.Agent.fc-653896cc7c85ac08bce49cdbe1d98988a03fe67cd6a9bb74c54d1895a6fa99f0 2012-10-29 08:23:20 ....A 21798 Virusshare.00018/Trojan.Script.Agent.fc-6539f5a53890bfe3d2fb15d79420c21f9f1d324f9f6fc728adb4d97a8a32f388 2012-10-29 11:20:16 ....A 43569 Virusshare.00018/Trojan.Script.Agent.fc-653a981d64729b3b97662d5eed6c8c4402d13d218c7002b1caed38fc6b011d20 2012-10-29 16:13:14 ....A 19561 Virusshare.00018/Trojan.Script.Agent.fc-653aa2035d7826149fe12ceb56cd7017073d91e20f709295b2e9a05c360fd493 2012-10-29 16:16:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-653ad284d57f6951e8dd6966f20960171fc1c83e25f573cde1c26ad952d99cef 2012-10-29 09:09:20 ....A 20026 Virusshare.00018/Trojan.Script.Agent.fc-6544bcc68a9f989220bca6f02165f9245b396b273b3a44b474e12a301a76b55e 2012-10-29 05:27:12 ....A 23477 Virusshare.00018/Trojan.Script.Agent.fc-6544cd37519bbc19e52b6e544ee8beba75f9092fa51262581e9ed0f29108b251 2012-10-29 15:11:38 ....A 33825 Virusshare.00018/Trojan.Script.Agent.fc-65458a43f1a3b8b01d795a07b4ab2742b14c59ef7dfd8ca1e56ec2cd0649a82d 2012-10-29 01:44:14 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-654678d61f9e03f5693afc4bcde6b5267986872257b1121ca3121b3f10584616 2012-10-29 05:35:00 ....A 37627 Virusshare.00018/Trojan.Script.Agent.fc-6546a6e92b1addd9d54eeddee460b828b7b120998bd782f371033e719368647b 2012-10-29 03:02:06 ....A 19207 Virusshare.00018/Trojan.Script.Agent.fc-654728e356265eeb45ef8a1a82c68b5b9c62440eb569f89e9728127a08f22a0f 2012-10-29 09:11:02 ....A 19811 Virusshare.00018/Trojan.Script.Agent.fc-6548383ea4ade0f6491d18e687552eb3e3a8fe5723a0f232b24bfcdd3e2ce62f 2012-10-29 10:47:22 ....A 20514 Virusshare.00018/Trojan.Script.Agent.fc-654a2f427bdedc5172d1abbf563fd03847c92e8c15ece277f2fc01c3ba6c61cf 2012-10-29 15:19:04 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-654aa5b0e2a75fc5ee6a4a8347108c510283e5976cb93295af590b06bcaee6e4 2012-10-29 02:00:30 ....A 17861 Virusshare.00018/Trojan.Script.Agent.fc-654ac66fe87fc5c6403348fd64757231bf28e75a86ed839f78a2209cd7151f62 2012-10-29 02:37:00 ....A 36008 Virusshare.00018/Trojan.Script.Agent.fc-654dfc9b7e6097189d281b6dcb901a941a48ada66553aa9a64b561759da06327 2012-10-29 15:44:02 ....A 22871 Virusshare.00018/Trojan.Script.Agent.fc-654eeb5f8115de00d6d70da3c5dfdd3c722478f40c05344077acdc8c82475533 2012-10-29 01:35:50 ....A 31298 Virusshare.00018/Trojan.Script.Agent.fc-65504198e2cdb8ad81b5958c29bf6ba2f949472f67885a356cae8211536e5c86 2012-10-29 15:39:12 ....A 20686 Virusshare.00018/Trojan.Script.Agent.fc-6550773e141638f2cc1638ded9da1fb31d84d2b6e0ded492e16f831fbf001572 2012-10-29 04:13:26 ....A 20890 Virusshare.00018/Trojan.Script.Agent.fc-6553952a78db7170554e7f22a6a31236c97911c98728b1411a0d40ec3c92c506 2012-10-29 06:06:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6555ca43c043f04e27565a852066cbc80289d04d9c5469bf0169aed9e2f829b1 2012-10-29 15:43:32 ....A 45459 Virusshare.00018/Trojan.Script.Agent.fc-6557496e2d4cc89cb43279e252ed8f0a8d3ebd1405f93592b87d91f23698c0b0 2012-10-29 06:26:36 ....A 18114 Virusshare.00018/Trojan.Script.Agent.fc-6558f8d7bcf188524047e016489ace3310fd915058d22cd058dfc066e2631f2b 2012-10-29 05:21:36 ....A 21955 Virusshare.00018/Trojan.Script.Agent.fc-655921d3f5b24b02a905ed5ca0955d7fadc51787cbafe449fc9ccd309c7646b0 2012-10-29 02:28:20 ....A 40768 Virusshare.00018/Trojan.Script.Agent.fc-6559922a5b46ba9181363797dca9fd47388a3c0646b469eff347e79c813c050c 2012-10-29 15:46:20 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-655b3b58cfc118b5dfa3145670d5179bdddf8a6189e289b2ebf7ed5f4f316845 2012-10-29 04:51:08 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-655b5ee40bdf5d837c247cb0489de0192f789f5e0518ffc3e0bf2d54d268941d 2012-10-29 02:46:36 ....A 348893 Virusshare.00018/Trojan.Script.Agent.fc-655bea9da066151a3509d9db4830fd77926a3c4c0ed9079b963e24d783105d04 2012-10-29 16:03:22 ....A 24768 Virusshare.00018/Trojan.Script.Agent.fc-655c66ce7a30947248aadfe3d706b6121c339011ee77104247aa65e0cc132163 2012-10-29 15:34:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6570ec45e2999915ba62c18ccf7aadacbc0ceadd8efc3e75263e5e6f742ab978 2012-10-29 15:55:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-65713f8e6ffc7811ad04129ab4637021cb8a2de51b6ea75f72c93ad736874cfe 2012-10-29 15:36:54 ....A 31209 Virusshare.00018/Trojan.Script.Agent.fc-65714f5405475d4d6ea67daf12faa7d5bdb2ff8390885563b435fa7e5b40304c 2012-10-29 05:29:30 ....A 34204 Virusshare.00018/Trojan.Script.Agent.fc-6571c2914d54f7af218a8d6151373c6c69536ec46eff163e5b99825be668770e 2012-10-29 08:12:50 ....A 21086 Virusshare.00018/Trojan.Script.Agent.fc-6573a2f975941dd3c6913b6b52ec120498545d41e531299d5597ae21fa381a5f 2012-10-29 16:06:02 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-657462e9308105b28844d6b899cdea87f6669f762cfa6daf824093392dd56c58 2012-10-29 15:52:06 ....A 16987 Virusshare.00018/Trojan.Script.Agent.fc-657ab78ea34eef20c5d4e5f9961ddca560f34b99cc64bb010edcf13e9182b044 2012-10-29 15:59:16 ....A 39439 Virusshare.00018/Trojan.Script.Agent.fc-657bd300603f2546ad4c6a3455cc04501451b0caa531d5b06d1e7aab8d620894 2012-10-29 15:38:22 ....A 16989 Virusshare.00018/Trojan.Script.Agent.fc-657bf9fddaf5e36881c98a67e5c78d0db1cdee935a0d3914bed3b3cfed45c327 2012-10-29 15:38:50 ....A 20084 Virusshare.00018/Trojan.Script.Agent.fc-657e321c50729b04b10200f76af4d77faafcd1a0b32ba4315cce2d8303cc2195 2012-10-29 07:44:08 ....A 37137 Virusshare.00018/Trojan.Script.Agent.fc-6585fd040c7fce8c0603d8d6c1a78c505b5b74bbed7aa2ad73a4ecd923c15c4d 2012-10-29 15:40:42 ....A 19626 Virusshare.00018/Trojan.Script.Agent.fc-658de6f6b15999e6a04bb627c810e3ea3f0ff5cc13b2c77df10c15ca5f4d9aa4 2012-10-29 14:49:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-65940b0b7c32d78c2b893e15284f0665bb9fd10f1b8291b096c2e24d1cbf6b7c 2012-10-29 04:40:46 ....A 22225 Virusshare.00018/Trojan.Script.Agent.fc-65941dbecb23c835b099310ea540f27b31245d8df50647c7871c5d71b3fd081f 2012-10-29 16:00:02 ....A 17864 Virusshare.00018/Trojan.Script.Agent.fc-6594e257b300744164dc1f6a0d5ef6371f94f728d4bf5deede698b3de1a09177 2012-10-29 15:16:46 ....A 20296 Virusshare.00018/Trojan.Script.Agent.fc-65966b64d22950c26b152d77a24655ea60f3bb1308b52bac5125998e1e82dcfb 2012-10-29 02:04:30 ....A 35023 Virusshare.00018/Trojan.Script.Agent.fc-6596c82598c84375d37b1c0faa29dd25ba86ba59991ad5291f313515350702c6 2012-10-29 05:54:16 ....A 18065 Virusshare.00018/Trojan.Script.Agent.fc-659a4780817bc5a4edd79e023ac2facd10ef97c7d3298a153b9f4e44d0140f1e 2012-10-29 09:19:08 ....A 22091 Virusshare.00018/Trojan.Script.Agent.fc-659a91712f098253c54b5257d64ebc95b22264d4c7f36edecf20ff62a3135fe7 2012-10-29 03:07:16 ....A 19072 Virusshare.00018/Trojan.Script.Agent.fc-659b730727dcb6fb4c2957b54cb5f3b3efd27a19a0908b6137758f3760b55a6a 2012-10-29 11:53:02 ....A 35450 Virusshare.00018/Trojan.Script.Agent.fc-659def9bbdf328d166c5a1c02e7f810510a616a6e9ab592d4d70db318ab25d7b 2012-10-29 02:19:42 ....A 47026 Virusshare.00018/Trojan.Script.Agent.fc-65a15a50c7a016bc62f9d482675e6a2c3b653cbb927c189214b118b2c9bb2e5b 2012-10-29 16:05:44 ....A 37635 Virusshare.00018/Trojan.Script.Agent.fc-65a3d5c1cdfc0f958b8f0346e55661e8c910f5195351db3c2d71d5322312afaf 2012-10-29 02:32:52 ....A 19113 Virusshare.00018/Trojan.Script.Agent.fc-65a4f2d61732374773a2fa80d20c3e9ce548e751476f58a77b2c800325836bac 2012-10-29 02:14:00 ....A 21815 Virusshare.00018/Trojan.Script.Agent.fc-65ae3a491ce22e1cef80f73ae8f5355a347c8b5a048d49552ec2196a3db3c86d 2012-10-29 10:33:32 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-65ae508832cdb99980f71d2040754d1d527d72e3b178e4f3445bc0a442039bf6 2012-10-29 09:52:46 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-65b09d80a1c820792c9f1963241c7df839cf1afcd2dbea75f74dbb7f7b6a4847 2012-10-29 08:21:22 ....A 19746 Virusshare.00018/Trojan.Script.Agent.fc-65b0b624e7ea82c7b5db4839a052e018559ff66d0237fce69114c0d0b550f4ef 2012-10-29 05:10:46 ....A 18189 Virusshare.00018/Trojan.Script.Agent.fc-65b0ef7818a64779237c22d3ce71335b41bfae351b4fbadfba25f3687f9492b8 2012-10-29 13:32:16 ....A 23594 Virusshare.00018/Trojan.Script.Agent.fc-65b20ccee04aec28e9c9acccf2afc3c799b3705d26f6dc219bc6a7f08d2c0ad9 2012-10-29 15:34:48 ....A 30416 Virusshare.00018/Trojan.Script.Agent.fc-65b494b97f6c86fa77c2a8a082e83774000de32cfdd1868d3b81114e16c2ec18 2012-10-29 11:55:52 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-65b70f36b58ba32e1b044ac7af3907d8ad1b7e07977a60566091e6df488f8a7f 2012-10-29 05:02:14 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-65b85872a66b502b94c4f97d21487dc2b78ac98b75a3d23cbf4a6840f3115709 2012-10-29 12:49:46 ....A 20104 Virusshare.00018/Trojan.Script.Agent.fc-65ba6372731b462024558e12b5cf28aab2e533db00576eb525f0e87c3ff8f666 2012-10-29 11:56:04 ....A 42592 Virusshare.00018/Trojan.Script.Agent.fc-65ba6a57b26581a5f72f92a4fee44dce27835d9e8a5f68a54374c396efe665b0 2012-10-29 15:46:32 ....A 24885 Virusshare.00018/Trojan.Script.Agent.fc-65c03abecb515b75bbddad338fdb9e4d52dc45a0570291df0aaa8b8266691af6 2012-10-29 13:02:00 ....A 28308 Virusshare.00018/Trojan.Script.Agent.fc-65c204bb086ee8e735e6acc4cb7777bab643c858e57f0018d7554def8fffb238 2012-10-29 16:12:26 ....A 55499 Virusshare.00018/Trojan.Script.Agent.fc-65c4100d241a7702634deafd67e09c17b74de5891b4d4b532cc839ef8931b2f5 2012-10-29 15:28:00 ....A 19873 Virusshare.00018/Trojan.Script.Agent.fc-65c45b8eb150a05cbfa20051721a1ca1d9108f0e9856c324237f76e61dab7cc6 2012-10-29 04:01:46 ....A 22877 Virusshare.00018/Trojan.Script.Agent.fc-65c6535242cd71b4d48b3c3c1c81f03cb05e52eb15f2db1d13addc58e2b33e33 2012-10-29 06:19:04 ....A 18111 Virusshare.00018/Trojan.Script.Agent.fc-65c9e6131f7a01b3c22cbc675b11248074ffb685bb49569c582b9c9d5be6fdd6 2012-10-29 07:32:16 ....A 33904 Virusshare.00018/Trojan.Script.Agent.fc-65cc0345dfee691072269679d6b7eaa9659b583d068d42baa4f60647628af949 2012-10-29 09:47:30 ....A 19722 Virusshare.00018/Trojan.Script.Agent.fc-65cddd9ec41d162ab68f64e245136d26846eef22e2fcde13d94cd2ba595027c5 2012-10-29 02:40:10 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-65cf23533f6eee2988fec0928647e9e1f6f01d7caf7eea57689c185aad4bd77e 2012-10-29 01:35:26 ....A 20647 Virusshare.00018/Trojan.Script.Agent.fc-65d1fb68067f597eac5134a45609ddb2a5738e8df2ceab9a8d5bc890f32b960b 2012-10-29 06:48:34 ....A 19211 Virusshare.00018/Trojan.Script.Agent.fc-65d218724728050f49bfc344a52af32257a73b2c5d7c66e0ae460b75cf40b27f 2012-10-29 15:18:36 ....A 20471 Virusshare.00018/Trojan.Script.Agent.fc-65d987a3e15797f05c27688c552cc34a573076a91bbaac3791114f9e1875581e 2012-10-29 07:49:34 ....A 18590 Virusshare.00018/Trojan.Script.Agent.fc-65dba00e9673f11fbba037060f17dc55e2498598ba9fcecc47f645e220ed1a05 2012-10-29 07:44:00 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-65dc41e3ba94b2c773196b835978cb86ea50b179f5ac5aec0648c65b6eaa8d51 2012-10-29 15:55:00 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-65dd8d24c774c43f66e7c7b08de0b7b5f7d70bf0f4a22cb796f0f621b65b8411 2012-10-29 02:41:56 ....A 21787 Virusshare.00018/Trojan.Script.Agent.fc-65de66c1d9901eba838edf51abdb2be9459b1ce5635ab799904d2547da345397 2012-10-29 15:33:48 ....A 19174 Virusshare.00018/Trojan.Script.Agent.fc-65de7feed216794bfd68a1f067c041847968cdb77c97f07191efa3b0871169a0 2012-10-29 15:47:22 ....A 33771 Virusshare.00018/Trojan.Script.Agent.fc-65e079d9132240ccfb4eae88c648b4efccd1b2517ec47444bec715b1f0b6e270 2012-10-29 16:05:38 ....A 22057 Virusshare.00018/Trojan.Script.Agent.fc-65e370bef5030b4f53257ce1d44fde9fe4a9c5fe6b8b3675f0fd2b39e1457c09 2012-10-29 04:05:50 ....A 19445 Virusshare.00018/Trojan.Script.Agent.fc-65e9c5acbc1c255024e3f1705b656a35fde9fe03171bcbccf5c3b07b7f5562f2 2012-10-29 15:11:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-65e9df5f0d1645e678a35e300270f89df1f33bf2e722e58c588eccd24b673d58 2012-10-29 13:10:00 ....A 23679 Virusshare.00018/Trojan.Script.Agent.fc-65ed1f2e5766eb6a5ed63723ee9ac422ca63d8245a983967160d05fd60643e3d 2012-10-29 14:36:26 ....A 19690 Virusshare.00018/Trojan.Script.Agent.fc-65ef5741c3ac9e9a3887467bc11e7b40f5ab64ecf342f4859edc5745eca023c8 2012-10-29 03:54:04 ....A 115383 Virusshare.00018/Trojan.Script.Agent.fc-65f3404c7073dee8ec3f23a1ebb3b3ffc8a9f51e2da8197bab9818110060827a 2012-10-29 02:25:30 ....A 33206 Virusshare.00018/Trojan.Script.Agent.fc-65f889a089c534cc0f13e50c20b2700c13c29c64896dd469e9b7a98c89ff2d8f 2012-10-29 01:41:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-65faf1b0376e1d7ede8928b14aa381724c2ff3a2df8accb635e84d2f94fd221b 2012-10-29 15:21:32 ....A 59925 Virusshare.00018/Trojan.Script.Agent.fc-66027afaa3fb63ea0f171796f819d59fa111b7975376eb960769d098ea632a9e 2012-10-29 16:17:38 ....A 22479 Virusshare.00018/Trojan.Script.Agent.fc-66031a9de3a72ab9eed3ee1a1858839660c45e1954bc52ab6daf1ce3886c9072 2012-10-29 16:14:02 ....A 35692 Virusshare.00018/Trojan.Script.Agent.fc-6605fd821294cc0f36dbe185b58f4f0ac5e419ea05d0bbff0ff902c9bbe2937f 2012-10-29 15:30:16 ....A 32711 Virusshare.00018/Trojan.Script.Agent.fc-6608f7db2a807a8500f7c91e7d756bfc75f92c97df1436fd46d42151a04eac80 2012-10-29 16:20:22 ....A 16726 Virusshare.00018/Trojan.Script.Agent.fc-6608fd12b43ddccc608119b5d9a34ab9843b606fa1c60ebece666d0e5166e377 2012-10-29 02:33:14 ....A 32328 Virusshare.00018/Trojan.Script.Agent.fc-6609efa7e646ee3bc01cc4efdcd073f2b7cd7e7ec538f440a2dfc28c0fd18ba6 2012-10-29 01:56:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-660a101f0f7033063debb4d86d953bf65dd26296bf4b38b0d132040700270065 2012-10-29 08:48:24 ....A 56388 Virusshare.00018/Trojan.Script.Agent.fc-660aa5a8c056ee77e203b429bc2cbc5b768b6df1f0384dcefad2b284629e8e4e 2012-10-29 02:21:14 ....A 22625 Virusshare.00018/Trojan.Script.Agent.fc-660de6cf186601f0398dc9cc0c88b568cb7a65c8ef63813feb73b4537bed2147 2012-10-29 02:20:46 ....A 35850 Virusshare.00018/Trojan.Script.Agent.fc-660e650636785a75382040761db2dde09544141a197374d64d736872d58aa35b 2012-10-29 11:57:14 ....A 32187 Virusshare.00018/Trojan.Script.Agent.fc-6612bde880396c837ee4229ed86ccbbacca1fa28add024bf369ecb7060f73dbd 2012-10-29 12:12:12 ....A 31319 Virusshare.00018/Trojan.Script.Agent.fc-661394b03571254e2a84d38798ed3d1957141b764210c4c16661ae6008d8de1e 2012-10-29 09:24:12 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6614a193d85d286bd7640b67d7c12fe33066aeaf5bbb097dee27a6023efab938 2012-10-29 02:39:24 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-661664db9988a242c85ec01d293372aebc472d6995725c34db8bfe4cbb80c6ac 2012-10-29 15:36:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6618a9722de6f86a3583dd743c88e37eabc8be627b1e9b5286ae1465c4513d15 2012-10-29 02:08:46 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-6618d63e53a76ba04a37c6b7a621b71928c41494e7623da09a4380aa21d1f60a 2012-10-29 04:08:36 ....A 33178 Virusshare.00018/Trojan.Script.Agent.fc-6619f5ac782dfcddc73407e661c553059fbf73e4fd26949359e0334e00f4dca3 2012-10-29 16:18:22 ....A 17728 Virusshare.00018/Trojan.Script.Agent.fc-661bfc2d05c317f8e21db116c60b52b2a1086c04713e4b8185a559e8b91ce19f 2012-10-29 15:53:28 ....A 19139 Virusshare.00018/Trojan.Script.Agent.fc-661eb0d3e8c5ede6ba355c75cf60da3cbb239e14415a44ebe020bd99877e1af0 2012-10-29 07:49:26 ....A 32582 Virusshare.00018/Trojan.Script.Agent.fc-661f9485305ecca5efac98a495801c8a9f4c51ef9d9a56c1f8b8ba74de68b76b 2012-10-29 06:29:20 ....A 19732 Virusshare.00018/Trojan.Script.Agent.fc-661ffcc3420d70769ebd8c667a97f45385470d429ef8b029a23f372eac58fcb7 2012-10-29 13:19:36 ....A 40004 Virusshare.00018/Trojan.Script.Agent.fc-66210461c34d81c770379bcfebdb0178bd89b857e288ace0c29cb1dbfb869b28 2012-10-29 02:15:46 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-662566e5ad16e88fb14901f52d623be1ed4ed585c6147afc1cf96b3ba36cf735 2012-10-29 15:33:06 ....A 23481 Virusshare.00018/Trojan.Script.Agent.fc-66268bc4be66c0ca697d1c689c5b3d8a41ed26880223594420410cc9e7e86221 2012-10-29 16:08:08 ....A 40313 Virusshare.00018/Trojan.Script.Agent.fc-662b661723802e613e8e53297ebd8be9b1f53a3e7dbdd1a0fc876b4f359a2864 2012-10-29 08:35:56 ....A 20903 Virusshare.00018/Trojan.Script.Agent.fc-662fd575c880a0c40e646622fcb0b8ad3d1e018858db843e48e3bdbea30fecdc 2012-10-29 11:23:42 ....A 20042 Virusshare.00018/Trojan.Script.Agent.fc-6631168d0b16926590a5828c8389c616d29174b648e6ee7de8367b370f292d73 2012-10-29 12:55:22 ....A 91524 Virusshare.00018/Trojan.Script.Agent.fc-66328de0c628ddc87b6914bca04d59fa443c25856c1421536422d4a3832bf168 2012-10-29 16:19:50 ....A 17612 Virusshare.00018/Trojan.Script.Agent.fc-663298caf0c3c20ef7b1152acaacbfcf6d73115be9d8fde27586a00e229ca79e 2012-10-29 11:12:46 ....A 20819 Virusshare.00018/Trojan.Script.Agent.fc-66340cd9427c65091710a0c73fb9a16bad2bef7dee5e0e4d3d799bb9c32f1639 2012-10-29 08:53:48 ....A 21429 Virusshare.00018/Trojan.Script.Agent.fc-6636966ceb1c4b19db9fb54ef5a8421416f8dff1b0dd502f95994a185e876a99 2012-10-29 12:46:14 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6636a1fb1c8ab20d23d5c53408719b327f2abdbdda7cdd01debc11fd2222aa15 2012-10-29 10:23:16 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-6636f896e871c6682f28afbf832f2430b22639b67d0bbb7a9c5595251d073194 2012-10-29 02:22:24 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-663785958dd91a1f86691a778b169372035902e76bff877963230f9d25cc967c 2012-10-29 15:51:12 ....A 20878 Virusshare.00018/Trojan.Script.Agent.fc-663820bd534a9d096c329df1068630be51f05fc545223be162806f0b85e7c62d 2012-10-29 10:10:44 ....A 28031 Virusshare.00018/Trojan.Script.Agent.fc-663b31be36d7c74bef3cba783c89c47f2ff9b6dc30a449475c52e0db1bd5e9f5 2012-10-29 05:59:06 ....A 49604 Virusshare.00018/Trojan.Script.Agent.fc-663b6a45dedc284e92dcb7bb8177becd0e89f61cdbf23691844b7278d53be383 2012-10-29 08:30:10 ....A 16733 Virusshare.00018/Trojan.Script.Agent.fc-663cb9629ff41a6cb3c96a3397b1742836838dcf3ef83251988e4865e8787312 2012-10-29 15:27:56 ....A 29066 Virusshare.00018/Trojan.Script.Agent.fc-663d8734a6fcc62b58596cfc229757b5877136d5de2264945c24b95c5815bc65 2012-10-29 11:17:20 ....A 35498 Virusshare.00018/Trojan.Script.Agent.fc-663e3923a2a8c785b59e540fffffae568715b8bb354c2c4d41587649ada92e1b 2012-10-29 02:37:08 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-6640e6d94ec5eb5056d1b7d0f03c08102e068e26993fdb9f67f1b7b5f4732914 2012-10-29 08:52:56 ....A 779835 Virusshare.00018/Trojan.Script.Agent.fc-66414a0ca7022992a25934d9ac9501272d8328636d579bb4a993d1c84e29f6d8 2012-10-29 10:22:20 ....A 19394 Virusshare.00018/Trojan.Script.Agent.fc-66421e3b95ee8862eb828ce99aa8c66ee0143fac3d40462b10ae48e3616eaa9e 2012-10-29 15:43:22 ....A 40925 Virusshare.00018/Trojan.Script.Agent.fc-6642d3aaf8a47e96bcba458e4049a4e72ec220e45b2ec2f75e65e7378c579341 2012-10-29 01:57:06 ....A 29087 Virusshare.00018/Trojan.Script.Agent.fc-66435eebdbbc834aae0d67472cb2a99b740948b1bfac0841e2fa0ec3d38eb74c 2012-10-29 07:59:44 ....A 20374 Virusshare.00018/Trojan.Script.Agent.fc-6643d2098a4a93fd4accc8049b83685af4ceeec24cb5c4f7d2897de0dd3073f1 2012-10-29 03:07:56 ....A 24236 Virusshare.00018/Trojan.Script.Agent.fc-66451e02ae87ab839bd7ed5ebcbc48fae1f0c8337e9483b9aa15269b1b1234fb 2012-10-29 15:12:24 ....A 33469 Virusshare.00018/Trojan.Script.Agent.fc-6646c3fc9d36d9bdf294db47f422e8eedb575994b8b705849404ff12fa69e003 2012-10-29 09:07:00 ....A 34249 Virusshare.00018/Trojan.Script.Agent.fc-6647a7d671ba6d3a30b48a2724f82aa20003fe5273a1083751255e7dd2f92a84 2012-10-29 16:21:50 ....A 32519 Virusshare.00018/Trojan.Script.Agent.fc-664b0c0db3e5d1ccfa186ea40adaf9118a391dc648f035f8efca9bbbe0cb4a7e 2012-10-29 16:04:44 ....A 19543 Virusshare.00018/Trojan.Script.Agent.fc-664b4123f1bc053d25a4225b47e45831360cba7558f4933fdd039be45cd50d71 2012-10-29 04:44:16 ....A 19186 Virusshare.00018/Trojan.Script.Agent.fc-66515fd728cd0384fe06c584690f11aeef55aef580b55bc5e67c7351da58e895 2012-10-29 15:18:20 ....A 22756 Virusshare.00018/Trojan.Script.Agent.fc-66517794ba2cbdf3ce71ddf2615b99a933cc89a8d058c698634952bd90efd6d6 2012-10-29 04:06:48 ....A 18096 Virusshare.00018/Trojan.Script.Agent.fc-6652195e3be61649b9f34f78e01f7dfdc0f75e149c5628f50d474e76a1c86eed 2012-10-29 16:07:08 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-6656bc97d59f91f77bf2e0934b2933b94cdde65a0220b4acbfa3245fac3b8e9d 2012-10-29 10:28:32 ....A 17746 Virusshare.00018/Trojan.Script.Agent.fc-6657835335b9c4f0f1c6df35e22910909995557e2ad1439654a0ee257f9db1da 2012-10-29 16:21:36 ....A 19610 Virusshare.00018/Trojan.Script.Agent.fc-665c5307d733bc48d58ce8e929ac715aa21bd727f6856e6bd857b83011412d08 2012-10-29 02:58:06 ....A 19841 Virusshare.00018/Trojan.Script.Agent.fc-665d7e553f7c53c1e4d02a0cfb7ec8b3521985374a9eec3ce7206e78f88857fe 2012-10-29 16:05:14 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-665f0561183c80317d22a45b46dc42a2b6711873a12353985452836adf4006d7 2012-10-29 02:35:20 ....A 19316 Virusshare.00018/Trojan.Script.Agent.fc-6662199d97e288fbd01398df766ea3e1d1a6a4dc510d7765653eccb61235b696 2012-10-29 02:30:34 ....A 21411 Virusshare.00018/Trojan.Script.Agent.fc-6663565c530026b73411f898e14800d3e41d8bf3aff0f2a30e6fd3da9997977c 2012-10-29 01:58:44 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-666583796461c0473c7264dafbfb76ddc5d9a15109edfc68c3bf590b47a9a453 2012-10-29 03:11:06 ....A 37799 Virusshare.00018/Trojan.Script.Agent.fc-666e9906505fc49e0e8f7380a03b36e1d40fa30f8183b11c8c71d0c46cb2b749 2012-10-29 15:47:58 ....A 24470 Virusshare.00018/Trojan.Script.Agent.fc-666f6518b28b948440dad8d5539bc0c6c74ca3a816f89d44aa5ae81dc2fef361 2012-10-29 15:41:20 ....A 67129 Virusshare.00018/Trojan.Script.Agent.fc-666fc991aaa5fff9ac144c57de082a28ae9ea5c4218fcda9290bd229bb7539a1 2012-10-29 13:27:28 ....A 19611 Virusshare.00018/Trojan.Script.Agent.fc-667030da43eee92e74590cda1f0286ae4e4952965c32a7dd97562e639589cf25 2012-10-29 16:24:22 ....A 26766 Virusshare.00018/Trojan.Script.Agent.fc-6670593349bcf31dba5f26e2f28003cab19e0aa2a8c3c4a3a09298d00f964e19 2012-10-29 02:31:44 ....A 19995 Virusshare.00018/Trojan.Script.Agent.fc-667182c84739bfc2fdf45b5b5cd0a758854b596f5e35e860195d5b72fd9be0d4 2012-10-29 15:16:48 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6671f62b36aecdfe2f9fedbad428cdc7341f2735b53a6c3e27d7170869bd8199 2012-10-29 15:02:14 ....A 26549 Virusshare.00018/Trojan.Script.Agent.fc-667554145029697eb66d455865a7f2c2b5055ec817b2067d2d2fbb29fad8f356 2012-10-29 06:31:00 ....A 20036 Virusshare.00018/Trojan.Script.Agent.fc-6675ffb06f6e554f3ac17a0eef1881d08e3982be72a25165443ca7c7954c9519 2012-10-29 04:30:24 ....A 22060 Virusshare.00018/Trojan.Script.Agent.fc-667639489bd55bab8dbd0fe291c955aa441ef9bbd167765cc81c20ed678bea26 2012-10-29 05:45:20 ....A 35040 Virusshare.00018/Trojan.Script.Agent.fc-66764578f811f57735c8b179174bf1dc946ab651f8645c9362b6c88916da5321 2012-10-29 15:43:02 ....A 23255 Virusshare.00018/Trojan.Script.Agent.fc-667be305a1000a4ed0236102a4682b40c664bce56c02cd71f14d6efb95e91623 2012-10-29 04:23:00 ....A 19097 Virusshare.00018/Trojan.Script.Agent.fc-66818cce962b381c3c372f6940d679bb5403d15b59fff350439f4d721d143326 2012-10-29 09:48:04 ....A 19081 Virusshare.00018/Trojan.Script.Agent.fc-6682ee0140c1d29a637b4cd9a32c5e04df66d53eb7dc70dbb745145c1842a6b4 2012-10-29 16:19:24 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6683377fcc96f7704d4c76151824cd15d04ff8a5d3a05010d3fc56db2063fa92 2012-10-29 15:33:14 ....A 794994 Virusshare.00018/Trojan.Script.Agent.fc-668524dc337c36b1537ff7b038511449c1ef1e83d240be6f158d598bd43b495b 2012-10-29 15:27:18 ....A 22866 Virusshare.00018/Trojan.Script.Agent.fc-668803a12c952269de1209b924d841a15a247503ee9547f900b5d51de16bb11a 2012-10-29 05:23:18 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-66886c5f903ae7a0aecddbe4c5deb2d2880135373b5f5bca1801382c1fea2b9c 2012-10-29 15:55:58 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-668f05a1d9a7b84a3722fc212c27830aabe4b82d0c9e6594348d914a01a99496 2012-10-29 02:22:56 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-668fdec6472f2ec38a64e0b9a2bd0b30c4a2a2fca0ae54d666ddede03c3dc3e7 2012-10-29 15:17:38 ....A 25432 Virusshare.00018/Trojan.Script.Agent.fc-66953af4b1c90a9996820523c9e52e0ea39609f28aa7d73d0c44fca1525bed2d 2012-10-29 10:05:06 ....A 21243 Virusshare.00018/Trojan.Script.Agent.fc-669778c2f7ba3c8d6df738d12e0e219621b4c306b843e80ccb123737d7218803 2012-10-29 15:21:28 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-669f94845643b6a425adfac9e50d0a8d31dcd6db30c31bfc42861dcc950bd579 2012-10-29 10:25:46 ....A 20757 Virusshare.00018/Trojan.Script.Agent.fc-66b0e4f29c7c311bf62359cd1d11b1d7e0f7a986e9d43d04d2645b38d7a9e70b 2012-10-29 06:51:32 ....A 42250 Virusshare.00018/Trojan.Script.Agent.fc-66b4fdc4a667e8014bd412ec526493137b3a88b479147f87d2bb255e427c9284 2012-10-29 15:30:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-66b77c1747cc48e7ac9cc5441d876f6ab92e83faa721cbf8e8d0e6706896f40d 2012-10-29 16:16:32 ....A 21113 Virusshare.00018/Trojan.Script.Agent.fc-66be3690d2902b8ef482d70f48800dbd16ffbf59c9fe944b9205368255f207fd 2012-10-29 15:28:36 ....A 23720 Virusshare.00018/Trojan.Script.Agent.fc-66c1a43107ebb7aed989671ffe2ec251cbaf408abfd98d404d5e83fdd4afa19e 2012-10-29 10:27:22 ....A 30803 Virusshare.00018/Trojan.Script.Agent.fc-66c38e73510324372af10c02a30388181ce6bfbb69f02c8f81ef2cfb98b7587d 2012-10-29 10:09:26 ....A 23043 Virusshare.00018/Trojan.Script.Agent.fc-66c77871d70308443a6a2b937f64dee40c0a8469572a73981f4b0b7fd75923dc 2012-10-29 02:21:16 ....A 23418 Virusshare.00018/Trojan.Script.Agent.fc-66c86b6f9ce9364ea7954dd557ff4214a34d11428f609dfb718f151aa3c2a70d 2012-10-29 15:51:12 ....A 20188 Virusshare.00018/Trojan.Script.Agent.fc-66c9374fd02e4615483e408beaf9e83924f1293392b8d1e457285bc58bbdf4b3 2012-10-29 02:53:54 ....A 19666 Virusshare.00018/Trojan.Script.Agent.fc-66c9bb5d216725ac345ea5d8d2be4fa4ba964319859aa27b1e81fc51e9e5d4f5 2012-10-29 15:48:06 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-66cb1b891d853be549acfc788ffd720570c60a17aebcfe4cc4737dd4e5e2500b 2012-10-29 16:22:48 ....A 22371 Virusshare.00018/Trojan.Script.Agent.fc-66cc1106fc5012fb5fa77ec7ba84417b86b90a31828c1a326ff9907f5d1b9d0a 2012-10-29 11:12:50 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-66cc754ccc9a9d34758ac9df8e61a66c6e2e4580165bf67348706bae76f83256 2012-10-29 02:53:56 ....A 20012 Virusshare.00018/Trojan.Script.Agent.fc-66ccef9075d9cea38cb7a24708be1538cb529e5bd31383dccfadb0dd4d3fa8e1 2012-10-29 01:58:46 ....A 21706 Virusshare.00018/Trojan.Script.Agent.fc-66ccfe31ff848017c7780353ec5d598ea1a8ebe3b7b6bba324222af2caa78680 2012-10-29 15:42:36 ....A 34976 Virusshare.00018/Trojan.Script.Agent.fc-66cd6b5277fcb6677a538476093a1ffb91c611d4bd8255c9bf0d5481490d2260 2012-10-29 04:06:42 ....A 21776 Virusshare.00018/Trojan.Script.Agent.fc-66d157b72c680880a5c8e6764f065d80ce825efbd93d57444cd14af3df7c841c 2012-10-29 15:31:18 ....A 17743 Virusshare.00018/Trojan.Script.Agent.fc-66d1d5b2371cda2d692f96508ded0e6ca394dfb55ac4de13b76fac08ec63cd3f 2012-10-29 04:05:56 ....A 17145 Virusshare.00018/Trojan.Script.Agent.fc-66d2506776edc90b33a72e8c61b486d6b6d131a11fa4b508ea18cf14d951dda1 2012-10-29 16:24:24 ....A 18898 Virusshare.00018/Trojan.Script.Agent.fc-66d29216afcaf346452019695012280ff9d64539aa4e765eccf3f7fea068a543 2012-10-29 15:30:06 ....A 33851 Virusshare.00018/Trojan.Script.Agent.fc-66d37c3ccab67e73f45db5e8848cd20023a85066e1255dc74026d4ce5a32b65c 2012-10-29 08:26:34 ....A 19694 Virusshare.00018/Trojan.Script.Agent.fc-66d4f2171851669dd5e61641865180587f5ae7d37f2ff63d5884623cd7bc447d 2012-10-29 13:43:54 ....A 33318 Virusshare.00018/Trojan.Script.Agent.fc-66d70aee3e6985b16a79e6a881371a82f4016ba4ec9b000342486ce88d855700 2012-10-29 05:43:16 ....A 26092 Virusshare.00018/Trojan.Script.Agent.fc-66d84ecf0d36163b86ccbe212c75a7ffba13b4cb992b16a57d1acdc525d7ba83 2012-10-29 02:30:52 ....A 19680 Virusshare.00018/Trojan.Script.Agent.fc-66dda24ed7e9cbdb7da6c240e4f6c0ff438211e511a6653725677904dcc18b3c 2012-10-29 10:43:24 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-66ddb39079854756ff235022df45ad7a9c9c9440d491ac0f6e5e8cde6908d459 2012-10-29 01:51:14 ....A 19610 Virusshare.00018/Trojan.Script.Agent.fc-66e31d62d288bf8c26e5be787e087158f0d527be43bc4e8f38d6d4688899ad3f 2012-10-29 15:42:38 ....A 18950 Virusshare.00018/Trojan.Script.Agent.fc-66e589c22a406f8b8b3c947753f29e81dc1bea70f73185d1cef91672867982c9 2012-10-29 02:25:22 ....A 19422 Virusshare.00018/Trojan.Script.Agent.fc-66e8c9451c126bf2a368df2014ec6a29fdfd365d1125f5a21c26610e2927c6f6 2012-10-29 14:24:28 ....A 43265 Virusshare.00018/Trojan.Script.Agent.fc-66e952bc3054b88d4b43525ff9846931e56b7f2ff6317f509fb65a579dadc7be 2012-10-29 05:01:46 ....A 31736 Virusshare.00018/Trojan.Script.Agent.fc-66ecd5247bd3ce3e180176249de47b9b9f628191f6a2512619236f0418e8b977 2012-10-29 03:06:20 ....A 21776 Virusshare.00018/Trojan.Script.Agent.fc-66ee13a7d0f41789f36db3b2998ec506d468b906d4e6cc93b3e1a7e5a34707af 2012-10-29 13:24:46 ....A 38506 Virusshare.00018/Trojan.Script.Agent.fc-66eefab7d55d45628c2a4de28dfad80b8d0a47ea691854cbc6e46ef12a02cdae 2012-10-29 16:02:54 ....A 337347 Virusshare.00018/Trojan.Script.Agent.fc-66f09af5a6af665b4def71bb3bb358541f9abe6df4c232172e411362870b2278 2012-10-29 04:13:46 ....A 24292 Virusshare.00018/Trojan.Script.Agent.fc-66f8eb4a84e2cf2789d3b8708b6dec36f01620361d7b59ec30e17a9136e35523 2012-10-29 15:12:22 ....A 22445 Virusshare.00018/Trojan.Script.Agent.fc-66f9e65eef5d54beac1a145a11ef03fd6ddc453caf977df9bbee26ef8c685cf6 2012-10-29 15:39:22 ....A 17655 Virusshare.00018/Trojan.Script.Agent.fc-66fa8f66133ddc552b30a2d80853414d9d9c11850370596b035fe94b65e35f1a 2012-10-29 07:27:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-66fee5281b62ae32db32f9ee21230aaa2aca59759b86f551db88aff664ff0d0c 2012-10-29 08:28:46 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-6701cda76cb58df3bf1db33e734b89c9842c36859e4ecbdfb28b9a0a0795755c 2012-10-29 02:59:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-67028d09c39a5e9577a65007385d546162c04cd4d88de87bb32941fe17c6c331 2012-10-29 02:31:42 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6702d1c0e3bb3d140a19968bb645c0ef59cad03be8bf2d71a4c67de844487504 2012-10-29 15:45:24 ....A 20166 Virusshare.00018/Trojan.Script.Agent.fc-67034a2ad4fd96765a31972e5703d784d16c0081c81c7d5547fc021c27c4194e 2012-10-29 15:18:08 ....A 20280 Virusshare.00018/Trojan.Script.Agent.fc-6705854217abcf9c061f6f2ea38b377b840f8b65fdd24a62879c5adbb16fcfe0 2012-10-29 03:30:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6705af772305707ce61965c4b20c5241b9619dfefa36c23d790729a0b0911f69 2012-10-29 08:05:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6709b8717d3968d70c771e665c156e4adcfd7a7d1d155ce23d249ff58855394d 2012-10-29 08:56:44 ....A 20100 Virusshare.00018/Trojan.Script.Agent.fc-670c2ceca1ed1691813b577a227d7a4a6edb48fc5393d502f1c8a8305c0ec690 2012-10-29 16:02:14 ....A 38240 Virusshare.00018/Trojan.Script.Agent.fc-6710beadb953fb281b743be7a2db684ba973c5f4a47bb8df812cd01514787bb4 2012-10-29 08:40:02 ....A 17974 Virusshare.00018/Trojan.Script.Agent.fc-6713d4819ca55fcafe71d6447134a56a60b26be12d7edd2a6f69882cb316b515 2012-10-29 15:40:28 ....A 42543 Virusshare.00018/Trojan.Script.Agent.fc-6714c1d1fc60b4482a0b8bd0d5f25e77ba3b3cdbce6fea7f66a5a0649fa77d80 2012-10-29 15:16:48 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-6715a9a366eacd96d087102a02fdd7fd1088862679d0bab9fe2feceb8cc8897f 2012-10-29 14:13:44 ....A 47964 Virusshare.00018/Trojan.Script.Agent.fc-67160d74f70340e57b0653693bb73cbfc4acb6c394a86cc88c254e66e9aa6418 2012-10-29 07:57:00 ....A 17727 Virusshare.00018/Trojan.Script.Agent.fc-6716656595b7c14bf222ca687766ecd0b36cfe89cc0d156b6c3273986e292265 2012-10-29 14:46:12 ....A 40375 Virusshare.00018/Trojan.Script.Agent.fc-67179cae9d74dcc689f144e2224830774cab407634992007ecdc33bd8163ca24 2012-10-29 15:06:58 ....A 37247 Virusshare.00018/Trojan.Script.Agent.fc-671be46d235863e905ba7773b1c8c19e46fd71c1cf687ebc8102416ce7d72180 2012-10-29 02:37:30 ....A 22421 Virusshare.00018/Trojan.Script.Agent.fc-671caa2d9bb46b163a8d3fdf127f331425160370ecb355871d75d845d086954d 2012-10-29 01:39:56 ....A 46696 Virusshare.00018/Trojan.Script.Agent.fc-671eaab3bdf18e92234759962d4fd8b27b06b63e0aade717b187c73419abc98c 2012-10-29 15:29:54 ....A 22230 Virusshare.00018/Trojan.Script.Agent.fc-67316c859556b15ddb8f4b78eab72d93f62892cb707a83423c412c8cbec02542 2012-10-29 04:45:54 ....A 59151 Virusshare.00018/Trojan.Script.Agent.fc-67351cffe4bed0777765025b17814dbad9c17ddf4203ed1727c2ba94cf4a40bd 2012-10-29 15:50:48 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-67362413dadc8cd3e22a6c6ce82e6a5ddced360a59f4a8732d10904f5be651ec 2012-10-29 16:03:28 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-6736ac2e74f26523caf8241b24b8570b4abdf6dc468a126c2eda8125e9879fd6 2012-10-29 16:15:30 ....A 33277 Virusshare.00018/Trojan.Script.Agent.fc-673816a9ea34e6c66ef9e449e80b910b1100b38b4be0332ce7544202ce07607a 2012-10-29 03:37:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6738880c74278c507e9b40631bbfeb98884c3fad126a65b0b9923603ad774671 2012-10-29 03:12:48 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6739afba338f8fdaa945ce69b25f313a99f6120fba218008bafedb2bc82fb3b4 2012-10-29 15:53:44 ....A 17771 Virusshare.00018/Trojan.Script.Agent.fc-673a38ef10deb4f9632493f02fc465b5d12029651fdccb4dfd28c0416ed9aa1f 2012-10-29 04:34:00 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-673bd41233f6fa396c7c1ecd23827c5091137a1f26ccca61a05b3f9265ea9948 2012-10-29 09:12:34 ....A 29070 Virusshare.00018/Trojan.Script.Agent.fc-673c826149b7d5db0888c7a5b86905065f9ca98b5feaba67b2e56b798a99c443 2012-10-29 09:15:36 ....A 17779 Virusshare.00018/Trojan.Script.Agent.fc-673d6bdafe8bcf34779b8a750af96ad6ffc5936a963d9f4d2914ed93b416eceb 2012-10-29 01:45:24 ....A 19027 Virusshare.00018/Trojan.Script.Agent.fc-67427d06c074e3c608171101f2cf6d5030cd62b72f070590a6501f9b92b70670 2012-10-29 15:30:20 ....A 33080 Virusshare.00018/Trojan.Script.Agent.fc-6745f4b61393c85c17c900fc4508947752d51880c781ef96e8534a94fc45aba6 2012-10-29 15:15:56 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6747b3479d6d12cbf48b2a9fd54da3e10e69cd0f598070fb643a3c9edda89cad 2012-10-29 01:55:16 ....A 16733 Virusshare.00018/Trojan.Script.Agent.fc-6748dce488bd61db1e09e96bb70fa0daf22e39c605468f5373b662bd79292ac6 2012-10-29 15:46:36 ....A 43887 Virusshare.00018/Trojan.Script.Agent.fc-6749717b35759f56a20835d87c7e906bd66160f928aeea1c68b128943ff7ae84 2012-10-29 16:01:28 ....A 19611 Virusshare.00018/Trojan.Script.Agent.fc-674adf4070bac82d93d86951572e53c40dc7045c3c7c1884e1e8d785a601f3df 2012-10-29 10:26:00 ....A 20566 Virusshare.00018/Trojan.Script.Agent.fc-674ed16f62b22b70caccefc7f3fa5eaed5703c01945ccd31fb209c34be5b9adb 2012-10-29 04:02:56 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-674f09d38589189eca3273f9f273dcf7c437a1620e4b14a7cce6f83159f24a07 2012-10-29 16:08:22 ....A 53020 Virusshare.00018/Trojan.Script.Agent.fc-6762204cdccfd3467e5c67c631dfa6ca3c7b32bfe01d0859f2ecdf9d55e2e5de 2012-10-29 15:14:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6763c6e97ed60ebfc8b53a05c732819510df73ea4fe33fc039fba010a5a79ef9 2012-10-29 10:42:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-676406139bf871a50a465d8d15de70c3ba3984f01a477276918b53f0efee64cb 2012-10-29 15:26:42 ....A 17723 Virusshare.00018/Trojan.Script.Agent.fc-676504e606dbd55056a6c0273d5e46a5568bf8bbe7eec47c02ed9a73fe89f749 2012-10-29 06:28:08 ....A 17636 Virusshare.00018/Trojan.Script.Agent.fc-676766237194d3715ac14594e4efd1e9b16d73147aad3d341a331dd1bdf89fa1 2012-10-29 02:19:22 ....A 19760 Virusshare.00018/Trojan.Script.Agent.fc-676776ef2bbf36bb83638ccfa839b823016ba934eb725dbf1fff6d5444f7911e 2012-10-29 01:35:42 ....A 17006 Virusshare.00018/Trojan.Script.Agent.fc-6767c824139b9c9f682dcf015142dab8c62fa00fdffda837a05b6dfae506c644 2012-10-29 10:43:44 ....A 17108 Virusshare.00018/Trojan.Script.Agent.fc-676c715b5364052d134e51e7170b8558b1d208887e10005b8badf9203cc1ce7a 2012-10-29 06:34:04 ....A 21250 Virusshare.00018/Trojan.Script.Agent.fc-676c7283922cc17cc55242a15d3fe00c0d182733d1e7a7f5a0f2a6b3a53d4983 2012-10-29 02:57:26 ....A 31951 Virusshare.00018/Trojan.Script.Agent.fc-6770e4e5ab25332f02391addddf1c5fd69e3e9aeafc6aa825ec5f1a0a72289d7 2012-10-29 13:48:00 ....A 23858 Virusshare.00018/Trojan.Script.Agent.fc-6771601f04cd479df0ccda350cf3afc533831208de921e6a7c31d7c7710bfcf4 2012-10-29 16:24:16 ....A 21134 Virusshare.00018/Trojan.Script.Agent.fc-67738e0e1e675c3cf9f3a93323a3282950af66bec2d12b493a3378e3f230a527 2012-10-29 02:38:40 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6773f4a5ae1614cd5747ee1902ec70a3ee592a7c10a430e1997d5c5d063036db 2012-10-29 15:46:28 ....A 17543 Virusshare.00018/Trojan.Script.Agent.fc-67746a8cc615df44daa8b1b05b51ba2dc444570636b3c2e3f97ef6f6ca76b200 2012-10-29 14:02:00 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-677ac10771b58a9d646a14498d33a35e5b3a2cdd8b738df395d7f6e8758b0d3f 2012-10-29 06:22:48 ....A 21289 Virusshare.00018/Trojan.Script.Agent.fc-67809f5240b6bb4f10fa1bb82d8aac1bb20180186ac157e6e268a0b5604e4bf7 2012-10-29 02:27:46 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-6786d14d21ae7c96a6084915aeec2bc51f56428c4c1e82a692f577e16581be8a 2012-10-29 15:26:10 ....A 21846 Virusshare.00018/Trojan.Script.Agent.fc-678790a4c509692ac7905f6e057f907a7449ed27a8a6a7a0e070d3efda28209f 2012-10-29 02:45:50 ....A 20569 Virusshare.00018/Trojan.Script.Agent.fc-67899bfcae10783ee5aa82d3e3f89a2ae86b8437489e09442439a302dc368810 2012-10-29 05:06:52 ....A 29890 Virusshare.00018/Trojan.Script.Agent.fc-6789b1c31d943d5b3cf82838818297c5edd7217b8bf097ef0da5b4ef757db159 2012-10-29 06:26:54 ....A 20793 Virusshare.00018/Trojan.Script.Agent.fc-678c7a548978597dd74e5acfb41ec0fea8fb1f8250ea11a37ecc9c45504698a0 2012-10-29 14:13:18 ....A 20966 Virusshare.00018/Trojan.Script.Agent.fc-678ce1c3a5de919ffbaa7289575f25e15b454b34d442eb068873b89dedb6eb08 2012-10-29 15:41:52 ....A 22590 Virusshare.00018/Trojan.Script.Agent.fc-67916c72a89fc1ac319c40e12b39ae0ddf2331d5894960cbb039d58061951a70 2012-10-29 15:54:46 ....A 18190 Virusshare.00018/Trojan.Script.Agent.fc-67919d73be60a89f6b052623571e21ae7e3d4ab5243674dd265318c2e11c4237 2012-10-29 02:38:12 ....A 19783 Virusshare.00018/Trojan.Script.Agent.fc-6794c05885a67f30896f9a4e6dfec150cea019217794884c680cf7604b5f10ed 2012-10-29 02:35:12 ....A 45861 Virusshare.00018/Trojan.Script.Agent.fc-6798655619b28584c1a534efd74a1636d624af38a0ac6d8d30a9d25df883ff8c 2012-10-29 16:09:38 ....A 29750 Virusshare.00018/Trojan.Script.Agent.fc-679b86b38ab5f59a5c221636f8119e7027d0f56790329c590fb73dafc71a3ec6 2012-10-29 03:20:52 ....A 34992 Virusshare.00018/Trojan.Script.Agent.fc-679c2455327a46949833e4c9d6cf79e801585da5cf6097ceec95aa91154baf60 2012-10-29 15:56:28 ....A 29047 Virusshare.00018/Trojan.Script.Agent.fc-679c985a6fb55220e0e915c6d7892af3466a7f54e95a7cbe8d982e2ac0f543e8 2012-10-29 16:19:44 ....A 13108 Virusshare.00018/Trojan.Script.Agent.fc-679def904eff3fc61612a2fffbf245d1f21529726c1fbaf38c21491c0e66ff3d 2012-10-29 16:08:50 ....A 38507 Virusshare.00018/Trojan.Script.Agent.fc-67a005437daffabe41796be0c429271ddc3d244edc01a18bda18558a8ecbadb3 2012-10-29 09:23:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-67a4298d32fc21930eb2f253dd933b1460a954a93bb4ab01a1c66add3c0eb405 2012-10-29 15:44:48 ....A 17868 Virusshare.00018/Trojan.Script.Agent.fc-67a5d4fe2e74c4e7ecf9dd84aa73f5d9fd5e1137134063b3b29ae72bf02e7237 2012-10-29 10:31:54 ....A 33405 Virusshare.00018/Trojan.Script.Agent.fc-67a5f6d32b14fe98cc93eca876f49e5e9beb56ec84b4524186e93722d2342c9e 2012-10-29 15:33:12 ....A 36929 Virusshare.00018/Trojan.Script.Agent.fc-67a86f2847295a618b677205ec30d7465468af4d8a53fce0afc67d2404f95dc1 2012-10-29 02:30:26 ....A 19697 Virusshare.00018/Trojan.Script.Agent.fc-67b07d973cd723f8ebeabe80c5149adcbe8a6a6439a43ff35a8b77850eb930f0 2012-10-29 07:57:06 ....A 44220 Virusshare.00018/Trojan.Script.Agent.fc-67b2488739cdaf6a96e454f60fa1a4bca79f8d7afd31ed5c4173a786254085be 2012-10-29 11:25:32 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-67b258a2015ef56acf940945e59b10237d7a44058eb93197f61f8b15a9125a7d 2012-10-29 15:57:48 ....A 18017 Virusshare.00018/Trojan.Script.Agent.fc-67b3391224d0dd8391be0231a5ca56f4482b71939b7afa760689cc6441437ec9 2012-10-29 16:04:20 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-67b374d63f2a39660e32e3c2a68c9c63ddb3497cc78dee1b8af9502984366ec2 2012-10-29 03:34:34 ....A 39605 Virusshare.00018/Trojan.Script.Agent.fc-67b6677815e8f39d59f1c866d0b89c070fc8d465cb6fe35ece56184f2259e39b 2012-10-29 15:45:12 ....A 20903 Virusshare.00018/Trojan.Script.Agent.fc-67b75cc5a566afdb2e4ffcc19e48a1ca47bc21d064dcd8b0fc396abab1968ad8 2012-10-29 15:19:26 ....A 19414 Virusshare.00018/Trojan.Script.Agent.fc-67bc6329f48152b700c54e7a122f0084f0e9f63f15aa5b9bf871b2cd3f4d7996 2012-10-29 04:32:48 ....A 31580 Virusshare.00018/Trojan.Script.Agent.fc-67bcebbc20fc04dd525d1c351c8611180ebfde5d07aaf6cca708e55c5d3d86d6 2012-10-29 02:17:20 ....A 31378 Virusshare.00018/Trojan.Script.Agent.fc-67bf6bde3686525e3c780039e41f032311d5f1ed84d6fdef7150536d951aa768 2012-10-29 02:41:08 ....A 19834 Virusshare.00018/Trojan.Script.Agent.fc-67c3a69baccd9b99c2fa89295b82391b118a5e3c054ed42bdb0dc3f02d65d826 2012-10-29 14:36:28 ....A 54428 Virusshare.00018/Trojan.Script.Agent.fc-67c675582aa89f38cbb9f2e08bc0ad75b27d9a7eca119f43b39a97a671c0a090 2012-10-29 15:33:48 ....A 22946 Virusshare.00018/Trojan.Script.Agent.fc-67c71cb275223cf5ae8b1ce7a4376ceafc27db2699884257689064353b8dcefe 2012-10-29 02:31:56 ....A 17151 Virusshare.00018/Trojan.Script.Agent.fc-67c7aea553591a12e5ccace0040fa2015e722a9026894c6a6a39ade9732d761c 2012-10-29 15:33:42 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-67c9dc3bc7ad64de8013bb6eaf7c4550fcad72082b05c4e389f5a4a520c15f21 2012-10-29 08:00:02 ....A 117626 Virusshare.00018/Trojan.Script.Agent.fc-67ca04a81d0eae6e7f7dd6d5cdc2aa53389b04408c8663aef5cd096a8138bc5e 2012-10-29 02:42:46 ....A 33424 Virusshare.00018/Trojan.Script.Agent.fc-67d058e817fd9380fd2868b1091f8ed470ebe2f44ea0e5939d6be422c1a32539 2012-10-29 15:56:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-67d4c4da86d1e79289dc2efe6681e04c0e5497ad2867758a4ec4695036202ca6 2012-10-29 09:00:06 ....A 19953 Virusshare.00018/Trojan.Script.Agent.fc-67d4e76ae23c94564e33574f6da3aba31347e4b1fe4dfbc33c46b892c0e6bb2e 2012-10-29 03:30:56 ....A 35169 Virusshare.00018/Trojan.Script.Agent.fc-67d6e8fe17b794611d83d815e8889346180b7ce4e4e97b5dc40988f41b00eab3 2012-10-29 02:09:32 ....A 23243 Virusshare.00018/Trojan.Script.Agent.fc-67da5bf4cbab334a8c9471470bf9b9d1442097358a9633eee1724612ed8ee325 2012-10-29 15:44:28 ....A 39597 Virusshare.00018/Trojan.Script.Agent.fc-67ddaa590e9d57ec7595bfa4075ab80cf8bd58ff7375a60cb3c3adc8bd9d2666 2012-10-29 02:07:06 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-67de5e9cedf75e25e471032af37a990a518fe4063822b9354987383a46f183df 2012-10-29 15:32:30 ....A 23675 Virusshare.00018/Trojan.Script.Agent.fc-67df105a73b315c74dd909d33e2daca71b053da7e7bd8e455d825615053785e4 2012-10-29 04:51:46 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-67e333f9fde84bf174080fcdb28742b7efc28a4e27b918e0b3c8da527e5e6045 2012-10-29 04:46:52 ....A 40113 Virusshare.00018/Trojan.Script.Agent.fc-67e5d1b4e9f91237c81131ace20bed4077fa339adda460f37d5fa16916a45940 2012-10-29 05:52:16 ....A 31509 Virusshare.00018/Trojan.Script.Agent.fc-67e6e07f546530a77b9780d05349fc25eaf931b352e4fc4463398eafce300051 2012-10-29 15:29:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-67e766667c93d65cb257d4b68044cf0d4ef38842db66334217ff778d56a2fa16 2012-10-29 02:53:56 ....A 24448 Virusshare.00018/Trojan.Script.Agent.fc-67e96e7b30d6fb5fee6719f2949c6f78a34d5be6f41beb6b779219b1ac08c19f 2012-10-29 09:51:38 ....A 184331 Virusshare.00018/Trojan.Script.Agent.fc-67e97e33a5f1d015901901d028f685661def5b390602d67f2a521c92acdc0a7c 2012-10-29 09:43:28 ....A 17461 Virusshare.00018/Trojan.Script.Agent.fc-67eb1ff5e9b1880bbe552df4adc7420e6eb72ea7b79296c0f0eecd69d3dc2e68 2012-10-29 08:19:28 ....A 19781 Virusshare.00018/Trojan.Script.Agent.fc-67eb3c20632b5e6496f831b71c3717d7b92416213a7d8647a744fd17c70dec96 2012-10-29 16:24:36 ....A 20276 Virusshare.00018/Trojan.Script.Agent.fc-67ec4ba2542b2fe1926e6533fb3f5eb8af7868a12f452bef847584719cbc458b 2012-10-29 11:53:50 ....A 23897 Virusshare.00018/Trojan.Script.Agent.fc-67ef5511132f4ca7c7807b86c4dafcc779ccfaeeda40e0929bc4ca2ea79e86f6 2012-10-29 15:28:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-67efd5a4505f60b998d8d6c6198d59c29de1bb6785f230c9b5eaaea8230af1fd 2012-10-29 15:51:52 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-67f26505dfe150557bbc79f5402a7f01f493ff2ea51c463447815c3d3a4181bb 2012-10-29 16:13:38 ....A 59583 Virusshare.00018/Trojan.Script.Agent.fc-67f4313106ef0bafec5ea9f523b651f966a7aa274eedac6c940aeaa606b6a1de 2012-10-29 09:02:18 ....A 23963 Virusshare.00018/Trojan.Script.Agent.fc-67f661ffee8d65c45035c3b6e95010b10ced52a6d3b25485fc23b36457641842 2012-10-29 15:45:30 ....A 17335 Virusshare.00018/Trojan.Script.Agent.fc-67f87fb57e1135ef48ce8f9dda3d2e7b2c034d1eba92ffc66e43893230232b3d 2012-10-29 15:47:06 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6808c446875501561faf8b8b70311aae647f305f592ddd606ed658f3ada11485 2012-10-29 04:16:56 ....A 33011 Virusshare.00018/Trojan.Script.Agent.fc-680ba0f51990300401658bb6bcc1ad4223afdca868afcd384637ee47b6d307ea 2012-10-29 02:00:36 ....A 19611 Virusshare.00018/Trojan.Script.Agent.fc-68100582d09bf379e7dd924298d72cc64f0defd391d26b9d3c105763097b80db 2012-10-29 01:44:34 ....A 36670 Virusshare.00018/Trojan.Script.Agent.fc-681018d5ac000eaf05ed22476c18534c92eff0c84b3d4fc137e185ae81461767 2012-10-29 02:17:50 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-68138a59da14ca92dba4b85f05d2e1fb8f31e7d939da0db3220c4db7729f5f38 2012-10-29 07:35:24 ....A 36414 Virusshare.00018/Trojan.Script.Agent.fc-6814f3eb04f19caf5728168302f24353cdb9885f01c763f9b44e314f3d7700be 2012-10-29 03:55:58 ....A 42962 Virusshare.00018/Trojan.Script.Agent.fc-6816d99ba2e46259fe92ed0a4b36c0fe083f2981f86f155a528aff8d32a0eaa8 2012-10-29 02:15:32 ....A 21226 Virusshare.00018/Trojan.Script.Agent.fc-681736bc6e31e2dd67f1eb030552fa048b05cd4a2e4630695c9640e2b12d1753 2012-10-29 15:14:32 ....A 39674 Virusshare.00018/Trojan.Script.Agent.fc-681b2a10bab38386c403883c985481de8923508d4e7b3c528a5cc8615b3e5861 2012-10-29 05:01:54 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-681cd527c8b98ad931f9539ff6d31da91ccfaf27f28c308da235a34d0f849605 2012-10-29 16:14:18 ....A 38969 Virusshare.00018/Trojan.Script.Agent.fc-682047045a0e52873e45f54d762820e8f39ce95eda614e64962ff00813d917eb 2012-10-29 16:16:30 ....A 59620 Virusshare.00018/Trojan.Script.Agent.fc-682150fd0b90f57a2e27821eea30d837a1302957f10ebf3d6b3ae4d141ba6f94 2012-10-29 02:40:16 ....A 22965 Virusshare.00018/Trojan.Script.Agent.fc-68235b282f25f53f407886ac1604da72da8239ee0a52808f14087b0af5f5b06f 2012-10-29 03:53:36 ....A 18003 Virusshare.00018/Trojan.Script.Agent.fc-6823fa843a82c6f58326f91d75bdb470dab95fa2140fa8fbeae374126303eef2 2012-10-29 03:08:28 ....A 19504 Virusshare.00018/Trojan.Script.Agent.fc-682930e84471498a81b7d2db0db5c11e3c64249989990e290477675aa3e8b8eb 2012-10-29 05:43:14 ....A 22057 Virusshare.00018/Trojan.Script.Agent.fc-6829a9afda3387d4bea1ce02b25b0bb38e410a05b9dcf93e864416e295232c78 2012-10-29 11:13:52 ....A 28966 Virusshare.00018/Trojan.Script.Agent.fc-6830a62d6aa834a3a695c0d08e5e79fa21d358753325201d976df2c4d7b7edb4 2012-10-29 05:45:46 ....A 19049 Virusshare.00018/Trojan.Script.Agent.fc-68319f3018aa66d5d8a0dd8eea2bbac5d560ea0fcb4667c1ca1820826efe0ff6 2012-10-29 13:32:00 ....A 18015 Virusshare.00018/Trojan.Script.Agent.fc-6831edc778b958b48ad3991e70b9803ce3f5915f3fbeac254ad41d78977c6f1d 2012-10-29 04:24:06 ....A 19787 Virusshare.00018/Trojan.Script.Agent.fc-68346e94bf04604b1d71c96096d0a69fe2ba3767cb308f52371a6cdcf292ad4f 2012-10-29 01:41:54 ....A 44739 Virusshare.00018/Trojan.Script.Agent.fc-68368015c15518bc7032b67168a9a5d1dccf6b77ab72b533e416bfc5bfd7210c 2012-10-29 04:13:16 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-68397ec07447536d20d5c3afc904390577bb60c25dd601cd151ba976f8a7ec4e 2012-10-29 11:56:16 ....A 18329 Virusshare.00018/Trojan.Script.Agent.fc-6839cf9e9da8a65156939e9dfbeda5aa047390b27d13d68e652eed313e2c44eb 2012-10-29 15:26:38 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-683b830427fbfcf2b5034d3ba1c765ef2039f540a35b2d2035dd1c6114da5977 2012-10-29 15:57:30 ....A 17322 Virusshare.00018/Trojan.Script.Agent.fc-683c78e8e5a1865ba99e6f23bdaa5853b0f4bba596040253ba2913c6b6a27f67 2012-10-29 07:28:56 ....A 38955 Virusshare.00018/Trojan.Script.Agent.fc-683ed933d1227a5c9d0292b41e04d3aa8440e621155c32c35c703c7f1cc4f4d8 2012-10-29 15:28:28 ....A 20608 Virusshare.00018/Trojan.Script.Agent.fc-684145af916f6a9a32cb615c617a4cbe9cb4049eb156569616418fbb0fedf0f6 2012-10-29 11:48:00 ....A 17392 Virusshare.00018/Trojan.Script.Agent.fc-684245122610a548bb41416dc7c16bc96dabf6fc384bb12e027533cc8bf1a4c9 2012-10-29 11:19:02 ....A 98592 Virusshare.00018/Trojan.Script.Agent.fc-6845a00b037842ce098e0019fc12e9b4b7c8289f2c740be59906413151d98143 2012-10-29 15:51:08 ....A 22814 Virusshare.00018/Trojan.Script.Agent.fc-6845e2b0a9d68736c438f7a4b40e4453da0158f3b5d57d517270849550448ecf 2012-10-29 16:20:32 ....A 21811 Virusshare.00018/Trojan.Script.Agent.fc-68469168c38404b1673fffd15144fda67b6d09a43add82546f1d33d0759d5d8e 2012-10-29 12:49:36 ....A 17974 Virusshare.00018/Trojan.Script.Agent.fc-684a50fef8fc7d5c3e8beaaa54b17da738969f5bbb61500e925eb4d2c9cde81f 2012-10-29 04:40:46 ....A 19803 Virusshare.00018/Trojan.Script.Agent.fc-684dcca2a34df4af9a5555fb098b79632e536f982503498c3a4c8d3929c6d104 2012-10-29 15:18:56 ....A 33340 Virusshare.00018/Trojan.Script.Agent.fc-684e8dddeadc0f2130051e68d461fed3630ea8f3179be15e50f461b0883f865d 2012-10-29 15:49:20 ....A 30566 Virusshare.00018/Trojan.Script.Agent.fc-684f63c7029cb27d8eb2ad999725abb16dbadc2ab20d56a5f42fa2802ad95aca 2012-10-29 07:44:12 ....A 29653 Virusshare.00018/Trojan.Script.Agent.fc-6850544f04c384e2abff0348d6ed1483056e3c4a5c12c6745ae356b266424609 2012-10-29 01:55:48 ....A 19314 Virusshare.00018/Trojan.Script.Agent.fc-685090d09d0e1761fdd518ffd1e23f927fb31a3ddc42ba0dedf61f116ec52abb 2012-10-29 02:43:00 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-685353cd88395cf4f73732c3c66959d5f92030862480a82c33d8344976f663a1 2012-10-29 10:58:06 ....A 17738 Virusshare.00018/Trojan.Script.Agent.fc-685369f0b5e3e1eabbcde201255b8289ec524ec6351f1d39f916d034d24bec6a 2012-10-29 15:33:24 ....A 21646 Virusshare.00018/Trojan.Script.Agent.fc-685f29ebbb2af69fffb0b3503c3517d2356540aabcc697cdd6b84c15919659bd 2012-10-29 15:17:12 ....A 32429 Virusshare.00018/Trojan.Script.Agent.fc-68602e878ffef5b75810a5385e89a1ba34abcf66c3da72abfb40dfceceae23db 2012-10-29 03:07:36 ....A 22989 Virusshare.00018/Trojan.Script.Agent.fc-6863a8227e6ed226ba1bbff73597ca18e00f37fc94eec710ada265d75e09290b 2012-10-29 15:22:36 ....A 33044 Virusshare.00018/Trojan.Script.Agent.fc-6863db8ee021c87ad0b936b88934e89338fca60147f35967c3e127def57ae58a 2012-10-29 15:09:42 ....A 19424 Virusshare.00018/Trojan.Script.Agent.fc-6865423b2c0fcb7e72fa48a3d1cb79f1d9976df65be18fd4e0fe3bc030ca1222 2012-10-29 10:07:34 ....A 19603 Virusshare.00018/Trojan.Script.Agent.fc-68657b9bbc5eb02a5a94a63f19a1b2bea759aa85a88ac2c3569097441bfe1dbe 2012-10-29 01:36:58 ....A 31739 Virusshare.00018/Trojan.Script.Agent.fc-686a29fffed9c90f6a2d6e9811bd18c4ba49953c2343e49ab11bf8eb11c650fd 2012-10-29 15:32:48 ....A 18419 Virusshare.00018/Trojan.Script.Agent.fc-686b42d0eab11fe11cd19f1bf0cbeeadfc2061f882bd57b0d87627100d86f282 2012-10-29 16:09:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-686c76fff4870a464c25ffe0aa57e9c67c08f14aba58ef76a102280df0406dbf 2012-10-29 16:06:54 ....A 19158 Virusshare.00018/Trojan.Script.Agent.fc-686db9ecd603941a26434d5b684c75c1f2aa7f5fb07c5bb1d4e17c5e174d517a 2012-10-29 13:31:48 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-687aacb7b8cd7e90774a8b644c66ccc20ebebe88f126a2e3c74495bd90a272d5 2012-10-29 15:29:04 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-687e7b2be711f8c3c28f246b5ebb418cd198da249f4e67a117acbd4553744f4c 2012-10-29 15:39:42 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-6880f50e74ec7d011e52e5a38ad6ad8b7d621e22b560b6fdeb94948bd762bdbe 2012-10-29 15:09:16 ....A 48811 Virusshare.00018/Trojan.Script.Agent.fc-6881827c2d1b853d0c316498702e1bb66b092934b4de299007dc52ce4a3fd5a1 2012-10-29 15:31:02 ....A 48779 Virusshare.00018/Trojan.Script.Agent.fc-6886b7d22b1815525aa5c847b5182fcde6916b34ffb4101f96d69d9fb876d8ac 2012-10-29 15:55:58 ....A 22770 Virusshare.00018/Trojan.Script.Agent.fc-688748a8a97953c0f82568c80373a6d26cfb29f382490200af1836d2a00ad53c 2012-10-29 15:46:52 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-68874d433b0708c035daeefe35506caffb7c87617234b52cfc7402f3c92b9356 2012-10-29 09:40:56 ....A 22633 Virusshare.00018/Trojan.Script.Agent.fc-688ac9383f96da0c585a9375c58c0fdcbe98ed0e73a0aa8288a5cbf035ff86de 2012-10-29 07:03:14 ....A 17249 Virusshare.00018/Trojan.Script.Agent.fc-688d811a1cec28263619e9ef90fbd6e4959cf3ccb65fea1e59ebfecac82d7534 2012-10-29 02:01:14 ....A 21735 Virusshare.00018/Trojan.Script.Agent.fc-68942b023d323b0a1f9d0d50ee65654bf8689f47fb598570b660efc101815917 2012-10-29 15:20:24 ....A 31160 Virusshare.00018/Trojan.Script.Agent.fc-68947b4d3b9762460f78e986b3d5f1e172b28d104083a403e32e80856e4bab0d 2012-10-29 02:52:52 ....A 19134 Virusshare.00018/Trojan.Script.Agent.fc-68979490f7142e274096a597a974f3ac9ba5929dbb217861140dd9d881fe7d01 2012-10-29 15:47:16 ....A 19624 Virusshare.00018/Trojan.Script.Agent.fc-689c05a4b8a9398e69f17c33760abde567911ee4d0098dba7f86b49e3212c8f4 2012-10-29 12:25:32 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-689c4a413fa170e115ec7547978de12303b5178ed31525c636b30a1d500428ef 2012-10-29 09:07:54 ....A 33910 Virusshare.00018/Trojan.Script.Agent.fc-689d616015c3c7f0d15145de9994137ee42064c893dfdbca1325de43239e9a31 2012-10-29 16:16:38 ....A 22329 Virusshare.00018/Trojan.Script.Agent.fc-68a1a136fe5667b64747a5470d1a802371444e7ce8a006f53559a38829605d34 2012-10-29 04:12:40 ....A 22475 Virusshare.00018/Trojan.Script.Agent.fc-68a38db73c50d426031a844baa9522ea44909b61f81223c501b0389242cdcfbd 2012-10-29 16:19:40 ....A 22691 Virusshare.00018/Trojan.Script.Agent.fc-68a42ba4f5f78f87e5de1a2f4607197c34cb396e14961eefd6ebedd6b5b74c07 2012-10-29 16:22:14 ....A 34828 Virusshare.00018/Trojan.Script.Agent.fc-68a5eadfdea8d6921a803c136fbe21564b9bb10fd4b9ac093272bfc6bbd1f58a 2012-10-29 04:42:18 ....A 42101 Virusshare.00018/Trojan.Script.Agent.fc-68a6021eec3cbbabfb88cfb4fd84013605f6f77e8f528b58529ea3acc9b931ee 2012-10-29 01:58:56 ....A 18201 Virusshare.00018/Trojan.Script.Agent.fc-68a6364c94b002817215a80368bb18cac16e4b80d81c10e8ea71cbb70d53a946 2012-10-29 07:25:44 ....A 21742 Virusshare.00018/Trojan.Script.Agent.fc-68a6b20a4fcdb107ee41e2aaf4e4380eaa535ee51c8cacec266aa2ec6b5eadab 2012-10-29 10:09:34 ....A 22037 Virusshare.00018/Trojan.Script.Agent.fc-68a70e2580f607c52738ec5a0ba04c88bcda9b7482ee7874441b2b96defe0787 2012-10-29 15:46:28 ....A 17668 Virusshare.00018/Trojan.Script.Agent.fc-68a8096d7bbf40b26f6f3cc364a21d7c2957e4a995b81c77778b204706fc5429 2012-10-29 15:24:06 ....A 19418 Virusshare.00018/Trojan.Script.Agent.fc-68a923b09cb2b82ddcbaf3558c0c0d57209859cacc803f1938ec7abeda41e5dc 2012-10-29 01:50:38 ....A 44206 Virusshare.00018/Trojan.Script.Agent.fc-68aa5af9f480093da2ff39e2581da35da7af0ee182ee03aa5f3b3a01b776f8ce 2012-10-29 15:45:04 ....A 30527 Virusshare.00018/Trojan.Script.Agent.fc-68afc5e7a57b01ad569528401d8946f825b91fc015d52289ebf8d971c675c252 2012-10-29 07:08:10 ....A 17862 Virusshare.00018/Trojan.Script.Agent.fc-68b7cb0668499094eb307073487aca0b6ae451237f9af537bffb1da368dce264 2012-10-29 15:26:38 ....A 26175 Virusshare.00018/Trojan.Script.Agent.fc-68bdaffa925c3c89cdba0f5e57580bc01e53f343075b90b5c72b3b14936c2cac 2012-10-29 09:34:54 ....A 30862 Virusshare.00018/Trojan.Script.Agent.fc-68beedd2205d36b6e8106b638e8176f8253c8e8c3dfeb087e2a92f3dff8b57a1 2012-10-29 02:28:06 ....A 20579 Virusshare.00018/Trojan.Script.Agent.fc-68bf821c165838378ca5b8748a73ad7c6a11197fd4cbdb4ae1c733c3730049f4 2012-10-29 03:45:36 ....A 18942 Virusshare.00018/Trojan.Script.Agent.fc-68c83feb27fc04aa924f2ae36ad88901120b02cf63adec2652511a5952c75cc5 2012-10-29 15:30:38 ....A 114005 Virusshare.00018/Trojan.Script.Agent.fc-68ca6fdf7c9681678eaa2932117d4179d59205a38c01199982416e7df407264d 2012-10-29 02:31:58 ....A 18880 Virusshare.00018/Trojan.Script.Agent.fc-68cad08a003f14a90da950f1f46b5f044f7e74de78e67147d6f364c471aa1e73 2012-10-29 08:43:44 ....A 19066 Virusshare.00018/Trojan.Script.Agent.fc-68ce12181eb6279be962364097516e2780441b480680a98578508f494627752e 2012-10-29 16:08:52 ....A 39732 Virusshare.00018/Trojan.Script.Agent.fc-68d9deffe607a65aea7eb4795d8ea1cfa4e881be6090fe3ccf18665f7b04fa75 2012-10-29 02:48:18 ....A 23506 Virusshare.00018/Trojan.Script.Agent.fc-68d9e011201b80aefe51ed37c162b6be8b8a4226936b997c42183c34ca95b111 2012-10-29 01:49:56 ....A 22627 Virusshare.00018/Trojan.Script.Agent.fc-68d9e27553af6ef077a0e1191e2b2bde308f12ea88e71b95b9e99e921b28b82c 2012-10-29 11:02:00 ....A 23832 Virusshare.00018/Trojan.Script.Agent.fc-68da21af0c852d5f5230695cb703ed076b554bdf94a34d9e7c0a733d94dbd618 2012-10-29 16:17:26 ....A 19817 Virusshare.00018/Trojan.Script.Agent.fc-68db6e718568dc0f4199b8983d0430ac38a4407b20002b736f3b6b86fd7a150a 2012-10-29 02:17:40 ....A 30021 Virusshare.00018/Trojan.Script.Agent.fc-68dbda84bd8bba5b04702d3f71c24bb3fd3ab4e8e786472e008a6b83adc0ab65 2012-10-29 15:20:18 ....A 36513 Virusshare.00018/Trojan.Script.Agent.fc-68dc6490075d8cc5a18832ec8add8387f096dba28fec56e04faa176922be9965 2012-10-29 10:03:40 ....A 17581 Virusshare.00018/Trojan.Script.Agent.fc-68dd12bb93a1eb5329df2b921dd10c349b7f738420a099f190d5ad011013a69d 2012-10-29 02:34:36 ....A 36924 Virusshare.00018/Trojan.Script.Agent.fc-68debabbd7b4b183967e51ba12aad49fd8fe3a755b2b9a6ebbb7d6d35d9157a5 2012-10-29 16:05:52 ....A 19369 Virusshare.00018/Trojan.Script.Agent.fc-68df256fb21c44c57b18f608cf8b3f7d5abde53a0f32c79abd0106dffb15078f 2012-10-29 02:05:28 ....A 35870 Virusshare.00018/Trojan.Script.Agent.fc-68dfc205d4836566b89b6eca8240d8f4f650f5fd9777c524e27420b44ccf41b3 2012-10-29 15:58:32 ....A 36675 Virusshare.00018/Trojan.Script.Agent.fc-68e0046ff8bb2ec74232f81cfbda45832bf12df14f5392912330732be3da2971 2012-10-29 15:47:26 ....A 30980 Virusshare.00018/Trojan.Script.Agent.fc-68e0576dc22c3fede45d22da23f8b453fb16739c72bee06d47d22758997f7df2 2012-10-29 15:31:08 ....A 43127 Virusshare.00018/Trojan.Script.Agent.fc-68e161f903497d022949e224c50cd3683191a3ebf7034f81cec6000a14c091bd 2012-10-29 15:39:38 ....A 23331 Virusshare.00018/Trojan.Script.Agent.fc-68e2e3c9938d7c6110e17298a89862c4ae47ec701af20a4f671b5fcdeb82037f 2012-10-29 15:59:06 ....A 22933 Virusshare.00018/Trojan.Script.Agent.fc-68e9e6e18872c21516231ccd3dd5148d5a9ffe888c31e2cd10da3a8f22d1924b 2012-10-29 04:09:56 ....A 19866 Virusshare.00018/Trojan.Script.Agent.fc-68ece987a74efeb94f821ed0dd81f244e6805b346d996fb50e01465bef790235 2012-10-29 14:31:36 ....A 38940 Virusshare.00018/Trojan.Script.Agent.fc-68ed42f2baf0fa62e2536ff5a2d68fa473f4613e5ff8e4c6bc011462a9ae2ab9 2012-10-29 05:20:58 ....A 38474 Virusshare.00018/Trojan.Script.Agent.fc-68f3c65677d264671463b5c13ce111b5d49bbe93907d5a080151c5f40c62c21e 2012-10-29 15:24:52 ....A 20194 Virusshare.00018/Trojan.Script.Agent.fc-68f4f908032a9e7ad00e0ae34f70bdfb339671d8c2d3e4a3321abe0bacd68ff4 2012-10-29 08:20:58 ....A 17860 Virusshare.00018/Trojan.Script.Agent.fc-68f8e081618b94d1bc13aa9426c3e09565a816814dd188902cc279914d3215ad 2012-10-29 15:02:30 ....A 16733 Virusshare.00018/Trojan.Script.Agent.fc-68f9af13c41c8e3de19d3bb09b247a1422f83ea00ddd9a47e504ddf4a636202a 2012-10-29 16:24:50 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-68fbca09230e3f105e0def737793635cb1e5535339e3647bcb2877d260d4a1a4 2012-10-29 15:41:40 ....A 22634 Virusshare.00018/Trojan.Script.Agent.fc-68fbe6bd97fcdfb35b40da67cfc2a68de0dbc325961644ebf605856695aebae3 2012-10-29 01:49:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-68ffa6f32b13e717445a30484f2f51d6e49c4b90e551126b0948d6acde1dd57c 2012-10-29 16:14:18 ....A 17804 Virusshare.00018/Trojan.Script.Agent.fc-68fff0ca885ba1fe55dc172fc882d8d6f6857b763e2034b6ef9833db616e6065 2012-10-29 03:08:16 ....A 40522 Virusshare.00018/Trojan.Script.Agent.fc-69030efff7b4a23612566ca134911d36a053b4593b2084f969ba2cf520891293 2012-10-29 15:42:32 ....A 41621 Virusshare.00018/Trojan.Script.Agent.fc-6906b1945abd4f2a5bfbf636d35d494bb768f3312d856642d4e0e529dca3b8d7 2012-10-29 16:11:48 ....A 19356 Virusshare.00018/Trojan.Script.Agent.fc-6906e92f9b013d0a76c78aef4a4a038b1f07b8ff7ca17ec7ebcfd2bd50629a13 2012-10-29 09:21:20 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-6908e8ea5d874b36d166b04cf822b89479f425a815e2c5fc13acedcb1f21ea7e 2012-10-29 10:26:00 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-690995af19cc772889b9371cd5b9aef600b4e0e6db01c61ed1f43a1a146d62be 2012-10-29 02:08:26 ....A 19419 Virusshare.00018/Trojan.Script.Agent.fc-690a2406f9aa61f6f85453908d94875e2b3198f6f22d4740890f8b1ea43fb64e 2012-10-29 05:55:36 ....A 38147 Virusshare.00018/Trojan.Script.Agent.fc-690bb900c969d45e220fc95aa6b17ad88fb68f5e12fbd0e6e73a107fc354b121 2012-10-29 02:17:46 ....A 56928 Virusshare.00018/Trojan.Script.Agent.fc-690c8e1bdfc22bf27885e44f5453574fd2591e3fcd3b3cd7ce05fc3ffc2e9fa1 2012-10-29 15:14:38 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-690d122259561e47ea9d06910f08706cb331d8bfb93f8b0926d10c84a568f102 2012-10-29 08:52:04 ....A 20667 Virusshare.00018/Trojan.Script.Agent.fc-690d8bbb37c8b01af9b0c85bedb2d2e4bc881f23a413b9092de97f1ed1a1b2d7 2012-10-29 03:08:20 ....A 23064 Virusshare.00018/Trojan.Script.Agent.fc-690e9d0b07010df79c484a5d5ca31dfb6836c0afff1ff8f1b8ee20bc8c05a4c8 2012-10-29 14:52:20 ....A 38315 Virusshare.00018/Trojan.Script.Agent.fc-690f63e82fb45c8c339118a35a0da040740bf1c04677b6165ded2701b28bc59b 2012-10-29 15:09:14 ....A 24032 Virusshare.00018/Trojan.Script.Agent.fc-6910ec0fafc98b625db196229e09fbd07bb9b0a188b0fb37d4d966d846341211 2012-10-29 12:44:12 ....A 32720 Virusshare.00018/Trojan.Script.Agent.fc-69222027261b6622cecc43e851b8f91804cd13039402158c2a6809c580ac4b73 2012-10-29 16:12:42 ....A 38186 Virusshare.00018/Trojan.Script.Agent.fc-69224c5eb469593ab466b18b7392490773c20ee814c5c12d999af9118f471600 2012-10-29 16:19:56 ....A 22489 Virusshare.00018/Trojan.Script.Agent.fc-6922d055a6333913c5032ff1218ffdd147addf85662c7e01ee77dd7a093b3ced 2012-10-29 03:44:56 ....A 20521 Virusshare.00018/Trojan.Script.Agent.fc-6923c35ce132a7e67453d293680b7fe72bb6bf40c2ee496644b4bc80a1326d8e 2012-10-29 05:27:10 ....A 48001 Virusshare.00018/Trojan.Script.Agent.fc-69241f4f4b2e6fdbf003dcd2ae88d21122e04581b95d20a5cf3dba1ab07129f1 2012-10-29 03:02:12 ....A 19049 Virusshare.00018/Trojan.Script.Agent.fc-6924d3d725f12b56a8beae3460edbd86c497dd0350aa7aea4b9ecbf7f6a83cea 2012-10-29 15:37:14 ....A 18547 Virusshare.00018/Trojan.Script.Agent.fc-692738fb46ee00ca73d78704ec7468000b0bdb3895a64d9052b6ac2612dfdb18 2012-10-29 02:59:42 ....A 20771 Virusshare.00018/Trojan.Script.Agent.fc-692804c29a21741e5355500f7ca5824140599a14d3500663e703d951d18a31f5 2012-10-29 05:53:44 ....A 21127 Virusshare.00018/Trojan.Script.Agent.fc-69280c15432a439c524dcf584f7fb2443b28ba66bc91a754a75d9799bbe185ba 2012-10-29 15:51:00 ....A 19640 Virusshare.00018/Trojan.Script.Agent.fc-6929795a4a751bdf34288a55fe611e80499eabc9ea23142afd990363208147cb 2012-10-29 16:05:18 ....A 19799 Virusshare.00018/Trojan.Script.Agent.fc-69297f2bb84b9b0bda86cff0362e21463356e304d9d05aacac1295f5d7a79819 2012-10-29 08:11:10 ....A 19005 Virusshare.00018/Trojan.Script.Agent.fc-6930bc86e54562277c637f397138c5d0718f7cf5fa70bdd8d933e9e810d85cb4 2012-10-29 10:25:38 ....A 19910 Virusshare.00018/Trojan.Script.Agent.fc-693283383f63501301812c89386148499343f063cb5b69da1c491ea5df8db0f5 2012-10-29 02:33:16 ....A 37484 Virusshare.00018/Trojan.Script.Agent.fc-69328b5ff178e49541d02a67dcf466420c412157f4b63c51b72b180c63da4dfc 2012-10-29 15:04:36 ....A 22042 Virusshare.00018/Trojan.Script.Agent.fc-6932cf1966cfb7cafe536e40cf73efc88006178ebbc313104fcc48f5621a4de1 2012-10-29 06:52:06 ....A 36729 Virusshare.00018/Trojan.Script.Agent.fc-693393dee2843e7f23b02560641a5a3bf2c5cd71909ede9769c6d8a19e64f88a 2012-10-29 02:31:50 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-6939a9224d62ae3ae59febe4ad1b7a4a1b9e4a24340df1877819f021bfc0a50c 2012-10-29 15:17:06 ....A 23469 Virusshare.00018/Trojan.Script.Agent.fc-693aa0b26c2cbe318c63409ffacab7bba61b8388a2e3e51ae8abebbc71052e6b 2012-10-29 15:26:30 ....A 19103 Virusshare.00018/Trojan.Script.Agent.fc-693c4a5118f28e3d38287b8bff2b2f8c675068a8a14ca26672662f4072ab8685 2012-10-29 15:59:40 ....A 19048 Virusshare.00018/Trojan.Script.Agent.fc-693e512d3f31cb01318c22e832545de1711e5cc146cc6a91579633421be09ebb 2012-10-29 15:46:12 ....A 33867 Virusshare.00018/Trojan.Script.Agent.fc-693ea65d51524b13dd15ac194d2b92b94b454b65d779ff775ab22b518e21af25 2012-10-29 16:06:20 ....A 22627 Virusshare.00018/Trojan.Script.Agent.fc-693fde53c691d52e625aeb365cf5d8e3e0db8d1d0095dba08689d8a21c01c319 2012-10-29 02:29:56 ....A 59296 Virusshare.00018/Trojan.Script.Agent.fc-6942a79eefd73b115b65e4911303e55ce07b3bf932876b74c467e35014ee2d0c 2012-10-29 05:32:42 ....A 17728 Virusshare.00018/Trojan.Script.Agent.fc-6943675986b323a3ebb90c5199abe04d650fe5fd0fd3452a519fac02d3d6265a 2012-10-29 02:21:52 ....A 47815 Virusshare.00018/Trojan.Script.Agent.fc-69465092e238965a4a4d8f6b3182dfe23100089acb0a657546622432523a1689 2012-10-29 07:16:56 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-6947cde5a9169e9f66633e25b229f70c11183f75f0a78d458bcb8dc39e058fc6 2012-10-29 05:31:50 ....A 40111 Virusshare.00018/Trojan.Script.Agent.fc-69487802e02404935ce26eb0420673ebabe499e886516b4cc5640b7f89dc9c3b 2012-10-29 04:13:10 ....A 22462 Virusshare.00018/Trojan.Script.Agent.fc-694d1e4e46e6122a38c8d2433f24865c4f52b17356e24e40f69903884aec49a8 2012-10-29 02:37:26 ....A 20503 Virusshare.00018/Trojan.Script.Agent.fc-694d343a1cf6e7ea90d1593c866cb176d7df2d3fe0af50a0338817a2fe57c6db 2012-10-29 05:32:24 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-69565d92e3b635c31a0c02b2fb9f43385835f1aa44324b7cdfe05da332d3ac17 2012-10-29 02:25:02 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-695706e4b307eab03a6700f9c2c444c43acb64e99eac925035c95385485ac5fb 2012-10-29 16:06:38 ....A 22928 Virusshare.00018/Trojan.Script.Agent.fc-69573feb9c4dbdb67d0e6fee4621fc17ad4742f75e2d633b461d448400bdb7b4 2012-10-29 07:41:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6957a81404a4c6b2e48f42b601a42f2ff71183ef317cc650ffb71a5549cd982b 2012-10-29 15:12:02 ....A 36464 Virusshare.00018/Trojan.Script.Agent.fc-69585701042f208ea5a7df28d301de21b2776c4d7418a859d0890abafc72cb18 2012-10-29 02:11:36 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-695899ebd1cb1111f6c1ca1d46b30823aad25e18a3e1acc34caa2c6634528e26 2012-10-29 16:03:18 ....A 20766 Virusshare.00018/Trojan.Script.Agent.fc-695ab0a585dce8a2bc6545968b3113984bbb011c8c2f3bf03d7ee09c7bf05640 2012-10-29 08:47:20 ....A 313639 Virusshare.00018/Trojan.Script.Agent.fc-695bac9929de9b4515e8999288ad49c2e7955f5c87cd3987bd5423ba31c23b51 2012-10-29 03:34:22 ....A 19259 Virusshare.00018/Trojan.Script.Agent.fc-695e0db2fec3286b11041f28e2fe91a8f6683d50d7d66bee2d3879bf4f734384 2012-10-29 02:18:10 ....A 19800 Virusshare.00018/Trojan.Script.Agent.fc-69756ee9e42a8d1118d2fd7b9fb47e70248fcca1b3b5f048dd234970e8dd3842 2012-10-29 15:54:28 ....A 51512 Virusshare.00018/Trojan.Script.Agent.fc-6979bf2b9abec76b8de7455ceebd793ad2d5427d549ba117ab4ccb014c70b841 2012-10-29 16:06:40 ....A 40075 Virusshare.00018/Trojan.Script.Agent.fc-697d7092082be67d448ea86cd9f25af5e7efb6771f68d2cf9f0d1cb652d0e342 2012-10-29 16:13:08 ....A 22718 Virusshare.00018/Trojan.Script.Agent.fc-69904f673388889c04b4cff9019e6deea6cde9d996efc68f29b896f9b80deb20 2012-10-29 15:44:44 ....A 32704 Virusshare.00018/Trojan.Script.Agent.fc-69908188ade630405e1f1dc8e28b66ff4d4e252aac39dbba208ff580eaa108bc 2012-10-29 04:07:14 ....A 30427 Virusshare.00018/Trojan.Script.Agent.fc-6990e58573ba9bf5140c695e3de3e7593a7a76adfe95657d8c8f82eb8b79bda3 2012-10-29 15:34:48 ....A 29365 Virusshare.00018/Trojan.Script.Agent.fc-699605268a94001e6b3d8bdb1c6f9afd26fab49498efc6b23c61e12401e89009 2012-10-29 02:27:42 ....A 101483 Virusshare.00018/Trojan.Script.Agent.fc-6996900f585d13ace62959c85884397df34fca09a91b2c2d2696eebf6547c154 2012-10-29 10:39:46 ....A 19578 Virusshare.00018/Trojan.Script.Agent.fc-6998617a3eacd9423ba774bb2890650b7986a80d8dd128c7ad94aba8440993c9 2012-10-29 15:29:18 ....A 24464 Virusshare.00018/Trojan.Script.Agent.fc-6999f2a89607aa1378aba47c4b666f7a97ae083223dbfa6adf26e5d3ae6f9768 2012-10-29 15:45:12 ....A 38276 Virusshare.00018/Trojan.Script.Agent.fc-699d620c5ea296b2a9ae13ca9b96ca6da568e6fef5f996e661eae392b2a6c96f 2012-10-29 02:31:08 ....A 19570 Virusshare.00018/Trojan.Script.Agent.fc-699dbf6d2119de6f28937d4aceacaf86dcc74e6c43327ec3c03be02a50c91f64 2012-10-29 15:11:44 ....A 99435 Virusshare.00018/Trojan.Script.Agent.fc-69a09d9c18dcb15c7a3e43d8aa5d2c6ff97943a00a82e452436ac4851ed4f489 2012-10-29 15:15:38 ....A 34204 Virusshare.00018/Trojan.Script.Agent.fc-69a0b3f93441d929995fa102ad7606439ea03202c7befdf461b70f6a747272cb 2012-10-29 15:24:40 ....A 38328 Virusshare.00018/Trojan.Script.Agent.fc-69a561e5081cb345ccdce2fdb163555f6a223fb523a7999c5d2e4a6447dd64ec 2012-10-29 08:55:38 ....A 149946 Virusshare.00018/Trojan.Script.Agent.fc-69a5b62de5af02a79de47bbd2ce2472db475b53dc61b2d35693dc3a8168c1885 2012-10-29 02:07:20 ....A 19864 Virusshare.00018/Trojan.Script.Agent.fc-69a5bd2c8ab556b78334bfbc49dfab1d86cd0312f48c868f7bd70f66060e0468 2012-10-29 03:43:00 ....A 40334 Virusshare.00018/Trojan.Script.Agent.fc-69a966397bb9e04564672a82419fa157327abc8cf21dffb589a3584fc2c1c3b5 2012-10-29 04:12:02 ....A 19584 Virusshare.00018/Trojan.Script.Agent.fc-69aa0ca758dd734696ac1f03c33cd92908488f59e787125822c299849ace8f76 2012-10-29 08:44:46 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-69aa15edea5d79377a09f258a0cdb5afca8cce1b4744ee552ff44dabfa8f2687 2012-10-29 16:18:54 ....A 19573 Virusshare.00018/Trojan.Script.Agent.fc-69aa2a8db2b0a6691b20de59efb1024f45a94c85a8d14bf68bf9f6410d5ef03e 2012-10-29 09:33:40 ....A 25121 Virusshare.00018/Trojan.Script.Agent.fc-69abf624b9bed85b3d6358d73e16f07316cc8501f0fedf71444df74af8de1947 2012-10-29 15:21:50 ....A 22321 Virusshare.00018/Trojan.Script.Agent.fc-69ae520b3b890859ae351dc0c97c88fa5d26a558484148f73d0e4fab88f12daa 2012-10-29 02:14:46 ....A 19919 Virusshare.00018/Trojan.Script.Agent.fc-69b0fec57b24714743ac8f46ab53ea43e86877ff7048a28664f0fd100de955a6 2012-10-29 15:05:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-69b50a5299c3db8476392586d63875a7d1961c1c45aa2011ffc163ca4db2a888 2012-10-29 01:39:56 ....A 16729 Virusshare.00018/Trojan.Script.Agent.fc-69b5aa7d03a70051b35958777528e432a9b2f4fce2e7d7a429b794affd53050c 2012-10-29 04:06:46 ....A 17003 Virusshare.00018/Trojan.Script.Agent.fc-69b643d40a0e2c16a8636744d30e4574c534a323bb3eda95a0c8f37ac10aa03e 2012-10-29 15:07:34 ....A 38065 Virusshare.00018/Trojan.Script.Agent.fc-69b6f5c5a6c0a16d193bbfb26eb2e86375574fccaf6ac859cc640fbf96ac853e 2012-10-29 04:35:58 ....A 23480 Virusshare.00018/Trojan.Script.Agent.fc-69b706f4fd75d652d2bf343d6899ce507af951dcccadecbc921636e3a02059e7 2012-10-29 15:40:40 ....A 17003 Virusshare.00018/Trojan.Script.Agent.fc-69bfc0179c049f4e09d8905e63bf6773194c633053c4ca47bfead55be36adb3f 2012-10-29 05:49:22 ....A 17774 Virusshare.00018/Trojan.Script.Agent.fc-69bffdd574028b95734f9e35f613d46b67dd148ebdd131e7edea29e4f623d6b1 2012-10-29 03:55:10 ....A 18114 Virusshare.00018/Trojan.Script.Agent.fc-69e2882b2b8e54506f15233e2ee20efa2529f66c4baee2c64b3505daad6544e7 2012-10-29 02:29:56 ....A 20101 Virusshare.00018/Trojan.Script.Agent.fc-69e77e61321c3b1540b8124b736bd7cc82b49d620f120883be9c1cafc66c7d8c 2012-10-29 15:45:48 ....A 20505 Virusshare.00018/Trojan.Script.Agent.fc-69ea7eb0908742f8cd5b47d375094a1a288fcc2a7edb4760c8864c8dd90bef88 2012-10-29 15:36:02 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-69eb8e9823a660a919214c14c12bd430aa5364ef19e50c9da033cb022f375ebd 2012-10-29 13:14:00 ....A 37925 Virusshare.00018/Trojan.Script.Agent.fc-69ecc7fa19e3d49d88342b3414b3ba1671806a0dfc048c11615027cdcf6e94df 2012-10-29 15:40:26 ....A 91307 Virusshare.00018/Trojan.Script.Agent.fc-69ecff6924dcbfddcb6d326740a06a58c88baf7bf5d54d8b708e989b9dd99e76 2012-10-29 02:15:02 ....A 18214 Virusshare.00018/Trojan.Script.Agent.fc-69eed694776a6544460eb84020530f32c1a32df46e22aabcf0b7931a4c840c21 2012-10-29 15:18:36 ....A 19594 Virusshare.00018/Trojan.Script.Agent.fc-69f0b8209de238be82ce566d20de003c44e9a75a68a59e4798f4e84562ca7959 2012-10-29 02:14:14 ....A 16746 Virusshare.00018/Trojan.Script.Agent.fc-69f17265399d2fdb3cd1e5afa4957fd9799fdb013bec6bf901dc438f1836f017 2012-10-29 01:48:00 ....A 33981 Virusshare.00018/Trojan.Script.Agent.fc-69f1905d70e7e25fb393276824fb769bc9443b3592baeeeaf1b68251dd37ee43 2012-10-29 08:07:46 ....A 31014 Virusshare.00018/Trojan.Script.Agent.fc-69f1af63997a3cb6e3088b689921a275da2680af21b394977d15c597cc62daa7 2012-10-29 02:35:32 ....A 128311 Virusshare.00018/Trojan.Script.Agent.fc-69f2b828d307f35bd84881d5d53a1e67f6e39ec3db4801afb324924ece1d2fcf 2012-10-29 15:23:08 ....A 20888 Virusshare.00018/Trojan.Script.Agent.fc-69f435cabde6b43ad18e8180616b2249cc779dbcefaf59d2cf3ea285e80b24a3 2012-10-29 04:46:08 ....A 30761 Virusshare.00018/Trojan.Script.Agent.fc-69f97592f4241f3046f92e43eba2df7493cc738aad68783eebf721d4175a4986 2012-10-29 12:12:56 ....A 16848 Virusshare.00018/Trojan.Script.Agent.fc-69f9bd738ac6236bafd217a50344141af8bb36994ca8c53de8bb54fa20fdf23d 2012-10-29 01:59:04 ....A 39097 Virusshare.00018/Trojan.Script.Agent.fc-69fc37efef57c2830c2f7c3b01b6e31d51be688bd993da0579c5251fe6a2c7ea 2012-10-29 14:33:12 ....A 19256 Virusshare.00018/Trojan.Script.Agent.fc-69fc72954fec8385f62c67fd522c9596d4bd038f8d2714ef642fb1d4788cb07c 2012-10-29 15:49:48 ....A 21912 Virusshare.00018/Trojan.Script.Agent.fc-69fcf31547335b06aa0859522e130bb1398c3c4b412f04b82b9726d20c84afc9 2012-10-29 09:10:08 ....A 19711 Virusshare.00018/Trojan.Script.Agent.fc-69fd507b4a1280a4a39a48ec488069648a6cfb273f30129a6b91c108bfc37cc8 2012-10-29 07:51:20 ....A 37807 Virusshare.00018/Trojan.Script.Agent.fc-69ffa27fcfc10393849be469a92bd15cc185d5547b2042552ff6566f7e11c9d1 2012-10-29 15:22:28 ....A 41555 Virusshare.00018/Trojan.Script.Agent.fc-6a002874c107c117c5b0569d15d0a8d38892cd6f5fd0bf3c1eeba89966b08bfc 2012-10-29 12:22:08 ....A 22436 Virusshare.00018/Trojan.Script.Agent.fc-6a0164d594ec68936e004b726b38530d85398a8a1cbd2e81e9163da122d98437 2012-10-29 01:52:36 ....A 20344 Virusshare.00018/Trojan.Script.Agent.fc-6a049b6ff3ea7c4c563750480a2cf760225c475d43a89543262c7d089e768d4f 2012-10-29 02:18:06 ....A 25701 Virusshare.00018/Trojan.Script.Agent.fc-6a0544e2451db3009099fd0ca2ab8802ff9e0f3e02947954e5ef2da9361eb836 2012-10-29 15:12:42 ....A 20320 Virusshare.00018/Trojan.Script.Agent.fc-6a0576ca5da6f1402e1a3ea89cee5d8d62d7d3fd3b41a688e148563bd2e9d4cd 2012-10-29 06:37:12 ....A 67565 Virusshare.00018/Trojan.Script.Agent.fc-6a06be338e0fc605cd66c7fcfa0917467ef3e480f5e3a47951559efd143212de 2012-10-29 15:18:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6a0b1365b63ee4a29ec69aefc32ec11883773652104561aac19e408e62417ccb 2012-10-29 02:18:30 ....A 19396 Virusshare.00018/Trojan.Script.Agent.fc-6a0b8bac4d4190fda3b2af6b939000fcfdd3fb4e8d2d5d1910d81976712942c2 2012-10-29 02:20:54 ....A 22042 Virusshare.00018/Trojan.Script.Agent.fc-6a0d28b7ac6f519e0bda5c7610765bd87a268b3d479a3004d77cec5684915f58 2012-10-29 16:10:52 ....A 19498 Virusshare.00018/Trojan.Script.Agent.fc-6a0f2bc4edd3a0902acb87f192baeec76e2cf0811422f85685c71bfcb1446798 2012-10-29 15:52:28 ....A 33588 Virusshare.00018/Trojan.Script.Agent.fc-6a1012d3dcb38eb9c29e4f8019d270def72842ece2be0cba9842bc909f0bef40 2012-10-29 02:55:46 ....A 28911 Virusshare.00018/Trojan.Script.Agent.fc-6a10b408bb3cfe8de4fbdeb73ebe8a883f26cd7b8cc14268c70bb3cbf0a8fc14 2012-10-29 11:51:30 ....A 19585 Virusshare.00018/Trojan.Script.Agent.fc-6a160d13e35c3d59f8240863ab412a6a36141267c0f4abce185de28644127407 2012-10-29 15:20:24 ....A 20360 Virusshare.00018/Trojan.Script.Agent.fc-6a172fbeafe169dacf241b6e98a9ff72413406bdc3e4b178f2cfa4ea0dc9d5c2 2012-10-29 15:47:00 ....A 19399 Virusshare.00018/Trojan.Script.Agent.fc-6a186a3b22227648d699e78f79fea84f3a1fb54570884483834e62b29b9ed3fc 2012-10-29 15:02:52 ....A 18499 Virusshare.00018/Trojan.Script.Agent.fc-6a189ca9fe6c8973d6ba929689f3d78023317a5b1646b13de143aa79398be68a 2012-10-29 16:14:38 ....A 40325 Virusshare.00018/Trojan.Script.Agent.fc-6a19458ab9890067d2585241059fbac11e01a7ce13635db46a735a9fdc8e7bea 2012-10-29 04:16:44 ....A 41425 Virusshare.00018/Trojan.Script.Agent.fc-6a19ad08b8698138ba394f243f2a6f2351fb2c09f818705945625d83e74bcb2f 2012-10-29 15:50:56 ....A 18429 Virusshare.00018/Trojan.Script.Agent.fc-6a19b0fae996a5d1be668d03590c56a2837617d3b289765c5287febb8645d562 2012-10-29 07:34:06 ....A 24833 Virusshare.00018/Trojan.Script.Agent.fc-6a1a87d152a3d1edec5c63b0b0c82318c8fda4eceebf21aad9a7bc10baf364bc 2012-10-29 08:26:48 ....A 37636 Virusshare.00018/Trojan.Script.Agent.fc-6a1b25329c270f5bc20b58a9b2da3929056dd8fca2f08cb26cfc5a60ba4b7bb0 2012-10-29 15:36:14 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-6a1c1fdd788a430309e2586f19ed0c2663302cdce6c927305540c21511625d1c 2012-10-29 07:01:02 ....A 19616 Virusshare.00018/Trojan.Script.Agent.fc-6a1d2fdb40e0bbe031edb011169a74ea52138d2b920a8fb33f179b386b8bdbac 2012-10-29 01:43:28 ....A 21321 Virusshare.00018/Trojan.Script.Agent.fc-6a1da6bc536c072d5bee9ebd87f835376060ee6cce70580d5e2fbac137f790ef 2012-10-29 03:38:32 ....A 20337 Virusshare.00018/Trojan.Script.Agent.fc-6a1e9773aef16c2e5ecb873cd58aa4767de5e6bdc41ba2b0098cca2936c99cd2 2012-10-29 15:23:46 ....A 19419 Virusshare.00018/Trojan.Script.Agent.fc-6a2468baddf6179331d7a6caa203cb4a745ef1131655a3490c0dd5841c0656c1 2012-10-29 02:13:40 ....A 19637 Virusshare.00018/Trojan.Script.Agent.fc-6a2478d246bdce15a7096d149a2c133c121e6d1fe3d9337cb340a57c263aed96 2012-10-29 06:08:20 ....A 21801 Virusshare.00018/Trojan.Script.Agent.fc-6a25c63bca97586330c095a678cd3a311ad10ae08993d54c62060e3f356a1b8e 2012-10-29 16:22:32 ....A 21107 Virusshare.00018/Trojan.Script.Agent.fc-6a272732d0c718fd02bae06d3bc34ca605a8b2c720d5e76c8b02e9d2fe415b58 2012-10-29 15:55:56 ....A 36947 Virusshare.00018/Trojan.Script.Agent.fc-6a2a1bf6c585d4be1811e11d547cd04d1b38ee143d9a3186ca04f5c61c09fa79 2012-10-29 02:19:30 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-6a2a2012c25dafcd031afa49daaefc3942ee3a5857c5be37a709fdede8cd00e5 2012-10-29 15:12:24 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6a2b000fa101999c4264ba0f47e3c1a56527224618be4067623412b0ef135c03 2012-10-29 16:23:32 ....A 23041 Virusshare.00018/Trojan.Script.Agent.fc-6a2d49c57997ad4f0ca1797bbb0a7ff76884957d7044dfe122ba1516d14c69ba 2012-10-29 09:53:04 ....A 23604 Virusshare.00018/Trojan.Script.Agent.fc-6a506b2c6bb3de91138551eb8b415f00c548de247a82abf9dad58226b965ea7b 2012-10-29 01:52:02 ....A 20016 Virusshare.00018/Trojan.Script.Agent.fc-6a51edf79ebaf99364d0fbdc97ec335764f8edc6f7f39712e584a1ea4ac317da 2012-10-29 02:17:10 ....A 30716 Virusshare.00018/Trojan.Script.Agent.fc-6a53f2b38613b519bec2399e01f191f1ff0ea31ef6d1fa60edb34abac9c5257d 2012-10-29 05:39:16 ....A 20483 Virusshare.00018/Trojan.Script.Agent.fc-6a5701c3a5c0aa578e9855f85713e698836395c49f2004d732cc3eef7fdd2061 2012-10-29 02:35:36 ....A 30433 Virusshare.00018/Trojan.Script.Agent.fc-6a5820734ac1943b9092f40851ddd4f2c0347cc16865ae84f0d9acaaddb0d352 2012-10-29 05:47:24 ....A 35625 Virusshare.00018/Trojan.Script.Agent.fc-6a5844388d7c4ed24a0385762780bab0b230a191972f538b442db6276470f0dc 2012-10-29 16:04:38 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-6a5ac9354bc15493f1da761c5190b8097745bfe253f428b8e23b9351878834d3 2012-10-29 15:51:56 ....A 31812 Virusshare.00018/Trojan.Script.Agent.fc-6a6062f7799f908b3e9d087e6162a906999b4eae2582907222760ac39c773db3 2012-10-29 16:04:22 ....A 33269 Virusshare.00018/Trojan.Script.Agent.fc-6a61368b882a87a5a4f225ae937b7c6b015d24bb14bd4bed109e1de6ff95c103 2012-10-29 15:50:28 ....A 18995 Virusshare.00018/Trojan.Script.Agent.fc-6a61926e41624c1c42d91d758cc9f3220b1c3823efc4540d30903da38e091aa1 2012-10-29 02:23:36 ....A 17179 Virusshare.00018/Trojan.Script.Agent.fc-6a646e1914891f6c73fe88908ea23705f2666f5d61773b22a9a32cd48227d2aa 2012-10-29 01:44:40 ....A 38244 Virusshare.00018/Trojan.Script.Agent.fc-6a651d09eb22237e7a2aaadaa7950fe15773cd555f2276b9a878f8273172f521 2012-10-29 15:50:42 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-6a673e1543b7b0af33ca35eb3f66cc9e392ef8328da6ff1fa5035b373bdbb7a3 2012-10-29 02:49:08 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6a6d457b727d673d929f9eec06353ca33a24c048bd3e9f2363d96101c3cad596 2012-10-29 04:32:10 ....A 19821 Virusshare.00018/Trojan.Script.Agent.fc-6a6ed9aa71c7b989da66310faad9def42c7a768f0078ad908781480291368332 2012-10-29 02:38:32 ....A 19874 Virusshare.00018/Trojan.Script.Agent.fc-6a70a1f224ce1564ab7fa6da67b89aed03d0d05bf7dbf48823802377c3cc2de4 2012-10-29 02:19:36 ....A 37932 Virusshare.00018/Trojan.Script.Agent.fc-6a70dd7635f3f664c9d0a29f5d3e4ddafe2b0f1541e6b3f31296c038e1c8540a 2012-10-29 16:17:18 ....A 19979 Virusshare.00018/Trojan.Script.Agent.fc-6a72659ea9e2ab8d9680b5ffd91e1f3b42d86849fedc08da025ac3c635f1e640 2012-10-29 15:06:28 ....A 19613 Virusshare.00018/Trojan.Script.Agent.fc-6a73ede176d6f104f521207de3e4bff2f4ded623cf37387607d55e792f2dcf8c 2012-10-29 04:50:50 ....A 29661 Virusshare.00018/Trojan.Script.Agent.fc-6a74d1bd7464618074089c87b9df182c8d42b97648a6b588d1203a581bd75c4b 2012-10-29 12:44:50 ....A 37764 Virusshare.00018/Trojan.Script.Agent.fc-6a761f60f2339d80fafd113b49872d68d3a242250599f364ade015032ccb8aa8 2012-10-29 02:26:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6a779f81794ca8f2eb619dec78f0c6f3c1c7e727cbc6bfdef5a8dda096641656 2012-10-29 04:12:20 ....A 53279 Virusshare.00018/Trojan.Script.Agent.fc-6a7a1145158a4e8581ce720bcbd749998e4cd8d342bb307a4daee81a273e0af6 2012-10-29 10:09:38 ....A 19264 Virusshare.00018/Trojan.Script.Agent.fc-6a7b23800fbd4b8ea8c4173eb3baed4c92f2a82e9c37fcfdaa14a2f4c55759a6 2012-10-29 16:10:56 ....A 20972 Virusshare.00018/Trojan.Script.Agent.fc-6a7ba854d7b3d0b9c4d20df3edd86ec1e36de118ad38d8df17322ecf356f9e27 2012-10-29 06:48:52 ....A 19672 Virusshare.00018/Trojan.Script.Agent.fc-6a7c39900a22c2c2c7159c99c293acc05b7fed5f479bff2f6a32d8f98cee373a 2012-10-29 04:14:00 ....A 21503 Virusshare.00018/Trojan.Script.Agent.fc-6a7c3a286a02890cc95959a5b8600198cda182f4c886368b4ac093ad4afc0246 2012-10-29 09:58:50 ....A 20221 Virusshare.00018/Trojan.Script.Agent.fc-6a7cf71ed69d6c1750e1d99788a173233d86869e047d889a1cef7cecebe0b3d5 2012-10-29 02:30:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6a7e5b34bcf41d62307c330bea3dd0fd30dd68d9bbc3db3133ccb38e5b79238a 2012-10-29 15:23:48 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-6a7edb585d311d65dbc801d0449f64fb0e66bf66f32cb827eba3bda936f61adb 2012-10-29 04:41:44 ....A 34324 Virusshare.00018/Trojan.Script.Agent.fc-6a7f65cc58de29d177e1fe42460e28bac65d8352cc18c37c233f551bf0222882 2012-10-29 02:08:04 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6a7fa0e4c9d1f40459fa0aa9ecbc03e24b66b11e2a7b92a8fb1a074d94c718b4 2012-10-29 03:08:32 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6a8085f7e11c89057af6ef30ae6ee0dcecda90a04a0a1f3780d546ad76fefe88 2012-10-29 05:27:48 ....A 17856 Virusshare.00018/Trojan.Script.Agent.fc-6a80f63025117a3c8dfa67cb5926927fb627c2cdb38c74476f79a2684d7405ce 2012-10-29 15:30:30 ....A 20725 Virusshare.00018/Trojan.Script.Agent.fc-6a853c6c684dab24f9937fc66ffd753280f8746293059bd4b391db98e649cee3 2012-10-29 15:50:48 ....A 36469 Virusshare.00018/Trojan.Script.Agent.fc-6a8806f37bac9d7dccbd6643aa674cd09897c41ee427b026f04933c0f34317f8 2012-10-29 07:30:58 ....A 18437 Virusshare.00018/Trojan.Script.Agent.fc-6a8d57502251fcccf39188ce66b3b584204c21fb33bedea413b2fc83dcd06e28 2012-10-29 11:24:12 ....A 42122 Virusshare.00018/Trojan.Script.Agent.fc-6a8def88efda910963289803d029e038c790870f1e3b8474d5fa57203e6dafef 2012-10-29 15:20:18 ....A 36606 Virusshare.00018/Trojan.Script.Agent.fc-6a8df8d5bcc79272e9f5cfbd80bc67133212c4d5995274563544c82d103d4557 2012-10-29 02:44:40 ....A 17921 Virusshare.00018/Trojan.Script.Agent.fc-6a906eb174dc74f84633c4c49fe85abd9c7acf2c327db4c7834ece4cd965b1bb 2012-10-29 15:36:06 ....A 25395 Virusshare.00018/Trojan.Script.Agent.fc-6a93055b5d95fa78d4366e269ebbf274dc6b8b09dc4b5c37901bc9d8683d1b1b 2012-10-29 15:33:32 ....A 20641 Virusshare.00018/Trojan.Script.Agent.fc-6a94c38bd075a00fe77d890b875176a8517343e90a4a66e6efc8d5f38ff68920 2012-10-29 04:50:38 ....A 20552 Virusshare.00018/Trojan.Script.Agent.fc-6a95e2c0edc47a26e53f28a031ec912ed9896e1616746ed74fed7092495f4cfa 2012-10-29 04:31:16 ....A 30876 Virusshare.00018/Trojan.Script.Agent.fc-6a96e4f88bd0b26273a9cdd811ce7ac2be0c2a40674702dbbe18baea11906921 2012-10-29 16:16:06 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6a9ceb77c393dea8506bd5c92ad296ad23cec5188c05d282e2e00ece2af18bcf 2012-10-29 15:40:52 ....A 36343 Virusshare.00018/Trojan.Script.Agent.fc-6a9f65fdbe50f7b90e66d3aabc423f6c315224ba6cf7cec0c50b769ab03e6f97 2012-10-29 15:14:12 ....A 43780 Virusshare.00018/Trojan.Script.Agent.fc-6ab1fe28c4f2752c11358111874154320fdf595b1dfe3406bfd29f9576b213f6 2012-10-29 15:15:38 ....A 31090 Virusshare.00018/Trojan.Script.Agent.fc-6ab60838ee6dcb7de375032c998da1a25537208c6086c0b1f53176e47e35ba98 2012-10-29 01:46:20 ....A 18120 Virusshare.00018/Trojan.Script.Agent.fc-6aba3d50c9f4fbfb338ec7b25ba6c5add5713cdd780c1e7f23517033f1149c69 2012-10-29 02:13:56 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-6abafa5254d2d8bc789bc27b99fef8079454ac4ae4242738463e3477911c4b15 2012-10-29 15:46:16 ....A 17939 Virusshare.00018/Trojan.Script.Agent.fc-6abd3b02e6b082cce806db81c4fe24f0ba1206abda650deef7d18f54f027cb3b 2012-10-29 10:14:22 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6abed7e74c9fa7d9aca63bffeac0e8e4048a24c43f3b70ebf03e43b0816a6617 2012-10-29 13:40:22 ....A 33657 Virusshare.00018/Trojan.Script.Agent.fc-6abf28e1e140a7830fb2b6753e87f721cac3d11a592e2e4001f7915deb507d53 2012-10-29 01:50:36 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-6ac0119330fa63bb00b16c7db05207b8e6d6cad93e0bc9d2c5fad12f57ae9e74 2012-10-29 15:19:48 ....A 19395 Virusshare.00018/Trojan.Script.Agent.fc-6ac01e059c08f29bdba37ae013a3fe918e760c718eabb2f973d07f90c3082c5a 2012-10-29 16:23:06 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-6ac1e9e62e1234da11613fb66f0e31e2f86790a3855f542c2a06d9f14fc226d0 2012-10-29 12:50:08 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-6ac2e69e7a8d35a9242c618bbca09a6ea33c30b85969812ff41ab9a284138adb 2012-10-29 07:17:16 ....A 36052 Virusshare.00018/Trojan.Script.Agent.fc-6ac4aeaa1db739ae515dcef1315c2d367da6e6ed70fe2dd2060053dfebb26311 2012-10-29 15:47:30 ....A 17993 Virusshare.00018/Trojan.Script.Agent.fc-6ac8948fa21da8f303615d5c9f40a304c17af7797bcca44f008791ab2ee02859 2012-10-29 03:43:32 ....A 19692 Virusshare.00018/Trojan.Script.Agent.fc-6aca5a882f678249c4f3ffddf08e9622a9097b599fc77f07d9fc04e80ca87ebb 2012-10-29 03:07:08 ....A 19865 Virusshare.00018/Trojan.Script.Agent.fc-6acbf31c03a45b499ca4f8e3de846dfe16af17c86204d8cc55b30cf7c440c054 2012-10-29 08:33:32 ....A 30637 Virusshare.00018/Trojan.Script.Agent.fc-6acebe33adcaca4dd67cfaaaa192a4aff5f3bfdc6d67ea5c6263ed5213081b02 2012-10-29 15:39:52 ....A 22526 Virusshare.00018/Trojan.Script.Agent.fc-6acf794835f5595c1f2950ae7846316722c993960975d43faff08555bf45959a 2012-10-29 13:12:42 ....A 157792 Virusshare.00018/Trojan.Script.Agent.fc-6ad50670e4a3204c71a3520c4000643c80f22935bc6585ce9ddf109c47b31cff 2012-10-29 15:37:28 ....A 33778 Virusshare.00018/Trojan.Script.Agent.fc-6ad5ad91ab47c563794623fe40d79cdd14ab3894323a1fb3b33c5ef4a60c7d76 2012-10-29 11:08:36 ....A 47288 Virusshare.00018/Trojan.Script.Agent.fc-6ad5cbfd9f0a8e512b37c1cc28b4b1826aac281df413a0a486c8362a6b453ed9 2012-10-29 15:55:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6ad5effa2a6a6515d230028694addc6c0f989685f7904ea42b0922a33973c0e6 2012-10-29 15:48:06 ....A 22443 Virusshare.00018/Trojan.Script.Agent.fc-6ad6992c52190cf7ac03a022e94872ed7af6b5965553b56c9cd91c42d4c09b1e 2012-10-29 07:26:02 ....A 28365 Virusshare.00018/Trojan.Script.Agent.fc-6ad8c90c850ec74ec900fb830dcb5d2d65081514684f6d3483ae54e91eb47079 2012-10-29 08:12:48 ....A 17729 Virusshare.00018/Trojan.Script.Agent.fc-6ad8e34e6208c8962d8b1c7a71d2c0c8775a641c26cd5326c99b92b695cecda8 2012-10-29 15:20:58 ....A 19796 Virusshare.00018/Trojan.Script.Agent.fc-6adaed612ff8768c1ec54084077c7c4c5a8193df6ada8e6e4cf92d3833a0a058 2012-10-29 02:20:26 ....A 33641 Virusshare.00018/Trojan.Script.Agent.fc-6adc808d329c7c7feb0dba594612ecb72ea18677c7744ea2e154a10b8b602b5a 2012-10-29 03:45:36 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-6add8a4c937eb40d13d2fd391ea6acc4c0eb07a68c5c370eca46c26ec8580405 2012-10-29 16:22:56 ....A 48446 Virusshare.00018/Trojan.Script.Agent.fc-6adfbba42cf7a28f73a04db8c912b9253ae0db63da0f823f5458f990c2c52e40 2012-10-29 03:14:46 ....A 20446 Virusshare.00018/Trojan.Script.Agent.fc-6ae01f5c3cc03f7e96ac07fcbedcdd68e7aaf685e91297b9b5ede42766152bfa 2012-10-29 03:23:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6ae074c03bc7d30674975bfda93c0bfd2c5530717a2a3673772ec22d2a1829df 2012-10-29 15:52:04 ....A 32108 Virusshare.00018/Trojan.Script.Agent.fc-6ae0c6bd5f2a6b9998b900a19e490e045983c64eafc2a7039e2f14b0b0be3849 2012-10-29 15:38:54 ....A 19223 Virusshare.00018/Trojan.Script.Agent.fc-6ae327b8ea3f96fc7289a713930d5def78e47cc4f5ef24daa582ba95edf4be4b 2012-10-29 02:40:12 ....A 16740 Virusshare.00018/Trojan.Script.Agent.fc-6ae4949a2f5c6ba7ff593110c3a47e37455d5f53e41dab4f81d93b292fddaa4d 2012-10-29 10:29:56 ....A 19252 Virusshare.00018/Trojan.Script.Agent.fc-6ae4c0b525c66cfe1228adb0c09767574969fdb71f36845a363b66a68761c385 2012-10-29 03:54:22 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6ae547044c08d04fbac5c0eb7ca04f1f29da2c8b62b022cea62dde58b26f0ac3 2012-10-29 16:03:38 ....A 32853 Virusshare.00018/Trojan.Script.Agent.fc-6ae5fc930e6a787f762ab6302249da09a3cd56099131bf3d5ba2b03b3af3daf9 2012-10-29 03:20:46 ....A 22037 Virusshare.00018/Trojan.Script.Agent.fc-6ae92762be48c570bd862e355217aa02f40491b0c62dc8ab5bdfd43a93c2fbc4 2012-10-29 15:10:14 ....A 31462 Virusshare.00018/Trojan.Script.Agent.fc-6ae995dbfe079d546058017f13a08ae18acf154e45698f1f604bbf34f6e94379 2012-10-29 02:22:46 ....A 38946 Virusshare.00018/Trojan.Script.Agent.fc-6aeb00deda12115b63af4291f3216d91f180fcea4077ac26965b726be3f10f4c 2012-10-29 02:09:16 ....A 20651 Virusshare.00018/Trojan.Script.Agent.fc-6aeb419f4255b7551f96f1503bcbc2794b303785c1e157638cca236fc51dfa74 2012-10-29 15:26:00 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6aece34040aaaeb6d96206b0d9fa3529dd32d86b510af62d3958ad2b6955b05a 2012-10-29 02:57:30 ....A 20210 Virusshare.00018/Trojan.Script.Agent.fc-6aedd6e2ade7c3086931d0ce302942af5d5b73c027c4afe179ac73cc310e5a01 2012-10-29 12:29:14 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-6aedf84bf292f3fb6be9dfa76558bf29a22cd767efaebe381da575ccdeaea460 2012-10-29 15:27:36 ....A 31061 Virusshare.00018/Trojan.Script.Agent.fc-6aeeaa62b14419e2fdba5af16173f0c6b2acef99693b31389a67571d3395b77a 2012-10-29 15:52:04 ....A 30476 Virusshare.00018/Trojan.Script.Agent.fc-6aef84f76438a73bb48b70ee317806e2f2dd95f2373e441adbe3e5c3490db4d3 2012-10-29 01:46:52 ....A 19865 Virusshare.00018/Trojan.Script.Agent.fc-6aef921609ce8e8d03db481e8e0cdc333d936b03ef2ee83cfd4f547e111f9e21 2012-10-29 16:16:30 ....A 22037 Virusshare.00018/Trojan.Script.Agent.fc-6b010b19c9815b8e227d04f2393614aa952e02fa76442aca30dc7db22fa31266 2012-10-29 11:30:02 ....A 17003 Virusshare.00018/Trojan.Script.Agent.fc-6b01dddf6a86d489168bb97bcf5624052ebac6857416ad26f7f79fecbd2aacdb 2012-10-29 07:00:10 ....A 23560 Virusshare.00018/Trojan.Script.Agent.fc-6b02790f218adf6ad604fd851505f2fd9337910c063d99e906c8b885143719bd 2012-10-29 15:12:48 ....A 18344 Virusshare.00018/Trojan.Script.Agent.fc-6b06412eb31e730c1fcb0937af53e5861417e804b61c891c7c6d59d4ec5e84ba 2012-10-29 03:53:54 ....A 24083 Virusshare.00018/Trojan.Script.Agent.fc-6b079028bd6500bcc05447171ab4640fe095659819a71b1a3ff737d210c33fe5 2012-10-29 03:45:24 ....A 70892 Virusshare.00018/Trojan.Script.Agent.fc-6b092d52709baa976d31f66ecdb83557d256dc5a21a7d50c67877d3c7088589a 2012-10-29 04:49:30 ....A 19420 Virusshare.00018/Trojan.Script.Agent.fc-6b0a97874a1c9032002c685eaec0ce6c21ad84e2e606ecd5471f16f44523bad5 2012-10-29 01:36:34 ....A 18215 Virusshare.00018/Trojan.Script.Agent.fc-6b0c2af17810eb6aebcde74eecc58802658787a11509553f285661dbefa2cd1f 2012-10-29 15:31:02 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-6b0ca01445b6cab22e88398d24141cbe8e59b999ee432be0354a6af074a44e73 2012-10-29 15:13:32 ....A 17722 Virusshare.00018/Trojan.Script.Agent.fc-6b0cb1d1c74727d892b7a691de4a2883b0c851dee4da61b87beb8ed6c25bc62e 2012-10-29 03:44:40 ....A 30136 Virusshare.00018/Trojan.Script.Agent.fc-6b21bce89d910a6d15389d071e695acad34b14e18fe4da7ba4db3e0ee6a8ee44 2012-10-29 15:00:54 ....A 39723 Virusshare.00018/Trojan.Script.Agent.fc-6b22c2c3d1c76c490ead4675078fc083e9e18bdbe20a45da0f2a6dead2ff29d6 2012-10-29 03:12:50 ....A 21227 Virusshare.00018/Trojan.Script.Agent.fc-6b250190857e486e1eb6d03d21b57ff46918594dd347c2b30ba0e19cdded4724 2012-10-29 08:35:40 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-6b25e6cfb968911d34bef947dc7f4a4efdefc5d83cce80ee2e24347560c7768d 2012-10-29 09:13:00 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-6b28ecfa04002ed876afbd3d209deafd02bf6e4f4abe7c26469759c260bcf155 2012-10-29 16:02:44 ....A 33531 Virusshare.00018/Trojan.Script.Agent.fc-6b2a5e4738ae35b307684ad8187f1212cacf41e8e8309dbf99a01d3ca6e45d7f 2012-10-29 07:41:48 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-6b2ad0268438ba3ffe85de4f8cf5da60c57dc089aa630f9a66d34f965af7671d 2012-10-29 15:10:56 ....A 33686 Virusshare.00018/Trojan.Script.Agent.fc-6b2cb5c955e004e954da39d30fb02806ce8e9e9556495ad96e01c46b28f0ddec 2012-10-29 11:37:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6b2f658516b97d65b03e89ac9e5d9a53d390c83a90d0cc0ab151058bfb438656 2012-10-29 05:30:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6b333e42b3e918e08e084456bd46fb0f8e03320ac24df16cf23e95639492b374 2012-10-29 10:25:10 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-6b33755a3fd5e764e04d9d2fd9b950b15271231fc043ee2ad2044ff8b84dd173 2012-10-29 04:00:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6b35411ff0df4370a7d301a1a440a0d9a3b12fb603099e9201904e2ac09de059 2012-10-29 02:54:58 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-6b37bbe4cc5c904981506b2b6d002acf9d6724ffa6387ef7100cd313c474ff2d 2012-10-29 15:23:22 ....A 28920 Virusshare.00018/Trojan.Script.Agent.fc-6b37fd3097d9f41bd1cb4c90cf53654c0e428db5f2191b96bb310a9cb7d19b61 2012-10-29 08:21:56 ....A 17841 Virusshare.00018/Trojan.Script.Agent.fc-6b403e74a2b8310fc68f7a51b5f8ea1681aa7c79422aee90c3488ebcfb8c74e5 2012-10-29 08:26:42 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-6b419fc66b0ece006ace3c3fd9ca0455f13f47adcb50d1ffe9d40b2645b3e4c1 2012-10-29 15:27:38 ....A 55115 Virusshare.00018/Trojan.Script.Agent.fc-6b432f86431173fc32f5f834589f9c8d180af0b3add39bb25292c38cb10cd0a0 2012-10-29 06:25:12 ....A 40892 Virusshare.00018/Trojan.Script.Agent.fc-6b442183d5d8569616b9fb25378e4e1ba431ebeb67c459857bcfa7a40b85fee5 2012-10-29 16:13:28 ....A 39450 Virusshare.00018/Trojan.Script.Agent.fc-6b44e0a82648db18fb605c286a9e54034096eba8abe172a33f48cc43920b84a6 2012-10-29 09:48:14 ....A 19241 Virusshare.00018/Trojan.Script.Agent.fc-6b47be1c1678d760cf0a24aa8504d72f639aec60acdb968904bb9fbec259f582 2012-10-29 06:19:34 ....A 21578 Virusshare.00018/Trojan.Script.Agent.fc-6b49debbcd8e610939be8467e547cd569173fdb53dfae4d0665642d4a5066b6c 2012-10-29 09:45:48 ....A 18039 Virusshare.00018/Trojan.Script.Agent.fc-6b49f01738df4be4893ed6d0553d9d610a8820084f8c0d714ab20b86f1415e0b 2012-10-29 02:34:10 ....A 30090 Virusshare.00018/Trojan.Script.Agent.fc-6b4ba293ed5036d19e6e2ee0b1cfdf588f375e1537ce6ae058619f46aeb49f42 2012-10-29 01:51:40 ....A 16730 Virusshare.00018/Trojan.Script.Agent.fc-6b4c77df1f7422257f84dc84c9672e3c45bcdeabd8d3aa71ccba9c22a62c9525 2012-10-29 02:29:12 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-6b4de16f4b68b9220ccaba8f4fbbd819262132f8397a8a46f929112b160ba855 2012-10-29 07:19:32 ....A 20084 Virusshare.00018/Trojan.Script.Agent.fc-6b4df9ac4bb79e4b09b371683be6675ea7e330f48e53a12f2f31e7d8ab2a85f7 2012-10-29 16:08:52 ....A 36616 Virusshare.00018/Trojan.Script.Agent.fc-6b4e20608b093a80bc0053aeeec9e72815fb85c8063c3de6527f2a2ef3ff13b3 2012-10-29 02:23:40 ....A 22816 Virusshare.00018/Trojan.Script.Agent.fc-6b4e32cddb09e0aea350f0ec6f9f18739df8d635f3a4c2e964c5c2bd1dc9daf2 2012-10-29 02:42:14 ....A 39063 Virusshare.00018/Trojan.Script.Agent.fc-6b4ee1c94ef3df0df7ba6e565a7e39c2e67b8974a5b6efc00ad67187f395f515 2012-10-29 01:35:26 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-6b4f2e5c6deb04ebd7d00f7257523b4ee56dce60f00f0042758478614793ac3e 2012-10-29 02:22:22 ....A 19501 Virusshare.00018/Trojan.Script.Agent.fc-6b51a78880d01cd1599c13d32c13911459ceac25a3911ae98d2187ee9f546e68 2012-10-29 02:23:36 ....A 17332 Virusshare.00018/Trojan.Script.Agent.fc-6b52516a05c86d5fcc61af5a003bffd1e156aa0ae1c27c88661fc0d0126bfc18 2012-10-29 15:32:56 ....A 34147 Virusshare.00018/Trojan.Script.Agent.fc-6b52d82283f33e606b85260e61f96e8c68a51f4321dc33d51d35d23abc432d7d 2012-10-29 02:00:12 ....A 112002 Virusshare.00018/Trojan.Script.Agent.fc-6b5383b4da5a67570e67638d99991927c90f88aaf250052e216809ee55a89561 2012-10-29 02:05:36 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-6b554fce48f18bd6b90ad146df0c16caf02367ce9b6da2d7d3181e71cc9c218b 2012-10-29 15:30:16 ....A 24385 Virusshare.00018/Trojan.Script.Agent.fc-6b56bed2262b635c496a94b222aca63d3ed6d230d86303ae99bf5379f907e492 2012-10-29 15:46:58 ....A 19288 Virusshare.00018/Trojan.Script.Agent.fc-6b570bb3d4f0da71a92fbc900eea36037ffdcffb1ee26d1cf7b41942e1334e8f 2012-10-29 04:09:32 ....A 23698 Virusshare.00018/Trojan.Script.Agent.fc-6b592c2b21878c0b78208452812be27ea6c8a7fbb8d968e1242e607def1e2795 2012-10-29 07:02:34 ....A 17841 Virusshare.00018/Trojan.Script.Agent.fc-6b5d1a83d105a5751430fa9e8b53398d0aeed2726c34b8e4b2523ca7dcf25c82 2012-10-29 15:17:24 ....A 16739 Virusshare.00018/Trojan.Script.Agent.fc-6b5d4fb76a7a0c177059525628c744c0ac24db6506a4136d94a599d01fa69d2e 2012-10-29 16:18:02 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-6b5d69c36d700f31e7c0dede46ac3acd7183092e09ea91edf0b89307b10b8db6 2012-10-29 05:16:58 ....A 18243 Virusshare.00018/Trojan.Script.Agent.fc-6b5e369141a5ed77e6f8506a38869d0a4db9ef34d4c337b8e4a4b1edd1bf8a46 2012-10-29 16:18:34 ....A 65768 Virusshare.00018/Trojan.Script.Agent.fc-6b5f250b84fb00d0f4f4c3c66043eb4fa62756cfc56f96acf2d58062cdffd3cf 2012-10-29 02:22:30 ....A 19276 Virusshare.00018/Trojan.Script.Agent.fc-6b724c4d8814e85f4ea6cb8277cd2a2ec810a7b85052d998683425339e2ed23b 2012-10-29 02:38:56 ....A 21795 Virusshare.00018/Trojan.Script.Agent.fc-6b73aecaa3771944c1209db675d3a6048f24c5335d4471bfce23d9aa88ae4e53 2012-10-29 15:31:24 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-6b73e121f32a12b00a627fe389849cf7d505c825f9c272df2646086fe7766830 2012-10-29 02:27:02 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6b755ec1d7a7af02587db93d1b7a38acd865720432d79d50accc42cdae231ff0 2012-10-29 15:46:54 ....A 38407 Virusshare.00018/Trojan.Script.Agent.fc-6b77767481e174ef4f43dbf1e64d4f30f68eb6a8024000e45e4e471d81a9d278 2012-10-29 16:17:22 ....A 31812 Virusshare.00018/Trojan.Script.Agent.fc-6b77b538c4d3f8a9a2696268b379bffe8bd64b4098dc3b49561e13aa1907de9a 2012-10-29 16:10:24 ....A 19292 Virusshare.00018/Trojan.Script.Agent.fc-6b7b4a09553e9b067710005a73d3f52330eed657f425bc92fbc07b60516c83d9 2012-10-29 15:45:04 ....A 17600 Virusshare.00018/Trojan.Script.Agent.fc-6b7b5937e7f9ac1d872efba1980d5130c5275b3be2e0ed0c97ca7e1f2e8c4b8c 2012-10-29 15:31:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6b7e65ee75f1c01abddff83ea0862d15af40dbe347f2200b1ab487168efeb98a 2012-10-29 15:36:26 ....A 22475 Virusshare.00018/Trojan.Script.Agent.fc-6b7eb1ee861550ea0c6be8136d7a0b3f2323e23696accebc581b2419a6ae72dd 2012-10-29 03:07:34 ....A 44674 Virusshare.00018/Trojan.Script.Agent.fc-6b7ef3cec6a6b995c115d1ef7d001d67f44793c7cf1ff8197d0a56fd524fde2a 2012-10-29 09:46:16 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6b911abb4f7f102d978acb8d49236a735cfd987b237cdca807523edf10cd2d8e 2012-10-29 15:42:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6b92d0cf65165c497bdcecc8fed87717344cfd34ce2a6915a4f699700c4c1933 2012-10-29 15:27:28 ....A 36598 Virusshare.00018/Trojan.Script.Agent.fc-6b92df6e58f31cf4b13f679c772a27424221938a36cbffe15da5cca54b5bd2dc 2012-10-29 02:39:56 ....A 19526 Virusshare.00018/Trojan.Script.Agent.fc-6b942f81b61560a0d2005e07017221825bd770abc2539f3535aaadee40511af0 2012-10-29 02:23:06 ....A 26430 Virusshare.00018/Trojan.Script.Agent.fc-6b9509793ecdcbcb5b483ba2fb7d756c43bb83c5c0f12e8c0a7af7c4af07aa6a 2012-10-29 09:26:18 ....A 19131 Virusshare.00018/Trojan.Script.Agent.fc-6b966bfb6a4556f1f6d0b2c3f929384d8ed15b23b96c561449f87b87da105439 2012-10-29 08:23:38 ....A 16987 Virusshare.00018/Trojan.Script.Agent.fc-6b9948e3ee29945d8b68584be7bd76c8d8cee28626ea6d83c37f451d5d21d368 2012-10-29 15:11:08 ....A 17097 Virusshare.00018/Trojan.Script.Agent.fc-6b9bb32b06ef8477cdddcf2c6db5453e4512955a63f8db7798bc0d1300d222ee 2012-10-29 01:46:54 ....A 34694 Virusshare.00018/Trojan.Script.Agent.fc-6b9c55305281cd8ce8e17e0ff717570c5a510f544febba8869ef042172e461c2 2012-10-29 01:43:40 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6b9de38ce38f524889430d243bf25a54cb0ab1093561f9bdd77dcee993ab6a25 2012-10-29 15:45:10 ....A 17864 Virusshare.00018/Trojan.Script.Agent.fc-6ba3144de034589440f650d2f6c630ff3fe169dd3616827b13b50f02a678f19b 2012-10-29 12:10:30 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-6ba3f76965ff99acfe92825714bfb97f2d153b388da3b111fce89502fc9fbac6 2012-10-29 09:56:40 ....A 33018 Virusshare.00018/Trojan.Script.Agent.fc-6ba3fcaa6b386e465654f6d2a2344daa1868e1c318a78c7811abb3794333d9ee 2012-10-29 02:58:22 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6ba4c9f90248bcd25f376217b1a606d67e3d06e7d0868b15536f85851a3cd103 2012-10-29 01:38:22 ....A 21855 Virusshare.00018/Trojan.Script.Agent.fc-6ba585b2ada1043fb56c6251be006e3d40ea32a1951920abf7bd9e0f93bacc02 2012-10-29 16:19:54 ....A 24205 Virusshare.00018/Trojan.Script.Agent.fc-6ba90599a513b9659dc79e3a5231220727ef70a5f41d553e729e7dd6ed636023 2012-10-29 01:41:16 ....A 19263 Virusshare.00018/Trojan.Script.Agent.fc-6ba9eb4bc7394f920f10c1744c409bad0b734ff18640147355bf0591400db88d 2012-10-29 15:49:34 ....A 17739 Virusshare.00018/Trojan.Script.Agent.fc-6baa63f0bb982a6a41b51d58ea2c44543dfaaf22c92a23eff5eba9700fc44360 2012-10-29 15:52:42 ....A 19891 Virusshare.00018/Trojan.Script.Agent.fc-6baaf2b0907e39421c8b26452ae91112e8e30c1df8b628f6d2537ca2daad9987 2012-10-29 01:43:56 ....A 37919 Virusshare.00018/Trojan.Script.Agent.fc-6bb48529a1174e61d0d190bb0ada3eaf5c574a70167e803e7827de50382e95f2 2012-10-29 15:50:32 ....A 37914 Virusshare.00018/Trojan.Script.Agent.fc-6bb485c5bd8a1f136ce46daf9fceb1ee4e5b503907867aea7924fa37a2c72543 2012-10-29 15:31:08 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6bb5a061d00a1eaf260b808b6abf0ee2dbd9a9ea7c0adb79b3cbcff1263dd71f 2012-10-29 05:51:56 ....A 22094 Virusshare.00018/Trojan.Script.Agent.fc-6bb6a8f06bd68baf8e0e05a21b5575439ccaa349e876e00977f4e57219dd8edc 2012-10-29 05:13:02 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-6bb6dc6ed076e06b323c8f6930fe8701a4cfaf9c480544a0d1a47cf415355e23 2012-10-29 11:56:20 ....A 19750 Virusshare.00018/Trojan.Script.Agent.fc-6bb6f9de7696cee090039d0afd65ea435c084aae144da8b77b0102c1d0cf8b09 2012-10-29 12:09:14 ....A 19026 Virusshare.00018/Trojan.Script.Agent.fc-6bb73305464f06342dc2691bbdb86ae146373af86babc54d5b1584948344559d 2012-10-29 14:48:38 ....A 29679 Virusshare.00018/Trojan.Script.Agent.fc-6bb7b9b38ac823b75268ab880bc05a27087d2afe871cfa41faf14c717afbbb54 2012-10-29 02:32:52 ....A 19643 Virusshare.00018/Trojan.Script.Agent.fc-6bb9b79198cf623106f890293dad176530fa64866232b8bad17f51ce4d49da1e 2012-10-29 03:20:56 ....A 31743 Virusshare.00018/Trojan.Script.Agent.fc-6bbaef690d1951ad206bcd7554e84a67387c2b54fdfcd928874bb4eb5b7b8e5b 2012-10-29 15:23:12 ....A 19809 Virusshare.00018/Trojan.Script.Agent.fc-6bbc5b45a50df540b566b621e4ba1ded5a2c6cd61d78cb2adc2298f4f9f875e5 2012-10-29 02:12:28 ....A 19817 Virusshare.00018/Trojan.Script.Agent.fc-6bbcbd8a7d6726a296d4fd05b5160e8b7300dd96e2767e496fb566912cef7067 2012-10-29 02:06:18 ....A 60768 Virusshare.00018/Trojan.Script.Agent.fc-6bbd3c1d0e17a52eb2e28f0702065698d15bdb1bc5c8ac4749583bc23f6ecb14 2012-10-29 16:13:12 ....A 20350 Virusshare.00018/Trojan.Script.Agent.fc-6bbe7ff797003d2af5b3ea22ddb31c544f27848aea717becd1fb4d19aa31e1f1 2012-10-29 08:02:02 ....A 17568 Virusshare.00018/Trojan.Script.Agent.fc-6be04ea94a74c144fdcb0061236d17ff2616bd62c8179c4dec29e6175ef064fb 2012-10-29 02:30:42 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6be0f49517eaaa0af769ca58a8d39381fa2376bbba57468fdeb5eead0c6408e1 2012-10-29 05:05:34 ....A 16737 Virusshare.00018/Trojan.Script.Agent.fc-6be1e2a335b8f12edb8f6ef7323d8b08d9d29a50bddd6844705a5c57659561d4 2012-10-29 15:17:34 ....A 22212 Virusshare.00018/Trojan.Script.Agent.fc-6be217546a49860bed4e40e14e32b7105655bcd868fd82e2377317e260df085f 2012-10-29 15:53:18 ....A 17894 Virusshare.00018/Trojan.Script.Agent.fc-6be3d9ce2bd29f1595cbde885c5211513cd22bcb5bc6d5354fca594797afe408 2012-10-29 02:23:52 ....A 36919 Virusshare.00018/Trojan.Script.Agent.fc-6be4d1fb676752774c9f81d4cef17ac17e99e18c8ea9bbb3387bb0be7a868929 2012-10-29 08:51:46 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6be64a3b554ea56bf7296f710f4f848d00e42a00381496348b56992e9a12ef65 2012-10-29 16:23:08 ....A 36793 Virusshare.00018/Trojan.Script.Agent.fc-6be8c6d8e79e032149a13145f5bb3d265b9470503b1a97c4af0127c047561a07 2012-10-29 05:25:36 ....A 27777 Virusshare.00018/Trojan.Script.Agent.fc-6bea6f1ccad9d284b439e28e4f7f5b37d0bef0460e54f71fd9f8b4ab1f5726c7 2012-10-29 09:02:36 ....A 21804 Virusshare.00018/Trojan.Script.Agent.fc-6bec920169ce872f772c1493fbf229b708d40f8cea6e41b20f9f7695f2a8e739 2012-10-29 16:19:42 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6bed41b571b4f8e4a0dabc5fae3b59726dca39aa0c8454b49899d827cac556b2 2012-10-29 02:35:40 ....A 20963 Virusshare.00018/Trojan.Script.Agent.fc-6bee9ae3fd04a9da4cea0572367f294c5a98a5d1023f0451d2b8b75876863832 2012-10-29 15:40:36 ....A 19622 Virusshare.00018/Trojan.Script.Agent.fc-6beed5ed0bd23f55ca7c51fd3ea5831671669bccad1c390efb1381be6acde7a9 2012-10-29 13:04:14 ....A 19503 Virusshare.00018/Trojan.Script.Agent.fc-6bf0e2137e1693ba4ec7e54e7afa00a2a4cfa15e46e3a7397822cae8fc2797e6 2012-10-29 04:46:26 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6bf1aba2206991b186a98c0ec99ec48d3b07a69c262cab03e002ab2fb5139743 2012-10-29 15:38:56 ....A 19315 Virusshare.00018/Trojan.Script.Agent.fc-6bf51909d97aa39229362b077cdcbf8024c82a28fdfb3f31dfa98b5060073438 2012-10-29 04:47:04 ....A 52093 Virusshare.00018/Trojan.Script.Agent.fc-6bf536bcd8035da76dc0309d57d9302616ab31a61876870514e90399fa6f2403 2012-10-29 15:39:18 ....A 19376 Virusshare.00018/Trojan.Script.Agent.fc-6bf56bf2a78c60d32949dd51dc017861d97cd693c4b18c1164363641aaf94e64 2012-10-29 05:17:26 ....A 17721 Virusshare.00018/Trojan.Script.Agent.fc-6bf63eb156be6e66d2f8e039cfdfc493afe4d8308da15f0a515fb3a44e85b59b 2012-10-29 04:09:06 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6bf797ca5eaab27bbc18462e76c77f96fc929a4d49764381101d25d22db80ec0 2012-10-29 14:53:54 ....A 460324 Virusshare.00018/Trojan.Script.Agent.fc-6bfb1c72bd65562812a0bfa44958a778075e1893dd510105d0bd98720813cc3c 2012-10-29 15:43:42 ....A 21820 Virusshare.00018/Trojan.Script.Agent.fc-6bfd1db45b98b4d11f92bf9496f1dcd702ea1dad579f86068a910a3bcf7c5794 2012-10-29 03:54:40 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6bfeb83748561f4571db7a554ea29f5068cb3270a862a6e0e87320813e477255 2012-10-29 09:31:48 ....A 18900 Virusshare.00018/Trojan.Script.Agent.fc-6bffbbfb70e11253e8f91aabd33d092bcddac3e10a9110dd4e7cd91071c5df99 2012-10-29 02:58:38 ....A 44028 Virusshare.00018/Trojan.Script.Agent.fc-6c07b3911481af2bbc7bee72570de9cc0bf03b85dda0bced96db37ccf50b34c5 2012-10-29 10:29:24 ....A 22414 Virusshare.00018/Trojan.Script.Agent.fc-6c1260f6478d0dab3ad49f3910cca6b732da09bc1349dbefed31dbb94948c828 2012-10-29 11:30:38 ....A 43076 Virusshare.00018/Trojan.Script.Agent.fc-6c13ff5ca2cf5e4b8a6df6ae5e15a5cc498c18e9b25dcd4be961ede2b011c040 2012-10-29 02:38:16 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-6c160c84ed5294c5723c3e6caabcb5117cc5b90a603eeee7ccc8c3fccecbf1c0 2012-10-29 05:31:18 ....A 29358 Virusshare.00018/Trojan.Script.Agent.fc-6c178e9190e2f64e05480455d461b1bd0eac3aba7d3f406c3b0b58f63a440dfa 2012-10-29 02:30:14 ....A 36943 Virusshare.00018/Trojan.Script.Agent.fc-6c182edf0d676b10bee40d2f69e2cf5acabd0c899211b52f6308a5c32ff3e5b3 2012-10-29 15:24:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6c19b10f07991d84a235837350a12f6d476e268c75dfc876f9c5280e0ca71b34 2012-10-29 16:12:06 ....A 46089 Virusshare.00018/Trojan.Script.Agent.fc-6c1e59eff1351d9f5f97bda2bc52902a9f784a838b840034f538e9fc6ca1c9b4 2012-10-29 16:05:32 ....A 34287 Virusshare.00018/Trojan.Script.Agent.fc-6c20fc110cb08edff4af5ab753fc3c060724575f065fd594bb33a8dec262236a 2012-10-29 15:40:08 ....A 20030 Virusshare.00018/Trojan.Script.Agent.fc-6c22944e00fb536e54cb92da80c294609d29d567b4302c3c3690b5c0b8093239 2012-10-29 01:45:22 ....A 19396 Virusshare.00018/Trojan.Script.Agent.fc-6c23b7e87d1104bfa4bc42e1d94e4c9420e478ba6f7133fc0bd06f3cf0892335 2012-10-29 03:09:24 ....A 20341 Virusshare.00018/Trojan.Script.Agent.fc-6c268d63f197a68f84bf545fb3849c703d5dc9244e74ee942086e0c852f57e76 2012-10-29 02:26:26 ....A 29152 Virusshare.00018/Trojan.Script.Agent.fc-6c27d716d652d1ceda6fd9be5078bb15a05a1f38227db6ed5ee6d94ebfdb6927 2012-10-29 04:11:40 ....A 22527 Virusshare.00018/Trojan.Script.Agent.fc-6c29fbfb5af83977c6dbf5c8a2817c810a82e14a62fcd39a4a9ebb735e517c9e 2012-10-29 16:14:22 ....A 24000 Virusshare.00018/Trojan.Script.Agent.fc-6c2a11f29d8d9aaaafd53e350916536cd769972448d4d2ce978edd22f7fda0cd 2012-10-29 15:23:56 ....A 32502 Virusshare.00018/Trojan.Script.Agent.fc-6c2cb491d25b6fb014c68fcb7f99f421395a8568e1646d573abe50f7d5f14c7d 2012-10-29 15:42:40 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-6c2dc511c6528e9403b6eb0812179cb7081ebf4c6c139d871a42d08db056d40b 2012-10-29 15:15:18 ....A 19811 Virusshare.00018/Trojan.Script.Agent.fc-6c2f17599b212f596aeac78bbf195889521677afbeb185aa02177983439f61ac 2012-10-29 15:42:52 ....A 19443 Virusshare.00018/Trojan.Script.Agent.fc-6c30acb34cfb88066211b5593c5002e0ebc0b5ce61883e14cc8ad18aad0cc85c 2012-10-29 15:09:54 ....A 19298 Virusshare.00018/Trojan.Script.Agent.fc-6c30f13144c99406962d371b3c07b3805075af1d572f8f88a2e163e9f42f9ba4 2012-10-29 06:32:06 ....A 34823 Virusshare.00018/Trojan.Script.Agent.fc-6c3549fed1252f2cd22ec9db02a24dfb9a7144f603f84288c7ebf1ea74eb5403 2012-10-29 11:54:00 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-6c38234f591d77a3c705fceabe8416cec86953c80c802458b28353210a881ac8 2012-10-29 01:44:00 ....A 20313 Virusshare.00018/Trojan.Script.Agent.fc-6c3a66d9dc254f4b963d38b2d2781ff668241de423b1fd376142ee6a19c89423 2012-10-29 16:23:46 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6c3be056b461179e46f6f648200faad522dfed214e16121c7075b87053cc157f 2012-10-29 02:01:36 ....A 19384 Virusshare.00018/Trojan.Script.Agent.fc-6c3c4c2362c0db9844c1ceec1b671c4f4b378bb8afed252e2d8e4993fa98146f 2012-10-29 15:38:00 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6c3c583efef5c0bda20132d4366722b559ba82fad91175fc0006daaf5050a0b3 2012-10-29 02:35:58 ....A 19436 Virusshare.00018/Trojan.Script.Agent.fc-6c3eca87d5cf5b7ce76b238c0dfd6946a79dd4d96807d3ebd80c182b79d71427 2012-10-29 15:42:26 ....A 30833 Virusshare.00018/Trojan.Script.Agent.fc-6c3f47dc1c0b4d0a10a1a61d9f5e3f2406e2f20a538b3ff66270f501cddc46dc 2012-10-29 16:03:22 ....A 19785 Virusshare.00018/Trojan.Script.Agent.fc-6c3f6eeb452f359e3f859b5eb9e9d4badab004f185d9ba1257c3bd251ffa2a34 2012-10-29 10:34:54 ....A 35694 Virusshare.00018/Trojan.Script.Agent.fc-6c3fe9d1ba0a300542f33d70136d6ee177f3a8167abfa20497a03ef347357c0f 2012-10-29 15:27:12 ....A 17713 Virusshare.00018/Trojan.Script.Agent.fc-6c40753ce65e06a717711ee478f1c688ce2a29a3f45cb3c1950d2d68c82d93f9 2012-10-29 05:53:00 ....A 17000 Virusshare.00018/Trojan.Script.Agent.fc-6c42e2cc9297ef5f905363dfdaaf6e16e78f6a08b9d8aab75d4332df946531e9 2012-10-29 02:54:56 ....A 35535 Virusshare.00018/Trojan.Script.Agent.fc-6c4339b40620f80fd7c1d6cfe0d8188b936cf154fa8d381912eabdc76512d1ae 2012-10-29 02:17:30 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6c4345c024bca2179bdf827275a4ea21d53a83559af9c1b3da60d0ca9a76e2f8 2012-10-29 15:04:54 ....A 96778 Virusshare.00018/Trojan.Script.Agent.fc-6c43f054e1a289c309d55f3da09163cdca56feb1348a490cdf56be9a7c2df4da 2012-10-29 11:09:46 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-6c45697f3a861155399624db360465ce11e49744093398cd6560b27d83b1e660 2012-10-29 15:10:10 ....A 326688 Virusshare.00018/Trojan.Script.Agent.fc-6c4acdc13553a71982b316acc4ccdce79b8a6fe5b4cbd762fcb98626a15811d5 2012-10-29 16:14:12 ....A 39797 Virusshare.00018/Trojan.Script.Agent.fc-6c4c1df982c49fbe9bb14c2efe64c1816c0d56e910115a65d609293ee029af51 2012-10-29 15:35:02 ....A 36853 Virusshare.00018/Trojan.Script.Agent.fc-6c4d38609c77d5d4e2af64991ad38dc99e09cf864065da3c238488faa1e548f3 2012-10-29 05:40:48 ....A 20011 Virusshare.00018/Trojan.Script.Agent.fc-6c4efa6797ba285796e21db43d35898652190dd1375b8e4dea25ac0c04014859 2012-10-29 05:32:52 ....A 16972 Virusshare.00018/Trojan.Script.Agent.fc-6c50756cd2efa3cae45224ab2cb96cba19d02950d900d42e35e9693048d918ea 2012-10-29 16:18:36 ....A 214169 Virusshare.00018/Trojan.Script.Agent.fc-6c5239032365bb1ced83111277ddc1290aeab29ecf76f880078aa2cd93c268d3 2012-10-29 15:26:50 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6c535a81ad2be28b103e35080ff00e89340ec83f0371a485c80a4c5717253039 2012-10-29 15:46:56 ....A 35301 Virusshare.00018/Trojan.Script.Agent.fc-6c54078c8a942c0697c0bdba77f639c4926e0040c46a9728cc22a026a5c33308 2012-10-29 15:31:24 ....A 38270 Virusshare.00018/Trojan.Script.Agent.fc-6c55cda3725ec36ed2d2a571de89f9b8813c84afd32b54ccd6c059ceccf70c1b 2012-10-29 16:13:46 ....A 19151 Virusshare.00018/Trojan.Script.Agent.fc-6c57354861009113b5d97fb23e277e7b550e8be8f123cc9889480bd075ea6452 2012-10-29 15:24:16 ....A 33182 Virusshare.00018/Trojan.Script.Agent.fc-6c5761e93763048a3508e5d87758fb904d5ce7ad41679480bf64d24f6439c4e5 2012-10-29 14:22:00 ....A 17277 Virusshare.00018/Trojan.Script.Agent.fc-6c57796ae395d5ba61d846b39704d5f00613b6703e0d9315b8b73776ad6bb8bb 2012-10-29 05:27:20 ....A 219898 Virusshare.00018/Trojan.Script.Agent.fc-6c5871c9b45816191009a53875217b6f5f1809fd738cbbc2719314d325b6f582 2012-10-29 16:21:28 ....A 43846 Virusshare.00018/Trojan.Script.Agent.fc-6c5ae84c0969071ae1a2bd83ba97de4ccabe19eb5eee081b103292db8a302dad 2012-10-29 15:46:54 ....A 34196 Virusshare.00018/Trojan.Script.Agent.fc-6c5f7e7746caa69483372f2f924b20c5faf08e4f11ef35bcbbbc7d2dda518b0d 2012-10-29 15:27:48 ....A 23469 Virusshare.00018/Trojan.Script.Agent.fc-6c60cca42dd80120c8e66b357671c957f055adb57f40a66a87836fd0220a3d67 2012-10-29 05:20:10 ....A 20891 Virusshare.00018/Trojan.Script.Agent.fc-6c633d6bd356c7dfd7a21e906f3baa778ebff6a87d17c3a17045e5f4d3203bd4 2012-10-29 16:02:04 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-6c6378c68fad6607e22cc2c8d32228337b1e26de26d32f22b6b90fe67b01523a 2012-10-29 16:01:34 ....A 22215 Virusshare.00018/Trojan.Script.Agent.fc-6c69724f578721ed4bf7aa053625662559b1be4ec65cbb10386096962276644a 2012-10-29 02:27:14 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6c699d80c7427137297217fa9970bd2a3931cdb96160175c45126c4f67f06a3d 2012-10-29 10:59:12 ....A 22768 Virusshare.00018/Trojan.Script.Agent.fc-6c6c271f2fd5ba25d001a8736d7d7147b02e51aff24152e6c035f61606b69e78 2012-10-29 10:09:56 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-6c6ee8556f3e6b88d5a24201dc65d753ce0e629775ab54a299ed8c795cfb988b 2012-10-29 07:59:06 ....A 28549 Virusshare.00018/Trojan.Script.Agent.fc-6c79f92856dc56153938d74dd65e318af1da5eb59946095c698e5a077c793848 2012-10-29 06:16:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6c8198430eaedb605afda23fcd4d6333954bf0a51cdc9a4911170d33780572d4 2012-10-29 15:16:38 ....A 38926 Virusshare.00018/Trojan.Script.Agent.fc-6c87f8178b31700eb7dc553403bb760cad0f4ad2d24428ef54ae1b9ebe95227d 2012-10-29 06:52:10 ....A 24603 Virusshare.00018/Trojan.Script.Agent.fc-6c882bae0677a46bb108459e140f6d18c0dd6791e9bc0a8ac597f1ae90edefed 2012-10-29 06:45:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6c88404ea0e513b87a871ba07e4f7e08154d53a4219f45e311df844c5ce63492 2012-10-29 01:58:38 ....A 20593 Virusshare.00018/Trojan.Script.Agent.fc-6c8baf12ee79ea9868522bc2b187b2bb7c568065e8c6bd1e72f83e4ea2903c5d 2012-10-29 01:34:26 ....A 32798 Virusshare.00018/Trojan.Script.Agent.fc-6c8c098a043b17500542e2fde6b889784628f0d7de04e85e5d69ff4968e75123 2012-10-29 02:17:00 ....A 37486 Virusshare.00018/Trojan.Script.Agent.fc-6c8ef6e9eed6b5bfc380dd9ba1aaaab0083a9f3956782ab3e89d0c0d0a20c95f 2012-10-29 02:57:56 ....A 19637 Virusshare.00018/Trojan.Script.Agent.fc-6c8f7d6e64fbcd39e1660553c32bb9b2004e949c54c0f310ec624cbd213dae29 2012-10-29 02:00:10 ....A 19952 Virusshare.00018/Trojan.Script.Agent.fc-6c8fd221af64e802a756c9f4aa217d3c79e04308243a4b3bf14b92c610f53d9f 2012-10-29 02:22:20 ....A 37062 Virusshare.00018/Trojan.Script.Agent.fc-6c902c35d393cb337c712b74967bee7c5e37d9a3b885a0463e9b3b603028277d 2012-10-29 09:19:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6c92073a41c42b1c17f9357f344d4c166d7923430778f6f5fcdbe11ed9591e2d 2012-10-29 15:25:36 ....A 17729 Virusshare.00018/Trojan.Script.Agent.fc-6c94e69acd09b513e849f609a1972994fe62a28c25cb2761f250ac112b04c5b7 2012-10-29 09:02:20 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6c94fc37c8447c6ca6150bafd9703e0eb8ec04c409d0bb507ba652d6d7e8cadf 2012-10-29 04:39:30 ....A 20103 Virusshare.00018/Trojan.Script.Agent.fc-6c9500711d0f098b9fa3e835a6af73505069c0df7a7288e766c51f7703465dae 2012-10-29 03:25:40 ....A 40756 Virusshare.00018/Trojan.Script.Agent.fc-6c9647f99b26d9b9ad75def9b5fd04f6427dab64f328b355fdaa42f13beced65 2012-10-29 09:59:30 ....A 19288 Virusshare.00018/Trojan.Script.Agent.fc-6c974a980e4b19ebae29f412e2378592e0dcdd77c97b68ee0225f01853a2c898 2012-10-29 15:53:12 ....A 19866 Virusshare.00018/Trojan.Script.Agent.fc-6c97c4b0b1beb1136826ec74e93f6f32b3b339e5dc00f4fe833f11cdef047d0e 2012-10-29 05:36:50 ....A 34857 Virusshare.00018/Trojan.Script.Agent.fc-6c9aca1808a598afabaafd90d33cc9e834510a375e94bb6c724df5da4eb2914c 2012-10-29 03:35:42 ....A 18997 Virusshare.00018/Trojan.Script.Agent.fc-6c9cea5765c36cf391c65749eca74ffa8aac316cac9c5fa614b866a0b4ec2655 2012-10-29 03:42:32 ....A 28879 Virusshare.00018/Trojan.Script.Agent.fc-6c9f9bbf0cda2b8bb19e6c3b12a80b0b6243e59ba571595bb2638709fe198cd7 2012-10-29 15:20:36 ....A 37353 Virusshare.00018/Trojan.Script.Agent.fc-6ca066e867cd822f9325e16a1569cab43838c80265d5cbcc1b87ee433e2fe273 2012-10-29 14:21:14 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6ca0b270d17154e3f7d0489726372d7308eca4e65e8f1890307b00790667aefb 2012-10-29 04:09:12 ....A 33521 Virusshare.00018/Trojan.Script.Agent.fc-6ca31b8bc9236f91054d25fe7e6cd33ac62b31866e227dbe888062b999309bc9 2012-10-29 09:54:54 ....A 18023 Virusshare.00018/Trojan.Script.Agent.fc-6ca44fe0070ffe9cafa7f37634358f9809b68e4df641d2a51e2df3d68433ba3d 2012-10-29 15:29:02 ....A 38481 Virusshare.00018/Trojan.Script.Agent.fc-6ca47d535207e44121617c4f8cb5b3209e1ea4c6c5dc1c72797594f620d787f2 2012-10-29 02:43:30 ....A 47372 Virusshare.00018/Trojan.Script.Agent.fc-6ca690b896d0f2f90dc6fc6742af007b6ab8b640832370aa68b2c470c76a1073 2012-10-29 02:30:22 ....A 32375 Virusshare.00018/Trojan.Script.Agent.fc-6ca69f79d2886e8cfa69fe35ebdc8a3045e32742cec16f54e776b063b33aa1fa 2012-10-29 05:30:30 ....A 20735 Virusshare.00018/Trojan.Script.Agent.fc-6ca722a3d943999dd842eeeb7a37eba2ab1be4e29af663eb30253ceb3fbe6330 2012-10-29 02:38:56 ....A 18216 Virusshare.00018/Trojan.Script.Agent.fc-6cad8149230593361356bf23c6593e80fbb1c02fe9415bd2d7d41b4793f1c54a 2012-10-29 14:14:32 ....A 19396 Virusshare.00018/Trojan.Script.Agent.fc-6caf59a39bf5c6816636d739626f8164450e9a56e1dcb32ad04cf7d6db372802 2012-10-29 07:24:42 ....A 33285 Virusshare.00018/Trojan.Script.Agent.fc-6cb0b4c9fe636b85bac2f49ef063661fde3b0f7d86cef70c04419d7f540624cc 2012-10-29 02:28:26 ....A 19314 Virusshare.00018/Trojan.Script.Agent.fc-6cb106a7b77024f4292e0e4173279f5507296134503106a644404f3edbc098a1 2012-10-29 05:52:44 ....A 21822 Virusshare.00018/Trojan.Script.Agent.fc-6cb2b0b8d7687fb505a98c51d94265f6d401cd2448cf35d3df318b1d5039b040 2012-10-29 03:58:34 ....A 35535 Virusshare.00018/Trojan.Script.Agent.fc-6cb305484ea5d41ca05a694ddc9d01bf9d0d7336cd1a9ab73c37a4a5652609eb 2012-10-29 16:11:14 ....A 22091 Virusshare.00018/Trojan.Script.Agent.fc-6cb5778b3827be9783d0e64f870e5ff54a83631b8bcaacfa1afc5f38c5047399 2012-10-29 02:24:14 ....A 28809 Virusshare.00018/Trojan.Script.Agent.fc-6cb79372a0d3d52e295a4db6ff5c93433063310db1a0fdf9b40fbc79b6d5d7a0 2012-10-29 15:51:20 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6cb8a45d5461623a2d5ce79e316383844731f575580e93d0ae1ed2a682bb5731 2012-10-29 06:28:58 ....A 17808 Virusshare.00018/Trojan.Script.Agent.fc-6cb9303567b0d93524bca5159f6d12b288d2dc03db7ef76b20913d90424f6354 2012-10-29 02:21:28 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-6cbe6d3aec950ba58c9c901283e9352e975732e1b238a79a29d78e39d987d599 2012-10-29 05:30:54 ....A 19511 Virusshare.00018/Trojan.Script.Agent.fc-6cc0efeb0600cb97796514545f1bbd49d2ee01311d5c52f959245435ac673965 2012-10-29 02:45:58 ....A 149946 Virusshare.00018/Trojan.Script.Agent.fc-6cc13d27f36e0b0d87b781dfa109fe21205553ecb7290d90fad5e05829da9b49 2012-10-29 04:19:12 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-6cc3441d7cbd47fdf5247b6e085173cfdc9fb5dd0f0cd17584a5941f7f52fc80 2012-10-29 15:27:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6cc3da109f8b2d496686ccfc4159b8e232e39565c444e2b7604a8ccd79911afd 2012-10-29 02:45:36 ....A 20137 Virusshare.00018/Trojan.Script.Agent.fc-6cc80ee7ddec6bd8cc8cb13886640cb4c93eead8e5b840f277ae88fd0336437b 2012-10-29 03:08:20 ....A 19998 Virusshare.00018/Trojan.Script.Agent.fc-6cca37f77498547b52b4c954412f7dda17d0a76f7ed58df44656198fa497496a 2012-10-29 15:15:58 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6ccb31589e759f682b9f530a8d8c8cca3854201380bf6ba3ff5854ba16d5a56b 2012-10-29 15:29:04 ....A 36121 Virusshare.00018/Trojan.Script.Agent.fc-6ccbf87dd853e7ad543adaab6731ad5ca08c9c8ae6b1fde0d8561df165056b33 2012-10-29 07:08:46 ....A 36293 Virusshare.00018/Trojan.Script.Agent.fc-6cccc5aeaa4330b34588e98ef5efdbd039701cdae6b3670b6c0c4fb010f9e172 2012-10-29 16:19:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6cccd74b7a20bddc91c38984cd8beac9951495029fda08b895460a6ba75257a8 2012-10-29 08:07:54 ....A 18977 Virusshare.00018/Trojan.Script.Agent.fc-6ccf87b2b517237aff92e224e9c9289b486b56341c4871cc7d2ccf8d6d274293 2012-10-29 10:17:40 ....A 16712 Virusshare.00018/Trojan.Script.Agent.fc-6cd13720330052babc34f59cfaefb4766a9f7fd495e2169d5cea68cf3e6a68ec 2012-10-29 05:51:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6cd6e50b2ad9bb7cb4b36a09c084f09a4285387fcee0b5f8ec364b76de337caf 2012-10-29 08:42:24 ....A 17709 Virusshare.00018/Trojan.Script.Agent.fc-6cd7547300383c6c8a3bac405b97f60ffa85449ce7ef81e2cac379ebd013b0a7 2012-10-29 16:19:28 ....A 32241 Virusshare.00018/Trojan.Script.Agent.fc-6cd9fa5b9d03e223ea72f82170f47731e7e574638c65118afe312d63af272ba3 2012-10-29 06:21:14 ....A 19617 Virusshare.00018/Trojan.Script.Agent.fc-6cdc14d22abb2c9b1d82e865849088db04cc48877f018e84f296af17d7bb843c 2012-10-29 04:42:00 ....A 38240 Virusshare.00018/Trojan.Script.Agent.fc-6cdc4f8399dec0de5eae227c5c57fa616ba74229b69a939472ef9bad745b17e2 2012-10-29 06:07:26 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-6cdcf1077ff906c55f46d351a50a0d9f85571ed68ad350a10e75df03bc504c69 2012-10-29 05:41:28 ....A 17352 Virusshare.00018/Trojan.Script.Agent.fc-6ce122dcd08f71fbace28e0b4917f4858dca84e9dbb3443fd8a444ac8f403fd1 2012-10-29 11:52:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6ce198479aebbfe03fedfd662d0df836a0dfe3a9c91a3cb8a05dc9007911fbe8 2012-10-29 05:32:22 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-6ce1c67622a1dd7bccbfc6f59cca1e0214f3642ac0039f0c13cecbbd9ee85114 2012-10-29 10:39:20 ....A 35634 Virusshare.00018/Trojan.Script.Agent.fc-6ce1fabe5dee8b0bdb6561626ca16ff2327e6657c5137a974d84a7c2783bf46b 2012-10-29 15:25:40 ....A 20132 Virusshare.00018/Trojan.Script.Agent.fc-6ce312607d4a98996fb7f09a88f1fbe862acf3c68dfa043fc5e90cc85e18e9a1 2012-10-29 02:39:58 ....A 35527 Virusshare.00018/Trojan.Script.Agent.fc-6ce408530515c31b59e551f01fd5c6f34b3d9e3a415f708e562288a20037ebc3 2012-10-29 15:39:58 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6ce61536ae2a3a0faa10b5026f8eba9beb9ac0c2f6337fe7793a51e9dfeb4fc4 2012-10-29 06:24:30 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-6ce8d8659a89faf7b51fb57189ea288ce8d9e983de67c7f65a17b85a6d9307b6 2012-10-29 01:58:02 ....A 16904 Virusshare.00018/Trojan.Script.Agent.fc-6ce96c8487504653e0932b5226a5aaf1e208699e984589f9775efd51e67dc6ba 2012-10-29 15:41:48 ....A 23305 Virusshare.00018/Trojan.Script.Agent.fc-6cebe4a56a4aeb62c81adcf409d9910a7e5fd1aeb7d5e26d2e2841dfb6086798 2012-10-29 15:30:28 ....A 21944 Virusshare.00018/Trojan.Script.Agent.fc-6ced0792dc26c256d46f0a4358ac4c01324ef26c26643380afc189bdda21f148 2012-10-29 15:52:42 ....A 21402 Virusshare.00018/Trojan.Script.Agent.fc-6cee16a5a9e3d1b542f3a4b4ac178db0d37c35e79703fd67aca48bde560be855 2012-10-29 03:53:26 ....A 23750 Virusshare.00018/Trojan.Script.Agent.fc-6cef3cbe2c15d13523e121ba722743d7c2b0d3ad1be772245e39ebdc0826a285 2012-10-29 09:54:56 ....A 17279 Virusshare.00018/Trojan.Script.Agent.fc-6cf0bd4264acdba447bd3e19b08b5f92f5713e0579b7d9985dda4a292fcfdb1d 2012-10-29 12:57:42 ....A 30527 Virusshare.00018/Trojan.Script.Agent.fc-6cf1207e45283da36795498c161561e74fb4a81372acaf939dcf7143f8e5822c 2012-10-29 14:13:46 ....A 21020 Virusshare.00018/Trojan.Script.Agent.fc-6cf25405470c5483f1ba0ae60f9efc6b00daba21faec5d9d6e1a664c307b4ff4 2012-10-29 01:39:36 ....A 40093 Virusshare.00018/Trojan.Script.Agent.fc-6cf2b34272b75eea5d9b4539057e3d75fc8fb44175b3962ebc6d48445747a1e1 2012-10-29 01:56:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6cf424f8ab084d4dc79e741cff860f3aef8540bc03acea8846854c553873d67f 2012-10-29 02:13:28 ....A 33200 Virusshare.00018/Trojan.Script.Agent.fc-6cf47112ee66b1b411535484e36934aa0ed57a3bc9c9fd93d5bfd0b3ff8b8548 2012-10-29 15:30:56 ....A 23660 Virusshare.00018/Trojan.Script.Agent.fc-6cf6035d1b51ede22ce3bd37c7f45d528b71c737b13735ac4420d01db63d3d1a 2012-10-29 15:49:16 ....A 38477 Virusshare.00018/Trojan.Script.Agent.fc-6cf6076e167811c86eba5d52f1cf7dff85822da797fe1024279efc045771c7f0 2012-10-29 03:51:02 ....A 35135 Virusshare.00018/Trojan.Script.Agent.fc-6cf7ce10bb9ded5c66593291b2842f4f62d0326328f6aa188ab1dcf803b042a1 2012-10-29 15:41:02 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6cf82f862fec3ae52196cc3cfd451ae275534fd1de7607a32023be7127acc5bf 2012-10-29 06:49:50 ....A 41818 Virusshare.00018/Trojan.Script.Agent.fc-6cfe9c669aafe5d3f0ad81b77f655060eb3cdcf3531c5208c2a96246c24b396e 2012-10-29 09:35:22 ....A 19399 Virusshare.00018/Trojan.Script.Agent.fc-6cff8d8a3de53b127868e0113228cf0a2ff8cca88f73301ba4656848b40c6f55 2012-10-29 07:56:40 ....A 16989 Virusshare.00018/Trojan.Script.Agent.fc-6cff98dc7d973d4f4b264f8cc7492e0cce0b4008c8ee68ec4880fbf4601d7b3b 2012-10-29 03:37:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6d046d909ec250dd9221566e4a682685ce78e8839fc3da6a2b4d1b5270f98740 2012-10-29 15:52:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6d04b06f13859375678f1f985ff838227bfb74b7c8137a0d63305c285e127bb3 2012-10-29 15:51:12 ....A 23095 Virusshare.00018/Trojan.Script.Agent.fc-6d06c581ea49837c7a174261fd6afb5b84efd419bee0f296bc58d7669ece8c75 2012-10-29 03:38:22 ....A 19502 Virusshare.00018/Trojan.Script.Agent.fc-6d0c7ab037e22f870bc4a2797bab624c711a99bd6e63d79724cae26aec8fef1a 2012-10-29 15:44:18 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-6d0f4c15af61e7f4cf56e71b0f2e057a341a9c14f19fabfa103ba2df4e94957d 2012-10-29 12:48:58 ....A 1465555 Virusshare.00018/Trojan.Script.Agent.fc-6d140146e7b96a9d3298b807d2e34be335699916bfe0cc06402ac3949d9d9714 2012-10-29 15:33:02 ....A 36787 Virusshare.00018/Trojan.Script.Agent.fc-6d156c92936e0beb9929948c06b49ddbc88c576f2002e62a290360bd5fb228b7 2012-10-29 16:06:14 ....A 22487 Virusshare.00018/Trojan.Script.Agent.fc-6d1582c7558109dddc72d3ee60090ec36ec4bc76fc9142e419f5a0acb84b5cd6 2012-10-29 15:54:52 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-6d16584c1df2ad1e9bec8260a760490870b6464e4ede6cf65a29de785544868e 2012-10-29 15:28:14 ....A 17187 Virusshare.00018/Trojan.Script.Agent.fc-6d178c8ae7defb8b3a457dc2be498db944719929c510d12ac576aee98c6b9f1e 2012-10-29 01:48:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6d19323fc03e3f7d2c9668dd726587ca7a4c8c4dcdc61fc69250520f1fd7f2ea 2012-10-29 15:48:28 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-6d195045429476aabec785224da4147b7d9bd2045d2ffc5725e0d2cb718158f3 2012-10-29 14:15:40 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-6d198d33f5a3b97ce0c8d8bd55e6260bdd232da7286baefcca74ec0f14b3d65b 2012-10-29 04:31:08 ....A 17159 Virusshare.00018/Trojan.Script.Agent.fc-6d1aa36c2e8a00de18bf30a4d94d2c9c9063cc99f8dc8bb9fdbcdd5aea03c584 2012-10-29 16:10:58 ....A 342669 Virusshare.00018/Trojan.Script.Agent.fc-6d1c484e761807ccb4189d15ee6b8e9bb3220e62d2cd8c0c25602efd793a8058 2012-10-29 15:40:28 ....A 24362 Virusshare.00018/Trojan.Script.Agent.fc-6d1f2220cae0219b5eb6d2eedc58784a568126dc85c71164e3048bfa336b3812 2012-10-29 15:39:36 ....A 21709 Virusshare.00018/Trojan.Script.Agent.fc-6d31e475e3d5581a24732dbb234b89a6292bad13c790a2dc153e8f812d523e46 2012-10-29 05:16:12 ....A 43739 Virusshare.00018/Trojan.Script.Agent.fc-6d3212f511d0af1b9f5c7af84c0b3a5cc51781fe2acaf15a69fdec7a95f275e7 2012-10-29 09:02:04 ....A 41556 Virusshare.00018/Trojan.Script.Agent.fc-6d348f86ed912ce6e027c0875cfb13825acb7b070836139095618fe2eb46b0a1 2012-10-29 10:31:42 ....A 25631 Virusshare.00018/Trojan.Script.Agent.fc-6d369a7c833054493080e80e749f791c8acf5daf97f67e5b89877978eea396ac 2012-10-29 09:51:42 ....A 19209 Virusshare.00018/Trojan.Script.Agent.fc-6d36bd6fba92ef7775282e663e452b2b89d7385fbfee1ca2b642ee4b69ff9ecf 2012-10-29 09:24:02 ....A 17866 Virusshare.00018/Trojan.Script.Agent.fc-6d393d0f83a7a7e33a4ba88500c028ed99a51493d3af5891a05f3074d6d51e88 2012-10-29 15:01:36 ....A 17723 Virusshare.00018/Trojan.Script.Agent.fc-6d3c44f4a2d468a5d624d34fc599c21a8392bd285a59baf5687031d10ef2b17c 2012-10-29 16:17:42 ....A 22601 Virusshare.00018/Trojan.Script.Agent.fc-6d3e26352f095db03cecb97ae13c6899e0e16a3fdadd7e084f84bc96d0d31659 2012-10-29 02:24:10 ....A 24030 Virusshare.00018/Trojan.Script.Agent.fc-6d41a3cd99b034214d19486ffa5e0834edbe8f0f4f01631fe122a8171ef97b79 2012-10-29 08:52:46 ....A 42373 Virusshare.00018/Trojan.Script.Agent.fc-6d431f7d7c9809a2fb00cb770108a7f7cf1222c0ebc4bbfd53b8422575ffed6b 2012-10-29 15:24:34 ....A 29724 Virusshare.00018/Trojan.Script.Agent.fc-6d46080bc4ff7c897109fac605fe3c24b2a7b8cbe4c8a322f539d9db4224666d 2012-10-29 02:43:38 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-6d460f8bad871b35a4b2ee01b450333f368e0e5cf2cc05bcf0259469321f3db7 2012-10-29 01:57:10 ....A 18975 Virusshare.00018/Trojan.Script.Agent.fc-6d463ba4243ca195f232a29b47cd8ead2a1b481ebfa48df5b73ea50b8b31db9e 2012-10-29 15:29:20 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6d46d4ec959d9ff63bfa0b019acfc0a2dedc4535fe87973e45e533c5dff507e7 2012-10-29 15:45:34 ....A 33387 Virusshare.00018/Trojan.Script.Agent.fc-6d490b40bb5be5d46daeda71226f746117853376d24988781f47ff344b41f6cf 2012-10-29 15:36:12 ....A 31412 Virusshare.00018/Trojan.Script.Agent.fc-6d4ccc9e408ac045f139b94b5b860f7f135e3dab96b4bb81827a2ef113f1ee5a 2012-10-29 02:43:36 ....A 28359 Virusshare.00018/Trojan.Script.Agent.fc-6d4dd8baffed4ca1e6b2815e4eb4d5c9f952f309c8b8abbb7a9035aec619c98c 2012-10-29 15:48:14 ....A 19613 Virusshare.00018/Trojan.Script.Agent.fc-6d5170b921a707b2609dbfe952a05ff9da77bf53e23eedb12b251ff78a0d7949 2012-10-29 02:46:00 ....A 20889 Virusshare.00018/Trojan.Script.Agent.fc-6d54566e1fd2b4ef18a2d15cf5c4b24f54d84a64a9ebc2fc51082e4107e4e7c1 2012-10-29 16:18:22 ....A 21959 Virusshare.00018/Trojan.Script.Agent.fc-6d549563de250e7bb2a8c7027a252b3608855f5854078439d85ef82f1e07fc40 2012-10-29 13:24:42 ....A 29381 Virusshare.00018/Trojan.Script.Agent.fc-6d55461d9275d2aa0f91c65f59f1fd510241e521d6f49a8d07b82e05c130631a 2012-10-29 15:29:46 ....A 17725 Virusshare.00018/Trojan.Script.Agent.fc-6d561dccb91ebf71e806b7a0a1a9095c4d1bb1ec276a1f53c5666ceff077bd31 2012-10-29 01:46:42 ....A 39002 Virusshare.00018/Trojan.Script.Agent.fc-6d564d3cc3a22b24acc7e2ab785f65099031fbada08c45226f8484ab16e114d5 2012-10-29 03:25:22 ....A 30218 Virusshare.00018/Trojan.Script.Agent.fc-6d59518198b8a6eb9c0ee89cf3f20522ab40fe2e760c4c7ed56d7d17266986bb 2012-10-29 16:03:04 ....A 30275 Virusshare.00018/Trojan.Script.Agent.fc-6d5954a5d13eb42090af55d51b712f06382e3f559906b9f22b23fe72e899b87d 2012-10-29 16:11:16 ....A 23895 Virusshare.00018/Trojan.Script.Agent.fc-6d59c9e2e7f69740137596ad95f06127e8910d9fb8c853a3de10ab55969117ff 2012-10-29 07:42:02 ....A 19804 Virusshare.00018/Trojan.Script.Agent.fc-6d5a588e3416e47ae2fd5ae6edf9703325f308ee6b6380ea3beba618c4ee438a 2012-10-29 16:12:54 ....A 34536 Virusshare.00018/Trojan.Script.Agent.fc-6d5a7e4dc0ff7315421248432f1d29cb70f90959fd228ecbd1a2497297e95050 2012-10-29 16:23:58 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6d6124191fead57b27c0bcf726e8c3e2db10f95483e51b0a712eda62ae70b8b0 2012-10-29 14:48:44 ....A 815891 Virusshare.00018/Trojan.Script.Agent.fc-6d61bfefb7379bddf31025d6d976247d757fa2fa084b40e4b993350a3f14920a 2012-10-29 01:44:10 ....A 37106 Virusshare.00018/Trojan.Script.Agent.fc-6d629e3be9ea21abbce249568ee150d3b5014c495eee3394c9416e775171e0e7 2012-10-29 09:35:08 ....A 19344 Virusshare.00018/Trojan.Script.Agent.fc-6d62d5b76f86b10dbe55446b048bd5ec302464036940783f0d909c7a56703015 2012-10-29 05:31:40 ....A 18257 Virusshare.00018/Trojan.Script.Agent.fc-6d6635745cf2724945e7a0c86f68a9abe55aa624c6385599b41ec5141673c3e3 2012-10-29 09:27:32 ....A 17947 Virusshare.00018/Trojan.Script.Agent.fc-6d69399332996bd228b573b74690b273b294022636d081e7178f9fde54ae34d7 2012-10-29 09:53:38 ....A 17871 Virusshare.00018/Trojan.Script.Agent.fc-6d6aaf25716e354180e42c7f63398ab073b5104437f91978ff09034453c17628 2012-10-29 10:56:46 ....A 19189 Virusshare.00018/Trojan.Script.Agent.fc-6d6b79ff2a55e5bce827c1bf9088b695f28fce0d78daedda0249981ba5711ec8 2012-10-29 10:44:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6d6ce9404e45065fd281d39674886eb0f40833e6061dd405f4e5f60dc2aa26c5 2012-10-29 15:17:46 ....A 19940 Virusshare.00018/Trojan.Script.Agent.fc-6d7040a3030dda27576f27289e2b3b7afa000bd9a9e229b3c94a639f36a98cdc 2012-10-29 02:29:22 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-6d731233e3c3bce6a9e02cabfa6688ba2f94b55f03ec5e7c6530b0285f4b2143 2012-10-29 16:06:58 ....A 19639 Virusshare.00018/Trojan.Script.Agent.fc-6d7485de9108e3a24cd585dd3ec5d0519b0f683728a994eab34d3f94dc0ad9e6 2012-10-29 16:23:36 ....A 19697 Virusshare.00018/Trojan.Script.Agent.fc-6d75872d7fb440d38f4ba9e5e2d3389a79d0a5170dc0e00f138a57058f8dbd74 2012-10-29 16:05:02 ....A 17554 Virusshare.00018/Trojan.Script.Agent.fc-6d76126bcd2ab0d6def8751d9e7abde1eb22076c8a3f877ed65f6e0d9841032e 2012-10-29 02:28:16 ....A 20007 Virusshare.00018/Trojan.Script.Agent.fc-6d773783ce1184f712535d97e812c2219d50400b3a76ae19096234e13f6ad4d7 2012-10-29 15:44:34 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-6d7752e646083df7c84304c927a5b4c61ed2b1ed22c0caa88204e66f81cc536a 2012-10-29 11:56:10 ....A 26547 Virusshare.00018/Trojan.Script.Agent.fc-6d77aad733b1b6111042d43ca14d13561a0e5298bc652a7a78c9c276ec18433a 2012-10-29 15:34:30 ....A 38159 Virusshare.00018/Trojan.Script.Agent.fc-6d7d33c41b80be34b7e2bda7b1ab58f9c5d72fe75baee1b605ccf58b92a561a2 2012-10-29 16:12:34 ....A 23105 Virusshare.00018/Trojan.Script.Agent.fc-6d7e5ac3a1d421a2ee1071491c1ad8e1588d136244de6668b0e404278f47599a 2012-10-29 16:24:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6d80493f605157ed328f37107113d99324addae2afb44cb87d184446fe126718 2012-10-29 01:36:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6d814b5cba398db71048a5830b2a5d36ba2b9c323ebba7aec1c3f8a53469dfaf 2012-10-29 15:02:30 ....A 46153 Virusshare.00018/Trojan.Script.Agent.fc-6d8280a1679eafd547931875cdb58eba5d7f70998fd45a41e7601691de1560ae 2012-10-29 02:40:54 ....A 19507 Virusshare.00018/Trojan.Script.Agent.fc-6d82ca2ab1d9ef2a3c835980b9717727a1a3b7d17501a0ffdc140b6aa67f1b7f 2012-10-29 02:56:04 ....A 17816 Virusshare.00018/Trojan.Script.Agent.fc-6d849fd7f0ad3ac61c4f13b4ea005ecfd3564431ea35a09bb5c005da01cd13ba 2012-10-29 02:46:32 ....A 22472 Virusshare.00018/Trojan.Script.Agent.fc-6d86da2c5b0d65bb3946cb6ef89f4a242696d093c992b06cc81b9cd02e9c98be 2012-10-29 02:06:16 ....A 20174 Virusshare.00018/Trojan.Script.Agent.fc-6d88cc7484d9b9937e77b9c0c345c7a3b367b4612606e7b3856ef2b7de8229a9 2012-10-29 11:20:16 ....A 39116 Virusshare.00018/Trojan.Script.Agent.fc-6d89df7979f69e82021d8dce256422210fca6fc8509bc746933aa0458415e5b5 2012-10-29 16:07:28 ....A 20816 Virusshare.00018/Trojan.Script.Agent.fc-6d8e9f6aa2ebad2d93679b06c78093a5dd4099d3f02de67eea1b4353a898c9df 2012-10-29 02:23:22 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6d8f2db07d4401abe68e51f52ee01f9db4c2dc83eb21665ac596cd3a6e50566a 2012-10-29 03:46:46 ....A 19048 Virusshare.00018/Trojan.Script.Agent.fc-6d9018887abd140fe1bf5bdb7d94e4bc8dc1f21412307bc5bd9808b7825a7c5a 2012-10-29 09:05:44 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-6d91bfc17b96537f7f0d30d9adcdd7f93059989cc5c7319d6156ac721dcec4b1 2012-10-29 01:57:26 ....A 533137 Virusshare.00018/Trojan.Script.Agent.fc-6d934ade02a3f64c4dcb204c7099d86d00fc2719ada745be61048605250a433f 2012-10-29 01:35:20 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6d934b7ccfec17807006283d5199a0ae7ed16335cb70b2839a8625e246894778 2012-10-29 01:43:58 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-6d94f8bbffcd8851e9e5d5e221fd326649eb37c9691cb935855fd80df4c7052f 2012-10-29 15:34:52 ....A 40380 Virusshare.00018/Trojan.Script.Agent.fc-6d956b1db5faefef25338a130b2f1865bd63cbfea9d240544d421dcde86ac05e 2012-10-29 01:51:58 ....A 22736 Virusshare.00018/Trojan.Script.Agent.fc-6d956ca3453ddd8df7d0ed2b92166d222b40fb06bfce46700676ddc01f42439f 2012-10-29 15:42:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6d975aa862aafdf153cfd3c967b0d50634ab492960631d6503362d4be30cca52 2012-10-29 05:28:22 ....A 19178 Virusshare.00018/Trojan.Script.Agent.fc-6d97a379afc8f06315ca5c17a40836f41dcf68650d6462a7ead076aa396d4090 2012-10-29 02:37:20 ....A 35823 Virusshare.00018/Trojan.Script.Agent.fc-6d97e1ba454ec5f183f3cd3874e34075b9565812feafd33add5b3de3e1486838 2012-10-29 02:33:46 ....A 19716 Virusshare.00018/Trojan.Script.Agent.fc-6d9b4b9fc049895552e4371a25552486bf6ceee25360161b2a1cbb5933a107c5 2012-10-29 02:56:08 ....A 33045 Virusshare.00018/Trojan.Script.Agent.fc-6d9b95a2069e4eb95e3c404c1b45389359124459c66e84a55d5c07aa5b4d24b4 2012-10-29 06:07:02 ....A 23246 Virusshare.00018/Trojan.Script.Agent.fc-6d9c01692a691b0a994ab72691f2c48e13384742661314a64f6cca35e03b98d2 2012-10-29 15:37:32 ....A 48941 Virusshare.00018/Trojan.Script.Agent.fc-6d9cdda12655e5688aed19d0717b650e3836b49d79162caf7d04da566340c194 2012-10-29 14:18:16 ....A 19001 Virusshare.00018/Trojan.Script.Agent.fc-6d9ebcd8be452d41caeeb5957f322bd26cf986e0fa96bf600ca9da90e0c9aa80 2012-10-29 02:38:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6d9f1728a3b83eae10568222254482cb91ee76b7791470b28cbc55ca667b9ec8 2012-10-29 15:19:26 ....A 32037 Virusshare.00018/Trojan.Script.Agent.fc-6da26703a2335dd1a259360768234a579e9ce1afd05f90a16cbacd01ef4a5a34 2012-10-29 02:35:52 ....A 39470 Virusshare.00018/Trojan.Script.Agent.fc-6da348f994141865951fbcc6f0ee83d2d8c3ff7743fd8c84dedee034dbaffe9f 2012-10-29 07:38:50 ....A 17724 Virusshare.00018/Trojan.Script.Agent.fc-6da362d5d2e7b8e72dff9c953e63b6c8e14e68ee4e7cb00858bc14898db97299 2012-10-29 15:19:14 ....A 37579 Virusshare.00018/Trojan.Script.Agent.fc-6da5dc2d08011ad93bd15f5f645bb339def56e3d644ea833252ab01b06242c25 2012-10-29 04:00:50 ....A 23009 Virusshare.00018/Trojan.Script.Agent.fc-6da805979ffc4bc07019231bfc15a23106f944757747b4c2609c2a4314e050cf 2012-10-29 15:57:20 ....A 19339 Virusshare.00018/Trojan.Script.Agent.fc-6da9925d71a7fc65f91f7d0073194d6d6931fbdbbb2cdcf3ba944ce095873133 2012-10-29 10:24:04 ....A 50085 Virusshare.00018/Trojan.Script.Agent.fc-6da9e7b1ccdb328bd5578f211cb194a414f8c38b6cd44e17db522810646e9131 2012-10-29 15:10:48 ....A 35559 Virusshare.00018/Trojan.Script.Agent.fc-6daa7c54396e777133203348a6dd55aabf71ae1da0ee1a7ab055b7a7bb628a35 2012-10-29 16:22:48 ....A 38650 Virusshare.00018/Trojan.Script.Agent.fc-6dab78309959dff5be1feb9ff29b44d16a25963c5af70e67674998610e392c3d 2012-10-29 06:12:04 ....A 34499 Virusshare.00018/Trojan.Script.Agent.fc-6dafeb2df41cdd26525a5bb2d624e3615baf7da73435abf4a44f7830e3a1ea24 2012-10-29 16:12:44 ....A 50637 Virusshare.00018/Trojan.Script.Agent.fc-6db0b14c9e81c0302827306909b9e6e3a304e07979e5dd4f8997a2454c16953a 2012-10-29 04:05:04 ....A 34254 Virusshare.00018/Trojan.Script.Agent.fc-6db0f94d920ee5eb8fe2a3752831ae2b07eeaebec6b10745459b00d4a5af9551 2012-10-29 15:48:52 ....A 40820 Virusshare.00018/Trojan.Script.Agent.fc-6db465b3ebff71c3d7e10b2480b10de122f50958768afb1babe8814dd05142fe 2012-10-29 04:38:02 ....A 19416 Virusshare.00018/Trojan.Script.Agent.fc-6db58a0a62547bc9a8d37ad5f1b6064ad291a3407cdb0003a6a6e69aa207a4b0 2012-10-29 15:29:32 ....A 22782 Virusshare.00018/Trojan.Script.Agent.fc-6db7b03870be8aff7dfc84afc355e9d045b107493ae8ef307897f875ad99a25b 2012-10-29 05:16:00 ....A 22846 Virusshare.00018/Trojan.Script.Agent.fc-6db84333f2576671e1dd7924df0d72efd81401e28f0bfe25f50dee4597eef3d6 2012-10-29 04:04:26 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-6db86c410b0acdd458b18a5044a17dd335f4dcea897b04b38d7e39c363152185 2012-10-29 15:20:56 ....A 23145 Virusshare.00018/Trojan.Script.Agent.fc-6dbad36bb7653900b8d7dfa0a5a6cafc90a0c3047be8e3fe7eb82dd2ea397a0c 2012-10-29 15:36:44 ....A 22071 Virusshare.00018/Trojan.Script.Agent.fc-6dbf2767ab93a6eefc93156d8ff72fe3ba0dcb8617be09efc9690637605301ff 2012-10-29 15:23:08 ....A 19130 Virusshare.00018/Trojan.Script.Agent.fc-6dbfeadf541545f5e39648d6e018cb454dc3c00198f2cecbccf599afa2936e10 2012-10-29 09:46:42 ....A 34926 Virusshare.00018/Trojan.Script.Agent.fc-6dc0d1b98de4ec54a4d0d44a2e58736416cafbb4859dd5d0ecfda09360db2e32 2012-10-29 15:26:22 ....A 19953 Virusshare.00018/Trojan.Script.Agent.fc-6dc463441778ff1ba5bd7dc0da9ffc1d6716fffd0c2b8b52125dc489417f93de 2012-10-29 04:16:28 ....A 37344 Virusshare.00018/Trojan.Script.Agent.fc-6dc4b530b791d3d5739b863a1603ffe003e8e389bb0e4c3131f529b13ace0907 2012-10-29 02:34:28 ....A 18042 Virusshare.00018/Trojan.Script.Agent.fc-6dc4d7113045d29875385546903eb40ef71571ec68b86b4393a3f8052ca45c69 2012-10-29 15:32:20 ....A 75676 Virusshare.00018/Trojan.Script.Agent.fc-6dc550b0c36ca3af2db0288e72af34dee86a5b0beae8c5cf6dc2ce1d95d0bd98 2012-10-29 12:25:32 ....A 21243 Virusshare.00018/Trojan.Script.Agent.fc-6dc7a09950c9e0cf92eb9dcfe481693fe60d769de87e0f86babbcdf7942ba60c 2012-10-29 05:50:54 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6dcbc770291180f5da3ffc7e00921851fc817ff65e379cdaf6806e46445aeae8 2012-10-29 15:52:04 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-6dcf7f22ee00212c731d30405cf6d6e6e0b61a60220651e1e9f7493582a1dd3c 2012-10-29 02:12:38 ....A 17689 Virusshare.00018/Trojan.Script.Agent.fc-6dd0d54c03883a1a7602bc152d9664b707df0884593917daac9ee2bad90582c1 2012-10-29 13:25:56 ....A 18936 Virusshare.00018/Trojan.Script.Agent.fc-6dd0e856751be19d7437f17e5eba89efcf3108291c98d62567721de9e5106daa 2012-10-29 08:43:06 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6dd1cecf7524fc909127871b9ac0230debc180b6bea6a7aa91c4e553f58cc239 2012-10-29 02:17:00 ....A 24596 Virusshare.00018/Trojan.Script.Agent.fc-6dd203b09f06cecaedda36c874e4e6efdc44b9d1056ef6a60bb58b8da250491c 2012-10-29 16:22:48 ....A 19110 Virusshare.00018/Trojan.Script.Agent.fc-6dd355d5565878afefc624866ede6d1f761b0ab565e0f08ca75da295ecc72eb3 2012-10-29 15:01:46 ....A 20271 Virusshare.00018/Trojan.Script.Agent.fc-6dd4161eeac88416665cbf626172437b7cc12511302b4a6c24b7ae819ee53681 2012-10-29 15:48:06 ....A 49804 Virusshare.00018/Trojan.Script.Agent.fc-6dd817a5327203365844dab242c75eb2fbf453fd91c1c13ced3493437059e2a1 2012-10-29 08:49:24 ....A 39014 Virusshare.00018/Trojan.Script.Agent.fc-6dd98d85145f53f5d810bd371b0a356a7736e3b3735272f4757a5338a653edf1 2012-10-29 15:10:22 ....A 22065 Virusshare.00018/Trojan.Script.Agent.fc-6dd9ac55fd22da5a0c2f62235f2383579bb1f94a7720d8c382d062a9acfc2262 2012-10-29 06:08:50 ....A 17977 Virusshare.00018/Trojan.Script.Agent.fc-6ddff782c6beceec550aa41d36a10d2a9cbdb171336dee5bdb7d7da196a89811 2012-10-29 15:15:26 ....A 516393 Virusshare.00018/Trojan.Script.Agent.fc-6de161a5a375490cccc0a9e088574fd66f953aaa8cb8867c3ae65b1f8ee7abf6 2012-10-29 01:48:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6de21e57735203bb332722c629257d035834b4740ed0088d3811b2568b4d1482 2012-10-29 16:14:16 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6de3be431db311456258ffc3b7dc7d303e4830661e785cd4551d0551aa228803 2012-10-29 02:11:52 ....A 31362 Virusshare.00018/Trojan.Script.Agent.fc-6de60d379696dc0a69b4d014c4cfba2ce83f39da217610e0ac19d0c4d3fa97ab 2012-10-29 15:30:06 ....A 63118 Virusshare.00018/Trojan.Script.Agent.fc-6de62f997f3467409de41222364a71d557cb48b9da7ce239752bbc6c345d467b 2012-10-29 03:38:00 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-6de6e58947dc821431ce2a373dec72b643f632dd64dfe5348399a8f423a1ad49 2012-10-29 15:39:12 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-6de714bfaf35da14413a856986c368f4c4224b007fed1932a6bc6167ed48b684 2012-10-29 08:21:08 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6deb2ca099c48d8c79c0ae9e5c5b5781fbb6c5e42b453e8a51fd4047971469b4 2012-10-29 15:42:52 ....A 19335 Virusshare.00018/Trojan.Script.Agent.fc-6decdf8e1d48458d4f472a39dea38a41367bce91fb47ec6c3f51068415bb9c25 2012-10-29 02:15:42 ....A 17529 Virusshare.00018/Trojan.Script.Agent.fc-6ded4eb870ea83a282e4849ea4a1ee731d364aad9a90a188c40292f4c4805fa9 2012-10-29 05:38:06 ....A 20012 Virusshare.00018/Trojan.Script.Agent.fc-6dee11c7560921b5c987dcd5276629e31a95897c35b4e17917632dbc1c42032b 2012-10-29 03:50:30 ....A 43739 Virusshare.00018/Trojan.Script.Agent.fc-6def8035d47d5d4209d3fa4c8aa237dc49eb8a13872653b8dc2a077bd5162ca6 2012-10-29 15:52:28 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-6df00a585cc1e4cd077fadc9ad2df637213fc9ef48faebee0fdf17239bc37318 2012-10-29 02:34:12 ....A 17109 Virusshare.00018/Trojan.Script.Agent.fc-6df600c1a44270dab236e5b30c54dff59a1997d40aef44906bd7be640cb0c86d 2012-10-29 14:36:18 ....A 41176 Virusshare.00018/Trojan.Script.Agent.fc-6df6fe642e8554624f38440afa88c9176698527a065de297b94af5f9ff3b16e5 2012-10-29 16:04:46 ....A 34633 Virusshare.00018/Trojan.Script.Agent.fc-6df7cf36bd31a7b09247225ad03e5bd673ca548b92bd065fed84fbdb1cf25e4f 2012-10-29 16:21:58 ....A 42517 Virusshare.00018/Trojan.Script.Agent.fc-6df80f2cb456001cb05a6e7469b139cfbf29522d0147d2bf69f460c8261bea3e 2012-10-29 02:03:36 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-6df8152f7a6b610afcea0666a372432a3c297402d9c0b103b51f73b5ea3b7f1d 2012-10-29 01:58:12 ....A 19550 Virusshare.00018/Trojan.Script.Agent.fc-6df8bf8c15ea7e85acd89fd0f32e23ee5a71b500fc897e26c5ed6f75826cc5c1 2012-10-29 08:41:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6df9be95ede6a25b559843741ef95c89021c4ea37ccb90dd086d976989d6678a 2012-10-29 15:46:58 ....A 37173 Virusshare.00018/Trojan.Script.Agent.fc-6dfa7529001a8078f1fd1713df2a5da9ae40a9bf7bb6d90ecf09bd759f17e232 2012-10-29 16:07:24 ....A 19158 Virusshare.00018/Trojan.Script.Agent.fc-6dfa9855b8012013c4382012dc3ddf53146101f70efaa98eaf835efea810d7ad 2012-10-29 16:09:04 ....A 33699 Virusshare.00018/Trojan.Script.Agent.fc-6dfab8c372710d8d91c9b2ea507dd187e3659730600b2697337da72ac3976be1 2012-10-29 04:46:54 ....A 19813 Virusshare.00018/Trojan.Script.Agent.fc-6dfb1793c43b7d72797a11b1c1d0c4a8ce1e2bdea3315714a8631272b5532b85 2012-10-29 15:06:40 ....A 33537 Virusshare.00018/Trojan.Script.Agent.fc-6dfe4e7ce9d84e964a508257c793b7f78b74c81e479fed530da377eb6fa86fe4 2012-10-29 15:54:26 ....A 17870 Virusshare.00018/Trojan.Script.Agent.fc-6dff2afbf26d85e0e76c2e0e3d08b50f128350f45464d870b38ee9a44ba11078 2012-10-29 08:17:30 ....A 20037 Virusshare.00018/Trojan.Script.Agent.fc-6e01df7ccf0c945d518b62f5bdc5b39a878f18d8cde9ca6f4b65c91add083935 2012-10-29 11:45:06 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-6e03bfb5f75f22abc1a03e9ea43f1ee3c5290370895785d5134e19c4d67c3603 2012-10-29 11:10:40 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6e06947b93813d29fc4671cfcff85298e8f9c3787e53d1f2ed02bfce97482f40 2012-10-29 15:41:58 ....A 28549 Virusshare.00018/Trojan.Script.Agent.fc-6e06da27e768ec681092400827551e6a4b7d07e8831f674066a8c5c361435d56 2012-10-29 16:12:44 ....A 25518 Virusshare.00018/Trojan.Script.Agent.fc-6e07012fe15ffa57baef5d683964e51d78b3a81cb0565dcdb1699aa3e5e999c5 2012-10-29 15:50:30 ....A 19448 Virusshare.00018/Trojan.Script.Agent.fc-6e078f474bb160cac4651611b699239493dfd92eafd20ab1b0e6c6ccd99a5c07 2012-10-29 10:59:40 ....A 23244 Virusshare.00018/Trojan.Script.Agent.fc-6e09c5471d306667d5cf4b1c866952020ce4cfd32783f602d50a020077511001 2012-10-29 15:44:56 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-6e0aad2824eda8ea689afa881ec803f1e154d4ea9df8125bd999dc472a1e6d58 2012-10-29 12:40:52 ....A 22043 Virusshare.00018/Trojan.Script.Agent.fc-6e0cba14535bb82ce5c0cdc7d93cc612082472ae28333a4f213d49e80648b7c3 2012-10-29 16:00:58 ....A 19395 Virusshare.00018/Trojan.Script.Agent.fc-6e0d749dd01a88053c6f884c5c5fc771a3432409733838538ba620b9ecc7c45a 2012-10-29 15:44:52 ....A 34383 Virusshare.00018/Trojan.Script.Agent.fc-6e0ebb4ab7158798b7c28c23c09ac2d1ba2c74c6e86f48ba9e391295ff383e39 2012-10-29 01:53:42 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6e10ef46170a8f2d4e144134dd10e594b015a5421651ffcba1d0fbd0a62cb28d 2012-10-29 02:55:16 ....A 23344 Virusshare.00018/Trojan.Script.Agent.fc-6e1100af028afbc5313cb446ed06893fe00d8a611bd7e3182833b88907971f46 2012-10-29 02:39:46 ....A 26499 Virusshare.00018/Trojan.Script.Agent.fc-6e12b18f448f01c0342556c2e5122d514da08b8d8636c92bef00599b01fc883e 2012-10-29 15:35:32 ....A 23398 Virusshare.00018/Trojan.Script.Agent.fc-6e1315261c7b12a1f78265096fcb863ef8dcb954e9f26550c91085db5ff0e1bb 2012-10-29 01:55:24 ....A 19316 Virusshare.00018/Trojan.Script.Agent.fc-6e1322d4c28b4cf4db3f3aaa31a3d5be2dcf74273e24edd7408e27ef0654b10d 2012-10-29 15:40:14 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-6e136e92a099bb535f6ca7f9861db717985691e33ee20cfe039565fecea3db06 2012-10-29 04:02:38 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6e140501dcd49d7dee4ac5415447d7a32afc29e4fb0f5abc630d7483aa92b5e1 2012-10-29 15:50:32 ....A 17996 Virusshare.00018/Trojan.Script.Agent.fc-6e18cbba1569049ab7550c38e18020e731079d05ae1a1d0f0c45f0999d289e1e 2012-10-29 06:14:44 ....A 20123 Virusshare.00018/Trojan.Script.Agent.fc-6e19e81520f5066d3b074c73ced60cd66ed5d9c6fe3d85e3480fdb754e3d1d2d 2012-10-29 08:15:32 ....A 28808 Virusshare.00018/Trojan.Script.Agent.fc-6e1a2cebafc92c1d05c0a3972b84e01c6459ab2d7607304d931f5438e70b3372 2012-10-29 09:52:18 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6e1a64d433f96886b9fb878ff7d4ab19d13f71f8d9d37f78577608a35606a229 2012-10-29 15:19:06 ....A 41039 Virusshare.00018/Trojan.Script.Agent.fc-6e1cf5e4fd3eb115e1032b321984c6d65f551d3c26b6e98c2bbaec3602000c20 2012-10-29 15:32:26 ....A 33029 Virusshare.00018/Trojan.Script.Agent.fc-6e208b2846d1a293d854e229ae27fb38fbca4597d2e46eceeaf794cd308b193a 2012-10-29 07:22:38 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6e20c9734b5d4a237b429e12470a92955f32758ba12fd56c4d432f5a1795653e 2012-10-29 15:28:22 ....A 1219387 Virusshare.00018/Trojan.Script.Agent.fc-6e258c5df934c4615495df49ef2465112fdb738787090ca1887ab8a5d578bea1 2012-10-29 04:43:58 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-6e27389995172e4bde06172e82fa6e3bbce567ad5b9ae560eac2afa0cd525eb3 2012-10-29 15:55:38 ....A 947436 Virusshare.00018/Trojan.Script.Agent.fc-6e2bae79bb77c1a7b09843825e67c41b96d2194f67e18768dc602dd98a934224 2012-10-29 02:58:28 ....A 34122 Virusshare.00018/Trojan.Script.Agent.fc-6e2e2ea3faaab81906a33ae646434b8462ae5d30ca1073fb5c7c8f707571dbbf 2012-10-29 16:19:44 ....A 38028 Virusshare.00018/Trojan.Script.Agent.fc-6e2e992a468fb0768cf2475a73cfce0b5f5dec742852a62ada706f6ae6f0e314 2012-10-29 09:28:42 ....A 19934 Virusshare.00018/Trojan.Script.Agent.fc-6e2fc2501232bb9b8950557e0f0cbee6dad32318f61206f0727d79b23612e6ae 2012-10-29 03:13:00 ....A 35384 Virusshare.00018/Trojan.Script.Agent.fc-6e52fc9128b0d0cdea7699a1cbe93eb94bfd73cfb6ed598bbd1381ce46634926 2012-10-29 08:26:06 ....A 16844 Virusshare.00018/Trojan.Script.Agent.fc-6e5319cbf951624bf22c976e3411eb1478c5376aa1063d29659e78fc40f37f1c 2012-10-29 16:21:24 ....A 21375 Virusshare.00018/Trojan.Script.Agent.fc-6e53dc52d88bbceca59bf88ffaf87181f5bcbd2316f51bb2846dc0b5119ef6e6 2012-10-29 15:09:24 ....A 22381 Virusshare.00018/Trojan.Script.Agent.fc-6e54b3add5862ed6b03534ca609947aee3b37ba3215f70b6c909cfce6d0e3582 2012-10-29 04:54:44 ....A 35542 Virusshare.00018/Trojan.Script.Agent.fc-6e57644c3e27285ec5071a7014269efd36e58ffccf35a88be97289b554262eb5 2012-10-29 15:20:16 ....A 18926 Virusshare.00018/Trojan.Script.Agent.fc-6e5824ae648f382f0b22fbb27458da0880a267db361bb843cdf693aed0aca9a4 2012-10-29 05:26:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6e5dea6a710c8c941da6617f4d7feef494785998eb2b34d4f10217153db33ccc 2012-10-29 16:22:02 ....A 23317 Virusshare.00018/Trojan.Script.Agent.fc-6e5f7d4ecafe146097a049c73827119ad4e690305236894c0d15eaffb748e9d4 2012-10-29 16:18:16 ....A 19664 Virusshare.00018/Trojan.Script.Agent.fc-6e5f7de29c0626f8fa3396452192756032e1a7d9594b93a5a392054600fb3fac 2012-10-29 03:41:28 ....A 35523 Virusshare.00018/Trojan.Script.Agent.fc-6e620a33a72555b51e7bf6a3d2125b50024cd88dfa5767be08e1bfb8feb75c17 2012-10-29 10:27:30 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6e63f04dc49743ac8cf9c7b168b6add21ca46bbaef8cbb8219561de18c2a4ff1 2012-10-29 05:22:14 ....A 21185 Virusshare.00018/Trojan.Script.Agent.fc-6e642e6f1f9800c8d75d5c3199571059957f964b045a80d3b60381e9634c1d48 2012-10-29 15:53:22 ....A 29863 Virusshare.00018/Trojan.Script.Agent.fc-6e646767d51e1b7dea9c08f51b59580fe878e08bfc34ce211b0c7c1a8ee9bf80 2012-10-29 16:05:48 ....A 35211 Virusshare.00018/Trojan.Script.Agent.fc-6e64f406c61797aad0cc3d69bd5c987e41058e19e975b0c50522bf37f9fdd909 2012-10-29 01:37:06 ....A 20235 Virusshare.00018/Trojan.Script.Agent.fc-6e66593d7b608a6e21d451438c6d64947c2797aae41d346766c8793210af13bb 2012-10-29 16:22:04 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-6e67250d7666219285e26d40168734f57bf0d11c3ecb1025a9bf61d8233311ba 2012-10-29 08:25:58 ....A 17963 Virusshare.00018/Trojan.Script.Agent.fc-6e69089b913595a8ba861c57f2f34ff305e579e2e57d30669f030198984c8c30 2012-10-29 15:16:34 ....A 22108 Virusshare.00018/Trojan.Script.Agent.fc-6e69c3c776cc4ee957c76d8cd69b331fadc49d9f843a919a670e57ebc35d5736 2012-10-29 08:12:02 ....A 41801 Virusshare.00018/Trojan.Script.Agent.fc-6e6bf2796ffc48a5f10df0928769555d542231a17ec224d8f830beae3138261e 2012-10-29 15:36:08 ....A 20501 Virusshare.00018/Trojan.Script.Agent.fc-6e6d4c952795504be92301e99f07124b6958db1d5182d1e5dc540b95a42daf92 2012-10-29 15:38:52 ....A 18751 Virusshare.00018/Trojan.Script.Agent.fc-6e727bf7283e3aaddcf80695dad29f62a29c215f118c7f22b5357148df81852c 2012-10-29 05:24:24 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-6e727e66abd57ef2f8d5bd3bd39b43cbce7688f674c2e998eeb77bcc9c5a63e5 2012-10-29 15:08:26 ....A 37476 Virusshare.00018/Trojan.Script.Agent.fc-6e72aa5cae072ae94f8ce1c65ae8c2ca6d7ad906cc5fb0d848cbf37399a213a8 2012-10-29 16:22:32 ....A 22367 Virusshare.00018/Trojan.Script.Agent.fc-6e7414e350f05a2128dbde4cdfb3a4d5e188fb902419031c753916cc9e23c85e 2012-10-29 15:13:48 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6e765cc722be1d997f7afccf346b00098b677f34d64466aea42b3f35b8adc3fa 2012-10-29 05:27:52 ....A 45504 Virusshare.00018/Trojan.Script.Agent.fc-6e7964351a500e3d0f09c5ddfd4a9cc13dcd2a482b94d4f9e6d9d814f1cd662f 2012-10-29 02:39:40 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6e813d493f60d2c26940a08326442ffabc861c38ca47b99ffcf3b5ba36d4da4e 2012-10-29 16:20:42 ....A 31515 Virusshare.00018/Trojan.Script.Agent.fc-6e8274093d7b22da670db577442acc1134bd31564c0fc17fd44e5d6a12cc253e 2012-10-29 01:44:04 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-6e83c169a112262493ab6b3e1a3d0337f937590eae75008cff4dd9153806e399 2012-10-29 10:37:22 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-6e84f02b0e051f57bfcbcb7bd5ad78afa0a62374347d30b6e7f9fdbca6792c57 2012-10-29 10:02:36 ....A 21531 Virusshare.00018/Trojan.Script.Agent.fc-6e890ae4eaef929ba54dbd0f09d859c84120c1b4e3c357f71b72a7cd08b42f91 2012-10-29 16:21:32 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6e8a66e1b08d174d785dbab7e93060bc947b8dd77d860b3020d69c08b98587e1 2012-10-29 11:50:56 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6e8bff4521d0a6ae2336e8f99d717ea8371c5b2ef5c0bf68858646b7c694dcf5 2012-10-29 15:26:18 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-6e8f56f97575cab410765b8271bc8564e7186d35f29e132f05b848150a239b53 2012-10-29 08:39:06 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-6e99e5c846bdd09e3ba0c23b1d38b8ac71b3bac6fcc984d1b178331179bb1a6d 2012-10-29 15:48:16 ....A 17961 Virusshare.00018/Trojan.Script.Agent.fc-6e9b956245cc5e17bc162d2488c1f0b5744bb18d5e2a05450332b07a7649c0c6 2012-10-29 15:02:12 ....A 19419 Virusshare.00018/Trojan.Script.Agent.fc-6e9d0615147fbec14275da5a795f16a8b1312624c79459732743eab498a54c60 2012-10-29 09:37:52 ....A 22388 Virusshare.00018/Trojan.Script.Agent.fc-6e9d7b8bfafebf004368294bf37cb1d6b76e2f77d91809d8ed030070a8cb492e 2012-10-29 03:56:46 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-6eb28248c2051819a939d2eb5615e02229a6187cbf0f5eb0cf1fe3a3af4c349f 2012-10-29 02:41:26 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-6eb34f6aeda9a0e013c91b837c57ea7bdd2af2b78a64fb72051a377ed1682c67 2012-10-29 04:15:10 ....A 32036 Virusshare.00018/Trojan.Script.Agent.fc-6eb3716ab1db4138ff7b157349901881a39872328965b396fbe099cd447583f0 2012-10-29 02:27:26 ....A 22127 Virusshare.00018/Trojan.Script.Agent.fc-6eb47c8e7d5ef388383ce2ac9484f7d20bb02d5735de8c8b27d50e9a91ba1e43 2012-10-29 15:24:02 ....A 33829 Virusshare.00018/Trojan.Script.Agent.fc-6eb8a7f6874cf0274784babe351743fb7b68c3ac7ab699dff54e7036c8269933 2012-10-29 11:10:34 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-6eb932fbde8b972bb8febcb513069773f4205f5d9c51f920b51343a8bf7258e0 2012-10-29 09:50:20 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6ebc9b3f2ee32c26924951f6bd3a45621f49806d05f3d68b83e7d4c559084b84 2012-10-29 06:07:00 ....A 21186 Virusshare.00018/Trojan.Script.Agent.fc-6ebcf15145f05cded47576e53e3f17bdf71260cc30120834885269a80c6c346d 2012-10-29 01:40:22 ....A 17887 Virusshare.00018/Trojan.Script.Agent.fc-6ebd5ff83e6f820da8065ad42850b8d070cdc9daedbe45d284e996258fa0cc35 2012-10-29 11:45:44 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-6ebd7a661224726878ef546ae86fc17c0cd4a2aa7458359ce1c0a7c30a535b92 2012-10-29 04:46:34 ....A 37623 Virusshare.00018/Trojan.Script.Agent.fc-6ebe5c20fc5156d7a015986b4b21bde99caaabb276400d871a42bc23863d584b 2012-10-29 13:24:04 ....A 23583 Virusshare.00018/Trojan.Script.Agent.fc-6ec32bc143da74b7419fc70acd98be234874cc156366e5942e8a3f228e44cd8f 2012-10-29 16:18:36 ....A 9345 Virusshare.00018/Trojan.Script.Agent.fc-6ec4a7773c6f9c5d31e51655dc3c835a734a19a9213e89331130864058431e4e 2012-10-29 02:14:46 ....A 19851 Virusshare.00018/Trojan.Script.Agent.fc-6ec57558fc0f2878c7769db44d6eced7f9fb56e8e646706dc6dc9c6122ed10e9 2012-10-29 15:16:30 ....A 38126 Virusshare.00018/Trojan.Script.Agent.fc-6ec696c3e0eab3b9420cba3d8aa148b7ba4ffca33d99136d9faf98c27d28d6a0 2012-10-29 15:57:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6ec6ba6604e3fe7a85969984f8a5df37c20c80e9d9fb8356dbdc6a65a6d21a0a 2012-10-29 14:22:36 ....A 22498 Virusshare.00018/Trojan.Script.Agent.fc-6ec913bf44035dde11c600d8f8aa8f61fed6e4d34315b026c0cc5df38882ba28 2012-10-29 02:40:14 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-6ec9f2a3c37cc101559840a2b2db41f5bf98a9fe835226d0e9777f449cb00997 2012-10-29 15:17:02 ....A 23528 Virusshare.00018/Trojan.Script.Agent.fc-6ecc86b8c16173eafaea3fa3217929c1afb57199c706cf55d422400a780205ac 2012-10-29 02:47:24 ....A 45414 Virusshare.00018/Trojan.Script.Agent.fc-6ecf767778a0cb167e03282febbc8811f1ab00a82581c61e38e4b35846e9785c 2012-10-29 02:11:02 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6ed01d0971cdc6f919d778ac3c1738fac806aa995d8064aad8986898c70e945a 2012-10-29 05:27:12 ....A 36906 Virusshare.00018/Trojan.Script.Agent.fc-6ed0f8128ad30d15679c94bf0af8ef30daf8da23c9dc0108777495dcb26445b7 2012-10-29 08:26:30 ....A 21704 Virusshare.00018/Trojan.Script.Agent.fc-6ed2858e35c5113973c529a40091a28990dde13d2963636cdf19688d887bcbd3 2012-10-29 05:21:08 ....A 17837 Virusshare.00018/Trojan.Script.Agent.fc-6ed3e84a4bacd3db4217dfefe4197c10512eaf6c5f0a887a0481df9496f9b24a 2012-10-29 02:33:46 ....A 17418 Virusshare.00018/Trojan.Script.Agent.fc-6ed41af2f5a5b5b4e101c78637a94b2d7f617249600da87436d7e5ce4c826746 2012-10-29 05:37:16 ....A 20309 Virusshare.00018/Trojan.Script.Agent.fc-6ed4bb2d25270e3d1ee0ff46e65cf006cb323c8406948cacb921f34a4d43ccdc 2012-10-29 10:04:16 ....A 16841 Virusshare.00018/Trojan.Script.Agent.fc-6ed68992ed1a4c79aada74905a8b68f149305ee79385900af417b784c41cbbe5 2012-10-29 01:47:10 ....A 23554 Virusshare.00018/Trojan.Script.Agent.fc-6ed6b57fd2cb572fdcdeba4c94a69623273908b5998857c5e6edf0909c72e766 2012-10-29 04:38:48 ....A 22685 Virusshare.00018/Trojan.Script.Agent.fc-6ed749ac1eaf05b0bde05e02584b3bacca23958ef1510cbe60a1d58fb9b78149 2012-10-29 12:05:30 ....A 34687 Virusshare.00018/Trojan.Script.Agent.fc-6ed91ce0f225fcb5b90f6cd7f2cea24a3d8ecdd85109f49565ece179919c61e7 2012-10-29 04:28:58 ....A 16987 Virusshare.00018/Trojan.Script.Agent.fc-6ed979cf9abbb847a4787dec030555bee236f8919da0019d2db3b5028f441da3 2012-10-29 16:12:40 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6ed9cbbba9505837bf8666b103554f80eaaa50e75dcfadb35c5f320a5fa6d059 2012-10-29 10:04:32 ....A 19486 Virusshare.00018/Trojan.Script.Agent.fc-6edc87d5a667a16aa0c820a022897a2240ae52627314677902b672ef3a1f64f2 2012-10-29 16:03:48 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-6ede9be9d023b81d807bf29d946876e10d9a20b20085db89a42171ae2276c05c 2012-10-29 09:59:56 ....A 20247 Virusshare.00018/Trojan.Script.Agent.fc-6ede9f34eff18b1e1a63c78255ae54b9fa414e0030a6c00c9a6a9d0e67eb3c7d 2012-10-29 15:32:08 ....A 35651 Virusshare.00018/Trojan.Script.Agent.fc-6ee3885c60893a3b7c43af72ab0e2f63f94e13bdd99e6380784ceb206b4978a2 2012-10-29 01:52:54 ....A 21770 Virusshare.00018/Trojan.Script.Agent.fc-6ee6d219ed687d93b5780aaec9250e7d49d9e0d9ca2dbdc4cebdf93c88a2ab53 2012-10-29 02:19:28 ....A 19405 Virusshare.00018/Trojan.Script.Agent.fc-6ee901f3b5779ef48443d3ecd75693ba03abc285bf5b445e4cb100194b7d9b8b 2012-10-29 15:04:02 ....A 39779 Virusshare.00018/Trojan.Script.Agent.fc-6eedec829c3193f79fbcd649bc586c6da97ef2ce2b6b2456f11d1c117349cf26 2012-10-29 15:04:38 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-6f02102fc5df4ffb3aa140b4e6101167bb6636af2d005aacb8da732ab102a2ff 2012-10-29 15:08:34 ....A 16841 Virusshare.00018/Trojan.Script.Agent.fc-6f042883801e5d94ab2a0c109ebd5b9a00244341c93548977554e6cd1a899063 2012-10-29 02:47:32 ....A 32181 Virusshare.00018/Trojan.Script.Agent.fc-6f04b99ed41f4ae99082d24a541241bf975c4941b8dee4ac6666350fe338fb2f 2012-10-29 15:34:56 ....A 19747 Virusshare.00018/Trojan.Script.Agent.fc-6f053cc4819287a809cb2cbf9e4b5aa697da4cd28f81b50c534e3024606a14c5 2012-10-29 02:48:06 ....A 24819 Virusshare.00018/Trojan.Script.Agent.fc-6f062f486d179b307c08592c8855a403ecf2c7cd2eb7f44e8adc214fbd00f287 2012-10-29 15:27:50 ....A 19124 Virusshare.00018/Trojan.Script.Agent.fc-6f0875ae86947b9d498977874143b8a797f35d47d085b4f01281e4f9e61e1974 2012-10-29 04:36:30 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-6f09ce2f8a3a5b9755dc754a7cdf42df57fcd19fbde19c040e82017de77be761 2012-10-29 15:19:54 ....A 22258 Virusshare.00018/Trojan.Script.Agent.fc-6f0c03cca5f8847f35a3ddb1f73523cd39dd888ba56a03aba2324a6bff5d26db 2012-10-29 16:12:26 ....A 9518 Virusshare.00018/Trojan.Script.Agent.fc-6f0eb9ccacabf51b36dc86fd44eb2086b1f99aa9027438883398ff2d5c647c2a 2012-10-29 15:16:34 ....A 16710 Virusshare.00018/Trojan.Script.Agent.fc-6f202281d14a630600756c21fab2979b144a5eefe138f079320122aa58e00866 2012-10-29 15:15:42 ....A 18412 Virusshare.00018/Trojan.Script.Agent.fc-6f22affedc52c2a813b1b325429024253c8980a0969299dc1ef8260025113599 2012-10-29 03:10:28 ....A 29688 Virusshare.00018/Trojan.Script.Agent.fc-6f2390dd23cad758439500403608c2c87f5b4a1e56e3c3bdb5b5b2b8dd410cd4 2012-10-29 15:11:48 ....A 26363 Virusshare.00018/Trojan.Script.Agent.fc-6f29e76ed7ee1e912bd8bb061ec8b4d5d096e8c4f7e2a8f4d4b631f923505574 2012-10-29 15:19:44 ....A 21773 Virusshare.00018/Trojan.Script.Agent.fc-6f2a800be2bdeed3d98289c8d1531eeb6b7761bcd98d7e337646302e0a055f36 2012-10-29 15:47:38 ....A 19561 Virusshare.00018/Trojan.Script.Agent.fc-6f2da8222d1283befb96630bb03a7236865b1ec68b6b158d950ee13a92d539f8 2012-10-29 14:11:58 ....A 64912 Virusshare.00018/Trojan.Script.Agent.fc-6f2fa17e5198316eda81eef5b9055e3e454793cbfb5243ae0200d652e179bec1 2012-10-29 02:50:06 ....A 17629 Virusshare.00018/Trojan.Script.Agent.fc-6f300aaec7b4b6f9449b4a1e97bf0226fd1796fa24535b95074251a3632774f9 2012-10-29 04:05:50 ....A 18024 Virusshare.00018/Trojan.Script.Agent.fc-6f3136798700617c8fbe8205db61a6d278471d16919b6158d6d4554556ee5685 2012-10-29 07:18:16 ....A 19087 Virusshare.00018/Trojan.Script.Agent.fc-6f3bb5177857c3c1dcb6df2bbfc7c875b007244bd30a4191ef80456270c7687b 2012-10-29 15:29:28 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-6f3daedfb2d48a7cb06e7f88151fce640261529a7b09c7fcd0bf049ef90116bc 2012-10-29 14:10:44 ....A 40272 Virusshare.00018/Trojan.Script.Agent.fc-6f3e4253cea5aa9d673729443cfa5357d9b2701305c3d2b7bc9a219a840220a7 2012-10-29 15:36:46 ....A 22410 Virusshare.00018/Trojan.Script.Agent.fc-6f42361fcaddcb3a4231196c1baa33f347c80a5e88f37bdf0c49475f0cf568bc 2012-10-29 10:35:14 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-6f43c2fe822237ac7b87c56b7c913e5d4343b35defe73f1808ce22934548fbbc 2012-10-29 16:19:54 ....A 17258 Virusshare.00018/Trojan.Script.Agent.fc-6f453df4b3ddab003a5c42bc1e7ad688bb6ed7a20f5674fd901356bbefb27d90 2012-10-29 16:03:24 ....A 22160 Virusshare.00018/Trojan.Script.Agent.fc-6f454e50bdc2eceddd0f42b871249ef00d36559932c416920cf67253d34c3fcb 2012-10-29 05:09:18 ....A 19947 Virusshare.00018/Trojan.Script.Agent.fc-6f485b42f362cc0cf8bfc1dbb82551e4c619018ff87d43a91e2486d19d628982 2012-10-29 15:59:54 ....A 17780 Virusshare.00018/Trojan.Script.Agent.fc-6f491b17724028273a3385e54013f499ec77fc63511ec17e6441ad0f497cb9cd 2012-10-29 15:39:30 ....A 43100 Virusshare.00018/Trojan.Script.Agent.fc-6f4be66f7087b8d6cd6dee358c7dca1d2ac0f41276cf3c7dfd62cbf32e7f5055 2012-10-29 01:49:22 ....A 17006 Virusshare.00018/Trojan.Script.Agent.fc-6f4c4b811f83a62c4911a5a557f8f2825acfc414a252b67a412d57eae43024e4 2012-10-29 15:34:36 ....A 19032 Virusshare.00018/Trojan.Script.Agent.fc-6f4dc7f479b7d45445b9809df11a26b378532d88948c4294dad3f1f3f2a27ae8 2012-10-29 03:19:50 ....A 36214 Virusshare.00018/Trojan.Script.Agent.fc-6f4e285023e0889b0677387d68742731ba7c7a770cc5339fae03cb35dd6f96a5 2012-10-29 15:59:16 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-6f4e2ce9bd725a2d15f3d7f7563f6283e450a2de4438cac97209c5b446b439cc 2012-10-29 15:38:36 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6f50b4fcbe480b1c80a2360f207e61e4cdef946f527fec2dfbb040c693169a0f 2012-10-29 15:13:20 ....A 19498 Virusshare.00018/Trojan.Script.Agent.fc-6f51448b146f4e594fae519bd594d68714fef13ddd554b1805ea1f1d28f2fbc4 2012-10-29 05:57:34 ....A 37806 Virusshare.00018/Trojan.Script.Agent.fc-6f5226098fd77e6b3102368998f63fdca1983a9da687046695aad9d837f7d210 2012-10-29 02:24:26 ....A 19240 Virusshare.00018/Trojan.Script.Agent.fc-6f52585faeada66ca303e415331eb34c3be1f209d9b802841fcc90c937b03087 2012-10-29 05:28:44 ....A 23949 Virusshare.00018/Trojan.Script.Agent.fc-6f52feb8ddf7e9113af900572c1e9265e806bd98ba34a38ff44eca8e7a440290 2012-10-29 16:08:04 ....A 24677 Virusshare.00018/Trojan.Script.Agent.fc-6f55ca477ef82c838bf0ccbfec165740d304b5e7c3c9fa06c5539c7beb2dfd1d 2012-10-29 10:29:20 ....A 19219 Virusshare.00018/Trojan.Script.Agent.fc-6f58693c277bf7ed9ebda8b6aeee7b7113afe55c3b02489f7734716c4a1d1e1d 2012-10-29 16:00:40 ....A 16825 Virusshare.00018/Trojan.Script.Agent.fc-6f7087129eadc735593fa549a2a871a09f4c60e14c18f05a37d7fd8382dc33c4 2012-10-29 05:21:14 ....A 81672 Virusshare.00018/Trojan.Script.Agent.fc-6f747e4872c06447caf565fb0f5b108d7027e2e591fc76482759fbe8991c5268 2012-10-29 15:51:18 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6f749f37c72a2ba1f67aee2461b5aaf88c04e87e23fee4115b8e6d5764ef115b 2012-10-29 15:24:24 ....A 20047 Virusshare.00018/Trojan.Script.Agent.fc-6f75559975dc78fe6a5c4c5e94932c5b4f32aaab0a9c2ee7c532549a8bfef905 2012-10-29 15:54:44 ....A 36933 Virusshare.00018/Trojan.Script.Agent.fc-6f7627a47236efb27b6f8785c43e15e6684b04dc4b1f42fe36670e05cfaf2795 2012-10-29 15:46:46 ....A 17874 Virusshare.00018/Trojan.Script.Agent.fc-6f7c101a0269636ee95ad4aa84296db3bba3106eafe0447aeafd5f02b446b417 2012-10-29 10:16:10 ....A 17708 Virusshare.00018/Trojan.Script.Agent.fc-6f7dbcb70b9edd0067415c6faf437b2865d7d73c1262e73d755799f1734c4b3f 2012-10-29 07:24:38 ....A 62984 Virusshare.00018/Trojan.Script.Agent.fc-6f7e726d85204e03566a6efe51b5990e0eb1c09e8eca0e4c06adcfdd53985003 2012-10-29 15:10:38 ....A 19002 Virusshare.00018/Trojan.Script.Agent.fc-6f900d1338046fcccbb917bd63990db3f543ff3688e0e3d897b0d9ffba8c3dcc 2012-10-29 14:29:04 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-6f902c593a5fa42810a5fcfae1a9f1e82ad1ab6665e73605f69a1f70377b22df 2012-10-29 04:08:46 ....A 20518 Virusshare.00018/Trojan.Script.Agent.fc-6f911fcdd2654e66f0a3cff87539b62782e430d2d274658b3d7cdefa41ae4662 2012-10-29 15:59:50 ....A 19288 Virusshare.00018/Trojan.Script.Agent.fc-6f96e9900036ab5ecedd39d52dd072b7ba1c0b97bdf38c92372be2b4ebecc18f 2012-10-29 02:06:10 ....A 39211 Virusshare.00018/Trojan.Script.Agent.fc-6f9951fb97cfed81ddeeb1342f0c3342bcbfdcc52b6c64d0db26b79c785a137c 2012-10-29 09:51:00 ....A 17247 Virusshare.00018/Trojan.Script.Agent.fc-6f9a39ac92fef98755fb762b2f9a8962632ed1a1dafd42744d5c3e3b27c491f8 2012-10-29 05:53:46 ....A 17219 Virusshare.00018/Trojan.Script.Agent.fc-6f9a4e2dce1cf2ca0be288ccd6f6b10daa596d502c25022bfaf87a55508cf500 2012-10-29 07:23:34 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-6f9b18dc5a834fd4371200c334e80e61f216bc3e73cac970e3ca96ed07c78525 2012-10-29 16:03:34 ....A 21811 Virusshare.00018/Trojan.Script.Agent.fc-6f9e1131d34055ce583dcda21c71db6b99e9cbc4ebfdfdb0e53b7115040dda34 2012-10-29 03:09:40 ....A 46652 Virusshare.00018/Trojan.Script.Agent.fc-6fa137b1357f92b41cedf90d56249028045243b4cf582912c5d35f63d8e74ade 2012-10-29 10:06:30 ....A 17789 Virusshare.00018/Trojan.Script.Agent.fc-6fa1b04184af5e315cabbf9aff79b0876cc416e795b85fd96d49e8fcd50d6046 2012-10-29 05:28:20 ....A 20625 Virusshare.00018/Trojan.Script.Agent.fc-6fa6966f49fda5895df74d0cbd89ff949ae6025bf42fa7d9722e498513dc754d 2012-10-29 15:47:46 ....A 23787 Virusshare.00018/Trojan.Script.Agent.fc-6fa77ba0c8354f67bfbd242e1ac62d7132e2bf39aa47f681d4a0f0e2861d5170 2012-10-29 15:41:18 ....A 20809 Virusshare.00018/Trojan.Script.Agent.fc-6fac64691e2582e3c1e041f2fb5929093a11a56d05a94713c29946779c7116c3 2012-10-29 02:59:18 ....A 19237 Virusshare.00018/Trojan.Script.Agent.fc-6fb74fc965ecaaf778a6c37564490a5fca013387facb22f26b8c9b6851b1416d 2012-10-29 06:28:02 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6fb821ea60cb897f228ac12b163215991f58843922ca45c26c7e21f10849aed6 2012-10-29 15:21:22 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-6fb9659037d547e5e4e0bbd484cc0465b3baa7c2f0af43e18478ea38d5cc18c2 2012-10-29 11:58:54 ....A 24850 Virusshare.00018/Trojan.Script.Agent.fc-6fbf67d8377fef7173aaea70196fd1d315f5208b9e75fa2abdad3ddc0d922a94 2012-10-29 11:47:20 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-6fbf6f6a66d2b454fbacfad2284917aa0e833b109a85903b2afd3b34a7bfa7d1 2012-10-29 15:47:32 ....A 23149 Virusshare.00018/Trojan.Script.Agent.fc-6fbfd895032b8449922e8d6c58f5b60151c810ee8e1d27d891fe6dc73067dd0b 2012-10-29 02:26:46 ....A 37280 Virusshare.00018/Trojan.Script.Agent.fc-6fe148d100d83c9ffb74c415158127e7deed7825552250402e3504790de026c9 2012-10-29 03:13:56 ....A 31027 Virusshare.00018/Trojan.Script.Agent.fc-6fe2a0aa6204a02cfcd24a3a99bf7c16530b076a29b4ed41dd070e41f781e255 2012-10-29 02:09:22 ....A 37205 Virusshare.00018/Trojan.Script.Agent.fc-6fe447d063b3762bdea56d2fe7edafeadec9491dbe21a65f3fa3195bbd7e3824 2012-10-29 14:38:52 ....A 25720 Virusshare.00018/Trojan.Script.Agent.fc-6fe4c6ae14c3fc0a4816d2803cc8ff70e4d2c25611513647034821d15b6a58e0 2012-10-29 06:57:32 ....A 19288 Virusshare.00018/Trojan.Script.Agent.fc-6fe52958e5ecb022691c0e1cd993eec6656be46013365cab5cf4626b6aa6b205 2012-10-29 09:26:20 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-6fe5d5386f33cfeebf6070fd602cc81d27661b754b02bc900d29ca7b6862ca42 2012-10-29 15:16:26 ....A 17514 Virusshare.00018/Trojan.Script.Agent.fc-6fe6725a7ac646fae91216eb89aa422d3db9b3982783454186ebde4af69040b6 2012-10-29 16:23:42 ....A 274350 Virusshare.00018/Trojan.Script.Agent.fc-6fe810cec2c052b612a619bbb0b5f73aba7fa9139ec92dd3b5ca8d1f56587447 2012-10-29 16:21:52 ....A 39152 Virusshare.00018/Trojan.Script.Agent.fc-6fe857668a00a76b4da04d31ea547723d755cc3e4787b1c71ca105594c035416 2012-10-29 15:35:00 ....A 20099 Virusshare.00018/Trojan.Script.Agent.fc-6fea20266951b7b74f089b11cc227003917c1cdb08b4a128d13d95e107137e44 2012-10-29 15:16:54 ....A 22418 Virusshare.00018/Trojan.Script.Agent.fc-6fee4db20a90825ec067bb882b7a2845a96079d288f3f34ac0d5b51ffc2d7e80 2012-10-29 10:25:26 ....A 22110 Virusshare.00018/Trojan.Script.Agent.fc-6fee72de998e311105c1abdbc8821b38bc6ca7f84e2e159755a4a66f36751d48 2012-10-29 16:00:32 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-6ff0340f76bd6aa50b87903c3dbeb4c56dcbbc25fa7b04feee867a35d6862e2a 2012-10-29 10:02:08 ....A 23839 Virusshare.00018/Trojan.Script.Agent.fc-6ff0fe317b146da4a914837e4f8fb15ffc774629f96a917780bebef280a3dcd9 2012-10-29 02:34:12 ....A 20080 Virusshare.00018/Trojan.Script.Agent.fc-6ff568006032de97035b1bc67d481c0bc774f2e87f40a6ad4ebdf344a2fba035 2012-10-29 08:19:30 ....A 21912 Virusshare.00018/Trojan.Script.Agent.fc-6ff610e8945e776e01282847ef6140c2376d940c055a5b4b49f6752ebed1620e 2012-10-29 09:31:28 ....A 38007 Virusshare.00018/Trojan.Script.Agent.fc-6ff70e54a73ad23223d60e33d77dc9ee79ecdcebf032b56a8f7f27c051ae753f 2012-10-29 11:55:48 ....A 38227 Virusshare.00018/Trojan.Script.Agent.fc-6ff9aa1d098100d16af8d5dca82b906791f44a541b33d6c734d46a78a219bbf4 2012-10-29 04:19:46 ....A 19620 Virusshare.00018/Trojan.Script.Agent.fc-6ffa204b582a86f9dae089fd015c4d6b8f68211b0d4f1fc88af7013ebdeafe31 2012-10-29 02:33:06 ....A 34185 Virusshare.00018/Trojan.Script.Agent.fc-6ffb868b28683ee6bfceaf45d186a08769efac40dc5a2aaa1a98fc7edb8ba43a 2012-10-29 03:51:14 ....A 35142 Virusshare.00018/Trojan.Script.Agent.fc-6ffc1ed6d41f92ad01c52367f759d804c5362ce5b03cb0b11b8547259db291f1 2012-10-29 07:57:58 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-6ffe58fb74098d5d6b23fd00e17582855c7f0e1791b7700534c6f4b2fc2ca97b 2012-10-29 07:41:56 ....A 25656 Virusshare.00018/Trojan.Script.Agent.fc-70019e796617ade8815e774a138f082365e045f00b81aaea408abaeda1d9cccb 2012-10-29 11:02:46 ....A 19789 Virusshare.00018/Trojan.Script.Agent.fc-7003e3074a602051408903180c9203ef6a313a8997098944f6ed927e925c6729 2012-10-29 15:20:16 ....A 38054 Virusshare.00018/Trojan.Script.Agent.fc-7006cdd27459318ee19155deded61d30897c26a488c8210f49bccab6a71b5d40 2012-10-29 06:54:50 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-700792d9f5200527adc97a18ab619abdce0c29895cf416090126d76f0b281dcb 2012-10-29 01:35:16 ....A 22672 Virusshare.00018/Trojan.Script.Agent.fc-70085e84d9efcf9255708e31259f8a6a7d05698c54adfc0f319f27d28c3021ae 2012-10-29 15:32:48 ....A 19526 Virusshare.00018/Trojan.Script.Agent.fc-7009573e805565815274e01e93d60fa688b837024416df549b6e6f397ee940b4 2012-10-29 15:26:36 ....A 19861 Virusshare.00018/Trojan.Script.Agent.fc-7009e554243248a6b8de29be03b436c1971b67bac9630adaf4edc2b2e051651d 2012-10-29 04:21:38 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-700ce48f04228d7ce30136825400dc60c85b5a78bbfab5b7d82fdf7544e1f902 2012-10-29 15:37:34 ....A 17834 Virusshare.00018/Trojan.Script.Agent.fc-700e634fe00cce733c2d16ab26f0df954a21592b2b2cdd55049e9d41f2c85c2c 2012-10-29 06:15:04 ....A 23529 Virusshare.00018/Trojan.Script.Agent.fc-700edcfd7ec1cf6cc13ee5c1d1f84e3d404166ece199a5598ba39c65fd70fd59 2012-10-29 10:12:54 ....A 17865 Virusshare.00018/Trojan.Script.Agent.fc-700f7df5c2f91b98e87fec6777c3fecc65681b482268796b6f49bd4adb47c089 2012-10-29 05:16:08 ....A 19030 Virusshare.00018/Trojan.Script.Agent.fc-7010818c86c18a334214d0ed524b22ac196e2c4f64646828e694a1ba8970103e 2012-10-29 08:36:20 ....A 85249 Virusshare.00018/Trojan.Script.Agent.fc-70137beb281106a94030718617b6dadb2c369796741404acb87073c206ec666f 2012-10-29 01:38:58 ....A 26680 Virusshare.00018/Trojan.Script.Agent.fc-7016a3ed3c815771a55558976ee3376e5bf6892d37b53ad800bc6d18a059bcbf 2012-10-29 16:14:32 ....A 17985 Virusshare.00018/Trojan.Script.Agent.fc-7016f30e71fa18a75fe35b6a5b48345c07100e6a13d7960593c29cb7ac4cc974 2012-10-29 12:03:48 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-70173def0b96cc8cf142470e55e7249136f9e6cdb950398f6503ecdd996de7bd 2012-10-29 16:09:48 ....A 20728 Virusshare.00018/Trojan.Script.Agent.fc-701837b1a3a7645a1fccc3163b149c20ad8db4e380f0133d2baf3a7c66c32400 2012-10-29 15:14:04 ....A 33321 Virusshare.00018/Trojan.Script.Agent.fc-70192ba12077a8f25dd0bb40afb0ac1000e3c30e390d7453e5db2c7e2ad233c3 2012-10-29 15:59:56 ....A 22031 Virusshare.00018/Trojan.Script.Agent.fc-701ba9ea84e022e7020db8327dd740388647b6df04778cfe32ae9a8fa767b3c5 2012-10-29 12:28:14 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-701d68374c896b9f783d1a371524692a80468ac8c2f30fe1927115401cfe13c4 2012-10-29 02:36:52 ....A 25149 Virusshare.00018/Trojan.Script.Agent.fc-7021caf1cb098a1eded3c7999380a295d08a267ca70827b110252ba7b6b7c0a6 2012-10-29 16:15:42 ....A 36908 Virusshare.00018/Trojan.Script.Agent.fc-70230274ff023a94a5ab2bf254508bfa042ae381b0995c99145c51af8f2f7a3f 2012-10-29 05:32:30 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-70279184f0fadff6b27f7fa1cbae6f983272c66f6d85dbad866a5e244a25e75e 2012-10-29 03:57:06 ....A 19395 Virusshare.00018/Trojan.Script.Agent.fc-702816b29c01b0f7ad7130d9c1d1919d4153460ce6b4dbad23ae74ed31349b70 2012-10-29 04:35:08 ....A 16710 Virusshare.00018/Trojan.Script.Agent.fc-702951b53980f68d0171aeb70b5675ef5834ef7a0ee72f8d3318257b3a2b72a1 2012-10-29 05:21:18 ....A 29975 Virusshare.00018/Trojan.Script.Agent.fc-702b3344274d5f6a0d5930f8588f55fcac9b81597f43daee7685583769b4008f 2012-10-29 15:32:38 ....A 39533 Virusshare.00018/Trojan.Script.Agent.fc-702d6f4b8d9c6af82c75e9efdeef6bc40034c7757f8ea9aeebe84c1aeb86b612 2012-10-29 03:52:08 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-702d74971567f2a7d401d9afc39c920d20b996107de00d13584ae9f0b7bbc5d2 2012-10-29 08:40:40 ....A 35613 Virusshare.00018/Trojan.Script.Agent.fc-7030339876eec2f90b1e4dd1ed9692bfbadab12daf1965b75243a02d23739142 2012-10-29 02:49:46 ....A 19459 Virusshare.00018/Trojan.Script.Agent.fc-7030a937171575f465eae9538c442a44f69b153858f0b3fc492058341d84c611 2012-10-29 15:47:36 ....A 33812 Virusshare.00018/Trojan.Script.Agent.fc-70355d27c133517dfba1dac587cd076fa017bbc10ceb0083d76b0a0e5dc96e7a 2012-10-29 03:39:10 ....A 17247 Virusshare.00018/Trojan.Script.Agent.fc-70362a8589cb5061db9172fe8cbbf881957ec95eb6b07f049f51215af2137dbe 2012-10-29 05:16:32 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-703835bb176001cf79783295173ddd89e390f942f291194105f36f68451abcb7 2012-10-29 03:05:30 ....A 38714 Virusshare.00018/Trojan.Script.Agent.fc-703b6d36623619009934619bdbd68f93574885be39682451b7957ff00d5af418 2012-10-29 07:30:32 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-703c0beb36467c9b579a6ce75e3cee263b5b80489eb0a04bfb35558c99c9a050 2012-10-29 04:38:26 ....A 23112 Virusshare.00018/Trojan.Script.Agent.fc-703c4a26e760af3109f01a499eeac127a1bdfc7968b61e68cb7e8b5b99589214 2012-10-29 03:44:52 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7041111c0e26cb5a0cf1c55b07c86c9460a64f58363502f52f553373a2f1cedb 2012-10-29 13:55:52 ....A 17774 Virusshare.00018/Trojan.Script.Agent.fc-7041295e565cf12a4abb7cc70fbf8dbd4cb987f13708cb7b49755e80ca9ba242 2012-10-29 15:29:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7041cde8b19ca1946101aa8ca0726010d22ed7806bf32b9103cc7ccbe6424150 2012-10-29 15:37:52 ....A 21628 Virusshare.00018/Trojan.Script.Agent.fc-7041d842a727c40c8da8dac6d352669ef3e0116a9163da005d395b73b7abb416 2012-10-29 14:08:16 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-70427175521113cfafd24273d8beb31bfc3dd63d8d898883058e7f6b5f0ffbca 2012-10-29 16:10:06 ....A 20160 Virusshare.00018/Trojan.Script.Agent.fc-7043188f8cf2add2910280d821df604332f399bc3f0acb68167f5dd263529ac0 2012-10-29 10:24:52 ....A 1454047 Virusshare.00018/Trojan.Script.Agent.fc-7044af990ee052cc87f01d130db33b94f5770ca424144d1ca866edef7705d41e 2012-10-29 15:41:50 ....A 16725 Virusshare.00018/Trojan.Script.Agent.fc-704a90b7961108df35177c7d6982f9afe0ed514ccb408ce6aee682652361d996 2012-10-29 03:23:58 ....A 23246 Virusshare.00018/Trojan.Script.Agent.fc-704d6a86347ee6fbb8ac96df465c25969ca1bf4428bc0002018bbf2525ed8f4d 2012-10-29 15:16:56 ....A 19311 Virusshare.00018/Trojan.Script.Agent.fc-7050dbf3659cbadc688f096af3239343f8df58dd14ee3205699618b94ba49188 2012-10-29 03:20:40 ....A 45096 Virusshare.00018/Trojan.Script.Agent.fc-705269a398adb091cb12c58d304ddb880d275d872b1c3f5649fe71c914741aeb 2012-10-29 10:17:16 ....A 38052 Virusshare.00018/Trojan.Script.Agent.fc-705462a0e486c02995bbda4b523b177aaab8f20ac9cc3347e0cdf798fceea338 2012-10-29 16:06:58 ....A 20064 Virusshare.00018/Trojan.Script.Agent.fc-70571370fe882dd0cc95654a7343cd96eca988f7cff3282ea9d2bd0e500afb0d 2012-10-29 16:03:32 ....A 19450 Virusshare.00018/Trojan.Script.Agent.fc-705b468cb4d69ab4534c5057eba9ecec06de2b6d858586658d69063a5c7b5a0a 2012-10-29 15:17:44 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-705cce75a917ca991779c1e8b83938135b8877cbbd29fb3158e1e68a1e07e493 2012-10-29 02:51:20 ....A 23510 Virusshare.00018/Trojan.Script.Agent.fc-705f64f33bfdec65f2e563b288b74abb00024647a78bf39a78ced5b42085d6a0 2012-10-29 15:35:50 ....A 18749 Virusshare.00018/Trojan.Script.Agent.fc-7061fa837a965a299e7568f0014e48468f3c97c4d6c1ed199d0806e517b694d9 2012-10-29 07:40:24 ....A 22068 Virusshare.00018/Trojan.Script.Agent.fc-70638b8dcad15637613c2b9cb1ac07dd202d7a46d0eb8b4ad3c017ba06c465b2 2012-10-29 04:37:54 ....A 28718 Virusshare.00018/Trojan.Script.Agent.fc-7063a6e58f77ae869682376c07fd2711675d10955620c4788582ee3d1659964f 2012-10-29 15:15:34 ....A 20918 Virusshare.00018/Trojan.Script.Agent.fc-7064e663f0eed7434841f21cbf2329fbab7c2c4d28e91f1ee637a9ecab32f67e 2012-10-29 15:17:16 ....A 41771 Virusshare.00018/Trojan.Script.Agent.fc-7066511e7f960050875324aefff07e11c5a45841d9fd48b9e1287bd06743b9f8 2012-10-29 15:18:06 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7067c5c8c82c0969ee3bc4449b4a84f9f2e804c77e602038dc50c520c64b8b07 2012-10-29 15:38:56 ....A 17579 Virusshare.00018/Trojan.Script.Agent.fc-70691f354a15abf8c79e29aad552958d5463f853cde62eda1808b7d520a6e46d 2012-10-29 10:51:50 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-706c3a9a7d47eeea8021de642a614c5b01184ce1683c2486c9462689f8db1c98 2012-10-29 15:41:46 ....A 211615 Virusshare.00018/Trojan.Script.Agent.fc-706c735519cb7531793faadf2fbcd1549a8fda75f22622592282fc0299f0344c 2012-10-29 11:12:36 ....A 77819 Virusshare.00018/Trojan.Script.Agent.fc-706dac46dc97d1b4a491e96ac233b0f94c7735d0c588ed32505d23d6153003f4 2012-10-29 02:21:32 ....A 21504 Virusshare.00018/Trojan.Script.Agent.fc-706f8c44932fe78d2b19130c7bb220c4b838542ed9126bb40fa6adfca58f4d88 2012-10-29 04:40:40 ....A 19816 Virusshare.00018/Trojan.Script.Agent.fc-706fb00fa5dc9b39c32a403bc0a67fc28f29b8a17757277ace02c8e5e69e5a23 2012-10-29 13:20:36 ....A 37003 Virusshare.00018/Trojan.Script.Agent.fc-707091fcbd166403876e90b2500ac158cbe7a9ee8c8bfcb6ec634195b53b7dc5 2012-10-29 15:36:52 ....A 17728 Virusshare.00018/Trojan.Script.Agent.fc-7071299e336e9392f12a8d4a31069f851122524fcf803d382e7b3fd202c49e91 2012-10-29 16:01:24 ....A 35158 Virusshare.00018/Trojan.Script.Agent.fc-70732f738d274cf099eec883cc0bd41f6c1d6db0cdda8a30347079368245f4ac 2012-10-29 15:04:16 ....A 35944 Virusshare.00018/Trojan.Script.Agent.fc-707337f19889c114809b13f749a277b967c1fa040cfb4982bdf324424ae4a85c 2012-10-29 16:16:24 ....A 40051 Virusshare.00018/Trojan.Script.Agent.fc-7076bb621285a31ebc06c583764e25a7d1e0671ec5d12e50061c490406d5d3bc 2012-10-29 15:57:30 ....A 34792 Virusshare.00018/Trojan.Script.Agent.fc-70779a407dfaba57c8eb44ba668de356f7563357b6c5733d21126a9304501e29 2012-10-29 16:11:14 ....A 20935 Virusshare.00018/Trojan.Script.Agent.fc-70780ed43fc2a70973c5547c080bf9588f328b34ffaeb63b74052de7c6ed3ba6 2012-10-29 13:57:34 ....A 44165 Virusshare.00018/Trojan.Script.Agent.fc-70794238663d46fcab015ea0dae7af964bc119f94e84b6af42e8c2e5903cbfc4 2012-10-29 06:27:54 ....A 19884 Virusshare.00018/Trojan.Script.Agent.fc-707a3d3d95d4eafda7b0e417c2d4be7ee92ae64a89771e595c51a43bf7e56661 2012-10-29 09:53:02 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-707a50cc1357a25f36ef522895492566bea8e75043fa89f1ea95e8e84d5b02c8 2012-10-29 09:46:18 ....A 23519 Virusshare.00018/Trojan.Script.Agent.fc-707ae3352e56097aa6dc3ab0682b20288e48099c1790cb776beb13c9a3bbcb9c 2012-10-29 16:12:34 ....A 17279 Virusshare.00018/Trojan.Script.Agent.fc-707da8c1cba3c65e46e3310e5c1c302f91844d1d012e8fdd49d44fc524a56125 2012-10-29 16:23:04 ....A 42394 Virusshare.00018/Trojan.Script.Agent.fc-7082036622bde0a79ceb535415535efb5b9447a6e4f78149c91d5407f7940ca5 2012-10-29 02:20:56 ....A 31057 Virusshare.00018/Trojan.Script.Agent.fc-708946748eed236a40bfe7d15db6829d96380426fb32a3f2fa0c1cbefe2b738a 2012-10-29 15:34:32 ....A 37608 Virusshare.00018/Trojan.Script.Agent.fc-7089cf771750017020a73d9c5292d1162678441d52547e6f34d3c5351f645f50 2012-10-29 02:12:10 ....A 17958 Virusshare.00018/Trojan.Script.Agent.fc-708b51a9283a20adf14fdcdf7321f3ede8470b740a0b12cb2d66b08cd90561ad 2012-10-29 16:20:28 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-708bfed229f159a9947a3057976ce08208b919fd1fa71d0d4f5fa5e3a4f5240e 2012-10-29 15:24:08 ....A 20891 Virusshare.00018/Trojan.Script.Agent.fc-708d422deb1bb7a4db75fa948f8209cc8a5bce842475fab7e5d706995b4c9948 2012-10-29 14:01:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-708d77141443c1c918ebb6bbfce1c18fdb6e592b4cb61b6e10b4e5632ffd9e02 2012-10-29 15:53:44 ....A 19791 Virusshare.00018/Trojan.Script.Agent.fc-709546d05fca47081d6bed26e5a969ed7b4d6c36cc3fc6c641e3a1aab9c1dd93 2012-10-29 11:18:42 ....A 34460 Virusshare.00018/Trojan.Script.Agent.fc-70a0c8da513af7ef09660406e3ac761f44ffc1282caceca494388eeaf4c0367d 2012-10-29 14:21:48 ....A 19189 Virusshare.00018/Trojan.Script.Agent.fc-70a38283e4eb41a2ee0290cedca5a43c6c3d86de653865266cef0a3a5103ff18 2012-10-29 04:03:16 ....A 17702 Virusshare.00018/Trojan.Script.Agent.fc-70a396b5c9c6b9a503eef2cc7941a84c8700696af28aa1b78657774e292459e3 2012-10-29 05:23:58 ....A 18541 Virusshare.00018/Trojan.Script.Agent.fc-70a3ca7ce48e24178b24479abb3ec316cc4790ba16725adf59667aa37a85508f 2012-10-29 09:12:52 ....A 20527 Virusshare.00018/Trojan.Script.Agent.fc-70a3e2e0d27b57d14790bcef0f819cb12e1a4f2e44e35003552a99a6eb089758 2012-10-29 15:36:00 ....A 16729 Virusshare.00018/Trojan.Script.Agent.fc-70a5e7c7d6a7a6a914217f9d2f662ee5459d5b1081ada22b17750906df926549 2012-10-29 04:38:58 ....A 22020 Virusshare.00018/Trojan.Script.Agent.fc-70aac4cbac856417848cdd194809edc7564584e3f9d39dd5a68b4f2e733946af 2012-10-29 14:32:50 ....A 23516 Virusshare.00018/Trojan.Script.Agent.fc-70ad2605fc09b2af6a9873e2b8170b48d426b6d7df1d458a98dd1c7019edc4a6 2012-10-29 15:37:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-70adc6f2b643c0c90d4bdc98aabef1590f885c326c1632fb00a8963f5948727e 2012-10-29 15:09:30 ....A 26567 Virusshare.00018/Trojan.Script.Agent.fc-70ae81d6df2ae82c6be586148dc6bd9e635565cac961db136f2fcda877739bad 2012-10-29 15:23:50 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-70ae95b3d654f38f3a51af38e61198b82641bcabcf13ec481352ace511ff023e 2012-10-29 16:18:34 ....A 18977 Virusshare.00018/Trojan.Script.Agent.fc-70b2397994f19368f0bffc731e2dcdbb8af9eeb08449f1cb599d4a6bfa2ab740 2012-10-29 15:10:46 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-70b27b92a39e835a73928270ffdbd4e698428e27d13b86d2d95baccd99286c57 2012-10-29 15:43:10 ....A 17731 Virusshare.00018/Trojan.Script.Agent.fc-70b63b25e847fe1634798acf11f2c229e17f284069102a35c490b2eee16b088c 2012-10-29 07:47:12 ....A 55447 Virusshare.00018/Trojan.Script.Agent.fc-70b689212b8ef598002d5ec9e9cb3bb02ef8ee1be5bc8ef03f4f5873a62fc4ac 2012-10-29 05:59:34 ....A 37233 Virusshare.00018/Trojan.Script.Agent.fc-70b6a729b23280d5da4c3d907cf2ba1a79629dd1f249f1a1edb5d929f6c4f0a5 2012-10-29 15:33:46 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-70b873e8fb0137e2cd1a7230688ff6bd1b373d84026b6cc394f8fe390584695e 2012-10-29 10:42:40 ....A 22984 Virusshare.00018/Trojan.Script.Agent.fc-70b9b7e0b0a911dc268c6101cb9ef8ace8d282ba56ccf9264d4819c7e763de70 2012-10-29 02:20:08 ....A 18008 Virusshare.00018/Trojan.Script.Agent.fc-70bd330fd6125570b9d7c6cdbdcbe5b66f5ec1f345f9679680442a4bbe2819f6 2012-10-29 15:37:24 ....A 242999 Virusshare.00018/Trojan.Script.Agent.fc-70c009bcaad7dfbb9910c12bd417e48b471fc771ae3b4c135ac785c3f27b0bb1 2012-10-29 14:07:28 ....A 33958 Virusshare.00018/Trojan.Script.Agent.fc-70c01cb0fc418d4384031c286e3378d722d82f03716cb1fece9789288b3e92fb 2012-10-29 15:14:52 ....A 34145 Virusshare.00018/Trojan.Script.Agent.fc-70c2ecb0d044a8777ad136503c229a0d16022422738f18cc047fee1ca6ebdbc7 2012-10-29 15:40:58 ....A 33709 Virusshare.00018/Trojan.Script.Agent.fc-70c47040383e246b0898dd835f06769f5d628a82cb83fc2eff784e55eb51e5e3 2012-10-29 03:59:52 ....A 40515 Virusshare.00018/Trojan.Script.Agent.fc-70c50f290cce8e24ea79563caf0c6602b8a55fa58d8cfcf7f4e49e91fafc4bfb 2012-10-29 09:19:16 ....A 21357 Virusshare.00018/Trojan.Script.Agent.fc-70c703094c1691cca14fd23aa95ec08e5e2d9d16130512334db8644aa1bb00a3 2012-10-29 02:56:54 ....A 20748 Virusshare.00018/Trojan.Script.Agent.fc-70c973909a5fbc81af9180b4e5ee6229a0dc2da4cfe2fb026ec7c638f98fd391 2012-10-29 02:15:46 ....A 31817 Virusshare.00018/Trojan.Script.Agent.fc-70c9e21ef1f5cb52de2750d847aed281911b17f7df2a4d5d6e877a1f019913fb 2012-10-29 16:03:24 ....A 31751 Virusshare.00018/Trojan.Script.Agent.fc-70ca1dc1681f2c19740285c390902f704558b2d7049dcb24e0a6908252dc79ff 2012-10-29 15:07:26 ....A 17120 Virusshare.00018/Trojan.Script.Agent.fc-70cb1e33c7cfba503697e335d0397035b2972e8999bc49d8ee124c27d2e230d8 2012-10-29 08:12:36 ....A 17874 Virusshare.00018/Trojan.Script.Agent.fc-70cbf9c52e905828545c5d8dd05aa35aeb85e468af0191db1603cd0c5039cbcb 2012-10-29 09:02:54 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-70d1fd30691b356a8fd4185df47824b3a7886e70a0f36c209dec144ca9f91370 2012-10-29 01:45:24 ....A 20323 Virusshare.00018/Trojan.Script.Agent.fc-70d3f66906217a245f887804521c6774cf9fb8e4e2f5bf171306d895b46d40fb 2012-10-29 02:24:44 ....A 21650 Virusshare.00018/Trojan.Script.Agent.fc-70d42079ce93f05715cef01a6697d4c6b1ba38215db5b49257d8c7e137274da0 2012-10-29 10:45:14 ....A 17996 Virusshare.00018/Trojan.Script.Agent.fc-70d5905d7236cdb07b77f73d02d8306ebfb3b054fa0f07630280a08aac03df23 2012-10-29 15:15:30 ....A 17279 Virusshare.00018/Trojan.Script.Agent.fc-70d7bd09c9ccb88bcb3a4e1a6404c90adecef19014a8aac4bd33ae6bf0e45b18 2012-10-29 15:13:06 ....A 34597 Virusshare.00018/Trojan.Script.Agent.fc-70d96fbd1c6ffbacdf998457ca9bdc9ada39f131cf137e3669342b75d8b631c3 2012-10-29 16:07:42 ....A 16804 Virusshare.00018/Trojan.Script.Agent.fc-70d99f60e2dfb8e805379c6013cfb59b5f02e718365a896fb1974d26d3e250df 2012-10-29 05:33:58 ....A 20443 Virusshare.00018/Trojan.Script.Agent.fc-70dadb4adb7ceb945a72d8f9e4974085400dec6f29decdb3f41e16ff11deef2e 2012-10-29 08:30:28 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-70db37c6b6ab1cc6e52f780f33f562a8acdbaed05e6c00071342cd7b131999d8 2012-10-29 15:25:42 ....A 26702 Virusshare.00018/Trojan.Script.Agent.fc-70dc0eeb5d82b025aa424b32417231f5f0d9493c4337ee782ee5293dd269c97f 2012-10-29 16:11:22 ....A 647994 Virusshare.00018/Trojan.Script.Agent.fc-70dcbd934a2c309c5ac5cc92e6f77c7997dbcd94739cac426bb8653ce124f49c 2012-10-29 16:07:28 ....A 39594 Virusshare.00018/Trojan.Script.Agent.fc-70df19deecce7e40b90e6efc10400e5069b29c050a40074635ddc477f9fa0d2d 2012-10-29 16:19:34 ....A 19890 Virusshare.00018/Trojan.Script.Agent.fc-70df37b8ddcc4c6db7a793738b0fa4a01ecd5e8f574a3b9d47710f23c72a2370 2012-10-29 02:15:46 ....A 21251 Virusshare.00018/Trojan.Script.Agent.fc-70e3282ec90fed4e8fb092546e03278f05bd9d3025a2a64572dbe373d5b4c451 2012-10-29 01:36:30 ....A 58396 Virusshare.00018/Trojan.Script.Agent.fc-70e40d4af4d217141404b7bfa24258d97a8376568bbd0a99bd92f01a756046a8 2012-10-29 16:04:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-70ea1904bd85f564d7fee4d5f44a6d2ba0c5cd88de5c0a6d4a5439e0ba7a30db 2012-10-29 04:57:20 ....A 17578 Virusshare.00018/Trojan.Script.Agent.fc-70ecb376c57433ebef3dc51e103d085309be798125fcc0bfe3447b99c4f3eadb 2012-10-29 15:14:02 ....A 41008 Virusshare.00018/Trojan.Script.Agent.fc-70efc873f4f3f72bbb705d00dfd41ebaa746c7d593dc15b66097c132a680ff18 2012-10-29 03:31:30 ....A 29516 Virusshare.00018/Trojan.Script.Agent.fc-70f18a0ae17a77da9ee6a24c4fbad8fb2f8fa1500567cab2472bdab08e61beb9 2012-10-29 15:23:32 ....A 25371 Virusshare.00018/Trojan.Script.Agent.fc-70f217fdf24138ad85ac448fac2a3dd0fb4e647e221050e23a684a8cd81dde98 2012-10-29 08:16:34 ....A 29864 Virusshare.00018/Trojan.Script.Agent.fc-70fd915cd76fcc1543ac339e466b1c770e681b120a136c9a6697c1989927c5df 2012-10-29 15:24:42 ....A 26203 Virusshare.00018/Trojan.Script.Agent.fc-70ff566d780ae82e1c1fe3d8c97771db6046a6730bfba7bede6c399819c4646b 2012-10-29 11:38:02 ....A 17719 Virusshare.00018/Trojan.Script.Agent.fc-7100d51a797d85e38b0cb9a75069dba0d12aa41640b123591ffa70c8856cbfab 2012-10-29 15:27:32 ....A 20269 Virusshare.00018/Trojan.Script.Agent.fc-71030e00d0082b7a2181ef53fda8e7d90e85dfa7b4c91f126a7373f931140f9e 2012-10-29 16:08:28 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-7103bb9413e2cfac2a1f5017e773a2103b07c3831b1fd497474572b130da8e22 2012-10-29 15:22:22 ....A 19802 Virusshare.00018/Trojan.Script.Agent.fc-7104cb6d18f04ea4d6d9c8dbdaf0b36f94ff1fa089030cfb1b659edcf25f8320 2012-10-29 15:40:58 ....A 29497 Virusshare.00018/Trojan.Script.Agent.fc-710791c2677457ed6bbc114481c825e85dd3267193707734f933a7c597aa5292 2012-10-29 16:16:34 ....A 31425 Virusshare.00018/Trojan.Script.Agent.fc-7109713ea1abb909b4fe6cc510a3b84b25bb55e97c5c0fe934f0426e67a7eeb6 2012-10-29 16:02:20 ....A 37924 Virusshare.00018/Trojan.Script.Agent.fc-7109efea00f783afb4c84553ce8f2c95d8ddc366aef46e3227ed237f152fbe63 2012-10-29 11:48:30 ....A 21167 Virusshare.00018/Trojan.Script.Agent.fc-710b5e20c2abf9ed0b21833365823f28bb8527edc6a34e4867507c3235732f64 2012-10-29 05:21:46 ....A 23109 Virusshare.00018/Trojan.Script.Agent.fc-7124067e7abacd3e86b39151a5e89502e557ebfae43dccd6060597906e6070f3 2012-10-29 03:26:24 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-7124623eeb68793d30188329c3e52f5913176c26c625f3d2ba8d52fd28937831 2012-10-29 15:38:24 ....A 17965 Virusshare.00018/Trojan.Script.Agent.fc-7128b6a991a4825cb1359dfeaaef8b1fe83647b2d9216fdef5650d17fb05e46c 2012-10-29 02:32:00 ....A 20465 Virusshare.00018/Trojan.Script.Agent.fc-7128f365160b0f07df9510bb765644025adadb0010c7560fc7314d6ae1661fc3 2012-10-29 02:18:46 ....A 19021 Virusshare.00018/Trojan.Script.Agent.fc-712b6097d3120acaae0fc8f3220a860b98e962f34c372394f82b282c6b04de7e 2012-10-29 08:50:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-712d1fc3797858bf389c4581ac383faa5ffe2f9cccfbdb34adc63535ed56b2b6 2012-10-29 15:39:12 ....A 19207 Virusshare.00018/Trojan.Script.Agent.fc-712e5defeac418b48921666923932b4081cb3e1aa1bfdc03460a66335d03e957 2012-10-29 16:16:52 ....A 28013 Virusshare.00018/Trojan.Script.Agent.fc-712f531189b611c53bf187cbd3860f1bb9a696799d513962234b29f29c2ab66d 2012-10-29 16:17:38 ....A 20598 Virusshare.00018/Trojan.Script.Agent.fc-71305e7c3b206c2addd0ffa3af0bfc41b9db37c13c05ab805b7056c59d0c512e 2012-10-29 15:46:18 ....A 41043 Virusshare.00018/Trojan.Script.Agent.fc-7130708779d9d7679ca506ac61f30f1ae8f3d55342d77101e5dd67bfb59773b7 2012-10-29 09:54:08 ....A 20799 Virusshare.00018/Trojan.Script.Agent.fc-7130c8c93b586d61d0deeabd1f5bebc1640c8910922d02e6ecb444d40696821b 2012-10-29 15:29:08 ....A 28881 Virusshare.00018/Trojan.Script.Agent.fc-7133309bfb478b52534c4ae979fbae37cce55afb6b9cd8753dd02052f9011d09 2012-10-29 06:37:26 ....A 36535 Virusshare.00018/Trojan.Script.Agent.fc-7134bacf60e5cc771e8042842e7d39685ce96a6609afc48e093da67ef41e60ee 2012-10-29 12:42:30 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7135232c73349fca890f7b948b77e0e5a3a8eb9d24d21a6cbbb84c84ad804048 2012-10-29 15:39:54 ....A 1037687 Virusshare.00018/Trojan.Script.Agent.fc-71368590b500cd8cc7de02890922685d51ce49307194455df61395f7662a5129 2012-10-29 06:27:34 ....A 34118 Virusshare.00018/Trojan.Script.Agent.fc-7136f60ca3403b44680c993de69ec5ae1c0af6c47647964fce4be3a7860ba9c6 2012-10-29 15:21:28 ....A 17613 Virusshare.00018/Trojan.Script.Agent.fc-71386f6f7aad1a41e094f643c3aee85fa77a84539eef2c2142deb220518aebc9 2012-10-29 16:12:46 ....A 38546 Virusshare.00018/Trojan.Script.Agent.fc-713992b40e4f9c8658123bf48a2efb234d1fc880dae095e79e08ee54f96a465f 2012-10-29 15:25:50 ....A 18969 Virusshare.00018/Trojan.Script.Agent.fc-713998c8a23d47f6d09f1314d870fd9b79a6f38857ed41fe9ad7e326c23bd18f 2012-10-29 15:27:46 ....A 28926 Virusshare.00018/Trojan.Script.Agent.fc-7139ae48b1d4c7b537d9a805b333b5fc4187fd077321c991907f89060a780ad3 2012-10-29 02:17:20 ....A 19091 Virusshare.00018/Trojan.Script.Agent.fc-7139b978fdffa2a19cc015ffd02e3ce5393126f60d3df1b2d6d9f5077b549cac 2012-10-29 15:55:20 ....A 23308 Virusshare.00018/Trojan.Script.Agent.fc-713a13e32e3b2e9b4179e658431940857529d3a0ab9acaae5a963e5636606083 2012-10-29 02:17:02 ....A 37464 Virusshare.00018/Trojan.Script.Agent.fc-713a1f7c37b454d4137210183a945ca70b8678470d7b349adb53821a93d25b8e 2012-10-29 04:11:50 ....A 35237 Virusshare.00018/Trojan.Script.Agent.fc-713ce7a7a89753725a7d452e36c08883b6e629ae6744c8f317f546fbb36d2512 2012-10-29 08:47:54 ....A 31112 Virusshare.00018/Trojan.Script.Agent.fc-713fe2d664611b23d1ed99468a00600a74e4b3642d6d32ea20a2598ef79382c0 2012-10-29 02:34:20 ....A 17278 Virusshare.00018/Trojan.Script.Agent.fc-7141a7bc81e9d74010f2ed20dec9b7bfe1ed75e34a0759766bc3357eaa97435d 2012-10-29 08:38:04 ....A 18326 Virusshare.00018/Trojan.Script.Agent.fc-7141c45334aba0d102056ac0128a85f25ee8ef069d81a9baa91dfd70b8870b4b 2012-10-29 11:10:18 ....A 43539 Virusshare.00018/Trojan.Script.Agent.fc-71421a110d724807c5cba965b39fee2329c4990ae5583dd0798e2d4b48052ad8 2012-10-29 11:53:00 ....A 19358 Virusshare.00018/Trojan.Script.Agent.fc-71444aca8e72476a59fa3d1e3b23f11eaa2a100f3f569344cd6ed32a4980b40f 2012-10-29 16:20:52 ....A 18069 Virusshare.00018/Trojan.Script.Agent.fc-714455d87702aba508c8925db416d9ddc81c5c6bbf24e0f95d85b12f1b45f839 2012-10-29 12:45:04 ....A 21035 Virusshare.00018/Trojan.Script.Agent.fc-71481df2b47d076d50889f23db72aecb9ab3c991214a83e95cb30caf95ced3ff 2012-10-29 15:48:10 ....A 33405 Virusshare.00018/Trojan.Script.Agent.fc-714a3dcbf84797e57392c279b385e5b2f4e1f4ba20c49c29320a2db88b8f0724 2012-10-29 15:50:52 ....A 27366 Virusshare.00018/Trojan.Script.Agent.fc-714a76f55a7535de68c0edbf3023003eed30a38717e9b53f0d423b157edc1bdc 2012-10-29 15:45:12 ....A 17975 Virusshare.00018/Trojan.Script.Agent.fc-714bbe302d8de0e8f058ffc8873b70e0fa496f0382f3371f779e3a23302a8692 2012-10-29 15:46:42 ....A 27151 Virusshare.00018/Trojan.Script.Agent.fc-714c900f0034ab0eaadfe150062280a9000b37eda6287b7f2c864ac963e4e54d 2012-10-29 15:29:22 ....A 17893 Virusshare.00018/Trojan.Script.Agent.fc-714d87029626f3552f8ad0bbad3146fad18bcd33b9f7b4f57a8034c07eaf1e07 2012-10-29 05:36:44 ....A 34636 Virusshare.00018/Trojan.Script.Agent.fc-714d9a7d2747996430111fa03d7e30f3a5283f04e2a345d6dc9b214689f7c1cd 2012-10-29 09:58:24 ....A 30868 Virusshare.00018/Trojan.Script.Agent.fc-714f2a3a540c7d07f965ae5c2ca439b06b4da9187978a1be481282b718a8d999 2012-10-29 13:09:52 ....A 34979 Virusshare.00018/Trojan.Script.Agent.fc-71503fb2212666a1dd26118df1c1ae9bfa75b6e64dda569231bbadd136e9076d 2012-10-29 09:20:34 ....A 34452 Virusshare.00018/Trojan.Script.Agent.fc-7152d9ce29c9b39f253a5193e443a884f987fc5e78d9014d20e4dd608355ab6c 2012-10-29 15:05:54 ....A 17913 Virusshare.00018/Trojan.Script.Agent.fc-71544ed5762c45db70e07a6be4f40a69741b7f8cf045d9e16277ae0838d40415 2012-10-29 03:24:34 ....A 39428 Virusshare.00018/Trojan.Script.Agent.fc-7155c6783c7f9291edcdb2f2ec044a1b58b3d601c260766ddb1a6906b1f1c411 2012-10-29 13:17:16 ....A 57927 Virusshare.00018/Trojan.Script.Agent.fc-7156636491dc00e2b14ee484672af0e2ff9c32b120271090c8da9925fdc87c03 2012-10-29 02:35:46 ....A 32397 Virusshare.00018/Trojan.Script.Agent.fc-715caf4bf2cbe013292aa67ae2759217327d3cef78b29c9c6429688548d2caac 2012-10-29 15:12:32 ....A 17823 Virusshare.00018/Trojan.Script.Agent.fc-715d2b06d8d2ee91dbff1ee6072b0ee1017d78ac5967516f43f2ac339481305f 2012-10-29 02:46:56 ....A 19665 Virusshare.00018/Trojan.Script.Agent.fc-715db27871b2ad9ed1d6300de5338e385c0801721871c1be7f5c8d033ad1707f 2012-10-29 10:15:54 ....A 20935 Virusshare.00018/Trojan.Script.Agent.fc-715e0f279dba0321d0edb796a1c9a935861a08406395888ed06d0744ecba0711 2012-10-29 15:11:32 ....A 20099 Virusshare.00018/Trojan.Script.Agent.fc-715e1f1be1e2c8f0eef3dfccf025b9f7eb36961a5df017b3f983bf1c259cbc4b 2012-10-29 01:41:30 ....A 17580 Virusshare.00018/Trojan.Script.Agent.fc-7173d4061aa7c0a652bb1ae539c2b58661240b19c1c4cd77929ece5eae70a951 2012-10-29 15:50:28 ....A 19989 Virusshare.00018/Trojan.Script.Agent.fc-7173fc27476c31949946745ae4570d7d824280153a52cb5d84ff8bf9c1a034a4 2012-10-29 15:22:04 ....A 16987 Virusshare.00018/Trojan.Script.Agent.fc-7175c7f56fca80619dbe1f0075c031d9107ae9941efe925860805a5673ca258a 2012-10-29 16:13:24 ....A 18332 Virusshare.00018/Trojan.Script.Agent.fc-717752d767f91eb5c673b70be6e13af1a15d15be2fdc2b77d48488aaf30f3aad 2012-10-29 03:33:06 ....A 19210 Virusshare.00018/Trojan.Script.Agent.fc-7178b70eb1bec2dafef1d757ad96514f8655fb03a19ed5b3c78a81fbc8ea1710 2012-10-29 03:37:10 ....A 19559 Virusshare.00018/Trojan.Script.Agent.fc-7179523e5f28d69a8dd192ab06fc63872623bfd678cc0e42800cac0edcfea01b 2012-10-29 02:00:56 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-717a08cbfd5fb8f7857ab674af3971036042ce84fdb654e5c5d0fc8a5b5ce66e 2012-10-29 16:16:58 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-717c56706d67c3df537d243c32e762119c46eba5c54445f06b4ec24bd3b362d5 2012-10-29 03:33:28 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-717d3cb17d4da0574528fbadde3ffb73514f9f77d09100222406c55795a2371b 2012-10-29 14:54:28 ....A 17998 Virusshare.00018/Trojan.Script.Agent.fc-717da724cc0ef67daf0be947e2dab83132650fd9064ad4cd488db4dfdc9c2ef2 2012-10-29 08:25:10 ....A 40000 Virusshare.00018/Trojan.Script.Agent.fc-7191dc337aad3b36da4cf0a037dfbcc956da43e339220361b4e811f0a327d66f 2012-10-29 02:05:06 ....A 19720 Virusshare.00018/Trojan.Script.Agent.fc-71964dda081701f8199a246900811688b960d0dedcf7d2c430b3a63f7de8fd0e 2012-10-29 04:32:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7197557c9023819701ac182f5685c368d8c73ecebe693f1a7acf00e18e4436f4 2012-10-29 03:25:24 ....A 61233 Virusshare.00018/Trojan.Script.Agent.fc-71995abb6a999ef64341e8f04367afb8ef075a03ab39e3b7d1ea6905c6801486 2012-10-29 16:15:26 ....A 31883 Virusshare.00018/Trojan.Script.Agent.fc-719a44ba4e475a95ce48c6e321b692b8db39c812de5e555a3b8ae1992d9ae97c 2012-10-29 15:53:32 ....A 23920 Virusshare.00018/Trojan.Script.Agent.fc-719e8778c37e083dd58ab2063bf250c70de15e957e31e385358caf76f5b8095b 2012-10-29 02:44:02 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-719fdb23303053c54c9f4a09c7e9c6f93dd3783016f01e22fd2f5304b564334d 2012-10-29 02:21:50 ....A 16757 Virusshare.00018/Trojan.Script.Agent.fc-71a025aa1c612d2caf1bfce3e576ebed906704eea21fc2ba9b7beb07e8cb662e 2012-10-29 15:27:14 ....A 19498 Virusshare.00018/Trojan.Script.Agent.fc-71a2f9baa12dd0680fc36a6c364da1b8656d24629bf1ed2dca9daf8dbc6d1144 2012-10-29 02:21:20 ....A 1515185 Virusshare.00018/Trojan.Script.Agent.fc-71a4a7eaf6cfeb7f7e12e30cd442ea40562d774b585dbb81862421a020896e84 2012-10-29 11:48:26 ....A 19576 Virusshare.00018/Trojan.Script.Agent.fc-71a51819f583e9560ea82c75b57eb83794735af0f0d928a5a72ff6351fe38535 2012-10-29 02:10:08 ....A 17918 Virusshare.00018/Trojan.Script.Agent.fc-71a6a81258c3571b4e3a8ab7f0350aba7110da44346fed4db02acba74486e9f1 2012-10-29 01:35:10 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-71a720155470f1f8bb6057572cd39677ee2cba044b24f6848c7edbe3e611e0ec 2012-10-29 09:51:22 ....A 22791 Virusshare.00018/Trojan.Script.Agent.fc-71a99e2eabe0e8ac91d2d5d3f17e62d5f225b8961504477b9d8477af496cc0a6 2012-10-29 15:23:58 ....A 39449 Virusshare.00018/Trojan.Script.Agent.fc-71aae531dddd8645669742f54e28f5d0a20790daaa0754cc8e26915ae5f69cc5 2012-10-29 15:36:02 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-71b08a5cfa6c5fe63afc92f6d4696f4a0993fcab7529c433795f36de2d8f59f1 2012-10-29 02:25:48 ....A 35161 Virusshare.00018/Trojan.Script.Agent.fc-71b3ef9c457ea64cc187b9e679bac225b4176093d80b7cf56046f530f69fd200 2012-10-29 06:51:20 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-71b507a34b7e7d5a30f8a18c5ccb3ffbce786abc8328fa5b0043913ce39defa8 2012-10-29 13:59:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-71b66f2623930980c7a68c79ffe907b9aae12fe60b46cbca99b97b1a0ecc79ad 2012-10-29 04:28:40 ....A 36793 Virusshare.00018/Trojan.Script.Agent.fc-71b6bf1e3e91713e91decdcc5c92b36bb497f54d0ad7c121ade834a02ce6032e 2012-10-29 16:22:28 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-71b7bbdf197658e7225d2d62856fe23c6ab018a770cb0ec59a9caeef530df832 2012-10-29 02:30:40 ....A 38194 Virusshare.00018/Trojan.Script.Agent.fc-71b8fba6f456a31f1182e2e25729c9c3b3241caa4f8105dce22a2679c6f75deb 2012-10-29 15:46:44 ....A 20838 Virusshare.00018/Trojan.Script.Agent.fc-71b8fe836d7ea18a1a086fd0023cc7371e6331e6c0c763d34911d6b85b363505 2012-10-29 14:32:26 ....A 21521 Virusshare.00018/Trojan.Script.Agent.fc-71b94d7c0354951d3bac94f528b5e144f1d87c6d2f39ba05d09c8190a8b3417d 2012-10-29 14:23:12 ....A 35017 Virusshare.00018/Trojan.Script.Agent.fc-71b96687bf89b9444884e0d5c42cd7bc02a38a144969137f210f70f0ee807b21 2012-10-29 08:55:06 ....A 16987 Virusshare.00018/Trojan.Script.Agent.fc-71bac6f737e94685d1c6b3001d1e18ebed63582b7ac0ace57698e1f9cda98505 2012-10-29 15:25:08 ....A 36003 Virusshare.00018/Trojan.Script.Agent.fc-71bb0fb1489a00824d537288203486f0a216c3045d51b0ef684b0c64e35996c9 2012-10-29 10:54:00 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-71be65e9355237b93f1f1250b89a11eba85d13a0675116573adb5949790b5709 2012-10-29 03:06:26 ....A 962639 Virusshare.00018/Trojan.Script.Agent.fc-71e0717b530b48dbf7bf137908552724459a44a73b3e69b53c3c387b36a4924a 2012-10-29 02:17:20 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-71e1523e20998fe18c9f4fa553d939d0ebdc29b1d24d47f0f219924bc677ecb7 2012-10-29 16:13:20 ....A 564259 Virusshare.00018/Trojan.Script.Agent.fc-71e19827c2fd6fe2e65e3e6ed26a927e86deb4925bc54b7cc2d3f5face2c9e50 2012-10-29 03:58:32 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-71e2e2346e512af8eb457ba615c4f7f8d2df57aadfbd7fece93af84a46b2f240 2012-10-29 08:21:14 ....A 27799 Virusshare.00018/Trojan.Script.Agent.fc-71e33086556dc16f588504de720d921cc0e331479896cf934c695a7e46c383ec 2012-10-29 15:54:46 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-71e73db8d0c1a2f79c7569828024df1f80ff6d9f998cdae06f3f720f1a31ca14 2012-10-29 03:47:56 ....A 37113 Virusshare.00018/Trojan.Script.Agent.fc-71eba543fdb10e42d2f36bc7abcadc0289d84a37fe2cb577f22af50c4f03bf4e 2012-10-29 16:09:08 ....A 17707 Virusshare.00018/Trojan.Script.Agent.fc-71edab3a9ea49e389b2acb572ce70b1f10ce1da891069ca58ad786dd61c75903 2012-10-29 04:11:38 ....A 34673 Virusshare.00018/Trojan.Script.Agent.fc-71edff8fcdc8787a46b8a5c3d1a8bc2bf0dd6e7d4a3794d5035da4ee9984d875 2012-10-29 05:25:54 ....A 27389 Virusshare.00018/Trojan.Script.Agent.fc-71f0220aa677745cb6b8b32347eeb1441ae6e611eb0d33a6211648caab718ed4 2012-10-29 02:02:06 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-71f0cf751af44fd13c60718cca830ad4dfe944b1e344276cca10e61dbcd5e216 2012-10-29 05:10:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-71f0d1d0fcedf1219db074aad417300af72961bb8973613113cdcfc6419e3ee2 2012-10-29 04:54:54 ....A 18502 Virusshare.00018/Trojan.Script.Agent.fc-71f10db623e27d4203492eedd9c8004a6502ed5a67671a71713b71ebaca2fdf0 2012-10-29 10:44:52 ....A 29912 Virusshare.00018/Trojan.Script.Agent.fc-71f309e2afc43e94474e9f3184227fecc760f81e5bccd2fa39628260a0ba03f1 2012-10-29 02:32:24 ....A 19116 Virusshare.00018/Trojan.Script.Agent.fc-71f47716eabd58fbcadb0597a3bbc85cc11952206c6769b2fc756f19fa754aff 2012-10-29 03:45:28 ....A 22643 Virusshare.00018/Trojan.Script.Agent.fc-71f6f7d4d44ac9cf6892bb8ba2362ca7cb3dd1a7a221c0ba4c9582f7dea238df 2012-10-29 15:56:46 ....A 23844 Virusshare.00018/Trojan.Script.Agent.fc-71fbeefacdb395ccc35460a36de39924b6a0277a917b72808226f4a86e46d9d7 2012-10-29 09:53:18 ....A 56617 Virusshare.00018/Trojan.Script.Agent.fc-71fcc2ec825024c5c1ca46202d6d4e2a2001df1e84784355866dc5f1b8f269ae 2012-10-29 16:03:42 ....A 42971 Virusshare.00018/Trojan.Script.Agent.fc-71fdbe0e5eeb8c1af00de33c825cd585bed6c20e298d13fc7d7b438e84c73c2e 2012-10-29 15:53:26 ....A 44095 Virusshare.00018/Trojan.Script.Agent.fc-7200d6face8bfed945ad316407acc07a41cb73bf9e355a6969e087450029cb04 2012-10-29 10:41:42 ....A 19611 Virusshare.00018/Trojan.Script.Agent.fc-72020beaa02040f909c82532ab6a6cd47dac5b15636c67c8123e6f843625299e 2012-10-29 16:22:32 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-72029342d25bdf887a3a08c1c4ec20a5437d4715518e311544d167e3679733d1 2012-10-29 02:14:10 ....A 48744 Virusshare.00018/Trojan.Script.Agent.fc-72060b80465cd37881bf519bd49a5667e4265a4557bf207e9f6f6e1d5b46b524 2012-10-29 02:44:56 ....A 18789 Virusshare.00018/Trojan.Script.Agent.fc-720c74d0c82444dd84dcc240874edd547ce3416b4220463da7c83a6a14c8f1f5 2012-10-29 16:10:14 ....A 22070 Virusshare.00018/Trojan.Script.Agent.fc-720d7a1d90a178d87bbdaff2a857808b07369d184e2696497e33f44825c3dc6c 2012-10-29 15:15:36 ....A 33472 Virusshare.00018/Trojan.Script.Agent.fc-721303204774955decf89d11d92fe43fba6a48bd21276dc92c25cd6229721c39 2012-10-29 08:32:36 ....A 27329 Virusshare.00018/Trojan.Script.Agent.fc-7214e0e451010a1bb8093977dcfa6e5897cc2beb5470e6da0a863881a0a5ab6a 2012-10-29 02:47:00 ....A 19882 Virusshare.00018/Trojan.Script.Agent.fc-7216125bf88b83cdb67a72f3d4ac54defc628d2f89e4a9a0309a2a0d632c0808 2012-10-29 08:44:28 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7216c8d0adf4a2a33cc4142a12982ab6796e9a7952fb4606a1fae069c672da41 2012-10-29 06:46:28 ....A 17871 Virusshare.00018/Trojan.Script.Agent.fc-721bb4133d20eac10abffea6f3630c55fc2a7426ea5a592be5622ed992892649 2012-10-29 02:31:34 ....A 22548 Virusshare.00018/Trojan.Script.Agent.fc-721ca65de4f2b2bfc6f6023dc3df79de099b43d036692502e534949d5c311101 2012-10-29 16:11:26 ....A 20892 Virusshare.00018/Trojan.Script.Agent.fc-721f040ba8e6615c28c136284b70f7d8d366e61649bc3e5a7d2bfeb440e85350 2012-10-29 04:31:52 ....A 22166 Virusshare.00018/Trojan.Script.Agent.fc-721f0a0eb16d6f68c6841729d8087769d968bed9ed8d1defd86ad141dc4772c3 2012-10-29 08:37:56 ....A 22269 Virusshare.00018/Trojan.Script.Agent.fc-721f3d1b60c63ed2964b394b3a7910e20e640a5a66676e6df75bc00e8d8dc93b 2012-10-29 15:11:02 ....A 20686 Virusshare.00018/Trojan.Script.Agent.fc-72218ea8dfd048b01a03a1cd5b5f99fa70a1f971c526dea97ad4d97f7b9a2f6b 2012-10-29 15:38:52 ....A 39171 Virusshare.00018/Trojan.Script.Agent.fc-7223a62b7316a1503035008c2ff92fdfe63664adcd8f1db5c9fdf966e14dff9a 2012-10-29 15:54:52 ....A 23458 Virusshare.00018/Trojan.Script.Agent.fc-7225a6516389afac4a05d80c1bbd8deef3e875fa4236863bba8ec8e06fa3f830 2012-10-29 15:35:58 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-7225f81eec53b422fe8c8d443bd5d1b22862c8267926fef1561b814c3e79967f 2012-10-29 15:20:36 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-7226c6d7854ae2417e35f6a77532b2bc1410321593daa7ac2e9ce5dc2253f60f 2012-10-29 06:57:58 ....A 27513 Virusshare.00018/Trojan.Script.Agent.fc-7227bbd2a2b758d3490f99e964351d32b78cfd7a2a0220343afbae45b3dfa907 2012-10-29 02:28:38 ....A 46461 Virusshare.00018/Trojan.Script.Agent.fc-72288a22bc4d64b13e91e1d533c53eec00836b3045304b7e6f218fadbef4450b 2012-10-29 02:33:50 ....A 19587 Virusshare.00018/Trojan.Script.Agent.fc-722a5602d3a47f01d7a81f030f396b87bf18bbbd04105f84e46898922f72ab32 2012-10-29 15:53:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-722c504d8dcd73ebca68bc170506c88bc287afd2349e7ddd558b9d03d2af3c63 2012-10-29 07:32:34 ....A 21789 Virusshare.00018/Trojan.Script.Agent.fc-722e9606e491983994f3028f484de35a8623519ef93ff716e8f87f93ae2047c8 2012-10-29 09:50:34 ....A 47357 Virusshare.00018/Trojan.Script.Agent.fc-72551b74915e182af827818f42fc0f158df24e4747c7d77ff9b156beff3f5e51 2012-10-29 02:45:00 ....A 19129 Virusshare.00018/Trojan.Script.Agent.fc-7256e56f2a34f5e381743666b55742a9678c5a1361569c757e597fbf3b0eba5e 2012-10-29 15:12:42 ....A 20035 Virusshare.00018/Trojan.Script.Agent.fc-725a54590148801cb9aaa958fb517ad8407a4ac42765f21e242ccefaac534cdc 2012-10-29 13:02:42 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-725c49a92426111404328aaca136ea0f374019eebca187cce30eb4748367c8b7 2012-10-29 12:33:42 ....A 17709 Virusshare.00018/Trojan.Script.Agent.fc-725c7f4e83781495bf483c17de1bf81930a56c2a30e430b9e2373e9afe4e4dae 2012-10-29 02:41:58 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-725d08e543d78db2cfc9ccdbd9ddf9b662240db19065472533b935133c348dc9 2012-10-29 03:26:00 ....A 34684 Virusshare.00018/Trojan.Script.Agent.fc-725d61436d9cded289e2e47761b188a32f544a4e2b4f114cde385eba0c8abc94 2012-10-29 03:43:08 ....A 19908 Virusshare.00018/Trojan.Script.Agent.fc-725e88d9703bd4326ed05d6204f43d490c05826b7d705820531149ee9e323737 2012-10-29 05:36:16 ....A 16870 Virusshare.00018/Trojan.Script.Agent.fc-7261365d5b00f6dcd0b3b2fd3155e70a2c7904c3207c1998b9e217ccb1e4704f 2012-10-29 11:59:48 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-7262707c8c0fbada91745d47a5b64a030a71ae3e1a84d6b732351b3903890185 2012-10-29 15:38:12 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-7263ba0168794ba9645d068854fee4fe20e32d1fdd9c557e09829868ea6d92e2 2012-10-29 15:31:04 ....A 19927 Virusshare.00018/Trojan.Script.Agent.fc-7268c17b5a8624cf73c66ff4e79a46840a4eb9de61211ecfe04990bff7127177 2012-10-29 16:13:44 ....A 40229 Virusshare.00018/Trojan.Script.Agent.fc-726b9b56fe0d7443cb4bc3229e3214c7ad4b2ace8e4aef1e0dc5c930e9b41df5 2012-10-29 15:14:22 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-726d1097efa442a2a98405a9e93e3df561543a87c168b6dbca06573d62767602 2012-10-29 14:01:16 ....A 17279 Virusshare.00018/Trojan.Script.Agent.fc-726d10acfc465e48444f717cab8981ff829a6b620a835f8c820504593927213f 2012-10-29 04:20:22 ....A 21353 Virusshare.00018/Trojan.Script.Agent.fc-726d698ee753374d63e366e4c2d26fad0aad552d70aacf8868d99107630067fb 2012-10-29 15:43:28 ....A 26489 Virusshare.00018/Trojan.Script.Agent.fc-726de47a8d9057adbd6c7f8c03d28da11a9478070741a0cdbd54a7b4e6226f91 2012-10-29 01:38:22 ....A 16736 Virusshare.00018/Trojan.Script.Agent.fc-726eaa5e769786fb8281d587a4077bbb12dc87135d8eab680863a02757144161 2012-10-29 16:02:44 ....A 37329 Virusshare.00018/Trojan.Script.Agent.fc-726f0d5a375fbef3159d4fec22c10c3ad624b753a97c0eb6336fce605d685830 2012-10-29 10:34:38 ....A 50493 Virusshare.00018/Trojan.Script.Agent.fc-726f8024134538d4c786e6fc5a29e047d7317850e3189bf1fe6150466f8301f6 2012-10-29 14:56:58 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7270ddc9162294776036e9bf8481911463671a2f04ec438b078c4cec5ad3bc4e 2012-10-29 16:09:20 ....A 25291 Virusshare.00018/Trojan.Script.Agent.fc-727122c1aaf0cfc32bbb958542f9cb95df828ca27e86bbe4028af0f84334ef18 2012-10-29 04:25:30 ....A 20572 Virusshare.00018/Trojan.Script.Agent.fc-7274e50b469706165d0368dc5dd4601339039b1835239f74464c78f5d7cfd97d 2012-10-29 15:31:26 ....A 265735 Virusshare.00018/Trojan.Script.Agent.fc-727644a98be001434c28235feafac7fbc14bddbea2a0a77b6ac1ea35d526d419 2012-10-29 15:56:26 ....A 29692 Virusshare.00018/Trojan.Script.Agent.fc-7277c018313a27af1daeb9053e86858c0d5610fa9a020c8dc817cb759cb79237 2012-10-29 16:16:42 ....A 44974 Virusshare.00018/Trojan.Script.Agent.fc-72783e39a230d4c7e85eada5347d89490c75d0823fe14091f5556128a455778e 2012-10-29 16:16:50 ....A 17369 Virusshare.00018/Trojan.Script.Agent.fc-7278fa67515f070cac10820ef9f10d575844407f1232a0e5fcb2853bee91c577 2012-10-29 09:53:16 ....A 17918 Virusshare.00018/Trojan.Script.Agent.fc-7279d7c8fdb4c8fa6499ebce0956f955c3073132b85a72176e602ed7ee775772 2012-10-29 10:40:54 ....A 17577 Virusshare.00018/Trojan.Script.Agent.fc-727a1b79af440b2a3c326ae06f52b4ba0a07d44ec334964fc687f4441d3041b3 2012-10-29 03:57:42 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-727b49bf8f02850c0a3d921f444e19d65839c81259541f42456dc4c9eea5a71b 2012-10-29 08:56:02 ....A 20649 Virusshare.00018/Trojan.Script.Agent.fc-727e427f46606601855430f1ac70678e168e51ef855df23fb73b663a9a40a469 2012-10-29 10:52:44 ....A 38741 Virusshare.00018/Trojan.Script.Agent.fc-72804251dafce810307ad8705d81244a5ed8c535ba8c5bd0aebc27aead36f84d 2012-10-29 15:35:06 ....A 31882 Virusshare.00018/Trojan.Script.Agent.fc-72823df784cb8764cbb85f5a38aed36bcfd1cd0e75eb7533aa73ce282117eede 2012-10-29 02:12:56 ....A 19805 Virusshare.00018/Trojan.Script.Agent.fc-72825dd6181f9830ddab93097190afb85793ffa9b5a87f804e92434e524e100a 2012-10-29 06:21:02 ....A 25978 Virusshare.00018/Trojan.Script.Agent.fc-728409eef2ae1f11ab8a4a1742f57001269e3643104311a38a32f8ab76cd6aaf 2012-10-29 15:34:26 ....A 29255 Virusshare.00018/Trojan.Script.Agent.fc-7284459623a0ca436bb3d3b1c38a4e5825829f107a961e2fc2656e03f95db7e8 2012-10-29 15:53:06 ....A 22963 Virusshare.00018/Trojan.Script.Agent.fc-72858b31cfb5ad396504c5f0483cc509c89e4aa3f330eab2371225031dd0e5cb 2012-10-29 10:22:24 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-728769eea49a56a206151c6722d770b2b44df2b9532b5921123fdec1ee9ef531 2012-10-29 11:38:22 ....A 17876 Virusshare.00018/Trojan.Script.Agent.fc-72887ffd92581da7fbc8a3e1fa0eb71305563dd2a6244cce46875e824130f7ef 2012-10-29 04:03:52 ....A 35766 Virusshare.00018/Trojan.Script.Agent.fc-7288d913641eeb7cd77080973cfda7c1d6c870f2dabfc8683fbac333ffbd702a 2012-10-29 05:58:00 ....A 36673 Virusshare.00018/Trojan.Script.Agent.fc-728bce3bad4bfac8cefca81cd1dfdf7e871bafe9d646500dba4a2443d01f9554 2012-10-29 15:58:54 ....A 22466 Virusshare.00018/Trojan.Script.Agent.fc-728c8e6880f278cab6429ad1bdc60a7ccd93a20ba337f550d2e8227bd9460bd0 2012-10-29 07:58:04 ....A 50654 Virusshare.00018/Trojan.Script.Agent.fc-728d6a0af7aa39806b7f5d2e1bb0e13e3356a96d04468f970f095709c6def60a 2012-10-29 16:20:56 ....A 40387 Virusshare.00018/Trojan.Script.Agent.fc-728d8ea0902dc4a37f652e56e0323d7dd56c9c24f2914bfa53272813b5f0e66c 2012-10-29 09:26:20 ....A 19826 Virusshare.00018/Trojan.Script.Agent.fc-728f3351cd7fbf7478848e531a5ba4b53ee80e3c8609955b8d74b114a0852982 2012-10-29 15:38:56 ....A 17959 Virusshare.00018/Trojan.Script.Agent.fc-728f807b393abc9820e4289781f56d46dd95f11bc51fe0ea359cdbd24b4ab6e6 2012-10-29 01:45:22 ....A 35242 Virusshare.00018/Trojan.Script.Agent.fc-72907cfae3f7ed353c32107fa0cdb2727dffe83a543a7b73c762c2e8d76257e3 2012-10-29 09:34:48 ....A 20755 Virusshare.00018/Trojan.Script.Agent.fc-729110f0f326c15a9bb7a2db8bb28d325125e011506e45c29a7fe1a0e9eaebf4 2012-10-29 08:41:52 ....A 26864 Virusshare.00018/Trojan.Script.Agent.fc-7291890cfe3a520d2896a42eeff9b1c33cc7e897ca5f4e9c74ce954501cd326c 2012-10-29 16:02:42 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-72997024f81fa10f74352572519575a87f24e63e6225e4fe3c92a643a4463f09 2012-10-29 16:01:04 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-7299c5134ca5bd6ed951eb0d31a3a7574e6de72c7a26a4b1f44ad7946de74d13 2012-10-29 01:56:42 ....A 22064 Virusshare.00018/Trojan.Script.Agent.fc-729a7a1bbfe5e79a583b635f2fa36f55a7f5e8d1917b20c71dfde74d54f6e515 2012-10-29 09:21:50 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-729be4dc0c7ae0ffab3ecfd7c0285fdd4740aad22628c70236d48ca027cf6b6a 2012-10-29 05:30:54 ....A 19642 Virusshare.00018/Trojan.Script.Agent.fc-729be7556ad0cc691c62103cc2ffe2750eaa1a4c7226d0661120678c9b6dc632 2012-10-29 16:21:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-72b0d8667f95a1dd9f243fad25d3128f760c9e877db91a3cabb027d92fa826b2 2012-10-29 03:39:16 ....A 22540 Virusshare.00018/Trojan.Script.Agent.fc-72b351e7e196ba2511da0d6b511c132a71e23383673627c744e479a497d2e8be 2012-10-29 15:13:48 ....A 23737 Virusshare.00018/Trojan.Script.Agent.fc-72b667cda81082a771a7627ff4dd55d04b976d81d95a08b3fe58d5829e4c628d 2012-10-29 10:10:08 ....A 838817 Virusshare.00018/Trojan.Script.Agent.fc-72b83701c7a29cbecd8645600e1de15c6d58e6f97c2b721dfea6633fc67fdf47 2012-10-29 03:08:40 ....A 40391 Virusshare.00018/Trojan.Script.Agent.fc-72bfc3f4a3d3c75763d393d53d179fc6afc41f3675faed4d522088ef742f9b72 2012-10-29 15:25:08 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-72bff3041d9e1f2722f28cdde18a729ce6f4559786f8d985c8cd741bcd243c92 2012-10-29 15:03:44 ....A 21780 Virusshare.00018/Trojan.Script.Agent.fc-72c17351af5efeb299ffedf510bcfe1bc4c6458faaaf7709f67d5e7d15e9d394 2012-10-29 03:53:54 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-72c2e276229189cc0b8ed4a70487946463b4b58ffc9d552eee1fa4f4028abc50 2012-10-29 05:39:34 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-72c84f290cd48c7f93082353ae00c162ccb342c8819d5a0daa29f383110f5409 2012-10-29 05:23:12 ....A 27472 Virusshare.00018/Trojan.Script.Agent.fc-72c8f3e65561c7ab75ef4d66ffc940a09a16276c499e19b2d01d16c38f925610 2012-10-29 05:26:30 ....A 36774 Virusshare.00018/Trojan.Script.Agent.fc-72cb08f566d1485d38c5591f70fa1481f68ce2819bccf529530dfc598e33411b 2012-10-29 03:04:16 ....A 19511 Virusshare.00018/Trojan.Script.Agent.fc-72cddd6b00a0fbf47752190302d438f1a1ff53a9bc29d162c9fb4ebdce93ecc0 2012-10-29 15:17:24 ....A 16708 Virusshare.00018/Trojan.Script.Agent.fc-72d26fcf582f46d6ee1b0860f0b02dad64e66bd64764d358c36b10914db8392f 2012-10-29 02:58:12 ....A 19746 Virusshare.00018/Trojan.Script.Agent.fc-72d3a611fe3915dd03867b3ca9e945632a77039683d1c558ffb49bda6a2c4969 2012-10-29 04:11:58 ....A 20218 Virusshare.00018/Trojan.Script.Agent.fc-72d4356c8d24a0a50099aed83ebf73ded3c387d60e2458e2e7aa173cc4e1db07 2012-10-29 02:36:38 ....A 19346 Virusshare.00018/Trojan.Script.Agent.fc-72d6a18dc518d1316d9a866a9c6c6ea3a8d6e2a26b4cbe0837fac95a3bad7f38 2012-10-29 16:20:18 ....A 17861 Virusshare.00018/Trojan.Script.Agent.fc-72d7f5b222ac0216194d07a9c7a5fd15308229a342372cf9469de3a289251496 2012-10-29 02:19:20 ....A 20995 Virusshare.00018/Trojan.Script.Agent.fc-72d93322baabd2586ff8aa03dd8dcc852d6590c6f44f34f740bf81d50ed3a22f 2012-10-29 02:29:12 ....A 19158 Virusshare.00018/Trojan.Script.Agent.fc-72d9b18328360892c049ed29d8b197c96ddff70aa889ffa81c2d43b00b629fe1 2012-10-29 01:43:28 ....A 19577 Virusshare.00018/Trojan.Script.Agent.fc-72dcbeaf4caaf13d0e2ddd1cd54cb716ed1d7010bab3feb9327752e70d27990d 2012-10-29 16:05:18 ....A 17724 Virusshare.00018/Trojan.Script.Agent.fc-72dcfa9624f2d9d4aa0cab9df1dd140231950962205c14f740d2c0ce6cddd6cf 2012-10-29 02:12:12 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-72de1c62429e40110d410776f1f6d0db2d4fe93a025aed6676f14fd48cf9f2d6 2012-10-29 15:45:32 ....A 19217 Virusshare.00018/Trojan.Script.Agent.fc-72de526dbe51eac1c1e1c874f22979daadaa8662ccc3f39931a05ecd8f38dbcf 2012-10-29 16:05:00 ....A 35468 Virusshare.00018/Trojan.Script.Agent.fc-72deac3e0f84e6f1620d9303b2ccc602c534fee6431e1785ad2de6e46452edf4 2012-10-29 10:37:14 ....A 734304 Virusshare.00018/Trojan.Script.Agent.fc-72df4747a5052dc5f851bc02ea2c339b2c9b12746bcd25acf550ad2dba4bc6a9 2012-10-29 05:37:56 ....A 32363 Virusshare.00018/Trojan.Script.Agent.fc-72e18fcbb26595510e3e8e71edc7631224f313b00fba002bcb1d72f52ba62a63 2012-10-29 15:26:36 ....A 18616 Virusshare.00018/Trojan.Script.Agent.fc-72e36707038fd1e79e2d7fe843e400c31bd02d9c3ecb3f004551067f53ac258f 2012-10-29 15:45:12 ....A 19517 Virusshare.00018/Trojan.Script.Agent.fc-72e7474729339f083cbc37f756738cea44470981aabf2c267e7cceb38d22c67a 2012-10-29 15:14:00 ....A 38876 Virusshare.00018/Trojan.Script.Agent.fc-72ea2c451c26dca15bd39e583cd4d728b5b9ca182dd9efd4d5843d7a224b2caa 2012-10-29 02:30:56 ....A 36365 Virusshare.00018/Trojan.Script.Agent.fc-72ed0ebeae679585f208d9283532bf2ae0837f9ce43ecac788e571d7b9e44ee8 2012-10-29 14:41:42 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-72edad7cc01b852e0046e724a70e010a34eefade4b57f5f4a180f78b18105248 2012-10-29 05:32:14 ....A 18336 Virusshare.00018/Trojan.Script.Agent.fc-72ee5aa5042bed63b0a9a036c6536248d4a052031377e1c98789f7c0ef6f94df 2012-10-29 15:33:06 ....A 21827 Virusshare.00018/Trojan.Script.Agent.fc-7303a438484bf1043aacc509e2da84a9cfde947c457c6db0245d17fb44e06d45 2012-10-29 03:29:38 ....A 44974 Virusshare.00018/Trojan.Script.Agent.fc-7304aaf152a2d5bdc87769be3075af3da718b0f0c28c230094a416026d856fdb 2012-10-29 06:25:56 ....A 17759 Virusshare.00018/Trojan.Script.Agent.fc-7305e2a2235be19a2788b54c5b09a088ded6c78500f75d66831be9a32ac5a111 2012-10-29 16:20:12 ....A 20761 Virusshare.00018/Trojan.Script.Agent.fc-7306122b7ee2a11a16107ff652685c8bc6477834c9a8719bc6fbefb7e04b45c0 2012-10-29 02:31:50 ....A 19669 Virusshare.00018/Trojan.Script.Agent.fc-7306b4b076595e0edd445b688a75b17ee947b926c4a76b11e862b16e00ebd673 2012-10-29 15:37:26 ....A 38148 Virusshare.00018/Trojan.Script.Agent.fc-730a48b1c51bbe0d57880b0e307e5baab047fac0a15d1bb37139c5f69223679c 2012-10-29 01:37:10 ....A 21872 Virusshare.00018/Trojan.Script.Agent.fc-730cd8c525aebee429cd7a22eda505f36f967b59d9b2c6bfaaf87810569b8bf7 2012-10-29 15:00:18 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-730eabb3ba07049da884818209ab6fdbb3de50f4b0efa670c0a56b316e7b3990 2012-10-29 15:41:08 ....A 19800 Virusshare.00018/Trojan.Script.Agent.fc-7311c6692cb709b4c620808717e269f1900ab8c6e4246c5c140ac96ea7ef581f 2012-10-29 15:15:54 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-73156bfbad9a4a467f4ef9b2c92076f76e3990ea1cf033eca6d7f14ef6760b31 2012-10-29 15:35:48 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-7315cd51b8f69ae87ff23bf46d75050ddf281e68d347c23a278024baa60be116 2012-10-29 15:28:48 ....A 190294 Virusshare.00018/Trojan.Script.Agent.fc-7315cf911d9ddabc5f25807531fad4e5bc1c8c54bbe1504f559378a5bb4105e1 2012-10-29 15:47:34 ....A 19185 Virusshare.00018/Trojan.Script.Agent.fc-73190b649670893d3f91aaf60b4137882f5e210377492dc0ad5121d8029f9bac 2012-10-29 10:38:02 ....A 17162 Virusshare.00018/Trojan.Script.Agent.fc-731afe06af3f2989026d67304c347c655f8f48186f30e2d2180abe112d321dcd 2012-10-29 02:34:56 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-731c0b965babebb6a51c8378de20102765c12695f08dae970469463048084b9d 2012-10-29 16:08:18 ....A 26003 Virusshare.00018/Trojan.Script.Agent.fc-731d8afc2d5cff61bcd364c73be40364b16dd869650770ee4ef756c9126175e2 2012-10-29 03:23:50 ....A 32140 Virusshare.00018/Trojan.Script.Agent.fc-73201da9663bee3c5b8cc3c2554aa58fe640dd829b980593a60b719fab4bae98 2012-10-29 02:28:02 ....A 33737 Virusshare.00018/Trojan.Script.Agent.fc-732115ecaf67a3c766c5e024f76c7b6ca2fe8efc510c6391f81e4dca345f7ba3 2012-10-29 02:21:00 ....A 17327 Virusshare.00018/Trojan.Script.Agent.fc-73214a32d2428382196d340d8b5c64a8e358fb8fb84e6b1f857b131ba73b8737 2012-10-29 15:19:18 ....A 19844 Virusshare.00018/Trojan.Script.Agent.fc-732329a304ee105cbf9004688ccf37f8dbc130cfdd0462c65330dca46be98d3b 2012-10-29 15:51:42 ....A 33751 Virusshare.00018/Trojan.Script.Agent.fc-7329205cbfc6889319346773ff9f7c8afb2a099d16e79e1909671883af35e001 2012-10-29 05:56:44 ....A 30776 Virusshare.00018/Trojan.Script.Agent.fc-73292821ec910710c2a6f2fe68870bdcc4c449b083ae106b8841a7c6840cdd4d 2012-10-29 01:44:02 ....A 34349 Virusshare.00018/Trojan.Script.Agent.fc-7329473a68b34325c789ae0e1d8fd786964675b33423f096c967fa0315e3678e 2012-10-29 15:07:52 ....A 20352 Virusshare.00018/Trojan.Script.Agent.fc-73295432af0213122b951b48e7453138ae73023c9bc1ca9da0ee8bf63dfc9994 2012-10-29 04:02:52 ....A 73141 Virusshare.00018/Trojan.Script.Agent.fc-7329f52aac80fbbb0ad6296dd06c933e8436498ea9cb18f623ea63ac6cacb1cc 2012-10-29 15:54:06 ....A 16726 Virusshare.00018/Trojan.Script.Agent.fc-732a320d4f253a1b6887fe55b6250d9f0dd47227e4e6eba12eef40a65b78fa27 2012-10-29 16:06:48 ....A 17867 Virusshare.00018/Trojan.Script.Agent.fc-732a5e6d4217ec5dea8dcf4cd9815f7a222ac9782ad904efa4cf5ef977cebc57 2012-10-29 02:36:08 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-732a9333fe404b1a351d78d2f269d053c6edefb7db2bff313faaf9fd41d7e194 2012-10-29 02:19:30 ....A 19927 Virusshare.00018/Trojan.Script.Agent.fc-732b00510e03019d686e93ce749e16380067da4c411ff59dd395176c366e11a5 2012-10-29 02:40:26 ....A 27796 Virusshare.00018/Trojan.Script.Agent.fc-732c1cd62405a3660e2e67b796188c65503f6799317b5653d8b0eced53cc5e3e 2012-10-29 05:43:36 ....A 22236 Virusshare.00018/Trojan.Script.Agent.fc-732d217df054a9ae15f0ebfbf8f4d3401ca2510ab3bb905030204451a663aa51 2012-10-29 06:10:24 ....A 36814 Virusshare.00018/Trojan.Script.Agent.fc-732e3337123cb7df6d6b3cb58d2f56edeb2de5bfe9f824ba0616f40b19083727 2012-10-29 10:23:06 ....A 19854 Virusshare.00018/Trojan.Script.Agent.fc-7331ee7adce0616532f9fbf64e2d83629871605148339146e116d7ce5cb870fa 2012-10-29 04:23:56 ....A 17963 Virusshare.00018/Trojan.Script.Agent.fc-73347bd3ba16377a390cd276080a9daad94b4e617183d6f190ae70fd73a0dd7f 2012-10-29 06:34:04 ....A 31787 Virusshare.00018/Trojan.Script.Agent.fc-733486ea8aad993fc7c0cd6e590c978236ce70d790e1ace3b7bf86b96c27dab0 2012-10-29 01:36:30 ....A 25518 Virusshare.00018/Trojan.Script.Agent.fc-733695154f36a9103137eccf6e95f8e17e1634660615578dabbce66a84c347bc 2012-10-29 15:11:44 ....A 21597 Virusshare.00018/Trojan.Script.Agent.fc-733a67c393c0ccdaab60fa9c524562ab8cc5ef59dceb7de29db0523111dc503f 2012-10-29 15:44:24 ....A 19369 Virusshare.00018/Trojan.Script.Agent.fc-733abefeb06ac14b40f8f7f52cf04f3b75484db712fd8b16bdfdafd3755bfd05 2012-10-29 09:48:22 ....A 22515 Virusshare.00018/Trojan.Script.Agent.fc-733d5602ea990cbc971531b426e47e412ef75d4a32e26484918a98ea1dd0478b 2012-10-29 14:41:58 ....A 24736 Virusshare.00018/Trojan.Script.Agent.fc-733ddc519c94b8a25d1db0dabd373222cf62468f9b2c2e442e04284384a09716 2012-10-29 06:25:08 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-733e8ee6bc0aef4bc06cff5611c18f6579dba010645a66f873811bfb4807b128 2012-10-29 15:29:52 ....A 19469 Virusshare.00018/Trojan.Script.Agent.fc-734064289e98ba91814666d045e2e9de4e4fde0d56fc58e81a884dd939757371 2012-10-29 16:12:44 ....A 19443 Virusshare.00018/Trojan.Script.Agent.fc-73414476de0ef2dea5ce1a94a1508e1e9d34f8eda07557d2982cc7c292e1bd41 2012-10-29 09:01:44 ....A 17724 Virusshare.00018/Trojan.Script.Agent.fc-734201c4f3a43333ec6f031a8429d72613311e51c94025002e50aac6c6e2b5a3 2012-10-29 07:29:56 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7342929994bec25a08ce586f2c00f0ff6b5d9b8ccc7797c83fe595f38d3afa66 2012-10-29 15:26:48 ....A 19735 Virusshare.00018/Trojan.Script.Agent.fc-7342bda5943c983dbb3a9b74d37d0e48c7478b4ae0d61fbeed0b9597cddf77e2 2012-10-29 04:21:38 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7347a2aa66c823929d6d999856710b1fb1c00ba34566344e82cdba8bfd364211 2012-10-29 11:24:26 ....A 19551 Virusshare.00018/Trojan.Script.Agent.fc-7347cf902b082b97bef048d28b00929696e386495e689796af7a9d584dff41b7 2012-10-29 15:27:18 ....A 19237 Virusshare.00018/Trojan.Script.Agent.fc-734b7e8333c1b2d9682df425491c12f3ae3379693e06a79ad0cad82c9252cf91 2012-10-29 15:20:18 ....A 17325 Virusshare.00018/Trojan.Script.Agent.fc-734bc44f66960e115e25edba8aaf22a08f410c2a2d613b10b60410791c982c77 2012-10-29 16:01:34 ....A 17888 Virusshare.00018/Trojan.Script.Agent.fc-734dd1b89d27ed7f15e9eba4bc62fc42f51f0b7115d3e918db407ced02a283e6 2012-10-29 05:59:36 ....A 17249 Virusshare.00018/Trojan.Script.Agent.fc-734e0df7ccaa28ec6eba20eb8404642015c06dea63fbc260103f585f12195f86 2012-10-29 15:35:04 ....A 30534 Virusshare.00018/Trojan.Script.Agent.fc-734f6baa60c90335a92978e94bb0fd0066b8c79f6e948f4458abd382883a5b7a 2012-10-29 11:19:12 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-734ff01fbba8434082f932df064338bf4b19fd58645ddc4c440742bd8cbfcdbc 2012-10-29 16:22:04 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-7350c3c9011bcb52f662772010ef7444658c3faf7b9a75a524b4ebc7d9af7cda 2012-10-29 16:21:40 ....A 21027 Virusshare.00018/Trojan.Script.Agent.fc-73519e137db6fdb8daf7dcc6029d29fcb32eb74ca0060f7fb71bce6c842d5e42 2012-10-29 09:48:00 ....A 22774 Virusshare.00018/Trojan.Script.Agent.fc-735453b1efea87861cb00a8b17fd269152e9979355841c139460149d3bf7e2fb 2012-10-29 03:47:14 ....A 34459 Virusshare.00018/Trojan.Script.Agent.fc-7354da92e5f2798e4d126ac79e2706a5e7fb3d3bcd6b0dd28d86614b2da21bef 2012-10-29 01:38:50 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-735838328d9a656b45d86f0abbc54091ed25481728939e6e20be5706fbbbfa02 2012-10-29 09:59:44 ....A 21844 Virusshare.00018/Trojan.Script.Agent.fc-735a4a40f71fde638f476b22a83e07497de467d5cd3d8dee3b8bce33ede1fde9 2012-10-29 02:18:08 ....A 18936 Virusshare.00018/Trojan.Script.Agent.fc-735c0ae3d94b98258e8555dd46bb9f54fb2ea38218b6085e3f2bd62e920a40a0 2012-10-29 15:50:42 ....A 17713 Virusshare.00018/Trojan.Script.Agent.fc-735c54e7a8b126ddb81b47427363531ead7bdbab6ee8134365c5ed5f8c75a988 2012-10-29 02:07:08 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-73606f7e3f6ff748f6702f9ceb965eb4f8a66578dd6566b0d16c7b94def8da26 2012-10-29 15:48:34 ....A 17856 Virusshare.00018/Trojan.Script.Agent.fc-73608c68b104ff85546ea4c8a7415ffca7c83e1936d5a1b6c6dd185e5f726f66 2012-10-29 02:51:46 ....A 19547 Virusshare.00018/Trojan.Script.Agent.fc-73613848db1ea4875962e20a67f03ba990656c83fc1446f1258e95b2136629c2 2012-10-29 05:08:52 ....A 39150 Virusshare.00018/Trojan.Script.Agent.fc-7361609a4304030c4d929435e41e17ac89b271e868c5e9585d486764a55f2bc0 2012-10-29 13:08:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-73616f030d6352f147f4a61267cea31b2463fc82fabae924c1c633c2828d0255 2012-10-29 01:52:22 ....A 22668 Virusshare.00018/Trojan.Script.Agent.fc-73626220847769614f18e9324bae7a2171afb5686827b870beab3e1bf5ddc85d 2012-10-29 01:37:28 ....A 42729 Virusshare.00018/Trojan.Script.Agent.fc-7364b8d977eb6aeb4c35289f145a800b30392a009c78bb88516292b310201f13 2012-10-29 02:48:50 ....A 33049 Virusshare.00018/Trojan.Script.Agent.fc-736808964807b7053aa205bddddfe4412b40be1136936401452a2b577bbab7e5 2012-10-29 10:17:32 ....A 23988 Virusshare.00018/Trojan.Script.Agent.fc-736994ab46d527db523f33edbf2d5f8eb7c3c475128a0edfc85956e525bd2503 2012-10-29 16:14:18 ....A 19747 Virusshare.00018/Trojan.Script.Agent.fc-736a734aa4db0a335adebc5dea42d170c6cbed52aebdd78893e90359aebb43df 2012-10-29 06:25:28 ....A 23851 Virusshare.00018/Trojan.Script.Agent.fc-736b33200981c2acb58ceb63ae0e456ff62380f50b68c016aaff56be71df04ae 2012-10-29 08:56:50 ....A 21317 Virusshare.00018/Trojan.Script.Agent.fc-736e7eedc08ef8e0cfb46209efcc6550233f9feeee9100b56f6f7e7dcf3e5ec0 2012-10-29 06:57:18 ....A 68546 Virusshare.00018/Trojan.Script.Agent.fc-736e836d1c9b440e76fd699f7b959e6650c54a8747d84925ff8a05e5b62f9823 2012-10-29 09:22:52 ....A 19318 Virusshare.00018/Trojan.Script.Agent.fc-736fa64b5370cc4918a668aae4f244afb608b6f09cf4dd693c6eed62c954bf40 2012-10-29 01:43:34 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-73718e29819e3af241ce29ecab765b5c0fbd1cd0a45bb896e76754ea96d3e2c2 2012-10-29 01:44:00 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7371c552fbfb5f1fd7f5c1cf1e32ad1877030ed6b95600d18cc5209f2a07b754 2012-10-29 02:57:18 ....A 21216 Virusshare.00018/Trojan.Script.Agent.fc-73760f6bea9fb9cb2044ead1566e8931a3880099962012a874c46276a4a75e1a 2012-10-29 03:13:26 ....A 19457 Virusshare.00018/Trojan.Script.Agent.fc-73797a8d555a58686f1771944d4fc814957c6e19fe535acfd7d1a15844a3a7b0 2012-10-29 16:17:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7379b7ad346b4481a26e06b7187940f236ad95a921cacc653ab3aa81ab978872 2012-10-29 15:33:32 ....A 32676 Virusshare.00018/Trojan.Script.Agent.fc-737dc7d0846dc8684418d35f5e779b13381c19db3cf1c3ff1be258d3d4782ab4 2012-10-29 04:11:28 ....A 37157 Virusshare.00018/Trojan.Script.Agent.fc-73859030eb84365089a80ecc24c4d0fb9483b00091e69665148b56a390117e44 2012-10-29 15:09:34 ....A 35673 Virusshare.00018/Trojan.Script.Agent.fc-738633935e62676e2f429d4974bcffee9a893db4fc2508654c72b7f10304ab53 2012-10-29 01:50:22 ....A 21733 Virusshare.00018/Trojan.Script.Agent.fc-7386fdd5215aee595ab820fcf0d54e0ed63a93636d7fa7007cc9a98da49b57f2 2012-10-29 06:09:26 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-738878842d4ac487f46565f4aeecd336ebb4c044bf318bed418720f054eca9fc 2012-10-29 15:14:00 ....A 30329 Virusshare.00018/Trojan.Script.Agent.fc-738a4aad7c24484bfdd6404b16ed94a2e64e16c3572710be2f8dcfd3442e1201 2012-10-29 15:07:06 ....A 37656 Virusshare.00018/Trojan.Script.Agent.fc-738b5c53c402b1789f6a20cdec5703e2f58bcd611b400a539f484565be3a1eb9 2012-10-29 02:29:46 ....A 18724 Virusshare.00018/Trojan.Script.Agent.fc-738c881c5b74be0aec6ad1269d45c66437566d8749c13fb0019c9bb39ed32eea 2012-10-29 16:19:54 ....A 18294 Virusshare.00018/Trojan.Script.Agent.fc-738d14a3d9209b5992f35ba127b8f45e772717146d413a3bb23567eabf0003db 2012-10-29 05:10:14 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-738e21841d827fdf7c7d69219ae612b782d03979915630498ffae9f2f7b0578e 2012-10-29 15:38:26 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-739039b6bdf9a05d63e83a99e8e63435faada12adf337de0f649a96b982fa579 2012-10-29 10:43:40 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-739195686c41ccd197ad7d68ffcd142503de3ac84e5623c10011a09babcdf976 2012-10-29 02:28:16 ....A 21105 Virusshare.00018/Trojan.Script.Agent.fc-7391fe2ac3a07dcdf773321213488fc889818cb1311681025f532fc55dcf061f 2012-10-29 02:32:52 ....A 18086 Virusshare.00018/Trojan.Script.Agent.fc-73995d6bf2eb81c382954959cb2b9de3b89848d40d8643719ce93c25944f46ba 2012-10-29 16:04:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-739a0cca088d2ccc9cee8e794d10ca2b801fef4c2f81e56aa43ef775dcd6d044 2012-10-29 02:25:54 ....A 19991 Virusshare.00018/Trojan.Script.Agent.fc-739ab4d995091713d30b4e268daf0cb8520ca0023654bbadc0a391c29063fbdd 2012-10-29 02:19:46 ....A 37671 Virusshare.00018/Trojan.Script.Agent.fc-73a1c6bb1deb7e3b5904d4db6a66b9d898dee20967d0c43fcbc213b861d6c756 2012-10-29 02:52:38 ....A 19354 Virusshare.00018/Trojan.Script.Agent.fc-73a1dd6945b0ace54a057213767199c4389128d060d76fb0957c5f0ea2c0bcac 2012-10-29 15:58:48 ....A 23762 Virusshare.00018/Trojan.Script.Agent.fc-73a27bfab1c4f0e22203bb5fb3c414e7cc4402b7677f6450bad09c25e22c5043 2012-10-29 16:22:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-73a3fbf9062f25564cbce4e5dd51458f648aa35232a413ed17edee77c6217ab9 2012-10-29 07:11:08 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-73a6364ce6fbdd1765f2325da3119b3ef6135f88043cce6513f649e35d29c73f 2012-10-29 15:08:56 ....A 23734 Virusshare.00018/Trojan.Script.Agent.fc-73a82f9ba7d88d533580b609e9c2eb12a253cfd2ef3c243c329063297d8ebfc2 2012-10-29 02:54:48 ....A 10371 Virusshare.00018/Trojan.Script.Agent.fc-73a8e754df3cda829b7547fc40ab65621ed09a560eb03a27c4364723a26b0f4c 2012-10-29 02:20:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-73a993f7ff418a45dd1f602ac4721a32cfc0d384c9df1af77b9693ff6d0a51dc 2012-10-29 15:19:02 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-73ae6fff1f80d3a00dc7956cf523a3e4993401d410c12966e8b8daa57e8825aa 2012-10-29 02:34:50 ....A 21653 Virusshare.00018/Trojan.Script.Agent.fc-73affd5f7b74c4863619514370abd5585cd364fb301881268ec6e613e47c3d8c 2012-10-29 15:33:22 ....A 30129 Virusshare.00018/Trojan.Script.Agent.fc-73b49667a56ed69a9e41a59b4ab2ff4b81f5a54e3ce7db9e96b28ce948dbac34 2012-10-29 16:17:58 ....A 40130 Virusshare.00018/Trojan.Script.Agent.fc-73b552c386728ae54ecf96423a2966dff4422b49a24fc3bdbb32658a2c04e0ed 2012-10-29 15:27:26 ....A 20216 Virusshare.00018/Trojan.Script.Agent.fc-73b70110ab36406b732a7dbfe625eca29205b8cf8bcc56928b696b4cbee23d83 2012-10-29 15:43:36 ....A 21920 Virusshare.00018/Trojan.Script.Agent.fc-73bb48d26128b951c48f10a6b15e24162b12dd88ac588e628be0781bcb289dd5 2012-10-29 10:35:30 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-73bc68d68f2b418800105ec244684d78b8731452fb1b8c482d5063d0301b26d5 2012-10-29 15:44:08 ....A 29562 Virusshare.00018/Trojan.Script.Agent.fc-73be9e9e1c4fc0b4b1cf5b3b029bd8f6cfbbc6999db84121bc3c4fc11ccf07c8 2012-10-29 02:00:22 ....A 32284 Virusshare.00018/Trojan.Script.Agent.fc-73bf3cd140e72e4b699c652b18d48630e4fe343c36a23b9f448f604899d067fd 2012-10-29 09:47:44 ....A 47687 Virusshare.00018/Trojan.Script.Agent.fc-73c4c454728fea024886c581bfb8213a510db779926590b8b6a691708c8a251b 2012-10-29 15:06:02 ....A 19915 Virusshare.00018/Trojan.Script.Agent.fc-73c6b3202f8c02c796e60973ec0acfc0f8d6e391f3a8a1c94903fbd5dfa56e5b 2012-10-29 02:46:24 ....A 18787 Virusshare.00018/Trojan.Script.Agent.fc-73ca41f36dddf594a194cf45023704b2939fa12fb2db333c84be9b39fe747af3 2012-10-29 16:19:04 ....A 17580 Virusshare.00018/Trojan.Script.Agent.fc-73cb8664478beb18414ad4e063b1ca3d73acff48916bbfd2d3cbfef717b07961 2012-10-29 08:26:34 ....A 38870 Virusshare.00018/Trojan.Script.Agent.fc-73cbaad482a22ae5a1a89645777629567d91ccad0bb7a848cd61518af5b232a4 2012-10-29 04:16:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-73cc62188eca3cd1e5bfadd3d014dff950e98eeb1fe5adf9c873c497ae9386d9 2012-10-29 05:33:16 ....A 19124 Virusshare.00018/Trojan.Script.Agent.fc-73ccca3c9b8b2357bc3938d61b99efe2f0c19b015904b28436f1a1f062b5d10e 2012-10-29 16:13:06 ....A 43111 Virusshare.00018/Trojan.Script.Agent.fc-73cce1d081b4a47110c8398a0e6faf802cfb0d0c8ac1291890347502ad900b7e 2012-10-29 15:06:30 ....A 19870 Virusshare.00018/Trojan.Script.Agent.fc-73cf3eb6683c68e6af3bbf42503fa4721c3f1e0dc26bc436c7f9bc282ae824f4 2012-10-29 02:39:32 ....A 19805 Virusshare.00018/Trojan.Script.Agent.fc-73cfc6a302ac87c2f334996fb0a8a2bcb68dcec0e818ad5f5b5a7ccee700996d 2012-10-29 10:34:22 ....A 16966 Virusshare.00018/Trojan.Script.Agent.fc-73d085d1e2ea50379d6d76d9a2d842394100143d273a272988d5f4c87d00f87f 2012-10-29 02:24:42 ....A 38598 Virusshare.00018/Trojan.Script.Agent.fc-73d11b799d633100de4224e1291f61cf3a88caffbae649a5e7128b2b7d10712a 2012-10-29 14:50:42 ....A 19965 Virusshare.00018/Trojan.Script.Agent.fc-73d167e3988cf901d3a7c1fabd53f77d91823a7671ba69a375825508051739a8 2012-10-29 11:01:54 ....A 19448 Virusshare.00018/Trojan.Script.Agent.fc-73d3f82ab373b6e12e19b9b70f4c7a332ae8de063f8e7cde4336bdb9e599b566 2012-10-29 06:47:52 ....A 20435 Virusshare.00018/Trojan.Script.Agent.fc-73d680c73e723f614beae8f7663f5a36201fc7489e55932d64b057b8212aa117 2012-10-29 06:03:28 ....A 47860 Virusshare.00018/Trojan.Script.Agent.fc-73d7e1d026ff2923ebba43028a64399491b148f0a8290bae2c93c076d6b0b23d 2012-10-29 15:22:32 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-73d955d72a73a7e348d2fd597ef94dc652bc885f94849bcca29211a289027115 2012-10-29 15:39:44 ....A 48176 Virusshare.00018/Trojan.Script.Agent.fc-73da56b073acb17e72972ca2cf7d69e3879d8adcfd9441f2e5d9a4f62c5d41da 2012-10-29 02:43:12 ....A 21877 Virusshare.00018/Trojan.Script.Agent.fc-73dbc2b1c584767b5a6febc840dddfb4dcdddb213678c479dc64f17f04bce5d3 2012-10-29 16:21:44 ....A 31769 Virusshare.00018/Trojan.Script.Agent.fc-73dbe520d24154707844ccadcc871b441eeab868e63b01a185f19c6aa05dc700 2012-10-29 15:45:06 ....A 42855 Virusshare.00018/Trojan.Script.Agent.fc-73dc4b0b6208808bf4ecc5efe1ed714737a09d0c0ba691b6675c87a36d3b7d9c 2012-10-29 16:18:08 ....A 22188 Virusshare.00018/Trojan.Script.Agent.fc-73dcdb341e86dc9496f94a8d93e5ce32d7c8194edd624a541d894208ed4536b3 2012-10-29 02:17:22 ....A 19272 Virusshare.00018/Trojan.Script.Agent.fc-73dd485108b05b1e243d08fec0f1ecf4e5889107568c3e86070536dfa0493d11 2012-10-29 15:37:50 ....A 35445 Virusshare.00018/Trojan.Script.Agent.fc-73dda7f68cac0c05f0b6ed5b0eb8570459daa895d04d0c6f9b544b920c3ce1f6 2012-10-29 15:11:34 ....A 19795 Virusshare.00018/Trojan.Script.Agent.fc-73dee14df81d63e24a8673b3798ae6ba79b5e40a84bdacc5cfdad9a6e624745d 2012-10-29 15:24:14 ....A 29099 Virusshare.00018/Trojan.Script.Agent.fc-73df1304e6e2d04a5c80c2d67753475e47f3137e78e1e2e5cd9e03cc9d6f81e3 2012-10-29 14:37:00 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-73e27f81dfdb99fef7b972d7f142830b2bec366c6530eece2deefd8fc7278f09 2012-10-29 06:13:06 ....A 34471 Virusshare.00018/Trojan.Script.Agent.fc-73e473c38295b5e3867560b57711bac73e49f6c24be220741e6381147f1a9137 2012-10-29 16:22:22 ....A 35181 Virusshare.00018/Trojan.Script.Agent.fc-73e48eacc40512cf3f219073647f6764c62355c84f20eabfa02da0f3e251e451 2012-10-29 06:22:46 ....A 40791 Virusshare.00018/Trojan.Script.Agent.fc-73e49b0d19c51fbb7afb9303a0e975726c18e84a11b44c0b417d5d31f0b53fe5 2012-10-29 10:49:04 ....A 23092 Virusshare.00018/Trojan.Script.Agent.fc-73e5216421cb6659118eb65274fcc5ff6448869d6e0205636f2266f5c4ec9c55 2012-10-29 15:47:18 ....A 32042 Virusshare.00018/Trojan.Script.Agent.fc-73e65008939737e2d1fa73f0ca2dbcd005f119f800796f4da3c817497b687b6d 2012-10-29 02:50:26 ....A 30049 Virusshare.00018/Trojan.Script.Agent.fc-73e6bb97df5ff1c4beda26467a53dd0ad102ccbafed9c48723afc94fefdf2b10 2012-10-29 15:43:48 ....A 19472 Virusshare.00018/Trojan.Script.Agent.fc-73e6e69d8f9e897a50d927f7e3416bc7125e629f5fab81d710da782b10ab0c6c 2012-10-29 01:48:06 ....A 19450 Virusshare.00018/Trojan.Script.Agent.fc-73e7f478443b83b122e2b764532b54241c0933dcbe3ec41c2188d813da26e85f 2012-10-29 01:52:10 ....A 23240 Virusshare.00018/Trojan.Script.Agent.fc-73e8ba19d91efd092b1312437a11db542937a2614b45c929d120035541684e06 2012-10-29 02:49:42 ....A 32558 Virusshare.00018/Trojan.Script.Agent.fc-73ec6fe253ad9ee168d44c1b5e015522c290fce2f1d03058bfad5619dc82656e 2012-10-29 15:45:22 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-73ed914b8be6027b06d35777b46a1d4c6ce73d6641b4cb687f3f73a82fd13e6a 2012-10-29 15:14:34 ....A 35882 Virusshare.00018/Trojan.Script.Agent.fc-73ee8dc12a008236962845dac7ac9dbce522cf19f9b8c61b6dc24717703fe009 2012-10-29 05:30:34 ....A 23227 Virusshare.00018/Trojan.Script.Agent.fc-73eeaa887f6e074e155f3b5b3893dc01b100dd5d13a473a33c4fdff6edfbfcb8 2012-10-29 15:40:40 ....A 19029 Virusshare.00018/Trojan.Script.Agent.fc-73f31585c99798e6bd65da9a4153cb69db0a44265855af9693974f0eb228a9d8 2012-10-29 12:27:50 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-73f329bbd40b03296d84ed42181c14d065f986f5826f658dbfdd6800ea5693cc 2012-10-29 15:29:58 ....A 168728 Virusshare.00018/Trojan.Script.Agent.fc-73f4d9d701bcc0255bfe1a3f702d8e949be3a7a4d1d9a65b6a6cc34c2524f351 2012-10-29 09:47:34 ....A 45154 Virusshare.00018/Trojan.Script.Agent.fc-73f61f6bbea6962ded6b37c3dcab34219371695d4ad3f9069f755b1255755870 2012-10-29 09:31:56 ....A 19965 Virusshare.00018/Trojan.Script.Agent.fc-73f779b7dbc54c92ec3e3210b451b70de15a815999f746612760319a7a613866 2012-10-29 04:12:02 ....A 27943 Virusshare.00018/Trojan.Script.Agent.fc-73f9fce90978cfb9f898a3c4d953415f61e2f4b77ad8da813eebb3a322de28ec 2012-10-29 11:26:56 ....A 21130 Virusshare.00018/Trojan.Script.Agent.fc-73fa964346dea018198765645213fd6453bbb896d0ef601eeac784f596936f0c 2012-10-29 07:29:54 ....A 17719 Virusshare.00018/Trojan.Script.Agent.fc-73fb6a82871116bdef208412f1bbb035937b0f3045bb60a0054cf946e1613c97 2012-10-29 03:06:20 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-73fbfcc8f35a4eacbca534269530b562d0ab604904bcfb80c72820ecf3283728 2012-10-29 13:15:34 ....A 40373 Virusshare.00018/Trojan.Script.Agent.fc-73fcb2aee8dfed4955a70e057c7af09ed0a9f540f3faacf9b2911def259588d6 2012-10-29 02:35:08 ....A 16730 Virusshare.00018/Trojan.Script.Agent.fc-73fd1533b89e96fd6fa71efb2270b821a8e2bf8cb5d8920b67f7856abffc7b2f 2012-10-29 15:57:28 ....A 20047 Virusshare.00018/Trojan.Script.Agent.fc-73fe30831d6c64386bcb4d41dda9efcc649f4ac8fbc84a12919068e0613d7010 2012-10-29 04:11:40 ....A 19023 Virusshare.00018/Trojan.Script.Agent.fc-7400980b9e8a413af43a966a87bba1593216a181e8630827019d2b7f000feaa2 2012-10-29 05:32:42 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7402c1dbfc6c9927fc938e922e199a0ff13904b75889a3c562b954a15428fcbd 2012-10-29 03:51:26 ....A 36463 Virusshare.00018/Trojan.Script.Agent.fc-740d2a508c7773780056974b53f5ebdb78c71a572c4d8ac2e561188d6c512cce 2012-10-29 15:25:38 ....A 19417 Virusshare.00018/Trojan.Script.Agent.fc-7412111a7fdc0b5a57e0d8deec8cd6f3f7285d05696dfa42c0e2cc13d564de5d 2012-10-29 01:36:50 ....A 18976 Virusshare.00018/Trojan.Script.Agent.fc-7412a75f5c41cfbe5cbb5228244bd0349a190f05be63dd45cac6822d9888a581 2012-10-29 08:44:52 ....A 33713 Virusshare.00018/Trojan.Script.Agent.fc-7413b590f0c73215eac23b2415da094c6e4bc07e97404bb0052b3a53819513a4 2012-10-29 01:57:46 ....A 30375 Virusshare.00018/Trojan.Script.Agent.fc-74176c81c29e8bf8ed9e7094053b11dc989438da75bec1d047f7c900cbcc1f5b 2012-10-29 15:29:46 ....A 17730 Virusshare.00018/Trojan.Script.Agent.fc-741bfe0fcf91f2f3b7a8cf48f9fbe07012dbf514f520a627933c200019020275 2012-10-29 04:15:22 ....A 30264 Virusshare.00018/Trojan.Script.Agent.fc-741efba9d242a2d02d45449388e4474da234605e0381c8fbb6c8575bbcc1acb7 2012-10-29 04:08:16 ....A 19924 Virusshare.00018/Trojan.Script.Agent.fc-742226400d9cad09bdf0ebfb69560e35311a3ab0713fe0ebbfc63d518daa26ce 2012-10-29 16:07:46 ....A 38377 Virusshare.00018/Trojan.Script.Agent.fc-7423247263cee91d9129b86811b235f45b10ddabc115477337f3e8c94321a949 2012-10-29 15:14:26 ....A 21002 Virusshare.00018/Trojan.Script.Agent.fc-7423ee2c88db3c528a1eaf0ef9f9e66ec149fdb01f6b0a9c87f1fdce2e364cbd 2012-10-29 03:41:10 ....A 20673 Virusshare.00018/Trojan.Script.Agent.fc-742457b4cfdb7ebab819a229295f99c34ff433315e5cb6cb7f54b7646011e20c 2012-10-29 05:58:08 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7428a4d7dd2daaa77455ad9b484fa8757409926690547b189aeb7aa653153363 2012-10-29 15:41:14 ....A 18151 Virusshare.00018/Trojan.Script.Agent.fc-7428e1cdca0d40abfbe7e66744e5de7e15a755e1d0fb387eaa451726480bcde5 2012-10-29 15:26:02 ....A 19595 Virusshare.00018/Trojan.Script.Agent.fc-7429a0363f82baf5982395b079bb63f9e2f20dccef34323d7b7e22e25f106a9a 2012-10-29 08:30:54 ....A 17996 Virusshare.00018/Trojan.Script.Agent.fc-742a0e7c033b2d61bdb9991f2fd6d1dcfee1f2b14287c0e76500d465222e014f 2012-10-29 02:31:28 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-742bf51a9e4aeb98015779c883331e8eaaea1e451e54132f48409749adbb45f8 2012-10-29 15:24:48 ....A 43502 Virusshare.00018/Trojan.Script.Agent.fc-742d9b612fdfb5afdc43f839e3d0ead3b55d1904a33359c445193e9724547a3d 2012-10-29 15:53:16 ....A 23470 Virusshare.00018/Trojan.Script.Agent.fc-742ea8d3efc6fd7b381c63d171057c15fdf16f7f03001d634c8ac95204cca2ab 2012-10-29 02:39:56 ....A 44028 Virusshare.00018/Trojan.Script.Agent.fc-742f7cc392081af8eb29ad745de3017783976ef35afaddb919211e332dac3e53 2012-10-29 03:13:40 ....A 17006 Virusshare.00018/Trojan.Script.Agent.fc-7430b27adb9958611bb19e5c92b7fdb388c340efcd3059d2c968308b6ba5927c 2012-10-29 15:39:28 ....A 18005 Virusshare.00018/Trojan.Script.Agent.fc-7432ae2ec44f2c87e7334d2ec9d43e67386f87840c61c47fd4500be56c70cb2f 2012-10-29 09:45:46 ....A 22154 Virusshare.00018/Trojan.Script.Agent.fc-74331bbbd916569649812986cdac51f498e252f7d82c511078ad2d8a213339f5 2012-10-29 04:52:24 ....A 19292 Virusshare.00018/Trojan.Script.Agent.fc-7436293cd01f454f9575910952eea01560c2a091b5f06464d5f7d19dcce22aaa 2012-10-29 15:41:30 ....A 18013 Virusshare.00018/Trojan.Script.Agent.fc-7436d3179feacc18a38e26a3f0272fb51720c376113aab15c77c3c85ca28b347 2012-10-29 01:41:30 ....A 23165 Virusshare.00018/Trojan.Script.Agent.fc-743b5278b55676ba1df772b9a8434dbb67f894928af8cfe4c2f217d9d9a93bcf 2012-10-29 16:22:46 ....A 53803 Virusshare.00018/Trojan.Script.Agent.fc-743d3b1c6008ba1fe2617d92daa7147752ae5cf84d3aa4d1e20bf547ed7b250a 2012-10-29 02:16:48 ....A 22660 Virusshare.00018/Trojan.Script.Agent.fc-743d74d5471d6c4ec48b4c2df049b25f717b77bb4a2d23e68630ca80f86fb661 2012-10-29 02:14:16 ....A 24675 Virusshare.00018/Trojan.Script.Agent.fc-74435e08eb479da34187eb017fc24c37dea179389cc2613a492a6ae2e56d7db8 2012-10-29 15:12:58 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7443c4a95ce89e42be934cd28f9e9d2eaa9f9fe9bca880b976a55478e0c09e30 2012-10-29 13:13:44 ....A 41436 Virusshare.00018/Trojan.Script.Agent.fc-74453d2667115d3759a0e6201e71eef3e22bda2b52746f3a58b4ee6b492bcf19 2012-10-29 10:40:36 ....A 17554 Virusshare.00018/Trojan.Script.Agent.fc-744664a5f7d5097c3588f430b5e90029e2fb3af29547e647adc65d51d5546d11 2012-10-29 15:55:34 ....A 19994 Virusshare.00018/Trojan.Script.Agent.fc-74468a50371b21a96213dd16ccaab315248f9f563feb48e60eba10de0d0f3799 2012-10-29 15:51:12 ....A 22283 Virusshare.00018/Trojan.Script.Agent.fc-74469c1caf20a39d3ea1fdcb07f9aa71446cfa87fe09ee2ab2f3ee8ce3772996 2012-10-29 03:53:18 ....A 37270 Virusshare.00018/Trojan.Script.Agent.fc-7446a618eec30ffaa511f9e67ac5740cb11b348f089893e58322910ba33b60d1 2012-10-29 15:55:08 ....A 17000 Virusshare.00018/Trojan.Script.Agent.fc-744896e9081a3ed17475ca87605d5296ca37d0fe7f42291918ff2f83edd27f6b 2012-10-29 15:11:58 ....A 19328 Virusshare.00018/Trojan.Script.Agent.fc-7448d0846236a5c91c5306239dafed493a0b820d1ebdbed229533844c8d977ac 2012-10-29 16:01:54 ....A 18126 Virusshare.00018/Trojan.Script.Agent.fc-744e174c40207cf7f9d050a35ef50f3c31458e7868e5413ed38e985ad8a0525f 2012-10-29 04:12:18 ....A 26788 Virusshare.00018/Trojan.Script.Agent.fc-74515d0feb663ede783fed07d997a4d89a68f8466a29c06f3e2c96c3cda84808 2012-10-29 03:17:22 ....A 16841 Virusshare.00018/Trojan.Script.Agent.fc-745221dede4128adbfb2698ca9643da6176cc83fbe29b1dcb933b6c2ad8d0113 2012-10-29 15:48:56 ....A 23663 Virusshare.00018/Trojan.Script.Agent.fc-7455889eeb9c9747c4e1f67ae248ec07108db883c61271b14768b66bf214c0de 2012-10-29 09:15:20 ....A 17521 Virusshare.00018/Trojan.Script.Agent.fc-74578f5b835721ed5913c9800792b3afcee80b866ad827c840b38aa475570751 2012-10-29 02:37:36 ....A 22762 Virusshare.00018/Trojan.Script.Agent.fc-7457ec7628af2bca91daf2ba1b964aed0f4ca4795746e599e3941c93eaa89bf7 2012-10-29 16:07:32 ....A 29900 Virusshare.00018/Trojan.Script.Agent.fc-74590e27dc1531dcc4fa637c696e0b42d6ded35e2a02cd041a69e17f3b6153da 2012-10-29 02:26:28 ....A 31415 Virusshare.00018/Trojan.Script.Agent.fc-745a6a9341194775531ca88fdac81f8ff4cb9af9f1056c8cc813a00e4104c01f 2012-10-29 02:12:40 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-745c49fea967f84ba14593baff1cd587c638af47bf5cf4438adeb818445ddfc7 2012-10-29 04:13:46 ....A 17722 Virusshare.00018/Trojan.Script.Agent.fc-745c50ae1512c9936be93d0c44526069bb3cc09ff35f5c6ca1beffd074906e13 2012-10-29 15:52:12 ....A 18514 Virusshare.00018/Trojan.Script.Agent.fc-745d44c0f8a9a07724bdc6f4852ac1977db68d7c2c2495ad7d8217a2a86451ca 2012-10-29 02:36:46 ....A 22539 Virusshare.00018/Trojan.Script.Agent.fc-7460557407bb3823d64d86199d57d6583f3faf81ddc4d1d67e137b31645f5f91 2012-10-29 02:37:46 ....A 19694 Virusshare.00018/Trojan.Script.Agent.fc-7462c89dd456639b4b9d7b583111193657b995c636cfdcd2dd57c1610506689c 2012-10-29 02:41:08 ....A 19541 Virusshare.00018/Trojan.Script.Agent.fc-7464836b15d3df94ff04c696d4a6529db9fced96087de6d42ec3ea4288559bb0 2012-10-29 02:54:40 ....A 17863 Virusshare.00018/Trojan.Script.Agent.fc-7465b893f58f4aaa2a9f042f86a74fc9c2140e1e1d640dd5f2865f17fb095146 2012-10-29 03:49:32 ....A 17162 Virusshare.00018/Trojan.Script.Agent.fc-7469494060b0b17c95c148204c6d1e15c4c7ee75eb9b413b22b1cc105f049722 2012-10-29 11:54:14 ....A 35394 Virusshare.00018/Trojan.Script.Agent.fc-746a2bb4adfdc17ec59744fa3d0aba9092b184db8f04130e247a285f59eee290 2012-10-29 10:48:32 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-746add9d03ed500d23bd0fedff9daf93cb19233a7d3e5d545ba4e5644f794313 2012-10-29 02:44:08 ....A 17245 Virusshare.00018/Trojan.Script.Agent.fc-746dcb60c77300e3c230433e84a901b1bd783397f1f19e8fb39c346a66c7a09a 2012-10-29 13:22:56 ....A 19636 Virusshare.00018/Trojan.Script.Agent.fc-746f2144532a8b45dc3e32437f4f6b04bd9eeded76cb27322657035c048fb1a6 2012-10-29 01:48:38 ....A 19397 Virusshare.00018/Trojan.Script.Agent.fc-74711385183c5964bef6086ab5007952c7e8a8ffccc8a4df154fe2541c20933f 2012-10-29 14:24:18 ....A 19369 Virusshare.00018/Trojan.Script.Agent.fc-74719335752927f5b84a9935cdd212f288c0b44dab0116d58709354f8f68da96 2012-10-29 16:17:54 ....A 19822 Virusshare.00018/Trojan.Script.Agent.fc-7471e8b33a91eaed72941e8ced3c8f33fb1583b4c35f350f26177fcbbdef4cce 2012-10-29 15:20:22 ....A 24097 Virusshare.00018/Trojan.Script.Agent.fc-7475c63f54f304e7dd5088656aa359cf8a9932f1d4e7b3953dc3cd081e12e2bd 2012-10-29 15:11:26 ....A 39299 Virusshare.00018/Trojan.Script.Agent.fc-7476070195d2735ab38647941b6b6d60da31e4a559517e7a2363eeee80037a66 2012-10-29 15:13:52 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-7477e6e9c727dfc7aa911a059a1a8291c2020c4e6eac53c1e645b3083ccfb730 2012-10-29 04:01:02 ....A 23504 Virusshare.00018/Trojan.Script.Agent.fc-747939d77c9f837ba7a6718d213e77c8fcf3f485e3a949e17c0dd6a313a233c3 2012-10-29 02:08:14 ....A 19616 Virusshare.00018/Trojan.Script.Agent.fc-747a8da44449e51abe2e6509fd35da8d493d62493e320382cd7c6307d2f03d25 2012-10-29 15:41:28 ....A 22894 Virusshare.00018/Trojan.Script.Agent.fc-747bc39d9f186192eb4be4288e3f2ec12097b909955f0a8c0627b3bed822af2b 2012-10-29 06:16:52 ....A 17733 Virusshare.00018/Trojan.Script.Agent.fc-747c01a3f6fe279ed30e736dcc8d988df3bb1e3ef0b93339cec72e6a1c082663 2012-10-29 16:04:16 ....A 22915 Virusshare.00018/Trojan.Script.Agent.fc-748027e04e1a51360688633e022cc923ff58a3ca58d57f4f2c6739004cb997cc 2012-10-29 02:32:32 ....A 39472 Virusshare.00018/Trojan.Script.Agent.fc-7480cc5686082f970168a6993d63b4cea8c62f2d71762faae07f2a9b0b44e9dc 2012-10-29 15:57:46 ....A 17928 Virusshare.00018/Trojan.Script.Agent.fc-7482d00b032378fdc0022cbfe7ff20ea7faa8a4b599c7441ba23f57db3a045d3 2012-10-29 02:16:20 ....A 376115 Virusshare.00018/Trojan.Script.Agent.fc-7483ff23700a1c1d8c54f51446e4ec0b030f878fbdf684045b1eed670b152328 2012-10-29 15:07:00 ....A 22949 Virusshare.00018/Trojan.Script.Agent.fc-7485516a62c256ebc79a98b40dc76d60b8fa9615291d03dc5380674da72dc73f 2012-10-29 15:27:46 ....A 39068 Virusshare.00018/Trojan.Script.Agent.fc-7485d2c5ed892a4660ec5f20d9f9939d77e1ed0fde6a8377d4feb5af2010710c 2012-10-29 15:15:34 ....A 50608 Virusshare.00018/Trojan.Script.Agent.fc-7486eaa3b435c09abe254f191b88d059ca1407a437fb7e867e4081f2376e7b4a 2012-10-29 05:32:36 ....A 26411 Virusshare.00018/Trojan.Script.Agent.fc-74878ae0144fe7dc07cc04e40e974d9ded28bcf051196dbb201ee55a233eec40 2012-10-29 08:25:20 ....A 16709 Virusshare.00018/Trojan.Script.Agent.fc-748a096fee9cd000849c32b898cd63a57a6046bc385466209017ee0552810a37 2012-10-29 02:17:50 ....A 37467 Virusshare.00018/Trojan.Script.Agent.fc-748ac88b47f7bd8e442890ff5435bd588488c67fd32d17fb8db88c24e7ca0dfa 2012-10-29 01:39:02 ....A 19496 Virusshare.00018/Trojan.Script.Agent.fc-748ee3e39649a6c922fc278c4c62d86ce495827c0a2e32c0530a73f93e08eac2 2012-10-29 15:53:26 ....A 20966 Virusshare.00018/Trojan.Script.Agent.fc-74907bfefddf19df354845666cbd2930e57d17bed48c0b42ac9d42d184529c73 2012-10-29 04:14:00 ....A 94492 Virusshare.00018/Trojan.Script.Agent.fc-74910da47e55e50094d6ea2aa3345e88292b8a321b171628a7126a613a4af21b 2012-10-29 16:15:34 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-7494752581c236d3a77a2ce1ebb2ad976649a9b049696edb57af4693a8499c40 2012-10-29 04:24:24 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-7495217598891cc25e1f52a453ba3a922ff3fe8e494c2a6814ffe8929c5e15c9 2012-10-29 02:31:26 ....A 40420 Virusshare.00018/Trojan.Script.Agent.fc-7495ef8f81b8f6f6957f2fd28039930e9779cff12fa4727d70ed62c74f0f126e 2012-10-29 15:58:46 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7496b89224e72112ff5787db118ce0deb337115bb97d2f3e7d07648e5330210f 2012-10-29 02:59:48 ....A 17596 Virusshare.00018/Trojan.Script.Agent.fc-749ad3f246bd55f1258f294aad37df96ab8c5a0e95ebec11c5bda3c0230bc587 2012-10-29 10:41:04 ....A 151051 Virusshare.00018/Trojan.Script.Agent.fc-749b61bb8d304615a22475fc0b55deb6a7529b75960ca7e1362276460ca87143 2012-10-29 05:33:04 ....A 17791 Virusshare.00018/Trojan.Script.Agent.fc-749c977e66c1b46417fde61a5ce9ec2c6bf06cbb62902d2d43c795cfeacd5bd8 2012-10-29 01:43:40 ....A 17638 Virusshare.00018/Trojan.Script.Agent.fc-749fcb2df58b1a7a540c581b43cb719a9ec7cb10d81c62ad4f62aadff75252f4 2012-10-29 02:13:10 ....A 38150 Virusshare.00018/Trojan.Script.Agent.fc-74a24985301c828cbbe080455471ce8c44cd21ad9d14609b4fbdd6a6f2ae1ce5 2012-10-29 12:02:08 ....A 126203 Virusshare.00018/Trojan.Script.Agent.fc-74a3320d9ef9b1e9cf772b2a402b43624814447f29537baa41139f7abbebb924 2012-10-29 15:17:44 ....A 17217 Virusshare.00018/Trojan.Script.Agent.fc-74a7e51c3adaaa51b39feb99c471b3da22013bde691ee7fc5dd3ea3e022bfa26 2012-10-29 15:00:32 ....A 28763 Virusshare.00018/Trojan.Script.Agent.fc-74a95224be8b8bc3d348d0a9e49bce71abeb34b6f2dcdbd169ce30c8224b8e61 2012-10-29 15:25:36 ....A 31560 Virusshare.00018/Trojan.Script.Agent.fc-74aabbc68a8234fcf726209d1a38a251e210554fce1e0a70e541aedf573a0904 2012-10-29 09:27:36 ....A 17669 Virusshare.00018/Trojan.Script.Agent.fc-74aada63d49d298165a9bcf137621a0eac0fa963394e8817d9dc5c1794766998 2012-10-29 04:23:10 ....A 19697 Virusshare.00018/Trojan.Script.Agent.fc-74ad05f854e8decba3b227f559ebd6bdb65f603b5e2dd5859c238657ed065984 2012-10-29 16:12:58 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-74ae69b400175acf9699d9aca1a820794a453fe540765df6860304b948b5c10a 2012-10-29 05:34:34 ....A 46948 Virusshare.00018/Trojan.Script.Agent.fc-74aeafdce6889652cff690a024d1e4c9e67a4c928fc5195534c6e4876715cd18 2012-10-29 03:46:10 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-74aecb54458e5d2fc11ecbf1469b0aa63d5c4dce4bff795b54a3d4ec2fb1701a 2012-10-29 05:45:06 ....A 16754 Virusshare.00018/Trojan.Script.Agent.fc-74afc97282bf393ef0ea48b5fca04c85af49e664c15c03128451eb1bd529c448 2012-10-29 15:36:56 ....A 39603 Virusshare.00018/Trojan.Script.Agent.fc-74b15569a6f079b0b752a1a8d51f9ecf5d2c8adc59509f2e00a02635e235bdba 2012-10-29 16:21:46 ....A 26939 Virusshare.00018/Trojan.Script.Agent.fc-74b1c13799756944a976d0f8003c65fb822eb7ab7e827292c9343806c35d55c1 2012-10-29 09:18:36 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-74b21f10df9b838265c463e2e44f38d5bdd8fda31298cbc593aecfbcf8e876d6 2012-10-29 07:11:50 ....A 17997 Virusshare.00018/Trojan.Script.Agent.fc-74b3cb316fe9260ef90256a96f03d5b913503a5ec80bca86eb7546c8a0e237ab 2012-10-29 15:48:02 ....A 40687 Virusshare.00018/Trojan.Script.Agent.fc-74b3ede8b5d506e0a007239d954c7dacf5954e8d51c728f8bf526dab2984b261 2012-10-29 09:55:30 ....A 22028 Virusshare.00018/Trojan.Script.Agent.fc-74bab5863e2a72dd51acce54f8e81c50e84f3a0a4d98557a2d4fd1cb53c7b86e 2012-10-29 01:42:32 ....A 19313 Virusshare.00018/Trojan.Script.Agent.fc-74bbc7dae5b581375668a21f1e66a181e04062a10d23ba261d0fbe75d2e16afa 2012-10-29 15:14:32 ....A 17030 Virusshare.00018/Trojan.Script.Agent.fc-74bc3c2f45fdbc76da4bce04312a40fba96cced60721923fced01fe7484c43df 2012-10-29 05:27:08 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-74bc5c5898532e7c558064b4a25b462d6b880ab09e4038c51f9d82ed20125f28 2012-10-29 14:02:32 ....A 22732 Virusshare.00018/Trojan.Script.Agent.fc-74bdbcd7dd932b51c9a6d92fe4ab9328a4e8b37159f8aca51b2dc62839b982a9 2012-10-29 05:33:20 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-74bdf279728afa2e31eee56ff8cab5e60aa31fed099f3662c3a4bc8c0a86da8c 2012-10-29 15:30:08 ....A 43978 Virusshare.00018/Trojan.Script.Agent.fc-74be3b5096e30ec1f3610f356bf70726015001a657cd81da609b4e34d5415d30 2012-10-29 03:13:04 ....A 18023 Virusshare.00018/Trojan.Script.Agent.fc-74c01957494e50d1c5cf3a259d6e4f9f6138f8be7f278f62dbedbb95b5acfc87 2012-10-29 10:48:40 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-74c30319c994da3b97fba943131712f2cd7aaaf306ad01a7131bf1b86d584047 2012-10-29 09:23:24 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-74c551f53eb0627bfeb4c85d97ef3fd0aa1cda845372bbe111e9ff7bd875c94f 2012-10-29 08:50:02 ....A 19746 Virusshare.00018/Trojan.Script.Agent.fc-74cdd8b995907fded3ce5c1c3600c1693d3091c2ad87b584d33c79e2d8407dee 2012-10-29 15:06:56 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-74d19a1443e5fcc7fa6e63824e9abd3b18444477ae06dba1a94ce0105e161367 2012-10-29 13:06:26 ....A 35840 Virusshare.00018/Trojan.Script.Agent.fc-74d76ff0c1a6320c370908f0a21bff3fbb023a5ff90f67f2f0ccf85f302d6244 2012-10-29 12:13:46 ....A 42215 Virusshare.00018/Trojan.Script.Agent.fc-74dac5622a0534b8b93acff855f907bac87f8df9d31da6ebb69514fd4223c7df 2012-10-29 02:17:26 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-74daf1ec65161497b9ec76e7533ddcc159d474461d4838bfb2e82ddf7de4983c 2012-10-29 03:21:56 ....A 19127 Virusshare.00018/Trojan.Script.Agent.fc-74db4aee3ddd5940d375d43f70dade76b86a531461a5291722552240383a32d2 2012-10-29 15:46:28 ....A 29522 Virusshare.00018/Trojan.Script.Agent.fc-74db764a31b47ad133c2d88b90bb272d183c7709fb5ca437f1442f40f5fbbc23 2012-10-29 15:13:46 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-74dd30de9772aff10427fa18e03502f19360668d86da2e405fd2a3726fbe0aca 2012-10-29 02:52:24 ....A 32806 Virusshare.00018/Trojan.Script.Agent.fc-74df12e99ea6d720e9f2ae125720cb76a8321357b635aac4372d91e41ad5126d 2012-10-29 16:07:12 ....A 21940 Virusshare.00018/Trojan.Script.Agent.fc-74df61ff989e4bb9c08e046b0554881fcbf4aa9752f07ac6167e0d945a93efa7 2012-10-29 03:36:04 ....A 34577 Virusshare.00018/Trojan.Script.Agent.fc-74edc6bc51e2a129e3ca9dfa6a6e8d443e5ef276270f40b05619a78f76646c3c 2012-10-29 15:58:44 ....A 19798 Virusshare.00018/Trojan.Script.Agent.fc-74f489b109738e99e9803e78d7317681d84ba569e4995ddd53d2ab550afea83e 2012-10-29 15:49:20 ....A 23340 Virusshare.00018/Trojan.Script.Agent.fc-74f5042cea3e5666c8026e4f2aae3b42436e9bd6349c68c2e10e5210248c8989 2012-10-29 14:18:44 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-74f80c3e72bf5e24e38666d13bfce1f0adc969bcf8c6f3ce3037e77b6794ebd5 2012-10-29 15:19:18 ....A 21790 Virusshare.00018/Trojan.Script.Agent.fc-74fb56d57ab617c4a648636abab2d40c50a3ca2153d72b54991793ad6b221250 2012-10-29 15:11:42 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-74fcb32591257d341d1961a7aa5d89eccbd65c3b5e4be3d38a47bbaeabb9279a 2012-10-29 16:17:42 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-74fe4791983a232e3cd132f30e1a90c3a76851b916f6db333d586f3bf03927b7 2012-10-29 13:13:22 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-74fe73d66af60d5a37d3f381357a3dd089481e850655ffb3279e7ae1cbc3c941 2012-10-29 15:38:00 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7504415459b969b6f6b0ee684d8a5e0b856c9ee71428637e3ab13cd824489c7e 2012-10-29 02:54:58 ....A 19550 Virusshare.00018/Trojan.Script.Agent.fc-750678935c8f5e5d179eac5656caa7e97a073f41f09096dbcc6f11a685f31e44 2012-10-29 03:00:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-750a84bbaee5852baa97f25ca9d7ddea7e3b69b8f9162ea69ba97ed22b3f6f5e 2012-10-29 05:32:42 ....A 29083 Virusshare.00018/Trojan.Script.Agent.fc-750b8de0abcc3386d0fed4caa6be33963bcd4d920e0d8a8a263a29c57614a295 2012-10-29 01:48:06 ....A 31882 Virusshare.00018/Trojan.Script.Agent.fc-750bdc55cd8f05f233e2b4c79a3da3cc4d5e6164015138e65fa387eaec8a77e8 2012-10-29 08:30:26 ....A 17742 Virusshare.00018/Trojan.Script.Agent.fc-750c185649385c132b0f73a63d97b098c3ad4a4c6057e999e702af044d20bf19 2012-10-29 10:33:46 ....A 17166 Virusshare.00018/Trojan.Script.Agent.fc-750f54d400a93425c564b77841f04c5196424344ea1952c402b645e74ba79b2f 2012-10-29 03:22:14 ....A 20865 Virusshare.00018/Trojan.Script.Agent.fc-75205e595e3d764ad012e624ffa3ab734087277f5b5deb30f751ba5196084068 2012-10-29 06:09:32 ....A 19373 Virusshare.00018/Trojan.Script.Agent.fc-7520ac278cbfb36b45573df7df1a171c6d9c63887c91c89878c966a7d1409839 2012-10-29 02:26:30 ....A 23063 Virusshare.00018/Trojan.Script.Agent.fc-7521b66eed28906daaf482800994cdc2677efa9cba1b27497d85371e2c597d14 2012-10-29 16:12:36 ....A 19182 Virusshare.00018/Trojan.Script.Agent.fc-7522aee6ee7732af0459f0f8da9c9db29cea75c388fce97a2a68916f6ef6352b 2012-10-29 15:49:34 ....A 35496 Virusshare.00018/Trojan.Script.Agent.fc-752433e929297a83655662dddcedd4d234a5a9c9e46ebc024a87b062f86f119b 2012-10-29 03:20:06 ....A 35452 Virusshare.00018/Trojan.Script.Agent.fc-752436a6c51437192b2298999ceaac405bf91b4ccad072f9946040d2ed3c842e 2012-10-29 15:58:46 ....A 19480 Virusshare.00018/Trojan.Script.Agent.fc-7527836411c02b7716eb82c6b5c54d54d074eff83342575c154366ec08398d2c 2012-10-29 07:49:46 ....A 32933 Virusshare.00018/Trojan.Script.Agent.fc-752880a1f63adb6011efacec02d3e6a39f47294309c732e64c8e9ff23770b91c 2012-10-29 05:41:52 ....A 21525 Virusshare.00018/Trojan.Script.Agent.fc-7528e715355abb52317cacd64cc9f229ea3f18649249eef082d0d5efc2d42e8c 2012-10-29 05:17:54 ....A 22927 Virusshare.00018/Trojan.Script.Agent.fc-752904af5f6d8b4cdae316f749c1cf6b0fee8172d07063d1b66c2a42a3b36d4d 2012-10-29 05:23:14 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7529f14ed844b48bda65328a849ec7f3bf09afa56f31cf87bd69a1eee05ba445 2012-10-29 15:18:42 ....A 19442 Virusshare.00018/Trojan.Script.Agent.fc-752ba28640697071049bdf111d19ff20808c2dfb8baaa3e61361d38622627836 2012-10-29 15:17:50 ....A 20701 Virusshare.00018/Trojan.Script.Agent.fc-752be55c4d7a6d297577be37724068b26196ece48da80408cb97692544372679 2012-10-29 15:50:16 ....A 19965 Virusshare.00018/Trojan.Script.Agent.fc-752c01abaa625cc87a37103b6490e3eefbe45fc0a89580d8439aca17fdafb34c 2012-10-29 15:34:16 ....A 43380 Virusshare.00018/Trojan.Script.Agent.fc-752ca7978341e246936d88c691ba5b9c35752684229dfbe31bd324483d8c922c 2012-10-29 16:22:58 ....A 20617 Virusshare.00018/Trojan.Script.Agent.fc-752e3bbbcaf8df70574945f089e6bf7b0a625cbed244b63f0ece542112ca63af 2012-10-29 02:46:56 ....A 20890 Virusshare.00018/Trojan.Script.Agent.fc-752f7402fbbe094f39a82b798100c547b4fb5c85f68ba890ffa6208229bf3645 2012-10-29 16:19:32 ....A 18851 Virusshare.00018/Trojan.Script.Agent.fc-7530b019c83a57fbeafecf8e714cb8ca0b9a96ade43bad00e6f532baab7996c1 2012-10-29 04:50:42 ....A 17253 Virusshare.00018/Trojan.Script.Agent.fc-7531a3de08cbc0d53c15bf9968402fc474a16d218015316d806a0f7835376e14 2012-10-29 06:15:48 ....A 81592 Virusshare.00018/Trojan.Script.Agent.fc-7533a759a52dd142770a7c66f84ce1f0962eb77c0f0bcc57252f2ce28bbd2c9c 2012-10-29 04:49:54 ....A 17730 Virusshare.00018/Trojan.Script.Agent.fc-7535c93500e5edf0e1f6b689d986275fde0b0168cfc9891df3a4d5ecea7dcd55 2012-10-29 15:38:32 ....A 16841 Virusshare.00018/Trojan.Script.Agent.fc-75361aa976f9085ce61b372c1f0acc758ff10c83794161d7e19cf3b33b3beec2 2012-10-29 02:05:58 ....A 22846 Virusshare.00018/Trojan.Script.Agent.fc-753829bdcc0e1dd92f3e2aba448f2a13e7c030d4f7ad1c7cacf8b050b8b2db4b 2012-10-29 10:02:38 ....A 19745 Virusshare.00018/Trojan.Script.Agent.fc-75398a0e00b26410ef7eac9356d026fcc424d231a4dc5141884036e71ffcf55d 2012-10-29 13:21:36 ....A 33637 Virusshare.00018/Trojan.Script.Agent.fc-753b3c79ab1771e7360d7cbada45e6f3da166c6dcc763715926f6baa75d0806c 2012-10-29 15:18:16 ....A 22639 Virusshare.00018/Trojan.Script.Agent.fc-753d886e70ba374644e8d29ab070b60cfc0f19ca97aa7f5a82273cad31f5a3cb 2012-10-29 15:13:28 ....A 36371 Virusshare.00018/Trojan.Script.Agent.fc-753e7c40befa73fba7e1bf7d1d94467690c48f5596c3602afdfca57a75c1244d 2012-10-29 10:37:16 ....A 17280 Virusshare.00018/Trojan.Script.Agent.fc-7541b22065c5ff83599a069f48c09fbf7a2727b179bf834372d7dd47899225ca 2012-10-29 15:58:08 ....A 19972 Virusshare.00018/Trojan.Script.Agent.fc-75491251bb69b7e641380ec5c99b1345958ee6bdb7afed8c6e3a3cbfbd7318df 2012-10-29 15:33:54 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-7549796c7e8b82ce6b946b8604785f169d32df47b81b6f674aa2f397abf2a748 2012-10-29 15:47:44 ....A 26363 Virusshare.00018/Trojan.Script.Agent.fc-754a229739f625cc22ce26dd1845feb738db5cb547f657a27bd473ec92c41702 2012-10-29 03:59:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-754bdf4c22337a4b932dcc414abf8330106dd61878dfe77e3de0608de2351f01 2012-10-29 13:16:32 ....A 110965 Virusshare.00018/Trojan.Script.Agent.fc-754c64f5b70d83f983cca04db3a90f57a0f70e147b0cd6c8ee6e5a02ca336113 2012-10-29 15:39:44 ....A 37449 Virusshare.00018/Trojan.Script.Agent.fc-754cd518b1d6e88937a243983b867af9f4775847255772fc43762e00199b9d3c 2012-10-29 13:24:06 ....A 18109 Virusshare.00018/Trojan.Script.Agent.fc-754f118e8ff8bdb58af66f9f461d408a830437fb61f905540ca057c47276541d 2012-10-29 10:20:52 ....A 19946 Virusshare.00018/Trojan.Script.Agent.fc-754f62b2e0e313e203746fe85b4b8f80b09f871efc5ca1027fa9fb7eb36fc0fa 2012-10-29 15:12:12 ....A 17962 Virusshare.00018/Trojan.Script.Agent.fc-754fedd6d62e8694d31160289d05fd2ac8d61e3047fea656fc7008bdb336016d 2012-10-29 03:28:46 ....A 33295 Virusshare.00018/Trojan.Script.Agent.fc-75504cc7dcaaacc620718d61d2d1db62df37f44a675e6ee2e1af4b86f3e47784 2012-10-29 15:07:52 ....A 31623 Virusshare.00018/Trojan.Script.Agent.fc-7551811ee83bfb2175629e8de5f1f8bbbf31b37f8e87a284f94fa922ba900aa3 2012-10-29 02:34:38 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7557ff5a098812f83134d09e3befd2d254b9540af917300ae236df7c0702812a 2012-10-29 15:55:04 ....A 22596 Virusshare.00018/Trojan.Script.Agent.fc-75590ac0176f7f3fb50e4f02c55ad0e212ae68688d45efea80461501e2239801 2012-10-29 15:16:32 ....A 17006 Virusshare.00018/Trojan.Script.Agent.fc-7570c26364d022c82ecdb536cf56e0c4ee5eb53b132bd754a54bd5f6b2b10706 2012-10-29 15:56:48 ....A 17239 Virusshare.00018/Trojan.Script.Agent.fc-7572c75507bcb7b4e28abfcc1cea3f2a038ca7a228fa08f82d9824ab5bc91ab7 2012-10-29 02:35:48 ....A 20043 Virusshare.00018/Trojan.Script.Agent.fc-757436d0bf04192655ccfc93ea33c61b4de942b1d2724d0d5b4a6984a998e67e 2012-10-29 15:40:12 ....A 37427 Virusshare.00018/Trojan.Script.Agent.fc-75753960a3bd306340e5b14d4797b74473af1d31ebb5aea744f60d605ae8b46d 2012-10-29 02:35:32 ....A 19511 Virusshare.00018/Trojan.Script.Agent.fc-757683584fbd1fb2e4cbc8a61fac6477e8ae4e72d19dc409dbaf2a95094094c9 2012-10-29 02:31:32 ....A 29198 Virusshare.00018/Trojan.Script.Agent.fc-7577668cc45a0efc9da27865c5e6222659a460db3f0abaf511796045cc8c2bd5 2012-10-29 02:27:12 ....A 17728 Virusshare.00018/Trojan.Script.Agent.fc-7577dda7b4a748ec955e451571404e3a772f938af60e86ae4d80d1cb0d8c3f38 2012-10-29 02:18:42 ....A 33342 Virusshare.00018/Trojan.Script.Agent.fc-757fcdba852f0b0fb58f25c2a49a32631a4c9c8b5df89f968bf46e9dbd1190c6 2012-10-29 09:03:54 ....A 17249 Virusshare.00018/Trojan.Script.Agent.fc-757fe3bdf7eb62c08ca33f0489f3bfff6a2713c7e1c314c64f4ffe3a4a6bf40e 2012-10-29 15:26:58 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7591d920a6b5481413d54d06fde16be9b9d0489bfbb23bbaaaa6f8c8a269ecd0 2012-10-29 04:32:46 ....A 20874 Virusshare.00018/Trojan.Script.Agent.fc-759ff35e92fc76d8a458ccf84aeff81819b4da051ccf4ca34a4ca7227d2d3774 2012-10-29 01:36:24 ....A 17540 Virusshare.00018/Trojan.Script.Agent.fc-75a04ba5c03d5e79d631a59afdea13bf629f44d987c36c828aea7e06a00e910e 2012-10-29 05:43:50 ....A 35638 Virusshare.00018/Trojan.Script.Agent.fc-75a1d6adf8d511b6240257f9030997b3edb95c97f08e298afdc4f5e09390254f 2012-10-29 01:42:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-75a322641dabd8bdc05ce8fb96aeb72af7cf11aed71ad4a402166f0c9e5045a4 2012-10-29 11:19:16 ....A 30055 Virusshare.00018/Trojan.Script.Agent.fc-75a450ad75f85175cefce140a642e424f7063d57527d6079278b3d0c12cd15cf 2012-10-29 15:26:58 ....A 21750 Virusshare.00018/Trojan.Script.Agent.fc-75a493fd1ee500f32d20b5d11b349984706c2967e474f18f4b70f1dd00458b3c 2012-10-29 10:22:24 ....A 25309 Virusshare.00018/Trojan.Script.Agent.fc-75a5cefeb3a5bd13e3eb1bb459f04af26324d9ec3f26c0fc8164399629b788e1 2012-10-29 03:04:18 ....A 17997 Virusshare.00018/Trojan.Script.Agent.fc-75a70fba31871b34c75aa6cdbd5cb87ff85db538c99972bbcf2cec58722d898f 2012-10-29 15:54:46 ....A 20903 Virusshare.00018/Trojan.Script.Agent.fc-75a85b27fd6d700423727d44a84acb987857f13f1163604358396427bfd0a127 2012-10-29 03:19:08 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-75aae6f514186b8fce044f25ce56c320bb0a47ab350e1c94f25ac2428b59d4f5 2012-10-29 01:39:12 ....A 17860 Virusshare.00018/Trojan.Script.Agent.fc-75ac41d7175df1bf14018e27fec4376aa4565c15b743e4f9767caac3b2baba1e 2012-10-29 15:49:22 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-75ad4762d66791b08b0af66d29ef62dab7dfe8aaae7462c45935f9d7b97f250d 2012-10-29 15:51:30 ....A 17872 Virusshare.00018/Trojan.Script.Agent.fc-75ad6060ca3cdba846b34c07ebe96e4e8291ef355ba75394ff7566ca30f43a32 2012-10-29 14:40:48 ....A 40768 Virusshare.00018/Trojan.Script.Agent.fc-75ae271fc8d98723cda21743217c49d59fb66c53fdb67d85c9f40085864188c8 2012-10-29 02:12:38 ....A 37257 Virusshare.00018/Trojan.Script.Agent.fc-75afcbe2d3108d0317a71daaa8c6caebd2bd41a6f46550c293becde5d3689491 2012-10-29 15:20:44 ....A 19264 Virusshare.00018/Trojan.Script.Agent.fc-75b16e9b9b44c6292c0946b7bc35f82d0da2fbf6d2476f727910a803ae3d7624 2012-10-29 15:12:50 ....A 20111 Virusshare.00018/Trojan.Script.Agent.fc-75b351eeca73d7efed46996d15a975dda7f0c9efeff508df735ff6322139986b 2012-10-29 15:18:46 ....A 23148 Virusshare.00018/Trojan.Script.Agent.fc-75b6ec6902af9cd54d012d6b1e6a80277fcc6c9e6a0cb40b381b4e20836417aa 2012-10-29 02:53:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-75b82741ea3a613f0f56bd3c8a6b80fc2e84100461f42ab598c46ab29be2860a 2012-10-29 16:20:22 ....A 19342 Virusshare.00018/Trojan.Script.Agent.fc-75ba1aece22537abb42b28ebd884e5942dc8c5a80d41f794ca58b36bb3875e68 2012-10-29 15:35:20 ....A 20312 Virusshare.00018/Trojan.Script.Agent.fc-75bd12f6ea4d741533ec0495f2647a41fa1e68cfd615089c44afcea0e9aca393 2012-10-29 01:45:48 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-75bddc3553d0e9d89cc514f889e9fede6e728fb74026982d4fc0e6c94fc4aed5 2012-10-29 04:29:14 ....A 34114 Virusshare.00018/Trojan.Script.Agent.fc-75be4dfa679f04fda753c1f3980580bb6f846c46fa4b7e3b8971eab9f1afe46f 2012-10-29 03:44:22 ....A 17853 Virusshare.00018/Trojan.Script.Agent.fc-75e040d62136935b6d9c5d89455c202eb0e091551f21a5d61a116a1d53e5373a 2012-10-29 14:41:30 ....A 19941 Virusshare.00018/Trojan.Script.Agent.fc-75e0db6a5d8b3493b3cbfac4675cf2bc2e4f3d0d86ca2c6b5e26a5932ae00573 2012-10-29 16:17:54 ....A 39317 Virusshare.00018/Trojan.Script.Agent.fc-75e68b0d7d3b9d88fdf66083f5b9d554279b7bda9f3ba41d8f6605951cbafe72 2012-10-29 02:53:36 ....A 32698 Virusshare.00018/Trojan.Script.Agent.fc-75e9ab285f5c6a9425082d832e5e34169a058df8d3393d4f445262cec6f2eb99 2012-10-29 15:02:42 ....A 17452 Virusshare.00018/Trojan.Script.Agent.fc-75eb9166771111ccdd527bbfebf30eb6c21e263a3d3543a8957f8d696c0cd1ce 2012-10-29 02:20:10 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-75ed20e668b2e651751fedfc4e7549471af433d9db0988fa2f317474eb459d64 2012-10-29 03:12:10 ....A 19638 Virusshare.00018/Trojan.Script.Agent.fc-75ee89a449eccafd0240887f227ec89d3362c275cf73ed44e0c7663e51caeaf6 2012-10-29 16:06:58 ....A 19730 Virusshare.00018/Trojan.Script.Agent.fc-75f1c0e6ded8a4027d4dcc129b3c524967ee81baa2d565d535ef2a4072348793 2012-10-29 15:50:24 ....A 17162 Virusshare.00018/Trojan.Script.Agent.fc-75f24e97628e4b7745f8314070e1783fc001da2f7bdbaeb6d9e5438136631e60 2012-10-29 09:38:00 ....A 21377 Virusshare.00018/Trojan.Script.Agent.fc-75f422cdc0ba025edc60295dc032c995f05f7e09c703fbde4c47f779709bb3df 2012-10-29 10:05:00 ....A 25089 Virusshare.00018/Trojan.Script.Agent.fc-75f473b81b3ea0c28e54275174e3c107ad0d59620a07c2a243eed89469e68f45 2012-10-29 02:49:36 ....A 35138 Virusshare.00018/Trojan.Script.Agent.fc-75f56b0832bd880223a47e39bb4d742c9db4873d2ce17aea576eccb5e36ca3d9 2012-10-29 02:24:30 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-75f6c7285407322f977183737c1dbee232d754bf1646e6e2a18d1b61f255459f 2012-10-29 01:49:06 ....A 19212 Virusshare.00018/Trojan.Script.Agent.fc-75fa839a0ea9cb4773fccbe217a08cf00dd0b63cd61d4a5e653479c26aefcc20 2012-10-29 15:12:30 ....A 18924 Virusshare.00018/Trojan.Script.Agent.fc-75fb72bf665e89205c48d02a53223a2c8deb6f017b13c9cd829acaae8a5baa6e 2012-10-29 15:42:04 ....A 19443 Virusshare.00018/Trojan.Script.Agent.fc-75fba1250284c65545e5ec6b6bb6c575b6439798b16204ed7b895896a6721a72 2012-10-29 12:25:18 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-75fe2346fe1c22140d6d0cc3a985622f42f7b46440a82a913ab903126a67c069 2012-10-29 02:42:04 ....A 34782 Virusshare.00018/Trojan.Script.Agent.fc-760029a10831e79176c35c5b7cdcd36935b9bf44c482590140fb79ba5d86bd3c 2012-10-29 03:34:56 ....A 42388 Virusshare.00018/Trojan.Script.Agent.fc-7601c910cbc94553246abc14272f1bc010f9d24e7f9607c6097ed437421283c5 2012-10-29 14:18:56 ....A 18008 Virusshare.00018/Trojan.Script.Agent.fc-7604a77123afcb218985403b94942b4411392798303dbeec1bb8cec2b9693b00 2012-10-29 10:23:12 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-76086178fd42c4c4ecbb4b6718bd6ab2e85c2ce723a3c7b0fce05e5dd2b87d06 2012-10-29 16:16:14 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-760966e3371c82e946aa244952cb3ccfc4143b5e0abb62509b02f175b666b3e1 2012-10-29 02:54:20 ....A 37464 Virusshare.00018/Trojan.Script.Agent.fc-760a1cc5493bb0b972015e385504107d10efb7c7272bbc825105381d08256ae6 2012-10-29 15:48:44 ....A 46897 Virusshare.00018/Trojan.Script.Agent.fc-760a80ee072203ce0113e4c92381685f456bd5d8080cdd3e485c481848bfe9dc 2012-10-29 16:05:56 ....A 22129 Virusshare.00018/Trojan.Script.Agent.fc-760ab50575307abe50cd096ceb749275186145cb49668e2fcec0fa1fc327575c 2012-10-29 04:08:12 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-760bb5f75b791721013c8326b4c3bb7bf347d1fc0997c33908064ffc03cc96cb 2012-10-29 05:41:00 ....A 29610 Virusshare.00018/Trojan.Script.Agent.fc-761003827ac00ff6a9675b3a0ae345055609ae8af78b039c960f6e28290b8afb 2012-10-29 04:46:10 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-7610a41c6ba0d53782fb2ffd371f82ecab923f6c0c9de9cbe3d4fba09c6b6e75 2012-10-29 16:20:08 ....A 18109 Virusshare.00018/Trojan.Script.Agent.fc-761203222b40b139dc1b0e3558390451aae527f671da912f391943b22945cb6a 2012-10-29 03:33:54 ....A 189201 Virusshare.00018/Trojan.Script.Agent.fc-761683d20f711bc1b35d4a60937c610308ced9109b41394b30ab13571ea2f3a2 2012-10-29 16:03:56 ....A 38309 Virusshare.00018/Trojan.Script.Agent.fc-761b45948b2755fdb338b195bcf8ec8bdc768bfce27f83a6f85e236bac8625ad 2012-10-29 13:14:34 ....A 19295 Virusshare.00018/Trojan.Script.Agent.fc-761b6e9b201dffd1c692d0a8643d0cc9c2aa25a2977fead505ff01f5f097f092 2012-10-29 15:13:06 ....A 17977 Virusshare.00018/Trojan.Script.Agent.fc-761d8c03c60de89c5c931e92dea2da094761b2d857da0e066089ca52653f85a4 2012-10-29 16:12:22 ....A 18003 Virusshare.00018/Trojan.Script.Agent.fc-761de1e6625c225c3835c78ede9054fa94274ecc67764c28a69d05f5f443c3ec 2012-10-29 04:03:24 ....A 22329 Virusshare.00018/Trojan.Script.Agent.fc-761f3fc2a3c558ddc94ac1d169ecf3f62d453e95e3d6ab4a051a6ab898da5329 2012-10-29 04:12:58 ....A 45545 Virusshare.00018/Trojan.Script.Agent.fc-761faed35037944de5f1ba80b1d99c9b6383636f2e92e0646680d99488f9dc0a 2012-10-29 16:05:58 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-7623462158fec7b7d9f1101dd7bc6c474a2bbd482c8785ba0789cad1e032d420 2012-10-29 10:19:30 ....A 18248 Virusshare.00018/Trojan.Script.Agent.fc-762386628bc9175b729a5f4d220c7dbc20598eeb080d2445e7669580f3cc0a5e 2012-10-29 09:01:46 ....A 19465 Virusshare.00018/Trojan.Script.Agent.fc-7623a2c7955b2cb46d45e55a159508111abf756aa2d28c076f7c9895f68d1da6 2012-10-29 02:21:18 ....A 17800 Virusshare.00018/Trojan.Script.Agent.fc-7625aadff58b90f30dc1be1063f110c3f74a556f4fef68478413ee0590dba319 2012-10-29 02:26:30 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-7625fcfcab79c5a3b7309a8c9062b3d67fa95be3fb4dcac7798b5c3740713b6e 2012-10-29 09:15:54 ....A 30484 Virusshare.00018/Trojan.Script.Agent.fc-76278c0355b8f3422d11b5339a83bcd30c6064ecace5e0d85756bbbae54269f3 2012-10-29 15:24:46 ....A 46465 Virusshare.00018/Trojan.Script.Agent.fc-76294b1e0bec735981e19b1ebd482fec654244f0e1078a2c6009e2b6ae1b5a83 2012-10-29 08:39:48 ....A 34302 Virusshare.00018/Trojan.Script.Agent.fc-762aa305f2b3f57ba8c4d5c0ee129eb371b7317074ebd6f15c6cd9bfbac47f63 2012-10-29 11:18:14 ....A 21035 Virusshare.00018/Trojan.Script.Agent.fc-762b6375899b9781eee4b925d03a61cbc19f569494d8ce677fb31d1940f8581d 2012-10-29 15:53:20 ....A 38182 Virusshare.00018/Trojan.Script.Agent.fc-762db3479f0c6c0ad7a545623a480f81bebf13a5a7900b9853a102ef8de5da73 2012-10-29 10:48:56 ....A 19646 Virusshare.00018/Trojan.Script.Agent.fc-762f3d7458dc6c8ae17328b630d541cedef6bb976f56ec197e46f09218df92c6 2012-10-29 09:54:10 ....A 32754 Virusshare.00018/Trojan.Script.Agent.fc-76475357e6cab5db967037d840772392aa8cade1a3775784396c53b7e63a7626 2012-10-29 04:34:50 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-765197e983fa509acb5be0c750366630af26dffc266717e5a961a7fb412b5c45 2012-10-29 10:28:12 ....A 38789 Virusshare.00018/Trojan.Script.Agent.fc-76553a49564143a751299cfa83ed64ed1c1c75ea6606ef66735dcb8fb014a3bd 2012-10-29 02:26:32 ....A 20244 Virusshare.00018/Trojan.Script.Agent.fc-7655c1310ec52fcf5373e9aae7757f240b099a30b4e2ef94a27b33fa6bc8a9b5 2012-10-29 15:13:26 ....A 45123 Virusshare.00018/Trojan.Script.Agent.fc-7659d6bd21ab6e7179d2ee9576e551d88e5ac41a0d45773808a69ccd63062d70 2012-10-29 07:52:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-765d9c6b3efa45ffda72077a4bdb87717da02c0f09d97ee7e68c6f54288958b1 2012-10-29 15:37:44 ....A 18262 Virusshare.00018/Trojan.Script.Agent.fc-765df5ff0cdeb1a44cc4cfe32cbc72916d650a96f8f6a628098feccc76c38f82 2012-10-29 02:33:18 ....A 34784 Virusshare.00018/Trojan.Script.Agent.fc-7664e7b50de6da01e5e19ccb1c1e48da65a8911c9d55797e453b1b1123458aeb 2012-10-29 08:00:48 ....A 17547 Virusshare.00018/Trojan.Script.Agent.fc-766530b4a33c312f68089abd587969075098c5f15a238928aa8f163090271993 2012-10-29 09:46:42 ....A 29281 Virusshare.00018/Trojan.Script.Agent.fc-766a51d4b398fd3142bed51d2f0a7d6fc97d410d5a18850574a7a41df9fb2306 2012-10-29 15:21:54 ....A 20338 Virusshare.00018/Trojan.Script.Agent.fc-766bf9760a23f4c6b9a8ad27d4f4d4aa9b5aaab74726080c22e3fff68fb6987a 2012-10-29 15:26:08 ....A 20195 Virusshare.00018/Trojan.Script.Agent.fc-766cb6624de8319f15167e2f99128f8f07d24b1fff04943839c3e359f87592a7 2012-10-29 16:23:28 ....A 23850 Virusshare.00018/Trojan.Script.Agent.fc-766d9bcc6e7ea2816fb09b025688b7da9db32822d10d4997d8bd4181694e60e2 2012-10-29 15:46:48 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-766f6ef8eb44f2e55b4a1f3ba9d9b5e17a9303245727891b016ba7f38f93e841 2012-10-29 15:30:52 ....A 17249 Virusshare.00018/Trojan.Script.Agent.fc-766ffe08332d45e92e3958c466655ce9bb02d00cf465643ed500f1bef9016146 2012-10-29 15:13:34 ....A 41231 Virusshare.00018/Trojan.Script.Agent.fc-7673422c47093e54826656c6e8b4a7b89fba81a948c1ba3bb00a7ce400ad903c 2012-10-29 16:21:40 ....A 17278 Virusshare.00018/Trojan.Script.Agent.fc-7677e9ef9c87bd0500ad05910aca8a4692d2407d4d43dc049c946e9681dc73ea 2012-10-29 16:18:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-76795bedc37ac0cab6cab72cfc47390e3d1f16a489ba68a8d344777e5e96560b 2012-10-29 15:44:26 ....A 45130 Virusshare.00018/Trojan.Script.Agent.fc-767b71a0cac2ad278336e252afae294fff3dee79488dc0253e6f176d40d58b88 2012-10-29 16:16:56 ....A 24029 Virusshare.00018/Trojan.Script.Agent.fc-767d457c9df9b8d8c72ef55de0ee51e2b16804cc5434c2eec4906075463adc64 2012-10-29 14:26:26 ....A 21032 Virusshare.00018/Trojan.Script.Agent.fc-767f1a89ad34248026e1414584d49a14c8b427f42df2e016faf3cedf7903a678 2012-10-29 08:30:12 ....A 29481 Virusshare.00018/Trojan.Script.Agent.fc-768ccd4029317c581e85c67fcdb4b8b1a9a9df09a64387d928717647a7aed892 2012-10-29 15:29:46 ....A 34893 Virusshare.00018/Trojan.Script.Agent.fc-768e756acc61c91111fe958b6a2755860e723b0859ff10bb4ca5dde86cfcf773 2012-10-29 02:24:00 ....A 21299 Virusshare.00018/Trojan.Script.Agent.fc-769013c4802e4e947464fa2e5d1185e0bcadcd3b30ac4be739cb269b338a6718 2012-10-29 15:53:44 ....A 19530 Virusshare.00018/Trojan.Script.Agent.fc-769112ef32715894ebb89d6fd4751604e948ae8f3fffe6e39781c3e84541aa80 2012-10-29 15:38:50 ....A 16844 Virusshare.00018/Trojan.Script.Agent.fc-76939d33e940f7273cc37cacdbe89cc3056d2f2db692eadc5fb9afd58334f3e0 2012-10-29 15:50:18 ....A 27649 Virusshare.00018/Trojan.Script.Agent.fc-76941083b4926966d919a8cf59d74fc4bd7d5268b6deb0ef68dc17e1716f8781 2012-10-29 04:36:40 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-769434c17ab6105cd7ee33c70e4ad8e9a3f1e1cdfb83b8782d769006788438f8 2012-10-29 15:28:58 ....A 19383 Virusshare.00018/Trojan.Script.Agent.fc-7695207ce485819a702bf6920df24a2ff37e8cda5064a89875bf3848cfcec39b 2012-10-29 02:01:18 ....A 22176 Virusshare.00018/Trojan.Script.Agent.fc-76952a6dab0e245dccd09808501ab95a08e05e5d9ab59df404618a59ce0d1c65 2012-10-29 15:47:04 ....A 34522 Virusshare.00018/Trojan.Script.Agent.fc-7697296c6b0091c62101bdbc4cb89153c0329634dbc898eba1ddec0ebb3daf36 2012-10-29 09:30:12 ....A 35711 Virusshare.00018/Trojan.Script.Agent.fc-769739d3d378f889a8da05f4ee75cc9073323830bbb6f73c30792c40bcf29f6c 2012-10-29 15:56:02 ....A 21776 Virusshare.00018/Trojan.Script.Agent.fc-769a8cb43138b4ba29e0a847e7488f9cba1e86668f02e4dd1f5c13b0bb08f944 2012-10-29 15:22:02 ....A 27970 Virusshare.00018/Trojan.Script.Agent.fc-769c9bf09b2648f4a489af39de6b81cfe02e025594c48fa21d58573b4ac45e59 2012-10-29 15:47:52 ....A 20925 Virusshare.00018/Trojan.Script.Agent.fc-769e729ae6c82bb4c9a751b344234e0e0277f0281605f32cecd5c207f580d70e 2012-10-29 07:14:20 ....A 18025 Virusshare.00018/Trojan.Script.Agent.fc-769f1be9f0d6b4f225791bf69acc281825cdde07fdbb0e3543bf61ac529177de 2012-10-29 03:40:14 ....A 27071 Virusshare.00018/Trojan.Script.Agent.fc-769f6980309d9af95876b939f173cbca4f0809e2e5cf9177b7b5e2ef2771d761 2012-10-29 15:20:36 ....A 35907 Virusshare.00018/Trojan.Script.Agent.fc-769f7621155a734056b70c33f6a4a3d9db58c2fb8f8620974cda14e3c4ff33f2 2012-10-29 16:13:24 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-76b0fd582dbc9ca5f589c1206a5cd2e156be8d3504c988b739fa78b64c616702 2012-10-29 10:06:32 ....A 55034 Virusshare.00018/Trojan.Script.Agent.fc-76b466ab17671da719ad83ca7e488719a2ac1c83d42563c9026875695d2cbd84 2012-10-29 15:53:24 ....A 17841 Virusshare.00018/Trojan.Script.Agent.fc-76b469af699be0e5a0137073a522baa7c35ad9aa4a45b53ab3ed7b802811bbea 2012-10-29 11:08:40 ....A 19427 Virusshare.00018/Trojan.Script.Agent.fc-76b4e6fe4afc7e518534ec90970308fc3676b1ef80bc403b43fcd6216eb7b98d 2012-10-29 02:35:24 ....A 20465 Virusshare.00018/Trojan.Script.Agent.fc-76b8608268933254b3cf6dc26a54fe20f0dc72ef3312bde430f6b02413743e44 2012-10-29 15:30:24 ....A 33721 Virusshare.00018/Trojan.Script.Agent.fc-76b9d6f0c7f0c987d8a9c247d74c03daa48c1c98df35b103ab811792ab5e7646 2012-10-29 16:23:42 ....A 42649 Virusshare.00018/Trojan.Script.Agent.fc-76bbcf08550bba7e31c00996b9bcd0e01eb31cfb0945562a464fa2cdb9a0ea04 2012-10-29 04:31:24 ....A 47270 Virusshare.00018/Trojan.Script.Agent.fc-76bc14687d80a221458e0105a811b4871e9d570fa55c0760883ed4a4bfb2c281 2012-10-29 08:14:14 ....A 19399 Virusshare.00018/Trojan.Script.Agent.fc-76bc1a864f4e7075de5acf10cc4b29d6588d3e85d7e09e852548dfe98c8b5e01 2012-10-29 15:38:18 ....A 707400 Virusshare.00018/Trojan.Script.Agent.fc-76bceb580f134567128a255d139d4e22d2db66baabe16d84f28e06d40b16c334 2012-10-29 14:34:20 ....A 17247 Virusshare.00018/Trojan.Script.Agent.fc-76bf3ae6fcf9c7f975e9e6ba0916cba9a8f870a4e91d45c24468a8c5cef80926 2012-10-29 11:33:06 ....A 39774 Virusshare.00018/Trojan.Script.Agent.fc-76c310c06819dfa4bb29cca3d3afb1c29a82d530af8ee286ae953e815fcdda75 2012-10-29 04:46:00 ....A 35507 Virusshare.00018/Trojan.Script.Agent.fc-76c49824f7ee01f28a27f6b314d9bf1e1018f768af2130aa6c06b25aa894ea24 2012-10-29 14:01:54 ....A 35089 Virusshare.00018/Trojan.Script.Agent.fc-76c5cd399eaa7703039ccb06d0ceb141e3b61610469b09cf588b45e1ca6272fd 2012-10-29 15:32:06 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-76c5df7c051ee4622a48ea93c5484c804c520ab734a3d2e7840d85e2e4770af1 2012-10-29 01:53:30 ....A 22472 Virusshare.00018/Trojan.Script.Agent.fc-76cae23442e6e6eadec4eb4f1593e38da96c1b4ff86a1c1ad723008a26bf8338 2012-10-29 15:54:56 ....A 41515 Virusshare.00018/Trojan.Script.Agent.fc-76cb344a22abb9c20a0efc5d9017a79274f156d91b962cbf7b74da26130e6711 2012-10-29 12:27:02 ....A 19562 Virusshare.00018/Trojan.Script.Agent.fc-76ccd53e5a8f55a7b89a37b2a314848b0500f160375a1946da32cad80b55af18 2012-10-29 15:03:02 ....A 22070 Virusshare.00018/Trojan.Script.Agent.fc-76ccee6ef283874d0d15dee4494c1e51772f662efb3dba812732387ca15c9f70 2012-10-29 16:24:46 ....A 19236 Virusshare.00018/Trojan.Script.Agent.fc-76cfce8e79814aa0d925a1665ae1a663064008f933dbee9f5c631e769403fc4d 2012-10-29 02:24:14 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-76d34d5bdfd3c62946133f758a6ab4046ca04142aafcdf2023cab4e8306053db 2012-10-29 12:27:26 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-76d403ab9500b1b03926188e2b8fb09864ab10de12b46eb9b49893336fbe9bb5 2012-10-29 02:20:06 ....A 22061 Virusshare.00018/Trojan.Script.Agent.fc-76d5d72256f0ca66e529714ee7fb9e6e13c51d5538e65fec33437061da4cbef2 2012-10-29 02:55:56 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-76d5dc71e680b42374f658a6e220d4692c6274077397fc0e1d9ff04e5f768c78 2012-10-29 01:55:10 ....A 17103 Virusshare.00018/Trojan.Script.Agent.fc-76d641a0706dff4ca569327594af577b7e7d61210b914b8ce18f0fe62ab15dba 2012-10-29 04:12:04 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-76d6515379636de8dcec7e508fe735a651c68886c62fa2f2b349d09b759e872a 2012-10-29 16:20:22 ....A 42698 Virusshare.00018/Trojan.Script.Agent.fc-76d720fb186644e748d2f1da3f6aea97217d17eec74076ae351689871709bf3a 2012-10-29 04:57:00 ....A 19140 Virusshare.00018/Trojan.Script.Agent.fc-76d942a85d6e650127d7c27a6d1548f0c8774740138eceb6094e4bd8b2a8bca6 2012-10-29 15:36:46 ....A 20470 Virusshare.00018/Trojan.Script.Agent.fc-76dac4661b71061a959389021fbd5105f06e05175713971517fe294347591fde 2012-10-29 13:01:38 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-76dc35fcb7ba3f0fcc81ffa90b7e2449689c868893dc63ba21687c8737e5efeb 2012-10-29 05:26:44 ....A 18334 Virusshare.00018/Trojan.Script.Agent.fc-76df7e5bd29eecf1ac07f1ac714aaacfc4cb7c29a00e8e3277db84aa3816ee46 2012-10-29 15:15:10 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-76e1e6dc5a80478e462c4061d1ce1961fa4101fe125b43f72ac7ac5b2af8a163 2012-10-29 01:35:26 ....A 45136 Virusshare.00018/Trojan.Script.Agent.fc-76e2bf7ac8e51ef9c7fd9751262672b557664572a7567e369ac6df06c6aac347 2012-10-29 14:55:34 ....A 19171 Virusshare.00018/Trojan.Script.Agent.fc-76e58eaf5132b208786724b4bf794f7d8de3abdcf13f8e8726d3e12f461d519a 2012-10-29 15:36:18 ....A 22993 Virusshare.00018/Trojan.Script.Agent.fc-76e5ffa3047eab83ef7d23e25b1f6ab774797a8bca1c7b9dd3fea5ed36af2967 2012-10-29 05:26:46 ....A 20591 Virusshare.00018/Trojan.Script.Agent.fc-76e6efd0c51ff4374169fed4d5ba83f0665c9af88f01d3a5e44c1982e1e0af4f 2012-10-29 15:10:54 ....A 30479 Virusshare.00018/Trojan.Script.Agent.fc-76ebb99b667bcd2decdd4de964a1985c591b6d768ce5b35218eaaeb349bfb898 2012-10-29 15:21:22 ....A 36143 Virusshare.00018/Trojan.Script.Agent.fc-76ebde5bc141e834f6c162b27cbe6d28ac2f9265c2f6e6f7ae761e73d4631fd0 2012-10-29 08:56:52 ....A 37458 Virusshare.00018/Trojan.Script.Agent.fc-76edef77b49e5dfe190c3521909c481de4a5c6613f60a910b7389e595bf7f89c 2012-10-29 15:26:38 ....A 21841 Virusshare.00018/Trojan.Script.Agent.fc-7700d5c92424be0bb7e7f72ec38e822d983e1a72cead3c5ccb17b47a6c8aad39 2012-10-29 05:46:28 ....A 22032 Virusshare.00018/Trojan.Script.Agent.fc-7700eb51c4e66f4d4eed0c4d532e285db9b503cee7ad32ff2b435f1109f61dab 2012-10-29 15:50:30 ....A 20210 Virusshare.00018/Trojan.Script.Agent.fc-770340c1f588f869aeb9a4999011f98f79b1b244d2defb96e1a7dcc24b8dfc83 2012-10-29 16:15:56 ....A 35867 Virusshare.00018/Trojan.Script.Agent.fc-77035284c81395aff6a8fcf31e883def7917c098aad5ca94f5bcf6dbf053229f 2012-10-29 15:44:48 ....A 19427 Virusshare.00018/Trojan.Script.Agent.fc-770431f626fb172e08067454cfb4fcb6cb8c5fd444ed04980ccc00bc322e1c39 2012-10-29 15:51:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7704fb036105247ad652d01ac661873d0a18313ad3e738dafe6cad9a6a995ae2 2012-10-29 15:24:34 ....A 32847 Virusshare.00018/Trojan.Script.Agent.fc-7707606544aec978c4212948838f28d420c81c4b1683d231b3e4768aee4f301a 2012-10-29 02:04:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-770ba08f01ef28ba810214481af4d0680f512008a5e5563b78ba17e78f7d6908 2012-10-29 16:03:12 ....A 19447 Virusshare.00018/Trojan.Script.Agent.fc-770f751f5b67852775d23413429fd6df417b725757f72edf6a759a6d45c6ce8c 2012-10-29 15:41:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-771135cfff63f40f3ac2d93f704df47261327ae1d6ec2cc7f026fa7e4f2cea94 2012-10-29 05:24:40 ....A 34956 Virusshare.00018/Trojan.Script.Agent.fc-771355f6fefe3e4da39d99fe07d4033b2c1c0184feabdaf87a6b0d131f4170e5 2012-10-29 02:14:46 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7715136fb6222d0a597b1374443558372d3273586c74da80bdefb8c60d71f63d 2012-10-29 03:53:26 ....A 42344 Virusshare.00018/Trojan.Script.Agent.fc-7716d4730ebb3b749450f5b1eb635590615ec0c6a9520d77864a3863cb0492e0 2012-10-29 09:14:58 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7717a64c00d1f0e96380f19b8f40ad8a05d2bce47c8fca60107b8d367c0bb01d 2012-10-29 15:47:10 ....A 20966 Virusshare.00018/Trojan.Script.Agent.fc-771941435cdee536e127655dee1c4c1488f3f9bddd11094f6d9b7994ea8a70f0 2012-10-29 10:39:00 ....A 20623 Virusshare.00018/Trojan.Script.Agent.fc-771f313a06d92873c706daca718963cbe05ded65d38106e60e2e919499680034 2012-10-29 16:18:34 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-771fa1393d41f05038b477273adee172294231fff5fe7cf883dd7c45c7f72866 2012-10-29 15:46:02 ....A 46494 Virusshare.00018/Trojan.Script.Agent.fc-77235220d7fbe745d87eb21061466ce819db331395fb2ea44bc78ec990d91105 2012-10-29 02:22:36 ....A 213872 Virusshare.00018/Trojan.Script.Agent.fc-77312446d34444376d4678f964d885212d577f9b77b1b80179e73aea658d993c 2012-10-29 15:45:16 ....A 30022 Virusshare.00018/Trojan.Script.Agent.fc-7732dbfe8ce7fbe818ef9f2d0f40265c28ae21a619f7341923707d9528f8bc36 2012-10-29 02:48:12 ....A 38778 Virusshare.00018/Trojan.Script.Agent.fc-7737153039577dd1186c9c0c5c08aeb584b941877f7b567a44f3d7979023de5b 2012-10-29 15:48:38 ....A 419719 Virusshare.00018/Trojan.Script.Agent.fc-7737216e0416e02951fb4f3f8c3c9ab71f7dccc9bc33ef512bd211531f40c1e0 2012-10-29 03:17:52 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-773792c733aa31fa064de347e2a8584536c34323a4ae0f44fee59be57425fab0 2012-10-29 04:46:08 ....A 38647 Virusshare.00018/Trojan.Script.Agent.fc-7737fda55710a3bbd7f647d2d28c3a9278983ed496fcda3c3f88f6ace08a49e8 2012-10-29 15:29:50 ....A 23600 Virusshare.00018/Trojan.Script.Agent.fc-774444fc5712efaf497c0ed65aea1677841ba020a09981ca76608005a770af2f 2012-10-29 16:02:54 ....A 20953 Virusshare.00018/Trojan.Script.Agent.fc-7744a06a9429f42808da1cc718d29642ce55a033e2d0f1e97d24c4c56dc5a398 2012-10-29 10:44:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-77468a5e11ce3421046d55e40c0ead68447b7faf068c0d8e9a5a8a0ac2037c08 2012-10-29 15:39:02 ....A 24889 Virusshare.00018/Trojan.Script.Agent.fc-77469d4c2a74837678d469bc68b474e8b59185ebc874930ecea4cfec7132f447 2012-10-29 02:07:22 ....A 22541 Virusshare.00018/Trojan.Script.Agent.fc-7747794de1882e30c62fee1afdeb78d22a61fa95923d8483e527dac54f53992f 2012-10-29 02:56:52 ....A 21097 Virusshare.00018/Trojan.Script.Agent.fc-7749212a790f66fd03734ba81b8cb85febd00dc7876e84e3a8b109c4585f834c 2012-10-29 02:24:12 ....A 20785 Virusshare.00018/Trojan.Script.Agent.fc-774b04f2b9882df89932e6af86abfc9e7cc2e1e483db9707c3e4c405f9f8d277 2012-10-29 08:37:34 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-775c8bbb5a4dd09e8c163eef97ec75942628a55208ae9f2e9daac25d458f7057 2012-10-29 13:01:32 ....A 44902 Virusshare.00018/Trojan.Script.Agent.fc-7764e8261677ff06e5d85ae979d968c8e70e59a3f792ee0a17b52cea36da9102 2012-10-29 02:00:06 ....A 17770 Virusshare.00018/Trojan.Script.Agent.fc-7765a84c009df9d0847108f26edbcb80cc38f9f0f9dcb509945cb0823b3301dd 2012-10-29 13:02:46 ....A 19382 Virusshare.00018/Trojan.Script.Agent.fc-7768371b5bdb1d59303ad0714565c442ee38f508885c025dd93e3f24fd6b2072 2012-10-29 16:13:48 ....A 17756 Virusshare.00018/Trojan.Script.Agent.fc-776894a1f7ab7ea247bd683a770f062b822076a7ff69e6886a7cb1c0bec7805d 2012-10-29 15:29:26 ....A 17758 Virusshare.00018/Trojan.Script.Agent.fc-7768cc2261098e683419b960fa3a2bad90af090d85a6a5bc953510678d0e3078 2012-10-29 15:06:58 ....A 833980 Virusshare.00018/Trojan.Script.Agent.fc-7769e02c8d3e6d53e5c5e455c9642bb561c126e1f6b5c29ade1ef5cd6c06a5d8 2012-10-29 15:37:02 ....A 23574 Virusshare.00018/Trojan.Script.Agent.fc-776e9aa2dc49a6add072671421586c5de13ce30bacf8ef9b628b1674e0014c87 2012-10-29 03:59:32 ....A 35922 Virusshare.00018/Trojan.Script.Agent.fc-776efce6b4e6d1dc5cd32fcb399c0ac2837433c01244beaefcf0943b54fcf9e0 2012-10-29 16:13:52 ....A 24149 Virusshare.00018/Trojan.Script.Agent.fc-777236d77ae7eb187a072f55caec431d62ed3e7868c0a2c64fc350f2b24d5ddc 2012-10-29 16:21:42 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-777251af5bde8e72b846c5995c6fab56ba5a67b5b4b5297e379509953d4dbee1 2012-10-29 15:51:58 ....A 35999 Virusshare.00018/Trojan.Script.Agent.fc-77734c02e81ea6f2bdd4cbe1b14e1b6055667f99a128890652904b1a9a034eda 2012-10-29 12:32:42 ....A 22706 Virusshare.00018/Trojan.Script.Agent.fc-7774ac855d0b63af106ad217620067faf71d2c5622da684e4db9d7d41ec956c4 2012-10-29 15:14:18 ....A 20894 Virusshare.00018/Trojan.Script.Agent.fc-7774f7f1897878f7b0605ba1c056b21c826b2e1a183e23da962d965b45293910 2012-10-29 15:32:46 ....A 19790 Virusshare.00018/Trojan.Script.Agent.fc-77778dc2ec2e6375225ca5685b70dc1e4f735db369b2a4d7b27f8d40795e22e4 2012-10-29 10:22:32 ....A 33682 Virusshare.00018/Trojan.Script.Agent.fc-77778eafed215c98163abe61d6a8d5d741c689beb40100fbdc5ad8e9fbfa4f31 2012-10-29 02:45:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7777c24552460dc8e4930f56a4ea8c030654278ab5e32962bc69826489ed5621 2012-10-29 03:35:06 ....A 22488 Virusshare.00018/Trojan.Script.Agent.fc-7778039a1cd154d56074ccf95a49ad996c4aa9bbbfcd6859c14f0fd7aef27c94 2012-10-29 07:22:34 ....A 57593 Virusshare.00018/Trojan.Script.Agent.fc-7779437cbae61098e40cee1bb3d9b4ec53ac23fd4e2f3fbe35ee51bb07ff7b71 2012-10-29 15:52:12 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-777a7232936e58ae99e4a9ed806fbfbc479152c3292ed33b058cf95263cfa555 2012-10-29 03:53:00 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-777bd20989e78270f89d24feafcb48a46ef98f5b0dc856a503d3433d136e1092 2012-10-29 16:08:48 ....A 22604 Virusshare.00018/Trojan.Script.Agent.fc-777c62dcf8337636365340feb763619119c71bd3001a874e3265bf64f38190fb 2012-10-29 15:43:04 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-777cd2006f762e721afc8a3227fbfcd687de8723234800e39db43e0279ee3818 2012-10-29 15:26:48 ....A 40462 Virusshare.00018/Trojan.Script.Agent.fc-778036dde1820c20471a90cb7e63d8bd604bb4f500b12f0082c5ea6d39c8d6bc 2012-10-29 12:29:14 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7782cf1e3a59c57d859aad17805fd62e3b865e873a5bab40246bc987489fbc35 2012-10-29 12:29:08 ....A 19317 Virusshare.00018/Trojan.Script.Agent.fc-77848621517bc6ab46af17f7e3275fabef34501d98ccba3234b142fea62ae187 2012-10-29 15:35:02 ....A 320844 Virusshare.00018/Trojan.Script.Agent.fc-778640e2b65960fcf94621c14cccc1fd49b47c0bde0ea819a19a7690cfd0af52 2012-10-29 06:46:00 ....A 21221 Virusshare.00018/Trojan.Script.Agent.fc-7787df46bd6534f087a4365f91e1fc3c60d7436aeb396cbf7d2a4445382c6a2b 2012-10-29 05:47:24 ....A 18942 Virusshare.00018/Trojan.Script.Agent.fc-77882145ccc5234cb0533b08feca36fd4444a48d5df09bcd06723ddfbeddf38a 2012-10-29 03:26:58 ....A 20362 Virusshare.00018/Trojan.Script.Agent.fc-778f8274c11d952db22c8b91034b26e1ebd20c2cc9be6bceae70c4eba8e5e26f 2012-10-29 15:25:48 ....A 17851 Virusshare.00018/Trojan.Script.Agent.fc-778fd3072f696269f02690c9a56b2c2379909b71022ecc7949af5f859cde3625 2012-10-29 14:39:52 ....A 22528 Virusshare.00018/Trojan.Script.Agent.fc-77902812a6cab3bacacadcb3ed5353519f5bcc1aa3e154b7e177b24a027b46c6 2012-10-29 02:38:52 ....A 19924 Virusshare.00018/Trojan.Script.Agent.fc-779100c183b872da61bc4cc14ede2eeb43721886933b83835de2b50392c496e5 2012-10-29 04:58:48 ....A 33428 Virusshare.00018/Trojan.Script.Agent.fc-7791419948e814f9ad5c3543a2a2121de2775baac61a833b63de45d9e9f21468 2012-10-29 09:17:02 ....A 35920 Virusshare.00018/Trojan.Script.Agent.fc-779182d1b2fb5d07388fef3b81009aecaee8528b5e2e0c696517b898f1398001 2012-10-29 02:38:16 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-7792e1145117947e21d148c20b377d581e82af6cc3b0d29d29f40860ac6be97f 2012-10-29 15:45:22 ....A 33697 Virusshare.00018/Trojan.Script.Agent.fc-7794224112a2107947159469382f18da3723555f77ed9dfb64dea414fa77081d 2012-10-29 15:19:18 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-779459c9675e78b6d92752e68596b75ed237a064dd21fdf3e007fd9baeae5b61 2012-10-29 01:46:20 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7794714d68a1ffcd5a77c7e1a6b04eea2fa2b75eb9a9061a1c546bbb9102767c 2012-10-29 04:12:02 ....A 37147 Virusshare.00018/Trojan.Script.Agent.fc-7794ff0873cfb68062ed2e09037c76ff512e25403cf24315364ae4f94fccf614 2012-10-29 15:42:56 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-7798856483e438fa694e51cd439add82059ba41a816d5d77092758787fceb8f5 2012-10-29 15:42:10 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-77993aec354afdef9f4d1cf594cbe202fc3caec946898b65cabf6449de22b184 2012-10-29 05:20:50 ....A 16989 Virusshare.00018/Trojan.Script.Agent.fc-7799d7ae4369c830252ba04c8ae1489cfde993407d2a59b7ae45ad4e9bbd7cd9 2012-10-29 10:04:38 ....A 25191 Virusshare.00018/Trojan.Script.Agent.fc-779b09dc48406a27fe69d796ba709d5233abca9817e08a93d4c0a27f12567665 2012-10-29 16:00:04 ....A 34693 Virusshare.00018/Trojan.Script.Agent.fc-779d2c4e877dd14e65710752e52f809ca6339912564dc9be2f6fe8e71573cf1e 2012-10-29 15:05:38 ....A 19419 Virusshare.00018/Trojan.Script.Agent.fc-77a15dd482bb6dcdc006fcd13cad3b9077a3f60bd90177d8b05b37fa0f10f108 2012-10-29 02:14:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-77a16684e553115313bd60163e6ab3ea31399d1bbe0ce04c7b6d337a8e1cae0d 2012-10-29 13:44:18 ....A 23645 Virusshare.00018/Trojan.Script.Agent.fc-77a46a498a32b2173a86d8f2aa456486db9109294304c31136a55987f018f18b 2012-10-29 16:12:04 ....A 17865 Virusshare.00018/Trojan.Script.Agent.fc-77a4d98f4b09ef981ce42eba26f4dfcbc1cb7b926dcec100b9ab8c72978663bd 2012-10-29 15:20:26 ....A 1101474 Virusshare.00018/Trojan.Script.Agent.fc-77a8f7f252c3e2abbf6700282416ce1db47829bd6fda65f112935495490482e1 2012-10-29 15:37:00 ....A 19190 Virusshare.00018/Trojan.Script.Agent.fc-77ab509efb37d968244a4af8f6919ed77fa3e0db74641fee3d49912b2bf98e52 2012-10-29 02:32:06 ....A 90101 Virusshare.00018/Trojan.Script.Agent.fc-77acc244b440b6abad972c38ff02319c78ddce93e84d5f162efe85b2d7ded363 2012-10-29 16:17:08 ....A 30870 Virusshare.00018/Trojan.Script.Agent.fc-77b164bfdbb8a92f8c7a1aad3282c4c74a4d57c148198854865b4f25925b5df0 2012-10-29 07:54:10 ....A 18536 Virusshare.00018/Trojan.Script.Agent.fc-77b2bfeb4148558951808039e7dad77ff86ed92f3bf4eacde039924f5da7f061 2012-10-29 16:19:40 ....A 39618 Virusshare.00018/Trojan.Script.Agent.fc-77b380fae5454afb1069e36a905feaecada21aae101b9d37c63fd32b6fad2246 2012-10-29 14:38:30 ....A 22186 Virusshare.00018/Trojan.Script.Agent.fc-77b78be18caf0c4071d273650934598b7aa9ae696469de160e2e6d02fe620c31 2012-10-29 04:54:00 ....A 39444 Virusshare.00018/Trojan.Script.Agent.fc-77b7f72da8681d9bc9defe6b92f953e01dc9cf06b4fb428cd8805f6b8914aab9 2012-10-29 05:13:30 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-77b9ad2c62d1b30d5208dc5b3899809474826aceec465acbf20d59d5f11aa681 2012-10-29 16:24:02 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-77bbedb8c116a0bd77f29b8c9e8c19137dfe50d61356c0ee7de6c092536b43dc 2012-10-29 09:20:08 ....A 566296 Virusshare.00018/Trojan.Script.Agent.fc-77bc80bc0cb44c7a7366b906d1a4949fe3e29f7182ea6bc20fd1f50d08717b46 2012-10-29 05:29:14 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-77be3271dffde8af0fbdbcecfaeaf27df34bd69d9bdd2ca9ec06b9c62fb26ff9 2012-10-29 11:28:52 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-77c003963604adfe727e381360c8e635391e1606dfc58e9625c41313f38b179d 2012-10-29 12:12:36 ....A 17280 Virusshare.00018/Trojan.Script.Agent.fc-77c01c622d8e17bb19ba0d2543095fcf32955b72985387b1a84beba14e604b88 2012-10-29 14:31:12 ....A 22367 Virusshare.00018/Trojan.Script.Agent.fc-77c08581d5777c479f9c151a47c44eadb53d96c82a4a1c4aa1e28119882df79f 2012-10-29 06:30:58 ....A 21736 Virusshare.00018/Trojan.Script.Agent.fc-77c129ab75529a7ff543e85867d033b99454f501a86f8bcee6de288283303d1f 2012-10-29 08:14:02 ....A 21623 Virusshare.00018/Trojan.Script.Agent.fc-77c1abf338433cd6c3a2f31efab1c37a93fdcffcbc7cc0c381085c4557408273 2012-10-29 02:14:34 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-77c5e63f30e51c2e4cc41c8bc97a9b9cc47e1bf70b3ae405a03ff5c058618f8a 2012-10-29 01:42:38 ....A 31422 Virusshare.00018/Trojan.Script.Agent.fc-77cb72f2bd3d3bc23559394a60d55b1140e8434c4ab643573e796cc8e8cf9e3a 2012-10-29 15:35:12 ....A 19287 Virusshare.00018/Trojan.Script.Agent.fc-77ccd7e813d712e850e17252fc79177ccc2b17aa51dcdb7047b1d98c1473c83a 2012-10-29 05:56:20 ....A 18996 Virusshare.00018/Trojan.Script.Agent.fc-77d19da1a9d6335413dcbe2f895b1755b04e7b6cc4c510c2af81dd94639ba24e 2012-10-29 02:21:16 ....A 37310 Virusshare.00018/Trojan.Script.Agent.fc-77d46d889e2f6f8a760d673d2f4676970b1dc7078fd413e116c02bd3f3ab5d4f 2012-10-29 15:43:48 ....A 36830 Virusshare.00018/Trojan.Script.Agent.fc-77d785d654fdc6624d4de63c78728bab83b932d3ad2af6b49050f5b3a0130183 2012-10-29 15:25:48 ....A 21097 Virusshare.00018/Trojan.Script.Agent.fc-77d85da409bd039f1001da8c309011317f3a1052f07e2c8c3eb9d4cc6f6eb34b 2012-10-29 15:50:00 ....A 17489 Virusshare.00018/Trojan.Script.Agent.fc-77d88175b77772cca953db4fe8019b213b87c90387225655bc97bcd605938525 2012-10-29 16:02:42 ....A 19256 Virusshare.00018/Trojan.Script.Agent.fc-77dc9453d117790970e5e78341c7a5f7a60c4973242973cb23cdbce730410b92 2012-10-29 09:38:00 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-77dca6ea593ca37469bc58ee3dfb469d9d93ccd46839c18fc7f48946f4a82f89 2012-10-29 15:28:02 ....A 21714 Virusshare.00018/Trojan.Script.Agent.fc-77df2678f7e86739fb2e415e5e26c00ec9c4f80c9656008c98cba4f051a2e1b1 2012-10-29 16:07:22 ....A 39221 Virusshare.00018/Trojan.Script.Agent.fc-77e07de634ac01c74311b9ce58679e618e774b51f6dbd4f25c8b9216f082f3d9 2012-10-29 16:18:32 ....A 41775 Virusshare.00018/Trojan.Script.Agent.fc-77e29e6e3f161e96f6b7006cc5e9fe41ecdfe048dd60ff5afa0a571ff9ddbf4d 2012-10-29 02:05:02 ....A 19342 Virusshare.00018/Trojan.Script.Agent.fc-77e2e165bc1b073dcb63c6745db484d86f6cc4bd2dad334a65584d0f0e853e12 2012-10-29 15:38:56 ....A 16758 Virusshare.00018/Trojan.Script.Agent.fc-77e2fd7c3f212420e6d0b0579953e045eaeada0cc7cf683bd576dd8e96e8a5a3 2012-10-29 16:11:28 ....A 22171 Virusshare.00018/Trojan.Script.Agent.fc-77e78640a607ae4302f7f55132f45ae75c08147b1015174f8360f46a171f12d6 2012-10-29 09:22:42 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-77e81d5eff3e89bc02eaf7509a18a6e036705e899ffb747d3fa9c72e45b41657 2012-10-29 16:06:58 ....A 19636 Virusshare.00018/Trojan.Script.Agent.fc-77e8323b78a8b1402de315a81c1e0932f90c2915666b4fb339dd572db0d9a946 2012-10-29 02:42:12 ....A 17711 Virusshare.00018/Trojan.Script.Agent.fc-77eb158e905a0493ccb74d7d5d4ace6b223fc815fcc203d8c28aad92902cace4 2012-10-29 16:02:38 ....A 46908 Virusshare.00018/Trojan.Script.Agent.fc-77f106d66b75692ef6f32239eb88f44c2fa7018d95dffbdc61c7ea2d0a18d63d 2012-10-29 15:15:02 ....A 21908 Virusshare.00018/Trojan.Script.Agent.fc-77f81534463ec9dd9fadfc6f1a90505cbb3c06d4757f429306e74ce91a0e1e06 2012-10-29 15:49:08 ....A 17719 Virusshare.00018/Trojan.Script.Agent.fc-77fb24b8ced546d8eb94b784deeae66905e6dc7fd01b151e43b459c7897d7375 2012-10-29 03:49:02 ....A 19406 Virusshare.00018/Trojan.Script.Agent.fc-77fda716ee65e4c4be36848d2021f2d5b91270b76f5d9a4ef36c2d3f4c5a0351 2012-10-29 16:02:44 ....A 40451 Virusshare.00018/Trojan.Script.Agent.fc-77ff719d65d36f7b3302f44543e55c38032e491c91b878718c210e24ced1fbd1 2012-10-29 12:56:56 ....A 22177 Virusshare.00018/Trojan.Script.Agent.fc-78106caa6381b1d95d8a363919cc05d0c24cd6016ee5d9c8caba6c84bef16b71 2012-10-29 15:52:00 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-7811ad170a761beff88edd0a134470c7d177cc8b7522dde784fd226467a419fd 2012-10-29 15:13:42 ....A 36478 Virusshare.00018/Trojan.Script.Agent.fc-781a08ff5919a37dbd62a85b637d49111daa0428af84827f0169f74828d08695 2012-10-29 15:44:56 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-781ad89df5de93371cea199201aa9e0dcea9ff0a7a185a3c84574e604f89cf11 2012-10-29 16:00:42 ....A 19364 Virusshare.00018/Trojan.Script.Agent.fc-781ae6ab72c38115fa14ae2b652242d7d199fb90157efb368b0344b3ef3a7d5f 2012-10-29 07:38:20 ....A 29814 Virusshare.00018/Trojan.Script.Agent.fc-781b1cd22cff8f598c75613c58a0185e4d3e24a5b47b9694e9dd38bc947ca421 2012-10-29 15:20:28 ....A 36310 Virusshare.00018/Trojan.Script.Agent.fc-781bf94a2174f46c4a8bb35441c91b690f5ee2c126abf3b2d036a9625a24d5aa 2012-10-29 01:46:00 ....A 20938 Virusshare.00018/Trojan.Script.Agent.fc-78201deda8fb36256202d6b7cbaada9df1aeb0137498f9b66ba15eba37da095c 2012-10-29 15:04:36 ....A 42110 Virusshare.00018/Trojan.Script.Agent.fc-78215a5cfa6badcd8d48bd7d3c04e854d6da5b0cbd05cca0cb2f5550e7a4e712 2012-10-29 06:45:40 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-7821ae757947ded1b26c569efab57f5458639eac9e531eadee012bf0c5c2dab7 2012-10-29 02:25:22 ....A 19923 Virusshare.00018/Trojan.Script.Agent.fc-78271583068c008803806343cffbbf23d0ad96e78e7a386a5059cf60015d3c9d 2012-10-29 01:43:04 ....A 36808 Virusshare.00018/Trojan.Script.Agent.fc-7829ae066d56d934324340a42e922b3fdc7908751545b10494c77d019e63a6d4 2012-10-29 12:44:02 ....A 17764 Virusshare.00018/Trojan.Script.Agent.fc-782c323f870c3f05ca6c91367d3ea358f094639506824b9b0e59ca65c863165f 2012-10-29 09:06:36 ....A 36511 Virusshare.00018/Trojan.Script.Agent.fc-782dc59b3bfdb17ed45090249f493f8ba07f000f4ee79e0e56f5d59df02f6d6f 2012-10-29 02:22:20 ....A 28967 Virusshare.00018/Trojan.Script.Agent.fc-7831889c0e90c5d734068345aa206b8a593038610562cdea381a808d7ea649e6 2012-10-29 04:53:04 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7831fc55f2a07176040026c073f37e2aa8d71a169281ec124602223135397692 2012-10-29 15:14:12 ....A 20369 Virusshare.00018/Trojan.Script.Agent.fc-7834ed481fb406a342967b8e468886556893218bbd5edd29f18e3fd90e85424f 2012-10-29 10:21:38 ....A 20095 Virusshare.00018/Trojan.Script.Agent.fc-783980ba5a33c76149ba6b49487044636fc5b6b990632c69a34fa5ca89a8a1e4 2012-10-29 15:22:12 ....A 38242 Virusshare.00018/Trojan.Script.Agent.fc-783a0e97a9d050b51a9f5f4fab7bc5bb8080c9472f2ecfa951831c714bb9b177 2012-10-29 16:11:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-783ba9f73ba43041675490a6e8136f7db31fc0b21c58ba4b99d139a44bea0810 2012-10-29 15:15:42 ....A 20434 Virusshare.00018/Trojan.Script.Agent.fc-783c10fcbe1e965e426df4b1cc98eb5f18920123189d9b74b595d7d0bc4b6e07 2012-10-29 08:58:42 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-783c49a081689f9d613845517d4a6b21e3b21202fd60c5e04d3453dc885582c6 2012-10-29 15:20:14 ....A 17057 Virusshare.00018/Trojan.Script.Agent.fc-783d7d7997595502eda9614a8266b003f417a32c37b19d0c73d194d9ed55bd49 2012-10-29 15:55:38 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-783fbb858c01845497ce49c9f3ff175d823ad6d375b9ddb612d665e30b7eacfa 2012-10-29 16:15:32 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-7840120364f65ad278065d4eb01ffb0c764d523daabec2707b982397713d668b 2012-10-29 15:28:50 ....A 30771 Virusshare.00018/Trojan.Script.Agent.fc-7841159409cf2527063f60c1cc3395991ce135e0e115c7a58f9f4003cd83a01b 2012-10-29 03:46:12 ....A 26489 Virusshare.00018/Trojan.Script.Agent.fc-784ed27a33a7db633e9bb48b1b89277b7590f584e6dd5cf017ec8ff04cf2ab89 2012-10-29 14:12:40 ....A 19071 Virusshare.00018/Trojan.Script.Agent.fc-7851714a869f248370ec5c442997af8f63d2ee54845b7809b21a03d76c03b49a 2012-10-29 02:56:38 ....A 163138 Virusshare.00018/Trojan.Script.Agent.fc-7851a95cee7ab33594dd76ebdf2a96ce840bc0c53221a9f4d24135a0f96e2805 2012-10-29 16:07:48 ....A 23951 Virusshare.00018/Trojan.Script.Agent.fc-78538d377dd1a8f08055704ec48e772b1a8c85b06932015e451cdaf993534b5c 2012-10-29 15:40:00 ....A 19585 Virusshare.00018/Trojan.Script.Agent.fc-785727eb001dc3803a1f52c5a5282c40b5f8148c8f28da44bdf71c0df5e876d4 2012-10-29 01:58:40 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-785bbb06bd4583d77c47cab64c30040f87b17742bc61f4c68f71172c01945f72 2012-10-29 04:43:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-785f3b19db2cebe31b40ace0e425288340b1bc20a02fc5e9dd07915ff5193e4e 2012-10-29 15:47:50 ....A 17998 Virusshare.00018/Trojan.Script.Agent.fc-785fc5febb8dc4fe91438b6995bf2fcc3dd1579276048448c694cf446a2c1172 2012-10-29 08:24:48 ....A 33857 Virusshare.00018/Trojan.Script.Agent.fc-7860c2f7411c9ec29567fc971eac1efb96d2069d1af25fb3e7d4236d26aa245f 2012-10-29 15:44:02 ....A 19949 Virusshare.00018/Trojan.Script.Agent.fc-78611778cb077d10f89eea321243445929e73d25f7eb121ecdfae044e9e5788b 2012-10-29 06:20:10 ....A 30452 Virusshare.00018/Trojan.Script.Agent.fc-786164450cb638408c29f76a1d200cd46b8d533b1b7fe4c7b8dbc978c7e22e5a 2012-10-29 15:53:52 ....A 23873 Virusshare.00018/Trojan.Script.Agent.fc-78652eb3a22a60d9cffa188d9ef70ca4c3dc5a8d4c2fff393652dadaab95f223 2012-10-29 02:14:56 ....A 18511 Virusshare.00018/Trojan.Script.Agent.fc-7865727b4a4adac1ffe21854470df1c9eaad3807948c141807f7d518af1a5f24 2012-10-29 16:03:32 ....A 31006 Virusshare.00018/Trojan.Script.Agent.fc-786691151a8e847f4c7a5dc241d63ff316b0381744eccd2a7a9e8761daef5120 2012-10-29 13:21:22 ....A 33727 Virusshare.00018/Trojan.Script.Agent.fc-786cd539a9fec29c0ca08eead891580eb6f836f230e1f0768233050653b2b5ab 2012-10-29 15:44:18 ....A 37651 Virusshare.00018/Trojan.Script.Agent.fc-786f86bc48a2d4013d03ca38d14e3f14e0a898b8aa538d3ffadefd86926c0c3d 2012-10-29 05:34:42 ....A 22190 Virusshare.00018/Trojan.Script.Agent.fc-786fcde97056550440e0d48cdf349b57ebff8aab4802cf8c16b8ad72a227b169 2012-10-29 15:39:06 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-788050a9e661e8143e9d1958bdb841b494c9d81aa2b978dc7e415ed34d1e144b 2012-10-29 02:32:24 ....A 22097 Virusshare.00018/Trojan.Script.Agent.fc-7881b5545ff1066a569f0d2bbed5aad56679a614b99bb033ccd44cc440ba4231 2012-10-29 04:05:42 ....A 21992 Virusshare.00018/Trojan.Script.Agent.fc-78838128a5615923aa76e2593d4419a7c9f9342a23fd4155015858b6353c70fe 2012-10-29 02:11:52 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-788401e76d7bf24e20ce8c2ccc3f5fb8a360a016d92ffc00ac93650e6579efe7 2012-10-29 03:08:22 ....A 20065 Virusshare.00018/Trojan.Script.Agent.fc-7886b7ddc79d29afee9246e4f009068e8be0fcbb681449b7d5f4c7e8c82fa056 2012-10-29 15:48:30 ....A 17249 Virusshare.00018/Trojan.Script.Agent.fc-7886cf9ad61045fd5f03f996703882936f980b49ff82cd42732564a9e193ebe5 2012-10-29 15:40:46 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-788a868339e1c427054cde8853b1e35aea41ff595d7a9bb07be8b6c99c7b3c41 2012-10-29 02:45:00 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-788a9879e0ca26c3b5ef935f84fcc6732ac61ae9253c3eb3b3fbc287f66f645f 2012-10-29 16:07:40 ....A 17549 Virusshare.00018/Trojan.Script.Agent.fc-788b063dac3a38c42ba0d83d56f9020e05dc9705878708e3b208a885db259196 2012-10-29 15:32:44 ....A 37974 Virusshare.00018/Trojan.Script.Agent.fc-788e2360c580ae9a40a194cc9c63bdb514c8c6cf0e94738e7335cf316c4d60f6 2012-10-29 15:33:44 ....A 19747 Virusshare.00018/Trojan.Script.Agent.fc-788ea53b1d7ebd589282482433dd1ac75f1cb9ebd542fd0be10e494109810118 2012-10-29 08:54:02 ....A 19747 Virusshare.00018/Trojan.Script.Agent.fc-78a0ffa8e7155c12c447bf68f2d3a550dad0a46430791e81a92c023c6521ffee 2012-10-29 15:28:18 ....A 19188 Virusshare.00018/Trojan.Script.Agent.fc-78a3e71eeb3f2acbdd51c4741374c4ffc00e07da0a62e5054c4f9338cd33c543 2012-10-29 15:32:06 ....A 18272 Virusshare.00018/Trojan.Script.Agent.fc-78a43b97243b368d743806db485946dc90f00c01d02d7abd1534dec4d538de7b 2012-10-29 16:14:10 ....A 17955 Virusshare.00018/Trojan.Script.Agent.fc-78a923bcb147c246e7aca541ed2fc2993d2d80b7fd6d2bba687337c266d183bb 2012-10-29 14:37:42 ....A 18191 Virusshare.00018/Trojan.Script.Agent.fc-78a9e347bec6688c740e7247bca8c3a9162e36f88bbee06d08f6bbd90d2473ff 2012-10-29 13:00:30 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-78ab251a564d14650a371ffcf5387897850f4a9406a8a99d8adc5fe77f270791 2012-10-29 03:14:10 ....A 36935 Virusshare.00018/Trojan.Script.Agent.fc-78ab6c5ca6452018e2223f586e98023bea6a2a4c410018ba32b295e71aa98aa8 2012-10-29 11:35:28 ....A 37961 Virusshare.00018/Trojan.Script.Agent.fc-78ad658e93ce907244c40be403d0e2d17a35eba69eeed94b4b788aae5acce8bf 2012-10-29 16:21:16 ....A 47120 Virusshare.00018/Trojan.Script.Agent.fc-78aeedbcea9cc219120d0b018c369a183b88ce1022cb9320a852cc51ad9a5601 2012-10-29 07:09:50 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-78afda972fb359c950a6cea9719ef95db21e25e3b370605f3eb476e1b1b8a456 2012-10-29 10:19:52 ....A 22405 Virusshare.00018/Trojan.Script.Agent.fc-78c03d321e1d4c93c9651a076571576859b7b3f7ffce44fbe46797fa4344c886 2012-10-29 03:56:02 ....A 24395 Virusshare.00018/Trojan.Script.Agent.fc-78c091665bd5d0cd8a091c778ef6d08081d7c60aad89e3f4d149f1ba1143b7c6 2012-10-29 02:32:52 ....A 22606 Virusshare.00018/Trojan.Script.Agent.fc-78c0bf4b10ae3a989861631254722e5c0ddbb658aaf79fc393645eea6239c3cc 2012-10-29 07:38:52 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-78c0cb8b5f4ee50f8cafc4b2a3ec911a09ffab7cc3085de3131ebf76be9a2e85 2012-10-29 02:56:12 ....A 36703 Virusshare.00018/Trojan.Script.Agent.fc-78c249396e1288f44b5a4a76ba5f3b59067c7525c39cdc25353c7c598ae5539b 2012-10-29 05:25:46 ....A 20860 Virusshare.00018/Trojan.Script.Agent.fc-78c3d6c9e1ba64fdb3b79e4764181f11fb9601841422aee0bd9793ffadf9f1f9 2012-10-29 15:38:26 ....A 18000 Virusshare.00018/Trojan.Script.Agent.fc-78cc575271a6a43b343f6c973ba15389860342eccbb829988b33c18b19a88290 2012-10-29 14:35:32 ....A 18019 Virusshare.00018/Trojan.Script.Agent.fc-78d18a1e40ec0a312294c8fed07b5e8a62e387b5c58e54a1bc100ba245104724 2012-10-29 16:11:18 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-78d1ade159044f427c38aee63c2bd50d397b4dd7aaed0d04df2e17cda1b7d8c8 2012-10-29 01:36:58 ....A 28543 Virusshare.00018/Trojan.Script.Agent.fc-78d7509a4606da96ef7307482f1cdb6f42db29a82d48068d4692a0792c78fb28 2012-10-29 15:49:56 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-78d9f2230f08c1db6a96411c600cd52216673c803f719a8db62ecd7e8a7031b4 2012-10-29 16:21:24 ....A 30611 Virusshare.00018/Trojan.Script.Agent.fc-78dd61a7fcbe8179d99b9547de798113ede3a5e176f202595200ae6d04ec0a17 2012-10-29 03:12:20 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-78f0fe124af768a07ffaa8b4010e1ee5ae7ffcb04df63246085b50bc9c40d544 2012-10-29 02:19:16 ....A 29147 Virusshare.00018/Trojan.Script.Agent.fc-78f2724217854f2a3ae66c07ae26e5888a5c01d822a3206ac722ee9ecece40b5 2012-10-29 15:36:18 ....A 97778 Virusshare.00018/Trojan.Script.Agent.fc-78f4a9c66a63a75fae52d8d9386dacc627408a7763876cd89bb346453e282aac 2012-10-29 15:15:26 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-78f5888b3163d18438f81535cb9277898b9ec0b40f692218df44333093c87a42 2012-10-29 15:43:26 ....A 19668 Virusshare.00018/Trojan.Script.Agent.fc-78f7e8be3f1326fb200c87a77924c51321a9cbfdd6c4e02bb443aaff51f2c4d2 2012-10-29 02:19:32 ....A 19611 Virusshare.00018/Trojan.Script.Agent.fc-78f99478799d9c2217c192bf498ba469280a5ceabfe866a1e87713e98e7faa15 2012-10-29 15:38:36 ....A 31697 Virusshare.00018/Trojan.Script.Agent.fc-78fc29f4a03b491e962635d5c46c9da298d92d214d5d2fe301ef931ac11e4f50 2012-10-29 10:05:18 ....A 19345 Virusshare.00018/Trojan.Script.Agent.fc-78fcafe1fddac11a8df9b5560e2f01a9a9958f01b48cb0b136cddf74a2d094ff 2012-10-29 08:41:16 ....A 17859 Virusshare.00018/Trojan.Script.Agent.fc-78fcfd5f049ea1c340b85150398f6b1d38f5eeeaf965f601cbc172c1434d1bce 2012-10-29 05:04:38 ....A 41921 Virusshare.00018/Trojan.Script.Agent.fc-78fe66783d7d99ac24ffbfe11a99ff5e064ac80eef230d5bf829f1762a24e2c7 2012-10-29 01:51:36 ....A 20128 Virusshare.00018/Trojan.Script.Agent.fc-78ff41e10475f2c5568413ea74428309eb4cad34e77616b4e37e6d5fc881ac11 2012-10-29 15:46:42 ....A 19315 Virusshare.00018/Trojan.Script.Agent.fc-78ff8ff9d340dda0d33a3f8a99cdd3c5a762b0218a819192a7c1585d5db03293 2012-10-29 16:03:14 ....A 26930 Virusshare.00018/Trojan.Script.Agent.fc-7900b14591b8cfd1f07126175613dbeca576d0c4f547669fb2f15c3e5591badc 2012-10-29 15:42:56 ....A 19368 Virusshare.00018/Trojan.Script.Agent.fc-7900e1290629240d0cb7e4dac1775e5051a8d3c471de70fdb4ce8cf2a87e5f5a 2012-10-29 02:04:26 ....A 18630 Virusshare.00018/Trojan.Script.Agent.fc-7901abc11549663a082c1392a1135aac81a629883cae65d955e198419c29bc72 2012-10-29 15:00:38 ....A 22869 Virusshare.00018/Trojan.Script.Agent.fc-790301d50b46910776f7fb6b56a3e9cd0d1d9e5150ecd852ee5443d23e67e537 2012-10-29 11:22:16 ....A 40055 Virusshare.00018/Trojan.Script.Agent.fc-79032b568dfea3f0593a73be4b28c9ec1c42ff562b14bec55bac8c8e65e22a68 2012-10-29 13:11:48 ....A 21861 Virusshare.00018/Trojan.Script.Agent.fc-790704276366503394dcb863e2cc4003cd61a4d7ae7ac502471da918c4394c5b 2012-10-29 15:49:14 ....A 33958 Virusshare.00018/Trojan.Script.Agent.fc-7907947c04fb3160c1672cf7e9ba61bb67a17711685d2af88314ed8359015f37 2012-10-29 16:08:22 ....A 33238 Virusshare.00018/Trojan.Script.Agent.fc-7908ac80bbb21af18892e8c776b49263fd1a6d23c30e16129110c59f320535d2 2012-10-29 15:13:12 ....A 37276 Virusshare.00018/Trojan.Script.Agent.fc-7908c1a90815f23ea21007cc155a3729dd82d17bbe3ea06aba90c681d77380c1 2012-10-29 05:26:24 ....A 42447 Virusshare.00018/Trojan.Script.Agent.fc-790aa24fd681d6cd1fc6b134e941255d6a74589efbf38e628d1d7e46b9f2f771 2012-10-29 02:20:06 ....A 35536 Virusshare.00018/Trojan.Script.Agent.fc-790dd3a11afbdb755a28e8f25771d14aa7fdff2668b8e973fbb964d38fc5083d 2012-10-29 10:15:54 ....A 16731 Virusshare.00018/Trojan.Script.Agent.fc-790f2675dfc88f4a1eb8f280c958b43d41534e4eb2e23009dddc9dd00aa3c0b8 2012-10-29 15:50:28 ....A 19237 Virusshare.00018/Trojan.Script.Agent.fc-79142ac91a349f6512f6596da670ba9ddf7be591134341e19242ba98933211cf 2012-10-29 10:26:48 ....A 22964 Virusshare.00018/Trojan.Script.Agent.fc-791474154358e4c1bbc0b1b6785773c63bfd74a28efc9d65705e039f1a144acc 2012-10-29 02:33:10 ....A 16710 Virusshare.00018/Trojan.Script.Agent.fc-7917462f6fa9e60a60cb2adca187651d06018cd938ee3cbab5bf89a600079f85 2012-10-29 04:54:08 ....A 33364 Virusshare.00018/Trojan.Script.Agent.fc-79179011d7236b4b8ab563166c5e7646403256e3a54ce2b532732b21d2abee09 2012-10-29 15:10:50 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-791adc0bf0e82abf7f63ece2aaaaba2fedcfc364f85dd6802c3edf2cced3fc91 2012-10-29 15:37:18 ....A 19159 Virusshare.00018/Trojan.Script.Agent.fc-791ba12d8f45f04c941bb96e03eb4ea7347565bcf87c5ffe20e348a4912b6c9d 2012-10-29 04:47:44 ....A 19294 Virusshare.00018/Trojan.Script.Agent.fc-791e532cf9044e0de55c3aca6eddb8ccb85fb48747c266102dfb98205b9463fb 2012-10-29 05:51:24 ....A 116463 Virusshare.00018/Trojan.Script.Agent.fc-791f0f869fc9c8b24235691dd52a63deae61ec928e62ed69fffabb86d2e0dcde 2012-10-29 16:16:52 ....A 22405 Virusshare.00018/Trojan.Script.Agent.fc-7922ab120ae93e20f565cacac0cd8d5639f8fa78f49ef3fcb831349dc138ec86 2012-10-29 16:05:46 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-7923730ff630d9c791229807134fdb71caeca0a7cb3153f43640ccf235701adf 2012-10-29 15:54:50 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-79239fae6c2758d077a8b38a08b991dcacd66d1337ba7e48e3d1c3770e4ae9c1 2012-10-29 15:44:04 ....A 19671 Virusshare.00018/Trojan.Script.Agent.fc-792662cc3deef0d90b0c21e8dfa4a3eab78f604ec505ff9f83a40b364d5cbd56 2012-10-29 11:13:00 ....A 21753 Virusshare.00018/Trojan.Script.Agent.fc-7927036243d51d43fe396592163653377beda08e2aa110c46daea578ef6ec448 2012-10-29 10:28:24 ....A 33416 Virusshare.00018/Trojan.Script.Agent.fc-7927fc293fcf2e184e03dc5865c1874d2f38020a1dd748b504e22fb485a5193d 2012-10-29 10:02:50 ....A 21584 Virusshare.00018/Trojan.Script.Agent.fc-79283eceb066b4203e805651206828b73dcf1c45193042daba98e9095b6a7bcb 2012-10-29 02:52:06 ....A 16750 Virusshare.00018/Trojan.Script.Agent.fc-79292c508311a526fedf8f0024e4976b686b84bfd370bbf97e8a0233d7d9916c 2012-10-29 16:24:58 ....A 35146 Virusshare.00018/Trojan.Script.Agent.fc-792b2bcf773f941ef7ef51c5b49ceaede1e2b32b8efae480b5845b58501fc923 2012-10-29 03:41:48 ....A 17249 Virusshare.00018/Trojan.Script.Agent.fc-792c9924004cb0480df8fdace9cb04411ed551553e808bae8a82583ff4db5d3a 2012-10-29 16:20:52 ....A 19620 Virusshare.00018/Trojan.Script.Agent.fc-792cc08f3588a9c5a1d98baeaa35f75046d44bed38ff1449318d59f719ef9e0d 2012-10-29 07:35:08 ....A 35601 Virusshare.00018/Trojan.Script.Agent.fc-792d75f39acb66c0ded8d6f58c5dd6fae8d82dc9462d79ddd56247691865f5d4 2012-10-29 15:12:18 ....A 23885 Virusshare.00018/Trojan.Script.Agent.fc-792e5a54c3c4ab43b729e9d66c492f69e2e1bb4cc4a89473ad6916ca428d24a5 2012-10-29 06:07:20 ....A 20984 Virusshare.00018/Trojan.Script.Agent.fc-79327920c42185d0b22aece55d682d4cb3f2120c9b21f40e80ab999f25693a0b 2012-10-29 02:12:58 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-793c9ca1a4b2c364339fa6b3f6aadbfc3d5317298f6e74256fefcace334e1f39 2012-10-29 02:35:04 ....A 26690 Virusshare.00018/Trojan.Script.Agent.fc-793f7105796d0029a182f6ff8da565d1df6f4634060bc9ad779f63b9da116073 2012-10-29 11:45:58 ....A 326416 Virusshare.00018/Trojan.Script.Agent.fc-793fd31e057c21709d16f2c278e0444148fdbbbb3b0d996a0b6d4f923f635cd5 2012-10-29 15:28:22 ....A 17872 Virusshare.00018/Trojan.Script.Agent.fc-79401ca786d23dff2bb04930ca6a3daad62dd4ff2b5e67adbdb5323512f82a44 2012-10-29 16:12:22 ....A 16848 Virusshare.00018/Trojan.Script.Agent.fc-7941c882b8a5338c5cd3171948c2267ddd6beb38d32c5a82f88e6fef62b4015a 2012-10-29 15:27:02 ....A 17453 Virusshare.00018/Trojan.Script.Agent.fc-79421fd542fdb99f7eddd45182b60837fcb47a34b96393f95b68e1e9aa835e2d 2012-10-29 15:16:18 ....A 34168 Virusshare.00018/Trojan.Script.Agent.fc-79445e225fca5c026a8be3aeebf019c4c091e4f8e0f92589a9024ae7969d85b6 2012-10-29 02:35:52 ....A 21494 Virusshare.00018/Trojan.Script.Agent.fc-794716db3d02c01ae70aaae317e5c3c70c4189f1a778cbb6dcc3c04edc44b4f1 2012-10-29 02:34:34 ....A 40672 Virusshare.00018/Trojan.Script.Agent.fc-7949517aa243c0e29dd58dd5d0f353829e2d762c6183a92f4228bc3e4315d81f 2012-10-29 16:04:22 ....A 19659 Virusshare.00018/Trojan.Script.Agent.fc-794a6a7be0c9eec9cc7729eecec6d254b27e14e7240d49ed77483f65917501ab 2012-10-29 04:50:40 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-794bf7e5cba18a8f388dcddfcc2682d7a11660ef7421f56bb9bcbfa19f7bbf8c 2012-10-29 03:12:46 ....A 37631 Virusshare.00018/Trojan.Script.Agent.fc-794c5ffcb4974e9dbe9a082f3b233d0f8f74a05f10a83e038e313ec37aeac46d 2012-10-29 05:17:38 ....A 27082 Virusshare.00018/Trojan.Script.Agent.fc-795450605a6eb701be1c2347b8788c69e2ff93e16f8fa201fd380bea413de7d7 2012-10-29 11:28:56 ....A 19002 Virusshare.00018/Trojan.Script.Agent.fc-7956a22e2e17d97e5fb700d983deb39f75ab49f4a8ae06a413520aef241704d5 2012-10-29 15:20:46 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-79586116e72896f34198a52b7b405eaab830a054aec9fd6f89c15594b580a970 2012-10-29 02:19:04 ....A 22428 Virusshare.00018/Trojan.Script.Agent.fc-795951d5f07a50b63e91201c7c131ecb3754594bfe978a266378cb61a7ca4063 2012-10-29 13:13:38 ....A 26873 Virusshare.00018/Trojan.Script.Agent.fc-7959d123b65c3a004ac96ca9fecb0e49b79b18bb0c72cb2fc6c49d5cf7175637 2012-10-29 15:21:06 ....A 17608 Virusshare.00018/Trojan.Script.Agent.fc-795bd4409cd3e43961d35d8519407b0ea987efd24a032329ed07aa1d532eacc9 2012-10-29 15:09:48 ....A 19394 Virusshare.00018/Trojan.Script.Agent.fc-795e266bd9713f9327aec51e2d65ad070a8071a57ed289f62de5552c382c0fe6 2012-10-29 15:48:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-795f6edd606b0dada5cc77918a827fe7afa5f3c72d29f2f85f1d4b557ed2e6f7 2012-10-29 10:59:12 ....A 19910 Virusshare.00018/Trojan.Script.Agent.fc-79600e4529e007ddd297bd71163923eb269eaef0a5c00dd1944a4a30d22d0ea5 2012-10-29 02:13:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-796054941bb08d1cb934dac143128e2f1a6a9613431193f5b209c5d46e313977 2012-10-29 12:50:06 ....A 23471 Virusshare.00018/Trojan.Script.Agent.fc-796096939369431718b2c7a4e5131276457ba2cf33bc14f43ba5d3826ec34ba8 2012-10-29 10:31:48 ....A 36486 Virusshare.00018/Trojan.Script.Agent.fc-79644c77b74f4385a04e1a5d7d6628d3b981407830fd4939ddadcb2373590feb 2012-10-29 09:23:30 ....A 19398 Virusshare.00018/Trojan.Script.Agent.fc-7968db15f5a8eeb42018f243d239ec68f039b7c245a4dcfea8568bcf63681961 2012-10-29 15:18:46 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-796d99e4400e6824bfb9dea4d195ef20d19f0742692ec26370892ec68e5c162e 2012-10-29 04:50:38 ....A 24803 Virusshare.00018/Trojan.Script.Agent.fc-796e0d7e5eeb1dbce9f8af002e8f398290e7530aa1e5141c39edfa6cc63e034e 2012-10-29 10:10:42 ....A 19288 Virusshare.00018/Trojan.Script.Agent.fc-797385048aa9300783b9ad550710efcb243ee661b3b415500ffae7c34325a688 2012-10-29 08:01:24 ....A 19821 Virusshare.00018/Trojan.Script.Agent.fc-79739b105bc134788dcadef9958769e20299acdf3029515c7c62fd2ec44784e8 2012-10-29 08:38:22 ....A 19165 Virusshare.00018/Trojan.Script.Agent.fc-79763062a5198a7ad4656d8cf0bc952ad4f7744ca93642e5e2b226d7fda9cc5b 2012-10-29 03:21:56 ....A 35297 Virusshare.00018/Trojan.Script.Agent.fc-79784d5eb704304300cc0f1c2ee190fc3c555d98a3faae906bcc50b92a214406 2012-10-29 15:33:26 ....A 20211 Virusshare.00018/Trojan.Script.Agent.fc-797862b046fe3d78dbba9bedcb636b1be72fe8ea72940c585fb0e5fbf42316f5 2012-10-29 10:03:44 ....A 19516 Virusshare.00018/Trojan.Script.Agent.fc-797928d5965b71c37b84ef1ee0d450520db4f98c741b32c92ab5fa53562e840a 2012-10-29 15:18:18 ....A 22273 Virusshare.00018/Trojan.Script.Agent.fc-797c223b1ff7d713bf629a18e658f400caf798060e8e020d769e33d713093ada 2012-10-29 01:42:00 ....A 30970 Virusshare.00018/Trojan.Script.Agent.fc-797c604f8be13dda4af79173fe35c3b66085d51016cea7359ee71ce0eb6ea7ce 2012-10-29 13:57:58 ....A 34510 Virusshare.00018/Trojan.Script.Agent.fc-797d1e212033e4febe0539edabf55c670ef5c45979219e472f53b699fd94718c 2012-10-29 11:23:28 ....A 21146 Virusshare.00018/Trojan.Script.Agent.fc-797dfe595c29cb9edb1679a15411ce52c3fc65a4ea703865f7d7e946c8ca0dc9 2012-10-29 15:35:54 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-797e8676069f0c2b451c1a0b5cbdfeac8902211280979b678faa8409c21e9cea 2012-10-29 03:50:30 ....A 32513 Virusshare.00018/Trojan.Script.Agent.fc-798206b6469b08964b01f88ad5ebfc93609f0b08ba353be455218d45c2ed03a0 2012-10-29 02:50:00 ....A 19587 Virusshare.00018/Trojan.Script.Agent.fc-7982624c4d00c9723b75c4ecff53d5d87cbaceff6ca8d56ccdf68c1cfbc2044a 2012-10-29 04:10:22 ....A 19622 Virusshare.00018/Trojan.Script.Agent.fc-7982e649bbbe8c1a0e2e921e6d2738c81ddde7e266253c7eb7e6218056e463c7 2012-10-29 05:45:36 ....A 21051 Virusshare.00018/Trojan.Script.Agent.fc-7985dffd059f2f4d11c93490399a2165b102d282ab9251f8bd804e345d62d2f0 2012-10-29 02:26:02 ....A 19804 Virusshare.00018/Trojan.Script.Agent.fc-7986e7f0f61398f1c60e4994effda07c1eac3ce7733aed8a3c48801f6858c112 2012-10-29 04:13:50 ....A 50655 Virusshare.00018/Trojan.Script.Agent.fc-7987cdccf4ad186fabfdc1e5882d9287e26d7aae84a7da914b3faebd76a92644 2012-10-29 02:49:42 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7987f3c9fbc15133518376a08bca9e1a15f2d284522d54fb24c841f64cd723c4 2012-10-29 15:08:56 ....A 36598 Virusshare.00018/Trojan.Script.Agent.fc-798871ba057902409048667c5c64850cb38083df874adf5f21a75fb1567d8748 2012-10-29 15:27:06 ....A 41883 Virusshare.00018/Trojan.Script.Agent.fc-7988f584417d569a1ca98fd717281e2f3b9b88486b7da6a7b3d67c2ed11d3b5d 2012-10-29 01:35:16 ....A 17939 Virusshare.00018/Trojan.Script.Agent.fc-798987d3e3b6b9c38f39121195217fe6995d7749d99cd4db4e6af85b9f4c19ac 2012-10-29 15:35:38 ....A 20258 Virusshare.00018/Trojan.Script.Agent.fc-798a6f7c8c0a12f5cd0abbd9eea4b8443ea2f65731086d28e4a88a504ccb8b5c 2012-10-29 15:08:18 ....A 17708 Virusshare.00018/Trojan.Script.Agent.fc-798c0690686498b625bae5b869ce62d7c186072ec04cbcfa21d30026cf7f3233 2012-10-29 16:12:22 ....A 1817578 Virusshare.00018/Trojan.Script.Agent.fc-798c6d8f141c5ece9b2e366034118cad61ebc8780ea0d97734ea6c880b547aa7 2012-10-29 16:18:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-798cf61d78a1976e901ff90357b491d5db94bbece1c8eb13f9bdd53d3c9799aa 2012-10-29 02:29:08 ....A 44088 Virusshare.00018/Trojan.Script.Agent.fc-798eca13a77bf13fbe56835aaa09d244b43fbf7fbbb04cd45afbfb183c0863f4 2012-10-29 15:43:40 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-798f9528f0cc052b904ca056e64a684744b0149055946b4ef49b92cba75ebb5c 2012-10-29 16:00:38 ....A 22521 Virusshare.00018/Trojan.Script.Agent.fc-79900a3b199c8bb505d4e585ebeec3e33f881db680feb06452e32680d074207e 2012-10-29 15:27:48 ....A 19418 Virusshare.00018/Trojan.Script.Agent.fc-79911c9cb2840d7ff952e977f6ba878f7b0f2b4958b0a73bfba43ab4b45f74ef 2012-10-29 06:02:06 ....A 40984 Virusshare.00018/Trojan.Script.Agent.fc-79935b6baf35d0c7ba60b73b0d620e4efcba1c86adab0c5679786fef1d4614d1 2012-10-29 09:59:58 ....A 23042 Virusshare.00018/Trojan.Script.Agent.fc-7996b2161751748e40e0c9b7f22e10038c1aae1756e03d29e34b149580c20455 2012-10-29 08:42:30 ....A 42089 Virusshare.00018/Trojan.Script.Agent.fc-7998697c8e2d80c18e10c06306a2a8da16c386f4c46832f1da92754086421263 2012-10-29 15:46:42 ....A 17941 Virusshare.00018/Trojan.Script.Agent.fc-7999b849d56dd8a6a9958f0b735e1d202576b23eaafc7f83f7154b4fee9263cc 2012-10-29 09:10:04 ....A 22092 Virusshare.00018/Trojan.Script.Agent.fc-799ba9b2203c7ad39f06517a9fc94389a9bf58fd7d59c8f5a81060b2da260601 2012-10-29 15:52:56 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-799c9e782c48bdc085415d5ff9de597d08749af59cba55600dfba4ce48884ba3 2012-10-29 15:31:12 ....A 39237 Virusshare.00018/Trojan.Script.Agent.fc-799d23e276968eb85330d9af5e7d365ecbd518188f51e5be6974d898a87e61cc 2012-10-29 05:32:22 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-799fb46cce3091083106797aa996bfad4ec0d65ae32b892cefca314045d2f184 2012-10-29 01:46:48 ....A 28992 Virusshare.00018/Trojan.Script.Agent.fc-79a2100359828cd24094765087c482995a1e858e10ea8483903a521adec815e2 2012-10-29 02:27:06 ....A 20569 Virusshare.00018/Trojan.Script.Agent.fc-79a2ac1518937133b0ce39134d71eb3065e01977c701f53e1222feddf882ff98 2012-10-29 15:25:46 ....A 29219 Virusshare.00018/Trojan.Script.Agent.fc-79a37f5bc18bad99c2b156357e1824967b790f06f410594ddf9bc60fe0eb57b7 2012-10-29 04:06:16 ....A 18260 Virusshare.00018/Trojan.Script.Agent.fc-79a3db81070c14583445396192b2f2a1c637ce8baba8a4d2f5ac5380a4a9596a 2012-10-29 02:16:50 ....A 27344 Virusshare.00018/Trojan.Script.Agent.fc-79a4aeb47a1a675b3b88796d07e3ec226aab10eb88c4d37089409bf490bb0245 2012-10-29 15:27:06 ....A 19644 Virusshare.00018/Trojan.Script.Agent.fc-79a846ae3453d648e0e37d8b8d0824ec1b0984cfb123a7d8562664c4384bf04a 2012-10-29 09:49:10 ....A 26626 Virusshare.00018/Trojan.Script.Agent.fc-79aa658821213cf03589a15e969e2c94c860f1e24312a2960564b847f1496b0e 2012-10-29 16:22:02 ....A 30382 Virusshare.00018/Trojan.Script.Agent.fc-79aaf72ddbe3bbf36b48266d7439f2d332c8c1ae2a4eb8c27c9f11852426bb7f 2012-10-29 01:34:30 ....A 43215 Virusshare.00018/Trojan.Script.Agent.fc-79abf63515059b498c815f29662ed3ee1751860990b98aa00010c621588ba100 2012-10-29 02:44:20 ....A 21979 Virusshare.00018/Trojan.Script.Agent.fc-79ad1f5d30941e57a174c2fda9b785f1fe6eb3e778b01bb606b48d98877aa878 2012-10-29 15:11:14 ....A 33869 Virusshare.00018/Trojan.Script.Agent.fc-79ad7f91ccd6bd9ce64889ea4e21442d326aeca3cb3078fd51110ebc8e238489 2012-10-29 15:29:24 ....A 21479 Virusshare.00018/Trojan.Script.Agent.fc-79b01700b5fb22cf2d35c343bf57a2a11b7ad5a6a8142245dd22f5d6d4f0cd22 2012-10-29 15:59:22 ....A 20973 Virusshare.00018/Trojan.Script.Agent.fc-79b17269f0c3c6c83818459f7bfdf17f1d8c8348b82e605807012928dfc0e074 2012-10-29 16:05:08 ....A 17697 Virusshare.00018/Trojan.Script.Agent.fc-79b1c062e6fe35b09f622f4660a12bc78c47dfd736bf9a9f9eb7828f12a21589 2012-10-29 08:48:56 ....A 19525 Virusshare.00018/Trojan.Script.Agent.fc-79b1f580e8bbd90aca234ccf1c96472aaf013e39621c4c702fcf6f19f629af4d 2012-10-29 09:46:34 ....A 22268 Virusshare.00018/Trojan.Script.Agent.fc-79b29fd0c1bd50a58b2170af439ba2f9a16ce96545a5f3d8b2378f1648804368 2012-10-29 04:32:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-79b3727d6cd6e27277dc3811d43b8da7bb2e4ac05448a734230759c3188f887b 2012-10-29 15:16:26 ....A 48840 Virusshare.00018/Trojan.Script.Agent.fc-79b58474f0021d7ae3770fe2fcc8bf2513668e62294609eb547f4342a12c9124 2012-10-29 05:27:24 ....A 20312 Virusshare.00018/Trojan.Script.Agent.fc-79b5ca3c49e19a6333aef2f33bc3a3f2f0aae6cfef7d06cd72376e224fb1c6ad 2012-10-29 03:27:10 ....A 23540 Virusshare.00018/Trojan.Script.Agent.fc-79b6f3f02ae5cce351d1e430cbdfe2fe40cf7b6445f1d4d8aa69665f72d28ed7 2012-10-29 10:27:00 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-79bbabfe3d948d73b6157d9f96bf2c7c0495632fe4476ee521170eb6ceff4963 2012-10-29 15:13:32 ....A 18210 Virusshare.00018/Trojan.Script.Agent.fc-79c026528265ecdacb74f8b24a8864e19b4141d8582ea646ab9b3b2ce83f744a 2012-10-29 01:54:56 ....A 22710 Virusshare.00018/Trojan.Script.Agent.fc-79c075ba78ac9b81cf588cff2012acd22b9c41c3c5a524cb81a2839ab28753d4 2012-10-29 09:43:38 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-79c18ccdb513ed9beb0d2dbab25b84887e045b83d25153d23be130ecbe7fd67a 2012-10-29 07:33:32 ....A 192333 Virusshare.00018/Trojan.Script.Agent.fc-79cb88d2b65d402c0259ae61e07a62a2258a1f9a1b169eb4adee34fde607782b 2012-10-29 15:42:30 ....A 19690 Virusshare.00018/Trojan.Script.Agent.fc-79cbba53923cf3f427e2578cf7ff77eca92093c94ab245618bb2c78776debeca 2012-10-29 09:52:10 ....A 26167 Virusshare.00018/Trojan.Script.Agent.fc-79cd1e6096389eb80ba2cf0817f00e9324e70416a6718557ba0a93b08dd218c7 2012-10-29 06:46:16 ....A 28052 Virusshare.00018/Trojan.Script.Agent.fc-79cd3c9ef16736dab646613797e2df446fa49d2e2536af3cab0d5bb1611ffd2f 2012-10-29 09:13:32 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-79cf16e5845e68c19832ebd09be8b50f3db260b0d48b14ff4669fb3f3eed5063 2012-10-29 16:20:38 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-79cfd26d03e9993d66ae07b9920579269b4cc85b3b8347ffad24026be0d056b8 2012-10-29 09:11:56 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-79d0c1df94ae7e88ee9f3a162472fc527102e3c54e37396b0c701f54cf96d95b 2012-10-29 02:33:06 ....A 29191 Virusshare.00018/Trojan.Script.Agent.fc-79d0e52c267b5e280d2ad22fd7c8ea9631a84d9139d7ee77aa937882eb506424 2012-10-29 16:20:18 ....A 20858 Virusshare.00018/Trojan.Script.Agent.fc-79d1cde036f16366854b06023bb6ac981346f06c52f1d1588a066574db982113 2012-10-29 02:33:48 ....A 17869 Virusshare.00018/Trojan.Script.Agent.fc-79d2c043b31cc6587854343268dd1a9300ccd48916ef0c71699d88728f423df1 2012-10-29 03:53:56 ....A 42946 Virusshare.00018/Trojan.Script.Agent.fc-79d919f24e085bfb97be1497c1c84c5f40d6017097abd2d2fa78f088aeb49a4a 2012-10-29 08:31:42 ....A 25388 Virusshare.00018/Trojan.Script.Agent.fc-79d93dca345bb530c6d406691a8ffc7fcc5ca03d7e518a2bc6869273b51c1ebf 2012-10-29 15:38:16 ....A 19773 Virusshare.00018/Trojan.Script.Agent.fc-79d99e6867417f1372cec7aeca4267b7ca2ae42303d774f39db30f912c2aa61a 2012-10-29 02:18:10 ....A 19425 Virusshare.00018/Trojan.Script.Agent.fc-79e46c9102f506b7bc8c15503a2c331ea612cdb05fd8eacf78f03e109109f7a9 2012-10-29 06:20:26 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-79e737dbf2776f9b846b0ffc3a0f202667c8cfefa9dad2acc14d81fa6b0af5fc 2012-10-29 09:13:54 ....A 19284 Virusshare.00018/Trojan.Script.Agent.fc-79e943bf58e2c887309abf6ef681105bbc9971c0d6775f4aa894d51dcd454681 2012-10-29 02:53:40 ....A 33836 Virusshare.00018/Trojan.Script.Agent.fc-79eb2c7cbac6852c5140676927727f4bc68dfb36dbad1c7e243cb33953067ead 2012-10-29 15:40:22 ....A 17721 Virusshare.00018/Trojan.Script.Agent.fc-79ed6e5dbc7b57de0c30b9f3d28506bdd8b66cc6b3a5f0a01ddce563aff8a0b4 2012-10-29 06:49:50 ....A 21863 Virusshare.00018/Trojan.Script.Agent.fc-79ef9e85d88deba9e9e93640c68bfe6ddbb6b0223ccd8304cdf403a21f1a7374 2012-10-29 16:05:04 ....A 20684 Virusshare.00018/Trojan.Script.Agent.fc-79f1be453353120e9ebe165a40b69b0ca09bf5a07929567b8a8093cc02bf6075 2012-10-29 15:25:36 ....A 21181 Virusshare.00018/Trojan.Script.Agent.fc-79f5582b763d11a666ea824b42f7e0dbece579c5c4f20dd2e1a1fdb98a3fe430 2012-10-29 01:48:06 ....A 35869 Virusshare.00018/Trojan.Script.Agent.fc-79f5dad6ef6c2b4c6e9750a589e2f2a9d3271c5e636a2f9cc92a1f129a8b344c 2012-10-29 01:58:38 ....A 1357979 Virusshare.00018/Trojan.Script.Agent.fc-79f6ff907186fd7d62190cec6cbc8a1fdd4c8be3820a89544a09689427c20481 2012-10-29 15:51:04 ....A 22920 Virusshare.00018/Trojan.Script.Agent.fc-79f72a73edb1dfddfe3ce967b35a5c51365c1af7b92ba47a1992820699ad4d3d 2012-10-29 15:26:04 ....A 40454 Virusshare.00018/Trojan.Script.Agent.fc-79f81b265838b29cfc65393d033cffcc40f0730e8fd9f8834d483b494039ff71 2012-10-29 07:19:46 ....A 19857 Virusshare.00018/Trojan.Script.Agent.fc-79fdc71ca55ea90881bff9f86095194d05467e18e41bd59823383e051d5a75f6 2012-10-29 08:55:48 ....A 22414 Virusshare.00018/Trojan.Script.Agent.fc-79ff65cb26b84047546c2aea2efa707ae82574cd0e0ddc4be24aa2bb54053f08 2012-10-29 01:38:20 ....A 45834 Virusshare.00018/Trojan.Script.Agent.fc-7a01b1c087925a6af0dadbe18d7e498db72d73cfbb812ffdff192fd151e4467e 2012-10-29 12:05:40 ....A 42235 Virusshare.00018/Trojan.Script.Agent.fc-7a053e5586c42497f0494e2748ade28e1f17d895fdae8927241bb9aa5192acf6 2012-10-29 15:29:54 ....A 18057 Virusshare.00018/Trojan.Script.Agent.fc-7a0722207cc1690ab5d24273e216b664c9fa06edef8be8d84db62a99e7d5e9a2 2012-10-29 05:23:34 ....A 17879 Virusshare.00018/Trojan.Script.Agent.fc-7a0a6304cb9a2fb8d3d9c8bad332ab21efc3381284d8f8f9366fcd79aae8f71b 2012-10-29 14:24:50 ....A 29297 Virusshare.00018/Trojan.Script.Agent.fc-7a0b3edc730e3ff0312b89de5bbe54d76937d52d91846fd9d95bd206b13d6a83 2012-10-29 03:06:58 ....A 31728 Virusshare.00018/Trojan.Script.Agent.fc-7a114b0813f459de865085b87a70090bc0b6fc88a5ad357aea31fbdbee3fb161 2012-10-29 05:30:52 ....A 21414 Virusshare.00018/Trojan.Script.Agent.fc-7a137070ec32ca2f89271b1b82af296c2248daf84930eebe213f5436fd1e355d 2012-10-29 02:16:28 ....A 33215 Virusshare.00018/Trojan.Script.Agent.fc-7a1621501d33181d319908f49e355a75f392c44d58663c9850bc0171eb719fca 2012-10-29 08:18:12 ....A 27347 Virusshare.00018/Trojan.Script.Agent.fc-7a1824d7ed8d2dd74a4475d10e32bbcbf579e0df0b23068893ee93da1d0aef55 2012-10-29 15:46:24 ....A 35490 Virusshare.00018/Trojan.Script.Agent.fc-7a1a40aa9576ad9235996bc1ee695968704316907c2d160c083257720e26a5d5 2012-10-29 15:28:52 ....A 22152 Virusshare.00018/Trojan.Script.Agent.fc-7a1b64626219d5347f7305c040d094146f79779c84ca1c8bcb1045fdfb26de1d 2012-10-29 02:20:38 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7a1b972be57067ca96a3911aa99cb6856d2b0bf3695c0a86070e25db1a578816 2012-10-29 16:10:22 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7a1e098acb2ac9e7acdef16499beaa767081f774b209fc8fde4bdde93817218e 2012-10-29 15:28:12 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7a1ff1b099be915e0e8876bac5beadf6943dd19f5f7bbe9fe1bb4b32233eec9d 2012-10-29 15:57:32 ....A 20756 Virusshare.00018/Trojan.Script.Agent.fc-7a2043ca57957490722040eed5d3144ee7c148aa1a69cec7bc7b3b57bd966124 2012-10-29 16:08:48 ....A 19686 Virusshare.00018/Trojan.Script.Agent.fc-7a2142e7e7a221d2d3de380210c13e28528cf50f519d36c5c98155d3dba02777 2012-10-29 02:31:36 ....A 22188 Virusshare.00018/Trojan.Script.Agent.fc-7a219e5e23dbde6ab1a3a6ececf59d8fe14f2157cf2320b4ad9ce6a1eb8ee321 2012-10-29 09:49:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7a220d949331f2f4485f02f6e0f2c6df293755afe87d517ee2f5c034c2bacbaa 2012-10-29 15:19:50 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7a231acf70d63350d2241d772e1ee4b2b3dd7404e47d3b68d4b20b89ab55ce84 2012-10-29 08:16:56 ....A 38165 Virusshare.00018/Trojan.Script.Agent.fc-7a27dbaeb0133a1a8356af2c5f9494cac227f9ac928a1a8e084f206862289d48 2012-10-29 09:27:38 ....A 22270 Virusshare.00018/Trojan.Script.Agent.fc-7a285b83517128a1ae57dcd634f8c838c0af640ec0f8e77ccc7ee3c316a2f092 2012-10-29 07:13:00 ....A 36605 Virusshare.00018/Trojan.Script.Agent.fc-7a28679933d0029f2165345ec811e05e7ccb93775ee49ecd22fbbc5b132835a8 2012-10-29 15:53:06 ....A 32276 Virusshare.00018/Trojan.Script.Agent.fc-7a292044fc8f545ff4bff2509a84883c906831befe6f8cd7848a92cf75c35e54 2012-10-29 02:13:32 ....A 34389 Virusshare.00018/Trojan.Script.Agent.fc-7a2e0c4489573dcb621e6fb21a6c0ef20baff936c4930b8dc8d76895196f03d3 2012-10-29 06:36:30 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7a2e83ecf910c814dfbc9dc2f07e414dd60bfdcac757010f97883a59e9915099 2012-10-29 15:36:12 ....A 37268 Virusshare.00018/Trojan.Script.Agent.fc-7a500ec74bca7eb12f0b0a35fa605d8bfc954d6f8721a9f144fb4b7a46ebd3f5 2012-10-29 03:48:16 ....A 23260 Virusshare.00018/Trojan.Script.Agent.fc-7a54c5ba3ed898865859befb19d1fb9a6a91146a5c271631947ed5448a64e022 2012-10-29 16:24:22 ....A 77788 Virusshare.00018/Trojan.Script.Agent.fc-7a550db21e5903fa7a78b4bbd64c0899d4541df7b3eef710be5a8a3017d3f6a9 2012-10-29 02:38:38 ....A 17477 Virusshare.00018/Trojan.Script.Agent.fc-7a553ef22efb83c857a7f5f74b6f572866c8992cec14de141d9d8aee4c6cd608 2012-10-29 03:58:26 ....A 18185 Virusshare.00018/Trojan.Script.Agent.fc-7a56a59862ab04d755af06051638017c92db0f8616031de64dd36c0799599675 2012-10-29 15:57:18 ....A 19891 Virusshare.00018/Trojan.Script.Agent.fc-7a5a247e5b9cd02ca9cfee428f8f8ec41cf9be995cfdfe11e55cc0e64e218e8a 2012-10-29 15:11:14 ....A 40718 Virusshare.00018/Trojan.Script.Agent.fc-7a5c891ebd21169c8c62f919c6f8545affb069bd2f5d9b472ecdd1c7328a2e49 2012-10-29 14:02:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7a61dd9a7924820b35712d3b45bd79a27db64da04d0d46e5e035bfee2128dc63 2012-10-29 15:47:32 ....A 38046 Virusshare.00018/Trojan.Script.Agent.fc-7a62aefa05f2d5193800d6f54f81618fd59de97af00ca4cd127791efac8d6aa0 2012-10-29 15:38:28 ....A 25749 Virusshare.00018/Trojan.Script.Agent.fc-7a630635dc30e106ded778bb324d698542f43ac781ffa93c0a6d1b3649218b50 2012-10-29 15:38:28 ....A 22995 Virusshare.00018/Trojan.Script.Agent.fc-7a6458aa8d3a8ab53a317a32600f2a1707a2083abb74789a91fad2a4fe109b96 2012-10-29 02:19:54 ....A 17746 Virusshare.00018/Trojan.Script.Agent.fc-7a64f1601db43594425852e896c13f39dba0c5ee67c0012cce9635ef6e81459c 2012-10-29 09:52:12 ....A 77820 Virusshare.00018/Trojan.Script.Agent.fc-7a6603850a5e30109c0a3da157d7cb3d184a7d93238f6cb13eb2b84e07071fa8 2012-10-29 10:30:18 ....A 19366 Virusshare.00018/Trojan.Script.Agent.fc-7a665334da597ceacf74f3357f4e831dbbebee1a942f231fac00d0359c69283e 2012-10-29 10:25:44 ....A 17983 Virusshare.00018/Trojan.Script.Agent.fc-7a68d47b5f9d7a7bf17aeb6c09233d2aec995cc3213204e998dc13198c2f4c6a 2012-10-29 15:36:42 ....A 17931 Virusshare.00018/Trojan.Script.Agent.fc-7a7255a67eb0f8eb43cb6b5587fe2b57562c5d6e8e0097be79df9c6ec86caf9d 2012-10-29 06:02:30 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7a7489cb431bd65905662624cc5cbb5a059b430a52f925dc3bff2e9b8e0cfa3a 2012-10-29 08:51:36 ....A 30434 Virusshare.00018/Trojan.Script.Agent.fc-7a75404e5d0d8d54456f081a5100882c0cfd744b0d7108c1679fc4d21a3966b9 2012-10-29 15:16:54 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-7a76a0350fb71008c4c6cda3eef40df8b3b92e55be6508290f6a34ee67ff33e8 2012-10-29 16:17:22 ....A 33838 Virusshare.00018/Trojan.Script.Agent.fc-7a778082f7c99138069aa52ae4b6d1e91e2dd951195e1d3ffe8c27fe72861482 2012-10-29 13:08:00 ....A 19741 Virusshare.00018/Trojan.Script.Agent.fc-7a79163f8587b9333c72c013222ef05d254930ac9773493ab7a9ce8609a7fc48 2012-10-29 03:30:16 ....A 17864 Virusshare.00018/Trojan.Script.Agent.fc-7a798f5bc82120c95bfe086d949fbfe904d855e3f8cb6d371fa01824ad5edd61 2012-10-29 16:00:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7a7b17685077bee4e82b8d3f0cfc78be85d71d908ea81a9c03f6274fba90b54f 2012-10-29 16:11:24 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7a7cd54e48952ff1afd0b17b1a5b307c9c9ebbea904972c92c0d1350127fc136 2012-10-29 09:48:28 ....A 39156 Virusshare.00018/Trojan.Script.Agent.fc-7a7ce382941bd09e61e592e49a6912e0504ee3561594e107a2a7d605d858a122 2012-10-29 15:43:22 ....A 33704 Virusshare.00018/Trojan.Script.Agent.fc-7a7f77401bedadbbc6ecd41b43f969851036df2cd00336653988d915fc15f988 2012-10-29 15:40:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7a7f9244f97cbb86b1d6715db94cfca84624619b56fda853110671eee0c5127a 2012-10-29 16:14:30 ....A 22324 Virusshare.00018/Trojan.Script.Agent.fc-7a80957265fce97ac5b31818b72e4717cf1dedaf189d9d343e8225eabaeb79ef 2012-10-29 15:50:08 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-7a8416ea7bd01230796f17b00540cdef94749cf8a200f0751ba588c898ba5a7d 2012-10-29 14:33:16 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-7a851cd4bea8acfa2cb4f1944e19f69d7d903f1fa40d86eb558d4d1bc2c4b368 2012-10-29 02:47:14 ....A 36614 Virusshare.00018/Trojan.Script.Agent.fc-7a86b79cc412bb011329d69e8d099db34f4699cd12d90ea2dabc32f0a003966d 2012-10-29 02:36:02 ....A 20809 Virusshare.00018/Trojan.Script.Agent.fc-7a88a68b8dccf7fced576a9d4eb44de198a7d87fe6b574fe70b0ee0c19b59226 2012-10-29 06:44:14 ....A 28077 Virusshare.00018/Trojan.Script.Agent.fc-7a89a4379759168008701e39ebc2bb630a167d8d5a5f2219e98e1eba0022d1c2 2012-10-29 07:52:52 ....A 17918 Virusshare.00018/Trojan.Script.Agent.fc-7a8cd5666cfaeb59b344caa1e7ef63b53393f0f6e32cf0205e17e75719e1b376 2012-10-29 15:28:02 ....A 36017 Virusshare.00018/Trojan.Script.Agent.fc-7a901c711dce3962751e73202c283f41fb49da61703860603e6fb82607e9d1fd 2012-10-29 02:14:12 ....A 20582 Virusshare.00018/Trojan.Script.Agent.fc-7a92cab9d7f75643829e0fac20dd206b840408f156d9822303fda93a560ab6ee 2012-10-29 04:55:12 ....A 21072 Virusshare.00018/Trojan.Script.Agent.fc-7a9500f98a108fe3da2abf2d908cdd681057f6db75d9942b680c1eb6588e3741 2012-10-29 15:18:28 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7a95fb4d47c8ea5ad0bff6697546dea9d6d47ee95cab1d44ec059dd7c2811838 2012-10-29 03:47:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7a98583787a38aab193b507939cba78789fd234724f07150bc70fdf0c2bb37ed 2012-10-29 15:33:22 ....A 37328 Virusshare.00018/Trojan.Script.Agent.fc-7a9a4e98d06f4fb80ef3f5687c99dca9f5f600944450730ab79a28ef58527c13 2012-10-29 05:26:26 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-7a9aa59c974c225d4e7a269f55fd809462c563be253894f87254f6fa09716100 2012-10-29 15:48:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7a9c00cd621693a32a54856e7af75b9bb556bceb63c9e3cf05ea54b92d8825df 2012-10-29 15:39:48 ....A 20024 Virusshare.00018/Trojan.Script.Agent.fc-7a9d3c20ede530dcf97238e169138c8061a25a7a81f7cb9be87b9f9f0612b698 2012-10-29 03:08:10 ....A 165374 Virusshare.00018/Trojan.Script.Agent.fc-7a9f6895533be0b50e7c6787ec80a27b1f1ffb45a9f17ca2451df6f1db1ba027 2012-10-29 12:56:42 ....A 17937 Virusshare.00018/Trojan.Script.Agent.fc-7aa206da9b0895f498ec4c93f7b14d6339ab9aa3e5a5c58d627b332a794b6750 2012-10-29 02:47:50 ....A 34867 Virusshare.00018/Trojan.Script.Agent.fc-7aa20c954d3200664d42f2a8e887de77a25b054d92053c45354f71d3a5d02c5e 2012-10-29 16:15:42 ....A 20337 Virusshare.00018/Trojan.Script.Agent.fc-7aa414c14d7ea1096860fa8fb93809137f27adfbdef0b71fbfce27e3973bca6a 2012-10-29 07:11:00 ....A 41297 Virusshare.00018/Trojan.Script.Agent.fc-7aa8762333167f541a7513459e5c68192618645bdfa8d516357380b14c6954f9 2012-10-29 15:48:06 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-7aa9963324edcfd9d9264987d009488128874d60eb3bb27bb4b50d7133781489 2012-10-29 14:49:48 ....A 19914 Virusshare.00018/Trojan.Script.Agent.fc-7aa9c4419566eae4316c034c6996cd7369284650d75d518ee33e7921792ee125 2012-10-29 14:51:16 ....A 1053940 Virusshare.00018/Trojan.Script.Agent.fc-7aaa9d85b3e3fbbfa19ed6a23051788b777b5d589f61b46c92ab56d54d40dac5 2012-10-29 16:00:18 ....A 35182 Virusshare.00018/Trojan.Script.Agent.fc-7aac7ea544e11b15693c95533be4307f937126e871e2a84647437ac9a15f2591 2012-10-29 02:48:28 ....A 17714 Virusshare.00018/Trojan.Script.Agent.fc-7aaf8e252032c8bd2a1847ba0d8d144acbe687881183e98bcf9feae36fc024f1 2012-10-29 09:12:38 ....A 18160 Virusshare.00018/Trojan.Script.Agent.fc-7ab0382b5c8d8aa25b8ddaa52c7c371c2d90364ff4822eb2ce3212aeec7d9551 2012-10-29 15:20:00 ....A 35512 Virusshare.00018/Trojan.Script.Agent.fc-7ab246ee034d40506b11e382479bfbd24a00e7e981e9969d0931ed4e6075b721 2012-10-29 16:23:52 ....A 18004 Virusshare.00018/Trojan.Script.Agent.fc-7ab2aeaeb414f9b990a930c1621e1f70600cd1328d17a95b8291ef59856da60a 2012-10-29 04:19:56 ....A 857193 Virusshare.00018/Trojan.Script.Agent.fc-7ab2f81fa91053bb303dc7c8e424ab71abffa700d6bc92dcdde5aecf75b989bd 2012-10-29 01:40:48 ....A 21221 Virusshare.00018/Trojan.Script.Agent.fc-7ab362b84c0f7ed68791f495b4a95da2c9a83cd1da4dfc8d5d14fd874cebeedb 2012-10-29 15:32:36 ....A 19165 Virusshare.00018/Trojan.Script.Agent.fc-7ab615bef837a85e39825496db4fd07d24f01e2e111839c9a2476617f9bc0c72 2012-10-29 03:23:16 ....A 51430 Virusshare.00018/Trojan.Script.Agent.fc-7ab62968ef8b1b4e88245e464719172f42634a510946ba2abefb36097082d98f 2012-10-29 02:22:54 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-7ab7a5c659b6cdbc2763d9f23e180edbbe4dba198f5cdff5ba1399546161cce3 2012-10-29 16:15:56 ....A 31372 Virusshare.00018/Trojan.Script.Agent.fc-7abb14aacdc402f6bedac029b0f2e5649172b451e7c7fb3a3fe16dd33ba022b4 2012-10-29 04:43:54 ....A 36646 Virusshare.00018/Trojan.Script.Agent.fc-7abb3c0a396b6a4c421d05678f90be2b2e43e3fb3ec00c3fa4d1df27d92ffd85 2012-10-29 04:46:54 ....A 19642 Virusshare.00018/Trojan.Script.Agent.fc-7abd0792174e4f9940ebbdec700cee06254e5cc8641ed0c6626d58cbb1fd6397 2012-10-29 16:04:16 ....A 36518 Virusshare.00018/Trojan.Script.Agent.fc-7ac00b7a791fd6773318c075f9af7f899efacdd88d565ee9f3c999cf82439cd4 2012-10-29 12:22:04 ....A 34224 Virusshare.00018/Trojan.Script.Agent.fc-7ac0d2bbfbebf2ac53452a3b9422dfe00522b19794075d2cc8727aa1c7889d95 2012-10-29 03:28:40 ....A 20083 Virusshare.00018/Trojan.Script.Agent.fc-7ac178f69a0608e02fe2612212ac28fe86f76715f0fe409ed8ffa768190a2330 2012-10-29 04:37:44 ....A 26917 Virusshare.00018/Trojan.Script.Agent.fc-7ac1d1eacbff0ca1ab6456bbf88cdd7c26947ce92819c5703c1d49a3fd8b49c9 2012-10-29 15:12:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7ac2975b378052cbb8c8e59231127f137a14c9f240a92e5119e903a0657ff1ee 2012-10-29 01:35:34 ....A 18310 Virusshare.00018/Trojan.Script.Agent.fc-7ac342e90e546320610634f3ad736a1aef12dfd8b6b01a0396865a68aac1df01 2012-10-29 16:15:08 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-7ac404a059a0d2f311b55af695c285067d5cb12028bca310f8db5e663c57725c 2012-10-29 06:02:18 ....A 42820 Virusshare.00018/Trojan.Script.Agent.fc-7ac46d679e13ff055763b59bfc4b4dffb728cd97f34ad26732423e0f04e358b7 2012-10-29 01:59:14 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-7ac531451deecb8f0453647885441905f1da026e6d44c0eda1041f4c54c9214c 2012-10-29 02:21:12 ....A 17859 Virusshare.00018/Trojan.Script.Agent.fc-7ac87edf33150bf5783ff47c90ead8ac52fc6f4e45141700c48b3d7a0e7febf7 2012-10-29 14:51:58 ....A 19080 Virusshare.00018/Trojan.Script.Agent.fc-7ac8dd240ba1337f9b84925c7c742a215ed7ec6b8640da20c275e306a0afeabd 2012-10-29 03:26:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7acb5ff467e32a77cb25b7fc6820b71bcc108cfdaba7cec26e9718a266dcb791 2012-10-29 02:50:34 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-7acb73d73f4a1c5980a042d3629e4307b4c35442cf4f2c57678275546014c8e2 2012-10-29 05:35:00 ....A 23622 Virusshare.00018/Trojan.Script.Agent.fc-7acc40be7fc55efeb38797a651046d8d87ddf40d546dc05c2cacecbe9a0b8adb 2012-10-29 15:26:10 ....A 33371 Virusshare.00018/Trojan.Script.Agent.fc-7acd03f1d9ce5a634d256489f63dfdacec48b82d42a1a1b50bd39b72f641a8e7 2012-10-29 15:18:24 ....A 17092 Virusshare.00018/Trojan.Script.Agent.fc-7ad10508b2fc71effcb0704871753ed275f9ea713dfe15c95b5a38779e613d05 2012-10-29 15:58:18 ....A 39365 Virusshare.00018/Trojan.Script.Agent.fc-7ad29dc8ec91ebccf4fcfc630871cd521f957b5be6fcd9a27b44ab88d0aa40b1 2012-10-29 02:27:20 ....A 22995 Virusshare.00018/Trojan.Script.Agent.fc-7ad33255998d5fca99ed1766fb3bea8f05f3482b25161cfbf0a924d295d0e061 2012-10-29 02:10:26 ....A 20501 Virusshare.00018/Trojan.Script.Agent.fc-7ad376cb6f4c582a226487432ac9ea1c29e648c925d34e954c313e0a21f4878e 2012-10-29 08:49:28 ....A 110466 Virusshare.00018/Trojan.Script.Agent.fc-7ad4ac5418ea0dfee49c011079c3353c223bb2a6b1da8427d3243dd617e091a5 2012-10-29 05:11:22 ....A 41455 Virusshare.00018/Trojan.Script.Agent.fc-7adaaf8c7161870a9cf657ef4c90fe59e5d301692c461416c2fcf62895391861 2012-10-29 15:11:14 ....A 19882 Virusshare.00018/Trojan.Script.Agent.fc-7ae0092dc29ffbeec95577a14dc567d9e2359ccb49c5fdcd63a969cefa99ff33 2012-10-29 16:13:08 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7ae0841712793b4582085e1507d9da1bed95111499acfabf224f50506c378a95 2012-10-29 02:28:20 ....A 19888 Virusshare.00018/Trojan.Script.Agent.fc-7ae2e1d55e62e25bd89dc6df840858611cbd03f27b06055127c7c77fb228e205 2012-10-29 02:31:06 ....A 17936 Virusshare.00018/Trojan.Script.Agent.fc-7ae3d1368ce63782582177a4dc45a7f14fb2531ded336f26266efba4acc00307 2012-10-29 08:11:04 ....A 19061 Virusshare.00018/Trojan.Script.Agent.fc-7ae4349630d95292125c7783c163e0b8971d042eccab470ed360fef09641647d 2012-10-29 02:26:26 ....A 20482 Virusshare.00018/Trojan.Script.Agent.fc-7ae4e9aca9943a21d1267b58615e4348c71c006711b72970c7cca4e45270139b 2012-10-29 02:18:56 ....A 21015 Virusshare.00018/Trojan.Script.Agent.fc-7ae7b87cce1dbc7c793d87b97ebe050f5cdb890e74c8d49f23eb60b574234272 2012-10-29 15:07:22 ....A 20462 Virusshare.00018/Trojan.Script.Agent.fc-7ae9778e933a47473eed9c4a701fa10f1f0e898b9bf2c987a145c857058e5032 2012-10-29 02:19:42 ....A 16753 Virusshare.00018/Trojan.Script.Agent.fc-7ae9a4e13c15875a0feb30e6c3d5b0b596086bc780dbc0900927496c2e3adeb1 2012-10-29 02:48:44 ....A 19125 Virusshare.00018/Trojan.Script.Agent.fc-7aef8eb839e7a87847863b0a30fa235e32ede89d0a924d4ffd1fc6b38560f964 2012-10-29 07:01:10 ....A 19331 Virusshare.00018/Trojan.Script.Agent.fc-7aefac95837da1f6d9966098b52ff0160d89b2e543dc0ff5aeff24e786fe4158 2012-10-29 01:47:50 ....A 29827 Virusshare.00018/Trojan.Script.Agent.fc-7af1035c4c19cf05c7004c8ad718733c0e6ecbfdc0c3c199a504607e5f4adcde 2012-10-29 15:16:46 ....A 38416 Virusshare.00018/Trojan.Script.Agent.fc-7af1386a80bcc31baed167c03506095123e1890363e72f41c6c6498005d18152 2012-10-29 02:41:08 ....A 19166 Virusshare.00018/Trojan.Script.Agent.fc-7af260aba89f7af46b8c3a29b1aff5a30f62b1404874e77e69aec2586a1ab784 2012-10-29 16:07:54 ....A 19400 Virusshare.00018/Trojan.Script.Agent.fc-7af3764befed75363621d16a97fd90437b99fb8893d79d0327ee02c191cf8cb0 2012-10-29 02:25:06 ....A 18214 Virusshare.00018/Trojan.Script.Agent.fc-7af40e304a2756a32d7d4f08379fda9946c02d45f61d6c9b8b165d4ad08e8010 2012-10-29 10:23:56 ....A 19915 Virusshare.00018/Trojan.Script.Agent.fc-7afa7946ba0010d7874ec7cf438f065ec4bdd840b827af10539be30a9fd99b6a 2012-10-29 03:02:44 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-7afb795f9c7e2997e74cc03bb54ec987120814ce471c308364c777307b3057bc 2012-10-29 15:25:50 ....A 17861 Virusshare.00018/Trojan.Script.Agent.fc-7afc99a96a77e4246042e6921f428c07bb61da258e48910448ef133bd3ac62fa 2012-10-29 05:22:00 ....A 19148 Virusshare.00018/Trojan.Script.Agent.fc-7afdcff6a0b826d9723847028b2972f9955cf768fbe0d992a376600c951636c9 2012-10-29 15:58:30 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7b01e68142f26edd4a7708154d85acf10554cb8acf6d09522c523f83b6da4572 2012-10-29 04:45:02 ....A 39229 Virusshare.00018/Trojan.Script.Agent.fc-7b0461ca43c046b7a164503a74ad2bb8fc8ffda7afe7a8b3d218bc8324d4a328 2012-10-29 15:36:58 ....A 20103 Virusshare.00018/Trojan.Script.Agent.fc-7b047b34cd0432ed1fa5ebf2ac117c295c20083eda4d2b33a2ec02e6ffbd42e4 2012-10-29 02:31:26 ....A 50967 Virusshare.00018/Trojan.Script.Agent.fc-7b06e7ca06644e8ef4192e81267b6cce02ebbee01d4169e3683e6547bc4982da 2012-10-29 15:12:52 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7b07e8c14e0a49efd902cf8eeaac15f21ee52dadc8c37509fee00a2249ba2ac2 2012-10-29 02:46:36 ....A 64834 Virusshare.00018/Trojan.Script.Agent.fc-7b0c0aebfbfcb45eff8875ab5bcac0da3bd5d1fbd00052c27a53b4b1b8770e92 2012-10-29 15:54:50 ....A 39243 Virusshare.00018/Trojan.Script.Agent.fc-7b0d091640ccf32f6d8005fe70fc45ecca94a03ecc6a8c99b49c56ad49cbf9d5 2012-10-29 02:45:18 ....A 31342 Virusshare.00018/Trojan.Script.Agent.fc-7b0d57b3b2533ef1b313bc56611f932fab86f96cf9e91966f9850e2ea54b5ebd 2012-10-29 15:00:22 ....A 19239 Virusshare.00018/Trojan.Script.Agent.fc-7b0ea10e75e5b94c5b43507e41e86cf9108dfd56016a42bc6b5448c0fe6fb25c 2012-10-29 15:13:42 ....A 28340 Virusshare.00018/Trojan.Script.Agent.fc-7b1202f71b0e520aad2d44db1418105b4a4ceee0b01da2acdd5ee48d552e9ae0 2012-10-29 15:28:22 ....A 19420 Virusshare.00018/Trojan.Script.Agent.fc-7b151f68c37a7c79c9ddc6d2de4a9ffe852210fa49f3ee905660b1f97adbcb6b 2012-10-29 02:19:22 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7b15689a627c88c8bc201dd3641804f82f25c250680048d867a959a16446ec26 2012-10-29 02:54:36 ....A 30857 Virusshare.00018/Trojan.Script.Agent.fc-7b1866c4499e3bd6448782454dc27f09fe46bd67b24633566a28e9406424363f 2012-10-29 09:31:46 ....A 22743 Virusshare.00018/Trojan.Script.Agent.fc-7b1a49d3d1edaa83fec285f18c1efbcbbe0131e6b7f5c9ac603c73fde2ad82db 2012-10-29 02:20:00 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7b1b4125d085e5a3d707f8fbfda0d58bec0b1fc4c331214501d9d12d8d4a9d8c 2012-10-29 16:19:20 ....A 21650 Virusshare.00018/Trojan.Script.Agent.fc-7b1d8a963d238270dd8c81a52318e23a03f2ca84a01389746c6753128ef239da 2012-10-29 15:34:18 ....A 151474 Virusshare.00018/Trojan.Script.Agent.fc-7b1f94e694c52e4f2cc531c97c1f4bf7218b255b5a1105d67176d9d51c3fd741 2012-10-29 09:32:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7b20081caa39ce07676d37d41b1846b06c7d0b240efb6ba6597c3242c403223a 2012-10-29 16:09:52 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7b238cd5610c41cdbe6cedabdb64fd84ee915284ab7baca7bd67676dba069b38 2012-10-29 16:21:26 ....A 49731 Virusshare.00018/Trojan.Script.Agent.fc-7b251b5c965675a45a783dae81b93484fc857ad016a46f201828145c7ceeaf90 2012-10-29 02:35:52 ....A 30735 Virusshare.00018/Trojan.Script.Agent.fc-7b2780245ff9d87c490aae6c57b8f6b33d14b7d674186c764e78875825a543df 2012-10-29 11:33:44 ....A 17761 Virusshare.00018/Trojan.Script.Agent.fc-7b2ab9c99c6f04d3d9a5ad8570bd0c07eb9c37007d6db035b19a4f3196ceb5dd 2012-10-29 01:47:06 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7b2b817d8307bf3f489b918cfde18b8f4d9f710b9e65e24e657935d4518bdb15 2012-10-29 02:33:46 ....A 34014 Virusshare.00018/Trojan.Script.Agent.fc-7b2cff88af042fc394ef92562c8a4adfbe4fc9a497d30e1fb04fceea61d3cfb7 2012-10-29 02:19:56 ....A 30734 Virusshare.00018/Trojan.Script.Agent.fc-7b2d68cf52d2b218696905db0e0fddc24c30147328d038740882c87d7b9ab97e 2012-10-29 02:54:06 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7b309dc049e6f7340985df6b64a8e17b4f5406cfcea7785617615229c1790eea 2012-10-29 09:49:52 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-7b32715981f1ee9407308a223a0fc953ac19fe1ee0f9d18c897b5164c01a9f64 2012-10-29 16:05:28 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7b3446fe5250d7b8dd159288c5cda3ad6375a43ab41efcc9f3aa38b9c8f5eb40 2012-10-29 02:34:40 ....A 34137 Virusshare.00018/Trojan.Script.Agent.fc-7b361b1e53abdbe73063484e01110ddb9f3e60eb33180749fb6f27dd894e7d8d 2012-10-29 02:51:48 ....A 19101 Virusshare.00018/Trojan.Script.Agent.fc-7b3634c6df82522e9181b4a19450b1ccefa9bc203d5068dcfcfa894b213748df 2012-10-29 05:43:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7b36860935439c10c82bdd8f4334e160a279f2135e7c5378461371fcb5526553 2012-10-29 15:51:50 ....A 18330 Virusshare.00018/Trojan.Script.Agent.fc-7b37a233ac4f1b16a2c485b57206f663a54379b1c7b9f4bfdfb8d59ddd8874cf 2012-10-29 05:22:16 ....A 21009 Virusshare.00018/Trojan.Script.Agent.fc-7b387ac88af7a8c736224795d3c32e3597f91ff476be7aa90ac964703613f6e3 2012-10-29 08:41:08 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-7b38de4924f859d17aaa2897a0376efec5d047326c948b244a5343eb3eeab9ec 2012-10-29 02:24:06 ....A 17762 Virusshare.00018/Trojan.Script.Agent.fc-7b3f157b3bfa61b30de4a77321e09834337778a2c50b55e57ef01f0341a2e3d9 2012-10-29 02:48:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7b4065fc1a27cbff71c6ea3fe088a14de13cb341d181f72f6e4258a6aa423d59 2012-10-29 02:31:16 ....A 35927 Virusshare.00018/Trojan.Script.Agent.fc-7b4219559e92d7c168a3e13e5449c0561dbf13c2b90755d1175516ea935eecc4 2012-10-29 16:12:46 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7b4341b0eda8ae24a6f63d63aee61f323e95a1dd34a203eaf5f748f4a5a0b4af 2012-10-29 15:36:44 ....A 17961 Virusshare.00018/Trojan.Script.Agent.fc-7b4779a4c44a60add84d5058e4a93e5d9e0d241a1743f3fc6428c221d5068eb3 2012-10-29 15:52:38 ....A 44674 Virusshare.00018/Trojan.Script.Agent.fc-7b48bbd469e8b459c69224928b3314b1d7dd9e0a67704219bffc154ff1d79d6e 2012-10-29 03:58:52 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-7b494d1e980b00a7d2efd5d50bdb28d1451bf495dd39ad479ee16f0e36d53d32 2012-10-29 01:38:38 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-7b49518dea749c30518eaee3f6868505fc16504ee404aca63b45ee598afd8075 2012-10-29 15:50:38 ....A 243469 Virusshare.00018/Trojan.Script.Agent.fc-7b4ac6325baa1317bdcede03b03de03c93d5728b90af209e60d179ff9b07e14e 2012-10-29 02:58:14 ....A 21900 Virusshare.00018/Trojan.Script.Agent.fc-7b4bda2f2ec0dbc9fb66c8f5dd5907cfb32545c14f1f8fc5fc42de92c77dca5f 2012-10-29 15:10:24 ....A 30273 Virusshare.00018/Trojan.Script.Agent.fc-7b4c8b857f48cfaebab84eca95d18fef06f5fd514f1317c6b49b7699a659a9f5 2012-10-29 15:09:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7b4cac0f910aae3edd65764d7c425d74593a25694023e5301415b69483143e5a 2012-10-29 07:54:40 ....A 36637 Virusshare.00018/Trojan.Script.Agent.fc-7b4f0c8d399354ad1c91af320fcab429538fa4fd8c9589231fb9066293313aec 2012-10-29 15:32:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7b503e120c36faa5688181b1d3a9ab47d2b4d7fd73fe83528e784a5c35cb8c9e 2012-10-29 03:11:36 ....A 22779 Virusshare.00018/Trojan.Script.Agent.fc-7b51738d7b91a542ae2e02f1c562cbef303acb6995b0b0af4232aff66f2a778d 2012-10-29 15:50:40 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7b547c26ef565a37b6b3223675ec43b73acf812f94ecd468879875d609eb0da0 2012-10-29 02:40:34 ....A 45088 Virusshare.00018/Trojan.Script.Agent.fc-7b54ef4f87ccf1dc662f1853d011af88c44e99b3a8334c18d96c9e87347adc24 2012-10-29 06:17:12 ....A 17880 Virusshare.00018/Trojan.Script.Agent.fc-7b563abd5c543b66f03b9585bf7c0977d7e6a50fb0fca34f3552f681b7be5971 2012-10-29 03:54:12 ....A 17249 Virusshare.00018/Trojan.Script.Agent.fc-7b58bfdbb70e9c7e5cd777a8c1809430fd83b44f77d486e83cf3b19f47360b2c 2012-10-29 02:53:04 ....A 59784 Virusshare.00018/Trojan.Script.Agent.fc-7b59e1a5ace9b962ba556ba118ab26a135a3cf0c4ecca1f144e6084b9bb347cc 2012-10-29 11:06:34 ....A 20507 Virusshare.00018/Trojan.Script.Agent.fc-7b5c146fb124a9683f395ab0ec7641127ef78b1d94d99c4d7868820abafd02b9 2012-10-29 16:09:48 ....A 26489 Virusshare.00018/Trojan.Script.Agent.fc-7b5dd7f1b9137d8b6d273374890250945d691a37eb8f7e38007dc8f74cb03a48 2012-10-29 16:09:02 ....A 33613 Virusshare.00018/Trojan.Script.Agent.fc-7b5e205fb2098201ccbc60bd4970cdbd7b932f5f7dd465869995071ddf5032c2 2012-10-29 15:20:32 ....A 19965 Virusshare.00018/Trojan.Script.Agent.fc-7b5f68ee2873e2e868e23094f5bf7b4421bc2ee2c285cbc844e425d718234fa9 2012-10-29 05:21:50 ....A 37491 Virusshare.00018/Trojan.Script.Agent.fc-7b61d80d7190e30fff2b7d7b7395c5119ad8a0e3bb5cb48e775500cc980d2757 2012-10-29 05:00:42 ....A 23947 Virusshare.00018/Trojan.Script.Agent.fc-7b648fd2dc3b2c9653f470af5a5835262b9e9a739357e4a00f2dd62673079660 2012-10-29 04:48:38 ....A 25038 Virusshare.00018/Trojan.Script.Agent.fc-7b65220d012b352712f008c61fccd94e44cba7ed0727dc567a02a7bb29197aad 2012-10-29 15:12:04 ....A 31242 Virusshare.00018/Trojan.Script.Agent.fc-7b66d28393ef6a022a1a73b092836b83fae0a0716352e0fa9b61675dda9b9f55 2012-10-29 02:26:16 ....A 22189 Virusshare.00018/Trojan.Script.Agent.fc-7b6724c0b24ae3c0cc45b3d62e396a4d16854b0451d761a0eb75ff87a256abc4 2012-10-29 03:49:58 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-7b6a65a96fce78e78782a9c2ba9e73cf778a611ffd44c66cdecbb8e44688af12 2012-10-29 02:59:08 ....A 16732 Virusshare.00018/Trojan.Script.Agent.fc-7b6b69ab3e952a48a82080126aa717314e27b6e0cacab1bc914a3c2d4c1e0612 2012-10-29 15:47:46 ....A 20926 Virusshare.00018/Trojan.Script.Agent.fc-7b6c5ed3bd5b142e61bbfbc8d2e797356c2f37500f40635c4aceeca84bdaf370 2012-10-29 01:41:06 ....A 22880 Virusshare.00018/Trojan.Script.Agent.fc-7b6c9063fca29cc8bfcd6ced715b4634182bbc8bb8b294d9b4d92f3d53460416 2012-10-29 15:29:28 ....A 21416 Virusshare.00018/Trojan.Script.Agent.fc-7b6ce103fc81b9fab2e233ebf3e44903ebb1b16370db46ba760d0f491822061b 2012-10-29 15:57:58 ....A 21578 Virusshare.00018/Trojan.Script.Agent.fc-7b6d22aaba26ef89020504673f582ff0d1646490a61fab330803cd8f925ca49a 2012-10-29 02:09:56 ....A 18091 Virusshare.00018/Trojan.Script.Agent.fc-7b6ea10938d145c9b59afff718e646dfc7d7af7066cbcfa56baf2e645f0bcf05 2012-10-29 02:41:04 ....A 30259 Virusshare.00018/Trojan.Script.Agent.fc-7b7287d973e7a8ffc073a63c415af0beda83d6caf6f3118d3913aa9a8483cd39 2012-10-29 02:36:58 ....A 21407 Virusshare.00018/Trojan.Script.Agent.fc-7b7595e4b759ae0fe42483ec39a7854f2f96cc93eb6b3bd98da006c5b5a63947 2012-10-29 01:34:22 ....A 36707 Virusshare.00018/Trojan.Script.Agent.fc-7b761f9acd24d016b725f1c5e5fcb1b0d6c58ed1fceb9d2cdc0f1f521411c8f0 2012-10-29 15:07:44 ....A 43942 Virusshare.00018/Trojan.Script.Agent.fc-7b76ed7d8625dd7a4a96b16f07ad6bf9a9a98a95a440ec123afc852ead843295 2012-10-29 02:30:22 ....A 17279 Virusshare.00018/Trojan.Script.Agent.fc-7b78f656fd336a753f89e891f27f11fdd24035eeeb18ab192428679b4b257d1e 2012-10-29 14:28:46 ....A 37699 Virusshare.00018/Trojan.Script.Agent.fc-7b7c4104148113d2c10abef5a2f4634a17b865fa8354479fe69a03ad7b8b0e39 2012-10-29 15:51:54 ....A 42220 Virusshare.00018/Trojan.Script.Agent.fc-7b7fff5ab968bea3928630d41d3537c8c1ec22eac958288b84e67616c178f312 2012-10-29 02:36:46 ....A 19318 Virusshare.00018/Trojan.Script.Agent.fc-7b83139c19880e7fbfb1a1cdce2e4c9e240225207662b944573827edaeab9a08 2012-10-29 16:24:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7b88ddaf859727af47dbfc501483eb3deb2f17b5bd8953c7fc40453c68038696 2012-10-29 16:22:22 ....A 19418 Virusshare.00018/Trojan.Script.Agent.fc-7b899a0993fbef74890dd85b833f97279ddc0f0882270e576be7b6d959aea759 2012-10-29 16:16:42 ....A 19882 Virusshare.00018/Trojan.Script.Agent.fc-7b8e8819b957c8ffccc7aa40cd91b39d4ae7d4e0c907b2d7b0b672973e10ea1e 2012-10-29 15:43:58 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-7b8fb344887a3d5af481dd8b312c3f5ae5d7647404864bd20fff00481dea92c3 2012-10-29 15:14:48 ....A 55102 Virusshare.00018/Trojan.Script.Agent.fc-7b933ab5e6a3192aaf6c8d45100e31dfbd3761aa6ef90331cd4bb3616fa1f80b 2012-10-29 16:11:52 ....A 358873 Virusshare.00018/Trojan.Script.Agent.fc-7b934cd1330d05514f8bb54134d1bddddb0bbbfefbc52812691d8818c8b59e18 2012-10-29 15:19:42 ....A 19287 Virusshare.00018/Trojan.Script.Agent.fc-7b943ebb07efae127dd0dcbf5827f4af01bc37e07b3520993503bc405de4157a 2012-10-29 16:18:52 ....A 23269 Virusshare.00018/Trojan.Script.Agent.fc-7b9ae1fe8f106cd47af2517738182f98231b1c30d9547889e213ac0b1c541e58 2012-10-29 15:46:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7b9bde105f23dffa24ec273f7992f7c835913788e0f1ce9abd0554826407d582 2012-10-29 03:17:32 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-7b9d4e158f4fbe3e79944b0d4560dcc17ec6db3dc96f9bbdee6883f9c757fc5a 2012-10-29 14:52:38 ....A 49002 Virusshare.00018/Trojan.Script.Agent.fc-7b9daf1d90bd4329a56e6de62c700486c8944818c7fca81d6321a001b13f42cb 2012-10-29 15:38:48 ....A 19235 Virusshare.00018/Trojan.Script.Agent.fc-7b9e29dfa41d9f5f7080262ec08efe7564c6a99e25289819e4df0e4ea2ad25c6 2012-10-29 16:10:56 ....A 18017 Virusshare.00018/Trojan.Script.Agent.fc-7ba16be56808826c66bd90879c1dcf1bfbb3a79abe8a7d12dec656a70755444d 2012-10-29 02:17:20 ....A 26778 Virusshare.00018/Trojan.Script.Agent.fc-7ba2008a994da3ab6d4d38527301270f7cd7e25689e9782ebf376e73e6499388 2012-10-29 02:49:46 ....A 22683 Virusshare.00018/Trojan.Script.Agent.fc-7ba43227f3202f24842cd8564ffebe552d6cc9775f91309c81c73d5b1f195401 2012-10-29 16:09:38 ....A 18191 Virusshare.00018/Trojan.Script.Agent.fc-7ba51e16e9244a858c6773de1bc8560df0c32d415d0d301b269af4dde1130147 2012-10-29 15:12:38 ....A 17834 Virusshare.00018/Trojan.Script.Agent.fc-7baa3672c2273ec1535e744417d2f1ab2dfcb1a34febbfef616a5b992769e226 2012-10-29 04:48:44 ....A 17031 Virusshare.00018/Trojan.Script.Agent.fc-7baa503ef734118ea8d85e45a0f0b5ae5f0f9552257d535ca149229e679f4fbc 2012-10-29 15:45:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7bacb3533b64ed287621a3b928f0bada0721d740e3112473d7721353a6491bdb 2012-10-29 02:54:06 ....A 22530 Virusshare.00018/Trojan.Script.Agent.fc-7bae79c5f181aed11e9a59e9c910ff1749c928bb4cbb46790889a5bf28f9b1e5 2012-10-29 15:58:14 ....A 22196 Virusshare.00018/Trojan.Script.Agent.fc-7bae895c7472330be71ceea1bf38e11edc9b159a8c8530849852c56376347362 2012-10-29 02:17:20 ....A 23571 Virusshare.00018/Trojan.Script.Agent.fc-7bb01ccfa03bea00d03c009518c5b776bab5a7fc432b89974675d073f7dd78e9 2012-10-29 12:50:00 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7bb28a4d3122a36204500aaddce28f34150307576be2c4996084119ecff59c0a 2012-10-29 03:48:12 ....A 31574 Virusshare.00018/Trojan.Script.Agent.fc-7bb379f43fa9f4fc0f0ea50275e4a64cfc2f8c37155059288408339bbed4ae2c 2012-10-29 08:35:04 ....A 42573 Virusshare.00018/Trojan.Script.Agent.fc-7bb5e7fb4911c9bce7542bf4b5aaa65ce7ccd61476a5ab995560ce9bc9e24d68 2012-10-29 03:51:10 ....A 19743 Virusshare.00018/Trojan.Script.Agent.fc-7bb7e996b1fd904e15a752aacf3c36316118b6d0909a69b7173d0e418396c7b0 2012-10-29 02:15:46 ....A 22553 Virusshare.00018/Trojan.Script.Agent.fc-7bb84190d886b3a288af0184ab0cb67e8e07c25e08a01d0bb5f759a673bc9460 2012-10-29 15:34:10 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7bbb0424de27746d85290610fc2b0309ecd3a210f57d9816ac2b04409abf314d 2012-10-29 10:24:56 ....A 19080 Virusshare.00018/Trojan.Script.Agent.fc-7bbd73106a639a3ddd12428257a930242cafc4bc616798a3ced9e454fe91c7a1 2012-10-29 05:27:54 ....A 19669 Virusshare.00018/Trojan.Script.Agent.fc-7bbdc1697e84b064039dc9e8c43f77f6691bd22e82d5d4a1cf6e1194e2dcfdbe 2012-10-29 02:31:06 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-7bbe3e3c02f623e931a84378989340f8222286ea0512a0db2ddc1facd0bd8f5e 2012-10-29 02:44:40 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-7bbf93b8fc70ef3af24f551cc8be474cc15afe9adad89b817b4a487f56ffe965 2012-10-29 04:35:48 ....A 48582 Virusshare.00018/Trojan.Script.Agent.fc-7bc07b3a5d2fea6ebdd5d31e7f6ceea773ad80add5e5c30dd52a682898f9c9af 2012-10-29 15:23:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7bc135ab98f95e9b55be024612b62608e36e0a2955484b8314011e4b70fb9ba8 2012-10-29 16:24:32 ....A 33860 Virusshare.00018/Trojan.Script.Agent.fc-7bc195ae85de04c1c858fbd22545f2884206825ed38c9119004271f14181e540 2012-10-29 15:51:26 ....A 17907 Virusshare.00018/Trojan.Script.Agent.fc-7bc1b4c395fd4c273d3787b45efe51d07407e60eb60b60b012c73ff87f02bd30 2012-10-29 10:05:24 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7bc36ba81016ba3d288c921484ca151d8df58f1a6405c40d096105f515606802 2012-10-29 16:01:14 ....A 19106 Virusshare.00018/Trojan.Script.Agent.fc-7bc5d06c90a055c39e42b07d9968e99f8070ee684627a78210059f6e5b0ca367 2012-10-29 05:29:48 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7bc6c642bd0468a0d4ce1d4b133692855c547222c27f6ba5512538d2c4f66b50 2012-10-29 15:41:42 ....A 27883 Virusshare.00018/Trojan.Script.Agent.fc-7bc6c9002c42be2fecfa8bf0e2b93a829af9acb7711e8cee844d59b66f5679f6 2012-10-29 02:23:42 ....A 24006 Virusshare.00018/Trojan.Script.Agent.fc-7bc9562ee6463cfdb5125a29e5f9da34df291b6928620fff1ba6163d6f66f9ff 2012-10-29 06:25:58 ....A 20289 Virusshare.00018/Trojan.Script.Agent.fc-7bcab316d56540866b3470a0b5c7870b734e5d8849e98dbeb7187a1b001d3d8d 2012-10-29 03:35:46 ....A 19459 Virusshare.00018/Trojan.Script.Agent.fc-7bcac43204af2cf25304451131b76f672f515cc5db9620d4edc093a7102e5801 2012-10-29 02:24:14 ....A 17006 Virusshare.00018/Trojan.Script.Agent.fc-7bd0191bc30e09f5cebb9a49786e74af3922ec71ccfb7fb46ff76a829db6a7a4 2012-10-29 15:30:20 ....A 22088 Virusshare.00018/Trojan.Script.Agent.fc-7bd387e3861116d3e8bcc6e1b6568a555022f46d48818930cecf3ac2f1322fea 2012-10-29 16:21:38 ....A 34636 Virusshare.00018/Trojan.Script.Agent.fc-7bd6cb45df8acb01c7012bf5655e7e3d9d98841c265ab7b59b3dc0ef232828b5 2012-10-29 01:55:48 ....A 99421 Virusshare.00018/Trojan.Script.Agent.fc-7bd9db2e268b7eb9f75754a6ebe5e2ab96b6a75c755db58be0b2cff7aa67ed52 2012-10-29 13:43:26 ....A 17003 Virusshare.00018/Trojan.Script.Agent.fc-7bdb59820c272ece674eb89d68c9feaa635c3a25312651c722791a0ddd56c1a4 2012-10-29 15:42:32 ....A 19470 Virusshare.00018/Trojan.Script.Agent.fc-7be08f59896abf17f6aa203e0955999168b347ea67c229ba0141f76e7ba6c8e1 2012-10-29 02:05:38 ....A 19393 Virusshare.00018/Trojan.Script.Agent.fc-7be59d35cde41a86b496c70c440723b9f1f4f2bdba0aaf86bf636f8d366cf355 2012-10-29 14:21:28 ....A 36138 Virusshare.00018/Trojan.Script.Agent.fc-7be6f3f2bb180d02f1f635535d5392d5f10b15c7f482a4e8f4b2b0559bf2d064 2012-10-29 02:21:38 ....A 33189 Virusshare.00018/Trojan.Script.Agent.fc-7be901ded9dfdca6859a46f5edf4c51f95ffc02db578cbb13d64718446c7aa39 2012-10-29 14:32:26 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-7be9b37a7540fd331ee0c9e3fd4665fe3f26c5d8f9d3e08d005e6909b36d4acf 2012-10-29 15:34:02 ....A 31115 Virusshare.00018/Trojan.Script.Agent.fc-7beaeb954aa5b3e6de0f43e0ec96f8291c841084e638b79acffc0521d9d933e1 2012-10-29 05:07:24 ....A 186658 Virusshare.00018/Trojan.Script.Agent.fc-7beaeeba3203ee728fbb2cc8cad35c970bd88e76b9975b9ada9bbb884f96d4bd 2012-10-29 02:06:52 ....A 47763 Virusshare.00018/Trojan.Script.Agent.fc-7beb267570ddcc7afc569472862ec6b48097f456fe543eeb51e7e470da707e69 2012-10-29 08:13:26 ....A 17770 Virusshare.00018/Trojan.Script.Agent.fc-7bf08d668b22c8a20f0edabb07395347af9050002cede35018260641c727d54e 2012-10-29 15:45:16 ....A 22128 Virusshare.00018/Trojan.Script.Agent.fc-7bf28fc737f96ea18f03355f1eaf1340d304f300e7687cc783147aa4e755d2f7 2012-10-29 16:17:38 ....A 19239 Virusshare.00018/Trojan.Script.Agent.fc-7bf38823f1ca5bfc3554194f02824cc89384f8f5a7b78b2eb7911d2532a2c244 2012-10-29 06:54:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7bf40efe1615e1cf22231ce212020ee58c4fb1a954158f1c74bfd137417410b2 2012-10-29 02:07:34 ....A 18531 Virusshare.00018/Trojan.Script.Agent.fc-7bf4d2a6feb89e857dedd95578570e86a473208de60745f369aa140e0a577003 2012-10-29 07:01:46 ....A 17326 Virusshare.00018/Trojan.Script.Agent.fc-7bf79acdcce6fc15b3f9490167361908563783474216d48e908331e6fca67a05 2012-10-29 03:24:06 ....A 38903 Virusshare.00018/Trojan.Script.Agent.fc-7bf7d9965a636facf7cba35349e58d31a1527b5f3f395415a302466941abad64 2012-10-29 02:55:02 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-7bf8afd5a34e6f7fe0b538fb0f3aeb6aae25f8c57a920fc8c363fcc8daf651bf 2012-10-29 16:07:12 ....A 21790 Virusshare.00018/Trojan.Script.Agent.fc-7bfbddd9fee9d4adbb3340c8e5c8903493abd6612a96dfc97929e8bca054cc84 2012-10-29 02:06:24 ....A 19581 Virusshare.00018/Trojan.Script.Agent.fc-7bff1c1acb89643f68a17c55c08a68e8ef06d85f2adbd94bf0836ef72491f944 2012-10-29 15:17:16 ....A 32465 Virusshare.00018/Trojan.Script.Agent.fc-7c14020e12b78cab02762270f6d4cc9ed4f0c7032baa15ab2494ef44f45f6467 2012-10-29 15:40:50 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-7c171e4dc607df893db89b65fff64af9c8c6a10b6ea6120733ba457edcb986c1 2012-10-29 07:33:58 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7c1804031791bcffa6ef2aee281806e79837b7b212ac51b855baf66a89fb8963 2012-10-29 04:19:58 ....A 17864 Virusshare.00018/Trojan.Script.Agent.fc-7c182557b972307fd6bd306c2a94fbd08d89cb808c00278ba8074bbb2e549936 2012-10-29 05:33:34 ....A 39273 Virusshare.00018/Trojan.Script.Agent.fc-7c188734c89014c98fe24b9b91cc5b74233a1996f747890682000992ef94e6a7 2012-10-29 03:35:54 ....A 20706 Virusshare.00018/Trojan.Script.Agent.fc-7c1993f30c358a530631af6e701d4b7558c93efbef3fefa4952ec07ab4a71634 2012-10-29 08:35:06 ....A 22232 Virusshare.00018/Trojan.Script.Agent.fc-7c1af0a22bdef5359130a081bdbcb9400f6970f05a65b1f8e578bb7ae5daf13b 2012-10-29 15:10:30 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-7c1bca0f4c3a0de547352b0967c1173623123ce0b8efe561d5bb90fd4b016948 2012-10-29 15:12:26 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7c1c60d04e700177ee7f1eeca4dd9df0091f86b9ec9d3bfc8172c92561fef180 2012-10-29 06:43:22 ....A 17737 Virusshare.00018/Trojan.Script.Agent.fc-7c1edecc96b55c1bcad5af307dbdd956395051971e6f826ade323f14912e5069 2012-10-29 14:10:36 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7c221226982ddf45290decec4dc8849964feb9346d807ad6435be22feb76d42e 2012-10-29 03:59:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7c225415d8758673dcccdbf12378617c24e7c03e0b60383c442866a524a6e436 2012-10-29 16:11:56 ....A 20839 Virusshare.00018/Trojan.Script.Agent.fc-7c22a948d08f32e6105417bf63801a2b673c7d906829e2a4449e11bc025e6564 2012-10-29 15:41:54 ....A 20184 Virusshare.00018/Trojan.Script.Agent.fc-7c22cc7a38921230e76867ff27921e3591274c42e109331d7b89381046f9fcca 2012-10-29 04:19:22 ....A 19868 Virusshare.00018/Trojan.Script.Agent.fc-7c241039815d42b625d18e009fc2c804aa167739b6190d08c8d8f4d638a5615b 2012-10-29 15:56:50 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7c249515ccbc57add7b9a03ba93ea664129a5a5ab51c49b1859e62914b94f587 2012-10-29 15:15:48 ....A 21040 Virusshare.00018/Trojan.Script.Agent.fc-7c257031f86679ae27c0a2c75940db7d2f7253fb4e7eb4e1b7aa42ff10138449 2012-10-29 11:23:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7c26d40ead3eb61596221d782e2f620480c71892efd0441e306c6cb5a4929f3b 2012-10-29 12:25:16 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7c28d4b8fd841c9ef76d6a474034fa0dcb8d6feea055c63fd0736cc050c8616d 2012-10-29 15:33:28 ....A 23187 Virusshare.00018/Trojan.Script.Agent.fc-7c28f23d4dfc6b6c9a4d7db4f438a96f02230f41acd6a594236184e821c673e0 2012-10-29 09:55:00 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-7c2a281c8e42143397df437bfe2c6c47f25831a1a1f505e9b191863526324ec9 2012-10-29 16:18:22 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-7c2a9bc55d9f91a8331ce106d29eae31ec4a6b5b489fabfc1af57ad0a6c890cd 2012-10-29 13:06:30 ....A 32731 Virusshare.00018/Trojan.Script.Agent.fc-7c2bc2027990e68934d2f0183db63063a11ec2f22fdb407e26499bbe03f58aa0 2012-10-29 15:50:40 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7c2be6e06e517cd3f7f6d96a2881e093ae5dc382bb63afce6167003c9763df81 2012-10-29 02:34:52 ....A 22222 Virusshare.00018/Trojan.Script.Agent.fc-7c3142b8a74d88edde16cb8744c0855d2c388f53b44cdaa4531df8377cdd6dfa 2012-10-29 04:04:04 ....A 16848 Virusshare.00018/Trojan.Script.Agent.fc-7c31d04321537a3382c9f4b4274cb91ece989d754ea51d9f6365aef9add2191e 2012-10-29 16:18:54 ....A 35549 Virusshare.00018/Trojan.Script.Agent.fc-7c32c6fe3c15f5f244b8c7b216cff4f6b9047b52d67a42403ad8cc08a28231bd 2012-10-29 03:26:50 ....A 19367 Virusshare.00018/Trojan.Script.Agent.fc-7c334121b444811851a1ba82983fc7fea32e50535ecc46a98024c0fdd54eba16 2012-10-29 15:37:32 ....A 39214 Virusshare.00018/Trojan.Script.Agent.fc-7c35a9321efef72c3444f1db4308d879c714dd15d8682cfc91a0b4634385d57e 2012-10-29 15:48:22 ....A 35814 Virusshare.00018/Trojan.Script.Agent.fc-7c36ed4d0c333bc98e78ecd1c540b9aa900633a8377991542c55c7486ff98f57 2012-10-29 02:27:32 ....A 16741 Virusshare.00018/Trojan.Script.Agent.fc-7c37d2dc12fd3d7cd8960767056da1f2b876403b4e6fb6a5425f976aa3344c88 2012-10-29 16:02:14 ....A 18533 Virusshare.00018/Trojan.Script.Agent.fc-7c38aa3c30542331972ececef782f255116a0ee2985f208d42cad13cb0c298da 2012-10-29 15:39:24 ....A 22574 Virusshare.00018/Trojan.Script.Agent.fc-7c3c590870bd910a0f8d79c17677c9884de9027066dcd537dca731de732b51ce 2012-10-29 16:21:58 ....A 19393 Virusshare.00018/Trojan.Script.Agent.fc-7c3ca147a638d67788c81682a568abb8b97fd5aca84652c87532028a512b3510 2012-10-29 14:50:24 ....A 21825 Virusshare.00018/Trojan.Script.Agent.fc-7c3d5f87f79301f0bf1ea28bf2d69bac230008882e354879d8e47543ac8324f2 2012-10-29 03:53:32 ....A 24944 Virusshare.00018/Trojan.Script.Agent.fc-7c41e2575b033de6cfe27877be8833562051914738e2ca6566bea27f7e8e02e8 2012-10-29 16:18:06 ....A 22900 Virusshare.00018/Trojan.Script.Agent.fc-7c4239d492d2c3ce4848249382aa1b620467e89202c00e2558c5eca10324410a 2012-10-29 04:26:50 ....A 19746 Virusshare.00018/Trojan.Script.Agent.fc-7c42da394020f4e01a662ff4dfddd9eaa37affcec15ca89b4cbe076d2b44c7bb 2012-10-29 04:16:14 ....A 19529 Virusshare.00018/Trojan.Script.Agent.fc-7c438b30421374c4c0f930ee030c11d66ee6a6d4d51f0c50ba052755cd86db42 2012-10-29 10:00:58 ....A 19217 Virusshare.00018/Trojan.Script.Agent.fc-7c45fc0d073827aed7248560e9ace46623cc318fc71ca16d7b9e5a3de2393dbd 2012-10-29 10:45:24 ....A 19107 Virusshare.00018/Trojan.Script.Agent.fc-7c4672fe1d1d5be5c38813cc5ab7a030c0ee8986284787582ec2c3c86d09973d 2012-10-29 16:08:54 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7c46775f7d8c6d3a3844fb0966daaad0ffce92b2893e29c09df6bab343b7d4fb 2012-10-29 02:26:46 ....A 38669 Virusshare.00018/Trojan.Script.Agent.fc-7c4815da5111f516bdf8916c6b6a6ca3a1047f31af8455f246009c1be7c20773 2012-10-29 04:46:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7c4c26f8806894dc33d8a7813dbe87cf74b04ec093b9209d2d5f35de3442b6ae 2012-10-29 15:59:58 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7c5010c44da724a99acf4512dc13d57b6daf4cb0fea7bd2071ce85d464c904bb 2012-10-29 15:16:56 ....A 20020 Virusshare.00018/Trojan.Script.Agent.fc-7c50e68720a46335082f9f3ed1e8fb4999d00990304ac0fbb7995f41be7fe510 2012-10-29 15:21:06 ....A 22959 Virusshare.00018/Trojan.Script.Agent.fc-7c5393143248a4288ab6ce35f63010c218364e59410ddf3d9aa93ddce25e8979 2012-10-29 15:26:06 ....A 18005 Virusshare.00018/Trojan.Script.Agent.fc-7c54d1e8ecf813c67a3b9c953d0b7970218dbd8bac7db9a085117a67e7fe8081 2012-10-29 02:21:02 ....A 43216 Virusshare.00018/Trojan.Script.Agent.fc-7c55e20cf18a31cef728fbd3de1699a17856bcb6ac6debe1c298c628740cfd2b 2012-10-29 09:26:36 ....A 22043 Virusshare.00018/Trojan.Script.Agent.fc-7c5a6f7454432b67f3c43e12743a580f4099330bb22cc5e6b63ed840a6063137 2012-10-29 02:53:10 ....A 17968 Virusshare.00018/Trojan.Script.Agent.fc-7c5b2889a9b76f8265e34dc046fa75c2e1cd16255e02ec1495548450525458dc 2012-10-29 15:48:26 ....A 36112 Virusshare.00018/Trojan.Script.Agent.fc-7c5dc357eaf7232ba54f39ed79ce82d743be8e77e6d329bb74c2bc97dfdb283f 2012-10-29 15:41:46 ....A 33292 Virusshare.00018/Trojan.Script.Agent.fc-7c5eada326485a964e16ae05f5ba2251285b10e2dd57bfeed6d1a665c247f850 2012-10-29 15:20:48 ....A 35303 Virusshare.00018/Trojan.Script.Agent.fc-7c6236a1538d8a0dcea1a89797be3dcf78ff22d429831eef02a0cecd6f69b3c8 2012-10-29 02:33:04 ....A 18074 Virusshare.00018/Trojan.Script.Agent.fc-7c6270eb3987dbab645da456d3143f43b7254b08d4606035be1a0af6851630f6 2012-10-29 16:16:54 ....A 19156 Virusshare.00018/Trojan.Script.Agent.fc-7c639b51cde86bc20eb626df516437b7ad89b7095f0654e5985d8391a62c4ec8 2012-10-29 15:39:50 ....A 22405 Virusshare.00018/Trojan.Script.Agent.fc-7c63ac0faf953b53399658334b9b9e40734e8fac91544184cbd11443a2d51651 2012-10-29 14:39:02 ....A 30154 Virusshare.00018/Trojan.Script.Agent.fc-7c65f3281fb98dd68db9262186890be12b85fbf3d2ec82400764824bfaa2cb32 2012-10-29 02:23:00 ....A 28348 Virusshare.00018/Trojan.Script.Agent.fc-7c6709add66b0702801198c0a12054bfc241a1495922f7ecd35996203b4a203b 2012-10-29 16:08:58 ....A 20007 Virusshare.00018/Trojan.Script.Agent.fc-7c6df945ea95a7884a71b5ec045bb3029852b1182786a27ff23dc3b1e0562850 2012-10-29 15:47:58 ....A 20477 Virusshare.00018/Trojan.Script.Agent.fc-7c8118f585f83352db6e485f1c707a91a6e54c9cc3fc08f07379db53c5c6c8aa 2012-10-29 04:03:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7c828284380aca8a1612d85ffef4c5677a12394ca63d685c2dc8a35508edad75 2012-10-29 02:21:26 ....A 17935 Virusshare.00018/Trojan.Script.Agent.fc-7c8361619b54afae57d8f9e1fb36e1712267c612e6b45ea977b47077879295e1 2012-10-29 15:32:38 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-7c88e765eea802416b3355777a8b76477eef9f44566ace56ea877a4a05d38f99 2012-10-29 02:45:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7c890f13a95ffa18c731a1da085b5eacae85e7ceb375264190e3399adadbc119 2012-10-29 16:24:38 ....A 17405 Virusshare.00018/Trojan.Script.Agent.fc-7ca7fc8dc053e4488c7ba2ed50a750d5306e8d2d2d4dec231fbb044de54f6ad1 2012-10-29 15:47:18 ....A 20099 Virusshare.00018/Trojan.Script.Agent.fc-7ca9712fd56fd43da3751832d81af41c836ceb49646ebfe3e51242bc5c7bb0ff 2012-10-29 02:10:02 ....A 19527 Virusshare.00018/Trojan.Script.Agent.fc-7cadb1b0de5d561e7841f61473fe793e11c5ba7bb2c5f10bfd0a0985183516ee 2012-10-29 02:02:36 ....A 24970 Virusshare.00018/Trojan.Script.Agent.fc-7caeeb43603845f925e4fe219c0e02e6f944ac58704b7963c038caa2c089a477 2012-10-29 06:34:46 ....A 46129 Virusshare.00018/Trojan.Script.Agent.fc-7caf57a0f833e68ef3b65e807adb5f62e767e0411085e299eded317f18e029a8 2012-10-29 15:20:18 ....A 164399 Virusshare.00018/Trojan.Script.Agent.fc-7cc0bc3fe83efc771bdd1ea25259825cb29066ab4164f4dcfe0d86abd9151c7e 2012-10-29 15:28:28 ....A 40455 Virusshare.00018/Trojan.Script.Agent.fc-7cc231fc2aaca21b0cc6d08a06e991d56efbbabfb9f4bec09b825541b832c290 2012-10-29 02:00:56 ....A 19665 Virusshare.00018/Trojan.Script.Agent.fc-7cc2c405b22c839c61390117cd7c6152041b899d64f6ac7fe4db539269ae70be 2012-10-29 13:26:58 ....A 19647 Virusshare.00018/Trojan.Script.Agent.fc-7cc338feac340e1c4f5372d62380e744b597a53eb1e3c92e0720aa27cf2f4ae9 2012-10-29 02:28:06 ....A 36783 Virusshare.00018/Trojan.Script.Agent.fc-7cc3bb8fb7699e57bbfb5e813fad8cfa88ebcdea9ee44a070e431b046803bf6a 2012-10-29 04:08:20 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7cc54b12714c1879c35ddb95d96e35e0962c18c7256237a08ffcae8ce5b30dfb 2012-10-29 02:35:40 ....A 37659 Virusshare.00018/Trojan.Script.Agent.fc-7cc610e0616e63ffb944f71fe71da8e849e7452d6e839e65a0f070d2024f00b7 2012-10-29 02:35:58 ....A 23163 Virusshare.00018/Trojan.Script.Agent.fc-7cc80dc3fe78b619c34d51fafc8635ce952fe01fe6592433c5e76b3c387572e2 2012-10-29 14:48:04 ....A 40888 Virusshare.00018/Trojan.Script.Agent.fc-7cc930e1e916ce8b2d14ef595554018aeb7cdafc489e24f66d68e60629312f0d 2012-10-29 02:05:56 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-7ccdd89f8b1239c90872915f4e475b48a17f1df47c147e8eefad5ba849edadf7 2012-10-29 12:09:12 ....A 20906 Virusshare.00018/Trojan.Script.Agent.fc-7cd3762a2745f17ff6a99eec74d793f30be21f85340abe86328c36f273d9a8e6 2012-10-29 10:17:00 ....A 17279 Virusshare.00018/Trojan.Script.Agent.fc-7cd5af2b1cdd87be7df04c50861741f0c879bad6de30d041accf2e0123864a9d 2012-10-29 02:34:18 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-7cd6cdfddc426319fc1cd1dbeb6374c4fa5bed36f5f5307244bbbb479f013e41 2012-10-29 12:10:42 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7cdccab19c101ad2a05ba55e549d663bc6ece86d8dfc77f475ec00f6c1d096d3 2012-10-29 08:16:56 ....A 36681 Virusshare.00018/Trojan.Script.Agent.fc-7cdcfeaa46b57419579b6ac15fbf08a08daef7e68b3f9a64e5261d2ad6dd418c 2012-10-29 15:11:18 ....A 18408 Virusshare.00018/Trojan.Script.Agent.fc-7cdf4ca46455b99fdca06571bf70e89713d937d7f404d3efed30ce4c49a95b25 2012-10-29 05:45:02 ....A 23469 Virusshare.00018/Trojan.Script.Agent.fc-7cdfcb6afc4c2cefff784286ebb012cfa8495c55beec7454909c9082a78a701a 2012-10-29 15:52:16 ....A 28020 Virusshare.00018/Trojan.Script.Agent.fc-7cf0fbb1d131f94546024ed967fb0442289e1fa4cea0cd7cd06656b93d624bbf 2012-10-29 02:50:10 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-7cf1cf23e59d18137ecdc1e8f6586b893afb44ca1a82c3ce89f557040aa80ed5 2012-10-29 01:51:22 ....A 22179 Virusshare.00018/Trojan.Script.Agent.fc-7cf20179b46d22fa7f525390b0d8cfb77302ab5cb601bc864d945df4f09d9e65 2012-10-29 02:37:26 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7cf262cb4717300b27cc6f52ec593d02367b074b45f87e1e15d2f0aab9de7f23 2012-10-29 15:41:08 ....A 18308 Virusshare.00018/Trojan.Script.Agent.fc-7cf3ab9fbd9d38a4a7a55d248419d9a7ec982c20696cd2b71b02cfb1449a54d3 2012-10-29 01:57:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7cf654baaebad2da6561328bc9d3e49a8fc38eb6810fa7534947bdfe2827a915 2012-10-29 01:53:56 ....A 19366 Virusshare.00018/Trojan.Script.Agent.fc-7cf6e8e11a6e1ad148d6e6824ad4dad994be12fa51e1e2835aa1b59b873cc5a0 2012-10-29 02:26:44 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7cfc9bdef3b9b3cc5eae0981b0b9e9bc79f0dc7618b92d11478f943a8ed55b85 2012-10-29 15:19:38 ....A 21356 Virusshare.00018/Trojan.Script.Agent.fc-7cfca306f1db0c836e24c4a9f93cb3481d141fa891266aab9e51bbae10f4e27a 2012-10-29 15:32:58 ....A 19514 Virusshare.00018/Trojan.Script.Agent.fc-7cfeca9382100af2cb899e6f7878a270ebf4fa44a17a25d187e31f21d3c5976e 2012-10-29 06:50:54 ....A 19848 Virusshare.00018/Trojan.Script.Agent.fc-7cfefc2c7604554560a3e3f862682f3f7260fc2aacf89aff38d4eb24ad3147d3 2012-10-29 09:49:42 ....A 16730 Virusshare.00018/Trojan.Script.Agent.fc-7d039e0357d728734a61aa8c6f14f85300ee683ff3155d3f6f2204464db9ae65 2012-10-29 05:21:04 ....A 23615 Virusshare.00018/Trojan.Script.Agent.fc-7d06db7013179cd97615d9bf0f6dc4c3221b2f558550552b72cef5957a0240b6 2012-10-29 13:34:16 ....A 33414 Virusshare.00018/Trojan.Script.Agent.fc-7d07abe426e5e028a16acdbcc7c9f704a142734048b0aa4b312e7f8b19ed4493 2012-10-29 02:35:16 ....A 183363 Virusshare.00018/Trojan.Script.Agent.fc-7d08ba3322a2943a3d6a6e69ede36236a956bb3ad17ab0b6c02393aa933c48ae 2012-10-29 02:29:06 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-7d0a127dc0c4cb4ccaa072f44bfd5fc25394056dad500424e6513bf387c3c222 2012-10-29 15:46:42 ....A 19368 Virusshare.00018/Trojan.Script.Agent.fc-7d0a3049be57bde1a6d19b1ce5a431bd9a7bb9f9eaab5e1865fba660b7acd459 2012-10-29 16:15:56 ....A 19647 Virusshare.00018/Trojan.Script.Agent.fc-7d0a62a9e15955f0bebd6629c67c4bc91c60bd3c16669f11f877432a47ca0c86 2012-10-29 02:20:06 ....A 37800 Virusshare.00018/Trojan.Script.Agent.fc-7d0afa9416f2c3eb99f768f915b32969f3b03b396e96eb17af7c3948316131a3 2012-10-29 09:31:00 ....A 27125 Virusshare.00018/Trojan.Script.Agent.fc-7d0defde2dfefb1d08c08079dec86c111ac284ea1405b4437a775bdddaedc1b0 2012-10-29 12:48:26 ....A 18606 Virusshare.00018/Trojan.Script.Agent.fc-7d0e48a0b868088ffafe30020e0e85f9e8cf113b60555df0be3e9f702a6d35aa 2012-10-29 15:38:38 ....A 37025 Virusshare.00018/Trojan.Script.Agent.fc-7d0fd736345527fba30e301d5c43b4df3cf9b853e1376b9a5d45a06eaeb3e435 2012-10-29 15:51:34 ....A 17095 Virusshare.00018/Trojan.Script.Agent.fc-7d10f5f7b26db3db59e5ec8b38deddce76577d5dd0725371b759cc6130874180 2012-10-29 03:48:04 ....A 54026 Virusshare.00018/Trojan.Script.Agent.fc-7d149d88b56a7852381fa14bc6478fccfd7d40901cc3e4a1e8523656e49a097a 2012-10-29 15:36:24 ....A 17956 Virusshare.00018/Trojan.Script.Agent.fc-7d14afa63af6af9d7c07ac3dca327bcd07ba046578e8c0b2a23acc1f652457f1 2012-10-29 14:48:36 ....A 50358 Virusshare.00018/Trojan.Script.Agent.fc-7d16df3959e9ca34106ce5454577d5562c83bd2a67a08d5bbf7bb6c5e950b9fc 2012-10-29 08:41:58 ....A 19354 Virusshare.00018/Trojan.Script.Agent.fc-7d1ab7822fe697719f11ffbd5e04a5f52f5772f3de014f5c840ad0a3027e7221 2012-10-29 02:28:12 ....A 29815 Virusshare.00018/Trojan.Script.Agent.fc-7d1b7c5a2bc2286023bca96bf055516f86112770c99bfe670bb5898aff45da0b 2012-10-29 03:08:00 ....A 18087 Virusshare.00018/Trojan.Script.Agent.fc-7d1eb588316320fbe5b648834d97b2516812ab3eefce1801ae953073434afc1c 2012-10-29 02:16:26 ....A 20054 Virusshare.00018/Trojan.Script.Agent.fc-7d1f5717a9a6e241a7cc3871e10ec4db5c5722fcd0b531c3b074b28323c86ca3 2012-10-29 07:46:28 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-7d31ff3f20945bc5abb1b61286921c2bd85fc8eadd0dd832c80f0a747fff57b0 2012-10-29 13:52:24 ....A 35978 Virusshare.00018/Trojan.Script.Agent.fc-7d35943a361d1b273e6c97f4c1ea4dc7ba79a3419c572df16126d41bd22a0a51 2012-10-29 02:51:00 ....A 39641 Virusshare.00018/Trojan.Script.Agent.fc-7d362408f0934f9f2eb6a3fdca7a0afb16a177633990fb1cf1dd403eae32a050 2012-10-29 07:22:20 ....A 19816 Virusshare.00018/Trojan.Script.Agent.fc-7d3732ecb6decb03a71e42e733d6f93c1f33b46f43892e302097418df3c1ed81 2012-10-29 02:32:50 ....A 41199 Virusshare.00018/Trojan.Script.Agent.fc-7d3823a61c7e466f5aeaa55a655bbf22a8ef84f8d61fd095a607b2f342380a5c 2012-10-29 02:20:50 ....A 20461 Virusshare.00018/Trojan.Script.Agent.fc-7d3aeae2b3441c1c8d8e5c614a5b486b02fdb87dd71d616160dc8b6530cb3c4b 2012-10-29 02:37:54 ....A 22269 Virusshare.00018/Trojan.Script.Agent.fc-7d3c2b316998942db2f39e290abc7ff0f188323b027cab767e9b5a8b19a949e7 2012-10-29 01:59:22 ....A 19969 Virusshare.00018/Trojan.Script.Agent.fc-7d3c5f26e2c895e7e8ff3ae242d8a0c257dd451fe03d1da49b49026cb8497cd7 2012-10-29 15:57:26 ....A 29637 Virusshare.00018/Trojan.Script.Agent.fc-7d3e2a139c7d13b8802a4f5aa861157dbb172ee5b38359c71fac49faaf19e005 2012-10-29 02:25:16 ....A 17710 Virusshare.00018/Trojan.Script.Agent.fc-7d3fe7dfda58a188b2df90f535bdd6ce810204de72a469a9dccd77e6e0f02051 2012-10-29 15:42:44 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-7d43124bb74ed148e979aacc34e16ec045848ce4e31d5bd7c59ff63dbd7deff0 2012-10-29 16:23:18 ....A 17860 Virusshare.00018/Trojan.Script.Agent.fc-7d43264dd23d83a60081e2503fa3461cf54271c431e1fc6658c8c2e0bac5d5a8 2012-10-29 02:35:50 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7d461d4411f0645a97ded17636987d3cfba59ce7d968d4cce6b9ca5e64451549 2012-10-29 03:54:22 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-7d47fd80d7e63bd62dfc6f216058b6bf0836c8f3faef58685a6c722fad56e879 2012-10-29 16:05:20 ....A 18183 Virusshare.00018/Trojan.Script.Agent.fc-7d4f47bc41d8acbf75d07ef51923cf007ddb674a5f561f071936705ddd8c27d3 2012-10-29 06:08:40 ....A 32096 Virusshare.00018/Trojan.Script.Agent.fc-7d4f62f3488241c67cc015a9ac7f5b4e3dfc26ab30a1d0cb132feda15b678839 2012-10-29 15:40:02 ....A 22398 Virusshare.00018/Trojan.Script.Agent.fc-7d60cf4d915a4a3dbeb4dad9218914ba234e7b8921589a870960bac196ed110a 2012-10-29 07:50:12 ....A 19924 Virusshare.00018/Trojan.Script.Agent.fc-7d617b669551059c49bdd5c8f4f178d391d3e1a86122a9fd2eae1ea7ea59ea81 2012-10-29 11:36:20 ....A 35015 Virusshare.00018/Trojan.Script.Agent.fc-7d629c904cc63ad4a77d65eb8a28070513d79fe0d291255224f1db12de81d8d8 2012-10-29 01:35:46 ....A 19991 Virusshare.00018/Trojan.Script.Agent.fc-7d64a94bd0449bcaf3138beec404b776af100d666ae5eb38809262d497ad27b9 2012-10-29 16:05:18 ....A 17875 Virusshare.00018/Trojan.Script.Agent.fc-7d66043e02e3c980674532c76b1504ab82ad252c1a5ea7f425dcbff553655348 2012-10-29 15:15:12 ....A 36589 Virusshare.00018/Trojan.Script.Agent.fc-7d6782085a141c94cc425035c3181ffd8b63a945441067127ac6949c3091d42c 2012-10-29 15:52:18 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7d68eb865b2a7125417f559d102c124239a9784289b5182713de5dec603de2c9 2012-10-29 15:04:44 ....A 26713 Virusshare.00018/Trojan.Script.Agent.fc-7d6a0c69949cdb4c11311dc5fbf21ec42f7448239241e11b03d3601672cf3fa6 2012-10-29 15:19:42 ....A 212294 Virusshare.00018/Trojan.Script.Agent.fc-7d6a50570a22b1d7092103cfa435c8a6142ed2e948086a682f6a60d55909295a 2012-10-29 15:37:28 ....A 29915 Virusshare.00018/Trojan.Script.Agent.fc-7d6a61d87bfdf24d052ebf15448c57ec6e2f87ad8c1d37c2984fc83123b6c786 2012-10-29 03:14:02 ....A 30259 Virusshare.00018/Trojan.Script.Agent.fc-7d6a834ba7ba87c389fe4ec525d90b8a3fa6a268eca8bc56ea5bd751171e62ba 2012-10-29 14:23:44 ....A 37649 Virusshare.00018/Trojan.Script.Agent.fc-7d6af4948b860beae1860b749e81f958383a0f98988747474ddceefa1d86080d 2012-10-29 16:10:22 ....A 17249 Virusshare.00018/Trojan.Script.Agent.fc-7d6af8e863d99c03a0b6d8d8889250f86c66963c21ca7774dc4ff3347fe28254 2012-10-29 02:22:06 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7d6c342be9268592751cc25eda757f6a6ce58719dd6b1b7e15a93f880d492777 2012-10-29 15:48:20 ....A 18336 Virusshare.00018/Trojan.Script.Agent.fc-7d6cdc22e21eec9fb527e25969824b8f3135a69a9b18bf9d97255e006a006676 2012-10-29 15:50:08 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7d6dc56ded26a0f6a55f06129e6cf40dcdc8863b7ceb73a17b98ca32f0cf72c8 2012-10-29 15:48:18 ....A 20394 Virusshare.00018/Trojan.Script.Agent.fc-7d6dc694372b762021fc44385bfdefbe10c86cfd09f0a1df40af369c23d8baf5 2012-10-29 16:19:08 ....A 522196 Virusshare.00018/Trojan.Script.Agent.fc-7d70425e4c2889309ce9962ea067e8e9bd7cff4079f96c9917e3701a0aa51d23 2012-10-29 15:25:18 ....A 16987 Virusshare.00018/Trojan.Script.Agent.fc-7d70cf230abd987776effec3db62a01a92cb2fc63c1ecf2148916a3bdcfeb83a 2012-10-29 02:00:02 ....A 22742 Virusshare.00018/Trojan.Script.Agent.fc-7d714b3189f691c3265797a23f8a453600bff6445e5a2ae9735e47ca08d6ecd1 2012-10-29 02:10:58 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7d727c5c6196261dc26468e3963c9415f20feb304604789f0cfa30b3538b9df7 2012-10-29 11:05:38 ....A 19966 Virusshare.00018/Trojan.Script.Agent.fc-7d730913f2a541c4db6f3e2bb41d61b3db231f5ebcc12b0f591309a35913b95f 2012-10-29 04:35:58 ....A 43262 Virusshare.00018/Trojan.Script.Agent.fc-7d735d6693cd52f694f847a3cb42f10fe3be075b01fd75f753d944c5d00dfe72 2012-10-29 16:10:12 ....A 23427 Virusshare.00018/Trojan.Script.Agent.fc-7d73c463774143cbd749fbe5d9f647b4ca72e6d4210e89102e4fc297ab06d3cb 2012-10-29 03:53:22 ....A 20632 Virusshare.00018/Trojan.Script.Agent.fc-7d7453a757251b0b3369ab8becd5224a1ca1de3200621079cabe9c43e1c5e916 2012-10-29 08:03:02 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7d757cad71e2f739b4dfa438ebc0a551aabc22ff0120c87af5c80c1a2b9c0b01 2012-10-29 01:37:40 ....A 19504 Virusshare.00018/Trojan.Script.Agent.fc-7d76894abd9e9c0d69ce7e7df6b4da5c4441aab51311ce79c91188f6d665b7b4 2012-10-29 12:41:32 ....A 17735 Virusshare.00018/Trojan.Script.Agent.fc-7d76b08a75752b9e3c6107d1c2bd1e3a2da3a822d594f398189dec6868933f74 2012-10-29 15:22:22 ....A 30554 Virusshare.00018/Trojan.Script.Agent.fc-7d7787f5f8087a896f8adf2b410ecc2e6b6daeafe48cd7121b2d231c6038e0f9 2012-10-29 03:39:26 ....A 31702 Virusshare.00018/Trojan.Script.Agent.fc-7d77f6b3cd56fa78fd1cc7f4666c3d7a05978c25eb805db7d7b91a857a2a0562 2012-10-29 16:08:28 ....A 22623 Virusshare.00018/Trojan.Script.Agent.fc-7d7b26ad2f6854bb42ba8bd4996b51364674f386eb1c8983ff0a7bf37e577cbf 2012-10-29 15:24:48 ....A 19444 Virusshare.00018/Trojan.Script.Agent.fc-7d7be903a0ffd7905bd5bc695bb1e1327dab1d20a7f18c702019b3b0bef8de37 2012-10-29 16:15:32 ....A 19933 Virusshare.00018/Trojan.Script.Agent.fc-7d7e318650722f43811cb48b2123a2b3a6263496e2aa7d124afba83fa237e13e 2012-10-29 10:20:58 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7d82b02e6fa9ffdbdf16b1bd1bc5332658dbfac90a9a35fd38cbc4b00f5454db 2012-10-29 02:46:18 ....A 36980 Virusshare.00018/Trojan.Script.Agent.fc-7d835f63bb1befe7510f54586ab5ea30ca13083fb65318121aa72e35947b5461 2012-10-29 03:00:26 ....A 91524 Virusshare.00018/Trojan.Script.Agent.fc-7d840297d01ed1ffa1b41376df126202fe7bf11c48d7f46d571c89876fa21979 2012-10-29 15:48:26 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7d855aff6abed84caee3c130002b4c2d5e4c58f2798ed820c7d9c9b8fada609f 2012-10-29 16:18:12 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-7d86d53a90e77db625e3ef08c8104ec279350c95a22bc5052d2799182982262a 2012-10-29 15:36:48 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-7d87c6706c7f054a4e122dd20657d7d8610cd44283d70a9a3db201d3f4506865 2012-10-29 05:30:18 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7d87fcaf9908f72631e8a382be598d5cd06115b11fe828dd8a64be570176536f 2012-10-29 04:22:52 ....A 36928 Virusshare.00018/Trojan.Script.Agent.fc-7d8db2c55f9971d5726c2fe5cb080297fdb448771b4fe101c1853a3c8fbc3437 2012-10-29 15:41:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7d8f52b2d098dd5a03b035dfb4c94e21c0026ddfb0d8426a7aeb318475bd1741 2012-10-29 16:20:18 ....A 21612 Virusshare.00018/Trojan.Script.Agent.fc-7d92b455341941b5d4b8a21bdac3c35b0dacb1d9699a3ba1905aca167f5d5906 2012-10-29 04:01:26 ....A 17718 Virusshare.00018/Trojan.Script.Agent.fc-7d93a8c80718baf06afaaf346ef6c41966233c4df115ab9dc6b5355e4b6aaa55 2012-10-29 06:56:22 ....A 17857 Virusshare.00018/Trojan.Script.Agent.fc-7d96ee69986ce4ab3d47f55fba4a59c8a4364183b48a3854330889eb73ae2e86 2012-10-29 16:17:42 ....A 35035 Virusshare.00018/Trojan.Script.Agent.fc-7d9766d7a9e6f440a501bb6bc22b905b6b1eb20a7673e8921eeeff6cb8271fd6 2012-10-29 16:03:02 ....A 41644 Virusshare.00018/Trojan.Script.Agent.fc-7d9997a0e8a652b6491a076d6cb1dd83095f430f76fbad7e6aca9076261d9d1c 2012-10-29 15:37:24 ....A 19030 Virusshare.00018/Trojan.Script.Agent.fc-7d9a36fbec0cd16dd43a569d30e65c0e164b09bdd6da05624821735e01636f86 2012-10-29 15:41:18 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-7d9b6ca38101df7ef3e62332832c00a81792bb6bb7a38968a1fa1c9430ac0fc9 2012-10-29 03:29:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7d9b87bf7ec10458e1255ba0cdb3490bd9b965de555a5405fbea0e845dd877d0 2012-10-29 07:15:22 ....A 17361 Virusshare.00018/Trojan.Script.Agent.fc-7d9f82e636b5fa39780bf6632b4d68893ab59274b0659be8a3d46f0a30b84763 2012-10-29 02:30:50 ....A 40393 Virusshare.00018/Trojan.Script.Agent.fc-7da00f60870e6cd9d1b06f3925f92d8c513e135585a9f78105a6d6128b686444 2012-10-29 02:52:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7da1808c4f7f34c090e7f9a58e04c3dbfe2c63dbf2a264aa23bbeca87eeb145b 2012-10-29 14:22:48 ....A 28036 Virusshare.00018/Trojan.Script.Agent.fc-7da2c79f1f4df055474ffca66758addbec11c4e03422e672d7db075ddf663e65 2012-10-29 15:51:24 ....A 12414 Virusshare.00018/Trojan.Script.Agent.fc-7da2c97cb6f3ce90705cfa20b957ee24e7c3e62dba85dea6a6da6ab5b1b57288 2012-10-29 02:14:02 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7da300859f15e1c2058d812ad9edc451b6bcab812d8db47c976edfc1ff5555a0 2012-10-29 02:31:46 ....A 20101 Virusshare.00018/Trojan.Script.Agent.fc-7da76f4233c5be168c061133aa930733b532d361db1b982f82d848d44e3aa065 2012-10-29 15:17:58 ....A 40637 Virusshare.00018/Trojan.Script.Agent.fc-7da8949cbbe8f9dad437b672a5c3460c0a5a830aa53282e725193f0682d0553d 2012-10-29 13:53:34 ....A 20525 Virusshare.00018/Trojan.Script.Agent.fc-7dadf57c0e0a49bb4c2df21cdb68f5717479ee7c9a3de9c2ae732722a8f89da7 2012-10-29 05:15:04 ....A 30511 Virusshare.00018/Trojan.Script.Agent.fc-7db172477d28dd48a88da1f4d2b5b80073e1576efc6808181ded635a5c29b137 2012-10-29 03:08:12 ....A 19340 Virusshare.00018/Trojan.Script.Agent.fc-7db323d7c79341eb254ff4caee09fd89fa71d72c6e8f8f304a1511c0a3665c04 2012-10-29 07:55:40 ....A 77820 Virusshare.00018/Trojan.Script.Agent.fc-7db3411c1a38cb758b7d37e266f7d522f9748b166cbdd359a9c4dd8c04b17386 2012-10-29 15:15:56 ....A 92714 Virusshare.00018/Trojan.Script.Agent.fc-7db3890b75245baf085c2afebb591dea2138837346c168a09bcc29fc21d33d09 2012-10-29 16:20:04 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-7db468b18c6d987bfd4a8d1f7549df37ee5cf19ec7fa856c01579d1015e60e1a 2012-10-29 15:15:24 ....A 21545 Virusshare.00018/Trojan.Script.Agent.fc-7db57ada97a933a973985439f0f252221bc2d4f5ece77d8895106bbe59137709 2012-10-29 08:21:18 ....A 36098 Virusshare.00018/Trojan.Script.Agent.fc-7db89dd9c08edcecfe8d756b507e331083856649d9723af82b290ac22b48841b 2012-10-29 09:55:00 ....A 21502 Virusshare.00018/Trojan.Script.Agent.fc-7db994234888a4af60d89c6859a3cfa882b6909c6bd5bcc55cb4cf88302c2998 2012-10-29 02:12:48 ....A 17964 Virusshare.00018/Trojan.Script.Agent.fc-7db9bfbfdd2e8dfa104d7b6535d578fd50dcdbef69c4e57c745c3bc98dcc1888 2012-10-29 16:23:52 ....A 23712 Virusshare.00018/Trojan.Script.Agent.fc-7dba0fdd71c5477346bcbd7382e876d6f4e8877ef608c04a0037b2d30539c941 2012-10-29 15:48:06 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7dbdae711d11fb54da4c879463d5e455972c1d7957820185f250c41a2b4a284f 2012-10-29 15:44:38 ....A 17728 Virusshare.00018/Trojan.Script.Agent.fc-7dbe60cd7e0841c402847c8f02d5034b009a9d432d4385109576296f736e010e 2012-10-29 03:52:40 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7dbe88eafea96c95f455f3b7b96104538e56b101db3afe02e4bc94299c3ef84d 2012-10-29 10:24:14 ....A 34973 Virusshare.00018/Trojan.Script.Agent.fc-7dbf4bc84bf9b16f47457d41677c28364a7954d387f6d98aff41dc586797f4ac 2012-10-29 12:02:38 ....A 37705 Virusshare.00018/Trojan.Script.Agent.fc-7dc0a207ffc661ad02f0076df9d37d68d401062840762d27f32c13f76a91e41b 2012-10-29 09:30:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7dc34f2d9bff7391dc2e5be3641df559c9a9bc3c1ba3d47d4b6d48c27fcbff1a 2012-10-29 15:45:46 ....A 22094 Virusshare.00018/Trojan.Script.Agent.fc-7dc37e8fdd958d6f5a2cc9df67003d4bca1f22c2cced941b8e06cfd70db16f7f 2012-10-29 15:18:46 ....A 33689 Virusshare.00018/Trojan.Script.Agent.fc-7dc870785d0f215484ec939e3ebf462e0832d0de910954d2676e899fa16523ba 2012-10-29 02:52:10 ....A 17280 Virusshare.00018/Trojan.Script.Agent.fc-7dc8b1356d6dbca1ce77355f01ba3d8b6999e837f918abab0a69bff0b2163865 2012-10-29 02:30:00 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7dcb317764f9a4adc3b39313636f3d95d48d3a16b7a14486c2392f90b1f0cd96 2012-10-29 15:56:08 ....A 36242 Virusshare.00018/Trojan.Script.Agent.fc-7dcc6f4e0d9b6c1185aa5cae7c46814f37e8e40c959ad9a0d19a3e07b84ddf56 2012-10-29 16:17:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7dcecb5f985184197bad20223f9e2e0edcb27a482c4a8cad8c564154e0decd6d 2012-10-29 16:04:08 ....A 39503 Virusshare.00018/Trojan.Script.Agent.fc-7dd09ce791f94196b8d20adf64e42256c297fee7244ce9242d8c6551c41a6492 2012-10-29 08:59:18 ....A 134652 Virusshare.00018/Trojan.Script.Agent.fc-7dd09f25be13657ebbbb9949a46537481582579e7c51bea85c8ba622467a6012 2012-10-29 09:14:44 ....A 20441 Virusshare.00018/Trojan.Script.Agent.fc-7dd33f01d3df64480fc4985cdd67f4314bee981173ab662325c28f33da3fdebb 2012-10-29 01:50:16 ....A 20878 Virusshare.00018/Trojan.Script.Agent.fc-7dd37db0d9cc19ce3bbd9ab12067f8746402b5ee1fa769006d72f077c36bc256 2012-10-29 15:25:08 ....A 29531 Virusshare.00018/Trojan.Script.Agent.fc-7dd4a15b250e3c54146ed680b252651aa25de7644032546559b93f92f9516538 2012-10-29 15:54:40 ....A 36673 Virusshare.00018/Trojan.Script.Agent.fc-7dd5bfd7e55d82dabc325710c856f7c081011f873261c0548e6696c6c26e6602 2012-10-29 02:12:02 ....A 19129 Virusshare.00018/Trojan.Script.Agent.fc-7dd6fffbe5925f6b96e5e14f61af5c5a893e37430d945060712cf61ace078153 2012-10-29 16:06:50 ....A 19306 Virusshare.00018/Trojan.Script.Agent.fc-7ddbc6cba0cc70107c51b84f6ad7b1431146c61b7cdd32f5d76643f460ff0157 2012-10-29 15:35:18 ....A 29302 Virusshare.00018/Trojan.Script.Agent.fc-7ddfb5cca72f971eb1b9bf6d1dfeb1974e1911ae283a73bd6ea105935694593f 2012-10-29 16:09:16 ....A 19640 Virusshare.00018/Trojan.Script.Agent.fc-7ddfd002100c0540b9806b7c90aa2904ecf93a2b080f9ece85ee909116050b23 2012-10-29 15:43:42 ....A 17548 Virusshare.00018/Trojan.Script.Agent.fc-7de15b6e9309783e29d6a49e2686a54a873a58a184a2d8e2d3b65554beeaf5ab 2012-10-29 16:13:28 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-7de1f5ebdbbd5dde4a9eb716beb244befb54a7668b6bb4759dd6196433643a0e 2012-10-29 04:17:40 ....A 32688 Virusshare.00018/Trojan.Script.Agent.fc-7de238cc016294ceaf0a7e0491694e1c956f44991082fd3dcb588e41f6a544bd 2012-10-29 16:03:00 ....A 36103 Virusshare.00018/Trojan.Script.Agent.fc-7de3ba16822a5af691a5cf479c0ab45281fd438ae6341233caa6805950210a9b 2012-10-29 04:27:44 ....A 29050 Virusshare.00018/Trojan.Script.Agent.fc-7de418edf74aedc08a872483198d1e875281db408b29d60c25f3036b4dfeaf97 2012-10-29 07:56:24 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7de5677c4bc85f6ae0b74ffa15aa06feecfb76847be36ccccc43d3be64a4a1b0 2012-10-29 15:54:18 ....A 19455 Virusshare.00018/Trojan.Script.Agent.fc-7de73145220b23bacc340b073fe8c1f73dcb2d9bd17a9310a94950bcb4ef0ee0 2012-10-29 15:34:08 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7de78d0033cfca0ef3686b0d1cb0d54331954c1f4043c76c6f217c9e1011f234 2012-10-29 12:09:38 ....A 18947 Virusshare.00018/Trojan.Script.Agent.fc-7de84d2e5285d3140af437dc743d4c20d72f89315369623c4973fd11dd28532d 2012-10-29 15:11:26 ....A 18188 Virusshare.00018/Trojan.Script.Agent.fc-7dec32b4802124c7dd530638a9446f990b00bc68c15ca080760adab29c4106f1 2012-10-29 15:47:22 ....A 17249 Virusshare.00018/Trojan.Script.Agent.fc-7def3ad460aaa7569e8728698e9d9c82a6502c7ccddc96e311d75d34bd1cf052 2012-10-29 02:17:42 ....A 20270 Virusshare.00018/Trojan.Script.Agent.fc-7df0d60f0b4bd5110fbf627d541aba7d72b3896a4cb697eba093c3429ae22daa 2012-10-29 15:16:42 ....A 32758 Virusshare.00018/Trojan.Script.Agent.fc-7df0fd1f2ba8a1c29eb6bb74c205c2759bb434302c87332613177ffaf65dee05 2012-10-29 15:27:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7df1be940bf3ddc3abffa2cfa64eac30233ea12b3aa5b1093d4ceaa8d54c5f63 2012-10-29 02:18:22 ....A 19336 Virusshare.00018/Trojan.Script.Agent.fc-7df1fe5962c1f10a1177cf52dad04a4a6b18c86d6eef0b697cda8139185d5452 2012-10-29 16:10:06 ....A 23398 Virusshare.00018/Trojan.Script.Agent.fc-7df407c608490be1c847db85773acf19bef0f60b77a1e033601d5d1a611655f1 2012-10-29 02:51:14 ....A 31189 Virusshare.00018/Trojan.Script.Agent.fc-7df4b7cfbc51d77eeac7136de33c8b28a8a1f9d646a29177d0cbe5ec50e32608 2012-10-29 14:57:14 ....A 19941 Virusshare.00018/Trojan.Script.Agent.fc-7df6a29760865d1a03ff5604b21a86085b29ba89714019430a27b39bbbd481be 2012-10-29 15:49:14 ....A 20034 Virusshare.00018/Trojan.Script.Agent.fc-7df72d284cecc0d40fb5f7fe3966297f86110d4a1f1eaaa178a632ee85a4ed74 2012-10-29 16:17:30 ....A 19748 Virusshare.00018/Trojan.Script.Agent.fc-7df8672cd91145922b5228b10ab69d11fb6e6df7b8ee1f56e86a38092938d2ed 2012-10-29 15:28:20 ....A 39814 Virusshare.00018/Trojan.Script.Agent.fc-7df93a4645eebeea08a659fd4af8a159d2b200d3bd5ddf4d06a8bca3da3d8850 2012-10-29 09:39:10 ....A 19970 Virusshare.00018/Trojan.Script.Agent.fc-7dfb1c73d2454321cfbc2f5d00a63eceab18c6768aadbccf11b12b44e52db794 2012-10-29 07:25:44 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-7dfce01d31a8174c1abcef536717ecfb005c956e743b03964e3e885698032124 2012-10-29 16:20:48 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-7dfd525dbaf6e567ac14734ce19b45255c2dc2863997dace375e545a122aec08 2012-10-29 15:52:30 ....A 21544 Virusshare.00018/Trojan.Script.Agent.fc-7e00207e5ee0f2852503c198e8c3bcd6009641497f02eeab8f2288b867725718 2012-10-29 16:13:16 ....A 9448 Virusshare.00018/Trojan.Script.Agent.fc-7e00bba56a677e834b67d918279c0b7951903f9873e8c27e1e193840fb71d6a7 2012-10-29 12:26:10 ....A 23042 Virusshare.00018/Trojan.Script.Agent.fc-7e01df8cdfa8ddb7fbd7bd3f92f2675eba9898263e84062b59d8056585e8bfdb 2012-10-29 04:15:24 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7e026dd4700212f3309ee5842d37ba49327fce22fc82cc041ca790f085f062c4 2012-10-29 15:16:36 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7e0354b9f1c11a5b4b33616614fdab7411fe3036ae2ad9b9b5fe5faeeb877dbe 2012-10-29 15:13:16 ....A 19241 Virusshare.00018/Trojan.Script.Agent.fc-7e05527031acd01b20c2e63a7adcc7287301182cc1eea366a32697a2b5f9ce99 2012-10-29 12:01:20 ....A 17872 Virusshare.00018/Trojan.Script.Agent.fc-7e0bf6fb36c10881ae5d4c1de2ee02458f883b0c57b291100444646581925d05 2012-10-29 02:35:38 ....A 19793 Virusshare.00018/Trojan.Script.Agent.fc-7e0c3fd63eba63b23e397e71c0b3985319472f698be78f6f2014bee68ebabeac 2012-10-29 02:56:08 ....A 18007 Virusshare.00018/Trojan.Script.Agent.fc-7e0c4fe8dc12fc4260a4191f58df4270a4ce4de009fa60f5c20c6e6a680d6000 2012-10-29 09:59:12 ....A 28658 Virusshare.00018/Trojan.Script.Agent.fc-7e0ce82d7805ede42af02f00b123b2d59e3abfc8590e81ca0b2f60d1e72fab8d 2012-10-29 16:24:22 ....A 20820 Virusshare.00018/Trojan.Script.Agent.fc-7e109244a6134e3a46c9a712c1c48a4d26136e7f3c3befde4b4c555ee3aacc98 2012-10-29 04:32:48 ....A 41851 Virusshare.00018/Trojan.Script.Agent.fc-7e124af82ac0438f8a4b1bcaebad310f8e36889defb68615dae5d12b601326da 2012-10-29 15:38:04 ....A 42178 Virusshare.00018/Trojan.Script.Agent.fc-7e136647f8da24e83ef5fece3603778c1ee9a9ec9a9e827da023601e88773d8a 2012-10-29 16:01:00 ....A 17162 Virusshare.00018/Trojan.Script.Agent.fc-7e14507a6b89df1a0c53dceadc655d874196daba76493630c9735492572c15f2 2012-10-29 15:07:50 ....A 40699 Virusshare.00018/Trojan.Script.Agent.fc-7e158b4b37b289ae3f96fae061fd1738869829f9c889ee10c9dbb587a89f43b3 2012-10-29 14:05:32 ....A 37914 Virusshare.00018/Trojan.Script.Agent.fc-7e1638bbb3d9584290ba5e1c6d73eaa9218325e716f721cc21b8c497413a996c 2012-10-29 01:43:34 ....A 18308 Virusshare.00018/Trojan.Script.Agent.fc-7e1688322b9ad6f3915daf70afbc069341c4694d969eba599c792a1ef8134720 2012-10-29 16:01:20 ....A 20129 Virusshare.00018/Trojan.Script.Agent.fc-7e17cc172aa24ccf1975ed895d08cf36f4206e82e1f5d028e295d1452556b5e5 2012-10-29 03:28:20 ....A 22007 Virusshare.00018/Trojan.Script.Agent.fc-7e1b81d5ef69e0df04a31826b67b7def72fcb4aba9c72539c8a32ff2d1a1f412 2012-10-29 15:23:52 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-7e1cd715b170bae37fa89e7b8ea632f94c8ed62b17ea0537dad84f5ffeff62c8 2012-10-29 15:43:08 ....A 59402 Virusshare.00018/Trojan.Script.Agent.fc-7e1f3176cb0c5e634fc82d8e132259e2b5d1b1c4c62fe45efa7f6afeee7821ec 2012-10-29 02:43:12 ....A 33810 Virusshare.00018/Trojan.Script.Agent.fc-7e2298fa609be10faa2c205be28e3ea6c55d2f26a32a340284b6334e1a74cfd2 2012-10-29 05:16:04 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7e28d2c7ab4b06cf8aa6aa99f871726e661fca848aeca28cd357f11a6b67d2a9 2012-10-29 16:10:14 ....A 19130 Virusshare.00018/Trojan.Script.Agent.fc-7e2d8a9cdd1c38cbbf70a30ce520d722983598fbba9fbeec1e5fa7126b100f76 2012-10-29 15:45:46 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-7e302406cf101f9cf147effe8883c5a75e8395d976cb6060ca5a4905e0a4c96f 2012-10-29 15:36:02 ....A 38938 Virusshare.00018/Trojan.Script.Agent.fc-7e30ad338e6e27190515ca47832ac399bf1456fc447ece9aeb4b54631741c976 2012-10-29 16:18:38 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-7e315dc58d465170625048f2126afdda699b279adf5edb310525c91dc09d4eeb 2012-10-29 15:20:32 ....A 28882 Virusshare.00018/Trojan.Script.Agent.fc-7e337517d30731901ec9819ef3d5a58f6ccbb8710be204a3cecf59036313bb9b 2012-10-29 15:25:08 ....A 34872 Virusshare.00018/Trojan.Script.Agent.fc-7e33f276013bfa41a5981df78a721187085c18fd34d41755d83bee5a45ac5131 2012-10-29 15:30:46 ....A 23002 Virusshare.00018/Trojan.Script.Agent.fc-7e368971204edcf54cc8330c388c13f354a1d618b79674042042dcf2cd212f09 2012-10-29 15:48:58 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-7e3adb831b77c1c20df2008cc4b2631ed6d85df4062193b7bca12e456a52102c 2012-10-29 14:27:30 ....A 17986 Virusshare.00018/Trojan.Script.Agent.fc-7e3b1832a0ed8d8a61efe280c5f04167a4ccb587de934cd96e9ccb50e7429ff7 2012-10-29 02:36:12 ....A 17723 Virusshare.00018/Trojan.Script.Agent.fc-7e3b818496273f8d5a97a779a0165fbe96d094aebe5d007afb27cd3cf3490bcb 2012-10-29 05:22:06 ....A 43893 Virusshare.00018/Trojan.Script.Agent.fc-7e3d1aeef8be0e171e4ee4c9cd57687bc778be31872fedf004670e90d5aefba2 2012-10-29 04:25:18 ....A 22919 Virusshare.00018/Trojan.Script.Agent.fc-7e3e8fc3a3718c9a2aee1aee5af183731e033a0cb4948f501372fb2a0587d64e 2012-10-29 15:41:10 ....A 19318 Virusshare.00018/Trojan.Script.Agent.fc-7e41f62a520331d7c5aefddc3cd5f85770a482944233c2d33d81e0b27e429c40 2012-10-29 06:56:54 ....A 51033 Virusshare.00018/Trojan.Script.Agent.fc-7e447c20bd7532e8bf0c061108e2ff0798e8d539121a9dc65ddd6c045583abbf 2012-10-29 01:59:26 ....A 20986 Virusshare.00018/Trojan.Script.Agent.fc-7e4735c66e11da24ba5364867cb95726122b56a969ac3a9b25700bcc77267d64 2012-10-29 09:01:38 ....A 33661 Virusshare.00018/Trojan.Script.Agent.fc-7e474383253edb8b5a7274bd953e24d528d752d975756ac9be0f55940a71f535 2012-10-29 13:22:10 ....A 33183 Virusshare.00018/Trojan.Script.Agent.fc-7e47867ae98d6874c48aff89b3ae7ccb9351a27ca6e12ccba339eada152c2ca1 2012-10-29 14:35:24 ....A 36645 Virusshare.00018/Trojan.Script.Agent.fc-7e478b4ba8092f6a23fc1440fda27aacd21966c323539eba2d6e5d1f287966fe 2012-10-29 15:26:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7e48b2acb71c157de3fa041874ca30dd2f28efa7ed8e01633a230586c18ab65f 2012-10-29 15:22:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7e4b2832016552da5e127fd11524b4f536d5b841d916dd0dae1df59596c40a9d 2012-10-29 09:38:04 ....A 17267 Virusshare.00018/Trojan.Script.Agent.fc-7e5187eb76e7c7aa0022583b71aac758e26dceaf8d55608e017bc927c080c12b 2012-10-29 15:45:36 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7e522d4b238c8d42eab27403d4b1924813c15e65975172c81e5e38a14af3cfa7 2012-10-29 08:59:34 ....A 37758 Virusshare.00018/Trojan.Script.Agent.fc-7e5517261b49dbb60fe42bfdb19ebf0f83b5bedf6345d23b0dd74f80e381a7fa 2012-10-29 04:10:00 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7e558d5f43c103b78effba4f21955475ceb725ded11b3e3b8c74d9db607b5e66 2012-10-29 09:24:38 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-7e581579ee70a1939dccc5d83b06f6f6aaad9b47c4c217446919788746b94e0f 2012-10-29 04:48:56 ....A 21882 Virusshare.00018/Trojan.Script.Agent.fc-7e58270bf71da56124d0a63c380640b52714e8940d78a6f5998cd7b2c3e8a95d 2012-10-29 01:47:52 ....A 46659 Virusshare.00018/Trojan.Script.Agent.fc-7e5894545f25bc9a32b9d152175e81b8d868686ef2619fdeaa4c7dac825331b8 2012-10-29 02:07:38 ....A 39988 Virusshare.00018/Trojan.Script.Agent.fc-7e598bff759392d921ab6e0eb7a6887a8af6e1c27ce650667a9eb9880ec6b7f9 2012-10-29 06:28:22 ....A 18605 Virusshare.00018/Trojan.Script.Agent.fc-7e5a21f8a45138afe843a4767f8051d1c959792d8611794f5f4532ef0b964fcc 2012-10-29 10:08:48 ....A 23622 Virusshare.00018/Trojan.Script.Agent.fc-7e5ab4bc3b811200677f406acaf81a3880b87bc439c4903bf8b6bf21e323ed6e 2012-10-29 05:05:46 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7e5adba4387b3805ba793d22ec6f68494a85853c2138787ec1394cf5360da2ad 2012-10-29 04:21:32 ....A 22803 Virusshare.00018/Trojan.Script.Agent.fc-7e5c6816cf091a100f7a6409b2792340dd770c4848a0627a519fa31f77d033d2 2012-10-29 02:07:10 ....A 19613 Virusshare.00018/Trojan.Script.Agent.fc-7e5c7b2fd4424b8dfce5979618c79fc5e766f4887a163d8fc995539a45c7d658 2012-10-29 10:03:34 ....A 19366 Virusshare.00018/Trojan.Script.Agent.fc-7e5c9999ae77005483b8dd04021705438a4fb8b5bbb22fcb57f01d3ffc84f351 2012-10-29 01:34:12 ....A 16732 Virusshare.00018/Trojan.Script.Agent.fc-7e5dbab0abad62307cd08787c47780af877f2046f4fbabc9609499d35d9231ef 2012-10-29 14:39:28 ....A 20329 Virusshare.00018/Trojan.Script.Agent.fc-7e5e8f34bb62ac7f93e03d90ebf690b2adc1a9ccbaad9690957f67ded9a42e91 2012-10-29 15:47:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7e5e9c4f2645856882224c2279cb806c1aa25322abab36c596e3391b30c6e04c 2012-10-29 13:08:34 ....A 22551 Virusshare.00018/Trojan.Script.Agent.fc-7e60d375386102b0281a90e0c45c171b0e42f9bd06a683b3515bc5d464851ead 2012-10-29 15:15:34 ....A 19492 Virusshare.00018/Trojan.Script.Agent.fc-7e63ca488b1ea997283f6b1e2521113159a43c9c57e48d8c3ceb375c620991b8 2012-10-29 02:57:06 ....A 28822 Virusshare.00018/Trojan.Script.Agent.fc-7e643f6eeff8b4a5d1e5c35f036070e096451b56e95b204d62a15294a3743821 2012-10-29 07:43:42 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-7e698e7fcf10dc3f74251fa7ce9f749ff70074b2889f8b0c82a65c9b78b23f80 2012-10-29 02:18:52 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-7e6a55ed3930f5d6d818c89ccae7829e335be45f187f0d086cbae8c986e65547 2012-10-29 16:13:40 ....A 20101 Virusshare.00018/Trojan.Script.Agent.fc-7e6c678040fa34bff4a08d3297320d59ddbdd62bb97ebf79e2493279173a2a0f 2012-10-29 06:52:20 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7e6e4c8bcaf0b366b8b947f5dd05d5a7f41be6fd07f613d6b9032577232f49c2 2012-10-29 15:39:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7e6f702465293c4d0b5f306e730b8e6d746fe5d30be433701f5559e2e75f8f98 2012-10-29 08:56:46 ....A 30855 Virusshare.00018/Trojan.Script.Agent.fc-7e6fc858196f9f35cf9bc9b42d10e3f24828d90fe9e71afd9948ac07a1dc41fc 2012-10-29 05:55:56 ....A 17582 Virusshare.00018/Trojan.Script.Agent.fc-7e7137d5dbf6456f3df4e3628a4fa837a0edb066a6f87ce44681e94597c46055 2012-10-29 16:05:54 ....A 25771 Virusshare.00018/Trojan.Script.Agent.fc-7e74a3d6ec6b29e76cd7752677c3b9efb9e73c448b37b67ece62b3bec74fe576 2012-10-29 02:01:22 ....A 18917 Virusshare.00018/Trojan.Script.Agent.fc-7e766b96d18ca561e5b92cf8ed36b4538a4f6fb6ba4a4214436c13378b5a89f0 2012-10-29 15:18:08 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7e7721a9e00b9df6c3944d59319720c6bcb4999cb3766852bb65bd0e571e72e1 2012-10-29 15:31:32 ....A 37325 Virusshare.00018/Trojan.Script.Agent.fc-7e79051bc8fb17276041ebde0944fe128d7def5bcc2e7fddbe004abf0c92d80f 2012-10-29 07:47:14 ....A 30247 Virusshare.00018/Trojan.Script.Agent.fc-7e801e3de0df58dd16172d4e9b1c0db11d0082725682abb1f0d6381e0e0b9edb 2012-10-29 16:24:00 ....A 159002 Virusshare.00018/Trojan.Script.Agent.fc-7e80b1ab159aa7a5f95a7edd740b1c871d6884e5b85f962c8d041d2a7192fd17 2012-10-29 15:48:14 ....A 40819 Virusshare.00018/Trojan.Script.Agent.fc-7e80c04e25a720cc2ad8143ea903fb0bae86c8c69fe1763dafe1d0f5967b9b1a 2012-10-29 08:27:32 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7e8162c88cc6cf9445087bf6d0cd599ffd8ff836d6eb2c2d165e22c35b639846 2012-10-29 16:12:42 ....A 17908 Virusshare.00018/Trojan.Script.Agent.fc-7e81d0a2b7e41165c27b6083dec2950f84cee69d63ed4ef6db7313f025495918 2012-10-29 02:27:06 ....A 18594 Virusshare.00018/Trojan.Script.Agent.fc-7e82efc90c6e40cfdd4506abab4162c79e2be827746db25f32502f2bfb860fc4 2012-10-29 04:05:00 ....A 16739 Virusshare.00018/Trojan.Script.Agent.fc-7e881ff151fbfecb2fbc243a9759aea7347a2f5fdfb1bf4d8d8855a4dc26367e 2012-10-29 02:40:06 ....A 30116 Virusshare.00018/Trojan.Script.Agent.fc-7e8d88abd1f2b0969dad02ebec290d6fa2282a94b178d68244e935e8de9572cf 2012-10-29 08:31:50 ....A 19730 Virusshare.00018/Trojan.Script.Agent.fc-7e8e134f60d6c2ad7666de87a527edcd3d7705ac131bee7a8d45fe9f7d87f7b1 2012-10-29 15:21:04 ....A 20698 Virusshare.00018/Trojan.Script.Agent.fc-7e8fb2165a86700909810ca53dca19f5573ad45fe0d10f59c6f6fecc1a4c2336 2012-10-29 01:44:36 ....A 17976 Virusshare.00018/Trojan.Script.Agent.fc-7e943e39dd5e8a0593f91270663531a949732598a83c53ead01f256aefd26844 2012-10-29 15:25:14 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7e94ac8b42a7ead1025974c96d4a0de5a638347f9c6c62e35ca96c20ba44c190 2012-10-29 06:32:16 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-7e9509fb146233a5e9927cc65dbb41836b66234487e3559df76e98a3b385b7bc 2012-10-29 01:37:30 ....A 19748 Virusshare.00018/Trojan.Script.Agent.fc-7e97b8e25b6d0dd7ba82a61c61f7811b05f59da7a1d48fcfe893f8745e871a84 2012-10-29 15:17:24 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-7e97caf87ee16c5c4224d74b9e2fe56bd30cafccc255defb645c60f3fa631d0d 2012-10-29 13:11:52 ....A 19762 Virusshare.00018/Trojan.Script.Agent.fc-7e9a5a6713a5b774a932a0043356e83dd9e6b942eeb7b81e0a3948263d55e58f 2012-10-29 15:15:28 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-7e9bfa6f42f51587790902d8d23f75a6a4eb5d95e69c9de575ed91576ab32fca 2012-10-29 15:12:56 ....A 19899 Virusshare.00018/Trojan.Script.Agent.fc-7e9c16e4e03b5f8590c7953509f38ca6c03c0ad6a61e1263366fc4ac8f650014 2012-10-29 02:48:48 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7e9cd118cbc70e809d6787df3c9bbd00fcf07d8478ed7661967e06b9b6bd069c 2012-10-29 02:14:24 ....A 19786 Virusshare.00018/Trojan.Script.Agent.fc-7e9fdf5278dad86924e9ff04c2e81bc969fb27a0ff0340396df605161155782e 2012-10-29 09:52:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7ea7fc7967f3aa31cab7814f84a1626229916ba16482157b7dfd32cbb7be421b 2012-10-29 07:58:52 ....A 39218 Virusshare.00018/Trojan.Script.Agent.fc-7eab08e44aecc7b6aefba0fdffdbcfb0eb343423e40aabef14e97811acdfd63f 2012-10-29 10:15:26 ....A 29325 Virusshare.00018/Trojan.Script.Agent.fc-7eada319a10776dec46d1d2a53d76c0ad0ea4fa11d0290e809eda02033150ce1 2012-10-29 15:48:58 ....A 22420 Virusshare.00018/Trojan.Script.Agent.fc-7eadbb54ef26d82922aaf89cc3a6eafcb7f42ffab2481b842172d22440b58ffe 2012-10-29 02:46:46 ....A 33640 Virusshare.00018/Trojan.Script.Agent.fc-7eafcc098a97a4e5aca1d34a7e0ece317ff1c2e1ae8b66388cd344ab844adec2 2012-10-29 03:21:02 ....A 55123 Virusshare.00018/Trojan.Script.Agent.fc-7eb6220542f38b70996abd11be4919b7953892a4d5bcdd5a99564184100ff79d 2012-10-29 15:59:32 ....A 34388 Virusshare.00018/Trojan.Script.Agent.fc-7eb6b6ed8c9c32031c1d4b0497e6032cb5fe7b68a72616352038f194fbad65ea 2012-10-29 14:23:34 ....A 19672 Virusshare.00018/Trojan.Script.Agent.fc-7eb7a6b5fc60adc1d706d03efe20589b888248eaf2ab988cc49126d2a7ef7068 2012-10-29 16:03:38 ....A 23571 Virusshare.00018/Trojan.Script.Agent.fc-7ebbdfa84fdb4a50098cbfac3f250f2f28eab31b8289b300cbde9096d5c9eaad 2012-10-29 16:09:44 ....A 19382 Virusshare.00018/Trojan.Script.Agent.fc-7ebd1db0639b292ee0a853fb0bd204d538efd5ebb4def8c05075cad1b6f09a10 2012-10-29 04:45:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7ebe747298ccc748dd9c555e89902dfb51490727f9ccb26d3d920eb8595583bf 2012-10-29 10:43:32 ....A 22753 Virusshare.00018/Trojan.Script.Agent.fc-7ebff1b0fadad390e7194d599660fdf9f8cb3c559eb5d3b61dbc9ba6273f3515 2012-10-29 15:45:26 ....A 25306 Virusshare.00018/Trojan.Script.Agent.fc-7ec45efa604c35bdb4b73dffa802b41bebbd901780b57258f5dc75309291f151 2012-10-29 15:10:34 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-7ec6b6d8220a3d653309f59f65586f843927a92f637c0ebc673f8c40f3ea4d51 2012-10-29 02:00:26 ....A 32473 Virusshare.00018/Trojan.Script.Agent.fc-7ec8029135dff3753fa8cc0574300d9f266fb47c0b92ed83ab37101f04fbb14a 2012-10-29 03:33:02 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-7ec8e88fe3732651e4e6866b6df9fe91029750c6aa3d8c7f929265d0a625ec03 2012-10-29 02:02:42 ....A 18360 Virusshare.00018/Trojan.Script.Agent.fc-7ecaa8cb396a07d84703d20f7c428247196551bfe28df3f150c3fa229cae3872 2012-10-29 15:55:54 ....A 38811 Virusshare.00018/Trojan.Script.Agent.fc-7ecd302a63234918fc72a558224c21b035dcdb2ce1e15cbae46aeb5d3e2c8f4b 2012-10-29 03:56:32 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-7ed25c06f4cd5f4acf80f7a3da2937b3cd3fa786029dd838e4f65c2f6016aeb1 2012-10-29 15:28:32 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-7ed4b91f88ec4cb17fe1eb19ccc1dee1dbb049a77e5830e1805889479913ab9a 2012-10-29 06:41:46 ....A 239640 Virusshare.00018/Trojan.Script.Agent.fc-7ed6789f6a1db6e4b02a74b723348887e096d112692ce89e5a136fae4fed80c9 2012-10-29 08:50:00 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-7ed6817d70063ea28f57f206bb670d02c19dc829d8183396da99948a157890ed 2012-10-29 09:06:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7ed6f6c66a731a9a83c862855fcec9cfe28d92fa04fbdb1c0360f8fbceb7c51a 2012-10-29 15:51:38 ....A 17280 Virusshare.00018/Trojan.Script.Agent.fc-7ed7d5481a62842fa5f36877c4990be18938434e92f012ca497246c509fbbd23 2012-10-29 04:45:58 ....A 17725 Virusshare.00018/Trojan.Script.Agent.fc-7ed900c85a68acbab2afc0141b0e37232ee61627cd5021ae895b716a1ee250a1 2012-10-29 16:18:08 ....A 19444 Virusshare.00018/Trojan.Script.Agent.fc-7ed9dab689d5c4754869cdd621dd413d591ebf6e09389c1b59ed34b1100099cc 2012-10-29 16:12:12 ....A 17162 Virusshare.00018/Trojan.Script.Agent.fc-7eda9b6cb4f6c299eee1a1f96ea5b95cb471805041b1dda2bda172b403bfc74e 2012-10-29 15:30:48 ....A 20090 Virusshare.00018/Trojan.Script.Agent.fc-7edaf4a82c7975f3f4ba6157b315bce21126b9099ba12fd677d45bf886ce2f4e 2012-10-29 08:58:14 ....A 36162 Virusshare.00018/Trojan.Script.Agent.fc-7edde049b06944759e385cbd5bc54f0c6e278efbd7648f9e62ec88c894f37871 2012-10-29 02:55:24 ....A 19296 Virusshare.00018/Trojan.Script.Agent.fc-7ede9282deda852849562fb1685fc219af54e49c91b75724342210ff010d84fe 2012-10-29 02:20:46 ....A 36942 Virusshare.00018/Trojan.Script.Agent.fc-7edf82b82e2e84958ca8cd0ddbcf7e3759f646b02f24b5110af7b41f3e303568 2012-10-29 07:38:02 ....A 18334 Virusshare.00018/Trojan.Script.Agent.fc-7ee1542cc418f648dac4537557e8ddf1927538481181e54f5f41f1f96f488d2b 2012-10-29 16:20:02 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7ee23d5218be1ac4a03d652cb806bfdc6b93aa86800e13b03a5ff59f16bf48f4 2012-10-29 15:14:26 ....A 19386 Virusshare.00018/Trojan.Script.Agent.fc-7ee293acbbd79af7542b14f15e06882f0b1d87d0938a5e2ef2ea5259a595c5e4 2012-10-29 08:00:54 ....A 19888 Virusshare.00018/Trojan.Script.Agent.fc-7ee2a933452dc295b5a0337707fb30296a81d50a2236799ef10804c04517bab9 2012-10-29 01:46:56 ....A 19024 Virusshare.00018/Trojan.Script.Agent.fc-7ee2ad98294123c6a92a3838da90c65e07dcc744cf3e47a9262034995ff8d92f 2012-10-29 08:53:46 ....A 20236 Virusshare.00018/Trojan.Script.Agent.fc-7ee31b62a21e9b02c33fbe028f573495be1d3f6be349bd4967d3b44aa1692fa4 2012-10-29 12:14:42 ....A 16960 Virusshare.00018/Trojan.Script.Agent.fc-7ee39a5e2137879466b4d4e0996d5eb14e40e3a7226d53ead9c3f48e784d075b 2012-10-29 15:11:44 ....A 33427 Virusshare.00018/Trojan.Script.Agent.fc-7ee44c7160c3b4dac2ec0c34cbe4c05e48f3ad29970808283e51d5a5eb6f75a3 2012-10-29 06:33:12 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-7ee90ea682af878e89dfba180cdd8d91592adf29da82aeb291acbbfd61325475 2012-10-29 13:05:42 ....A 35032 Virusshare.00018/Trojan.Script.Agent.fc-7ee9558dee44193ff3881c3a8a25741415c1403a550ab4a8d667b5955429b279 2012-10-29 14:13:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7eea848ea9f69a0df37529780c44afe258886acb368bbf0ca821bd6a5bb393a3 2012-10-29 09:10:04 ....A 31418 Virusshare.00018/Trojan.Script.Agent.fc-7eec83590b8ce9866c8056c7da656b7e701e6c53385d8210a4a6944afe6884b7 2012-10-29 01:47:16 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7ef4fa7a3cd7b624c29ee95d40c1fe97a1ee02955ae6928563d20b779add62bd 2012-10-29 05:20:58 ....A 21628 Virusshare.00018/Trojan.Script.Agent.fc-7f00a8a59aa57b2f4253b98198e94d7664660aa1cf9a431c1c4492a817903f55 2012-10-29 10:44:16 ....A 22096 Virusshare.00018/Trojan.Script.Agent.fc-7f0161e31f5f3e5255b4088d4164fb207fcfd9e4ab96d8dade68e8872ba3a4b2 2012-10-29 11:54:56 ....A 22884 Virusshare.00018/Trojan.Script.Agent.fc-7f0273969f1319f73e7b4ba1cb15d69d45f57e1a219314ea99b16690f4d0d79a 2012-10-29 15:47:34 ....A 19964 Virusshare.00018/Trojan.Script.Agent.fc-7f047bf7f7f4d38f17db69aac557745714ddf69c4cdab216eb7786852ec4f229 2012-10-29 15:31:34 ....A 17727 Virusshare.00018/Trojan.Script.Agent.fc-7f04927b22fc4d7414df6f195f34b742abfe83c69ba0ca41a38fd6e81a34ac63 2012-10-29 01:46:38 ....A 18014 Virusshare.00018/Trojan.Script.Agent.fc-7f049388e0bce437e390d73a8beb3b37c9683fd39881f8d12ba9689389075165 2012-10-29 09:26:00 ....A 35982 Virusshare.00018/Trojan.Script.Agent.fc-7f04abd5b18a07e597d0ca3519749a2a3059a278a70f49234210c93be7ddcb88 2012-10-29 10:36:38 ....A 19902 Virusshare.00018/Trojan.Script.Agent.fc-7f053489623b6db0f5804713c0ed8c04fa01ab0e4e068e2e9f6bf3f94b70466d 2012-10-29 07:41:34 ....A 31509 Virusshare.00018/Trojan.Script.Agent.fc-7f0847e5ab01c0ed2b47933e779c9a9f64aaf0f44b1e7bdeaa5d2751561d9331 2012-10-29 10:23:46 ....A 19530 Virusshare.00018/Trojan.Script.Agent.fc-7f0b88feb3c21e91989159694b4679a62e62d780b1ad496bb735d7b1e77a2df5 2012-10-29 03:14:54 ....A 31758 Virusshare.00018/Trojan.Script.Agent.fc-7f0bc6092947f6abc462d258e6e0aac549ab752986cf23bb253b21490f75a726 2012-10-29 04:22:00 ....A 19107 Virusshare.00018/Trojan.Script.Agent.fc-7f0e1b9fba2d4fe85953512918670eb054d671c13428bef9f616b3d43c60f94c 2012-10-29 15:33:28 ....A 19824 Virusshare.00018/Trojan.Script.Agent.fc-7f0e96be6c777f347e6847de6d4dc30a7e3ba5e2fe37d1f948f1e3744eaa1003 2012-10-29 15:32:48 ....A 17867 Virusshare.00018/Trojan.Script.Agent.fc-7f1057ffabe3a60209d28bc65eb86d11f9b2043267273c0b24df75c844c65781 2012-10-29 02:42:36 ....A 16743 Virusshare.00018/Trojan.Script.Agent.fc-7f12c9eb0ba058ba4a2288f48f7d4055db8df2cd7da3cde022e24247049208d8 2012-10-29 15:32:42 ....A 17340 Virusshare.00018/Trojan.Script.Agent.fc-7f139f631c72c72511610ad7dc3b3d73246aedf59277c5592785059ea3dac1a4 2012-10-29 16:09:28 ....A 30459 Virusshare.00018/Trojan.Script.Agent.fc-7f14a01dcbe5ffaba474219aa7c0151622546e11214b6e4c3f879aea691944d7 2012-10-29 14:50:54 ....A 22464 Virusshare.00018/Trojan.Script.Agent.fc-7f1669dee0ed3e924cb53bdad6280f3689772a8dc94c9077056c0be22c5fc369 2012-10-29 15:48:48 ....A 34449 Virusshare.00018/Trojan.Script.Agent.fc-7f1798b6aab924f62840c7ee34a2595a0ffa10b1c7ed1254ebeeb740b12ce91a 2012-10-29 05:55:02 ....A 21374 Virusshare.00018/Trojan.Script.Agent.fc-7f184cf520a818eaf9a30422b222ae49e1850d831562a3083d2fe62af09b7cfd 2012-10-29 15:13:32 ....A 37304 Virusshare.00018/Trojan.Script.Agent.fc-7f18dbf76582694e7dc6801a53ca05780705413c5abb7e3b3996b6d206a82d31 2012-10-29 06:15:14 ....A 31707 Virusshare.00018/Trojan.Script.Agent.fc-7f1a50617c5e54695886c4f99460becf192c2ad35d022a8f55ae0e01198b5da5 2012-10-29 14:25:54 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7f1f5ea588f817206881f5480edae37f05591571aefc3390b72fddf1fd9d31bc 2012-10-29 03:46:36 ....A 33079 Virusshare.00018/Trojan.Script.Agent.fc-7f2373ed1d3f454b0cdb094abc30f05023d8990ca3b5fac7e07f9137e0522597 2012-10-29 15:40:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7f23878f8e4b80650525566b891a1cf45efd1ef54e71f2e209f79944cc4d4b76 2012-10-29 16:17:12 ....A 21627 Virusshare.00018/Trojan.Script.Agent.fc-7f238fdedb4779c4d286ee51c86e9f79269a9384e317929f541f770f685e9af7 2012-10-29 16:21:58 ....A 19095 Virusshare.00018/Trojan.Script.Agent.fc-7f255e770bd76907c19d5aeae93a63e12f1c884f26caab4aba58c6d465edabaa 2012-10-29 16:08:26 ....A 32447 Virusshare.00018/Trojan.Script.Agent.fc-7f26eb039f213e38d8d0dfee75cbe0bcd5c4b0de976b6696e86159c3af931fab 2012-10-29 02:47:42 ....A 22499 Virusshare.00018/Trojan.Script.Agent.fc-7f26ee39eb39bb58abe54e5f0455dd11db6f9a80f97780896e7d0207702a311b 2012-10-29 04:01:18 ....A 22403 Virusshare.00018/Trojan.Script.Agent.fc-7f29e38267aaa458e7285e826ac929bd7b3fe44b48a846aff926dc95415b5a6f 2012-10-29 05:28:34 ....A 18337 Virusshare.00018/Trojan.Script.Agent.fc-7f2d3a9f1cec17c946ae9a057732f5f4a0f447b354a128439969a68fc647efca 2012-10-29 01:35:46 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7f2dd96b55a536166da0919d727f0270b766bc8634a278442775e29930c2442e 2012-10-29 03:19:36 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7f2f2326a8e314ec7d6df66471a2a96c67ee4e54fbf6d231a75c80c537990647 2012-10-29 08:57:04 ....A 17714 Virusshare.00018/Trojan.Script.Agent.fc-7f301ae8296689aa195e976ee678233e3446d92ac1f2999aaba9730114b11651 2012-10-29 15:32:28 ....A 22835 Virusshare.00018/Trojan.Script.Agent.fc-7f3074052aeee6f1b9222abb1b62ce989f4192cd5fffdeb6da2f7c3659b8c4f3 2012-10-29 02:28:20 ....A 27230 Virusshare.00018/Trojan.Script.Agent.fc-7f30ae06d949e1de0772f41eb138df9898886805c285963574bc4ac23b72e5ad 2012-10-29 15:35:36 ....A 19549 Virusshare.00018/Trojan.Script.Agent.fc-7f3275b945fda072df1e57ac7e84178eb22f66655dbb9654ebc5502e99b1e24a 2012-10-29 03:14:58 ....A 21137 Virusshare.00018/Trojan.Script.Agent.fc-7f3352d72f81ac5df71f811ca69ba64f1bded686ec7be425f57ba875ab75df09 2012-10-29 15:25:58 ....A 42659 Virusshare.00018/Trojan.Script.Agent.fc-7f35cc9df0c8c28e93cdab34221a1d39590710ed315ac4707d2ca9bec2057277 2012-10-29 15:51:06 ....A 19985 Virusshare.00018/Trojan.Script.Agent.fc-7f35e10f3107d2d36c8c083a10ac779fbf96d6da1a0e49e9f9e513320bce6c3b 2012-10-29 15:27:18 ....A 17754 Virusshare.00018/Trojan.Script.Agent.fc-7f37302b6c3efc620110d93077840b422336d780b00f87db2f8266795e5e9581 2012-10-29 15:56:32 ....A 22357 Virusshare.00018/Trojan.Script.Agent.fc-7f376dfda19c544f3bd1d9fd58009a9117894878df71b869484d46d27618cd9c 2012-10-29 15:23:42 ....A 21866 Virusshare.00018/Trojan.Script.Agent.fc-7f37e1106be274401940667c247aa84764017d6f9b54956f21d74ee45d80a076 2012-10-29 10:34:54 ....A 19294 Virusshare.00018/Trojan.Script.Agent.fc-7f3887b867da433b7c25bd23acae8f7a64ab6a5e0e8a850573f9b32ce78249e9 2012-10-29 15:12:00 ....A 18124 Virusshare.00018/Trojan.Script.Agent.fc-7f39d232e105c06a26b07e3b4ee89d6692c548437c15a0dba0bbcf8926118af5 2012-10-29 15:01:52 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-7f3fa49933b23e2deae43049011565ca234418c084e00504a22cb1d8b5a9fe6f 2012-10-29 01:41:06 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7f3fb70f5813878a1e10f58458d629771b2ce0cab144b79898fe4e1489b95a7b 2012-10-29 16:19:02 ....A 34022 Virusshare.00018/Trojan.Script.Agent.fc-7f403d3afb92a12c1f28885031b63af30d5fb95ebf626fb57cbe6a0123f14aab 2012-10-29 16:05:08 ....A 24873 Virusshare.00018/Trojan.Script.Agent.fc-7f412bcc22e415a77be432a84992336ca8b2623f5c9678ad07e701b0846548db 2012-10-29 05:29:30 ....A 20192 Virusshare.00018/Trojan.Script.Agent.fc-7f4202379c09a0355d8f0c17b76243a106cd14eebcf5f6befe8764e3c369ee56 2012-10-29 08:50:58 ....A 19812 Virusshare.00018/Trojan.Script.Agent.fc-7f444d658fd8495b8a9de480654b9c5a7d16782f9f620c6486db727c6def1b94 2012-10-29 15:50:44 ....A 17206 Virusshare.00018/Trojan.Script.Agent.fc-7f4751a75be7b9e2bc4d25cee6cc1443b45756a1af7b63f037d234d390c975c7 2012-10-29 01:41:30 ....A 21768 Virusshare.00018/Trojan.Script.Agent.fc-7f48ec54b2664f998e334f68df186ebda545533e645ed6da3f9f184cadf2637e 2012-10-29 02:58:06 ....A 17864 Virusshare.00018/Trojan.Script.Agent.fc-7f4b822a92f89dee9d447916aa6947486c4933838e613889606decaf44139fc2 2012-10-29 14:02:28 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-7f4c7a6b7753046548cddfaee630acb9922a446bdd6be0336d530acb7f2d9c31 2012-10-29 02:17:02 ....A 18105 Virusshare.00018/Trojan.Script.Agent.fc-7f4d15d6d08c71b0e5d93d54ef527fb65219915a39c8c3b6b6b0d8eb7c2b9d2e 2012-10-29 10:45:12 ....A 97820 Virusshare.00018/Trojan.Script.Agent.fc-7f4d432a62c235b6345056fe07178b796022e549b239551d5b958b370dea32d4 2012-10-29 15:18:12 ....A 27264 Virusshare.00018/Trojan.Script.Agent.fc-7f4e771e5a91c59e1ae45452fbeb8b53456a04821d88b6f932de4caa331a1c89 2012-10-29 09:47:26 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7f4fd8878bee2298f76f798a49d7ddd300a3395de8401cb29b1d8fa050dc6a16 2012-10-29 04:25:02 ....A 44668 Virusshare.00018/Trojan.Script.Agent.fc-7f516cd63bc043106c0aec9f776d130a6e013f038636b2d5844e574f70eea0a8 2012-10-29 08:43:36 ....A 35418 Virusshare.00018/Trojan.Script.Agent.fc-7f541253b2de9ee6b3ebccc7c11101f90099e506d826670dd87a260b7dc52201 2012-10-29 05:20:38 ....A 56083 Virusshare.00018/Trojan.Script.Agent.fc-7f56143c55a7fa20ad95f8e788673e096a8da814c7554c490a5ac0452e34527d 2012-10-29 02:35:24 ....A 47215 Virusshare.00018/Trojan.Script.Agent.fc-7f56f68f45e3ea3dac1949d65423a4f924fa34b3dbecfef6556e637faff31dfd 2012-10-29 05:33:44 ....A 46982 Virusshare.00018/Trojan.Script.Agent.fc-7f5868dee121a05865d52075f9bc361a13da1c46190e693b5fed05a169ce2b54 2012-10-29 15:43:18 ....A 29580 Virusshare.00018/Trojan.Script.Agent.fc-7f58f0a023f9fea2389f47ec5d44060928a4ca4ae11a7ece1bac914c2d322cf2 2012-10-29 09:21:34 ....A 37172 Virusshare.00018/Trojan.Script.Agent.fc-7f5942b971badb8d648d3a878870be527cb61abe428b8eb5469cbfc8a4475f25 2012-10-29 15:45:36 ....A 21017 Virusshare.00018/Trojan.Script.Agent.fc-7f5caf791030ec721816649a25f0782f0523e95045f36fa572d762447c6f87c6 2012-10-29 15:45:32 ....A 25889 Virusshare.00018/Trojan.Script.Agent.fc-7f5cdafc2a1a62e34d8677a7a1af29b48ef2d45a72c69e055d883a2f5914a1ab 2012-10-29 16:15:34 ....A 19640 Virusshare.00018/Trojan.Script.Agent.fc-7f60d96b29e259a1b6957f2c61f90613a04a16ea81b1786ea66d554b5ca2a841 2012-10-29 02:23:26 ....A 18118 Virusshare.00018/Trojan.Script.Agent.fc-7f63ea9de6a7e97b3b5019fdb4eb267ac34611b0e7499509669a9f68a89ff31e 2012-10-29 02:58:02 ....A 19956 Virusshare.00018/Trojan.Script.Agent.fc-7f68b4305d46d410ccc09b8a132aa787169f5c3a75344b2e75282a359676e2b5 2012-10-29 15:22:50 ....A 41469 Virusshare.00018/Trojan.Script.Agent.fc-7f68d65b938671eabce5204615643bff867c2e9174d1bd75312f1cd50603221c 2012-10-29 15:32:26 ....A 20213 Virusshare.00018/Trojan.Script.Agent.fc-7f6bcb2773be46addae582e4a707b8f2be094ceda67302e2169a2162e572480c 2012-10-29 15:22:44 ....A 35269 Virusshare.00018/Trojan.Script.Agent.fc-7f6bdc64bd5c56c69b0f170805c0a669462b52a19f33e9a303b7ed495356774a 2012-10-29 15:58:44 ....A 30370 Virusshare.00018/Trojan.Script.Agent.fc-7f6e7c32f8b7c4aa34bcf0124c7082a9052d1515030d03a85a6dd921daaafbe1 2012-10-29 02:29:32 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7f6ee6db402456cb562a245a81215c40f200a2cc869e6fa37cdbbd30cb64186b 2012-10-29 01:53:32 ....A 30710 Virusshare.00018/Trojan.Script.Agent.fc-7f6f084527dc2c5967783fc325b7777a9c8a14577c42d46c012bec6ebb98e1b5 2012-10-29 15:48:56 ....A 31030 Virusshare.00018/Trojan.Script.Agent.fc-7f6f6c2a8074a1b255b0a6957fbcd4a414ce7308cb1ed42c57755314bbff31f6 2012-10-29 09:22:38 ....A 43396 Virusshare.00018/Trojan.Script.Agent.fc-7f7087e66738be2b285b18554ab6b96ca836f9126e7d7a8840e2b9a6d6d1d270 2012-10-29 02:44:24 ....A 25192 Virusshare.00018/Trojan.Script.Agent.fc-7f70dfde788c0adb4b66b741799ec13377d2fa80d8c019f8136de3befdaf40fd 2012-10-29 01:59:26 ....A 68123 Virusshare.00018/Trojan.Script.Agent.fc-7f71f1b555a9452c7df06c1f011de9bd3199baf1891dbfea886c9d35614a830f 2012-10-29 14:34:58 ....A 647703 Virusshare.00018/Trojan.Script.Agent.fc-7f74fc053d0d7aba5a2aaca9f12cd352d46d14ae872330b3a1cafd4b09dd2a51 2012-10-29 03:22:14 ....A 22064 Virusshare.00018/Trojan.Script.Agent.fc-7f77943479aa48063d2a43791ca38c2d6d6220db74ccbfd4093020560437dc3f 2012-10-29 02:51:46 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7f782a3afcf11cbc9a735a3128d6bd11ae1e492bc5b43b8cd70e994b11ba4f09 2012-10-29 16:13:02 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7f783df6706b13d221c59ae7c83b2cf35eaf866d280a65e17d1965264bf0f803 2012-10-29 02:46:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7f7b0e41e553cf9c26ca4c1d27c2ca079cefdf5287cd758a034877ee147ca6af 2012-10-29 09:35:16 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-7f7de97d96b3aa8736ef4fa33225f9080db3a73b3e798edf2945f87925703795 2012-10-29 16:01:56 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-7f7f9720c0dc1aeb6a38d239f59e40d0d50261eff3730e6a56e4986cfb0554a8 2012-10-29 04:12:30 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7f7ffbaf452c337888edd509897c34bff598cde11becf74fdd00ed47317fb6be 2012-10-29 02:51:20 ....A 21614 Virusshare.00018/Trojan.Script.Agent.fc-7f9026d2b38b43b0bb5e4ec73327ff8f3a85041347357c1b07c8b05b8331762d 2012-10-29 13:12:38 ....A 18006 Virusshare.00018/Trojan.Script.Agent.fc-7f94bfc8c62b5e1b4d1a7a7897a09f68ee248e71426160a8d2298830fec9ff60 2012-10-29 01:35:50 ....A 19972 Virusshare.00018/Trojan.Script.Agent.fc-7f97aa54568307051c8b15d46b33da5bbf2cdec754b8a95325925cee27de2bb8 2012-10-29 15:52:48 ....A 21627 Virusshare.00018/Trojan.Script.Agent.fc-7f97d9eafc0d2c4fda895ce33ffb227b3e642fc57bc6de53d2dd000cc8daa229 2012-10-29 02:54:00 ....A 29795 Virusshare.00018/Trojan.Script.Agent.fc-7f97e658196916554d05b17d4a2f153669638963c20d2f1fea866e56e0b64b4b 2012-10-29 02:39:22 ....A 41546 Virusshare.00018/Trojan.Script.Agent.fc-7f999f0c27edec2a9f5443e39f4ba95ae8a21ede42e6cd08a9e559fbf093ec51 2012-10-29 10:32:10 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-7f9a6988f009d22810371dd2e34f0a660b84202d2a302246ebf1cacb369babd4 2012-10-29 14:20:48 ....A 22661 Virusshare.00018/Trojan.Script.Agent.fc-7f9b217ca3ee988bba3ad169d161a5460c6c339e46ac4234e59dd24c4629638e 2012-10-29 16:00:26 ....A 17162 Virusshare.00018/Trojan.Script.Agent.fc-7f9c497dd26059252d4d4f673d6ee37e16d41d6f91903b07406ed82ffcafee29 2012-10-29 02:56:16 ....A 447866 Virusshare.00018/Trojan.Script.Agent.fc-7f9d0de5b86e5cf08a4a1b889c3b5fb6893ca919c91f70e4518e6e404d042e62 2012-10-29 15:33:04 ....A 37334 Virusshare.00018/Trojan.Script.Agent.fc-7f9f467d3da5f3ef5ee2756fcfb1d6ff97904df139c6ce1f742b437774798cc0 2012-10-29 02:11:54 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-7fa489e21221a4d58825e280dfb5923ea125223e2d145b3c9d7fd52c9f93cfce 2012-10-29 16:15:24 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-7fa4a898d8a13655b44f3171eaa0118861a3c7bf7341ec9c3e23f18ad1e7410f 2012-10-29 12:41:22 ....A 22269 Virusshare.00018/Trojan.Script.Agent.fc-7fa515846f42b341b98f010d4e442720fabcc850f840c2229cbdf12023572461 2012-10-29 02:39:30 ....A 19081 Virusshare.00018/Trojan.Script.Agent.fc-7fa92c6ffc504a7d0fa64828dbbc405f37c8c9f266b0aaef6690c68001871f13 2012-10-29 15:33:22 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-7fab9752f5ead74042463e9c2913f1fed235ccb612d8fb0c44a7a6cbbbec9f10 2012-10-29 15:38:52 ....A 29735 Virusshare.00018/Trojan.Script.Agent.fc-7fae421a6138177dba1a7741056313f0d02dbd86550713a387d17823c49303aa 2012-10-29 16:17:48 ....A 23053 Virusshare.00018/Trojan.Script.Agent.fc-7fafd31d33ad56de56bace0c7edf986966368a155679eb74cfea4e15a5bd1564 2012-10-29 04:46:42 ....A 19710 Virusshare.00018/Trojan.Script.Agent.fc-7fb3d474355711689a8b79bd494246ff5e36bee0d2efe75838838c9fcaf3ecc6 2012-10-29 02:18:58 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7fb5b8bf48a3002c2fb000005f29de4011c20f05c20838bdee86473cb73cee78 2012-10-29 15:23:56 ....A 41890 Virusshare.00018/Trojan.Script.Agent.fc-7fb6371a5fba448a6c238f2be07f4ab7d5f48646972c762a2f541f87986d5dac 2012-10-29 15:16:00 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-7fb943c558e34f4abbea025384d42435f9c2f2d8d6cd61ec5e75b8686301b0ed 2012-10-29 02:27:26 ....A 16741 Virusshare.00018/Trojan.Script.Agent.fc-7fba3a952e7cb0136b823caee74c75843d7d9611875fba0a3985af2033ab990a 2012-10-29 15:14:16 ....A 37635 Virusshare.00018/Trojan.Script.Agent.fc-7fc347eb0be912a239d0ac0bf19232809d939b0370f8cacaeaefdc89a177e585 2012-10-29 05:00:58 ....A 20617 Virusshare.00018/Trojan.Script.Agent.fc-7fc367c5c07d613295d78fed24fc52fa699d0900a2196397594ddc7915fc7e65 2012-10-29 04:18:48 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-7fc4125de062f1b10b50968619a25b94047688dcaea13efc80d5d535dfe5d5d4 2012-10-29 03:47:44 ....A 19318 Virusshare.00018/Trojan.Script.Agent.fc-7fc78dfa86ca33ec16e84942201e9bd5d22f8384ef777997ee8a8a46fb0f69f1 2012-10-29 15:43:58 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-7fc9b76b4bf2243eeb9f1edc2b79a08043c5f653774da4fe2988f4cb8f3b7020 2012-10-29 16:06:04 ....A 22066 Virusshare.00018/Trojan.Script.Agent.fc-7fcac932f98c4ac3dc0f6d31e493874acacb3f5f5a25ffa12ca9fd3c30ba70e0 2012-10-29 08:46:40 ....A 16708 Virusshare.00018/Trojan.Script.Agent.fc-7fcaca46e00d0db2fd2402e23bb9a25d2e74562da10c1110839dda9c5170f4f2 2012-10-29 16:02:24 ....A 20187 Virusshare.00018/Trojan.Script.Agent.fc-7fcae0743784b7a1e24d1d9ecb57b2f988435f943b78575c2eaf587f365ced5a 2012-10-29 01:35:00 ....A 19446 Virusshare.00018/Trojan.Script.Agent.fc-7fcb87e23bf1ed508a1bb08d753246d92528b46db58f3cad0313cd2d3d6e9971 2012-10-29 16:14:16 ....A 46196 Virusshare.00018/Trojan.Script.Agent.fc-7fcbeac1a352d2930a6199447ae44f667649ead30198127b0f4e1e3d7921f700 2012-10-29 04:22:50 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-7fcdc64fa6b9b884101365c53cf27be13b1c4c49ad69093937c3847064a33157 2012-10-29 15:24:12 ....A 20133 Virusshare.00018/Trojan.Script.Agent.fc-7fd1454f4e15c45110dc242f02ade85e31dfbd71e49c527b1c18ed97fee8ae3b 2012-10-29 08:58:16 ....A 45601 Virusshare.00018/Trojan.Script.Agent.fc-7fd2002bb7af9c49248f1b425fe042b409afab5335b017f8c87dad9781290823 2012-10-29 15:26:18 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-7fd3a11232c090fa48914078b858450389ea90f24a8a856aaa872ad97b01ea47 2012-10-29 02:29:20 ....A 29356 Virusshare.00018/Trojan.Script.Agent.fc-7fd4379d106763fd332871b3362a4a6325c8124ae66718dadbdb12d0b7599d00 2012-10-29 15:32:56 ....A 31444 Virusshare.00018/Trojan.Script.Agent.fc-7fd7e116ba913570163417162815c54b7bcca436267d13c6788d758ef3e57a32 2012-10-29 04:25:34 ....A 33657 Virusshare.00018/Trojan.Script.Agent.fc-7fd9974ae5c94d0bac0984aabb7fad26eb321404ad9e51435bc1e81769a62fa2 2012-10-29 09:02:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-7fdae12535817ebee1aa28ce5c49f7e32f54e8aebd4a27105d34e49eed591bcd 2012-10-29 14:08:12 ....A 37232 Virusshare.00018/Trojan.Script.Agent.fc-7fddb3b23d2d2df80f8b8c82a42d18649f0b29cdb4270ee0b0afc3464574002b 2012-10-29 06:56:56 ....A 22010 Virusshare.00018/Trojan.Script.Agent.fc-7fe206f476e5bf992cf986d1ce7f7a77aa161cece4810578ae600e31b2964708 2012-10-29 02:41:08 ....A 16977 Virusshare.00018/Trojan.Script.Agent.fc-7fe2e424762df3f581d8e5173d10e382e716383313deb461da16202c2b051d3f 2012-10-29 15:13:52 ....A 17168 Virusshare.00018/Trojan.Script.Agent.fc-7fe3f8ec1e628ad45771dd0668a9187cb08031f6c9bd92499f26e2cebea5eaed 2012-10-29 15:30:08 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-7fe4692a30aab16177387c49ec1cf942bc70c6693920ffc5768fe53140670dc5 2012-10-29 02:24:06 ....A 27799 Virusshare.00018/Trojan.Script.Agent.fc-7fe64095fc7210bd52c0738b884e3359a64a0b7198da98e886e76086e7a8f6e4 2012-10-29 01:42:52 ....A 38384 Virusshare.00018/Trojan.Script.Agent.fc-7fee18429d651c0299e44d0c82419a6853ac1fb6675dfd04d5d77b761174527a 2012-10-29 05:32:20 ....A 22165 Virusshare.00018/Trojan.Script.Agent.fc-7fef5db35f3c2df20ca9b0aec32ed3ab360071fccd4b38703ef6fbbbd300cbd0 2012-10-29 06:41:36 ....A 20890 Virusshare.00018/Trojan.Script.Agent.fc-7ff1823e0397dc38f3de6dfbabbd9bc24a90d6e35dde5efbc0fef10d00b7ac50 2012-10-29 15:11:42 ....A 19974 Virusshare.00018/Trojan.Script.Agent.fc-7ff1d71027061c38a025ec59fc840152cf75f0cf32817f3a3ca2c688bd920305 2012-10-29 16:06:34 ....A 38944 Virusshare.00018/Trojan.Script.Agent.fc-7ff3f33c4d6e6a39f925ffc861aa4c67cd4bca5aa32200b19948ca220128ab49 2012-10-29 04:18:28 ....A 62297 Virusshare.00018/Trojan.Script.Agent.fc-7ff45b3a26d2ebcd02128d2e9f86cfed7cff782c3e0ec5bfaf88a861b9590e0a 2012-10-29 04:10:50 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-7ff64de33518a039e813405d4c646d1442d4c84223eb1122efc707f3a10e9269 2012-10-29 02:33:58 ....A 17863 Virusshare.00018/Trojan.Script.Agent.fc-7ff82bd17803feaa6c64f0773b993afcbc4f6bac0e6a0485f911ec7893b7916c 2012-10-29 15:32:20 ....A 23208 Virusshare.00018/Trojan.Script.Agent.fc-7ffd12a300f7dff0181cbcf285b53f49e512f4e692157a2f15097067163ca386 2012-10-29 15:43:32 ....A 17881 Virusshare.00018/Trojan.Script.Agent.fc-7ffd618f31630cd49a430767b27954c1d835db67444a52701d8bbde8429898eb 2012-10-29 03:19:10 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-7fff232b876f6bf11aa50463c7a2c3dd15366ca0a87901d9108dbd7ba342eddd 2012-10-29 15:10:26 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-9a81740c378c2ca0b111284e6568e095e000cc0886bf722e968ccf580605c71e 2012-10-29 15:21:38 ....A 33225 Virusshare.00018/Trojan.Script.Agent.fc-9a827477203f72f973640eaac9b97b53cfbabb199f2c629b2969a63b43db6704 2012-10-29 15:28:58 ....A 24429 Virusshare.00018/Trojan.Script.Agent.fc-9a85595a3dc3561a9144da64dc19bf6289518b2a92317b4bc9fda22759e3ef92 2012-10-29 15:49:10 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-9a8599e83e24703a7c5307616a155de4c18ddfb87899b82737afbacf76ca3aa4 2012-10-29 15:44:40 ....A 36766 Virusshare.00018/Trojan.Script.Agent.fc-9a86a1f1c90f77d1c66b16340e8e91a8a9e2fb14ad987664eae8039c1f4382d0 2012-10-29 15:11:58 ....A 40267 Virusshare.00018/Trojan.Script.Agent.fc-9a89fb1bad532285bd65af35115885bb1691fe2c6a3a4f8031fabd0ae8cc98d0 2012-10-29 05:23:36 ....A 37270 Virusshare.00018/Trojan.Script.Agent.fc-9a8a768721e3a04bb697dd65d48c2ab03990604dbd0188d990e6c7a0fe78f966 2012-10-29 10:39:44 ....A 79664 Virusshare.00018/Trojan.Script.Agent.fc-9a8a89b65a633124b938996814428cb6889c7d010c8d05521a8d607f860f5b0c 2012-10-29 11:48:36 ....A 35305 Virusshare.00018/Trojan.Script.Agent.fc-9a8afbaab41ace36c050af0a5a2604b39b590a585230b86431722c0229fa24c2 2012-10-29 15:45:42 ....A 28229 Virusshare.00018/Trojan.Script.Agent.fc-9a8cfd1626dd23f456a8619b07f79cbd4568b6408f2b5060600e8da7699ef17d 2012-10-29 06:35:30 ....A 25270 Virusshare.00018/Trojan.Script.Agent.fc-9a8dec5cc67d8ea2305c72bc2a1100f0ad464154084ef9dcdc3652d6f78354f0 2012-10-29 15:05:14 ....A 19598 Virusshare.00018/Trojan.Script.Agent.fc-9a8e02d10b9a0d9a17713bc06b9088678fa3e0470ed12afe0fc6d121e88de517 2012-10-29 09:44:46 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9a8f92c6a686fced688eb6d47a971ee77a0e99bd5efe90a2f0035ab2b769e2ef 2012-10-29 03:38:36 ....A 19028 Virusshare.00018/Trojan.Script.Agent.fc-9a9228f52b2c18c1ece0279ffaed8e60eddbe6165211faa3ef655f6e7e443d96 2012-10-29 16:07:12 ....A 22322 Virusshare.00018/Trojan.Script.Agent.fc-9a92ff0b6cb4478742e7ee48db92f9050c2ffbe48ee0b7326bc9293377534881 2012-10-29 09:07:44 ....A 78690 Virusshare.00018/Trojan.Script.Agent.fc-9a93996d4fc3b0c7119b1f1a3673062c9e34ab15c7844d4488a8427236ae3e6e 2012-10-29 02:58:04 ....A 22849 Virusshare.00018/Trojan.Script.Agent.fc-9a941ea504a0f3707ad64b2e7a6d673e52b3d2adc7d0995533548e76f5a23e51 2012-10-29 05:42:34 ....A 17887 Virusshare.00018/Trojan.Script.Agent.fc-9a97ef28269b7bf1e911b6b492b27189acbf686228b4393c6d1bac3934705628 2012-10-29 15:24:10 ....A 36388 Virusshare.00018/Trojan.Script.Agent.fc-9a9e6f2b1c3afe7f1cd9822f1dc944437b88bd48fd220c2b130ab7276ebc6156 2012-10-29 09:52:12 ....A 19907 Virusshare.00018/Trojan.Script.Agent.fc-9a9ed562ddabb72f99ef9b01a36fa4fb16d184e000b57f3d128c934ec7f2b10d 2012-10-29 04:41:58 ....A 22444 Virusshare.00018/Trojan.Script.Agent.fc-9aa1524fdb1ac56b18f85c7563b76c1663c6b0422a00ccf07b868170e82e55df 2012-10-29 10:59:32 ....A 22413 Virusshare.00018/Trojan.Script.Agent.fc-9aa333345485949cedb1becb6c2b2832309ee3a8f251018ebaeff24fde03d463 2012-10-29 16:12:48 ....A 47465 Virusshare.00018/Trojan.Script.Agent.fc-9aa38064b4d3df1c21b33ccf70114b1f9abe2f915629cd058a10d37a91078c80 2012-10-29 16:22:34 ....A 46704 Virusshare.00018/Trojan.Script.Agent.fc-9aa38f7393e8026e8e53bf1f8209cc1faca2845f29e150d8a460f877a0c83177 2012-10-29 15:13:54 ....A 20757 Virusshare.00018/Trojan.Script.Agent.fc-9aa5d4f3e60bc631b4b47995cf6fd79f620cebff42a45a8a0af740d6740aa456 2012-10-29 15:53:48 ....A 31765 Virusshare.00018/Trojan.Script.Agent.fc-9aa70f376da4ec97d68163db896c4d601e6f7345d512911b0ac5a9382fb8df47 2012-10-29 15:14:02 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9aaa5c7e54a64ef48fd1360b30555d9b46b9ceb2e770f3a87545264e3696af78 2012-10-29 05:13:58 ....A 32369 Virusshare.00018/Trojan.Script.Agent.fc-9aadf0e87eae168144a93d8d0880955f5e630f1c30027e5307494595aac3843e 2012-10-29 07:02:38 ....A 19074 Virusshare.00018/Trojan.Script.Agent.fc-9ab0e04e61524c323a2b663fecd1c73d3abe3a982ef35e2d3647068eec0ec8b6 2012-10-29 01:37:10 ....A 36720 Virusshare.00018/Trojan.Script.Agent.fc-9ab16fee0797258ba9da566bfa96445eff5fe8d3d7c3e713ae49e7e7701346b1 2012-10-29 07:23:44 ....A 174184 Virusshare.00018/Trojan.Script.Agent.fc-9ab40005d4765a3f58d3e155523ba20c648dac4156ac509e053c19b7fb16b715 2012-10-29 16:08:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9ab48422a808558b915329d9b27f39b2d58d8ae25d4788f00ca300e1d0b1753d 2012-10-29 09:52:40 ....A 17739 Virusshare.00018/Trojan.Script.Agent.fc-9ab86c267d6eb2010b86da21e441bdf2ccf657d8f845817dabb5cc03a42d0c0a 2012-10-29 01:42:36 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-9abc11bd4f1d5a5b2e816b9b8c30a9fa02e0717565cfb08db3033ebb7d94707e 2012-10-29 02:24:40 ....A 39441 Virusshare.00018/Trojan.Script.Agent.fc-9abc87115695ff20c01641c203a70f8011875e956bead2392fa1db6ff45dd1fc 2012-10-29 12:50:14 ....A 19600 Virusshare.00018/Trojan.Script.Agent.fc-9abd12ca2afb642c43c9b6fa5749ecc6c1abcd6ebb5a9050b98b7a9dbeecb049 2012-10-29 15:16:42 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-9abd2162195e40195c5a8b89442f0e92b585bfffc66ef3f79eaa7731ead9664b 2012-10-29 01:45:20 ....A 44084 Virusshare.00018/Trojan.Script.Agent.fc-9abd32db9e9fc417c90dd2b8931318e0d7fccf58980dd6427eca73fe10e080cd 2012-10-29 15:24:46 ....A 40662 Virusshare.00018/Trojan.Script.Agent.fc-9abd98e89543d0a42473a02a249a55ad9a1ae816c221d3531e97224819df2704 2012-10-29 14:05:14 ....A 19789 Virusshare.00018/Trojan.Script.Agent.fc-9abdfc98c7558351205de24d8edabe73c16bcef389c2f06c58359ca4200fb41e 2012-10-29 02:53:42 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9abefaa608d94d1bfe9ab5276fc8db5c1c67ebcc1e534e3df447722b45b74bd4 2012-10-29 09:03:02 ....A 19611 Virusshare.00018/Trojan.Script.Agent.fc-9abfa323b6c29faa6b408445e46c51159fea8b0af7a654e61b9d0b8a06b50a11 2012-10-29 08:58:04 ....A 61206 Virusshare.00018/Trojan.Script.Agent.fc-9abfaa2017b55c5078ee56a0c90943f18bd3028d358f147beb382e9eb0b5ae7b 2012-10-29 02:07:12 ....A 20295 Virusshare.00018/Trojan.Script.Agent.fc-9ac0117c02e9da92f83028eaa802577e6fbeb2b14a2ab485ef7818580137c21c 2012-10-29 15:49:56 ....A 17596 Virusshare.00018/Trojan.Script.Agent.fc-9ac09c38aac1d1a7b2777a55dc7590d030867bd24991827b9972a2d3fe758407 2012-10-29 05:09:30 ....A 88796 Virusshare.00018/Trojan.Script.Agent.fc-9ac1081095dee9e3f4aea0418db321d0e2f3625dc4ee847109325a33f7965838 2012-10-29 15:47:00 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-9ac227215851510af019fe7b39d9cc64af9e92ab662764ae510c95893bd5e27e 2012-10-29 02:31:42 ....A 35281 Virusshare.00018/Trojan.Script.Agent.fc-9ac3b4811474458dba80a833f5a491b9c47fd184662d18c32bb52f94cd51a4b0 2012-10-29 02:20:50 ....A 17105 Virusshare.00018/Trojan.Script.Agent.fc-9ac5df0aa184bc7e2d0434f569d855a0949beb92fcd46a396ac965b81bacba4b 2012-10-29 15:44:42 ....A 29548 Virusshare.00018/Trojan.Script.Agent.fc-9ac67f5709597e5df8f750e5db32ec4de57882e80a56fe0c63813a1bf70ff3ca 2012-10-29 02:04:56 ....A 49280 Virusshare.00018/Trojan.Script.Agent.fc-9ace23ee369b7dcd91af838a66b40c23f241eae1c3ee944695a0d6e3d2c12ca3 2012-10-29 13:35:22 ....A 22610 Virusshare.00018/Trojan.Script.Agent.fc-9ace4749a6ba68f8779e5a15f6824069d75f69fe2bb7ae7d069b21f25983a929 2012-10-29 02:17:50 ....A 17247 Virusshare.00018/Trojan.Script.Agent.fc-9ad34afad05f72650724801a394cde51cd56829b50a038b8a35cd642c55e7366 2012-10-29 02:39:28 ....A 22409 Virusshare.00018/Trojan.Script.Agent.fc-9ad4fb606e52d1af67bc54f7403134cf51bae331b6e48543227b85be50684068 2012-10-29 15:47:58 ....A 17995 Virusshare.00018/Trojan.Script.Agent.fc-9ad52887f2b79c8c445776552fe0f8755acda21af768d39e16ab97462101515d 2012-10-29 15:23:22 ....A 17448 Virusshare.00018/Trojan.Script.Agent.fc-9ada80707c0793c9d737ba6935753e4aa7c8e292505f34fb7435d57029a289a8 2012-10-29 07:20:26 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-9adac857f7f30874900864d784bf458c60fa43bdd507a4a80e7e52427d325f84 2012-10-29 15:12:02 ....A 33827 Virusshare.00018/Trojan.Script.Agent.fc-9adb26f4e5ec2027b5ccc7f4670321220c927fcee7bbb261613e4d8de841908d 2012-10-29 03:13:20 ....A 18052 Virusshare.00018/Trojan.Script.Agent.fc-9addd16d3c655efdcaa9f39bc4fb5675ee0f343354ef6719379b3c6480ef3df8 2012-10-29 05:05:34 ....A 21611 Virusshare.00018/Trojan.Script.Agent.fc-9ae02d99d543c4dbb2b249b3355a664a61f5065fef65c4cf3797cd4f35169a86 2012-10-29 07:04:04 ....A 19009 Virusshare.00018/Trojan.Script.Agent.fc-9ae03974f76b279aa388e655efbcadcf7ddda25bb1b57eb8d3ddfc634deadee4 2012-10-29 16:13:08 ....A 35969 Virusshare.00018/Trojan.Script.Agent.fc-9ae11f5461b82e250a9b0fe85ce021e37228647640ad5867773f23e57fc3445a 2012-10-29 10:27:28 ....A 19826 Virusshare.00018/Trojan.Script.Agent.fc-9ae4a5e4b61a0dfce0cd80e4042f08046693d077054870ae9eb82349494911fc 2012-10-29 04:38:22 ....A 19519 Virusshare.00018/Trojan.Script.Agent.fc-9ae6d1f77f9e4d24a086b383cf99e4b5c1ec0cfbf60a677d3a7fa8c7c863a81e 2012-10-29 06:16:04 ....A 23014 Virusshare.00018/Trojan.Script.Agent.fc-9ae6efa0d8536e0599a039b58f39515021d0ecbba6c659dff049f272a4217157 2012-10-29 15:45:10 ....A 33164 Virusshare.00018/Trojan.Script.Agent.fc-9ae8a032cb3723cb44adc4d03909ec2d53dc91db77ad5121f7b90caffc0aad89 2012-10-29 08:40:06 ....A 33981 Virusshare.00018/Trojan.Script.Agent.fc-9aeaf782ab14917d1dd4d3e7fb7b84e30a410bb024f909d48c266ddd57820631 2012-10-29 08:04:10 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9aee4aaa06322963dd1caadcc3407ea5874dc151994c83a0fa69455bd61ed4c7 2012-10-29 14:28:08 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9af112c5753664056bcf7d59612beb86d7db0325c73e79b555a6164b68f02869 2012-10-29 15:01:48 ....A 34475 Virusshare.00018/Trojan.Script.Agent.fc-9af1c9fed5146d6522ae2b6ebcabff3ac9a3f98c6f1b79a814f3e3e22b552afe 2012-10-29 16:07:30 ....A 26047 Virusshare.00018/Trojan.Script.Agent.fc-9af6e1660800aa1a14a2a8dc76b06df052a6639ac97b9daae251bb66834d5ab2 2012-10-29 16:19:02 ....A 19699 Virusshare.00018/Trojan.Script.Agent.fc-9afa7ac9a0f69b5e8f09d2af8021f7860f2a0d887c03f533f2a8715cf7e06d51 2012-10-29 07:28:28 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-9afb04f8cd5081199ad20a635cf1ce4119e3ac0a71cabc61e97e687da63fd572 2012-10-29 16:05:12 ....A 30112 Virusshare.00018/Trojan.Script.Agent.fc-9afb423ae06a22aa9a5681b0da3c847eabd0132de3c46f669c8bfc024724597d 2012-10-29 16:03:00 ....A 19675 Virusshare.00018/Trojan.Script.Agent.fc-9afba68100800e173e69989eaa2de649573a17ceb1b1b6768e24e3f745787411 2012-10-29 08:31:46 ....A 19963 Virusshare.00018/Trojan.Script.Agent.fc-9afcf6e681dbddb1ec2aaa3ed388ed4cd3a4612ea1fcc256f0ab96350fe8b736 2012-10-29 16:17:10 ....A 1515134 Virusshare.00018/Trojan.Script.Agent.fc-9afe0156b60c089d0a82f292ff8efd7bbbe4b38d006a067de762b52a91fbf869 2012-10-29 15:46:24 ....A 21529 Virusshare.00018/Trojan.Script.Agent.fc-9afea089fcf04237c7340813e560de7e31272b8b8c34e5e88c8c432d47d3ae0b 2012-10-29 02:24:14 ....A 17737 Virusshare.00018/Trojan.Script.Agent.fc-9aff2763a5a3fbc67cfc132054e34bc1c214dd95928801925ced58a28e060a3a 2012-10-29 16:11:18 ....A 22296 Virusshare.00018/Trojan.Script.Agent.fc-9b001bb7d72b176f11b6758607c5bcc55edfaecc153697dafd3c566d5867142c 2012-10-29 02:24:14 ....A 20276 Virusshare.00018/Trojan.Script.Agent.fc-9b0210632fb216a522497d1928aa29ca132a58993ea1f37f5565ff6723720fe3 2012-10-29 15:14:38 ....A 17873 Virusshare.00018/Trojan.Script.Agent.fc-9b02f54bacddc28fb3da7cfff8c54c8ce7b88c360559c735d60416789acd0039 2012-10-29 15:30:44 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9b03ee0d86743dfa801fdcf974c47ecb025aa96cc96d4def314295c12cd2b56d 2012-10-29 16:24:04 ....A 44607 Virusshare.00018/Trojan.Script.Agent.fc-9b063c87b33b86d80c81b201a2e65f682f6585d62e2d100d9338d7b870910343 2012-10-29 04:18:30 ....A 165323 Virusshare.00018/Trojan.Script.Agent.fc-9b06489f4fd65c035fde5561431902b54315514cfa7a0e2940057e6b4b6c52a0 2012-10-29 15:53:04 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9b08954a0241093114761439a99a354663b6a205ce24dc9eade561ad319c3098 2012-10-29 16:10:04 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-9b0b0d5fff03a6c605d47b7179076d8daceb5cb56147db204cfa803bd79e8bb8 2012-10-29 08:18:38 ....A 42235 Virusshare.00018/Trojan.Script.Agent.fc-9b115f6ea0c25a4bf08de974f76ae4e67f15cc1bcbf47cbe4513f0a2e553a726 2012-10-29 06:28:30 ....A 33016 Virusshare.00018/Trojan.Script.Agent.fc-9b118f0b9bb9dc1c974f2da88ddd2dceab4e0dd4246e88b8c12ad6a171ffae0c 2012-10-29 15:38:28 ....A 29854 Virusshare.00018/Trojan.Script.Agent.fc-9b11d7b80a7fea229d4634e0db1f26b6b1db831893e30d7db6b048179196e1e9 2012-10-29 03:39:12 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-9b138bb53e0cd43f538b0a56a4866831fad266fd845419992285993065955bd8 2012-10-29 02:35:46 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9b15d50edf9f85a1ab2d4a6fbb865baee9f6efe63c9c9b4bc726e1b8a617cb49 2012-10-29 05:39:08 ....A 20416 Virusshare.00018/Trojan.Script.Agent.fc-9b16989aad70546265034bfa5d8b5b4b727a8eb86930671f8e4f9ff04a080ec2 2012-10-29 05:47:54 ....A 36281 Virusshare.00018/Trojan.Script.Agent.fc-9b1838008a8c296ee870c01aeb2c4505f4714744e744f3ba1e7cf924c5ae8888 2012-10-29 01:44:32 ....A 22218 Virusshare.00018/Trojan.Script.Agent.fc-9b1b8124b245ef8dbb89921995a32a366207ce380af82060e4d2adffb5c33e6d 2012-10-29 15:07:42 ....A 40967 Virusshare.00018/Trojan.Script.Agent.fc-9b1c2aaffb75834307cc2f23fc374d22d71855b34d22255c6d2ffc323b92c3ed 2012-10-29 02:24:54 ....A 25679 Virusshare.00018/Trojan.Script.Agent.fc-9b1c4e0cc6d5395e94901e4606556a1829e3600d239f6d581ce8d0766b3cc9ce 2012-10-29 01:42:02 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9b1cabca701803c7cd96b77918190933b6b375eec1bbd584fd85ddc2d9514b2a 2012-10-29 10:17:34 ....A 21503 Virusshare.00018/Trojan.Script.Agent.fc-9b1ef21d643153e846c5968287310fa9b9bcbbe2d4822c8ae02e70bad117e248 2012-10-29 15:38:18 ....A 20544 Virusshare.00018/Trojan.Script.Agent.fc-9b1f22d1bf22f90b7ed974eac161f3a63531eae38ee14cb2478bcb408d894c1b 2012-10-29 01:40:44 ....A 25663 Virusshare.00018/Trojan.Script.Agent.fc-9b20b9d86724840e7928b0e7875b3cef03ad2d18cba40d9f89bbc923547dd086 2012-10-29 15:30:42 ....A 17878 Virusshare.00018/Trojan.Script.Agent.fc-9b2177e4c172128bf61884d3f6f32939104de98e8d3fc7c7496173d29a4374ba 2012-10-29 15:27:58 ....A 38240 Virusshare.00018/Trojan.Script.Agent.fc-9b21b524f4c5069823184dec5c2e4d828ee6bc87fc9baed4becf0c49b9adefe7 2012-10-29 15:45:24 ....A 20066 Virusshare.00018/Trojan.Script.Agent.fc-9b238b3936ed3169ffa858fbea05ffba177aa5d0b04a6574900e03f211d532df 2012-10-29 15:34:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9b23d2b00e800e9296188234a5aac86e1d3135a18022a34bf841f7de46c7b52f 2012-10-29 14:24:48 ....A 36683 Virusshare.00018/Trojan.Script.Agent.fc-9b2570bfb7254816166bb3d7774daadb3dc6eada006f015c8e37a8b83d1fb99a 2012-10-29 02:36:58 ....A 33041 Virusshare.00018/Trojan.Script.Agent.fc-9b2574ecd6f99f98b6971a0526b998533a6a8b27430e98c82960decea317d2e2 2012-10-29 14:09:44 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-9b278c10987cfdb0f3dbf3ca9c258354c6bc2a0d764f40aecfd902b33fe2b390 2012-10-29 16:14:42 ....A 18308 Virusshare.00018/Trojan.Script.Agent.fc-9b27cf121fbb87842ad6ab66907d100f237029a615eae1e04a82287b98230275 2012-10-29 16:04:40 ....A 24935 Virusshare.00018/Trojan.Script.Agent.fc-9b28a8648a843ec3f7a1b3e181abc707755af9ab8b070be867268dd601a9bf6e 2012-10-29 02:29:00 ....A 34552 Virusshare.00018/Trojan.Script.Agent.fc-9b28aa1b593277c6a3f79948b20af82b00e5b67653aad51171013d26cbc7099d 2012-10-29 01:50:26 ....A 31302 Virusshare.00018/Trojan.Script.Agent.fc-9b296f8ca46640a4235bbbe53c1d7aa1842a19ef51bdc658818a48f7c39543b7 2012-10-29 15:17:22 ....A 21052 Virusshare.00018/Trojan.Script.Agent.fc-9b29a028f553ab9a0f2229b8eae23c7d2ccaa711afe6a9287fb29c0e52850e73 2012-10-29 02:28:16 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-9b2ae50672daa164f7154f93d4175eaac563d859988b86312c4a0dcaf3f4ae98 2012-10-29 16:18:00 ....A 29669 Virusshare.00018/Trojan.Script.Agent.fc-9b2b91e10b91a95366d879821bdbeadeb75f482d9e498fec0f26460bf6a56094 2012-10-29 08:28:00 ....A 28841 Virusshare.00018/Trojan.Script.Agent.fc-9b2bcab1f932839c2fc4519d4a879e6e830dc9db127ca4c5cfca8df2860519f2 2012-10-29 16:05:12 ....A 35258 Virusshare.00018/Trojan.Script.Agent.fc-9b2c8d70a67981b09b59b5f49ecfa95c109c1ff51659921e7c3137c5022151ab 2012-10-29 02:34:36 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9b2c99e342a870cb9b89510c3471eb729d4b6a9b8979bbd77834077802449523 2012-10-29 02:51:50 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9b2cc374e4a544824cb9d1b3380fe59612146cc93be5461a561307c16efc0865 2012-10-29 15:46:48 ....A 20611 Virusshare.00018/Trojan.Script.Agent.fc-9b2e1389c3e00300869fabf85fe01d56fbdcfbaae6fa670119bea984249d67d4 2012-10-29 05:06:40 ....A 34350 Virusshare.00018/Trojan.Script.Agent.fc-9b30196fb3e14517aaf91d40cf4277fce94e15cc8519b8089940c4612eb5e339 2012-10-29 06:00:10 ....A 22127 Virusshare.00018/Trojan.Script.Agent.fc-9b3321c0f6c772047bbc41768f2f9bcf56ba51af6fbfb686e2f4d32e153e5626 2012-10-29 09:54:54 ....A 63433 Virusshare.00018/Trojan.Script.Agent.fc-9b3465b642f7a09847b94cce33826105869532a3ed8df44505ffcef2886e3162 2012-10-29 15:54:32 ....A 17107 Virusshare.00018/Trojan.Script.Agent.fc-9b36be7baccf351d858d991709754579ccd31ab253c52e938fde8b0d0ae7616d 2012-10-29 15:55:14 ....A 33132 Virusshare.00018/Trojan.Script.Agent.fc-9b37ed0c038dbc205a06cad3e07369a1db19ad5f85c5d03ba5dc8853bcb64130 2012-10-29 04:46:12 ....A 94826 Virusshare.00018/Trojan.Script.Agent.fc-9b3e4f86077c518c585962a0355fbab774a5acc5e176c2a2abcc28c10dd3c3cb 2012-10-29 06:28:14 ....A 19950 Virusshare.00018/Trojan.Script.Agent.fc-9b3f1d56187814d798cae07cb12fb22c5258803041b7e597c79f45f13997e16d 2012-10-29 15:04:00 ....A 32934 Virusshare.00018/Trojan.Script.Agent.fc-9b402f2e53a8b1771e15c65dc8133577d7eea3b8e9f651c233b3a41dda06ee69 2012-10-29 07:29:34 ....A 43714 Virusshare.00018/Trojan.Script.Agent.fc-9b4033e65a8641a0881d6907b4933c926c22993fefd69dd601ff12b33531a6fb 2012-10-29 06:04:58 ....A 40541 Virusshare.00018/Trojan.Script.Agent.fc-9b40757e2d48b2c9702bc140ef81f2449e33e80c112948e4c383c38ab5c1dfa8 2012-10-29 16:13:14 ....A 27427 Virusshare.00018/Trojan.Script.Agent.fc-9b443504cbf1271327198d7146e4a29c0bff29be88dbfc06bef9491246bf480a 2012-10-29 16:18:32 ....A 33645 Virusshare.00018/Trojan.Script.Agent.fc-9b4547df7881a3b0812f66dc53be43ffca1e088be06219fd77924ceeca4a863a 2012-10-29 02:47:16 ....A 31619 Virusshare.00018/Trojan.Script.Agent.fc-9b484f67945d34f6ff6ca13db4376dab8bae30f01ebfbf0f76931b3f0f16edfa 2012-10-29 16:07:48 ....A 22765 Virusshare.00018/Trojan.Script.Agent.fc-9b497e83d43f3524c0065a9e997b966b5a167196c3964d4208b4ea522b3d4b91 2012-10-29 16:16:46 ....A 31832 Virusshare.00018/Trojan.Script.Agent.fc-9b4d22b72a1da5be4b8045a340ab8d714825e26105800071abb80e84a86c0933 2012-10-29 13:23:54 ....A 16987 Virusshare.00018/Trojan.Script.Agent.fc-9b5199ac5260657aa578854afcc398e967392bfb70bc00dd5c5e332825912e73 2012-10-29 05:56:02 ....A 33339 Virusshare.00018/Trojan.Script.Agent.fc-9b51b6705d433437fec55f9b8fa0bf72d1db8a1affac0d1d4868e76252e3ffd8 2012-10-29 16:15:08 ....A 31769 Virusshare.00018/Trojan.Script.Agent.fc-9b51f4fc6089a7311ac7efaed03fdeee77a61a7ee7933e02f140fcea1c0d47fb 2012-10-29 10:22:42 ....A 22069 Virusshare.00018/Trojan.Script.Agent.fc-9b5e98f92df844c53434a69315cdef93e7b40a847308f8be544bb4822eba389b 2012-10-29 04:37:30 ....A 29177 Virusshare.00018/Trojan.Script.Agent.fc-9b6196fc7fd7f65fb0f760838f09af6e8f8174e9c35ccb962cf6741c6494080b 2012-10-29 05:36:20 ....A 44690 Virusshare.00018/Trojan.Script.Agent.fc-9b61a3d0be2505962833895055750d9ba401889899b1965c0bd229acd6140f42 2012-10-29 01:49:56 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-9b6522c183b4df54751dce70a6199dcb7b1876a8bdeae4a76a0dc23fae9aedc6 2012-10-29 02:21:50 ....A 18099 Virusshare.00018/Trojan.Script.Agent.fc-9b6791fc2c8e9e3783bca1aed2d252abfab5c9478d501d660c7f0e1b7e60b01c 2012-10-29 07:03:18 ....A 39593 Virusshare.00018/Trojan.Script.Agent.fc-9b6dcb94a5d187eae8aa8e6e9142b6d1ecad975025151dfeaf6314965942e8f0 2012-10-29 10:51:34 ....A 29885 Virusshare.00018/Trojan.Script.Agent.fc-9b6e560fa3da801dd36c76bdf5c35b16615a3642dbb411d9971984f036133c26 2012-10-29 02:16:56 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-9b6f88cab1fa99c1a9bdbe891d6d5b3cc5b8c4af7e9f8700363c151cce528154 2012-10-29 15:29:46 ....A 23482 Virusshare.00018/Trojan.Script.Agent.fc-9b7017c82329c56fa1ced3dd1fd74cfad5b0e1591574bca4ff9a66b50573a3a0 2012-10-29 09:55:36 ....A 22025 Virusshare.00018/Trojan.Script.Agent.fc-9b7b464c176329e8b72ac277fa600f09705bc1e0e94505f1e1a6d98741f6154b 2012-10-29 09:12:02 ....A 28780 Virusshare.00018/Trojan.Script.Agent.fc-9b8154dd863e3a878b258c6fa15a1fd96ef683da10d100c26aa29af954421075 2012-10-29 12:37:44 ....A 19663 Virusshare.00018/Trojan.Script.Agent.fc-9b82273faa2b001381acb7503747dcdbc4c147c404749d5a4f24301f101dbcda 2012-10-29 12:56:44 ....A 20219 Virusshare.00018/Trojan.Script.Agent.fc-9b847445194003b086771d35f557ab12360bf7ed932911b3643beba0c7a0e962 2012-10-29 02:14:56 ....A 136790 Virusshare.00018/Trojan.Script.Agent.fc-9b87ce2dce3c8e90f44bcb17ce7c8716929f70bfd19cec58e8d2d16d19d63d67 2012-10-29 01:49:58 ....A 19294 Virusshare.00018/Trojan.Script.Agent.fc-9b880281feee92e7ed0b0e07e5ebb52f54a1b670d2818ebf50c6394dddc8a73b 2012-10-29 16:02:56 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-9b895bd7d7d69b69222adf22c480a5781d57312ed1e30bbd31067288f6b50dda 2012-10-29 15:28:52 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9b8c12b734c11b22fed213a7a949bd848e714bbdb79b3a87752f20a76cf290bf 2012-10-29 16:20:16 ....A 42825 Virusshare.00018/Trojan.Script.Agent.fc-9b8ef3b77e495146fb40017400bbf79cd8cd62709264e6bf4e0109e9bb8c1b2f 2012-10-29 15:31:56 ....A 19741 Virusshare.00018/Trojan.Script.Agent.fc-9b8f8c33c28550fb089861449c29b54520f0f499cfb8f052bbf5cf52a8605c77 2012-10-29 08:02:26 ....A 29768 Virusshare.00018/Trojan.Script.Agent.fc-9b9d6ba8d10fe717dd07efbb4ffe54743824ea5597c4266f72a0eddc77bc99c0 2012-10-29 16:10:24 ....A 18065 Virusshare.00018/Trojan.Script.Agent.fc-9ba6ed97b5ba313df0ea36d37ed0765a9813436f8b23a78e355af90568c1583c 2012-10-29 04:13:10 ....A 17676 Virusshare.00018/Trojan.Script.Agent.fc-9ba6f1aba78933d32f3c3b2ceb8852cc283c5ae2a7bd36226e22b4bb44e9bb8e 2012-10-29 16:23:56 ....A 31487 Virusshare.00018/Trojan.Script.Agent.fc-9ba928e3cac9fe506c82e350ce1c7694845fca131f7275c4feaa00763e9c9e7a 2012-10-29 15:18:36 ....A 43889 Virusshare.00018/Trojan.Script.Agent.fc-9bad02a7770575d33a0c6ffaf761a647e3b28953e01fe9997564f356f18f7b0e 2012-10-29 16:04:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9bae92539937c5ac3ef90c1f68acf50dc0ce3ddb324ae5d7adbd9a58f6a45fc7 2012-10-29 14:59:34 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-9baeb074016597b4e174336e0be083a2405d7bc86595d726ab2a1510ca8864c4 2012-10-29 01:43:04 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-9baf9aff7058aca4ed1ae97c81dc38cbdef56ecde1dd8473b34da1303659005e 2012-10-29 02:28:32 ....A 24066 Virusshare.00018/Trojan.Script.Agent.fc-9bb0ee477e5e7c968b6af05af83d5aa5cd0d02634105a7c889462f2727c4353c 2012-10-29 01:46:42 ....A 1219183 Virusshare.00018/Trojan.Script.Agent.fc-9bb140f3ce4fc0b432fd59c40baae49758e0ea79c7e205d10848881d8cd143c5 2012-10-29 03:51:00 ....A 31797 Virusshare.00018/Trojan.Script.Agent.fc-9bb4161347525adfd7cd84eec44ee43046229820d2639a763cd7b65c0bc80c11 2012-10-29 16:06:34 ....A 21742 Virusshare.00018/Trojan.Script.Agent.fc-9bb4bce4dc34be3fbb8bfab9cc262cee9fdee48aaec3b71d020124b58ebdb8a2 2012-10-29 16:23:22 ....A 35290 Virusshare.00018/Trojan.Script.Agent.fc-9bb743f044b2d43cd988a9e8e75d12562d483d56b8ef2dce8eb2f8d4515b2a0f 2012-10-29 15:49:46 ....A 18995 Virusshare.00018/Trojan.Script.Agent.fc-9bb84036a02260a23ec1314000e3969cc7e92dd444448767700b2e307869f469 2012-10-29 15:18:22 ....A 20902 Virusshare.00018/Trojan.Script.Agent.fc-9bba953603d01b90f7b22a98f9375691b490c86a802e5574917d947f783ca61c 2012-10-29 03:36:38 ....A 20101 Virusshare.00018/Trojan.Script.Agent.fc-9bbfe04f88ecfd1bc62a8948e2adb5019468a0205761028d49ac0bb771ade308 2012-10-29 04:32:32 ....A 29854 Virusshare.00018/Trojan.Script.Agent.fc-9bc0190ce747a1ce652eb88df2a2689ebb96e0c2f83214c77476d9c0d03aa9f3 2012-10-29 02:50:52 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-9bc248037c5647d4572fc8e86c5b16687deb2c899d12144a10a8d7d490076451 2012-10-29 02:30:56 ....A 22954 Virusshare.00018/Trojan.Script.Agent.fc-9bc2f222cf0d95041953120598eec03c6521a43519b4fd51b7c5a10be4323ba3 2012-10-29 02:18:40 ....A 16850 Virusshare.00018/Trojan.Script.Agent.fc-9bc47c598a26916b6b5cea9d1872bb2925c11b7dd2ffebc47073bb547b95042b 2012-10-29 08:47:42 ....A 35792 Virusshare.00018/Trojan.Script.Agent.fc-9bc554ea96581cc3ddb4e7f2fbccc89ff9cbbf981322b2eead741b23bf4d3209 2012-10-29 02:23:52 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-9bc581fac19d8b37af4cd28871b17123908529d0fe5c9ebc3600791ef6c1ffdf 2012-10-29 06:11:54 ....A 22743 Virusshare.00018/Trojan.Script.Agent.fc-9bc5de131a0db21110896d45350ee8e317386a97a11e34a206d3bd2e86df3f9f 2012-10-29 02:35:28 ....A 19071 Virusshare.00018/Trojan.Script.Agent.fc-9bc6a54d8bcf36614a6b143815c4dc61d4e56e1d8731867c42b63d4dfdace0ad 2012-10-29 15:09:52 ....A 19083 Virusshare.00018/Trojan.Script.Agent.fc-9bc77100f52161032d1dbfef861ac1d349006d2c3b38dd1c873039a5855841fc 2012-10-29 15:22:28 ....A 20403 Virusshare.00018/Trojan.Script.Agent.fc-9bc77778ff0f6b06f61e2cdc8da6d34c5b158c502b9969c934f7a417953f99a8 2012-10-29 16:12:22 ....A 19395 Virusshare.00018/Trojan.Script.Agent.fc-9bc93dfec0ff791e06165527d3dd8abba7f0a9f29f057754d45c4ffe4f8b3878 2012-10-29 05:03:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9bcf13fd918707bdeacf885a78485fe4617af73c31a71412ec671a0aade11abb 2012-10-29 03:08:20 ....A 57915 Virusshare.00018/Trojan.Script.Agent.fc-9bd06ca16aeac2015e3ab250be3e1e7908f70a6e079f9fee3931ada5fdff7568 2012-10-29 14:58:42 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-9bd0dac3e17532b88800b02e8914f1e0357e66e7311d3bff69b3c7db85fc9787 2012-10-29 04:30:50 ....A 44046 Virusshare.00018/Trojan.Script.Agent.fc-9bd4e971ba0e409ec3fecddb24dfe79836ce2560ca672e895e095f0829ae6084 2012-10-29 05:33:28 ....A 23049 Virusshare.00018/Trojan.Script.Agent.fc-9bd6fd87c2e6262ff35bf946206dd92a0e4c95ba5f1ee3f48846f9552c30ef96 2012-10-29 15:48:04 ....A 34250 Virusshare.00018/Trojan.Script.Agent.fc-9bd843d896133f56c2c0a9d58ecd119cef92e182c99feef510923d5572ee42c3 2012-10-29 08:38:36 ....A 36492 Virusshare.00018/Trojan.Script.Agent.fc-9bd93d1124dd533cad1c3a84a19768b068139f92cc92baaf78531b18c11ad250 2012-10-29 03:39:56 ....A 19469 Virusshare.00018/Trojan.Script.Agent.fc-9bddd01a1bb413aaab89b52df139748671e7bc53994ce06c1bef3ceb638e6ff7 2012-10-29 07:40:28 ....A 17996 Virusshare.00018/Trojan.Script.Agent.fc-9be5198076a2e89668fa0040957413cbb02be600dfbe0b4b6c22c5726927ffcf 2012-10-29 01:43:46 ....A 239465 Virusshare.00018/Trojan.Script.Agent.fc-9be883658203b7642d4b54ef678cbe89bd241e3dcf4e4ef24d8a717f56fe5d5d 2012-10-29 14:04:10 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-9bea090bc1c1c5789d6f7ca497c2b800fc09c63aa72344a4481eb6ec9dd5b17d 2012-10-29 15:43:44 ....A 20249 Virusshare.00018/Trojan.Script.Agent.fc-9bebffdec41813d9beb744b61031740b26b7d8872b5cc77bc0df8aff42e0c850 2012-10-29 02:34:44 ....A 32711 Virusshare.00018/Trojan.Script.Agent.fc-9becb2af416adc26bb5954fc75207cd90a4c4f369786c32837dc0a3ae0632bd3 2012-10-29 01:49:42 ....A 37352 Virusshare.00018/Trojan.Script.Agent.fc-9bed20ea5db4dc4e18518af7e9eed8477d498675c8d991779bc51f92b28ace2e 2012-10-29 06:02:52 ....A 19656 Virusshare.00018/Trojan.Script.Agent.fc-9bef92c7e5d95e77d43f9e37e9f562221010c6961cf29acaa29ec6436a94ba81 2012-10-29 10:54:22 ....A 20032 Virusshare.00018/Trojan.Script.Agent.fc-9bf1c280eac2eb2fe63ee5ff4df8a584359d524673e1e1f20fd1ccf25a258738 2012-10-29 09:22:44 ....A 18268 Virusshare.00018/Trojan.Script.Agent.fc-9bf3f937fbe065d6f1b9321fda82e80790df5a09efd48da0591ecd07ef1d0bdd 2012-10-29 15:02:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9bf4d09129beaa33785e3b2f308737f14006934712d0eb5e1bc6db5dd3a07b55 2012-10-29 16:06:48 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-9bf53f2f5379b05e7b7211ac2746835ded6c90aed49847243cee917125e676af 2012-10-29 15:21:32 ....A 20423 Virusshare.00018/Trojan.Script.Agent.fc-9bf724451dae5cb88afae55223d0d5917bec575c3e3cc88dd706bd46c3722f0a 2012-10-29 15:20:56 ....A 31991 Virusshare.00018/Trojan.Script.Agent.fc-9bf7c331f0929c79aa62d78039950b66ac1d74755580d8967c3becdf88058ef0 2012-10-29 13:32:18 ....A 21018 Virusshare.00018/Trojan.Script.Agent.fc-9bf86fd4579da5d3921ddaed7e4f49efe8fb009c05681ec22f85bbea4a231169 2012-10-29 03:05:14 ....A 28473 Virusshare.00018/Trojan.Script.Agent.fc-9bfc416537457396170a8e938520ed933f2173679cfacf91d3317adeae616191 2012-10-29 03:22:32 ....A 18418 Virusshare.00018/Trojan.Script.Agent.fc-9bfc56e7a6d86cfbc7dfe17a3885ba4aef806dd4ef2da6e0501ec9cac843848c 2012-10-29 02:15:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9bfe4791615999e8c28a7549a752e237ccfeec524c2a27fa64e451be3068fdd1 2012-10-29 15:38:18 ....A 22937 Virusshare.00018/Trojan.Script.Agent.fc-9c01d1e24c9e07298f6655db8dcd5d7f198642544761b7c4e9b005bc8fb84be5 2012-10-29 01:47:02 ....A 35058 Virusshare.00018/Trojan.Script.Agent.fc-9c032000d4e0885b037938c715a9271cf47be54b02b1457ba5cbe5409cf2aa57 2012-10-29 15:21:48 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-9c034ddfe17d8c46afaf603f517310417658c55495f685321327552e1c39a126 2012-10-29 16:18:38 ....A 22258 Virusshare.00018/Trojan.Script.Agent.fc-9c03668d14ef9cd9eca0a043212aa15ae51b85a305e4ef0adbe49c25664f0534 2012-10-29 15:13:54 ....A 324926 Virusshare.00018/Trojan.Script.Agent.fc-9c04371e561c20f95d84ddc6a494ca989701d660deff20e998c91df17ad9b3a8 2012-10-29 10:44:52 ....A 27287 Virusshare.00018/Trojan.Script.Agent.fc-9c0610b819fcd4d832f2b5051aedc95507a6de285ec6e38a38127f652321f851 2012-10-29 01:35:20 ....A 53798 Virusshare.00018/Trojan.Script.Agent.fc-9c07316ae30829fd6c70529ff58bc8495708a4bb729d7fbfbe27b3b998da44d3 2012-10-29 06:11:32 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-9c0797bada4ade3a8b8511d3804ae1efe6627346f5a841365be96d4950b3fc4f 2012-10-29 16:00:56 ....A 30932 Virusshare.00018/Trojan.Script.Agent.fc-9c07a87571ff332e76d0d8bb80169d3754f794a92a59ada8c9e7ab12e5f154d2 2012-10-29 02:55:28 ....A 17280 Virusshare.00018/Trojan.Script.Agent.fc-9c0fce0f152e584fbd045781880a841248d00ac15bc45fc756eb53cf5566e573 2012-10-29 15:23:46 ....A 41022 Virusshare.00018/Trojan.Script.Agent.fc-9c0fdf1b6272b2aedf8d406fa3f0344800dbb9a9c630d4ef9c8a3cedf430f193 2012-10-29 08:13:28 ....A 31532 Virusshare.00018/Trojan.Script.Agent.fc-9c2597685aab3a2c3f4063436720a08ea3cb8460c2d2e0baaa2b95fb12d55807 2012-10-29 15:42:16 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9c286539e47fe7d67ed1de375e5f81c352c77b040d5b7b4c16d2a728ff364b83 2012-10-29 15:53:58 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-9c28f5357f64ed55c74b6d24da4818b271d4abc3abdb3a6700d9d34a7aeea222 2012-10-29 15:54:22 ....A 21201 Virusshare.00018/Trojan.Script.Agent.fc-9c2a97d8fc690bfb981d55c997dbda1683ddee3aa1f6b0d9638a0388ba19de97 2012-10-29 02:12:52 ....A 21040 Virusshare.00018/Trojan.Script.Agent.fc-9c2bfcf80365f1cc6fda1f2ae8a0533c9d7a2a043f52b01d14ec11943623b1f8 2012-10-29 15:53:14 ....A 18024 Virusshare.00018/Trojan.Script.Agent.fc-9c2c0c3a27a9c0cf2343746452a3eda9a10b30dbcd61a95218eb7ba507340326 2012-10-29 11:47:10 ....A 20490 Virusshare.00018/Trojan.Script.Agent.fc-9c311f18d5098b2bcb3e931e8f73c1f9225f39b85ca9bfe76fba8bb989c23d5e 2012-10-29 05:43:24 ....A 37013 Virusshare.00018/Trojan.Script.Agent.fc-9c338b683e3058de89ecaf46c18dd0a5c4fe696c6aa58c5bcd74b8712127b354 2012-10-29 03:05:48 ....A 20060 Virusshare.00018/Trojan.Script.Agent.fc-9c3390c8561f3fe62ecd4f6ea4da80773864eb558733768acaee711c707443ff 2012-10-29 15:41:42 ....A 17089 Virusshare.00018/Trojan.Script.Agent.fc-9c33d128581c4bd8a3e9c8df5a611f9439a324fcf22aaafeced475891bfbc55e 2012-10-29 15:26:04 ....A 19595 Virusshare.00018/Trojan.Script.Agent.fc-9c370eaae191361422c1dae75f9021897c1e7d75dc016fcc93f82936e6637b27 2012-10-29 02:46:52 ....A 41143 Virusshare.00018/Trojan.Script.Agent.fc-9c375741cd6ccf7eeadf157af0737fcd54bcbcd864ed2ddd7e2bf211a90ca37f 2012-10-29 05:25:48 ....A 17723 Virusshare.00018/Trojan.Script.Agent.fc-9c39582c414e909444b2a74e4793524e4cd145e90fd518bd0d72261ad28f040c 2012-10-29 02:25:06 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9c396baa8a54d61199a647c8fea2e7eb666b4d057f59c5bfe3605917c9a0bed8 2012-10-29 02:36:52 ....A 21841 Virusshare.00018/Trojan.Script.Agent.fc-9c3a1fa9842b8525904509b982796dac7ddbeeee00b4ae68c221811ef935e239 2012-10-29 15:43:50 ....A 46899 Virusshare.00018/Trojan.Script.Agent.fc-9c3f6f9945e3e6f212bdf1514b4eed12c132986126ec031e219440ad7265e262 2012-10-29 04:01:22 ....A 22712 Virusshare.00018/Trojan.Script.Agent.fc-9c436c40bfc8461da60b409ce8c37d7dd4703d1d11adde7aeac77f516109a47d 2012-10-29 15:40:28 ....A 18336 Virusshare.00018/Trojan.Script.Agent.fc-9c441dee36eab531609e3102dbdd551aad1b0daa00021584d3141605ba7c6afa 2012-10-29 03:28:38 ....A 39587 Virusshare.00018/Trojan.Script.Agent.fc-9c464ccb9ed4186e2dd957a23b0107c5bb1a4a85550fc53b9e727bdb382d3006 2012-10-29 06:13:20 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-9c4753fa3d0aca3664255a18f6a815fe7e07348eaf9852f912e9361534e18c54 2012-10-29 16:18:28 ....A 31286 Virusshare.00018/Trojan.Script.Agent.fc-9c49fb628b539426abf185b6fe707f4290493097dcc3c695bfaa7f4766cef54d 2012-10-29 04:37:36 ....A 22862 Virusshare.00018/Trojan.Script.Agent.fc-9c4cd6c87a548c2cea2364396032fce6c4606afd43878e3ff5bafcafe73bcd6e 2012-10-29 15:59:20 ....A 18127 Virusshare.00018/Trojan.Script.Agent.fc-9c4da2744d22b52c3e2d97db58bc38d58f423d811b71567362034ff1330fa931 2012-10-29 16:24:38 ....A 22212 Virusshare.00018/Trojan.Script.Agent.fc-9c4f2442c827341ac2820a463586e47910bbc34454c322b1686259fc785eca39 2012-10-29 01:38:32 ....A 17997 Virusshare.00018/Trojan.Script.Agent.fc-9c5478b5a62497443fa18c004b83df4c501110d1c249356515298e5b99415b00 2012-10-29 15:18:30 ....A 33471 Virusshare.00018/Trojan.Script.Agent.fc-9c54a7b9ce00b54d7a4101abfe442cc1fdb3a7cdcd7d3339d6d5802aa434e4a6 2012-10-29 09:12:54 ....A 34304 Virusshare.00018/Trojan.Script.Agent.fc-9c577a29fd2e33dcf6b9b4aa565ea5a0b12aa617480cd343faa34d6a96c7e0be 2012-10-29 06:20:26 ....A 21020 Virusshare.00018/Trojan.Script.Agent.fc-9c57a1d75189e600fdf3c60a6c6bff4db3fa0183434cc91484e5013ef4cb3d84 2012-10-29 15:47:30 ....A 834553 Virusshare.00018/Trojan.Script.Agent.fc-9c5a59dd5fba29b8130ac5c2229592baf03cbc383c3f2e13c68a1f12c986ad8d 2012-10-29 15:44:26 ....A 31179 Virusshare.00018/Trojan.Script.Agent.fc-9c5bce886e4e507647adc8d9b73f060c4669f04f442e0352bf28c4e34cee3f45 2012-10-29 15:36:20 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-9c5d47383365a5ff927cfb4550824da8badce125cf22a66f3daf7d82574e6616 2012-10-29 02:04:38 ....A 18012 Virusshare.00018/Trojan.Script.Agent.fc-9c5ea4629acf9e473af657ecba2148c2580758fa665bb5684bd3cc168c536cec 2012-10-29 14:41:50 ....A 33548 Virusshare.00018/Trojan.Script.Agent.fc-9c5f52492a71842d80784535a2cbbfb4e7ea8b4798dc09d309e17b10d1a30333 2012-10-29 15:15:06 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-9c7362b3d80244dbe9b85073bd5271464274a929985a52f3a3f7deea1d6f26f3 2012-10-29 14:56:20 ....A 17723 Virusshare.00018/Trojan.Script.Agent.fc-9c74be7f21fb4cfe40471f849594960f19750ebcc9faf2918bd42a164e40069a 2012-10-29 15:52:16 ....A 19663 Virusshare.00018/Trojan.Script.Agent.fc-9c7719f70b8361cbdf5eac718fa125403933421f1d18d4a38647ef1f29039a1e 2012-10-29 10:40:46 ....A 37178 Virusshare.00018/Trojan.Script.Agent.fc-9c775f12102dede76cbe6868d9381f7fcebdff9c799693b1c778c792ec6d0e26 2012-10-29 02:07:16 ....A 34586 Virusshare.00018/Trojan.Script.Agent.fc-9c782b647ae616034a921e9106a586e3fb1021b808918485faa2307f60b9e888 2012-10-29 04:38:26 ....A 22227 Virusshare.00018/Trojan.Script.Agent.fc-9c7aa64d49bcdd9ec38f8674f92eace175b61401ddc467954c577e3c80443a93 2012-10-29 12:47:46 ....A 50275 Virusshare.00018/Trojan.Script.Agent.fc-9c7d1fc29eb11a98944a65a843b385159930b52a59648d175593c346c5750a81 2012-10-29 07:20:28 ....A 34073 Virusshare.00018/Trojan.Script.Agent.fc-9c7faa09374e0068377f6216b97e1a36fd5fe980512341d39181a4bc6a46711b 2012-10-29 15:53:08 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-9c91152d102bf8d481d3915da2016036005a0e774796edbf53215941cc6a3370 2012-10-29 15:13:38 ....A 19869 Virusshare.00018/Trojan.Script.Agent.fc-9c9176273771de41f88f7a7a0e6ae16067bd34bf9029e87ce4b6092d85ec301f 2012-10-29 06:17:48 ....A 28604 Virusshare.00018/Trojan.Script.Agent.fc-9c919de9f9a98abc78c2e74982195a9074d7edd178541cedd10059ab67f5ef1e 2012-10-29 06:09:02 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9c92d8cd42160ab48878867f0e3cf83663ade8dad16e524cc4c17df2a26fcd42 2012-10-29 15:10:02 ....A 34334 Virusshare.00018/Trojan.Script.Agent.fc-9c95c26bbdc7aa54cd313c1ddbf6fd0c94cd46bed5c726a760b3329045bbfc0a 2012-10-29 02:31:52 ....A 44788 Virusshare.00018/Trojan.Script.Agent.fc-9c9625986e155e927eed9e0bc711d532c5f9907d8183a28eb2cca53b20e9c77e 2012-10-29 15:33:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9c977ce5950c912034768e91ea27af17f6345759cc2d78a1d6c1e215a6657247 2012-10-29 16:00:44 ....A 5309 Virusshare.00018/Trojan.Script.Agent.fc-9c99d396294e81dcb566facb901fc41e12948a8bf04a5cd5737365c10dd1e627 2012-10-29 15:21:26 ....A 30425 Virusshare.00018/Trojan.Script.Agent.fc-9c9a6d916f119e32ff1ed1b879aa88b3c9a340d55b3ce2384e3bb2834215c0c0 2012-10-29 16:00:14 ....A 19163 Virusshare.00018/Trojan.Script.Agent.fc-9c9cd80ae183b45e814280f7d229b917418eccade7c0893f8213240ae763829a 2012-10-29 07:28:06 ....A 23522 Virusshare.00018/Trojan.Script.Agent.fc-9c9ce251cd51e15a2c7ce2d4dec3268c77c2df5db77de08f0d59f16a0ae13651 2012-10-29 05:29:12 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-9ca06391e94e06d28d8c890c725034e7eb9462e6469f617f68616a5ad3de0a41 2012-10-29 02:39:22 ....A 17279 Virusshare.00018/Trojan.Script.Agent.fc-9ca09359ed49c20793172de66de781d54ef16e3f4c03260dd6b9fe04e7644d3a 2012-10-29 15:23:10 ....A 19773 Virusshare.00018/Trojan.Script.Agent.fc-9ca28b27b9a0b75b87b2c4f0129565a573a0618b3c25e8ec27b8c30008ce91d7 2012-10-29 09:46:08 ....A 27998 Virusshare.00018/Trojan.Script.Agent.fc-9ca3aeba185262ecbfb7cc8d73c0b85b7d3b6b22a64a44470a2cf5214a04306d 2012-10-29 15:42:50 ....A 22458 Virusshare.00018/Trojan.Script.Agent.fc-9ca80d6f9421a184156096d4f9b4b6a0b56890dbd7e3f982cad7b2918286bb63 2012-10-29 11:32:16 ....A 17753 Virusshare.00018/Trojan.Script.Agent.fc-9ca92f5bb8d74a9761abfc3fa0b47aadb00ac6d7d3248a2e0eee97f7edb49498 2012-10-29 15:29:22 ....A 34800 Virusshare.00018/Trojan.Script.Agent.fc-9cab3cba93f62030233569b6bc9f1f69fe8068609097bf1f223fba9edc7a6328 2012-10-29 09:53:46 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9cabff0794fe85aa633dc93b38deddcecfe3c92f98bf721ad45e299e5122bfb1 2012-10-29 14:52:00 ....A 42068 Virusshare.00018/Trojan.Script.Agent.fc-9cb15e8a51dd8efff370e54d01d4d397ef33fd0375db3f71002fa987c369884a 2012-10-29 09:26:34 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-9cb323f943b8d847399643c141a061b6709f08ded6704b747d22e525c9f054ff 2012-10-29 15:30:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9cb682c4ef8862b312c08f003b617a6644d6328d337da85467935eff9e17acdb 2012-10-29 15:15:54 ....A 35686 Virusshare.00018/Trojan.Script.Agent.fc-9cb81160860074eef1b87d0fffa870c991c8c7cd2841b6e1f4a018b4b26de1a5 2012-10-29 01:40:08 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9cb8ad080299d52b75ec7a8d5aeadcfb07d0c53440a492e28cab6cc8bbb38142 2012-10-29 02:32:48 ....A 31180 Virusshare.00018/Trojan.Script.Agent.fc-9cbaa9d8452bcc6cf125456a980a268d43abb04a42d9953869d58dbd7cd3f489 2012-10-29 15:19:12 ....A 41232 Virusshare.00018/Trojan.Script.Agent.fc-9cbd81a427663d7d41a12fe9a7ffa59546353e2fb7787a38593e7ec720130fea 2012-10-29 15:45:34 ....A 19772 Virusshare.00018/Trojan.Script.Agent.fc-9ce060fe052e4a55e4453a1d490f59635a1980d66ed53b2dbd684dae90e5b6ca 2012-10-29 07:38:12 ....A 30141 Virusshare.00018/Trojan.Script.Agent.fc-9ce286530c79302583c9e8909a6103a8fbf937beca2a8168fda814beafe21075 2012-10-29 15:01:28 ....A 44196 Virusshare.00018/Trojan.Script.Agent.fc-9ce3991270980016ef2d4bc1a340acc58f553c6983156c3609c968799e5233a1 2012-10-29 16:10:22 ....A 39497 Virusshare.00018/Trojan.Script.Agent.fc-9ce84029f5ba6ade1ed2c42b3a9e812a0a991008792b1eb35785b2a2e0e96f32 2012-10-29 15:38:30 ....A 28692 Virusshare.00018/Trojan.Script.Agent.fc-9ceabc89763c5ab51f3b38042ad54828b75d0353e336ab1c0ecf057bec1e67ea 2012-10-29 14:20:50 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9ceb4d270707ceecb8b4cbc19c93b4f6f6771b816464d11b415b01be36577de8 2012-10-29 15:05:10 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-9cec1afd98a3929aed6c48e1a425d26de0357ff2165dfbe54652db52f71d01fd 2012-10-29 15:31:28 ....A 34827 Virusshare.00018/Trojan.Script.Agent.fc-9cf24321a5245c69757b35e01161b77c26b03017fc2bb698d514e9d0ab8fec80 2012-10-29 15:47:16 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-9cf5af673d626a7bdf2e467bee57be10435db3b9417aad88e00b320da3b6f89d 2012-10-29 02:05:56 ....A 19865 Virusshare.00018/Trojan.Script.Agent.fc-9cf6dea9164b3a1795f847d5b54442107c40153118c2c568b5c87d9b680f7c5d 2012-10-29 14:59:06 ....A 19430 Virusshare.00018/Trojan.Script.Agent.fc-9cf6fa9cd0f003d4ef5757d3c247b3a338a38144c9589f60812dc9510634d426 2012-10-29 03:45:58 ....A 19472 Virusshare.00018/Trojan.Script.Agent.fc-9cf744f2edbb2aad92211a90147aeef5df7cc09b1c67decb30d029440e3ff6eb 2012-10-29 16:14:44 ....A 21805 Virusshare.00018/Trojan.Script.Agent.fc-9cf86402c12cbe80035954f275cf17543cf9c98dc402269aa89ef848cdd69f4b 2012-10-29 02:41:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9cfa1e4e68caf9808be9a7e64dafdd3c09bb293f32392c43054f10d8e67899b2 2012-10-29 02:25:52 ....A 19614 Virusshare.00018/Trojan.Script.Agent.fc-9cfb5576077b5d120e90a718224b0e091441c759c1e0178b2df9297e1a9967cd 2012-10-29 15:29:02 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-9cfcd472768d7529450ef9a53db1dd360d5da711ef679d8bff4f06bd7c3fc6bd 2012-10-29 15:15:04 ....A 18025 Virusshare.00018/Trojan.Script.Agent.fc-9d0a6f2a250c75d207d9a2d71c54314bad45ff5ece06bf8e0667ca21978a034f 2012-10-29 02:36:54 ....A 26926 Virusshare.00018/Trojan.Script.Agent.fc-9d0d71f70a217758314655d41d7b25ea47b7f173d2fa66d138bd2b37d6d0ea6d 2012-10-29 15:03:24 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9d0ff39b570d8565b96379a3b83264c5700d848a2cb2402f92c0ee6d2e4a78f0 2012-10-29 15:26:22 ....A 23217 Virusshare.00018/Trojan.Script.Agent.fc-9d12c050806cd4dbbe300311ebf315bc4bb78e7601970d4ae38a6f532defb789 2012-10-29 08:17:56 ....A 44192 Virusshare.00018/Trojan.Script.Agent.fc-9d147210524431698a6b019a84b227973a54ed73b34822bd1310f2847db3ebcc 2012-10-29 12:47:16 ....A 37000 Virusshare.00018/Trojan.Script.Agent.fc-9d148a3bd5e826f23430748fefa4a09b0c005c0016dde863b02888c0b8e35368 2012-10-29 15:40:36 ....A 17714 Virusshare.00018/Trojan.Script.Agent.fc-9d1550960d1b47d5d530d049fd06c0391411da69b9f7828faefb69343bb89c64 2012-10-29 11:58:52 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-9d162cb2c3612a1c75d72ec0641466515ed57b320b9cdf19d5fe2319b7e1fe73 2012-10-29 04:28:14 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9d1d667f664a44401b1c946e4dac294ae97436457c933891e85cf088e82ab81d 2012-10-29 03:40:08 ....A 19601 Virusshare.00018/Trojan.Script.Agent.fc-9d1d95c2e6a36d21b735f0a88c3894ecb69077a4009f0c427d0f69d671bb8291 2012-10-29 02:19:40 ....A 17541 Virusshare.00018/Trojan.Script.Agent.fc-9d1dff661db1720273833bfa7f4f4a601d0bbb93c977cef1cf8c4adf3f527be4 2012-10-29 02:02:16 ....A 38472 Virusshare.00018/Trojan.Script.Agent.fc-9d21681e297fe0595b9a1a7acf1606da557953622ee264c6b25e11465da12e6d 2012-10-29 16:13:50 ....A 33787 Virusshare.00018/Trojan.Script.Agent.fc-9d217de42b94f88e6fd63b7e1ef970c7a94f306f1c7549a75e6f70cb93e37487 2012-10-29 08:47:26 ....A 29618 Virusshare.00018/Trojan.Script.Agent.fc-9d21af4b3dcda514f1463da3cfe8e1de91bf0f5f0c6ff15ee91b3a9273856b4a 2012-10-29 16:04:24 ....A 37810 Virusshare.00018/Trojan.Script.Agent.fc-9d25e0677332f0715e1df5e88710916d9755f752f3356b0bcb3d601b32d60e11 2012-10-29 15:47:30 ....A 20150 Virusshare.00018/Trojan.Script.Agent.fc-9d27e63b4daf3f0104f335ef214929ea59007ea203796343fd7b736b91e131d2 2012-10-29 15:28:58 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-9d2a075a556f333ddc65e9081c8a3b62b54b61cf139aaf6516e380f609bb651f 2012-10-29 04:35:10 ....A 34147 Virusshare.00018/Trojan.Script.Agent.fc-9d2a1974f2f6d944aa17aa519586f06b2e10feb249dcda20647c0d3178cf1d8b 2012-10-29 08:18:58 ....A 21800 Virusshare.00018/Trojan.Script.Agent.fc-9d2a1a6b1c208248a74787dda3a64db8861129f5ad0e70bea51d8050ac1a44b1 2012-10-29 03:28:36 ....A 23255 Virusshare.00018/Trojan.Script.Agent.fc-9d2a7736056f89b51e94d9b9b90233b2e733e14d9afd843f2296aa38160fed40 2012-10-29 02:15:00 ....A 34743 Virusshare.00018/Trojan.Script.Agent.fc-9d31c9e9d4db0ec494e0e422f84a89e10bf13f5050ed75d6280fe94f7f0e7b2a 2012-10-29 15:49:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9d35b67471f8500a1ef6ad376f47bcab50d43884335211be0280bb134751fd14 2012-10-29 05:33:20 ....A 19287 Virusshare.00018/Trojan.Script.Agent.fc-9d504244af5d9805235dad698ba74b6254015e7f9429af6d9c7ede6cc840d467 2012-10-29 16:07:38 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-9d5081a5363ec3e66be28ac4c99d4b5d1167990fefe15988993c5d5b3213c8c8 2012-10-29 15:59:28 ....A 17002 Virusshare.00018/Trojan.Script.Agent.fc-9d5102fe0c4a27354d2b532843889db1a98acdd6ee9e5d3ba48447053a32a06d 2012-10-29 05:40:28 ....A 30217 Virusshare.00018/Trojan.Script.Agent.fc-9d5118648a600160dc1db99def164b81f58f82c3f28531ce6d561d09660349a2 2012-10-29 08:14:52 ....A 34877 Virusshare.00018/Trojan.Script.Agent.fc-9d5154fe987f9492452423c9cf335c0cc4728312759a8e22ccb4a019ad5fc6c5 2012-10-29 16:09:42 ....A 22475 Virusshare.00018/Trojan.Script.Agent.fc-9d52d4e37de417b172ad6f12b8f01d047f55f50ef81047d9c9df09098e8b82ad 2012-10-29 15:42:08 ....A 16721 Virusshare.00018/Trojan.Script.Agent.fc-9d5336d538f7fb24c5adab78cc710d3e81c223037065b93348deb262d2fc4cc5 2012-10-29 09:32:42 ....A 22340 Virusshare.00018/Trojan.Script.Agent.fc-9d53a19d327abb1c6f3e594c090460ebee5fb9bdb778bd597049a27b112054da 2012-10-29 03:15:02 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9d53b5ec5b952b6b18a66069aefa339aaef983bb6d32108b2b8e53ba9ac91d3f 2012-10-29 03:31:04 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-9d597fe3309dead32c2f2f442aa4c6670facebbc7dbfd56f3c485dd1cdff795d 2012-10-29 15:42:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9d5a1e9ec42116d448d37530131211732d7149893ac0c9cb3e942915d4a31519 2012-10-29 13:05:30 ....A 19494 Virusshare.00018/Trojan.Script.Agent.fc-9d5a79795706805c41807152bd13e42420ed3585c9d87a10ad6eb3137e606277 2012-10-29 15:19:28 ....A 17723 Virusshare.00018/Trojan.Script.Agent.fc-9d5d2d97a677526d7856584307684b44bf8438a04712a22e3a69c14c97def5e6 2012-10-29 16:19:42 ....A 20768 Virusshare.00018/Trojan.Script.Agent.fc-9d5dec37fe57842afbab6aee5d27ae87a75f4985f1e1f5639d1869304318cbc6 2012-10-29 03:23:20 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9d6254a59d8dc9e08c7aaa9e4d314829bffc08b7b5cef814b3ea69c9e5397587 2012-10-29 15:15:34 ....A 49737 Virusshare.00018/Trojan.Script.Agent.fc-9d650054c34849e0a40f0d5d222e742d5a45874a23d2da73393de46d86dc1467 2012-10-29 15:43:58 ....A 17361 Virusshare.00018/Trojan.Script.Agent.fc-9d66e0525f8e58282e114c933f8c2cb86a5fda1ee46ebff0ad8dcb7cbab0b391 2012-10-29 15:18:44 ....A 29134 Virusshare.00018/Trojan.Script.Agent.fc-9d6a199a886c22228be404921fb600c48c2859276bbcc082b5ac3c40fe190683 2012-10-29 11:54:56 ....A 17728 Virusshare.00018/Trojan.Script.Agent.fc-9d6a7528270da0a8e796291cccc1100987ddce02103b9e6adf6b7e8ab962c4d4 2012-10-29 13:01:28 ....A 22111 Virusshare.00018/Trojan.Script.Agent.fc-9d6ae4cc1c43c7aa1194d1dc5a63d878b3b96d1d81f5051c6053c2cd257b7183 2012-10-29 01:36:30 ....A 19131 Virusshare.00018/Trojan.Script.Agent.fc-9d6ca3af1ba61bfd3e6adec78d241d6720026b41b5fb9d836ec1f4bbb57e625c 2012-10-29 15:55:42 ....A 19773 Virusshare.00018/Trojan.Script.Agent.fc-9d6d035acd8dd1f64cbf4140a18630d6056668d86f06294c5587aaa696afd62b 2012-10-29 16:18:22 ....A 17929 Virusshare.00018/Trojan.Script.Agent.fc-9d6d301b03fa910bd64f21f7ac544fd42ef684fad82c9cd728b1b7f06ca92eec 2012-10-29 04:39:54 ....A 21944 Virusshare.00018/Trojan.Script.Agent.fc-9d6fe7a3d39463fb7d49ca62e02b871e60dda39e4531de0b4ed391adca54437f 2012-10-29 03:11:40 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-9d742fa6c3f016adb593254bbfc5f4fe7b67b1f16b6c77cddedcf4c1ab988f2b 2012-10-29 15:16:52 ....A 174181 Virusshare.00018/Trojan.Script.Agent.fc-9d74338197eb8adacaa1ed2b12bb758923727c8584e47899d163471c42f1addd 2012-10-29 03:52:32 ....A 36832 Virusshare.00018/Trojan.Script.Agent.fc-9d7503db05080c7866a6e0d64f5fb01369b419e69f8f6576b3748b03afa58532 2012-10-29 03:42:16 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-9d763a9dcc00b305c845c1c389e7d810ea6e6c779387c503549a21f263235c06 2012-10-29 02:37:50 ....A 38160 Virusshare.00018/Trojan.Script.Agent.fc-9d7666f96dd383f546be5658561b944d20f58ba6e8843569335115bf5987ed77 2012-10-29 05:14:52 ....A 21534 Virusshare.00018/Trojan.Script.Agent.fc-9d77f3cf5808f00d7470f6975bd6f3742d091a8c67b3c0bc44cf160629367a30 2012-10-29 02:03:32 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9d7cbf55e49c9cf12245a4cc0896517e07b1bae16be808b2eff2f269298cb30d 2012-10-29 15:37:00 ....A 26094 Virusshare.00018/Trojan.Script.Agent.fc-9d7d23448213a20ead18a9345aa2931045cdab03463940b2afe9de67082fff6c 2012-10-29 15:41:12 ....A 75160 Virusshare.00018/Trojan.Script.Agent.fc-9d7d7a6a0184f41e8c088f3d5f79dca7484b547d96419e62b3ec312cd904d1c4 2012-10-29 02:28:16 ....A 43056 Virusshare.00018/Trojan.Script.Agent.fc-9d7d9a5585cb6e512e92c6f94e1bc3ea6b663c101eab557f312a5f4c0c998616 2012-10-29 03:57:02 ....A 30469 Virusshare.00018/Trojan.Script.Agent.fc-9d800afdfc71b6b00ebf85b2a1e37066d902d9573867260ca95480dbdfb60f15 2012-10-29 16:19:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9d809fc7130f3970eb792c50b3b25ef7ba803e2caef931ab7c64e8ca54132edd 2012-10-29 09:06:18 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-9d825479eed967fbefe118895734ce91d185909b9518b481246bf29546c6e0e2 2012-10-29 15:46:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9d8278b6281ec014fb76829e37e55a04da46c814e215eefa4eb33ff12720044e 2012-10-29 05:24:36 ....A 19840 Virusshare.00018/Trojan.Script.Agent.fc-9d86511bf097742a8d919f38539f542dccccd75e20cf833645e70909c228610a 2012-10-29 15:21:18 ....A 27889 Virusshare.00018/Trojan.Script.Agent.fc-9d86b3e03cc1f4a4121fa5f9c56bc8c4e3fae055b82ff6be1ef5db749f20c901 2012-10-29 08:18:54 ....A 55142 Virusshare.00018/Trojan.Script.Agent.fc-9d87588555d107fdaec6f90d3d33c07c79dd09dfa0019c53fafa91cf4710bbb1 2012-10-29 02:35:26 ....A 19444 Virusshare.00018/Trojan.Script.Agent.fc-9d88fd93bd594af1eadb73a36e5f0079bad26b425df338fd90c77af78da9f782 2012-10-29 02:38:34 ....A 17543 Virusshare.00018/Trojan.Script.Agent.fc-9d8911ba47c67817823b207f658c7e5ee30a640f78b144ed155cf981eb16a5eb 2012-10-29 15:12:30 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-9d8e67e6d18970e2ba2e05e3aedf5c2afc5fc092472e42f42ceff63ae1c936c7 2012-10-29 09:37:18 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-9d90139b5e876e4f6c92cc801971a6c435a0d90783d28259efc9aea82ab096c7 2012-10-29 02:13:02 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-9d92eec7bbcf97f02e1bacbe11971a4e4f9d46df8661636f6e6e235377bc2295 2012-10-29 01:39:28 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9d946d077873ef5d0f97aa9d6bfa2fb1452acc079fbde47e4e696395ff874518 2012-10-29 03:27:04 ....A 19839 Virusshare.00018/Trojan.Script.Agent.fc-9d96af3de79b9fd1456b3db62e2c79ba6545e4a56afe7347605c500787bd880d 2012-10-29 02:27:08 ....A 32022 Virusshare.00018/Trojan.Script.Agent.fc-9d9a7c26675f355d71ec33869c3f9dbe79138a4373f7aa3f7f445cf954c3e71e 2012-10-29 15:45:34 ....A 26856 Virusshare.00018/Trojan.Script.Agent.fc-9d9ae401b766fb143a32dcde019948ce6d5aa6674eb8109664dcb91678a09929 2012-10-29 03:44:16 ....A 17719 Virusshare.00018/Trojan.Script.Agent.fc-9d9cee19ee668db7dd7bf3bc974d6ca6c4f270689198e98fce0c72cd7473dedc 2012-10-29 15:35:24 ....A 19290 Virusshare.00018/Trojan.Script.Agent.fc-9d9edd0354311e87c018464a45c16b465965217d96e46e6d21631ca3862ce488 2012-10-29 15:45:02 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9d9f1f969e356bea6d5803658798ea5ad094fdc8d8cbad71d2fbac4a2f6a828a 2012-10-29 13:51:30 ....A 20554 Virusshare.00018/Trojan.Script.Agent.fc-9d9f2cc57baece70c054abd86dffa7e598e1628ad958d932a0e07446afad63e1 2012-10-29 02:33:30 ....A 30863 Virusshare.00018/Trojan.Script.Agent.fc-9db09ab44dcab1d9c9bf0559c4fdc80f20779dc0444c66ce504bf7f1eba8fde4 2012-10-29 15:50:38 ....A 35280 Virusshare.00018/Trojan.Script.Agent.fc-9db2b949c6d4e33df920e14bfaaa4fbddefaf39c4c5156aed28166d23dec4073 2012-10-29 04:33:32 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-9db2d7f731fb8c8070c2278c455fe6302fb78ec9d13645082af64c878686c2e7 2012-10-29 15:50:26 ....A 41050 Virusshare.00018/Trojan.Script.Agent.fc-9db750b5cabd84398fe0a4e733510d7778e80741d6812ba61cc095f11f257a10 2012-10-29 08:28:48 ....A 22414 Virusshare.00018/Trojan.Script.Agent.fc-9db9c9d2bb981e9f560af6d055a96de310635756f8caca8f9f03f293d96d5412 2012-10-29 04:06:20 ....A 34699 Virusshare.00018/Trojan.Script.Agent.fc-9dba8c895fbccea2e26bbdbb8364ae4730a719fdfa035fbe05db37e6a9a7c786 2012-10-29 03:30:52 ....A 22880 Virusshare.00018/Trojan.Script.Agent.fc-9dbe9a67ff108e6a8afc5be9ad9e0bc0bdc32800045471d957dcb14707e4738d 2012-10-29 15:30:00 ....A 40451 Virusshare.00018/Trojan.Script.Agent.fc-9dbeadf8f451d874e20a2ef707a5cfcd880c68c59e3d7a62ae2c09bb88399573 2012-10-29 05:36:28 ....A 21629 Virusshare.00018/Trojan.Script.Agent.fc-9dc0d6d4ecd982952e14bf756c693d0e664a663c9c397c478f6103e721799c7a 2012-10-29 02:25:00 ....A 18234 Virusshare.00018/Trojan.Script.Agent.fc-9dc1fba09f537d68921735a6785200820e7f8526afdb62ed752599c1a1292a10 2012-10-29 03:33:16 ....A 18276 Virusshare.00018/Trojan.Script.Agent.fc-9dc2d302db2ebadc60ebb200cd7246cdbeb639eaa86f408f3df5926b46c185ab 2012-10-29 05:35:30 ....A 18622 Virusshare.00018/Trojan.Script.Agent.fc-9dc34468253a85b1d63604b61cd570253d07986a53c22aa77f51f213efd1fcc2 2012-10-29 15:43:04 ....A 19742 Virusshare.00018/Trojan.Script.Agent.fc-9dc3f1ceffbba1b25150d64278e11f0030cf48162e55073f2ec93dcb7d14d928 2012-10-29 05:28:54 ....A 19316 Virusshare.00018/Trojan.Script.Agent.fc-9dc8b70cd05ee7b4e86376a2851b7bf9b07cd717d4cdfe1b0ac1e6354f8d7c47 2012-10-29 15:14:50 ....A 24722 Virusshare.00018/Trojan.Script.Agent.fc-9dc9b1fff4325b9957a1afe4bab782d72ab8dde99dbbe55f911ebe4b64d4303a 2012-10-29 15:55:58 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9dca8e65598a9292ccff094a76a77ec83b4ad00d24f2449448c06759a0267acc 2012-10-29 14:17:48 ....A 21276 Virusshare.00018/Trojan.Script.Agent.fc-9dcc662740acf559048004b9705ed9be4a63d8a8a09dfad3c687b00685b1a065 2012-10-29 01:58:46 ....A 22229 Virusshare.00018/Trojan.Script.Agent.fc-9dcc9e67ab5221108e4d9cad59bc842e8ceff176d4b9e4cb2a9b71564cd9ec74 2012-10-29 09:25:18 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-9dcebc031b0d0929d2d1f417c14986e4723f67a389cb4a9ec280e2932e5b8eee 2012-10-29 04:33:18 ....A 18093 Virusshare.00018/Trojan.Script.Agent.fc-9dcf240bc1890c21e461638a75b10ef0d07b85a380f140b5805d8d1d9ac2ea0c 2012-10-29 15:51:16 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-9dd0e60cf9c4cb092a6f531f74ab45a3e0966ceb984efc5a93256690f9e76b5e 2012-10-29 15:34:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9dd24584ce76377def83e7985200f43428f6f85262247f148dfae799d3ae12fb 2012-10-29 03:27:10 ....A 19367 Virusshare.00018/Trojan.Script.Agent.fc-9dd34c1e32b37024a7e1df7b99b813b229b4ed942be81cc0728aa39414a0ea2b 2012-10-29 02:30:28 ....A 19445 Virusshare.00018/Trojan.Script.Agent.fc-9dd7194184a500dd6191344d4d9977c3916fdcf1f621cacebd5c5840c213fb2e 2012-10-29 15:33:26 ....A 20727 Virusshare.00018/Trojan.Script.Agent.fc-9dd73f472d13e18d4d31def49f1f424bb4e96cc55a97edf46bb653adf63546aa 2012-10-29 02:23:46 ....A 16744 Virusshare.00018/Trojan.Script.Agent.fc-9dd753d09f6c3da12b2b44dcb95de096c627b4baba16b37166cb029e313c7acd 2012-10-29 15:41:28 ....A 20040 Virusshare.00018/Trojan.Script.Agent.fc-9ddaf38d64b142015f3fb5fc3812d55892ef61a965e992180f79e3d849a0a12e 2012-10-29 01:40:42 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-9dddcddedb42805279bd655319761ef29a603ee92611ae9bd1928035f0c7fad1 2012-10-29 03:37:58 ....A 35648 Virusshare.00018/Trojan.Script.Agent.fc-9ddead9de5e6f5d492225d34d5061f63b07fd9f72f45a9d6d972c2e3e34e7fd9 2012-10-29 13:02:46 ....A 20935 Virusshare.00018/Trojan.Script.Agent.fc-9de1eec6bb51af267e06212325a5dfa3d98a15f536de203703b09aea7cf7b73c 2012-10-29 15:11:30 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-9de24fe9b551a1044642c629353b5b622c62dcdc52f91761306b93844bf65831 2012-10-29 15:02:46 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-9de393b22725b199d3dac5cd4b42140554a24b61158237d4257a7853b002ec3b 2012-10-29 02:27:22 ....A 31580 Virusshare.00018/Trojan.Script.Agent.fc-9de3fe141de360fc5e3754e2bf5b4ea4bd896730496cdf93e6e83d50d03b3e5e 2012-10-29 15:24:18 ....A 19874 Virusshare.00018/Trojan.Script.Agent.fc-9de4362c0953b85c3fdfc3713fbd64a4220a8cd72c2e73dad752cd409ba7b024 2012-10-29 11:03:46 ....A 25442 Virusshare.00018/Trojan.Script.Agent.fc-9de54c6c6b243e5388f6fc65c585f93b892b92f5ae34b51954e9d6314ac623f7 2012-10-29 08:39:06 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9de5a6c159a98dbf8f7257e0f3feb7956d474d93813a6d0709c2b7cf8aad05bd 2012-10-29 15:45:14 ....A 18342 Virusshare.00018/Trojan.Script.Agent.fc-9de68f553c008165ec402fdf6c04052574a4dd460bb8f0564bd73e67eff18fa5 2012-10-29 09:52:48 ....A 33125 Virusshare.00018/Trojan.Script.Agent.fc-9de6dcf143ca1136ea78296dfb33ae074e9fb0487384d60e632c02762c8c41b3 2012-10-29 02:51:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9de79c1b917f10956a90647c2cc6b0cafc19d6c6b862ec694cff83e8f4b0279e 2012-10-29 14:53:40 ....A 22195 Virusshare.00018/Trojan.Script.Agent.fc-9de8bff54e986c5dcce407f0efaaecdd998e1fd2b4c1fba064d659aa488a63f0 2012-10-29 14:49:28 ....A 20442 Virusshare.00018/Trojan.Script.Agent.fc-9de914e1efc53c255bd787077d2aba018215f61668a719892e6f88c9622270b3 2012-10-29 06:11:42 ....A 34118 Virusshare.00018/Trojan.Script.Agent.fc-9dea6c166f546606b6945d90d6a699e3faefe45885b49eee9c19ecd0cb486732 2012-10-29 13:09:34 ....A 35966 Virusshare.00018/Trojan.Script.Agent.fc-9deafb38a02b3206a2b8fcf3be043d6b399147368901ab37e4d3e579a6a990ef 2012-10-29 10:32:24 ....A 18334 Virusshare.00018/Trojan.Script.Agent.fc-9deb6c9b4139ef5209a0dc7b0a7e429414a27443850fa5139682e6373bb2d841 2012-10-29 09:31:08 ....A 19666 Virusshare.00018/Trojan.Script.Agent.fc-9deb968191e7516f9cc59d96d4940c931429fd409d7d527decdd61b1a6527ec6 2012-10-29 09:57:52 ....A 19816 Virusshare.00018/Trojan.Script.Agent.fc-9debb871ede82453697274664b522e096757414d93dc81d90081fd14c63be2c0 2012-10-29 15:42:12 ....A 34663 Virusshare.00018/Trojan.Script.Agent.fc-9dec35b272787a04981a0c5e6da88f93c6cca80ee253df65e548e67ce80b0d9f 2012-10-29 02:14:22 ....A 33837 Virusshare.00018/Trojan.Script.Agent.fc-9defbbb1c4d06385bcb77edd58c9b58ba9504cff29e04798c2a6110cd22b2bf0 2012-10-29 01:44:36 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-9e00a40363891c9a783094cf21a966bba18e5649f1a7643ef71e91c34cc20306 2012-10-29 03:10:38 ....A 23603 Virusshare.00018/Trojan.Script.Agent.fc-9e01601043e7cc8234a5803e5f00422b5c96a90a582a752f75b3670cccd8be22 2012-10-29 01:41:42 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9e026e7afe2c2d1cf3de7eda70aaf9d7db27adbb90715c5f1fa64c9c550253fd 2012-10-29 15:20:48 ....A 30364 Virusshare.00018/Trojan.Script.Agent.fc-9e027110a06a6abaf47fbec9ad0094f29ac9e1f6e8175ca75b0af0676441231a 2012-10-29 02:18:52 ....A 23382 Virusshare.00018/Trojan.Script.Agent.fc-9e071a42f4dc13d0d617fd9b8f40d4f7662b3ac5f51b3fce7e3f5bc32f83a135 2012-10-29 05:20:36 ....A 20021 Virusshare.00018/Trojan.Script.Agent.fc-9e07748a4072f48ee1bd49ea16f86c4e01bfbc3a8b04152523d5ff6fa87a3d7c 2012-10-29 02:04:34 ....A 136218 Virusshare.00018/Trojan.Script.Agent.fc-9e0bd44478583cafddec4ecf9f65908f57bd14150d688a438a05812b3eabe0cd 2012-10-29 12:05:42 ....A 39492 Virusshare.00018/Trojan.Script.Agent.fc-9e0e5374dd75980ca0f5f6605aa4fb34c85da2f8745215bf1e6dee8213c1ccfa 2012-10-29 10:30:32 ....A 21265 Virusshare.00018/Trojan.Script.Agent.fc-9e0f80cc5f3675972dc830fa4db7790e7ecb422f57900d5215a413a4c896642b 2012-10-29 10:42:50 ....A 20788 Virusshare.00018/Trojan.Script.Agent.fc-9e12b102b6594f2ab618bdb12f2152ecc20acf36c43bcd92e79b9c6821f9e8b7 2012-10-29 15:16:00 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9e12bdf3fb3ed168252f7be7894b30186cb8c7d379321f85075048df3d3f176e 2012-10-29 05:34:34 ....A 19567 Virusshare.00018/Trojan.Script.Agent.fc-9e18f58d5b228e4114777581ec869f892bb9911ef538caeaf8f8fc4c538a472f 2012-10-29 07:31:08 ....A 19499 Virusshare.00018/Trojan.Script.Agent.fc-9e19d74449e1139ffd00c1d3e2ea1a5ab0ea261146dc8500c54890917d7d5a6e 2012-10-29 03:05:54 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9e1b09cfae7080ac04043480b430057c875abd9110791453f637a02e8a959224 2012-10-29 15:29:26 ....A 23502 Virusshare.00018/Trojan.Script.Agent.fc-9e1d58bc852d4627b3d50b33418ca78fb7d930450a4966f6cdae41b5800d8667 2012-10-29 02:56:52 ....A 17871 Virusshare.00018/Trojan.Script.Agent.fc-9e1e11c4a0ee6c2e2e4ddd49b3069c80dcbaf5ec978bbde928f88ddd0201da8e 2012-10-29 09:43:30 ....A 18005 Virusshare.00018/Trojan.Script.Agent.fc-9e31816257e94cbec5f388ebd76e884a3693b35d2923798743956c89ce8a9bfa 2012-10-29 02:00:44 ....A 18182 Virusshare.00018/Trojan.Script.Agent.fc-9e31cafa4d0334f63cedc14e21225730142bb59a22dedf6520a8507e14a4c03d 2012-10-29 03:55:42 ....A 20860 Virusshare.00018/Trojan.Script.Agent.fc-9e32fc762b56b8de205b3926eb07069d911d615a4adde360ba6d03f0fb1a6cc5 2012-10-29 07:18:44 ....A 33898 Virusshare.00018/Trojan.Script.Agent.fc-9e389911bbdc2d02c2c6f41072c97ff60e58bbc1d98c5c0b780ab630af8803b9 2012-10-29 16:12:12 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-9e3dcf9efbbe08360400954c0d0f96de87b0c83f97895d8dcd03714ee54e64c0 2012-10-29 10:37:24 ....A 27256 Virusshare.00018/Trojan.Script.Agent.fc-9e42fced6b83c29678bbfbda561c445c326b3e4ee4e9b20ed7bcc04b33fbb7a7 2012-10-29 08:43:54 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-9e47a5295246440b899cc6998da599a648dbc80127b42fd884220e6b0e9c98f7 2012-10-29 02:47:26 ....A 38622 Virusshare.00018/Trojan.Script.Agent.fc-9e4b157f25c5ecbe8304d91b3ffc588309aa2ea36c740eba572e79ebcab5652e 2012-10-29 16:00:38 ....A 31347 Virusshare.00018/Trojan.Script.Agent.fc-9e4e1ebbd06a20fee302ee95698fe6c13140148e8d2db680dee82754bf7a6773 2012-10-29 15:23:18 ....A 639775 Virusshare.00018/Trojan.Script.Agent.fc-9e4e67e315863da6f7cbf0d11302459181155aed1ac273d245a34b9185818e72 2012-10-29 04:13:42 ....A 43570 Virusshare.00018/Trojan.Script.Agent.fc-9e4fd5737f57a3c55103b1eb7fffe268e99d1a689d438558a575f73c211c8893 2012-10-29 15:40:12 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-9e638d737cf78d07a75da0d1167145a499e371eacfd5f12e12a4c0f50d4b9c88 2012-10-29 15:02:28 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-9e672a7c2414cefc4e03bc7fb30ed783f0b454a6da11b083200fdf85e48e3e40 2012-10-29 16:07:08 ....A 20220 Virusshare.00018/Trojan.Script.Agent.fc-9e6837959cda1b4e49fa11a4169a30c0217ee1a567392186297c5358d9603f88 2012-10-29 04:27:16 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-9e68a5b725e31dca70c4e7c4edab0a1d4a9595852c736ec7a799768e8809cd0e 2012-10-29 16:15:14 ....A 17731 Virusshare.00018/Trojan.Script.Agent.fc-9e68b2b71623a9ba66043b92a8b273936896117e1d7f67c3b630ad1e33dad322 2012-10-29 16:03:52 ....A 19706 Virusshare.00018/Trojan.Script.Agent.fc-9e6d2a47f7122f0c0a487af6a0c47f5018a74a9709271f58de60ea22e4f848a7 2012-10-29 05:36:20 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-9e6e86e7892f828f8e898643a44fda8de1ae6391e6feff328285ee72457aa13c 2012-10-29 02:29:48 ....A 16739 Virusshare.00018/Trojan.Script.Agent.fc-9e6f7bdeb7765b4b0eb9b27ad5a02abe132d66595d4836ecc11fa5c6c175247b 2012-10-29 04:43:52 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-9e76972e591e4107e0e06a04666a5eba45ccb27df6788b1471d098eb0dc0cd62 2012-10-29 09:49:26 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-9e76f6a20d7786967ff2ceaded3310bed61f0de47971bcd8b760ca7a16c61958 2012-10-29 02:09:14 ....A 22813 Virusshare.00018/Trojan.Script.Agent.fc-9e7969e57412663a38ac0e9e9f8f44416b6b47472113854454ae7e6ae6159e17 2012-10-29 09:49:14 ....A 19154 Virusshare.00018/Trojan.Script.Agent.fc-9e7af81c8739167baf4b1520dce3e5db90a4c5bd96da8f7f2593e3dc29b3bc7a 2012-10-29 03:10:16 ....A 768982 Virusshare.00018/Trojan.Script.Agent.fc-9e7ce6e469be355495cd9c240df8023f412cee25b1c4fc02932f940e39be500a 2012-10-29 04:47:40 ....A 20045 Virusshare.00018/Trojan.Script.Agent.fc-9e7e17bb48be0cd4d5908848bb8319c686c390a0e7e58a791708b54849cb003d 2012-10-29 12:05:28 ....A 20763 Virusshare.00018/Trojan.Script.Agent.fc-9e825562bfe64d80bd2a91dbef369bdc61d4bcab602155d54cbbfafa9178b856 2012-10-29 01:53:32 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-9e83c2da2dad21939a813e8decfea37bd55660566698dfd041cb13abd9b2ca91 2012-10-29 15:16:22 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-9e860770f955b6704b79e834a1f02c5108b1d49b7869a6789bb72c8494c33411 2012-10-29 16:17:04 ....A 21477 Virusshare.00018/Trojan.Script.Agent.fc-9e861c76e80aeaf48a344d589e41c3320415d2d2d2a54bf69dfb1b3ca2bf9d37 2012-10-29 16:22:44 ....A 20742 Virusshare.00018/Trojan.Script.Agent.fc-9e8b8d7b94bec227e8fc84fb03154aa424b79ef569bcfa4787b465547a368948 2012-10-29 16:15:46 ....A 19181 Virusshare.00018/Trojan.Script.Agent.fc-9e8dd1fce88cbacf379246dd8c9be734dae194d4edf15464939a5cec9ac0a562 2012-10-29 15:25:12 ....A 17717 Virusshare.00018/Trojan.Script.Agent.fc-9e8f0fc3a2cac1f9c9a57e06afc520915a34959a73e0bb7a5afe9f88399eee68 2012-10-29 02:22:42 ....A 33540 Virusshare.00018/Trojan.Script.Agent.fc-9e90bde9ec06852ae1e93946d79801712d84a459361b2d37f1624d22319b2b9a 2012-10-29 15:14:34 ....A 20888 Virusshare.00018/Trojan.Script.Agent.fc-9e925c5930f3446021835ea4bea94159d117e144b7ae0632076eb237f64493ac 2012-10-29 02:24:40 ....A 19585 Virusshare.00018/Trojan.Script.Agent.fc-9e95743c09152c50de21716d16ff8bb620d597d05a5651dab4cfc33029ff6b58 2012-10-29 10:25:50 ....A 19736 Virusshare.00018/Trojan.Script.Agent.fc-9e9685f5db059f9cd702ef49ada5359543b924b0cdbd7c9055317f8344590e5d 2012-10-29 05:15:18 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-9e985a3bd687613ddcae6b589a6c3a1d4896c404ad7a686dbd9641f3cb0c4c4e 2012-10-29 15:38:30 ....A 22880 Virusshare.00018/Trojan.Script.Agent.fc-9e9ab934af0bbd156db2524f7cd138371e7ae8fd2d782d5ee17fb6a7fa1c337e 2012-10-29 16:17:54 ....A 19312 Virusshare.00018/Trojan.Script.Agent.fc-9e9c466f4ea4cd2bb4bc64be09accfee0309e4175b1fa2d2a3c206fc95772297 2012-10-29 11:57:36 ....A 43193 Virusshare.00018/Trojan.Script.Agent.fc-9e9c5f80e18f6295db30298d5c86849c3c0420f706fde4ab55942359562a9f22 2012-10-29 15:09:10 ....A 21687 Virusshare.00018/Trojan.Script.Agent.fc-9ea0e8e045ca3bf544905270a7f6a66d7255eb6320358f5e6a4acd58c8b65ebf 2012-10-29 13:31:04 ....A 34572 Virusshare.00018/Trojan.Script.Agent.fc-9ea169815b5f86b23f5426dd76c3c3db96bd781d80cecfb7fd7db19336103ab1 2012-10-29 02:13:42 ....A 39289 Virusshare.00018/Trojan.Script.Agent.fc-9ea1ae33553a95414ff689016e9fc1e9e453da7a12174d23b63f809a6d99432d 2012-10-29 07:24:32 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-9ea4c39f7e0e471cfb8b4a63dae1f89c4f9b1e380de397f6da1d6a3eaedba362 2012-10-29 02:10:52 ....A 834890 Virusshare.00018/Trojan.Script.Agent.fc-9ea55532694c2c772d1a58accdc01863081417bb10f2066b047f7e34db7f959a 2012-10-29 01:56:18 ....A 26765 Virusshare.00018/Trojan.Script.Agent.fc-9ea566bb9f37bf60caff493b481d0520af3d1906351a8b7f307bbf0564d17622 2012-10-29 06:08:44 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-9ea5fffa9a52887bd2a806c1d622777e0c2baf86727cc7c6471aff1cbae2fecd 2012-10-29 02:56:20 ....A 17268 Virusshare.00018/Trojan.Script.Agent.fc-9ea62d31eab5c057e20de6f8dc5570b836ab5b51bde55ee1cafd5171e62e66f5 2012-10-29 15:29:58 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-9ea93800ff95111f16e468c5e4c180cd5071302b9aa72cdaf84379461a7a6813 2012-10-29 15:38:12 ....A 41220 Virusshare.00018/Trojan.Script.Agent.fc-9ea95e2de49055ff1556c8098884c3fed2a3f02c52199d6e256e739444ecc59d 2012-10-29 16:07:16 ....A 30209 Virusshare.00018/Trojan.Script.Agent.fc-9eaa5e96f0001a71b7bd80d365c94058154a1cf84bb9870cbc505af14f2fa86a 2012-10-29 01:49:10 ....A 843447 Virusshare.00018/Trojan.Script.Agent.fc-9eac1f56d6d6391f82f3093088035398f75b48fbde1e0f4ada4ec58342ce3493 2012-10-29 05:53:22 ....A 20937 Virusshare.00018/Trojan.Script.Agent.fc-9eae0e3be938921729f8567f033fcef78f20c5fcd8dbedf7e1abd26fd5c92e9c 2012-10-29 15:17:48 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-9eafe88c01b024fefc8b0dd3eed427adbb8f5684c73d6f104177dff22deb57f3 2012-10-29 10:39:58 ....A 38828 Virusshare.00018/Trojan.Script.Agent.fc-9eb2b17d9549cf5e913aa2bf63ee0c1cd6646420f29abe85ac1ebe689f4c2055 2012-10-29 10:35:38 ....A 18011 Virusshare.00018/Trojan.Script.Agent.fc-9eb3daf22828a5480712ced8d011e3dd54c082337a18fee4c389aef631147db2 2012-10-29 15:23:56 ....A 21994 Virusshare.00018/Trojan.Script.Agent.fc-9eb74348591b489efaf6e332b7a28a74f0c1e82f162f5a7504a48ec17551f89a 2012-10-29 04:43:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9ebe174343f422fdfb99c20b839d2da3b8cd6b900ac2e7422c1f8b21f1a51fd1 2012-10-29 06:52:02 ....A 35500 Virusshare.00018/Trojan.Script.Agent.fc-9ec15ba827180f2291add612a9f645f88bcea67f1940106eddd64e896c00668a 2012-10-29 16:12:26 ....A 292829 Virusshare.00018/Trojan.Script.Agent.fc-9ec4e8f3d906f633d33e340584c012533dd176eeb01f92adcfa15225297d6b9c 2012-10-29 09:48:16 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-9ec636472f60df2bdc0e4756e3766853fd6042e020a06e68312b09f0d31aabbb 2012-10-29 15:53:36 ....A 23250 Virusshare.00018/Trojan.Script.Agent.fc-9ec647a74d497ee210d0765067e2c331bedea2f9a7c0942e311f3852243ad9b2 2012-10-29 01:39:02 ....A 32641 Virusshare.00018/Trojan.Script.Agent.fc-9ec9f0e6024e8bea14790e1c11b17dc80f3a56ad0ce1a41fb6182f3816964c0c 2012-10-29 15:39:20 ....A 35192 Virusshare.00018/Trojan.Script.Agent.fc-9ecd84c57bdfac42a8654284a4a0841af7cbaef16cb20e3e3e4cab3940ff0e63 2012-10-29 05:47:04 ....A 237353 Virusshare.00018/Trojan.Script.Agent.fc-9ed1466ba26dd8fabf8e87f42ee58413f740a97bc9e225f3a84e00730a10e795 2012-10-29 07:57:24 ....A 22584 Virusshare.00018/Trojan.Script.Agent.fc-9ed2188acb57fb781b8629875c0487364f9593c812d34f13340d0da8b76552e4 2012-10-29 15:35:28 ....A 33070 Virusshare.00018/Trojan.Script.Agent.fc-9ed6b1f6398d03d5f5f675e06da3f24f51f069034a206cdaace560678f7047e6 2012-10-29 03:45:24 ....A 19448 Virusshare.00018/Trojan.Script.Agent.fc-9ed77645ab43cab42ae1f9d25761ec0d32847abd7c35c0ddc06dfd8659effdfc 2012-10-29 15:24:16 ....A 19866 Virusshare.00018/Trojan.Script.Agent.fc-9ed90086285c4758fddb2b30e67d010b41cf119d23d6f693556cd38f55bf23b7 2012-10-29 02:17:46 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-9edd3680a9f65e716a515ae0e67d722748c1e26f3921197e2ad0eb28034596ba 2012-10-29 16:16:06 ....A 16739 Virusshare.00018/Trojan.Script.Agent.fc-9eddb875e3bcdf8abd9ad0bf7ad167048319bf7e7688be18a5e5360b44a806ec 2012-10-29 07:46:50 ....A 17713 Virusshare.00018/Trojan.Script.Agent.fc-9ee0d65a288d18f91803580d6627e2600824f03d381fbaa98d723fd9bf5d4ba6 2012-10-29 05:47:02 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-9ee21cdc3e3859cec487aca85bb6393f22b157cbb0d3175f1ac2797d6fffccc1 2012-10-29 09:55:38 ....A 18502 Virusshare.00018/Trojan.Script.Agent.fc-9ee21eca813a3b4c0f815a01be578a613e7ac502ef1e0c045fc7bb66c987b6e3 2012-10-29 16:21:44 ....A 19494 Virusshare.00018/Trojan.Script.Agent.fc-9ee2a8fa6bd9b22a64d192b80439bcc6aeb3bfa6c520538af1309812b8f7b30b 2012-10-29 14:10:50 ....A 19741 Virusshare.00018/Trojan.Script.Agent.fc-9ee4bdd5a937b6e313f2e19a70a64734358f164010d36ae29f1c22f8ef6417b0 2012-10-29 05:05:26 ....A 32738 Virusshare.00018/Trojan.Script.Agent.fc-9ee6ad9291e68dcdab8df597a11d43ffd630e666ca0978b6a218c9fdd0dcf948 2012-10-29 07:23:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9ee79068014019d24054ff58faae2ee5c78ec3f7b47a62fb6dbeff82566c2d77 2012-10-29 02:26:56 ....A 18805 Virusshare.00018/Trojan.Script.Agent.fc-9eec6613b02a6543aa3abf1ca1ac96128e1208a1318b4dbe732e89fc5813cb36 2012-10-29 02:22:58 ....A 17727 Virusshare.00018/Trojan.Script.Agent.fc-9eee4cfe3c37041a13b446525c9aac8307a9ee4e1ae6dfdf44343d1bfbccc421 2012-10-29 10:40:02 ....A 32333 Virusshare.00018/Trojan.Script.Agent.fc-9eee9b342cf60583b5b205c61bba7dfb9c6958da1deeb03bcf03735c4d08d2e7 2012-10-29 15:02:44 ....A 22842 Virusshare.00018/Trojan.Script.Agent.fc-9eeed8431c409efb0ec162601e890be4207ef3a5a8e9e49bb4540bc1aac6ffa0 2012-10-29 05:32:04 ....A 17256 Virusshare.00018/Trojan.Script.Agent.fc-9eefc22881753265299255dfdac2e2525c4d2da67cb85dfdf47efbfc33b668d6 2012-10-29 15:25:54 ....A 19012 Virusshare.00018/Trojan.Script.Agent.fc-9ef2e8f5b7e6a01c52616e97911521364c3034a091eb073c51734ff9c325b000 2012-10-29 12:50:30 ....A 208828 Virusshare.00018/Trojan.Script.Agent.fc-9ef39a84b4cc0bb798f838fc57b1c0aac0be803e3dac3231b725b792ca361803 2012-10-29 15:19:44 ....A 19927 Virusshare.00018/Trojan.Script.Agent.fc-9ef509199bf3487de554e10f88aa31f8a4a28aa19872ca998580a33bc0109d5e 2012-10-29 15:24:56 ....A 39553 Virusshare.00018/Trojan.Script.Agent.fc-9ef6a6891ef7cdcafed5a5ef3f83fb1c756e8c90b42bfc5f2bfc96e7d57b4ee5 2012-10-29 02:26:16 ....A 17873 Virusshare.00018/Trojan.Script.Agent.fc-9ef6f18df13efe33e274d83a4a41abf76c40369603aee87af79ea84c70d01122 2012-10-29 16:05:22 ....A 36136 Virusshare.00018/Trojan.Script.Agent.fc-9efbc1452543e131b6b16cbb6238957aa0493dd39d5a822c8a4518d8ff8648cc 2012-10-29 05:33:48 ....A 20939 Virusshare.00018/Trojan.Script.Agent.fc-9efbf5fa4eb6d99fa0ea14855b2cbd8a7a05d2013b97fa253b1f7ccd610c834f 2012-10-29 11:01:34 ....A 38693 Virusshare.00018/Trojan.Script.Agent.fc-9efdf74f0be0b00a3ef724d0b9faa5c41d1899611caffb3ea36a37167e9efa84 2012-10-29 15:34:24 ....A 17869 Virusshare.00018/Trojan.Script.Agent.fc-9efe5fefa6bef9c335249b32543d4f8c223fbc7558b1f103293d62af8d660b17 2012-10-29 04:10:16 ....A 17286 Virusshare.00018/Trojan.Script.Agent.fc-9f005e4a180f9a3aa8dbd87c4b8d0f3701b0055915bdba397f88e0c7a2ab0176 2012-10-29 01:52:00 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9f031ccb3e3c8dd5d0996c4c5d25874c3bdfc24222aad01c33a5492e34bdbc17 2012-10-29 03:52:32 ....A 19498 Virusshare.00018/Trojan.Script.Agent.fc-9f0a36d12a44fdca2d3fe7fed857dbe5e4ba6b6d2a26fa08c53741a9a8b9bf9a 2012-10-29 15:36:08 ....A 21982 Virusshare.00018/Trojan.Script.Agent.fc-9f0b27cbdcf23b13828a2e4483d44892ada87f7e1656b0c8a5aad1e2f7890a99 2012-10-29 12:07:20 ....A 22974 Virusshare.00018/Trojan.Script.Agent.fc-9f0bb019f316bea968f3c7a3b0e8e1f80b679e29e833a2a70264b39b3a70dba7 2012-10-29 16:21:32 ....A 19355 Virusshare.00018/Trojan.Script.Agent.fc-9f0c95b1e7ca7f5ee528fa80ad8c6be69817c827f95c1272dc080cdfa19a8817 2012-10-29 11:01:44 ....A 20099 Virusshare.00018/Trojan.Script.Agent.fc-9f0d135a354e86eb3d869ef5a3f18e71e14abab8d40e89f8dfcf16bf558f3385 2012-10-29 14:26:26 ....A 20016 Virusshare.00018/Trojan.Script.Agent.fc-9f0fdf8ce990c4d076e953a928009cf7bb2ca9fa3c71d51760920c91d13a9e0e 2012-10-29 02:29:44 ....A 17548 Virusshare.00018/Trojan.Script.Agent.fc-9f10cc10024bcff09dfb3d494b37f53edb0efdfa1ef0fa7f79d344d5801b86c6 2012-10-29 02:39:26 ....A 23645 Virusshare.00018/Trojan.Script.Agent.fc-9f113659dfd91fbd6bade049af39e6004efe53283a69b863295e9b352ab411a2 2012-10-29 06:50:46 ....A 17058 Virusshare.00018/Trojan.Script.Agent.fc-9f12669dd38e4a1f16e9d7e66b7fccfec6bb36d9ec41e91a349b348caf8bf700 2012-10-29 09:48:28 ....A 19329 Virusshare.00018/Trojan.Script.Agent.fc-9f15556e68b7b6135d6c97e047d2959d03f637a958ad1247506a676d883c6e8c 2012-10-29 15:32:32 ....A 35157 Virusshare.00018/Trojan.Script.Agent.fc-9f15f25ee86dda65f98a9c255f6cb23355c032597e027c73d3928f3ef529d040 2012-10-29 15:30:10 ....A 19886 Virusshare.00018/Trojan.Script.Agent.fc-9f17b348dbc0c8d8b9b12962b7a0ff0e41ed1b2a1f5bcbb445d1ba2977a13fa1 2012-10-29 14:07:38 ....A 17894 Virusshare.00018/Trojan.Script.Agent.fc-9f17c27f763b3639162b1c1e8046c2dfb2397de1251e0a42cdc6c138c0d030b7 2012-10-29 02:16:10 ....A 31199 Virusshare.00018/Trojan.Script.Agent.fc-9f1806eb8026658808496f7fc38cea9c3e1d19b0e83d1d176d6d0e1a98591977 2012-10-29 05:33:48 ....A 34362 Virusshare.00018/Trojan.Script.Agent.fc-9f19a2636c5cd3159faabcd66cbd662fbc105216704e7d6d5ffdb2219661a713 2012-10-29 07:52:10 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-9f1bfc94f9886fce7d050413a848a1e7e10b23b9d4257883badcea213281f2eb 2012-10-29 02:03:22 ....A 32517 Virusshare.00018/Trojan.Script.Agent.fc-9f1c10f72004de770e9a384375368ac2e6badc339518e6f42b0be27b64bcb939 2012-10-29 05:33:30 ....A 22475 Virusshare.00018/Trojan.Script.Agent.fc-9f1d1caf20b2e506563523eb2524fb7d163814bda801f8b5cb8218df8c72cde4 2012-10-29 13:40:46 ....A 19806 Virusshare.00018/Trojan.Script.Agent.fc-9f1d649023707bd8befe87e74fbd526f6552f19adf3b8f32c4f9e4ea004599b2 2012-10-29 03:15:22 ....A 17885 Virusshare.00018/Trojan.Script.Agent.fc-9f203e23835bbd2aeb68b3b5c2d79fce05dfafe14dd27cb14e95e05262a9fd5b 2012-10-29 15:50:32 ....A 18382 Virusshare.00018/Trojan.Script.Agent.fc-9f21a5eb462c1d0e031b8aed6871be3cbfc6891b1385247889942a9626d100e6 2012-10-29 15:34:26 ....A 17437 Virusshare.00018/Trojan.Script.Agent.fc-9f22497d37199e258f307dcef8fee317599b11e9bc8f648610397eb0da1fb172 2012-10-29 15:52:18 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-9f2249a899f42b10333dea91075e07e4da175eab588a4e5c634d89410ee5fdc2 2012-10-29 14:51:02 ....A 20113 Virusshare.00018/Trojan.Script.Agent.fc-9f22dbae9494099837cbce4faea100fd5c03a4548af6a48105e3961dcb436f05 2012-10-29 03:34:52 ....A 39031 Virusshare.00018/Trojan.Script.Agent.fc-9f27c0dc1430b619618b34db18818f708a418190861caf1ca368aa4b320aa4b1 2012-10-29 02:20:56 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-9f2813d6e034aa991c718979e9c63c44f9c6ecab6b287dca4b445698c3f386ee 2012-10-29 09:17:38 ....A 16943 Virusshare.00018/Trojan.Script.Agent.fc-9f2934b2b07dcff407217709895cfb1a6568d4d335b33001183bf682109c4084 2012-10-29 02:50:00 ....A 40047 Virusshare.00018/Trojan.Script.Agent.fc-9f29688d2c0212bf5478f1a93d6a564d9fb3ab386a8c1622a0f73bfb439a1f7d 2012-10-29 05:28:28 ....A 16737 Virusshare.00018/Trojan.Script.Agent.fc-9f2b534bca9584f3d91159051135884ee7375f05724dddc390800b64bc425b2e 2012-10-29 13:16:56 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9f2ccd014cb29bcef12061591d8bd4636dd5b99fa15352fa2f923a78698c6439 2012-10-29 15:35:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9f315922e5cd4b71185e258aad9bbdeba8f27ed316ea681d58c0d831bdbc5478 2012-10-29 02:13:14 ....A 35471 Virusshare.00018/Trojan.Script.Agent.fc-9f315a8aa41c7fab6130d7ac2923dc5d86555f176544c6849bdaafdb5871d95a 2012-10-29 01:47:32 ....A 21336 Virusshare.00018/Trojan.Script.Agent.fc-9f31e57e1c49f0f9d4330e704c18c0537e75abdc9d019fd66e9f22154d7ee08e 2012-10-29 14:06:54 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9f35b620b76cad4887dd4ff9376541ba3d55d684187c6edfbe31f07cc1f4a3b0 2012-10-29 15:58:32 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-9f360da5cd62520ce87d007e16e71ea6efbbef4160f1d9155719e22949a6622f 2012-10-29 13:53:14 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9f381024a04a0228ef3ae26a12bfab8344c3d5e60c9734041d068b4053ba5176 2012-10-29 05:35:08 ....A 20184 Virusshare.00018/Trojan.Script.Agent.fc-9f391cf2c74f6f5df9037d6d3937c1581acf05c2017e36ab82b74dca108414fa 2012-10-29 02:35:10 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-9f394f06f39480decc56470ba6f2e620605995ab11c9047ae8827204dbdd9a45 2012-10-29 10:04:12 ....A 34242 Virusshare.00018/Trojan.Script.Agent.fc-9f3c11c6476d35acdc5ef65d05828662432a996ccc53e8db23d066b9567001ff 2012-10-29 15:39:12 ....A 292833 Virusshare.00018/Trojan.Script.Agent.fc-9f3e1850bf3239bc87bb5526e45392dcbeb4352eae24b323e306bfd1060156ac 2012-10-29 15:42:18 ....A 56053 Virusshare.00018/Trojan.Script.Agent.fc-9f3f489ff59f16f47fcf5d213ecb4f24fdfc8e12f751dd4034c01004e82b4e71 2012-10-29 04:37:10 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-9f3fd1aec996e93f4d2cf27a6e55df22a4dbfd9b1982abc968726cdd381f3e50 2012-10-29 15:27:02 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9f40b923b5c7b1a7353b24cdc69ff6e360cf55814f564ce6b2c3f6119ed28f52 2012-10-29 01:43:22 ....A 35355 Virusshare.00018/Trojan.Script.Agent.fc-9f4161f7e582bb50b04a430e02765f22f887460cc77e04b016fb8e7ffc47e47e 2012-10-29 03:26:42 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-9f41816d99016f55469e12167ed6d9844e222771958ce2880303abdb07622a27 2012-10-29 06:16:44 ....A 23565 Virusshare.00018/Trojan.Script.Agent.fc-9f45882b3eb5b2ff11002f6792597831f967f715ea9ffd38043fd9a744593541 2012-10-29 02:36:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9f49dc79d80a0d927892ef0be1157c56bddfd31e7ecf6b41a0c62bedee9e8a56 2012-10-29 04:42:04 ....A 28924 Virusshare.00018/Trojan.Script.Agent.fc-9f4dfd76ba7dd2899c9576e85c9919863d0f1fbfd09bd434091ce4c3f2cd9174 2012-10-29 09:02:54 ....A 22989 Virusshare.00018/Trojan.Script.Agent.fc-9f4e16b9ee11138d0b727b22951887ec57e653594c369b56e69c67bfd5262609 2012-10-29 15:25:52 ....A 20638 Virusshare.00018/Trojan.Script.Agent.fc-9f4ef25e1b9690b6269bc8a7bbe85c42fb3448b2db5f66a3372993e39c31e00e 2012-10-29 04:32:46 ....A 19721 Virusshare.00018/Trojan.Script.Agent.fc-9f4f6dbe8515ba6567037d2551c660f375b18c8b23b162f1dd808662cd524d6f 2012-10-29 04:11:00 ....A 47939 Virusshare.00018/Trojan.Script.Agent.fc-9f57d44b600a1ce3c5f3e7965467e12e1e7cd344a1d8d365d9ffa77c8a2d9d19 2012-10-29 01:57:22 ....A 17994 Virusshare.00018/Trojan.Script.Agent.fc-9f58f9db644907249d4f0f95548e85284ec77e140a8169b9500ed62307f037f4 2012-10-29 02:29:44 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-9f5934627624b0fa666a41cbf646d0606fd4da386b0ce211ddc7b9f5d157e700 2012-10-29 04:04:42 ....A 35749 Virusshare.00018/Trojan.Script.Agent.fc-9f5a51d75721cf2824ebdf9ca8ace1580231375b82e67936ea98e5eb7c14e1f7 2012-10-29 05:06:28 ....A 17721 Virusshare.00018/Trojan.Script.Agent.fc-9f631cf0da36b3e46303665828884bfda091a5b0a66f801d8e8b7e777b2a9f52 2012-10-29 15:26:22 ....A 19754 Virusshare.00018/Trojan.Script.Agent.fc-9f63b4089ac4bce20751bb9848fe7b3d9edb6f644291a7fe1cbb9ce36ca6fde5 2012-10-29 10:17:30 ....A 23121 Virusshare.00018/Trojan.Script.Agent.fc-9f68c7197c19dc29037a32481a7401580af7d93f957af560417188a6a557b996 2012-10-29 16:09:08 ....A 19396 Virusshare.00018/Trojan.Script.Agent.fc-9f6b9a053ccdd8e86cfad4de81d4081a4460d5461d29bb965076d1a2ae52194a 2012-10-29 05:33:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9f6c33e20e5e1e1c9d431b8fd5e5e180fc9d2ac75555de360cf4900149872804 2012-10-29 13:53:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9f6c73faf037ffd736925febbb68de77ce26b24b8d65898b69a39a6a287c3d7f 2012-10-29 10:11:40 ....A 66358 Virusshare.00018/Trojan.Script.Agent.fc-9f6cdffd00f8dd34e5205e1d306bd89fee863211be15526ceb7a0530e7e0ef6b 2012-10-29 02:47:12 ....A 37982 Virusshare.00018/Trojan.Script.Agent.fc-9f6fe7a4089b60ba6637b7131ab7813ee3cf294435a1ae659a0db33d54d4cdeb 2012-10-29 04:37:12 ....A 19891 Virusshare.00018/Trojan.Script.Agent.fc-9f70a20b6627a3917e911876da48aed61fd84f37be63f5d1b5773e879ed8b79a 2012-10-29 07:31:06 ....A 18513 Virusshare.00018/Trojan.Script.Agent.fc-9f729518b9ee097bcf2c9775275c56c2ca0a9f46a46509577f557318860d0431 2012-10-29 09:45:46 ....A 50456 Virusshare.00018/Trojan.Script.Agent.fc-9f75246107ce01de033eec7c3c5a142fe0e6ef5b3ec1b5a53a924ca90ceed347 2012-10-29 09:23:46 ....A 20018 Virusshare.00018/Trojan.Script.Agent.fc-9f7896e65d8a31cc1d968f15109ce0e9516347cc3bb765753c9ad3e8d9311d88 2012-10-29 06:15:48 ....A 40973 Virusshare.00018/Trojan.Script.Agent.fc-9f7906c10db208b230ef38f29add2f2195095c32dda04231bc6c24fd071ac405 2012-10-29 15:51:42 ....A 41461 Virusshare.00018/Trojan.Script.Agent.fc-9f79228cda1190d6840a1f94dba80da4411f4e60605e126093831ac85bee8d15 2012-10-29 07:07:22 ....A 66461 Virusshare.00018/Trojan.Script.Agent.fc-9f7aee91b61ffb43f5a96ae4d25689faab948db1ad76e6f1a619f3038258237b 2012-10-29 02:19:22 ....A 50393 Virusshare.00018/Trojan.Script.Agent.fc-9f7fc77071efaab6b2c3cdde4d1228262acae663ddd1bdff74518971676cc744 2012-10-29 16:10:44 ....A 33192 Virusshare.00018/Trojan.Script.Agent.fc-9f80520663918416ee7a52cdcf5f4f07b77f701a997bf646b35338229bd40597 2012-10-29 08:51:44 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-9f81b701ee3c20972cd1928db444b012c59b2327b673bef03f781c960594f22c 2012-10-29 05:30:48 ....A 19950 Virusshare.00018/Trojan.Script.Agent.fc-9f81e52d14684af08ccf59d86035af2ab6a582b83d93e2c0661ce39df420f54d 2012-10-29 02:22:54 ....A 26200 Virusshare.00018/Trojan.Script.Agent.fc-9f835c38d6bb4c73485564aacd71aae4d84325e6b4428376f452f7d24039c9fa 2012-10-29 11:37:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9f849726cc3d09422f2fff25205527d92c949b4ae43b3667fd076a8139c24ded 2012-10-29 16:14:12 ....A 16742 Virusshare.00018/Trojan.Script.Agent.fc-9f84d293da8274f78eeb6fc11c7696019060021d41e697541f3011dc761880e2 2012-10-29 02:16:16 ....A 39281 Virusshare.00018/Trojan.Script.Agent.fc-9f85c203aee9d1e8b5513461dae7b3a0d714214c4ecbb6edb073c21ab9b0c736 2012-10-29 02:23:20 ....A 17279 Virusshare.00018/Trojan.Script.Agent.fc-9f8766e7d7906b7c8cfe0bc60ab4ce9f15313bb425d5f5e3c0a59aed9b418e3d 2012-10-29 09:05:50 ....A 28237 Virusshare.00018/Trojan.Script.Agent.fc-9f877caf0f8844671545f3fbb4bd7362b4260c8412cf6ce5c7888eb08a732dc0 2012-10-29 02:54:52 ....A 22485 Virusshare.00018/Trojan.Script.Agent.fc-9f88e68c50deebb99eacc8d0009d4a93142528116ce43964be751d748c855d2f 2012-10-29 16:03:12 ....A 19869 Virusshare.00018/Trojan.Script.Agent.fc-9f893686e2817d54c03b49297f4d035eeab236bc88ea9f669569f83bd22ea5e4 2012-10-29 15:38:58 ....A 17958 Virusshare.00018/Trojan.Script.Agent.fc-9f898a5a759702c9e45ab9e53c6fb7eedbbce6cb267ebc0d0803a023428046a3 2012-10-29 16:13:02 ....A 22610 Virusshare.00018/Trojan.Script.Agent.fc-9f8a5046d35ada79c052a88d20d3be138cd9b8f0eebdad5f759b08e830dccb29 2012-10-29 15:38:10 ....A 38571 Virusshare.00018/Trojan.Script.Agent.fc-9f8ff385b2600eb88564360c77d63d83775bfc97808c635fdcf78d6ee799bb67 2012-10-29 03:32:36 ....A 20844 Virusshare.00018/Trojan.Script.Agent.fc-9f910852aa1100ad414998c7996d0030bd5a709bad66468e1dc69461c0229ec3 2012-10-29 02:31:32 ....A 40134 Virusshare.00018/Trojan.Script.Agent.fc-9f928b3ab5aa3c2fabcb71b1d3f3ccf90fd7d768df30ab09603baa49f0974124 2012-10-29 02:39:30 ....A 19583 Virusshare.00018/Trojan.Script.Agent.fc-9f93f26b918207210ba2466e29c5de4af6a307b7ae12f7e12e6c7ee870ef78bc 2012-10-29 16:08:14 ....A 34962 Virusshare.00018/Trojan.Script.Agent.fc-9f94e0ecd97b78739f3f913814a9e493e83ba2369e5aba59754a2a4e18e46ff3 2012-10-29 11:36:16 ....A 33522 Virusshare.00018/Trojan.Script.Agent.fc-9f96ee4a8d4d355d5b2f71ecffc1941a97df0bd8cf8844b4ae0bfa48ef0af693 2012-10-29 16:01:54 ....A 52307 Virusshare.00018/Trojan.Script.Agent.fc-9f972db95c6b42947c9ec231c197a7d644f41a1940ad440a1f0e0e4bace6124a 2012-10-29 15:42:48 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-9f9b680c1019c71d9f6a31806dfaa91983d69302ab7ddfa2b8258ab1997d91f4 2012-10-29 16:07:42 ....A 41799 Virusshare.00018/Trojan.Script.Agent.fc-9f9c66660e92f4840bdfb21439dc4daa67ab1e03635ce34f70f541ced6a1dcca 2012-10-29 10:45:12 ....A 38228 Virusshare.00018/Trojan.Script.Agent.fc-9f9df925d10a7d99b25db4551f3dce75dab71a477425db35f44bbc5046ca9b5d 2012-10-29 02:37:54 ....A 33712 Virusshare.00018/Trojan.Script.Agent.fc-9f9e858e9569b7ceb92851061dbd6c74bc85f95b1880749d6547b1a1fad85c09 2012-10-29 02:26:00 ....A 22037 Virusshare.00018/Trojan.Script.Agent.fc-9f9ec6c6bed08c1a0dc31ac56383c4e8840f51e5eda43dbd965242c35d5468db 2012-10-29 04:23:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9f9f415f3dfcd36e9f3e1377ad764d24368b16ada8a87a9a54f63058a09682d9 2012-10-29 16:13:28 ....A 27407 Virusshare.00018/Trojan.Script.Agent.fc-9fa20a9ed49381f0c6034c7e9a7cb2a9c6c560c9d05aff6ead41f58482825755 2012-10-29 15:23:44 ....A 20851 Virusshare.00018/Trojan.Script.Agent.fc-9fa35785956248b9cd2eeb3d1b601e20d4651648e9e7648281f345a628f820c2 2012-10-29 15:45:58 ....A 42443 Virusshare.00018/Trojan.Script.Agent.fc-9fa6b42abd10e59890651c2bb0cbbcb839cb6ca1f116fcd7c1133113e4b6d4bc 2012-10-29 15:11:14 ....A 19502 Virusshare.00018/Trojan.Script.Agent.fc-9fa773ad31b5c06187ac462fe95d92b1556a9bc2750b27214e80212aae36e4fd 2012-10-29 15:24:50 ....A 46954 Virusshare.00018/Trojan.Script.Agent.fc-9fa7c270334b8a819a5f5eddcc67ad912ab35cad570c523cbdf7ed1fbb7f6295 2012-10-29 15:54:38 ....A 43772 Virusshare.00018/Trojan.Script.Agent.fc-9fab96eb44e8fa9b0758bd219f062718082632343a5b4a70ac8725ace942b9f1 2012-10-29 16:16:28 ....A 34982 Virusshare.00018/Trojan.Script.Agent.fc-9fae953945eb397c4293abe71177f0306ad1709d80aa2949609b17c0151ca92e 2012-10-29 09:32:56 ....A 34648 Virusshare.00018/Trojan.Script.Agent.fc-9faeb95593ebaf903247714ead50690d5f38b172cd62fb58b7ba731d7651687a 2012-10-29 16:02:48 ....A 18342 Virusshare.00018/Trojan.Script.Agent.fc-9fb1193be04aab566be5bebc3c3cf904a1681d2d01cc5d9813d4b448271112a5 2012-10-29 06:29:08 ....A 19129 Virusshare.00018/Trojan.Script.Agent.fc-9fb9eb251ca1cc5aa4b5f8c2bf897679cf27125f6dbabb50178749ce6e874f4b 2012-10-29 09:22:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9fbfd1f4c5f496cc819ae4b3523d717ff779d05b2abd6de4f2d66b00f70ad8b3 2012-10-29 03:20:50 ....A 28076 Virusshare.00018/Trojan.Script.Agent.fc-9fc0502cc52e0d68af8bc2f130c0d78d0367863eddb20e5766066f372858956d 2012-10-29 15:53:44 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-9fc116354597ffd39f9c8a9f535bd1d56543419418df590e29dec36b9562ecec 2012-10-29 11:51:12 ....A 35502 Virusshare.00018/Trojan.Script.Agent.fc-9fc1b7f2abf98559fd7581a1edd474e09bee494102ac0829eaa6b31fe742473d 2012-10-29 15:45:12 ....A 19156 Virusshare.00018/Trojan.Script.Agent.fc-9fc1e06d253b73b6987ba0cf64155f1936c14b99efe8a980e648efe3a92e2460 2012-10-29 15:36:58 ....A 18256 Virusshare.00018/Trojan.Script.Agent.fc-9fc5279b6eec5ad68f28da028ca00c9b9cc35ee5a4bc1b1757899617acf317ce 2012-10-29 06:13:22 ....A 17950 Virusshare.00018/Trojan.Script.Agent.fc-9fc550b2fc13a5a26d6bb7b97632ba09ff9732aa18e212e993c83e0c9e3a1f4c 2012-10-29 05:33:24 ....A 22660 Virusshare.00018/Trojan.Script.Agent.fc-9fc8d9aed18fde6ed8d8c1c33af3238f6310aca84fe4044bad3512aa426793fb 2012-10-29 02:20:10 ....A 33331 Virusshare.00018/Trojan.Script.Agent.fc-9fc99b5387e56fdebf6a11528e2d9ef2bdf7024fee13002e0dc0c1524f0728d8 2012-10-29 09:41:50 ....A 19508 Virusshare.00018/Trojan.Script.Agent.fc-9fcaec67b69923ba64f0c6447fc8b036fbb756fecae89df6255fa454f7531a15 2012-10-29 02:40:48 ....A 20175 Virusshare.00018/Trojan.Script.Agent.fc-9fcc369065151dd4fd4520b098f8ad6a883e7a438b952f5af94f9dc69d640136 2012-10-29 15:11:20 ....A 875031 Virusshare.00018/Trojan.Script.Agent.fc-9fcd05521a66dc304d945dbe9007ca04ea61a1a753a2497ff59b236011be7137 2012-10-29 15:53:46 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-9fd42bd1e95798cf11ee7c9ca823d2009452d1f93620905f5f9851b7596389c1 2012-10-29 03:52:36 ....A 19520 Virusshare.00018/Trojan.Script.Agent.fc-9fd589ca6e2eb75ffee1e0bf2aa96d289eb727976d9c9584debea07a9c572f45 2012-10-29 10:34:16 ....A 23091 Virusshare.00018/Trojan.Script.Agent.fc-9fd772b122e98d415d22a7e7bf839863f1e319d21d594799b61b53d006428d05 2012-10-29 15:29:30 ....A 23394 Virusshare.00018/Trojan.Script.Agent.fc-9fdcfc9f8acf95983b3e59052c554c32a12b1165da82f400defc31643a4ecb86 2012-10-29 02:41:56 ....A 22343 Virusshare.00018/Trojan.Script.Agent.fc-9fdd24ab7e6d62df022ee674330fcc518ed040d75ebff4d3bc3425688c057d6d 2012-10-29 03:04:40 ....A 33721 Virusshare.00018/Trojan.Script.Agent.fc-9fde93381b1a6d3bd0d19cede605bae2b679985df28a7de22dd48bdd7ae9d7ad 2012-10-29 15:43:42 ....A 23506 Virusshare.00018/Trojan.Script.Agent.fc-9fdf1abe7d0af29263de07730fa04f4750c8d6d6a971ad5603365f12cf991b2c 2012-10-29 09:24:50 ....A 42518 Virusshare.00018/Trojan.Script.Agent.fc-9fdf577677a4b4e71e53ad670dd9cbdc2ba4782e70586e5a78d3bb2bb27d13c4 2012-10-29 08:22:02 ....A 52361 Virusshare.00018/Trojan.Script.Agent.fc-9fe2fe3a10535865793b4161c5a019bc4e5c5655fde28a82f3375485dade154b 2012-10-29 14:01:22 ....A 20447 Virusshare.00018/Trojan.Script.Agent.fc-9fe3a36c76b5830d71b7fbd74d31807510bc72f5ff63df7b814fc1d6ddc2325d 2012-10-29 12:17:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9fe644f9677bc31f35dcf6a3779c901f80348f94ac0f6ee3c0e055c5911b6e4d 2012-10-29 01:47:50 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9fe67cdc4ecf54380881eea9bfd7845a77438a3f1b1cf9ad8a5f1a758feb6aa7 2012-10-29 15:44:40 ....A 23777 Virusshare.00018/Trojan.Script.Agent.fc-9fe71048461bc710e604f61293a4741c30499a0f210b0cce5b81fca6e08d0bda 2012-10-29 06:02:52 ....A 50130 Virusshare.00018/Trojan.Script.Agent.fc-9fe76e21fb641ef7b1fc8205f169333953a6b188a124bfe16c12b9aa5a08332c 2012-10-29 15:50:10 ....A 38181 Virusshare.00018/Trojan.Script.Agent.fc-9fe8265bb1acccc5d406efef1194dcb1add13a44761134164810814f3bdda4ae 2012-10-29 16:02:58 ....A 38214 Virusshare.00018/Trojan.Script.Agent.fc-9fe9b9966595fc03596bd433df6a99d0dc57969a5a290ffe69cf7a30916dc982 2012-10-29 05:27:14 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-9fee54b460626d558640e80d7d644c528d6879da70931aad1c96815790cc9f72 2012-10-29 03:19:00 ....A 17088 Virusshare.00018/Trojan.Script.Agent.fc-9ff71b2b59fa18c473b41c616d912491c8c7a8be7e6aa42dc0c763c28a6bbdae 2012-10-29 02:24:06 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-9ff755b7be1a335a59ef50a80b28a33fc8a5f94fedf8c960b73a2e29e89265ae 2012-10-29 15:42:52 ....A 19784 Virusshare.00018/Trojan.Script.Agent.fc-9ff9c0c91b5e7545859255ad873a42b2547c7b4b3eb74cf80e0dc169d38ef7f3 2012-10-29 15:59:00 ....A 23034 Virusshare.00018/Trojan.Script.Agent.fc-9ffb82685fe75a1fbe2b3f584930f24d44a12f8c1dd9836ca12b714db6fd4f15 2012-10-29 16:22:16 ....A 22587 Virusshare.00018/Trojan.Script.Agent.fc-9ffd2d85549edc1cd90dab4983a2580ef5d7840a31f0102ff15cc20a9005a17e 2012-10-29 03:12:54 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-9fff0598fc25792517e4b0ba1b71794c14b7acdb5bb9e413d2bad8f72f36fe53 2012-10-29 15:56:58 ....A 25637 Virusshare.00018/Trojan.Script.Agent.fc-9fff3e232d136fa886ea0bef28adc8ef4bf611142309f8ccd362d4aa57bafe3a 2012-10-29 12:15:58 ....A 45960 Virusshare.00018/Trojan.Script.Agent.fc-9fff948e9b75325824d970bed9c1bb2c2ccb97a0589f9a424b70691337e49376 2012-10-29 02:20:52 ....A 17863 Virusshare.00018/Trojan.Script.Agent.fc-a00252d232083a2da038d29c524b3997c57272e389e5e3f6a50ddba9cda92059 2012-10-29 01:43:56 ....A 40455 Virusshare.00018/Trojan.Script.Agent.fc-a005715ee8b1426ffec0d88764121b38dc816526b4ce6aec2ef91fc0f4969863 2012-10-29 15:12:12 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-a008133e075217a2cb7f708e7ee37c807b73a492a8ef893f49bd86c52a2b4604 2012-10-29 12:06:50 ....A 17888 Virusshare.00018/Trojan.Script.Agent.fc-a008a906d84f2a4c97a48f6cb8ee8b339e871b5c2f2449e5a395fca330031b77 2012-10-29 04:37:42 ....A 16976 Virusshare.00018/Trojan.Script.Agent.fc-a0096200f3032715f27daea3db7d0964c146d838541589cf3597736fd3f5cb3a 2012-10-29 01:37:08 ....A 19610 Virusshare.00018/Trojan.Script.Agent.fc-a00c4f6a7db149c2b0ed513307f0d0f175b2a3156dd0b01bdc45185e6bf6deb7 2012-10-29 15:50:16 ....A 43835 Virusshare.00018/Trojan.Script.Agent.fc-a011bdca0db5fce941bfe8741d20b96421f58db922808f507d356dd20faa1ddd 2012-10-29 09:30:26 ....A 39288 Virusshare.00018/Trojan.Script.Agent.fc-a012170c446335a2579aff50a4254fdccd1559eb99924a5e6068e3246c4c56a3 2012-10-29 15:41:00 ....A 21037 Virusshare.00018/Trojan.Script.Agent.fc-a0127e9a3b629a4f5afaaefb3955730ca563134ce4c403278773583ed1197e01 2012-10-29 03:18:38 ....A 17872 Virusshare.00018/Trojan.Script.Agent.fc-a013c36a57f737da61bd1be72513210764f465f6991b6776ff12ec37f5e7fc26 2012-10-29 16:04:28 ....A 17278 Virusshare.00018/Trojan.Script.Agent.fc-a01713dc504047eebf1396097f674749e9fb08bf5b8ff7f04b731829fdbae132 2012-10-29 14:38:02 ....A 45882 Virusshare.00018/Trojan.Script.Agent.fc-a0197528e4100f86af5b3142984705c1aef155df3cc1aa57a83bd29a2252ca29 2012-10-29 15:54:12 ....A 17245 Virusshare.00018/Trojan.Script.Agent.fc-a01beb638637e0bc0411ea3c274fa7079f9ed5a9b6963976fb3097ea9af94811 2012-10-29 08:47:44 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-a01cdfba10b800d2382bd3e3b060807b996b6bfdc4b7c0ad373a6777fd712f36 2012-10-29 15:19:38 ....A 26116 Virusshare.00018/Trojan.Script.Agent.fc-a0306b4533efd031f697a46ad7ac04b8efc6eede92c7fd069035e1bbecb50cc0 2012-10-29 15:23:04 ....A 30563 Virusshare.00018/Trojan.Script.Agent.fc-a033b5ee410f5e7f5f79c9f1679d99bb29e28451bb136ca221fcc1d2eadbfdf4 2012-10-29 15:12:24 ....A 22823 Virusshare.00018/Trojan.Script.Agent.fc-a03402dc1c93fc6ad2a87295b4b895b46f63129ea84d11431411922857889e74 2012-10-29 15:47:10 ....A 35623 Virusshare.00018/Trojan.Script.Agent.fc-a035fc646d0113a0a6c1c7577fe86ab589a79c9f341971b0a2ad735fba078649 2012-10-29 01:45:06 ....A 22405 Virusshare.00018/Trojan.Script.Agent.fc-a03781d41657e922d8f9a28dc10d4eb81048a54de826c280a455417c3aafd9be 2012-10-29 13:40:24 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-a038fa607d97168e442ed43ff7b46feba0a947feddefac0e86fbd6ceb5d5e1d2 2012-10-29 08:21:00 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a0394cb175ca139da7bbf27bcee2903f0c87b2938001bca5346cd32e0ffb8a3a 2012-10-29 16:04:48 ....A 22638 Virusshare.00018/Trojan.Script.Agent.fc-a0413175cd8f2c010b82516c6a86ecddeeb19f61dc3d94602d21abfdab6bf206 2012-10-29 01:57:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a04410a17aa753bbda3094b40af85b0fb80e808115e1d30ab9c71bbf7b8a5cb5 2012-10-29 02:36:06 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a044aecc305dfad45ab71c8347aaa2ea08d9135c9f39f449c19a32abde94a03b 2012-10-29 02:37:22 ....A 17867 Virusshare.00018/Trojan.Script.Agent.fc-a044bad35bdce3ab51fe7c5ac4d494b8d70c126269cc6cea1609472109590553 2012-10-29 12:26:48 ....A 19306 Virusshare.00018/Trojan.Script.Agent.fc-a044da5234278a1728208b56e80b6b915a42743d009c95efa2625b59518678ca 2012-10-29 02:32:38 ....A 16733 Virusshare.00018/Trojan.Script.Agent.fc-a0483d2f4f49b71801e31747d1458f00fe1636da0603337c13558356bb16623b 2012-10-29 16:14:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a04bb7336ef27c81949317e7ebb74299e08864416969827eaca8b65111ab42d3 2012-10-29 15:55:28 ....A 17534 Virusshare.00018/Trojan.Script.Agent.fc-a04c0df2b3879b428394179766e161a6d0f720af9bc1be8d49a12b74da8cdfce 2012-10-29 10:31:38 ....A 18006 Virusshare.00018/Trojan.Script.Agent.fc-a04c25938a4cb6fe9c6481ee12d8f80d0cb363bfb37782074f6f2c828e0ed89c 2012-10-29 16:21:46 ....A 21965 Virusshare.00018/Trojan.Script.Agent.fc-a04ccbc173efe957204da4396a39d066d030a25b6d75970ae71cbb3f16c439bc 2012-10-29 02:57:16 ....A 29842 Virusshare.00018/Trojan.Script.Agent.fc-a04d1576daa6f0dc3fb2695053b99de87e659714956d3e7a81df533d1682e936 2012-10-29 02:26:32 ....A 19487 Virusshare.00018/Trojan.Script.Agent.fc-a04e9ca145c8c9d7815a166af3a7df2a20e1eabd8ad998116cbcd6982bf3a8e2 2012-10-29 16:07:36 ....A 23273 Virusshare.00018/Trojan.Script.Agent.fc-a04ec1b5d599ddabd8a331031f0ca6c5d2d4ffbf5c0788b7690e5f994a0987a2 2012-10-29 05:48:38 ....A 23456 Virusshare.00018/Trojan.Script.Agent.fc-a061129344d6023c22b52ea91d5a009c32fc8eeb156e250491b3a6694e1351e1 2012-10-29 03:59:26 ....A 20886 Virusshare.00018/Trojan.Script.Agent.fc-a06272ee6d53991cba9bf158ec146cbfcb8eb9798776585ce52e1d68b3ea5c14 2012-10-29 15:41:14 ....A 19998 Virusshare.00018/Trojan.Script.Agent.fc-a066dd74bbd168bc8efa221aa52f3d73907a814f207b42db6ebd906eb7658575 2012-10-29 10:30:04 ....A 19660 Virusshare.00018/Trojan.Script.Agent.fc-a068bcab6bf7e54c3849fbd30ad6d0f2472996921bffeb8851078b25f61af1e4 2012-10-29 15:15:52 ....A 17988 Virusshare.00018/Trojan.Script.Agent.fc-a06990f51c96c41015b920a839de0d2b82389646334d6001dd3811c4df71546b 2012-10-29 15:06:12 ....A 18349 Virusshare.00018/Trojan.Script.Agent.fc-a06c88862cff01c0cc38800746f359cb6b8142987c78ad1c21e7a00bd3e8779d 2012-10-29 02:36:38 ....A 28957 Virusshare.00018/Trojan.Script.Agent.fc-a06cf9c634b798dcb3e8778161dd13cf7b5d93caf222e8c22d6cbe5567f11ce7 2012-10-29 12:42:36 ....A 35470 Virusshare.00018/Trojan.Script.Agent.fc-a06e30bb58e9eb00bd3a3bf4472416e114f7a3ec45dad1f3ac5c39c9a2cfa345 2012-10-29 08:33:00 ....A 20449 Virusshare.00018/Trojan.Script.Agent.fc-a06e8d13c28b8878f65ebcd023d916fe3d566d8b836c4a33f0422253f8923d1c 2012-10-29 11:01:56 ....A 16750 Virusshare.00018/Trojan.Script.Agent.fc-a06f52fee2c2d3b6623ad95fff6fda0e5d71378ca826030babed1127b9bdf44f 2012-10-29 02:05:36 ....A 20181 Virusshare.00018/Trojan.Script.Agent.fc-a0720e75c5965038c7c41e9644ab9564fcc1634d4847b6be059bb53252635541 2012-10-29 15:22:42 ....A 19611 Virusshare.00018/Trojan.Script.Agent.fc-a0723c4669ddd479f3b3a0eb3570b1945c3f0363510c307f8b1ea93e0b63b610 2012-10-29 03:28:10 ....A 22695 Virusshare.00018/Trojan.Script.Agent.fc-a075190ada9dfbfbe66f5124e4c395d69baaae9dde622184e944e3f6d27831a0 2012-10-29 14:37:40 ....A 20131 Virusshare.00018/Trojan.Script.Agent.fc-a077b8002facb0103b26bddfe3e88e06681eccb8a9d869860ef29261b1925874 2012-10-29 15:13:48 ....A 22574 Virusshare.00018/Trojan.Script.Agent.fc-a0783198bed76cca10b27b2dbc0a7f3fa8df9f3275cfd2aee0ce44c992cf1fc5 2012-10-29 08:35:52 ....A 44839 Virusshare.00018/Trojan.Script.Agent.fc-a078550de64c7a29ebb4a8c5ece2523635508efa66c1fb6f7cc6c027c2765be1 2012-10-29 15:48:28 ....A 17267 Virusshare.00018/Trojan.Script.Agent.fc-a079d926cfe3f1c9c4987803e7ecfa03c1e557a0b8f0d5998af25eab6fec198d 2012-10-29 03:24:00 ....A 18207 Virusshare.00018/Trojan.Script.Agent.fc-a07b5d49ec9b06bdc4f427abf3e7d0167ec49e5c78aa9067a9010f8ab59af4cc 2012-10-29 04:37:52 ....A 37026 Virusshare.00018/Trojan.Script.Agent.fc-a07d05c1ebd0c7bdf3d9810d87887539e068d5a9815f54d0ffed382590b350d9 2012-10-29 12:25:06 ....A 17859 Virusshare.00018/Trojan.Script.Agent.fc-a07e82a8fd8e21730d40596c56aa4aafd4487eafceea5bec761433016d6e83b1 2012-10-29 15:27:58 ....A 20506 Virusshare.00018/Trojan.Script.Agent.fc-a0819c68e333ed5c253587b38d68251eb35b27d6b559cadc4521e396c3cfd561 2012-10-29 12:15:10 ....A 57913 Virusshare.00018/Trojan.Script.Agent.fc-a084b4bb81929a8217611455b31e85f6b3ca2f9e03a9f2a871582fdb3f984b3f 2012-10-29 15:33:32 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-a085adf2680fe0cfa7ba87e33615a8ab1c438900311ea645285c55c9f63460e6 2012-10-29 15:43:22 ....A 22031 Virusshare.00018/Trojan.Script.Agent.fc-a085dd2e8b0839eada357a4cf3050e36083792c67eeeaa8075bcd0672b32fbcb 2012-10-29 13:57:30 ....A 41244 Virusshare.00018/Trojan.Script.Agent.fc-a086d6072da5bee9c0ee234fb7cea922344a3320cc8f6e8a57fba127a8bc5580 2012-10-29 02:05:02 ....A 18328 Virusshare.00018/Trojan.Script.Agent.fc-a08716ae4b38d244f906a5cbebd33dc89dc67b667eb0312b8719353d38f5b958 2012-10-29 15:49:26 ....A 20973 Virusshare.00018/Trojan.Script.Agent.fc-a0891a8bd1c8913c4b2b316e9512ba7a0d72dc905a993ac4168302b13ed456b2 2012-10-29 15:13:44 ....A 19494 Virusshare.00018/Trojan.Script.Agent.fc-a08e51b73bffd8de832c8328b663c451e81a91d6f5b0ec48af457e01f5ca74bb 2012-10-29 16:02:28 ....A 22494 Virusshare.00018/Trojan.Script.Agent.fc-a090bc662cec269b5b84054e62aac583487513941c92a8799a83a53d8c325004 2012-10-29 07:03:00 ....A 21288 Virusshare.00018/Trojan.Script.Agent.fc-a091f17dc09eaec122d8afe4f6aca03af1a25847c8da189ee238cfe91633a674 2012-10-29 13:27:30 ....A 86665 Virusshare.00018/Trojan.Script.Agent.fc-a095c531afcbb55403457896f710e6752e3f7c665119311338c0dbe45d6c81fc 2012-10-29 15:43:08 ....A 19939 Virusshare.00018/Trojan.Script.Agent.fc-a099d747bffe422de9b8f929fc6de75a3be08c4fd8f6b66ce948af4badb7f1b8 2012-10-29 11:42:12 ....A 20462 Virusshare.00018/Trojan.Script.Agent.fc-a09cd735e890f64fa0918c36fa2144046a23a85e7e0af587a2633a11c1533e5c 2012-10-29 15:41:42 ....A 50238 Virusshare.00018/Trojan.Script.Agent.fc-a09ff72892252a66b507035776922a7a00ee1088505f3d7ef181defdde212eff 2012-10-29 15:41:54 ....A 19403 Virusshare.00018/Trojan.Script.Agent.fc-a0a060ce359970fafef90645677e49ef258bf308942f8608184cf6d4a38b28b3 2012-10-29 03:08:06 ....A 16759 Virusshare.00018/Trojan.Script.Agent.fc-a0a538dc15eec4fcade48de98459852f2f5674b8e835d7a1e687c3319e50a0a5 2012-10-29 05:30:22 ....A 22944 Virusshare.00018/Trojan.Script.Agent.fc-a0a6d26e043654f080f2c6ec190b2954841caddc48539054567096fc2f652c5a 2012-10-29 15:21:48 ....A 30404 Virusshare.00018/Trojan.Script.Agent.fc-a0ab181079077c5b95bdc1ede9dd414a5e7fb1e8d16cf977791a885f98931c77 2012-10-29 15:11:28 ....A 19760 Virusshare.00018/Trojan.Script.Agent.fc-a0b2bda3ff72bc43fc5d245e31ee495961ec785e08caa579f2d6ba3b580a7e30 2012-10-29 15:52:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a0b2c5133d436860c827173949296d77261ea45075d062376987b5cad2d5f9ae 2012-10-29 15:25:08 ....A 32116 Virusshare.00018/Trojan.Script.Agent.fc-a0b2d1f576fbb9f23bc4de0a22add1cae24f1deaa2fea876423c1feaa0f2bc4e 2012-10-29 02:24:36 ....A 19435 Virusshare.00018/Trojan.Script.Agent.fc-a0b3671d0c58e16075d72f49559d1d6a87e8872fb88bb0adf56705818a2e6710 2012-10-29 09:21:34 ....A 37131 Virusshare.00018/Trojan.Script.Agent.fc-a0b3cb997d4b99bd5fcd056f49994293e67da21a569e4fb1ebdd85ae86f620cd 2012-10-29 16:04:36 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a0b7ed4ed5cff8e698c6f0eb6ac720766d033a71bb2f1dfbf44590e06043d24d 2012-10-29 16:00:34 ....A 19518 Virusshare.00018/Trojan.Script.Agent.fc-a0b8a508d1aa442993c23af91bc7ebe5ccfc57c8a3b83c15fab6245b14bfba20 2012-10-29 15:20:58 ....A 22379 Virusshare.00018/Trojan.Script.Agent.fc-a0b9a8cf7fdc69de13efd17263822516fd15e864f53a321c36af7fad6e663eee 2012-10-29 15:51:18 ....A 34712 Virusshare.00018/Trojan.Script.Agent.fc-a0bb3e15a2bd0bed36b30b4df394d0ff924e4ff7b155f6c02a9edfca2271ed28 2012-10-29 16:04:14 ....A 21172 Virusshare.00018/Trojan.Script.Agent.fc-a0bbb31d5c732dfada90ae804a9ea9e753542af0c7ea1c7ba8118f7cfe97573a 2012-10-29 11:48:28 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-a0bc47026bbc244f3c2711eea40e02dee50a67d48470bee2a451cfac127b6034 2012-10-29 03:54:24 ....A 19613 Virusshare.00018/Trojan.Script.Agent.fc-a0bcb03f715685b02481f05af438a8ac8648a035e734ca339c9379afc84322ac 2012-10-29 15:39:04 ....A 19327 Virusshare.00018/Trojan.Script.Agent.fc-a0be49d4286b4c7ffa31b6a710e502ac984f81c6119001bc0628ec7c4bdd35d4 2012-10-29 14:26:16 ....A 22513 Virusshare.00018/Trojan.Script.Agent.fc-a0c0453e2861fb8afd50fb918962f3fdacce051706ca5d6bc84822ab220db872 2012-10-29 15:19:38 ....A 21952 Virusshare.00018/Trojan.Script.Agent.fc-a0c654380963b57e3856bd0d087011a1ea0ee3c56640265a7c66d850a8ec566d 2012-10-29 15:56:10 ....A 43152 Virusshare.00018/Trojan.Script.Agent.fc-a0ccd59240c0a9b3b24a1229ec6edec73e6e5d3062116196a69bcfb61ff29e08 2012-10-29 11:47:14 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a0ce8a509f919e5150eedb2fe5d589c867f941077aa650772cbf4008082384cd 2012-10-29 15:30:06 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-a0d1bb32f726cf196ad57e095eca86842ecf9599e449421a8ab5d8d650c6456d 2012-10-29 02:16:06 ....A 33701 Virusshare.00018/Trojan.Script.Agent.fc-a0d220c7c5d9d6e0cc1f8693756d107c3106368cb3e58e495e14b99ba1a611d8 2012-10-29 05:09:16 ....A 37569 Virusshare.00018/Trojan.Script.Agent.fc-a0d636444ac7794dac05c332e132bc88fde9f26b9643ccd6472f6fa410eb293f 2012-10-29 06:45:48 ....A 20705 Virusshare.00018/Trojan.Script.Agent.fc-a0d6562fc5212864ef44d7b1619753b2908d01bd4612bc9ac02089de371d2025 2012-10-29 03:24:02 ....A 22569 Virusshare.00018/Trojan.Script.Agent.fc-a0d6cf3f905eed04d38967c9cadb995fb7e77830a2ea9df57d58d727019ec8f5 2012-10-29 01:54:00 ....A 21604 Virusshare.00018/Trojan.Script.Agent.fc-a0d8cd73a26adb0f05e5b5f1ea47b99fd5965de582eff6cc5076e9be03c2a313 2012-10-29 04:58:42 ....A 36255 Virusshare.00018/Trojan.Script.Agent.fc-a0d9b5e61c93a90f6383e327b1c1660f04e81a57d98a182ff1ea69d61836bf96 2012-10-29 07:29:20 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-a0dc86e6e0df178979d8251c74992a15845b4c2387dbd9e19c07cec67a1892dd 2012-10-29 01:59:40 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a0dc97d1a8f8a41affa870fd28564fcf394c85a7b3b630ac46ec74e50b1ff18a 2012-10-29 05:22:50 ....A 43417 Virusshare.00018/Trojan.Script.Agent.fc-a0dd7578d7ffe3bd5aade62a6f8101ada3d027f5121a0632043739c672978c33 2012-10-29 02:32:42 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-a0dfe2c8f3645fc478b9dd8ef4abc10172e789a4e70e6254836bc42309c0c2b9 2012-10-29 15:39:20 ....A 37492 Virusshare.00018/Trojan.Script.Agent.fc-a0e19087fca6a497781d9faf3c9a3faabc0ac052d1e1f57582972014f8ae1779 2012-10-29 14:21:24 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-a0e23f7c48caed8f403f93f0ae3e7607bdf41d5a2747ffb5bc5a4bbe499eba36 2012-10-29 05:32:06 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-a0e32b96290460ca54e28a265abad61659d614b9aaa553897611aa3972667a91 2012-10-29 10:31:14 ....A 18308 Virusshare.00018/Trojan.Script.Agent.fc-a0e4ce222993b8f9f3f0dd8cd88ee969c3ae71e2348a8e930a33ab02e6775ce0 2012-10-29 15:34:58 ....A 19664 Virusshare.00018/Trojan.Script.Agent.fc-a0e7c2697d72b06fc04ceaee6080304f791fe0ed9830595e5afe51d643fc50e0 2012-10-29 03:58:10 ....A 19297 Virusshare.00018/Trojan.Script.Agent.fc-a0e836f8799b12413c502873da8ffecff210b66c97d04b6dbe3465b06f069978 2012-10-29 03:58:42 ....A 36663 Virusshare.00018/Trojan.Script.Agent.fc-a0eac41e641214d9fe85bf54dc7b83719806c47e31ad3e6bff6cb4b21eb4a875 2012-10-29 03:23:06 ....A 19102 Virusshare.00018/Trojan.Script.Agent.fc-a0eb02e091f87c5f4760cc8236961944353ceb80fed60007e20a4dd8d11a475b 2012-10-29 09:30:38 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-a0ec3159c24f8ca83275188f445fb89f154503e71281eb72b4c7d06d68356caf 2012-10-29 01:57:24 ....A 31932 Virusshare.00018/Trojan.Script.Agent.fc-a0eecafbaee9003a487847c527419406e28b1646f7195894d2a701074fade986 2012-10-29 02:58:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a0efde53f5a59d8be578ada88b52e44bf52c889392f19b9eb1d7a4059a2a9403 2012-10-29 15:13:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a0eff09fd10ba4197f1f0eff24fe1135620fb6eafef0431077096fc3c21a4115 2012-10-29 09:27:58 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a0f092ff85594003f92066ec45cee0e9f2d015ccddabf89860d642e583813fd9 2012-10-29 16:20:12 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-a0f1e40483b2fbe77942e9a87fc58f0137be97bb35aebc0f807579e6b133cd74 2012-10-29 03:54:14 ....A 35752 Virusshare.00018/Trojan.Script.Agent.fc-a0f312e2188709c609ba36656477b7124fc3aaacb45ec1d58de4fff7dc02bd42 2012-10-29 15:23:10 ....A 25389 Virusshare.00018/Trojan.Script.Agent.fc-a0f34a918e9d30b94baa79df71734249d43f8c0822e458224cd2f131c92d3950 2012-10-29 05:26:30 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-a0f38f8aba0be2378a8fb0f1026148f4a964fc7a3600a7a1db1fa3a04e203756 2012-10-29 11:04:08 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a0f3d4414b0eef8e3f9f0adf253bfc00290cc1f653931cfacad2b3a97d3027ca 2012-10-29 15:27:22 ....A 38544 Virusshare.00018/Trojan.Script.Agent.fc-a0f40357322231a89f4d4d4f39f167b30262054072146b0ec08ccd426627aebd 2012-10-29 03:54:16 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-a0f918c3cf9bf3debb3390673d58993e1ed48247cbf94d4e7b9522ac49a374bd 2012-10-29 15:51:52 ....A 17869 Virusshare.00018/Trojan.Script.Agent.fc-a0f94d54f1910d806858fdcb9ecc69682dee2b32de6da553477afbeec23242ac 2012-10-29 09:47:56 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-a0fdebfe5afca23afe2d4a34889f29b7f5b0ccf04b9eadf09be23aca1560be49 2012-10-29 01:51:56 ....A 17976 Virusshare.00018/Trojan.Script.Agent.fc-a101705c816477b16c8fd8a9f3a65597974bd865c160ded3cf629ac912d3805f 2012-10-29 09:34:14 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-a1026416a9c2c9d89e869a175283ccf55f0a45cf2c3c11be126b7e5b580d44b0 2012-10-29 02:34:20 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-a1031cca24217c6ad71e763671e2013c315369c6b0c3679b1a68614e9f3a33ba 2012-10-29 09:05:56 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a104b1584179f2dbdb8c52f37231b2115e6f2a7d1546ad5a857c31a0126c3c45 2012-10-29 15:53:44 ....A 22182 Virusshare.00018/Trojan.Script.Agent.fc-a107a028f3ed71f959a09957cba6bf6caff5c66ba74e242a9c55927a0ccf4a87 2012-10-29 15:12:12 ....A 20209 Virusshare.00018/Trojan.Script.Agent.fc-a109a6d56bc6b4bbad775693077c8a2ffa03d6bce81775c1a2fa41bfcc06359b 2012-10-29 16:12:40 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-a10bae3e9b4b56f6dafdf9b4adddccee5d1e4b83e57099c323f08cf050ae5e56 2012-10-29 15:48:48 ....A 19198 Virusshare.00018/Trojan.Script.Agent.fc-a10bc261f515b0f86d5034dfc4e247ddeb8347fd1658de6b0b815161c98c8c84 2012-10-29 06:32:34 ....A 17387 Virusshare.00018/Trojan.Script.Agent.fc-a10bfd30840fa9af8d39739e3485ec0a88c8e07b69e59d3a3d66fcb5a3de8568 2012-10-29 03:59:02 ....A 34763 Virusshare.00018/Trojan.Script.Agent.fc-a10c5101a0612db01b8e95c4837e4805cc84f36a2151671551d73c1063a520b4 2012-10-29 02:33:50 ....A 19107 Virusshare.00018/Trojan.Script.Agent.fc-a10d9819cc48698f64bf170aab00ea78e6089d298a37647387b295725d1d0cb7 2012-10-29 15:22:58 ....A 31966 Virusshare.00018/Trojan.Script.Agent.fc-a11103794f661e9d9f665efb5ac856f0ef4afb30ed7aa4300000b9d14966be4a 2012-10-29 08:51:20 ....A 18010 Virusshare.00018/Trojan.Script.Agent.fc-a11206f3a4daca11d3ccd403664b6ea4fd36eb31ea24a1ccf72656c099915b5a 2012-10-29 16:20:46 ....A 38731 Virusshare.00018/Trojan.Script.Agent.fc-a1128a8d7122d8449c725e63f31c4737a5d1874ed282553e28bb015423e7b80a 2012-10-29 15:55:30 ....A 9934 Virusshare.00018/Trojan.Script.Agent.fc-a113b26730ea8d0473f68d4c8f2f20e76e4963ebef85df5e9abb815910c75485 2012-10-29 15:41:16 ....A 18041 Virusshare.00018/Trojan.Script.Agent.fc-a116b0624e551abd77b74e79196930b306eba771158714a6bc1ea7e80e004794 2012-10-29 15:48:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a1198010f002d765cabb164e1222050b16a047e12a29ea55e5d4097c814c1c72 2012-10-29 03:11:26 ....A 17513 Virusshare.00018/Trojan.Script.Agent.fc-a11c8c72a369a0a2e304d31be2d971901ad3bcae4c4ed18f2439c1ce089c5c4e 2012-10-29 16:01:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a11d00b946192018724e9c1a0394bab5ec5a05b426282738bddb721d12e51d42 2012-10-29 15:09:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a11ebdf02d32e7a74f96f409f03a4b58237539b7a6fdc2336a65ea7799cc7a3b 2012-10-29 03:10:50 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a124273e6498b22713b91c02451e8e274cfbb44aaa2043d99388caeff2ab18b9 2012-10-29 15:40:30 ....A 19128 Virusshare.00018/Trojan.Script.Agent.fc-a124358cad6db23e286446a82ede847ad545cfcd9e0268398fd8ac04682b3020 2012-10-29 15:28:06 ....A 18895 Virusshare.00018/Trojan.Script.Agent.fc-a1257f462636607343957c1bca89b4d80e618213abd0fa9984c78962d651c19d 2012-10-29 12:49:36 ....A 19391 Virusshare.00018/Trojan.Script.Agent.fc-a125c144c494c9b83fae29be30eefbc85a4c8b7effa2f46eb709b5bd3a2cfe7c 2012-10-29 06:10:28 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-a1272f368ad509404a638ef750d11583dabf59c01bfa5ac530dafc5039feca2a 2012-10-29 04:22:58 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a12787ada09fb4a431f225dd33ddfae416bdb357351d27f48f9145636eb7e6b9 2012-10-29 01:43:16 ....A 37926 Virusshare.00018/Trojan.Script.Agent.fc-a1291e36b4ff56f5eecdacf29c79dd3e428857af6899bc65230a9c872791b0d9 2012-10-29 02:05:24 ....A 19510 Virusshare.00018/Trojan.Script.Agent.fc-a12934a87d8817b3e0537fa2ed64ec64d976bc736e8d4e85b78c7094e61c7a60 2012-10-29 14:54:42 ....A 36296 Virusshare.00018/Trojan.Script.Agent.fc-a129f810b6e0db20a4f95f3a3a68d38d15d42528051216d16e6b7920cf786088 2012-10-29 04:04:58 ....A 39117 Virusshare.00018/Trojan.Script.Agent.fc-a12b741252897277a1edb9cc8fcb0d8d60d6ab13cf42fbe3aa42fa0476fa4a1c 2012-10-29 15:03:32 ....A 20006 Virusshare.00018/Trojan.Script.Agent.fc-a12cadfb9d59fcf1203bf11b2258aa49489c0381d4bc2bc274f1adbda15f440d 2012-10-29 04:32:46 ....A 19304 Virusshare.00018/Trojan.Script.Agent.fc-a142e62d2b53f1644f0c319d8356d94deaae5b9cdbbcbcabd64aaa405cd61acc 2012-10-29 16:13:22 ....A 23084 Virusshare.00018/Trojan.Script.Agent.fc-a142fef026620552c8ab22ac7c3bcbed746a74761fe31c912a919ccce8f9fe00 2012-10-29 15:59:44 ....A 18581 Virusshare.00018/Trojan.Script.Agent.fc-a1448abbfb0d63883ed74738849ab6557b4139855039632672771d0238a81767 2012-10-29 15:59:30 ....A 22892 Virusshare.00018/Trojan.Script.Agent.fc-a14552fb5b9bd5147fcd3a792622806774365dc18d98cbcffef0ef07d8bec6a6 2012-10-29 04:03:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a148de1aacd23baeeb2ede28ce892ff0421a19627233042cc309b47bbf4d68ff 2012-10-29 16:14:58 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-a1491a8e8c242b4f0ae5dd7ae1a665f9fb353ef2b515870f446c365a80f057cb 2012-10-29 16:13:28 ....A 25922 Virusshare.00018/Trojan.Script.Agent.fc-a1493d13ca7e3dfb897a1300d40333f464fd8651e3e23c858c7533304a031153 2012-10-29 15:58:48 ....A 20360 Virusshare.00018/Trojan.Script.Agent.fc-a1496c85cf197eefeb9632d5cba0359ac01c99b8a5424b165a4dd1cafb6bec22 2012-10-29 16:14:18 ....A 40719 Virusshare.00018/Trojan.Script.Agent.fc-a14af1340201c1fdf91921e3ae7f5bd6b5d6e0c75800538f9bfa8294b905a4c1 2012-10-29 15:21:34 ....A 23722 Virusshare.00018/Trojan.Script.Agent.fc-a14b20424181f2acbd125a1f0614c356a53112d026df6a5177b1391fa2294628 2012-10-29 13:23:18 ....A 20885 Virusshare.00018/Trojan.Script.Agent.fc-a14da9fd54953773b870878eee46123c2348ca29d03f576014caa807f8996617 2012-10-29 15:45:10 ....A 18203 Virusshare.00018/Trojan.Script.Agent.fc-a14dfc6dd44f8f09aaa4484ed334780aafd00ba221b28e223934728520ef755c 2012-10-29 15:16:44 ....A 19419 Virusshare.00018/Trojan.Script.Agent.fc-a14eb99852286d9309e5c2299cf3caee7f7b606d0e269f08a526474738b65798 2012-10-29 05:20:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a14f2d331af0d1add8064f8793991a5586edee99f7c37ce71ea8d5789df4e39d 2012-10-29 05:29:20 ....A 19485 Virusshare.00018/Trojan.Script.Agent.fc-a14f2de740b42ef6a053ab9bd4d81a1b1088a6a40329f076caf974059db618f0 2012-10-29 04:45:16 ....A 19498 Virusshare.00018/Trojan.Script.Agent.fc-a151ba13f7d8d9f259a26209d876e108e7abf3971269a7831b4bd0f6fae4f53e 2012-10-29 15:45:06 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a15203bfc6836f1781e42a8948b597c60e40983ecb1588bd0081c94195b79152 2012-10-29 08:04:32 ....A 20245 Virusshare.00018/Trojan.Script.Agent.fc-a156e21326adcff2bfaecb895e19424b54738658da2aea5e97c98b5a86756888 2012-10-29 03:13:30 ....A 18430 Virusshare.00018/Trojan.Script.Agent.fc-a1595826fd090b51548133f531b2607c2693c6eeac199913b37797d98cd16ed0 2012-10-29 10:09:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a15b6355c88eed6b84ba226a8dc751806282dff48a229097c0fc5fbae2e703f4 2012-10-29 15:38:52 ....A 27101 Virusshare.00018/Trojan.Script.Agent.fc-a15b67fd1991c5de5823d92ae4ba79b9cef13164f868e43f1970289a7ad74859 2012-10-29 16:22:16 ....A 35362 Virusshare.00018/Trojan.Script.Agent.fc-a15c653a869cdae923d42030abe7b31f5e4a69139a8ebcf53b18dfaece982f81 2012-10-29 09:11:06 ....A 39558 Virusshare.00018/Trojan.Script.Agent.fc-a15ec9102f9089a915af1d29fbbf21aeccb0fe8663245cad8f483970f5a1322e 2012-10-29 05:24:14 ....A 19314 Virusshare.00018/Trojan.Script.Agent.fc-a15fcf3ce118aada652dd6a6dea9c5839aa53490a33b66857124e743e164cff8 2012-10-29 15:33:24 ....A 19373 Virusshare.00018/Trojan.Script.Agent.fc-a15ff25fbe5c19de4612ed27ed3ccfb37266c660f50850c799440a34865840da 2012-10-29 02:15:56 ....A 20066 Virusshare.00018/Trojan.Script.Agent.fc-a1608f7b17ed40980f6d441a3e50fc8c4894a1b6671bf94041f2b6ff64222058 2012-10-29 02:45:40 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a164962899c5ef6fe27e08883a07280bb777794c98ecab653865a6d40de8d03e 2012-10-29 07:23:42 ....A 34650 Virusshare.00018/Trojan.Script.Agent.fc-a16578a659fae9d950eb7fecc482b2bd4eace2dbefe0f75a10b23e13569e8da1 2012-10-29 02:58:26 ....A 39539 Virusshare.00018/Trojan.Script.Agent.fc-a16b6b1f1c6aa0b19f239dd5de8ab769ff83d1c36a52a59292902ba66b53cec1 2012-10-29 14:01:58 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-a16f45aad10167cdbe9ddba1bf252b4e61484caa389895c08a4280df7fd8e0f5 2012-10-29 02:22:22 ....A 49782 Virusshare.00018/Trojan.Script.Agent.fc-a16fd9ea3dfaa5b180147784f35881d1e26716864566b152536b1fb4ef572da4 2012-10-29 10:38:56 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-a1726c598048c5c3c66fa9bfcdd6dbc32f8983ceb1ebce6e25425c09f22089eb 2012-10-29 15:22:08 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-a17736c58245265072987d33e4ce10a6e6283036c96209c4c66a682b3dc3b5a4 2012-10-29 15:37:02 ....A 40072 Virusshare.00018/Trojan.Script.Agent.fc-a17963de5c0e47114d186620bc77a51c58ec7b658ea3dbb015b1b7aeed001cf1 2012-10-29 10:11:30 ....A 19610 Virusshare.00018/Trojan.Script.Agent.fc-a17aa8a2bdb047da54597b139cc59b72f0995a9153de9d35c2389caf9fb9068e 2012-10-29 15:34:20 ....A 19966 Virusshare.00018/Trojan.Script.Agent.fc-a17b753edff607723db6514c66bf437d4c4fe09c03009a38a1a9052a4ca3ea4e 2012-10-29 02:05:48 ....A 31353 Virusshare.00018/Trojan.Script.Agent.fc-a17bc57d35903e67c3d4c19801347afc10179483e673587f4fc37dc8a4d29395 2012-10-29 15:16:58 ....A 34592 Virusshare.00018/Trojan.Script.Agent.fc-a1812fe543679ba06eec09fe8cfc012479daf6a13f1e37085908623592c6cc25 2012-10-29 15:07:04 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a182da3e0281db4959d158a20a5288e193b5acb416357d60a630997cfb29f912 2012-10-29 02:59:20 ....A 21978 Virusshare.00018/Trojan.Script.Agent.fc-a183edb3d8b672dee5256f02880cab31eac14e11b2394c547a843fa0a5429cfc 2012-10-29 01:39:12 ....A 42799 Virusshare.00018/Trojan.Script.Agent.fc-a1849de172d642b64f09ee8c31409a9c43bfad5418941e193d9b0c410020fb77 2012-10-29 15:41:42 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-a185ebc9214935083f95e996f6896fbf7f18cd9214fddba46ea94ea1bfd8b436 2012-10-29 15:15:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a186e11366bf948aa03afeebd23d88f8d3b9570c7a2b52d370f18bfae1e79399 2012-10-29 15:29:20 ....A 17249 Virusshare.00018/Trojan.Script.Agent.fc-a187593b30cfe6f0e290a39f7ca3240872bbecf052d5e59a9e6424c37493c85d 2012-10-29 10:35:32 ....A 22636 Virusshare.00018/Trojan.Script.Agent.fc-a189afeda840ea04f01843a43b17a18c9eabd352f7b941da0f0c05f7afc2d3ee 2012-10-29 16:21:28 ....A 18122 Virusshare.00018/Trojan.Script.Agent.fc-a18b3bab83bc3a962db1819db0ddb7bf89382384ce35262d0efca830c0af6220 2012-10-29 04:14:14 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-a190ff5e320e29cd6e7e9c824fde63b308b9f89141afb50d16c77c2add0b3b55 2012-10-29 04:04:42 ....A 37850 Virusshare.00018/Trojan.Script.Agent.fc-a191d2ba470726f60267753ff34be72971326239998e1c84d24be7e7d3367013 2012-10-29 04:15:36 ....A 22179 Virusshare.00018/Trojan.Script.Agent.fc-a19373053ced1cd906eaa39fcab1771b3888b090bc13b264d6f39170b7ebec0d 2012-10-29 04:03:20 ....A 19315 Virusshare.00018/Trojan.Script.Agent.fc-a193dddbde7d5afc87c5f32082d00f95330f1b9ea2d89a315c23f916b0910bdb 2012-10-29 07:49:58 ....A 23741 Virusshare.00018/Trojan.Script.Agent.fc-a19439651d171f35cdfa8d9695f5a02075b3172d353f60c7ca54bfa44fbd5e0e 2012-10-29 15:12:48 ....A 39801 Virusshare.00018/Trojan.Script.Agent.fc-a1982707f23deddfd916d77b81cea72109ea9dd09aba9e6e701dcad8014d70c3 2012-10-29 09:46:06 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-a19e4f219c25b3caec83a5feca792aa0aa8bf8cb9d11540418e373bead1a81b7 2012-10-29 15:43:42 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-a1a0793d1309b7ea51b331c098b84cced670b91c7625908bdb1a9f40e3cca5b8 2012-10-29 15:28:28 ....A 36255 Virusshare.00018/Trojan.Script.Agent.fc-a1a208ec91143e18989bdd9ad16441348a4b2c2298a4f8d62f7ff7ea69d22bc4 2012-10-29 15:12:56 ....A 17451 Virusshare.00018/Trojan.Script.Agent.fc-a1a527d5d9de4795657d41fc474b10636b529ac2fd2d141a1aff39bfa0e65793 2012-10-29 15:22:32 ....A 22093 Virusshare.00018/Trojan.Script.Agent.fc-a1a583c113300c2233a36130c9d5532c719a22d6cd4625ce2c73ba889d2e5e3e 2012-10-29 13:32:48 ....A 19289 Virusshare.00018/Trojan.Script.Agent.fc-a1a5adfd3dd2bf937ce23069c5a4061faf7b77a93871d656e4ff0bbd1133e75f 2012-10-29 06:16:38 ....A 21771 Virusshare.00018/Trojan.Script.Agent.fc-a1a92915cc9b2529163735dd09a2519091bc4bc0c2198f775437fed63f86d79d 2012-10-29 10:08:16 ....A 18906 Virusshare.00018/Trojan.Script.Agent.fc-a1a9cf21213df2cfea74892a16c972eb06cebd0bff5ebb1502d21a537cea0935 2012-10-29 15:11:22 ....A 19369 Virusshare.00018/Trojan.Script.Agent.fc-a1aac72eed44e174ee75950e825164ce2171687b383093258e2e8d725ff42b27 2012-10-29 02:47:46 ....A 40199 Virusshare.00018/Trojan.Script.Agent.fc-a1ae0e3641498127178c7bc3a5d65ab33b41a95929ae2706809b6cf6b9b00406 2012-10-29 15:42:46 ....A 124533 Virusshare.00018/Trojan.Script.Agent.fc-a1b373a47209148e25ef403d80039430da31253977afd5162942bdb4e00605cb 2012-10-29 02:08:14 ....A 31747 Virusshare.00018/Trojan.Script.Agent.fc-a1b79c4fc71ee89e645a08ca89a402519ff3f92ebb3bf4cda001df3e56b21d47 2012-10-29 16:00:02 ....A 21986 Virusshare.00018/Trojan.Script.Agent.fc-a1b883a559b47d162ddad28e03c914a6ca5dbbfdfd6d5522a2c969b2b5e7e0f1 2012-10-29 04:12:38 ....A 35355 Virusshare.00018/Trojan.Script.Agent.fc-a1b98c238e0e8160324cdf15820dd42556b42df9b99cd40f3088307732d31824 2012-10-29 04:31:42 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-a1ba53ba0d02bcac13a1113f980d9044cc7c42539d9ac3347daa177e6447c1c9 2012-10-29 15:42:46 ....A 17406 Virusshare.00018/Trojan.Script.Agent.fc-a1baa6c721bae5b2081bfc28fb78bdc011289dcd1471f002cb71f7cf744ee678 2012-10-29 13:50:54 ....A 39167 Virusshare.00018/Trojan.Script.Agent.fc-a1bdee1b0caa4f63e06f9b369fd2617b90c8a606d4f6252f9d9b2d87d02ff7b2 2012-10-29 08:01:56 ....A 19836 Virusshare.00018/Trojan.Script.Agent.fc-a1be6ee8293e79441b44da1ed602d0fe41c956adcf506e12c7c2bd225ea4f987 2012-10-29 13:48:08 ....A 17761 Virusshare.00018/Trojan.Script.Agent.fc-a1bef894c51eae4bcb6210ec85ada613c19d91f94ce4f930555d7424e750d5bf 2012-10-29 07:08:14 ....A 44398 Virusshare.00018/Trojan.Script.Agent.fc-a1c4a6d1b8cc4a1ae889f71bf60bc6b5171809764eb80727a148759efe8e4e1e 2012-10-29 10:07:46 ....A 33629 Virusshare.00018/Trojan.Script.Agent.fc-a1c53e6d3f5cc5a50b39289e679acaf2476ae81dece6c4b3872d7afba244a9ab 2012-10-29 15:39:52 ....A 270965 Virusshare.00018/Trojan.Script.Agent.fc-a1c65c85b7cea7d1ed17e56a9dd21d1b4c0d138c8dd4f275319b01c3c49849ba 2012-10-29 03:12:14 ....A 19369 Virusshare.00018/Trojan.Script.Agent.fc-a1cab1ade747d9d52d6f925dc961d6407005e207f878116395c4596997981b71 2012-10-29 15:44:46 ....A 40249 Virusshare.00018/Trojan.Script.Agent.fc-a1cb68d0f2b443889f7539a7152b4269fee39ba244dfc0fd13c2c2827c49cdf6 2012-10-29 02:44:26 ....A 20696 Virusshare.00018/Trojan.Script.Agent.fc-a1cbe7c29e57786ca843489890d7ae3e83cef18f1adc28c5c4a00b24126c8b2b 2012-10-29 15:46:30 ....A 31949 Virusshare.00018/Trojan.Script.Agent.fc-a1ccdfdc6d3fd0f6bca39332a45148c03d0bc20acf188cb38afa3d89828848a5 2012-10-29 16:15:04 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-a1cee2124dceca9f35a7172090c23c83480e97dab3786cdc281290de8d4b020e 2012-10-29 16:08:36 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-a1d37bc95cf849de126ebecde9883ef329b6ba0f865b0da7c9c028ba21b15bc1 2012-10-29 14:02:54 ....A 29239 Virusshare.00018/Trojan.Script.Agent.fc-a1d4fc4313b7112295ec8d8820db7c24cb7dbd490b343045279bd5ddfcc76bd0 2012-10-29 16:21:38 ....A 64618 Virusshare.00018/Trojan.Script.Agent.fc-a1dabb5b271753b22b8d23abbaa55e1565cca07e4a90f10525e543ec6749442b 2012-10-29 15:52:08 ....A 35278 Virusshare.00018/Trojan.Script.Agent.fc-a1dbf19340fbc32d09fe1cc2f8d845a8e1642169cd400353c6dbdbe86cbbe376 2012-10-29 15:47:52 ....A 34957 Virusshare.00018/Trojan.Script.Agent.fc-a1ddfcafbd18cc65ed5aa8da0e3b2d024e10fa7e5217d04b2d88543d575ff944 2012-10-29 05:34:14 ....A 19829 Virusshare.00018/Trojan.Script.Agent.fc-a1e44b46d55387b0cf6e1d5b7501699b286d70308caa09e4bf964f8884eabdd8 2012-10-29 16:20:58 ....A 22846 Virusshare.00018/Trojan.Script.Agent.fc-a1e7623d7670fdb55dd43e59849626a6f6885887a15c8d92f7870f90cea1fc63 2012-10-29 02:02:56 ....A 17929 Virusshare.00018/Trojan.Script.Agent.fc-a1e8d3bf3abfbd28c9f077fa2c29dc3743dd44d6d16f1eda381f997be304137c 2012-10-29 09:32:06 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-a1eec901732b9455e7f718febe251460ed61b3e3529006a7f0fb20e720560d9e 2012-10-29 02:34:54 ....A 37109 Virusshare.00018/Trojan.Script.Agent.fc-a1f03bb4750fdfd72d0f4128c469f48d8a5107a505f22717ab74eb9b32a6d7bf 2012-10-29 15:42:22 ....A 19636 Virusshare.00018/Trojan.Script.Agent.fc-a1f4b1e51a75379c259cb69301b6aa898c795c8e862ad15753e4ae3b699a75bd 2012-10-29 15:58:12 ....A 22416 Virusshare.00018/Trojan.Script.Agent.fc-a1f4ca4d3324c3fa5882dcae2cbc68f745e1e9e4277211f2f04bfe884f278fc8 2012-10-29 15:13:02 ....A 33417 Virusshare.00018/Trojan.Script.Agent.fc-a1f5d9acc286d882d2d17ec51a9f09d83e269b1136f3e7970289a5de3a3a59db 2012-10-29 12:26:38 ....A 16754 Virusshare.00018/Trojan.Script.Agent.fc-a1fa3d9834cb3f025564fd63180f504bc0e8a660a0eea49aa6208a22dc8746aa 2012-10-29 15:22:04 ....A 43088 Virusshare.00018/Trojan.Script.Agent.fc-a203d512cdd1b2b1335c5ca26ea990e69f01401e6026b6fef381737a07a1b4c7 2012-10-29 15:43:16 ....A 32551 Virusshare.00018/Trojan.Script.Agent.fc-a20652fe2c5423013d15ab319ccdf90f73e560694a14b7dfe46f56e1fe27aef2 2012-10-29 15:43:06 ....A 20852 Virusshare.00018/Trojan.Script.Agent.fc-a2094b490dc2678ecb26444d3d2b1dba5c1e2d13062c2315de3bcce74b2e1780 2012-10-29 07:58:32 ....A 16844 Virusshare.00018/Trojan.Script.Agent.fc-a20a1862dac8bc04e508630e6ec42746afb0094b44692bd0df8b4d9018196a2f 2012-10-29 15:39:10 ....A 23130 Virusshare.00018/Trojan.Script.Agent.fc-a20a693a66a718d0d189d83c4753daa94d2dfe48badf1c0aca8cdd3076ced54c 2012-10-29 01:35:16 ....A 22476 Virusshare.00018/Trojan.Script.Agent.fc-a20ba29de950ff6a22a8d9b8ee1ad9fd9b7f358a04aafcceb5ead2626e15557a 2012-10-29 02:37:44 ....A 20815 Virusshare.00018/Trojan.Script.Agent.fc-a20f003210eaf29d2888456e48d86fc4f35d297852d693731480e35fcc0b9c6e 2012-10-29 15:05:04 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a20f336030987855fc750282cd53a385f8792dadc3109b200fc89c665dd3a05f 2012-10-29 02:27:42 ....A 28980 Virusshare.00018/Trojan.Script.Agent.fc-a2112b98a4703d151b1ecafcc1f6dd9a7f4ae4b9111cd7268e8d52eda9fcd01b 2012-10-29 16:15:30 ....A 32344 Virusshare.00018/Trojan.Script.Agent.fc-a2174c4a63ca1c5007920a0f2f6099d5b3a50a7a5b7b061bbcc8a665fa1c3c58 2012-10-29 06:46:50 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-a218ab77c7802e82df25e6b72cc2cb5b3d5e6e414df0ac1188a108df9af180f8 2012-10-29 15:43:52 ....A 19529 Virusshare.00018/Trojan.Script.Agent.fc-a21b00caa6b1284e406af410e27f25c7a03116cde0cd6f885ab708950f6937e8 2012-10-29 03:54:54 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-a21ce61724fab054ee8fa225e7fccb289611a3d04213cff4dcc46e72d6afbd78 2012-10-29 15:51:10 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-a21d4f64c4fc9b5c4bf7be01fef15dcd332c17417e05b131d65cd46232ddfbb6 2012-10-29 16:10:36 ....A 40906 Virusshare.00018/Trojan.Script.Agent.fc-a220e5bbc262d523a8954514cd6d9caaa474bbf55b5f36952e58339427684d77 2012-10-29 11:24:24 ....A 35724 Virusshare.00018/Trojan.Script.Agent.fc-a22105a2075f824d89c738b75232a78f3fd38c538278cc54041c1e6c4fcf52dc 2012-10-29 15:39:38 ....A 17279 Virusshare.00018/Trojan.Script.Agent.fc-a2212d2308001b44db0ffe8d639239de9312c19ab9e4b7902e77e3b7a4d38589 2012-10-29 04:26:54 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a2231a4da2c7871819f4ae3607ce1cb79e3459a29b4e2d55b3dc153709cb2ac9 2012-10-29 16:05:22 ....A 16726 Virusshare.00018/Trojan.Script.Agent.fc-a223a3cff8ab56fe08a70f3cf3daddc8f1ec7ca3e4272866a7ac643cf0c23dbd 2012-10-29 16:01:14 ....A 21128 Virusshare.00018/Trojan.Script.Agent.fc-a224d65b6922a0a481803ea5e6434ebf05670653272267376b47356843516426 2012-10-29 15:44:46 ....A 42329 Virusshare.00018/Trojan.Script.Agent.fc-a2271248d9e97197b2280d706f351364a45eb8d08160434800b6fb372bc1b926 2012-10-29 16:21:46 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-a22ebf383999846674df8b8c138335c6824572375a56f84b64fc19aa3d76e2ae 2012-10-29 06:28:04 ....A 22003 Virusshare.00018/Trojan.Script.Agent.fc-a232fc73c01b77c3a52116ebd9fd59834d281267d9956a728ffeb0e1d147edf2 2012-10-29 04:11:16 ....A 23114 Virusshare.00018/Trojan.Script.Agent.fc-a23388b6f8f4436e5c6079fb2ce3a58fee209a23a04a01f11a085a660a098dec 2012-10-29 16:03:36 ....A 22716 Virusshare.00018/Trojan.Script.Agent.fc-a233cc16a2a7791a204a62187c289e2f7bbf5448d5c225e105ea7b97bda567f0 2012-10-29 15:20:28 ....A 23704 Virusshare.00018/Trojan.Script.Agent.fc-a234f00ccb610fc45c70240028e367fe078be3dd8c1106d50aad9d6487eb6ee1 2012-10-29 15:12:58 ....A 19728 Virusshare.00018/Trojan.Script.Agent.fc-a236d04fd66d135f4751f023268dc77733f057349924704b3412410c8493af1f 2012-10-29 03:07:00 ....A 17708 Virusshare.00018/Trojan.Script.Agent.fc-a23707a80697205ce61c6f706e9cbed68a2f686957c8a4317499d3066660190c 2012-10-29 15:54:24 ....A 34528 Virusshare.00018/Trojan.Script.Agent.fc-a23789037bfc4143d975e8209012998d3cb2026e0b734e4d6496ef91eac0bb83 2012-10-29 13:27:38 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-a23ad25f74935b683c5f70e723885e85045d6810c1e84212e867bf835f9212e5 2012-10-29 15:46:32 ....A 20477 Virusshare.00018/Trojan.Script.Agent.fc-a23b7b0d0cd9b17d4b667d7b4a0d34303dd037d0a30549ac965c3ba8ee4be33c 2012-10-29 09:46:58 ....A 12162 Virusshare.00018/Trojan.Script.Agent.fc-a23cd6d44ac050c29502fc36b1b59a878bfc8ffa4c6198469c3f3b406c8a9c3c 2012-10-29 09:03:28 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-a23e029a816ac11731f3e2aa8c5da968164bb6100678c90abc81209d48e99221 2012-10-29 15:51:32 ....A 47639 Virusshare.00018/Trojan.Script.Agent.fc-a23e7157351e7a45a8a247886cd328bd580027a68a456e589573afd5c79f0d35 2012-10-29 15:41:52 ....A 21639 Virusshare.00018/Trojan.Script.Agent.fc-a23e97ac59cf22d692559ce9235f5b7f2c673238751b6be83bad5ed351b471e2 2012-10-29 15:48:26 ....A 17867 Virusshare.00018/Trojan.Script.Agent.fc-a23ee9d079f3a8f6f438642782dbe12101a881e7936993725603c6e97107a0a1 2012-10-29 15:35:34 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a242b3e37f1fde007a5340707a092949f2dccd0507adba4019d43a6361769b88 2012-10-29 16:21:12 ....A 17266 Virusshare.00018/Trojan.Script.Agent.fc-a24305423b669c124538134c94877d7850358527d5de72f743ee59e37c08361a 2012-10-29 16:14:00 ....A 32041 Virusshare.00018/Trojan.Script.Agent.fc-a2430bd86ff7ffdf43722d1e903c4ce91140330710605221313bd0380d054d43 2012-10-29 09:58:46 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-a2449c1f005ac472b51c83a9587fc913ff70a099242bbd1d5d5ae0a7991f8c60 2012-10-29 04:33:30 ....A 41997 Virusshare.00018/Trojan.Script.Agent.fc-a244be576ccf7511d2cf8f3b77a87e49607930ce67c0b316aa9fcca3b7d7bf4e 2012-10-29 03:45:42 ....A 22589 Virusshare.00018/Trojan.Script.Agent.fc-a24516c32bbd520e53924fde673ba9229ec6214142c41f058178971b574fdd8e 2012-10-29 08:31:56 ....A 40809 Virusshare.00018/Trojan.Script.Agent.fc-a2485e39b14a2bfa8390f856c0a58f2e3aec208e6de73e3a55a19d47cefb0178 2012-10-29 02:42:46 ....A 29401 Virusshare.00018/Trojan.Script.Agent.fc-a24a78fa8a69acfd995f1f3d2b3e8c1bc0d4c266122edd828ae0373d7351f12c 2012-10-29 08:27:30 ....A 19556 Virusshare.00018/Trojan.Script.Agent.fc-a24c92d81650319d5f94812ee2b9dca97b06014ffa7c172e6599f8959c0fc1b9 2012-10-29 01:42:18 ....A 23590 Virusshare.00018/Trojan.Script.Agent.fc-a24e083989ca1e567534916c2805800eb88e8ac5bb7dd25f74cee70054ff2959 2012-10-29 02:46:00 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a24e404afcef9607cf4403c49430f71bdec1aaad0277f3b331caaf3788e3d5e9 2012-10-29 15:54:42 ....A 17863 Virusshare.00018/Trojan.Script.Agent.fc-a24e5c0e7cfe48a4222bdb18c8666c9dbf45588b4723de64e8649e9f05bf56e1 2012-10-29 15:20:26 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a24e672c0b76bdffdbfcf6d959eaf189b85e883ca22809c83e50b81de00641af 2012-10-29 04:57:26 ....A 39862 Virusshare.00018/Trojan.Script.Agent.fc-a252193e5437401acb15c5b3114f93da8970cd3e1717b5baf5e426ef7fbdae77 2012-10-29 02:39:22 ....A 19747 Virusshare.00018/Trojan.Script.Agent.fc-a25268dda358f0f475028ec471612555795d40c18e414237c7ab87911e3de4f4 2012-10-29 08:22:24 ....A 34916 Virusshare.00018/Trojan.Script.Agent.fc-a25387f3c10b4c15a313a27aa4526375bd55f50a5181dfe5c31fb6ad722ac9ea 2012-10-29 16:12:22 ....A 22804 Virusshare.00018/Trojan.Script.Agent.fc-a253cc0d68213a232e446fd6dec07bebdc67ae0e7c2949faf5da0c1935ed0498 2012-10-29 12:16:36 ....A 20860 Virusshare.00018/Trojan.Script.Agent.fc-a253fddcd993c69f33efa74e1b96cd5128b4f72d798b45bdc22abc39cab261e8 2012-10-29 15:12:38 ....A 20572 Virusshare.00018/Trojan.Script.Agent.fc-a254607b80d8b1f6f00853a4422e5ec16b119e2d38b64cdf50fc6451eda3aba1 2012-10-29 15:46:00 ....A 54839 Virusshare.00018/Trojan.Script.Agent.fc-a25831d1dfea9279fcb5bc221ae1da78f2bd067fff2a9bbf67486341237737b1 2012-10-29 15:26:34 ....A 24146 Virusshare.00018/Trojan.Script.Agent.fc-a258832c99af06e50bf0eb03c85e5e3be6464cbfec7b4bdf39c94e0485ef7db4 2012-10-29 03:35:26 ....A 23528 Virusshare.00018/Trojan.Script.Agent.fc-a2589e5ec218e65533bbd084d4f71dd671dc1f5d569f7828d6acdc3045853349 2012-10-29 14:23:10 ....A 19023 Virusshare.00018/Trojan.Script.Agent.fc-a25a9b1c7d91ad836b230125f54da3b9067c01e1d207e9e61b85faaacc6a16d2 2012-10-29 14:35:10 ....A 21799 Virusshare.00018/Trojan.Script.Agent.fc-a25b941f9e5a1561abb20ba1ff9e924b22f4c09d7a47021e36cf5d3b965a38b6 2012-10-29 15:33:40 ....A 22829 Virusshare.00018/Trojan.Script.Agent.fc-a25bcb6fd1bd87e01f0cdb19f6e76fe2b904ff31317bd0b266eb221ae5f68106 2012-10-29 15:34:30 ....A 19233 Virusshare.00018/Trojan.Script.Agent.fc-a25c5af3f0f2c51d4dc8b414f8ee94abe29bcea8216b44496c6d25d8bbba17ca 2012-10-29 15:35:14 ....A 22219 Virusshare.00018/Trojan.Script.Agent.fc-a25d56d03cd72731b13825fcdcec52f8ef7f02cd379e1ef312029282804b6884 2012-10-29 10:37:56 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-a260e4731aa476aa86004a280500ad7775760bc1bd6abdfa76a56338837a5f40 2012-10-29 15:39:28 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-a26114fb874f4e65b24b6d2d0fa7d06fbc1e805acef8e131fe278fb881e3d03a 2012-10-29 04:07:24 ....A 43096 Virusshare.00018/Trojan.Script.Agent.fc-a26130b8846fc2f9c1a1c6bd9ec4fb4db60880bdd1a361faf89c8386ca3b4f7a 2012-10-29 15:24:48 ....A 18543 Virusshare.00018/Trojan.Script.Agent.fc-a261689aa6059dcbd3072dbfb6bd471a0c18e3c7bfe0d281defda0fecba23da5 2012-10-29 15:49:16 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-a26624defeb351e8a18fd12e166a117d224475f14d77ed4fe6c8883e0bb0d0b0 2012-10-29 15:16:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a26740e439fb872b63a2fa009535573a7330545fa0a4bffccec55fdda81e2ae5 2012-10-29 16:24:28 ....A 23578 Virusshare.00018/Trojan.Script.Agent.fc-a2706b06215e4a82abd7bcdf890bd2eb3aacfe83e0a73ff472c69c97a5c0fc5d 2012-10-29 02:44:54 ....A 19313 Virusshare.00018/Trojan.Script.Agent.fc-a27950d2891f0f072064b7f68314343ca0175770a4a7439c9e3e31f7afbfb6d0 2012-10-29 01:45:48 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a27ba7a904b8760d532b5b31a896cc78381abb86b9e6c278a1fe0a3d0de0db64 2012-10-29 03:14:06 ....A 32720 Virusshare.00018/Trojan.Script.Agent.fc-a27e736ac25f6aa6f88097cd5b1c25b573358e174476622c5de7d7188b7a85cd 2012-10-29 09:20:38 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-a280fd2058c958b6a97cd51629530e3e717b3cfd532e4289a2b39f9f7d1e3b45 2012-10-29 15:57:52 ....A 27187 Virusshare.00018/Trojan.Script.Agent.fc-a28318455d89b6965a42ba6a4db1e70039f67f5b7645965e52a57bf9c05bb141 2012-10-29 05:22:34 ....A 37426 Virusshare.00018/Trojan.Script.Agent.fc-a28412cfd8a28a39838eea9a40d3a1f4c6f394d54a2dcc4f5bb71032fb6f2069 2012-10-29 02:40:48 ....A 20815 Virusshare.00018/Trojan.Script.Agent.fc-a284c187221c4f6200614d785c5beaee1e68ca7a23b90d424ff541adbf876ce2 2012-10-29 08:28:48 ....A 33192 Virusshare.00018/Trojan.Script.Agent.fc-a285f110b47f82d6d847dc91b506b3d1b54ca8a6e8f187e529fb7806e0973f1c 2012-10-29 02:42:32 ....A 18507 Virusshare.00018/Trojan.Script.Agent.fc-a289d90436b2283b8d3bc3ba2cf042f3753393cff727d551676ca6990c4038ff 2012-10-29 16:23:04 ....A 31292 Virusshare.00018/Trojan.Script.Agent.fc-a28da4225458b4baec1cfc16d88d3495e5fb5d8a232bf237fd2feba98334c7db 2012-10-29 01:46:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a28e1707228233dc300111169eb2c4f7bb74d654ff3cd5cac71ff6ccc653850f 2012-10-29 10:14:12 ....A 30567 Virusshare.00018/Trojan.Script.Agent.fc-a2901559f0a551e63387c3233896d4f5e57819041d7a07b3bf620a61e705978a 2012-10-29 03:04:28 ....A 17857 Virusshare.00018/Trojan.Script.Agent.fc-a291832aa4b7e3522591a691092c952ad525bb78e56bc188c1e38c29624362b5 2012-10-29 12:12:44 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-a2940fbaf6ce2165b098347509a0177ef58b540cc5f3776469087085338e7624 2012-10-29 07:21:50 ....A 20878 Virusshare.00018/Trojan.Script.Agent.fc-a296c3e938ce90e140f2ab6c307869d395f875676b8c0a3b28dc0f02a2b4e2e2 2012-10-29 02:19:20 ....A 19502 Virusshare.00018/Trojan.Script.Agent.fc-a2974b173ab9fd786ef4a8f7ad55d7097e37e6f38e55e3603bf7e1a7351b3ed3 2012-10-29 10:12:54 ....A 20229 Virusshare.00018/Trojan.Script.Agent.fc-a2996c096637498874decb16f10e036eeaf8e640681ff14803fddfdc0333133c 2012-10-29 11:55:24 ....A 23390 Virusshare.00018/Trojan.Script.Agent.fc-a299afc08ca5749be85c609415ca2c1f665e3aa26069af88d7b3aa36d59eea2d 2012-10-29 15:50:20 ....A 39469 Virusshare.00018/Trojan.Script.Agent.fc-a29aa993862337af6bcd111fc7a72a77fe3c3f8529ef2da2ea1cc9c3c6c866b1 2012-10-29 14:08:02 ....A 32751 Virusshare.00018/Trojan.Script.Agent.fc-a29d9d927282cf02fe923a18a636d32a4c8b4c79c478053fd9dd22c270e709b3 2012-10-29 15:38:54 ....A 21886 Virusshare.00018/Trojan.Script.Agent.fc-a29dfdfe84ea7969716d292fe9f82dfd638885b1c828eb56236fc62c60a5a3d0 2012-10-29 15:55:54 ....A 16907 Virusshare.00018/Trojan.Script.Agent.fc-a29e1aa7ea2dbbdac85c791445471cba8ce76d26dbe05decdb9b7fc4ea45ee5e 2012-10-29 15:45:26 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a29e1da428b3de60b1190ef6ff364ebfd0c53d553d05271beeeaca6b7ad94fbe 2012-10-29 11:01:40 ....A 23736 Virusshare.00018/Trojan.Script.Agent.fc-a2a46a24da334b310aec6a2a299f4e8bb7ff1c049ccb43bd994e51fcaeb62626 2012-10-29 02:37:00 ....A 68102 Virusshare.00018/Trojan.Script.Agent.fc-a2a7f4801acdaae8bf9a0978ff662ecf1c9cc5ec1066871bcca58cac56b3e342 2012-10-29 09:33:42 ....A 16706 Virusshare.00018/Trojan.Script.Agent.fc-a2a884bb8943bd50c0922ed595187362c7a22c95c3e701b1ed6f916ae5f70f2e 2012-10-29 10:09:30 ....A 20521 Virusshare.00018/Trojan.Script.Agent.fc-a2abad8ccf07b8332363abc8fdf41fb9422a4da9c5b516d5bf42f5350a9d605a 2012-10-29 15:39:02 ....A 22589 Virusshare.00018/Trojan.Script.Agent.fc-a2af6c7aa81c1bbb8b8339df72c29d2f924a07482ca68cb9c47c9f05d2f52cde 2012-10-29 04:43:50 ....A 26205 Virusshare.00018/Trojan.Script.Agent.fc-a2b1ffcbe87a57e9436c1e71276c16aecd9884983a3a1c473d96548ce46c65e9 2012-10-29 02:39:12 ....A 33950 Virusshare.00018/Trojan.Script.Agent.fc-a2b2afb1c8ef5bd866dbbabd88df3207ace122ba44d27034cff0cb4308a2f3e2 2012-10-29 08:00:32 ....A 20984 Virusshare.00018/Trojan.Script.Agent.fc-a2b623de7b1a3272497fb61f1536329a88ba6c173ff29c678a53b8872eab0b48 2012-10-29 08:19:22 ....A 30223 Virusshare.00018/Trojan.Script.Agent.fc-a2b7b1875c1d5d2b869b8f7fc65a07ea3b686d24826554f1fc0acded752bf4fc 2012-10-29 03:10:58 ....A 19319 Virusshare.00018/Trojan.Script.Agent.fc-a2b932a7d816babc7a64a8aa8f03187b1076c3207b9831a00975438a641aff2d 2012-10-29 04:05:08 ....A 18151 Virusshare.00018/Trojan.Script.Agent.fc-a2bb7d1df623aa923d47770b8cc2cb63243586b7fd010fa7f700e51251ed6570 2012-10-29 02:51:14 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a2bc986ffd4a5cb37f440aac2a9792bad9905f03698009ec07386ea64645f96a 2012-10-29 11:54:54 ....A 23101 Virusshare.00018/Trojan.Script.Agent.fc-a2be1c36482374860a4e2142662604e33cd3de996bcea52af78060072615d959 2012-10-29 03:10:12 ....A 40688 Virusshare.00018/Trojan.Script.Agent.fc-a2bf64eb7e7a636652a69f5ce8f94348a4ade59fec486760ec0b18d735d8de51 2012-10-29 15:45:06 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-a2e05fd3745262db853b176358a08ba138b11a0e955758ba210515867c5e11f7 2012-10-29 15:26:24 ....A 17739 Virusshare.00018/Trojan.Script.Agent.fc-a2e22e599d902044f84e8c9dbf91360de7d26508c1837d0ae78e866272719659 2012-10-29 02:49:54 ....A 47644 Virusshare.00018/Trojan.Script.Agent.fc-a2e25f4edb1223d9040a83f7e05e030aba80ebee202e9202949de7cd5e302d9f 2012-10-29 02:48:00 ....A 34628 Virusshare.00018/Trojan.Script.Agent.fc-a2e29ddb24dfc93eb2181d9db9db8549c6d1b8d27d0134a00d9d0e78436cf3d0 2012-10-29 01:48:32 ....A 37320 Virusshare.00018/Trojan.Script.Agent.fc-a2e48ff8db93cf5df75c3975ee4e0c73f5b5c657715a0143d8afc4a8c8fb6d97 2012-10-29 16:12:32 ....A 19025 Virusshare.00018/Trojan.Script.Agent.fc-a2e66bb1d0fcb4ebcc4f24f68b210a43802cfb4f63075f933f60b959916a178e 2012-10-29 16:08:16 ....A 17162 Virusshare.00018/Trojan.Script.Agent.fc-a2e6d521e77fad5287a6b3aaeb4c51ddf8f0f7ef3d3748cfd75f9f2c07f63fbc 2012-10-29 15:41:36 ....A 35564 Virusshare.00018/Trojan.Script.Agent.fc-a2e75115e204885653f011e582c2e24a738850307eb263fbcb20b5de17bab618 2012-10-29 16:17:12 ....A 19372 Virusshare.00018/Trojan.Script.Agent.fc-a2e7809f1d057f9af3982a62270f2f0638209d4b4a0f8bca5ad2d6e35411a899 2012-10-29 04:20:30 ....A 20974 Virusshare.00018/Trojan.Script.Agent.fc-a2e8eddbe508ffc6a5cd1b335fe30220bd3a36da81481ca27e6c12c2053b3808 2012-10-29 10:43:38 ....A 19866 Virusshare.00018/Trojan.Script.Agent.fc-a2e929632c8319a0ce3469670db1d0034b71800755f96c6d1880225784b39f78 2012-10-29 15:52:44 ....A 21750 Virusshare.00018/Trojan.Script.Agent.fc-a2e99113e17bcc487930607ba79c46ed790624fd24a399d6654ddee4420f9d80 2012-10-29 02:35:08 ....A 45049 Virusshare.00018/Trojan.Script.Agent.fc-a2eadd7fad6b42be1f1a1f9808f1cd13ec4e28f3032a12fdb5b1d2b8e922ae77 2012-10-29 15:09:42 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-a2ebaed5c156e102287f3938488c5c24fe49d9ea4458520b50b47243f3e9988e 2012-10-29 02:00:16 ....A 19419 Virusshare.00018/Trojan.Script.Agent.fc-a2f0923e3426f8cb7d61f92efb55ecf48b737397e93478cb88873c669064e2ff 2012-10-29 09:54:16 ....A 19452 Virusshare.00018/Trojan.Script.Agent.fc-a2f34f27a7f079a20b4f4e4c829268a6262f5d25ba44bb998e97f918f77d6fbd 2012-10-29 06:48:48 ....A 34258 Virusshare.00018/Trojan.Script.Agent.fc-a2f79479bf6d971b4714ec195b2a2b10a0d1a4cfa23ce7677b5bd10709632005 2012-10-29 02:04:06 ....A 17986 Virusshare.00018/Trojan.Script.Agent.fc-a2f8765ca1d4364c8b97f68ad087d0a3c572ce407cfac91046a28f041f20f78d 2012-10-29 15:15:52 ....A 39594 Virusshare.00018/Trojan.Script.Agent.fc-a2fa4d0ba55ac0a5031a5f4d8d20b86f6759cadbc67c7326526660a37f51f3ca 2012-10-29 06:51:32 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-a2fed744e02e9e662f23c10fcdd7bbf917e512f52d00e41042815a4f64e85b46 2012-10-29 16:18:56 ....A 19684 Virusshare.00018/Trojan.Script.Agent.fc-a2ff5aef74671e896d81112660b0fdfa175b6452c62c99d8418c74b0db42eded 2012-10-29 15:33:54 ....A 32923 Virusshare.00018/Trojan.Script.Agent.fc-a2ffa63d83f68ea1446aeee87da0967455ad7c12d8938e23824bd75d0744cdf8 2012-10-29 15:34:48 ....A 30868 Virusshare.00018/Trojan.Script.Agent.fc-a3109b5661d288aaf762b5679c3e6af29f2126964b98c5ce89198110dad41137 2012-10-29 16:16:32 ....A 33293 Virusshare.00018/Trojan.Script.Agent.fc-a311639440bd6b39c5b37c43ede0d26975b79284bff335360908b17c579a700b 2012-10-29 15:17:54 ....A 17761 Virusshare.00018/Trojan.Script.Agent.fc-a31bf0ca77c7145b93e8eaa25c767ec76d91ed90161c5cf715e01078b251b53e 2012-10-29 02:22:56 ....A 9769 Virusshare.00018/Trojan.Script.Agent.fc-a31e7db7946bdafc28c861da14f0b1dea67cd4f44da34314c2a749333dc6c74d 2012-10-29 15:13:34 ....A 36088 Virusshare.00018/Trojan.Script.Agent.fc-a31f6fb0078c0af6ebcec4a65481820a4f74b1ca8cd85f750f7f396d3d70f07d 2012-10-29 02:02:56 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a3224495e6dddf7eb18eab57fb352c3c141515e79393e379f9609f2ef94ce1f4 2012-10-29 15:35:34 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-a3248a259a48357ebc57d7cce1abb48688d94b4a85cc0cecd8aee18255edb876 2012-10-29 12:49:34 ....A 20916 Virusshare.00018/Trojan.Script.Agent.fc-a325e00058a58885329a083e21058be4ecdd6c9e0c6e32e84a4ed5ac1598ae0e 2012-10-29 05:21:44 ....A 33701 Virusshare.00018/Trojan.Script.Agent.fc-a329a73c5c785ebcafabe1e3bb777169c324d2c05879eb083e36bbd4184edb66 2012-10-29 02:17:24 ....A 23304 Virusshare.00018/Trojan.Script.Agent.fc-a32a330a9bc4334fa2dae51c74cbd6d3d7d7dca8b208d500608ff368b23b2354 2012-10-29 16:08:24 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a32cb161331396db28af04d7d28c139526d486059b1204f00db5150594482195 2012-10-29 16:10:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a32e7179096708d3aec34c7ef24ad7d2e6bc44d35465da52266261ec737ca975 2012-10-29 01:40:30 ....A 32676 Virusshare.00018/Trojan.Script.Agent.fc-a32ee0ecb746f7b7295eca5b9c11d8dc730030131112a739ca2f3f5076b459c9 2012-10-29 11:12:18 ....A 20493 Virusshare.00018/Trojan.Script.Agent.fc-a32f0e4a0be298cb7b3bbaacdc3dab81522e754b2c71b89e3ae1a9db2787fb52 2012-10-29 12:26:18 ....A 18193 Virusshare.00018/Trojan.Script.Agent.fc-a32f1ed39825b4f148bfafc61bdb958e055fa197fab52483b91fda737d5a7651 2012-10-29 08:29:00 ....A 35593 Virusshare.00018/Trojan.Script.Agent.fc-a33125e7d1a36e300525eba051b73b8ea6fa7c7ad15647f202abcc5053a5a9e4 2012-10-29 06:07:24 ....A 21853 Virusshare.00018/Trojan.Script.Agent.fc-a331b965860e8e4fcfc7dd0599bf3247076e406371645ee2771b7722ac62d8f9 2012-10-29 08:30:24 ....A 17207 Virusshare.00018/Trojan.Script.Agent.fc-a3342ed66a35b79a749ff54f86e52e97e30b6be8927807dae3eb0321f0849615 2012-10-29 03:23:36 ....A 17706 Virusshare.00018/Trojan.Script.Agent.fc-a3359136629c7e99d1dc8cfb662c0eec9492dd8deb4d5ae7b1578b70529421a0 2012-10-29 02:43:06 ....A 41449 Virusshare.00018/Trojan.Script.Agent.fc-a3359c45ada8691605257aeb56b4c05bc46f6f3ced6e2bfe7a174cfd1a5bf734 2012-10-29 15:36:04 ....A 33208 Virusshare.00018/Trojan.Script.Agent.fc-a336fa044afc010eda6d522211d8302b05ceaef9e37c34bc53c604ed54df18f3 2012-10-29 15:27:24 ....A 208991 Virusshare.00018/Trojan.Script.Agent.fc-a337630a23a269066e15a64b85b5666ffd93bb954c8d0418b19d45bdce3d5cad 2012-10-29 16:12:34 ....A 19737 Virusshare.00018/Trojan.Script.Agent.fc-a33815775daa63a3e65b5cd75c5ecea2b9cc572b5414ae9690a24f5321ffc931 2012-10-29 10:08:54 ....A 21160 Virusshare.00018/Trojan.Script.Agent.fc-a3397e598cf716b6aba4fa6bfb5c6d1add2ef430e10d7b0f102d1e61880298d1 2012-10-29 06:59:44 ....A 21007 Virusshare.00018/Trojan.Script.Agent.fc-a339bd94764dbfe7fff3c5be92c1a7273dda5ed30941d9dba3cd951acfa949ee 2012-10-29 06:09:32 ....A 23020 Virusshare.00018/Trojan.Script.Agent.fc-a341207581aa488c77d51a66ca4e900563470a8e2cf282bb550c46f4a15d8573 2012-10-29 15:42:20 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-a341fa9e0ea27578144f8dff9df7d2c139ff7ed6612d0074a3267ca130fc786c 2012-10-29 16:20:08 ....A 35426 Virusshare.00018/Trojan.Script.Agent.fc-a3463f9c44a87da06ef40b42ebc77a21042235a11475c868b0003bd2973e8f13 2012-10-29 03:26:26 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a34869fb07f8bd5dbee6c9942be49a2c832f8d47117ce32faa0008ec63ec6b36 2012-10-29 02:59:26 ....A 23470 Virusshare.00018/Trojan.Script.Agent.fc-a34d73e4a8c0f506f48a48d0af20bc89d32ca9de1f88e6bb19c7245a109fae89 2012-10-29 15:37:32 ....A 19506 Virusshare.00018/Trojan.Script.Agent.fc-a34f5cb07c6dfcc714dfe4289f6ff71fb9358bfbf3d59211980acb513333396a 2012-10-29 15:56:28 ....A 17728 Virusshare.00018/Trojan.Script.Agent.fc-a3522838f9ba981a1ec4a3b2b1aeb23763cae4a04564464ca0c47bf14aafea17 2012-10-29 05:27:54 ....A 19970 Virusshare.00018/Trojan.Script.Agent.fc-a35228b05414f26334a4d1179843ab412ae23ac8b521996694e94d609aa81613 2012-10-29 02:24:38 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a353977138d5892eff97d1bff5c180fca0d5edf62b4a97007a2dcca7c53fe4e8 2012-10-29 02:35:56 ....A 47974 Virusshare.00018/Trojan.Script.Agent.fc-a3568f06a0f4ca08a296d24023f61c36f110431eb77158d6a5c890453e57c486 2012-10-29 14:16:06 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a35782fe94e613827f1d1d9b6a7d6bac1985f739da17011ec1f9d961a290b323 2012-10-29 09:32:06 ....A 24476 Virusshare.00018/Trojan.Script.Agent.fc-a359a66ca4813328bdce36b8c5c62d7fac3be86a4e1b3bf95bfdffbe1d38389a 2012-10-29 15:18:58 ....A 19499 Virusshare.00018/Trojan.Script.Agent.fc-a3610403caff277062e44405457962b396ecc08f5c931f8002cbd66fa6235f93 2012-10-29 11:33:46 ....A 22437 Virusshare.00018/Trojan.Script.Agent.fc-a361902a77f7c5fb9903f63986ae0a638cde0cd0678810500d7af0189ada14ed 2012-10-29 14:02:16 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-a362f492f346507c424bdab5b5636ae733c2e991fdf172d466cb5f20d340a2f6 2012-10-29 16:19:48 ....A 19848 Virusshare.00018/Trojan.Script.Agent.fc-a364e91f9180757a5cc3dd0b8fae2ffbeb3c502f1cedc762459bf908bf5b3b73 2012-10-29 15:18:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a3653b3e48ce1f9ec1b9f7fa79073979e217d1d96abe1e5b994490ac18bcdd01 2012-10-29 16:04:42 ....A 32582 Virusshare.00018/Trojan.Script.Agent.fc-a366a6a906e0645ac1fe601a115ddfc9ed8b870abbff9eecb5e334d4e13ff9df 2012-10-29 15:36:34 ....A 36249 Virusshare.00018/Trojan.Script.Agent.fc-a3671a975bdd083bb08c14ce6c01c82915752c86318159052fd4e88df0e32489 2012-10-29 01:55:14 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-a36b3ef17787a6dc3a09464752740e262a0c1bf47708f9ae136db53b0598bbbb 2012-10-29 16:23:00 ....A 21076 Virusshare.00018/Trojan.Script.Agent.fc-a381c1685832e9ef9f6f26f65ed54e216dfca18409d71d3227639ca7057187e2 2012-10-29 13:43:56 ....A 33688 Virusshare.00018/Trojan.Script.Agent.fc-a38246948094556442100d58f7b3bc84d2cefb18371444858126c702413b9046 2012-10-29 01:52:46 ....A 20754 Virusshare.00018/Trojan.Script.Agent.fc-a383645cd228a6ea6ed763ddc517ae8301c0ac465834d95de7a8fe8304987c25 2012-10-29 02:11:08 ....A 25221 Virusshare.00018/Trojan.Script.Agent.fc-a385988448b2bd2af1d3ffa3350d1b332155b7bc0c25809614cbc4b1aa3366f5 2012-10-29 15:39:52 ....A 22168 Virusshare.00018/Trojan.Script.Agent.fc-a38679e497429975855c1b95bf80001bdb0f0339498e483a4da36e1e8552a13d 2012-10-29 01:34:20 ....A 27750 Virusshare.00018/Trojan.Script.Agent.fc-a388e17edfdc09f965500221f03475dd3c0c7eeed11ccc8b312a3d7596f41c1d 2012-10-29 09:58:32 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a38997246a310c359efa92137eb6c8863aa7b8c24e209dcb7fab8619157bd406 2012-10-29 05:26:48 ....A 20860 Virusshare.00018/Trojan.Script.Agent.fc-a38b24fc91306b0a5d286f0f57e3f9e39cff5cdee23849146dcaf08f1fec5f4f 2012-10-29 14:28:56 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-a38e9ee62609190bbf88241e3431f3074745358415b15a162b509833aef08b20 2012-10-29 07:00:16 ....A 29473 Virusshare.00018/Trojan.Script.Agent.fc-a38f1314ad7f5e07cdb0adb48b876a9069f91aac7757f730d480874dd8408796 2012-10-29 16:13:46 ....A 21050 Virusshare.00018/Trojan.Script.Agent.fc-a3a005f95df7c700d55fccd3ddcba43ca60c17787f50d57327c7dd36aea7a9e1 2012-10-29 02:32:06 ....A 17773 Virusshare.00018/Trojan.Script.Agent.fc-a3a3087639eb9101a4494f987bbb069b072eb76d3d84b3fcd5eaa4cef828b5ed 2012-10-29 06:32:10 ....A 28634 Virusshare.00018/Trojan.Script.Agent.fc-a3a33bc3f6d0c050ee904e03abf6620a33dee4955d774205c08c334f23f07ac0 2012-10-29 16:11:26 ....A 36076 Virusshare.00018/Trojan.Script.Agent.fc-a3a37f6018658f1dcd3a98b47ff0c7120b5235accb08fbafaeec833d54df5a91 2012-10-29 12:26:32 ....A 39890 Virusshare.00018/Trojan.Script.Agent.fc-a3a662ba2f235da0a77345edf709532c6df7d0aade04d40cda8c0972e6948614 2012-10-29 15:10:08 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-a3a7d71741e8d00f30c042330988e752d4eb7305e6b8aa540e61d23343dcc695 2012-10-29 12:47:20 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a3aa27e7a26e17664a16fa0a66f856a621ff39f2c0e0729676c9102caaa790bf 2012-10-29 15:23:08 ....A 19562 Virusshare.00018/Trojan.Script.Agent.fc-a3c096992264bcacb90d175d9549fcd803014a82debfc478e487666d719be364 2012-10-29 06:57:52 ....A 17900 Virusshare.00018/Trojan.Script.Agent.fc-a3c1ca8a9eb93878d6693050a94d0c148153cbef0a300e38665ef230493e4c8c 2012-10-29 16:08:32 ....A 19561 Virusshare.00018/Trojan.Script.Agent.fc-a3c66f35bce15b0af5c3f03fdaa9e445bfc4b35761c09c82e4d295def9814f54 2012-10-29 15:44:18 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a3c7b5111b18e2d1eedd16908cdf577a684aa9ac46590c37f64137ec1adb6d10 2012-10-29 01:37:24 ....A 16905 Virusshare.00018/Trojan.Script.Agent.fc-a3c7e87db8c6a9d522c3bf24ec3c04e69203d3527d96d36637c96f08897c6689 2012-10-29 16:10:24 ....A 87470 Virusshare.00018/Trojan.Script.Agent.fc-a3c89db08fea926d67a6323da12c15cd95ca6c4600145bc9ff964d09ad72098c 2012-10-29 05:33:18 ....A 28716 Virusshare.00018/Trojan.Script.Agent.fc-a3cab511a1d35287593c230e15726784e0a0b6e51228aec998d1759cbdd579f8 2012-10-29 02:44:36 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-a3cdf72a652a9a7e1e04a91170b990064b0755fef84a7cb8f538ede82c245f90 2012-10-29 01:53:36 ....A 19325 Virusshare.00018/Trojan.Script.Agent.fc-a3cf77deb8a53f01fd882d748e63d64cecbc557b8fb6c2a7a594407d670bf485 2012-10-29 02:19:00 ....A 22256 Virusshare.00018/Trojan.Script.Agent.fc-a3d076031da30e479c158c4c88215b802958c7410a8bab5834534dd1f8e17cbe 2012-10-29 09:40:40 ....A 22558 Virusshare.00018/Trojan.Script.Agent.fc-a3d2b35eafcd58c3a023d2fff43f410bf156c1c1383ec8720016552549ad15c3 2012-10-29 09:59:48 ....A 36835 Virusshare.00018/Trojan.Script.Agent.fc-a3d4ea8bd1086d3ef97eeccd6d3a8c6c3f091f24b8b87dc9fc5c40039fd6d03b 2012-10-29 02:09:52 ....A 19529 Virusshare.00018/Trojan.Script.Agent.fc-a3d6a4c95a0f7370a4c7cf45c855c8854fee5d42fb4c3f1d992540ee7e3c296c 2012-10-29 02:29:22 ....A 45458 Virusshare.00018/Trojan.Script.Agent.fc-a3d83cb931f9f162624018875c738e72d6dc40755be0ce93436446cc3fd730c2 2012-10-29 15:43:24 ....A 19244 Virusshare.00018/Trojan.Script.Agent.fc-a3d9c665b869673d7214e81b03a967fc08b2161625a5a2ece23233cf4b64cdfa 2012-10-29 15:22:28 ....A 22192 Virusshare.00018/Trojan.Script.Agent.fc-a3dac46e4db18f0a953f10b506dd93b5829424a3bd846a2a0255b65bc0955f52 2012-10-29 15:34:30 ....A 19393 Virusshare.00018/Trojan.Script.Agent.fc-a3dac62182dd224d4dd431d84ca4b3268a4a17720d9d18b857c8b866cec4447f 2012-10-29 15:34:36 ....A 36314 Virusshare.00018/Trojan.Script.Agent.fc-a3dd6782dd09bb3a480d51757f442b6e6dd21229fa0854e6cddb1c6433044c41 2012-10-29 01:43:04 ....A 23526 Virusshare.00018/Trojan.Script.Agent.fc-a3f00352b2fec650303b367640f3b43c967f8d8257869519356fb81ce6e50d8c 2012-10-29 15:38:04 ....A 16844 Virusshare.00018/Trojan.Script.Agent.fc-a3f233d9c8ed7ea47a1e3ffdd4a74ce1d1777f186ef902d1cbada4691b6cd356 2012-10-29 16:24:22 ....A 22424 Virusshare.00018/Trojan.Script.Agent.fc-a3f25f5219847f56a58c645aac2b10fc05133681de64af0c1e937f0d4e92e4a9 2012-10-29 11:05:44 ....A 19237 Virusshare.00018/Trojan.Script.Agent.fc-a3f44b19ef7c1d5984d41e950112a4c3008bba55b3e2cec685d3d75b7a3fdae5 2012-10-29 15:43:58 ....A 20114 Virusshare.00018/Trojan.Script.Agent.fc-a3f5d127ef03a77ad4ab52e4d7470d1c535aca469c76ed9a744b7162f93cb46b 2012-10-29 15:48:22 ....A 19369 Virusshare.00018/Trojan.Script.Agent.fc-a3f7fa94b4837b85690693ea66080cfd9bfd6dfeb6881636b06e17b5030b30cb 2012-10-29 09:44:50 ....A 17997 Virusshare.00018/Trojan.Script.Agent.fc-a3f99446c4a95165079a28dfd69c0905370c22f66ef3532fa12e3b3766a67a49 2012-10-29 15:32:08 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-a3fa563e85f6d8697adf198d4b9f1da4fb84ef20e48308a30b4684c406206d4d 2012-10-29 15:38:22 ....A 17804 Virusshare.00018/Trojan.Script.Agent.fc-a3fae62bc22bef9c3e148bc35fbfbc269fc9890a7a66fcd811084d7534f96e74 2012-10-29 02:42:18 ....A 20774 Virusshare.00018/Trojan.Script.Agent.fc-a40091b202b88ab9876c6c20d0c5b453391dec4b3bcfd1452f8bba27f15189e3 2012-10-29 08:52:36 ....A 20100 Virusshare.00018/Trojan.Script.Agent.fc-a4036a7e1d32106b570e0f1b37548eaee451b5793cdd9ef0829d143ea4314a44 2012-10-29 16:18:18 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-a40421e8269018a71527c6fbce08b87a2e3b34bf53d2bd7f02995c73189c40a3 2012-10-29 16:13:14 ....A 24256 Virusshare.00018/Trojan.Script.Agent.fc-a405b1d3a939aa5619aa92c02f4cc928d74efcdd8caac1489928681bbebb3ea7 2012-10-29 13:45:02 ....A 12551 Virusshare.00018/Trojan.Script.Agent.fc-a406305c2325dd96c39dae91e95db9a3768f4189226b456a337ec8a6489d9d0c 2012-10-29 10:11:36 ....A 139034 Virusshare.00018/Trojan.Script.Agent.fc-a406bf810c6c50b9095c3059dd3b9d24a0b5c86b69c90d54656bdf4d7be4f7dc 2012-10-29 07:53:44 ....A 20680 Virusshare.00018/Trojan.Script.Agent.fc-a40703f9418459e122df6691a70618d6490fe2a414acdbd9abba327043c20292 2012-10-29 01:48:28 ....A 46155 Virusshare.00018/Trojan.Script.Agent.fc-a40876a04c2290531e1bef4b8f41c8062540877111197bcd7ce65f70d17731e1 2012-10-29 15:22:58 ....A 17247 Virusshare.00018/Trojan.Script.Agent.fc-a408b3cc5062b4bcae534567bb1bf67216ae02aeac40f17ebf6e84064d2b5363 2012-10-29 16:04:38 ....A 17247 Virusshare.00018/Trojan.Script.Agent.fc-a408e35ae3e86e6563f181729753aa46d4eab402808463475b1cb751c9b9937e 2012-10-29 16:20:12 ....A 19555 Virusshare.00018/Trojan.Script.Agent.fc-a40a34ed5c303c9fc27616471f82807b5db0604f02aaadfb119d577a0b3d8b27 2012-10-29 01:56:02 ....A 22300 Virusshare.00018/Trojan.Script.Agent.fc-a40da2c60ee36c54dd6a1bbe1193f799b2465c648a6fbad849f8c3f9d6f1a88a 2012-10-29 09:21:44 ....A 39031 Virusshare.00018/Trojan.Script.Agent.fc-a41122506e556aa283f77a1fe4756712df2b9fed3505cc88d4e1a84292cfa05b 2012-10-29 15:50:12 ....A 19952 Virusshare.00018/Trojan.Script.Agent.fc-a411869325ef038a90ff6e00aa5b5975feaee25ab42877959dd73faa411919fd 2012-10-29 01:42:20 ....A 17745 Virusshare.00018/Trojan.Script.Agent.fc-a412d12a7a21503b3bc7d8690181d9a6fb22b7305feb0113bb74d3bd057f2637 2012-10-29 01:36:12 ....A 19369 Virusshare.00018/Trojan.Script.Agent.fc-a4187a57cd8f720ec4bd72c1f4361ac68cbb05ed7ff67cc00a053d3513971d0c 2012-10-29 03:22:30 ....A 20893 Virusshare.00018/Trojan.Script.Agent.fc-a41a55d6d1d603ca3edbbac8d557a5661ee90719d793d60dff5c3b4db9778d08 2012-10-29 02:35:44 ....A 36427 Virusshare.00018/Trojan.Script.Agent.fc-a41bfaeb8ca2fb28a91d18bf131c6cf3f51ac945dafb49669edbc8e111bd8107 2012-10-29 10:05:04 ....A 29183 Virusshare.00018/Trojan.Script.Agent.fc-a41bffafca33de182cee6bca4f2a3b543c02c7f51f43ad2d88bb3eeeeca39602 2012-10-29 08:13:58 ....A 26039 Virusshare.00018/Trojan.Script.Agent.fc-a41d871d6eae484ca8d6dc7c50e46fa2c954a353f0a0b5136ba7dcd00d2d8c91 2012-10-29 16:03:42 ....A 38413 Virusshare.00018/Trojan.Script.Agent.fc-a41f96fd0cf2488a825415dfcad1c3ac0b1d21238e5b8c74f8d871f4c9dd7200 2012-10-29 03:26:14 ....A 20624 Virusshare.00018/Trojan.Script.Agent.fc-a431497a489811dce81127e9711fd03c34380b894e177fbac343844eabaa2b4e 2012-10-29 16:06:00 ....A 17286 Virusshare.00018/Trojan.Script.Agent.fc-a4338b8c934dc41fdaa39e86cea9f11c3919fc0ee26410ed4b3b9230ea1ee68b 2012-10-29 06:53:52 ....A 21724 Virusshare.00018/Trojan.Script.Agent.fc-a439968f18b7ab02e531ef23b33c876d5d628423594908a9f4e51b1aa36defef 2012-10-29 16:03:54 ....A 40014 Virusshare.00018/Trojan.Script.Agent.fc-a43afd76af73800bf664e9a7ad9daf3c952ea7a083f87fd194933885ccd5eb8c 2012-10-29 15:14:28 ....A 17875 Virusshare.00018/Trojan.Script.Agent.fc-a43bb1834c6217b00783e926587422f61a724623412dd68f5454ea9dd8c235bc 2012-10-29 15:45:16 ....A 35187 Virusshare.00018/Trojan.Script.Agent.fc-a43c386972775004ecd528e9471ac2831f01c09f74e065d41e315ce7e7187b92 2012-10-29 13:55:40 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a43e1f3de79927172a507b410087e2178faa393acdbd775f846eea674176bf1a 2012-10-29 10:19:14 ....A 17244 Virusshare.00018/Trojan.Script.Agent.fc-a44096df20dee72208a4ed6c3b3f6bd8893b1dc0978c1d65f183b7fdb6a2e8cb 2012-10-29 02:04:42 ....A 33805 Virusshare.00018/Trojan.Script.Agent.fc-a440e0b30766c0e4e3b7b4a937f746b3059f0b14743685262e2ce72107cfdcf7 2012-10-29 02:27:10 ....A 36541 Virusshare.00018/Trojan.Script.Agent.fc-a441ac8a48d525f0b05c2f60a42f9d0ceaece8be01c839774042250cb7f18235 2012-10-29 08:11:00 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a44210541ed602a073f4a9fb499d38125c3212e8f6642543a4c5b6258cd8edd5 2012-10-29 06:02:18 ....A 237560 Virusshare.00018/Trojan.Script.Agent.fc-a44b08c33cf8f36b8abe69c166145e338644032e942a14d962b1c1c40d116c5f 2012-10-29 15:24:52 ....A 19122 Virusshare.00018/Trojan.Script.Agent.fc-a44b9ab369fa793f09535c4aa8f4f9e46f348f8326dda1b420e8e13e34c1fd57 2012-10-29 15:25:12 ....A 19559 Virusshare.00018/Trojan.Script.Agent.fc-a44cbc3dcc53b9951e245dd50de9f263d94db7d9dcabc58bd1a21bb358e95f91 2012-10-29 01:54:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a4671bde992ac8c5179b5cf353bdbf4e15686224f8649b1a9513df172761059f 2012-10-29 16:20:56 ....A 32619 Virusshare.00018/Trojan.Script.Agent.fc-a467f7c6190802f670195904a03321516f46175fef2973fb2a6c7f39ec4e34f9 2012-10-29 02:28:44 ....A 24457 Virusshare.00018/Trojan.Script.Agent.fc-a470187974f059e3646e2668467970da6b8c9f4c54061a912028ef0b99200520 2012-10-29 09:35:54 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-a471bafabfae28e7e82d2c9d106a30cea94b35b7a3fe4480c3b5ac39a0714f3d 2012-10-29 15:36:58 ....A 32063 Virusshare.00018/Trojan.Script.Agent.fc-a474a3ec343792e5fb2ee86d91c7eb6117a7268ce888cb7e74989ce5eb7b5ccc 2012-10-29 05:55:06 ....A 32493 Virusshare.00018/Trojan.Script.Agent.fc-a479d738aee85f03f27fabaad338a6e78209fc78d45422305de84ee3e7a4270e 2012-10-29 09:31:48 ....A 17757 Virusshare.00018/Trojan.Script.Agent.fc-a47ad75ad2035bdb85f07c372a84e6768b3acd3919ac28c1a49ba962c948e50d 2012-10-29 10:06:14 ....A 19771 Virusshare.00018/Trojan.Script.Agent.fc-a47af4d75acdc5ebb3ca72acd0e51052da2c41bbcc20b3e7664ba688c00237d8 2012-10-29 15:29:24 ....A 21468 Virusshare.00018/Trojan.Script.Agent.fc-a47c36f796356e07c3a2b49c1dbbebb0b6414644380d4c013963e14fd83de51f 2012-10-29 08:25:48 ....A 16744 Virusshare.00018/Trojan.Script.Agent.fc-a47f66e304a488104a74a477ae588d4b9dd5b0360e9b2624df1b90c09668fc11 2012-10-29 06:26:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a48008a92c69f7d9149d693d8871c45df940deaabd363293b8029117692ef99a 2012-10-29 08:54:18 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-a4805fa854f7afad981b29c84d2884991d0de4f22ccd2cad220020a3db4771d2 2012-10-29 09:19:00 ....A 19567 Virusshare.00018/Trojan.Script.Agent.fc-a4836f6363651333155699985fc1f2ecae0924ea8d10d507f8d54d4051a64eb6 2012-10-29 06:10:20 ....A 23406 Virusshare.00018/Trojan.Script.Agent.fc-a484adc8491a9b287dd12c588b2fe7b7a31fc2e1a1cd3c8e642d9cd36386701a 2012-10-29 07:58:00 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-a48852f02e2d9bc9b69e40244511abb38015f581787273ff47b7b1b0e0a96960 2012-10-29 15:36:14 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a488da6ec60286bb220b0080d2de8cab52babbbdc73a3e0dbbaa28b639e75504 2012-10-29 01:55:08 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-a48900f16504287ef65ac1e5847d424e36653715380feb2ed6b122f50792efa9 2012-10-29 03:25:16 ....A 43071 Virusshare.00018/Trojan.Script.Agent.fc-a489bf6cf9559ad660103c0a19fdee83986681a98ca53508bb0a82ec5f84a742 2012-10-29 16:13:54 ....A 20041 Virusshare.00018/Trojan.Script.Agent.fc-a48fbff0eccb8c34038736badad9b2af44b3d47b44eabc731574ea3a1e319b1f 2012-10-29 05:27:30 ....A 31026 Virusshare.00018/Trojan.Script.Agent.fc-a48fed72bf9cf66b007272c6be012091b1fb43cff71c8281103fedfefa9ba908 2012-10-29 06:47:10 ....A 21873 Virusshare.00018/Trojan.Script.Agent.fc-a490c1a3cdce2786043d61370f92486939013f3b5f50bd9b39200d6821d71b96 2012-10-29 15:43:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a491d7dd0b1f8b6b6637b603ebe85b43a61e2fa163fc687291826ea27ecd4f32 2012-10-29 15:13:48 ....A 39365 Virusshare.00018/Trojan.Script.Agent.fc-a492284fd418843d72b635c03c4eaab07008e399d901aef1ca005084d01da710 2012-10-29 15:26:54 ....A 19846 Virusshare.00018/Trojan.Script.Agent.fc-a49558791158a860474a14f30b2f8fa1d22448cdf21091e87c79da63cdeca4e9 2012-10-29 04:24:48 ....A 17640 Virusshare.00018/Trojan.Script.Agent.fc-a4970b861ef383bf360137b68cabd571276de72ed76b21d8c21cd3af2ef08e5a 2012-10-29 01:43:36 ....A 22978 Virusshare.00018/Trojan.Script.Agent.fc-a49a409fbbf44e43a77327fd06bd30cc69abe7ea90100df585ddc6d04745bc09 2012-10-29 06:02:46 ....A 19103 Virusshare.00018/Trojan.Script.Agent.fc-a49ca41b7ef84bbb60f805e216658727976c68a8502e8d19d324c6f8830cad29 2012-10-29 02:56:46 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-a49cdde8f8303b11d28d171ef7c27a87fe0a514f59886cfb3bb0dd4eed98b9a1 2012-10-29 15:47:02 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a49f5fdc47e93b0a0772e4839578e7d686736fb1da083f1050c0b66e1872ae5a 2012-10-29 15:14:18 ....A 32831 Virusshare.00018/Trojan.Script.Agent.fc-a49fb3f9e1daa2bac197c416ec7decad2f7a41a2254e627434f5dcec50ae2472 2012-10-29 02:11:42 ....A 30992 Virusshare.00018/Trojan.Script.Agent.fc-a4a0866830c1f7b619177d66d64dd0c2b13a862ccdeba0247eb2f0498ce0b9de 2012-10-29 04:29:32 ....A 32996 Virusshare.00018/Trojan.Script.Agent.fc-a4a116a575e6f268fed7f0d445a7fc9896c1412bac57ef394d62ba362689f16f 2012-10-29 01:53:08 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-a4a2fa48f267fc99237fe60220f454baa83949bf6a86028d54557cc4cc9f7155 2012-10-29 03:10:14 ....A 17761 Virusshare.00018/Trojan.Script.Agent.fc-a4a4a4883c9bee44878c39bac7dab00fc33573b77e8b11692b95c63f8bd29a5b 2012-10-29 07:30:56 ....A 18187 Virusshare.00018/Trojan.Script.Agent.fc-a4a4f1ae16fbb933277793a84c665a8e4683f2339fcb517a9b44cda5f6827dea 2012-10-29 03:35:46 ....A 18160 Virusshare.00018/Trojan.Script.Agent.fc-a4a6958eb64aa12d591a45ea8d6e95273a288b9f4f6e4e45241e74ef547f0e92 2012-10-29 15:29:58 ....A 19369 Virusshare.00018/Trojan.Script.Agent.fc-a4a9d835d60d914421ee73bbdee5d925d46b6b435ebdad63edaf3c053a2555a3 2012-10-29 15:18:00 ....A 27550 Virusshare.00018/Trojan.Script.Agent.fc-a4ab8877d05a71535e792113ea2a1edd3c352cba5cf0396e281f6ad0309145f0 2012-10-29 03:53:48 ....A 32569 Virusshare.00018/Trojan.Script.Agent.fc-a4ac88ed9153d01c044283ab7c146f20982799ab183b68a10913a2b95ce67558 2012-10-29 15:49:32 ....A 22179 Virusshare.00018/Trojan.Script.Agent.fc-a4ad50ce251e13a12726af2353a24c39da501c532d3b4b72947ad9d9109c0e6d 2012-10-29 15:48:34 ....A 35878 Virusshare.00018/Trojan.Script.Agent.fc-a4af9e651e63f892db0017e226c29a76199dfa64ec2d0795ccd9fbcf52ecb2df 2012-10-29 05:32:20 ....A 20336 Virusshare.00018/Trojan.Script.Agent.fc-a4b2d297c65e2d8fafaa72bda162923d1ff1f5bbba825a9ac213f743e466eab0 2012-10-29 11:33:28 ....A 35602 Virusshare.00018/Trojan.Script.Agent.fc-a4b4dba3b0554f002d08e883b513b7eff0c7e4f2612d3836b7a2875acdb722f2 2012-10-29 11:21:42 ....A 44816 Virusshare.00018/Trojan.Script.Agent.fc-a4b6183f299962acbda578dd87b67f1664c1d7aa21c0d97e704bfd656506221b 2012-10-29 14:46:36 ....A 21817 Virusshare.00018/Trojan.Script.Agent.fc-a4b7b7def10f60cf6810fe75d962e1e6bd89c2f95077e6eaa811aafeaa1548f9 2012-10-29 01:52:12 ....A 17350 Virusshare.00018/Trojan.Script.Agent.fc-a4b8d2f8c3f21042c26f45c7ae64900af4f8555d1cfc566f40c374a17814abef 2012-10-29 05:59:06 ....A 32440 Virusshare.00018/Trojan.Script.Agent.fc-a4b8e14c7b46cb7b82f15e8494beaf5833db38e77603d9fb55af1fa27d5030b1 2012-10-29 04:46:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a4bb2146b710d6b6e66d381cf512d02df3e0d95236aa169a820568380b8159ff 2012-10-29 15:28:08 ....A 51385 Virusshare.00018/Trojan.Script.Agent.fc-a4bc6cf5480f610a7a50b163b3723667621f55e7542d44ae232d5e082ba192ad 2012-10-29 15:59:46 ....A 22904 Virusshare.00018/Trojan.Script.Agent.fc-a4bc98feeafe7b140d16fc34a3fdd4ccdb52131e956cf886f6394c2944ef86c6 2012-10-29 15:32:46 ....A 50814 Virusshare.00018/Trojan.Script.Agent.fc-a4bda01f3da1c2858f4c62c719a4528632f0715bbcb3de8591410c7fa21cab93 2012-10-29 11:43:12 ....A 39570 Virusshare.00018/Trojan.Script.Agent.fc-a4bf170adf25995e8a41e2d860832e4473ad85ac866da10589753b30ea53410c 2012-10-29 03:23:26 ....A 17549 Virusshare.00018/Trojan.Script.Agent.fc-a4bfbdeb6acb0f3b01428faa08aa134ac6e404a6b2b6f730e2a9117713c0f9f6 2012-10-29 06:05:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a4c0e4186cf46dbc1ff503be772c24d0d6b7c64364646a7b52ea8fb2743f3dcd 2012-10-29 09:26:44 ....A 22667 Virusshare.00018/Trojan.Script.Agent.fc-a4c12280c54489d8e1efc7f61d34e789a15cd25ca6e511dac3846ad642ea70aa 2012-10-29 02:27:06 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-a4c1d843a91f0abcf394aff553e08cad8f877e8a31759670bb4fd5aa187955b6 2012-10-29 15:52:30 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a4c1f4290ce8bcaa00d9df9fe8e38d83333b8e9ba4a1424af52c9e25e7812303 2012-10-29 11:16:22 ....A 19135 Virusshare.00018/Trojan.Script.Agent.fc-a4c38c7109af11fd3278fe0910984c37136f1f5791f8013bd29b47d1a54f5ea3 2012-10-29 09:42:18 ....A 20417 Virusshare.00018/Trojan.Script.Agent.fc-a4c4a27ec11a6a22b01d71f7bf66f32712e24be5f6c93adfa09970e1c4807b37 2012-10-29 16:21:42 ....A 30684 Virusshare.00018/Trojan.Script.Agent.fc-a4c4e0a6b713abb1c7002547cac74bfac1f8b9a8589e5c72cf2785b537cff31c 2012-10-29 15:57:46 ....A 36422 Virusshare.00018/Trojan.Script.Agent.fc-a4c7cc429c618257e491baf57c437e2e677c062229cd9cb5b5ba7ae66e65dc89 2012-10-29 16:15:04 ....A 20262 Virusshare.00018/Trojan.Script.Agent.fc-a4cd0ac1ee21ca754886154890c9ae50726332f07ed25421fe6a32aa9acfaad2 2012-10-29 01:47:52 ....A 40723 Virusshare.00018/Trojan.Script.Agent.fc-a4ce6d6de15a376d644972ef496e799c55c3f6125704e7af748b1afd95479d48 2012-10-29 07:39:04 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-a4cf3886a097a8273f7b9fd194d6983fd0b24dce20e2961c2b9919e7b180db11 2012-10-29 09:51:42 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-a4d20f6028f281190d64526762e2079ae81a6074894e30c3481aa6817cfac8e3 2012-10-29 01:44:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a4d2c0b64f58c9087044cb93ee62ed0de049b64e7648d8dc31370e98f6c951c4 2012-10-29 16:24:12 ....A 21892 Virusshare.00018/Trojan.Script.Agent.fc-a4d320b53ab6e397e153df17c0269ccf2c710da41e070ef00cf1fd7b36a8ed05 2012-10-29 04:16:32 ....A 21288 Virusshare.00018/Trojan.Script.Agent.fc-a4d82e99dba3dc4fb4f5ad3251387d176414329d56bdc7d96c98c38d68863197 2012-10-29 02:26:08 ....A 36262 Virusshare.00018/Trojan.Script.Agent.fc-a4da7c75f65ffbc895f6735b3ffafbcb760c7a800b28f1e2dccb220f7aafcf76 2012-10-29 05:13:36 ....A 22566 Virusshare.00018/Trojan.Script.Agent.fc-a4dbc485a469f1693e6bf019ea69a93037af15ce067b9d760ce5a3ff098dc99c 2012-10-29 15:28:36 ....A 32518 Virusshare.00018/Trojan.Script.Agent.fc-a4dc4e6a5671848a992207316cb4967b9b233f19b510b77df7f47f1df97d44ed 2012-10-29 02:04:24 ....A 20048 Virusshare.00018/Trojan.Script.Agent.fc-a4dde23b902b0692bc613edb307345f48785dd1f040da0e66778c9e81c161f6a 2012-10-29 15:09:04 ....A 19396 Virusshare.00018/Trojan.Script.Agent.fc-a4e519f744e8c3dbc684eef786e931e5cbb423089510cd0fd9f8a9e3dda979f1 2012-10-29 14:26:46 ....A 31033 Virusshare.00018/Trojan.Script.Agent.fc-a4e848613118a9cc2e7169885e0d4cc167656cdf8ae2823a08d0fe6cdaa24feb 2012-10-29 02:27:48 ....A 72924 Virusshare.00018/Trojan.Script.Agent.fc-a4efdbf937fb5782b8d4f8dbc54579c7122a0717c3c0141f2358508348240bfc 2012-10-29 15:32:42 ....A 19790 Virusshare.00018/Trojan.Script.Agent.fc-a4f0d76e46f8af5b7aa5149b66cea716066d302ba559fd061024cd51f00a12f4 2012-10-29 02:29:36 ....A 19056 Virusshare.00018/Trojan.Script.Agent.fc-a4f273799635729497982621a37d60ace1f0b210b760e3ea11141493cdcb847f 2012-10-29 07:58:56 ....A 18536 Virusshare.00018/Trojan.Script.Agent.fc-a4f5373405c388df141c87eb2c1ac7d9a2cc425f61e4079af7e80c21809c5f51 2012-10-29 06:54:12 ....A 22278 Virusshare.00018/Trojan.Script.Agent.fc-a4f54bbb712cc787dea728f71abe8357820c2b8e2700d2afacc0c4528c7d7734 2012-10-29 02:15:16 ....A 17751 Virusshare.00018/Trojan.Script.Agent.fc-a4f612862228c8f743beb44f1b8d6e437cc945326fa1de472ed39182e68a3131 2012-10-29 13:27:14 ....A 19110 Virusshare.00018/Trojan.Script.Agent.fc-a4f6a6be82875f6d61b700b65a2916acd14a20e67ab00cdf565172e16810d2ff 2012-10-29 05:32:40 ....A 18602 Virusshare.00018/Trojan.Script.Agent.fc-a4f883e56d5bf1cc187b7c24e6896154090f232bda3adcadf1da2289e84f9b17 2012-10-29 03:59:52 ....A 20836 Virusshare.00018/Trojan.Script.Agent.fc-a4fa1cf10f9506f18b90f3a9e73d909bf8c72519303532decd9a96116ce687b2 2012-10-29 03:16:56 ....A 21949 Virusshare.00018/Trojan.Script.Agent.fc-a4fab279f29607d25d6ce8e21df2f09732bcc9888e2fed2df8772967eb1e2f66 2012-10-29 05:21:52 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-a4fb1316778da30958663e2522a18ad7b79a09600911444a70f5e45d69815685 2012-10-29 16:08:22 ....A 17092 Virusshare.00018/Trojan.Script.Agent.fc-a4fcf2f86a9fd06bae1fb06222ae84017561baa427d64918ca708ea9d5f12a04 2012-10-29 06:31:10 ....A 21845 Virusshare.00018/Trojan.Script.Agent.fc-a4fec26c4ee7a32cbec552d96f850fb38cbe58740c9d7713f299b31ebb24b9f7 2012-10-29 15:27:56 ....A 19873 Virusshare.00018/Trojan.Script.Agent.fc-a50005c43be1a5a1afe319c439e3b4b9ee56c22f7c43fadaa1c5eb4c30ea1b93 2012-10-29 02:33:36 ....A 19771 Virusshare.00018/Trojan.Script.Agent.fc-a50604f9154d4e814678db0e687be7378e6b97e8bc1acff8f71ce337b2d4d58d 2012-10-29 15:14:48 ....A 27589 Virusshare.00018/Trojan.Script.Agent.fc-a50670a6c4f11e0935926441384bcc0b187198b7a59a3c7f6b0c0245cc94a355 2012-10-29 16:08:30 ....A 19656 Virusshare.00018/Trojan.Script.Agent.fc-a506efd559c7ec90f4e54174cd163a2aa2b18d8b2135f875bfdf00da19235a48 2012-10-29 07:18:02 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a50812f29cb3bd8b8d548386b1da811153598bb1ab2eaf54cc8d4fc3a5a1410b 2012-10-29 06:57:48 ....A 833689 Virusshare.00018/Trojan.Script.Agent.fc-a508bad2c123ed723eebbd59427158f7f7fcf50aab94525fcef7aa25cb58a3b8 2012-10-29 16:13:02 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a50994c3d94f162eb34320363c7d6ec87b6f3b1b02c2f039cdf27807bc4b3d23 2012-10-29 15:15:12 ....A 20886 Virusshare.00018/Trojan.Script.Agent.fc-a509b70034eaf6026a329654fad11a0efd1cc435b8ddb6428a615d4aaff3b1ef 2012-10-29 15:44:02 ....A 30954 Virusshare.00018/Trojan.Script.Agent.fc-a50c3cca24a32376459ebc1b518780fa02dda85c812787bee7629bfa6b9ba79a 2012-10-29 10:43:40 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-a50fa87cbeb33b772fa779f50cf59a0dde7bb058123d92776351cdcb6516582b 2012-10-29 15:24:52 ....A 35153 Virusshare.00018/Trojan.Script.Agent.fc-a510a1350fd6d24eeffc83ed573eefe6a59b1da042708d3406853cf4b5cd55d9 2012-10-29 15:54:02 ....A 19398 Virusshare.00018/Trojan.Script.Agent.fc-a511074a2416e2872882c46fd884a0849f36d115b3f3ab097a3d57816c4c3670 2012-10-29 15:48:16 ....A 36413 Virusshare.00018/Trojan.Script.Agent.fc-a5120888586b071e1a8b877a5184ad7a3fb9b1ebacff263bee82e9801187b901 2012-10-29 03:13:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a51311e60b6b83f6052282ce38456e4e8d2960f93d6c5cd219bc930767ff60c2 2012-10-29 04:06:38 ....A 19231 Virusshare.00018/Trojan.Script.Agent.fc-a513e8520958e1bb7110884a207c183c38f72b4c4350e079b3cc469e70716d84 2012-10-29 12:42:14 ....A 31938 Virusshare.00018/Trojan.Script.Agent.fc-a5157741616b5441ec873005ffb54f2ae518b7c51ff2a473e1af043d08d5ec55 2012-10-29 03:24:42 ....A 17552 Virusshare.00018/Trojan.Script.Agent.fc-a516b3c0586faa4a7ddf0aaa320adc34c973dc6a4f181636767308c8d4e1458b 2012-10-29 15:13:22 ....A 45411 Virusshare.00018/Trojan.Script.Agent.fc-a5186245abec9878eae47a2b2d196813012ea363f5dd7a141917ca4e74bc849e 2012-10-29 09:58:26 ....A 33087 Virusshare.00018/Trojan.Script.Agent.fc-a518e6de9a6ee56200006fcd51d01170cff9d7485e3b8fb834b8dc31cf79230d 2012-10-29 15:25:32 ....A 20336 Virusshare.00018/Trojan.Script.Agent.fc-a5204fa3a1ba6866816fbc5d7245f9114f3c1f6ad9e341b4c76e9d34cd981863 2012-10-29 16:04:42 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a520919ffa0190f7d055476155daafd4b7e3176decc5becd5509769b72b6cb85 2012-10-29 02:30:42 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a5228845957d8c097da64da21d1440311c8ebdbf3bc2ca8af2d07ef6f273c0b6 2012-10-29 15:57:20 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-a522f29b73893e42328044e86b75f6991ef86e94902a65516e13042f2a61a64d 2012-10-29 15:21:02 ....A 17872 Virusshare.00018/Trojan.Script.Agent.fc-a524a96deea6c9fe34fed4d1b9771e481b35bf915eec788154dd71bfc09345f5 2012-10-29 08:40:54 ....A 17857 Virusshare.00018/Trojan.Script.Agent.fc-a52562ae835268beca3a4dd661cc93247fe566cd4e59319063143d54a2b6c4a9 2012-10-29 15:21:42 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-a526fbe8dbad8108533c452442744e2784eed1458e5f78f9c2f69369bb02b62c 2012-10-29 15:40:08 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a529a35263d415ae47d7ff0dd5e4cb608098541446c272d13de632b50e59e56c 2012-10-29 02:24:52 ....A 17029 Virusshare.00018/Trojan.Script.Agent.fc-a52ac9406a302eb73f9d9f24c94134b6ef27d1f0c412e514f036324a4e373f3f 2012-10-29 15:52:28 ....A 19056 Virusshare.00018/Trojan.Script.Agent.fc-a532715ca4b91b0a2d030ebc9f970b97bbdca52ff8989c193c47fdd2ca5edf5a 2012-10-29 15:46:52 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-a534e759cc0bbb70debbb88e1cc3deb9fa853bf853aefb90d05bc306b7493522 2012-10-29 15:08:06 ....A 103914 Virusshare.00018/Trojan.Script.Agent.fc-a5350c64a222b063191b5ded38382d6d7988cc877e1f8ffb3d7a5ac8c14cdf51 2012-10-29 15:59:58 ....A 29172 Virusshare.00018/Trojan.Script.Agent.fc-a536d9a72fd24fbfbd7688780b1dd21ab028600964101a5d111c46924760fede 2012-10-29 16:13:30 ....A 39292 Virusshare.00018/Trojan.Script.Agent.fc-a537981c15a1bcaab0757ca178917ce03f313e1d5c5306b4b29f677951f601cc 2012-10-29 06:00:58 ....A 16721 Virusshare.00018/Trojan.Script.Agent.fc-a5394066479c9b446981e65aa829c3727f997ae0e502b73f8836bff48a5d481f 2012-10-29 15:30:54 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-a5394f4ea95194c03fc6df9aaa0f64bc02e85ffaad776647bc74bf358ed6428e 2012-10-29 16:17:18 ....A 19075 Virusshare.00018/Trojan.Script.Agent.fc-a53c7041fd9f40c9f7ed431e72cd9bb37e8694b189dc160eebdb80313c3adf5d 2012-10-29 02:22:20 ....A 34082 Virusshare.00018/Trojan.Script.Agent.fc-a53cd8ec5f63b267a5513e81d3359e4e7ef8354fe72b9a72f8aa773188009c87 2012-10-29 11:48:18 ....A 17717 Virusshare.00018/Trojan.Script.Agent.fc-a53d1f67e26eb18b927ee615120fba82c73328449c42fe8885c879d6fb68f558 2012-10-29 16:23:00 ....A 22655 Virusshare.00018/Trojan.Script.Agent.fc-a541593b455566b34697f529ee886f95ed87ca2981253df834f33fa21e111c12 2012-10-29 02:33:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a5420746921d92ebc8d49686b874fa0b06189dddbaf684d7ef2f55b8f3f8e1ca 2012-10-29 03:11:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a54436c3b00112a3f85b7a83a4cc55e19352a2d230f10f8adc4720fd98e1c8ea 2012-10-29 03:51:32 ....A 45613 Virusshare.00018/Trojan.Script.Agent.fc-a544d12d1a311a8b2ee48bc8c85ea13355083d51fc6f8d8d35fda2b67192b1bd 2012-10-29 16:04:24 ....A 35585 Virusshare.00018/Trojan.Script.Agent.fc-a54552b28e6191bc4d7bd66a6e143deb5528f665206bfe358b715df9f16b10f4 2012-10-29 16:21:58 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a545ee52161bc6bb801bc78697c7715f2fe4f7bdb4fe6f6ffdbab4bedaac502c 2012-10-29 16:07:02 ....A 31838 Virusshare.00018/Trojan.Script.Agent.fc-a547c45954520a1337f5b8668b6c57259fd660f71340edb63c63606d263ee664 2012-10-29 02:06:10 ....A 35150 Virusshare.00018/Trojan.Script.Agent.fc-a547d4bc021817826113bc807f7c8fcfe20ed73bff1aea2e64cbb3a572fc637e 2012-10-29 15:47:56 ....A 17680 Virusshare.00018/Trojan.Script.Agent.fc-a54922fe4b32ce0c5c3bf9d0e9f2dfe47ee55e1bcf68ecf24642bc9b9cd5850a 2012-10-29 06:34:52 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a54ab5b154fe057af9dc1d8db23d41fef2fbb3ef3942f99cbc69593ad3b41ba7 2012-10-29 04:05:46 ....A 22068 Virusshare.00018/Trojan.Script.Agent.fc-a554f90b0a83404fb400ad4a7d944929e84772b2f50b1cfd4f906fcca51689bc 2012-10-29 06:37:14 ....A 17122 Virusshare.00018/Trojan.Script.Agent.fc-a557941e5dc160a47015cfe5cb93e9c20f59e97cd507134438ee90b9a1d0618e 2012-10-29 15:53:38 ....A 19581 Virusshare.00018/Trojan.Script.Agent.fc-a558be030201338fb71349e75b53f3ba0544841d0e7ddd869443b1b58faec7c0 2012-10-29 10:01:16 ....A 66271 Virusshare.00018/Trojan.Script.Agent.fc-a5599a8d6f81a8a506296e6ae2961f79eb479c9fab9ed8c3f4d8f7e99af30a0e 2012-10-29 02:55:22 ....A 19051 Virusshare.00018/Trojan.Script.Agent.fc-a559d8d7725836d4bb101fb8a5ada98e3419c5896ae6d42849de008a2a2b2e48 2012-10-29 10:14:34 ....A 20815 Virusshare.00018/Trojan.Script.Agent.fc-a55e6c086e3f6abb56e232d0d69c6b3fdecef9db05cc1b03375eb64439d88b6c 2012-10-29 16:12:40 ....A 29332 Virusshare.00018/Trojan.Script.Agent.fc-a55ece792323821d23c71ca3edd39330516902154aca79e664546814477e04cd 2012-10-29 12:43:58 ....A 23038 Virusshare.00018/Trojan.Script.Agent.fc-a55ef1bde290164c601c0ee63d797a10f3d78f06059abd2e0983077527a89133 2012-10-29 15:32:20 ....A 81054 Virusshare.00018/Trojan.Script.Agent.fc-a55fc4f33913580cdd222b1444bbc986e7d86ee3e79221c87e7cd4ef756d61ad 2012-10-29 02:32:20 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a55fd52c8653312fcc218a4f0ba26a096065141a6e27089027d9e2a7bf9b8091 2012-10-29 03:41:50 ....A 20212 Virusshare.00018/Trojan.Script.Agent.fc-a5620ac363f462194bd1038aa0316796bf1423be520da87f6d883d6b9251a8c3 2012-10-29 06:02:52 ....A 20605 Virusshare.00018/Trojan.Script.Agent.fc-a562e87c93d3402da33102b7210aa699c7782ebc18ce5e5f5115d01fc92a0dc7 2012-10-29 15:22:30 ....A 35832 Virusshare.00018/Trojan.Script.Agent.fc-a563a103bf27c5eb44157925f97dbce290a1f25e5e3325c2a7a58e3fda6e7e75 2012-10-29 15:30:22 ....A 17386 Virusshare.00018/Trojan.Script.Agent.fc-a563d5896f36cbc55a8852e85b657d55ca3e84eb909562102cd5eb12f836ad4b 2012-10-29 16:05:06 ....A 33955 Virusshare.00018/Trojan.Script.Agent.fc-a564345c43da83cd4975272cee496c45972e8ba4c33dd10c4fcd9358adbe67be 2012-10-29 15:39:08 ....A 17721 Virusshare.00018/Trojan.Script.Agent.fc-a56616f2e0541618a1a5a0380a9f4e54717a5b7d4719faa0f3adbd701dcb463d 2012-10-29 03:17:20 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a56773ddfb7c808a4f610a317ff66bfdafb214544fde179190cbf3b8030bab7d 2012-10-29 09:52:30 ....A 20606 Virusshare.00018/Trojan.Script.Agent.fc-a56838b6483fa24d7d1f25ce9b84bdba28abdc4b89764707dae055aacaae4040 2012-10-29 15:22:08 ....A 33773 Virusshare.00018/Trojan.Script.Agent.fc-a568c092eba20f7c469eb1a645f64e4c7858c122e594cdd7705953c46915f37e 2012-10-29 13:15:30 ....A 43067 Virusshare.00018/Trojan.Script.Agent.fc-a56d67a92b6304ccf686b5ae3c6ffa6e0874048691caafecee42f4875e3a01c9 2012-10-29 16:01:46 ....A 17724 Virusshare.00018/Trojan.Script.Agent.fc-a56dcc6afd6c95923eab8b7ae4ab6842d46a346c1f46aa1813fbfd01cef17928 2012-10-29 03:10:20 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a57147e21cb6ba4eaaaaeea6d351adf6ebc40196cf2218961eb24da326c3da93 2012-10-29 06:09:14 ....A 43824 Virusshare.00018/Trojan.Script.Agent.fc-a571c8e6a00a45105d3e76fd19d8634ca1cb9467f3ac19c629bbba4eb1548b57 2012-10-29 15:38:10 ....A 17699 Virusshare.00018/Trojan.Script.Agent.fc-a571fee11026484ceb732875976d3b90198dda9cb4c79ff18cfb195a4641baa6 2012-10-29 15:26:12 ....A 21788 Virusshare.00018/Trojan.Script.Agent.fc-a57294afa699528a0df51fa96fe9d9535c2bcb5a8714478a9ce18ab27f103d80 2012-10-29 15:50:50 ....A 35870 Virusshare.00018/Trojan.Script.Agent.fc-a57613e7c97bc55d3aee01890e1f6b1194c84a9ee101eb4c0309bd6d72a99cc8 2012-10-29 15:41:06 ....A 17883 Virusshare.00018/Trojan.Script.Agent.fc-a578b5d5e8b162fa1f4e23cd60a505122bc1096447873049e1216300ec7c02c4 2012-10-29 02:36:40 ....A 38374 Virusshare.00018/Trojan.Script.Agent.fc-a57c66a712c825ce28df14f9df0f8330cd849cf83387f8d02d31b66ddf6077ca 2012-10-29 06:16:20 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a57d4fe31380274874177c132083ed248dc0c12c538b02cd141427f3e9c92c15 2012-10-29 15:47:48 ....A 17789 Virusshare.00018/Trojan.Script.Agent.fc-a57e2f5bedf1f547cb4de931f2078695c3a74885c4624b75ffaae7dc3916a9d4 2012-10-29 06:59:40 ....A 19950 Virusshare.00018/Trojan.Script.Agent.fc-a57e6450fb12adfc80d81b65d5e3496546cd79e2a13487ebf9224aeab8f20ec5 2012-10-29 15:35:24 ....A 39418 Virusshare.00018/Trojan.Script.Agent.fc-a57f0dfcb311436c406295b5524804c0dc7b1d1851a984722e9f8a59cdde8f35 2012-10-29 15:57:58 ....A 19501 Virusshare.00018/Trojan.Script.Agent.fc-a5802558dd740a4565525593f8e06512fffbb0862dc12fd714315efb68ec3ca5 2012-10-29 16:14:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a5813c1067bab8ae30e39d919717ec3cf834c5fa0614361820e199bbd90cd267 2012-10-29 15:40:22 ....A 17957 Virusshare.00018/Trojan.Script.Agent.fc-a582a95e84c8e165fc784baae4eaf11218b948d1c599f74db030cbc043ddab54 2012-10-29 02:16:40 ....A 23512 Virusshare.00018/Trojan.Script.Agent.fc-a5837dee2c5a6d8d626a1cbbbbb123d3ae88c17f63701e742992e97be078f531 2012-10-29 15:12:18 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a58536c6e72cb0b19504f8ecbf7aa66e2759aed23463a7c7276cd7d7bfc4b4d5 2012-10-29 15:45:08 ....A 21511 Virusshare.00018/Trojan.Script.Agent.fc-a5868d90b17aa82a9f244401c935af2f22947bd49f2f9cc19921c9f1d35c879b 2012-10-29 06:31:58 ....A 19528 Virusshare.00018/Trojan.Script.Agent.fc-a5875fcffb6fe5cc6748ef4cc446a0b40c53793f01e79d0733419b329b2827e3 2012-10-29 15:18:44 ....A 32949 Virusshare.00018/Trojan.Script.Agent.fc-a587c1af61de642f0f6361b0fad82dc03625bca7ac9a10269dfdb6a190803448 2012-10-29 16:22:24 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-a5886dd8062b0e8e15df96245b7d3cd1185bce71e7c0d7b59429ea40266fa450 2012-10-29 15:22:48 ....A 36089 Virusshare.00018/Trojan.Script.Agent.fc-a58a4b7ec3f3c5932a439001ac885f26024329fd707f49a7b64c5eeeb4de9509 2012-10-29 15:58:58 ....A 43264 Virusshare.00018/Trojan.Script.Agent.fc-a58ae648ca228cb0889c24cb8d17cf2b4d9f44638dd17bebb29b43dfa08e7674 2012-10-29 02:13:46 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-a58c5fc39efe5f9961b626929c958fe93afcc625c4b36f47322edc5d707846cb 2012-10-29 15:06:28 ....A 20366 Virusshare.00018/Trojan.Script.Agent.fc-a58dc9ec43da89e6883d5d7f1bb3df3cd8b7fdbecadcc715c44f0369f8e57f51 2012-10-29 05:48:54 ....A 52127 Virusshare.00018/Trojan.Script.Agent.fc-a58ede143ccc1cc32d69715ff32ac90683890a51fffc9122ee18983812e2684f 2012-10-29 03:24:24 ....A 17247 Virusshare.00018/Trojan.Script.Agent.fc-a58ef96ec18382d6686d3e783466efdf01e01ce812f6441a5531b695c20923fe 2012-10-29 15:59:32 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a59140a5007977e06ee9f940d2a0e87e7d16ec6ef57b797180fa16bc096b200e 2012-10-29 15:59:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a591d0247a14538c1d72de209198fa1435de330e5812785d001d38b0845f89ec 2012-10-29 04:33:38 ....A 19521 Virusshare.00018/Trojan.Script.Agent.fc-a593d8edd5272dc303cfa72376b1410c96d97508aa5be2d57069756fd83ba8fc 2012-10-29 09:21:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a596dd874a0757250ff6b282bc12622c5204228d8bede3afcf9f13fdc34d2f3f 2012-10-29 04:12:18 ....A 17839 Virusshare.00018/Trojan.Script.Agent.fc-a5975103fc6a8f584f84a1e18889e6b3d151ed3434f931293ad732633e8952fd 2012-10-29 08:38:42 ....A 63402 Virusshare.00018/Trojan.Script.Agent.fc-a5978a8fc82f6621cc54decd787d427f88afa9e939dfa2789a67b7c567fb4e5d 2012-10-29 12:19:02 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a5988f346310441dc22c91443e5d87fe812826e62a0ea8321bf60dfce2657cd4 2012-10-29 15:45:04 ....A 12793 Virusshare.00018/Trojan.Script.Agent.fc-a5a17fb05c8e23d8ed3e1b68cdba24628d903d413353dae3e07b3d79810f7077 2012-10-29 15:15:50 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a5a2fb526e016aa5846d22ae259d652a378c9c8f468176f29a00427af69cc506 2012-10-29 16:13:18 ....A 35002 Virusshare.00018/Trojan.Script.Agent.fc-a5a315097be01f046d8e59a07e57c4ce9064ccd8d0f4fcb1ed91561231f61c5d 2012-10-29 03:11:50 ....A 32094 Virusshare.00018/Trojan.Script.Agent.fc-a5a686b65058a1131b6c51965c7eae202496cc5f8043d8e79015aaeb9b96536d 2012-10-29 15:40:14 ....A 24055 Virusshare.00018/Trojan.Script.Agent.fc-a5aa7db46353099626a97e66b143703c288a226d8fc87b0e1ae4c38465922b17 2012-10-29 03:13:54 ....A 17063 Virusshare.00018/Trojan.Script.Agent.fc-a5aaeea37c7a2aeb66ff16ef20825c5e9ada8676f533717a68c7bc34976a688d 2012-10-29 15:42:16 ....A 21211 Virusshare.00018/Trojan.Script.Agent.fc-a5acc08ea8aa4142a17511c41f6667ca362bc6be20c66e57574eebbfb117a0e5 2012-10-29 09:00:54 ....A 19681 Virusshare.00018/Trojan.Script.Agent.fc-a5ad70ff1f464eabc1f47e309cf8ecfd14b911fb73f69bb18a2b16765b7e452e 2012-10-29 04:02:46 ....A 19028 Virusshare.00018/Trojan.Script.Agent.fc-a5aed1ef9a276d6c2e1a0cdb0a54c3df1182f89c33ddfc50297012a2c6d0bfff 2012-10-29 15:33:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a5b081be4536769847bacb9eedb594dc292c69b779a458535772e10a653c662e 2012-10-29 02:41:18 ....A 32679 Virusshare.00018/Trojan.Script.Agent.fc-a5b126c879613fac6498535a7bfe862e79e67dba76a1d4ca4a08ce94e2d17da5 2012-10-29 02:36:32 ....A 99101 Virusshare.00018/Trojan.Script.Agent.fc-a5b6e79f8a225000337f7327cf60fe0f112c24dc4181ad56fc94001546617805 2012-10-29 15:26:22 ....A 22417 Virusshare.00018/Trojan.Script.Agent.fc-a5b9f6a9c091a9b8bb186d976986169d714f6d2c59fc59729327b7cb2b816a6e 2012-10-29 12:20:40 ....A 21945 Virusshare.00018/Trojan.Script.Agent.fc-a5ba1c9ca0bb8ae8dccd7facf806d09c2b1f9b9af0ba6df7b69b3ee5d8d5aece 2012-10-29 15:29:04 ....A 19747 Virusshare.00018/Trojan.Script.Agent.fc-a5ba1e7cf5ac0171d5c900209430c1e4dd13b3515bfb74ad4e6ba2cc316ae3b4 2012-10-29 04:11:34 ....A 19369 Virusshare.00018/Trojan.Script.Agent.fc-a5ba719592041840c8bbef8bd8cae5b654bbd35fc213af3d86bc72f07550a9ee 2012-10-29 02:36:42 ....A 28537 Virusshare.00018/Trojan.Script.Agent.fc-a5bcc6ceca5cd0ad97d0762bb7d2191a87954290a2d5ad43d0a2f274e11710a0 2012-10-29 16:18:26 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-a5becff0971bb79319f4ca58036e767c9d43e0f0a433924abaeac8cdd7378cbe 2012-10-29 16:02:42 ....A 38296 Virusshare.00018/Trojan.Script.Agent.fc-a5c185843bb92f7bd537f681e6b579b21ab2880641d989609a048a589e124669 2012-10-29 03:28:04 ....A 21751 Virusshare.00018/Trojan.Script.Agent.fc-a5c1ca8869968a89fd8513b17f54e2f3a29287527536d67b756af896dfad5769 2012-10-29 15:36:20 ....A 17973 Virusshare.00018/Trojan.Script.Agent.fc-a5c482f345e48f8e1cb32fa68675a666953879b05be1eb40f19d69ef2d006e69 2012-10-29 11:17:02 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a5c4e3cb8e4fb01e6338bcddcaa6abc230bc2e8aa590b6fa59a5282f2a49eca5 2012-10-29 06:13:46 ....A 21035 Virusshare.00018/Trojan.Script.Agent.fc-a5c508e593dadc2506152b42a0499d674bb2ab9f3a9478d35d3af264501eae06 2012-10-29 05:35:54 ....A 18996 Virusshare.00018/Trojan.Script.Agent.fc-a5c5144f410b15d4d660a7905eff901117324b22ca49883f0ba60dca60309c99 2012-10-29 01:34:14 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a5c52c25dba3ac9c5e87e72e609a6a09983cd0aa2569e8517c0944bf581cb5dd 2012-10-29 15:44:02 ....A 19864 Virusshare.00018/Trojan.Script.Agent.fc-a5c5a7f96501bf031ce89d61ea8bfc9fab66a77e1fc5004a4e9e25763efd76e1 2012-10-29 12:45:22 ....A 19339 Virusshare.00018/Trojan.Script.Agent.fc-a5c95ba06fd446954cf1b0fd6fcaa6b5292c333783c7b9f6ff7328ece3510c42 2012-10-29 16:08:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a5ccd2129d36b1b4177056e915c558c97ce6cc34e47aaf4297c1121d24b23f9b 2012-10-29 09:12:32 ....A 43450 Virusshare.00018/Trojan.Script.Agent.fc-a5cd5ad8414d662d3a51faec5931474b5eb365b76b4b0b6fa870bea4a7577f71 2012-10-29 04:34:26 ....A 40227 Virusshare.00018/Trojan.Script.Agent.fc-a5ceff86d55cb1802db9cb0689e95e45317f58b0edad267bb2d156524a658529 2012-10-29 16:22:42 ....A 36453 Virusshare.00018/Trojan.Script.Agent.fc-a5d058967618b1270ab85535026c208591b59853ce158de27cba1deb836b39f5 2012-10-29 02:34:14 ....A 19995 Virusshare.00018/Trojan.Script.Agent.fc-a5d2a8342936e15cda5046bc04423ca3070c0453d9be209dea5469149bffc05b 2012-10-29 16:12:58 ....A 17162 Virusshare.00018/Trojan.Script.Agent.fc-a5d48cd3233b7f1bf21d5eec24fe3b5d805ec8ca8c82345cf3f5050619baebfd 2012-10-29 10:02:10 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-a5d4fa9c30bcf2be78d77534efd7eb046a787bff134de28d71d4c3a83aa803d1 2012-10-29 09:47:14 ....A 32700 Virusshare.00018/Trojan.Script.Agent.fc-a5d54608f40d0b5b08516e9fd67c21fe7b47584c4f9157868b64965bf3f37e73 2012-10-29 07:58:56 ....A 40909 Virusshare.00018/Trojan.Script.Agent.fc-a5d5abe01a9fb9b7596296e84706dc6f2f5dab610c20efabecc8418a949f481e 2012-10-29 14:50:12 ....A 44676 Virusshare.00018/Trojan.Script.Agent.fc-a5d5c915144401019a1dcbdb486c954176168dfd7b7e3bb8dcd610771cfaab07 2012-10-29 03:34:02 ....A 37403 Virusshare.00018/Trojan.Script.Agent.fc-a5d7b0df83dd26f18ade002d3241bcc06faaffb0036ecfe94746728391b27788 2012-10-29 15:34:00 ....A 36716 Virusshare.00018/Trojan.Script.Agent.fc-a5d7b245584aa3f1e8df57db32868da25e86178c05fa6c902bb2834002b0987c 2012-10-29 10:26:58 ....A 19712 Virusshare.00018/Trojan.Script.Agent.fc-a5da7df8f96623aa07ed4b63216bf36fe05f643435465ca1ea1d5e79d1ad6c62 2012-10-29 13:26:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a5db87f4030bf0ce7c03260fee4a3904cec0416647c56042f2d4ce2482b01b8f 2012-10-29 02:10:18 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-a5dcc1d269f500c2b1700111594a8004d5ee384e72ec1c681f2eb1f679e82d52 2012-10-29 15:07:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a5dd13140aeae9b223b88ef8bccfd5cbef0beb92a0dd032704fb983b57742a0d 2012-10-29 01:42:24 ....A 38472 Virusshare.00018/Trojan.Script.Agent.fc-a5ddbc70ec3d92b2e22156d5050c0e4f19b8fb869f814561651dc6b6068f1f7e 2012-10-29 15:44:06 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-a5dee633274d27093ad967be2a52d5d720d3d6a25f4ede555df12fc4aa81f1e9 2012-10-29 14:04:44 ....A 18308 Virusshare.00018/Trojan.Script.Agent.fc-a5df0d18f6fbf63483295211da8ef4c7687452b803a98b867aaf7e620d67bfc6 2012-10-29 05:34:36 ....A 56624 Virusshare.00018/Trojan.Script.Agent.fc-a5dfac1a1d75f2ace183509cb26f81bb3d90d3aea1cc2f9a56607b6335b37d60 2012-10-29 01:49:20 ....A 20072 Virusshare.00018/Trojan.Script.Agent.fc-a5e3c7321cb8968e71f7ec8b705f33f792d1e947e388e00dee96a81172a668d2 2012-10-29 02:50:02 ....A 21698 Virusshare.00018/Trojan.Script.Agent.fc-a5e667383a0b09a14323f16d743fc53695af23a973f9627608fbccf32c30ab3e 2012-10-29 16:03:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a5e781d61912f347140e4d39a42791c97eacbad6fa5db1f34f0c0d3039d57cf4 2012-10-29 04:13:30 ....A 18331 Virusshare.00018/Trojan.Script.Agent.fc-a5e7a4b3836df90ae68e6e03a2f3d0b55590b0d46b3e2c5052c1fdada5cfe37b 2012-10-29 15:53:06 ....A 33011 Virusshare.00018/Trojan.Script.Agent.fc-a5e90096ac71e2b04c75442e3b89fa2aa58154c82d1733e847f5d748ca4b83fd 2012-10-29 02:13:26 ....A 18277 Virusshare.00018/Trojan.Script.Agent.fc-a5e96d5cb818e56d52eacd79e3e0801726eef8fb2f7a4dd980ba06081e5c00f6 2012-10-29 15:44:12 ....A 34349 Virusshare.00018/Trojan.Script.Agent.fc-a5e9e36457a4009841b93c381dbfbaf5544ac8429132e832283749b00db6d0fd 2012-10-29 05:30:28 ....A 17926 Virusshare.00018/Trojan.Script.Agent.fc-a5ebceb41ee52bd37a7c076ff82e2f94f39fd346fa24cd1587f20988816774a7 2012-10-29 15:28:18 ....A 19710 Virusshare.00018/Trojan.Script.Agent.fc-a5ecfd59db87567bec465afdcc4f6f0b8ff73a7ad0cdc6a1c6930110cae61379 2012-10-29 04:39:32 ....A 18248 Virusshare.00018/Trojan.Script.Agent.fc-a5edce47c8e631b985b1cd160cb7f6ec44a572069ca668eac6416f9dc3cf07f9 2012-10-29 16:14:34 ....A 17460 Virusshare.00018/Trojan.Script.Agent.fc-a5ee2eb9fe15006598caa45d80f7017a0e497fb7271dcdb97a01309e0a8a013e 2012-10-29 16:24:24 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-a5eef3f947970fa1897811a2138e57ce776671e9e4d46fe73c7f9f88589a8ab1 2012-10-29 15:14:24 ....A 17735 Virusshare.00018/Trojan.Script.Agent.fc-a5ef3cb2ee5ecd5936e9d14364d9daba56af7649ab2fd5e7dc9a36ce71df54e8 2012-10-29 02:04:16 ....A 36124 Virusshare.00018/Trojan.Script.Agent.fc-a5effd1d13f3f9de6bb022f16d49937e6ba7e9c9b5b7aa8e4a22076f8e58458c 2012-10-29 08:25:30 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-a5faee8bf2ae5ce168591e69f71dcfd4f2c3e40d2a544f7413ad4a1724319dbf 2012-10-29 01:53:38 ....A 18899 Virusshare.00018/Trojan.Script.Agent.fc-a6048629df57f053092ed9011e3006e1e52a9adfe3e46ba3900fa30364a454ca 2012-10-29 07:49:06 ....A 20163 Virusshare.00018/Trojan.Script.Agent.fc-a606c1dccc92f0e5c620140e4d57da6e40afc78608c85b471d65ada90c45b44d 2012-10-29 05:08:50 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-a6079151b167719ea91090ed71d22622e9b7914165011fb509c619fef5b1bb5a 2012-10-29 04:13:12 ....A 17162 Virusshare.00018/Trojan.Script.Agent.fc-a609e69b5de2e35203b63330739a80cf8638e98cc83b5ca4b7ec70913647cd63 2012-10-29 10:04:52 ....A 9458 Virusshare.00018/Trojan.Script.Agent.fc-a60c393aa2fa674473d521a1c2ccae03b6a5eeb01e443bfc67f986c2558bba9a 2012-10-29 16:20:46 ....A 37642 Virusshare.00018/Trojan.Script.Agent.fc-a60c526ce96a9af99b2f3eb7a93c5abad6cb2f687b7cd2c7973459b46f615681 2012-10-29 16:14:00 ....A 34160 Virusshare.00018/Trojan.Script.Agent.fc-a60f7c2f254cb09c89a8edd7f2ab6ce4d0b527fa00e15c3bae81191ada28fabd 2012-10-29 03:03:58 ....A 32765 Virusshare.00018/Trojan.Script.Agent.fc-a6120d52c47f571d7e794ac2e910651731ddb719ab5b18e0d40af3125e26036b 2012-10-29 11:53:20 ....A 25824 Virusshare.00018/Trojan.Script.Agent.fc-a6205e6066d24e97d11e3fa788cda0db2054243d03048234b7c8f07454f7cab3 2012-10-29 12:08:52 ....A 29166 Virusshare.00018/Trojan.Script.Agent.fc-a620b93c109dda9410a503c1a2455006a7c7c7140e9012aecd1facd1eda909d7 2012-10-29 16:13:58 ....A 43729 Virusshare.00018/Trojan.Script.Agent.fc-a621064666d96f5f77193199c4ecbd905c4e30d364d4ccd3f764e3dda10b3707 2012-10-29 02:34:02 ....A 19866 Virusshare.00018/Trojan.Script.Agent.fc-a622ba7bb868ba271a5b8ae1c217fe5499a3944f800f9e24e314f6e8b4bfe81d 2012-10-29 10:15:44 ....A 38964 Virusshare.00018/Trojan.Script.Agent.fc-a6230d4b7797faf3c3932046a6735c63cdd415193a7f5f9dc49b41e7997431b1 2012-10-29 03:31:50 ....A 63812 Virusshare.00018/Trojan.Script.Agent.fc-a62486a5e7fd5957bfb0723b63ebaea82f0f9b60aa4e061cc1741d9d95222b31 2012-10-29 16:21:16 ....A 37351 Virusshare.00018/Trojan.Script.Agent.fc-a6260dac1d51e86aa87dd866be3f61c789b41328f4dc70f21b3aeedc15db014e 2012-10-29 14:05:36 ....A 19049 Virusshare.00018/Trojan.Script.Agent.fc-a626234d3e504d3540c683ae9c332924fda0d469f6841235dfd56de57328ef1a 2012-10-29 16:13:50 ....A 17284 Virusshare.00018/Trojan.Script.Agent.fc-a626ff061eaaf0e17e4cf4617774eefc71de78a4f20ba9339d972223bbead538 2012-10-29 06:10:32 ....A 18594 Virusshare.00018/Trojan.Script.Agent.fc-a6286b6ae27b04ca42fb13521fee4b897a6e690a2c09f0f03ec336545109b9b5 2012-10-29 02:24:36 ....A 19029 Virusshare.00018/Trojan.Script.Agent.fc-a62ab49e77c10581adf2b4fc37dfcb06e5f96d6cc0adf5d05c655cbb8c58575c 2012-10-29 01:58:02 ....A 17869 Virusshare.00018/Trojan.Script.Agent.fc-a62b49cd84207776539d978149ff6a93b068f93875d92fb2725f7128fe5770ad 2012-10-29 08:39:32 ....A 18598 Virusshare.00018/Trojan.Script.Agent.fc-a62d07033461780c22d2fa06e6fcebf99530055d4955a3d52c414eb0190f2b5a 2012-10-29 10:47:54 ....A 22230 Virusshare.00018/Trojan.Script.Agent.fc-a62ebef1bf6e4b0238810846b412e713aac86d568e2b9c7e5b6dc153d1828212 2012-10-29 15:09:06 ....A 40190 Virusshare.00018/Trojan.Script.Agent.fc-a6313105140c833c8496613e18556eff289fa76915c904c52af05bf353c89d72 2012-10-29 10:27:30 ....A 18841 Virusshare.00018/Trojan.Script.Agent.fc-a634dc16a550783dd440dab20429d257cac19eebdd05baa81c8dfcdc9cf3107d 2012-10-29 15:11:12 ....A 41463 Virusshare.00018/Trojan.Script.Agent.fc-a636736823f12a79afe2b3b328ffbe731f20fe74fd203aeaf16c13f6ee04c8df 2012-10-29 15:55:50 ....A 21076 Virusshare.00018/Trojan.Script.Agent.fc-a636b6fc0cbdaf6691ba24ecec511a159fee839423f0ed048a4b934bd171e80c 2012-10-29 15:47:28 ....A 20999 Virusshare.00018/Trojan.Script.Agent.fc-a636bc0d3bb908581003f93b9c7acca25dbf4b75694d40374ee75ace5b1048ea 2012-10-29 11:03:52 ....A 17859 Virusshare.00018/Trojan.Script.Agent.fc-a6379182f6759d1ba5c16fb41a1209e6c161f169ea7a28837d0192ab4b4ce219 2012-10-29 08:01:54 ....A 19061 Virusshare.00018/Trojan.Script.Agent.fc-a63970712e9456a2db0055ebb3b86799fdde389aecfb251314b387d49a86d9a0 2012-10-29 15:36:32 ....A 19701 Virusshare.00018/Trojan.Script.Agent.fc-a63a6a1e729d2abccc4b200a7989964141a00ff4ae5a645bc11073df48edf9f8 2012-10-29 03:41:52 ....A 18493 Virusshare.00018/Trojan.Script.Agent.fc-a63ac9c4471c92cf4b85fa7218b49670b3968ca197b7927359eb8b0a398008ba 2012-10-29 15:17:18 ....A 31405 Virusshare.00018/Trojan.Script.Agent.fc-a63ba274324e80aa53d25cba91d670cd32b27a98a83db9409f99ef2e2ad7048b 2012-10-29 02:31:34 ....A 19050 Virusshare.00018/Trojan.Script.Agent.fc-a63e8d3e7039331b1b1a1a32ef50bb8bdebf4f8c2df52bb459b9ad1618b2b07d 2012-10-29 12:41:24 ....A 17936 Virusshare.00018/Trojan.Script.Agent.fc-a64101aa08b4b7a2ac580456e2494d3fb09a4c8e94ddcc865e4e5191af66d04d 2012-10-29 04:21:30 ....A 20125 Virusshare.00018/Trojan.Script.Agent.fc-a641ed1b448666fef5090ca61cea032967a7b7485d9781d6e9f293e45cc521f1 2012-10-29 15:19:44 ....A 34111 Virusshare.00018/Trojan.Script.Agent.fc-a6424133504d01cde08c768d067b2ec24aac099eaad4a47a09da70826b166a88 2012-10-29 04:15:46 ....A 19836 Virusshare.00018/Trojan.Script.Agent.fc-a646c921b6e921444c626c3ab43b5caab6c5564019e4f3190dc7593814f53bbe 2012-10-29 09:17:28 ....A 46959 Virusshare.00018/Trojan.Script.Agent.fc-a64a2440dadf5fb8aa79452f7b3238e019b3d8af14a1cb1b27be281c50236eaf 2012-10-29 03:32:06 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a64b4852b6a5bb067220b620725d895cf88f188e93646d487d96a0f29e826d7b 2012-10-29 15:17:20 ....A 44410 Virusshare.00018/Trojan.Script.Agent.fc-a64c416770bcb1c0671be9d922b143c9f52ed485d5b8983cd116259bbb66d5de 2012-10-29 16:23:28 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a64c488603c23fe4998ff5d36c9a69ec1a266d44251c47f692101450bcb4609e 2012-10-29 04:06:36 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-a64fb41ad75b68de06f18127b0cc6d19574c807aa700f78dcc55b53dbf339182 2012-10-29 02:36:14 ....A 21625 Virusshare.00018/Trojan.Script.Agent.fc-a6514ff076400ab74dc4dbff9ac8d71cc61769d8ee3f4cfcfbfc677fd8e1f9f2 2012-10-29 15:16:58 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a651771eecb32b4c06011e208d4e17e3e23dc2f6cb7599ca02876caa156682ae 2012-10-29 04:29:16 ....A 22255 Virusshare.00018/Trojan.Script.Agent.fc-a651e8c85a3690532e0f23539cfc5b64ed8f645c75c8aed26ee5acf220bcc301 2012-10-29 03:49:46 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-a65431d7de69ba3086cf844fa1f0bf2877fa18980b44c53c4fb9359bc7d629ae 2012-10-29 06:10:38 ....A 20532 Virusshare.00018/Trojan.Script.Agent.fc-a6565aeb395e47654cde4faacc30fef1a6e49fef0142709622ad395360b1e43d 2012-10-29 04:42:10 ....A 17867 Virusshare.00018/Trojan.Script.Agent.fc-a65785addb8cafcfa11f337dc4b7cbccd74d3a90e7ea679dc21af389a597a972 2012-10-29 15:54:28 ....A 31396 Virusshare.00018/Trojan.Script.Agent.fc-a65ed5cdbc7b1c00a6847ae24ffe4c89cb4357eed011099bd6734c00ea49d746 2012-10-29 04:47:02 ....A 34653 Virusshare.00018/Trojan.Script.Agent.fc-a66fd6b61301d14ee1b5dafad402bdffa206f91ce15e601a99450364ec86470f 2012-10-29 03:57:20 ....A 23627 Virusshare.00018/Trojan.Script.Agent.fc-a6702c7cf9947d21ad1e4b57a1d9035a2e0540682479bd55ede1d553e658905f 2012-10-29 15:56:56 ....A 22100 Virusshare.00018/Trojan.Script.Agent.fc-a67323b27fefe23922b61573eefe5b2891be68edb6bf9ee777a37d90f9a9ea76 2012-10-29 15:42:42 ....A 36125 Virusshare.00018/Trojan.Script.Agent.fc-a673ace58053b72817f7d4130d9cb39d81815dfc2a0c9576be1cc7a3f7d40c5e 2012-10-29 02:20:44 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-a673b0052a35ef960f4439f23c81c37caee2a75485ea3366233d5d83c04268f4 2012-10-29 07:28:34 ....A 22907 Virusshare.00018/Trojan.Script.Agent.fc-a67651b1c1aaa83f5691048d68bbef655708961b5609619d2f1e4e2ecb5018e2 2012-10-29 15:34:38 ....A 20709 Virusshare.00018/Trojan.Script.Agent.fc-a6772f7ef05ae20387347a1cb7b12b32f1b7cb8c0c8d3c69b0f18215fda3c55e 2012-10-29 13:18:36 ....A 19692 Virusshare.00018/Trojan.Script.Agent.fc-a67b08fd04ae7f35b375022be52ddbaff1f53191a496969abacc8f50b18b9ea3 2012-10-29 09:44:12 ....A 19485 Virusshare.00018/Trojan.Script.Agent.fc-a67d67c2b3637dfa5dbf4492674bca7b4dcae207aad27a6b4fea624d3515b2dc 2012-10-29 03:48:32 ....A 22640 Virusshare.00018/Trojan.Script.Agent.fc-a67d6a4e37a48ecb9febb6d53b3f706ccb11d628cae7995b59e266ffb22e74b4 2012-10-29 06:07:08 ....A 35179 Virusshare.00018/Trojan.Script.Agent.fc-a67e69729132b410719e941128fa2a4d43aa75f6c347f879fd168a0c2b09c6cd 2012-10-29 15:31:06 ....A 19264 Virusshare.00018/Trojan.Script.Agent.fc-a6805249c327261d331d3f508001268caf6ebba408553442b58a276b1ebe8e04 2012-10-29 15:46:50 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-a680ed482a77d9a1c78b2a0e1d9f8c807c44193e1361ffd90325235e8e0f1508 2012-10-29 05:30:14 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-a6816bed97940087d53e98bb032a466429f03a4867c1290c7f2637df80b8601b 2012-10-29 04:47:56 ....A 29928 Virusshare.00018/Trojan.Script.Agent.fc-a6856321b002c9178c6560aac15896a03756dc25e23735cc99133a63e97ca395 2012-10-29 06:48:10 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-a6860431a07f174ac24fae56fec5c0a541253e1291f3df129da7b6b6529c9261 2012-10-29 02:23:56 ....A 19543 Virusshare.00018/Trojan.Script.Agent.fc-a689bf66614949d7c6a19b217113e6557cb0e611fca2023a8403c68ec609279d 2012-10-29 16:14:28 ....A 34231 Virusshare.00018/Trojan.Script.Agent.fc-a689ffba01874ae49b809621632773ac5c8b354fd736bb8ac63df71625a278e8 2012-10-29 08:36:12 ....A 31124 Virusshare.00018/Trojan.Script.Agent.fc-a68b5119c2cd83666dd5021bb6eb76743ef664cf72bb671e80c55b1a5c763b3e 2012-10-29 08:52:06 ....A 17047 Virusshare.00018/Trojan.Script.Agent.fc-a68c4c62cac4b8d99a7723da197771e11eda52317eeb14536e7e943ea0cd9fe2 2012-10-29 02:42:06 ....A 21444 Virusshare.00018/Trojan.Script.Agent.fc-a68d462ac723ba595ec6f24173bf62e5a34a83f0661ad5160082fd6c3a29255c 2012-10-29 01:45:36 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-a68dd0d67180f73140f1635913987171bca13c72ee8ad348469575534ad5e969 2012-10-29 15:35:30 ....A 21546 Virusshare.00018/Trojan.Script.Agent.fc-a68f9773b303fb2de97e7e6553bc698bd6cf513782961595845b9943e490062a 2012-10-29 09:18:32 ....A 19394 Virusshare.00018/Trojan.Script.Agent.fc-a6900b9c18233306fcd1222b44e243c34c40f3749c96331bf7d808853483752c 2012-10-29 03:26:34 ....A 17425 Virusshare.00018/Trojan.Script.Agent.fc-a691f2ee458a0223e20b89ad6e5bf0ba39f686cc954d7bc5ca8fb065ab4e7007 2012-10-29 15:38:44 ....A 19727 Virusshare.00018/Trojan.Script.Agent.fc-a695b44aa521923163065ca01441fec26d88da71ba68c6d98667cfe0b831495f 2012-10-29 16:19:48 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-a6980e472e14f2437b467c77e0ae64ed9df0fbae075e977aa8f215877c61b3f9 2012-10-29 02:43:36 ....A 40277 Virusshare.00018/Trojan.Script.Agent.fc-a6997608718802e112fd2cb07be7b9c33e787cde85a8e92e8a0e53aa79bbad7a 2012-10-29 14:22:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a69bdea469c2489ccdea4be943abfd4b325062bf8aba477e7a09c0829b541544 2012-10-29 07:48:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a69fef06841ea9b7356f2d288acd071080be22afa032d91852093f632fec9c18 2012-10-29 16:19:36 ....A 39945 Virusshare.00018/Trojan.Script.Agent.fc-a6a0732d3b6631e17c4f1c0da5d7521a411c051b7c8acd2c9cbdb0094f05dea6 2012-10-29 15:42:36 ....A 869345 Virusshare.00018/Trojan.Script.Agent.fc-a6a228ab912770de297138aa408827b41a18c2ddebdc0692ed7f60b48ec4af15 2012-10-29 01:52:56 ....A 22901 Virusshare.00018/Trojan.Script.Agent.fc-a6a31c11f89c0bc777703b8d610e126882231e75ed53446af88a45d966bf6633 2012-10-29 13:09:24 ....A 21466 Virusshare.00018/Trojan.Script.Agent.fc-a6a325e400eaf713584fd33cceb2aacfff4e21388c703832c8f80b4373a2a0e7 2012-10-29 01:54:58 ....A 20910 Virusshare.00018/Trojan.Script.Agent.fc-a6a5d2cbe975190b11954dc82b84f87274da7d0d7f68e9f39d4bdf6622ebf957 2012-10-29 02:16:16 ....A 30561 Virusshare.00018/Trojan.Script.Agent.fc-a6a5ea8bba8cd1b04907ac45de8de2bfb06dd6eee6b996df19f31ebd9c078682 2012-10-29 15:11:06 ....A 22475 Virusshare.00018/Trojan.Script.Agent.fc-a6a772e720ab8fe2568788807537c702edd4e34ed202b175779b1c1a51ffb2d1 2012-10-29 02:43:22 ....A 16725 Virusshare.00018/Trojan.Script.Agent.fc-a6a8fd7cfa0f8599748a9fab38dbd1e568ac4326e6bbef499eb57c8f9dd8437b 2012-10-29 05:40:04 ....A 26825 Virusshare.00018/Trojan.Script.Agent.fc-a6aaecd394432f57f575c22530271e0eee6bbda6b835c26b40a94dff0f3fd202 2012-10-29 15:16:12 ....A 20750 Virusshare.00018/Trojan.Script.Agent.fc-a6ab623cf3c9587d6cf0f3b4ba1c786e2e64cf186d6b99d80e8e11a6f4d50e67 2012-10-29 16:06:46 ....A 1145266 Virusshare.00018/Trojan.Script.Agent.fc-a6b2befb058a3d99609aca49c426520e0c1702dee77d352a8d8972be08a8a489 2012-10-29 15:13:44 ....A 21519 Virusshare.00018/Trojan.Script.Agent.fc-a6b30efa7d9bc8dbd2c704df61f723e07c2b445107db81d21c442a35731b49b2 2012-10-29 15:37:48 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a6b4fdc0f2d4d194d4ebd1bf5cb1161aa3b1915b1c2468b1d780cc1a122b686c 2012-10-29 02:49:52 ....A 25116 Virusshare.00018/Trojan.Script.Agent.fc-a6b8ef2404346eb969a8b6959435d8540142f105b01e04a05a711d3fc35fd3d9 2012-10-29 02:27:22 ....A 22966 Virusshare.00018/Trojan.Script.Agent.fc-a6b9608c45d079e08a9aa756f3385b44a4df0f844d0ef6ca3bdfab6daf205e72 2012-10-29 04:54:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a6c0059d403940ffb13cdbe5f23cf6b0081c9474247f9d52f0243f3c660b5194 2012-10-29 16:05:40 ....A 18389 Virusshare.00018/Trojan.Script.Agent.fc-a6c020014dc85ed4d2c37c112b40e05c33354fad84fa732c82dbda42f29d2799 2012-10-29 05:24:58 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-a6c34218cd1209fb05a03be4c950da6385c84ed6b6391cf04f8bca69bdcb5cbf 2012-10-29 16:14:36 ....A 29613 Virusshare.00018/Trojan.Script.Agent.fc-a6c72904a19b3ab498ebc8e1d7893cf2ef6b50b1866014482cd21890a4016102 2012-10-29 10:33:44 ....A 20442 Virusshare.00018/Trojan.Script.Agent.fc-a6c92f75ae4697031001aa4cb61bbb7eab11e3eafae95a4c6a23b02db728f729 2012-10-29 14:17:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a6cede1da8a6e4349b460e89d61c4261b7d0db3a5650bd502ee2bcb8f770b100 2012-10-29 12:15:20 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a6cf21f2246c62af833b0388dec5f75cc48247c05a293dab033b3df67451c0ad 2012-10-29 02:52:30 ....A 37352 Virusshare.00018/Trojan.Script.Agent.fc-a6d0de84aa35c026f76819b6f138f3fbb39bbef2016624824e799e2120de28de 2012-10-29 13:13:48 ....A 19716 Virusshare.00018/Trojan.Script.Agent.fc-a6d33fa744321b2f839da40bd865c4b14c7cb3adeeb50e608957372a3f4eac49 2012-10-29 01:52:06 ....A 34938 Virusshare.00018/Trojan.Script.Agent.fc-a6d34764ac026a15caff0ee6653f05e85c790394d196afa1f24d623228f3e699 2012-10-29 13:51:32 ....A 20541 Virusshare.00018/Trojan.Script.Agent.fc-a6d38763a1413a74ab2d01524a888677caa0406806175b7077da4987c622cb3f 2012-10-29 15:11:56 ....A 17867 Virusshare.00018/Trojan.Script.Agent.fc-a6d41a14a4890b00528a0547f11785da0773e34241df59601381ede649d37577 2012-10-29 01:53:12 ....A 25767 Virusshare.00018/Trojan.Script.Agent.fc-a6d4e0b503e8a7b4d573b76661d8d4495eefcf77920d0bfa30434748a2834d8a 2012-10-29 15:49:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a6da190a031674630cd874791fb8dacdf5c645ac461ab7515b2ea730535bf677 2012-10-29 15:48:10 ....A 36159 Virusshare.00018/Trojan.Script.Agent.fc-a6db838b4258a2c242f591a4b5f41754a9e4a37c177a478442cfdf13a276581a 2012-10-29 15:19:14 ....A 21303 Virusshare.00018/Trojan.Script.Agent.fc-a6dbcfebce26f42c997c29c2782208ad8ac288b1cef41acedd241d7e980689c0 2012-10-29 15:27:08 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-a6de08ee4e588aa71f5647034b239774c427adc514a962fe95567fc0c5c433af 2012-10-29 02:12:20 ....A 20158 Virusshare.00018/Trojan.Script.Agent.fc-a6dec4c8ac9228a3f668e5d1d2e93141bd517cf5e6719da1f08545d6ce2fb889 2012-10-29 09:12:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a6df3ec02ff36da290c3de8ad6e19df0343317ab7e42621fc9866fc4496b67c6 2012-10-29 15:12:58 ....A 37477 Virusshare.00018/Trojan.Script.Agent.fc-a6dfd7fc79ee241133752ecf9838a4164c59783a8cdca4a5cf0b6aadad6ec2b0 2012-10-29 15:54:56 ....A 18427 Virusshare.00018/Trojan.Script.Agent.fc-a6e04bafcb9b64310a5a51a7dfeb0bf57ed945b79c7708467e6af965234db2bc 2012-10-29 15:50:28 ....A 47321 Virusshare.00018/Trojan.Script.Agent.fc-a6e10eec1a91f803c61beb741e790c4b400d72c691857b327b09cd6f401cbd97 2012-10-29 15:43:12 ....A 32880 Virusshare.00018/Trojan.Script.Agent.fc-a6e40492507ae8cd8ec6e5d32a26cabd5af3027c292aec2ffce59b87d9fac4cc 2012-10-29 01:56:02 ....A 19400 Virusshare.00018/Trojan.Script.Agent.fc-a6e7013a7d4b6c236c5c5b5c23541372fa50289378ab9f256697425d111d3867 2012-10-29 02:09:10 ....A 22524 Virusshare.00018/Trojan.Script.Agent.fc-a6e7ac0196f2058e0da2ad065d55ec8d80107312cb556d13a9c6a80f3b33c0de 2012-10-29 15:38:08 ....A 19723 Virusshare.00018/Trojan.Script.Agent.fc-a6e80d7fb0b47225a7759c711d90130ceade36888de88c29e410757ff5e498f9 2012-10-29 09:37:32 ....A 22109 Virusshare.00018/Trojan.Script.Agent.fc-a6e90332b6f72fab86c8385809d3403f164ec47145b8e1d10be3a7e58cd92fe9 2012-10-29 02:01:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a6eb4d935c2f76f4a3deba9ec0b2b5c47da430f047892de969f4fbbfc56cc9ea 2012-10-29 04:55:24 ....A 19028 Virusshare.00018/Trojan.Script.Agent.fc-a6eeec4b9e2f66ed52fdcfeef94dc87af54645e73b65ab4e82d7888c08de785e 2012-10-29 05:29:48 ....A 23220 Virusshare.00018/Trojan.Script.Agent.fc-a6f10979c0e13b8bb365db0f38ef738b98d898f714f5e06ba3fcdee6557c40ae 2012-10-29 16:24:48 ....A 17460 Virusshare.00018/Trojan.Script.Agent.fc-a6f29a0a1908245cddf95fe49fe8ecaad4d038045f77b5ee87943947a1cd5b4b 2012-10-29 15:47:30 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-a6f29b9b9b6c5333dce830bc8975694c1456d04265883b26c10b152cd071918c 2012-10-29 15:58:24 ....A 16710 Virusshare.00018/Trojan.Script.Agent.fc-a6f4ca94412d88d95afd35c42152f4f059afb788bd5c8a85d05960bd5f2c6a2c 2012-10-29 15:52:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a6f5e3c55bd83ac8633aacc6927ead18b26926d83ba036dbbff3ea9c24c83471 2012-10-29 05:55:46 ....A 22091 Virusshare.00018/Trojan.Script.Agent.fc-a6f72e0f6e218f34b90897cb79ee765c51573b6fe8737ad5e250929d78142de1 2012-10-29 11:04:12 ....A 29584 Virusshare.00018/Trojan.Script.Agent.fc-a6f779e1da67f8695759def7cd726e1ce32f8d89adb8b5965ebc91ce702c2d59 2012-10-29 10:44:44 ....A 820122 2524719040 Virusshare.00018/Trojan.Script.Agent.fc-a6f926dfe95e3ea8e8c10bde469a337deee9f8afeaf3eae31d7955c5865cdc27 2012-10-29 12:20:12 ....A 21883 Virusshare.00018/Trojan.Script.Agent.fc-a6fc6e65f2deb613ba44d74f5ee38ef885c8bc8aa116586d0f7b9bb4770693a1 2012-10-29 15:48:22 ....A 19585 Virusshare.00018/Trojan.Script.Agent.fc-a6fc75fff3db735a1d275561121ed21bec441f6511028167d3145b51fcce4034 2012-10-29 05:31:50 ....A 19539 Virusshare.00018/Trojan.Script.Agent.fc-a6fd5fda97096b948bb77feac5be21d90d0a2c3b8d1032b1020ba1633ae82c03 2012-10-29 16:06:18 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-a6fd9c4e5d60f03c751409a5e727e14694f224af0569819dc3b0a4bc38aefa79 2012-10-29 02:29:06 ....A 295885 Virusshare.00018/Trojan.Script.Agent.fc-a6fed478c945145bf0eafde6d4d6b74ab63a019ae60def2ca5774f1be537ddec 2012-10-29 15:33:02 ....A 22067 Virusshare.00018/Trojan.Script.Agent.fc-a6ff32874d844c13b9dd0eeaf687b4576a50aee1def79ab0fadcdf1c9ddeaf58 2012-10-29 11:11:14 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-a7100875810c02b657352c7453bf0b0983625caea42f482275dd4aeb1cecd78d 2012-10-29 16:23:22 ....A 17280 Virusshare.00018/Trojan.Script.Agent.fc-a713f5630f2c26eb3534ff7b1e05e348febf40f664626457aa1dc107c331ddf3 2012-10-29 02:25:20 ....A 20801 Virusshare.00018/Trojan.Script.Agent.fc-a713fe3d09eb78a11806b9734d2c55f3e7fec2958355b264d69bbcde50509d7e 2012-10-29 15:53:30 ....A 22409 Virusshare.00018/Trojan.Script.Agent.fc-a7164227d8c5235de55d1cffeea24303eec67deebed44f162f670c4ae2be707a 2012-10-29 15:05:58 ....A 36301 Virusshare.00018/Trojan.Script.Agent.fc-a71840b3c0299de9b756c8e3bae54dfc391a7413856825b28b4c636f932a5130 2012-10-29 02:09:20 ....A 9458 Virusshare.00018/Trojan.Script.Agent.fc-a71879aeae1f0e6c83827c7476e49cb7b776195b0c7ee738bf562a78ff5b16af 2012-10-29 02:26:16 ....A 33385 Virusshare.00018/Trojan.Script.Agent.fc-a71af6e6c02b25c2bd7bbb6dc308a1fc16555912940d5c7075f33b0c1160167f 2012-10-29 15:31:24 ....A 20757 Virusshare.00018/Trojan.Script.Agent.fc-a71b0b2d159200dca2f9a51731e82f7e38203a0a38891c70fe5436f47057736d 2012-10-29 13:08:36 ....A 17330 Virusshare.00018/Trojan.Script.Agent.fc-a71b0bafb20b926723a6b07ce081ee911413e2924b75587b524d70798a870d09 2012-10-29 16:11:24 ....A 34985 Virusshare.00018/Trojan.Script.Agent.fc-a71ce6b1db8e24ec5cb1f3eb8a3b4a521fa0b479a755b01e9afe0fcef77538b5 2012-10-29 15:37:22 ....A 22812 Virusshare.00018/Trojan.Script.Agent.fc-a71d7995a923a92ab05027edcff9e80b606d6e8b5edef4e0ac78957f79730704 2012-10-29 15:23:52 ....A 35261 Virusshare.00018/Trojan.Script.Agent.fc-a71d7ef36929186086c314db1819ced4050c3e5e267c21238eebfc99502442ae 2012-10-29 03:48:58 ....A 20632 Virusshare.00018/Trojan.Script.Agent.fc-a71f8c93dc536c76b76ae14f60fc8e006fed5970445f77846503f78639a77439 2012-10-29 02:19:08 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a720a3aeee2c221423569670be01af91764519be53bc571278846e8da24f555f 2012-10-29 02:44:36 ....A 39449 Virusshare.00018/Trojan.Script.Agent.fc-a720ce54c85cdf00e7d0a5b827fa77a4875739c422da5222bb0fec240f11958f 2012-10-29 04:31:46 ....A 23593 Virusshare.00018/Trojan.Script.Agent.fc-a72768daf33c468212e087c3d7c5013640f7fc1df1f6f9149f984b9f540592ed 2012-10-29 16:01:14 ....A 41322 Virusshare.00018/Trojan.Script.Agent.fc-a727c19091a53ed0d26fd7354e52a170ea671ee5d70dd376cb4afb4f8a3317e7 2012-10-29 15:46:12 ....A 18057 Virusshare.00018/Trojan.Script.Agent.fc-a727cd0f638a27e17733bbabdac0b35ce8f8ff04085514620d7f38870cb8039f 2012-10-29 10:00:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a72a46aeb7f0762a36424560ef3cee412274d11b30c2ff1acce7a1ea9600fe3d 2012-10-29 15:13:40 ....A 39738 Virusshare.00018/Trojan.Script.Agent.fc-a72c75e36dafe765a70a60141a88e6be12b75c5cc58f6896075cc62521ea305a 2012-10-29 05:34:22 ....A 19443 Virusshare.00018/Trojan.Script.Agent.fc-a72d0d0d36e2b31254f52ca696c4bf59771e9a75339776c389b6c45433e0e954 2012-10-29 03:49:06 ....A 32120 Virusshare.00018/Trojan.Script.Agent.fc-a72d4e8bbc1da58952eb2a43328c0c2025ed44e86c7a833806f23e7f9f56e813 2012-10-29 05:45:00 ....A 38402 Virusshare.00018/Trojan.Script.Agent.fc-a72d5372632b96718b372446c21c819901ac219b4a10e78a19e1789f45087582 2012-10-29 16:03:50 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a72e7d8c007322efe51a649786d18992608eb3de2bcdcd052907040844b930d5 2012-10-29 15:17:10 ....A 21735 Virusshare.00018/Trojan.Script.Agent.fc-a7301879669ea99e43d4c7f3873f6633e6b2502d94a0aea5f6896fbfa308610f 2012-10-29 14:15:22 ....A 107443 Virusshare.00018/Trojan.Script.Agent.fc-a73200c3ce1fe81642c294c05e76505ce9d5892bcf7cef6f1c74627a9d3fd2bf 2012-10-29 15:41:22 ....A 21312 Virusshare.00018/Trojan.Script.Agent.fc-a73591793dfc8eee36974c2616b00eef6d4c73b88ce5a982aabc07654f2d166c 2012-10-29 15:53:06 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a73604c1700341985e355907b8bde6068fdb7d91db7a503f5f8396c1a42d2b71 2012-10-29 16:03:20 ....A 20170 Virusshare.00018/Trojan.Script.Agent.fc-a73b3a6f07b7a7b4192891b136066862a5a9865abd212840ebf91076128ec298 2012-10-29 04:10:30 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-a7409dd82aafbe366b3442b74328ed64a71ae195d7793f7d64e47d5b5814c814 2012-10-29 02:36:46 ....A 17284 Virusshare.00018/Trojan.Script.Agent.fc-a741477a8783d2bda2dfa18a88ca52d53e123fd02726044348917ad2694c20a6 2012-10-29 05:28:10 ....A 34032 Virusshare.00018/Trojan.Script.Agent.fc-a741cab4d49665da26ed0059f37a5ad577de28a08c8176533f35ae67c4c96798 2012-10-29 15:58:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a746156e109bd3ae5785d9c903f150b2caa3a9a3f8649f8a05fe0b55e7c566ff 2012-10-29 03:43:08 ....A 36329 Virusshare.00018/Trojan.Script.Agent.fc-a74a2143e221f902fb40a3e122b1818e480f854b2406ea4968b939596da90c1f 2012-10-29 03:12:50 ....A 29337 Virusshare.00018/Trojan.Script.Agent.fc-a74b1ea3dbbd9f37ef4407ccb880a77d50e6b4263a935bea00f3847c3e420eb0 2012-10-29 15:20:28 ....A 23046 Virusshare.00018/Trojan.Script.Agent.fc-a74c44a908eca933fd86c3c2bd1faffd793d2b6912fc3258af43a1b25c7a23c1 2012-10-29 15:47:50 ....A 19554 Virusshare.00018/Trojan.Script.Agent.fc-a74f8d7cf44a835961b752a7f51ccd4cc1d6ca7185fab5d8a9a6d03564c95896 2012-10-29 16:05:52 ....A 20390 Virusshare.00018/Trojan.Script.Agent.fc-a7518699b62487036a1d431056ec3a9eab37ab7e7a26f63e9259d19f496ad777 2012-10-29 05:04:22 ....A 19823 Virusshare.00018/Trojan.Script.Agent.fc-a755d14063129ee993cc4e28516bfdbb8c0a1f0db30b88170de634324abbfd14 2012-10-29 08:56:42 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a7567772aae94d3d2fc5fe09d3e27bd66f58085ed26a13b994813fb8f744d07e 2012-10-29 05:31:04 ....A 19682 Virusshare.00018/Trojan.Script.Agent.fc-a758e69c48698e4c59058c9c02074643b0c856385805cb62a884d13db755a2bd 2012-10-29 05:20:42 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-a7597c02d503e62aecf501d5bdc420b763c7a5e96dc60aed3bebb154ee66d1db 2012-10-29 15:26:26 ....A 16729 Virusshare.00018/Trojan.Script.Agent.fc-a759a2f46b457cf3bdec5280c4e3e134300f0c8198776b9055ce38dcd177ca67 2012-10-29 15:36:42 ....A 19342 Virusshare.00018/Trojan.Script.Agent.fc-a75b564364ee418ef7a0a12dad6a6ca2a6af17d318a5e7f7d3c805ac980601ee 2012-10-29 02:26:30 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a75debdc497894eee98db774c8934623d0d3d71d4cc5378416e24da8a001a1c8 2012-10-29 16:15:52 ....A 19030 Virusshare.00018/Trojan.Script.Agent.fc-a75fbc2ce968592fcf5b0a5040bd280460185ae99da15e31a3da62c19c8daf7e 2012-10-29 10:25:36 ....A 20341 Virusshare.00018/Trojan.Script.Agent.fc-a760396bf59c6d1e288d09070c062ab8f96bdd7f82e2b034b572a5677c750bc0 2012-10-29 09:44:52 ....A 17963 Virusshare.00018/Trojan.Script.Agent.fc-a761137dde74d9bdafb1d3d484255f8bad85194abf25d113c611442cad47a0e7 2012-10-29 15:45:14 ....A 19468 Virusshare.00018/Trojan.Script.Agent.fc-a7619db6df361a9f831eb999f555390bfce87e785fa0ba5ad01137eedd163bb0 2012-10-29 03:22:54 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-a761d2f74dbbdbd4f26ae802e81114f58f5ee26b7e5707c3e094c7c16701b514 2012-10-29 02:42:12 ....A 54967 Virusshare.00018/Trojan.Script.Agent.fc-a768dfa35b2b8bd65f7677547d2af9038a2cc361acc769dd4eddb5d1c673aeee 2012-10-29 11:32:00 ....A 25345 Virusshare.00018/Trojan.Script.Agent.fc-a769f4824a0bb9fa68104a28030821857c3655a977bedcdf982c68a58eebd006 2012-10-29 16:18:50 ....A 19815 Virusshare.00018/Trojan.Script.Agent.fc-a76b73850c657d5209731fdb94c70b969e694543d3dfdad1b84a891b1f955f9c 2012-10-29 02:36:50 ....A 21007 Virusshare.00018/Trojan.Script.Agent.fc-a76c1982324d7505621121ffa587732bd45f26ca50476065aa3d0eb529ab26c6 2012-10-29 09:46:42 ....A 20364 Virusshare.00018/Trojan.Script.Agent.fc-a76cb5a53abef406d95470c31e32a3dcc5366ff4c04251a121893a7105fb2549 2012-10-29 13:07:02 ....A 19688 Virusshare.00018/Trojan.Script.Agent.fc-a7809586b19ad42bd9d94144d3ccf6df1930f4cea074b69ca80841ea1d46fe3e 2012-10-29 15:58:48 ....A 22276 Virusshare.00018/Trojan.Script.Agent.fc-a780ee3f595ce5138a1a3f2eed14f3f0e15adf4a383b5f9495dc2e34e15891da 2012-10-29 07:06:06 ....A 19843 Virusshare.00018/Trojan.Script.Agent.fc-a7816e243a8588f81a5a059eda1e047805089f1877eed13826f2f5f29d577905 2012-10-29 02:18:22 ....A 19211 Virusshare.00018/Trojan.Script.Agent.fc-a78a5579e4ca28439163ef2f73fa87b14d48b1ebdd1a83f57d33da4dabeec942 2012-10-29 15:47:04 ....A 35125 Virusshare.00018/Trojan.Script.Agent.fc-a78ab1b1878d15a101dbc9a45e7835ca6f4be08f267029244d02b5d0860ac20f 2012-10-29 16:22:06 ....A 42287 Virusshare.00018/Trojan.Script.Agent.fc-a78c312ac06e747adf0690e3ecdd404ba604a9fc3f64b2d5ceed04c9eae9e526 2012-10-29 15:45:32 ....A 16710 Virusshare.00018/Trojan.Script.Agent.fc-a78ef3cc905fdfde02a5352fdd53d9e5744a7c0a6f63df86b31bd77126ba29d8 2012-10-29 03:41:46 ....A 23411 Virusshare.00018/Trojan.Script.Agent.fc-a7a18311a50a69c6ffe3f4c21e1391777f120138e60103a62fcc3e45eba7a263 2012-10-29 15:46:34 ....A 29369 Virusshare.00018/Trojan.Script.Agent.fc-a7a280591cab9c7fded4d7bf42eade55158721af32e62b5dc7ffea421d344bfb 2012-10-29 15:48:00 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-a7a515d0c68e102636793b122f2d98b5b9f5d50c1819f72e866ac0219a6499cb 2012-10-29 03:50:36 ....A 44496 Virusshare.00018/Trojan.Script.Agent.fc-a7a57455439555a54f6409e36b28d06cb4d8c6975fcc9599bd592b19273ae360 2012-10-29 02:53:56 ....A 23585 Virusshare.00018/Trojan.Script.Agent.fc-a7a872024e95bbd2dbc034758150857e662ea3d4af1206e846e5efb7cc0f36b6 2012-10-29 15:51:18 ....A 21319 Virusshare.00018/Trojan.Script.Agent.fc-a7ac4ca27114ff78b8e040e8fce3ba8046b20f7c0e0c0565006cb2458bc890dd 2012-10-29 03:40:22 ....A 34688 Virusshare.00018/Trojan.Script.Agent.fc-a7ac97d8c5d4c16d998c7dd4872e2ac496c2b533925d439d76792c1c99080069 2012-10-29 15:55:02 ....A 19320 Virusshare.00018/Trojan.Script.Agent.fc-a7ad064c84579d329ceb496fab3b7de93eaa7323f0f8913a4222b5932eba897a 2012-10-29 15:11:06 ....A 19605 Virusshare.00018/Trojan.Script.Agent.fc-a7af9fe691be2522cd29c170aae67d9de80602f5b5509ca75410f430ca70db50 2012-10-29 15:36:48 ....A 16761 Virusshare.00018/Trojan.Script.Agent.fc-a7c16a3b133dd01c3862d678fd838467d6156037dc814a1fdc36d660cbc710fe 2012-10-29 05:47:32 ....A 20686 Virusshare.00018/Trojan.Script.Agent.fc-a7c2852a2eb4b454694aacc4da75e433251408bfa9999addfa4c5ad36d289389 2012-10-29 14:51:14 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-a7c62d7753ead517d168100997bf84d81faf210e6b06a4db9ac8fd12c47061d2 2012-10-29 15:46:22 ....A 85762 Virusshare.00018/Trojan.Script.Agent.fc-a7c635f78bd6e401840a2b23d3bccc00c594f3a269902c5162af8498fa244cd2 2012-10-29 15:42:52 ....A 16756 Virusshare.00018/Trojan.Script.Agent.fc-a7c64a85b8f477ab6d73a83a30a5eda9829a3c56420b6a0032e04c3bdb5d428d 2012-10-29 16:14:06 ....A 23433 Virusshare.00018/Trojan.Script.Agent.fc-a7c9d2a6942df3a6aed4602a7c0052c7126f507e00975944ddffa47fcc1c48ba 2012-10-29 15:34:20 ....A 31653 Virusshare.00018/Trojan.Script.Agent.fc-a7cbc5e446153cc2c1927fc13e5df70595171bc10df00cb7056bb8e9b775209f 2012-10-29 16:12:16 ....A 46508 Virusshare.00018/Trojan.Script.Agent.fc-a7cf801c4f64a1d0d6d1bd522a76a29fd5cf9a9a7b0b0459ecf6c5ea2738289e 2012-10-29 08:30:06 ....A 22232 Virusshare.00018/Trojan.Script.Agent.fc-a7d05c21517867f5ef58a759c81b645e09e192cc1d145e5ccf981a8e029a2954 2012-10-29 09:34:00 ....A 38269 Virusshare.00018/Trojan.Script.Agent.fc-a7d0a4eb6ced72ca8dee380fd767ae6efd9ed73098f0088deb30a72f820fbfc0 2012-10-29 01:59:02 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-a7d12ac83285b844cd320ae27ef5d9dbd0ccf3db816b700f08b5de887bf0ed02 2012-10-29 15:11:54 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-a7d8aaf466d3ead7e7012ab2bd038792bf9be660afaf01eb6009ea617c2eed3d 2012-10-29 15:27:34 ....A 36833 Virusshare.00018/Trojan.Script.Agent.fc-a7dbc9f17e81f4025c842e4e0ba19700cc34ddfdf6f28d65a4cf7e642fe60c88 2012-10-29 14:54:50 ....A 20719 Virusshare.00018/Trojan.Script.Agent.fc-a7dc4b3798e434ebea67319a27ed7cd0875374c7adbead719a3c00a39b466fcb 2012-10-29 16:03:08 ....A 22952 Virusshare.00018/Trojan.Script.Agent.fc-a7f1a014b4f0765cd11b926a88ce26f287f672aa0e086cb479fd1d93fe996286 2012-10-29 15:43:54 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-a7f1b918c21bdc099f61c42baa11287dfacab89089f4883d159ca46289263f45 2012-10-29 06:52:40 ....A 32076 Virusshare.00018/Trojan.Script.Agent.fc-a7f35e5f6ca634aa2ccf4b59368d0be5da9c12d541c3a5657c9cbf793b9e4d92 2012-10-29 15:56:22 ....A 17280 Virusshare.00018/Trojan.Script.Agent.fc-a7f640acf97fde186c425f67678b04878af830ad4d0ae6a46fab80baa7616d8a 2012-10-29 01:46:44 ....A 23315 Virusshare.00018/Trojan.Script.Agent.fc-a7f8ec7eb929df7a0c39d35d4285e319ab7fa6d56377f8d7afb2d0e0634d146b 2012-10-29 15:56:26 ....A 20041 Virusshare.00018/Trojan.Script.Agent.fc-a7ff589e31a4ed8f58453b1c8af2ce4823c7cca018616bacbe844970702b433c 2012-10-29 09:54:12 ....A 27454 Virusshare.00018/Trojan.Script.Agent.fc-a803cdb4eed66655928bf4a90232a3e176e4663da488d8bdb9d8ffe51f8ff140 2012-10-29 07:23:26 ....A 20261 Virusshare.00018/Trojan.Script.Agent.fc-a80687f63d4a6a3b7fe3fd58318bc14001f1358862d52d46849e0044cf01b47a 2012-10-29 16:01:54 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-a807ebbbbf5ee80265970aedec55dff2c723a693804980f5da018b63844ebc64 2012-10-29 16:11:46 ....A 19027 Virusshare.00018/Trojan.Script.Agent.fc-a80851722e3e51316d8f3dadd099999346c8872280f7ed76292486a07cdad70f 2012-10-29 12:46:44 ....A 38788 Virusshare.00018/Trojan.Script.Agent.fc-a8091b0f69b9f76c9ba08ae569ddb78f3f602353770ca957cf929f4c39de1442 2012-10-29 07:51:58 ....A 30147 Virusshare.00018/Trojan.Script.Agent.fc-a809ceebfcc4604c554c71b919dd59b133c0dba7f0f09b9e7b4d05a576c6f38e 2012-10-29 03:43:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a809d104d79d5e1eacdaac819362641171252dc6dbbf1dc1487dd066905c0b27 2012-10-29 02:22:10 ....A 60945 Virusshare.00018/Trojan.Script.Agent.fc-a80b41599d953019ba5309cac791540879b4538d3d6f7cc4a49b84a4e67aae31 2012-10-29 07:40:48 ....A 17877 Virusshare.00018/Trojan.Script.Agent.fc-a80e797d3e8de27a2dadcb5747ca4a28cb756a365af58d86f92846c12273dc1c 2012-10-29 15:45:00 ....A 19414 Virusshare.00018/Trojan.Script.Agent.fc-a80f9f7bbcdc78c7d0654e27a863425ddf3d402f776d3d95a307e18a40e5ab1a 2012-10-29 15:43:26 ....A 22059 Virusshare.00018/Trojan.Script.Agent.fc-a810d521d0a2280e122ddab19c55772a0db993f80b16a18c7cd4c39bdfe857cc 2012-10-29 02:18:20 ....A 18183 Virusshare.00018/Trojan.Script.Agent.fc-a812a89ae7128cccb04badbc07d5677a2e16cde10adb1b4a11e8da4a0ebf5b5c 2012-10-29 12:39:48 ....A 19720 Virusshare.00018/Trojan.Script.Agent.fc-a813e376e1ece1e227e78bacfc84e1f9001cfc43db130e541131d7c8fdd53423 2012-10-29 07:55:06 ....A 20238 Virusshare.00018/Trojan.Script.Agent.fc-a81566c2ec7f5e872e6bf7c712452275a87d2e6973a03cfeb4a9efe4c22a82db 2012-10-29 10:00:40 ....A 20571 Virusshare.00018/Trojan.Script.Agent.fc-a81662ab360a55f480bff6ff89552c850fb158cecaa3e560fff5e7bd581ea284 2012-10-29 08:28:32 ....A 20162 Virusshare.00018/Trojan.Script.Agent.fc-a81cb7a35dd43e07568c47c2e082e5c71da4a7c707172dab90c92e1a703f5ba5 2012-10-29 15:45:00 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-a81d576d613e999da77f49f9066a1f3abb83be52928edcb921a176aa293279a1 2012-10-29 15:54:00 ....A 19690 Virusshare.00018/Trojan.Script.Agent.fc-a81dd2f0f5cd6bd33cc4decd10f5289b67e5cd569de89a7c92e89bdeaf2d9af9 2012-10-29 15:44:18 ....A 32899 Virusshare.00018/Trojan.Script.Agent.fc-a821d7170be71aa341a236027854eb5f00c750b2d2ebd8fd1cf0356e6b8b5cdb 2012-10-29 02:23:48 ....A 30229 Virusshare.00018/Trojan.Script.Agent.fc-a82583ff6fc1bd8c5a261f3bbc9908d7bd311726df33c437c9d8bdf3e55af57e 2012-10-29 09:50:30 ....A 41022 Virusshare.00018/Trojan.Script.Agent.fc-a8273b3bcf98d7bc98e8623e754bde878b9bb71bd9acba7dd7f730d9dd3bae07 2012-10-29 08:19:58 ....A 19715 Virusshare.00018/Trojan.Script.Agent.fc-a829099eeda64d7402c8ab8049f7f415109ba50f9aacc402f1b46768cd411896 2012-10-29 16:16:58 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a82a42b644d2a32b4564cc9cfc085ba36c544fafdf0292ce6e8ac8df990e006c 2012-10-29 01:40:34 ....A 19814 Virusshare.00018/Trojan.Script.Agent.fc-a82a4f52339ef622cc80c7ad173ddba262f8aa7947d9c298c6d80788db408675 2012-10-29 03:54:50 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a82d7e45a9c94349b6ee0a84eddc7617024297468c83d06797efe44739e67391 2012-10-29 02:28:22 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a82e53eb776aadbdd1158943864c2f48f1bd604c9044a36702def099da5e8e9d 2012-10-29 02:58:14 ....A 19335 Virusshare.00018/Trojan.Script.Agent.fc-a83433051b3cd3d273df8ba435d5ab590c4cdc457131ccb09c735390dedd7df0 2012-10-29 14:26:20 ....A 37576 Virusshare.00018/Trojan.Script.Agent.fc-a8397b345a469b81ba0a6aa05139ed1109b5032fb621b2d4251ca35b0d5b1ca2 2012-10-29 04:39:48 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-a83ad8c2dc291c25717cad85fd15fdd4b6737c4f958fee1e5badcdbd97d8875f 2012-10-29 15:44:34 ....A 22613 Virusshare.00018/Trojan.Script.Agent.fc-a83b6e3225b40e89e559b1a4ec94e102d61dd2161246d33e8d18ee314a1c951e 2012-10-29 14:34:48 ....A 19047 Virusshare.00018/Trojan.Script.Agent.fc-a83d21ce6ba1556d944e4ff93201c0d9aa1becbe5b9236afa628e3f70715aacf 2012-10-29 01:43:50 ....A 31879 Virusshare.00018/Trojan.Script.Agent.fc-a83ef55b29d8414b119474e9b854aa266619fa76cdef513c11adf9eecf179282 2012-10-29 08:13:20 ....A 34280 Virusshare.00018/Trojan.Script.Agent.fc-a83ef975503517ac65b04b1a711859a0a1a076c3483bb595c82360cdf99e3402 2012-10-29 16:06:04 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-a8418d1afc1ed759ffcd65d8db3c7d8932354e3102a884d1e4044476664e5a0e 2012-10-29 15:08:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a84481148c996b901cd6a224bf85b702e415483ece760d34ba57e6bd39135d9d 2012-10-29 04:12:14 ....A 27287 Virusshare.00018/Trojan.Script.Agent.fc-a8458e35ee85b950b38b0a121ed15e02be64f3b67598b4871b266f948e64ce9e 2012-10-29 05:34:30 ....A 17749 Virusshare.00018/Trojan.Script.Agent.fc-a84b25e940907400d5e240a86ac5580129421ca1c92100972ae6eb212a97cb56 2012-10-29 11:27:36 ....A 36350 Virusshare.00018/Trojan.Script.Agent.fc-a84dab55ae31e6d135de086295f80a6c3f397954ec725847f80545e6d8363aef 2012-10-29 04:40:12 ....A 40161 Virusshare.00018/Trojan.Script.Agent.fc-a84fa5a3df8b572673843d39f61558b52245d0251dec598a0cd84ae176a81b9d 2012-10-29 15:44:14 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-a851010fe44157c4568b005f97902491958ea1e4a35a6aa17c39f0cda39a7292 2012-10-29 15:41:06 ....A 19237 Virusshare.00018/Trojan.Script.Agent.fc-a8555f44a446701197c2237e17e0c40d61ab1cc57e28cab5e1ab97ce92dc9473 2012-10-29 09:21:02 ....A 17868 Virusshare.00018/Trojan.Script.Agent.fc-a855b562ae0f6fe3da04b88d4a288cfacf6aa5c884f0c81bcae740171abbfc02 2012-10-29 05:27:52 ....A 34845 Virusshare.00018/Trojan.Script.Agent.fc-a8575f517f421a02edcb4f982e68187ea0e462f5c913d95fd78cf2eccff1adf1 2012-10-29 03:17:12 ....A 38744 Virusshare.00018/Trojan.Script.Agent.fc-a857c09989614153ef5a2620933fc9dd29b3ad17ea7697b7286719b5a3bc57e5 2012-10-29 16:22:12 ....A 22407 Virusshare.00018/Trojan.Script.Agent.fc-a859504135f56b8f1f61f0ffaf8d95e01ac0e590f44855ffd3a13e392d232792 2012-10-29 09:07:44 ....A 19662 Virusshare.00018/Trojan.Script.Agent.fc-a85bf5d72ca3ceca9311416905952a2772e10a26a0e7dfdac86981c43642947b 2012-10-29 03:28:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a85d226558e9b9e9fb2e65efcd92f4d3ae125243633cfe14823ae86a569786f6 2012-10-29 07:37:02 ....A 29234 Virusshare.00018/Trojan.Script.Agent.fc-a86222439971cb47019e752779cb285c4a41c10ba12ccdefed9dd8a9c7308f88 2012-10-29 04:26:34 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-a863a2ce626bc44cf6a2acc053f2e4927842ac1b27de0eff8c1707ce264967ba 2012-10-29 15:49:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a86588b4100ec091465737708f75dbfe9075287f69a74d464923fbae49fdbb01 2012-10-29 12:15:38 ....A 22672 Virusshare.00018/Trojan.Script.Agent.fc-a86809b41afa63b09bff88118031a362339c14fb68b5de2b91012ce73b5a4780 2012-10-29 16:06:24 ....A 36269 Virusshare.00018/Trojan.Script.Agent.fc-a868e93fe03c6376098c6ae65676b22458de5dc539bb9ba388faa29e86d7f129 2012-10-29 07:14:32 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-a8694736e96a8dff137084f7f9ff613115b286e6a7b3ec897c3ea8c21b3abb02 2012-10-29 06:51:00 ....A 18148 Virusshare.00018/Trojan.Script.Agent.fc-a869b67fde48d7733ccac2e60de4e0ab1c207b9f9d8746336891d0bd33e93f4c 2012-10-29 03:23:30 ....A 30567 Virusshare.00018/Trojan.Script.Agent.fc-a869f0d00d2d888dd3653ede45a64eb8273cda8abb871efaf195a4cfb2288d43 2012-10-29 14:46:20 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-a87105ab034e8e1074778cd1d863c9cf2e94389456d0025bcaf101c455c80b8f 2012-10-29 15:33:46 ....A 40737 Virusshare.00018/Trojan.Script.Agent.fc-a877066f5c068b00513cd9f0b875d23ae90c27b71e8431de81b31b9f518c51e8 2012-10-29 10:48:44 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-a87a0f3b1aa9f4522c6538dcd35a1fedeb86125011168c9cb8df83e4ca303f88 2012-10-29 08:42:28 ....A 23440 Virusshare.00018/Trojan.Script.Agent.fc-a87a7263c08808130bc53f58637a7c1d24cf908dae8fadb96b85af59d095dc8e 2012-10-29 15:52:40 ....A 17183 Virusshare.00018/Trojan.Script.Agent.fc-a87aa171be8f6552bc72f0b1ef77aa315aacd91e41c2ee7719bd9f7a12acdc76 2012-10-29 09:28:08 ....A 40060 Virusshare.00018/Trojan.Script.Agent.fc-a87c5ca15c561c58475401d549e21b5037367d250086820d03f5831c0a759e7c 2012-10-29 15:55:46 ....A 19630 Virusshare.00018/Trojan.Script.Agent.fc-a880d2ba9bea854e60098326dd2cac077913f37ed5c385618ba7de4cc028769d 2012-10-29 02:38:20 ....A 17745 Virusshare.00018/Trojan.Script.Agent.fc-a882049bdbf39402d0848e027349888b68696cd0467a63f667bf2d8a5a8626e2 2012-10-29 12:45:02 ....A 19638 Virusshare.00018/Trojan.Script.Agent.fc-a882a345a3252f9d7b00c647d699448570f4d304221cf31c99d3de219e9fda38 2012-10-29 08:20:00 ....A 32851 Virusshare.00018/Trojan.Script.Agent.fc-a8860d3a5798cb029933d41e5fa1f6e81ed46e9615f64635497779a782d425d3 2012-10-29 14:46:46 ....A 19873 Virusshare.00018/Trojan.Script.Agent.fc-a88bf7e81846f1f4bda02cf26ab2f0423945c04e51166db061136b96bc9994d2 2012-10-29 03:26:26 ....A 17727 Virusshare.00018/Trojan.Script.Agent.fc-a88d409745f9d2b53d618804612e90e71a1b2c8e7f9b9c7003258c5b1f5e0f3f 2012-10-29 02:32:32 ....A 20891 Virusshare.00018/Trojan.Script.Agent.fc-a88da973f3f7ca47df1a350389d541066fbf2c8e336f012da9db530aaca3fb4d 2012-10-29 01:35:52 ....A 36301 Virusshare.00018/Trojan.Script.Agent.fc-a8913ed64988244294e4507f356f5d33886587b5a96eb13bbe36bbf7cfd28687 2012-10-29 15:41:18 ....A 17770 Virusshare.00018/Trojan.Script.Agent.fc-a8921c47abb35e99a04e59e7fe0ea3682ba8563942643f14823155703dc181e2 2012-10-29 04:01:32 ....A 102966 Virusshare.00018/Trojan.Script.Agent.fc-a89c2fecd644bbcf7898f5888659fd2afbe7ef7a94d6fec2afff73082e6793df 2012-10-29 15:24:32 ....A 19591 Virusshare.00018/Trojan.Script.Agent.fc-a89da864f1dc63d8ce23ad1c4402bef41548ed8b380694a501dbf539982f93fe 2012-10-29 16:12:14 ....A 32335 Virusshare.00018/Trojan.Script.Agent.fc-a8a0598b68a094685b8af45eeb765b6e1c6e2a34622efc6fb000f412ebf75f00 2012-10-29 15:25:16 ....A 16987 Virusshare.00018/Trojan.Script.Agent.fc-a8a2586b3d04c84147a1fb945645aa1fb80a52ddc201e421bbe2c72b24b5ddde 2012-10-29 15:59:58 ....A 28792 Virusshare.00018/Trojan.Script.Agent.fc-a8a3b64e5308f0595a620767be29563501b5c21b9885cb54197ef4c89549ec21 2012-10-29 14:56:02 ....A 19493 Virusshare.00018/Trojan.Script.Agent.fc-a8a53b024b2e024726d89cf6e0ee2fe4cba5b1f895a026484c72c5c4d6da0c28 2012-10-29 09:50:54 ....A 35944 Virusshare.00018/Trojan.Script.Agent.fc-a8a940ada9d1e62c5d4da79ead269af8c0b29ac5e13ac0d7bc2786661b93e613 2012-10-29 02:38:20 ....A 66274 Virusshare.00018/Trojan.Script.Agent.fc-a8a9c481155a881ad401afa87e925af959f38e8b337e55e70bc0b8eaea705a9e 2012-10-29 15:30:22 ....A 16914 Virusshare.00018/Trojan.Script.Agent.fc-a8ab0cf4b6c7f9a35a51871591287aa51f50c37905703ceca87d79efcfde929d 2012-10-29 15:35:28 ....A 39723 Virusshare.00018/Trojan.Script.Agent.fc-a8afc6866a6df0d214107cc242916651ff648b3ad29879649d184712eba33841 2012-10-29 13:33:22 ....A 35174 Virusshare.00018/Trojan.Script.Agent.fc-a8b0ea39bdcddf6f2046c9d618e33d96fed0252a8ed790b6b2099c77912f6dc2 2012-10-29 15:11:26 ....A 17861 Virusshare.00018/Trojan.Script.Agent.fc-a8b3156d05a5efa40c2a17e9bc2402bba1479ec02cba54b1d2c2b743f71a9745 2012-10-29 06:47:18 ....A 20657 Virusshare.00018/Trojan.Script.Agent.fc-a8b3788bfd1b5bce2a1d6f167f522c2cb4499630cc03a16aac8c7762d335235b 2012-10-29 10:11:42 ....A 31656 Virusshare.00018/Trojan.Script.Agent.fc-a8b38a7442ba23899cc78649df7298e4d9dada37e6721a2c9f8386f537d209ef 2012-10-29 13:52:02 ....A 32723 Virusshare.00018/Trojan.Script.Agent.fc-a8b53e303d305c2284b12bf3c131e703ef8c653e22072284fc8888df4cbb0c03 2012-10-29 16:24:32 ....A 35135 Virusshare.00018/Trojan.Script.Agent.fc-a8b6ed26c53d98ef5de60a8af666fd2fc6ac29f4a6d579241589eaf8777efa99 2012-10-29 02:49:56 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-a8b6ef7d29d3c9a08cb35b4d7b78bce3d12d0fb9d2b3f5f1e10320f8371c1991 2012-10-29 02:59:48 ....A 17236 Virusshare.00018/Trojan.Script.Agent.fc-a8b6f409381bfc75e180e17532b1acb3c311470b24be34fb8092aa2e846f87b9 2012-10-29 15:23:46 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a8b8f79194491c39ec55c0ff9ca398e00362f530ab5b35ef79da35c35fb03f69 2012-10-29 13:37:38 ....A 35502 Virusshare.00018/Trojan.Script.Agent.fc-a8bb22a9ebc9f89e6207c474d212d6038ff6f8195860be61084f48690cb0cfb7 2012-10-29 03:53:26 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-a8bb752de0def26293ed7a46772aca46250d4502281349bb41f7437c92597a10 2012-10-29 09:49:12 ....A 18503 Virusshare.00018/Trojan.Script.Agent.fc-a8bce0b30416c1303214680478858d61161aec2fe14202153a764458342f26af 2012-10-29 10:25:58 ....A 20852 Virusshare.00018/Trojan.Script.Agent.fc-a8be5f02393cf729774c0fecb46d7759aa4e58c1e5c6f99865ac1d2f7041cd12 2012-10-29 15:58:02 ....A 37565 Virusshare.00018/Trojan.Script.Agent.fc-a8c0b065eede22eaf0f78a1062d8ed01981020b1cf1f493b9deff6a967e42755 2012-10-29 15:47:40 ....A 21643 Virusshare.00018/Trojan.Script.Agent.fc-a8c26f8c6711be4f28159e55a58f8a669351b49a61abf2be284623c7680c3c72 2012-10-29 16:13:12 ....A 22301 Virusshare.00018/Trojan.Script.Agent.fc-a8c5981aa80426e425b506628d45a4595ae2065a22c2c24f2946e6c64af1026b 2012-10-29 15:31:40 ....A 41556 Virusshare.00018/Trojan.Script.Agent.fc-a8c7537f8e6762b33b77ba409a7cd4925503c4d141006aa44fba8861cbb1725c 2012-10-29 14:29:32 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-a8c8e45eb2e29ddf203b187272c7931415c76d4bdef1c087c27ccf1065b9bf24 2012-10-29 08:27:50 ....A 19525 Virusshare.00018/Trojan.Script.Agent.fc-a8c976814b54966a75ab12bb70c5b574ac109d63d497fc88935f2bd741eb8708 2012-10-29 02:22:06 ....A 34697 Virusshare.00018/Trojan.Script.Agent.fc-a8c9a7172da1668fcb78f627fb926cb44af782eb76ee660c9f73cce430a717fd 2012-10-29 15:44:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a8cc86587807d5766d418f11fde82b7509329972594dc5360cdf8d2424d470c0 2012-10-29 05:36:50 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-a8cca1d349ddec13c9b5edf690773731d1e277945cbc0062feca04fab9736d0a 2012-10-29 16:05:54 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a8ce1c37d1f80764667b89081472f728cfec86523fd57544c65891c1c1f14fb5 2012-10-29 14:41:28 ....A 22358 Virusshare.00018/Trojan.Script.Agent.fc-a8cf47fec851e3413bd55b84ff052ebb98d4b7f804817ccd94a074cd86472542 2012-10-29 08:31:40 ....A 43071 Virusshare.00018/Trojan.Script.Agent.fc-a8d23d2d0c221e113cbe86fe3076dfefe6109ec0b4d97ff15282a50da7645cca 2012-10-29 03:37:54 ....A 20817 Virusshare.00018/Trojan.Script.Agent.fc-a8d284925c88646f21f7fda220d8d9be92a343a2f36e521d5febd4dae1357fa1 2012-10-29 15:21:42 ....A 35252 Virusshare.00018/Trojan.Script.Agent.fc-a8d833caadfe2bdace7218f5252fbb0baadf67051c0092532796a46486432d2d 2012-10-29 02:35:30 ....A 19501 Virusshare.00018/Trojan.Script.Agent.fc-a8d8539cc10ffa8bc726ec300af89a8956f1cbb3e9909c3f58001b4cf26a5734 2012-10-29 07:06:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a8d89a76c0197f279165d2cf9068694a5ba228ff62c26416639ad37810511b81 2012-10-29 04:41:58 ....A 34992 Virusshare.00018/Trojan.Script.Agent.fc-a8d9a74ecd3df9d65a90b36a35689d5c4640b5cfb5ccdb4a5004c361e047c9be 2012-10-29 15:46:26 ....A 32709 Virusshare.00018/Trojan.Script.Agent.fc-a8dc1c5968b4b65d2929f5025817369be7ca2a5427ed52b82ce2583a1abc07ae 2012-10-29 14:26:08 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a8dcc2b13888f3ec1da0a0a626a3a7be9e170fffc87493a86cb6e53085503c7f 2012-10-29 02:40:54 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-a8dcd2ad0a8a3c08387b9c1feead8e8be53a9bb600edf979bcecc3c190942cce 2012-10-29 16:17:08 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-a8e099bbdfa50ac9bc643bb8cd1bbfc6914041bf14692a54356f697c0afd3656 2012-10-29 09:32:16 ....A 40370 Virusshare.00018/Trojan.Script.Agent.fc-a8e1ea3292a1ada10f43218938359c40910c4d1e546523f4129748854ea303d4 2012-10-29 15:31:22 ....A 32070 Virusshare.00018/Trojan.Script.Agent.fc-a8e4d24b65d75f30c741500df581dec8f0381465eb1673b17c2f39e0306d0daa 2012-10-29 03:24:52 ....A 18503 Virusshare.00018/Trojan.Script.Agent.fc-a8e7ec3e8602c2bcc5a898ba954ad34727151ee1e86c18fef10624cf701b003e 2012-10-29 08:15:56 ....A 17951 Virusshare.00018/Trojan.Script.Agent.fc-a8e8ef086857761450bbc4bae656f1f5581b8c03312b433eee1fea10978407f4 2012-10-29 09:28:12 ....A 20314 Virusshare.00018/Trojan.Script.Agent.fc-a8ed48abcd27b228f2acbba65d8d687e866cd4d0ea26a991c7bcb27adffe4135 2012-10-29 16:10:52 ....A 45120 Virusshare.00018/Trojan.Script.Agent.fc-a8ed9c4f6bad5dd3b210abdd05ae63cdcd908404581b0a012e1166d70b1d3751 2012-10-29 15:57:32 ....A 19212 Virusshare.00018/Trojan.Script.Agent.fc-a8eff68faaad3a959bf0b9220c4ce621f00126d47a524e33a210fa789a8417d0 2012-10-29 15:42:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a8f07f80a6a23454adfd2bac0726cf3d5044957bdfac3fcb8752bcab7153e9d9 2012-10-29 02:35:32 ....A 21288 Virusshare.00018/Trojan.Script.Agent.fc-a8f09e631c7107040d7161589bb70d24cdccf51ffab62d6b416fe2ab15f83455 2012-10-29 12:05:44 ....A 21848 Virusshare.00018/Trojan.Script.Agent.fc-a8f0e9de1708c9b811c202302c77312d97f3da48582d904f70cb8577ad446248 2012-10-29 15:57:06 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-a8f9b8f3682893b6ff54893a0d7bef4d6ab5ac0563f16a7d483c4bba497e09ee 2012-10-29 14:40:04 ....A 22065 Virusshare.00018/Trojan.Script.Agent.fc-a8faa69df4e829d519f0507fe3aa1a46f56897c91795b9fb7f26cea9b1873f52 2012-10-29 15:44:44 ....A 20103 Virusshare.00018/Trojan.Script.Agent.fc-a8fb49ea7504cd7c948a711e7868e410a3a64513e51907d80867e90ddb31fd85 2012-10-29 16:12:04 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-a8fc7deab8ef6c64cf057e9e2893650c171703cfb33fb6e48e429c8edd622d6d 2012-10-29 16:18:58 ....A 27786 Virusshare.00018/Trojan.Script.Agent.fc-a8fcb8ef1ebfc674471a221e014b444364cc59e07a2892b481051c96b1623d1c 2012-10-29 05:49:04 ....A 19414 Virusshare.00018/Trojan.Script.Agent.fc-a8fe6b54eefe4799d70fa68e23135c93434ce090d38546a7d7d4b0c4eef0e355 2012-10-29 15:10:40 ....A 22904 Virusshare.00018/Trojan.Script.Agent.fc-a900a136e2e0b12ac63dcfcf55242c7855049dedee541fc0439969e8596ace23 2012-10-29 16:17:08 ....A 30248 Virusshare.00018/Trojan.Script.Agent.fc-a90477cf42c47bf89b811d1ae583be68ae2030828c080183ec2f044ec3962adc 2012-10-29 15:56:58 ....A 18502 Virusshare.00018/Trojan.Script.Agent.fc-a904a022843b4718da1013e38a34e2ddca53bd78292430e1c0400bc189353e85 2012-10-29 03:39:42 ....A 37417 Virusshare.00018/Trojan.Script.Agent.fc-a90692137723c96d30981dc18614f9dd84c58ed8d61216fa1b5fee7ec5383b2e 2012-10-29 08:21:38 ....A 17861 Virusshare.00018/Trojan.Script.Agent.fc-a90800fc1256fb7b83edf6114ace35507f9668b75f2c3a34daaa2d9aedd26f95 2012-10-29 15:56:22 ....A 54489 Virusshare.00018/Trojan.Script.Agent.fc-a9097e36186b387d8dcf585ef38c3e758d194a1c38270888272bf2c085218160 2012-10-29 16:09:58 ....A 20787 Virusshare.00018/Trojan.Script.Agent.fc-a909b0a2ddd2e328fdef95c78633e890ea11f136d66d3b3570c36ef6627e0580 2012-10-29 01:47:36 ....A 555946 Virusshare.00018/Trojan.Script.Agent.fc-a90f8e09e1ddc0718cd16ff238a4da7724f7bfc5a5e3d44f1ce1661389277d62 2012-10-29 08:42:58 ....A 19198 Virusshare.00018/Trojan.Script.Agent.fc-a910ff338e92b8b164945d71df1bcb9f70a7517ac8388050b7ebaeadb961e265 2012-10-29 05:21:42 ....A 19988 Virusshare.00018/Trojan.Script.Agent.fc-a913283f9dcb4db4714d2fccc0ee99c77f8d2ad99103c9429551f7e0b615fe00 2012-10-29 15:07:40 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-a9170a75d70dd19d5b24088567bced86aa4bae91e83de1c60f16a5b5da334238 2012-10-29 02:49:36 ....A 20175 Virusshare.00018/Trojan.Script.Agent.fc-a917b890c28a54eb0028afc093e10a473feb73ce8e815349bc8457a5aab39c6b 2012-10-29 15:23:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a9195d9603eac984062a3ce4a2835f4ec4a8e5c3a196769c529fd867d9d88efe 2012-10-29 15:38:12 ....A 38978 Virusshare.00018/Trojan.Script.Agent.fc-a91b6cf8613d1e28a3934f6484c58bcec9983917e0a64e9d5cf806348dd3befa 2012-10-29 05:05:08 ....A 17698 Virusshare.00018/Trojan.Script.Agent.fc-a91dd63ea0a12bae3914da25bd7c8cb5834f0f4097d1d691e2719eb914ba6cd5 2012-10-29 15:33:04 ....A 20679 Virusshare.00018/Trojan.Script.Agent.fc-a91f31636b0b2a196cfa461772a25de8b5af7c176b0d40ce4c3dfebeb31228ff 2012-10-29 15:10:48 ....A 21240 Virusshare.00018/Trojan.Script.Agent.fc-a9221ece677e6164de22c2683a6142b188ffea79ed7c0d8299a1756e85ef95c1 2012-10-29 10:00:42 ....A 19443 Virusshare.00018/Trojan.Script.Agent.fc-a923e98fb13fe884958cac9e5f02d46c4b81ff229246754dad0de5871574e6d7 2012-10-29 15:22:52 ....A 19697 Virusshare.00018/Trojan.Script.Agent.fc-a925f705f696d4f37b759234858b35cc756a55fcefa779b5c635673243393528 2012-10-29 16:03:24 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-a92990d43e3e9d35dc42d0c1afe9e2b95d017c1c879c213072cdff5e249b5747 2012-10-29 16:09:42 ....A 20068 Virusshare.00018/Trojan.Script.Agent.fc-a92bb22ddcbac04f9319bf544a93bec8bc280e0bfa59b106479f221eb2408b73 2012-10-29 08:45:20 ....A 24738 Virusshare.00018/Trojan.Script.Agent.fc-a92cdd022f6f15fbb217bc7ff3ad91bab0166087cf38716e60fd6b1fe3944112 2012-10-29 15:18:24 ....A 22750 Virusshare.00018/Trojan.Script.Agent.fc-a9504a8e41a8f775e1eaa00a07c2c210877fe9a074fcb44565ea20e15d797575 2012-10-29 06:33:18 ....A 20568 Virusshare.00018/Trojan.Script.Agent.fc-a95361a00028af9ce28eb1d1965c1f6caed8fd0330e8e05d7be644d376af8b1b 2012-10-29 09:07:26 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a95467606474d805123ecb4ed5e2fc04e662e4148f3661444329bf3bb3c47c8a 2012-10-29 16:04:18 ....A 17728 Virusshare.00018/Trojan.Script.Agent.fc-a956cfd2257834014d50e65f7996e9afb7c9d3ead995b7d7dee07160e2f52356 2012-10-29 15:44:18 ....A 17867 Virusshare.00018/Trojan.Script.Agent.fc-a958395d5abaa134964a4604f3ba973a95ca764b3ab733e0522366d8b7328bf8 2012-10-29 02:02:42 ....A 22472 Virusshare.00018/Trojan.Script.Agent.fc-a95b1c4bb34f5f8b47fdc04de4f8d62ccaf6f2c9aabc2c3839ee3c5e2ed410ba 2012-10-29 02:29:46 ....A 16741 Virusshare.00018/Trojan.Script.Agent.fc-a95b6881355b41040ad8c4c44cb4ad8d3b5373e7b9613916176d42ea3bbdd7b5 2012-10-29 01:37:50 ....A 19620 Virusshare.00018/Trojan.Script.Agent.fc-a95b6abefb2b5bf78281a6831b73c2f9d91515cffe3c178e29b8dd802fba27d3 2012-10-29 15:14:26 ....A 12664 Virusshare.00018/Trojan.Script.Agent.fc-a95cc5b8be89ea61535c3bea4cccc5e4626d79f1351b49334266dd8046ae3eae 2012-10-29 16:10:46 ....A 36951 Virusshare.00018/Trojan.Script.Agent.fc-a961f8c12af2df64827c302227f7e610e28ad0ff3429b7f8b7292fa0e5ad9c08 2012-10-29 04:33:58 ....A 49128 Virusshare.00018/Trojan.Script.Agent.fc-a96254a211b7c606f3d01ea95a881427e7e1a88102c96591c25304dded5dbe21 2012-10-29 15:01:28 ....A 19821 Virusshare.00018/Trojan.Script.Agent.fc-a9654efaf3ec01215d51d9d8b03cf40642a962775202818d72596f8f76749e2b 2012-10-29 15:42:04 ....A 57702 Virusshare.00018/Trojan.Script.Agent.fc-a96625d1ca62546c3632126a6c08be067cde766e25fa7e11e1c741ae49c6efe2 2012-10-29 16:06:52 ....A 17217 Virusshare.00018/Trojan.Script.Agent.fc-a96628b55568ea0b5e4119a128ec3c68a81c3d8a9d40b4c3cb8b5322ae781b01 2012-10-29 04:21:54 ....A 210215 Virusshare.00018/Trojan.Script.Agent.fc-a966a67d95b13f5d746c3a5fd632ed303ec00f376f90ec8b95ef3026739adf2d 2012-10-29 15:35:42 ....A 19934 Virusshare.00018/Trojan.Script.Agent.fc-a96cfc12fa6e6dbeec6133978b71ccb9d0d9577061085856ea242851c84ec7ba 2012-10-29 02:33:08 ....A 30732 Virusshare.00018/Trojan.Script.Agent.fc-a96e30300e4ddcbbca3861aa16ba59ca8297a7349b865bead74c9ad21b77db74 2012-10-29 15:28:02 ....A 43518 Virusshare.00018/Trojan.Script.Agent.fc-a96e694777a4ceab3d0946e35d4d792f00ea3184431d4394e9ef7a7354cdc959 2012-10-29 16:08:18 ....A 19055 Virusshare.00018/Trojan.Script.Agent.fc-a96fa38f5988c12bd3f57d1d147da90022c18b85b41461e8f9e1e8ac3647cf7a 2012-10-29 04:21:44 ....A 35102 Virusshare.00018/Trojan.Script.Agent.fc-a96fb2a0fa014a5e9c3fc5a9fa64d8fd06614507552c11c705844b38805d20b5 2012-10-29 01:47:14 ....A 18189 Virusshare.00018/Trojan.Script.Agent.fc-a9726ff6f3e44f2f21765953be99bf44976cae717349cc424787d8d9136e3e45 2012-10-29 06:23:08 ....A 37107 Virusshare.00018/Trojan.Script.Agent.fc-a9742ec6c10f3edd7f0e49038752914db2ac0847e9c10214cdab690628fa1f1f 2012-10-29 15:49:26 ....A 33380 Virusshare.00018/Trojan.Script.Agent.fc-a97621a09f702bcec5b6720382f4a3495b6cab5062b4cff393ebd42ab807315c 2012-10-29 10:22:54 ....A 30786 Virusshare.00018/Trojan.Script.Agent.fc-a976f3e7bfa297ae64404faaf68755067ed13dccbce094aa5243d365cf98c84a 2012-10-29 02:29:20 ....A 22013 Virusshare.00018/Trojan.Script.Agent.fc-a97c4c038359a414cb7b75eecf2ed89a968721579e1b0acb144ec42a0187a44e 2012-10-29 15:21:12 ....A 21469 Virusshare.00018/Trojan.Script.Agent.fc-a97e3788413a8d0a57ae8accb6312022780ebf701987d2173786b581dcdac6fa 2012-10-29 02:02:56 ....A 27330 Virusshare.00018/Trojan.Script.Agent.fc-a97e5ce06dc819a274afb935b565d8cfc8119680375eac6e71d5a8d1770583dd 2012-10-29 07:11:58 ....A 21679 Virusshare.00018/Trojan.Script.Agent.fc-a98150bcf87e0b3fe38e56b90634dac73d0e1c402d00e5b1ef0797ffd8640b22 2012-10-29 03:04:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a98304ef633d8f8dab8dfb9b96bb9e3816ce3108276a9569e87f9e50a39d4028 2012-10-29 04:34:38 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-a983e4c164bf84df2e4a393148bec27251bda671da566d2c5542fdeb0a2de90e 2012-10-29 16:16:40 ....A 62377 Virusshare.00018/Trojan.Script.Agent.fc-a983f09a40e972212cadfe2542245efb4169d309b4e78a6bb46214f4cc549049 2012-10-29 15:25:06 ....A 17601 Virusshare.00018/Trojan.Script.Agent.fc-a98546ddfadc7bd0571a51fc3c4ced3d75a802a330313f91714d00a17277e438 2012-10-29 15:14:58 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-a989b628791a82edc62e80a7680e4ce8135a7d4d514e89421aa734703b7a265f 2012-10-29 02:29:46 ....A 46856 Virusshare.00018/Trojan.Script.Agent.fc-a98a8c689ae383dc9a2f440378ee60b28183d46288ce9600ecfebe8d220d052c 2012-10-29 03:34:44 ....A 23770 Virusshare.00018/Trojan.Script.Agent.fc-a98b7830592b2f497be9b8c5b3b936ee7b5532ec9c670baea6f201f4df37bbfd 2012-10-29 15:52:38 ....A 17510 Virusshare.00018/Trojan.Script.Agent.fc-a98f526f64e5565e3ad6bb557ad7bad84a324c08a68148054b802dc856f5700f 2012-10-29 03:46:40 ....A 19149 Virusshare.00018/Trojan.Script.Agent.fc-a98f93102c5b7a14573ac80515e87af15fc1f0f793938c9eeb7634c41b2410ef 2012-10-29 09:10:22 ....A 20683 Virusshare.00018/Trojan.Script.Agent.fc-a98fd2ea5b4ba2601ea16b47b5430eae8fd46f87ccae5cf17478b8262a13bdc1 2012-10-29 05:27:18 ....A 44767 Virusshare.00018/Trojan.Script.Agent.fc-a990b8b41332df43d0220f2061e4819848e39986e26bdc15576fef74868e03e5 2012-10-29 06:09:28 ....A 33491 Virusshare.00018/Trojan.Script.Agent.fc-a993c41cd7bbbf10885613119f252bd1e76ec98856703f8e929114445178e0ea 2012-10-29 15:20:24 ....A 21735 Virusshare.00018/Trojan.Script.Agent.fc-a99406001982fb4795b544452833ffd78160c1c1c568199969e3fe5eee38f01f 2012-10-29 08:31:04 ....A 41096 Virusshare.00018/Trojan.Script.Agent.fc-a99447a9b2fa79376a480eed3d581d1dfd7ca1c82de0b23b58f7f24e9c00c5d0 2012-10-29 05:22:08 ....A 21655 Virusshare.00018/Trojan.Script.Agent.fc-a9975ff1543850052194233a0caba6ca8ad67989cefbeddfa1535e156ef69890 2012-10-29 13:59:26 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-a997dd41b94a920b4678fe4ec1113c17cbb50253a1d2af939b5e3ab26764fc17 2012-10-29 02:25:56 ....A 34220 Virusshare.00018/Trojan.Script.Agent.fc-a9992e9c1689f69b6cf00d6877b9ff2147c9b9c7f7628750b84eac12f6b41091 2012-10-29 15:46:52 ....A 19350 Virusshare.00018/Trojan.Script.Agent.fc-a99a12f513428fd81b9c317655c1bdd60b406f846d8a1c24e080f74d1cbdb920 2012-10-29 15:37:46 ....A 19801 Virusshare.00018/Trojan.Script.Agent.fc-a99a7f7a5d81955a44934c82af42f895cc2c3de9da44445526bfdd8192073c4d 2012-10-29 03:25:50 ....A 32441 Virusshare.00018/Trojan.Script.Agent.fc-a99b3769ea34086058b655f7635aa2066bd2adebce6064f190e283282bab7256 2012-10-29 08:29:50 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a99c0340dc6cc9c006dce4b91e50563ba2dcc671bd3a0906800e761c30207fd5 2012-10-29 05:46:36 ....A 22914 Virusshare.00018/Trojan.Script.Agent.fc-a99d4a44425a9908e7750929e8097796b19533708344ee3fad0ef5203b4d6dae 2012-10-29 09:46:20 ....A 19247 Virusshare.00018/Trojan.Script.Agent.fc-a99e38e3a128c947f570722d6355299c5d61750299df92439e7e507dc204e8d8 2012-10-29 02:20:18 ....A 30168 Virusshare.00018/Trojan.Script.Agent.fc-a99f348eb238b83ddaa183b528aef492b9ebf3cfda2fbfb401466def5be13c06 2012-10-29 09:32:24 ....A 19081 Virusshare.00018/Trojan.Script.Agent.fc-a9b12f785844ec1cabb7770d467b5d85b82bd257ac661f0b3de685faf6ba9121 2012-10-29 15:43:26 ....A 23384 Virusshare.00018/Trojan.Script.Agent.fc-a9b4aabef52485845d971ea246eb2c030a4ce623a05d3ea19c381f5250ca0a78 2012-10-29 02:53:22 ....A 20963 Virusshare.00018/Trojan.Script.Agent.fc-a9b707cb761204bea97ffe93a5a236d0d46515911afc9c3712845c8c97f17063 2012-10-29 15:37:04 ....A 41278 Virusshare.00018/Trojan.Script.Agent.fc-a9b7e65e6471bbe0f72cc6b775d464501086a116a372552f5d1e72af6c5791ee 2012-10-29 01:46:38 ....A 19852 Virusshare.00018/Trojan.Script.Agent.fc-a9b8e541ea631bb5ac8fba02adb812baf54c0be60127042513cab9f2511a3899 2012-10-29 08:54:52 ....A 38855 Virusshare.00018/Trojan.Script.Agent.fc-a9b9ba6ffc452fd9e2cd5e2e88a19e25fdfbfbebcf76f7eeb08126d8dcf37b97 2012-10-29 15:39:12 ....A 45347 Virusshare.00018/Trojan.Script.Agent.fc-a9b9f11ad73f54837a370b45876cd98db60765a2794154b7b0b63dda201ca94f 2012-10-29 13:29:28 ....A 37062 Virusshare.00018/Trojan.Script.Agent.fc-a9bc0efb27a3abd22cdda160e78c2a87ada6892f3187cc9784c05c440364ad59 2012-10-29 16:07:34 ....A 16733 Virusshare.00018/Trojan.Script.Agent.fc-a9bc2f795f0b564488c7d65a72b13be0c7092c37a72f009ca5be7b4b9b7c583b 2012-10-29 15:48:04 ....A 91524 Virusshare.00018/Trojan.Script.Agent.fc-a9bccae8577b37b309fe6c33bde8dff68ff4c21d9791b366ec3bb4cedcd68b71 2012-10-29 15:49:58 ....A 18009 Virusshare.00018/Trojan.Script.Agent.fc-a9bcd19a7dbd957a26229f44df0e4ae48b4633f725e015119c570352c401e886 2012-10-29 10:44:20 ....A 22447 Virusshare.00018/Trojan.Script.Agent.fc-a9bd28ec2b4cdaef327703bf724c67f1731b93a232448ca2f7f057a0dcb756dc 2012-10-29 11:55:50 ....A 37069 Virusshare.00018/Trojan.Script.Agent.fc-a9bd73db0b507bd4b1582256df03334af229671da74be77394808d88464c66b5 2012-10-29 08:20:04 ....A 32898 Virusshare.00018/Trojan.Script.Agent.fc-a9c10beba2eb61120e309b91c22f2364ac9f5383649fe8c94e7ac5d07081508e 2012-10-29 16:06:20 ....A 19156 Virusshare.00018/Trojan.Script.Agent.fc-a9c19e2a4c53d5a8686a7f9d5411b3d89337132b3bd4d2085b4595104bccab6e 2012-10-29 15:28:08 ....A 17750 Virusshare.00018/Trojan.Script.Agent.fc-a9c41756a59550d803591b612b15373252c250a77105c76a856402d5922f473e 2012-10-29 01:40:56 ....A 19981 Virusshare.00018/Trojan.Script.Agent.fc-a9c7804babc18fc44a61952008d81be5e4ee4575c39b50dcc7dc740dd6affd1e 2012-10-29 15:21:44 ....A 17365 Virusshare.00018/Trojan.Script.Agent.fc-a9c79cfc9328dcd9f274e6faafe00b2371ebb708d3760c722381c5f958845650 2012-10-29 15:54:58 ....A 30143 Virusshare.00018/Trojan.Script.Agent.fc-a9ca049f12d65ea6603f45f0456411e1173bc6e236ffaa11f5baba9bc016842d 2012-10-29 02:31:48 ....A 18326 Virusshare.00018/Trojan.Script.Agent.fc-a9cb7ddaa2accb199609bb3f9aeb888ec22cc6ea0b6312ad84046818c0d27a21 2012-10-29 01:54:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-a9cd363727b36fcd3bf471716b71e59c594a6632c9901609f58afd6a1ce13ef4 2012-10-29 16:20:54 ....A 19793 Virusshare.00018/Trojan.Script.Agent.fc-a9cdd1881b1514bd262f7039fb263b8addbeec899eb7b0615234012d52ca1735 2012-10-29 08:16:34 ....A 31179 Virusshare.00018/Trojan.Script.Agent.fc-a9ce97d9540c8b42b85106fdb1081cf0e012af14461a53c177dbc056c67e96e3 2012-10-29 09:55:26 ....A 42820 Virusshare.00018/Trojan.Script.Agent.fc-a9d2524091cacfc204830122cd3732181e26d2e9bac54e9e806f828bb8b1656d 2012-10-29 16:06:28 ....A 19103 Virusshare.00018/Trojan.Script.Agent.fc-a9dd88fe058cf270f4cce41dbb0390e3592fe5037b1f6ce819a6ff9e86a37c26 2012-10-29 07:23:26 ....A 32114 Virusshare.00018/Trojan.Script.Agent.fc-a9de2a3ac9833914f0a9326046641ea13d65f9952466035c7d4e4769c3ab7911 2012-10-29 16:08:58 ....A 45513 Virusshare.00018/Trojan.Script.Agent.fc-a9df84bb5b75509a0d8cc913245ef4d94aa80a961d37688dbacc3597d48fced7 2012-10-29 16:16:28 ....A 31705 Virusshare.00018/Trojan.Script.Agent.fc-a9e0103dcbd2ded35a751a1092198b32053840379886251fc1f09d0d64cdbd50 2012-10-29 02:13:10 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-a9e1c3dd2bb0d58d8832d4f9d4f34fe771c074c00f91473ba8aab64fe981e198 2012-10-29 15:51:12 ....A 19638 Virusshare.00018/Trojan.Script.Agent.fc-a9e22da92dd90ec1d53859c843617cf0bd7f6020cae017be08595a760f482f4c 2012-10-29 15:57:26 ....A 19397 Virusshare.00018/Trojan.Script.Agent.fc-a9e323f26430c2b4898542bf5ad8250af468154a2b5d6950ac0d28115680b6b9 2012-10-29 01:48:20 ....A 19405 Virusshare.00018/Trojan.Script.Agent.fc-a9e394e5c28273cdaa52e245c8d8e04e5258fb4ddb29a7b935fef837a1a5bc0a 2012-10-29 16:15:12 ....A 42613 Virusshare.00018/Trojan.Script.Agent.fc-a9e5c3e8d1612b3501038548f9b772d6603e6965e6a928b76579064067bca0f7 2012-10-29 02:21:56 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-a9e81fa29ed1075f50c11200eb43e9da794f6afe98c90e033b403a97bc19a545 2012-10-29 03:58:58 ....A 45838 Virusshare.00018/Trojan.Script.Agent.fc-a9ec4ff10e3fbf1dc9f20e23e92fba626dfc39b1d95ab8466ef0321e78c3b31b 2012-10-29 15:04:40 ....A 30334 Virusshare.00018/Trojan.Script.Agent.fc-a9ecd73f9f075c700dd65425618860f20f4d74731445c7b6104c05c0e5b8944b 2012-10-29 13:46:32 ....A 16708 Virusshare.00018/Trojan.Script.Agent.fc-aa040a2d5fbf7d6a0c068a0bab51b5caf655541490f8bbce46b4172ab7caead7 2012-10-29 15:40:08 ....A 63674 Virusshare.00018/Trojan.Script.Agent.fc-aa04ef1c0fa097eccfcf4152908eb4e0a8b03960a6435d804a39482af8fb5882 2012-10-29 04:11:22 ....A 17768 Virusshare.00018/Trojan.Script.Agent.fc-aa055f9817f97d29da3e0b0c433e3734da3d318c89a37e1addd72e19f3971847 2012-10-29 09:36:00 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-aa0603611d0cfd198b59063a8717b79844b23f87d85238808fb9c9557e54f3fb 2012-10-29 15:35:38 ....A 36106 Virusshare.00018/Trojan.Script.Agent.fc-aa078052efe55ff9fba89a5982807674e2cf34d3213951a6de3a94913942120c 2012-10-29 04:32:04 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-aa07a76e43496f7737db385a4d1a94c3428ea5ff12d15fa3fa312e71ba158b91 2012-10-29 08:31:20 ....A 45380 Virusshare.00018/Trojan.Script.Agent.fc-aa07b9929ac6682af09a36f0773007f2317bd274ee8c49f4c87f0afbf0439abb 2012-10-29 09:23:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-aa0adf0556047944f66895c0cae375a15cf9104c07bee224b0d4de3cac092c06 2012-10-29 15:21:16 ....A 16844 Virusshare.00018/Trojan.Script.Agent.fc-aa0ee3b97f51b66945abf6ee14d6ab963a7da31dab95166f627c1b2ea4b64629 2012-10-29 09:55:16 ....A 18976 Virusshare.00018/Trojan.Script.Agent.fc-aa136945d157f6db3e6fb986faf954d627730bc26405249244f035c3b9416f46 2012-10-29 09:51:14 ....A 22340 Virusshare.00018/Trojan.Script.Agent.fc-aa1dc0eede25384fa19a15b4d4e431a8a7041b993db1d6bd98c112906e137b95 2012-10-29 16:10:12 ....A 1204896 Virusshare.00018/Trojan.Script.Agent.fc-aa2cf3d64278ac4f1b4af3bbaf2fa3366d2a401ef8810b4791523ef7c3046661 2012-10-29 02:37:34 ....A 37340 Virusshare.00018/Trojan.Script.Agent.fc-aa2dc48f3f55e7d29331b1cbdb28b965b93d03b531b893fa15e2ceeb509c055b 2012-10-29 16:03:02 ....A 39612 Virusshare.00018/Trojan.Script.Agent.fc-aa2e928df4bda2084d7258cefaba4119af3a1472446d59ffdf46f1d0cadbede6 2012-10-29 08:37:50 ....A 19643 Virusshare.00018/Trojan.Script.Agent.fc-aa2f6b5e05cee8819574bbb103100d759c839fc9a26b44cf2d5c3d639456aaa0 2012-10-29 15:32:40 ....A 18636 Virusshare.00018/Trojan.Script.Agent.fc-aa31fbde0f442935ef13d2ac65c5f0a563fb8f988ebf876a72e195f9b1fba16a 2012-10-29 15:45:02 ....A 19444 Virusshare.00018/Trojan.Script.Agent.fc-aa352416a958d8afa5842046008a68ec51a43ff1ac170a432e6efb8b140bd504 2012-10-29 04:08:58 ....A 22451 Virusshare.00018/Trojan.Script.Agent.fc-aa3ebd573c8387f714a4437f48ee0a58fe8b43d9c0cd0c8ff8b2cd4c2f48be2f 2012-10-29 15:29:12 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-aa3ed4b7e696af8b224314d523f31a7c3cfd08cd749b452e250ab8aa99e48137 2012-10-29 10:03:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-aa3fbc21e16544f90d510636511b0a99b14ca0985b42055b320cd392be64d103 2012-10-29 11:57:14 ....A 21822 Virusshare.00018/Trojan.Script.Agent.fc-aa4236ecb6f5c89ac1a39c1e5321be41c31c7fae68f616cada0cba74ccbdb919 2012-10-29 04:39:06 ....A 18957 Virusshare.00018/Trojan.Script.Agent.fc-aa44ee95c11d8fc5dd4fd2366ae476ab0e44c81d25d384b609ea6ef6afd331a5 2012-10-29 09:36:44 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-aa46ce5c12006d59c38ac1a41dcbfb83848498783e628883e34fdc3a0851864b 2012-10-29 09:12:28 ....A 21957 Virusshare.00018/Trojan.Script.Agent.fc-aa48248b076edee6b9d7473e41c0b2d7b964c39da10aaff45a925947547b768d 2012-10-29 07:08:12 ....A 22126 Virusshare.00018/Trojan.Script.Agent.fc-aa48a307f58fa47c968e8532ccb6654e443e2d31ed1e6ecdd1d2f5a35116c755 2012-10-29 16:10:08 ....A 23566 Virusshare.00018/Trojan.Script.Agent.fc-aa49aefb2e0e248b2361606b23d3c1b24d1687c036f9dd8ec327f4cb2efaec74 2012-10-29 08:53:44 ....A 22559 Virusshare.00018/Trojan.Script.Agent.fc-aa4c48394402529e4d51c21c904cf0437fd05b97f59de6c7236360fa9eb2185a 2012-10-29 15:13:48 ....A 23227 Virusshare.00018/Trojan.Script.Agent.fc-aa4c68d5ec99406c4f4b6daba422ae79a458b0bb1b76e5ffeacb9400c142e225 2012-10-29 11:48:28 ....A 33087 Virusshare.00018/Trojan.Script.Agent.fc-aa5196a13374b2f1dc8d9be70f6610f8edf198e1fcac77d3dd9264789fca1ba9 2012-10-29 11:47:50 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-aa52dc4ab4bae3b1786343a8f06e7a6f3767ac68347b459b0d9001f06a18e503 2012-10-29 10:12:58 ....A 37699 Virusshare.00018/Trojan.Script.Agent.fc-aa57f8e088246de684451549b1aa96ea356c01635ec6b9bdb347a6b6968912f5 2012-10-29 15:13:38 ....A 17836 Virusshare.00018/Trojan.Script.Agent.fc-aa5ba259173e12e0635854e372053ece0cf94ba94e146c2a23d8d857aa50e2de 2012-10-29 16:01:30 ....A 17081 Virusshare.00018/Trojan.Script.Agent.fc-aa5c4ba6546dd9514af233a14fb8849d02127b71344569b657ebfacb3921a8fe 2012-10-29 12:38:38 ....A 24851 Virusshare.00018/Trojan.Script.Agent.fc-aa5fd563b282395b75ed297a4de970b691ca43a9223feb7cdf636c65d2750a76 2012-10-29 16:24:32 ....A 41114 Virusshare.00018/Trojan.Script.Agent.fc-aa7115de26e02eab356cc59ce43df1e9c17aa93aef431aa1a97f313f1f75f412 2012-10-29 15:28:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-aa72e75bbd56a54df75035a0e35bb60f1891a5160ea5166968360645df795c11 2012-10-29 16:24:58 ....A 29897 Virusshare.00018/Trojan.Script.Agent.fc-aa74d89161b0fcf73672bf0f664fd3b24fc0639290517a3e6bff8122c7d6f97d 2012-10-29 02:09:42 ....A 19798 Virusshare.00018/Trojan.Script.Agent.fc-aa7520051d8b8cfb19f8fef02aa8d179f050bce2613e9ff98aa04afd82d4b0d4 2012-10-29 15:06:18 ....A 19294 Virusshare.00018/Trojan.Script.Agent.fc-aa76c01be8fb958c747fd80bc9d3ac72243326d7aef5887c85b2826a691cf648 2012-10-29 15:40:18 ....A 26549 Virusshare.00018/Trojan.Script.Agent.fc-aa7d0ba8a81a212d9ed0b01c2d3d272b45637a5d2f24f4553ebc7974c699908e 2012-10-29 08:53:18 ....A 31224 Virusshare.00018/Trojan.Script.Agent.fc-aa7d5b29baee7fa4f6cfa1c6ff2285547bdb7bf6bd0257157bcad7a5c38ac6fc 2012-10-29 07:42:30 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-aa7ed87e5a2cd525754546eb3faef9200b00241bafe4848c2a28b78b3813c874 2012-10-29 12:47:34 ....A 22029 Virusshare.00018/Trojan.Script.Agent.fc-aa7f30d42317f5a022faa3f8172ae41c0da240397edf7878ac1dc1356bd18539 2012-10-29 15:24:44 ....A 43126 Virusshare.00018/Trojan.Script.Agent.fc-aa902dcb088ef77a929d7a4f77a33cee8e249b40cfd2ec185c091405d21b17ba 2012-10-29 08:41:10 ....A 20897 Virusshare.00018/Trojan.Script.Agent.fc-aa917d0894bb902d10808b642eeaa23f5eb1eb2ef1276a02c2bc891d5c7dc345 2012-10-29 11:35:18 ....A 19363 Virusshare.00018/Trojan.Script.Agent.fc-aa91a0836cf0b8ecfa5fcda532b0f35ffbd12b4b770e48c9372c73f839fd190d 2012-10-29 02:19:18 ....A 21626 Virusshare.00018/Trojan.Script.Agent.fc-aa920398a2ae5740e682639d83d0c686ff4654eba4e867707eea97d671e985c8 2012-10-29 02:50:40 ....A 32022 Virusshare.00018/Trojan.Script.Agent.fc-aa92c3e1ec4d4232020f0d44cf05136265f85f778a7cdd1b0ffed1060aae7af6 2012-10-29 15:31:14 ....A 39126 Virusshare.00018/Trojan.Script.Agent.fc-aa9346c5628e969bed7e0638eea92805a64f7e19a5a2b2946bc9fecaa7899872 2012-10-29 15:22:34 ....A 19802 Virusshare.00018/Trojan.Script.Agent.fc-aa9353be0e085b6b95d24ae0eca65ab296a74c1c3b41f131795d588464fc66b6 2012-10-29 13:58:34 ....A 55894 Virusshare.00018/Trojan.Script.Agent.fc-aa990056ac15a6d2a75d4f36b203e3327d8a4097d0594321ec927a43d2be60a7 2012-10-29 09:44:48 ....A 791249 Virusshare.00018/Trojan.Script.Agent.fc-aa9b15a8784c50ec0f7fef22a1a6252324c0e0910d2a213241f6c7eb52e6f885 2012-10-29 02:31:24 ....A 17899 Virusshare.00018/Trojan.Script.Agent.fc-aa9d96994425fc3e143979cae9864414ef3137f328559f2b11be66fa80136fb7 2012-10-29 02:37:50 ....A 32570 Virusshare.00018/Trojan.Script.Agent.fc-aaa09fc9c94e1d812fe0efb54e6d5bde508a51fac2097c72bfb27f58ce9dba7b 2012-10-29 03:48:22 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-aaa388459f1971e9f3bdfaaa9cda22f00f686405c332fcace8ef08680c336220 2012-10-29 15:39:46 ....A 34502 Virusshare.00018/Trojan.Script.Agent.fc-aaa43bbf1c104c4037b74e160d8358f533809b8fefbcca09aef91a1c128a53cf 2012-10-29 03:06:30 ....A 19406 Virusshare.00018/Trojan.Script.Agent.fc-aaa7cabb25d8c38dae24d33cbd2c36b3b4884a6a929112bb62306f0b972702d8 2012-10-29 16:07:10 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-aaad7189e135ff1326d19d34a62b335742902d9a217c5f7a5f9908eb6bf6aa29 2012-10-29 15:15:24 ....A 22728 Virusshare.00018/Trojan.Script.Agent.fc-aaafc7f98a722bf70e2591372d3da9e16bcf957eef85b41e1e8cac2f2db3b688 2012-10-29 16:17:56 ....A 48703 Virusshare.00018/Trojan.Script.Agent.fc-aab5952cbc824e169c730f8e9399191a609899fa07e4c8abc49fa7fb60913fc1 2012-10-29 10:27:18 ....A 22774 Virusshare.00018/Trojan.Script.Agent.fc-aab5cf5214cc6468f39b5907ed8f3427cca432a4047949c73be9a7662624a87e 2012-10-29 15:42:28 ....A 26901 Virusshare.00018/Trojan.Script.Agent.fc-aab8484a3bb1cd548f60623d9032cfdc0cffc23c8636f3c075b7b6cc230e1088 2012-10-29 15:34:18 ....A 38270 Virusshare.00018/Trojan.Script.Agent.fc-aae39c44b59bb3a9e84bab3fa8f7071f54be348f3e1c5726c5a0ad11316cd707 2012-10-29 05:31:04 ....A 16755 Virusshare.00018/Trojan.Script.Agent.fc-aae612d2f962b29935e600bec667426b131cb269f0870e31ea13aded4c7ad611 2012-10-29 15:13:22 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-aae612ec0be857098f2212ffe1e08162d8c4d9186041583bdb35d6eb4fcdb987 2012-10-29 04:19:28 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-aae70beb40407b4737badccff35c5b4b30bcb8910a2aff755c0d6d89ccc22868 2012-10-29 04:49:18 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-aae7293dbaaf54b994e325b363203d6e6f3f65531cca675a4943ce6463cc22f3 2012-10-29 01:59:18 ....A 18266 Virusshare.00018/Trojan.Script.Agent.fc-aae7903dadd0f5ef04565bcc85c6b9d4aefb7ecda8f548a86df4354a167aa5ae 2012-10-29 15:49:22 ....A 32906 Virusshare.00018/Trojan.Script.Agent.fc-aae99158fc8548f350a2066c1f18290d795ae8263288a78944b8d0dff851dd60 2012-10-29 15:49:08 ....A 28692 Virusshare.00018/Trojan.Script.Agent.fc-aae9f4726335c92d66fd2832f7419074e1c7dbf50f2636fe66934ad41d2d3174 2012-10-29 05:21:34 ....A 17957 Virusshare.00018/Trojan.Script.Agent.fc-aaea32f5ce94e3bd18cbeaafd648b53172733aefd62f2a6fda59e7b1fc5db5ac 2012-10-29 15:28:48 ....A 28419 Virusshare.00018/Trojan.Script.Agent.fc-aaea583e28e823c571f4acf6b68653545e64ca01bb747ef67f91dbb504a1a56b 2012-10-29 10:32:26 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-aaea92c6790964a0f9f0ac05aa5acfe882a5aee46829195761d98cb62804f1af 2012-10-29 15:24:06 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-aaed246cfc7681cf2a9eb04293402a4766d4d54c82cf5be50852d77f27c39e62 2012-10-29 10:43:50 ....A 22066 Virusshare.00018/Trojan.Script.Agent.fc-aaed98428049452672f6afa5be2df240db2634e37ffb113b4b1f79b22650f57e 2012-10-29 16:09:32 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-aaf1404e84d8a55bf556808b89d9dc1e6347ad5e7e2d4f8d29fae8c054aea93f 2012-10-29 05:28:10 ....A 17143 Virusshare.00018/Trojan.Script.Agent.fc-aaf33641e906f1457e89c6a066eac7e46285eeb29fa6e1692219e8753df471c3 2012-10-29 07:50:42 ....A 22053 Virusshare.00018/Trojan.Script.Agent.fc-aaf4d698f0ecf4b27510904fec73b43a6e80362e59500910fcbba9c4cbcf7aa2 2012-10-29 06:46:34 ....A 18020 Virusshare.00018/Trojan.Script.Agent.fc-aaf629a412f494f4c4cb8e51f35c4506deeb718fd66d528120defc8cf36287b2 2012-10-29 02:29:40 ....A 17769 Virusshare.00018/Trojan.Script.Agent.fc-aafa39f7466197dd663cea1499419f86600aac7d45a73f8924ca19ec536bb331 2012-10-29 16:23:40 ....A 23583 Virusshare.00018/Trojan.Script.Agent.fc-aafa46107ce1e6303251bebec408d67498e5f15405d74680e731c19ffe0e15c7 2012-10-29 07:13:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-aafaa0a9eb7ed554ccb83f55025abea06a63535d5a9f8642f22549fe7c72d5f5 2012-10-29 08:53:30 ....A 29037 Virusshare.00018/Trojan.Script.Agent.fc-aafb51f0ecd33371644fd3135777f51e9cd63d565ac31195231f3bb30f63dbcd 2012-10-29 03:21:02 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-aafd4058690ceca457a310cce0408bbcf238931680c421262a9aac58eafcbcff 2012-10-29 15:58:14 ....A 29817 Virusshare.00018/Trojan.Script.Agent.fc-aaffc4380ec9a2e03efc313b1a90cd6eb5a079b8d540836feb348b02c613b530 2012-10-29 05:32:30 ....A 17571 Virusshare.00018/Trojan.Script.Agent.fc-ab026881b5503dc38388463284d4087cb0c8b4819b637fe3cde8151d12b333af 2012-10-29 05:52:32 ....A 21708 Virusshare.00018/Trojan.Script.Agent.fc-ab047b3578b2fef9e99458622088c564d492dcf8137f8415bcef9c2a386c651f 2012-10-29 02:44:50 ....A 20920 Virusshare.00018/Trojan.Script.Agent.fc-ab04b4f4b45f1525acff8eead55dbec751d586deb0548b8bcb720405e930f3bd 2012-10-29 16:20:58 ....A 19292 Virusshare.00018/Trojan.Script.Agent.fc-ab0701a4700982058c184dd54573eb9e44d5a099daa03f2869d686add3978c3a 2012-10-29 04:46:14 ....A 81256 Virusshare.00018/Trojan.Script.Agent.fc-ab0736530f3caa8d6fd351fd5072a86d22ffdaccb8c808f8926d7aa05df77b7b 2012-10-29 04:34:30 ....A 22480 Virusshare.00018/Trojan.Script.Agent.fc-ab0adf766297d0a45c128bfaa25c7f80525e1ba9005bc069fa2ef9c8494ad750 2012-10-29 01:47:28 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-ab0c69383729760b1b818f91cf810536fd6a6b4da9c500f76897aa788648dec7 2012-10-29 15:23:04 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-ab0d66fa13a4f47652bb27c1f8b64b2c27fae71200fad9752fac6a078fca936c 2012-10-29 06:36:56 ....A 27350 Virusshare.00018/Trojan.Script.Agent.fc-ab0defbb088ebce54a70b26fef639df117e237d4cc248e11759242a6d4284517 2012-10-29 02:26:36 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-ab0fc2d42e0955edb0b485b6cafe626af0903e8ab734c343eda2a70bb6987ed6 2012-10-29 15:15:36 ....A 19421 Virusshare.00018/Trojan.Script.Agent.fc-ab112681c9cf879f79e400f9fd5cdbfc54ec531a9b673cebcfe8d6b18b2eda27 2012-10-29 05:12:56 ....A 100641 Virusshare.00018/Trojan.Script.Agent.fc-ab13b91c5a4489ffabb8fed077066d533818df232b0747ccd1a21114d96d9cb7 2012-10-29 05:23:54 ....A 35895 Virusshare.00018/Trojan.Script.Agent.fc-ab141a5f965f666daf1642eeac7f7a7cb62b524b778631bc39adb9cf8e0f7ec8 2012-10-29 04:20:08 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-ab1660fbb1d9a14823efde35c72dad12540828416cf9974fc3f79536439879b7 2012-10-29 10:46:00 ....A 40252 Virusshare.00018/Trojan.Script.Agent.fc-ab1684ada0351c9be993343761f7e024c553d322fd25636865e8b55d290b09b6 2012-10-29 16:22:38 ....A 22531 Virusshare.00018/Trojan.Script.Agent.fc-ab1cae02aeca5c8755ae98c55416490e2ad6c4da6f4943aa57d8420729bba243 2012-10-29 01:40:56 ....A 18478 Virusshare.00018/Trojan.Script.Agent.fc-ab1ec12403474321e96041baa70ff31a85e571b1b69c1d63be98c848f04ec084 2012-10-29 13:10:18 ....A 30855 Virusshare.00018/Trojan.Script.Agent.fc-ab1f289fb8f9adfa571593a672e2202378106cc3a54c580d23df0f8aae25b15c 2012-10-29 15:54:36 ....A 17995 Virusshare.00018/Trojan.Script.Agent.fc-ab215d2db07d9efdc7daf34de395a572da32e54377602ca90280582784568672 2012-10-29 16:23:02 ....A 20496 Virusshare.00018/Trojan.Script.Agent.fc-ab22794c3e8baeb2cb3e76b0dc48e799a5a73de5861891df1781e9e33dec73c9 2012-10-29 04:30:40 ....A 19416 Virusshare.00018/Trojan.Script.Agent.fc-ab22a169c5f62c5cea3e583a29361f508b5f37506e9880e21b3b60e0db54249f 2012-10-29 06:06:10 ....A 34555 Virusshare.00018/Trojan.Script.Agent.fc-ab23a1c355e4a8875eebff19e083c5f15f07721b845688c7e693f576fca22ee1 2012-10-29 07:16:48 ....A 28183 Virusshare.00018/Trojan.Script.Agent.fc-ab24567a0304d1cb3e8713acc13a83e4e4195019cc537d8960d4dd369229f56f 2012-10-29 15:20:14 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-ab2622c0fed3686d562da4dd52126b7904b4ec92c11afe4f488c2c165b0ef3fa 2012-10-29 15:50:50 ....A 20558 Virusshare.00018/Trojan.Script.Agent.fc-ab293addcd1f024a4841b026d84ad99adfdb150ef1a131faf903322e14d57fba 2012-10-29 03:03:34 ....A 42279 Virusshare.00018/Trojan.Script.Agent.fc-ab2e51b471916bc72c434544929d541c43ab504cdc9e5c56e25a1c19a2382095 2012-10-29 16:10:54 ....A 31093 Virusshare.00018/Trojan.Script.Agent.fc-ab2ecbdb04807aacaac753a75368bd9446daf4bacf409f241e9fb314692a10e5 2012-10-29 15:33:28 ....A 20250 Virusshare.00018/Trojan.Script.Agent.fc-ab5348ec9209d85b420bfba2b1ace038c8c01fee1004d05973a22e0f0ffd99d4 2012-10-29 04:38:54 ....A 19468 Virusshare.00018/Trojan.Script.Agent.fc-ab574cabc389296c6352d48b991c3e59fc6c1401ca1553048785ac2bec71bfe8 2012-10-29 15:48:14 ....A 17284 Virusshare.00018/Trojan.Script.Agent.fc-ab5c8a97e9c1c0581a7290dbd6d105fa59f33ff5c177d31c533cc0f87d908e1f 2012-10-29 15:43:28 ....A 19950 Virusshare.00018/Trojan.Script.Agent.fc-ab5db86c4a187229f544c4aa3409ad7ba2b880b962de71957cbfa0671ececac7 2012-10-29 02:48:32 ....A 18332 Virusshare.00018/Trojan.Script.Agent.fc-ab5decd13ba8feb7c08a54128a4ec04efa4304fc02c5059107705c326d25f770 2012-10-29 15:54:02 ....A 19798 Virusshare.00018/Trojan.Script.Agent.fc-ab5f0aadb88134a3c1e1a3846cbc17d6e8f8295c3d4fc30f6f552f25a97972da 2012-10-29 02:22:34 ....A 17247 Virusshare.00018/Trojan.Script.Agent.fc-ab61cf7643fd798acc5b69eb76264baa4e62c4b2afd50c9927e53174847eacdb 2012-10-29 05:09:36 ....A 19531 Virusshare.00018/Trojan.Script.Agent.fc-ab62e611ef970b7d3e1f59664eaac4592eaf3a4b5ff8987af84252aaabbf59eb 2012-10-29 11:29:10 ....A 19485 Virusshare.00018/Trojan.Script.Agent.fc-ab65a907d8ada04e5fbc5aada21b150ecdadb7e0535caf402d33e7454dae4d78 2012-10-29 15:29:52 ....A 17923 Virusshare.00018/Trojan.Script.Agent.fc-ab65b8ca4f588250d5a96e108da79467161e2ea213752973503087593688cbcc 2012-10-29 01:40:32 ....A 17095 Virusshare.00018/Trojan.Script.Agent.fc-ab65d7ae1992aabc828cf40fb1f2a8b11d057404dcd0efe0901f99d6395ffbb1 2012-10-29 02:29:42 ....A 40719 Virusshare.00018/Trojan.Script.Agent.fc-ab66c731db590a58ab6d5696502932cd735b51df908779c762ce22d350d59de3 2012-10-29 15:58:48 ....A 17862 Virusshare.00018/Trojan.Script.Agent.fc-ab66f22e58f63e3a95274dde59f81bd6db0938eb1c19abe0e29d66d506f75d28 2012-10-29 04:18:10 ....A 22410 Virusshare.00018/Trojan.Script.Agent.fc-ab7298ab130bbd77a6b619d67eba1480098c9502cccdb6b5f31ed3f77585c03d 2012-10-29 08:40:54 ....A 19289 Virusshare.00018/Trojan.Script.Agent.fc-ab73689ddaa00a4c5fc5fac5b9a0e0d57c8e96307c786872469ba72438638e6c 2012-10-29 03:07:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-ab736a7ef3e986c6fe9999a10d246e2fedbbe7ed0f03353ab690b236c09aa2b7 2012-10-29 15:24:46 ....A 48265 Virusshare.00018/Trojan.Script.Agent.fc-ab747543c198facf5ea14d590d8cd9731a303e9e08f98654080396d3adbdf5d2 2012-10-29 03:47:22 ....A 38241 Virusshare.00018/Trojan.Script.Agent.fc-ab768e9d40a45bb7354323f4c80ca0d815e131f26dd80a39207d7ceefc34e878 2012-10-29 15:24:32 ....A 33844 Virusshare.00018/Trojan.Script.Agent.fc-ab776ff5ab56e2f3425af90468571587398a5b3997889c073cabedad9b1c20c3 2012-10-29 02:38:42 ....A 19567 Virusshare.00018/Trojan.Script.Agent.fc-ab77cc7b5c46b6762e45c9e7681e7b6fa8936f48245a6b0a8e1e7c767532bd94 2012-10-29 15:11:40 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-ab7d17cc36fd6142970c95964eded64b17ed4513ac450f2f4dbda712f492fe5a 2012-10-29 10:57:56 ....A 18117 Virusshare.00018/Trojan.Script.Agent.fc-ab7e873ffe7618ce54de991564f73a47393c5e58d8f291fce00c339e35bc0a0d 2012-10-29 10:50:00 ....A 18024 Virusshare.00018/Trojan.Script.Agent.fc-ab82db214abf403df0dfd75bea697cdce837a2055f3644521985add3cceeb19c 2012-10-29 01:57:42 ....A 21114 Virusshare.00018/Trojan.Script.Agent.fc-ab82e9d379b35f297a1880c378b5baa59e5470c1cbf915253b04b5805f464b42 2012-10-29 16:07:38 ....A 31589 Virusshare.00018/Trojan.Script.Agent.fc-ab8424421e41806ff4b9ced303917831b5f3e32e0d2c1ed7304d3a6b74aad64d 2012-10-29 01:40:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-ab84b764a20dec9f6b945a368760cccf99f217ec85ee1653ad015c752a22321a 2012-10-29 05:34:48 ....A 35284 Virusshare.00018/Trojan.Script.Agent.fc-ab84ddd4f9af9a1a96cf0b51554019a5f78e7c27cbab319c7caca03b1053bd19 2012-10-29 01:36:30 ....A 39754 Virusshare.00018/Trojan.Script.Agent.fc-ab84f46d4ddb3d1b991e0db147b8d1180d5ee028f6136177a251a6b14dfb830c 2012-10-29 09:39:32 ....A 19841 Virusshare.00018/Trojan.Script.Agent.fc-ab85ee15d5e3d713efa925fc5ca87e32da09daee39e3125c61bd26f409a10557 2012-10-29 03:58:16 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-ab874bc67ec519f419fb377cf3772ae67f5b07f9e18a3f21e63b0832313a4e8c 2012-10-29 15:20:34 ....A 19139 Virusshare.00018/Trojan.Script.Agent.fc-ab876a0092f1ff324cb2a2f94f713ce17b16b39c631831a762ccd0936193fd59 2012-10-29 06:04:40 ....A 19690 Virusshare.00018/Trojan.Script.Agent.fc-ab87701cff6a3f723fc2572c86ab9a769ea38ef6e1b2d09e87fb42723482ceb2 2012-10-29 10:45:36 ....A 17955 Virusshare.00018/Trojan.Script.Agent.fc-ab8a02de4e2ed556d46b6eb9a1a25b53a72a0e1c82f59175d1bb3a32e1bcdd7a 2012-10-29 02:51:02 ....A 36443 Virusshare.00018/Trojan.Script.Agent.fc-ab8bed86f377f353763399622215d6f8f16baa6ea9cd3b135dee83c09c3e5de7 2012-10-29 10:04:12 ....A 17247 Virusshare.00018/Trojan.Script.Agent.fc-ab8c7cee9ade68b900108c2e1879e71a1f9acbfba2bf46dfdfd603d741aa0aa1 2012-10-29 15:46:54 ....A 21436 Virusshare.00018/Trojan.Script.Agent.fc-ab8db61e5da82b1242f625004ec4a39410c8affac3f07a680ef5b80b1c3350be 2012-10-29 02:41:06 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-ab8e454f04ddb0cc8b7821060420d21211593128211d81bedc4a13e31a4d6f46 2012-10-29 06:10:06 ....A 33976 Virusshare.00018/Trojan.Script.Agent.fc-ab8f5ef503bd7d6172a3c9078d869ef69f358efa36c1badace1bdea97d1bcb8e 2012-10-29 16:12:08 ....A 168725 Virusshare.00018/Trojan.Script.Agent.fc-ab9082b8bce498bd25cf4604ff739c8ec4cf8b070139d339598c6090f8f09eed 2012-10-29 15:32:36 ....A 21074 Virusshare.00018/Trojan.Script.Agent.fc-ab90ae7647c5fbf4b2fa67a3ae75397b7cf7ab113c42410967468ccb6e00fbfd 2012-10-29 03:05:02 ....A 23379 Virusshare.00018/Trojan.Script.Agent.fc-ab90c60bc9ed7ed47bef1869febaf089e79c09ada9f6081e8b3f7a9da17cca8f 2012-10-29 02:51:22 ....A 20366 Virusshare.00018/Trojan.Script.Agent.fc-ab97e2d94e764bdaca9073344c077c6f1d7435ea20b82193ed6fd56d04a2faf1 2012-10-29 02:20:06 ....A 20263 Virusshare.00018/Trojan.Script.Agent.fc-ab9a95bf4527b52e837be35242b3d3df28950f0730eb8c83d396ac99dff3b7e3 2012-10-29 15:39:28 ....A 22301 Virusshare.00018/Trojan.Script.Agent.fc-ab9bd8ea097f4af6f8ee54947448f4737cbea89bfdfa8ba00a581d8895dd8191 2012-10-29 02:02:38 ....A 35722 Virusshare.00018/Trojan.Script.Agent.fc-abb109d37caa45cae15256b7d7119aea2a5588fb5b39bb1696fd50c5ee05793b 2012-10-29 03:58:24 ....A 54943 Virusshare.00018/Trojan.Script.Agent.fc-abb3c120164f2cb78fcdde06a07215d3a08b03bad4c3378b617673e85d1110fc 2012-10-29 02:17:16 ....A 34700 Virusshare.00018/Trojan.Script.Agent.fc-abb3cbcb1b72406c96d82333b0b2f09018b7df59a09933640d67afbf93b53232 2012-10-29 11:47:08 ....A 23195 Virusshare.00018/Trojan.Script.Agent.fc-abb4776af70840bb283a40a2dad5b89b42b5a966af03405d2f6ed3dfcf63c545 2012-10-29 08:13:08 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-abb56505a648a1671413269703e4f060708f0ac9479963d1088365338cc9351e 2012-10-29 05:43:10 ....A 23084 Virusshare.00018/Trojan.Script.Agent.fc-abb5cd6d3da4967c4737c687f210197a13933d3e0f9a9993724524b6cbeb2538 2012-10-29 15:48:48 ....A 19157 Virusshare.00018/Trojan.Script.Agent.fc-abb7169578ff5f3e7c4d28807e27733f7793833b16043d075de9a7ac67a0584c 2012-10-29 02:25:08 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-abb9a70f542e803362f0194aff6c8f8a5734e7ef8d564eebc3d08cec6eed197b 2012-10-29 02:18:56 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-abba1f2dcb7a34a5e2e14b549c7cc75aeb6c0935fa1509915edfdd711b1b255e 2012-10-29 15:41:56 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-abbb36529396058f7ecdfc9e32714ae3b41d493f9c03bdc0b3e10aeab7b3daa7 2012-10-29 02:25:20 ....A 18993 Virusshare.00018/Trojan.Script.Agent.fc-abbc0961060e959078f158e6730da366aae39fdf3ac83847bf096f0611034498 2012-10-29 13:28:54 ....A 30724 Virusshare.00018/Trojan.Script.Agent.fc-abbcdd6355288e001f684b1fe6f45206c6ed95f2d7494129f07a718f1ed70270 2012-10-29 05:59:30 ....A 21282 Virusshare.00018/Trojan.Script.Agent.fc-abbf60597eeb40e0f6546403d66375b5e531ed957bcf290a269ef36e502faf9c 2012-10-29 15:22:46 ....A 33833 Virusshare.00018/Trojan.Script.Agent.fc-abbfc3912220167d54713df910ad4bdbd4324cf93a1dc6a841262eba102c11a8 2012-10-29 07:20:32 ....A 131039 Virusshare.00018/Trojan.Script.Agent.fc-abc076a7c60a89e0f27139177769483c1455f6db4bbd9ce23d37b6adc019f8dd 2012-10-29 02:44:20 ....A 78795 Virusshare.00018/Trojan.Script.Agent.fc-abc1e9df9e3da9a06f6981778a609fa2183e6fec3f95a3b00476184126f6e3f5 2012-10-29 11:33:56 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-abc6d4493407e3fc83f965503054f568941ac5ac0f9ac74197cf420d9475814e 2012-10-29 10:36:52 ....A 36057 Virusshare.00018/Trojan.Script.Agent.fc-abcc4bd16e623125b40c81090d890cea376f9424291c912205fb048bc74d4ac3 2012-10-29 16:15:40 ....A 18613 Virusshare.00018/Trojan.Script.Agent.fc-abcc4c04b4650c57514826f1365f490371cc2aa7f536426442d7e6d5e9d11d76 2012-10-29 15:39:52 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-abccc55facee027efc71ffa9ac431a415739e846a9a146cfe4c1df609de22715 2012-10-29 15:11:42 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-abccd85de1d864db7e8cd3f22d19cf77a57c774997ee686ac3f7bdd1ef16c8aa 2012-10-29 16:12:02 ....A 33497 Virusshare.00018/Trojan.Script.Agent.fc-abcf9b8627bb49356b5fd455e886980f938b9d816800bbbc2034de432f79bfa6 2012-10-29 16:05:04 ....A 29969 Virusshare.00018/Trojan.Script.Agent.fc-abd0be6d3e291e05f0273c986d21576c299133750ed0da4997ccae163a58c8ec 2012-10-29 10:09:20 ....A 19383 Virusshare.00018/Trojan.Script.Agent.fc-abd154039e3733c7b3d75bacfca6b0982a13e1bd90b36d8f70f47017dcd2941d 2012-10-29 09:25:38 ....A 40582 Virusshare.00018/Trojan.Script.Agent.fc-abd1eea9dd61857023422c9f6493fef1ffc26dd41e76df798963fa238a46f0fe 2012-10-29 16:13:38 ....A 19825 Virusshare.00018/Trojan.Script.Agent.fc-abd49bbcc0e4f5a06dbb6f7c4db26c6a9e0d2867f1bba109fe08013ae3c1a018 2012-10-29 15:36:46 ....A 17722 Virusshare.00018/Trojan.Script.Agent.fc-abd5a0f7498a9e2efab2e284965c6a0aa32cb89875744fea4c065f4711e0d16c 2012-10-29 16:04:46 ....A 23080 Virusshare.00018/Trojan.Script.Agent.fc-abd6a3b1b1198486ae165a7ba411f7d118a3f33e9a50d0717dbe8f53be793c8b 2012-10-29 15:38:06 ....A 17730 Virusshare.00018/Trojan.Script.Agent.fc-abd8ed07dfa3c45da217183ea729f1a360c0afca836a48a2b7282a864e74eb11 2012-10-29 03:37:20 ....A 17735 Virusshare.00018/Trojan.Script.Agent.fc-abda79562c799d50d6e9c665bdcd90921c593e9a84845fc30e5506f5395afdc5 2012-10-29 15:34:18 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-abdba60599cfb8f732a0401e96dd712d71d1ed3d3a2c57a4432ab486334f0cfd 2012-10-29 15:38:54 ....A 21276 Virusshare.00018/Trojan.Script.Agent.fc-abdcc0c4684eabe2eda9cf170ab76f622e6dbafe1cf0dcbea4f56f19a2277f7a 2012-10-29 13:17:18 ....A 23472 Virusshare.00018/Trojan.Script.Agent.fc-abde5d063767f5ae764a050922ca3b953d185acc28fddee271abbfcdfabe18ef 2012-10-29 07:06:08 ....A 19531 Virusshare.00018/Trojan.Script.Agent.fc-abde6f334440c0564d3d99b334e21f7abf3047ed5c301d32c02644beaeaa3130 2012-10-29 09:45:42 ....A 17861 Virusshare.00018/Trojan.Script.Agent.fc-abe2fe9ef2a968ec6c963210a4db9d71f6907f71614386d43aa0fc104e4bb6d6 2012-10-29 15:45:42 ....A 18536 Virusshare.00018/Trojan.Script.Agent.fc-abe431a8e13a62430ca7e51f7dc4d18d7da0da72eed29346e2e5c37e8cf90b59 2012-10-29 07:52:44 ....A 31417 Virusshare.00018/Trojan.Script.Agent.fc-abe7576bba581049bb68c7bfd398da70e700db1a2075ef62cfd7ccaab50a5f70 2012-10-29 02:29:18 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-abe7a2858b061b6f440d62b735163b86a2ee0975ab0d525b4d9fc9f2ee227e5a 2012-10-29 02:27:58 ....A 27288 Virusshare.00018/Trojan.Script.Agent.fc-abe9e639939f97d19b38c06a1dafe484af6ff012aa56c70f48492a28e0c55d70 2012-10-29 15:39:12 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-abeba84f59b539bd0fc37453694195afe880b7b5b5e1b4a9a911c2100bd9b878 2012-10-29 04:05:58 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-ac00577bf86db6acd7b8464d78a9fda23f22a98c85be246553e5ed58062ba89b 2012-10-29 15:48:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-ac0233b22fb7506ee63a9a7b5b86557fcc5bff843fbca4146b2134e34eacc06d 2012-10-29 15:24:58 ....A 43154 Virusshare.00018/Trojan.Script.Agent.fc-ac0a2455ba7ac09abf44aade0012ea4d3882d773e86fcc570fa138ca845dca5e 2012-10-29 06:10:52 ....A 38945 Virusshare.00018/Trojan.Script.Agent.fc-ac106a970ff0578ec0b848bc842ab21fc175145833d38d3e63259b7c413dc215 2012-10-29 15:58:04 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-ac146142c76c47f6bdd5357601a6ec1aaf5e8852f2388a591be15fee7440804c 2012-10-29 09:39:56 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-ac17365aad77d4cdbee856f3413fec9d68c7c59b8069387dd9f8956d5c808b09 2012-10-29 09:25:24 ....A 19284 Virusshare.00018/Trojan.Script.Agent.fc-ac179261daf06ebbb10a7a233610d9c1273f3938d7bff28d23dba71c322dc26a 2012-10-29 02:15:10 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-ac1e3d179529e18657128c43cb56d7024555dacf16229e337d0c9dface882542 2012-10-29 15:32:38 ....A 17480 Virusshare.00018/Trojan.Script.Agent.fc-ac20a01e95110cd9f8e40f7f732fbfc9a8d788a99695aae391afbf71c63c3f96 2012-10-29 04:25:24 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-ac20b47d20c435e1ebfe4022aceebd41129423300ea607146d805a16e9d78f59 2012-10-29 16:23:28 ....A 23565 Virusshare.00018/Trojan.Script.Agent.fc-ac216ee4d5b16a9f6767fd87feef99d69f61e03507ae403b66da93f036ec3f8d 2012-10-29 02:49:34 ....A 34915 Virusshare.00018/Trojan.Script.Agent.fc-ac217417830647e282eb5d8450cded9f4d70badcb9c40d9a98682f2c50c8b226 2012-10-29 04:46:02 ....A 34841 Virusshare.00018/Trojan.Script.Agent.fc-ac21e9a4b2fc68faf214addde49756cd7fa08afb691e67e2d58f26578b5811f1 2012-10-29 02:23:16 ....A 26001 Virusshare.00018/Trojan.Script.Agent.fc-ac2453dfd31ee29cda14856e5cb21319276dae77e837ab57cd9871b9b85730f4 2012-10-29 02:24:02 ....A 120447 Virusshare.00018/Trojan.Script.Agent.fc-ac24cb1d391bc197f5dbd23b4f867df9f3110bffbb53ea7cba13d54fde859e7d 2012-10-29 02:26:32 ....A 18074 Virusshare.00018/Trojan.Script.Agent.fc-ac270c57d56f11f58dc0666a07ff0a26222c3aebdd69858b28331774e82d5a4a 2012-10-29 08:38:48 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-ac271867c21c81f1a55cdd477b4fdf29feae71a123391a218d74dc99ad5aa962 2012-10-29 04:14:36 ....A 39813 Virusshare.00018/Trojan.Script.Agent.fc-ac296b6ccdf754b060f5aff2e92b059ca64ff4498d050bad11aa6623004f8936 2012-10-29 09:02:16 ....A 19740 Virusshare.00018/Trojan.Script.Agent.fc-ac2b27d4a8bc957d7672cfa6860f92b987b08cd4768148c48867796b69c01606 2012-10-29 03:09:26 ....A 18420 Virusshare.00018/Trojan.Script.Agent.fc-ac2b4ae9e9a93aaa45f35ae43fa84a1a90c75188c2a28b21435d871f2c47318f 2012-10-29 07:48:22 ....A 19846 Virusshare.00018/Trojan.Script.Agent.fc-ac2c111f26c34e3e963e91684e509eb86e2f12335c3b906a2106aca6f2148ef9 2012-10-29 15:52:44 ....A 17754 Virusshare.00018/Trojan.Script.Agent.fc-ac2ea97313c62d44969409a9d395e911b9691578816f36ef4055d5d947a7f1e6 2012-10-29 02:50:18 ....A 22653 Virusshare.00018/Trojan.Script.Agent.fc-ac35b5ffebd861774f53365603410e6326fc5defb4ed6748941a11ddb34d6730 2012-10-29 09:27:02 ....A 21197 Virusshare.00018/Trojan.Script.Agent.fc-ac372fef820ff46d0be7bbbab83a8cfa4450cc3c90739e9971fa962600d2674c 2012-10-29 09:52:54 ....A 39079 Virusshare.00018/Trojan.Script.Agent.fc-ac3b46228a8d8d61486a9627082e4fd1fa07c53476eff22537bc609bd196b1b2 2012-10-29 04:15:10 ....A 19417 Virusshare.00018/Trojan.Script.Agent.fc-ac3c1089df0f895fea80385b254d759d408434f45116d86cdb095c868ec8239f 2012-10-29 15:47:46 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-ac3ecf79994aee4d3523241baa99f905f57beeb77475888b75a9f2937ee024cc 2012-10-29 15:11:22 ....A 20189 Virusshare.00018/Trojan.Script.Agent.fc-ac3f40470a5e4b8591988202d2f08c0eb6437d2c006d3dc6db90286f9338a38c 2012-10-29 11:59:16 ....A 19267 Virusshare.00018/Trojan.Script.Agent.fc-ac4578b591ce80e3600e41fc1457d6f595873962d5691dae24d88a9fe05a79ce 2012-10-29 04:32:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-ac459244322570f2abaa6bae7eef43e7d3cbf567ad1db4a26df398b0928bb94a 2012-10-29 03:53:40 ....A 39283 Virusshare.00018/Trojan.Script.Agent.fc-ac45f276fd10fc751978e71343eddcce3e0693a7083323ea3aaa75f9feec096a 2012-10-29 16:14:08 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-ac48420eccb05af7458d846fba133d5cf3ef88eb336a4f9c8d6c65ec5cc54d45 2012-10-29 15:59:42 ....A 22623 Virusshare.00018/Trojan.Script.Agent.fc-ac4967e69ffff90b555d7703c5ca52a4993692d0f3b05e1335381008b8b66aa5 2012-10-29 02:19:48 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-ac4de328e13db83195d0cccb9fb7f7075b98961da3f0f6d10e2ad4d494e2e3f0 2012-10-29 02:16:26 ....A 34018 Virusshare.00018/Trojan.Script.Agent.fc-ac4f116884c9aa4b9f0d4c96ce0cd86dd2126691a812f2ed8cbb2430f7075409 2012-10-29 15:15:02 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-ac528676a613ec6386708c293af2992b0c8e6ef579d1977ee9bf3d9365c915ae 2012-10-29 01:35:38 ....A 29365 Virusshare.00018/Trojan.Script.Agent.fc-ac52faceb127615277d47fff9f98ae43593790590b7829978a3f958ead1e0cac 2012-10-29 04:19:28 ....A 640063 Virusshare.00018/Trojan.Script.Agent.fc-ac567f6f4eb6203cc49ee59d44df9ca61e8ec6ca4321c292c39bebc6c0a518ab 2012-10-29 15:42:12 ....A 33678 Virusshare.00018/Trojan.Script.Agent.fc-ac58766680f70856e3f16c61fefc78d9a258eea89a7f92f992fe7fb79d537cfd 2012-10-29 16:06:02 ....A 31074 Virusshare.00018/Trojan.Script.Agent.fc-ac596d460b3f70de4e38e47ff6bd6063e970f2ed2793d143c0069024307e2cc4 2012-10-29 08:01:10 ....A 46007 Virusshare.00018/Trojan.Script.Agent.fc-ac5aaedba7e6c046533fafd2069ef85f14f82ccde470250ad75bda03ffa70c5c 2012-10-29 04:24:30 ....A 23219 Virusshare.00018/Trojan.Script.Agent.fc-ac5bacd173df1fc9fa753a4e5d63c0729108ae2d3d7b06de63930379bd37a23f 2012-10-29 15:32:24 ....A 19766 Virusshare.00018/Trojan.Script.Agent.fc-ac5e14aae8ef89d69a4c36d7e276982d84d82a2f537458b062d90b0d5e582b4c 2012-10-29 15:16:22 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-ac5eadbee1d997f31cc349137204ad5cb12eb14125da45a8174bc311d3778960 2012-10-29 03:13:26 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-ac5f04901b5f26a38463f9c856f542815b98ccfc6be86bd3bd29120a8b0c62e8 2012-10-29 16:10:16 ....A 36984 Virusshare.00018/Trojan.Script.Agent.fc-ac6206f029506bf5ffbde8f582534aeb045d069ddb6f5c6d3960eaf7648fe38f 2012-10-29 02:12:42 ....A 23373 Virusshare.00018/Trojan.Script.Agent.fc-ac63549726a1bad0ae981e0dcddb6462daf5673297621c5450b784f08e5cce63 2012-10-29 15:21:52 ....A 17828 Virusshare.00018/Trojan.Script.Agent.fc-ac64109c2886653c2ccab73d9052e193d80713bfd1d811d936ef7522d13a2efa 2012-10-29 02:28:14 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-ac64ed09181e96b51160f2871d28361d94487f6011d179e877d511999467a1aa 2012-10-29 08:36:04 ....A 17407 Virusshare.00018/Trojan.Script.Agent.fc-ac65ae205f80fc382f72b2a7bb5558fc9c4ddb1673d2264add0672c27bff5d25 2012-10-29 10:07:16 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-ac661b1c46daf37d534051e80750e7c5cc0fcf3779f31775d5834533885653b9 2012-10-29 05:20:42 ....A 18649 Virusshare.00018/Trojan.Script.Agent.fc-ac6fbba6856611e211c6fcd2ab68d00a019b3f1f11ac38546d9a105f505f5b0e 2012-10-29 16:09:04 ....A 17540 Virusshare.00018/Trojan.Script.Agent.fc-ac7071863b7428310aedd18c32245ace36cdb946ef8f15ac6ae91a64d4cf9050 2012-10-29 03:12:00 ....A 35351 Virusshare.00018/Trojan.Script.Agent.fc-ac7201d063831e2ce1e23ebbb7efb0dac4cd4ab7a92d125352cd01c6213d97eb 2012-10-29 05:22:12 ....A 21097 Virusshare.00018/Trojan.Script.Agent.fc-ac72e2a801b262f8837f9ab368ac30f2423a04a1ac0a7774e4e59828aa382e6e 2012-10-29 09:51:04 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-ac731047714df24db4e34a37d62c9a6c3d9780645df7565a4c1ab83bece49e3a 2012-10-29 16:22:44 ....A 707400 Virusshare.00018/Trojan.Script.Agent.fc-ac74055454cefe9271dc135fbd71a5c9884bcb6a7ff9a176f505521e524032dd 2012-10-29 04:22:56 ....A 19241 Virusshare.00018/Trojan.Script.Agent.fc-ac74359508c426a8b5e2a6775abb7c06fc58c6e22371254be71d72499a1e5392 2012-10-29 02:20:46 ....A 19647 Virusshare.00018/Trojan.Script.Agent.fc-ac76fbfd8d44c36ce026acdc51c10d3ca1e4b68d22e0cebec87ce998179dcf0b 2012-10-29 16:20:44 ....A 19609 Virusshare.00018/Trojan.Script.Agent.fc-ac77df48fba6a63ce6494d9f77b66584ad1008978004e9943b5cce876fe26289 2012-10-29 16:21:40 ....A 19488 Virusshare.00018/Trojan.Script.Agent.fc-ac7decf56a9b361b3cda6dced372f9021a0a1860fb42effbdcdc35f59ac1ab5f 2012-10-29 15:47:00 ....A 31102 Virusshare.00018/Trojan.Script.Agent.fc-ac7fd094baaebc3d1dbbb43b4513dd75be43f155a88965b1d5dd6544925c9452 2012-10-29 03:31:50 ....A 18208 Virusshare.00018/Trojan.Script.Agent.fc-ac80e762eb5f506f819db371cbfe7fb8a722e45eac97a5ad01adb0a15ee0a264 2012-10-29 07:25:50 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-ac87761b4e6d81e0f35d10a83930d5328421f69c6cd25ca02cf2c1ac6f9d1403 2012-10-29 04:33:02 ....A 20560 Virusshare.00018/Trojan.Script.Agent.fc-ac88367bf72785117cb24c381a4911463bfebe4b922b1d8430271697acc6df61 2012-10-29 02:17:42 ....A 19674 Virusshare.00018/Trojan.Script.Agent.fc-ac8990107e75352917b9e0f2477c4a46a9a39d0415ac14c6393c1f590e8f271c 2012-10-29 16:15:54 ....A 67538 Virusshare.00018/Trojan.Script.Agent.fc-ac90d781812747758af765f2c8aa2cd6b5576885971140247a7f9ea7fdd5832f 2012-10-29 15:29:14 ....A 39263 Virusshare.00018/Trojan.Script.Agent.fc-ac92603fced705db30ec4ff56880c399dcec11a43badbfb07caf920a74493493 2012-10-29 03:49:44 ....A 22613 Virusshare.00018/Trojan.Script.Agent.fc-ac955efdc7fa905ae986f053fdbb980f2e47138e96d9b1abc791727d2c6146c3 2012-10-29 10:29:02 ....A 20712 Virusshare.00018/Trojan.Script.Agent.fc-ac95f2092e07e38089ffd360c38042053f705576a762de30023dd4bf1bd8ce5c 2012-10-29 08:48:16 ....A 34347 Virusshare.00018/Trojan.Script.Agent.fc-ac980c362897677eb201b7856d773c205146c81bdcbb1cb4fde88462017e6639 2012-10-29 04:41:06 ....A 35504 Virusshare.00018/Trojan.Script.Agent.fc-ac984bec492ec8645d663cae119cda05d7024114ff0f0cf1dcaba1046b415e0e 2012-10-29 15:09:54 ....A 22217 Virusshare.00018/Trojan.Script.Agent.fc-ac9ce1cc5ea3578424032347885a9bf8991d6ed4dcbd4edb4348ec86ff3e8d60 2012-10-29 03:57:42 ....A 19927 Virusshare.00018/Trojan.Script.Agent.fc-ac9cebdb15e92c8a9a4d643456a7df21a711b42358c599cf398794e839c3e29e 2012-10-29 15:22:02 ....A 19698 Virusshare.00018/Trojan.Script.Agent.fc-ac9fc02d68f826cb3b45d135062d4ecdafa7e7ca334dd30850b276633b186b9f 2012-10-29 01:41:50 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-aca150d96607982a3678580fafd6baa7b6a1a8ba3f4fc1c8f28cf98c7cd1e564 2012-10-29 02:53:34 ....A 28129 Virusshare.00018/Trojan.Script.Agent.fc-aca55213759b871169210abca954a5e33ad0e3ea5e17a94f0a51f9230b65a080 2012-10-29 15:40:32 ....A 19969 Virusshare.00018/Trojan.Script.Agent.fc-aca6fb0c6b212bc439b84e2543c9d64091b3c9e1b752c2003685109e2307e0d3 2012-10-29 15:39:16 ....A 22761 Virusshare.00018/Trojan.Script.Agent.fc-aca7c368944d00e4a247d009782804e00e97eaa91cc972cdb8967cc71bc60542 2012-10-29 07:51:52 ....A 36507 Virusshare.00018/Trojan.Script.Agent.fc-aca7ef8d23bd0fb914bef84e6e60abee0be99c4a89692d2c8da2e4e8e325143e 2012-10-29 14:16:34 ....A 19054 Virusshare.00018/Trojan.Script.Agent.fc-aca894338d7a87069c24c976b9bccc52bb4096e21bc2c3c2e92784a40ab1bc97 2012-10-29 02:40:54 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-acaa7a3765ab64ec2a31619174dcf9e813f7ca8e22c68084215e0611c4bc4561 2012-10-29 15:20:40 ....A 42625 Virusshare.00018/Trojan.Script.Agent.fc-acab1ac91253991a8bb0114ecc2139b883fb8f5bdf78196c26fc679ab123bcf2 2012-10-29 15:54:32 ....A 29789 Virusshare.00018/Trojan.Script.Agent.fc-acab6091d83d36b46dfc83e9e36c269fb217890820110fbff88a5e6b5eb6c34e 2012-10-29 15:13:38 ....A 17904 Virusshare.00018/Trojan.Script.Agent.fc-acab6839644ff5e46a840ce4b1b2cd3f4198da338410572f898cdf9d24fa4a7a 2012-10-29 15:43:44 ....A 19935 Virusshare.00018/Trojan.Script.Agent.fc-acaf3cfcf06e7cb395e9b654acd974a398a6c337967ff7c433a18462b01382cc 2012-10-29 02:35:30 ....A 48980 Virusshare.00018/Trojan.Script.Agent.fc-acb3738141930db1b90e5b7ae5e0aebfd6b605d03ae5df38917a11bda5c1181c 2012-10-29 06:01:14 ....A 29166 Virusshare.00018/Trojan.Script.Agent.fc-acb3e61c02674867ea3e867e31cdb857d5570f8414c71a88d955b61417081548 2012-10-29 16:10:52 ....A 34870 Virusshare.00018/Trojan.Script.Agent.fc-acb8434b02e239e8b68e593e1b6f6f9dbbda9cd55df274d05b71c81aa0aceb94 2012-10-29 15:36:52 ....A 19889 Virusshare.00018/Trojan.Script.Agent.fc-acb9f7c4c186826222dce07f25084e04f024364243d7088c81863865d52b739b 2012-10-29 02:14:54 ....A 26459 Virusshare.00018/Trojan.Script.Agent.fc-acba988cdcdb92eafcd944cb5a6ac123ec40539bbab07d33a72a3a3181e68177 2012-10-29 06:22:32 ....A 19722 Virusshare.00018/Trojan.Script.Agent.fc-acbdf37294645d5f8efc09f575b48f90349ce9c56089a4c5aeb798b07a73e9f5 2012-10-29 06:26:08 ....A 22175 Virusshare.00018/Trojan.Script.Agent.fc-acbe067c56b8969123f2c6ce41db50978cffb7d06f7cc338330b7a118443c825 2012-10-29 02:17:20 ....A 41200 Virusshare.00018/Trojan.Script.Agent.fc-acbefdd19983eb1706f53acf5d2c243d8cc07e3ab90b11c30fd5c774df1b83c1 2012-10-29 15:15:58 ....A 50660 Virusshare.00018/Trojan.Script.Agent.fc-acbfba44fca33de73da576771cf9439e1e92a5c478fcbd00760c958aa3b947ae 2012-10-29 15:09:28 ....A 34186 Virusshare.00018/Trojan.Script.Agent.fc-acc0c1b1f3d0ec55fb9e8351d2c8c6d96e1d2c9b8e98d265e061a225af7576c6 2012-10-29 14:40:02 ....A 32522 Virusshare.00018/Trojan.Script.Agent.fc-acc0ec53dfbaae5946ab628a9e1d80436719e014633539e90cfd82b8f25d4a29 2012-10-29 02:47:20 ....A 21793 Virusshare.00018/Trojan.Script.Agent.fc-acc7bf84407ded1fcd6bda836a452f0219dd5c94c083929783f670f441178e60 2012-10-29 16:13:50 ....A 25523 Virusshare.00018/Trojan.Script.Agent.fc-acc8373efe07af3419e4e5f1ef0363a3735bb05901122c0de68712831e5f1771 2012-10-29 04:04:00 ....A 20248 Virusshare.00018/Trojan.Script.Agent.fc-acca867a511ba045318ded5e41e11847a8d9888f2b405237a2ea7cb0ddfa7b3a 2012-10-29 16:18:28 ....A 20607 Virusshare.00018/Trojan.Script.Agent.fc-accc01ee51b3bd78800f0ffbcd0b9745e3f4b5df3e2a6d2ee915266a37164277 2012-10-29 15:32:16 ....A 18361 Virusshare.00018/Trojan.Script.Agent.fc-acccecae005de31061233ef78429d85c71327176e7415e5e543f7423dc3e1e00 2012-10-29 07:25:30 ....A 19859 Virusshare.00018/Trojan.Script.Agent.fc-acccfde8bf8a8cadba0bb06c938338d20d90196dcb49bc59009aeb9655cd6eb9 2012-10-29 16:10:16 ....A 19494 Virusshare.00018/Trojan.Script.Agent.fc-accd58e6e156fa6d48820ab9a5bc23e629a95aeb08d17ae4dff14ae025864bff 2012-10-29 14:05:50 ....A 19289 Virusshare.00018/Trojan.Script.Agent.fc-accd9be429e49db0b2cf105ec1468ab59142e07d8eadba3277cc05dabf29d957 2012-10-29 15:34:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-accdd8efb11e4a3a276d8346474dff9bf5fc7b900c679b177825ca28965300ce 2012-10-29 16:03:06 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-acd5d031a0b2470708c51587d6a8aeabf730dd6dfd3370c892a4ba83bc85e1da 2012-10-29 15:44:22 ....A 38218 Virusshare.00018/Trojan.Script.Agent.fc-acd94fef44da19e8e6fea394c217861878b4cae92cc0188d26a9b8a1163367fb 2012-10-29 10:08:00 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-acd9711413a3447cdd9160d536d97fc42967405584f1a195ffaa112397d537fc 2012-10-29 15:30:42 ....A 21301 Virusshare.00018/Trojan.Script.Agent.fc-acdb4df99d12d3b2465ea0e3a1cb9870d6d7998778871c1e542f596917627f4d 2012-10-29 02:33:42 ....A 27349 Virusshare.00018/Trojan.Script.Agent.fc-acdd3dfa11ce94d5ac572e44bf363023160b739a73236c5b543117d8f79b4dff 2012-10-29 09:41:56 ....A 39473 Virusshare.00018/Trojan.Script.Agent.fc-acde10bfa1f0c25c50d655b1db10d44f9a976099dd6409d4889eb7792634fd7d 2012-10-29 15:50:12 ....A 34696 Virusshare.00018/Trojan.Script.Agent.fc-acdf8af879b4a2de3984ec11823869f6b3b70a1a36f949fe255c679caccb8767 2012-10-29 03:42:28 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-ace19348c49e2abc5a1c89be8573e1a899da47645246f596ff21605a3250fdef 2012-10-29 16:11:54 ....A 16734 Virusshare.00018/Trojan.Script.Agent.fc-ace3dd6d8cc325691cf91f519ae2cfc935401bf95124edccaa74918d485d95e7 2012-10-29 02:54:24 ....A 29902 Virusshare.00018/Trojan.Script.Agent.fc-ace58e5aee450351351b777cdea2f8a87a709c7da584fadf95a5f2d99bc8c08f 2012-10-29 15:53:42 ....A 20042 Virusshare.00018/Trojan.Script.Agent.fc-ace8c101a6b4170cb9749e6bd584fc19fe036c01e0aa0c8de89bee08be47bd85 2012-10-29 06:00:00 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-ace96f576568a093d1dfb73170e87187919e3ab0f82e738c425f9d6f2dc9b31d 2012-10-29 16:09:52 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-acec85dd0e1437d15cac3fa3d5495394ef7497941f71ffa27f18b844923f05c3 2012-10-29 15:49:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-aceffd88bec1e4678b340391aa605c3bb9843eda8b32cce7f74bf24aa3d8ab02 2012-10-29 09:57:32 ....A 20815 Virusshare.00018/Trojan.Script.Agent.fc-acf002a38c2b28ab1a47c2868f08f93fec68625eb4fc3b41b93c2630ed2f3394 2012-10-29 15:51:42 ....A 45742 Virusshare.00018/Trojan.Script.Agent.fc-acf0205d6f24384aedffcc4762a7ad7cdb95b4484c4835bd1e5ebded7f220f9e 2012-10-29 04:46:26 ....A 23717 Virusshare.00018/Trojan.Script.Agent.fc-acf029cca998d5fd6998a25e7203f9b486c8cd3ac30e812e4f3298eafb5ad91c 2012-10-29 14:47:36 ....A 19758 Virusshare.00018/Trojan.Script.Agent.fc-acf1a2938d5e850ef6748efef71878779a28f5efa73dcab06af9e41d3ab7d57c 2012-10-29 03:54:06 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-acf21a031c723628913a5e979a33c516c84488b9d0abeb680c37c8f20f39b6fb 2012-10-29 12:27:50 ....A 23823 Virusshare.00018/Trojan.Script.Agent.fc-acf263382b2dba938cf9de7ecc676e62cb70d81bfd733a7847ea7b51f54c19f8 2012-10-29 05:05:12 ....A 34613 Virusshare.00018/Trojan.Script.Agent.fc-acf3c771ecec411cfb82edd2580333b6f0dd521768fbe406246f951f58053e2c 2012-10-29 04:24:32 ....A 20590 Virusshare.00018/Trojan.Script.Agent.fc-acf4ea3b8015206a09170a9a0b3cb6b09001882622341523e53ad854dc4efafb 2012-10-29 03:13:36 ....A 19025 Virusshare.00018/Trojan.Script.Agent.fc-acf9f93b10a313ee90315c2542a2415bb5fd6e57a734291060b60b965e6d03ce 2012-10-29 07:20:50 ....A 37824 Virusshare.00018/Trojan.Script.Agent.fc-acfb826c3b38ad1cb745526d9fd2174ae2e525e70e02ee13fd3768b985654891 2012-10-29 13:27:32 ....A 33668 Virusshare.00018/Trojan.Script.Agent.fc-acfba52eeef6c885d9ae6d3f0959b4718713f4b4fd5c5839446997a8a28620fe 2012-10-29 03:58:08 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-acfc359741fb6af0fd73ed55ae02b144a4652979b81ebfebd38ad53f5e9fa3df 2012-10-29 16:22:02 ....A 69166 Virusshare.00018/Trojan.Script.Agent.fc-acfe818d2f180f2f769db35ecc8e37f6f19071c46acf0ca8519ce5892d7b6d66 2012-10-29 10:22:00 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-acff498696d564ba135441fc0360931ba7588173de6f89199c611031d2300447 2012-10-29 15:29:34 ....A 17279 Virusshare.00018/Trojan.Script.Agent.fc-ad010c0a84d5e84697ce7d8cefd028f1b6db93df41d786d16f121108afbdd486 2012-10-29 02:25:36 ....A 17362 Virusshare.00018/Trojan.Script.Agent.fc-ad0115bf33c0985051ea7cc9a71850f2082a996c7839f9369aa480f0a0bb9163 2012-10-29 16:24:14 ....A 18279 Virusshare.00018/Trojan.Script.Agent.fc-ad026d5dd35f5c7e49481f2146ddf2d8ddb848ecaf74290bb2cb2b1d4d28c6eb 2012-10-29 15:43:36 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-ad02794cff5d751cff2338ee756d1d8668f1cbb6ae179d5905e0ea76dec0f8f1 2012-10-29 10:15:04 ....A 19760 Virusshare.00018/Trojan.Script.Agent.fc-ad0375d3086c26f30b2c32ce1b5ed3e62e8bb6a2bb070b0ef3a6fcad923466e1 2012-10-29 16:13:58 ....A 19991 Virusshare.00018/Trojan.Script.Agent.fc-ad08929b278c687816fd09f75edae7f3085b20c970ccb50f5f3f1bb40905ddd4 2012-10-29 15:07:54 ....A 36166 Virusshare.00018/Trojan.Script.Agent.fc-ad0945cfc324aa6717486e221cae03c3c89ae716eadf29fac1b6fe2ada760bb1 2012-10-29 15:32:04 ....A 35696 Virusshare.00018/Trojan.Script.Agent.fc-ad095e6e597c49619971a66b93f4120d7dec9f7360a05186214ea13a73a96296 2012-10-29 15:22:22 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-ad0c539283fde34e3e97906ec944b98e56a327ff2e131754ffadf7dac76db58f 2012-10-29 15:59:58 ....A 37908 Virusshare.00018/Trojan.Script.Agent.fc-ad0caa831f92b342510eae53a49d625eea53157d5f7339121b517a92701124f3 2012-10-29 11:58:02 ....A 20713 Virusshare.00018/Trojan.Script.Agent.fc-ad0d17949738f24f8161d5f06c5d7ecb39c3ce352aecab6aa932363669f5af89 2012-10-29 15:21:48 ....A 17850 Virusshare.00018/Trojan.Script.Agent.fc-ad0fc0b1717b182c3622e07d208f1b8f35780a2ab16c220d45502315c84c64ab 2012-10-29 15:24:18 ....A 17029 Virusshare.00018/Trojan.Script.Agent.fc-ad0fcf1edaf539c34ad0738a8e197a8fea3eff76cccb9b128e46ad9d1421f878 2012-10-29 15:14:26 ....A 19723 Virusshare.00018/Trojan.Script.Agent.fc-ad11a7fcdca434f0c3ccf1b03f4a1819756e5716094efabfe5762c0f74759ce8 2012-10-29 02:21:42 ....A 32089 Virusshare.00018/Trojan.Script.Agent.fc-ad129346c2bad44a4e95ace9499e4bae01cd1d1728eba0adfc5b91e14a61c66c 2012-10-29 02:59:56 ....A 17780 Virusshare.00018/Trojan.Script.Agent.fc-ad131233f1a3717ec840a5e7e880ba04e2bcb2feff26631adfb9683fe7afc583 2012-10-29 03:47:40 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-ad1582c9c1bd6424769e3c1c2f22916e750d9a795873a5b49b394fcb6ccb2038 2012-10-29 03:07:44 ....A 40553 Virusshare.00018/Trojan.Script.Agent.fc-ad15d432698d83c708550264981510413f422ff02e5b89e28b68f30436b52bf5 2012-10-29 02:11:46 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-ad15f71af63d085abc30de78651f564a28a50b524a3377f8c20afb7aa6100603 2012-10-29 03:16:00 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-ad161029b00912e4989d22005be30b4a945006c750c22300ec5befe764e20432 2012-10-29 15:26:50 ....A 19615 Virusshare.00018/Trojan.Script.Agent.fc-ad1835d6a5df7d88ad000f68bc642710db3df0f49ffd8ec169f5376dc01f203c 2012-10-29 15:33:10 ....A 22718 Virusshare.00018/Trojan.Script.Agent.fc-ad18e6a308948282899e36838137ef7d94346af6d5ccd5f16183674f655e52e0 2012-10-29 16:19:08 ....A 19340 Virusshare.00018/Trojan.Script.Agent.fc-ad18fd3fe83491a34ad08587b517f7b04a8bb6ed172ab48fb53373a776774da1 2012-10-29 03:44:54 ....A 18851 Virusshare.00018/Trojan.Script.Agent.fc-ad19e9d2eaf16dac8e1359213bc131b3103789767ff8dc408d45840228bdb1c9 2012-10-29 15:47:44 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-ad1a38bb3c2cdf1e4508d96334f6449972c0e99afeff830cf8844514c4b4c181 2012-10-29 15:44:38 ....A 63158 Virusshare.00018/Trojan.Script.Agent.fc-ad1afb442ee146ab6b3e2860d3bc5053eac57942dd6c2656891a3e77e9f46e3e 2012-10-29 15:42:42 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-ad1b4d0c41efe551cf6f06929f9415c374ae886fe9b53d9516e89670291b3679 2012-10-29 15:58:22 ....A 39234 Virusshare.00018/Trojan.Script.Agent.fc-ad1e6aae03e8f5c84cd8c64b5ae2ae8a664ba39e0746cf3ff16a8c8ac924c693 2012-10-29 16:02:28 ....A 179755 Virusshare.00018/Trojan.Script.Agent.fc-ad21fa453ba3952d4b01e57892f13451cc2157e062c3681aaff9575e8440e11d 2012-10-29 05:35:14 ....A 24298 Virusshare.00018/Trojan.Script.Agent.fc-ad22eacc55f9226f0f7b364e13537d3f0dcde1a15da0955d722e4914f0240b16 2012-10-29 15:14:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-ad239ade3894d47c35672de8d91c5af66307fb1f3b8a46f73c71a0036ba48f50 2012-10-29 04:14:36 ....A 19719 Virusshare.00018/Trojan.Script.Agent.fc-ad246eb21cbea6bb67749205c03aaa9177cbec08a6aa899c247c01f3564d7dc7 2012-10-29 01:43:30 ....A 17279 Virusshare.00018/Trojan.Script.Agent.fc-ad2b0c92492f15629b841edde6d059203240eec5022218084d6b33c074dab050 2012-10-29 02:27:16 ....A 21838 Virusshare.00018/Trojan.Script.Agent.fc-ad2b70a04b9e039d9e4139dcf1d0c8c9082a067fed66d45c63da439e8ec6944e 2012-10-29 02:04:56 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-ad2c77d64ca329e00585b5d8e4b7154961f54d50a97435328f3d32e1c5a23f62 2012-10-29 08:25:08 ....A 20874 Virusshare.00018/Trojan.Script.Agent.fc-ad2e38d5fdb6fc15139edab9f4a49d7143fea27f3b180eaa13d2129eaffdef1a 2012-10-29 03:35:50 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-ad3380e508df562d0caf7fb5d90cc1fae369f01c5fa3ddba5ac22153f2a207d5 2012-10-29 01:55:26 ....A 22918 Virusshare.00018/Trojan.Script.Agent.fc-ad34ce4c0b02701c46efb7e61c6b3802c68b60884ed8564f2a3a517dded0229f 2012-10-29 02:29:46 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-ad352f9857b55d1fcb4a302f852ff6e0e00478a0b5080ca1e8a5c840555f9f3b 2012-10-29 15:50:44 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-ad3594efe72439095f41ce5f62d1bd41fe8a84f2bccb8fa60cdffc52e64501bf 2012-10-29 03:44:16 ....A 17322 Virusshare.00018/Trojan.Script.Agent.fc-ad37f0d4bc56dde6f7ae897f772d82b32c8f2a26e16f9b11d778497930dcb745 2012-10-29 15:39:16 ....A 43327 Virusshare.00018/Trojan.Script.Agent.fc-ad390c3601b9449f82e34b3fd2e8bb135f905afae13c62e367b71b4eddd1965d 2012-10-29 15:49:12 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-ad3962a70ec576265296d56ae76ea0f9ba1287063812118cdb20cddb3467f389 2012-10-29 16:13:42 ....A 16736 Virusshare.00018/Trojan.Script.Agent.fc-ad3a5dddb9cbdea1405d26232c0629d4b0c254ae7e5e231eda4dbc9f9a2fa715 2012-10-29 03:32:50 ....A 39185 Virusshare.00018/Trojan.Script.Agent.fc-ad3bf998c26783c65706a354cebd82c86522a8fd76051a24263a73affbfee6b9 2012-10-29 05:27:04 ....A 20393 Virusshare.00018/Trojan.Script.Agent.fc-ad3e448c51a0e785b3417ee0a7783433009f6d3d00ace063366554a2a7713e2e 2012-10-29 05:45:26 ....A 26186 Virusshare.00018/Trojan.Script.Agent.fc-ad3e462b56972eb2eedd531627030ead7721d6b2f19ce9f0df19063b981f4451 2012-10-29 01:34:56 ....A 45393 Virusshare.00018/Trojan.Script.Agent.fc-ad3eb417db7b03a3ac82dead1c49ec8409f385fa90e2d08c6dea929a81a16593 2012-10-29 05:22:32 ....A 20009 Virusshare.00018/Trojan.Script.Agent.fc-ad3f5a90711c9eac200fe3e52997e99f86310181d2ea751e2296b7ad9d2a9b1b 2012-10-29 15:30:28 ....A 21703 Virusshare.00018/Trojan.Script.Agent.fc-ad3f9ebde79113e8e4ec9a43704406fbf0c09e23efed1d1c5870cabeace488ee 2012-10-29 08:45:34 ....A 19715 Virusshare.00018/Trojan.Script.Agent.fc-ad419c609a2218fdb2cdcc475acd1f66f176edd3e354e033ebc70257e2485be7 2012-10-29 04:10:10 ....A 30540 Virusshare.00018/Trojan.Script.Agent.fc-ad4651dced1963f9cd7301e41cb1b7984c9e22fec73d86db0bdc858a0f15d1cf 2012-10-29 11:10:06 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-ad488b55001ef73e8346526402b540494b0e12571611e2b26c5de7440f1c9345 2012-10-29 13:29:44 ....A 18850 Virusshare.00018/Trojan.Script.Agent.fc-ad49cf83121aabae3d7326ab6afd6f8a697e6894775451b36f9855be593cd508 2012-10-29 02:00:40 ....A 36491 Virusshare.00018/Trojan.Script.Agent.fc-ad4ccc9fe6b807a994e33976dbdaa51f3925d411b64854dc9ad505385b0d031c 2012-10-29 05:22:04 ....A 20101 Virusshare.00018/Trojan.Script.Agent.fc-ad4ea270175b731af9b02ff7215f95a41dae13164d42f73fe75235d7c488bdc0 2012-10-29 03:12:56 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-ad4f4b63d64342d9c41dc5bc4abf46ac7dd31a8eddbb4603397cadaa5c375374 2012-10-29 03:16:00 ....A 735567 Virusshare.00018/Trojan.Script.Agent.fc-ad4f52de3060392d3a1738327c84b0af03e8bcb88ab6c4a22933b00d0b257ade 2012-10-29 15:28:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-ad5a9c5a7dba237d600fe267ccc5b7cffe6f20944cfe8ccaf449e4676ec07d80 2012-10-29 09:22:36 ....A 21712 Virusshare.00018/Trojan.Script.Agent.fc-ad5ba3c7aaeb29932246fa61a69d90bfcadbca31f3a7cbc2f2925ca7fa41d6ba 2012-10-29 04:15:12 ....A 19916 Virusshare.00018/Trojan.Script.Agent.fc-ad5c5ab4dff9efc7a6e47b369f581e038335f16425cbfff2ff60861594148bba 2012-10-29 15:41:38 ....A 19816 Virusshare.00018/Trojan.Script.Agent.fc-ad5d5404b4b0b0bfdae3873cc11ae4dfef68188b6b5231ca97b341dd1002841d 2012-10-29 10:11:10 ....A 20967 Virusshare.00018/Trojan.Script.Agent.fc-ad5e67313224f5731c661ba9df265e6dab24fd5e679842731398f23fbcf8eab6 2012-10-29 02:45:30 ....A 41025 Virusshare.00018/Trojan.Script.Agent.fc-ad60c5eb938c35de7aec1a12128e4080249a6824405b52d61853d76cdf3f4889 2012-10-29 16:21:36 ....A 32701 Virusshare.00018/Trojan.Script.Agent.fc-ad62868590c375d3f50f225fcce3b971d3005d0fb51d8db5708d1e70eca1d95c 2012-10-29 15:13:58 ....A 29889 Virusshare.00018/Trojan.Script.Agent.fc-ad6af51ab09ad625cdfb7159a77c69eba3a935bd0356adf9ce1785d2f91b1a7a 2012-10-29 15:11:36 ....A 23511 Virusshare.00018/Trojan.Script.Agent.fc-ad6b3f1b64099441d0cc674b8337ca3bfc5e1f6d1b7f38b44b8eb98e08fa0044 2012-10-29 15:37:04 ....A 17720 Virusshare.00018/Trojan.Script.Agent.fc-ad6da1e4df46549934e5c08f2f1c63350b7d2b45d47704cf0f20f937cd00386e 2012-10-29 08:25:40 ....A 22176 Virusshare.00018/Trojan.Script.Agent.fc-ad6e91b8e1c047b100ed41fc0df837e51c29051fed2fc7b592b3cadcd562e539 2012-10-29 16:20:14 ....A 20974 Virusshare.00018/Trojan.Script.Agent.fc-ad6ff3fe72b24d67ea779cd7a6c92b46b38ba50b837956c0923570f6caf8cedd 2012-10-29 16:05:48 ....A 19457 Virusshare.00018/Trojan.Script.Agent.fc-ad74a8c1389c898f6773a58a3ae10b08a868065908a6ecacb4259b57412aae62 2012-10-29 03:32:34 ....A 19422 Virusshare.00018/Trojan.Script.Agent.fc-ad753813bf6ed698bc85c902d2df107e17d4b68d98f514d610fae5ba8623d152 2012-10-29 15:47:24 ....A 21746 Virusshare.00018/Trojan.Script.Agent.fc-ad76697346e935b714f9f675ece7150eb4f60dd066650b2ee6081be942a08ea6 2012-10-29 10:23:34 ....A 18942 Virusshare.00018/Trojan.Script.Agent.fc-ad77231d7c6ed81cec5ba14c4cda198993633a7e71af176664d0061446c4d830 2012-10-29 15:26:08 ....A 30531 Virusshare.00018/Trojan.Script.Agent.fc-ad77282b1a16c965dd38f2a9a4a3a0b054bf40477ac919e4f15aaf981a1b5967 2012-10-29 08:27:20 ....A 20092 Virusshare.00018/Trojan.Script.Agent.fc-ad773e6e2afc05647461c98cdbaf8e47763afcfa7505c719e2616504dbab946d 2012-10-29 02:42:26 ....A 22304 Virusshare.00018/Trojan.Script.Agent.fc-ad787edae16b989f794a26cfefc6c87cfd28b80d8c9b77754fb6d48875b3cde1 2012-10-29 16:22:12 ....A 35709 Virusshare.00018/Trojan.Script.Agent.fc-ad78d279b9dd6ccb99eb0d965b628db7d9f442fe4bcce1e0ce55da3dfae88f0c 2012-10-29 15:08:38 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-ad7b51fa08bb479765b770a9cded82576a965cf51e467b96e7742a170362d4fb 2012-10-29 02:29:00 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-ad7d7180b69af408d4234d047bbf4fb641f3c349063c21a010a0452c595a248f 2012-10-29 10:32:54 ....A 23675 Virusshare.00018/Trojan.Script.Agent.fc-ad7eeb903f1c3dd037199ef357acff17b100eca2da7fa23a39860a30ba74dbc1 2012-10-29 04:29:48 ....A 19703 Virusshare.00018/Trojan.Script.Agent.fc-ad7ff7200f5ee7e9bd1181cdb164085f47d07829d2c783d5262a9ee6f4ef21c0 2012-10-29 12:31:22 ....A 17937 Virusshare.00018/Trojan.Script.Agent.fc-ad8052a7ab6beb1f15e8015aa1678facea3a5b26c70ab3a29c0bfcc1c567b18e 2012-10-29 12:24:50 ....A 31105 Virusshare.00018/Trojan.Script.Agent.fc-ad80bb913bccc9acc751a9980cc5c83849bc245a108563644b22abd897250e67 2012-10-29 04:26:32 ....A 33164 Virusshare.00018/Trojan.Script.Agent.fc-ad85664adfc77b244d5a9ff0af0f54d057b8c181a521e5117f008a37c201eb72 2012-10-29 09:57:48 ....A 38693 Virusshare.00018/Trojan.Script.Agent.fc-ad874717aac1b8568aaa50a50019c93f156ee6e025d5321245b3b8388900836b 2012-10-29 04:11:24 ....A 52780 Virusshare.00018/Trojan.Script.Agent.fc-ad874d9108183a297520241d06cab269b0576409286e3a2c590804cc6595c9c7 2012-10-29 14:24:42 ....A 128785 Virusshare.00018/Trojan.Script.Agent.fc-ad8754c70d15c9fd7740c8f60415ea2b0ae66aef5b19a810eb588ee1f584d3c0 2012-10-29 02:45:40 ....A 16934 Virusshare.00018/Trojan.Script.Agent.fc-ad877c65d76dbbc55a4bb872af460424535e20fef5d3ef18a3315ea530351bf1 2012-10-29 15:39:54 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-ad87c74504d11b7dde6023c3188aff0ac9086963c5b10a110286403c6810b1e1 2012-10-29 15:16:30 ....A 22181 Virusshare.00018/Trojan.Script.Agent.fc-ad898a26ef2f438f74eddc68058de6047ecb6ecbd5643637f35b115e1a04e31c 2012-10-29 15:02:04 ....A 20366 Virusshare.00018/Trojan.Script.Agent.fc-ad89b9b8565dbb456701845507d90f4f0caea50f0ea0e86d647ae928dda6621b 2012-10-29 03:25:58 ....A 33866 Virusshare.00018/Trojan.Script.Agent.fc-ad8a409a35367316067bba6f4223c64113f386276c1910c1fcbd4d0eb0877c7d 2012-10-29 04:31:40 ....A 17720 Virusshare.00018/Trojan.Script.Agent.fc-ad8a5f1a0fde2ec2317557a9c0966320b04289963c159fd2a114c7ba35f2737f 2012-10-29 15:37:44 ....A 19768 Virusshare.00018/Trojan.Script.Agent.fc-ad8b429ec9655f0a2e2e6a279c16be05aeaa5eb72a9e34eb9aa985f6626c216f 2012-10-29 01:44:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-ad904547e92ac3561d285e17741893e98846c09d68377560f1f21288d6f5b491 2012-10-29 02:21:14 ....A 20045 Virusshare.00018/Trojan.Script.Agent.fc-ad92af2dee1f6fbf5f4819d55a089b7fede7fd7bc09a89762f4e763029c2dbbc 2012-10-29 04:45:54 ....A 19581 Virusshare.00018/Trojan.Script.Agent.fc-ad92b698c74fcce88a7ec80907e0d927180e602fb95e021fbb153dc932a9a7cd 2012-10-29 15:29:30 ....A 20114 Virusshare.00018/Trojan.Script.Agent.fc-ad942e5f0b5b90d43f7ddac8232f6cd76f5341ad86af6601e5dd3a8469406bef 2012-10-29 02:17:06 ....A 22512 Virusshare.00018/Trojan.Script.Agent.fc-ad948a2e07ce68c7841800dac3dcf2f74c86f32892c5d1a27f7704a21c9a3ed1 2012-10-29 12:14:48 ....A 38790 Virusshare.00018/Trojan.Script.Agent.fc-ad9556467769a79d1c0ff3e005b66e27394860ea6be6b3194f575e1b2d274544 2012-10-29 15:34:14 ....A 23977 Virusshare.00018/Trojan.Script.Agent.fc-ad96720b9cec4fdad3855ceada1704d3acba02c3c2bd055530daed81cde81b76 2012-10-29 01:51:48 ....A 40922 Virusshare.00018/Trojan.Script.Agent.fc-ad987b66c32043db2db24ce815d03d34840ebe92505a17b9a82101cb8c5633f4 2012-10-29 04:07:18 ....A 27340 Virusshare.00018/Trojan.Script.Agent.fc-ad98cebeced6fb259bad2fcf4ca2d2b20971aaa511e0ba690eb38b3b00958979 2012-10-29 03:57:36 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-ad98e55feb548ea6a6b58d65b22dca8a23bdc291793d80854eb0798b0d4bacf7 2012-10-29 11:09:10 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-ad9b82215728835f712db0c136db01b5776fc28b5ecc2653729446aa9ac2b146 2012-10-29 02:42:16 ....A 19601 Virusshare.00018/Trojan.Script.Agent.fc-ad9c0b9501a72967a3b2f72639ae9e16bc09fa701bc1dfa3ad571b2e4257d448 2012-10-29 15:37:12 ....A 38291 Virusshare.00018/Trojan.Script.Agent.fc-ad9df039a877e057fd4778cf0140edb15eec02289d1b118ef72070a363c0e0bc 2012-10-29 16:00:22 ....A 117038 Virusshare.00018/Trojan.Script.Agent.fc-ada0101245864c1af8884df8dce72c980e234745eb46972d1ba6a644d088af24 2012-10-29 15:24:32 ....A 19442 Virusshare.00018/Trojan.Script.Agent.fc-ada314af7b34c5e93bc50a40f2dc475fe057c22978fed70daf01755a78aabd9a 2012-10-29 15:59:48 ....A 23050 Virusshare.00018/Trojan.Script.Agent.fc-ada5132d781013852e6493901d3a8834090ffaae6c27511293c82a355cd149ef 2012-10-29 15:21:50 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-ada5a2b80746ef3f67db272b6e8dd5c10d688654c0640007bf513ea5ea7cb144 2012-10-29 02:25:02 ....A 353253 Virusshare.00018/Trojan.Script.Agent.fc-ada5c76f9968dbd65446fbd2b964526c07f674d9ca8203de7bb435f127666ddf 2012-10-29 01:40:56 ....A 31153 Virusshare.00018/Trojan.Script.Agent.fc-ada7c834e8b4f62ed9ea219dc99f59aac1827748e5a7a41c4ad558e23afac46d 2012-10-29 03:18:10 ....A 31487 Virusshare.00018/Trojan.Script.Agent.fc-ada850381577e167b0fd6aa169a1bfe9c4e54902c5375d212ce986ea4a96e228 2012-10-29 15:26:26 ....A 19098 Virusshare.00018/Trojan.Script.Agent.fc-ada8acc2209cfe59cc37ce97c75b0f573bd285a85ffb30b27d88de65fdb68444 2012-10-29 15:38:40 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-ada9fb4709814336d26ac1a2b41bd4300f62506bae909a999573b8037999e737 2012-10-29 11:26:06 ....A 17862 Virusshare.00018/Trojan.Script.Agent.fc-adb00e90b2102965e0233c2f72fa3a6f3d55ef7ff9bbfe4e65f47f20f70e6b8e 2012-10-29 15:17:12 ....A 19915 Virusshare.00018/Trojan.Script.Agent.fc-adb0ccc989ccc82b94517013c2ea868f1d8abce0d40d68f2bd48534a48514e04 2012-10-29 05:59:22 ....A 33679 Virusshare.00018/Trojan.Script.Agent.fc-adc274d3be865562e036cb19e7b2bdc6d1dd07d4b85b282baf30469d5d88305d 2012-10-29 03:06:26 ....A 23805 Virusshare.00018/Trojan.Script.Agent.fc-adc36fe086f30e4aeceaa4b7d581c8f05026309c1d8c0d82f94c0faf8a127db3 2012-10-29 15:13:00 ....A 33695 Virusshare.00018/Trojan.Script.Agent.fc-adc3c5b8d3b32762b90230a46605d30ddab342b2fd15076bba1890dc57d80273 2012-10-29 15:14:18 ....A 27264 Virusshare.00018/Trojan.Script.Agent.fc-adc53eff19a31cd8e9cf3586ca475a455f2c20613747655aea6d132646c456f8 2012-10-29 02:48:26 ....A 17548 Virusshare.00018/Trojan.Script.Agent.fc-adc7e8d139f85dba859b8d20dafb03dc0b1190374a65b78307d09f0bce158af4 2012-10-29 09:42:04 ....A 31751 Virusshare.00018/Trojan.Script.Agent.fc-adc980e77a25dc5067f26479e4f2934860723a28c5e7cfaf549c220933b3844f 2012-10-29 04:10:30 ....A 20703 Virusshare.00018/Trojan.Script.Agent.fc-adc9f43fe718a1e712bec51f6bfdf17f2d56a100fbdd6dd9683a6789daf2aacc 2012-10-29 15:11:50 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-adcb7670704c5adf5e4d2bce1a4012ba843b0a3b26b1f0091b4f38d30c1d66dd 2012-10-29 09:31:44 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-adcc6706431e4fe14890e5949945469f9abf89dbafd55fa65c49582909f519dd 2012-10-29 02:30:18 ....A 29788 Virusshare.00018/Trojan.Script.Agent.fc-adcd19f466d451a74614fd5fef569b43d3a0b80291f72ffd426a89511ce13aa0 2012-10-29 07:46:56 ....A 30348 Virusshare.00018/Trojan.Script.Agent.fc-add263ba78cc62942a1dbf818073d2738dc2148a47384a9e27133430d0e760b4 2012-10-29 01:37:30 ....A 17245 Virusshare.00018/Trojan.Script.Agent.fc-add542c822ca28a1ffffff9e22586daa1803bcfbd2f7b93725fd2d5409dda886 2012-10-29 15:46:18 ....A 28901 Virusshare.00018/Trojan.Script.Agent.fc-add57ba1b88eda6d964b5e6575ee29dc65a48fc80ecb59d0cee4db03f682a955 2012-10-29 15:38:14 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-addbf0d712fd9eee6b90ddd732e46f86b42e03596b55e95d6f493f944c8eab79 2012-10-29 14:00:40 ....A 17207 Virusshare.00018/Trojan.Script.Agent.fc-addd94b98e73338c5cda5713323f247544c3968bc7b05bd28d42d7ca41ef04eb 2012-10-29 05:08:14 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-adde1d805e83ab408e5851a54111cd4a056b3d0a1f78aee60d069158b6f82ed0 2012-10-29 05:09:32 ....A 19020 Virusshare.00018/Trojan.Script.Agent.fc-adf230c1f6aceb5231981ec8e31d95aa6f25824aa95bf6522575b38491d18992 2012-10-29 02:17:52 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-adf2e9d37b74a3c8b459782f630d2f20debdb23230c49b994b34c9cffbc6ac82 2012-10-29 15:39:02 ....A 19494 Virusshare.00018/Trojan.Script.Agent.fc-adf3f5218fc14ebc2adedee17fef59607fd5b59a68b2970ec13b670fb6ce4ecd 2012-10-29 05:03:52 ....A 21725 Virusshare.00018/Trojan.Script.Agent.fc-adf6d13275737c652d712bbb07118b6c4fb812f390a05831b94b5647df63c26b 2012-10-29 09:39:14 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-adf8cda174fe01c3965c57b0a50b4560c83a5e0277f38f21ebe061beed8ee0ae 2012-10-29 06:26:08 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-adfb61ea260e3ee90eb6d8fc32cf0a9ff6ed56999e0c79407b050d4f0875dfd1 2012-10-29 12:32:30 ....A 17861 Virusshare.00018/Trojan.Script.Agent.fc-adfcfe97d5c37739beedb63bd877f5aa64f4b0eef99366f61de8cb52cabf1255 2012-10-29 15:41:58 ....A 19314 Virusshare.00018/Trojan.Script.Agent.fc-adfd76e5f033b2e807707fe5cd4d4529390f399b166751c2bdaf07960cb9c615 2012-10-29 03:43:18 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-adfdd97e53876da92427a67ca78d2400928b55b145744ef92c9790392375c068 2012-10-29 16:21:48 ....A 25523 Virusshare.00018/Trojan.Script.Agent.fc-adfdf9ea576c2f4205bd09e26b67018446ccdd233a9c3ab94d36cae08b059a86 2012-10-29 08:49:36 ....A 22472 Virusshare.00018/Trojan.Script.Agent.fc-ae00e293248a92765ebe46bbfe16bf97a2c42c737d4679f1b62d9dbbfeec9021 2012-10-29 02:00:30 ....A 30455 Virusshare.00018/Trojan.Script.Agent.fc-ae0406f78adf9b00df2b492959b4c200d4a92e154ef8ba80d28bbbbe8bbbc05c 2012-10-29 01:59:56 ....A 32696 Virusshare.00018/Trojan.Script.Agent.fc-ae043fa3d208e8811a38f7ec2dbb8c19174ef5fdd0c759fc2f267d8d8a899626 2012-10-29 15:50:38 ....A 21196 Virusshare.00018/Trojan.Script.Agent.fc-ae046fbde09b8a959b41be992db0a20a539e62a6ead52e614e218433e3db50ba 2012-10-29 15:48:56 ....A 33018 Virusshare.00018/Trojan.Script.Agent.fc-ae06918a2e54fbffe38212860ae3132bbf5e11ff43d695481285d65f417c98a8 2012-10-29 15:30:28 ....A 17811 Virusshare.00018/Trojan.Script.Agent.fc-ae06e76133c70ccc65136ab7fb5b547f020554a9a071b82171beb280bb1ea8f2 2012-10-29 12:07:08 ....A 31375 Virusshare.00018/Trojan.Script.Agent.fc-ae07b367b6bf6d98c7cf2dc1dfc231d58f165bea067ebc54ae23927261a665f1 2012-10-29 09:31:16 ....A 17934 Virusshare.00018/Trojan.Script.Agent.fc-ae0ccf48be8c9021aa8dd486c2639e55aefa5bc3503fd22b6aa581a3c5117b6a 2012-10-29 07:01:12 ....A 19456 Virusshare.00018/Trojan.Script.Agent.fc-ae0d129a53bb38726bc6587a6f1f1330d5cec454175622914e122904bcaff5e4 2012-10-29 02:42:14 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-ae0d3a0844a2c175392f676fbe1aa7d53c6c0292d6e960f626032b892af06fed 2012-10-29 01:35:04 ....A 17875 Virusshare.00018/Trojan.Script.Agent.fc-ae0d682383eb99ea4c29438bac8145339aa330c65e0193fc46928bd505344777 2012-10-29 15:44:10 ....A 24237 Virusshare.00018/Trojan.Script.Agent.fc-ae204aa34038125b65e26e1c6d1b39e173751353ef60497aa2e0e54291898907 2012-10-29 01:40:34 ....A 19367 Virusshare.00018/Trojan.Script.Agent.fc-ae2168776f3140f94858384cac705fd6dd600ec7990b1705748a178904c104e6 2012-10-29 15:50:10 ....A 21580 Virusshare.00018/Trojan.Script.Agent.fc-ae23a378846c8b4ed8696e3cd6cafc7040bf3583877dce38bc65a01ac939d759 2012-10-29 02:26:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-ae2561a4788105606e949c6e99b4e82855f6749599e0b68b0143ae1eda6c5006 2012-10-29 04:56:26 ....A 1790413 Virusshare.00018/Trojan.Script.Agent.fc-ae25e73f0d3cae224a67c9b4b32dc630137d040e2902b01b2634ff9b564b6302 2012-10-29 16:17:16 ....A 18191 Virusshare.00018/Trojan.Script.Agent.fc-ae2855736fa25944cb4703a98a5f0efbf9e116476849db2f00b7d041fc865dab 2012-10-29 06:35:38 ....A 17223 Virusshare.00018/Trojan.Script.Agent.fc-ae29aa7d7e4066e7c56cd67399077fe12c38c0e2974373a78bca9d225e1a1afd 2012-10-29 09:50:32 ....A 22688 Virusshare.00018/Trojan.Script.Agent.fc-ae29d6030e4527cb2d3e225f448de5585394555e0e1b7593db93a440ce37ac80 2012-10-29 02:19:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-ae2a01f0f164a9ba369f1607bae2d2056c061462493d105e4aee3962c307861a 2012-10-29 15:11:12 ....A 70040 Virusshare.00018/Trojan.Script.Agent.fc-ae2b1f202c9ed82922a0c023fd8df9bcd1753b98103f1e7db26106b9a4c0f2d8 2012-10-29 09:15:50 ....A 23203 Virusshare.00018/Trojan.Script.Agent.fc-ae2b7f40e809861af504728fadad4d9be87eb51303e1f48636fc782e61e5d1f2 2012-10-29 16:01:46 ....A 38976 Virusshare.00018/Trojan.Script.Agent.fc-ae2ccc2b08a67ff82bbaca79789231c04b26225e66a171ebb132247b1b733f99 2012-10-29 10:21:04 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-ae2f362f391b3f7812f2df0251ed8acb449c08d0fc2202b15aec4505da090834 2012-10-29 04:51:50 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-ae38f6d60daf6418b4a54d7efab7568655dfbbd723e07596e0ac4b6ecbbb3ee6 2012-10-29 02:48:10 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-ae3b8cefb89a909984fc1237f90b907dae6180580e810f6fc04ed96d06db05e7 2012-10-29 05:30:36 ....A 52398 Virusshare.00018/Trojan.Script.Agent.fc-ae3f1f56081cb6d0d789c2255828349cb444f9ff820879668b8df2745f9a1854 2012-10-29 15:12:30 ....A 42499 Virusshare.00018/Trojan.Script.Agent.fc-ae4007c9169cd3aee0e817a8307ebc7b360fdc91bcb9ec181c1dda0912d73ed2 2012-10-29 02:40:42 ....A 42309 Virusshare.00018/Trojan.Script.Agent.fc-ae45230b7c3d89017c97caedd876dae0de8335f104e198966f6c908643316be1 2012-10-29 09:03:50 ....A 22501 Virusshare.00018/Trojan.Script.Agent.fc-ae45d958b7eb5a218ddb88377bdb96fbfd9692c626ea4b2758f5b65877e145af 2012-10-29 08:20:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-ae48cf97c4924e7bb6c2cf5fcda5bb67e1d80df0b68517f837f317f1f35b303b 2012-10-29 08:51:20 ....A 19220 Virusshare.00018/Trojan.Script.Agent.fc-ae495dbc5ec24f288f25a437f9301fddd32bd409ed92e39dbb5ba336dbf7946c 2012-10-29 15:16:08 ....A 19511 Virusshare.00018/Trojan.Script.Agent.fc-ae49ac68dccf88be35883bea1fffa61bf221c6030a81342eedbcc06cd931613c 2012-10-29 15:47:02 ....A 19394 Virusshare.00018/Trojan.Script.Agent.fc-ae4af7baa1a39784f8750785d69aeba9bb8b53efe3fabcc538aa123d0a3ea2f4 2012-10-29 15:57:20 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-ae4b184c22f0c1f172b6dafc610bb39f279b443aa75681d3d8ea17153632bba8 2012-10-29 09:34:44 ....A 19442 Virusshare.00018/Trojan.Script.Agent.fc-ae4d8d486a6fb5db573837bbb39720a735bb839171d0ba48dd7d54343ae90849 2012-10-29 15:11:26 ....A 57534 Virusshare.00018/Trojan.Script.Agent.fc-ae4e5d050fe84866eaf3763d6d122a1606d188115969572fc6649ab76653e839 2012-10-29 12:22:02 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-ae50a3d6a978584207bb83974a0773f9454f80607ddb23d98027f3819a765088 2012-10-29 01:48:44 ....A 40290 Virusshare.00018/Trojan.Script.Agent.fc-ae50ac71cc912f418fb779c43f83f2f6f7a0d4aaa4ae0d7759f0504c53c4e932 2012-10-29 15:22:56 ....A 28337 Virusshare.00018/Trojan.Script.Agent.fc-ae5567ed9a4d266f7767e9f6a590b356d02212e30fb996b5674b4e035041d6e6 2012-10-29 16:23:48 ....A 20966 Virusshare.00018/Trojan.Script.Agent.fc-ae5c8149bfbdd2b5870e6fb87b59cb8f3e2008b18b8006fae04879171abf2dc0 2012-10-29 02:36:06 ....A 19949 Virusshare.00018/Trojan.Script.Agent.fc-ae5cea12f6d5bea2a654466394a3fe79d540f58d09072d3d9a0e8c052fb826d0 2012-10-29 15:12:56 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-ae5da1976f600a8170dedd7973dd77fb045b7d9eb364bea0934e2b2dc9237391 2012-10-29 04:06:56 ....A 18926 Virusshare.00018/Trojan.Script.Agent.fc-ae5e601ad91564498a65dfa733abac56720b97ed7ad66fdc6ed19977b3949394 2012-10-29 14:44:36 ....A 12323 Virusshare.00018/Trojan.Script.Agent.fc-ae700817d85993f68b70a47166082da4d1ffbd1c05b50767c487080a9186161d 2012-10-29 16:10:00 ....A 28723 Virusshare.00018/Trojan.Script.Agent.fc-ae77634d7b9f286d16e7c3fba884fabb85bab3508bc15941ab4f7c3adfa62fca 2012-10-29 11:35:24 ....A 35006 Virusshare.00018/Trojan.Script.Agent.fc-ae77815e38ae065d008e9a6848766e7ace6ed42fce394ba7b90ad012fb015358 2012-10-29 02:30:16 ....A 106465 Virusshare.00018/Trojan.Script.Agent.fc-ae79baf5a3d6b7165a6f674a07c6b45ee075b4e7383db60911be73f4715d440f 2012-10-29 13:31:00 ....A 10371 Virusshare.00018/Trojan.Script.Agent.fc-ae7adefd2eadcf9254d995ca0e439bb7e65ac7f99b56f2a31802099e3bd271e9 2012-10-29 12:40:00 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-ae7d0d6c88ff2b3a81fe4304c959627ba2f16f1577800af8c1c8f87c2ec51603 2012-10-29 15:28:52 ....A 34270 Virusshare.00018/Trojan.Script.Agent.fc-ae7dd3fa91c8d56e692bda0f7efe95a5a0c0b06c9272444571933ca68e211f2a 2012-10-29 09:10:50 ....A 32022 Virusshare.00018/Trojan.Script.Agent.fc-ae900171e6601d0c4d104c59a1a8323a8d84423fb22ded58e558a0b8e5d8efa5 2012-10-29 15:37:40 ....A 17089 Virusshare.00018/Trojan.Script.Agent.fc-ae901b8a69b3b26b1088c8dc68a3ebfe42c4019824569b00a20d3076fcaffc3a 2012-10-29 15:46:16 ....A 34506 Virusshare.00018/Trojan.Script.Agent.fc-ae90814c311cf755c6312996987126becd33af4e6dfffc285696f1d80f22cda0 2012-10-29 15:55:22 ....A 17092 Virusshare.00018/Trojan.Script.Agent.fc-ae90d88c7b8be6c5a8dad9fdf714f918e3aac73d70f7852564118b61833d231a 2012-10-29 02:01:10 ....A 19972 Virusshare.00018/Trojan.Script.Agent.fc-ae925b86627eab5e82046c74a7f3f3e679c7c42bef8424a40f3c63b6905561bb 2012-10-29 15:14:00 ....A 17995 Virusshare.00018/Trojan.Script.Agent.fc-ae9300f5767116df13bd348f2ec5067858092be31af5478e8ff8cc77b3f63bcf 2012-10-29 12:21:18 ....A 19748 Virusshare.00018/Trojan.Script.Agent.fc-ae93de3e4e9526d4bac3fcabbef6d3eacbb512c04ccb0216838f1efd85b99fb2 2012-10-29 14:28:00 ....A 23554 Virusshare.00018/Trojan.Script.Agent.fc-ae949e67ece3d2e65acb9f29d0dc835cebdbaad20af6674198394ef01f7ed356 2012-10-29 05:29:36 ....A 35366 Virusshare.00018/Trojan.Script.Agent.fc-ae9733b2ddaa9aa5255f692ea8965e12ded37bd9255dcbf5949ba0395406b4e3 2012-10-29 16:16:42 ....A 19748 Virusshare.00018/Trojan.Script.Agent.fc-ae9f1095db3c384645fca648cd37129798b6d770f131f83f972bdcb5e06268b8 2012-10-29 07:34:16 ....A 23282 Virusshare.00018/Trojan.Script.Agent.fc-ae9f1b66f1cfd59244f683b765e8b0c8353da02ad07ad6cc31306ddcc3400f48 2012-10-29 02:26:48 ....A 21414 Virusshare.00018/Trojan.Script.Agent.fc-aea3f75e5e6339d286e8952c68ea3040e828aae7fece9181cadd69ff8e72ff45 2012-10-29 16:07:22 ....A 35805 Virusshare.00018/Trojan.Script.Agent.fc-aea55ad170be6d4aa316ab38f7a16b6ecf97e09a9008b63eca4c2e7cbdfe2422 2012-10-29 05:10:46 ....A 18971 Virusshare.00018/Trojan.Script.Agent.fc-aea6eadf45c8a749877c7359b230cecde6c48c542f9f9792ba36c1fde6db8cda 2012-10-29 15:49:58 ....A 32199 Virusshare.00018/Trojan.Script.Agent.fc-aea78c47be6d7e3efa753dd273aa967a72b5ba5f889f9fa3c77dd451ca48c0e9 2012-10-29 15:28:34 ....A 21914 Virusshare.00018/Trojan.Script.Agent.fc-aeaa9d23941fe76a75facab8b3b23abeafd2e6abb6689378963f6011b3e526b2 2012-10-29 12:41:42 ....A 23038 Virusshare.00018/Trojan.Script.Agent.fc-aeaae6c188bf0dbe19daa8f4ca3d048e405456ef9e3de860dbd3d70b7fc38791 2012-10-29 15:38:16 ....A 20121 Virusshare.00018/Trojan.Script.Agent.fc-aeab7e1371140fb1ee7a83aae6c79255011592e412dbeca45cb183f5e39c7421 2012-10-29 12:27:38 ....A 30347 Virusshare.00018/Trojan.Script.Agent.fc-aeb17becb7b22c322e6db91ad32a518cac889d75b90f9546c165fde17a26307e 2012-10-29 15:28:18 ....A 33187 Virusshare.00018/Trojan.Script.Agent.fc-aeb38e6349ca867e883b7e9814af9f1c0028df68897c26acfba218c731767b1f 2012-10-29 05:38:56 ....A 20714 Virusshare.00018/Trojan.Script.Agent.fc-aeb665fad7c20cb5511455769187027ec4b4d7d06b2b3a5401a0617bf5cb8ca9 2012-10-29 12:26:16 ....A 24800 Virusshare.00018/Trojan.Script.Agent.fc-aeb68a9fce870b3f5dbb592f2ffa3584344c765edae5a5ec3320fc42c40914eb 2012-10-29 08:53:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-aeb82b92f0ef1f0aa0e42d280f11e191b5f727e5f0ff904617ccf638c805482b 2012-10-29 15:04:14 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-aeb87185719bc3a143d73b049f0225a314b8a21547a54dfd179b02073a1a4868 2012-10-29 15:21:38 ....A 28252 Virusshare.00018/Trojan.Script.Agent.fc-aeb96283351c479da6a8353e171ae932a0aa9b4284c140d82bcefff8539bdb1e 2012-10-29 02:38:46 ....A 292835 Virusshare.00018/Trojan.Script.Agent.fc-aeba5543506f6b0e7c053cf10db5f7bdea81ac7841b81b550ebd60003688f1b5 2012-10-29 16:04:50 ....A 30535 Virusshare.00018/Trojan.Script.Agent.fc-aebbab1bb18c8a9932685acca1e2cf82c1ee34efeeef8f642a7ce32562be85ab 2012-10-29 15:11:04 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-aebdaa62e1ed01a551cbfade4e76557735f30634848e07b560581a30ca14c75e 2012-10-29 11:23:46 ....A 17739 Virusshare.00018/Trojan.Script.Agent.fc-aebeeced50b4ef7d5605db2f099c9ad284cf6b33f968b5612b6626216d9fa0af 2012-10-29 08:00:40 ....A 1582466 Virusshare.00018/Trojan.Script.Agent.fc-aee0775067b6d360ba80cecd8bc4d0b54f94761ff019ffa3d21609f54e1714e4 2012-10-29 02:38:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-aee10d1c4432e479759d5cdf604db53d4e96d11205bde0d24449253d2efce2a1 2012-10-29 07:57:46 ....A 18924 Virusshare.00018/Trojan.Script.Agent.fc-aee36eff193ccb51a63f7fbc9fd35aa58cb9eece564c51b36d9aa780114f2f08 2012-10-29 07:30:34 ....A 19123 Virusshare.00018/Trojan.Script.Agent.fc-aee3a9e2b5dcf18fb500a4bfaab4517fd60e0861ca44682ecf0e614fe6752ed8 2012-10-29 08:11:54 ....A 17318 Virusshare.00018/Trojan.Script.Agent.fc-aee53b898376562dbd9c7c617d3a6038f3f9486a8da74ca6d6ba87fc4ce12283 2012-10-29 07:10:00 ....A 17160 Virusshare.00018/Trojan.Script.Agent.fc-aee7c1881b83f18a75faab91a55c9bd17c85055837d1eb1c9f966e6d47ef46d7 2012-10-29 02:27:40 ....A 16709 Virusshare.00018/Trojan.Script.Agent.fc-aee979495ed684fc0ab2a76fa86e8e6bd7da356178c6f89a1fb65e8a01920f07 2012-10-29 15:13:46 ....A 419432 Virusshare.00018/Trojan.Script.Agent.fc-aeee60359b38cbc7d86c7d523c7666d57b9be908adb106c252ea500cdfcea25b 2012-10-29 05:35:00 ....A 26038 Virusshare.00018/Trojan.Script.Agent.fc-aeefa119f17b07eb6ea2b71d425795392d99674ef9bc12f57b4bcea62c00a837 2012-10-29 16:21:14 ....A 20070 Virusshare.00018/Trojan.Script.Agent.fc-aef1a60bbcd0a1be76c4bdf59924b505c245f7dfc4a989cc3449a053ef742a90 2012-10-29 02:57:26 ....A 19407 Virusshare.00018/Trojan.Script.Agent.fc-aef302eaf66b7f617533874e9f79273d504762e3b6031cff2b97e2beb35d8105 2012-10-29 15:26:06 ....A 19106 Virusshare.00018/Trojan.Script.Agent.fc-aef3f0ab4b66ec5fc0e1ce2443b9b492d173fe090f91399200f4e361aabb9190 2012-10-29 15:28:56 ....A 21443 Virusshare.00018/Trojan.Script.Agent.fc-aef4109d5e6927b80a6c5bed7b3e41da1fbee327fbc3f90d420df00e43b92bd1 2012-10-29 04:31:44 ....A 25624 Virusshare.00018/Trojan.Script.Agent.fc-aef61ed9b1bd0b2c5cec77c90d24b073c3a1563840bd85c8b3878ed8e44c0aa9 2012-10-29 04:35:36 ....A 20122 Virusshare.00018/Trojan.Script.Agent.fc-aef93fc5f694eb932e5295c1b05981d766feb8e647bcca2b16a982f267f0a8c0 2012-10-29 02:43:14 ....A 33654 Virusshare.00018/Trojan.Script.Agent.fc-aef9da869396844506c736c65e1a7d51a54290e77919091c704fe3be9c31e226 2012-10-29 15:11:48 ....A 20336 Virusshare.00018/Trojan.Script.Agent.fc-aefc4264cc7a6614084ea51c7cdae0332f3e8a8e2a38babdee71aefa2e8616d4 2012-10-29 10:26:06 ....A 32704 Virusshare.00018/Trojan.Script.Agent.fc-aefd2bb525bd0ff0016ef0e607e329f1f66605ee2fb6d5dab8dc839b39755b58 2012-10-29 10:49:14 ....A 20635 Virusshare.00018/Trojan.Script.Agent.fc-aefd7e6aad0c8b45ae704a6c1bb4729fe0d338b3a29948a747aaf79b841363af 2012-10-29 09:34:20 ....A 30147 Virusshare.00018/Trojan.Script.Agent.fc-aeff1c21587f6f4bc40108d195dbbba73957cb28b6833eac503f2c10ef4e8b8e 2012-10-29 15:13:42 ....A 19073 Virusshare.00018/Trojan.Script.Agent.fc-af01df84237f0f6f69fa9e0e0ed1d456e84b0d9760f5119d0723bed78e7d9e3e 2012-10-29 15:07:32 ....A 37773 Virusshare.00018/Trojan.Script.Agent.fc-af0359a6a99bb5fcaf22847173f1d163910af97df3a2e5147a63191d9f24c567 2012-10-29 04:18:30 ....A 41154 Virusshare.00018/Trojan.Script.Agent.fc-af0388dcabfa7b0ef69a4f3e4b28e925e36d72e639274827563eac8f3a77ae44 2012-10-29 04:38:44 ....A 47935 Virusshare.00018/Trojan.Script.Agent.fc-af096c04c11ba7c3d16cdfafafbc3bcbcd64bac7fc9df58f5c43f7743e2c1e17 2012-10-29 05:31:34 ....A 21881 Virusshare.00018/Trojan.Script.Agent.fc-af0a3c645653d6aedc2f6e0907427544b47add56c6f25a35f5a6f908bc8d1bbc 2012-10-29 03:12:26 ....A 23418 Virusshare.00018/Trojan.Script.Agent.fc-af0b4518b6133a7ce590b0cbe4f7c399e06d55737da2a01eab684a9e742e0183 2012-10-29 01:58:00 ....A 22152 Virusshare.00018/Trojan.Script.Agent.fc-af0b9dc80154c7970541bbdccaaa4463b2fd3271df1057ac9f030f2116f937ba 2012-10-29 01:57:04 ....A 21157 Virusshare.00018/Trojan.Script.Agent.fc-af0c286f1e985e49b0ef0769460388c46aee0d5fcbfe0d42d3bf4d39b362ab57 2012-10-29 11:41:58 ....A 19474 Virusshare.00018/Trojan.Script.Agent.fc-af0cf6643afd4291fab884f79b4c5e02fa97866ce52e0315cc5a12de014e2893 2012-10-29 09:24:20 ....A 22205 Virusshare.00018/Trojan.Script.Agent.fc-af0d2b9c3b2659c16f0e07be5ab632151e98fe8a2314ded927cad17950973c6a 2012-10-29 06:11:04 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-af0e542e4e8d852e4be5c6b5d1d9795f60b2e7b9096955a09b31e66795a8158e 2012-10-29 15:02:54 ....A 22623 Virusshare.00018/Trojan.Script.Agent.fc-af0ed4aacf65f9641f0ed2ad396e9b77bb029113256ffaeedb300389a8536ace 2012-10-29 01:48:06 ....A 20804 Virusshare.00018/Trojan.Script.Agent.fc-af0f4a083e20169f76abd562bc4b1d8e03cac2f30896e77e486f307d441cfeee 2012-10-29 02:12:22 ....A 96660 Virusshare.00018/Trojan.Script.Agent.fc-af0f73148880bebfe91c437f78eb53db5aacfa01dd12ee9e5f987f516b29b163 2012-10-29 07:33:22 ....A 17232 Virusshare.00018/Trojan.Script.Agent.fc-af0f8db50d42c940a2689ff9045bd6bf97dd129f9345beb8b4ed11eeb35353db 2012-10-29 15:56:28 ....A 20271 Virusshare.00018/Trojan.Script.Agent.fc-af10be8246fa9027a79d228a590a4c320f6504b9ae4ef9ab5c922899ccf96f2b 2012-10-29 02:29:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-af115c81932201532fa461500eeecbb10bd0a18c0ef0cce3d1001d51cab9cc1d 2012-10-29 02:54:32 ....A 76844 Virusshare.00018/Trojan.Script.Agent.fc-af13c5babe141b997955b9a54f16adafcf5a6e61ca79ec3666ef998aff931c0c 2012-10-29 16:18:00 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-af14edfd50ec6c99ed946e1bb07a0d823b0d54cf842441a0e1b52f2be16063cb 2012-10-29 15:32:58 ....A 19134 Virusshare.00018/Trojan.Script.Agent.fc-af18e5a1652625f0f1a080315f0cd231903ca98f1040bec4d6f58f483fbb7676 2012-10-29 14:52:36 ....A 20815 Virusshare.00018/Trojan.Script.Agent.fc-af191022a4f1d188f36dfcd261f7292c145637f1977f5b95de2baf9364718daa 2012-10-29 03:49:12 ....A 22290 Virusshare.00018/Trojan.Script.Agent.fc-af19b31d0d34b1631cde7cce00599d5680a75ef5e89a5f67a701f9b4a3886c41 2012-10-29 15:59:00 ....A 18332 Virusshare.00018/Trojan.Script.Agent.fc-af1c2885f3b9c9d26badaa835cd0886f1749d33ba0d897cc034090127f441c6c 2012-10-29 02:04:16 ....A 27978 Virusshare.00018/Trojan.Script.Agent.fc-af1c51b6d8f142c7b861a06f054462c8cc5171d6a22f9f99c8653d24ae41852f 2012-10-29 04:49:54 ....A 21801 Virusshare.00018/Trojan.Script.Agent.fc-af1d2c113ac3aa3a612a89183c1c9e5bc18cebe9fdee946e8c82e990ee54e9e0 2012-10-29 15:25:44 ....A 31670 Virusshare.00018/Trojan.Script.Agent.fc-af1dfc2eac596bebd8ea79dfb09899e48aca1a9f06b80f39ef2aad1e8544e41b 2012-10-29 02:12:38 ....A 19764 Virusshare.00018/Trojan.Script.Agent.fc-af1fe031758c1730bd2c15412df32a0b678c24b78717e85686fff0f195df56f4 2012-10-29 16:12:14 ....A 36700 Virusshare.00018/Trojan.Script.Agent.fc-af21a98a76bdc77d5e3ec1c0ef9a003fdac21c109db74d4415c73ee9363c2d1d 2012-10-29 01:37:26 ....A 20262 Virusshare.00018/Trojan.Script.Agent.fc-af227bb9b3affde956a9ce3d91a3fadf9249f41a259e44e675397fa8063c9623 2012-10-29 04:37:24 ....A 46725 Virusshare.00018/Trojan.Script.Agent.fc-af2346470b3fd1ccdd5599368870a7b5e34c6b2c367e8752a403dc41de277189 2012-10-29 02:39:30 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-af244bdc9875ce55e0855c44908d068f4a7dd984afc4f227bb34d0d50e981b05 2012-10-29 15:42:06 ....A 19316 Virusshare.00018/Trojan.Script.Agent.fc-af24f2f0a953222c65e6481ce0003aaff6b448a3b0bcc3b20cc99b214a844ab0 2012-10-29 16:24:22 ....A 40371 Virusshare.00018/Trojan.Script.Agent.fc-af25293163939f5318f60413c1bebf2fee3eae0020890cb0326b001b66788d7b 2012-10-29 16:14:48 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-af2625dd8c3dc7bb6491c6d4802447a73683a31bca2c55a0b0d1a2758efed752 2012-10-29 02:12:06 ....A 31420 Virusshare.00018/Trojan.Script.Agent.fc-af2656bf9868fdeff9ff6364c0f33df469ec631160646c82ed18f8ad8d45283d 2012-10-29 05:25:00 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-af50ad0ad5a9d4d8ffa16988bba6538efcb9b943431eb748c06b5703d23183eb 2012-10-29 09:25:10 ....A 33693 Virusshare.00018/Trojan.Script.Agent.fc-af516a3a07b3633f5a7a3617c24534e7db6e8aa371125ca1db08aaa3b89b1f1c 2012-10-29 15:49:16 ....A 23277 Virusshare.00018/Trojan.Script.Agent.fc-af5224b1b989bbf54f539adfaebdfe669d48df569ed20e1b19d500755b0a0cd2 2012-10-29 15:09:54 ....A 20965 Virusshare.00018/Trojan.Script.Agent.fc-af523295e67ae0702d3712ebc39bdf0fb50a5b23dad95e14bd00581b5f06ecb8 2012-10-29 15:54:08 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-af5256d1caa7f879f5d67b681d6922b4d62bd96687673998e231270ed13102c5 2012-10-29 15:58:08 ....A 19636 Virusshare.00018/Trojan.Script.Agent.fc-af53a93c099c64ed55a451e740e3b524c795e8a2bbeaf9a13c61cdb212736272 2012-10-29 15:48:18 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-af541b6abe44dcb3a16ea74b01eb8b12add859193f87f98c9627f9d69355c197 2012-10-29 09:23:36 ....A 22179 Virusshare.00018/Trojan.Script.Agent.fc-af55be18882e9284be0db33f6efa7b4350545d1d2578e74bdfec98c86e0516a4 2012-10-29 13:03:20 ....A 19593 Virusshare.00018/Trojan.Script.Agent.fc-af561b29e5a2471c3fc4ddfc6267b2e5296a8709a614f8a3175ff8f4c7bd472f 2012-10-29 04:30:24 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-af5974228db2d19574fee96a7abb29feb9331232f3d9921badf1b6e78c4da50f 2012-10-29 04:22:24 ....A 35152 Virusshare.00018/Trojan.Script.Agent.fc-af59a0e35fe70174c80592cd5b27b3cb4d1f7a370e651f7f13964ac12c674aee 2012-10-29 02:18:12 ....A 48587 Virusshare.00018/Trojan.Script.Agent.fc-af5f59e61fd9d21a8160ba310f9a05d3024c0d6fe79fc4759b4662982ca1cfbf 2012-10-29 15:42:02 ....A 37953 Virusshare.00018/Trojan.Script.Agent.fc-af63f31f2478fad327f870c5f7e61615338fbc10df2e2a85c03c4d6458a608e3 2012-10-29 15:36:24 ....A 35580 Virusshare.00018/Trojan.Script.Agent.fc-af66c1e67490ea6f04bdacc5dcaaaf0991f3e3570936e3b6bfbe5cb22e85a5a7 2012-10-29 15:21:48 ....A 22267 Virusshare.00018/Trojan.Script.Agent.fc-af68b5337700fb61e7393417f3b4afd89ad6a0a799c3486d640fa9d14250c1f2 2012-10-29 02:47:26 ....A 35951 Virusshare.00018/Trojan.Script.Agent.fc-af68c267dd783ba5b400bdfdebdac9da118324ab1d706802b34e33849412a6c1 2012-10-29 16:17:38 ....A 23341 Virusshare.00018/Trojan.Script.Agent.fc-af68d532576dac08e2e601d36f16c9bb0b0b4a90e5278452fc50b14fa74d678f 2012-10-29 02:05:30 ....A 20091 Virusshare.00018/Trojan.Script.Agent.fc-af68fa29362c947659d89a767eb824b9e9cb9904f18192d953ee482706e14c3d 2012-10-29 15:07:18 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-af6b4676396e4cc2c59316e2d3fe0b8d44fde24d0666cb0257f0e6b4f6e4ef60 2012-10-29 15:47:52 ....A 21923 Virusshare.00018/Trojan.Script.Agent.fc-af6dd17816eeff21d0b58d445c4d892e6af896b875be481e7a943b58afec7f6d 2012-10-29 09:25:10 ....A 16727 Virusshare.00018/Trojan.Script.Agent.fc-af718a8972d2d30f3a21bdf8b2d7f234192876021cd8d1f6ee43d83fdc8640b6 2012-10-29 04:47:50 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-af7412c4f0b2b34653739a737e0b444a8e7b562262d5d2aafc177cb5a23dd657 2012-10-29 15:56:22 ....A 22434 Virusshare.00018/Trojan.Script.Agent.fc-af748a52f053ccee8f030ff2af35ba72c35e777088fe80a8723daf956b310bea 2012-10-29 10:29:34 ....A 19756 Virusshare.00018/Trojan.Script.Agent.fc-af74e13ed5cf98f7275ea6c96fc209a9bdfe66c9323d1b1610166a69b2e37c09 2012-10-29 15:19:48 ....A 17725 Virusshare.00018/Trojan.Script.Agent.fc-af7863c782ee0d7d6f3bd0876c9bd70ebc03517b8f23f8342702b6ae386fa038 2012-10-29 11:17:30 ....A 21700 Virusshare.00018/Trojan.Script.Agent.fc-af79b00f4d8aaaefbd949acf3d913533f6052b510ae449df3fdbd35636199547 2012-10-29 08:34:36 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-af7a93bc45b1b6ad3d0a8d09c8514bdf600de5e1b230683b34233357d2d05581 2012-10-29 04:07:36 ....A 21853 Virusshare.00018/Trojan.Script.Agent.fc-af7d5e9d1103dd1713beb085b96e6851aad9a672929816038c5d0ed98a257678 2012-10-29 05:34:28 ....A 21924 Virusshare.00018/Trojan.Script.Agent.fc-af82cc3951b1db03664e7fc4ccd9c83043b07cecb1f5a97b5232bd00eb7b5904 2012-10-29 15:36:58 ....A 20217 Virusshare.00018/Trojan.Script.Agent.fc-af865b177e0db210850335592056e34dd35f6f40a6b212aa0c39564b9bda0209 2012-10-29 03:37:46 ....A 22822 Virusshare.00018/Trojan.Script.Agent.fc-af865ec0d45eb7031149c2850d0ea8b5f73ec3b0ee031147a87c1e5ae607f299 2012-10-29 04:39:36 ....A 381134 Virusshare.00018/Trojan.Script.Agent.fc-af868fc0589535da7e0c5b11cf2c3858200f013e81139ba931f84db75ca0ee39 2012-10-29 01:39:14 ....A 57880 Virusshare.00018/Trojan.Script.Agent.fc-af8b020e531956eb0a98670596b8305ce583dd5e0387989493af110803b4ffbe 2012-10-29 08:43:10 ....A 22065 Virusshare.00018/Trojan.Script.Agent.fc-af8b8a053e960bf3a78cb66ef9a4e72d06cd9b18f1109cfc77cfe0a9f334b976 2012-10-29 15:38:26 ....A 39710 Virusshare.00018/Trojan.Script.Agent.fc-af8e0752ee5c94e67185c103dd20da6af39eed38825d8bc1c2fbe69c591a856d 2012-10-29 08:35:50 ....A 20521 Virusshare.00018/Trojan.Script.Agent.fc-af8f113c5c21347e7bf7c98922952444cfd0c6b4fecc8c75df717994ecb2ace9 2012-10-29 09:14:58 ....A 31674 Virusshare.00018/Trojan.Script.Agent.fc-af8fbfa2e06d3359789d2c420c6f0ec0f34a355079003aa298cb9b7e7dbc27db 2012-10-29 16:07:24 ....A 18348 Virusshare.00018/Trojan.Script.Agent.fc-af913dcdd39a3df7ac6dfa8f294cb275c41f9880d1204d77098b30e5b3ab1e25 2012-10-29 16:22:04 ....A 34481 Virusshare.00018/Trojan.Script.Agent.fc-af9391a27f52d8b6913f59d3ec791c40ee66071729baaf1f708fb739b3311661 2012-10-29 02:42:16 ....A 32566 Virusshare.00018/Trojan.Script.Agent.fc-af9bd2ab60eaf32b5d5a91cb2dd25ed4f709f33afceeb03ae369e823b799ccb4 2012-10-29 02:23:40 ....A 43265 Virusshare.00018/Trojan.Script.Agent.fc-af9cf29b674cc067ffc94b4049ad3ecff4e7a1961f9ecd7976a010d8745448d6 2012-10-29 07:57:42 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-af9ddf5a0766568ecd4dcc83a8cf44158fe23a6c816f7edd715b13ea42853b82 2012-10-29 08:13:22 ....A 17763 Virusshare.00018/Trojan.Script.Agent.fc-af9ec39e2030be82c0995128c3bcf2c30bc0edabbc27eb8eda548388e7f0326e 2012-10-29 13:44:40 ....A 17400 Virusshare.00018/Trojan.Script.Agent.fc-afb1f3457fe55056b93b907d0d4d941f9616906d0f4eef38d847ade56a39992f 2012-10-29 15:06:54 ....A 47096 Virusshare.00018/Trojan.Script.Agent.fc-afb446015c91d176475000832895dca9c882817a91f604da4be516fee07bdb93 2012-10-29 05:55:32 ....A 18595 Virusshare.00018/Trojan.Script.Agent.fc-afb4c3ed057cff8fb8dba8462ba2ce6580807c9eddb050c2c2a3ec6c92fc8fd5 2012-10-29 16:10:38 ....A 38971 Virusshare.00018/Trojan.Script.Agent.fc-afb8146d6ba70527a2fda3b8c3a77df7001af9dde50f157f0aa6379c0155d95c 2012-10-29 16:13:56 ....A 17225 Virusshare.00018/Trojan.Script.Agent.fc-afb915646b69e9ed42f225b3b53d3bb89705040c392d3e006a570353146665b0 2012-10-29 02:50:10 ....A 19771 Virusshare.00018/Trojan.Script.Agent.fc-afc006aab319bd3592ec57d065873fad83aaaceaad6949efa051924c1d4f68f8 2012-10-29 02:11:42 ....A 42531 Virusshare.00018/Trojan.Script.Agent.fc-afc07148261deb05a8045859a32a66eb46258f3d85e3c2047aa9a9cf505bf973 2012-10-29 16:06:42 ....A 21949 Virusshare.00018/Trojan.Script.Agent.fc-afc1ef62253af88c6e103f66dbf2cf8732916ba2cc7df0103fd5f24ccc2ba140 2012-10-29 13:19:18 ....A 22182 Virusshare.00018/Trojan.Script.Agent.fc-afc25098983bccbe25ec09cd20fae71e699aa84668a115358e926bbf51fe5b20 2012-10-29 01:40:52 ....A 44112 Virusshare.00018/Trojan.Script.Agent.fc-afc7b269d53c316c0a54cba3397765caf114b9548ee5a89b9256ba841ce9ec44 2012-10-29 07:27:08 ....A 46713 Virusshare.00018/Trojan.Script.Agent.fc-afcaac7e2175f74494512f5a147f5ed772a30c780ea12e8e6614d048364b7e25 2012-10-29 03:34:06 ....A 18083 Virusshare.00018/Trojan.Script.Agent.fc-afce66d1eae5aba4696cf3df6c7c65283afec814dda2b966fff84887a6ff8918 2012-10-29 02:19:22 ....A 17866 Virusshare.00018/Trojan.Script.Agent.fc-afd1980b8ce10404fe0f9e903b4a301005fbabbb959b6ea5f36413ffb31de853 2012-10-29 05:50:14 ....A 19538 Virusshare.00018/Trojan.Script.Agent.fc-afd1ce6569e48b281167458a6f3041a686e1b3c2ba63d9ddf97ce47b4b89b6c2 2012-10-29 15:30:38 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-afd52fabb45869b0a55a45b82e5b08d2ad8d906330f9542d8ea19d733408635d 2012-10-29 03:31:32 ....A 38117 Virusshare.00018/Trojan.Script.Agent.fc-afd5def60e735761b8a5f9d9c1980da05285d70e9b1ba7d09d1b4ba95fb371c1 2012-10-29 09:53:38 ....A 19822 Virusshare.00018/Trojan.Script.Agent.fc-afd87ca2422a765c96001d6927b194a4ca20db07255312bda2b637aa758ca315 2012-10-29 16:05:18 ....A 18879 Virusshare.00018/Trojan.Script.Agent.fc-afda704fff9cadb36696491ed0f4e86018ca6a096751a8df474c765db86f0ab0 2012-10-29 03:45:18 ....A 19669 Virusshare.00018/Trojan.Script.Agent.fc-afdb1d17d46d1f67065f24b6470201ab74ea31d5637bbedeb08ff243972c4331 2012-10-29 08:14:56 ....A 18765 Virusshare.00018/Trojan.Script.Agent.fc-afdb73932523208aabdc6197b0055422480712c5782dad3b5614ccb4f20a154e 2012-10-29 15:27:40 ....A 39334 Virusshare.00018/Trojan.Script.Agent.fc-afdc25f03039dd767a7b947dc97bbd8c64b5771d064baf065062ab8c7c9e12b3 2012-10-29 15:25:54 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-afddcc14aad40347f653573833f2cca3b876b542b778a47c8c3718fb4e567a61 2012-10-29 16:21:30 ....A 43247 Virusshare.00018/Trojan.Script.Agent.fc-afdeef017943cd8ab630bab5b69cab9166e2b7e6abff53275a45b67e53199fef 2012-10-29 02:39:34 ....A 16847 Virusshare.00018/Trojan.Script.Agent.fc-afdf38b31426aa031ed97855d3da9aca19a0af9efb66ea78b4d06eaa603f5461 2012-10-29 07:57:26 ....A 23034 Virusshare.00018/Trojan.Script.Agent.fc-afdf71dd33c52354e1803d5b38bbf28856705a01fe15e760b8c4fd7d1f957816 2012-10-29 05:46:26 ....A 22567 Virusshare.00018/Trojan.Script.Agent.fc-afdf74de2e1126164b1754df2bda452d013b3a68bc23cdf6767f591ffffc8f73 2012-10-29 15:54:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-afe0b3d8e58549cde01c68e9e16dd5c6d07122a8e8b0f37e9634eecf1bc82021 2012-10-29 16:01:46 ....A 34678 Virusshare.00018/Trojan.Script.Agent.fc-afe266323ac9d26c8c94d7bffe89986af3ef1fbd31ea651edca32cde25a05fd7 2012-10-29 15:26:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-afe5150787793b1a40740610232e0bb1101ea70f0d591597f10f451883233730 2012-10-29 12:24:26 ....A 19313 Virusshare.00018/Trojan.Script.Agent.fc-afe98ffadab1e9783e77b220c2022bc499bab3cdcc6439076538ca23c106e42d 2012-10-29 15:45:06 ....A 36705 Virusshare.00018/Trojan.Script.Agent.fc-afe9d8caabab03c3601f452878757cf605d945684088f462e6e7264080a9c91a 2012-10-29 02:40:48 ....A 20044 Virusshare.00018/Trojan.Script.Agent.fc-afea33fde420ca40fa399335be6b1c6f8b8ec6ba45ecc105315aa1230fc9a693 2012-10-29 16:11:28 ....A 29893 Virusshare.00018/Trojan.Script.Agent.fc-afeb0d9a9c53f26174618b13ea9fd7245bd25ee2bbb9be5340ddc51935203ade 2012-10-29 14:37:28 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-afeb1840e4224a9a45d7558c476f3939a82fbc85a49be77a921a4daefb11f5b2 2012-10-29 03:33:06 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-afebf18ee7dbba9503b9f3e43a1afb94120755c16fa0b452bf55aa658120a0f3 2012-10-29 15:45:42 ....A 33919 Virusshare.00018/Trojan.Script.Agent.fc-afec81c13dc0cf3232da33306aac5290ee29ebeae08fcbe5b0a6b46ab833e7b1 2012-10-29 10:31:08 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-afed43bfb3f7de9cedea9d7383f7a4d8d474c0e3d8f4d5d1e1430176e42ac0ee 2012-10-29 15:04:06 ....A 19896 Virusshare.00018/Trojan.Script.Agent.fc-afef70523651fcf6c0caf17f9267fab6bf19de6905b1d36411983d9f2bcbbf3f 2012-10-29 03:51:48 ....A 103013 Virusshare.00018/Trojan.Script.Agent.fc-b0138234fabab6308ab4a85516e96a7fdbc593878fffa24610a98a3a77a75d00 2012-10-29 12:33:04 ....A 20726 Virusshare.00018/Trojan.Script.Agent.fc-b02d5f82477536893d421a9f3e66810cd2207927cc345e0110bdeb30e082a9c9 2012-10-29 15:01:36 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-b058790ca1838d54c6c8058553044ccaefe4b5c4c7e171a31f980d0aa8f51a89 2012-10-29 03:33:10 ....A 21926 Virusshare.00018/Trojan.Script.Agent.fc-b07ce0269ef7aca14ee5a4fbf54916b529aba4f9341e362b5e184f9bf27a80ac 2012-10-29 03:31:38 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-b09240f81014f9d64176183d16d6337342c81795b408ee2aa3b4078f8c29f497 2012-10-29 03:28:20 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-b2f8c1772187505f23efa87ec3a0cddc3bb0568c261229a490b5b8289bcc30ff 2012-10-29 14:32:06 ....A 27838 Virusshare.00018/Trojan.Script.Agent.fc-b2faf98bac5d1aa1d4fec3b31b7b7a7eb34b6a845e1dbff5afae77e21837f03b 2012-10-29 12:48:08 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b2fc19eec7916560311274e378c90d81002229d63c02363adeb3a224ce780d09 2012-10-29 15:06:08 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-b2fc2e10e4842910bbe284b67e72a8862a970d86b8a2a6c3ddefae2a7ecb2c0d 2012-10-29 15:03:26 ....A 19995 Virusshare.00018/Trojan.Script.Agent.fc-b2fd81ef3a42ea8a7d6a99a8a49c9a4c23a2027823bf64705c4e39424dd6918d 2012-10-29 13:27:46 ....A 20101 Virusshare.00018/Trojan.Script.Agent.fc-b305c162fba1739511409d7e1b5603c067cf689ca62404511180dcd2b39fd4a4 2012-10-29 03:55:28 ....A 37322 Virusshare.00018/Trojan.Script.Agent.fc-b3060e052b09f1ab9b9f6cc364dac9ed15a66c015f379b2114c6f0213ef25b6c 2012-10-29 14:26:16 ....A 16914 Virusshare.00018/Trojan.Script.Agent.fc-b308269f8ef78590b6e9b5a08ffb58cb82531043ee94a7c672fd85a45ff77e67 2012-10-29 11:40:56 ....A 20046 Virusshare.00018/Trojan.Script.Agent.fc-b309360e0c29c3770750730d4ffa454e4840ba59cff568162b99896389afccc8 2012-10-29 03:24:36 ....A 24749 Virusshare.00018/Trojan.Script.Agent.fc-b3099df2bba83c773b82a8f14f1ab76518ea519997ac5edd6cd173a95bbc5e47 2012-10-29 14:36:00 ....A 32840 Virusshare.00018/Trojan.Script.Agent.fc-b30a46fc87f4ae069b593229168e017465eeba9338c851d7ec87cefdce9a8cb5 2012-10-29 12:10:14 ....A 18509 Virusshare.00018/Trojan.Script.Agent.fc-b30b67cb473b4917543cdb374660feaf26777a3fc2b9858a0a45150a8042a6c5 2012-10-29 14:20:10 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-b30c5307cf2428af4ec66d4cb062310cae389a243b0701e8bdc7bd0ec91c3700 2012-10-29 12:52:32 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-b30d583be4970f6f042121c7b68435f9420743179101e67a4f5ee6970439a507 2012-10-29 13:51:32 ....A 16708 Virusshare.00018/Trojan.Script.Agent.fc-b30e93fe2cf9d582b01f7fdf65fd3e58aa83f1c58ad2e7fb03d9587c802c809f 2012-10-29 13:16:48 ....A 38854 Virusshare.00018/Trojan.Script.Agent.fc-b30f1b6a72f2fd51911bdaf9d42d9f8d76aaec3300d2a7b97085cbb4ff17956e 2012-10-29 03:25:30 ....A 19487 Virusshare.00018/Trojan.Script.Agent.fc-b30f9a470c453c383acdbd07b279b005b439edbe76010f20a3a39d90f28b2a44 2012-10-29 12:30:14 ....A 17926 Virusshare.00018/Trojan.Script.Agent.fc-b311ad243b610d431c652c9aabf8be476f920cc639ef768c910da88bbbc61808 2012-10-29 13:55:34 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-b3136a4b111606faec00d3129c987642280064c304a45cbb5594de5a1f671f48 2012-10-29 03:36:12 ....A 20074 Virusshare.00018/Trojan.Script.Agent.fc-b313f11f8efc07a394f7cc0bd2e6c961e9505f832efa9743e88d782957bb01b2 2012-10-29 14:31:36 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-b314d9b2d12cce2ec05702aa86a74f9230c8e0d36c5659a62008535416cbdf82 2012-10-29 14:27:16 ....A 45704 Virusshare.00018/Trojan.Script.Agent.fc-b3159ef05ba9d01f1be285d3b3b4304d3adb039dfa743eb0bf214aa25ac3dd58 2012-10-29 03:49:02 ....A 18059 Virusshare.00018/Trojan.Script.Agent.fc-b315acd031798f5a4f96f46bddbadde50e6d2aacf806bb4bbeb3b1e78d2295ef 2012-10-29 03:33:02 ....A 20994 Virusshare.00018/Trojan.Script.Agent.fc-b31ca0fb53d55e860926f1d5afec43f09665107cb1d7734b750f4baf34dd058d 2012-10-29 13:56:30 ....A 72923 Virusshare.00018/Trojan.Script.Agent.fc-b31ce5ee289db91458ba8638d0c88bdb42bc51afefbd75c85e5a84417f026a13 2012-10-29 14:59:28 ....A 33052 Virusshare.00018/Trojan.Script.Agent.fc-b31e11eee34c677093cdc922df7656e211536e01c8e91c50154a5a20b173a54e 2012-10-29 13:39:34 ....A 80150 Virusshare.00018/Trojan.Script.Agent.fc-b31efede32900c8e098a52e0421db1d8d02ae61200f78fbea2664152a4c069d2 2012-10-29 03:42:00 ....A 26888 Virusshare.00018/Trojan.Script.Agent.fc-b31f2311cbfacf61c77128b2f221b4b7a3c928858b759f8c70f4d223aa490cba 2012-10-29 14:19:48 ....A 17318 Virusshare.00018/Trojan.Script.Agent.fc-b31fc90eb0ab96b37e19a4bca08c00c6649209dbe27dc7f0d283aa3748bbaa3a 2012-10-29 03:26:10 ....A 17162 Virusshare.00018/Trojan.Script.Agent.fc-b32247d1204228840cfe8a93ad640abb0d794a0dba4f27faf07875a34f9ac0f3 2012-10-29 03:35:42 ....A 283941 Virusshare.00018/Trojan.Script.Agent.fc-b323022a44c020bc0e8f05520f83afed2bddd2f9c0ded4f58281d672bd3057ab 2012-10-29 14:48:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b324f5e7b94bd33e16c61e64e5836a5083fef08231074d36aef3966fe8437585 2012-10-29 12:21:18 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-b328cfc9027bea97b6796a26cd88be58b105a25ed725a7d838e0739e2f8907f1 2012-10-29 13:58:56 ....A 42766 Virusshare.00018/Trojan.Script.Agent.fc-b3295a8e2641b6a07db9844a2d153e9cd9c21e7f5dad9e098c6fb88968a7b30e 2012-10-29 12:51:18 ....A 64030 Virusshare.00018/Trojan.Script.Agent.fc-b329c424c1692c49021493ccd1fea93d173240bfca02d686d257515ffe0454b0 2012-10-29 12:50:54 ....A 29786 Virusshare.00018/Trojan.Script.Agent.fc-b32a3b7c44887d3038c4d36251c4327efc432395d5fe6ae7da0096095a951046 2012-10-29 03:42:08 ....A 19697 Virusshare.00018/Trojan.Script.Agent.fc-b32cbdb1e33285ef3dbaa819ec07b925c4ea9d7c844c21e63eb5991542ef61d6 2012-10-29 15:05:46 ....A 17162 Virusshare.00018/Trojan.Script.Agent.fc-b32d9c9bf9ea801ddc1d2770f9f4e7919cb23db52f9186cefd94c27d1244ec0e 2012-10-29 03:53:56 ....A 39478 Virusshare.00018/Trojan.Script.Agent.fc-b32e051a9b211a38e83fda1346d68ea96ef1539db9a8f4fe6c17d5835d664158 2012-10-29 03:41:26 ....A 110752 Virusshare.00018/Trojan.Script.Agent.fc-b3325f219a1f86ba6d515854384da3a84a897ad764bfcf867123ce6970405c00 2012-10-29 12:23:28 ....A 38546 Virusshare.00018/Trojan.Script.Agent.fc-b332de2bcb1099296faf2577478e89414190dd93f96b0bb2c2f18a6f35e680fe 2012-10-29 11:39:46 ....A 46415 Virusshare.00018/Trojan.Script.Agent.fc-b332f140b45b3997bd30ec112897f79cc2d21d7e40e939b8c5cc675768e03f68 2012-10-29 12:50:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b3337dba8079e8812f8fba243e89ef4e4974cb0abf40ebc13a5bf623d0422d0d 2012-10-29 14:46:06 ....A 23168 Virusshare.00018/Trojan.Script.Agent.fc-b337f043d5637bc9b008a0f5fde3865022dc239c1908f7a1b07f59913055f467 2012-10-29 14:59:04 ....A 17232 Virusshare.00018/Trojan.Script.Agent.fc-b338e409c33e0123c39953c4e6c5b965a6f93c0a6ffa0ba99976b582a74f387d 2012-10-29 13:32:18 ....A 30243 Virusshare.00018/Trojan.Script.Agent.fc-b33dff659ab606ac74f746eee55111ed3882c0f6e58b2fc358ddd5863060ab7a 2012-10-29 03:42:20 ....A 19808 Virusshare.00018/Trojan.Script.Agent.fc-b3410b355750a5cb905f081bcb5012c200985bb18a50d9636781028875e97e1c 2012-10-29 12:16:12 ....A 206819 Virusshare.00018/Trojan.Script.Agent.fc-b342d8f8f7a621119bb385bd8bfaeef91eb0df70e566ce609837c5f834cd29d1 2012-10-29 12:07:34 ....A 36167 Virusshare.00018/Trojan.Script.Agent.fc-b348a570a2d03cb9afc03f215b730912e170c61dc824ecbb55743a84389c79f9 2012-10-29 03:37:10 ....A 35892 Virusshare.00018/Trojan.Script.Agent.fc-b34acfde3831d60370388d400bd087ca24338347baacedc5e57d6125de25d870 2012-10-29 15:07:58 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-b34c8ae61bb16515efe6a44201559066b9aaaaf4ccdb9db5b5ee41e964fd0737 2012-10-29 14:25:06 ....A 16743 Virusshare.00018/Trojan.Script.Agent.fc-b350875f025e4a6c89cc65258cd13c973f3fb71f3d0653482048cb08ac1ebbbb 2012-10-29 13:15:58 ....A 21829 Virusshare.00018/Trojan.Script.Agent.fc-b3513359df11abd861df37d07a3991721f696b3881640b3cb2b44ea31480388c 2012-10-29 14:55:18 ....A 19475 Virusshare.00018/Trojan.Script.Agent.fc-b35184084c9ffe81b4c2c5a42f0a48ebae86af708a437811c2cbfb149d129e57 2012-10-29 12:47:20 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-b352666fbddae8c79e20552d91c6daa83669bc67a10d87e458f2126cfc699959 2012-10-29 13:05:40 ....A 23795 Virusshare.00018/Trojan.Script.Agent.fc-b35283ab859b7aca19cb1a150fabc5db510c449dfc6f395becb7ad805e46ceda 2012-10-29 12:38:16 ....A 40103 Virusshare.00018/Trojan.Script.Agent.fc-b3535ea54fe0b3eb67b40dd12b34e75e80f5044315859109aa9dd4fb3e625e6a 2012-10-29 02:59:30 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-b354b438c1100fa7919efba34c1c197b33bf10fa73cef87839968d929b7aa763 2012-10-29 14:54:22 ....A 29631 Virusshare.00018/Trojan.Script.Agent.fc-b357cd06cd5c4652f21956e7a71bc636bd987a2719391211c4b70d0af6d98469 2012-10-29 12:50:14 ....A 16841 Virusshare.00018/Trojan.Script.Agent.fc-b359ca358dbb08fd23bfb4904e5449f69eb40816e40c23ef891464960157530b 2012-10-29 15:02:24 ....A 36004 Virusshare.00018/Trojan.Script.Agent.fc-b359edd32bd4d3e51092d8e2cc36958473e8d6e4414705afefcf519a3ca9302b 2012-10-29 03:59:40 ....A 17883 Virusshare.00018/Trojan.Script.Agent.fc-b35d8a339d89080048550549ae379c99219af26fa1fbebed5ce30d1ebc7d3fc5 2012-10-29 14:32:24 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-b3604416da8aa9612e35d4e587bfbfedeb538ae79a90a725597cc67af9e22f7a 2012-10-29 12:38:16 ....A 21308 Virusshare.00018/Trojan.Script.Agent.fc-b3622bb281f30db02f613641362cc59a0f7fbd92467855cd74162de92f1b74e5 2012-10-29 12:20:14 ....A 20095 Virusshare.00018/Trojan.Script.Agent.fc-b3626cc03fb695b783d654dcd36fcfe6743e5bf0fedc79693bdfba882e12f557 2012-10-29 14:36:34 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-b362e7865f0a7f3febb46a1cbeeb1acc76710bda1c19307def4a31436a0f0a9c 2012-10-29 12:10:08 ....A 18186 Virusshare.00018/Trojan.Script.Agent.fc-b364c12614d52e5b888748798aa2f29f7ee7c212571aacb6c7189992b28b7744 2012-10-29 03:36:24 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-b364e22ecf18e0e4d7434f3ea4960e1be5923823fc0580abb252ad6225961acb 2012-10-29 03:39:24 ....A 31483 Virusshare.00018/Trojan.Script.Agent.fc-b3653f3f0090d59de11f0166b845f43114b818054b8f6de7c0e14435c41129b2 2012-10-29 03:38:42 ....A 292829 Virusshare.00018/Trojan.Script.Agent.fc-b365624d40a2bda85174ebe4bfe5985cdb7199a878538dbfceff10b7a6ee81ce 2012-10-29 03:26:38 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-b368cd4dc39e1e1a501dc13858c46b74c9fc17417877b31e23dc613f895879cc 2012-10-29 12:01:12 ....A 35678 Virusshare.00018/Trojan.Script.Agent.fc-b36da59a567583820c6b88d4be13d352868a4ab843349a8cb4f9daa8d084aa70 2012-10-29 03:31:00 ....A 21212 Virusshare.00018/Trojan.Script.Agent.fc-b36dbe7c0518293126a37d72099a07cbfce2942113747b09b258a91755a9fd24 2012-10-29 12:26:56 ....A 33023 Virusshare.00018/Trojan.Script.Agent.fc-b36e217739949e0c004216dd16d163557f3741e9546a06f7518f992f2641dc6d 2012-10-29 03:56:40 ....A 31418 Virusshare.00018/Trojan.Script.Agent.fc-b36e697e3cebd2741a45180bccb79bcb8995aa1c72c4094785fc3fa350819480 2012-10-29 13:45:04 ....A 40289 Virusshare.00018/Trojan.Script.Agent.fc-b36eb433cbc0cf569596afdbf766d31191eb1da7cf3a9e92c488b53ae5d81967 2012-10-29 13:56:42 ....A 39119 Virusshare.00018/Trojan.Script.Agent.fc-b3726ec34113779fe7d62b1768aaba07ade2b5b4182f378cb37047e1360dfbef 2012-10-29 03:54:06 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b37507180a395e7a808db0a7de02269bef4706549f514b708611a253c45da3bb 2012-10-29 13:32:40 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-b3788641b2b2a66b3a6d4ace1e8b5a795108a86406d5c42e811beaf542d62096 2012-10-29 03:34:02 ....A 16738 Virusshare.00018/Trojan.Script.Agent.fc-b37940be496303b7b791d42160312d1470e44909c867b880b8ce44a3e3d2167f 2012-10-29 03:47:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b3797a855869381fc9c5e70abeda71d92793d0f9d768bbc6179adca35f98be37 2012-10-29 03:27:56 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-b3797bfe5b3b32f965a8a0ed4dfd0c19d8c750670f0cf2f9cda19ebc7c51ab7a 2012-10-29 12:54:36 ....A 23856 Virusshare.00018/Trojan.Script.Agent.fc-b379a4449f75db70a1de23f99d8e9b183a2e033c764a6400abfb1f88cba9de3e 2012-10-29 03:36:38 ....A 20356 Virusshare.00018/Trojan.Script.Agent.fc-b37a8f4b664dba305d6479a00e1f47f1609b8df618aa18192957793533188b58 2012-10-29 12:08:50 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-b37a96aeabc0868fc2e370136e3b73004d8d5c86a666dfbdf22143e06e4bd09d 2012-10-29 03:28:52 ....A 20721 Virusshare.00018/Trojan.Script.Agent.fc-b37b065d42270cd09b5da6fc8d0810ef5858e1f7c6dddfbc2ca3cff6a2004421 2012-10-29 03:59:42 ....A 21759 Virusshare.00018/Trojan.Script.Agent.fc-b37fdaccbeebd1a8fae8f7ed0ac83b736270f54987a9693e125ba91a757bf9fd 2012-10-29 03:27:46 ....A 22413 Virusshare.00018/Trojan.Script.Agent.fc-b383cf290124a9a9875b3386574353453b3cd828328b91847880a1d043f0bee1 2012-10-29 13:36:36 ....A 41225 Virusshare.00018/Trojan.Script.Agent.fc-b384ebf21e484f2caf52fca65c29b2afdc5c36b697b1eb453a8f19b02bfa6c90 2012-10-29 03:31:20 ....A 18898 Virusshare.00018/Trojan.Script.Agent.fc-b38518a0abc9a04340c9dc095ad8b1206a2a0bb0c35068ee596f60cc91f0d274 2012-10-29 15:02:10 ....A 19804 Virusshare.00018/Trojan.Script.Agent.fc-b38699df14c50b6998541071b1278cef263ba82bd342182a80c20b4ca6ab4501 2012-10-29 03:26:12 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-b38abb7d2ac5ebf561d21155a39cf1215ef19eb5ae2077bfd83de7f2b8f13636 2012-10-29 12:38:12 ....A 29242 Virusshare.00018/Trojan.Script.Agent.fc-b38acad51f7d827d4b9fdd7cf6e028890acfb9f540cc29d1bc15ef49c43a8a69 2012-10-29 13:35:58 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-b38ca9d45eac1f0c79bcb1508fc8dd759dcda7d39349595f7775a3d2fe9f2300 2012-10-29 03:28:10 ....A 19396 Virusshare.00018/Trojan.Script.Agent.fc-b38cef88e01c6bcd06eedd0bbeb46844005a41a0af49a300335e645d4eebcc33 2012-10-29 13:38:08 ....A 17722 Virusshare.00018/Trojan.Script.Agent.fc-b38cf18c1112270b17fefa6717f55dbc751beffc85f88c0ee8b17786ce239914 2012-10-29 15:03:28 ....A 35148 Virusshare.00018/Trojan.Script.Agent.fc-b38e8095ceeaf351cbc4bd5dcd0db3ce5ed4ff804f6e6d218a654c9732be5337 2012-10-29 03:41:22 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-b3b38e6cead8684a317020348f5e62deadede7638bebcbf8cbd4b63f30bf4549 2012-10-29 15:02:50 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-b419704e7519edfe6166434672495f04f8de263ea5864c4e4f0fae4c6a68100a 2012-10-29 03:31:30 ....A 21319 Virusshare.00018/Trojan.Script.Agent.fc-b44e0fbb412b6e8f1e2977f50361f6b6985cbc1ab6a55c7dc1a96ed024c2fec9 2012-10-29 15:06:54 ....A 26986 Virusshare.00018/Trojan.Script.Agent.fc-b458c7644d686120a0650c3541773a9ac4893bf11fcb3f77190e7254608f9ca3 2012-10-29 03:39:28 ....A 22881 Virusshare.00018/Trojan.Script.Agent.fc-b4b937057b77d2345c73dfb9b426d6aa37940efcb12cd0815e8732dc602797c0 2012-10-29 13:14:18 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-b4dbb399702c953c55513bb468b452a11c52eda0565f596d5496cfec44c5cee9 2012-10-29 14:12:40 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b4e00b84c370c33a425cbe1bc4fe9e7994b10c30f887a41eb7e23912c2710afa 2012-10-29 03:50:14 ....A 20840 Virusshare.00018/Trojan.Script.Agent.fc-b4ecd5de1ab07a4fe32b2d34d3c9532aa3dc1f9f57953c0f7e8b7d1b76c4afa4 2012-10-29 03:14:32 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-b4fbf5ea606b89f6dabfa7d576170b522d2260345350ab63f4a2e20e73cfbe40 2012-10-29 12:09:02 ....A 17927 Virusshare.00018/Trojan.Script.Agent.fc-b501d39ce55b6afbb35a4f261ea556461e05bd66e5dda1510a2f3e226bb9f99b 2012-10-29 15:06:34 ....A 42631 Virusshare.00018/Trojan.Script.Agent.fc-b508976839ba56267943618efe353f0d38b04800becb996cd2ac57961cf63c51 2012-10-29 14:12:10 ....A 17723 Virusshare.00018/Trojan.Script.Agent.fc-b5287082ba371b82399d449d8430e14cc944a7e7903930d5aee89e2b917c2ca5 2012-10-29 03:21:46 ....A 18880 Virusshare.00018/Trojan.Script.Agent.fc-b54dad73e09ea75c894a1f1066a8cfdecc51f4d34c5ff8f962ab01c191baa974 2012-10-29 03:06:46 ....A 16757 Virusshare.00018/Trojan.Script.Agent.fc-b54e1673ce887ce31ba6180bb5b65f1a86f25d0b83533391ae89d0feaeaaea84 2012-10-29 02:46:14 ....A 33702 Virusshare.00018/Trojan.Script.Agent.fc-b55c8d8c13c9570f4543782470527a280f70f2a6741eb872b0b260ce152fb128 2012-10-29 03:39:44 ....A 41051 Virusshare.00018/Trojan.Script.Agent.fc-b5697d9aa9593234d714f8478d0795d5763af6e4694799d44d514da90bc980c8 2012-10-29 01:58:16 ....A 21886 Virusshare.00018/Trojan.Script.Agent.fc-b58b7c09f75268bf1c441115b32221c68256ccd1459ee972118b1a3dc6fe2b7e 2012-10-29 12:34:44 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-b5919c70b3cb4d1055f49722509d1b170d9e1a527f5c2aa9e89cc6928753e33b 2012-10-29 03:27:42 ....A 19467 Virusshare.00018/Trojan.Script.Agent.fc-b5b3c352efb8b8c795873368542c47013c8d0deaf690ef225712182249fc3ceb 2012-10-29 14:45:16 ....A 16975 Virusshare.00018/Trojan.Script.Agent.fc-b5c41108d573fe786ba5278691988137c24022c15e934a0e46580fbd0c1f85d6 2012-10-29 03:06:52 ....A 19892 Virusshare.00018/Trojan.Script.Agent.fc-b5c7b04ce8d52fb72e246431745b62f5677a886efec3ed267f6d07830d6cc601 2012-10-29 03:23:22 ....A 1582169 Virusshare.00018/Trojan.Script.Agent.fc-b5d9388340d50dbc2e9548c1194a06125ed2733c866aef1379ea420baff60aad 2012-10-29 13:38:26 ....A 18362 Virusshare.00018/Trojan.Script.Agent.fc-b5e26ee51b0e52769f489fc5fc8a734540a9ec3ab057425a3a5d73135206015c 2012-10-29 13:40:02 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b5ec024ef7c063fc1f9934f19e0b5e400cecc4c802b20138e3ae6c3cef53d234 2012-10-29 13:25:44 ....A 19585 Virusshare.00018/Trojan.Script.Agent.fc-b62740f2413a0192092dc20ed6d64fc66d3be43e2947a6601aad4d63c0038d11 2012-10-29 03:38:26 ....A 19717 Virusshare.00018/Trojan.Script.Agent.fc-b66a6d9368225b1e9d66230b39f3b45da90180dd6434ee54ba1a48a910cf4044 2012-10-29 03:42:20 ....A 47390 Virusshare.00018/Trojan.Script.Agent.fc-b678f9b769ad4d663001a3a54c95548a6c2c9fd1f38831041f019721fcab4098 2012-10-29 02:43:42 ....A 23559 Virusshare.00018/Trojan.Script.Agent.fc-b6947f75c17aa82e54f18e9071892d1aee6b1c658e0dd9d83d790fb2d4d606f7 2012-10-29 02:44:26 ....A 34120 Virusshare.00018/Trojan.Script.Agent.fc-b69de64af37752d61be54aadb323b20f06b96b787573ce63608956eae6d03ca8 2012-10-29 02:46:10 ....A 31847 Virusshare.00018/Trojan.Script.Agent.fc-b69f8aa4058860eacbe4e00ca6ef15605d3fa90b47565bc277e95c5069a2b9ba 2012-10-29 08:42:00 ....A 36147 Virusshare.00018/Trojan.Script.Agent.fc-b6a6ebc0f7b6b9e49cb689199f997bf1dfa39f8e5452481d7e0293618cb0797d 2012-10-29 02:59:08 ....A 20752 Virusshare.00018/Trojan.Script.Agent.fc-b6a78c259d7b1ad730e0a3df3766229d83424ac1aa4e6888685b9f9ca7b2d0ca 2012-10-29 02:54:42 ....A 37308 Virusshare.00018/Trojan.Script.Agent.fc-b6a7f2c9a13755ff3c7b977e69fbb808a0a82259f0327ed0057696057bec121b 2012-10-29 02:42:48 ....A 30235 Virusshare.00018/Trojan.Script.Agent.fc-b6a8a5ccd16c4652a064e32ac9e841897e3f86e88c82a42faceb884c536145c9 2012-10-29 13:27:14 ....A 20793 Virusshare.00018/Trojan.Script.Agent.fc-b6a9679a53127cf252b78c0007dc38d8d311c7edf371058cd409c6e023a0d724 2012-10-29 12:18:20 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b6aaa1778d444d9896cd665b0b5bfb8db87420c210856e2923fcda4cf028d8e8 2012-10-29 14:27:36 ....A 31121 Virusshare.00018/Trojan.Script.Agent.fc-b6ab4edb798f1ad245a3f21009ca4580b46f34c8992f62ed087bf5370c3f205c 2012-10-29 03:11:00 ....A 17119 Virusshare.00018/Trojan.Script.Agent.fc-b6ad2d082df3726dfa0741c8afc8d8d015c31ff31d8eb73120dee03134a2b7d7 2012-10-29 02:44:26 ....A 19561 Virusshare.00018/Trojan.Script.Agent.fc-b6ad73a9b6c3b936f4db6cd34dfd9dc62386cfc7e76bce801727dd864ca54c18 2012-10-29 03:13:20 ....A 20186 Virusshare.00018/Trojan.Script.Agent.fc-b6ae764a62192f4c9ae6641775047a7e738c67d4b46705a60d81ecd465ed7453 2012-10-29 02:09:22 ....A 37890 Virusshare.00018/Trojan.Script.Agent.fc-b6af2d9a8aee0bc7e6409decc00f80b6e4c6c996038f0629473eed6abdd42259 2012-10-29 15:04:22 ....A 18006 Virusshare.00018/Trojan.Script.Agent.fc-b6af51db44304e4482b3cc085a9a083f6f4cc09e860a0b93241a2c4edb759544 2012-10-29 02:45:02 ....A 17776 Virusshare.00018/Trojan.Script.Agent.fc-b6b135c0e52333e6835d259fcbb8f5e0d4629b11ac5521a8ed6fc33784e1e19b 2012-10-29 02:38:40 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-b6b13942b9343391639b4f71cc7acd394e8dc00b5ec614b7aeba4d174698dde1 2012-10-29 15:05:18 ....A 27515 Virusshare.00018/Trojan.Script.Agent.fc-b6b177926496513dcde44534be5143c895d0ec0424be3d2b0c0d63fb501be3d5 2012-10-29 15:04:32 ....A 16844 Virusshare.00018/Trojan.Script.Agent.fc-b6b194bc13b32e158fe900025542db0dd3e2569f87ce1b46786a5d2148caba7a 2012-10-29 03:07:40 ....A 19923 Virusshare.00018/Trojan.Script.Agent.fc-b6b54407b91c36499a1cc55019130ae47648a29fb51011e157335cf7987eb077 2012-10-29 02:37:36 ....A 34669 Virusshare.00018/Trojan.Script.Agent.fc-b6b5715fcb50e7118328f35c6b923c5e9c9708550e143def1e49bc82dc0da56c 2012-10-29 03:00:48 ....A 35611 Virusshare.00018/Trojan.Script.Agent.fc-b6b5e460074f2b2471dc3452fc108ad1abea9a1abfb46571e434702c045d384d 2012-10-29 02:06:38 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-b6b76d85a93ce72f4df107368cea7c0e7825795e1e0978a842bfb97ee4eee966 2012-10-29 02:55:50 ....A 38239 Virusshare.00018/Trojan.Script.Agent.fc-b6b7cb88da36a0e35afba6c82ba51b424e0be6ecf188cc009d78ba05a7c8a992 2012-10-29 15:05:22 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-b6b8801b211f6582e2ec20d9159bf7e65882eb6af7561f203362a6641e996de4 2012-10-29 12:36:54 ....A 47693 Virusshare.00018/Trojan.Script.Agent.fc-b6b9e9530bcb50627ee0c8182be834c4bd4cdb13083fad54dc0757c6a2af58b9 2012-10-29 03:03:16 ....A 18276 Virusshare.00018/Trojan.Script.Agent.fc-b6bc696f718adec3f30f460f66a3de0c924a864abc1a71da224d1dd1215a5c7f 2012-10-29 15:06:52 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b6bd529a65a3e5ffe0a6faabee9f34d62629d6814fa8f4a3607b7233ce3ec450 2012-10-29 03:16:22 ....A 20879 Virusshare.00018/Trojan.Script.Agent.fc-b6bd83d147969f3a0fc4715dd76fe4426f04ace1dca9b93266cb5d54d6cd1c61 2012-10-29 01:58:02 ....A 31195 Virusshare.00018/Trojan.Script.Agent.fc-b6bf7e919acf6e99c109065506da2588e6d720f4b24774c4fec441d0f9eabffa 2012-10-29 02:58:24 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-b6c0543dd56d022766082e4709d2b02c49fe04fda5376a062aafb8b54baf3896 2012-10-29 02:43:02 ....A 48601 Virusshare.00018/Trojan.Script.Agent.fc-b6c0d302ce31a96d056a203463299533342df625e7a3d3d3c1e0a69537187ee3 2012-10-29 02:46:42 ....A 30669 Virusshare.00018/Trojan.Script.Agent.fc-b6c0e4f0ee9f04211f96017070e9e36e2a6b938038e6e1294aae8f634d3eb5ad 2012-10-29 01:55:18 ....A 19953 Virusshare.00018/Trojan.Script.Agent.fc-b6c0f643f3b7d1b5c06e6c259cc71acf21c78175f4019ab43ffedea93907dbad 2012-10-29 03:40:28 ....A 22353 Virusshare.00018/Trojan.Script.Agent.fc-b6c11a194e3460b9b47d978c7fc67580231f3860242f2071ea56174b2ed9c339 2012-10-29 01:55:20 ....A 20058 Virusshare.00018/Trojan.Script.Agent.fc-b6c21da27d89c2bac8246bbc4dc32b528962791f3ac0e0430c5afa5538865e0f 2012-10-29 03:13:46 ....A 23144 Virusshare.00018/Trojan.Script.Agent.fc-b6c26f6f99ab589089f9199fa8277b181c10ff1d55af53e53f2e7db5572c8647 2012-10-29 02:10:56 ....A 22544 Virusshare.00018/Trojan.Script.Agent.fc-b6c3adb5e0efa7afe1f1a7e56096574bfb1c83f2c6ed450d38f21f8775f855d3 2012-10-29 02:02:32 ....A 17727 Virusshare.00018/Trojan.Script.Agent.fc-b6c49c3341fe2316e93a38ab26454d600ec4163cc311da2e84da6b1e129db2e0 2012-10-29 02:48:40 ....A 21559 Virusshare.00018/Trojan.Script.Agent.fc-b6c5029b8e94fbc32818f629206c2f99fc8c6a9b9fb8e3d81f6c40696b670130 2012-10-29 03:14:16 ....A 16729 Virusshare.00018/Trojan.Script.Agent.fc-b6c503639dbfa19bb7e5d8bd876b9447d6e608ebf0eb25f7dd8ce1a1319d38e3 2012-10-29 03:36:10 ....A 37001 Virusshare.00018/Trojan.Script.Agent.fc-b6c5756ab22010e13a24ec20fec82bc15293cc2e6f89dea9a6df61065667f29b 2012-10-29 03:05:14 ....A 28156 Virusshare.00018/Trojan.Script.Agent.fc-b6c59f6381e0dd12dd56b5d147282a84245606b2977fc508b23f46909b09eff6 2012-10-29 01:51:52 ....A 54705 Virusshare.00018/Trojan.Script.Agent.fc-b6c67c85e1cc5c53a9185895319107e86771b167a1e5d5f9fbf205c67a85080b 2012-10-29 05:53:12 ....A 28804 Virusshare.00018/Trojan.Script.Agent.fc-b6c96bb10f334722461cfffba482b60287a41f95a48f86d4479dbac6509ed5b4 2012-10-29 02:53:30 ....A 19711 Virusshare.00018/Trojan.Script.Agent.fc-b6cb374711dbb0283898524f802f86f40800d7010f50bad07dba9ebac2bf7366 2012-10-29 03:23:50 ....A 20820 Virusshare.00018/Trojan.Script.Agent.fc-b6cb8536307e9a2b6061978fd601638e06850cebf6350fc39938c091587e5d80 2012-10-29 02:10:14 ....A 31990 Virusshare.00018/Trojan.Script.Agent.fc-b6cba9c59f2a2f8ffc4f650f283acedd0b4cfa0172eb9d180e428f95f9aa6fe8 2012-10-29 03:26:56 ....A 19047 Virusshare.00018/Trojan.Script.Agent.fc-b6cc403a375947e171b105211d82bdbff243596f0f740ef36828c11f0e06b34d 2012-10-29 03:26:42 ....A 337040 Virusshare.00018/Trojan.Script.Agent.fc-b6cd022a649898041d9a5fb9e0c0283aa17a662b4b5e5785202c5344830acb93 2012-10-29 13:42:26 ....A 18593 Virusshare.00018/Trojan.Script.Agent.fc-b6cd5655707900144f39b64ed656cc1d7cc954a24a4c5bfd27d8cf458c050b53 2012-10-29 03:42:40 ....A 46548 Virusshare.00018/Trojan.Script.Agent.fc-b6cdb95b51f8d756cc6a1c929003b25f455fb48fdfa9cd7a570f031b3b2aee20 2012-10-29 02:22:58 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-b6ce1a51ae4e02cd1b599eeb833385a66b21db65c2eb5cfbbf1403567546e246 2012-10-29 02:09:32 ....A 34103 Virusshare.00018/Trojan.Script.Agent.fc-b6d015b3caac59fed9dc68ae27e142e880eaf8a91854917bb83b2cca79ecce6d 2012-10-29 14:20:32 ....A 33841 Virusshare.00018/Trojan.Script.Agent.fc-b6d0bc5e5914ccab3f2a650605ed72030eddf40b13fd3b25ed27c02fc3df5b84 2012-10-29 06:06:08 ....A 17870 Virusshare.00018/Trojan.Script.Agent.fc-b6d0fa057151934a7a4204515280f5d98c1177223f3db86a3ddab2f56b36b9b6 2012-10-29 12:37:30 ....A 21784 Virusshare.00018/Trojan.Script.Agent.fc-b6d22a1bd9307af9c6fb03a43f4bcfe2fce81e502a3c987221a3aeee3fb55eaf 2012-10-29 03:24:40 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-b6d2ba59b15d64e906c7eddafac0d1263dde5bc3e13ca7325c7973714058995e 2012-10-29 02:38:06 ....A 19164 Virusshare.00018/Trojan.Script.Agent.fc-b6d308904dfcefbe5e0a22ef5e63271e24363204e9f2458128d364af596506c6 2012-10-29 12:49:38 ....A 19787 Virusshare.00018/Trojan.Script.Agent.fc-b6d42730b9ee74bb731bb61c53ba11d65b92dd1e78afe5b834aa2efbe9c93879 2012-10-29 01:52:12 ....A 20935 Virusshare.00018/Trojan.Script.Agent.fc-b6d43d096a791b86b4c0ad49409c520aaeb3aa95eb17861afe0cbcd2903babb5 2012-10-29 13:45:20 ....A 21774 Virusshare.00018/Trojan.Script.Agent.fc-b6d567fd47813c41c64118362fb18a14ba3773cae00aa7fcc64088da54d576ca 2012-10-29 01:35:12 ....A 22294 Virusshare.00018/Trojan.Script.Agent.fc-b6d75811a68aceb39f6d30c065aee3a29380c1018b9cc9042562a773c14edabb 2012-10-29 02:00:32 ....A 19305 Virusshare.00018/Trojan.Script.Agent.fc-b6d7bdf124fa4777c27fa3b52b8a70809779a5c43307e9c72720d06be504c06e 2012-10-29 02:51:42 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-b6d94f526f35d66db21080ce876cc72376d4762498f8a6b4e10885e26f006edd 2012-10-29 02:51:46 ....A 36109 Virusshare.00018/Trojan.Script.Agent.fc-b6d94f55274ca927040370ed14b59c87711a361b3f30477f77484fb03261c33a 2012-10-29 02:57:32 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-b6d9e1e3d7eec082212d135909608b4a7d348cdf64b4c84a099251afe2a563d9 2012-10-29 14:25:56 ....A 33089 Virusshare.00018/Trojan.Script.Agent.fc-b6dac3efee3b0ed50c6cccf88f8da3366025dfbe4188a9ba2979aa71db4ee94e 2012-10-29 12:24:52 ....A 27721 Virusshare.00018/Trojan.Script.Agent.fc-b6dce5c13abf35d7fbb8ef4c281fe9f552d0db09d69d59d08b48980be4d5bc83 2012-10-29 01:36:42 ....A 23111 Virusshare.00018/Trojan.Script.Agent.fc-b6dceb10d6c178fe3f25da029d81e3edbc5e2ae64574d4fbea6331410f1d36a6 2012-10-29 03:19:00 ....A 24640 Virusshare.00018/Trojan.Script.Agent.fc-b6dd732cda80814f30f5ff36332a6cda66bca506b70a2255bbb661f0b56837a2 2012-10-29 03:40:20 ....A 19700 Virusshare.00018/Trojan.Script.Agent.fc-b6de362b58654bc125de7f70fff9b17997a77b931917ddc84853744e0199e524 2012-10-29 02:53:06 ....A 17930 Virusshare.00018/Trojan.Script.Agent.fc-b6de71bb10ec1c6388e056b87e7ba340b9a0a69b9c085f85351c0d59ff551d70 2012-10-29 13:14:40 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-b6df8d33070ee5caa1b09dfb58b1796cfc7362a980420a8aea17f38a65da51b9 2012-10-29 02:56:06 ....A 84756 Virusshare.00018/Trojan.Script.Agent.fc-b6dfd55ba3937ee51084003f96d95ae4b3b0eb246bab49efdebbede666d8f772 2012-10-29 03:05:36 ....A 19029 Virusshare.00018/Trojan.Script.Agent.fc-b6e0a3d639313b963ff96026166a807cee7a9dde02fd5d8f57860a879afd7805 2012-10-29 01:47:32 ....A 18334 Virusshare.00018/Trojan.Script.Agent.fc-b6e12124eb1e1d2484914d7173c0c22e53837066c10c139bc6afe0339d779a50 2012-10-29 03:07:10 ....A 32940 Virusshare.00018/Trojan.Script.Agent.fc-b6e2cf9d44e05e40c7edf47726201274c7abfeb70463eeeac650eddc1b02cdf5 2012-10-29 01:36:32 ....A 20837 Virusshare.00018/Trojan.Script.Agent.fc-b6e35c566ddadb6ffc3c2c22d93d044f952e45083a2f60f576a3273a8cf94f3f 2012-10-29 03:29:26 ....A 55059 Virusshare.00018/Trojan.Script.Agent.fc-b6e3624d33b44a9460f07584d8672020076859863cf4678553fad873a31f5e99 2012-10-29 14:18:58 ....A 17742 Virusshare.00018/Trojan.Script.Agent.fc-b6e365cb57e838f4c263888e0a8428f7354b9574c2d1ba0518796116cb4f7e95 2012-10-29 03:13:06 ....A 19029 Virusshare.00018/Trojan.Script.Agent.fc-b6e368a59f1ec280276e69be72f358bcaffc3ffc58c4c5e5f99e62fc5b522d2a 2012-10-29 02:00:50 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-b6e36d5b67cae6a6f23b1100fd47d1708ff345dbfbe4a3f12700efe3936b8545 2012-10-29 02:45:06 ....A 19394 Virusshare.00018/Trojan.Script.Agent.fc-b6e409bef96ca7be4061da5dc17f347ea59507907f6c1e8e164b16ce1a31296a 2012-10-29 14:46:22 ....A 19416 Virusshare.00018/Trojan.Script.Agent.fc-b6e443e097fabdbbb5cc6e2ca3489b229b316dca960a59da30f2ce8182f4abc0 2012-10-29 03:59:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b6e46a209cd4cd813265a370d5e480580cc6a4a8e49050d6f67923b92c51f0bf 2012-10-29 14:31:52 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-b6e46f687d36645fcc4d88eca42ab5e5482aed0c83056039675ba605c33b0685 2012-10-29 03:00:40 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-b6e4d1a6b6685da9ff643008f5ebf734529cf43e417ef0f6236076534e71a4d6 2012-10-29 03:30:06 ....A 21795 Virusshare.00018/Trojan.Script.Agent.fc-b6e51be9b663fd50978eb84408d863bbffc62f0e315685e0452e03fdcdd97836 2012-10-29 03:41:34 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-b6e633b1f8bc6497009699add5e30fad583f608a824a8d93d8d6feaf6abcef63 2012-10-29 01:50:56 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-b6e7644ad126046f064d9290265cfa0bf57b08ada0dea1be73f9c33634353c5e 2012-10-29 02:58:06 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-b6e7bbfc8840a47bd0b716619a4e8ccc4c918c3b67307b75230082366ba7aaf4 2012-10-29 02:46:52 ....A 23895 Virusshare.00018/Trojan.Script.Agent.fc-b6e8e64a9e7499605f7288624a0e5d0dbcc74873351c872e139e1579b0b28f22 2012-10-29 03:54:30 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b6e9018813a053588fd24f9107ee5775acc5062a578a1a7e125e7b381c3919dc 2012-10-29 15:07:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b6e90ec998059984a73126733cf8f1eab5e982602bf27afc3376b750ee9fdc55 2012-10-29 02:45:50 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-b6ec09510ccc0d0ef38748aef71f99249258065a859d6bd773197cb1fef49870 2012-10-29 03:19:56 ....A 18983 Virusshare.00018/Trojan.Script.Agent.fc-b6ec09abe489bcd02ce573a5499c420001feafd48778da2f84b38344fda06382 2012-10-29 02:54:10 ....A 19325 Virusshare.00018/Trojan.Script.Agent.fc-b6ec23503031c7d9be014c0955ed8622d211f1f8b59e71916c0cada9a2848643 2012-10-29 12:05:46 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-b6ec29d9e8ca46bc39ab4dfd9e5db0349bb850c37a05be839f15914457421267 2012-10-29 02:12:42 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-b6ed2f6ddf06d6e60dbc443949275cb24d8a0821b19215907605188155cd7662 2012-10-29 03:49:06 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-b6ed7a09fc8f5e020dcb8211e2cb27bad017921f5313900f55e5bc3c21fb3c01 2012-10-29 02:57:06 ....A 60004 Virusshare.00018/Trojan.Script.Agent.fc-b6ef2dd067172c36de8bddc6218dd8afa8f4d706db781523af18fbf90fe55c1f 2012-10-29 13:48:16 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-b6ef458a2aeeac045fe914b38ae18c542389b96c7849ca9b6464442ddb2d48d6 2012-10-29 03:47:56 ....A 35455 Virusshare.00018/Trojan.Script.Agent.fc-b6f018f390c1597a52aba2757d64dd95f43bcfeb231ebffd3b0aee879fed4018 2012-10-29 15:00:06 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-b6f091a36e741ce8116cdbd972f8ad36acb3168f4aec9c4578a3a203ede133f2 2012-10-29 03:47:16 ....A 19616 Virusshare.00018/Trojan.Script.Agent.fc-b6f3800730f4285a899878728852d860ae92c40904be8f55284e865ec4b424b4 2012-10-29 14:52:00 ....A 17145 Virusshare.00018/Trojan.Script.Agent.fc-b6f3cb66c712adbe87c5822dd1a3bc0b9f2ae88b5ab7b010aefb0c6d58310d7a 2012-10-29 03:14:10 ....A 31358 Virusshare.00018/Trojan.Script.Agent.fc-b6f5518b72a9b495471441706fc314d29891bac8dc4e1c61a78c813d49f46b16 2012-10-29 13:15:44 ....A 18009 Virusshare.00018/Trojan.Script.Agent.fc-b6f5869b957a907cea2249a5c5deb76d1fa7f2a7102ff1c358d8057d3259f53c 2012-10-29 02:51:26 ....A 42608 Virusshare.00018/Trojan.Script.Agent.fc-b6f71554d068d319e6fd9c2168fa6929ef191889e50a7529608b427f028a320e 2012-10-29 02:53:28 ....A 20936 Virusshare.00018/Trojan.Script.Agent.fc-b6f88cc2c23945c87ab008ab773f30051c81137e397c04f155166405575c3d45 2012-10-29 12:06:28 ....A 23298 Virusshare.00018/Trojan.Script.Agent.fc-b6f916bfd6b2b7801f4ba5306aebab3c194db2e261b9a300169e57fb74911d60 2012-10-29 02:37:50 ....A 21286 Virusshare.00018/Trojan.Script.Agent.fc-b6f9ff6956a9caa536ecb5083902a9b8c5ca289c464a8cee5ba754827016c855 2012-10-29 02:03:38 ....A 17197 Virusshare.00018/Trojan.Script.Agent.fc-b6fa326962d705f9b39b79958e48d2a55cf7606763258bea893dd41d355dea5b 2012-10-29 02:13:12 ....A 39822 Virusshare.00018/Trojan.Script.Agent.fc-b6fa5f8de8405450eea766bd82bc686a384380865b344dd756357fb9aff33353 2012-10-29 01:34:50 ....A 21630 Virusshare.00018/Trojan.Script.Agent.fc-b6fb3fe33ecea52791bf64693c474f5af18899e7b17f88eb5b42b12691ef9752 2012-10-29 15:07:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b6fc74f101b9905ab6505e8af25069dd6b067cf5991f1e5377a60ebb19ad241b 2012-10-29 02:43:58 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-b6fd337d7ad44d3b42caa476decf41da32ac8529a3d96334ed30726486475c40 2012-10-29 03:22:12 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-b6fe82a3726f0f38b7229e72ade7a538ef14324517b549da423835076d12c36a 2012-10-29 01:44:12 ....A 17103 Virusshare.00018/Trojan.Script.Agent.fc-b6ff0e4268683b9146f2c42b14f67447b1dd665b9eac80c9431901b7f0c8dc2b 2012-10-29 02:46:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b70010d870e59d30737a03bbc53e42796e0ebda89db1a4ebed66075c70d65e56 2012-10-29 15:03:16 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-b70014b55c2eaa4fbf4041fdeae28d2bc0e9aefdaddcd2657e0b6d8debe7dc10 2012-10-29 12:48:42 ....A 21387 Virusshare.00018/Trojan.Script.Agent.fc-b7009591ab9d7c092a8aefed3212ae615ad6e5d3f5a1553d9afbefbb09a7f1b9 2012-10-29 03:51:36 ....A 18379 Virusshare.00018/Trojan.Script.Agent.fc-b70097a07d1de0434dc6ace2efc2f1ed2af3e0bf4ffd659fcb4e3a6a6b5fda14 2012-10-29 03:36:26 ....A 29613 Virusshare.00018/Trojan.Script.Agent.fc-b702a271a15e00593ecc5c63c73be9393f4e7caa4811146e2726af021d1adb26 2012-10-29 12:29:30 ....A 22206 Virusshare.00018/Trojan.Script.Agent.fc-b702d878de5aeafe74952e083700b4cdd4735567ead03ec66e962de45d4421de 2012-10-29 02:49:42 ....A 25582 Virusshare.00018/Trojan.Script.Agent.fc-b703f60a92fb775ece5aca4811255cdd710b10c4b55f3c094ea95c6f2cc9d292 2012-10-29 03:24:40 ....A 19457 Virusshare.00018/Trojan.Script.Agent.fc-b704c0e352ed5e74e3169aa4f4b0c428051c744e5a5af0c689273c9a86c7d7f8 2012-10-29 01:48:06 ....A 18970 Virusshare.00018/Trojan.Script.Agent.fc-b70566272c4c2ca3eb2b725872aa2259d3b5fa644b15ee97c02addfa02938ab9 2012-10-29 01:36:26 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-b705f2c3c00ffab556342616953ede39c06306625067ab8d15bac2324228cb08 2012-10-29 02:47:54 ....A 32751 Virusshare.00018/Trojan.Script.Agent.fc-b705ffd39c63f1b6e6a4c0ec5a75e093d05e0225f160b4d831fe346e2a5d3f36 2012-10-29 01:38:14 ....A 18498 Virusshare.00018/Trojan.Script.Agent.fc-b7068db11656f8226ecebdf556a81ce5f2650a59343f7c8eb7e711dae2749d4e 2012-10-29 03:15:22 ....A 20104 Virusshare.00018/Trojan.Script.Agent.fc-b709127ea7a128f7202c6ea8808ac40b02abefc8916b82f636241b03385b7de7 2012-10-29 01:59:22 ....A 26190 Virusshare.00018/Trojan.Script.Agent.fc-b7093a347ec2ba15763e374672552c60809c0829cdba27c69bf0ebe4e14fe52c 2012-10-29 02:13:42 ....A 17731 Virusshare.00018/Trojan.Script.Agent.fc-b709f8a02819eacaf727417246eb453501a696ee4b61bf23e0787daed9ed45f3 2012-10-29 02:46:16 ....A 36327 Virusshare.00018/Trojan.Script.Agent.fc-b70a2756529f8c26b3a3d630f190b6eef978577ac70871ab30a47e259240ab15 2012-10-29 14:04:50 ....A 31566 Virusshare.00018/Trojan.Script.Agent.fc-b70b756e07388db6013f60ba3e733a9dd273a2ec4d3e39823860f9f397f72ed2 2012-10-29 13:37:50 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-b70b86fbf534cabe4c81620d419020de46cbce8181c001f55c60ff5a3dd11583 2012-10-29 03:22:00 ....A 39062 Virusshare.00018/Trojan.Script.Agent.fc-b70bdd890b1a99d59ca6edbb80da074c7f6cf727f2a68bf80236faad72ef481c 2012-10-29 02:49:00 ....A 17247 Virusshare.00018/Trojan.Script.Agent.fc-b70d3a2073efc9381cc5d6725ebb75ff236e709021a7e25aa78d611f068c2f1b 2012-10-29 03:23:48 ....A 20501 Virusshare.00018/Trojan.Script.Agent.fc-b70d7425151277ca0b584e2a7f3d4365874c1e5f9092d406e33d0801945f05f3 2012-10-29 03:43:16 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-b70f140821c4a91cb26e0675021752833ae6201f49d0d117268b4f7117a73ecd 2012-10-29 03:33:12 ....A 38729 Virusshare.00018/Trojan.Script.Agent.fc-b70fb4889768911fd25ccab00b1f7408cf92a34d2ee0e06081c1ba6adf215691 2012-10-29 03:54:06 ....A 19670 Virusshare.00018/Trojan.Script.Agent.fc-b710eeb000c5b44e96c9f5b099bfd16008d61fb798f49043b6f489bd4c9106ea 2012-10-29 14:55:32 ....A 19906 Virusshare.00018/Trojan.Script.Agent.fc-b714986ce2fec94aee9da59a28608465a179d9d897b7ee5ab43cf3b1aa18e944 2012-10-29 02:54:00 ....A 555945 Virusshare.00018/Trojan.Script.Agent.fc-b714d9a32d1b9f5af62d0af6efbea4fb211ba25df90d283bc1c68f57a1b7458d 2012-10-29 14:14:50 ....A 40300 Virusshare.00018/Trojan.Script.Agent.fc-b71619e973b96b0c5e0094ac5c90b3e7b36f2bdd22a699215400ded0bdc0d747 2012-10-29 14:21:46 ....A 19424 Virusshare.00018/Trojan.Script.Agent.fc-b716e5d8f84f683897e5a2ed45f95489799974d126d16b0a2330e7777dd0cad5 2012-10-29 12:04:42 ....A 35384 Virusshare.00018/Trojan.Script.Agent.fc-b71704ad5cb8e7387074d8b56032b8bb4c4f1c3b8007341c75711d9790247684 2012-10-29 12:09:44 ....A 21429 Virusshare.00018/Trojan.Script.Agent.fc-b7177d29b66094f76faa85f3c6977f0d5bdc71167f1499635a498a186286331d 2012-10-29 03:09:44 ....A 19273 Virusshare.00018/Trojan.Script.Agent.fc-b71abafd8944909cc50f6f255394b067175489fee585ecf3a185868d45041b7a 2012-10-29 03:56:16 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-b71ad5645d5184e03fae0678c8817fdf0352d5b026b04dd29fc38db41f5f4a2d 2012-10-29 02:52:02 ....A 174995 Virusshare.00018/Trojan.Script.Agent.fc-b71b66feffe98d718d58e53393a768edaaef7745051fe49c1f077b66ac0875fa 2012-10-29 13:10:42 ....A 18350 Virusshare.00018/Trojan.Script.Agent.fc-b71bacb524c88a802f16d13651c405867f2482baf22590fe657d0cafcf42aee4 2012-10-29 03:31:50 ....A 50044 Virusshare.00018/Trojan.Script.Agent.fc-b71bb8697993ae9a7f8b4754c32c28fdd1b90226bf505d59a0a223ca7094d1de 2012-10-29 03:12:06 ....A 20903 Virusshare.00018/Trojan.Script.Agent.fc-b71cf728cad971ac3d4947a9d6d6b339dece1d21b6525fce41293de329c81e24 2012-10-29 12:39:36 ....A 29861 Virusshare.00018/Trojan.Script.Agent.fc-b71e1ea92ec3ac30d1bf81ab060672edc549a5ac53c00ceaa83578e9da1f52c0 2012-10-29 13:04:02 ....A 35090 Virusshare.00018/Trojan.Script.Agent.fc-b71e70434e10687d984fd0fbbcdc21d58b4150fae244032a375d0c937f9faa3e 2012-10-29 02:33:26 ....A 33302 Virusshare.00018/Trojan.Script.Agent.fc-b71e95114d1b1c05778e544c60122a7d0cabc31c75bca11203daff026b67f87b 2012-10-29 03:26:32 ....A 20394 Virusshare.00018/Trojan.Script.Agent.fc-b71e9e48b6224e34d516a838904b7acf1b3bf8fbcd2939d52721eed3d65123dc 2012-10-29 03:24:06 ....A 42737 Virusshare.00018/Trojan.Script.Agent.fc-b71f1139e03e5e291837ea59d2953292a6c48ba5829ac0617a1abef567f9633b 2012-10-29 13:16:00 ....A 37375 Virusshare.00018/Trojan.Script.Agent.fc-b7201d968272bc62477c204fd2bae931587607245ec4d3b3df5a1d050e0b6ab7 2012-10-29 13:45:00 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b720230022e6535f1a100bbf5d5a691d6a979bfb473162fc6adc639f83da10ec 2012-10-29 03:21:18 ....A 212115 Virusshare.00018/Trojan.Script.Agent.fc-b7205b15177ff272547458278f1b52b437a8b71e3abad4b7cfd5d32103869044 2012-10-29 03:36:46 ....A 35484 Virusshare.00018/Trojan.Script.Agent.fc-b7206c1339785b7ffdc7a80aebb52f5df70351affddc9c6ea665abd58ffcafad 2012-10-29 03:24:34 ....A 27825 Virusshare.00018/Trojan.Script.Agent.fc-b7213fc8dd989a22aeefcbd47e6d63f0b6773ad96058a5b999426bb41963300a 2012-10-29 02:42:14 ....A 19821 Virusshare.00018/Trojan.Script.Agent.fc-b7238916b769e5156f5f97078923d5aa743b8513de4c2147999149b41264e491 2012-10-29 03:04:52 ....A 17807 Virusshare.00018/Trojan.Script.Agent.fc-b723b68833ba02f322b7797743511034d092495a09523977fddfad568b41feb8 2012-10-29 14:41:32 ....A 22562 Virusshare.00018/Trojan.Script.Agent.fc-b7249b1ba768e2bf93d798ae6f23d2dfe02f0eeb494eec3a5b10f4b4495e7908 2012-10-29 02:23:10 ....A 32847 Virusshare.00018/Trojan.Script.Agent.fc-b724b3f8b0ca987d197553e320cdac302e7a2da5c78c0612e9e33912b8fe4968 2012-10-29 03:54:00 ....A 16844 Virusshare.00018/Trojan.Script.Agent.fc-b7255d014c61ba4752b88b811b7dd7276ca96d04df1ab2ff0056521a81e55f06 2012-10-29 03:14:14 ....A 39469 Virusshare.00018/Trojan.Script.Agent.fc-b7256fd0f08aa8a87312589c0f0d2ae8411690e06a6f4bf2547bd60f7a99e00a 2012-10-29 13:32:40 ....A 30327 Virusshare.00018/Trojan.Script.Agent.fc-b7265325fefb70d7fb69ebb3844a060cf0156b73774ce7dbe06849d5afd45c5b 2012-10-29 02:47:54 ....A 17334 Virusshare.00018/Trojan.Script.Agent.fc-b72a06cccc8b38a66bc7a029666ccafd6b3d1783a10039f3c1c349708055cc3a 2012-10-29 12:25:52 ....A 45723 Virusshare.00018/Trojan.Script.Agent.fc-b72c8435762c8fdc79fcb45306fde2ffb4618a49a07592c543e471a855444cfc 2012-10-29 02:41:26 ....A 17759 Virusshare.00018/Trojan.Script.Agent.fc-b72d9ee81c2d4f597258427e16a679237d7fa16032a233a36059032a4d73b7cf 2012-10-29 02:51:06 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-b72ee36c262fd3df2283310c6a2be4359ae5c65150710a5b06a07cd4540ae6d5 2012-10-29 13:03:26 ....A 19528 Virusshare.00018/Trojan.Script.Agent.fc-b73009c039be3459cb92b6e0bb41bc1e1cf0c6b3e38d56620cf5e6e5fd8c906e 2012-10-29 01:57:42 ....A 36691 Virusshare.00018/Trojan.Script.Agent.fc-b73043cfb2c72dd6b0ddaa9e0d66dee91de882fb4e3d143b07f9a6ee2db8e048 2012-10-29 03:26:42 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-b7308c6c038e6c0ac375c00c9fbc8bb8571f5d4ff256f2add6c5e50f57be8d3b 2012-10-29 12:02:56 ....A 20348 Virusshare.00018/Trojan.Script.Agent.fc-b7311d18502d816952fafc0724cfb9697773efb8bfca94ca55f7f037f46f8b46 2012-10-29 14:01:40 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-b7319b8a3d436a7294e61d8ba678d24a90858c59ebc5c296d7ebe9f9ef4959d0 2012-10-29 03:23:46 ....A 18332 Virusshare.00018/Trojan.Script.Agent.fc-b732359c9b0c2fb779b5b79facef32ab668235a12332a5c0126a75c638338d5a 2012-10-29 02:51:10 ....A 27902 Virusshare.00018/Trojan.Script.Agent.fc-b73267eb5b5bdba7f251ded131976c4d34d92223785e19a3d3dd5784a9d78229 2012-10-29 02:48:16 ....A 19334 Virusshare.00018/Trojan.Script.Agent.fc-b7338b02cc93a3a6751eb53e0c22596bc8fb9b14e7d06fb4301dc61b14c20a41 2012-10-29 02:41:38 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-b733cde7a96cea4038a7f62bbbb182fb02de452806616b7d96c8dd1dbea36e50 2012-10-29 03:16:32 ....A 19340 Virusshare.00018/Trojan.Script.Agent.fc-b7344d6d5ed0bfd0d01f37c41923ceb7dcf827571264fdd7e5b1756f32845ed7 2012-10-29 03:57:32 ....A 22449 Virusshare.00018/Trojan.Script.Agent.fc-b7349270e96f7edf5bf6ad31848abebb0122dbb776183169d80ca7ece8707d55 2012-10-29 01:39:36 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-b734b8cac56a3ad1b7caf6f68c2b63e2f6d429c0ade7bd48944ba627dbc99ab6 2012-10-29 02:46:10 ....A 20888 Virusshare.00018/Trojan.Script.Agent.fc-b734e339e7c8c60f85b66294f0b75f3c1e0905500c294286f352eebc61214cb9 2012-10-29 02:12:40 ....A 41389 Virusshare.00018/Trojan.Script.Agent.fc-b735d410fafbc75eff532816d272a6d063b65ab02716b70fe05e633638eca13c 2012-10-29 02:01:32 ....A 20940 Virusshare.00018/Trojan.Script.Agent.fc-b73626cd99889030d2d3281f5b71fb2e14dfd29a48e06f8c44d6ba0345060b6d 2012-10-29 03:07:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b736c2d5f618f727e7bc8ea006ed98205fd6e91f4e5a2d5081886e9a6f9bb7e1 2012-10-29 12:57:14 ....A 42322 Virusshare.00018/Trojan.Script.Agent.fc-b7375c4369d92c5b87efeade5e1015ee2de97d0c1e252b39b84fa8d6cdab742a 2012-10-29 01:38:12 ....A 44361 Virusshare.00018/Trojan.Script.Agent.fc-b737bf752ca4ad95b754181b708e8c7889b76722a1a329a41ffc5e12c7422e03 2012-10-29 02:43:12 ....A 41881 Virusshare.00018/Trojan.Script.Agent.fc-b737cfaa66bb7453672810e5664026827ce41bec93168743d701cc56b97a9555 2012-10-29 14:52:26 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b7382ef5af28e2e962b85e4ef50cdbdd68c6e7659ee69e781c158e2485011164 2012-10-29 02:19:36 ....A 29641 Virusshare.00018/Trojan.Script.Agent.fc-b7390f6876a52ae5a62f4cabc8277c82b63c2ab7dceb8d391bef8426eaa0ed04 2012-10-29 15:04:42 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b7398fbdc12c83446486e16ef2a847e35fcbd072a08706eaf2f15afcbdad5933 2012-10-29 01:42:28 ....A 19087 Virusshare.00018/Trojan.Script.Agent.fc-b73b30efd66915661966d5b63775caaed4d829858dafd2f08d32adc5f16d5e70 2012-10-29 02:53:22 ....A 17283 Virusshare.00018/Trojan.Script.Agent.fc-b73d388ae5874c6008a3c88d83739188f43ef6e75f336b38beb880bc8fe213f4 2012-10-29 03:15:50 ....A 42558 Virusshare.00018/Trojan.Script.Agent.fc-b73d907fbade5b35973da6e2f8e50aab1e48b5da2f8801ac0f904fb69c679403 2012-10-29 13:32:50 ....A 32724 Virusshare.00018/Trojan.Script.Agent.fc-b73ec011f9d457e633cfa585e11ab7d06ba4d97004020bd7fc3ae2a3fc12316b 2012-10-29 14:09:38 ....A 20015 Virusshare.00018/Trojan.Script.Agent.fc-b73f0bc953cf04ea5f3f3018b61e2bd95d571258538ad8a1bbf5b74e376f2b41 2012-10-29 03:46:22 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-b73f301a2da07200bb65b2963fd91e60b57dd019a592431bf1a9f1cf844360c3 2012-10-29 02:41:52 ....A 19470 Virusshare.00018/Trojan.Script.Agent.fc-b74052211eea9028a2be97cd9bc8c825bc6a902d8f87ad492077316981fe8a7b 2012-10-29 03:20:22 ....A 35185 Virusshare.00018/Trojan.Script.Agent.fc-b741772f38bf99f2f7f752f914d5de5758e4974392d21d4e8e76dfde8aa3c736 2012-10-29 02:46:06 ....A 19561 Virusshare.00018/Trojan.Script.Agent.fc-b741b0ca39ff741464cb7c362c8e20490ae6cd66226a65a02c66a22ac0d2345f 2012-10-29 02:40:32 ....A 24562 Virusshare.00018/Trojan.Script.Agent.fc-b74229c8b7be51f86d63a8ce4caa580d4428d272fd8717dd99da99eabb427609 2012-10-29 01:45:02 ....A 30441 Virusshare.00018/Trojan.Script.Agent.fc-b745365e5c20beb5fb1fe9d92b0a19208fca2039b451a0e58907514f3b4203cc 2012-10-29 01:48:56 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-b7454268ecbc0571c17fb8a4c3b816e538abb3646af3de55063b649904a0fbe6 2012-10-29 01:36:12 ....A 33312 Virusshare.00018/Trojan.Script.Agent.fc-b7457861c4a1d6699f35f78eaff8584b5a48423e5f711335259c792e37b2919f 2012-10-29 02:49:12 ....A 19805 Virusshare.00018/Trojan.Script.Agent.fc-b7458b7df9c2531c2e3355df649152e2dd776d823da1f738f0ecbc1e4192fdde 2012-10-29 12:35:24 ....A 35007 Virusshare.00018/Trojan.Script.Agent.fc-b746b8ae42772f76be7011214123cca314070f4a739b9b36ee4c05c6b302dd79 2012-10-29 14:04:08 ....A 17999 Virusshare.00018/Trojan.Script.Agent.fc-b748408c2720e4003788b4e8115da4def64ebd9b008ef6e9ad4936fd3d31d756 2012-10-29 03:09:26 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b74899082e4a000c33c5f3502483a32215d72161c48481e693796f7e402e2a7b 2012-10-29 01:40:16 ....A 37320 Virusshare.00018/Trojan.Script.Agent.fc-b7490d8b8744b57bb311d90a64331bb8fa891199a9a5f377cb6de2dd0bb0370d 2012-10-29 14:29:34 ....A 42809 Virusshare.00018/Trojan.Script.Agent.fc-b74a16d4044956fdd0c41095df790d84a7b45d38625a14fbc5af66dbf0dc3120 2012-10-29 03:17:46 ....A 47420 Virusshare.00018/Trojan.Script.Agent.fc-b74a29e406a6052e651ab5cb3fe59afccbc3691e9180d13a5ca829a6fa6e9355 2012-10-29 03:08:42 ....A 19879 Virusshare.00018/Trojan.Script.Agent.fc-b74a9dbc4a1a2fd222fedaf9c5959cd5bfddbf6b450d9133eb9d9b6db8ae1d28 2012-10-29 03:24:06 ....A 30709 Virusshare.00018/Trojan.Script.Agent.fc-b74b054ac45debfb5fd6179aa1ed0d5d3b495e9fe73dacb71baadc02f87b6f91 2012-10-29 03:49:02 ....A 20878 Virusshare.00018/Trojan.Script.Agent.fc-b74b3732ecf27a0f43f0a9cbe6651b5486a6fbbc051bbb81af2a3e23917282ce 2012-10-29 02:47:26 ....A 56182 Virusshare.00018/Trojan.Script.Agent.fc-b74b5eb2fdca6194142595a36a48403df88b0d2136f1f4eab5c18d143c36dcbe 2012-10-29 12:50:48 ....A 17106 Virusshare.00018/Trojan.Script.Agent.fc-b74c035480e11d69777701157a68ffe18d2a4d2208cf6ff890304e642fd6710b 2012-10-29 02:41:08 ....A 39464 Virusshare.00018/Trojan.Script.Agent.fc-b74c738b142b3e61cd496dcf4464cfe7ebf6ab09b7427d4f32cbbb4d23f38337 2012-10-29 15:06:58 ....A 17877 Virusshare.00018/Trojan.Script.Agent.fc-b74d118df41f13afe69ac76d66309e2eeba886691102c90eaf6455e082774100 2012-10-29 02:49:22 ....A 17667 Virusshare.00018/Trojan.Script.Agent.fc-b74f13ee73abdc6f965af5cff0daaf6f660caf740729e1812ce0bbf7dbd6ac98 2012-10-29 03:18:18 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-b74f9eba8778719f2edcc2be5604745c0a2439e558f07b8dd9f3b93b3746966d 2012-10-29 03:14:06 ....A 17503 Virusshare.00018/Trojan.Script.Agent.fc-b750b6e87b53df9919568f004c26fe8694221ef4fd52e7858e4d876d5918b1b7 2012-10-29 13:16:14 ....A 19995 Virusshare.00018/Trojan.Script.Agent.fc-b751435bb94752460d8e5a1dc891abd4f13bb8d71e23a21a9fb1bf5a23910bca 2012-10-29 03:20:42 ....A 19151 Virusshare.00018/Trojan.Script.Agent.fc-b751bb75284f4b4d77e2c80ddd2c963d373ff229f92a0c81eb2d0581f13dba61 2012-10-29 11:11:16 ....A 19185 Virusshare.00018/Trojan.Script.Agent.fc-b75200e7ed4751151d9ce68d1e34170e082019d22456d23502cda687a3eaf9e8 2012-10-29 03:11:42 ....A 19539 Virusshare.00018/Trojan.Script.Agent.fc-b7521337a58affa672a4e15ec1d3d3271d3ea68c13926b444855fd6ad15379de 2012-10-29 13:25:16 ....A 19833 Virusshare.00018/Trojan.Script.Agent.fc-b752714ff9c8184be8ee17a6322e14232c171e3baf1df0823d74b85fc62b44c0 2012-10-29 03:45:02 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-b752b4bd6b5a0b226829d565e2b4b08b18d5a89d0ef9e044922875fbaeaca9c7 2012-10-29 02:40:40 ....A 20111 Virusshare.00018/Trojan.Script.Agent.fc-b752d54e9310de18f4ab515fd693dc118bf917a9d54f0fa308699887ac95c413 2012-10-29 02:32:24 ....A 22901 Virusshare.00018/Trojan.Script.Agent.fc-b753547326f2b984674d32348dc4731c20601468e64dd0977fa8f131b89a5dce 2012-10-29 13:00:46 ....A 20013 Virusshare.00018/Trojan.Script.Agent.fc-b75446aae4d3754693f8c6ae64dab85769c3784176d5caf038ed38fb3c1c07e3 2012-10-29 01:43:56 ....A 17732 Virusshare.00018/Trojan.Script.Agent.fc-b755224254b10f7b97ca19998b33b13ae79f0d58ba7fb244725aa003131668d1 2012-10-29 03:31:26 ....A 20527 Virusshare.00018/Trojan.Script.Agent.fc-b7570ba00815763c1dac2a829d1e36c2a55711aad793ba3f56be0351c3f2df29 2012-10-29 14:24:20 ....A 33273 Virusshare.00018/Trojan.Script.Agent.fc-b7578db1bc64daa3e4ecbc91f2e3fe561544b379ad1503388aa6e734a69165bd 2012-10-29 03:47:52 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-b75adef70fd21033511e6e059dd64100f531facd50e7985e636d1c1ef989ccfb 2012-10-29 14:44:16 ....A 133293 Virusshare.00018/Trojan.Script.Agent.fc-b75da5d5a7254bc6e3bf69e0aced8d53bbfee63b3b323f2334d7b8fd3df1824c 2012-10-29 14:06:08 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-b75e97b62d9483576c66125bfeaa63d1d602578d51e1a686a1abcd39746aa943 2012-10-29 12:40:50 ....A 23379 Virusshare.00018/Trojan.Script.Agent.fc-b75ef0b6944e975a4c9b8f96c3aa78261a8c0d64db4cd1096f1584171ae26b96 2012-10-29 03:26:50 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b76022dcb5a8bb8ce5166f72853326ff7f4e7617edbc982739d891204458aa02 2012-10-29 03:57:56 ....A 34568 Virusshare.00018/Trojan.Script.Agent.fc-b760d7170dc751aa1263348b3ba5fbdc7e36f54b3a6c7c3f25d5fc154df8e64f 2012-10-29 02:20:54 ....A 33375 Virusshare.00018/Trojan.Script.Agent.fc-b760eda130290e33d0a608feeef8b5b389c9ab9617cdf9532c3566f29e5acb0d 2012-10-29 02:42:38 ....A 45473 Virusshare.00018/Trojan.Script.Agent.fc-b76159c03f581539c6248cc6b8d39820529ec4b7e3f9d15cf8ddab75c4c72a8c 2012-10-29 03:12:40 ....A 17057 Virusshare.00018/Trojan.Script.Agent.fc-b761705ba8310432d7ec06cddc4adaec95b5aa23db039ba66682f24ae58103cc 2012-10-29 01:43:40 ....A 21761 Virusshare.00018/Trojan.Script.Agent.fc-b762c1079046db589b07edd0c7379c40bc42d07ae60f7ea019643901bc63e253 2012-10-29 02:40:42 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-b762e8cebd9d8d30ffd051d739ec4e25420326a40a5192d7cb79ec41b87e4555 2012-10-29 15:06:46 ....A 19713 Virusshare.00018/Trojan.Script.Agent.fc-b763b770f704513b5bcc752b8d847ccd13c7ee272a09659ccea3d0ec53fab390 2012-10-29 03:45:50 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-b764844e4881e590c8d7360c0af658c054c0f1bdf4e293a4cf03fdcb0649bb66 2012-10-29 03:31:52 ....A 115084 Virusshare.00018/Trojan.Script.Agent.fc-b76493da9803f0d01457ff811847defb023997e47c00ee8e1bf387e027a7dd5e 2012-10-29 01:57:00 ....A 19212 Virusshare.00018/Trojan.Script.Agent.fc-b76525e975e574a6932c05fd3efc303fa89a155dd497a5af94d8434fd0034d8d 2012-10-29 11:59:50 ....A 17996 Virusshare.00018/Trojan.Script.Agent.fc-b7653fdfd9aab3c92a654f509c8e273dc547ea78e0c574e6ede51bbdc8696a30 2012-10-29 14:17:20 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-b76593708f9b03459152b56deb31deec817ae0b13d135c8360e74d40075af4ff 2012-10-29 02:26:26 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-b767180610b6b06858174c454ff5590ff19ffa83ccaad9f29159658fb970d191 2012-10-29 12:02:52 ....A 21998 Virusshare.00018/Trojan.Script.Agent.fc-b76720f9f3c316575e2662bafdae00c2a4f3dcdf7ffbf90f6f5085d8294aab47 2012-10-29 02:40:36 ....A 19210 Virusshare.00018/Trojan.Script.Agent.fc-b7681074119d84f59daa12334a6aa495585307b6a3a921432b5e1ecb61494310 2012-10-29 03:15:20 ....A 17254 Virusshare.00018/Trojan.Script.Agent.fc-b768e48d102d96e372a8fd131fe63d5ee893ad5b12a4a17ec50b4e23031737e5 2012-10-29 03:25:02 ....A 17918 Virusshare.00018/Trojan.Script.Agent.fc-b76a7ec453bab9296283c31ef9a0dc589a60d3d63385c6d73991bc73fae5f568 2012-10-29 03:51:52 ....A 19911 Virusshare.00018/Trojan.Script.Agent.fc-b76aafe498b4e17195ec75d532e8d5ceefbd477e569a5d5972087b1dc02f7a29 2012-10-29 12:22:16 ....A 23129 Virusshare.00018/Trojan.Script.Agent.fc-b76b394b977233e2b40446809fab2f705ae9f485608954474788173c11033d0c 2012-10-29 02:22:30 ....A 29094 Virusshare.00018/Trojan.Script.Agent.fc-b76bb791cf90c5b901a5efa92fd9118c4cbbc0600eb0cedb74ba0cea298e562d 2012-10-29 14:39:26 ....A 21503 Virusshare.00018/Trojan.Script.Agent.fc-b76c80bb900a75c3ea4cb9cbbb9e3f851870b2181f5b5d9f39b353cd755398c4 2012-10-29 03:34:12 ....A 19820 Virusshare.00018/Trojan.Script.Agent.fc-b76caa386fb63d399272906f38ae9b08c81a058503d0ebbf06dc8e99fc90fb3d 2012-10-29 14:53:10 ....A 21078 Virusshare.00018/Trojan.Script.Agent.fc-b76ccd9cb1a4496b67eb461f00d67bbaa2d8d16bf8ffff0f8fab5b4f24715a0e 2012-10-29 02:00:12 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-b76d365c15a2cfe8c5bf06e5d0b822b47370294386814a776cf5f76014d5a21d 2012-10-29 03:50:44 ....A 22917 Virusshare.00018/Trojan.Script.Agent.fc-b7861d9211f74c6792737ac80d73ba0fd0c3f88650821d02c7f9f80e3eced217 2012-10-29 03:41:50 ....A 34264 Virusshare.00018/Trojan.Script.Agent.fc-b792e34b136045d9e5743b8cd9d52766ff05c47112e1a384c038d5e69bbf6abb 2012-10-29 02:50:08 ....A 56637 Virusshare.00018/Trojan.Script.Agent.fc-b7abe1b01a12a9a73ac1d4078d96915538b96e1ad9b0ae66748df8e53145fd65 2012-10-29 03:49:16 ....A 33445 Virusshare.00018/Trojan.Script.Agent.fc-b7c7e4f88b6f052c47888f390d150ac79635bb6b3709cfec343e9f6cc74d6a80 2012-10-29 03:52:48 ....A 36038 Virusshare.00018/Trojan.Script.Agent.fc-b7e78f4c7895b93832e5d6b732e72fb661547011a9d67970f2aa5b399eae37c3 2012-10-29 14:11:20 ....A 19933 Virusshare.00018/Trojan.Script.Agent.fc-b82d3312ec2dd6ebb2c1813de871cfe4e3013669da6d917efd4b5a721f01af12 2012-10-29 12:38:46 ....A 17485 Virusshare.00018/Trojan.Script.Agent.fc-b838feab66b871f867992d63f684c9ad3965f258dc4067e0be3d5c8bc9df0513 2012-10-29 14:24:22 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-b85056fbbdefee5889890eda497273494ce76f44c75f766864c786617236c30f 2012-10-29 02:51:36 ....A 29309 Virusshare.00018/Trojan.Script.Agent.fc-b8617eea61d327596c1ed7252fbd2e18d7168665baecd6c6e845a954cd8a54d2 2012-10-29 12:57:26 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-b86f277be5e834c01ec61ea478a195db1dd1d3c48f170b9a3ceec9267f15167d 2012-10-29 03:58:18 ....A 22090 Virusshare.00018/Trojan.Script.Agent.fc-b87d713845b1655f0a3666f767315266dfac4e09d99ca46dd682a22d55c9de96 2012-10-29 02:51:32 ....A 64118 Virusshare.00018/Trojan.Script.Agent.fc-b87d9a0391dd647766fcfac9411556e599033d81c0ae763f2a7032d60df6841b 2012-10-29 02:36:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b88dc27f254892f795897b5289dca9bca7643eb8a5aa81cad8f6621a67a12741 2012-10-29 02:49:26 ....A 28218 Virusshare.00018/Trojan.Script.Agent.fc-b897653b570fdd14d2a3dc85117cb7c47477938204e820630811e5168fc7ccbe 2012-10-29 13:59:14 ....A 22475 Virusshare.00018/Trojan.Script.Agent.fc-b899e6f11a552966a7ce769883fe8daa76ad50d35ad43a8da3b6aaf9ad408a52 2012-10-29 03:43:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-b8a9af44531894c1aabe08031e1e4503a69ca32049a5aa450c08a611a1fbef5e 2012-10-29 03:15:14 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-b8cd628b5278f3cf4835976d388c1b19fa6d0029c8a473cdddbafecad09a1570 2012-10-29 02:40:42 ....A 20994 Virusshare.00018/Trojan.Script.Agent.fc-b8f5afd80bc3b22b3faa997f4d4174aaad86423da1612b610b7ba3235aff9e90 2012-10-29 03:16:16 ....A 58508 Virusshare.00018/Trojan.Script.Agent.fc-b9029a95528fc51811de7e94ae95cef74922d2135a2756806b412f796af5b365 2012-10-29 02:02:16 ....A 17709 Virusshare.00018/Trojan.Script.Agent.fc-b90ed2f2c4ec6eae7a64b50537e5c2da7551fe58941c4829538016f8f9e1d929 2012-10-29 02:48:22 ....A 29862 Virusshare.00018/Trojan.Script.Agent.fc-b9193c4ade50e05c3fbbff34220fe5d0af6338ed603a966e8a8660ff596038da 2012-10-29 02:44:20 ....A 20323 Virusshare.00018/Trojan.Script.Agent.fc-b933818e9ba31417a88ac0e706862b6e5a69a1fecc58d7f65100dd170ca189b1 2012-10-29 02:01:26 ....A 35302 Virusshare.00018/Trojan.Script.Agent.fc-b98c51b7ec542b1c6d49983796ae10999c7055f2872eefdda697b48c43fcf252 2012-10-29 02:05:48 ....A 34104 Virusshare.00018/Trojan.Script.Agent.fc-b9ae572dba1b85676c5f40510bcfe9891657c7542559780c0485d7d5cc8b23ce 2012-10-29 01:40:32 ....A 17774 Virusshare.00018/Trojan.Script.Agent.fc-b9c8d787d577a5b48d02ffa58c334178c0756a9b3549a9ea386695325a0a5252 2012-10-29 03:11:04 ....A 27974 Virusshare.00018/Trojan.Script.Agent.fc-b9f7d5e63d64e7b1f5034458cc80b4721bddd6fde2c721b310727bb0a15d7be9 2012-10-29 03:25:26 ....A 19193 Virusshare.00018/Trojan.Script.Agent.fc-b9ff554f5617c265d75f2d47cc27eff4a14e9210498ec5cb5c89794d3fe33cf4 2012-10-29 02:49:42 ....A 37875 Virusshare.00018/Trojan.Script.Agent.fc-ba36fc23bf2e0f5871873e1a2b3324dc066030055946bc3d401f61bcb975e01c 2012-10-29 01:39:30 ....A 20483 Virusshare.00018/Trojan.Script.Agent.fc-ba4d7490cbbc579c9ba8355ed4dc2844078a4e7fd702652024b667187a00dfa5 2012-10-29 13:07:06 ....A 23282 Virusshare.00018/Trojan.Script.Agent.fc-ba5851f00b41b477a29a9e44b2fb86d377c2cd099366bab93f963f5d95db0354 2012-10-29 02:43:46 ....A 43847 Virusshare.00018/Trojan.Script.Agent.fc-ba7e22e3f32718a3ef069484beb79c20abdc43e653b184eb6e2ed122f63e0606 2012-10-29 03:48:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-ba9682130d7686c18ca9a6ce390ac474927754eff33009f5279f223520416803 2012-10-29 14:30:48 ....A 29317 Virusshare.00018/Trojan.Script.Agent.fc-ba9dfdcf155c3da3c66ba0cd125c8afa5f2182a383a05a9973be04dbd2102891 2012-10-29 13:42:56 ....A 19629 Virusshare.00018/Trojan.Script.Agent.fc-bad6625939f79bd3f6341c95077b6e38125b50a92873f9e5b5601709b20f1c3e 2012-10-29 03:04:18 ....A 33422 Virusshare.00018/Trojan.Script.Agent.fc-bad7353be9b9d14bf570eb4f6103d7e663ea5546831eab90a3f12d9e50c83f02 2012-10-29 12:20:46 ....A 42841 Virusshare.00018/Trojan.Script.Agent.fc-baeb3d80c9a298227ad30e96a7ef3483f70504bf5c80b6c7cb71e4ef7bde4eb8 2012-10-29 03:11:16 ....A 19289 Virusshare.00018/Trojan.Script.Agent.fc-bafadb084eee4f42756b806fb066673b5126e13ac3e0f90a7d27c0c1357e66c5 2012-10-29 14:15:38 ....A 34650 Virusshare.00018/Trojan.Script.Agent.fc-bafd697b58ef06d1ed9cfa6cc7c02072f0bfacecb34dba9cc7cf2822128aa23a 2012-10-29 02:46:34 ....A 35969 Virusshare.00018/Trojan.Script.Agent.fc-bb159ffbbcd2aa29dbb4a982e7ffae47cf8afb44ff12c7f8eb252770853a6d0b 2012-10-29 12:38:20 ....A 26087 Virusshare.00018/Trojan.Script.Agent.fc-bb3586c6f2191b64b1d50ddfa488749e94eabf359b4eb8c8e1e506c9abc190f9 2012-10-29 14:26:36 ....A 19855 Virusshare.00018/Trojan.Script.Agent.fc-bb487bd56686b06002490ccc7aa8d45a016a3336e7051add12224b6a0932d536 2012-10-29 13:49:12 ....A 32719 Virusshare.00018/Trojan.Script.Agent.fc-bb5065f89653a8995613c627424963bb4df9d8c2a78db456286b868b547aeca9 2012-10-29 02:55:56 ....A 22240 Virusshare.00018/Trojan.Script.Agent.fc-bb55465c0e3d376762b13e1bdb8f298536ad362714c298251944a02994c58746 2012-10-29 13:15:42 ....A 19398 Virusshare.00018/Trojan.Script.Agent.fc-bb5b915210ceab6401a6c52aabf89611e92af376304027df1d50920cf24481d9 2012-10-29 14:28:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bb672e6d59934befef30245e7f60ca99f6688b826bd3ce311dd1d8c60d5b62e6 2012-10-29 03:04:40 ....A 17888 Virusshare.00018/Trojan.Script.Agent.fc-bb8295eaa9e4bb37c2acee518ebb6bb52b097d658021a7e52440de68035f77fd 2012-10-29 13:58:58 ....A 30863 Virusshare.00018/Trojan.Script.Agent.fc-bbc35d5561745b537b8244e775af5695ae1a91e2f5d9063486df067c8ff51742 2012-10-29 03:32:50 ....A 53323 Virusshare.00018/Trojan.Script.Agent.fc-bbf175056c4a16fdef5e8d2d1260208cf1b55ed4158849f973f90d789ef6d817 2012-10-29 03:36:02 ....A 38438 Virusshare.00018/Trojan.Script.Agent.fc-bc0355fd3391b256a1b0a819ba22772468346557f73b9c64aca24d4340411f75 2012-10-29 03:21:50 ....A 21882 Virusshare.00018/Trojan.Script.Agent.fc-bc03b701d3262a2f5a23196b8aca30826e3294520d0df330ae18f906967467c8 2012-10-29 03:41:52 ....A 26208 Virusshare.00018/Trojan.Script.Agent.fc-bc049eb1fd5f935e85c9b69acb3391ac3af877c357726f7127d71aafca71727f 2012-10-29 13:04:24 ....A 31926 Virusshare.00018/Trojan.Script.Agent.fc-bc04af2ef1da66e9c6e1afc267f7d8ed04b73dd11dd6554d451bae6c23e01d6f 2012-10-29 12:40:30 ....A 17331 Virusshare.00018/Trojan.Script.Agent.fc-bc052d14519d4e57049f059330eecb6d98614494c313ae99dbfe5ba5334d831e 2012-10-29 01:36:36 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-bc06020e34b49783aa4c90c1aa45cafbaeac1a0d2565ba5bf99e77a7fa5f6943 2012-10-29 01:40:36 ....A 33167 Virusshare.00018/Trojan.Script.Agent.fc-bc070dbdad047c0ec65b889a3178f6038d2212c931d22bf00e82e2060a238b3d 2012-10-29 02:54:20 ....A 18025 Virusshare.00018/Trojan.Script.Agent.fc-bc074ed03038f7c08eacbb073b33ab15f48b9ced9e04d4ab7a2add101d59f9ee 2012-10-29 03:40:18 ....A 19898 Virusshare.00018/Trojan.Script.Agent.fc-bc074fcd8457991757417e49f6eccc96b32344b0463894ccb5144da5dd4054fc 2012-10-29 13:05:16 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-bc079f50f17351a986f4cf8ed1a9288e8e59c4d73a8d8263b179a5f7e3a2833a 2012-10-29 14:12:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bc0913e2d5542dbaf28b91ba5360f4a6bd6657a6d6442de5c41b6da9684614c5 2012-10-29 14:58:40 ....A 21733 Virusshare.00018/Trojan.Script.Agent.fc-bc091cf7dc1cfcfd117546b5acb93fff6eb0761fa7c1d8a4d2091258c642e3e3 2012-10-29 14:38:40 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bc092cee7ece3c30cc0342d7583f10dc036a9fdc3188396e0924abf9e25a8a94 2012-10-29 01:41:04 ....A 34775 Virusshare.00018/Trojan.Script.Agent.fc-bc0b75e08e8f14f73cc5bf38ca7346a9dabdbadcdb569fb4a55e276574638a0f 2012-10-29 03:41:08 ....A 38951 Virusshare.00018/Trojan.Script.Agent.fc-bc0b9f852a39b2488d8430e1cdafae368a8e28ed2c2a2d03bf979ad72b5bfe88 2012-10-29 12:25:38 ....A 19611 Virusshare.00018/Trojan.Script.Agent.fc-bc0ba874c550dd96f04238c5d3fa2863caaacc77b8f03bbc3adaa564f39816ee 2012-10-29 13:18:24 ....A 18658 Virusshare.00018/Trojan.Script.Agent.fc-bc0c9b46f2c871bcf9680ff21af1d005734332f0c94d2d6f479d0cba1d343b52 2012-10-29 01:40:46 ....A 36982 Virusshare.00018/Trojan.Script.Agent.fc-bc0dc08dd7caf61eb5211fd5eef7689e612690b10bf996f5810fbc5c57d08bf2 2012-10-29 02:43:30 ....A 29764 Virusshare.00018/Trojan.Script.Agent.fc-bc0e462a0a77f8495dfc0357b5691e8876e5246b5c36c12610931f71a087348b 2012-10-29 13:28:40 ....A 17119 Virusshare.00018/Trojan.Script.Agent.fc-bc0ebcd71d711ecbb4ea473c437ceea2836f30621f99362828bdbf7a4325c090 2012-10-29 03:14:40 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-bc0f5e329a82059b7387a65c2e90faa892a798acfc10e0385749f792287e28ec 2012-10-29 02:50:06 ....A 26602 Virusshare.00018/Trojan.Script.Agent.fc-bc0f9822afbd2823787820d8bbe6346598bae53b3cad7c3ff0d7352021f93812 2012-10-29 03:15:02 ....A 18514 Virusshare.00018/Trojan.Script.Agent.fc-bc0faebed86334128f42105c9f05b2f2355ecac594971385d21841f0e4b4d79f 2012-10-29 01:59:48 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-bc0fd379b7103b346ab1f2c645c83808f40ce55f124df86fda30eb3bb13b7287 2012-10-29 03:46:26 ....A 38149 Virusshare.00018/Trojan.Script.Agent.fc-bc0fe0cebe332ffe1476622a8c457b75f644e260b3c406bb8258e9bbe4b4ca02 2012-10-29 02:42:02 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-bc1030bbefb3ff8febe22abe271789887c308084ff36c12bd7bf4293fc4fc927 2012-10-29 14:05:10 ....A 42266 Virusshare.00018/Trojan.Script.Agent.fc-bc10741d1322e2b8b7bfc76bb852acd6665d79a08e3d6d1d32242797b778e1d0 2012-10-29 03:33:36 ....A 23328 Virusshare.00018/Trojan.Script.Agent.fc-bc10e7e19e4a1ce09f768f030d0b4374b4a21de333dcb4e95ce2947c008a0bbb 2012-10-29 01:34:16 ....A 76349 Virusshare.00018/Trojan.Script.Agent.fc-bc1190ad44c51827b3364cec9b2516bc1036201842da85942acfb30da616c8b7 2012-10-29 03:55:32 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-bc123a7913de451053dede3656f0bcea6ad7a403478acadf43e5f5b5214c74b0 2012-10-29 03:13:26 ....A 34511 Virusshare.00018/Trojan.Script.Agent.fc-bc127b08c2413b0264ae0062316b356c346b7ab8172bd27818996be1c44feaa0 2012-10-29 14:41:12 ....A 19499 Virusshare.00018/Trojan.Script.Agent.fc-bc134787dee96bbe58bf30c8872990389439cc730309f743b13c428168235107 2012-10-29 03:29:36 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-bc1fde46c9d0bb6236e00db812ba132c023c743ee3e5e34ea844022fabf39c07 2012-10-29 03:24:10 ....A 33841 Virusshare.00018/Trojan.Script.Agent.fc-bc258916cad0352340cc5e783fe54f38965258e0913fd2bb81356f6c00db61a4 2012-10-29 15:02:12 ....A 18974 Virusshare.00018/Trojan.Script.Agent.fc-bc2ea7d3832bbc7695f32b08e41ef70ec56c244a0eba06518df25b0aa4dbfb66 2012-10-29 03:39:30 ....A 19871 Virusshare.00018/Trojan.Script.Agent.fc-bc45743062ce7b66f8c0fab1c307f9cedc3cb2472a653e72b067d4d26bd3b51d 2012-10-29 14:05:54 ....A 33118 Virusshare.00018/Trojan.Script.Agent.fc-bc45f6408b2ce5d220d158b9fedef49ceff310ecb9075dcb26b9bc93aeee1800 2012-10-29 01:34:40 ....A 65385 Virusshare.00018/Trojan.Script.Agent.fc-bc5fa597f81b38f03eab85501fc9d4e771fa23a3e12d3aee5a151b06bc2de276 2012-10-29 14:03:04 ....A 23104 Virusshare.00018/Trojan.Script.Agent.fc-bcb576caca40d636281c6b4c23ecdb94fa2520dadd97a42eed751ba39e03ce48 2012-10-29 14:00:06 ....A 38461 Virusshare.00018/Trojan.Script.Agent.fc-bccda2813ea2e87ec6004974b4a79ac88826850869fbcc77c222ba49d13e480a 2012-10-29 02:40:58 ....A 9618 Virusshare.00018/Trojan.Script.Agent.fc-bcd51fe76855c5d9681b3c5c87cca11601fc6c104581cd17d94d9a098bceb621 2012-10-29 14:48:48 ....A 23152 Virusshare.00018/Trojan.Script.Agent.fc-bd183fe327bbe35669cbd2c09c794a324c4d557f48842cda9b4d5b3db554dbf9 2012-10-29 01:56:02 ....A 31792 Virusshare.00018/Trojan.Script.Agent.fc-bd2d9241a12541beeedcd50a587baae9868dc8d8cb4e11048744422b104fe41f 2012-10-29 14:41:02 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-bd42cbc2dd6a742bea1459d41bdb843a068eb29dd0940b23e8d260f30bf31832 2012-10-29 15:05:58 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-bd63fc523445ef7c4b2197eb38c5500f6619c81a9c399f51ef4eee8fcb7fade6 2012-10-29 04:43:16 ....A 16905 Virusshare.00018/Trojan.Script.Agent.fc-bd706b86bce8a4aa4ca33a8722f50d39c161a024473ca0653961b7cf59949416 2012-10-29 11:15:58 ....A 47384 Virusshare.00018/Trojan.Script.Agent.fc-bd71b1ad66c54dcfc8726d8beb991df9d481df83642adb990c123c32e69e3bf9 2012-10-29 05:20:10 ....A 17162 Virusshare.00018/Trojan.Script.Agent.fc-bd722cf507883c1dbf0fa733a0b3bfcff3871d03c230775c16bd8655b646531a 2012-10-29 11:24:44 ....A 21923 Virusshare.00018/Trojan.Script.Agent.fc-bd74cfd8300056c1be25296def837825ae81bbf3e1ea346dcc13bc2cc8dfe757 2012-10-29 13:39:30 ....A 26991 Virusshare.00018/Trojan.Script.Agent.fc-bd92f2c50b8985d4d3daf8b18d217f169b7f9f7fcefc702cc5c4da9166150248 2012-10-29 05:11:18 ....A 32104 Virusshare.00018/Trojan.Script.Agent.fc-bd9485b75511a0671f79c9b9a6d769ad6abe8ce004447ee677d150c0f4af6f63 2012-10-29 05:23:14 ....A 22204 Virusshare.00018/Trojan.Script.Agent.fc-bda1ecaa7750c99c1bfafe9f6a4fab4ee1323b0eb712c14348c3721d092d0b4d 2012-10-29 11:40:26 ....A 17301 Virusshare.00018/Trojan.Script.Agent.fc-bda28dbae7a557a5564d9f149f383e624f9974841dc04f5c004212d7b4a02207 2012-10-29 12:51:44 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-bdb7949a00f6f87b769f67adf44991a76c03374d0629ac935baf3f8b04f26d07 2012-10-29 13:23:26 ....A 18257 Virusshare.00018/Trojan.Script.Agent.fc-bdc6a4306304b2fb5cbaf926aa46ea0a7f1989c62059c5f299f3f56fa97ff061 2012-10-29 15:07:28 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-bdce45d3b204fa31dfc4cc0e180ef4ad41820b8bad1dee78013bb98b81c93a0e 2012-10-29 11:54:20 ....A 29967 Virusshare.00018/Trojan.Script.Agent.fc-bdd0dc57dae415877498d19b15384ffaf0f20572934b843c10e2b19356c63c03 2012-10-29 05:07:16 ....A 38720 Virusshare.00018/Trojan.Script.Agent.fc-bdd4ca9e181ed9807ad483060227134c11c5d4602477af4720a4882c53f9d709 2012-10-29 04:43:22 ....A 21737 Virusshare.00018/Trojan.Script.Agent.fc-bddd0be17ad75391c98b8fc4b278635b395f854f000ea67416e34477b7cef88a 2012-10-29 10:47:28 ....A 18112 Virusshare.00018/Trojan.Script.Agent.fc-bde46333727a781d01d7af8cea93f05e63651b50278690a231f8dc6a5699b9bd 2012-10-29 04:43:22 ....A 6620 Virusshare.00018/Trojan.Script.Agent.fc-bdfad189583f92b974204dae6198b6c44325ab69e3b6f9fd02a3472cb5c92e69 2012-10-29 05:25:38 ....A 29240 Virusshare.00018/Trojan.Script.Agent.fc-be071d02f96242042bdfbbdc6166f9fc0d05c2533f889fbc65d707d8d87fa608 2012-10-29 11:21:20 ....A 17109 Virusshare.00018/Trojan.Script.Agent.fc-be136ec1b042596a1e86a2b03a5fb58b1d6b57a3dc7b6609e99ee37cb1383c54 2012-10-29 05:01:02 ....A 18005 Virusshare.00018/Trojan.Script.Agent.fc-be16dcc289de980f0b2648883f85be7c1d9f2997f95787726081b42fb03a1662 2012-10-29 04:52:56 ....A 39673 Virusshare.00018/Trojan.Script.Agent.fc-be213b91c41ae5e04658e84312bb8f18cffa18eea7cd570a3c30b26f6a44b760 2012-10-29 05:30:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-be218ecacc356ac0fc7d9f5100970b4ad0ef3d73284f53b2500735e9baeb762d 2012-10-29 05:32:28 ....A 22110 Virusshare.00018/Trojan.Script.Agent.fc-be28047b5f8493c51530335134500bcceebfa8a0527416267aacdc325308b3f1 2012-10-29 11:26:26 ....A 39002 Virusshare.00018/Trojan.Script.Agent.fc-be3062fccddedaffb05aa98f9c4c87031660fea51743d2b12340c6fd9fe2c713 2012-10-29 11:44:28 ....A 30856 Virusshare.00018/Trojan.Script.Agent.fc-be32db5f19dd44f8253fbbbad76be012819d0f0377164cf9e9094938c9810c70 2012-10-29 05:24:08 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-be3913f23470fcee3e98116256a05424281effb8f97231c9301e5539f2e411fe 2012-10-29 05:30:12 ....A 18027 Virusshare.00018/Trojan.Script.Agent.fc-be3d94086cd1857e22160f547a86a3bd7ebe98713853d9307369db0d621408e5 2012-10-29 04:43:36 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-be3eac9cd6e8be2074d5c18a6489610e954df1f15dfbb5fc857b0edb54efd77e 2012-10-29 05:32:58 ....A 34889 Virusshare.00018/Trojan.Script.Agent.fc-be5a6c654a653bfb0c5660ce44390160ad80d90578fc5da89e56f063de4e777a 2012-10-29 01:34:10 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-be6ac8e1bc1985badfb58c0de84f6b9d44d31ecccd2f938cd867ca3a25d95f6e 2012-10-29 01:34:10 ....A 17865 Virusshare.00018/Trojan.Script.Agent.fc-be6acc85544fd8f57802b6607b8e252e397f25498e0863ba4525dd0db2bea166 2012-10-29 01:34:10 ....A 35870 Virusshare.00018/Trojan.Script.Agent.fc-be6ad5db7efdefe3076f247439fd5dfa53e86eb1c94b21e640dc3e3c932a929b 2012-10-29 01:34:26 ....A 22136 Virusshare.00018/Trojan.Script.Agent.fc-be6bd579ce165e20e95b63ab0c4428731e44f4c38b0f085b67b109a950b405d5 2012-10-29 01:34:30 ....A 22424 Virusshare.00018/Trojan.Script.Agent.fc-be6bf40e32a355332d45d1267e425f637ecff1df07e3f96074fd5ad1a0af986f 2012-10-29 01:34:36 ....A 42405 Virusshare.00018/Trojan.Script.Agent.fc-be6c8529085ec6f2a39138fc9b1c1dd047b7aac5ae669b5f8d98f55357f184b4 2012-10-29 01:34:40 ....A 32968 Virusshare.00018/Trojan.Script.Agent.fc-be6cdff3868dca964764be5d10cfb968126dcce66225c49eb34f6c3be1646fd6 2012-10-29 01:34:46 ....A 16710 Virusshare.00018/Trojan.Script.Agent.fc-be6dfe5de89360ba353dc8ee7dc409637154d64bcec8bafe932c14c80cf21125 2012-10-29 01:34:46 ....A 30564 Virusshare.00018/Trojan.Script.Agent.fc-be6e292c255c4d87c37f5573d36517c1d2fe03a2549decc0ea8bddc8b0cf5029 2012-10-29 01:34:52 ....A 22014 Virusshare.00018/Trojan.Script.Agent.fc-be6eeb676680c8daa5e1de21597d02403a40201dc7db42bc109a4490c3e7ac3a 2012-10-29 01:34:56 ....A 19264 Virusshare.00018/Trojan.Script.Agent.fc-be6f392576ca276c1eb8eed50be401d634473ef0b6029baba70c910d7891ac28 2012-10-29 01:35:00 ....A 16730 Virusshare.00018/Trojan.Script.Agent.fc-be6fa07856822162b90472d09c66602458c0fa17a81ae32292e2dbe849abf02b 2012-10-29 01:35:02 ....A 20726 Virusshare.00018/Trojan.Script.Agent.fc-be6fe505435aaeed5b8cdb5082f0d19f4531a5c54cf15b75ac2c46a9509c9142 2012-10-29 01:35:12 ....A 39264 Virusshare.00018/Trojan.Script.Agent.fc-be7118cecee73ba71dc7ea638c2484235d2cb24ea63a4864f94b86f53d513242 2012-10-29 01:35:14 ....A 19815 Virusshare.00018/Trojan.Script.Agent.fc-be712038186073d16678c24328ad1884efc0f57ae21ed75b6e6b387f16ec02b6 2012-10-29 01:35:14 ....A 17003 Virusshare.00018/Trojan.Script.Agent.fc-be713b16eae9d0cf565234a45fbffa802a61eb593d161a2e6aef59bc017b30bf 2012-10-29 01:35:20 ....A 19804 Virusshare.00018/Trojan.Script.Agent.fc-be71f87e0b92ef95f7cf0c5c29d81370859a90ed7d39864306427abff39ddea2 2012-10-29 01:35:20 ....A 29624 Virusshare.00018/Trojan.Script.Agent.fc-be7238b79c21e2418deba267eaf303ee3883307a43c3a136e5051c5545351a8a 2012-10-29 01:35:22 ....A 41411 Virusshare.00018/Trojan.Script.Agent.fc-be729cd6c723868d2a39045072d1cd7be12de73708f6d4b7f5d7ab259fd5c310 2012-10-29 01:35:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-be72defe65ed7067875fc2b566b76731bd42c89d81b257cc78fa68a3da37c308 2012-10-29 01:35:24 ....A 21610 Virusshare.00018/Trojan.Script.Agent.fc-be72e7896fc3e69d246043b10f9a12a2b2253c9bc1f3deec3ca28980d62cbec1 2012-10-29 01:35:30 ....A 20104 Virusshare.00018/Trojan.Script.Agent.fc-be74784b52f28af9283c9e50fd6424e6b0b7fc9553cfdfdc6e83ed5c6af06897 2012-10-29 01:35:32 ....A 20700 Virusshare.00018/Trojan.Script.Agent.fc-be7489d58960815afa8ddf918eb037646f2ed312fd2cf84a617c5ca398de5beb 2012-10-29 01:35:32 ....A 32270 Virusshare.00018/Trojan.Script.Agent.fc-be74b073a2a74ef96d3b389d30399b2df7dc4b6fedf5678f37e4ef5e7d20c264 2012-10-29 01:35:32 ....A 17860 Virusshare.00018/Trojan.Script.Agent.fc-be74db7ee18fa6698bba0321a0c7f13844c52c27e716acfed500fb5948ee3f5d 2012-10-29 01:35:44 ....A 35553 Virusshare.00018/Trojan.Script.Agent.fc-be773971028fd08e2de0f70453c356c3b1c78f7dcceb82bfa397af759287ea21 2012-10-29 01:35:46 ....A 34721 Virusshare.00018/Trojan.Script.Agent.fc-be773fca51fbac50be6140def8a138dc0a7c7f69801fb2372608042a70aeef3c 2012-10-29 01:35:52 ....A 17249 Virusshare.00018/Trojan.Script.Agent.fc-be783129389ad4a0e5d263deb8db49f59bf5d0cfb7838bec01b6b1faad12f907 2012-10-29 01:35:56 ....A 39757 Virusshare.00018/Trojan.Script.Agent.fc-be78bb29fca4cfbe632e68bb78ef1cf2561b87c60acdcf2895d3933a440689bb 2012-10-29 01:35:56 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-be796c99d627f9bfd382b7b9397f2a23049c6b3e845fc092014f7637a81588da 2012-10-29 01:35:56 ....A 34352 Virusshare.00018/Trojan.Script.Agent.fc-be79a62783eddbe5211f82b51022ad7c6b4ff35edf42010ca72ab70187449593 2012-10-29 01:35:58 ....A 42667 Virusshare.00018/Trojan.Script.Agent.fc-be79dcea6b9bb2fa626cb733c20da4f83381818a66e89853973e691e0460d7c6 2012-10-29 01:36:00 ....A 38248 Virusshare.00018/Trojan.Script.Agent.fc-be7a108f721c3ce2480e9ff2482c6bc46bf7463c3b6e98a8ede2d72bbeffa12b 2012-10-29 01:36:06 ....A 20220 Virusshare.00018/Trojan.Script.Agent.fc-be7aae3e6196166a62753c8cfeb80d8b1546927f764dd092ac72bf41799effd9 2012-10-29 01:36:06 ....A 24487 Virusshare.00018/Trojan.Script.Agent.fc-be7ae118d55866c27df1e5c409042e6813bd278b11b8e925b147364bbd58d520 2012-10-29 01:36:10 ....A 18993 Virusshare.00018/Trojan.Script.Agent.fc-be7b36763fb3b38cdee8c0a10ab147c54e3b14650f855da6cf8d5674cba73fad 2012-10-29 01:36:10 ....A 37547 Virusshare.00018/Trojan.Script.Agent.fc-be7b3fbd77f781ca9734ad85cab446bfbd7bdfd34a42fa5eb3af1b63efbe8c33 2012-10-29 01:36:16 ....A 53840 Virusshare.00018/Trojan.Script.Agent.fc-be7bbae4bf83e2359de5b77a813a2f76ea5655da5c5358fbe7626c1614560d59 2012-10-29 01:36:18 ....A 30433 Virusshare.00018/Trojan.Script.Agent.fc-be7be928b6ccd6a454de25dcf0fa1f46d7538fd1ca13e52050d8825b0f657e68 2012-10-29 01:36:20 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-be7c0ee0ad2c51ee76fe6050271dc5ad7e2113495bf1b269fca5ff53124db970 2012-10-29 01:36:26 ....A 22263 Virusshare.00018/Trojan.Script.Agent.fc-be7c7f50c6a0a8892fc608aa48462a690dc1af770c58dcdee8b978853e531ec5 2012-10-29 01:36:26 ....A 36784 Virusshare.00018/Trojan.Script.Agent.fc-be7c972c5bf588e0b56b63fecafcf42174e88e9a35b2da24ef35d2e0dd77c8a2 2012-10-29 01:36:28 ....A 30632 Virusshare.00018/Trojan.Script.Agent.fc-be7cd559c0d458939616ec702e118bd481a92560b1f78af04749972fee64afb3 2012-10-29 01:36:30 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-be7d271c7124343138ed73b242424e43d74fbf2a951d2d4a717175c23b12a04c 2012-10-29 01:36:36 ....A 55590 Virusshare.00018/Trojan.Script.Agent.fc-be7dc8a70f4c5070c965586bd90db8b082166d1969c53d04896d9e59f87237c0 2012-10-29 01:36:38 ....A 22806 Virusshare.00018/Trojan.Script.Agent.fc-be7dfc467c47c5c3511c95ab805c06fccfab49cbb73aa8d832b8776a0ed557b4 2012-10-29 01:36:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-be7ea328a03e5a25823baddd82e5ef323ca21c693ac22f37d90aef041b49aa40 2012-10-29 01:36:56 ....A 20195 Virusshare.00018/Trojan.Script.Agent.fc-be7f525dc94ccf11bde173bea8131e567b5ef7d3450249c6ba34792136bdff17 2012-10-29 01:37:08 ....A 21539 Virusshare.00018/Trojan.Script.Agent.fc-be807662921c9b5993db4347a5343dbd19932b98f8e670a88b23499477d2072f 2012-10-29 01:37:10 ....A 20007 Virusshare.00018/Trojan.Script.Agent.fc-be809a8a71579b88287a0112c86e4d20547f1c6e5e034a30833e877586055763 2012-10-29 01:37:16 ....A 21130 Virusshare.00018/Trojan.Script.Agent.fc-be8125a5d56cce1ac3a44bc1c6e7404aaf6bb0b1e0364f59500a14a502010b39 2012-10-29 01:37:20 ....A 30448 Virusshare.00018/Trojan.Script.Agent.fc-be817985bba1e1096c4cd43b4efc2e66ed8c640fe5d85f16758fb83f55b870ed 2012-10-29 01:37:22 ....A 33217 Virusshare.00018/Trojan.Script.Agent.fc-be81a7ff7d68065e7bc4eb584234cf808903b47a86aad25dacedc56cfa129d41 2012-10-29 01:37:26 ....A 19769 Virusshare.00018/Trojan.Script.Agent.fc-be81cf4b5101508dbdc84872962cde805fb6ce6d74391eb3615656fc2b012d63 2012-10-29 01:37:26 ....A 19814 Virusshare.00018/Trojan.Script.Agent.fc-be81dfac9029e7c3a0867fb815961fee7daf7abe5455dacc13b79027b66a9917 2012-10-29 01:37:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-be82670647e7b315311d74085dd5a820b4055a1be2222cf2fc880f1af30857a5 2012-10-29 01:37:36 ....A 25629 Virusshare.00018/Trojan.Script.Agent.fc-be82a9f76f65fd9824a39d6a723b6a3ee5d0f1beca9829bd1b68988c5460dd17 2012-10-29 01:37:42 ....A 22008 Virusshare.00018/Trojan.Script.Agent.fc-be83832a8005a7f58b9e03ae0b62cd8fdc9e9f7a5d4a5cac4d50e32b2b30dde3 2012-10-29 01:38:08 ....A 22293 Virusshare.00018/Trojan.Script.Agent.fc-be8575bcd4a1c96c324f606b6cb706dfcfa05412abc39f0abfd215cfa085e9a9 2012-10-29 01:38:10 ....A 19599 Virusshare.00018/Trojan.Script.Agent.fc-be85bafe187240d6b76a24e6fb59839f60688793e7d24f27609dc521ed6eabdf 2012-10-29 01:38:12 ....A 23810 Virusshare.00018/Trojan.Script.Agent.fc-be85ed770482db2bb2cf83566b896552f1ffd4f8dd9bb0733b4c9065c9e3508d 2012-10-29 01:38:16 ....A 19663 Virusshare.00018/Trojan.Script.Agent.fc-be862e8066c3fac43bafaae4ae7fd6db5496ffc7ac3c9930d3546414357ad1e3 2012-10-29 01:38:22 ....A 34221 Virusshare.00018/Trojan.Script.Agent.fc-be86ca2a3dcac9fa3b0c884ff57384d6562016575981c0d9da8278021c4231cc 2012-10-29 01:38:36 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-be882f5a141f3fa186bef44f2e5ef8bdd2423ca971989b5f53ff961ef57b10e6 2012-10-29 01:38:36 ....A 19455 Virusshare.00018/Trojan.Script.Agent.fc-be883432a749f54f11f4c3828e27d1fd720475fe366e50241ce4978e8b906ef5 2012-10-29 01:38:42 ....A 78521 Virusshare.00018/Trojan.Script.Agent.fc-be88656c9e11937e86feed3a95732ef14d0f642175be90476272b5aeba447b05 2012-10-29 01:38:46 ....A 17763 Virusshare.00018/Trojan.Script.Agent.fc-be88cae898d204925a97c43b4d5e1bf8993f08c3e45c1d4f4aec61ff276da55c 2012-10-29 01:38:48 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-be890ef5948641730d8af0991368d939f88fa8133853f0724d9021f0bde98637 2012-10-29 01:38:50 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-be892a2b6cb74bfc7e982b544b9ca2144c3a762b2274e91942e57b741a75c118 2012-10-29 01:38:52 ....A 17861 Virusshare.00018/Trojan.Script.Agent.fc-be8970b85dcc7b9f81620cbe43010503564c810be66cd25826e45d523c71a7a3 2012-10-29 01:38:54 ....A 23045 Virusshare.00018/Trojan.Script.Agent.fc-be89a1ce92d08685112f6520795a83d0a0eabc94159e83131038ca0df4cdebb0 2012-10-29 01:38:54 ....A 19522 Virusshare.00018/Trojan.Script.Agent.fc-be89b3e15270fabd754a5284aec398212307fe27a038b2187129f332c933d7eb 2012-10-29 01:38:56 ....A 16844 Virusshare.00018/Trojan.Script.Agent.fc-be8a1775e10fb80e993a1e3c6c2cd12d9b27716302b55a2713d11df89a9dd17b 2012-10-29 01:38:58 ....A 47811 Virusshare.00018/Trojan.Script.Agent.fc-be8a38de69dd30fcb908d7f2f14f3b35a86f31be7625ec6ddf554b4a7306a2c0 2012-10-29 01:39:10 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-be8b080991ca419c6b103ed0e9fc3c6f51042b76529fb492a258e979bba7dcea 2012-10-29 01:39:12 ....A 58127 Virusshare.00018/Trojan.Script.Agent.fc-be8b5c3fdd258500d8be555cdcba728531d96b1a00402db5131ee3b432bd9bd2 2012-10-29 01:39:22 ....A 19528 Virusshare.00018/Trojan.Script.Agent.fc-be8bed47233ae03b1b467943accebab1f20e1c38889360000ddce54528201700 2012-10-29 01:39:26 ....A 37942 Virusshare.00018/Trojan.Script.Agent.fc-be8c5423a8e1dc92f0d1614297e2e682674fc8f95aa9a93aa84fa2f1fa6b65b1 2012-10-29 01:39:32 ....A 17874 Virusshare.00018/Trojan.Script.Agent.fc-be8cf533d0c125348fb164aa0773b3da00310fe9d0db4f558d427976beb02f1b 2012-10-29 01:39:34 ....A 43189 Virusshare.00018/Trojan.Script.Agent.fc-be8d263da972a07e5fb727c45a47f38756fb03393a8705b4b9b266f6b0e35c4d 2012-10-29 01:39:36 ....A 85957 Virusshare.00018/Trojan.Script.Agent.fc-be8d2e722f6caf3e560cb49fb294dc6afb2b3b5ecf518af977df6558f9c3b7c1 2012-10-29 01:39:36 ....A 17506 Virusshare.00018/Trojan.Script.Agent.fc-be8d608791f93512105fe4c83400a6af498bf428af31fb370440d4efeef530cd 2012-10-29 01:39:40 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-be8d9cdf8c9290220b78103fd807099f1974db51008712aa6baf06b873dc4d46 2012-10-29 01:39:40 ....A 22328 Virusshare.00018/Trojan.Script.Agent.fc-be8dded8ba94cebb3fa793679c4a7ee4afdf3bacbe80ce55e9970346bcc65297 2012-10-29 01:39:44 ....A 20450 Virusshare.00018/Trojan.Script.Agent.fc-be8ef8436494aef4fc272fb995a1c01270e56b47aca053a328bc88b1a420287e 2012-10-29 01:39:44 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-be8ef9ec87fd8a2ac48eeaf83ec6d4195b6fac83716a0a294312c50af5f2ad09 2012-10-29 01:39:46 ....A 19397 Virusshare.00018/Trojan.Script.Agent.fc-be8f15fafb839f0abefc555cb0e01bd0f77ee09c1c9b7ad7ab33eadb7158e1a6 2012-10-29 01:39:48 ....A 22959 Virusshare.00018/Trojan.Script.Agent.fc-be8f3f3da347a27f62d87917757814f073a28a597b090d988fc8ad5144cb212b 2012-10-29 01:39:54 ....A 19383 Virusshare.00018/Trojan.Script.Agent.fc-be8faf071edda38ad88e6dd375acd3e316b3705c60ac7e4e368eb6759da17f27 2012-10-29 01:39:56 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-be8fce9e05072bc86522292e1211144f7950d44554f4868d68af3a370517fc7e 2012-10-29 01:39:56 ....A 27474 Virusshare.00018/Trojan.Script.Agent.fc-be8ff0ee78c93e1dfbb4c894ebd9a76a3f0ca97638fd9670db58fdc26e2d28a8 2012-10-29 01:39:58 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-be901b02ec20e1a748d1bc8bec0a7247c1369c95edca9cebefc2b0f385a774b0 2012-10-29 01:40:06 ....A 32942 Virusshare.00018/Trojan.Script.Agent.fc-be90a0771336046ded3716f7ccb4ec06eccf939409dadcdecad1190c7ff3a45b 2012-10-29 01:40:10 ....A 30110 Virusshare.00018/Trojan.Script.Agent.fc-be90c7ef2a73aef4ed615c0aa18cdb6859cf1deb8623ae5867b4502a7cc3fa2c 2012-10-29 01:40:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-be90d020dd424d7f852a1eaaf2acb1d16a06bb4f277d5e994cf6efacf401369a 2012-10-29 01:40:18 ....A 19027 Virusshare.00018/Trojan.Script.Agent.fc-be917cd58f64451dcc6cd1e313cfd6417e7cff73bfe7e1c33e82a888e3f64e1d 2012-10-29 01:40:26 ....A 32323 Virusshare.00018/Trojan.Script.Agent.fc-be9200605ab09f3ad0e65061e4f98c0253082a74cbe2f636bc28dbcbaa2c31b6 2012-10-29 01:40:28 ....A 32349 Virusshare.00018/Trojan.Script.Agent.fc-be922b0d05ddd64740d04c99c75bfd7e095219730de5b120050c1cbccbe9886f 2012-10-29 01:40:30 ....A 18264 Virusshare.00018/Trojan.Script.Agent.fc-be923145ecfeaddc52885ceaa478e43b249fb120cd7c3de0f37e3a5ef059959e 2012-10-29 01:40:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-be9240962b382e3587ae62a57b3812007851d25347f1ff99dd7c88edb781dcc3 2012-10-29 01:40:32 ....A 19265 Virusshare.00018/Trojan.Script.Agent.fc-be924c3ed9bddca7eb9416f25a8fa6a5ea270bd6827bb770e149865475894d46 2012-10-29 01:40:38 ....A 35686 Virusshare.00018/Trojan.Script.Agent.fc-be92bdec4b776a79995b917a573fbffb73dd63c699bc8c2178117785a632a4c5 2012-10-29 01:40:38 ....A 18350 Virusshare.00018/Trojan.Script.Agent.fc-be92d134231ec9e326416d3b80ffcd959d9fd322f683e90531dbdc64322a1ef6 2012-10-29 01:40:40 ....A 32493 Virusshare.00018/Trojan.Script.Agent.fc-be9337895d4e7858a0b0e4af69a9875dd0792f4d2b10148156aaa46f23c0d461 2012-10-29 01:40:46 ....A 469310 Virusshare.00018/Trojan.Script.Agent.fc-be93e23963f103dd06a03d01108bcad38496e58843b98af972b48af17369c24c 2012-10-29 01:40:48 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-be93f7af9cae9b45854a961d4bf48522ebb5db674b2643bef663f96c32677578 2012-10-29 01:40:50 ....A 32143 Virusshare.00018/Trojan.Script.Agent.fc-be940b7131b559b6e5d6793d913614fbf6b8f17f009f1dc7d472ba82d454ca06 2012-10-29 01:40:56 ....A 20838 Virusshare.00018/Trojan.Script.Agent.fc-be94b1a9f66ac9b6d0f17f4efc0eda3eed8af4d25935861b5c31e7e092a14d71 2012-10-29 01:41:02 ....A 17003 Virusshare.00018/Trojan.Script.Agent.fc-be950e0e5228bd378ffa5cbbfe1f1bfe54b32676a317286cd139cc5396a4d3a3 2012-10-29 01:41:02 ....A 32805 Virusshare.00018/Trojan.Script.Agent.fc-be951e168e6239241915957f727b1aa6c81470942641ac41d96881b4c66d9d2e 2012-10-29 01:41:02 ....A 17756 Virusshare.00018/Trojan.Script.Agent.fc-be952c6d0ad476ce87b81951988479ebf4527a0dafc7d04fc4f80957e01ed4bc 2012-10-29 01:41:06 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-be95582dea53b9bd4ff879ca4361ac32cac9c2d4d13947c59ebf514c6a683924 2012-10-29 01:41:16 ....A 18006 Virusshare.00018/Trojan.Script.Agent.fc-be966756febab24a72f8648d8558d305f91f9cf6606d61b21fcf53c4fa26e169 2012-10-29 01:41:18 ....A 20463 Virusshare.00018/Trojan.Script.Agent.fc-be969abedb1b094de99a607f3fcb46f32c1f775862ae8de02fc8eb2a469be4f3 2012-10-29 01:41:28 ....A 23285 Virusshare.00018/Trojan.Script.Agent.fc-be973f08c2c5d27bdb24e2ec3aa0d8b3098faa2f90347da4545f1bf53dd47abb 2012-10-29 01:41:32 ....A 19885 Virusshare.00018/Trojan.Script.Agent.fc-be976f0c1f1d570dd619843a3590694b4e56eb4f8933c1173de719427927593f 2012-10-29 01:41:32 ....A 22746 Virusshare.00018/Trojan.Script.Agent.fc-be97700c539b8a94b4e71f231b3d78822c0d3a109641f25e335720e45ac80c13 2012-10-29 01:41:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-be985af6ea55d7d488aca8499afed4ffe447920877f8a519c80d2bc0fc905031 2012-10-29 01:41:36 ....A 34330 Virusshare.00018/Trojan.Script.Agent.fc-be985b53b52f227eb6b918352b59eba36443a7f54ec5b74e54c7a7812e04289f 2012-10-29 01:41:38 ....A 19669 Virusshare.00018/Trojan.Script.Agent.fc-be98ab4357caecbadb0a793d11a74f328dd4367c6ae4e788167075e214dae888 2012-10-29 01:41:46 ....A 37942 Virusshare.00018/Trojan.Script.Agent.fc-be9910d0c7ae95292b4662728d1df5c6b6fcf813fdf3a8150cba8dedbe9b47f0 2012-10-29 01:41:54 ....A 20637 Virusshare.00018/Trojan.Script.Agent.fc-be99962a28209478f40e1c952cd4eae4f7f14b02e17f6e4c38cd3fa871a4e85e 2012-10-29 01:42:12 ....A 36059 Virusshare.00018/Trojan.Script.Agent.fc-be9a9bbb3a5f09bd3d059c9190c346dfede9ceec48b94959f975e36adb31fb6c 2012-10-29 01:42:26 ....A 17744 Virusshare.00018/Trojan.Script.Agent.fc-be9b97b0d490682b9e46c2f055f3e7e174cd596253061bc4b7a2aa04dee4e6ad 2012-10-29 01:42:26 ....A 29034 Virusshare.00018/Trojan.Script.Agent.fc-be9bb0d8f8d5e9f27c28188ea0ccaeddeec1ba0c769e68088b90b89674a2188d 2012-10-29 01:42:34 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-be9bf9fcdb4e6c28df801351a3f3d9c2e1124ef4586a95bf74fe7c5f741c73cb 2012-10-29 05:20:48 ....A 17876 Virusshare.00018/Trojan.Script.Agent.fc-be9bfd7a4eb4a6ed65051ea43cb5f936b3cc22b5226beb13fa59e5a30792c2f2 2012-10-29 01:42:46 ....A 19472 Virusshare.00018/Trojan.Script.Agent.fc-be9d359794228605950487f7e9f445f4dc14235343ca9b4b82913e31aba92051 2012-10-29 01:42:52 ....A 20920 Virusshare.00018/Trojan.Script.Agent.fc-be9d5be6287af05243a53c2508789308e4595d5d85c44ac18f2a65d0ba536122 2012-10-29 01:43:08 ....A 31235 Virusshare.00018/Trojan.Script.Agent.fc-be9e83802c003bb7f70f2527c927ffaa0f249b07bcc310350b1535d3944a7bcd 2012-10-29 01:43:16 ....A 17752 Virusshare.00018/Trojan.Script.Agent.fc-be9efd4290b1c7ac9b1a6a0e3d7f3dffb16c1f3a98d3ab0a4664788056796237 2012-10-29 01:43:32 ....A 22328 Virusshare.00018/Trojan.Script.Agent.fc-bea097127a6c1ba1d3b9115877efd3ef1c3feafe9ba0a000ef413295547ec299 2012-10-29 01:43:34 ....A 45636 Virusshare.00018/Trojan.Script.Agent.fc-bea0bf194b310becfc82917ed5adb525d78667e2963b403c61b2697abb28ad6a 2012-10-29 01:43:36 ....A 36387 Virusshare.00018/Trojan.Script.Agent.fc-bea0d572996f9c1e409f73ced9e667492e01fa24fea040d517724710e1942707 2012-10-29 01:43:36 ....A 21703 Virusshare.00018/Trojan.Script.Agent.fc-bea0eea970c4e12ffceb9448a09242fcbcbd44438175e01ed624360fa0111528 2012-10-29 01:43:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bea1d5adb202c38545a383dcc2f8230a19f42b4034e6e076acdc6e8ffa2aedf0 2012-10-29 01:43:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bea234e5034e89d3ca50930d06ac15eef27b3419ec44c57f91299523aa310aa1 2012-10-29 01:43:54 ....A 35680 Virusshare.00018/Trojan.Script.Agent.fc-bea26e2b47e928ec67996eaabcec09ac57933a1f143182b892e5a951eb26ad5c 2012-10-29 01:43:56 ....A 19893 Virusshare.00018/Trojan.Script.Agent.fc-bea29a6a9c159605be2ddb4fc74a99dec2a7d7e2ce9d22cba2c62de003b66752 2012-10-29 01:44:00 ....A 17742 Virusshare.00018/Trojan.Script.Agent.fc-bea3496a2c67f1332118420fddeb45c5d8de93724293e3f423d08f2c69cd952c 2012-10-29 01:44:00 ....A 17873 Virusshare.00018/Trojan.Script.Agent.fc-bea36f55b705009230393deaf207cc1b66a94b876fb70baf7b2afed815d9edf8 2012-10-29 01:44:02 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bea38ced24737bb91c145b5463d00df86112b4950699f60b6b4fd6237533110a 2012-10-29 01:44:04 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-bea3b33e1995942364fbf6c0d76260c111102816c77958f1fc50c259c812495e 2012-10-29 01:44:06 ....A 23418 Virusshare.00018/Trojan.Script.Agent.fc-bea3cf5b4e4263ba11770c343da91ea052152a15175130abc6586a8ff39788ed 2012-10-29 01:44:16 ....A 32897 Virusshare.00018/Trojan.Script.Agent.fc-bea4bf4633a382ec945900cdbd6274c034e2a4a709ca0082e39af5e05dcc0355 2012-10-29 01:44:18 ....A 21192 Virusshare.00018/Trojan.Script.Agent.fc-bea4ce9d1b4ea4c4e73390b0410491e05aa6e492af38db7adcb0881da2f4b228 2012-10-29 01:44:30 ....A 292828 Virusshare.00018/Trojan.Script.Agent.fc-bea621fd5bfaa775f84721a003e8ed9fea5841a39ee03461bd79a25cf1a839f6 2012-10-29 01:44:32 ....A 819872 Virusshare.00018/Trojan.Script.Agent.fc-bea7012804d0f0448807235418a71f87ba123322e68231ff6658612d47e31dc8 2012-10-29 01:44:38 ....A 17710 Virusshare.00018/Trojan.Script.Agent.fc-bea74dc4a349db320dec0dd0f1d88b2d8cb7ba1e2ea940ee076502432bc10a05 2012-10-29 01:44:42 ....A 20034 Virusshare.00018/Trojan.Script.Agent.fc-bea77e6608a5e6a6cd21dfcc705d82c290d6f7d07055488b85ca7ced2f3b4ed1 2012-10-29 01:44:42 ....A 45192 Virusshare.00018/Trojan.Script.Agent.fc-bea79affaba0c40b3b2895fa6929f69ba78740c288ccb2cf833dcedbcb40647c 2012-10-29 01:44:54 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-bea86fe0310dbd8cbe23ea8e3de6ff81e3d8557e35cedc8ce96164ee870a073d 2012-10-29 01:44:56 ....A 22732 Virusshare.00018/Trojan.Script.Agent.fc-bea88b74bebca9d285753724ee90d61718c2fd40f9aaea4a2cfe14089ec089da 2012-10-29 01:44:58 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bea8fc470900985940517ef90fe4f90ca32526213f8a19f7439a6b0d3a34680d 2012-10-29 01:45:00 ....A 41418 Virusshare.00018/Trojan.Script.Agent.fc-bea95dc033ffd9bf4cb9d02fb8e0cfd3d99604ed9bd3eef094f7bad2b832e6a9 2012-10-29 01:45:02 ....A 29659 Virusshare.00018/Trojan.Script.Agent.fc-bea9702531d512acf5282a38ca72720a9799564c0f6f48002c78a4c7d9e5c773 2012-10-29 01:45:06 ....A 34878 Virusshare.00018/Trojan.Script.Agent.fc-bea9c7f3539f8326793c7abcccc2924e009f1e0fcd8ecfb855e5bafeaea5d7a6 2012-10-29 01:45:08 ....A 17965 Virusshare.00018/Trojan.Script.Agent.fc-bea9fcb6636caa8903790953df2a68e1579ad3916aa1198e5f6d5571530837d0 2012-10-29 01:45:16 ....A 33378 Virusshare.00018/Trojan.Script.Agent.fc-beaa3c4c7993975238586f37b9866f2e342cdac0111980a25d9389b3cf3228cb 2012-10-29 01:45:34 ....A 18000 Virusshare.00018/Trojan.Script.Agent.fc-beac8f8f4b9eb43d810cdab941428177c7cd996f6a8208686f96d03fb3eef24d 2012-10-29 01:45:36 ....A 21218 Virusshare.00018/Trojan.Script.Agent.fc-beaca25d0397a0f09477843bbd3c5d1af4c12687c8e1cdc7d6cbec1ad81b7abd 2012-10-29 01:45:40 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-bead23e062a84354bceb0897d361b29ca17da1fb1416e5834d14919857360e69 2012-10-29 01:45:42 ....A 19715 Virusshare.00018/Trojan.Script.Agent.fc-bead25643661ec377b7e1afda5d4d15c16b38b2d08a80a02862036a5ac66e2ac 2012-10-29 01:45:46 ....A 33602 Virusshare.00018/Trojan.Script.Agent.fc-beadac1603cf1ef25700ea1454a2800f94fe7d8e6814006e9c7349ccbba1be48 2012-10-29 01:45:52 ....A 19630 Virusshare.00018/Trojan.Script.Agent.fc-beae20c0b4ff23523f499b36a35e1db76f82073f45b829e58cee011a70779d0a 2012-10-29 01:45:56 ....A 41192 Virusshare.00018/Trojan.Script.Agent.fc-beae3d0db391a14e74e45eb31705b41b7eb2aa0d0ae20b7e7ed58435ef54c112 2012-10-29 01:46:00 ....A 21744 Virusshare.00018/Trojan.Script.Agent.fc-beae7900bb881f0f8654a9d80a29405ab4f3cdfbc5cda06f04a778b1cd7af2f1 2012-10-29 01:46:02 ....A 17932 Virusshare.00018/Trojan.Script.Agent.fc-beaeab0474e961fb85b9a6981e40a1e0f2125142ba4eebd0679e68b96b63c018 2012-10-29 01:46:08 ....A 16961 Virusshare.00018/Trojan.Script.Agent.fc-beaf1ae82d53232342f398fccd604971962b03d666372a8ebac7fb3320cc9f2c 2012-10-29 01:46:10 ....A 36778 Virusshare.00018/Trojan.Script.Agent.fc-beaf64d8977ccaaca5f4b6deb9ced30c6a75253db6cf9c1596bf17894fec4018 2012-10-29 01:46:22 ....A 34437 Virusshare.00018/Trojan.Script.Agent.fc-beb099cc97a971292f8833f90d48f19a0c91548490adcdc699c6d04c599b9435 2012-10-29 01:46:22 ....A 51323 Virusshare.00018/Trojan.Script.Agent.fc-beb09eea436dfe757e2486917a84f70e3e47c52f49eb35de269ff6d1dc8d35e4 2012-10-29 01:46:26 ....A 22147 Virusshare.00018/Trojan.Script.Agent.fc-beb0ffc8db5cb16b57da36b8da48f8684b5890f955a3c1d85f4df86f1712b95e 2012-10-29 01:46:28 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-beb14a904118bf73ec5bba1ce8d9efe501129d16182790b187fd50850cc7386b 2012-10-29 01:46:32 ....A 47505 Virusshare.00018/Trojan.Script.Agent.fc-beb1c6c6653109171c82fcb6245cac3b89d6ed1ccdc2168c450a8a54ed9beec3 2012-10-29 01:46:36 ....A 41381 Virusshare.00018/Trojan.Script.Agent.fc-beb227228a399bd1110bfb245a74afb7a7bb3618ff7fb72596f276da629e9390 2012-10-29 01:46:44 ....A 20922 Virusshare.00018/Trojan.Script.Agent.fc-beb28ab9f85043021a66dbe3fb6b61417109c935430e5cc295f3981b16a104fa 2012-10-29 01:46:46 ....A 37648 Virusshare.00018/Trojan.Script.Agent.fc-beb2d037c5cc8e8c2463b029832045bdca142b0cbda55fdcd3c6768565d08827 2012-10-29 01:46:50 ....A 29889 Virusshare.00018/Trojan.Script.Agent.fc-beb333a434b98f0aba3ea683683d28ecbd9f8969940b368e3186dab85971da0c 2012-10-29 01:46:50 ....A 49014 Virusshare.00018/Trojan.Script.Agent.fc-beb356ebde16cd05654eda4d9200c5a0678546cd2c0508f7b273502226faaeac 2012-10-29 01:46:54 ....A 22724 Virusshare.00018/Trojan.Script.Agent.fc-beb3bd4667f262fe1ef5085904e0cf7c07cd54c01c940defd70f0befbfd48b24 2012-10-29 01:46:58 ....A 37081 Virusshare.00018/Trojan.Script.Agent.fc-beb45a6affb087b751ff824c071bc87f05f379698499cc0c97035f533d568487 2012-10-29 01:47:06 ....A 38285 Virusshare.00018/Trojan.Script.Agent.fc-beb4ecc334900a34d5dc071a626177ddaf57beb7fc7670343ce74309bab24a6a 2012-10-29 01:47:06 ....A 38529 Virusshare.00018/Trojan.Script.Agent.fc-beb4edf14f9a4db65a1e8c5eaa80e1ec271c3015d01cc22e1c12d70c4ca17d10 2012-10-29 01:47:12 ....A 37995 Virusshare.00018/Trojan.Script.Agent.fc-beb563cb93546dd18e440964efc7df7e538d912b451771921b90d45d9d03f929 2012-10-29 01:47:12 ....A 28877 Virusshare.00018/Trojan.Script.Agent.fc-beb5a0d1dc1e7c9e74d1c370e5bd5bfbe15c76cd95788235fb3700f7eb440c7b 2012-10-29 01:47:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-beb5f9074bdc57c1ff5dbdbbbf78cf78748483cd0490a1870d4d865e5fdc0382 2012-10-29 01:47:22 ....A 23849 Virusshare.00018/Trojan.Script.Agent.fc-beb63eb4cf8679a89d172740a93caf22fcfd53c98be0ae5f0da6f98a2df126ac 2012-10-29 01:47:32 ....A 19444 Virusshare.00018/Trojan.Script.Agent.fc-beb70baa1011286f26ff60577676c3be8250693c812f83c56915c63903df7ef2 2012-10-29 01:47:36 ....A 37871 Virusshare.00018/Trojan.Script.Agent.fc-beb72513df415faa33650fd74e0f8a9b2daac9f320d18fcdf34e8875bf97785c 2012-10-29 01:47:38 ....A 20654 Virusshare.00018/Trojan.Script.Agent.fc-beb757a37c7f7baf68a114bee596fd5d5fa306f06d67f8df231e4e57eb9d2792 2012-10-29 01:47:38 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-beb762039434320e984ca6527f3efd3b8adfb125e0afd7bc5a4c2b44cc640da7 2012-10-29 01:47:48 ....A 40232 Virusshare.00018/Trojan.Script.Agent.fc-beb82a7012b3652cdabe4cb83465f64ab36ef60a8c87f3888c0957ab162e5e97 2012-10-29 01:47:52 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-beb8a4cdf7e22a6f8acba4a694bbad515a48a1c3abfb1d08e1a3281f556e37eb 2012-10-29 01:47:54 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-beb8c2c3429debd2406dbb54332fb23a34e847f61c9caf9425fee62969eb2eb3 2012-10-29 01:47:58 ....A 36510 Virusshare.00018/Trojan.Script.Agent.fc-beb8fd6da1697b67fedb3898af25c103edba34054a3c96c474472554297ca146 2012-10-29 01:48:08 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-beb9d81ecdcba6f9559aff313fb3a8f2ce8740b336ba6e05d1ab385977c5ef25 2012-10-29 01:48:10 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-beb9fbb3ef14b5d1b9c08e8934b6b58a4d385f35fbfed0167a0bf1e146b508c2 2012-10-29 01:48:44 ....A 17249 Virusshare.00018/Trojan.Script.Agent.fc-bebbee1505f20b82e9c5f98e8062e659cda492096c58dfa3d428121188b5cd2a 2012-10-29 01:48:46 ....A 20288 Virusshare.00018/Trojan.Script.Agent.fc-bebc3a654ca25b174085844bd09cdd091df6e9390d101874ce6a3816bec4af4d 2012-10-29 01:48:46 ....A 23059 Virusshare.00018/Trojan.Script.Agent.fc-bebc6049c38a341fe7ba0d0c2267e27f4f09f9f07b887a38754beb98ca5d18c4 2012-10-29 01:49:36 ....A 36942 Virusshare.00018/Trojan.Script.Agent.fc-bebe82261f27a5aaf4c7798e65416829bb736685e1b96746fc005e900896cb95 2012-10-29 01:49:40 ....A 34101 Virusshare.00018/Trojan.Script.Agent.fc-bebea6239d20d3eab9b55e00e55de0a86e246fed1f69bc6a29588e1b0f138618 2012-10-29 01:49:42 ....A 19765 Virusshare.00018/Trojan.Script.Agent.fc-bebec6e4f63834e7ce81a47709e5e3fd708f93252c664d425e8f08ff8da70bc3 2012-10-29 01:50:02 ....A 18191 Virusshare.00018/Trojan.Script.Agent.fc-bebfdebfe6f8d006602b714ea519e298c41aea45d65c0f96c4b619cb5e5b8ddd 2012-10-29 01:50:20 ....A 35758 Virusshare.00018/Trojan.Script.Agent.fc-bec0b2a7ad41480167fbb73af709c897c632328b4970a31f895fedb27bb6f74d 2012-10-29 01:50:22 ....A 21738 Virusshare.00018/Trojan.Script.Agent.fc-bec0c38adea9ad29ace3689713bcb172adcc70f29522d9f38344248a36e80548 2012-10-29 01:50:36 ....A 20323 Virusshare.00018/Trojan.Script.Agent.fc-bec1550ce1d762af86c716674bd1ef12d7c17fec3da5f8564d61c2f8100582ff 2012-10-29 01:50:48 ....A 34687 Virusshare.00018/Trojan.Script.Agent.fc-bec1e0cb43a787277e73b630f824280711d476633673a45ed93f617612020abb 2012-10-29 01:50:48 ....A 17301 Virusshare.00018/Trojan.Script.Agent.fc-bec1e55b22bac2528ae092fe53ff842b6e51b294e40fef582b1f3e567fdfc238 2012-10-29 01:50:52 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-bec2076d8a2a961d32cb2de6086e3dad9da45bf008fa860fba18be7cc61fa621 2012-10-29 01:50:56 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-bec22fe39737bce5899e32f0e644d7cc8a99c793ddebf4eff88af4a174469566 2012-10-29 01:51:10 ....A 20251 Virusshare.00018/Trojan.Script.Agent.fc-bec3391d6e9e420ffb5edf39e6d9002fe4887c6155f2954bb540f13074e20e64 2012-10-29 01:51:12 ....A 19078 Virusshare.00018/Trojan.Script.Agent.fc-bec3866e8d16b3033b03d946f385f5e59997ef3517ea2ea6ecd297a7554f58ef 2012-10-29 01:51:22 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-bec3def70f8ca6f9169a6e911f1214257a125a7710e703c7dc3c753f3d9707c0 2012-10-29 01:51:30 ....A 2711828 Virusshare.00018/Trojan.Script.Agent.fc-bec44c63f3b511486b8e9838783f3c7705a4e9b1e8b3c548e402c4d2e6aa6b45 2012-10-29 01:51:30 ....A 19383 Virusshare.00018/Trojan.Script.Agent.fc-bec458538a41a97e7ef7212ba091ca7624bc10463465bf77ff448753ba1ce9df 2012-10-29 01:51:44 ....A 17861 Virusshare.00018/Trojan.Script.Agent.fc-bec573e5409822c07b595b259861426edba87a46e5e3ae9c2cd7555da784a9bf 2012-10-29 01:51:56 ....A 23580 Virusshare.00018/Trojan.Script.Agent.fc-bec63315aa9337cc9a96e422704d2a4104c6fbe3587dfeb3878e730cc2da45fe 2012-10-29 01:52:02 ....A 23541 Virusshare.00018/Trojan.Script.Agent.fc-bec6b9820d329bb9c49d4efa66adfd31faed53f612ba94964576ce9b00acf1af 2012-10-29 01:52:02 ....A 19224 Virusshare.00018/Trojan.Script.Agent.fc-bec6d72ee4349b618619ffb44a8f3ff75e534baba32bac3e78d326e9bdefbd62 2012-10-29 01:52:06 ....A 43997 Virusshare.00018/Trojan.Script.Agent.fc-bec72e69a7e6a21382f74e610e0fb5182a79fc8e655cf5f3fc03ec98f7821783 2012-10-29 01:52:06 ....A 19436 Virusshare.00018/Trojan.Script.Agent.fc-bec759351a40f32abd51cea1fc3de5f11fdef56f374814895333437deba825bb 2012-10-29 01:52:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bec7ee19dfa7071274f659227852918e92af703745e385f187d0f6ef3323e91e 2012-10-29 01:52:18 ....A 19540 Virusshare.00018/Trojan.Script.Agent.fc-bec858aa508939f77bc886fb348a40897299e600547be7c9bca8dcd7a446fc66 2012-10-29 01:52:24 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bec8ae65f38c8963219459e42faf733298b26b0cf546cd2527ce2a813d1a07ae 2012-10-29 01:52:24 ....A 17921 Virusshare.00018/Trojan.Script.Agent.fc-bec8af72b82b0d424c442845c58ec56732471305373ec8c69a1f7e2bdc17bc99 2012-10-29 01:52:26 ....A 19811 Virusshare.00018/Trojan.Script.Agent.fc-bec8c3e9f343729548719953593a4d5da3be49c5b71f67f5725c5c0073331142 2012-10-29 01:52:28 ....A 23339 Virusshare.00018/Trojan.Script.Agent.fc-bec8d4a45f8555275a0b3ad74b820f9a80f9a4fe74e49c3c741b08cd39988b58 2012-10-29 01:52:30 ....A 20673 Virusshare.00018/Trojan.Script.Agent.fc-bec8fad1a7965d017461a31550e149391845ef3bd335f49a894033b74ff11215 2012-10-29 01:52:32 ....A 17880 Virusshare.00018/Trojan.Script.Agent.fc-bec94588d523d26a159299f4750074acc4024b5cd1cfca769950cdfcaf5491f0 2012-10-29 01:52:38 ....A 16752 Virusshare.00018/Trojan.Script.Agent.fc-bec99657c3be74631102e42e29e4975121c7974fc37d3c2f623419090cecb427 2012-10-29 05:35:34 ....A 19991 Virusshare.00018/Trojan.Script.Agent.fc-beca3d92212cba681f4b3c5b5356dbf22e2ec0c30c6cd652b4e55d990dc5fb2b 2012-10-29 01:53:08 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-becac6b9983d1902fe6d3197aa5bc7c21e9b8188a9e0248b2937743baa4ebaac 2012-10-29 01:53:12 ....A 20927 Virusshare.00018/Trojan.Script.Agent.fc-becaca9309399210773b9bca509e74e445e7e71b0d031b52af0e67b6cd97772f 2012-10-29 01:53:22 ....A 20241 Virusshare.00018/Trojan.Script.Agent.fc-becb5a236d40308ce98890fa1abdd28e9a7c8a7d54dcc4e1ff2b9319068ce3f6 2012-10-29 01:53:26 ....A 29448 Virusshare.00018/Trojan.Script.Agent.fc-becbb082647b02da0f2fcad3fc02156d52b477ff831b27d154380241af9420d4 2012-10-29 01:53:32 ....A 19834 Virusshare.00018/Trojan.Script.Agent.fc-becbfef9c0251f22bbe4b3cdcfcda166411236db3f63263654841d2680aea809 2012-10-29 01:53:34 ....A 20848 Virusshare.00018/Trojan.Script.Agent.fc-becc37bf28a9e5014cb608696aff560299196eb1e2a596cfc0d2793872e3935a 2012-10-29 01:53:42 ....A 17003 Virusshare.00018/Trojan.Script.Agent.fc-beccfaffe86530f773f2d57ca2f3a6f1740778f6505d386ff8055ca3aae37b96 2012-10-29 01:53:44 ....A 19661 Virusshare.00018/Trojan.Script.Agent.fc-becd0d38934563c80e6d21f06b685aaca51918f03872fa88ca6b70fd4c6a07bb 2012-10-29 01:53:46 ....A 26062 Virusshare.00018/Trojan.Script.Agent.fc-becd0e81b6b21af622fef9a3193895a8647430fabffeefaf14671f716d7565ca 2012-10-29 01:53:50 ....A 32173 Virusshare.00018/Trojan.Script.Agent.fc-becd7178cd3aca47579cd8e67cbdeae47a96bc3eadafbf647f7423324715b8ee 2012-10-29 01:54:02 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-bece10008bb57f2b104e086476adf4b39c868fe69f9e3c4eefae7624a95c1c84 2012-10-29 01:54:06 ....A 18997 Virusshare.00018/Trojan.Script.Agent.fc-bece7edd4e8085f040d054ea200864aef3c89d7ebdf67c72abff71f420355348 2012-10-29 01:54:18 ....A 23554 Virusshare.00018/Trojan.Script.Agent.fc-becf0b292a2b585237a8dc9aca957bc2771d3f475d1e332a96207fab1d71d89d 2012-10-29 01:54:20 ....A 19211 Virusshare.00018/Trojan.Script.Agent.fc-becf10e2a0b6ac748d2ce593fd3cafe93b05e7dfe78a2fa7862dcc626c54b85b 2012-10-29 01:54:34 ....A 20880 Virusshare.00018/Trojan.Script.Agent.fc-becfc39faeb85f7ac02c4bf7d2d7c3fe2e3ff6c4f26de8cde58f5be29d3ba17f 2012-10-29 11:51:06 ....A 18615 Virusshare.00018/Trojan.Script.Agent.fc-becff62cf854696f23785947447347b0caaa9b8771bc921b86c8342be1ecd935 2012-10-29 01:54:48 ....A 40528 Virusshare.00018/Trojan.Script.Agent.fc-bed08311935b3b4d55ce7eecb54d6a0f521dbb26639cfb4de520ec72d9130130 2012-10-29 01:55:00 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-bed124f02184ae6fd4490bb3416e79bdef62e3d737d899e528086d2774d34127 2012-10-29 01:55:06 ....A 38543 Virusshare.00018/Trojan.Script.Agent.fc-bed14e8d52294332e0462b78fbf9934536339dd5cfb801b05be86a2cf805fd04 2012-10-29 01:55:08 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bed16fd1701f0003faf50e0238058d9c5d0bd0b44258f1e39435509ca765c9b4 2012-10-29 01:55:14 ....A 37901 Virusshare.00018/Trojan.Script.Agent.fc-bed1d6aaef52b5462d9fc99a23233fe029663d1fd4ab6ab44b8164f3bf2cf1a2 2012-10-29 01:55:18 ....A 40531 Virusshare.00018/Trojan.Script.Agent.fc-bed213daefa4ea3e101a9f7b737eeae6d26ae79713e26dbeeec160568a4aa4f4 2012-10-29 01:55:36 ....A 26065 Virusshare.00018/Trojan.Script.Agent.fc-bed2d86e63febaab81e024a71c4c9bcd196d57845f5630f4e9dd573f95bdfb97 2012-10-29 01:55:40 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bed3579ebcf18c05100c10736435b9776a6ee5dd71a79ba28c27052a15f5a768 2012-10-29 01:55:48 ....A 32469 Virusshare.00018/Trojan.Script.Agent.fc-bed3ca03ffc8a0950bbe61afc848c94e94ad764e54bbc0cb28222bb7a9ad730b 2012-10-29 01:56:10 ....A 21940 Virusshare.00018/Trojan.Script.Agent.fc-bed4a45ff00587c443a81d097b9952615fdd1c45158bf2d78e5fd8850e30d173 2012-10-29 01:56:10 ....A 23202 Virusshare.00018/Trojan.Script.Agent.fc-bed4ab3040249e05fc3900f95fa14ce20e5d03438dcf9fa7345762ffb803e8e0 2012-10-29 01:56:16 ....A 18379 Virusshare.00018/Trojan.Script.Agent.fc-bed4e1546f26e2574b38cf1a3e31dff7a2133d2322f48ea3c3bf4f2682f6df91 2012-10-29 01:56:16 ....A 22041 Virusshare.00018/Trojan.Script.Agent.fc-bed4e47b3ca600f61d277afa4eff0afc1bf8296ef7f7e04c2b6eb12467f6e02e 2012-10-29 01:56:22 ....A 27340 Virusshare.00018/Trojan.Script.Agent.fc-bed5205cc6612265528460728992f6fd1fe7384eec483e0a03a4b07ae5bd3274 2012-10-29 01:56:32 ....A 24006 Virusshare.00018/Trojan.Script.Agent.fc-bed5955a9d8a83c6156f04007851e2dc65d22a5a0e97271627093633b22d68f7 2012-10-29 01:56:56 ....A 19993 Virusshare.00018/Trojan.Script.Agent.fc-bed7261270ede8aac4f65c8f4ab19fa68fb92cc4d358e3b2a8aee0d81b672f85 2012-10-29 01:57:00 ....A 19406 Virusshare.00018/Trojan.Script.Agent.fc-bed78b14f9a88e52f7ce792a10be770a33ddd680b146901c2d2250f3610a17ae 2012-10-29 01:57:02 ....A 37876 Virusshare.00018/Trojan.Script.Agent.fc-bed7bb141aa94884441454c53d26f61e70073f731b9a0b3ddf7e63e22437c1fa 2012-10-29 01:57:10 ....A 20084 Virusshare.00018/Trojan.Script.Agent.fc-bed86f535c54d01b83ea00dcb3b73b2ca02018706ccd66b367ef4c686335bfdb 2012-10-29 01:57:18 ....A 18330 Virusshare.00018/Trojan.Script.Agent.fc-bed8fa0027b00c7ba294b5253e3ea0d893a8ba050b9c59cf4cc2d5b31e93a922 2012-10-29 01:57:20 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bed913b44485451991deaf103e19d26f896051c707ab8b8b13f0351334676bdf 2012-10-29 01:57:20 ....A 25646 Virusshare.00018/Trojan.Script.Agent.fc-bed91412459f19f5e4256c9ab74e2de755b1676acc7c3e820e9fdb4c9e05d3a7 2012-10-29 01:57:30 ....A 23109 Virusshare.00018/Trojan.Script.Agent.fc-bed98b1181c5be457d0edf1735a511f746ee1a9b518458dfdeb1202c36011c2f 2012-10-29 01:57:36 ....A 40600 Virusshare.00018/Trojan.Script.Agent.fc-bed9f8fa998cc0daca48e7f61dc95af7fe865787c8f9d0ece12b6b33c5599ce1 2012-10-29 01:57:36 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-bed9f97ad9e287c21c290ba024efe253aca98b7d8a5bdad9a9a0a93e15768443 2012-10-29 01:57:40 ....A 22461 Virusshare.00018/Trojan.Script.Agent.fc-beda0b003f86fc6c76a018aa26e1ce18556d6992778f9712c9825d888f12aef1 2012-10-29 01:57:40 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-beda4210f4068980d4198dc757f98c319add0a86fec92391a725f9356b6cd8a6 2012-10-29 01:57:50 ....A 17162 Virusshare.00018/Trojan.Script.Agent.fc-bedac3365e92a7582dca3735477f6127f628f1ad0b76ac7e9b1d26cc6d5ad5cc 2012-10-29 01:57:50 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-bedac5a49b57129c4bf5c2c1e61b02a8830f4cba9abc11022bdf2a373910c7ab 2012-10-29 01:57:50 ....A 39402 Virusshare.00018/Trojan.Script.Agent.fc-bedac9ff5121289926359d032ca103837894d800f7c1d97851c4016d48c90c5d 2012-10-29 01:58:00 ....A 18498 Virusshare.00018/Trojan.Script.Agent.fc-bedbd5832f12dd586a3094d6833febd8ef90ac9b5c767bdc75b43533ea05a47c 2012-10-29 01:58:02 ....A 19024 Virusshare.00018/Trojan.Script.Agent.fc-bedbef9745b7abe965a551303e0bcfd4903916eed13b0cf5868ea95b04ad463d 2012-10-29 01:58:10 ....A 34817 Virusshare.00018/Trojan.Script.Agent.fc-bedc809903080c2cec2c9b2bde0c8603cc7130dcbf458c3dde7f8a2796b8b6e7 2012-10-29 01:58:20 ....A 1219472 Virusshare.00018/Trojan.Script.Agent.fc-bedd4cb9c8530c19d6e7ff983294d77c2a70af190cb8a14a054b746ff73877e1 2012-10-29 01:58:20 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bedd653a2628683a35ab71979ae97360c862f451b2a9ddb0da21d13a0458c9f2 2012-10-29 01:58:40 ....A 219735 Virusshare.00018/Trojan.Script.Agent.fc-bede4832e7241723ba2aaac7901fdeb0a70e97beeacf2124d99ca8d049dd7d06 2012-10-29 01:58:42 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bedea955c8f5358cd8451e45285c44abd37c926201e42a2cf3ef3e3862770a85 2012-10-29 01:58:44 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-bedee9bda0ed6f8329859dbc2800d0b9c2c59c47c9e6e50264f5c5109fb2d18d 2012-10-29 01:58:48 ....A 41937 Virusshare.00018/Trojan.Script.Agent.fc-bedf10b6d04b4d39b5f1b63d8906d3743f37375a713b8a8d6b2932490aeb4fe9 2012-10-29 01:59:22 ....A 22207 Virusshare.00018/Trojan.Script.Agent.fc-bee080fb88702a2ec1cdac128a8b856a0ee9de5fe7306e9771203da24a24fb3a 2012-10-29 01:59:26 ....A 19614 Virusshare.00018/Trojan.Script.Agent.fc-bee0f3ec621393d58b8d013fa96b9be84aef2c24ac07448210ad84e12a0c0fc8 2012-10-29 01:59:36 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bee196eca9c68626286c1b1f32dd87d62c3a17448254212c67c21f4b680b290e 2012-10-29 01:59:42 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-bee2189e4b89ff216be100910e7b89663a9b9ba955ad03e30a768b70ce7d2301 2012-10-29 01:59:50 ....A 39279 Virusshare.00018/Trojan.Script.Agent.fc-bee2264d40838fdfc9d143daebe08a1ba97b36ea9f1b03623f71e63d90f0302e 2012-10-29 01:59:52 ....A 21538 Virusshare.00018/Trojan.Script.Agent.fc-bee233fcac394d72504d4ba11c6d6359b20c20a20f853af9811d8ecdb246438e 2012-10-29 01:59:56 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bee2a03533b11fc365c0e5603182550b41a50c2c8f7aabb70462d540ec5b8c4f 2012-10-29 02:00:00 ....A 33493 Virusshare.00018/Trojan.Script.Agent.fc-bee2bea8fd6c247cee1ce5da5020eadd2c45e1e3ad8d9e48f0477d0824a015a7 2012-10-29 02:00:02 ....A 19446 Virusshare.00018/Trojan.Script.Agent.fc-bee2f09715443653a81f8656f19327347650ec05493866fa95881a103c15f448 2012-10-29 02:00:14 ....A 19116 Virusshare.00018/Trojan.Script.Agent.fc-bee37e8488156c163e7d38b1041099ef405b181a6d3663e4cad65868893acba1 2012-10-29 02:00:20 ....A 17461 Virusshare.00018/Trojan.Script.Agent.fc-bee44219eb3f64fcc03415ab8d03c6e104258b37d9e191d2b7781418700c8999 2012-10-29 02:00:20 ....A 35040 Virusshare.00018/Trojan.Script.Agent.fc-bee455e8340e6884eb791f320dd9289b5e432beac024f6cbcced2bd64e87b47a 2012-10-29 02:00:30 ....A 19474 Virusshare.00018/Trojan.Script.Agent.fc-bee56e86f4462958c38b8856d7b8a3dad23c48ff5b84f53b3b1a2e0a5a364ee2 2012-10-29 02:00:32 ....A 19365 Virusshare.00018/Trojan.Script.Agent.fc-bee5a772b16e7568dfbb57c5c275129cac1bc165b57018b2a5642bfa4bfa2bd5 2012-10-29 02:00:40 ....A 19395 Virusshare.00018/Trojan.Script.Agent.fc-bee6192525dc651a1fe20af5fdefea4d394890cd947db07e0f22bf53d41d19de 2012-10-29 02:00:42 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-bee62f0b27be19a483f7ec14ed22f8e51aa171f114bc13f5b0b662369f507b75 2012-10-29 02:00:50 ....A 39365 Virusshare.00018/Trojan.Script.Agent.fc-bee6741b418d4be81b11b787eb8181e459f734a75af1d1ed66219cb3a70bb3aa 2012-10-29 02:00:54 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bee6b4f2ef5e1ec6f7f22eaaa3ac008e7d5d113a278c96b792e73d252fdcf25e 2012-10-29 02:01:08 ....A 42382 Virusshare.00018/Trojan.Script.Agent.fc-bee772f61483bad5ff3e027fa372fe39a779c448cab275993893c2255ac2eb76 2012-10-29 02:01:10 ....A 18872 Virusshare.00018/Trojan.Script.Agent.fc-bee7a3966a0218b0d1723188748c821098b766fdcd5c0881aa0dfe7d77463992 2012-10-29 02:01:12 ....A 632145 Virusshare.00018/Trojan.Script.Agent.fc-bee7dd79af3f72bcbc3c6d0fb5d6c68d5f7f344e5f9651f82b34301735aca96c 2012-10-29 02:01:32 ....A 430809 Virusshare.00018/Trojan.Script.Agent.fc-bee920f56bbc52b55abe8e7a3b579cbb695fef122314a7bd979dfa6f1515008f 2012-10-29 02:01:38 ....A 274589 Virusshare.00018/Trojan.Script.Agent.fc-bee9ef5a93d1d4fcaa217a22f523fe79ce9b1089dcde40bfbef9487a0e79425e 2012-10-29 02:01:40 ....A 35851 Virusshare.00018/Trojan.Script.Agent.fc-bee9f96c97c946c36ef888c9351fadbf36d69443bf493a6936e633d1b6ffdc85 2012-10-29 02:01:42 ....A 35137 Virusshare.00018/Trojan.Script.Agent.fc-beea1bf6315b9ca8b9035f8b7543f4e8b934a6312182cee13cc14148a34300e8 2012-10-29 02:01:42 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-beea1ee61134dc370c60d7814b4871c1d711bcd22904a9fa36c4144b22a76e4e 2012-10-29 02:01:44 ....A 67880 Virusshare.00018/Trojan.Script.Agent.fc-beea2a56aed0a0e02b88f737b1ff5105c6b2a9a9eb13896f370b94fbba78ccd7 2012-10-29 02:01:52 ....A 22587 Virusshare.00018/Trojan.Script.Agent.fc-beea92ae9e4be02b8badddf3e958f2413b2592f45a6b356ef574c25d64bffa25 2012-10-29 02:02:02 ....A 28818 Virusshare.00018/Trojan.Script.Agent.fc-beeb11113f84cafb2cf48385fd9a33e7e67be3a679e8193635dce5e86033195c 2012-10-29 02:02:14 ....A 19873 Virusshare.00018/Trojan.Script.Agent.fc-beec68f9ebdd3acf7cfdca8c845a34bc40fd1cb2e0537a451d6fa91c6b28c090 2012-10-29 02:02:16 ....A 18270 Virusshare.00018/Trojan.Script.Agent.fc-beeca74d92055675dc2357f40892c9198e4a3f04ac7b5b4dba30d7dc0106a066 2012-10-29 02:02:22 ....A 17771 Virusshare.00018/Trojan.Script.Agent.fc-beed4fb95064dca896cde62de65fa7532e5633d3532716719370248fe82c3ecc 2012-10-29 02:02:26 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-beed8025f27a4eda13a76392489a60ec3ac2b02aa9c7c5f51aed9a6ee13ad851 2012-10-29 02:02:26 ....A 22490 Virusshare.00018/Trojan.Script.Agent.fc-beedf940b003c0aa2612202aa2fd6b29c02c3bc1b503b3b983fdbc6e0268e218 2012-10-29 02:02:30 ....A 35919 Virusshare.00018/Trojan.Script.Agent.fc-beee5345a0940f034d67020fa8063af0bdb64ca866c7c0f84af4f84c87270a12 2012-10-29 05:22:56 ....A 32723 Virusshare.00018/Trojan.Script.Agent.fc-beee6b9722d27f1b3287ebba11558b3bca484a79edfc69d822e54df424a1582f 2012-10-29 02:02:40 ....A 141126 Virusshare.00018/Trojan.Script.Agent.fc-beef52e5dc7d0f5cf36e56d47c866a258651e99377cc3c3cde41bf278cf2a224 2012-10-29 02:02:40 ....A 19575 Virusshare.00018/Trojan.Script.Agent.fc-beef59064a41543fbf2ac7b5facf143f4f1c7e1f20e8807d788245fabad2c6ac 2012-10-29 02:02:44 ....A 31100 Virusshare.00018/Trojan.Script.Agent.fc-beefecb23e3ee29fd64de8ca9f16ad4e98cda2f98c8c33eee092c75bf205a8da 2012-10-29 02:02:48 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bef05c1fffbabc26594972ca317ff482c8833dd118ce6834a5baf50227fe443e 2012-10-29 02:02:52 ....A 29214 Virusshare.00018/Trojan.Script.Agent.fc-bef0e21b89beb3858f2ffef5d051a28a47a755a7609d8f003742d7f892f6028a 2012-10-29 02:02:54 ....A 40373 Virusshare.00018/Trojan.Script.Agent.fc-bef1109a76a899ca1b1f381552875db301b210445aebd5b6c3bfe3445339eba8 2012-10-29 02:03:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bef1cc86e68d0ae0bcada56d4f40d8601090bce707e0334d1c2a6ce5198aa8b8 2012-10-29 02:03:20 ....A 23765 Virusshare.00018/Trojan.Script.Agent.fc-bef230f67db10f65e36ee22963969638827d402d694081fa036a9fd0d83f7913 2012-10-29 02:03:26 ....A 19644 Virusshare.00018/Trojan.Script.Agent.fc-bef2c33e482f151fb013f71f8100a31f6ab41f2b7de39231b8064ffea73005de 2012-10-29 02:03:26 ....A 27124 Virusshare.00018/Trojan.Script.Agent.fc-bef2e544b44b52c358405c169fdcae3b4c95c5eea363791507de2ec0b7da0cdd 2012-10-29 02:03:26 ....A 33207 Virusshare.00018/Trojan.Script.Agent.fc-bef2f2d5367f51161f2d16f9044d7c9495abeac39845a5cd379ff06bdfd8e974 2012-10-29 02:03:28 ....A 44865 Virusshare.00018/Trojan.Script.Agent.fc-bef3094ad4e67b631db4a40933459ac82283977ec02adca47cf856cdf5135658 2012-10-29 02:03:30 ....A 20898 Virusshare.00018/Trojan.Script.Agent.fc-bef340f02f4ab0efe2658774d311fa4b53e5d5bc621fe7090a5a7f8de3e10281 2012-10-29 02:03:30 ....A 37821 Virusshare.00018/Trojan.Script.Agent.fc-bef3a153cacbc6fea6160d326f421862e0a7a9262f03afa88225a44fcdc86f42 2012-10-29 02:03:36 ....A 59976 Virusshare.00018/Trojan.Script.Agent.fc-bef3d5cb950ca50f750930e810c747b81104ad9e8bc804bff420cbe467bbc888 2012-10-29 02:03:38 ....A 18502 Virusshare.00018/Trojan.Script.Agent.fc-bef3ed47d939a48b3b5c686bb1129eb71d90724e37b8e832166fd7dbf644cfef 2012-10-29 02:03:44 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bef457e02e719f5d0b2c59681c7b3ab37fdaa211406175b0f8352c186cfe5cf2 2012-10-29 02:03:46 ....A 19923 Virusshare.00018/Trojan.Script.Agent.fc-bef492c7727c3364d4d8fcf19b72eef4fd8fed29b7ae83e4a000c10e74fd8a92 2012-10-29 02:03:52 ....A 19714 Virusshare.00018/Trojan.Script.Agent.fc-bef502cdc6fb5d0c1deddfa31213d0c936da447d38a36236d3fe37e736c79cb4 2012-10-29 02:04:02 ....A 35834 Virusshare.00018/Trojan.Script.Agent.fc-bef5da4c77be16497c0e4e14c040fb76d155cd38caf6a1d58894477a380ed906 2012-10-29 02:04:16 ....A 18967 Virusshare.00018/Trojan.Script.Agent.fc-bef6988dca84c70118f69993f935a4984f59895cd6286de6007059f28cb5d150 2012-10-29 02:04:16 ....A 34531 Virusshare.00018/Trojan.Script.Agent.fc-bef6b61052d88d54ec06a70959c3b3e7fbc77f131fe53a758799f41705d1bdd6 2012-10-29 02:04:20 ....A 17862 Virusshare.00018/Trojan.Script.Agent.fc-bef73423940e3646ac47621c10daa3c247eca4434f004ce4412882ec85e068a3 2012-10-29 02:04:30 ....A 22008 Virusshare.00018/Trojan.Script.Agent.fc-bef891c12f344c7077eb66ad2f4cfa0a7ed30f65d73f6251454cd9169c7f2c5f 2012-10-29 02:04:32 ....A 24832 Virusshare.00018/Trojan.Script.Agent.fc-bef8b58e5afabc1f20f1324d6fe000388c7cf0da2eb731a4c4ed337db23891f9 2012-10-29 02:04:46 ....A 19343 Virusshare.00018/Trojan.Script.Agent.fc-befa1d51ecb5cee6271da81b0f7a48acec107f45e7208992913167d2b83c2930 2012-10-29 02:04:56 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-befb33618add007a0ebafadfc96b0d735d460f5e9ef10ff77dc1bd027524344b 2012-10-29 02:04:58 ....A 23779 Virusshare.00018/Trojan.Script.Agent.fc-befb51a7af068cf6799da44ab9296b56e9e07116ad62bf9a3bc146ff4e38116d 2012-10-29 02:05:02 ....A 24991 Virusshare.00018/Trojan.Script.Agent.fc-befb9e982ff47fa228ff0bfec416f2a61204e0f613a197f4c30cb05a83de433e 2012-10-29 02:05:04 ....A 17785 Virusshare.00018/Trojan.Script.Agent.fc-befbc4081234e8a5c39533abf22fdd05aa4e69df2563ade9c0b98700d2a44cfa 2012-10-29 02:05:14 ....A 17553 Virusshare.00018/Trojan.Script.Agent.fc-befc604195f0ec257898a4b13a3cf385e87352c3f853fa8912c2aa10fcd05191 2012-10-29 02:05:14 ....A 19005 Virusshare.00018/Trojan.Script.Agent.fc-befc7270b9ec9daff0814466cc71c0d1555f4b3b8e156b8aa73568010ff995db 2012-10-29 02:05:16 ....A 16737 Virusshare.00018/Trojan.Script.Agent.fc-befce70678a4db8bd4b4d86e3989e4ecd65a85250791b44283ff02c846c8806e 2012-10-29 02:05:22 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-befd913e610ebddc53f2f811a7b76a7bdebf003c79a2b64f054a0db25aa8a3c5 2012-10-29 02:05:22 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-befd922669f9e5a41a6955fb446a5da171b72dc11c8252279665546f6bfb40ef 2012-10-29 02:05:30 ....A 38326 Virusshare.00018/Trojan.Script.Agent.fc-befdf81fd50c9f4efb1b3201e253cb04b4058f47191376a7358557b251c5ec1a 2012-10-29 02:05:38 ....A 55765 Virusshare.00018/Trojan.Script.Agent.fc-befe4b24ae0a2e028c81a8a09c9a69b5e1d26c5bccfaf9c9826b8200d94371e2 2012-10-29 02:05:40 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-befe6ad7fffc2317bcec58b2a18ca1c206af46b827badd910bd34d8ea1da72db 2012-10-29 02:05:44 ....A 19413 Virusshare.00018/Trojan.Script.Agent.fc-befeecda2e652252e1f61d3b71e9cafb84d35a0e90a87d3246c03115ecad68f6 2012-10-29 02:05:54 ....A 25518 Virusshare.00018/Trojan.Script.Agent.fc-beff570b8acd6502d28372102531a60991ad548bf668f6dcf623ee11cb81708b 2012-10-29 02:06:00 ....A 17997 Virusshare.00018/Trojan.Script.Agent.fc-beffd35ad898462ed22ba635dfe8b853fc626c671b4a20651d4ee677daf85b80 2012-10-29 02:06:02 ....A 19396 Virusshare.00018/Trojan.Script.Agent.fc-bf001a578fff58af45c14353c0707329c0ef9015a999e55e633d4de2d70535e0 2012-10-29 02:06:08 ....A 34740 Virusshare.00018/Trojan.Script.Agent.fc-bf009907dd8148d090dff51daf25f8c319e94ab6ced8fcb9adca71819ec1c7d0 2012-10-29 02:06:16 ....A 21920 Virusshare.00018/Trojan.Script.Agent.fc-bf011a079de23f9eb898f8d8a21b3a33cd8be1e55c562ed656a5c5e69cb08a31 2012-10-29 02:06:28 ....A 17697 Virusshare.00018/Trojan.Script.Agent.fc-bf01ca57cf05e17dc9cb9b6a3c6975e4bde2ab7dc3b8ccc1e9e7c6c294e7ada6 2012-10-29 02:06:32 ....A 17991 Virusshare.00018/Trojan.Script.Agent.fc-bf0235d6e2fc488522fae477e93d5ba8eb2b216ec8c98f14ae209a04fba94c4a 2012-10-29 02:06:32 ....A 31648 Virusshare.00018/Trojan.Script.Agent.fc-bf024b16d1bd439e1ced5795c41c598e12c32047dd9977f1b933175b3a82414e 2012-10-29 02:06:42 ....A 18085 Virusshare.00018/Trojan.Script.Agent.fc-bf0352a3f5bbd9dde9df344ff289757d296fed563787b2b97d3708c779a2e32c 2012-10-29 02:06:50 ....A 16744 Virusshare.00018/Trojan.Script.Agent.fc-bf03c16d53c422ffd739d73c334ad3733b5149c5a4e39f43601f51dbf81c2337 2012-10-29 02:06:50 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-bf03c845919207c916c1a82d2b7d3c3e649e77a36e5d75bd06a80ebe89a4fa4f 2012-10-29 02:06:52 ....A 39966 Virusshare.00018/Trojan.Script.Agent.fc-bf03e10cf645a02a177c81b1f8661e706bfc7de1153a3f5bafeb6beebc373b62 2012-10-29 02:06:52 ....A 23254 Virusshare.00018/Trojan.Script.Agent.fc-bf03f3178be4126474431dad620e4807c8c2bf3c1975e057fb4e23e4d77c0312 2012-10-29 02:06:56 ....A 21720 Virusshare.00018/Trojan.Script.Agent.fc-bf040eb0255b734d51838afac93c7ee18b418757b85534aecbcb17ed3d033033 2012-10-29 02:06:58 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-bf0418d9a2499db9c872243f6d65fd4ab96c4bc26b56f988a62e9f9286e645e7 2012-10-29 02:07:00 ....A 17161 Virusshare.00018/Trojan.Script.Agent.fc-bf045c90fcbcc22875aa696051aa7dadd89a62fdb92a23bff5f03dcf46a403c6 2012-10-29 02:07:12 ....A 19049 Virusshare.00018/Trojan.Script.Agent.fc-bf04d02d17a598606d8441f6658d53f968c80f29275278401389f5641cdc827b 2012-10-29 05:21:38 ....A 39469 Virusshare.00018/Trojan.Script.Agent.fc-bf04d7ea48b5749724f3b22f3c025efb56bbfff2b3707ac0163af2c6444cf5c4 2012-10-29 02:07:18 ....A 19460 Virusshare.00018/Trojan.Script.Agent.fc-bf05644567b38071b1da74d898384e17d43b94c5efd461a438d0050a159700c4 2012-10-29 02:07:26 ....A 21021 Virusshare.00018/Trojan.Script.Agent.fc-bf05e435f055a73f505e9699d1edd8ee780f5d8782180a04114e3777b0e144b1 2012-10-29 02:07:32 ....A 55071 Virusshare.00018/Trojan.Script.Agent.fc-bf06627a3246574a0606830fd386af6b7c7a5fd4cb6f444bf6039d18abdbe924 2012-10-29 02:07:36 ....A 32940 Virusshare.00018/Trojan.Script.Agent.fc-bf06c4933039cb2d9ff56c758276418668fa98a72b5eaa12fc7bb5c835b2175a 2012-10-29 02:07:42 ....A 20733 Virusshare.00018/Trojan.Script.Agent.fc-bf0738b741558d289349887062b6e2895e2e10d2f772535d411db40c6f55fee7 2012-10-29 02:07:50 ....A 29293 Virusshare.00018/Trojan.Script.Agent.fc-bf07e67a17799c43e55df3ce6aec0a2419bf4ea5a77df16235b0c6033bcb82bc 2012-10-29 02:07:52 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bf0816612127654584fc8a5e5a4e664956e53cfe5d1331ab28e9b4b739981260 2012-10-29 02:08:00 ....A 212344 Virusshare.00018/Trojan.Script.Agent.fc-bf085718eb459c98ffcac9724412b6617e15a8e529bad805a3826c5693db6e22 2012-10-29 02:08:08 ....A 36000 Virusshare.00018/Trojan.Script.Agent.fc-bf0967d210a71b4efcfd313fcd132441f40b3ac499c3a23f5103f2c4facc40b5 2012-10-29 02:08:14 ....A 17764 Virusshare.00018/Trojan.Script.Agent.fc-bf0999cf697ff7a4178bb712a95d10cc456637a13b4af317ec90e5178b910c1e 2012-10-29 02:08:16 ....A 19964 Virusshare.00018/Trojan.Script.Agent.fc-bf09ab0e8490382169e930587e33308023ed0876fa95428a972a2dc567067b79 2012-10-29 02:08:20 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-bf09de03aeaef1eeba9c7935f3bc5c04a865f1aebf5985aee51089924369aca9 2012-10-29 02:08:28 ....A 20823 Virusshare.00018/Trojan.Script.Agent.fc-bf0a2927c310de7351f0f8034b208afa30f62db2bca776ac0d58b02218e0a54e 2012-10-29 02:08:28 ....A 17877 Virusshare.00018/Trojan.Script.Agent.fc-bf0a2b9964c31fadf4289ebb7f2c3e735dfaad960762f6d55f393ac70a7d60e4 2012-10-29 02:08:38 ....A 26648 Virusshare.00018/Trojan.Script.Agent.fc-bf0aac204c02399fc2a741a0e179a045e1c033abb5754a3da06eded39341503a 2012-10-29 02:08:46 ....A 36227 Virusshare.00018/Trojan.Script.Agent.fc-bf0bc1478472106cd0a1ee4eaceb5fbe874d429f41126e868461a1722b754efb 2012-10-29 02:08:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf0c9b504ecc072a820295c5ceb5007da43cbaadd2d272656530a9cc36cd311a 2012-10-29 02:08:56 ....A 17358 Virusshare.00018/Trojan.Script.Agent.fc-bf0cad9bcbd3959f92bd9e691158ba2eeefd9e805cd7e704e08dc6dcdf5b9a1a 2012-10-29 02:08:58 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf0cb836b6820e5397bb44324cfcb71376df19b4e5daf671fe8ca70548c52413 2012-10-29 02:08:58 ....A 30687 Virusshare.00018/Trojan.Script.Agent.fc-bf0cd439d38431bc501d0da8c3fc3936d703cd6db4b3f6532f167fe51fe72c3b 2012-10-29 02:09:00 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-bf0cec8a0a888461bec43bed064d4ff60c2272e4b07eb3472c374288c3702488 2012-10-29 02:09:00 ....A 22652 Virusshare.00018/Trojan.Script.Agent.fc-bf0d19c69b6d368a0e0deea07c79fec10dddb680adf9f7257f0dbd70c801467a 2012-10-29 02:09:06 ....A 17767 Virusshare.00018/Trojan.Script.Agent.fc-bf0d8bb4adf4351c6a313cc5ba983a10215a44fe21d3fa40e8b93714eaf72be7 2012-10-29 02:09:12 ....A 27811 Virusshare.00018/Trojan.Script.Agent.fc-bf0e586124d9a738258f96dce2931e782381049386fbba30dc7e99819a5fd7fe 2012-10-29 02:09:12 ....A 19593 Virusshare.00018/Trojan.Script.Agent.fc-bf0e6bac33b1161fa4a8ed069fd26435ac7edee8b46fbae0717ca51dc6e903f8 2012-10-29 02:09:16 ....A 662318 Virusshare.00018/Trojan.Script.Agent.fc-bf0ebd7fd869a18faa6b8e9ba56d587cec3c0f5b7e9c222d84037e8539796cf9 2012-10-29 02:09:20 ....A 28704 Virusshare.00018/Trojan.Script.Agent.fc-bf0f10e31b776985df51666e77fad01bc8013d2341df2ad42514bc44230d286f 2012-10-29 02:09:26 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bf0f3c876c95342d08b24fcc449f3608db0bf829a09d2ad3a217ef02bc4ea0cc 2012-10-29 02:09:40 ....A 19335 Virusshare.00018/Trojan.Script.Agent.fc-bf10d89a4b3f5e079725e98d5a297d36f2ddd485e2e303f13403926d39d53fe8 2012-10-29 02:09:52 ....A 18508 Virusshare.00018/Trojan.Script.Agent.fc-bf120aed074bcae791110705670df4021372503912e322df6d0b95b46043f9ee 2012-10-29 02:09:54 ....A 19955 Virusshare.00018/Trojan.Script.Agent.fc-bf123858f8791f9a1cbedc783e3b283dfd166adbbf15d9177e124a42b17d08d0 2012-10-29 02:09:54 ....A 19716 Virusshare.00018/Trojan.Script.Agent.fc-bf125e8e5d1d0782b5c1c30cfbcb7e15b78d2e2b984b1ab647c456fdbe6c56a1 2012-10-29 02:10:00 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf130693cb6016a018f6785c8235e433278fdd84615322912468ff7c22072c4e 2012-10-29 02:10:12 ....A 34703 Virusshare.00018/Trojan.Script.Agent.fc-bf144cc269abf1c97fe38164eacecdc83a470aec8b253f77718c33434a5a7d2f 2012-10-29 02:10:12 ....A 34096 Virusshare.00018/Trojan.Script.Agent.fc-bf147a07cafd67e2d63d30abb7e80d05a905a5a727100961f422fbfd505d6858 2012-10-29 02:10:20 ....A 33492 Virusshare.00018/Trojan.Script.Agent.fc-bf14d683dc23b05c40921a302ee08fc5c0fc40e32aa32d15fe27bd78fbb35c52 2012-10-29 02:10:22 ....A 34844 Virusshare.00018/Trojan.Script.Agent.fc-bf150e5aef042776341ae7cf8da28326b253724cc16470c2ae8b5ba580e521a6 2012-10-29 02:10:30 ....A 35157 Virusshare.00018/Trojan.Script.Agent.fc-bf1596ac6c03d9ff2baab5193d4355b503ef5ae8dafbe7bdb6ae3b9766b85815 2012-10-29 02:10:30 ....A 23639 Virusshare.00018/Trojan.Script.Agent.fc-bf15a10bf82ae20966440d243fa6b59ef9efbd9edd363ec1ce0722c0368bb37e 2012-10-29 02:10:32 ....A 23202 Virusshare.00018/Trojan.Script.Agent.fc-bf15c16be6ed1622b8274870a984828f62f556bbb4c14d887cef3d1a2ecb6454 2012-10-29 02:10:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf16966441e206c112dff291fbde1f10fbaefb2dffc946871cd542da8cb1b7e6 2012-10-29 02:10:48 ....A 19969 Virusshare.00018/Trojan.Script.Agent.fc-bf16af23d10c657305c01ab5f265b679c81b64cf97152799e433cfd0acfe16c7 2012-10-29 02:10:48 ....A 44837 Virusshare.00018/Trojan.Script.Agent.fc-bf16af56768fde7257c4792d10c1287f6333d78d4d608cf530667e34d6038c8a 2012-10-29 02:10:52 ....A 19286 Virusshare.00018/Trojan.Script.Agent.fc-bf17019ae5f75ca656d99502727074a05c151dd6b71619e6fc29ef2cd72afc30 2012-10-29 02:11:00 ....A 19901 Virusshare.00018/Trojan.Script.Agent.fc-bf1788f8e2b9a34fcae374ea1e9976b21ef26c9abac35ea593994b64cc884b12 2012-10-29 02:11:02 ....A 33978 Virusshare.00018/Trojan.Script.Agent.fc-bf17f8c5684a027a319c9f89d7211fdee87a30b2cf58098d900bd6370bbea377 2012-10-29 02:11:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf18982440ea92888862aab4b27763a356730e4027e1149c32d9102b391cddfa 2012-10-29 02:11:12 ....A 18595 Virusshare.00018/Trojan.Script.Agent.fc-bf18a3008b26211b60d6b83c9e824736d028c8914e835fc981dd13ea82c10ad3 2012-10-29 02:11:36 ....A 42658 Virusshare.00018/Trojan.Script.Agent.fc-bf1a2a6d5007a501d120e5bef1132a7c87176c9b9c3c6985e00c7ee80245469f 2012-10-29 02:11:38 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-bf1a3208cfe95edac21bd3b7e24889dd6c8b07c0044cee5b1c58f825bedb987e 2012-10-29 02:11:44 ....A 24134 Virusshare.00018/Trojan.Script.Agent.fc-bf1ad153ed0914766cf9ebee68b18840d67f50c75f28faf829968b0d267e3789 2012-10-29 02:11:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf1b02167a74440151c843a63815e07d3b634f6848fa0fc73f318ab2359c4680 2012-10-29 02:11:48 ....A 22298 Virusshare.00018/Trojan.Script.Agent.fc-bf1b14542f39ffd0c4dc9dccb7a1045520998eb3e06a5496d65de1b4a877e8d5 2012-10-29 02:12:26 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf1dad869c97c56c6d2a9736617ae6ec0da710aeef33c0b27a2efe462a277847 2012-10-29 02:12:28 ....A 33123 Virusshare.00018/Trojan.Script.Agent.fc-bf1dbb0ebfe6ede0ac630d1a583dd301bca6562d2fa8c2c8918eb5f66aab58cc 2012-10-29 02:12:34 ....A 19898 Virusshare.00018/Trojan.Script.Agent.fc-bf1e4c083f19c8024e586df1c005b5d6c2800ea3fdfb49b3a2fe41daa9ae5af8 2012-10-29 02:12:34 ....A 31227 Virusshare.00018/Trojan.Script.Agent.fc-bf1e669af44e30d56bde1ca89ef07d30750627be77a03daaf46d5e5241ef5ce9 2012-10-29 02:12:36 ....A 36529 Virusshare.00018/Trojan.Script.Agent.fc-bf1e744a3c0b70165c0d2dc4000b849ef12fae4ee03a87e533ad7575cedb95f9 2012-10-29 02:12:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf1e75d46f3e7bf7651ca49d296fe28bd8fd4b19f3a4736e059b5d5d7f48423c 2012-10-29 02:12:36 ....A 49180 Virusshare.00018/Trojan.Script.Agent.fc-bf1e95f2313b664608f652239e9fd8cf89cf81115f1583a1704076d9fd66956d 2012-10-29 02:12:42 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-bf1ed59e059f2f72004ccd4de691f34f6273001d54119790eb350a7eb6a77cce 2012-10-29 02:12:52 ....A 20112 Virusshare.00018/Trojan.Script.Agent.fc-bf1f7d4335c910ed73d2df35a9d96b79f1336e6489fcd7cd647fa6b008062bab 2012-10-29 02:12:54 ....A 37000 Virusshare.00018/Trojan.Script.Agent.fc-bf1fd100394eab50d0b1f0d8d9044a2276dd522fcaa1b4024a0d15ac6d31ab3a 2012-10-29 02:12:54 ....A 37114 Virusshare.00018/Trojan.Script.Agent.fc-bf1fefbcb4a5949f2922eca20ff402045cb3c8983e11f2724ff5bafdbd7f1f7c 2012-10-29 02:13:10 ....A 30873 Virusshare.00018/Trojan.Script.Agent.fc-bf20c09c7a3ae425ee0c651c488597db4a3970ba75be636a0eb9cb729195912f 2012-10-29 05:22:54 ....A 171471 Virusshare.00018/Trojan.Script.Agent.fc-bf20e007a00d44427011129783dc69a62d33399d9c9116c70edfa622b2891e1b 2012-10-29 02:13:16 ....A 31157 Virusshare.00018/Trojan.Script.Agent.fc-bf214889802da02c2abefc63bc8a04b432a2e02d52e773611b7310ab1048588b 2012-10-29 02:13:24 ....A 37524 Virusshare.00018/Trojan.Script.Agent.fc-bf21dfa48f29112a959fa0bcf1acb9ba2ece88a42c7feb0a0a415b8c2424a33a 2012-10-29 02:13:26 ....A 25315 Virusshare.00018/Trojan.Script.Agent.fc-bf21f18ce90bd11744b2b07b0448d155a3f5735cd0c861aeb8b37496dcc8093c 2012-10-29 02:13:26 ....A 19686 Virusshare.00018/Trojan.Script.Agent.fc-bf22261e9e755661b981b29526cbc6ddf9c148f06cbea04666764f9a73b32d97 2012-10-29 02:13:46 ....A 45645 Virusshare.00018/Trojan.Script.Agent.fc-bf2365ca602d7ee7a7a878aa666b91aa7c8e6a7615db96b0fcd6d9f6001342f2 2012-10-29 02:13:46 ....A 31235 Virusshare.00018/Trojan.Script.Agent.fc-bf23747dd2ec3d58f17b35ff3f568f4458559f6eaa99bca458aadb5baa0b2247 2012-10-29 02:13:46 ....A 16840 Virusshare.00018/Trojan.Script.Agent.fc-bf23af10d5de81da0e2cff30ad27718883c8c2f36a7179537b0827c87a864216 2012-10-29 02:13:48 ....A 35726 Virusshare.00018/Trojan.Script.Agent.fc-bf23f8f5b2c1cdedbd3a0ad09a209445300805bf82dab2754bbbb7df1abe233f 2012-10-29 02:13:50 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf23feacdb60ee3e0bbbbc9712d1f9c6693070bb94ae7b1ef4ed76e87dbed500 2012-10-29 02:13:52 ....A 22510 Virusshare.00018/Trojan.Script.Agent.fc-bf24110944b0c8a56472e85970fff9eb1f410000660a4cb7d63984db2dd600a7 2012-10-29 02:13:54 ....A 22248 Virusshare.00018/Trojan.Script.Agent.fc-bf2465b467960ba7f9549ec6fd1c9fe8c8010cd9dc4a84cc627f4ac897dcf404 2012-10-29 02:13:58 ....A 31766 Virusshare.00018/Trojan.Script.Agent.fc-bf24bab9f91687415472c4ba7b758e3d1a9fd9a8c214ef342e64d2a566834a47 2012-10-29 02:14:08 ....A 33894 Virusshare.00018/Trojan.Script.Agent.fc-bf25856ebff253d7a466c7407b335b06f4c503d92477e9812b77c448a6622db4 2012-10-29 02:14:22 ....A 35302 Virusshare.00018/Trojan.Script.Agent.fc-bf2672b68848767544b857623fe91952798762d119449c96c75c89db39d0d639 2012-10-29 02:14:24 ....A 34697 Virusshare.00018/Trojan.Script.Agent.fc-bf2687229de8a5d61eff55628b390ae87089c2c9c5e74632eedb720c91e3bfb1 2012-10-29 02:14:36 ....A 46660 Virusshare.00018/Trojan.Script.Agent.fc-bf26f95f665d5b322b555afac8652b58b1ebd530d62e74504256c02f27bd80b0 2012-10-29 02:14:42 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-bf273c6479963899aef1a0b167fdd202f58a1eb33b44a7361ecfe05c81088cc0 2012-10-29 02:14:46 ....A 19829 Virusshare.00018/Trojan.Script.Agent.fc-bf277923dfd5a576419c2b18162a9ee0396eb1ac0ad91eada15007a1168def33 2012-10-29 02:14:46 ....A 19890 Virusshare.00018/Trojan.Script.Agent.fc-bf27903a8215f8185b8b9280e83b1a7596eb08fd6723083508add7e638617519 2012-10-29 02:15:06 ....A 28149 Virusshare.00018/Trojan.Script.Agent.fc-bf29445e9269f68d922d866ab3a7ef669a702951d77f9f032dfced3463165956 2012-10-29 02:15:26 ....A 19655 Virusshare.00018/Trojan.Script.Agent.fc-bf2a0f31fbb46fa316178be9d6809b183df6ecfc45cf493a20b4d8e782a05de0 2012-10-29 02:15:28 ....A 21947 Virusshare.00018/Trojan.Script.Agent.fc-bf2a67d0c91ba95bcef648dc8722a152569c2515fa769bb7a6872b7c0f76b07c 2012-10-29 02:15:38 ....A 19436 Virusshare.00018/Trojan.Script.Agent.fc-bf2aece0432eee8bc6e88a9cfd830977d820db172ae16f5c367559dac7b2529b 2012-10-29 02:15:42 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-bf2b2312fc11b402b9283482b434869dc0567f3acb6be15debc6c0eaf2a5bccc 2012-10-29 02:15:42 ....A 22207 Virusshare.00018/Trojan.Script.Agent.fc-bf2b36bcadf762942ac2921afa4bd1424d5e16f5a9a6bed29b080ca56f01bd7b 2012-10-29 02:15:56 ....A 29541 Virusshare.00018/Trojan.Script.Agent.fc-bf2bc5038e38e8dbea3722d422b51e506f75bb220165ddd17ca29be24714dcff 2012-10-29 02:16:02 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-bf2c4d778faf8a0a91b8dcadb965ec7b13a7a6ef2488c9343e5c9fb4b1b3556a 2012-10-29 02:16:08 ....A 21238 Virusshare.00018/Trojan.Script.Agent.fc-bf2c8ba5446194c4ec6c0782c2810e03a5ae9a99f305fba2e60258cbcb57ffed 2012-10-29 02:16:34 ....A 31639 Virusshare.00018/Trojan.Script.Agent.fc-bf2e1b3d59a05ebdaa9abd66a6f1fdd71bea33c60c751960e615a14c6e49e528 2012-10-29 02:16:46 ....A 19968 Virusshare.00018/Trojan.Script.Agent.fc-bf2e8da8ff67441d1043833f11d09eb01f3c3aa37fff3c3a70525095705cfbf0 2012-10-29 02:16:54 ....A 20289 Virusshare.00018/Trojan.Script.Agent.fc-bf2ee30605dd4873ebc170abb7a9bf04967f4a5a5e639043ae3adce1e1b36b62 2012-10-29 02:17:00 ....A 19797 Virusshare.00018/Trojan.Script.Agent.fc-bf2f07b02b97d8088cef878aade327e9f657431867f2fee22429c63523332621 2012-10-29 02:17:12 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-bf2f82eeb3855494ca9a158b09aedaa4280f90b6f2911708118338a55b0d441e 2012-10-29 02:17:20 ....A 23486 Virusshare.00018/Trojan.Script.Agent.fc-bf2fcade63dedb72d4866d10411519a5aed8524b2853af30bec07f0180821645 2012-10-29 02:17:22 ....A 34498 Virusshare.00018/Trojan.Script.Agent.fc-bf302c392394a45716fb3c9720e0c1ca395a925b54944867d6319b2c4ee1d596 2012-10-29 02:17:22 ....A 17714 Virusshare.00018/Trojan.Script.Agent.fc-bf3030c1fc1baebcef99e3ac67600affaab4df645d55b690628c0308d00c29ba 2012-10-29 02:17:26 ....A 17869 Virusshare.00018/Trojan.Script.Agent.fc-bf3080cb37a73760fa7be1132940ed0af59d9de22b689786e9df772692b35755 2012-10-29 02:17:26 ....A 19637 Virusshare.00018/Trojan.Script.Agent.fc-bf3085f2ac16f6bd380b980c4ae2d52bd98849efa80684f880e35139045f34f3 2012-10-29 02:17:36 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-bf30fc5e679a26dfc980a62f85a994b1ba7d1e11af3e2924ff7de2313066fc90 2012-10-29 05:25:50 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-bf31601248186a0dec538b374ab72628bc1e9e22db9ffb9148d909332119115f 2012-10-29 02:17:42 ....A 58041 Virusshare.00018/Trojan.Script.Agent.fc-bf3174e94b1a4134a92401645b5e7f77d3c7ab77a386862e1ac5d8ae5b31d716 2012-10-29 02:17:48 ....A 16844 Virusshare.00018/Trojan.Script.Agent.fc-bf3205270d6db60526c0fe6d0ccb8ef74754c97f61e7aaf5ca1065754c3f478f 2012-10-29 02:17:50 ....A 21299 Virusshare.00018/Trojan.Script.Agent.fc-bf3242c453ecc2ebd34e10d198fdd863770b7b4cd67a1d3c499d4d748ad6baaf 2012-10-29 02:17:56 ....A 52774 Virusshare.00018/Trojan.Script.Agent.fc-bf32b5ca7a9c7af2008041acfdd82f191b0b05ceb8c39783180e21a32d7ba31b 2012-10-29 02:18:06 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bf33498d4bbe326971967cfd44196fe7d380f4eeaf4a21a394231c1e738d00e3 2012-10-29 02:18:06 ....A 17785 Virusshare.00018/Trojan.Script.Agent.fc-bf33585293d3f339ca62266edc505ea31d5208eb3c59a858249c2691ae4d6fd4 2012-10-29 02:18:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf3385114933088b1e484b621b436988b88102643bf709b25c36f954a95149e7 2012-10-29 02:18:16 ....A 16995 Virusshare.00018/Trojan.Script.Agent.fc-bf33b649825b7cfc93dcd1f45cbe070b2676a5b255b548753536d802c88ddeaa 2012-10-29 02:18:20 ....A 46466 Virusshare.00018/Trojan.Script.Agent.fc-bf33f6faf5209e11d42ca6e62d638bcb83df9d15ca00b8a115d9d30fea47540b 2012-10-29 02:18:22 ....A 20035 Virusshare.00018/Trojan.Script.Agent.fc-bf3446cd97f8b47766992cc52471f5b7b05210ce1afbf5fa7d15d3a0fda41298 2012-10-29 02:18:28 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-bf34932cbeab5af9edbf8dc79f4a06dbeabc5e73ac96a6d1521cdeed363c6079 2012-10-29 02:18:32 ....A 17772 Virusshare.00018/Trojan.Script.Agent.fc-bf34fb1c1921c1402c0b52ff10446a2cc0cc9f1779ad285e7eb646dd8006ba2e 2012-10-29 02:18:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf351f36ddcdb606fb86e34f68954c65826dc7c45f0b4e5c0004cc455accdc35 2012-10-29 02:18:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf3552ab531c100cc0f69a2dd1e5508b94e60715dc2e3591cba7083506530389 2012-10-29 02:18:42 ....A 20778 Virusshare.00018/Trojan.Script.Agent.fc-bf359cb9dac643836dc108a702114ff0f88a8763889e4cd7c7d1e8635ab149dc 2012-10-29 02:18:42 ....A 33693 Virusshare.00018/Trojan.Script.Agent.fc-bf35b9c783e12c8aa1223f2e5b1555ae5db36587fe6f7fbe96aafcec210f4f16 2012-10-29 02:18:44 ....A 28380 Virusshare.00018/Trojan.Script.Agent.fc-bf35c068e11c3ccbf8ec22005575dcc2e20f2fd335b0b039ea629e9709b7fcbc 2012-10-29 02:18:46 ....A 27377 Virusshare.00018/Trojan.Script.Agent.fc-bf35f3250d01f36c0536c5f2ef49446d4c2b1e90eff922138f91070624e53958 2012-10-29 02:18:56 ....A 32745 Virusshare.00018/Trojan.Script.Agent.fc-bf36dc5d8713777200bfc1f31c6bb9e74aef54a5f5dbe69454f7e577db6551a1 2012-10-29 02:19:02 ....A 16756 Virusshare.00018/Trojan.Script.Agent.fc-bf375252894099d55f0885a5d8d259ce5a8a19d014062dc397190300a4ee9ba2 2012-10-29 02:19:04 ....A 26780 Virusshare.00018/Trojan.Script.Agent.fc-bf37925a88549ab4e58ea7ff7b049a201ab89340b80eddf93caecf4438a7e959 2012-10-29 02:19:04 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf37964308eb2be2cc01124a89b7305e48de868d18dce095d9449097b9906564 2012-10-29 02:19:10 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-bf380132b4a24d8b8b58703f4dfe08536cb9186fa06088b406015a8139d19cb1 2012-10-29 02:19:16 ....A 19510 Virusshare.00018/Trojan.Script.Agent.fc-bf38251eb6b829618ae51ab38363687c66d5c2b84134eea7da4cc6dd23239526 2012-10-29 02:19:30 ....A 22004 Virusshare.00018/Trojan.Script.Agent.fc-bf38e986a1688b81a3e5e7b36fc308b2f6b271a9c1a1f653393dd01dbc4e6279 2012-10-29 02:19:36 ....A 19404 Virusshare.00018/Trojan.Script.Agent.fc-bf394a9a9e13e72df87c5cd196ed9cef04d039dc887844c7e939ccdc9d3bf1c8 2012-10-29 02:19:58 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-bf3b210c6d247c18baee7097f0450a90259ea4c577ed24c0476e47a8501e883d 2012-10-29 05:22:10 ....A 36414 Virusshare.00018/Trojan.Script.Agent.fc-bf3c024e0a1e7ef7f8940d9a0949caeb611bdd182703437fb420ce9fdcfebec1 2012-10-29 02:20:10 ....A 19597 Virusshare.00018/Trojan.Script.Agent.fc-bf3c0e9486339395b5e95a9ac065babeef352e94c93473edf403d7ce775b09ed 2012-10-29 02:20:12 ....A 20963 Virusshare.00018/Trojan.Script.Agent.fc-bf3c9b85fa077e0fa2c9e46af2c50dc29f2410cf44fb35f01b1d6e32d46b3f58 2012-10-29 02:20:50 ....A 20338 Virusshare.00018/Trojan.Script.Agent.fc-bf3f461dee277cf3aec105c0fde5b2839e17528a5998c283292163088f587a91 2012-10-29 02:20:52 ....A 77821 Virusshare.00018/Trojan.Script.Agent.fc-bf3f5e90d2a560524f68d3f673afdf3291ca55fafa8ca9202ccb12a0f802f740 2012-10-29 02:20:56 ....A 46120 Virusshare.00018/Trojan.Script.Agent.fc-bf3fa63d8d63a85af2f18272b84bec32e4f084b4a59a4b586db7ed0eb56b1490 2012-10-29 02:20:56 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-bf3fc34c5e93a24cd5ceeb9c734c23575c7355c80677afe7579e673380729eae 2012-10-29 02:20:56 ....A 17246 Virusshare.00018/Trojan.Script.Agent.fc-bf3ff602f4636d66958dc28f90626d56ff180f56341c5f006926ea2a5e08c467 2012-10-29 02:21:00 ....A 23787 Virusshare.00018/Trojan.Script.Agent.fc-bf40608640597797476864650b2f41545bbb4ed268c8767566d37a9a21799839 2012-10-29 02:21:10 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bf41831d2e52991e979c35131152d4dcd6bfcab68381fd54dc159481595f662e 2012-10-29 05:22:34 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bf42a8e65a4ca51be6f87b5ca934a171410f0b62d64d24bff396a10eceff035a 2012-10-29 02:21:20 ....A 19642 Virusshare.00018/Trojan.Script.Agent.fc-bf42e8eac0b1df4fd6ec0b3aff8e482a02acae63170f5a073e400c46a8e80105 2012-10-29 02:21:22 ....A 31744 Virusshare.00018/Trojan.Script.Agent.fc-bf4347862aa70a9c88773204c98afca7ab656ba4793e7a5ed3790348c2819a18 2012-10-29 02:21:34 ....A 19266 Virusshare.00018/Trojan.Script.Agent.fc-bf446483553ed8881aa0d3d8b28370f9b6b8ae7efbfd1805161f528a8ee9c8af 2012-10-29 02:21:42 ....A 23428 Virusshare.00018/Trojan.Script.Agent.fc-bf44ef96f329f2c10b7f284bf4044ae8e842a1cbc16d3f2125ae9491bb96dc8e 2012-10-29 02:21:48 ....A 19535 Virusshare.00018/Trojan.Script.Agent.fc-bf4546c2972b0b3d7a2588af6ec779dec5051836b4212ae1362b0a869f3cfa4c 2012-10-29 02:21:50 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf45648bc050f9f4ef22945e3bf37bf843fcf77fb079acf51c07c3ea7e966412 2012-10-29 02:21:56 ....A 21984 Virusshare.00018/Trojan.Script.Agent.fc-bf45ad53b21728fa0be9fcf907da9e1c6b7f610903d51609f27c072e13a2e28f 2012-10-29 05:16:02 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-bf45affa72beab577b8ec87debedc1c773d46c0e22c8b8065d84219de031d767 2012-10-29 02:21:56 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-bf45f9211e5b06c99545c2f112e392c10bdf34ed146727bdbabf0401dc62df69 2012-10-29 02:22:00 ....A 20443 Virusshare.00018/Trojan.Script.Agent.fc-bf46301e4292adad4b1e36a76d40af2693b5ba7e1da15fe232820dedc983c08b 2012-10-29 02:22:06 ....A 38617 Virusshare.00018/Trojan.Script.Agent.fc-bf46c5a5fef22900e97684901cc0ce3a6d00688443937205730e64fb5623e904 2012-10-29 02:22:14 ....A 20452 Virusshare.00018/Trojan.Script.Agent.fc-bf47b39790a7088d8a2bc5d619fbff80e78156103cc3ebddee6dbc9b977c6053 2012-10-29 02:22:20 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bf4858b1d5ea40495765d066e614319a633111875465db7c3e85df10ab7a5dbe 2012-10-29 02:22:22 ....A 20152 Virusshare.00018/Trojan.Script.Agent.fc-bf487a34b2249a32732942dd169a377927288ea3e5d6463f88c0f4ae0bc7543f 2012-10-29 02:22:46 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf498283436c2bd6b95f4d40b959e97f17a970ec5c8e11f3c6033da4ba4b57cb 2012-10-29 02:23:10 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bf4b1c382d2e4a8e9bd379f3781644e2c20876caa962deb21a9ff9363f4eeaa2 2012-10-29 02:23:10 ....A 264362 Virusshare.00018/Trojan.Script.Agent.fc-bf4b3c0d41999e567e5324e8cb9ba2a868bb7347820023c301d0c9c6954a863e 2012-10-29 02:23:12 ....A 20547 Virusshare.00018/Trojan.Script.Agent.fc-bf4b4f49ae11a3125dcbe4bae604356755fa41fd210f61fea6b3d6a2b996b4c9 2012-10-29 02:23:16 ....A 20104 Virusshare.00018/Trojan.Script.Agent.fc-bf4ba88db9f8790f1454445c5ebbd7b1b344b2eff0a6f57a9f91f9b80678e6ee 2012-10-29 02:23:36 ....A 19724 Virusshare.00018/Trojan.Script.Agent.fc-bf4cd2bd5d8b2c47f2530c1349fddb7bfe4f4c75588621cc336ee72a288106cc 2012-10-29 02:23:36 ....A 34869 Virusshare.00018/Trojan.Script.Agent.fc-bf4cda6cd974004767356736c27199cee62397819394c32d5c8ac97d2852fac8 2012-10-29 02:23:36 ....A 23319 Virusshare.00018/Trojan.Script.Agent.fc-bf4cedace091e86f0b273f07af1a318c539287a08449003ea154315dd04e15e6 2012-10-29 02:23:38 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-bf4cf9f9ee37c5407ebcef6fa962f0f7b34d9565ac716a2103658abf62944fe6 2012-10-29 02:23:40 ....A 22159 Virusshare.00018/Trojan.Script.Agent.fc-bf4d230f54cfe4e6008863e9a8678bacb9817dffad47000ef94821351e3a61a1 2012-10-29 02:23:56 ....A 34380 Virusshare.00018/Trojan.Script.Agent.fc-bf4dfefec7c0343659674c902263a2d73826673d45987a20ebd0e186b5e214af 2012-10-29 02:24:04 ....A 30769 Virusshare.00018/Trojan.Script.Agent.fc-bf4ebdeca5f3500a4b07eeba9871802a0ece35330848b5677844a1fc1cca9266 2012-10-29 02:24:06 ....A 32851 Virusshare.00018/Trojan.Script.Agent.fc-bf4ebf6bdfbcccd0291a4069e023b30fa2ac98832ded376655ecf22c8d2abcbc 2012-10-29 02:24:12 ....A 167264 Virusshare.00018/Trojan.Script.Agent.fc-bf4f6b647e2fd6da131a4fa50e816a4ce31bb08df6c180626b169c6921dcf7b8 2012-10-29 02:24:12 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-bf4f84ee065e771afe406fee472ab24299281adf957f8a36558736bdefc13f47 2012-10-29 02:24:16 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-bf4fd4fd35b8044f474562228b392a290be1ed8617bf5ead05804acf8e2d84b4 2012-10-29 02:24:16 ....A 34403 Virusshare.00018/Trojan.Script.Agent.fc-bf4fe26fe7eb540b67d1d4bbead4c62f2b271d553aab4d2ccf44053141304e5a 2012-10-29 02:24:26 ....A 19019 Virusshare.00018/Trojan.Script.Agent.fc-bf5080208308a350b48ca788d3c2674bcf12aeb86df039756fc725424eb81c26 2012-10-29 02:24:32 ....A 30752 Virusshare.00018/Trojan.Script.Agent.fc-bf50d1de8b819b6a40917f62cca0b3e304b611721f79099899f8bdbb3f742188 2012-10-29 02:24:32 ....A 63791 Virusshare.00018/Trojan.Script.Agent.fc-bf50fbc385a5b764012dd32ade5d6d8a906112e60a9303c81751627e0ab7d146 2012-10-29 02:24:52 ....A 27824 Virusshare.00018/Trojan.Script.Agent.fc-bf523f30c4ca23d22dba8c79e4042bd617332e6e2815707422821015a516db32 2012-10-29 02:25:00 ....A 19129 Virusshare.00018/Trojan.Script.Agent.fc-bf52ac95ad94b12269eb538325b96f65029adb6251104878d383cb1af1d82ff8 2012-10-29 02:25:04 ....A 31063 Virusshare.00018/Trojan.Script.Agent.fc-bf52f454585f2f6b087f8b504dc8bebec88a78d3733fe5be9bcdfe491d977270 2012-10-29 02:25:06 ....A 42845 Virusshare.00018/Trojan.Script.Agent.fc-bf532fa690db3b700c11b5aaea379e22ab11d6768762ee68c868ef18074ab8ef 2012-10-29 02:25:16 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf53e1ab6d7ea09269f0529e45780ff069f03dd3c80dd436ed2cc45b8e94af11 2012-10-29 02:25:20 ....A 51034 Virusshare.00018/Trojan.Script.Agent.fc-bf54618d5aed462127659a535457adfb175b74fad67ae91e40f0c45217975083 2012-10-29 02:25:22 ....A 19314 Virusshare.00018/Trojan.Script.Agent.fc-bf546c643c9b24b8c95c2332443c433a46f87d86dfbf0258578477af1d029694 2012-10-29 02:25:22 ....A 19379 Virusshare.00018/Trojan.Script.Agent.fc-bf5483228c31fffcde5ab80d9cb2e0fba95dbdee6a2bcc97e4f7e9033425bb1a 2012-10-29 02:25:22 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-bf549bead824419c034ea21c5dd7d88c3212bd8192bda1e40fffe2794e80b034 2012-10-29 02:25:30 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf54e25f7655193d9107a16d2898839be17dba36b41a6d03124cbfcf3c9edcdf 2012-10-29 02:25:32 ....A 16906 Virusshare.00018/Trojan.Script.Agent.fc-bf54f72b5f10a1a5a59817623ea65c3f38690989b75be13b273722821a132c86 2012-10-29 02:25:36 ....A 48679 Virusshare.00018/Trojan.Script.Agent.fc-bf553dde0d3d259ea00d291c167ddb94ac560161428248148f48ffa374e137c8 2012-10-29 02:25:38 ....A 30562 Virusshare.00018/Trojan.Script.Agent.fc-bf5553689cec731ef4f17d3a2772a855b09c60522808f735bcde404228445ec8 2012-10-29 11:58:02 ....A 29942 Virusshare.00018/Trojan.Script.Agent.fc-bf55e226f3d50ac11a82b73b1297186fba9172211baccb4811a61eb27a2daa0e 2012-10-29 02:25:52 ....A 33708 Virusshare.00018/Trojan.Script.Agent.fc-bf562f07e34a2aa283e760f666ab28312bc49b2454100c3b68aed9daa1206652 2012-10-29 02:25:56 ....A 18606 Virusshare.00018/Trojan.Script.Agent.fc-bf566d8bd77c36bcfd068bd42220fe20b8f4b55224b39fa465870fa09287e6e8 2012-10-29 02:26:02 ....A 19665 Virusshare.00018/Trojan.Script.Agent.fc-bf56b64f2d214a6a870bce50a51708648065c756ac508084ef62c0b82b96d88e 2012-10-29 02:26:06 ....A 19413 Virusshare.00018/Trojan.Script.Agent.fc-bf56c73d1fac2d669f3d611ed7d2e7ad18b742965d726595c2d27137e8bba5f6 2012-10-29 02:26:14 ....A 30788 Virusshare.00018/Trojan.Script.Agent.fc-bf577169a9c06493b8505ce85874a852ebcebb796b835a3afead4734ad8a586d 2012-10-29 02:26:20 ....A 35162 Virusshare.00018/Trojan.Script.Agent.fc-bf58007b747138e71cb8d40e219d29d32c1987884055419d89e5062f546b8b7d 2012-10-29 02:26:22 ....A 29682 Virusshare.00018/Trojan.Script.Agent.fc-bf5822d3502b8db3c3535dc797864f145af137bc789dffbd69352673237b07fd 2012-10-29 02:26:22 ....A 16735 Virusshare.00018/Trojan.Script.Agent.fc-bf58339dd6b173e062d2b5cd99022d9c26ba0cc166d080156e610ee26b10fa0c 2012-10-29 02:26:28 ....A 38425 Virusshare.00018/Trojan.Script.Agent.fc-bf587d310fc035d4f153d732a48a4d516ccbb4e4df314caea63fb242b55551d7 2012-10-29 02:26:30 ....A 17408 Virusshare.00018/Trojan.Script.Agent.fc-bf589a550e73f0cdda6c0a2ac4a8248f9daae6cba0c3223e38d6b377390b6c5a 2012-10-29 02:26:40 ....A 21348 Virusshare.00018/Trojan.Script.Agent.fc-bf5944f085e945298fa6eac3545a3e800f2c49ab405844c224843399f69a23f3 2012-10-29 02:26:42 ....A 27380 Virusshare.00018/Trojan.Script.Agent.fc-bf595c2301bf82f064fa51cac132272fd5051c9d1b6b67cc0a767e9447ab056c 2012-10-29 02:26:52 ....A 39732 Virusshare.00018/Trojan.Script.Agent.fc-bf5a714cf228a17f7c9b0a462f97494d8d5b4bfd9a8bb5abdc6402bc375d7da5 2012-10-29 02:26:54 ....A 32639 Virusshare.00018/Trojan.Script.Agent.fc-bf5ab204a4968be80d54192bef229c67dda4a497f3410285101e751f066303d9 2012-10-29 02:26:54 ....A 19260 Virusshare.00018/Trojan.Script.Agent.fc-bf5ab75ee6c15175b9125636ae4ae50eaa4cc8b3644725498817b484fcb671a8 2012-10-29 02:27:00 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-bf5ae4330d2099f935b011bc0dd61219a4f3b35242301db3cbe6f20ecd6d758d 2012-10-29 02:27:02 ....A 36486 Virusshare.00018/Trojan.Script.Agent.fc-bf5b01f1aca0efaad1747eec82a4186c3906850f5b37bc2a41704e6563b0795e 2012-10-29 02:27:10 ....A 20128 Virusshare.00018/Trojan.Script.Agent.fc-bf5b38693fabf1f20c6c25ce8ff3564e3f18c831e330f1dd1981468d531004df 2012-10-29 02:27:12 ....A 31802 Virusshare.00018/Trojan.Script.Agent.fc-bf5ba7a6a67de9ad4f0b269956afe06cb7928d1103dd49620a03887b90527548 2012-10-29 02:27:18 ....A 31726 Virusshare.00018/Trojan.Script.Agent.fc-bf5c2eab5328eeef68880bb92a1936469e93cbf9bdf8a6570705959343858585 2012-10-29 02:27:20 ....A 16710 Virusshare.00018/Trojan.Script.Agent.fc-bf5c37ac65f6d0da7e81a08b781101fb4b1dc292c1187aed424a578ad80ee165 2012-10-29 02:27:26 ....A 21041 Virusshare.00018/Trojan.Script.Agent.fc-bf5c7669798a3d05ae6f599b243fc1adbdd619d2184b21e9465e335d16df1ce9 2012-10-29 02:27:36 ....A 29352 Virusshare.00018/Trojan.Script.Agent.fc-bf5cff880abfded79a4448c835b90aadd9b06159cd8f945b96ba03c914366069 2012-10-29 02:27:36 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-bf5d06002728b7deb9867397c80c75d60ff06db3cb31d295daf78113b3b7bf55 2012-10-29 02:27:38 ....A 31361 Virusshare.00018/Trojan.Script.Agent.fc-bf5d4902c9803a6414221f5ac18af770c6fe318245cc0b8f5b903ddfdf43d444 2012-10-29 02:27:48 ....A 19563 Virusshare.00018/Trojan.Script.Agent.fc-bf5dcb02788e77ebcce2f2cfdfe672d4ef01ae3cbaf8cb4d66805eb03b03a105 2012-10-29 02:27:56 ....A 39779 Virusshare.00018/Trojan.Script.Agent.fc-bf5e3fbc0b4c2aaa5f17388dafe8aedfe927e85e1cb16efbdf7ce49eeff0bceb 2012-10-29 14:36:54 ....A 22803 Virusshare.00018/Trojan.Script.Agent.fc-bf5e7743424120bc7efb4f0dc583fdc143809f4a9de30fd4f65f0ce87ebc940a 2012-10-29 02:28:10 ....A 16732 Virusshare.00018/Trojan.Script.Agent.fc-bf5f469cac9aa9a66e01885171e80efddd7bc6db57ceb9e81181dda0362872a1 2012-10-29 02:28:20 ....A 20687 Virusshare.00018/Trojan.Script.Agent.fc-bf601759ed200b3aecf5a5c204cdc30946c2ae8c1cb0466f83cc6224e875f456 2012-10-29 02:28:26 ....A 18950 Virusshare.00018/Trojan.Script.Agent.fc-bf6068585b705f00d11cd34a4050117e7c7ef1afdd94ccaefb86a8f491f2c20f 2012-10-29 05:40:42 ....A 59629 Virusshare.00018/Trojan.Script.Agent.fc-bf6075d10f64766c2f1a269b5e913c7689d383d1d89bcd0127bced3ef39880d6 2012-10-29 14:30:42 ....A 17122 Virusshare.00018/Trojan.Script.Agent.fc-bf614cd43d094303208d0f9d27d17507b4f25d085f1429610d262fda9eb95c61 2012-10-29 02:28:40 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-bf6168348443b7efdff9d9a8077fcd735725e5152174653e643d38c3266520b7 2012-10-29 14:22:14 ....A 38619 Virusshare.00018/Trojan.Script.Agent.fc-bf61d1ab4d206dcc217a0ca89978a284fc3ed60164802e94716aa79f211cb572 2012-10-29 02:28:52 ....A 19264 Virusshare.00018/Trojan.Script.Agent.fc-bf625f8d67982fc1ec7ecb21b20def93d888f939eb09fd6116e752bfb7f663ea 2012-10-29 02:28:58 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf62aa58e91750833c82e67b308a1b081d4cac9c20379f0e55a8a0e16e663d0e 2012-10-29 02:29:00 ....A 48036 Virusshare.00018/Trojan.Script.Agent.fc-bf62c3ab9a010dcb41a207ac56f7d69e2141adbd1988330f4a607885207ff33c 2012-10-29 02:29:06 ....A 40492 Virusshare.00018/Trojan.Script.Agent.fc-bf638592c4c4ad2c4ff6c3aaf60e80e2e74fc1b629ea9b8350134e2ee71c2410 2012-10-29 02:29:16 ....A 22424 Virusshare.00018/Trojan.Script.Agent.fc-bf642b3fab3ab8c1ce56120819088d7222fc39bfbef66cc9013b51ae1652f2d3 2012-10-29 02:29:24 ....A 19721 Virusshare.00018/Trojan.Script.Agent.fc-bf64df4bdb2927b36e255f38ae4148ae54beb5de5095f2e18626686c68c3cc73 2012-10-29 02:29:24 ....A 20287 Virusshare.00018/Trojan.Script.Agent.fc-bf64eea9ba4e8457d0231778807f5b121044edb9b27af748fe0cccdeedd5ca95 2012-10-29 02:29:26 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bf64f1471e503d1a679bb47b4f2fe2fd7b63f8f89b157650a8c922cfb8b5b06f 2012-10-29 02:29:28 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf655de978b26a4c813e2bed441dc6b215a1628722c415c619714432d8ee802b 2012-10-29 02:29:34 ....A 34279 Virusshare.00018/Trojan.Script.Agent.fc-bf65d7383ae16f77d24eca8ca2238cbc0a8867886e94f90411f4d151b73e9526 2012-10-29 02:29:48 ....A 19347 Virusshare.00018/Trojan.Script.Agent.fc-bf6669fa9caca2d08142d0c5b460a18b58836f3c5ae5813197e5926de08afa0d 2012-10-29 02:29:58 ....A 21827 Virusshare.00018/Trojan.Script.Agent.fc-bf66da77822f7e5352a4e613992e2c3f127c8dfa0054c8a96faa38940bb48f6d 2012-10-29 02:30:06 ....A 20151 Virusshare.00018/Trojan.Script.Agent.fc-bf66fc621a5fd694a6f5590fc1fdc0331a458518a03aea4a12345e119ef76db8 2012-10-29 02:30:14 ....A 17280 Virusshare.00018/Trojan.Script.Agent.fc-bf67955bdb5d98e712072dbd666201700d5a587abf24bb4af2ae845d7649575d 2012-10-29 02:30:16 ....A 23118 Virusshare.00018/Trojan.Script.Agent.fc-bf67d7632ac4cd683845911ee7921cc8074f0f18ecf41fac7d00f24211f26af4 2012-10-29 02:30:22 ....A 18332 Virusshare.00018/Trojan.Script.Agent.fc-bf686a86f6c571ec17ec65726081d5ecfaf03bcee83c22eab81cc047f2ddd4db 2012-10-29 02:30:50 ....A 18867 Virusshare.00018/Trojan.Script.Agent.fc-bf696239991bfa722826b17149827b903024235895c9d647bb411f938781f01e 2012-10-29 02:30:52 ....A 50897 Virusshare.00018/Trojan.Script.Agent.fc-bf698c5d9ce44a81b3726ee6668be2d301363d1f8f3b3d23d833fc0b914c9787 2012-10-29 02:31:02 ....A 17193 Virusshare.00018/Trojan.Script.Agent.fc-bf69ecec479c8adccf133cf27e4aac594a3f7901f13d0dda2996d3a7c53adc6d 2012-10-29 02:31:06 ....A 19170 Virusshare.00018/Trojan.Script.Agent.fc-bf6a45dbb4c92aa6c9f37df50267256db02e363dea016fdf16941eaa9850fffb 2012-10-29 02:31:08 ....A 19710 Virusshare.00018/Trojan.Script.Agent.fc-bf6a4d1dc5ee2a371332137f8393973caeda3e5fc5fa6ab79abfee4042f41c9e 2012-10-29 02:31:12 ....A 22055 Virusshare.00018/Trojan.Script.Agent.fc-bf6a742ed63ec5760d1c62919d64508732e392adaae8d4879178d515e63e3b63 2012-10-29 02:31:24 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf6b91e10e8ce6a49e8073733a942a7de5c807d927483395cf0829db6582d628 2012-10-29 02:31:36 ....A 37458 Virusshare.00018/Trojan.Script.Agent.fc-bf6c2e524f561aa78f5a0bbfb712f33507105d6031f68e55d4d8bfe9155ef93d 2012-10-29 02:31:46 ....A 19771 Virusshare.00018/Trojan.Script.Agent.fc-bf6ce4fa21a79b84b8a89288ddbdc0a438a44cdda250d1cb1f89109c0e27982f 2012-10-29 02:31:48 ....A 23532 Virusshare.00018/Trojan.Script.Agent.fc-bf6d2597c8ad7d64bc55e0f61a1f563ff5e6afc24db54e1ae3c9124b87ab30aa 2012-10-29 02:31:54 ....A 17107 Virusshare.00018/Trojan.Script.Agent.fc-bf6db60d6411f9f5515eb3c99964fbc9d04534fadf5c309233fc454a2ac0d189 2012-10-29 02:31:56 ....A 23318 Virusshare.00018/Trojan.Script.Agent.fc-bf6e21cc0921ecaa6cbb896d855a001a67827f52478b08fc31e7fc27a0512acf 2012-10-29 06:08:42 ....A 16938 Virusshare.00018/Trojan.Script.Agent.fc-bf6e77a5a059e237b1135cf2bddb39b29489be955ca58fd5664fe93553bb43d4 2012-10-29 02:32:08 ....A 32201 Virusshare.00018/Trojan.Script.Agent.fc-bf6f006111418bca5f9acd72ec4142cc9397cc31a93eaf4509307fd96a68b027 2012-10-29 02:32:16 ....A 10290 Virusshare.00018/Trojan.Script.Agent.fc-bf6f390898aab01137506a2cb994db8b298bd1b50d08084272b741608010245c 2012-10-29 02:32:16 ....A 33450 Virusshare.00018/Trojan.Script.Agent.fc-bf6f4d3d491cff002e1ccf25c4fe14d8693dca2b581568eab6ebc783bfa5365c 2012-10-29 02:32:18 ....A 21405 Virusshare.00018/Trojan.Script.Agent.fc-bf6f70faa029bd947b6945b928151e182240a5b5f845d1b9d0148e91e67e50b7 2012-10-29 02:32:20 ....A 37022 Virusshare.00018/Trojan.Script.Agent.fc-bf6f7b337d3615cad721b73af7b94c8b1e4527336b1c97eacec3d519790cac35 2012-10-29 02:32:20 ....A 17710 Virusshare.00018/Trojan.Script.Agent.fc-bf6f83a8c0777e043462e27e07c4f775a65bf42746fcd3270a722143225c08d0 2012-10-29 02:32:30 ....A 19368 Virusshare.00018/Trojan.Script.Agent.fc-bf7014afe475051d8ae614af46934890feb2e41c057b7230fa81ff47174dbf44 2012-10-29 02:32:36 ....A 31734 Virusshare.00018/Trojan.Script.Agent.fc-bf707703ea6b9068759b7abf0eb7dd55708cf3a5a6b060e652cca45dcd15a5b8 2012-10-29 02:32:44 ....A 32043 Virusshare.00018/Trojan.Script.Agent.fc-bf70e1b9f421609c7af8cd4b7f9fd4be8b3b5fe2ed161140c5e5784e20b1b384 2012-10-29 02:32:46 ....A 31941 Virusshare.00018/Trojan.Script.Agent.fc-bf7140235144349cb0307bef03d398b983d37d46a5b9b37f6399d161d947f2d2 2012-10-29 02:32:46 ....A 22682 Virusshare.00018/Trojan.Script.Agent.fc-bf71714bc7a5d126d15bd00ea79a25782520776f54b743b5fb5266c7d1896e4e 2012-10-29 02:32:52 ....A 22733 Virusshare.00018/Trojan.Script.Agent.fc-bf71edc6a0782c6d7972f10886ad56f5c69c8017e3deadf02be17d3d4403a9cc 2012-10-29 02:33:14 ....A 32049 Virusshare.00018/Trojan.Script.Agent.fc-bf73ee9501633ba1f68838911f826d2c4ee4d967287cff8c4e95c8d728397eba 2012-10-29 02:33:38 ....A 32143 Virusshare.00018/Trojan.Script.Agent.fc-bf76014d16398c2f0c76a6630ee199f961d983e1a9e86a26de40afda3b516e60 2012-10-29 02:33:40 ....A 22166 Virusshare.00018/Trojan.Script.Agent.fc-bf760e5dad4489304f59f11c40e47ece584f1bc1b339f78250b0f1670b04fa58 2012-10-29 02:33:42 ....A 19385 Virusshare.00018/Trojan.Script.Agent.fc-bf7616d7aed16f22eb27277e22fcca44d9871302c81fdb91f91e9f9c193a32db 2012-10-29 02:33:46 ....A 19340 Virusshare.00018/Trojan.Script.Agent.fc-bf765cdb7e3364dfb5390344700bfe9d8c6b663e09be62fbe943d890b59c922f 2012-10-29 02:33:48 ....A 20701 Virusshare.00018/Trojan.Script.Agent.fc-bf76a69aef70ec77e2b4050d5032ff40c43b07e64573310c8e3cc4b0e3f87773 2012-10-29 02:33:50 ....A 26125 Virusshare.00018/Trojan.Script.Agent.fc-bf76b3a0292dbf35649ee959b0f29294e87f97e2016a9108c074e4ff14721023 2012-10-29 05:30:00 ....A 20340 Virusshare.00018/Trojan.Script.Agent.fc-bf76fcebea8f668ef11ca286f20cec10478c2d691c3a67e98cd23ffcfca7fe40 2012-10-29 02:34:10 ....A 38034 Virusshare.00018/Trojan.Script.Agent.fc-bf785ec782fe1e45f6ad149c4ff09c135f2188aba7fc51c9e4a782f56080f5dd 2012-10-29 02:34:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf7902aa1f1271d87966f927d8040edcb078badba653e969595052b51ecd450f 2012-10-29 02:34:30 ....A 30353 Virusshare.00018/Trojan.Script.Agent.fc-bf79df239fd8f23211ab415aac3c993c0c4afc5761044e26afd8ad97f62ebb18 2012-10-29 02:34:32 ....A 29874 Virusshare.00018/Trojan.Script.Agent.fc-bf79f2a194921009486b1d2950da67961a72122f9ecfc5f3cede5a2f5de77625 2012-10-29 02:34:36 ....A 17726 Virusshare.00018/Trojan.Script.Agent.fc-bf7a09b1c15f4f4c18b563c30aaf86f4cc92a23720ba6260c0439d1784491fff 2012-10-29 02:34:40 ....A 41561 Virusshare.00018/Trojan.Script.Agent.fc-bf7a471721f7da88a23d02ebb1a8c243b7f25244fceb2cef8573e1375f45e18b 2012-10-29 02:34:46 ....A 22986 Virusshare.00018/Trojan.Script.Agent.fc-bf7abd897516809dcd1f8b301c113d9a5ff19448f05cd88ff2fb4958137bdba7 2012-10-29 02:34:46 ....A 19486 Virusshare.00018/Trojan.Script.Agent.fc-bf7abe69b7cd0ee3718c96e6ea23fc0bf318464b2d4ad2e30d33f29539d4955e 2012-10-29 02:34:48 ....A 27559 Virusshare.00018/Trojan.Script.Agent.fc-bf7af943e4e929065fed38b84985a568c7d3d67fd40c4dec98382c3f0fc35cb5 2012-10-29 02:35:02 ....A 31182 Virusshare.00018/Trojan.Script.Agent.fc-bf7c010ce9df02a83865c075887b8612e0948f3f243f652f98e736dd14eb5da2 2012-10-29 02:35:16 ....A 40215 Virusshare.00018/Trojan.Script.Agent.fc-bf7d32f2aa96271274dc1704c4491b13a5da87c3a90476bb4c7e599d5203985d 2012-10-29 02:35:28 ....A 20111 Virusshare.00018/Trojan.Script.Agent.fc-bf7df56a06609823539cf4683c78fee6d24ef93634fb35fb48f6d57f5460673a 2012-10-29 02:35:32 ....A 17929 Virusshare.00018/Trojan.Script.Agent.fc-bf7e31c9111a06deb5290295e05d2391ae3569110fbc627efa7e49cc97c0f1f5 2012-10-29 02:35:36 ....A 45737 Virusshare.00018/Trojan.Script.Agent.fc-bf7e5eb40a44b5b19253246e781db97c5e14e8306ed3737369f97624fdb5219d 2012-10-29 02:35:36 ....A 18251 Virusshare.00018/Trojan.Script.Agent.fc-bf7e98bb694a0609c5a50411a898418720e3af0d3f556049ec45fb5f82af881a 2012-10-29 02:35:48 ....A 17335 Virusshare.00018/Trojan.Script.Agent.fc-bf7f85bfd9939751b109248c178c048393ba3c94e4a33fbcd683050a99552237 2012-10-29 02:35:54 ....A 28013 Virusshare.00018/Trojan.Script.Agent.fc-bf7ff5d8dbca0783b16395af27133ef22054dcdc574995b2a3f089a18d8cda83 2012-10-29 02:35:56 ....A 36352 Virusshare.00018/Trojan.Script.Agent.fc-bf801373b3b2a3e98ae1b75b1775c0c08bc0382e9d675aaa465c80fc3f7c9a63 2012-10-29 02:36:06 ....A 17995 Virusshare.00018/Trojan.Script.Agent.fc-bf8090a38582e0c895980999eb78ca8d58a172741f5da65d4a4a5dffc57e3021 2012-10-29 02:36:16 ....A 128296 Virusshare.00018/Trojan.Script.Agent.fc-bf8150b460116e1a02030c115ec7b363655da4d44bc3631239281cc4e8ce38b5 2012-10-29 02:36:18 ....A 23392 Virusshare.00018/Trojan.Script.Agent.fc-bf815fb367e39dc1fcdc60abbdf9a41b91f949b1e22551db0e28e260029e7f4e 2012-10-29 02:36:20 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-bf81b8bee46754dfe966ac6bf1b03ebd15c094a0c1e086c439e5ac066fbf0976 2012-10-29 02:36:36 ....A 20517 Virusshare.00018/Trojan.Script.Agent.fc-bf82e382155fba3e518f7d00e9768dbb06e16114a8b637c46557663a9a138842 2012-10-29 02:36:56 ....A 214895 Virusshare.00018/Trojan.Script.Agent.fc-bf840f205aa5b726b7d34a081251e7ca0c0fad643a6c87fa240378d8e665c110 2012-10-29 02:37:02 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-bf8467d0045724fdae7fc7ae27ac4f377086ee125ecfb69814fbcd78d2af67f7 2012-10-29 02:37:06 ....A 44970 Virusshare.00018/Trojan.Script.Agent.fc-bf84c8c68f8dbda7c875b26ef3b3ded95c6f02ab1455eca8c9da65fd58fa886f 2012-10-29 02:37:06 ....A 22327 Virusshare.00018/Trojan.Script.Agent.fc-bf84c9ffa57ea966f9a1f738e20dd4b663c201bec678cc6490728dee407e7cc5 2012-10-29 02:37:08 ....A 39763 Virusshare.00018/Trojan.Script.Agent.fc-bf84d38610f7c346e3291a2fd7195cc23b802e57f36d8b72ef2073e294eec74b 2012-10-29 02:37:10 ....A 35848 Virusshare.00018/Trojan.Script.Agent.fc-bf84deedde193d43618974832960a4a75a2a236683fc7218266660660188be9f 2012-10-29 02:37:10 ....A 21424 Virusshare.00018/Trojan.Script.Agent.fc-bf84e36505fcc1904be02e7751ec60cf47f951f0644d4ab38c6bcfb6634252eb 2012-10-29 02:37:12 ....A 17861 Virusshare.00018/Trojan.Script.Agent.fc-bf8512bc83dac4abd376e51ec3be536059f06fbd07aceaaef288cfd24c987ef5 2012-10-29 02:37:18 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-bf859d1cea85b17528ea5cff7f8441b21ccfb4c4ef46ee7bff9eb292daafe2e0 2012-10-29 02:37:20 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bf85c635b1e6f775a5b8370e43f74e527a6c2d80694e1f04034a5729b55298ae 2012-10-29 02:37:20 ....A 19055 Virusshare.00018/Trojan.Script.Agent.fc-bf85dd99ae630de31a7f04a170dc06babfd02d22d44564db3b17bd96ec6a7e49 2012-10-29 02:37:22 ....A 19503 Virusshare.00018/Trojan.Script.Agent.fc-bf861a284a3bf5492ce7b9716703ccb72775a048e92ffc793eee800708d7d4b5 2012-10-29 02:37:26 ....A 78691 Virusshare.00018/Trojan.Script.Agent.fc-bf86639bac6a46f7092a5b9bbeb2f3c5f0549290bdf525045d5b0967e9ba848c 2012-10-29 02:37:36 ....A 19080 Virusshare.00018/Trojan.Script.Agent.fc-bf873732347329dd333581e114be880505f13850e11ed2152a79fd28a7e93a33 2012-10-29 02:38:04 ....A 18894 Virusshare.00018/Trojan.Script.Agent.fc-bf89139dc98191d4f3f4fba9aaa3b17c857ce38d7258df3b71c4000b05739f22 2012-10-29 02:38:04 ....A 19793 Virusshare.00018/Trojan.Script.Agent.fc-bf8924607a9ab080b301d4e2c355f59eb67888aeb6dd1d9ad9d29cd5d8230c6b 2012-10-29 02:38:12 ....A 33827 Virusshare.00018/Trojan.Script.Agent.fc-bf89dcfbc09fb2880b84d5927aebc869127b71908c8095f357aa9e666a21424d 2012-10-29 02:38:12 ....A 43830 Virusshare.00018/Trojan.Script.Agent.fc-bf89f34a4a0bc243705a0603b59ac6b0dd4a0c4a684cc7f985399bd42bb456a8 2012-10-29 02:38:14 ....A 17926 Virusshare.00018/Trojan.Script.Agent.fc-bf8a2761c81bc51c1e338e1dea828681801518999d012ef1afcad5037234237b 2012-10-29 02:38:20 ....A 30229 Virusshare.00018/Trojan.Script.Agent.fc-bf8aa037efd8fe1a0658f41e8d00113ed9681b5f34dc0b6d10091885621ac5f6 2012-10-29 02:38:20 ....A 22727 Virusshare.00018/Trojan.Script.Agent.fc-bf8aa6d6cd1294317edbdb82e7adae967e1bae911ccd3fcdafef07d39312ab4a 2012-10-29 02:38:22 ....A 20919 Virusshare.00018/Trojan.Script.Agent.fc-bf8abeabf5714b5a645db34edbda683f33bbef819a866898e1101f571283b95b 2012-10-29 02:38:22 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bf8ad0673d7c965304a294e002f39626405104296cb2abfb3307801e75d0f6f7 2012-10-29 13:41:16 ....A 41437 Virusshare.00018/Trojan.Script.Agent.fc-bf8b1bfa84563b23e89c9100a9cf2374f99fd9b6cddd79d6e6fb67a788904187 2012-10-29 02:38:26 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-bf8b6a476fa7f224312ec0e50c080f05e319795300ba4f21e53613950ec6f7ff 2012-10-29 02:38:56 ....A 20213 Virusshare.00018/Trojan.Script.Agent.fc-bf8d6269de37019d29b7e7c0098a2107b87d4c8cf542265ba8bf75a963a104cd 2012-10-29 02:38:56 ....A 17711 Virusshare.00018/Trojan.Script.Agent.fc-bf8d65c8081034575685830e8351b4b78da76cabf0d646d186c411eff554acc8 2012-10-29 02:38:58 ....A 21926 Virusshare.00018/Trojan.Script.Agent.fc-bf8d928ff2d438b1fbd051f8f5cf26f8fd62a05cd7f3fbac6185089716ceb380 2012-10-29 02:39:00 ....A 22226 Virusshare.00018/Trojan.Script.Agent.fc-bf8dafa968b7481fe1c42f2e388adcd9f811a16cb6dd3ac809b0bcb200132f6a 2012-10-29 02:39:02 ....A 22066 Virusshare.00018/Trojan.Script.Agent.fc-bf8df5b4f417eaedc5752c6a2930c8c185782ac76b56a51215cfb4cad09c33c9 2012-10-29 02:39:08 ....A 40661 Virusshare.00018/Trojan.Script.Agent.fc-bf8ecb904d4709661b497ea8b4e055b81c713603dd894594cd47ea76dd5f30ec 2012-10-29 02:39:12 ....A 325861 Virusshare.00018/Trojan.Script.Agent.fc-bf8efa662ebdc1d1cf41f01952c76d5fb4ed0fcdc3f0aac03641b93f315d7207 2012-10-29 14:44:08 ....A 19665 Virusshare.00018/Trojan.Script.Agent.fc-bf8fbd48676c32d8a265fa7cadcca36a6b83ff74b663c1c2fad795d5280fb9a8 2012-10-29 02:39:22 ....A 33277 Virusshare.00018/Trojan.Script.Agent.fc-bf8ff78c02548ec2860c9399e63614a056ec7486563c69e1979bf01e68130d4a 2012-10-29 02:39:26 ....A 37636 Virusshare.00018/Trojan.Script.Agent.fc-bf905f1d5b6280a3d084ca4698c495d55e0a4d8af18d4ff4ec1f5132a6acdfaf 2012-10-29 02:39:30 ....A 26089 Virusshare.00018/Trojan.Script.Agent.fc-bf908c9c6ccad408eaf9903cfe577698fc7253024a51fb33ebf0f5f45af65717 2012-10-29 02:39:32 ....A 39208 Virusshare.00018/Trojan.Script.Agent.fc-bf90b0b87b405faecbc2489dd9668cfbdc1b17018098c64c77c9dddd97e037cd 2012-10-29 02:39:36 ....A 20988 Virusshare.00018/Trojan.Script.Agent.fc-bf916f115d58e35a9e4791aef80f53296ab0f3b346e2d8588d6c144178ba69c7 2012-10-29 02:39:46 ....A 47850 Virusshare.00018/Trojan.Script.Agent.fc-bf922a7126988662ee2f692076523cead3b53bb503014cdf040a11a5cb8a1728 2012-10-29 02:40:16 ....A 18322 Virusshare.00018/Trojan.Script.Agent.fc-bf9503d4c62c691e66f41ef1541511b2b0a31f2e87eab9a993947efc98fa535b 2012-10-29 02:40:18 ....A 20257 Virusshare.00018/Trojan.Script.Agent.fc-bf95355032037c31adf8e9bfb091faa260e0ec99089ce234de400777368ac97d 2012-10-29 02:40:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf95408ccf7b5fd290a2d35ba1797419a207d00c8a042a5b747314786176315f 2012-10-29 02:40:22 ....A 30778 Virusshare.00018/Trojan.Script.Agent.fc-bf955e9f811252783ea2afa7e3443a9513ef4c7fa65788e6c5b6d067bde87a4a 2012-10-29 02:40:32 ....A 19611 Virusshare.00018/Trojan.Script.Agent.fc-bf95cb258bfa1d132a31ad0d54dee777eb08807dc380a747ce90a90b28bae59e 2012-10-29 05:20:28 ....A 34079 Virusshare.00018/Trojan.Script.Agent.fc-bf95eea5ecec62b85656e336b542cb6ed5475759309e0ab55f975e385428b216 2012-10-29 02:40:48 ....A 16826 Virusshare.00018/Trojan.Script.Agent.fc-bf974cbe1268cc4142c5f9681cfa50067b961a5d0d96b18747e501edb79635a8 2012-10-29 02:40:48 ....A 17993 Virusshare.00018/Trojan.Script.Agent.fc-bf975b78af6ce92d0315ecf31e1b4866f0ea409926921e3bcf0108a30d8f2800 2012-10-29 05:28:18 ....A 50064 Virusshare.00018/Trojan.Script.Agent.fc-bf97a0b012f9a5af355f3b94e767473efb93746e7c389b409127878045526721 2012-10-29 02:40:52 ....A 51001 Virusshare.00018/Trojan.Script.Agent.fc-bf9853c42b202f57b361d9aedc2bd2c7276f82777a2e121aef6e45b60c8cb15e 2012-10-29 02:40:52 ....A 21711 Virusshare.00018/Trojan.Script.Agent.fc-bf98556db22b104272fd95e1cec50fe1595f86949ed1de6f54e92fab7b4e4e1a 2012-10-29 02:40:52 ....A 20114 Virusshare.00018/Trojan.Script.Agent.fc-bf9857d4c7b8b3924bba4bd7932a83801f3649cf79abf574c82ef09b2d531f8d 2012-10-29 02:40:52 ....A 21608 Virusshare.00018/Trojan.Script.Agent.fc-bf9864770802d98690787ca0638daf241aa50d0821dd16dbf7ceab4840ea707f 2012-10-29 02:40:54 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bf98a95a7d76f151736b04216a1022554dd2526b642a1631514791f7561545d1 2012-10-29 02:40:58 ....A 50457 Virusshare.00018/Trojan.Script.Agent.fc-bf99b6cb2f8f5b4b059edb8982d43267b15cfad1c3b146ee346dd0967b3c4d47 2012-10-29 02:41:08 ....A 29142 Virusshare.00018/Trojan.Script.Agent.fc-bf9b5a8435b9ed0598db160a0186f0ac9a05463acbc931bda826a1e2cea17f24 2012-10-29 02:41:08 ....A 139225 Virusshare.00018/Trojan.Script.Agent.fc-bf9b683f340a988c3f95a4df79250ac1a4c411300b5baa6345f325dcea1e8c25 2012-10-29 02:41:08 ....A 37341 Virusshare.00018/Trojan.Script.Agent.fc-bf9b68c9f125f51387c63532cce21c00e048d111e60239d039f3d89c77299e64 2012-10-29 02:41:16 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bf9bbb1c811a2cfbb6f4be51e1b22c3e64c9bb5157cd0f3e00afa95e2d3ca0d6 2012-10-29 02:41:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf9c31cd1b58237404c83c1b9d35036bac27379f455979a57f2fae906caedc4e 2012-10-29 02:41:42 ....A 17927 Virusshare.00018/Trojan.Script.Agent.fc-bf9dc2783d18d8fed4c2aa146cfafccf095ce918de41cd51d5b05b23bac2326e 2012-10-29 02:41:48 ....A 36280 Virusshare.00018/Trojan.Script.Agent.fc-bf9df32a9530010fecc476b1b092a9ae1291a5caebcaca144f0444a890bea8cd 2012-10-29 02:41:48 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bf9e144b671cba52cec95bd29675340f2cc6a8736d3a0b92f5c1daa4aa60c0e4 2012-10-29 02:42:00 ....A 16838 Virusshare.00018/Trojan.Script.Agent.fc-bf9e779e86bf0cb72bf71e269ee5ce046b9e5884446da1e8d6176fe60723df12 2012-10-29 02:42:02 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bf9eac2db60fe363c2d94d109f904a6777537c5984c2c2f82840edf0ffa4a47c 2012-10-29 02:42:12 ....A 20006 Virusshare.00018/Trojan.Script.Agent.fc-bf9ff6ec50ce750b44348a1a77b9e619e55d5444c7882094e54fd8f45404d7a0 2012-10-29 02:42:16 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bfa044a7a33448acd624156b4aa5ce4bdd4fd3b069307dcd2b519f4993076bd2 2012-10-29 02:42:22 ....A 20102 Virusshare.00018/Trojan.Script.Agent.fc-bfa081b6e1a2f44fa0d512569b93c25844d0b3f8bff6b64f626a27690a68427d 2012-10-29 02:42:22 ....A 20896 Virusshare.00018/Trojan.Script.Agent.fc-bfa09a4c359cbaaca4c19074b887453adfa235f77c60a7e470091148a4f8b341 2012-10-29 02:42:30 ....A 696904 Virusshare.00018/Trojan.Script.Agent.fc-bfa111392d22c480c0fe06b953d3da60e0cf22e8ea47b851f43d10452841f1da 2012-10-29 02:42:32 ....A 20420 Virusshare.00018/Trojan.Script.Agent.fc-bfa124d5acfc8ddb1ec4cba81247754cc711fb7ed3673b7c3a4983e1300e82ad 2012-10-29 02:42:32 ....A 30045 Virusshare.00018/Trojan.Script.Agent.fc-bfa179891700ad9889af3a518b7254bcd0731c6ac6c9aa94c7c3ad681ffc5481 2012-10-29 02:42:36 ....A 22170 Virusshare.00018/Trojan.Script.Agent.fc-bfa22a2d4c3cb21b1fd4f03522047572298fced5b58d649dd414a5599488a863 2012-10-29 02:42:36 ....A 50282 Virusshare.00018/Trojan.Script.Agent.fc-bfa26e32d6ed05015573a1a005ac6e4c466bc963ad387e6678710c9c9b197280 2012-10-29 02:42:36 ....A 33120 Virusshare.00018/Trojan.Script.Agent.fc-bfa296c6fbecf5b11c2d136af0e0649794328a49d4a3c2c5b0194beb6a9ac3a7 2012-10-29 02:42:40 ....A 20698 Virusshare.00018/Trojan.Script.Agent.fc-bfa2f4ea8436605f5937548661933d740f9d45b7c24a9c6c25c2d259e4a5fa6f 2012-10-29 02:42:44 ....A 17250 Virusshare.00018/Trojan.Script.Agent.fc-bfa391008a8ba77a47a6d0ef6689e7253916b1be9590a77deff0312dbfece013 2012-10-29 05:23:38 ....A 16906 Virusshare.00018/Trojan.Script.Agent.fc-bfa3993d92d9f36a47ee0e5f9a7e7d810cf03b437ee3207be887d64dd1753eb1 2012-10-29 02:42:50 ....A 26042 Virusshare.00018/Trojan.Script.Agent.fc-bfa425868cf1ffc1008d6b11461e8bb8fefd6866cc5d7b7e919bf6fd146cf906 2012-10-29 02:43:08 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-bfa4fb87dcae38a9f547377a5ea88d91de2a83a16f4df3fa186e839b08541665 2012-10-29 02:43:12 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bfa5426762de6f85330565848f8e1cc33692c897bfbd7fe7e4f247dbc27ae1b5 2012-10-29 02:43:12 ....A 40542 Virusshare.00018/Trojan.Script.Agent.fc-bfa548320f20e796e3fd1100202492cfad05a60088f8cc5f9d0b69714c5e2b9f 2012-10-29 02:43:16 ....A 32386 Virusshare.00018/Trojan.Script.Agent.fc-bfa5a081ccf4402d247d0a1b87590dd0c2efa8f60816e266d02dfe0b6ccb9422 2012-10-29 02:43:30 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-bfa6c358d1d6fb6b26bf1f94cde1c0cdefa3bda40c3e66892b6b6d42363e4221 2012-10-29 02:43:32 ....A 134298 Virusshare.00018/Trojan.Script.Agent.fc-bfa6f4a977cd00bdac836628d8dacdcb48646c27d3dc34d3dbfe33f168e716e6 2012-10-29 02:43:32 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bfa706af18365bb2d1d14beca3aeee1eb8183d51ea441fdd0c4fa9afd905e0e6 2012-10-29 02:43:32 ....A 24267 Virusshare.00018/Trojan.Script.Agent.fc-bfa714cef272b271c9370e4d1a622e05c2a49ab745e161ca90cc347aba237ae8 2012-10-29 02:43:42 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-bfa7b722a907caf43f3cbd61019bd77315b3406a96e5737c2aefdaf474659c82 2012-10-29 02:43:46 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bfa7e0f0188e4cedaf1612d13087086b02dcac34826b045b56bc7ddccd9e7eeb 2012-10-29 02:43:46 ....A 17755 Virusshare.00018/Trojan.Script.Agent.fc-bfa7e990bab3c672fecbd98191da700dd510e849976a609f660a1a921ffa4a3b 2012-10-29 02:43:50 ....A 19760 Virusshare.00018/Trojan.Script.Agent.fc-bfa8518921eb2fd00d021d7b50ad56e876b099a32830970bb0fd22a04bd573f7 2012-10-29 11:14:46 ....A 19951 Virusshare.00018/Trojan.Script.Agent.fc-bfa90443e7230064ff43e2f38159f6228d290207ac6a195713d93aff998bdc0a 2012-10-29 02:44:00 ....A 45015 Virusshare.00018/Trojan.Script.Agent.fc-bfa95b34fae77725595e1786fd382b4a72f9499547db15a1264197951ef6b557 2012-10-29 02:44:00 ....A 36017 Virusshare.00018/Trojan.Script.Agent.fc-bfa95f3fc02f6c9aadd975e114d69fa1c27807947d784bd49d481efb2d9fee49 2012-10-29 02:44:20 ....A 20062 Virusshare.00018/Trojan.Script.Agent.fc-bfaab2a054a2a1b52300167c8cde91ba5c26640b4be02da6972d29fca3b2b2a4 2012-10-29 02:44:20 ....A 18437 Virusshare.00018/Trojan.Script.Agent.fc-bfaac1706a400bca31c073c59b29b34e4712a322772fade56478e47a3443c73f 2012-10-29 02:44:30 ....A 17726 Virusshare.00018/Trojan.Script.Agent.fc-bfaaf9011956e757daec088252b3dcf009a4e325889799830907a566ea390fd0 2012-10-29 02:44:30 ....A 24961 Virusshare.00018/Trojan.Script.Agent.fc-bfab239974c47853343461bb2fbb88b47feba3301b6601c5362a0c1f817e7d68 2012-10-29 02:44:32 ....A 24123 Virusshare.00018/Trojan.Script.Agent.fc-bfab523e3ec965535668690948d0a0b8f7aa3a7d804c9e1009f6c7333c5bd34a 2012-10-29 02:44:36 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bfab8d9fce7c275e8aaf773f76d1cc641d02c0173ed21b54d8b18f957d739c23 2012-10-29 02:44:42 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-bfabed6efc622ccf60945ba31bb6ef82cbccaab5ac789973663fcf3f01195762 2012-10-29 02:44:46 ....A 33751 Virusshare.00018/Trojan.Script.Agent.fc-bfac2bbecd38d686069b22003c0db58d66ff23845c48506455ad399fcf283d7d 2012-10-29 02:44:46 ....A 16845 Virusshare.00018/Trojan.Script.Agent.fc-bfac352335296c428b245fbeb56fc0419178ebdcffb27b6c238ee70863cb9eb4 2012-10-29 02:44:50 ....A 33007 Virusshare.00018/Trojan.Script.Agent.fc-bfaca9d9ac922bac40c483bb0c753247738e95c15a85b8f63249abafb0b65ad3 2012-10-29 02:44:50 ....A 20785 Virusshare.00018/Trojan.Script.Agent.fc-bfacb0efea98114b4296d9891bfa5773d9873d9193836507d059afa2af9807f2 2012-10-29 02:45:06 ....A 33349 Virusshare.00018/Trojan.Script.Agent.fc-bfad9510c1ab131c2c66453bc1a951739271abbab927a49eef3e09ba9ed9b769 2012-10-29 02:45:12 ....A 22547 Virusshare.00018/Trojan.Script.Agent.fc-bfae31f2baaa12607e3a3768e2e4f3c47f38b0a414f09c42c658cf27b84e9f92 2012-10-29 02:45:24 ....A 18418 Virusshare.00018/Trojan.Script.Agent.fc-bfaf27ba5b0fef102e985a98939339911145b4eea1b6ce459ba4f20f6f420790 2012-10-29 02:45:30 ....A 32970 Virusshare.00018/Trojan.Script.Agent.fc-bfafab275202a6a11a7b40abd683a738b97c4adad41ac2c9dca090451832e769 2012-10-29 02:45:40 ....A 22249 Virusshare.00018/Trojan.Script.Agent.fc-bfb0d40ad597046d7284d0fe5bf50082e24b105d69d04e4712fe8234ff83c5d1 2012-10-29 02:45:42 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-bfb1320fdec4117374aee22f82ff08c33936a0e3fea1e44d549489862e27ce84 2012-10-29 02:45:44 ....A 43254 Virusshare.00018/Trojan.Script.Agent.fc-bfb1675ef1200425ac2f0b03340576b66fa75bfed3254faffb860f749669fc36 2012-10-29 02:45:46 ....A 33650 Virusshare.00018/Trojan.Script.Agent.fc-bfb1ab074f700634cd8810ed821b1dde214e8d5d8a70b5cc1583c4a5617677e0 2012-10-29 02:45:48 ....A 27757 Virusshare.00018/Trojan.Script.Agent.fc-bfb2271d92208f9495d927892c6ea93c26f61ea58f6b45191c6c0d932aa163d6 2012-10-29 02:46:18 ....A 18503 Virusshare.00018/Trojan.Script.Agent.fc-bfb4ab29240e1c7e854ebc94ecce12052f9cce899da21cf170ca0f8fc7db7db0 2012-10-29 02:46:22 ....A 23366 Virusshare.00018/Trojan.Script.Agent.fc-bfb506585dca54106b27776dacfc840a7c7b76b60bd4e607bfc02252ce383924 2012-10-29 02:46:28 ....A 19444 Virusshare.00018/Trojan.Script.Agent.fc-bfb547328f212eeec95c7864423e6c7dfaf836b149dff03b685fe6381deeed40 2012-10-29 02:46:30 ....A 72711 Virusshare.00018/Trojan.Script.Agent.fc-bfb5605bb11983b874115d4c2104e117983cb2003aa172852373962c46215430 2012-10-29 02:46:36 ....A 17869 Virusshare.00018/Trojan.Script.Agent.fc-bfb5b58b5a7b4586e44f00d3a0514c68fa5cb0b216f285a8ac74c96f5eca64f2 2012-10-29 02:46:46 ....A 33962 Virusshare.00018/Trojan.Script.Agent.fc-bfb6a2a56c03767c0cbad1bf34b42470d80f00a4bd87ac4bb807f3b92aacff21 2012-10-29 02:46:52 ....A 23205 Virusshare.00018/Trojan.Script.Agent.fc-bfb6ca322ff8572362becf93c419cb82cb9018479b0aa38e5d3260c76b5cd49e 2012-10-29 02:46:52 ....A 37621 Virusshare.00018/Trojan.Script.Agent.fc-bfb6ddd4b250f3782159b954d2a77775c4cf52a6a4d0041187667ef91ac7f8db 2012-10-29 02:47:06 ....A 31436 Virusshare.00018/Trojan.Script.Agent.fc-bfb7f99d5fe441b689fd9736f55718dd146573fc3c1cdd1de67c9e0692033733 2012-10-29 02:47:08 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bfb83fd829485785df7c0d0727d6cf8c26141e740cb013f76fe29b78be3d1648 2012-10-29 02:47:10 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-bfb878bc8cd7a99a1fcaf9418a3449e7c18b7710a93695823474fb81ac90fa19 2012-10-29 02:47:16 ....A 21846 Virusshare.00018/Trojan.Script.Agent.fc-bfb8ce6fc4b3710d0f9f0d00aeb577cd8acb97714b7a5c2cc1826b76e79b7ae6 2012-10-29 02:47:32 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bfb9d7ca8e997bffb3e3f075776981f9b62e0a0e44880f38a30df9e63f913623 2012-10-29 02:47:56 ....A 17301 Virusshare.00018/Trojan.Script.Agent.fc-bfbb2f0ac45427b8b2e30bab0ced88b1c71bf6a80fc26178e1fa1de2f07e12d4 2012-10-29 02:48:02 ....A 32838 Virusshare.00018/Trojan.Script.Agent.fc-bfbbca6a858b5d9b52d8ce2870242824d45eb953bc7ccc932beb6581bdbc6f57 2012-10-29 02:48:06 ....A 42235 Virusshare.00018/Trojan.Script.Agent.fc-bfbc127a1f6ec02d3daac1f8f669fc153af4ab0f5d238bc0010f491c9dd53163 2012-10-29 02:48:10 ....A 18088 Virusshare.00018/Trojan.Script.Agent.fc-bfbca937db3b2e56eb62349a4371c6469228a9c72bbd2799a4583542a4216042 2012-10-29 02:48:10 ....A 38922 Virusshare.00018/Trojan.Script.Agent.fc-bfbcc1c5781abf3e43148814bb9c35f3a7cacd498c50274a12b2fd55a0706bdd 2012-10-29 02:48:26 ....A 17079 Virusshare.00018/Trojan.Script.Agent.fc-bfbdd8a8031496a01b0256a9d7595ed9203b34058857baa91984373a181769c7 2012-10-29 02:48:32 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bfbe3056c88821646e8979c1d364afec05c892f2744a9123836e524f21fa2393 2012-10-29 02:48:42 ....A 38807 Virusshare.00018/Trojan.Script.Agent.fc-bfbee7db96599af877c6e60aa8072b211d2898c5f95f04e7ab05bbb08bcd86ac 2012-10-29 02:48:46 ....A 22195 Virusshare.00018/Trojan.Script.Agent.fc-bfbf64faf6b5a842ec4b99e20cc128fcdd2580a29397be1fcfb2b9096615982f 2012-10-29 02:48:46 ....A 23780 Virusshare.00018/Trojan.Script.Agent.fc-bfbf9278e66bd675ff0c40ecddafef1c4ddfb16bc8db90239d32d0e1d17cbc22 2012-10-29 02:48:50 ....A 17630 Virusshare.00018/Trojan.Script.Agent.fc-bfc00f64e1a7016c3dcde7079bd319c9c5b90706480da0f220931f81971401be 2012-10-29 02:49:00 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-bfc1060fa5e28c190698a2acda03d40f398cab1568285510e215c92d54a07068 2012-10-29 02:49:00 ....A 28233 Virusshare.00018/Trojan.Script.Agent.fc-bfc12d2f89474fdd4749c0fbae2c9fa1c544346f1c2a84f2476407d7dc679113 2012-10-29 05:27:24 ....A 16842 Virusshare.00018/Trojan.Script.Agent.fc-bfc14d407d43e53aee61cf622b93fac336a24ea306b2c59f88982097df30524a 2012-10-29 02:49:02 ....A 47219 Virusshare.00018/Trojan.Script.Agent.fc-bfc19f92eb1a23b81146feb61518b04052d4ab7be34644d0496cc60975b1cc7e 2012-10-29 02:49:10 ....A 17279 Virusshare.00018/Trojan.Script.Agent.fc-bfc2478a5911d1241b9803a9b2c3815d13dc627c7ed90f29c124027502a5aef9 2012-10-29 02:49:10 ....A 21525 Virusshare.00018/Trojan.Script.Agent.fc-bfc282a85ef1ae34ca5eed9d24d0691c5f8afcd6d40b62335e6fadd2c2eb9b68 2012-10-29 02:49:22 ....A 40761 Virusshare.00018/Trojan.Script.Agent.fc-bfc33dca5bddcd5bce87c739972f547822e90cf93972b72d6fc1113540478125 2012-10-29 02:49:34 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bfc42dbe94093cdf15aee54c0135b4f0601356f2bca2bfb13316b5619218a9ee 2012-10-29 02:49:36 ....A 24340 Virusshare.00018/Trojan.Script.Agent.fc-bfc45122fb3a539a76848254b994e43ec23935e744523392b135fe22c8e2aa9c 2012-10-29 02:49:42 ....A 18328 Virusshare.00018/Trojan.Script.Agent.fc-bfc4b6c625f9113f547ea41bff4ed8970503d62e1b040949dc85c2d928723fcd 2012-10-29 02:49:52 ....A 32862 Virusshare.00018/Trojan.Script.Agent.fc-bfc5504674bae236fc50d4c23501e8887486c7eb1c174a6cd256d43a027652c6 2012-10-29 02:49:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bfc587d9ab5754cfa494a160dff45ea9964fb9dfaff376d8faf762705ad75e85 2012-10-29 02:49:56 ....A 23988 Virusshare.00018/Trojan.Script.Agent.fc-bfc59216bdcee1df03de379a182e8d61c67fd9fcf9751f6e016c0b6351c696f4 2012-10-29 02:49:56 ....A 29374 Virusshare.00018/Trojan.Script.Agent.fc-bfc5bb1cfe66280bec71d3e7f17d82b3dc40e1855758173af030febc3a8092d4 2012-10-29 02:49:58 ....A 29001 Virusshare.00018/Trojan.Script.Agent.fc-bfc5bd6257cac0977f740e641e2041a52606fcde16284a92f0ed8aa9231ad41d 2012-10-29 02:50:00 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-bfc5c4afbd8611295837c5ce77b8e3e31b2a904922f14e81030c5c63d07d9217 2012-10-29 02:50:02 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-bfc5f676ac833d90424671a55c98cb24e894a6e041fe8de912ce01966ff314ea 2012-10-29 02:50:06 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-bfc617cc35bebea303a6592364f6209193ba5ccb8d36113271be098d2bad7cb2 2012-10-29 02:50:08 ....A 32997 Virusshare.00018/Trojan.Script.Agent.fc-bfc6366475e4cc47c24b256a40eeb3e3a888449ca4cdbf5c6afb0a39b580e74b 2012-10-29 02:50:08 ....A 21658 Virusshare.00018/Trojan.Script.Agent.fc-bfc64ae6db2fb1fd350a78bba9c18f26344f46bee7f2a1730038ba880a638240 2012-10-29 02:50:10 ....A 20008 Virusshare.00018/Trojan.Script.Agent.fc-bfc66eb46c1d537dc05567d96aa3c7c59f9f2ec5fbd9fca5ad65d444aac0e6a1 2012-10-29 02:50:16 ....A 17768 Virusshare.00018/Trojan.Script.Agent.fc-bfc6c470a67882f6874f139d7b644cb8438a10747ee634f695c1a0ac5c61f79f 2012-10-29 02:50:16 ....A 51320 Virusshare.00018/Trojan.Script.Agent.fc-bfc6d3d8671396d05516a2815907c5efaeefec2ecc0bc64fca412a2f7dd3a5a4 2012-10-29 02:50:18 ....A 46624 Virusshare.00018/Trojan.Script.Agent.fc-bfc6f390d928eb1217cd34a28a81df97c933476cdcec13d9c19c36c687b2cafd 2012-10-29 02:50:20 ....A 36769 Virusshare.00018/Trojan.Script.Agent.fc-bfc72be2d2a552c637b2a87381a00f95bef0deac2cad9db07b36b17df727ee89 2012-10-29 02:50:22 ....A 19848 Virusshare.00018/Trojan.Script.Agent.fc-bfc734359c553c7fa858ec27bda246ef4691b8a864c11a8ac9fb93c96ad69009 2012-10-29 02:50:22 ....A 38608 Virusshare.00018/Trojan.Script.Agent.fc-bfc74bbcfb1d9fa9f2ab9aab2cb83e8d42e6656d3e8d70a870bead51ca8d9985 2012-10-29 02:50:28 ....A 45117 Virusshare.00018/Trojan.Script.Agent.fc-bfc7af94f13de2957074d5360671c97735ca13f29fb3d19bb538181f8d1520b5 2012-10-29 02:50:42 ....A 21434 Virusshare.00018/Trojan.Script.Agent.fc-bfc85aeabe535b5fe5a7b5b5b59fad6a7e35b475b0d3fdb66fe664b90ba5ea32 2012-10-29 02:50:50 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-bfc8e47f1ad7f6243bda096e8a8c1f08e3ac7861acd1bbc95dbd4fef6098d2d1 2012-10-29 02:50:52 ....A 37514 Virusshare.00018/Trojan.Script.Agent.fc-bfc92ceaf5e09eed7e87f5b74ba343f2d785dc60de642758a5a87bf3d675cfa2 2012-10-29 02:50:56 ....A 22484 Virusshare.00018/Trojan.Script.Agent.fc-bfc97942b45470dbe3c7c0daeebb93fac6d230b07680d28b09fd2eadfb373ef9 2012-10-29 02:50:56 ....A 19641 Virusshare.00018/Trojan.Script.Agent.fc-bfc9a53e072008caee60fe04dedb790fecd26e6976346cedd8a13ac22c6cadbe 2012-10-29 02:50:58 ....A 19341 Virusshare.00018/Trojan.Script.Agent.fc-bfc9ac278299dd76da87f79ccb51606a8adb904f8084d32ece0589b2858e954a 2012-10-29 02:51:06 ....A 17703 Virusshare.00018/Trojan.Script.Agent.fc-bfca2feb075f71f16f9292eb0ab69df6df1355c068574aa428c201ef13a757e4 2012-10-29 02:51:14 ....A 21670 Virusshare.00018/Trojan.Script.Agent.fc-bfcacf83947cb8660595b686e5f512d7e459eda9060c5ce38ea0e41f0141e09b 2012-10-29 02:51:18 ....A 22709 Virusshare.00018/Trojan.Script.Agent.fc-bfcb11fa9898e906b5385f4c93ee59172fd52f6f7be77c61b912e92942c7943f 2012-10-29 06:38:32 ....A 24925 Virusshare.00018/Trojan.Script.Agent.fc-bfcbecd43641c56eabb5cdaedf8d82fa29c143010138b096e3db93c2993a9ecc 2012-10-29 02:51:36 ....A 22384 Virusshare.00018/Trojan.Script.Agent.fc-bfccc1164b668b880077fd6dbe12b5c728c8ef36ae006c867730ad09ab4e13f1 2012-10-29 02:51:40 ....A 30206 Virusshare.00018/Trojan.Script.Agent.fc-bfcce4e2ade064388973f63a3af9acc1497237ac14abddef380eb4fee5f3d4de 2012-10-29 02:51:46 ....A 23110 Virusshare.00018/Trojan.Script.Agent.fc-bfcd3e72e5838b0e74729287f59cb9d1cb5dd1ff977ed02d269abfe9de30a4c6 2012-10-29 02:51:50 ....A 116705 Virusshare.00018/Trojan.Script.Agent.fc-bfcda2c03c0dee7c0e4efc3b4b041794ba0c83f239a4fdf55629868317ffbc2d 2012-10-29 02:51:50 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-bfcdd743496253744cf7fb3d10d87ae98ed875b459d49f38ee255d7cd54800d5 2012-10-29 12:40:34 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bfce869ce62dce9deb7ed80588c91f64b00661cb894d04e3f4d13a7fe6e4f6fc 2012-10-29 02:52:08 ....A 34872 Virusshare.00018/Trojan.Script.Agent.fc-bfcf0bac7745254be04ab68765c872bc139d50837b460069b6720382487bd23f 2012-10-29 05:36:32 ....A 17108 Virusshare.00018/Trojan.Script.Agent.fc-bfcf77e0f70aa258573dfbb378427c8c867c9c774de65148a36f94a349b7d016 2012-10-29 02:52:26 ....A 20260 Virusshare.00018/Trojan.Script.Agent.fc-bfd0728e1fa14d7fbebafb3402a522eb192d82eadf0c15511dd6118576889ef7 2012-10-29 02:52:30 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bfd0bce72ab9b5f2788e49e2843b05fd82eb01cef40c2b84835cf777238caad4 2012-10-29 02:52:44 ....A 363111 Virusshare.00018/Trojan.Script.Agent.fc-bfd1971c6b845d6a2f875eace84ca6f0583dc646004aae7fac20aedded171cf2 2012-10-29 02:53:04 ....A 37939 Virusshare.00018/Trojan.Script.Agent.fc-bfd303f8f75da48014f40dba7601c9de9fe8bdf227571c4233810919b4eea7b0 2012-10-29 02:53:04 ....A 16727 Virusshare.00018/Trojan.Script.Agent.fc-bfd3082bc583ce993ab2bb174e77dbe86bcc4e313dc65d4b137e26452517092e 2012-10-29 02:53:08 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bfd35e9fc2623dbca1c1028641d6aedf3954e9f181eed5998a2df745565264ef 2012-10-29 02:53:10 ....A 19459 Virusshare.00018/Trojan.Script.Agent.fc-bfd39e75bf80bcc715ab7cce2d4fcf4f6594ed9ecd1f3cd7084e3b21e0737fbd 2012-10-29 02:53:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bfd3c1fe5cc043bad530c04d8ee9465c57d311d73c9f5c1537d2c6bd0b39dc20 2012-10-29 02:53:16 ....A 32468 Virusshare.00018/Trojan.Script.Agent.fc-bfd42f2c347b48d77af09718c12c5f504d5f348d6f9eccdd3c956fca55bdfad2 2012-10-29 02:53:18 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bfd45a962003d225dd160514ead06f89ef000df5156c96ebd4e23ad05b6572dc 2012-10-29 02:53:24 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-bfd4af48b63a5d69e3c60a504d902dc83006ef8ab57d997e885e067aa14f5a4d 2012-10-29 02:53:40 ....A 44264 Virusshare.00018/Trojan.Script.Agent.fc-bfd555aad03eef76211717b04978d98a577752ffd0c4146ff82434fee7de1211 2012-10-29 02:53:42 ....A 17248 Virusshare.00018/Trojan.Script.Agent.fc-bfd5858a742672d1fc320ab0f0e93c91798b26eee6681a4b7582196de423882c 2012-10-29 02:53:46 ....A 17955 Virusshare.00018/Trojan.Script.Agent.fc-bfd5d8ac4f651f217399adc8c1e042610dbc2f29d6f1cafb32afcded1a1c0955 2012-10-29 02:53:50 ....A 21647 Virusshare.00018/Trojan.Script.Agent.fc-bfd5f1dfdd13501f006c35a80ebce4188ecdec59bc778acc8aed2997b087f0f3 2012-10-29 02:53:50 ....A 19996 Virusshare.00018/Trojan.Script.Agent.fc-bfd60542e92820c1b52678938cdfe5bfcd36a6263647ea9d4244e672541a8487 2012-10-29 02:53:52 ....A 34380 Virusshare.00018/Trojan.Script.Agent.fc-bfd61bf15bfd7baf2b4ec6e2ce4f9bfe54a2680c63f1d889e5fdc4c00c313451 2012-10-29 02:53:52 ....A 21564 Virusshare.00018/Trojan.Script.Agent.fc-bfd66593c4044326932f686aa4a393ac26a2179162c4967871d155c990c39af1 2012-10-29 02:53:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bfd6a58ec281aea5c863130ce3811f2ad29797d700e3828ee5293bfbd52913aa 2012-10-29 02:53:58 ....A 21217 Virusshare.00018/Trojan.Script.Agent.fc-bfd6b5db310d5c8a8e9989ae1f1298e80d04ed94828ecef5ff6ef38ad1624238 2012-10-29 02:54:10 ....A 22512 Virusshare.00018/Trojan.Script.Agent.fc-bfd718b38a636274a9cca40d1a7675ce795102d8ef3c7bddbac7ca6a51eaea0a 2012-10-29 02:54:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bfd71d019e06701573a6208bdf78cc3a181e233479b0a0acc0a9e66dad529481 2012-10-29 02:54:12 ....A 17749 Virusshare.00018/Trojan.Script.Agent.fc-bfd73ce1d0711c9645eca85a5f47fa75fb261a66a590bc1bc9c7c2fbdcb36698 2012-10-29 02:54:18 ....A 20668 Virusshare.00018/Trojan.Script.Agent.fc-bfd779fd3e5e3940714f9b0f944f827d784a6cb9e612473d8a64144bf88a3400 2012-10-29 02:54:26 ....A 17727 Virusshare.00018/Trojan.Script.Agent.fc-bfd7e58f60c30a429a80b2868585a76e1373bcac607868cdc98be448ed66b905 2012-10-29 02:54:36 ....A 38228 Virusshare.00018/Trojan.Script.Agent.fc-bfd892f19a47bbf0f332a1ba99d68b16029097a4538894806e480cc4489839e6 2012-10-29 02:54:50 ....A 543945 Virusshare.00018/Trojan.Script.Agent.fc-bfd94b927a23e3ec348083139a682147fe2aa6176e97c6ea413a9d1e98e3a8c8 2012-10-29 02:54:50 ....A 19689 Virusshare.00018/Trojan.Script.Agent.fc-bfd953bcb861f10147abde54ec048a01e885d11759253dfe8955ba81cf5ab1bb 2012-10-29 02:54:56 ....A 20105 Virusshare.00018/Trojan.Script.Agent.fc-bfd9a5cbc1a8e83670cba2058fc7c20241d9e8e70d48a07866ec79993c3750e4 2012-10-29 02:54:56 ....A 30090 Virusshare.00018/Trojan.Script.Agent.fc-bfd9e198cf1818371a2633b1e4cdc292ad65f3d979175253bf3595913ee08ee5 2012-10-29 02:55:06 ....A 39446 Virusshare.00018/Trojan.Script.Agent.fc-bfda77ac57866164bea15e7f64feaa12050a41faf37be819271b28480a4a10fa 2012-10-29 02:55:18 ....A 35078 Virusshare.00018/Trojan.Script.Agent.fc-bfdb84edf14d5566af812a6b7e03173dcfae93240c3e02587d69a3bcd79d2219 2012-10-29 02:55:30 ....A 36765 Virusshare.00018/Trojan.Script.Agent.fc-bfdc718faeb75a892c26ba683b5600d5bb07c463f0a51e9e11d7b0fa451ab18f 2012-10-29 02:55:32 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bfdc8119aadbb68678b10a034afb67b9946f3a7d3f0cd000817367e76d865ad4 2012-10-29 02:55:34 ....A 51109 Virusshare.00018/Trojan.Script.Agent.fc-bfdca3637bbec57bbd2dcc1f4c86576b7609881bac1f28d2b692ed735d911664 2012-10-29 02:55:36 ....A 126253 Virusshare.00018/Trojan.Script.Agent.fc-bfdcecdafbc768954ac72df441d6af31deee4799576f72ee7100709469ae0424 2012-10-29 02:55:38 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bfdd7b6a66472d030eaa950244a1981df334cdd4582a17f928fc87330f2d05ab 2012-10-29 02:55:42 ....A 21566 Virusshare.00018/Trojan.Script.Agent.fc-bfddb7ac9a89ce2bd2b1985ef525c555fa76d7cd05507b3322f3b2c7a435ecbe 2012-10-29 02:55:50 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bfde39bf562c7a4874feb5f2aa5d6f644837a5e8bd20180188ee39795aa7a762 2012-10-29 02:55:52 ....A 32291 Virusshare.00018/Trojan.Script.Agent.fc-bfde7d1fcc6a263c387334fdd28b1d004e26bbbc3126d3e2d34a8a8f1bd7d169 2012-10-29 02:55:58 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bfdf2b425f4f392e7769a66544e40bedd94be90f34d9e6af65106eb37679b553 2012-10-29 02:56:02 ....A 39440 Virusshare.00018/Trojan.Script.Agent.fc-bfdf5307db67a8b2a5a85036c20b3620d1b1b2b684ead6819928273a0bf619de 2012-10-29 05:12:52 ....A 17750 Virusshare.00018/Trojan.Script.Agent.fc-bfdfc92ca5e811770a81e39e072b42e3b884db2086eb11bebd7dfefd8c00adce 2012-10-29 02:56:16 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bfe03d3453394b33f76c67e89f982d3a1a02a998739d26923671757d44aed7bf 2012-10-29 02:56:20 ....A 17922 Virusshare.00018/Trojan.Script.Agent.fc-bfe088bdc642e98e564b05a845d83143107770b935d08aa2cf049f3faaef1a77 2012-10-29 02:56:22 ....A 22075 Virusshare.00018/Trojan.Script.Agent.fc-bfe0de9e23be921f035ad19546e0a16460ba22bb4469213e0f3f180d81db1d45 2012-10-29 02:56:22 ....A 38633 Virusshare.00018/Trojan.Script.Agent.fc-bfe101c3657d9801ded7ae7edf23bdebebfed136a72246372d2cbfc5a3ec2cea 2012-10-29 02:56:26 ....A 34222 Virusshare.00018/Trojan.Script.Agent.fc-bfe1179f03461bf0951d243b366ae8585f296d266c3fde2daab11925afc6abf9 2012-10-29 02:56:34 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-bfe1696958d4130e9d0c63a73a8f2b609cefb4d63f716dfdc6748b9fda1eb1f0 2012-10-29 02:56:46 ....A 22317 Virusshare.00018/Trojan.Script.Agent.fc-bfe256a8da3c6af76928f3de658ba5c718f8aeb2ef2b3f08ab21cc83d99bb904 2012-10-29 02:56:46 ....A 17087 Virusshare.00018/Trojan.Script.Agent.fc-bfe28c75cd85011767410597cfb71b3911344a24396a9e63433e7a8b0c431071 2012-10-29 02:57:02 ....A 16711 Virusshare.00018/Trojan.Script.Agent.fc-bfe3f2901dce32019183535651a64e87fbd6fa7e5ded269e9f3e929076f9c5fa 2012-10-29 02:57:10 ....A 16843 Virusshare.00018/Trojan.Script.Agent.fc-bfe451ad39e8b07b18788a6ac213aa4d5deb3fab64fcc2b3f5ec56e07472e279 2012-10-29 02:57:12 ....A 19721 Virusshare.00018/Trojan.Script.Agent.fc-bfe49186f81a20e5fd6594f94340867f241fb36beb553d3a520117bf9aba26f4 2012-10-29 02:57:20 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-bfe534e257c322ac65cf0ba7720b604aafaf9a48c1cd70473d7b5e3c77ac0282 2012-10-29 02:57:22 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bfe57b9e6359bb7ac2431b9a5ab83c62b9bfca3a391f742b4c1f1d77e1cbd201 2012-10-29 02:57:30 ....A 19344 Virusshare.00018/Trojan.Script.Agent.fc-bfe5efeae586e124ade6d7ab1ab5911351bbad10153ce0a8841332566d077214 2012-10-29 02:57:34 ....A 23980 Virusshare.00018/Trojan.Script.Agent.fc-bfe6022acf8bb9fb4647c4fd5894075ac9d98849101525270f0118ee1147946b 2012-10-29 02:57:36 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bfe6429a1fe4aac2118719bacf0fe66945bea441cf143ce3ab244e05692e6449 2012-10-29 02:57:54 ....A 17251 Virusshare.00018/Trojan.Script.Agent.fc-bfe80fccff5974e381c18331e04dce5a7fc05b0c8a4c849675697fe0f6ac2b27 2012-10-29 02:57:56 ....A 30750 Virusshare.00018/Trojan.Script.Agent.fc-bfe81b5569ec1c6e99669d5162a689a85f9538321462defda2ab3c1cbc336540 2012-10-29 02:57:56 ....A 20616 Virusshare.00018/Trojan.Script.Agent.fc-bfe8354b4248d1506f746290708f555c7a923f4c108f97676bdbfb388174f15c 2012-10-29 02:58:02 ....A 31172 Virusshare.00018/Trojan.Script.Agent.fc-bfe8b42043fc9e44d1059b1da600f2b346e991c3e1d028553e7b63c7301c767a 2012-10-29 02:58:06 ....A 44345 Virusshare.00018/Trojan.Script.Agent.fc-bfe92256d6e137cfd239faa6bd787f735e21ac16c92e5f724e6d297359f35b02 2012-10-29 02:58:06 ....A 18329 Virusshare.00018/Trojan.Script.Agent.fc-bfe941db2ee1199716a4a31c2ea967de3eae6d0fe69c486752e96c3b4f9ef7d1 2012-10-29 02:58:12 ....A 878454 Virusshare.00018/Trojan.Script.Agent.fc-bfe9c0a847ef6fa7831bf731191c2c4b66cfadf09ad2f3ba3eb31ff94c266ad0 2012-10-29 02:58:12 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-bfe9c0beb30860d23de04b51ea6510a500237e3d313da79e02ace6a5c8e0275d 2012-10-29 02:58:24 ....A 36412 Virusshare.00018/Trojan.Script.Agent.fc-bfea8eb0c44b631c69fa9321f7112896901c4b68f3ec6ff50fe65a3e82c9a1ca 2012-10-29 02:58:26 ....A 39995 Virusshare.00018/Trojan.Script.Agent.fc-bfeabc43cc591eb3ae3501f200bb22981101b8743a328ea197314dbdf5a51581 2012-10-29 02:58:46 ....A 33917 Virusshare.00018/Trojan.Script.Agent.fc-bfec738016f52694308063ce5f6ae2d8b3d1e0e6250900e95a15a7873feb696e 2012-10-29 02:58:46 ....A 20868 Virusshare.00018/Trojan.Script.Agent.fc-bfec7851ba59bca629bde22d393b472a2226217cc8edc465c2e089333e56c584 2012-10-29 02:58:56 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bfed3bd4220a7b03f04bdfab1d3a5d48b792eb8894f2e2b546c1c3f4a14669f0 2012-10-29 02:59:00 ....A 19954 Virusshare.00018/Trojan.Script.Agent.fc-bfed763e0d43cb5bea98d884891e55fdd6d60ba9649f5ff94ca31acce022aa7b 2012-10-29 02:59:10 ....A 19372 Virusshare.00018/Trojan.Script.Agent.fc-bfee27196c4fbe9cf2e4057c99bf05e10a8d32472775b28c9462ada76471e070 2012-10-29 02:59:16 ....A 33882 Virusshare.00018/Trojan.Script.Agent.fc-bfee96b5330f6c461f26a95ee8cd95c30462b41e0e088dc98222d0554cca536c 2012-10-29 02:59:20 ....A 17237 Virusshare.00018/Trojan.Script.Agent.fc-bfeef722248119f142ea730752e2799b31c8eaa1f4172b0bbcac5bbd2ceb33e7 2012-10-29 02:59:32 ....A 19766 Virusshare.00018/Trojan.Script.Agent.fc-bfefc7389b2c38c419535ada0e0d6735b86cc15c1ec84964442e147e1effb02f 2012-10-29 02:59:36 ....A 20485 Virusshare.00018/Trojan.Script.Agent.fc-bfefec2c8d07476fb2f59014f5e3a055adcca125ec6115f10160aa36fe61ad10 2012-10-29 02:59:40 ....A 19636 Virusshare.00018/Trojan.Script.Agent.fc-bff09144a08fec0abbb5fb2c3c78ff45d90588b65b9bb7fb83863b9f5aac94d0 2012-10-29 03:00:12 ....A 32125 Virusshare.00018/Trojan.Script.Agent.fc-bff13ee4ebb127affe240acef8d052d1ace2e25a047303f10321d68e66a5a1b1 2012-10-29 03:00:32 ....A 19485 Virusshare.00018/Trojan.Script.Agent.fc-bff1a825e9752746ce3811cd0ff3b63e961add62df5deb7e3b644cadcc8a5be0 2012-10-29 03:01:12 ....A 116297 Virusshare.00018/Trojan.Script.Agent.fc-bff247ab873050f85b77b0abd0f9c25c6f8fb1272a704b12710b6e36ed55f208 2012-10-29 03:02:34 ....A 35949 Virusshare.00018/Trojan.Script.Agent.fc-bff2fcbef84daf646886db45171e8783e976f28e5fcd20bb57b34a09d300baa2 2012-10-29 03:02:50 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-bff34724c3c52e99d4187fdf985a44558c3f3fdb23f8066c026edab739c34d98 2012-10-29 05:31:04 ....A 16755 Virusshare.00018/Trojan.Script.Agent.fc-bff364abd8354375cc43934a0985f4aaca72d4af3c18d72061e2f2a263c7b3a4 2012-10-29 03:03:12 ....A 29548 Virusshare.00018/Trojan.Script.Agent.fc-bff3ef931bcc3b88f216334847e56d277d5101ed2f1ad299a5eac3f1c250eede 2012-10-29 03:03:32 ....A 23475 Virusshare.00018/Trojan.Script.Agent.fc-bff463546c9a1721cd552770e9de0b0fdf15db9c84ae932a5118cb045958d7b3 2012-10-29 03:03:32 ....A 17286 Virusshare.00018/Trojan.Script.Agent.fc-bff4abc9cf68926491c1659b6999c85d7639bc53871dfd2eb67865a1be417f23 2012-10-29 03:03:40 ....A 35745 Virusshare.00018/Trojan.Script.Agent.fc-bff4da8dfae10f007532634288cb229a80f1ba61f958f4af0ad4bff479d7db2f 2012-10-29 03:03:48 ....A 45186 Virusshare.00018/Trojan.Script.Agent.fc-bff527b50045986d21ad3d15dfac9e1be49a161766b0c68b69d34d17cb08e02f 2012-10-29 03:04:04 ....A 19129 Virusshare.00018/Trojan.Script.Agent.fc-bff5a5ffa9f0a36866758ef886bf1554e8ac4703d7369d2a4bcebc1c9a9983dc 2012-10-29 03:04:06 ....A 18333 Virusshare.00018/Trojan.Script.Agent.fc-bff5bc15825c91aa556471a05bec1b468cb3e724b95954eb0ff48ecb661d9c66 2012-10-29 03:04:42 ....A 12653 Virusshare.00018/Trojan.Script.Agent.fc-bff727bbd05589839fe1fb36980e9dacb16501ed982e3b32d0d70b65cd711e31 2012-10-29 03:04:44 ....A 19384 Virusshare.00018/Trojan.Script.Agent.fc-bff75b75e38fb38cad3050b643e7374c263c11660314df010701a88c543d4ae9 2012-10-29 03:04:48 ....A 34527 Virusshare.00018/Trojan.Script.Agent.fc-bff7b66a1079c01450a39dc8f38f5c654de03b2143db8c203a0224a8b624b38e 2012-10-29 03:05:12 ....A 17281 Virusshare.00018/Trojan.Script.Agent.fc-bff8c9eb7683f048e5fb9d7ec64939a079a25ecdd2e2169acfbb35678d892240 2012-10-29 03:05:12 ....A 19216 Virusshare.00018/Trojan.Script.Agent.fc-bff8d52501977b8950a93c8af05c96bfdd8738b3f22fc7ce1b24e2c226ef265c 2012-10-29 03:05:18 ....A 20709 Virusshare.00018/Trojan.Script.Agent.fc-bff8e0ddd3ed228e4915277b5d41ee8bc651091e197dc65cb65ece0c92c89629 2012-10-29 03:05:42 ....A 37898 Virusshare.00018/Trojan.Script.Agent.fc-bff958287f7a9bd18959c69deefc80a53e2c7053d7b7bd6b310ca83cd3b522af 2012-10-29 03:06:24 ....A 20877 Virusshare.00018/Trojan.Script.Agent.fc-bff977cd29198befb5322bb5c69667bdfda1407bd902f4b491078f952b18ef28 2012-10-29 15:09:02 ....A 17655 Virusshare.00018/Trojan.Script.Agent.fc-bff984dc960d22eea07da04f62f54363affea38a79b7cc03379eda66c195181a 2012-10-29 03:06:26 ....A 17198 Virusshare.00018/Trojan.Script.Agent.fc-bff985f6d0159bda2a8378ac5cf73109d22c06d5d2b8764065976c5cf5eaf1c4 2012-10-29 03:06:46 ....A 19611 Virusshare.00018/Trojan.Script.Agent.fc-bffabea2b210839854bd2bb8ca87e4e38a5396a5bf6565d3c5ce5caf3afdb1bf 2012-10-29 03:06:56 ....A 19235 Virusshare.00018/Trojan.Script.Agent.fc-bffb27b18d4205adc17917a46ca852c347009f6f70f608bd0ab8665dc6064462 2012-10-29 03:06:56 ....A 45809 Virusshare.00018/Trojan.Script.Agent.fc-bffb68d1e25de7a29c64e60626b9cf3e765530262c3fbd3d5e2d1767d6f3c66b 2012-10-29 03:07:16 ....A 50479 Virusshare.00018/Trojan.Script.Agent.fc-bffc9a5f79becbc3b5cb50f2ae95429f79d1da0b220436fd6027338a48d4e83d 2012-10-29 03:07:20 ....A 20090 Virusshare.00018/Trojan.Script.Agent.fc-bffcaee6626b0233cf115f22df57e7946271bc22cb350aeb397fb74f50fd0a65 2012-10-29 03:07:26 ....A 19701 Virusshare.00018/Trojan.Script.Agent.fc-bffd236cc9ed05ae17ed2f08b5b83b36cb9a9602f11653026403dce9a00a40c8 2012-10-29 03:07:36 ....A 19852 Virusshare.00018/Trojan.Script.Agent.fc-bffd989e7c6da4827de41a9dffb25418684b07835cb41cc1d60a190c60f5d0af 2012-10-29 03:07:40 ....A 32890 Virusshare.00018/Trojan.Script.Agent.fc-bffda8eeeaa85f0d80aef7a89f23f7800766cd6f97df97661a1e76922182cd56 2012-10-29 03:07:44 ....A 36832 Virusshare.00018/Trojan.Script.Agent.fc-bffdf11fa490043152c32a1b6225512584e1136d2219f8d2c71c6d269627993a 2012-10-29 03:07:54 ....A 45044 Virusshare.00018/Trojan.Script.Agent.fc-bffe8a4875cf201e5a0f77bfc0e4b440a7d0d840c3abbcbd3b2eee4408ed5845 2012-10-29 03:07:54 ....A 20240 Virusshare.00018/Trojan.Script.Agent.fc-bffe978b308015e87918f79da4b85c8ffaf4436fb5195939314ff69dc84ed5d9 2012-10-29 03:08:02 ....A 29179 Virusshare.00018/Trojan.Script.Agent.fc-bfff2bfcb9f72ef536174af24f31fb7e4fb8e9caeddfa6b2044bd8c23cce7a16 2012-10-29 03:08:08 ....A 32877 Virusshare.00018/Trojan.Script.Agent.fc-bfff5bcb4d66d34a796ccc1ff996d8e54496d667262b121f94e5f172e4f7b640 2012-10-29 03:08:10 ....A 16846 Virusshare.00018/Trojan.Script.Agent.fc-bfff635156305814911baae79a7c26df180742c6824bbba95ff11d6c81c5d948 2012-10-29 03:08:16 ....A 37058 Virusshare.00018/Trojan.Script.Agent.fc-bfffae41c1c9652839b5fa204f7b92a56d0ce9669f41c5a0947c2e471bed7653 2012-10-29 03:08:20 ....A 17721 Virusshare.00018/Trojan.Script.Agent.fc-bfffd175872c8dea26f02f743be0086688bd8606e2a8f19a97078842ebac95dc 2012-10-29 03:08:22 ....A 31181 Virusshare.00018/Trojan.Script.Agent.fc-bfffed0543287df051f2a49b8106f36047dcd9b4e2dad5258c990968f8031320 2012-10-29 15:40:12 ....A 3045 Virusshare.00018/Trojan.Script.Suspic.gen-223c1a23f94af6afd4992e687439927cea7432eb093f671637463f10258d3de5 2012-10-29 05:29:42 ....A 58368 Virusshare.00018/Trojan.Script.Suspic.gen-6df5e4a2dbf6435d6ff7f1cfac2c62d12e2c5f6a81a3bec222ea75f9db6ccc6a 2012-10-29 15:36:22 ....A 416698 Virusshare.00018/Trojan.SymbOS.KillPhone.t-9afad5ba026dff50fb943bc3726290b2b403b756780a8f5be75a9c19a4671099 2012-10-29 08:34:08 ....A 326144 Virusshare.00018/Trojan.VBS.Agent.kq-1ea5de8e759da3467f678e9042b8c1c60219f1ff2ce26229bfccaa70b897bf6c 2012-10-29 15:19:48 ....A 331264 Virusshare.00018/Trojan.VBS.Agent.kq-2102c3ec331a753c67b06ad60dcb97bbc19273bfe30826f9be37f6fb5d235212 2012-10-29 15:38:16 ....A 331776 Virusshare.00018/Trojan.VBS.Agent.kq-221dca5702d0423a4b7207420cb8ce3a7c6da303e099cd2f6b5aa314eb688c10 2012-10-29 15:54:02 ....A 327168 Virusshare.00018/Trojan.VBS.Agent.kq-232254a4d9c6ae2769956ada9dbcd9f890d4d92d7446800c3ad6636f5f82a08d 2012-10-29 02:38:26 ....A 331776 Virusshare.00018/Trojan.VBS.Agent.kq-627182845c8f0ce870497ffdba369d991e978deeb3c4f054e197e9f8b2fd0b28 2012-10-29 15:36:58 ....A 331264 Virusshare.00018/Trojan.VBS.Agent.kq-62b61e53213550339fd159c928460230a2c2b4f4aa43e855f6f302ef588b2600 2012-10-29 09:13:14 ....A 331776 Virusshare.00018/Trojan.VBS.Agent.kq-6a5178e9e3c2cd023b4621836b9b5ebc736224ba4f2f30d2ef09184ff834a163 2012-10-29 04:13:22 ....A 331776 Virusshare.00018/Trojan.VBS.Agent.kq-6c3eca341a8dcfb5868f5d644506314722b8934fd4165255f0ec5423198804f1 2012-10-29 02:25:16 ....A 331776 Virusshare.00018/Trojan.VBS.Agent.kq-6e8ed626e6bd73c97fce8e0247c03c0e894879f9cc6f18e08cb075f15223320d 2012-10-29 15:46:54 ....A 331264 Virusshare.00018/Trojan.VBS.Agent.kq-6f3785b7bb9bd9697e36828580c9ef0f778774090431149cc873127144d2838d 2012-10-29 03:48:46 ....A 331264 Virusshare.00018/Trojan.VBS.Agent.kq-721a8f1779165a500849d8063f37730611643c4e2458b0b8adbb4cc89cdb1000 2012-10-29 02:30:10 ....A 331264 Virusshare.00018/Trojan.VBS.Agent.kq-77cda75e589142d7f646bc1f9c940e52d7e7cd25ebeb969964e258fbc02a1359 2012-10-29 05:59:34 ....A 331264 Virusshare.00018/Trojan.VBS.Agent.kq-9eb804388a563dd8131c188ef2fd11f99399846c7ef1f91e76a1ba989517fca0 2012-10-29 02:21:46 ....A 331776 Virusshare.00018/Trojan.VBS.Agent.kq-9f88ff4d1c36d82613a38e42e90f2b9fca7b974d991ca64d15c212670f4bf2f9 2012-10-29 15:47:28 ....A 331776 Virusshare.00018/Trojan.VBS.Agent.kq-a7f051cfdc9ffccf3a70be322bc0ebb646136679ce96b20dc85710e9a9580bf9 2012-10-29 02:24:12 ....A 331264 Virusshare.00018/Trojan.VBS.Agent.kq-a9bee3ad8967f929bdf7a20858b134b6ab81de824f6cc9030dddf77dfe960dfd 2012-10-29 02:13:02 ....A 331264 Virusshare.00018/Trojan.VBS.Agent.kq-aa1bbb3778dd3e1e2a555333d1e3c7ce3897bae746dd02575c07e6f603de610f 2012-10-29 02:47:02 ....A 331264 Virusshare.00018/Trojan.VBS.Agent.kq-ab7e0a72c2b6e6c9c71756cc9d4e65c54819e5617f6c4882bd423313e87f306d 2012-10-29 03:57:50 ....A 331264 Virusshare.00018/Trojan.VBS.Agent.kq-b6ebd1bcf48d176acc365270cafa357c6fb744f63e028398e35804963fc65b7e 2012-10-29 14:53:52 ....A 331776 Virusshare.00018/Trojan.VBS.Agent.kq-bc53b90e5a7b99845dccfb211b43d6de72a95326d061a0d8307ea9f3b9a25a41 2012-10-29 05:27:38 ....A 331264 Virusshare.00018/Trojan.VBS.Agent.kq-ff18ef5920db093728e47f54b2993ccf1a6556b0ca00295b094256130ab2cf14 2012-10-29 05:05:16 ....A 2283 Virusshare.00018/Trojan.VBS.Shutdown.ap-bf2ce0356bcb5389f72b94fd99c6d75f1a745f97583aef28fb6e12f08cce1412 2012-10-29 03:00:30 ....A 95817 Virusshare.00018/Trojan.VBS.StartPage.ci-416e5b183af4abd4e300ea91e49f5641bebba73714a19fbf8c8bf6b2b3ec084d 2012-10-29 15:10:58 ....A 16944 Virusshare.00018/Trojan.VBS.StartPage.hw-2078b827e58b788b553424bd4db4df04cba13bcd973300d491091418c355166e 2012-10-29 05:21:26 ....A 16896 Virusshare.00018/Trojan.VBS.StartPage.hw-697d7a727560f4ad32edc0bc92937299a61155e302d06e0fb4a08588785bed26 2012-10-29 10:56:14 ....A 16962 Virusshare.00018/Trojan.VBS.StartPage.hw-6d5007cb366da6fc58d6a627a225887104ae323568c156bfd192d19cf3da4199 2012-10-29 01:37:32 ....A 16941 Virusshare.00018/Trojan.VBS.StartPage.hw-a0cf89717e5fc1aff79025625006d61338cfb9be178766cbb587dffed37b464e 2012-10-29 15:01:46 ....A 16896 Virusshare.00018/Trojan.VBS.StartPage.hw-b332fb6f22a4ef21fb4ffa07f2e335981862beae5f70898b48387ff83e32530c 2012-10-29 03:11:52 ....A 16399 Virusshare.00018/Trojan.VBS.StartPage.hw-f03e28e09d717f8545f12d1e2ce764617aafe66088a2a0f59c2e6c5e06fbe221 2012-10-29 07:13:50 ....A 734097 Virusshare.00018/Trojan.VBS.StartPage.ir-1e535833306c51c86a328ec3cdf304a53e5dde0f7687426653ebc97c7b787b6f 2012-10-29 16:21:50 ....A 736229 Virusshare.00018/Trojan.VBS.StartPage.ir-247df2095fdf2396ac2b2bc3363e3dfbbca72cc94e4d0fad9b62ab0327ac0f2a 2012-10-29 07:40:36 ....A 1686 Virusshare.00018/Trojan.VBS.Zapchast.ax-9b77d3dc374e7957ea5c0c4bbeb1b427d7a6aab19c64736799074fa3e3fe1fdf 2012-10-29 06:01:06 ....A 1722 Virusshare.00018/Trojan.VBS.Zapchast.ax-a22333c48980843b2f88590e384f44803055fe5a7fd6e39b9136d82bc9ef5e58 2012-10-29 06:37:46 ....A 1719 Virusshare.00018/Trojan.VBS.Zapchast.ax-a586447cd7e4ea3524b404abded0696d729f60e3d499143c6ad39708bf17777e 2012-10-29 16:24:30 ....A 88733 Virusshare.00018/Trojan.Win32.APosT.nyc-24a933576b390efd345e79b7ab84de73b5f690e6b3ddef262c3c6cd29f73dc32 2012-10-29 15:11:56 ....A 29696 Virusshare.00018/Trojan.Win32.AddUser.e-2088bb89043d962184bb5765e9930a63bfb10a65e6bd8772f946b374ef44cb3d 2012-10-29 16:11:18 ....A 243712 Virusshare.00018/Trojan.Win32.AddUser.om-6a813b49d4431680c6dc609ea29e223ee7b701e3874b989860fd31ea9c6d1dfd 2012-10-29 15:24:08 ....A 47761 Virusshare.00018/Trojan.Win32.Agent.aaozr-213cb459981fa5b47cad1b33653eb3c0fb0feeee0411ad630f793e93721f3968 2012-10-29 12:05:50 ....A 132634 Virusshare.00018/Trojan.Win32.Agent.aaozr-69915ce71e0d04ca4a03e3311096de9804740859af8853371c7bca81f54be404 2012-10-29 13:29:46 ....A 274662 Virusshare.00018/Trojan.Win32.Agent.aaqby-e4847256acf7caeb5d254a50d858b125233ca663939a724e07ebbdfa21a23890 2012-10-29 14:40:36 ....A 61440 Virusshare.00018/Trojan.Win32.Agent.aceoe-fd6b2ee45f3c0a3461f0b686c167862087185c5af40420a9b58ee768b3a5c607 2012-10-29 03:27:10 ....A 1028096 Virusshare.00018/Trojan.Win32.Agent.acfcd-2af6412ba463fdab7b313d3da8e28aa39c6d58dff877b450cb39c4158fc642fe 2012-10-29 15:34:56 ....A 1316774 Virusshare.00018/Trojan.Win32.Agent.acfga-21eb04d4e5177749d1cb0cdcdb2890a07cf7e0bbdf6c9ae5c97fcc3b2a32fe97 2012-10-29 12:15:36 ....A 1316776 Virusshare.00018/Trojan.Win32.Agent.acfga-721f51b667c08229c8f7630ace6a9c8ca3a7865b5169d99542261bcfafc4f16e 2012-10-29 05:05:22 ....A 821248 Virusshare.00018/Trojan.Win32.Agent.acfwh-74c5215fdf0e70db58e538d3c0f28e79a4403ac31c488aa8cf5b8fbd9e3c8bc7 2012-10-29 07:48:36 ....A 212992 Virusshare.00018/Trojan.Win32.Agent.acggf-1e77eca16d384ef373ee991f9b643486b1a460c121b53802f6ba9e0c54d8096f 2012-10-29 05:22:46 ....A 256000 Virusshare.00018/Trojan.Win32.Agent.achaf-26c844621a28fde8868188e6be5ae1e5ea0578c16270ad98e573b434c22e526f 2012-10-29 16:07:32 ....A 6144 Virusshare.00018/Trojan.Win32.Agent.aczzt-23c03545acf0b154af0a75d3105837e9813282ac10e01d76cf78d7bffff8b81d 2012-10-29 02:00:02 ....A 278016 Virusshare.00018/Trojan.Win32.Agent.adosw-6fe0653685eba46fec8b6abc8bb062fc4260cdaa5b20c1c9d34ee12e2c3971ef 2012-10-29 01:50:00 ....A 382976 Virusshare.00018/Trojan.Win32.Agent.adshr-bebfaa73cc821db79f9bdca41716402d60d0c3a1d84e7c060f1361b3b8efd8f4 2012-10-29 02:02:16 ....A 82068 Virusshare.00018/Trojan.Win32.Agent.adspr-beec93fd1fa1bd2ed31d641ea5ff37c2f6f672920a9bae2fbc2ad284b7f4aadd 2012-10-29 11:42:28 ....A 118969 Virusshare.00018/Trojan.Win32.Agent.adssv-ac9e4923a71d60e6cd6e1f458c523a058f395addeb411cca991935dd9529ccb8 2012-10-29 03:45:28 ....A 161025 Virusshare.00018/Trojan.Win32.Agent.afie-ba88ae346d0bef735bf08c90e4d4dab4609c7bf7687ec60673ead2e7d750edfa 2012-10-29 07:42:54 ....A 57344 Virusshare.00018/Trojan.Win32.Agent.afsvk-7b696dbfcb0931924cb778987287b8c384becfb0aec983911606aa05a45264ad 2012-10-29 15:50:08 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.agjjc-69e4aa0ba3505f484895bff01a242b7f5e7c2bde5a79576a9498f483b13fe10c 2012-10-29 03:31:56 ....A 229376 Virusshare.00018/Trojan.Win32.Agent.ahhev-1164abbf639f8c111822698a01055a93afb07239606a370e8aaa9b45c9402406 2012-10-29 04:04:32 ....A 241664 Virusshare.00018/Trojan.Win32.Agent.ahhev-49d1523e52846021f801da2e49736dae708ba4106b824484543d9003d64aca34 2012-10-29 04:08:30 ....A 159744 Virusshare.00018/Trojan.Win32.Agent.ahhev-61fd0a683e3b9fb93871a2455d6cded34f1c1d107360b3364a619ebd78770a25 2012-10-29 04:42:22 ....A 155136 Virusshare.00018/Trojan.Win32.Agent.ahzey-3ad051fe012b9a1a7f4f323ecb9ca994432a56ce88d6ecfd6ef073e48329f8fb 2012-10-29 04:04:50 ....A 155136 Virusshare.00018/Trojan.Win32.Agent.ahzfb-03c208df4535f0803b7b3c71fbd8f98742abd9556576e4e92eb7ecdbde2f428f 2012-10-29 11:48:20 ....A 335872 Virusshare.00018/Trojan.Win32.Agent.aiebm-12a215d25158bde8d4c5400d2b77fed118310d6d2992cf805921a94f4c83ba25 2012-10-29 04:04:38 ....A 39936 Virusshare.00018/Trojan.Win32.Agent.ande-f127ccb3813110447b351211205e4b1749e7b31f54727e8654819cdc96ce6ad2 2012-10-29 10:31:20 ....A 13312 Virusshare.00018/Trojan.Win32.Agent.apebo-1f1866e78e9e2586d8f9655e01925fcf92598167713f55a00845d00544076f94 2012-10-29 03:28:20 ....A 73728 Virusshare.00018/Trojan.Win32.Agent.avo-c9760916d62042db62f42b717514994d31c9b2418f9c184ce79202ddae548bcb 2012-10-29 03:30:20 ....A 53248 Virusshare.00018/Trojan.Win32.Agent.avo-ca304d2d7d927e0cc32b8ad3746f5d42c1924208056e76af73fc77b5a8a00b08 2012-10-29 03:31:02 ....A 49152 Virusshare.00018/Trojan.Win32.Agent.avo-ca74398617cec816e694135b14c56ccd78f26937c7d2d594edde3df3d1f00b62 2012-10-29 03:33:58 ....A 53248 Virusshare.00018/Trojan.Win32.Agent.avo-cb8e5fac564238cd1337185f776cca43a5a4bdb83fd7a97ec3cb8afa631be317 2012-10-29 03:37:28 ....A 57344 Virusshare.00018/Trojan.Win32.Agent.avo-cc5938f09c01a7dcce3ef45c1b14eeb5255162997950c07638bdd87ad2bcfd1d 2012-10-29 03:37:42 ....A 49152 Virusshare.00018/Trojan.Win32.Agent.avo-cc6899dedc91f17d814133e6bcef72b5832a0b46f4ca1fb07bb358a1a4753d56 2012-10-29 03:39:48 ....A 53248 Virusshare.00018/Trojan.Win32.Agent.avo-ccfcd3f904e9862a2adf3309f445bbc0d912d9afef6473a89cdf3fb6c6ee144f 2012-10-29 03:31:50 ....A 29023 Virusshare.00018/Trojan.Win32.Agent.avt-cac0683d547e1fd391099dda574f167183dc18776a051b98c5d2853eedf1fb90 2012-10-29 14:04:50 ....A 1923190 Virusshare.00018/Trojan.Win32.Agent.awc-c45426cd0269a35c3dd3e855dabe226dd280dc7087317c1399d6de24cfb9f110 2012-10-29 03:15:28 ....A 97576 Virusshare.00018/Trojan.Win32.Agent.ay-c3f21d0177dbeb4321a9e9193a0c1808f37ea21eba80d9efc6d1f3d5c8f4bf02 2012-10-29 15:24:06 ....A 2369568 Virusshare.00018/Trojan.Win32.Agent.bbck-213c1117d6b7b265493867915ce10cf0739ead032664d49c5d227f4fe08a43d7 2012-10-29 02:52:12 ....A 2369571 Virusshare.00018/Trojan.Win32.Agent.bbck-b73dbf289d9b6dfb7af96138adbf1e881ad980abf2a68b28fa985930b07ac5ed 2012-10-29 03:52:16 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.bcai-eaa054fa6729522a8f2be8a95dd9bb5dcff5bcb5d22ad6847b9bde4669803a1f 2012-10-29 13:49:40 ....A 164733 Virusshare.00018/Trojan.Win32.Agent.bcn-9e903ced375e13ceed55c1b695c545092c2f958dfe1ed6e94a0c81e3ed6e4931 2012-10-29 15:35:56 ....A 352456 Virusshare.00018/Trojan.Win32.Agent.bcn-9ff9ee817c36809475885439f35b4dfedc49d9154b99d1acddefc5f8c28317af 2012-10-29 03:42:42 ....A 11792 Virusshare.00018/Trojan.Win32.Agent.bi-cdb9350580e8ca069967f1bb01f0168da35481b73f51ab620af0aabcbe4b805e 2012-10-29 04:01:00 ....A 29610 Virusshare.00018/Trojan.Win32.Agent.bo-463fe149519e95ed7e35b7eb7ae53185916d11c818a180ee55d53bc700897c11 2012-10-29 03:44:42 ....A 45752 Virusshare.00018/Trojan.Win32.Agent.cjxh-1a4eebb086f42e553513c10b581569292c3047b5b110a1a693e84153486369be 2012-10-29 05:31:24 ....A 45752 Virusshare.00018/Trojan.Win32.Agent.cjxh-2ad64fe321ab1c28a1507caff5f826c4a630ed49aa3e90cf3b8f3c4562d6368f 2012-10-29 04:59:10 ....A 22528 Virusshare.00018/Trojan.Win32.Agent.ctxu-bd927013af1437cb4ce9308387e88747a515c265c4db84ac3482d464946f0c9c 2012-10-29 04:16:36 ....A 154751 Virusshare.00018/Trojan.Win32.Agent.cwpw-dec327257c36fddbda9b46f0d66130f3a6ea98d23835930aa714e2ac7a4e1f34 2012-10-29 03:46:40 ....A 154583 Virusshare.00018/Trojan.Win32.Agent.cws-8452ad98570c3aadac7969aa001fc757e0a4882dcaa6222ff4e885514b2bf3ca 2012-10-29 04:08:32 ....A 36864 Virusshare.00018/Trojan.Win32.Agent.cxhf-11ff762b4b369cb80985c240610d826edc47c5f9b9a12f4840850b7d085cac79 2012-10-29 01:46:46 ....A 312320 Virusshare.00018/Trojan.Win32.Agent.daqc-beb2d33e668408b4247fd0c5b65a202d2b74d1234d1baf301ae466d85ca9ef65 2012-10-29 15:26:56 ....A 9728 Virusshare.00018/Trojan.Win32.Agent.dioe-216531bb9452e0f111d9c7e4fbf37dd5489fd8872c507fb26bc67bdcba8402f0 2012-10-29 05:59:04 ....A 1318400 Virusshare.00018/Trojan.Win32.Agent.dwtq-6fe308bb9a209cf7555ef61f6c11e475c3477531ca2b94cd6f7d656a7f7d5069 2012-10-29 03:16:56 ....A 86464 Virusshare.00018/Trojan.Win32.Agent.eby-c4b067960a1fe93fe4abc7fd94b18bb50f21d98fed450d835a7f993f2911ab3a 2012-10-29 03:42:12 ....A 15360 Virusshare.00018/Trojan.Win32.Agent.eo-cd96dea78184d97983894ef8fe3c18eabea202c743f9b2bb26bd753bfcb5b7f8 2012-10-29 11:47:26 ....A 23040 Virusshare.00018/Trojan.Win32.Agent.fd-d384d3e957d2e05d964dbc9f3fab5f490f4098d8feed9a82c8925259e23e8234 2012-10-29 15:47:32 ....A 1295872 Virusshare.00018/Trojan.Win32.Agent.fdzx-a53a414856012f1b929c0d9ef461e700a0f0148448d174836ad3e4e20a9b866c 2012-10-29 03:08:56 ....A 59352 Virusshare.00018/Trojan.Win32.Agent.fqha-c044aa01bf762cf6958bae4ccde34673762eb55e8e015c86bb9c5b3eba2d4dfd 2012-10-29 02:40:48 ....A 339456 Virusshare.00018/Trojan.Win32.Agent.gena-bf976fbbf6ce5f9b8e579d65e116a0513ebca7d22ea5f81b6b4a4dea0d7b6397 2012-10-29 03:46:58 ....A 55640 Virusshare.00018/Trojan.Win32.Agent.giyt-339e9a38f42768f3975d21a838b5e71cf7061bcf79d5c976b52fbdf8160fabf3 2012-10-29 04:11:02 ....A 55638 Virusshare.00018/Trojan.Win32.Agent.giyt-642ed0ef3613f62ff3319a65cfe04472b63e9cc3be242a231b941dda98a93b32 2012-10-29 03:59:30 ....A 55640 Virusshare.00018/Trojan.Win32.Agent.giyt-7f00e6276f810dfedee03137d996d3d8b03433f71002db105a4bb686b5af65ed 2012-10-29 13:45:50 ....A 55638 Virusshare.00018/Trojan.Win32.Agent.giyt-97ee8622852876f5bb9527b8415625217349c76e2e21214609d542181fdb91f8 2012-10-29 14:15:08 ....A 55640 Virusshare.00018/Trojan.Win32.Agent.giyt-9c75128f9847cc1f8b15eac0b905c3eae8f62cf1a1a1bcc6e1cd59de715479fc 2012-10-29 14:52:40 ....A 55640 Virusshare.00018/Trojan.Win32.Agent.giyt-a8ed577a7f5560cc2c7284e5637de154bd9a3ded147b89edf8cdd472e9149145 2012-10-29 02:53:56 ....A 55640 Virusshare.00018/Trojan.Win32.Agent.giyt-af8258388be54069b5be1b544bf6cc1a6b2106f1a318d6bdb483831e52ce6e94 2012-10-29 13:04:54 ....A 55640 Virusshare.00018/Trojan.Win32.Agent.giyt-affb9bd6b1ecaede1478eea3cc6d5bab7aec1731b88587af36c19b413a53433d 2012-10-29 03:44:30 ....A 55638 Virusshare.00018/Trojan.Win32.Agent.giyt-b217e5f90724eab6b3d3ff2d30e5ba9766a7429529c08b1d756ea65c885115e4 2012-10-29 03:26:20 ....A 55642 Virusshare.00018/Trojan.Win32.Agent.giyt-b26568e68f33d8b05ab9bb471e0758eddfdf4a316a27190901f54bd809fa1a9c 2012-10-29 03:26:30 ....A 55640 Virusshare.00018/Trojan.Win32.Agent.giyt-b27891947d0f879e5b05a26af83da993209b70842ab7cf394173877576513d2a 2012-10-29 03:12:26 ....A 55640 Virusshare.00018/Trojan.Win32.Agent.giyt-c20f3d289bd5cc8c4b8889ee5f0ed81697c63079a051c659c2f5ff8ca1243c14 2012-10-29 03:27:06 ....A 55640 Virusshare.00018/Trojan.Win32.Agent.giyt-c908f106a85661c5f0d116b1f15ef1dc8db50ba244d2472ec517ea70599c5105 2012-10-29 03:30:50 ....A 55640 Virusshare.00018/Trojan.Win32.Agent.giyt-ca5bb403cf9384ce88d3a827f9646799c75f1d3780264f8772739fe772767643 2012-10-29 05:01:04 ....A 55640 Virusshare.00018/Trojan.Win32.Agent.giyt-d83f3c5eff53c18032bf9c8a659477800821961f2992a65c9319a42f72171707 2012-10-29 05:22:58 ....A 55640 Virusshare.00018/Trojan.Win32.Agent.giyt-e360c717a92c49b0f9d2e1e83f473eb6f894f3af67b887db0ebfb2878cc25547 2012-10-29 03:55:24 ....A 55640 Virusshare.00018/Trojan.Win32.Agent.giyt-eb96a81d3800acc5d6063b1596424202f6b3118e5b5890db8652fe002c3325d4 2012-10-29 04:05:02 ....A 55640 Virusshare.00018/Trojan.Win32.Agent.giyt-f1a13ed5b386bd829c8a3bc549155084da6499579f9b112bdb464f3cae38c91b 2012-10-29 04:07:10 ....A 55640 Virusshare.00018/Trojan.Win32.Agent.giyt-f37f9aacfd4dab68bbc74db54c32f0ba23df010ee8c99563a672183424a059b8 2012-10-29 03:36:06 ....A 70162 Virusshare.00018/Trojan.Win32.Agent.gjmb-6d725ed1bb9d56aebd8f84e8395f0b058e20965b717509a971fa811703b4d5c7 2012-10-29 04:29:56 ....A 27986 Virusshare.00018/Trojan.Win32.Agent.gw-3da7f71e1f11ec50397ac9ccf07c26bbb6d8f64831ecb6040567c00856811690 2012-10-29 13:14:56 ....A 826496 Virusshare.00018/Trojan.Win32.Agent.haqq-a44cd5f2f7930303d5dc5c4be8106fa62305c268d3e35e2ddbcf6bbfa6f43270 2012-10-29 03:27:56 ....A 105984 Virusshare.00018/Trojan.Win32.Agent.hodh-19dc89aeed1671f1a4d2543ea165b3cc5fd1cdad96f5cadc894eb758ef09f3c8 2012-10-29 03:26:12 ....A 27140 Virusshare.00018/Trojan.Win32.Agent.hoea-c87644332fdaf2d2bbb61701dab6429e59c0bba6f22d03f4c761cfb29e82561c 2012-10-29 03:36:56 ....A 63436 Virusshare.00018/Trojan.Win32.Agent.hpbn-cc310cecb74c96887c2902fa998dbc944510ee8c2a578208424c80ae383b1ae2 2012-10-29 10:52:24 ....A 45781 Virusshare.00018/Trojan.Win32.Agent.htco-e4bb544c69efe79781e65aa46e3abd05cd70317ffbd16014a85ee798c97b90d5 2012-10-29 03:50:46 ....A 45793 Virusshare.00018/Trojan.Win32.Agent.htco-ea0682ba492cb250f9a9729eb35fa50bb069e96ca942a84c9fb10a94ac61995a 2012-10-29 04:05:52 ....A 46241 Virusshare.00018/Trojan.Win32.Agent.htco-f28c6779c23e4913cea5acb2c6488a2c7d1dd451c6d6872ddf5372e9f8a81963 2012-10-29 03:38:06 ....A 209408 Virusshare.00018/Trojan.Win32.Agent.htov-b90802a8c5190509c2d87acff49b03aac051a0ac303c8219394b6a64ae0ba57d 2012-10-29 11:21:50 ....A 211820 Virusshare.00018/Trojan.Win32.Agent.huwx-00e776bb326be3a7bcfcb364860e0ba8fdbef9b56f3244ad12df9539b25e75fb 2012-10-29 09:17:46 ....A 173062 Virusshare.00018/Trojan.Win32.Agent.hwhy-1ece764ffeecb7593c01dc18765ea245d3cc406ceba75cebd219e7998beb7a05 2012-10-29 15:30:54 ....A 17920 Virusshare.00018/Trojan.Win32.Agent.hwjj-3405c65f6cf44c8b68dfab562f31c40b62f8278f51782486a6b81e495701326c 2012-10-29 12:54:20 ....A 20992 Virusshare.00018/Trojan.Win32.Agent.hwse-1fb3fbce14dabc3bf5f1e6f5308cfe14b912be6080f6cbe5f138288166993964 2012-10-29 03:53:36 ....A 225666 Virusshare.00018/Trojan.Win32.Agent.hzu-659bf9d0039af0a9b5b816da8d21985c5e952a3e6f4d218573ccacda70e9a3f2 2012-10-29 12:49:46 ....A 93184 Virusshare.00018/Trojan.Win32.Agent.idqy-b381e6a2ea3b28aae04cb3b24c043b30b5ab62750ac75339cab5d0b5350416fa 2012-10-29 15:47:06 ....A 83978 Virusshare.00018/Trojan.Win32.Agent.ifvo-22b549b9c6f97ce1a6f78f38a1b7ab3f51efcff9beb4cf30473fe64d62946924 2012-10-29 16:20:22 ....A 83978 Virusshare.00018/Trojan.Win32.Agent.ifvo-246a430afc3bba37ce3aac64e51d53a60c1932bec18561849125ec2ae1f7d489 2012-10-29 05:08:36 ....A 44032 Virusshare.00018/Trojan.Win32.Agent.iwn-f8a5355be1177315e6a610768dc40ab3ed75595b1d0ed7088b8adb3a50b734d3 2012-10-29 03:36:08 ....A 8412 Virusshare.00018/Trojan.Win32.Agent.jc-cc155d78d56f261bf1e0fce2740c39c91eecad37620cdd142afe48d0712a96a8 2012-10-29 03:57:58 ....A 6656 Virusshare.00018/Trojan.Win32.Agent.kih-eca46ec3dfeafca1c0ade6a95f37e617d890fc372bace71c4fec89048995f82c 2012-10-29 16:17:26 ....A 184320 Virusshare.00018/Trojan.Win32.Agent.mww-73bac59c02b4c7a85d97eb02395a7da6e028efe98a5b3e9f1379cc82b3726daf 2012-10-29 16:15:32 ....A 246421 Virusshare.00018/Trojan.Win32.Agent.nersvb-701df6f7de36300ffde52f0d5adbaa7c39e4e7c01673beff3050e1386895546c 2012-10-29 03:13:30 ....A 24576 Virusshare.00018/Trojan.Win32.Agent.neruhv-ac5312982ef3531f968b379a00315d56563171d1fc155ec346282255f78da691 2012-10-29 15:41:22 ....A 20480 Virusshare.00018/Trojan.Win32.Agent.nerybh-7e121babf2036a5dedf2f97b349b171251c4bb7cf8a0af8fe063fd74e207b116 2012-10-29 02:25:42 ....A 77824 Virusshare.00018/Trojan.Win32.Agent.nerynb-bf555c4b4db3e25f35ad8c63564153ace6da29dc50c1312019cb2bc4250db8b6 2012-10-29 01:39:42 ....A 49152 Virusshare.00018/Trojan.Win32.Agent.nesqrc-be8eab780367a857d8795e66304ff05bedb5447f1d4cac388c9babbd02f80dbf 2012-10-29 03:25:02 ....A 276543 Virusshare.00018/Trojan.Win32.Agent.nesrbx-a47cc1522c8f3ed309b79dc15e45df49cd8ebd45a925ac51d389dc6a4cc2f653 2012-10-29 07:51:26 ....A 368043 Virusshare.00018/Trojan.Win32.Agent.nesrpp-aa2bf6a22da309fb454f3c96e727b20ff22bc3aaaf178808b20b4a45767c5929 2012-10-29 15:55:44 ....A 28672 Virusshare.00018/Trojan.Win32.Agent.nesrxe-adf5533cb96b8d2833bc13f0fddfce83a4e02acaca4f9e0a8d3bce7971eabc73 2012-10-29 01:51:22 ....A 98304 Virusshare.00018/Trojan.Win32.Agent.neupxn-ad03113272aa3110bc96b79d310382c324df7f60a809ebb8ba709b5b5bb2b9d7 2012-10-29 16:03:18 ....A 131006 Virusshare.00018/Trojan.Win32.Agent.neuqeq-238b01260a968b251ca404cc814581664c965b759e06b24e1a8329c5a707e3e1 2012-10-29 02:58:52 ....A 400721 Virusshare.00018/Trojan.Win32.Agent.neuqeq-b319c6758b53c5f27d2876a573f6f2cc30473b1c11a50a564c16dad33886273f 2012-10-29 15:49:00 ....A 819110 Virusshare.00018/Trojan.Win32.Agent.neuqyt-7749d85e4a84ea23172926f146346a3bb562b20f0c8ba8a4f3d16a9f513442a1 2012-10-29 04:50:02 ....A 125646 Virusshare.00018/Trojan.Win32.Agent.neusrx-acfbc4d7a25527c28e2ffffd26b1b1855497d992d62e625506c601a1193ab605 2012-10-29 08:29:58 ....A 1174647 Virusshare.00018/Trojan.Win32.Agent.neuwgd-1ea1ab818a7dafafb04a460e4e9cf4cc3b8a984eb250f0e8d4300179e8a3bf7d 2012-10-29 15:11:34 ....A 229376 Virusshare.00018/Trojan.Win32.Agent.neuwop-2081e80004fc3c1ed2a17cbdebf44b26cc05a41e0d14b039add9f9e2365763e2 2012-10-29 01:59:20 ....A 917313 Virusshare.00018/Trojan.Win32.Agent.nevcna-9e292b596343bd8a92a5c2bdcc7243925a5f056355ac3e843a5fcf5c2743c44a 2012-10-29 03:26:32 ....A 1828352 Virusshare.00018/Trojan.Win32.Agent.nevcug-5312611e3c93b89c6c3a4b2ef50926447528df6d4a7a213daa145c7d2114cad3 2012-10-29 01:38:36 ....A 73728 Virusshare.00018/Trojan.Win32.Agent.nevdnp-be88344d35687821328cddc2e54472c192377f0180c0ccf6b339e5cad33d2a02 2012-10-29 15:18:18 ....A 270848 Virusshare.00018/Trojan.Win32.Agent.nevdxe-9f69807f4b5eb017d19e1703996861ab1de901d8144281bb63557d58a398af44 2012-10-29 02:38:22 ....A 49152 Virusshare.00018/Trojan.Win32.Agent.nevewk-795b239994cc076cba12669bb55f5439728495cbc68823a08d1a089fe53c4b23 2012-10-29 15:29:38 ....A 172544 Virusshare.00018/Trojan.Win32.Agent.nevewo-689430a918cb44cfba1faeea97ee12000c484b0c17c2c5bedd6789060552acbf 2012-10-29 05:01:24 ....A 259278 Virusshare.00018/Trojan.Win32.Agent.nevfgp-730faccb1c82c3b5b940d9bb216dee1864e40187ce6448282092855cd2e3f5a0 2012-10-29 02:12:34 ....A 50798 Virusshare.00018/Trojan.Win32.Agent.nevfjx-a5e542b6e841a570573b64ca75d83d287d961914dfab8f9f8a51ca9ade83c128 2012-10-29 15:22:12 ....A 2215944 Virusshare.00018/Trojan.Win32.Agent.nevgmq-afd20c28be950f824cfec5a4c60d0dd841855c075635b0cd2c4f6ff54b95e403 2012-10-29 15:10:00 ....A 450491 Virusshare.00018/Trojan.Win32.Agent.nevhsy-20700dfeefb26ee04f4d2db43318bc27040c53d6133be8203bdb166f20904307 2012-10-29 11:01:54 ....A 20480 Virusshare.00018/Trojan.Win32.Agent.nevjhu-1f424834d881f0d8554f056563e18bd79b335c2feff390f12e4817ef42596cf8 2012-10-29 02:45:12 ....A 204288 Virusshare.00018/Trojan.Win32.Agent.nevjpm-bfae3bc18f5f18caa5da7ccd5c02d796997cdb234a43cfb61d7677ccc12981b7 2012-10-29 04:10:32 ....A 622592 Virusshare.00018/Trojan.Win32.Agent.nevkdf-9d8ce57ae8b6a1b57eb186f5846f85ac52772f0fc8ec1da2f28c2f58c927a124 2012-10-29 13:45:30 ....A 49152 Virusshare.00018/Trojan.Win32.Agent.nevlhe-7e526a067da09406352f5aa082c8ed36233f46cd8bd1042319616251cdd3425a 2012-10-29 04:05:50 ....A 397312 Virusshare.00018/Trojan.Win32.Agent.nevmbe-d1d690a4d3afc0cb02af159004f0e5cd4447b6efddc9b049c5241b590fad37ba 2012-10-29 04:24:36 ....A 4926892 Virusshare.00018/Trojan.Win32.Agent.nevnfa-c612f13cb9edcc9449f2f5acef9da2d6852a788604a90b634891fdf1f5cbd5fc 2012-10-29 06:38:50 ....A 40968 Virusshare.00018/Trojan.Win32.Agent.nevntb-6c96e94857ad19ccbb33aea426c0f4b9399be44900315bc169b3e357211c31af 2012-10-29 15:26:12 ....A 28672 Virusshare.00018/Trojan.Win32.Agent.nevpow-215a32fb9036c4af978ad08e82f5e6a31028fe3b8ce26290cdb260eaf9f0b3e4 2012-10-29 13:41:24 ....A 35840 Virusshare.00018/Trojan.Win32.Agent.nevqau-a76e0c6441698575f75c7724f3009f35ff6b4d9710de921c129eec26e39dab09 2012-10-29 15:42:56 ....A 391682 Virusshare.00018/Trojan.Win32.Agent.nevqbu-226959cac01b3e7baf8c14a0a42fdc640e24ff77f73a52ebdef6ec62acf9b931 2012-10-29 02:48:28 ....A 118784 Virusshare.00018/Trojan.Win32.Agent.nevqcb-c30f09ddc648b055c63e93b7ddfb4f103d0b5e59f2a53a7b182dab0d695484fc 2012-10-29 01:56:06 ....A 113990 Virusshare.00018/Trojan.Win32.Agent.nevrao-62f1396b1b65da92a40d23b0a2665224a568d0c89ed9d7e003d5febd7a04dfb3 2012-10-29 15:14:20 ....A 36864 Virusshare.00018/Trojan.Win32.Agent.nevrmt-20afe32f711791fa9f8288e4aa8382feb7a3e4ce52f2aba1e036bb08654b2c8a 2012-10-29 14:57:14 ....A 663611 Virusshare.00018/Trojan.Win32.Agent.nevsrz-610e4c7c46804117eac38c4700ed7a568cf446e43e7bbe02ea8f9ab025073e74 2012-10-29 08:46:50 ....A 34816 Virusshare.00018/Trojan.Win32.Agent.nevtwv-1eb1642a80a82f2f284311e3cf760eb53fb6ab55d0fa59207feea11720a4bc06 2012-10-29 16:04:22 ....A 116736 Virusshare.00018/Trojan.Win32.Agent.nevulb-9ee570c5a3bd05cb9fa467a610ab377495f1d345679999e23d84ccd5d36aa5b2 2012-10-29 15:52:38 ....A 197663 Virusshare.00018/Trojan.Win32.Agent.nevuxd-23103f71a1990dea22e411b484248c432f3b4c4944a7c41495388b8d6222258a 2012-10-29 03:34:42 ....A 247971 Virusshare.00018/Trojan.Win32.Agent.nevvrd-888021d20840e0558c5e1294153df841c49ba04d4fccab16f8327b917964bdc5 2012-10-29 04:58:22 ....A 72292 Virusshare.00018/Trojan.Win32.Agent.nevvrd-d42b7a9b601f036d699c237de1e8893cf0b4de5bd7105a4c0ddfa4087789ef35 2012-10-29 16:01:28 ....A 24576 Virusshare.00018/Trojan.Win32.Agent.nevvue-9b13d69225c79a71050605e1ea294559223cacdd9da458249ae7f4fb1f5390e8 2012-10-29 10:24:32 ....A 28160 Virusshare.00018/Trojan.Win32.Agent.nevvxo-1f123fded0f99d8623ceba2dfabc5cdc4eef437da746e4e8e76e919a8c569818 2012-10-29 06:26:14 ....A 628945 Virusshare.00018/Trojan.Win32.Agent.nevvyl-1e2725947c9f1ba605daad1389977f9c9d29d280fd027d77a504e576228308cb 2012-10-29 03:16:40 ....A 278528 Virusshare.00018/Trojan.Win32.Agent.nevwer-796e60a075882fd328a74cd504262769fbefb0e6a6739fc5db759c11cfd0d50f 2012-10-29 03:15:50 ....A 3626496 Virusshare.00018/Trojan.Win32.Agent.nevwfb-4e9ec127dcc35a0f4b62343ef5b165bfccdf665ef76eb49cfa4e32bd1316000a 2012-10-29 04:10:50 ....A 22138 Virusshare.00018/Trojan.Win32.Agent.nevwql-3dd72b93180fadd853804c81072fe22d75f235c7b939881e2df34d60b77744a7 2012-10-29 03:21:42 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.nevwtt-c69df1e518f7b9c52db3f3a35fdadf4abba033ce8c2b81c6570fc5ae7ade7e94 2012-10-29 03:21:56 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.nevwtt-c6bac207fc263064bd1cc0cc3a40707af9a2e42c393012f151e377c140c1bd41 2012-10-29 03:22:12 ....A 53248 Virusshare.00018/Trojan.Win32.Agent.nevwtt-c6ceb5cc36ee0e1d7751787655c6ab67ab9e8845b7fbf97167a099c5d7c6efa4 2012-10-29 03:23:34 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.nevwtt-c736a38a250dc561cbeefdf2430f3d72e203285c4b816139ddf487d1d24f277d 2012-10-29 03:23:44 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.nevwtt-c7570e8555a9d595d7c29645e041072458227072b477912f24f46b9f7cf3398e 2012-10-29 03:24:40 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.nevwtt-c7c5e4c08cd113cda2268b2a8c559641adebec9880449f0872053a871d9df5b7 2012-10-29 03:24:50 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.nevwtt-c7df5f7d7607ce0eb9a7a43e54631fcbf377d3bd2f9cdd6b2726eaa5d1b5e76d 2012-10-29 03:25:42 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.nevwtt-c847a2b20bf7baceef7f43ec5d04e7c2dd2a9b2df7584e151287805bc994e92c 2012-10-29 03:26:16 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.nevwtt-c87979974efb0dfd6bdebb2e5b2bfae4e478402fe2585ab74aa2bc4488aef3fe 2012-10-29 03:27:44 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.nevwtt-c94388acc76f530426afe1bec7c7054af8af35823446cf1f88b105f2cf8a52c0 2012-10-29 03:27:52 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.nevwtt-c957b8d04cd2148128cdae973f82ed089d2d275b078eb16cf035792ef0dafd66 2012-10-29 03:28:12 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.nevwtt-c96f94e49dd4c8c2c3f1797dc9952d189ec7d0516832cd2271ffbe4d942fee06 2012-10-29 03:28:56 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.nevwtt-c9b4a2ed8a452011d0dc4e1c8fb32e5a60ad172ffffbbe96e9a7b860bf0929e7 2012-10-29 03:28:56 ....A 53248 Virusshare.00018/Trojan.Win32.Agent.nevwtt-c9ba53f0018a32511e0848da8d0d8ced76f849ce1faf3af1b694fcf9be05da23 2012-10-29 03:29:44 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.nevwtt-c9fb4e96eeb73be78bd3cb1512d3e822771581f49c3c7cd3f63a5fdf0c19514f 2012-10-29 03:32:40 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.nevwtt-cb23c96054815cecbb9318be10a4267ca17694e5ef897851fa37898d583674c6 2012-10-29 03:32:46 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.nevwtt-cb2b293adc3537e04514e21b5029b746bc83acd77152bc3cd652056c6460c96a 2012-10-29 03:33:02 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.nevwtt-cb4c933521ab2bcd13b7d30aba9d5f273d4bf7cfdc2675e1646ce46bee5c33e2 2012-10-29 03:36:38 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.nevwtt-cc1b95d8b160de9bb7edffcb3e48b1c13700970558ccf0a7b008e02197fdb307 2012-10-29 03:37:10 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.nevwtt-cc44b733c27da9f5ef5278f79468f9d8a805c4c4038fba7b7af1f70ffab4eb61 2012-10-29 03:37:56 ....A 53248 Virusshare.00018/Trojan.Win32.Agent.nevwtt-cc7751e7db78e882585c8d0018296bd54b7835eb0275a9e6cb147500e54a913f 2012-10-29 03:38:32 ....A 53248 Virusshare.00018/Trojan.Win32.Agent.nevwtt-cc9894e06ef1caafa987cdddb9576d13dbb5fb6ced281e52aaf9190e0f046071 2012-10-29 03:39:20 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.nevwtt-ccc998a80bffa251428a91f0275ed7e721d96e8981ece9d92a7a50980cb9da62 2012-10-29 03:39:56 ....A 53248 Virusshare.00018/Trojan.Win32.Agent.nevwtt-cd028f6d396f8b7cd52b3cbd960eabed8c936304e70ee1a16593c7ce9c0a6efe 2012-10-29 03:42:26 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.nevwtt-cdb0d28eef65cc4e96f6a2f94ae66da94c58559d2b502c618f177d1f78e076c6 2012-10-29 02:13:20 ....A 2578 Virusshare.00018/Trojan.Win32.Agent.nevxel-aeae63bfd64c029e27eabe0920878ce5a88a08daa1a0d15916b27995d974edfd 2012-10-29 15:35:14 ....A 40960 Virusshare.00018/Trojan.Win32.Agent.nevxiu-21f0981614e98ee5c0bd48a278d977ee583b13f602067fadac4d682de854d007 2012-10-29 15:14:28 ....A 163840 Virusshare.00018/Trojan.Win32.Agent.nevxrk-20b17f331552cd10e4975f777f0123fae7af0cd2430ef513f9d6c2d151150b09 2012-10-29 13:53:12 ....A 24576 Virusshare.00018/Trojan.Win32.Agent.nevxvp-b315305be998c01b60d35d40a63e31855e4ad5fd5d3beaace18fedaf982bef85 2012-10-29 16:19:28 ....A 1454915 Virusshare.00018/Trojan.Win32.Agent.nevyui-245c1eb4bf3ddd97acc3eb4853aeff1173f5faba80263df1e2887efe3a72d6d1 2012-10-29 15:12:26 ....A 65024 Virusshare.00018/Trojan.Win32.Agent.nevyvc-2090aea893e7673253d932e49befcf88c467c73ac1015f85fb2b972c7219bd50 2012-10-29 16:17:52 ....A 2931200 Virusshare.00018/Trojan.Win32.Agent.nevyvg-a85f31fbcf432509e8f160d8243591b535419ea3646fff5fe1d80662bb4f375a 2012-10-29 06:30:24 ....A 98304 Virusshare.00018/Trojan.Win32.Agent.nevzen-6a0cda1da00ed64a974d6b2a3032f359fe76cd9101efbe70e1d225da8340bc1a 2012-10-29 01:36:00 ....A 22016 Virusshare.00018/Trojan.Win32.Agent.newafg-be7a3f502dcb26b637e0e7cd6637f3ad303c3976f464fae90321ed0f6a4c86c8 2012-10-29 09:12:16 ....A 63488 Virusshare.00018/Trojan.Win32.Agent.newbbm-a38c62da3c8f90156046ee4df4b49bc8ab897370c34e46b26419e155f0c8debe 2012-10-29 03:26:24 ....A 81920 Virusshare.00018/Trojan.Win32.Agent.newbke-b6caabe3c29ceb240c57da1745eea3b2d4896ff1ee75bf8bfdc63dd1f8745922 2012-10-29 15:39:56 ....A 614400 Virusshare.00018/Trojan.Win32.Agent.newcij-22382b3de4fc85fabb10b10c3a73fa1f9987201529cfa14084e181949c0345ee 2012-10-29 02:45:20 ....A 565248 Virusshare.00018/Trojan.Win32.Agent.newcij-bfaed059a670d631e8da61c745a7cd0f6005f8e9a7f6303f44aa1dcd17a6fd70 2012-10-29 05:53:16 ....A 278528 Virusshare.00018/Trojan.Win32.Agent.newcnv-a6db76e77d6856bac777775475b5f13ad9d148ee75599fa03387b2d3e9c218f2 2012-10-29 15:15:30 ....A 202240 Virusshare.00018/Trojan.Win32.Agent.newcsw-20c248e67bac3dc554d16917217197e533e2532c5b34836186047c83e6659635 2012-10-29 10:58:02 ....A 1454877 Virusshare.00018/Trojan.Win32.Agent.newdgn-78d9fc62962a853cfb714b7dc9d0997705a486735a1cb3e4441a23efe5a7b942 2012-10-29 02:47:36 ....A 901120 Virusshare.00018/Trojan.Win32.Agent.newdqn-a68af0b08888b5606d2dae6d3ba867d3a9cdc1c48b8c132922900820e65fcbb2 2012-10-29 15:52:18 ....A 445765 Virusshare.00018/Trojan.Win32.Agent.newdqv-6a02d40fae35ac70f64cb3de6e47a0ae7fc031aa66840e68651f7b75b461d0df 2012-10-29 16:05:42 ....A 745984 Virusshare.00018/Trojan.Win32.Agent.newdvb-a328660cc4620cf0bca4243c9c892ef730cba420c7e450ea925c1c3aaa20c059 2012-10-29 15:35:18 ....A 86016 Virusshare.00018/Trojan.Win32.Agent.newrel-21f18abbb5bc4560d398b99e013f2062cfd07a88042efb31f29f8a972a946c0a 2012-10-29 02:39:36 ....A 671952 Virusshare.00018/Trojan.Win32.Agent.newwhu-b5fbecdcf6e01047401b84c95f5d5e92412da537e36a36411b2b6ccc39e287a0 2012-10-29 16:09:00 ....A 32768 Virusshare.00018/Trojan.Win32.Agent.nexict-23d103c8cfbba320e7ee444f8717b402a9d95c14c7bda9e29b7d4c61717a3d81 2012-10-29 04:58:34 ....A 90112 Virusshare.00018/Trojan.Win32.Agent.nexifb-f247571a1e54e7d258f6e5bb7c9f15f6112c4b0ded299f89ece443d495fb3f79 2012-10-29 15:51:48 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.nexifo-6f5a88bf680230e284aff36ac0917dd2681026bbd556bf7b29a5500d9b91dae9 2012-10-29 15:54:52 ....A 61448 Virusshare.00018/Trojan.Win32.Agent.nexiua-232a267ddf9209e742c734467caae6d970f0a00aa1bced1dc3039585743fd85c 2012-10-29 16:16:58 ....A 28672 Virusshare.00018/Trojan.Win32.Agent.nexiwk-243a8cb619ee6f78240b62ebdcde477ec46f39c2364cd2c0ccaa3ccd6999c050 2012-10-29 01:39:26 ....A 16384 Virusshare.00018/Trojan.Win32.Agent.nexjfo-62346b6b4765f3734ed065dcf5019f4d751a7432855aa432fffe2f5f0b8993c0 2012-10-29 09:12:10 ....A 1620084 Virusshare.00018/Trojan.Win32.Agent.neybps-1ec84acce7d4779082bef289c3316897a65c84d353b19c5f044a70dee529eb5c 2012-10-29 15:12:02 ....A 49669 Virusshare.00018/Trojan.Win32.Agent.neycho-208ac872c726561212839a03a75b7de87a446e717ce7f671c2952a842b8cd6e8 2012-10-29 03:12:10 ....A 51712 Virusshare.00018/Trojan.Win32.Agent.nfaibb-c1d351d08a44b95e7313fd86c93bace8a9b0c1349e77f48458b7fe9d52e03a8f 2012-10-29 03:09:20 ....A 48018 Virusshare.00018/Trojan.Win32.Agent.nqbb-c072f741ead3fb765c97aa7b0417934c87afbd443ae61585d159aeda211abeeb 2012-10-29 01:46:18 ....A 176640 Virusshare.00018/Trojan.Win32.Agent.qwfjjd-7ed4583ae58b5898397a938f10aced096d663f764e1a7309512d80a6ab403cd6 2012-10-29 14:46:26 ....A 25600 Virusshare.00018/Trojan.Win32.Agent.qwfrfs-613ff496a7343c45ae3df2266fdb7e04934e1a6595f1d4bf9176163caab417dd 2012-10-29 15:29:38 ....A 339968 Virusshare.00018/Trojan.Win32.Agent.qwftzg-218ec4aafc29ad88125dc2a1b46f98db682b69670fe1b29c467ed4ffe3b781a6 2012-10-29 03:49:22 ....A 270336 Virusshare.00018/Trojan.Win32.Agent.qwggss-b74cedd103ea8af62e21691aee7cda2fd7d1d38f5ef8f88a537146c6a5ddd1e6 2012-10-29 16:06:46 ....A 5749306 Virusshare.00018/Trojan.Win32.Agent.qwggue-a47f64e51f7914a32c56f11883296ea64df36452728f0dfebab0e4b72a773c56 2012-10-29 06:51:54 ....A 250051 Virusshare.00018/Trojan.Win32.Agent.qwghwi-9faffee10475b6b57a7be8785662cd0b6eaea8e9609567dbc65084844842086a 2012-10-29 15:59:08 ....A 62147 Virusshare.00018/Trojan.Win32.Agent.qwgtnx-67aec3d5ee8922f064c16ccbcb346b691f527abb68855c436893a72eef9c4e12 2012-10-29 15:28:52 ....A 194479 Virusshare.00018/Trojan.Win32.Agent.qwgubf-21826af4702aaa9bafa67e6afd53bb7b6ce3c427173e75e026418c311f3cd3d7 2012-10-29 15:53:46 ....A 88552 Virusshare.00018/Trojan.Win32.Agent.qwhdfp-231ef33fcd847443d6e57d7bc3d1818266ae4c7d12a09a0a4d4a75e69d1f919e 2012-10-29 07:25:58 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-1e60c7d2613e14fd00432a5ee0ad3b2523f5c9568b0508626a852ce56d6e75dc 2012-10-29 08:26:56 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-1e9f26124b9acb11c8ca58e0251675bf90439b3b14b43b554f5a0bc71ea516cf 2012-10-29 10:10:18 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-1f042fb43176d83126ef089f82012dc973b4b533195fc03521ecd113effdad4a 2012-10-29 10:33:58 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-1f1b76eca0436b008df4185130c63b6b8e78ae1ac0a8c05e2cc5f804464f05f1 2012-10-29 13:05:12 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-1fbdf914447c814979c0b72d6fbe53f88781d856e332c4c0fa2b25e9c2cfb52a 2012-10-29 14:32:18 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-20171152e5109b4e0f8679dab66a0777eb396c09311f1c3e3156284c08c7dc00 2012-10-29 14:35:44 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-201a789e7c3c3be83276a003a4ee02887dd7f4df66300f29a172e0e266a96a02 2012-10-29 15:23:42 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-2136359aed27b354e671d8abde0721048e9f653bf6095617dbe3618e76d06a82 2012-10-29 15:25:12 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-214a5bf17489eaf8d1f9f718ff1696ed487240a71565c4a0f2abcc8b662a2410 2012-10-29 15:44:52 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-228d459faa5ea22760a2a47acf78c2fed944ec25630bb580a5ab516fbcf8485f 2012-10-29 15:57:18 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-2343f86491611b5a49b58f35b5b3c03ccb4ddfadd860f263c86279c7c8bdabd6 2012-10-29 16:19:14 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-245991fa974be0cced559a0d6b51040110c876c62699ac67e5ed0fefc82ccb57 2012-10-29 07:52:02 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-6146a58eae8dcf983e96f7590fbe57a4ab2de6ef42a888e39f358cc9e3642c21 2012-10-29 06:12:14 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-615f48b7a3541c0720447557d4d033a9e0ae99cc24d384230a09db6f7190d1e9 2012-10-29 01:53:54 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-6272b515af0bdbf251e89d43570628efb44d34420d3c4c1740cac058e5c3d13c 2012-10-29 06:56:12 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-627d8fd223e66a37b5affe0c2324a1eee880af65835198ef98ddbe885235a6aa 2012-10-29 07:07:50 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-62c228588c937ca6bff3f05ada936a82121e3a21fd9eecfd0419606840b5522e 2012-10-29 01:43:00 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-62fe5164db10b8572543127aab3d93eb0752dc6992ab230d4737d84beb791eda 2012-10-29 01:58:24 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-639a38e5c7d81c1117b9c3761a3018c2da401d45ed073eceb4c71649b6676101 2012-10-29 02:10:42 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-63e0392c33d7f237e2c70baa30c5f18270aecbcb513a4a947cd49296af98c759 2012-10-29 01:39:06 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-642be4e3e00db7ef207b41afdd7fc790b0d2ea42a2f91ed4852ccb19c23933bc 2012-10-29 08:03:14 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-652e8da7c7dc504fc1a8638b8a8e7fce7835e9cf3b0afd4dcd17095251d6c43d 2012-10-29 02:06:56 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-652f9e96a1a8575030e5b08f80e31c22ba49ae70b61230bb75e603e7542bb669 2012-10-29 07:25:26 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-661f3dafbf15aa0e73cf8a2809ab9744bb279e554c69e9e347d962496e967c7b 2012-10-29 08:02:00 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-6640463d412472b1b2a00cdcc168ba618c507abf638209505549fa5d290ae2b9 2012-10-29 01:35:46 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-6768ec7267d735b7c001a04c7f141623a4ac84c5c69711f72dbb0176c80337eb 2012-10-29 10:50:24 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-6790a26b85f2fc18b3b0c81d050b1ae987159062b23e343a59b539d83a2bb64d 2012-10-29 01:54:50 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-67a766e9c0f63616890b51c24d6166433d10cde48b65410042c9c21f1af782c3 2012-10-29 02:03:56 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-67faa028b4e901b32f7d99f3bce07b76920ced0508907fbf46923b1d532241a9 2012-10-29 01:51:12 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-682e519343583b3a3e145f2cd421dae5e929ca07bdc638030d1827580084539f 2012-10-29 05:04:30 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-689173ec7496874b717eae9a4711aebc113d84ef7758add0e19992cc1cecb753 2012-10-29 10:57:42 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-68a2be906796e2715d60b7e71be5b3b52ebb3f6a85dcda309333acab262d6e73 2012-10-29 02:01:46 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-69b31f81650a31237fda30c541f77548f319f5d421766f360940146ebc06113b 2012-10-29 05:14:54 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-69ef90ca947619575ede341afbae8f54b6c69837a4b9448757f2e1dae528da1f 2012-10-29 06:14:48 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-6ab5286f06645071dffd73fe19e9fdae71f79b6fbcab2920171efb634a6aa40a 2012-10-29 01:47:12 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-6ab8bfa77f0c691d4b84fc45ac7abe1a550f9aa82f3ef7b742c1b39c32ae4773 2012-10-29 02:05:06 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-6b420a1f54122fbd05dc69215eba656be70e00cdcf5b43877f8c89639a31bbf3 2012-10-29 07:30:52 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-6b75422b4853a9a25da0533957f230fe9273df9d46da87e47c2f8f08a96e9299 2012-10-29 01:58:42 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-6c62d7eedd41128b827b45a0c9ec8fb415260f73bee926b2bd93591f164f8a36 2012-10-29 01:34:50 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-6c8557b1efed789caebf230e88f6ffc0f99c117bc48b8e7b413b567c0beb406d 2012-10-29 10:53:48 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-6ce1824219d04557dda1b38e1599db3c24ad5602d334e28511e5d540a82e05d9 2012-10-29 07:04:20 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-6d0efaeb11c78ef899341ccb29d2d8bead9cf0f54e77faf6cf98b54b4ee20788 2012-10-29 07:15:54 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-6edfb0875efca5c4ec1b437b4f4abaf47a0ad72b2cb8a219521349e8d5c4959e 2012-10-29 02:06:06 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-6f40ae59c614c579d34d85ebe4ade9300820fac6aa6e0a35f812683951032ef1 2012-10-29 01:39:50 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-6fa0048224813d61305cffef84332082fa3b51a8d3507aed467e015e3c4089d7 2012-10-29 01:47:16 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-6fe755d1422f25266915d744e2248607d682485cc3edd8ae7016d8de6ae72906 2012-10-29 07:13:52 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-6ff2bfa30c2c2a850e16d144d298ee81cbb43cf39062e83bb066617e7892343c 2012-10-29 02:10:44 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-6ff3ab331d12ff1f3279e7be36cde60673ecaed146350457f87e0bd82d79be2a 2012-10-29 07:38:24 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-6ffff369d18c9513b90e53cc4f7090eed50929f64285b47c1595636dd1084df9 2012-10-29 01:45:30 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-70111e660f6c6de117713af89e37c27fe17e9f4ab515846951bcf8794e74a196 2012-10-29 02:11:24 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-7048fff617cc21e53542fa963830ed0cc1dfac396ce8aede58cd759575b071fa 2012-10-29 06:38:52 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-705789bff9c4591d16de945631a0e6cc5d8de6ffaf7470734c4a6c3dd736f2ca 2012-10-29 07:48:52 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-707943a0ce9c6a7e6754b7f247e0e0135de6a736846229175833d2a99be45bdd 2012-10-29 02:10:12 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-70d2928307ad1d83991d08a2b068eaf9295edd0a6a4f216ccd16e816009ea4a6 2012-10-29 02:07:52 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-717003c3516bc6079d799121ce755c5c9b7dba9999d986cc7b99b430caa7cebe 2012-10-29 05:50:42 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-719aadd22aa2404c6d0d16cfa7cd7c97fd017cc1bba3a1d17a529912147b5d14 2012-10-29 01:49:52 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-720b1d107bdfa1e581d86c6d6308fd195b44d7d0b7a760afe5bdfb94ef4684b4 2012-10-29 03:18:30 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-727a2f538c228ab7ab1d7f9e7bbc9d213045c8a95c6b992a76f5945d1819c460 2012-10-29 06:48:30 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-739878ff95f3367694472ebfc888406a529c714905a17070796ff724e042c4b3 2012-10-29 01:42:16 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-73a0f6b348043448d631cb8dbdb7ba47b024f70bbec2f623f384b00ac0ef3cd0 2012-10-29 02:11:10 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-73a1e88ca20f96e6d889bb5a844bd3fd4020ee5ba196ef6c9e9b6d7e29dd79e8 2012-10-29 01:58:22 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-74a68ded97e4fedf6b744372b5501e9f9fca4c9cc232c301914f1899f81e5d28 2012-10-29 07:14:36 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-75b3d186fc4ea19f9c7d2a3c7dc7d16e76edb1cd23eb596271f0027262db704a 2012-10-29 04:06:02 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-75ee1c0c91f4bc6fa87ba829b9264dd83a16f336093c11694cd6fe89a9bc2c87 2012-10-29 01:52:00 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-7664c5db74331ae594652f9ddc5c2efec2bb1796d2a9f046af578c87fcb30c82 2012-10-29 02:12:38 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-77054fd4ea7279b80444c44bd5d1edbe539f4cd954dcbcbc7fa3a9c9099536bc 2012-10-29 01:56:58 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-78a549cc8ef491ad1a012c0e0696cf75144778faabc5864db5783628ebb2fefc 2012-10-29 07:06:24 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-791fc9ed4d09af23e7d0887af329da08dd340cdd5a4d3090cbebfc68c20b6273 2012-10-29 05:58:24 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-7928a151f941ccf903f09be105393f390b44851d2c7e8b30725fa02b68259c32 2012-10-29 06:12:42 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-79f01a345563e3746ec0226cb4ede58513b55bcf34b93692530b3607e2d7122a 2012-10-29 01:56:54 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-7a800d0b89174f3995e2b7b0de1cca8804c078cfe5f06fe0e501092e48fd447e 2012-10-29 02:38:42 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-7ac500e52bddb9a9b464210f0060d0b7e79c6e4ee3d07092a64135dcf0ef8eda 2012-10-29 05:29:24 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-7acbd0c5427da268457462acfe8ab498ebb1418ce25d8adf859c524a2189f5ea 2012-10-29 01:50:32 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-7b3cf5f2a3d810bb6f9d5224a922f1725f47f3b7409c6115cefbbc3751409d44 2012-10-29 06:49:52 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-7b4219db9f948d904c6e60b7c22c20bf169b3654e59896a9e46eb3468e4ea4e8 2012-10-29 07:26:56 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-7b7f412b72a3be67113a61101f7b09dca4251abca2c5214a365799c7558ca654 2012-10-29 01:47:30 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-7bf59a277a8e26c94e79eb053d7261bc9be70995b434f1ff6c03a14654837336 2012-10-29 06:43:56 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-7c6e2933795c461b6a54b1c999721a3bc2e7ea2e261c9c3dac4a8cfe85551eaa 2012-10-29 08:14:08 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-7cac0e712015d20469f17136e9ca5ff5060d15a6ee73d60fba8c36b3e151bb36 2012-10-29 02:01:36 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-7d692f18dc4abcfaa432bb63f2e08f56bc374610c179a7223504ea3c114c8982 2012-10-29 01:52:22 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-7d9631a6feb019d7377ae97eddc8cd8a373db0c9c66380ed5b960844ecdaf1a0 2012-10-29 07:57:32 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-7e20c55925d01642a7623380a2f634eb73792c1fabd38cba55a689ee0906c81d 2012-10-29 06:09:24 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-7f29bdf20281b3b10df74b8ff28aff8c347c13fd5e31dc762d9ddd92aee0289a 2012-10-29 02:14:06 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-7fc25459d004345556fc6603d1cf5aeb8936589361a13c8560ca06c255c9208a 2012-10-29 06:48:34 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-9b0867606f8306f7b21647a489fcbfa6c146c5a895a49d7af5347b87c15dd5bf 2012-10-29 11:06:50 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-9b33ec82db731bdc3f84b27b65a75db2765fa897c8738fa49304af56b493fcd2 2012-10-29 01:36:42 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-9bc7350d9da26025ef10abc765afcfc3cea67efa2e859a98966d96d4624a9936 2012-10-29 01:53:46 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-9c466806eeac1ec21b2f19c5c25dcfc19e7e4cb8750040a48d4a10b421ac91bc 2012-10-29 01:35:30 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-9c50291320c3db2bfafc734d502cc82213f050e59d0f3439aec14f6594a22c34 2012-10-29 04:37:06 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-9cba0a0f6cfc0478f83e4718610ac3e6fb14d38536ebdd7f811cde1adb436d35 2012-10-29 11:04:42 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-9ce406852a552c9824ff3030c48d999050157cd4e85d776a2778a28a051f8a2a 2012-10-29 10:54:56 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-9d0a67630e55b682401b1afa38e42090dc30364007454b2fbfc739e8dc5c15eb 2012-10-29 02:07:30 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-9d726233b122b528a3d2b89f913b94f280b77a5166be59415fb21830f09ddd9b 2012-10-29 09:52:58 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-9d8d636335467af49a05f232313583ecd77c17293456008612b1c081cd753680 2012-10-29 06:12:12 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-9e0e68c2ae4d44d1c189daf907bde3b5aded3ca13fab11157490d0a873a510a2 2012-10-29 10:50:38 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-9e34592ffd9a6e2ecbd9b11275509d1e6752998b9ed0024ed1c575ba237063fa 2012-10-29 05:57:18 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-9e7dd98f6516131616209a6025550fd0b4ab3aa406930b8dc70ced1663ee7227 2012-10-29 07:15:48 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-9e7f93a2cb7e21ee4a127496c347a346577ab7b1118ca72f0a24a57bcd4794a1 2012-10-29 08:02:26 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-9e98756f6af8b3fc32b04bc837b56c2245fe425f35066c940081c95160fa02c6 2012-10-29 01:47:46 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-9e9ea9f6831fdce755ea1b8af0ebb79a47dcb14abc16b05745b1b3e41331d068 2012-10-29 07:11:30 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-9ec0be5acf450d01c4ec6f051e078b41ee91cdf6356522769c851b3d27c11102 2012-10-29 07:07:28 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-9f050ef43822bd9ee66652706eecf1b064a31010a07bc53c246bda51e3549e23 2012-10-29 02:13:32 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-9f8fb51393e4db5a6086471708059f0665efb8617b85b81bedcfd5db9a48847a 2012-10-29 01:44:52 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-9fa5576b228dc75604749f89ba938c300fdf4f23e61cf428ffe4af8569d19191 2012-10-29 07:18:52 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a0014ca100f4e554dc44c00ca47898b41a84d512f3b7e8132e767ee82bc144de 2012-10-29 01:35:22 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a06984d04718b9c582e486cedac2a392a3d00da0b89f75dd8f4705017e3eedb2 2012-10-29 06:13:16 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a07a760cd65327457a188392d7d451dd73e685934be7222a0217e49c2d491156 2012-10-29 06:27:52 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a0f38bd11d12362467dd0d15f81d67f8663f61a2b2b042b79ea6caaea0b49e7c 2012-10-29 04:18:46 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a174e360e3b1d0ad629e584a6e9da4941d11ec7bbe0ffc60b9748bea2d1f0128 2012-10-29 01:35:00 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a186858acaea800430861721bc8774a5ff30278ea84ff4faddc49dac6ffef121 2012-10-29 02:09:06 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a1d0b1475c5a7258ce6fb066368a7a5fd39aed44e286f8a91b4bd42d13d1f38f 2012-10-29 01:58:16 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a201571f92044d979ce81e6d850604da874b8c77938ea27c4639136e471c8675 2012-10-29 01:57:04 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a2942b86bfe98ca97941a40aab62e57c4b0630c306058b32d649740acebc3c03 2012-10-29 06:43:20 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a2af49d68b15ab185bf054b25b7da96b2edbadc72b2e7317758fc6123186744e 2012-10-29 05:53:48 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a2f4c260277343040d07c4c7c7b0ad60df79f0158d4c88ff7b55d67e6c7f8a93 2012-10-29 01:55:10 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a31645d02702bb0ce71ff4b5d37178cef4c344158bc13acaa711b95560864143 2012-10-29 01:40:08 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a35fdfd22d3a4b04b7f7186225a4361f98c29baa647299d9f37c3393b2bbbb60 2012-10-29 06:13:12 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a38fbab3843dd6da8b1be45076cf1f69f932e018bb44a7423b2a1e61b59cb38e 2012-10-29 01:48:56 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a3a13b46ef78fffc41738fd488465c42a0e6c86044a751d77141a6c3d5082630 2012-10-29 06:31:36 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a3cd63e33f3550ec9353c1f59018233e5cbd7034a881b7606ae2dfab29eb7a91 2012-10-29 02:35:20 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a3d333ea405d412243d1da4459396433cd4111967cb1e918f4cad8985c0ac322 2012-10-29 01:41:18 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a3d69dcfd30d8890df5eaa8de3b4def16fbd3bdfa620bf1eb66599e8db838485 2012-10-29 02:39:44 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a3fe5b152a8160c6efd70b7202315b7e46adbccdc5093a35147bf2d7038b4215 2012-10-29 06:52:30 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a407be30875e314abaff3865be86886e2f85762d5421032c2923f6715d517658 2012-10-29 05:45:02 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a4674536ecc5133d40b73d2c33caaf53fb9c401b51148a01c11ec73529a36310 2012-10-29 04:11:22 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a49f7e2782f0786996ad3cfa5b854a0d99e17068a9f37d5cefb4e4da18e96b16 2012-10-29 02:12:30 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a548a8814a9f910c831b9b3e91ba866b0ad0ef0c092d15bc55897aeea888ee3a 2012-10-29 05:34:28 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a5aa65f90ae66538445d280fbd403d4fd4701b368d43cebd9c480f7b2c9e5519 2012-10-29 05:54:42 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a68ac690db7736e825f91e55d58a34fb7a294717e7e8dc3877a014d7ce27f6ef 2012-10-29 05:55:04 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a6bfe0057228912fa07b65878d4e3cc42aa6ebbdb98a390f197ad6e3225c4bfd 2012-10-29 10:45:52 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a75f6f9d67789296694ed259ad2ee67db17493e7a39ba9ec88e6573e6a780654 2012-10-29 01:43:52 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a7ce45012bec05c385bf95e700c465deedb0aae60c52252f4d22f2836c4794ab 2012-10-29 07:13:54 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a81e4581c8a7b3ec5e313f64363606f0c8f58f58ef704e2fb7f17bb3fce0a246 2012-10-29 05:46:44 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a85d8a47352a9ff8b8ba7445a40b23ea238259260871c3a1d621b024238d8aa1 2012-10-29 10:55:58 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a8abdadf027af32e19a0fa7953cf67e95f3b36e00f9e2ca9454bf10ba9695b39 2012-10-29 06:10:30 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a8f9891af5cebfdd77c449dbe0dd882090fa92929e42865559bda706c134bf4e 2012-10-29 11:01:24 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a96275b489de2e41291718d475c33c4c8d06ece6d177b15216e3e1ea955f4dfb 2012-10-29 01:50:14 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a9c63f349264a7c48b06c93ef7373f80a1fc838d15172bd4c043f151b72c55b5 2012-10-29 06:40:44 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-a9cd7f3429051f5e097ccacba832bccc3070481b8f526dead9aa4d534b800ebe 2012-10-29 07:33:26 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-aa2a6cdee0a3309f0d9d67751817186efb7c389db4a614de8bc9183ed750fd60 2012-10-29 01:51:18 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-aa35567f559a55d608ed1ea0a179ce477e506b9809215ea26bb74ed316a60b6a 2012-10-29 01:36:36 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-aa94388ca8942120231002e2f0d516d898183eb05ce1710729cfe2e85c73923e 2012-10-29 10:57:08 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-aaf184d6687eebf920b9425d4006d52f3a1a4858f1d0fc0a6672f5d195eb4c55 2012-10-29 02:03:46 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-ab15a85fdd6850f9d5892215ebea80f1e4f0b187daa26f5355ecbbe44448b85b 2012-10-29 10:52:30 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-ab1e1f2b23853bbc7add054781cf2dbce6e698119adbdc38753768ee708ed61e 2012-10-29 01:46:56 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-ab6f70f03030a128eeae0ef2e51c2780b63813afc30778b21077592b4f88d5cb 2012-10-29 06:15:18 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-acb7855a40c3a5cee888f27b052e24d6fb8d219d0beab3b8bef9df0efd558806 2012-10-29 06:13:44 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-ad4c861cd5f687035ae07b8731b4f349e9974e079155dc5e32f9e3e721a44d15 2012-10-29 07:05:00 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-ad86375f0245809c28215f7001cb8e6431800509c77c507b362958c049de92ae 2012-10-29 05:50:28 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-ada049ccc3f6287f682ac1ea069a96b91f415aae59db19dbcdf6feabde4bf887 2012-10-29 07:29:32 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-ae374cec64bff8c9b7b56338148ef4a5696c19d8f54bcb3019c62cf042c19b0b 2012-10-29 02:49:16 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b2f721ae6b321dc7da2ac70788f08e1a00bce488a817af0acc29d5bbd3728e03 2012-10-29 01:38:48 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b305e3c0b7be8ff1a4145783b27027363025e844fec9801b2b20b741ae144781 2012-10-29 02:51:52 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b310d4e883916b251395b2fbc906bdfafccb932913164c6ac067eb5e4b722c26 2012-10-29 02:40:46 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b32d5e7a496aa6be130b7c9f45091acc402f4b21c0f35b7ce7f0b08f6a188bc6 2012-10-29 02:51:42 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b36734aa9fcaefb8183b24089893710c972f8731beb1c7053f9bd4ceebc447f5 2012-10-29 02:45:52 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b46dd804e03df2a7f4fa06d6d9d01b8e350365378e2b9462ad3675db1925f6b4 2012-10-29 03:07:26 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b55cfdbed8e575289e922c0e73024dc62021f4f265fbe1564293cee35b40e71c 2012-10-29 02:57:08 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b5c65894c31bc87ed9d60c4c3a5f5bfef96935e314667f4be713d20c936d9928 2012-10-29 02:50:34 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b641c13d20805f3ae59bcdd52fc6310e59b0120b1057cf6e81298617dcedd39f 2012-10-29 02:16:02 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b67b266c56422a52dc06288c26ef8e6494213d9ea3c62e6ba904e78e31d95672 2012-10-29 01:46:30 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b67fc550a513a62e46366828a7969c2d9ea7f5f370cb47fb19ca7e93481fa3c2 2012-10-29 05:30:54 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b6dde5aecc1dd14b21cc1ecc042c08a358a044194468b84cac31fc4b6843dcf9 2012-10-29 05:39:04 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b6ff0175d62fd21305a5788edb9408a61d32f7de0c29b349d6e29aedb0a899f4 2012-10-29 11:23:40 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b7273a47f6d459dc70624acbbd27d656b36d492713edab152343bcba0c662855 2012-10-29 01:43:40 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b79a19e5f043a46b2ccda7bf5343b6ea81dd1528d2caaadd00ab78e00b1a47ec 2012-10-29 02:54:22 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b88bb136176f58e1a44277cc9365f1476f284d99bcb21bb0816ee0d46cddf8e8 2012-10-29 02:44:36 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b8e206e8c7ef314adb27933184d057366d9a8a4a0139ac9717f92cb50fb62fd0 2012-10-29 03:06:36 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b916e0e12aacb7de4ac30e5381ce655208e1983ba05d23139cf97388783df90e 2012-10-29 01:50:52 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b927569fb62fcfbdf48dc393dffc5d4e7fd229a75df3bb0a92c1bcd76d6d3436 2012-10-29 01:49:32 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b94f1c07c27088bf3f45befb56bae287b3afd26f1bc80c8f6d06e92980b2aa2e 2012-10-29 03:00:08 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b96d486bdc269aeeedd79831b80c856b52a9340f884c75b11096f113de32fa18 2012-10-29 05:36:46 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b998a270595617691702691568279e9bfaac8b35548594646a54ea12ff05298b 2012-10-29 02:44:42 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-b9e399d789928aa49253585f3cf659a7d8da3bf8629ebf2881fd78b3b4495cf6 2012-10-29 02:51:44 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-baba65f7104d2d2e37128d7eee2ad0e7d1eaf28dc0053b9fa8feb7516721fa9c 2012-10-29 03:06:50 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-babb2b5dd8aa36a76a2114b039863089eff4f679aa746b376b3769fed6753920 2012-10-29 03:09:00 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bae0ba79085c2b5bb788510a584acab4b63bfafb113b3578ed822d31669e285a 2012-10-29 02:07:10 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bb2c1d7c197e1dd069c2718e92c8937556ee9cae11ec52403437d923ae65a45f 2012-10-29 03:09:28 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bb4c969a117272622f877125ecc28c66c7cdeb17525bb282bd7220c3149c243b 2012-10-29 02:40:52 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bb9144c9ef663c015d5a1c297018d909b751606b820845427973fc3760a401c9 2012-10-29 02:59:16 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bba023d3eda8c14e168a401623021bd9c58f452b17a72d1e8473b5255b84c5a6 2012-10-29 01:48:16 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bc398273b507c821b3ca6257beabbe579d1dd54d1d2582de8ebbe07507cdd56c 2012-10-29 01:53:34 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bc93d3808acb3214a618bf29d28fb8d176cb275ae860aec1b9910cf0c5f214c6 2012-10-29 02:24:52 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bca2114e3e8e704994e809f1fecddb6a34ff6ebdab0bb33ce6cee7c70db564b5 2012-10-29 02:41:04 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bcb4faa168d4e1e7b7d214ac45e8fde0f5a5c7114e35ee76509c608c6e649d4d 2012-10-29 01:47:10 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bd097fec05e85131920440fc1229b38424149f7a148c39be775d21263a768605 2012-10-29 02:45:30 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bd3fd0a8b25a62cd06d2cf763e5050995022e59045dedef17e403ae96e649a5a 2012-10-29 01:43:22 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bd61aab86388970b61b2d15f75d3d21cbb8663be5ff2967bf302a81623a8827b 2012-10-29 07:00:12 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bd6d1b976a6df044d010fc9eed6543ea93aff21eb386cd1996f0cd2db0078111 2012-10-29 11:16:52 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bd75a50de8ef48e86546776a7161bbb0ac64a89ef31e9dc2706e247f9bf4a2e9 2012-10-29 06:23:44 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bd898db1f179c7ff75658bab29deb9f501cb0747f4e9efbe760a82ccb09f3bd0 2012-10-29 05:32:42 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bd8fded8d3fc5843615679992d836ad040918fdc996e8e076d0a6c90a921b7e5 2012-10-29 05:27:44 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bd9ed8141e21b504ccd819d5926e056c41fdbe9d369ef47bdebbf8c4f635665b 2012-10-29 05:30:04 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bddec7871252d701cb710f84c04bfc439de55d9e51897399d3a359510fe0a7e6 2012-10-29 05:32:24 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bde072a037ed7b003c6bf0be9aae24d5995b2ef2e43a132bb341423d67385c06 2012-10-29 04:51:26 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-be069833a7a0d2c330fd254eb96258ff95d4b1401ba454da837fa4ca61e936cc 2012-10-29 05:35:10 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-be0e3e62bc07f958c8d1db52154a32a20f62bbc18af8b4a35564097fa2af62be 2012-10-29 05:25:38 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-be1a8d365d6151265cfe52966b5cb1345bb5e5ceb45ea7ceb2be65e856cfdaae 2012-10-29 07:33:14 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-be30a09f9be5ba76195638263f3ae301e8f95df23953ee1e6a45b4ed0696140d 2012-10-29 05:28:38 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-be37a024ec88ba25de21668aa45125c9f710f6261c66bbc3e428f3c0d6084d82 2012-10-29 04:51:24 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-be3d9a53aaf7d908325095b3b7045f1cd08999ef97089e2be18a7641b90926fb 2012-10-29 05:14:42 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-be4809851e1406f725fd18c75e29616ad4c3625c538b9994a0bb3b31f465473c 2012-10-29 05:29:56 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-be5299875cf99b797308ccd94480961f0fb2834f9bce6f235ac6309808cec3ba 2012-10-29 06:44:18 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-be5bf9071e7d303fb937ad4ecd205b30d95de7c4f26617409908d4b7271c02f7 2012-10-29 05:42:20 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-be7eb8676742e2fee26cf8a57b39fb5883c350923cd098859543d92357d0736a 2012-10-29 05:18:04 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-be9d46fc2c7dda9e92da449711027f5b1a21c2600400f3b82ec0c4353969842e 2012-10-29 05:24:10 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bed3fbb89b6649bee37d8964bebdab9098938ef24ea2f634e4ce586f805bf7fa 2012-10-29 07:00:00 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bf19e3949f3a80e18860fd6f989162cdf3380c7366c8dbdc6b19f603faf7771d 2012-10-29 05:27:28 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bf1cfca30923ffd89afbc7cf59b5daf11ea06eedcd956dc5201cc214ee9d9e80 2012-10-29 11:15:18 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bf2b8a62e0b53eface392a1cbd703a7e793587c94233a81f10f4e137632439c8 2012-10-29 11:12:28 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bf2f9b9e15e462d904e6a424fa6eec499d941932c2e89979037b3a346c16ea09 2012-10-29 05:19:40 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bf44f9f495aedec19b7d7d4a9f0e771f30369021104388f0f87e2bf55883303c 2012-10-29 05:13:00 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bf6469e0ac7a0572433a11b9ec36e2f87fd376b0f2ac89f545b0d6228f3c600b 2012-10-29 05:42:12 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bf85fcd12d8d80cfadf1697da59e9d9f4955937a6c272c994f7a0960fa6135d4 2012-10-29 05:19:16 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bf99d32a825666a46f1e2d3ecbdc32779b80c738bf7ba5f3dfe851baa2c90df2 2012-10-29 05:30:38 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bf9ba29bab98485b2385ef3aec30193e811424971ea043dba5624ae9a675f63c 2012-10-29 07:17:12 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bfc39458df35cbb2b442741f880a0959dff4640a9de6e9d209bedf722d588c96 2012-10-29 02:52:30 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bfd0c2682e0943bcf86d15e3ded61f061ace0f6dd806fb1e97c36a786abf5019 2012-10-29 04:59:04 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bfd0d2789925a307beee4e19a0c3933f7d5edeb0a1855d76a72cc50d7d58bc59 2012-10-29 05:33:02 ....A 623120 Virusshare.00018/Trojan.Win32.Agent.ujfa-bfef8ea3605c923b57fddc489e5a2885e0936a98ae06a5becf84c40a13ae6828 2012-10-29 15:04:52 ....A 28672 Virusshare.00018/Trojan.Win32.Agent.uwxx-7dafa905c934d62c2d1925c5c5b5af02461b51ece5ef95859c0ade3094b8512d 2012-10-29 09:21:44 ....A 20480 Virusshare.00018/Trojan.Win32.Agent.uzoo-acbef1852d1f6f5944d7cd728c7263ee7799329bdf382ab67391c9c713d216e0 2012-10-29 02:21:58 ....A 56325 Virusshare.00018/Trojan.Win32.Agent.uzoo-bf46143f5aa1a7d57ee8c7dd49a03392f22cdd4b989df6b5075586bf91332082 2012-10-29 04:57:38 ....A 131072 Virusshare.00018/Trojan.Win32.Agent.vefb-35fdcedde8c017700f0082deb52087684b1add9e53dea7633a787859467eca2c 2012-10-29 03:14:32 ....A 221184 Virusshare.00018/Trojan.Win32.Agent.vefb-41eeff054e0dab1758d8ec9d9c014cd2407437fec66f10f4f40ce57dab55e3c5 2012-10-29 03:48:40 ....A 131072 Virusshare.00018/Trojan.Win32.Agent.vefb-4d0de350322af902a7f2f7aea1b604b782dd5331bfdb3a65c3c23bdd603674c7 2012-10-29 03:57:18 ....A 131072 Virusshare.00018/Trojan.Win32.Agent.vefb-6140b226ee054cce2d3a17ebb5f8a2aae48ccd5bb45296c0a17bc214a48a7cd2 2012-10-29 04:04:40 ....A 131072 Virusshare.00018/Trojan.Win32.Agent.vefb-f2672a08f81fbc5c6d938d01e61f61df40cdc8fa98c9492ebdef5588ddba83b4 2012-10-29 09:52:46 ....A 205877 Virusshare.00018/Trojan.Win32.Agent.vfub-69e0c2f4f02944a35c7b4f1675354d89c2fe234786a8bbd591c553f5e2570097 2012-10-29 15:12:18 ....A 102400 Virusshare.00018/Trojan.Win32.Agent.vkeg-208e5fc7cb23fe022903f2001ea2173e53a39001980e8cba505d96338b241afa 2012-10-29 15:07:48 ....A 241934 Virusshare.00018/Trojan.Win32.Agent.vtnn-654cccfd1431546aa079168c6b9a1c2b054a03a42da2ad7b954fe6e7ef29391d 2012-10-29 15:12:26 ....A 73728 Virusshare.00018/Trojan.Win32.Agent.wgnv-a6720b300b0b01d3f131cd519926ec4f6883792064ddad2c92dbd591abc37b97 2012-10-29 15:46:30 ....A 45056 Virusshare.00018/Trojan.Win32.Agent.wshn-9ce58692b0b031d2ae12d9b148062977f41f4d1e979c58a17ef40414af664b4f 2012-10-29 02:08:06 ....A 912012 Virusshare.00018/Trojan.Win32.Agent.wzgr-bf09094a0f2a14600ec336b8a59b96e3e0af8edeeaa201ba7c806408797eba7d 2012-10-29 02:40:18 ....A 823548 Virusshare.00018/Trojan.Win32.Agent.wziw-4370ab0cff1fe8b1f831096f562b22966dfbabd0cf2a8e5f0fe34cdfad4e5fc4 2012-10-29 03:45:50 ....A 176128 Virusshare.00018/Trojan.Win32.Agent.wznt-911822b94349270c76a11c00f453d45fa58fcaed36e2a4ae71f8657d8681f23f 2012-10-29 16:22:42 ....A 158379 Virusshare.00018/Trojan.Win32.Agent.xaaitg-248adf801e3f2d49f72b8e6399bc845fb2b0d10d8bd1ac6a8e32ed09a2018d22 2012-10-29 07:04:28 ....A 149742 Virusshare.00018/Trojan.Win32.Agent.xaaitw-6d67aad898e2085593228e0a7e8d0a896fd7138258ecc637ca7e137ad88132df 2012-10-29 04:07:08 ....A 838207 Virusshare.00018/Trojan.Win32.Agent.xaajll-8779e9d4f5cc67e2967a2dd8475da112b2c6b40181a2a7238e6757b87b9fa096 2012-10-29 02:26:36 ....A 75160 Virusshare.00018/Trojan.Win32.Agent.xaaojw-bf58d8a611104a33fe4122e82590eb71750f20f218d34ac627ef932214a0009a 2012-10-29 13:07:22 ....A 28226 Virusshare.00018/Trojan.Win32.Agent.xacimh-0200f41476ee3be0d6fc0f22f5f708b82d0bccc49aaed1d00dd7a9ed717d0a26 2012-10-29 01:44:30 ....A 14472 Virusshare.00018/Trojan.Win32.Agent.xacimh-6d9215835b828a345035d9b18023ced6681e4ca295e57280ec8224a13c00d62c 2012-10-29 14:23:22 ....A 13104 Virusshare.00018/Trojan.Win32.Agent.xacimh-ae57213930e011cf4357df0db1736d7d1828993bdef3ef656193e8e58b8a6c2b 2012-10-29 15:17:34 ....A 300032 Virusshare.00018/Trojan.Win32.Agent.xacycb-20e4db463e20639697c93024a694df922d77145e787f402048e0e15419722ad8 2012-10-29 15:25:28 ....A 300032 Virusshare.00018/Trojan.Win32.Agent.xacycb-214e22d19be0e9d4098bc85e8980ce0772f42d15e5d800b74812830e43636773 2012-10-29 15:40:54 ....A 300032 Virusshare.00018/Trojan.Win32.Agent.xacycb-2246dbe65011bbdbe7fd1905f60269cd4cdf16198b26ae98a493cec828eb1574 2012-10-29 06:32:24 ....A 300032 Virusshare.00018/Trojan.Win32.Agent.xacycb-633e812c721e0fde1b3f8bb9be9edf341260ccefabe92e70d1a60a75501ccd4c 2012-10-29 03:13:02 ....A 300032 Virusshare.00018/Trojan.Win32.Agent.xacycb-68c27c6434b1362939f08754bca3212b5d899ac116cb463b042ab15d6985ef5b 2012-10-29 15:15:34 ....A 300032 Virusshare.00018/Trojan.Win32.Agent.xacycb-74626cba059861ac8af5b629d7166064d8e7f4502a1c732f910869d22e7ac582 2012-10-29 16:24:54 ....A 241664 Virusshare.00018/Trojan.Win32.Agent.xadoym-24ae97602849223f0cd2cf0640500dbedb318a455bd2aa67710c280acabb84f5 2012-10-29 01:53:22 ....A 159744 Virusshare.00018/Trojan.Win32.Agent.xaibcm-becb59ba8df80016fd131449c9e48a32f02c672fc82f89e8d5f01b8bec5da160 2012-10-29 16:01:08 ....A 155648 Virusshare.00018/Trojan.Win32.Agent.xhbs-a344f417353810e77f25ec2f1369ca8e8fbd303571a56296d164165bb29beadd 2012-10-29 06:03:18 ....A 192856 Virusshare.00018/Trojan.Win32.Agent.xjbk-7d667a1e5cdee985ec12fe43738ddd485b85b0757a262e6a302bf48fbcf30056 2012-10-29 15:44:54 ....A 656384 Virusshare.00018/Trojan.Win32.Agent.xnzi-7c53b4956be6364099d83c493d270f5748bd145320e2f9bda8b01572f0c052ef 2012-10-29 01:44:56 ....A 81920 Virusshare.00018/Trojan.Win32.Agent.xqym-67f03473dc5e56dac24d27a103bab38660bb2718dc673fd72da8e683c22acb87 2012-10-29 01:37:04 ....A 65536 Virusshare.00018/Trojan.Win32.Agent.xqyn-7771547bfbb863e1c35c8f5f6c3b08497afe7edbe64a80ee57abb05699d3f8f6 2012-10-29 04:18:14 ....A 49152 Virusshare.00018/Trojan.Win32.Agent.xsde-40fa7e0aefd76bc7d729b4723146ac991c5b59ac9baf9863847ad2cfe1944c97 2012-10-29 06:23:36 ....A 8561277 Virusshare.00018/Trojan.Win32.Agent.ye-6640c660d8e2295fd39a1b0e5f19ebee237e903f078e8e5551540eba524a88a8 2012-10-29 05:59:02 ....A 176136 Virusshare.00018/Trojan.Win32.Agent.zbbn-65bd225b2f2bf08a13c5d75a2b58fb597e15fb88a5266073140b07147aa83bdf 2012-10-29 15:16:48 ....A 20480 Virusshare.00018/Trojan.Win32.Agent.zbbp-20d7b8794082418d42dd102ceb4f6f0aecae3ed59f418a434ba623af88a69a45 2012-10-29 08:58:30 ....A 96608 Virusshare.00018/Trojan.Win32.Agent.zbbq-a5d013473e662e7a32435c8fad2d5676fc6b3a3ccd55d1f64f647460afdb429c 2012-10-29 01:37:04 ....A 98304 Virusshare.00018/Trojan.Win32.Agent.zbct-a629863c6cfa264a601658456048562c4a558c101dc0e40f5f7cf9efffb93798 2012-10-29 15:45:08 ....A 106496 Virusshare.00018/Trojan.Win32.Agent.zbdd-229217008aa222fbf96f09db9d0ea0474630d85b1f32e6da4ea4f41b0406d324 2012-10-29 02:37:50 ....A 106496 Virusshare.00018/Trojan.Win32.Agent.zbdd-b7efc6a4fd4179ddb11775efc32f46b4a3169f30ddb7fd751d36c7d3d404d1b7 2012-10-29 02:30:36 ....A 24576 Virusshare.00018/Trojan.Win32.Agent.zbdw-a4ab60c7c5a3783b02aa70aaf9737f691f3bf82baf27246616ec196c3fc97aec 2012-10-29 15:10:38 ....A 98304 Virusshare.00018/Trojan.Win32.Agent.zbfp-62aeeeaa8e2c6a4626ab7f7cf33e03947a00e1d0d94415456862a0f5d23dc199 2012-10-29 14:22:22 ....A 20480 Virusshare.00018/Trojan.Win32.Agent.zfvl-bc00fcccf1d70c0a65523dd0e889b546c631666751c0e30ed200979a12bee5fd 2012-10-29 05:29:56 ....A 32768 Virusshare.00018/Trojan.Win32.Agent.zndh-753d3e26991accbdecf2209d2fdf7cdf26c5cfd5473bb535aa6336214f7a88ce 2012-10-29 02:32:52 ....A 81920 Virusshare.00018/Trojan.Win32.Agent.zngl-ab93ebf54b19b5a24aaf0ca9116d5d975eae712933fcd9141a98ee969f895d23 2012-10-29 08:24:50 ....A 28672 Virusshare.00018/Trojan.Win32.Agent.zqsu-7140f11fdcd5aa8420053b4ea3f3c07ac5c05293974a33b1ef1746f492a46cb1 2012-10-29 15:58:30 ....A 230550 Virusshare.00018/Trojan.Win32.Agent2.cpva-2351ada4daee4b8ece0a2d39ebb0cffbe21a83b201dcdbbefdf2ceb61f02f142 2012-10-29 15:20:30 ....A 421572 Virusshare.00018/Trojan.Win32.Agent2.cpva-63a084ace9e3c95ddf4fb16667e6f77c79480cb1ba340bf86ae6fa5738f5c07a 2012-10-29 04:18:38 ....A 52224 Virusshare.00018/Trojan.Win32.Agent2.cqrt-1de9a3c7d914bf1776220fac5758abf8183454de5fc634a81de9afea1c42503d 2012-10-29 05:29:16 ....A 397312 Virusshare.00018/Trojan.Win32.Agent2.ddly-6e6a3cd54aa1dae23ab04cf3ca0f7683df192bd70672ecde7c91494009975f51 2012-10-29 03:31:06 ....A 112128 Virusshare.00018/Trojan.Win32.Agent2.fkvc-baae977e57ae960fc750cd1850dcd3a978fad7a67b2de9e050d65085420e95c9 2012-10-29 03:08:00 ....A 24576 Virusshare.00018/Trojan.Win32.Agent2.flmb-bcf4220a3026e8aee01cfd6429605ba02f0e3107c1fa879cd0f12fb0f840f9e1 2012-10-29 13:45:48 ....A 140288 Virusshare.00018/Trojan.Win32.Agent2.jqbg-67db04330b22017292e2309522d9c5cf3b13124a23891d737b73e3d471c5072c 2012-10-29 03:43:56 ....A 180224 Virusshare.00018/Trojan.Win32.Agent2.jqfb-d0cf64ee9ccaf05ed59410cdf8bb603e2f3ecda89f8d5f956dc0af828923b2f6 2012-10-29 07:02:50 ....A 117679 Virusshare.00018/Trojan.Win32.Agent2.lmi-68c4795804127404d19faecae99de8aae7799aade5c93b86951f9fd58402a0ec 2012-10-29 11:17:00 ....A 66048 Virusshare.00018/Trojan.Win32.Agent2.lml-dc9253050ceb0f44c90ceb9009c061164fd7c093fc455d6a07888cf21bdeac0b 2012-10-29 05:36:44 ....A 40448 Virusshare.00018/Trojan.Win32.Agent2.xp-da1daca2cfd528c04a7f5e0f42aabf9c623f52a8820105becefc889d3d85db91 2012-10-29 15:34:58 ....A 320512 Virusshare.00018/Trojan.Win32.Agentb.abuv-21eb671a2919b78dbe37d8f0d15164aa41ff4562ca4fec48c5583ce3782581cf 2012-10-29 02:54:12 ....A 516096 Virusshare.00018/Trojan.Win32.Agentb.adkr-b5ce3152361dea63008aee6bb76da53f0a682fd2758220a80ed1bd86a1fb1ab1 2012-10-29 15:31:42 ....A 2081942 Virusshare.00018/Trojan.Win32.Agentb.apbe-21b47f765725c35cce1f29456bf68ff5fe2f8cb6da2336091107ab18ec8965a0 2012-10-29 15:43:52 ....A 2635264 Virusshare.00018/Trojan.Win32.Agentb.bpma-227c1768040b9418d1bec29dc3d81b5d83644f8896e5607a695bf7086f965505 2012-10-29 05:26:08 ....A 395813 Virusshare.00018/Trojan.Win32.Agentb.bpma-be6f48aed69fed31fdb5a7cb4251920a15812c65e684ecef1c95078d8c67eeae 2012-10-29 02:38:16 ....A 302592 Virusshare.00018/Trojan.Win32.Agentb.idzo-a4e1bb3753482554aea11b7138f052b740d4c59e85107e1a95a33a7ce9809970 2012-10-29 10:26:22 ....A 49152 Virusshare.00018/Trojan.Win32.Agentb.jak-7f7b54803609c950dfad0c9ec595c90880adfc9a989b01ecf12c67c1cd39beae 2012-10-29 05:21:22 ....A 40960 Virusshare.00018/Trojan.Win32.Agentb.jak-e35469e0c81f49b5c2113c06608b04610963410c1539dd72dffc5ee0addd04e8 2012-10-29 15:23:26 ....A 2585 Virusshare.00018/Trojan.Win32.Agentb.jan-21338952b76a9407521a562522d5103aa33f227bcdd58b2b7f6fd13a5c9e6d40 2012-10-29 11:14:28 ....A 11776 Virusshare.00018/Trojan.Win32.Agentb.jan-e01764ad5681e2bd28405ab083a0282978544f19b2117bde3dddf0d8f6fe47e4 2012-10-29 08:18:32 ....A 294912 Virusshare.00018/Trojan.Win32.Agentb.jqbm-1e97c62a80461efb9f6e9220ec22b29552b6bc63bc9e8ad6244d26519aaf914d 2012-10-29 10:50:46 ....A 163840 Virusshare.00018/Trojan.Win32.Agentb.o-8a4dce32784c67307ac92cd7673235c1b8e2421b135e5d5a919694c825cad42d 2012-10-29 15:44:00 ....A 949760 Virusshare.00018/Trojan.Win32.Akl.bc-227e150c1d7abc2b392bf0795ff9d045958d7eda721f6eec6fb04a12564738a9 2012-10-29 15:53:22 ....A 1342976 Virusshare.00018/Trojan.Win32.Akl.bc-73121429c52d42dcbcabd69d3654c45d2d0617a1ca7f5bb6816e6727eda3d2e3 2012-10-29 01:48:10 ....A 10112 Virusshare.00018/Trojan.Win32.Antavmu.akiz-beb9f703a1da727f1b84ba79e390a8f6667ef3698b53517a6ef181931eadb4f4 2012-10-29 10:54:04 ....A 25728 Virusshare.00018/Trojan.Win32.Antavmu.apek-a0df0d49ffcdf3d4283176ac8800d90e205590bdcef42cba46baf903bd3d5199 2012-10-29 03:30:38 ....A 75468 Virusshare.00018/Trojan.Win32.Antavmu.apmh-ca4c990f3acebd45b79051837eec7a2d30ba5565663ba50792e5780d3f99c66f 2012-10-29 03:36:40 ....A 75414 Virusshare.00018/Trojan.Win32.Antavmu.apmh-cc1e1231ccdcc7b957af4728d311c9fa907b153da635fa598ac17fe042d90b67 2012-10-29 15:40:14 ....A 634300 Virusshare.00018/Trojan.Win32.Antavmu.aprt-6d9470b236aa3112600b7b88edafec07d388d83a9a4a88978324d9b68a0893a8 2012-10-29 15:11:26 ....A 729088 Virusshare.00018/Trojan.Win32.Antavmu.xgg-207fa127e4177fd532ea2832d4ab02577fefc083320a5b1376b72242cc08ec10 2012-10-29 15:17:28 ....A 753664 Virusshare.00018/Trojan.Win32.Antavmu.xgg-a1fd031881e54daa319fabc61b28e2b6e26579718127fd5883c82c5bfcffe2dc 2012-10-29 03:24:24 ....A 24652 Virusshare.00018/Trojan.Win32.Antavmu.yfd-7a8ad1f4c273b1470e6e5f5d7b3f9a1e5617ae2dd4c228ce48c1f4903ebfeb5b 2012-10-29 03:17:06 ....A 667648 Virusshare.00018/Trojan.Win32.Antavmu.zid-ad1ba95a5fe594b3bec2c6c3027b0338c8582d68c2a5fa797d9a51210931e8ed 2012-10-29 16:21:54 ....A 296720 Virusshare.00018/Trojan.Win32.AntiAV.cinq-247f45a1d9244fc2c63238f4c6b56d54e4beac8629bbf0784d44c18a554248ae 2012-10-29 03:18:14 ....A 5367808 Virusshare.00018/Trojan.Win32.AntiAV.ntc-1a92a432aee7acce56a3cf55722d69fb6656a9a7ed6be8408614a1942b53fce5 2012-10-29 14:19:38 ....A 5368320 Virusshare.00018/Trojan.Win32.AntiAV.ntc-681c9841733caf2b5d56767451c9defc380a5485aad20c093a8261cee3a6c6b0 2012-10-29 01:41:12 ....A 5272064 Virusshare.00018/Trojan.Win32.AntiAV.ntc-b1828547500c36a77475283d939b84bd9f3697933f5afac7d7883ce32e1055e3 2012-10-29 03:37:58 ....A 5368320 Virusshare.00018/Trojan.Win32.AntiAV.ntc-bb2191a93c8b73b0d84bf6213ecbd154484ba42b8b49c2ac90bbe4931cb096d5 2012-10-29 12:29:26 ....A 5112832 Virusshare.00018/Trojan.Win32.AntiAV.ntc-bd3e48c5b1278dbd78d58ae46d8cfe348625a08322fe8231622f3d9571e12e76 2012-10-29 02:42:22 ....A 5368832 Virusshare.00018/Trojan.Win32.AntiAV.ntc-bd7c501692ec954095096b275b66d6e042a4b07a266a5e357cbca38385163492 2012-10-29 03:46:20 ....A 5370368 Virusshare.00018/Trojan.Win32.AntiAV.ntc-d6a7d42e79d641def0f1f5bb0ae5a0587085d367a11e463a5d9eb4628aae4954 2012-10-29 08:20:32 ....A 5368832 Virusshare.00018/Trojan.Win32.AntiAV.ntc-fab86535a9559618daea47e33fbb549a0e684a5441bae488cbc1da6fe86c958b 2012-10-29 08:58:18 ....A 20971296 Virusshare.00018/Trojan.Win32.AntiAV.oil-ae97506ff1b6e8450e652516e6c51a7d7a092baef9743482c73a3548e312679f 2012-10-29 11:17:18 ....A 471557 Virusshare.00018/Trojan.Win32.Arto.aqz-1026a55a5836d04d8631431711e272a5bd060217b3f56dcc39a29c566818c6a5 2012-10-29 04:24:18 ....A 113664 Virusshare.00018/Trojan.Win32.Arto.aqz-66bd6937463f098e2540611913333c94c3be7eaa81bcace97710947cbf0d252a 2012-10-29 13:51:38 ....A 113664 Virusshare.00018/Trojan.Win32.Arto.aqz-a411aee8e4b7c74f29cd72b6e97a4ff5e1f9e5d0f343dbedf86a65029f098321 2012-10-29 04:10:20 ....A 113664 Virusshare.00018/Trojan.Win32.Arto.aqz-ae1cef5e2d8d63f094ccc99cdca8281cbb88ff9f132500796fc08bf7ce0c449b 2012-10-29 14:43:32 ....A 113664 Virusshare.00018/Trojan.Win32.Arto.aqz-b34d0ba362d3b396ff35cde93f5b0b6ff02a8b69d8b00192bb0c3a9a28656507 2012-10-29 03:15:50 ....A 113664 Virusshare.00018/Trojan.Win32.Arto.aqz-c40f858b14f3982a667960dfda08cf260a80b0573f43364724c1731d1a3f2dea 2012-10-29 04:14:32 ....A 481171 Virusshare.00018/Trojan.Win32.Arto.aqz-e6045870be981942aa8868738f3a9cfacbfcd20d52c105045f96974af37dbe25 2012-10-29 04:51:34 ....A 113664 Virusshare.00018/Trojan.Win32.Arto.aqz-e6e29752c6ea2e1a020169f0bca1b2a6d6ce207055063dfeda92a6daeed50311 2012-10-29 05:20:36 ....A 114176 Virusshare.00018/Trojan.Win32.Arto.vi-034b90bf0223c1551cb9d5c4f1a9a9890b26f6799984eabab075a3074b523131 2012-10-29 04:10:18 ....A 114176 Virusshare.00018/Trojan.Win32.Arto.vi-1595df6a99f087d0812f9988422bbcccf425ccd3c967bff7db52a5ad4b6b4891 2012-10-29 14:11:30 ....A 114176 Virusshare.00018/Trojan.Win32.Arto.vi-1c312d0bed424bc7a5897f6ff13c658f69cae264aed39c5d882a28bde2916723 2012-10-29 05:31:44 ....A 114176 Virusshare.00018/Trojan.Win32.Arto.vi-4906e49c43527a186dfd7657e93c14a1ffb8d59d2f40443eb78d9b61baf39ca1 2012-10-29 11:34:50 ....A 114176 Virusshare.00018/Trojan.Win32.Arto.vi-53637b8c36a3726501688d810fa63449748da787c85fdedc3f07f1cf855bef68 2012-10-29 05:16:44 ....A 114176 Virusshare.00018/Trojan.Win32.Arto.vi-670eb57989f44484fd30be62da4f0c59a0d7e3d22d3b61cae8a19d5fe07e646e 2012-10-29 04:14:48 ....A 114176 Virusshare.00018/Trojan.Win32.Arto.vi-b4afc806ccf8c987e67bdf2ba5e98887f93b9b06bdbd4d2b8505f51847f9e696 2012-10-29 01:40:24 ....A 114176 Virusshare.00018/Trojan.Win32.Arto.vi-d1a7a496135da294f5124cf4de0f94dada379e63d2c083e63b2dcd3705bcc801 2012-10-29 07:47:36 ....A 114176 Virusshare.00018/Trojan.Win32.Arto.vi-e528b68c44ba7a51e7db0b3237d2f4b5ce94537c4335f422b2316bf58c9f3dac 2012-10-29 05:30:54 ....A 110 Virusshare.00018/Trojan.Win32.AutoRun.bzf-a536d97a4c1c6d061b8bb0cb2735d69735cc82e7aa8ce061910292a2d843949b 2012-10-29 03:19:02 ....A 928 Virusshare.00018/Trojan.Win32.AutoRun.ebz-b996f3ea7babd34854cd8c2fbc8efd1ae8c65d5f3825c7e0d0743762e64b765a 2012-10-29 04:03:02 ....A 262656 Virusshare.00018/Trojan.Win32.AutoRun.gen-6d3b6e4c9ea376660b5ccd8eaffc7e0f5fc48fd3fa7b2c0a1e7ce52c22cd3ad4 2012-10-29 16:09:16 ....A 1040384 Virusshare.00018/Trojan.Win32.AutoRun.xfn-23d4fd04e64090a17f580e3f58037b4ec68def05e132f6626a0a7e7883271469 2012-10-29 02:59:36 ....A 788480 Virusshare.00018/Trojan.Win32.Autoit.aav-d137aae5c1f57cf8e8d10565d8015d49adf3a4b24c1dd1944badc7a35037bca9 2012-10-29 15:54:06 ....A 197359 Virusshare.00018/Trojan.Win32.Autoit.abl-2322bcf08ac1dee2364e7f5068c136cec4622404645b54cf54b22fb577ad38e2 2012-10-29 16:19:02 ....A 701789 Virusshare.00018/Trojan.Win32.Autoit.abmmf-ad768383f2a5e84abe247899b2f82970556cc0b3d139196a6c4896aab4a4b829 2012-10-29 15:48:06 ....A 341504 Virusshare.00018/Trojan.Win32.Autoit.acdux-68d5a6bbd35ae7b2d0e0444589c60bc9d36c78cb4f85ada5d1b3f622e86bf2fb 2012-10-29 11:10:10 ....A 464162 Virusshare.00018/Trojan.Win32.Autoit.acgix-1f498a80f0544e839f4245b4d48a6783f578bbcba1e584999f1551a298f1b4a7 2012-10-29 15:46:40 ....A 610551 Virusshare.00018/Trojan.Win32.Autoit.acgiy-75bc3a94cdb95e3f3bf26d7f804a351e7f7362960995bd1545afbe37254708e1 2012-10-29 04:14:34 ....A 304128 Virusshare.00018/Trojan.Win32.Autoit.acz-930928ecc7ec8eda5f0dd81242949616341db537417f4eb961f5a8fa05a96b16 2012-10-29 11:56:44 ....A 68392 Virusshare.00018/Trojan.Win32.Autoit.aer-bdae3b5c7afc54b2ea05f0b8f2cdc0dc5ab870d5792e52f3477003415f60e5b8 2012-10-29 04:09:22 ....A 593350 Virusshare.00018/Trojan.Win32.Autoit.ahb-8cb0f80b53ed7ed5913978151a17dbf8a9a68e1ebbf2ee62f2bd9c2c764058ff 2012-10-29 03:09:20 ....A 593350 Virusshare.00018/Trojan.Win32.Autoit.ahb-d5571cf943b763f742f3626b6cdb6a26bdcdb65496b8c0538bb6693b9e211088 2012-10-29 01:44:50 ....A 1124609 Virusshare.00018/Trojan.Win32.Autoit.ahf-6d3b0cb6f926e833695401125d2625c5108704b9be33d86cfc965e23341bc167 2012-10-29 05:11:42 ....A 322959 Virusshare.00018/Trojan.Win32.Autoit.ajw-5ef538bec1a5e96fe89071ec802507b9cb6f74a161df8dfbdb93763addb4ba29 2012-10-29 05:21:46 ....A 265755 Virusshare.00018/Trojan.Win32.Autoit.aks-bb1c529cb40954094100fee1753b0332b7e61e2b3558f7582ced2a765b5da73b 2012-10-29 05:34:54 ....A 860683 Virusshare.00018/Trojan.Win32.Autoit.ams-715264fea5e124c05cfdb17ab4dbca8294819c7daaefd1f95ffbf1fc6b71332f 2012-10-29 04:54:04 ....A 860681 Virusshare.00018/Trojan.Win32.Autoit.ams-bf5e8ac9a06405fbab78d2ee4f9f6ed7a125175c02454759f36be2325d5927b3 2012-10-29 16:07:26 ....A 1377104 Virusshare.00018/Trojan.Win32.Autoit.anv-23bf07fed3bf03b41a472773c2857b01263bf42eea7ae85cee5a7a2582bfc832 2012-10-29 03:45:12 ....A 629095 Virusshare.00018/Trojan.Win32.Autoit.anv-6bbf59ed66b60824e7e43fa0dcfb16f6cf52df846a0e81475b0d80d4b6aaa975 2012-10-29 07:28:50 ....A 294759 Virusshare.00018/Trojan.Win32.Autoit.anv-74bcd2cbbb5569e240c6045a660a4cf8c7511890f5403f91a3dce283c181c679 2012-10-29 15:52:58 ....A 325186 Virusshare.00018/Trojan.Win32.Autoit.anv-a08f7eb90540ba876589df12215973cfeace563bf4ac182c5c24f8548a0ee509 2012-10-29 03:13:06 ....A 285031 Virusshare.00018/Trojan.Win32.Autoit.anv-bb95079cc9292207e4700a5cd25579cab7e6c867aaa3baaebfbf2412c5e7020e 2012-10-29 05:22:42 ....A 334183 Virusshare.00018/Trojan.Win32.Autoit.anv-e36e3a91c80b83be0b6b563c49ea193a547591e51f19036fc8c92e14eb63a57b 2012-10-29 09:19:48 ....A 600032 Virusshare.00018/Trojan.Win32.Autoit.anv-e9db1cc49e636f835c102d693569148144c057eb44942c70c69d5efe0b004257 2012-10-29 16:20:58 ....A 440151 Virusshare.00018/Trojan.Win32.Autoit.asp-ad16e36b6671be627cf1eb1edfd3c73c0adb521e37ef5a5c2cd1f44411b83775 2012-10-29 15:45:18 ....A 432153 Virusshare.00018/Trojan.Win32.Autoit.cmr-ab2c5cf14cabec11bb3c2c5756f1a429d7142b606d90d423e27fcdb569352d9b 2012-10-29 07:20:52 ....A 376832 Virusshare.00018/Trojan.Win32.Autoit.dqh-6aca64f5e4e65de110cbef0a38d1eb1d9fa3dd28d066de514383a0dee033dade 2012-10-29 04:13:42 ....A 240128 Virusshare.00018/Trojan.Win32.Autoit.dqh-d3ecb26221fff4d8f0f3a08300dde5514e96ee557a3020196ba853cefba3e864 2012-10-29 06:56:50 ....A 359202 Virusshare.00018/Trojan.Win32.Autoit.ezv-7b737313f30638aec955a14195078cb00809d72266f1b6c67912bf86e2fb7d90 2012-10-29 08:47:08 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-1eb224f179f17f3f1859e323e37df081c256aa01c9b4cce7d274e2d3269b600b 2012-10-29 09:40:16 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-1ee3571e54a71ff7015d697ab358d8e379661627510564e9e2d0909eca20f147 2012-10-29 10:01:34 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-1efb3f84b2583a5e709ee35c6278193aa3f92b1daf402d5fa418902963018e98 2012-10-29 10:08:26 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-1f0257e868de6552ff6708c5a9aa22827e413c566b15de80587ecd13f1c12d6a 2012-10-29 10:53:38 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-1f39698fd65ff74f027c062edd59a74a1dd606153d8212b5a0a0e16f2d261837 2012-10-29 13:24:04 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-1fcf6dda37611322e79e6e8b8828b4a086b7e7a529ec0ae009fe53ededf6046a 2012-10-29 14:14:40 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-1fff59f6455f83660edd0f67f9fb4178c7d7b9aeca597bfcd89af3670e894e5f 2012-10-29 14:28:54 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-20134d9d823c9913e0e6053a70aa0a09758524d26fee502c756135e3371369b8 2012-10-29 14:41:04 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-201f4fda626dfe2065371a11f623bbb7728c08484e0b60fbc899c75415e4f2c6 2012-10-29 15:19:46 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-2102839b0c29306ce80e3cc4080fca75569110f2e95184c4f89804d7fedae4df 2012-10-29 15:28:00 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-2175cbba2b1c65063fa91f5888c47b08bb07e8e82797d529628814065c0b0d80 2012-10-29 15:29:28 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-218b9979d0f27d3cca5e641d8814e37777c29c77e16efc47309f533dc03f6acb 2012-10-29 15:33:20 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-21d0e5170b22ee1b135af872fb2a204354658f862de3bfd3822c7b03939e408e 2012-10-29 15:44:44 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-228b940c36ee4bbd636d004f6b9c0dcaf300ade1dd45eec3f10983230e533c11 2012-10-29 15:49:28 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-22e5307ee68114eb8ccf4a968917bc4d58357203f240425e24cb43907de2045c 2012-10-29 15:49:54 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-22eade807982b3372c95fdab33edb788dc7e5e1e7465948bc67a2443b72aec78 2012-10-29 15:52:20 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-230bfbdb315102a064d1fbbf8aca1d94267ff55abe92d61b29b026be89c91c49 2012-10-29 15:53:46 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-231ec2d2d9d9ae797a1888100ac2ede165d045b897914d1764b6ca01ac36bcef 2012-10-29 15:54:36 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-23272b842b9de7dfec4c504b9f8317a48e52bc1db65923151248d8c9b65eb29f 2012-10-29 16:06:40 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-23b62e4daf3ee72ba19db7fc204159f1d6bcd674efa81da9c0a1ee095a531310 2012-10-29 16:08:36 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-23cc4f62e8dc95a12cdeaec5b0b047bfffc642a6f3ef479cdedcbab964efd27f 2012-10-29 16:22:58 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-248df6fd295737503dbd5dfcc046a47976091c9d841e11ffa4035435363a5e54 2012-10-29 16:24:44 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-24ac3e3c67d2469d5f82026ba62a28efa05a46b02be815e6307c4aad181be3d7 2012-10-29 08:13:02 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-6152a383a1294c46f286993f9ce2c5d661649fe1615248841ce4f5b9da7cffaf 2012-10-29 15:29:28 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-61885fd1f91b5a1f31518d5de40f84e7a4cbcdc425aeb4966ff7273343dbc451 2012-10-29 06:37:24 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-61a1e61fdd6f5086232f4ef54233f6127cf5dbc6724d76faaec2fcc38a91881e 2012-10-29 06:14:22 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-6349dd013a825d6a4aa6ea626341e0ec5b596bf1a0aed99f102cc4dea0f57e7b 2012-10-29 01:49:18 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-63652478d259f43d5969e287e12306088c7b0ccf226dee1a2dc3072731fe074b 2012-10-29 01:58:16 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-6390dc17d6f0c60b7763277570001135714a1e5ea9a876908545eb575dc98ea7 2012-10-29 08:59:42 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-644a2f74a47fdd54d12703584399207ec2882158ce3e900bf7c17226e9b1465b 2012-10-29 01:56:48 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-66776b59c2915a88449b0828d69aed494d63a78e933f8e6dbec63801e5056f52 2012-10-29 08:03:36 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-676c181dd6a0063a9724b8c5007a5f44146efd3787a531dbb93e2b543109e95d 2012-10-29 01:54:22 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-68e19c3c47bc87e084bb01ab5161e77cb54208788e69405e1f52563d1e4bf5fb 2012-10-29 15:45:36 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-6b5d5fc99227dbebfdbb159805b0b27e4dad0d308e33f8ee14cdac8adec2f119 2012-10-29 02:53:24 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-6cd54e88dc69fc4c2dd4a9f4194548c9d436d210c20cf54cd22825e91bba3bdf 2012-10-29 07:36:22 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-6d48c363b29f9c988ea8c9fbf67163de4f6469c4b07e193d04b4df6feb53be49 2012-10-29 15:25:26 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-6dc8add34fdfcb74d00ad3add007dcc35b75ff57cd668bbf585e95d812ab5ad2 2012-10-29 01:54:40 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-6dca5e632ea24222a301c161d66169d0f1ced7807bea0e132b18e80206da35cc 2012-10-29 01:45:26 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-6e9475ecb20d6d7008b6416fecf3e7fb89fb29ac9cca68424237363839538db5 2012-10-29 16:24:16 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-6fa13adfdf02b1ba47d69a9c4b9e0329189b2c183e103433eedb43be4af4d290 2012-10-29 01:58:58 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-70850135d93f287ee76de19fefa9e4c1d5e660c15d26c16669841cecc110bc34 2012-10-29 15:23:38 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-71e652a1fe8b7fb0c3d14847f4ca5395ad877a9220f571a0a899d210e42532e4 2012-10-29 01:51:56 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-71f47c515435aedaa60697f86f0f6bab5c7becc8e4d194de839c395606b71bed 2012-10-29 07:10:58 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-72b8e5a3facfc3e699172887849db44516052178b60539ceed29e5b04eab773c 2012-10-29 09:40:26 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-7313d1acf0182051ce64b045cd0fbf451123031295b00c1cc796c8c1634ee310 2012-10-29 16:21:42 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-73bce0e70051036865ef237ce52d178ef1e05dca2df34396563109767a62ea1a 2012-10-29 02:09:16 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-73decb3ef2d7856b11f144d90224e74aee0c5c0f29a0d0d9296e299d10584efa 2012-10-29 01:49:00 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-74858ad3b8b26008b045d6d39cddbd5cd6738b76693e8cd805eeb77632ed76da 2012-10-29 02:52:12 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-74949c0116d0a8eca19688c186a06134e813ea8bceb1f3678d15979c2a0caccc 2012-10-29 02:40:02 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-762f61baf72cf38a4d5d2227f38b4c8f5594c9df3ed21d05197dc016ef1674f7 2012-10-29 06:45:20 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-77fa24bf3bbaaf6ae7a730a79ca11c8ccd6f1d0a50bc7d51ea7a999043822475 2012-10-29 01:54:52 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-77ff5782eecb31bd90797b06fabf12148409839e5015b3cc26d4558447719f25 2012-10-29 14:19:18 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-7b652d000b3c1e243c5dbf19ccb3d8b52898beb66372a1c80b3d88b03a45cc3d 2012-10-29 08:42:06 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-7c28fc0a774560649ee50bba7be4152978a2ceea900f8835d9f8a5e847e28842 2012-10-29 01:45:20 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-7d4f0759fd3ce80e9dd870ef4cf075d2c401e4df04a4df005223f124afb1fec0 2012-10-29 16:24:46 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-7e3c69f702b97e34e4a8cdca06c52816212fb43ac073f45ceaf6ffd2495e2ba3 2012-10-29 07:25:14 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-7f431de59c6f94011e64fc7dc5e7df7dfdbd5a2f252748318805b26bf1a71cb0 2012-10-29 15:56:06 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-9f1f9384f4bbb5e719168f8474a5a35f49ae69a4310aa92a70069d0711959a18 2012-10-29 06:38:42 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-a0b7972ef117ba8ed234fba064123108c220a11e1a4c81de6c1c13f7f72256cb 2012-10-29 01:42:42 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-a2f0c26b3b28e5fc785c7e7dfec5649165cbcb6befa25c64bc40e96ae3e5f024 2012-10-29 07:13:30 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-a3ac14c961b6973563102e3d096c3afd2bd0bde7fcb78b8b2809998a38c11935 2012-10-29 02:20:52 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-a679f1ab013bff5eb5237a037386372c4bdc205cb431c504fb23eafd9107f51c 2012-10-29 02:00:36 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-a81ff7052ee8df2c9c90a126ab69ac3500a76ec6aefc70d00e9c1edf455b7e59 2012-10-29 08:05:50 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-a992ef4e5133dbe7685d37102be4eb9a1dd9a13e08de4dbcfdc23198837ebcc7 2012-10-29 02:08:02 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-aabe127809cdddd6a58638a943e1b4d7c67b93351635fc8651a8624f5867b284 2012-10-29 01:36:50 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-ab63bc97bf5f79e811276fee6f1f881ac1faa7c62e7dd4820d0845f3157b42c9 2012-10-29 07:23:26 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-ac3ebe72efba7a26bad7f338ffea69b838199c85ce69f247399e1355e41cb23e 2012-10-29 08:14:46 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-acb647d98c7daa1bbafeb258cb312593aa71e4caacdbb2200bfe16fcbc8aea4f 2012-10-29 06:04:56 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-ad907aa293c4952c2260ab13061151aa66a6466b6861f15d08437b7712934f30 2012-10-29 06:58:04 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-aeef768c6e63da6ec34ec53b705c8292f4e453d06e8bae33f025c79240861b67 2012-10-29 08:45:58 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-aef76972e652828618d5cdaa8baf9c74eeed1ce5be872f8d6c54bd2f9adbe247 2012-10-29 08:02:04 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-af96d257fcb5aaf261fba62a25bececf35ecf4ee53fc05ba45992271b56ad6f3 2012-10-29 03:18:58 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-b4540404bb74a62540fa0b078e4614ab8a53559502ea105a00a150f253d947af 2012-10-29 12:37:22 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-b544dd51c4fcb0f40867536c6aeefd1bb8c88536619d9bfc0584cc14375cce19 2012-10-29 02:21:22 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-b5772b801caa1bd55a050917fe64839764d344c787b73d12da41c98dfdeccc52 2012-10-29 02:40:44 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-b594a228aebb7ca0983ff86545267f7c8b373a496e6f4955278878e4c607d618 2012-10-29 15:01:44 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-b5fcb42b38c3a537f028e8526ffb56166c1a9adb62857996aad52b725453464d 2012-10-29 05:33:48 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-b6b240b0a32734b0bf5cbf9f93944258fd9bb130eaf149e566b656d99de2b77c 2012-10-29 03:18:06 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-b6ce948818a3f591f9150dbb962c93d595aa1e89a282f4cc9259e298a80f5e93 2012-10-29 14:50:50 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-b720476a5055bc0f2578c7f11e12bf3a50d57d17b8404e91ae7d65cbe9a3e22b 2012-10-29 12:14:00 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-b8126a83cadce5828369cb14bbc5881f1f09dee94182af81b051cf446d2c72c4 2012-10-29 14:31:08 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-b81a7b2750e20741bbbfac8ee5ae632f371f01622759719bcd7abe9bf050043e 2012-10-29 02:43:30 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-b8564f542a7172810e50b5858f62e28823ff572f9c6d550c6fb249ec0885ffaf 2012-10-29 15:02:26 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-b8e91d9a6c03a16ff6c8d27545a737a09a97b5bb864d3895a36cf142d9cea353 2012-10-29 03:43:46 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-b917f1d3a19e71977273004495ac1d69aa92227666bdc85d0e60676f874a4868 2012-10-29 03:27:40 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-b9ce30e61352c9947d2c9e9dc4659d75a73887e8341155b8edb474dcf84dbd1b 2012-10-29 02:41:38 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-baa6f1e83b7e8ac02c56fb27aa7ab9a90a2c5f0abf82e062f32a0126518bcb09 2012-10-29 15:03:50 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-bac5c5d7aaa637081732b198f9047a06c039165eb3685895235a9bcc656676c9 2012-10-29 02:42:16 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-bafcff878ff587f4de6cf6fa536022c7efabfa808a88005ee0068157410fe95f 2012-10-29 13:07:00 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-bb04302cf5741c03bd4835327cbd8dd6f699a3a3f26f3d560fe2cfd652ab0d7b 2012-10-29 02:44:20 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-bb3b4cead4e3ccfb5c56f36193a15257194edb2f6d91f147444df5c6a383fb3c 2012-10-29 14:41:58 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-bb88d610f59dd8244edede9f92ba704803db3e4358bbdca13280c4eaac0df662 2012-10-29 12:32:48 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-bc2580a7edfec7774e9a9f91ac3aa7b32234f75c2ceac79a3e4e8fd821963742 2012-10-29 14:27:56 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-bc407708b98d7581ab4bd9bf0bf1d08d2f332181ab893994f063ee4302e1fa00 2012-10-29 02:31:42 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-bd2f160868dd5db088838390597d9cfe7e073c671cbc6734b33baa656ce7e10f 2012-10-29 05:26:00 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-bd75b15bea043f88d6188c7ff7f698d7b64436d66e6e9915835c1cc1c2616c9d 2012-10-29 12:08:16 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-bdb8be2f2ee366dbf26ad0e6f91935fe16c83d0b60a01295fd8bb81e7fcea11a 2012-10-29 11:16:26 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-be4dcdd5afcbd2cfa89c6081dc9d5f34c7e824e5c8715aada647c31da6d2f896 2012-10-29 07:35:18 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-be73dcca1783007455a859a139e3b43e81708371ae81a4aaf316049e1d6eb73f 2012-10-29 05:29:40 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-bea12ecf14e038525861bc4779d41286f0445c4b4faac72789f0e58e297bde29 2012-10-29 01:52:38 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-bec9cc163487a5e182e0323b0b4a0134d55d8120439f1149f51c768b5c00c6d3 2012-10-29 14:11:00 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-bf30b1be7db4370adec29bfe14b71ab48f466a5ba05d31e358867dd00ba1d690 2012-10-29 05:32:48 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-bf368bca280cf495cf25012c01d7f91a625d7d60eb46d9ef484fef2e6e2c2d6d 2012-10-29 02:44:20 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-bfaab5d66d36ff3eee6a2b398dccb2f1ba00667d92ab55cde6724d21003523af 2012-10-29 11:23:30 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-bfb7b8a2c296d353d5542357cb651642665d86264ab3d795c9632d3565d16297 2012-10-29 05:27:16 ....A 256424 Virusshare.00018/Trojan.Win32.Autoit.fbd-bfcd8190896fa00afc5b11fd0b77f3f168a900460d9361f259da8cf9044a844e 2012-10-29 05:30:54 ....A 190082 Virusshare.00018/Trojan.Win32.Autoit.fi-b7084ae876dd621fe2f5b11af6590998a6c205407bcb7cba57a9e6eee8c06631 2012-10-29 09:34:52 ....A 188416 Virusshare.00018/Trojan.Win32.BHO.aexx-9c916ceab2bf84f6940a39498f8a0139839c8f848482d9faab616cd33b1af42c 2012-10-29 03:12:06 ....A 491520 Virusshare.00018/Trojan.Win32.BHO.alba-bc209973b3cc15c3f9036c923c7e543da04e8dbc68772563083ed24aa7053509 2012-10-29 05:30:36 ....A 393216 Virusshare.00018/Trojan.Win32.BHO.alba-be8086da273db762aeb4115be5dd5e7b522f5d8e4c260981ade79d37416d9aaf 2012-10-29 05:28:10 ....A 483328 Virusshare.00018/Trojan.Win32.BHO.alba-bfec9ec60a1e6c34984f2880d125c03e25ecdedac70ddb18e846659f634dc0f1 2012-10-29 14:17:32 ....A 151352 Virusshare.00018/Trojan.Win32.BHO.bfda-517f35328a4ecb0a1505920cce42cd7787aa6594b82b83f8039f1539666c5db2 2012-10-29 03:14:44 ....A 172032 Virusshare.00018/Trojan.Win32.BHO.bnqp-5d2b5344d88cb5793715cc52d7d4fea7a52db0a8a3251303e0fe678ca9d92260 2012-10-29 04:02:22 ....A 172032 Virusshare.00018/Trojan.Win32.BHO.bnqp-982434a045094e0c63cc1734bf77fa712867f2ecd2f55ede441fdd7789d91f5a 2012-10-29 12:36:56 ....A 307200 Virusshare.00018/Trojan.Win32.BHO.clmh-643c79fc1ab1182a6bf3e3beba9f581c80e1b497a1f28656d67cb7b87f9eb0ad 2012-10-29 07:22:08 ....A 397312 Virusshare.00018/Trojan.Win32.BHO.csgn-688549c1ce8581fa330f7015d549da2d28de8b00054461401cc404afa10e7498 2012-10-29 16:10:02 ....A 49152 Virusshare.00018/Trojan.Win32.BHO.ctpi-23df2eed6176f3933f9945892165f19a7188e152909a33d12997da6d96c2f61c 2012-10-29 15:20:28 ....A 36864 Virusshare.00018/Trojan.Win32.BHO.cxpo-210ef8ac36c2390b3f30af7b43e367d48d95ea56451934e8b94227c04e961241 2012-10-29 13:16:58 ....A 360448 Virusshare.00018/Trojan.Win32.BHO.cxyv-ccabe0072bb8db579d048e292654c01cac586acda1b6d443acdeab28874b55d7 2012-10-29 12:56:22 ....A 319488 Virusshare.00018/Trojan.Win32.BHO.cyic-1fb5b6fd9530eaee2e6024d57f3e29a5fd45f91848bbc5785eef1ee1cf31ac9f 2012-10-29 16:08:22 ....A 315392 Virusshare.00018/Trojan.Win32.BHO.cyic-23c919853e8d71720ca00f984ad5b2f19dbba00f77695792f463942be05b09a2 2012-10-29 15:16:34 ....A 315392 Virusshare.00018/Trojan.Win32.BHO.cyic-620c839c03d5f2085ae7b787f8bd3fffa2602e79a0064744e719bbc83acff000 2012-10-29 15:40:08 ....A 315392 Virusshare.00018/Trojan.Win32.BHO.cyic-6a14e92e0602d4adee0e7085ef6c3e34e35e2ff1b378491ba3ed3e318cc976e7 2012-10-29 02:50:12 ....A 315392 Virusshare.00018/Trojan.Win32.BHO.cyic-a2b770818693c520aa50a37a995e05b4ca8205d67b3a9a36109516e05fd54342 2012-10-29 15:38:02 ....A 315392 Virusshare.00018/Trojan.Win32.BHO.cyie-7dfddffbdae2b3aab6300416a595f49e2a60d88b3cee7f3221e27ea8cc09c3b3 2012-10-29 09:08:48 ....A 311296 Virusshare.00018/Trojan.Win32.BHO.cyih-1ec54c9d0d4a550d108ce8860fb12952b9b88250897896fa29d59dfed42e2fbe 2012-10-29 15:27:16 ....A 311296 Virusshare.00018/Trojan.Win32.BHO.cyih-2169a0ba6877d2518437930560ecb232d67ad42f9d5a77f095d2be5589ba9b7c 2012-10-29 15:55:32 ....A 311296 Virusshare.00018/Trojan.Win32.BHO.cyih-2330b30d614b44c66eae8db4a3c92687ede6e39c51e6adf582517bdf58e09405 2012-10-29 16:06:28 ....A 311296 Virusshare.00018/Trojan.Win32.BHO.cyih-23b38de31da7be6f7c35916e4806c5e92bfc87f71e12c0014fa3a081b316ba42 2012-10-29 13:25:04 ....A 311296 Virusshare.00018/Trojan.Win32.BHO.cyih-6681cbe86b48dbd6a7f2d9e8f7e31deab08415eccc5e5f006e697b38dc121a38 2012-10-29 09:47:30 ....A 311296 Virusshare.00018/Trojan.Win32.BHO.cyih-6ba13db70b42861039ae03c1fc3f297d932080cae415296cf0d179a4e021bba3 2012-10-29 07:22:30 ....A 303104 Virusshare.00018/Trojan.Win32.BHO.cykg-1e5d3bea8d60317f3b8f55a8d9629b551bf281506b0a721d207e80f219f1ad1c 2012-10-29 02:02:16 ....A 347136 Virusshare.00018/Trojan.Win32.BHO.cyks-beeccc2aa987acc37df2cdc8cbffc2ac31ffcce1bb563d894a0508d9054bc033 2012-10-29 15:03:24 ....A 315392 Virusshare.00018/Trojan.Win32.BHO.cyoh-203b0773b57d38ab4cab6244209d098f7b7f828b290e216649fb945d71b19df0 2012-10-29 15:14:04 ....A 311296 Virusshare.00018/Trojan.Win32.BHO.cyoh-20ac39eb9bb927c86b31bdc63bfecfbc6d207168c469c3aca9221f41fe0e4f3c 2012-10-29 15:25:48 ....A 311296 Virusshare.00018/Trojan.Win32.BHO.cyoh-21532a97384fa7eb339074e5ee1dafe6551b0aa5f089aac3f09a1c18018221e0 2012-10-29 15:37:54 ....A 315392 Virusshare.00018/Trojan.Win32.BHO.cyoh-2217e12f093f2a0b90755399e9bfd042aaec9eff763fb0f1d49231ed565c017b 2012-10-29 15:30:28 ....A 311296 Virusshare.00018/Trojan.Win32.BHO.cyoh-62cb3434b398147081229b140cfd866e3d2f3bed1ae78bd817cdb653f49653a6 2012-10-29 15:39:04 ....A 311296 Virusshare.00018/Trojan.Win32.BHO.cyoh-6ec0b6fc7d8933c4171b761693cb64256ee8125b7f0871889b755dd71568b9c6 2012-10-29 02:17:26 ....A 315392 Virusshare.00018/Trojan.Win32.BHO.cyoh-7609472b44abe3d772cf55c123e92d5f6369de55ef919e8d1ed55ec7f4dc6247 2012-10-29 07:18:58 ....A 315392 Virusshare.00018/Trojan.Win32.BHO.cyoh-7b7327ad2029166e07e922fe7330069db40afdc399705b4c0f8038b9089ee1e7 2012-10-29 15:48:22 ....A 311296 Virusshare.00018/Trojan.Win32.BHO.cyoh-7eeda110c1d33f3b4d60385ed77441ce556c450fab8c1b2f26ab56a03558cde6 2012-10-29 15:57:28 ....A 315392 Virusshare.00018/Trojan.Win32.BHO.cyoh-9aa5bdb2a6fe15c9e912db2a75aafa97027538176f7b115e217fe6d721112943 2012-10-29 03:13:24 ....A 315392 Virusshare.00018/Trojan.Win32.BHO.cyoh-ab5b29914bbbf7979cd1ff00aab22279ebcb42fcb93b82bc3e51cc6ac6f405cc 2012-10-29 10:02:02 ....A 311296 Virusshare.00018/Trojan.Win32.BHO.cyoh-ad8b6a8f309940f7e5da97975ec549c524538f1e097422ee2994166f0cd87eb6 2012-10-29 03:40:30 ....A 311296 Virusshare.00018/Trojan.Win32.BHO.cyoh-b74892f45cee3f101ce68f1a25d1e105803c370f7d5300b446cfd68dc2e8c2a7 2012-10-29 06:34:18 ....A 319488 Virusshare.00018/Trojan.Win32.BHO.cyor-674dc2ef47d8fb16e2927abac7e28e1170764216f4a47d70f197570c45c8e272 2012-10-29 08:56:06 ....A 315392 Virusshare.00018/Trojan.Win32.BHO.cype-1eba10da3e2d01d71f751dc3e3f3d3c21123d87a676d3c9437fb2f2d96199958 2012-10-29 07:37:48 ....A 315392 Virusshare.00018/Trojan.Win32.BHO.cype-62654bfa61de81b45bf2676bacbfb6fc10f8c488b699e6e4b838599564c82092 2012-10-29 06:15:58 ....A 307200 Virusshare.00018/Trojan.Win32.BHO.cypp-65b98cfd48d7924e84b68871f1378a2ad14f5bd245be2f0c27f9ffeb300b646d 2012-10-29 15:01:34 ....A 311296 Virusshare.00018/Trojan.Win32.BHO.cypp-67d3b7a5a089d31b405ec41fc33f0b60f1bc89e8a7c5bf3cb31aa1c25c842e58 2012-10-29 08:23:24 ....A 311296 Virusshare.00018/Trojan.Win32.BHO.cypp-6dbfa09d10ad408e676e2881dae99937c646d1119656d18e91c9ee0414faf59a 2012-10-29 15:17:26 ....A 319488 Virusshare.00018/Trojan.Win32.BHO.cypr-20e316962b53a58a40b588b7b853341081fb8bb7ee0dfdc63fde1dd1be547bb5 2012-10-29 16:17:54 ....A 323584 Virusshare.00018/Trojan.Win32.BHO.cypr-24484840f2cdee264276a5ddb817e896c846c775f5a678625f1a65d795c6bd52 2012-10-29 15:42:24 ....A 311296 Virusshare.00018/Trojan.Win32.BHO.cypz-22608da07b2dc4b01da313c303645eeb352abcd35f912e992265b7ad6cf8fde9 2012-10-29 07:12:34 ....A 311296 Virusshare.00018/Trojan.Win32.BHO.cypz-623bd8fc7d8723aa9a43a89b27ba44c43033e5ef5b06560116d122d50bceb69c 2012-10-29 15:15:44 ....A 311296 Virusshare.00018/Trojan.Win32.BHO.cypz-9c0242235a258120b602695ab7b090edb05e21f857e63155d21f3214ebdb35e0 2012-10-29 15:38:42 ....A 311296 Virusshare.00018/Trojan.Win32.BHO.cypz-9d8f745a9dbf70febcaf8f7c449f083798efff66ce205f0a865d569bb8ae5682 2012-10-29 06:39:24 ....A 315392 Virusshare.00018/Trojan.Win32.BHO.cyqe-1e350adba5fc649131e727f896d18b26b791649d0fd2a77b880afadb37fc6b0a 2012-10-29 15:36:58 ....A 319488 Virusshare.00018/Trojan.Win32.BHO.cyqe-66243222cddb89d708225c02615bcc75f45f2daf38e2bce31b03987c3f92c6c0 2012-10-29 10:39:08 ....A 315392 Virusshare.00018/Trojan.Win32.BHO.cyqe-788b2cddfc1f4ebbdb28abf3b72201ad8ff50bb038e3ebc25522582804f48e5b 2012-10-29 15:38:32 ....A 307200 Virusshare.00018/Trojan.Win32.BHO.cyqu-22226e5dbb527d435910a4333624c394f75debc425bd375aa07bc28cd6761913 2012-10-29 16:12:50 ....A 307200 Virusshare.00018/Trojan.Win32.BHO.cyqu-a3587f25736034054d08154c70560b1fb247500662ae42d9669b90e7cf1df925 2012-10-29 02:45:46 ....A 307200 Virusshare.00018/Trojan.Win32.BHO.cyqu-b72e5aeba82a723bd1cc353c53c3250fdb071ea2aa090dfaf44c32942ee35afe 2012-10-29 04:30:42 ....A 311296 Virusshare.00018/Trojan.Win32.BHO.cyrq-72e1f2195dae19bd1bcc044bf0d7d006e7f7d9a716382334c4fb42ebc0903962 2012-10-29 14:29:00 ....A 311296 Virusshare.00018/Trojan.Win32.BHO.cyrq-79954eedfe28ade12084262daafeb13e786efef94ed5d57dc943d60e44ed9682 2012-10-29 16:10:16 ....A 307200 Virusshare.00018/Trojan.Win32.BHO.cyrt-a4b53669d07a15ec3f357d71ee6af6c30e96d6ef9569c3ab2ea3306506794d96 2012-10-29 02:57:50 ....A 307200 Virusshare.00018/Trojan.Win32.BHO.cyrt-b61063fcd93eadca6981c0e91e4ab38bdf40215b1b2d34642943c4365a399f4a 2012-10-29 05:03:54 ....A 208896 Virusshare.00018/Trojan.Win32.BHO.gok-aa57670c88ee26b32b4c24f9611760d3e7a278145927ca8b2a0494cca88aea06 2012-10-29 03:45:36 ....A 208896 Virusshare.00018/Trojan.Win32.BHO.gok-ecfbafa010744a6ca874a384b3a214b51ee3714b4b30d606fa7aeac51efbe485 2012-10-29 15:08:46 ....A 176128 Virusshare.00018/Trojan.Win32.BHO.hxp-553e378c54872c7e2696b66c2226cc5e5713e5366e47cc16e06f2f61a037c281 2012-10-29 03:32:38 ....A 51926 Virusshare.00018/Trojan.Win32.BKClient-cb1fe4568a62e9af783a85f3cb3c28022103d6350e8fc4c19621b63cd71fc764 2012-10-29 15:44:56 ....A 1054876 Virusshare.00018/Trojan.Win32.Bingoml.asbz-a975210501171133dea3212908544a7b605d346b4a45e607c8d7092e04215697 2012-10-29 03:09:30 ....A 90112 Virusshare.00018/Trojan.Win32.Bingoml.asiy-acfe7a709d2363db95459c69ed3ad788cade3ca1ce43d3de1fae0d33ad38950f 2012-10-29 15:20:44 ....A 327680 Virusshare.00018/Trojan.Win32.Bingoml.cqzp-9fb2c59a17e7f74edede7806bb33db9a59f1badc4c0b0a14e42304f56c401a66 2012-10-29 01:35:22 ....A 506563 Virusshare.00018/Trojan.Win32.Bingoml.ctjt-be7269c2e90b1709350252b73a7d8e26ba643d9eab4de149684e5faf7dc09155 2012-10-29 12:47:24 ....A 231319 Virusshare.00018/Trojan.Win32.Bingoml.cuia-b766baaa2e33a7b2f7f2a9badaee979da0d50e7ef9b39e9ae5b95d44c281aa69 2012-10-29 03:48:44 ....A 156459 Virusshare.00018/Trojan.Win32.Bingoml.cuib-d9ad408b801b52dcb12c76fdd56f943c09835aacb6630bd5c328e37f71855e9a 2012-10-29 15:48:36 ....A 1044992 Virusshare.00018/Trojan.Win32.Bingoml.dinu-aab46d7a21ef31d929a8b6c34927f90b91422ac07f0489755ac57846a67b157c 2012-10-29 16:03:08 ....A 261120 Virusshare.00018/Trojan.Win32.Bingoml.dobg-238935b1d0b2128a93574b04d7d663af6f611e5d55e0c7ba427f5a3e7b2329a0 2012-10-29 05:23:52 ....A 56583 Virusshare.00018/Trojan.Win32.Bublik.axnr-e6104ae991e0633667dd4b09b4d6b99d9495ddf4ae3246daf8f8b7dd007ddb6f 2012-10-29 04:11:16 ....A 759808 Virusshare.00018/Trojan.Win32.Bublik.ayeo-9b4399c05021052c13b5b3f8a76a5c691e7ba472e818e431e523bbd7f5f97820 2012-10-29 15:46:50 ....A 3248128 Virusshare.00018/Trojan.Win32.Bublik.aysq-aeeb718f3f76d770f81fface9ba7bd26bfd38e4a38ee60cadd21f64383e27b49 2012-10-29 02:51:56 ....A 1269832 Virusshare.00018/Trojan.Win32.Bublik.azar-6f348ea5f17936f6379a318b138d6260dd26869bd0b3d0001064e09a7b9365f9 2012-10-29 03:15:40 ....A 561152 Virusshare.00018/Trojan.Win32.Bublik.azuc-a5320d7161b164c2ebd60353647ef359c901653258d8fd1de45ef26c6c54e71e 2012-10-29 15:23:18 ....A 565248 Virusshare.00018/Trojan.Win32.Bublik.azuk-a04880edbdb6adfa02fc09eeafb0a47c1f1e8277f66c6c3b54680561b53236b9 2012-10-29 14:46:26 ....A 4669440 Virusshare.00018/Trojan.Win32.Bublik.balv-20243f464236d7c9271ef034be21648786c6ce224a734c84b38803741f8f23c5 2012-10-29 03:32:12 ....A 458752 Virusshare.00018/Trojan.Win32.Bublik.baux-668a713c75959e2424dd78329ad7e6a8b85112c646c8831fe981444400ad96c2 2012-10-29 12:19:58 ....A 120912 Virusshare.00018/Trojan.Win32.Bublik.bbgv-1f96e6251780c02e71af622d5af869245b08f770ff70bc99bd23bec9570f4373 2012-10-29 15:17:08 ....A 53248 Virusshare.00018/Trojan.Win32.Bublik.bbkz-74deb2607eb95e7cc623042dd930eefd6c3cd6f8085655a21885ceaa8205d33d 2012-10-29 15:17:32 ....A 69632 Virusshare.00018/Trojan.Win32.Bublik.cacx-778e4277fb99e046a92355a169078b0738a519b3e7aa971e60623204494cdd8c 2012-10-29 05:50:18 ....A 72704 Virusshare.00018/Trojan.Win32.Bublik.cacx-7835443a82af1be5ae2de71da44e84172491b5e26be0d6cca090eb7aa097a35f 2012-10-29 13:38:54 ....A 208896 Virusshare.00018/Trojan.Win32.Bublik.cupe-c248548dcdc08be8d0fa7cdc00b6dcfc509a6a0fbbc5e3656f3f9cb790a0094c 2012-10-29 12:28:54 ....A 555520 Virusshare.00018/Trojan.Win32.Bublik.dsys-9b2b26bfac225d27b995ceaca61a127b3537f04988650e38613a2c3c75a98088 2012-10-29 04:06:32 ....A 259100 Virusshare.00018/Trojan.Win32.Bublik.dtar-9e4dbbf0d6028461607a6380dcf899b058e395d00f3c219366b80715073d53e8 2012-10-29 03:57:42 ....A 231446 Virusshare.00018/Trojan.Win32.Bublik.dtar-d1e88d38282e164198468a7b00017b66ca5646db38e6ce7b0b9071c119f51a7d 2012-10-29 03:29:06 ....A 195072 Virusshare.00018/Trojan.Win32.Bublik.dtay-b2d83791e39c3307feef8728a21f5711c6fbc15a8103133cb64690cfe137ea11 2012-10-29 16:23:04 ....A 474972 Virusshare.00018/Trojan.Win32.Bublik.dvaf-248f00e0b60ec230a90c9b12cc8a7c4aa20df8e6ad9f82c9b44d02e8022da4c1 2012-10-29 01:39:50 ....A 120832 Virusshare.00018/Trojan.Win32.Bublik.eiok-be8f595b85eabe0eb38c78d11cdfd0df6fef158f3336fc37e636008d64e54116 2012-10-29 09:23:18 ....A 229376 Virusshare.00018/Trojan.Win32.Bublik.eiqe-631871495374cf3450a96de494fd016a1e230d78dbc0a8dff14e238d98dab030 2012-10-29 05:23:56 ....A 477782 Virusshare.00018/Trojan.Win32.Bublik.ejnm-73712d79b928e1148e9e1c38f238307eddf05fac1fc0fa3ff3d79799ce3340b7 2012-10-29 16:12:58 ....A 964112 Virusshare.00018/Trojan.Win32.Bublik.ekmz-2404dfa9bfd281ab70f7b9eac4f2b82c0f04893f60e88924f398255c8fd0066e 2012-10-29 01:57:14 ....A 185201 Virusshare.00018/Trojan.Win32.Bublik.ekzw-bed8cd0c17a719b0299f2dc83605363de3886df91c054746b7a0770091730a7f 2012-10-29 03:10:50 ....A 303616 Virusshare.00018/Trojan.Win32.Bublik.elhu-140bbbab8ff4c2eb02835a70ed69be0addde1730c8d40e6eba87d5eecf25629b 2012-10-29 13:20:32 ....A 303616 Virusshare.00018/Trojan.Win32.Bublik.elhu-21bd175394da2daaf11fce01868de1617f536f68a47dd52c67873d5b18fb1d55 2012-10-29 12:37:44 ....A 296960 Virusshare.00018/Trojan.Win32.Bublik.elhu-2cb40be8bfc9eb9f9c7bc579a6835457f194b388ff2afc25407d6099fa6a1194 2012-10-29 05:27:54 ....A 250000 Virusshare.00018/Trojan.Win32.Bublik.elhu-45a07fcd94d9acbcf43d988f3474d0e78e9aac4f75f4f8f1e8588ee6d817b9c0 2012-10-29 01:48:22 ....A 296448 Virusshare.00018/Trojan.Win32.Bublik.elhu-516d2d12dfe2fea92aca72315ea47c4751381bbddc76b2285620acb114bca6c7 2012-10-29 15:44:48 ....A 467139 Virusshare.00018/Trojan.Win32.Bublik.elhu-750ed9ceda6c1a7b3ee4af253118c4ddf853057f64e0f4000bf97124f657b9d8 2012-10-29 04:28:10 ....A 279040 Virusshare.00018/Trojan.Win32.Bublik.elhu-83fbb336276ccbdfdc6f85663f67bc471abb8936a8ba11bc34a7e583290ad583 2012-10-29 03:36:00 ....A 303616 Virusshare.00018/Trojan.Win32.Bublik.elhu-87d5f71d385f387422170ac5e7091f9a66cccc594a6100e1fcc72ec2f2e278c4 2012-10-29 02:25:14 ....A 456704 Virusshare.00018/Trojan.Win32.Bublik.elhu-9dd876b1134b3ce0ff3f33bf6e1c355b7aaa84dd3cbdb9fed3c2ebbd05eec0db 2012-10-29 15:49:16 ....A 66560 Virusshare.00018/Trojan.Win32.Bublik.elhu-a439a0630d2f2e286747c68568e1ef6642f91606279742b36931448d00b243e7 2012-10-29 12:54:26 ....A 303616 Virusshare.00018/Trojan.Win32.Bublik.elhu-a60556599d48a133042696e5ed510693c4ddba5a2b4d5f34c72d2ceecd55d393 2012-10-29 05:37:08 ....A 509440 Virusshare.00018/Trojan.Win32.Bublik.elhu-ac73b0bc176203063c6f32f28b669c96525fea3ecb57f373fb08eb2495c744a8 2012-10-29 03:03:38 ....A 303616 Virusshare.00018/Trojan.Win32.Bublik.elhu-acbfdab508368d208d6d5bdf71f79825b91def119396fd088a28c2ea125b8f63 2012-10-29 04:17:36 ....A 296448 Virusshare.00018/Trojan.Win32.Bublik.elhu-affac5cef276d2fec66f952a3713534449765bbb758d5f412b7436c09c0a28c8 2012-10-29 13:20:34 ....A 665645 Virusshare.00018/Trojan.Win32.Bublik.elhu-bcdb389a73107c60b673371857d151c9f3c8e8d727d433e19658f2caec17a1dd 2012-10-29 05:03:40 ....A 296448 Virusshare.00018/Trojan.Win32.Bublik.elhu-c9c6ef1156f56caa7c595c285febece71b766b1cb4b5def9d18a4f22ea89eca0 2012-10-29 04:09:34 ....A 303616 Virusshare.00018/Trojan.Win32.Bublik.elhu-dfebce2d92dbd79eb31a0f3f05805e1fdab66ac4625cbe219cc4d880453f04e5 2012-10-29 03:29:04 ....A 223648 Virusshare.00018/Trojan.Win32.Bublik.elnr-605b0d6f2498775d7eee304ed99aff6c97e0565d452f6962d6bbf001a139c479 2012-10-29 05:07:56 ....A 854920 Virusshare.00018/Trojan.Win32.Bublik.elnr-6bc1ed0aaace778f3b3034896ef0f887b83b7b2153f117e9379e1783334e668a 2012-10-29 15:17:54 ....A 288256 Virusshare.00018/Trojan.Win32.Bublik.elsy-9d11c6bbb1875a49abf171f9967953a37040ef225c114d0e29745cbab0b34d79 2012-10-29 16:14:38 ....A 596870 Virusshare.00018/Trojan.Win32.Bublik.emfc-63f23104be4304e8861ad93f86bead8b0ec8d83b066215fb980ef2835900a0b9 2012-10-29 13:14:12 ....A 690014 Virusshare.00018/Trojan.Win32.Bublik.eyyv-a297c7907be8a3a5f3b33c98c3d4f5304f6e87c31ef4e0d8b666e03ea51c41a4 2012-10-29 04:45:58 ....A 191488 Virusshare.00018/Trojan.Win32.Bublik.lkn-a9d3614593f768118e61c52b5944d3600e744a0247346433b2b8319c26ab07fd 2012-10-29 08:07:32 ....A 28672 Virusshare.00018/Trojan.Win32.Bublik.oal-9ca810e753712f2c69f10a23a46e9ae8b08dc9c134702d5011b43be43d2de5ec 2012-10-29 04:19:34 ....A 397364 Virusshare.00018/Trojan.Win32.Bublik.xmm-bd63e50c824afd99d4bb29e3857e80b472bae6f0bf5ddb784e71e6290f6134d0 2012-10-29 03:30:50 ....A 2486272 Virusshare.00018/Trojan.Win32.Buzus.bytn-aefea0278bc3021df62a48783be2d8788609b4b9c412c55245441fde652840d4 2012-10-29 03:47:16 ....A 241664 Virusshare.00018/Trojan.Win32.Buzus.ccae-e762565fc3f6388f31d31d7484077cf88d1813016a879fc20858942e61c7eaf2 2012-10-29 03:57:42 ....A 100864 Virusshare.00018/Trojan.Win32.Buzus.crhx-1f2421a77a6c8096c812ef5ccaf6fee72d7674e0c45cbb2901a4b5dc28a21c91 2012-10-29 03:21:16 ....A 36864 Virusshare.00018/Trojan.Win32.Buzus.dinx-c67e2c01a09ffc1b9b919c8ddc9c1a12bd3758af591e6b091035d97a3917b74a 2012-10-29 03:27:38 ....A 151598 Virusshare.00018/Trojan.Win32.Buzus.eicf-b14ae2d9a01be8f0e345fb76413a3fb89801f0c01e83b24ec632f3e0b021d74b 2012-10-29 05:30:38 ....A 405504 Virusshare.00018/Trojan.Win32.Buzus.epjr-eff4a9a24b4967c4b2714f4d76959b3a0392c725dbe2285c327eacbf0ab92edb 2012-10-29 03:20:40 ....A 557056 Virusshare.00018/Trojan.Win32.Buzus.ezwg-c64abfc46dbfe9bd0da76f560394c3200fa16c582a333e607f3d13aec65eb91f 2012-10-29 08:39:24 ....A 182829 Virusshare.00018/Trojan.Win32.Buzus.gwud-70a96f195556e262c6eabfb8ef7c520a1a4dbb8f765243eb218bf9d6510a30de 2012-10-29 14:23:32 ....A 59520 Virusshare.00018/Trojan.Win32.Buzus.gwud-ac9f0411218dc20a6909cc48e5d91ba4e5aa86a64d9b2880297d672b8b52038c 2012-10-29 03:44:12 ....A 47104 Virusshare.00018/Trojan.Win32.Buzus.hcep-cea3fe224dc984f61b1002af2970f2feffda8af9e91bd9e18b73b3b5ca81f7bb 2012-10-29 04:52:54 ....A 290816 Virusshare.00018/Trojan.Win32.Buzus.hhet-701001fcf566dfcd2c49ba166d22e48145f6ccd099c8c0236b5bee81e21c4cde 2012-10-29 14:10:00 ....A 11264 Virusshare.00018/Trojan.Win32.Buzus.hlkz-0bb74ab3080f4a5db8904d2e7be96dafcc545f8bbc2f845bd8c32c70e2a1d066 2012-10-29 15:02:30 ....A 11264 Virusshare.00018/Trojan.Win32.Buzus.hlkz-242eed173f0c58d6061d80d8bdd599d6b8e93825ccd0e1e0f1e7c0fbf80aa506 2012-10-29 03:24:58 ....A 11264 Virusshare.00018/Trojan.Win32.Buzus.hlkz-2ce2ba3f64b703a972a64d51c7233a0ecd120ebe64cd026c297cbd34644473d4 2012-10-29 03:18:12 ....A 276484 Virusshare.00018/Trojan.Win32.Buzus.hlkz-60f7bad5154ded460360ea3835e95aa824dc495c39f1780afccf166b3e6698cd 2012-10-29 04:10:38 ....A 11264 Virusshare.00018/Trojan.Win32.Buzus.hlkz-650a9d3acb86d724486e7bdb3afa7ba9301963e5ceae1c9e2f481ae5050ed485 2012-10-29 02:32:38 ....A 11264 Virusshare.00018/Trojan.Win32.Buzus.hlkz-bf707e265630770f1902fcd3c9a9d60058021831c8d4379b73b512f1c9b5fd82 2012-10-29 03:12:16 ....A 11264 Virusshare.00018/Trojan.Win32.Buzus.hlkz-c1e02814889af98debf2e654009b054163995e99909edbed915df65a6107d738 2012-10-29 05:24:00 ....A 11264 Virusshare.00018/Trojan.Win32.Buzus.hlkz-d063e55c21bbcd628c27d36d463003f3c3fa06e6b67fe3b91f8360f6ff13006c 2012-10-29 11:39:04 ....A 11264 Virusshare.00018/Trojan.Win32.Buzus.hlkz-d49f16b4ac079a813278cfc9523f1f14bf9fe53c0ab3ed91c2fd7f21ec13651d 2012-10-29 05:01:38 ....A 11264 Virusshare.00018/Trojan.Win32.Buzus.hlkz-dd891658bbb071ab6b9e60e94000cae638329ca77977273d675daa6dbfe30a6f 2012-10-29 05:20:26 ....A 11264 Virusshare.00018/Trojan.Win32.Buzus.hlkz-e2be4784522cad28c1db9f08aafa56744ed022ef1e8015b79dd2682bbda1b91c 2012-10-29 05:15:28 ....A 11264 Virusshare.00018/Trojan.Win32.Buzus.hlkz-e363bd28441de65d03ffc6f2a0130a9cf0992fbd848893c8eb390fc8842b1988 2012-10-29 03:59:34 ....A 11264 Virusshare.00018/Trojan.Win32.Buzus.hlkz-ed744bf5ecf570c28024c044aed78bf085f30df982a346990c4140f8a47be923 2012-10-29 04:04:36 ....A 11264 Virusshare.00018/Trojan.Win32.Buzus.hlkz-f11bb7ef156d14b4d3f8627a3c29b21fc3203aeac4371bec7ae5ff16b5738b89 2012-10-29 04:06:22 ....A 11264 Virusshare.00018/Trojan.Win32.Buzus.hlkz-f2eecb4e95f26d4a65a2371c65539015dd6272b1c4c7ac05f5b1a6dfbead25cc 2012-10-29 04:10:42 ....A 11264 Virusshare.00018/Trojan.Win32.Buzus.hlkz-f61c62b4882c2727a9eff78f8f315be7630a11bb63c1d35ca1d57ceb6e51ed20 2012-10-29 06:16:02 ....A 512000 Virusshare.00018/Trojan.Win32.Buzus.hqks-1dbb52239d8bf1e108145c29a530c13fd3235c0c80297d632bef75918aa715d5 2012-10-29 15:04:38 ....A 364544 Virusshare.00018/Trojan.Win32.Buzus.hqks-70c029a0d19ca2ac842181676166687f04643b8c2d1696f78a11992b1d056331 2012-10-29 13:19:52 ....A 3887104 Virusshare.00018/Trojan.Win32.Buzus.hqks-d1e71089976c20fb8255a2697f7d35bdaa38120a1a432a66dfce10993ec0e4f6 2012-10-29 03:23:50 ....A 659456 Virusshare.00018/Trojan.Win32.Buzus.hrdj-56a8512b6aaebd191d39bab1632df930acd8c03b4b90f32fa9e3a1a5f023cf5c 2012-10-29 04:12:48 ....A 73728 Virusshare.00018/Trojan.Win32.Buzus.hrrg-7bc3f2ec45b87e27d62158b96f2f51ec8c3586b487e19387f17f522d7324d241 2012-10-29 03:55:36 ....A 491520 Virusshare.00018/Trojan.Win32.Buzus.hrro-25369f3b55ee988fab8ca51f72404374d3bcdf0deace669eab1ed6be9cd748d0 2012-10-29 05:00:14 ....A 413211 Virusshare.00018/Trojan.Win32.Buzus.hrro-7defff9bb5c97f5039e641366352f17ea129b643d0fc4a7325ca2f7552c80fcf 2012-10-29 05:49:16 ....A 649255 Virusshare.00018/Trojan.Win32.Buzus.hrro-aadb82271eae286ac131010b2945f5e07f6f540d404c5274b8bbd97722213057 2012-10-29 03:19:58 ....A 819712 Virusshare.00018/Trojan.Win32.Buzus.hruv-9a81a540e31fe02e07800c8f305edd7c7955e0ebe591a9917f3ab337a68c1ed9 2012-10-29 02:56:02 ....A 86016 Virusshare.00018/Trojan.Win32.Buzus.hrvm-73ba925405ef3c90da9d1fe4af390431a81287aee22f109df9b3406ecd8df8f8 2012-10-29 13:25:56 ....A 339133 Virusshare.00018/Trojan.Win32.Buzus.hsir-cc52810c713733ee2f13c0459e5f8e5dc1b6dd04e72817eec49676941ef853d1 2012-10-29 03:13:20 ....A 71034 Virusshare.00018/Trojan.Win32.Buzus.hsuv-c2ad94d69d96f641effcebbd54e83cef5530ecef5fe96559ddc5b1da2addb6b7 2012-10-29 03:46:22 ....A 284160 Virusshare.00018/Trojan.Win32.Buzus.htzo-7b7001ce60356e060a9e1ae249d88aec8e88b3a31dbc877eedbe3e64268291fe 2012-10-29 03:38:36 ....A 205312 Virusshare.00018/Trojan.Win32.Buzus.htzo-bd8a19025f075f23eb620e8cc8a5012d191826060d21964b6e46478b526a216e 2012-10-29 02:02:06 ....A 296953 Virusshare.00018/Trojan.Win32.Buzus.hvdp-7d8ccf995b585facf8df1ab2a1450a5644559980b71dceb7c71370de624ff039 2012-10-29 04:17:50 ....A 1085440 Virusshare.00018/Trojan.Win32.Buzus.hzwg-3370a2ba5c18db588e21beda152286a2f6178f60c2bfe87bfe8c9d2bdf3be4f6 2012-10-29 03:17:00 ....A 90045 Virusshare.00018/Trojan.Win32.Buzus.iypr-7552c7044a515294e7401a505d107f34e38b1182418422bff476fbeaeaeb569a 2012-10-29 05:04:18 ....A 81192 Virusshare.00018/Trojan.Win32.Buzus.lba-e1bd4927057fd3c04e5a2d77d586d62dc2fb5d44541c5513fe183826b6ceefcc 2012-10-29 02:46:42 ....A 41472 Virusshare.00018/Trojan.Win32.Buzus.mfvm-b5083e792a08c6fdf7494fd56d452ded76ea6f45ac2f7ae7041b50ea8d2ee04e 2012-10-29 04:15:10 ....A 26837 Virusshare.00018/Trojan.Win32.Buzus.miux-f9d3c09ad4b02c37a1bbc9316f541b5e9106f236fd55d5610de8eba405e9035b 2012-10-29 03:26:00 ....A 390434 Virusshare.00018/Trojan.Win32.Buzus.mrfh-b65a09909db12f72febc7573674c2a3fe8ade9b41bc13a1b78922bfe584f2da5 2012-10-29 03:28:16 ....A 96768 Virusshare.00018/Trojan.Win32.Buzus.msyi-9f64788677eecb7d1e2c966a94ca7fda0e369aecf069e82ab8121fe875a1039e 2012-10-29 02:05:42 ....A 83968 Virusshare.00018/Trojan.Win32.Buzus.nnkr-642a585a6c0760d725374cf14c411a2cef4a377d8fc489bf486922b440008325 2012-10-29 03:11:54 ....A 41998 Virusshare.00018/Trojan.Win32.Buzus.npcs-65733086bf11a2322a431a19bc8e30bd38365ff824df656ed0b4488b10aa32dd 2012-10-29 12:33:58 ....A 41998 Virusshare.00018/Trojan.Win32.Buzus.npcs-a98f60cf45d3f0a9a47431931826807b81b783c6b77018864c51823ce9ce5da0 2012-10-29 15:35:10 ....A 69662 Virusshare.00018/Trojan.Win32.Buzus.npfs-21ef9b5fa599dfd7f337d6419f04baf85c60fc78999838bf3be093b91ac78a8a 2012-10-29 05:30:04 ....A 69662 Virusshare.00018/Trojan.Win32.Buzus.npfs-61fabffb3872d0cb2625c226543702063ac0fb2ff6b0b77b835ce7686c30173a 2012-10-29 15:54:34 ....A 137228 Virusshare.00018/Trojan.Win32.Buzus.npfx-23270fc8cc3bda5d4186598e15fab7cd507dd0531e3d46fbb06669d9b9a53ee8 2012-10-29 15:32:22 ....A 299401 Virusshare.00018/Trojan.Win32.Buzus.npla-21bfc145c62084c0bed064ac3785b970176cea549664fbaf3b0b4f3b3a925d70 2012-10-29 15:07:18 ....A 111369 Virusshare.00018/Trojan.Win32.Buzus.npsd-65d1c168e09401bc6df8fbdbf8275f8c495a7111943f04e68eab9ebd07081c8c 2012-10-29 16:20:14 ....A 143360 Virusshare.00018/Trojan.Win32.Buzus.nptj-9c48a199c9d0af27814e715c82a2b6f7fadd300829d8464934292add81c83b2b 2012-10-29 15:30:20 ....A 217088 Virusshare.00018/Trojan.Win32.Buzus.nqct-7a0fb1e4a741825f2fc173295ded69de4862c438b3c28cc7a85d41faee8fba20 2012-10-29 15:40:52 ....A 479232 Virusshare.00018/Trojan.Win32.Buzus.nqlb-2245f493fde7527b06ff9ef4d50b8fdcb158cf7cc1c7fafe0fbdb76714af5cff 2012-10-29 14:42:20 ....A 458752 Virusshare.00018/Trojan.Win32.Buzus.nqlg-b6bfed1e0e94d90ed58bd82b009008eb4a46f5c8ab864da4de3443a34aca9cbe 2012-10-29 05:13:48 ....A 192513 Virusshare.00018/Trojan.Win32.Buzus.nqmi-66809058335b921b17bf805c1a24bcae5a76ce9ea8af4916af5b437884079f02 2012-10-29 15:05:18 ....A 20480 Virusshare.00018/Trojan.Win32.Buzus.nqyg-3ac1d1bf1a3a816d020d46a1bcf1108b4a3508d77591512518a8b62518c5e418 2012-10-29 03:32:20 ....A 20480 Virusshare.00018/Trojan.Win32.Buzus.nqyg-7a7e296939d92b4eef4ad3edeb76a2f93fbb48f191f8446c8dfde5274f0c82ec 2012-10-29 04:13:04 ....A 593920 Virusshare.00018/Trojan.Win32.Buzus.nqys-0b45c52ef7bae3a6968e1e5c94c32df157aad230baa5f49b5d94709b88ba1aed 2012-10-29 02:51:20 ....A 2318336 Virusshare.00018/Trojan.Win32.Buzus.nrxn-a4917d760c2f50241c12848c2f7771049dc288d7c0b79d23dfd286cdf8c3538e 2012-10-29 02:35:00 ....A 647959 Virusshare.00018/Trojan.Win32.Buzus.nrxp-79f0d47400fecd958f4002422466934bc29c1351a27071d52eb7e64499bda480 2012-10-29 15:13:48 ....A 229376 Virusshare.00018/Trojan.Win32.Buzus.nsdb-20a7181dd58a8e71ead436e4672f3db7417da34086601aa713ced6ada13f8c89 2012-10-29 01:38:10 ....A 174583 Virusshare.00018/Trojan.Win32.Buzus.nsdb-6eb0709876202673b8853b502a0ce4abb86d7b6240e675ac5bdb0ea037a6f0d1 2012-10-29 07:46:26 ....A 155051 Virusshare.00018/Trojan.Win32.Buzus.nsdb-9e754c7535222f08c8309bf56b46830af0e983534eaeee44a31519a7abe045ec 2012-10-29 14:47:24 ....A 45106 Virusshare.00018/Trojan.Win32.Buzus.nshe-2025347532e0bb0da835e169af8c63ff8367251474b6c766067fe41aaeb6b2dd 2012-10-29 08:45:18 ....A 73659 Virusshare.00018/Trojan.Win32.Buzus.nsiq-7830c8a6a9b6c46a71535fcebd3051f9e55278df240d531649400f6629a3863c 2012-10-29 01:46:32 ....A 546513 Virusshare.00018/Trojan.Win32.Buzus.nsns-beb1a52c6cadf5692deb897184bf8ea2d59ae7e12f53df5add1a0b8c939c9580 2012-10-29 01:44:46 ....A 466944 Virusshare.00018/Trojan.Win32.Buzus.nsrf-75060f94d98afd080315e55d45b058b21db429706b985f1758250d5fd5e7677c 2012-10-29 02:25:12 ....A 28672 Virusshare.00018/Trojan.Win32.Buzus.nsrs-79105a603102be27d6cfe28cb2fd99b4e306d81a4d0a0c4ec90fd0a550cfdd22 2012-10-29 04:12:16 ....A 299049 Virusshare.00018/Trojan.Win32.Buzus.nsty-e26adf49a6cd277153ac9cc1f6d2968f2130d526a9f3df5f457d49368f9f0401 2012-10-29 05:31:18 ....A 180224 Virusshare.00018/Trojan.Win32.Buzus.ntez-9d5e818a1257cda5ea35bd997d85123526276316bc1ee5f56f42cce627fe34ce 2012-10-29 16:16:08 ....A 69120 Virusshare.00018/Trojan.Win32.Buzus.ntst-7bf8926384e868d6bef54c45a8f813c3ae1d738726165e84bbe9fe7d8d460a6b 2012-10-29 02:47:20 ....A 200704 Virusshare.00018/Trojan.Win32.Buzus.ntst-b72f166e600cfb3dd055a7f71fc063edfdc60aebed0f57bc5719a9e0922480c4 2012-10-29 15:24:58 ....A 128512 Virusshare.00018/Trojan.Win32.Buzus.okxo-214696fc9a7fd066969a32d8dffeb98a6abd27601573db881677f7340d7b6f16 2012-10-29 06:23:00 ....A 136704 Virusshare.00018/Trojan.Win32.Buzus.qbvw-a6aa6a8a49f6debf831e0fed7b33f76498ea8b32bd4b019bfd65011065af83a9 2012-10-29 16:19:40 ....A 199417 Virusshare.00018/Trojan.Win32.Buzus.xund-245e62939c3dfd12d1202664923f5b66376e993b6f5525d947a3611cff6647a8 2012-10-29 03:07:22 ....A 2373120 Virusshare.00018/Trojan.Win32.Buzus.xxqw-baad7053ab02fecb669c6eb0870d2a7fd1a462888f2bf6a6485325174db396e7 2012-10-29 02:39:14 ....A 63357 Virusshare.00018/Trojan.Win32.Buzus.xynf-bf8f6a9fac985c87b5221e4c337c995a70b9c706513118aaffef556a768c674e 2012-10-29 04:10:52 ....A 137609 Virusshare.00018/Trojan.Win32.Buzus.xynu-3c3623a8c7b905a52fa27ea7ff17843b90b46a5e51818bde50f6fda1913102e8 2012-10-29 03:25:58 ....A 24358 Virusshare.00018/Trojan.Win32.Buzus.xynu-c86626d81d0590f6cf734f88d308f4e6c2581344f8e5d32b9b15a46f8e58d58c 2012-10-29 07:27:22 ....A 53693 Virusshare.00018/Trojan.Win32.Buzus.xynu-d89849ed55cfb3dde1bc91be2221d0d5513e8a8442cad60f995d92e565e94bb6 2012-10-29 03:12:44 ....A 58629 Virusshare.00018/Trojan.Win32.Buzus.xynu-d9ad86909ba8a9ef6819532c1f6078f4f95d07612e93173109277124def17b1c 2012-10-29 04:13:58 ....A 28160 Virusshare.00018/Trojan.Win32.Buzus.xynu-f8e05880290e91a3e22e21d3ca7855d7a52ba6d79735fe989a24d92009dc1b7d 2012-10-29 15:33:20 ....A 482304 Virusshare.00018/Trojan.Win32.Buzus.xyof-21d06c2f825e8bf5a509553bcc9e0f2539a759298ce8bd6ec70d69ac74097802 2012-10-29 15:57:16 ....A 482304 Virusshare.00018/Trojan.Win32.Buzus.xyof-2343cbac8cd32584158248adfbef8e67ab0cf1dbadc9d8f4ca63b5fe445f4c13 2012-10-29 13:36:48 ....A 482304 Virusshare.00018/Trojan.Win32.Buzus.xyof-6b47ea86ae4e3a5117a4d4b58379cfe98cfa37eec49a109cae749dcc457db92c 2012-10-29 05:35:08 ....A 1089536 Virusshare.00018/Trojan.Win32.Buzus.xyph-618c801453d0b9377fd7b14d3302e5d79aad26a7cbddcf43916d493f53ed7803 2012-10-29 15:53:32 ....A 90112 Virusshare.00018/Trojan.Win32.Buzus.ybyb-231c92896dd459639df74a33f14dfdf28eeb7a43c9712934a35862771aed3062 2012-10-29 15:51:50 ....A 118552 Virusshare.00018/Trojan.Win32.Buzus.yhkq-61fa8ed3dacaf0ab752207aeeb28613801304d4d6bcf83af9da3122b7cb6f661 2012-10-29 04:21:50 ....A 205911 Virusshare.00018/Trojan.Win32.CDur.gme-ba0107ef8d72aae9ac99f9b711af70f9fc91586ff250f92c4ccea6e5ff576c03 2012-10-29 03:45:50 ....A 95744 Virusshare.00018/Trojan.Win32.Cheater.ew-8524e1b27f534777c9ef196f1e09d32d72b4c81a2017544fa91ff9df46b72b51 2012-10-29 15:14:20 ....A 131559 Virusshare.00018/Trojan.Win32.Chifrax.a-20b01e4ad5253dad240a3c64125ef68912f9f913c3ba358f0f618dd01d0e480c 2012-10-29 05:30:06 ....A 725594 Virusshare.00018/Trojan.Win32.Chifrax.a-79be99574ccf3c7b5e9fc65e0862f48404546b9ea082dcba3463d3af79807090 2012-10-29 13:24:28 ....A 7367876 Virusshare.00018/Trojan.Win32.Chifrax.cma-a110e3b98c466b07f4fd6bc5833d0734c86eaa412faad3e8091acfd44a181198 2012-10-29 03:32:00 ....A 501472 Virusshare.00018/Trojan.Win32.Chifrax.cma-f6d0dfca707da2c76fe782c971211a9bbdc0eacd2d598706d864252d7199e509 2012-10-29 04:12:56 ....A 226263 Virusshare.00018/Trojan.Win32.Chifrax.cmb-3af7f9382d8cc07985516c38ce424681897cb7e715a401a8713a234af983df61 2012-10-29 04:23:42 ....A 461366 Virusshare.00018/Trojan.Win32.Chifrax.cmb-5c6968cbb5e174f5eb7c556b732ace2f7cda8e644f2085a59378625d6460992e 2012-10-29 13:37:38 ....A 334850 Virusshare.00018/Trojan.Win32.Chifrax.cmb-a20aeffacb1e535de3e5ed4bc5becab664f395c4599f5a600ef44ab741ec0a4d 2012-10-29 15:08:22 ....A 118593 Virusshare.00018/Trojan.Win32.Chifrax.cmb-bd8fc7d4df6878c7fc3cfb292c27777d21af1214bcd4fba3f8cc07be77096121 2012-10-29 03:02:26 ....A 458167 Virusshare.00018/Trojan.Win32.Chifrax.cmb-dac980d97e7d6bb780e3ab4c995a01eecf5646eeea621872bbfe75814011b0d4 2012-10-29 03:20:46 ....A 204800 Virusshare.00018/Trojan.Win32.Chifrax.d-157ea87e6ef3b3905016e25266681c37329fe4e7077b2de8b6c0f8cd1f03610e 2012-10-29 03:58:32 ....A 72856 Virusshare.00018/Trojan.Win32.Chifrax.d-29bf9315bd3a520db04d26c6831f207f9c2399d74eae04afa5e6bc689052dac0 2012-10-29 04:00:18 ....A 100484 Virusshare.00018/Trojan.Win32.Chifrax.d-687f57d548ed25a8f5255693e32f0f816c6359a12a7be3fd8f47e9b964d5a1dc 2012-10-29 14:25:08 ....A 81002 Virusshare.00018/Trojan.Win32.Chifrax.d-aa7c892f893b37d3fce27d89fd85ad227b7f12cce9b970a10e65e0d6f22f8bee 2012-10-29 05:22:00 ....A 78491 Virusshare.00018/Trojan.Win32.Chifrax.d-e2e37bba31ae3f07f45692f4f08c6df653eb693f7beaf483ec18ed1321882ef4 2012-10-29 03:40:20 ....A 3285 Virusshare.00018/Trojan.Win32.Clisora.vn-bd07c70e093693f94f9ba208f9e81f379dae2513844eba5106612d813403b01e 2012-10-29 03:29:26 ....A 695890 Virusshare.00018/Trojan.Win32.Cobut.d-72a674137613fdcffe04507c5b10eb87b0415e469d57cc52b7508abff1ca455a 2012-10-29 04:19:56 ....A 286720 Virusshare.00018/Trojan.Win32.Cosmu.atmw-0e92c92cefa61607170e800a7ef41dafd9b051f0893072c886be7101ad5054e8 2012-10-29 15:14:00 ....A 155647 Virusshare.00018/Trojan.Win32.Cosmu.cbhs-9ab7ba3bfd1677f06e8a45db2b6927f9a7008ffa24ce622f7cbd42d78fa65058 2012-10-29 15:40:52 ....A 155647 Virusshare.00018/Trojan.Win32.Cosmu.chek-2246175c18dd97f09233efdd83fcfc347ffef37b6921394ed5a01519627ff12a 2012-10-29 16:16:28 ....A 155647 Virusshare.00018/Trojan.Win32.Cosmu.chek-24341862f2718735984d93387e7fbe9e38cc63f32398a7697677f5c0b7d0987b 2012-10-29 04:10:32 ....A 270336 Virusshare.00018/Trojan.Win32.Cosmu.cvd-deccb4e916e93348717d4800db616b71d2c3dcf04c7c3e6f5f8f95100d545a89 2012-10-29 03:18:46 ....A 297291 Virusshare.00018/Trojan.Win32.Cosmu.ditz-e30ab36a7703a2f649a78b4d624e194a5588dbba276c10537d8f75847928d51e 2012-10-29 15:39:38 ....A 32768 Virusshare.00018/Trojan.Win32.Cosmu.drqz-9f1700c314f8d99e8c3473836c16c954ec701eddb8ee4942ce70afdad8eb5cea 2012-10-29 07:30:14 ....A 92377 Virusshare.00018/Trojan.Win32.Cosmu.durn-1e65d8f6b62f27debfb8ac8c8193922fc23ac44f6751579326b60171ae27a09d 2012-10-29 03:40:08 ....A 77824 Virusshare.00018/Trojan.Win32.Cosmu.fgm-cd127890f873840b195c2114f7b76c0b6181428b4c20ccfe6b668d94f776bcf4 2012-10-29 11:49:02 ....A 1589248 Virusshare.00018/Trojan.Win32.Cosmu.ist-e35baf8b62cf39b0bc9b5c8dded4f6d62122048cbcebd64177ef42848103813d 2012-10-29 16:04:00 ....A 885792 Virusshare.00018/Trojan.Win32.Cosmu.mud-2394213999c230d49aac155a53a0adfa26227f73a429dbb97838f2cfc1436190 2012-10-29 04:27:38 ....A 1280268 Virusshare.00018/Trojan.Win32.Cospet.hhu-9eb0b24e51a989e72b75cb286c5c954a6aa146a97b14dca8426afef02af348d0 2012-10-29 14:04:30 ....A 72696 Virusshare.00018/Trojan.Win32.Cospet.iat-b701862f71edb4acb6a8b5270a5743368cbddfac79dbbbe99d2f39a6833626dd 2012-10-29 05:29:08 ....A 72654 Virusshare.00018/Trojan.Win32.Cospet.iat-d01a5bee8f4f41cf1437754ea663cfa79aaa175bc2fc2ef00bfb45dbff209f38 2012-10-29 04:09:50 ....A 72696 Virusshare.00018/Trojan.Win32.Cospet.iat-fbcaa6c2f4c917d45f8a19f181752e32972b962389b49f5ee2e8739635047bbe 2012-10-29 15:58:48 ....A 384067 Virusshare.00018/Trojan.Win32.Cospet.vms-6e0d0d6fdcbc62e44203678076a68f05f5b514525a215457f30166bd8a1c9da9 2012-10-29 04:01:04 ....A 30120 Virusshare.00018/Trojan.Win32.Cossta.a-def4477aa6ce8254aea2a8006cdb4e116937758a924dfb23d74634818cba69ad 2012-10-29 05:37:28 ....A 369152 Virusshare.00018/Trojan.Win32.Cossta.cvw-abdc119f9197e957dbb441e97ccb3c04548e17dd652f3b655a1fb47bbca91af6 2012-10-29 04:25:20 ....A 217088 Virusshare.00018/Trojan.Win32.Cossta.dyy-6a0ae89d45efed3096d010df39d43aeae98dfcc61f4d785220f279f98677d7c5 2012-10-29 14:56:56 ....A 78050 Virusshare.00018/Trojan.Win32.Cossta.hka-4e98400232aeedddbddc29d6da45233b2a6f86dd3615aa7a127d8d83a1abd6e6 2012-10-29 05:24:28 ....A 379904 Virusshare.00018/Trojan.Win32.Cossta.loo-3dd8472dda4ae6fe88cadc6b90f181bd1ea4c5774a4beaba90566a9624a91fbc 2012-10-29 11:57:58 ....A 37888 Virusshare.00018/Trojan.Win32.Cossta.lpm-37667f12c42360b4050f516a1882be880c88d16e17a9fe099c3fd4f0abae151b 2012-10-29 03:53:50 ....A 25600 Virusshare.00018/Trojan.Win32.Cossta.lsk-77e145a64cdbe17f19ffddcf103ac62070d05284112ca5d7c0e94933b3583570 2012-10-29 03:14:22 ....A 124205 Virusshare.00018/Trojan.Win32.Cossta.mmz-618a65f51fd1fb589f35a01b5e640d4aeb385dbcc85066b0669b18962e6e55ea 2012-10-29 03:27:52 ....A 53248 Virusshare.00018/Trojan.Win32.Cossta.mwa-c9530bb939e10af44cbc781a1b470e700dcc796f963d5c5b6f1dd3dd64d38e4f 2012-10-29 04:17:58 ....A 31129 Virusshare.00018/Trojan.Win32.Cossta.ncf-8a9b057b64d1c093516e5619297d889727c42b0f22d39b5269b7e368c430a20f 2012-10-29 03:08:42 ....A 52209 Virusshare.00018/Trojan.Win32.Cossta.nld-a77fc7b417fcffae7dcbd725a960fc1065023f632deed3b09705c682b91018b8 2012-10-29 04:14:02 ....A 174648 Virusshare.00018/Trojan.Win32.Cossta.nlq-d220fa62d850bfede30950a5795e434c51a1930e33e15079882c050c55448f0c 2012-10-29 15:18:48 ....A 49152 Virusshare.00018/Trojan.Win32.Cossta.ylx-20f4a223845bcc2e9d4b93ad692f44054c352a42ec3e5157b0a43a4112db7675 2012-10-29 04:59:46 ....A 208896 Virusshare.00018/Trojan.Win32.Cossta.zgx-54dcb84cda82ca0b2ac21a28d4da89eed0266507b4d1c80ecc581298fbc33417 2012-10-29 13:37:12 ....A 749568 Virusshare.00018/Trojan.Win32.Crypt.bik-b3407451b3c92f39d7358c8ef448b3a6db7de2c64f63afdd66a898538ff17265 2012-10-29 02:51:14 ....A 425984 Virusshare.00018/Trojan.Win32.Crypt.cvw-779027dfe80db47ccc11d85353090fb16bcf7bbeedb57dbaa1cc88a20a037e8f 2012-10-29 05:32:34 ....A 65024 Virusshare.00018/Trojan.Win32.Cutwail.wax-1a557ed20f22aa874fe77dec30c9b428c81029d1389f6fcd341593cb5d8f7e0a 2012-10-29 14:15:04 ....A 36300 Virusshare.00018/Trojan.Win32.DNSChanger.ckn-81a786aab5378dcbdbbdc4598b07fcb10916b72202e925c0f4f019aed131714b 2012-10-29 03:41:18 ....A 7861 Virusshare.00018/Trojan.Win32.DNSChanger.hk-9061cf6ed63ec10a1ccbedd2763cfeb4b83aa4543504c97f555749875f2887da 2012-10-29 02:08:40 ....A 66048 Virusshare.00018/Trojan.Win32.DNSChanger.xtd-7c1da2f0cbe6ed343ce2ab8e7794b63a4661da6215436f301bc10114eddfdc6b 2012-10-29 16:10:48 ....A 428720 Virusshare.00018/Trojan.Win32.DNSChanger.ypf-23ea2a1c84edfee8ada15d225f1d3487edfdefe4bef40715d5cab2083f24abaf 2012-10-29 05:27:28 ....A 428496 Virusshare.00018/Trojan.Win32.DNSChanger.zhw-61bdbc1a25e16c48e05a17b5dc2305558cbb09b4c1b86f12e0f57f232af29aa2 2012-10-29 11:11:16 ....A 117760 Virusshare.00018/Trojan.Win32.Ddox.jxs-1f4a7c970c6f623b33a05f7f03337b76a39a31c9977d85a3b50b37830f6d92ef 2012-10-29 02:45:40 ....A 34304 Virusshare.00018/Trojan.Win32.Ddox.jxs-77eafa85c2bd612c05f3bc89d0bf8233fdc7bbff0f3ee2e4514e4fca014bbfc9 2012-10-29 16:24:14 ....A 158195 Virusshare.00018/Trojan.Win32.Ddox.puw-790696ed013bb0327fa73fea8ff3c8e28a4df6959810fd59459c1f6dd475bd76 2012-10-29 02:28:06 ....A 158195 Virusshare.00018/Trojan.Win32.Ddox.puz-bf5ee7d9f8fcb1e58ca7bff3c5c2707378d4b53934b1af6b058fdfa12b526d96 2012-10-29 06:53:46 ....A 153337 Virusshare.00018/Trojan.Win32.Ddox.pva-1e4220a18b8a46d6c16345490a310af6b377e7c468832537f272aee8231cffb3 2012-10-29 08:57:34 ....A 325120 Virusshare.00018/Trojan.Win32.Ddox.pvh-1ebb78bf73b2b4d336f1d6541ed4467c936d54d3f2a56966b47cfead14d5b5d5 2012-10-29 10:58:30 ....A 55677 Virusshare.00018/Trojan.Win32.Ddox.reb-1f3ef05ce056b61833aaca22c8e03aa8838e0257c009e344c827a7aef6eaa22d 2012-10-29 08:15:44 ....A 89470 Virusshare.00018/Trojan.Win32.Ddox.rom-6f05e728dd9a1a728e8669522d1bc92e2b4f9f1a3301b3aa9cdc20e560775a3b 2012-10-29 09:09:48 ....A 89021 Virusshare.00018/Trojan.Win32.Ddox.rql-1ec603c5fe38c576a7e612af9ea52392d9e5abdc1469b0fabe1d372a09070cbe 2012-10-29 05:13:22 ....A 21790386 Virusshare.00018/Trojan.Win32.Delf.begx-6d2c902360159aaa5f95e7ec36306182784f8d3ec887e15c3a4803fcfb752f99 2012-10-29 12:52:40 ....A 326735 Virusshare.00018/Trojan.Win32.Delf.bpq-74bb8d9cd25a85d563a12e1ac62b70071fb04bf8b6d773328fb72937ea3a4f89 2012-10-29 03:38:46 ....A 13193 Virusshare.00018/Trojan.Win32.Delf.bz-cca1912770de4dde438de058cf3a8184b6307df4fd18ef1a710dd1ea609d0b24 2012-10-29 15:43:48 ....A 2392766 Virusshare.00018/Trojan.Win32.Delf.cysn-227b16e6a36c757ed13c30b803f946a0c287c996b94a9345f5d06ebce8aec701 2012-10-29 02:41:02 ....A 453120 Virusshare.00018/Trojan.Win32.Delf.ddut-bf9a75c38668b8e26cfb2750fe74191ac9053c8f01d78a57efaab12ca1cbd9bd 2012-10-29 02:36:28 ....A 862489 Virusshare.00018/Trojan.Win32.Delf.dhto-78f4e64b2ec3df303577bde90e3a821991d22b3cbb5c7a57ad5705275fedfc64 2012-10-29 03:55:30 ....A 862229 Virusshare.00018/Trojan.Win32.Delf.dhto-a29c1ed414407414bf9db03b1e4e871e512381e747929cacaf1cf8daf9395afd 2012-10-29 15:09:58 ....A 878761 Virusshare.00018/Trojan.Win32.Delf.dhxa-777cdfc06d919132bfe370fc8e85416e2b8bdaac01eb56fd1555088b3530acd3 2012-10-29 12:49:06 ....A 878242 Virusshare.00018/Trojan.Win32.Delf.dhxa-9fa218399d6a0d5c8934ce73571a4b294cac8164e2630d33aadd7dc829bb9d97 2012-10-29 13:30:08 ....A 878529 Virusshare.00018/Trojan.Win32.Delf.dhxa-b72e7aeb6ec8d6209638339c2dc78c05015f2866ffa632b381b1f05bc403c07d 2012-10-29 15:45:52 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-229dde07ad293a8ca0dbd49838c0ab47a401f09ebb0706b28365d3f182e43667 2012-10-29 16:00:58 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-237074af78d790ae95e2425c86477c0ceecefe6ed892bdad5065ac4e35da82c3 2012-10-29 07:48:00 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-63445092f7fe933016091fe3d1df5902f3ec93b429554892f8bfa54caa895fab 2012-10-29 02:19:06 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-6374be3546b078b528beafd8a7b664f64387bd0929d2f5b87a4c24e28ab2bb23 2012-10-29 06:41:02 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-64cc718c21409c438f6e952aeef84bedfc7420453d1203ccd4df400dbe85de3a 2012-10-29 01:55:42 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-66e7fe9f19ab10ea079bbded6966ff02a40e8022eebdba69692f4f53bfdd7f5c 2012-10-29 11:07:48 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-6709810bf37ad6bee8dbb1ee7b32bdbf9915d1531dc854bed414afffbbb8d603 2012-10-29 01:36:46 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-6994b3a1248e1cb77d3adf3224a226c9744b68b016b2a03797b138e694681d0e 2012-10-29 02:11:38 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-6d771a601dd0caec9bc527e432c7cba88359db396d0f42b1e09685f6b6b4cca9 2012-10-29 01:45:20 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-6e7b1fcf3e2f8628dc2f502f6e9f46e904da60f224f51c4f023b3510a69a941f 2012-10-29 11:03:04 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-73a3f679f7783954d337f529fcd761c387963652ad1cbc349de43ab56faeeb11 2012-10-29 01:43:32 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-742c4c2bfe4a46e7d14d7d7c48e8839cc24934dcf4fb52700135d64116be0547 2012-10-29 06:09:42 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-74d3f87dbae78a09a74375033528c965eee89dcc455662c701c21a09e430a11c 2012-10-29 06:37:22 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-7a2cddf29b8ec6b8d3a285927192bd915d4188d0bc8287c921a39383d7697d92 2012-10-29 11:49:28 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-7a92e47b7217e32537f5c6296bed27da8971fbd989a6e4cb404454a41534da3f 2012-10-29 01:39:20 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-9c38e5b3143899c0c8e3a9f8af2c2b59d54c0261f6a896e7e3542c0b33fc8823 2012-10-29 02:23:00 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-9d9b2e8140d6157981f57083b3fba630da25e198f7934268353f068226a46431 2012-10-29 02:10:06 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-9eb0e46cdcbc1c9d0d55ea707fe90ab2fdc89fb8c4d2871c6184b2a0cda3a616 2012-10-29 02:09:46 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-9f88a63bc04f370a7d41386a6ba339ef3d1bfb5972f02e4a828ca9ab5930afbf 2012-10-29 07:13:14 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-a2f7a21fad3745b023138ff8b6dc6531283d3948e22a125664c1d757d5497559 2012-10-29 01:57:42 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-a4194a49b81822e1022bb736bbf9209ff6f876614cb38c38844104c6aed41dfc 2012-10-29 05:46:18 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-a5b9f38503e317666447bb1836888ea06de4b62b1ed0c98b5abd070601f68cc9 2012-10-29 10:48:18 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-a6fa6db9efb230ab80596f844eeda3f9f0e342ceac1860c3df286d128de35232 2012-10-29 07:39:58 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-ac05f8ff938ede6de172008435310331d97601f4072d57792205e61c3e5144dc 2012-10-29 05:53:26 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-ae2f980a5bfbb1a74c0ebf7cd4bdb2cde4249fbcf3cabf38820c6ad903bb36b5 2012-10-29 06:09:54 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-af04ab86d54d186bacedb0d00bb1062294a2ab9bd2a1d459be52ac3b923290cb 2012-10-29 01:58:54 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-b33dfe62de19a4ed6450bab412c022c455b27b3f195f18b51314170b2b7cc451 2012-10-29 02:13:20 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-b51a58c074aab497ad93d9355be932c17dbfc14989a180ff31b0b893ed38d928 2012-10-29 02:48:26 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-b6234c840bbe3cff486ab765c3d31c5b055bab31134f047810556f865931c704 2012-10-29 02:52:32 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-b69c41f7534804b04e7290078cefadb02ad2b48a25cef832aec2346f3eba8b5b 2012-10-29 01:44:32 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-b6a84095fe3cf12abff894850735249ef0f8e0bd142da4902a4a435b059d4886 2012-10-29 05:32:58 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-b71a455bfe8abaadd4a6978d4ecd074a5c685f56c56b29a75d7405d8baa73ab4 2012-10-29 05:32:12 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-b740398df5af9e62cc9f40e7d21b253ef431a4b4588e1ae0165e56b692938790 2012-10-29 02:47:20 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-b8b0273f75e573fb5190d5626dfe4b2ff44e700e34988ca8cd817cf56a06452e 2012-10-29 03:07:16 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-ba4d75c5adf87a928bbdffd8b75c4465e4a779553d2bdcd38c9ede41fc367a55 2012-10-29 03:06:26 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-bad4a0c2f5595516800bfcb0ceaf81642641133bf82341708ddcd8e3af5e3ef2 2012-10-29 03:14:56 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-bb46d7ed3931d7bc856819e9ff437537cf2776d675eae77bb4b0e78449a6f564 2012-10-29 03:13:14 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-bd604d2327eb4caccfa287d4266d4c14cb15fe80af3e756da19efc271b9df0e3 2012-10-29 05:32:04 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-bd6d409d86ab2c672d60e7894f4e88a47f4203ae193558a5db43f7ab9f98d7b2 2012-10-29 05:42:06 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-be60a3e906fcc2aa501125075247e1407f759d0cbf320044d1e67840a27138d6 2012-10-29 07:08:44 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-be9e7a15d5cf0b6f3387b1428b00fd11a1634534025f228180f971ff8243f359 2012-10-29 05:22:20 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-bea34b1e22aabefde4b84109f8fe14ad6c89fbe96b62db7c8bd349ff5aea2259 2012-10-29 05:59:10 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-bec3df09617550c33531fb9e17aefc7cdea009aa4da294702cd30a8696a96088 2012-10-29 11:15:56 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-bee259af399e129a0bff99158649a89aa5149f46a78310418280402e9b1a718e 2012-10-29 05:35:50 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-bf3d7d9a09e9f1754253f28eea35233eb2d628f0e07efff99431f84096e82e38 2012-10-29 06:53:18 ....A 623632 Virusshare.00018/Trojan.Win32.Delf.dzcp-bf4bd5fe7c799d94524a05270015248a284f87c218da112a8e9677d3edaf6499 2012-10-29 04:42:42 ....A 796869 Virusshare.00018/Trojan.Win32.Delf.ebyh-578e793e50fd042a861336259348a502f67fe48d9cac6602299b2346d57f2411 2012-10-29 15:43:36 ....A 901409 Virusshare.00018/Trojan.Win32.Delf.ecvh-71e5d4856e8266722c65dc876ab477e0deeb4d37687f8d0853d63754cdd1d8cb 2012-10-29 03:13:22 ....A 784000 Virusshare.00018/Trojan.Win32.Delf.educ-b475ec45a4caada1ef08d86112482ece0b468ebe0b35ff094bd887a1f864c11c 2012-10-29 13:51:20 ....A 589440 Virusshare.00018/Trojan.Win32.Delf.edud-5f0e914ce9b50981925ca3d2c572c6cda310e7c184990f3ccb9fec3fe6bb0afc 2012-10-29 03:08:46 ....A 589440 Virusshare.00018/Trojan.Win32.Delf.edud-6c51eb04ba5d3e50f74001c6bbe7197f1940e5120c2db4b770fe13a4d920bd0e 2012-10-29 03:12:06 ....A 539264 Virusshare.00018/Trojan.Win32.Delf.edup-8deb826f410e65189ab8f653c01bc1e75af63ba30ad790b1fc0c13ffac22eae2 2012-10-29 13:22:46 ....A 486528 Virusshare.00018/Trojan.Win32.Delf.edva-1fcdc4713fe78ffb048789bc80f807b5576d2e45869490875bc7621b10df79e5 2012-10-29 16:06:06 ....A 486528 Virusshare.00018/Trojan.Win32.Delf.edva-78d85f5658ecd3d998cf10f260cd63b86a1c64fa7b52849ef04bee1b49476605 2012-10-29 16:17:48 ....A 3337856 Virusshare.00018/Trojan.Win32.Delf.edvw-7d744992ff76a9222538a224b835e9f8517cd24ad03db7bc0190433c4130e938 2012-10-29 04:16:52 ....A 435840 Virusshare.00018/Trojan.Win32.Delf.edwh-6d72c708caf99493f438f683f3f3a6033064d9e2ac383d5a26396718ba7498bf 2012-10-29 10:17:34 ....A 613504 Virusshare.00018/Trojan.Win32.Delf.edwn-ab2abea6eb22667280c7fe06fec3642d52d4d6347fe3ca73ed2123e4a56598ae 2012-10-29 15:33:16 ....A 662656 Virusshare.00018/Trojan.Win32.Delf.edxj-21cf20d8b3ce5da5992f54675f6200c9521efdd3bd37900d9f20b021e02d872e 2012-10-29 01:45:20 ....A 662656 Virusshare.00018/Trojan.Win32.Delf.edxj-beaa7169c8cf92cb19a7c60e3cbb0e3bfdf0f1378f57fcbf1463a0711e17a038 2012-10-29 15:47:38 ....A 138880 Virusshare.00018/Trojan.Win32.Delf.edye-22c078fb4b97d526a68a9e867262ee81d1f27046053a40c0f61444d779919d69 2012-10-29 15:17:16 ....A 580224 Virusshare.00018/Trojan.Win32.Delf.edzd-77e9b573801379c74093892d8fc9bef0eef48d3b0a5248cda12085c0f08cbcf8 2012-10-29 01:36:02 ....A 573952 Virusshare.00018/Trojan.Win32.Delf.ejiw-be7a5fe9eb82838b626a72e6b5b67b9e2c96271be49f6e08d80c61918553f737 2012-10-29 03:39:32 ....A 24940 Virusshare.00018/Trojan.Win32.Delf.gko-ccda4797e8ecb9e9f3f5a7dcf76c9f8ded2d7c55e6ac361b00b25afa46fb3a66 2012-10-29 07:09:36 ....A 2836480 Virusshare.00018/Trojan.Win32.Delf.tjyl-67c40fd31d56323941cbed1d2d2aa9c9ef93a2d49c656a53fd433a9514d2745e 2012-10-29 16:15:04 ....A 1092235 Virusshare.00018/Trojan.Win32.Delf.tkah-242103cfd2ccebd8e33f5aab0526a58f4c97dc12b74d8c700dac5106fc77a241 2012-10-29 16:04:32 ....A 153600 Virusshare.00018/Trojan.Win32.Delf.war-239b1738de5871a9c339cda4a8275c5e82cb568fcf392cdd3712fe3ae8154283 2012-10-29 04:55:54 ....A 1152128 Virusshare.00018/Trojan.Win32.Delf.wjp-937e28178b1bca1df57d00b9af3be2c34957ae29dba473c1e0caf663dbeab5c2 2012-10-29 03:49:46 ....A 75556 Virusshare.00018/Trojan.Win32.Delf.zq-333f6bf6e2a148e8c566eec848ad585da4775a1a2789af8fc2ccdd23946d36e5 2012-10-29 13:54:26 ....A 22528 Virusshare.00018/Trojan.Win32.DelfInject.bsv-f6597a8e73f2d8b788f64dcac3625728f8338be065c1e49076acaa59d5b2d2e1 2012-10-29 02:09:32 ....A 723482 Virusshare.00018/Trojan.Win32.Denes.awc-9d1885641bb6d01d7b7b097eb680a1cf0b7671d24a2c20a6cd383847a80fb0a7 2012-10-29 02:43:54 ....A 107034 Virusshare.00018/Trojan.Win32.Denes.dpb-bb9f18a0d3f778a1787d8f9e4b80205a888f87db1405a96894edd201de869d01 2012-10-29 09:54:30 ....A 2098487 Virusshare.00018/Trojan.Win32.Dialer.apyw-6ddcec9ca2cf1c7a92726f6686eb20d6f21d50a1bd4f3af2132686234196a133 2012-10-29 02:42:58 ....A 1955707 Virusshare.00018/Trojan.Win32.Dialer.apyw-a5241d06206b3639137df7098b39d22e4d972dd12e7fb03680a71670adebb935 2012-10-29 05:34:54 ....A 2131106 Virusshare.00018/Trojan.Win32.Dialer.apyw-a71a512e0c44686d4f053474cb87444483d4b77ac7c5aafdb2eb0e119c9b093e 2012-10-29 11:38:22 ....A 1968904 Virusshare.00018/Trojan.Win32.Dialer.apyw-bc06c46f9b416ea788639cd35b88e27674be00439134d7dbbeecd63696342635 2012-10-29 03:23:46 ....A 13312 Virusshare.00018/Trojan.Win32.Dialer.ay-c759d62fbe6bb7cbf332b53467f3389119975a1b7df0eb20a8fe9a607d902606 2012-10-29 03:30:12 ....A 13776 Virusshare.00018/Trojan.Win32.Dialer.ay-ca27f76e23030f5829f1aeb1d1834f69a36a187de88c2f21aeceecdd59caa210 2012-10-29 03:30:26 ....A 13312 Virusshare.00018/Trojan.Win32.Dialer.ay-ca397d300afa7c991e304dc777b3dc9a78e85cbf9135d4d6415ba68207d8c504 2012-10-29 03:36:02 ....A 13776 Virusshare.00018/Trojan.Win32.Dialer.ay-cc1039c9660adbaef522aa57f4e5b8925d4d80478fb7a8b76ddcf2464f1dbe56 2012-10-29 03:22:34 ....A 9728 Virusshare.00018/Trojan.Win32.Dialer.aymw-c6ec8d0828fb01002adfc645841d47c0a78298f9046341ff958fa4e9734a0d8f 2012-10-29 03:43:00 ....A 27784 Virusshare.00018/Trojan.Win32.Dialer.aynl-cdd684b60b2ca5eac29323929dab3bd1bda08273fda88ef68be2b735d3759177 2012-10-29 05:29:04 ....A 135463 Virusshare.00018/Trojan.Win32.Dialer.aypl-7cb3e4f6084897775b3a8929143c0391c8bef3f0eedaf88b5c9265d653893002 2012-10-29 15:51:40 ....A 72704 Virusshare.00018/Trojan.Win32.Dialer.aypl-7f5804efe3b21242396284860f5611d3725da27f3575b7a58c252a1356eee369 2012-10-29 03:21:02 ....A 33664 Virusshare.00018/Trojan.Win32.Dialer.aypp-c66e1bd23e3ed668545b1ba7b82bbb727e167e6c5df84ddeb310f3399d227b4d 2012-10-29 03:22:28 ....A 33672 Virusshare.00018/Trojan.Win32.Dialer.aypp-c6e55c26516f8f8ad70bab89ac7a7da884c82eb99731321abc2306a3a105f63a 2012-10-29 03:22:56 ....A 33664 Virusshare.00018/Trojan.Win32.Dialer.aypp-c703d582728b56d12dec477a12227b5316d67e3d803058eb4e1882cfac447ed9 2012-10-29 03:24:46 ....A 14720 Virusshare.00018/Trojan.Win32.Dialer.aypp-c7da3545289d66229a5c86295530ce43ba6af4b7bfa0f7642591a2cdf8b5436a 2012-10-29 03:26:46 ....A 33664 Virusshare.00018/Trojan.Win32.Dialer.aypp-c8dddfd97e0b0d8241174f8579fefa9332c27d817b11e3ec3822521dca1fc7e6 2012-10-29 03:29:50 ....A 33664 Virusshare.00018/Trojan.Win32.Dialer.aypp-ca035cd027a04314a13191309c05828b924e795ba9d7f4339db6165fbe06540b 2012-10-29 03:31:16 ....A 14720 Virusshare.00018/Trojan.Win32.Dialer.aypp-ca7f16b1b3067db92d6f7de70875ea275e846c2b1cd957040fe8cc25b59337de 2012-10-29 03:31:44 ....A 33664 Virusshare.00018/Trojan.Win32.Dialer.aypp-caac6f028000d18189d192599ac5eab3ec03769c1de06ab90cb2e2542c45d4b7 2012-10-29 03:37:10 ....A 33664 Virusshare.00018/Trojan.Win32.Dialer.aypp-cc416945ad6c4570188150776e9b04efae5d3edbdbde170d04f5c38260087927 2012-10-29 03:39:50 ....A 33664 Virusshare.00018/Trojan.Win32.Dialer.aypp-ccfda14ea0f2a90f0ab9d399a79db6a3f47fd55e5a7fe31fd34d8c945c6ec94e 2012-10-29 05:11:14 ....A 60928 Virusshare.00018/Trojan.Win32.Dialer.ayrr-de15f27c9db2d812155fd3bb299fc02c68d9eaead6f2848bc0c0e62d4bed0f09 2012-10-29 03:22:24 ....A 18432 Virusshare.00018/Trojan.Win32.Dialer.ce-c6e0551b71849b147ce4fc0b47364dd847c0f5364fb1a2229b80bcf6db93a4b1 2012-10-29 03:39:10 ....A 18432 Virusshare.00018/Trojan.Win32.Dialer.ce-ccbfd6584854d036b8f71f1eeb653bba81c945ec8900b7e3e339bd5d37f31c16 2012-10-29 03:29:38 ....A 24076 Virusshare.00018/Trojan.Win32.Dialer.eg-c9f45a5a0464d6bf2e48dbe12a00a646326ec2baebba3ce97f59f5edc3306f58 2012-10-29 03:33:42 ....A 16504 Virusshare.00018/Trojan.Win32.Dialer.fv-cb7cf9ee7a9c0cfd3acc258dc9b30a7333d46b0813b43e1dbc905ec75fc7fec9 2012-10-29 03:26:34 ....A 9728 Virusshare.00018/Trojan.Win32.Dialer.fy-c8b5a0bbab7a4c3866c724fed8dd10a86038c6cbadfbf852fd91786b2a67671e 2012-10-29 03:27:42 ....A 9728 Virusshare.00018/Trojan.Win32.Dialer.fy-c9417ee73a2401837fe1d93b5a07b84c9a444b687df5155b06ac46c310a5bfa1 2012-10-29 03:40:52 ....A 9728 Virusshare.00018/Trojan.Win32.Dialer.fy-cd4a092125657c7fd6d6ffdaa73702cda3f7493ac9972173681bce45f3a0860f 2012-10-29 03:22:00 ....A 29872 Virusshare.00018/Trojan.Win32.Dialer.gen-c6bf1062d28f7a1edb02099904edc4e4b9d80ea338500bdc352430cf6586d6a2 2012-10-29 03:36:44 ....A 12296 Virusshare.00018/Trojan.Win32.Dialer.gu-cc21a30e51912a4d94b46ee8e1ce3e382dd875aadbeabd0336fc93e4e0048271 2012-10-29 03:25:02 ....A 6144 Virusshare.00018/Trojan.Win32.Dialer.hc-c7fecb3d175cb46690e438c7fdbd60bbdf285b726379801fddd61d4086e7a1d1 2012-10-29 03:27:30 ....A 6144 Virusshare.00018/Trojan.Win32.Dialer.hc-c92e05113c28fe444930336ba2a94c9a7f7a10d7755e6e32e68ab73d0262a5d6 2012-10-29 03:26:04 ....A 15360 Virusshare.00018/Trojan.Win32.Dialer.kk-c86c9907dfeb398d797dff12b99df1fc60bc02c5c563a07bef17882534b4232b 2012-10-29 03:39:46 ....A 45056 Virusshare.00018/Trojan.Win32.Dialer.le-ccf00c5c0e4418cec34379a65443724d2ac7c0f12f9380437bd0a49eb33c2ef9 2012-10-29 04:10:10 ....A 99772 Virusshare.00018/Trojan.Win32.Dialer.qd-98241d2ec4e6fd5fbc59465abf7fff9cfeaf9600c82d5fe7383beb5f7ad20f68 2012-10-29 03:19:34 ....A 88896 Virusshare.00018/Trojan.Win32.Dialer.qd-c5e55df1c4b66037a14a10ba10db498291b2f998e36b0085aa7fcbde6641b80e 2012-10-29 03:26:00 ....A 99772 Virusshare.00018/Trojan.Win32.Dialer.qd-dde5557234368477c02bea773dc91f331ef7e9c99f48a5a2c4991915df8bb734 2012-10-29 13:50:48 ....A 13967 Virusshare.00018/Trojan.Win32.Dialer.qn-8b6197e2c25ebb56531346d83a0dc4099d7bde27e289daa1c1401ca1d4b3eeae 2012-10-29 03:22:26 ....A 61440 Virusshare.00018/Trojan.Win32.Dialer.u-c6e2be18611ba5ad3b7c7a45b56351e30e088a6f33df29ed8ddb1f627bd07fd1 2012-10-29 03:32:58 ....A 61440 Virusshare.00018/Trojan.Win32.Dialer.u-cb44af81e37ee047e9dc97c8eac618290682dbb0c66a8e5f3afb142cdc8dbca5 2012-10-29 05:28:02 ....A 1344819 Virusshare.00018/Trojan.Win32.Dialer.ykv-4d48366108b941a53863ba00085fa37184731d428d53390e8f14cbd9d6db3235 2012-10-29 03:57:06 ....A 32623324 Virusshare.00018/Trojan.Win32.Dialer.zjn-0732fd12247071ba7d6aad9fcba2436c3751d1f377fb7ea743d22dfaa55d1979 2012-10-29 06:26:06 ....A 32623324 Virusshare.00018/Trojan.Win32.Dialer.zjn-0c302038c7367cd75306a47f5baa515db42e526fe9ed3197a496c00ef7438f44 2012-10-29 03:26:10 ....A 32623324 Virusshare.00018/Trojan.Win32.Dialer.zjn-6b9e2940efab063689504c70c0e3bfcd3aa692d18186a6b64c1c430ad662d667 2012-10-29 03:44:22 ....A 32623323 Virusshare.00018/Trojan.Win32.Dialer.zjn-a13f666556b38028463f83c77d248d5f9db7fc271bfb040c7e307f3252a62291 2012-10-29 03:23:56 ....A 8704 Virusshare.00018/Trojan.Win32.Dialui-c76a57ac31e4bf091fa7e1f25375fd7314dedd3a428c770a3dd6fa5fde5ae69c 2012-10-29 03:26:44 ....A 388096 Virusshare.00018/Trojan.Win32.Diple.ecow-fbe3999783af6c90cc5648d7b9346068c420dada91f774b62f6c3e9c86a42658 2012-10-29 05:33:30 ....A 249856 Virusshare.00018/Trojan.Win32.Diple.emdt-fa9552479c6d18176d3c27c94959234cbb52cb060e13ce5b160ad73a16ab7867 2012-10-29 14:28:04 ....A 18899456 Virusshare.00018/Trojan.Win32.Diple.fmzu-bc633a906903703021ff472350f67ec866f837fce1a9a633d5bd4ef841495394 2012-10-29 02:39:36 ....A 92943 Virusshare.00018/Trojan.Win32.Diple.fohc-aa3d01de2faf40cc8d3a779a684551a43d57631e65a5944813c114602508a0d8 2012-10-29 16:12:56 ....A 446648 Virusshare.00018/Trojan.Win32.Diple.fzds-240434e75d5ccf77a9ed8d2573545afb4f58e577b607f44b19460ba07535bb3c 2012-10-29 15:50:28 ....A 55296 Virusshare.00018/Trojan.Win32.Diple.gnwe-22f545900fbd4e06fb1fd5820c5dc80eab538c9c577c5546fc3e7f87aadc387c 2012-10-29 09:42:10 ....A 24064 Virusshare.00018/Trojan.Win32.Diple.gohm-71adb77c76ffa794a576bfea6d41c185edb6288603454416d2c25ebf6a52dc8a 2012-10-29 15:40:16 ....A 25600 Virusshare.00018/Trojan.Win32.Diple.gqgt-62dea4fec8d89ca72c980dfbe332c141d9e72e2fd953922f23b5a6c897d54121 2012-10-29 04:03:02 ....A 25600 Virusshare.00018/Trojan.Win32.Diple.gqgt-79915543e5072a9ca24126861b7d90300b96ce80c0e0fc2a8c27178eb22d582e 2012-10-29 03:48:20 ....A 21259400 Virusshare.00018/Trojan.Win32.Diple.hlw-22b002980728c88988d6c6af1f05fc355fd54f22a5f6d58d64bfa32f30ca3797 2012-10-29 15:49:04 ....A 250368 Virusshare.00018/Trojan.Win32.Diple.hmip-74cd012e0e8d4ec6cba3403ac92d69b222e0b25b31efe11c889cc90a7f999343 2012-10-29 15:58:14 ....A 261632 Virusshare.00018/Trojan.Win32.Diple.hmjx-234ea5b89e3556341aef1baa44c6d8bc47fb968a490c924d9583f6411340502c 2012-10-29 04:04:26 ....A 278016 Virusshare.00018/Trojan.Win32.Diple.hmkx-ab16b84fe87d66fdaa76d81954dd445c55822b036dbb59f495a211615bd820e5 2012-10-29 11:30:58 ....A 445952 Virusshare.00018/Trojan.Win32.Diple.hmqz-1f5b607a235f272c835910dc08600964a9578832f63d494791576ba5a5d6562d 2012-10-29 03:54:48 ....A 1138688 Virusshare.00018/Trojan.Win32.Diple.hmsz-4cdbc6cc79670d7b39fc706c2b71a626d76ec2db5a52ba37bfd4d4054214cbca 2012-10-29 16:04:38 ....A 410624 Virusshare.00018/Trojan.Win32.Diple.hnlz-239be13da677a750c4b83c4074cf4fb828205be1375d82103001e36e53b4b76b 2012-10-29 11:48:50 ....A 404992 Virusshare.00018/Trojan.Win32.Diple.hnmj-1f7a4e1305d39cdcdab2f5a4d12f2dfe255d4fcca1d616dfc31b4ef9ef96a713 2012-10-29 03:44:10 ....A 47104 Virusshare.00018/Trojan.Win32.Diple.ivs-ce978d4a8deb626c4cf6a80365c2ca77fe3ab6a32c44c4c0883a616392af8f0f 2012-10-29 13:27:12 ....A 89600 Virusshare.00018/Trojan.Win32.Diple.nlv-db531bb3c5fb1482aac51d8af7ca0de7f4cf900a04f561ce7322954fa5d5717b 2012-10-29 15:02:28 ....A 95744 Virusshare.00018/Trojan.Win32.Diple.onb-d1a7d5d918b4a3675db2ff588ce38c18f063a47b443e23a9859a98b4a18bfbd0 2012-10-29 03:54:50 ....A 95744 Virusshare.00018/Trojan.Win32.Diple.onb-eb6908531781b16d352ceb69113b48ff44f7167fea121454670107aea18a4cb5 2012-10-29 02:42:52 ....A 100352 Virusshare.00018/Trojan.Win32.Disabler.i-bfa43b26a8ba6cafbfef7b9821d6c72924e3eeeb6a880f8048c12472cea1a3a7 2012-10-29 03:47:40 ....A 3176 Virusshare.00018/Trojan.Win32.DiskWriter.hr-e884d3cef7013a3ebead0f9a154e1c90a90d213772ac03aad23a6cb3cc1a3a0f 2012-10-29 07:37:44 ....A 1451520 Virusshare.00018/Trojan.Win32.Diss.susww-1e6dd959368598cf83cbab4a41bfac89f3314caf90ce417676a6a80a015877fd 2012-10-29 13:44:10 ....A 471296 Virusshare.00018/Trojan.Win32.Diztakun.bkyr-1fe1cc29cf6183dc88ca3378d03c3265e6ca87ce9d55af79edc7aaa3f72ee6b9 2012-10-29 15:28:54 ....A 471296 Virusshare.00018/Trojan.Win32.Diztakun.bkyt-21833b46a3beeb099090be0192a5fc6fff4380d72ef82c5cc127597de77168ee 2012-10-29 16:17:14 ....A 290816 Virusshare.00018/Trojan.Win32.Diztakun.bsmo-acff682017526817db5a1908c38e15e4ddbdf32b2df8fdd1ce5bc87fd1426355 2012-10-29 03:36:52 ....A 119724 Virusshare.00018/Trojan.Win32.Diztakun.dhe-3ec96538f218d9fdaafa206a705fadf1af0a29a61cd1c091359ac198577aa8bf 2012-10-29 02:50:02 ....A 444416 Virusshare.00018/Trojan.Win32.Diztakun.dhe-7da77f38817a867c32e70d0f76e39cd626197afa3b9873c556cb61bf9a642a18 2012-10-29 02:57:32 ....A 284928 Virusshare.00018/Trojan.Win32.Diztakun.dhe-c5d92785e9ffc3b6ca3f0c6b6d8337b6793c38b9a6efb3e34c6fd52ad9c42281 2012-10-29 04:20:06 ....A 438269 Virusshare.00018/Trojan.Win32.Diztakun.dhe-f29020e7c85f05694c174766b29d809560239c0b03282f97525049dc82d7a4df 2012-10-29 03:50:16 ....A 421888 Virusshare.00018/Trojan.Win32.Diztakun.dig-0962334054d325db774e5b74b677b410f8089937890fc913d43680e73e8a7119 2012-10-29 01:43:36 ....A 101217 Virusshare.00018/Trojan.Win32.Diztakun.dip-11090c12c6d7b366046e16e2ad7fb70343cbf5afbb36c74e0266034c8d5f38c0 2012-10-29 03:12:30 ....A 444416 Virusshare.00018/Trojan.Win32.Diztakun.dip-4d95d5951aac7fe725ff8b4722499bb7d9dac7d605af9ee7692fa13bdd8a9837 2012-10-29 12:37:44 ....A 444416 Virusshare.00018/Trojan.Win32.Diztakun.dip-6496c228e1865ee5e2c597ced1840a49de000bf19e77d3227003da69bf1b4864 2012-10-29 03:11:16 ....A 407619 Virusshare.00018/Trojan.Win32.Diztakun.dip-64b463979d5ec60d4281e8d26cb1381aa8ad7bae28a6274afa57cdd7f379a25e 2012-10-29 03:11:56 ....A 403375 Virusshare.00018/Trojan.Win32.Diztakun.dip-793bf561848eccfb7c8720237b5969666d98d791ea37716d5eb6f1671c370cd6 2012-10-29 13:41:42 ....A 444416 Virusshare.00018/Trojan.Win32.Diztakun.dip-82f506eae7ee12d5661c95b5018a9c561f7018196a90db672e34f8ba566da821 2012-10-29 04:08:46 ....A 444416 Virusshare.00018/Trojan.Win32.Diztakun.dip-8941300662133b940d6f5ccf2a972f4407c846c04b3f7b16a97ca6a3c5fe9508 2012-10-29 02:49:20 ....A 238181 Virusshare.00018/Trojan.Win32.Diztakun.dip-a8163dee57699bdf22db95105566683f1327540dd1aae213ea7b5909f8619e9f 2012-10-29 03:19:24 ....A 80033 Virusshare.00018/Trojan.Win32.Diztakun.dip-c5d1f40699b857e05e5b1348fd61c090efdb26d45143bd57efc86859383e89bc 2012-10-29 03:09:24 ....A 233945 Virusshare.00018/Trojan.Win32.Diztakun.dip-fd637e873c2ebd3ba3afac1d7cd86205b1dbf70883bdc308ce15f07a55282fb0 2012-10-29 04:02:28 ....A 434176 Virusshare.00018/Trojan.Win32.Diztakun.dju-69bed6c70435792bad8629769df8656e35cb35e129067d4860bdc359f1022806 2012-10-29 11:45:02 ....A 454656 Virusshare.00018/Trojan.Win32.Diztakun.dlk-07ab9aeb6dd6e3bb2ca62045ad51d434adddd45d07086f4190530ba39801a0e7 2012-10-29 02:56:06 ....A 454656 Virusshare.00018/Trojan.Win32.Diztakun.dlk-0cd7bffe0ae44c0a5ded8324a3360e95c89c77f82482ff37776f02e4867d40cc 2012-10-29 03:49:54 ....A 452608 Virusshare.00018/Trojan.Win32.Diztakun.dlk-221376f88c8d25d474ef2c9c66250a86a9ec7714454f051faef10dd14b9d409b 2012-10-29 01:58:24 ....A 338375 Virusshare.00018/Trojan.Win32.Diztakun.dlk-5289efd97cc0fb097c96ae5ec2e71f53eb19df7d2163894752094ad972e3cae9 2012-10-29 12:29:20 ....A 452608 Virusshare.00018/Trojan.Win32.Diztakun.dlk-67d2654f7fa30df8633015ce921778e1c0759c4beff31e2b15fa37c86f70c5ef 2012-10-29 02:48:52 ....A 454656 Virusshare.00018/Trojan.Win32.Diztakun.dlk-a28d8550ebf3af21d3330c9fd5522464fac4a1883898324aa65842359bde1bc6 2012-10-29 02:50:24 ....A 454656 Virusshare.00018/Trojan.Win32.Diztakun.dlk-ec3021a7fc49ecce7e5dc82a4d0145e014291b560aac14386c73d8cae3202e92 2012-10-29 12:21:54 ....A 383613 Virusshare.00018/Trojan.Win32.Diztakun.dlk-fb13e6b1f350ea615ae60671ba2380f75d832796c3046bfa9a0bba209314ae48 2012-10-29 03:53:18 ....A 448512 Virusshare.00018/Trojan.Win32.Diztakun.wiy-a70d4634936ea22530d58c488c9708f03aee01b71b557f82fa3e25ecae87baf9 2012-10-29 10:15:26 ....A 437248 Virusshare.00018/Trojan.Win32.Diztakun.wje-caee64d0a8c90c79ea448fd0adc62954baaf06f73c5fdf5aa8c38ea6f8aa7835 2012-10-29 16:18:20 ....A 471552 Virusshare.00018/Trojan.Win32.Diztakun.wnp-7af2f4b9d38e5b9c1958307bfac439bf44fe48b41dbf544fc38e76ef109320a4 2012-10-29 10:53:46 ....A 555008 Virusshare.00018/Trojan.Win32.Diztakun.wsg-746f408439baca59f87952991a76829f3cf695083f0902c710b61c87be35ec46 2012-10-29 10:01:36 ....A 54306 Virusshare.00018/Trojan.Win32.Diztakun.wsx-af5cb03c82fe97fccf8219189737016db8239e7e130fac9454f51c9156f9012e 2012-10-29 03:23:34 ....A 20480 Virusshare.00018/Trojan.Win32.Diztakun.xdn-c738fcdebb309d73b4656b0d68c476aa2ca9ce75984eba5677113e0d94ca19ba 2012-10-29 09:16:00 ....A 364544 Virusshare.00018/Trojan.Win32.Diztakun.xjb-a92d1b66d96e88c66101c9b1afb1919551237e86162584fcecf388b411027155 2012-10-29 16:04:18 ....A 1627682 Virusshare.00018/Trojan.Win32.Dm.wyg-23988f2f4b933983c9986017c4351ab2abfec0f4379a7f917ae732ba7d5f26e6 2012-10-29 05:05:52 ....A 1466794 Virusshare.00018/Trojan.Win32.Dropik.ajf-643a63e5bd3d3ae7e6fef92521d31ea5b4ac6388374c5e23f6eb5bc041276964 2012-10-29 03:27:02 ....A 12025 Virusshare.00018/Trojan.Win32.EliteBar.a-c901c938b8336c61d729ed7ccbc421625b87b8ff3837fa04ea6102db2445e55a 2012-10-29 14:17:40 ....A 70916 Virusshare.00018/Trojan.Win32.Enfal.dx-986fb72fdad771f4de2f8d0af097387c51a696626dab28495d394a8922d9fe45 2012-10-29 03:39:42 ....A 40960 Virusshare.00018/Trojan.Win32.Esfury.bm-e4f76cd021c56d3d60470eaa890b96bca762fcfe10b9893ad4269a90ef027c67 2012-10-29 16:17:18 ....A 40960 Virusshare.00018/Trojan.Win32.Esfury.bv-243fc2109f7d1868288cf2b9b53a9d57c9e78593aaa6b6d200eea46cda895902 2012-10-29 08:39:12 ....A 40960 Virusshare.00018/Trojan.Win32.Esfury.bw-776505055183abc132010556035783065e3c4a57c3e95052da8e529799108cb4 2012-10-29 07:43:28 ....A 306192 Virusshare.00018/Trojan.Win32.ExeDot.pfb-1e735012890832fdf95aa71b6e43c326345a1d541baf53ff5baa6a70df27be5b 2012-10-29 16:16:58 ....A 306192 Virusshare.00018/Trojan.Win32.ExeDot.pfb-243a6b0316c6c00e417bcef150de4a346d4abd41222ad9303bbeee20c317b32c 2012-10-29 02:06:20 ....A 306192 Virusshare.00018/Trojan.Win32.ExeDot.pfb-6ca4e9b6809f8a61e51bff70e3db804671281a37cf2bcab81c33993bfc710a65 2012-10-29 15:35:16 ....A 306192 Virusshare.00018/Trojan.Win32.ExeDot.pfb-a919eceb163928659711e1f88e4d5d92cf8dc6cdbc20dc7bba4b05fd25a0e025 2012-10-29 03:32:52 ....A 28255 Virusshare.00018/Trojan.Win32.Exploder-cb398d218a43c2ed468a354263ebfb2b12caf80dfe6dad9853cd30f94534db2c 2012-10-29 11:04:32 ....A 71680 Virusshare.00018/Trojan.Win32.FakeAV.aarz-dee042546505e11a5683ee0522303e38ce305268968abb5132519beb947e4375 2012-10-29 04:58:04 ....A 3113 Virusshare.00018/Trojan.Win32.FakeAV.ahcb-e5d186aa579f8d0b967bd1385d92b36bd61043ebec249818d2d80f13b267d886 2012-10-29 05:25:24 ....A 258560 Virusshare.00018/Trojan.Win32.FakeAV.ambo-8f1d3fe2aeea9c096ce2f49661a8ae6aa64771bd3a4ef23b7154deb4f04f5c1c 2012-10-29 13:24:50 ....A 3762688 Virusshare.00018/Trojan.Win32.FakeAV.armj-0cdc3306ea1bafdf3781c965901292fcc921e2ba31f8eb7f4b881d2c09f17de8 2012-10-29 13:31:32 ....A 317952 Virusshare.00018/Trojan.Win32.FakeAV.asbh-bae3679e73815dd3ecb55771a192a5ab12a3a0410e06d537f97bc0289b4e8d84 2012-10-29 05:25:52 ....A 317952 Virusshare.00018/Trojan.Win32.FakeAV.asbq-afdd1bd4be54e5a5fa81a76b7a9edf1970e07a24580ec68b9ca2f6e7a4e2c2e2 2012-10-29 03:28:02 ....A 2501632 Virusshare.00018/Trojan.Win32.FakeAV.autc-19a53167152e249591def1c1222b882b15603f474155e1ed9707c9034c7918bf 2012-10-29 03:46:22 ....A 649728 Virusshare.00018/Trojan.Win32.FakeAV.axpr-316016731e277671e1922be1a33b894f945286b037e65fdf9228be3f0401ba80 2012-10-29 04:58:30 ....A 66560 Virusshare.00018/Trojan.Win32.FakeAV.bgur-d5f717abcbe9e385a38af4a55ccff798ca41d56bfa3e094f048bc4cd92ec0598 2012-10-29 01:43:40 ....A 410112 Virusshare.00018/Trojan.Win32.FakeAV.bjoj-c5c3b2641fa9a71e52ac14034bb1ac7a351b2fb791d5487bca7963b95883b686 2012-10-29 05:13:42 ....A 315392 Virusshare.00018/Trojan.Win32.FakeAV.btxt-727fadc67ec0493d28fd55d4308e60ed57eebc0efb87e5321bbd8955ecb2ce05 2012-10-29 03:49:56 ....A 312832 Virusshare.00018/Trojan.Win32.FakeAV.btxt-ff964f63cd1700cd6a7978a48d80c4d30d3b715bffc19767cc65106929eca89c 2012-10-29 04:07:54 ....A 320000 Virusshare.00018/Trojan.Win32.FakeAV.cano-b9faed94827fe8526d3147982d7f28ebe3bf41dff4cd3b96b82bc85c6e24ea4e 2012-10-29 05:12:06 ....A 383488 Virusshare.00018/Trojan.Win32.FakeAV.ciog-ed07685bb5d13d7b4e0924edbb34aab88b78d7f6a213a8b2f97a20149d395989 2012-10-29 03:51:06 ....A 385536 Virusshare.00018/Trojan.Win32.FakeAV.ckcm-125960fb6b821347d3509e348fac8666241fa0b5edfcd75cd3bc1a155946c27f 2012-10-29 05:04:02 ....A 385536 Virusshare.00018/Trojan.Win32.FakeAV.ckcm-270b7e80e6c22be4f93f81d90c092641370fcc252e77db239c271d4881108407 2012-10-29 04:27:06 ....A 437248 Virusshare.00018/Trojan.Win32.FakeAV.clgq-d319b39977f87d0973a09defa0beace2b67cd2de5a7e70649c6ddde907c172e7 2012-10-29 04:18:26 ....A 492911 Virusshare.00018/Trojan.Win32.FakeAV.cmcs-c24f5e3bbd7afb5742d5212498c503d51f5ca0848ae4ee15f1a5080fea33caf1 2012-10-29 04:43:06 ....A 393728 Virusshare.00018/Trojan.Win32.FakeAV.cmyc-0a998e9272bdd01317a573f9b99dc0a70efbb1d8c526223c30cef9f99c3ecba4 2012-10-29 04:16:16 ....A 397312 Virusshare.00018/Trojan.Win32.FakeAV.cnwx-ada93c8a1990f93e5ee3141cfa33d49583e5b3315e5f64cff413c68a8c6dbc1c 2012-10-29 13:26:08 ....A 441344 Virusshare.00018/Trojan.Win32.FakeAV.cqqh-2a20e3ef6c655a7d95a363e91d7cac6592840fe373ef30ce296b740afd41a1ce 2012-10-29 13:55:22 ....A 441344 Virusshare.00018/Trojan.Win32.FakeAV.cqqh-4684bd1b329e0c10b2aaa533088359f8c346ba2fcffbd2f6ac0e4717fa7f3bcb 2012-10-29 13:05:10 ....A 453120 Virusshare.00018/Trojan.Win32.FakeAV.csvl-5b0598cdd9fef9d9499244d77ddab42b021444dcc1e5e67633a937ee709e5668 2012-10-29 05:23:40 ....A 214016 Virusshare.00018/Trojan.Win32.FakeAV.cwlr-124d481cabbc4159d6d3c6f08ceec3bf2f6021700149172abb016a353cb0ea20 2012-10-29 03:49:46 ....A 214016 Virusshare.00018/Trojan.Win32.FakeAV.cwlr-1a41221e751880e260077af96b2a687944a570360507bc6cc8d2beea3d599eef 2012-10-29 13:29:24 ....A 246784 Virusshare.00018/Trojan.Win32.FakeAV.cxsa-a681db2d0f45d4a4d0ecceaafe6b203b745447dde2e5810368e06aec05851e13 2012-10-29 01:48:42 ....A 8192 Virusshare.00018/Trojan.Win32.FakeAV.czwr-e487f505e2ec7cec8706005b9e6b3fba4c1e43df8572cf073d826d8371fa2834 2012-10-29 03:52:42 ....A 214016 Virusshare.00018/Trojan.Win32.FakeAV.dafe-c9eef16d6e364c4ba234bcefdca10d480ec041694e66b142a3571d6c416a5bf8 2012-10-29 02:47:04 ....A 415232 Virusshare.00018/Trojan.Win32.FakeAV.daoh-f321858f7becc9b73ff5b512167432f3d93f91abbd1d0b00fb6ab97620d3f64e 2012-10-29 05:10:14 ....A 419840 Virusshare.00018/Trojan.Win32.FakeAV.daok-fa0b5e947093bdfa6128db90607abc125dee5c4d788ffe0677d20d5f1b7cf819 2012-10-29 13:04:12 ....A 200704 Virusshare.00018/Trojan.Win32.FakeAV.daom-2e8ea487d82162915ed78975f312f1a2932342bd3e4e274674f0743ac4623f0c 2012-10-29 11:53:04 ....A 241664 Virusshare.00018/Trojan.Win32.FakeAV.dcqr-1afd772664a3b47db049af6454f93c4f0b3f153b132911d5d2d165a6a3542fd2 2012-10-29 13:03:22 ....A 252416 Virusshare.00018/Trojan.Win32.FakeAV.dcqr-29c82413ac6dcbf9753f782ba8d5d809fc219d86232efe5723d8e0ddcd2ba4f1 2012-10-29 01:44:48 ....A 240640 Virusshare.00018/Trojan.Win32.FakeAV.degs-066808e9fcdad33ac3d575029220979f7afe10060629b71f2774bb2e454b706b 2012-10-29 03:32:42 ....A 225280 Virusshare.00018/Trojan.Win32.FakeAV.degs-5857dfb01c318a0b2044a557eb57ad12a76ede9831fc7e964bd3a1fc293fd0fa 2012-10-29 02:47:02 ....A 214528 Virusshare.00018/Trojan.Win32.FakeAV.degs-a0e0c2a821f202ecec362a3244adfbf5eb2f487b5b13f2fb0a69b29a8f5b6fb6 2012-10-29 12:59:18 ....A 225792 Virusshare.00018/Trojan.Win32.FakeAV.degs-c24921d64d8a64208d2982969e201d56e69cecbca81333f71c16c0224121cd36 2012-10-29 03:08:20 ....A 230400 Virusshare.00018/Trojan.Win32.FakeAV.dehb-ac226819ed7c39cf07c55050139690a905ac83f21c53ea2b42be8a768163a534 2012-10-29 04:10:12 ....A 395264 Virusshare.00018/Trojan.Win32.FakeAV.dfav-7886a560b2e42b5d90f5488a6ee0a721a054284983de585e9e94a61f5f458b39 2012-10-29 03:25:56 ....A 397824 Virusshare.00018/Trojan.Win32.FakeAV.dggk-a974fb19b3337bbe577b82cb7aa4e150c1baa58107855e2c3cdbfabd0a0800ff 2012-10-29 02:51:46 ....A 258560 Virusshare.00018/Trojan.Win32.FakeAV.dhbm-34185c9643d953b1f6b86bc82912ec52c6263b9c9394e839ade1622a623d297d 2012-10-29 02:41:00 ....A 258048 Virusshare.00018/Trojan.Win32.FakeAV.dhbm-83a5e8ef0df41bac40b431d69a61d462ebd8679198b49c71ad84c0f94281a85b 2012-10-29 05:28:06 ....A 269824 Virusshare.00018/Trojan.Win32.FakeAV.dhbm-add0a2d3d0497eb819b46744098f371dd57ac63ff79152880fb882eeef135f37 2012-10-29 04:10:20 ....A 272384 Virusshare.00018/Trojan.Win32.FakeAV.dhbm-cc19d2652941d87d331b499318358f4781cc27b0e51981d35b45d2243e52765d 2012-10-29 04:02:56 ....A 338432 Virusshare.00018/Trojan.Win32.FakeAV.dhrs-9b542683e5ad0a2ee5774310b7cce498860f300700a396aecd34d078a49b8125 2012-10-29 03:15:00 ....A 338432 Virusshare.00018/Trojan.Win32.FakeAV.dhrs-e9ec967cf54912ab4fd1f5133071c1b88e0f866969fe0e790475ebbf8517ddb5 2012-10-29 05:26:54 ....A 253952 Virusshare.00018/Trojan.Win32.FakeAV.djud-8909618a8af027ed06705422a6344f1a0b891c11c518826e4491cd7a8328eabc 2012-10-29 05:26:12 ....A 253952 Virusshare.00018/Trojan.Win32.FakeAV.djud-9155e244ad4bcd830d132e4f83d915d812715b989c040c292d4d98c34593ec3a 2012-10-29 04:02:50 ....A 253952 Virusshare.00018/Trojan.Win32.FakeAV.dkak-100da2d048554d73e3543002b72feffe079cd9cacd6bb752f04f99e44a92be5e 2012-10-29 04:00:22 ....A 229376 Virusshare.00018/Trojan.Win32.FakeAV.dkak-1871a55b0219219d593402a66f7a1472cb96367dae66224fa6de1849cc0492b7 2012-10-29 04:17:32 ....A 32498 Virusshare.00018/Trojan.Win32.FakeAV.dkd-5de830bf304dfba5d7edc05d3d07d75a68e09e7b0a6904387fa65bef6aab16c0 2012-10-29 04:22:04 ....A 96715 Virusshare.00018/Trojan.Win32.FakeAV.dkd-6be020b6bf990013d1c17e297ad840ab69c6322c801ff8d25fca5759a9fa6036 2012-10-29 04:21:36 ....A 3991 Virusshare.00018/Trojan.Win32.FakeAV.dkd-8ca7f2030d6e16a0a8fbb8255f94c4d0cb5c37b415d822ebfa79907c5126e942 2012-10-29 03:16:00 ....A 129416 Virusshare.00018/Trojan.Win32.FakeAV.dkd-94a908e442d1e1ce93fcd09f4d1714eaa4a3d18969e4fb325021f7f70852d2df 2012-10-29 04:09:38 ....A 33163 Virusshare.00018/Trojan.Win32.FakeAV.dkd-b3a55710906a1a0ad26e9509002c1fee62c81332ad4d7d2b897484f659575cca 2012-10-29 13:13:04 ....A 33606 Virusshare.00018/Trojan.Win32.FakeAV.dkd-b599dfe3d69bf6dccfa278357e5a3b4d62ad36ffd2981b7c2467662cd04eb106 2012-10-29 13:31:28 ....A 87978 Virusshare.00018/Trojan.Win32.FakeAV.dkd-ef1145f2a0341653ebce711382d8602b11e42981c84049d8f63367a48bedd2a0 2012-10-29 04:11:26 ....A 20598 Virusshare.00018/Trojan.Win32.FakeAV.dkd-f69e9762545e8960cd097c51bce13dc7286857918c2fd7716ad7bb14ba1efa5a 2012-10-29 13:39:22 ....A 89379 Virusshare.00018/Trojan.Win32.FakeAV.dkd-f7c1217a0fb6de9b6d6adf6977c3454b5c83875f7dbb3372a6b691aadcb3d1dc 2012-10-29 05:12:50 ....A 393216 Virusshare.00018/Trojan.Win32.FakeAV.dlcc-2acadd4eb3b5e94913ff983ae7e5012234d1b34bb475c7569648a26c800dde65 2012-10-29 02:01:10 ....A 393216 Virusshare.00018/Trojan.Win32.FakeAV.dlcc-9f0b8efc883b6a5945027fee25cd3bd874c0760ceb2c6a9d44a60347f94ec615 2012-10-29 12:44:14 ....A 579072 Virusshare.00018/Trojan.Win32.FakeAV.dldz-27b764830a4fb8c7112802eba0c30dddc85f69d9e9719aa4b0f565c315f4b4ab 2012-10-29 03:14:20 ....A 405504 Virusshare.00018/Trojan.Win32.FakeAV.dlgj-01c981ad2a9fb59935d3596efb87e110f47d4d4052fb82c81221a242ed31fe33 2012-10-29 05:29:38 ....A 417792 Virusshare.00018/Trojan.Win32.FakeAV.dlgj-13a543bc20e17c7d2120933924c046eafd4303cf2a968ab6be140e1476be5d46 2012-10-29 06:15:56 ....A 417792 Virusshare.00018/Trojan.Win32.FakeAV.dlgj-25439b9c0131dd66286e100e4e044f0166c1c324fc6c67f646a6408cf317d485 2012-10-29 15:06:40 ....A 417792 Virusshare.00018/Trojan.Win32.FakeAV.dlgj-410853e89fa935a1a91c3a65b2b9cef6f8e15e74d1450fc79a541b69db5eaea8 2012-10-29 02:40:18 ....A 417792 Virusshare.00018/Trojan.Win32.FakeAV.dlgj-7f7e3b7982ff0a343f7285e53151154a9bb080812ac475aa0dc64739f89f9013 2012-10-29 03:22:26 ....A 413696 Virusshare.00018/Trojan.Win32.FakeAV.dlgj-9185a03bbe3ff69c3a78ff8896661e16224ddc9331e601ce533425f1550ba582 2012-10-29 02:40:56 ....A 339968 Virusshare.00018/Trojan.Win32.FakeAV.dlgj-b22a63aaadb612613b9ef88d19767d1a6c35e78cde851f0716a3fe6b93586199 2012-10-29 05:24:42 ....A 339968 Virusshare.00018/Trojan.Win32.FakeAV.dlgj-cc158349787c063202e60ece746bed7b28b46eb257a8061b3f344670aea7168e 2012-10-29 03:35:54 ....A 393216 Virusshare.00018/Trojan.Win32.FakeAV.dlgj-cf5de51838d6560e8e4ea45305064f0de96a76652d9431fccbd56ebe428d327b 2012-10-29 04:19:42 ....A 389120 Virusshare.00018/Trojan.Win32.FakeAV.dlgj-f1ef5069c15dd334f1be55a438f103b6d90ed2f906b7fae4b656657ef214bb05 2012-10-29 14:15:50 ....A 352256 Virusshare.00018/Trojan.Win32.FakeAV.dlhw-23f0d58bc65bd1a25a5f82d3369da34695982eb6977402b30acf4016974522d9 2012-10-29 05:22:20 ....A 393216 Virusshare.00018/Trojan.Win32.FakeAV.dlhw-dc2e4ab96692bbdb6b5222b1c8cc50f02d8b56fb3cb0bbb1aa1715ee89fe6814 2012-10-29 06:10:52 ....A 331776 Virusshare.00018/Trojan.Win32.FakeAV.dljj-3595983dc0bd5387b53a3e2f591356dfc5f264f5d5faf006c69c11f2d13f6fb0 2012-10-29 03:29:52 ....A 417792 Virusshare.00018/Trojan.Win32.FakeAV.dljj-4bc57ffe483e4bd81fe4ea3fc5896dbf7474798d5fb73edc4d5a4ac4f39086e5 2012-10-29 01:49:22 ....A 417792 Virusshare.00018/Trojan.Win32.FakeAV.dljj-8f47265bd565a2f8ee1cd3ea2ea222545d648845309b06d4b25ac6a1d4c253df 2012-10-29 03:09:16 ....A 327680 Virusshare.00018/Trojan.Win32.FakeAV.dljj-c5aabf86347fc1d39199f89207181e25c69130c28734720a075564909c29677c 2012-10-29 12:36:46 ....A 417792 Virusshare.00018/Trojan.Win32.FakeAV.dljj-c934af384f4495760b83f79cc52f3cdb63f42e4a92f472216bdf0856ae6a66d4 2012-10-29 05:09:46 ....A 352256 Virusshare.00018/Trojan.Win32.FakeAV.dmhd-0dca771e5aeed7b281b42750fbbff1c046fe43bfe000fa3b2aba3c8a28291878 2012-10-29 14:36:26 ....A 417792 Virusshare.00018/Trojan.Win32.FakeAV.dmhd-33684aa5201d905aeb2e8a0973eaf682a5add8210722483eeba309706d5dcc7a 2012-10-29 03:28:32 ....A 342016 Virusshare.00018/Trojan.Win32.FakeAV.dodf-30d61971d7783ae85ad8d7e28fd2890949d96b767af7b951cd6db87dd0073a64 2012-10-29 04:09:08 ....A 336384 Virusshare.00018/Trojan.Win32.FakeAV.dodf-516b34d126df05161727c72485d586a450da360c8dfe57ff04196c9bb6a98b86 2012-10-29 05:26:10 ....A 407040 Virusshare.00018/Trojan.Win32.FakeAV.dodf-6dd7f310f7280d4f083bf48dc1ecd624723a908bb0a118c6a3f0437d66592cb0 2012-10-29 11:24:24 ....A 320512 Virusshare.00018/Trojan.Win32.FakeAV.dodf-7235da6e719de02c9daa39c5fc133d543c01d9a55c9358a41b030d36b383a244 2012-10-29 13:56:20 ....A 336384 Virusshare.00018/Trojan.Win32.FakeAV.dodf-b15682bcbd6b1312fd4ec7af48a82c35f8da91a760f5e8463c98b3a4eb77eaae 2012-10-29 05:32:56 ....A 328192 Virusshare.00018/Trojan.Win32.FakeAV.dodf-c7f8a5ebd929845c8c74c2e3cd457dde9a7c73180e8c8794bf9601b2bd6f7b84 2012-10-29 02:53:00 ....A 262144 Virusshare.00018/Trojan.Win32.FakeAV.dovh-566112e6d69b6326f58691531604f327135ce538b3ddc0c89ed4b23a18aff030 2012-10-29 02:46:10 ....A 584192 Virusshare.00018/Trojan.Win32.FakeAV.dowh-df38fce5671e52ec617f91ddc13ad55b60b22b5783755bcf38173279cb33a656 2012-10-29 04:12:02 ....A 376832 Virusshare.00018/Trojan.Win32.FakeAV.dpcb-e5bf5e36c577ea6eae383ead38c63733923c26651431bdb378a71f25a3d85a21 2012-10-29 14:09:34 ....A 430592 Virusshare.00018/Trojan.Win32.FakeAV.dpgg-01f48e5fa4a80f74db28097600e26cd4316935e622d6ead7686422bb397fe953 2012-10-29 13:54:00 ....A 410112 Virusshare.00018/Trojan.Win32.FakeAV.dpgg-0e10106170159788dc6dcc1c2fcedb8f3cff54134bace34214f342d2dfdcda68 2012-10-29 03:57:22 ....A 434688 Virusshare.00018/Trojan.Win32.FakeAV.dpgg-1b7a48eb688fa8ad9c69def37ba7e70fe380f82bb12593b3676741952faacc7c 2012-10-29 02:50:00 ....A 409088 Virusshare.00018/Trojan.Win32.FakeAV.dpgg-1ec58c140e4e6c3ee0b4256554324016365dce285f855794ea2c51e7884d26ce 2012-10-29 05:25:20 ....A 435200 Virusshare.00018/Trojan.Win32.FakeAV.dpgg-221eb984ef669e8cac8e11cc19e7eeea3936463582ccc6cd3183b4b6aa03a250 2012-10-29 01:53:48 ....A 434688 Virusshare.00018/Trojan.Win32.FakeAV.dpgg-2ae09c44ed3d7eae4a4a6df6f08958e4985833704bf01d029e6490b49084aff8 2012-10-29 11:39:10 ....A 434688 Virusshare.00018/Trojan.Win32.FakeAV.dpgg-2c6d3345dc7b8f8362f44d11626f3a3e3d16d84725d2b11456901d2b66b6d3ea 2012-10-29 12:27:32 ....A 434688 Virusshare.00018/Trojan.Win32.FakeAV.dpgg-383ff7f0559b93f7a49edfbf55604b1d61550c16ba946c1e37dea2c9d8e7d661 2012-10-29 03:04:02 ....A 418304 Virusshare.00018/Trojan.Win32.FakeAV.dpgg-4438681fceae58f8be9153fb32be5d4c82825651dc53fc366b76ff415c9642d3 2012-10-29 05:27:00 ....A 356864 Virusshare.00018/Trojan.Win32.FakeAV.dpgg-4ff3789c00ad5d16373d00a16d35469f07cf8500af344fca21d01a61f583865f 2012-10-29 03:28:46 ....A 430592 Virusshare.00018/Trojan.Win32.FakeAV.dpgg-62da677c6bdbb3ca85a8900b39b5dffd42d427de3ec64815e2f27b0876c37bee 2012-10-29 11:48:22 ....A 431616 Virusshare.00018/Trojan.Win32.FakeAV.dpgg-6408915e8e7595bf7d8b39cfd4f72efe5e35c0a82c4bbfe7396c3fa7224337ca 2012-10-29 11:38:48 ....A 434688 Virusshare.00018/Trojan.Win32.FakeAV.dpgg-6994566cca5f978408f16b39e967913275f43a04ed129bf691ee0deb25ae2f77 2012-10-29 03:38:30 ....A 410112 Virusshare.00018/Trojan.Win32.FakeAV.dpgg-8a18de03d158164b185d23424c51402d965614fdc42643d544c80c97d534f21c 2012-10-29 03:37:00 ....A 365056 Virusshare.00018/Trojan.Win32.FakeAV.dpgg-b98dad7e8867890dc6007efcae81fbdd5c69883d41096af39ace3ac5b34b2fb5 2012-10-29 04:00:04 ....A 430592 Virusshare.00018/Trojan.Win32.FakeAV.dpgg-be7f1f3593c47b81634de7e00f299901779547bb2209716f5b4db7688ae81e2e 2012-10-29 03:22:40 ....A 356864 Virusshare.00018/Trojan.Win32.FakeAV.dpgg-c12cad0c2f9225c9c473ffef644d8df26a28d75e4c9a4951851b6c98f1cca481 2012-10-29 02:09:36 ....A 434688 Virusshare.00018/Trojan.Win32.FakeAV.dpgg-d88082ba3634919cbb12cc5b5596c5e6cd1b70a9b7140952d9fd649504bd6677 2012-10-29 12:50:06 ....A 430592 Virusshare.00018/Trojan.Win32.FakeAV.dpgg-f520b9241eb6cc151ad0ff6d70da3ce4e98972def95caeb8d2d815a4a475c0d9 2012-10-29 05:29:46 ....A 371200 Virusshare.00018/Trojan.Win32.FakeAV.dpvr-15e7dfe7df0403691f393ec84fbbf19472cf9eece0db3dac6f4969da841a2739 2012-10-29 02:49:02 ....A 372224 Virusshare.00018/Trojan.Win32.FakeAV.dpvr-1b56dfe3ad0764ca17c04c6405ee6fa9655606e0b5e0a506d9663363839aa592 2012-10-29 03:13:34 ....A 371200 Virusshare.00018/Trojan.Win32.FakeAV.dpvr-22bb14f8720122e018834bba4e99c6767b70a192208aa4b205c41d81e221c337 2012-10-29 04:03:20 ....A 372224 Virusshare.00018/Trojan.Win32.FakeAV.dpvr-2ae6e79e80072afb08bd7dfe7866a9d182d6a9426f57aaa7ac073b8bc54cf93a 2012-10-29 03:18:50 ....A 372224 Virusshare.00018/Trojan.Win32.FakeAV.dpvr-b668c70dcddd248ef54dcb5aa3a99c92343c7eba76a70f2bf13811997632fff5 2012-10-29 04:23:36 ....A 371200 Virusshare.00018/Trojan.Win32.FakeAV.dpvr-b8da924cc96689a95658f9ebe1f80e679cc3f8a49588a3d1d272e2eba2a221b3 2012-10-29 05:27:40 ....A 371200 Virusshare.00018/Trojan.Win32.FakeAV.dpvr-d59c33dcff19cdc9f4ea8eabfa850717ce9d30ee2046a7b41f0411d7a1f1b4ff 2012-10-29 03:43:26 ....A 372224 Virusshare.00018/Trojan.Win32.FakeAV.dpvr-dd687ea7adeb792609fc3eb834ae3d79e2fea8313dea7d9ec64f209ffd4ab20f 2012-10-29 03:12:38 ....A 372224 Virusshare.00018/Trojan.Win32.FakeAV.dpvr-e1cfbc773f74fb255045dc18b70aa48a04792fd90a95cea94f9a62c5447dfa89 2012-10-29 07:14:22 ....A 360448 Virusshare.00018/Trojan.Win32.FakeAV.dpwe-b59cdce5aa854d9af34f93eec77eadc68dec761e282e97b10009090e217a791f 2012-10-29 05:25:34 ....A 467456 Virusshare.00018/Trojan.Win32.FakeAV.dqht-0c2b04690788505cfee53e660a314f62e7a9d886e6990ed0ae95dd1eed52ccf5 2012-10-29 03:14:30 ....A 470528 Virusshare.00018/Trojan.Win32.FakeAV.dqht-949de1bb13dd2fbc2a6b75de1c66a867307bea7316992a8e4415c0671066426a 2012-10-29 11:57:00 ....A 470528 Virusshare.00018/Trojan.Win32.FakeAV.dqht-c8fb8f94c75ef9ead90d0f6b46c564c66ca342badfbe4e6b4367913091aa69f8 2012-10-29 03:09:40 ....A 471040 Virusshare.00018/Trojan.Win32.FakeAV.dqht-ce5c81964b8d8664fc479024a70c690bc124761518bda2583acb646525daab96 2012-10-29 03:19:12 ....A 470016 Virusshare.00018/Trojan.Win32.FakeAV.dqht-d68abe7947264efe557b6dc0bf7155c6c91784b959275a990da4dd9728c4245b 2012-10-29 02:05:58 ....A 471040 Virusshare.00018/Trojan.Win32.FakeAV.dqht-f12373b579f0e993c325e4b2d9d71fdf7141a3b7b5ef664d827545268e2a0fd5 2012-10-29 03:50:28 ....A 470528 Virusshare.00018/Trojan.Win32.FakeAV.dqht-f41e2e20254394ee2f35aa566a11a54c18742898fbf87d7ee04aa47021b7828a 2012-10-29 12:46:58 ....A 410624 Virusshare.00018/Trojan.Win32.FakeAV.dqhx-11088436f959212ebdb9469cd0f97ec47c8c6d6c5d2f4f1f1a824aeed6aa5536 2012-10-29 04:12:30 ....A 410624 Virusshare.00018/Trojan.Win32.FakeAV.dqhx-907a8dfe7e371947a3522791389d027686ee442db694233788ac6f41869c235b 2012-10-29 04:06:20 ....A 410624 Virusshare.00018/Trojan.Win32.FakeAV.dqhx-e86e581ecd9f8bd6f44447112e367a1f049cb51a1865d2a93f889818960e8110 2012-10-29 03:30:04 ....A 410624 Virusshare.00018/Trojan.Win32.FakeAV.dqhx-f2dcd2e586c5511534064200d6f317f286e38344604256624f6edc0616c26ec1 2012-10-29 13:07:18 ....A 470528 Virusshare.00018/Trojan.Win32.FakeAV.dqkb-581bc291259f384c270a0594c859c0eb242487729d18179dcb047277ad1460a6 2012-10-29 07:22:34 ....A 410624 Virusshare.00018/Trojan.Win32.FakeAV.dqkc-3c2c371ca27deb367e358a83239819dd733012780d545f8081423d50d7fe1e76 2012-10-29 04:14:56 ....A 407552 Virusshare.00018/Trojan.Win32.FakeAV.dqpd-33f6253698530fb301aee8981196c0c943791d542963505af4cf05cd3d640437 2012-10-29 05:15:42 ....A 413184 Virusshare.00018/Trojan.Win32.FakeAV.dqpd-469ef8189ce6baa1b0754f85e530ac8d94fdad373824182717e3f0567e41a47b 2012-10-29 14:27:50 ....A 438272 Virusshare.00018/Trojan.Win32.FakeAV.dqtx-21c401a3176e5bdad0ddb44caa076123053c6203685808858b3f63a315960b12 2012-10-29 03:11:50 ....A 355840 Virusshare.00018/Trojan.Win32.FakeAV.dqtx-284ae48557cf7d8256ccb6ab394bf6b0f18fac015de2d8f48cf0b79f5c287548 2012-10-29 03:48:54 ....A 348672 Virusshare.00018/Trojan.Win32.FakeAV.dqtx-7d85a8663734fc5cd84d7698f578d7e21b3ce000962e7acb5b88ae722d6c61b4 2012-10-29 03:19:26 ....A 412160 Virusshare.00018/Trojan.Win32.FakeAV.dqwl-1e7d38827853dd77496c3cbff1643dae9df885fa3a94fe7c2356c2a730b9daa8 2012-10-29 03:11:00 ....A 412160 Virusshare.00018/Trojan.Win32.FakeAV.dqwl-2fc7b9a513d78a48a5eb6255d3031b58d80a8a688af8287456a18e12a04b8755 2012-10-29 04:24:52 ....A 412160 Virusshare.00018/Trojan.Win32.FakeAV.dqwl-32783b9f06b02be980653d666514eacaf8bc02232da7f33ddc7dc0fc97f3daf0 2012-10-29 01:35:40 ....A 412160 Virusshare.00018/Trojan.Win32.FakeAV.dqwl-5294bb2865c01596589da400840968f7ab66f34acae2e4153f1b6aa39ab76e6c 2012-10-29 03:22:26 ....A 365568 Virusshare.00018/Trojan.Win32.FakeAV.dqwl-5564c0ebfa25129749643c65bebca282aad42b14e9548ccc0538e52f7a404953 2012-10-29 02:46:46 ....A 412160 Virusshare.00018/Trojan.Win32.FakeAV.dqwl-bb8bc6a932b98852c90229acea0e23e78f2017c71e29c2931137f54f677d407e 2012-10-29 03:07:42 ....A 412160 Virusshare.00018/Trojan.Win32.FakeAV.dqwl-e6ba5d2444a62c432984dff0447a7e3fc87e619f958fb8d1b5732cbe6dc47c95 2012-10-29 02:49:12 ....A 445523 Virusshare.00018/Trojan.Win32.FakeAV.driy-3cd76eadfe0379f72af2dde12c31cee3e194941fe63247e0e10ccd4c6bf15772 2012-10-29 03:33:56 ....A 544768 Virusshare.00018/Trojan.Win32.FakeAV.dsjv-fdebfec17405eb4d03771ca5cf599dc076829f2713d97a2cca37821eb1d47396 2012-10-29 12:18:00 ....A 346624 Virusshare.00018/Trojan.Win32.FakeAV.dstz-bed6f05537d3dfbf86b84b8b57011fd2a91f0098a5ec8a1ae902c3e792bd64f7 2012-10-29 03:45:46 ....A 273920 Virusshare.00018/Trojan.Win32.FakeAV.dunj-8423c7c532e35fb3a3133115f3c8dc1a41fe82a1c716b0d345b74e9aab850b95 2012-10-29 03:45:36 ....A 55480 Virusshare.00018/Trojan.Win32.FakeAV.ekct-cf5912096f5dfe0c8d0092e401f34e7e0d3cf8fc87fd705fceba920ea6fce40b 2012-10-29 12:27:34 ....A 663040 Virusshare.00018/Trojan.Win32.FakeAV.rvbi-3dddf2bd9960efcd6ee9c16a9803322fe3e5b344148ef2b27045f070a94c76c4 2012-10-29 02:14:24 ....A 908326 Virusshare.00018/Trojan.Win32.FakeAV.sixa-9cfc5898415826fb7739ed5731d3d79e8d7bba5b72e132f7c341383820757862 2012-10-29 15:16:00 ....A 792576 Virusshare.00018/Trojan.Win32.FakeAV.sjah-668997ea2be456bfff91c9bc95a49354fdc4abdfb9ae1b1e01227a0fa02de9f2 2012-10-29 15:54:58 ....A 1276360 Virusshare.00018/Trojan.Win32.FakeAV.sjao-685f302e870270cfd4ecbb334acae15d6056544500cff2951a67fc35260e379f 2012-10-29 16:15:46 ....A 846667 Virusshare.00018/Trojan.Win32.FakeAV.sjbd-2429b71e00135ef507bdb678d595737bad2d4575f78106d1880dc9ceae5fd8c7 2012-10-29 15:40:32 ....A 706667 Virusshare.00018/Trojan.Win32.FakeAV.sjbd-63ada46d1bd29b97897287ff80d3896bf15e38bbf7fe9a1cbdb03a893e805195 2012-10-29 04:08:52 ....A 835072 Virusshare.00018/Trojan.Win32.FakeAV.vnc-fde0a67be725d9126e4b957a194245b42a5d7b29d65729a5cb94b3fbed875ba6 2012-10-29 04:15:26 ....A 538112 Virusshare.00018/Trojan.Win32.FakeAV.wby-bfee9e5ff413cd1c7c1dac85b7c29472dda9d77383e42a928b1fc6ac9e4831c7 2012-10-29 04:19:48 ....A 3282432 Virusshare.00018/Trojan.Win32.FakeAV.wut-d5079d66518d61c1c6fd597957172badbdf07db5ee0dc62108f562332154357b 2012-10-29 03:24:30 ....A 4021 Virusshare.00018/Trojan.Win32.FakeAV.xru-951ebcea3e005dcaf9e653a905b95e2c4348b84da52e305b2687e9785816ee68 2012-10-29 04:20:10 ....A 320512 Virusshare.00018/Trojan.Win32.FakeAV.xwh-c526e63e428fa60cf7aa5db7902d7a4746c47a6984e6c4747d623705df83a068 2012-10-29 02:53:30 ....A 368640 Virusshare.00018/Trojan.Win32.FakeAv.drsx-d08094b759a5568a2b3644ed2f99b996b9ac7fb2c93028602bfb5b7f8c1206ba 2012-10-29 04:10:50 ....A 612855 Virusshare.00018/Trojan.Win32.FakeDefrag.fb-fa43831257fe76488c300c89314b807bdb5cb56aeb1c68080180228f14df1ac7 2012-10-29 04:16:42 ....A 605696 Virusshare.00018/Trojan.Win32.FakeDefrag.mb-0abee1d2a030a4443dab966d2998a1d3ca1889b439b2893a8e43d83ece571177 2012-10-29 03:10:04 ....A 91152 Virusshare.00018/Trojan.Win32.FakeMS.wo-c9e2efa429b289cdaef54d1255b3449199928e495a4a8556df3acce99986b324 2012-10-29 03:38:46 ....A 24576 Virusshare.00018/Trojan.Win32.FlyStudio.aju-cca22074a41ede36ae9d90fb785af3d02a6ea42b9d4e234de2e16f8a80367032 2012-10-29 11:52:38 ....A 16896 Virusshare.00018/Trojan.Win32.FlyStudio.ard-d6c5f62bd1a0472dcb21488b850140625266fcddd48037c804319552829a4535 2012-10-29 05:05:20 ....A 15360 Virusshare.00018/Trojan.Win32.FlyStudio.asl-dff81df134049f16372930fd43094316bb27bec75952aff9bf0c1fe867d54961 2012-10-29 02:02:32 ....A 126976 Virusshare.00018/Trojan.Win32.Fosniw.bzi-beeec05b5e623e170b2905e16c656335805806f9136db8f6bc586c7353636d3e 2012-10-29 15:28:32 ....A 77312 Virusshare.00018/Trojan.Win32.Fosniw.cep-74a181005b32f7d41bd043248dfb7288db7c4dbde680b5237a24968f64946790 2012-10-29 16:09:28 ....A 77312 Virusshare.00018/Trojan.Win32.Fosniw.cqx-6908646bce5f6dbfd5c7b59cfd6e7149c071587977a99d9321b3381d781fd917 2012-10-29 15:04:44 ....A 77312 Virusshare.00018/Trojan.Win32.Fosniw.cuu-af8384c52ff0e759d7307a29fd8c7861dcb3e716580c0abd1101f2b53ad0c90a 2012-10-29 04:13:28 ....A 77312 Virusshare.00018/Trojan.Win32.Fosniw.dcz-f85da5a64c63f810b9f7dab63f036f1c0d17ccb3b6ef32263b7bf369e8fb1b82 2012-10-29 15:39:32 ....A 93184 Virusshare.00018/Trojan.Win32.Fosniw.ddo-a6fc28efdb83367edb78f36e19c5d9059171815b1ba5c12ef2978871fe9d4a3a 2012-10-29 02:34:52 ....A 44544 Virusshare.00018/Trojan.Win32.Fosniw.dry-aa2cfc9f63045d910d809360c46e51dcda1a0b6e0199632950cae9591e0f8ac8 2012-10-29 04:11:22 ....A 77312 Virusshare.00018/Trojan.Win32.Fosniw.enz-f693eb87aa4c038341fe115c590357aa434b3e2664e9667ceacfc70f40a180a3 2012-10-29 16:05:14 ....A 211968 Virusshare.00018/Trojan.Win32.Fosniw.fav-23a39fa5cb4fd806dbb9f555308c8bd6be6a311eeb369ea004d0407b1b0a01ba 2012-10-29 16:19:24 ....A 77312 Virusshare.00018/Trojan.Win32.Fosniw.fqq-65435cf804b288c53872110099624c0a50dd7e39e203fb03c490826c95cc21a7 2012-10-29 04:58:22 ....A 22528 Virusshare.00018/Trojan.Win32.Foxhiex.bcr-8d22354a99bda6e2db42465be50277232a7f8ae4dc20ab3b4dc986bb3f1e7ba9 2012-10-29 03:45:16 ....A 153600 Virusshare.00018/Trojan.Win32.Foxhiex.ces-c901ed32b8fb6ddb3bc4a08f3c457571e48be51b36cff045aff426584a8e5d2f 2012-10-29 15:03:56 ....A 71715 Virusshare.00018/Trojan.Win32.FraudPack.afbc-d36683d5ac5325858ac74a8f22ab52bae8524d4c046a49d4bd45792e836a519d 2012-10-29 04:21:58 ....A 1957888 Virusshare.00018/Trojan.Win32.FraudPack.amef-376e318541410ddffc118200d233a6952adeacff1ebaf3e9e606ad44a1a46130 2012-10-29 11:34:50 ....A 229376 Virusshare.00018/Trojan.Win32.FraudPack.atnm-a0413bb55d47f8b1ffb8505c3c20f0ae754bb3c64fab74037cf636d9aae05630 2012-10-29 02:11:00 ....A 233472 Virusshare.00018/Trojan.Win32.FraudPack.augy-7fa4ee0504d7147111a55e3f3d35d5ef3b2f16fae4c9d599884dc6d0253a9c10 2012-10-29 04:15:48 ....A 679936 Virusshare.00018/Trojan.Win32.FraudPack.bgwh-89e083c185cf47a8672473add44d562e4a07e754aaae0cccf5f79a930f0730b1 2012-10-29 14:06:30 ....A 40448 Virusshare.00018/Trojan.Win32.FraudPack.cirt-e349a3eb8e719eee6a00ed0328a6e83f82a82c1c2f74948393a3c1a77aa6c611 2012-10-29 04:24:34 ....A 141824 Virusshare.00018/Trojan.Win32.FraudPack.cpnz-79db1981d221cb69ea9e761c25f71a7e069da2a4a0f5923df24103e4c4906a21 2012-10-29 04:17:56 ....A 171008 Virusshare.00018/Trojan.Win32.FraudPack.crhw-360171f0019a68aed78b4c5d108ea688a6a8c26b2318ec4ad8e8183a37d6ef58 2012-10-29 04:13:00 ....A 192512 Virusshare.00018/Trojan.Win32.FraudPack.ctsu-7ae3e15bb4b61a29cb22b65cada836e2916516a1b8cef30d01f5d1d1dab824ab 2012-10-29 04:52:44 ....A 223232 Virusshare.00018/Trojan.Win32.FraudPack.cura-1dd6f11b176587e2efe77584cc003fd3eb3b623a54c623eb78959aa9fe0fb087 2012-10-29 02:04:08 ....A 288768 Virusshare.00018/Trojan.Win32.FraudPack.cuxy-1e3d5f1ad5b70e7b2084005d382c24ad5c8c506deadcb053b5ada739963c18e7 2012-10-29 02:57:56 ....A 288768 Virusshare.00018/Trojan.Win32.FraudPack.cuxy-9edb7ce4e6b58f1f5c5d146471c9ad1625ed6c7993928c90b31d390db4212b85 2012-10-29 14:10:32 ....A 216064 Virusshare.00018/Trojan.Win32.FraudPack.cuyx-329b99fee8855fff36ddfd796ec9a584e895fae0b0b7af8b71c7ba421466e413 2012-10-29 04:13:52 ....A 240640 Virusshare.00018/Trojan.Win32.FraudPack.cvab-3e2ea568d5fb7effa0301b73cba718fdf9d86f23ff5e66f506563f35300f9f44 2012-10-29 05:26:58 ....A 544768 Virusshare.00018/Trojan.Win32.FraudPack.cvab-d894e378f80bb35a24791fd803313fdf518d57556ee3708a2a565543e51818a3 2012-10-29 04:06:40 ....A 132612 Virusshare.00018/Trojan.Win32.FraudPack.pre-6260cdc7ff65ca9bf849e2814266058576caca1b903bfb501d16ed34a14bd5f9 2012-10-29 02:59:26 ....A 230404 Virusshare.00018/Trojan.Win32.FraudPack.pre-a4c8e0cfd286daf4ea88f25212db2b31c2c06108d121879b70ea89f1b1501fc9 2012-10-29 02:50:46 ....A 230404 Virusshare.00018/Trojan.Win32.FraudPack.pre-d089a8c578b456a171900b585dfac9638b19ed0ff3fbcb9e304a38ce010363c5 2012-10-29 05:38:18 ....A 214020 Virusshare.00018/Trojan.Win32.FraudPack.pre-f6d023a21c47d7d888e0da31b2b9dde6371a3f2fb987b7377e07dc24e68fae79 2012-10-29 06:28:34 ....A 202240 Virusshare.00018/Trojan.Win32.FraudPack.qznk-1e29c7ab51451d019ed519a568da1cc5abb6af3854113f86a366c8b7dd7687bc 2012-10-29 15:37:36 ....A 1050624 Virusshare.00018/Trojan.Win32.FraudPack.qzse-22123a33481d2baa4519e90a5508ebd98d4c51b3dd41434a8a13b7555ed0aaa5 2012-10-29 06:26:52 ....A 1050112 Virusshare.00018/Trojan.Win32.FraudPack.rabm-65e930c6ca028b1332eade087d06942a12a34591799c507f6c55bc6c0b408444 2012-10-29 15:16:24 ....A 205112 Virusshare.00018/Trojan.Win32.Frebo.dq-20d2420e59ec27c0ff01178dc03dd998af21ae665ca9c916e96387b510fd7b29 2012-10-29 15:41:44 ....A 786632 Virusshare.00018/Trojan.Win32.Fsysna.anoh-2256296513b8a912ff4cde90ecb07e9cb555ff17a435096886dc92b38e7eb607 2012-10-29 15:44:02 ....A 737480 Virusshare.00018/Trojan.Win32.Fsysna.anoh-7705fb4add3e8a9f915055fbe9bd2c2cb1b43a38dfdf04ac4cc58f67201694be 2012-10-29 16:14:20 ....A 687616 Virusshare.00018/Trojan.Win32.Fsysna.anoh-a8bdbacb2a0ee1f6b134f188dede1f775a0588cb4308a97361b06fb067af0fec 2012-10-29 03:24:12 ....A 1121024 Virusshare.00018/Trojan.Win32.Fsysna.byaj-98cb03bca8d62f0c12010d27b1ea0a88d759d68f78d9e67325ac673f7d669e8c 2012-10-29 03:47:18 ....A 110593 Virusshare.00018/Trojan.Win32.Fsysna.byhq-12fc47e19ed61067c49cdf50bcdb2cce6325211b0bdc4f7f150982648bb849f9 2012-10-29 15:34:06 ....A 120320 Virusshare.00018/Trojan.Win32.Fsysna.byhq-21dc6c406bf2b800b6a523ec6729ef4345fb554088039d359eba780adc2ebdff 2012-10-29 03:25:46 ....A 110593 Virusshare.00018/Trojan.Win32.Fsysna.byhq-9e49466a1317e4c10fc6ef545403a9129938308cb5b34e1fea0bbac75fa640b8 2012-10-29 03:57:16 ....A 204800 Virusshare.00018/Trojan.Win32.Fsysna.cgqh-fed0296991fc41e554eb6d6c7c6bb30d3933ea3600f519e2e87e2164a6bdf8d0 2012-10-29 16:15:00 ....A 41472 Virusshare.00018/Trojan.Win32.Fsysna.dbek-67a93debf42c98d7d087865abdc59edd6673e29ee68da5ef42ca48527b7342ea 2012-10-29 03:41:06 ....A 7381 Virusshare.00018/Trojan.Win32.Fsysna.dcbm-cd58567d7c9aecff65a3123811c182c23fd7e9d798f16afec208cf5b57303cc2 2012-10-29 03:47:38 ....A 11861 Virusshare.00018/Trojan.Win32.Fsysna.dcbm-e87a4201720dc22f0da1fbc347184d64278363108ded4c4d1f45d6e6b4637721 2012-10-29 02:49:20 ....A 309248 Virusshare.00018/Trojan.Win32.Fsysna.dcwo-bac05a6f1213c7878dd607491f03bf5de3e03bb9337843297b9a00b6502ddad2 2012-10-29 07:20:58 ....A 32768 Virusshare.00018/Trojan.Win32.Fsysna.dcxx-1e5b41adcea4bc3a1386b448d4668a7abf24fee3813ec5bb8571be319ccd45ee 2012-10-29 01:35:00 ....A 76800 Virusshare.00018/Trojan.Win32.Fsysna.ddeo-be6fa3e4de59e9d1b30a4798e9be6e7c123a3f0b366220cadcf9216db63b3cdc 2012-10-29 15:44:06 ....A 163888 Virusshare.00018/Trojan.Win32.Fsysna.ddxf-7bdc3f2c814d04f25f72461ffe14b2955ced6974076c59225b298e62e3beb223 2012-10-29 15:50:06 ....A 401410 Virusshare.00018/Trojan.Win32.Fsysna.deju-22ee915481bf0503781ae092e3593511e97c4789a6f3c3fe43d72f8a544841b1 2012-10-29 04:05:54 ....A 331776 Virusshare.00018/Trojan.Win32.Fsysna.dgqs-4a961cb8bb390eaa61c9b67ba9929d06e119b83be61091b9f725de0f1c79a787 2012-10-29 12:56:50 ....A 455168 Virusshare.00018/Trojan.Win32.Fsysna.dgqs-52ff38f5d074cef92e67f4e4a4690655ee38823b8780a04480201890a4c4fcba 2012-10-29 14:52:50 ....A 267776 Virusshare.00018/Trojan.Win32.Fsysna.dgqs-82fd0224a2c4bfe06599be9351600729327b07f90d43fef22ea533e36f01c280 2012-10-29 04:15:58 ....A 391680 Virusshare.00018/Trojan.Win32.Fsysna.dgqs-d3c0e008f5313bc8bc0766f586df8cc60f047b80f316c3f80d6637c828328a29 2012-10-29 15:05:18 ....A 504007 Virusshare.00018/Trojan.Win32.Fsysna.dgqs-e3b7dc07eaeefa70489b07ce4f1058fb71001a241607bf456e8acb04f5554e67 2012-10-29 15:38:58 ....A 132864 Virusshare.00018/Trojan.Win32.Fsysna.dgqt-6ad6d9afdb8d1f32ab7374f1ef1d42acdfeea8f718db8c462a8da6975002c9c6 2012-10-29 14:41:14 ....A 287744 Virusshare.00018/Trojan.Win32.Fsysna.dgtl-201f71c7e4abc4d1c6b0f4745d8f8b5bae06c83fac978bcf6617899885220a74 2012-10-29 15:21:38 ....A 287744 Virusshare.00018/Trojan.Win32.Fsysna.dgtl-211cad022ac68631a55f0b54bf39b1e23de57a4e4926497c9b109d0d469a6b3c 2012-10-29 15:36:18 ....A 287744 Virusshare.00018/Trojan.Win32.Fsysna.dgtl-21fe2606f1f1b0a17fc3ae9b2b177e298655362a28e9c815942e946f9c86f1a2 2012-10-29 16:21:38 ....A 287744 Virusshare.00018/Trojan.Win32.Fsysna.dgtl-619e777247984c0646c3fa96804a6610f0f54bbc0c2accbfa2152773337b41fa 2012-10-29 03:19:28 ....A 287744 Virusshare.00018/Trojan.Win32.Fsysna.dgtl-6f271e9b3cc7b99b966a88b006b6234c4bb93452079535f4a9f53a55f1ba79c4 2012-10-29 15:38:32 ....A 287744 Virusshare.00018/Trojan.Win32.Fsysna.dgtl-6f55de038ae1e3988b0e4b5c875cdf1cfc2809f2eda61c15d63dd7dfb214a416 2012-10-29 15:02:32 ....A 287744 Virusshare.00018/Trojan.Win32.Fsysna.dgtl-708bb62cecae71751290dacbac89ea5d36b33354fdd7e51caa11b329ec847b15 2012-10-29 03:17:00 ....A 287744 Virusshare.00018/Trojan.Win32.Fsysna.dgtl-7ac50e1a4bf9cf9cf3f60d352b102eb7521bad5d9ed27d51d30d7dc8b1f3b8ae 2012-10-29 15:53:58 ....A 67776 Virusshare.00018/Trojan.Win32.Fsysna.dgtl-7d06fd3e987789603513c65bfb91c2fdfa243486155db3b42d190f548c1b297f 2012-10-29 16:24:54 ....A 307768 Virusshare.00018/Trojan.Win32.Fsysna.dgtl-9c0f77d080aa6960287366768d88751b4d189555c9ab95a49d2110f04d42001d 2012-10-29 13:52:02 ....A 287744 Virusshare.00018/Trojan.Win32.Fsysna.dgtl-9f48b551e0ce00f616ea586383ecdb4b777c21404e0213bdadfb11a6edb21b55 2012-10-29 01:57:36 ....A 287744 Virusshare.00018/Trojan.Win32.Fsysna.dgtl-a0928e97f5ebf4f965fcdb224b2f72cd48e5740a037e43335ee667c37f12f80a 2012-10-29 16:16:56 ....A 287744 Virusshare.00018/Trojan.Win32.Fsysna.dgtl-aaf3f60d2d1fb2377db4f7e5b3f7fc910680268bd76d6ab185711d21b6351ab3 2012-10-29 13:51:50 ....A 287744 Virusshare.00018/Trojan.Win32.Fsysna.dgtl-b717f9ce56a4ee95501677b43c99cfa1600eb045e7d950efc796b835935bd6fe 2012-10-29 02:13:12 ....A 287744 Virusshare.00018/Trojan.Win32.Fsysna.dgtl-bf20f219e53f29e69335fe82f31671f2973d1f7277469457e44846f1692990b4 2012-10-29 02:22:10 ....A 707851 Virusshare.00018/Trojan.Win32.Fsysna.dgtl-bf474a283a09fb2ef11c2366e45da6bb95caaec2afbd18be40d88cd25cbfa141 2012-10-29 12:36:28 ....A 344064 Virusshare.00018/Trojan.Win32.Fsysna.dgtp-a90684675389cf2aa40a1064c3e34506a8b0ceeb5a63d47cc6d2d2b033d51aee 2012-10-29 01:44:16 ....A 94019 Virusshare.00018/Trojan.Win32.Fsysna.dguf-bea4bd455bacdc4248029712ca62c7d8cae028e6c49f35e9f3506ac26fbf2842 2012-10-29 16:01:54 ....A 78848 Virusshare.00018/Trojan.Win32.Fsysna.dhgl-237ac9d20ff3a0b01fc4805325ef11f4f4f8d5e55489e6e67833bfda1d88c47b 2012-10-29 03:41:56 ....A 28449 Virusshare.00018/Trojan.Win32.Fsysna.dhle-cd800d114a4e6f104899cc1ceb12799fa1ded3cdda087e314f299203dd24bc43 2012-10-29 15:45:02 ....A 3866624 Virusshare.00018/Trojan.Win32.Fsysna.dhpx-2290073e79c5cba04a379ed52e475405cdb06cc61c9a24af38ddeb28d0e546f4 2012-10-29 15:06:52 ....A 209920 Virusshare.00018/Trojan.Win32.Fsysna.dhwg-204b07fd2f3331d6152264dfe0e2f088adcd6ceaeeb330fb4df72785ae2e3d08 2012-10-29 15:33:58 ....A 157184 Virusshare.00018/Trojan.Win32.Fsysna.dhxy-21da47ecd3c48925861e3aef656f76c775b2101155b393d52214dfa5b601b7f3 2012-10-29 09:30:34 ....A 82039 Virusshare.00018/Trojan.Win32.Fsysna.dhxy-7f71e0fc88ff1a22255f5b39bd97f6d758b2ca4861252390582a93c266a78f25 2012-10-29 15:32:46 ....A 107776 Virusshare.00018/Trojan.Win32.Fsysna.dhxy-ad0e39d5f3889a1e264af3f84763b28c81e02344005420fb2eea814164d47f75 2012-10-29 09:25:40 ....A 82039 Virusshare.00018/Trojan.Win32.Fsysna.dhxy-af5c07883b7997f4db9fe051bc585d6cecd49594687344eb03f76d0cfbfccd51 2012-10-29 03:25:42 ....A 114688 Virusshare.00018/Trojan.Win32.Fsysna.didc-7e25ccd15d48e92e9811842f2731da70dbfe6114a9703f45f6ed413e63d0a6f6 2012-10-29 05:29:16 ....A 35377 Virusshare.00018/Trojan.Win32.Fsysna.diff-e6b5188af577aceb0f630895b4841c4ffe3272c06c8554e5b581893a2a86abbc 2012-10-29 12:34:34 ....A 88496 Virusshare.00018/Trojan.Win32.Fsysna.digg-b7018978e8346b086e76f1d53ff0fa720c9a74e322c798e420de7fd7068df2d3 2012-10-29 12:03:42 ....A 82940 Virusshare.00018/Trojan.Win32.Fsysna.dikw-7cceabccd79e0c37ec6251664645ac2d40470f80a0ce3f3c286faee58bfc33c8 2012-10-29 04:42:38 ....A 362321 Virusshare.00018/Trojan.Win32.Fsysna.dikw-8485fb794a8864f402c7d19e021a3e77b91a881c6404ac32d5ae8bea681cc0ef 2012-10-29 03:50:40 ....A 82717 Virusshare.00018/Trojan.Win32.Fsysna.dikw-8ef04f7c78e6a76f5d73cc73c927217c16b0b478158e55bfa8c3775ed80e3c8c 2012-10-29 15:02:26 ....A 82865 Virusshare.00018/Trojan.Win32.Fsysna.dikw-8f43af5c341919c3922ba722a68fd174f0cd16f9e31ef211c034c3caed3225cc 2012-10-29 03:42:56 ....A 84407 Virusshare.00018/Trojan.Win32.Fsysna.dikw-9bd69447d738bcb6d506299b9286ce3e5dbd093d23dbf974824bba313303fd9b 2012-10-29 03:33:08 ....A 82138 Virusshare.00018/Trojan.Win32.Fsysna.dikw-a568b05d9f9d18c80bcfe339e51ddff10ab6634a6284513521dc47e8fdbf8918 2012-10-29 03:19:24 ....A 82325 Virusshare.00018/Trojan.Win32.Fsysna.dikw-c5d2b81822efe10215b696df54c543847a70525249ba38476f687ebfb65230dd 2012-10-29 03:34:12 ....A 81460 Virusshare.00018/Trojan.Win32.Fsysna.dikw-cba83c33f00a9325ab7ad6fa75192d470d65275a96a2e17f4006a3bcc35d0d76 2012-10-29 15:08:44 ....A 81543 Virusshare.00018/Trojan.Win32.Fsysna.dikw-d226e23177aeec621100fc7ecd62a4b8f333e83272fe4acac0d70c0611253488 2012-10-29 05:40:30 ....A 83041 Virusshare.00018/Trojan.Win32.Fsysna.dikw-d62ad7e53185f1171c69a043bfd576415a8bb014f69db648c18740eef659fdbd 2012-10-29 06:39:26 ....A 81350 Virusshare.00018/Trojan.Win32.Fsysna.dikw-db9be41bcc74af147b830f9fba170d4077ca5342a51667eed5b1b60a2950fe77 2012-10-29 14:16:10 ....A 401408 Virusshare.00018/Trojan.Win32.Fsysna.dilg-187001c6acd5c4aaee8db50fb5c0478667cbbbf29f7033e7e2e6c6f3f81a0463 2012-10-29 05:04:14 ....A 401408 Virusshare.00018/Trojan.Win32.Fsysna.dilg-1ab9006e97990426a45585ba272b3bb5105672cdd8392c7544539ce36808cbe1 2012-10-29 05:13:36 ....A 402448 Virusshare.00018/Trojan.Win32.Fsysna.dilg-bf98c212d79f5e41a651c9dd0f2e678147f8e5c96771faa0cbc48bee56eb6a7f 2012-10-29 12:12:42 ....A 401408 Virusshare.00018/Trojan.Win32.Fsysna.dilg-ca26fecdd6a4c2d2a34f6659990cbf301960b161ba353e49d5856f92d0537ed6 2012-10-29 15:21:12 ....A 3894784 Virusshare.00018/Trojan.Win32.Fsysna.dina-2117cd339f6cd8e1b0f85db20fd479ea5ea65dec1c2f646f02fae91071f2cf57 2012-10-29 04:13:40 ....A 14336 Virusshare.00018/Trojan.Win32.Fsysna.diom-f88acd65bd4e8a69d0d64f5c6ebc0b243d6b9bd4875bfafcf7f84adb517201ca 2012-10-29 16:12:58 ....A 130048 Virusshare.00018/Trojan.Win32.Fsysna.diqd-74a88411866b462d1f7f6403237274c912fefae83ceb96600bfdc8efae6325ba 2012-10-29 15:02:42 ....A 28160 Virusshare.00018/Trojan.Win32.Fsysna.dirk-df470a0ee3d215616c2f00ee6c6e38f2e313e966c5041e8ea4c2e5e7199123f8 2012-10-29 13:39:22 ....A 184701 Virusshare.00018/Trojan.Win32.Fsysna.diva-2b0eee7b370dd7266d6a362bd919cb0687111890fecece1fb450ebe6a8fd5423 2012-10-29 03:26:36 ....A 196608 Virusshare.00018/Trojan.Win32.Fsysna.diva-696398179a9fa8694647d13f435536d5c41efa839d4ec50c6598bcb1cb7b10dd 2012-10-29 15:15:48 ....A 307712 Virusshare.00018/Trojan.Win32.Fsysna.diwp-7fcfe0cd78cd823608aa3a34a834e5432fe32b014d8426d419626f95586dd16e 2012-10-29 11:28:50 ....A 451072 Virusshare.00018/Trojan.Win32.Fsysna.djcx-89611cc267d32703b93c64aff9e1357b7d35d2ffc776fa686290d297e7680738 2012-10-29 08:37:14 ....A 49664 Virusshare.00018/Trojan.Win32.Fsysna.djec-1ea87c13b115d2b8a196a3df21ed378e4c3881a669f280012c9e27787438b712 2012-10-29 03:24:38 ....A 426313 Virusshare.00018/Trojan.Win32.Fsysna.djec-c683164b0db1770f4aea7fe3cbc7cd3701faff4409cb57088fe8557910f7f4df 2012-10-29 15:06:26 ....A 2007552 Virusshare.00018/Trojan.Win32.Fsysna.djky-2048be1c704f708c56dcf17e54fba32fb891190cd76cc0be84443696e9c85a3e 2012-10-29 02:27:10 ....A 48640 Virusshare.00018/Trojan.Win32.Fsysna.dlnh-7fc439ce342faf5be829456297d46f9f75c5b750b8712176f17a7fc4b2c451b6 2012-10-29 05:05:14 ....A 49152 Virusshare.00018/Trojan.Win32.Fsysna.dmea-7e1e0ef520f53c9b84e5392e2d92c35b559c030bcc86c3131c0cfdea238ff117 2012-10-29 16:04:14 ....A 245959 Virusshare.00018/Trojan.Win32.Fsysna.docd-2397a0dff41eb45bb7ab94d0c9c654fa975fc92e3f9869915bf33bcb577b506e 2012-10-29 14:03:00 ....A 106496 Virusshare.00018/Trojan.Win32.Fsysna.exai-1ff3f5d7864443eef5aed17d6ed5fde9477b0222ef9aeae51ecb3bf08d0fa20f 2012-10-29 02:29:28 ....A 1380352 Virusshare.00018/Trojan.Win32.Fsysna.fddv-727d7023c1c975b40e2a57a38f623f139d4a0775f2f6275c433394e0a879c52e 2012-10-29 14:27:02 ....A 101888 Virusshare.00018/Trojan.Win32.Fsysna.fkff-c250e462c7fa89010f23ce9432dbdef99ef992cd3523c6c0ed99d47d2ec113f4 2012-10-29 04:30:28 ....A 1110559 Virusshare.00018/Trojan.Win32.Fsysna.fmoc-9ebc0c3b76d517c49b0f6f69b04e2676a1095cea51199b63e6cbd16f9511fd50 2012-10-29 15:18:08 ....A 421497 Virusshare.00018/Trojan.Win32.Fsysna.gcvn-aeae3250b02d9439fb3529f24a0bb3ff90129bcdac1274bddd0b9bc69969342f 2012-10-29 15:46:00 ....A 730576 Virusshare.00018/Trojan.Win32.Fsysna.hltv-22a093f92be97d37b93900404899bbe7b53f0ccbd39f8868a521d6a7d0e912f2 2012-10-29 15:12:22 ....A 7499718 Virusshare.00018/Trojan.Win32.Fsysna.hqba-62dee87e49d7521168eafeed26fc4051716d3acba284023a3f4154a886df3fd3 2012-10-29 16:03:52 ....A 1684992 Virusshare.00018/Trojan.Win32.Generic-2392b25744d00601896afe19ba182ebd9209599baa87685ceb4097c83f417a17 2012-10-29 15:20:38 ....A 413184 Virusshare.00018/Trojan.Win32.Generic-66586595edb8b0a7fc5c4663786daeb1b28ee3c85ee56b6975827498c19606e3 2012-10-29 16:09:54 ....A 1212416 Virusshare.00018/Trojan.Win32.Generic-9d9dd59809bbc4d82725d956d3f8e9f8143bc0450c7cf34109b098b69ab44639 2012-10-29 02:43:00 ....A 537070 Virusshare.00018/Trojan.Win32.Generic-b97d670207d6cdff1981c0cfd677e5ccc38f49e99436a2a64c3bc0e131327e4e 2012-10-29 15:52:54 ....A 788480 Virusshare.00018/Trojan.Win32.Genome.amxjh-2314b0ff91e28757b7588e518ed6d621d5fd975d66819cd1c83601d7d6093a79 2012-10-29 02:58:10 ....A 1630208 Virusshare.00018/Trojan.Win32.Genome.amxjz-7038a6b0217d2929bbd7e94b7d390518573a939e470804cdc24d1dfe09614cf6 2012-10-29 16:04:08 ....A 1629696 Virusshare.00018/Trojan.Win32.Genome.amxjz-9a9362da8886d7490229287eef453e5355f552e306b699e994ef7d3e07355169 2012-10-29 15:44:30 ....A 140800 Virusshare.00018/Trojan.Win32.Genome.amxof-610b87406358ddf42acb3a6fd9fda5ae69ee99118383693e98ef7016d88df975 2012-10-29 04:04:40 ....A 17058 Virusshare.00018/Trojan.Win32.Genome.amydl-f13c507f8ead71fe6ba52c4828a83c03e2bc29069b93affe838bf1884c5c0e06 2012-10-29 07:52:24 ....A 139328 Virusshare.00018/Trojan.Win32.Genome.amzbd-1e7c0f9e7ba989a30b2366550984265ad80e9c7220edce0b0d56f7c78880ad48 2012-10-29 12:07:32 ....A 139456 Virusshare.00018/Trojan.Win32.Genome.amzbd-1f8ae0af41bf8a12781e376d52c31ec5930ec35bde7b4f03fae5cf2989ea2871 2012-10-29 12:46:14 ....A 140288 Virusshare.00018/Trojan.Win32.Genome.amzbd-1fae3683f3fd3c808700c64e05972bc82e082b044f7d2f4d86afd1d9532e2401 2012-10-29 15:40:38 ....A 140032 Virusshare.00018/Trojan.Win32.Genome.amzbd-22427aade88b450b2187978d59a10399c927337547bb25cd764ae3fe1be96a09 2012-10-29 15:41:36 ....A 140224 Virusshare.00018/Trojan.Win32.Genome.amzbd-22541a135c1c8efb4f65427fa665e3cca93321a72637a458dd74a835f12c4ed8 2012-10-29 16:18:20 ....A 139392 Virusshare.00018/Trojan.Win32.Genome.amzbd-244de162db8422f6666ec2f23d6bbb7c13190cc6e949e6c2962efe07430afb01 2012-10-29 04:53:16 ....A 139840 Virusshare.00018/Trojan.Win32.Genome.amzbd-bd7cd37e80c8b4d81f33ec07ed8454c2e0a291f2e3034750f8dd78681e0c25e8 2012-10-29 04:49:24 ....A 140032 Virusshare.00018/Trojan.Win32.Genome.amzbd-be4bd198c8866dc594e76a580ad0fc91a6dc67fa22b019829802ec1bb66313f3 2012-10-29 02:25:02 ....A 140160 Virusshare.00018/Trojan.Win32.Genome.amzbd-bf52e35e7711977c8f15969adb3292023b5c2609ce48a221299178ee92e74a17 2012-10-29 04:56:06 ....A 139648 Virusshare.00018/Trojan.Win32.Genome.amzbd-f0ef3352841281364ae61f18405fa0b8998e3b7361bf8c8f6d901dd6537aee9b 2012-10-29 16:03:06 ....A 78848 Virusshare.00018/Trojan.Win32.Genome.amzhh-a906f011577d57d8c5616441104d0a4899b097e2a4f16bc12644c3bc53afa3cf 2012-10-29 09:06:14 ....A 106496 Virusshare.00018/Trojan.Win32.Genome.amzmi-765a9ffb46e46f648bc490ee7749da40165cd1aa73fe1a1af8cf1628fdbe5d8c 2012-10-29 04:00:28 ....A 135168 Virusshare.00018/Trojan.Win32.Genome.ankjo-9ed667745e66060b3bb336bd6354d34048c07a383fd0694f354c53f492c66bd0 2012-10-29 15:08:08 ....A 108753 Virusshare.00018/Trojan.Win32.Genome.ico-8799c4e484d06a2ae0e5bded5e10627f4ac42bc4ac7aee1be9a9247b0860c6ee 2012-10-29 05:09:58 ....A 647702 Virusshare.00018/Trojan.Win32.Genome.sidd-b4399a9dd8d7069110616d59e90a400ab441ebc4147268ae5a799608680cb9de 2012-10-29 03:46:26 ....A 647702 Virusshare.00018/Trojan.Win32.Genome.sidd-e81d156ab5f0340ca0582701d8efe54360e5a44f15053544757c91bd1b0d9279 2012-10-29 07:29:50 ....A 874213 Virusshare.00018/Trojan.Win32.Gofot.abl-9ef33cafece83e5f714600870bea3871451fb42d7d63faaf43379ced8dae0678 2012-10-29 16:18:56 ....A 2220853 Virusshare.00018/Trojan.Win32.Gofot.ahd-24565b7193fb7b1901c853384c9d9eb4a84a8a2eb36bb39a4e953ca61fbeb9a8 2012-10-29 02:52:04 ....A 2107525 Virusshare.00018/Trojan.Win32.Gofot.awq-7a539a9f6e1218c2cf8c5d20acb75cc61d3da619f4ed08c76780f9a4d15c1d7e 2012-10-29 15:16:14 ....A 71168 Virusshare.00018/Trojan.Win32.Gofot.bbp-a1fcfdee03e440bec3e4a95caea0bc0e2950cf904b71ad70f68fccd4cc6b40ab 2012-10-29 15:23:38 ....A 875008 Virusshare.00018/Trojan.Win32.Gofot.bqu-7e0f92047f8e75ea1d4d449cb560d101f78ff40f2607e2071770f5c9175e861b 2012-10-29 05:26:38 ....A 57344 Virusshare.00018/Trojan.Win32.Gofot.buy-d394c68d3f21dd5c2cc6047f9515064e9ddc50fdb819f7058e0060bb192f2971 2012-10-29 15:22:28 ....A 2456577 Virusshare.00018/Trojan.Win32.Gofot.ckc-626626d8e7fd93cc468a461e5ae4c6bc0510f14d56e4bdb6b221016661cb4a5d 2012-10-29 03:25:02 ....A 33280 Virusshare.00018/Trojan.Win32.Gofot.cyp-c7fec1cb1368b45fd64d596957cb1419a7cd8c60993573eb0f65fa2db6ac9b61 2012-10-29 03:35:50 ....A 33280 Virusshare.00018/Trojan.Win32.Gofot.cyp-cc033f77ed114802f15d83d061299ded5c9d5b642c750ae06ec67eaeafc17c47 2012-10-29 03:32:58 ....A 15360 Virusshare.00018/Trojan.Win32.Gofot.dkk-72ba41d7bc983aa372ab15638c582238422bae2986ccb77597d9dcfcd4945892 2012-10-29 15:49:56 ....A 406720 Virusshare.00018/Trojan.Win32.Gofot.dlx-6fbf366c3bf6a0c490b55bd06037ecb60fb9dcdd1d47f4e4081a832a7c25f5ca 2012-10-29 10:10:06 ....A 811520 Virusshare.00018/Trojan.Win32.Gofot.dm-7527ce139a30c9ee7d72e9eddc106a1d2eeac8b813c33a072e58ae2e8fa9186f 2012-10-29 04:10:50 ....A 755200 Virusshare.00018/Trojan.Win32.Gofot.ias-a4fcb34bf3e08a7193711c5cea3ac25bbaeab23a0013aab30bdc9d5fa8b55be9 2012-10-29 15:48:34 ....A 466446 Virusshare.00018/Trojan.Win32.Gofot.jwv-6c55e0101cbd866332439cf94733c9a082ba9c7e967ff777de48114afc8747fd 2012-10-29 12:46:06 ....A 597825 Virusshare.00018/Trojan.Win32.Gofot.jwv-b73f05fb21582db4a2995d376f7168e295471f3d13136a777d79fd7d003ab18c 2012-10-29 16:24:28 ....A 49064 Virusshare.00018/Trojan.Win32.Gofot.qe-24a80cbaf57e3e33eabecf23bc997a23295caf135dc595014d8677c4b7d3c05f 2012-10-29 09:48:24 ....A 886516 Virusshare.00018/Trojan.Win32.Gofot.rx-1eebd144f4b344828b86ce9ba745246559ad3d86e848bb32d23c3bbcb7fbb10f 2012-10-29 09:39:18 ....A 3170336 Virusshare.00018/Trojan.Win32.Guag.ap-1ee259c0c008129d5e19d22bcb709bc20a1c14e8e62ccb3dcfc7d529f8d03fa1 2012-10-29 16:20:08 ....A 3170368 Virusshare.00018/Trojan.Win32.Guag.ap-246643622149bd7c6c43b5c6cbb2eb231883ace18fdfabcc01921c8d905ae53a 2012-10-29 02:06:24 ....A 3170336 Virusshare.00018/Trojan.Win32.Guag.ap-64c31d9a35f2689d4bf3ebbb835bdf6bb1386cfadd286b7e11bdf0327d32c2ac 2012-10-29 11:28:30 ....A 2532728 Virusshare.00018/Trojan.Win32.Guag.ap-6d105aaba03262d50446c33a9438c3a470f3fbc0e16f7c0167319a0e6fce5f06 2012-10-29 16:02:20 ....A 3170368 Virusshare.00018/Trojan.Win32.Guag.ap-73b09a96368777d74db32b8d7de278632b85665ee686f604b92885269eb5e22a 2012-10-29 02:50:38 ....A 3170336 Virusshare.00018/Trojan.Win32.Guag.ap-782eabf7c40a6f60c121ce02507f6b6c75c1a6b9cc5729fefab7467cce06b37c 2012-10-29 02:44:12 ....A 3170336 Virusshare.00018/Trojan.Win32.Guag.ap-79a0c5ba7b49aaf68fa1ce1121963f260d323f819d386e4cdc0aadbfa864c4b7 2012-10-29 15:48:44 ....A 3170336 Virusshare.00018/Trojan.Win32.Guag.ap-7ad76dda911a6355c2926b63f5761992023969510d0ae370cd36d4e0c5103922 2012-10-29 08:12:14 ....A 543376 Virusshare.00018/Trojan.Win32.Guag.ap-9e9b939f351ee476e33f74743a32dff1555dec321ede11292c67e6d67ad216e0 2012-10-29 15:28:02 ....A 1548288 Virusshare.00018/Trojan.Win32.Guag.ap-a1589a6f9e732ed258531261b3bcafea09b2963d5052d05cab72166b0b4f91fe 2012-10-29 12:20:04 ....A 499712 Virusshare.00018/Trojan.Win32.Guag.ap-a699726c6895516ffc0df41a42a51eeb451a48e25a1f40107ae2e00f7204c418 2012-10-29 02:22:32 ....A 3170336 Virusshare.00018/Trojan.Win32.Guag.ap-bf48c9ec52776c72080f6ef2578d38f94a2423a26ca25953d247f925b780f08d 2012-10-29 02:29:38 ....A 3170336 Virusshare.00018/Trojan.Win32.Guag.ap-bf65e1bcca5d642f465bd343f7f1e1452eb7c08d092f37e83795311e88c2fdae 2012-10-29 02:44:16 ....A 1904688 Virusshare.00018/Trojan.Win32.Guag.ap-bfaa4e620e36797a8dcfa17c40227cf0870962f656cbb0fbaf70ca25d374410e 2012-10-29 02:57:32 ....A 3170336 Virusshare.00018/Trojan.Win32.Guag.ap-bfe5f819405bbc9333a1e3e122faf1c4f2233047757b8d8886ec36dc255f79df 2012-10-29 16:21:36 ....A 344096 Virusshare.00018/Trojan.Win32.Guag.aqn-9f482d352408698ae5c9a79c80f50ef0f6834ab19bf15a465b5fd6642efbb9f1 2012-10-29 15:57:44 ....A 3170336 Virusshare.00018/Trojan.Win32.Guag.as-2348ff29ff492daa17555cdc4a686f01802f9efb6d696a5457fa0e5d7f139807 2012-10-29 09:02:38 ....A 3170336 Virusshare.00018/Trojan.Win32.Guag.as-6f30a14c35d4f4bb37daece37a10f53e0223dfb7fe0a66eeffab9caccdd848fc 2012-10-29 11:10:46 ....A 773120 Virusshare.00018/Trojan.Win32.Guag.at-7c6a6b326b2649d273d2d92780e993e0259ea86b978bac0d1b159a50ed808a25 2012-10-29 03:11:20 ....A 748775 Virusshare.00018/Trojan.Win32.Guag.ato-3e49a8c88f8b1da90db487e59eace684665960175abf677ce4edd4122f66b6bc 2012-10-29 06:47:00 ....A 3170336 Virusshare.00018/Trojan.Win32.Guag.au-1e3c5c16f6993ade5b53d0297d4e30896563c1632072a37d28385127dc3aeb4c 2012-10-29 07:20:34 ....A 3170336 Virusshare.00018/Trojan.Win32.Guag.au-1e5ae1364991261fd08b32c6aabd34a903fdedc21059625c062bf34e2e954178 2012-10-29 16:06:06 ....A 3170336 Virusshare.00018/Trojan.Win32.Guag.au-23aeb94907ecf36b2480b181b9c5b559dc2ad22efcc0d71e56dda10e1ab31a61 2012-10-29 16:06:42 ....A 147456 Virusshare.00018/Trojan.Win32.Guag.au-23b662a568afcdfd21ca99072ff79df1ad489d5216029eeefccb59bc91e303cf 2012-10-29 16:09:26 ....A 3170336 Virusshare.00018/Trojan.Win32.Guag.au-23d72dbace4321e3871c63c40a9cb0fdae17ec322b170431156d30bf56682924 2012-10-29 04:13:26 ....A 756588 Virusshare.00018/Trojan.Win32.Guag.au-610c9995542573436d4af8c705efff2eba64e33db6d523ff0a656235d70320e2 2012-10-29 16:21:38 ....A 595716 Virusshare.00018/Trojan.Win32.Guag.au-62adce4039ed6cbafc6ffab15f57381edbde2c6521414ad6761f51aefa7d0efd 2012-10-29 07:03:44 ....A 3170336 Virusshare.00018/Trojan.Win32.Guag.au-66449611a21eda2f6d9d38ba1ea5014d958a056fabeda944b5ea2fcaf2eefdc4 2012-10-29 01:41:50 ....A 3170336 Virusshare.00018/Trojan.Win32.Guag.au-7a8b33cae0269d922bea4ad3bf40674189097d31436def39ba6ae27e6e664b0f 2012-10-29 06:46:42 ....A 3170336 Virusshare.00018/Trojan.Win32.Guag.au-7fec4f112109619b66ac4e981b52d2ce7fb727b7c09a9929435099c55e698c21 2012-10-29 04:06:22 ....A 63709 Virusshare.00018/Trojan.Win32.Guag.au-f2ee713d37decbc9d35fdf092525cc21fdff78776aa46b68568937c087305caf 2012-10-29 15:18:24 ....A 4767765 Virusshare.00018/Trojan.Win32.Guag.ay-20efd8d31ff24e1860ae0f30e4467dd27db16b4ca8c9bb3b6aea9e0e8055308f 2012-10-29 10:47:34 ....A 360480 Virusshare.00018/Trojan.Win32.Guag.e-7f06f6a2fd50a2889491075c09103b28fe72da452962f5984d42abb93fe8ec77 2012-10-29 15:46:46 ....A 4001792 Virusshare.00018/Trojan.Win32.Guag.o-62c09423fe0e363da9d7f8cae90a50bd0daff798544755fe6309485268783ec2 2012-10-29 16:00:18 ....A 1136947 Virusshare.00018/Trojan.Win32.Hesv.alqf-9c97c279761c9d318cee9c2669d86089bafafbbc51fd7007a95092be39a18c3b 2012-10-29 03:16:50 ....A 40448 Virusshare.00018/Trojan.Win32.Hesv.asfn-46b50a1dd82c803ce72ce74bc9a7df9cee33ace4a12bda2e4f6c68864e9617b1 2012-10-29 03:18:42 ....A 1130555 Virusshare.00018/Trojan.Win32.Hesv.atdn-b76a6e16eb3d19cff9e668d7d72137e73ffe1e8f83ce6fc5a73fb685d3182a5b 2012-10-29 16:20:14 ....A 138255 Virusshare.00018/Trojan.Win32.Hesv.bmlg-a50999f167b6c3cceb69caa18626cc729165fdc6a0a9e9c22d8d1062c21d510c 2012-10-29 02:31:38 ....A 174395 Virusshare.00018/Trojan.Win32.Hesv.cavv-730d61d96ef978ff19eaf43b7d0d5c449e2f703ef050089eb3e7d613e1890eb6 2012-10-29 03:43:02 ....A 1374716 Virusshare.00018/Trojan.Win32.Hesv.ciye-86a574c1e28b33491c0a29815248f65f60a083fac938d871a63c30cdeb7da733 2012-10-29 02:38:02 ....A 136704 Virusshare.00018/Trojan.Win32.Hesv.cymc-bf890a2bd7ffe8dca9b5ae9d1adec1622e61665ba99130501e5cd6dbc9dc728d 2012-10-29 02:08:40 ....A 152079 Virusshare.00018/Trojan.Win32.Hesv.dkek-bf0aee6970c77fef83da87ea78b3d434dc57f0e50f4076a96b0a4125a139f261 2012-10-29 15:43:36 ....A 166492 Virusshare.00018/Trojan.Win32.Hesv.dltw-22761b514b8293f2fdddf83aef7be7691a3c441f40f46a95d6e28f77fb2537a0 2012-10-29 15:29:50 ....A 625664 Virusshare.00018/Trojan.Win32.Hesv.dluh-2193b3903a07a63d6a0c80de65fb4e1e0252b88efa18f552b895e0aa41d57f9f 2012-10-29 02:58:12 ....A 166537 Virusshare.00018/Trojan.Win32.Hesv.dnbr-6770df8964eca61471822e523f26fedcdf332ec3e5b7881577cabb2c629e88ce 2012-10-29 02:51:26 ....A 20480 Virusshare.00018/Trojan.Win32.Hesv.dngy-bfcb9220858b9e1d4ed2b1b4192527c7166c602e782dddb0351a648f6f6122cf 2012-10-29 01:44:36 ....A 166495 Virusshare.00018/Trojan.Win32.Hesv.dqcw-b6db56bbd8f235a026c9610a5052c104f76a2f078c7b54b52bc977204388b298 2012-10-29 16:05:10 ....A 110592 Virusshare.00018/Trojan.Win32.Hesv.dqhl-23a27fb145125f907156f67db055b90447aadf9b99d7b28107c16570e830f4e5 2012-10-29 03:29:02 ....A 102400 Virusshare.00018/Trojan.Win32.Hesv.drzw-c9c1e6a0cc85949b1142d2deb837720f069a3488f4e12697d8dcc78dad23bf23 2012-10-29 15:24:52 ....A 864256 Virusshare.00018/Trojan.Win32.Hesv.fgrj-65d843c5f91e931bdc5d80ffb20adf247e784f51ea028fbc73513fdf52899ce2 2012-10-29 15:58:44 ....A 356675 Virusshare.00018/Trojan.Win32.Hesv.fjeq-2354caaaf37bbfe6ba25be95742744ad0e6749e6ed1e7944b2296bca5e01bf3c 2012-10-29 03:55:02 ....A 36864 Virusshare.00018/Trojan.Win32.Hesv.fpta-773b3fb23588159a3eba9ce3f30312db493e60629a2290187a9215d51313699c 2012-10-29 03:25:56 ....A 15989 Virusshare.00018/Trojan.Win32.Hooker.t-c8655118b7a2c0a24fa29ae6128002776b1d49c8482a043a857018212bee43b4 2012-10-29 04:18:42 ....A 461824 Virusshare.00018/Trojan.Win32.Hosts2.abce-046eede8af251215fadc8b667dbae3cca9520ebd7f923ee4cd1057713303d30e 2012-10-29 04:19:34 ....A 461824 Virusshare.00018/Trojan.Win32.Hosts2.abce-a22b89f5cfd9df1edcfbf715114d9f2723285ebe1baa20b4fdfa6e6f4545de23 2012-10-29 15:53:14 ....A 28672 Virusshare.00018/Trojan.Win32.Hosts2.abjw-7af769b850830cbee0445b7b9571b1ab1c729683c8205b701e7c62fc0adcc0e7 2012-10-29 09:51:46 ....A 66560 Virusshare.00018/Trojan.Win32.Hosts2.gen-1ef0c04338108de8ac22f1632211623ce262cb6645df4bfda825688a84c0bf7d 2012-10-29 10:58:30 ....A 52224 Virusshare.00018/Trojan.Win32.Hosts2.gen-1f3eedaab255764630a0a952e8a9b451dc2b72b56fb9cfbd446dd93c32651bc1 2012-10-29 15:42:40 ....A 51200 Virusshare.00018/Trojan.Win32.Hosts2.gen-226442695a6ebb28abd2e968bcc5ff76780681f016942e8fe37dd88a976ca153 2012-10-29 13:41:20 ....A 29184 Virusshare.00018/Trojan.Win32.Hosts2.gen-613058718f46156c17eb3f07110532656e26d58d97988cf312aa4af54d8e3098 2012-10-29 04:40:06 ....A 40448 Virusshare.00018/Trojan.Win32.Hosts2.gen-62b76c08b5276cf4cb5eb701d071142c48d78ae47d742661f06286309a215656 2012-10-29 02:01:02 ....A 178176 Virusshare.00018/Trojan.Win32.Hosts2.gen-66b0f9bf616fb7122d9cb04944af3b4845f38f318c58d72b0cbdabcb9413d3e1 2012-10-29 01:46:20 ....A 7680 Virusshare.00018/Trojan.Win32.Hosts2.gen-6d70f0094403524bf263d76aa17f8783809659c6cb313d1208d35b3a3be7772e 2012-10-29 03:49:44 ....A 42815 Virusshare.00018/Trojan.Win32.Hosts2.gen-732a56fcf2866361faf59d9dd2c07e4e3f3f72cc28e7a45e5e69f93e8a3955be 2012-10-29 16:02:50 ....A 81920 Virusshare.00018/Trojan.Win32.Hosts2.gen-7826e0a288ee06acbe5c3cf24af11e95a764c6666f66fae8ef23b0534ab6ff2b 2012-10-29 16:11:08 ....A 66560 Virusshare.00018/Trojan.Win32.Hosts2.gen-794b0c6970a6c64667f188269ef54966f12bfc15ccbcace7118dc972617fdaa7 2012-10-29 13:03:30 ....A 80896 Virusshare.00018/Trojan.Win32.Hosts2.gen-7a4be485ff44732c2cf1ee9679a2b535c40ae34b410ff41392e4d229775ead91 2012-10-29 16:22:06 ....A 123904 Virusshare.00018/Trojan.Win32.Hosts2.gen-7c40b9ed72657cad55227c7370189487958d20d5497a0e70cb52c37e7bef98c3 2012-10-29 15:25:10 ....A 27648 Virusshare.00018/Trojan.Win32.Hosts2.gen-7d0a0a6bc6843543958c6cfc23cdfb08869b578eb28b1c03f9d5a367ca55945b 2012-10-29 15:36:34 ....A 27648 Virusshare.00018/Trojan.Win32.Hosts2.gen-7eeb49cbe425834e52412607c152cd0a4fc03693a7b636ffbd2c9355a4404ad8 2012-10-29 15:43:36 ....A 1236327 Virusshare.00018/Trojan.Win32.Hosts2.gen-9fc5bf72e7c849ddc5fadd400aa8b6c24534186c1850d4a56f53cf4b3368dc96 2012-10-29 15:37:04 ....A 75550 Virusshare.00018/Trojan.Win32.Hosts2.gen-a574471bdd5b189276ea39998bea42e478a68c0a266f6b1758a7d00c3648c828 2012-10-29 02:39:32 ....A 32256 Virusshare.00018/Trojan.Win32.Hosts2.gen-bf90d3df9dabd75588d06b4995898371bf3fa24c2d8b4276e337b0fb2ee478f3 2012-10-29 04:07:14 ....A 66048 Virusshare.00018/Trojan.Win32.Hosts2.gen-f39a6cafe77de09d04279dacb8b47f119c2cc98b91257e2399084ad3bea3e5e7 2012-10-29 02:04:16 ....A 2529792 Virusshare.00018/Trojan.Win32.Hosts2.wjw-bef68da57ea4005ff0cd8e6c8e5b5b9a11bde57bc14acceb213e683cb826f78f 2012-10-29 14:06:04 ....A 187931 Virusshare.00018/Trojan.Win32.Hosts2.wmz-86a189606b067959f615359c98691acf3a6ed3446abd77eeb912d8842b6307ad 2012-10-29 04:12:10 ....A 1524752 Virusshare.00018/Trojan.Win32.Hosts2.wqt-69b686e8e13f3b73ef189e36785d7d19731b6202bba12031c369944ecbf07d04 2012-10-29 10:08:48 ....A 120248 Virusshare.00018/Trojan.Win32.Hosts2.wsf-a8e7c2560055e619a0ba1baf13783ca0cadf5787d93f5eacc489b10d8516a3a5 2012-10-29 09:54:54 ....A 425984 Virusshare.00018/Trojan.Win32.Hrup.aah-1ef51d7fb27eea6bc45dd90c4aa266f3ad93cf852f9afac43845dfbe31c76dd0 2012-10-29 04:10:00 ....A 328192 Virusshare.00018/Trojan.Win32.Hrup.aah-72c2498a8e063a664dfa5ad8b8a61ee894ed901e9ee9e1317c70632f20d5b40b 2012-10-29 15:22:48 ....A 446464 Virusshare.00018/Trojan.Win32.Hrup.aah-7a2193c52d6cb88b53d857c46263a07be2553e1de3e6a12ec3f175d4989edf08 2012-10-29 03:46:40 ....A 317952 Virusshare.00018/Trojan.Win32.Hrup.aah-b7d3b8ffa803bdf3e37e8055142d1064a1fcab4c713759225de74c0526541c45 2012-10-29 02:42:10 ....A 245760 Virusshare.00018/Trojan.Win32.Hrup.gen-f373399bb109fc2bf1059dbff9b2cfc84f4f804b284e04ca36b9da5130ec6a41 2012-10-29 16:19:40 ....A 132301 Virusshare.00018/Trojan.Win32.Hrup.hjc-245e740250468915ff65ac42d62845e6b4e69384c6f7f6f22316af5e9faab54f 2012-10-29 15:01:28 ....A 440832 Virusshare.00018/Trojan.Win32.Hrup.qat-2033b57f7323e00c75a1b4a5847679caf831af8661c804c6cb762de96821caaf 2012-10-29 16:00:52 ....A 49152 Virusshare.00018/Trojan.Win32.IRCbot.wib-236fa9e123d82130c5d0b44350e1c81c34089f43c0d11d52033b0bb7fb5a47fe 2012-10-29 08:43:50 ....A 66560 Virusshare.00018/Trojan.Win32.IRCbot.xtb-1eae772efa43c1cf89fa366b0ab53ee2c8fc6e199d003a82b9ad84c22bc42c70 2012-10-29 12:03:02 ....A 14336 Virusshare.00018/Trojan.Win32.Inject.aabsd-dc26aea060fb4e011f52a8e70749c76f7ab9bf86b0b419f6385f10c97c0e9852 2012-10-29 15:25:12 ....A 91136 Virusshare.00018/Trojan.Win32.Inject.aacfp-68b614a663067c2c9921f5292a8456ab11ca569eea043a38c10f58abcdcb370e 2012-10-29 15:22:06 ....A 425651 Virusshare.00018/Trojan.Win32.Inject.aackp-2122478cf54bb045acb710cb8aa4d0e8132aa595e4c57f925e3d313d618367e4 2012-10-29 05:29:34 ....A 25088 Virusshare.00018/Trojan.Win32.Inject.aacre-d1473a9133c50b405be08ddebc354df80fe6e153916a0e685d42b2ff2fcb1983 2012-10-29 15:38:50 ....A 2667520 Virusshare.00018/Trojan.Win32.Inject.aadgf-697323b497627b35af131730d40afef9b71421833f394a42c1b694fff88b4992 2012-10-29 12:09:54 ....A 46592 Virusshare.00018/Trojan.Win32.Inject.aadqd-a5705596c108236850d192d4037bdd1338d02c045d477cd2730400769ee56650 2012-10-29 15:30:52 ....A 388883 Virusshare.00018/Trojan.Win32.Inject.aadwm-21a70a9ae4aa201980e7fed83993b1a8d572613c8d1b502a446d48c4696cc02f 2012-10-29 15:57:22 ....A 388883 Virusshare.00018/Trojan.Win32.Inject.aadwm-2344cbe337cd6025359bc21f116daa08c1f1302953c8508de09627d9e56c72a8 2012-10-29 01:44:00 ....A 388883 Virusshare.00018/Trojan.Win32.Inject.aadwm-7932912061cf5dfe5b937ea540039219f6c5cbb9ef8355ac2c285a2d73ea10bc 2012-10-29 16:10:30 ....A 388883 Virusshare.00018/Trojan.Win32.Inject.aadwm-a278070df83cd45f5d6a3ef0689144ab7bf1a0eb4149defdc49e8f5307d1eb5c 2012-10-29 04:00:40 ....A 222209 Virusshare.00018/Trojan.Win32.Inject.aadyg-059b4b0005de0682e09d6583a51ad2acb56fd6934a925978e711a0ae96073c80 2012-10-29 15:27:54 ....A 193025 Virusshare.00018/Trojan.Win32.Inject.aaeoh-9b5fb2ce56ff6716aa7bc23154abab37865eae31d07776a6ef7507d5c76acec2 2012-10-29 16:20:04 ....A 1306402 Virusshare.00018/Trojan.Win32.Inject.aaeqi-6d6637918cb84cd47f7013855c8396944ee8617531132b162044b1a0ed6481f6 2012-10-29 15:09:40 ....A 1892352 Virusshare.00018/Trojan.Win32.Inject.aagca-206d7afbc7ec3cca5c1e4c8ec7e1d0ce67591a46fec7ea539e53e289820f6ae8 2012-10-29 15:31:42 ....A 1024512 Virusshare.00018/Trojan.Win32.Inject.aagrk-21b3c0bd6df63e90c6559406e122a6eab372d2ec031043850ee99bfc684ad87f 2012-10-29 15:36:56 ....A 87040 Virusshare.00018/Trojan.Win32.Inject.aajkg-2207ba38e2ff11e4a41da75f1a885add2c5fbcb34804b4e2a6bb151e5ef32e1f 2012-10-29 15:43:38 ....A 4868772 Virusshare.00018/Trojan.Win32.Inject.abfqu-22775948cc54eacf8b7a97e3a0a459af6a917b903024fc563e9a854f0b2cade6 2012-10-29 10:24:30 ....A 79872 Virusshare.00018/Trojan.Win32.Inject.agddl-9ca41b8a32d59cec0f03f3fee5fdf00fec0cb070f838cd0e6252fa7b83e4abe4 2012-10-29 03:26:30 ....A 831488 Virusshare.00018/Trojan.Win32.Inject.agddl-bb418c6a8af9f4178570d2a043cdecec1285fbfdf72ed028c5876c06a5e469d2 2012-10-29 15:57:38 ....A 57344 Virusshare.00018/Trojan.Win32.Inject.akljk-23483ca025aee5e6621edc6cca76c97a500d82745ec87d503c19a09daccac0d2 2012-10-29 16:20:24 ....A 5064196 Virusshare.00018/Trojan.Win32.Inject.alxhg-246ac9b78f0302f234f833f6ccffcd12196792f69b056f0bf3f37f676813a0d3 2012-10-29 09:26:32 ....A 12800 Virusshare.00018/Trojan.Win32.Inject.anoay-7a6395ffbe27eb9b23bfe746d74533e21b3aa79b44fdb0e75caf58e4125c7c55 2012-10-29 02:57:30 ....A 1660649 Virusshare.00018/Trojan.Win32.Inject.anygj-adcc6dbcb98f10a9d7db2806bfab43ea47ffff815f4a904ddc915a910e500bba 2012-10-29 04:21:26 ....A 141312 Virusshare.00018/Trojan.Win32.Inject.aomh-f46d04297b0bf9d19c9d6ed0f06362279087c6544ef723bb14407c2e8d220864 2012-10-29 15:30:58 ....A 35840 Virusshare.00018/Trojan.Win32.Inject.avuj-21a8b6dc0c9145a3a038223b6d7ea2e9c687fffb8c587aed4e987b636dc7218c 2012-10-29 03:36:56 ....A 28568 Virusshare.00018/Trojan.Win32.Inject.azgw-cc30eac0285e719d66d6149dc59de6efcfd093c713b42f77481a6c71cf22f624 2012-10-29 05:34:58 ....A 61440 Virusshare.00018/Trojan.Win32.Inject.bamn-ec19c0f076684cc6cffb9edf2f7c394b899568d5b4a5e4c3c112eb6da949721a 2012-10-29 04:12:12 ....A 27648 Virusshare.00018/Trojan.Win32.Inject.bbyo-f748cbf692840717150578427fc53d42c3b43dd2180a20e3975f616d228ccbbf 2012-10-29 05:52:00 ....A 294139 Virusshare.00018/Trojan.Win32.Inject.bcpa-6cab810ad64d1393fe1a145e2987cc34a266b07b632ed52d454c2e64b19e4d52 2012-10-29 03:33:02 ....A 3227727 Virusshare.00018/Trojan.Win32.Inject.biny-489c25de9193c1a63bbcd3e8dedf2643c99fe7e3fdcf5d3398177789847b0343 2012-10-29 02:02:56 ....A 1666290 Virusshare.00018/Trojan.Win32.Inject.fdli-b7267abb40f324e95679fd8d6f31441539b2bdcfa4f708c9e5f7db5fb198b5e1 2012-10-29 16:04:48 ....A 785870 Virusshare.00018/Trojan.Win32.Inject.fsxl-239e0475ddd3dc2be92e04bdf9718d6c07896d44a742eb24877c07ba7c053065 2012-10-29 15:39:52 ....A 700510 Virusshare.00018/Trojan.Win32.Inject.ftgs-6de638c09d5e1915982711263acd90a98ce8f0039c78c8c16df0aa6c01fb7823 2012-10-29 08:40:16 ....A 73728 Virusshare.00018/Trojan.Win32.Inject.ftua-9bcd0065bc55819a844ac2c371f79cd28f1625592f6166f9224096138701f7ae 2012-10-29 03:53:26 ....A 73728 Virusshare.00018/Trojan.Win32.Inject.ftvp-eaddd2ac478a2a41e7cc376b78e67faf176fee22587794caddf230a0797da32d 2012-10-29 11:55:00 ....A 83456 Virusshare.00018/Trojan.Win32.Inject.fuco-1f7f547c5f761e778b4db63ca09ecd1d8db556fd8027dfe27a45bbef456171ff 2012-10-29 13:13:56 ....A 550837 Virusshare.00018/Trojan.Win32.Inject.fxop-1fc5ec08d66a69131929d40354a6f738f2846ac24a53bc579f20f3da04d50ebd 2012-10-29 06:19:18 ....A 123144 Virusshare.00018/Trojan.Win32.Inject.fxop-7c37ea3fe7798a0e51312e36197f58dd6a3ef56b4599210f9db1fd438243be59 2012-10-29 13:54:32 ....A 233472 Virusshare.00018/Trojan.Win32.Inject.gfck-5753649e0316f44be2cfd8fc9c964339e1420c0242cc9c1b2c372338139b49b0 2012-10-29 14:25:12 ....A 30720 Virusshare.00018/Trojan.Win32.Inject.ggfk-f0ff2a9be7ff8122100860eacbef00532daa2bc9cf867ce43e93082e114dfe24 2012-10-29 15:51:32 ....A 557056 Virusshare.00018/Trojan.Win32.Inject.ggfo-78d3d3d4644ecbe10829c6fc6c806afd9c81b76fc099d4eeb963a5d32779842d 2012-10-29 02:23:18 ....A 61830 Virusshare.00018/Trojan.Win32.Inject.ghqb-bf4ba9ffa02c0d205b603c34a09230c517a61e68582e9641cc4be579d12c42d8 2012-10-29 09:04:12 ....A 108544 Virusshare.00018/Trojan.Win32.Inject.giiy-1ec10e85c466a6019422c2af9d40fe8ae5b48145e132507b3864b5bf516a4ef1 2012-10-29 09:14:46 ....A 8518 Virusshare.00018/Trojan.Win32.Inject.gmde-9d1d7837a2974ee0c60ac5b5c30ca0d0c30a5715833cff046298b4545b5fd017 2012-10-29 15:59:52 ....A 46191 Virusshare.00018/Trojan.Win32.Inject.gmmw-23634bb2324ed1c94aaffd908ea70f6ec52f2ee74726668eac76236823874ec2 2012-10-29 04:48:36 ....A 46260 Virusshare.00018/Trojan.Win32.Inject.gmmw-dc10bb8745b72ca39464b168547da638782806920c7e5f5a3d0f5f4ff49b441d 2012-10-29 04:09:38 ....A 119709 Virusshare.00018/Trojan.Win32.Inject.gooa-86112cff4b6af075c74013599623d76c194ed058a0588027081897312b668cce 2012-10-29 15:36:52 ....A 444653 Virusshare.00018/Trojan.Win32.Inject.gsrh-aab822b058c4c4059f1aaf2d4cf2611ba5beab653832273aa6c7b17c1743d877 2012-10-29 15:27:16 ....A 436736 Virusshare.00018/Trojan.Win32.Inject.hajm-633913fc2d092ba37dceb647b6fa03ade370ab8172fe3bb79637808b9ea4110c 2012-10-29 16:02:14 ....A 1024512 Virusshare.00018/Trojan.Win32.Inject.jfmj-237df4ee474a6051f9069cc2545b9bec9e0773ed1b4a89a5eef97cd6d458d8bf 2012-10-29 16:09:26 ....A 532992 Virusshare.00018/Trojan.Win32.Inject.jqhe-23d731af0b90136ce201537daa6a7554472065f53b704bb02ecb1340e748a722 2012-10-29 15:12:28 ....A 326291 Virusshare.00018/Trojan.Win32.Inject.moig-2091d7ea384b3829afbabae9c3755806cee1d07e8b93eeb43bc4c8f88f46335f 2012-10-29 05:50:02 ....A 8869911 Virusshare.00018/Trojan.Win32.Inject.nohe-bee07cea9c00e71a593972be75c2fe8bc72e6ac75e1fb3889609a58947e3dce8 2012-10-29 10:44:06 ....A 1051648 Virusshare.00018/Trojan.Win32.Inject.nzec-6141fa3776f03eabad32cc1b6753fbf787a098768ec4e7e685e287b59f2561b8 2012-10-29 02:24:12 ....A 5187021 Virusshare.00018/Trojan.Win32.Inject.ohha-65073ee4fa5e60d65cd077b6536eb13f37f040e20ffb8a9d1fd3a3d69b185308 2012-10-29 04:13:32 ....A 499712 Virusshare.00018/Trojan.Win32.Inject.qafm-845da228046acec77cbd0a65da73b186d1403a889927de8a465f54688eef3a5e 2012-10-29 03:10:52 ....A 535728 Virusshare.00018/Trojan.Win32.Inject.qafm-cc338139cbbdd436ac9e11f9e3c7c94d79b6e594f7a082b66809c7637bc29b73 2012-10-29 03:17:02 ....A 462848 Virusshare.00018/Trojan.Win32.Inject.qafm-dc6622e59f70327b3e524980d906a117a537a312996ee722c65d94f33e4b9884 2012-10-29 07:30:10 ....A 1248256 Virusshare.00018/Trojan.Win32.Inject.qakp-625bb6c337139b9e242f88056005624176c5a5ac30880c0539c344e5d5fb6606 2012-10-29 03:44:54 ....A 61440 Virusshare.00018/Trojan.Win32.Inject.qdzg-cf0844f5a0927564998e6e5b17ce7013146b6aca6e6009047592308fc36f0852 2012-10-29 14:41:10 ....A 147459 Virusshare.00018/Trojan.Win32.Inject.qfju-813d726f6e40c2370515f6e1472b024333984cdb19a125c61a4d1a0fdee073de 2012-10-29 04:59:22 ....A 3036993 Virusshare.00018/Trojan.Win32.Inject.rms-e8c4f6d88becdf9ac122c82de9c5e594524ed2818fa900dc93552dc3ca3158bc 2012-10-29 15:20:56 ....A 78591 Virusshare.00018/Trojan.Win32.Inject.urqo-2114212fa8ad1fd8bff970799c06fae9090c09769882f84691ccc62b977b0897 2012-10-29 16:19:28 ....A 171019 Virusshare.00018/Trojan.Win32.Inject.uukn-245c6c1cc14cf43131aa5a929b0084f1789039adc99d95b65de1326c4c4c2ae0 2012-10-29 15:25:02 ....A 147456 Virusshare.00018/Trojan.Win32.Inject.uumx-214722b1341c9dcb2089b7eeab0f26a84200c1997bb7017f86c58e93474bc03b 2012-10-29 15:56:18 ....A 147456 Virusshare.00018/Trojan.Win32.Inject.uumx-2338d42912560834bd2c10cc3782d742854965d8a7e80bffdec0720ab414e65b 2012-10-29 15:09:10 ....A 147837 Virusshare.00018/Trojan.Win32.Inject.uumx-63a175dea6b7b9627a4fd3e06f58b100838e723c782db849dc2a1ba0b264fc0c 2012-10-29 05:35:18 ....A 442428 Virusshare.00018/Trojan.Win32.Inject.uvmz-6fb767e7a639b298170d158bcf68df5ea8a913f6aec54433a40de486a0431d08 2012-10-29 11:34:06 ....A 147968 Virusshare.00018/Trojan.Win32.Inject.uvsa-7886140d27f8af3c05e7a30b1253f7b4cc0a6041d601df2b72d57e1620123640 2012-10-29 02:24:02 ....A 16384 Virusshare.00018/Trojan.Win32.Inject.uvwi-64c40fca6551228f638757aa3c0236428ece7d4a0e61398133f6f6638995c8a8 2012-10-29 01:54:42 ....A 441856 Virusshare.00018/Trojan.Win32.Inject.uvzq-4f108b031721d7b2c40e839e68546de5256d92dba361254b547c0f55ba3922b8 2012-10-29 15:18:18 ....A 111104 Virusshare.00018/Trojan.Win32.Inject.uxks-6d162c745791361721e9cac4843b118b5e2c043bad2aef201be702710c061627 2012-10-29 15:46:24 ....A 220982 Virusshare.00018/Trojan.Win32.Inject.uypj-22a81ba6f4ecf9c6069e5065a7d97970798e697f6e5e4679e29a7e3872c090c4 2012-10-29 10:36:58 ....A 804416 Virusshare.00018/Trojan.Win32.Inject.uypj-7ba67ece513eb26464db846f69a8ee3e9895f4b0836734ac949a947a40432a0e 2012-10-29 15:46:16 ....A 1380546 Virusshare.00018/Trojan.Win32.Inject.uypj-a67a9b254a1912171f0f97c80f4b030cf24b0bc6052c22ae2a84c29b0004c8ac 2012-10-29 03:27:04 ....A 39808 Virusshare.00018/Trojan.Win32.Inject.uzdq-c9055803baf69f09a7b2ffc17e93c583209e89cb0760196e39349cbd1d04ac81 2012-10-29 14:06:12 ....A 500232 Virusshare.00018/Trojan.Win32.Inject.vcfz-1ff778e42547e1944c5fddb1f282ecb3805177304be4c888f7c2458ce25f2385 2012-10-29 14:48:54 ....A 278998 Virusshare.00018/Trojan.Win32.Inject.wdrr-b7935a498c0f56c1c7932bf38190fb9bb4612200c5f5848870ad7d960ca43c62 2012-10-29 13:41:44 ....A 65536 Virusshare.00018/Trojan.Win32.Inject.wgbf-69ea3bb87970f6d56613dc95ac92074e105132720b23b051442ff0c29cfd8935 2012-10-29 12:26:06 ....A 123408 Virusshare.00018/Trojan.Win32.Inject.wgjb-be568f5d3e3b81572e265d77f2899d6937b60a2af56a230bd7e56bff7cb80070 2012-10-29 02:09:44 ....A 196662 Virusshare.00018/Trojan.Win32.Inject.wgoo-bf1123eb46abd4e118cfad012bb8b8d3d9a8fe6294f11c26bfb4856100f8a176 2012-10-29 06:39:50 ....A 483328 Virusshare.00018/Trojan.Win32.Inject.whhy-1e35bec670164b615e6f84c979cd74558f77e50ede688f81f2c39c59cd92a460 2012-10-29 15:26:22 ....A 1691648 Virusshare.00018/Trojan.Win32.Inject.whtd-215d6a3696216f3a8933b6bae7493d399f53059f838ff5553a7c0c11b54bb8a9 2012-10-29 15:42:22 ....A 66560 Virusshare.00018/Trojan.Win32.Inject.wiog-225fc08440b6cbea3a468f2376b6817f90e7d3657bd74553812612be6098efe1 2012-10-29 01:49:42 ....A 1179168 Virusshare.00018/Trojan.Win32.Inject.wisk-bebed714a91edd3adfa6f436c7e122244bb133b7391c5964444c968f9f2773aa 2012-10-29 08:21:50 ....A 141834 Virusshare.00018/Trojan.Win32.Inject.wiwq-6cf35fcac5da9def53697bf758882774cbda5a319b1cdc8cc496c3573e902c40 2012-10-29 16:09:42 ....A 17480 Virusshare.00018/Trojan.Win32.Inject.wlld-766487a7e761ac612f22b055fc54ca15f7d1dedae6a8e528165dc5d2216915b2 2012-10-29 15:15:04 ....A 1134080 Virusshare.00018/Trojan.Win32.Injuke.eaqr-20bb82a6fc756bb5abebc7c7efa6bd30f7cc76a5a481d112d5e2211e4f7d66c2 2012-10-29 02:26:22 ....A 3117056 Virusshare.00018/Trojan.Win32.Injuke.ewlf-87bb92f991f56bf2f487f3fe12f5aebe3ef278d29b393431b0d74e671a04e0dc 2012-10-29 15:51:52 ....A 135168 Virusshare.00018/Trojan.Win32.Injuke.fdmz-63ad38cf244ccf3925516416343768953088d7dcaf7a9fd86d98b3382bbf61d7 2012-10-29 08:43:18 ....A 418816 Virusshare.00018/Trojan.Win32.Injuke.fdrh-1eadc5255a36d9199e176733340924d8179465215b3777b62c2105d3cbf590a4 2012-10-29 15:57:14 ....A 70144 Virusshare.00018/Trojan.Win32.Injuke.fdrj-23430f335c61ca71076cc3056cfd5a4b1437a55edef0a070f1cffe3295bdf552 2012-10-29 03:05:06 ....A 1290618 Virusshare.00018/Trojan.Win32.Injuke.mmb-bb6a539a9ccf54ceea2e43b52cf6671383ed63b6e118fed94428b33752f713ee 2012-10-29 05:30:34 ....A 1290618 Virusshare.00018/Trojan.Win32.Injuke.mmb-bf347bca7354ebd5eaefa250da17e37a67a4f97f7ba468bc6108fbe7549e1c30 2012-10-29 03:28:56 ....A 34816 Virusshare.00018/Trojan.Win32.Ixeshe.k-1a2b35c0d3f386e227777f10a2fd99bab1afc678a74da6714b7c9c6a848ba6c6 2012-10-29 14:58:42 ....A 22016 Virusshare.00018/Trojan.Win32.Jorik.Agent.bmh-20302255c6a6398fa281d6936036a9ca5fcaef2471fd02d979eb062474941b06 2012-10-29 04:01:42 ....A 4124672 Virusshare.00018/Trojan.Win32.Jorik.Agent.ee-8b704b2d234f5245af43d299c9c34fa30cf164d2c199f98f43dfd3c0a177b831 2012-10-29 03:29:14 ....A 1550848 Virusshare.00018/Trojan.Win32.Jorik.Delf.gze-5802811a904e15740afdbc374e75c924c37d6f6d521937a196c89e817b9d8d59 2012-10-29 14:22:18 ....A 1278464 Virusshare.00018/Trojan.Win32.Jorik.Delf.gze-a1230e863012ab3f7051e929f714b1e18b02e5e1602dd4abf7e2c8c8facb97ae 2012-10-29 04:04:06 ....A 369152 Virusshare.00018/Trojan.Win32.Jorik.Fraud.vw-34cfd07f1678e30a078e761560ce2075a93f3bae8df02b24ee1b5ebd3f0df387 2012-10-29 04:07:06 ....A 466944 Virusshare.00018/Trojan.Win32.Jorik.Fraud.vy-a16fa069f151e3b637f9dd003bf2511209423897532be2d3b9ccc2981c7310be 2012-10-29 05:20:40 ....A 443392 Virusshare.00018/Trojan.Win32.Jorik.Fraud.wa-7e975ea5dc269c839458569893671186a625897658e929d598dabee66645abc5 2012-10-29 04:03:50 ....A 443392 Virusshare.00018/Trojan.Win32.Jorik.Fraud.wa-e4438d19f7da3bb2ed98043174b00ed2d29f56876f8e6fc7075fdee58eba3d9e 2012-10-29 03:14:44 ....A 477184 Virusshare.00018/Trojan.Win32.Jorik.Fraud.wm-32fe69dea17156c192b70e3e6dbd9a50fa6fda52b2c24e4381f36e312ae9a8ca 2012-10-29 05:23:58 ....A 218817 Virusshare.00018/Trojan.Win32.Jorik.Fraud.wm-63b8cc6df12c306493cd16cd7e38608ebf30ab4e56ddabdfbcd48aa0bfe8194b 2012-10-29 03:39:30 ....A 474077 Virusshare.00018/Trojan.Win32.Jorik.Fraud.wm-9f7efd793a311d3f3a0df51a97ed32d7581922218c187a1d36113866311f47c4 2012-10-29 04:11:14 ....A 477184 Virusshare.00018/Trojan.Win32.Jorik.Fraud.wm-ea8c8a57c81b84c7359cd2d1bb2f51fcf4f1566d67f611311f7b9ba65a1c6af6 2012-10-29 03:09:20 ....A 474357 Virusshare.00018/Trojan.Win32.Jorik.Fraud.ws-5d2f9992909f93d29e32111a1856bfb8c8620b0ba8666d6026210e6e10b8b51f 2012-10-29 02:54:06 ....A 441686 Virusshare.00018/Trojan.Win32.Jorik.Fraud.xn-a377898370b75676d90cf86a7783255a3d517da5427b1dffd5d9f5d8c7530a4a 2012-10-29 03:55:52 ....A 462848 Virusshare.00018/Trojan.Win32.Jorik.Fraud.xo-70008b6d08ef8ff7cb3fac02bce4f702d632bace844adfe77f286f331d41ec35 2012-10-29 03:14:14 ....A 462848 Virusshare.00018/Trojan.Win32.Jorik.Fraud.xo-743c4af14aa11302eaddae05084e525b4375cc044115f2dbbc4d72f8e2214b70 2012-10-29 03:56:40 ....A 462848 Virusshare.00018/Trojan.Win32.Jorik.Fraud.xo-861d2f581bad4669ce62ba4141faf234fc8c8916d82d543e70c47bf50e1a2da7 2012-10-29 13:07:22 ....A 473088 Virusshare.00018/Trojan.Win32.Jorik.Fraud.za-5fdcf216bb5cadd5a3ac02be1e950211bbdb8c8bb70f3ac0bc66480217c46941 2012-10-29 03:44:58 ....A 473088 Virusshare.00018/Trojan.Win32.Jorik.Fraud.za-7de79e72c84a94700364830280d83e349707800875423465c13834113748f489 2012-10-29 04:07:10 ....A 6533632 Virusshare.00018/Trojan.Win32.Jorik.Gbot.dh-a6708526658bf4609f051984a6e59d988007541430851ce8f956b42e9e100cb2 2012-10-29 03:46:30 ....A 81408 Virusshare.00018/Trojan.Win32.Jorik.IRCbot.aee-cff101ed6a4f6a3754a65ada71c7b406df85d7eb0daf85714e1db77fa927c318 2012-10-29 02:02:20 ....A 71288 Virusshare.00018/Trojan.Win32.Jorik.IRCbot.agb-beed0959288c9637d8a757524e5897711150463b217fc72bf32900d8f6547f47 2012-10-29 11:17:14 ....A 216576 Virusshare.00018/Trojan.Win32.Jorik.IRCbot.aiu-f9c172da1ad14c80f61da26f9c8276a1cfeee9a00b23cb9eba2f9fdf24dce9ad 2012-10-29 05:49:10 ....A 175616 Virusshare.00018/Trojan.Win32.Jorik.IRCbot.fdh-a60e07ee927db83a2db11c92a1cc394fe5f95d88131fa02c2e4cb4aa0e095ea1 2012-10-29 15:08:46 ....A 6144 Virusshare.00018/Trojan.Win32.Jorik.IRCbot.uyb-b310bb0d1322b61879276af7db0b96fa4ac3cbcfb3b06f6c097d3cc089eb4b33 2012-10-29 04:15:28 ....A 315453 Virusshare.00018/Trojan.Win32.Jorik.Shakblades.adk-4ec7015d58536e346db64439181b96d728a67a06c1560594c161ae7528b04f18 2012-10-29 02:45:04 ....A 585728 Virusshare.00018/Trojan.Win32.Jorik.Shakblades.aqfx-a7573b350ca0fe07928618e7e5d303b016a95c417021531324020a853bca4769 2012-10-29 09:40:52 ....A 512000 Virusshare.00018/Trojan.Win32.Jorik.Shakblades.aqia-9eb48cc30fa46929e7408124358030d962223affcac119d66fdae759367fc1e6 2012-10-29 03:12:30 ....A 4137388 Virusshare.00018/Trojan.Win32.Jorik.Shakblades.rv-0226238aedc587bf21e2a103ae12cc5b8b9c617e6d62250ebfcf31da87f75b6f 2012-10-29 03:39:08 ....A 404577 Virusshare.00018/Trojan.Win32.Jorik.Shakblades.rv-162db181a2c983ce65284f529e6c11d3dd7907a42f38dc25a34f14c0e46def3f 2012-10-29 02:48:20 ....A 256609 Virusshare.00018/Trojan.Win32.Jorik.Shakblades.rv-1cf5f2af819344d0020924a38dc0c66887cae4e087f6044cb0bd37ee463fc9ae 2012-10-29 05:32:56 ....A 563297 Virusshare.00018/Trojan.Win32.Jorik.Shakblades.rv-c62f3e034f0858063636afe356138215e51db1eaf0a7ad56aa87eb746ee57b92 2012-10-29 04:03:16 ....A 517507 Virusshare.00018/Trojan.Win32.Jorik.Shakblades.wp-f4e1a514c40bcc1c9701fcc409fef5b2cdc5cb816f6d5bdc887d903b48c70ced 2012-10-29 03:28:42 ....A 684032 Virusshare.00018/Trojan.Win32.Jorik.Shakblades.zq-b95ce7a14b2edff1c3c9218e46cb443fb66caaf9c122be5847fa02b60cceac2f 2012-10-29 06:58:08 ....A 221184 Virusshare.00018/Trojan.Win32.Jorik.Vobfus.gtrd-6fb5a2e371c8ed18e4d37576bec3cc98b9bab4a17359b6d84581d5e845e500b5 2012-10-29 14:40:02 ....A 89015 Virusshare.00018/Trojan.Win32.Jorik.Zegost.inh-201e0c0656b69c4aac2b16ef28586c44202cd14101bee0b7bb825d908176a0aa 2012-10-29 15:40:46 ....A 88891 Virusshare.00018/Trojan.Win32.Jorik.Zegost.inh-22442ad372754809cd4cfe3445df8dd8a64648f6a199aaf33144945c39fc6ab2 2012-10-29 11:49:36 ....A 87242 Virusshare.00018/Trojan.Win32.Jorik.Zegost.pil-e426fef516ab1c87c6a1bd534b912e44e7d4608dc37a693e22d903df81272a93 2012-10-29 09:13:04 ....A 188416 Virusshare.00018/Trojan.Win32.Jorik.Zegost.rng-1ec9ae44131a29d807fa416dd9182f69acb3aeabb0fb4453c95f2930f692f39f 2012-10-29 01:36:52 ....A 206310 Virusshare.00018/Trojan.Win32.Kilka.az-8a9e7273a29e2187ffaeee956e38545f120783297ae416145763a8d7244c1492 2012-10-29 03:43:00 ....A 34816 Virusshare.00018/Trojan.Win32.KillAV.adr-cdd4fe1f55bcc5557e69f10b0c321a2c431a68891edc44a1e50d7076d4cbf400 2012-10-29 03:35:28 ....A 32768 Virusshare.00018/Trojan.Win32.KillAV.bx-cbed8837249425ba806cbf2a850c4f8cdb631d1a9afe8c7a3038cfb77dcc6b57 2012-10-29 07:22:12 ....A 30920 Virusshare.00018/Trojan.Win32.KillAV.ckm-ad28c54ac259ef80703834f4b64d2d9d7ef7607c5ec2d56be187bec09b421771 2012-10-29 07:56:42 ....A 15361 Virusshare.00018/Trojan.Win32.KillAV.rgt-a78a1fa6cc4081217c1f84efd61bfb6c5a4eb7eefdc29cacdb43c0fcf3670d65 2012-10-29 16:15:08 ....A 221184 Virusshare.00018/Trojan.Win32.KillFiles.cvs-7174472f37d705363af9f38533bc4221a8b7ea4fd3e391438fcbfc12b2e9e67a 2012-10-29 15:44:14 ....A 3746593 Virusshare.00018/Trojan.Win32.KillFiles.djvu-aae45984902d6db5cb9252045857027bfe9c8c084449f19f0593a8ea267c66e3 2012-10-29 03:44:52 ....A 11962 Virusshare.00018/Trojan.Win32.KillFiles.dnyn-b6ef35c28f322b15e947f501b82239fda8708ed1b8357054c874a4d56062b2e4 2012-10-29 03:36:54 ....A 17096 Virusshare.00018/Trojan.Win32.KillFiles.im-cc2f7af89ebdf897717608f4ef874a8d9dcfe6234ec6cb57b869a7375c6b5ef3 2012-10-29 05:20:38 ....A 11976 Virusshare.00018/Trojan.Win32.KillFiles.im-d53bef508dc15f979dd2ed862547325b487efdb55368981f5c71a1ba81ae9519 2012-10-29 01:42:36 ....A 3942912 Virusshare.00018/Trojan.Win32.KillFiles.pg-9c253fc389724f01637cdd39e56d483ba24d2db7fd9ccc16bb220b5b8b5defdc 2012-10-29 08:34:02 ....A 12288 Virusshare.00018/Trojan.Win32.KillMBR.heur-1ea5ccece2074c04cbbc2c16ecbaa7b2c6214cb91281d064d3b8f825c9dffce5 2012-10-29 15:46:32 ....A 677737 Virusshare.00018/Trojan.Win32.KillProc.al-7784170aae2d56409b3fbf1c8ca06fead6ec47d89ea6da8ea69e7d58bd2bb611 2012-10-29 03:48:42 ....A 7762944 Virusshare.00018/Trojan.Win32.KillProc.ec-f82dffb5722d5e087c3246664ec70faf4dc81a2735f7a24d5f45e15e5390bea5 2012-10-29 04:24:16 ....A 1938944 Virusshare.00018/Trojan.Win32.KillProc.ec-f8e0ef48c052fbc941d778b214961d3a4cdfbacdf7a620c87bccfdc8a1b22fcc 2012-10-29 15:04:14 ....A 49152 Virusshare.00018/Trojan.Win32.KillWin.ez-5f277f16ab35d5d5872e184a2ab9b42aaa2626d16a6570caa0d99f7cb43c32dd 2012-10-29 15:55:02 ....A 2527232 Virusshare.00018/Trojan.Win32.Kolovorot.fc-6d07c51ebeee45e7f21923fe626b76f500618593e8e14121072df9efb1463122 2012-10-29 03:13:40 ....A 2122948 Virusshare.00018/Trojan.Win32.Kolovorot.ir-6ca22588d1f5114b018ea21d2a0ae04f14fa79bb73878e3883cbba6cc9e8d84b 2012-10-29 15:39:54 ....A 913408 Virusshare.00018/Trojan.Win32.Kolovorot.ye-2237e9978d5a58c1b614c90f36c57a5266a0e80ca38d438dff75df53c866e45f 2012-10-29 14:22:46 ....A 172992 Virusshare.00018/Trojan.Win32.Kolweb.g-1ef8eaa41424760ba5dc21749cd8a8fe7559321f71dac3868c2b825cea13e5ba 2012-10-29 11:40:42 ....A 77824 Virusshare.00018/Trojan.Win32.Kreeper.dve-e42f1bc037c86d780b6d8da1549725bf3ed15e9c29240df5290df4f70f18900d 2012-10-29 02:51:22 ....A 90112 Virusshare.00018/Trojan.Win32.Kreeper.ezq-b8e0185b6a9f3eabc904e77341a6775dbc98b3e1a63869d1cc3d789ef1e1ee7a 2012-10-29 04:04:08 ....A 47272 Virusshare.00018/Trojan.Win32.Kreeper.si-f0b3bb5d607e2d35bcf0ae56af2ea9696ebd72fd76daa93e9df4fc7d258a1d34 2012-10-29 15:33:32 ....A 782336 Virusshare.00018/Trojan.Win32.Lalo.eg-9f9b8c104a3021131f955d466699e789327c61b7321460e06b127e670d9975f0 2012-10-29 09:36:16 ....A 54472 Virusshare.00018/Trojan.Win32.Larchik.sg-1ee045bfb7be8250a631f78bb5b6f3ee0ca52505aa43765dc57f425815ff46c2 2012-10-29 05:24:24 ....A 15360 Virusshare.00018/Trojan.Win32.Larwa.alw-aaf14f1e90a8890f455b6860597f70e53df3871c06e31d732443937a14fe2198 2012-10-29 03:44:40 ....A 100212 Virusshare.00018/Trojan.Win32.Lebag.ssr-3e0ded2b06713e9522d4216320fd052f8d38a7c766f704ef55acc755f66d71b2 2012-10-29 15:33:10 ....A 128512 Virusshare.00018/Trojan.Win32.Lebag.ssr-a54fe2e09a00ed3425b8fae7207c1151ec1bf2b680d895237cdc02974540339d 2012-10-29 02:53:10 ....A 109056 Virusshare.00018/Trojan.Win32.Lebag.wob-ca8bd247b44a7348c662cd087255fed01e2796650c608e84caff058e2888b2b9 2012-10-29 15:37:52 ....A 110592 Virusshare.00018/Trojan.Win32.Leer.i-2217242c5fc5e6e9e60aabea29b5cdbfb0179de908b28ec731805e496b3eec77 2012-10-29 16:03:02 ....A 118784 Virusshare.00018/Trojan.Win32.Leer.n-6ebb76d7282197b65b5d9bf8c35ca3ee53a2cf35814af14b8c333d2aad7ef63b 2012-10-29 15:35:54 ....A 110592 Virusshare.00018/Trojan.Win32.Leer.s-21fa2426964e7ebdde94ea8404c5dc8d76e0fe3ad491a15ce0b575630a3afde7 2012-10-29 04:04:48 ....A 167936 Virusshare.00018/Trojan.Win32.Lis.in-80f5362b77409f0f229d04b7cf4bc3a0d40d4b880a1454eddb4abeeb88649a9d 2012-10-29 04:25:28 ....A 779269 Virusshare.00018/Trojan.Win32.Llac.aast-be3687be47bcd464b95ab3a12ade3dba0ea112a7a844208209272ff1af76c619 2012-10-29 06:58:44 ....A 879621 Virusshare.00018/Trojan.Win32.Llac.aast-ee77a90bb69c68b4cbdb4279502c4413caa787e68dec00628f3f49a8d36ce567 2012-10-29 04:05:18 ....A 329310 Virusshare.00018/Trojan.Win32.Llac.aaxn-032036e8c7a6fed7911b8deaac6cfd2708a0e7d7828a506937790862d58d1f5c 2012-10-29 03:18:48 ....A 370158 Virusshare.00018/Trojan.Win32.Llac.abti-68a94558f5d20fb4ac7b2cb745711c30e340e58eae2ae7f37377f590a9232f37 2012-10-29 05:32:50 ....A 77824 Virusshare.00018/Trojan.Win32.Llac.abuv-0b9829650e3d0e1b34a44de46776063d9e23c7b7ad122651ed6140fe94de1027 2012-10-29 03:12:52 ....A 77824 Virusshare.00018/Trojan.Win32.Llac.abuv-404a0aaf5047fe7b7e5dc4067df94ecd62ef80be281ac7686b6579549ffb4b64 2012-10-29 04:03:08 ....A 77824 Virusshare.00018/Trojan.Win32.Llac.abuv-5b6a190af24866769a17aeeaec0a4c9a6cef197e94d57d14ace09cbf062d423c 2012-10-29 05:26:24 ....A 77824 Virusshare.00018/Trojan.Win32.Llac.abuv-65a22b95697e6924efeccb9e632bb7b2c4fc625711a4dd34432d84badb0f8861 2012-10-29 04:18:42 ....A 360472 Virusshare.00018/Trojan.Win32.Llac.abuv-91070ccb32118c792e73ec489875c1525cb8461a2781bbc43f86816257e75acc 2012-10-29 03:47:48 ....A 77824 Virusshare.00018/Trojan.Win32.Llac.abuv-e45e2e0b784dea85d919baeaa8983df49f653b1917e59a6a12af357b7230abb7 2012-10-29 03:11:50 ....A 375320 Virusshare.00018/Trojan.Win32.Llac.abuv-f175923c988ab0041c9c54271ccadbbc998ee2a7858ca415bfe2075df2dcf71c 2012-10-29 05:41:34 ....A 1208682 Virusshare.00018/Trojan.Win32.Llac.adqp-5cff686e76366b280ea13042e227ba1c640dce74823187ed2faf62092970fa9b 2012-10-29 15:02:44 ....A 574495 Virusshare.00018/Trojan.Win32.Llac.adqp-6a5d381274a93c0dc6fba89fc7aa3b5939f1baf60e656503aa5680b4b144377a 2012-10-29 03:30:54 ....A 52246 Virusshare.00018/Trojan.Win32.Llac.citg-246a995a2c6f4227ea4118672f7a79068c0f5ca9c3146a4bf37c46716bf674a1 2012-10-29 05:02:48 ....A 1299470 Virusshare.00018/Trojan.Win32.Llac.citg-c7c5bd18687d4f6d8e6324b2bf3c60115410c0e68e821619397aff48fcc0a3d9 2012-10-29 11:37:08 ....A 432669 Virusshare.00018/Trojan.Win32.Llac.cmge-b2d8b343dd67ff24fdb6e8db8369a6b0dde4540671be177e526d0fc52d449328 2012-10-29 15:07:14 ....A 164436 Virusshare.00018/Trojan.Win32.Llac.cmge-d0c19fec029cfacb129c37956e586f295eebcb6a04b2a8626e7a551c7b0c952b 2012-10-29 03:57:36 ....A 286720 Virusshare.00018/Trojan.Win32.Llac.ctru-02c575f2b8237d5b9de5025a42def747e97ea00f9c5f49bf180627e9f1b3a4ba 2012-10-29 03:07:00 ....A 625951 Virusshare.00018/Trojan.Win32.Llac.cytx-8355ca4d65a1ded76006dbca80889f3f2f74ed7fa80ba8b1a7ccc605f1140704 2012-10-29 01:35:54 ....A 95105 Virusshare.00018/Trojan.Win32.Llac.dkgo-be7852a992164f53ae867efe83b0842f185f5676a5c128200cd9e89a6c31b7cd 2012-10-29 03:30:40 ....A 133428 Virusshare.00018/Trojan.Win32.Llac.dotv-b1cf75e99f55f7e53a6c3a4ca316ad0a952b0c71c5cadaadd088e66342a245ea 2012-10-29 10:36:48 ....A 183899 Virusshare.00018/Trojan.Win32.Llac.doxa-1f1e60998a353973f99b0a5c2ca98f5b45c4b2549e42301fc725c092b3f29f9b 2012-10-29 10:38:22 ....A 108594 Virusshare.00018/Trojan.Win32.Llac.gumi-a412e1a6c790583e547524262dce60684d57db4488a87d2d711f995bfffddba9 2012-10-29 15:39:28 ....A 722944 Virusshare.00018/Trojan.Win32.Llac.jitn-71a4bc9bdda2f85cb9cc04d4519ec1e2c72cfda061c311f0ccac024a5edde76b 2012-10-29 15:42:56 ....A 725504 Virusshare.00018/Trojan.Win32.Llac.jitn-a1bbd1cfd174d24f21600a3c51b4f95e15b89a5ba25260d217bf4c5bdd108975 2012-10-29 15:17:22 ....A 770248 Virusshare.00018/Trojan.Win32.Llac.jiwb-ad43db564c12df4069e9f1a8e7414333bb6ee13ab2d957f0bb5c8b5509fbaacc 2012-10-29 02:50:04 ....A 367616 Virusshare.00018/Trojan.Win32.Llac.jiwb-bfc609c9532c0fa82ed651dbdc10dafa343734d27bf0252aebbb1f1877b28d85 2012-10-29 15:09:02 ....A 373007 Virusshare.00018/Trojan.Win32.Llac.jixm-6ed6474250ec4969b38b3ec162047cbcb6ae650662f7068567994192909d10e4 2012-10-29 04:03:08 ....A 729088 Virusshare.00018/Trojan.Win32.Llac.jkdn-d68ac18c80f158191664df43105cc6358367b12cb62cc04ee8933186171d8dd8 2012-10-29 05:02:04 ....A 577576 Virusshare.00018/Trojan.Win32.Llac.jkja-ba22d893704603b525bd52f2be37e271bd23e51350a37c8a7aedb847b76564be 2012-10-29 03:43:40 ....A 800509 Virusshare.00018/Trojan.Win32.Llac.jwpc-0a21a21c5032e9c2bd3c550ec94393892c7173bd0a960f10ee3f676b63e0e58e 2012-10-29 12:10:00 ....A 626708 Virusshare.00018/Trojan.Win32.Llac.jxab-64cdad4b38e240e469f53a275f1ababd1b879b8dea3c919e8cbef0ae248be39f 2012-10-29 06:10:46 ....A 96768 Virusshare.00018/Trojan.Win32.Llac.jxfw-66d1bf82172e8015a541e160003cb508684f9f39b80fe13eb58f946b9e5eac58 2012-10-29 03:17:10 ....A 498688 Virusshare.00018/Trojan.Win32.Llac.jxfw-b5faf50c12c67efbf5ff6eb12e54875ca1f5767ff5c6e37a6c027c142bfe012b 2012-10-29 02:43:30 ....A 51081 Virusshare.00018/Trojan.Win32.Llac.jxtm-effe466deae18eb0fd84408e7d870ca9683cbc253a217feb5807ace9f4606104 2012-10-29 03:48:46 ....A 53280 Virusshare.00018/Trojan.Win32.Llac.kkln-e914a3a04911bedf117d5c0fa385ce9e9a7a258ecd70f979743272144b1556d9 2012-10-29 03:31:28 ....A 49152 Virusshare.00018/Trojan.Win32.Llac.kkma-93dcfeb258421f0b6fb385de727acfe902d8fc7ae2c770fef9ca062c89ed798c 2012-10-29 03:31:34 ....A 61440 Virusshare.00018/Trojan.Win32.Llac.kxtx-a15e7242297f1c444b3277da6dc0e27ad7f3772c9a486ecc8836acd2946fb150 2012-10-29 04:56:52 ....A 688128 Virusshare.00018/Trojan.Win32.Llac.kyat-7aaabf3075995190b109d609f88e32cca3747ca5b3fb9bffd560467138225c5c 2012-10-29 15:56:08 ....A 756808 Virusshare.00018/Trojan.Win32.Llac.kydl-2337d47d90c44b0db5cc95a113052f8b7ca3efd5d5ef9a51dcc6cddaf50182ba 2012-10-29 02:27:38 ....A 753664 Virusshare.00018/Trojan.Win32.Llac.kyfu-79cb26f28cbbdf16ec9baf4cc2e612d89aaa225b59d9cdd5c30ead0072e0b94c 2012-10-29 15:34:08 ....A 252928 Virusshare.00018/Trojan.Win32.Llac.kyim-21dd5c25026455f2edc7682e826cff4561cbf2ef458b8cde193b7d6ac17cebbc 2012-10-29 14:56:54 ....A 652276 Virusshare.00018/Trojan.Win32.Llac.kynm-202ed2491da1c0feff2e9a04f795751fe6613246ea7a2291a8744e69404a6344 2012-10-29 04:13:26 ....A 184320 Virusshare.00018/Trojan.Win32.Llac.kyxt-31c6eea925b6179bd22ba009f6df9b4e22af90b1dbbe3fdfd03cc596d423fbaf 2012-10-29 15:55:40 ....A 237568 Virusshare.00018/Trojan.Win32.Llac.kyzf-2332eece793a6768a887ee63a132e28e65d999d053639ac97472be95617facc0 2012-10-29 03:13:46 ....A 202240 Virusshare.00018/Trojan.Win32.Llac.kzcn-e37665cb4d1d9ca57cb898291f3e3cc2d95fe82093c30ce4e3088e1787accbba 2012-10-29 14:48:44 ....A 319488 Virusshare.00018/Trojan.Win32.Llac.kzfq-3e193b3ad9bb4c210b1213032c7cd2ab3d9270ebea33c514ccb994d212446162 2012-10-29 05:21:44 ....A 1724487 Virusshare.00018/Trojan.Win32.Llac.kzle-05998bf366e93bf627df2c681681eb49141dc1231062b99f37346e0b9fd70961 2012-10-29 03:17:04 ....A 332415 Virusshare.00018/Trojan.Win32.Llac.kzox-8c10f6df3b4816d7127f911dc991d01b6de236de6c9c88505d2c7bed41f1e790 2012-10-29 13:42:30 ....A 159359 Virusshare.00018/Trojan.Win32.Llac.kzox-9384977de2499617f3afc74e850be724fc0c3dde9b4f6581bb70375fb031bb62 2012-10-29 05:20:08 ....A 447129 Virusshare.00018/Trojan.Win32.Llac.laan-09b40c72e525b6f98f20f34cfe4c7f8b7d6463c247417a6ac8addab5e87ada96 2012-10-29 03:33:00 ....A 393416 Virusshare.00018/Trojan.Win32.Llac.laan-57df6482272f85128cab4caa0ba9425d634405f88d32187647477a7dffb37221 2012-10-29 07:29:54 ....A 1142784 Virusshare.00018/Trojan.Win32.Llac.lahb-69e0c1319cd46ba77dccc0a0720719776c38c37fec511b64041822b7f8b6b9f6 2012-10-29 15:06:56 ....A 442568 Virusshare.00018/Trojan.Win32.Llac.lajk-204bab526af6e5851a2806772e43985ba50d959b87bed7f82e0728176eac46ed 2012-10-29 15:26:06 ....A 571392 Virusshare.00018/Trojan.Win32.Llac.lake-736baabd33ee657e405bda8916129682c374bcb1fa9081c71865a23b01dc6dd2 2012-10-29 03:40:38 ....A 399872 Virusshare.00018/Trojan.Win32.Llac.laqw-6c15b892b5fa094010c0c66b4141ef2a9f10a5ddf8951c8fe13c63c902b31c14 2012-10-29 10:46:36 ....A 566499 Virusshare.00018/Trojan.Win32.Llac.lazw-1f2a54fb1e91bd7f633b58169e77dbc27a2085ffec98f0dd2ede69b70ee5dd4c 2012-10-29 15:46:00 ....A 32768 Virusshare.00018/Trojan.Win32.Llac.lazw-22a0bb71f77c1b0b65a5d806f48c458521e7523fd797726dfe866d694dadad7b 2012-10-29 04:13:36 ....A 1126880 Virusshare.00018/Trojan.Win32.Llac.lcfm-387040379330880d632fc8c182b2781255c3ba9a5d348124dc2d326d5ce77ece 2012-10-29 03:27:50 ....A 579072 Virusshare.00018/Trojan.Win32.Llac.lgnr-162c1e59dc267d53e5538d63000d1be969328155e85cbaf2cff22381a8b44b0d 2012-10-29 03:14:42 ....A 406016 Virusshare.00018/Trojan.Win32.Llac.lgnr-1881308666e3620c7ed022444296585ad0e22d978b218816ef6816d001fed94c 2012-10-29 13:56:36 ....A 666112 Virusshare.00018/Trojan.Win32.Llac.lgnr-1fecd9bee875c57c08a11a6203a7cdb003fd8041163164a60ac66f88b994b1d4 2012-10-29 04:11:36 ....A 483840 Virusshare.00018/Trojan.Win32.Llac.lgnr-296dd8c9b80acff60926df006a084a40f997591063005e95f89c61cb21a24825 2012-10-29 12:19:40 ....A 283136 Virusshare.00018/Trojan.Win32.Llac.lgnr-3f88a9bacf7c09a1d75c36362af250ae6cdce38ec17cfd2f1b8f74482ca72811 2012-10-29 04:12:12 ....A 352768 Virusshare.00018/Trojan.Win32.Llac.lgnr-5093dfcceaf4ccfc3faa6c0f11155ba019a08b49b7bfa5e0e63a8e7ae8342680 2012-10-29 03:47:12 ....A 297984 Virusshare.00018/Trojan.Win32.Llac.lgnr-6a2d4e1ed279ada701cacf9dffb969717d2490f35136d74068e8ca12f1b341bb 2012-10-29 04:11:48 ....A 342016 Virusshare.00018/Trojan.Win32.Llac.lgnr-6e33e6685dc848d195b8112804c357028a5652103561e1083265b0f4299f7297 2012-10-29 11:28:22 ....A 412160 Virusshare.00018/Trojan.Win32.Llac.lgnr-71315fcb171f16ef74d3acd1b0ff627efcac9ff18867c8395ad3d9d8f5cbf08e 2012-10-29 02:09:36 ....A 2522112 Virusshare.00018/Trojan.Win32.Llac.lgnr-a4e711ce0ff9ce06291e7e0e15e52b887ae68b0b6aa47fc9a57c0090fc13794c 2012-10-29 13:38:42 ....A 401608 Virusshare.00018/Trojan.Win32.Llac.lgnr-a7820f2236857da04ec36593a92782a4b555683dce407d4404b1e7dc8487c9d7 2012-10-29 13:33:48 ....A 297472 Virusshare.00018/Trojan.Win32.Llac.lgnr-c7ff943c37cfb45df964b88ee98afd731a3ba3b08445a7c008ead47cbc750aa3 2012-10-29 15:08:46 ....A 278528 Virusshare.00018/Trojan.Win32.Llac.lgnr-cbc65781e39637a92a02b992541cf86d6d16a1ada8131b4071cf4de62d28d2a0 2012-10-29 04:19:34 ....A 283648 Virusshare.00018/Trojan.Win32.Llac.lgnr-ebcd87b065ddfd835810fcb2ac00070631107d5de58738804cef389024f7bbcd 2012-10-29 04:14:42 ....A 483840 Virusshare.00018/Trojan.Win32.Llac.lgnr-f9aa3986a9f5659792c26d827a8792e219ff028d27d9a093554ae66d0a43a47b 2012-10-29 15:28:32 ....A 813697 Virusshare.00018/Trojan.Win32.Llac.linv-217dda3c07a178fd7fcc85ffb6cc463600b6547978a734128b68b811669fdd55 2012-10-29 04:12:38 ....A 760803 Virusshare.00018/Trojan.Win32.Llac.lqqg-53b2f05862fd0cf5bfbf14a22b91585d2989678a6fba6061b31dfc8d409a1cf7 2012-10-29 11:47:06 ....A 20929 Virusshare.00018/Trojan.Win32.Llac.orh-d7adca6f85fc8c7a0f79acb09a10b52c9089d98c71bf82d3c1bd840e2f5cb1db 2012-10-29 03:45:54 ....A 110120 Virusshare.00018/Trojan.Win32.Llac.wko-aa5f52f70f2bc226f4c98840824f62c77dfa91608342e6ff8b28802b426cbb22 2012-10-29 11:14:16 ....A 77824 Virusshare.00018/Trojan.Win32.Llac.wko-e315cf87a4deff523877c42fc445def0bf5997c38803c0c342441e32a5a96fa8 2012-10-29 04:11:56 ....A 110120 Virusshare.00018/Trojan.Win32.Llac.wko-f6fb87ae8c9c68196cc3865589d8321d034a15ea0313e14ad77ceb2e32fe8a82 2012-10-29 03:12:18 ....A 693830 Virusshare.00018/Trojan.Win32.Llac.yhf-6c7f4c4df04ba6d06ee7d9500d421db9930a7cd4a3323173da616f5d3a94dcfc 2012-10-29 04:11:12 ....A 749044 Virusshare.00018/Trojan.Win32.Llac.zss-7ecf6265277b6047ad96facc860b1be45d4af184f5221f894eabd37b6d2976e0 2012-10-29 04:18:18 ....A 481954 Virusshare.00018/Trojan.Win32.Llac.zss-a51dc4bd292718a12a885367cb97baf1b0963d309f2eb3b5bd0e81fd0b413354 2012-10-29 04:06:36 ....A 15872 Virusshare.00018/Trojan.Win32.Llac.zwx-7cb624dfee8573ba41de65b1d59d8c1f3caff128bbcf1b0b5e6573e3507c4dba 2012-10-29 04:24:32 ....A 15872 Virusshare.00018/Trojan.Win32.Llac.zwx-da2009b33b74a1211814139f9a31cf43ec2dc35341bce595de8724443957cb63 2012-10-29 04:05:56 ....A 16316 Virusshare.00018/Trojan.Win32.Llac.zwx-da58a90cc322f2e9add883e3a49eb4ce65544c7ee5817ed86db55da45728abd7 2012-10-29 04:16:12 ....A 36932 Virusshare.00018/Trojan.Win32.Loader.c-57ba0b2aff866bb187e41d1b52a92dd26493cb4b4b284743e38e6f8b459dd666 2012-10-29 04:13:12 ....A 36932 Virusshare.00018/Trojan.Win32.Loader.c-5e4022be4225a051cbad86a76b23778f30605db7de3b832a0e966ba21d16346a 2012-10-29 04:09:42 ....A 36932 Virusshare.00018/Trojan.Win32.Loader.c-f544cbbacaafd17b1704342cfbafbdfbe4ca48b872513d43bfd50e8c2f594160 2012-10-29 16:11:10 ....A 81920 Virusshare.00018/Trojan.Win32.LowZones.ob-70870d774708100d760089089f1c056e291d308c68201c93dad036f4e9369da6 2012-10-29 03:26:32 ....A 67072 Virusshare.00018/Trojan.Win32.Madtol.a-c8b3cc8f045551369c7f24df0312a98cf76cdf0e06c62766dda49948897a9b91 2012-10-29 03:48:06 ....A 110080 Virusshare.00018/Trojan.Win32.Mahato.caj-0b90552cecda5a8c5ef3108de3a2d79de4c7872498c9328f1b833e7e92d3c79e 2012-10-29 05:33:54 ....A 108544 Virusshare.00018/Trojan.Win32.Mahato.caj-6bfc4d52c02ac2d36a79089f0ba3bd8992095f1e438c75c9cb482d86ffbbebb1 2012-10-29 15:04:22 ....A 108544 Virusshare.00018/Trojan.Win32.Mahato.caj-fe5e0aa42b20d3b036602d9dca2c7e20135cee7724b48ef93f86a15e2261a221 2012-10-29 03:20:00 ....A 31744 Virusshare.00018/Trojan.Win32.Malum.ak-bbc1d9212d117dc57df5fb1bdbb94a72350c3556badeecbe319fa75d594d277e 2012-10-29 04:01:22 ....A 87218 Virusshare.00018/Trojan.Win32.Menti.gen-eeb0a5dddb4254f97dc9835cf44652aa935b3386b4997d0bdd1755142e98f81e 2012-10-29 05:44:56 ....A 19968 Virusshare.00018/Trojan.Win32.Menti.gqgj-e54e06f2c68f49561b9addf6d2a37778ca1901fb0a66a825a0e1f5376cc92d41 2012-10-29 12:13:52 ....A 454656 Virusshare.00018/Trojan.Win32.Menti.gugn-aba0285678949c1c44c252e8730df1d501228a50e7645498ed64f6ad3c1f49e5 2012-10-29 12:31:12 ....A 3903488 Virusshare.00018/Trojan.Win32.Menti.gvgx-34453c5ac0fd825530f266874fbc652328a3c88b1623dd15a8f810c1d710292f 2012-10-29 02:59:12 ....A 6626304 Virusshare.00018/Trojan.Win32.Menti.gvgx-3dc28323769728cce05a2f684af97e5f295c34c202ec7f437ecf137f29d3909a 2012-10-29 11:57:36 ....A 20971290 Virusshare.00018/Trojan.Win32.Menti.gwqo-111471f38d0713528c99cc9c549aa09a6529cff97fae649e073b1e85e8e172f0 2012-10-29 04:10:46 ....A 81436 Virusshare.00018/Trojan.Win32.Menti.gwqo-3036a7f83dd105e90adf945386a2492ace38017a4d428239854ba88ac7f96a58 2012-10-29 03:11:18 ....A 262306 Virusshare.00018/Trojan.Win32.Menti.gwqo-387459990dddf3e00127358a71a58efd0f818aba97e7d3f507e416417c514635 2012-10-29 12:21:06 ....A 6736 Virusshare.00018/Trojan.Win32.Menti.gwqo-4ca3221ff06f722baaa58d8c8f30502d181c337fb2009e54df0188d6ddec94df 2012-10-29 02:55:00 ....A 89203 Virusshare.00018/Trojan.Win32.Menti.gwqo-523d9c32461274b238c9e0abc9b7d8a918197138d4fd9c0ebcf03be7c898b993 2012-10-29 03:40:04 ....A 13866081 Virusshare.00018/Trojan.Win32.Menti.gwqo-5d9fe4eb85d65dadf5a035ea55112538f66f6df1fd2b9228891a1c4a72feaefc 2012-10-29 03:06:30 ....A 4744 Virusshare.00018/Trojan.Win32.Menti.gwqo-6ee60d09dd4651d32ba5f3d1b1bb588f221ec44394c1364acf57fe26241b35f0 2012-10-29 05:12:32 ....A 3749888 Virusshare.00018/Trojan.Win32.Menti.gwqo-75db2165c60b886717f06376760c732a0ab42adb910c4e31762ab8a9ca1079f9 2012-10-29 03:40:20 ....A 157927 Virusshare.00018/Trojan.Win32.Menti.gwqo-86bf495db2f09a08ad5c49ce75c02c0fc35e1fc58e91b652d1ed706ed94703b1 2012-10-29 04:11:02 ....A 152947 Virusshare.00018/Trojan.Win32.Menti.gwqo-bfc303ff1e0f0a0aa9826c247c58bcd5086c04590088754a7cf2d724b9a9e17c 2012-10-29 03:25:16 ....A 5702865 Virusshare.00018/Trojan.Win32.Menti.gwqo-c2e774a95f6f73d36c1ea8cd2f04b5167b386638f9d10f5cc66b726c1ef66d82 2012-10-29 14:18:50 ....A 10788441 Virusshare.00018/Trojan.Win32.Menti.gwqo-d89b2f74263349fd6e496b73da84e8d7bcf182a1f0d5c11308ccca844cdfc3fb 2012-10-29 04:13:24 ....A 10847205 Virusshare.00018/Trojan.Win32.Menti.gwqo-e46d31227ec7272c478f3eb93d36bd8613d8e7e60025ff4d9c20b7d935ebbefe 2012-10-29 02:51:54 ....A 75460 Virusshare.00018/Trojan.Win32.Menti.gwqo-f2b4de12ed14413d86cf3be371222f80a68de2719ef8bd4e4336e5e1d4d5dbf2 2012-10-29 03:10:10 ....A 6291456 Virusshare.00018/Trojan.Win32.Menti.gwrt-72bcc5df626cf93d5d17fe7da5e9b183768b5c0cceaa6b6d3d01ffaff3d63fa4 2012-10-29 14:12:54 ....A 6313984 Virusshare.00018/Trojan.Win32.Menti.gxzi-bcf209aaf12f6ae4fcb1d631260ca7b4f3b4482a70ce9edc052a4e37df4f23a9 2012-10-29 14:22:14 ....A 6626304 Virusshare.00018/Trojan.Win32.Menti.gxzi-bf8e2319d9f6e5717de1e49635d16ff3392a9b89126c3e9441d95990dca7096f 2012-10-29 02:53:52 ....A 68608 Virusshare.00018/Trojan.Win32.Menti.iehm-58f9d3e4da2ab80ba2bc1dfc0b7381f626f40142c7d805ff3fa943c9a6fc6473 2012-10-29 03:34:44 ....A 50621 Virusshare.00018/Trojan.Win32.Menti.iehm-cbcf2401e2170a1a56610ee273fb2d941fd73c8c3912adca12176f5a19db9d52 2012-10-29 04:09:44 ....A 96512 Virusshare.00018/Trojan.Win32.Menti.iehm-cc5f71cd3ef09a16773ad0a8ceae2d4416f053d859e452aaa92bf277bef66d01 2012-10-29 04:24:32 ....A 188928 Virusshare.00018/Trojan.Win32.Menti.jel-13039f55699bca5d5b2a126ea6d056bbf6e3d899a117304436cd54d9fa62ea1f 2012-10-29 05:21:48 ....A 189440 Virusshare.00018/Trojan.Win32.Menti.jel-dd0d843eea85cfea3c1793d1d49dbe0753096c4675022a0e0f702c8ceb55b728 2012-10-29 14:56:20 ....A 53144 Virusshare.00018/Trojan.Win32.Menti.jeu-b8e9d37fc19a7cecfed885f7f89e15c438e4de703a07c00f2554e4a032c7974c 2012-10-29 04:11:30 ....A 10510 Virusshare.00018/Trojan.Win32.Menti.jeu-f6a68391604564d9913b0f732d6f4b11f137ad1d89f047b658caa54e90cb0e74 2012-10-29 04:07:46 ....A 260096 Virusshare.00018/Trojan.Win32.Menti.psun-73e86a807fe5a3e4ae7a3a457ce6af7756b0a9a3a77eada6593036e748d5f862 2012-10-29 16:09:00 ....A 815104 Virusshare.00018/Trojan.Win32.Menti.qemr-23d171e0ebb326d8c6a4e8dfdb9e84c322816f50a16812dad1e3cdc759b83197 2012-10-29 15:48:30 ....A 37888 Virusshare.00018/Trojan.Win32.Menti.qxvw-6732a9cbc18527ced9cba7eed2a416cbd40944733eba0b6c4d119c6e3d4034c7 2012-10-29 01:59:46 ....A 5856256 Virusshare.00018/Trojan.Win32.Menti.scpz-0aec83ce4c41c1fed91779e491dc1c4ddbad0fe18c01e75861e568ff67788827 2012-10-29 05:32:44 ....A 6215680 Virusshare.00018/Trojan.Win32.Menti.scpz-3ca6871589ddc4d64e7aa2d10eaef43b26e2a40260a79bc2385e99a6bc23622c 2012-10-29 02:07:46 ....A 5805056 Virusshare.00018/Trojan.Win32.Menti.scpz-b776b2da20662ff176733daa54ea344f427b724f321098711e03e705be762f30 2012-10-29 05:30:20 ....A 167424 Virusshare.00018/Trojan.Win32.Menti.seqt-e29772d741181bd26654d230222c4572637329c3a74246dd30984110042aff35 2012-10-29 15:20:14 ....A 434176 Virusshare.00018/Trojan.Win32.Mepaow.aglq-7cdb2ef491e65fbb48f5bda40e27ed1c25816a6cc6955bf0fb87fbd52bd8fcc3 2012-10-29 02:52:40 ....A 340992 Virusshare.00018/Trojan.Win32.Mepaow.aqsu-7015e86802fc6f8574f1e8b09cc845db0afbd194ffc25e936ad42cc9ddae9041 2012-10-29 15:56:06 ....A 1191424 Virusshare.00018/Trojan.Win32.Miancha.iiz-a97a77fd0ccb3e702508d8410894172ffdc3a2fedf761a176965ff3ae4bb4b11 2012-10-29 03:51:40 ....A 40812 Virusshare.00018/Trojan.Win32.MicroFake.ba-87b829791dcc507b7f8f17451ebce21c6af9e1c4f6ce84a8ad91e842bc35f426 2012-10-29 02:37:32 ....A 1189100 Virusshare.00018/Trojan.Win32.MicroFake.bc-bf86dcd291ca0ea2aef874c9eb0dd1090a831491f7ff3154dcbe146e7fb1f880 2012-10-29 15:55:18 ....A 1642365 Virusshare.00018/Trojan.Win32.Midgare.bjhq-232e4fad8b4974cfcf46851e560ed647eea980d03eb2a5b8891657ecfa748e5d 2012-10-29 15:19:42 ....A 33693 Virusshare.00018/Trojan.Win32.Midgare.blnc-a00908c4ac5e8050f50ae24e9cb6e6723551fe805f738a56f900c0e6820e1512 2012-10-29 15:15:02 ....A 45056 Virusshare.00018/Trojan.Win32.Minnow.d-20bac5688099f93bb5dc2b41a5c1e44c05f97b74a4ca13da38f228d84bade14c 2012-10-29 03:05:12 ....A 150528 Virusshare.00018/Trojan.Win32.Miser.a-ed53f2da70d29cf7083c0fc3e8293ace062f78fb55701f290f5ff1a13e8a222e 2012-10-29 03:39:40 ....A 102520 Virusshare.00018/Trojan.Win32.Miser.d-cce4088af67d2017567d611caecc5f4ce9cb39b1413a38bbd5ec2e9867cda17d 2012-10-29 05:20:54 ....A 38400 Virusshare.00018/Trojan.Win32.Monder.cwnt-652ddb48ba7c49d24a70124ecd09428d9d6156262d37e69fea26c257eb1764d1 2012-10-29 16:16:18 ....A 182272 Virusshare.00018/Trojan.Win32.Monder.gen-629a37a33d8afb66267cc2442d7ae1cf213ff15abb4d722817f76a5c8c05a4a8 2012-10-29 03:33:58 ....A 90688 Virusshare.00018/Trojan.Win32.Monder.gen-b2399816332452021baeeb50326586fa87567a1330aa2b0cd229efd11d8c1f61 2012-10-29 02:50:48 ....A 4953600 Virusshare.00018/Trojan.Win32.Monder.gen-bfc8ae661e1d3747682cbcfbc6b72b221cb3799a525c295c020990297b53c605 2012-10-29 03:17:22 ....A 79424 Virusshare.00018/Trojan.Win32.Monder.gen-c4e9291b4a87a32ba8e833199f4bab5b744cafb332b3334ac467feec524b68d8 2012-10-29 03:19:20 ....A 79936 Virusshare.00018/Trojan.Win32.Monder.gen-c5cf4429a08fc88063267eb1feb29ed01afb0fa5e86909574472f350241c3a53 2012-10-29 03:28:30 ....A 57344 Virusshare.00018/Trojan.Win32.Monder.gen-c986cb5aba2cf26d2d629d52ebe2e2f5d8ff9d1253e421605bf569804c04ae15 2012-10-29 03:34:02 ....A 57856 Virusshare.00018/Trojan.Win32.Monder.gen-cb90fca3f49c8e8c915b40379bac492b088584f0165a3b4ef811e3dd81e2b390 2012-10-29 03:35:58 ....A 78912 Virusshare.00018/Trojan.Win32.Monder.gen-cc074e552d27300dba7555d0a6cd30f33b5780ba741e041ce220bbb84566f644 2012-10-29 03:11:34 ....A 62056 Virusshare.00018/Trojan.Win32.Monder.gen-cc6683a6b1462112d93d2bd9854a9d2852a7bb0e5e613c80178c15fa91af9b8f 2012-10-29 03:42:46 ....A 58368 Virusshare.00018/Trojan.Win32.Monder.gen-cdbb73357edbf59d5b5a995a9cf9678ae4bfcedf859d02159cadd97d7a595d89 2012-10-29 03:47:46 ....A 63487 Virusshare.00018/Trojan.Win32.Monder.gen-e89eebcc176b7b0ecd1260dda031cbc70d82191469b1634c0c9579a74e18666b 2012-10-29 03:52:54 ....A 55808 Virusshare.00018/Trojan.Win32.Monder.gen-eac1ca553ce4b4fc195db5921015ce25c3794c934e3bec73c8ff90c2c5b64968 2012-10-29 04:10:46 ....A 69632 Virusshare.00018/Trojan.Win32.Monder.mjaz-aae7f9ef8f7dbdaca5f9f8650b1603ffebedaa3455e1c78dc4cf60fc9252629e 2012-10-29 03:34:20 ....A 61440 Virusshare.00018/Trojan.Win32.Monder.mjbw-9ed481c68cdea3f5788865c3bd56e4a1b513e7c2ee54ac6d9a71ed086669bea5 2012-10-29 04:15:00 ....A 147456 Virusshare.00018/Trojan.Win32.Monder.mreo-a89a24c7ba49b6c9106b307ea366e3e50fdf2c1808f4082376fd3da4b1b6c52e 2012-10-29 05:36:00 ....A 88576 Virusshare.00018/Trojan.Win32.Monder.okgs-dac017d6c097d711faeb185a3fd8a0f7eccdf1a1468686e432be475e3f08f765 2012-10-29 03:45:46 ....A 192512 Virusshare.00018/Trojan.Win32.Monder.orgy-69fc7a2383572bccdbb16680f9ace1306525afe599e39d6d4a58bdbdee9a4201 2012-10-29 13:08:46 ....A 220160 Virusshare.00018/Trojan.Win32.Monder.osty-b6dee086cde14fef9d4aeac96ae610fbf4c495d0d0afa31a97d71ab9474e2c47 2012-10-29 15:31:32 ....A 163840 Virusshare.00018/Trojan.Win32.Monder.osxh-63cd4c5bb3072dbafe9e8127a6d69e94e1bb6e706ae403b8f48188c7134bb6d3 2012-10-29 03:57:04 ....A 163840 Virusshare.00018/Trojan.Win32.Monder.osxh-e06a581b310b8277f345ceced05295afd89a512c911b285d112fccb9fa5bdc59 2012-10-29 15:05:46 ....A 59392 Virusshare.00018/Trojan.Win32.Monder.otta-20450baaf58deecec4c86c0caeda47e36ba4c6cc9dd60204e178c0123318a78d 2012-10-29 15:23:52 ....A 75776 Virusshare.00018/Trojan.Win32.Monder.otzl-21388292d441c2a1ee289b5af35302f40fb32b3390db6184e2b21d0ded3dd31f 2012-10-29 15:50:48 ....A 245760 Virusshare.00018/Trojan.Win32.Monder.ouha-22f92cc343dd0246f7d46f1d188f05bc770eaa85c8065621d8d060811c864e5e 2012-10-29 03:15:12 ....A 102912 Virusshare.00018/Trojan.Win32.Monderc.gen-c3d29d2188ff904aac81e4b92484794006811a1a0de5ad24d9f23a8f97d1c7de 2012-10-29 01:46:42 ....A 99873 Virusshare.00018/Trojan.Win32.Mucc.ilk-beb27a7c505a2ec94f1d1620d720a1e91d15b39ca2012767fe72912ef08eac1e 2012-10-29 01:54:56 ....A 99873 Virusshare.00018/Trojan.Win32.Mucc.ilk-bed0dde9b6122149287ffa452bc418ff3cdf3a2af790d0f5d5e666bd6a3d76e6 2012-10-29 04:53:12 ....A 32768 Virusshare.00018/Trojan.Win32.Muwid.aan-bdefa3ccdf4f0eaa063952e3e7c101e79365f3c77bf62c1c8b34ebed895ce383 2012-10-29 03:45:04 ....A 331843 Virusshare.00018/Trojan.Win32.Mydse.az-cbb727f9d9c918e72db5349b870333ff780af1258af9da924864408211ff091f 2012-10-29 03:31:08 ....A 14848 Virusshare.00018/Trojan.Win32.Netlog-ca797980c1ee87fd3401d485fb7bfec4f488a221f2eaaa5576049a92cde51062 2012-10-29 03:37:14 ....A 14848 Virusshare.00018/Trojan.Win32.Netlog-cc4ee3985b0de9ef2448a9c1f87874cf0cb00ac29e6802c1b21ce4e5ef86999b 2012-10-29 03:39:16 ....A 5632 Virusshare.00018/Trojan.Win32.Netlog-ccc90060224f9b2e779d2f1e12c17ccd9e71d8d78d7089411bf742e85c1ecf89 2012-10-29 16:24:32 ....A 471040 Virusshare.00018/Trojan.Win32.Nvert.cha-24a9d88af103e6cef5d3b6daa123a37bb5ba99321d386701a1099cc57beb3d28 2012-10-29 10:50:00 ....A 87552 Virusshare.00018/Trojan.Win32.Nvert.dnh-0446c3d117c31aea04df1fea24b08700b399a2c255f826118defa8eae9cc13b4 2012-10-29 12:51:34 ....A 671744 Virusshare.00018/Trojan.Win32.Nvert.eqm-1fb1f819d173677ef6ca3471a5c5324fcf2c7852e1a50899d9601b4dec2841ac 2012-10-29 02:42:02 ....A 45056 Virusshare.00018/Trojan.Win32.Nvert.evm-bf9eb7cb418376ad9de80147331f27233e6b7600ba72aaa965544c81d6b8bc1e 2012-10-29 05:25:30 ....A 59647 Virusshare.00018/Trojan.Win32.Obfuscated.altk-16753a1513fcb05a55dcb1b2b20cc32be73a4ed2a04b519211c11506bf7dac1e 2012-10-29 04:00:56 ....A 23564 Virusshare.00018/Trojan.Win32.Obfuscated.dr-ee48959debb75b23d1b116ecb7181afd7bf35da20f2c293671f62db6b589e29e 2012-10-29 04:50:16 ....A 472064 Virusshare.00018/Trojan.Win32.Obfuscated.gen-3cd32b5551efcc73cf8cc40e62e550e74f223cfe77e835046bfb35cfa99a00ad 2012-10-29 04:22:54 ....A 271637 Virusshare.00018/Trojan.Win32.Obfuscated.gen-5c8b6a2886a07d5a54b7a1e13292feae369618cba074443b30bc911e5eb0ffe4 2012-10-29 16:08:24 ....A 73728 Virusshare.00018/Trojan.Win32.Obfuscated.gx-7d487a97c47936c1105a3df95488f4d86654e9823202caea90e3ddfb2791aa89 2012-10-29 02:53:36 ....A 217088 Virusshare.00018/Trojan.Win32.Obfuscated.gy-8afc1d454f4c724975b5ca30f0da72a73080107a86e19ba2a6556cdcb01f8628 2012-10-29 04:25:14 ....A 710144 Virusshare.00018/Trojan.Win32.Obfuscated.whl-7d3955d80232bf3c08e919eaa1be7dd8d11fbb40730e23bb19726446279c6216 2012-10-29 05:21:46 ....A 21504 Virusshare.00018/Trojan.Win32.Oficla.cxo-da55d3cccb10a934a9895876cb8e493c6361a4f7951efa018789159a9d47e621 2012-10-29 15:38:08 ....A 83784 Virusshare.00018/Trojan.Win32.Ormimro.kr-221b757be99b31344bead1636abc278e91716de11d546cf5467ffdbad24c4000 2012-10-29 03:24:40 ....A 65648 Virusshare.00018/Trojan.Win32.P2E.ap-c7c78e3139701444907f93251ee4c297aedc8812d319d112aaf146b64bc47b1c 2012-10-29 03:33:56 ....A 36864 Virusshare.00018/Trojan.Win32.P2E.ap-cb8c41b2a958184e1b40c5e0e897fdd2861ca8a3058487aecd1b153b859514ac 2012-10-29 05:31:18 ....A 537088 Virusshare.00018/Trojan.Win32.Pakes.aen-a3c95290fc7b656b911361ba67ff36850ad7cb635a1b652c594e8d1e3f1b24fe 2012-10-29 01:47:22 ....A 103534 Virusshare.00018/Trojan.Win32.Pakes.ald-a380ffb0c5cdcdc63a065f1dce39063f0917bb01bc123c2b6a53e64076244e8a 2012-10-29 02:55:50 ....A 165051 Virusshare.00018/Trojan.Win32.Pakes.aret-7682cc8773aa33a3611b9e0a8fa7e253d067e5da11ad97137c0b0d489ae9e0c1 2012-10-29 03:49:16 ....A 98304 Virusshare.00018/Trojan.Win32.Pakes.argl-7e1d0c9365666709265ee841fc299082659db23c1efdd460fb56c80d461c2ac6 2012-10-29 02:31:14 ....A 16904 Virusshare.00018/Trojan.Win32.Pakes.arjp-a59d215e40ed26682a40e48f1d5a6b3ccd13cde8e2269e371253f93f932e0f28 2012-10-29 15:25:30 ....A 599208 Virusshare.00018/Trojan.Win32.Pakes.arpz-214eb2420d5c2524fd70f29864fd62d58d97f67fb4876445b5a7172b7962d5be 2012-10-29 02:38:38 ....A 28672 Virusshare.00018/Trojan.Win32.Pakes.arqd-657ab8ce625e918e85ec9aa5e7c2e6111b273b27fac2a7e46f65dafe81496ced 2012-10-29 04:22:46 ....A 467968 Virusshare.00018/Trojan.Win32.Pakes.arxy-433dcdf38080d18dda16c7bb9e0872bcc5e2e3919f6b06dc2451190e882ece96 2012-10-29 03:29:58 ....A 92029 Virusshare.00018/Trojan.Win32.Pakes.avka-26b1f192f785af3d5caaf6320d5cc1e4f3955f89e6bc811065e4233edf3841cc 2012-10-29 05:19:42 ....A 67584 Virusshare.00018/Trojan.Win32.Pakes.bxp-780e0947300dbda3b7b65511879dcce6dcaf5b22084a4c4d2ea359d7a233b33c 2012-10-29 11:59:46 ....A 40956 Virusshare.00018/Trojan.Win32.Pakes.bxp-7e4c97877c943934bdd53232e5baa6941d2d62467dd4134475acf41cd5827c31 2012-10-29 04:04:32 ....A 67584 Virusshare.00018/Trojan.Win32.Pakes.bxp-dcb030098b35a2d055164b2d8640b81c620fbca3b3c7e61bc26d174c6751a5c8 2012-10-29 13:59:34 ....A 5708 Virusshare.00018/Trojan.Win32.Pakes.cgn-8ca92d2dbf09a779dac2164da5f6b11c5a915e27a49561fd4615c56e65b14663 2012-10-29 04:02:02 ....A 364633 Virusshare.00018/Trojan.Win32.Pakes.ckf-dd24fd56343d5b8aa412d0597e95ed9aae202492d604e9cbcf025b65c28dc022 2012-10-29 05:32:08 ....A 57472 Virusshare.00018/Trojan.Win32.Pakes.lls-d513483fd9492cc5540176e4ff75b13364b2934d433d1bf74847726cee89b925 2012-10-29 04:22:00 ....A 166912 Virusshare.00018/Trojan.Win32.Pakes.ofu-87d8ca2b7acc7ec603a4769edf562bcf51912eb4fa1ce93c6e1882585b91fba3 2012-10-29 03:58:18 ....A 102400 Virusshare.00018/Trojan.Win32.Pakes.ofu-abd532f021301a0d1421c8bdc7e9f72fe999cf5a052e869d06bc1fb45fc275d5 2012-10-29 05:09:48 ....A 293560 Virusshare.00018/Trojan.Win32.Pakes.owa-324575279ec80fd07b94f027f3f43965aaad512c983a6501b2cbdfbcd1281553 2012-10-29 04:08:52 ....A 80896 Virusshare.00018/Trojan.Win32.Pakes.owz-2941eb17e84d7dcf0d66885075d5b352c84c36f4f38c5bcbad909fc6358834d4 2012-10-29 03:46:38 ....A 59585 Virusshare.00018/Trojan.Win32.Pakes.oxy-bb48e9b3fe9968e9264f756852f4379fb4648b2bff8850d8a4bbe0489df8c765 2012-10-29 03:45:50 ....A 548864 Virusshare.00018/Trojan.Win32.Pakes.oya-d478d777576b930074ad0678c8fbc822875c03bd6db6db36f4536d07e56607bf 2012-10-29 04:01:52 ....A 6509568 Virusshare.00018/Trojan.Win32.Pakes.ozx-a58c0dd5a5d084e921e2a500cc17555a0b357e913999495fdb992d609fc92585 2012-10-29 05:12:14 ....A 78336 Virusshare.00018/Trojan.Win32.Pakes.pdt-82abde1d70ee0949c68f60a5ecdd65d2d9f9a3288410fe36458ec8728878b712 2012-10-29 05:21:02 ....A 78336 Virusshare.00018/Trojan.Win32.Pakes.pdt-ec891b2b2764b9057ce67e116ae949d4698f2ede0dd521c2526cdf285bd571da 2012-10-29 04:20:04 ....A 78336 Virusshare.00018/Trojan.Win32.Pakes.pdt-fcca3957c55be6ab6403c03a07ba166e0b370b11c7f2c8bd0165f71fdc5ac169 2012-10-29 04:13:48 ....A 81920 Virusshare.00018/Trojan.Win32.Pasmu.jl-61b1017d8a219927985acadc09f817e138b1d1968bb3c7919764ac72c4ba8dae 2012-10-29 03:57:38 ....A 2373632 Virusshare.00018/Trojan.Win32.Pasta.abxx-64256dd5389ac6dd95ad1341d206dc03dd11c0c3f12e39523ae3be71e37dca5c 2012-10-29 04:04:06 ....A 535336 Virusshare.00018/Trojan.Win32.Pasta.aggh-6b4412591ff7cdf3ca9141c5bbc0ee4703d3ec46dc58bc485ec15ca8b2ed1c4a 2012-10-29 02:55:12 ....A 7067712 Virusshare.00018/Trojan.Win32.Pasta.aggh-bfdb1dc498f3770c7a291482af392dbe7e71fc40027aae456b68ef5c150931b3 2012-10-29 10:49:48 ....A 1189426 Virusshare.00018/Trojan.Win32.Pasta.ahtb-6dd7d5976f4b3e3e6e730001a1502ac891e90617ffffb5e8bf79feeb9b1e2e2c 2012-10-29 03:07:06 ....A 556279 Virusshare.00018/Trojan.Win32.Pasta.amld-b75fe0c1912e2603cf8147e81cb20880fcb0d812b0d9291cd9330b56cd48eabe 2012-10-29 13:04:40 ....A 58057 Virusshare.00018/Trojan.Win32.Pasta.amte-1fbd3e6bb1754acb0538295418d86c657e70747b31a3b268734ba12e289ed5c0 2012-10-29 16:06:28 ....A 32768 Virusshare.00018/Trojan.Win32.Pasta.ancr-aa7a8bba7febb00b240f254261f494486bab9ba4ceb8de5baa586729ebcd1667 2012-10-29 12:15:50 ....A 724221 Virusshare.00018/Trojan.Win32.Pasta.ankg-6f2d03900cdfadb5c18a62a5c26ea970abf9adcb19365791d9242b29385d4eb1 2012-10-29 16:12:38 ....A 1084104 Virusshare.00018/Trojan.Win32.Pasta.aoft-a3d4be8cd49959fd4ec0ac0a9286e68eaaa3a3f5d91bf1d3f6601ebfcafb941e 2012-10-29 15:58:52 ....A 1628558 Virusshare.00018/Trojan.Win32.Pasta.aohg-2356c05eca5fbaded42620e74229af916033ddd3d1c3bb705bfabf8ce762ebf4 2012-10-29 03:17:10 ....A 931879 Virusshare.00018/Trojan.Win32.Pasta.aokw-b6c3055d0f70f2f01d1f2c6316beb2dc61fedc2269b6e60503e3c8149560ebba 2012-10-29 15:56:30 ....A 32768 Virusshare.00018/Trojan.Win32.Pasta.bpps-233b14be28e23149173af6f23f7a6f6ab70035835467976a11b9fa0c2a710ee4 2012-10-29 04:54:58 ....A 64631 Virusshare.00018/Trojan.Win32.Pasta.cmh-e5a965a8642e0111c9161de800531a923c80ba2869638cecc667b58775a378f0 2012-10-29 03:24:02 ....A 40960 Virusshare.00018/Trojan.Win32.Pasta.ddc-c7724a369ef1109a2b70ddc3ee521ec8c5c2a111db0cc6a5d483e788d5d3069e 2012-10-29 03:37:32 ....A 128000 Virusshare.00018/Trojan.Win32.Pasta.fgm-fae826d04b0f9af94bb15fc1eb7bafe9a7b96f9929398a58309726c340c259b3 2012-10-29 16:17:52 ....A 1949696 Virusshare.00018/Trojan.Win32.Pasta.kjk-66b2ee77c46b41829e50e701bcb5cb85b7ec5615faa9726ce0dcee015edb729e 2012-10-29 16:17:36 ....A 220672 Virusshare.00018/Trojan.Win32.Pasta.njx-7d431d633ce84c926d094982f9795ab62efe204f7a8ca5a82bff2cee04647a22 2012-10-29 12:48:40 ....A 236032 Virusshare.00018/Trojan.Win32.Pasta.nlb-811e30c16347d4adf3ee37e1d7d97992c76ae8c2984f0b2397dcb5d0e4afc899 2012-10-29 10:08:58 ....A 3844880 Virusshare.00018/Trojan.Win32.Pasta.ntl-1f030c440ef2d7824fcf93e86660123fa6a97b26d66dbc075f94fe53160154dd 2012-10-29 15:13:52 ....A 1784776 Virusshare.00018/Trojan.Win32.Pasta.ntl-20a82291ecc9773f633147ad4fafaa2b5c3887d8d45b2eb93086301965650e2c 2012-10-29 14:26:46 ....A 432128 Virusshare.00018/Trojan.Win32.Pasta.nue-3f4bed00b23be6cc09e2ceb23cf3b382559769ee4cb016d945c7e2c452506125 2012-10-29 15:39:10 ....A 1960448 Virusshare.00018/Trojan.Win32.Pasta.nug-7acc7794bb3f00f06fd52a4709eab82fd79dfe56cc729f3abcf311c335f98f9a 2012-10-29 01:48:08 ....A 3370496 Virusshare.00018/Trojan.Win32.Pasta.pro-047633f345005261fc4ab629dc63dd99001ddabd09b5439f315ffb64d6d1d7d3 2012-10-29 03:49:20 ....A 3090432 Virusshare.00018/Trojan.Win32.Pasta.pum-cd096300efb8e71e9aafefa087850c52fc0a60e52e95dd92bb447e7a0ada017b 2012-10-29 05:28:24 ....A 36864 Virusshare.00018/Trojan.Win32.Pasta.tyx-a578daf127eb15000a03b97393182a6a8a00869b8670f53dc129ed06d958c40c 2012-10-29 10:42:44 ....A 56320 Virusshare.00018/Trojan.Win32.Pasta.uyo-1f2643ccd2ed53ff9d354033afef12bc1897eb636eaca36b264217f814ee4372 2012-10-29 02:49:30 ....A 49152 Virusshare.00018/Trojan.Win32.Pasta.vgj-a7d97333fa7fe162ee16386d0f910976a7958b755cd52c580dc953946ed6e939 2012-10-29 15:14:44 ....A 63321 Virusshare.00018/Trojan.Win32.Pasta.wjd-7c54b604f93a17bef926924497f5f1ad7618ecad9476285f6c557a614161771f 2012-10-29 02:18:40 ....A 126121 Virusshare.00018/Trojan.Win32.Pasta.xrz-61f624bd571127a7a927c34ffdedab163e3019cb64deb676eeae927ea9b9af7d 2012-10-29 15:17:16 ....A 24576 Virusshare.00018/Trojan.Win32.Pasta.yhm-7f61e735f92d1b80949d047204a9b0fd596701a4b7430ebb30439fea859ce7e0 2012-10-29 05:32:54 ....A 126217 Virusshare.00018/Trojan.Win32.Pasta.yiw-6182cfdc5bc621404d28ac8818b937bc9952a9d9b5ea343f56d25bf63fd66355 2012-10-29 14:36:16 ....A 49664 Virusshare.00018/Trojan.Win32.Patched.bj-d8886fcaa5effa4be158db6e1e0e8755f963bfb995216797af5628cd0473710f 2012-10-29 15:42:42 ....A 678400 Virusshare.00018/Trojan.Win32.Patched.dy-2264edad21e9947a7d5f65bda411e6295dd63d0236c4e4a9e616160180736e32 2012-10-29 01:54:06 ....A 680448 Virusshare.00018/Trojan.Win32.Patched.dy-7abe8fab9bb7fc456d9a3206c89dbae0d1ca717e35c88744a4da9f2a5e2218c5 2012-10-29 03:12:20 ....A 690688 Virusshare.00018/Trojan.Win32.Patched.hb-0910d359d61f532223f9f59dd41584b7933f39047a7eca6602ea973cab35b06e 2012-10-29 04:20:56 ....A 690688 Virusshare.00018/Trojan.Win32.Patched.hb-e7837d35c6d6881ec20dab238a4d0c183336af4b12f9f3d5a1c8572ac69b09e8 2012-10-29 15:08:58 ....A 323072 Virusshare.00018/Trojan.Win32.Patched.hs-20562b297be6998cfe75f48e4c2b48aa6c05345cd5f0313fe580dc01f210e02c 2012-10-29 15:09:44 ....A 323072 Virusshare.00018/Trojan.Win32.Patched.hs-206e7906f2dca0d01318d9c6634ff2c5da8ffb101c0f6bfa6e336692613da5e9 2012-10-29 05:21:30 ....A 1105408 Virusshare.00018/Trojan.Win32.Patched.id-991e7720d16e70fb46d79a5fad8751d432fdc979d3785c3fc18044a5d59410e4 2012-10-29 03:11:02 ....A 281088 Virusshare.00018/Trojan.Win32.Patched.ja-03f2d0fdb9f9ae5e544481c2aa8834def050dc7c8b6657eb916285194e1721ba 2012-10-29 03:25:50 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-07682f5a3173c0b68a2c5fd1fb776aeef8eacc7b02588a9f2b483ab9980bf9ad 2012-10-29 04:01:04 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-20280306460f324f176540fc1aeaa1fa784972aad6ac8eef1f8d8c030b6e86b1 2012-10-29 03:20:14 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-262be3f5eb57deb7325c4a3a1074c264b1cca3de05bf154adaeed39a0423b7ea 2012-10-29 03:29:56 ....A 281088 Virusshare.00018/Trojan.Win32.Patched.ja-2aec93f8280bcf11161f84b41d5c47272665558285e3733e0cb446f2211803b3 2012-10-29 03:47:20 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-33e3efebfb0732ff37776b3321cf715f0f2f203095615f8a182e05d3a6b34413 2012-10-29 04:05:06 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-3ccfdcfe931ca2396a99394d0c6d2a4a141c5464de4f1e898abc25b42fab5af9 2012-10-29 03:35:02 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-3db9b5cf746730cc777a885ef5f5659b84b0acc6047df3a7632e6df876028a80 2012-10-29 05:26:50 ....A 368640 Virusshare.00018/Trojan.Win32.Patched.ja-48682121dd4bc84641785c19247109582aa945a03de447f6cf1fb7adfccf3602 2012-10-29 04:06:52 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-58c2ea19d35fb76ce8a44a9260e7559e161e7af172a878a0f1f11587bcbb7dce 2012-10-29 03:32:42 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-5ebe6e9beb898c96c1e3dac491477c034f5fb128d347a64b0a377e276397a56f 2012-10-29 14:24:54 ....A 85504 Virusshare.00018/Trojan.Win32.Patched.ja-6c3c6ab3da7a4d30259cf30f31ac3893440d442105f006e8d441eda6bb6dcc2a 2012-10-29 12:53:56 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-6fae6ca63a2ecdc57f32341873eb1a85fbccf9858bddfb7cca8af62f4d3082dc 2012-10-29 03:51:02 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-738500e6edd419b99c582de352159683226abdbddaf52bf6ac37866229127b4c 2012-10-29 12:11:56 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-7c5023a4209dc9d86f73ba42f606ada5b9e69dd4557774ec44b3b422c4c21b63 2012-10-29 13:21:08 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-83d53fe4324d5363a29c4644166843b16a475b05f11781de85100ec586508eb8 2012-10-29 04:05:28 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-88c0acd0292a556022744bbe3f3659c341db70540a3d8ad895f5287d455fcc59 2012-10-29 03:24:46 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-8a0a511bebafcc758b72b922594dcffa318db1a76b1f67f3858eaea73447f26d 2012-10-29 03:30:10 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-8b6a03a6845ba236d94587de026caf0d29ca67a2b5e889242b43a76514ac37c3 2012-10-29 04:16:14 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-995334b8bf650d52e6b3392b4f3c306d4c522269162e1e472997b77c96d12c69 2012-10-29 13:22:00 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-9c334dcd81111f2d1a062622cf8e0b7b2219947e6ef8c5452d3055d6b2890e13 2012-10-29 14:34:46 ....A 369664 Virusshare.00018/Trojan.Win32.Patched.ja-9e73fda610295efb504177ade9bdee705b87c7cdca7581e6ca68b780d8468a42 2012-10-29 03:37:52 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-a36336543c4cbdba6007fa96d4164f797389648cfe8ec534e96a22b423abd33d 2012-10-29 03:32:12 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-aa5f37ff0a32f0c37f18d52198771351692540bcc660418752393488630ccfd0 2012-10-29 03:31:40 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-af0bea3155bca77cb01f48b0718856f8b115e29318c9078ab01ea132b5a854df 2012-10-29 03:45:36 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-b28c268f5d4b37c59d901441ef748f6d1ff8cd5e0f34f3a089c8f07f8eadae59 2012-10-29 03:27:14 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-b70c439306483f322702ce6d7dbd46629ebc45dab971b893c7d0ba33bfc5f4fb 2012-10-29 03:12:02 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-c1a7b117cc8872e6fec1776a87173c57b36e31a6baac40d8dd0d1708bb6de0a5 2012-10-29 03:12:32 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-c21fa44fa931f1773d5781ad98d37bf0f25288b325fcfb4eca7a2cae59ea6cf9 2012-10-29 11:31:36 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-c2add62bf1bc3bda31dfc264a228ee78ca44320341b12c9087f11e01aecf63a5 2012-10-29 03:17:16 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-c4e568d5bf761c2b5ea0e7e8f2aa16ec0571bffa694b1dd755c71a046bc0de28 2012-10-29 03:22:28 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-c6e39d804a8821c273714336c5e096d110ad2cc8578638b907f1882fefe6d9fa 2012-10-29 03:25:42 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-c846eeaf143cf2ff9782f026e3ed2e48712f0519e64c1d0bdde4902343c2a79e 2012-10-29 03:28:22 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-c976c2360651583a9d0579b287383d8fbbd3eead993cc98f9e8e835d3397781e 2012-10-29 03:32:46 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-cb2c62aad5e5508cfcf9ec3a8dec8634b5595142bc01e237be3baf64bad6385e 2012-10-29 03:40:32 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-cd2f15bc175e0a1953bdc77631014ef7991f82bd3dff26886cf26519d713bd4e 2012-10-29 03:43:44 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-ce500fa9b5aeb1e2a990a79c87f7a92bc01868ec4985473a42796eb622b9beb1 2012-10-29 03:44:22 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-cec567b77c68d80e4def6e018f11a048918388cf270a3a69e2b527f982312f76 2012-10-29 02:14:50 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-d0614ef7e9e79001d8d1d6eaea06da36b660a464cf00d8a85f47b239d6d2bb14 2012-10-29 05:21:24 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-d0d65f8011c5b11ab793a0b974429c86943ae87601ce5f3d3bd3e501af2d429b 2012-10-29 11:58:22 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-d2a319d0250dc13e0a414d9cf8cd41481eec39175ef2e5936d59d486fca039b4 2012-10-29 05:13:56 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-d2a3225854b69ca4618b8c0621bd2f5f525b58c89b14f3084e63d8faa63a1814 2012-10-29 12:12:26 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-d2c1a86cbe025dfabee44dc2393720a8ceb790c5da119b80cdb5a019a132393d 2012-10-29 11:26:54 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-d2c7e15912358b51c7063446c0a361819bdadf5839ec626a2c1ce6ca7544d3f1 2012-10-29 05:21:34 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-d3274075e4f3101bcb3b388dcd0af7a4bf45a654698540551877da1764c07ffe 2012-10-29 11:37:36 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-d3aaace3e26846da4dbabe6454697db6b576b81f01ea78f6f17785d56547a44c 2012-10-29 11:51:24 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-d44314ac97b6705e9595778dd3a043a3b1510d916af2ce06e3df5fea5cb9a98d 2012-10-29 15:07:08 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-d468bfd9862fd507eaba557cd2453f6f4ec40d2f24e1abe73615583e791fa7e4 2012-10-29 11:47:30 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-d569a6031fdc9b2c44d841d468dfee0ea6a5c579667aa20c3d2f6ee1f7240001 2012-10-29 05:08:18 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-d60b01f9d01b0444098d15f480de76162ba6dddade6c2779c88d5c2276db95e9 2012-10-29 11:53:20 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-d62e6363e6b4c8d557f62e64dab743accbcaf1e806d6908c5596f9921ac82297 2012-10-29 05:21:04 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-d6aed076ef7e6c6b8c0758a1dc2b7a0f86a732e1b21b9a65ca6aa537ae5d8b5d 2012-10-29 05:20:02 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-d7b17f87eb2a93494ad67adee49f5141b2115126aec3b44966fe4f7dc676b752 2012-10-29 12:00:58 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-d8d6a800dfb569aba45d96a039a3b431c67d1a3f4d552b9002ca5b54d38f75d9 2012-10-29 05:24:46 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-d94109fa72cf22fb8bbd75894d19a25c6d5e675643e754cd19e63c4de1eae607 2012-10-29 05:42:14 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-da4c0047c317c5d1e41d62bc570da4dfadd494112f8f1ddad93fd8736d828293 2012-10-29 04:18:10 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-db5bba7b82017aeb2920952dac8984c80b3c4194c0b6e55a4d22f39fe0955b93 2012-10-29 05:21:00 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-db92878f309b33b60cb1f76ff438e8a9cd2430999ccec34d945d509e791c846f 2012-10-29 03:28:46 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-dc81bc2954d6a380ba031ebbf9498cd1f6f419b318776f9d39c8087a7c4cf5cf 2012-10-29 05:15:30 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-dd730bbb62d290a3d7fbd6ca3b9292c43f61580db559ecdc73f97b093bec8ab8 2012-10-29 11:53:22 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-dda77ddd2d37e789842d223491f36f050d5ab174959db7b08f51383b254d37a9 2012-10-29 05:20:48 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-ddd9e97cbf11ffe110cb150d61fabcc6571cafa436f85657f1def6d365c3d081 2012-10-29 11:40:48 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-dec17ce6bc748c88992686768c722bcf1f48f614abe145bb7683f19a3f317c42 2012-10-29 11:24:02 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-df30a490eeff1ff8f3f5aa793f5fb70b6136a0cde72f8cc79c0d6ee6fbd69bf0 2012-10-29 04:08:56 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-e053dfa40cb6827cd61a2510a5dd33059ab51b09867bc09abafededc1484ad27 2012-10-29 11:43:44 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-e0902ff2b998a1146b09e6fef1262dc56e66d4cfa5309d2c5714c18893a3f03f 2012-10-29 05:21:24 ....A 15872 Virusshare.00018/Trojan.Win32.Patched.ja-e09bcf661ec0058a88a2b172b008a9479635dc9e9265396accc4afc522c23f47 2012-10-29 05:34:38 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-e10cd32b46b5ebac9c36e18b29775ce959c6b5c72b8444b2a957475e3345abd1 2012-10-29 11:37:42 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-e372390610e6aeb83f4d03e507fdf1dbdd246bb8f8811f546c3d986e308b6b21 2012-10-29 14:53:42 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-e42c8f04ccb53c63dbe23136f484e1edebdde0c10d33d1a80b7b564c4823c4db 2012-10-29 05:29:04 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-e49881b4e3b3cec636d3bdf5cdfb5b8c81879bbb36c7376f0363c2225b8fe47c 2012-10-29 11:30:58 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-e53d84e8daf54679a0b233b8a3c7e9f7e1d0a4c031075e5f703fd5edeb5f63b7 2012-10-29 11:30:00 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-e636c897d9ad24fd05b0adfc24abd41073cc5985228cac794b393d0a01b7f7d6 2012-10-29 12:21:56 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-e653770cc528368d70e09c47eb4ec04e9e670bb62c7a796e36d45ecaef1782f4 2012-10-29 14:59:54 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-e7195346705b44b552944f31823dfc2cf51734dae1e6828d40d5306c7a4601f2 2012-10-29 03:48:30 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-e9048e41a6c2a30669e5a61cfaf666e5979830e9b3f3c75cf7027c93b481ead7 2012-10-29 03:50:14 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-e9b49a0225e68c604d4b7d023635a6fe55b260cf42b9e2bc12c6daafd053388b 2012-10-29 03:51:04 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-ea2075b60e9943d2953300638f9a928a89d76852baf2584954240369ed236d91 2012-10-29 03:51:24 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-ea45c72eb362c5497bfe6f7974f30921e2ae158116d488c2b7620fea81887d55 2012-10-29 05:20:28 ....A 150016 Virusshare.00018/Trojan.Win32.Patched.ja-eb20a61f73133c5c544b775cff424676dc364237d307f7770c44ea517e5ea361 2012-10-29 03:59:06 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-ed37e6bc54b183becd79f6548d90be6f4239694ce43613e65164c49513b35f2a 2012-10-29 04:00:26 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-edeeec62515795ab87f105ac31f7808f0e0edd286918939b722a1357838f03f8 2012-10-29 04:00:30 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-edfda2469da8f38d566c048d0dfbcac8702a24616a2840943122dca1babafe56 2012-10-29 04:00:44 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-ee2f98c706349b036deac94f79e911eabd2a69346930e3be354a7711059446b9 2012-10-29 04:02:42 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-efa07eca24fdc95929ea04026bb294025390ea1d26fe4e012b7d43188ed79032 2012-10-29 04:04:38 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-f11cc70b5d9e0f3be0e5deebeb6cae37d6718ab03c1a9887912194a2823d11b1 2012-10-29 04:05:18 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-f1db07ff618c842c67ef88da9c087f75c12180feed19898ca3231fb7edb60232 2012-10-29 04:05:26 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-f1f0fb8ea8d1ff6ebc03d7276d1eb80583289dbad8f0e6469ab6cbf5e9e8d08d 2012-10-29 04:03:58 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-f2985b7520a75abe9b88a33547fb1040458374c885bbb9e19108ac742ed51a7e 2012-10-29 03:17:10 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-f2fdab20e46436e3b84cb3ea2f31118984fe63ba26157b4f1421506c57df007c 2012-10-29 04:06:26 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-f2fdef90f7f86c8111f6259f382e5acabbca50c70fb430b22e82d5905fb34985 2012-10-29 04:07:24 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-f3cbca8b4b3cd3bede2de3313d082b3bb358ad1aa170e347b206a338e0e49865 2012-10-29 04:08:00 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-f41aa5e5cc184e9be389d756693ea4a047b2e7c1c689a772762db36d62bf2942 2012-10-29 04:09:06 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-f4bc1088a351b6ac3db6a0831bb2b6b8e69d1466852077f5fecfc107076790bf 2012-10-29 04:09:16 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-f4d7893847b57963bc36df34bd0ae12ac92956c2ce7a325ab11834deba660a16 2012-10-29 04:09:22 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-f4e61c378d97a4728a4f8a7a58f268770571b0788092bdb20cc4a07661889530 2012-10-29 04:14:50 ....A 9728 Virusshare.00018/Trojan.Win32.Patched.ja-f9a2e6a66b869f99109c90e682cefcc5ad8d099e9d02ecf5b37f55650b98ba2a 2012-10-29 04:14:52 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-f9a4306c5a9ff94102c073442a5c8485c55b12933eda4f8697768914cc80a429 2012-10-29 04:14:56 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-f9ae5fae76b2e995fece70593120918f1ff29b9fc5bdefd0bcaa421bd9c61d66 2012-10-29 12:19:26 ....A 10240 Virusshare.00018/Trojan.Win32.Patched.ja-f9c102f7338dbe5cf2a34900140dc8bbe9b70c54b68a5386a5ce6677a99376d0 2012-10-29 03:17:36 ....A 623104 Virusshare.00018/Trojan.Win32.Patched.ka-8d60c91bf69c6cdd16cd8dba04d6d839d53d2cf71fa51633fb7d1e4b842fe012 2012-10-29 03:48:06 ....A 978432 Virusshare.00018/Trojan.Win32.Patched.kl-0a22878083a340c06de463aebac40f1969c8fced6be2217864311965273c26ac 2012-10-29 05:24:42 ....A 106496 Virusshare.00018/Trojan.Win32.Patched.kp-e17adaf18dd14185ba4cf68a996639905e521fa62ef39ec1ef02006d1950ef52 2012-10-29 15:53:52 ....A 2240512 Virusshare.00018/Trojan.Win32.Patched.lm-231fdce090e538bd7e5215a40281bbecb82e7dd9bdccad15648e03c179d95021 2012-10-29 16:18:22 ....A 346624 Virusshare.00018/Trojan.Win32.Patched.lm-244e9f530f397bf2040e863992bf2712d1ea00ebbe6daf54c69aebd0b17e8c7a 2012-10-29 05:59:16 ....A 524288 Virusshare.00018/Trojan.Win32.Patched.lm-5233ca66ebd2cb9dd3b9bbc51c8423698cdfa24893f6003bfd599f0cab787a27 2012-10-29 03:43:22 ....A 3932160 Virusshare.00018/Trojan.Win32.Patched.lm-7df5a94be4abcbb3100703f1215f62ce8669e86f7e5c3e1a1fe15b52d3b7cf89 2012-10-29 14:03:26 ....A 299515 Virusshare.00018/Trojan.Win32.Patched.md-208c9152c1295cfbc019da1c858e1909449926e846ec3db14d3aba49afa06d78 2012-10-29 12:50:16 ....A 189893 Virusshare.00018/Trojan.Win32.Patched.md-30ef334917e0bc0294c6943fd7a321942310c1b65c385bfda75383874cd28b88 2012-10-29 02:54:02 ....A 205347 Virusshare.00018/Trojan.Win32.Patched.md-43e854a2df9db86a937cddd717c295f1e2425fb7dcee31d49580e76516469840 2012-10-29 03:24:08 ....A 93155 Virusshare.00018/Trojan.Win32.Patched.md-59444e041b661b4c19ef9bda68273ae7aa2b9034ffe0318987db66192aa38232 2012-10-29 04:08:08 ....A 512402 Virusshare.00018/Trojan.Win32.Patched.md-96e834f8d704a174006d53d9ae3bcee55f0456a4cae751946036e3aa1eefc0ac 2012-10-29 03:34:42 ....A 434648 Virusshare.00018/Trojan.Win32.Patched.md-b34dd2f31c34d671d49df9718a59184b71c815fce41dec347a07caba048c9a15 2012-10-29 04:01:28 ....A 188385 Virusshare.00018/Trojan.Win32.Patched.md-c958dbdcc8cf0d38420e2bc2891504fe8416dd15435d061cd4bb58d8a4d5778d 2012-10-29 14:22:40 ....A 185240 Virusshare.00018/Trojan.Win32.Patched.md-ef6087d0debfb98a18622f245635280a511faa1a5984faed010e87f7dc2cb40d 2012-10-29 11:03:38 ....A 249648 Virusshare.00018/Trojan.Win32.Patched.mf-147256f89570ecfdb5dd7fc1fbf466db71ea33db600bbaaae8742b1e8c33f09d 2012-10-29 05:23:24 ....A 32768 Virusshare.00018/Trojan.Win32.Patched.mf-3575af17eba9327b3d5b7c60dd7a9b105c141543b05ebb0e0f3fbab9aa9a2195 2012-10-29 04:05:54 ....A 81920 Virusshare.00018/Trojan.Win32.Patched.mf-59f97cf291c652ceb48cc01e5eb3cc975638ade697a8cad54146c825b380aad9 2012-10-29 05:34:02 ....A 536872 Virusshare.00018/Trojan.Win32.Patched.mf-79e593083b0810055d0611be7a75e61f77202728c9aef0b71ea0a196aa9b9235 2012-10-29 03:57:30 ....A 139264 Virusshare.00018/Trojan.Win32.Patched.mf-8394b7811a6dc067562701ad7abc2725e2b66333f3e009a39c2315f197de06e9 2012-10-29 04:28:02 ....A 601600 Virusshare.00018/Trojan.Win32.Patched.mf-cf40abeea4c37a58f0fae3302639898620702a4a447d17102cea862bc62ae8fb 2012-10-29 11:15:22 ....A 13600 Virusshare.00018/Trojan.Win32.Patched.mf-e72b452479c64dfd39afa0855bf4d245552fdf112fdf3f6dd65d4ef7bc405f87 2012-10-29 03:31:32 ....A 28672 Virusshare.00018/Trojan.Win32.Patched.mf-eb7539cc8bc0da3ea0acc2d03d04b67e6f65b56b82bf2592e19104e74bf3b9a4 2012-10-29 03:30:46 ....A 202752 Virusshare.00018/Trojan.Win32.Patched.mf-ec7d7127ea8c0360ab04eed712dc579cda665ea5d06ee0878dd215922371ee5b 2012-10-29 04:07:36 ....A 1070704 Virusshare.00018/Trojan.Win32.Patched.mh-0abd1a4274aa2e9589b54fc58eeab54e5e13cda516f3a1963a276d38bbb95430 2012-10-29 04:55:22 ....A 164321 Virusshare.00018/Trojan.Win32.Patched.mv-969c9917c87aa0b8943c76f7b3777f5f839cb0736f7ab8fb8a206f630dc98f7f 2012-10-29 05:05:54 ....A 24064 Virusshare.00018/Trojan.Win32.Patched.np-d727c685e96dc75c9a86ff06b2dbff115298b5c9a32c016635a2ce48fc7730c2 2012-10-29 05:14:52 ....A 24064 Virusshare.00018/Trojan.Win32.Patched.np-d92ab1b5b2651f2f1496a685414866ff4b6efa124de4b5fc17a42869e8c40f28 2012-10-29 05:27:52 ....A 24064 Virusshare.00018/Trojan.Win32.Patched.np-dd412d4a18f5c9b269751be95bba96d4a8884daf1e1808d6b891bb03ee0f35d5 2012-10-29 03:54:22 ....A 24064 Virusshare.00018/Trojan.Win32.Patched.np-eb3e28193b161ad35e664f268edc94cc0b4b93dc982a095a9a55b4fa6484ef56 2012-10-29 03:59:06 ....A 24064 Virusshare.00018/Trojan.Win32.Patched.np-ed3832abe1104422ede79d191e2f283ca3c6fbdba77d7acc275d850e1ce87bc6 2012-10-29 04:02:04 ....A 24064 Virusshare.00018/Trojan.Win32.Patched.np-ef2a55b0044eaa03c440a62008885b4fa6755be16aa6f08d0a96e1bbad3e5386 2012-10-29 04:05:46 ....A 24064 Virusshare.00018/Trojan.Win32.Patched.np-f27a44e59d5a653c04cedcaefb3358a9593c5c2d5536b4cab7b6297bc8c70e5f 2012-10-29 03:14:16 ....A 18944 Virusshare.00018/Trojan.Win32.Patched.of-c3402ae0dbe1a56ad3fb44e6d4fde2f121100b99a0607c1cf0dcc6ffd0c6ff5d 2012-10-29 03:16:10 ....A 18944 Virusshare.00018/Trojan.Win32.Patched.of-c447c75ec67657f21405b86823d1c0e362d561439e4eda2cf641342233392e4e 2012-10-29 09:51:00 ....A 58520 Virusshare.00018/Trojan.Win32.Patched.or-79041a99ff080fd49faffc37ea87972fe15d9c3b9410c57109bc145c007af1bf 2012-10-29 07:52:42 ....A 32768 Virusshare.00018/Trojan.Win32.Patched.or-79bed3ae823230a9bffcc8c50b1730eac35a16d07c90b560e5001ba2a838d311 2012-10-29 05:17:58 ....A 36488 Virusshare.00018/Trojan.Win32.Patched.or-d8eb14b588d413290d8efa37f64dfe3ae06004ecafe00825e24a9d11f0663ccd 2012-10-29 04:05:58 ....A 8704 Virusshare.00018/Trojan.Win32.Patched.or-f2aac1ec6cf680fb619f8d69c009acb9494ac5efb48f639f3a782a34f0937727 2012-10-29 05:35:30 ....A 38820 Virusshare.00018/Trojan.Win32.Patched.ox-db8e48a22dca94a008b1067baa60cec25502d7d1da523d10be8cede4c384ef4c 2012-10-29 01:47:22 ....A 263168 Virusshare.00018/Trojan.Win32.Patched.pf-61331c745342e04a0e3631cc5d008fb7c80611fe3631b90ff85b1643be54d882 2012-10-29 07:10:40 ....A 458752 Virusshare.00018/Trojan.Win32.Patched.qa-09e0db2bb22605ef6d3fca275721703e2a04ff8106069f6d6be92110fe3df34d 2012-10-29 06:53:40 ....A 229376 Virusshare.00018/Trojan.Win32.Patched.qa-1e4202b4e3d274ce62dba63187ea43d088ff129f5c0ba0a6c074a25c16604e3c 2012-10-29 16:07:14 ....A 458752 Virusshare.00018/Trojan.Win32.Patched.qa-23bcf0e21abf18cfa445aa92e19659851fd0e20bee8e3ae79850be0e3184c019 2012-10-29 08:17:02 ....A 780288 Virusshare.00018/Trojan.Win32.Patched.qa-615d197929a11441ba33b479c478be556af8e817868248ec71160685ac8c1cd3 2012-10-29 05:09:10 ....A 208384 Virusshare.00018/Trojan.Win32.Patched.qa-630409824bc82a2af980ddcb41674ef1d9c43e80ec97f7eb8c3859513d35178f 2012-10-29 15:50:32 ....A 208384 Virusshare.00018/Trojan.Win32.Patched.qa-65041bcfbadfc894dea89bbc2e335259ab0f2888b7fdbfd1a54473d5acb0012d 2012-10-29 04:09:12 ....A 36864 Virusshare.00018/Trojan.Win32.Patched.qa-6c9c99e29366e67400185928e022f7cb905f4c8c3332d71a06fd8fc8e2dc713a 2012-10-29 02:29:06 ....A 36864 Virusshare.00018/Trojan.Win32.Patched.qa-7bc1b1059bc9a9a8e41eb2840011724ab05d4d2f105c858a2e485457fe66eb80 2012-10-29 15:22:32 ....A 151040 Virusshare.00018/Trojan.Win32.Patched.qa-9db132a4818c56862f2b9cf5f85bad75453a8a1f98d71e2c0a4ed65657d03e7a 2012-10-29 06:46:30 ....A 118784 Virusshare.00018/Trojan.Win32.Patched.qa-a7af106fa9b004ab02fde784b22ecd7f9164fe456c89fd531e60ee84fc1e4077 2012-10-29 10:01:08 ....A 73216 Virusshare.00018/Trojan.Win32.Patched.qa-aabc29ef467ea1a7e40e683fe2d69b44695c3221caef3574ba2a1dcede5a3399 2012-10-29 13:44:38 ....A 119296 Virusshare.00018/Trojan.Win32.Patched.qa-ac37df49f75f03b06d1f03b58c5f3a2fe61a13f7c57cbedd64ae3f068d112bcd 2012-10-29 08:41:04 ....A 3146752 Virusshare.00018/Trojan.Win32.Phak.lx-a2fdaa74c57e85bd73c366c0462f302f5cbead372463aa96270cc9f7cc7d7806 2012-10-29 13:28:26 ....A 30720 Virusshare.00018/Trojan.Win32.Phires.aeg-1fd4531694f9edd102960138946c9426ec805a9152f22cfcf9a9d9d359dc396d 2012-10-29 04:00:10 ....A 30208 Virusshare.00018/Trojan.Win32.Phires.aen-edaeb7bd8ac76c77c4ca9a0712241c5df876eb14514f233015ebfaef0a1a96a1 2012-10-29 05:12:10 ....A 30720 Virusshare.00018/Trojan.Win32.Phires.aeo-e1d18096b7a09b1d1d2dd7b53f1dc89104da34b6381ae168643b4448618400e3 2012-10-29 11:18:06 ....A 31744 Virusshare.00018/Trojan.Win32.Phires.aew-82ffbfe827020132c52298201a1b3a6e82a43fac4c050d4ee0e7234cfa8d95a1 2012-10-29 15:38:44 ....A 916993 Virusshare.00018/Trojan.Win32.Phires.aew-a17741e1c7dd35446fe29c174b30a4a347c13d7d8e1c2f91b8aba5c588e08efa 2012-10-29 15:32:12 ....A 31744 Virusshare.00018/Trojan.Win32.Phires.afe-21bc6ad6921b65f1ad98491447180d32ba81f88261123b6a7db2819247f6409d 2012-10-29 16:08:14 ....A 35840 Virusshare.00018/Trojan.Win32.Phires.afg-7857eed31b6f944e3142ae29d1e987e1d325acba685dfd07cb93ff9714b96e07 2012-10-29 16:24:16 ....A 30720 Virusshare.00018/Trojan.Win32.Phires.afp-65a3d92265ab00c14f593890027966e7cff9e01793920774008b294f193de4f2 2012-10-29 16:12:52 ....A 35840 Virusshare.00018/Trojan.Win32.Phires.ahh-7c4ecf88d08482884cb23c9110f11e3f30c2aa41f0914799f1e6743d264d3dec 2012-10-29 04:04:18 ....A 195597 Virusshare.00018/Trojan.Win32.Phires.amu-26fcf709255561591a77ecce9a7a4fdba5c1869f57f00c5fdb493d7704d0e871 2012-10-29 04:01:12 ....A 185357 Virusshare.00018/Trojan.Win32.Phires.amu-5c2ec8eef435f3a5a4be9cb7d814592d02ca06505951e1bd5aa04b0305bd4e4f 2012-10-29 13:24:04 ....A 557069 Virusshare.00018/Trojan.Win32.Phires.amu-7150bdf54362765c528945f14c843c46b5bad50b8e5d8a63ca8c8b7cff9b68c0 2012-10-29 05:36:32 ....A 557069 Virusshare.00018/Trojan.Win32.Phires.amu-8da8a83f6df328a3a80df389445a6334973bc11745f14eb2b8b40bf36996fc0d 2012-10-29 03:06:56 ....A 502285 Virusshare.00018/Trojan.Win32.Phires.iu-2fdefa4a091263f0036097bd048cfb76c62390f2ac7578ab1784ef6955dec2e2 2012-10-29 04:18:02 ....A 675341 Virusshare.00018/Trojan.Win32.Phires.js-89f6403183b46837deadf16a60acacc5a98718cd5a3bb606706e2d0664a7df46 2012-10-29 03:17:00 ....A 259597 Virusshare.00018/Trojan.Win32.Phires.kk-8fb01f92b71ecbcc5595a2d8173e3429589acf90da59bcccefdcb69ec049c7b4 2012-10-29 04:00:30 ....A 752653 Virusshare.00018/Trojan.Win32.Phires.km-dc5aac9417426f9484c8bde205b039fa7e85c8b715213536f997cf61239e5bb6 2012-10-29 15:45:16 ....A 118784 Virusshare.00018/Trojan.Win32.Pincav.aasq-2294c84ecaa50067a1e5d59ef6fe0c01c7dc804acac4d35687a206652e47a32e 2012-10-29 15:04:24 ....A 28672 Virusshare.00018/Trojan.Win32.Pincav.acxa-8050d6d5ec57199ade608d5b59e16aaf680a79526d6ce11ed7373524b24f6119 2012-10-29 08:24:20 ....A 57344 Virusshare.00018/Trojan.Win32.Pincav.babj-d3190529b0e89dac516dfe0736c8d7810bada4f2fb2e572a2448ff2403cb1e11 2012-10-29 05:28:20 ....A 1045504 Virusshare.00018/Trojan.Win32.Pincav.bggq-abe6040ea0529617ed29a142247025a9239270ece639a3705580d4cc578701cc 2012-10-29 04:01:52 ....A 524288 Virusshare.00018/Trojan.Win32.Pincav.bgij-d2d3506dd3b713928abc3af26ccd5ceb55f24b05e26ab413111644f752fd57b1 2012-10-29 05:26:22 ....A 1167360 Virusshare.00018/Trojan.Win32.Pincav.bgzo-1de3afad20a062319c4c859f770e67bfab8768e4d77ffcb5a3f085d916440b2c 2012-10-29 05:21:44 ....A 42496 Virusshare.00018/Trojan.Win32.Pincav.bhcq-c80abeb36a96cf7753b8fa5f23705d52774eb5f98b80cb7b8912c0f9476da920 2012-10-29 03:21:12 ....A 2408960 Virusshare.00018/Trojan.Win32.Pincav.bhgg-5b6b153d12f6b52bf96a0c7a112abae963a8c2b875d5bd5f1697e4c273e33d03 2012-10-29 04:06:18 ....A 144503 Virusshare.00018/Trojan.Win32.Pincav.bqkpl-a825a898e8eadf30a9bedf0379e969061703973e2140f4310fb13ff85d88ac5e 2012-10-29 16:08:58 ....A 6656 Virusshare.00018/Trojan.Win32.Pincav.bqmyd-7d6f9b415b3423c19978f868626c306ecf3fa9a046406de9484eafdac3e9e0ee 2012-10-29 11:04:36 ....A 431480 Virusshare.00018/Trojan.Win32.Pincav.bqtvu-1f4490928d7220178f3c839703e80a4b7e06b8131ad91fe205a843ac3734c59d 2012-10-29 11:05:34 ....A 335872 Virusshare.00018/Trojan.Win32.Pincav.brbgl-1f45b93677d2ee29f8b3831a120a30716fecc6a0a536caaaef67db225d828d58 2012-10-29 04:42:24 ....A 774656 Virusshare.00018/Trojan.Win32.Pincav.cmfl-0891532610d02d391194a2c68ccda81f671e420941b2484d3d539cf5ba2d6357 2012-10-29 04:10:50 ....A 614600 Virusshare.00018/Trojan.Win32.Pincav.cmfl-0e83806c0455f28cf3b2b8e00bb5ea42aab97f46c7ad24ca8cc90d16d5dd67a7 2012-10-29 14:36:12 ....A 774656 Virusshare.00018/Trojan.Win32.Pincav.cmfl-0fd367b1908600cf13c2c7c21ac4aa57b83c9b34923054655f53edb2b0f3a4bd 2012-10-29 02:51:40 ....A 775168 Virusshare.00018/Trojan.Win32.Pincav.cmfl-109f5627884bb3f5060dd444f8151ff52194c6d789a99d109ee5a11a0dc081ea 2012-10-29 04:12:08 ....A 967168 Virusshare.00018/Trojan.Win32.Pincav.cmfl-127e30a0e92ef0f5b3168e9d2cff0864490f5a5156ef59fd481ac0573e937100 2012-10-29 05:22:18 ....A 812989 Virusshare.00018/Trojan.Win32.Pincav.cmfl-21e865f37a15f9823bbaa95bf3c025ca016b436842285763124a3fc419a24092 2012-10-29 04:11:32 ....A 774144 Virusshare.00018/Trojan.Win32.Pincav.cmfl-398857823cc671ab421b0de466f8bad90c453f9b06b2cc6b2be221fd95c24896 2012-10-29 03:56:38 ....A 673792 Virusshare.00018/Trojan.Win32.Pincav.cmfl-541245d0dace93f71aea28c689d4e24ee8a1d2c4752ee3eab7f9f16d4fb1cd81 2012-10-29 05:22:46 ....A 774656 Virusshare.00018/Trojan.Win32.Pincav.cmfl-5bf7ea6b2cbd24a74ae6e2dd517e2060a7ec1c97b50616c866be5016dd254ffb 2012-10-29 03:14:14 ....A 675328 Virusshare.00018/Trojan.Win32.Pincav.cmfl-864ad1af15b0a863c1ee0d4a59f0492b365536815951906838207e40a201467e 2012-10-29 03:56:14 ....A 315392 Virusshare.00018/Trojan.Win32.Pincav.cmfl-8879e69dff34707fa3e0095270c092fe2ccadf04df5bc89d3e97fbad277c1fbf 2012-10-29 02:57:54 ....A 774144 Virusshare.00018/Trojan.Win32.Pincav.cmfl-8dabca97bbe3c6a83ed02f2299580141d8e3ef435b30b4d61a46228466682179 2012-10-29 04:13:48 ....A 774656 Virusshare.00018/Trojan.Win32.Pincav.cmfl-cec5b92baa85b8b626463a2a9a2ea7f48ea828df74836713e0149f0c311a90ea 2012-10-29 03:11:28 ....A 775680 Virusshare.00018/Trojan.Win32.Pincav.cmfl-eaa4e743bbef411cbca318f87b9a751a3b18065ea7438bad5c663e1c072ab009 2012-10-29 04:19:06 ....A 774656 Virusshare.00018/Trojan.Win32.Pincav.cmfl-f194b54ebfc032798efb37f637e83defd457ab84d237e182baeb5b3ba1553857 2012-10-29 03:59:44 ....A 774656 Virusshare.00018/Trojan.Win32.Pincav.cmfl-f5b98a9d7c3209cfb93d57c637472ca5a61537e98baac65f7438e018f88f1b9b 2012-10-29 03:12:56 ....A 775680 Virusshare.00018/Trojan.Win32.Pincav.cmfl-f90914556aefe49f35746ff9aa1c48b6fb7e8365573a59dcc123d8148f630753 2012-10-29 15:34:50 ....A 221184 Virusshare.00018/Trojan.Win32.Pincav.cmic-21e9b2a0b32c5ab5d13dd9c89150a969a1ee014a12aaf93bcfe8b82be17b78d0 2012-10-29 15:40:32 ....A 5632 Virusshare.00018/Trojan.Win32.Pincav.cnoh-22407c0a8e4cc09d75a8a858b6577c97ac9cd039628b4e00aabaca5183bec7f5 2012-10-29 10:37:48 ....A 35840 Virusshare.00018/Trojan.Win32.Pincav.csvo-1f1f0a595c37cfe40d9f7408031251cbf400e13ae8005fdf187f28695adec9c7 2012-10-29 15:51:42 ....A 795648 Virusshare.00018/Trojan.Win32.Pincav.ntk-694ec37b46dd0b1fce9c4d2ae0097d536f2c1e740eb48618f17e164603742373 2012-10-29 12:01:54 ....A 402432 Virusshare.00018/Trojan.Win32.Pirminay.apof-1f86864e22380b7a2b593b5cd4da13660ecb4256f45e3a79ec0a70d78bb47392 2012-10-29 15:12:02 ....A 402432 Virusshare.00018/Trojan.Win32.Pirminay.apof-208a3bfcc4e0fa95c7e02edc3c01ee745bf23653e208e19de6389ab59062b1cd 2012-10-29 16:00:42 ....A 402432 Virusshare.00018/Trojan.Win32.Pirminay.apof-a04a9701b720ef4c73e948daa44b4f4503065d9cd142b419e1f14d234f15df3f 2012-10-29 03:44:10 ....A 413696 Virusshare.00018/Trojan.Win32.Pirminay.axba-d329ccfb511f1e9394924319a300f6ad2a4ba1dddf460e5330cb1bee1054044a 2012-10-29 03:27:20 ....A 24380 Virusshare.00018/Trojan.Win32.Pirminay.azuy-c920eb43f5d4afc08db23bf26a00116e49d67fe23636e1d08f446e86f777d798 2012-10-29 11:19:12 ....A 120832 Virusshare.00018/Trojan.Win32.Pirminay.hqv-c33c6725b41ebc1704526be221f4ec5e4b26ee12b5ae35b93062ffc18c929f04 2012-10-29 13:39:42 ....A 120832 Virusshare.00018/Trojan.Win32.Pirminay.hqv-ef0f8f3dc7030ef0a6c40081571294e633f8ba65ae687c1ff3c66051c0cca39a 2012-10-29 03:54:36 ....A 314889 Virusshare.00018/Trojan.Win32.Pirminay.jab-984b32cc887bd5e145883dae3a4cd338dfd724da443c575224623a60671c72d1 2012-10-29 15:06:28 ....A 345600 Virusshare.00018/Trojan.Win32.Pirminay.xr-b5de8df02d24367aa9108dee58a1cb19cf6323a080793bcc77e900b13052884b 2012-10-29 11:11:46 ....A 57856 Virusshare.00018/Trojan.Win32.Popureb.a-dcd7bdadcc4e50a523494ad3c63238428142d71f9d7540636cfb71d88298d724 2012-10-29 03:58:04 ....A 94756 Virusshare.00018/Trojan.Win32.Powp.gen-2d375a7107fe1db34b96d372f054bc3a2bcff4c30e260e1c1e005a27e51d4dfa 2012-10-29 04:15:38 ....A 42572 Virusshare.00018/Trojan.Win32.Powp.gen-489cedd6ba163beb49d58724cc3d0adc5a58de4ed4c7825d9f522850cb522742 2012-10-29 14:06:16 ....A 42500 Virusshare.00018/Trojan.Win32.Powp.gen-58d5ae6e31397acf9a20b387036419f270daf5747fa4989760c241b28f6f0a9d 2012-10-29 05:23:36 ....A 39940 Virusshare.00018/Trojan.Win32.Powp.gen-61b9cf1045e4556c24954093fad2bebbe1b3aa3e272347679617f7b810326711 2012-10-29 03:51:22 ....A 94740 Virusshare.00018/Trojan.Win32.Powp.gen-a5e6986d13f0fb0730f7854dfcb590a389e302090267ce427f191dcd2e0e3296 2012-10-29 03:43:06 ....A 393804 Virusshare.00018/Trojan.Win32.ProxyChanger.aid-6e1a8b6176f0eea4a44e27a76ecb26514713ce761d87bb4a739561c4cbe4ea65 2012-10-29 14:08:06 ....A 643072 Virusshare.00018/Trojan.Win32.Pugolbho.it-76da20344b2e5ca664b2addfff74d4bf542af4f8eababfec2a8d211cac2daaa9 2012-10-29 03:23:28 ....A 53248 Virusshare.00018/Trojan.Win32.Pugolbho.it-c72c8ff896331373202540b50c7e83b04d534de0a7f069945df77c164ed471b2 2012-10-29 03:30:46 ....A 53248 Virusshare.00018/Trojan.Win32.Pugolbho.it-ca59e710a69560c2645cbb0eaadcc162fd41fd886c03d7fa54c2eb4775ba28fa 2012-10-29 15:32:18 ....A 49152 Virusshare.00018/Trojan.Win32.Qhost.afwm-7014714d1cef6b7b38e54acb98fdb1b45b317959862bcf9e015f1114548f0049 2012-10-29 15:33:54 ....A 24576 Virusshare.00018/Trojan.Win32.Qhost.afxq-21d8f6d6139f330bfb448cf066429ccd7e34fee7d2e0b2562964e6720ff05597 2012-10-29 09:21:58 ....A 22016 Virusshare.00018/Trojan.Win32.Qhost.ajmw-692476976c3e4e358d5b97ef899c193677f5ddb530e371de9c4848c016d0c561 2012-10-29 15:02:52 ....A 22016 Virusshare.00018/Trojan.Win32.Qhost.athn-7977efa8185b9d27da6a82c400add3a50295aebd4c6719da9d2bf7414233cf6a 2012-10-29 12:59:04 ....A 28672 Virusshare.00018/Trojan.Win32.Qhost.axns-b364e8cbc73cb0bc99d78a29b22b0477a84d9f184038ed2753ebcf6663dddc56 2012-10-29 08:56:22 ....A 20480 Virusshare.00018/Trojan.Win32.Qhost.beqf-781bb067ebe68f03a09f9143ee7fe7b3a1e9af5b4b5d77df46131775775c1ed2 2012-10-29 15:25:12 ....A 3345408 Virusshare.00018/Trojan.Win32.Qhost.bfge-214a638dd8194c2f777da1540dd1b394aa52b5a8a3cc791c7a3415555cad07ae 2012-10-29 04:11:02 ....A 93696 Virusshare.00018/Trojan.Win32.Qhost.bfgo-696aa3b4eb7e6555857a28762d17a50eaf31880caac69afd69d69827574779f6 2012-10-29 12:07:56 ....A 208896 Virusshare.00018/Trojan.Win32.Qhost.bncp-1f8b28f18721a276e6db40396703fec2b051706c9e9553a078c8d174fabb4b9e 2012-10-29 16:22:36 ....A 208896 Virusshare.00018/Trojan.Win32.Qhost.bncp-24895cd25b100451ff0a45526d604f7a8951f322245b1e043387dc59d37216df 2012-10-29 04:19:00 ....A 208896 Virusshare.00018/Trojan.Win32.Qhost.bncp-7bd32ac4e1db49c7a54dc9fed8b506d85aa2c9d16b3f6e125dc7a6739b5c5a01 2012-10-29 01:44:40 ....A 208896 Virusshare.00018/Trojan.Win32.Qhost.bncp-bea7662ef69dee2d95f35f950ce2797a28e0c1efc0e122a385c09822b312db96 2012-10-29 03:35:14 ....A 10240 Virusshare.00018/Trojan.Win32.Qhost.k-cbeb09716aa7d16af95194553363104e00e120468722b9d7922a08b8e8c0a84f 2012-10-29 02:53:10 ....A 25088 Virusshare.00018/Trojan.Win32.Qhost.mff-bfd39680b6b8f049d6a13345ac9fcea8b8a058fd7fcbac41dbe01164a7578d1b 2012-10-29 15:33:02 ....A 47616 Virusshare.00018/Trojan.Win32.Qhost.myf-21cc5c18512b960133ef74e4347890d8bd56b3601b6a148b11613918d6d8cfaf 2012-10-29 03:43:30 ....A 98685 Virusshare.00018/Trojan.Win32.Qhost.qre-ce213cba93cae64aac322884c5e8e91f8472bd19a70351ee4815637c75e7c0fd 2012-10-29 14:13:04 ....A 172622 Virusshare.00018/Trojan.Win32.Qhost.quc-1758e57ba6b0abc54cc824b92a79db6fabb0d751fd5f0b2b59fa4251ef21639a 2012-10-29 05:21:16 ....A 71168 Virusshare.00018/Trojan.Win32.Qhost.rpj-12aa4ccb903830b2602f32b3cb038e4b2836be498f822c658dbf43411366c2bc 2012-10-29 04:13:40 ....A 71168 Virusshare.00018/Trojan.Win32.Qhost.rpj-f44045ac73f2bfea76b72b222924659778a0e73325233dab80193ae5f19c90d5 2012-10-29 01:44:26 ....A 71168 Virusshare.00018/Trojan.Win32.Qhost.rpj-f46f7f6b77893be1afeacc026738a1506539a0cd6df5c73f8e497614b304dc5a 2012-10-29 05:22:14 ....A 137728 Virusshare.00018/Trojan.Win32.Qhost.wki-e4e9cf392cc98bfbc68ce52bd60f2ed2c7a92610b06a3065337bee26c66f6dc0 2012-10-29 03:29:42 ....A 27387 Virusshare.00018/Trojan.Win32.Rabbit.d-c9fac8882d4ce7f6af3d260fe836e90dc676fa1f97f7242cb03849b8589192c4 2012-10-29 07:59:24 ....A 32768 Virusshare.00018/Trojan.Win32.Ragterneb.amb-1e83bc80f1e39f3538d3aa5b96c485ee5b73245c7563d7814331d4c4c724abf2 2012-10-29 04:17:20 ....A 31132 Virusshare.00018/Trojan.Win32.Razy.aaw-dce50c23793ac911010a9befbd258fdbdd7550457ac0eaa98e41752628c6f6d5 2012-10-29 15:06:08 ....A 49564 Virusshare.00018/Trojan.Win32.Razy.agc-2047225c6564f06c37975b57705b82bfe7cb78bbb726a16b4cd36599d7d1f22c 2012-10-29 03:58:26 ....A 22940 Virusshare.00018/Trojan.Win32.Razy.aje-1a7bd0af8222a09ef877e9fb0f149f6764d14a363fb0b71b083a99c39b5736a3 2012-10-29 13:09:48 ....A 26652 Virusshare.00018/Trojan.Win32.Razy.aje-25333614ccee3840f1a2323668fab08a33180f2a91171a5c8499def8d7e69d41 2012-10-29 04:02:38 ....A 26012 Virusshare.00018/Trojan.Win32.Razy.aje-2641f79914c3dfe86755e5dedeb50335abe53f97946e49ff2bebd9eaaa7792f3 2012-10-29 04:08:42 ....A 26012 Virusshare.00018/Trojan.Win32.Razy.aje-2d7ee5e8d3dae2aec0d7909fc1f0fafdd163cce3ab4bd0baec2a0bfe1a3f6490 2012-10-29 03:40:52 ....A 29084 Virusshare.00018/Trojan.Win32.Razy.aje-31090611431aad55c77f5a26854b859ee06a041ac45035f264eba74141d8788a 2012-10-29 12:33:48 ....A 26012 Virusshare.00018/Trojan.Win32.Razy.aje-34fdff0256db4070ece8accaf17876087d2944e0ab5cf4b0f9cfac8f683ba111 2012-10-29 02:49:50 ....A 20892 Virusshare.00018/Trojan.Win32.Razy.aje-49737a2a10092697f0354b8cb0d33240d06bfb84b13f6c62e09c578b4f650774 2012-10-29 12:32:32 ....A 27164 Virusshare.00018/Trojan.Win32.Razy.aje-9bddc64bf16c6b7cff6169df55a255650c6bfe5f6607263c9eca24246342f8ae 2012-10-29 03:10:04 ....A 27036 Virusshare.00018/Trojan.Win32.Razy.aje-b91ba6069118afa5e318a476d7b18507768c4a7884a0033eb4651c9b50ee0d19 2012-10-29 03:02:36 ....A 38300 Virusshare.00018/Trojan.Win32.Razy.aje-c0f839a0725320a8fba7cb910d7295f9232abf3a6e8d6dd8924fc7ff5fcefbfd 2012-10-29 04:05:44 ....A 26012 Virusshare.00018/Trojan.Win32.Razy.aje-eb565fa04f6ac47d1d48e7ef2297e2d2bbf55ca92003da562b5a3c8d7e1b554a 2012-10-29 16:00:34 ....A 102400 Virusshare.00018/Trojan.Win32.Razy.arj-a0be5d000fdbcce41a6434010c6711f9bb0bee13bc945f28799f040ccd94ab29 2012-10-29 10:36:50 ....A 397312 Virusshare.00018/Trojan.Win32.Reconyc.ayb-a9576594baf032a4d3f28ecd0c505071cf11854bb2c5a17aa3665379b2d3d8a1 2012-10-29 15:11:44 ....A 398848 Virusshare.00018/Trojan.Win32.Reconyc.cpm-2084690af02924012b81d8edf71e042dcce6343502a4277387e3911b8c127759 2012-10-29 03:33:42 ....A 47624 Virusshare.00018/Trojan.Win32.Reconyc.egdu-cb7d0e019d3081e56b81206ddcc74a5c7ee6be5618faaad7d20ccc97ff30cc3b 2012-10-29 12:00:08 ....A 258048 Virusshare.00018/Trojan.Win32.Reconyc.eglk-1f84e486d644e4800fb6545a177adbb25a5a407a669c3f1aefda3828d5c05c81 2012-10-29 08:47:38 ....A 1410863 Virusshare.00018/Trojan.Win32.Reconyc.ettl-713924a96e9e75df40c4430cc8adda05444134465a195b1a0f26f16d6c4ca4b2 2012-10-29 05:32:06 ....A 1347584 Virusshare.00018/Trojan.Win32.Reconyc.fiue-ae3a672f4ffa795fcbe1ce74f91d328c3244d08938f5e49974a6513db16629a5 2012-10-29 01:57:42 ....A 61440 Virusshare.00018/Trojan.Win32.Reconyc.fkqy-9bffaa9e2f1546d0b12bccf9032fb48985b29531dd40be3164b679415771a14b 2012-10-29 15:10:26 ....A 123325 Virusshare.00018/Trojan.Win32.Reconyc.flkr-611a986fda1d9cb6a59d7aab68c375abbe57cf34dd8842c508fe48cefb8917ad 2012-10-29 15:19:58 ....A 68608 Virusshare.00018/Trojan.Win32.Reconyc.fndf-67c3e34ba5c78b08e938a4f5c4b04124e33e7f62302ef99415f25b50a89638c8 2012-10-29 08:10:46 ....A 121862 Virusshare.00018/Trojan.Win32.Reconyc.fnlw-1e902d6bf506c8d454e0adf0179ad05abc129e75cb8b33d8e98d01b172565e99 2012-10-29 06:25:32 ....A 269793 Virusshare.00018/Trojan.Win32.Reconyc.fpba-7027d6f04b8b86dba585d7088dfe4b7d31ec607e1693de1f8117426b67745d77 2012-10-29 06:55:34 ....A 123392 Virusshare.00018/Trojan.Win32.Reconyc.fpkx-a0eefb33a09be1e04e4aed95f592422820a95cb286260bd501c3202aef2c18bf 2012-10-29 12:06:56 ....A 710816 Virusshare.00018/Trojan.Win32.Reconyc.fppu-9fdc4943d6e23442b9c13301f81fa25d85c59d51536734aaf25610987feae766 2012-10-29 03:05:36 ....A 91648 Virusshare.00018/Trojan.Win32.Reconyc.fpqw-bff92c6ee1a7b034da913a3ca6768d6ffeaee835c97835c6d2acecec7c1dff75 2012-10-29 15:14:38 ....A 253952 Virusshare.00018/Trojan.Win32.Reconyc.fpte-20b44b549f8be85a0b4e851dd9d2129858596d30af0bb36faefae3eb8f10d185 2012-10-29 03:19:56 ....A 196608 Virusshare.00018/Trojan.Win32.Reconyc.fwuq-747266d83e23de6d32b3a1cc1943388adc005c783164c5c6f1616dfd773642ba 2012-10-29 16:23:48 ....A 196608 Virusshare.00018/Trojan.Win32.Reconyc.fxin-616b94ee766f8136c36b6ba4d1a5cb25b76de1463f25031c2084f604b464f0d4 2012-10-29 03:33:08 ....A 77854 Virusshare.00018/Trojan.Win32.Reconyc.fydj-cb5d5593c90e0eba7b70bf64896d251401b0b5cd5020f0a1c54752bb14626806 2012-10-29 15:26:00 ....A 104445 Virusshare.00018/Trojan.Win32.Reconyc.fzhe-215637222dfb63ff8889875388c36dc195be4e1108fe0c5c690edc68e27cb5db 2012-10-29 02:39:26 ....A 366763 Virusshare.00018/Trojan.Win32.Reconyc.gatc-688276153c6b31a2ba3d81c0757ff71d5ddb92d4786a330396d8202cac6c788c 2012-10-29 15:41:34 ....A 270525 Virusshare.00018/Trojan.Win32.Reconyc.ghme-22540c1362d8798750a9c3116ad0ea826fe613870270f7aa6c535a978a2500a8 2012-10-29 05:27:52 ....A 120832 Virusshare.00018/Trojan.Win32.Reconyc.ijwe-bd7101802a16795c80e7785231ac5cd5a2e280a2613dbafe96064a338bcae26d 2012-10-29 15:36:38 ....A 696079 Virusshare.00018/Trojan.Win32.Reconyc.ilxw-2202b373821bb10300556917eeac6083b143755fdb9dd04029cba914bc5d167d 2012-10-29 16:05:22 ....A 696079 Virusshare.00018/Trojan.Win32.Reconyc.ilxw-23a56a3424c2a66550c8cd907ebc8c6942931b0ba208be56258de16bc0f1ecb5 2012-10-29 02:33:58 ....A 696079 Virusshare.00018/Trojan.Win32.Reconyc.ilxw-7fe4cb5c6d09c93f2247c6c0006d335f0801d82ccbff1ad50e4860507c5a5a3d 2012-10-29 04:07:12 ....A 413696 Virusshare.00018/Trojan.Win32.Reconyc.itkg-3ac4ec6742c59f2dee8679e9785deb988919753f877532451897b043d8f470cc 2012-10-29 13:41:28 ....A 178423 Virusshare.00018/Trojan.Win32.Reconyc.jins-1fdfaeb6549437e15a86169fd4cd990a47a7e516f1f96b898514a639b1f1ed41 2012-10-29 15:24:02 ....A 1496249 Virusshare.00018/Trojan.Win32.Reconyc.lzjv-9b5c049231ead601913dd6c9e4e5d107f184d9134e72b58c8f2429c3cedbdfc6 2012-10-29 13:18:54 ....A 13755 Virusshare.00018/Trojan.Win32.Refroso.apeo-1d93814df31794146a018aaa711e4399de326ee05ab999a4a4b3c0d1b91fa449 2012-10-29 13:11:14 ....A 413696 Virusshare.00018/Trojan.Win32.Refroso.ards-1fc3b70b34e959e7f95d84d7b78196582cdd03a5b388d4c60f8982500b81b79e 2012-10-29 04:18:36 ....A 657534 Virusshare.00018/Trojan.Win32.Refroso.bsp-9ed228986058fd02e9c135e3a699cc8ee4a82b96ae10ce8c62660a813721ca20 2012-10-29 04:13:54 ....A 382558 Virusshare.00018/Trojan.Win32.Refroso.bsp-b9708e829ad67c20f529b3188f7e374531366dca94e9ae7f9b640b8ae2f52af4 2012-10-29 04:13:56 ....A 553054 Virusshare.00018/Trojan.Win32.Refroso.bsp-d9d3a06dd39cb4ff4f7df6b3ad80e1d1cbd30825f0f86489a833f0297788d4af 2012-10-29 03:14:24 ....A 217533 Virusshare.00018/Trojan.Win32.Refroso.covh-461d8fc119ca410c7e6bdb944cd45373177f40520783acb13e214302953dcd6b 2012-10-29 05:22:16 ....A 74724 Virusshare.00018/Trojan.Win32.Refroso.cstw-d93147d333ca59e0b9d9a012b6c2974fdc4fb576738c2e02f278db8cf79a3e29 2012-10-29 14:24:58 ....A 65917 Virusshare.00018/Trojan.Win32.Refroso.ctci-1032d446642b0dd86928566c14714ebfd8fd93254db6995ff95d3f79a8062c25 2012-10-29 03:11:30 ....A 73728 Virusshare.00018/Trojan.Win32.Refroso.cvnk-6933af17b44384e26aa7d0ed2d0bbe3cdc9618dff6f4b06dd2d913eb9b45844e 2012-10-29 04:09:00 ....A 122269 Virusshare.00018/Trojan.Win32.Refroso.cyaz-eadbcdc42beb3e77fab5e0795a8eb19d5ce0f8c6ef4c1b4cfb8cc26100757ec8 2012-10-29 02:28:42 ....A 403427 Virusshare.00018/Trojan.Win32.Refroso.ddlc-0f4ca105f937ad8ac3539a282f4173042914d37a54b3a848cb3be06e573b2062 2012-10-29 03:23:08 ....A 351645 Virusshare.00018/Trojan.Win32.Refroso.ddlc-fecbd4fff4a7949f17c3830a449d620d9fa320ecbbac7b9d7fc27ef10b35ba3a 2012-10-29 03:31:22 ....A 135168 Virusshare.00018/Trojan.Win32.Refroso.diyk-67c3bc58bea80c5f2036065ad8259907af59979190e933367776406aaec7102d 2012-10-29 03:06:14 ....A 322429 Virusshare.00018/Trojan.Win32.Refroso.dmlo-000446ac661708040118c6c6078ea881247fdfd6b6c0bee346b01c6649b80d40 2012-10-29 04:04:42 ....A 229757 Virusshare.00018/Trojan.Win32.Refroso.dnia-3029002124d70372207a21572aaa8da7796afc5b68ce512c23af84fa909bc509 2012-10-29 03:37:48 ....A 41984 Virusshare.00018/Trojan.Win32.Refroso.dnmb-cc6d109bd62b4e8f80c14d6a4e919aa89ae82cb8e1d50d97851915e462a5fa51 2012-10-29 04:07:28 ....A 138309 Virusshare.00018/Trojan.Win32.Refroso.dnpr-fde83938a8ce8a73606d1fe31441b147f953ea10e9e0479d31f82e1c7808e267 2012-10-29 12:16:22 ....A 225507 Virusshare.00018/Trojan.Win32.Refroso.dpes-b00a37cc5d684dee28309439012da51b2589e0c2995971a9ab3dc952e1475299 2012-10-29 03:16:44 ....A 176509 Virusshare.00018/Trojan.Win32.Refroso.dphi-1ae4c3d04f7ccc1e241fdd8ab356d278234404cc19f7b16a545bb5f38a8930cb 2012-10-29 05:35:38 ....A 135168 Virusshare.00018/Trojan.Win32.Refroso.dphi-711bb4022dcab554c02bba0a3ed2271c6beb7d0405eeacfda258ff41ae116571 2012-10-29 03:24:42 ....A 81789 Virusshare.00018/Trojan.Win32.Refroso.dpib-3089e7a5452c414b7de9dd2270059be5c2d5584be26e3d84cc093d080c8b9a88 2012-10-29 03:42:04 ....A 516096 Virusshare.00018/Trojan.Win32.Refroso.dquj-0f4415bf04b8885615b5ae8da55165704a4fe2491d8ea62b5d1dc046639f1f3d 2012-10-29 06:35:02 ....A 40243 Virusshare.00018/Trojan.Win32.Refroso.evrb-9cbd397ff8d1c5b1aafa61ad892004f17da7da26868deedd211f315411b7dbb3 2012-10-29 15:55:22 ....A 36864 Virusshare.00018/Trojan.Win32.Refroso.ewbc-232ef7c9f704d397f18499a2162124abd50a6a47088457d1ab9e0e7f786051bb 2012-10-29 02:17:08 ....A 595968 Virusshare.00018/Trojan.Win32.Refroso.eygz-7c3ffa6f443b1863fd29c3add6454e82deaf68237374664a56d317fb0b409ad0 2012-10-29 15:56:56 ....A 188797 Virusshare.00018/Trojan.Win32.Refroso.fbzw-233fc217b5d039fef4ed0d3f7863b332c90c9f8e994c1c4811e59cb1156f78d0 2012-10-29 01:37:40 ....A 418173 Virusshare.00018/Trojan.Win32.Refroso.fgzi-be8322035ee7c8176a8a433bc8309a1563238e3d5c66c88cccd3c617b7437c8b 2012-10-29 15:31:48 ....A 217469 Virusshare.00018/Trojan.Win32.Refroso.fnll-21b6503e984fb863fdf48bce9e433c7c1363b1a8e8111b74a3fd087cb374ecbf 2012-10-29 09:49:26 ....A 290816 Virusshare.00018/Trojan.Win32.Refroso.focl-a260758ca6363b625fe80f4ccc9f9e251a97ba51d4810a89f91c653cd8f0416d 2012-10-29 15:46:00 ....A 176128 Virusshare.00018/Trojan.Win32.Refroso.foeq-22a0e49b176decb2d65d944ba9a6aadff73cd38230ac9ba213a183ff18be36ee 2012-10-29 08:08:06 ....A 172032 Virusshare.00018/Trojan.Win32.Refroso.fofg-1e8d37e2132bc6bfbaa0cd506c070cf63b2d2f064ae7942c9702d09e394c9a7b 2012-10-29 01:58:02 ....A 192893 Virusshare.00018/Trojan.Win32.Refroso.fojx-bedc137de37497ca72f4f73690e4916fa15af0493a14da541f95de779e2c7d85 2012-10-29 16:12:02 ....A 270336 Virusshare.00018/Trojan.Win32.Refroso.fonp-23f88b3e7a7119753566b391add4bf1dab81f5e5e5ffbe8e5fc9ef31a30f450a 2012-10-29 03:48:02 ....A 286720 Virusshare.00018/Trojan.Win32.Refroso.font-734a0ae40a1fce89811d76e87f3aedbb782db33d8f712abfe5aa29e45954d695 2012-10-29 08:55:04 ....A 83599 Virusshare.00018/Trojan.Win32.Refroso.fotd-682cff65649f57a19c9493dcb1356b73d4418de0f70fcbe025e6e35933d96513 2012-10-29 10:13:50 ....A 86626 Virusshare.00018/Trojan.Win32.Refroso.fotu-a7258d0c6d36b91614329d7299adc28350acbb0ae96c291c86e7dd3995239ddf 2012-10-29 10:52:46 ....A 188416 Virusshare.00018/Trojan.Win32.Refroso.fovg-7207501456e01e700ed00edaec8a4a441ba1fe5f444a94a0daa3ac6e4f2ec2d4 2012-10-29 16:06:14 ....A 222287 Virusshare.00018/Trojan.Win32.Refroso.fovg-72dc7ea16979e7e3273086ddb8181fee3530ce0e02b1ce2b31fbd16f4906ac45 2012-10-29 02:36:16 ....A 147456 Virusshare.00018/Trojan.Win32.Refroso.fpaj-9bb08e9c680352d0fbeaaee8cc713854ed1b8179095b5c089feff67fe5a24b76 2012-10-29 03:16:16 ....A 200704 Virusshare.00018/Trojan.Win32.Refroso.fpay-66ee2ba2e8e6029ada65ab1a47019fd61799c8c376425152924c79a775885300 2012-10-29 12:31:46 ....A 295293 Virusshare.00018/Trojan.Win32.Refroso.fpay-b334fab790cc2d462aabfc178b70087d5213712b0e94ab424511e3920d927f77 2012-10-29 03:16:22 ....A 197634 Virusshare.00018/Trojan.Win32.Refroso.fpbu-7ff9c6b3f395d7919074e804b2b7577ad7a5453613d3278582708f17250f6c54 2012-10-29 03:24:20 ....A 573821 Virusshare.00018/Trojan.Win32.Refroso.fpco-bc1f9a3db7bff8a06c243829de3fc2a14640650d72b08e86ac43190525a72482 2012-10-29 11:50:32 ....A 184320 Virusshare.00018/Trojan.Win32.Refroso.fpdx-1f7b11002dccb9fab82d0c3a86aa22e55abe436b146b834dfb69bbd1756a1d80 2012-10-29 15:13:38 ....A 278528 Virusshare.00018/Trojan.Win32.Refroso.fpef-20a59a3bb1eadc3066958d3c739ec1e71041a5727fa6089d2a119f44bbce85e9 2012-10-29 02:46:20 ....A 86992 Virusshare.00018/Trojan.Win32.Refroso.fpme-bfb4dc78e568d50cbd0fbbd65b332941eff2bfbcc80a3ba6bede4079a177770e 2012-10-29 03:53:02 ....A 790016 Virusshare.00018/Trojan.Win32.Refroso.fqul-07365c6de23612f62aa68a45c6d7264972aa9ddf82809e2eb465663f597a5bec 2012-10-29 15:46:16 ....A 250333 Virusshare.00018/Trojan.Win32.Refroso.ftvz-7cf9027aa9ff92dc95c71737bdbc871de32ce8884824cb68d3a6950ce3bb1e8e 2012-10-29 09:57:36 ....A 282624 Virusshare.00018/Trojan.Win32.Refroso.fubu-1ef73104d191ba5c6c40c4916829e5a47041b18729f40f9f3350a736a1af7680 2012-10-29 16:01:52 ....A 270717 Virusshare.00018/Trojan.Win32.Refroso.fyww-237a53856113cbc2d913aad0c39d1ca8a67ce05a3e9bf666875457e600598a38 2012-10-29 15:11:34 ....A 274813 Virusshare.00018/Trojan.Win32.Refroso.fzit-759859751cf0a137bc762894e264e358d167d247c31bfc5fe0fb29b338286478 2012-10-29 15:47:22 ....A 290816 Virusshare.00018/Trojan.Win32.Refroso.fzkh-22bb7d21a1f7c583b0a951a1b955b0f3a6976a5999417b37043891199faebf13 2012-10-29 12:41:38 ....A 282624 Virusshare.00018/Trojan.Win32.Refroso.fzth-fd48a7add3396ddd7f54342202be0536723395f74254a8ce2bc23e2191253dc8 2012-10-29 13:12:16 ....A 270336 Virusshare.00018/Trojan.Win32.Refroso.gakl-2bf03bab84021ee17123126534b584f198355ecc75d6502437169c48e6d2ec1a 2012-10-29 16:15:02 ....A 377245 Virusshare.00018/Trojan.Win32.Refroso.gapc-70af7af5afa4498bb5033bd2cf7032f1ee32bab350260cab2c201229a5916cf7 2012-10-29 14:41:24 ....A 237949 Virusshare.00018/Trojan.Win32.Refroso.gbjl-19fcdafc8b033c4992f070062a48d8af4954bbb69079cd616904d28f3a001355 2012-10-29 13:20:44 ....A 151933 Virusshare.00018/Trojan.Win32.Refroso.gcsr-a46733b9c910570ac89f997192cb3afa73189fd354d60a99e23580c159e3d588 2012-10-29 02:32:48 ....A 102932 Virusshare.00018/Trojan.Win32.Refroso.gdpg-73c8a0538ff1918d8ac9284322e5f40afbc94726a61c91b57a359bda38f37316 2012-10-29 15:02:18 ....A 164221 Virusshare.00018/Trojan.Win32.Refroso.gdxh-6c6f5cd2ae0ade05e1d07aa395052e9771ca45ebb8b81574be2cf290271403cd 2012-10-29 15:49:34 ....A 188416 Virusshare.00018/Trojan.Win32.Refroso.gdxz-22e728d2d19ae5b79578ed749a9dbd215d980f8beba6144bac1bc3db0a678294 2012-10-29 15:36:36 ....A 377213 Virusshare.00018/Trojan.Win32.Refroso.gech-22026d3694ef826a8704aa645c167033196e4b93ecb36cc93013907fc9d2f9ea 2012-10-29 07:44:02 ....A 393216 Virusshare.00018/Trojan.Win32.Refroso.gefj-1e73c1f26d0cefa12046190f63166d232105cb97ecbe6cf4a191a74382834d2a 2012-10-29 16:00:24 ....A 230180 Virusshare.00018/Trojan.Win32.Refroso.gefl-72c7f009b06701d9aecfb9cdf97d1435d9a9edfd3c85b8d74af9a88f18a1de37 2012-10-29 04:15:02 ....A 262144 Virusshare.00018/Trojan.Win32.Refroso.gefr-9ecbe71e1ef030c183598c3ecca8e3e094a54ad29042a5d6aab4f9102041f43b 2012-10-29 04:37:34 ....A 64000 Virusshare.00018/Trojan.Win32.Refroso.gegj-a01754f5602ed16a91f9bf710fa58016053a891fb6bdff64f2869efe9b0b8f8c 2012-10-29 01:48:46 ....A 167936 Virusshare.00018/Trojan.Win32.Refroso.gegt-7ff365e52f543c2332bc3b8433660bbb7b9d4f3089a85ebf4ea81c3dda846fd9 2012-10-29 15:52:56 ....A 389501 Virusshare.00018/Trojan.Win32.Refroso.gexr-23153a80f4244bcb478f7d10a16019ef5dec47d041f05055d8656f7a0aea44c2 2012-10-29 02:16:58 ....A 139264 Virusshare.00018/Trojan.Win32.Refroso.gffz-62b950a1067fbab22aaabe32305f094a7ca99e780526c6aec2f43067dc3dd986 2012-10-29 15:59:08 ....A 282624 Virusshare.00018/Trojan.Win32.Refroso.gfgt-a4dbbb87401f3def29d02aa7d5916ba2329fee1ad0c3025dc5ff09fcacf70ee0 2012-10-29 10:40:22 ....A 164221 Virusshare.00018/Trojan.Win32.Refroso.gfjv-6c8e0e3ecfb6c91262b8cf26b2ed65ae6b0ea42bb95f9ad84076322ccc3aa022 2012-10-29 08:51:28 ....A 705536 Virusshare.00018/Trojan.Win32.Refroso.gfmb-1eb5a09c97438d63162fe01577190ae44bec38b2c41b55210844e568936c92b3 2012-10-29 02:47:50 ....A 200704 Virusshare.00018/Trojan.Win32.Refroso.ghkd-761230fc6adbd15941cf771a5427de60e721f0f7498426499210df7bc049469b 2012-10-29 11:04:10 ....A 167936 Virusshare.00018/Trojan.Win32.Refroso.ghld-be431c521188f559b92e5ea6e089ebb09b12631037962f8dd365c147dcf88e84 2012-10-29 12:16:36 ....A 163840 Virusshare.00018/Trojan.Win32.Refroso.ghpu-bae07e3c1bdda95ed7b1022ae4de1f424d5ae1e4c3411520e0fccdd62f15f797 2012-10-29 15:52:16 ....A 263549 Virusshare.00018/Trojan.Win32.Refroso.ghza-230b0a360d40e080b3d9e670a259871cbf6d9b5263ecb5bf1a899305ce702d26 2012-10-29 15:05:08 ....A 172032 Virusshare.00018/Trojan.Win32.Refroso.giii-2040bc157f9225bfd0dc257cc502c14fb373a276319257c193e2f3afc60acf35 2012-10-29 02:48:40 ....A 120832 Virusshare.00018/Trojan.Win32.Refroso.girj-7a2071b8d7b92055c9db032dbde881ea841c0b154c64c5d569f9f8ccf5a80d42 2012-10-29 15:49:28 ....A 176128 Virusshare.00018/Trojan.Win32.Refroso.gjav-22e4b84feef0d30e83415d6eb5b3adfd6c1b6f0e2acb5ff109d59f9428a5af27 2012-10-29 01:39:14 ....A 237949 Virusshare.00018/Trojan.Win32.Refroso.gkxx-be8b5cbd76d08cfbfb2586c5d553f26a0172079589fbf10ea37c9514c25bfd9a 2012-10-29 05:59:32 ....A 59586 Virusshare.00018/Trojan.Win32.Refroso.glbo-a40756ec832d9fdf7784ce34034deaf648be8e71f08cb18ffcc0a9d234d4eb23 2012-10-29 15:51:28 ....A 46177 Virusshare.00018/Trojan.Win32.Refroso.glms-2301572c53c9aa936b97f510e20e1404b44d4fc3ec0c271ec426e3ef36ffd477 2012-10-29 05:27:36 ....A 176517 Virusshare.00018/Trojan.Win32.Refroso.glti-7770be641f98258cd0ce8b3aa9897a76d8588e3fd068555f3101f95e369af461 2012-10-29 04:05:50 ....A 176128 Virusshare.00018/Trojan.Win32.Refroso.glti-ace0bec43f795431f87287b92b3a6eb3c1de50262dc3f41440b1bcbef183d3c0 2012-10-29 03:07:52 ....A 43901 Virusshare.00018/Trojan.Win32.Refroso.glui-6365fb4817e77c7bacd2806d1e1f097d9f8ee25b4c73e28310d919fcf74b4dba 2012-10-29 10:38:56 ....A 159744 Virusshare.00018/Trojan.Win32.Refroso.glui-68333d44d8017d1b3a32ba4a986979f9b6fbe17160b6b20a3659987019ea281c 2012-10-29 02:36:26 ....A 262144 Virusshare.00018/Trojan.Win32.Refroso.gluo-734f8cfc470fafbed9f1ffe37f1571a09f9c52dd6ab8f39bfee6b675d8d409d0 2012-10-29 15:59:58 ....A 221184 Virusshare.00018/Trojan.Win32.Refroso.glvo-6e7a22719749bc17dbcb348512a0681ec000c85ff47d7467546f81214f9f3156 2012-10-29 12:42:02 ....A 229757 Virusshare.00018/Trojan.Win32.Refroso.glvv-1faa55fd0589fa4263ce6b94170a99148233fa8c92e5d4ac8bfd6c4692bb8d72 2012-10-29 15:47:28 ....A 283561 Virusshare.00018/Trojan.Win32.Refroso.glvv-22bd30e90fcd2495c48f53eafae438d262df5120a8f81f8617761f4ef5472df6 2012-10-29 15:00:28 ....A 283515 Virusshare.00018/Trojan.Win32.Refroso.glvv-b326713b37d4c4c629031bde7fba8caf05ae25600180c2f8ff3840039ded52d7 2012-10-29 12:24:40 ....A 176128 Virusshare.00018/Trojan.Win32.Refroso.glwe-b91930ee8ec1bb2432beb33a7602a270dee0cfce341940394a3656913cb6782b 2012-10-29 15:16:14 ....A 176509 Virusshare.00018/Trojan.Win32.Refroso.gmbr-6a1a74bf2bc1ef10ba70e2d17e2de106167819857b3d7a8f3e18f8a1d79d3d31 2012-10-29 02:27:48 ....A 796559 Virusshare.00018/Trojan.Win32.Refroso.gmho-bf5dc203f017f180322e12ed4aba92fcf87646d4e99085e27b0aaef6a2baeac3 2012-10-29 02:48:36 ....A 94109 Virusshare.00018/Trojan.Win32.Refroso.gmly-e2b9b093a140ff4f407596bec8b9d0ff7f16d6070ef0437ca09d089faa784bea 2012-10-29 01:35:38 ....A 188416 Virusshare.00018/Trojan.Win32.Refroso.gmrb-a9ec5d7c71d6eed09c11f4e26a371a9ac2b4d2e06e1d6bef761a7d0b47d26cda 2012-10-29 02:13:36 ....A 176128 Virusshare.00018/Trojan.Win32.Refroso.gmun-75be8a5acb26e6fe3623b088cd6e97fcfba81689c6b91df7e495199d2c119c7c 2012-10-29 03:23:56 ....A 370696 Virusshare.00018/Trojan.Win32.Refroso.gmuu-27ddcf26fbb67b3c0104062bf36c7c0574ab5d561af1ad8c5f07956e32c5767b 2012-10-29 15:11:54 ....A 176128 Virusshare.00018/Trojan.Win32.Refroso.gmvu-6c17f9c2d9226af13e48699363439978cce7991ebdda0cc7284aabb9c5b9cb4e 2012-10-29 06:57:46 ....A 59392 Virusshare.00018/Trojan.Win32.Refroso.gmwu-737ec414c8ea6e91eac76664977bcf5ac7485251e5af65a00fe63735f420d2a0 2012-10-29 11:01:58 ....A 303104 Virusshare.00018/Trojan.Win32.Refroso.gmzj-1f4261d0cad73d9dc9d1363d30b886a93fec62427a878358cb909fa215212b5c 2012-10-29 10:37:20 ....A 163840 Virusshare.00018/Trojan.Win32.Refroso.gnas-9e0eeed6ec1f325fcba0471b0a7097ffa8b455a312b7464c11db362e066d18dc 2012-10-29 13:53:04 ....A 201085 Virusshare.00018/Trojan.Win32.Refroso.gnmr-7988a8d1be4836029d4ffe1ef51bb2b229c1767ec6173b8dd5716369a618e399 2012-10-29 04:10:12 ....A 163840 Virusshare.00018/Trojan.Win32.Refroso.gnro-191cb8adffb04f3e47b9340d6d2ec203bc93ffeeb6bf3b5c4974b74561a1eb44 2012-10-29 16:00:24 ....A 176128 Virusshare.00018/Trojan.Win32.Refroso.gnsc-236a561497a429a5a09e63b8286675a1bb1838450708d0a1df91cd6145e88c67 2012-10-29 09:10:18 ....A 192512 Virusshare.00018/Trojan.Win32.Refroso.gnwf-6687abf6e9e2f8b149b9a317c8a07cda7912d57156395fff853974ed90e6b43c 2012-10-29 07:57:30 ....A 68608 Virusshare.00018/Trojan.Win32.Refroso.gogq-a0de055f77f060d636ef69909cd888eab027acae3c6273b440aa396ee2a614ab 2012-10-29 08:35:46 ....A 65536 Virusshare.00018/Trojan.Win32.Refroso.gsjj-6570c8b5cea7a8dd221562447b7f000abe4ca658ca8106e049d4432e4af158ce 2012-10-29 09:55:50 ....A 159744 Virusshare.00018/Trojan.Win32.Refroso.gspy-9dcebc29134a8a4bae384da996d3a8a0b6f7b111285bcb33eb20c7f42bfca81a 2012-10-29 16:18:50 ....A 343649 Virusshare.00018/Trojan.Win32.Refroso.gsug-6fa043f8414852b17de7a32a440f275468756a56b4dfd699e16996014afe45f6 2012-10-29 14:23:24 ....A 53117 Virusshare.00018/Trojan.Win32.Refroso.gzkv-1114ce95acb67880b199752c53afc93e12c7d5ffd365436ba7becc067fd99eb3 2012-10-29 02:06:32 ....A 57725 Virusshare.00018/Trojan.Win32.Refroso.hfuw-7e1c7a66f2df81e79421c49d0d77a50ce352bb7c462922e8ce04d07d8d66c578 2012-10-29 08:46:52 ....A 315977 Virusshare.00018/Trojan.Win32.Refroso.hfwi-a2684449f77b9215fb7a8eeb1b41c453473e9e89e8020939288f5cbf5bcef5d1 2012-10-29 15:40:06 ....A 434176 Virusshare.00018/Trojan.Win32.Refroso.hguh-710518e08c0e5e26b857afd19c3fb042962e86e347d667b6e1a17cb59172f6ef 2012-10-29 02:20:26 ....A 176128 Virusshare.00018/Trojan.Win32.Refroso.hhdh-7c1818f988d8b86c00d16b46f7f3aa087379959afb7ff57a7b5d28c986695122 2012-10-29 06:09:10 ....A 553511 Virusshare.00018/Trojan.Win32.Refroso.hjtv-a59699c18816a042c561fea28efc17d6669c4f82e91e4e761d2b66f97aec0da6 2012-10-29 05:33:48 ....A 67340 Virusshare.00018/Trojan.Win32.Refroso.hjyz-be45efa5059fba68b3c104ad395e6c5f6fc607951ecd868e443cf35c9412c26b 2012-10-29 02:26:42 ....A 20480 Virusshare.00018/Trojan.Win32.Refroso.homy-63feae76c51373482fc0bcb82d210bc3a35c8a15738fcc6762c4dcaa7619a07f 2012-10-29 01:42:56 ....A 164060 Virusshare.00018/Trojan.Win32.Refroso.hpal-7f040b175c46e906b7d3c2734a9c785d86e591a9520df7d198193fdc6db76022 2012-10-29 05:30:52 ....A 270336 Virusshare.00018/Trojan.Win32.Refroso.hqfn-9a94feec75f8a4865901ad8ca8f1a53e3eddef56fa6dcd29a39ed28b3a8a932c 2012-10-29 04:02:42 ....A 305770 Virusshare.00018/Trojan.Win32.Refroso.hqiw-34c64e3694e19b55e0a7321ae7a2b0b181a7c41eb50b614b5108adcd3250f9be 2012-10-29 15:42:08 ....A 251309 Virusshare.00018/Trojan.Win32.Refroso.hrrs-225bf924047482f2236d025fdd1b99af1af26dc59930a730ec4b34b7d28ba4c2 2012-10-29 01:35:16 ....A 748418 Virusshare.00018/Trojan.Win32.Refroso.hrrs-b743d67c474e641d86f2c8956a5b51c2aaa288472a125378fbdf0d3dd34d0f64 2012-10-29 02:21:50 ....A 197120 Virusshare.00018/Trojan.Win32.Refroso.hsgo-6f2792abc3cce9af01b65ab14c6359c59a3028523156ebba81bc1d3de65252cd 2012-10-29 03:22:16 ....A 838221 Virusshare.00018/Trojan.Win32.Refroso.hsqc-655608bf88340e79e01ad343d8d528dd5ac2e51bf7b0e522f88c3fd70207ea53 2012-10-29 15:43:08 ....A 92446 Virusshare.00018/Trojan.Win32.Refroso.hsst-226e1012ea7fa27d4c975c8e457aeecd28ce2ac9b4a6b10cf2a4a2ed9c3d0ef7 2012-10-29 16:00:58 ....A 91446 Virusshare.00018/Trojan.Win32.Refroso.hsst-9abacf40929bfa928f907519af1dfc1dc9f631198fed90ea24f3e647cd71704c 2012-10-29 01:44:24 ....A 138241 Virusshare.00018/Trojan.Win32.Refroso.htbq-6ce6dbe97a2025eafc2eac4383f65269f185924fbd7a38b60128854a47b2223d 2012-10-29 16:01:24 ....A 286720 Virusshare.00018/Trojan.Win32.Refroso.htzd-2374fe1484518a10af8ef17e8e42bef225bb41361f197563933312f649cd9714 2012-10-29 15:12:24 ....A 258048 Virusshare.00018/Trojan.Win32.Refroso.hugt-796fbce75059faff641f521a8548a96db3e9edf26c5bb51138d62b18f081930d 2012-10-29 15:47:04 ....A 438272 Virusshare.00018/Trojan.Win32.Refroso.hujn-22b4c79442680741537e3505b3e92a82364505d607b6d73913860acd9d112d52 2012-10-29 03:07:20 ....A 78717 Virusshare.00018/Trojan.Win32.Refroso.huvq-2e124b12a2b80875092db8ec34e9781fc1b0aa261fb1bfdd21e10999826b8621 2012-10-29 03:58:18 ....A 78717 Virusshare.00018/Trojan.Win32.Refroso.huvq-57bfad996584db1c8cd3930432aab813d6c7b30b2ee51befcbadddc64d8aff92 2012-10-29 03:56:20 ....A 93696 Virusshare.00018/Trojan.Win32.Refroso.huwb-75f0a4aa8a560b40098109ab3083ae228a157389051d3c040a7534e8ec279684 2012-10-29 15:55:42 ....A 212480 Virusshare.00018/Trojan.Win32.Refroso.hvev-9be4b5a5bd3bf74b8649fdc80434448b721383bfb66a1a6ab9b57d58afbbd6c8 2012-10-29 09:22:02 ....A 726016 Virusshare.00018/Trojan.Win32.Refroso.hvsf-1ed255b8b35a510cd68013f1abe770ccab3d0fc8cf91762d0e96033ad3f0ebfe 2012-10-29 08:51:54 ....A 167991 Virusshare.00018/Trojan.Win32.Refroso.hvtu-63a5aab99cc4892e64afc77159bcea844c3db95d4616fe85030bccb8033c9a86 2012-10-29 02:14:38 ....A 262525 Virusshare.00018/Trojan.Win32.Refroso.hvtu-6851f96893d5570ccd238bb5ff27a1d85e6de5c09900217c08283b41e0f075b6 2012-10-29 03:50:36 ....A 74109 Virusshare.00018/Trojan.Win32.Refroso.hwag-e9f665f3f7aad67849e7372aeeeed21e2e701ce927f55e4b23e856990fa80df3 2012-10-29 04:28:30 ....A 315773 Virusshare.00018/Trojan.Win32.Refroso.hwha-a0a86b1eb1031bb31e03e11eda4322210c2372c1399f0f6973f9169ccfb29535 2012-10-29 16:09:40 ....A 307909 Virusshare.00018/Trojan.Win32.Refroso.hwhv-6eb02f5707cd0fd267c7bf2baded30381d30338ec2ea6aee29d50568a0e40c52 2012-10-29 03:43:48 ....A 176541 Virusshare.00018/Trojan.Win32.Refroso.hwhv-b36e5f6af3914d096a29804b9cbda2bc477a408f2ebd9c2c5eced59a942225a6 2012-10-29 03:41:56 ....A 54784 Virusshare.00018/Trojan.Win32.Refroso.hwhv-b9e5ecb5fdbec77f0b494dd5f58d4bb3f9f85b9a1c4e366881a9739d9a9cf8e6 2012-10-29 03:31:40 ....A 316416 Virusshare.00018/Trojan.Win32.Refroso.hxcu-6313e85c045dfb2556ab9c36c754ff3696d45d6492043f928adf0d4308909a2b 2012-10-29 16:15:54 ....A 414635 Virusshare.00018/Trojan.Win32.Refroso.hxid-71f8dfccb28452c6560f776e7878e44c67af1020e05bac27b71f73f54c8a9435 2012-10-29 13:39:28 ....A 217981 Virusshare.00018/Trojan.Win32.Refroso.hyej-55c7a2741009b77c8f3f138ffee7e78132b210d467242983fd670ad8e9661092 2012-10-29 04:22:32 ....A 1056768 Virusshare.00018/Trojan.Win32.Refroso.hyej-f330a31b72749eca1af619713784e4681cfd66e12329f3703b685e677c3517f6 2012-10-29 15:36:14 ....A 215817 Virusshare.00018/Trojan.Win32.Refroso.hyuu-69fd0d98ff544af0955ee50796e7236f7b6b63860a7cc733159956d689482300 2012-10-29 13:17:02 ....A 291229 Virusshare.00018/Trojan.Win32.Refroso.hzfu-43fcea73c1275ad40d4c6f3eb4357d04329e05a5c73733229cda9237b3ad42ec 2012-10-29 15:21:14 ....A 35738 Virusshare.00018/Trojan.Win32.Refroso.hzot-2118741f3bf32dfb2d38ab6d3f4b60d6162d3d6832a76ae0379c7176054d49d9 2012-10-29 06:27:24 ....A 54272 Virusshare.00018/Trojan.Win32.Refroso.hzuf-67fb6629cb5bd81f16f7f2682b9646ae2f65c9083a1096d513df058054db7f91 2012-10-29 03:59:30 ....A 53760 Virusshare.00018/Trojan.Win32.Refroso.iaho-ed6f0a558f4436951d26cf13c032a67195bf09c4d8168f635f4780484c1a14d1 2012-10-29 15:38:22 ....A 356733 Virusshare.00018/Trojan.Win32.Refroso.iaiy-62c97f8d1db620613c2896269b56a2bcfe794c3cbb6da127380372aa00d78e6a 2012-10-29 11:10:28 ....A 708989 Virusshare.00018/Trojan.Win32.Refroso.iaoi-2eb3cbbd70cd3f99f7832e1288628d7555406a057c33247fb851196c7dc7ac9d 2012-10-29 12:17:20 ....A 46053 Virusshare.00018/Trojan.Win32.Refroso.iauw-ba780c25499af3d177ce46ae6c2946760ee332e64b8b1016929aa46c354a445c 2012-10-29 10:36:40 ....A 94077 Virusshare.00018/Trojan.Win32.Refroso.ibff-a65389a67fe7d3b31710b44d9b7f5ba5a3fe4bd621b132c86cfc29fff382cbd9 2012-10-29 03:21:00 ....A 151552 Virusshare.00018/Trojan.Win32.Refroso.ibyy-11955d7a9be8779a3d118899984162847bfeb8bb334accb8a0517c223fb589c8 2012-10-29 09:34:14 ....A 127488 Virusshare.00018/Trojan.Win32.Refroso.idgn-ad5585f8d1343db6d9ead6d4eb5b41b15848c1f2a13f259f39a18b62a0db2bc4 2012-10-29 03:50:02 ....A 72202 Virusshare.00018/Trojan.Win32.Refroso.ifud-e993ac5a633c9362a9ac2d7f7261914baf47c80099a8cc9c5f7a73415be52dd2 2012-10-29 03:25:16 ....A 118847 Virusshare.00018/Trojan.Win32.Refroso.iful-11eb96dc0efe4128c13b5efee368b3752af59992f2259b6228b433bf408ae7db 2012-10-29 04:28:18 ....A 69592 Virusshare.00018/Trojan.Win32.Refroso.ihgm-6fbff0c7ed9a69e64dbaab9f8dd2ff53845514d72b39ada5f22de4573646107c 2012-10-29 03:54:40 ....A 188677 Virusshare.00018/Trojan.Win32.Refroso.ijkp-b7b5728cdc0b5ad3dfd0d75751338b4334d16bff5698763de277ec35c5b938e8 2012-10-29 03:17:50 ....A 249344 Virusshare.00018/Trojan.Win32.Refroso.ijrm-896753ccc31e4170fadf3d6193f7d5bb7a3ff6a29ef7e333252005aca79f57a6 2012-10-29 15:16:32 ....A 500189 Virusshare.00018/Trojan.Win32.Refroso.ikxx-732496d1a0765f44c3a9f1e8991d3825223037b6b61b749368140c4b150c2f0f 2012-10-29 13:41:24 ....A 51652 Virusshare.00018/Trojan.Win32.Refroso.kaw-d6ef30f44a0fcb4bbccde7adb0c6c5638c40cf0ecb787034da4a277a810e18ce 2012-10-29 15:17:28 ....A 158208 Virusshare.00018/Trojan.Win32.Refroso.ywk-62e9e714f5e1aeeae95eba8824633225491b79594e420ed2064bf8897c0a253c 2012-10-29 03:32:40 ....A 61952 Virusshare.00018/Trojan.Win32.Regrun.jhg-175c4d8972922d8637afe9a2fc2e713f03e7c49146ee6d3b78ee19e1cc38b687 2012-10-29 03:23:16 ....A 31232 Virusshare.00018/Trojan.Win32.Regrun.jhg-c719f4a06aa3ec1d877095ce6769a224e5ca74f5a4262c3c0fcb3cea5a4376bd 2012-10-29 02:35:34 ....A 45056 Virusshare.00018/Trojan.Win32.Regrun.pei-bf7e52b4efa7dbe54b90e7923c64927339bb2f548ddfe0aa67c43cee76a86be5 2012-10-29 02:51:08 ....A 1756407 Virusshare.00018/Trojan.Win32.Regrun.qco-bfca4b70f9529979cce580ccfd1562bcfdbe105553f3b197732e353b6487f95e 2012-10-29 15:07:58 ....A 51712 Virusshare.00018/Trojan.Win32.Regrun.xzd-e1f1027ef2b125bde3e0a3ba0cb38d5131a861ab38c0ca90c6714443ea434d41 2012-10-29 03:19:42 ....A 204800 Virusshare.00018/Trojan.Win32.Rier.ab-7730e7e4891011aaaf86dd0dbe3faa8e3f09dbea6de773054b80fe87c3c0f012 2012-10-29 15:58:48 ....A 1640448 Virusshare.00018/Trojan.Win32.Sasfis.abjz-23563b19c441f480d132a19e3b2b5bdd82057e2e4d0789b56eb26610701b5ff7 2012-10-29 15:06:24 ....A 92672 Virusshare.00018/Trojan.Win32.Sasfis.aobz-6bb3480728ec4b3d512de0f7af5d3f0a67235eca3e2ac7521329d3103f306800 2012-10-29 04:57:24 ....A 92672 Virusshare.00018/Trojan.Win32.Sasfis.aobz-db543ae65eddbda9a6310e8ea7354c9bdbef665a9a6838d3a8d5c82eb033e4e7 2012-10-29 12:56:58 ....A 45056 Virusshare.00018/Trojan.Win32.Sasfis.auoa-d36ec34662a2955403a4e413dad86af9e9809ae2c08d47c7ba887d3ff5b29f4d 2012-10-29 04:59:28 ....A 39424 Virusshare.00018/Trojan.Win32.Sasfis.bgg-dbf7647a9ac1047dd03716d2e139a1e0b6db3c5f141f71477eceabb1ac89c659 2012-10-29 02:44:36 ....A 31800 Virusshare.00018/Trojan.Win32.Sasfis.bmlc-a596ee17f9bb71da438578b57ea59027564e9e43bf2e854e12d174d9048f5360 2012-10-29 03:07:08 ....A 31800 Virusshare.00018/Trojan.Win32.Sasfis.bmlc-cd63677db69fb56bee5cc5862b89fad95a0bcca237eb81a9b3b4c75b6daed09f 2012-10-29 03:45:16 ....A 69647 Virusshare.00018/Trojan.Win32.Sasfis.bmlc-cf2f2a658cb0c83f04242d04ab14d053f65ed85ffcf3619a3ab8442b5a73950d 2012-10-29 05:18:10 ....A 202240 Virusshare.00018/Trojan.Win32.Sasfis.bndg-b75f1c8e303a54c5c94412b0374cdf3d727b00cf68a762d65544252bb0d68428 2012-10-29 04:00:50 ....A 205312 Virusshare.00018/Trojan.Win32.Sasfis.bofa-1217f4b1a63367650f107cc10021b08e5eb89cd0f79e319719900fdcfeb032d7 2012-10-29 04:24:00 ....A 201728 Virusshare.00018/Trojan.Win32.Sasfis.bpwx-3ae7bff859e17725031e01e56617dfae2d60de607df5065aa6616af71e542aeb 2012-10-29 16:20:04 ....A 221184 Virusshare.00018/Trojan.Win32.Sasfis.ektg-7275195de125c80bdb2cbbe2bc0d61a4245c0129d7885493a136b8fdbb36e57d 2012-10-29 03:54:26 ....A 2336063 Virusshare.00018/Trojan.Win32.Sasfis.ypv-93cd1c0f4d8a2f72c8742e04199e16f14fba9b7f3181642234a598c786c2ea40 2012-10-29 03:44:16 ....A 2945980 Virusshare.00018/Trojan.Win32.Scar.anjc-5d91ab19f96c296a9b18195e938091fc3246792aa8b0912d469f96f839686db0 2012-10-29 15:06:52 ....A 108544 Virusshare.00018/Trojan.Win32.Scar.ayxc-93cfa64042f33d1d2b771d0131537917ce34ed0698fb2ab2aeba35f7aae6d1a0 2012-10-29 03:26:20 ....A 16418 Virusshare.00018/Trojan.Win32.Scar.bfys-c88400e0729eea6e4fe67c7dde8e5950412f3bee5cab8d6e46be645d0cecf26a 2012-10-29 15:14:52 ....A 753664 Virusshare.00018/Trojan.Win32.Scar.bgxa-20b893fe6924d133dedb680973aa845e61b16dd157103106bb671dd0e29f1640 2012-10-29 03:57:40 ....A 23040 Virusshare.00018/Trojan.Win32.Scar.bxtk-ec7c629914d95582731809fc26ece7e0427fc8823356c01163ff4de384c15bf8 2012-10-29 05:34:16 ....A 55390 Virusshare.00018/Trojan.Win32.Scar.bygp-e5f980b987f516f85302f056f05662f80979515a21110a3e49b009c77ae52990 2012-10-29 05:18:54 ....A 77824 Virusshare.00018/Trojan.Win32.Scar.byzc-9eb53547bcc15e6cda5964f6657a3bccb50edfb6d0c0b01c4a517183a47f76fd 2012-10-29 03:35:48 ....A 865792 Virusshare.00018/Trojan.Win32.Scar.dcsu-c90489f9b08f21a5d789f24d6a28dc2a39acb67946d82a58dbb856c4f9276541 2012-10-29 03:26:50 ....A 20992 Virusshare.00018/Trojan.Win32.Scar.ddic-a146bf8c7dfe2603c95fa4d872a0ce21f53242013a53e7af176db0140bfc72b0 2012-10-29 04:26:00 ....A 1286656 Virusshare.00018/Trojan.Win32.Scar.deyj-bcc51b8ab7817dfde34535a6f55550048c9e2e036198b01a584eed337f40d87f 2012-10-29 03:20:32 ....A 28672 Virusshare.00018/Trojan.Win32.Scar.djpg-c63f8490d4cf82f8934930abceb3f9cfec366fc9ef483e5d0215a4fb692b5997 2012-10-29 02:40:30 ....A 64860 Virusshare.00018/Trojan.Win32.Scar.dmqs-bf95a09439e2fd181d522868fbe6513505435dcc518b40c2101a80f172fa54d3 2012-10-29 11:14:40 ....A 65024 Virusshare.00018/Trojan.Win32.Scar.dphm-d6ac2475fc2936ee676112d3688a997e52a07525a289acde1a02b94e4ba7455e 2012-10-29 14:48:24 ....A 36864 Virusshare.00018/Trojan.Win32.Scar.dpjk-d6b24bb08f0363db2516fb2a23a00daad787460a36c7006ee9643f51da180ad8 2012-10-29 04:01:32 ....A 76832 Virusshare.00018/Trojan.Win32.Scar.dxlx-eecd117ba0fc9bdaa2ae3931e25d888a668506e69e2a579a34e3029b480ac9de 2012-10-29 04:50:20 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.dzxc-aee44d3fa8ab6c1ca0042045248e9b813136f7979ee9ba36175227c18cd9899b 2012-10-29 03:31:32 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.dzxg-99e889b2c7ba79ecaca3b6958fafd49f653c3589e446bce7e8d3ec3e132a8b41 2012-10-29 03:26:44 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.dzxl-75d18020849f69c28bb4a3dace9c257492cf121e500fa8b834cf7ef35da70e75 2012-10-29 15:08:28 ....A 3586560 Virusshare.00018/Trojan.Win32.Scar.easr-8677e4b3171d1ae4b129a0397402e17413e5bb52856b295f8b6ef677f2375915 2012-10-29 04:03:06 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.eayp-efe12ef2c0df1ed24b95678c6f8d22347889aa2bd55774aed6811c51eb22d08c 2012-10-29 04:13:12 ....A 65536 Virusshare.00018/Trojan.Win32.Scar.ebnt-f828a12c27c6ede696d2b790a07fa69464816be00d3336affd04630bc2c603ff 2012-10-29 05:00:48 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.ecjb-dad0027d5787ff77e252466f9b49a722b5c86cd5a95b5a22217816669f2e1f2c 2012-10-29 03:26:00 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.ecjz-a35d3d175f07372f93a8cc46881608cd4633b751bf6867632c1c5e5aacff8692 2012-10-29 04:15:40 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.ecly-d6e4e7ad847030da034b5778b0c491cbab7b6122195b7403c93fc1bc2d638be8 2012-10-29 05:33:38 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.ecma-38b726ee57e9a649c4dfab5a5e099a34b25a2c23a062b8a944dec6c64d1c37da 2012-10-29 14:21:18 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.ecyc-aae9ffc578b23d653042db521fc594d728db8f30381431b26abfac3ce726d0cd 2012-10-29 05:02:38 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.ecyu-dc34b34048ec7dafb45e0f5cb585cd81cdc8900e9afdd8faf8e95aa1bff2009d 2012-10-29 04:15:20 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.ecyy-f9ef9e60ea6032141389cff28f336dfabfd5a4dde6a3840843ed75022ed2763c 2012-10-29 03:54:52 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.eczf-eb6d7cf77a64baf7a55c1b36fbc4222da31a1cd20d2df5838b448f1501df4bde 2012-10-29 05:00:10 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.eczn-e0ad7f86b2fbf1445853460188ad15a6c7970b0a796766538d9c89aef80d05e6 2012-10-29 03:29:42 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.eczx-b36c5f488f1d13b7160ef4f8c393c0d7e6888928ef2141a43070d5278788db43 2012-10-29 11:39:44 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.eczy-e02e2cf8a6951e4c64a0a8669c739908526bda9d0adff88cbf51882e117efc21 2012-10-29 03:29:12 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.edac-8c47d5bde0b2ed4efebe3768e0a6f21f318ab0b878bdd09226ad0a2aab279d4c 2012-10-29 04:12:26 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.edad-f78ac5742af03db56d23b050ece04d32fdeb6d63d2087a53cb506fbe1009a340 2012-10-29 11:17:52 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.edaj-e6abcd2665e0b1aab432e0e076fb67f840df85b0f56a1b4d3dd33c53a68a23a4 2012-10-29 11:20:02 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.edal-d4e35877eb11b0adca367689674b40e46553f017fe5fcd3220cad8dddff726bb 2012-10-29 11:18:32 ....A 76331 Virusshare.00018/Trojan.Win32.Scar.edav-dfaaa10a50045a46adb3cfda33bdd53e2d0a029755911b7dd2d50f6e7cf44a92 2012-10-29 04:05:24 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.edbf-f1ee507feb226a8fe2934c6235fab56c22753b7bb2632fa731f8ce4f1f0bbf4d 2012-10-29 03:54:10 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.edbt-eb2649cf27790a472ac238003a6aab2e8f8cd89eb9143f54db2ae3202949ab9f 2012-10-29 03:11:02 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.edcg-c1353349700e5dbf6b8824a08b340cfc4eea7d6aa3025bb16bffa54abc63e9da 2012-10-29 03:36:30 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.edco-cc195c2f2d729a3158fe70abdf37c1f5b9721e7b251b37838e8991561daaac3b 2012-10-29 04:02:36 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.edcs-ef9020ad69e160e71d54c1b15567fb906fde8f92ceec421ad02ae7d2d352cd85 2012-10-29 05:01:14 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.eddw-c988e27cd042fffb62a9502f8c6593ba17cba8f1f6144d24b7103e71c29d9dba 2012-10-29 14:49:58 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.edfs-f211a33d5bd2115989fa8c74b0c2f5372ef67ad3f47a245509d72d5988683dd2 2012-10-29 02:46:22 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.edfz-dae89699379ef823c9f78db02898ccf203c5ef1136c15191ed457e8c032ced15 2012-10-29 11:40:20 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.edhs-d2b2485fc0d14179f0d3be87a18a857127e5633d880148cf1f51dc837ddcf712 2012-10-29 11:40:28 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.edht-e054feb953f64555f079dc92554dac8c1a8a875d19f4d486f8878d86712c73ee 2012-10-29 02:58:42 ....A 95232 Virusshare.00018/Trojan.Win32.Scar.edro-b0317000d748c0392b3feae85e4522afc857100018f4c61027e689d48a0bfa2e 2012-10-29 03:34:22 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.edxv-cbb42e2a17ef85b72cd6ea50a24e1a6cc489103c5f3378e47dc6d770aeeebcd7 2012-10-29 03:36:08 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.edxv-cc149fb6770196c8e9b8e8a4b0067a9828266276b51efcf77ec0a8ee4478a768 2012-10-29 03:10:24 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.eeau-d8181f22b002203b476e446e74f39d8b3664a2bc4c3815d2991cf42af6ca74bc 2012-10-29 04:05:38 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.ehkc-f23a6d0efe0645283fda9b94c277866b1dfd4065d3da805f4ae1665da8122b2e 2012-10-29 02:38:22 ....A 49429 Virusshare.00018/Trojan.Win32.Scar.ehth-bf8acaa8b066f8b6547ecbbb39119691171ade51800039838b9942ec0f2442f5 2012-10-29 03:44:40 ....A 122400 Virusshare.00018/Trojan.Win32.Scar.ehti-ce5f355e0d41dbb3e3c28889ca0868d6f01c79aafea7cab8cbce61e0847bd0cb 2012-10-29 03:31:42 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.ejms-b6c9912d2ed819396095834db4e35f45bd62092bbd0b792a4e265706ce901cf1 2012-10-29 04:05:16 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.eklr-f1d313f3f1fcf285e9833a3e34f12da553af432afa8bc7f57536d79829c54015 2012-10-29 03:29:36 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.emkk-b10d51f072bbec08bde6031631cb8e0e46d0cef67e8d70927d7f8b5919f7c1de 2012-10-29 03:26:36 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.emko-b1ab3bd9ee2bc97b98a9bd20a72b1fd299734b98d72b3bccda9c436ee9cf3c18 2012-10-29 06:44:58 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.emkw-e79df8f8c6388968b1deae78df46ddae6f3daba197e29ba2a43c16f4a87c06be 2012-10-29 04:57:22 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.emkx-de7ffd7b12e0d65154b1e582a4edba926d2a8231432faa8c996c6ad2d918552e 2012-10-29 05:17:20 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.emkz-e35c35891013fd0df6fbe42d46d0c6cc15bfe7cfd76f770d8b40d22a3303dc68 2012-10-29 03:27:02 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.emqm-9ac708c533cc8c27f13f2f41628337bf259ca14c8ce614256c217ff0ec0e262e 2012-10-29 04:52:50 ....A 520704 Virusshare.00018/Trojan.Win32.Scar.emyv-8f9299cb58e8ef3ad1102f6a5d2ab7450fe9825e9306090cd6e7b6653ba35a5b 2012-10-29 04:04:28 ....A 36352 Virusshare.00018/Trojan.Win32.Scar.gzxw-f0eb67af286d5ae287cbd3354fe923f6abffd197e37119f42ada44bacaef8cdd 2012-10-29 15:52:40 ....A 60928 Virusshare.00018/Trojan.Win32.Scar.hipq-23107ee1e816782322116904a052bd3720e6edbb0a84bd61b4e69d93e51a0a9b 2012-10-29 15:35:34 ....A 114688 Virusshare.00018/Trojan.Win32.Scar.hnmz-21f54073aba6693e04e31d4c4a04079c5f56c67aa2b59cec9dcebf789977c7a4 2012-10-29 15:58:10 ....A 64000 Virusshare.00018/Trojan.Win32.Scar.hnyp-6ce1077bad4eeb0d98e7156e3ec720c7db7371c3c21f9f5309053636a50430e9 2012-10-29 01:35:26 ....A 159744 Virusshare.00018/Trojan.Win32.Scar.hozl-65c023eebcad201b2bce4f7227df9b32540df6023c3bca453d4e3c7b64e13541 2012-10-29 02:21:02 ....A 106777 Virusshare.00018/Trojan.Win32.Scar.hpac-bf41091abdd8ec243556eb05eaf4979523e5c181ff512fb2e393a689e07f4bb7 2012-10-29 15:47:22 ....A 159744 Virusshare.00018/Trojan.Win32.Scar.hpcb-712db7f4515d8ecb95321df9211371344106c603ded46f7eafbbd82e34c415dd 2012-10-29 16:06:56 ....A 208896 Virusshare.00018/Trojan.Win32.Scar.hpgm-23b8e38bfa847cfc2a45a2955b1093bb971e3615898caca1bca94b9b033acce3 2012-10-29 16:05:44 ....A 7680 Virusshare.00018/Trojan.Win32.Scar.hpkz-61f8e333a5ad783d0f2d363899a3fb0230def8adfc8ae7e1df7f4ffffbc3dc39 2012-10-29 03:34:04 ....A 57344 Virusshare.00018/Trojan.Win32.Scar.hpse-6e8e68a2d7496c1e9c3ad6a80e3c9d677f163bcc4c05b8f9d9b32a269fe50b24 2012-10-29 15:16:12 ....A 352256 Virusshare.00018/Trojan.Win32.Scar.hqkn-20ceba304a0691b3bb2a3736bce84ca37f9cd72b2715c7e8bc1736004c1d96f6 2012-10-29 15:44:48 ....A 74941 Virusshare.00018/Trojan.Win32.Scar.hrbf-a0f45b5150f8021f69b5bdf5492afab9c5efb177bf05201c241e44738ad58254 2012-10-29 04:02:42 ....A 24064 Virusshare.00018/Trojan.Win32.Scar.hshx-efa2db0e8d500a7c2892658386c26cbf5e282d3f02e54fd7a0fca3219ce2f5f4 2012-10-29 04:05:12 ....A 39936 Virusshare.00018/Trojan.Win32.Scar.hsih-f1c80028dbf2bee2ae1eb6147ce33f81e886cc7ec970e293475e6d47090b90c8 2012-10-29 08:30:28 ....A 684032 Virusshare.00018/Trojan.Win32.Scar.hywp-1ea24425267345d5a318b1b65ae2f0f804e4bb8f7d36ed70ba35a9132e3dba9f 2012-10-29 04:14:12 ....A 33280 Virusshare.00018/Trojan.Win32.Scar.iaex-78e4362808b60b737ebade7537f7a8bf828533b47390e0f1d63a79ad44c73e32 2012-10-29 05:18:28 ....A 33280 Virusshare.00018/Trojan.Win32.Scar.iaex-ddee6685bd78ab8a315c1ddc4f181779d28cfd14e15aed205a743a8a511192d7 2012-10-29 15:40:12 ....A 122368 Virusshare.00018/Trojan.Win32.Scar.jztv-223c18e452aa65f48af363da4bc3a473c0db9cbabc9a2d755de20032af530185 2012-10-29 03:31:54 ....A 1044480 Virusshare.00018/Trojan.Win32.Scar.kgap-2c19511b014cdae26be00c87f9cd9b464cfcc8a55224ce937cad241f71177910 2012-10-29 05:22:38 ....A 246802 Virusshare.00018/Trojan.Win32.Scar.khsc-aac5d129f7420593d0ee4d908fbd90cc7f3dcc570ae82d7177969bf09aa3ed35 2012-10-29 02:45:28 ....A 43850 Virusshare.00018/Trojan.Win32.Scar.krkw-b1aa09a4bab0b62295d7850e6d716bdd26e5130e5df5da3f179be039d1d15104 2012-10-29 03:14:24 ....A 46706 Virusshare.00018/Trojan.Win32.Scar.krkw-b53077eea9ee693b6019a5af24fa4683b3982956e5080ea1cc8dc70658b4b694 2012-10-29 03:25:02 ....A 39424 Virusshare.00018/Trojan.Win32.Scar.lfor-c7fd6f27cff6bb74666df817359428d685b9d209a4182736679926e01da07d77 2012-10-29 16:06:38 ....A 303104 Virusshare.00018/Trojan.Win32.Scar.nybt-23b5728b23fa153f698f356fd112c0a4893c6d29aeeb8f9bc0be2fc17b3fc4f9 2012-10-29 16:11:10 ....A 594792 Virusshare.00018/Trojan.Win32.Scar.nymo-a6b8572a35c8d54cbd272a9fc7ffeefe4306175defc87007e2ebfe338c63c3ce 2012-10-29 15:20:28 ....A 24576 Virusshare.00018/Trojan.Win32.Scar.nzjz-210f10a7dee0513fb388779f3d625c0ac30e889e5e7bcb9574143b19923478e6 2012-10-29 11:32:44 ....A 67584 Virusshare.00018/Trojan.Win32.Scar.oagz-07fb5d606d440c59036293e79b5586c0500465a5561cf5fbcc56593efdf546a7 2012-10-29 16:14:42 ....A 337277 Virusshare.00018/Trojan.Win32.Scar.oaiq-241b731534d3bac03dcef48b46fa1546eb8e6b3c351e8705a3c2c6511059a1a7 2012-10-29 02:50:26 ....A 114688 Virusshare.00018/Trojan.Win32.Scar.oasg-b746afd4a9f88ed521bb26c0e328fc31029e216d60ba22e9d8e7e6b0bdedbee6 2012-10-29 08:28:20 ....A 373962 Virusshare.00018/Trojan.Win32.Scar.obdq-1ea0362a259349c20671bb26fd15e6365e51c6be52de237ba7e7aae0db1df51f 2012-10-29 01:57:42 ....A 1400832 Virusshare.00018/Trojan.Win32.Scar.obja-bb24ebf07a6f4798b09475d07ceaf81a6a06bd3f733eeb6831f3904fccac6090 2012-10-29 16:11:58 ....A 752241 Virusshare.00018/Trojan.Win32.Scar.obkw-23f7c3258316aaddd4f5a5dc814e6e29feb13c62c891afa95d42847da4c35f85 2012-10-29 02:07:46 ....A 57344 Virusshare.00018/Trojan.Win32.Scar.obsb-9d1216ea56eeb70eca95d4ef5640e708881b94fbfbe3154a3a945cf44dcb5a0c 2012-10-29 05:44:28 ....A 57344 Virusshare.00018/Trojan.Win32.Scar.obst-a237b672af4dd6377f221e589c6c04e8a77fd5a3f6dab25fee86d73783bde1d5 2012-10-29 05:36:24 ....A 41050 Virusshare.00018/Trojan.Win32.Scar.ocfu-73828f6f5dbb8a035ba11c63e32350157cc935d368a20913e6c5e93fd97a5f78 2012-10-29 15:29:36 ....A 49152 Virusshare.00018/Trojan.Win32.Scar.ocll-79b728d83a0ce543caaaa9c4a2e66e61adf0626b01bcd6669de69630e6c197f9 2012-10-29 06:14:10 ....A 121857 Virusshare.00018/Trojan.Win32.Scar.ocmg-a5d8e744ffcfc1e6de5aa50cf5d333f8f39cfb710221f39e035d0be67ce0b490 2012-10-29 07:24:34 ....A 5432320 Virusshare.00018/Trojan.Win32.Scar.octs-9e7d297ee1924efabdd74754f391540c87500160616b4874c21d00f763528bc0 2012-10-29 15:47:10 ....A 3566858 Virusshare.00018/Trojan.Win32.Scar.odtm-22b7ab18ecd49cdd1012721f02a7035a18e83f7392728053c64b6906375eabdb 2012-10-29 15:38:38 ....A 416768 Virusshare.00018/Trojan.Win32.Scar.odtr-65a107024fbd9f430cc9f7e402514dfb9fd9e49d2d2507848050cf07abe1db05 2012-10-29 02:20:12 ....A 3643858 Virusshare.00018/Trojan.Win32.Scar.oduy-bf3c8ed514f1aefcee89cb8198d88eb7ba81aed81d1dbc4c79e7a855a35250a7 2012-10-29 16:04:38 ....A 87887 Virusshare.00018/Trojan.Win32.Scar.oebw-239c3f7bbb41be3ba2a6c49b959e67ceaad87d7ca83c74dccd36127adb53a4dd 2012-10-29 12:08:58 ....A 45056 Virusshare.00018/Trojan.Win32.Scar.oegt-b5c31b8fbbd2c6822ef6c517c79dd4a13579af09937e2d88fb5ec55c54abb5e2 2012-10-29 15:11:36 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.ofhm-ab8ceba5cb3dcb2e8281027109cc2a2f3a8a653ddfce069bb020fc58c5c08bad 2012-10-29 15:57:08 ....A 1436160 Virusshare.00018/Trojan.Win32.Scar.ofxj-ac13a7829356ea9a62fdd8160bac3633e21d4999aa053e3878fd4cd9329e335d 2012-10-29 16:21:32 ....A 166912 Virusshare.00018/Trojan.Win32.Scar.ogif-a3abd37bf0c5dcc9e68512dfe003e93d06e335879fbfe1f936f9101e450bb7ae 2012-10-29 15:29:44 ....A 211024 Virusshare.00018/Trojan.Win32.Scar.ohvh-aa277e167b9a7f8132e67724969aa8b202dbb8086237a5928751cfc63854db0f 2012-10-29 01:58:36 ....A 304647 Virusshare.00018/Trojan.Win32.Scar.oiac-bede302d8dedfe37d841519cdef38c51fbda5128b0ac66750692e7fdb3a5987e 2012-10-29 03:32:36 ....A 45056 Virusshare.00018/Trojan.Win32.Scar.oigm-cb1d38eed98da4e87339a0661940a6bb94e3b2d0dd88c06aea90f9a3bafabf0e 2012-10-29 03:29:10 ....A 77312 Virusshare.00018/Trojan.Win32.Scar.oihk-7ddd0ca64b3e0a88656f290c3ee4059646cd8ae87688f2a68527c2fa7e480f72 2012-10-29 03:23:00 ....A 1059328 Virusshare.00018/Trojan.Win32.Scar.oith-b8ae86b82459105373fda56bfc918eac42b6a7ff4b76b7ce0e9c8fd156a39821 2012-10-29 02:36:22 ....A 10752 Virusshare.00018/Trojan.Win32.Scar.ojic-7f6c44a75d25bd59d73c541f5e591e63a756615f7e8f0869939b267a379d7396 2012-10-29 03:16:38 ....A 86016 Virusshare.00018/Trojan.Win32.Scar.okxm-c489d9daa0fe64da7df5f86702480e56544eef28ebed47b13525052878250bf5 2012-10-29 03:18:32 ....A 90112 Virusshare.00018/Trojan.Win32.Scar.okxm-c57b404a00953d9f64356b343b41f9652ba8b57729bc58ca0ea4298a858e6766 2012-10-29 03:21:56 ....A 40960 Virusshare.00018/Trojan.Win32.Scar.okxm-c6ba6fb07b5d34176374bd3a9676245dc2b5752554721c493d2d7ae0c65990b9 2012-10-29 03:24:04 ....A 40448 Virusshare.00018/Trojan.Win32.Scar.okxm-c774c1ef15b7b66b5333be8240ed3ee470175140e791c71c642dbaadfc080cbf 2012-10-29 03:24:22 ....A 42496 Virusshare.00018/Trojan.Win32.Scar.okxm-c79abba82a09d5bf25f2883781a95469a5072e23be053022fd64a99776062cc9 2012-10-29 03:27:18 ....A 43008 Virusshare.00018/Trojan.Win32.Scar.okxm-c91c5fdd7941d93cb9c2cf35550291d196d1d4f07c89f00f630cbf5d5d075bc8 2012-10-29 03:28:30 ....A 40448 Virusshare.00018/Trojan.Win32.Scar.okxm-c985d68ee6f54c41a1126a6d81b5b67d1eb43db58a7c5727d1193df1b0255618 2012-10-29 03:11:46 ....A 90112 Virusshare.00018/Trojan.Win32.Scar.okxm-cd4068718f7bdc31617fa58e8ef0d7faf5e5708aa0d900858ae24d27e64272e5 2012-10-29 03:43:00 ....A 42496 Virusshare.00018/Trojan.Win32.Scar.okxm-cdd436ff1cb491af7d284d159c87b1dbd6d3a300ff938ab64833bc465a75a928 2012-10-29 11:42:24 ....A 528896 Virusshare.00018/Trojan.Win32.Scar.omwn-356c221ade1f4a407fa85457bca77e72139b0c0148d52a54fedf9bb361a21d42 2012-10-29 03:28:26 ....A 1247403 Virusshare.00018/Trojan.Win32.Scar.onir-bc6ce5daff77c2b4c847c14581e2d3549f570db95b292ec116fbef7d04e72a31 2012-10-29 15:48:18 ....A 373760 Virusshare.00018/Trojan.Win32.Scar.oodw-9f3fb6f46819e8391afd77be60f0de7c41075ba8c3fd73d00341ad4b987e0181 2012-10-29 03:35:04 ....A 45056 Virusshare.00018/Trojan.Win32.Scar.oolz-cbde3d3ee9e889e9a83382144bf43d40a326209f42671686070d5e9e8fd7a562 2012-10-29 03:24:44 ....A 53395 Virusshare.00018/Trojan.Win32.Scar.orbu-c7d68047f6edcf8d07b8edb84bb1bd5b9e1e990f33b0217d67701b1606c4b831 2012-10-29 16:24:44 ....A 53248 Virusshare.00018/Trojan.Win32.Scar.orzf-24ac0f175026fe197c73f99648382ea889351225f32a8daac756d45ba004d784 2012-10-29 11:04:24 ....A 5292032 Virusshare.00018/Trojan.Win32.Scar.oucd-b6eed38208ac970f9a695e695f1ede7fdfadfeffa100657d870c37a24ba1c885 2012-10-29 15:28:52 ....A 1217024 Virusshare.00018/Trojan.Win32.Scar.pmkg-a552aef4e73dc55c6a4f5b318dca31a87b591397ac7b8bb9b73f74d737b02a95 2012-10-29 03:20:00 ....A 1198080 Virusshare.00018/Trojan.Win32.Scar.pmkg-b5623fad7e55416b7df14751b405a5e0f2282b83461a77803a6a0716b7a14051 2012-10-29 16:24:06 ....A 917504 Virusshare.00018/Trojan.Win32.Scar.rfw-24a1b48841bc2d1d2454d34c0297e8b02bf7bd561b44c694065531dca355c5c2 2012-10-29 05:38:00 ....A 32886 Virusshare.00018/Trojan.Win32.Scar.rfw-d0a0d06797ddd8b373cae2ce6967291f1a5eca0bc027a3fa92b02e783253fea8 2012-10-29 09:57:28 ....A 927794 Virusshare.00018/Trojan.Win32.Scar.rmgz-a045fe149354daba68381841632ef54e9416f7964065d973bcb9fde8500da7f1 2012-10-29 16:03:24 ....A 2580512 Virusshare.00018/Trojan.Win32.Scar.rojq-238c9543ec8657be299f7cdd9f3f7771a564a557f92d9f7b0729a90b036949a0 2012-10-29 02:47:12 ....A 146233 Virusshare.00018/Trojan.Win32.Scar.sxrr-a5c736583da302ece7dce2a808ea5108a942d98200b8edb7f2ce46e57c74ac7f 2012-10-29 03:13:16 ....A 120049 Virusshare.00018/Trojan.Win32.Scar.sxsq-7006f74681265d9958cb471cac5665857c4949da9dac0e3c9106ac9c151871fd 2012-10-29 01:38:02 ....A 102400 Virusshare.00018/Trojan.Win32.Scar.szsv-612378e681256b3f992390b491cb7f92c16c90b494d44049d40c48388073c918 2012-10-29 02:18:40 ....A 46097 Virusshare.00018/Trojan.Win32.Scar.tehv-bf35970cae9c651c81e92436a329678d286f0641875db4b43015647aa790bc57 2012-10-29 02:24:56 ....A 2580512 Virusshare.00018/Trojan.Win32.Scar.tiwk-bf526b58328abdfc866d0ac472af16d75fde449304227bd3b65f5d39b4ebcc68 2012-10-29 03:21:16 ....A 53647 Virusshare.00018/Trojan.Win32.Scar.xmn-c67fa72ca69374f3367d6d7fa0984de3dcd2bdcd800b1f2627482d79031601f7 2012-10-29 02:40:06 ....A 3909042 Virusshare.00018/Trojan.Win32.Scarsi.abgt-acbb98a1c163c1ed5a50e05630a010d5936f9e27f44bd2898a6a99632202d10c 2012-10-29 15:27:34 ....A 435712 Virusshare.00018/Trojan.Win32.Scarsi.abmz-a016f3472b8b085dc93e7cfcee517c7885a53a1fb0d58b950702a2a7ff552091 2012-10-29 02:00:22 ....A 57344 Virusshare.00018/Trojan.Win32.Scarsi.abxv-b7678c954f0e77bcb0df879f40d65d994dab7ad292f522f207ad7265f656c30d 2012-10-29 03:33:28 ....A 53248 Virusshare.00018/Trojan.Win32.Scarsi.abxv-cb750d3708857ff22e52344c725e985b06b342345a6997466d6c62f3e001e133 2012-10-29 04:01:56 ....A 53248 Virusshare.00018/Trojan.Win32.Scarsi.abxv-ef1217a7701486757950e1fa4031196399bb35b916a26e82b3c95d0f873d12fe 2012-10-29 04:12:00 ....A 57344 Virusshare.00018/Trojan.Win32.Scarsi.abxv-f70ed5d5905c013822d40b5484ed049372d87b835404b82c5a4d88c25efc8f6a 2012-10-29 01:55:02 ....A 179200 Virusshare.00018/Trojan.Win32.Scarsi.awds-c60c6a10b2b829bec193c8b3effa53454753679b5f1c9b2a79b68b99d7eebcc2 2012-10-29 05:16:28 ....A 179200 Virusshare.00018/Trojan.Win32.Scarsi.pfj-3c3406a76daede46c29111f379054824900780ee902fd22b819c6a63d4bee0df 2012-10-29 12:47:10 ....A 356386 Virusshare.00018/Trojan.Win32.Scarsi.tze-d0bdfd1def996421b9baa319f1e80cfdb1f20c42ea13ac66b2868410d1da0ed0 2012-10-29 11:40:46 ....A 780800 Virusshare.00018/Trojan.Win32.SchoolBoy.agp-1f730895bc7d3e4e84f9f3fa5be479a2ab381b30a514d5ded73b0142bbd0220a 2012-10-29 04:03:36 ....A 52736 Virusshare.00018/Trojan.Win32.SchoolBoy.erq-f046f877b1e6d3318510b7cd9f77825f06388c0934bc4b75557f9af262992c44 2012-10-29 06:54:06 ....A 733037 Virusshare.00018/Trojan.Win32.SchoolBoy.hsf-1e426e549818c688e01c0f752c09e8d8ee04ace0d51268aa07f82bf5f0fc0226 2012-10-29 12:54:18 ....A 8192 Virusshare.00018/Trojan.Win32.SchoolBoy.mao-1fb3f983d3d7e7c29a211a6ee9d2ab66d8171b4e7ea61f3351f33ec7732984ad 2012-10-29 15:50:02 ....A 258011 Virusshare.00018/Trojan.Win32.SchoolBoy.mfs-768ee5dd4ae0290d3a88c9342f04e5c063ec7324714c1c76f59db5c9730d0bfe 2012-10-29 15:30:26 ....A 59904 Virusshare.00018/Trojan.Win32.SchoolBoy.myt-219dc361782fe899976540eb8338746d4fa9a33ffd280dc42d0f974bd485cf36 2012-10-29 02:29:12 ....A 418816 Virusshare.00018/Trojan.Win32.Searches.ajl-75395106df274e0eb82b3a841a12d5a940129af94d7d2b441b45ad619fab7cb6 2012-10-29 12:54:36 ....A 49152 Virusshare.00018/Trojan.Win32.Seco.ao-1fb4458cf81c8bf46121ee5b7fef9a1ef216383f6cf06226eba8214c813f5eba 2012-10-29 10:11:24 ....A 434176 Virusshare.00018/Trojan.Win32.Seco.bx-1f05b27071b9d8cfc1cd476f80d3a8853a7e1f50768e142da98d76a36e283fb0 2012-10-29 02:50:32 ....A 73728 Virusshare.00018/Trojan.Win32.Seco.je-bdd76918b281e8a7f86e80b2235754cb37653d933699c31ce4b37807efd7589f 2012-10-29 03:26:12 ....A 24288 Virusshare.00018/Trojan.Win32.SecondThought.c-c8742872f65d4ce05e4244ef6b0a0fac62089fa94229eedfc75faf4d72e20378 2012-10-29 12:52:00 ....A 86016 Virusshare.00018/Trojan.Win32.Sefnit.c-7c306e0f06ebdcaebf049199f0597f50fca8b5b1922492c82b823871303ff508 2012-10-29 16:10:48 ....A 98304 Virusshare.00018/Trojan.Win32.Sefnit.c-a27d9a87db3c122cc4eaa460e7984c1516dca546a08a2c2028285f4d065edbff 2012-10-29 03:09:26 ....A 5821863 Virusshare.00018/Trojan.Win32.Sefnit.c-ad33e92fc2a18922a0ab00acf05106b6ae4ac7ac14f2ab713a903a0ed2a3db44 2012-10-29 05:00:34 ....A 92274 Virusshare.00018/Trojan.Win32.Sefnit.c-cd9185737b2f816fe719cbe90b10f386561f0208f1ab65b051d7a24c8ed40c14 2012-10-29 05:23:20 ....A 86016 Virusshare.00018/Trojan.Win32.Sefnit.c-d1acb64abd20aa9dfba601ad02d1ee5e7630a8b8139008760bf2cadfbb2c6feb 2012-10-29 05:31:04 ....A 86016 Virusshare.00018/Trojan.Win32.Sefnit.c-db8d60b436e8f251c9527495d38005d74b6366693cad806c69b180fb7e7b77fe 2012-10-29 03:50:16 ....A 90112 Virusshare.00018/Trojan.Win32.Sefnit.c-e9b5f168f955ba09c10f10c62b6c08b22277d984137357f4e2a67dfd33d2b4c8 2012-10-29 11:25:52 ....A 2588228 Virusshare.00018/Trojan.Win32.Sefnit.c-ea2858a02830aac75d2534d71726b8611085e98c3548b2ecc06b37ad352efa19 2012-10-29 04:06:02 ....A 86016 Virusshare.00018/Trojan.Win32.Sefnit.c-f2b211a3210a22816eed8dd3100e6c7cba56557c251735a7a742582c7b459ea8 2012-10-29 05:30:38 ....A 81920 Virusshare.00018/Trojan.Win32.Sefnit.oiy-050b77eb3820ff492c6721e89075b1e0afeea3fcd4f896e835f902065a0098d9 2012-10-29 11:22:50 ....A 126976 Virusshare.00018/Trojan.Win32.Sefnit.oiy-15b5f1ca2ba5a8442eb1148515cac68f859cdb743668120b58c218fc611a71ad 2012-10-29 03:45:58 ....A 81920 Virusshare.00018/Trojan.Win32.Sefnit.oiy-1ac6e8463056063b0055cff348163acac4d1d41c752e280874217828ed731321 2012-10-29 03:36:42 ....A 86016 Virusshare.00018/Trojan.Win32.Sefnit.oiy-2e2f93b876f51e471016e722f79b00186a5a1f5d98b24b366f944e24f335fc15 2012-10-29 03:14:48 ....A 81920 Virusshare.00018/Trojan.Win32.Sefnit.oiy-458e6d994ed7ebb4bac55c54179c20b11c1541dd7e71e7d9531dad30155873bd 2012-10-29 05:31:42 ....A 126976 Virusshare.00018/Trojan.Win32.Sefnit.oiy-53de0d6f7f597ede8e5fc4b2d4a453306193cfe915828e02ff8fbf55db9f76d0 2012-10-29 04:08:06 ....A 126976 Virusshare.00018/Trojan.Win32.Sefnit.oiy-5c3ffab4ea8b416ebe79543662283b2da195a1b4ce25c9bf05ffccc53ca426a0 2012-10-29 02:52:08 ....A 81920 Virusshare.00018/Trojan.Win32.Sefnit.oiy-608a3bd9a270defc6975bd3a315016c6efb33fc4293a61a3cbd04daf5d28be31 2012-10-29 04:19:24 ....A 126976 Virusshare.00018/Trojan.Win32.Sefnit.oiy-6a88c12af2a502762a22716fde25e7c84ab4a50faec8e674129daf9b61b56fed 2012-10-29 05:02:14 ....A 81920 Virusshare.00018/Trojan.Win32.Sefnit.oiy-6aa13565f72df98f5fa1fbf824b3e27871aafc3e8b0d3379a0d1b9cd12799d97 2012-10-29 10:05:44 ....A 86016 Virusshare.00018/Trojan.Win32.Sefnit.oiy-83c3cf15668213301a3be41bc3fca7fde9e3407e6df2b78ada5095efab10077c 2012-10-29 05:48:00 ....A 126976 Virusshare.00018/Trojan.Win32.Sefnit.oiy-843437c9bec88770c7d32632a8ce41782632a9bc8f4c83a9bd9460b31d9e9783 2012-10-29 11:12:30 ....A 126976 Virusshare.00018/Trojan.Win32.Sefnit.oiy-87bfbe5a5d56fff4cc4fbc8e888c840acc11ae82dc8c9dc7d40556b5d9973aec 2012-10-29 04:12:02 ....A 126976 Virusshare.00018/Trojan.Win32.Sefnit.oiy-934644bac6186f5288b133cfa08ee0d63e9598f170f9ed00b5da00651351e2e1 2012-10-29 05:29:00 ....A 126976 Virusshare.00018/Trojan.Win32.Sefnit.oiy-9ace3e1af110af9754f1c3caf3da5efc497c269bf6cbcd1234e9e6db76b9c7a7 2012-10-29 12:50:12 ....A 77824 Virusshare.00018/Trojan.Win32.Sefnit.oiy-9b60b8fec5861183694bebf9268a591fea78c1f85e1de726163d6c7461f5f9ca 2012-10-29 03:32:16 ....A 81920 Virusshare.00018/Trojan.Win32.Sefnit.oiy-9c711a672a03532d62d99b9e9c72a3005c78cd47faff563bffe256ef5999d394 2012-10-29 03:51:10 ....A 126976 Virusshare.00018/Trojan.Win32.Sefnit.oiy-9cca2ba53c86df289f43d717670a5e6b84f6250aa19dde84e376628939328814 2012-10-29 03:18:24 ....A 86016 Virusshare.00018/Trojan.Win32.Sefnit.oiy-a4a326b88f07eaa0fdf32ddc20224b26b63db110f899a52bd352c18516af42c7 2012-10-29 05:26:04 ....A 126976 Virusshare.00018/Trojan.Win32.Sefnit.oiy-a60dc30ae97fe22396cbb38946d4ecafccb89a85b0774b61080f59e0191fe8df 2012-10-29 05:37:08 ....A 86016 Virusshare.00018/Trojan.Win32.Sefnit.oiy-b130b0352bb7db1aa2e75f1a3a1b63b7b7cdaf18541ebb2f845c36ca8febc87c 2012-10-29 03:46:46 ....A 81920 Virusshare.00018/Trojan.Win32.Sefnit.oiy-b7332db27057c70b2a9295037a4e940af60f7de83181a9af9af876091411ff24 2012-10-29 03:03:50 ....A 86016 Virusshare.00018/Trojan.Win32.Sefnit.oiy-bff52cd14fb5da796646137129799862dbbd780562a79e0cd2aff433f8c5c393 2012-10-29 03:11:22 ....A 81920 Virusshare.00018/Trojan.Win32.Sefnit.oiy-c16066197100fc5d288d788b5d290644092dbd85fab377bfea417b3a09a18078 2012-10-29 03:19:20 ....A 86016 Virusshare.00018/Trojan.Win32.Sefnit.oiy-c5cea8a9a937976f01f0b330816090a56d402fae1aa85074cf1f8a1b81506fce 2012-10-29 03:43:42 ....A 86016 Virusshare.00018/Trojan.Win32.Sefnit.oiy-ce47865e2e7f85bd4a2a4ec98d08f0040b574f90a52e061d27eb14359205512c 2012-10-29 05:41:08 ....A 81920 Virusshare.00018/Trojan.Win32.Sefnit.oiy-d3cdeb460691f6f52031f5ef46f383f673cc9419bd698297e15d494a778d80d1 2012-10-29 05:29:48 ....A 86016 Virusshare.00018/Trojan.Win32.Sefnit.oiy-d7929a3ecead5f00b84e493b6c10edae4b78fbf124388d34a36a509550c9ecb3 2012-10-29 13:11:08 ....A 81920 Virusshare.00018/Trojan.Win32.Sefnit.oiy-d9f725ce3c96e145a96640a9451432d1fb5d907817c6aac0f205c00d9149f622 2012-10-29 02:09:42 ....A 81920 Virusshare.00018/Trojan.Win32.Sefnit.oiy-dbe341b6460e85119bbdc03caff5e12dcce4b9cd717914c91d517cd169fb184f 2012-10-29 11:35:24 ....A 126976 Virusshare.00018/Trojan.Win32.Sefnit.oiy-e72ced7f486778f28f02474e78db91b0e73ffaab832ffda6b7b3995dd4b05026 2012-10-29 03:51:36 ....A 81920 Virusshare.00018/Trojan.Win32.Sefnit.oiy-ea6750c64172d6879460cac44be305fe3b33e39b16a6d1eb2f8777ce4c57496e 2012-10-29 04:05:06 ....A 81920 Virusshare.00018/Trojan.Win32.Sefnit.oiy-f1a74496343a8ee643030b6b33cc9e793b3bb733d1b25d0b494b190d4ebce52c 2012-10-29 04:11:00 ....A 81920 Virusshare.00018/Trojan.Win32.Sefnit.oiy-f64a587a06ed681fd4b48db3c12a2a94474a8ab847474ba1b67e38939ae813a6 2012-10-29 04:11:52 ....A 86016 Virusshare.00018/Trojan.Win32.Sefnit.oiy-f6f30e0ee63db36aa75c5f6d5f146217f471d19e58d5b280fee48c836506e2c1 2012-10-29 04:12:10 ....A 81920 Virusshare.00018/Trojan.Win32.Sefnit.oiy-f733afa7d20e1136fe89f1ba9abfee9597be3f9f8f473c0af57369168b98d988 2012-10-29 05:27:38 ....A 81920 Virusshare.00018/Trojan.Win32.Sefnit.oiy-f7e3a7dba7d36fcf32f4d0c7962b4c738c4019535eedf062c69e22beba48d728 2012-10-29 03:51:14 ....A 126976 Virusshare.00018/Trojan.Win32.Sefnit.oiy-fd7998dd3be0e1e6910161878c676a54423460c9908722aa544f736f846f2192 2012-10-29 04:04:16 ....A 126976 Virusshare.00018/Trojan.Win32.Sefnit.qtn-e505de64cc37f828a764f97510a1adb965036536e3667d341180729feac9ed9d 2012-10-29 11:52:32 ....A 1100415 Virusshare.00018/Trojan.Win32.Sefnit.xvr-63dfb151b28837a4468f8f6fb255e5b684b2d241ee2231d3c2b1d93311f9bf2a 2012-10-29 14:31:18 ....A 1253376 Virusshare.00018/Trojan.Win32.Sefnit.xvr-6add0829ad8b3d0e070afc38e22f5836a8783817700c5ce8470a6cd52af4e081 2012-10-29 03:18:38 ....A 1794048 Virusshare.00018/Trojan.Win32.Sefnit.xwn-a6c329d67d81eeb76b73ba85797f998c255ec4aee8dcde002423af32cb131a49 2012-10-29 15:37:40 ....A 1363967 Virusshare.00018/Trojan.Win32.Sefnit.xxf-22135695ac9552457f2fa514c91fd5b60cd9767c30f08489ef69da665c31cd37 2012-10-29 02:56:16 ....A 20480 Virusshare.00018/Trojan.Win32.Seria.ak-bfdff81454159ed6423537e7132c97b5751c410d09680ffa7d0ff3ba70af5822 2012-10-29 04:08:56 ....A 73728 Virusshare.00018/Trojan.Win32.Servstar.gf-f49f1ba5ce1f31f14462a7b205a525656d377dc3d3c4908ac559a980ec11065f 2012-10-29 09:39:58 ....A 32168 Virusshare.00018/Trojan.Win32.Servstar.pob-75f946e15db23988707925bb81199440219154f39ed6275de8b1d5c7003be139 2012-10-29 03:47:54 ....A 262144 Virusshare.00018/Trojan.Win32.Shifu.mp-bc133128206e9cedece367e616a4773f69f37785e718cb4fcbec9964e5ca1342 2012-10-29 16:21:36 ....A 6711704 Virusshare.00018/Trojan.Win32.Shuba.gu-247a49d062ff71be36f08e856adc21820f58132a9e745a2875e34c91b4be7169 2012-10-29 09:51:18 ....A 753664 Virusshare.00018/Trojan.Win32.Siscos.bph-a0eb482b0242b9a67761d84a15d7044bde97b33ad325192da4b4f29cbef75b5f 2012-10-29 02:21:12 ....A 828928 Virusshare.00018/Trojan.Win32.Siscos.bph-d975909fc5bae8ccd1a8c694ea5f3c18ee3505db10bd033e37a7f29d411a2662 2012-10-29 04:12:10 ....A 723248 Virusshare.00018/Trojan.Win32.Siscos.bqe-931fbcafe24a7d9da91c8c0684da6f8ce8c3821802df1b0f06c1138c07ad86cb 2012-10-29 12:31:00 ....A 750592 Virusshare.00018/Trojan.Win32.Siscos.bqe-d004d4718a9e6d94c09925234b5eab24fb531ec239b5d1702cbf2d430b2170e1 2012-10-29 15:08:04 ....A 32256 Virusshare.00018/Trojan.Win32.Siscos.vuk-d4edf3fcc4bf9933408e872c4ad35b17bc26bb11c1264c9fa50045de82ad1d53 2012-10-29 15:23:10 ....A 1529074 Virusshare.00018/Trojan.Win32.Skillis.bhjd-212fd9e53ec361711188ddd56d0031716377ae8aebfd0d4e78fe11bbf534a55a 2012-10-29 15:23:16 ....A 3555329 Virusshare.00018/Trojan.Win32.SkynetRef.a-9f635cbc3d6b4800f2f604d43c7879aad79d3420e56c702daad202a472914530 2012-10-29 14:02:24 ....A 3269632 Virusshare.00018/Trojan.Win32.Slefdel.ftk-d76d187fd78ffc92c07545bca7ba746fa00a45dfde09d5b7aa7be57d3418d0c7 2012-10-29 03:58:36 ....A 725704 Virusshare.00018/Trojan.Win32.Slefdel.gfd-b8bd5788cee96523349b5fba401fb85fa597dd926bfe358f35d324661caa173e 2012-10-29 04:21:54 ....A 584312 Virusshare.00018/Trojan.Win32.Small.acbf-7b0e67c00af4c4c4965b3b66b1c8504ce7588f804f48465800ac729c7f753c60 2012-10-29 03:38:52 ....A 32512 Virusshare.00018/Trojan.Win32.Small.acyq-d449b136c2d605a6e95805ce8a00ca444e49fa8cadfa62ffc216badc21872e34 2012-10-29 03:25:12 ....A 28672 Virusshare.00018/Trojan.Win32.Small.ae-c81218516082918c0aecf0586b020f93fae145b0ad571fdc5ef3b219fe5fd9a5 2012-10-29 03:34:52 ....A 7476 Virusshare.00018/Trojan.Win32.Small.bff-cbd387901cb159a75cae37c3fb0259015022e87b888c015373da12e19ca117ad 2012-10-29 03:43:58 ....A 20480 Virusshare.00018/Trojan.Win32.Small.cdf-7f36aeebacb42c9a2dc856706774ba70de7ca5911d446186670cec310ef1b127 2012-10-29 11:42:18 ....A 2560 Virusshare.00018/Trojan.Win32.Small.cmj-08b716b67065a6bdb86a3cb3b3737c7c51c36228047dfefb3203a852ed67ba88 2012-10-29 03:10:56 ....A 99328 Virusshare.00018/Trojan.Win32.Small.cox-36b365143e62111800eb4cfcbfa264262c8a6afbeaf0704a4cb3725e4bc044e7 2012-10-29 04:00:00 ....A 99328 Virusshare.00018/Trojan.Win32.Small.cox-9f93725180c780389e03c4e5f21c2a7e0eca2d6a2ca2c4b3f260d647bdade4ef 2012-10-29 11:01:00 ....A 99328 Virusshare.00018/Trojan.Win32.Small.cox-d15850ece2411ea1fda26b2e14c93545c36a54bbcf10796e46072870a33803b1 2012-10-29 14:08:46 ....A 484352 Virusshare.00018/Trojan.Win32.Snojan.akl-0d29eff9b4abd5c49dc81c760dc7638f78bbd6756f6c6cc7b9bd75dfceb1d721 2012-10-29 06:07:28 ....A 1310720 Virusshare.00018/Trojan.Win32.Snojan.btpn-623abeb6f1b86c9ea41a21417883e3c6f8646d81897b293c3b41264272bb46ee 2012-10-29 05:29:52 ....A 113297 Virusshare.00018/Trojan.Win32.Snojan.bttv-bfdf2b15723668189e83cfb4703a08d294f7aa6b9d1a3b1d9d7a24a4cdfb98bd 2012-10-29 15:45:12 ....A 729600 Virusshare.00018/Trojan.Win32.Snojan.bzdi-2293057802af0515dd620a49dcb51810ce41b3e8953c41f6d82459091b4ad67e 2012-10-29 15:52:02 ....A 437833 Virusshare.00018/Trojan.Win32.Snojan.cchf-9c9160d3ecad4208c4147e4b3076237d89f0178417622900757dc19342383669 2012-10-29 11:25:18 ....A 425984 Virusshare.00018/Trojan.Win32.Snojan.civr-1f56e705bf9905227dfd637e958606b422fbd9ac2c76d34351b440602e1e7bcd 2012-10-29 15:45:30 ....A 398336 Virusshare.00018/Trojan.Win32.Snojan.cmqq-7d8adf06e02d8fd0ff96666706556087e70fd4b30963e36d9fcfbad94da19f5e 2012-10-29 16:22:06 ....A 34551 Virusshare.00018/Trojan.Win32.Snojan.cqgs-a8437b51f855ff4e2c41ac78807185c41a080963d7d16d839cb89bed4d20aaa8 2012-10-29 02:54:46 ....A 651264 Virusshare.00018/Trojan.Win32.Snojan.crcm-6b3925e6d173217a04c1c7ae7deaa4c53c51e4add2631cace1c3e74f2841e4d7 2012-10-29 12:39:26 ....A 283159 Virusshare.00018/Trojan.Win32.Snojan.csvs-1fa7d3fd61817f32ace8b70cf0b26769714c21665f62f350ba80a306a77d109e 2012-10-29 10:43:48 ....A 281702 Virusshare.00018/Trojan.Win32.Snojan.csvs-737341d64caf0929732ed861bb4837810403dc0d840ac4a3fa82b381aaa88d4e 2012-10-29 02:33:28 ....A 2832954 Virusshare.00018/Trojan.Win32.Snojan.csvs-a1bf891b596c67e82a2111456983cd3850d781c25cf458e61d647908186afb14 2012-10-29 15:38:54 ....A 303299 Virusshare.00018/Trojan.Win32.Snojan.csvs-a966320fff8500b771e3653f20277160419df3488c99bfa750d11ff30d4fa1b1 2012-10-29 10:00:52 ....A 346785 Virusshare.00018/Trojan.Win32.Snojan.csvs-adfeedebadfeae4d00f7a39d697d11964f548c6d9bcbf90368928167dbcc29c7 2012-10-29 04:02:28 ....A 14848 Virusshare.00018/Trojan.Win32.Snojan.dnh-ef75643193b0c8b307d546c7c33a090215e4fd4bffe930af715ed07cd8e1abbc 2012-10-29 12:24:38 ....A 22038 Virusshare.00018/Trojan.Win32.Staget.eg-1aef301975e40e9c5af7901265b76c6ff55aee313130285a311bb65b0b1394e8 2012-10-29 03:49:36 ....A 12975 Virusshare.00018/Trojan.Win32.Staget.eg-23f409d77a67e85c702ec674f4d288fb6fe25662f4fe5abffa6d947ee3695b2b 2012-10-29 05:22:16 ....A 13245 Virusshare.00018/Trojan.Win32.Staget.eg-2b540a6e35668c25b884e82b36a0f3a5cb384874ce9bd61082e618f8a3305bcb 2012-10-29 14:12:40 ....A 13236 Virusshare.00018/Trojan.Win32.Staget.eg-33cb7dab364b21ce2f1e3460369acbda7a8f7ad6df1449f066a66a438a3e231b 2012-10-29 14:14:38 ....A 22037 Virusshare.00018/Trojan.Win32.Staget.eg-5d7d4eb7c29ff3baccda61518a240ed216fb2e66e61be2fb896799b0d827b821 2012-10-29 05:33:40 ....A 22043 Virusshare.00018/Trojan.Win32.Staget.eg-67c82c19f7925a5720cc8f33857191a7f51a990f9c22a4a828da2cc1aca2b893 2012-10-29 12:23:22 ....A 22038 Virusshare.00018/Trojan.Win32.Staget.eg-88d923688708c88cb7f6b7d2be7191a9484ee865ab94ae16e6ed1b61c475a289 2012-10-29 12:13:48 ....A 22038 Virusshare.00018/Trojan.Win32.Staget.eg-8ba2c1c8271f3fc6bbde112c040a76c1a8d74ea76b64b089c23df0507d2068ec 2012-10-29 12:15:54 ....A 22038 Virusshare.00018/Trojan.Win32.Staget.eg-91f07dc2b734fa1628c41991a4699eb2e4edf946723156fb3d35174848b89125 2012-10-29 12:08:52 ....A 13236 Virusshare.00018/Trojan.Win32.Staget.eg-92aaf65c8aac004c5133651fd28f207c66234da5398962921afce37c0062e389 2012-10-29 13:01:48 ....A 13255 Virusshare.00018/Trojan.Win32.Staget.eg-92ccfcb35f0416ca085dfe8f1d2017f535402cdda70c14701dc4c8d446798571 2012-10-29 03:59:58 ....A 22038 Virusshare.00018/Trojan.Win32.Staget.eg-99a8cf3696dddfde41b77730e474a2fea0dfa59b421c577c84e8d69c1580c7a6 2012-10-29 03:45:12 ....A 22037 Virusshare.00018/Trojan.Win32.Staget.eg-9ac5986424acd8f9ab3d172b7970d21b8db833a1e4408459ed16059ee66c3cf6 2012-10-29 05:38:08 ....A 22043 Virusshare.00018/Trojan.Win32.Staget.eg-a9240aff2183dd5174cba298712279fe58375bfafc9be8a2e6d51f9523e1f4bd 2012-10-29 13:20:00 ....A 13236 Virusshare.00018/Trojan.Win32.Staget.eg-aa310e05a45fee91d0a26a06d38bc6d369ceca7902233b32461ff3ec0f8e7a81 2012-10-29 15:02:28 ....A 13423 Virusshare.00018/Trojan.Win32.Staget.eg-abba6c6d8f1871e07903a36c807a687cd6037f975984b587313ca37a10707d67 2012-10-29 14:48:14 ....A 22038 Virusshare.00018/Trojan.Win32.Staget.eg-ad9b99a998d2363dc18996a749a4972ac5879737627e8537a526f51214e7d5ef 2012-10-29 03:31:06 ....A 22038 Virusshare.00018/Trojan.Win32.Staget.eg-af69567d7b704f1f0e82e15f58c8f6d0f7fc09040a58d3221fa603c06ec66454 2012-10-29 13:40:50 ....A 12976 Virusshare.00018/Trojan.Win32.Staget.eg-b00d6dbb55bcf63e1bd2104dced96cfe5035c792490ae6bfb4e2b0c253604838 2012-10-29 15:01:20 ....A 22038 Virusshare.00018/Trojan.Win32.Staget.eg-b227ea9daf895a5ce98f5d0face07720bdb58832d810269c3ea142a1a1ca95e9 2012-10-29 02:07:16 ....A 22037 Virusshare.00018/Trojan.Win32.Staget.eg-bf05575bae9e840934e4492604504c70a8c90410dd5838de09a65f3105372a5f 2012-10-29 02:45:10 ....A 22197 Virusshare.00018/Trojan.Win32.Staget.eg-bfadf8970cd28aa5d1d98f1b89c85d4f0a03a6e271a9752488a7fa2c838d697d 2012-10-29 03:08:46 ....A 22038 Virusshare.00018/Trojan.Win32.Staget.eg-c030075cd7940749f0c55e5d13ff40bc3a657572d4c575bd64568beeac9d7c04 2012-10-29 03:14:58 ....A 12984 Virusshare.00018/Trojan.Win32.Staget.eg-c3b4a8ab19c91f1ed1ea13997b92b332ca84e3509c923b50d64b2a2f3cc99958 2012-10-29 03:16:00 ....A 90570 Virusshare.00018/Trojan.Win32.Staget.eg-c43714754fee9da23a2921332efa03df8c8ecb15d2fdad675d89421b26e45d42 2012-10-29 03:27:46 ....A 13245 Virusshare.00018/Trojan.Win32.Staget.eg-c946ba741aa163cc9728d4b659ba569260778f1726f059c8f4413557182ef1a5 2012-10-29 03:31:42 ....A 22038 Virusshare.00018/Trojan.Win32.Staget.eg-caaa9216fd4fa9c426d2da77da11c680088da2bf918fc02689882f2c53e34f26 2012-10-29 03:37:42 ....A 13245 Virusshare.00018/Trojan.Win32.Staget.eg-cc65c78955c0e0ac52c181a99ccde3931b10480eb719ea0c171e2c2575cd5d30 2012-10-29 03:42:22 ....A 22462 Virusshare.00018/Trojan.Win32.Staget.eg-cda5fbd0ca5dbb09e2b875842bd5b1810fcf6570766c236f26387b4c2fd6d107 2012-10-29 03:43:16 ....A 22461 Virusshare.00018/Trojan.Win32.Staget.eg-cdf94c4d2646675f619f03b805ef74f06880b44b4cfa0ac8d956b3c30fcadb5c 2012-10-29 13:41:52 ....A 13423 Virusshare.00018/Trojan.Win32.Staget.eg-d21bf99e7e52549ec4e2667ecea9ebb10deb9dc454e21ed92a3bb69572b082ab 2012-10-29 15:05:24 ....A 22043 Virusshare.00018/Trojan.Win32.Staget.eg-d45a9e14736099680fc222c5f2180b6b05bbde5d15f3f7f6fab973f7f9b16284 2012-10-29 05:02:22 ....A 22038 Virusshare.00018/Trojan.Win32.Staget.eg-d5a00e2050c272b7f777b5a1c7323c83fee011638772cea6a74a7aca3d3b341d 2012-10-29 12:44:46 ....A 22208 Virusshare.00018/Trojan.Win32.Staget.eg-d5aecfee8133d52dfbc71847a275ab4c0427a948897d42861f319eeb3241adba 2012-10-29 11:14:10 ....A 22037 Virusshare.00018/Trojan.Win32.Staget.eg-dc3e47e5d8d8e5dfd45113586be37f42c332f5458281a869e9ef319c7622ef55 2012-10-29 11:36:28 ....A 22038 Virusshare.00018/Trojan.Win32.Staget.eg-dca3218bd8d72b2af95eabff35863ad058dae617bb2aa45763e26e9170020c34 2012-10-29 15:07:36 ....A 13236 Virusshare.00018/Trojan.Win32.Staget.eg-dde85191032a9370c9399b9f58ee603c1e29513ab1a12f8e2569a1ea59e36266 2012-10-29 05:33:28 ....A 13245 Virusshare.00018/Trojan.Win32.Staget.eg-ded917d37078de089b699f701c912b0c4ea5c71fc3d7a373a1f29b62cf02dc0a 2012-10-29 05:26:24 ....A 22038 Virusshare.00018/Trojan.Win32.Staget.eg-df4751fac574c3ddada8b5a8aaeca0d936d6c7543addf69ca40a240696bc6247 2012-10-29 05:21:44 ....A 22038 Virusshare.00018/Trojan.Win32.Staget.eg-e06cbf32b87ab1aa83f06930ea1b773a499d78fa1ea4c05e76260b752cd85155 2012-10-29 11:20:24 ....A 12978 Virusshare.00018/Trojan.Win32.Staget.eg-e4e0acdd16bff09c16d913ce7b6278627cbab0c8c8dd9daecd0b79231a10b821 2012-10-29 05:27:22 ....A 22038 Virusshare.00018/Trojan.Win32.Staget.eg-e5ceff27f5be2bbdfdf4c30cd2962503df73799668bafa35c680a9c1047008ad 2012-10-29 13:32:22 ....A 13256 Virusshare.00018/Trojan.Win32.Staget.eg-e646c63608de92f03c6da04750a8f1d291a686fe3135a71ddf8efb557d947174 2012-10-29 14:08:16 ....A 22038 Virusshare.00018/Trojan.Win32.Staget.eg-e68eeb498c869570d918d3514fd6263ccd73ab47fca4bf58e3b0c76162eaa710 2012-10-29 15:06:28 ....A 22196 Virusshare.00018/Trojan.Win32.Staget.eg-e6c3ea5fb20e9be4e108832848a721efa502b9c7c48c6704d234d6fc0425fde9 2012-10-29 04:07:46 ....A 22038 Virusshare.00018/Trojan.Win32.Staget.eg-e9ccec18e5aad33f38081972980da3ef7d8f239ecbd92624c2265eba9cf24ec5 2012-10-29 03:52:06 ....A 22038 Virusshare.00018/Trojan.Win32.Staget.eg-ea9aebabfb69d6847190d21d892082db774fb4ca3c1fcd4b749d4fcd12632918 2012-10-29 04:05:08 ....A 22038 Virusshare.00018/Trojan.Win32.Staget.eg-f1b212aee7bdfde4235290d434841512afc038f8aebc941a070a538b2400f47c 2012-10-29 04:05:26 ....A 22462 Virusshare.00018/Trojan.Win32.Staget.eg-f1f60946a221a520c3cc1fd91cd629c080770fec84d2993a92b5fa6bfb8d65e1 2012-10-29 04:14:36 ....A 22462 Virusshare.00018/Trojan.Win32.Staget.eg-f969b2829696e28ab6b85322f9335bad5331542f164d552707da491ca268fb3e 2012-10-29 15:06:44 ....A 23061 Virusshare.00018/Trojan.Win32.Staget.eh-177a3ac0f90e04c7bc025f416d709a95bd662f337d433d397f9493b1bdae364f 2012-10-29 03:52:34 ....A 23061 Virusshare.00018/Trojan.Win32.Staget.eh-2c4a80cdf93b9c70c70be5fb15bc9e99a50be85f0b23e58061eed4d9186c05e5 2012-10-29 14:36:56 ....A 23062 Virusshare.00018/Trojan.Win32.Staget.eh-79c078d8e3b55a0a3f56ca48659662c9067e67eb2cf9c195eaab13088f32d783 2012-10-29 04:57:58 ....A 23062 Virusshare.00018/Trojan.Win32.Staget.eh-8df9d5f054a952e89ab47d2c1856c008087088c29ce96b839b2afbc334e92c92 2012-10-29 03:10:50 ....A 23062 Virusshare.00018/Trojan.Win32.Staget.eh-c11b70aff41071aefd4b83cc938289e28a37565e547ba3a31045f452195c1aac 2012-10-29 03:24:58 ....A 23062 Virusshare.00018/Trojan.Win32.Staget.eh-c7f4244bf65907c9f488604758853d7156742d6bf23b0298caceb0078ac056d9 2012-10-29 05:27:24 ....A 90134 Virusshare.00018/Trojan.Win32.Staget.eh-dc38b0bfcfa77a6f058986263de937b8711359c8948c00220c46b09ed9773a90 2012-10-29 05:35:12 ....A 23062 Virusshare.00018/Trojan.Win32.Staget.eh-e055e9acbe34d4d649995fa45ac2a7b2e68e63f36f9ff59df4e2df1e457e71db 2012-10-29 11:46:48 ....A 23062 Virusshare.00018/Trojan.Win32.Staget.eh-e5c7d1759cebba3aa45b0facc0fc34889ed5e2cdb65001ea94274a5446a2579d 2012-10-29 04:15:14 ....A 23062 Virusshare.00018/Trojan.Win32.Staget.eh-f9e0e3096da162c4ce27f2a95bf750a7c17b57f6a0b5e4a90efb8e59f0709f72 2012-10-29 14:07:24 ....A 23974 Virusshare.00018/Trojan.Win32.Staget.vjm-81b089b4b9a1bca1f19b3a4f5489cb80e639781a8ca1e4eb5c263b2f14eae1dc 2012-10-29 03:26:04 ....A 23975 Virusshare.00018/Trojan.Win32.Staget.vjm-c86d158f93f2b771b04e8d3a0474d115ba1abf8c7aae32142a19038054e743fe 2012-10-29 03:37:02 ....A 22212 Virusshare.00018/Trojan.Win32.Staget.vkv-cc35130336b5a0e5a17157b9e4d30a05e0d3e5efcf2f1f9cfdfa79a5c0284360 2012-10-29 03:50:26 ....A 19985 Virusshare.00018/Trojan.Win32.Staget.vlj-e9dc9e6f9bd66d23a948c0871ec9f3d2bd56cad9890a386effde9b678809ecdd 2012-10-29 03:50:12 ....A 22550 Virusshare.00018/Trojan.Win32.Staget.vlx-61a0a715cefcaa5d33215c3f6f9de6c811fd051810eddae23f652b6a0fba4190 2012-10-29 02:03:10 ....A 22550 Virusshare.00018/Trojan.Win32.Staget.vlx-bef1a0e23b0dabf243b47a6c90b96a138028678cbd45f87b562fda9e66c9dcea 2012-10-29 03:14:40 ....A 38435 Virusshare.00018/Trojan.Win32.Staget.vlx-c3927054d2c8c983ce4af43416ad80046c80c252cbbe006238e875345990178a 2012-10-29 12:37:22 ....A 22549 Virusshare.00018/Trojan.Win32.Staget.vlx-d5f6ed20646abcbb3b0549a62dd51925bd131b279c392dd3123ace19b45bc437 2012-10-29 15:06:18 ....A 22549 Virusshare.00018/Trojan.Win32.Staget.vlx-d7ea6eb75b5554f52de0673eac8576edd0f3ed67b8e639fe332e5616cbc750ca 2012-10-29 05:21:24 ....A 22550 Virusshare.00018/Trojan.Win32.Staget.vlx-dc7f2b5cdefea35a837094c2c6808421dbfd7f002facc9a18e7f5c0e0a501c7b 2012-10-29 05:23:46 ....A 22549 Virusshare.00018/Trojan.Win32.Staget.vlx-e595953e3bede319d95e838911f29785a6c42e08a4cca54cec9842db4996d0a4 2012-10-29 03:47:56 ....A 22549 Virusshare.00018/Trojan.Win32.Staget.vlx-e8af8c4babbd3b11c0a175096dda2a15d582c4280762b470f8484c39a957aa99 2012-10-29 13:07:12 ....A 33026 Virusshare.00018/Trojan.Win32.Staget.vml-4966013fca4f8dfdafdf57043c011e853fa8cc9b44f4e5b2802450a1e80d1d04 2012-10-29 14:24:42 ....A 98304 Virusshare.00018/Trojan.Win32.StartPage.acwc-57c34eabf01c3af5f0fe3f8a924c564cbc1b86c31d9b4a9757637a1a99a218cd 2012-10-29 04:26:08 ....A 98304 Virusshare.00018/Trojan.Win32.StartPage.acwc-67e5632e72b546fe2ad90de508c849b8c0198a9662184eee99f964b9ce4e4568 2012-10-29 15:06:48 ....A 53248 Virusshare.00018/Trojan.Win32.StartPage.acwk-0b65c42af874f44d2efeb2b4943c1a0a27dcc316ac1bd128344100a863de2150 2012-10-29 14:22:44 ....A 53248 Virusshare.00018/Trojan.Win32.StartPage.acwk-6d2da1ca1e8b65fcd4cc7a63b3a66f0caddbc949bdc8d3338705b657e9d11e7e 2012-10-29 14:25:16 ....A 53248 Virusshare.00018/Trojan.Win32.StartPage.acwk-a369af95bd699ddb1912ec124f11d754290998fa285c70065421c8d470a7456b 2012-10-29 03:26:08 ....A 53248 Virusshare.00018/Trojan.Win32.StartPage.acwk-a8851eee49e17475b3ce13bc6f5e35464ce7de1c12ed2d119e6d42be78bfd2eb 2012-10-29 03:15:10 ....A 53248 Virusshare.00018/Trojan.Win32.StartPage.acwk-c3d0deb3fb4b0c55891af721bbd114c50fef928d235b075d205c3173d6c094b3 2012-10-29 03:17:22 ....A 53248 Virusshare.00018/Trojan.Win32.StartPage.acwk-c4eb00cfe515b096827c0578bb7f1e7a8fd048a757dd8532d274c1ba6aa564eb 2012-10-29 03:39:02 ....A 53248 Virusshare.00018/Trojan.Win32.StartPage.acwk-ccba89933e1c19e74f132efe784e3881ce793ea02d7e488da4100d5e3268e4a4 2012-10-29 11:34:50 ....A 53248 Virusshare.00018/Trojan.Win32.StartPage.acwk-d6577d4a17331033745e3369e3d14a89797692aa72f002ec6533daa1e40c0387 2012-10-29 09:42:22 ....A 53248 Virusshare.00018/Trojan.Win32.StartPage.acwk-d8960e58b3c033ea0efadf8fbbea8770882b502d3aa579751c7d2ad9bd576694 2012-10-29 11:05:44 ....A 53248 Virusshare.00018/Trojan.Win32.StartPage.acwk-e7a43edbca9bee0da72fc807f54d62f06c19ac82111561ec0ca29d42bda04b9a 2012-10-29 04:00:10 ....A 53248 Virusshare.00018/Trojan.Win32.StartPage.acwk-edacb086e93908a27cda0d384a97ed3c4a73056c44249107700133ee9751321f 2012-10-29 04:01:54 ....A 53248 Virusshare.00018/Trojan.Win32.StartPage.acwk-ef0a022ab01d33c9de9d2f82a9ec0ecb21c544e921e0f086911c84179a7e067c 2012-10-29 04:12:14 ....A 53248 Virusshare.00018/Trojan.Win32.StartPage.acwk-f74dc3e9ac716dd970bea966346c4e602c5df1bbaa3f29c2f6aba22c5323f44a 2012-10-29 14:17:16 ....A 143360 Virusshare.00018/Trojan.Win32.StartPage.acxl-74432a8fa26e83b3e4f118a63c729a4d494fbd9556d4e4b4eb5c43d509ff2fb8 2012-10-29 14:09:22 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-28ccad670637a12374b501a7b65b088fbefbb22e599025640f0d1c527429d82a 2012-10-29 15:05:18 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-8b41d04432e523d750a2665414a3ee27556260dc37ccb26afcb40539a72ae4b2 2012-10-29 03:35:12 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-9b561e507864a0625ff563b28d06464d6da854548fea6348ee320f9bc3810786 2012-10-29 13:33:08 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-9b7d7e9140cdeb3076426b9f09747f47c19a0807ab6a28e58553e8e27512a140 2012-10-29 13:42:20 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-9e34c1a6fe7ef62f32a7704ac07b04a40bc82791b5eec1686018e4d9c47dd390 2012-10-29 15:02:44 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-acbd15867210f420b98c5a21a22fc27d01af008e50135549ca97eaad558d096c 2012-10-29 15:06:52 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-b27da583bccbfeabfd20b8132ebb896cde567a37181b9f574bd046646d3a647c 2012-10-29 03:13:44 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-c2e72a32b6b9f1d7022734c31afdd8e3341948c2f4a2661fd5375739665eeeb7 2012-10-29 03:19:26 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-c5d7349e1758bae4c53dd7b38119f714efd3eb953185f1c88726a24cd4cbc44a 2012-10-29 03:22:30 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-c6e76f336fa47c2da7ddaac3c5d328419af702980d504ed408c3224063025daa 2012-10-29 03:24:06 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-c778113706ebda4349050b20a9457ed889d0c3be40f13777df8ec05f92faa7ce 2012-10-29 03:26:40 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-c8c5f0aea847f2cd560cf3a8c259d1956d291d19403e8a467dc3f20c0cf184c0 2012-10-29 05:23:18 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-d1b7471c0296cc27af8ee667bcc0d74b8515ed1a7fabaee305fd0390b7dea4f9 2012-10-29 12:03:16 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-d4c150058956273128f96d0e3385d994309e66366f137abaf5bcf53e6f1f0e89 2012-10-29 11:24:02 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-d87ab56b5f8bb770bb90745afb1c1741dadf0c2a87289bdc069a5be571f99dc9 2012-10-29 05:23:06 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-d925e1921b4ef0ee60c39a26bde53531c8272d8067d978be0823bc35e625fae0 2012-10-29 05:12:30 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-d9835ab2ddd8054b70921353906f16fed8c7d812690144607b2c94a4d731d4cf 2012-10-29 11:24:54 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-db9196178513bdf353b51c9eb6f4e31e1bf5260044812e8232db7400ae16edc5 2012-10-29 05:34:10 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-dc77386abd5a57f8cebd508e55c97572a9000588d8f28675817535fd862fc4ab 2012-10-29 07:19:20 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-dd1f16864e9950ab508aa8b39409731c29aa6b996a15ea9763aabdeaa68bdc97 2012-10-29 03:46:40 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-e7e2b9a2e079f51c3c7fcd18dcf9a6e2b64542742bd55592fb43f6576d8ebcbb 2012-10-29 03:48:00 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-e8c0e5ca3bc9bfa7fa8d15f9c221f63928930007fc2885fd21985188da82f51d 2012-10-29 03:52:22 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-eaa31eea2239b38494a006c8a87a31e8c2c123f722cf7ccd61c721ef3693c5b1 2012-10-29 04:01:56 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-ef10e16911b7a901dfb4f1c611f3a9c9de792a3a0ec74d875de43bd8c53363af 2012-10-29 04:09:26 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-f4edda7a5f935032a4d736b9e621f543d7c8426a8f38f13b823d14561118b126 2012-10-29 04:11:24 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-f699fae892b539c252d707d6b4809bcffc1dd7b67ffba761a2f799aef2a26788 2012-10-29 04:12:10 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-f73a6c335b8d27de124e24e20b2a9ad38760ab490bf22852d3153a47464e7f66 2012-10-29 04:13:06 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-f808acce1c03ea444bb386760d41a8a848834214b2e0ac2065035cddeafb4502 2012-10-29 04:14:50 ....A 79872 Virusshare.00018/Trojan.Win32.StartPage.adpp-f99dda099d89eab8422f02ae03a1d7fa3230be83f90b2e45ba2c12ed8dab7dff 2012-10-29 13:34:48 ....A 146944 Virusshare.00018/Trojan.Win32.StartPage.agac-827ba0e672df8bccab94a19cb0cb4dc5c4a03ad1c7bccd4b9bd72a2e4faa9fdf 2012-10-29 04:17:22 ....A 146944 Virusshare.00018/Trojan.Win32.StartPage.agac-c1691734ef0a33c1dbe41c76b35fa9d348d2ec586a672493729837ae845d26b2 2012-10-29 03:19:22 ....A 56320 Virusshare.00018/Trojan.Win32.StartPage.agac-c5d0b0424651b2e8f31208e663af77e81aa9556567c85817a3ef8ffe87a17cdd 2012-10-29 11:14:54 ....A 46620 Virusshare.00018/Trojan.Win32.StartPage.agfs-d388bfb41533574072ffd4ae34a28eb710b3e3e8aca8565c8d2079830838e450 2012-10-29 16:22:02 ....A 65114 Virusshare.00018/Trojan.Win32.StartPage.ajvb-6d97d3c64e56a140c2a06130d17c47dcec5a6a6111e6200bf9fcca062ab42c7f 2012-10-29 03:32:40 ....A 65114 Virusshare.00018/Trojan.Win32.StartPage.ajvb-74947f9bc30f5bb6ee21649e831114246c4a53dfa261dc80e82eac650057fa18 2012-10-29 02:42:12 ....A 53248 Virusshare.00018/Trojan.Win32.StartPage.alqg-83ae15643393b44a6781dd389a4a0336d3df88ad0d91100c7191d298604dee00 2012-10-29 04:05:16 ....A 49152 Virusshare.00018/Trojan.Win32.StartPage.alst-f1d3227e59103eafcfc131b17dc4f8955a9803188099948bf58da915aaa05dba 2012-10-29 04:15:18 ....A 89088 Virusshare.00018/Trojan.Win32.StartPage.aoi-8e0b6603d82079ee19686e9030194898ff73d901fb469695e3a0dbfcafc8ef70 2012-10-29 02:51:30 ....A 881737 Virusshare.00018/Trojan.Win32.StartPage.aqjt-9dfa667d4123d0ef2616eaf61d1f13776f3336d4256a27bd8acec1e9103848bc 2012-10-29 02:49:26 ....A 622592 Virusshare.00018/Trojan.Win32.StartPage.aqoy-d0c9276da2be771bf8481e6180787698274925ff445be786354388dc53583e2a 2012-10-29 16:02:18 ....A 458266 Virusshare.00018/Trojan.Win32.StartPage.bamp-237ecf585c9bf574d64b1703aeeaad2834f4de80f2fd29e8a736d9ae67e22450 2012-10-29 01:45:30 ....A 172032 Virusshare.00018/Trojan.Win32.StartPage.bgth-b6aa363541187232eeae92bec12ce60d5c4ac47bde6fff91a8dbdc234721d01b 2012-10-29 01:56:16 ....A 1363004 Virusshare.00018/Trojan.Win32.StartPage.cnum-7a5021da53beaa27e8ae42c5deb891ff9e5d7f795bdcbb1debfe9b2aec5ebc20 2012-10-29 02:36:26 ....A 16384 Virusshare.00018/Trojan.Win32.StartPage.dpns-b3852e5cc7fc2ee88edcbf01a6896b180a3b91d939e96276d29f00937d914aed 2012-10-29 16:20:52 ....A 94208 Virusshare.00018/Trojan.Win32.StartPage.erwx-2470f474d13eb11dc416deb1171d900972b007a7d72ed6d0b846342db7daf9b7 2012-10-29 12:34:02 ....A 1901264 Virusshare.00018/Trojan.Win32.StartPage.evrv-05375a2f5194f72fc3e48dc544b725ce989b816de7b2276ee1f21bc209fd3cda 2012-10-29 12:39:14 ....A 1381560 Virusshare.00018/Trojan.Win32.StartPage.evrv-741924eacfff7a390615fc81bc8ceddc649c5124ded7be3740fbc0df406f08d0 2012-10-29 03:07:26 ....A 972464 Virusshare.00018/Trojan.Win32.StartPage.evrv-8b144c4c6fabb71dda756f3332828afa6b251097ceb21a81c931f4307b5865af 2012-10-29 04:06:26 ....A 2042868 Virusshare.00018/Trojan.Win32.StartPage.evrv-dbf52216dc45d8b02a05886ef19619d211733c65041306569af0970ebed68b8d 2012-10-29 04:23:26 ....A 1871400 Virusshare.00018/Trojan.Win32.StartPage.evrv-fd6c493a44e4dadce78a2602dc5a084ca97a38880791f1e110deefe235c3fd61 2012-10-29 03:29:26 ....A 2686736 Virusshare.00018/Trojan.Win32.StartPage.ezjd-2340070244ec12c082ad7331de80ced194f0f7eedd0089b9bd2bd44bd53c73fb 2012-10-29 04:09:38 ....A 2879272 Virusshare.00018/Trojan.Win32.StartPage.ezjd-ad041709b390920fce90a6d7a2b0ec32845bb161500c975ded1da93c5abb3378 2012-10-29 03:39:30 ....A 1048337 Virusshare.00018/Trojan.Win32.StartPage.ezjd-b6c259e8927114580bf45b897008887799ae2e97524be5d8c006131a1c63f374 2012-10-29 03:56:16 ....A 35300 Virusshare.00018/Trojan.Win32.StartPage.sc-4af0c7abfd457a757d422ece4cbabc9b15a8b58a315fbdb4172e26d805b3293c 2012-10-29 05:30:10 ....A 10204 Virusshare.00018/Trojan.Win32.StartPage.sc-59d00e00c2bf2a9a4d7242d68b88632dc428c424084c039547680761028ca937 2012-10-29 04:06:04 ....A 37217 Virusshare.00018/Trojan.Win32.StartPage.sc-f2b3dfdbbc01a2b7d7bd01d0265960470491f9b7e0f2b7a7770e18c26e1ec174 2012-10-29 03:33:12 ....A 16409 Virusshare.00018/Trojan.Win32.StartPage.tx-cb6545030480eabba37ec15af48aabbf7a9a4c750c0924aebfef131dfdde99e8 2012-10-29 15:55:08 ....A 2757021 Virusshare.00018/Trojan.Win32.StartPage.ufrr-6e8908e6ed4c20041e2f263be9c65f18a1cb09277c5f3cd48d413b685ee0ed2e 2012-10-29 02:56:18 ....A 6801590 Virusshare.00018/Trojan.Win32.StartPage.ufrr-a12d8b3796da4275e69fcd52d3c27f42bd48a8a683e6fe5d592d463afd040bd6 2012-10-29 09:46:54 ....A 966656 Virusshare.00018/Trojan.Win32.StartPage.ujky-715ea26bb16ca9c3905acbf6a46fe654ae150e67faa65fc9fdd79160c78152b6 2012-10-29 14:14:50 ....A 628608 Virusshare.00018/Trojan.Win32.StartPage.ujwa-1fff7d44030222c53ffbbde9c8d622ea778c2abc806e7e54fc474276fba98ff0 2012-10-29 15:02:18 ....A 945635 Virusshare.00018/Trojan.Win32.StartPage.ukbf-b5c71e7685464d96cf8fc70899955fbb2cb91364d8d411e8845d565b1be47f19 2012-10-29 10:43:14 ....A 628608 Virusshare.00018/Trojan.Win32.StartPage.ukbr-65b9e7d84cc471de5f6ffe134181cb0d6c45bbe2aabae55fddac6d7994a857d0 2012-10-29 02:37:42 ....A 628608 Virusshare.00018/Trojan.Win32.StartPage.ukkn-acbecd3322bd734ee2f0d6b87dd8d724ecf6d9b6b549dff16391922d229ad987 2012-10-29 03:44:02 ....A 1215413 Virusshare.00018/Trojan.Win32.StartPage.ukug-ba10088b5d65c4f23e16f2b1536c535203525bc4f3b4af2c22a5bee1e37279b7 2012-10-29 02:44:36 ....A 628007 Virusshare.00018/Trojan.Win32.StartPage.ukvd-bfab816fb4f5d4458682e67913a849685c27ca4996761b58f1795a5bb3cf863d 2012-10-29 12:02:36 ....A 628608 Virusshare.00018/Trojan.Win32.StartPage.ukwp-a431051cd6c4849563aae5c88d7f4cdbe7df4b43b763af0d4ad3ac75aef946a8 2012-10-29 07:19:08 ....A 184920 Virusshare.00018/Trojan.Win32.StartPage.ukyd-beb121f4eaae311f2df31ab0cc0e2256b2fc2fa188359508bfde5986c83ba399 2012-10-29 15:12:04 ....A 627943 Virusshare.00018/Trojan.Win32.StartPage.ulfw-208b0a8e7f4c260dfd5186b6dc94f4729fee7f4413679c8aeda895343efcda34 2012-10-29 16:19:16 ....A 628608 Virusshare.00018/Trojan.Win32.StartPage.ullc-2459f495a154d3bbcdc0504b368b6f2128da04ce95bdf1c5dc3f231d5eaaa039 2012-10-29 16:17:28 ....A 628608 Virusshare.00018/Trojan.Win32.StartPage.ulnd-2441b59a65f9c73cae6fc167c8a123c3b69ad4a67a39b6929fc95a724f207d4c 2012-10-29 02:19:44 ....A 628608 Virusshare.00018/Trojan.Win32.StartPage.ulqn-7107c8f221aa7f43cb7fb0d88f4461426633010009f56e1eb7c4ec865fd86dd3 2012-10-29 05:41:48 ....A 89088 Virusshare.00018/Trojan.Win32.StartPage.umfx-765f4a6ce7c49b788063337d3644412f8572ba1d485e7394e4764e546c7f0293 2012-10-29 03:50:46 ....A 67584 Virusshare.00018/Trojan.Win32.StartPage.umfx-ea06dc0b16c4730b0313f1c5f6b9dd6bdb5902c897424323d2bcb3a236166693 2012-10-29 04:04:30 ....A 61440 Virusshare.00018/Trojan.Win32.StartPage.umha-f0fb88b11509145dfb425b100af712e70b00fe036801e5da5ee8d02513d53a58 2012-10-29 02:44:46 ....A 585728 Virusshare.00018/Trojan.Win32.StartPage.umrc-893b76590cb1aa09fc33e4acc53c40d9b057cc4f4ae65e5b930038deae82c71c 2012-10-29 15:03:18 ....A 54272 Virusshare.00018/Trojan.Win32.StartPage.uncv-9b346d02221cd06b82e73f5dc8cddfac4b7fd9f91fee91f40193d1b06b72fa12 2012-10-29 03:46:18 ....A 52250 Virusshare.00018/Trojan.Win32.StartPage.uold-1e2d6942b7a32d128b9677bb794a39817c5a6991e950fdf69dbc7575faa915d4 2012-10-29 05:24:22 ....A 55835 Virusshare.00018/Trojan.Win32.StartPage.uomg-b36d5d8e3a80eef546d0b5337fac5c6748d78a9d7f0f2b719984d2c15572aafe 2012-10-29 15:49:12 ....A 64512 Virusshare.00018/Trojan.Win32.StartPage.uooi-a599344fd1114e38ba9e4bf562d42bed727681cba3edd66f77918c91c14141aa 2012-10-29 05:41:08 ....A 90112 Virusshare.00018/Trojan.Win32.StartPage.uoow-4879015fb9ac9153e4784b97b7f71206d7c9241a81e5517b4851ca3c3c63b447 2012-10-29 03:13:06 ....A 60928 Virusshare.00018/Trojan.Win32.StartPage.uoow-c27f7c7b2ed1226f0f4630a21afc0d894096925e60e03ce5ff112985867d599c 2012-10-29 15:05:18 ....A 60928 Virusshare.00018/Trojan.Win32.StartPage.uoow-dbbaa35c2c1433ba98174147451697e3579f005a22ef9dcb281c0a25eb6dc223 2012-10-29 12:57:02 ....A 61952 Virusshare.00018/Trojan.Win32.StartPage.uosu-d93abd8338c9de92360075a16652f62e80bfa44c5923ea688f768618bd93745c 2012-10-29 03:25:22 ....A 50202 Virusshare.00018/Trojan.Win32.StartPage.uotw-8db5fccdb563ce272074a95a4168f72131a9e147df962f3858df0da6e8ee8621 2012-10-29 03:59:22 ....A 54272 Virusshare.00018/Trojan.Win32.StartPage.upfg-8759cfba966ed0fc1e1d5df0a2f0582fbcd297648634c7daccd87c18aa40d8be 2012-10-29 02:57:52 ....A 51738 Virusshare.00018/Trojan.Win32.StartPage.upog-30f596e29890de3ec0d521ea46db9d66af52ea8ce57b44d2b13797393cdad220 2012-10-29 15:36:56 ....A 628608 Virusshare.00018/Trojan.Win32.StartPage.uqtc-220800f48d254e856b03f2e88c0acab31992b9487179a1422775059a5e26d1c5 2012-10-29 03:20:22 ....A 78336 Virusshare.00018/Trojan.Win32.StartPage.uu-c6378c2cf21505b5d0275d7661d7fb97b7e2af9648ff80a69cd7017429252918 2012-10-29 03:25:00 ....A 57344 Virusshare.00018/Trojan.Win32.StartPage.y-c7fc8703fb78a7c40103eda49c3a6bdaa214d925353208badb40ea26606d7ad6 2012-10-29 03:37:36 ....A 57344 Virusshare.00018/Trojan.Win32.StartPage.y-cc5ff6908ae4d8c92fe96de63edb5aac182c743d6aee9a3f83b20284887cde90 2012-10-29 03:37:52 ....A 57344 Virusshare.00018/Trojan.Win32.StartPage.y-cc6ffbaf56f64f956096bd6da65290baf7a3f35c659a3a1e4aeb5faddc19295d 2012-10-29 02:11:48 ....A 542876 Virusshare.00018/Trojan.Win32.StartPage.zrc-c90ccfc2fec2934090602dc7ca6673230d2aefbfb8ccee1721d6d862f10bd1be 2012-10-29 02:52:32 ....A 48330 Virusshare.00018/Trojan.Win32.StartServ.wjf-bfd104bce282d3dbec0dea3ecc7df9975343f20f7bf519c2ecdce58482a21f6e 2012-10-29 15:32:42 ....A 69632 Virusshare.00018/Trojan.Win32.StartServ.wvm-21c662f79c09a6ee52f9df06bbe9e4e73271c87afb04a0cf4d4787950f812af9 2012-10-29 05:16:10 ....A 80456 Virusshare.00018/Trojan.Win32.StartServ.xeu-d4af560f4d9efc826c28e12871d07652df50f7a92857379046bd1e618ab83a64 2012-10-29 03:38:00 ....A 110592 Virusshare.00018/Trojan.Win32.Starter.amsl-cc79be8425b377bbfd87e5deae69147a5b645ee193f8a9e6d85b6b074fdc0c12 2012-10-29 04:52:38 ....A 110592 Virusshare.00018/Trojan.Win32.Starter.amsl-e62a4645fd8318efa408e31584dc0dc15b4d72932bc1098cbb6cadde3f06ceb0 2012-10-29 05:28:50 ....A 615330 Virusshare.00018/Trojan.Win32.Starter.anty-70d53a5c8d18cb19d6afd1d7e230f1fa3abe94d06022b8c9062743ebf60bf225 2012-10-29 04:11:40 ....A 41890 Virusshare.00018/Trojan.Win32.Starter.anty-72ddec003c687810e3045c23259c594398866fc030d6f862a0cb6946f8c7051c 2012-10-29 02:53:32 ....A 1147810 Virusshare.00018/Trojan.Win32.Starter.anty-9b2491526809a407b7b5bd8b41ec26f92e37f6a75ac24991490af38a78fa6b96 2012-10-29 03:43:00 ....A 1826816 Virusshare.00018/Trojan.Win32.Starter.co-ff5716c4f4b08ac5d29901060f3807ab6d78b4204fb566217ef5e9a33af50e3d 2012-10-29 03:10:52 ....A 49160 Virusshare.00018/Trojan.Win32.Starter.trq-4489aa9247a2531c59d965b5bdc3e308d07fb3f30ab003175f772a4029bba37c 2012-10-29 13:30:32 ....A 49160 Virusshare.00018/Trojan.Win32.Starter.trq-b329549130a34a5d567a453f1a7dbe0af36ea53d1cae9c57c379a66635715ef9 2012-10-29 05:19:56 ....A 49160 Virusshare.00018/Trojan.Win32.Starter.trq-d220c820cf7cac0ee2abb1bcbd9f96051f420a37e9c3c0b34a39654351fbcb57 2012-10-29 05:58:40 ....A 49160 Virusshare.00018/Trojan.Win32.Starter.trq-e719f9d05b4705567bf6ac72758c6443157da124323b4706ffa5ee257512c7ac 2012-10-29 03:46:48 ....A 49160 Virusshare.00018/Trojan.Win32.Starter.trq-e8002b9f25c6e8d402732422437000eb92cc7deb5395992befde1b01e8cb40b9 2012-10-29 04:10:10 ....A 49160 Virusshare.00018/Trojan.Win32.Starter.trq-f5ac1ffae24e00bdb9184669ca6b29975148314baffd3dd1b82017ca163cdbb0 2012-10-29 04:10:42 ....A 49160 Virusshare.00018/Trojan.Win32.Starter.trq-f61d3660d0d87176e6ccf4f79f8e0a63a3ee9ff6012584556b30ceec9259660c 2012-10-29 03:40:48 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-00133eab0390ceeaee5d0cae2b1b3a49a5541da8660691797df15560c5c91312 2012-10-29 05:30:58 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-04b47ae8d3a54d8daf41e441c534b22e00c955f838b5483cfc81a36a8ead18eb 2012-10-29 15:07:48 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-0c4c05d391f2d44bb78a02ac35fb2876a0e7925c998609594328ed6951181a78 2012-10-29 04:12:40 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-0de41b91cbe5605d756dbec1f60e0f3e067ca66343d775e21e8cb56e215f849b 2012-10-29 05:24:18 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-11147053519af7e2773b4311d4e7f2df94c3b711316f894ad496cbbc4c419ab2 2012-10-29 04:02:24 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-17178fc1fe5813b10f075c81633d9b8baedfc73417c63d1a8fc79784b2e654c2 2012-10-29 05:28:48 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-179650339fbdd2d7151f5967f3133fcc60bbfc0b65128cc0b11a07e436196484 2012-10-29 02:51:00 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-1b61b8b6c134f1c0f77504c4ea0bfd3c77327c8e26496d631646e153afa4199b 2012-10-29 11:39:24 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-1cc82e61ea06a517fdc07653edce7547a1f4dba904558bc8be4f5c6393e4ce6a 2012-10-29 04:25:02 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-1e9be5fd239aa4d4bef972bd0b9fb924145c1b144ba61ed45f8fda1bf007a086 2012-10-29 05:02:52 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-21a8debdc7abb9ec87e0ec3707446ec486756fd642ed52ad074ada40b9303326 2012-10-29 03:53:40 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-2c60e795bb5f05ab6cf24af697b307409b2c4089f27af12a5c38ede7e05b9e8e 2012-10-29 04:24:08 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-2f8fa44cc81fcdf01d8fccb8a259bf39b5cac7f3773357400c609035babd80b9 2012-10-29 11:45:14 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-3b28c783711f8744836263426321d53e8a2b7dc9a357b902d2456c84c095f8ea 2012-10-29 05:30:12 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-3fa1cb36800822323422fa2d6db4d108ea1a8fd37a928ec229c6dd81b7fb6214 2012-10-29 05:21:24 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-4150d45f557ca122f77ab5e91dfb2e261aa19517e32c8019e42082712ebd8cc6 2012-10-29 03:17:50 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-482110e0cbc23af92185421daff3572f75502ecab62eb41e011bce41ec723f2d 2012-10-29 12:25:16 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-4a069c9a476d039c5618061fb0fec6f2e3e75b459983c09361c89dcd2318e997 2012-10-29 03:52:02 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-4c6096b24b958971e1ce2a2a3931b2f22221b9ec58434f3b92e6b39cf027aa1f 2012-10-29 02:42:16 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-4d56ee5111be15a3b8e70bbd0475d9186bf76217ab25e3aca4f1e0b41bbdecde 2012-10-29 03:51:36 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-4eabcb80ca5d0fa64635d57077ae52b783bf4baad7b8756a32247eb93e30f8af 2012-10-29 03:43:56 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-4f9d0bd368c2fe60f3bda9f0655fbdfc42a52b5d8be7020c566e1e63e44f8e46 2012-10-29 05:27:28 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-5837409b3913164cc47f737797c5b721510aa79d0446d96bacbff3f84d333292 2012-10-29 04:16:32 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-5b500a2d522c56ea116bd8aa520326f14065eab97da6e7285d215e10e3989a9a 2012-10-29 15:04:16 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-5b6f1c75f120cd56e1d342a4ab703797f9b60115117cc968726912bf550953bf 2012-10-29 03:34:08 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-5cd80df46ee73d0507a7cd005bedf9ed1b18851eb7d6aa73879444dcbacf62d6 2012-10-29 03:17:26 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-65924472236d2fa744371df0c93f61a88fe282fcb04f48e17cd7a6c4e2e815b0 2012-10-29 03:50:40 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-666dc0cf8394433f23da574cc6f203d5d94e2a02b5fb156a27d2c2d5c0600047 2012-10-29 04:08:32 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-66fcb8472ee39d538a18314500855b44f007cd24d8b895a1c9db86a18deeb9c8 2012-10-29 03:18:26 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-691d2f2beac4bdcb3f67d4a0165c310e29dcb23551a0a635d93fd3b8e742a690 2012-10-29 04:02:28 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-693cea9c347460c47cb2e5ad76511ff23ec3786e184b2ab9e81fba4a52a2d55a 2012-10-29 03:48:22 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-6b8691f32a3a1adb11925406193a66f6a2212713faf35338265db43067e29453 2012-10-29 03:14:32 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-6c54316e1f43597ca020b888ed42bb202551ea66e15d82b70be486440be00ccd 2012-10-29 04:02:22 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-6ec1a251a1b6c7c2e5804bc15922e2a72414d6cf5bcb05909dacd8386f1848fd 2012-10-29 03:47:56 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-74e9f793199d7be44bded28d8c2d5a0fd8acf4b0ab1d0b6648456ce898d201e6 2012-10-29 03:31:32 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-76ba199a8bff58817d412967dbad32541f9dad0d080ff28cf2bd4a3bc20f3962 2012-10-29 04:08:36 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-7ca4766f676d714168195e61688f9114e5894a83e117b107187e5fcab8e0b41b 2012-10-29 01:40:46 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-80aa24a4b7f852b0a2ebcd951cef5b846cc6462a61902eef93db5ed376fa6334 2012-10-29 04:04:36 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-818d1641dbe7d3c0af78242369c10187bf4476224aa170327ce269a79ae026d4 2012-10-29 12:12:08 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-81c2c744435065f1f10832cc7863bcc6c5cdad3a8214b3596fc8143c1feea1f1 2012-10-29 12:48:54 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-83d692006865e9c29f69f0489775227465981e96d68f6869031a584d3fa15905 2012-10-29 03:44:02 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-862bd6f89f685115bb58e9c5d181199647d9dbb3158752e68394f117f7489528 2012-10-29 02:20:06 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-86613c7ca4588360dee8d9a60ecf4c0d2b08b25cd00fecdd8da393a7d1961b52 2012-10-29 14:19:24 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-893b410d583058db5b2f1febc5bb62f11df02e44c0fb851fa610aa5ac7624dc5 2012-10-29 03:41:50 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-8dbf0858c4bf9e2fb301b47dea260876070dcbb6fe636741f7247f9ce21c100a 2012-10-29 03:37:32 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-90930b30b8f2db982140b63fa87de1946304abe7a83807fb5868956704cb11c4 2012-10-29 03:27:36 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-921f8d272cdb9b50e0e0b51c34197b97371d7f69b22d99a0c21cb2bb5f2fefee 2012-10-29 03:29:42 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-94a9db2481ccaa5dbdda7a3def4695d63911a0b7bbc44d94ced1611d31bd3fae 2012-10-29 03:05:10 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-99a29a33486148acf2e8b710a5cc3194eedecb081dd71843812b3bb0173226fc 2012-10-29 03:22:16 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-99af33302b77af3d2065390f10e3c183d66d2d0af0e1a9d9c93fdc2869a07a34 2012-10-29 04:05:22 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-9ba1e23461c758ae40492e151a62061e09ba096a6938ce02dccf032e85933fe1 2012-10-29 11:34:42 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-9c1416cf948498037d1aa4567ef4fc204827b0f3609503125f747d0cd51f7bd1 2012-10-29 03:51:56 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-9cd63efef7a4f4f54ac148f035a71d90a07d7ad4f7b0c1428ebdfb411bdcc991 2012-10-29 05:31:46 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-9d5dc856e0058983350dfbe7c490625a5c55ebdeec01e934915096c1562e85f8 2012-10-29 11:31:50 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-9f58cf2d3db131d9e8fbe4a617ec5fa7cf3143d6bafbdfaabdc52f941264250b 2012-10-29 03:38:50 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-9f9c695902d8091d214d6b2a453807503bae7c9535f040c5b68fc4bf711db39b 2012-10-29 04:23:10 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-a0b0dbf8ef59f2f323da3d7f83ed1feae70937daab05e02ef5f2dc937266e201 2012-10-29 02:08:46 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-a406b4c2d31e6f4a570c9a42584393b548cc300a2a6875d1898b25aab74fb96d 2012-10-29 03:17:54 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-a63300a3ca0f74a0a836699ac6c2dd3dbaa6323dfa97cf415e47e02bc1107f35 2012-10-29 05:17:38 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-a715a05d8dc2bd8723b9aa009bf065d7b42e6dd2d87f4c81b637cdacb14e41cf 2012-10-29 13:02:04 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-a823ffbac017f052ced3a83be7ab431821920895f690deefd20e8ca838971957 2012-10-29 12:43:54 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-a9ce6a0e9e79e3731dec471f191e0d356cba28ab0df7362bf8e8e98d1a3d55d8 2012-10-29 03:43:12 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-ab65122f4082ec093acb3c741eee1b8eff690085be114a2b61fd8c85a40ef7a3 2012-10-29 05:26:16 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-abd32db89044cf75337d111cef710821614ef7b5294423f96fecfeac1af56a7a 2012-10-29 04:03:26 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-ad0d9bcabab1dc34b85da1798ade8886a06adb0c726d66f0b41b6cb0eee3b144 2012-10-29 04:14:10 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-afd87e95847eb1311a17d0cda72a2e5217f5ff9fd6f0041746e06c086beda38c 2012-10-29 05:21:42 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-b11fefdfede9dd4558dc70c0db341c1865cd5bedcf8b99d59055eb5040bcfedc 2012-10-29 04:13:56 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-b352fe1c028e2081ba7d83e0d516edd644a9ae9c598e7e65226c63ee60c05bd7 2012-10-29 14:38:08 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-b38bc8a0b8bbeaf6ec4fa58cdbdcee68339735f4672c0d4fa8275a901315e832 2012-10-29 05:20:02 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-b61cd997d97597fc812893a4d15a85caa0dd2a563a0603de89e03b7d117f704e 2012-10-29 07:56:26 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-b6932c2fd572f7c675f78da820a209e01d97f90258b25f1441e46c8903f8f165 2012-10-29 15:01:04 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-b6e342fb19c19b91e9d6a0b5781eb739df09e890eb6314db55e33ab5ca9ed676 2012-10-29 05:27:06 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-baaf1a4a65e96c820adf290e700a90cc04888f98cc78c9eafcad8254e97ef570 2012-10-29 04:12:58 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-bcc039ddf0786130fdd0ee5b86428abaa465cee2400695d5be421f97cb30a4ff 2012-10-29 06:06:14 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-be72750e60ec149199d5da5c25a0b04937e78084299f704c41dd1de493d762a6 2012-10-29 05:27:58 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-beba4da7f1938722e36ea30d6183d6a344d13fba0e1bbdd6caf1cacb89e1088b 2012-10-29 06:26:50 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-c25223a6b96dcf6765bcbc05653a3b20f3287d88b70a3159bd6cc9ddaa507112 2012-10-29 11:37:20 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-c290365305d97d51ee9699adf8a13771a704597053d0a6789129be6ff612fad8 2012-10-29 04:42:20 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-c3d3ecebf769f42c4effe0d41ef66808ee5caa57921eeeb6cb34a19ba4e60e50 2012-10-29 05:31:32 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-c4b0f06fee765c3eb881ed8c60a58e3c60a27d3712e791aa01212a28e4bca36e 2012-10-29 05:21:24 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-c4e74d53a968e82a5469de44f4d77176d11fd53b43ab2936729fc246799f617f 2012-10-29 03:22:36 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-c6eef6bcdde47f8999f709ec5a05ddce151346eaafea6a3d5fcd433fa10ceecf 2012-10-29 05:33:34 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-c8b9b46e48a3ad9b58e612fdf07ed4910e004755bd6d03289e412e9c04daca12 2012-10-29 04:03:36 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-c8dc61b0d97f29f1dff1996b564b383fccf64ea6289002488c94ed6ea2bca91b 2012-10-29 03:29:56 ....A 4096 Virusshare.00018/Trojan.Win32.Starter.yy-ca100e61a09a889073979b07254640c0712e97fc94a9dc0344420075d1bc2618 2012-10-29 04:01:02 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-cb13053adab06b7b4c4ae49aabd6b675a1526d566197ce51fb54b1b7362d3f1f 2012-10-29 14:44:28 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-cb523a57a2d2c08a13773e36405e3a13905480b911b23d3ccd9a2e1dac5e923a 2012-10-29 03:42:30 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-cbb39350a1a9afe78e093c5621124a83d480e9b4c44ed6508d4eede833d4cae4 2012-10-29 01:35:14 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-cc1cdcdfd7685aba5959fc3acbcb5fe1ed1546dfd7808445de76a12898209b89 2012-10-29 04:04:30 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-cc404e9f0277ab65c32dbc6aaf1ea97c66769c302171c4d45f2ac27dab235738 2012-10-29 03:38:36 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-cc99e7816c0ba18f039e287098ca846d64783badfd1013f692a93c2cfa77d0db 2012-10-29 05:31:06 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-ce7f6756227d96616b453f2916c41a5faad169b8808d66ba5063ca4c8c8fb7a8 2012-10-29 14:49:44 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-cef4fe7f53bca56ccc070d7f81678683102a0717a1501fee5f3fbdc9e65567e6 2012-10-29 05:02:58 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-d00afd6a09620b7be7bf5cea4b37a9fec27eb11b02645d992775376985dc6c0d 2012-10-29 11:43:22 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-d16bf02d16c18107a8b9e3ae60ae8362dc58e83fd1282b48f6ccfa208498de71 2012-10-29 05:31:30 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-d1e14bac7dc420f9badd6faaade0b566164764662c0d16fee7ec23014c609d3e 2012-10-29 05:42:36 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-d4406e02bc9c2bf448f36e2f32bade1facac809a410fa9b4b939ad6f1d1b7513 2012-10-29 14:34:52 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-d455ed8e8bd05bcff0d68722d05c974fc0cfe591e9a30a0e6f118d6befcd7e79 2012-10-29 11:33:02 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-d550888befcf6ce70d31445b3946c341b67ecff281c670f3d0e76faa3d455adc 2012-10-29 14:47:00 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-d63bf1e8757e8e42aef445dacfb69355602cc4b33d1c568f5e2584521775e19c 2012-10-29 05:21:14 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-d6737d5b9c10d25ab318ef85d6950856e3172ab404c95d5b5d61b9a62bf639f6 2012-10-29 15:03:34 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-d6a41c1defc995f11f51fbaf5e98e0b5576c9884d70abfff88ffa267bc4f305d 2012-10-29 11:35:06 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-d78f2acef657e2e0628fad8f0936d24b315007f92c1c3522f711fdc63d5aa356 2012-10-29 04:50:10 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-d83038e6dac17b52ce46f00dee533778c4ce1a83e9ebc86cb057e514314c0b65 2012-10-29 03:35:12 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-d88a82be4a54bc33a75daed6ca920c77c927107938f444189cce0566128d0844 2012-10-29 03:25:38 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-db6a73faca54894221291cf74e20a8b8d4d0ecd36c42cad967a1e727255835a0 2012-10-29 03:47:56 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-db80ae0a3c67ec5856434af6e7a1297bb7680ee6a4a55eb8fb6c8185d078270b 2012-10-29 03:17:56 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-dc3011681450b172e541b248493a9c5a2a71d537e33571304b8d19e59cd42a1e 2012-10-29 04:07:16 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-dc65f663cb14a23b674e0e81a4a0de0e8f541ec53a2afccdd13891f7e3e86ef6 2012-10-29 11:57:28 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-dc721261a45cd69c70ce24fc7db879afdc8f03b2d7541ad56a5d1d943242c6f1 2012-10-29 06:39:46 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-dd61bab5f2486c2833af04199c630a05bc04a481b40755c578acae3fcba00ff4 2012-10-29 04:12:42 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-dea65abe76ca9bdaf6796b7d2ec117ba4e3ee37debe0aaa9e24175f87722648a 2012-10-29 04:58:36 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-df2be7489fdecefa8a372b95acb333adce0089b6a0d9aebd0c29dd9f9bee2bf6 2012-10-29 05:32:18 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-e08d8ed09ca9b14db66975602c84cd3741720890c5bf28ff7ba54ed0abeb3b61 2012-10-29 14:08:00 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-e103aa472baf77cf492559ab13bc5d6adad79c57ae67022d8b98675e729ffc33 2012-10-29 05:06:06 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-e2a8523cf3350db7e01346ac927101759396f6a9deeb7c0af5d58251c1795188 2012-10-29 01:52:30 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-e33914717f12ce240ee17994d9177ce5b523167c13055d7197a3d2d8acc08793 2012-10-29 05:03:46 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-e33bfb6e21e2e89e4ae4d8e75b3ae7c3db034c457e5a54a10e477cbfbcbcb369 2012-10-29 03:11:28 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-e3a786dcaa49edf127a57f1da5abf88c4f6cf1c8fa14786d7a5b1323f3b1a412 2012-10-29 07:58:50 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-e4d0ab6201670e434875111d322db8860f9afc5cd5d8b4c7c2c3df8db5e28ba5 2012-10-29 15:08:30 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-e5ad76f0f396ced81c18b82627527508a6b996c17068304d122bb3434f7d7baa 2012-10-29 02:09:46 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-e61b58286303d291e2fcb525ed3cea9fbfc9e48e87d2e399cfb208b54546dd9a 2012-10-29 04:05:00 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-e6c8d54e8b31936b3e48f1fa7b23dcfb06aa589417723dd994f4e96226413596 2012-10-29 03:11:52 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-e742566e78c82cdda22c5dd0ead5e5b9fb807b9c97191a269205a7990f9a513b 2012-10-29 03:50:46 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-e7a20c7b343f3764c820c1ec99243096a6269a50836abc4b55dc900042acfe4e 2012-10-29 03:48:14 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-e8e8beadf7e87d72892e9aff76540c183af500e680b143b423c149df6c85f7ef 2012-10-29 03:43:32 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-e8fb8009fdaac559002212fbc03ba6e1c4050a3d61a984cd624e2ad70741c8df 2012-10-29 03:48:46 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-e9139cc5d8f3537d1048d89f7da11247ca71e79b38311923dcfdd6f9510b3056 2012-10-29 05:07:16 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-e91bef6e2dc21cde937c486c7bdd73ac2f017ee398b52395ba1af301a8c8576d 2012-10-29 03:49:20 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-e94753e8ca9730dabd9da0a1885f4edaee20236317293b6241d07bd9c9619515 2012-10-29 03:50:36 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-e9f1e2a8e059aaea0f5e784ac7c626d85489f0e5d1826605e7f99338f45c05ac 2012-10-29 03:56:20 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-ebe6d61332bfea6fd7359235be196d58eee05d6fd9fb2836c21ef7aa6ed4539a 2012-10-29 03:57:50 ....A 4096 Virusshare.00018/Trojan.Win32.Starter.yy-ec8b3b968e11bdbe296cc756bfbf2b52a290c1b86b7d65aa74df1f5f4c414d37 2012-10-29 03:30:08 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-ec962eeb781c8d1ae9078db356160aa160268bda8c81bfa9faa1333847ac0799 2012-10-29 03:58:48 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-ed07149eb0ef7af6d86d9c897e0d6c9bb48e09ec9a2609e48c389fdcb9f2e7c6 2012-10-29 05:26:14 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-ed19bfe4ada68f1e47be26085732e932c24d6444294aa6f2a61d9024f2908e96 2012-10-29 03:59:02 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-ed2d41e2c49e5866965b8d57fdfcd3de44e1c072339f004f611ff0d336126244 2012-10-29 14:18:00 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-ede92273402bfd9f76522148d86a1187f2e8c169e05b7b3229a587fe0731a8d1 2012-10-29 03:29:36 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-ef3b7ffa102d17ce6fde4a12cb17d2939188d903b74673a43160e31dc8846075 2012-10-29 04:02:24 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-ef6780096b67b47a6c6e1c944a77598f84e3793ad3b4a6b06d36a3a85f3b0628 2012-10-29 03:44:40 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-f0b455a09b65712acd75585db295444fff37164866193c79d74a60ed8ee241ec 2012-10-29 04:04:16 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-f0d324cfbd17212d978202d0453ab97afc0c79bb1f23179bf79d7e2c4c63c8e7 2012-10-29 05:19:02 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-f21e70fbb861f353609ef1c7b31d65dd976b43c38561d35f216bd775cdceec5b 2012-10-29 03:21:06 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-f25ea735d2fea6d86aa2e5ad4e352af2754ab5d7d817cdf33ff0d52f3426e031 2012-10-29 04:05:46 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-f26b3d2b6a7611b6b76434e7f2c0dad64be85f68aa10b5ae846c721aaba8e1e5 2012-10-29 03:14:18 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-f5881aca44591ff1da34735d3292d7ab5ae2201ab767965886e617a5be14962f 2012-10-29 03:40:38 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-f6064465221a3d1dbdb775847fcadb3cf318ebd86c3e2c8e8417e88abb744ab0 2012-10-29 04:06:16 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-f620a3758c343cdb309edb7d4b8701ca9b9419bbecf601c8f0f79e5dd4bf3b01 2012-10-29 14:53:38 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-f6e5a81cce96a92a3a1eca8f99b096c8b215da0c9affa96e029e9d6033442bb5 2012-10-29 04:13:06 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-f80c806ea679cc55a9fc81e3ec95692c09872215e2f60f992bca17a905066ec1 2012-10-29 04:24:16 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-f9091cfb3c25eea00c53fe6265c50bc9bae948581658d13e05db5a0e2d4ed7fb 2012-10-29 04:15:08 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-f9cf913236b6902e9ef38cf6a76940b9c6546ad9a18a4111d4f81f7a278adcf6 2012-10-29 03:53:16 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-f9e7c10ece9624e999a4cfe31bd92da6e43d0054084af913d06840c5934f57fe 2012-10-29 03:25:42 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-fa484dcb92a56a91b76a53c7b8600d79cb7f9d3ed3e91802329c7cdd259e105c 2012-10-29 04:14:50 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-fc5f7d9d7eda2778640db0af20741e1c03bb19636129ba863ac22ad453a922d0 2012-10-29 11:24:44 ....A 3584 Virusshare.00018/Trojan.Win32.Starter.yy-fccd3911ac236a20023692cddca97612381ec007bfe8fbe0a4d62b66bc681864 2012-10-29 16:21:42 ....A 26800 Virusshare.00018/Trojan.Win32.Staser.bqom-6296e0370ef9d7f3b64763e46147203bf3fd88f9e233e6a054a96cfd5a3201cd 2012-10-29 03:58:52 ....A 37142 Virusshare.00018/Trojan.Win32.Stoldt.cdj-ed141726cc887a96da7a3d461d37f4241943aded2103733fb551e324a4b96f33 2012-10-29 03:14:18 ....A 92160 Virusshare.00018/Trojan.Win32.Stoldt.cxt-6fea9d91981bf360888a0b9bf3a556ab79e841618d2d884c6edadca8c7981831 2012-10-29 05:44:10 ....A 1608840 Virusshare.00018/Trojan.Win32.Stoldt.dtf-9d5a319a0ff6e88fd422538e268759b25da7008f3ea3eb305e62ff323a2fcbfa 2012-10-29 01:35:32 ....A 69640 Virusshare.00018/Trojan.Win32.Stoldt.fkw-a4f690be03eeb327806884cb0f522c2473c94e68b5712092c7adc47b517c6ea5 2012-10-29 15:29:32 ....A 32256 Virusshare.00018/Trojan.Win32.Stoldt.fqi-6dc3cc0522c76c1f3dc4ecb40d4bd716973c908a39dfa2be48f9a0692a666113 2012-10-29 06:33:24 ....A 31583 Virusshare.00018/Trojan.Win32.Subsys.gen-1e2e92a21b701d43957bda146699b4377e2378dd5b55dfa4243e9d2b68d7ff7e 2012-10-29 15:05:56 ....A 110592 Virusshare.00018/Trojan.Win32.Subsys.gen-204641d3c1232f275db689af3f3ba7aacbd96cc104108f6d1385b0829c37c0ae 2012-10-29 15:11:52 ....A 47616 Virusshare.00018/Trojan.Win32.Subsys.gen-2087bc94b54507c50903c40091a7df2ef62a4e342761da54e41a105b8c53e5e5 2012-10-29 15:22:48 ....A 104448 Virusshare.00018/Trojan.Win32.Subsys.gen-212b4eec45ce2678536d126648702745b167940d07f757f45b7c200e9515a4ac 2012-10-29 15:54:38 ....A 118272 Virusshare.00018/Trojan.Win32.Subsys.gen-23282b2ae4927c8c188800ddcc8ff956deecafee2c1018cfb145a054e58da8d2 2012-10-29 16:15:34 ....A 111616 Virusshare.00018/Trojan.Win32.Subsys.gen-2426fcdffdee0b5301236f618fd5a46375e3580599a9d55a6259cee63259d36f 2012-10-29 02:09:12 ....A 97280 Virusshare.00018/Trojan.Win32.Subsys.gen-6d3a4ed042a1e23725d0aa608df5d783be75fcccd87f40cfdb54787fea31c67a 2012-10-29 15:06:02 ....A 325632 Virusshare.00018/Trojan.Win32.SuperThreat.c-ddeba0bae8adad41b9f93397ad43d7c579520029df8d9c8f2267f1c1c8f7e7e8 2012-10-29 15:46:04 ....A 667176 Virusshare.00018/Trojan.Win32.SuperThreat.h-a28ef3ea1afe4536ad02c1610740ab8c24cdaed5f1eeef4b91edef0ba0b3f69a 2012-10-29 03:41:22 ....A 207438 Virusshare.00018/Trojan.Win32.SuperThreat.j-0311f0cec55fa74caa21aec76980496f4b5d31eda1b359b2f49be7584195c13a 2012-10-29 11:11:40 ....A 87574 Virusshare.00018/Trojan.Win32.SuperThreat.j-1f4ac9b724d51dba70b53a86a7837e818e4030344fa12095801dc315b53a3913 2012-10-29 15:46:20 ....A 235104 Virusshare.00018/Trojan.Win32.SuperThreat.j-22a697734bd19da53f8598c81227cf2daba79dd2944316960a090a84ae6a83bb 2012-10-29 03:26:10 ....A 94742 Virusshare.00018/Trojan.Win32.SuperThreat.j-6a788de52c5320a6866bfa19db97eb2cda4385fdbc62b371c26d944d2ac74cd2 2012-10-29 02:51:16 ....A 102946 Virusshare.00018/Trojan.Win32.SuperThreat.j-7fa89e7563e2f62a848a68cda1f1536d217909a69e1cbd2c3df346124eb9fb8d 2012-10-29 15:14:08 ....A 196170 Virusshare.00018/Trojan.Win32.SuperThreat.j-a6f8e775ba0b598050419a577f79970b412ff2800b999d886096e7fb0b47ab15 2012-10-29 05:52:50 ....A 90674 Virusshare.00018/Trojan.Win32.SuperThreat.j-ea0496a15816bab808f9cf7fec8dd28a98fa3342771fe78031a5edf09d091b7f 2012-10-29 04:05:26 ....A 78376 Virusshare.00018/Trojan.Win32.SuperThreat.j-f1f824c4082949cdbfcc00c853c0a251cab2f836a6d7f261f6a4d2c9b03258bc 2012-10-29 05:28:04 ....A 126498 Virusshare.00018/Trojan.Win32.SuperThreat.j-f9b8c7ed145eadddf4b12a5089cbbf99db98c171a40f5161a8c9aee3c48e1b75 2012-10-29 12:08:48 ....A 93696 Virusshare.00018/Trojan.Win32.SuperThreat.k-b34a6c03b38708cf298d1008594d8c1655364848a6ec6c6addc242b25d587ca4 2012-10-29 13:05:18 ....A 93696 Virusshare.00018/Trojan.Win32.SuperThreat.k-c4607a8dd4a23e4d317591f84ba112465daa919c8dd7f11ecbaabc12b99b3823 2012-10-29 05:28:52 ....A 93696 Virusshare.00018/Trojan.Win32.SuperThreat.k-d6adce4c7d0dffda47c71cf8c4300b76b98a97918a265464342537f5bf20f14e 2012-10-29 04:18:06 ....A 173056 Virusshare.00018/Trojan.Win32.SuperThreat.n-8f2722eb7955acc751c977c9b9bad408ae4f7e91d9a74cfabf9f6d72dcb8d1a2 2012-10-29 02:40:22 ....A 220672 Virusshare.00018/Trojan.Win32.SuperThreat.n-d1c5ef5974ffd8c448381ec55a4f3f7a398b04717d1175f81f26e431c8e39c2d 2012-10-29 15:18:18 ....A 2318336 Virusshare.00018/Trojan.Win32.Swisyn.admh-20ee3434a5edad310a533de6f3e061f004707606cbcacff4c1a00b83ceb9c72c 2012-10-29 03:06:32 ....A 327681 Virusshare.00018/Trojan.Win32.Swisyn.adpl-3d9e330468dd9df00791f8e4348a72d2c350361e1a13c2def2dd148d6c9ae4bb 2012-10-29 15:08:48 ....A 221134 Virusshare.00018/Trojan.Win32.Swisyn.aegn-be16b961358049087f2f71da36cb0c8d6fc4e3a91cb7c5914ab27363bbbd395e 2012-10-29 04:15:56 ....A 323254 Virusshare.00018/Trojan.Win32.Swisyn.ahwe-777491e6466b0174b0cfa77a5da8f222eaae98878622df28726d478003bf7b97 2012-10-29 02:16:02 ....A 258058 Virusshare.00018/Trojan.Win32.Swisyn.aikq-8844a2cd15f03ba966dfab9df2d741499a61884a22590a75c9671cd8b54ecc47 2012-10-29 03:37:28 ....A 61440 Virusshare.00018/Trojan.Win32.Swisyn.akit-cc57e62b1873f5fb0f6234d882cca04d51bf0230aa80627c1f186c14b6fad829 2012-10-29 03:54:32 ....A 12800 Virusshare.00018/Trojan.Win32.Swisyn.aozo-eb497ab7def53ca1bb4d87cf681f37d7698d401c7cee3552b83a6aa5c2adb381 2012-10-29 12:57:58 ....A 211939 Virusshare.00018/Trojan.Win32.Swisyn.asxj-70407728843e609276d5f8adb3300e343ba0090346cbf8ee370dd4a943d96f21 2012-10-29 04:01:18 ....A 211926 Virusshare.00018/Trojan.Win32.Swisyn.auzw-12e16c61da4db103ef98d5e42e5ede3136375a353b899352bd1ae403edd0c5dc 2012-10-29 05:40:36 ....A 211834 Virusshare.00018/Trojan.Win32.Swisyn.auzw-3a797256814ff10a1c0a689c7dd44d420b9f3fe0fcdc5153d2780d4475e63560 2012-10-29 03:20:04 ....A 211794 Virusshare.00018/Trojan.Win32.Swisyn.auzw-4ac2da1bb415ac8b74d645c8fb39e474450e48731cd00b76f344d1f63075b971 2012-10-29 04:19:00 ....A 211878 Virusshare.00018/Trojan.Win32.Swisyn.auzw-508da6708d836576e1210aa3638bf5a08ae34e4ec35c1b4e6e17ea0f2af594a2 2012-10-29 09:47:02 ....A 290231 Virusshare.00018/Trojan.Win32.Swisyn.auzw-d6705e3a2c4f44b802d70c668f05b040e3f63408b9c46f77cf2f5c446d76c995 2012-10-29 13:41:14 ....A 586240 Virusshare.00018/Trojan.Win32.Swisyn.avwf-d48be9296aa5483612e73ebff74eb59d5cd05e094394a945660b2d5439d71000 2012-10-29 04:17:34 ....A 1065984 Virusshare.00018/Trojan.Win32.Swisyn.awtn-43f304b9547c07d38eeee725b985345de366085b219601f37b69b07ce82ad621 2012-10-29 03:29:52 ....A 28672 Virusshare.00018/Trojan.Win32.Swisyn.aym-ca09c096a0fc178942555403d5f2bab0e928bac5c4bb416f1216109f00cd0bd7 2012-10-29 03:45:28 ....A 27648 Virusshare.00018/Trojan.Win32.Swisyn.bgmb-cf4c4fb062abee226cb28c8e2fdb48bc781061a3d9caa4943b6a56c9989aedd3 2012-10-29 12:23:50 ....A 132096 Virusshare.00018/Trojan.Win32.Swisyn.bhee-0e43b4fbc9775ffb480dc89cb9176196f84959367c909198ecf7c6608e672f99 2012-10-29 05:39:36 ....A 132096 Virusshare.00018/Trojan.Win32.Swisyn.bhee-c46c1a93e9207bd582a54a8776cbc459db51029de490756131f4e59cac4ba80a 2012-10-29 02:59:40 ....A 88064 Virusshare.00018/Trojan.Win32.Swisyn.bhjk-55feffcccca1fffbe991b36e7b1b68f043d52c4bc091f4219fb538162fa14242 2012-10-29 03:38:02 ....A 258048 Virusshare.00018/Trojan.Win32.Swisyn.bhwm-42220be8f661c56d79f0167655515fca0d78b80cd23fa1f311097c65a5e644c1 2012-10-29 13:03:30 ....A 790528 Virusshare.00018/Trojan.Win32.Swisyn.bmsd-2b3d48fbf058e06d7b25a6d976d9d499af12c65b8104f177f6d39d7f054167ab 2012-10-29 13:20:34 ....A 20480 Virusshare.00018/Trojan.Win32.Swisyn.cygz-1fcbacc88729890e8ec0fd89017f276f3990a04baba1fafda4da20b4ba597420 2012-10-29 11:40:12 ....A 28672 Virusshare.00018/Trojan.Win32.Swisyn.cyig-1f7281899fec6b78f97d83b179f1267531a937464e7825965eeb0b312921dcce 2012-10-29 03:48:28 ....A 1007616 Virusshare.00018/Trojan.Win32.Swisyn.fnfg-618e83dea1df842caccbf19138cd3abea8c67a4341f2bf15ce7331679924772f 2012-10-29 15:22:26 ....A 3337694 Virusshare.00018/Trojan.Win32.Swisyn.fnip-aaf9ec20896ce1f87024f116adc1e62ab17512fc28e4f450dea9adb7c349e8ac 2012-10-29 08:17:10 ....A 143360 Virusshare.00018/Trojan.Win32.Swisyn.fnwr-66309f14d48e047dcb3b5fd81ec754bf238f03c25bf797b489cf009f41f6e4d7 2012-10-29 10:58:20 ....A 758763 Virusshare.00018/Trojan.Win32.Swisyn.fpje-1f3ece9121250b1921a602fdf8ceeb2f1a81e3b054f9ceb9add36467bb3c6657 2012-10-29 15:35:48 ....A 3188294 Virusshare.00018/Trojan.Win32.Swisyn.fplz-21f8349bcff6f71fb7c9adddd3e5d4d0b8789f87d6752d6a8c39013716c20205 2012-10-29 16:00:26 ....A 594240 Virusshare.00018/Trojan.Win32.Swisyn.frjp-77fe09add5e1380c916db256cb5dc55ca79174ac3ba14983007a21097a227816 2012-10-29 16:22:32 ....A 293385 Virusshare.00018/Trojan.Win32.Swisyn.frmo-a18d202461bf4600e61d4c3adc44a696c9ff04e6c8b47bd521f952971b5c92ce 2012-10-29 15:57:58 ....A 625988 Virusshare.00018/Trojan.Win32.Swisyn.ftdb-a8aff574bba24c6e4edb46977503d97b90278aa6c21ae04f33c1924d9098d533 2012-10-29 15:10:38 ....A 972768 Virusshare.00018/Trojan.Win32.Swisyn.ftpt-7d7675827995da54c91ca759ca5070e7dd4359054f06bdbbd89d0951224b1f45 2012-10-29 03:20:00 ....A 122880 Virusshare.00018/Trojan.Win32.Swisyn.jyb-0c429a229d0ff5a0851c4935b1e19f098b8a6dbf74bcb03dbb3746fa7f79a8d5 2012-10-29 04:22:44 ....A 89600 Virusshare.00018/Trojan.Win32.Swisyn.jyb-32a19d4b47f6acb744807257e55baa0fbe364df3a323d7f58e215d4019674ba3 2012-10-29 14:55:38 ....A 158208 Virusshare.00018/Trojan.Win32.Swisyn.jyb-4ea3a5e6226144408d860e4d57962b53c72d582f6fb95c98c01e4ce21319449a 2012-10-29 02:03:50 ....A 143360 Virusshare.00018/Trojan.Win32.Swisyn.jyb-8a3bb78d02906ed813989ed44c5fba3e47a002d027a06aec37dc0a9c3590d87e 2012-10-29 14:06:24 ....A 701172 Virusshare.00018/Trojan.Win32.Swisyn.ybb-5b9b748ccd457380a49eb4da833326e640188ea972795f5ab64159caeac473fa 2012-10-29 04:22:44 ....A 729088 Virusshare.00018/Trojan.Win32.Swizzor.b-050586d660875bb91b87df3be09ba0298dcbc5b0828c05b04006583eba360fea 2012-10-29 02:45:56 ....A 405504 Virusshare.00018/Trojan.Win32.Swizzor.b-4051c42df3832e44f69e8d67eaeceab7f1f182dd6ba51cb1a5cbef23f0d891ee 2012-10-29 03:26:14 ....A 729088 Virusshare.00018/Trojan.Win32.Swizzor.b-ead5c7d01a05ca04b26d4c516f501659c49f430817f4d3cc43c536e7d180f4e3 2012-10-29 15:04:48 ....A 395264 Virusshare.00018/Trojan.Win32.Swizzor.c-203ed67285f300d2cc08059401addd5a721c1b4cbe13ff6329573be7aed6cd0d 2012-10-29 13:44:46 ....A 679936 Virusshare.00018/Trojan.Win32.Swizzor.c-628c8b50dc0a36fe0a1aa002ab4b0e1877d66ab208871119bdf27dbc070d009e 2012-10-29 04:15:16 ....A 663552 Virusshare.00018/Trojan.Win32.Swizzor.c-65504d672c21c8639c913c95a68316a3fd45b6ddd762e4f15116f3d5d58d8d5c 2012-10-29 02:59:36 ....A 299008 Virusshare.00018/Trojan.Win32.Swizzor.c-66c885f4e5b566cdea1c9378bd530e026ecd8cd651e3e927b47122aed1c5e680 2012-10-29 04:04:42 ....A 733184 Virusshare.00018/Trojan.Win32.Swizzor.c-73507f17bcedf02f7879958c0dcdf474f28506ce9756c2575f6658153e44ff7a 2012-10-29 15:08:44 ....A 81984 Virusshare.00018/Trojan.Win32.Swizzor.c-aa2bbb60d64b2496555706d5a0061cea4b700d1b0edf7da3a9b5dd3e77b9b5df 2012-10-29 04:54:16 ....A 83712 Virusshare.00018/Trojan.Win32.Swizzor.c-d079eb0dd1137eed366e2124af69ca4cf56043cb97f13f37dbb5d10b67169419 2012-10-29 03:11:46 ....A 630784 Virusshare.00018/Trojan.Win32.Swizzor.c-d3ca2a58067c42ed9062df58d61b68190fcc43b15992748fafaaf1760d8e7565 2012-10-29 13:06:28 ....A 856064 Virusshare.00018/Trojan.Win32.Swizzor.c-e195cde07bad80cebafb2d9c6a759a2d9738aea5faf801f4492b6de4479d716e 2012-10-29 03:46:00 ....A 757760 Virusshare.00018/Trojan.Win32.Swizzor.d-129111b7a5fb4de264eaf63aa0d539c5ec07913d9fd77b750de35f5b20b354ba 2012-10-29 13:33:12 ....A 905216 Virusshare.00018/Trojan.Win32.Swizzor.d-309b5e1b9f32646e3ea27aa9113ba1777524782cc8b2b8b297846b06d1dc44db 2012-10-29 13:04:34 ....A 701952 Virusshare.00018/Trojan.Win32.Swizzor.d-45e757dfe895747b597f6e6acae0899c930a4455a615d5d605e49055db004fb0 2012-10-29 05:12:28 ....A 327680 Virusshare.00018/Trojan.Win32.Swizzor.d-79545ac520c096cc6fcda6f4ff1c79b2d4775dbbb81c47e9e9a2f1057d1f80d5 2012-10-29 11:35:54 ....A 266240 Virusshare.00018/Trojan.Win32.Swizzor.d-806cd7cc5746ddfda9acb9143d9366ff24c6e959a1956bf16718765f5098d7cb 2012-10-29 15:09:16 ....A 454656 Virusshare.00018/Trojan.Win32.Swizzor.d-85f053ddc14ef46af5ef0d6b00710c17196410740060169e255407e184ed10be 2012-10-29 03:51:46 ....A 286720 Virusshare.00018/Trojan.Win32.Swizzor.d-924fbe09fdf562b41127e016d9b1267915f564a4c83a0726200bf2bd88457a6a 2012-10-29 05:22:20 ....A 905216 Virusshare.00018/Trojan.Win32.Swizzor.d-c963a006f6baa339012d552b4a53368efcf92213c990e6f29819a2a649ecd8d6 2012-10-29 15:02:24 ....A 757760 Virusshare.00018/Trojan.Win32.Swizzor.d-decd51bb559a697a6f38e3ee6ba4950b88b8c6ab6caf3e9e150788740f2560bf 2012-10-29 15:09:00 ....A 331776 Virusshare.00018/Trojan.Win32.Swizzor.d-fb555cb30dfb4c14536c77ace6f16da8dce50b14a36eb70b91aa315550d354b7 2012-10-29 03:47:40 ....A 389120 Virusshare.00018/Trojan.Win32.Swizzor.e-354fde4e145d6a4d4ce58f835a84c842766e846532949754d9d95ce826d8548f 2012-10-29 02:38:26 ....A 291463 Virusshare.00018/Trojan.Win32.TDSS.axie-7748ead159481e3859ff52c885e478c34eb96e90d0d791a0a7c0347ab2e7c171 2012-10-29 02:15:18 ....A 107520 Virusshare.00018/Trojan.Win32.TDSS.beea-bf29bfe108bbb436eb8ff6079f37badfdafa9bcc7667111fd50f790d873a3f83 2012-10-29 03:45:14 ....A 39470 Virusshare.00018/Trojan.Win32.TDSS.boen-8ca0a19b58db1d81d3a888816b32075db6359d0f2a3ac2b121eeeefe6b6bae00 2012-10-29 04:11:22 ....A 39472 Virusshare.00018/Trojan.Win32.TDSS.boen-f68d63973578debfc5fc7cba2206e9bb305cc45bec35606f69952eba0aeb4f56 2012-10-29 14:17:08 ....A 151040 Virusshare.00018/Trojan.Win32.TDSS.cgcw-a6a31cfa5aab3e41fcea8aa7a90c370a2ed0573ba32c0ab59df39bbe156dfd9f 2012-10-29 04:03:22 ....A 151040 Virusshare.00018/Trojan.Win32.TDSS.cghg-605ff2dae3f2589fdd5ac7d784f238643c015ecd65d519c797bed46dd7acb2b9 2012-10-29 03:55:16 ....A 89600 Virusshare.00018/Trojan.Win32.TDSS.cghg-66eafba527595dd26d6d2e1290726f2be9720ad883e9c43b3dfbde751628807a 2012-10-29 05:26:34 ....A 69632 Virusshare.00018/Trojan.Win32.TDSS.chec-4ad2dcda6a6dc3719f9f329d61693a4d2d59e49101bf28e5b291ca7a7ea836a7 2012-10-29 03:50:20 ....A 148992 Virusshare.00018/Trojan.Win32.TDSS.chxs-4b5f0e24e1956618e4ab2483b9ab66ad2d7f3f9d120240a8ef3b13ba6b1384f4 2012-10-29 02:29:26 ....A 63883 Virusshare.00018/Trojan.Win32.TDSS.rbzm-bf64f734ce4c00f1c7db11fe2aba720dd8c4f90d7eace082c8e579430e4ed869 2012-10-29 02:32:26 ....A 150528 Virusshare.00018/Trojan.Win32.TDSS.rcib-bf6fe54751dc17e120af1bf72a7a2055a4f39e2a271958ee633563add5412aae 2012-10-29 15:25:40 ....A 159744 Virusshare.00018/Trojan.Win32.TDSS.rcrk-2150dd07f122a2cbad2a2b9eef527092ee086560df12e3cda3b309ad94477c09 2012-10-29 11:01:28 ....A 159744 Virusshare.00018/Trojan.Win32.TDSS.rcrk-7c5cb5188a307b5e6da36f0da6692bc02b2f77dde17053404de1299f2c732188 2012-10-29 16:11:26 ....A 159744 Virusshare.00018/Trojan.Win32.TDSS.rcrk-a8067701f6cd41110880b43b6ea2c1244cb43082b83629b66d3b1cab280e62bf 2012-10-29 16:16:08 ....A 159744 Virusshare.00018/Trojan.Win32.TDSS.rdcw-75eeeb17551718a359b56ec112d1e7eb07644809839e72338b7e52b607e9f87f 2012-10-29 15:47:34 ....A 1266168 Virusshare.00018/Trojan.Win32.Tasker.ic-22bf67c96c93ae872c2b6b131acca20bb118847fc363715aaeb218954ef12691 2012-10-29 04:49:34 ....A 90112 Virusshare.00018/Trojan.Win32.Techel.ae-e65b98e5de365cb9817b86790a96116883b20ce937e49084797bf5f01f18ed4f 2012-10-29 03:43:52 ....A 209938 Virusshare.00018/Trojan.Win32.Temr.wsj-5f8ca4ef5b43d3cf576c790ff4a43f31a40e17156d7e7c7d0200082fea8fbae4 2012-10-29 04:00:10 ....A 212061 Virusshare.00018/Trojan.Win32.Temr.wsj-c8ddf3da096c160a363b01c4031a73e872219a956afc5aab9f79c123adc0ef12 2012-10-29 16:17:40 ....A 13312 Virusshare.00018/Trojan.Win32.Tens.as-9ceae990fc05022bfa3c4339070d3cb0a2ababfc4ceb96b636f12b88fb47e0e1 2012-10-29 08:30:00 ....A 5632 Virusshare.00018/Trojan.Win32.Tiny.co-1ea1cd457f855d7e3dbd25629c33b7fd32ac34f1f05838b8a6baa7cf36e063f5 2012-10-29 16:19:16 ....A 2048 Virusshare.00018/Trojan.Win32.Tiny.co-6ff6f7c1425c78e923a252729afd37705f41b426d49fa4784cbce1482dcb8d14 2012-10-29 04:33:08 ....A 2048 Virusshare.00018/Trojan.Win32.Tiny.co-9ed6d96bbbf79eec28580e8a35ee55846d0dae2dad01d4e6889202ce24a28569 2012-10-29 15:28:52 ....A 1544 Virusshare.00018/Trojan.Win32.Tiny.co-a251c38eab8ed4300cb7c4b87a0c905bdd300b496f5e46da93812667f9bd35f8 2012-10-29 07:27:46 ....A 2048 Virusshare.00018/Trojan.Win32.Tiny.co-ac61cb4663b93c26ccd9e62d0029b8a052d68425f2597dc615aba93f4580654f 2012-10-29 03:03:02 ....A 1553 Virusshare.00018/Trojan.Win32.Tiny.co-f0a006c7964cc0141aebc3accd282085f9a77f2f7b6582b5a29726ced2588d5f 2012-10-29 04:17:38 ....A 5809 Virusshare.00018/Trojan.Win32.Tiny.cs-7f47b4c348ed565136bcdc0452effbed16dfbe60b573e348c6267a5bebb6155f 2012-10-29 03:30:18 ....A 24576 Virusshare.00018/Trojan.Win32.TopAntiSpyware.i-ca2dd46aec3027908156eb4e25c7509a922a57d1eaa4b07bcf7bb9012980b3ca 2012-10-29 04:02:38 ....A 49579 Virusshare.00018/Trojan.Win32.VB.agqt-ef9b09b64d2049e362fe5efaf74014dc6ad9b1dbf6f59821505e88637ebf7e55 2012-10-29 03:12:44 ....A 79360 Virusshare.00018/Trojan.Win32.VB.ahac-c23daaac083ea064ca83d557c64dc9bd882d2f4f168ad12047dc9172f9ccd291 2012-10-29 04:20:00 ....A 327680 Virusshare.00018/Trojan.Win32.VB.ahfs-53a84ec89741674a0dd1b7b87bb755ff8c1dec8235d0f5b77f9138600eb52fdc 2012-10-29 04:04:12 ....A 1462462 Virusshare.00018/Trojan.Win32.VB.ajme-0b2c0fcdd58abd07aa59db0cb4efe6a653108a6c40346e9c3e9ec94b4b5a15bd 2012-10-29 04:22:10 ....A 3526846 Virusshare.00018/Trojan.Win32.VB.ajme-95d7af0ca5c55c45c5f43ce9bcb0e183f0ac33d44f8669eea218261e4de88fec 2012-10-29 05:37:00 ....A 4300990 Virusshare.00018/Trojan.Win32.VB.ajme-97f458b4c9c8d84273f398dc2fce7201234705bee3cc5a0d1cdd98a7cdc5c69b 2012-10-29 04:13:38 ....A 946366 Virusshare.00018/Trojan.Win32.VB.ajme-ff6e0a1ecd35f1a037d97ac4f86e19e73baa7dc1c5f08b6bf5783387357274fa 2012-10-29 03:27:02 ....A 16384 Virusshare.00018/Trojan.Win32.VB.ajq-c90335abfd92f6ddaadd69c85229a6a1c32fafc961f65c710050401520b441ef 2012-10-29 05:24:22 ....A 882176 Virusshare.00018/Trojan.Win32.VB.ajsn-d9e8cf35c782e494df8d901e84f067139feef90311b996e909102f1db1e8f884 2012-10-29 03:48:30 ....A 28700 Virusshare.00018/Trojan.Win32.VB.alee-72be3360caa9f54a7ed362230440f39c5521b6b730eb5c61276aa1e3b833ff7a 2012-10-29 03:47:36 ....A 28700 Virusshare.00018/Trojan.Win32.VB.alee-8c7b0921077d84756278f9b3fb069ea0bba33e476dcebb039a25b4c5d38a3c24 2012-10-29 05:27:00 ....A 28700 Virusshare.00018/Trojan.Win32.VB.alee-dc960fe2828232e360b2cc9300bd86d60df72865333857f6d47bba196e150b49 2012-10-29 04:58:58 ....A 28700 Virusshare.00018/Trojan.Win32.VB.alee-dd3bca12b842c8266bdac94b4d46590ce50e60e758dae63494b7d6a6b8f45047 2012-10-29 11:25:06 ....A 28700 Virusshare.00018/Trojan.Win32.VB.alee-e14996639d90bc32d72222640c3b7b01a81a7bc7e387bdb5f0ae0efdbc25bbfc 2012-10-29 05:18:24 ....A 28703 Virusshare.00018/Trojan.Win32.VB.alee-e6e72049048a46fa662305eab6de62d8eb9d7b751faeabf6d4a1d99293e901f3 2012-10-29 03:20:00 ....A 24576 Virusshare.00018/Trojan.Win32.VB.als-c61bd983475df7b5bae61f5ebd747aa69e745764f960ef0bedf26cddc6a99dac 2012-10-29 04:27:16 ....A 102400 Virusshare.00018/Trojan.Win32.VB.ama-a232d9c74ead05863c0bc228740740cefdf97552f5e8a7a2d87ddc70d921e487 2012-10-29 13:59:48 ....A 230400 Virusshare.00018/Trojan.Win32.VB.amwt-7bfa57c940f3a6c6af17ae051efda24ae5e7a2df2a9023ad8ee13fca369b121d 2012-10-29 03:48:12 ....A 18073 Virusshare.00018/Trojan.Win32.VB.aoac-7d8c63a79c510836de38b0b52a07e1a09e8574d604cbfbeb2872b1f0671d0e92 2012-10-29 14:40:40 ....A 18073 Virusshare.00018/Trojan.Win32.VB.aoac-a067d3012cf87697e25085c8a8ce71e97d504d6a43bb9f79904dce34c4f8a631 2012-10-29 13:32:20 ....A 16565 Virusshare.00018/Trojan.Win32.VB.aoac-a86df8926ba167185806ed767619ff7ac75a88d0fb9180643aada7d7c8a31f54 2012-10-29 03:25:50 ....A 16832 Virusshare.00018/Trojan.Win32.VB.aoac-c85578b8578373fb596888077d8700594a6899f6ee505b734407d0521dc3724a 2012-10-29 12:07:38 ....A 17185 Virusshare.00018/Trojan.Win32.VB.aoac-d0652e13c93c79531fcd5029a384fe38f62a0c47fe22e85f8eb83220c65622d3 2012-10-29 11:25:12 ....A 16831 Virusshare.00018/Trojan.Win32.VB.aoac-d08acfb797524b5d9619e2c814b9b91de69119dd4d824ee231898c399557af52 2012-10-29 05:20:38 ....A 16564 Virusshare.00018/Trojan.Win32.VB.aoac-de9d9275b04c3b88c32ea19c2daf979cb67d8a2b029f7efbc65cd89ac185920e 2012-10-29 05:33:46 ....A 16563 Virusshare.00018/Trojan.Win32.VB.aoac-e3494b8298801594e8a14f64ac2d4cc2f73b98d24879da07d01aad14669d44e2 2012-10-29 04:12:16 ....A 16832 Virusshare.00018/Trojan.Win32.VB.aoac-f74e4a2315915d89261293878ec1a1ac0f6c79a14ce4e07b445cd609345c4527 2012-10-29 12:11:34 ....A 57235 Virusshare.00018/Trojan.Win32.VB.aonh-a09e537d2219dd81de03a6674ac11921de7acd2d2fa14f2285d01a813d41798c 2012-10-29 12:25:54 ....A 164531 Virusshare.00018/Trojan.Win32.VB.aonh-f0e6ae67066efd9d85a8d6859a4facbb278770f9f7b06343615e076c7b7a8e56 2012-10-29 14:25:44 ....A 18072 Virusshare.00018/Trojan.Win32.VB.apvl-01c230da831b1a3de74bac9d9dc255add377152b41a1938cd522b600e1eddf1d 2012-10-29 14:13:50 ....A 18072 Virusshare.00018/Trojan.Win32.VB.apvl-25c0c00b374811bd2a6c81f0386de985446172b2f7633a33aeb6918893420ec6 2012-10-29 15:05:56 ....A 18072 Virusshare.00018/Trojan.Win32.VB.apvl-5f77b113922a2a6cad87242510424c1b5838a3681f26e7e2bcfdf58f94a88c0f 2012-10-29 15:01:28 ....A 18071 Virusshare.00018/Trojan.Win32.VB.apvl-66d47943427bd0301855c13ba4025c7a9b63c7109cd0c4c9864e424ce6fa2c0e 2012-10-29 04:20:30 ....A 18071 Virusshare.00018/Trojan.Win32.VB.apvl-6914a5e3489c33fc2fb05e9ec22679bf62571395eaf1bf4bf4d46464b47e0a41 2012-10-29 12:02:52 ....A 16562 Virusshare.00018/Trojan.Win32.VB.apvl-9a637affbb88f486196918bb5260baf06dfea8931cad8bc28512f13108c499ef 2012-10-29 03:45:20 ....A 16562 Virusshare.00018/Trojan.Win32.VB.apvl-cf3c608fdf8053f9085bbedee773c9c32b2d72eded214692bccf8e9f867814b6 2012-10-29 11:12:08 ....A 18072 Virusshare.00018/Trojan.Win32.VB.apvl-e1fa54cd372b5a1d965b413612a82df449a4d62f742d42a6317d6b991240887a 2012-10-29 03:53:46 ....A 18072 Virusshare.00018/Trojan.Win32.VB.apvl-eae9a5ce9841a678bf0280fe2543c4c706ab38b70abb796f3de36f2b9f075dc9 2012-10-29 03:59:58 ....A 18072 Virusshare.00018/Trojan.Win32.VB.apvl-ed9cb6433a2ad0eaa76c86fa299cac6d34f1c577ae5e7aa4368fb6d88f936532 2012-10-29 04:00:42 ....A 17280 Virusshare.00018/Trojan.Win32.VB.apvl-ee2704f2876e7e2ad1eef9be3d11b98896e00026530c1ce2dd5d175401de8026 2012-10-29 04:01:34 ....A 18072 Virusshare.00018/Trojan.Win32.VB.apvl-eed3abd7588330f4017e76f42763b90d1b00d681634308c87246d2b188afaca6 2012-10-29 04:10:58 ....A 16812 Virusshare.00018/Trojan.Win32.VB.apvl-f64a447e1298abfe8805efebc5ed9dc0ed6e6d96991c5aaff6f13db7cb30b106 2012-10-29 04:12:06 ....A 16562 Virusshare.00018/Trojan.Win32.VB.apvl-f722f2f07e6504de14ec5bfd8e4d6449a806523a1225387241c57e78a265dc82 2012-10-29 11:22:36 ....A 24576 Virusshare.00018/Trojan.Win32.VB.apxx-e58fd3a20bc16703588b9d7374f9cd93d3ed3d4efb543d335d256d363d4e6a22 2012-10-29 01:40:00 ....A 98560 Virusshare.00018/Trojan.Win32.VB.asee-5140ab579b1874bb78de0d468e8665b77e9734d7995f8342c5cf36f24fbe258b 2012-10-29 03:25:20 ....A 74240 Virusshare.00018/Trojan.Win32.VB.asee-c828e4786c9b818a74c579249fc83e4a3320c67db8764463d4d2e941cc200e51 2012-10-29 02:49:56 ....A 249344 Virusshare.00018/Trojan.Win32.VB.aseu-fc9135dbed694acf157d35ec62e57cb015be870634a19b0b5678db8807fbaabf 2012-10-29 04:08:42 ....A 36864 Virusshare.00018/Trojan.Win32.VB.asqp-f482a27ff6361867bc4dcfa614a348191c0a5ea0b9caa3ef7c0bbc0d9e554e11 2012-10-29 02:54:10 ....A 112134 Virusshare.00018/Trojan.Win32.VB.asqz-4a6523183ef85e1c31a0d8a796b4107f6a85148a9c51f3d5d9f610f144fc79fc 2012-10-29 03:14:10 ....A 508580 Virusshare.00018/Trojan.Win32.VB.asty-00e8711d90dd2c3f51d08a2ae3b6e0133fe34e59b5b32ba9eeaa4c480f0bec96 2012-10-29 03:17:10 ....A 503808 Virusshare.00018/Trojan.Win32.VB.asty-a1397fc240fb32064520ee71c46bdd784d28aacee43c5b052943c876b9f1acc1 2012-10-29 03:12:26 ....A 78112 Virusshare.00018/Trojan.Win32.VB.atci-42b5dc06a7462782eef433524014c4f1d409970fdacae15e8ca9dfd7efa13adc 2012-10-29 05:22:12 ....A 78112 Virusshare.00018/Trojan.Win32.VB.atci-4d28f88720c29657af4e4ec448bc5dae34dc6dbbf91d0981f09887e86d7aab2b 2012-10-29 02:43:34 ....A 78112 Virusshare.00018/Trojan.Win32.VB.atci-8b39ad7ce14799bd6d9b5880762cf4f55a5ab11ee1e6a7a2a76ad7eb95f9701f 2012-10-29 03:42:56 ....A 429062 Virusshare.00018/Trojan.Win32.VB.atci-d052d47fc46d6a6ed38770bb1fe77126bb8dd70c99fc86cbbe2b0a3807ee3f40 2012-10-29 04:11:50 ....A 78112 Virusshare.00018/Trojan.Win32.VB.atci-d129b2ea5b6872440dd479c28ae0eb896923ad3dfe79af26c854002736835a6a 2012-10-29 04:11:36 ....A 57088 Virusshare.00018/Trojan.Win32.VB.atci-f6bbafee8de5b4d2e38e2663c52c2d7ace7fb0d4f5800a447476627a76f96f99 2012-10-29 15:09:02 ....A 36864 Virusshare.00018/Trojan.Win32.VB.atpf-857c80d982d23b49b2a1400d03661b7f29e3160748568cdf4bf18b6c5d994bbc 2012-10-29 04:01:04 ....A 36864 Virusshare.00018/Trojan.Win32.VB.atpf-ee5dac15b3132fe59980d331bd3ee01b3d6813e80e23623f986062abffac0619 2012-10-29 04:13:28 ....A 61718 Virusshare.00018/Trojan.Win32.VB.atpf-f860e9add0d105d7e8c54dd90722f7d681409e252d7785339ba0bcb5f3b5627d 2012-10-29 03:27:14 ....A 32768 Virusshare.00018/Trojan.Win32.VB.atqx-a8cb8c79f6e83d94569683d9a31919b402283444aa7e8e3cad1353d6b604a341 2012-10-29 03:58:56 ....A 16832 Virusshare.00018/Trojan.Win32.VB.auso-0cab2a92ce21b33e98b1241f4a3f341c1ac92706a6071bc1889701c748b86a47 2012-10-29 15:05:04 ....A 16832 Virusshare.00018/Trojan.Win32.VB.auso-6e9d1e68da291b6376129e5beef3e2cd050be0d404033842a39f0e19230144b3 2012-10-29 13:02:08 ....A 17796 Virusshare.00018/Trojan.Win32.VB.auso-9c0f49599463c92379a8459cbdcd9b6c5ade254eeca0fcc98f81d6b8248ddf95 2012-10-29 03:26:58 ....A 16832 Virusshare.00018/Trojan.Win32.VB.auso-c8ed778be6f4cb6f7094811bd2c564a7b3664689af835ea0941e31545fc82653 2012-10-29 03:31:04 ....A 16942 Virusshare.00018/Trojan.Win32.VB.auso-ca76293093db59b06545b7369b2ab1a12e4cc60421abe5fb2663198120de1e19 2012-10-29 03:44:26 ....A 16758 Virusshare.00018/Trojan.Win32.VB.auso-cecc7de8cf7e0ea078d31e8cb68fb1195582f6fa43284626c6faf157ca2f522b 2012-10-29 11:30:52 ....A 16942 Virusshare.00018/Trojan.Win32.VB.auso-e6d12b2b21f743d4bc2e00e3d56f395b20e2bc32ddc14f9f7438d0d5a79536b1 2012-10-29 03:59:06 ....A 208896 Virusshare.00018/Trojan.Win32.VB.bbhv-a76c219b4de08e5a9dc8c9d8daf94a3084c4b6f7d73c1b1bb87737f8113fae63 2012-10-29 16:23:48 ....A 176128 Virusshare.00018/Trojan.Win32.VB.bclt-249d3864d32e87d3d007b103ed304f1502b41db540a1fdf2608e93d662598ab4 2012-10-29 07:21:42 ....A 176128 Virusshare.00018/Trojan.Win32.VB.bclt-6ada16ae720724d82ee6ea69256642e1a0c41c6c5ec30a295bd238b47f2376e6 2012-10-29 03:43:52 ....A 176128 Virusshare.00018/Trojan.Win32.VB.bclt-74dc76644f177cdc68e35702061070702e257c1c05a1cb79c6784cebc924f451 2012-10-29 03:38:36 ....A 176128 Virusshare.00018/Trojan.Win32.VB.bclt-a326b8b08efe37eb13f51341b5c4ba30f1668bc4cca7d711c18ba5e8a6f215ac 2012-10-29 02:11:06 ....A 62955 Virusshare.00018/Trojan.Win32.VB.boz-a16038daf49d809f1115378064816a014bef25fece6e1fa3748e654fdca9a24b 2012-10-29 02:51:08 ....A 319488 Virusshare.00018/Trojan.Win32.VB.cecg-b37320436cb7c08284b5334a24bfd7c988aeaa183568390c8a7bdd2744efc203 2012-10-29 10:53:00 ....A 28672 Virusshare.00018/Trojan.Win32.VB.cfnf-1f38eb4e30c912b8138a4e47293968099f0f235b5f065ade51b124c3f7f7702a 2012-10-29 16:21:48 ....A 15360 Virusshare.00018/Trojan.Win32.VB.cfoi-7f1ae7711d456b2183a3669ba1a22450c8802c6cde1e70f26f88acede5188ea9 2012-10-29 02:28:30 ....A 35840 Virusshare.00018/Trojan.Win32.VB.cfqn-9bc3c16d29e97ac655bfc0f9b750622d41361bd6c61a629b51ed151b6344dc95 2012-10-29 15:06:36 ....A 36352 Virusshare.00018/Trojan.Win32.VB.cfrk-7b24b408321523beeb6e6ad0d22e04fb1f8356c9b2d808b1ab51119fb4d36170 2012-10-29 02:17:56 ....A 18944 Virusshare.00018/Trojan.Win32.VB.cfrq-bf32d61488c9609f821df0c5fa740e1fc8541b44498a62ba63e056b6b48e93d2 2012-10-29 14:40:46 ....A 110592 Virusshare.00018/Trojan.Win32.VB.cfrt-201eea4d75eeb28f3043c49dd08e2ba18df860b19be19221ca7c633001ad8065 2012-10-29 05:02:14 ....A 11541 Virusshare.00018/Trojan.Win32.VB.cfsv-a956a9bc035f85be822d0eae3e0fb0d67a35e1d8e3d8e41dfb4eda5c0244f9d9 2012-10-29 04:21:24 ....A 1056768 Virusshare.00018/Trojan.Win32.VB.chvc-4d94b3a3caf2cb60b86cdb5ea3631c6a1eb351428b644e3ab601bb1004653772 2012-10-29 02:29:18 ....A 83456 Virusshare.00018/Trojan.Win32.VB.ckbl-bf645f9b50c6a78500a5ce380f56c84f140b0ab0142f284c5e1710817544e991 2012-10-29 15:48:12 ....A 806912 Virusshare.00018/Trojan.Win32.VB.cqvy-22cb9c19c2918c391a72505cb1ba792ae3d97440ad5043347ffd24393e9501a3 2012-10-29 03:27:56 ....A 68608 Virusshare.00018/Trojan.Win32.VB.cqzr-c95b5e74e23cafab914e7df849e71078646c2bb43c5b1be9ac76a73f5cc1daff 2012-10-29 14:22:18 ....A 90112 Virusshare.00018/Trojan.Win32.VB.crim-2007b189ed74c5ec215ce92d4c75f0f04e96ce10dcc23ecdfc170d87f4aa0382 2012-10-29 05:07:38 ....A 24576 Virusshare.00018/Trojan.Win32.VB.cvzk-e428d2c3b3f21074448acbc5eb51d1ef1af06c4a044ee61d6b048929cb16ce7d 2012-10-29 02:21:02 ....A 45056 Virusshare.00018/Trojan.Win32.VB.cwpz-bf4108e02dec2926b17b2d84f6370c2a76e117670299d73657749569a267c0de 2012-10-29 02:51:42 ....A 36864 Virusshare.00018/Trojan.Win32.VB.daxr-b6a70e685d2c121ea49fcc51054d88675b91c3cce9a3e993b124dc4ed2692961 2012-10-29 03:02:48 ....A 61440 Virusshare.00018/Trojan.Win32.VB.dcnj-7db8e384ffa20d216db3cb528dfc39c192eb58129d265412a14f65a5bf9e921d 2012-10-29 12:23:48 ....A 61440 Virusshare.00018/Trojan.Win32.VB.dcnj-dbfc77d8037b2f6ac42316749ab1420326d603a3888a4c23893c1a551b86c6d3 2012-10-29 04:12:22 ....A 30753 Virusshare.00018/Trojan.Win32.VB.dfbe-f76bfacb80e8ac7365773936216b4b16bb52b4a040b060521b21ec98222bf66c 2012-10-29 11:54:28 ....A 28672 Virusshare.00018/Trojan.Win32.VB.dixl-1f7ea667f7a76b81d12cb1fedb768e7ead970c87007025e349bd74e37b603db6 2012-10-29 11:46:08 ....A 49152 Virusshare.00018/Trojan.Win32.VB.doma-dbbe9fdba8c3e1c6229c99d4e0090420225dae40b425806d3ed067ffa7fa2b76 2012-10-29 06:27:04 ....A 49152 Virusshare.00018/Trojan.Win32.VB.dowe-753ea0a4d805a2ac14ccf74ef59c1e12935fcd38bc7b6204a01796e54c093f30 2012-10-29 15:51:08 ....A 24576 Virusshare.00018/Trojan.Win32.VB.dptt-a552222fc07fe1551009dae6ab7351936f6b12925bea5b97625e5f1db1d0e4c2 2012-10-29 03:36:02 ....A 50416 Virusshare.00018/Trojan.Win32.VB.f-cc1079cc30f560a1cf25cd183fb6fde63506239aafc35c2d1cb9635315221b0a 2012-10-29 16:11:50 ....A 501432 Virusshare.00018/Trojan.Win32.VB.gf-23f65fee0d81b5d1e886d995bd358c09c04889fe34f0fe946f265993cbc511b8 2012-10-29 03:24:44 ....A 14848 Virusshare.00018/Trojan.Win32.VB.sj-c7d2299d56619ed6e0e9a409c9f85b5cf4e4bfe0a8c264d0492f723e8c9c3eec 2012-10-29 05:24:04 ....A 241664 Virusshare.00018/Trojan.Win32.VB.vdt-bd2baf8766eb04c2c9aefa01aff25438b16ff716dc733a3fbf1622139374b37d 2012-10-29 03:25:36 ....A 29696 Virusshare.00018/Trojan.Win32.VB.yhi-c83fbeee011415c933b4b06d060d1e8cb83e4992da349d42a7933de64b43d2cf 2012-10-29 04:11:32 ....A 73728 Virusshare.00018/Trojan.Win32.VB.zos-f6acc0fad3e788ca20be918edfaa799017f9f1726042cd5ecbcbe0c03ed5fe7b 2012-10-29 04:22:04 ....A 39424 Virusshare.00018/Trojan.Win32.VB.zqw-665ff6d309fb065ca0eb0b50db2bb535924eb6c998a64d4fa29cd01b875f6723 2012-10-29 05:32:20 ....A 1757184 Virusshare.00018/Trojan.Win32.VBKryjetor.avys-d00f32e5a0b3c930901a2ba312713ca411ed591dddad6105f5b0f6f206eeca1f 2012-10-29 06:34:32 ....A 453809 Virusshare.00018/Trojan.Win32.VBKryjetor.avys-e4c6a1f09c06b7712e4afa730c8132d726e12088f48fa119bab3a6c8d4fe9b7a 2012-10-29 16:04:40 ....A 69632 Virusshare.00018/Trojan.Win32.VBKryjetor.zql-239c5343c77a8bc750b6b96e99d58fb62ca3a5a45e276893630b1dcc23b18fda 2012-10-29 12:22:22 ....A 143360 Virusshare.00018/Trojan.Win32.VBKrypt.aaaxo-63f544ddf4a5c285171b015fc701e9c9ba216ea6331e1da65c3d372cd5be0b0a 2012-10-29 09:10:00 ....A 386048 Virusshare.00018/Trojan.Win32.VBKrypt.aaenu-1ec641a557de6d1613b2efefb22efa8c7ed88007898d949ade24f0f42054e3f9 2012-10-29 07:01:08 ....A 145416 Virusshare.00018/Trojan.Win32.VBKrypt.aafce-9cec4ea970951e08f93f3bc2f343b48fb315f74055278ee9ec6a0cce74b921ce 2012-10-29 03:25:20 ....A 50688 Virusshare.00018/Trojan.Win32.VBKrypt.aagum-9b35d3fb65635621c4d2dbc445e9d002114f47cd8342857b87a7b4753550df86 2012-10-29 02:39:36 ....A 754176 Virusshare.00018/Trojan.Win32.VBKrypt.aakbn-bf9138bc11ed42a41683ac95b277e56c66b8ea694b7bd06f41b1e0a95c6c972c 2012-10-29 15:34:38 ....A 65544 Virusshare.00018/Trojan.Win32.VBKrypt.aamed-6f3961e6a294c3b772101dd7af10f9792fd536d0ec02a39e95a10effeb334630 2012-10-29 15:50:14 ....A 352256 Virusshare.00018/Trojan.Win32.VBKrypt.aancf-22f1a4986194e70820ccf4b5c72ba85971d21bffc8354bc7d91dd28fbc058b49 2012-10-29 02:54:14 ....A 825359 Virusshare.00018/Trojan.Win32.VBKrypt.aaooi-bfd744e50df5dad04ecc36f4cc0f822ee734821b0ea1259f7c49855d2081761b 2012-10-29 15:40:26 ....A 117248 Virusshare.00018/Trojan.Win32.VBKrypt.aaooj-7778590b14537639cc6998fddc0d109fd47e1b40516b49718f154823c63055ec 2012-10-29 09:30:30 ....A 65024 Virusshare.00018/Trojan.Win32.VBKrypt.aaook-1edad487313775308c0cba892a4d5d5aa559296ed6c1f43b39bcf9a1dd9ad4af 2012-10-29 16:03:58 ....A 352256 Virusshare.00018/Trojan.Win32.VBKrypt.aaoov-73def0263002da5d01c7daafe74e6717946971448893aa9bb8aec30ec7af5dad 2012-10-29 03:32:42 ....A 79668 Virusshare.00018/Trojan.Win32.VBKrypt.adr-cb2876eadeae0ad290fff1243227e3492ccb21f1c299a616bd7af1679bd9f95d 2012-10-29 04:22:12 ....A 115712 Virusshare.00018/Trojan.Win32.VBKrypt.akzs-fed69989aba7b37e5be48f616fa8a58d9c4fe4743a383c0f1a18202a249f5978 2012-10-29 03:14:42 ....A 45056 Virusshare.00018/Trojan.Win32.VBKrypt.asrn-c3941fcb3259d1d7ce3999b8215b51edb573996b39c09cf64cff9bbbc5ff5479 2012-10-29 03:21:20 ....A 45056 Virusshare.00018/Trojan.Win32.VBKrypt.asrn-c6821540873e00141d8863c9176589409127fb8eae61ba22b47a96285979d98b 2012-10-29 14:48:32 ....A 243712 Virusshare.00018/Trojan.Win32.VBKrypt.ayqk-acc29226114b4308ae7cd7b953b9acba6267e93ba6965fa9462f93997117489b 2012-10-29 15:27:32 ....A 1474050 Virusshare.00018/Trojan.Win32.VBKrypt.azxh-64c434f2e41ca35568577d75752bec4b46ce0fcfe24f899e0df922ba72b6ecef 2012-10-29 05:19:08 ....A 102400 Virusshare.00018/Trojan.Win32.VBKrypt.banr-73e5b62b527de71ccbba85dd272049c488f24adf56a3a1e821ec3e5f3ff1b6c9 2012-10-29 03:48:20 ....A 24576 Virusshare.00018/Trojan.Win32.VBKrypt.bbro-e8f131d5bf23e6ca41de4e414d4a967bf5b9c59e1cb0527716a3e0e791e1dbdb 2012-10-29 03:37:00 ....A 40960 Virusshare.00018/Trojan.Win32.VBKrypt.bfye-cc3341925f95582f08cbfc8f142567f2b2ea76809599ed4baff4182c9dfdaaae 2012-10-29 05:29:14 ....A 540672 Virusshare.00018/Trojan.Win32.VBKrypt.bjiv-dde6c80ea50fa280abbb2d6b1773b9f65be582d9b7be2597be78afb510e907ee 2012-10-29 04:03:40 ....A 434176 Virusshare.00018/Trojan.Win32.VBKrypt.bjjt-718970fa76ac37877ab912f4b53312c6c2d2869752fec6e69f115be880eefa7e 2012-10-29 03:08:52 ....A 540704 Virusshare.00018/Trojan.Win32.VBKrypt.bmqs-c0404030adc5354983ea3e589c91a9d5c7fdd194070c470e3ecb28de638955aa 2012-10-29 04:08:36 ....A 24576 Virusshare.00018/Trojan.Win32.VBKrypt.bmqs-f471d940f3d4a3c737d503d0c82e1d9ce8c671347d25d14f209b18a93af9a1cc 2012-10-29 04:20:34 ....A 681258 Virusshare.00018/Trojan.Win32.VBKrypt.brnc-841ed33554caef363da013c428e23e016f9027c408b8b6341c88d880d638b20e 2012-10-29 04:10:56 ....A 352806 Virusshare.00018/Trojan.Win32.VBKrypt.bxwi-38cd2c63a07bed302e504bb75dfc6318af48717c06b0af1c2fbb591691f5809a 2012-10-29 04:19:02 ....A 619530 Virusshare.00018/Trojan.Win32.VBKrypt.ccsy-76efbdd5125e23fa6ec457699b6e1960716c178db4b2cbc439c01f0ea2b5be2c 2012-10-29 03:35:06 ....A 284405 Virusshare.00018/Trojan.Win32.VBKrypt.cdsh-84dd7da7a471d478f252bfa636aa8772452f8717fa5ad1ddc03e78db6721c2c6 2012-10-29 05:52:48 ....A 957952 Virusshare.00018/Trojan.Win32.VBKrypt.cjla-528e94d96a1efed4f465dbfad7b0342e959ed21b180365dd33232018c5c6af54 2012-10-29 03:20:50 ....A 671789 Virusshare.00018/Trojan.Win32.VBKrypt.cmg-1dec26681f38ef85c7ae11be5a8066cd620f5f8a30a17465cdc754be061192fe 2012-10-29 03:33:26 ....A 262144 Virusshare.00018/Trojan.Win32.VBKrypt.cnaq-e33b1ef387a21d0932dbb4b3f14ba800750af19cf261dd9146413dbffb896a30 2012-10-29 03:52:46 ....A 106496 Virusshare.00018/Trojan.Win32.VBKrypt.cotn-eab5f68beeb882ddd09d0b186a2c86c31bdda248bbf7583743df7127644aeb17 2012-10-29 04:56:40 ....A 236594 Virusshare.00018/Trojan.Win32.VBKrypt.cprz-11004af28f9252dba3b06fdfc99d309113cf02a7329d283c5c90b30b4e0b5c82 2012-10-29 05:06:56 ....A 208896 Virusshare.00018/Trojan.Win32.VBKrypt.csya-cb368cd9e23c43608989bde85e70c6fb45ec59739d91491661f0020111ccf1a9 2012-10-29 03:29:52 ....A 61440 Virusshare.00018/Trojan.Win32.VBKrypt.ctkg-ca07bb020b070deb00c86b94f1c7abcfb27f9562e8385ebbe3044a2262eeca64 2012-10-29 05:23:54 ....A 61440 Virusshare.00018/Trojan.Win32.VBKrypt.ctkg-d12251e45b80e4d088d35326632a7f1b149dc8ab45b2bc6084efbfaf8a9828dd 2012-10-29 05:17:30 ....A 61440 Virusshare.00018/Trojan.Win32.VBKrypt.ctkg-d34baeb9ed52133600199a9645f1a810aae70e35c0b330407400610eea30fa06 2012-10-29 04:14:34 ....A 98304 Virusshare.00018/Trojan.Win32.VBKrypt.cvwb-c8458bb9720fae71a64e1e81f24f2e7c09f994e9b856cdab5b6744e2e06815e4 2012-10-29 15:07:16 ....A 98304 Virusshare.00018/Trojan.Win32.VBKrypt.cvwb-fa7baa37e858f804074bc5e3112dc1005517e5fbc3dcbadad22efa1a3eaaad7f 2012-10-29 04:52:20 ....A 63488 Virusshare.00018/Trojan.Win32.VBKrypt.cxlz-d8a91c429868cc2709701fff20240c021939612801e6128b4c1d98a2894b00c4 2012-10-29 05:21:22 ....A 88838 Virusshare.00018/Trojan.Win32.VBKrypt.cxlz-e5c57c881df2a9cd5f47590dcfe3f48cfff2daddabdd30257edc906c0cc4020e 2012-10-29 03:17:50 ....A 72061 Virusshare.00018/Trojan.Win32.VBKrypt.czcb-c53476c3823f7c7f79405b1e0ad932fea7b17bd49b1c2934b7f17df3a0a1aa22 2012-10-29 04:05:36 ....A 97221 Virusshare.00018/Trojan.Win32.VBKrypt.czcb-f22e9804ee8587e7a7ddf328992b3e645ebcd64247f802b423f284c60e93db4a 2012-10-29 04:11:14 ....A 72093 Virusshare.00018/Trojan.Win32.VBKrypt.czcb-f67a1e764d20388ff6720cdd00aa88a54eb9af82412ac932b070eca807e6974e 2012-10-29 03:33:12 ....A 425984 Virusshare.00018/Trojan.Win32.VBKrypt.czuh-b0fa48b8b107c7239fdbe70d6fce70d095c8f208183b7e9f9447bde560d7a371 2012-10-29 03:43:00 ....A 550684 Virusshare.00018/Trojan.Win32.VBKrypt.czw-ae16e0b63e65b045da28ed059a4d326a280166f1621e755d5e1b11fe0bb1347f 2012-10-29 03:13:04 ....A 79872 Virusshare.00018/Trojan.Win32.VBKrypt.czzt-c2747718a337ee777d25092553402a8fd17d4fb1d6cf32f10d404b5ec16c9d90 2012-10-29 03:14:40 ....A 361472 Virusshare.00018/Trojan.Win32.VBKrypt.dalf-073b0a0193d4abf55905c59d885d861c6c79c7094959ff79165d9d6923de9b0d 2012-10-29 02:52:00 ....A 361472 Virusshare.00018/Trojan.Win32.VBKrypt.dalf-393866aaa35ff9e50da848e47e62f023d3964f1cb342dfc50bb2fa96dda43e6b 2012-10-29 02:57:16 ....A 361472 Virusshare.00018/Trojan.Win32.VBKrypt.dalf-bd4b7bc1d532093794de6a8812c092f30f3464a2a56c8b073c78543306807c45 2012-10-29 05:03:18 ....A 29184 Virusshare.00018/Trojan.Win32.VBKrypt.dbaq-db63e20dd0cdea6acb89cf6e032080e4e9e9517863634359c48bd066d1dd702c 2012-10-29 03:26:22 ....A 54272 Virusshare.00018/Trojan.Win32.VBKrypt.dbew-c885c35f55f651240355e12b58ffcb87f48e088dd71e559d8de5be788cbeeac7 2012-10-29 06:30:34 ....A 16384 Virusshare.00018/Trojan.Win32.VBKrypt.dbsl-e646e0653d8f045b5cbaeae88280544199ed91b9d630578caa889d1e5c828f98 2012-10-29 02:46:22 ....A 274376 Virusshare.00018/Trojan.Win32.VBKrypt.dchr-4da8df7e09a8ad3dc7e9861546b8ee38a203b8a6ab826ef9483a49c6ffb1c775 2012-10-29 04:12:44 ....A 753788 Virusshare.00018/Trojan.Win32.VBKrypt.dcox-16d13ad954b823a1264b44b2d1d7f591dc838321bd2019ea5ade5a285889a4f7 2012-10-29 02:08:24 ....A 654336 Virusshare.00018/Trojan.Win32.VBKrypt.dcrx-660591b0b3ed364f662b4defc343d5ab6c73f2e3b0365817863489a8b8de0826 2012-10-29 14:20:22 ....A 654336 Virusshare.00018/Trojan.Win32.VBKrypt.dcrx-8ee21b745e3c215aabfe458652b32aafdd2a2b17ba7f42aabcca5986729c9e6b 2012-10-29 02:35:46 ....A 654848 Virusshare.00018/Trojan.Win32.VBKrypt.dcsd-e404a2ce443384a68beea9f0ee825d2ac03278e1aedf30713aeec734a2839547 2012-10-29 03:51:02 ....A 70144 Virusshare.00018/Trojan.Win32.VBKrypt.dcws-ea2033a2b1553872e9a25c6b804f1299d5d470428731431e12a4a7726f9b16be 2012-10-29 03:43:48 ....A 63869 Virusshare.00018/Trojan.Win32.VBKrypt.dcxw-ce60821e36f071a45d57ec26105481495f47eb444789cafe60f539ec780ee486 2012-10-29 03:19:46 ....A 79741 Virusshare.00018/Trojan.Win32.VBKrypt.ddah-c5f70ea960d02f164e0cbf2ac3e5c7a25ac76f7ad5d9bb46a69e35ae171facd9 2012-10-29 12:11:48 ....A 79741 Virusshare.00018/Trojan.Win32.VBKrypt.ddah-d8825b15af97fb7c60e1af3ed7ff7ef97a2d7b35e72918c1725d55e1ce0297c2 2012-10-29 15:09:04 ....A 46461 Virusshare.00018/Trojan.Win32.VBKrypt.ddbt-d07109c403bc0448e3d8bd960849dd7cd91a42b7958da51ccbb77a4ac124f2cf 2012-10-29 05:27:22 ....A 44957 Virusshare.00018/Trojan.Win32.VBKrypt.ddbt-e6c7aac7f638c832f91dcd4c2659197c1b13e50c2674ea70c223d575ef2c9f1c 2012-10-29 03:54:02 ....A 89348 Virusshare.00018/Trojan.Win32.VBKrypt.ddzm-9cbbb8d0c4543be7b32ac5b1ec53658d650d622e0cffa72e0c89b4b98a460572 2012-10-29 02:58:56 ....A 171008 Virusshare.00018/Trojan.Win32.VBKrypt.dedn-aa778209e4e56621ea435b83889bf97e80a429679f8f203315826af0ceec5c56 2012-10-29 03:53:56 ....A 814956 Virusshare.00018/Trojan.Win32.VBKrypt.depj-f31fe09bf24709320242123a119a92d55bc4e57c8aa0a266228cb5ea17f75e06 2012-10-29 15:06:06 ....A 81309 Virusshare.00018/Trojan.Win32.VBKrypt.dgkn-d65ed86f0fdecc87f91f177732eed3e5e967ac0cd8887eb8e4d9fbb96d9d879c 2012-10-29 04:18:46 ....A 112743 Virusshare.00018/Trojan.Win32.VBKrypt.dhgd-d3491e3c9c2cb5d41fa9573355ed9777b506484afbe3d0d5df974bc83949e045 2012-10-29 05:30:18 ....A 28672 Virusshare.00018/Trojan.Win32.VBKrypt.dhkz-d4549d0aecbc4099023ed59d06461e718133ae1634969a9ba1000e5312a598a8 2012-10-29 05:17:44 ....A 8728 Virusshare.00018/Trojan.Win32.VBKrypt.dhmg-d23924fb442f89ae47476c8e6c89c07262137c444c36365617d6deee54481a0d 2012-10-29 03:56:56 ....A 356352 Virusshare.00018/Trojan.Win32.VBKrypt.dhqq-2995bc06cd7a4f244b56fe1343ad10d6a46d7927cbbf79dc75bb218caaa679bb 2012-10-29 03:28:56 ....A 638976 Virusshare.00018/Trojan.Win32.VBKrypt.dhrj-4c1d3d120f3973efd1aa4169480d7d945735de5a5d6692f27edf5dab5cf72dde 2012-10-29 04:16:14 ....A 610685 Virusshare.00018/Trojan.Win32.VBKrypt.dhvs-3f0ade964ff3a23e136ec0dbe2105017bbb45610d26cde5f36000784413e684c 2012-10-29 03:37:58 ....A 208896 Virusshare.00018/Trojan.Win32.VBKrypt.dhxx-8111c4cb3570fb7a21fd07b21e5a3f87b7c1fbd58c9e6e02614882d85cf56ab2 2012-10-29 05:22:04 ....A 1691648 Virusshare.00018/Trojan.Win32.VBKrypt.dice-78dca22869c08bddb87f41a2db44f808ec5140cf0df3ab3bb38078d08a7a4e13 2012-10-29 04:59:36 ....A 475136 Virusshare.00018/Trojan.Win32.VBKrypt.dice-a2c30b21e7b4a6676030a131b0ae9807a8eaecbed8d216c86daa6a9a60d92262 2012-10-29 11:39:48 ....A 42496 Virusshare.00018/Trojan.Win32.VBKrypt.dice-d3f76757452e277b584327400af361b0f412dfb54bdfbd17a42b4c469734080d 2012-10-29 04:07:12 ....A 147273 Virusshare.00018/Trojan.Win32.VBKrypt.difc-5354dc47471047e33bec366eeb214962dec430756e8d857fee5e636f65b08ca8 2012-10-29 02:00:00 ....A 74415 Virusshare.00018/Trojan.Win32.VBKrypt.difc-bee2e3968c194c05a03f4491f1ed09ac90e44c8cd7e448faf51b7ba4f4734ac8 2012-10-29 03:31:12 ....A 306252 Virusshare.00018/Trojan.Win32.VBKrypt.digk-d93d07c2c62eba7b27963b7ff87c44e2ced6a88ba58b272e4be3ba06d31bda1c 2012-10-29 04:14:48 ....A 118272 Virusshare.00018/Trojan.Win32.VBKrypt.dios-51c69a79387e69bb522f0f23c49182e670aad1ac8e4d8315edaf83c53be2351d 2012-10-29 15:08:30 ....A 19456 Virusshare.00018/Trojan.Win32.VBKrypt.divs-d08c58e4bf739effe19830a7e67078590730fa737b31849bd69e9db98d1f8896 2012-10-29 05:18:00 ....A 122368 Virusshare.00018/Trojan.Win32.VBKrypt.djbt-2ecacd7dbbbc5aa69a05ac2d68fcd155aea683516eeac243fbeb73163cbd00e7 2012-10-29 05:27:28 ....A 381792 Virusshare.00018/Trojan.Win32.VBKrypt.djdn-bc1cae1b0b5a9ad239ba3c20670f1e40e8a16347a38c2e2656932f35bc378297 2012-10-29 04:42:54 ....A 258048 Virusshare.00018/Trojan.Win32.VBKrypt.djdx-b0b344fd04d3b4d7da9100f2157775ccd4904f19e0a02ecfd4d47488521d9e7b 2012-10-29 03:25:54 ....A 73728 Virusshare.00018/Trojan.Win32.VBKrypt.djhu-24183a478d4d4d56eb7420dbdb88aa14c5c8b57aff57f56844ec8dd40e818882 2012-10-29 04:10:32 ....A 147968 Virusshare.00018/Trojan.Win32.VBKrypt.djnj-5b3077fc71d7500112c2c94dadba8d17e0319a2a126e7e903744ae3383901ca9 2012-10-29 14:57:40 ....A 110592 Virusshare.00018/Trojan.Win32.VBKrypt.djoj-b16f5108fbf9dc29f8ea5c97eeee0a7a20a05c88da4bb0a96fb8c32cd9f73a99 2012-10-29 14:36:18 ....A 32768 Virusshare.00018/Trojan.Win32.VBKrypt.djpw-a847cd790be5fe95e91d7d776805fb0a0133ce6c7d96767ba41cebf9aed09686 2012-10-29 04:14:58 ....A 57344 Virusshare.00018/Trojan.Win32.VBKrypt.djpw-bec5e7b127e1b8fcad15a33b4e7fe9f41783c355be4627f307af3c1da3f7fb42 2012-10-29 11:23:20 ....A 57344 Virusshare.00018/Trojan.Win32.VBKrypt.djpw-d125d7a098e73355f2b5036ebbbae9fb1437239fd8faf365b412a770faf6d66c 2012-10-29 09:37:16 ....A 57344 Virusshare.00018/Trojan.Win32.VBKrypt.djpw-e3a352bac10ef43320376c12d76eee68ec575c665705193ebd1dac3c7597d933 2012-10-29 04:00:56 ....A 29184 Virusshare.00018/Trojan.Win32.VBKrypt.djpw-ee4fa9d06a41f454e1847a0a1a8b659cf7603ea77213b9f666f11d86c3990af1 2012-10-29 04:07:00 ....A 57344 Virusshare.00018/Trojan.Win32.VBKrypt.djpw-f360c1221661ba907f77ee66e1c6f86a74792061da8face499bb3cd6ec45d5de 2012-10-29 05:02:58 ....A 88164 Virusshare.00018/Trojan.Win32.VBKrypt.djsd-dc29b8ac4d4ff4123fe9df780cc2322cf4a0bfe8ecc8e4e397b6cdbf0779c415 2012-10-29 05:12:16 ....A 94720 Virusshare.00018/Trojan.Win32.VBKrypt.djsj-7ccbbd16b81f5a817b50e0b93af7bf046c6f38ea41ad6988572216a180b337b5 2012-10-29 02:57:06 ....A 35514 Virusshare.00018/Trojan.Win32.VBKrypt.djsw-2a0f6af419b4a9c31a9b710c36776c2f342a85ec68f0d6448dad73b95072e9b0 2012-10-29 13:06:58 ....A 220125 Virusshare.00018/Trojan.Win32.VBKrypt.djta-e8f974b2d929aea05bb010a33427685ceaac2d769a013bf71bbdabba8b3d80ee 2012-10-29 14:37:28 ....A 28672 Virusshare.00018/Trojan.Win32.VBKrypt.djud-3385ee38d17b258a8fb0f10123d7c2a65d9a8f4624536a78fbba8838f1e35e66 2012-10-29 03:32:20 ....A 2998272 Virusshare.00018/Trojan.Win32.VBKrypt.djva-b693504f322a3e5a801fdff97fc2f0105c3815715f985597b15bd9f1a7d45290 2012-10-29 12:27:56 ....A 199271 Virusshare.00018/Trojan.Win32.VBKrypt.djwp-9b98bf48795fc1c3d1c600529b3627d3d018b867b558633bad2772c6462c070d 2012-10-29 04:50:42 ....A 328704 Virusshare.00018/Trojan.Win32.VBKrypt.djxi-1f838abfe7a8fd1a0e1c324767b8735a0d8daf0a3d1f5fb0245f236a055558b3 2012-10-29 02:21:36 ....A 324716 Virusshare.00018/Trojan.Win32.VBKrypt.djxl-294b03d1883a1bb37904eafc88c4abac53e85a3f7c232d02609fe737eedec044 2012-10-29 03:20:46 ....A 744556 Virusshare.00018/Trojan.Win32.VBKrypt.djxl-a3be2f9e8d642dae03c08f545424cdb4f9be5df7285d9c9ab5ee38db3a4f1add 2012-10-29 05:59:32 ....A 86016 Virusshare.00018/Trojan.Win32.VBKrypt.dkip-27915ddcd85618777b6de54ce09bb0ad043dff418460c987f8364e3546603dc2 2012-10-29 03:32:34 ....A 254365 Virusshare.00018/Trojan.Win32.VBKrypt.dlfu-0991ab90d49eca0e74aeb392bf6ef0c6c674b329ffc02a37f6579f029b4ad809 2012-10-29 13:35:18 ....A 75848 Virusshare.00018/Trojan.Win32.VBKrypt.dlxi-e22a5684af87bdacb614d0a1e8455846c587cfaba43e8a77d9128b67b95ffee3 2012-10-29 03:27:00 ....A 207872 Virusshare.00018/Trojan.Win32.VBKrypt.dmms-5adef7e6799158cfd4d36b327a1435cc8160820f0f560ff9dd1cc2d98ab0c391 2012-10-29 15:23:36 ....A 151552 Virusshare.00018/Trojan.Win32.VBKrypt.dou-9c4e8e6b71746eedd043f1a01267a60c431e2a5742ae0115fd091a39464137c7 2012-10-29 11:17:48 ....A 40960 Virusshare.00018/Trojan.Win32.VBKrypt.dpob-0d223c0b64b23fb28b7e87a234da7cc3b9fbcb6d61a27a9732d52675579cd07b 2012-10-29 02:55:30 ....A 264704 Virusshare.00018/Trojan.Win32.VBKrypt.dras-8fb139db2e909ea8050a1d9794e8dd7d814c7b77e967ddbef7de27b8ae00cb1e 2012-10-29 12:21:20 ....A 197632 Virusshare.00018/Trojan.Win32.VBKrypt.drgf-8893219eafe933b19ce5c954d2ab148779ddb2c39a5f7c3013a709cd7a57c76a 2012-10-29 03:46:56 ....A 139264 Virusshare.00018/Trojan.Win32.VBKrypt.drhe-99b646f8d524d1489ff0c5059e3e3a24c4d023ef6a6d97c8f3b338184276fad9 2012-10-29 12:14:38 ....A 139264 Virusshare.00018/Trojan.Win32.VBKrypt.drnu-b1e1ccc2ca1757460465da67c2e7cdb76e6824ea5519cb72791dd7ea3b590b28 2012-10-29 03:40:00 ....A 32506 Virusshare.00018/Trojan.Win32.VBKrypt.drsh-f305334fb31a53d5a6b309ee5deadc80cd47f98be1e24159ea586d0d54e2a20c 2012-10-29 03:11:22 ....A 219136 Virusshare.00018/Trojan.Win32.VBKrypt.drtu-96c21a3c7d4adede49deb4cf637fc7352d0cb82a1c4095ade11fbecc5d987eaa 2012-10-29 03:10:50 ....A 168448 Virusshare.00018/Trojan.Win32.VBKrypt.druw-80edc390e02f999be29c947e458bcd5de1b10572c32f1fce8eed6b64554ec24e 2012-10-29 04:03:04 ....A 425984 Virusshare.00018/Trojan.Win32.VBKrypt.dryc-f6859e485dfa453995962bbca88089f6b3cf9eed5e241026d07c1b9dafe2b15e 2012-10-29 14:04:58 ....A 7953408 Virusshare.00018/Trojan.Win32.VBKrypt.dsdu-cdf727d221029b80a2b0837a42ec4d112057e0a6a0b0199f9d6dae068c1e679f 2012-10-29 03:46:26 ....A 139265 Virusshare.00018/Trojan.Win32.VBKrypt.dsgy-c7aa8929e664d76acec6b7551b0cafe731e313b67a78d97a589452c807b9a7bd 2012-10-29 13:36:22 ....A 692224 Virusshare.00018/Trojan.Win32.VBKrypt.dskt-4d607bcff435c547b21e6707abbfb8254a6a556008544b7772372e87b4f6b7c2 2012-10-29 03:49:56 ....A 250880 Virusshare.00018/Trojan.Win32.VBKrypt.dskt-a8e23110eb7a50f5d0889e009e85179fe1ea81206581cdd4e976a46106ad4081 2012-10-29 03:17:16 ....A 77824 Virusshare.00018/Trojan.Win32.VBKrypt.dsva-28660b0267afc1a8f2fb5bfa19180bedee191894376be5c6087505d673b9f513 2012-10-29 03:31:50 ....A 1471499 Virusshare.00018/Trojan.Win32.VBKrypt.dszg-8ea4af480a727ab8d85fee4385d032f789995106394bce0cfaf3d6754b3281d5 2012-10-29 03:26:48 ....A 45056 Virusshare.00018/Trojan.Win32.VBKrypt.dubp-d422fb3a4757878081f3dc6d1b8813370c397042ab47d78c6ecc0e4674f2fea5 2012-10-29 08:07:50 ....A 73728 Virusshare.00018/Trojan.Win32.VBKrypt.dubq-a7c472f735ac32c42a9c21ef970c8f7987860f530842e482c0811ad3e6d86f24 2012-10-29 14:28:44 ....A 106496 Virusshare.00018/Trojan.Win32.VBKrypt.duid-a4475c8aacd6fd6ca887d654e10da66edbfc2b48ad9a515bcc5d4a7fc851e41c 2012-10-29 04:02:16 ....A 202752 Virusshare.00018/Trojan.Win32.VBKrypt.duuf-d34162705ee8bae03475e066574572b54dd1dd9174e12ec168ee322330b63846 2012-10-29 11:22:18 ....A 235008 Virusshare.00018/Trojan.Win32.VBKrypt.duvm-a29a2127ee9ca18ff2156cdd1cb773e1c5b9e8ab5c305fc6c4b0484c822af164 2012-10-29 04:22:34 ....A 249856 Virusshare.00018/Trojan.Win32.VBKrypt.dvet-29993a083565c02c1a531d6930af846b4aaa735615f0d8fdfea23269c42a7aca 2012-10-29 04:17:56 ....A 860160 Virusshare.00018/Trojan.Win32.VBKrypt.dwhb-54a14feddcd9217fa628a35dd6c27abe3bead36e18ae988c781698433ece2cbd 2012-10-29 04:18:10 ....A 601088 Virusshare.00018/Trojan.Win32.VBKrypt.dwke-813e82aa34705a90eaadb9a43f903b795a830b9000470bb1d513db48c21678c5 2012-10-29 03:26:24 ....A 213504 Virusshare.00018/Trojan.Win32.VBKrypt.dwpj-96ea4f1aaf85484e4ecbda973025384190b13143c59fc8da93f9c418f405da96 2012-10-29 04:09:40 ....A 342528 Virusshare.00018/Trojan.Win32.VBKrypt.dwuu-485bb459dab47de8b90af9322641f376eda90bd808400b66a27cb3367468ac8c 2012-10-29 04:24:02 ....A 281600 Virusshare.00018/Trojan.Win32.VBKrypt.dxdc-e861302d90f6fb31939249af4506ff1814e927b5c74cf099c05e589f793ead3a 2012-10-29 03:46:52 ....A 716800 Virusshare.00018/Trojan.Win32.VBKrypt.dxiw-d0fe8aeb3d0bb853d5c335107172d7bf92097e088153eaa63c1ab903f09cc5a5 2012-10-29 04:10:56 ....A 368640 Virusshare.00018/Trojan.Win32.VBKrypt.dxto-85340fe0c20b8a56a2ba7a866c06f007a1f7c449e491b8c4c16effe60498cc9f 2012-10-29 05:06:10 ....A 215421 Virusshare.00018/Trojan.Win32.VBKrypt.dxtz-1816aae5d6907e9423f2da4eca0b58d337ae20696d22b95ad0944a28371333bf 2012-10-29 12:13:46 ....A 223645 Virusshare.00018/Trojan.Win32.VBKrypt.dxtz-315bdf9900d39c5e9fb89719451cc8c7206ab701cb39fdd15eca1584369e3050 2012-10-29 04:21:04 ....A 215421 Virusshare.00018/Trojan.Win32.VBKrypt.dxtz-fc6e9e89c9338c24aa6f7f1858d355394495d02a1b08a6462c7969f90d9437dc 2012-10-29 03:15:22 ....A 271472 Virusshare.00018/Trojan.Win32.VBKrypt.dxwz-37a5d55207d97627b0b9c601fff50be0c9d526335720c5dcabcb7bf73b935474 2012-10-29 03:36:58 ....A 64893 Virusshare.00018/Trojan.Win32.VBKrypt.dxyt-cc31cccf6b7efa79449fbb681207b3235ea33f1b81965ef1b9745c4f65a795d9 2012-10-29 04:27:04 ....A 3383296 Virusshare.00018/Trojan.Win32.VBKrypt.dypa-3af48c003a0739b4dc77d46d597f3bd5517e4e75593be7db023a63454dfe8287 2012-10-29 04:24:32 ....A 782385 Virusshare.00018/Trojan.Win32.VBKrypt.dyqf-24512d1b5ff7ef48cf79b0364c1a95f3c5177572918e159484cf289c220b5bfe 2012-10-29 04:10:56 ....A 336253 Virusshare.00018/Trojan.Win32.VBKrypt.dyqh-7a3d813aa20493f544cec4ef7ace9c2b0b25a49d69e9174edc2ea5e9572665cd 2012-10-29 03:31:00 ....A 535428 Virusshare.00018/Trojan.Win32.VBKrypt.ebwl-974e5f9d5576775a17ddefebe54e454d46f91dfe82a2f5fdeb2bc139bb00ea15 2012-10-29 02:44:22 ....A 155648 Virusshare.00018/Trojan.Win32.VBKrypt.ecz-1dc6c35c8576bc38934da532990d547596a32bd7401b97544b69f93da1d327b9 2012-10-29 03:14:10 ....A 700797 Virusshare.00018/Trojan.Win32.VBKrypt.ehia-2db937a3a227f71fe4fac345d6933e93dbcca2827423b2c56956247ae7e73de5 2012-10-29 04:20:46 ....A 495616 Virusshare.00018/Trojan.Win32.VBKrypt.ehqa-c2fab7f10110e4431989ec91d6b3cd6bfaac104c2013bac5d6e3b479d340de35 2012-10-29 04:15:42 ....A 159744 Virusshare.00018/Trojan.Win32.VBKrypt.eigs-7eeee006a99bf7ef914d223bcac221182f5dc63838ec40a468a96d39672aa16e 2012-10-29 04:00:18 ....A 2650112 Virusshare.00018/Trojan.Win32.VBKrypt.ejlf-e4fad551605150e00c142b0c9afd090f36ca0b79339b55a3f7072d2bcb110f96 2012-10-29 05:33:24 ....A 373760 Virusshare.00018/Trojan.Win32.VBKrypt.eqhm-7a8da9f163a3945d333752309ef42064c05886cadbb53db35eb3753310d363e9 2012-10-29 03:58:20 ....A 86016 Virusshare.00018/Trojan.Win32.VBKrypt.fgzq-523d7b21ad4fe0b493a1c79a593b5f408d6e04058153f3dad1e772a156731de0 2012-10-29 03:58:08 ....A 81920 Virusshare.00018/Trojan.Win32.VBKrypt.fgzq-89333609360541c5c157d9c6de417f4bd115cef33ed5d94602ff90fcbe4c5cf4 2012-10-29 03:18:46 ....A 86016 Virusshare.00018/Trojan.Win32.VBKrypt.fgzq-9b15ff52bfd452b6cddc1cd17314e713ec047087635bf52522c406a75b798289 2012-10-29 03:14:26 ....A 81920 Virusshare.00018/Trojan.Win32.VBKrypt.fgzq-c37383587da8879a2dbfa74fce7f47a5cd9388169133fdb10081d2d66e2e722c 2012-10-29 02:58:56 ....A 81920 Virusshare.00018/Trojan.Win32.VBKrypt.fgzq-cad3e240f02bd0622d0e71c46a1f3958659a5ed90e35ab41ac9a16f74c489c3c 2012-10-29 03:23:08 ....A 94208 Virusshare.00018/Trojan.Win32.VBKrypt.fgzq-d7cb9e2f02311370147b5e8073e41983f0da6012f1b719b687041e6e919450f1 2012-10-29 03:35:30 ....A 81920 Virusshare.00018/Trojan.Win32.VBKrypt.fgzq-dff827964ac1d41e392f04965a79e35213b8876eecc695003921eadfa9decc72 2012-10-29 03:46:52 ....A 94208 Virusshare.00018/Trojan.Win32.VBKrypt.fgzq-e80c260770fc537931776153b616921b288f8ca9627086ba639f16d38deea5f6 2012-10-29 03:29:12 ....A 470528 Virusshare.00018/Trojan.Win32.VBKrypt.gb-e60e80c6c4944a9545da279bfbd4a800114649dec409b73bec0528832801003b 2012-10-29 05:41:06 ....A 155210 Virusshare.00018/Trojan.Win32.VBKrypt.hdfi-ce5b20e462ff520f28cf6a35c2e2cd4b360da0d0a307c8d64e446fc91caef114 2012-10-29 05:56:54 ....A 228738 Virusshare.00018/Trojan.Win32.VBKrypt.hicp-8fdb22f7fdfaf8096eb4c8d028cab0a60a85cedb3a97ce8b89a4029aca15d899 2012-10-29 04:15:50 ....A 5836800 Virusshare.00018/Trojan.Win32.VBKrypt.higo-4fc73cc6d7e5c796c372512f873097509149a7a33924ff62a8b84da32a3b541c 2012-10-29 15:04:08 ....A 59478 Virusshare.00018/Trojan.Win32.VBKrypt.jd-b767e77a2ae3fca9b62e50b811776ccb9ad908dd996a0fa673562f6ca6a5422f 2012-10-29 04:21:12 ....A 467921 Virusshare.00018/Trojan.Win32.VBKrypt.lqqi-082093546882bdc259f87ce38349d3999b7f49170f105c4a922b3ba651da65bb 2012-10-29 10:51:44 ....A 69632 Virusshare.00018/Trojan.Win32.VBKrypt.mm-d18b6c7d7527c5e384513fbf527a67934ad3828057863f901d11416ff21bf12f 2012-10-29 02:32:20 ....A 45056 Virusshare.00018/Trojan.Win32.VBKrypt.ossl-6265c5ca66a0f0a29c75db5b6f5900d24a06db16cfabe8baa7242ac87f2af52c 2012-10-29 15:28:04 ....A 57344 Virusshare.00018/Trojan.Win32.VBKrypt.osvg-722053eef8dbea77ebf2b8c7ca7dadba0a274738180b07e331b15512c01d44e6 2012-10-29 11:53:06 ....A 200704 Virusshare.00018/Trojan.Win32.VBKrypt.oswa-1f7d953bfa10015b8102d208b9f0cd1577ccf3cec755caf59242de307acbf64d 2012-10-29 15:31:02 ....A 139373 Virusshare.00018/Trojan.Win32.VBKrypt.pcwp-21a9627607cf34278a4acfc93b02aa6ba7f1b466da3573b7e21f80f9ab2121d2 2012-10-29 15:31:12 ....A 530900 Virusshare.00018/Trojan.Win32.VBKrypt.pdex-65b9ddd6f954112be7139064a3fb15d9d91e5943799d27ac738b44245f70969e 2012-10-29 02:11:56 ....A 328061 Virusshare.00018/Trojan.Win32.VBKrypt.pigg-bf1b6ac07d099d5d6d98dfeb5a0740dd02106f1e00eda585719ed88f2a624f6e 2012-10-29 03:47:06 ....A 374296 Virusshare.00018/Trojan.Win32.VBKrypt.puzr-1dac8430ace03bf99401be64449b0bea9c2fc66f7e00bfe844119300bbe948cb 2012-10-29 11:48:28 ....A 77824 Virusshare.00018/Trojan.Win32.VBKrypt.puzr-7d9c361ab4c5421a6e0d6ef7c04afe0dddd1aa8af9da7503f1316226139d3e6d 2012-10-29 01:39:18 ....A 367596 Virusshare.00018/Trojan.Win32.VBKrypt.qjyo-be8bc171590dd691e2e25cceaf8d711aca010dc98692d2f4bfe58c0464847500 2012-10-29 06:07:22 ....A 1200128 Virusshare.00018/Trojan.Win32.VBKrypt.qxsq-79e93e43461167f25a985b27fd682a99264dd0066498e115167c5bac0dd05976 2012-10-29 03:26:36 ....A 68799 Virusshare.00018/Trojan.Win32.VBKrypt.qye-c8bea92b2f7f0f405c0d6acc254133fbf0ead04d96231246dc3cee808b79639d 2012-10-29 15:01:44 ....A 266653 Virusshare.00018/Trojan.Win32.VBKrypt.scvm-20347e6872a6ef65f8fbb109b5b97d2d456cf8964ace050753bdffc73fae1979 2012-10-29 15:15:46 ....A 294912 Virusshare.00018/Trojan.Win32.VBKrypt.scxe-621d8b836f30bbc0242372fd3b70953b2eda5a69062128b0fac14543cf5dae38 2012-10-29 10:52:56 ....A 66048 Virusshare.00018/Trojan.Win32.VBKrypt.sdbw-e20ec334fe2c4da7978797eb9bfeb264a7ac92567ee3dc38c6fb2a67fafdb947 2012-10-29 09:32:32 ....A 491520 Virusshare.00018/Trojan.Win32.VBKrypt.sdka-6144ed45d516842ec7edb13187398990536beb2e265fbdee6b7aba4e433e681f 2012-10-29 16:05:48 ....A 24576 Virusshare.00018/Trojan.Win32.VBKrypt.sdky-ac92eca90da64339102f2c94ad5085f4f61856577314146e77b8660d55d87285 2012-10-29 15:29:08 ....A 151933 Virusshare.00018/Trojan.Win32.VBKrypt.sfjl-218737789ad9c00005924c7417894c981eb27ac5d6eee93145438a653606a37c 2012-10-29 15:05:12 ....A 86024 Virusshare.00018/Trojan.Win32.VBKrypt.sijq-749dffd637cb5961e6e26070ae4ffd262a5bc1455882da3322d05dbeeedddcb7 2012-10-29 10:39:54 ....A 127976 Virusshare.00018/Trojan.Win32.VBKrypt.sikb-671d45cb9cc5261baaa3dd9cd6856d36af98e958e56ca407be1cf23363603f3f 2012-10-29 16:14:58 ....A 81928 Virusshare.00018/Trojan.Win32.VBKrypt.siks-241fb4078657e7603f879caa7a10765657dbb50f629872eca0d5c2c5eb5877ce 2012-10-29 15:18:26 ....A 69632 Virusshare.00018/Trojan.Win32.VBKrypt.sikw-63e859236538be27cb7b10314e6824b933f09758d596ab52812d66d70f11167f 2012-10-29 15:58:52 ....A 69640 Virusshare.00018/Trojan.Win32.VBKrypt.sild-a487c11c2f5d2c1e8e2d18818502da666e3a9f25c37fd76ef6638e65ccbf27a4 2012-10-29 15:30:18 ....A 13832 Virusshare.00018/Trojan.Win32.VBKrypt.sipf-6e9464f752aa33c25385398b41f77203b40a36926bc3007b39d1169dc191ba5a 2012-10-29 02:38:40 ....A 36872 Virusshare.00018/Trojan.Win32.VBKrypt.sire-aeb631fca2c8e5682a565495259b80e37fb83dda54ce3703a005e49ee1409621 2012-10-29 09:23:34 ....A 49672 Virusshare.00018/Trojan.Win32.VBKrypt.sisf-a38614592f70c165705b6feb638080cec2f5dbc7e18380809084a44dd025b875 2012-10-29 15:19:26 ....A 16384 Virusshare.00018/Trojan.Win32.VBKrypt.sisg-9f221e891f8d964c24454fc1ca7629c23950e653f35964f06163c7a5147568d1 2012-10-29 02:39:04 ....A 16392 Virusshare.00018/Trojan.Win32.VBKrypt.sish-bf8dfb0c25afce0179512b2de64ffe8521ad2d608ac496d525e5f4da0befa1f9 2012-10-29 02:36:36 ....A 32768 Virusshare.00018/Trojan.Win32.VBKrypt.siyn-bf82d0ad72c84b64cd78e817848a5aa007369e718d3d02d8c587f9d7f1ccd9b4 2012-10-29 15:59:18 ....A 10760 Virusshare.00018/Trojan.Win32.VBKrypt.sizx-235c23a222e3ed6a7f4c5ef285fee52f2fe6cf288a78d791d7a7c7919c0ec6cb 2012-10-29 16:05:38 ....A 45056 Virusshare.00018/Trojan.Win32.VBKrypt.sjbr-23a9244ffdc9f60be82ac6201f884c4100f0e20dbfee17fa6975e99352b7fb29 2012-10-29 15:11:48 ....A 114688 Virusshare.00018/Trojan.Win32.VBKrypt.sjcs-a59ec1bb2f4fc6a4bc762c0baded04842aeb7312bbde0ebb56f0c6b9bae8d7b9 2012-10-29 14:17:44 ....A 20488 Virusshare.00018/Trojan.Win32.VBKrypt.sjdv-20027ff35eea4224eca0f6c22b15fc5728906615cd4a23666127eea83e49c7be 2012-10-29 15:58:16 ....A 77910 Virusshare.00018/Trojan.Win32.VBKrypt.sjfa-234f1204d27f8855e34dd759e97cd2931e45ca8e1a99f28b3260bd2c5378be12 2012-10-29 16:19:58 ....A 32768 Virusshare.00018/Trojan.Win32.VBKrypt.sjkm-2462df0f7dffcd05c92b90b94df833e188dd5fda240d9e37b6390e63b7b0a888 2012-10-29 01:59:54 ....A 61440 Virusshare.00018/Trojan.Win32.VBKrypt.sjnx-6c43f5046ae70f57e10b948bbddbe58c6946855acf730a42ae1c8d5431c7b53f 2012-10-29 11:16:00 ....A 65536 Virusshare.00018/Trojan.Win32.VBKrypt.sjoc-be6dfbc8dc0c25dcd198328c525315792a490b020ccceaec004bb484f294d906 2012-10-29 04:07:12 ....A 24576 Virusshare.00018/Trojan.Win32.VBKrypt.sjrq-f38c0770de3d4c80ba448bedb5ae1d8968e9a1810c71fd4d032dd1351988e9e2 2012-10-29 15:25:54 ....A 28672 Virusshare.00018/Trojan.Win32.VBKrypt.skgf-2155561549c9ced90dc93afdc8c055386f07263be7f43a4a240a55ca7897f8b2 2012-10-29 02:12:46 ....A 121244 Virusshare.00018/Trojan.Win32.VBKrypt.slfv-72e3bd776e749aeacb7115d34d30a15801adb07fc2dd3e69cc86a6bb5935508a 2012-10-29 15:25:52 ....A 28680 Virusshare.00018/Trojan.Win32.VBKrypt.sljr-66cb5375a16cac8500a50bc62a7c387f2df9dc95a4e35e8aed47fa5e691c26b0 2012-10-29 15:06:48 ....A 73728 Virusshare.00018/Trojan.Win32.VBKrypt.slnz-b7432f50c967e10b346679ff5b96faca503eabb163b4d5d399a45723eb8f6524 2012-10-29 08:43:56 ....A 159920 Virusshare.00018/Trojan.Win32.VBKrypt.sltc-68dfc5659d9c8e5a7348ad0d292d37c33e1f1543c8fcf42b919d52c83b4b74f4 2012-10-29 15:11:10 ....A 74240 Virusshare.00018/Trojan.Win32.VBKrypt.smgv-6c2475b88dda99a660e08f2e069b1fe92b10b1476048211b86da67ad3c417ce7 2012-10-29 11:53:06 ....A 40960 Virusshare.00018/Trojan.Win32.VBKrypt.smof-e669844c5794b60070186c45c72b49e474536e8f3e29bc8fd79a351d6421fd10 2012-10-29 10:53:04 ....A 177444 Virusshare.00018/Trojan.Win32.VBKrypt.smup-1f38f44477c264dc956254cb61ac228655c08b655189602c5cc83d5373af4273 2012-10-29 02:45:00 ....A 28672 Virusshare.00018/Trojan.Win32.VBKrypt.smxt-bfad4d7a220e1097145d65bd6d931efecf9e86b1c2b5331c6a449ffe06dc43ce 2012-10-29 15:36:42 ....A 40960 Virusshare.00018/Trojan.Win32.VBKrypt.snhh-2204229266732738f838572213821245ee2015e697a7ae21b0cb1bbb21ec5e86 2012-10-29 15:36:52 ....A 12288 Virusshare.00018/Trojan.Win32.VBKrypt.snox-2206cbfcca4316cb01e9e2f69c0e3f881bcf04a6b906123f12f3fb50554296ee 2012-10-29 06:51:06 ....A 102408 Virusshare.00018/Trojan.Win32.VBKrypt.socn-73292d21114483a468731754f2823ffe5cec5f0b01a9fe84a66a8a57bc95abbe 2012-10-29 16:17:42 ....A 19968 Virusshare.00018/Trojan.Win32.VBKrypt.sodp-7dc49a3de9735012396ae5d0b5a96b41c384023f1ac3664cf0ed4171f11d7abb 2012-10-29 04:57:42 ....A 126976 Virusshare.00018/Trojan.Win32.VBKrypt.soef-ad4b7b80a113c32afd8796c277abae501fd699a50486df62e3001ae6e3c29fb9 2012-10-29 12:24:50 ....A 28672 Virusshare.00018/Trojan.Win32.VBKrypt.sofs-9dc0f46218c38e650314c4b7a4e646c6197d83d2d79ecdbf8765c1f772e12704 2012-10-29 08:26:24 ....A 102400 Virusshare.00018/Trojan.Win32.VBKrypt.sohh-78d77345a277d65abdb59b5d235eb92d0614483a28230688b9f66180e93af9b9 2012-10-29 15:20:16 ....A 28672 Virusshare.00018/Trojan.Win32.VBKrypt.sohz-adc56f4787d9daccf78f25f5b56fe6485aaa6f39ee544a4d0a220025c2443013 2012-10-29 15:18:52 ....A 81920 Virusshare.00018/Trojan.Win32.VBKrypt.sokc-9f6f2fbe354068ca312ce308bbe2fce5df74df9e8dfbd361948b4503c50ebd4b 2012-10-29 11:42:44 ....A 73728 Virusshare.00018/Trojan.Win32.VBKrypt.solh-1f7401a57913d0d7f3fd80ff36ce153f5589f3f690bf6db73045219aea965d12 2012-10-29 02:10:12 ....A 61440 Virusshare.00018/Trojan.Win32.VBKrypt.sonm-bf147ff5ba4d37716363055c2e93c6c2e4249a3973a49db24dd34d119420931c 2012-10-29 15:13:18 ....A 57344 Virusshare.00018/Trojan.Win32.VBKrypt.sool-20a00369695b6d466f068fa1ab9f19dc2748fcf1ed47373ceae1221f720758bd 2012-10-29 12:46:40 ....A 65573 Virusshare.00018/Trojan.Win32.VBKrypt.sooo-669ef61e0936977c3c98a3da63255557ad01d708ce389480b3306e7f3c9b5926 2012-10-29 16:21:52 ....A 28672 Virusshare.00018/Trojan.Win32.VBKrypt.soqj-247ed07f61684ba7130b1f68109bc986cc1467ed773ed5274e5cfc4a1b6be6b6 2012-10-29 03:08:44 ....A 126976 Virusshare.00018/Trojan.Win32.VBKrypt.soql-9eeda27b8af81fc24fb26a1a32c7abd80a6c22eb372de8960a0ab3e43204a894 2012-10-29 03:06:56 ....A 45056 Virusshare.00018/Trojan.Win32.VBKrypt.sorm-ab7eb4cfb1562b96f59076c31a5264a914948c3bcd9a800c29b6e7af1dced8c7 2012-10-29 02:45:34 ....A 58368 Virusshare.00018/Trojan.Win32.VBKrypt.sosv-61e2bd56932db1ac26c7b18ebc1cefc27ed47dd6233758999590e0a93a62236b 2012-10-29 16:14:38 ....A 51200 Virusshare.00018/Trojan.Win32.VBKrypt.sovk-241a6f018d6fa2303598f36a5e93f37429a2dc3e29a2d6e423a499c851a8761c 2012-10-29 07:16:24 ....A 29696 Virusshare.00018/Trojan.Win32.VBKrypt.sovk-aeff75e8ac6bd8d163fe4ba48f831989efbde497c07762d73336401c90063ef4 2012-10-29 09:59:52 ....A 57344 Virusshare.00018/Trojan.Win32.VBKrypt.sovs-73df00f3c66469fa6a629770d2f86e0e181f71446f90b7a93c64a35ed06fc749 2012-10-29 16:10:46 ....A 24576 Virusshare.00018/Trojan.Win32.VBKrypt.spgo-76000b02fbc351a7335c9f43ee3c79e0c71ad50a3196dbc6de8b91dcbaee3d86 2012-10-29 15:31:16 ....A 32768 Virusshare.00018/Trojan.Win32.VBKrypt.spjg-9bd7863b32319e8ce5abed90b0ed0065244c71bb426bdbb3dfcd17ba0d5f37a7 2012-10-29 02:42:48 ....A 32768 Virusshare.00018/Trojan.Win32.VBKrypt.spjg-bfa3c6a097fe7f46cba254750a037c79b032303f1a832f630ea9100842d6ff23 2012-10-29 02:35:46 ....A 32816 Virusshare.00018/Trojan.Win32.VBKrypt.spkt-bf7f25dd9cca45415d45a0cc05838c8ed26ad661ed3e9ce36028db254f19d169 2012-10-29 02:24:48 ....A 369886 Virusshare.00018/Trojan.Win32.VBKrypt.spmd-654d1d1ded04e52c86203240a8f91a44d50eef859dda48d7bdfd2153e60d5835 2012-10-29 15:12:40 ....A 54903 Virusshare.00018/Trojan.Win32.VBKrypt.sppb-a8746f53dcef50b9af52c18f746de4bf7ea10c675a7249cc0a8a245a39d069c1 2012-10-29 14:53:20 ....A 122880 Virusshare.00018/Trojan.Win32.VBKrypt.sptn-7399cad8f35ce0f1b6c31656b29b3c59a6f220969752b9fef5d19cdec6659ac8 2012-10-29 16:13:22 ....A 110592 Virusshare.00018/Trojan.Win32.VBKrypt.spvc-75e9b6b2ef306e25477bce94146ad6d3ed7e01d8245967134755ca54105fb791 2012-10-29 15:29:20 ....A 81920 Virusshare.00018/Trojan.Win32.VBKrypt.sqmk-2189cc762c10969d9bf1d8c032de991af54f9423b4b72384e0b664153ed588de 2012-10-29 16:24:38 ....A 1185874 Virusshare.00018/Trojan.Win32.VBKrypt.sqni-6decf80f075fd333c2bcfe950cea979eb4d2ae29bdeadc3bc23f26df8165a1b0 2012-10-29 12:55:44 ....A 102400 Virusshare.00018/Trojan.Win32.VBKrypt.sqnp-a4a89a6455c812f89287cf42bb9ea53fc740db44471679b424563037987e9995 2012-10-29 09:28:08 ....A 23336 Virusshare.00018/Trojan.Win32.VBKrypt.sqrr-1ed813ed8fb946d1ff2b32efe6c2392671cd9b16f436828bfecba637316af68b 2012-10-29 15:02:14 ....A 225280 Virusshare.00018/Trojan.Win32.VBKrypt.sqvg-666408de1c0910b30a71e30bc7932a02becb48687542d17518c922f4970e7b21 2012-10-29 16:11:44 ....A 24584 Virusshare.00018/Trojan.Win32.VBKrypt.sqwa-23f4a447f792833a0e6c020ab16b2f42860155b183d46b6636f37c75a538a841 2012-10-29 15:42:38 ....A 19456 Virusshare.00018/Trojan.Win32.VBKrypt.sqzq-2263d28ba973d1835b7ecb3335d60dd70610a50bf113ff0e611a71eaa7fab46b 2012-10-29 14:10:04 ....A 204800 Virusshare.00018/Trojan.Win32.VBKrypt.srah-b6bb042e2005bcc0e04c651150e240373981ce4875dbdd89cfae2fdd0368eb66 2012-10-29 03:25:56 ....A 36864 Virusshare.00018/Trojan.Win32.VBKrypt.srai-b3262931c6a8cd1b1383962c31dac927c6a103a2848097c53d522d3042f664ca 2012-10-29 16:23:16 ....A 40960 Virusshare.00018/Trojan.Win32.VBKrypt.srdn-aca5f2dee4c96857dd637f42c635d03db8d7cf92af8da2f1cc05f26d6130644b 2012-10-29 15:39:06 ....A 32768 Virusshare.00018/Trojan.Win32.VBKrypt.srli-752a97ac4f71be0bfe5683a929605924cf009c75c3dc8cf780b649a73c256b11 2012-10-29 02:56:48 ....A 139264 Virusshare.00018/Trojan.Win32.VBKrypt.srnr-791fd3301e6fbe2079df4475b9e104d6e23f1e4afb04d224288bb1f55684651a 2012-10-29 02:23:36 ....A 45056 Virusshare.00018/Trojan.Win32.VBKrypt.srnx-79f9be9a1f7481c5bb299912ffdd3c7c4812f564bcced4398a7f2e321c50d7d9 2012-10-29 10:49:16 ....A 215119 Virusshare.00018/Trojan.Win32.VBKrypt.ssxe-9f69119431cea10cfbe6320870d839ddb476b3c7ca619a6f8d470cdf6aa8f319 2012-10-29 01:38:22 ....A 20488 Virusshare.00018/Trojan.Win32.VBKrypt.stek-be86d7e7c3e589699474be25d5f864882acc5ef10a513e86ca225c44e9edf089 2012-10-29 05:36:10 ....A 57344 Virusshare.00018/Trojan.Win32.VBKrypt.stes-ddd1ba2f192caa4d978d7aa2ba7eeadf7a62003ede5082a8e3a4e2714d91c58a 2012-10-29 15:19:54 ....A 12291 Virusshare.00018/Trojan.Win32.VBKrypt.stfu-7be92a4638719fd17b5ba8d8778bc968e351d2787241033bfbd6e011acc5f2be 2012-10-29 11:34:54 ....A 24576 Virusshare.00018/Trojan.Win32.VBKrypt.stxq-1f5e7d192a5b657c66c364dfd429ee587938ad06d8926a18ed7e9ebc0851a738 2012-10-29 04:43:48 ....A 20480 Virusshare.00018/Trojan.Win32.VBKrypt.sugk-9c436bf1ff20d8e3d4e71ff479120aa6bf5700848f1f8ad075b0d31608f98754 2012-10-29 07:06:10 ....A 20480 Virusshare.00018/Trojan.Win32.VBKrypt.sugk-a32342d1c36cef780b84ce5c96ef8596a15da45f73d67e89f372957130d582c6 2012-10-29 15:05:44 ....A 20480 Virusshare.00018/Trojan.Win32.VBKrypt.sulx-b323678810aded0f64c7061836dcfb49714fb2c19dfcf5a33c11044eb0366e9c 2012-10-29 16:21:04 ....A 229376 Virusshare.00018/Trojan.Win32.VBKrypt.svom-a1798714783b3f7a0c45bc706112e97993fa41d3919b2a16783b05f68bec5b79 2012-10-29 03:12:16 ....A 336077 Virusshare.00018/Trojan.Win32.VBKrypt.svxh-a3c2f3c436c57c974d2edb04736cc08945357b03bbe5929a567b1773f756f884 2012-10-29 16:09:22 ....A 65536 Virusshare.00018/Trojan.Win32.VBKrypt.swbe-23d6a17b5e766ce1f6d6762a18c4525fe6d318690d61b8f434138dfbafb82560 2012-10-29 15:30:40 ....A 24576 Virusshare.00018/Trojan.Win32.VBKrypt.tbla-21a2e9d8061fbc02a8ba4aa9d5c35edfa7786ffedfb90439900a6605935f29bf 2012-10-29 02:00:18 ....A 12288 Virusshare.00018/Trojan.Win32.VBKrypt.tbps-9cf44b6219787fcab646bb72233d6e45ee428fa69ac667233cfbcf230dcfdcdc 2012-10-29 02:32:56 ....A 1016860 Virusshare.00018/Trojan.Win32.VBKrypt.tbqm-7fa7dbb01145a8fb8f1c784fc98cc1c8af1908607fac16e0c391eb5e9cec9e7a 2012-10-29 15:06:30 ....A 81920 Virusshare.00018/Trojan.Win32.VBKrypt.tcfe-2048efca16fe50f9790264ab9a47985dabcd5a281e717030f385e58437803144 2012-10-29 15:24:40 ....A 16384 Virusshare.00018/Trojan.Win32.VBKrypt.tdfv-6274f6ee3491fa93a70387093940be87822aa8d4a2f8553fe95d8e000ddd7586 2012-10-29 15:20:08 ....A 45081 Virusshare.00018/Trojan.Win32.VBKrypt.tdmc-21087e31b0ae68cf43c4f1733812c70ea691e079be544a8e9bf056b6d14c2ec0 2012-10-29 15:44:26 ....A 417792 Virusshare.00018/Trojan.Win32.VBKrypt.tdnc-7202f1af182f1c122988425fed64185b457a4cc52b67f259fa346c0077d1b340 2012-10-29 16:06:28 ....A 184320 Virusshare.00018/Trojan.Win32.VBKrypt.tesh-23b36114b0bed77a3e425a056e31f5c1e7d57ad32e8b7eab81fc530ec068f564 2012-10-29 16:03:20 ....A 294530 Virusshare.00018/Trojan.Win32.VBKrypt.teub-689f212e22873f0fdd4f9ffca5217d8d1f03b81bedc1d283d5d9453f1c7b99e0 2012-10-29 01:44:04 ....A 454656 Virusshare.00018/Trojan.Win32.VBKrypt.teuy-a227e7e0496096abbeb1c323f951e8cdf0af8c9df8486252ff8695e391dcd0ee 2012-10-29 08:12:36 ....A 61440 Virusshare.00018/Trojan.Win32.VBKrypt.tevg-1e91bf3b4de25a580c5d79612a91066f8296c452b1adcce762671b62ba2f0dcf 2012-10-29 01:53:36 ....A 135168 Virusshare.00018/Trojan.Win32.VBKrypt.text-a277d800f8873dab47f63986f66238b454c37217f9b7d2b06dfe8b4c6b4bf238 2012-10-29 16:11:06 ....A 49152 Virusshare.00018/Trojan.Win32.VBKrypt.tfab-771f1d449fc4041c4250fff25a5dbc0974a32fbd9cd1b90ea583e20bedbace48 2012-10-29 03:23:48 ....A 178688 Virusshare.00018/Trojan.Win32.VBKrypt.tgnk-fd32b6cb49ce4afedc275e032074f5f887c09debbcadfe9015deefe26afe58c5 2012-10-29 05:19:14 ....A 270377 Virusshare.00018/Trojan.Win32.VBKrypt.tgtp-7c36c3e3cbc8d8ca5d408ad571300835dd89ff46248fe3cc1c039dd72f29eee0 2012-10-29 01:42:10 ....A 206889 Virusshare.00018/Trojan.Win32.VBKrypt.tgtp-be9a70a058417162339dda64d00373daf4302b22dc50dd8d5049495f5150fdcf 2012-10-29 01:47:02 ....A 98319 Virusshare.00018/Trojan.Win32.VBKrypt.tgts-737f36164ec024a4f93bd63ef033f5af08a2e81b20a984b683f62ecb1d172d87 2012-10-29 12:07:06 ....A 418824 Virusshare.00018/Trojan.Win32.VBKrypt.tgud-1f8a9d0ea30e308ce6a8be79eea0e308eae7204921ed9fe6cda50bb9f6443738 2012-10-29 06:22:10 ....A 73728 Virusshare.00018/Trojan.Win32.VBKrypt.tgwm-7959cafb45907e875f128675de7a39bfc73d05bb43a3f75246e78ddb494b8f4f 2012-10-29 05:06:46 ....A 818290 Virusshare.00018/Trojan.Win32.VBKrypt.thiu-4adc468abafae4bee44d21045b6aff3384771798e3bc0f1445402537ea1db06d 2012-10-29 15:30:24 ....A 25600 Virusshare.00018/Trojan.Win32.VBKrypt.thqe-af2589d02e843de0dfe960a84ccad39c22b43a67ce4f64852514f5301feb11a6 2012-10-29 15:29:32 ....A 69632 Virusshare.00018/Trojan.Win32.VBKrypt.thqn-218daf1b040ca49d3d32cc38475a5d693fac0235d4186971951f62bbfde65d4f 2012-10-29 15:44:22 ....A 36864 Virusshare.00018/Trojan.Win32.VBKrypt.thzj-2285761913759fea2cb52553fe1deda03c34d7416d1f8f1862140d9c2d5eef9c 2012-10-29 03:46:12 ....A 188448 Virusshare.00018/Trojan.Win32.VBKrypt.tier-93c08ed212078806bf6c3925b7982e42ae4858bf0ce815f1285558229a14cd7c 2012-10-29 12:18:14 ....A 11776 Virusshare.00018/Trojan.Win32.VBKrypt.tixq-1f950e573231164d099b4d9b69505782c4f2160527e38b7ab883c7bbebcd0d69 2012-10-29 01:40:52 ....A 21504 Virusshare.00018/Trojan.Win32.VBKrypt.tizs-be945f2d42cdc741ae4b5297d48046353d8ce57cddd6a63c599bb87087eee197 2012-10-29 16:08:20 ....A 18944 Virusshare.00018/Trojan.Win32.VBKrypt.tjct-23c88fa0162252fdb63632ad63aee80aebe2414802464c14984c45b9d2870e05 2012-10-29 05:06:14 ....A 11776 Virusshare.00018/Trojan.Win32.VBKrypt.tjec-a325c5c3ecdc625d5b7d1c6d2806c44478e6a1bd24d87cb646fe2ddda1f2c5b7 2012-10-29 09:59:56 ....A 12288 Virusshare.00018/Trojan.Win32.VBKrypt.tjhb-7371041758f40d17c536017b4fdc4050cfd81bca5f282df8ffc5340972c21032 2012-10-29 15:52:58 ....A 369021 Virusshare.00018/Trojan.Win32.VBKrypt.tkbq-7d7122b48052f1c764f416324a5dde4ebead69cedcb17bccf43b6c06ebbb107e 2012-10-29 11:34:48 ....A 360960 Virusshare.00018/Trojan.Win32.VBKrypt.tkfo-ad1c5de96bb7a60be145da55d7235be3ad43d9b304640374f8ecce7dc69d77cb 2012-10-29 15:12:16 ....A 20992 Virusshare.00018/Trojan.Win32.VBKrypt.tkmv-208d9e608ca982afa0d28dd36ee24cf561818c953ed1faa6d9b2e8666220ba3e 2012-10-29 03:59:10 ....A 19456 Virusshare.00018/Trojan.Win32.VBKrypt.tkon-0cda4f846f3087a5bdc488ef3998db4a9c0e1d59d4a1fbb93c0f5f59fb15cf45 2012-10-29 02:09:12 ....A 17408 Virusshare.00018/Trojan.Win32.VBKrypt.tkqj-bf0e656826ebf765fcd21b0aa32d04e9cb26ad2e388bb8bdd323d69eb6902ca1 2012-10-29 15:33:02 ....A 18944 Virusshare.00018/Trojan.Win32.VBKrypt.tkqq-ad264ec1102fa4ad565badf1e34651bf139724600209cff872a6afdf334e16b8 2012-10-29 16:03:16 ....A 464896 Virusshare.00018/Trojan.Win32.VBKrypt.tkre-238af3779cf55f0042dc591ddbc206c322dcf32fecbfc15260d6a1cbd732a14a 2012-10-29 01:53:38 ....A 36864 Virusshare.00018/Trojan.Win32.VBKrypt.tlov-a906427a92ef03166bb79bc1f8bdc8ed2631982718573134cd3266ab0224b3b2 2012-10-29 16:01:22 ....A 131080 Virusshare.00018/Trojan.Win32.VBKrypt.tmaw-2374e19faa80949f2fa5a01254b56a4733e4285d7b77c2dd6b7d024989cf74c5 2012-10-29 04:58:06 ....A 280576 Virusshare.00018/Trojan.Win32.VBKrypt.tmjf-acf71a9670df112f4eb9fba7c92ec464feb9527dae41251a9e0ce774bbe6c1c0 2012-10-29 15:22:18 ....A 36872 Virusshare.00018/Trojan.Win32.VBKrypt.tmxg-2124487f7b1eb3df2a1c25de69e786bef1080d7665b09a12e1eddc7313110f68 2012-10-29 15:49:04 ....A 11264 Virusshare.00018/Trojan.Win32.VBKrypt.tnmx-22dd8c6d197ad4e945948c54912af0611bbc6649145b8c6fb448c772baff12fb 2012-10-29 15:29:04 ....A 651264 Virusshare.00018/Trojan.Win32.VBKrypt.tnpx-639a10819157898b0c4e52890af0c36e360967b551db726507859bfd0e0a95c7 2012-10-29 02:17:20 ....A 114696 Virusshare.00018/Trojan.Win32.VBKrypt.toyn-64d7263423d9179d18efd7dc8ce114968ef6fd4df03dd84c6255c55d629d7e12 2012-10-29 14:48:12 ....A 884736 Virusshare.00018/Trojan.Win32.VBKrypt.tpsz-202617b4902ebb996a914878d6ba2255e7ffe4f5946bb1ce0b671229d537d8d4 2012-10-29 15:50:36 ....A 143360 Virusshare.00018/Trojan.Win32.VBKrypt.tpwm-22f63e09ece5db80d392b541cd225e6aca4fac40a68533f2b77df55116606fa9 2012-10-29 15:13:28 ....A 339012 Virusshare.00018/Trojan.Win32.VBKrypt.tqot-20a2f759eceacc652f2d9c1c632c058d47056cd9292619a91dfecccc976ce57e 2012-10-29 15:11:46 ....A 77824 Virusshare.00018/Trojan.Win32.VBKrypt.trrk-ab8dfb7c83eed83007b8a8e764fe27288d91aecc471c8a565c0216bfba466908 2012-10-29 16:21:22 ....A 140288 Virusshare.00018/Trojan.Win32.VBKrypt.trxe-24776d1375299860805a03c948870e03e7e36e84bbea458c6928ed6c2de8f9bc 2012-10-29 15:34:44 ....A 102406 Virusshare.00018/Trojan.Win32.VBKrypt.trxj-21e7f8d25573a441029c89d8210d0a298b22d18b295091a70a698572d0f3cbf1 2012-10-29 15:35:04 ....A 102400 Virusshare.00018/Trojan.Win32.VBKrypt.trxp-21ed93d3c13aaff257d88f639dee09c7ca19684a5e02ec06275c87b5f916dc35 2012-10-29 02:57:56 ....A 750080 Virusshare.00018/Trojan.Win32.VBKrypt.udor-a1181c95ff9da5a6581cf0ff8b123dc26069f880eaf8242c97916f9e54d6ddd5 2012-10-29 02:52:50 ....A 104448 Virusshare.00018/Trojan.Win32.VBKrypt.ugdr-151e114562cb45832247ddc205f0386b9651b1da9b68cd4df19d811a01c36c86 2012-10-29 02:49:24 ....A 82097 Virusshare.00018/Trojan.Win32.VBKrypt.ugmw-03c1e592cb8c77bb687c14de559b89ad5f01b46bad4a8de2d5f7ff8d26d3b70f 2012-10-29 03:24:40 ....A 1004608 Virusshare.00018/Trojan.Win32.VBKrypt.uhoy-2c9e0934e69cab645899361e9920cdc7bc96889e8a08c3d0826d2816f3a69e55 2012-10-29 13:29:50 ....A 304725 Virusshare.00018/Trojan.Win32.VBKrypt.ujqq-6ad5b0f7cc708144862e060fd373a1310a701f5b2db1c68b7a824f789b2dc659 2012-10-29 03:58:18 ....A 58695 Virusshare.00018/Trojan.Win32.VBKrypt.uka-b7097bad4aba2ccab7e4f1d532b6915fd048c005746e89a15b0319961720edc0 2012-10-29 15:20:10 ....A 36864 Virusshare.00018/Trojan.Win32.VBKrypt.uljo-2109289a7e94a847ba1825996abbfb42e6257cb12a75b2bb1b917fc0d76d9f9e 2012-10-29 06:18:40 ....A 86024 Virusshare.00018/Trojan.Win32.VBKrypt.ulnl-1e201a7827c116ed71a5200764d26d331604ad40533653faf3bcedd68cbe7929 2012-10-29 10:21:40 ....A 57344 Virusshare.00018/Trojan.Win32.VBKrypt.unyl-6d735b09ae524195ca6e870c2b3e4642b76daad0aa23762e3d94e8d2641a3ebd 2012-10-29 06:46:18 ....A 3559424 Virusshare.00018/Trojan.Win32.VBKrypt.uoxk-1e3be3b3a6ea39a59310b1faa4ca9acc8d7f4193633d3c98fefb9409eff17acd 2012-10-29 13:22:24 ....A 307200 Virusshare.00018/Trojan.Win32.VBKrypt.uoxk-1fcd2399327a0708c567aa5f983cb9943bb86eb559b924e1b91f0987b13ed403 2012-10-29 16:08:22 ....A 217088 Virusshare.00018/Trojan.Win32.VBKrypt.uoxk-23c913f4b72c8ec4c49806bf7de81bcc9add91006e41632e9a991f0fb187548c 2012-10-29 16:14:00 ....A 471040 Virusshare.00018/Trojan.Win32.VBKrypt.uoxk-2411177c28217035a969be01764263bc06a444c804553dadcbeae7f70bf351ea 2012-10-29 16:23:12 ....A 5459466 Virusshare.00018/Trojan.Win32.VBKrypt.uoxk-24922e228489b5c1736555874bf7651f8b9a82961e734b06e58ffc395a5f357b 2012-10-29 15:33:44 ....A 176128 Virusshare.00018/Trojan.Win32.VBKrypt.uoxk-695ed414f5831d0decac9d35bc16199f6a43586af03ab51a5cef833c5ff65aa8 2012-10-29 15:57:50 ....A 69632 Virusshare.00018/Trojan.Win32.VBKrypt.uoxk-6e5193fe2e9862813f3a7daec3a51d84933a14f750c81eb2420eceefa822989b 2012-10-29 16:02:12 ....A 339968 Virusshare.00018/Trojan.Win32.VBKrypt.uoxk-adafe8f73b2cfee127a1754ccb723caac55b110bbb29a208da6f81891d689636 2012-10-29 01:37:50 ....A 192512 Virusshare.00018/Trojan.Win32.VBKrypt.uoxk-be83be8d5ff79e08d62f90f009435351f04cd7c59e1f17b8fcaa9b3154af3237 2012-10-29 03:39:52 ....A 45067 Virusshare.00018/Trojan.Win32.VBKrypt.upar-ccfdb6389d927397dc28c554a4f66623f26574e168ec2a659489eadad8aae7a0 2012-10-29 16:24:18 ....A 315392 Virusshare.00018/Trojan.Win32.VBKrypt.uqcy-64d23cfe01f1b096dff58e3c16044570a5da1705403a162255ba98cc696f80cf 2012-10-29 12:10:24 ....A 20480 Virusshare.00018/Trojan.Win32.VBKrypt.uref-1f8d588afa19e7325e63cfd54cef8efaaade1f59338428552eddd2542557e99e 2012-10-29 01:44:26 ....A 20480 Virusshare.00018/Trojan.Win32.VBKrypt.uref-6e1e84a53879f3e8f7ae00534fe861385a6309bdbf81de6bebb13e81c22e125a 2012-10-29 04:25:32 ....A 20480 Virusshare.00018/Trojan.Win32.VBKrypt.uref-7fc0f569b7bfb5aedcd6eb77c9dc026f70fb5d9288fd0db391fe4c432007f18e 2012-10-29 15:05:28 ....A 36864 Virusshare.00018/Trojan.Win32.VBKrypt.urgn-9c79317a644fec82463bee2a9a94113308bc5c95e873b869b668940b9c39b5cc 2012-10-29 15:02:18 ....A 20480 Virusshare.00018/Trojan.Win32.VBKrypt.uufo-7f6f18827a991b1e2212eb46a70bb441f4538908030327175d09aa3ca45754fd 2012-10-29 07:30:50 ....A 184701 Virusshare.00018/Trojan.Win32.VBKrypt.uuvz-0110f286cb52fc6174c64a3693ad4bdde10a46a138237edfc73dc0dd6a12a4d1 2012-10-29 04:18:52 ....A 88577 Virusshare.00018/Trojan.Win32.VBKrypt.uuvz-01f99d789a25e7c74abe398a6148539a62c8699adb2a54ce7121a1c737d3e1cd 2012-10-29 03:08:52 ....A 159744 Virusshare.00018/Trojan.Win32.VBKrypt.uuvz-15cf822ee28829cd9a86d6e515ae490938bbec642dbf2ebade7e3e5c44286c2c 2012-10-29 03:46:56 ....A 155848 Virusshare.00018/Trojan.Win32.VBKrypt.uuvz-1c4099f9590aea6491ec054b4394bd441ad51bff4b9350261c7f0f0907f4096c 2012-10-29 03:46:44 ....A 188929 Virusshare.00018/Trojan.Win32.VBKrypt.uuvz-49f051a489ac44213faa62ceb27829d624155c206b9b439b057486d9f5439731 2012-10-29 02:49:28 ....A 145405 Virusshare.00018/Trojan.Win32.VBKrypt.uuvz-5258f0bf66082ac2f6d307b1b1d7999d0146aaa86e3e0c705a732030c050eb68 2012-10-29 04:19:52 ....A 172957 Virusshare.00018/Trojan.Win32.VBKrypt.uuvz-8a860331426495342504657d1b04d76d51848b060d1b2c8c112ee032de05a34f 2012-10-29 13:34:08 ....A 119677 Virusshare.00018/Trojan.Win32.VBKrypt.uuvz-917847df445eb990214b154b41c70b48cff1eab3a43f63071e5e05e73493dea2 2012-10-29 04:19:46 ....A 119677 Virusshare.00018/Trojan.Win32.VBKrypt.uuvz-ac6f73159e135ca0e029228917be7698e9eb85e5d56842aead51105b6a848dbf 2012-10-29 02:58:50 ....A 111485 Virusshare.00018/Trojan.Win32.VBKrypt.uuvz-adaa8840b56622eec9b44f6a419390152fe534a287ed297dc6989b1626cdc726 2012-10-29 15:02:16 ....A 1116624 Virusshare.00018/Trojan.Win32.VBKrypt.uuvz-bbd86808d0f10d46a765aec8afb9e781d6978f8fc319dc9719bde3e86ecb0509 2012-10-29 03:19:46 ....A 111104 Virusshare.00018/Trojan.Win32.VBKrypt.uuvz-c48521ec19f639bc86f56d7ee96572f4b20f540afa22704c6d5f37fe678ce3be 2012-10-29 04:04:52 ....A 188929 Virusshare.00018/Trojan.Win32.VBKrypt.uuvz-c6195cd790f650615e9e3044aacfc8600cb953a227ec776d4de3693844ded100 2012-10-29 01:48:10 ....A 118272 Virusshare.00018/Trojan.Win32.VBKrypt.uuvz-c8e9da04dc5d26ac7ef17f1f913a8bdcdbbd0b510dbc8c2bc58d15603ce85b8c 2012-10-29 04:18:24 ....A 415232 Virusshare.00018/Trojan.Win32.VBKrypt.uuvz-da1495877f0faa887769cdcf114cb504dc8a79cc9de71150c60377873c2efc9c 2012-10-29 05:26:30 ....A 458952 Virusshare.00018/Trojan.Win32.VBKrypt.uuvz-e459c6f212cd4d9a94dc8109d09aa7513fbb540b0e1b270109a48da9b9ba3d38 2012-10-29 03:54:10 ....A 77800 Virusshare.00018/Trojan.Win32.VBKrypt.uuvz-eb25e68a5701fe5f31b95ccbdf513ecf96ef1ada9491dbc3629d9635a8653bd6 2012-10-29 04:01:54 ....A 78848 Virusshare.00018/Trojan.Win32.VBKrypt.uuvz-ef0de48cdcb2e52bf0fe6765d581e9900a27e30049803aac0a3b8b118aabe72a 2012-10-29 05:08:36 ....A 770048 Virusshare.00018/Trojan.Win32.VBKrypt.uuvz-f092540a9d7cecc4d7a9a949111336884dc037670765bd1529259407eca7af08 2012-10-29 04:07:32 ....A 76800 Virusshare.00018/Trojan.Win32.VBKrypt.uuvz-f3dee8f84eac04ae9a782ce75716f54c858bdc7ffa2bfef05351aec03793ea36 2012-10-29 11:37:10 ....A 139264 Virusshare.00018/Trojan.Win32.VBKrypt.uwzq-316ea3f059301e5b12609a6633cf28581a15856f2c748780b5d4ffd078e20ba2 2012-10-29 04:09:46 ....A 57856 Virusshare.00018/Trojan.Win32.VBKrypt.uxge-1c790a046c74d56fed92b47a7b5d9cf6d332b1926d4a5411ee89d2f9bfadaa53 2012-10-29 15:06:24 ....A 87421 Virusshare.00018/Trojan.Win32.VBKrypt.uxqq-5acf6133b5b66dff1b0467f8b857b1c12a697da05dc21d358db49181d94c5e38 2012-10-29 03:27:46 ....A 150909 Virusshare.00018/Trojan.Win32.VBKrypt.uxtg-dbab1ede56df3e53dc1c1fcf2e6ae5a2f2c0eead06f50d74b19161bd03a631e7 2012-10-29 04:15:30 ....A 6807552 Virusshare.00018/Trojan.Win32.VBKrypt.uyet-4b692654ef7f82305d51d26996b91df6dc8c6926a3f66c69d5976d7593bb533d 2012-10-29 03:31:36 ....A 152014 Virusshare.00018/Trojan.Win32.VBKrypt.uzjs-0189dc25a3882bb7e4ceba758939ecf038ee245151035a5854c800b31a2819e0 2012-10-29 03:44:26 ....A 48015 Virusshare.00018/Trojan.Win32.VBKrypt.vaih-cec99c2da930261c3d859516f8bc72fddc1ed039939bf7ecaeeff78fec8dbef9 2012-10-29 15:45:46 ....A 406528 Virusshare.00018/Trojan.Win32.VBKrypt.vblj-67b89952fbaf8c685862fbf62d7522e249fd6dc48ea2230b3a61fe78828157de 2012-10-29 10:46:22 ....A 129535 Virusshare.00018/Trojan.Win32.VBKrypt.vbmj-01f228e0b7941eaf07640533f7bf26f6d6826e5bac085440a45423649ec4054f 2012-10-29 15:19:54 ....A 198662 Virusshare.00018/Trojan.Win32.VBKrypt.vcqj-622884b709bde924205219986833336be184ec337722129ab2bcfa933410331c 2012-10-29 02:46:34 ....A 184320 Virusshare.00018/Trojan.Win32.VBKrypt.vfig-bfb58633c30b0f938e881879449bc52f702d8c9dcddbaa983cbc84162e6eefb1 2012-10-29 01:55:36 ....A 77824 Virusshare.00018/Trojan.Win32.VBKrypt.vfnz-bed2ea70fd2d0b77c372ec9693daaa905e1caf86cfc54f912dc5ced87416a4f1 2012-10-29 15:41:56 ....A 95744 Virusshare.00018/Trojan.Win32.VBKrypt.vgbj-748659a3ba0247134f4964b4a774e86b21cc83cc720b5ea7646883713cdca0f8 2012-10-29 15:26:16 ....A 90112 Virusshare.00018/Trojan.Win32.VBKrypt.vgbj-a99ff2a627d6b740ca545193ac74f0464ffbb826946fcc5e374c2a2a7960509a 2012-10-29 16:09:42 ....A 335872 Virusshare.00018/Trojan.Win32.VBKrypt.vgxt-9b08ae6274b7186e4a4d942b9ec66c76477410037f85e3aa1887d7c3744d63f1 2012-10-29 03:40:30 ....A 176128 Virusshare.00018/Trojan.Win32.VBKrypt.vhng-ba8e2068db76f6e65887b98b3e403b08f592dfe0e6ceaa8163fef69936869a4d 2012-10-29 05:23:54 ....A 47616 Virusshare.00018/Trojan.Win32.VBKrypt.vhnn-74da989c43c4bbecee3a2acc57a3e6aaa0dae6a31f7a400f4ed8bc0e1e57e198 2012-10-29 02:45:20 ....A 1466368 Virusshare.00018/Trojan.Win32.VBKrypt.vhoc-bfaef75cd2a04ffbad0ac9d090ca62c676875327d4b1f4abb26b448fc621e8fa 2012-10-29 05:07:24 ....A 397312 Virusshare.00018/Trojan.Win32.VBKrypt.vhtj-676d01c8e3c3c00818f53136333e9c1578f140b47da9257b3a02ba320babc236 2012-10-29 15:15:56 ....A 36864 Virusshare.00018/Trojan.Win32.VBKrypt.viak-9fce96e8844d4b391fc82ca1a44a78dafbdf6b5137414e494b3e70ef41c489b9 2012-10-29 08:48:58 ....A 180224 Virusshare.00018/Trojan.Win32.VBKrypt.vibb-1eb38bea0dd8db89412d74bb32b90650c3bf4fecb5d5827d928867c2a7a9be0f 2012-10-29 15:27:28 ....A 68620 Virusshare.00018/Trojan.Win32.VBKrypt.vidr-7be979149a4d4d10a75138dc53bc1c111bd79d5f85c6d4833a3cca22e92e5283 2012-10-29 15:16:02 ....A 509952 Virusshare.00018/Trojan.Win32.VBKrypt.vinm-20cbc6cf8bd98922d024c187fc0d0085b1332145a9ee148923a0d1a986f49544 2012-10-29 15:38:36 ....A 16384 Virusshare.00018/Trojan.Win32.VBKrypt.viyn-71473cd9f0bd3ff515a2873a930efba56964356e7b3c136e2859be8ddbb5ec51 2012-10-29 04:05:06 ....A 40960 Virusshare.00018/Trojan.Win32.VBKrypt.vjfe-28b707794b9446e3a48a4ffb5edd552a95ff3b9997b835d705b70cbcf65c3fac 2012-10-29 07:18:40 ....A 172456 Virusshare.00018/Trojan.Win32.VBKrypt.vjlp-7777dc98bdabb0536e6f379831a8edfb2df386e9f194e3a50481c811d2bbed5b 2012-10-29 09:48:48 ....A 159744 Virusshare.00018/Trojan.Win32.VBKrypt.vjtf-743c5520589e896d52dd89ae8afdefeed3558afb707677d338cb5bd7ea366102 2012-10-29 02:46:54 ....A 32768 Virusshare.00018/Trojan.Win32.VBKrypt.vknj-bfb70286566dad0d1d70aafd6ed814bd1a7d020c04a627f9ee5f56b1057687cb 2012-10-29 14:19:22 ....A 130365 Virusshare.00018/Trojan.Win32.VBKrypt.vkon-ba0bdadaf639d4150c42efd0df7f88daa8fb6e6e27173e8d011960430b5f889b 2012-10-29 03:45:40 ....A 110592 Virusshare.00018/Trojan.Win32.VBKrypt.vkoo-8f83f8feb56b3b5b4c8c7dd09aa20d1b75628877df4ac735c1a637be3fd239cf 2012-10-29 02:51:32 ....A 24576 Virusshare.00018/Trojan.Win32.VBKrypt.vkoy-6117222559e81879be714c4aa0331cdd1a62429a18cbe5dbc8d43d6bf9b3d4fc 2012-10-29 12:59:28 ....A 28672 Virusshare.00018/Trojan.Win32.VBKrypt.vkrk-b6eceb4c820cc056daa2542a8e7bb7161295281e00fe2cc30e0f35594eabcfe0 2012-10-29 11:49:22 ....A 61440 Virusshare.00018/Trojan.Win32.VBKrypt.vktk-e20fe615733f7ba6041fc0dbb169d5039c8daa99e7bc8f0c0ce4e0dc76b955a7 2012-10-29 16:05:08 ....A 20480 Virusshare.00018/Trojan.Win32.VBKrypt.vkyb-79dcf0213c1e4bda8de274ebcdd724052ae1e6ce20dacd632330eeb4a9235a52 2012-10-29 02:36:00 ....A 1024000 Virusshare.00018/Trojan.Win32.VBKrypt.vlfc-6c1000d0bb2461e01d8c4998eb20bbce333431e2eb09eebd13d37130d25d76b6 2012-10-29 03:49:16 ....A 413696 Virusshare.00018/Trojan.Win32.VBKrypt.vltb-657b1c59e5af5b5164d4687ac5c2b7d85dd00bc73ba83df8019265ffab6cb1e8 2012-10-29 11:04:18 ....A 49152 Virusshare.00018/Trojan.Win32.VBKrypt.vlzv-e1e5cfa358587db509b8270613a0bee73bd295e5ed65fe5d32ff2df4adb2b542 2012-10-29 10:48:00 ....A 86247 Virusshare.00018/Trojan.Win32.VBKrypt.vmmg-1f2b8c184c47380de5dda82ab08e56853d99d90f8c6f029caea1eaed06713936 2012-10-29 01:56:00 ....A 458752 Virusshare.00018/Trojan.Win32.VBKrypt.vnhs-6a03f615bc218e7c4bf359d3d79a670ae1bbd1663b455d8c76d4f571baa7e6bb 2012-10-29 04:03:10 ....A 49152 Virusshare.00018/Trojan.Win32.VBKrypt.vogy-efed19bdda3bba7b3a52a78b817fb3d2bc8b41c95dbf8c7d5abf2eadce338661 2012-10-29 02:45:52 ....A 483328 Virusshare.00018/Trojan.Win32.VBKrypt.vpdf-bfb288f3f9e27591f4b39bdbc64872fd930c99b33eb4ab1d6cf33bf813c43cbb 2012-10-29 01:49:00 ....A 22792 Virusshare.00018/Trojan.Win32.VBKrypt.vprj-7039a9aa638119edf29221c4350bc1398d92c523aec17813b83fc7e32895d6e8 2012-10-29 15:12:04 ....A 32768 Virusshare.00018/Trojan.Win32.VBKrypt.vrae-a12c52194aa4a92ee87feb58a3ab8382d90462b86b1900df9727c42c76dedfb3 2012-10-29 06:00:28 ....A 28672 Virusshare.00018/Trojan.Win32.VBKrypt.vrbl-ae213c2180a88e9aa1112f5395e6550034c92466a679e25aa866804dd01219c0 2012-10-29 10:06:08 ....A 22528 Virusshare.00018/Trojan.Win32.VBKrypt.vree-a9ef6e4d020e4c1e42f028c7de490952699ebbde4e1ed677210495f5a6b9c431 2012-10-29 03:47:42 ....A 77824 Virusshare.00018/Trojan.Win32.VBKrypt.vrek-b3664eb4d695dfc4f2c33db1ac949f0d77742c4b61e881e51b829a44aaa302d3 2012-10-29 16:03:06 ....A 32768 Virusshare.00018/Trojan.Win32.VBKrypt.vrfa-61061cfb46ce3bf2cffe3c1e6f6f2b089a66ccb82429bbe2cf4cfe6d8aaf74a8 2012-10-29 15:27:36 ....A 23552 Virusshare.00018/Trojan.Win32.VBKrypt.vril-78443e3ccc3f63b43dc5f0e0d51ca917fa082f95c6f649dd47095ff828aee8b9 2012-10-29 11:08:20 ....A 106496 Virusshare.00018/Trojan.Win32.VBKrypt.vrpz-7a7e79602e7429a1f0330283956acf2bb306861061b951d08b02a6d06f541b64 2012-10-29 02:47:16 ....A 102400 Virusshare.00018/Trojan.Win32.VBKrypt.vrpz-aa2775a3e74ec25bf7909ca0c248a62fad9a261e3ba8a43b14fdf0542f19cf56 2012-10-29 16:07:36 ....A 16384 Virusshare.00018/Trojan.Win32.VBKrypt.vrqa-a96275da944cfcb3b23243495224fe24a9af18a0345b5a2bf72ca68f2db8a821 2012-10-29 15:26:16 ....A 102400 Virusshare.00018/Trojan.Win32.VBKrypt.vrvw-215b136217ae9093756bdf779d55b0a6a67a8e54ec417ed49eb78d302eec06c8 2012-10-29 15:39:32 ....A 17408 Virusshare.00018/Trojan.Win32.VBKrypt.vrwy-22312f94c3e0b7d3f031b7cc82863523dc88fca46a76c8de1272e01c654a4708 2012-10-29 16:13:18 ....A 32768 Virusshare.00018/Trojan.Win32.VBKrypt.vrzp-a34c503e5a5aa43cdd59b7221a166d66c1b39fb9b459c39f1c476a91d591b3a3 2012-10-29 15:19:30 ....A 36864 Virusshare.00018/Trojan.Win32.VBKrypt.vrzq-20ff374eac6a2e12dc1cad532a6661eea15d65f9bc462a5f7b99848a7f0001d9 2012-10-29 02:58:10 ....A 113392 Virusshare.00018/Trojan.Win32.VBKrypt.vsdv-bfe9ada6f147e4e52474a75b23c6e6d80a37e71ee005620483d68cfdd5a750c7 2012-10-29 15:24:36 ....A 28672 Virusshare.00018/Trojan.Win32.VBKrypt.vseb-6854e2a0b7d2018eefbc20570c490340e21333a12104dd71f63886315f92a560 2012-10-29 15:38:04 ....A 32768 Virusshare.00018/Trojan.Win32.VBKrypt.vsel-61291282de4a4433fdfaa42f9272736e48186923e4add9e8bbc7e39f470354a7 2012-10-29 01:47:56 ....A 24576 Virusshare.00018/Trojan.Win32.VBKrypt.vsti-bc07d8d3d86caf728220672c54969de12dd7404b335b02382427df4d324a2fae 2012-10-29 05:36:00 ....A 32768 Virusshare.00018/Trojan.Win32.VBKrypt.vtku-dfccea853d74daa9b27dab25c391b01486bf60a20ad58919cb6b9f1b7388c259 2012-10-29 05:26:12 ....A 96259 Virusshare.00018/Trojan.Win32.VBKrypt.vued-52f3db45d7d38d22cf6d5a51989dd7c88646cf0c388807bd3de0747f5ec31554 2012-10-29 03:29:18 ....A 32768 Virusshare.00018/Trojan.Win32.VBKrypt.vusk-e0612ff9e4b95f08dec409d14b8fa6c9a9534c16b796bc885b2cf2a97d1a2274 2012-10-29 15:10:10 ....A 368139 Virusshare.00018/Trojan.Win32.VBKrypt.vvkm-7573cb8eeb3b009d27a02b628ac9afc57e228f25e4271cd389316dc204545e65 2012-10-29 16:02:40 ....A 372224 Virusshare.00018/Trojan.Win32.VBKrypt.vvkm-a55ed27f50515659337ef859939a858216ee4bbda0ad5ae4dfe3691829c1dd34 2012-10-29 15:35:08 ....A 61440 Virusshare.00018/Trojan.Win32.VBKrypt.vwet-21ef2de1d823e7b8dbf5de302de8d54d096788de062447bf427b314a31928249 2012-10-29 15:12:34 ....A 1012093 Virusshare.00018/Trojan.Win32.VBKrypt.vwoh-20941b92c146be2bcdf3f2daee91dcd9e5bc4a79ef61c30138141dec71d7f5d6 2012-10-29 15:44:32 ....A 19973 Virusshare.00018/Trojan.Win32.VBKrypt.vwuk-9ba5ca1d3827c990feb71d319a13d8fae3e2b1e784cd42b126dcdc8cf305c3a9 2012-10-29 12:28:16 ....A 32768 Virusshare.00018/Trojan.Win32.VBKrypt.vwwn-1f9e28b51ca131a44462285c2d9e926b12c721ba33bcbced14be8b90cd14782d 2012-10-29 15:17:26 ....A 308229 Virusshare.00018/Trojan.Win32.VBKrypt.vyey-20e341149b46d05c90745263534787d99b438b3ea744a91d7dbe3728f22b4ef7 2012-10-29 01:49:32 ....A 109161 Virusshare.00018/Trojan.Win32.VBKrypt.vyey-bc034506744fbadf2b021ae0d7667f4643fc7d1640396b70e553ba7a7e4120ed 2012-10-29 03:57:32 ....A 65536 Virusshare.00018/Trojan.Win32.VBKrypt.vyog-62d81e3fe1585aa66cf987599409ed98038463f2135efc19b8e4a8666fdfffbe 2012-10-29 15:27:22 ....A 67592 Virusshare.00018/Trojan.Win32.VBKrypt.vypg-216b08d4931991e53cdd11b5206475030c894f5e526f088ceddd68ea6f1fd379 2012-10-29 02:10:26 ....A 57344 Virusshare.00018/Trojan.Win32.VBKrypt.vysw-bf15451ab8dc7f40a51ee53a699d086279475c78f11d96af217537a2a9af3644 2012-10-29 14:07:42 ....A 65536 Virusshare.00018/Trojan.Win32.VBKrypt.vyua-1ff8f48b262ac20c712f334dbc41e1fd13c58bae2b8a5b1381d782a00266217a 2012-10-29 03:58:02 ....A 65536 Virusshare.00018/Trojan.Win32.VBKrypt.vyua-eca9e56114db7106fa1435a634ebf227d191ffcbc9f75c0870fb5a98fbf6ff0d 2012-10-29 03:30:52 ....A 20480 Virusshare.00018/Trojan.Win32.VBKrypt.vzaw-ac70eedc4a113fba017ad9d86dc62a9811f7f2746415d05602223cd0d46bbab9 2012-10-29 03:22:18 ....A 1164210 Virusshare.00018/Trojan.Win32.VBKrypt.wakw-b70f94eae742849d9c6cac752889116b82b9f848060a0b9dba7c7ab851fc4d94 2012-10-29 15:26:32 ....A 73728 Virusshare.00018/Trojan.Win32.VBKrypt.wavi-a723b0694bafabb1ed1ffa7eeaa8cfd8090f64a76f857a39ef81e5174390aacf 2012-10-29 02:11:26 ....A 16384 Virusshare.00018/Trojan.Win32.VBKrypt.waxu-a64c515be0737312876cda0c8dd68066d511dcd7935fe043155b090e8a1e4d73 2012-10-29 10:08:06 ....A 106365 Virusshare.00018/Trojan.Win32.VBKrypt.wayf-1f020b20fb0748d4697e3816d94469baceed4f2963294b4adfc484894a71d71e 2012-10-29 12:35:00 ....A 118784 Virusshare.00018/Trojan.Win32.VBKrypt.wbkv-6f1b3c7bf1c658260228632c1e22c87575af28fe8895efcfeaa57b13d1402d24 2012-10-29 05:33:44 ....A 32768 Virusshare.00018/Trojan.Win32.VBKrypt.wbqt-6d7506ae3f75d332dd8e6ab6fdfddf61b8090a49e290018983099cdc3f7cbc66 2012-10-29 02:21:56 ....A 61440 Virusshare.00018/Trojan.Win32.VBKrypt.wbup-6626fb5d7a98d10258bf4be75c6f0e9ab6f33494730a2cdb00d64084fe411190 2012-10-29 06:46:54 ....A 65536 Virusshare.00018/Trojan.Win32.VBKrypt.wbva-1e3c5aa6b79beaef66a885dda8f5a123580545a6768a1fc988734441cd1426e2 2012-10-29 15:57:44 ....A 10240 Virusshare.00018/Trojan.Win32.VBKrypt.wbvt-a0c6c3f8c52baf3e8becde3482a6c2f61e6bf533da7ed0683256e6448cb5a966 2012-10-29 16:16:10 ....A 94208 Virusshare.00018/Trojan.Win32.VBKrypt.wbzg-24302acb252637f4b3afa6877dfb5ac748fb260a6aed956b0f6e77e5b2269543 2012-10-29 15:37:00 ....A 194048 Virusshare.00018/Trojan.Win32.VBKrypt.wcbd-2208a5d7735d4c5d7406a20df1bc224bf6ee08ea68c0bb01c33e8af69225911c 2012-10-29 01:36:42 ....A 65536 Virusshare.00018/Trojan.Win32.VBKrypt.wced-9a92e378ec17c9d11bf147b1ee5258abda8cd4aac301e85d4360241fb8f519e4 2012-10-29 15:01:28 ....A 85863 Virusshare.00018/Trojan.Win32.VBKrypt.wcke-d60c824f3037ac291b84df2368f2ee5300c7804f606a4e3eeca54dd18fbd39d0 2012-10-29 09:58:56 ....A 20480 Virusshare.00018/Trojan.Win32.VBKrypt.wcsa-1ef91090e85f123e723d3773b24f940ffe29a854c379cae992d0196cbcdd55ee 2012-10-29 15:39:26 ....A 20480 Virusshare.00018/Trojan.Win32.VBKrypt.wcsa-222f9be01501c52c47de25fe9e6ed403b7fa0f8f9af6a8b4e37fabab40075a3c 2012-10-29 08:05:50 ....A 139264 Virusshare.00018/Trojan.Win32.VBKrypt.wcuj-6c3e4350ff08570b565e1f785dcf345f10ec441909a73a4a18e4e9d03d02ce82 2012-10-29 01:35:20 ....A 1015808 Virusshare.00018/Trojan.Win32.VBKrypt.wcxo-77853a69e1742d5776afbf9de77290a5b46ffbee2960e97a57b5a3560149fb85 2012-10-29 15:32:56 ....A 40960 Virusshare.00018/Trojan.Win32.VBKrypt.wddn-21ca58f70d7d547ac0b0628537159c5dd086f673bae6454376d9868e91fd3d93 2012-10-29 15:45:56 ....A 24576 Virusshare.00018/Trojan.Win32.VBKrypt.wdhb-229fd9e9e7f8e6cf58a1574fb25184aacab987edda0b0a749ceeed9c2294c7e0 2012-10-29 02:43:54 ....A 735353 Virusshare.00018/Trojan.Win32.VBKrypt.wdhy-bfa8da78802b1588c090426952b41e14c7c4f72e6315f66de73c75e0edd9e410 2012-10-29 09:39:06 ....A 448008 Virusshare.00018/Trojan.Win32.VBKrypt.wdkb-7fc6ade345943ce4b9274cc57d829eaeccb04e7b2aa175d5dbed6e2e6325d855 2012-10-29 15:32:22 ....A 98304 Virusshare.00018/Trojan.Win32.VBKrypt.wdmv-21bfa82fe7a70ab793b8d406e0c5363a16e8432a73a5448c7051dfa831802c34 2012-10-29 16:08:04 ....A 36864 Virusshare.00018/Trojan.Win32.VBKrypt.wead-697ca7cdbe615cdf7625751adc2e89ffe1f1f7bb9c140c9c83cf2a7d2176a708 2012-10-29 15:46:02 ....A 602112 Virusshare.00018/Trojan.Win32.VBKrypt.wepz-a658741dbbe4cd1b993f9c81b43f6fd22d8d2d31ddb6456d3a879bd5934193b6 2012-10-29 15:45:16 ....A 36864 Virusshare.00018/Trojan.Win32.VBKrypt.wese-acf4be5c45a93a01a16c198b01358e3b08d2a1cafafce7ceae00d7077c86a444 2012-10-29 04:03:06 ....A 11264 Virusshare.00018/Trojan.Win32.VBKrypt.wfhb-efe17117f9b273349033c927c3f2ef5dce348c5f2d2f4de4f262c6a2e8ca208d 2012-10-29 04:12:42 ....A 268529 Virusshare.00018/Trojan.Win32.VBKrypt.wfod-99247028b837441c79caecef4278b0b0fcb9490e93df52cddcf12ff4ff640259 2012-10-29 15:26:22 ....A 45064 Virusshare.00018/Trojan.Win32.VBKrypt.wfom-215cffbe11cf5165ba0c9e6025d98bcd2a30d8cf673ecaa5c040080e1b48c4da 2012-10-29 15:44:56 ....A 18944 Virusshare.00018/Trojan.Win32.VBKrypt.wfsz-228eb199e76485aaf251da3e8e51220d4aec013a0fafe200919288287d1cba04 2012-10-29 01:35:50 ....A 554496 Virusshare.00018/Trojan.Win32.VBKrypt.wftj-6f76e57662888b2bf5b2398251e73da69c3d52a36611ec523e8fdbe1c80d2ff3 2012-10-29 15:11:06 ....A 17408 Virusshare.00018/Trojan.Win32.VBKrypt.wfvz-207ad13d2e0f2394ee1245984f2cff3a575ee133db21842b794f0fff50a8c7c8 2012-10-29 11:47:44 ....A 227328 Virusshare.00018/Trojan.Win32.VBKrypt.wgag-1f7918950af2d2814c5d0747af3ac448ea9919377ebfaf74a5664faad7c88109 2012-10-29 12:26:00 ....A 62976 Virusshare.00018/Trojan.Win32.VBKrypt.wgap-a573f898b0866509c767e6289f04df8b1ebfd16a2be807d689d26d2978908568 2012-10-29 04:36:46 ....A 77824 Virusshare.00018/Trojan.Win32.VBKrypt.wgbx-7a23e9b51c6031d94cc66fafef7b5efc157b7af252c9923616a1ceec95ea6a22 2012-10-29 05:03:38 ....A 221565 Virusshare.00018/Trojan.Win32.VBKrypt.wgej-2253c34e020607833166edeab615adf06565c65fa4a98e646915a24eb3298d0d 2012-10-29 03:58:28 ....A 36864 Virusshare.00018/Trojan.Win32.VBKrypt.wgib-b3262812c36769c8d73a7f5686ceed7fe75d6bed7ad9d164a484ee4dae087bff 2012-10-29 15:41:12 ....A 126976 Virusshare.00018/Trojan.Win32.VBKrypt.wgla-224cd32d8a7db78ffd1190c615c63a65a368df0eb2486983a921d43614cc3617 2012-10-29 11:26:16 ....A 1150117 Virusshare.00018/Trojan.Win32.VBKrypt.wgmb-299f537e854d1789e23d81e4199311187b3ddb4a42ebae759b49b3aaa8e10813 2012-10-29 04:13:20 ....A 77312 Virusshare.00018/Trojan.Win32.VBKrypt.wgnj-f83bf0d71b13413fae9cdc54073f165eb69582145a80238b7559f6bd6beb389f 2012-10-29 02:47:56 ....A 201224 Virusshare.00018/Trojan.Win32.VBKrypt.wgol-bfbb4c2ad9d2d63f2b1dcc008e3f8d4345ccf7d40b2f7ef635ad5775f7277021 2012-10-29 13:39:46 ....A 173920 Virusshare.00018/Trojan.Win32.VBKrypt.wgpe-6685dd10fcf9f6376b0355a66bc7100c558385e17123ec4e679f78dcb5cb802c 2012-10-29 03:05:08 ....A 69632 Virusshare.00018/Trojan.Win32.VBKrypt.wgpw-bff8a7c9eff0c329881fb319f8d6178d71e66341b4a949b424512594f7de72c3 2012-10-29 03:05:46 ....A 140472 Virusshare.00018/Trojan.Win32.VBKrypt.wgwe-bff96c6067971bfe51a548b3a5abc4f926f09be363c4608e7e3790a74f249abc 2012-10-29 12:26:04 ....A 61440 Virusshare.00018/Trojan.Win32.VBKrypt.wgwj-1f9c2fbd3cd3be87c92eef8b8d29e344a5267978c853ae7ee3057ea6217c61b6 2012-10-29 15:16:08 ....A 69632 Virusshare.00018/Trojan.Win32.VBKrypt.wgwt-20cd9e0714a70bb8c483c4d4624b782670e65f05a2612ff8e27aab2320966d57 2012-10-29 02:22:04 ....A 29184 Virusshare.00018/Trojan.Win32.VBKrypt.wgwt-bf469e031b23e34e6afa61986dcdb875291c63bf489324b83323a39dd2bc78fe 2012-10-29 11:33:32 ....A 271297 Virusshare.00018/Trojan.Win32.VBKrypt.wgxr-d48524f5343b77ee3ff916fa59bd976e3d09fdef87c132b9d5a3f3af4dc738ad 2012-10-29 04:24:08 ....A 32768 Virusshare.00018/Trojan.Win32.VBKrypt.wgyl-770af70ad31715a22cad158ce9c7cb17c4e3361612265988205b26cae1061e36 2012-10-29 02:37:02 ....A 81920 Virusshare.00018/Trojan.Win32.VBKrypt.wgza-79504b5b18d66086231c1da201d89881bb1acc43a01ca18ad9e7a3aa974c7ab0 2012-10-29 03:45:46 ....A 1601917 Virusshare.00018/Trojan.Win32.VBKrypt.whfv-ab231648caa187d6acef4cec0268a359c07fe36c9f6a3a4e85811dda6879b359 2012-10-29 15:46:44 ....A 466944 Virusshare.00018/Trojan.Win32.VBKrypt.whmc-22ae6fbcd4496ea94b65743cb6c5283da0c6de8d96723bbd61831693998e228d 2012-10-29 06:38:04 ....A 45056 Virusshare.00018/Trojan.Win32.VBKrypt.whrl-e27a1fa2c13c5b44840eaea8d4aa36733325bf6ec8ec3bde807ddfc544c86ba0 2012-10-29 05:24:36 ....A 323965 Virusshare.00018/Trojan.Win32.VBKrypt.whsn-1bd8269ec0a2f4684c9fd7a07a26b186fc320db8f27cc7de031d3011100bed37 2012-10-29 02:21:32 ....A 254715 Virusshare.00018/Trojan.Win32.VBKrypt.whvs-9b841f3ff084081cecdede7edbdd2b8983abf3b9f81cef77100ae7ab583ecc2a 2012-10-29 03:13:44 ....A 54784 Virusshare.00018/Trojan.Win32.VBKrypt.whxe-c2e82111b193c3f2118d15c82e196866920083c525c6df0a141edb0f872e05a0 2012-10-29 03:09:12 ....A 69882 Virusshare.00018/Trojan.Win32.VBKrypt.whzr-2004453644f0dc6b065c4b1aa5d62c4156c4d05b7a1b2759fa65fed0d4761f8c 2012-10-29 03:58:50 ....A 69882 Virusshare.00018/Trojan.Win32.VBKrypt.whzr-3aa5aab5e6446db593e907128698403de6b95bc784e9f265552168e2b8efbb63 2012-10-29 03:11:30 ....A 69882 Virusshare.00018/Trojan.Win32.VBKrypt.whzr-7e7264f83f84eda8fb039addb0778fde03dd46eafb542a25f5ce461e84d2e414 2012-10-29 15:27:02 ....A 147456 Virusshare.00018/Trojan.Win32.VBKrypt.wies-216707565dfe63cf5163b2f075099793e1113189e0f17417840d67e9a4bf8288 2012-10-29 15:22:54 ....A 536576 Virusshare.00018/Trojan.Win32.VBKrypt.wies-71af7a54c841842401e64c75fcd256fc97aa3a6323da0871cac5b8a995a816e8 2012-10-29 05:57:38 ....A 189440 Virusshare.00018/Trojan.Win32.VBKrypt.wies-9c218db77f5e1775691edf968c3155af94e698705beef42546b3d91dbe6cbbf4 2012-10-29 02:27:44 ....A 380928 Virusshare.00018/Trojan.Win32.VBKrypt.wies-a219a358070adf7dfb213026b81c021ee8bbaf821f8b3515f5be245a9342a6ad 2012-10-29 16:04:06 ....A 109255 Virusshare.00018/Trojan.Win32.VBKrypt.wies-ae08623916e8bf08ea29c8fe2d6ef7acf841af499df1104c3d06b37e4f68ce05 2012-10-29 01:35:42 ....A 569544 Virusshare.00018/Trojan.Win32.VBKrypt.wies-b73c196c2813ab6d78381f0369e567e25e2957fde3e2f00fe22ec6916927c097 2012-10-29 03:10:40 ....A 524288 Virusshare.00018/Trojan.Win32.VBKrypt.wies-e4b4cb36e74c3a1abc293c4f9399c700849b6e2cfff3cf6fe43f2db627a94ea3 2012-10-29 04:14:20 ....A 77824 Virusshare.00018/Trojan.Win32.VBKrypt.wies-f92d32e6ebd1f8735aca4377a1feda17f508d647a67dff6f6a84030adf23ae2c 2012-10-29 04:15:12 ....A 28672 Virusshare.00018/Trojan.Win32.VBKrypt.wiex-f9daec64835ef61d0a067cd06485fc52e6afdaca5ca30efd12551650723633cd 2012-10-29 03:08:28 ....A 118784 Virusshare.00018/Trojan.Win32.VBKrypt.wihg-39092d5b200f64c286ae8380aa431fd88da9f07fa0ba0d8f4962836b349e4732 2012-10-29 16:20:42 ....A 641536 Virusshare.00018/Trojan.Win32.VBKrypt.wisd-a2a94369b6f876719ffe4ad603ca23bbced1638acd92910871322e4ebe5a3825 2012-10-29 03:27:40 ....A 151552 Virusshare.00018/Trojan.Win32.VBKrypt.wivv-ed8660d42f4cd5200d35545d1c0d4f864d55dc219cbb3efb5bb2608f11e1ac09 2012-10-29 03:21:32 ....A 231938 Virusshare.00018/Trojan.Win32.VBKrypt.wjkw-5449f9fc98e6f20466cf693a6fe7980cca4fcc6ed87e75d29addbe44f936443d 2012-10-29 03:19:32 ....A 462362 Virusshare.00018/Trojan.Win32.VBKrypt.wjkw-f524b6eda17ae55c7ff14f3e76b13b13c235e017e7cbafa19c096532dfcc9015 2012-10-29 04:52:12 ....A 98427 Virusshare.00018/Trojan.Win32.VBKrypt.wjoy-e683db23c79777abecbddb998e82f071e4b0415bfac545a77e8d7752e0b3e075 2012-10-29 15:46:54 ....A 114696 Virusshare.00018/Trojan.Win32.VBKrypt.wjyt-22b1b0611c65038ae2726f66120eb30d4c470774ea928aa8ca87ed7a3e60230d 2012-10-29 16:00:28 ....A 65544 Virusshare.00018/Trojan.Win32.VBKrypt.wkdc-7eb541bf3be144621bdf2c574e74f8851a664b62e6bf4711c2ba8a2317c1cccb 2012-10-29 06:31:10 ....A 311296 Virusshare.00018/Trojan.Win32.VBKrypt.wkdj-1e2c93eab5841b36a313ad0081fc9bdcdf5daa4a57aee05cd80e2b09849fdf8b 2012-10-29 05:27:18 ....A 1110130 Virusshare.00018/Trojan.Win32.VBKrypt.wker-0a01674f36b0d5a35cc8cd49966e24a90cb98bd1f31efe055e27836ba34cfa62 2012-10-29 02:31:26 ....A 138240 Virusshare.00018/Trojan.Win32.VBKrypt.wklu-bf6bb731c1d311958e58bd8c3b75a6fae7fdcad42c5e09e9bc5fa1c339072c0b 2012-10-29 16:12:38 ....A 61440 Virusshare.00018/Trojan.Win32.VBKrypt.wkuh-6c385c6528b758dc655d7967516e94b8f19a0b750ed14199799d9d8418d3b0d7 2012-10-29 11:44:34 ....A 262589 Virusshare.00018/Trojan.Win32.VBKrypt.wkwx-b742b0480deae01723555e227e8dab3124cd8f024096497fb984a19a7763f290 2012-10-29 14:38:54 ....A 66049 Virusshare.00018/Trojan.Win32.VBKrypt.wkzd-b5a5d4272f135bfdbf62e248c2455fc22d55333c96dfa65582a1240df6836a53 2012-10-29 02:01:02 ....A 49152 Virusshare.00018/Trojan.Win32.VBKrypt.wlal-bee730931934686d535ac11297c39251ca931a902d2c9c2b7e52d89c69655b99 2012-10-29 05:22:28 ....A 45056 Virusshare.00018/Trojan.Win32.VBKrypt.wlcc-71b86429c8c087fed9f561ec66af7810f761c559848e63ff010986ac9f7c0b22 2012-10-29 01:36:56 ....A 45056 Virusshare.00018/Trojan.Win32.VBKrypt.wlcc-74851dbaa6395f4a9ef012fbd0789863932a465d4288ca250da85531fd15ad3b 2012-10-29 10:33:34 ....A 45056 Virusshare.00018/Trojan.Win32.VBKrypt.wlcc-74f76e626f3489e580771287f8d9ee64b5fbdbd939359e5c36427813923ab2f4 2012-10-29 16:24:48 ....A 45056 Virusshare.00018/Trojan.Win32.VBKrypt.wlcc-9a9b6149e1c6a49a42885fd4217e08e79614873e2480979da8e8dc0f30165f8f 2012-10-29 02:13:14 ....A 782848 Virusshare.00018/Trojan.Win32.VBKrypt.wlcc-bf2108a91e42f20af7420a7b902839e14e6c01459b4499af74fb370f869f5bdd 2012-10-29 02:42:02 ....A 45056 Virusshare.00018/Trojan.Win32.VBKrypt.wlcc-bf9eb25d17437432bbbf59e8e4ceb5c61e5cf70a553dca5b3d6e73c87faa5fd4 2012-10-29 02:44:38 ....A 55296 Virusshare.00018/Trojan.Win32.VBKrypt.wlex-78f5ccc4dfa42d42241bb99068282cef322501eb218c8db44134a9c963dec0c8 2012-10-29 16:22:08 ....A 90144 Virusshare.00018/Trojan.Win32.VBKrypt.wlgf-24821aeb808f59c4ffb2822661001691b681432a079b18a23c9a8246284f58e9 2012-10-29 05:50:50 ....A 57344 Virusshare.00018/Trojan.Win32.VBKrypt.wlip-ac232bdcb39e9daba8b0ed0df28b40e0eea8323ed7a986e818051f730d3a7b25 2012-10-29 08:48:56 ....A 114688 Virusshare.00018/Trojan.Win32.VBKrypt.wlvk-1eb3885a940ad4ae5066658c8d7a194a1acac2b00c153f8aaf10d785fb43deb4 2012-10-29 03:59:02 ....A 52746 Virusshare.00018/Trojan.Win32.VBKrypt.wmbh-671183061e11311886aff706eac54f75654d65d68b9b3f39ac9d8cfc4c1b7a31 2012-10-29 08:02:40 ....A 98304 Virusshare.00018/Trojan.Win32.VBKrypt.wmgo-1e87875de89831d99d42ac03e9efa40c3449b30767318d3da4289fdf4b8ff35e 2012-10-29 13:53:18 ....A 242045 Virusshare.00018/Trojan.Win32.VBKrypt.wmmg-11a3cd6935d0aa762e6b4fa6c8f7be4a10f0f8f088938dda6b7d768f3eb53fff 2012-10-29 08:33:10 ....A 1057661 Virusshare.00018/Trojan.Win32.VBKrypt.wmmu-1ea50e72cb389336eca4108b1eda496bd4e341f2781f30e6f850d66a985eb5e5 2012-10-29 15:52:10 ....A 77832 Virusshare.00018/Trojan.Win32.VBKrypt.wmov-2309c3fb57d5183a80852d2d2a666a1b8ba58b26b781e52a9d85c9f892c9195d 2012-10-29 15:55:56 ....A 24576 Virusshare.00018/Trojan.Win32.VBKrypt.wmqa-233592d3a51fcb4be1a6ce1c484d2cfb72e6d0ee862ab69bb3762dcc2a7294f8 2012-10-29 15:53:08 ....A 24576 Virusshare.00018/Trojan.Win32.VBKrypt.wmqa-6188bd32c5652b1b3712f219ac69544e9f38370ad7443d95685e30df9e44f6ec 2012-10-29 01:58:22 ....A 77824 Virusshare.00018/Trojan.Win32.VBKrypt.wmva-7201824ff5c0f540d9fe5a302e1984744c5233886ae7c7e850748e65a05fa3ea 2012-10-29 15:51:42 ....A 49152 Virusshare.00018/Trojan.Win32.VBKrypt.wmzl-7f00c8b47f78f3bb03cd8fe7243fab6cd08ff74ea3d080b58ffe14f957d0e4b9 2012-10-29 15:26:38 ....A 20480 Virusshare.00018/Trojan.Win32.VBKrypt.wneb-2161a856485b2124f478fab7809a26c72a418786d2ce39b8ac2f555688ae4f20 2012-10-29 11:48:32 ....A 446464 Virusshare.00018/Trojan.Win32.VBKrypt.wnhc-7479979071cf5eee543fcab2bf780c9e87ccbc723a7ed444fcfc10fab3808960 2012-10-29 03:58:12 ....A 66437 Virusshare.00018/Trojan.Win32.VBKrypt.wnuw-6768efce7e72f8158dc78e79d394d182d8c4559f65bf3491c99c69d4dbbb453f 2012-10-29 04:09:20 ....A 337587 Virusshare.00018/Trojan.Win32.VBKrypt.woby-5891d1992ae9e877af3cb7d0920a44735112eac27ea61cc732be3f067b050a4a 2012-10-29 05:20:54 ....A 77824 Virusshare.00018/Trojan.Win32.VBKrypt.woxh-dff8cb043d48f4ecf765707a40b6c859d15891fa86c8adfd16fdaa215d821e15 2012-10-29 15:47:48 ....A 357888 Virusshare.00018/Trojan.Win32.VBKrypt.wqqg-22c36e557cd9f999d926f82a73700e88c7b2574651343396516b5dcdc25f242e 2012-10-29 01:34:32 ....A 40960 Virusshare.00018/Trojan.Win32.VBKrypt.wqst-be6c2e74d165c02d1a699b6b4cf4a26214db593f382d4e2de85cf175db046e24 2012-10-29 16:23:14 ....A 36864 Virusshare.00018/Trojan.Win32.VBKrypt.wqzh-9b54ebba7a1f7aa916fbeb22b15987364b62e5acfffae82165927bc2181d38e6 2012-10-29 15:43:40 ....A 118784 Virusshare.00018/Trojan.Win32.VBKrypt.wsgq-22776cc7504d771c8bf7d25f3837075dabbb5922d4cc79bf162120ad5c82ae64 2012-10-29 06:53:06 ....A 30720 Virusshare.00018/Trojan.Win32.VBKrypt.wsgr-1e417a004530335cda06c076f6b9ea632a095c6aa6bec6972d428cc4c1e38c8d 2012-10-29 02:38:42 ....A 86016 Virusshare.00018/Trojan.Win32.VBKrypt.wszl-67db33fcdc897432764f52f4faf609101cdc565643e5eaa7303cc31f416dfda2 2012-10-29 02:25:50 ....A 24584 Virusshare.00018/Trojan.Win32.VBKrypt.wtny-731f1dddd472dd91af23c42c785426ea72c2ccdf1e2270aed7dc315de9feea25 2012-10-29 05:03:54 ....A 89856 Virusshare.00018/Trojan.Win32.VBKrypt.xiz-3dc34c5ce8eb238e1df0092592e0769fd76328235b526d42863f5dc50a3df4d6 2012-10-29 02:35:02 ....A 121663 Virusshare.00018/Trojan.Win32.VBKrypt.xjud-65b4fc4d83e352f8a8bf1d3a0171979b51950cf416c11679e9ee967cbd755dc6 2012-10-29 15:55:16 ....A 1842688 Virusshare.00018/Trojan.Win32.VBKrypt.xqih-76197037e115cfcf1c8d6e40236f93165578f27f4034c847bf4dcc24e81ddc97 2012-10-29 15:12:28 ....A 77824 Virusshare.00018/Trojan.Win32.VBKrypt.yhxt-2091aeb8b3b6bb5e3282678543e46297b60e51b02f15d1d211b06d252b07fc0a 2012-10-29 15:21:04 ....A 65536 Virusshare.00018/Trojan.Win32.VBKrypt.yjob-ad68e6474bafb1cd19e5a9eb9437a63005339d5e3df255cb68e07f49503c2535 2012-10-29 15:39:06 ....A 147456 Virusshare.00018/Trojan.Win32.VBKrypt.ykdv-67d1b8df2c6528d3b6166b7047bfe23df46437a3af0e0d19031ab21bb5a66a1d 2012-10-29 08:29:56 ....A 1898496 Virusshare.00018/Trojan.Win32.VBKrypt.ykls-ac334c82f349f57049ba5fd25bde05817afbc07e64fa816db51a03c199ebd2ad 2012-10-29 16:14:02 ....A 95101 Virusshare.00018/Trojan.Win32.VBKrypt.ytep-64db47d19281b96c61bfbc6f8be24178d04a79fe9c25c6544c72a700f49a4c71 2012-10-29 15:30:24 ....A 36864 Virusshare.00018/Trojan.Win32.VBKrypt.ytku-219d69bf9b8647901713ee666e65a2594e8ffacc05f84155adbf9da4ea1132d6 2012-10-29 13:10:06 ....A 77892 Virusshare.00018/Trojan.Win32.VBKrypt.yuqu-1fc2a222a86988851254a5a0b53881cdb43230c6f787f2e8346e0fb0549eb288 2012-10-29 04:06:22 ....A 78336 Virusshare.00018/Trojan.Win32.VBKrypt.yxal-f2eb4ca7109e85ee8cb07c67e5803c5c561191881e6f6abb6dd68b4577fbc02b 2012-10-29 14:09:12 ....A 32768 Virusshare.00018/Trojan.Win32.VBKrypt.zazx-9bc64dc8c09d56f17cc0d5dfa34038737d04d2af36eefe3eb9a102ee43201364 2012-10-29 14:19:00 ....A 184320 Virusshare.00018/Trojan.Win32.VBKrypt.zbun-2003efd5be5a8fa0bc26144d30b42a1e049389f69eeab0372904d4325a73f832 2012-10-29 01:58:54 ....A 53248 Virusshare.00018/Trojan.Win32.VBKrypt.zfas-aa3dbab44cdcd535f6d5d9e90a0fd89875cebff6ed6e878333894e8717060a11 2012-10-29 03:25:40 ....A 230912 Virusshare.00018/Trojan.Win32.VBKrypt.zgov-e8953310dcf4f606e639eab18960441f91bc5d9dc2dd09b8b4daebe3f9a68f31 2012-10-29 05:21:02 ....A 22528 Virusshare.00018/Trojan.Win32.VBKrypt.zlum-e1b2fe655ff34987e312faf9392184846033d2649b324a878ebd9efc33028516 2012-10-29 16:17:28 ....A 52224 Virusshare.00018/Trojan.Win32.VBKrypt.zmfk-af800838acef106e225c23b62ce7e1695439bab78643e5c128592ab5773d04b6 2012-10-29 02:45:16 ....A 262656 Virusshare.00018/Trojan.Win32.VBKrypt.zvyq-60bdd82959400df58496896e08ba075765571764624e4625f9820e694d32223c 2012-10-29 15:32:06 ....A 57352 Virusshare.00018/Trojan.Win32.VBKrypt.zwzr-65462961e5bc93c344c2cf3d1ecfad13aca6f4d944802a1fa3e092388d46f0df 2012-10-29 15:11:04 ....A 37376 Virusshare.00018/Trojan.Win32.VBKrypt.zyzl-65babf9c7d5141c841c40e5a84fed728c7ee537f7e94cea9dbe733824b2a3327 2012-10-29 15:35:28 ....A 143360 Virusshare.00018/Trojan.Win32.VBKrypt.zyzt-70880a03c9e3b509cae09cba69ea19d1432902c216379de5645c46f2f59e38be 2012-10-29 16:21:14 ....A 183025 Virusshare.00018/Trojan.Win32.VPuzus.qr-24758c4e05da85ab2900f0bf65fc4f70dda45a1bb05819f1d8e59d3ca981b54e 2012-10-29 15:06:38 ....A 180002 Virusshare.00018/Trojan.Win32.VPuzus.qr-63e4218ad596106b9d29ae2612772e088706907800d0ba9d56d3027e57ec0662 2012-10-29 04:03:06 ....A 45410 Virusshare.00018/Trojan.Win32.Vilsel.afat-efe18787c1dc82290db684b0af9b4f10064a4fba4a6b09a7b5f4762184972943 2012-10-29 06:58:26 ....A 144384 Virusshare.00018/Trojan.Win32.Vilsel.agwm-0dcd5d55ab336e426b85a7c9026afafffcf1f875a9d9eeefaed60da4cfe88e14 2012-10-29 03:24:48 ....A 573440 Virusshare.00018/Trojan.Win32.Vilsel.agwm-4f6d4714add1d2129f980271d1ea2805d0f7532e5effe374df3fa051691fbad7 2012-10-29 15:05:38 ....A 143872 Virusshare.00018/Trojan.Win32.Vilsel.agwm-722f7a879bea95a702e21f751b50da2fe87489f55db61aa44a613bbab24d3506 2012-10-29 04:14:56 ....A 540672 Virusshare.00018/Trojan.Win32.Vilsel.agwv-efc04c47de26aa782e18790e58612cf71cd75dbb22fec5193d9b352ef70c00b6 2012-10-29 07:50:18 ....A 516096 Virusshare.00018/Trojan.Win32.Vilsel.ajlb-eeb8077614be4a5dea9d02bc10e3a2c5403d8cd2002438a1d5174e7bcd8400c9 2012-10-29 03:43:42 ....A 503808 Virusshare.00018/Trojan.Win32.Vilsel.ajof-a5d232b03906f1fd8dd882e6162a49b66e174f3c7a6b3951141de4072e5852b8 2012-10-29 04:23:00 ....A 140288 Virusshare.00018/Trojan.Win32.Vilsel.ajzo-0d06436fd66b00f8a73d22d7352a8f8c82d2f8adc5e41448e979dd22a415397c 2012-10-29 03:31:46 ....A 140800 Virusshare.00018/Trojan.Win32.Vilsel.almm-5fa07bc77126cab51bdeffa07aca4ad7109506a48a0eef80b35b361d172dfe1a 2012-10-29 08:07:50 ....A 274432 Virusshare.00018/Trojan.Win32.Vilsel.alve-acf3626490b0d6a7883a648bc025e75105312b69bc9ebf0df6e6c2b279cc0b1c 2012-10-29 03:31:32 ....A 144384 Virusshare.00018/Trojan.Win32.Vilsel.aqbv-f39b562fee69d427eaa5b85b1f95cd9d5d4d62555b64029f027bdcba5d496c4c 2012-10-29 03:52:18 ....A 143360 Virusshare.00018/Trojan.Win32.Vilsel.argd-0829c1000c2be05d084077ce8dbcc8e068d5b53008c09b022ddef9a5b93fad7f 2012-10-29 03:58:52 ....A 536576 Virusshare.00018/Trojan.Win32.Vilsel.athu-5e5f184e39de8b60d711d3198640d3f2d270d3b67798664babe76a0eefa3c80b 2012-10-29 03:49:26 ....A 69120 Virusshare.00018/Trojan.Win32.Vilsel.bamq-1ca1f650f7590c281b6e35375917b8b96109fb72fb4a07fe5b163f53fe9bb6e0 2012-10-29 03:46:06 ....A 69120 Virusshare.00018/Trojan.Win32.Vilsel.bamq-cfa16f0e4afafd87cb1a6131bc51cdc52d207b394e26dd5eede2e73c4b99b04b 2012-10-29 15:27:42 ....A 287744 Virusshare.00018/Trojan.Win32.Vilsel.baxq-7b9e000a2a95832b7e0d02dcdc36666861e1ac9d0a44125d5ebee673fd205f88 2012-10-29 03:55:40 ....A 21492 Virusshare.00018/Trojan.Win32.Vilsel.bbac-eba30981c9efbad6c6f3f7c8aba4cd4ff791a67168a0d664cdecdaf98374f8ee 2012-10-29 04:09:12 ....A 248064 Virusshare.00018/Trojan.Win32.Vilsel.bbfn-0087019a01c54b4b24ba4b68bd04a80d39b29d389fc1775ec67d711e435bc563 2012-10-29 03:24:34 ....A 124416 Virusshare.00018/Trojan.Win32.Vilsel.bbpl-f775086cf5f36b7f62ada94a8d45ddba4dca68a1d03c7718b48990d987cc15e2 2012-10-29 03:48:10 ....A 512000 Virusshare.00018/Trojan.Win32.Vilsel.bbrl-24b235881008dfbc0e0c44a1a230600e9206a69854e13433380d6203604f0c1c 2012-10-29 14:44:06 ....A 192512 Virusshare.00018/Trojan.Win32.Vilsel.bnxc-2021ecf67cbebb50d7181d693cc199af0642f7f477f28200e7c5f67981e9648c 2012-10-29 15:38:46 ....A 102400 Virusshare.00018/Trojan.Win32.Vilsel.bnxc-22258b6125758581cee1c849ce498b3aea3e886efa0154abe31af10f65ccda48 2012-10-29 15:45:16 ....A 168192 Virusshare.00018/Trojan.Win32.Vilsel.bnxc-229493fa8b1830b14ee948297088e3817f00912c252d5ae528bbac97baa03d58 2012-10-29 15:24:38 ....A 131072 Virusshare.00018/Trojan.Win32.Vilsel.bnxc-a88e49cd22827c65bf2800408b849dd7cb4b8ee5cccf54e6b260e9d014ab5586 2012-10-29 04:14:26 ....A 73764 Virusshare.00018/Trojan.Win32.Vilsel.bpxe-9796febd9798cd5655a065dc6b575935c767f632b588b154d9079587100986df 2012-10-29 03:45:46 ....A 73766 Virusshare.00018/Trojan.Win32.Vilsel.bpxe-cf73c54b7f951976d9356e0e37bf69b046ec50b32d5894fdecaa99f2e25696dc 2012-10-29 04:00:18 ....A 73760 Virusshare.00018/Trojan.Win32.Vilsel.bpxe-edc8f7e05caffd070329c47ff5600d50870160c172d46680bf0ba5d34ea4cc2e 2012-10-29 12:09:56 ....A 116138 Virusshare.00018/Trojan.Win32.Vilsel.brwi-1f8ceec5e2708d0d7538fd4def0c8eb90411ee9ad33ef4b80fc1cc319f0ac4bf 2012-10-29 16:04:44 ....A 18947 Virusshare.00018/Trojan.Win32.Vilsel.bryp-239cfe13321a02ff95c0817a707beef3c9ca5a40d2d67154652ac3fbdaa77938 2012-10-29 04:58:18 ....A 77312 Virusshare.00018/Trojan.Win32.Vilsel.cjys-d509dc1b1af996765085b33360a0c7bf95117ab3f7049e93d2ae66b8bf181c43 2012-10-29 16:13:58 ....A 212992 Virusshare.00018/Trojan.Win32.Vilsel.cnog-a2fce3fca2e6fea6b147c545183da7be47646d2509b0a8e2f39b3d4624e7ccb9 2012-10-29 03:26:06 ....A 29184 Virusshare.00018/Trojan.Win32.Vilsel.cqua-fbc84b6d6a2a144758749ce738379ea1a02c942929a1a275b5e1137faac59302 2012-10-29 03:29:22 ....A 24576 Virusshare.00018/Trojan.Win32.Vilsel.croz-9cb6c51a86d393cd3e1fd745e5637e4c806968467d362598109899bb6c719dad 2012-10-29 04:09:20 ....A 79360 Virusshare.00018/Trojan.Win32.Vilsel.crtd-f4e4679c139e6e62e7a20cadc977bee28b78b3b3f45498b2bd56c725b4ea0314 2012-10-29 12:00:22 ....A 79872 Virusshare.00018/Trojan.Win32.Vilsel.crux-fff2f55d90c7aa0be535f07706fbca15757d2dd5ffebfef75ac560c23d044b8b 2012-10-29 03:14:50 ....A 101376 Virusshare.00018/Trojan.Win32.Vilsel.cruz-7a4fc1a3082a3f8b316cdb2b551940726accf44a331914bcc318dd17099d28c7 2012-10-29 16:01:52 ....A 258458 Virusshare.00018/Trojan.Win32.Vilsel.cshy-a922c8e1798a9742b0a6e7e4373f0bc9c907a4934146ad5f7778db0a327a03a6 2012-10-29 15:37:46 ....A 49152 Virusshare.00018/Trojan.Win32.Vilsel.dioy-221571df9b4aa7e04fa92ac79152c574fe13b2b6b9dd9c3e0d18abad2b7b50f7 2012-10-29 04:03:38 ....A 73782 Virusshare.00018/Trojan.Win32.Vilsel.loy-038f3eaa59f713467b70e76c77048278b77a0a5284c938a4038c0a2192e4e065 2012-10-29 15:08:48 ....A 73782 Virusshare.00018/Trojan.Win32.Vilsel.loy-7e8c3f5bea301c3285e4d1e45cba74fe389d7dfa3eb7cbd3bf3fe739aca6a03f 2012-10-29 16:12:38 ....A 323584 Virusshare.00018/Trojan.Win32.Vimditator.vor-705d226a9f13a9991410d864a7cb08db8eecbc1822baf1ec8567ce94b3b9d1c0 2012-10-29 13:36:24 ....A 31232 Virusshare.00018/Trojan.Win32.Virtumonde.up-df11e123b4919a8d06f8b4e4ad0594e17b624a1f9422f5c8c65b01149a1dfa90 2012-10-29 03:32:56 ....A 296564 Virusshare.00018/Trojan.Win32.Virtumonde.wb-041c843a0872ee0b23eb7a74d534f7057cefba25a7b61f6d690b62115487970f 2012-10-29 03:38:46 ....A 39424 Virusshare.00018/Trojan.Win32.VirusWizard.e-cca31d370463b2ba1d2f66fde98f57ea394fd99a26c0035ed94ce8769c39c9fc 2012-10-29 04:03:16 ....A 414720 Virusshare.00018/Trojan.Win32.VkHost.dad-f812269c3059a371ae60823f0db78bdc3dd6f9d6f370e860619eaafc7ac1eebb 2012-10-29 03:19:10 ....A 244224 Virusshare.00018/Trojan.Win32.Vobfus.ysj-844364ef240988bb9ebbcf228a3991c1a2a696011ea4e12f04b3e0742d8e6bb5 2012-10-29 05:36:14 ....A 802816 Virusshare.00018/Trojan.Win32.WSearch.aqq-2a728a3c3308e2b41fbcecd7d764ebf622ed349656c49f02321a398417fcec2f 2012-10-29 03:39:34 ....A 37504 Virusshare.00018/Trojan.Win32.WSearch.cj-ccdaa330f5d676b56a30fc1c13b51991c14ab6f967350f550c2280dc194b3905 2012-10-29 10:21:42 ....A 371200 Virusshare.00018/Trojan.Win32.WSearch.fg-6219a1d70133ea3be33bff2ff4e169039c4a083c5ad62938ff1be2ee253880b2 2012-10-29 04:40:32 ....A 132277 Virusshare.00018/Trojan.Win32.Webprefix.cva-7661445fb360f2d4a1ab16f0941630e25f84fc5fd6c30a14eb09135c4ee1208b 2012-10-29 02:30:20 ....A 104621 Virusshare.00018/Trojan.Win32.Webprefix.cva-bf685dd99f3cbbb591a8ab607ebb9415b964b22fc52f200c1410b976c63e0913 2012-10-29 03:55:14 ....A 111680 Virusshare.00018/Trojan.Win32.Webprefix.pes-9ca72c8e5bf261f79b4d6fb06e8d6d12d2a257de8f31b7e13e4057d8eb4060a4 2012-10-29 05:23:20 ....A 118740 Virusshare.00018/Trojan.Win32.Webprefix.pes-a58af772e446c402592ad147e5a7f614782bfcebb236e01d8444c21ecbf3ac8b 2012-10-29 04:18:26 ....A 129024 Virusshare.00018/Trojan.Win32.Webprefix.pet-a812779ea5927f4b73485d9feabe4371090be2792c88a578954e8b872c19b512 2012-10-29 05:32:34 ....A 129536 Virusshare.00018/Trojan.Win32.Webprefix.peu-0661a35073a7f3db0cc7f01953eedbd581cc93d03b12ac2fa302eb435bb24399 2012-10-29 04:04:40 ....A 129536 Virusshare.00018/Trojan.Win32.Webprefix.peu-0890870b071cb2d1cdfc8b13dfbc8023b0d01e8b3f2b2474110cf9487b5624a2 2012-10-29 06:49:34 ....A 129536 Virusshare.00018/Trojan.Win32.Webprefix.peu-13255ac08dae80aadde62376f266f23dcec52a6c9130cedcf263f6376374a5ca 2012-10-29 15:13:28 ....A 106038 Virusshare.00018/Trojan.Win32.Webprefix.peu-20a2dff63e956a0fc6f71b53deb3fd97e4936f977ebd503ca06929b161ae625c 2012-10-29 16:10:14 ....A 114504 Virusshare.00018/Trojan.Win32.Webprefix.peu-23e1bc1d1995648b7749ddef8f612e8966a3491e45c6b05afec7e3333e287a92 2012-10-29 12:44:24 ....A 129536 Virusshare.00018/Trojan.Win32.Webprefix.peu-381a8e79467246aa2c7f90e4a82f8276bbfaa254acf57d69979d23ae2fffc266 2012-10-29 02:49:50 ....A 129536 Virusshare.00018/Trojan.Win32.Webprefix.peu-3bb96857c4ac2c73433be19e32a270159afafbf5ea83b77af136663e70bf565b 2012-10-29 05:27:56 ....A 129536 Virusshare.00018/Trojan.Win32.Webprefix.peu-4e5b569a9a9200911672ab6c8cf67221cca2725ed8eb7cc42ea281aaee00010d 2012-10-29 02:47:00 ....A 129536 Virusshare.00018/Trojan.Win32.Webprefix.peu-74c683a7d3da981882e14ffc2fde47c17601135f4e0a1e6b33e23101df613a48 2012-10-29 04:18:02 ....A 129536 Virusshare.00018/Trojan.Win32.Webprefix.peu-75a7148dde78d071d28c1e0d36b96fbedb9cd0347d08d894816e8875204647aa 2012-10-29 03:31:36 ....A 129536 Virusshare.00018/Trojan.Win32.Webprefix.peu-932f05b4407f5496f544ada8345eb0d5a93dacb90719957b55867adc300c66d4 2012-10-29 03:22:16 ....A 129536 Virusshare.00018/Trojan.Win32.Webprefix.peu-aa321dec41a6247035c7b25cd0e38ae1c6178e5e87379bfc13e6d9ede83452c6 2012-10-29 03:51:32 ....A 129536 Virusshare.00018/Trojan.Win32.Webprefix.peu-bd90f71cbfd23140801dc4575e1cdb36db8c66f576ffac0ba106ae55c3845042 2012-10-29 01:47:26 ....A 129536 Virusshare.00018/Trojan.Win32.Webprefix.peu-c776aa5d1a58deacef2b01b22142e74f0a4d61fc7dcad5caeaa79b0245a78014 2012-10-29 03:04:28 ....A 130560 Virusshare.00018/Trojan.Win32.Webprefix.pey-09f964faeb50e4464459a2ab143cba21440f1003f6288997288156c241ef4acb 2012-10-29 16:04:08 ....A 114504 Virusshare.00018/Trojan.Win32.Webprefix.pey-2396607ee47f762875b8cc69ca912d2928b966c42ad1c0941a578e45705f538c 2012-10-29 16:23:44 ....A 117334 Virusshare.00018/Trojan.Win32.Webprefix.pey-249c49e99dceacb969b864788d3adad6bc0b0c9b23c7e4beef269eb9e7a9c47b 2012-10-29 08:57:22 ....A 121564 Virusshare.00018/Trojan.Win32.Webprefix.pey-626c3071e307e003e19da125cc433307c103a0161f493a9b0f3191b0c809a570 2012-10-29 02:58:58 ....A 130560 Virusshare.00018/Trojan.Win32.Webprefix.pey-8caa1179c971dbcec261b26f3fc3e92a63d9145e82273a16069f311eadfc6478 2012-10-29 02:43:50 ....A 130560 Virusshare.00018/Trojan.Win32.Webprefix.pey-90d65972fca087cba0c43ed36a41091d175f7d84b10763399e89b0b8645096e6 2012-10-29 16:16:38 ....A 118746 Virusshare.00018/Trojan.Win32.Webprefix.pey-9f962e8c1390be9a76bb275191b01e7844fe6ac7999036b18c47596f3ca60240 2012-10-29 05:54:56 ....A 130560 Virusshare.00018/Trojan.Win32.Webprefix.pey-b4b93c4cb9ece9f8538bb137dd75fa1ec2cef134b6701f2e15d267fc440c5585 2012-10-29 02:57:26 ....A 130560 Virusshare.00018/Trojan.Win32.Webprefix.pey-d6b4891b6c0dd6ef30f6345469e3690898c2a13baa9436ba96ef9dd7ba6173dc 2012-10-29 03:15:00 ....A 130560 Virusshare.00018/Trojan.Win32.Webprefix.pey-e73c59f4d4096ccae5efa39243614577b46a3080de92f87adb36ab2c84153639 2012-10-29 15:37:48 ....A 100387 Virusshare.00018/Trojan.Win32.Webprefix.pfb-acb6b7f5318cc76efa480662d2742f4251bfc965a7b1649f87d7a6de98263649 2012-10-29 02:24:56 ....A 101787 Virusshare.00018/Trojan.Win32.Webprefix.pfb-b72a262abfecc77162c56af90f7e39f740658cbd26ba2efcb1c778d92a9a74d2 2012-10-29 04:06:08 ....A 129024 Virusshare.00018/Trojan.Win32.Webprefix.pfj-da0a6bf3eaa89318cf27df6e79d5a7ac2c846902d42f284537140ac29c73a450 2012-10-29 02:52:12 ....A 113092 Virusshare.00018/Trojan.Win32.Webprefix.pfq-717bdce162e0b2da3c05b61570121290acafbdce49f5a4bfc8f8890f0527c552 2012-10-29 04:19:14 ....A 130560 Virusshare.00018/Trojan.Win32.Webprefix.pfq-75fe2385c545d08f128e3e365654b1012544536a26c7afd0ff9b77fc3d6c8e45 2012-10-29 02:34:22 ....A 114504 Virusshare.00018/Trojan.Win32.Webprefix.pfq-7b651eedbf74183e01d180c6d1751d9b9cb7edc4aecd5bd7f2d98f92602073b9 2012-10-29 04:20:12 ....A 130560 Virusshare.00018/Trojan.Win32.Webprefix.pfq-a2800bb2968f633c2f888e83f32b4729a73ab15343f488f6288ab4d5e3f04456 2012-10-29 05:34:36 ....A 130560 Virusshare.00018/Trojan.Win32.Webprefix.pfq-b1a968244f2af2f65741b1dae9921611a377086c6233d06f8246187f80638f71 2012-10-29 01:36:16 ....A 130560 Virusshare.00018/Trojan.Win32.Webprefix.pfr-ea30f68f6d6f1ff67713b978f24038f0325ee81a2cf60899ab82413ae4f7173b 2012-10-29 04:04:06 ....A 128512 Virusshare.00018/Trojan.Win32.Webprefix.pft-920619f7e04fbfa22b94b810360ca937a5ba998f1d3ab8b36b00f70d7680dfa0 2012-10-29 04:16:48 ....A 130560 Virusshare.00018/Trojan.Win32.Webprefix.pfw-0227a1fc94a758b5d1dd028f0a01e3c61bc8b39783a81d9aac7897ecc9a14701 2012-10-29 03:40:52 ....A 130560 Virusshare.00018/Trojan.Win32.Webprefix.pfw-202beb8a90a254703a674e31a5c9c62822e12f90e762921f8ca595808aa0489c 2012-10-29 14:55:26 ....A 110268 Virusshare.00018/Trojan.Win32.Webprefix.pfw-b38b8b02000cf7e119b254ad258d4967b3f5e19c970827b21b6963164717ff20 2012-10-29 01:40:24 ....A 111686 Virusshare.00018/Trojan.Win32.Webprefix.pfw-be91c6550a42dfc90e6327e62d7ee5774e65d9adb46345afc30431b96e094816 2012-10-29 03:46:34 ....A 130560 Virusshare.00018/Trojan.Win32.Webprefix.pfw-fcf99977e285b4eb37145c9e4cdd71193d6514ec0e7eae707183a0d1e3ebd22b 2012-10-29 03:46:10 ....A 130560 Virusshare.00018/Trojan.Win32.Webprefix.pgd-164e8a3a52d8d0d32cf17112c912333b58ced23759ce3590168308de64ee7807 2012-10-29 03:24:10 ....A 130560 Virusshare.00018/Trojan.Win32.Webprefix.pgd-31704a58364278ee00012b0c72ab7351112dfe8ea4be2e207074d67cabbc63c9 2012-10-29 04:14:58 ....A 130560 Virusshare.00018/Trojan.Win32.Webprefix.pgd-3ca58c3612c455b33820bd7242ef238de1fc8614af2faec05cee280afc48240f 2012-10-29 10:19:02 ....A 99801 Virusshare.00018/Trojan.Win32.Webprefix.pgl-1f0cdd2edea3071cd6e10c58663ec367259574693d387ba4dab84de2708370e6 2012-10-29 15:47:52 ....A 92747 Virusshare.00018/Trojan.Win32.Webprefix.pgl-22c5ac1f8391f3fef6984959a8d0604df9e0fb14f3909343be09accd10fcec6e 2012-10-29 16:18:34 ....A 95571 Virusshare.00018/Trojan.Win32.Webprefix.pgl-2450b5c5007378a69fcd4dc5fd4fc452d3431f7d4adc5933f3b8d154b47c9f01 2012-10-29 16:23:28 ....A 98972 Virusshare.00018/Trojan.Win32.Webprefix.pgl-7bf8c2e66cbe3e788ba1770a6a471c4e9c6a03f2547c503196e95c1c9ba3b629 2012-10-29 04:23:40 ....A 128512 Virusshare.00018/Trojan.Win32.Webprefix.pgq-060edeeba2fef2573f776a9758e74db461f3562181998a25c5317d622474d5e1 2012-10-29 03:41:22 ....A 128512 Virusshare.00018/Trojan.Win32.Webprefix.pgq-1ff8ed7f2edcbd62fdac0be04c8ea1c5a83a37d77f0243a874a62c7cdd07ead7 2012-10-29 07:01:52 ....A 128512 Virusshare.00018/Trojan.Win32.Webprefix.pgq-40c5e315b630e9e08f025252bc4e88e1522752b18a08c2c9ede0517738c2a09a 2012-10-29 03:49:42 ....A 128512 Virusshare.00018/Trojan.Win32.Webprefix.pgq-5638c70b6ea28d2c0c254152b79a1c40762ab80f2ab16f6b2cd3942ee13a0ed1 2012-10-29 16:01:42 ....A 119575 Virusshare.00018/Trojan.Win32.Webprefix.pgq-acb093bff69be66418e8fa7d9c5970e2f872ffb9a5365243619fc61806e1882a 2012-10-29 03:41:00 ....A 128512 Virusshare.00018/Trojan.Win32.Webprefix.pgq-fb886f8c529cf2cb05aa84c82014ad47253fd384fd27a4da2fbfe5c5b1226a8f 2012-10-29 05:21:52 ....A 47616 Virusshare.00018/Trojan.Win32.Wecod.apbf-b9d6afeba57e2543837aa232800f129bd2853e8c178798dda40f38085ac7bb95 2012-10-29 15:44:26 ....A 24576 Virusshare.00018/Trojan.Win32.Wecod.apbi-7f901316c3f5ff74081b07403a7fed5de79bcac235071300d40502531d83df7d 2012-10-29 02:14:10 ....A 57344 Virusshare.00018/Trojan.Win32.Workir.a-79d99bd336ae5bc7d5f718c7a935625e72c07af6c78dce5bf871a91e96dca97e 2012-10-29 14:27:36 ....A 12754 Virusshare.00018/Trojan.Win32.Writer.a-7c34ba95980ecf0ae088b34ff08ce2349ce8301a407c36538e7a752970fbe1e0 2012-10-29 05:21:38 ....A 532480 Virusshare.00018/Trojan.Win32.Xih.pkd-f32bdcb44dc7360bb4cd93fc4c4ee52bbb4158d77e240dc79ca95d19a000031b 2012-10-29 03:59:40 ....A 33792 Virusshare.00018/Trojan.Win32.Yakes.abb-ed7f1f00363257bf6d760dc54a7e3394cb4163074427400e6b40f48e733eab6c 2012-10-29 12:13:48 ....A 50176 Virusshare.00018/Trojan.Win32.Yakes.abe-64c6a1f09bca4361bd76003216ebff5236d10c321cee576cddcc03e6c9afffa8 2012-10-29 03:23:40 ....A 17920 Virusshare.00018/Trojan.Win32.Yakes.htnl-6b8b01034ec5ed050f7e650c43f98ff3106f6bad6c3b08c5d562426c452bcecf 2012-10-29 04:05:22 ....A 15872 Virusshare.00018/Trojan.Win32.Yakes.ms-64cc6bda9e673b13837c73714739da26a24d622b0a12861198e81df77ee8a580 2012-10-29 13:15:26 ....A 181760 Virusshare.00018/Trojan.Win32.Yakes.pqdb-1fc714df51bc7ba66eee12a7d32e5ee3b310a89fc8ca23a17e4bd9defc9da97a 2012-10-29 02:45:08 ....A 2280448 Virusshare.00018/Trojan.Win32.Yakes.pqdm-bfadb4bdc713e044cd4ef73934435907eb08e66b600064291d5c0ebc8f9cb573 2012-10-29 05:21:12 ....A 195072 Virusshare.00018/Trojan.Win32.Yakes.pvvb-6a12908ef33aa205a44ba97dfb51046379b8795d39e30726290c040273cb9f40 2012-10-29 16:05:38 ....A 89517 Virusshare.00018/Trojan.Win32.Yakes.pxek-69fd937e4f1d49e81cf4f3164b9ae98b6f630f371f4f5b7ad36f4ae45289b3c0 2012-10-29 01:45:54 ....A 1126912 Virusshare.00018/Trojan.Win32.Yakes.wwps-beae278f5fd02e6412307d500c22baf81e21e35d2f63a0528a7ea60b43d03f5b 2012-10-29 16:19:42 ....A 691984 Virusshare.00018/Trojan.Win32.Zapchast.abed-a19d6c640104482deea72c405111d198e8aa26ec43c6f742db86da06fc2ac379 2012-10-29 03:20:52 ....A 4608 Virusshare.00018/Trojan.Win32.Zapchast.abni-c6584a0cef9b28a810cfcc0f959a75c29113b752795ccb2ddde250660f156836 2012-10-29 07:37:18 ....A 784 Virusshare.00018/Trojan.Win32.Zapchast.agac-1e6d3e6ad433c23e4b82eca66bad42ab5a53ec113eca81f95d1bab139e2b0982 2012-10-29 08:47:14 ....A 784 Virusshare.00018/Trojan.Win32.Zapchast.agac-610080dac2013f037ad8cae80877854e7254e8f3e3e0975a7119839adc396d7e 2012-10-29 15:05:12 ....A 784 Virusshare.00018/Trojan.Win32.Zapchast.agac-a8aa890cd401e140e63225cbb9c543041683984ef540aaf1915b9b1d7677c610 2012-10-29 15:07:18 ....A 784 Virusshare.00018/Trojan.Win32.Zapchast.agac-b3250b7bbdb9730a29a47c3703c01ce07d237e51203d31075a6050dfdcfa44b5 2012-10-29 01:45:02 ....A 784 Virusshare.00018/Trojan.Win32.Zapchast.agac-bea982894dc3abf03313dd19d2cdc2f6823a9f0fbf802c10fb4dec80b970cfae 2012-10-29 02:12:42 ....A 784 Virusshare.00018/Trojan.Win32.Zapchast.agac-bf1efc0dc3920b248843a8abc456faf5af73021f9ef7289fc8c19824f5fb958e 2012-10-29 16:02:12 ....A 180224 Virusshare.00018/Trojan.Win32.Zapchast.ffs-757d80bd9440d98cf0957f075dd261aab1954d179af3052fb85416c0146033ec 2012-10-29 03:03:32 ....A 338432 Virusshare.00018/Trojan.Win32.Zapchast.fur-c8f95b563be91a8610b54b10dad3e13644262e6ad166681f05a8af08f07e100d 2012-10-29 16:18:22 ....A 106496 Virusshare.00018/Trojan.Win32.Zapchast.kr-244e0fa912ab81bee740d91275415ef87c6a4c5c531ae84d89277fd51a85a2ac 2012-10-29 02:35:16 ....A 39936 Virusshare.00018/Trojan.Win32.Zegost.pid-bf7cfd7da1b0b2e56875b411a106c5d9f653fd981d3a0330b4585fb1a04fb477 2012-10-29 02:05:52 ....A 65537 Virusshare.00018/Trojan.Win32.Zmunik.awa-6c16c2af890d380477256f7f6200e6620841ddf37b7463fa77bff64cdeba440c 2012-10-29 03:47:32 ....A 14336 Virusshare.00018/Trojan.Win32.ddex.c-e8735eaa01fca0b7f85e05de32a6cd0a4caddcbaec6ea6e820a886286ae2d22a 2012-10-29 14:45:32 ....A 88064 Virusshare.00018/Trojan.Win64.KillProc.dm-202377640777e1416e1c6082eb4a2a885c14a70cfb26556eb881de173a3174f7 2012-10-29 03:23:20 ....A 1456128 Virusshare.00018/Trojan.Win64.Patched.d-9ba39388d41d11b757dc3b3af39171f72e0e7aec99aec55ef9946c749330d20b 2012-10-29 03:09:02 ....A 1735976 Virusshare.00018/Trojan.WinINF.StartPage.a-023e2fc74bcab0f548a28bcebf082cf95f42e99ed16a23912cc9471cf269930d 2012-10-29 03:59:54 ....A 3697532 Virusshare.00018/Trojan.WinINF.StartPage.a-0efeb89bc0c9f281f5e530e30fbcc00bdece59a19a610155761c4f6fff2f4437 2012-10-29 05:29:38 ....A 3697478 Virusshare.00018/Trojan.WinINF.StartPage.a-1163a9da86f7ddcf6e488c4d4babe45c4af59528ad7bf22579713a404f66225e 2012-10-29 01:35:00 ....A 3697549 Virusshare.00018/Trojan.WinINF.StartPage.a-590535c5501e28fd5a2cf05ea567702721a45400707d9c3205bc4c80a65b2735 2012-10-29 04:03:30 ....A 3697508 Virusshare.00018/Trojan.WinINF.StartPage.a-640135fb3903a7d89a26d483dd645191838f90c0f8c49eabcdb7ef07aa74b100 2012-10-29 04:08:12 ....A 3697607 Virusshare.00018/Trojan.WinINF.StartPage.a-79b3b4d452d8dc53c49e7d82a04a622ecb930896f485ec54b036156e1e5ab721 2012-10-29 04:01:58 ....A 3697826 Virusshare.00018/Trojan.WinINF.StartPage.a-7be72d1f4ab65ee46b88b93ba70fb93d32b647e99dfb3fe47b112c5ccfbfa4f7 2012-10-29 11:42:50 ....A 3697858 Virusshare.00018/Trojan.WinINF.StartPage.a-865adcf22dcd0ff35855c6c79646d797e0018cf43f2114809d3e2842edb5f2b8 2012-10-29 04:13:40 ....A 3697546 Virusshare.00018/Trojan.WinINF.StartPage.a-8ecad7f87fcdb8a418b934ac8f624c060a00958f4f5ec093c8da175c013f46d8 2012-10-29 03:17:26 ....A 3697747 Virusshare.00018/Trojan.WinINF.StartPage.a-90f6a6bb6929726b55ee141bb98e03d5faca6aae974db6cfdc8866812badb2f8 2012-10-29 04:10:32 ....A 3697521 Virusshare.00018/Trojan.WinINF.StartPage.a-98565f59f02af4d425391eb069e06cc60b05819f1481eacd86b2f5a16b53c801 2012-10-29 04:42:50 ....A 3697817 Virusshare.00018/Trojan.WinINF.StartPage.a-9bf762b1bdb9333b3fd75ada071299c0234990081df643ca5cead8ad6d7ffb6c 2012-10-29 04:01:22 ....A 2884560 Virusshare.00018/Trojan.WinINF.StartPage.a-9c422da5f9c698cab2f4966fa2b293f0ce525424b134e598bd83d453a45027ca 2012-10-29 03:12:26 ....A 3697538 Virusshare.00018/Trojan.WinINF.StartPage.a-a506ab2835a71b5f452bcbceac780d93ab42042df932f2160e54f347e55e691b 2012-10-29 03:13:14 ....A 3697602 Virusshare.00018/Trojan.WinINF.StartPage.a-d05258a0c78ec63f98dda1fd792c082a37b19188f2e48e370fe55874d5d725df 2012-10-29 03:16:40 ....A 3697543 Virusshare.00018/Trojan.WinINF.StartPage.a-d1df80dd2d37478c31de948446ef7c15506fc7919e2dc8cd41703484708dceed 2012-10-29 03:22:52 ....A 3697579 Virusshare.00018/Trojan.WinINF.StartPage.a-d4562cac60182274a315f131c1972e5d934e9565342198800ef2265a3ded8033 2012-10-29 02:50:20 ....A 2000325 Virusshare.00018/Trojan.WinINF.StartPage.a-eb75a8f3c3c909860bcf752dd654f4f8238128150fb8e419460dae6293fccc34 2012-10-29 04:13:42 ....A 3697534 Virusshare.00018/Trojan.WinINF.StartPage.a-ec5bb955c403f3b4209eebd98439fd36c9021f228cdfecffd60494f74c7af825 2012-10-29 14:32:36 ....A 3697540 Virusshare.00018/Trojan.WinINF.StartPage.a-f5aa6c75c83ae4b5ee85bdc16c6d66d713230c5aefc8242a5e1cf83e84b39bad 2012-10-29 02:59:52 ....A 2180120 Virusshare.00018/Trojan.WinINF.StartPage.b-14ed56206d8cc8eb90feb8f6d73681a6b9106d7291077043ee90c19da88ed22d 2012-10-29 11:13:16 ....A 2375779 Virusshare.00018/Trojan.WinINF.StartPage.b-1f4c136571be6cc696ed408619cb65eefaea43888adb34465b625435100cb06a 2012-10-29 02:56:20 ....A 2179863 Virusshare.00018/Trojan.WinINF.StartPage.b-20d82e53422caa995e2d937165c02d9c4d231e0ff44b78f04b0b7a5e4f308c2b 2012-10-29 16:00:46 ....A 2375651 Virusshare.00018/Trojan.WinINF.StartPage.b-236e812bfa7e7027ef2a71436e05e66983a1a7cdae026c524e06ea5ae94995d6 2012-10-29 16:21:28 ....A 2672345 Virusshare.00018/Trojan.WinINF.StartPage.b-247874e21386680bee9b5f7819e1acbecb400753460bcac84623b6e6deb66505 2012-10-29 02:40:46 ....A 2179804 Virusshare.00018/Trojan.WinINF.StartPage.b-36b46c69d66b1acd9db70ab902faa49fb0ded4ee055b72d1f607c59726ded247 2012-10-29 07:23:14 ....A 2179783 Virusshare.00018/Trojan.WinINF.StartPage.b-39df3440c9a4b581d52f94e4d551b57844c4539f2721d0b36f3ab7f3af751262 2012-10-29 11:55:48 ....A 3697751 Virusshare.00018/Trojan.WinINF.StartPage.b-42935f380b8a5774df6091265321a891a2a5fa29bb22597e9b7e8b87ef7871e1 2012-10-29 16:05:24 ....A 2629190 Virusshare.00018/Trojan.WinINF.StartPage.b-64fb0cce39473f17240f362d9d062df24ac629240be0c2fc22c1da5719fd1cc5 2012-10-29 15:26:42 ....A 3626874 Virusshare.00018/Trojan.WinINF.StartPage.b-7d1e692392cf99f1b64230c2e94c748a362a1dd6419892a82bb6a423eb167524 2012-10-29 09:18:18 ....A 2364330 Virusshare.00018/Trojan.WinINF.StartPage.b-7d7db6ec7ce6e4bef6aac55dd9a4e3f5c58a9ec4b39f0e5bcbbf439e0939dbcc 2012-10-29 02:46:12 ....A 2179934 Virusshare.00018/Trojan.WinINF.StartPage.b-9cc5f2566a4036b6c07211d10f3b68cfb9612be825118691da454f0c99a5a472 2012-10-29 02:26:10 ....A 2375559 Virusshare.00018/Trojan.WinINF.StartPage.b-a6f9fea70e62a2bccea28e138037631b4d1ae13937f077a818f121d4ac9c0f7e 2012-10-29 02:40:32 ....A 2179670 Virusshare.00018/Trojan.WinINF.StartPage.b-c117f0a42601f42323698bb617a90e66af380378e26b04df7b180f894b0a53a4 2012-10-29 15:24:18 ....A 84 Virusshare.00018/Trojan.WinINF.Starter.ag-70f727c4baeee215bbe4368b5339b7a4cff532aeca5c22bc7971c63bed0bf7e3 2012-10-29 08:40:24 ....A 196411 Virusshare.00018/Trojan.WinINF.Starter.n-1eaaf3a58151ab03601aeb47b1fa2622e0d7aa63b34fabca24c4b9abb41c36e4 2012-10-29 02:51:36 ....A 1463 Virusshare.00018/Trojan.WinLNK.Runner.bl-bfcc9d27bff653916bc4c61518eaaa257a5f259bb4bd1cf1f2cca8e6d3fccf50 2012-10-29 06:06:42 ....A 108796 Virusshare.00018/Trojan.WinREG.StartPage.eb-6db1142570e5c256a703863b105db8405662baa194711d0f0cc51cd3cb6611ae 2012-10-29 01:44:18 ....A 422317 Virusshare.00018/Trojan.WinREG.StartPage.x-b4eedb0d36071fdbefd66feeb07c0365804b60e6d48f306204135b4175d60e4f 2012-10-29 15:45:38 ....A 9363 Virusshare.00018/UDS-Backdoor.Multi.GenericML.xnet-229b91dea6996bd07e2de87144ac2577242086ebe043480f567cfedb056d7017 2012-10-29 15:26:58 ....A 33693 Virusshare.00018/UDS-Backdoor.Win32.Generic-21665c80cd0260f30fc99b0775205f5a87b2cea5f3952c8f03fcc74b9eeddccd 2012-10-29 15:49:10 ....A 109056 Virusshare.00018/UDS-Backdoor.Win32.Generic-22df349a787badcfe4ea8e91ef0c759ca320127edc8b2d57c5f1baf1905283f4 2012-10-29 08:13:26 ....A 35229 Virusshare.00018/UDS-Backdoor.Win32.Generic-64f9db747591f792ec6f45785bbe037b6361bfc0ee843d1409d82b8e45e69959 2012-10-29 06:17:22 ....A 2416640 Virusshare.00018/UDS-Backdoor.Win32.Generic-6d10dc11c31e2433fe26d8641f8a8a014139caadecd55d2d2c0695c193fe18aa 2012-10-29 04:36:56 ....A 110080 Virusshare.00018/UDS-Backdoor.Win32.Generic-71f88da3d9f60aadadcf7023c0477aedcc9c92cd640dfae9c7089c1124aa1591 2012-10-29 16:23:08 ....A 4092419 Virusshare.00018/UDS-Backdoor.Win32.Generic-7279bace628badfbb2b7c8fa3c06ced285944013b4b27865056fe7b7e03ab150 2012-10-29 02:47:00 ....A 37955 Virusshare.00018/UDS-Backdoor.Win32.Generic-7961884d865dcaaf230a3186f134edb78ed34b52e7fe02544cc39bc3e0c94fbf 2012-10-29 15:52:40 ....A 483535 Virusshare.00018/UDS-Backdoor.Win32.Generic-9b47f46375df8e882947641f7d5b7a963abfd6bacc133ecc302afd4522a96a39 2012-10-29 02:16:32 ....A 350764 Virusshare.00018/UDS-Backdoor.Win32.Generic-a672c5f4516d9229eab2daa25a43ff2ed5fdd63f32d6311764de2c374abc6a67 2012-10-29 15:52:54 ....A 107008 Virusshare.00018/UDS-Backdoor.Win32.Generic-a907589c196ef47228f42129a3c9557e7fbbe8b2c6e8c8e6f0775b843ff36de4 2012-10-29 05:13:36 ....A 284160 Virusshare.00018/UDS-Backdoor.Win32.Generic-bdd2f64ae86e51bcd71a5b5a91465675e93cfc60ff1b782a9fe7ac33649496c3 2012-10-29 01:35:44 ....A 33693 Virusshare.00018/UDS-Backdoor.Win32.Generic-be77058d86d934e0703328c9a3873329dea9d063fc5cc445899bde67f28e2a54 2012-10-29 02:05:38 ....A 1851392 Virusshare.00018/UDS-Backdoor.Win32.Hupigon.ayau-69efa470b5a9d6cef77168faf68e7d6340aa951450fa0ca5774a72605f216e5a 2012-10-29 02:08:58 ....A 2432605 Virusshare.00018/UDS-Backdoor.Win32.PcClient.ebk-7f0b9efd7d632cd46aa17451c36b4d01ea82225bb793d8c1bd772c0d8f121445 2012-10-29 15:31:58 ....A 540672 Virusshare.00018/UDS-Backdoor.Win32.SdBot-7765dd8505066d5b9d79509e02beac3e796537a5e23b3ce89eb8b998660b3807 2012-10-29 02:57:30 ....A 1479627 Virusshare.00018/UDS-Backdoor.Win32.SubSeven.215-a3e2035ac77aa26aa07b1a8998359b16c9e394caa2e5f87db24d3452d2e8604f 2012-10-29 13:36:54 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-00eab5476eae3271d238da96cd37f90deae598262a39d298455002eaceae87e5 2012-10-29 03:47:40 ....A 412160 Virusshare.00018/UDS-DangerousObject.Multi.Generic-042599e5b57e172ea481d635abf15ecd029c628899748c8eeb1f522901cc2666 2012-10-29 03:17:44 ....A 213504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-05ca18207f6fede5f7bef93e29bd64db3a66773c8d3d69a13460823ee1393571 2012-10-29 03:42:38 ....A 34884 Virusshare.00018/UDS-DangerousObject.Multi.Generic-05d15fdc05b277f5709011415e7f9531c2b9c9cf85e432c2317f9899e37cf1a6 2012-10-29 03:39:48 ....A 243693 Virusshare.00018/UDS-DangerousObject.Multi.Generic-06078aa4717ada18fb41e7de74bfc687f76e7d72d2964367875424e9a23b257b 2012-10-29 05:34:44 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-064882b65c5d0a1a097186677c5d3518524430d080fd1ced8c8a99f427df6393 2012-10-29 12:19:14 ....A 80128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-06c13e868bb8bec412b5d7355c585b196d8b02520337eac0c56dccc4f2413b83 2012-10-29 01:38:42 ....A 69654 Virusshare.00018/UDS-DangerousObject.Multi.Generic-077bc2d4bc40dcb8d43e972414a0d2309a378f897a782cb7f837dd174929deab 2012-10-29 05:54:00 ....A 3601283 Virusshare.00018/UDS-DangerousObject.Multi.Generic-078825df67581159da2795590656c5ee1434b235c1ebf4af0ff9fd17273592e5 2012-10-29 03:13:14 ....A 110592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-0824bf61510dbf9c51e6a7bb62f7a81b31ecdd5918ab8c0c5758e279e9c7732d 2012-10-29 03:42:30 ....A 902656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-08384a34485584c1dbdb6649d616577aa00055f2dc13e39a7759f717b4d232e1 2012-10-29 03:52:58 ....A 25076 Virusshare.00018/UDS-DangerousObject.Multi.Generic-088a342ff4f4b590f9b4f65da01f1cc607cb1673cc534682eab97dc0fe4317b5 2012-10-29 05:37:20 ....A 533976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-0941281450be6f4b5647f7c2d7e1f4e83a674934ae3d2db42f0f0749151014f9 2012-10-29 14:31:52 ....A 96256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-096b45567bcf06d7071359a88a0d0fc253305867585f8d17560ed3b4198fed85 2012-10-29 03:46:36 ....A 18432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-09906ee87fb4aa1f5bc39778a7a3b4f8a200681a422e6b2589c7cbe9969581e0 2012-10-29 04:22:46 ....A 48640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-0998ad7ce3acf6775d9b2585abbb80c883b3dbff4aa2a58b59597833203bb6c2 2012-10-29 02:54:26 ....A 494592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-0a00811e4c59e9aad74de0ae68e4573f1d6411f54385b5d0209d6a24476c73b7 2012-10-29 03:17:34 ....A 900096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-0bb58db34de3afaad9683a98b0d8f6f3d4b1b114a1a37d9526bbdcf09acc3c3e 2012-10-29 05:33:44 ....A 182784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-0bfe02eb15b8cbfd779521f3a94816a37c8dcd07ade821fce51da88bca4fbb26 2012-10-29 04:18:02 ....A 311296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-0cb1f8fded664a4a891e70054a0bf51bf067c585cf3f570c2c5f8a2821ce842d 2012-10-29 04:24:06 ....A 47421 Virusshare.00018/UDS-DangerousObject.Multi.Generic-0ce6245c47e69662e3a8e67f4c9092f8b40a75ccc1f283c798460aa45402dd60 2012-10-29 15:01:38 ....A 2665514 Virusshare.00018/UDS-DangerousObject.Multi.Generic-0d53bb64381531cd33db5955254cd4aafb269c528c3f873c8c9cb2112004c8a9 2012-10-29 03:25:14 ....A 1605537 Virusshare.00018/UDS-DangerousObject.Multi.Generic-0d7e0798dc750b9608a8f36f05275a3f142a1f541b077ee8a16e6b86e07b7892 2012-10-29 05:10:46 ....A 1093632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-0d9f07a8cfd07c187050e514429f474a4d24a8c65a37a5b0eb7e6f81e3a6c993 2012-10-29 03:54:26 ....A 2537637 Virusshare.00018/UDS-DangerousObject.Multi.Generic-0daca6ba0788fdeef47b35e3879362679fcc7e25eea627c73b510350311db868 2012-10-29 04:06:20 ....A 622080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-0e2d27b9bfeb739984ee673a777e0b85804b3135609d69de4337fe2afb5d80fc 2012-10-29 04:22:34 ....A 436537 Virusshare.00018/UDS-DangerousObject.Multi.Generic-0f706c960fc9bf6e33c314890aad6a06fd9a716862f17d99cc27c66186aaf6b1 2012-10-29 14:37:40 ....A 2060288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-0ff3f4495b82beca795d2b4e9e44a403c9ae54d5ce37fa84ffc858e161082c54 2012-10-29 04:18:36 ....A 173568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-10148e5dfafa01651b2c83413948f4799b46ced3878a179d8d23192c48cbed21 2012-10-29 04:18:20 ....A 1135616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-10f76feb1bd2c62afe6e5edda448cd5ea343b4d79d7359863ae318c26aa163b5 2012-10-29 03:39:02 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-12b8d69c56414df6a6b6ec91693832997658c0f50887f087050da18e15a7aaa5 2012-10-29 03:30:30 ....A 2744320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-137e4c73b1eb6c60752bcabab0155aa7fc6402393d95b4f47ddc56be6200096a 2012-10-29 14:15:48 ....A 998912 Virusshare.00018/UDS-DangerousObject.Multi.Generic-13b756b9797b2b5d7f760281c64b9b07c3e7a0c18e4b1297d0c7e92c74237809 2012-10-29 15:02:50 ....A 48128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-14a8fd7c5624935b427b48ecba6bb02e4a373bd4ab3f83053023722d99feaabf 2012-10-29 13:00:36 ....A 151552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-16ea13046c8e483b1f0af1dd6f19b29d5561043872108a03781696c3672e5e9b 2012-10-29 05:10:42 ....A 408012 Virusshare.00018/UDS-DangerousObject.Multi.Generic-175bad38852d89781cc5e6a7ec2250aff78337bb05693d364790ef412887f58e 2012-10-29 04:10:30 ....A 12288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1893d1c56fe9a8869de163eb353dcac189ee2e86adb37b6937119d1abf4e1758 2012-10-29 08:56:58 ....A 629376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-190f492139540e5fa0303f95a2dc5021139c3d77e8b9f3cae9045186b49cfcf2 2012-10-29 03:10:04 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1a07f83874310a504d266580269f0d0ef6fb40b4d6b13c3855a5a312388593c6 2012-10-29 03:55:46 ....A 99014 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1a2559ccc36dfb798aa410186fc2f78cfba442b690041d08d33716bde7573021 2012-10-29 03:32:18 ....A 98304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1a512a039feda32d162606428faea63373f22e45b0b2564854a2fb4885089a75 2012-10-29 14:10:54 ....A 3384888 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1d03ad9187570f4f00cd6aea1709380c65c385f985149b0669906a4819dd0f5c 2012-10-29 04:16:20 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1d28abb52addb2ee180cabf41c3eb446a4e455e34d225589c0324ae18875b32e 2012-10-29 04:13:32 ....A 2195600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1d81c14e1b4647fd14e056fda76f8c93f6e9b330afb43cc17b6d170acdc96bc3 2012-10-29 14:05:28 ....A 81920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1d9827fd0e56721588d236cecd8f772ee7dbc258724f5d40c0c6800db1126e46 2012-10-29 06:19:18 ....A 744802 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e20bf4090bffc55f0fa4b365a45db02742e728c6b6df190ff35d1f60744ac3d 2012-10-29 06:20:48 ....A 505856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e21e591484286fdca67ff92991241b18a29a41b9970a45b215c087157fd77f2 2012-10-29 06:20:52 ....A 2130808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e21ecfee34725059cdbaa36d155a3c69e7db93b5804421174ff5075fa2b4354 2012-10-29 06:22:16 ....A 417792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e2353dc9e0c39b04ecd0a8758a8c9666a1360900e7f2b1ff2d10ee1d763256b 2012-10-29 06:22:40 ....A 268288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e2390836bb7e1f004e9ed8eff4abd46842eb19211baf316eeb00152fe525cb4 2012-10-29 06:22:48 ....A 479744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e23a5b561a36a3a6ce9e4777a5ad40465dbbf597b4e14657195414ca7f48ed7 2012-10-29 06:22:58 ....A 867737 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e23e507b7ba190ca003a86ff525122f9e4144e41e6636ada6ff26dc72fc74c8 2012-10-29 06:26:12 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e271e168fd9d7a4f957a67dc81a8f432a6724a118ede3f028c9375b5356e691 2012-10-29 06:26:32 ....A 1270385 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e27649d94ab0598b4d6a869c4bb489d5284ef1862f1c0a5e12c3d7e412937e2 2012-10-29 06:27:08 ....A 887570 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e280b776aa0e2a01762dc71167a6f77939f79ae224a7b111c44144e144847ea 2012-10-29 06:27:18 ....A 726230 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e2876d121eded079eae17a7af55d09fb3776b127c8e3b71e0bb9f7c61f83543 2012-10-29 06:28:42 ....A 74240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e29fc78038118f019ce08e07e86898719f56018db4972f418e43316707dc301 2012-10-29 06:29:34 ....A 8079 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e2add294487db05aea1a2e68f620ef56c4e15da798891533fd4dcb678f9a195 2012-10-29 06:30:46 ....A 40982 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e2c3a44b954865675ce9fbd7c4357a9c6472a3e46ecb67e89bacd3cb674183a 2012-10-29 06:33:34 ....A 1708032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e2ec1eb8dfd8f085dc7684cb9cd569d6ad83ee903c94dc67f0395dad0ec2598 2012-10-29 06:35:22 ....A 78157 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e304926e58ff61130f41ee497118520f20061ded8e876dc823fce97dc23751c 2012-10-29 06:35:38 ....A 78359 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e30a37550871c2cc323f72d5db5f6c153d669333a55f30424ea6476144a58ee 2012-10-29 06:37:38 ....A 53781 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e32cc6505d1d7de902c2191cf765e22ab76d1d5e6136151b5135968ce5d8625 2012-10-29 06:37:46 ....A 618496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e3305cc220dbe552959d4c7f9e4d78d46bf2bd550965b4a431dd8d0940b71b6 2012-10-29 06:38:32 ....A 78157 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e33ffed0bda670ae62194756e79b76c16313335f6c1e2918f1706b0371a6add 2012-10-29 06:38:34 ....A 18432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e340635e5a800be69a81279933a6b90807f7b60dc59fdba020ce5835a9e4077 2012-10-29 06:38:56 ....A 1188352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e349db5fd43b6ce96deef214a72b69a3b2eb8ea050a9b146c62ea40a9acba7e 2012-10-29 06:39:08 ....A 3072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e34d5071515b0118593ce2b6d6b4e181044c3d1fc442e59fb648f2e9155a0d5 2012-10-29 06:39:30 ....A 1218560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e351dc7d1a6ec3c780258465b427201044d3385988b1c9406f9115b6d32e3a0 2012-10-29 06:41:04 ....A 1009290 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e36ea8fd58cf0ab0724034c95653b50a47dd6bf8f813b7cd635d4311d1f2a36 2012-10-29 06:41:10 ....A 47616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e3711c0b455d44143a7aeb10ebee4541ec7bb0be67ac4db6bcb0446e1126418 2012-10-29 06:41:36 ....A 119354 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e3767a32f364fe8f188ca8caa300bce41b57863e241aff23908cf7608c64b1e 2012-10-29 06:41:54 ....A 61440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e37b5af404b3f88e8f5c2b83cae8ac90ae8168ecc9461fb6957aab822e2de36 2012-10-29 06:43:44 ....A 216410 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e393329d38a46f6c1f2f3840ddc5a11463bcac267ba23f3a7f052f2ff7c9d8a 2012-10-29 06:44:48 ....A 17408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e3a302aa3a3b07065072d411af7a6c37e09716d162dc172d0b3f6e27655bb2d 2012-10-29 06:45:04 ....A 3072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e3aa3714a3193c4ea6063a2999f0b6c6f32d8cf67cf367ba2099af0c6365ea1 2012-10-29 06:45:32 ....A 3538336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e3b1df1828b4925a2e0aadd13e1beb8f320c3a72a6c4858cc0a16f5ee9a865e 2012-10-29 06:47:40 ....A 895299 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e3ce427d87f7e95cf52ab8a7b0be53157b059b6b65c868a3a8c4e8ce1bcf02f 2012-10-29 06:49:04 ....A 14848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e3e19b56f7e4c38e2100ed53b96f832d15ccaece820b3f2695f3d3a47d913ff 2012-10-29 06:50:00 ....A 47812 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e3f12a5372d5b2770810b15a3bb6286b794d5b7b2afc8cdf386dcbab5b0f593 2012-10-29 06:50:44 ....A 3753814 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e3fb155fa8acfd1672e1fc7a8086fc139824576d58d9adb8cd16143eea13b8a 2012-10-29 06:50:58 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e3ff1f1f0e44d38569f8fb7cf16e6fbe7ac64aff5c54761c0fc8ba7452ad68b 2012-10-29 06:51:42 ....A 136192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e4076afc9c00a8e630b1b92f7630c349abe5ab5c5a95e3c3c3ac5188efa80e2 2012-10-29 06:51:52 ....A 234496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e40a44ac7c27ea0b79e4ea65574523c7a9f13dca369a1abd4c7fa21987b2303 2012-10-29 06:51:58 ....A 4679 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e40bc8869a8cf784c81ea15d0adc6bc239b754d89fafbeed8ad2d04562641cf 2012-10-29 06:54:02 ....A 2160037 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e4265d67cd66e428da4e3450d62a4eaaa73f1bdc59f86b6c69440864187e561 2012-10-29 06:56:04 ....A 2582960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e4437c601c7857f8d04106b46d62eeece317909da046589be3366086e0135e7 2012-10-29 06:56:18 ....A 717868 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e447e80c9144e97016133a314e6f5aa6a58a3ca820ce2d44dddd757be468f1f 2012-10-29 06:56:28 ....A 194592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e449726c3bfed849d3730a39e6aab114b0b2420c78c857543e4822ceb89888d 2012-10-29 06:57:36 ....A 299696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e459ca4370653a187289a7d4a34f99864052fc824d8c9f0a570a87d5fdd53b6 2012-10-29 07:00:22 ....A 97792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e47e30cc28b6b085485f13f7e9a4488c286ebb7aaad7aca6b65cb38f3e5a72f 2012-10-29 07:00:54 ....A 102920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e484801ab5f162c9853780832175b96f7a8de0c11aee66ea2e05d685df23357 2012-10-29 07:02:20 ....A 285184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e491a42b5e061e2b82f428a69862d39c8d68b1f348a5b36ebeb0fc7d3ddf7b1 2012-10-29 07:03:24 ....A 2496064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e49b0cfa8e060015455250b3c250f25b483d7e6538272fa53ac03124d1ffa09 2012-10-29 13:06:40 ....A 414208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e4aa675eafecb9f70d9f91458beb080b1ce77d856425b5f422e8eca65841f80 2012-10-29 07:06:48 ....A 1214464 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e4bf1529fd3423567f3e7e241656b278db05ff5eadb5799c944261bf14bebf6 2012-10-29 07:07:30 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e4cbffe1ea95dd3ebadda6d869ddef6d8ae8a19b0d7422789110ea912a2b23d 2012-10-29 07:08:10 ....A 1916513 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e4d5a1b1ef528eb5e950252d997928a643acda64be9e424d014d962767026df 2012-10-29 07:08:24 ....A 552031 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e4d79b01c014217480f25857c3422d1b62b4f0255d02f113d63f07c35558831 2012-10-29 07:10:28 ....A 4154496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e500cdf7e6779ee95f9e1822bf17e0cf5898f19019f1fd2dcd0f28c935e3394 2012-10-29 07:12:40 ....A 124416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e51fbabe4fd912e67519eeb6d61c1de7671eaac4cc9777c9f6d9c5c1c71bd37 2012-10-29 07:14:32 ....A 1388984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e53d99e3ebfd10af882cd62be6cd1a9627e7334ca8e2a7e659209d370f2f8e2 2012-10-29 07:14:54 ....A 67004 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e545fb0111e6486de86342a493826028e022d786877cb1f57ece41c3b732eb2 2012-10-29 07:16:28 ....A 2469892 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e563dd4950cb3ad88eb6570a62ab8817ade59f1ab6a0e2589c6713c354135c3 2012-10-29 07:17:22 ....A 2784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e5778044530f3bcf396af244160197b0933cdcd5a512cce4a1efa2959b9b407 2012-10-29 07:17:28 ....A 331776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e57918e62dcb31dd2f871911aa1fc6d41909c49ce7cc075c4ecda41e21fe5d9 2012-10-29 07:19:44 ....A 120150 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e5a0ee3a257342748829d5407b581b90aaecb6a883daec5644cea98b696a9cb 2012-10-29 07:20:18 ....A 912272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e5ad5690768076e795fd9479c29de823b9950c43a6cbe4b6a8ebb124696b863 2012-10-29 07:20:26 ....A 421888 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e5ad9b158f33580a7b702e632a0330a303f1da4d12622db41fd1b66e6628edf 2012-10-29 07:21:02 ....A 734032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e5b42109d2915a8b4c2ad3db21d54996f8b157bc7ef006120a35e4cbc4e9e7a 2012-10-29 07:22:20 ....A 257024 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e5d08efe14571ddef54802e7e8caa048237efe4093f1a44cc2571da01889209 2012-10-29 07:23:02 ....A 557014 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e5dd31c1eda256717eeeb02d5adfbe3399313756a414fb58ab487759dab5037 2012-10-29 07:23:22 ....A 171520 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e5e3add7035f599c28ce36a8683e249bb0cb570c274a0f754d06e043d64254a 2012-10-29 07:24:42 ....A 306176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e5fb4a5b81b9166f46e23e3057dcde527a8c49d2ae3304f9281d4b7f1c77efd 2012-10-29 07:28:20 ....A 11264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e63076e3b44e657c762c527378fff2a6aec1064e09c81de931ccf404aaec0d0 2012-10-29 07:29:22 ....A 802816 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e64b230556f186edb5d4867ca210cb0966b5246ace04b856d2b1f4b09c0ac1c 2012-10-29 07:30:32 ....A 4817 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e66963f8dd38c5c8675aa43cfcf178ef017d5293cbfa1cd02f791c931e08fb0 2012-10-29 07:31:26 ....A 278528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e67566af16754c1e1c132cddeefc0fc9dfb3017e2b60e473aa5a93588210899 2012-10-29 07:31:28 ....A 67584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e675b2fd19a168fce1abe6d7b52e59f05b2cb724e71826029794ae549af7fb6 2012-10-29 07:32:14 ....A 2506910 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e67dceff71853ead7222092cfadab538e3834826211fd08c59aacd6b62b58b7 2012-10-29 07:34:12 ....A 225280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e6a381fed607baf524954af74b3a96d5fe39c5b9fba1f1edb8d550880696c5c 2012-10-29 07:36:58 ....A 2941952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e6ce39e1084c39dd638974db17b2521ab90bfe7d835fbc89732b3bbe8b1fe58 2012-10-29 07:38:14 ....A 102400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e6e5b7d9a61c09800ae1f980021ab88dc52d1a0df8d5b068846404d5ce1a1cc 2012-10-29 02:46:00 ....A 789009 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e6f8f6ec37d0303c3601caafdcf2857e1511ceead21038cb394c935430557eb 2012-10-29 07:40:12 ....A 938108 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e70ac43f063eb8d9faf23dd09b94f18c8fd373d1be5bef68e591bfe143fb480 2012-10-29 07:40:22 ....A 792338 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e70cdb4dfbab1f9e9cb58532bda9a4880c28d368f160d2b0bb40c6edb565b0f 2012-10-29 07:41:22 ....A 2182496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e71671e1f136826b0101a0da9cdbdff3806c07c2239aa67a5ffce3e5249f927 2012-10-29 07:43:02 ....A 2658304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e73010f92cdf14a3b002e23443db2f108974cc0c6152dfb6f8f096dff417d23 2012-10-29 07:44:28 ....A 127499 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e74137898a208aba0743109e329f60b4b4fbe32df853b422a908956f7be6d59 2012-10-29 07:48:06 ....A 178657 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e775807c42cccbab3003a15f5fdd25a6474b47b40c71077d6db5ea55b375bd8 2012-10-29 07:48:10 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e77891122ed76dde472e4ea860a08fd3e3346e42ea947f3bbf5235c998e9c8b 2012-10-29 07:48:40 ....A 40800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e780d604b0f300e400b3a0d03c01da926c0e10d872c10f5c71f40fd1f75b736 2012-10-29 07:48:42 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e7813dcddcfc4938f45eb69bb4bda564ecc8c74d1e0949f65b006efe2f258e5 2012-10-29 07:49:16 ....A 1115484 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e78a42d767034c76bf18fa80b6769791c93e3654b9f7193fc3bec1ffbe312c2 2012-10-29 07:49:38 ....A 250975 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e794d72840cb24ba89050e0fd9a5a7ee9cdd816f5da974085d458af60e6da9f 2012-10-29 07:50:14 ....A 26112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e79c5c1a3588a0a148e252ffde550a68e7669b75c26f4bd10ada8b608743c1c 2012-10-29 07:50:24 ....A 94208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e7a0001dfd072d9291c6cb0df016872865a720fd544e2eb928e3e780966c46e 2012-10-29 07:51:32 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e7b2c3698ad88bbf1b3f113381748f5613646d0e17418f04da6aa0dd5a21316 2012-10-29 07:51:46 ....A 182272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e7b6babdc51106b14251c4e96aa07cdf341b322b176716b7034e626fa21614d 2012-10-29 07:52:36 ....A 487424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e7c6040e4f258a11c12c693452c12905df6db3dea7c6f6e13b73e7164c35384 2012-10-29 07:53:06 ....A 63488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e7cb7913cc3e5409af7e607a04c2303918618a663fe3a05142abc569f84e563 2012-10-29 07:53:22 ....A 3028480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e7ce983791a20ec1efdc7ac9280b79f480a6f43ef7980fb14c2825d922f96ed 2012-10-29 07:54:00 ....A 90112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e7dcea097b00400da2544c3ccb611ccd363cd0195a182afde16ba9cc8b9a494 2012-10-29 07:55:14 ....A 147456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e7f94ed467898f7dba3a412c8df46e4f834c5ddab03bdc5e8f269630031f219 2012-10-29 07:56:08 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e8050d6cde3a0195d9c5dc85d6a7b82a219c1d6135551ebb9477ee52607de57 2012-10-29 07:56:26 ....A 397312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e806f6818c252eaaaf0597b1b1adb0b56df0df1d4f5d4c872a196bfc3acf25d 2012-10-29 07:56:28 ....A 82474 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e808a68a9759c5e32c56686eef7f36ed3d021bcb614cd81ddbab775c5eb5dca 2012-10-29 07:56:54 ....A 23552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e812ce751402795fae4c9dcddf17c61fbd8ac9211ce356dab02cd628611d2ff 2012-10-29 07:59:08 ....A 215575 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e836a0dea9c40ade40f2d3cc6838c0fa6e33c4e9fa509218024f06b23d2a37e 2012-10-29 07:59:12 ....A 9435 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e837ff9d7039f21e3d5d40dbcc66dd1d5812910338d0feff7998109d7232127 2012-10-29 08:00:06 ....A 2964176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e84bc6451b22f9cb40ab7dbe4ef9451c88d3401f7218e59fcba5d606fbf5f45 2012-10-29 08:00:20 ....A 702464 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e852bbce451af6a7e4132c8e45028b00863e823b32f862c47fbca93a7f0abf8 2012-10-29 08:02:06 ....A 245760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e86d186b0da721c0604cac5d833426e497ffc12631efa3100fb9b08b2058e7f 2012-10-29 08:03:28 ....A 38980 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e8844e26a0648c9013979a5e0f966998ee5d8878d76ffaa16af229fe5676bbc 2012-10-29 08:03:36 ....A 23040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e884bdb7ddc94d2db212e31dec23dcbea746ea431a76b10252be2795cd220db 2012-10-29 08:04:00 ....A 48128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e88abfa288430c1ee9801524c819147c11d7159dd4a93bb712aef81ad002ad6 2012-10-29 08:05:22 ....A 37469 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e8a0ef3235c411484b539ba637cdc56b629069528f2bcfc2592974ae7dd803a 2012-10-29 08:05:30 ....A 458240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e8a1730412233ad8853918e81751e3590c28eec876af753f4822a005b4ac4d1 2012-10-29 08:05:42 ....A 524288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e8a3271cd8ca23320c753b0e998fb49088d4f246875192d1d8c9a4c315f1fe3 2012-10-29 08:05:48 ....A 413810 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e8a51261c5c0fca7517e3cffbd3b0004e5a7a61178b5fe139cc8e440cd0d3ec 2012-10-29 08:06:08 ....A 37376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e8b078f7896b2a41ab6a198cadbba70c812fd3bc248741a28febf5b8b9b0a00 2012-10-29 08:06:28 ....A 1999784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e8b7b9ad39197206f2f053f9eb679da305c4edf5b326197f8fa6ad65ad3700f 2012-10-29 08:08:36 ....A 78157 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e8df297fb2f3e51ddd4af422f7b035ec3a340842b133b6617613140796ac55c 2012-10-29 08:09:00 ....A 149013 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e8e5e4c2b9f44186bbd9ea09b76982b5ba2891b28f6aa63131ddfcc97ac4d15 2012-10-29 08:09:18 ....A 142050 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e8e944756e5ed0fe2b3a1a78d8eb27b491b709aaf83f6f93b391a030c443953 2012-10-29 08:12:16 ....A 848774 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e91368377f818ca474437bd0922a23263ffbe261aa8bf26aed2a81abaef1014 2012-10-29 08:13:30 ....A 1331200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e929ba2bda6384b5e83c93cf526dd90262cef0ab41ea5168db69f5ab4a534c6 2012-10-29 08:13:58 ....A 14680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e9311234199060973c1c4a9cf633ad421a1520c925a7bafc37ffbedaff9d049 2012-10-29 08:14:20 ....A 630784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e93a4d95893f653ed298a5e5820998ce79a41b8d2a7eb602f734eb5ffb437c8 2012-10-29 08:14:44 ....A 6872515 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e942edea0708e2dec7ede26d29198f544e710b9188d38f8fb176ff8bbb35e1c 2012-10-29 08:15:08 ....A 239916 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e947f61b4b8e68f5879bb2ebb95e34149b47c23287859e61a996b8d82eda0f5 2012-10-29 08:15:18 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e94b53af09eb472f36ceb70b20660a5aabce7bd0db7f0c42f9b59bff8d60d51 2012-10-29 08:19:10 ....A 22528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e98241f27d97adabd618d9242d450e7da05f4026225f7919a27ed9d98f07fde 2012-10-29 08:19:14 ....A 193984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e982c16bb7f7c8c440c5543f818cbef9569ed70b8f8bae5df993a1de0dd680d 2012-10-29 08:19:34 ....A 61483 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e986d014e16ed45e481b84e028334c21bc361273e535aaef5392c36bb46cbff 2012-10-29 08:19:56 ....A 470016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e98d45c497c0b2195036b6456b0a234905dca277b0810ecda2dc1f61b11591e 2012-10-29 08:21:26 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e9951b64c191f41f306c10945ff72d7ab4f3f401b8df4dd6e77fb31610b1a42 2012-10-29 08:22:30 ....A 1061885 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e9a4a20959d52a242b3f96c6ff9cc289ea34ad424f4c72e85df42a16a1f59d9 2012-10-29 08:22:40 ....A 401896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e9aafa45b4a7770f5b146d775d63ed62d0f54f742206e267d3bae342d0e5f9c 2012-10-29 08:22:50 ....A 212992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e9ad7b972c825d7870111494a34b5c671b64a4d41ebcef485a2bfe84438029c 2012-10-29 08:24:36 ....A 82862 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e9d0e6dc1d45274b4135f077ed73987f1f40be0e8c61c1077df4f478ede6db8 2012-10-29 08:26:22 ....A 540672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1e9ed93f89ccbe003030723a78c31fe54f9dc85597cf8efc8e649b4aea86a591 2012-10-29 08:29:50 ....A 1705645 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ea19e476f318dc4b4e5729a94a3b61a7bfa278461be726b36de6b8eea1d3752 2012-10-29 08:30:52 ....A 91918 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ea31200a63d0d5f65dfa90da60421fab2d73e0be9ecbf584eab9ce804a9dcb0 2012-10-29 08:31:12 ....A 27957 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ea345b9bb80acda976b266c281c6a038758776ada0fa27e9b9f0f2fcb66d2fc 2012-10-29 08:32:12 ....A 1736704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ea3cd390dcb00078a478fb65cb6974fea09ebd7ee51c0bad15646537dba92d7 2012-10-29 08:33:04 ....A 658432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ea4e4bf96b4ccc62ae3788c53bc54e2f873e95d3073d9eaabc9c21450b02d08 2012-10-29 08:33:48 ....A 2168335 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ea58010c44a1b9163e9e30447c63fc69de54f9c7c0826146911f74067621b9c 2012-10-29 08:33:56 ....A 234496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ea5b0ec4f135ff8aa0ea4430132b623a9922305ecbcee8a536b937023fe4185 2012-10-29 08:34:40 ....A 573973 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ea663a61f756e4a53cac1ba8921d9799a62c855b84b5b2276d9bc21374497c0 2012-10-29 08:35:52 ....A 31502 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ea72e9d425d0c4cba86cc300af8c622c7ad61e94ca11fc8cf8b2c77d69416f3 2012-10-29 08:35:54 ....A 254208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ea73a974b814fc968e62d0805a339e2d2e1d991d895489008688f61998abb98 2012-10-29 08:36:12 ....A 61440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ea7792173d4139915162c75fcc6f6899e49eb87637cd1ab66472e22e4d3edd1 2012-10-29 08:37:12 ....A 211968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ea877929a32ad3e82ec4abf8b26b5a111da16e4d40e3addfe8fc1dd1b674920 2012-10-29 08:42:04 ....A 140616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eac9476d478da247b09516a5d8da1c03c9eb2338ca9b7186e4a19b77b8c6815 2012-10-29 08:43:02 ....A 643584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ead96605c9768423bd042aedf03d313a28f4317fb39fe1bdc6b67e11516ad05 2012-10-29 08:43:04 ....A 69632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eada10bd9db2a7bebb9f58d2fcdbf6778e4c3982c6abac27a4a1723ffe1992c 2012-10-29 08:44:14 ....A 471040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eaed0a7eee6d7c13a4d9283cf71347abd4f6de11d71effa059ddce9dc714f15 2012-10-29 08:44:28 ....A 1609728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eaf0d52a8b2f06db724b42181d6aef5e48dd994da3f75759abab133f827d9f6 2012-10-29 08:44:48 ....A 43008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eaf55e1ab2a4413e0399a5b309337d4384ac207191d67df6740d99f0b8af410 2012-10-29 08:45:28 ....A 2525600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eaff1171d708b2e5b58d64b5c173e6074a1b97bbfc55b5e48cdd1b769f2aac4 2012-10-29 08:48:24 ....A 205451 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eb2e4eb65f2e484950662eee6e6ef3f90886f7c2a372cfa7c106bf9f273e41d 2012-10-29 08:49:16 ....A 55296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eb3b9f5d48cf577c682f95a23c52baa85b154290226eb6b1f3c25158b50f104 2012-10-29 08:49:48 ....A 3201800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eb40d7ec5ddf81c8dd4469c345ef27e0d1908c9919f830aa2955c563bceb56a 2012-10-29 08:50:32 ....A 1556480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eb4be4036596a4a2a23ed72da7b12b01ac429842f017ccc548741278910919a 2012-10-29 08:51:22 ....A 172849 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eb595bae1e008d95c87c56ffed8dd5481ebf103e6ae75e55470cb6ca625bd31 2012-10-29 08:51:40 ....A 54784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eb5e9b7017c268bec162c9342f8b16ec0bcd8a9c4b9dc76135b7226bfc0749e 2012-10-29 08:51:44 ....A 915145 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eb5ed37cc7d82d781fe66967224aacd1e38b3e7b7992daf450b388fe2c27fe0 2012-10-29 08:51:58 ....A 453632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eb63d4d1642f5be05c2ba2ede11f67597d51bcac83504f78e499362ec8530e7 2012-10-29 08:52:04 ....A 1900658 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eb65ab268e1a4396ef44eafdb7c10b441e8f3a3bff0f3564caffe9320fb5350 2012-10-29 08:52:40 ....A 38522 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eb6a837119017ed9e34aa93b9eaece5b9f1994d7d05420104ff6b6ed98e8d06 2012-10-29 08:53:48 ....A 40171 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eb7cd4e029f2414f2e9e1c058c2000aa0f421d9b9573e1400d7a5c0eb650281 2012-10-29 08:55:26 ....A 2985984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eb95ed75afbdedd5e83899fe04a7db5e73e7eb115e7400b4c7a2094175764be 2012-10-29 08:55:42 ....A 245760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eb9a29e255c9991c67ef503ce2f434041016d6c4ce5f240727d0773b387d2fc 2012-10-29 08:55:54 ....A 1981872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eb9dc9ca8be28df570b6f6e89165437b3ca9af3705abf74f622b399f5cc4a09 2012-10-29 08:57:12 ....A 245760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ebaeea898b29ef69f060f77f452bf40c6da52fa2ac1d816b4b7203cec003952 2012-10-29 08:57:28 ....A 110592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ebb45358f99d6b795916dff1a9c5010741c6cb09438e9b1b9ca0e8c5cfae6f4 2012-10-29 08:57:28 ....A 66037 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ebb4e1864af4c539a4c68247f452bcc0505c8efd7762da81d40c6af04be4149 2012-10-29 08:57:36 ....A 2301175 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ebb8a0cd3e17022cd28533d26850307d5c3ad814046fe07e729a952f07dcd3d 2012-10-29 08:57:58 ....A 475648 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ebbe842a77b52cb65a916afa5975a1571d927e4d94be3b7a0cbacf264ae036e 2012-10-29 08:58:30 ....A 102400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ebc43c4f6bcbf6849bff5f27ffc1e5f2bff6f1bfc35eca8bdcc72d960268c16 2012-10-29 09:00:10 ....A 1697373 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ebd778bd1c60b40ac01624d1c1019be5d50b8a391f56aeed15e8c53500262e8 2012-10-29 09:00:12 ....A 442031 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ebd792c03fc0b6970ce8eb912220fbabfaed908c9548db2f74d14a90a9f3cba 2012-10-29 09:01:12 ....A 715072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ebe8d83413b2ab170795e6c066de1e73ddf3cdbd52f066bc082e3490b4aad98 2012-10-29 09:04:02 ....A 1698939 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ec0eb7cf84273a4b254b52fc9b42fbb3f1add0d430be89affd5511477cb6434 2012-10-29 09:07:02 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ec36d7ab7face2ecb33be21b8bcc19f74b10c5bc5ddac3a10981b166d08dd3c 2012-10-29 09:09:54 ....A 1498029 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ec628fb169eb92c206f846a463a5fe53e66ce5796c14370bd6884edc8a89b82 2012-10-29 09:10:06 ....A 528220 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ec649e7c8491db3e85b7da396b08759b9ec3446c9837cac476b6888daa3ba6f 2012-10-29 09:10:58 ....A 470994 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ec763956b263bcae2750ec57615ee53ee09ac20492d8530a1e97345b2bf991a 2012-10-29 09:11:58 ....A 192512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ec8364cc0b8c740ed1e045dbb52c47b68217e2a40c2eb3ef518f341a56a10e4 2012-10-29 09:12:12 ....A 62976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ec869530d1f95b4ec8198693348a64a3ab00efe3b73a1852b86ecd5d2768a78 2012-10-29 09:13:56 ....A 758026 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eca9da4bf43173c7605cdae7b84ec1ee523c303893c6db8bcf88023b026650c 2012-10-29 09:14:20 ....A 172559 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ecaf9a839a944a3597f84e889ed7f0bc61e74c2517b7a402c1b3346ee363ba3 2012-10-29 09:14:52 ....A 89600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ecbc8a1487bce8e4ac7e76b0d2a51cfdae866fa82c2e79e7783860265cce15f 2012-10-29 09:17:38 ....A 59371 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ece4d8e57be5658a59407a13a79e7ac40eaf81386c2d71bf1ab9751874898bd 2012-10-29 09:17:54 ....A 1195336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ece7f28c25c1105e7847cc993a8fc3f644bdd616653d390bb3c42c1d44bc0fc 2012-10-29 09:18:54 ....A 99328 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ecf1214f821a8f014fc29c64ab01e9ba52d30a34b9bdd8ba1bbfc0a5df50b6c 2012-10-29 09:18:56 ....A 463360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ecf40cb590a36772f3944b0788bd8d0665398d53e8de01f629f858930fdf33a 2012-10-29 09:20:36 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ed09b8c924f389fb52a83582a5092de006378aee770b593b9af5cbc4763539e 2012-10-29 09:20:40 ....A 119808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ed0a64d7eca302642d94ac942a11c974371f59ff74e2a4ac2dfa01d8f788354 2012-10-29 09:21:48 ....A 60452 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ed214a60d3fa53dae7e7e4e2ca16d8970fee65f47aa41e25a4911c4adf689a6 2012-10-29 09:24:14 ....A 14336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ed45ea1238121f5e40f87dd6d0e2d73006b6981b7a2c97b91d2a9c9d2f5988f 2012-10-29 09:26:16 ....A 8064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ed67cb7e4bdb80b9c900dd7e1aa7685408ef23240d33b2f2f4f1b3bf6172e2e 2012-10-29 09:26:46 ....A 696290 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ed6d71e4b31814c23834f996a1f15ff4dd0764ae913b4e72087c4ff7a340e06 2012-10-29 09:26:50 ....A 10849 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ed6db08cdf8c391167fc62ae6d23c73897d9da296ef7f9d8757f320fec1ea53 2012-10-29 09:27:24 ....A 89922 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ed75a1188b8737cb7cf1a53d09717699e3b0406ea1ca9494e70489af9021154 2012-10-29 09:27:34 ....A 7870 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ed7863a7bf65b0973fa04a3539650d1d0ad31bff06f7beed6ef869c9502a845 2012-10-29 09:27:40 ....A 15985 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ed7a708341b3df423a27091afcf91eee0ec0499755197b516489fc1e3ee382e 2012-10-29 09:28:04 ....A 182905 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ed80c1876314bd3fdf1a2a772e4eaa89c2b89e102eedbf515d954e8c4aa0dd3 2012-10-29 09:28:42 ....A 450102 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ed8ea7f7b82d08a45369860d82e3c8a4b792bf235fd011c3008304af2471108 2012-10-29 09:30:54 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1edb8d823c004d621d6241a6b5f03f1589e7476978faaa682e363944a29e913d 2012-10-29 09:32:24 ....A 110592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1edccb3d94fd6a1af005f793c7f06b197e4a8b6fff0eb3095a74fc019f8fa616 2012-10-29 09:33:00 ....A 842438 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1edd87bbe6b5b64c938fc3a022f59358f66bd6d392a9018778257aa4b43c0518 2012-10-29 09:33:20 ....A 890426 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ede083c77612f2859be70537ecf6d02b16fb8aaeb4c09aafbdf76d357cbd6d5 2012-10-29 09:34:56 ....A 147592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1edf0a11fa830d52c434fa1a1dd68aebb6b7790cb20e41aacbbb769c88cf4b54 2012-10-29 09:35:42 ....A 142848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1edfaa51c0c4676db1ba6a3a6c1e871fd0f7839248c6c4f838b880a9f43db878 2012-10-29 09:38:10 ....A 172549 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ee1b6a98d6904c6ac9f702a3843de1ac10027b4ab24288fbcc2eb52ef24b7d2 2012-10-29 09:39:00 ....A 2175038 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ee232447ddb30abfcbae6f63d0cbb101255015c1aac046fe356d509a6c9b06d 2012-10-29 09:39:38 ....A 1133957 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ee2890e5e0e15861bbffbaa63622f3ec8c1516606585878153fc5b903c095db 2012-10-29 09:39:46 ....A 473641 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ee2c64f127c26956ad0db238224ad7f45012579fb2df9be8342f189e912a8f0 2012-10-29 09:40:04 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ee3341710a950c2afea8a3bba090e38472322b108d25356df9677913dd87a91 2012-10-29 09:41:10 ....A 145599 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ee3cc71e7debdc8e7212be692f9378ffac44ba25531c44875f6fd680b582ee5 2012-10-29 09:41:44 ....A 204800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ee44116a4fe35e5fb4f6d48f431dc4ed9bbd4ef5061c28511cd1dd887673ce0 2012-10-29 09:43:16 ....A 87713 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ee52094900f77b537e55f6a88403e7fc8726b6b5f35d9b62d4237fd506309a8 2012-10-29 09:43:34 ....A 54447 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ee5612079b7f2786debf7066821099a270bead798181b7ae316925736003d4e 2012-10-29 09:43:50 ....A 95232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ee56fa71f70017a8b6e28d2f7c38e791c1cceebcc0d904b75bbb4823c02725c 2012-10-29 09:44:36 ....A 4994220 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ee653d2b65708c8e45d962a9fb319689ae28d0ba4848fca7dbd7b04d9a1396a 2012-10-29 09:46:42 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ee88fa18fab9a37e2a63798abacb69ce9f08866d7c391b6a5a1a5d8fe856108 2012-10-29 09:47:18 ....A 1358386 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ee99160c6a5cc08b7010c8440c9fe8aae65dbcb6ab4dbc2cb3383e6605e886f 2012-10-29 09:47:56 ....A 698040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eeae4d152174879bedd3ed12e47b47bc42c039a76d7099c32df3393862c580f 2012-10-29 09:48:22 ....A 109860 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eebcc13065a28efb7ae4d0301c2ca362207c3ed4dac61860d0d5c2522a068e5 2012-10-29 09:48:38 ....A 132096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eec2ff42674afe26544f864d2008b2647446e363deb35f400aa75b6cbfc7ed1 2012-10-29 09:49:40 ....A 778308 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eedadafaeefc6413983d56c4b23ddd40e062c9716fc3ef75e3d29c63921bca6 2012-10-29 09:49:58 ....A 75776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eee15e9c1c24688879575d8865b9ef6b168add54f749623864bb810790d00a8 2012-10-29 09:50:10 ....A 1724416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1eee5bc14c68e41aaa585f66831b08545c3c5494557b56a8d1745ed5b19ced49 2012-10-29 09:51:34 ....A 5216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ef07b0c0ff2f675b15edfa8d4fdf41b7b2a659fa6679ad2394e13de31da8416 2012-10-29 09:52:14 ....A 12450 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ef1614a1fee4957ab7940d6af9293b8823347ff91959a9bcdb9f8d172437944 2012-10-29 09:52:56 ....A 500736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ef257588fc06b886e1372ced8ec3a839178a1981ad16efb0da6a10fc752bb21 2012-10-29 09:53:32 ....A 86016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ef32589ee334a644e1cd6a7fe4fa60e98586ca1ea1ffe8dd24c9b014cc45e79 2012-10-29 09:54:56 ....A 84992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ef523e0334e8872493ef152862d8402c8ecb4acfee0fa4ff693edf8c2d9029e 2012-10-29 09:55:16 ....A 6926489 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ef5580df206775ca9f61572c8c0ac51333356b68c344709748189b4f222fccf 2012-10-29 09:55:32 ....A 4611240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ef593a0e364387db0732309ddb3efe5d87f840b94fbea2ff75aee0089cc66f8 2012-10-29 09:55:58 ....A 670336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ef5d21027971d5bc2780218e95858ac499bcfbcedda6dbcf0168f0656f0f876 2012-10-29 09:56:58 ....A 187503 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ef68a875351c51d313a79c8d2bbf26eaca6638e934ad71fe1671675c3eefd73 2012-10-29 09:57:42 ....A 27485 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ef7613cb3f153e6881c176910f48e6d119d36e922d374c991c8a86388602bbf 2012-10-29 09:59:04 ....A 7621336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ef91d7b72178a1c884a085c17b58ea7131e78047312dce08a3686e4208fe41f 2012-10-29 09:59:06 ....A 283544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ef91e3d273a6e0c316b00d3bcd740a708fd4fcaa8a62375555b109b47c10465 2012-10-29 10:00:08 ....A 839680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1efa828a827b70eef84c9a2fdd7c120ab663212df57480961d2d658fed9fea23 2012-10-29 10:00:18 ....A 774144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1efa9f64fc7f9d47bdabb325e318dabe6e666523e9ab158ee7ba8dc161ea3e0c 2012-10-29 10:00:54 ....A 82432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1efaf00bfd47b2a197cfc3d8be3925fb4e5ce0244f143903f4e3c6d335574b7e 2012-10-29 10:01:10 ....A 1067640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1efb1159b12e93d41c2e5dcc7b2d2ea726e7c6583a22edfc11d1cbc71a775207 2012-10-29 10:01:20 ....A 5120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1efb2835250f7c819d79b1effd2b4d87b994683340e83e92061342b70503d17c 2012-10-29 10:02:48 ....A 86016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1efd00c109ffcee89ed5ebe7c7ae9404cc03d57611355a13cd3a171fc0b5e35d 2012-10-29 10:05:10 ....A 2224128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1effa72cec6afdda24493c87658d7eed4c0bfc92392fe5c579fa6748db8925a8 2012-10-29 10:05:36 ....A 233984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f002062f23625a07eeb500e4bf7e7cabb39b2261b563fa0f486beedb6eb9c84 2012-10-29 10:06:24 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f00b44235c65b238ecf5127e27fd2b1a3317da7ae60228344a2c11f6c7e4fc8 2012-10-29 10:08:02 ....A 1750695 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f01dddbdb4d9eb194b64c636bd9960d625ce6b5a075d7c0d6309702a35e92d5 2012-10-29 10:08:48 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f02b245995e1ca0a7a7922c8a5fbbfe33eb97d0616c55d0063849b0e88b2602 2012-10-29 10:10:34 ....A 387520 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f04e0936af9506fbc04371dfbcdd314fc5c8eba6e7165851e82c77a7db44ee2 2012-10-29 10:10:44 ....A 1844736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f051f2c5c2be02691abdc47cf34d7102aae72a29e862833f766275dd18e498b 2012-10-29 10:11:24 ....A 82590 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f05b0f0422133be0371339cde89f6e756835f62b5d90109066d4315a75cca1e 2012-10-29 10:12:08 ....A 336253 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f06545a3656c1e102b199b9b8173171f957925679415c08c760d2877ded731d 2012-10-29 10:13:44 ....A 332800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f07acced673f53349f0119dd541a7ba871fb08e5a62c49d248ba38364b7074a 2012-10-29 10:13:52 ....A 147456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f07dff0e7498ccf088002c93e8c9dd6c867e0f6ace15bc9b509b4d304259f32 2012-10-29 10:15:30 ....A 455168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f0919a3ccc5ab13576a329b329bb4cc19483bff89ba70f934538b9db8b71414 2012-10-29 10:16:56 ....A 3162230 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f0a90f5cc734eb8007b08e04080b1b9ee160bd551ba08513830fccf8ae66933 2012-10-29 10:17:14 ....A 6656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f0ab7d0f313a9549e0af8164f2d1075becd26660e9e1fcf8f67ab7e85a54a0d 2012-10-29 10:19:16 ....A 801792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f0d0f098deeb4e2fb148c2c77435191fb37e0ed55282f89ea7b643f2ec165b5 2012-10-29 10:19:44 ....A 205244 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f0d941498632ee14b7030256a02c4059b5066f028130b218d9769b7bc4e0a99 2012-10-29 10:19:58 ....A 916992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f0dc8cfdeb27386143db88828700b915c220c0079962ad50eab66c08246b4fd 2012-10-29 10:20:22 ....A 1576960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f0e0c83164317fa28d4ee119260469ef9ac1c8d67b8b2d159d6f35673b51b3c 2012-10-29 10:21:30 ....A 1801216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f0f33e3f23133cf7e268d21e063466790f42721bcccfb4209af1df861ef7ddd 2012-10-29 10:21:34 ....A 1451008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f0f3acfd342458d4d9be5e6c3b6a7b957cd70892becbd31c5b900bf8c6d8b0c 2012-10-29 10:23:58 ....A 274944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f117364db881b2b77165520fb93fc4d0ed39b29b54088a87f6df2000c4b594b 2012-10-29 10:24:00 ....A 491520 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f1174f4f5cf1064cc67477104dda69bb23736114703c57c41ec195be72f9011 2012-10-29 10:24:12 ....A 810496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f11a457de8368fd5787e051bca9d4fb6bafc1ac52302541f824286c02b37a54 2012-10-29 10:26:36 ....A 217088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f1462427b06c0d1ad07fb434af59107ab7ed11888a361a9cfb8d2f018f7899f 2012-10-29 10:26:44 ....A 107520 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f146db1603bb5d72aac76189e4bac9bcf2df5573a7d386e308e724f2cfdd4fd 2012-10-29 10:26:52 ....A 155721 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f1490978e4c8be509c1ec0e17db0d4bcafd59d5db3bee54991cb0303a8a57b9 2012-10-29 10:27:56 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f151107680b229764e95f25b4b6b5d741cf731566c260ac2cd436a8b1f3229e 2012-10-29 10:28:06 ....A 77824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f15522411d4027fb7967d130826eb33e27eda6ea4a35db167b6a393efe1d956 2012-10-29 10:28:26 ....A 1218508 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f15958a124ea8fa1b9bafe1a268c2ec88cab386b5a47b9e595c4ecb33ec66d2 2012-10-29 10:28:36 ....A 18611 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f15b4636164c3c6f9fccc817ba20d12935c2eefefd54c3f8e02d3db9a1ec8c1 2012-10-29 10:29:52 ....A 167936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f16c98c6163787c091fceee92b6dc567923fa05ee603623a3903732aa324fc2 2012-10-29 10:30:48 ....A 673123 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f17c6247baa1d7fcaa9f498c8054e88520f5601f6f305016113b6154bea96f6 2012-10-29 10:31:24 ....A 1252736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f186c0e5854ddf7e7551829cc7655f9cad8c120399a1eb442e7bf07504a3bdf 2012-10-29 10:32:00 ....A 49424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f18b7e970ff463dfd97df63ffa273bdf78b9fe059a709b452cc2c7f80f4f2a5 2012-10-29 10:32:30 ....A 450560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f19753e51d74c8ce9b58f1b47a563b9a99de4b05a3ab940f7a53d347ccf103e 2012-10-29 10:32:42 ....A 1945600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f19b6e7822688e1f7583719c7127ac0d8a803ac8e465a6a0cf423244f0cf19c 2012-10-29 10:34:16 ....A 205416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f1ba5f61df7b700739fb919c51b3bc24090d95f1933b61ed7dd5503b18f72c7 2012-10-29 10:35:20 ....A 1412336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f1cb7f0c310ef74091f0a2b70300329ad3e199101b834fafd3b168579b3322a 2012-10-29 10:35:46 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f1d4efce05440d133144c6709132252fbc2f358664bdcdde5fa2110b7484d4b 2012-10-29 10:36:12 ....A 57402 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f1dd5a63c9e7654916cc61a18625c168fcfe2c60305404f6993054cd1d9ea77 2012-10-29 10:37:30 ....A 32237 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f1ea5120761a86f1d668fca20139712c83fd6a1d7027d4f07c2b2769385a43d 2012-10-29 10:38:06 ....A 839690 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f1f97544c8cf899bdafc716d73fb68c0c34eb194ebb7d12d3223ec0e7806fa1 2012-10-29 10:39:26 ....A 72704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f218c575130ef100fa6d1043e66ddfc657baa991010353005e0c1b3be8e445f 2012-10-29 10:39:52 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f2217443e5d498e81a83a82ce10fbdc04169107a278f4c9f661a285dc306d9b 2012-10-29 10:40:18 ....A 921600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f228f8f1a6bb33682883b961f61df0e8c0e46e9ffb9cfd0d53ab0e0d1814118 2012-10-29 10:40:24 ....A 47190 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f229fb6db849c692c12e832ac57a4ad28784617e186c2adc3e1cba45715990a 2012-10-29 03:13:00 ....A 419275 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f24513ad3bbeb5e1766cd24ce679710b0a404ca44d10122875513ddda539977 2012-10-29 10:41:44 ....A 489472 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f25156ff840eb37a7b8b0ecad9f5728623a4a2f82df12bccdb0ac5b77c0d4f6 2012-10-29 10:42:20 ....A 370688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f2618029452bc2bb14e20de5dd05c98f6a310d7997730efebaa24a9432e7cac 2012-10-29 10:43:06 ....A 98304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f26862eb82e41f0b6c55b29dd8303767764d77e10e003e3e432f7c4582c0112 2012-10-29 10:44:00 ....A 86016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f274dc674410bb48ce090ca68b44e229684812458e45eae10cd732c2b926bf8 2012-10-29 10:44:46 ....A 502272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f2838667cb98bc91e9321840e6308d7dd72c34f119ac60cdab39cc7688eb8fc 2012-10-29 10:44:46 ....A 79104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f2838a579091d5213b9773a164da9cf2411f1c676f21d86552ce3116a4def80 2012-10-29 10:45:14 ....A 55296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f28afba441040ad98f7f856ba39ff405c21db2fcebed4c9930fb36ae384ac00 2012-10-29 10:46:54 ....A 2257408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f2aafe79f79856cdd15a6e1bb7078944c65f22b1a1b0a6e5361cebe82f1219b 2012-10-29 10:47:40 ....A 860160 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f2b54e83076c7974f19c12b5be1344ba6d218e8e42739a873e53ccf1e170cad 2012-10-29 10:48:38 ....A 459918 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f2c320738a8f28f051f7bd9aae22c5f57ef0655193fcdb9d32d9e39b87b57dd 2012-10-29 10:49:20 ....A 203375 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f2ccea24559e3e558d578fa3783dce2f69ab0c0d45dae9b2aae780277601cc2 2012-10-29 10:50:36 ....A 147968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f36a096d67e78d64c61d8f0276fca2a37aca34042e5bbd91a1d9698e3801caf 2012-10-29 10:50:36 ....A 356847 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f36b72fb22138d1c38d18fac80569261d05623d3acd2e04dd7dd6bb29f7b789 2012-10-29 10:51:04 ....A 1089536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f36d715aaf207b184f84a06d42d01dfbd89ada8574f4ec021d3f6696aa85e24 2012-10-29 10:52:04 ....A 144200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f37f3ad9efae4d11768860a6a2646963329ef6501f8a532a5b9eb898cd49b0a 2012-10-29 10:54:20 ....A 171519 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f3a8be961237c1638963f55bae43dd7396984c9cc58fab2591912163adb9bda 2012-10-29 10:54:40 ....A 21504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f3af881413f60e876e3dd282cca8b4074dc2cb87666c052ea48801fd6676f7e 2012-10-29 10:55:02 ....A 829068 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f3b620abfaaf0cdde895266cb29c618d268cf49812712c3f1b8c8e3e7b2e1b8 2012-10-29 10:55:28 ....A 110592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f3c253e2e422810951141bf27cc14ad974e059f44ded46fddfe6c9b4bd5484d 2012-10-29 10:56:04 ....A 1982464 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f3cad4d8994d413bcffe447b876d15d737e80dda10afa2407ea3c0c1e3b3a5a 2012-10-29 10:58:18 ....A 1228968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f3ecdb3eaa68578e94e0ffb74619facc60945dcb21432f1a4b3370fa62b7cd2 2012-10-29 10:59:32 ....A 1003520 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f3fd76d58759897c55ced110265de6609ed9b88c9673774f44bf47a8b84a829 2012-10-29 11:00:46 ....A 132678 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f40cd6d1bde74153d47ad5e6780839e21a7a846bcad49319946778dad2d8a9c 2012-10-29 11:00:56 ....A 1364347 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f40d6d1139ad5d71f640c4b107becac6c582ecd700b80d8b61aa617ce561f97 2012-10-29 11:01:48 ....A 450048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f41f79ad67998c4662e8f55b3250227cccf303741e8a93762952ec0ace831f2 2012-10-29 11:02:06 ....A 1372160 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f4280938011f0a1717ffd6efb9cb1354bf693baa0248b5c47e4d26b889f897b 2012-10-29 11:03:04 ....A 1047080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f434208cfeb07caf74add0ccd2ee0014862d59caee73e15128370d03d4fc440 2012-10-29 11:03:24 ....A 1266713 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f435d605ea23226b2df70eb6c03a5d483ed7f5af0ff5b3a87c7cca92e9a0f98 2012-10-29 11:05:04 ....A 43520 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f452c303a100c4b81064e029b7a9554991251cc7663c511cce0a04766cffe01 2012-10-29 11:05:20 ....A 326957 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f458059f4a910479b29cfda813858ebfb6197d78447cd4b02fc85b7bfcaaed5 2012-10-29 11:08:46 ....A 246308 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f487a3e0460dbdb495cc1521611d6961c9eea0964f85761977823f2ad0dc3e9 2012-10-29 11:09:46 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f49494e0c3e5a859838243d075ce73c81d6edc0411130f118fb1e5d509ab124 2012-10-29 11:09:52 ....A 53248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f496175ceae1eb8f059d91b692a946dcc67430d1a2eb033feabf471baee5e56 2012-10-29 11:10:52 ....A 628678 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f4a005a1bff1776926c135217654a309001cba8957660a11a8f7066e4642d1b 2012-10-29 11:11:34 ....A 1814528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f4aab26e481afaeac71c764374ae52e5dcd503904403c150f75c4115c81b7cf 2012-10-29 11:12:50 ....A 68944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f4bda01466e9c6d26f22dc2daaf993d94147a7c344b21f2c6fe02e93cd11125 2012-10-29 11:13:14 ....A 294912 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f4c079faee9ed40c3a968b811ddd2db680b011f64d4567d00205b77fed6e2f2 2012-10-29 11:14:30 ....A 1788144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f4d15e478426d8f97fe5e070d75645c9c726a1094c7ad9b9a43aac801bfd22d 2012-10-29 11:15:16 ....A 90112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f4dc7091cb1cc57feef0a29f95c7797920afeb72d7d24e08b4205cc431053ba 2012-10-29 11:17:18 ....A 1162355 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f4f27db25b1f9c0907e118669c25a3a73e64c0d048b49b1294f53600808b3a3 2012-10-29 11:17:28 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f4f35792f652b288acc31583feec20db90d1d0373945cb48e5ff00e7d5d71cc 2012-10-29 11:20:30 ....A 658539 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f52847876d5b896a70e7cb7b0b94bde243856afc53f8c5137de87b528adda2f 2012-10-29 11:20:52 ....A 118379 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f52ccea5fd873c8211914acdd2c7c4cf592b488191c968768d1fc2345effbd0 2012-10-29 11:21:20 ....A 137449 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f5321e7905414d65a846c8500638ccbd76e9837bdeb39889f213e6b5261f7bb 2012-10-29 11:21:32 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f534a87b74d46c0a4065ebd05f9d999eb81c3ae8fa0a5a5c844fe63cdc4af6a 2012-10-29 11:21:38 ....A 778105 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f538944cdc98e0208dbbeef0cbcbf7e941b21c24e36b2682be5d096c13a18cc 2012-10-29 11:22:28 ....A 88576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f5421586a3f5cc1b9da35a9c8e1010aaa550d6729d84c3faeef5eafe05fb0c4 2012-10-29 11:27:20 ....A 224768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f5893173a00a879c9f1af2aa780c9e04c4b6991264c1ccdd7b1937fc6301b76 2012-10-29 11:27:30 ....A 309915 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f58a459a3ccdcbf95509941406634db3bc21a4210d89d98bb4d359cc67019d2 2012-10-29 11:28:50 ....A 55808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f5950b9f3264212153ebda8949408196fa960f6c218947bb2c8a2d978d4e67e 2012-10-29 11:29:06 ....A 5064920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f59b42216bd192eeca5143cfc0ce55de0852167062df5be9aa78e77a3ad7e44 2012-10-29 11:29:30 ....A 9216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f5a27ee9a87d76b36b3348dc22cbb92c348367f502ce3be333682343252f018 2012-10-29 11:31:30 ....A 620438 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f5bc73076a3b9449572f83d9d200cf451b9b934754b5ce3b451de22b1cfdab5 2012-10-29 11:31:44 ....A 226816 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f5c115377d571673ed655f1deb27728999c8ca96831289fa391f27a4059d044 2012-10-29 11:32:02 ....A 1109884 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f5c54a42f18dd8181dc2fa92d861ad48f8c330da0ba792c2fcdede6657ab36f 2012-10-29 11:33:10 ....A 176128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f5d55a297a1f0353da7a61824bc6e2ed4efcb700216ea3a0edb2c44baa01022 2012-10-29 11:34:06 ....A 78216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f5dd840751a76abfc699452297e569fb19bd90746f05ffe589610ea5661ecea 2012-10-29 11:34:20 ....A 2045880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f5e0124b48f335f611f1c7af4e5643ebab099bb2913eb6e3b0db9cee9cd25a2 2012-10-29 11:34:26 ....A 102247 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f5e202ccd41c95463cb7a25e3af3b424bc694abfee95f88e9da73ed76856fc9 2012-10-29 11:35:06 ....A 142784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f5ebc5ab356dd169f69978d75dbc6fa98686fa634cc8877c365a08725d1f0fe 2012-10-29 11:37:28 ....A 81920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f60301a007b3c03e0142521cf65f15155ff06209af53e2825506ad616f02833 2012-10-29 11:37:58 ....A 2522792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f704e73c2673d4c1cbdc63798fd9fbb0e344e3cecf8706db55eb0c8c33d1269 2012-10-29 11:38:10 ....A 5529 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f709ba05b5366dc72abe5225d94023afa8ed71ce8661d3e7682266009ff9ed6 2012-10-29 11:41:56 ....A 53248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f73a52c49ab5b7db7eb2ffbedc2f523e73b2b898a9f108f41891553f1bfb73d 2012-10-29 11:42:22 ....A 34304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f73c420441a59c7d9b247305dcfd1fe02e29d0b621b0c187deb553436d0cd0f 2012-10-29 11:42:26 ....A 216064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f73cd05753a695065ca8c51b18d9ddbd9d4ffe40b261ead1cc41628d9321dcf 2012-10-29 11:42:42 ....A 585728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f73fdfae949776297b0c41951254b9def9e62477ed2c1679b498a37dc736ec2 2012-10-29 11:42:46 ....A 166556 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f742649e9494834edd82a3fc48a8f40283bb8df565636242de546d36d90e338 2012-10-29 11:43:18 ....A 498688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f74ab6b427b2ad510092093a3106783337714b5d8c7d88aacabbd5d1ced68db 2012-10-29 11:43:46 ....A 691661 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f758d9d094218208aa7743cc229f1f2fe99f97a4554ea7e641cab5531cf693f 2012-10-29 11:45:00 ....A 69654 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f76a438cf370354ae7ae25e7352bbc3c9a6e436936c794b3d0038ed245cd4be 2012-10-29 11:45:04 ....A 1009136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f76b73f362286b222fffa6087abf8d5904b32fa7911233c8924065c79c4d844 2012-10-29 11:45:50 ....A 2560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f77aa774a2c8838636d2cac9456049ad660f86364469117adc9b1553fa75cbb 2012-10-29 11:46:36 ....A 720896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f78636a14cde6fb7cf8a1ddb901977c776149d5f855dd610bb3fd9ac0f4361a 2012-10-29 11:46:48 ....A 204621 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f786ed8ca6bc4141f8ccdcaf3d4a7b7fbc5b8b177ebc1f9498e37e970e1e4dc 2012-10-29 11:47:02 ....A 1569701 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f789c8278dc5ecba56644e32566d38094af6d1b10dd806ffa49710ed855e0d8 2012-10-29 11:47:22 ....A 74591 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f78cf8b122de8bfe19124162e3064af679068060a292ec4adb008ab45dee174 2012-10-29 11:50:42 ....A 34348 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f7b2f0d2a63ec0729c83b95712eae171dbb797386593cc9bf28c5639c37f262 2012-10-29 11:52:28 ....A 2882893 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f7cd733ad80887517ab5ef9c5b7c267af8be24eee199deb64da5b2c8cdf7771 2012-10-29 11:54:18 ....A 69632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f7e88948a5d80ab1c7080140af88805bce67e276dd3820eb01fdcbc7c3f48ee 2012-10-29 11:56:08 ....A 241931 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f8030bb99890b92e4c5584afea5c944db7bdc260d03581531c93f5f27c9098a 2012-10-29 11:57:20 ....A 79776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f81b3f626cf2d9885d8daf541f1e90a1c242b981a75c8ba2a6c17911b80cded 2012-10-29 11:57:24 ....A 353785 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f81c68d0b08d77219fd49967eae1201c3bc0b6707024e1e37f076dd36770249 2012-10-29 11:58:00 ....A 751620 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f82d7800499965e558a32809a31c19e2f015e7570239eb102c75b4bbfa293b9 2012-10-29 11:58:30 ....A 323584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f8317e9b94a0cc9bb1aaffa207dadb778bd43cc3468d5974471d8ac4c933ec7 2012-10-29 12:01:22 ....A 64000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f85c9336632c7d9ea4d1a2265bd0adb1cda1c1efdf0c578aab1ba94eceb8f31 2012-10-29 12:01:44 ....A 151552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f865037f080e24f505d475f655c835eb4835a4332cb0ab723043afde00396e7 2012-10-29 12:01:50 ....A 293647 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f8684c30dcefa50ae9ec722957ef276bdeee29ce0c902b74d0dca18ff5e6c81 2012-10-29 12:01:58 ....A 98304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f86acd035f18400b4cc8d04ab7dd88ba8234f773cba0a7d51457612e7b77cc4 2012-10-29 04:02:26 ....A 30972 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f876dec57e916514c3252cd9f7cfd465eaa94e1fa6b898cd25a2512793bff83 2012-10-29 12:03:02 ....A 458752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f87787f1b714275fdbebaca93d4c9998d4f177be2aff931a1ed38d8bb5e1c91 2012-10-29 12:03:22 ....A 74821 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f87d93f6eefe57a18b25840267070d4470f210da8d89a383ed2f27c0998146a 2012-10-29 12:04:08 ....A 199171 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f886765552148f84e0f6a37ec77da3294022fae1e6c0acc1d12eb21d5650883 2012-10-29 12:04:20 ....A 78157 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f88844fe025594e61663a9d1cd9fa03f16a42ce7812735c6a10a133c14a569e 2012-10-29 12:05:42 ....A 561 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f898a4552ace3f422af005df45c680cdf18dcbc27a80d2dd03101be72224c3b 2012-10-29 12:06:00 ....A 21504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f89fd87383d1abfa1d6a80622221bd568349a9364af80801bbac0d7fb0544ec 2012-10-29 12:08:16 ....A 213504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f8b5087bafc6256862c5652431757ccbd77bb67a3ba79a0d3b7ddd3d02babe1 2012-10-29 12:09:58 ....A 557056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f8cfbed4bdff85f25c779288a60855b71712a26bd45eee6c76ff05703862e93 2012-10-29 12:10:16 ....A 2560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f8d44b1a259227e138c34e710f6e15b2ebf62899a7359352af951104a779e78 2012-10-29 12:11:32 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f8e86568668aa28f5a30ae28adcc02723a8b030cf96c04670d25362a3e4b1c4 2012-10-29 12:11:50 ....A 65216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f8f018fe4ff7df76099021c2ae356fe95d5d9c62421b65a7443be515c8aea87 2012-10-29 12:13:12 ....A 159744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f90687950d70da4c0da8a7e63c655492e44f28bc8a03bb103d8ee6c73abd3d0 2012-10-29 12:16:20 ....A 688128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f92d15ba7cab7645be4f458bdfdf9846f5fe4da25502dc6cb94a99d3c7e7a21 2012-10-29 12:16:40 ....A 108032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f9324c805167d091e71949204e845efd30377fbc0bdf2c7e8bd70947db3938e 2012-10-29 12:17:50 ....A 6144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f9452d842d0584bed448c6bcbff0a47f74d86d2895f1229121e817700c8e8bf 2012-10-29 12:18:44 ....A 521917 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f95d56e868b14ae34b2785843e5f281d77074c49d34e6925095be22d4972abb 2012-10-29 12:19:48 ....A 77824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f96bcb28df05ca30d691a3f73da7b1a65a4c36609d395ecdd1d58d6eaa379e5 2012-10-29 12:19:58 ....A 397312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f96f4721fe564d32e410c874125090c2068cfe2065f35fa1a3b8767ba3c18d5 2012-10-29 12:20:48 ....A 69632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f981024daa9df7df7ef6172faebb2332d8ee4bcfb57864cc381b389f3e36ee2 2012-10-29 12:22:00 ....A 541512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f9900232a3c08be088508f7f81c976e9df22de9c872770a0d47ce8e1a075754 2012-10-29 12:23:18 ....A 24444 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f9a6324d79bcc4739fc6563390d8fe824d158ba4da1789589e0e868cc8ede2e 2012-10-29 12:23:26 ....A 126477 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f9a7afa81587a64f71d6a0856a2a00ba7434f2dcc8ae6e977061312e7858f2a 2012-10-29 12:24:26 ....A 482771 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f9b4d54360d82032de288421b44e0cfcc0c7e5366b5b29272297898668a1f5c 2012-10-29 12:26:08 ....A 740476 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f9c3d7af393ba6238140b562474d0365ecf4181476359f203cb19c4205de091 2012-10-29 12:28:16 ....A 35328 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f9e327ebe795280421b84f2d3c9691da118f6ef1f41e4c9ee1066aae4bbddda 2012-10-29 12:30:14 ....A 1705416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f9fc88ed687a0ce3f26fd8bc8ef5a6c99ddf79c568f3cdcbc7a6ebb982aa8e8 2012-10-29 12:30:18 ....A 270741 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1f9fdeec598ab58cbe03f2e24f24b96117db68182c5e6419eecfa9032b9122e2 2012-10-29 12:31:02 ....A 1313792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fa045c16d9ca16400ac149dece486b1090683bcc2c619d4859daf22fbe1736a 2012-10-29 12:31:20 ....A 85850 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fa0ab76d3aa08efab0902f2c08308ec98073965f58b206c55112e20c0d7ca7b 2012-10-29 12:32:44 ....A 171008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fa1b20ec167c2cf9fb68be31d54c23d4f92629f356a44f1e12e636ddf52ebde 2012-10-29 12:33:14 ....A 2251776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fa2366bb3f1177eaaad3ec87645fdc3a4cc4f5de8d49e737c4fd8f3e2165340 2012-10-29 12:33:16 ....A 223309 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fa241ad55e200f8227387a2b7b0c2851a42137778b6cb66888a21ad979b53c7 2012-10-29 12:35:24 ....A 4336033 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fa42a879df3f2346aa1ebd4f1442f6137e9737a2d2846b9c03439c47b1410fb 2012-10-29 12:37:12 ....A 142336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fa554105f7afb4cbe6a893e7b37ff719e1ef57f8ab5f9fb7d94d247a81f5890 2012-10-29 12:37:14 ....A 445512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fa569b9e6ac4a74677996ea1b2373083e6bd27b79efe4a1a78a9ea5b3b37565 2012-10-29 12:37:20 ....A 82944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fa57b2357fa147fecddcdc87f49d1be3e5be7e641bb9aa5ee1eb1ddaf8ad1be 2012-10-29 12:37:46 ....A 5478 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fa63b7b34254394ed8861bcec699d9884bf70cc655871a99e9788bf3b8ba99e 2012-10-29 12:37:50 ....A 6077 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fa659c352f389cfc51a68d041e861bb7784bd806157a56601e66bf02bba924a 2012-10-29 12:38:30 ....A 4817 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fa6c01dedc9a541cbe341342acd4d2906791950bcd5680730552a9eaf5784ca 2012-10-29 12:38:40 ....A 165632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fa6dee72c8d6fceb866517c04fbf41714f15911ea485535c6c128555d02b955 2012-10-29 12:39:26 ....A 667648 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fa7d3bab964213f5a2a74932da8be05db014521a225e21f77e9444e21070912 2012-10-29 12:40:42 ....A 135287 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fa91625d0cb15c3fa83cbc87ed92b941eb4cfd1b12508406d1a6b4b70172d96 2012-10-29 12:41:50 ....A 1612530 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1faa0850be2ce24881cada208d20b6f2e20b0209f876a3b132d91676955b5c4b 2012-10-29 12:42:20 ....A 197568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1faaa0346b0e4cbd6e32672d9a1fdc771c5b93792beb18cbac3d5be23ad43ea7 2012-10-29 12:42:30 ....A 144253 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1faaad86aa9a8799d5f4ac14bb3ee19fdbab21a3c669a34b7678d8e4bf1fe86f 2012-10-29 12:43:46 ....A 120861 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fab4a9d085dea4c848666897b101de1f6a30e2a197d77a6b5ccbfea1a8d251b 2012-10-29 12:44:26 ....A 1708544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fac164d0f1e58dbd5a499eff60c7cffa6144a6ee2f060fee88366695e63b571 2012-10-29 12:44:32 ....A 3072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fac1db610c52a24b979a103889214b5dfb2d4d9cc91ecb42b40c1459adb4415 2012-10-29 12:45:26 ....A 5599232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fad0bdf35d92bc98b36d8d75b4de1a6a9f375cc9cd167a76e3759999e97cce6 2012-10-29 12:46:28 ....A 139317 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fae704f2d9caffa508858ac5c4c69a18a087a818646e9fb5aa3620b2cd2ad87 2012-10-29 12:50:52 ....A 164864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fb1491ef6f9642e6f0d91dd4f9cdbff9497b978c23d869dca46613778c79c7f 2012-10-29 12:51:12 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fb1a523c629880a3ca24edd5cdaad3027cdf92ccd5a85bdf8275d15fea0ee9c 2012-10-29 12:51:18 ....A 11535736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fb1b52c9b21c2498cf087797a9640fa07a94fbc9108b5725b0e0b74649aad49 2012-10-29 12:53:48 ....A 835584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fb37e7dc200eeddb542308645a8e466e5af4dbcf43e124ef3137b7b362f3631 2012-10-29 12:55:30 ....A 3185930 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fb4eaa6cb21d50ef2302277a8b385052cdedc0dc30ea51bb1dd42403b771ad5 2012-10-29 12:56:24 ....A 31151 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fb5ca6fcec5c2afdf995566dcacfa6c5fe0a3bda16429566defeffd7d060e26 2012-10-29 12:57:28 ....A 901632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fb6bf866bb6e80061763bcc4819889f27cbf99a861ca1011cfe40e822c63941 2012-10-29 12:57:34 ....A 934069 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fb6c2e0c2be18f5c412219b3542c5347d3af271ab45a612d8c2ce5cb5a3e5b1 2012-10-29 12:58:22 ....A 698876 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fb7ba9b80a405daec08664e8047c25b3904a1f93537de38ea7f69817ecc8c35 2012-10-29 13:00:28 ....A 1495040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fb9912fe177d8265c4d61ddafa76f3bd21d7f43aabff62d42ebe5828673cdca 2012-10-29 13:01:54 ....A 1064570 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fba8d17ff0a27e15eff1933bd2a4826b3c6c996daf208b6a572fc1c7c8f1f76 2012-10-29 13:02:10 ....A 9918078 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fbb16e612c434d87cf2c083ceeb416e7385ca2b8cad5555ee52f7e1625eef41 2012-10-29 13:02:36 ....A 61572 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fbb328bb24e85f406fb13bd4b3607e575e4d78c53325ad65072759c64695a10 2012-10-29 13:03:00 ....A 59904 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fbba724e15a9a36f21cbfdb2c13839222651baf22f9c3269eecadeae6492a72 2012-10-29 13:03:12 ....A 109316 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fbbe75a165836b0e541d4b1599bc3df5b185e4402c634f97f084cbf35be8bb9 2012-10-29 13:03:28 ....A 143524 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fbc1622babf750af599f12dbfead0095da6ee1aaf49f5605c07fbb4f149848e 2012-10-29 13:04:08 ....A 580890 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fbca614b2890aa4a456fcb4e366f3695375867851f3218f5099095489829a6a 2012-10-29 13:04:26 ....A 359936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fbd01a393c4e99e0c7d4508dbc162d14152f3b1c50e7e95d0fee2d5df1e0091 2012-10-29 13:07:34 ....A 631365 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fc04ab0dcfbaa514dd4ffd7f11154d32ab357ffb12fe8c1e06a386ffffdeae1 2012-10-29 13:08:30 ....A 535552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fc10f1a5abf9a7a5254443bf255b88d82995f1ba5b2fd5decebb55eea85d577 2012-10-29 13:08:40 ....A 344064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fc1402af98a27782e0141f74c9523b929299beae4cf8bf7b01e3a882d1539c0 2012-10-29 13:11:40 ....A 79204 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fc41a3b1dc2a887fcbc8bbc88648dde6f7eab2d8b10d78d9ca07eb9ecb09a4a 2012-10-29 13:12:00 ....A 311296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fc44dca0db8768a498376aace1ca828cafe4a255786514a669b32ab790e6758 2012-10-29 13:12:46 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fc49ff0caaffa4d6f435416b411411bf79deb3e25ce553a3d267720da062341 2012-10-29 13:12:56 ....A 64636 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fc4b53046c5c821780266a5fd6e5ca9fd16b975adb376aa32705437d242e1a5 2012-10-29 13:13:32 ....A 2048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fc55761e0f08f764068350aa5b4c1e4ccc70082e9122ca46c0be33e3eaac320 2012-10-29 13:14:28 ....A 143360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fc63dd48e4f0e69e470cbcab50898222fa8075f82048694b805c11f1f0d6e58 2012-10-29 13:14:50 ....A 3295227 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fc69caa39508c1e13158aa02ad756847685d70aa94a21c1e7b166f2acec08f0 2012-10-29 13:16:26 ....A 120874 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fc84057a2e1daaa87fa79f3dd917ff6c09c81cd5aa18c55ab4d1daf9ab29b74 2012-10-29 13:17:28 ....A 20179 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fc8df0c8bd1369564dfc5b88fe6ab3efbe8552b42e6dd10edbd6c9bc04fc45e 2012-10-29 13:18:06 ....A 214528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fc956f4aa68cf94547f3669da721cb3bc265cea5179c8f5b9356823ca7a83b3 2012-10-29 13:18:12 ....A 4817 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fc979621be2edf2b25590c898bd3e70c65a6194da722bf712a32d4e22ec983b 2012-10-29 13:18:40 ....A 3424256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fc9c6c36678bf1426e3086296f3086e6da17a55909547a9145773fb6c3b685d 2012-10-29 13:21:06 ....A 118997 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fcc30b8d845c436c8bc14bf56e431a7649e3027cd90fdf7a1d21532968cdc3e 2012-10-29 13:21:28 ....A 663121 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fcc683ddf93ec886d620da8e164146c89dd773fc9f161906b41ad681a48645f 2012-10-29 13:21:58 ....A 64512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fccef3a69a0c3d0c1e792ca246bfde582e6602507bb9704854adfaec5fc10b2 2012-10-29 13:22:30 ....A 145740 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fcd769c664e8860375335bcbac20cd258a34b4d99671c7903644a5ae54c18a9 2012-10-29 13:23:02 ....A 985088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fce40b4d5a5280c47fb224f68661841c56ed2c7cd2b94152a8c12c1a0e6805d 2012-10-29 13:24:18 ....A 159744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fcf98e00758223cb405005d171ece526473b5ac9aed15524ba99f962c1040f0 2012-10-29 13:24:52 ....A 60416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fd029f7774a0d5d541f9d0e9ad70ed8f7322c60dac95c7737b77f2735e76033 2012-10-29 13:25:12 ....A 908288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fd072ac9df9786738321ed1fe157bfb86a28d6abf6ae7d40a87657048fe2f3d 2012-10-29 13:25:14 ....A 124928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fd07c8cba74469bc35a55fe76e0145f4ece0f7562511c62ce2e9372e12e0818 2012-10-29 13:25:36 ....A 1879 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fd107432a78ba5e1b223f6db8f3c42d59d38b49a4afe76bab4e2b9e9f148403 2012-10-29 13:26:50 ....A 4759552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fd2721bb8fed78947bf3e1ac882fd53a26d91525311cd6c58a756b4f3092972 2012-10-29 13:27:24 ....A 55677 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fd352d85b38966a6b39d79fa9856e3adeffbc0e88b9100fabaeb8fecf719027 2012-10-29 13:28:44 ....A 62821 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fd474aca8f9d776e5fd9f2fd5967e4fa7361d34a3d265e9df1c3ab3ae462267 2012-10-29 13:29:28 ....A 113152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fd51361aadf17b7ce9af51910fb9734293600f6dc71201108ce8a6dc7d64b8e 2012-10-29 13:29:48 ....A 4305 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fd553ae814bd8efe3e97abd2ddc9f1d2b0eb6431eb34359bd0d0f8fe199f378 2012-10-29 13:29:58 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fd56d9126b707bf77e9f77f5ddf2bdad922bf75a0b1fbad49f7223baff6116b 2012-10-29 13:30:30 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fd5cae4b853f3da6aba785650b3d9c6daec200e9bbb5096b481b2a72ef075ad 2012-10-29 13:30:54 ....A 1179648 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fd5fb91dc171d9816b1137a394dd59c4ca8a5aa1b5b1f48e465cc11f89bd1c8 2012-10-29 13:31:10 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fd624c480d3c7f1835d3865d3851213207de2a0e94e497bd115d03bb06a3504 2012-10-29 13:31:40 ....A 152659 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fd6a595733a673c6161740545816c032e9ea016fe34749bf3dcc2c42de63155 2012-10-29 13:32:30 ....A 1432440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fd76b33ec8fec54a1ca4f20435f4b8a0f4309c619a6724a2f11865474fe2ae2 2012-10-29 13:33:10 ....A 2363392 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fd805cc1d6a81b5bd92a22017e73cc52c15e7a8b7ec51b74704d55b71e8a70e 2012-10-29 13:33:38 ....A 65400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fd86fab8c23db53092834d3aae3f02d084e7210b5abc4660091a05f7e8ae34d 2012-10-29 13:34:14 ....A 164864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fd90376899fc0f495e1ab2c096d864a0576469d6f2cbcedc5c305f8816c20e7 2012-10-29 13:35:04 ....A 1733632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fd9bcfed1d81d249671ff350237eab0cf7be5474ba282a4adf6186ed6a8e8a0 2012-10-29 13:36:02 ....A 241692 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fdacb25538264a439a6d9135b80db4869c9a2cab1ecce9d973b51ad6f87d571 2012-10-29 13:37:08 ....A 3524920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fdbb70a7cc9e7ed82c3866b4baf5a38cceba922de87ae817206bca64e840829 2012-10-29 13:37:28 ....A 294295 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fdc2997ba00a11c7f841e851b099ee54c6ef706a7d723905619274a04d55e69 2012-10-29 13:41:30 ....A 615196 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fdfb84445f337d89b6ae1a93286928a58714f1a1c9a5a4357d0f65c575bc6a9 2012-10-29 13:41:48 ....A 2068480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fe011d5fa54f416b9fc0978d9130a814442c0acdb1829641a9d1c32f6882dc9 2012-10-29 13:42:00 ....A 166771 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fe06224fb5422bb1140668f980314301dd59b83e532f85722474e58f2c52802 2012-10-29 13:44:48 ....A 69120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fe2a629c4a99f96be1d9278009ff2a71d17749ad816bf3d6c7b6c30e84a531c 2012-10-29 13:47:14 ....A 959357 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fe4a1527ea24b3a5ec5da1f4f9608acfddf2c3b3aefd68f97f181d53ff8ecdc 2012-10-29 13:48:20 ....A 38017 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fe58093e550d00415d92c6b65edb8f3877c407cc92185188a50d829de3b8df6 2012-10-29 13:48:50 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fe5cea3590c2e78f5f8e93f1f3099ec381bde393495bbc341dc6b860ac9a779 2012-10-29 13:48:56 ....A 100352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fe5e69d3a66a6ad14c58ac00b98db65819e02db07c605b05cc8ad8c6551cd01 2012-10-29 13:49:06 ....A 322560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fe5fa0e4f0c577a6c6e401f88c71a85c6257d5b8583237ce235d865065a1ebc 2012-10-29 13:49:52 ....A 417792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fe6bb8204ca30be41c87811d74767383a4af3a8f954856c3f79f172442d0890 2012-10-29 13:50:02 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fe6dec61880d5778e2e67e152de835feba9063e7496d8debb212d79ac6dcf96 2012-10-29 13:50:16 ....A 638464 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fe71b76cc801ca7205a73a5872bdf2d7ed94f6c384cbf470a5aa59d2d2e09af 2012-10-29 13:50:42 ....A 29696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fe7c99d498f9baac54d308a3f4e96447dc2f41ee88ab69f5ee69a0dfffd99f4 2012-10-29 13:50:48 ....A 46592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fe7f3eb0c70ba44214501319bc52105f595648be6435ce79a070edc6ccee30c 2012-10-29 13:50:52 ....A 163840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fe80286d4419768b5de1b6bd9c01fc450d39e9c314ba85f0a594ba2c281a0a0 2012-10-29 13:54:24 ....A 6590 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1feb127996544dbb7f1adfb84c492aa441584a36033346098ce13e8353daf7f4 2012-10-29 13:55:24 ....A 462336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1febc69415c7f3c7bd5c5d675a77b844345a7bddc43343922edb97d1225a100c 2012-10-29 13:55:58 ....A 392704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fec41e8ca6ed22f1c08c5a9aafed7d436783b896dde72bc721a7fc5902bbbc3 2012-10-29 13:56:10 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fec959ea19590d95b798262b7671eb08918a8b8c6708b7fa9f238c3831e26de 2012-10-29 13:58:28 ....A 544768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fef44fbae7c243c4d37aefb63480461b23d72c3a425e2f6e7e65b5a9f4e135d 2012-10-29 13:59:46 ....A 80896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ff083db165348faa9df9b64e331a2bd25fde4319159e02e41dcf350ca47920a 2012-10-29 14:00:04 ....A 336896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ff0be4f5e878649869856d1cee7bf500756b95568df9d9c6a8f8161f0963b14 2012-10-29 14:00:48 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ff1a05dcead12b61b768398468dc228ad3a03a2aacedd5812c064aab560f71e 2012-10-29 14:02:04 ....A 1708952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ff30d907843fc37bef27e448bcbd773cedff2e30c7b6524fb4cbf64fb4d5b18 2012-10-29 14:02:10 ....A 5946288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ff32dbec00add42c4059df9b35242c3ecc953f656861131328617ccb7fe0d88 2012-10-29 14:02:50 ....A 327009 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ff3b5bfb496e858cca20ffcd6a61161a6f2a55da1d6dc9802099530ee5ed0cf 2012-10-29 14:03:42 ....A 335872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ff4dcd325d7795c52dc1c5d35f1d583faa51ce083390e405b04d11925a7930c 2012-10-29 14:04:08 ....A 1073152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ff52b284026d4256bee0789ea92cdf3882449cce43da8dfc5e562fdf16eb795 2012-10-29 14:04:22 ....A 576400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ff5607275fc9d3978c4b7eeef3e43ffced86634433ba9f739c30d3af543d962 2012-10-29 14:04:54 ....A 610304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ff5d56fc13ac53fcf051953722847b05ef03e239da41b694570f78a327fd48a 2012-10-29 14:05:28 ....A 31350 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ff6cf978b2ed78ab6a8c482a794b838e1a58091c5abc2d992a172c64070c0d5 2012-10-29 14:07:34 ....A 88121 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ff8e6d2994fae8fd84134bc2242e35aba04d5bb791787fb5528c37998a32d0d 2012-10-29 14:08:22 ....A 1213952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ff97128094210e727a5b416f8e143c1308fd103a9a2beef70085901424290d4 2012-10-29 14:08:30 ....A 392704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ff9a05c03c60bbea9f8d802fe7eddf8ea9767a350341159c559ec2da077e1ac 2012-10-29 14:12:10 ....A 1435142 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ffdc231999c98d5aabebc6d74cea2cfc8762059bc148ab93f5c0cfbf0d3103c 2012-10-29 14:12:18 ....A 14848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1ffde0ff7c34c0b5adc986cf59f28e4864f073165de8a6ce7d7002fbcd4f2b6f 2012-10-29 14:15:10 ....A 132427 Virusshare.00018/UDS-DangerousObject.Multi.Generic-1fffe5bb056c370fd95d7e76557126bd166a7c5f606e67e8b76eb6dc18dad56d 2012-10-29 14:15:20 ....A 66048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-200000584095b9d722de355e25080d6e650f26e9c3be24a263205a4bb3436ffb 2012-10-29 14:15:22 ....A 276992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2000037797c1de100af99f0d989f137f8e4ee2f0d5a0d469ac1938c52481edcd 2012-10-29 14:16:22 ....A 256339 Virusshare.00018/UDS-DangerousObject.Multi.Generic-200105512ffd18eff8b0208139684e29fdc17f4430e27d4b040a2c75dd1030cb 2012-10-29 14:19:46 ....A 1747528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20047cb7c5c06f492365ef3a4d44d98157607f456f5ffb3086b49a6e244c6067 2012-10-29 14:19:46 ....A 672326 Virusshare.00018/UDS-DangerousObject.Multi.Generic-200486271ead4101d1deeba4056567e583523e26c4e981207f4720c71066b924 2012-10-29 14:20:46 ....A 3072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20057a5f7cfd05eb3fa79f8454d979138ec5c5ea865ce6c73ab9e15ba714c34a 2012-10-29 14:21:20 ....A 524288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2006e9849e1eb3d2f1288b97c89106e2179b935c6f2f4f69b850662039639ffc 2012-10-29 14:21:22 ....A 381440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2006f367379bd0548bce7c1928fe22e44552958bd22cd38a9b9b80e0e0d5e96d 2012-10-29 14:21:48 ....A 61145 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20075cda800309dd22f9874bd97c010f7c9d91d930a68b8780aaabaea1110013 2012-10-29 14:21:48 ....A 352768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20075d7b8b6417130b333dfd09330c3ca245773f8931c95aef4849505e69f803 2012-10-29 14:23:06 ....A 411136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20093144e0566b2f8a8123da81586b99821ef5503d543c2dfa32e4d838567f46 2012-10-29 14:23:26 ....A 764196 Virusshare.00018/UDS-DangerousObject.Multi.Generic-200a0a2b4e9c15cf9349ca19ef84c11df3d5e578b5e8e650d050c80430284a97 2012-10-29 14:23:34 ....A 667200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-200a241000e7c5683e955132ce2776ac1e0e8110b143c014d27988e4f1e499cf 2012-10-29 14:23:42 ....A 8130664 Virusshare.00018/UDS-DangerousObject.Multi.Generic-200a43278a51b53bfc19cb83e27fcd2a41c826f3c18222cc857d527b8415ddbf 2012-10-29 14:23:44 ....A 282624 Virusshare.00018/UDS-DangerousObject.Multi.Generic-200a54a1b9108d2b854c176675c086130722f3402403a2cb1eb7004cf4362a6e 2012-10-29 14:23:48 ....A 402432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-200a74b75779b56a4c2e882b686d9f8b008c503431ec42a8776a4024478d4c0b 2012-10-29 14:24:02 ....A 842272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-200aba74a709c019ed0ed169a2ed4e988a16f8be9c91f7dce44962622608f64c 2012-10-29 14:24:56 ....A 1032937 Virusshare.00018/UDS-DangerousObject.Multi.Generic-200bf714700f7700a5978ffc8b4ec909a21db86b6dd53f84cd57064ee1980b38 2012-10-29 14:25:32 ....A 33524 Virusshare.00018/UDS-DangerousObject.Multi.Generic-200cd8987841723600922dc975d425b6bdbf9a8ef9d0f995e40c972e3e5839c0 2012-10-29 14:25:36 ....A 2211840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-200cdfc8e6b8976670fcdc5a2775d1b4f61e183d45e0d3a853aabd0a4117becd 2012-10-29 14:26:48 ....A 986050 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2010090b1b024c44059c2742be17d2da5022a66e308c607d25a70c713d889b37 2012-10-29 14:27:20 ....A 6144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2010a502e0320759b524418863e68b7488c41cd2dbee378534b1b488500d7d0f 2012-10-29 14:27:28 ....A 4176368 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2010c0270d5f3a727d8a46b2a155ced02d83860cc2eebd195897f8541357a474 2012-10-29 14:28:04 ....A 1223824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2011c9b186977664e7362150d42ecf1b7f01fc6d53987cdc0a685b874d7b088d 2012-10-29 14:28:18 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20124282011cbe262486c212b65236b533f59f7d9cfa48f4f7ccfff0cdbf8f5d 2012-10-29 14:29:48 ....A 688128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2013bd294ef5dc00c1542d9f8eb26f7b6e1337380d3402c656542c2047fd72b0 2012-10-29 14:30:12 ....A 723486 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2013e6511e32f1d487c545a0e632db13336a4646c2de21e6f670d5455817a75e 2012-10-29 14:30:46 ....A 87552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20148836a2625448b4306ccba2ec6682a387227ed93f70fd0fb20d5d89144d2b 2012-10-29 14:31:16 ....A 3774320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-201527ec11adb4d54f75327ad57cb720334c94caf40b68aac45e64d82928378f 2012-10-29 14:32:12 ....A 374808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2016f90776d225fbd029798d08a78db1757420c3f5972f899fb1d3dfafc7ddb7 2012-10-29 14:32:20 ....A 3203496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20171d998d4ea45fd7a12eb0176c4b68f30b0abfadd6c810ccb3ee146a8610b9 2012-10-29 14:34:14 ....A 3081219 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20197940986e3a17ef42727994cb5a6e780b7aa9d75eabb84c5121cb0bc45af2 2012-10-29 14:35:32 ....A 1320450 Virusshare.00018/UDS-DangerousObject.Multi.Generic-201a74c046d6567b9e8784f420e816430a06fca43023a6586838f84089bf3ec7 2012-10-29 14:36:28 ....A 27136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-201b5dcfcd92d05fa2ed2838823ad6d71099d995812a69deb4fe28037c3b5e49 2012-10-29 14:36:54 ....A 78157 Virusshare.00018/UDS-DangerousObject.Multi.Generic-201bae1e894242612080e34ca75fb613f37c91b977aab0a266f60938cd14c7c6 2012-10-29 14:37:18 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-201bfc63d23cd30cfc9ccdc1de75c070f9004cf844106061efb06d2104d87177 2012-10-29 14:37:58 ....A 397280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-201c9dc38e17e65b48dece798d7b7e52f33475d6a9cf43fe3f15456985dcb923 2012-10-29 14:38:28 ....A 720384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-201cfc59c2ae07a8a1e9c4bc511135a59d7ae8e0eaba91743dade9cb88cbc441 2012-10-29 14:40:16 ....A 69120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-201e1d48dfd4df53b45220fc6c5afb1ea2b0e7ccb98b74fd554a1384baaca7a9 2012-10-29 14:41:16 ....A 65155 Virusshare.00018/UDS-DangerousObject.Multi.Generic-201f71ed090a017b67883b0245654ddcae62fcad24188810e7d8f48b503a0bb8 2012-10-29 14:41:42 ....A 34304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20202b0b442c5842767088cd91724343a88fd684d6252508dff71d018c81c433 2012-10-29 03:10:36 ....A 156395 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2020c3c4075533ea87eeb3e97962b453028f9b4cfd091cd31936a4c130706b20 2012-10-29 14:43:16 ....A 1557 Virusshare.00018/UDS-DangerousObject.Multi.Generic-202163db57bfe9639df7b68ac341a2fad249b5e339eb571347b3c584a9ea2714 2012-10-29 14:44:10 ....A 710704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2021f93ebf6332516258c4841308b658d8cc235ceea6b589ded9c336d98d698a 2012-10-29 14:44:28 ....A 258266 Virusshare.00018/UDS-DangerousObject.Multi.Generic-202268fdc1d494f74a92c0398a556707c7955fe74a5fed12429c1985ea7ad456 2012-10-29 14:44:44 ....A 126579 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2022b33274c8e523d138a8ff95889edb639ad7df458c045c6b911d0c1e205893 2012-10-29 14:44:46 ....A 256272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2022b7c2fbfacf4984831e909bdd250ba76a35d69187a56a39695747cce29f7e 2012-10-29 14:45:30 ....A 4305 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2023667534eea863f751095747baa313ad41448b1e450063fc4cbe86630d1c5a 2012-10-29 14:45:32 ....A 110592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20237dbd8f02adc7b97be27fbc0048c08995945cc67e751fffcb0af18a898c55 2012-10-29 14:46:06 ....A 53238 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2024160f286aef64a73f37a1fbca669f8fc4d1c90cab6ae8c6882389cd02fd04 2012-10-29 14:48:24 ....A 714432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2026482129eec505f7c7e2f6343e0727d603465b1b73139e4040f3976c3cd20f 2012-10-29 14:48:28 ....A 12151 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2026595fb768ee300dff3b90aa6f355051d01b79e022b2c64376e555b3c0ced1 2012-10-29 14:48:34 ....A 13824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2026786b119a49e4ee9fb05ec20a93257bc7af3fcf36f7dffdccd51daaa0ae07 2012-10-29 14:49:44 ....A 198800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20277c5e4945ced70f12e44d76e37a494af5019d781dbf301f94d0e68da908e4 2012-10-29 14:56:18 ....A 1944072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-202e55f35dc92ccda5dfdb61c78113e163dd1426976d902957f9f4e290dc2918 2012-10-29 14:58:06 ....A 1244336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-202faca9db6ace3549e825c2c18f818ffe53607a71b5caeae44f86ce6a27e1c7 2012-10-29 14:59:10 ....A 62845 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2030a1c82510329dd732c0b221e11caa59cc7c9fccbdca2382d4248b930120ae 2012-10-29 14:59:18 ....A 89543 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2030c2b42be848a24dcac88a416ca478f17c1335e24192ef630ff4017e84cd47 2012-10-29 14:59:28 ....A 487424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2030d9f56f5f37ff49c1f7577f6f87cee8b62b97442fe26a883aa2f167123a7f 2012-10-29 14:59:44 ....A 16803 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2030fdc3c54519665299fe43c5243af3265b6ce8713914c02f884a5972af5687 2012-10-29 15:00:00 ....A 1294336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2031637222e021b1dc86295a886811715d127698f77e4eabb66b249055f34c8d 2012-10-29 15:00:06 ....A 57636 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20316abbd59895ccceee1108aea62dc12c8fdecdf4751c790a4eab66d59d9df4 2012-10-29 15:00:22 ....A 180224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2031fce182ca3a08603c65899f14e9fbeb4699f0a6c5be109e90a03d56b8c166 2012-10-29 15:00:58 ....A 149504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20329bcdb45be5948237fc34482b1a98937a36a64530e395722f37527ffc5c8b 2012-10-29 15:01:22 ....A 179051 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20337e688c042297c39651334a2f62a4c301f070c0ec9616572a54e7641c93a6 2012-10-29 15:01:46 ....A 229376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2034b2fd5ed3c61805f52f22de14beb2d8683177cb646851b8554ff8e4344d40 2012-10-29 15:02:08 ....A 156931 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20361c4d6a8202d5df9797a2403d00138cc3b9f0ac9e8962a2e04526170e4ab8 2012-10-29 15:02:18 ....A 7168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2037168364dee92918c1c616f3a280a2009a79e96e1da5323e9bd6f9510e823a 2012-10-29 15:02:24 ....A 64052 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2037893ecb260a8e9db83944e7ba414c5a4a569a4de862cc4e7bdf85b64e903b 2012-10-29 15:02:48 ....A 422884 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2039491faba75f0a353c1a07e3d917493e65a0a9d6fd9c01f31eddc0553ede9d 2012-10-29 15:02:50 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-203999adeac0dfebe63e654ce049cab32972565e125dd20106f3e400dacdfe27 2012-10-29 15:02:52 ....A 5483520 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2039b471b36d4b2414b11862cc62cb107bfc8b16305ed58ba5e2e4461c0f6b4b 2012-10-29 15:03:10 ....A 370688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-203a8943ea06386d467b24d455619d7687db2c557131335c6a44e68b608ab5b4 2012-10-29 15:03:22 ....A 4305 Virusshare.00018/UDS-DangerousObject.Multi.Generic-203afff57be24939023f22c2b70233f18ed9c372e52012bbdd914d23dc51e8a1 2012-10-29 15:03:54 ....A 299008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-203c10a69717f9a6a30e206c82fa45a590ba14951d248c5d89517e7b24ce7cba 2012-10-29 15:04:18 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-203cdc03460d19e17b0939af44719993d6bbb63c5657b1de6aecbbf8557431e3 2012-10-29 15:04:34 ....A 170496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-203df2bddf03bc76c66853ba2c842e58bfa797a4f62d7e8dd78694292a65ab18 2012-10-29 15:04:34 ....A 73858 Virusshare.00018/UDS-DangerousObject.Multi.Generic-203e058b0289126176ab8497465ab4a29989312402c68c498ccc7ebbf34e6227 2012-10-29 15:05:00 ....A 346112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-203ffc21f2dfd9b3e423c79698f28210f471574cd9e8b07ba6c144bc82fba8a8 2012-10-29 15:05:06 ....A 589824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-204079ad626e10d20b80d085c8d372d9f60c4688b454bf6f3040d8be3b55f2f8 2012-10-29 15:05:34 ....A 166912 Virusshare.00018/UDS-DangerousObject.Multi.Generic-204311153a5fd19db41c04fef834ea99357be4d077bf2b553af632f8c4d5eead 2012-10-29 15:05:36 ....A 1683418 Virusshare.00018/UDS-DangerousObject.Multi.Generic-204362ef32e996046b635c32b07933270eee176f10dc1a16a6e392640eaf47dc 2012-10-29 15:05:36 ....A 551945 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20439e3b5cb887ade4efe7294e3d9328f258ec34bc927c7b88712de539b05825 2012-10-29 15:06:18 ....A 40448 Virusshare.00018/UDS-DangerousObject.Multi.Generic-204809e89cab5312e837d6e06da12181a11d2475b692e6058325168a4b816067 2012-10-29 15:06:32 ....A 66560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2049187490febc643c5541ba7771bcdbe01458a1e55991f1023969b7412df51b 2012-10-29 15:06:42 ....A 112128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-204a3c68a1908603967a37e718bf0eacd85a358b2ed6e74d3b650d8a3f34a6fd 2012-10-29 15:07:08 ....A 300445 Virusshare.00018/UDS-DangerousObject.Multi.Generic-204cd0e966ca319164d2dd7555f89456b721e46b60e9e309e89a403eb5808881 2012-10-29 15:07:12 ....A 98304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-204d42c5ed4107140cc2d8bb34d88342fa2870a8ad8fc586cb09f840ce436346 2012-10-29 15:07:32 ....A 450368 Virusshare.00018/UDS-DangerousObject.Multi.Generic-204e90810f1000eeb3b95704959da6dfa5b7aec1d49929ad8e1a6db64aeec52b 2012-10-29 15:07:32 ....A 720916 Virusshare.00018/UDS-DangerousObject.Multi.Generic-204e98c61ababcab2c84c554756ba898bf6eb1e18075c2430d9b81d272217107 2012-10-29 15:07:36 ....A 458752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-204ed1d326b89538c10601866aed6a2d9984f7d1a147a7da50cb708a7a51a80d 2012-10-29 15:07:36 ....A 292864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-204edb1950eaf1fae696f6c523ed7007747b9ad165ff07d3f429d4bb9367f1e6 2012-10-29 15:07:38 ....A 77791 Virusshare.00018/UDS-DangerousObject.Multi.Generic-204eecdec49ccc8f9ff401da3d88130e407ea3deb93d5ed07caf418a50c62d61 2012-10-29 15:07:42 ....A 1040384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-204f897ff14e3f9425bdf22fcab1eeb0ff2f0db95566e49c38c408d8bf700fed 2012-10-29 15:07:44 ....A 4878 Virusshare.00018/UDS-DangerousObject.Multi.Generic-204fa09defdbe30318de38c7de13a5e331c8db3943d4eb04440628f2c69a1fb6 2012-10-29 15:08:00 ....A 217088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2050f9da594e3ab97b28b1c0164f608c8de71386ce40403b167e8f7befc1a014 2012-10-29 15:08:04 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-205173b3e4fd484b047dd91c8b775abc0e07b33d9f0787eca66ad3e1ef4d0518 2012-10-29 15:08:08 ....A 1805000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2051ad3d6b759586c56fbca453fe580f3a983bf8bdbbc3330cebc84e16a53d66 2012-10-29 15:08:08 ....A 233472 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2051bc0d136761933c8b5111d0efbe01a494b64a573c56baf833cbc454eaf60f 2012-10-29 15:08:18 ....A 86853 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20528cf030102f2ad2be33fb1a4342e4b981051758d3abc4b18407c2e97f1c09 2012-10-29 15:08:28 ....A 1708032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20535d12157a8ccc7d9ba55e51d6fd55c42c159b278e3f1db433320053a793f0 2012-10-29 15:08:46 ....A 132096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2054d909cb646339c18bc45607f4e45a4061a76f2a56f8850cf03c43321384bb 2012-10-29 15:08:46 ....A 445315 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2054d911fb505d0c6399b4003e8bf659ce85b84a7cb56aa8c439ab7e3b82cb42 2012-10-29 15:08:52 ....A 153088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-205566775d3934290618100db050cbf92fab989282d6f69f977549663d129a7e 2012-10-29 15:09:22 ....A 949016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-206ab50e7b39edbbd5d26220df2a82ff03cbc3ec9d0dad009700353a70ab9804 2012-10-29 15:09:24 ....A 2560000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-206b0928386a6e58529cf81d8800d837e4a84d4b506d391f970bdc45026b6bbb 2012-10-29 15:09:26 ....A 437248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-206b97d680172e7c21c4dd0857759451fc0f3da12b1c0dd1ba03ee27e34a421f 2012-10-29 15:09:30 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-206c53b91a8a051f8306f3f0768581898b718a0348905797e8dea03595f07fcf 2012-10-29 15:09:32 ....A 14336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-206ca7411be356d00950a2ca466721d4030ba7428596f68b38f7ced2c9a34fc2 2012-10-29 15:09:54 ....A 115200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-206f46a935b42879af5032c7ebef53ab43274321953d4dc59c24099b7aa0dd08 2012-10-29 15:10:02 ....A 120238 Virusshare.00018/UDS-DangerousObject.Multi.Generic-207025335c8a652a1073cbcdf536634daf5fd0383bc938dd4189544d1f0794cd 2012-10-29 15:10:02 ....A 706048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20712eafed8cec01ee0a3c880cf069a269426413a7e20bc6e59d9b8abf05408e 2012-10-29 15:10:04 ....A 478720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20714c89b1b9d71c1b866b8f60cde795184ec97127516eea82e8fa20e3ca3790 2012-10-29 15:10:06 ....A 237568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2071b2f581d98db6857d6d1cd9a27e4d1866d2cc7f92ed4cb55ae68f94e352f7 2012-10-29 15:10:14 ....A 863132 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2072b8d7893edffb927e26bd44e9bd33d79862076b75d869e99289eca5539e0c 2012-10-29 15:10:14 ....A 937984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2072c4c137189826b3193869d9bed8880baf276b8c4e60a0858be0b0eb6eec93 2012-10-29 15:10:18 ....A 326335 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20735d95f1c3c738ab6f25ee71e54ac2f56f36f8b46bc41228e76520165a9d78 2012-10-29 15:10:42 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-207675da937e6aa3bb2e4fea2c924c0f04883365bea8c1c26880b3a783b87127 2012-10-29 15:10:46 ....A 77312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2076b7dd8d7ff1985b267a71428a112c31cf39df7db3246c7c1c3a37faaa45f7 2012-10-29 15:10:54 ....A 551487 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2077ecb4593ad7e95ae910e8555d19902872d1c40464f6f5cd788f3591203f2a 2012-10-29 15:10:56 ....A 240826 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20782792395a257793005132cc8a061eac4c4d10b8a15c6a729c1bb3b6d4129e 2012-10-29 15:10:58 ....A 23424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2078641469102774c0f7ceaf94c629a78eb32ace30017f5d7c312ffe1e7fcbb0 2012-10-29 15:10:58 ....A 3072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2078d602161000955470a0effb26c76cb286f9843d9744a82727f53d29cbb81f 2012-10-29 15:11:04 ....A 394752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2079e4f47b878ebcacf1d6c1c55fb09296e199fb9d725468f92083ce3080713d 2012-10-29 15:11:06 ....A 2313858 Virusshare.00018/UDS-DangerousObject.Multi.Generic-207a83e0b352f91e06056f37e202d6144e33db183a5f4c86499041a75b5a3388 2012-10-29 15:11:18 ....A 1557976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-207e6c7b1147ef19202a4a0703ee5c8d57143898a3805ed49e12779e062f2d99 2012-10-29 15:11:24 ....A 75776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-207f992f464c34ae45589bcd96f544d710174229adf41d3677a3439e73ecb58f 2012-10-29 15:11:28 ....A 761856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2080366b15b04852113d4b7d848750e46ad3c30c73cd7dcc1d5af09045eeae71 2012-10-29 15:11:28 ....A 396736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20807c7cdb62e246c8ed02ecce2816f702725c5cfd4b271272d3277023007c65 2012-10-29 15:11:36 ....A 31744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20826b5e7fd318b6c2aa1baafa371baea711950aacff475eaaefc559685ec9bf 2012-10-29 15:11:38 ....A 189952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2082f683026db41241cd2f408067be95e8f76c132db9a0f1ea473900547938cd 2012-10-29 15:11:54 ....A 908413 Virusshare.00018/UDS-DangerousObject.Multi.Generic-208810aaa3b45894b2ca6a719dbda8c1a2752304f984ceb1cf7e4060dde565cc 2012-10-29 15:11:56 ....A 103030 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20889bf69d236f202f5cb51852f3ebfdaf747fc828cc2b081ae5183df80330d7 2012-10-29 15:11:58 ....A 130048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20892fdef0b622b87a8169f2b1b2938240a3498a288f2d55e6c4ac08791506cc 2012-10-29 15:12:06 ....A 806138 Virusshare.00018/UDS-DangerousObject.Multi.Generic-208b1ac7318527cde8030495461cce0c3e9e5d2f699e0fd5fada2ee6bbc1061c 2012-10-29 15:12:08 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-208c0b1db80a2aedcb6f02a6b5c72d7c709aa5c834a4ae8609486eca3741435b 2012-10-29 15:12:08 ....A 507373 Virusshare.00018/UDS-DangerousObject.Multi.Generic-208c0be9c0e61510d1c3c1531c45a95cdbdba037928edc12b3846b730c51efa5 2012-10-29 15:12:12 ....A 189203 Virusshare.00018/UDS-DangerousObject.Multi.Generic-208cd4d79fc33dac98bd21e73a7e9bc53135fefedb7deb63ab5e092a22300f67 2012-10-29 15:12:12 ....A 14848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-208cdccfa6a4e99be48742d6e191a910cbb28e737ba9a15c0606f419d20590d7 2012-10-29 15:12:14 ....A 923480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-208d158c943d56888c70f4e7fd4f315acb50670487ec27e1f8ff158bbc8f67b3 2012-10-29 15:12:16 ....A 400896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-208d7ebe5f0913987576b4cfc19f1fe1da836b9849ec79ca225227c2ec616684 2012-10-29 15:12:18 ....A 982536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-208e5f5b31c0e24f64972bba0167f78d9f8e6b43a8237c0735b133ea349fba17 2012-10-29 15:12:20 ....A 392192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-208ee85ea1abb6bbb4845ab136e825f2e7684744cc175fd1357241cd65ca1e58 2012-10-29 15:12:24 ....A 2428944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2090140e6a66b12b89255c397a062e64837dbf105fc190aa805b5566373d1d9c 2012-10-29 15:12:26 ....A 120095 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2090ce86805157c7328f2b6c5d6247c82986608ff5b527c5734b8e9020eaff70 2012-10-29 15:12:28 ....A 1369600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-209188a2064b5a551769c284b76814053794abe058078c60ce4dc450e4a879fa 2012-10-29 15:12:28 ....A 46592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20925973b10c7c471b1a8914a1df0af7e66b840cd44c9269e3189db18b7df5d5 2012-10-29 15:12:28 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2092b3343c068ef1673b1e53a52a352a3f5758eeeab408e4c95d0b827afae6a6 2012-10-29 15:12:32 ....A 94105 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2093fa0e98eccbd57c1c23be71a335fc5ef6b51cb79c26e440b6f568cb2a0c40 2012-10-29 04:19:56 ....A 670336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-209448c83b2ed75157c4e64a15c78736e3256ccb995211973ba7fdfaa7bf2dd4 2012-10-29 15:12:42 ....A 553472 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20967100bbda7a4b5d6ce2f4ee87f67e734d1030f5ede17ca0b77ef609408f1d 2012-10-29 15:12:42 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-209683af45822d52812e7038ef6c6826e4bfcc5787dbcfd73fed162a19ed1970 2012-10-29 15:12:42 ....A 487424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2097150445a5c2a2b430bc77231485019404dc306d0e6dab7637dd12b37f9dd1 2012-10-29 15:12:46 ....A 78157 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20980ed6089a36115e1ef3dc79f18013d7cb27e36b1c43c748c3666c27351ad2 2012-10-29 15:12:50 ....A 8926 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20993d4a1a652cfaf3658a7c16d3d586c1fa6e1398a628e6ea823b4237c02134 2012-10-29 15:13:02 ....A 159744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-209c4ca9c4bc14e0cf540e2ec3fb9e5cb29159a1e2dd4f2e93fac152be989dfd 2012-10-29 15:13:04 ....A 134656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-209ce72b5d47743ea234f8bb2e6591507bd8c551be2ae8edbe01b4a554790144 2012-10-29 15:13:18 ....A 38921 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20a0799362f297af503d0370965ff259d13526ae49bea18c434ab2c2e3440c46 2012-10-29 15:13:30 ....A 114688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20a3222ddeb9383df80d064f0ecf9e01dbdeaf6d448894f818096a4d4d720170 2012-10-29 15:13:36 ....A 288768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20a4e2d610838fe933d643ec9dfa3d2ceb9c5fb46778c16046a7c76099754dfa 2012-10-29 15:13:36 ....A 57428 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20a507a4f205e243467525c59f07d2e5122c4a92e95149a828abb81490e7950f 2012-10-29 15:13:40 ....A 1237337 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20a60d5c5f2440e733480a56562ab3c42a376975f3a2c48153cbc97fa767d513 2012-10-29 15:13:42 ....A 2068480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20a6614d6be4ade32152fbac44f7a6fa74731b3392948545f8d910cab3f1bba5 2012-10-29 15:13:52 ....A 669972 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20a81bc47c068bfb454a2f2bb7a4cf95cda7ef3b41dd227282060b6c9a8165c7 2012-10-29 15:13:54 ....A 1140749 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20a9499c2de9d48e6d664ef5326887e9bc47fd68e2fbbbafb35585a30b6a59e8 2012-10-29 15:13:58 ....A 83440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20aa5cd8be3ab74ba1a5f68fd70d09bc28c913ea4dd65665284f5c41b3bcc132 2012-10-29 15:13:58 ....A 49664 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20aadbe44bb61b9bf4046d3e9e1b560d07fcc82470d78bc6f341fe7881da1e97 2012-10-29 15:14:06 ....A 561152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20acd38817377aa902c9ff0486adbb4a5ff96291a74ebcaf5741d4ca38d4d892 2012-10-29 15:14:08 ....A 30720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20ad3da1e3690f8468533a484a8328443fe8affb86352e8ee4afdf8fb96e41fc 2012-10-29 15:14:14 ....A 147456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20ae808d4c472b6f258a8d74e25ea2bcf123d0af567acb5fd921cacbcb5f012a 2012-10-29 15:14:14 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20ae8756f4b221c21d826bf8e6503f79a23722ef9f007daae846623417124346 2012-10-29 15:14:16 ....A 146198 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20af0d7d24bd56c356effc07e02b3f68d21761c7c1f79faea06e80c6b0eeb45a 2012-10-29 15:14:18 ....A 191154 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20afa66c5c955781fc453c0d7043ad398a84eb52d2e1be33ec6c477b9f725dc0 2012-10-29 15:14:20 ....A 13824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20afe80069cb8f3bd53ba306a21dad95854ec08839987dfe01ff9d16fe761f5e 2012-10-29 15:14:30 ....A 524432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20b26420ec91f21602d865e6beacd1445a8c1867f1de705803cee3ced7b464c4 2012-10-29 15:14:40 ....A 15640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20b4c95d3432161077f42e97ecc6e76ed350059fb517f5c9d78dd0ebd9b527ab 2012-10-29 15:14:50 ....A 108641 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20b7b551e23fcfc16b1e49b342c560b30ceb0cdb04593a30117299ae27b3c832 2012-10-29 15:15:00 ....A 83440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20ba750d77c6fbb5a86d827b6a185721fe6ce4c7875cf56f6db6a146feb18ece 2012-10-29 15:15:04 ....A 1660046 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20bb9a52f985a43a18131e3d1568b3d21f6e4fdbc745dce03274a98bac86e5ed 2012-10-29 15:15:06 ....A 550912 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20bbcc38854806cacedfb50b8b32289d3a71f477d7381ecb0ab2f8b1dc915e25 2012-10-29 15:15:06 ....A 1327104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20bc18e49099359560107d97f08b407b2bb7cee0f2b38988691e0bdf7abe08fd 2012-10-29 15:15:12 ....A 262144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20bd936516890d5a2d24fb08497a7c5c019b308b2414f7e951e7910670561151 2012-10-29 15:15:18 ....A 153076 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20bf307baaa998b63ff30f42a02691db6096e12c5943086bcfb20ade384f8cb1 2012-10-29 15:15:28 ....A 573871 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20c1ca8c548031b15c89c1342f4a47759db3d3d0cbf9569fa17cab0e5b2323aa 2012-10-29 15:15:32 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20c318314a0a6ffba7b2ef8afe8792b1e2190adb1be2fb7d55963909ba87bdc3 2012-10-29 15:15:42 ....A 4825 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20c57ae20668e87f77f3a57652decae8cac18209718e5f4fee77af92e2e5ba6f 2012-10-29 15:15:44 ....A 15360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20c63b2aa75935f0012f9481d632dead7123925230744362ee153764efaf48b2 2012-10-29 15:15:46 ....A 443549 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20c6761f64bd81b599a32df371d5c2b8363ca08e7eef78b35f580e9d704642b0 2012-10-29 15:15:54 ....A 344192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20c8c0dc85e2a4a6c11f242affe35a630f15aab00343cd8039ad92d8a81ea31a 2012-10-29 15:15:58 ....A 458240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20ca30f804c75313495e87df13325118b7d3d3caf63ca790fa6f7dcec1cee99a 2012-10-29 15:15:58 ....A 25471 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20ca59083dd9b0d1c4e0e4653929fe8d52d46c027795cd29ff278a88b5395dbd 2012-10-29 15:16:02 ....A 410892 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20cb1503f50c19fb01e9238d8d93236a53838be722dd13578f501b697e4346b3 2012-10-29 15:16:12 ....A 243767 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20cef5cd19d407eb5d1c1a0d3faa5bdb1d5c831c4503a0e8cf938557bea606ce 2012-10-29 15:16:14 ....A 81878 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20cf25494faa24e378813173f3db1daff96c5a94278b7b9de30ffb8fda129876 2012-10-29 15:16:18 ....A 65024 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20cfe1f1312a760f739eded7093278ff7d1cbb417e91ec2549aa5c84d2161efb 2012-10-29 15:16:18 ....A 1077297 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20d02ca6f8140e77c4d930e75c07c21a811ca0601cd917bf1d05accc5fa526e3 2012-10-29 15:16:22 ....A 2960734 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20d18d114bac7a1a7c7f7e70076d653778070bd4d22b05feb49aebac623ab6a3 2012-10-29 15:16:22 ....A 64781 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20d1941c897ff6b381388d5a57835f74ba37025f5af0beef2f78d7f5e7b37a61 2012-10-29 15:16:22 ....A 81920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20d1bb2ca9da2b347de956f00580d6d18aa09aef074a1321d63695798ea43129 2012-10-29 15:16:24 ....A 682543 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20d1f803f67de148357103287ebe421d45120361a781199788196c2f02e57b0d 2012-10-29 15:16:28 ....A 176115 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20d32ec644de19c25b1a100381f67f70a5273002928525984511ffb5572248e9 2012-10-29 15:16:30 ....A 225280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20d418d4fde248f5776261dcca23bc32ef344d29ae5a89579f6f0bf95f9e2c59 2012-10-29 15:16:38 ....A 16430 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20d500dd2f11bd5970d6e6f79775ed66f4833b1e8698811b7b302989c87ac719 2012-10-29 15:16:48 ....A 300468 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20d7bda051e6906a96610917cc72327a47317e059acb5fc291a01c2de073251c 2012-10-29 15:16:54 ....A 194650 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20d9de64df5dc4b82155ce6d4737a0a5f0fa2dcc64c029b03e9eef662dd62720 2012-10-29 15:16:56 ....A 2039555 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20da5a4503b03b173196bcae38a36a7ce0d26ec254b11679e676cddb9d1c289b 2012-10-29 15:16:56 ....A 172769 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20da875cffc3851169e17d1be4afe8d6967c8dce94cb5b6c17d96f5d66248977 2012-10-29 15:16:56 ....A 24000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20dab69b5a5c766b7b2ba3ef179a82f8fa4e4eae0f8a5a73b05e720c092d77d4 2012-10-29 15:16:58 ....A 66702 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20db01acfae68f53e796a9b32e69ca02ecf32e28e7343137f32652344af69c38 2012-10-29 15:16:58 ....A 106496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20db702bda52558148a77b066a339ebf80a732848577750816569dfdfb1cc194 2012-10-29 15:17:02 ....A 45568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20dd08544528369d6fbc7a933027c8f3505a74549d449c87bdb947d22bccd28d 2012-10-29 15:17:06 ....A 1758517 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20de028f840a9857216261f5780769a3ddac89ff2eeb1f8acd826dcc53e4fe0f 2012-10-29 15:17:12 ....A 295936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20df651870d8d252c7f232ec8627c077bd9039a38fae623611df9ef3b2479205 2012-10-29 15:17:12 ....A 6528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20dfb224548fb030b908611e3af808785605053334f04e712cadc602b9841fc6 2012-10-29 15:17:16 ....A 75264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20e0e7ef31ab6873c13596f529443559f3657588db171a5d71328877dd86c738 2012-10-29 15:17:16 ....A 641714 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20e100d8034a779eac066b25907746f9b2a7c4dad3a9fed8cd121b2d229a23d8 2012-10-29 15:17:18 ....A 725084 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20e13119a30d630e2986c2e684f23b36855b4d6885f845e10b475fba496fd5ed 2012-10-29 15:17:22 ....A 2063360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20e2b652af3df9d7fd363bb3559848a0e1d1efd4f31e3388891b362ebb63e47c 2012-10-29 15:17:24 ....A 1830412 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20e2fac8d4e134e3e08fff75055b866b9187f743d4410227d509091bf26ec684 2012-10-29 15:17:26 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20e31cc0ea4394d877475571dfad654ae91aaba1d83cfb82c6c691ac238bccef 2012-10-29 15:17:26 ....A 1919100 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20e3266cda0c8976341680a42a5d5f85d48a915e092b41e60fb1390b11d0107f 2012-10-29 15:17:32 ....A 658124 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20e4313d2db10ee945d3eac2ad1995a72b3e6a05feae152f901c2151c786d672 2012-10-29 15:17:32 ....A 427520 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20e43565640a4a224a885e02e750d613915d14e192f9892a44bf23b15cd97b3c 2012-10-29 15:17:46 ....A 1843200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20e7eddf94fcc2df4c0190d95c9ea5a493edbd4459526e2f98649d8e02975bb3 2012-10-29 15:17:48 ....A 34816 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20e8fb1d01696013cf44ba6f691180bf427a16099399588de73aa81e3343c8c0 2012-10-29 15:17:48 ....A 397312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20e8fce4d6253b74928815b53cc799bd0995fae1021ca89c6be234caab0f53fd 2012-10-29 15:17:50 ....A 443904 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20e9312a8481fa62f0948cd27f026c480d75e2cd0d028914fd1b11049678eeca 2012-10-29 15:17:50 ....A 2914125 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20e93a9aeefb4f0caef63050ed564602644e1e3bc7444ac7c8cc6cfb722df169 2012-10-29 15:17:52 ....A 53248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20e97f99a095353447651833aaa95973d645b85b5da731bee66f18741c198113 2012-10-29 15:17:52 ....A 266240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20e98aa5ede03c88cdedbf45b6d804722db7cad594abd6f9bbc68756483d6ce9 2012-10-29 15:17:52 ....A 613592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20e9c93516d3682e55b36764665bc80880b50f3fe0f9463138a9c844bf13c365 2012-10-29 15:17:54 ....A 3644661 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20ea662abdb1075795a04c13d278d168a286f4f4fa7b289e51578c015f143bf3 2012-10-29 15:18:06 ....A 86263 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20eb8054705dc581fa8f58bca5bbca53433239e605ba42af62829ab3707c388b 2012-10-29 15:18:06 ....A 9112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20eb8f076ebe4b4e3c702ab84c32687e8c86919cae3f98b9f5471e938e256707 2012-10-29 15:18:08 ....A 42496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20ebebac4313954a777201316c27d28e7fccac6b724f86a59a359501bbcc02ec 2012-10-29 15:18:12 ....A 81920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20ecab73dd08b36140ce7acb116407ca12aa2c33c8992c3e4c0c5847c231de9d 2012-10-29 15:18:12 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20ecb52d8a0afdb7a4b2a99d6a08717e06e4dd75343fbdb162eab3c8aabbea98 2012-10-29 15:18:16 ....A 603136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20ed6e24fdcf7680c44ad41bfde2fce07ef798d96dbd3f8cb29c392d5c264046 2012-10-29 15:18:20 ....A 47437 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20eee44dc5d20ed49173ee829f9523b9dd09e4642fe383bd97f43ed71d9746d0 2012-10-29 15:18:20 ....A 88576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20ef1ef497ecd96a2a044fe25c9a51aebb921a001f52599d6d47956fb2bf99a8 2012-10-29 15:18:28 ....A 2005680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20f08a5f6d75a650acae586c69c95f7f27cab066909965f5de44b4f131d77ad0 2012-10-29 15:18:34 ....A 204621 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20f1ced755879a8ca7c6d7cec4f1bfbeebbf35c334b04e9e2dca07b2ce37aaec 2012-10-29 15:18:36 ....A 24064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20f21d6d8fb819e449cfca2f20e703113334c91cb2b6096d2f64e1895feef66a 2012-10-29 15:18:38 ....A 159744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20f2d91d8bdd7a7435ca21c00b045682853673024f00e872a73f066f7812e007 2012-10-29 15:18:42 ....A 91335 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20f2fd35f21640295da1f86b7dcced4e6a0df445dd1f931fe74bdfb4b7e41acf 2012-10-29 15:18:44 ....A 8926 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20f39c8bc5640826097da39744b833b60519d1b2cb233406a72c294909d53d00 2012-10-29 15:18:44 ....A 77824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20f3aecab01dbfb994c9f58c8f770f6471a5eb04e226914bb2cc47350c3fd860 2012-10-29 15:18:46 ....A 203773 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20f3c9f674b2defc4cbb161a806445de30eeaf61d7ef8e739c081e4893a40044 2012-10-29 15:18:48 ....A 224256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20f4ad89515965451f2f80a94c71bed7c27544459f80ad815e54cbc94c0c2d58 2012-10-29 15:18:54 ....A 548864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20f66a139432bf8e74c8f26ceb0fb269e470c6f99eecc97260648d4c9bde1cb1 2012-10-29 15:18:58 ....A 123904 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20f77e2719fda785ad8bfc303bf2ae99c3e1431fd50994769f642ff30378cc1f 2012-10-29 15:19:00 ....A 1318536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20f7b5abb3114eea24f73f6d0dfed168cd7b2acd8e9676bae99434927b1a0abd 2012-10-29 15:19:04 ....A 172096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20f8236d2002ea9f324a6b1c5794cb681ad3449b6ea51289cfee15f64dfe5e16 2012-10-29 15:19:04 ....A 18876 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20f856b38a80e220407bbd96cd0d020e8ed3c2a7f4ba1d642361bba33d278e91 2012-10-29 15:19:06 ....A 2560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20f87af6cc07194a4dda52cb933800d29a36b0434aa988a37248fc7963523bcd 2012-10-29 15:19:10 ....A 3616770 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20f9c8b44fab9bc495d043603087426efee685434daed87be16cadccca34435c 2012-10-29 15:19:12 ....A 119808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20f9f84430cbbc3cdfdceb6e261aa3c97a952f0b081856ae27104f7b12ba571c 2012-10-29 15:19:16 ....A 176640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20fb6904bfb1fafbcc136c65afa9d3274a1eb963ec3c813bacf8e8393456cc00 2012-10-29 15:19:18 ....A 1358872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20fb8efd786433032ff5b879dcd676c13c012f428642cb42d9e8efa5c3b28f97 2012-10-29 15:19:32 ....A 25601 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20ff70238fcaa0e4d54b30bce798ee74230010819a68ad02c86e0a6b8c6d0f83 2012-10-29 15:19:32 ....A 132096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20ffbafae5dfe1ff22be8eb159a8a3aad236bd5051c47d983f2ed0af75fcdf5a 2012-10-29 15:19:32 ....A 18432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20ffc5b59af277f1782fb3e2af05e389e8c7b77faa07973920a428a36588b817 2012-10-29 15:19:32 ....A 120244 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20ffc7d1be65610586bf19442f916fd5a118a9a2ebb92013520eee3254c3e2c7 2012-10-29 15:19:32 ....A 743788 Virusshare.00018/UDS-DangerousObject.Multi.Generic-20ffe38ba7840bd0be529efa6b8b908111b10d2dd5f6483be58117bf4120a5f3 2012-10-29 15:19:40 ....A 47563 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2101764d6e0d7768e483782ad6b4e58ba3f113ec4e96d153e639f4456ed85ec9 2012-10-29 15:19:50 ....A 73728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21036663d376378438754b4c6de912a457920dc5e5173ce0857d6ecf37de080a 2012-10-29 15:19:50 ....A 1134592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-210386d63b43f7d6b6f3621580583421b9ccbcee95b6a2e6c075d3b1bfbfd2d1 2012-10-29 15:19:50 ....A 110592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2103e2ace7c9707392a735a91aae24bed6402be474790be5ac0e1ce979d7447a 2012-10-29 15:19:52 ....A 140800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21040f5eec473934f5a5c7596cdecce800061857e74ea3891afebe29154b042e 2012-10-29 15:19:52 ....A 140288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21044eb394049952dbb0fafc8e0ffa2f4cdbaf6931047e79adcb7bf8dde0d672 2012-10-29 15:19:52 ....A 887072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21045a9de382af6be854570b4272a2e2ebf2f993c2b010d37552c8ba8c2c635b 2012-10-29 15:19:52 ....A 1200926 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2104fa087b255e55cbd9f16a03c9b04cae454763643e34cda7eb0b20cdec3660 2012-10-29 15:19:54 ....A 518013 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21057e145747a9e199f456b6d3f847bd7ff39a7c175c5b1726839e9e2cbc3b70 2012-10-29 15:19:56 ....A 57855 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2105ad00be7ef974a1b4ecb7f4362794331167ea598a569826b61719a624a635 2012-10-29 15:19:56 ....A 29421 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2105f96ff95887f90f0c0d3ec2f04d8eacd39e19d8f277bdadcb7c0038938c1f 2012-10-29 15:19:58 ....A 46080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-210619d780efdabba2fa61b80ed657c42b0b324fb9ae3d1b0ed59b3416d3643a 2012-10-29 15:20:10 ....A 26112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2109390a4fd4f9b5011d9131e125aacc356baa67d5ab33d605e5a861ddbb735b 2012-10-29 15:20:12 ....A 409937 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2109d39ffec4be5a64ad2aae9f0cb7fc75c217c6e9714afa958789c28ad6dc93 2012-10-29 15:20:18 ....A 77312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-210b7ee98d45a16a23083bd33a68a51070351451bc1adc3eae4b6e3845e805df 2012-10-29 15:20:22 ....A 1020349 Virusshare.00018/UDS-DangerousObject.Multi.Generic-210d6b7c22aa928a596b1f198c24a4918dd32bf0ff1daf6ff18696c2d0d9349b 2012-10-29 15:20:26 ....A 86016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-210e64af6777c83555b55a23964ed4a2c7dc90c4a9c585d013e43345570a53ba 2012-10-29 15:20:28 ....A 34218 Virusshare.00018/UDS-DangerousObject.Multi.Generic-210ebdc3084bf506cedb17f4367e2db36648ec9e8875fb8aa0bdb9cef9c0d0c5 2012-10-29 15:20:38 ....A 516096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2111003f55d009c603dbb7f3e0be007d4f443c62142e7871ba705ae7263ef530 2012-10-29 15:20:42 ....A 540160 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21116d6d2d2622a052b73801d8154b3170dabc2d8e4d6e7f1cc41321f2c8dde4 2012-10-29 15:20:48 ....A 67423 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21126dbdd37520753843e6477ac1f9a4883687d5e25185a6fc60a74ee12b96ca 2012-10-29 15:20:48 ....A 642384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2112a730ec72973d3b0278234475d18433f5e47269dd8db42a9ce8fe543b1790 2012-10-29 15:20:52 ....A 716537 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2113863c0b6945a48b083cacbb1e89bbb5d92539b1a02520818833dff06d47bc 2012-10-29 15:20:54 ....A 1409024 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2113b4f550c876baa500db7d2df4ba98857c225b2ed2664d05e853faa42d6dbc 2012-10-29 15:20:58 ....A 247296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21144e2246e5a854631bc35f41ead414bcaa3a4764f3ed9b7680783bc6a99816 2012-10-29 15:21:02 ....A 434176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-211502e4afc7fc56e5af5c16139875295e7278d159de81f9e90e3580c9d33912 2012-10-29 15:21:02 ....A 573440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21158f18017c251bebe2f859d62b22ce195087db0fa1bf2f03c5e3f7e3dab71f 2012-10-29 15:21:08 ....A 61952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2116ce51110871dcdf34b41a08d613f2605c9e0c3faccbc87e64f67a45280b22 2012-10-29 15:21:12 ....A 176128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2117ea59d1aa562e08ff92455021d0cf73080726b95073be5afcff6b86fba451 2012-10-29 15:21:12 ....A 164134 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2117ffe36b863826faf0fbdd08c3e44894b2fa8f28acc454627d8c66b4fe8e24 2012-10-29 15:21:12 ....A 21307 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21184ef88b903f33a8895aef97cefcb8b1f24c212e51fe03f15ae88b555c0df3 2012-10-29 15:21:18 ....A 8704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21192281c3a585140ff9c028229f7b4665a3ddc728d2087da7e1b078adf118a0 2012-10-29 15:21:20 ....A 450560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21197c4f89efa2a2c762613971fbc12c87b959614552f4c9880b7b5c1da00adc 2012-10-29 03:39:22 ....A 1683965 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21198fbc17aa9dd6bdacbe996093c2eca698b9ca8cad7155ea5dc0822bf460fa 2012-10-29 15:21:22 ....A 825856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21199dadcb51844268a6368681e17df6f04afdfb7f1d81fc5fcd67abae4efec3 2012-10-29 15:21:22 ....A 512000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-211a22e13066363d6ca8e6b25ccb94c4001de43bd64a2ccefb84eb7b5bb36a9a 2012-10-29 15:21:24 ....A 82341 Virusshare.00018/UDS-DangerousObject.Multi.Generic-211a445554a6999f7adb0ab0279d1e10aa68d545d4317f7c429fb93176664b97 2012-10-29 15:21:42 ....A 4817 Virusshare.00018/UDS-DangerousObject.Multi.Generic-211d3cbba5cfcbd266eafba7e6ba6fca8826a3dcff11377ec9cfaf7498c7ba76 2012-10-29 15:21:42 ....A 1100800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-211d5e49a29204144c973cf945f16f91afb460fc768f7ecd91285300f1b0a040 2012-10-29 15:21:48 ....A 130147 Virusshare.00018/UDS-DangerousObject.Multi.Generic-211e9182da42bc59dc7ef4c50b306bfe4db52133fc951e8b18d47eab570a98a2 2012-10-29 15:21:50 ....A 75428 Virusshare.00018/UDS-DangerousObject.Multi.Generic-211f0887b4cd7e0ff24e0a1b3dd6100c9e6f3d6833947880cf9f7d13e93c560c 2012-10-29 15:22:04 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-212186f6a76bd581c161f1f9675e8f97281c4d123bbc479c3c2184546c9df47f 2012-10-29 15:22:06 ....A 822828 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2122831f07a81fc7456401a2444ab2c80ced539eb0615c9f47c08531c9cb2635 2012-10-29 15:22:08 ....A 318260 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2122ed1fe06126abfc2d58b8ba75ab25b15801f74c89cb96a01094e4f4c162f9 2012-10-29 15:22:08 ....A 126063 Virusshare.00018/UDS-DangerousObject.Multi.Generic-212329ea16382d0c881a89c8623b80cafe8ed4e7b605b45b68b91967740531e0 2012-10-29 15:22:10 ....A 1392640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-212343f373856b3a1915d5feeb9acf211547b40d8a500f2617322883d1c7651f 2012-10-29 15:22:14 ....A 320305 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2124211da6e73fed1c9605fbb2c274a98ca1de3b82e0f9c217af0b3c01f6f0b6 2012-10-29 15:22:26 ....A 327680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2126b3d78740d7da80a54194e14b64d447be3dc649fe29a150663b60943a9c91 2012-10-29 15:22:28 ....A 273408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2126f3c63811bdbfc1a19dae5a1d0ab42bb0eb79b4927b57682e37095f8f88d1 2012-10-29 15:22:28 ....A 25600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2126f51d2fed77d650f2d0c38122651d2cfc1389e7acc3c2c96d07aa3832a414 2012-10-29 15:22:28 ....A 3325297 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2127471cdaeb84c4c178f83fd3fcb458bced54915b964c9efb3b3cb1715d47a1 2012-10-29 15:22:28 ....A 35408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-212749c78641c3444f2d6f38345633e9f72d669f4d06117ac49b45e9ebc04656 2012-10-29 15:22:32 ....A 4759424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-212779a11873f707162ad5a4fe23f99b092549e95ae96763ea3767b4b479acba 2012-10-29 15:22:32 ....A 549619 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2127a1df612cc6e7ac2f051f9ea32ca8d77d93d2639ef976b61f4479fbaa0eae 2012-10-29 15:22:34 ....A 140616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-212803a7b821d553259557506b9f672a84493f15fb7cf3afc314a3eded21744b 2012-10-29 15:22:36 ....A 109324 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21283f3c2ebc5106280f185fd40149be0bf0041a9b2862fa3a7245321771976c 2012-10-29 15:22:38 ....A 122880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2128abfedb89e0733190a734d3e06372bfd762088ffa8afa697c8acac457d566 2012-10-29 15:22:38 ....A 98304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2128d17513725ca6138ec974d46c1062901c3a56d57c30201f58e656e890e579 2012-10-29 15:22:58 ....A 18944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-212cdcd1a9af48555164d125feccbbe95ac55fcaff3537af9b33c86dfee32851 2012-10-29 15:23:02 ....A 289408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-212d9be7b050025b3ddefac6cf561ace412dfe394b7ef8a6acbef51d4dffdac9 2012-10-29 15:23:04 ....A 101413 Virusshare.00018/UDS-DangerousObject.Multi.Generic-212e13a4b149f0e7c5a66896474bcba871a7d85636c44b9cd6b639ef374099f6 2012-10-29 15:23:04 ....A 98304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-212e197ed56c5e694beff72db1147ae81690a29804a78cecaafc731edd8dbf38 2012-10-29 15:23:12 ....A 1073152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2130a9d0148d382fb1aceaa07cf62fb6c2d8f3b5a1e608e706f02851c4b08858 2012-10-29 15:23:14 ....A 462592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2131527dab183ceaadc30590a85bc6ae99fa5348c24fde96e1de8b7f62dfc637 2012-10-29 15:23:16 ....A 1850822 Virusshare.00018/UDS-DangerousObject.Multi.Generic-213195322c8100b8c8d1930f42760c9d7dc5a9218184241fcbf0d22065a4c61b 2012-10-29 15:23:18 ....A 553 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2131bdb1878f17a71bb2137e3e09afa917819ca59f045d60b23da09ee1d2d380 2012-10-29 15:23:18 ....A 90112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2131bec9bf72ef1c37e2d96d227e23401651c212fcbb08c29489c3d8e9cfefb4 2012-10-29 15:23:22 ....A 143360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-213243de657b04c15813ce4d9531b39bb1689c925ea3e2adaeae00cf446f27dc 2012-10-29 15:23:26 ....A 1986337 Virusshare.00018/UDS-DangerousObject.Multi.Generic-213385662cac9dc4c991d4ef6f4aa295422105257914af808788a6da0768d8d7 2012-10-29 15:23:28 ....A 348160 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2134106fb1f86f5cc9600b325d861b34685bdee1d6ae9cfc55dad50bb2fb82d6 2012-10-29 15:23:28 ....A 6910 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21341de3b81baae8d3de10550a4c106f44ea1483ff654b536340e7e97fe7918b 2012-10-29 15:23:34 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-213478404b75ac17945586df9e7028fdc1b2d49ad05f7a1d195e735f123f8ab1 2012-10-29 15:23:34 ....A 92672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2134fa3f4e65f8ce30670fcd111da97e5bc58d19f9b0203400f71b07e425df29 2012-10-29 15:23:36 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2135824107c0c83349e3ed3043fd83c25c27a6e2a6e04e9b9b7a4de5940b4585 2012-10-29 15:23:46 ....A 65024 Virusshare.00018/UDS-DangerousObject.Multi.Generic-213763bf4ea4b8549d40fac7acdda0b8db2cfe898c952cacaf5e5a2f5787aab7 2012-10-29 15:23:52 ....A 160726 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2139381cc3bd13a222177ab6cb884f989a691c73738395848c8a152b5215c1be 2012-10-29 15:23:58 ....A 466944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-213a933d8f0702f2dfdc65a320b82ad7bf8d2d06510fc3c37b6994f67348f5e4 2012-10-29 15:24:00 ....A 46463 Virusshare.00018/UDS-DangerousObject.Multi.Generic-213aa69f4dab67df8b93d8b70605e14dce96eeb5f52b968a46af0fc4aade46ee 2012-10-29 15:24:04 ....A 110700 Virusshare.00018/UDS-DangerousObject.Multi.Generic-213b75453ddfe61658a803f524a589d9e3d35aa1967fad4f96c62fdb9fc9991b 2012-10-29 15:24:04 ....A 704512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-213b7ac6e96e431aad196c3e07abfcbfd9fa7d89301a10457e862160f581fe31 2012-10-29 15:24:04 ....A 120885 Virusshare.00018/UDS-DangerousObject.Multi.Generic-213b7b4ab5851e69f9fed2bfdaeaefe4f25545137df6a049d3d0069a61563bcc 2012-10-29 15:24:06 ....A 78157 Virusshare.00018/UDS-DangerousObject.Multi.Generic-213ba99cb0e26ec8433247835375a1a784a40c6d881e198a4956613c6b02e152 2012-10-29 15:24:08 ....A 6834 Virusshare.00018/UDS-DangerousObject.Multi.Generic-213d0683d6e2f319584878b8a5850cc2c56daa6457027476fe3e18465587762b 2012-10-29 15:24:16 ....A 69676 Virusshare.00018/UDS-DangerousObject.Multi.Generic-213ea6254189b5eda03791465afba1adbe4fe503934440580caace502988d302 2012-10-29 15:24:16 ....A 5632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-213ed7ae1f2dc62464cc590b5880ca995024bee0b34de1ff07e184d86d053a05 2012-10-29 15:24:24 ....A 15872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-213f8e0c4cdde725f4e0ac745671c7b4ddb555a98dc3fc3ccfd39a02e5ea1416 2012-10-29 15:24:26 ....A 46592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-213ff06323642ee68dd285f1d319670cf19956cea26524f0c8fb72325b0e9962 2012-10-29 15:24:28 ....A 1609728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21403ddd3484788f816e32a43e0f5769ff8aa16f35be5787bd1c1099f6a42249 2012-10-29 15:24:46 ....A 1886077 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2143b43e36c867db127119a636225d1d0d9d3e7c0d13690840c1d8057859af8d 2012-10-29 15:24:48 ....A 195584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2144b30464950902c08cc320d10ea27d7e3c7e7f37ac82d5723f3115de79027e 2012-10-29 15:24:58 ....A 81920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21469252ca3e6818492e9d5cc0f7f3237877c19ccea99f320c311809fb463158 2012-10-29 15:25:02 ....A 83945 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21471eea4eb6bb045e342e12e7a51c44b4ea0384d7322b3978e10b854f8de208 2012-10-29 15:25:04 ....A 2641403 Virusshare.00018/UDS-DangerousObject.Multi.Generic-214775c4af3f7d47eb72a321c06551fbfad0fdfee6d1a9e75527cab92972de23 2012-10-29 15:25:10 ....A 76288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-214943e74a49daf5030c0d959be8f91f0c53ecfa3334ab77b58ff34f904986a7 2012-10-29 15:25:12 ....A 604053 Virusshare.00018/UDS-DangerousObject.Multi.Generic-214a0f774784e2e4f6f3ae27e1a253655c6b2a731e96ea22e5d63c15bf7a9635 2012-10-29 15:25:18 ....A 308780 Virusshare.00018/UDS-DangerousObject.Multi.Generic-214bd96af60e842360d6f45043ecc44190d63378f1ae3bef2bc6b6082fd6b1b2 2012-10-29 15:25:26 ....A 139264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-214dc1a3f96aa10eca9bebb711bf5dc94f018fe2ccc113dd904ec0cd18aa68e8 2012-10-29 15:25:38 ....A 198144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21508f610337d9e1cc78c1ac53ac7c8c77a8e1c996cc3be9a144c7ec229edcf1 2012-10-29 15:25:38 ....A 545703 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21509e8a012aef342cb37e800f2109cc9b15e5d56c6115f3ea19e491840b60cd 2012-10-29 15:25:42 ....A 585728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2150edfc91ed2a9cd51f8a09ad7d5fb1e46f8c7b68a38b4a19b06e1503c06c21 2012-10-29 15:25:42 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21510dd9eda636178c52bc8569a71de9b071dd327af94cece836fd889d330a0b 2012-10-29 15:25:42 ....A 93720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2151440f544b52eeb487c5eb62a27257e7cfaf2c11f20cb51f9b55eaa4b8c5bf 2012-10-29 15:25:44 ....A 143360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2151cd989fad2267592b3e28e8988e6b8e965daccbffe895c5ae8490630c0895 2012-10-29 15:25:50 ....A 84582 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2153584855a7fab2693611dc068e31875de8ed903858f56cf0ff1df0bdcef952 2012-10-29 15:25:50 ....A 74240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21539179d2bcf2df5325e87013167c468b373e5729459bc43b2325af01ea1477 2012-10-29 15:25:52 ....A 225280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2154e2a599461c65630cc83b375ac63854b10cf2ffb75812ff7e0d60360df61b 2012-10-29 15:25:56 ....A 348371 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2155ad42c1d5b4f6137f2a8a658a86df433c74498827dbc7f05a671ac87878f7 2012-10-29 15:26:00 ....A 25600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2156383f67a957fbede1366d2d6c646ae0ab2d9cec09b12d3b1c9efe27fc41c7 2012-10-29 15:26:04 ....A 120231 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2157acf7eb8ee952ab71f60d2cc78bf69fc7550d3adec1221f2885e71f211045 2012-10-29 15:26:08 ....A 421849 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21593f5e1bef356215d6dcf306c0248b1baad97948f18b5d17463227d4816507 2012-10-29 15:26:10 ....A 751072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21599e74e224057378d07e9118c5e708922e7d62cd725f9f95a0d0ee857187d6 2012-10-29 15:26:10 ....A 27136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2159fd069c33bbaaaa56626143eaf4c53cd77f5b4a6c6994f2e48e1c295de300 2012-10-29 15:26:12 ....A 3587 Virusshare.00018/UDS-DangerousObject.Multi.Generic-215a396b577b90ec8f57097ba99efb437510f9a6a57757e48f56cb56ffff929b 2012-10-29 15:26:12 ....A 228927 Virusshare.00018/UDS-DangerousObject.Multi.Generic-215a400532305154f5497b7d8c4cea5ecf75f7dc998f5d4f03584134d285af93 2012-10-29 15:26:18 ....A 17920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-215c983dc35ce63041e29d7efdbbaf5c1622e387b388f2791eeb1133964939d2 2012-10-29 15:26:22 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-215d2bf276af75e213a74df6ccff9db8f70385f7cf182e1ed02b4f2f663685e8 2012-10-29 15:26:32 ....A 31744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-215fcac63a88e35b925bedf67b6f2237e0c3e756475ca15f45ceb2db5df3a359 2012-10-29 15:26:36 ....A 88064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2160b2a30419d9ea87bb4a1528cfc8b95c3462b0b1a27e166cf354781987e937 2012-10-29 15:26:40 ....A 114688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21620f23fd8948a35adf0871be2081a83f47895c0fbb71ef48499f3b9561c56d 2012-10-29 15:26:48 ....A 973824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21636578639a6ea56015ecf2720cc4b4e0a2ac7e719bdc1f2b84251bafcd77d9 2012-10-29 15:26:48 ....A 7621776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-216370d2a8d3daa0b7f5237218558a0635cec100363e7fe27b9b40fcc827b6e3 2012-10-29 15:26:50 ....A 82667 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2163806f2d9e82031471ea656a4dba8ccc58dce4099eeb47a804a550df50247e 2012-10-29 15:26:54 ....A 1045537 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2164f099dfdb728401ce74c0abcddcb5076e1df5694a4d7bac58f2ff7c78ce44 2012-10-29 15:27:00 ....A 516096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2166ef7ef279481c89ab428f3e240fb6142eeaa7b5607454328b8e6aa9d4b83d 2012-10-29 15:27:06 ....A 1945600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2168082f79762b68e76911c2d5e3c20b54b8df868557cec411caf08d5a58e6c2 2012-10-29 15:27:08 ....A 516096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2168922488f298244157c8bab0e40c9b4528c567f2d21b1e24ee702dccc6c35c 2012-10-29 15:27:14 ....A 544768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21698931e6845079748ba8a2a767654d97eecb1a0db68b583d3a63d0e26ca22b 2012-10-29 15:27:16 ....A 23846 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21699ed58f4d5fd43e58f20873d472ccc3ae762d2584e58ca56a091552c3f6d6 2012-10-29 15:27:16 ....A 589824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2169db98cf0273212b90278851050c0be07c137ab7ac83902779485a9293363c 2012-10-29 15:27:20 ....A 928398 Virusshare.00018/UDS-DangerousObject.Multi.Generic-216aa3956d495412a15be5a4a1e7177ec3616df8ceb72cd6549f7e9954e34393 2012-10-29 15:27:24 ....A 84306 Virusshare.00018/UDS-DangerousObject.Multi.Generic-216c4cbaf506ebf7f919a096fae2416857bbc7074bf3618d20b046a7893adf6b 2012-10-29 15:27:44 ....A 3154036 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2171d7eeb0e97603b66d5c104af81d3aab70a2ea5b8ecdec69cd9c703f5cccce 2012-10-29 15:27:46 ....A 768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2171f16b32353a4a6acb27e1b6f9df633e85310f093d5e7128971a1dded9e9ed 2012-10-29 15:27:46 ....A 512000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2171fd4f7cfb462096f0dcdbf3963b0aade028977f0924c9eb727ee2abb16e84 2012-10-29 15:27:56 ....A 645685 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2174b3a6ce9840844ed67ac637e9526818f5f983d5b4ed4ee3b25b8a2cfbcdcd 2012-10-29 15:28:00 ....A 411136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2175f02e7b8334a71a37ffc131b69ddcb962c019f935c2b1ad9406c17cf837ee 2012-10-29 15:28:08 ....A 23122 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2178351af57075aa3bd2a35e5431441759f04fed63f67bfdd50165502d6eee7d 2012-10-29 15:28:10 ....A 430592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21786e7c625c3b0e41b1eab478f28a592602ce60992779f0c54aef83f21a606b 2012-10-29 15:28:14 ....A 165918 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21790d05140f2b053e8fa937763160a17968bf2307ac2673f044f4d95a296f76 2012-10-29 15:28:14 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21792e5e15fefa9f732d50c036e864928baab99ffdd9d9ab2b00bea3d41f1b58 2012-10-29 05:13:18 ....A 189952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21792e6c259a4a5138c831a8115c916da2ff1f47b2e16aa058c8f1f00f97c19a 2012-10-29 15:28:28 ....A 372736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-217ccb4b85d9bfd11b3aaffd60cd27107c31a074d91152d0b96d5bafd08f042a 2012-10-29 15:28:28 ....A 48128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-217cdd40b552f91656a2050aa8c6990e56e7ac9d43abdb43f39c1defd8faf51b 2012-10-29 15:28:28 ....A 50064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-217d001bd78e0785dcad380133150d986c6b3c12df7bd601d6333c8f3d289c47 2012-10-29 15:28:32 ....A 520866 Virusshare.00018/UDS-DangerousObject.Multi.Generic-217dc8651ffa7008da0aa03fdf3a29065c3749a010dc400bcb1fd28ac7dcb677 2012-10-29 15:28:34 ....A 618496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-217e12922e0fa36c8bf33d75291d11a1a34dbe37182e85cf54f4b940747dd7b7 2012-10-29 15:28:38 ....A 417477 Virusshare.00018/UDS-DangerousObject.Multi.Generic-217f3159c1eae8b526c76c8043c8ac7d73ae0b9ae8b33235bfe7271cb03a9c64 2012-10-29 15:28:38 ....A 1999331 Virusshare.00018/UDS-DangerousObject.Multi.Generic-217f5ec099cb2fe6d5fb3ce3d35bcfd9217eee1ba5ce7857ec63c37093958aa7 2012-10-29 15:28:38 ....A 55878 Virusshare.00018/UDS-DangerousObject.Multi.Generic-217f66564a4148e21aa7645bb153dca8c38b67a7e7ed3a2a0c8146a238f841e3 2012-10-29 15:28:42 ....A 29307 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21805e5239f4c5036ec1ef45956e2d82d539386fc809f5659eea1fe813f2432e 2012-10-29 15:28:50 ....A 5588152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21821907d2b35715957a8258f2831e867bbcee8f2b07423184601b2f2a9f20c4 2012-10-29 15:28:52 ....A 1520566 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21827fc3d91af542d16cd59ec603da8ba9b87dba261352bd2d6abf82a6c8c651 2012-10-29 15:28:52 ....A 8926 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2182ce7fbd2d1976d1358616220fec8f2530a01705f053e85ca470a0420a4978 2012-10-29 15:28:54 ....A 1408467 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21832690f1b59276a57c441ba7815febd98cca6e1db889ef03922f77c460ee14 2012-10-29 15:28:56 ....A 69632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-218428a25863ee671b727899b240d22361b168a380746c0071d27847fcbe42d1 2012-10-29 15:28:58 ....A 92747 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2184974b8ecfcc890edf55b709ebd6b644e408941906135c13ab6f6067ba7de9 2012-10-29 15:29:00 ....A 4305 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21852ecc0b1478aed3c9b62573c88aeda03adaa21acb168c19a089e80912b1f6 2012-10-29 15:29:08 ....A 115644 Virusshare.00018/UDS-DangerousObject.Multi.Generic-218736c3e66a77bb0c26dd6aadfb7db6f8cc927781fc5c7e6bdd5406524ce9bf 2012-10-29 15:29:16 ....A 66048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2188d4e7dfdb71fc5bec76ca91865466911354478408f48826373426eb7a7e3a 2012-10-29 15:29:18 ....A 11264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-218913e634188b55db1c483d1a8c02d2fb8d11d1865cdffb35259907f3a09e95 2012-10-29 15:29:18 ....A 51200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2189221299f04ac18985641842eac1815e49996ce53bee0bbcab7bbb09672032 2012-10-29 15:29:18 ....A 585808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2189a293b962b9934f0fb92e1efa0a6407aecd21279a94a39052088252e11500 2012-10-29 15:29:20 ....A 669696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-218a1644fd4412717900febb10a56f15e6f2720e27170b23c4f734991d2e85b5 2012-10-29 15:29:22 ....A 4108408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-218a50374edf4b7b095e564bc53b5c785bc3898fdf9e8bf68bd7cec537ff97f2 2012-10-29 15:29:22 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-218a708d7bf0c1f77365d62d225495697b4df57e1fec8f0b1da32432cb0c546b 2012-10-29 15:29:22 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-218accd586749e7084778d0e4a7ba1b087b7dd90f4aaf9faeb65b512935857e4 2012-10-29 15:29:32 ....A 127599 Virusshare.00018/UDS-DangerousObject.Multi.Generic-218d257c2ca4635e98c21616977be9db49ed39bd0a6241536bb851031b2768e3 2012-10-29 15:29:36 ....A 724430 Virusshare.00018/UDS-DangerousObject.Multi.Generic-218e8177797b0707c7cdf0442eee0a8a5cb0d4b69a22c5f3311d7d3137c77319 2012-10-29 15:29:36 ....A 1403068 Virusshare.00018/UDS-DangerousObject.Multi.Generic-218e8ee642ecf3ad0419f1836764a1ae0bbd00060aa6892e64800c05b528357d 2012-10-29 15:29:36 ....A 1525248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-218e9c82f4fed12c76c35fa0d2aec95ce9468c26297264953b1282ed2703d63d 2012-10-29 15:29:38 ....A 100378 Virusshare.00018/UDS-DangerousObject.Multi.Generic-218f6c3f5355ed00abb5e5fad51ce8bf7c6ba6ecd8421283598412e25a8771c3 2012-10-29 15:29:42 ....A 4719992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2190262c9d97e3e048b8f8444968e898db4b9d6ad009367684115747e3a19175 2012-10-29 15:29:46 ....A 56832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2191680fb4d8a94ddafc58c9a262ba2e6f7c80cc080c7877b216db77462e90fa 2012-10-29 15:29:46 ....A 4474544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21925d46e5158625f987d919c5bb91e5ab598301d49ccdbafc4fd366b8e103d6 2012-10-29 15:29:48 ....A 9061460 Virusshare.00018/UDS-DangerousObject.Multi.Generic-219346decbdc4e00c7acb8803d052638c6f6ad7f6e08913466d48f38b80122a1 2012-10-29 15:29:52 ....A 232094 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21944de43ce0515f76a737baecba1d1e93eab6f596d3fd341468d24498a66625 2012-10-29 15:29:56 ....A 791841 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2195482f8e11aeb5167ed451e584fca71551e3934141e268f9df7d04b48d8faf 2012-10-29 15:30:02 ....A 14488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21964b7de91f7feb2b14c0bd77a93182f608d2db63d52859bec17e5b0f05e458 2012-10-29 15:30:08 ....A 2781696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2199aef1d55a9b8a0e81c308ad858c5016fac5943111146f4228811638630e3e 2012-10-29 15:30:16 ....A 159744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-219b0aa9c2c1cda40bc09175db6dff0754a54df453c3a47658eb80a7f22ce939 2012-10-29 15:30:18 ....A 568772 Virusshare.00018/UDS-DangerousObject.Multi.Generic-219bd21b5f92f1d67cb86865eb96c1c40129992bffb60e7cf978a5b593a15500 2012-10-29 15:30:22 ....A 9216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-219c54290b7c5a43283ebbe0097ef443fcf68565ec165083d4dda12f3f9c15f4 2012-10-29 15:30:22 ....A 71000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-219cdda259c6a2b651be728dbacf6373381b4dc5196ea765f5cf95c504fa5209 2012-10-29 15:30:24 ....A 1484288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-219d28fe9793497fcffa81406ee7e5ae970a88dbe857f0c6d51e1e45805161f5 2012-10-29 15:30:26 ....A 274688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-219e3723ec758c6e9ef83b0c61876eaed7870972134fb7ba6549f713ced72258 2012-10-29 15:30:26 ....A 545792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-219e3c94865d522f53bad8a92fe140b67721d0421e2eb9943db3d85c10a92fd9 2012-10-29 15:30:26 ....A 1031272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-219e64bdc03b69d2c81044dc2ea096a14eda4570042f78ca1bc6a55bda74e267 2012-10-29 15:30:32 ....A 27648 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21a0a51a4d944c9b96f87c5c43c6b78acb6b165d22806a7e4dbcc7cdd3859257 2012-10-29 15:30:32 ....A 173056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21a0ba5ac184303e3a5a589c6cac24f882d76f2efee88928e6fdcc07d97d5a54 2012-10-29 15:30:36 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21a17343dcf9a227f295bc824e6b2b629309155efea5f9c29ea2feb46d419c2b 2012-10-29 15:30:38 ....A 17920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21a21578292c83e9750744b6161f32aee67998900eec6191334da6abdbe7d0ca 2012-10-29 15:30:42 ....A 145790 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21a39f11af37e4b5e3081d51dddafbb24fbd0573fa415d39eb259757900fd707 2012-10-29 15:30:44 ....A 228898 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21a43b39a9aa2afd75fc6b0d2b44ef1ae64e63024929ca7f0289097562b4e949 2012-10-29 15:30:56 ....A 479232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21a802e5790049dcb9798bd34e5f8b1db003890d4484018908a3873ae70b6367 2012-10-29 15:30:56 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21a88dcd9910d8e38462a8b3007ddee9738f16b34e4dea4c3d8bff05973d0738 2012-10-29 15:30:58 ....A 823296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21a8c79e6269f6ace57b928fece7da75fd052ebee6b1416dd6cd057705ba526a 2012-10-29 15:31:04 ....A 56832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21aa43655630dfca27a382624d52ecbb8af4290a6f02cb63584d1508d2df024d 2012-10-29 15:31:04 ....A 653776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21aa92abc157b34056502d9461cccda4da5a23c09739867c927ef3d00cc517ef 2012-10-29 15:31:06 ....A 82432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21aaac4612953d54181d945fd6e2c232369377f047e193fdd3525150b71f5f70 2012-10-29 15:31:08 ....A 221236 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21abee8a256ac9b5501be459550160bb7bdd6ac9ac9771dce5a66915ff792db2 2012-10-29 15:31:12 ....A 39936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21acf112c0bbf25b545e81fa989a874a245295b1ded185a475599d2b2b012830 2012-10-29 15:31:14 ....A 454656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21ad95a786c1629b90f99a22a5eda0ab35ab462a937974ef926c1d5cd5d82993 2012-10-29 15:31:16 ....A 294912 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21add09743c05459599a75ce5eaff987521c645414aa1240a8c2427aace5805e 2012-10-29 15:31:16 ....A 332416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21add7d1283ce02fa692ecc1a6f1b35d8946470edf37b1c4d50eb894e28c1eff 2012-10-29 15:31:18 ....A 655322 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21ae8c7c32f16092414e4c6e5a0742461c2f96e0af847fadde566cc780a25be7 2012-10-29 15:31:18 ....A 3154036 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21aea1ef47a0ee87f7e2bb7b10afda9f0a709f94d5ff1cef1b7109bbb86c47b9 2012-10-29 15:31:30 ....A 676864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21b138de820aaa86f33fd915f673d31a69d9248427d23252a5027827dc868e9e 2012-10-29 15:31:34 ....A 385024 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21b1c8a1e6f77a2032f71ebad9929c0128be63522c1de1f3d5cf248a3e867e74 2012-10-29 15:31:38 ....A 77792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21b2862e379ef7fd6b3faa32939154b7db353a24fca9e4ce304df54166ed0b99 2012-10-29 15:31:40 ....A 1268137 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21b346471e420251893a1d1a619b49c1e0ce55b1f73487f10dd01cabf5f47dec 2012-10-29 15:31:40 ....A 921588 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21b36e56e1d8b487824fa1e937aed79c3264b182f6fcaf780d48c52c8fb241d4 2012-10-29 15:31:42 ....A 598528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21b3ae49807763fd0fb2643dc3b1957e807f97d73beba19b47b93237192c1033 2012-10-29 15:31:42 ....A 48128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21b44967b130c5095552ac24f23b9d558956ad5eb79ed3e64140bfd7bd6c2501 2012-10-29 15:31:42 ....A 1771520 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21b470bd8a383e2f0a225d42353b8ea5f21202b8130b8c802af1771769fe395d 2012-10-29 15:31:42 ....A 53760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21b495f922156886212608fc3401a4ed7f61f14245ea324fb89ed971c5413b96 2012-10-29 15:31:42 ....A 114176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21b49fd2c1c2e991665cf97fc2ad6c1014067ed4efeb299afa96cb52b25b6915 2012-10-29 15:31:42 ....A 51962 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21b4fc2617894ef9e34c0e18f0109bc35651d95f1d7f6e57a613882054863caf 2012-10-29 15:31:42 ....A 376296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21b5054059479543f3d17883d570b99f468c694063189f96f8861786d7ecdb05 2012-10-29 15:31:44 ....A 933888 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21b54009ece93f74dba552cf706552269239b6f81b25527fc75993a0a670d712 2012-10-29 15:31:46 ....A 80491 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21b5a479e34519fbc2317ddfa7d4fc4698485b64c03c6c4477a9a15cc83c04dd 2012-10-29 15:31:50 ....A 110216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21b67e71261a18e8c5372cfdca38c1bb90a14f5ac3ec27f0a9b36d3e7ffd6310 2012-10-29 15:31:52 ....A 49664 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21b6a2bc8f3d241aae231e1187f68ea67fc7a7065a49a3948ac5338d23cb7f67 2012-10-29 15:31:54 ....A 647854 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21b823fd34f5fdfbc5f9c4af95a744d1ad9c284d1761de6045e190ec17aec436 2012-10-29 15:31:56 ....A 73728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21b888aa9715a6b6f5765e4959685b36ebcff465197bdce6850978189dea5bb1 2012-10-29 15:31:58 ....A 2400256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21b90d2a41c54efd1b629e3cd1bca9fba2d5694930b9ad49d85a93265b97defe 2012-10-29 15:32:02 ....A 595623 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21b9656f3cc707a5248941e21a845dfd7e8e892985c5fb579026c7f5d87fbba6 2012-10-29 15:32:12 ....A 327680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21bd37dd551ed6fb84463ac28ae1b4021fd37dbf4109c9a74e08b5cc31de54bf 2012-10-29 15:32:16 ....A 86349 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21bd87d322c4a8e5f6a04ae0d12953545e3d6ab22b8d5228a464860cab2b719f 2012-10-29 15:32:22 ....A 700416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21bf7a3eed6b592d7f56d2c76080120dbbcfd673387e839abcfe9a421cc408cf 2012-10-29 15:32:22 ....A 91269 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21bff3dae41188500c242f4c65261d526496bede8e066c9ba45223743cb8843a 2012-10-29 15:32:24 ....A 706000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21c056cff40fb42b87fe291a86bd43944da8ac1700033f3238a84ba21c956f2e 2012-10-29 15:32:32 ....A 174455 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21c2d94ccab4c8c4fc6a4f7b6e7c15aae4e5401be309279951b68587da02e145 2012-10-29 15:32:36 ....A 471571 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21c3bacf21b80901d6559a973b7bf63494ee377285a5c4af5dee541c237af8bf 2012-10-29 15:32:42 ....A 313642 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21c5e0ad69fbd1b9bf0afd524ce32412c7ea858f47d2751d72f3331fbe07091c 2012-10-29 15:32:42 ....A 286720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21c648fdbd5f5698df341109a100b8cb07f76c9c7c31ebe294c79debbc5d62ee 2012-10-29 15:32:48 ....A 735048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21c86363d385a15df5febf9493f2b33014ccef483a6b69c7fda612e3375fc96c 2012-10-29 15:32:50 ....A 1139072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21c86fbe53c7c7003cabb24a4e19d1f10955c37b02d61a5bf084e5a533f6dbb7 2012-10-29 15:32:54 ....A 391250 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21c97fbc92cafeda0634360bdceae2eacc33aa292fb5d4662bfe53859e609f3e 2012-10-29 15:32:56 ....A 194048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21ca546cf2ced2e0f0facb6783ef9979c51a03dc5ca58b36bbd57dd301ea23ee 2012-10-29 15:32:56 ....A 924520 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21ca8b1951bfcfdd5a01682e7230c37af3c1ebd139eb584527d054a54ad1d17a 2012-10-29 15:32:58 ....A 233984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21cb555af70f4f8774bb51122efbf6fdac14563795c2083dc4a278716f68da98 2012-10-29 15:32:58 ....A 1346792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21cb5dbd51852d5475363c7711e95f5a31dcacce4240eeed1b50790c904aa54d 2012-10-29 15:33:00 ....A 629248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21cb8e71255b17e7e9c5cf7317450fecddc8056ae59bb0eb05c2b2a2746a90a4 2012-10-29 15:33:02 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21cbe9f58f248507651f0530ac637071d2b9167304db102c6da7f5af978fe55f 2012-10-29 03:08:50 ....A 3951120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21cd81eb94d681034d4490809c994033f0d59eec64a0c77ea3827a4ab0c2a533 2012-10-29 15:33:16 ....A 573952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21cfbdf0b413529fc126e5854fd1adaaffff09ad37799840079e452cf93ce91f 2012-10-29 15:33:18 ....A 14848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21d02aeb73e3536bba1c0a91f7fc7da450671e8ece03ea19925eb544f93c0561 2012-10-29 15:33:20 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21d108cec30f49b6435094b537c8b928d4d4d42732458b3c9f8772961becb9c3 2012-10-29 15:33:22 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21d166c4f8a9abbc2ae442b346c95d3d370f4d4f69d9556c20458e04395d0072 2012-10-29 15:33:32 ....A 453204 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21d44b7ba0da86a04fd435a5ae662e72fc195d900f0b6b3bb297828f5b95a192 2012-10-29 15:33:42 ....A 687616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21d678c810d293398e02b080e035a160c816cdb90099d95badc2f3c7b3afc872 2012-10-29 15:33:46 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21d7798d4e01f0b1e1eb39c024fa385141e0f24d47ab98b90929e9541f084585 2012-10-29 15:33:48 ....A 153088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21d7b4fdb18a695ce5d312129c4acb367e8d26db84a628ec82538e3a33541e49 2012-10-29 15:33:48 ....A 941461 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21d7c9512d9aa29a240f48f08cd104c020dbb778b677ef6497932a54f86385fb 2012-10-29 15:33:48 ....A 4636672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21d7e101bb42f2e567a7822b542c96334fc9045db64bdb890fd9898a99cdc8d9 2012-10-29 15:33:58 ....A 555008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21da19fb6512e704adcfa46720ac3cf981898c50d349ca120cbc7c1b1dca2499 2012-10-29 15:34:00 ....A 4583886 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21dacf482c591f363f3758c9d99f8663227a4ea6e796ede5eff9270797fa57a8 2012-10-29 15:34:02 ....A 285184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21db0d3df626654ddb4a51465a42cdb78a160b4987d325827d931df1700bda63 2012-10-29 15:34:06 ....A 19411 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21dc328c0df23442afecafeb787fb61ed068715f1c8941e2c037413a2e8f9f14 2012-10-29 15:34:06 ....A 1330450 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21dc4e3497e0f51b1826248e70f8d2f26d9a80d5ad5f23d748307eb5963d93b7 2012-10-29 15:34:06 ....A 177647 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21dc758e18d2cf38f23a70a045472a64bab7df355bd8caf30069894a1bda3c5b 2012-10-29 15:34:08 ....A 49664 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21dd452fb1f13bdad15b78245f0c004c7a80798ff6cb98c802f6fb82aaaeba44 2012-10-29 15:34:10 ....A 917504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21ddb8b8677a067a01278a5d5d0c06a38dcb9478e905f78cee1a0a0915ee6490 2012-10-29 15:34:28 ....A 130160 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21e153b7cb7a85899ac45f286057c160ae49ddcbcd5b1e2b19776fa27bbcd214 2012-10-29 15:34:28 ....A 162816 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21e1fe4393ff84b4fb7cfb7f5025d3fd19188187dc7155a4cde153a7f7b17c05 2012-10-29 15:34:28 ....A 648683 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21e29f6dc69c20586551fd544cab766300c80adb409d0504b0d7ec5cf24977f6 2012-10-29 15:34:32 ....A 487424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21e390859bd6aaf301235c0c66295b753c51168a370e6cd5aae96c7920c2539f 2012-10-29 15:34:36 ....A 320917 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21e4c1be5134b6c7f91734604014190b841deb1f457bd467f47c1f44fac4bf8b 2012-10-29 15:34:42 ....A 205423 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21e78ac3298c04470950b5ef9286bee8ecf30ffd642fe9a4369d17ccd286087d 2012-10-29 15:34:44 ....A 326216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21e7ea8c4affbc865303183d57ff179613cad8086ae9474dbf7440c6bf1e2ab1 2012-10-29 15:34:46 ....A 19081 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21e8576b7012b7a2923368271be7cb5b55a3a1f06128d214221bef8834d23a26 2012-10-29 15:34:48 ....A 124085 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21e98d578c28184069af8f6008dbd484b0f16d2d89f6464ddfe055e9d31e5ea0 2012-10-29 15:34:52 ....A 84787 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21e9e9dcb34e48fa23df7423969c9babb8de06d23a42ba2f36fdde03572159d4 2012-10-29 15:34:58 ....A 31232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21eb73048182127b321ff6f36b4d0815b21846e05007764667b7f5334464d151 2012-10-29 15:34:58 ....A 67381 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21ec258946ad9c704e337f3f998991f4ce588af85fdfc4fac4d9b864f37aa6bb 2012-10-29 15:35:00 ....A 220160 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21eca27d2e25da73a2a93160a6e67f7fb1691d85ccb04454cd8f9fbfe613ab08 2012-10-29 15:35:02 ....A 2551937 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21ed1c2ba8de2bda94cee42ff70ce31efe8b8c66ac5c7feaeca04ba6564cb34f 2012-10-29 15:35:04 ....A 122940 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21edd45888f66c1fb6b0fba46e4bad741c0a00f870cd8bd7eeabc15b4a9fafff 2012-10-29 15:35:06 ....A 149606 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21ee195d61ab7b12bb983725ad3f49966445119d0e62ebdd8e6a2e422c62e50c 2012-10-29 15:35:06 ....A 728064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21ee7d79aa640d33c4b768c384d0991e1f22a2808df6c2f346d25f9ecd3f1a6c 2012-10-29 15:35:10 ....A 92396 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21efa9650e1c6994c93c7379d7c035598720e70dfb086fd01fc6f8c7bae2add5 2012-10-29 15:35:12 ....A 1266770 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21f052fc821a845a2b9683a97a43c7ab79f6e96958e99166cd17a4067eb40196 2012-10-29 15:35:16 ....A 151331 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21f0e82a9987c0f5cacaf99dd888f61c50046616b97e5d74dbe80fbb10806ed0 2012-10-29 15:35:16 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21f0ec6ec79ccfe05eaa26caa4ca5c8c6505fc08dd40aec827fae12339fe3b55 2012-10-29 15:35:22 ....A 795430 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21f26cef6d0640eb7c37d423e37136b94056fc0b2f95d395d084343ee017d5e9 2012-10-29 15:35:32 ....A 59010 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21f44a60dbbcf95bbe43a2769cfcc5c53fcf4d4e7216f18dc1b2d51a180bb008 2012-10-29 15:35:42 ....A 327138 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21f6612ae6fa296eef629f2f384d0cba5832b931cfb8dbe364ccfe2ec46de185 2012-10-29 15:35:44 ....A 16388 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21f71232d49d1cad080e8abad00a82c343fcf0e6ca033aab58ec36885e277a4a 2012-10-29 15:35:44 ....A 480732 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21f73d4312e7581478ed37b1681fc2e3d0238a782cdfee0dc9a90d1a90563ea0 2012-10-29 15:35:46 ....A 23552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21f7816c4c531ef04df8b4f56fd325cc85bd86cf41afbe5360bbbdded7e52d05 2012-10-29 15:35:46 ....A 7168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21f7c68a133e3ab3998aa3b95d5dae4caa3630a8b3265163555657fcf1e9e934 2012-10-29 15:35:48 ....A 609829 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21f7db95cd8c3132d33266d6bf97ff45103ca31ed1bce5b454514958f676f515 2012-10-29 15:35:48 ....A 44918 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21f80860aba22e5b8daa3acec8d5fc22f1fa0f83acf5d72d834366833ab1a964 2012-10-29 15:35:48 ....A 5484544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21f82003a827bc6d8da97c50c80673ca4bee59843c3cf68f68f599aa25ae2d39 2012-10-29 15:35:58 ....A 77824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21fac642c9bb1d815e7c74c9e9c7b97c6fdd022addd761b85ad4ca6f3218d471 2012-10-29 15:35:58 ....A 3092028 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21fb0858c8cd00d553472f41ba4728d688c2e8f1dd03af4bd891e7e5eaf1ba20 2012-10-29 15:36:04 ....A 564471 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21fbdc40b145f2b86ebf76a448e0fc5bc689fcf507eb63acf0fcccf951b0b0d7 2012-10-29 15:36:06 ....A 162617 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21fbeac1024765483c9dd6f1f4bb3fef28db72838250f5739741e8d3112663b5 2012-10-29 15:36:08 ....A 1656320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21fc64314d830f945979a594b5b46413654929329807ec11fa1a90dfb99e9e20 2012-10-29 15:36:14 ....A 1943552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21fd18049cb256d9631a593d3429c1ca2aba78824f0d4e5a810e4bf0ae3c0520 2012-10-29 15:36:22 ....A 46380 Virusshare.00018/UDS-DangerousObject.Multi.Generic-21ff8cdc97e43827eaf097a7ac58e642bfd90203f78bc3eee33fe843377ed60b 2012-10-29 15:36:28 ....A 150734 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2200a9d9110d4277aba6f156c2eda7a21778cd7110d907726598d47e09011e6d 2012-10-29 15:36:34 ....A 90949 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2201cf795ff05aba6baa9610bf0e39a8b27da472bb76d8534221f6ecddd17f57 2012-10-29 15:36:36 ....A 217088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22023875910228952a2a6cd0a44b9775e49632c54896c02612bdbed2faa90bdc 2012-10-29 15:36:36 ....A 546490 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22028467b388e37dbb600cb3e27aa37e6a059e91a4cb64894d262b02be76c133 2012-10-29 15:36:36 ....A 5492736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2202888267924c3b0811dd6597fd013fea0114357775b1618c7ed27286f7358b 2012-10-29 15:36:46 ....A 6422 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2204a35a8f3494f2e1d8d89aa5b0df22466f8a87109b9cf5d0c90f5b2dddd204 2012-10-29 15:36:46 ....A 319454 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2204c95da8daf0b9b62527d1164fb3e0cd76e4cec7136edff5e07e30ee28412b 2012-10-29 15:36:48 ....A 27967 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2205bd45971c5db9e5ec8507ba34f7658d2b5c56c1e98ad2eae966c53107c0bf 2012-10-29 15:37:02 ....A 225279 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22096ef42fd42843c1d3d47433a7113df67a114344866d9e53189e21e065f51a 2012-10-29 15:37:02 ....A 2052096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-220970a18af58e3faead1cd765e6e8891da761f474193336f9b550e230dbb437 2012-10-29 15:37:06 ....A 1376256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-220b002c3fd88be818d7f429f884ed9a98a7ef0f6d44b9fbad5021eff568c2c3 2012-10-29 15:37:08 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-220bbd733dc52e07ea1b244feec78262046cda2824f1cc43466b9cbbfc606932 2012-10-29 15:37:14 ....A 29696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-220d69f216753cd0aa9ad03c795c119ee3970e5d289964e7be77bc24341b9f8b 2012-10-29 15:37:14 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-220d96091212c80d0a0cdffdebfc5a8b74e6d1da266fd7ff1db621202c77a233 2012-10-29 15:37:24 ....A 91587 Virusshare.00018/UDS-DangerousObject.Multi.Generic-220f909f161eb102665b6144361c9ebd3b7ebd6e767a45112c14904a32e8efc6 2012-10-29 15:37:28 ....A 5529 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22110b840d201aace6950349770e03d3aa323d9de5cc7082006aecd63999837c 2012-10-29 15:37:38 ....A 29184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2212a6e812188063cc7e4f14c3311716d4fd5f5376976bf8462ebf32053a0417 2012-10-29 15:37:44 ....A 90112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22150f0a90c7da780cb4b44702c208e5792fc5025b71ad189aa77d5b583023b8 2012-10-29 15:37:48 ....A 38901 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2215a0ef0e4628dcda3adb4960913b3491b4073ddbc3842a1b98a75c4c9fa733 2012-10-29 15:37:54 ....A 273400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2217b96b751e0880059f1a8552ca7950b41eb8df3044c8546a673406f24adcc8 2012-10-29 15:38:02 ....A 1678336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-221983410901ece7c4f3f0a64b5c3ec1af158e6ea78412c6f81fe7946520463b 2012-10-29 15:38:08 ....A 409114 Virusshare.00018/UDS-DangerousObject.Multi.Generic-221b8ac43ac58ea5e7d9ff987beaaa21f665f7c4650634408b578fc84b783eb1 2012-10-29 15:38:08 ....A 1304146 Virusshare.00018/UDS-DangerousObject.Multi.Generic-221bfd25a66cc24d9052f111938e2be40960caefdfdd7728ac97024bb8ecf5a4 2012-10-29 15:38:18 ....A 940032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-221e2b6f4e7bdee0006bba1080b228bae5a32c6d857f8e3c940a4536bd1f7204 2012-10-29 15:38:22 ....A 278016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-221f00ff9347a589cad5043d9daf1c0c008600ee4cbe4f5bd2b08513907ae855 2012-10-29 15:38:22 ....A 2106215 Virusshare.00018/UDS-DangerousObject.Multi.Generic-221f2a9dca4dd1942f63e0a610da8766b3e2d5d4796df8f16b0b9f739ef0d5e0 2012-10-29 15:38:22 ....A 171764 Virusshare.00018/UDS-DangerousObject.Multi.Generic-221f5c455d5ad806940090e91d334feaa292a952e8e8c0dc1ab00f079bc467b4 2012-10-29 15:38:32 ....A 826797 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2221ccb8b762edc1f09b120a7a49b7203bd72abe8fa976627fb0aa4876d26aa8 2012-10-29 15:38:36 ....A 352656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22230804057949adf4a2c459f6660507c7e29942019d165c8ab6ead1bef646a6 2012-10-29 15:38:40 ....A 532976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22243418b3ebdc28628880eef75023fb26452e9ba92b30834b8393326ca47590 2012-10-29 15:38:42 ....A 274432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2224ae95b19f4b53bfce7db6d8a86e5f9ba7b7e7214acfa0d2e677eb25ee8994 2012-10-29 15:38:42 ....A 1001116 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2224b5c6a342c3ecd72c888d7462c5446405703726b246292b476dd655d8ff24 2012-10-29 15:38:42 ....A 2951920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2224c75e1167640138d8d788b642b271f92064a107dad25b25a975bcacff81a7 2012-10-29 15:38:52 ....A 4325900 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22271a13094bfc8fcc81fe36a745dd5363d5d4e648b26167b569dd77c2ff2757 2012-10-29 15:38:52 ....A 36416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2227476f77f223a7af4fdbc56f7d69421d9205ca324d5ca36e5b0cffd68ad5f4 2012-10-29 15:38:52 ....A 194435 Virusshare.00018/UDS-DangerousObject.Multi.Generic-222762b0bfd257446c8218a5438e7f42aedf51f81e516f1b5b3e7989e7221a2e 2012-10-29 15:38:58 ....A 2493 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2228856cd0af97584ca2ab7ecc098958279296d4078b9900cb9ead286a633ddb 2012-10-29 15:38:58 ....A 132224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2228a1bd4d4cb8d0e2e8b42f360179d6396f6c3d9246d22d40c3769befcf2950 2012-10-29 15:38:58 ....A 58368 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2228fbea1a878d1e20d47b105688ee5521d921a458197bf2d60fed3558e0c40a 2012-10-29 15:38:58 ....A 180224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2229238cb2df2ee924a77d20f2efdb0abc63e1eccbb84d209640a8d47421bfb5 2012-10-29 15:39:08 ....A 80616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-222b010e54a9e85030cfdec0746cea2a6be7dfe343d0f23e27155b1053e2fc39 2012-10-29 15:39:10 ....A 196608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-222b80195f921340396dc732aa625446bcf12bf673f7535cbae99485a2b87a27 2012-10-29 15:39:14 ....A 399095 Virusshare.00018/UDS-DangerousObject.Multi.Generic-222c4dedb8575716835569c59d435d299c9ebab67479eac04a557334f9b0b620 2012-10-29 15:39:18 ....A 2342912 Virusshare.00018/UDS-DangerousObject.Multi.Generic-222da5b469001e208d62df15a748564ea06534cdeec24d663ac687a08ccf2b76 2012-10-29 15:39:22 ....A 21504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-222e76f3c271a4541fdc3d3c9fa165951e15943e92c8ab7cc13736df3b2e0133 2012-10-29 15:39:26 ....A 933888 Virusshare.00018/UDS-DangerousObject.Multi.Generic-222fbe1f53aef377b58f293d27daca8e28d54c806d3024d78283da5cc13e5ef6 2012-10-29 15:39:30 ....A 881994 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2230c03d722e95290049303054298d8e6b374a074006ed5e1f805ab5a24379d9 2012-10-29 15:39:32 ....A 94208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2231859affcefeed13807a2f3c7c68f0ab99e37af7ea457a7b53590486986ba6 2012-10-29 15:39:40 ....A 98404 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22335c8bfc2cfe03b461b78b96c531b30adad16f7f318153afb676f00ddd9339 2012-10-29 15:39:44 ....A 1053672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2234f89a776ed289d29aac258aa2680716786284630b10641079e28c173f8597 2012-10-29 15:39:46 ....A 44032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2235aefaafccbfb8d4d74dcda56ab55afa94a7e8b4058d17fe77e0738d70d657 2012-10-29 05:39:56 ....A 121856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2235b791dc306e7852da032a043648bfa7cb63ab0350dffa7bc40df7e9cc4fbb 2012-10-29 15:39:48 ....A 872448 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2236a43af23fd0fe3402c21e1cfbf425e91bc5b209d90ec733b50dcf4ed5a33c 2012-10-29 15:40:02 ....A 20992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2238d8b683241a5cecb0f8f0ea1dc2aa4c57a931cd144fa466168395fe9e2449 2012-10-29 15:40:02 ....A 80622 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2239712023fa3b106c13ab3c4928fee231ac17cec025b55c7a7017c4de3da1fe 2012-10-29 15:40:08 ....A 972288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-223b3c1e5111d0a63c72860ec4ac980f5e360e481f1d38464d81a7e10b7fa7d3 2012-10-29 15:40:16 ....A 2527017 Virusshare.00018/UDS-DangerousObject.Multi.Generic-223cd2036b9d7083e229b80c63b6d9ecfb9172da40e7b331f16f104b61f52613 2012-10-29 15:40:20 ....A 3072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-223dea9c793370ee65443c0515bee370b931f8c4c50aba342040d55375ab0ff8 2012-10-29 15:40:20 ....A 1268224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-223df62173c208fe3b2eea5b6992659e58be18f9bd34f22ec6f1c88921d4cc78 2012-10-29 15:40:22 ....A 2064736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-223e553e3d91290313c4e1cf392b10129330b6cb8876a2c195f1145e666d52ae 2012-10-29 15:40:24 ....A 733184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-223f236fb6eb8a88754795616ac321e7d4f363b73271243bb1fede1c4c397213 2012-10-29 15:40:26 ....A 73728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-223f90000f79b03bd342de4ed7382c053aa5610da32f7ba1bf715b89a3f662ac 2012-10-29 15:40:26 ....A 155648 Virusshare.00018/UDS-DangerousObject.Multi.Generic-223fc47ed6e75d8a4fe6566fdfe8075aba8d1f7145625a55e55875b47d2b8e0d 2012-10-29 15:40:26 ....A 282624 Virusshare.00018/UDS-DangerousObject.Multi.Generic-223feaed22ca873e9a7d2e8bc7aa1941e2e5533bd17d86993f0b4503edd6497c 2012-10-29 15:40:30 ....A 992344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22405c60b0a2e23b33d8b1a9742c58d2c3a65d967bf6a7521d73ee47ca2265aa 2012-10-29 15:40:40 ....A 77325 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2242d08060b1f984b441ddcdb352fd2896620b1cfcb57439fece5188f76865b0 2012-10-29 15:40:44 ....A 1440256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2243e96743975d41667994a5766cc0fb92267d5ee4a4de96f6aff330586f1b5e 2012-10-29 15:40:46 ....A 312352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-224470604ff49c1c0691a3c21618b5f2cf27504866952ccbee592fd8422f6eee 2012-10-29 15:40:50 ....A 971176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2245d113b856ab1fe6993d22e79b9008a86397376ca42d6ed36b1b6b93e43957 2012-10-29 15:40:50 ....A 3072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2245d81178e671936d0d6f79e46d9998908a60bb0fb0e6d52bda1a9348691539 2012-10-29 15:41:02 ....A 102400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22491e6fac8b0946035ce6e8fd5464ed8e5ebaba202f35bbd75a22420836552f 2012-10-29 15:41:04 ....A 74391 Virusshare.00018/UDS-DangerousObject.Multi.Generic-224a90cfc915f0e7a058fc93822413036eb4bee367511374cc61813198b8ebe3 2012-10-29 15:41:08 ....A 3444984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-224b9259911f6af2f82e523d9e245d1a47b4396e5cfe7060a3e2f86eb1916d96 2012-10-29 15:41:20 ....A 45568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-224f66d3e406ae2a7bf226de295137157d1a60a6a1a126159cccdb789c37ddc3 2012-10-29 15:41:24 ....A 1945600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2250598b4bda0c03f6255be22a2e598efac278e9a3a9ffd7c05f0c8ccd9dc396 2012-10-29 15:41:28 ....A 585936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22516f1a241d453cfef1eee7171b3f147c12df4c78503779051bc5dbf85172de 2012-10-29 15:41:30 ....A 206928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2252accaa48a54ba95b912e44e82bf903666b90fadd9ae1ce4fee59296a9e05c 2012-10-29 15:41:32 ....A 967867 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22532928fee862cc1e4b5ae15d89a67edc597565f4324c69bad093b963101120 2012-10-29 15:41:34 ....A 93184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2253fbcb1fed2ec3572396472ffd025d96ac2547ae91933b0012382eef133c11 2012-10-29 15:41:38 ....A 1982464 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2254e3e38bc855d05bdded8524ecb99f842d1f56f0692d9a46c8357b416cf7a1 2012-10-29 15:41:42 ....A 647168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2255b217ece7314a94bff4e1b9414b341da3f1b4cb10df1939651527165c62b8 2012-10-29 15:41:52 ....A 253560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-225858048847d7aa7fe5865eebaab0efcce1d965298e0761b66305a0c187419c 2012-10-29 15:41:56 ....A 1088960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2258f1e7a4c7ac8854d3a49b486378f65a969bf1a40d5a4a14888ada75ca15ec 2012-10-29 15:41:58 ....A 526336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2259519720fb0c288a51398e2c7b50c0fd4098d9192bc25cf5656aaeb00c1933 2012-10-29 15:41:58 ....A 450560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22599c945ff36e0dbe64b6ab0b7e453f3288d591c7d550dcaede1cc3d83e6635 2012-10-29 15:41:58 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2259cdd8eefba9502b756643548af2ae7b235c2160c2f338c0bc7ea57c024445 2012-10-29 15:42:00 ....A 102400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-225a2f561417049701f0e92790c52b5254180de4242c0c4700c561872f46a35b 2012-10-29 15:42:00 ....A 221184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-225a4f79ee1321ddd84c19b1c1dcdddf49b7193bfe70be69b485dec8a0e03f32 2012-10-29 15:42:02 ....A 78158 Virusshare.00018/UDS-DangerousObject.Multi.Generic-225b11ed2d523be434d969bf483c85b1409260e019a75cbf772727dc8265f4d5 2012-10-29 15:42:08 ....A 1101824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-225c1650d9ca79c295b8fa5167d213153e8da8ee3b94e0c6d0d100f2ed295812 2012-10-29 15:42:10 ....A 551424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-225c8a0fa3c262d2746921b68627d369836523d2585c1c2e699acdaf32f1d068 2012-10-29 15:42:12 ....A 225280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-225d5f1fd10038092bfd36a12617e9d87e4c9d36d722ea9f3dd8a6ac0cb71910 2012-10-29 15:42:18 ....A 255159 Virusshare.00018/UDS-DangerousObject.Multi.Generic-225eec95fdc0c07c78e16916bedf496b5cb304de42cb4c0c5fa9adb9262b2735 2012-10-29 15:42:18 ....A 553195 Virusshare.00018/UDS-DangerousObject.Multi.Generic-225f22e9a019c9905a92142d9aef26bdde3311823dd9d7d2b1a32b5ac297a0be 2012-10-29 15:42:20 ....A 174325 Virusshare.00018/UDS-DangerousObject.Multi.Generic-225f675d03c53c9e794b137a15d94658e35b41142d33b08a0c64e6175caa35e7 2012-10-29 15:42:26 ....A 125154 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2260e3f24d8bf52c5811892f94e760e9348476dbdc97316545e20d80fd883259 2012-10-29 15:42:26 ....A 195522 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2260ec330b287e35e9c3b356bc2c9e4d49e8b4ff9c2789dce4c61bee8b6fd9b7 2012-10-29 15:42:38 ....A 473051 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22641ace9e15ace50376e9000435c0bbce3e62849176f3fb4917a12900bc2db7 2012-10-29 15:42:44 ....A 33280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22650326eef752b70d57841db420be01702a9a92aa0901a76cb9a74775cbaa1d 2012-10-29 15:42:44 ....A 716762 Virusshare.00018/UDS-DangerousObject.Multi.Generic-226506365d36ede72243e02aa9b7b1df88cc8bdc659c6c2dabd99606dbe253dc 2012-10-29 15:42:52 ....A 715094 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22671268d249271cdd3418c1703da511d7915a53542ee860404d52c1a54ee99c 2012-10-29 15:42:52 ....A 107008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22672f8ea929fad9ed7e9d65066608e8e78e4e86de246bf5bd3e35e9c2ca63ea 2012-10-29 15:42:52 ....A 299072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2267918130d0f1ca048e0223d44cd428bdec36f00472164a84e942eacb77882f 2012-10-29 15:42:56 ....A 83439 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22692b673cb4df3ac18558ed791a7135e4b9c65b6f1e508c0106876266761db2 2012-10-29 15:43:00 ....A 317952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-226ae1339e238983a407c3ed4dc71ecca151ee38e616493bb5c6858650d28e0d 2012-10-29 15:43:00 ....A 458752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-226ae2eee00441180c3c712098408823a764a67b810bf447c0d8bfc44fa00f7b 2012-10-29 15:43:08 ....A 7296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-226d9badec8ea888d89386d40bf6460a06b1a5f4cba2db7ab8879afd5c087211 2012-10-29 15:43:08 ....A 15872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-226daf76082fff99397b5722e596beab18c83403e10d26b4c09b3545498ed7ba 2012-10-29 15:43:08 ....A 45437 Virusshare.00018/UDS-DangerousObject.Multi.Generic-226df316cc625cfdace9cbcefaabbc197f00c2fa15fc855bb1dc4fa0d6685f1d 2012-10-29 15:43:16 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-226ffb7c542ad9f50380033d68dbc05acc0485377e478aebfa9f5541bd4dde48 2012-10-29 15:43:16 ....A 19208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22703df5d77c699b900119bcf2fe90f42ffbacdc284518cb16082e86e8ca69ca 2012-10-29 15:43:18 ....A 87840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2270c490da72c1e35e3f30272d00ad37a9e23fb557296b4f396151711832dd19 2012-10-29 15:43:18 ....A 657995 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2270e176d81c9b0d37f88ddec3c0a48ccafda9c565fc56e193d4856ece76bddf 2012-10-29 15:43:18 ....A 1024 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22710a003d78878fe2d2ff7ae5aaa22b734620ad4bbba093d0b7b59649787d8d 2012-10-29 15:43:20 ....A 132152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2271d7cd6164a9748a68d8d34e359e6566ee62a04b7c75d43ed737f2a7716d08 2012-10-29 15:43:22 ....A 225280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2272a32bd7656c5981d9c795ee3743fd0d84d7b4ded91fcd52146cb4e3e6a432 2012-10-29 15:43:28 ....A 79490 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22746929f6566ab5834d682710fc2d748e9bc01426e21853dedb1d965f026506 2012-10-29 15:43:34 ....A 830976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22756b075491dae9196574af96eb4a650dc95c5547aaf9de366815c98f49d33f 2012-10-29 15:43:36 ....A 28683 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22761723f372c84fcfc22aa041c251256f2dc5e0cde35972fe9f1d40833b399f 2012-10-29 15:43:38 ....A 146944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22774d89a06708178cc0e6c970950896eddaf8fec8713b67edc155b9734220c9 2012-10-29 15:43:44 ....A 22528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-227987d682035b9350a26c9cdff03069cd1fc66ff8f3ae09e616072fcdf238de 2012-10-29 15:43:46 ....A 2141456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-227a0082c6460b5691a8120f7e9f39db30ed6896bb2817a66687f2e436522475 2012-10-29 15:43:46 ....A 79209 Virusshare.00018/UDS-DangerousObject.Multi.Generic-227a62914295beaf9146e82b725dcca89c46fce6410564c5dcc7a4fe5c8ecf99 2012-10-29 15:43:48 ....A 743101 Virusshare.00018/UDS-DangerousObject.Multi.Generic-227a7581f1e3e28554181851b062fe3304ab16c9cdc860b16c49eb2c1858e9ac 2012-10-29 15:43:48 ....A 268940 Virusshare.00018/UDS-DangerousObject.Multi.Generic-227a7ab0a300714644b8ae616370af6b4672266bad4743ba74e51d76c366f82c 2012-10-29 15:43:54 ....A 652959 Virusshare.00018/UDS-DangerousObject.Multi.Generic-227c3d2d3eec48c0e5f4c3eddf26d0fd47f1b299cc10707e3ac9e321e9d7e167 2012-10-29 15:43:56 ....A 5632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-227cc531305f7636572a21fa6496d9ffe3961b6b1aa7f152609b903a3d802631 2012-10-29 15:43:56 ....A 46871 Virusshare.00018/UDS-DangerousObject.Multi.Generic-227cf6491946016801552b70d6465936f532432fec132b7992b72af0e1063de5 2012-10-29 15:43:58 ....A 153298 Virusshare.00018/UDS-DangerousObject.Multi.Generic-227d5a1cfa0f2aa8fbb1626c4d541c11249f1c9eb1c3782904c3d5fdd5a124ad 2012-10-29 15:43:58 ....A 746752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-227ddc3938856c13f1fdd0aecfaa46b11a8257f749609b6acc1a7873987f3254 2012-10-29 15:44:02 ....A 531926 Virusshare.00018/UDS-DangerousObject.Multi.Generic-227e8f362a590410b4e6e9909e2562e90bcbc57ac28aa7b206c9ff32827dc657 2012-10-29 15:44:04 ....A 163840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-227f81d6ee4c7fee66ee582af35ac0a28ed247209bbd84a6d33a5c7f7a1c98bf 2012-10-29 15:44:08 ....A 2195489 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2280a826ad890f31a91c16a2b0d8f157e6dd76b764bdca38bc3eb92ce13dab68 2012-10-29 15:44:10 ....A 88132 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2281169bfb29e5c095022d1e10217d2f31d60f7f0ce9acd50faad7cf14dcaa93 2012-10-29 15:44:12 ....A 12335 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22816db06782e75a2db8dee380d014b3504a3f66785fde10cc2fbce0eb9b3746 2012-10-29 15:44:12 ....A 83320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2281c5442729d855aaaf4c92b087af2cfa76522cdcbac600404275b031eea7e9 2012-10-29 15:44:12 ....A 116736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22823d35a75c30b1add07418f38faf3b506216434c0646269c96652b5c343c51 2012-10-29 15:44:14 ....A 58880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2282b3cf601f3e367d48a3eca9ee2094fff1cdbec3ad46c1488a0c544b4270e6 2012-10-29 15:44:16 ....A 2800824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2283a1744e4a17f74c7dad3a0c065442323dd7f9a0190ffcf42159c121971b15 2012-10-29 15:44:20 ....A 75264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22849a31ffae9cdfbb692edd7d9b3c74b70ca798f0e7c45ee039ab5a48202e3d 2012-10-29 15:44:22 ....A 1118208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22850689ee42181b34e821fc887811939012290ec59d3b8bfb8e7594c6479689 2012-10-29 15:44:28 ....A 544768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22869a13f4173c34be469a9077d32f94f903b79671623ce9f0a4a432add4900a 2012-10-29 15:44:30 ....A 140800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2286d8af23135204dd5ed616b86d0883b68ffdd95c8e856f77c5be68c19ba410 2012-10-29 15:44:32 ....A 20992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2287c961434bae7e7d7e92faecf281ef21cb3d9df94b4408383eab1bc85e213c 2012-10-29 15:44:36 ....A 278528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-228925aea6975f4016b10256ca18939abdfaecfcf2be470cd4ff103900bc3197 2012-10-29 15:44:38 ....A 194599 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22898d13bd25171a4651ea8c70695da52d1bf5760158a9e2de17b5792d33f7ca 2012-10-29 15:44:38 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-228a1ab274ab0240c89b3e67ed7a5fdaffaf6cc6747e928c9c839eaf65064006 2012-10-29 15:44:48 ....A 34816 Virusshare.00018/UDS-DangerousObject.Multi.Generic-228cad192387023d0285d41e4686749569a34eec62b9cb840aedc6ea2d44a40a 2012-10-29 15:44:52 ....A 208595 Virusshare.00018/UDS-DangerousObject.Multi.Generic-228df570ca8ac6739ea8f5a53f86dd7863296f0a92722b32a5cccac8b180ae6a 2012-10-29 15:44:54 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-228e334aa6a58cecac9be6cab6ac73559f29f8c5845cc98830dd3ab1bfff134c 2012-10-29 15:45:08 ....A 21697 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2291848dc439c80b68b96ad3e61c45b2949bbfd32a7aa9ddafb507b2c1912d4a 2012-10-29 15:45:08 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22921436b3abcaa279879c6e30830de3b8bce0c8b03d26523d87bc70602f1e62 2012-10-29 15:45:08 ....A 327240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-229227e288a66e334817608ee0c351f89f09c6a01204fed804590b43a512c2b8 2012-10-29 15:45:10 ....A 859897 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22926d32b57c657de91a55662cd7cfc04690fef999b505d85bac069b457988b4 2012-10-29 15:45:14 ....A 490376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2293790839046b30706b01e8756f741a055e9e6c58a897ea2f154b056305b1b8 2012-10-29 15:45:14 ....A 40705 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2293d28a3bc6a9373b066665c7c1a18a7d99dd7cbe9d5e695b5bd0e79f0dbe89 2012-10-29 15:45:16 ....A 906100 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22946b3b8588dc371b74a182a28b3917ec45ed68db15aa2e0c1a386296041bde 2012-10-29 15:45:22 ....A 130340 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22963e6094bf1fd268db5c38dd13a6d8bb2d6f84b62ec111ecf365893066fb5a 2012-10-29 15:45:22 ....A 103773 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22965c7bc17ee7c1f553d7b038950d66a136d5001b6d2af808680b9d3175e3af 2012-10-29 15:45:24 ....A 15868 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22967f373e86c9ce0b4c96842c12b4bcba5379b9909d059e3c3a7412577509bf 2012-10-29 15:45:26 ....A 376297 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2296ae198c10c8d173584ff6b05470cd03b45e49542ef5105247035b5b56303b 2012-10-29 15:45:26 ....A 168611 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2296b42f7efb18fe50caf49f66d03034eae1686a10ec62be3242ba7416d0f133 2012-10-29 15:45:26 ....A 120181 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22972b39e30bfd7e9f8b1ff561f20d228da533224f411707b30d5ed094b506df 2012-10-29 15:45:26 ....A 69632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22972cfc14cea1975563d1a4b5b3653d62dca3edad4369fb7d9a2b87abd85970 2012-10-29 15:45:28 ....A 569344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2298147f3b08de26c8498009ff2066aa0a1e8491ecf697acdfa8dd795c8bb0c4 2012-10-29 15:45:28 ....A 81920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22986b70d7cfb5547a1264d798506abb14d4079a05af271dc32303e7e732022e 2012-10-29 15:45:30 ....A 48640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2298de719b32a0434669576e90cb06d4828fb27509786e095adf18aff9c0b9c6 2012-10-29 15:45:36 ....A 243608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-229adfaf79c1831daa528714ea9511c06747aa128eeb7065282190da693256b7 2012-10-29 15:45:36 ....A 94572 Virusshare.00018/UDS-DangerousObject.Multi.Generic-229b6bb996d82285fe68aa820174037b7211865e1cbfa5336f22f36872bfaa1d 2012-10-29 15:45:40 ....A 126976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-229c1b8f37cd14b61f83ec582d9fa798df0a44dd932d8eaab6d5bbed30bf380e 2012-10-29 15:45:46 ....A 804380 Virusshare.00018/UDS-DangerousObject.Multi.Generic-229d8ab4c4b20d71b1560443e074596970d3d3dd9967e7b5951fbbc8b1aac408 2012-10-29 15:45:52 ....A 10240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-229e35917d2ddebe89b7e3ba2e50892de95da8b0f7895c5d676de89ab68417eb 2012-10-29 15:45:52 ....A 441344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-229e6ae093d490378dcd926c0786e556c57cfa597d0a6e65e93d0ad128653726 2012-10-29 15:45:52 ....A 235008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-229e79d5bd1201f792314630558850351a2ace72e63f8c7b7da52720417e8f7e 2012-10-29 15:46:10 ....A 2634593 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22a33670acf641c36b7b1d0aa04f4ea4eedcb50a1ff2027faed45fd3be6b4d99 2012-10-29 15:46:12 ....A 35840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22a3c05293eca03281478fed01347eb154a47026be2a8ebff506187503bf82fd 2012-10-29 15:46:16 ....A 172032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22a52aa03b7dd9eb09f0fbd9d8bd861d273cdeeba3e2e30d829096e6eb1c0267 2012-10-29 15:46:20 ....A 1125888 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22a700598a592b7b5861fba5df8b2bf993f43a0250f9d4b9934a1f44ff4b0d17 2012-10-29 15:46:22 ....A 194605 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22a7205465d3743538e037af98045247bd2806e7930d17da0e92211fce0299da 2012-10-29 15:46:28 ....A 14848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22a90504b8e9cf25676f4a040a19bf2850f0b438552d9bc356ee971ccfc9653e 2012-10-29 15:46:34 ....A 353282 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22aaf9507cc038a43119026c2c2d4c97e055154dfc3805ea20ec9eb61e534d2a 2012-10-29 15:46:46 ....A 493936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22af0bf56ef93ef3134ab4bc8181fbece534cb12c725b6442e0fa7efd96bb003 2012-10-29 15:46:50 ....A 116844 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22b01e5408076dd31f6a740487c2f4ec2272e43a380d1a09842501890b52ec10 2012-10-29 15:46:50 ....A 8079 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22b0a65f0b4e29ebb2938cf5f74082bbdc524d3f30e68ed20bf8acd71067a8af 2012-10-29 15:46:56 ....A 12800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22b1e95e15b41ca474bef4bde944e65d693a35d5a5cf6993da314730326a6a63 2012-10-29 15:46:58 ....A 247296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22b24220d958d07e37bff05b48c69c351f3e278db50fd22e6733ce23bd502288 2012-10-29 15:47:00 ....A 23572 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22b354cd8a686767d2d708c231164549971554a838395476007641879170c423 2012-10-29 15:47:02 ....A 987136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22b3f9d247cc1d745915f68c3ddf6054ffbd823e4692bb0fa0e96f3f38dbfe92 2012-10-29 15:47:02 ....A 630680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22b445cdf8d3ef6f3a5d132a2d7c940c2a369cec97a48f01719726326a667eb5 2012-10-29 15:47:02 ....A 546304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22b45dd0f535e06451f2a7e4b19d709a49fd05f6afabe6a5aa7bed65c7acd4dc 2012-10-29 15:47:04 ....A 798609 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22b4b6fc40c386195c08159f2f0732151437bd95b532871f63c226060baeddfd 2012-10-29 15:47:06 ....A 878408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22b5abcb92bc90e692dbe9387a10e3acf0851668535e1031e708ffff9f5e26d5 2012-10-29 15:47:08 ....A 76634 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22b685208d646da3911cb4bd90e065c3773c5828a5f94c29ae5af50d19346755 2012-10-29 15:47:08 ....A 62623 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22b68a76e8a7eae074830a1b8d8490e7d18be49f9a61a63c1ce6ad252038ed98 2012-10-29 15:47:14 ....A 748544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22b93c65cc669b7eb99dd287c103474b8db522a476a8124bd000639de05ae345 2012-10-29 15:47:18 ....A 925712 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22ba62f6fa956bee7778a89111d473b5ecf3c56bb55f68a9635b052e52077eae 2012-10-29 15:47:24 ....A 549888 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22bbfb9a72eae4cca63041a45d0e66fe4ddf1a4cb7fa20695066378094eb8175 2012-10-29 15:47:26 ....A 370144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22bc8c4f2322bf6c25ac42a680173ecad0df63fd2f4e216ac23e7a3d94137dea 2012-10-29 15:47:26 ....A 1759418 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22bcccd6c2256815c129bde36c83a136215b888655b2bba795790a9b5e6a55aa 2012-10-29 15:47:28 ....A 4845 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22bd49fab448e5bced9f6ccb40a572cef18d9cdf603dc03017f9499ed6c3bdc7 2012-10-29 15:47:30 ....A 273408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22be12098c4fe6ea483f461d3262fa02f88ca746a69a38118deb8d10753c6b09 2012-10-29 15:47:34 ....A 524288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22bfcf8a0faeb1a19f4a78c5caf6a1df4170ecc4f468ed86f99a6a22842b3b29 2012-10-29 15:47:36 ....A 2048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22bfd37f11de7c69cdd3340c7f8e72e84fd31dc8e8b982f7292d508dc9c94a6a 2012-10-29 15:47:36 ....A 288204 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22c04072f436af5254066dca78f98752e8d414d48f3b438a822f0de0c46699b6 2012-10-29 15:47:46 ....A 930132 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22c27a9eae883b5dcfded72b15a9beb9a129a9479ec96e197f1b8b58a611d7b3 2012-10-29 15:47:48 ....A 5599232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22c354b1e54afe7653d32a0087280599225c25f3a3f627a8475445ed7bb5d001 2012-10-29 15:47:48 ....A 247296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22c366e9445bac58f305b02e84a0253e83fc705065875fab469419f941e61a4f 2012-10-29 15:47:50 ....A 100988 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22c4b397b439a9cc899f86b71aefaf90011a38fe1f1ff408bd30fdb16b872d95 2012-10-29 15:47:52 ....A 67189 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22c5154a0ad257332f47b57149efa0bb49621b5e8ec44e8a11f4f4b81296346b 2012-10-29 15:47:52 ....A 408576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22c53a09c4eb8218221d46c468a32bbc0cd09d9433ba2faad82e43fc7a5e15b1 2012-10-29 15:47:52 ....A 715608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22c5a8dadeb07cf0b32ab0d4309466d83c9257ada1a66b0ef916b6523c3c5e25 2012-10-29 15:47:56 ....A 7680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22c66d5ff03fea7fd7ecd38cba1245a301ede55fcf213af2613600b7e9932be1 2012-10-29 15:47:56 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22c68244a55bf839b56b2cd8d49ca8ba779cf998995bee607120dedaed1e7e87 2012-10-29 15:47:58 ....A 98816 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22c7242e2518b670fef355df96295e5b43023a417cc645a30539740fd57cc8dd 2012-10-29 15:48:04 ....A 106496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22c94a4182d6bed01cac762b7b5d6232ac409ca0a304264219cc546e3b7d7c31 2012-10-29 15:48:06 ....A 19817 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22c97962096778653107aa6e3444f24b22587986231e6998699abaf05b7277f1 2012-10-29 15:48:06 ....A 557056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22c9dd9a34ab7a518b15e35a63b45bae50135f1b1bfbf17aa82689db5f336517 2012-10-29 15:48:08 ....A 2074536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22ca9cb6c65adc3b1dca3fdf005a0121e42d04cfd954f04dc658f34016b60010 2012-10-29 15:48:12 ....A 522240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22cc02656326bb9092254cc9988c27a0340c34871a4030065977a71e52558302 2012-10-29 15:48:12 ....A 495616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22cc228268f80bc0830eaa05cd3feb702467e764873ec3bfd9daf17243453619 2012-10-29 15:48:14 ....A 97280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22ccb44a85989feea665d22d60132dc8891af89c105870d3dc3e727785457e0e 2012-10-29 15:48:14 ....A 478810 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22cd0317bb467f889f0ca4d15e004a556980ac7e688dabcab426e896c64f202d 2012-10-29 15:48:16 ....A 608768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22cd84528f916445b1ca7c9cfee68740db8bdd59604cf300607237d7d4b0a783 2012-10-29 15:48:16 ....A 26333 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22cdedf065f7dbb81e440ce7ae082412604cb6bad6a7f520a86c4446114d9d3e 2012-10-29 15:48:18 ....A 84884 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22ceaa3a07295ba0a43397f25ef8ae6d4db7c909033c99a5fab5748ed016d47f 2012-10-29 15:48:20 ....A 103424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22cf52a7cd582437018193040dea81dbe4be7584a6be088c191dc0aa5c344b6f 2012-10-29 15:48:26 ....A 204800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22d12f6276211ef3e75b809bba3450130d88f8db76f8039a37595e1bf881dcf3 2012-10-29 15:48:26 ....A 166512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22d1531e95b4ce8d6eeb7e5171e1c42d816b433ac1274f5217a06f89e311f7e1 2012-10-29 15:48:28 ....A 383488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22d1743fb9f386b881d40fb6698bd3bf69ce33e79a2188edbfae25692d5c36d9 2012-10-29 15:48:30 ....A 157055 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22d2a55e4aba2dcc8f09ef81daed4609eb6a7d06d237e6301b3813c5cdfadf79 2012-10-29 15:48:30 ....A 419840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22d2bce145f8c1ec16b2e7c3e56ecc6b395f8a1e8860c64a9328d6b3b235df53 2012-10-29 15:48:40 ....A 355621 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22d54d1e54d687ac12b07657dd9c461aad7b5a5bbfa53733ae53ea52e04bad4d 2012-10-29 15:48:42 ....A 540672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22d66b70880bf4bf6a6eef97e0e2e69205e6a43f24bd2e6a60944dfdee7df752 2012-10-29 15:48:46 ....A 278784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22d77acff4e80c5bc5e4d6b38eb71ad868d13f7e927daf31153689a953e881f3 2012-10-29 15:48:50 ....A 5617118 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22d88a4c0ecf21885bc9817c67fa2ef79da5cdac0900a6386569b8815aa76fdd 2012-10-29 15:48:52 ....A 79203 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22d8f4a4144c609efa761eeea8cffd080db3accb1b7f71d4aba27fe668957665 2012-10-29 15:48:52 ....A 17004 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22d95bcb5d5bff530f1d6b6353b2ff08b313bf3af60265f3e3e33781b26c1593 2012-10-29 15:48:54 ....A 45568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22d9dba09941812d6b61b416f0f4bf9061f1e367a34aa1b06d28b34e74755e14 2012-10-29 15:48:54 ....A 26747 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22d9dfb1e19d8dfeb303d008beb6428c2009e089d0017674592e425c72ea4f26 2012-10-29 15:48:56 ....A 32256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22da97f1a65dfd43193ce40d5eaa3dc5e6db5d69f2d96c2e30d4b694adb317cc 2012-10-29 15:48:56 ....A 2584576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22dacb897aa2de91f7f0a841c12ad8ab2dc73487e00596c45686049fc5dc3e3b 2012-10-29 15:48:58 ....A 208628 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22dafc74acca958801d2debe19ab941bf6c55477f87917ee612851f2c88f52a1 2012-10-29 15:48:58 ....A 1958336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22dbb15237b7b7fa9e03ce8b3fb4c2af992ac66dff880b549064174085f17aa5 2012-10-29 15:49:00 ....A 4617591 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22dbd374cc6ef43c2f29b65869468fecded4d83dda717b8223fd76f8dc5d467b 2012-10-29 15:49:00 ....A 5206338 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22dbd5a497b6732b3bc92f550ef78138304861941f7b514533cde3ab004c9dcd 2012-10-29 15:49:02 ....A 6649 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22dc885882dd77738f75d3ef09d093a2bcb27928e1fc7d2e5fd914d8f00f65e6 2012-10-29 15:49:02 ....A 75776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22dd03c277441b580c86c05cfbe06b2517b4b6713f7dc5c126ce28caa0dcd95a 2012-10-29 15:49:08 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22df156f2e91500ff0c0986e15bc04a97233111054db0a93f60594d3cce2506c 2012-10-29 15:49:10 ....A 16301 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22df81f9b520a23695a28db6d6eb7829363179d407e5ddf10e8ab6c0e30b2dd2 2012-10-29 15:49:10 ....A 68943 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22df9c879bf8f6e26c3b0bb1c6eb7c86cbd3a2f51991fc076243414f1d507dd0 2012-10-29 15:49:12 ....A 316416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22dfdd85f33d5bef8a3fe009ddfcf01b59dc046f11ea5ed5934ba440b0e48ac9 2012-10-29 15:49:14 ....A 30208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22e09c296eb520d2efae20d5f2e8ebdbd1911405709a677b518519a9cb81dcfd 2012-10-29 15:49:20 ....A 21635 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22e1d1c45380a522b81a41d4e216df7b5a03c039010e6ecc281a9146b0ef09bb 2012-10-29 15:49:22 ....A 1110136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22e2be06ceb3cfc7c2800381a9fbcdd02a8ab804f421faf0a25a6cfae3b6e72f 2012-10-29 15:49:22 ....A 160724 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22e3056041da872e1d62718fa1649752b53647488343642b57ac200733ccb970 2012-10-29 15:49:26 ....A 3022848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22e3b4a31cb74d08a408792bcb7c7fdea69e9eb5317b8bd67b1a285837eb30e1 2012-10-29 15:49:26 ....A 69632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22e3ccd5ff63f4e82fc14a0119aa280c424a6565ebd5e802361d7e228204c85b 2012-10-29 15:49:28 ....A 37888 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22e44bfbcc11f37cece431d73da828e01cf616e79e157e160a4773f7a141da0a 2012-10-29 15:49:28 ....A 178687 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22e4514b11029e5d4911bd8e38aeb4d388945641187951395e1f5fd4fb332b28 2012-10-29 15:49:28 ....A 495616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22e53fde308295de8f0173a228921258149206919e6e0014874a3090797402aa 2012-10-29 15:49:30 ....A 105715 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22e5b41069718414c414e202c6a8457d50971ab81c1d43cb2703632d160a1ccd 2012-10-29 15:49:30 ....A 442368 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22e5b5bfd2378296e04d5f4544b815a7378959aebcb679e4feb44656ca509c03 2012-10-29 15:49:32 ....A 112128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22e5eb172d2dea7b7bee2954d85bf6f196457ded4c6e760614b59e4f94b8f104 2012-10-29 15:49:36 ....A 666889 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22e74f9c578babf7479ea9dac680c3e21b9a5aa51aeeaddf2f962c75d2acb511 2012-10-29 15:49:38 ....A 76800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22e7fc93cdef4dfdcf3450e2e95fb7e2b1c2ce3d6a935542f95b1e7b996cedbd 2012-10-29 15:49:42 ....A 22980 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22e8689bfe97b875edb08bf304df79359ed2b2605b0f187858f1c1b936aa8926 2012-10-29 15:49:48 ....A 6547499 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22e931aea3de3686e0c6f675fcb1069bc0573c5eff233f28918139b7fa2e8091 2012-10-29 15:49:50 ....A 1124732 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22e9da862bf0d10b277ec0a1badc1d46e7adacaf5faca53e2a6328b2af653511 2012-10-29 15:49:54 ....A 113664 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22eaf018bf18a490cc983deb6f174930d93b2df91740bcf56b8e0fd8ca8b8706 2012-10-29 15:49:58 ....A 1527774 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22ebb15e327d6d5e602821967741213dc3362b5cfadc2862c6535f2a6122facb 2012-10-29 15:49:58 ....A 393216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22ebf3806190a798e6d2d1644b6f595e2a6060c71f5606a0fd1c8882dcb9499c 2012-10-29 15:49:58 ....A 135168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22ec0f064f72124941d4628fa922f241856a127c25aefea0c1ba47e4f5eed26c 2012-10-29 15:50:04 ....A 258048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22ee3c291da099d0f1a895dc1abe3b3fbffd2cef028c28b99ec1e354a0126e18 2012-10-29 15:50:12 ....A 26223 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22f0bf2cecdb917cee92b178900516d80ba41c5c91d220b6eb7b23f713db1b76 2012-10-29 15:50:16 ....A 53760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22f1a9c72fb30d80b241212cf82f6df4f4b76f0234e358bb890bb2275b441b60 2012-10-29 15:50:16 ....A 174592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22f2129ee0e4061d6a4156cb36baa0ee05f7657577373e6db336c4b18fa0432e 2012-10-29 15:50:22 ....A 19968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22f344f0ef9b7f02b955b199a3711b1227851db57ab1c95e7666bf69172b5ca9 2012-10-29 15:50:26 ....A 12338 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22f41f3dca7a88175a9bf73f5650f566aaa6710589fd80ccc86a7097d5097850 2012-10-29 15:50:26 ....A 482816 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22f4ad3fbeeaffb2c9abf1d731bdecaef15afd2011d8068413f308549b3f2092 2012-10-29 15:50:34 ....A 623872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22f60cc835d3849423cb51c619ec260910543616042c4a3f55fc9495f74cafe0 2012-10-29 15:50:38 ....A 2688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22f6eee03a34c1e0762dfe936bb7ab17f3a7bc3598f7e51d100d44df87d8d01b 2012-10-29 15:50:38 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22f70da818b1f4ad3551b4a81f79be0db3b58f0a4d0fdacc1a03e8b12fa26a18 2012-10-29 15:50:44 ....A 2925208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22f85b8530637282fd18f86a8f80d7b7b062faf7e95e7458d5872f7281d742e1 2012-10-29 15:50:44 ....A 22016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22f888341b4468fa1923986cc668b81abb3ab7c416f77009e9ed74bfcfb99f54 2012-10-29 15:50:46 ....A 62976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22f8febb051ce96979608b41bb62ba2ec17b64f312676acd800bc7c48002555c 2012-10-29 15:50:54 ....A 1837808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22fa713c417f37f624a6f2ba2d3b99626032ede69bc147d7debc964419f89272 2012-10-29 15:50:56 ....A 1140640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22fab3a79900f9627756aaad3a2ccd38cff744f18cb399b03c532d0d9b2a1cc0 2012-10-29 15:50:58 ....A 77824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22fb50870500e640e2e00ca19504a3fd73790cf000fdea72444a6103ecfc266a 2012-10-29 15:51:02 ....A 9046768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22fca4a465be8e4a23d9c607de38bef673e25bc4eea746ed266e246843ffd9e0 2012-10-29 15:51:08 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22fd809f80b381aba7f89db1b1df21dcf4fe9bd8a8319fbbef645f747ed54027 2012-10-29 15:51:14 ....A 31232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22febda5182e8e3e1bb0af53ce69c6c064bd4129872ad35f1b9368d41b786ca9 2012-10-29 15:51:18 ....A 452074 Virusshare.00018/UDS-DangerousObject.Multi.Generic-22ffad4072466e444a881d5ec0f9c152fa246ee777dce2fe61b2ac45c2585d15 2012-10-29 15:51:28 ....A 13824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23021c439ccf18bf0953847363f7479b78f90e2b1d9cc7a76b9d7c1f5ba4d4b3 2012-10-29 15:51:34 ....A 12259432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2302dae31eb6ba6cd0656ef25cbffe74a250612a0af8b1094d6a346cac4c9fe8 2012-10-29 15:51:36 ....A 1437696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-230307eff7552dab3dad8b26f647a75b512d02cda3b2f41f567e63f022dc9e54 2012-10-29 15:51:38 ....A 857814 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23037f9493c35881930bc0b9ee3a5fcc16b06b4b3f30ff6b03a43d4bc1295da7 2012-10-29 15:51:56 ....A 1159168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-230719aad62b5279ffe65071ae19e87871746f882ab10709a16307a53e9b8088 2012-10-29 15:51:58 ....A 676642 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2307e4935a7ed01ba83ffe3ac941f09bffcb1c39379107d6f204646e1b41150f 2012-10-29 15:52:00 ....A 2118718 Virusshare.00018/UDS-DangerousObject.Multi.Generic-230838896f67a9a4d0ce964e586b88bbe35b19a2d6cce723cfab915686fe781f 2012-10-29 15:52:02 ....A 441856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2308a6f076abb145a4fea843847f23933b4f2579fffc9a0f9c38afedd3a9d16c 2012-10-29 15:52:06 ....A 600064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2308f16aa6d5b831e41b56597949467d5eae53f617bd4edd7b94028a7df42adb 2012-10-29 15:52:12 ....A 25600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-230a28f5f3e4f5a5a44e928f0ec5598382a48b483578815fa231211ecdb6f96d 2012-10-29 15:52:14 ....A 1039872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-230a9e0c07a21b45bed88eec4141a02c8f1fb6f1678b38b06f53f4cfd8cf930c 2012-10-29 15:52:28 ....A 4305 Virusshare.00018/UDS-DangerousObject.Multi.Generic-230dac051a9d03cbed6b4673d2a7b3cd6d8ec9be7809d2e09a19aff631995fb9 2012-10-29 15:52:38 ....A 630963 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23103a39629871624619c29a80d15fcf6b2b875df70abf80964436e5590a1e9e 2012-10-29 15:52:42 ....A 104448 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23115ce0b58d7953ee5a2e9342693da6a4347e7d50423361c3f45d777ff213d1 2012-10-29 15:52:44 ....A 2130537 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2311fea8a21be2203c51f6f7f67bda980a83a8bddb1e16cf99db496e8ccc69c8 2012-10-29 15:52:46 ....A 632288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23122c897125a46d81f90d4069b296ee77d093541a32186bae19da1678aee88d 2012-10-29 15:52:46 ....A 71566 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23124bfddaa6e1b9cb9bc6b5fd9cfb3256c249ac9ce6319acec74b666f2a15ea 2012-10-29 15:52:48 ....A 760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2312a4dcb1d5a4b24f669eee84f1f4052943605c43fe3302098a3c8a8cf6d40c 2012-10-29 15:52:48 ....A 3388536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2312d7d2fd378a8e33b3ccfe5bed36738cc95e853b908727c0409907544b36f1 2012-10-29 15:52:52 ....A 206928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2313728801cd0c1c026cf0ac1f1a71dcc377578b6c35cff562a97c3d2c095e94 2012-10-29 15:52:54 ....A 1062760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23147db52e380b2804fe6dddb180965c9d53c8e92dd503b45d9cdebf90bbe3a2 2012-10-29 15:52:58 ....A 2527270 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23156b993c27704a468b575558fa1ce45dac385dd4756cdc12c134a5076bc8c4 2012-10-29 15:53:00 ....A 639140 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2315bbd8af36e6a6af8a460efd9927e168b444290a2cfe7af4f24263e8af51d9 2012-10-29 15:53:00 ....A 203776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2315cdf951d72ac4e4be52b0db562c4792a1a3bb5a91b379b19dd28ca1fbed54 2012-10-29 15:53:02 ....A 48640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-231602de38b4af1d90c9217b5718dc6d9046da7c84d4004c324df14eb7f3d0df 2012-10-29 15:53:02 ....A 1823232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2316ace49ce107c4a71e25e7a802c1c381fa3e5ebbba6e31f2015eedf0075740 2012-10-29 15:53:04 ....A 121007 Virusshare.00018/UDS-DangerousObject.Multi.Generic-231727b0211943f25c6f66e2e9a941a34e6087cd7ff5220d45e402e06b3d15b8 2012-10-29 15:53:08 ....A 23457 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2317ecd07cd1f6cdeaa83e47ee43973daa4c37806a6fa10cc2c5eb87d8b263e5 2012-10-29 15:53:22 ....A 303291 Virusshare.00018/UDS-DangerousObject.Multi.Generic-231ae0324c25eda1482640be76627437c6d4098905c75f2c8498d9f1ac650652 2012-10-29 15:53:24 ....A 176709 Virusshare.00018/UDS-DangerousObject.Multi.Generic-231af1c60f06a56eac7be055dd38d3d712e47b044cc536314c19b2540947c27c 2012-10-29 15:53:28 ....A 6830592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-231c0fa9a0ad85d1ecf5afe14bdc4bc8907d2a419fd5811f7bbc4f30ca607f9c 2012-10-29 15:53:34 ....A 19327 Virusshare.00018/UDS-DangerousObject.Multi.Generic-231d1dc69d62df5a2d527ce7253dd5dfa8b1dd24ffb1294511651ffe6b179c3e 2012-10-29 15:53:34 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-231d2b92b3c42975fac3590e5accf90dad6ab7ed436c9b5df3c96aa327f36190 2012-10-29 15:53:34 ....A 1216512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-231d551610d64b6f38cb5048463d5f36fa7070f47d030cfeb44ac2b5e1681645 2012-10-29 15:53:34 ....A 80642 Virusshare.00018/UDS-DangerousObject.Multi.Generic-231d5838f2161d83ac228fc74d9237eae3dddba2615fd2674f955b3eb8ec7bda 2012-10-29 15:53:38 ....A 247785 Virusshare.00018/UDS-DangerousObject.Multi.Generic-231d9db6d5983216e66e8ce5ab428802afdf710f6ad202ce211f378803838a99 2012-10-29 15:53:44 ....A 876544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-231e5c9f72e90c4f6dacc4e4b69e1a8debd49021a8cdc81a37fd068e76a692de 2012-10-29 15:53:46 ....A 438784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-231eaeea7e599a24939130c7c26b07f16aedcb9f2ff5f6ba4c8d2eee5a65f8e5 2012-10-29 15:53:46 ....A 76288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-231f0f6f3d7123718ce35d9716ba96eb56b21cd367c71347b3255b25e5df08df 2012-10-29 15:53:58 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-232086bc58ffee28d3485802a568a493eb14e570cc5e0ac292926fde4597e1d8 2012-10-29 15:53:58 ....A 5120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2320eb8e70f4c5742397c1405d12b2eb886d7d7095dafe9c3f535eeb09e04a6d 2012-10-29 15:54:00 ....A 509460 Virusshare.00018/UDS-DangerousObject.Multi.Generic-232196665465beac81723a5dd5357e42ac09c292111e47c8aa967ecb6536a82f 2012-10-29 15:54:02 ....A 6656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23224e6fda70f6f683b1d89fff7cd276892c793e32c9e51de4e026e4c0d0b5ff 2012-10-29 15:54:06 ....A 129024 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2322cccbc44139704714209ed63dda065f527f4603601c6a4d5252aba8e5cbf4 2012-10-29 15:54:08 ....A 349068 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23239819b79bd060d439ae6b3662824298e599e7bbcf89738c312cc82181df25 2012-10-29 15:54:14 ....A 237568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23244deb2375c126d4b5fc6985594202f7981809c674eaa49654f0c528870531 2012-10-29 15:54:18 ....A 176128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2324c24fcdb57267361629ea4e9397bc1e481fb34eabd113d1c5d33442da86a7 2012-10-29 15:54:22 ....A 16896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2324ec1ad013e933feb9aeb6245cc128beaa0f47b60b1bd64a301df09569fb0d 2012-10-29 15:54:32 ....A 1800216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2326a7b36a4b5ef65d452c0bcc1887de097219c6773a078fdc4072405271b085 2012-10-29 15:54:38 ....A 2048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-232813f247cce4b8a8029c43a82509be0e53e970eed3bed5330ae8141364d276 2012-10-29 15:54:44 ....A 448512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23289bcc274311c746733c58bbd65ce0054965b5711bb57365b06986bbba9c0c 2012-10-29 15:54:48 ....A 143360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2329c9256d94540d02a59ddd1ff3720cbc72ea8742161741019d3637cf117eee 2012-10-29 15:54:48 ....A 292864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2329e11445f02d0dafb1ffdf45e1d154a824b3b2f1e60a36c2f283a234a4c2ce 2012-10-29 15:54:52 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-232a4fe24f0ed77526a324da6e7bd7e982cf37caf188a956aa8d840b8c3b83ee 2012-10-29 15:54:54 ....A 419328 Virusshare.00018/UDS-DangerousObject.Multi.Generic-232aa3b4c0e81f2b10c604d9c949218e08072e434dc35c5f0d7122756923cd7f 2012-10-29 15:54:54 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-232acd6753a4d386008cec1d4a0056fa2482a6269782bb5df841499fa1a13ff6 2012-10-29 15:55:02 ....A 852480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-232c09605a157e541945866d02288396af96dfd32aa256ba5f274704445518f9 2012-10-29 15:55:06 ....A 5632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-232cc2ab54bd40e4bfc5a595c837ec3794f271ac8a1fb4e06765dc8aa6d4d5e1 2012-10-29 15:55:08 ....A 696320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-232d2beae3f26e2f53800f6330aa7412525809bcc98ea0b59125eb27f421bcb6 2012-10-29 15:55:14 ....A 34304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-232de3638d09d80acbf2ea3215173ec9ba70621fa2e3197e9b3f35f847cbd754 2012-10-29 15:55:16 ....A 22528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-232df7a390cdb93b795f25921880b0f7278c031b1d7ad5f3a2d3c496d562ea39 2012-10-29 15:55:22 ....A 969936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-232f12ab1329d9b1b13c6a56ca30d024e0a8511c6f37e107859e63efa2b0e462 2012-10-29 15:55:22 ....A 9342288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-232f4c7f0482e97089587e41036a79f32ea41e39a16acc3658d152b08050ef70 2012-10-29 03:52:56 ....A 512000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-232fbc53340a468a0a29502770da1310289b1d8360931bfc4aa55b8a5c374115 2012-10-29 15:55:34 ....A 34997 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2330fc5284708bc5e4152f78db5df80e9852ae07eff68876454c77e66b9440b1 2012-10-29 15:55:36 ....A 1449984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2331a270c0d333c5621119c2a8abbc1adae238c73a6b6cd2fce7998deeba5826 2012-10-29 15:55:38 ....A 80128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2332637432071192e59101c7e8e7b13602048f2ca2fbb9e319dd4bdb3edc20cd 2012-10-29 15:55:38 ....A 262144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-233267f6777bb5039e49c0b47c870d340797ffde4276c9f981c77582c13f5ea1 2012-10-29 15:55:42 ....A 453337 Virusshare.00018/UDS-DangerousObject.Multi.Generic-233353cd803cb5cfef2ddd63d6c8edd7e07bd3d02df1ada3412c904237be3f75 2012-10-29 15:55:48 ....A 120885 Virusshare.00018/UDS-DangerousObject.Multi.Generic-233440a63d3759ce32696e228bbfed3d17b5b3ef479b1eb21c9f3dbcc4aea336 2012-10-29 15:55:50 ....A 180736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2334737084854ce35787b20b6acca885422c0b61d56b0d94a9bc5a79ff56f193 2012-10-29 15:56:02 ....A 11776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23363b040a067f1565936e82b12e771af721aa8c41439bc4b2d0c74a85e4f225 2012-10-29 15:56:06 ....A 1472051 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23375b6532921fa96c5d983d4dffc2a46bdf755c332a43d3628ed146a9d5b19e 2012-10-29 15:56:14 ....A 168448 Virusshare.00018/UDS-DangerousObject.Multi.Generic-233851510aa34a3bfd99669411b9c215e9e0bd8b5ed2af6c3c2be92e8c1e50da 2012-10-29 15:56:40 ....A 163840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-233cd855d03b2c296633350b83e82c9a22fcd7bec1c3299bd1d4003d97ce24ec 2012-10-29 15:56:42 ....A 46688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-233da2c263016d4701d03a3022c427a85c23aacd65a24ff480fef5335d83e418 2012-10-29 15:56:46 ....A 601335 Virusshare.00018/UDS-DangerousObject.Multi.Generic-233e6048cb0be4299dc96f245b65b17442e3f5ee019ab81058454dbd124609fc 2012-10-29 15:56:52 ....A 658432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-233f215d76d209fa9680cbe09c949de7f0eefb7def59c71c4ffc01cf2eb64efb 2012-10-29 15:56:54 ....A 994250 Virusshare.00018/UDS-DangerousObject.Multi.Generic-233f400165cd6cd76ae11428320bb73f989445dda6b809e37c844fbcee69db4d 2012-10-29 15:57:02 ....A 26937 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2340b9019d16c02377b82e3febeb054888ffbb1afa64f5af7de198919b9e972c 2012-10-29 15:57:12 ....A 552183 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23428c6eb32e3b5a00fb6356af62a3a89e74ff6077322643693c1d94a4011e41 2012-10-29 15:57:22 ....A 50650 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2344ed840e7dc703f7c655c1a078ccc2c5021be97e96ea1acd1cd3f1d6f4297c 2012-10-29 15:57:28 ....A 49896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2345e6a44277be1b870884d3ae2ec8bf1ab6496316605f7b008c68d5f52b8236 2012-10-29 15:57:32 ....A 162816 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23470fd9ef08a597138a730f831d29a61af49531eb947ce3a42cdd73703fa61c 2012-10-29 15:57:36 ....A 167936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2347af39a9dc2b0aea7cf76fad1106075d37ce41a1144fc9ff5a3db47803c832 2012-10-29 15:57:38 ....A 745472 Virusshare.00018/UDS-DangerousObject.Multi.Generic-234826c7be71a1de646ac22f3581a7d7900063f11b747059585cab5f9d9c80c6 2012-10-29 15:57:42 ....A 173056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2348deac88b03d260749f526dcb8e2f7efcd86c60149da247d2cf5cabf1635d2 2012-10-29 15:57:42 ....A 160088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2348fda2cbbb7d73eb91f43c0615d030889f97b1210314f1db1ddb01f3363a35 2012-10-29 15:57:46 ....A 520191 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2349952da49e9ea34af8ec65311f9e3e068642dd85748e113fda4564fdf30cbf 2012-10-29 15:57:48 ....A 823296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-234995808d62e7906ddf2acf6925918ed107572e5180f1830d2076c2cadc98ef 2012-10-29 15:58:08 ....A 1011712 Virusshare.00018/UDS-DangerousObject.Multi.Generic-234dcde1cc7c4f69610a52b9911335cc7be73a79d00bc82d98cb10b251c62b07 2012-10-29 15:58:10 ....A 285184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-234e10026f60e8c229cb4cbd5e71146c4e4503506433f030801ac3a349cca9f6 2012-10-29 15:58:18 ....A 231059 Virusshare.00018/UDS-DangerousObject.Multi.Generic-234f77ed0880357a59b495866a8463630b192eb6901cbeccc78a64ed3e4d21fc 2012-10-29 15:58:24 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23502088ba44597d11daa30d69d06f0dcc87950304612deb4aac55195d9640e9 2012-10-29 15:58:34 ....A 16896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2352455fddc515b73a7bd5bf1d05ca185f798eee786ae05d7c1aad9763768fb6 2012-10-29 15:58:36 ....A 2650122 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2352e4caffb054d6e0bc41d249e7e3f3e633abaabc6a1d2cf6787ecb767651e5 2012-10-29 15:58:38 ....A 208896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2353cdf42d226061b45077796e977e1c9ed417c32ae59d8576a8a40c2ba69d49 2012-10-29 15:58:42 ....A 1565946 Virusshare.00018/UDS-DangerousObject.Multi.Generic-235401b02d924e27e8f581912619e242f18d16c0d3d4406d6f2afac3aaf3e1d9 2012-10-29 15:58:44 ....A 113822 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23550fe3032508e9db1e30ccab917a921ee8216e5ecca6c66786cb1adb0ed950 2012-10-29 15:58:46 ....A 278528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2355a33ecf23fb3198bc64f774010bd6e2c39b53483b96f85039df3364ebce61 2012-10-29 15:58:54 ....A 57187 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23570ac8164d7593a862e981864fbf17eac428407227bee2e0b4f663fd1d0c93 2012-10-29 15:58:54 ....A 761856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2357414a89efddcd34293046baaa1f885b4ab5d8e8aac64052cae87b165caccb 2012-10-29 15:59:00 ....A 235283 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23583f27cbfc6b8cde5543fcd0d29a8e328037a0856799c6be1e300ffb46e3fd 2012-10-29 15:59:02 ....A 2363313 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23587095fe965f037ca6d011c73c498477abfae806e402f5792dd6f1ce9994cc 2012-10-29 15:59:02 ....A 1278976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2358a20ec452b6a46b41e00ae50d2150c62f4500a0a1d65136ae47b97b78d0ee 2012-10-29 15:59:02 ....A 3013120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2358a45beaf89b2d9e35d36cf99caf35430126254bffb714971954c4795e45fc 2012-10-29 15:59:04 ....A 71168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2359190dffd4123d18d03ad60855824baebfbcf43a047d947ec8b0f0d7bb39e0 2012-10-29 15:59:16 ....A 141240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-235babfe143262620be8b2ccd3effd425803553c6b03d4919ac82b8c695d8522 2012-10-29 15:59:28 ....A 174255 Virusshare.00018/UDS-DangerousObject.Multi.Generic-235e044bd8070fddf80ea17bb3e101236ff8e03fe3fdc15f50bb5bc2e35aa124 2012-10-29 15:59:28 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-235e4b651fab423097797993dae4c494514ad298dcf005f5771757755e50a137 2012-10-29 15:59:28 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-235e5e50c8edc3b74c4021b29f4aac9d4ffc60bf3fe6fe5980b262b60c57c43c 2012-10-29 15:59:32 ....A 2560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-235f447a695558c50a0d83a1c006ae0763b464372904ccf40b77b570d3128bed 2012-10-29 15:59:32 ....A 31744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-235f6872e8f2e48353363401a7faf20e5b0527e6436e907db63917cf5557eeff 2012-10-29 15:59:36 ....A 180224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-236047c2bc13f96d7aff00e3b939961a4e31634c88ab68fd0065748077184eb8 2012-10-29 15:59:38 ....A 170496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2360e57e316aea661b94a247c6b9e85cd65dd51283679e4123838e953a115fe4 2012-10-29 15:59:42 ....A 1130937 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2361533f109043c71ab7c924ae2aa31451f5c01e6175755697be30306451613b 2012-10-29 15:59:50 ....A 7634432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-236273f76b018cfac9bed49a25ecdd7ae4a4e4a15882e04adc616ffd61f2e8e9 2012-10-29 15:59:50 ....A 45128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2362741b45d4434cebae524834c7252699b8a09132cc08a8ec073fec07c0ab2b 2012-10-29 15:59:54 ....A 627006 Virusshare.00018/UDS-DangerousObject.Multi.Generic-236360db620eba7c87585e5e1c6b17983c39ce4c28b8bda3513dbaf14e9edbd6 2012-10-29 15:59:56 ....A 151552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2363e526854460011a79b7ec5e84ded22928869a7fe38cb9d376486e8b1a5c0b 2012-10-29 16:00:06 ....A 94208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2365fe0044a7548e0e9625d9d458db06d75b564751bdff0d97f6e4a31ccaf104 2012-10-29 16:00:08 ....A 61337 Virusshare.00018/UDS-DangerousObject.Multi.Generic-236738bd91392ec3fe988cf663d97fede9c04dbb17309b2ed3de5a59f827d3e8 2012-10-29 16:00:10 ....A 434176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-236772deeb386dfad44035efba5d298138a1769e86be855efdc43b310c66d5e4 2012-10-29 16:00:16 ....A 864256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2368399fbcb0788db10c3fb50f7a24c4f5d807c5dc57f3233ef5d661a50e8d8b 2012-10-29 16:00:24 ....A 493672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-236a4fd28171dd01d52835905df9b27e466912e3c60b26e0c915ec7b588e7356 2012-10-29 16:00:44 ....A 224256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-236e7bcc1b5ef0c08c2cc8f7ef6a2020ccad7f29fd64a8928540f8404e511d80 2012-10-29 16:01:00 ....A 429014 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2370a546f8249c91aeb5b32b60d71b9ddd6d083bfc7ddec4e8be992b01251fdd 2012-10-29 16:01:12 ....A 1167360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2372fff60733e0aa74d488bfe39efc74a5a062db577725e4c849524fcd10cd80 2012-10-29 16:01:38 ....A 2588672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-237784b5bbf9be6135a476f159648059a547dba4e0e74b507bacc22514eaac03 2012-10-29 16:01:48 ....A 3727983 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23796bea83d8610ce2bf36ed499aa7f384f9320ea0c6669a2b4ffbbee046bd5e 2012-10-29 16:01:52 ....A 140800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-237a69df8e27c277a31a35f692a724807fb20ae411036947391842b02a77976d 2012-10-29 16:01:54 ....A 48008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-237ae1b09633398ab17a0de73cfd6157e5c5043bf40fcf45b73d6923331b998b 2012-10-29 16:01:56 ....A 2560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-237b4d5a43ed6640f4847a09e1a316d9733a067e3e31fc6e7d554b41bc0620c7 2012-10-29 16:01:58 ....A 1184137 Virusshare.00018/UDS-DangerousObject.Multi.Generic-237b6a22298c7d89dabd54b8931c010ab1275b62ab56fde3616b52b3f8121eac 2012-10-29 16:02:00 ....A 606720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-237ba3141c5cf581f313573dedcb9d65f0ab6d4ae38ffb4bfc81580ca0ef7e93 2012-10-29 16:02:04 ....A 579337 Virusshare.00018/UDS-DangerousObject.Multi.Generic-237c0072248f8f7444ab4f62d393b2df508c4ed1db25b45aa8ce984e71c9a403 2012-10-29 16:02:06 ....A 83460 Virusshare.00018/UDS-DangerousObject.Multi.Generic-237c235927f78608ffa184c66d13b67212f003eff8eab224ad8eeb06b0690ffe 2012-10-29 16:02:10 ....A 138678 Virusshare.00018/UDS-DangerousObject.Multi.Generic-237d181965d55abb70e5049f67edf71f3b5d838d817e55a35cacb32708338a7c 2012-10-29 16:02:14 ....A 659456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-237dedb1ddfede11970d3f806a3f260a5d8fb07d15f84f5c567819a9ba6aefb7 2012-10-29 16:02:22 ....A 55296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-237f75f9634c293672e33fd2764236b85bf9323664ac729dda0d6d3a0d20c714 2012-10-29 16:02:28 ....A 463872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2380bab73c594392ccde49b62dc52cd9bd226e4df39fafbd26e45e5b24f75cce 2012-10-29 16:02:30 ....A 13824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2380f85da64ac7c12a55236da9dc7a87a5eed823aac44071326b00f97bac963e 2012-10-29 16:02:36 ....A 580150 Virusshare.00018/UDS-DangerousObject.Multi.Generic-238259686593f45f7c8c345bd661f94b2db76f7f5fe2feff3e67497c61f5fa35 2012-10-29 16:02:38 ....A 1557579 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2382e89384c352258bd825a226c3316134701b638da2609fe9df3f56b147ab14 2012-10-29 16:02:42 ....A 49533 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2383aa0cfd77867cd035d9e0d3b6bf3d4c04c309fb8e3c77b4b7622762c885fa 2012-10-29 16:02:44 ....A 1200935 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2383cc93a96d1abcc131a11b143ca44b44d624a487d8527a3ae87579fb2e5f70 2012-10-29 16:02:48 ....A 110592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2384a16b49381a6fd9f1492df3449eabcfff9105ad583dce9db85d89ca6df813 2012-10-29 16:02:52 ....A 69632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-238552a3bba0541c256ec1db8bd6cd2430452a4e1c24a62f8f94f54809bab893 2012-10-29 16:03:00 ....A 9370 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2386fb97fa72364cc7a285fb01ee6b7fe0734491f0623abcc0ca18e92272305d 2012-10-29 16:03:12 ....A 376832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2389ab843a5a736694f76a0623dafe4ed87e30a5c5c8be7292c0320951f7116b 2012-10-29 16:03:14 ....A 138144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-238a905aec389346d1ee9052a31e986bbe507621f7e4984445593985695664d2 2012-10-29 04:09:50 ....A 67001 Virusshare.00018/UDS-DangerousObject.Multi.Generic-238b30c2b7a401ea3034f1add541e3bcb1195f58f3db43ec1a91881207973653 2012-10-29 16:03:18 ....A 572928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-238b515b079ec044b0cb9757cca22bb58505d5f67f46e3fd656868af47a94b96 2012-10-29 16:03:20 ....A 560375 Virusshare.00018/UDS-DangerousObject.Multi.Generic-238b8db970e44c2f0d37cb55ee671c40a59e27945bd4658afc1b08acb4042399 2012-10-29 16:03:22 ....A 20864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-238c0978d96b464e9f1179330c9b6c5d58452114219680dd50ab94e7334ea2dd 2012-10-29 16:03:26 ....A 487424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-238ca5cd75a95e9023a57094d60cd8f131aa2e7e85aa4810dd4b42580cffb880 2012-10-29 16:03:28 ....A 1812737 Virusshare.00018/UDS-DangerousObject.Multi.Generic-238cfa53573ea2565a08cd531a162c62635d37edb8013d4763faee45f8cb5221 2012-10-29 16:03:30 ....A 536576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-238d8e7c436a19d77ae37e680acf3b6637bf3e446032fe5f18d76ced1205a2d0 2012-10-29 16:03:32 ....A 101888 Virusshare.00018/UDS-DangerousObject.Multi.Generic-238ddd168c26e1280c4866ba4204bf4875bd6c0066aa5d2e6ce499c9f81f5a8a 2012-10-29 16:03:32 ....A 246325 Virusshare.00018/UDS-DangerousObject.Multi.Generic-238e734e66428ae4493b7fe5308a95f2785d77d0cff1f9bc12c0eb423c5f342f 2012-10-29 16:03:44 ....A 2059552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2390ffedb3a6e8b14009369b4ebdf5a5877b8d5bea9372fef05a8a77e390c013 2012-10-29 16:03:44 ....A 827408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2391140f6fb3e60bf832c66ec2c4de425cb8b4fb374ea39af2ba827ad000da01 2012-10-29 16:03:52 ....A 898743 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2392bc5aced0e1e6ce265005d778a08e0cdc70486512d3cc70faf3a6fa6df660 2012-10-29 16:03:54 ....A 2671 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2393201ab52b41cdaca3f103db377accf5370a1a3c4530282cb68c2f3f2ba097 2012-10-29 16:03:54 ....A 650507 Virusshare.00018/UDS-DangerousObject.Multi.Generic-239332a2c30e941f7ab4eddde92e4579f88bf81a30b776b3abe7df354bb56e5d 2012-10-29 16:03:56 ....A 381440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-239351262ba0b5d5dcdc2eb8583f033e5e2774a19ac56a7b905737fe419643af 2012-10-29 16:04:02 ....A 106496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-239463904c59f35f11cc4eb34a1ca2dedbd8438d93d72d19fcdf4d1584a77fea 2012-10-29 16:04:08 ....A 241254 Virusshare.00018/UDS-DangerousObject.Multi.Generic-239663f1667240173dfc8e7141ee62ed5fd9d302ae90773762c1923c848aa328 2012-10-29 16:04:10 ....A 33280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2396ddc784e345e5c30473484376d89f70494cae8a3134ac308398e3e93821e1 2012-10-29 16:04:12 ....A 1032704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2396fceebc77c2da1077d36e2bc7f3c1d992b0ac467480d80575f4d570d37a2a 2012-10-29 16:04:14 ....A 1819756 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2397c3e90fd4afb880093b344ecda163bce4164d460247fc00fd580937b49c22 2012-10-29 16:04:18 ....A 716757 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2398861aa98cc5bee766a81f362d0e84afbe977f0e6e1064e0f4fc01aa50b47e 2012-10-29 16:04:20 ....A 173900 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2398fd231e0ce308f67ed61d6be1a878b7be868f792a363aad7842cc6743ace9 2012-10-29 16:04:32 ....A 40138 Virusshare.00018/UDS-DangerousObject.Multi.Generic-239b0e71a9ee16b1d3f85d99c18f8ec4cefe4c5f9c6d8670da241169c43762df 2012-10-29 16:04:34 ....A 70144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-239b3af423b2e46c74e179aa9d9a6caec27ad07f54497738cb7f7894d3d94923 2012-10-29 16:04:34 ....A 163350 Virusshare.00018/UDS-DangerousObject.Multi.Generic-239b55349777bcb65c0f7545f8b6439b59a28aa677e6ea5ae9752237f18d1dcb 2012-10-29 16:04:36 ....A 408064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-239bcdd2cf7b8ee69a49e998282d4553d10fdfd3b157171e23a78bb574290743 2012-10-29 16:04:42 ....A 529732 Virusshare.00018/UDS-DangerousObject.Multi.Generic-239cce6418dc8308efe7542357f79984415c4ac90033c858d31d073e836996b1 2012-10-29 16:04:44 ....A 26112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-239d2e074b805bab7ad5a620176389d423ac6b6c6c61c72479b09c66133721ef 2012-10-29 16:04:44 ....A 658156 Virusshare.00018/UDS-DangerousObject.Multi.Generic-239d56bc3a16e0f57cabb132099d0c7c25827dcf9e5005be4c035af3f14a97f7 2012-10-29 16:04:46 ....A 306557 Virusshare.00018/UDS-DangerousObject.Multi.Generic-239dac01a676c1737baafacc855985437ec4ee392af42218c03b2750633b813e 2012-10-29 16:04:52 ....A 1377377 Virusshare.00018/UDS-DangerousObject.Multi.Generic-239e770440f368c9c73a108ee8408382c5f1869609bc72353dcb5abfe99948df 2012-10-29 16:04:52 ....A 430080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-239ebcd0e2cf05fe7bf42ae58971ba1f3183f505a507195ae7aeeff6de4941ec 2012-10-29 16:04:54 ....A 86016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-239f1f39985ea1928ed08e3d981e819203e85d43ac4bea39ffdd2eb1e95354ee 2012-10-29 16:05:04 ....A 4817 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23a0d0202c9091d94626ca241d45996dd09d16e4d79e16f3461b381442e07f86 2012-10-29 16:05:08 ....A 1343488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23a1eb596c518b8b989300a7628b6f00bcc695f91070f84c60d5bae601b4fae8 2012-10-29 16:05:08 ....A 19456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23a22ce0130dd169e3591bf6e01725bf5ba31eb5d4f00482e03c5f3ec8415bae 2012-10-29 16:05:18 ....A 428929 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23a432e89c14e02e9b3d8f28d630cf7afb562009beea77bf0a9ce576e68e7989 2012-10-29 16:05:20 ....A 573440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23a4c034624a690fec365842bae58d3cd82468d991c44da2d9482baa65605082 2012-10-29 16:05:22 ....A 96768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23a52c47f6f896fe4322f1fcd2024a2ec72423dad66c6498d7723706263fd07e 2012-10-29 16:05:24 ....A 9541920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23a5dc0c4451d96acf6cbcc532ca648168b2afae03643cccd34ad845d7851f4a 2012-10-29 16:05:32 ....A 32257 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23a784d3cdf084636cdd61ee9a7132dddbe599a1521e7ef5034e3603a375be1a 2012-10-29 16:05:42 ....A 706758 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23aa3f4a01e9e4a355789a980137c75b80382685150b1591eb641656a80bd392 2012-10-29 16:05:42 ....A 2138471 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23aa67de32cf8b13e479a8b9685de74eda2c3332754195b66019693448bab992 2012-10-29 16:05:44 ....A 196608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23aab526104c6edb9798ea2cdf4732d186961b22d8828f27f52e2eb637707478 2012-10-29 16:05:52 ....A 1171917 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23ac21c63719fb5662d7c5638fc57fba6732f6fe8183f6ffd7a00592455ead37 2012-10-29 16:05:52 ....A 815104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23ac3586118879d57a811d98083571c180e460fc0bbe0a8b6449b933a9b975d8 2012-10-29 16:05:56 ....A 94208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23ad11cb8ce75753e7d13b60c8062face9f8dd513813bea74a8b948c384e02ff 2012-10-29 16:05:56 ....A 708609 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23ad3685e892da6fe5ebfb4f6bea7003db3a8fb7b23b0bd26711c75e5c34e2d9 2012-10-29 16:06:08 ....A 618496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23af184cc888d42cd8318314bf889db7bafc9397db0053e0cc3053090b8f1ca8 2012-10-29 16:06:20 ....A 1527440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23b1af0889a6db280de7a0f05f7368a38b497a9ec62ef66b14bbc8633b6b19c3 2012-10-29 16:06:22 ....A 53248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23b1f9370563b114657a82c930412a36c35175030902be92cf4deb3fc3290d3e 2012-10-29 16:06:24 ....A 4433408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23b24aef55e841987b90b5a3b83ec8710367efc648d1165acaeb550f41d9c583 2012-10-29 16:06:24 ....A 7272596 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23b27773b23149b2b6f86b714e7ea0f29acd09ef4a0d4307defc2c73128c45c5 2012-10-29 16:06:28 ....A 78158 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23b3313bd2a70fbd3aad83eaba04df57c48d7f3e1d094025c4478c000131e9db 2012-10-29 16:06:42 ....A 262941 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23b694626562ba4fa070c0819b82f1e0d63f1f587800d76bd30498021db0c47f 2012-10-29 16:06:44 ....A 5298880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23b6c2d578ad806770ab1de932d82666fe04e2971dd038c84dceccf798e508f7 2012-10-29 16:06:50 ....A 79204 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23b78266d38e0a8af6b6cb64d128e02e8c5665da1414a4c3dad86adba2a94632 2012-10-29 16:06:54 ....A 68822 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23b8adcd4a6e0f791a82dc6da4fbe7c22c91e35845d56ff599ce122a2ff8bc36 2012-10-29 16:07:00 ....A 20992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23b9e2b35f7ee3c7d4a8f32f58862d31a41b6e9e156f9346cc0c4262cfcbaf1d 2012-10-29 16:07:00 ....A 1073152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23b9efa12ef05ce7e5e28cd90aa153bef0241a24167043554c5b377aaf69f9ca 2012-10-29 16:07:00 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23ba12b164a9e17866f4130861a57c15c4b48e934cb207519d92d33f06136876 2012-10-29 16:07:08 ....A 30208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23bb49c3ef5265bd94c6653e9dcec4ef1141a69bbb0fb39270b445d457157434 2012-10-29 16:07:16 ....A 4337664 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23bd1ee200f16c1e97d09bc4edada168637de18a180813120657014e91e0439d 2012-10-29 16:07:22 ....A 564471 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23be138b628c13592b8dbf37c02fa1e0c58bfd99d1b6706c1afcbd4cb1b639e0 2012-10-29 16:07:22 ....A 525414 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23bea1623f340db5d111f17f5b3c2a02dc4cdb456d2a0b90c7838f3f360d0fc8 2012-10-29 16:07:24 ....A 83606 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23bebe01f43d35753bb532e07b0c623421a952cddef87f04add5b0592e5ee4f9 2012-10-29 16:07:36 ....A 257959 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23c0e6acab9504fbb6faece2f7bf599be45ac1563eefc6c99e41af0e584ba5c3 2012-10-29 16:07:52 ....A 36352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23c3cab09e48b59261b4274d657e62b2fd40cf980a5416ea98c7fb373cc5da79 2012-10-29 16:07:58 ....A 5844704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23c4e27c6828a96b5d3b2efe65b0d7045a635f9e8042ffa5e206d19db80b05e9 2012-10-29 16:08:02 ....A 172032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23c529a9e6d66125aaa58bc9db3c16a0293c04f01e0115c064b50e96559645fe 2012-10-29 16:08:02 ....A 898220 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23c59870dd16c2d614d229bd7e16f4c0da7545b0dd26c0e9e0a1e8e3486f095b 2012-10-29 16:08:06 ....A 48267 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23c626e4af6ebdb38a4b90a97f5e1e7ef41cf407da8d8ed8f72447c7b3a840f4 2012-10-29 16:08:16 ....A 656896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23c7ea3b6cd42a19c6e629151544aa8b746e7eacf333f52bb1dfc1ec8591e5af 2012-10-29 16:08:24 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23c9752f8d02bd266362396b706a7542dc6a6e6bad29b6ee81da922c7c838d32 2012-10-29 16:08:24 ....A 1867264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23c9992bc996d33f29bb24fdb404b88c95112aee33972cc4c192c854780f027b 2012-10-29 16:08:30 ....A 90112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23cb43c6dea4a70181dcefa3900c354be68589baf36b4a8068ee2daa2fd4a151 2012-10-29 16:08:38 ....A 1630736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23cca2b4b9702f45c9cca97e13e119d4236ea42b78c5e6e502beab18f510269c 2012-10-29 16:08:42 ....A 1589560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23cd6024cbd4ddc4a509e3c496d408a3d6d3bf7d6eb865276278a162c9b73261 2012-10-29 16:08:42 ....A 1069568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23cd719393c3c5759bc26c0db149c609828438fa4de520fa0d6eea1f9dc29229 2012-10-29 16:08:50 ....A 899737 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23cf1c28ce2b9a3dd5822e6cdd4a10ce8d5cbf72e30071534fb098f551ff52e2 2012-10-29 16:08:52 ....A 234095 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23cf65c09a17799790cff3944127e6908925caeba37bc78512d2bc8b7572a121 2012-10-29 16:09:00 ....A 81920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23d0cf80446732e747def39c03043dd131eb18d7b46dfc5a587ed020187cfe40 2012-10-29 16:09:02 ....A 1141176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23d19cc29f51f05bd15f5467419807aa83fa67eab65820a61b571332b8faa54b 2012-10-29 16:09:04 ....A 1126400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23d25558685c665e5f3732eb47c5df30d2d6ea9cab8ab839a169d34d0dc4f203 2012-10-29 16:09:08 ....A 131782 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23d2fd2a419e9bd4353ac1e94a12b53b4e5404bcecb70a0ccf3c85aaed6cf193 2012-10-29 16:09:14 ....A 2331938 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23d48a465893c763dc0d66963203828ba0608798aca13a8a67d2e47375268fc5 2012-10-29 16:09:22 ....A 2028335 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23d62362272599b45587cde7e7a382199cd927b26c4113162fcd2caef7fdd5d5 2012-10-29 16:09:22 ....A 601600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23d6823076ab23dbcad1fbaf20e60f4a8a31d2b4e693e83dec13af330ccc1680 2012-10-29 16:09:22 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23d6b24ef9598bd17a482887ebe1f45325f654a2f6f5e5da5f27e4f236dc4307 2012-10-29 16:09:24 ....A 155234 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23d70d32d12f684912a01a43f9477b5a4433e9b7dbacd181eeb6047c1d4e6f93 2012-10-29 16:09:30 ....A 102285 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23d80ae418e9c4ca5ae0e6743f9d8b1a711e9051a95ae9001fa44e7c72baba27 2012-10-29 16:09:32 ....A 98468 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23d84a9e1cfd284e433e7293e508f41cfcf22b5ca19e827ee8f3c16d7596e40e 2012-10-29 16:09:36 ....A 548312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23d8b6b9df81123d83b977738da78b6588cb46fea7d8fa4b80059eef816c6d61 2012-10-29 16:09:36 ....A 102560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23d8ceb986104dbfeb09bcffe21b18831538a8d42224c97c8278ed8e1739de1e 2012-10-29 16:09:36 ....A 399360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23d8e7d861b50d3e711ff5d3d3e62eadffecbc4c7011901827bc17fff84d9d9c 2012-10-29 16:09:36 ....A 112128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23d8e98b0e7a7322072e60e262c58b5d52e0cb1c6b59dd5d51ddd946fbedf621 2012-10-29 16:09:38 ....A 313914 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23d934292338eb1fad7e86eaae1562eb2319cf38a581ce733caaff90a7ffe789 2012-10-29 16:09:46 ....A 360448 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23daa91787a6224d282b99f2b52541f8b409684b818ec93e0e7ed18a7cb48bde 2012-10-29 16:09:48 ....A 17920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23daef93c4e6d70af6020de5a70ca66cde04490a380aa4b7f970c7fad2e21ce8 2012-10-29 16:09:48 ....A 708574 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23db77b1488f1bdf851c78b3a5bfeb6ea94e5faaaec445f26fb9432778781a63 2012-10-29 16:09:52 ....A 435200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23dc417b71900683a6af57fa82f35ca941e0ba0eac72a07e96f32ce63695eb58 2012-10-29 16:09:54 ....A 16896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23dd0be81620adba61ad8269dcaf1e77cba1463c7fcf522e45cb8c2f0ac19218 2012-10-29 16:10:06 ....A 798720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23dfd0be06c63ded23b149190c0c5c2ee1d23fd0e9f4c72391273792dc80ca9d 2012-10-29 16:10:10 ....A 625152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23e07ea4cfb090a009e97d32c89c3a1b009cc942ad5511f07010ad14dfb85f56 2012-10-29 16:10:18 ....A 1287400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23e2342165210413b615695d7f7d0a0f1ac305090854d82954059d554ddaeb12 2012-10-29 16:10:24 ....A 147869 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23e3aed86c0032d4f808a4446c3c0fb82e878d7f21812d206c02a7b93295cddd 2012-10-29 16:10:32 ....A 331776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23e6204ffcab81dfbb4e59b30f7b2e4d9d9fc9d0e81e30c6d285ff5ebb082799 2012-10-29 16:10:32 ....A 194591 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23e67e89f1a1849564fe4c1f4a3b6f95d0f77b1508894d8eb59adbab2f215508 2012-10-29 16:10:32 ....A 240128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23e68eb729849fe08ddda805ac5abdc319307a31e9f4d343f993c45486c64681 2012-10-29 16:10:34 ....A 130048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23e6d158a53fc6aaf2ad01d1e770839e621937dc516dafd0a46abe8c9b374e18 2012-10-29 16:10:36 ....A 12255232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23e6f71e5b233455cb526771419fbc70ae0a2dcbd80ace37a0d2a9f75ec2fe0a 2012-10-29 16:10:36 ....A 53248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23e6fba78a37f7f6ece1c6f0aae315a893d14e1ec998a3779cbc9a98b7f02673 2012-10-29 16:10:46 ....A 141848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23e9b63101532995356d65848043aee83181f0777651f4633a981523e7cbfa39 2012-10-29 16:10:48 ....A 456426 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23ea3c28250ef4dcb7566af45dea91e07268991044d555849ee976bee9f2d958 2012-10-29 16:10:52 ....A 77824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23ea8209b95a538da93b4d0564bcb046cc70079b12997cab3afad7b5a586264c 2012-10-29 16:10:56 ....A 10172 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23ebd1d785756612866f7cb7048c5a440f392d31f4cb872110c68cfee63d6864 2012-10-29 16:10:58 ....A 5275 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23ebe0d2efc775cebe69d524a2f311a9324619edd6fcd5a27437d31e7c91d147 2012-10-29 16:11:02 ....A 1153980 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23ecc4ec57fb91115210c1ab6a055dbc058c599f312e82424d9c7e1b9f95a0f0 2012-10-29 16:11:06 ....A 658432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23ee36fd48d9e8c872a9a8fcbb474d6cc84fad3153a6ca67071a0f5cd3a08772 2012-10-29 16:11:12 ....A 4763669 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23ef25ab733ba362db73922abcaedc2fc6d4985d54f42b8b2151811765de3b2f 2012-10-29 16:11:14 ....A 156672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23efaa17cc7ade890e8ab0c129b88f1e486ab9a65dfb2e4a1b9d8f8ad26ec537 2012-10-29 16:11:16 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23efeeba392e6c4945a0402c24a05a5e4a00c13c8e8c522b344e4af5779e7cce 2012-10-29 16:11:26 ....A 83028 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23f1a97ab7f999b1138d311692dddbe2405f44722f43c3ea51ac06b1b4e84404 2012-10-29 16:11:28 ....A 238494 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23f221bae0c917a4b7d146398f3928f0aa1f01cf25008fe9c227a462515d31c2 2012-10-29 16:11:32 ....A 16521 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23f2b85b25bb7e1ef1c17cf99f335c31186e2a7f7adc7c30afc30eace77ba6fa 2012-10-29 16:11:32 ....A 159744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23f2bc5ced950492608d98b1adbc66b2437b79e5c257feac5bf656fb252847e0 2012-10-29 16:11:38 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23f3a81dab70497dc35f05b2e384f67f3c7cc60061023cb6ebec4ebfa5c32a4d 2012-10-29 16:11:44 ....A 180736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23f48531fa2dc910c0baeb785e0f965294355d8fbbff3f00c7d7c7284bef514d 2012-10-29 16:11:48 ....A 109568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23f61462e2c0f2bef3ef147f176f19b8e042c53804f1a91e9358703610b95808 2012-10-29 16:11:48 ....A 82754 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23f62d7974d9f8090e6b21ab431cc1008ba5718295eaa8a7ce7d51aa0115a8ae 2012-10-29 16:11:52 ....A 979062 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23f67f912928fe2f592f5aee99e1069adbd7388430ecd202106d0f4696efb041 2012-10-29 16:11:54 ....A 90624 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23f6d90f0bee74a310a0bb54f210c8fd1467e89e29fc6fc8bb9e599246b85fd1 2012-10-29 16:12:02 ....A 47722 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23f8bbfe3d3a701a809db20bfb86577a61389684ae80ee91eb4f94b64e4ff5e4 2012-10-29 16:12:06 ....A 291200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23f992f3da4d8de424942d5ab546082ce06ce621fa40d0e34cf2b594eb161391 2012-10-29 16:12:14 ....A 100471 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23fb6affb35c1644b01177f2d8c51d3cf98670d81690a47cbb51879c81afb3a3 2012-10-29 16:12:14 ....A 1252669 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23fb82251e614bd522750e276f9083013e9356f267e9e23dcdd976c077da734b 2012-10-29 16:12:16 ....A 188416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23fc4c3e72a2c9db26098e2183a61489c19001fe75df2291f004db5aa4f1d4f8 2012-10-29 16:12:16 ....A 172032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23fc62ae71d08600e53d97ee0eefa40f46e5c9a27c9ce4e0ce1addc5c73dc958 2012-10-29 16:12:22 ....A 173466 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23fda1662c185f286c7ae6474ada2e57f248223ff813554cc092c1eddeb65ef9 2012-10-29 16:12:26 ....A 8687616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23fddde723e23126f1f2d6d3e4e97d56bd43cdf5ea817ed16d31d197e1822a87 2012-10-29 16:12:28 ....A 61440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23fe9bf7b26e3dfa3e19750d0b49ced94644a3be3459fc1ddf40481dc57a1914 2012-10-29 16:12:34 ....A 798208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-23ff766d6d6e5e190371f0c844fee2b870b0e63275314c9cc45c08d7d1fdeba3 2012-10-29 16:12:42 ....A 205416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2400952062db4ca4f343c6a0e8f098d7e39a19e8f82e08f56014552bf8b89430 2012-10-29 16:12:52 ....A 52012 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2402f9a9fc08ae92cc9b710685c600c72377857ebf7fe20f281b5692f5958a78 2012-10-29 16:12:58 ....A 128024 Virusshare.00018/UDS-DangerousObject.Multi.Generic-240522a1c126c2cfe91953abb734ce6367df6b8fc43414351df99511fe9d02c9 2012-10-29 16:12:58 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-240525ba789f66999782c58d75502f88233331bdf19d69b18cd757514fe5ffe3 2012-10-29 16:13:02 ....A 1769335 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2405e53333a8abc0fa81a971c781ea46e869df5aaa942e260d9c0cf3fdacc7bb 2012-10-29 16:13:06 ....A 35328 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24066d296a0affbe42b8b3c20d11f11bd1481a75a5e28eb6c9fa88b692e2a3a9 2012-10-29 16:13:06 ....A 16175 Virusshare.00018/UDS-DangerousObject.Multi.Generic-240672d9b57fc8ddf9382be911eef991f2118ddc568e7ad589790912136a95a4 2012-10-29 16:13:06 ....A 688128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2406766acfbc86968279d045b6ccfad59f0fc5b711605e724c70c65aff8f6e44 2012-10-29 16:13:10 ....A 44000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24076702c96b2595efac6f7bdc378a012c8309faf526d1dfc7fca6b898979c46 2012-10-29 16:13:12 ....A 147820 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24078f72c631e8279704f1326519c206d137897986873819001f79b5577e204a 2012-10-29 16:13:12 ....A 11264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2407c0f794922fdd34325e39e43ac65b530602cf13ce1c3babc690f6fb511765 2012-10-29 16:13:16 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24086fe24a73118157c407f6dc393e6558f65849cf7329810558a8272f02ed36 2012-10-29 16:13:24 ....A 1458176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2409b7f616514cc4b108e3bf77e577a8748c2b28d6081fe68337113b5d3b9990 2012-10-29 03:22:22 ....A 87040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-240ab3aa510ba9c9623da8463bacb2006218fac007dc5f1eb29e4ceb4719382d 2012-10-29 16:13:32 ....A 169977 Virusshare.00018/UDS-DangerousObject.Multi.Generic-240af3b15e31cfeb28cdf066f5f37526746bed2fc3581103a3fedbf76b6bb021 2012-10-29 16:13:42 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-240c9567f055a5d59969e337bfa058f1afc486c7e69f662e236d19c274d4942c 2012-10-29 16:13:48 ....A 93380 Virusshare.00018/UDS-DangerousObject.Multi.Generic-240e54688c22d78a35e27fc41f5b6eb1f5760cceebc78badddaa2b93c59c967a 2012-10-29 16:13:52 ....A 3501 Virusshare.00018/UDS-DangerousObject.Multi.Generic-240f8321fb8b5a98280bac0962c2107bda0184763ac125564374b74fedf3b61b 2012-10-29 16:13:54 ....A 2275848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-241003d095993c8deccc2c895586f21346b9602ef929a80de47fadf327a36c01 2012-10-29 16:13:54 ....A 61952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24103f73006ac7a2ea8d602d8e9b490e1cf79b63614de37d57cf90ded6fc1541 2012-10-29 16:13:58 ....A 1146258 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2410a2f5d0ba89373c76cd4581a96dba805a978f162d4dead3fe604ccbbc8179 2012-10-29 16:13:58 ....A 1581084 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2410b5f39ae1c8f7624a7b03b47811bb7caff639dd556e72d8f87ba74eef1cd4 2012-10-29 16:14:14 ....A 265404 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2414dd89001024b35da8baa552e0171c1843068fc488ee70187ca43b013265a9 2012-10-29 16:14:18 ....A 2048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24160a3ae8489c9d245f74d681f45add3d38839681a395da4c546da272593fa3 2012-10-29 16:14:18 ....A 74752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-241693442123ae396dff5c7f7c42ee9a270edf91257b4c3b0da65457692f72bb 2012-10-29 16:14:26 ....A 411136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2417a67a1c53371e9c579bc05eb40305547c354fc948c7da6c5b018773532bc5 2012-10-29 16:14:28 ....A 98816 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24185165ce4dd076ea68d736cffa4be2c877b0d3369d6dbbf67776541ca30e95 2012-10-29 16:14:28 ....A 169885 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2418780f861b2c4ae211046c8d1350698741676114db10f18e3bfdf4b5de085b 2012-10-29 16:14:32 ....A 25600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24191d116be8d950e44081f18742a461ed621d801a6dda6a6463fb1343389bf7 2012-10-29 16:14:34 ....A 24064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24199525fcabf995906264aaac8afb95a7ef399ddb9ef251a5315c24d13d5803 2012-10-29 16:14:38 ....A 102400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-241aca80e7488f1110a875c3d548666fc4b45af4563c1ae34a6d4cc317f301c7 2012-10-29 16:14:44 ....A 1169200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-241c554931b0181b01b2541e2834c6d67e9a66016f7fc34e4d05b2b8aa9acac4 2012-10-29 16:14:48 ....A 598016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-241cf4799a96b1ea84a6f9a7a18bd941ef64ac3f90f3bc40c35fa8640124ae44 2012-10-29 16:14:48 ....A 918592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-241d30ca9e16cb68883ea1ba44fdc703d99a352f7b1cc4726f2ff3e831c7891d 2012-10-29 16:14:50 ....A 188749 Virusshare.00018/UDS-DangerousObject.Multi.Generic-241dd76da30e3fab4ae25163fc8de509f31630058a29dac4c9f78936672cb1bd 2012-10-29 16:14:52 ....A 1738400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-241e18ab1a823d8399dd024188afa6ebfeeedfd0ce8e083cb4505ee6612df076 2012-10-29 16:15:02 ....A 193823 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24204b399e8e7a77549772eda5acd56ec3dadcda7585dd13a5e67125ebecb5ba 2012-10-29 16:15:12 ....A 573819 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24229160377f18b220e8bd5de566fd4051d2534b50dc3d0959df96c401764f0a 2012-10-29 16:15:14 ....A 922249 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2422e4fa449edc0568434604a7dfc335e800c69d253e591352367d7248455184 2012-10-29 16:15:28 ....A 1576450 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24253321deb93e135697e79758dd277c5d977851fdb766a75f4d8d12861fcd86 2012-10-29 16:15:28 ....A 68608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-242551b40816e5ef0671f30e15d525c4bdc2a77f57356e1a82ec87ad707f664c 2012-10-29 16:15:30 ....A 47616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2425bd3e38a8268c73ff2f9b708d6d98ea594223cac2baa8a0a7f9fb5d74e4c6 2012-10-29 16:15:32 ....A 7860917 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24263d7e3c1ecc4ee3dbe0321f4d1084d8b81f7e2a478aa2664985046aad5b85 2012-10-29 16:15:52 ....A 1333672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-242b4044d74863058c4d0c1806dabecfcfb9a44987d2a4a94f0796414f23c035 2012-10-29 16:16:02 ....A 211184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-242d6315999690dbfba6b4bd45f545928e15e22df79ebbef33c67f941c825b9f 2012-10-29 16:16:18 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24323dbf63ea17fe64772d50fc088154980d9a989a23cd5e62720c750e0f8755 2012-10-29 16:16:24 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2432ea68ad479d6a06a6ca09b03a3422e7b73d9b76534c08987f9f9b9bf3a3ec 2012-10-29 16:16:30 ....A 192457 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2434ab407bea67100cca53b4a2ac5e6bd5bd53e3dead6067f027c8d48040b9ec 2012-10-29 16:16:32 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2434b0fe2bbdc7115288578882f53f6889a7753ecbe790b950e41f7811ed2c1b 2012-10-29 16:16:38 ....A 1472000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24364222255999fa40190f6cb2d7ef8291684833e1052a5a3a0fa61601aec6ac 2012-10-29 16:16:42 ....A 73728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24376b235b5515fc9e3e7d59c28bb9172117fb9120f109ee27b3028f2e6f63bd 2012-10-29 16:16:46 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2437d3abe168019af933b8d6c1d59647b9cad70cbb8e714ac1e628e0bcecb304 2012-10-29 16:16:48 ....A 192512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-243840531900b487fe4e13d88b712b673dbf723ef86e2cd7ad17db50b3a4b7a5 2012-10-29 16:16:52 ....A 130525 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2438ef863af4283c9e801622c260e32961f42a90ee4d6b20f095985dcf89c0fb 2012-10-29 16:17:02 ....A 260495 Virusshare.00018/UDS-DangerousObject.Multi.Generic-243b09c7ed71c5335882dd156490059585a813b861309909e99ac722e68fc6be 2012-10-29 16:17:04 ....A 74358 Virusshare.00018/UDS-DangerousObject.Multi.Generic-243bb94e84ca2a120b0887102f7b3c0ee49de269fac43442071d3f3d3ea759b3 2012-10-29 16:17:06 ....A 378906 Virusshare.00018/UDS-DangerousObject.Multi.Generic-243c7ec053c08500a5b574f81eb576b8c1d8209e7968f06290274066edb75992 2012-10-29 16:17:06 ....A 81408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-243cad41fbd4464561397678f5d84d1c16bc1edb2675cd35268a3c0a04920e8a 2012-10-29 16:17:08 ....A 237994 Virusshare.00018/UDS-DangerousObject.Multi.Generic-243ce1658db25563e410ca091904a506446f142a2679463d60736e908127f3ba 2012-10-29 16:17:12 ....A 196024 Virusshare.00018/UDS-DangerousObject.Multi.Generic-243df8c473c3b08bd70c266fc2148639fa5cd2246682537a3fa2713bc33fb563 2012-10-29 16:17:14 ....A 1213233 Virusshare.00018/UDS-DangerousObject.Multi.Generic-243e257005eceb79e980447e921d3316938081aeabbea310f88c98ff8b98c5c0 2012-10-29 16:17:14 ....A 25416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-243e349815a561979ab12a83639cb2ca561c3bb4623e0cdf0092c3c940d2ed73 2012-10-29 16:17:14 ....A 81920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-243e56a872fcf5630c593a548626a6be3dcf0738dab4d5a7f61dbf6248f50f11 2012-10-29 16:17:18 ....A 1517311 Virusshare.00018/UDS-DangerousObject.Multi.Generic-243f4767a4da77d2feb53b508b7ce276c2aa1ef9ff01c7dd84d13d24f6f14227 2012-10-29 16:17:20 ....A 438272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24401f6300374e4d9868fc0609c46438bcf41f5f36a34f7e9d78fab5e9b51bd8 2012-10-29 16:17:24 ....A 120832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24412efaef13738867839fd7365d08609f53b285e91f4b783a83f7a9a346ea8b 2012-10-29 16:17:30 ....A 172339 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2442dc1c729acd78be754c2245a25af14855a1b005124788d139c88f6e9f4fe6 2012-10-29 16:17:52 ....A 37057 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2447afb9303790ce174090c22df35cb1ad9e456dcf7a5b7dc0a9b5b7138e99d6 2012-10-29 16:17:52 ....A 1430556 Virusshare.00018/UDS-DangerousObject.Multi.Generic-244827c0c5facb5a5d2c12f15a755f11d872e762df1cf395ee1127763f58dcbf 2012-10-29 16:17:54 ....A 84992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-244872666e737aee5920c16d204080bec136fb38eb62abaefc3bbe25323ae5a2 2012-10-29 16:18:06 ....A 327257 Virusshare.00018/UDS-DangerousObject.Multi.Generic-244ab85cbd08a96cac910e3f9f6e43223afb67072901a281d65f277e7017e01f 2012-10-29 16:18:08 ....A 151552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-244ad09bb6f699ebff445bdd01b888cd5f5d9f4d2806afdc2ecf84c1697d71ef 2012-10-29 16:18:16 ....A 256287 Virusshare.00018/UDS-DangerousObject.Multi.Generic-244cd16d10c065fc230598717e117a66c9ae7609da2faf9cddcb3284100e5992 2012-10-29 16:18:16 ....A 16155 Virusshare.00018/UDS-DangerousObject.Multi.Generic-244ce67455ac6fe939963e2b1257dbc1ea8cb8c1fe15861c66cc7f7018975efb 2012-10-29 16:18:22 ....A 249479 Virusshare.00018/UDS-DangerousObject.Multi.Generic-244e00047b8333de968d809eb29a4d25d9681558d6de7758fee34bef5fb7a2d5 2012-10-29 16:18:22 ....A 62401 Virusshare.00018/UDS-DangerousObject.Multi.Generic-244e54b112ee4de99e5423323139da723941c7537b03f9ded4ae1b85c38607e1 2012-10-29 16:18:26 ....A 174205 Virusshare.00018/UDS-DangerousObject.Multi.Generic-244f4ef2ec2ffab0f4d80c588f2e530ac2229e9004f363565223af15feee5dd7 2012-10-29 16:18:34 ....A 1594337 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2451197795377eb8b7f4a0096ff1306babb24b3e857adcd62af2ab1707057a9a 2012-10-29 16:18:38 ....A 151040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2451ce0d607735890ef9e3330fe771d023a10013f465a0416759e25a19e6fde1 2012-10-29 16:18:40 ....A 167936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2452c0a66f6ada9df435dbb6a1c47e037a2958dc53d8d6ea39102b180264cc0c 2012-10-29 16:18:42 ....A 157696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-245337006a57fad6f7ce8a8757ef98b9cc6e100e5b8392e7b241d937608c5a82 2012-10-29 16:18:46 ....A 1081184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2454744d2e051565688a3eb789920c1c334a6e535a64ec38e2a998fa08ba38f3 2012-10-29 16:18:48 ....A 4089 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24551581329cacf37be3854fa2237ebbda0e05bb4f356363ee152e016b1e5fea 2012-10-29 16:18:58 ....A 966992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2456b47101632daa6b7b5110b45159357a66e36e3abb9d8bd947717e7971b0c7 2012-10-29 16:19:02 ....A 804261 Virusshare.00018/UDS-DangerousObject.Multi.Generic-245780a634d0bb346c9e5a8759a965575c1f664b6771494394c02ebe263f8bed 2012-10-29 16:19:02 ....A 256641 Virusshare.00018/UDS-DangerousObject.Multi.Generic-245787277b2f0066c4892d366cd11911b46760c91cfdd0e9ab61d34a39c1a685 2012-10-29 16:19:04 ....A 99584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-245821e618708cc919a3818cdd9e52d6555b11fab8a3dcba73f1b6887e413883 2012-10-29 16:19:06 ....A 13312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24584e701a4c6059ebad084a60d2d34bdeca3c950fe717466cb04ae9781ce77e 2012-10-29 16:19:06 ....A 189508 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2458535b16a8021b7b28947466b79db56b30e1aaff0d08b9a062e2396229cadd 2012-10-29 16:19:22 ....A 1101823 Virusshare.00018/UDS-DangerousObject.Multi.Generic-245b58e19b52796d3ad1e4ddfe9d78517394ec53ec98281bdb509da4f932e288 2012-10-29 16:19:24 ....A 871424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-245bc3826f1813b6e79927da9645e88ec19711717a81daaacb22d0486b854344 2012-10-29 16:19:30 ....A 2183168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-245c87999868b6496f7189fa6f8081e3fdce7cc2ff8906007f85b8f8e58de8f9 2012-10-29 16:19:34 ....A 7957 Virusshare.00018/UDS-DangerousObject.Multi.Generic-245cff1dafdc1ce4293db3c7de2e959dd7e739b271f7050f10244792a96bd1ec 2012-10-29 16:19:36 ....A 2744320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-245d511ab783f3a80ada9d8ab3ae8da8144bb6ab398e3180c1276e94d9a0d1d9 2012-10-29 16:19:40 ....A 135168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-245dfafdc8888170b8c8e9480dc8bf9ef2538d1d217f5f97b89454b225b60a9c 2012-10-29 16:19:42 ....A 91995 Virusshare.00018/UDS-DangerousObject.Multi.Generic-245e8d1dae05999f1e0125ab64bad55682dc160b925623d259aa83e1b677b487 2012-10-29 16:19:44 ....A 1745096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-245efff1bdd0108b9d02f2f48ea3c2839c88806a0e923a6b56cd2793adcdd3c0 2012-10-29 16:19:50 ....A 5472 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24604d227f5a6d385afb38fee1f3bc70abc63f376f5238c793311d5d0afdd8bc 2012-10-29 16:19:50 ....A 138141 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24609e66f3f86fb2e8c566dc9cc3a1d15c426bef312ae48de962a1a88bb18233 2012-10-29 16:19:50 ....A 5248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2460cd5897cbd9724e15781dbbf6e3ecbdc37dffab8576d48348c2203525e0ef 2012-10-29 16:19:56 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24623eac4054324747c68b8d7df70a1c96f5fc54e858633480645ac98d668cba 2012-10-29 16:20:02 ....A 21574 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2464522ab71c3b431ac77560986b241bfedb07dde6749af6d8324fe1aaa06980 2012-10-29 16:20:04 ....A 299126 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2464acfdc88e5b6d22294c1ee892da510ad29bf5fdaba42abf7a59c35c33b561 2012-10-29 16:20:04 ....A 147456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2464db9e296d8bb852ccd85fe30a74a2008cdfb3293b58b9c02a42212db3f274 2012-10-29 16:20:06 ....A 1708544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24658a1b35898815fa6df86f6efc4a0f11a5ae161eb27588ef7497652d2fc557 2012-10-29 16:20:12 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2467e00ad5d3e82e70b31d1b4f74e267a53f46e8de0d1b694424440fb54ece2c 2012-10-29 16:20:12 ....A 377856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-246807cc45268400cc40ac7eb7957ddefa1feab598e5caaa2b5d3b79c8812cf6 2012-10-29 16:20:14 ....A 385024 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2468b1268ed402db894cfc4f2d356b0eca6336227fd9f4aa863fdf6cb607c42f 2012-10-29 16:20:14 ....A 421888 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2468d08d06dbc41acaffdf836e510ff3e9553b9ac0eb9ed2b30cb076b96d1b7c 2012-10-29 16:20:14 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2468e04223a4cbaa69c46545878035f0fdb304a8113dd27853ba5b645f266b37 2012-10-29 16:20:16 ....A 2048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2468f7e9b6b082e3c187fc49cc1f7ec7e5e1ac33bb015ef5522fe79b1af51f65 2012-10-29 16:20:16 ....A 90720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-246921bc9bb15e07885010eb3ad09df5eb37e066ec435c3e38f13a1c567b6ff5 2012-10-29 16:20:16 ....A 431104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2469376290d56925dfc986361ba6c4687ba8caf651dcd80bb8c58baa75779a0b 2012-10-29 16:20:16 ....A 508928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-246971063cdd4bf199827f3fce781beb9f2f7ca79ba5b9a710942bf7121f6b33 2012-10-29 16:20:28 ....A 1123983 Virusshare.00018/UDS-DangerousObject.Multi.Generic-246bb5ae85f63d7d7d2da5e10b74a3b5dd4062b743beb226cbcd18f7a2fcec5c 2012-10-29 16:20:32 ....A 2765140 Virusshare.00018/UDS-DangerousObject.Multi.Generic-246c7fc75224652adfd2825db11592cb135404a75651b09138185b5f8b5dc0bb 2012-10-29 16:20:34 ....A 10577 Virusshare.00018/UDS-DangerousObject.Multi.Generic-246cdc2850121ae8a95d2dc23fa0a46e090337b15f3e162912c6f58a5f55c3ed 2012-10-29 16:20:38 ....A 872448 Virusshare.00018/UDS-DangerousObject.Multi.Generic-246dafa52fb01b3d122b91cb8d62b6610c31e4204f77852fb2fd400f69250fd9 2012-10-29 16:20:40 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-246df184d551bb0cb9988f68a2c5be037b71d6811f2e27c738dcbe962d840e43 2012-10-29 16:20:48 ....A 595968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-246f4b1d21754cab7ecb2c3e8f6981f55a8f0c50b62209f4d13382cdc8ea3de4 2012-10-29 16:20:48 ....A 200704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-246f8b280e50490eef57b1776c0c8fc94c0ea89e843c75a007dc35d4bd70bc75 2012-10-29 16:20:50 ....A 4632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2470385e31f4aaab0cec8c8322e96d1e7eb4b08ca711fb132e92e0036eb784b0 2012-10-29 16:20:56 ....A 453120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-247168e97744528e79913ff192497c4703bc8489ed977604cd357c713d1b0691 2012-10-29 16:20:58 ....A 344184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2471ada0e2b2a88c0fd438b947b0aa891d59fffb2544e97f086419777c8f1f69 2012-10-29 16:20:58 ....A 80896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2471c9b33c5edad0a9fd3a4b0a8182ef92d11c187ef7595b86aabecd63895d3d 2012-10-29 16:21:02 ....A 26415 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2472e3e1ebe85a0784d3c701d5445421713bb68269f2d666527003e9ceb41811 2012-10-29 16:21:02 ....A 1344887 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24730180084ab8ba0c77587924da3c60f8e1a031ecb4e09c94e80c92dca5f48e 2012-10-29 16:21:12 ....A 32256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24755ca8d560468fdd86e94b0d766349476624b7b3cda8a8f706f8139100ea49 2012-10-29 16:21:14 ....A 746970 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2475e0c8388c20038d21e792d57752cfe000ff78754af1736892b13b2b523efb 2012-10-29 16:21:26 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24780efe7bbb9f695a4229fe58851733ff4cc88abacc7b5e44430230c8af6a27 2012-10-29 16:21:26 ....A 4494749 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24781d408899a9cdf424efd585c67a888a1997f728a483ea479be2cbddbbd848 2012-10-29 16:21:28 ....A 143360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2478bf2de46e4031d2f6533aea23c5d03ffbffa2aea8908f02481a7189aed3b3 2012-10-29 16:21:28 ....A 78157 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2478c7f459f19c7605de577468fac164addca647903b8530cb90bc3c31cafad1 2012-10-29 16:21:28 ....A 284116 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2478d714561521337638ed57d9ced9a219939b685192436f6ace8dd23baec4d1 2012-10-29 16:21:30 ....A 253952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24796f9eed5f9a09ffff1ae186dd43a9f2580b447ce2785e2be34669d3c6f789 2012-10-29 16:21:40 ....A 949960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-247b5dc347859c2271622cd79e96058c2624cb63eb215ee4fb390bf070f51c68 2012-10-29 16:21:44 ....A 589759 Virusshare.00018/UDS-DangerousObject.Multi.Generic-247c0d52102a8db69e2186e14ae0c735437567a8c5815f44dfe5228b8ef178bd 2012-10-29 16:21:44 ....A 625215 Virusshare.00018/UDS-DangerousObject.Multi.Generic-247c29da73df6826914fe6f4efb7f4d0f62a015993d9c59e1f64d778597c884b 2012-10-29 16:21:44 ....A 269826 Virusshare.00018/UDS-DangerousObject.Multi.Generic-247c905770dabc399c5d6104ff18eb73d94d4d58639e821db62dbcadd31e9c18 2012-10-29 16:21:46 ....A 47616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-247ce2f48379aa0403d5a9b4decd6bb270d7b3493e23f3aeb44d80000e775379 2012-10-29 16:21:46 ....A 110592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-247d04ed6acbe8eef493a1a66c165f8dcea80beb5833f10dd2d014881b8370b6 2012-10-29 16:21:48 ....A 675605 Virusshare.00018/UDS-DangerousObject.Multi.Generic-247d7cca74e504fc713fa49aec6f93b55dc1a79b257d6eccdfe3a9c37a2f8d74 2012-10-29 16:21:48 ....A 2486784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-247d7d3100b600353074c888c65eb24b855b421bfabb584d10a816cebfefb16a 2012-10-29 16:21:54 ....A 973824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-247f016a155a8adf2ed83c2983c081544666503de70f41f63e7ecbdf3c74d768 2012-10-29 16:21:54 ....A 71874 Virusshare.00018/UDS-DangerousObject.Multi.Generic-247f0979702c252b3dbe38f282986edcdf5e1d79915e640b7e69e529736e2933 2012-10-29 16:21:56 ....A 278528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-247f9bd48664a23871d9ac0a30176cfaf1c54398a90d2d4aa5a55f984fc344aa 2012-10-29 16:21:56 ....A 46592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-247fba440283b5308cf69d594f24b498d4ba6c60426c219081f360c2e79f324d 2012-10-29 16:22:04 ....A 302592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2481bd74fdbe526d787cd5f4c6fd6a0b3db991106c5343f4c094f48bacde7e83 2012-10-29 16:22:08 ....A 1257472 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2482127ced2894fbec730b6fa933f7d8d53f7b2815fe507c3748511457fc4007 2012-10-29 16:22:12 ....A 121856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2482a6e0e77f1b576d18065ddf9c296abea7b446611892f0ea30d5a18d1a348c 2012-10-29 16:22:18 ....A 22528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2484983d15df35ff806c9563c86cb9f11256dea67109e518b3bac34378e6e424 2012-10-29 16:22:22 ....A 881572 Virusshare.00018/UDS-DangerousObject.Multi.Generic-248506b369237c4547a093dc8d2ae09b630ee06e5edf3652ab5264ef111c5d39 2012-10-29 16:22:28 ....A 52000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2486ee495455023bcee56f24910db66649694b4fe61be0bb94129a3b7ee4c07f 2012-10-29 16:22:34 ....A 33792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2488e40e0aaa924cfb7cd9ef87e2fd7ab220f8d6f3fb651a184f824c3d490c79 2012-10-29 16:22:36 ....A 2005936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24896a82927479813bb603bff481bade8f1fa4beca58042c2f8d9f2f2ebadbee 2012-10-29 16:22:40 ....A 11776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-248a52676cd6f88adfe28ee45b31bd871022bec2ab92c96114916b5f9a84a4c2 2012-10-29 16:22:42 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-248b099bff0602e9fd930cae18c6e825b79870b8929b35c56fa51b44049dc33d 2012-10-29 16:22:44 ....A 14243 Virusshare.00018/UDS-DangerousObject.Multi.Generic-248b28db9ff1dff85f62445e8ab2ab549ce017f968554f644a43c9ec8ce5ed64 2012-10-29 16:22:44 ....A 12288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-248b71c206192c2e2c66cfbca95f76ace6a1655ff39531331165e86cb4efcfa9 2012-10-29 16:22:52 ....A 2217330 Virusshare.00018/UDS-DangerousObject.Multi.Generic-248c4ce962492131a77fc7fc4ba966e97e68189f6caf0e7a0082a64adfe41b49 2012-10-29 16:22:56 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-248d2e2bc07eefc349709aee70db964bc50f6861c52e688c219f9746fd38c8dc 2012-10-29 16:22:58 ....A 167936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-248e628e2acf4ee3612ac67ece344117957905bd4e3f32ba577fd62e95ada79f 2012-10-29 16:22:58 ....A 1336383 Virusshare.00018/UDS-DangerousObject.Multi.Generic-248e6e6bddc72d5be7e4c12e860e925075d42eb9912768020dd02b0f67ddd55d 2012-10-29 16:23:00 ....A 524288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-248e8a4c2ef0ceabe4708ab6e9bafdee53c1b1bc223c6b696afb2928a98472e6 2012-10-29 16:23:12 ....A 89600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2491fb37eabe6deef5236d9ca1a228267c33364a4e2d84b91f3f3da1b3809eaa 2012-10-29 16:23:14 ....A 401368 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2492ba2cad975da4f64dc7699967dbaa412a0fe317679848bfd5c51d7e03acd7 2012-10-29 16:23:18 ....A 1126400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24939319ea507e9e758b3f8aaf34270449f821772a9ccc3835f2e696621d8fbd 2012-10-29 16:23:20 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2495271e8a260b777d2e8be999ea1a2aac2ec85adf09b2ea8ca57d16b68364eb 2012-10-29 16:23:22 ....A 1154110 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24962e785c9d40552570e29f20e8b3b76928ec83afc253afad14d3426acdf870 2012-10-29 16:23:22 ....A 160450 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24963290b623b6968abc5cb666042b12e70a176be35e43ef06d51fda1e8e5a0d 2012-10-29 16:23:22 ....A 690167 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2496424b87238db199448c8c4f10ed943ada664b2cd08532f910b7a9a1cae605 2012-10-29 16:23:32 ....A 163743 Virusshare.00018/UDS-DangerousObject.Multi.Generic-249922b86df80303df3b87f775c22c8a405d1c82734042bfd0dfa321d7a5d74c 2012-10-29 16:23:46 ....A 290069 Virusshare.00018/UDS-DangerousObject.Multi.Generic-249cbb4f0ceb2e8752c08017cbfa85483f57aa2e48ed6a58d28726c347f88fca 2012-10-29 16:23:48 ....A 593920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-249d06a67ff66d06005c7de50afe374e60e0ee16447950fda304578682a69927 2012-10-29 16:23:48 ....A 27648 Virusshare.00018/UDS-DangerousObject.Multi.Generic-249d573106d4b1208f472eeea95906016f6fedd79f8757b8a3a1f486be37614e 2012-10-29 16:23:54 ....A 19372 Virusshare.00018/UDS-DangerousObject.Multi.Generic-249e8a6edd8d72a435fbcbf1003049126865d897060460f2465c50e25c262e92 2012-10-29 16:23:54 ....A 14848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-249ecd3054352417a5e672a8a1b156af13552c603797541b2bec9af17d625bd0 2012-10-29 16:23:56 ....A 98304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-249f3ca19f6bdfb4fbfb3c037dc10811bb28563be39a597af1d526b207b35ddc 2012-10-29 16:23:56 ....A 18944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-249f4af6a56957cff3ed91f47454510c1b9da73d04386aca9a78de4baf2929ca 2012-10-29 16:23:56 ....A 590848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-249f71bd1fe66f65fb29b8a53686ebebe25d4b9c7727764235813db60cc699c2 2012-10-29 16:23:58 ....A 96233 Virusshare.00018/UDS-DangerousObject.Multi.Generic-249fa63b90437596f8399c0c91f36574795331a4e037ad5b3be270fe01085cb7 2012-10-29 16:23:58 ....A 81856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-249ff12dbfd60861146a052cf1b6d7685bb61ff548dd999e490ae80bc1d7b30e 2012-10-29 16:24:00 ....A 921608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24a0458bec64c3ed09251d3cf9766583a7c7b94df8682bf9386f76d2d13d9490 2012-10-29 16:24:02 ....A 75264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24a0afdabd70c02ef1fd7bbda7d5eac3bd932cd96021931b3c884f2520eb43a7 2012-10-29 16:24:14 ....A 26112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24a3e9e777ab882faface2c94f9fada668c0e1ec4d4ed366916d88674b59522a 2012-10-29 16:24:14 ....A 114688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24a4681ed4dfbaa80dabc7ba4fba9f0eed5042031f0e3b62c829d6796831ba0b 2012-10-29 16:24:18 ....A 300512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24a62396beeb74b9c1925806d6db88c45128e8c79ef8b9be1b364cf992096279 2012-10-29 16:24:18 ....A 563290 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24a63767dd9f21ec79979849a847c7b85eca4ff50efa7dee82b34d1d26bcb2a5 2012-10-29 16:24:22 ....A 50910 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24a6d0b00fe46ab504beed11f7b77269b6f18f0953cc75040b464a41adbd6afa 2012-10-29 16:24:22 ....A 856956 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24a745148af9f3f81c9f422f141eee457e8e43096c34b189d7caec37a168bc4d 2012-10-29 16:24:24 ....A 2461184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24a775f67c2ebf4b7e14a7e9e48f103873cc0fb6dcb11abc5755a686e36eb7c8 2012-10-29 16:24:24 ....A 205451 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24a78984eb9d5dc10aaf642c6eed9f031b50f97acfd6c013c0af1c60eff493be 2012-10-29 16:24:28 ....A 52738 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24a8065e6b5438fc1161d01aa3a786f3a15602bda51d67d414888154b9235c04 2012-10-29 16:24:36 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24aaf6f966d233d49bb20234fbf3a8784c8c4f6fb1bb1b809cfe029b52a7f3d5 2012-10-29 16:24:48 ....A 147968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24ad52135a2fb7697babfbe2f02f34a40907058899cf8fe8cf22890dace97c25 2012-10-29 16:24:48 ....A 128000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24ad57da1ef64753bc73622552d92a7355ae334f28f2ec865174699a28a7ea0a 2012-10-29 16:24:50 ....A 1797676 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24adc372bf8d46b72f238526609851fdf3f209cf1bf70acf7582453647474db0 2012-10-29 16:24:52 ....A 41984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24ade13a9590ad1568b0fc3c99e582cbcc17af38178a70938548543403273c6d 2012-10-29 16:24:52 ....A 778240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24adee5089263660b901075664f7dbad7a976952bf87776548755d77bd60f19b 2012-10-29 16:24:54 ....A 855211 Virusshare.00018/UDS-DangerousObject.Multi.Generic-24aecb34918dda81b56c41db9ff62efb9b9dcdfc6cd344cad3b9c28781c7589d 2012-10-29 02:19:00 ....A 6257763 Virusshare.00018/UDS-DangerousObject.Multi.Generic-267f2f444a47bc5b69e877054e63bab739486ff27ccc5a0087c292f12fcf862f 2012-10-29 03:32:14 ....A 83036 Virusshare.00018/UDS-DangerousObject.Multi.Generic-267fe1af658b1be759f43d7443cf3bc16b03501052e8a735db354fc9870b49a4 2012-10-29 05:13:42 ....A 188416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-26b8d37f61e54c393c0bf7b2f5a16f2ba160a5023abcdb433915f947715b7cee 2012-10-29 04:03:50 ....A 4462848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-26be1d6945e42ef8384b5c056f165d223314903bdc45ee4dce435c5f94612309 2012-10-29 04:55:30 ....A 899174 Virusshare.00018/UDS-DangerousObject.Multi.Generic-27365ba4a7a463412db5900fdc23deee9bfbbc1161d648e52dd1ef1871a330e2 2012-10-29 03:46:22 ....A 483328 Virusshare.00018/UDS-DangerousObject.Multi.Generic-27b914d82e8bf129dd4b2ee0c2cb4101472d038d6b967bf97f60b7c0ea26ed05 2012-10-29 03:46:08 ....A 1273736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-27ef1a0367fb7de1b3d89d5adcf332a6ddb69dc0bfdde6d0fd58a3ab63f7c837 2012-10-29 04:08:34 ....A 581632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-285be2b511e657972765f09eb3635c4525246c88df59f8c147e749f77865ed42 2012-10-29 02:51:06 ....A 603328 Virusshare.00018/UDS-DangerousObject.Multi.Generic-28b6bd417bc89c9dea68247650c85363760a1035663173d8f33eded810fabfbe 2012-10-29 03:31:04 ....A 2848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2b98914cfa2bb4a8f24e10c722975ee93de5b38da40d9277c5a018b03789ce52 2012-10-29 11:52:04 ....A 2014985 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2c58d7135e1517ebddc815c309310473d1a57c9dcebc167a52fcb2c891322395 2012-10-29 04:15:22 ....A 15857 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2d0672621f99cbbe3ee32ce4a79a6b3205a58fe392dfd560184711ed6e909c0b 2012-10-29 04:06:48 ....A 1536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2d3147000be7422affbc91b86a6ee65942f9db575060513ba1fef8ffe54c7d12 2012-10-29 04:29:52 ....A 1512736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2d7d75ee5b2dbfab87b4bcc403e2e26599a1cb00455549b4bdd5691ac7517e8b 2012-10-29 14:44:44 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-2e987302e8328d26ccab55d7930c5e569e292d14a392a8b9d429a7500c188309 2012-10-29 14:20:40 ....A 5120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-31ac4eb98481c1591936dcbb52af5905f55bd0a02c0791f23bf5ebff764bcd4f 2012-10-29 04:14:16 ....A 151552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-31d66193393228bfa487a62b87fb90e0be40f1bc4832f1a7ce1c02c94c49651f 2012-10-29 14:17:12 ....A 1140224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-36494f3affbbbc5bf7370922ce44e1a8ef8077b798ff22b67195a0a34db5903b 2012-10-29 04:08:18 ....A 96256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-389049bc97abc4283da8c2dd0a7a611e2dd03fce7b4489d28da96dd36b7c7024 2012-10-29 04:09:06 ....A 65796 Virusshare.00018/UDS-DangerousObject.Multi.Generic-3a3331a0600fb1421d48fe76ec022c524097b1d8db1c7214e792bf55bdb7fe14 2012-10-29 01:41:56 ....A 1678516 Virusshare.00018/UDS-DangerousObject.Multi.Generic-3a84d8a616c32ac01cf66c0595661d37128ad31da66d42eff7271e9a41847189 2012-10-29 04:23:26 ....A 355328 Virusshare.00018/UDS-DangerousObject.Multi.Generic-3c1355a595f08f8859bab5c673f4366708127f1602bb7597e367583d268ddb0a 2012-10-29 03:12:30 ....A 612918 Virusshare.00018/UDS-DangerousObject.Multi.Generic-3d4644d9d257763d3c8232b704fb84b9257227e5738e2ec4d9d59c9b21f288c9 2012-10-29 02:44:32 ....A 4608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-3fa30aef012654559a41b6e13f7c19f535a406298a6e9b044ae8307a474a2feb 2012-10-29 03:28:48 ....A 98304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-40b9de5268785329828740921b7970277f0a3095a1991c71212b1545d2c648c3 2012-10-29 03:42:50 ....A 340480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-4341c89724999d72cbeee81e51e3a367bcefb6e36f746e28c6a1015c4462c4a8 2012-10-29 04:19:44 ....A 500224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-442a7b569d53a40db43b8d989cea1b7c4ea4e579cd4855ca5117d3e3fa397ae4 2012-10-29 03:58:18 ....A 50176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-460cf2fba45e10c16dd49bfe32eab26aa8f44a6892e47a2d297f53f481d3e2e0 2012-10-29 02:51:10 ....A 507905 Virusshare.00018/UDS-DangerousObject.Multi.Generic-46e5eb904be8e32a96f9fe77c3fb3f15c276b04a32b7e3eb96ec01eb3a230c03 2012-10-29 03:42:30 ....A 1419776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-4736f5fc010248de998bf6325133ea981e92a38f25a50503d2ca7a20fb9bb9df 2012-10-29 07:21:40 ....A 2029056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-491dbe62798f68c6a538a1c7cf6c4b45e3b07135b12c41c8a1da826d45eca3d1 2012-10-29 04:14:58 ....A 584192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-497f5949228ce32e85e4dc934515a282262018813df202132cc8e9321070603a 2012-10-29 12:38:02 ....A 1452072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-49a5c31464bd861c2cfbe8dcc3497d0f1742fb92e189ed1911e465594062a4df 2012-10-29 02:54:40 ....A 1654784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-4abcf0d25cde30d36d4814f5a93457792d902fdc449479915e6821a2c0fae366 2012-10-29 02:28:20 ....A 5120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-4b10b068f74a06e8ad23cdb6924aab851954e8ba37d027d37627eccbe39e13f3 2012-10-29 04:19:26 ....A 1423536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-4b18f64c5d3a9b65dda18ae7a9494a96c5988022ce29919f198183c2f33f40d5 2012-10-29 03:30:54 ....A 367873 Virusshare.00018/UDS-DangerousObject.Multi.Generic-4b5475b50a615f995444e4d4a8aaeb277eec4f8ae36b84a06f3a037d74ff0a15 2012-10-29 05:17:26 ....A 40448 Virusshare.00018/UDS-DangerousObject.Multi.Generic-4c65d5e8e92876174ef4c79e2fdacf5b4776e5a4db0765622fdddf790e4fb809 2012-10-29 05:27:56 ....A 544768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-4c9705f7bbbe82373ba66905cbdb58327a3e9c57545e05a7e18ed8bad30d6f5a 2012-10-29 05:38:50 ....A 429056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-4d2453569c64e216741404024baf28bd195cfd854810214fcee757ed99699b89 2012-10-29 03:55:02 ....A 10800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-4dab860e1e26ebb2f3b9ac339523a0005145c29d46c45aa3ef1cafe0737c688e 2012-10-29 03:48:52 ....A 96292 Virusshare.00018/UDS-DangerousObject.Multi.Generic-4e742e8d4e5d9ea60727341d96598eec144aac3f604637912c1fa17b6d2f82a7 2012-10-29 03:57:40 ....A 1935360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-4ef37e0413d948b78445f6bfe5461225bde72bf6a7f6c53ec29e6761ca04c2fc 2012-10-29 03:48:10 ....A 401408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-4efbf59db96c69e08e6a80562c7dc8b7763dd422a9458578402bf4ce2f4bbf84 2012-10-29 05:32:48 ....A 27648 Virusshare.00018/UDS-DangerousObject.Multi.Generic-505f7e2b7308afeb828c3d52775cd45a182d72b15269a2ee454ae922c91e1bcc 2012-10-29 03:04:12 ....A 56832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-5232b76b6a8804648fc188ce9c7faee4c0f7aa7b99f891556642956056fb045b 2012-10-29 05:26:58 ....A 106496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-52f30c97a04f1f46e24856822afec3a926b26e01acf3c59029e10a78d7751df8 2012-10-29 04:18:48 ....A 4359168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-53c402d010c97b08d155242e03b9432ae5bfcbdc17c19546f7ce8b5b1ea4635a 2012-10-29 02:10:18 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-55c7f063101432a5a0b86aaf97e46561610bb205664f843743f88cd55e626694 2012-10-29 04:19:18 ....A 258048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-570e6192d68413af20c7371a3b9ca44c9aea0ccd3412258b856496722bdb22bc 2012-10-29 13:16:24 ....A 755712 Virusshare.00018/UDS-DangerousObject.Multi.Generic-576809051d989f1ecc357740a628ebd6ebcb36964b819d5d58c16c444e18e53d 2012-10-29 05:06:38 ....A 141089 Virusshare.00018/UDS-DangerousObject.Multi.Generic-58169ded4a82256491339be4683a43450a6d2840a65a3d537c3b22d476ff00b5 2012-10-29 04:19:52 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-58cf065b4ec3aaa4e004983adef6aafe7827076cc72df4b85134998a71057646 2012-10-29 05:30:36 ....A 35840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-596193a46618bec278f0db28a16f4b03a2b1771154a4df1872e022f26264d414 2012-10-29 03:17:52 ....A 552960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-5accb975c61b0bd464d4b50dfe7731bfb8ed792857d12aa84b3afc2076ed705a 2012-10-29 13:09:32 ....A 457074 Virusshare.00018/UDS-DangerousObject.Multi.Generic-5b3fa541f38ac0a9cd05fc0f710e20723d6aa19315cc1a71efe64e601aea9ce8 2012-10-29 05:01:28 ....A 12800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-5b9392d68f479d19a8c3531a41278fc92933b547a2c968917964285faca98271 2012-10-29 03:52:16 ....A 106496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-5e811c9b6b557b6c0b96a6b0e4eef944f6f41c07b0f44c921067075d1172a225 2012-10-29 04:06:38 ....A 417792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-607b22186e55fc43cc55edc22dc20dea036da691ee66ed25e8969c7d7a4ff089 2012-10-29 15:33:28 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-610016646360236387e13ca1daf7e3c2e686751816bcf5f10cb11a94388a6d0c 2012-10-29 02:19:12 ....A 79203 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6104ab1ff874a739fa5d9a8fb0f2c2e286c5dab643e9060719eb38a7988dcd82 2012-10-29 02:03:32 ....A 589824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-610d63cc48c451efe2b2d0eaa67ee37a2fe447a47fd216793c5bbfdbfaea641a 2012-10-29 06:59:46 ....A 22347 Virusshare.00018/UDS-DangerousObject.Multi.Generic-610fd16112fbafe8e2e79209125e4b4d5b0743b9c8a13d6a6e7df8d1cac45e6f 2012-10-29 09:23:32 ....A 204231 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6110ca4764f4d5bc63105f91f94c82dde69301053ac50106ab9438d14cb1b5d1 2012-10-29 15:27:52 ....A 561185 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6111c67e66c742cb78cd9e552b32f0ee812526a46ec9dcb5d7049d9ca143d544 2012-10-29 16:11:10 ....A 170708 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6116f607fdbfa6617828e663d17239fb2a9cb1b78657e94c4670e3cbd4819557 2012-10-29 12:46:32 ....A 1318912 Virusshare.00018/UDS-DangerousObject.Multi.Generic-611ead4e37d282b1c989aaec7b9e181c600a95b4f8af6823e641663ef47c1f22 2012-10-29 10:42:26 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-611edf7b530c3260356df57e6bbf595fbcee8f565513cb48397c1aafd03063b8 2012-10-29 15:46:16 ....A 299520 Virusshare.00018/UDS-DangerousObject.Multi.Generic-611ff09dfd21d7648b85a5478bf2a27f89d49192feeb97164c379f083b85aa68 2012-10-29 05:27:58 ....A 1263104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-612af8fc3dbd03f0d955a1f17ab74464cadca65719ebb6ea5d77fc84fe69ff6c 2012-10-29 15:20:22 ....A 281597 Virusshare.00018/UDS-DangerousObject.Multi.Generic-612b619bc1db204411d347db2e74b299c6aa95b6506d145595704f10d5618044 2012-10-29 01:49:30 ....A 103140 Virusshare.00018/UDS-DangerousObject.Multi.Generic-613144ed02cb0a6669b35037dd2dbf295f28a3722abeb40258f96754c2973b3c 2012-10-29 01:39:10 ....A 4215801 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61378c4efddda6f31bccac3918d4eec40f4e50ecce2e55a3e211273f7f64c287 2012-10-29 02:04:46 ....A 44032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61380c4a78db55b67047820a15620e5d62617e4b612335d99584cf8b39094162 2012-10-29 16:19:12 ....A 51533 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6138abfafd4b7233264a949eae10cc56f731cf8e64caa67713e8da4277240487 2012-10-29 15:18:10 ....A 405357 Virusshare.00018/UDS-DangerousObject.Multi.Generic-613d7ee0c6775907c815a46a927016472f149f5a7dbe2fb9e2ca9760be63e663 2012-10-29 15:39:44 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6141c2b2644675746e21d8906b67cd4f38556d85dfa4d5d0a614095547cffef0 2012-10-29 02:15:52 ....A 154112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61425b4ffe68235befb7887efc6d188bd3fae67e20d1f5c1a1ea868db021fea2 2012-10-29 04:43:50 ....A 981 Virusshare.00018/UDS-DangerousObject.Multi.Generic-614315ccca14bc9e283d7ce48f3fa25d98a60f411a2075af8692ea2ce8078fc1 2012-10-29 15:15:42 ....A 281600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-614aa8ee97c2e6b62e96855dbc7096122f59a723bdc64a988745f9da2bc9e14c 2012-10-29 02:40:36 ....A 344079 Virusshare.00018/UDS-DangerousObject.Multi.Generic-614bd93d3bf73348ff90bdc5e766293ee554abaf80b1d56bda6fe5082594a296 2012-10-29 09:50:06 ....A 47715 Virusshare.00018/UDS-DangerousObject.Multi.Generic-614e31e01ee73745ca0b64707f0ae9bda33264ffc9689e570e7b2cf1c0d6e594 2012-10-29 11:51:26 ....A 205416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-615564111aa8695be42a62e2ef7eb5acd6ced4edcc446c1b927b9430977010d0 2012-10-29 16:15:26 ....A 86016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61631e6baa062a6bc18c7624c9c3b3316762e34c5115d10944bf94749a0ef098 2012-10-29 15:48:54 ....A 145992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61658e21c410290664d50561e802ff44d3b2f0b0d118ba0fcbb0d9fbba06c00a 2012-10-29 02:15:52 ....A 4305 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6165ee7ca27b1f471b28607d9e5063e8c591c00c68d15bf20bd28d157154e595 2012-10-29 15:15:46 ....A 53384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6165f3db2f902bb343e1d6abbe78a51ed809e5170709f5d83cb9ea6612eccc31 2012-10-29 01:58:52 ....A 40647 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6168c6ea8515472b18bb8128758d35255aa2e83dd63967a03735a18d6cbba3f1 2012-10-29 07:25:00 ....A 16896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6168dd39ed2e0a0525e5e7f00fc5bab37d5cc44c6bfc09037dd6de8656056ea9 2012-10-29 02:25:02 ....A 191663 Virusshare.00018/UDS-DangerousObject.Multi.Generic-616b408832030f43558b1633f102be87de0e040449b052e9eb72bb962c170308 2012-10-29 05:43:54 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-616fb3acd04c85672b1cdfb04f503fe533cac78f226928df7ee179c2074a9469 2012-10-29 03:46:52 ....A 2897695 Virusshare.00018/UDS-DangerousObject.Multi.Generic-617317723a77f2d69262fd512b11a8b877f382243c59f6aba6f31c95a304d3fd 2012-10-29 16:22:00 ....A 225280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61771d020951fe622d868f3a0b671bc1653091a12bcbf0a303d849e5933bfc89 2012-10-29 15:02:58 ....A 4994220 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61779b3299aa8ebee0073df692eb9e5dccdea14f70c8e19ae8a53075c5cc2a3e 2012-10-29 06:26:38 ....A 16896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-617d74e655b3d5e9d2134ec8f6a906819991539b25c6a837cf7e7410a148e907 2012-10-29 05:47:48 ....A 593920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-619469ea35da1fac5aac5befefd6d983f676ccdb1f7560eeefca0db1aa3b59e7 2012-10-29 03:12:26 ....A 114589 Virusshare.00018/UDS-DangerousObject.Multi.Generic-619990657a43f89eb2c06bc1cfc5c5e75ec0fa819bbfb369be5d299c49ab91e3 2012-10-29 01:58:10 ....A 2535236 Virusshare.00018/UDS-DangerousObject.Multi.Generic-619b0265fab72b28638c9e8492bc7ef04eafeb9050570ae07ec5522ef5d3ad15 2012-10-29 15:33:38 ....A 298934 Virusshare.00018/UDS-DangerousObject.Multi.Generic-619d2c308a980e31b78d1feaccc0a7a296948ce62e5d8b21b71001c69ad621a6 2012-10-29 10:57:20 ....A 1367568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61a2f75ef467077326d0eee488f1f7169b934094b6b299a7c83b5580b31f6028 2012-10-29 15:15:18 ....A 663457 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61a56771d92b631650c4dea8943bcd346e9056ea9939411a2c3a0c2d17ad9ed6 2012-10-29 01:34:10 ....A 8738 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61b223743e1b6851b79c337297630e2b3ae6374ecd3663a169a673870270e783 2012-10-29 16:18:04 ....A 53248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61b259d0453781820b58736ecac07726285f521e1e704a2af2f589802367f68d 2012-10-29 04:19:16 ....A 422400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61bd743cec7f3690ff9414422d3e2de9030a0cbe8fb52b16485f193794fec730 2012-10-29 08:02:18 ....A 107398 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61d9355886c8e0119771dedee649076077d0dbd70edffffc80c7e79e3d8e95fd 2012-10-29 03:04:12 ....A 184320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61e00dd1ae13d34ef64413911c9c749289d32ff4fdd821c6bbf9c3783f4f4e19 2012-10-29 02:10:28 ....A 74385 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61e4e0ac60caa56b761c061d2b094223de23873b7c73df38dc9dd54efab3a0e1 2012-10-29 02:13:58 ....A 250607 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61e5b19ae6e87fcedcd54fa7fae1fc42473eaa7496909e50fdee63014bdcfbeb 2012-10-29 07:09:16 ....A 421825 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61e5ea27e0b18d3879f8edf55bcac450986af014a0f4f9475b4f43966e186827 2012-10-29 05:18:08 ....A 12633312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61e6da787ebf5651d74e776e3b4a2be0a0db3dd761a56f0dbdc5a3a7613e3e8b 2012-10-29 08:41:26 ....A 151552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61f26b7aa936a36e47b7a7165eb63e7b15551db6b3621343235c8caf60e34e28 2012-10-29 02:23:50 ....A 86016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61f3fcd30a6888810b61648ec58c19c8c0bf3cd80b041fc35e8546a0bd91f8a3 2012-10-29 01:37:56 ....A 126976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61fc50ac74192be1209e3887e1da592cd7c03f0e02bae6ef6eec5376228b6448 2012-10-29 02:30:28 ....A 188512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61fe33a74a7d47e40498e97e731e6e0d86421113241fed618b935fa189ec3fd2 2012-10-29 01:43:46 ....A 970752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61fea9f00af292922ecff5913c6fa473d1a23e47430fad37da57fd57018696cc 2012-10-29 16:11:28 ....A 3492584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-61fed68b09d3403c72ae9ab4a4c31f517661c0f0d9dc2092d367786e10a57cb1 2012-10-29 04:08:42 ....A 61952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6201fe50ad4199844ea821721bd745841816c7430725e65497f332b3587f0b54 2012-10-29 06:57:34 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62037ff0af84b3aa00f47feec7bd1e175fc424d85d7557490638f6d8f1691bd8 2012-10-29 05:46:16 ....A 280064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62086411a5c7815abf13a671efe4ba0a994989590ed25b2ea831198e4e63879a 2012-10-29 01:43:34 ....A 2267069 Virusshare.00018/UDS-DangerousObject.Multi.Generic-620a3c1966e9f07a490b91b61bb95af95a2bb6d1b155272668b215dbf24a3939 2012-10-29 10:16:36 ....A 1118208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-620df736a87a89f9fa00777902109c3d6054c57c114b3b50942808b68a5af0ed 2012-10-29 01:42:06 ....A 2629152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-620e4ddc8eed4cbf3b964b4cc645f71057c0dd309aac17c5fb34cf5e83b7e1cf 2012-10-29 16:09:46 ....A 122880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-620ef95dee7970fde19235f305e9dc35454b0a84ba25c2cc59d9597289dcc2cd 2012-10-29 16:22:00 ....A 185856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6210e4179cf6b6602e0ded5232762d57fc82297adbdb194f616024484de2522a 2012-10-29 09:29:06 ....A 246836 Virusshare.00018/UDS-DangerousObject.Multi.Generic-621417b8cc9e71deb03097cdb35508dca2a609277696c7b7bd4b771a5ef1f5b2 2012-10-29 06:34:50 ....A 5398 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6217567387e60de5c1908afc9870dff4b703e81d26ada7abec0410a362b2e10f 2012-10-29 01:49:06 ....A 190224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-621805b867edba7a9d1d9072b5468532fa8e6f994b50b878bf5789109818d21b 2012-10-29 16:23:34 ....A 3840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-621840a0c05492dc5fcb26f32a601be2bb24b96907d1864e7b653111739cbf1a 2012-10-29 05:59:26 ....A 718891 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62197df9448974e425d964c442005c3d67f21eb26835bca4ad857a2f1bdecbbd 2012-10-29 03:36:10 ....A 389712 Virusshare.00018/UDS-DangerousObject.Multi.Generic-621a96423139d2c5186872cd88907a522fa08da328ecf7d4659552e09f64f40a 2012-10-29 10:21:28 ....A 51773 Virusshare.00018/UDS-DangerousObject.Multi.Generic-621be3dc7961af5d1abe08b2fb854d2a5120da4274a3c807ac17b5c95d0ea2af 2012-10-29 02:44:22 ....A 114839 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62243df5714b01518d6f8568edd85272263ae6e8ed2764cca5c29ca8bb152149 2012-10-29 05:33:12 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62247f0cd0fe6434eaa5469e1147b1108940d3d9e440f7ef0560c61ea7e84def 2012-10-29 02:14:46 ....A 12288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6224c8a42f68308e99851c736854942d29f39e4e1ef6eacbe3c1e8a2acdbf072 2012-10-29 15:11:18 ....A 641536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-622540335b057147e6beb9fcde6820943203ff8eecc0c382a8c5228abb326d5f 2012-10-29 16:18:32 ....A 115398 Virusshare.00018/UDS-DangerousObject.Multi.Generic-622aa2c2b5555601495323466c2758e96ed2f671ad0e3bc5ff995a19f2a0efdd 2012-10-29 15:52:14 ....A 16533 Virusshare.00018/UDS-DangerousObject.Multi.Generic-622d07e1824c609617bc7269d51123cec155584fca8d61e9261ea27a93df44d0 2012-10-29 15:30:10 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62311afb466b1ec8d9bed0e53568d7177498a32426eb9254fa8998c92c633462 2012-10-29 02:28:52 ....A 6115328 Virusshare.00018/UDS-DangerousObject.Multi.Generic-623297fc232ff6e1c13cf2b224b118488f01834126b1d5e7934150f385d6af73 2012-10-29 02:28:20 ....A 278001 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62382b68a15674cc5b7028b9bacb06a85d0c83b64cd72e4b06f455f8ecfa2922 2012-10-29 04:20:54 ....A 282327 Virusshare.00018/UDS-DangerousObject.Multi.Generic-623c2a6799cf36b86a9c3a0379e25664aa4b55e29562ae65698881adb8492936 2012-10-29 03:25:44 ....A 75264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-625b0e6e2294e16296f19171c10386a39456b1927843559384bf49d5a325961f 2012-10-29 06:54:22 ....A 390144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-625b2132f286ba68b575875c4e3b3886c8dbf29cf4b3a365c48121d52f825205 2012-10-29 16:08:46 ....A 679936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6262ce369f5fdc9581467314d5b642dd95c73f2392de8239d1deb964a075ef20 2012-10-29 01:52:36 ....A 191235 Virusshare.00018/UDS-DangerousObject.Multi.Generic-626846251549041e785413708e4d6f9d334c2ec6897dfa407fe16fd7b51028b0 2012-10-29 16:16:40 ....A 618060 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6268d95e42704fd6278eab3cd6cf0932ae6ed115e61a8bbcb9d4e66c6df2c777 2012-10-29 15:05:54 ....A 360821 Virusshare.00018/UDS-DangerousObject.Multi.Generic-626c14d7a77a1dd18f0d3f7b6168745ac845f47fc1cfb37432101426bbc67431 2012-10-29 16:09:22 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-626c6dd5097444858e928bf07e7aeb84ad60588ab6dc7f53ac3428f001f3c1e9 2012-10-29 03:35:08 ....A 186368 Virusshare.00018/UDS-DangerousObject.Multi.Generic-626cfa9b57d073203ee072df16dca4cf5f642f28f4c4c6a48be91c8b2f889ee8 2012-10-29 02:27:28 ....A 22528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-627796f0d0f76093619553de1abe63e68e62c6a9abe3928cbcc5ae57e61e6638 2012-10-29 15:47:10 ....A 151040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62788630b39cc1d153fd976222e075a98b9cfa39c82fc034a9814f13c8bccf8d 2012-10-29 15:51:16 ....A 381952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6278d294ca482eeb4707579714d61a2a37bb731151155a61780f5e60ee9d8166 2012-10-29 01:43:10 ....A 103424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-627b94c4f94c89ea15b67b9eeed0b3fa4f7a986fb8bf3e25c86c9bc9d9ab987c 2012-10-29 02:29:26 ....A 606208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-627d1e3efb9ca871c5aac1c5502018bc3f143a461338057694ab15deb1a10bbe 2012-10-29 04:17:28 ....A 524288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6282f7ae03440aff35cb2b4ede84103b502855bef2ee60715a07887f9a18f519 2012-10-29 01:45:28 ....A 11264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62889240c6b409f192a44858ec57001a185674982557356cb592bd0b6dd7d12d 2012-10-29 15:33:46 ....A 733184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-628ab8f88266ee504afa1460d08a170af4528313472d1c5aaae55d4dfaa6de40 2012-10-29 16:03:20 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-628b700aca487d698d1e375b8149d729a9b58903c2fe78cc0db3c4e44209c6fa 2012-10-29 02:35:00 ....A 118784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-628f360993e71e789ddfad0fc29a6f3858911f5b604f7bd1a3d642174875019c 2012-10-29 16:24:46 ....A 2633885 Virusshare.00018/UDS-DangerousObject.Multi.Generic-628f4127d59bf9f84006c66fd6da01c38e37c1c96c69fa9af8535db5be0ecd19 2012-10-29 05:19:28 ....A 194805 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6299a4951ebc9f1e9f4baa0b094d6f18935a604d18577395c9cd661110b0db34 2012-10-29 02:48:08 ....A 61221 Virusshare.00018/UDS-DangerousObject.Multi.Generic-629a74db94b89861fc4dd895c8d3bef10c12f5e92f7eedb7347dd9d0ef9e879c 2012-10-29 15:38:58 ....A 262144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-629aa38cb0477b8eab68dc3a84b7d91b33e194b2a43bfc2ac797f653742372e0 2012-10-29 04:35:18 ....A 22875 Virusshare.00018/UDS-DangerousObject.Multi.Generic-629e2fee077eda708358bffbd9f3da8cb8c8c62370ef81e0312e52eef0fd33f7 2012-10-29 03:51:36 ....A 106496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62a106e8c66f67ec407f9b1e7cbebb4b6429c3a712aeae8213dbc72eef84439f 2012-10-29 15:11:58 ....A 205416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62a5a60a48aee6f6bb993e040badd5ee9c019e79db060e6624b0eee817c80c54 2012-10-29 01:43:50 ....A 246591 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62a7c390c7e26ff94962f0be8358849ff76403238e6e56ae20e76902bf30e573 2012-10-29 15:39:42 ....A 239535 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62a9976e63d0a17af10a332e5c1d11dee5f86d0cd742449458c9c96d3840c910 2012-10-29 06:49:40 ....A 77792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62ac37af1119027a0130b024d3e1b9d24053d2d9b59d77fb1baa5836273d676b 2012-10-29 01:51:12 ....A 757760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62ae844b0da076af0da749b18682d110b77bced43c98d6e273be640a96a813ff 2012-10-29 15:33:52 ....A 578560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62b925c6e1675313e05275bcc67f566efde6fcfcc05709ccb7e63ad66ef45cde 2012-10-29 07:45:00 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62bd560c1f48b8dcf7af2c1870f95324aeeb2ba7ba4a7d0aef948c766abac89b 2012-10-29 15:51:42 ....A 67940 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62cc707ffb3dc18845ad42ecfdd102a54fc2f002d90642ed4df77bc7e4fb43f2 2012-10-29 04:46:24 ....A 1484720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62d2b86d2c847b8cbf8685427d6cede6af769396d3f967a51d4363c665449e6a 2012-10-29 02:22:20 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62d3ffbdf7ae473e61977ed6a9d594fb8c157813bd7a641102b97efc6ec6e7eb 2012-10-29 01:40:12 ....A 229376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62d629d768768716dc74bbe6070e1a0c781eca987a8e65f2f117c3efc8cd521b 2012-10-29 03:26:20 ....A 784846 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62d9ff0eb22365b9d39f14b878e52e9d129e04f23783fe700a05008c9a7e0fcc 2012-10-29 05:59:46 ....A 58938 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62dc1541003280fe099e72153def6627cdad510674d301c1b590ea15c0f494a9 2012-10-29 04:41:34 ....A 802816 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62de884cb64aa78bdd7945938f95284208fecc1074e160dffd9adf3cd7f0a41c 2012-10-29 10:19:58 ....A 105959 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62dfe8be16b35fb9da5376a3a0b29978a5a2ca1b5ddd5d24dae0d06461aaa6b3 2012-10-29 08:37:20 ....A 1360560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62e7bd49aaca3398070777de8575d9e5a2847603a5883b0971b392bf7442386b 2012-10-29 02:22:20 ....A 638976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62e9005b55d9f3331d4758a146b1c128b6e06090f2c634e072c51ca0a951b2b2 2012-10-29 16:16:52 ....A 297472 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62ea44653b17d55432437b6b148af3e73e6233c185576818980ce96dcc622c96 2012-10-29 14:29:38 ....A 159744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62ee4cd19f28999a73a8a08d6ec97ef5917bb5ce50b38010b88109cda00ae81d 2012-10-29 16:16:22 ....A 139264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62eead4821476df8e4ef5d91c1c133d4627943f4baa5a82ca380fea8d4ad2c20 2012-10-29 04:08:26 ....A 7190273 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62f159a9d8b4851cd49b6b454307d3dac2e51116a72bb411456082efb928bd8b 2012-10-29 15:43:08 ....A 1985328 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62f6d01ef662afc92fc3541b9b5c9c2cbd3c3c1891b517e6734b6d67487813e4 2012-10-29 15:28:42 ....A 23040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62fb2ff1d162df1abe50ea0f499b7b5150337ce79ae0840ae049dc7020b8fe65 2012-10-29 15:35:16 ....A 143819 Virusshare.00018/UDS-DangerousObject.Multi.Generic-62fe6bee5891e47c7e317e022c7fbe165af7487b96b8a3e5f6c272e9164c72ff 2012-10-29 02:58:02 ....A 162816 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6301009597451907582184dc5e6b750fe8e9b63b599560a05e0bad17b2760136 2012-10-29 14:55:12 ....A 1052536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63029903fbdb12ab82c072a9bf98e9a478aa0087b2886d9b9f892c8133705a94 2012-10-29 10:20:30 ....A 308580 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63049eb4865af3b01e78623a0b59abcfb202a6c45d0a15b2434a5f15e804c77c 2012-10-29 10:20:20 ....A 44766 Virusshare.00018/UDS-DangerousObject.Multi.Generic-630838018d3a90066e9d40cb9d4f278c74eb16c15fc94cc433635f28868ac20b 2012-10-29 11:23:44 ....A 266752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6309bbdd1e4db3c40feb660cc90572393efa7a4bf95849038f5f81d8d856cffb 2012-10-29 16:03:04 ....A 78157 Virusshare.00018/UDS-DangerousObject.Multi.Generic-630cc041603ba43ef9d3b6a7476e9e6ff91d9e65932fa4ea48a928e8e010b0e9 2012-10-29 15:24:26 ....A 50193 Virusshare.00018/UDS-DangerousObject.Multi.Generic-630ddac1a8a6baa8165d6873b3b8324ea0a5f7c065e7ea24911274143f1b5d17 2012-10-29 02:40:10 ....A 537088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-630fa4f013dd6e49702c3823e661d1412a3cb30f819eba4a5fe2f0d4ae9b390a 2012-10-29 16:22:36 ....A 788182 Virusshare.00018/UDS-DangerousObject.Multi.Generic-631212f69fa3fa93d1e04e28445a6dbe10faee3c78b01e99c44509ca36b16667 2012-10-29 15:22:10 ....A 54272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-631bca149894e222db593f2598de615f531a7cb73f8d5cad9f34d7e2c8139ab6 2012-10-29 15:55:36 ....A 107008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-631c865ac007197e6af1ae4dca5c699a0b014ac7c41da6bfa90dde0d1a20cb90 2012-10-29 15:50:46 ....A 63488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-631f95e37dc2cbd1a7f10545d0a418630b7202f860b8959908c90c0ab6cf004b 2012-10-29 03:42:48 ....A 1447335 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63345d53d6175d5bfbb3746e4a34f39d89b8647c3415d8a19269620d4e8e17cd 2012-10-29 15:14:56 ....A 1952768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-633a583528a2326b09fd4e450e919b0d03f6d85034f1a9b5c289b8ed523a869b 2012-10-29 04:34:40 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-633e6fc7fe6fb864016b9cfd279dcbfaae829e93abc3a4e5af4e9aa823626ca6 2012-10-29 03:06:22 ....A 1031587 Virusshare.00018/UDS-DangerousObject.Multi.Generic-633ece479fe5536adb7b0f12223ff4001a24e497acb32c7eda508abdf8ab4c09 2012-10-29 16:16:02 ....A 1544235 Virusshare.00018/UDS-DangerousObject.Multi.Generic-633f3b3c8005ab873cdeb39716305f58b2eac5ce60f15b17657bff5f0c08434b 2012-10-29 04:17:00 ....A 32776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6344ca04b0051b6f9161e259d53a8bd1f829d10fcb3b6e1f100b8e192d55f2dc 2012-10-29 16:13:46 ....A 140800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-634ce6b939efd28cf4c1591c6958d42c7f1c91efa92eeba376e71973308fc41a 2012-10-29 15:57:52 ....A 15084 Virusshare.00018/UDS-DangerousObject.Multi.Generic-634e3e312b1cdb09ee35d7df7e359e8a8a6428fbccfac24d43d135ef8c2a7dad 2012-10-29 15:32:54 ....A 441116 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6363a4decf0ddcf8167f33dd0f33833f79e9e73154276967104dd2037c0a620e 2012-10-29 15:45:24 ....A 970752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63648070742922ce89b617551d1caab8bd410898135ff73ba636081b09dc35ce 2012-10-29 04:18:22 ....A 429220 Virusshare.00018/UDS-DangerousObject.Multi.Generic-636832bf64a7e243c53e5bbaec169b50f386f680439f097547cfd9dc4a94252a 2012-10-29 04:03:02 ....A 1672736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-636bcd1b69588c58d6f3510d12c366508a7d4fdc5d5df585f3a1a5612aaa78f0 2012-10-29 15:10:28 ....A 22528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-636ea74b01c7230bb9f4fa41032a443b09ad80fdc9680e4f523bfa8b16b0ab68 2012-10-29 06:18:32 ....A 78157 Virusshare.00018/UDS-DangerousObject.Multi.Generic-637b8baae1e316f665caed00eb87e76e46c054936717f225256acc27a92fa7f4 2012-10-29 09:26:34 ....A 1343488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-637d0a8a879df9c4a04c5646bc520e8d8c52c1bbca18756bb6a89aa51a667e56 2012-10-29 03:30:20 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63812ffeab68f56fbd04d4b34f6b056f50673136fa574b871d89eb232210491f 2012-10-29 16:00:30 ....A 109086 Virusshare.00018/UDS-DangerousObject.Multi.Generic-638346596b2246296a7d8bcfdf5d98e580cc8c187b9ab5db665e0b75d48cb09a 2012-10-29 15:16:06 ....A 645148 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6384f7eaa93f89cc0faf12f68c357c1388f2f609b4cd802bad03338394dc4306 2012-10-29 05:31:14 ....A 749568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-638a2eed31e4b1e3e385b63148922be7f72f75ab0343e32dd5d1da665d245c82 2012-10-29 16:15:58 ....A 681943 Virusshare.00018/UDS-DangerousObject.Multi.Generic-638f5b9cade4331777af22a78fd809a20b33cc002f49e00cbbd7fcd41919bbcd 2012-10-29 15:58:46 ....A 30720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63917a657041d1c3dbe7d24373c7941e0ac1721b2b6d3c4aedc7d043da57c9a7 2012-10-29 02:20:16 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6395d2977b4f96bfee86d8a6d4c3005071e516259e523b2f9470cd1cd97bf41e 2012-10-29 15:47:12 ....A 79416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-639a042960db6c051eefefcb963c6db85a22f82bda39d6268478af709800eddc 2012-10-29 12:19:22 ....A 498176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-639d7e7a06c39b3ca97e8488da3683835d998be227c979c317671ecefb404567 2012-10-29 13:18:32 ....A 1314136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63a2d68d3ec5450db77950201ef8c261e174e911607ccbffb2caee7ee31ff2d9 2012-10-29 02:39:36 ....A 248117 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63a3f0ff1b94267ed9a41335f27ce55bb327bc5a9b346aad6442672d4f427e4f 2012-10-29 10:57:04 ....A 83440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63a92e03ac1a87342b0cb3f34077258d20387c57c4d5c56abba0301aa4853c34 2012-10-29 14:05:46 ....A 45568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63a94c5fb3bafa945dbd55d30453e687dee06ae9a5d3b2243ff42f93599909dd 2012-10-29 02:15:18 ....A 10752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63aacf09028e9ca5d06958fc23d7b855aa8f065f26a4dad58c1cca90530f340b 2012-10-29 16:24:36 ....A 504344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63aed5923a25560a649e6bb5d72207f54ab40db530cce745f0e7994c9466530a 2012-10-29 15:38:18 ....A 128000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63b0235cb00fc8b9145363877fe5857a4a4dbdbf0f3254777dd0889162637fa1 2012-10-29 15:24:08 ....A 999062 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63b813f8f2e95a58cab3d272bf5be83c0f6753e3578f585f735e59b17d690a54 2012-10-29 15:49:06 ....A 1537500 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63bb6c80e11cb34e2ccd8aba03d516c97bc34845115cd829451cf75a8f6817f6 2012-10-29 16:12:02 ....A 241664 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63bb7abe488083c40bb5f3b74859cb535a9c61ce673467239e81b8160a7be5ca 2012-10-29 04:15:38 ....A 606208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63c3af85efef80281cc75a92f7f8ea60af7c961ef167a3e3b83b7ac03e76bf20 2012-10-29 16:14:02 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63c81173d5a64612600085de3b500db9dba97ce84a7719e23111a757f959e3f3 2012-10-29 15:35:52 ....A 44768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63cf134337e372eb0656ce0cb3f0e1dbd8aab83ef1c89faee46419115ae9c484 2012-10-29 03:11:16 ....A 1002080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63d13fe3539f45e0dbdf341af994c70599692d83c4d154cc7d9c05184f59b7a3 2012-10-29 11:11:30 ....A 29288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63db6fe5e60106960ae34a1b19c9050ce0d8d14c20ee19dd0ce6b413aa1c5f33 2012-10-29 16:19:10 ....A 1048576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63de9e9182c52232dce504c8973705e63e5a67a511106be8982695317b0c7aa8 2012-10-29 15:09:02 ....A 61440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63e45d0df475bcfc4fb62667d4223f89c353483a8822e8911d152af86bd1a0c2 2012-10-29 04:04:36 ....A 265248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63e9a1b94619daef895b8f27cb3f000ba25b51272c917337b43e1c092686af38 2012-10-29 09:11:08 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63ebaa41e3f26321b948e56aac4d7d2f22e4b397c11f0204b6103e2e154ca87f 2012-10-29 16:08:40 ....A 1979392 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63ec481dcdb47f4c46e76474acd2be402a958eb2a0274caee201cf50c5a62052 2012-10-29 15:49:52 ....A 1500205 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63ec724851ff206be22caca25b566ad1773c7abb288c854bc22a2b53ec4b97c7 2012-10-29 04:05:16 ....A 316416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63f0961f84385fb997148855bf6e2bd571bcdc06efb6a04cdeec9cfacf0cf8eb 2012-10-29 15:19:42 ....A 56128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63f48c5f671b3c8993b1d92672529188846ca06c178f87696473e9a70d23b477 2012-10-29 14:55:18 ....A 143360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63f6d002a0cbc0d10d9cb707e33759eb1a0c6c672a250df760dd732fc35567fa 2012-10-29 09:53:52 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63f914bcb13626407cbf649b7cb0c59425c80f4ee5e39370945125e9eedee488 2012-10-29 04:30:32 ....A 68653 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63fa89a4cfc8738aee1e120a862fac37cea4d8a4532467e04637ffd29598a730 2012-10-29 02:29:00 ....A 6514866 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63fabc36528b4d2c061c7b98a3fdad3da3aec8336fe212fbbd2a2bff00f7b7c5 2012-10-29 15:55:54 ....A 159747 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63fad203a0b53ab8ee16025e414239efb55772ab491354a7995835a4f74044c1 2012-10-29 01:56:00 ....A 1828352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-63fdcda6ef37d5dea789092421902021569565e4ee72fa260c1dd17e7d493981 2012-10-29 15:27:52 ....A 270336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6400def06f87b60662a9835bb53a55a480dc36fbe928ba38978b8479b601c545 2012-10-29 15:24:34 ....A 531456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6410c522bc1030b15f6abfe54306ea77d7218873a992763bad5d5e06fd7ff7fc 2012-10-29 08:21:16 ....A 81920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64166482c9ad19a87ceb1b052db7b73165eb7b3695a5c244ef94055497f943fc 2012-10-29 15:33:06 ....A 243712 Virusshare.00018/UDS-DangerousObject.Multi.Generic-641758397871a97deef2c3dde7adfb358fe5e7ab62002ab21260bf3e5f1a9a5d 2012-10-29 16:06:08 ....A 243200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6417a9cb16d8cd9e9c4d2729bbfa34b3c2ecb2b3f8d7316a95563767742f2ac3 2012-10-29 08:47:48 ....A 119296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-641a432aaa8076bb3b3c04dc4890b4df137746bd5b7e0cc708e4f72450e3eac1 2012-10-29 04:45:20 ....A 79209 Virusshare.00018/UDS-DangerousObject.Multi.Generic-641c1a2c631f609bcf194ef024c86cf9129c97ef9034405c999055d8e823a78c 2012-10-29 16:00:56 ....A 479815 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6425438c90104b61cccfce4e168f63d0abd64c462e7cbe25cce4f95edf2b7495 2012-10-29 04:09:30 ....A 45568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-642710d3ad3e4aab795c87ec880627ee55c855ceb039e717768d49406c4c1e0c 2012-10-29 10:42:58 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64280c7740abff73fe1f4a3a0ff7e5105e8cf6344078b919bc0c9d131c8e1df6 2012-10-29 15:46:42 ....A 86016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-642dc2af5895780f1543bc7801b77ac10cb975976854c5b8ca4341dadcfdde34 2012-10-29 08:36:14 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-642e316edc297ab9eaf11d22f4fdce676d0d2c4803ed3e0d17da645a6c545512 2012-10-29 09:15:28 ....A 11396 Virusshare.00018/UDS-DangerousObject.Multi.Generic-643084177ff6d85d1dfdfed6f585629e66b2babf5177227ad43377a6e1428b84 2012-10-29 02:34:52 ....A 65385 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6434c31c42276c5685984490a3525d3a690e059553fc2322a8959bc6fc930c83 2012-10-29 03:46:52 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64371baa593d660f1d121bfffebd9c1b4d6d219793d4e6cd4675d0c6aca524f9 2012-10-29 02:56:52 ....A 278528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-643b7537dd5e7f80f8da180d1e13b3cedd86ca56c08b2e04677ee721c46f99c9 2012-10-29 03:09:06 ....A 830858 Virusshare.00018/UDS-DangerousObject.Multi.Generic-643dd62488d8971e01b663d534eda86fb8541e842c62083570b4772ca430e0d3 2012-10-29 16:20:18 ....A 1947139 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64480f770c05c40d692fbd56ea527644c236c36cf13544135c6830e964bd388f 2012-10-29 11:19:26 ....A 144624 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64554cb41d7b4d2a3f1f37935eb0647412eb9aa12b9787f827325ce6b078b32c 2012-10-29 16:05:54 ....A 4861952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-645640fff6ea308752376e96c28fd04a5c4dc0c39031df46eaa8160cf16719f1 2012-10-29 15:18:32 ....A 102400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6456c6d03922542737852346ddc3947762c3893eb321898c6ff2592278ceb3b0 2012-10-29 15:18:50 ....A 256576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64575fdb063633db5dc1123b66dcdf4d7691e0078e2630a1d0f80024dcf851b0 2012-10-29 01:36:30 ....A 2814976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-645a6d53034d01885961523c6f0e99fe723eac44978b84cdef360ba7220e7458 2012-10-29 15:17:02 ....A 94208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-645c15c77551727d66511d01a00408323fb2efc1ffe430f78e4527d9980fcca4 2012-10-29 15:41:52 ....A 51200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-645e119e42ea4095e227bc0e395a563019f464196675c440b7004928c4d839b1 2012-10-29 03:43:36 ....A 770048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64606728bb257a9734e674bdf1dab162a9619f5c71f7742d093e161c10fb4be9 2012-10-29 04:13:26 ....A 18251 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6461223de11571ec0b588ed4e800477db250940928d200c33d74f85506ab3d62 2012-10-29 02:24:36 ....A 290816 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6462e46c30acd5c617e4219752e95537b0e7fcc9e739bc1b68d14d5e923eb589 2012-10-29 02:13:20 ....A 1035511 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6462f9a985dc68324c1439cbc755b2f2c3b0ed96b19a9d321bbc1d81a0541fff 2012-10-29 08:40:34 ....A 187392 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6463f180838a1333a1e268b122845ee305fede6e7870189b755455caf7d58578 2012-10-29 06:07:08 ....A 94208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6464a3c5992529a184efee3ede0e9c1570d3b6b770cf4615e9763ef1cb4c8fda 2012-10-29 02:25:42 ....A 749568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-646e03635ae82267cd3c0ee634abd4000ad519ff696823ac835bd08917f75b6d 2012-10-29 15:31:22 ....A 95294 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6480b5637aa0f231b928b25a22e8b912e1cb5133a3bdc70a3c5b41f301588e62 2012-10-29 14:20:44 ....A 209301 Virusshare.00018/UDS-DangerousObject.Multi.Generic-648235caf5aeb9503172e4f2220899ebf98bd95e81f54fd253e171c4b643442e 2012-10-29 14:51:08 ....A 640880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6485174d045f05856221390305c9ddff6de4aac078096359c4d43115e59d68f1 2012-10-29 16:17:22 ....A 18794 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6489827d6248a38cae96905ccd39668a103c18d85b2ff1955b86a4954531b994 2012-10-29 15:11:56 ....A 140800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6489b4c1e1ffcdc4aee6539834e8a3335b2a01800a73a5edcef3aaade88719b6 2012-10-29 15:08:32 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-648a91875a68375d4f6168ced823645e54b2329c70dd43fd093669112805030f 2012-10-29 02:08:16 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64a3913008e0dd48b1adc1e95e4966b2245aa2b39be5a7ae17ad3bf3802285dc 2012-10-29 02:54:20 ....A 23040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64a4358e1e5767576ff1f1875145016ceb134d0672ffae05fbcdf971703d0966 2012-10-29 05:16:24 ....A 1465027 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64a5e8f617a1bdf3af8ea59ac211af41513c0b37d6684cae5ce6c54bd2da13dd 2012-10-29 15:19:38 ....A 565248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64ae3860dd66397fb44311219101238be7780792f0453714b186787a03134019 2012-10-29 15:12:38 ....A 364544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64aff3a357ccf6db63207627fff56518053949a8695d0104f2a5d3b9442d39e1 2012-10-29 15:21:32 ....A 648666 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64c0425f6f8c6e2ee8d6ba6502f239548a3fbd31ee12d7b63ad2bd7a7ee86a33 2012-10-29 15:08:44 ....A 790528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64c2774c66c3c5e6ef4a87f018bde6590804f475b9cd94c1e886c95d439c0e1c 2012-10-29 05:33:26 ....A 155648 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64c50bd53afe6253a7b5f6a442a078b20e2333988e5974d67e9eb1b73fbe3b71 2012-10-29 02:02:40 ....A 66063 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64cbf82260c1788e7c3a37858e92198c34ffffae2b1d14372b05391eb0ce2f27 2012-10-29 15:44:46 ....A 297250 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64cc9d14ab778b45d478e4c2899dc34f75779485070715a123765e97408ea5e5 2012-10-29 10:40:28 ....A 1069020 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64cd8e104e06de88a22589c0b7d60b9928382418b7d11c43bab90005c2bf29ee 2012-10-29 15:36:30 ....A 403456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64d2c86e4a74026bee4183621ccef556ab127cc7434878a91ff03f5c22d3a7f3 2012-10-29 02:31:06 ....A 2056704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64d73fac047197c90dfac38c948a8e076da85a43e18190ecae99f8d2a463026f 2012-10-29 15:34:30 ....A 881438 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64db41a7a0dd541ab427485d1a22ac93b9ec265a33c232cba3f7264bcdd9c765 2012-10-29 15:27:18 ....A 2330048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64f13da38cfa084e2127703d5a6278cc874ff63a47c86b2ca4bfeff24d713169 2012-10-29 02:38:40 ....A 35701 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64f947ba152b5fb133cc3b3054123aa9a63b5b190f67dceed44e34f33e559484 2012-10-29 16:09:54 ....A 164900 Virusshare.00018/UDS-DangerousObject.Multi.Generic-64fcd49925dccf56fb38b0e12965d66759223233164fe3fd53eee9a5767a26c7 2012-10-29 15:36:56 ....A 716166 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6500ac312a1a5570efa16b243884378446be3d5217b7bc5df4caa75281573e06 2012-10-29 14:03:30 ....A 139264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6504b74806050167c40178374e344c9d85c6031f49eaf0c993e827db3002c184 2012-10-29 13:00:26 ....A 556544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6509900b1fe14c212a59f6501f60cfb5a73b8c94e2718a268e7cb534fcd30454 2012-10-29 01:39:16 ....A 748032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-650b26496a3bafdd59c5d6dfe507b882896fc55cbb5f12e9330f7ecf516c9e77 2012-10-29 03:54:18 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65206b7796add1671b4eca0a10f83820ff3eaf34bd37739781012580b5eed3ab 2012-10-29 04:33:42 ....A 107008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6521d977746ae220129b659e2d08e6cbfeca609853525ebd4f42c1fed52c2b44 2012-10-29 11:45:28 ....A 146432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65256eab89a60dceb48484518928cb4da5d2a953954a07844221775981a3c3a6 2012-10-29 15:44:28 ....A 43121 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6528dbab4525cfea41f93f7bbc7635d0a579b79e954af4ed64bad1aa2ef5afb0 2012-10-29 06:56:36 ....A 1478656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-652bd3b0422c596c9d386f0683719d9b08ac1584eec839e8cedfb044d768d74a 2012-10-29 16:23:20 ....A 603136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-652dc46df75141ece42967e7c3db5f60bb21908eee7006a24fa159be805a4e15 2012-10-29 15:45:38 ....A 589824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6543e47cfeea3664af85faecaf7fb630f29b15e37f8ab2eefab9c9318452bc6f 2012-10-29 05:45:32 ....A 33536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65448346829a15bbf7716c1d3679689194cd1375c066c0babf46e56579b9d7bf 2012-10-29 16:06:48 ....A 10240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6546442682fbf42c804605868915a96203b38cd4f6e7efd77534c8ab04098ffe 2012-10-29 15:59:18 ....A 819200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6546590148cb939cf2fd33be97c4b13af1dd18cd0d963ca68741b7f96092fc4a 2012-10-29 07:54:06 ....A 45057 Virusshare.00018/UDS-DangerousObject.Multi.Generic-654731a958a9abf6a540486cdc0567e65b7d78645aa98c5ed3f3838d9652f43b 2012-10-29 09:24:50 ....A 4608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-654794da876b16ed5e7f2f1a4df7fa975cf1dbd0e23b054c85fdfb010580ae7d 2012-10-29 15:48:10 ....A 205416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-654a3c2b845ad80a825f15c2deda28582c7dab55bc8a1428dcc76d28b479d0e0 2012-10-29 15:38:46 ....A 310272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-654ac333c3334b0ef1a07e6750f8ecf2b021b765b1f41fe6ccdbd94c8961aee6 2012-10-29 07:36:16 ....A 45937 Virusshare.00018/UDS-DangerousObject.Multi.Generic-654c030615e9349330db2b997d90cb7cd02e2bc4020e7b43e02bff7e4be93758 2012-10-29 15:37:04 ....A 79420 Virusshare.00018/UDS-DangerousObject.Multi.Generic-654fda04fa18ab1817a29649208161728776fe9a7c9dec15692987a979df072c 2012-10-29 02:15:06 ....A 761976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-655592c57926e47bb437fcfcaa8fbad5f5b730ae1fdd1af780d0cc79a877ad61 2012-10-29 15:25:38 ....A 102832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6555f29aea7558d71a0bdb282f006953ea215b8d9c738f3a6737f0f99a79c189 2012-10-29 15:31:52 ....A 419887 Virusshare.00018/UDS-DangerousObject.Multi.Generic-655bcb487de0de54181a91f60410bd42e09a7b4790e55c3fc96b86b03f78ddba 2012-10-29 15:26:32 ....A 139264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-655c5056a86aa55b08519b973120646db632752c8a6182461c9be43df58500e9 2012-10-29 02:18:32 ....A 164787 Virusshare.00018/UDS-DangerousObject.Multi.Generic-655d1414ea52f1b4bff222fa5fc5cd0d6a50aff2b9fc93863c7d871a68c64048 2012-10-29 09:27:20 ....A 651264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-655d8cc79220cad95b4041798893cb4bf699c26485e69ab8dae915ebd416638f 2012-10-29 02:43:00 ....A 283219 Virusshare.00018/UDS-DangerousObject.Multi.Generic-655f57a382fe01f567f10876ed09e266c30776c12bf5beb4255a3802edf1dda0 2012-10-29 16:01:42 ....A 129422 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65638797daa344b3c6e57c61b832a71cc1e0a7cf57acafef7738935e19877a78 2012-10-29 05:16:52 ....A 720896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65733d7f8d373752acd893f69ef40273622c35f2d15b3601fba9fc8bff3a0c4a 2012-10-29 16:19:46 ....A 6144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6573fc92e8ff07762a0eed1a3e0c00971465ff292fb31eceb8dd682e79a95e87 2012-10-29 05:25:48 ....A 143360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6577f33cf27abc6959dba163a9c529e522071ce7346b9b88a028b675d993d2ed 2012-10-29 15:15:02 ....A 346624 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65799f4b00b894c6072dd137c8c5401f6a70046665a3f23557f18bb064bbdfeb 2012-10-29 04:10:04 ....A 47616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-657db31e26fac2fbbbea5cc2ba5aabdaab1f0466fdde7597bedaeef6c8597eb8 2012-10-29 10:17:02 ....A 38492 Virusshare.00018/UDS-DangerousObject.Multi.Generic-657dea5408e97779076998fd2a096c748a37284fe2342244f45a0fec5a1d7d4d 2012-10-29 13:50:22 ....A 572416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65848aff525279767f16a642ec5ad6bc4935515f8d7e9521fd32954f78c71f50 2012-10-29 15:50:22 ....A 71644 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65a1a9c165affe7c1e46426bc26459a924c1bbc348fcff2c10f8f3d0245fac10 2012-10-29 04:14:24 ....A 418304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65a7c7b0da490156aa3c0f0955b5607ef239e5afc1e121780b0e306d3e0abc6b 2012-10-29 03:42:16 ....A 714880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65ad5ea2b4be3860eefad2b48099c12b2e7fed038d4e05c7ad96c0c2fcc44fae 2012-10-29 10:45:44 ....A 24813 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65b06d8818a6d6349b643d75011368596654ac3c8b41a67886463fb8de1e9ce8 2012-10-29 15:30:40 ....A 892928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65b85825114c25c678e45af3a86e9a86ff758d87470a39e5170c29d5acffca6d 2012-10-29 04:07:16 ....A 129229 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65b9732e3c7ea5466c897715e56ce1bf40397efdc62afb8e08cbc1d741a4ba24 2012-10-29 02:40:10 ....A 100056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65ba06869b637b75730f07698e86c777cdb56ac9fcf44e467b9f72d436cb79fe 2012-10-29 08:30:38 ....A 296218 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65bc662775ed7567ab6da0064193a1c69cf866b9cab8083bdbc2310da16dee71 2012-10-29 04:43:50 ....A 7637 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65c32788d46768b7c5b4c28961c30b40a6efb22c4e838e9334cec87da2f296ec 2012-10-29 15:16:38 ....A 32580 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65c57b54b3a59765532f3e6690da1e79ffdb49e29825bc0148c3d2a46dc2b87c 2012-10-29 02:31:20 ....A 253952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65cdb03330af3bc8f1de3f3a8f7a924c9e472fe7f1058be46424469aee902a9c 2012-10-29 15:32:06 ....A 24064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65d1cd5bc922fdfbf2bf1bc9d47ffac4cfa71bb3cb03b39c16c2346c65f7a4bb 2012-10-29 15:18:56 ....A 720896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65d303caff797b58f25f803d9f61e30522d2c272746b404501ccd66dcd309dd2 2012-10-29 15:56:44 ....A 59392 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65d6d759a8e2984eb8ebfa01b922d39d04803183dd27f61dfb37978b9c8675b7 2012-10-29 15:19:02 ....A 249856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65d8247c12c3c0f0084693bd8afc816befd380f43a7db4ff5da34ae87aa1bc77 2012-10-29 02:43:40 ....A 84549 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65d841336233e2adb9ef73de5a4e739615e6c1c68e94ad7ea3ae3dd8cce2055c 2012-10-29 12:35:58 ....A 87761 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65dafc8ad268ca38555a7b8d0f857a0850227a77d2f1b3bf9a498c09ff0050db 2012-10-29 06:50:50 ....A 197125 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65dbdcca0adc7af167b6bb0310bad06baf65e5392650ddd72a33b3c78caee94f 2012-10-29 15:29:44 ....A 262144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65dc5c6119abca46429d28f76cdcfa2a77b58df15b35d3c06794a2428d2815d0 2012-10-29 05:50:26 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65dc73fba94f65817310f433f4111f7cbeae6ea2b1d9af2961cac704fe0b5394 2012-10-29 15:34:34 ....A 886784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65dfa9884c29fd76d2f2a9d4bcbdd43adbd859b85ebc428a16a620753e0221a1 2012-10-29 08:41:58 ....A 199680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65e882ce77490ed156c9b01a221127a9b7f311b1ff4af8f2fbd117f61b4f0678 2012-10-29 16:06:26 ....A 39936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65e8d28a625efcfcb5ccf9442a8a44431ffe77b4d600f6bcf22418beedfb6c84 2012-10-29 02:30:20 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65ead5dbc0718881b9bc07a5309c729c8eb25ca4418e7f90be2a55d0af7f6261 2012-10-29 10:09:44 ....A 268288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65ebed52e8319006fe05a10e81d586f470a1fe940de1fece69eef0f5d2bc6042 2012-10-29 08:54:14 ....A 932432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65ecf20b0155cc7aedc07506b6859313f62497331a1e6801be3acc1f820b44ae 2012-10-29 02:20:56 ....A 538112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65ee4efc7412d1ab10a4094c17b34c0c4d57cd43c63c2b0f56ac92be27688057 2012-10-29 02:58:00 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65ef0073844dfc8d7cacf1f6d2b74f5bafcf9d5409b88688ac770057099eae98 2012-10-29 16:01:06 ....A 4994220 Virusshare.00018/UDS-DangerousObject.Multi.Generic-65f8c44e993c9e6033b43b6bf2bb0243bf0f3f829c109b9ce725d949456bceb4 2012-10-29 15:09:18 ....A 1007104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-660445bd67f72826cdbfc063829ad26667369e66378676273d0de34a2aa2e28c 2012-10-29 11:00:54 ....A 18944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6607a1749b6730797c5d9c6a9e7b18765c2bc6e6c2cb0425ef5774e955aecbdf 2012-10-29 02:49:56 ....A 185856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-660912099f42136831b34d3b9f60c5bbf0c99c68940a37f68a9320130537b184 2012-10-29 15:51:22 ....A 151552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-660eb4c4b51844c6d9c49a5b5a3805ffad59b0be482a37021baad7975bd410d5 2012-10-29 03:36:46 ....A 57214 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6618654bbe93a279dcc49c789c14f15b40bc1e7dd730af1715f949e450d0f623 2012-10-29 08:55:36 ....A 75932 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66259a30a693c6afd576512680a1eb8e7a0c7728c7cc66c71a5fea6900b140e0 2012-10-29 01:54:52 ....A 81920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-662af382650c465ac69d71aa4f1638ce21c2c3ae48a87950e9276d3418a9e9ea 2012-10-29 06:41:18 ....A 2289176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-663355477d899ab2f2585027c9c4e5f8a0b60815790f3106fa2f3c3897acd58c 2012-10-29 02:07:08 ....A 252396 Virusshare.00018/UDS-DangerousObject.Multi.Generic-663655741e25e488c7f466272eb4ca25bbdaa56940f571b05857232afbc33d9e 2012-10-29 15:48:44 ....A 7970456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66370c89a4d8ab468865c812c285da0bc398244bc89d48317062397665323c48 2012-10-29 15:52:28 ....A 1039893 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6639b7b820579e8c569ee87f60eaedd8a675cd70dad4aa34155c481eb9b51930 2012-10-29 16:10:36 ....A 47437 Virusshare.00018/UDS-DangerousObject.Multi.Generic-663c57f5f6845aac2e3b92a5531921832e50fd4a1b50b187f18ec7d3a16995b1 2012-10-29 16:11:48 ....A 12808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-663f16525bdc622096b3b4638e9413f42980c86b40c8147572293eefce8b1ac5 2012-10-29 15:48:04 ....A 99698 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6642b93c4f8f9e67ce9187b7eff0d16c4eaeead69f7a11217eba465d2d17bc8d 2012-10-29 15:44:18 ....A 32669 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66464aceb729d17082e696ebbdf584d083e069c88ad4d85779b7163dd86c876f 2012-10-29 02:41:10 ....A 84852 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6647f137f97f3983c0d7e3423e8c0c4c2f170b9ed4648053dcec88908aef18a2 2012-10-29 05:13:10 ....A 348160 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6647f80bebe45a61748e4e5179c25a3201f1ad85d982936a22830d279a6e0762 2012-10-29 08:11:42 ....A 47616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6648c3da63331a6a003b4b42713ef6437470179102e487e06a788b7cc7abd4f4 2012-10-29 08:54:40 ....A 1324714 Virusshare.00018/UDS-DangerousObject.Multi.Generic-664d13d861b177796f8d2195fdcea55d5083b9963b8e70a874c392edcde6eb03 2012-10-29 12:05:54 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-664fa1f7c3d0029d88b9d7c64e12ca01ee73a38b9c45ac8845bc9b9ce7abd46d 2012-10-29 16:14:36 ....A 634880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66513f7a6ac9419f721e09ae873697b00a786731dfa2da36d280841fed364e62 2012-10-29 06:46:58 ....A 212992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66537659dc4a487f58ae39859042af34d169b32e9722499bdf9a181b81969f59 2012-10-29 12:44:22 ....A 119184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66587971db9a9c36cc224e56acb26401b77c646b0683d24124cc7a31ca3fbb95 2012-10-29 01:48:32 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66588849607e3579286b6d2d4f79a1ac2971917d1da90a37ba7589d3200dcc49 2012-10-29 08:03:12 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-665930838291060a2e992ad4a27aa2971bda50e3e1ac5918e6a97bfa94426788 2012-10-29 15:49:34 ....A 766471 Virusshare.00018/UDS-DangerousObject.Multi.Generic-665c6c387a25aade101a774ef2a595a317bf1176a90713e2e7c7685468c41959 2012-10-29 01:44:48 ....A 47104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-665c76100122183b4bda4b741797bbb3af49bbefcf822d94e99e92276b1a1faa 2012-10-29 15:50:14 ....A 4176200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-665e4fecfb8d3033e36be4a7bd3e41e4d87009b0fcd12e9a9bcbb2ecc846ebc3 2012-10-29 08:56:48 ....A 121344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-667843af08e033f9b3c30ef63da19adc237cf74da67bb20e0ce024d596496117 2012-10-29 02:46:52 ....A 53248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-667c93f7af27be4db99eb23d2de816976d6871f593d62784a3564de15594899d 2012-10-29 10:03:20 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-667db11af6774eae561f56e815b01690488de103823454aa974ef746da2b0a79 2012-10-29 08:32:06 ....A 65544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66818f5c25899da873f01520559acc11df19be5cc8850c6e89c5ba4bfe6c4df5 2012-10-29 04:38:48 ....A 2224368 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66858f5bb73a6a80a1b22d40080ec0a69544dd4c4ae39b39a0a8f2116c00e9b7 2012-10-29 02:10:22 ....A 1593136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6686cdf924a35c7497f283230222dc5cf15c47fe9684ffc6fb831f57e819cf35 2012-10-29 04:06:28 ....A 1305469 Virusshare.00018/UDS-DangerousObject.Multi.Generic-668f06df8e6a086040b2c156affa7b6d7bf346e8e0410b839d042d86ed3dfd25 2012-10-29 03:22:00 ....A 145795 Virusshare.00018/UDS-DangerousObject.Multi.Generic-668fc6d972727981dfac14f60fc56aa8a573c30668d4f2a55dc2b16951c108e0 2012-10-29 15:27:10 ....A 626688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6692435a7e2c9f3b47d5b57b50c87a1dc70d93a8efa1f784fa6cb20a1e278f55 2012-10-29 15:37:24 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6692d6cb14145b475d49d39b411f8ceb274fec937b30e2b587d02c928d6beed2 2012-10-29 02:29:16 ....A 23579 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6693cd25164571d51aaba4fdfd24d36a5c4b0a721889353739825184a89af321 2012-10-29 02:31:48 ....A 468453 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6695c65170c04a3fc07587712ef594ef4cdffe0b4fd0c6c5d2f74baea647c01b 2012-10-29 14:25:40 ....A 124928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-669ad1e2dccd5bfe1896f2590be04d8e9b35735fc218ecfe16c52596d2d0ee8b 2012-10-29 02:20:22 ....A 816574 Virusshare.00018/UDS-DangerousObject.Multi.Generic-669b9d8b0fdc031f9d4ebb2f15fbc88ed02c313855c748b186d4a0f7ef386858 2012-10-29 10:11:02 ....A 692828 Virusshare.00018/UDS-DangerousObject.Multi.Generic-669cbc30f5e34953745b31909625e9bc22b1cf3b2b4ea383ba029a46aa833049 2012-10-29 02:16:00 ....A 80033 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66ad42d97bf6b2b391624f6ae8b1df6274aceca1ffa73d5a5e134da774699d8f 2012-10-29 05:32:54 ....A 793536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66b1f076d3a365318e22699162e672120165c4a7d238d87a900a2f3edba5fbfc 2012-10-29 02:06:14 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66b388edcb48ad6cf8ba0837e0841dd3e2a51a022d11b7127b61e6248ce7a30e 2012-10-29 12:21:18 ....A 158715 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66b77653e6612790a463bdfc05bd9c4ec8f11ae3b9d9bae6271769dc47f1c2ae 2012-10-29 02:34:06 ....A 884224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66b8f86c3d7c9867ad1330729b27c6366aa4124df1a99221a220fc52e62d4e7e 2012-10-29 16:22:32 ....A 57554 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66bf108b2665b6356d0cef096ee2f095a409b52e8ff29ff9c6eb7c5d67d149b0 2012-10-29 02:54:26 ....A 478110 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66c03ea95c58cf440b0cf150f0d2f7f2a73bf18b1f07f8131e426820f81fbbab 2012-10-29 13:00:40 ....A 817845 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66c5b10c27a8fd2e26f19badbe1f9b4699955c18995756b067305d1c3391b646 2012-10-29 01:57:56 ....A 31744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66c5d0e8e2fb803ff2fdd0e52d8d096894578b5922ba5e239bde3759df7b6316 2012-10-29 05:52:18 ....A 90500 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66c7f128e92969c69e20eb4308c92d422acee4e59d7e1422e402b09bb0639804 2012-10-29 07:42:50 ....A 487424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66c93075603dafcfe8c7666b91b945c341a961f6fd6618d6b7ade6ff11239da9 2012-10-29 15:44:32 ....A 68173 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66ce9b90d3bb16c6e8411bfc934613df9d64f25c84b645ac42934ce39ee6b8d9 2012-10-29 05:08:32 ....A 187744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66d17be83be2cac80fd503ed8c4a5cda7a82fed2b81da696af7abfed6b168a52 2012-10-29 15:36:54 ....A 34203 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66d2a553c6e6a55bc55b61bfed53ec40ea0fe747562e8541687248fbde32a635 2012-10-29 15:46:54 ....A 40875 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66d6595a8dd408e76fd3ee7ab1114c96f6a5d5b6be4b7799b5b1a86dcbda33f4 2012-10-29 15:49:32 ....A 233472 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66d7bed8aea6a3c7352cb1ef701d498f9428a9d55301222fb07f71f03ca2e2f4 2012-10-29 08:17:38 ....A 1326036 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66d9f46db95ebbedf6259244b655c2248bf878d75c5acbb73d17f3c19367ff13 2012-10-29 05:21:22 ....A 693952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66db64c4b1d538e8a95c94fbc2d5764f50a0de999e30330c134b97230bf1c3d4 2012-10-29 08:12:08 ....A 59189 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66dc4ce9220c54ea6414f9a2c8bfa17215dc12e65f587900cfbd6732e9684248 2012-10-29 02:24:36 ....A 169472 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66deaa73b5806909e52b045f838f0d8d6cb0e12f1ac4821c0708b17057420165 2012-10-29 15:34:14 ....A 112640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66dfeb4f02a88979d35fa14f2316f5377866a2fb0c0e0c399d65837226e9d939 2012-10-29 15:47:00 ....A 356352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66dff86b1bc9326d8d394c959e1217fee7b29f19f050399d1c6a64c528cd49d9 2012-10-29 15:16:04 ....A 280531 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66e4871c54f2a31add2440f9657602720db3b22ff7cf23444d78a577df6f772c 2012-10-29 11:50:34 ....A 503808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66e5e6f71043c1459da210e08625c4ecb503967445572b1225f0e75e2d20a1ec 2012-10-29 15:45:22 ....A 81920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66ea07893f3df8354b6daeba610b33e16c66b2028bda0a617bb190dcb0d98197 2012-10-29 16:04:32 ....A 843776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66ef6b1e0cec01a06306658e49a7a08fd6c92c19908dd7ca72f523cf4a8de216 2012-10-29 15:27:02 ....A 388608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66f27cdf7dab3e8633f3bdb2014e7b3bb0b6dbb2ec2f41f45ebf619330df6b65 2012-10-29 15:53:56 ....A 214495 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66f4278c5b59cb6beb48e0d9002fd946f253e478271fda15bce525a79f331acd 2012-10-29 04:24:18 ....A 674469 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66fb27c999ee17ac291de5301141afbd5474588cf8517b3751bc399bc81bf146 2012-10-29 06:29:42 ....A 1671168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-66fbd2a1659f3bd2c24c0c624cc7e8cecbbec2486ecb33122b559e60c0e3b08d 2012-10-29 07:00:32 ....A 154760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6700039ea3dce2ce1cd504c0c8a066513eaeca1eb50c02c2c8d91b152aa0f07c 2012-10-29 06:01:32 ....A 5398 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67027f8f1d120edfafae69f87740476f69cb4117f12e3fa4ae4b5ea6fdeb8276 2012-10-29 03:28:46 ....A 91136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67081f69b89045ca90b0c8209660d541cd57464afffb9ced63f418d08fbf067c 2012-10-29 04:06:52 ....A 8738 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67088fc326bab217a25294aa2dd5fe79b218f64e05dde309ddac9153a19dcb3e 2012-10-29 02:50:08 ....A 50944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6709082faf8f97a76a9e0e1336cfba2ea9a63a54c8e97a49145aba7edd26f82d 2012-10-29 05:16:16 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-670df8f6dea57fc754e22f8cba9a391dd3bf29457029a828d39f300eac8b9ae2 2012-10-29 16:15:16 ....A 1551752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-670eea5f6ade73ab1ad3ab558a44a0086de83e6b032fd12b6c329f16df258bf7 2012-10-29 04:37:46 ....A 1130 Virusshare.00018/UDS-DangerousObject.Multi.Generic-671911fcde4532d80ff753e4c18a649f43d0a48e081ef1488294afe036178562 2012-10-29 09:48:52 ....A 53248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-671cb22f0c8d003c7186a71791357997044458d3bb855a6a5691c0d5ab52b6d3 2012-10-29 09:07:30 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-671fba19f0d49bc78b4d167de52e4e85b473bb04c914c3b8720a22952842e349 2012-10-29 15:44:34 ....A 937984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6733416e9ab5b0f5a1fa0996eb61813f6e4bcf0fb92e19d12c44f273fccd1922 2012-10-29 01:36:08 ....A 238628 Virusshare.00018/UDS-DangerousObject.Multi.Generic-673a86013f41346e0e05e30e6149865f5af5c8af836a09c36749335bf3e7e23e 2012-10-29 15:13:10 ....A 5599232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-673ac3fc2e1b8a639fa674547f9922362cf328b2b26c5e25cc13eaeaeae2bbed 2012-10-29 15:43:42 ....A 641310 Virusshare.00018/UDS-DangerousObject.Multi.Generic-673e1d15b73d90bc517bd311284f5f7d80f114b81f86502f27166fada94cd232 2012-10-29 15:28:46 ....A 63474 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6744dbdcb6f96b43b89f6e472f4c322d0c0e7ad830ba9ddb1dc92da7968a070f 2012-10-29 16:08:44 ....A 675641 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6747d6382e71d80c59f0c159186c6fdcf6bc8799b895c829b0a0723c4cd76b46 2012-10-29 01:59:12 ....A 123573 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67484c5152da81401443421ad2a4d3f6f3c13c3de5b561a6c622b8ae8e40dba3 2012-10-29 15:14:56 ....A 186368 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6749a399f49fdf230212f292bdd1a138eb6bfd937e66f125be26e71edb7ece78 2012-10-29 15:36:48 ....A 82944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-674a10f39c001215cdc3ab618443d5511727c4c8ea3baa93a101ac867c7e5703 2012-10-29 16:08:40 ....A 45128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-674b11955f20dd4c08b6b3e6e6462f71d22c3dcc860143f5f69c23a2c6bce0c1 2012-10-29 04:11:02 ....A 2217120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-674cd5dcfa71629fb3343bf9b41afd376ac510079da7da600f1cbfb5b198168c 2012-10-29 03:17:00 ....A 20514 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67630ed33dcfd52006b896c6bb505ebded09b00efcbff156a5d22ce596d4ef45 2012-10-29 16:13:56 ....A 534781 Virusshare.00018/UDS-DangerousObject.Multi.Generic-676789183d0f08f55a93b6d47942da90deffeee4e517fd5c2755dd70c7af9853 2012-10-29 15:27:04 ....A 292864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6770a9bec71de0048df9392919c3b57546aebee08a1b6bb075c77743d1b3fe0f 2012-10-29 15:40:28 ....A 1004831 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6771b370db731f40bb88c222c0321e17ac72b1c4ebf948ff3e9af44e502d7003 2012-10-29 15:47:58 ....A 1300992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6772c0e2ea7185334030510b1c57f3a5d13536c9ef259d60b0e0b9c320e6b79e 2012-10-29 08:05:42 ....A 124529 Virusshare.00018/UDS-DangerousObject.Multi.Generic-677520b8c7a8a342aba989b95ff8cce1a640c4699cd37e50bcab6ecd2cc5287e 2012-10-29 16:14:04 ....A 3072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-677d0a744fa3601482fb9d1c6380a15c0fa1ae2ab6dbe3b17dd63e57a3162f7a 2012-10-29 03:06:34 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67844039a95b6ffb9f9baa0be69c16e170800432d9fa59eb0899a84683d4792a 2012-10-29 16:24:38 ....A 19456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6786bda76bb1c65a1da7bbbd5dc4a4c0b3bde2e0590ef42be3136a2289288d56 2012-10-29 06:57:22 ....A 735924 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6794ffa2fa4e0c7a08919e65045517ac356373897ea08f4acf904d34bd3a8543 2012-10-29 01:41:26 ....A 101298 Virusshare.00018/UDS-DangerousObject.Multi.Generic-679547863b87658ada9542a37e4ca0a1f0dd4793b44e35b980157f2fdc68f513 2012-10-29 08:29:14 ....A 471040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-679982d6a77d9afbf0a39edd10d58e53c50c40fe87f0d5714fe206aabd1f2ee7 2012-10-29 14:58:54 ....A 715459 Virusshare.00018/UDS-DangerousObject.Multi.Generic-679a60f644291eaa2a16576e0b9a25e28d472764d9f355050055f4d2a12d3f55 2012-10-29 12:34:58 ....A 1162872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-679b44ba595e3b4c68580d5e8aa6b29add848d9e24068319ef99db2fb0c37e36 2012-10-29 16:03:40 ....A 822815 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67a2678a9b022fedad40b4a0f347a5e0bb79c341ea8cdaf7ae3874d2be19bad2 2012-10-29 04:50:54 ....A 76007 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67a5adcc5dfff622e65ffd23410c82c6294d8e0a42043b7189c1d63fe67c30ee 2012-10-29 15:52:42 ....A 57859 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67a7678bc3230915024bbc094f4db4d5b5226e6666fddf4041e4a8e83f104b8b 2012-10-29 16:24:24 ....A 2185440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67ad869227a9fc047936d9bf3994f21fe9116a064b7958dffcc2f992fe9df7a3 2012-10-29 16:23:08 ....A 3213160 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67af8f1e6709a2870dfb9ef962f201f5d88adba97348e49c547eb1fbe55596e4 2012-10-29 11:03:58 ....A 53290 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67b0827fd3c2b51ee757065ffdd3eaf6f514e5f1096d711b9f43692eaca37b74 2012-10-29 02:05:44 ....A 398544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67c1a688aa818581468ab2345a989622aa8063d13b0629ded7002d2bdebd8609 2012-10-29 02:28:04 ....A 115393 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67c42a3366a0df609267f55841dbd6da8e8afed3852f0a5f7b1a12c48645b422 2012-10-29 05:36:28 ....A 96768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67c692d9861db4bb50d111ca488ae0f1286f6f33817e205a9b22cd759465f35b 2012-10-29 03:15:46 ....A 969928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67c8a52681bca8d11da08a702ec1cfe80110264bd56ae626743a665fed64d0de 2012-10-29 10:11:46 ....A 796160 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67cb971dff46a0b4519b2810b55c14596cdcba6077aa6388c18d78e63cb6ad46 2012-10-29 15:49:12 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67ce2cac074d186b76946a49e68f729566f3312e117c5d2692552bed4f61cafd 2012-10-29 14:35:06 ....A 552960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67ce69a60fa265c16244f87ad0da3f99f295356db09d3b70f3f1ce7dc653936e 2012-10-29 15:44:34 ....A 16896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67d131d4860aa4aea5bf27822458f6a22e65a89297465f2ae8c2875fad18ed39 2012-10-29 15:28:44 ....A 1121136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67d2eaebdea024d004982b07d0285464f2b92ebf11c802b395feb5b4b0ff2fb7 2012-10-29 13:58:00 ....A 78969 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67d71f0d1370b9c020b166d467c33d15c316076c0da389575566a5569dca8b32 2012-10-29 10:33:04 ....A 1069836 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67da5abfb018f99de1cbf4ee77fa9ccf9d1cb673cc9b4fcc856123c2fa790a77 2012-10-29 15:49:48 ....A 197131 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67e3f4e4bc592cbc99b514e0abc256253ec49d60ab7ac91a28ead43c4b369f53 2012-10-29 15:45:12 ....A 225606 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67f0f40a9e8b81f67aa689543f6bb73799fe8f1cdb91f035fdd4425133d7263b 2012-10-29 04:06:12 ....A 352836 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67f68c4d9c8f13810174c7f8147c58d9c348d1e7fc9b638c9d3affb474e1e82b 2012-10-29 11:09:52 ....A 2620 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67fab542026fa895c023b9b2fa26bc40d81819a6b1235c7dd364999af77ebf77 2012-10-29 01:34:10 ....A 360049 Virusshare.00018/UDS-DangerousObject.Multi.Generic-67fe1ed8658b6be8654e639174875ea3bfb07d7bf95ad10730ee225a0c7fd0ce 2012-10-29 15:31:04 ....A 400384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-681b750b7be2ca9ff0993a6a1426807667aae62fdbc6ce0a71bbf687a8af26d9 2012-10-29 15:14:52 ....A 121226 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6820a36fbff0ec2679e39f77ef4bd82db46c5677563e73af31e44dd13e60f3c9 2012-10-29 16:05:54 ....A 20992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-682285090ede9b0d1ccbf08a860a8d996b6102db87ef52e9288357671b595bcd 2012-10-29 05:38:46 ....A 50337 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6827da2d683f88e5870c87eb075eb6d4d34bf6f0b0c990f7f2449f45e5f757c3 2012-10-29 15:39:18 ....A 109573 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68294313f9af612e6c8057b8afc91cc3b07a6d3fda7dd680babea41ced79b313 2012-10-29 02:29:02 ....A 6754 Virusshare.00018/UDS-DangerousObject.Multi.Generic-682c69d3d59eb34c2f8453014f4bb498419bb5d83292ac943d61a068258a0038 2012-10-29 09:40:20 ....A 15188 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6832d6d04032d9ea46f3dc7220507f3eaa0f4e468ca27d09723ac2c28178e8e2 2012-10-29 02:29:30 ....A 3771 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6833391ebebb188e84142ae8401fb35936aeffed7ad0f9bb781dbcc41e684a9f 2012-10-29 16:04:58 ....A 1825621 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6838a1ce6856e35e686287f04f33661abc6c57028ff5f6bae3a9c6ea7aea3e38 2012-10-29 16:24:28 ....A 1564672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-683e7805e12444d2760fe86acf4128b66cc7e2bece4cbcbd3cf77d7ccc977c78 2012-10-29 01:41:14 ....A 74904 Virusshare.00018/UDS-DangerousObject.Multi.Generic-683fd78ee759c8e65ec58fae0f16e16411ce35ef34c73a735601ca06da7e8602 2012-10-29 10:56:40 ....A 1646592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6848c4b8e0414d041716d03c81043285e415aca4e85e91f9e0594f9560d0e388 2012-10-29 14:30:52 ....A 5128704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6859d5b5fa034a1c302fb771a414a05330d8e8240852c70127b2fb6bd62e47b5 2012-10-29 15:56:08 ....A 66048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-685a31568fe3d669e9065cb649cd029ea30f2fc1bb2d38102bcf6298808b454e 2012-10-29 16:00:00 ....A 6656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-685ca3c017b5555abc8871d84af6922fcbc6447d8bb175911eee5933aa0798f8 2012-10-29 16:08:38 ....A 5807616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-685eb32058509fa61a9ad54b751f1c968bb9189f86f12317416e7e8354f549a4 2012-10-29 03:48:10 ....A 642829 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68616b6d6b4a11bf61dd69558fe8888fa2b57ba76e5a4c729940471c38caa2e3 2012-10-29 02:12:36 ....A 374883 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68639abb73cb52007a85b42e6f0f897f903956cd04b42e5da8dc9d34342ad28c 2012-10-29 15:37:12 ....A 885248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-686a50ffd29597d9d2302b6a8d8332af5089cd64fe85fd00ac23f5f6134824a5 2012-10-29 02:06:26 ....A 68732 Virusshare.00018/UDS-DangerousObject.Multi.Generic-686bd697f2827d4b653ed2896bbb2aa0c48fd339fc66ef984320899e600865f7 2012-10-29 08:27:58 ....A 61440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-686c2c3682a92409564abc0fd5f4406e970cea361ac6bcb861186c24abaf0b4d 2012-10-29 03:10:56 ....A 1676325 Virusshare.00018/UDS-DangerousObject.Multi.Generic-686f0292fd479110306c5fd752fc58cda0e871a2b5cbfe7480512ad475347398 2012-10-29 15:41:06 ....A 558080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6882e2fc4b5c7877a97373b067740f0be23a810a19f25954df5e81f5482bfb37 2012-10-29 01:40:32 ....A 1242087 Virusshare.00018/UDS-DangerousObject.Multi.Generic-688357392af83541c383f69599116b997fb23c521e5bd8bf755a544f29ea532b 2012-10-29 05:27:04 ....A 159744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-688bc655400121a9949526cc3ee99d74a78760c63af1b6efa33e26474a01cdb8 2012-10-29 15:50:22 ....A 630784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-688ee16dc578546839d8dea3f0d1af2c4148b780012b7d9aee2cac6891d6e0cd 2012-10-29 14:05:22 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6896f2397a3d85dce2d2b511cb3b1c0f7fd85b5d5c2067300e059f2843d19f92 2012-10-29 06:21:20 ....A 4577 Virusshare.00018/UDS-DangerousObject.Multi.Generic-689871c0e8e77954b56e9815eea5c61dd894a93daa3ff5dfae17ac127885b94e 2012-10-29 05:33:04 ....A 668362 Virusshare.00018/UDS-DangerousObject.Multi.Generic-689a8f777e49e02e06520c239eb0e34f094734f6d85c8711d4b91c23c63ff602 2012-10-29 02:38:40 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68a1e5c9cf5a17eb0000ca701b00f770f9df2e51058a85d8e23daaf63ee0d98d 2012-10-29 02:18:08 ....A 5853 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68a27b7115e3661ff83c8fc791ba5b597c5085916e56828b34ae25c45b2843c0 2012-10-29 16:20:42 ....A 116148 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68a367e940101e87678ef53a43b94982672eaa162fc3c26e2d45ec34aba8bdb0 2012-10-29 15:14:56 ....A 130189 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68a38ff21cba8e31d4d37388b3166655504a5823a1be1169f4c92009cc446554 2012-10-29 07:12:30 ....A 9815264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68b1ef1ad9f91368f145c96b53752add1bc090ff941ddd09d2c92070531cd404 2012-10-29 02:27:56 ....A 828928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68b3492176739efa42d0fecc040c9a66af2edc31ab977d7af45358ce87e60705 2012-10-29 01:44:20 ....A 94208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68b3f3c7989d42b02aa0f2d7e56101262dbf5f71d40b67d20e69add1ffcf4e5d 2012-10-29 02:10:00 ....A 98304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68ba75636805d5a51540d92bcc6c3d2f70bbd77b2fd114c20cb721bc661a306c 2012-10-29 07:40:12 ....A 28616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68bc4d1ea3cf1bb571aa53243dd3b8ecbeb86bc79f4220b9c7fe431855dbd6bb 2012-10-29 15:46:34 ....A 552183 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68bdb8f895d3acec15e4464cd581a6f29dbe63a122524b2f26308e7684704d61 2012-10-29 15:51:32 ....A 278528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68bf2a11b9e2e0a908e34223a6b4e73842e7301ea106f3f10510960c13d62f22 2012-10-29 06:43:50 ....A 1532306 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68c095465b85abab0f401d9aefb4ee2dbf6b8f5b2c32000755e4be2896700790 2012-10-29 15:15:06 ....A 724096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68cb5200d8f1baa9a3a4d8b1b5ec3bffddd51cca6441b79b65769a648c2c4397 2012-10-29 16:22:04 ....A 13730 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68cb89dbfbf409e977024d1f11dec062dcb3bed575fdb393ddf2f8e037499877 2012-10-29 16:10:48 ....A 29632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68cbd9ae25467e13431382cb1b195e3f491661499227b100416ce73202967b89 2012-10-29 08:57:16 ....A 860160 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68cc324c1b8cac57c932134a8fbb244f7c5c8cf7ce085abfb1c63547957b625c 2012-10-29 01:48:52 ....A 840192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68cf747a83b312f2c945c239444996c8298656c86a4d29756c11b97715c6f289 2012-10-29 06:57:04 ....A 180224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68d7226dcfc7bbc523d166808fad67e0d715274ecfb0aa7ed9d0f7d76e1cafc0 2012-10-29 06:01:50 ....A 5120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68d93b930c57f62b84a4d4b1f421db2e63ca100694afcd931812d9608616aa6b 2012-10-29 03:43:22 ....A 22528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68e05eed76b93722ad45654014d69a26718b832a2b0d20d1fcdc9025d1f7d989 2012-10-29 06:09:02 ....A 78157 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68e11e5f8d492ae616585578824c6f38c141ed8dd395e79ce5d6765a95ded448 2012-10-29 15:51:58 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68e43dbb49c8c1339efbf2c16a531234420787bf12897d8230d3a34100a81cea 2012-10-29 15:34:48 ....A 67072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68eb3ed65ccede37a046733d231d94e41f5ee25db6714c495d3ca148e3363c0c 2012-10-29 11:07:36 ....A 1110016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68f144526a62c478aa2817b8214026e4717a7295cb9ac64c3f42da9187ed271e 2012-10-29 15:16:24 ....A 82136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68f5228205f1f3d6ed8fab02760d082995d3358554905c6238e4803f12d68531 2012-10-29 02:44:46 ....A 452058 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68f71b290155db7d3d59e8f3fac9192fed6e40b7865d348434659b063111be7e 2012-10-29 15:27:12 ....A 250368 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68f75065adfcb1542c2e3ee562313e029c281773f3d2ab1db7afcae9a5d78bd0 2012-10-29 06:54:12 ....A 112640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68f93540bce14df628b8bee388a6ff127ff14dae83e865e938c5f00cc419152d 2012-10-29 01:40:46 ....A 42496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68fb4d4bd663c98fedde39c6c0ecdde6d9b9049921b212b06bc7b3bb55a16e0d 2012-10-29 02:27:16 ....A 73728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-68fc8d787d594190cf84a03f055f0611e3e4b53874226104bb167a06e1064051 2012-10-29 15:39:22 ....A 688128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-690414dd4533af3eb86fad8176dab79331d870bd7f2036798f0488e52e37f555 2012-10-29 15:48:52 ....A 151040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6904241c9298c861b55eaa37d9f3693f682c38f34611962b815e75bfa1d8463b 2012-10-29 02:00:34 ....A 630794 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6909f2b3b1f4b210c6bcff1e960d0d1fb128c3208c5b42a76e64cdb0bdc2682a 2012-10-29 15:40:34 ....A 41472 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6913fed681140359ca3c23d8b604c5b5cad2b3a2e4a1fd8a7c7d926eaa448f64 2012-10-29 01:50:50 ....A 139264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6921cc682d5401b883691ec45a8f418b91639ce97d79d2cd14ec2d3752183e60 2012-10-29 03:40:22 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6923896a8ac889dc845618d272fa8a59ae4991888dd9bce0828284a59f71732b 2012-10-29 08:34:48 ....A 25088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69288af81dfe143f4af78a6e36b5ee3c9dc7c7a56dca7c4734e5881f4c8c9ed1 2012-10-29 08:36:58 ....A 1055595 Virusshare.00018/UDS-DangerousObject.Multi.Generic-692c36dcf6e519ab88c0e8d23b7a3428f6f47629d5e46f0242ac900cf934424a 2012-10-29 10:01:44 ....A 2241469 Virusshare.00018/UDS-DangerousObject.Multi.Generic-692edb130c54735771e422f3a0bb41597f96115fb07343194f11c1c292fdcb68 2012-10-29 02:28:12 ....A 368640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-693dd9269174ab9e2e2e7f2b60e67501aaeedc5d94ae91d5645da53008f8cfc0 2012-10-29 15:40:26 ....A 467968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-693f2cad0884ca2a9900095c005d59c2a49927862f477b88ef384a5949819d28 2012-10-29 15:57:22 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69440d9edb68f38a31895df220070825e8a56fed5a712cd3539a3589a8681133 2012-10-29 15:27:14 ....A 278016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6944e7285ab481487c4f9b0f56abca2c002c34f3fce1d15b1c2a2468bd6e4353 2012-10-29 08:38:26 ....A 148365 Virusshare.00018/UDS-DangerousObject.Multi.Generic-694510721b4b3b608d6a19d19c3944206592e3fae687c4c84e8f6e3babb71ca5 2012-10-29 15:34:58 ....A 6144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69462f3e416722d86b61f9fdda2c211c2f8a85fdb50e17bf6953d8ea6ca73519 2012-10-29 15:20:02 ....A 20440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69469f8852554603595a5ac2ad1d5fa9132dd315a83e64c83896fdffc899edbf 2012-10-29 15:32:28 ....A 23663 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69487141679e4400eea286308ed6e75eb3876825d15ecb3f9eff36668eca21df 2012-10-29 10:21:38 ....A 46592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-694c6edd4f82a07939840e80cc520cf6ab840e9a4ef7466aa59141fc57467ffc 2012-10-29 04:33:28 ....A 88132 Virusshare.00018/UDS-DangerousObject.Multi.Generic-694cb2aa9fbb793a7c03593b5376519cbcfa5bf5f2335232099cdab2add7f58a 2012-10-29 02:33:02 ....A 4313 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6955f4bbe607c7c959fe1577cc55eaea93482b597a0a8c39c8627810d121d34c 2012-10-29 03:13:04 ....A 61901 Virusshare.00018/UDS-DangerousObject.Multi.Generic-695a3b9e7111a0b74e4ed8c032d7448fe7660b9572eecb47f2ea3c7edd782025 2012-10-29 07:24:48 ....A 1811281 Virusshare.00018/UDS-DangerousObject.Multi.Generic-695f89be7cd93c2358333cb2c52b6ff2ec3e53d4749c9a5a3295936bdb0fde5b 2012-10-29 03:58:26 ....A 624259 Virusshare.00018/UDS-DangerousObject.Multi.Generic-696ec30fd8cc42825889ac8f02d7b33c2a3e057db73f736eaaa22209c868c785 2012-10-29 16:19:44 ....A 3021840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-697011196268e9c796ef9c8260453507902f92f64c411cabb34af22f0c776893 2012-10-29 08:55:56 ....A 103863 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6975f1861b1aac1cb233a08cdd09a53827db6edea11f7e083737bfea31a8e2ca 2012-10-29 02:10:54 ....A 84275 Virusshare.00018/UDS-DangerousObject.Multi.Generic-697ab1a7d219ec6dbb5cdc5493eee72aa04386c7135c35a7d3296b5693aadb7a 2012-10-29 07:29:30 ....A 7168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-697ca6cd6769aed3e21f42bf27dfba5b1a786f9c453b3b7838385be994c5b2ac 2012-10-29 15:31:38 ....A 169984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-697ced2b8da90ddedb0a5a7d118dae8688b33502c8dc63204e9e7b5bad33d18a 2012-10-29 01:46:28 ....A 63979 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6990a9d7a1d73afceb733de7898409f345acfd01bbc66b535352c0bbf35055cb 2012-10-29 02:17:26 ....A 35328 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69931ab20b28c9866a0348728364b0603256f67409058b2c359fe63421d6dc3e 2012-10-29 02:55:32 ....A 10292 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6994ea3b7faa0a963703e29cff5581ff4eac7725f8fcfeeedd21a1092717d48a 2012-10-29 02:24:20 ....A 454144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69952a1333ddeb4e3fef00372260cc58b0e7d1ecf016ac8bc414ea8b4eac18dc 2012-10-29 08:58:28 ....A 559175 Virusshare.00018/UDS-DangerousObject.Multi.Generic-699bf151bfc8243925a6ecc63651576a929a33e57c95d182b8204d5e15c99473 2012-10-29 16:12:16 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-699c9ee9dd27d87a575aab09be3209cd16f10726b51a9c7574ad2296d0f0f53e 2012-10-29 15:47:30 ....A 86528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-699f9a1394a1580d99fe9608a278a8b1028f2aa17c7ae02a3ad7436451df7c5b 2012-10-29 07:26:48 ....A 67023 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69a332662f031b975bf30ad8f31b398ba390ecb3ff4e189ab3733927baade55a 2012-10-29 01:48:26 ....A 23560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69a694146e1b1cb70762b989e809043f6c3028394ac9183b7b21f4a98f292d78 2012-10-29 13:41:26 ....A 91136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69ac13ca8b546bd20d5bd0e23f3468b50e3e1348a89552dd7300ac3803c95a43 2012-10-29 06:03:20 ....A 48640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69b010fafd2602c3279c57ff4269943f27c3453c2cb03e9c65dcc179024aa8e5 2012-10-29 03:42:12 ....A 17408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69b3ee4baca7e65a1a560cec84c251d412a07284eb9e946d0618f4c1fa133d28 2012-10-29 15:30:30 ....A 69632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69b884acaeca30507c922840266ebf41eeadeb44d68f0b682d0946995999d02b 2012-10-29 15:46:38 ....A 1347936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69bbcef277525aaf82b2ae379f81700a72f616f424063289ef5929eb0f5376fc 2012-10-29 15:49:18 ....A 56832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69bdd8b7df02473521c8e0fd6e39528a8d7ec7583b8ae69b46243456765a8dc0 2012-10-29 15:57:52 ....A 44032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69e123ce290c78e7a1da34a34021bf30702976bbc64e85e43ec606031116dd81 2012-10-29 15:10:58 ....A 174592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69e15164f60cd314c4dd9c1b85c9366f51e25a5e7104ca41acc50d1047d4443a 2012-10-29 16:16:42 ....A 282624 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69e317eb4a2ecd1c6bbc10b9a8ab18a6e00e58d06ad14ff11404aa8bb0df9dd8 2012-10-29 09:41:10 ....A 58666 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69e5bf1b1356ab629d1d833f51671bc115ddb963d638e86cb92c27891ccf915d 2012-10-29 07:48:26 ....A 303104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69eb43d6136ae5ae544b617e5139675f409575ea0b09e9dcff2fb1c61d40b125 2012-10-29 08:40:58 ....A 194048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69f94400e4413f5b5582ece169832f6f8d2b7c42aeeb6c9450bfe2e711a71733 2012-10-29 02:19:16 ....A 1635986 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69fb6faba5c4f121a3a39ced4beb5602a04986c4e499fa730d239b447e37d968 2012-10-29 01:48:16 ....A 12800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-69ff2d993b825d89851afdcb76204cde39c9c76e9886213878ad468b6e4ed49c 2012-10-29 12:57:22 ....A 327680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a01ae650513b4563c5b63c6bfe93f05811eec3a2ef0aeae5f60f03da5d89649 2012-10-29 15:35:32 ....A 11776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a06c4736157ae9cf9de828d471852a7e6ab8f76ad5355b3405a2533d0f86267 2012-10-29 01:46:02 ....A 196608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a095bdd2d44c0e405efe7cf45e25731a9ecb686bb8799c9ccddfc156ff73686 2012-10-29 16:16:40 ....A 4608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a0e556c194bbbbf33ee339e4f15aefab544355cfcd80aed43da3e6e3c11cbd4 2012-10-29 05:28:54 ....A 31232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a158e8961f64a61b1bcd5a383443806ab9ac9839de8664f345d46226ba70fa1 2012-10-29 15:14:20 ....A 61952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a16fc7b7ae59014be135f425639a855743b996b853ba42d05e45bfa246a902f 2012-10-29 15:17:36 ....A 514309 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a1f447db5586bce0d2dc6e4ac3a027e977f5413bf76949f5d333dcb6042703b 2012-10-29 10:50:58 ....A 12288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a1fb53dfa1932cd58fc8439f7b9c491e2eab11928b4ea4b08015f71a0332716 2012-10-29 03:12:44 ....A 364569 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a232a9b8c59799d1bb2657228248e7ceaf999714c573bd5582accb485a1e4bb 2012-10-29 06:57:12 ....A 864256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a281741f3d3163f2165a592ab701d8592674860188e393ef6a0104736d1e94f 2012-10-29 10:46:18 ....A 110688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a52f55a4b7fdc4f2f7968dd4bdb9d10c9ec1f274b410714dae4a4e3cb2d5ec0 2012-10-29 02:39:26 ....A 254464 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a531722499007e4e638ac90cc536f547a6453f95bd88fbb6327444eae91df0b 2012-10-29 15:43:32 ....A 600576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a5bfe677d980a16c4c30fc3b84b95e49f6051704012d564b6e696e3482ac81e 2012-10-29 15:10:38 ....A 352256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a6c7214db46afa8b9f8095ec451cfa5049d61c2ca0440c2994e6eb82011e401 2012-10-29 11:40:18 ....A 166483 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a6caffbc8dfe0ce6b28d73ca3214d3b572b3c8a29916ba2f768021a20b24164 2012-10-29 01:46:22 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a723526c9f4f93e51a35c98be562505383b4b8da880806974897a92dc07970c 2012-10-29 15:51:02 ....A 54912 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a783fc3fdecdd06b44a40430be8d0cf1ecbda9ddfa77adf5ea7eb1d37f3f033 2012-10-29 16:06:52 ....A 105976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a7bbc5d3c58b3311ed941dd1bdce6792f05f3deb6dcd3de09b4ebca2b097daf 2012-10-29 01:44:08 ....A 250112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a81ceb7bd400df103811c03dc13f900538c5b9cfeaf73edb5496ebb1ed39136 2012-10-29 16:00:46 ....A 50081 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a824b0bd5324843f45a0eb6332ca0e5952b5ff463355a763c2376d915a80ae1 2012-10-29 04:03:00 ....A 156160 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a83560f8ce690af1bc8a2030e6bf7fff1ec6aea385ecdb5c7ace78a8f2af075 2012-10-29 02:23:52 ....A 5845216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a8987ef4d5ba1409a88e23f0f86dfb2cfa11beb6211cbddfc2939ff98c2ac46 2012-10-29 07:20:00 ....A 575488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a8d760aeed9918d70894e92d039d8e19c4dcbb72b37952ad8a3c1603210d842 2012-10-29 15:23:52 ....A 581632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a90241d328fc869865c94fae8d5285aa1b408eb53d0896c0e103350353ba68d 2012-10-29 15:55:52 ....A 44032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6a9750611c32ac7b5fc0409ab71883884b6308c2cea364573696e7dabf53ff64 2012-10-29 15:06:30 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6aa8580ec7a33c1fae27bed08a1b8b2f0fe08fdd6be3e99d14509edac002ebde 2012-10-29 15:35:22 ....A 704512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ab280b7e62fd987ddd640c6dcfcb2086cb14239ac407a0aaae9daf5cbc2fae7 2012-10-29 03:13:50 ....A 221184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ab5e5f0d08bfc6f28edeb642771202b986985bc8172b2c50b8b4e3baa0ea26d 2012-10-29 15:40:50 ....A 2299936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ab902acd97f6026c41052edd07147a4192c766cc55dfe511b8e8e3ebbf77786 2012-10-29 03:40:32 ....A 1199284 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6abb53da38824dc921d2eb89361b934b7885d8adbb35081b52921a2baa90da40 2012-10-29 16:16:28 ....A 204621 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6abbf85b2823cadecec79950f782aac26c82550831408fdfedbeffd7cf9bef0f 2012-10-29 15:12:06 ....A 2495672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ac5cb640a9403d731f72e01bd51218535bfd5b5e04c89b91bb3d70f95edb838 2012-10-29 02:06:40 ....A 62780 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6aca8ad1c7b1d1098e4522fec90ff28e7e2380bfb5321769b9422c8946c1ddbf 2012-10-29 15:09:46 ....A 251904 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ad0acc4c7d84f538ac7054a08b872ac0a28917c571acfa569fcf444d5b65beb 2012-10-29 07:24:06 ....A 396819 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ad1e7a6be38436d1fa98074c64b615651bf34e695a46ad55b830e42edb794a4 2012-10-29 02:35:16 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ad400249758e5dc1a26f93cdb7fad7641ddcc3afc398c522ae2e132f2b8d0f0 2012-10-29 01:36:12 ....A 142336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ad58ae54de75d9a7384c553f1b6eb20e0a93b6eec87babb5c98c4ec7db1247c 2012-10-29 15:19:12 ....A 557866 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ad78ddc6b6ad5540c1ea5e23b606d21ef2356272b9565c145f476b76cfb080b 2012-10-29 13:15:34 ....A 60416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ad87c672b52e2f732f5c25280cf9861871bbbe93aac373a8cc6f34bce644749 2012-10-29 15:48:38 ....A 1646692 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ad87c83b46d74bab59cdabeea4a0ef3ece199c2ce599b3eafb077a56b3326ad 2012-10-29 15:29:10 ....A 505369 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6adcd192e3195438242242ba84b18f2bd30e4761cc105955c5a64512d370cff9 2012-10-29 05:55:16 ....A 399872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ae3140ad5cb3cc8aeb3ed20f06f046b7f58301e82c7dd776727e2e858d21b47 2012-10-29 16:13:36 ....A 12181560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ae84a30556f4223085b9746f605e4934d5560b75a5534b99678b98cc8c2e9ea 2012-10-29 16:19:38 ....A 48128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6aedb65204e37b605378b47d72c66089da17c12066dafd2af2d8cb5ef8ac23e7 2012-10-29 15:25:06 ....A 99840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b0156dac2448c52ec742ff2682088a075eea77b26e560b010a8f94f8e639b46 2012-10-29 02:39:30 ....A 331264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b0201b901ad96d520e1cf6384b2bf6621e6bc20a7d9f1f289f5d254c840b3f9 2012-10-29 09:23:06 ....A 634880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b023af55a615ff4e81473a17715673bee45bec73a78a6c8754d11050976fc2e 2012-10-29 15:44:36 ....A 174695 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b079006188f45ba5034a19a9632a7d6418c4c766094fa7c61a1270901da7c6e 2012-10-29 02:59:30 ....A 14848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b0b29d8209ae530bd58e3e7f486f916ccd0f7118d51c528353a7f02a44bc696 2012-10-29 05:11:40 ....A 2516576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b0b52904c463a825aa14ba89996cbdac3e6ed7361065dabfeea6f86e8e63471 2012-10-29 05:18:06 ....A 2224128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b221035b3c6be09824e45e3ae66909746529ae816c3578992fe2d7494f336e8 2012-10-29 03:08:52 ....A 1070738 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b22adb674cdc9c91092e4a534137ea2818c78d929bd5f7e33644ab43061fa73 2012-10-29 10:51:48 ....A 10476792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b26aa08313c781854822d732ee9292fc35e76f32f3a5f1e515df900bbe60937 2012-10-29 10:54:52 ....A 72704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b2e69474812549a006e70719f1a6050d7de86bc8cad5fb0c91d8535cfc6f247 2012-10-29 16:01:44 ....A 129024 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b2e9287022bfbd757a5666138b21e18c98359e2ad9f89a213680e19df2555ef 2012-10-29 15:15:54 ....A 1266737 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b2f21420938c91d177e3a0023d2bbebd7086ad01fabf87dbeccc0f40ce7091e 2012-10-29 05:11:08 ....A 64540 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b34a647ed8c3f3c00fbd0cd725ec1ab4e1b6fc91bb83756852e9710bf1bdaf1 2012-10-29 15:04:28 ....A 358138 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b35af796be358b7896ddf4f308940d732783243a81879ee99fe75095d25ff13 2012-10-29 08:31:18 ....A 657408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b38e94be8120b04c6d9af3a0974a7d14ba4e3e3555d202fa4a7929c03210f29 2012-10-29 15:26:36 ....A 9728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b3a1e9a871151ffe55ad58da29909027fd068587cc3d3af0dc40e5675094db9 2012-10-29 02:20:28 ....A 102400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b3eff40fdbe9bfb185fbe13a067b670ea277a8ff8e69ea6312d8935a6e439ff 2012-10-29 01:51:10 ....A 134784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b43300a06acf77f0b63917743469e44a85a1381d6704ed5f08fdfaa4abc5718 2012-10-29 09:50:10 ....A 660612 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b4724ba34005bd8c5c53ff11a6ca0111c15e0da1777c1a049127ebcf2a312cd 2012-10-29 15:51:44 ....A 161280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b4ef4af9af8aac80143b2aa2431b160e6ef7668b7de88915204fd70fb00eb23 2012-10-29 05:42:32 ....A 122880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b570f5af46c7698878c38c0d4de05f3a93e0eff40ee52336308562a0715a59f 2012-10-29 03:24:00 ....A 47437 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b5df804bc06984ccade0314bfd7c5efa48f4c2f8130980c0efbf888d65c2fcf 2012-10-29 16:20:32 ....A 53248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b5e1d4af5a464d533b99834d8641ef5804231f3efd15fa74ad6f2a236e54487 2012-10-29 07:30:12 ....A 886272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b5eed63451581f95b1f1bfcc1a1b3eaa050bd656cb0537b2012408410b7afb6 2012-10-29 14:26:24 ....A 221116 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b64aa8078235314058ffe17dedd55ec9e4b39a4bf4627e75bcb2c42a8f6662b 2012-10-29 02:51:04 ....A 539469 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b72173b380fc28854a8a1caa815cc58d0bac14a09d2a74bdfd429de80f91b97 2012-10-29 14:28:52 ....A 701440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b730d91079d6971075d830d7b6612e3c12c88c863d109fa47b98694bcddf603 2012-10-29 11:18:02 ....A 81920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b7621571da99359dfcc9ad76cd5b2ad783dc2661be4f7155aa26b8adba3610e 2012-10-29 07:44:34 ....A 1795803 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b771986ed4de8521b155466300560d395ccf45ed64411d572db4be702246727 2012-10-29 15:34:34 ....A 361988 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b7e75e2991b17ea3f6eaa14767bbd0d58eef81b6ff4c4a0f62f2ad329aaa2a6 2012-10-29 05:00:40 ....A 9009 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b7ec677aa7088bf07c9397aaeaf0fadcbdf7d442389f40a4cb49d21e99b112d 2012-10-29 14:12:24 ....A 172032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b7fcda40b563576d8da35b5a44d99e86ceab729520822dbee7124e9eaf8b114 2012-10-29 01:53:08 ....A 21658 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b922b0a15577ec042fd4ba988ef6b0e6ca0da77dc98a3922448085ef1322845 2012-10-29 15:16:32 ....A 135168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b98f725f494e806d49d7c44881f26d1fa4d7a3a6bc0e09659a5ce36af7356ed 2012-10-29 13:20:24 ....A 13824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b9a4f69f6177eace42a0e0cbb54a5a31c0b94ba6180b174474114c49b4c34a8 2012-10-29 15:23:18 ....A 43520 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b9c1b7d34678d4edf59736ef46baeda6e14d8d87fd196ae2df122e2a7a40db5 2012-10-29 11:39:40 ....A 3361296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6b9f40a7b4cc44db6494027636992ae954dbb1fbc981519940bbdc5029af0247 2012-10-29 01:41:48 ....A 266240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ba413d39025a7dd46ca6afdfe639a39336efa5a58bbe93ecd999a7b8370c239 2012-10-29 01:45:40 ....A 10188603 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ba5910904c28aa55a0d3f0eb8164f893ec11794516a20adce9a938baa3b55f2 2012-10-29 03:09:46 ....A 271360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ba5bd594dfa38152724133e913cd12ac867ed8b6790e1f072eb020bc69a8675 2012-10-29 14:42:42 ....A 679936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ba71edcc3c21732738795a2a96d923a2845afc0ce951ee933ac61164f86e8a1 2012-10-29 15:16:46 ....A 516600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6baee70340cf959c70b65a597834cd760bc7ffeb78df753f78a19214a936b5b0 2012-10-29 16:15:18 ....A 84992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6bb2f2bd6b62186771fbb690e33ac301cc943c8076be9b801267247d0af6d27d 2012-10-29 11:19:00 ....A 51200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6bbbecca9a0f913727430d8276d271093927f2ccc522727ea2377dae592b063a 2012-10-29 02:33:02 ....A 1165710 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6bbcd69f6c9a5aa2872f21cdb193e16b0f251daaf8c44acd245020fef266e5fa 2012-10-29 08:06:54 ....A 135680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6bbfb04419a22ea73ababb0341d2b601abe51dcff875cb30ca77f7c37a171fc9 2012-10-29 15:34:08 ....A 10884 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6be2c30f37e32399f842fa4a913d5a316c3c03f571043017e19ded2a8e484bd3 2012-10-29 16:13:44 ....A 35328 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6be30ff1954829712ebec762b5fd77efe6409326f9a721c1db40716fb06e1519 2012-10-29 03:49:26 ....A 835584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6be3d87fb0555cd4446d4e4eccc4a6c69d7e078c04a1271444a9d7dc928db4c1 2012-10-29 15:35:56 ....A 14848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6be6863acb28af8b2e7631821ff4a207605a95eb162d1aeb87eaa83771b30ae0 2012-10-29 03:22:36 ....A 124482 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6be9071e6d8f844f8aa13d36868f2fc7fc42ec628288e95691199df207133c88 2012-10-29 15:40:22 ....A 9549 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6bed3c3a3f5298b8df727371d8ae6c81c977ffe4d532d7f423f07ff44bcb0822 2012-10-29 14:28:00 ....A 90112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6bed5efa4a1d78ece127990ddc964951cda4da863cb37efc4d14bef68dbf6d41 2012-10-29 02:14:06 ....A 1668536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6bf427866e771b6df85a4fd93ecb451211e0502a5893af3c827db1519c43f3d9 2012-10-29 15:21:18 ....A 1450362 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6bf4ace198bbab1b5dcc9b44ea7e470857e670468e36dbf791c668fb88d682b7 2012-10-29 14:53:34 ....A 2305024 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c108d001727f6f464eef9791df524f5355af8889aa01a5e2c6195e7e13245c7 2012-10-29 11:35:52 ....A 186559 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c16c36609b0ffc98ac317551aa0fbcbc064ec2f38fdcee1a8e0a93563217b91 2012-10-29 02:05:32 ....A 100501 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c1d283f06ed4a31154105710f0603bc7518d7c4b458e248ba7c54c1108502b6 2012-10-29 15:33:06 ....A 163328 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c1d41594e20c95d92bbba7b2fda9cd2ba209dcb4a780ce5f9e48ae153d355bc 2012-10-29 02:30:56 ....A 10752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c240de3ef3db6cf20cb612dfbeb3bbfbb2507ce8ae591d02415e1b5e7b93683 2012-10-29 15:18:42 ....A 755712 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c243ecc7ce621ea01eca54cb749940ef06152898ed0578df0e38b564195585a 2012-10-29 04:16:00 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c245097d8d7d71782107606162dfdedd8f56af0568da6cbdac9a6d3a11eefd8 2012-10-29 15:17:30 ....A 70656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c249a017856d03ebbf5d01fbfc2942b3890f946a224647749a09429bdfc5caf 2012-10-29 09:50:46 ....A 10521 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c3523a075785794c1238b83b298bd6332cae0108da91e63f00b97bd693c73b1 2012-10-29 15:43:00 ....A 109568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c3588a5ee85110e30d40cbd8d4dcf4b29df6b0d6b5b08685ddea3d09b36324f 2012-10-29 15:23:42 ....A 2510848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c40dad44872ba3d3f94fa7a69e2d0e3b843fd7ff999ea2619e623a816322685 2012-10-29 16:20:48 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c45391197e64eab814fc7b8e2e410669898e6ada9601d8abb3f5138b8de9530 2012-10-29 15:20:18 ....A 393216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c471903bfb4eee6b75351199d774b4bb08216b80b281c8759b349791ec0dd88 2012-10-29 06:13:12 ....A 1990536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c5306cd2adcf01ca5374bac577c1f29359533acb8dcd460ef9651335083278f 2012-10-29 10:48:28 ....A 1042988 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c57c4257e374d835bf0a9cc799db4ca3fb67666860a2faf07290e1a3a462849 2012-10-29 12:46:58 ....A 28160 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c596b926d2d0148407a1d32e546ebec81c1bb208b78a9ba7b9c81acfbdd4952 2012-10-29 14:37:20 ....A 802816 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c59f988a0de6c159f614eb03481d03f47c23e8114c8eb6c41bc1cbf260f4c35 2012-10-29 01:58:34 ....A 65628 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c5a8229f6f1a47337863d54463cb7dc59b260a5ffa95d5f7cf0fdcd273378db 2012-10-29 15:44:24 ....A 201835 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c5c00393a59382514f6c8ac48d64f8d73ee03445bcf6c00f4838f93c2bd8804 2012-10-29 02:08:42 ....A 157184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c5c5b67a2e948c75ca88c8e01bb836dc076d88b9f670e593c19b219315dd534 2012-10-29 15:53:42 ....A 90127 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c5d0d7236b6d41eeea403b6f69e97e398061741d12e153451fc0a4e36e30d9c 2012-10-29 15:18:44 ....A 1353809 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c66b49b4f4c936b3c97271abd80cb45b7b0b37c44af406970ee16eb3622ccc0 2012-10-29 16:19:18 ....A 391859 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c66f601be9a14eb53a0cca7a3ed4011cd9b7ea9efe0ded63780f32dc1e8e0e3 2012-10-29 14:30:16 ....A 798630 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c6728943a656cdc714834746f1bf2e025da0218b4b97239ea738f15bb0787e9 2012-10-29 16:12:58 ....A 71680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c679f7ffdaf33681996ea6245e024f0a5d929f4fbaa639a4987d05afd42df37 2012-10-29 02:39:00 ....A 814596 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c79f0a743aca00be6b8cc0921ab41d9b41f4262f775305c5eaf0674ea75c7ef 2012-10-29 03:48:20 ....A 19968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c81355abd9786837cbdd3003af1adba4509dfbac7e2412a261145bc4b09213e 2012-10-29 13:01:46 ....A 7168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c842a05cf940e28d4c2aa2800484848b1de8da8e9d3bc26b83588c64bb5c379 2012-10-29 01:58:22 ....A 7495808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c8cd3c6630f60deb8e65075984f9822b185cbfafb41a2c73318154dfa59d1fe 2012-10-29 08:28:16 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c8de6a2ddbd524b88f2dafb2bfa2ea5d775ebc86a61fb3b9304a9ce60f2d16d 2012-10-29 10:30:10 ....A 87120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c933aa98ebcac04c60522f0fe5a7663800ae6c19203b32fb593fb457a3767cc 2012-10-29 09:09:46 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c934bc395d264d376cfa9f1759156f31afa3edc3bd2bca2641eba3c954e19a6 2012-10-29 16:01:54 ....A 139776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c94665c1531df243ce5657aee6a401d6db938f975e0461244534d3608773170 2012-10-29 02:49:44 ....A 83968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c9a0bf0ecc22ad5958b4d798d8626fe5fba391786627b8fae37c3e9e1d89250 2012-10-29 02:02:56 ....A 85760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c9ab0c87e201f92e72ed5f60f1542f013ef18e218f514d06cc851cda8741b8f 2012-10-29 16:09:30 ....A 4030464 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c9d50ab985ce254d62d0c9ed8ca8102667971afff2d0cfc74e134fc99b3c296 2012-10-29 16:12:38 ....A 237056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6c9ea422aa26618d0a0cc7deb6ce02897df03bdf70573b74a4e9c3ce5696b206 2012-10-29 03:49:12 ....A 180224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ca2b92da366a59b5ec37e7a198109a8929c41b18de73fe6661947221977ecb6 2012-10-29 15:24:48 ....A 2686336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ca9ab5e61635b802bbcf339fb5e9c3a85d120a8974134b548d5adf383c91c38 2012-10-29 15:33:08 ....A 9819 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6cab0b72f940551c74ea57f555b1ef13838e320055660efa6d317e5256ae7539 2012-10-29 02:35:18 ....A 175104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6cc34f941e00fdffaf257d255a7875b3001a7b7e9cfa6eb9d53f55f6b3e5ef9b 2012-10-29 08:23:56 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6cc46b89d36f480a70243893b13ea4b24dcd83f8af3f7c1914516f3f3ef25890 2012-10-29 02:05:40 ....A 73728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6cc4a6b62b8de5504f2a56b099d3e2270bf234b53ffd134c816d7b066583f8de 2012-10-29 05:26:30 ....A 78157 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6cc8cc7df9d9fc56dba8e230d97a34c0e0103de303c5112c2ab02ff575c3c503 2012-10-29 05:13:18 ....A 2780800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ccb36d1122ac9ed7fe53ddac5d586d9e76e71753c853e0d7d2ae4382de1e849 2012-10-29 06:10:16 ....A 516096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6cd0fa7244b491fa82415a503d9d9c5c43e85f906969b9a10404082697bff785 2012-10-29 16:11:08 ....A 69632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6cd4ab3c871a18af03bf24a815588fcd2d07a64c2acdc2718065d180e917f22a 2012-10-29 04:17:56 ....A 90500 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6cd65bf42681fbc68db49b9d42204907a6333ba10cd77b83d94bd57b6cd397c1 2012-10-29 02:06:12 ....A 77824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6cd7bef4c94b8fa370dd534e88ce9f495087089286f73b143dc809f837097998 2012-10-29 06:37:18 ....A 14848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6cd92b74d4187418d0ffa9b7c8549a5f8e509c7c3ed573846aca191ebaa1c848 2012-10-29 02:19:32 ....A 281135 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ce52c6ddf495f3b4cdc6ae5fb584f53a4a2d1db6fcf3d1b135bddee613f8747 2012-10-29 05:31:24 ....A 2000000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ce5bbb050b3402e14bb1234ac1ee552669e76835a1d289b214e36c8739d45f8 2012-10-29 09:23:22 ....A 899432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ce659612dfc4e48d52b7441534f73b012b0c45fe047edee2a08c14ae7f27a97 2012-10-29 16:22:08 ....A 53248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6cea0697217271fae547c52e06cf33de8343151883d4ae5385ef1b55c7963d4e 2012-10-29 15:11:42 ....A 1373696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6cefd7aa69ed3541db74c3002eb8f9c25d7d200b7780dd009a13126762e8c6ac 2012-10-29 03:28:32 ....A 770250 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6cf058c15466887be1da518ca5281fa5ae6d1351fa3c783e8728aceef206eeae 2012-10-29 05:33:36 ....A 40295 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6cf1110afe2b6b3bd90f83deed4e1ef94b9185eef9f08c0b9eebfbc248334478 2012-10-29 12:13:30 ....A 715974 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6cf373ae5a1ff0093ca42f53bfb340fbb3826947a414b4b31d1c450bb09801df 2012-10-29 16:05:06 ....A 487750 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6cf501692a58b9c8ac5de85bf1971460c945fdcd33e38fe4afa4f9938240a6c2 2012-10-29 15:51:18 ....A 5496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6cf5e967105e4b4eb67099fed6b4b9c46e47f0261a7d18dfe8117a6211afd172 2012-10-29 15:56:38 ....A 72192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6cf6487de5d69347dab8b068bdd1cc245a91cc08bcd166e6ab3b78bea49a1b19 2012-10-29 15:45:20 ....A 78157 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d03ef68354d6a84c07e58a90a7a40118b28661af170e3dd08bc598a9d7e13cc 2012-10-29 09:53:56 ....A 1210736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d0800e0007f33a07bf9cb5ecc14aecaba12848a2829514b6a9d248321e91651 2012-10-29 02:36:54 ....A 158720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d09b0cef3a38350f75b480e98d47bc5c33f26454982e3b9b27235c167d03de5 2012-10-29 15:58:38 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d115f350f5c716eaec69bbd2951f79a353dfe0ab845cfdae366ddc280fb7aba 2012-10-29 02:52:14 ....A 166534 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d1996b57e04e04586bbc08522c96d8ae9e3ec83b5ec8d677b53cecdcded7135 2012-10-29 03:06:30 ....A 819200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d1f0b2459093c35218879b244f9ce9bd05107dd86ebc9e3c0b8512178dcc6ec 2012-10-29 12:10:18 ....A 45013 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d1f1866e83b47e494b1933c18368e223796db5ac7721e84db70b4bd3fa51f97 2012-10-29 02:39:34 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d3385bebc727aa85e923240eab0bc57440f6fc3a8f9881428cea7c44b1c5c13 2012-10-29 02:16:50 ....A 88576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d37fdb4cf1208bf9fb87dba4ef48712fdeb3b9b68087af5d6e9820d8c3814b1 2012-10-29 15:18:08 ....A 499712 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d3c0238bd054e96a951cb4fbdad17434e803e8302fa6f58b019115ef6a8779e 2012-10-29 09:16:20 ....A 24684 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d42cb87980fb3240e69dfd61b7065d06993ab0dfb8a92c07f9bcd377badc1d2 2012-10-29 05:27:54 ....A 154112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d437ef382e378a6779d47b718bed8a9d1082d76a3d0fe76157af2c409d9cec1 2012-10-29 06:01:58 ....A 11351 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d44f74e7dac8cb22ff1f1c4ba4a81c83851864a07e058e93bfdb5cb28b0f988 2012-10-29 15:20:38 ....A 476821 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d478b60904d3e4eba0cb5e9acc9ce26bf8eaabe9dfb1eb1ddb46214cbf6a4aa 2012-10-29 03:36:16 ....A 79204 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d5b59b07db4215003ed61d4bea9993cf3fb07c8efd407a0a4a446438f61001e 2012-10-29 04:07:56 ....A 73728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d5d62b10d1bd1ecd3d1d26f4ebe791cba9a1f9b7e8f2c6e368abf1e5f0d2127 2012-10-29 08:57:24 ....A 92700 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d616fc869c52c8b53cbcc346cbe1d59f896d1bc576b072d0f47790528a20d58 2012-10-29 15:05:48 ....A 778689 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d634d08485f23a7684174952be3f7880203969e3e8d365ced36e95371d670eb 2012-10-29 15:31:22 ....A 293376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d699714515ef422665d7a030865b7de4a4fec714b137a16b61271b063143858 2012-10-29 16:07:20 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d6a08ad04de44f6a1924416b14a78d3ec7f5e92b62b414d1573c042a70df6fe 2012-10-29 16:04:22 ....A 681984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d707af37620f790f9480ddf17b3e729b7961f940ba01a872ae1cd03fd8227fc 2012-10-29 05:30:58 ....A 552960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d74e2e81df923a492ba5230302ad013e6f083f3c5289858bf15c5afe9390b44 2012-10-29 15:38:36 ....A 481713 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d77a7525e39443ecf54ebf859c0fa8e0ea1603bc050bc432bb514671d788dfe 2012-10-29 16:14:56 ....A 664637 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d7a2f01594b51e681086167785e9ba48d6cac2939e690ef21e4eb2a05d0ad82 2012-10-29 13:18:20 ....A 2105856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d7a991e95ac74700ed44d7414540ac17054f52bb10ac0fe02235c2b65b1223b 2012-10-29 14:16:44 ....A 77824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d8153de7164cd040b7d4ca57a1c032ac2d317ea4dd89eda13a21f19d7a7e6d0 2012-10-29 03:26:14 ....A 953344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d86357af6c1670e2609a844a7d9b6c64e3afc7ec848094e0b4620ce913e5911 2012-10-29 04:54:20 ....A 487750 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d885aad9bab471bf472e688134420b0e1428904a6151ad27fe91e52eaa863e6 2012-10-29 15:35:48 ....A 71257 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d8baba83b04d5290ebea439ad3bc230fcfb8608b8528464ac103469fdf91948 2012-10-29 07:10:38 ....A 316416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d8e94f8821145405f76c0405ebdd304b6d918e46c9799360779c3b3316ec672 2012-10-29 15:10:12 ....A 2803390 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d999bc4d5f2af44931424fefaa0e747a0d66c28cb7c861f4c6cf3b0c61e919e 2012-10-29 02:37:00 ....A 1635009 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d9aa2d12246a1185781ac6b2f6ebd9c4dfb74b0947afb2f392c6be1efddc7ad 2012-10-29 02:13:06 ....A 83440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6d9dd735ea4c9b6c9a5e08096cd94b31a22de1191c89d9d1f8856844ea4204fc 2012-10-29 15:25:46 ....A 614400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6da56c576142f833664b8dc3934dfbb2a0314c2d9077c3306e4f648a5eff7997 2012-10-29 14:54:34 ....A 700416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6da7ff969f82d0b02b0771718bd5b432a95f971ba1f0c8d6c7f77bef73915083 2012-10-29 09:02:36 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6da83be9cdff334cdd4a291a79d84dc17ff76a26bdc418413fe9025443615123 2012-10-29 02:36:00 ....A 300780 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6daab2b89f6ec2ed15c2f0234ea5dfea10e6f242bb8581aa942cca88577bbc63 2012-10-29 09:29:24 ....A 164864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6dbee587f3d063aeed5cc69e85f834aefc399d58cfb1bf4c9a43223267585580 2012-10-29 15:46:42 ....A 2244256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6dc222673012442f7d75565eb3f4cd91497287121e79162af070e433ddec426f 2012-10-29 07:19:20 ....A 2656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6dc70fb891173f65c0ed3a1c65a2a99e09b99584a585fa8682119daacf0db135 2012-10-29 05:09:28 ....A 36352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6dd38fc0f1709887682d0cda5a65a88f8aebb65b2798f0afc14675ad2d9ef6a1 2012-10-29 13:28:20 ....A 194732 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6dd3f7ea45c2892f7e38cf03619932ee44a242c7404a01783d45fd69aaf90277 2012-10-29 02:46:56 ....A 104377 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6dd6520be395f9de944cea872b7812753bc7d4b8096c67f2215e928f7866250c 2012-10-29 15:06:22 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6dd79c4da5fa4d647fd9b8ab6149cb46daf0f0076da603c8d76e96b6a2a27037 2012-10-29 06:09:44 ....A 35467 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ddb362ae240b1e82aa6f8919e2bc952f2c249eb66acf6908ca1b79edab17fad 2012-10-29 09:41:42 ....A 2705289 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ddf1a45a4a996c94a59bf7960e29908545c44bff595b84d92f5a8f6459b1c32 2012-10-29 16:00:12 ....A 864256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ddf319f5032ba2fe33fa62f1ba6a42b4adbbcce525939e606ba55af47bddd82 2012-10-29 01:43:50 ....A 113327 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6de11736ba2b6a777343058ec44a23688f3d1698a32d42f96bfc9dabfd1bcb80 2012-10-29 07:04:40 ....A 659456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6de5af65f413184a2d2e85ec1f50d3919ae35bdf669ee1b0abddf0660fb9e17e 2012-10-29 11:30:20 ....A 176720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6de8a241a00201cb3fed4e8c857b1c6221fc0dc613d9057ce4a4c9326d3ec75b 2012-10-29 16:24:52 ....A 37142 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6deaa33781dadc9534fdd504607d4ae33bef26d2fd5a2c6205e24fc6c719b226 2012-10-29 05:16:34 ....A 436272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6decb426e5a147e952dbd79b1e5a911f3bf9dc97cf5c3cd1a096d29ac04ed05e 2012-10-29 01:48:22 ....A 397312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6df198ded2b07377ff3eb8601f10730dca5741d8d0a8ed2624e44686eee430f6 2012-10-29 16:19:14 ....A 75776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6df1ff156f5be7e6b9fbdcdd4471ae290f5c6d2be55af007ff24997cb7f603f4 2012-10-29 04:28:58 ....A 658432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6df6cc931f56b11d82ad077b40959f9f8366eaee13234d1822a2bad3549765f3 2012-10-29 09:34:00 ....A 336896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6dfce3eeb6f3972ef1885ada4080f0b9c1d86f0964196b97e9b263072efa2df1 2012-10-29 15:41:18 ....A 80896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6dfe8e568a20c13de4a9a1ced7058d07f6f33840c68852ad8f4490a1747dd748 2012-10-29 15:41:26 ....A 68110 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6dfeed789cf75a4f25102b6475e3ea66ac68ce997daa61531310985c772f9256 2012-10-29 16:12:08 ....A 93397 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e0240a4185bc130dddb91527edff44b5f1af85c78c0f103c1da1c2689559d8b 2012-10-29 05:23:30 ....A 45568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e0c7bb2a77ab8e17a7aa10d2ff756165e1d13c1f898696bd71237840bd6f167 2012-10-29 10:34:56 ....A 934936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e0e2f12aac90ac515b3362ad3ae7afe140a88a3c437c59c2767928cb0d5b9d7 2012-10-29 10:09:24 ....A 61952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e120023c6f5d4ac68583e8f685a386d566d1ee40fc6c9c6945ba1c54e35325f 2012-10-29 15:32:54 ....A 165649 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e1271c7259880db270c04dc9829e1f9907ac9f2665f76f5696dc9c489563b44 2012-10-29 08:34:02 ....A 51533 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e12876936944ebf04988b643684f12e2220a9eac81f8cb59857aeb1a08cade5 2012-10-29 08:29:34 ....A 1184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e13369e164cca7f90ea8c842ca6bd13cd57eb08b3585a83364b988d3661186b 2012-10-29 13:25:24 ....A 121733 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e1a05ca5bb5d8e72f8de5ab403a8533bb88e74d81933d766613b807dc7a64d5 2012-10-29 05:21:24 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e23259ecd76bf8abc69bf11c9db2f20e6889aefb7e2900ff3c3aa80f9a9c523 2012-10-29 15:20:10 ....A 1441792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e24b7fcf00be6c5ee27650e8643ad9b725028d331b51604edb824bdb455683a 2012-10-29 05:33:08 ....A 174655 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e26eb3cd46364da1ba1da54b6ddac3073330b531eef6204de087c9c22b83fd8 2012-10-29 10:17:00 ....A 1972224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e2a24ced0211deb5e01de55afcf97af1c33b99394a42cbd843d55c84c335dfa 2012-10-29 02:50:16 ....A 413696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e2b1e2a0a487ef846fef916f8c2c9b8f7887aac87b8f33a6b98f8c81edc0717 2012-10-29 01:35:28 ....A 66920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e50043edeafc516aefb5bf7dfb508b2006cf88b3c63880c2eb3605385e959af 2012-10-29 02:36:16 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e5196e3695c0b7305bc52028b332e684078167bd4279c509436454e930b84c1 2012-10-29 10:14:24 ....A 1337033 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e59faa59a4b31250f372627e608c97fd4b2218bf2946aa1c8e3ca39caa4b6fd 2012-10-29 02:35:34 ....A 2668032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e5c4fd04276b24d6b08fe3716206d2e9fa7ff060e97d45a2c86d163a20bf9e2 2012-10-29 03:38:04 ....A 2005139 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e5f89e363b59ab935a1d801e3184f00666c65304cdfd24f50a02ad97ca18aeb 2012-10-29 15:35:32 ....A 56253 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e6064afa8576e3829f08ce105329cd648984387e19a959f3f31f3184643bd95 2012-10-29 15:28:36 ....A 10172 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e63f129b7ed216fac1c45a885c768938d2ec81f453044698d519b5317f60df4 2012-10-29 06:33:54 ....A 238268 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e66b0d7c8785f30dc53fa1f32d214ff59c2b61bac0ea08d226f5d4b7c93a182 2012-10-29 10:54:06 ....A 9216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e6a33a8f4fe6e689f4c6bdde29dcb5aac00084d755810bacc5688fb35d12d94 2012-10-29 05:31:48 ....A 1448960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e6d16d644abd53123cc3e00df5f42dc64e45b7765ac0549abd9815d141203e2 2012-10-29 12:04:04 ....A 50176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e75534b902f9993a8eb70f45729e21911f09530282d7df704d286a2d0357b3c 2012-10-29 12:40:02 ....A 2048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e7590f02232272ef36cc4b30c6229d5fe46272468f4217ec4c5d6c20d27669a 2012-10-29 14:22:28 ....A 8133 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e77acf9eb24f9cca1912b16bcbf91fc497f8fc2ec368c205885f94806b4fc61 2012-10-29 14:19:52 ....A 413696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e78d64d5d14476e8815ccc35f14dec93339911489c168fac2c153629b66a02d 2012-10-29 15:27:28 ....A 864256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e7a4e9b1f05db3482870414bf9b532734f145a6ab2b837a4895cbe505427fa6 2012-10-29 16:20:48 ....A 1241537 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e7a650ed17c9369145b6c26e2cd330983534d3ef9f63d3e52226d1effcdc495 2012-10-29 01:42:56 ....A 372736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e7eb45c8d3440248ed8bb0f2c0cb1da0a410e0e03c4eb9b66fafff0e30d87de 2012-10-29 05:22:40 ....A 712738 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e8157b18c64868b970e3472e560296865c2e3bf7441a093d0e40b2d693e708b 2012-10-29 16:10:46 ....A 1114880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e822b189961858ea3fb4950cddb7a245e9acb13931d830d4da3b3c1d92e1ec7 2012-10-29 06:46:36 ....A 1026806 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e84bd41f86171d8491c1afb83232eb46f69a9795f6f0cf997ac4ebf0732efef 2012-10-29 02:50:46 ....A 1142272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e863923e76e31cda820cfa97ce407396788c66dbafd731bb308f8e8ad4ea3fc 2012-10-29 01:58:44 ....A 97735 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e866085b66ab79b2ff8e7aed1b13e32bd01cb529b133b5b3f70d389a330eb00 2012-10-29 15:26:24 ....A 83456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e87f655c5232c5037e533aa1c8d504fb93f7048267883cea9b56cd927923cde 2012-10-29 15:57:58 ....A 79008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e89655f659ed73319a990e50491c347563e514980f1df20df154c04ae6f67d9 2012-10-29 04:38:34 ....A 242628 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e8e853ccd01030bbb66d9ef8cd7251af437a5c48d20eda589326e597b5ceff4 2012-10-29 15:09:32 ....A 418804 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e8f4a100ad186e44a84a9fe46d7d4bde7ad352b8ed9e0d5b5abda4de7204076 2012-10-29 15:58:36 ....A 14848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e94a562c843d821197f6d13a4eebd9e645a2bb521bb9b71c0645ac191ae454b 2012-10-29 15:11:48 ....A 6144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e975c484c0c7acfe04bdd1f6bc2bc9653aa9eff427d03268ea28af1435741c7 2012-10-29 02:51:12 ....A 348573 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e987b51fe312b9b9c84ccc837cbfb75f7bed2ec17165aa481f242704509d372 2012-10-29 01:40:46 ....A 1272497 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e989507361402ff9616437800ae898326363814479f33765903357936dedbab 2012-10-29 16:10:22 ....A 102400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e98d589fac007d89192f491726d275ba04f65f490403efb72daa2039575be1f 2012-10-29 14:38:38 ....A 4305 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6e9bf0b7fcd90998b5d09894dfc3f686c1c6d75db1f20d7dc62c444cf49dbd79 2012-10-29 06:59:16 ....A 392579 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6eb0f19ad65438d2fb743cce3996743ca0607105c9f4ff50d19255c85a93fb92 2012-10-29 09:36:00 ....A 398336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6eb1e514bba32a90bda7fc916aac0d2db4246d4519b4f53a8b5ea67349b978bb 2012-10-29 04:39:34 ....A 39209 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ebd4a0c7c32ab804827c4ae4fa6ff6ac9059bfdec8d6d24d7c0a5b5186b2254 2012-10-29 06:19:46 ....A 1675297 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ec0a8bcdadc87c8e4b229ec03ff0b71ed6d3f37ad749af6d9fec7ad2e5605e0 2012-10-29 16:03:04 ....A 146998 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ec0cbdb015d1bae1133c296d38b951d30177802ed562696fea045404ae5b7b8 2012-10-29 15:39:44 ....A 1657232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ec5a1547c48bd87a63e7623934d7824bc6891317bc761276fe55d5182637bcd 2012-10-29 15:50:44 ....A 1049600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ec7e70a443a132ca2233953a609d2dbddf22958843c924c7253d05f2e38cf3d 2012-10-29 03:59:42 ....A 17920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ed3537d406c1d91ee3386b42447cdde4051a09e1feb0f7b200e80811d9b5e55 2012-10-29 09:18:30 ....A 19390 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6edb120a9d0b6c0d439d5c32d33936874547e78ef0dd27fde3b81fec647ab3a4 2012-10-29 02:02:52 ....A 1677264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ee55b4d1661c9f68019bc13d3cd7ab71e373b7a74a706ce7bf47f0723e2b1b0 2012-10-29 15:12:54 ....A 648193 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ee6d5a551ffcf5aa3b3b8ddc44ac99f57b160feb6f5abc45d38c48283baec06 2012-10-29 02:58:32 ....A 593337 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ee9505a5ac36116bf0848935b91b5eadb33d1b477468c00bcae3dc4bcaac0f2 2012-10-29 15:35:08 ....A 23663 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6eec8e8b81eb3a1c64420716c04cf07ced58a8037e8b85ca4f19565419420480 2012-10-29 02:15:02 ....A 70656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6eeeeddd982ee1c5c081e9372c65ceab4685715e64ba32a736a1863ad9b9ce16 2012-10-29 16:16:14 ....A 87040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f00005f1754e42707a8af11b495e7bdde34d58df9ee9b1a0e0e0500f0a1f0a2 2012-10-29 02:46:20 ....A 12119 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f003d80c449d91087ce16a8cb12ccc70a305c8776708febb82d90faab3115c4 2012-10-29 03:14:54 ....A 72704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f0086c483fa13e09efb7833fb2347781d15d3a57b2ca1cd68c7a4f70276e886 2012-10-29 03:06:56 ....A 1023960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f03d8b8e32c3a0dc942f493f7925f86aa42fdb476cd273a2a826ca01c1d5d8e 2012-10-29 07:37:30 ....A 25844 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f04532eb3fe5e8da6191bc080e06d408f745ac93dc9f1284a39819e2ff40048 2012-10-29 16:08:16 ....A 1829161 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f06a94232f5b58c708d7b59a3023b22203342768179d051a0ff648065bb414b 2012-10-29 02:31:12 ....A 1841172 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f07559c238da67c3773e836ff0e8c86ace0cd5b46900252d789ab8e8e11982c 2012-10-29 11:40:24 ....A 68909 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f076ed52de549870a72fb395fcef696a6d96bc0ad3fd97b7134465f46732c9f 2012-10-29 04:40:14 ....A 2959 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f09a6ba157172963feef5e19321d5bc363f2418c329972d348303730cf20609 2012-10-29 02:04:52 ....A 10954576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f0e492bbb4aabbdc1a9dd2ba3fe7f73159f7990d966d7f50afc8cfb8fff3b3a 2012-10-29 02:46:22 ....A 537100 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f21a5117adb274c97c19eae7e713334fff40bdd92b6ebcd741250401aec129c 2012-10-29 15:17:04 ....A 33797 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f290ffe028bceb5589a153856e53ea6ebe97c10850337079e070fce78ad0c87 2012-10-29 07:42:40 ....A 903513 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f2a8e822e2a3efbb8c8e39059e3a553aa0d7f00c6321226dea7d9fdbfcd0b82 2012-10-29 01:35:16 ....A 175934 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f2ed6f1ce2ec93dda1d8d5a01d3a646cd3a9b373a41e4edd3fdcf607589bee3 2012-10-29 10:33:14 ....A 963442 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f3619039a5336197aff64ac2b33cc9e9b73c51973889323f215420c117fc11e 2012-10-29 04:06:04 ....A 88177 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f371f4af377c5369518e441b4e9081b45ac5cbe46036890641384deb91e7a5d 2012-10-29 15:46:02 ....A 37376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f372ce44ed9ff54952191f6d26500121f1e75ca7f75d5cc65e83b57ebaa9e9b 2012-10-29 15:16:34 ....A 33000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f4018dd54f6a5e0af3f850603ca394471c83b0c54ceca1667ce97380059f1b3 2012-10-29 04:17:30 ....A 597724 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f4092da4733d6f5f03022fb074c7c19ba2dc447c4cfd3e6bb903d2fb152eddd 2012-10-29 03:29:06 ....A 51200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f4306bb0865c88928bbb83d9771fc37ef71dfae6c01ba9024ebe6da27535581 2012-10-29 02:26:40 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f45807f4a13f624fae6795f1fabb129888919bebcd61f64c91a140593bd63aa 2012-10-29 03:40:26 ....A 616489 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f4c417d2fccc2dc9f41d2bc2b9d01d9c1101337a276ea46084412f0c929ce96 2012-10-29 05:38:46 ....A 222208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f4e631ab61457438b7044ef3757119ef89011f7848eacf893a54888439b09d2 2012-10-29 15:57:42 ....A 302400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f4e7e123857799d4e3acbcbc599178b8f5a410cda40a9a5fa225cd9e5cd93e6 2012-10-29 01:48:22 ....A 1824176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f4edbf44dc93fccae6a24baab68af7ebfe3dc1bf8829afd1417371bada16c29 2012-10-29 05:35:20 ....A 1027050 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f537918355c9e4b5fde8c7d0a123976627af53d15581b9b50b0bc98b7854ee5 2012-10-29 09:17:50 ....A 1668096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f5523750d2ae712c05cc97fc9d2ea19cda8288a7c4eac58ded7193dd0c9f986 2012-10-29 03:10:58 ....A 128512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f701a1091273132a76600b3c25d12f952d8bb304caec845681c1b63643f180f 2012-10-29 01:47:00 ....A 23552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f71db87d12c1872ae260882abdc607d181ec90e471d0d272b69d5bade161414 2012-10-29 01:49:22 ....A 141931 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f74bd68da3bb4657e6a49aa5701e3284cf23b4eaa698e5caacc62f7443ef886 2012-10-29 02:24:46 ....A 229376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f791c7f22edfdd0ee304f99bb4acac0a560993ca254deb641e0a3ab36058913 2012-10-29 01:55:12 ....A 503296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f792215c1e53fd51a4528e9f6c4f70cccbf1f0af291dabdc53eb641fe9ebbe4 2012-10-29 01:57:02 ....A 358911 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f7af23c821e373a016306d978b0cf4f59dd6dc7cd061095565443561bf11349 2012-10-29 05:35:26 ....A 801280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f7e4d141001325a0088b90760be3abefa73037e4a9a61bfb5a32ae2b525397f 2012-10-29 15:30:58 ....A 497152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f9ce86888f15d2bd1fc3666db705c6f2cdcb6b1a8934a31850d19c25d1c4a39 2012-10-29 14:32:24 ....A 2560000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f9da6d9f177374eebb225664e90c70831829b567ed6de7e92dd3f866c3bbccc 2012-10-29 15:29:34 ....A 20481 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6f9e36d4c1b4fc19f86a54c13f280e8a1d0c30f2dce9d74986f03da7609c4825 2012-10-29 16:12:26 ....A 75433 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6fa1afbe7b5a91c53ac929573e360c0d3f63775b3b6a07cb76a2dbeeb0c555f9 2012-10-29 04:56:10 ....A 2375680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6faf7a9a61ceb3623d525aa56f74a0063187298e0bafebff8f4e0ce76263c844 2012-10-29 08:44:24 ....A 82432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6fb30ca4dfdbe5468391ac90bc411c65f60a0932a997164567b69839426c196a 2012-10-29 15:19:54 ....A 154933 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6fb60446506a81fb0326ec74ddf53eed51143fbcacd67f3cc5d97f6356a27006 2012-10-29 04:58:52 ....A 706208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6fb6a7217c7c5f7fac4be09bab3f09504b1059754324a5fa4880d23371f0c101 2012-10-29 15:11:00 ....A 48640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6fbf72822ea101081cbd23c1902acfc4b459ee2cdfda80ae776427b0e3871d01 2012-10-29 16:12:52 ....A 76642 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6fe2fa0d407d649611bf50e8b81a2daec0afaa267f96aea11c7d514b0aff97bb 2012-10-29 01:43:10 ....A 4759552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6fe44312e0f85cb8696f6cc70e798e23d48ec8ab6324c1986d98815e18d2d3c5 2012-10-29 02:44:06 ....A 29638 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6fe4c4433ffb04df92bf77c5b6075aaed3eeff757da1e73d0fe4c62b66631fc9 2012-10-29 15:46:56 ....A 1668832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6fe724d3b039ce50d33a79ad1baf60601726595c0bd9d445692c8f16dfb9352b 2012-10-29 13:48:02 ....A 139264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6fe82bf2bf41949412ed557fafff88dc999ea60b34d9a14c99ef3f103f21adc6 2012-10-29 14:58:38 ....A 483328 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6fec1213151b0722dd06318d6cde95ddb45a6523ef48466aa178db17d7cf0599 2012-10-29 15:46:08 ....A 190000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ff23d28c0df19c87fece7f351af86516bf72272c5696c5589ed6e29c864fef8 2012-10-29 11:52:04 ....A 24452 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ff83abb003ce23c154f25cd9fc1c6153ae6b6f2d15599fd165200c8c817d693 2012-10-29 15:18:46 ....A 68608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ff84ad5aef8633cefb14180b2a4f4bae1c892aa3d38bb7e99259faa28b3dc60 2012-10-29 15:37:26 ....A 149608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6ffce3467bfd5d4ebba30a3692e4529fa0048839c8cb830294053f73043e823f 2012-10-29 15:47:58 ....A 606922 Virusshare.00018/UDS-DangerousObject.Multi.Generic-6fffaa5acc2b241fcf1fc1aecbe6e4907523cf9aac346e4e8ec7d93f636298b3 2012-10-29 11:20:10 ....A 2809608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70003b6db6b7b3be141451d3565baa582cb24d13b0ba4c14423a67455b491194 2012-10-29 16:06:52 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7004b14a492e7c36071b3bb8cc45368cb4984d7aa052858e9a6b61977c6b7b4a 2012-10-29 15:42:38 ....A 548865 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70063bcaf0509a24c8008b33c2a981d268ac3f43a8fbfa31fc07ac83a57c9ffe 2012-10-29 04:45:52 ....A 260608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-700c9e92a76bd9e8c632f0ed3451f23fdd2bfff1d2ef519e7cb206e0617eb132 2012-10-29 02:04:22 ....A 83269 Virusshare.00018/UDS-DangerousObject.Multi.Generic-700eefdedfe6d9cfe17eaa99bfed28b561a7f8d09b9a8190e627fc277635b702 2012-10-29 03:15:50 ....A 512000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-700ef51e96ac02c002b41d8d98f8093c946f2b84b7ea1c0e13b4c073221119c0 2012-10-29 02:19:02 ....A 15360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-700fc307ca8c87175cf7beb7267783cb512c138cb62bd42673c9ab1b51260233 2012-10-29 15:16:38 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7011d1915365b5984673ac8f8c43128b6e8e4779647fca843e1a76fc3308e03b 2012-10-29 01:50:56 ....A 53760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-701cc6c59bb33048b92d62ad4f1682baba6d0ee509939766576215600d30c904 2012-10-29 01:48:06 ....A 20992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70227e5d3c92ff166f4ca32299ee5c2f51c457709777c91062c5073a2688d0a0 2012-10-29 07:49:32 ....A 419840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70297be832bf3931df117353c094166434190796fa9897b0797cae506c21bd45 2012-10-29 03:54:14 ....A 838656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-702ba61fa8bfbaafaa17b4b544404107062dd96797542d3e65d707c04432ddf8 2012-10-29 07:01:38 ....A 302080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-702cf92126936f3ea96d32ed6274672079f6ba6e0819074409ed1bdee40ce9a1 2012-10-29 01:57:12 ....A 167936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-702dbb247eb84d15db42242217c9f628eb30f38f7d20127eb91553513663341b 2012-10-29 15:44:34 ....A 1447273 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7030a26c5e57f2f8b6ce6e5498a984521f529b12a4b2fb6e5428f565fa0fb0d0 2012-10-29 15:50:18 ....A 167512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7032547275f7d85f9a2419944b83f1bd3be8be54075eb54befc78aebd6f5ad73 2012-10-29 09:47:04 ....A 5155253 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70328ec0c90f1fa066ab90c17827748ebc870e1a9f79069b43b80bdd415ab823 2012-10-29 08:30:16 ....A 34304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7035b61552fb104019078e22bf936e5c9f48c2c059336005f7d8656d930d1592 2012-10-29 16:22:28 ....A 287232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-703b5c5fe4eec89bfabbf39cde4b4f1144ee263954d34bec5ebf8e1542ad3b7c 2012-10-29 03:22:24 ....A 5486080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-703b9d6b302aa3286e8270f68c2b5b5290a3e4316a8a20164ceb12d913d18c46 2012-10-29 04:28:54 ....A 521324 Virusshare.00018/UDS-DangerousObject.Multi.Generic-703eb8bc7ea345e6221dc2ba4195614249414e65c82f904296518611da362ad3 2012-10-29 05:24:44 ....A 281519 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70404791ba7c16c5ffbb793a279bb4936f68085e2ec244d359d6bcc2f0ce4b6d 2012-10-29 16:15:22 ....A 811008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70434a5e627383eef0fa51a5f17ee2fefab8daf6b59f37904c231827a20e981d 2012-10-29 15:30:48 ....A 116736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70452fe581187b579dc51f2694b17d638127c5598c1e4e50851ecf5b3ef465ac 2012-10-29 16:03:42 ....A 1928976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7045c6389b469f0655ca343c19524753bb3d500cc04b629a7b1069586b92939c 2012-10-29 01:45:18 ....A 125843 Virusshare.00018/UDS-DangerousObject.Multi.Generic-704cfc10737ce4fd738726a2689a48c432879ccaaa6b26deedd31f6764fe005d 2012-10-29 06:27:02 ....A 565248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7052bb9867d128a755407812b0c72a1c98e1d21516d9f177f3f4c33f8e113097 2012-10-29 11:42:52 ....A 873472 Virusshare.00018/UDS-DangerousObject.Multi.Generic-705cf811b6f0f3e090ba07abb47b091647815be3c112ac013b2253b8db53f2ca 2012-10-29 03:48:40 ....A 31744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70609f7a4534370a0185b00ca5669e73571b7c2613acdc399afc7bfdc749d4a3 2012-10-29 08:26:38 ....A 41984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7060d337708adc741125d2f321629b340d79729a2b532a7ae48e00d0ee28a521 2012-10-29 01:56:18 ....A 724941 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7062e39212bbc306cbb8804ec85f6709a2ee1cfac064e14b68e1b1c424f0eb36 2012-10-29 04:53:16 ....A 1497626 Virusshare.00018/UDS-DangerousObject.Multi.Generic-706462d7ccd1a9fa447cfb1be4cc7b4c3cf04b05e3217bd2b37d4d7b3093c0a3 2012-10-29 15:48:32 ....A 1086884 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70651f1d0aa3b0cc12a38b3ff143a640465bfef937c03f7bd559e3dc6425069a 2012-10-29 15:36:06 ....A 598528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-706b1756871fe1ed745d1beb3a3f64977b3d862637d0ceea567495f8f15e6390 2012-10-29 16:17:16 ....A 4817 Virusshare.00018/UDS-DangerousObject.Multi.Generic-706e028182441d6b41db4925747792488ce61a0800e6ef4dd228557998b4c127 2012-10-29 06:11:54 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7070401e50f57e70e0bcae878921af2578234f9698ff533a0214bac64de1ebea 2012-10-29 04:20:14 ....A 577933 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70724921e611f6c7ff8a03c06ae4643ac6a94441810afc10ff913087a6ddb5c6 2012-10-29 02:08:36 ....A 114176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70747725926a3d996c17144a916d25835a340ec3b379cefbcf854b66a36ae5c6 2012-10-29 07:47:00 ....A 323948 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7079212ba51b6002481051d09c335d41f1eb257c436ac4f9ad5a0cdc86a5c59c 2012-10-29 15:25:38 ....A 97280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-707ae55b2bf716fb579bc5469f012cc4c0fc97576d4f5c1cb404bee5dbe4961c 2012-10-29 05:31:28 ....A 535084 Virusshare.00018/UDS-DangerousObject.Multi.Generic-707e46a6b9c9296b34a7357773a460f43739659baebeed3877a1dc107708725f 2012-10-29 06:07:06 ....A 354552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7087158a76d7361b3d97cb97c464403bdc9cdd161043ace9655f606b07784071 2012-10-29 08:55:22 ....A 77824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-708a9a495e7a8be54716fa5f46987d08a2684283458db49d318111cce1820704 2012-10-29 08:23:36 ....A 133632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-708b8385c9bccd4c089b60c93664ac6ea39a4a44de6aeb69092c172572185bff 2012-10-29 16:09:48 ....A 933404 Virusshare.00018/UDS-DangerousObject.Multi.Generic-708c89330afdf4b2dde6e4351a35989c4e7f8aea3ec5c56ad2de24e306405f1a 2012-10-29 02:11:36 ....A 4608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-708ddd2b08a288a3532b9ee352960850445ada72453872091d7a4e70e247c302 2012-10-29 03:12:06 ....A 55081 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7090981f53e6868666145cf67f1f41a5ffc0b69f4082f9159b1e4db05cc4ba40 2012-10-29 04:03:00 ....A 102912 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70a0fca691ad764c6bb1acaf429908c57617fd115ffaed0a46cba1bd552e4368 2012-10-29 14:22:42 ....A 233984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70a45564105ac696e7fe5ddf38b5a9ebb6a3c675b9a16b39bd3f5c3ecec6e24a 2012-10-29 15:12:00 ....A 498688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70a8e07be791e2b2e6a4a87909fd8fc05280f0e1d4d76689664209705c65024b 2012-10-29 04:03:50 ....A 72704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70a98b4e405ca70a02fe22fbb0344444147395e6ff5bc7f3e333fd67af6b42ef 2012-10-29 10:15:18 ....A 204621 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70a9e5e92016dbf9cc22a2a8c0b0a5ee264c713ed05acef7876154c4f342d7cf 2012-10-29 07:13:56 ....A 11136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70aa78157aaa00a6e61ecafcf563ca68a49cd7bf9ca2d4dd91f2668cc9a3e784 2012-10-29 03:24:28 ....A 217088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70aaf796bddfade4744fada64d77c2f473b73feb6131a0d9e34bc1c62e95e3c8 2012-10-29 06:39:50 ....A 506125 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70ab579bea5f1a4a940dd899b3f299441d87e21a278c4288f61bf71f606af1b6 2012-10-29 15:30:02 ....A 33792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70ae566094f5e92ba07810c9769fec09056745107932d0e2fb03c5a1f96ca289 2012-10-29 01:34:24 ....A 295120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70b2f9b887415642433b5c36bea760708a64dc768fa149faf81d3a360a016900 2012-10-29 05:32:48 ....A 1474560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70b881688c840cba0e497de9f7c0b182dd1ef5115287f178c26ebc3f668f0ee8 2012-10-29 02:29:32 ....A 536576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70bf9bf39f0dfcdcfd61947628662c5c4e8a9dbeff56886c02687c42ffc748f7 2012-10-29 15:25:16 ....A 272072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70c0a2307421188a198744eeab3c9e9bbd24c7dd230773e8550b31fa4bc40edb 2012-10-29 03:10:22 ....A 1446872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70c2a146491ea229591f48d9f982a24b9b05c7e8c73b9cf72a2bafd438cbec02 2012-10-29 16:00:26 ....A 106496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70c380d480573e4d17a162586f11d54139494179ef63ea366bda2f607313a56c 2012-10-29 15:27:42 ....A 172088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70c52f51302e96d4acdb11e31ecda44c0f1f563116ac29af319f786d16daa69e 2012-10-29 02:33:36 ....A 125952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70c5b3ea24e182534b34ca725563ec6baa05164770c6da1a6638484f5030915f 2012-10-29 16:24:28 ....A 7168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70c7651a507e1afeeeced49d6858f7e0d7390f1e65e6b47a67cb59e872998ebe 2012-10-29 16:18:04 ....A 61448 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70c7db275dd10a1e8941882f79b6a2ded8460a7b857453eab35ef16796410d5e 2012-10-29 15:36:00 ....A 2379346 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70ca5fa53b60186fd90a38c506693709996ae9c52454511cf7d8c915ad9f83b6 2012-10-29 15:47:10 ....A 22016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70cb641b05cf6d436365066f56afc0cd89853039c5dc28d003e25829144fef02 2012-10-29 01:43:12 ....A 1978181 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70d79ab62acf0bbeb8c3975f61df6812e65fd49fa14658da160abbd4865a724d 2012-10-29 16:05:52 ....A 632832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70d9619afeb6db8a5e971d7809e4a5ad2d4e3ab89622d4ef92acf6deb2ce61f4 2012-10-29 07:58:34 ....A 527872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70dee98a2cdcca8ae5153e3a36ef424b0ebbe615057061eddf6479a50d481c2c 2012-10-29 03:15:00 ....A 1677176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70df3c507a5adedb84c8dd91ce8837a2bebc9dfe4445b25fc74c6f5b697e60e4 2012-10-29 16:03:14 ....A 905216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70df8757b2a7d530f5926667ad582f83f79dc0d037304cbd64ae16437f6fbf46 2012-10-29 03:25:42 ....A 69632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70e077406ec7acc7d9d2fc94e61018830b0dcf423fc575316d1a3d4dfcde7457 2012-10-29 16:06:42 ....A 107377 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70e08f5e0f9a085c0540e8ca0c9e4d6289560f0e493baed1c2c1f6341e10617d 2012-10-29 02:30:16 ....A 661504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70e0b8b8a2e16a823196bd0974ec5517e4b12a032b14c2377f7e584e40a1ff59 2012-10-29 16:06:54 ....A 109946 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70e122bc7919ef9efcf7b188e3ab016ecea20390fcc9d86d1fd880cf65aad5b7 2012-10-29 03:58:38 ....A 498688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70e13d64216df5cae318899bd20a01b3f34fb10024b449775b6044dca3c261e2 2012-10-29 07:52:34 ....A 63459 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70e4c173e6aebbda5b736b7c8c742975feb9a91ef7b96a46f1e3ce078c14c3d1 2012-10-29 06:36:06 ....A 1177137 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70ea0cbb1a313054b320c6427d89411f717859cd747b769c5068403adb74da0b 2012-10-29 15:23:04 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70ec674b9f919a4ec08e9bfed69b3415d3ac11c3184159a19ecb7003e11fadc2 2012-10-29 16:18:16 ....A 534016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70ee0a4b3852c6372793c97ea6b6b7a7e376f3ce0eaa82a8fe7c5840f9646a91 2012-10-29 01:57:38 ....A 14336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70ee6b2290acf8c0851805484cb078ce3f32197842dd7e1eb272bb1df4a83a13 2012-10-29 09:49:20 ....A 590320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70f9d98b76ea61e30ba4b5ecce33440a67a0629b2bd42b10aa19c15733063f0f 2012-10-29 02:35:00 ....A 736256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-70fd68a841ca27ca1e7b9999bc7fdf6bfa5a4efec254ec342c797390ab27dea7 2012-10-29 15:31:26 ....A 281368 Virusshare.00018/UDS-DangerousObject.Multi.Generic-710347c5b618c4ee9b3c1a36b28d90b66a41a07f4faed4c97a16d1ba6ca49738 2012-10-29 15:29:08 ....A 146944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-710a99fc87ee106bdffd2d584e7d0f290cfcaba226fbe3487da45ce028599781 2012-10-29 16:14:38 ....A 356352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-710ac59d814edc75d16701974c0ea5cc7ab2bac4be9c9a7e955f656e493e5cac 2012-10-29 04:33:54 ....A 120874 Virusshare.00018/UDS-DangerousObject.Multi.Generic-710df9f36b796e414d6dfcc9e95681f3adf69162e3f04edf72adbba3b08cedb6 2012-10-29 04:11:18 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7115e8a20d8ca65b77477d361552c07e9503f55c0c2f5d3700feba5ac2185603 2012-10-29 06:53:48 ....A 1201664 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7123f20d4a864643957de32fd6f82f9b4c9add65cdce6c5ce4e19f824b5ec64d 2012-10-29 15:26:16 ....A 245760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7129699ac9c534b4ed5e3c6cd021ed971298a6026fc435a59aafccf49e14f76b 2012-10-29 15:38:06 ....A 405504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-712cd666133b5982bcd303980c1f86b33a2aa597350ac8eb009f1c098aec418d 2012-10-29 15:41:52 ....A 110064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-712ef38fc037abace05f227b84776d850e83f1119fcab8f244bf8709ba6baf4f 2012-10-29 15:23:42 ....A 516096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7137f0b2415c4f352fc5714523707ae88daa03c9aeeec21b3eddffe950c89b2d 2012-10-29 15:12:36 ....A 90000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-714944efd27dea1588ec793a2d9daee5428a51b84419e52c9426b05166be854e 2012-10-29 16:13:26 ....A 156214 Virusshare.00018/UDS-DangerousObject.Multi.Generic-714a3e887ddfd2bdd23c341ed26b4ee303dd6606140a6bf78e36c592dac0d706 2012-10-29 06:17:12 ....A 54272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-714c669ac29e34a2b60776335d241af28689fd2d3aeb05a7bdb2870cd2b96309 2012-10-29 05:36:04 ....A 59691 Virusshare.00018/UDS-DangerousObject.Multi.Generic-714c7a74ffc8ba72408ca55c4ea667d6e4b7f873aa2e9190b8f4836446ffe32c 2012-10-29 04:14:06 ....A 1338368 Virusshare.00018/UDS-DangerousObject.Multi.Generic-71564da377858aa2fbfe7f637e987c3d48c7065f25c717b7ed318bf99f6ba467 2012-10-29 09:28:00 ....A 62265 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7158df4fcd85475fa2b4cf48446a6dbcc8c7360b96bd0767253d9a668bc326a4 2012-10-29 15:19:44 ....A 25479680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-715cf5ce10646ee1f2c08bee5a43ead7696731fa4ae7f142bff379f2856c4b3c 2012-10-29 10:24:26 ....A 688128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-715ebe2c6ad76f21b9f7213fe60f85b8d5cbb884940d8b97c9b083fd75f3bbee 2012-10-29 02:14:46 ....A 1233 Virusshare.00018/UDS-DangerousObject.Multi.Generic-717709e8e3a206b829e6e1e574e079a5b9e0b1e460cdbc6fe51368a10be444b3 2012-10-29 15:19:54 ....A 120042 Virusshare.00018/UDS-DangerousObject.Multi.Generic-717feb0948284d0f874900256658a91fe8e8897ce526dba60d74f76fbef8670b 2012-10-29 05:31:48 ....A 3715072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-718848a5d821097dde64b377e08e80b90bcd4be23ddac438c7f42cc815fbe1f6 2012-10-29 01:58:00 ....A 23463 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7191c2a2229b647de474a29f7d3e9fb708da2e7559874feb6af79c7aba1530df 2012-10-29 01:45:56 ....A 326682 Virusshare.00018/UDS-DangerousObject.Multi.Generic-71998508f824fe6f3db45e24f2c331bb958834ed7d0f8f287db5fb1b0529381a 2012-10-29 15:16:58 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-719a1f2fc20f1b78f1b66a2d1b6b93a68ac06858cf766817fe62484a8939c091 2012-10-29 14:31:22 ....A 1547432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-71a3b2b9ef1b2c1f3769ec1cedf91145289c03aee084a08f600bdd51800d6cef 2012-10-29 02:35:30 ....A 145524 Virusshare.00018/UDS-DangerousObject.Multi.Generic-71a7f1b79c6dfe0337d3ba32e118c37ed8b70e0713f4a4f39858b9394b381a0d 2012-10-29 15:50:20 ....A 153750 Virusshare.00018/UDS-DangerousObject.Multi.Generic-71b5770f9e7e28dd0985399deb8f0462bcbca7e6d700575fb7b65200a35f18de 2012-10-29 03:47:48 ....A 76800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-71b84c3122e2ccedc9e2a0740ca2a1f3d82ade8b8f54a628e7dfaedc59f842bb 2012-10-29 16:07:44 ....A 5638015 Virusshare.00018/UDS-DangerousObject.Multi.Generic-71b961eed1a0f76658c1ab8266e91e3c27ca4415f9c41d82322ca8de9e11c8df 2012-10-29 05:01:30 ....A 620544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-71e6649d30fc45804515926e0491418fcef363848b17e47c3916f31efe901d48 2012-10-29 03:06:34 ....A 719872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-71e6f52d55169f5e5e372b4781b629c4395dc3432f309e1b1209f77a34df61ab 2012-10-29 08:43:10 ....A 18906 Virusshare.00018/UDS-DangerousObject.Multi.Generic-71ea52fd96ff642a9c359d0f01616997f7662fdd7367745948d73fe69b8f43d4 2012-10-29 02:30:34 ....A 181248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-71ef945dd07755f1a0d4b5e8c128876c4f948893ea7c6b1ec7f25a6f73290877 2012-10-29 02:20:52 ....A 76288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72023c897a83afef6925deff4fbc51c46162f5f967d3df5a7d13e61eb80f3e7f 2012-10-29 02:33:12 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7202a604a17d5c281697bcfa82b7fd3118f100bf6fdc949ba4c67875861346ea 2012-10-29 15:47:42 ....A 540672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7202dd6f65d559e5c4b888f77882aa0e6476b7a67f3d8ae2f0176cbb18a41c3e 2012-10-29 15:22:18 ....A 94208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72054e920d816160b58d6101c55fee28710ace4da5ffe384eb821945744f8a5c 2012-10-29 14:48:10 ....A 155752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7206dff458ded52b857ca52b48d75f6d42d0a91c2551e06c39a77744e3b76050 2012-10-29 09:25:10 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-720705dd9e6898a8f4261f439a69b2decba4f585185306217fbe4b0661474fbc 2012-10-29 08:31:14 ....A 345469 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7207da4015a2e7ba5849c6983fa246d2fcfcecb218dd166812d7f277a709422a 2012-10-29 04:21:56 ....A 12268 Virusshare.00018/UDS-DangerousObject.Multi.Generic-720a6f19727446594e491c832765c4b5a12c41628902dd8bb7e8950061ff6a63 2012-10-29 11:12:00 ....A 947536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-720bcf0ebba6655a9d5e82438ac52d34a928a63022663e17c6c2a56b44cc13a1 2012-10-29 08:24:56 ....A 194564 Virusshare.00018/UDS-DangerousObject.Multi.Generic-720d91fb58d6ede3e43a33a67a6ae177da5b78dd8719b569a534d727f41d54fa 2012-10-29 04:58:54 ....A 242176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-721307701e220a51b66174cd65acb30f43083bfb557d513db7d456af2168c58f 2012-10-29 05:13:24 ....A 143872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-721398f0b394c89817450f6fed1b93a09b29163033a45df4936c284599b06b1b 2012-10-29 09:26:14 ....A 65632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7216cbeba601703eb17bdca70373c983249a07af062aaf11e14abf0343342e39 2012-10-29 15:40:08 ....A 86016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72212e2e16206331fe97a5eb52013f222fc3e81f736846fe9651a50b8d970a0a 2012-10-29 05:05:42 ....A 1876608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7224efb6b178e346897ef821beb1f83188e47adedc7416e80687f19cf8ef8e9f 2012-10-29 01:48:22 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-722ad7cb3fc0d37c0263ed1a116892eff421d39912abca09f33b9ec37c0d00f4 2012-10-29 13:27:32 ....A 188572 Virusshare.00018/UDS-DangerousObject.Multi.Generic-722ca344993d4feeab84e2e8d80233d06caa48809f7a2f1b48786c0f9946ec15 2012-10-29 07:02:52 ....A 74882 Virusshare.00018/UDS-DangerousObject.Multi.Generic-725282b2fa51fa03bc9b44a071612ff1192b8e0093c0b4a33b65916bcf0ae0c5 2012-10-29 16:09:52 ....A 593920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7256634abd6e00f0472306417a2b5b3aa4c1cd90ddefc4823ba7425309f386f1 2012-10-29 04:45:14 ....A 61952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72567f618a6a0c21572ee40e6921b5bdec36864969a4695d2a215a7e4d55d47e 2012-10-29 09:50:20 ....A 199862 Virusshare.00018/UDS-DangerousObject.Multi.Generic-725fb1ea10c3305de72839d638433a8b4e9abf010e4d160fd4ee17224967dc8c 2012-10-29 16:19:36 ....A 249856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7261e56dbd12a7321d41ff0ba58d7948fbcd48d432b94ca66506a49c2a4c20fe 2012-10-29 14:22:56 ....A 1301622 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7263054cce64a52c0768a02ebd29b3e98fb237c1398923166f73ee5148526fac 2012-10-29 08:56:48 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-726733105b262d1729cd99ac58a1e77e327653ba2aef483a7e1b6c3608f4cc7f 2012-10-29 01:49:06 ....A 4817 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7267fbf499a670b5d757b6362ea63fcb37ebb92f90889b0a0e6cfb03c8d070d7 2012-10-29 05:53:46 ....A 4472833 Virusshare.00018/UDS-DangerousObject.Multi.Generic-727515d67d862c6679798feda087a1719c2f189c05c44846ea95d1852d9e9b9a 2012-10-29 02:06:20 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7277ea6e554f89567126a89df2cc8a4fbdf9ca83474dab8992a78370cac78407 2012-10-29 16:05:26 ....A 1225728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-727ff1161c68f393ec76c75546b15ee1be264939ceda3f92eae4a5aa8433116f 2012-10-29 15:56:10 ....A 205244 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7282671208b2b076f1428d22d6027537f6808d2f1fa5128a038aff5a2af1afa4 2012-10-29 05:47:10 ....A 1260584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72827b69fd106445b336798bff8a2a415d820bb37b7b9735a2852b5935c80e0c 2012-10-29 11:33:58 ....A 847925 Virusshare.00018/UDS-DangerousObject.Multi.Generic-728673bee55cc06c6b7a63d991d01472ee29cbad1cd7b8171a29eeb7afeb2cfa 2012-10-29 16:18:22 ....A 1293304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7288408d66a762fbd70d0e17fbbb5b4d52e0cb6381bc2ef2718c3ad5e9f8c819 2012-10-29 02:01:36 ....A 1376609 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7290d3e0188ea1bcbc2dc5da241f28ccbb7aeace3c4dc7852acc0cec7346a738 2012-10-29 02:34:38 ....A 421888 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72923d4b4cb1667a8cfc8d71c161509637dd630356ffd8c7b9717568ef2888d8 2012-10-29 01:57:18 ....A 378672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72963db607d3cd7ca631777f1794688b10917aba404505bce83e1f811167b0b1 2012-10-29 03:51:34 ....A 36352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72a5c14b02a99a1615544a371b96ab1129739bc5ba1c3c87e6eabcfbd99dd498 2012-10-29 13:20:18 ....A 184320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72b57360fbc15d02cee898654bb4a482bb75d06954c0a56473be743861baa1dd 2012-10-29 15:28:12 ....A 5570339 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72b6a2f7e6b4fc3b7d86f16eaa84c5534cb832a8aaf88e541280b01aa822701c 2012-10-29 05:28:50 ....A 268864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72b79541fdc46d21b0b0b786bbd1a89270a859e11ec643c14b35b632648aa7a5 2012-10-29 08:07:16 ....A 585728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72ba40051d3dad8f06801cb753401de3cf9ed06e83eafe29d012dee351a65d8b 2012-10-29 11:05:28 ....A 23552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72c318696b24b52e5d0fecee35338e47772d2e035bf7f682450d12d0c2aa56fd 2012-10-29 02:22:40 ....A 520890 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72c77fef9cdfaa90272c903a52e677fdc20f38b8b94ab78600897b3934d21ba8 2012-10-29 06:42:00 ....A 1696312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72cb451127b314bca5e236f98466f5bcadc5fda327abf227613ad10be0971697 2012-10-29 01:35:38 ....A 786432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72d0dda2ce16e9e618dfa6adaf72faa7c4750e34f812134ff1a6e930341f0cbd 2012-10-29 05:20:48 ....A 331776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72d1c2a03ccee482a16edc808a27a5dcf8be685c7fc7ab5fe102189f4e38f3d3 2012-10-29 15:50:06 ....A 53248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72d44b204bd1a3f4a39915948355ddf5281458ae6ecde7a716988c378a1ba6a0 2012-10-29 02:08:36 ....A 1329664 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72d4d12085adac09d9e302c559c74d4f2c7636b5e3ef386cdf20f47abab6ccd0 2012-10-29 15:11:56 ....A 487424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72d505cebf7b6855002faa60cca17d16d5e83c9cd0da8810efacc85af18f6dc9 2012-10-29 02:02:00 ....A 847872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72d6335ffe586e95091256da78cd3fd65cbe1ef412e6d4f8b1190febae9e4ba7 2012-10-29 16:03:22 ....A 931328 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72da03184c8919b5036a21df50bdad0bfcc5b68ced9f851906161cdf2aab260c 2012-10-29 14:07:46 ....A 217523 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72df4897576842afd822c7ad03482e28b9a9f6a60274443e3a9a911312cf91ca 2012-10-29 10:19:36 ....A 181638 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72e36957d1c7593d0f7165823e3a27038a2cb772c1f22c56a9086296ff297fac 2012-10-29 12:12:20 ....A 3992360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72e614c951311dd28b6356a002c3c584cadfa25adea86933fd4dd7e640caac1d 2012-10-29 16:04:18 ....A 195584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72ebfa75eeadf8fc8ac6dfd34bbe1b77c9846366f53a98fca731afa12315be25 2012-10-29 02:11:48 ....A 650179 Virusshare.00018/UDS-DangerousObject.Multi.Generic-72ee4930c4f4861d94bb68a25a68b8da993d9b3652d527610500d9cfa46bdbd0 2012-10-29 02:52:42 ....A 1159031 Virusshare.00018/UDS-DangerousObject.Multi.Generic-730056684168db6fbebd5202b30c2575297f02b2d647ff88a50f014a8ed0446c 2012-10-29 07:41:30 ....A 330529 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73085f4a281ea9622b9ea01db4dc9cb078966027d4c7a08ce3cb75d38a4b74b1 2012-10-29 13:58:24 ....A 1343396 Virusshare.00018/UDS-DangerousObject.Multi.Generic-730a4be946cfdeb3946659e06408eccfd5f1e4e335d7fd289c540055d233a651 2012-10-29 16:04:30 ....A 113656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-730a98abf4837019b24d0bd1301a43249d51e3a00a7b33afd4a034ac1c219012 2012-10-29 09:25:34 ....A 1641926 Virusshare.00018/UDS-DangerousObject.Multi.Generic-730b81547a73f511f995067ca66acf66532b1d56a128fa41406239e1536da50f 2012-10-29 03:25:20 ....A 401408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-730db974150ad9bb64b0f246dbb0da91f313b0e0f933b93fdc9235f3c5969ff2 2012-10-29 05:28:06 ....A 119542 Virusshare.00018/UDS-DangerousObject.Multi.Generic-730f235cad04ac91af6f080f3812a90323344f0d510162e8eecfebd74e2289a9 2012-10-29 15:42:42 ....A 3787199 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7318d3a874ab21f399fbb5d45ae4d95261fb32a01f8d263a13476c1316bff66e 2012-10-29 12:07:50 ....A 73072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-731ae8e63dfd8ecd67aa4a8911559fb299fcccc79de997a670ecafef1ea3e115 2012-10-29 16:07:42 ....A 28160 Virusshare.00018/UDS-DangerousObject.Multi.Generic-731e0135f08316ef526b1d744921c777e3a1a59b24f6cacc0927eb1b3bab6394 2012-10-29 08:32:16 ....A 47104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-731f4e7a676277c9c9283a9676ac9c9f4418160a739f3aef6c384f9b372bde5e 2012-10-29 12:00:06 ....A 32110 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7320fd2052889440eff573dbc12749e162f978700959408968ef01ef451b85f6 2012-10-29 06:56:58 ....A 4657152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7323115352cc3b7465ca70c97a4216f9de7886518bc49ddffc219fb7e6604ce7 2012-10-29 16:07:24 ....A 22016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-732cc155344315940af8edb0fb2857c4e2dc4247de115f2a20209e3aa6fa4290 2012-10-29 16:02:34 ....A 73728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-733014835473dca44cf1d6f6249d581c8494b3d106521d84e3d5388adaac8b8d 2012-10-29 02:09:46 ....A 380928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7333b916210adcd478e65a500804193a4605fe9760345b0200b3b9068758d0cd 2012-10-29 02:52:36 ....A 3887624 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73345f1424d9dc3df0828e87dc226f6a7d82d4630209cda56c1e456b4010e6cb 2012-10-29 10:36:42 ....A 727637 Virusshare.00018/UDS-DangerousObject.Multi.Generic-733e5c4444b304aa4a5ff593afc15be1f7291fa783a64d767226d03fadce37e4 2012-10-29 02:16:36 ....A 30876 Virusshare.00018/UDS-DangerousObject.Multi.Generic-733f459f62c3317d4fb4e8cdf8336ff6718012a6c7d161958e4467fe9889fe1e 2012-10-29 10:36:36 ....A 356352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7341eca7e5d7e91ed858982c03819e3ace37dd984e2f2733f800acebcdd50b17 2012-10-29 14:45:12 ....A 926272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73430a8ca70ced01f95a46b79cd48519be2bd2bca0e34dfb5e7fbbb818006cc8 2012-10-29 15:06:08 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-734e3fdf960b1c368b478ed7fe55dab4dfa36a59c5af1750951dbf8707679e4e 2012-10-29 03:43:52 ....A 146575 Virusshare.00018/UDS-DangerousObject.Multi.Generic-734f3e6c37a3cc4f90b4fd973b457f446fd43d531bad0df2f5401a8b4895c7ea 2012-10-29 16:20:54 ....A 114234 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73522253f61e23a47eb13d5f08e462d40667f7c7e2f077c45489e179bb7b6b5d 2012-10-29 16:19:08 ....A 4918712 Virusshare.00018/UDS-DangerousObject.Multi.Generic-735b2a131b9495edfeedaf5365cb5fe6ddf51e4fdd6d7b6ca8c52d3c2d9d775e 2012-10-29 06:45:50 ....A 163840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-735cc453f710b3297b669ba4033966cee7c2132068595920aa597b6a34262cf5 2012-10-29 08:20:46 ....A 45568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-735f66314c215bc4887e89d4fdd26ca8c129b4c73281c0e5c4820535833cc37e 2012-10-29 15:54:20 ....A 12800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-736494d5e7c462965090b5b4c81caa8eb6436d9351296fe42ff7238f2079dd8b 2012-10-29 01:42:32 ....A 456068 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73665ef2fae03c0cb394ef8c165d9068eb6a2e95c3177622d98147d81fc2b0a4 2012-10-29 15:50:38 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7377e2d345c8786a9774902be7eb63440c7e878e74215819b0e2584010a01bd7 2012-10-29 03:23:50 ....A 503808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-737949666239126dcda2d1375a6b781dccf50195d5ee1158ba99dbc70a7e2f44 2012-10-29 03:13:26 ....A 559377 Virusshare.00018/UDS-DangerousObject.Multi.Generic-737ebca2a37549a375b236047231d8d1466e896a235cdbd7b319f6d82fe940dd 2012-10-29 15:04:12 ....A 451584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7380051a54d704c484571485fa6293e64edf512264d5b84720e1347a4c8f3600 2012-10-29 15:36:38 ....A 1032192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-738328790bf9044ecef0c9a174896c5efca83ed9bc72c022ba1582147249de0a 2012-10-29 09:56:14 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7383af4ef138683923b7827456092cc152f57a13237274ecbe573dc76cacdc51 2012-10-29 15:53:06 ....A 9449 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7384b3174e1dff495bac7bcab35980b067b15c113ffd2e94797af4286ce48b6d 2012-10-29 15:11:22 ....A 286720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7387fb532e15c97aea70554f1130e7133b8924ce4fff7975184bd1f8c8962a1e 2012-10-29 02:19:42 ....A 93184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7390d280327d7e296d59a2c7f64e678c831bf710d5c00570a8f14ec025b63d46 2012-10-29 15:46:22 ....A 2604290 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73949905d9f33b600159f63227cc5f7acd54f5566422ce888d04dae60c291c82 2012-10-29 16:08:02 ....A 906752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73960394a70b102c8484afda811a7b9420df960cface8647bfbe35f327726f47 2012-10-29 07:50:22 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73a1a52d418b7908c68a43394271b6121d4d690d942888dd227ec6d51c6a58ea 2012-10-29 08:00:24 ....A 2668536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73a26adf1779958caad2122f67bc7f72a93bbbf2606bde227ee7770abeeadcc4 2012-10-29 14:32:36 ....A 23886 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73a4754b5e861377536648f040ca2d89c97fe42a6042ab0a1f8a1ab764991cf3 2012-10-29 15:33:38 ....A 74019 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73a73c9985d8482fcdd34db13d5e7a95fa7f44f8af9da3d19250ad12fab561f1 2012-10-29 15:26:32 ....A 35127 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73a8484ddd29c0d5493d999d90ce7ebd67384ad013cac3e9494b28f36558cd66 2012-10-29 02:02:04 ....A 430973 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73ab5fca3e0595def5d9b1bf1e2da510d53531d4b9699e3cf052dd84eb6b8f3e 2012-10-29 02:00:26 ....A 226347 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73aeae3cbefac7ba2a8e41d46f19a8deea0c570332308d75b4dbef4e42545457 2012-10-29 15:13:36 ....A 146944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73b398248a961d31a9d6836ba0d80d8cbd6cfd9ecb2b65f4e2f85194b0d4c984 2012-10-29 12:58:20 ....A 53248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73b54c0800c54353f797a3692870eb6cc98c3ffb1cba0822fbb1e7a4fa1b21b6 2012-10-29 04:05:40 ....A 1377176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73bbc2a44dc6b6c143ca21a30cf21ab095f11cf33d331ea0ecb70387cfd5b522 2012-10-29 11:18:04 ....A 66048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73be566a8fb6f9e2f2e126b6cabbeb6a0617ee0488ea3934e55f340c804bfb8a 2012-10-29 03:15:00 ....A 841216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73cfb58bfe53605eebca3b0a8ab406448406124bde3718fab8c2f5aadf95dda0 2012-10-29 16:15:10 ....A 682012 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73d3606ef0908eba60247c71b6f9b7928640c5a3aa793b45853a235d1bd231c5 2012-10-29 05:18:12 ....A 69685 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73d9d5434c2d8ef047b60a3bd46d8faf323bd3adaa9dcabc7002923e4a0c9b1d 2012-10-29 14:35:28 ....A 677342 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73dbb7f42abc64858f3cd6d70c2626b044b1f599c756d3dbc41ac45803b659b7 2012-10-29 04:10:12 ....A 98304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73dd739f93264113d65925f015043be16d30a9fcf158b06ab67c67fc90321fbe 2012-10-29 02:29:50 ....A 949960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73e16899782e6571da5c1bbac422be3962aba071179c9fd2bf0d010212b0e040 2012-10-29 15:19:28 ....A 290778 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73e3b6abfee2a964e4eaea7525499508c2d1d1450ddcc7fbbc5f6218ef41898c 2012-10-29 15:29:30 ....A 315457 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73e95c50b4f02e6c839a6b0fc3f841659636de559e8b886c5023b4c5ff371c5e 2012-10-29 05:32:52 ....A 528384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73eaf7b74062e0850f40cc6c1c3db16a31808a14eb6b49406717aab38e19b277 2012-10-29 15:34:56 ....A 236875 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73ebe1bf4702eaadab1d4efb5935ba0d984a84407b82c09800d8ec12a8490ed1 2012-10-29 15:34:08 ....A 23424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73ed6533195194ade07f57a2096cc024c186bcd955409ae80094cc18ad5b3e67 2012-10-29 15:14:20 ....A 582151 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73edc9ed3e604babb05b540c10acb9f8b3882d72b2cdf43e36d13eb4eaf0ffcb 2012-10-29 08:07:28 ....A 631808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73f046d42e09a5a7f24af24554bdc631034312f8e35adbd1f44873e0e252eccc 2012-10-29 02:10:34 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73f19d74dcda0b95bacafc1dd3b36f4fc4908d1db5de8ddd079986368f193b0e 2012-10-29 02:46:48 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73f38cc002bdf32ab767b8bada2c3b989f104e1712d4d8b603f98fc381cad4b3 2012-10-29 15:55:28 ....A 369818 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73f5f26f978ef80c99b7cdd41b92bce296d763b3c08f768d2f5f4b50efa4e8d4 2012-10-29 01:54:14 ....A 6525440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-73f945361e9524c5c687f65a87f14737bdbb5ea2e33ff2facbad68241e0ec028 2012-10-29 10:47:56 ....A 85504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74026f14db67a998f1253788f36a7c7dc40bef8448b0d4ba65439afb947a0fda 2012-10-29 16:02:16 ....A 89600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7405a7bcd90979853de208fba55f4aba164e53c2f4a07c9d9ddbc51608121379 2012-10-29 14:35:40 ....A 151552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7408c728cb3f8647845d0ce16c87dddc6db50a0d412933e284dcfc347aa4901a 2012-10-29 04:46:42 ....A 496172 Virusshare.00018/UDS-DangerousObject.Multi.Generic-740aa5ca7cfa317fe3628a28c5d094f03ca248863651242feeae71a461ef5a46 2012-10-29 07:44:26 ....A 921600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-740f3cef393f286a0e790011932b42624120faba1a1cdef5ae2688c22ee065af 2012-10-29 02:32:26 ....A 666250 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74162315c9a4cbe682a094442a9700f5c67654602b5a2dbf4a5b42dbbcaa8d3a 2012-10-29 10:48:52 ....A 647168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-741a8c121ad2e3f8c572bcc47efad5e80631ff1b1735dc116f3c31cab99cb5ce 2012-10-29 16:23:38 ....A 717224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-741eab252f5a7579f5d8f839fe4e428d45945c4a8e546e3242eaf3821998edf5 2012-10-29 10:45:38 ....A 131592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7420cba10b45d2ada2fe6d8e413d9518c38f726af45e9776fb50b29de32a7efc 2012-10-29 08:15:20 ....A 86715 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74214e874d3b5af2f5b2895e1dfb57564d1d99752fc9a4ee6a5f4a2e31f8b3ef 2012-10-29 16:17:52 ....A 2247400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-742277a81537b63eeef58a829060ca633726e8e0cdc04add51a218b5a62e68ed 2012-10-29 15:47:02 ....A 40961 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7425dc99d1f982ec09fcd02b95fd36c20146f455d3526577fca7af9a7ebbff62 2012-10-29 02:52:18 ....A 393635 Virusshare.00018/UDS-DangerousObject.Multi.Generic-742a8db0431b16cdb0fb3507828b4b13d2428c206d9e497a77f3c0706ef029b1 2012-10-29 11:07:30 ....A 2938944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-742c5b8b6c21eab07a7eed466040588e08e9cbe9fdcab9653c274d7e20e38c29 2012-10-29 15:53:00 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-742ffa600d2f2e0c8659331e4dcbc3cb9cad12816d58f802b3659ea37a05c5cd 2012-10-29 04:40:18 ....A 494592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-743b59dc44f22d6798e4421b7eba7b9e8e42c306b3eb75c251cb32c0dcf718b8 2012-10-29 03:58:04 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-743c6513cff7850f1b0251ce97378e284c0d3bc88d24c8bed31f45e9067be379 2012-10-29 06:12:06 ....A 1654784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-743ffb072482b7bcc56b49bc02cdb27a3228c14d33bbe0b720ca6aced8aa7f99 2012-10-29 16:18:48 ....A 80896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-744016f824fd52a979ff7825b3cd42dd75ad6f6abf8c77b790f84567180af119 2012-10-29 11:34:30 ....A 1470 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7445632f93490cd2d73fb5c81af923f7d9011bd6c8fad4ad14e417ad4a1b1883 2012-10-29 15:32:26 ....A 77264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7445a701a3bb989c97b86169f5e90ea1af7565ac7f66c08ffdfca5f8f70aa0ce 2012-10-29 01:47:48 ....A 21504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7449183a6baf9265f2e56c68c0f066741d716756b28a555fa3c202e73da548dc 2012-10-29 16:23:32 ....A 1499136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-744aa6ac76b5006f2174560752f8a3cdbbf7336d80008d042b61239fc418953a 2012-10-29 09:55:02 ....A 734736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-744c45cc543163da8f97e14388a048b353177ecbd074fe6e1c8f2a9f1f105dab 2012-10-29 13:42:38 ....A 12762691 Virusshare.00018/UDS-DangerousObject.Multi.Generic-744cf20a7833364d4c587ea68b7f072125dccb245c9586e80a8f92420ae97bcc 2012-10-29 03:37:02 ....A 1265336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-745424f90b454313844c1abb772b7e68b433ef576869cce5f4c25a707dfc44aa 2012-10-29 02:04:26 ....A 1124485 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7454707205e16dc3f6ecea7dd6496dce61f0a2ac5f7e18bffaa354c05394d5fe 2012-10-29 04:16:54 ....A 969960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74585ac3cad9985c5b6b9bf091d0185b5da1e5ad12d5e967e95298197659c1de 2012-10-29 08:30:58 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7460a4bccacddcc6fd31d8bf0932a1936bfaeb7a3e006019d60e732bd3c70a03 2012-10-29 02:00:50 ....A 39097 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7460d51d6e3a424adcf72032af37c907dea3b0312e6ede96d416951a44ab78d7 2012-10-29 06:37:36 ....A 1017453 Virusshare.00018/UDS-DangerousObject.Multi.Generic-746209a21f95bc7934e2f4c12ca969e77233c482f9348e1e0a937fa2530a3e90 2012-10-29 03:10:44 ....A 814386 Virusshare.00018/UDS-DangerousObject.Multi.Generic-746abd93d05f9eca90864cebf788dc577a44ad81d6cb1741662974c368828b2b 2012-10-29 16:02:08 ....A 1530404 Virusshare.00018/UDS-DangerousObject.Multi.Generic-746b90c01c1b0302b09d37ce89a95a66ecbc34998c60bee749f291654c61a9ca 2012-10-29 02:37:52 ....A 248320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7470c94b2c1a473bb985632878f295f44a9d616c29f3961c3bb93db1c826c578 2012-10-29 02:27:22 ....A 49416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-747266db640bc11d22724a48667e031dcab00a59601ecda01d107d8720aa529f 2012-10-29 02:09:16 ....A 105820 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74732e71029f0b6699b8fab87d8e5c25867e5d36b75450a2b23abc397edb7bb6 2012-10-29 15:45:26 ....A 134144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7473d1bb4de3ba8c2782be03bbb143ef8c0a1e42b4f2730692b2274a75d8052b 2012-10-29 15:36:18 ....A 16896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-747dac8f0f3dcffac6f3afbf601d317201ce7ad5b6a2037654d63e86f698672e 2012-10-29 01:45:58 ....A 62464 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7491ea5b5385bf1dcdac91f1f15e6ed2ae6aa438a998a831867f663441c6eca1 2012-10-29 15:10:08 ....A 480306 Virusshare.00018/UDS-DangerousObject.Multi.Generic-749832fb7f61d6d4e58d5ae9b1a585f48da7ff520e69aa86bf172ed271e25048 2012-10-29 05:48:26 ....A 90500 Virusshare.00018/UDS-DangerousObject.Multi.Generic-749b4da3ac42b32ee102577c8dcd6227bb06c76af3955be450ad5122af60f71b 2012-10-29 15:37:18 ....A 589824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-749daac4d89133ceb561fab8b9b747347915c2003acacbf7f2b7c86d74289990 2012-10-29 03:20:56 ....A 46592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-749e4178a4569c53bb2c2958f8713191d84933f2d7214ab513ff4f54cbdad22e 2012-10-29 03:30:00 ....A 446976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74a135324eed62ce79b454e7e45af25745869cf2c6b18ec43f1966adbfea9ea3 2012-10-29 16:00:54 ....A 183296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74a2dea9f3621dce5b020eb9dc6b4ced923bf4083601deabc1cbb7b8517d324b 2012-10-29 15:14:48 ....A 360448 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74a40974bb8e89d7a212d23763ad243af1b227bac18c1ff1b455969fda7ee4a2 2012-10-29 07:56:26 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74a556f4b3c0d45e6401d2bcc364f05f66dc33a636567c83d86a52a6373f990c 2012-10-29 02:18:48 ....A 851643 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74a5e9dd27f5bfafdc8bfcfa70f6b0d6930e47b6fe5e58e63e245de6e9bf47e1 2012-10-29 04:07:22 ....A 131072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74ad8c8af1166e6807ae2ce22184e48cc0930b8efde0b1933a547feeb136146f 2012-10-29 06:22:04 ....A 79204 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74ae727d90dc419636835a7bd4001a13fbe9386d9e93dec62f6da03f1bfa6efe 2012-10-29 11:15:06 ....A 60896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74ae7da99f4f3c5e87aface480e0a3f814e4b4554dba9be15665078b648696f2 2012-10-29 15:35:44 ....A 1081353 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74b02bedc183d853751d8e633a3aa8e05a85482cd225dfadd90c5c9bf6d02723 2012-10-29 11:18:52 ....A 4467000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74b112f43997c2fb38080f66694d8688bec077e54ee6d4297018334b1b55de51 2012-10-29 03:44:22 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74b674aa15fd0deb19cf14246ed4423f312f408edcacca3b44bec99bd9717190 2012-10-29 15:50:36 ....A 534528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74b67c98fea4a808d85d5c40a8a8c57a453fb1ee8e711c30d23e99dc7efd4f12 2012-10-29 16:03:14 ....A 176640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74b892ca2ead035d0dd584f2710e56ddd3853f45ba8e7ce28cee6e5ce7aa2c30 2012-10-29 04:03:52 ....A 78861 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74bc0b5c11b26858a8c3d4d26c7a1999dfb7657d433ce56d47283e1ac6ad3960 2012-10-29 08:51:28 ....A 16388 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74bd2d4d0b42046fb6b0e6db4b5c6818ac2fed5703c4003d7807da7f9f4fbc0c 2012-10-29 16:03:10 ....A 143724 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74bde333b8561075328a9e92fc18ca7f07b1a48f2807a5457a45a14f30f2458b 2012-10-29 05:17:42 ....A 1581056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74c2b85041e486a020df736a174aa14bf97070d2de293443b3771b9d82953b75 2012-10-29 08:26:20 ....A 282112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74c4fdafec319140377feac6fbecfea5c9a8f15f9643b94cf1d30ceb9ac323fb 2012-10-29 15:06:34 ....A 356864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74c8d8b584c98bce24e3294a74f649f280a126f8068c81cfb0cbcc1f178aefcc 2012-10-29 02:35:58 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74cc610a71eb0d87f9a87ce09cab8e4e2ddce3913e8a6e31cd3c7d1239542736 2012-10-29 15:17:46 ....A 92672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74cf7f964b425fb7bda7f04ba9a0a1a9d5727c28eba4ea2c99ede2a7d50a1ab4 2012-10-29 16:14:12 ....A 7393 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74cfb22053ef2f579a8cfb59f7a731e1d5bc81b9621a43e45c16f039005649dd 2012-10-29 05:59:06 ....A 12800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74d00de9f5f3992ad10bd52f52b4bfd81779a76cb075ac2fe388ff495eb47fcc 2012-10-29 04:06:12 ....A 914432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74d11cd7ceea7ffb8e131b27c67d458cca9d80a0dd4bb1793e9a39cb8bcef591 2012-10-29 15:58:28 ....A 250000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74d1f09f5981a7def4e78fd3870fe857c9cc446dd18b4e2b261b18f0443dd3dc 2012-10-29 16:15:54 ....A 177664 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74d4d82aa1f213d2145d903581e7e8fc2e872d31806691d7c4e2eeb0a3dfd05c 2012-10-29 07:16:28 ....A 16896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74d731dc972749cbf157c91d0c08279d66b0d03d70a83ab77c73d19bb750c792 2012-10-29 04:15:26 ....A 1085440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74d7fb5aac0bf9ce61d660ae6cad21595adf8b519caa48c2ae94f2ac9750730b 2012-10-29 05:27:38 ....A 5583 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74d87fc2efab0349a3fcb23231e96facdfe2c988a528b4120cd1a368f1e4a42e 2012-10-29 15:30:42 ....A 33792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-74fad613d8559c11aeb40e8e0c767a5c1362fde97bca3118b3eb492402b03705 2012-10-29 16:12:58 ....A 135168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-750193b785218e7a4caaed96cb5077f92e71ede49156272c488dc610224809c4 2012-10-29 02:40:48 ....A 159744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-750314d87b18177d75e36b0b9e2e81462eadd31c1526ad538673d81f30a6fef8 2012-10-29 02:48:02 ....A 163840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75049ede0cba6a06668052f968008a29cd9aa0e6641e1e6cc3b5c9f05fc6ae36 2012-10-29 12:21:36 ....A 118784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7504aa0661739ffcd1700e5a848571db7880026e0b2c552015375dcb6f60c09c 2012-10-29 15:47:52 ....A 125038 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7504fce8675340a29df8d83482b030b516460dfd7f0ef22071ec7c99aa1cda4a 2012-10-29 02:20:22 ....A 32369 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7505dd600f23a7afe79142ac3e25d15a9e893f68f03bf42861527341d5b78e9e 2012-10-29 02:32:36 ....A 413810 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75066ab578ab44318cff1bf0c15df1991aa7c27c6bf954a6baf0930abafa51bc 2012-10-29 16:07:52 ....A 76288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-750893e8df8a80bb1d460718462f80af1a2fc093a8c9d1ab66585f4319682b73 2012-10-29 10:41:10 ....A 540672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-750e85ce089f050297beb5b843190c752e6eb72c8bcb42a3f3245b87b0591651 2012-10-29 14:41:38 ....A 611862 Virusshare.00018/UDS-DangerousObject.Multi.Generic-751dedc19ccb21660fa18cf830f159ef2214b0f19994af8ba5140c39fde48484 2012-10-29 15:55:42 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-752445427666f4de5cff89c3cdc141967c23f82b0d001b11da23cc602f848820 2012-10-29 01:49:42 ....A 13670 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7527ab55e1e92d5aab5af6027e25826ecbfde58a32574387b97336e60c0b0428 2012-10-29 15:15:28 ....A 5632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-753d03104583ccb888f7d2ca7842bb00f2f5149ffbc4f9de99bca4b834a6a488 2012-10-29 15:48:42 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7540bc2d5c308d61f6cabbffd818e30b03e92348019e048a9d08f67936eabbf0 2012-10-29 13:13:06 ....A 513608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-754160ea86a04e2daad1dc9f7f49987330185d11ccacea1e13bfbde97552c981 2012-10-29 16:07:44 ....A 896000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7542c5c712838a908240805bd11d8117555dcf07811f680114eaf0f99f6b61d7 2012-10-29 15:38:32 ....A 11081 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7543f9fa44cceae3370433d6b647ffea9e6691e77c07f3724d7f3c3730320f97 2012-10-29 15:41:36 ....A 176228 Virusshare.00018/UDS-DangerousObject.Multi.Generic-754452f9ae0f30e0b0ff6b2b7ecfd756bca3851f9a186c546ccaa2e2d3b16962 2012-10-29 03:31:06 ....A 1493008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-754f862ae1edd358695aca40a29c00aad7f823c2791a5235148ff90bc1d1e81f 2012-10-29 03:08:30 ....A 90112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7553a416b3879754171c8b5ff73951f888c1ad9bd5ef3ad98d1e7bf0380bc8fd 2012-10-29 09:47:24 ....A 151552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75544c018e65566ec7869d457f8271638c18488d9c0f4c0013180550b195b328 2012-10-29 05:50:26 ....A 147262 Virusshare.00018/UDS-DangerousObject.Multi.Generic-755463390bd8002fd927bc6f2f30250ceb10d6934361ee4d1be716031dd7c258 2012-10-29 04:05:32 ....A 6678528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-756dfb91c133f1d51fc4e9b91fd297073e72478e06e08c99263f1bdd71a88d05 2012-10-29 15:33:06 ....A 714150 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7571367b6d19b2dea3383ab606e10e161e1bbabf12610aba17384cf318708773 2012-10-29 02:07:56 ....A 433464 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7574a87fae67f0562fe475d2b9b98bee7224b3ceb5461dbef94fd90d552953d3 2012-10-29 16:22:42 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7578c8f3cf664e9d5b0f81c08582a3a8f404c50bbee33ad7979cb8c1a0767b9a 2012-10-29 15:24:42 ....A 33792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-757ae4b25d89223ef17728d0dfee7f54b5b7d319e0dbfb0e76237f23efe89b22 2012-10-29 15:37:06 ....A 978255 Virusshare.00018/UDS-DangerousObject.Multi.Generic-757c5292f167994b4ce93fb5769ab872a4a7150fa960f423aca3f12047cb004b 2012-10-29 07:21:18 ....A 20664 Virusshare.00018/UDS-DangerousObject.Multi.Generic-757faa58e5cdda00bd92454e55a60cea41f70d7ef2fc0ec7056c00573868aaae 2012-10-29 08:23:40 ....A 208896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7593923deac40bc2456808058cb74aaebb08e807960d30f8dd60917f61b5b5ea 2012-10-29 08:38:58 ....A 23552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-759b29538e792e8a158e5ea164052476653787db36ceb9e206c3dffb1e736d94 2012-10-29 15:55:22 ....A 73728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75a949774a3df401e011d2a7444ba4d89c629d22d3b2bc1fd62e9ccf652aff2d 2012-10-29 09:51:10 ....A 64057 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75ab9f1f97f09b074418fe9c35a083984165ccb3e389e6b60bd3a4e899d35fa5 2012-10-29 15:42:24 ....A 230912 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75b86d86918ffc96322c01ad823cd5a77d1de2ff7ca3059853f3d84126e3e04c 2012-10-29 15:42:56 ....A 900719 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75b890fc92eb159657b95c73e376a407e63030c81965fd19dcd33c6892fde7b4 2012-10-29 02:37:26 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75bc065e9cd2ccf61d6d72a14e28e7be99f072c24e433bf3bd8b4f72a20effb5 2012-10-29 02:53:46 ....A 811546 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75c8957c4ad2a83de4a024e40283b8de048fb98ddb2f8b7ab107cbac3814b892 2012-10-29 09:19:48 ....A 614400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75e0dda7fe3c049b267ac862cae0f1ae9a94b633e5afb9de2355677e142c7cc6 2012-10-29 06:41:44 ....A 841864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75e1fd68b4460cf5bbbd594dc68f2ce950889db0a1215e7e8983972122af6cbd 2012-10-29 02:13:42 ....A 32256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75e2caa93c7e3f75777f0c57386a097c5483b3b2581f24ed246d3f9d477feae1 2012-10-29 16:08:22 ....A 17300 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75e44b5e9b39394deea31e2252e3d3a8f017d7dad7579083841d00b95bec3edd 2012-10-29 04:32:22 ....A 668495 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75ea3a24c4f8e051f305ff77d7c14d62c82988df3bb400a3ec3a7a5cd35c9c57 2012-10-29 02:08:24 ....A 44032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75ed00ae75033ade1d2b510899215ec25af64ea7957269894664d17823b95e35 2012-10-29 09:05:26 ....A 29696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75eea2c3f20aa4f56a533855dfe19a1d4a2533009378a69241555e7b2de2a5c9 2012-10-29 15:40:18 ....A 1978368 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75f3815ccd88215990786ac3be48eb4e9b5b1aa977184b144d05b05d586d2963 2012-10-29 03:12:22 ....A 7070587 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75f82f3461df6ba5652afd2b1e12435e77e44bfabf8731f32b6131611ce031dd 2012-10-29 03:19:12 ....A 139272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75f957a0712124e9633ab31e8a30b04b3f72feae79797049a50d6403a6bf1df4 2012-10-29 02:30:56 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75f986e6b31cea46acd8cb69a04e8feaf9ee7e9f1ffa4e260a6afb24482324db 2012-10-29 02:02:26 ....A 86016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75fa199fadc9f4418e3cf29ada396021d89085417703505e337918f1eeb3d743 2012-10-29 15:26:18 ....A 618496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75fe84765e55fb9d5b2e3d3f07f56b45de90aab774b558819f4a7213679075b3 2012-10-29 02:10:32 ....A 4871138 Virusshare.00018/UDS-DangerousObject.Multi.Generic-75fe8c1343e0235d79c2687ea15049855a5d4d925f016ac710e07aa99fa66cbf 2012-10-29 04:09:16 ....A 3299728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76009de0c8d18e113f902b2f96e84fd25021c9fba4438b856261b59e4380f2da 2012-10-29 02:18:06 ....A 462336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7602700ad328926e91d1d9a32b0197da0a23ea347afe69d18da1ce9d81464d0f 2012-10-29 07:01:42 ....A 8432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7606877e3aad79ab6f0b27814fb37e8652ef79f6fef8f7cab741544b3b959d26 2012-10-29 16:12:46 ....A 15360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7606c03f8dba922758584524ca89502e9432555a1b1205f75be7b5f8e3e352ef 2012-10-29 16:12:08 ....A 81920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-760887621566ff71bd61090eb3bd988ff5db796e6e9b2ae27d73b5c9ffc4e9ff 2012-10-29 03:45:50 ....A 78158 Virusshare.00018/UDS-DangerousObject.Multi.Generic-760a31c98356e6fdb9828083b87b449fc350693c4bc3667d9b89f3bc23b54553 2012-10-29 16:10:46 ....A 84992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-760db99101bcfdcea741bc1832ed16d9e967a11daa3c35143d21ab511a45aabe 2012-10-29 16:19:54 ....A 1510280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7610b6823889bbbe8e4d91a092dba6925b06e963570017ffbae9bafab27876d3 2012-10-29 09:20:30 ....A 1405308 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7618dff73a29ad6188c54a1d29ef06723ad0a17e434c6c6ef7563056372a502f 2012-10-29 09:47:16 ....A 428544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-761a455467b57c4edd8653932c5e13c0bcf6f8c8ef2bd1925b579b1971b849d8 2012-10-29 10:34:06 ....A 4153344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-762082a38ca86b30073ab5a6da7f0629dc79a89a685618fddb8c1ad7cfb05368 2012-10-29 01:42:54 ....A 355872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7621047170288ec0fb5d1efb84764f71bbdcf2a18893b2d8e3b0d399ce9a07f4 2012-10-29 15:31:10 ....A 159744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7628277e70c189523fb388ca0d4b64ea475f6d8991d5c01ca0efe4372dae6036 2012-10-29 12:23:34 ....A 2875392 Virusshare.00018/UDS-DangerousObject.Multi.Generic-762c5e17fd10c9b259d227ced480386406b0f8ac84aa455e632895ed9608321a 2012-10-29 03:49:00 ....A 221960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-764409faa1ec15ddac8f83ed4dca58415383a5160dc40366662db3ce4e6e11a1 2012-10-29 04:31:00 ....A 69340 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7652e1ced01acd415a6822d41f6fdc666fcb68421181d37e471aa1887f848030 2012-10-29 08:37:44 ....A 94097 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76548b4b64702e47022f00015b74e2fa4dd039e67da306408c646d5b3fcbfec1 2012-10-29 10:13:16 ....A 12294 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7657ac0eb8218b80b6c3a5bc29e608204c75bac1b5bd2524ea7c8ef2223efbd1 2012-10-29 16:03:32 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-765f3ff6a7498b70664bc11371258e15cd265f25d57279a35e9c654fc17858fa 2012-10-29 09:41:16 ....A 17920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76603e251a1a11c5c1803362a11003d8e0ab96c558a376d3bb7b64f8aa1da399 2012-10-29 15:29:52 ....A 318765 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76620d3cffc3754eebda6119eea822533a44c374b2e0be6a9c5732fb12a6f263 2012-10-29 15:46:04 ....A 20992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76655cec17621fa7fcbf5b7debf23dd6d2e254b06634ea251e481b8eef013a2f 2012-10-29 13:37:52 ....A 841815 Virusshare.00018/UDS-DangerousObject.Multi.Generic-766766ba70c4c863c24bcdd4f2b53b1679c8f6a9f4bd320979d2e9059ce4601e 2012-10-29 02:20:40 ....A 214528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-766c6c53501a1db618349815636e5e325d3d4ed11bf4c6147263b83d73c4d341 2012-10-29 05:42:46 ....A 142336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-766f3c495c97e018fa7409b7ff1446262d9d07c9978e8c3b20d8a2970b55f601 2012-10-29 02:27:12 ....A 180934 Virusshare.00018/UDS-DangerousObject.Multi.Generic-766f4165d3d15e50188193119ff3ec28afa2ade04d809c306cb0d490b99e6253 2012-10-29 01:50:24 ....A 673130 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76702b645257a37f6cd383f52a0471745fcb106373ab917cd012c7a6f596d355 2012-10-29 06:38:14 ....A 3968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7671597e88a48ad04dad1f14e21069ce8ff0b9c6f41f8dd00e237b5fb9943b99 2012-10-29 02:23:50 ....A 308366 Virusshare.00018/UDS-DangerousObject.Multi.Generic-767300244763602fb0815e3783a1f12f16e2d7ba73f598efd2c01c1d36b74cbc 2012-10-29 16:12:58 ....A 628736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76739fb0af6e18d6bb6d46008021ff703fe0338caf0dd4906dba82db45cef52d 2012-10-29 15:50:00 ....A 18160 Virusshare.00018/UDS-DangerousObject.Multi.Generic-767b5dcd88bf671efe9071eb883f5a796e5c88ba4d3d3cdff4bb2d4cbafd6798 2012-10-29 15:42:12 ....A 815104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-767be275d958a5129b62bbe5298724e97d7ade423394683cf645315d9a330862 2012-10-29 09:03:48 ....A 737280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-767c4dfcf20435b4dba03589df8e7c2167194774a724e1797fcf8afe9e2bcd67 2012-10-29 16:00:22 ....A 1308044 Virusshare.00018/UDS-DangerousObject.Multi.Generic-767fdaa9badc2ae39d1420b4e6b5ebece340fe35fced584918c825c5b0fa065c 2012-10-29 15:19:50 ....A 148480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7682d809358bc894f8fcbf05b0f6938e6ade4a9362628b496d546931d4fb7c5f 2012-10-29 16:18:06 ....A 3237376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-768434c9e03cd995df8f67804612a340409885aebc6ec5167628948f1d8e6e30 2012-10-29 15:33:22 ....A 434176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-768f23537310f7aeb0297892c63b13cbaa22f9fadf9283c0828db1534606a918 2012-10-29 16:09:48 ....A 61774 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76920dfaece0de615a97fe27d98ab33f3b121781e2b0b63fab877f709c109e76 2012-10-29 07:20:40 ....A 1572432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-769210fb4f63874aa6dee29648eccc5e9b2c7f3d603cbb1a188ebb1dddfbe4cc 2012-10-29 15:10:12 ....A 690850 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76927be7a89ee15fa4240585020e32e0db05715f56d8fbd842538ae3bd2d38b6 2012-10-29 15:32:58 ....A 235695 Virusshare.00018/UDS-DangerousObject.Multi.Generic-769c0c2fae96341152c5771a857c421d7e115785ca9dc4d317818b9919f03ce8 2012-10-29 03:21:06 ....A 33280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-769e45e036ca03c161e992f6b5ebad546271dc8f357098b042e5722a7a744a1e 2012-10-29 02:32:02 ....A 627162 Virusshare.00018/UDS-DangerousObject.Multi.Generic-769f51963243eb85aaa9e34e43c92b6a9718a7fd0f5c3d414d3c74bb6382e747 2012-10-29 16:05:10 ....A 745472 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76b0096eed2c22dad3f0b6983387ee16eba183aba12f454250cebb23b8528a2f 2012-10-29 03:37:36 ....A 137230 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76b2070650d94b2887c72848a9d8594898158e18ae3ab73d4c52a2aae9037ae7 2012-10-29 15:24:42 ....A 392920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76b37dcbfc39ec661efdd12750e66e210e16431cbbe78409c7007da4704e8cd6 2012-10-29 15:18:52 ....A 563720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76bb64dd3cbc3d2fe42e7e98d57e69939bdad720e587051525d05ce0bad2e337 2012-10-29 15:32:48 ....A 641114 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76bc92476a4caac8c026689c2d9c35c66368a3ae61bb2c359e516f7cf0f59de0 2012-10-29 01:37:40 ....A 331738 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76beb5785ca77be05df92ccf01972f23b0fdf43166e4eb864ea4048337f76931 2012-10-29 12:36:30 ....A 1732608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76bf1e2e35df69b57484b44071b85ad8ede6d6b38e3ec77e298226253bb41f8a 2012-10-29 13:33:48 ....A 46592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76c22c26cab8e9ab0afd20bf19a44f83f8a74b5a77257d2dd59d0a245d72c907 2012-10-29 01:48:58 ....A 239616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76c7f24ec82c070a81c80ad6032eff56abe91868e937ae050e482fef287739b6 2012-10-29 11:00:10 ....A 599552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76c90a6093ff62f6cc5058237badd3805e3776522175b8388026d3db37faba72 2012-10-29 13:06:00 ....A 4608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76ce5c71b89a6500fd3b3305e929769c2229adaae5a74ff564ccdbd4295c6e74 2012-10-29 16:04:04 ....A 883595 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76d54a322f634a31a5b5f60b259ebaecf8adc87f553474c74eeef5eccaddd523 2012-10-29 15:51:16 ....A 47392 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76db72885de989a2ec7ea489e1d3be3010ea3a33e9b73f6c799a157bbe40a2e6 2012-10-29 02:31:08 ....A 1366947 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76dbb88c3ca80568dbe384e59ef956bb182d92a0155eb1c08770d11c72e42b5a 2012-10-29 16:23:06 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76ec09058c9b0ed550f2d48f0f6bc062957beb4bf7176ff8c7a7eb990a1b20d3 2012-10-29 15:59:18 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-76ed431f19570521bb6ed63e7599cc40b931f556e49dd7297f6590280bc08e08 2012-10-29 01:39:46 ....A 124416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-770119a7c56d185304777565186dbc59e93666db6c3220c31f1654591e7a96ca 2012-10-29 04:05:06 ....A 839680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-770655f9f91ca146d8b1091897a0650a0922412b9823c54894c20b84b8e5bd63 2012-10-29 15:00:48 ....A 1409024 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77076fd7876079e9f804e9b5b8aa79ac2ff87ed106a39190b3af3715a1541b5b 2012-10-29 02:22:26 ....A 483840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-770ee026340a245df61dfa69918b71e2dda003442f053f458d547fe9e98b69a9 2012-10-29 02:14:20 ....A 4817 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77101e8fbde62ebf53e919601bfc74dbe4dfa2dfc70b1eff6d63409b969836f9 2012-10-29 05:30:02 ....A 1720320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7716aee00c85ab248339fb788695b7df2415e91f1adfe655691ab0feeacfd009 2012-10-29 05:35:32 ....A 741376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7717ec131f7f192f164b5753c956a2ae74a4b84a1406a3f62327aacc228b32fd 2012-10-29 05:50:18 ....A 80098 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77193c5447c15729d9b31867f9b6f62fc615e92d405a5225cacadca0370f10b1 2012-10-29 15:59:24 ....A 1534545 Virusshare.00018/UDS-DangerousObject.Multi.Generic-771a48ab6c665392219d58918a534dec96e8ccc81425f98bb3445b82c7ae9d6f 2012-10-29 15:07:58 ....A 11687224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-771b20e3a3c703fe4b3948ebaaa039b61ad2eb5a12d9374c51da8435fdb8123a 2012-10-29 15:44:16 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-771c933ac0ca436b7d2e74968f0e7f924cde0018c558a40cc571d0f4e8808fbe 2012-10-29 03:48:26 ....A 60416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-772da6c847471a992940253cc6dadb4c46b7701d7f7fc38765259acfee9c2d94 2012-10-29 14:29:52 ....A 489984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7732e4f9bc517c538ef94ce05676847048606e9f4775979f277f7cdc3a7abee6 2012-10-29 03:26:48 ....A 641717 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77335c6dedb2fcbd663fd40c156cf5fa56e157320b392107c557b621bc21e5ab 2012-10-29 14:29:34 ....A 105984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7736a5dd8615693cbd9650c460bb5d85cad3102e531b29a0041f3f6b9b62b511 2012-10-29 03:47:46 ....A 726016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-773b5a4b75791d974519f0a5b0a4923736ad1841f88c06cb5a2b84ba9285eb9b 2012-10-29 03:49:12 ....A 175225 Virusshare.00018/UDS-DangerousObject.Multi.Generic-773d300d1f4639fc4ef944ce4304d2ebf4742d3b16e8d5b3a05bf2e352c08404 2012-10-29 03:37:02 ....A 129378 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7742aa2c5c81186846eb659e2b9a9cab9e537360d2712bf603fdcd7608608bef 2012-10-29 15:29:02 ....A 9549 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7744824a98d7f60a0c81df724dfcfcdd9bded8db9b74d8f96243da9529da0b73 2012-10-29 05:33:58 ....A 881664 Virusshare.00018/UDS-DangerousObject.Multi.Generic-774bf2f2804309fa0cd2bce5839e74ca1c2877a6980faf377223f59ed4c5b241 2012-10-29 15:41:10 ....A 675835 Virusshare.00018/UDS-DangerousObject.Multi.Generic-774e6ec60d6e4b70f165c1b46900290dc7b0941c20cfc43768ba97575d55a5d5 2012-10-29 15:55:34 ....A 12288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-774eda6e4b7080d5f145c3359c5e46504ba72aeec9fba5618d91bf5bb013ea27 2012-10-29 16:20:46 ....A 4313 Virusshare.00018/UDS-DangerousObject.Multi.Generic-774f95dde61abb888289524c38476f361c4cdf1634736a367802f255fb4bc3d9 2012-10-29 04:03:34 ....A 12464 Virusshare.00018/UDS-DangerousObject.Multi.Generic-776117601cbb1c97ba4524134c5e2a3492c4874fe00a2066e625a7e8aaab7020 2012-10-29 02:19:56 ....A 303104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77624d131e643b918b834e8b3dcbc9c0aecac01d433b3dbe23ee21402f9198c3 2012-10-29 09:18:40 ....A 34877 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7766ff20729fe322033ddd873afdc4a4ae04b0d8d1e330f0a1c979b8769ba19d 2012-10-29 15:32:02 ....A 24064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-776c5f6cec82c7a50b3c41e13153f8b0e0cb1063a01e926b91f1ff5ed592ef78 2012-10-29 03:38:30 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-776f7c3d6b8249bac609dbb6089b1415f10d40982fe37487869ee0da7c276dfc 2012-10-29 16:07:32 ....A 1238257 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77700176d4713c79d6d0b4f6b2ac6905f7354a9ba0ebdd5e0e312e2bb7481598 2012-10-29 02:24:16 ....A 535552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-777212fec03011b366a20adc0c21a3e1811489f935615c67d40eb493e51ea18f 2012-10-29 10:10:34 ....A 7168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-777a59ec8a78ab0597e37c0bae9575d28eb3f2253db5967228aa1687486ea54c 2012-10-29 09:31:38 ....A 521728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-777ebf0ba3d0b5541e5582f356df37f799007847fb4c03a5e5ebbc1f2356ba86 2012-10-29 12:39:22 ....A 1814528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77810ff21c25880f096ed961ff3df9b12cb4196280bb7940a1ade1182937fc6b 2012-10-29 04:12:56 ....A 4992304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7781215f2e2e42f573c04676648aa1e8454c2fdc2f570aeb9feac7d4568d5848 2012-10-29 15:38:58 ....A 978944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-778920b103bd41b2b6deb527038ebfb4c92212abbd4111e815792171afa1b8df 2012-10-29 04:59:16 ....A 733184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-778ea11455ebb39d4a8401565c270837ee6eb95f1dbfd47dd76bb9c8e5eb8a2d 2012-10-29 09:15:50 ....A 66560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77947effb8a80b7f29cee16ec1b254ec4eec3733e43dfbe86c521132297edba7 2012-10-29 02:05:36 ....A 663336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-779543730208b2f925f31aaf7ee0b4c55ff85534001b9a9af77433912516afda 2012-10-29 15:31:14 ....A 30720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7798604dfc23580ffcb919a7be7d75b1ebadcd42c5ad07e0b76c8dd4010213f2 2012-10-29 06:32:54 ....A 77969 Virusshare.00018/UDS-DangerousObject.Multi.Generic-779d86c6be3ec0c0f03ce3b2a55e9c11907eae91abe539558539636e4ee85ff9 2012-10-29 15:38:56 ....A 96182 Virusshare.00018/UDS-DangerousObject.Multi.Generic-779f9af278fd04e01f3c69c2fb875f93fdcd75766541b0f3ef1f96bd986421f5 2012-10-29 08:59:26 ....A 811008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-779fcc6318a016f8312058e726ee3675a7b7bd7450158c342636d490831e936e 2012-10-29 04:49:24 ....A 1720832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77a73bcb6798f9c1baf4ff01c8b1be3a1174e6bc563e97e24dd0b4a005618e1a 2012-10-29 09:45:08 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77aaa994a75d8e04a18ae522e2d12982bf1270d981be2a88d93805ee6dae7336 2012-10-29 15:22:36 ....A 986736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77aaaadc6554b61c975378de9b8da26d2439bed2fe183029058d8af755db5a53 2012-10-29 02:47:14 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77ae4ee4b527faec04dcb35b1c02bc48cb4c6b7fbb721fd52b747018b58bf08b 2012-10-29 07:45:56 ....A 62821 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77b112e73eacc1f20c6e010102496933b3b449f74ee8055a318ccb06b85b7fc3 2012-10-29 16:04:20 ....A 1536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77b3890094aab3741d39f85448b8b93dff149bd751e54f82ffe3f47af9688e90 2012-10-29 03:54:42 ....A 85687 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77b62e050607e84742bb5163a488e619179316556389c2660b5fcd3622ddf9ce 2012-10-29 11:18:10 ....A 299896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77b90c4fcf657424295a27d1b69eac486de87cedaf61be24de41fae5c9716c7e 2012-10-29 15:44:22 ....A 2112028 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77b992aa96ce253fe9e10e6a0aba7d092d3b66fdb630957110556fb95a3a022e 2012-10-29 02:24:56 ....A 1683456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77bac66a1e4649bbfa26d75ce4a64e2d373550159bc3125c4bafd0927ad9dd8a 2012-10-29 03:20:12 ....A 3072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77bbc0b69b5e7d00eadcf1a21aba166c0881c07eb30c5c13bbdb38c35959c698 2012-10-29 05:57:28 ....A 12800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77bd9adf7f7ab02e13c6ce85a23b629e23e6317b0d683acb749682b096f2eef2 2012-10-29 06:16:14 ....A 10204280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77c0d3f63f92a7a4e33ad178fd678b42070f163579ee861228b32b7e882e0ad3 2012-10-29 12:53:42 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77c3767308fe9750d9174110fea1e70d247856e768340d19bd8469540ca553ec 2012-10-29 14:58:32 ....A 1420424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77c3a1ff28a9f911a32db8b167d505a7db99bb06def2173e85e9f5e107371aa9 2012-10-29 05:39:58 ....A 391680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77cb5523acf84f88d428e8695cca52755b7b422e4fa35e7c63e5d4ba78bada90 2012-10-29 15:28:28 ....A 516096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77d506eb18c656b8f6a8cacd6c4bc0e39f300a3a61a9156995af3ec7c5fe2855 2012-10-29 02:54:12 ....A 539469 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77d7a399042522c9a9c218bbf7bf5c66cebf14aaedf3ea1568d9bcde975046cb 2012-10-29 16:21:32 ....A 8670880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77d9eafe9d94a5a8b451ef1e4fce4b5c558f52325587775c01f2e467eba04ef8 2012-10-29 10:08:54 ....A 194673 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77dd01c501027269d990503819833195b707835e9d1d56ae1af18ef88a7074f6 2012-10-29 02:30:12 ....A 446464 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77def2390680e9daea540a28e107af06f7596a77602def533cdfc5dabee5bedd 2012-10-29 16:24:48 ....A 157696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77df42b7d07c61e4cec83b11f814a2e7f14acd80e58a76715eb07a807b5c9e72 2012-10-29 15:29:42 ....A 79235 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77e043d524aca9528027121651d2e450d2a65152a611a9a7cdc04d9210d29133 2012-10-29 15:48:48 ....A 392612 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77e152e184d75f038e90f4e4dfbfba0c51e55c490c4aeccda2112bf934435474 2012-10-29 15:48:32 ....A 77312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77e70e2675baba0082763357c048c52c64df7f4db6abb0339733f1528b371223 2012-10-29 10:39:54 ....A 2081792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77e8c65ab5238a4d2e0190a04878f647a4d673d77c41c0975718e44580b164af 2012-10-29 12:35:44 ....A 154624 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77e933b43dac9b8913ecb9d45b526e58133b5532711f65487d2972ab608aee24 2012-10-29 15:26:16 ....A 1365720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77e9678fd316d9a14aaca3a3eed92623fb13313c6447c5cf9990bc2d3b83c921 2012-10-29 02:24:16 ....A 2910720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77ead25b689e930393f4dc07022691433540ce6fc2ec2951d5e7834597fe0549 2012-10-29 15:31:32 ....A 23424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77eb68205addbd9741274b2bd32623f826d94959be31368e1d6e385fbf96d777 2012-10-29 15:23:14 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77ebbbeee151b93df2f332e725df5e6660d36085830fb4af299ee5eef4ec5aa2 2012-10-29 03:09:46 ....A 95985 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77ecc92354cfbb71233a516cfa85b0f2840f45b371c017f8917bf7da2edbacc3 2012-10-29 08:52:20 ....A 945163 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77efaa5066855c56f673d11b80d0b5c7545ec7e6c74b0201541ee73b7291e44b 2012-10-29 02:37:52 ....A 65342 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77f587414678838ada8dbb75757864ea2913e634d0139050ff6f44a0aa8eecd5 2012-10-29 13:41:18 ....A 261378 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77f83ef3d7463ffaef657aca9577ef31156686a8fb69edfb2d22c9bb90259971 2012-10-29 15:42:44 ....A 77824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77facb573e3a1a8e0e71c76384d9c85a29356838ae65ab88dbc08e8dd10ab3fc 2012-10-29 04:23:14 ....A 962655 Virusshare.00018/UDS-DangerousObject.Multi.Generic-77fb32fd29c7e3db38d7266dafb782e54ff2f71ee9a1575d7f66cf8c58c7d86f 2012-10-29 10:36:02 ....A 1585152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7812c83f04d68c88dfda561b80e53642ad2d6e2e8f9fac1e990f58f874b9268e 2012-10-29 03:53:42 ....A 77824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7815187b37fdd7f893a2d1ad0c891edacf298a5088a6a6d30978df4992152668 2012-10-29 01:39:30 ....A 186864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78190006dc400fba2a06ed219cce7830abcf05d87b1bf2a82f03a99535e02eb7 2012-10-29 15:36:34 ....A 21000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-781d0bb289c66a02c3967bf0df4529a1bef68fb2d3ae2dde5b87fe33cdf1c6c0 2012-10-29 15:48:56 ....A 112810 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78227375baa526b11adc4b3891f15fc54e08027b6f5655335f60559f6c979f61 2012-10-29 15:26:16 ....A 38912 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78230f0c66082faee9fc0845d4037796fedcd86a928b26adba2bd86c2dd0b27a 2012-10-29 15:28:28 ....A 8303 Virusshare.00018/UDS-DangerousObject.Multi.Generic-782397d12ad4e9ad5ced936fde36102390e0ff733ebbb13e1040c9bb9aea9d4c 2012-10-29 02:54:30 ....A 2719440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78262ac8cce05660b91e87f0f92230548212a8d69a010510084c665793797b4a 2012-10-29 02:02:30 ....A 51200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7829eb00dde08848beb2457515db9c4744e2ae69d059fb43686f741eb1f24de7 2012-10-29 01:50:58 ....A 1095358 Virusshare.00018/UDS-DangerousObject.Multi.Generic-782c5b0cb439778a8afb88437c441e8d06b8c54b734b07443f3cedecf09bc556 2012-10-29 15:56:28 ....A 415232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-783be38212437b2cb0236b9073c4a4db212dce41753dd32f1d3e31d966625cb4 2012-10-29 04:16:26 ....A 199676 Virusshare.00018/UDS-DangerousObject.Multi.Generic-783e9fc6748227d927f7635e6b759dff11aa246a2493bb649d5076849d5bc6b6 2012-10-29 15:45:18 ....A 1187318 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7841d21398e8afc883794f33fdbd5503d655983d514ef977e24309c9b28ae3da 2012-10-29 15:53:18 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-785318fc743ab1b28cc1a0a60cf989bca1603fafaafdc506be188e1c4f5b444e 2012-10-29 15:19:38 ....A 231535 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78547b26affea056234856e024a85dde577d199280f657046402bf0aa0009520 2012-10-29 03:15:10 ....A 602112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7855dcbbeb37e9118f6bab295df917f971817ddc22ab09afa0d2c6aca58c612a 2012-10-29 15:30:08 ....A 1101824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7856b14f1edaa3bf810dbad8cf7659b80e6dc103782c99f095f05ba3cdd2a82e 2012-10-29 11:29:24 ....A 517632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7857ab52879dfc3c3e5052e91255653e1b2672278be4be1dbf8ebbea9b541861 2012-10-29 16:02:42 ....A 77824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7860f7fa5cbc5975c76df51c2a072fb02eb4a3d251318160757ed4cce188e278 2012-10-29 01:57:34 ....A 591606 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78616739682b3d16728b270f47b9c7892e362d6b13fc6cc6f71cb896602e9f98 2012-10-29 16:19:26 ....A 1626008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-786668441ea86e13d9c25a890f63709d2c27857fa85a489fea64bc8c9dc72803 2012-10-29 15:43:34 ....A 37376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7868f60747d051fe8a128ad6f9a26b8041ad2f4c2812813baaf068c0a36aad36 2012-10-29 15:00:44 ....A 2522904 Virusshare.00018/UDS-DangerousObject.Multi.Generic-786b2401a0f5078c81cd18791f29e885e1d500c5e83b6e2559d7b0db40a44535 2012-10-29 08:22:22 ....A 1213964 Virusshare.00018/UDS-DangerousObject.Multi.Generic-786e73b14bc8b0bec0eacea7d7fd8eadf23afeba6c1c6bbe0aaa12bebc5c99f6 2012-10-29 15:02:48 ....A 259072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-786e79f9fb45062478cc595fae281d7ddab61630da8b85ecfdb847b926e79586 2012-10-29 15:39:56 ....A 200649 Virusshare.00018/UDS-DangerousObject.Multi.Generic-788479b7b44492abb1a4d129305870e0e0f276452e54cb2a218a00d452488aae 2012-10-29 04:46:04 ....A 59556 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78854fe074ab382fcaf395ac31b73b798df3b8d1d4a74c87844e7541d7df1dd0 2012-10-29 15:06:44 ....A 1615360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7888bacc195eed71fd6084af6bd9a9ab440d366cfc03f545f66fe0b66b773443 2012-10-29 12:35:06 ....A 745472 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78a1d80deaca6675f48a59f95229cc2eb8dfe1d82f3c78576e0faca7efeee339 2012-10-29 14:41:44 ....A 164396 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78a46ee7cde43a56ee300ad6608bfa696fd75ae29c25d6f6a662ba0c3d480d2d 2012-10-29 16:18:14 ....A 34304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78a8c96e442cc5561ecc265fd3fdd128d5a00451adc055afc9344af9cb29131a 2012-10-29 15:23:38 ....A 1871872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78a8f15deb1b100cd2dbf89a89bcb3670d2062361b906ecca0955874695d970d 2012-10-29 05:06:20 ....A 19195 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78a91360014cb30c965b53d52dcb1e7ca10cc209499aeadf46bf9a0bbcc00b9b 2012-10-29 15:14:48 ....A 73728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78aa4a461f85c0668df47485b78ae77aa5bc5f1f616ef58abf652965cee0f6b6 2012-10-29 15:26:52 ....A 291432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78ac08d8001d53a5a9a33d574188bf73b4bfedbee0e5c89dd8c778b7f6e8905f 2012-10-29 02:48:12 ....A 194113 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78ac97cc4ec9ae9cf3e07992b7057f0a013fc2f716011f8367e4acbbf31eacd6 2012-10-29 16:13:32 ....A 1609728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78ad60a8c2620f934208b7a3ef03d0fe507c539123abc3bdae083d43b82e6977 2012-10-29 02:13:26 ....A 52736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78c1c04535da8051d2577d15456f67d1913d9d463fc984c4454a9be258bfedc6 2012-10-29 03:12:24 ....A 196608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78c987d3950c4021ef47820f1b09e1571082022c3aac288e69a39b20c98611a5 2012-10-29 15:32:34 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78ca880145faefe5c7cacbcc6fa8fed3dc53bd28d7e7266e45e9cbe324dec35c 2012-10-29 02:25:36 ....A 1800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78d09f9416acc9a252ca0658a8551eff36cdbfba84237445cb6848b96283e3b6 2012-10-29 02:23:42 ....A 397312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78d4b826f3574220cdce9143724609b19841839be1c12abcd3230776ddb8c464 2012-10-29 02:22:04 ....A 2703809 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78da338854e56f7a44e90bb51942224f45fbd5b5c54ebd608c1a56aeacd02de0 2012-10-29 04:13:46 ....A 1117250 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78f385c3c32edfb07b329d31f6ba3c64375f7f56f36c28bd2131444b03c5f38d 2012-10-29 16:16:52 ....A 5232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78f3aac99c161489283867a69a95ab68f9a100b8ac940400fbbacee36c9388f5 2012-10-29 01:39:00 ....A 571013 Virusshare.00018/UDS-DangerousObject.Multi.Generic-78f887557e9fe701a19ef6e78eaa9415cf8153d03590c0b9273057cd0b7a1696 2012-10-29 08:26:46 ....A 32256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7905399dc892bef7d694c6ce92b5c85fc58b90b66b4bca859081ba4f6959a53b 2012-10-29 10:36:18 ....A 303104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79086f58e901202a1480739119748ddd7d8c3d626b975730086cee7d14552963 2012-10-29 08:32:40 ....A 1416625 Virusshare.00018/UDS-DangerousObject.Multi.Generic-790a68c70790a2043795681baa7474a8a8c803cbaef5e22e07eae1c948bab3bf 2012-10-29 02:54:08 ....A 78158 Virusshare.00018/UDS-DangerousObject.Multi.Generic-790b4b3788459d1bdbb87fc75271e2e8d9586bfbcbd79d6237adedebbdc0b16d 2012-10-29 01:44:32 ....A 823980 2011215792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-790bd56edfbbf3594a13dd6973ad552bd558150e8f5d132b8908beefb4098396 2012-10-29 02:23:40 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-790d965cd24f8a0e18746c37e0a3cd42ede0e40da1148c33283b4fc2142eb5e3 2012-10-29 03:15:44 ....A 5120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7911304daf8d1e1626eb4ca5e1e245b0a58c7cdc7a015a3ed14593031e7aa526 2012-10-29 15:18:30 ....A 949248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-791257bcf6ff369fc8fd5f6a43d5416057ad7bf8d44ec019cb5b320929cb63f1 2012-10-29 02:49:12 ....A 5679519 Virusshare.00018/UDS-DangerousObject.Multi.Generic-791284ad44ad84deb59451c8789884752bdf7ab4dcf165015704cf4383b8781a 2012-10-29 02:49:10 ....A 14316 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7913af4979e6c452c98564926d020dd85cd6fb9cd9ceded5b28c6583f5a964b8 2012-10-29 16:09:20 ....A 28081 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7916cf102f288227953b23c19825af2b57b54bc1b705384f590ff5d5846ff90c 2012-10-29 15:53:12 ....A 337064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-791835cb319c5ff5ab4208f2d4f264bc965250c08ff441c29887cc15abf0baaa 2012-10-29 01:36:56 ....A 6079667 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7919030976c2c650e3a56062b8b24351a1db9dc9391d980439858d28850eea35 2012-10-29 10:07:06 ....A 1544192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-791cc9db2d9af4abc3f4840eaf9860511513dea79e7186a5b4c12050a17d83a2 2012-10-29 15:19:00 ....A 45937 Virusshare.00018/UDS-DangerousObject.Multi.Generic-791ce8ddc50e02665dfd2cb2ee4003db8c9b72b4f7902dab25e9a3b2d23706f8 2012-10-29 02:31:50 ....A 184320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7920691b50182c475084343264ad9541da2391d48f9a6793ab9fa63dd99bf9fd 2012-10-29 14:33:06 ....A 355337 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7924f1f506299d20c6efc46d2cc1189dc0c19aefffe106d3d5e915c7663c5466 2012-10-29 15:21:18 ....A 430080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-792fe9acea02a7ab7c2db5c9c50780cc5f9ab9e8150d60afc514852985cd0633 2012-10-29 03:26:36 ....A 19456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7930628e247ee2aa4af54548e39d5ca0db1fa4af5d589b899f4fc762d3c234d9 2012-10-29 15:02:20 ....A 115520 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7931d61505698aa054ad7ec587150fa0e4798da1e7c1ebd9c4cf56a010b058ac 2012-10-29 15:18:02 ....A 89088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7931ea02fcebca1ff2ebd7f51ca63ec50f42c3addea48b0fbef22f4da0b2dfb3 2012-10-29 16:02:02 ....A 334336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-793446627ec21da806065ae6b1aa6108766a4dbc8e59af1d0fd7990225a34966 2012-10-29 12:32:10 ....A 696320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-793449057116d6d47cedaf521c838c77af4740a4d2e3ebb31c331cbbf525a1e6 2012-10-29 16:02:08 ....A 296271 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79379f1618efe8c378cf697497241b7f81a0f4f1152e995e67750545a150dffe 2012-10-29 02:45:52 ....A 388096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79383c144a3bdbabebb9c68252b8684f8f02dc007ca868cba2c1935b2cb69b97 2012-10-29 04:00:56 ....A 1098843 Virusshare.00018/UDS-DangerousObject.Multi.Generic-793f4a32dbaad85ebec85fb4a33280d49b119c4af17b1f53bfee5d2f37c4619e 2012-10-29 05:24:34 ....A 29053 Virusshare.00018/UDS-DangerousObject.Multi.Generic-793ff7bf40c27451fb2357b34518035225166792a240d8ff760993c35c230479 2012-10-29 15:07:48 ....A 72600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7944adcc5ccd37cd28b9cef0dcba2fd14201aaceffa43b662ab257fae4bc43d6 2012-10-29 03:22:44 ....A 347136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79455216423bc20c3b1d96cfa59b6acb90f46acca720445d2f022b4c56c27d9d 2012-10-29 15:40:34 ....A 78157 Virusshare.00018/UDS-DangerousObject.Multi.Generic-794baa52a569c5a0ef2ef91d6d01ed73d51bffe5eed32ead78b7298fe4c5d94d 2012-10-29 02:45:54 ....A 793600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-795101b6f421909cbc326a7c3b3f6ec5021b493068e5d48395592fdb46699819 2012-10-29 01:49:02 ....A 2977280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7956987be7d861113d9d81f46ab886bb423bd147126c4593443dee366edf3972 2012-10-29 16:17:58 ....A 131072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79569c0a6b596f6c429692219afeb35ebe2319f3067605b9e293f6feae1df220 2012-10-29 11:55:38 ....A 64512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79635e939ec4efb8d8c094f237795f31e5a6289c744f2b2651656dc15d6fdfb7 2012-10-29 12:32:12 ....A 122880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-796a0551ff0dbae93587b5fac8e94dfdd68ea1f45bbed69f8481b1b8bcb47e17 2012-10-29 02:27:36 ....A 142336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-796a58818db81f7e6f0b1a2ef240cafee09964be2ce02017f4fdb16ba0762a69 2012-10-29 11:16:10 ....A 3509430 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7970eddf6a76878e9893721aba1c8c7669b6122c3d66a4852154167c73fb2016 2012-10-29 16:02:04 ....A 181760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-797497dca0870f3032700abcee4e5419cd717df7d08005d328f15a9b2d2b474f 2012-10-29 02:03:36 ....A 605465 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79762c103bf2ceb439aadb682df40104dd2080975a05cded1ec8ebb37808beac 2012-10-29 05:27:38 ....A 510976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7983eacbf694b2ebc27f0b93f80d328b88fc6810034d53541b39babdc67dbef9 2012-10-29 15:56:18 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-798c548d3bfc31fab68a40a156410d5d7e5edb2dad064cf3af244f85179b4b12 2012-10-29 02:08:46 ....A 757932 Virusshare.00018/UDS-DangerousObject.Multi.Generic-798d664c5884eb00151400c8aefdca6efdf8915ae9585ec8f57f6dc5d9f64e8b 2012-10-29 02:21:50 ....A 675840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-799329a420a8d27f7e625fc0bc1dbc80b7130ae8f195dccebc1221c5d573cbd0 2012-10-29 15:19:42 ....A 512000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79935d8b1c7681b37e15e198a3228b206b265beb96f26597a8e3f5c6b2465b62 2012-10-29 02:49:52 ....A 128506 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79949cc02ef227daeb5c9f7ce82b0fe79e6e0ad9b338f055dbb61d1c0a3885f4 2012-10-29 15:16:44 ....A 315285 Virusshare.00018/UDS-DangerousObject.Multi.Generic-799524703b52d669adeb766a2b95a7b7c823cb6e5b87132c84da0b88f28ceee9 2012-10-29 13:47:44 ....A 204621 Virusshare.00018/UDS-DangerousObject.Multi.Generic-799941f559177fe0e9110251d8d549bd932cba8ae785dcc914d68b34f774d4ac 2012-10-29 16:02:34 ....A 95744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-799b411bf4ff1c9500770567651b4296670b97a5a1d7e8f2f631629c394c0ed3 2012-10-29 16:03:34 ....A 94208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-799b9deae923f964cc12a73dacf8d6b90300be9f563a96afcc0ea071398bcfb5 2012-10-29 08:42:52 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-799bcd83bf94542dc4858de9689844c07c4c953e1a117216aa4548701f30dc24 2012-10-29 06:07:38 ....A 302698 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79a61cff56517081ba161ac102121ac959b64ad5005aa951685b3da761cc3f44 2012-10-29 14:26:46 ....A 122880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79a6aaebcc233d765d01b4223fb52bc2fa1f6215966b005b3cc3e3d6de2898ca 2012-10-29 02:37:00 ....A 7280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79b19151697905eadb1533bd95bf4f6c36b887e5f402065ff896b0413b608013 2012-10-29 16:07:10 ....A 93409 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79b4bc1234bc17b01934004ca1e9a03d3c77eda2f064d6a3eedd186222fee882 2012-10-29 06:12:16 ....A 412000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79b88b796a79c023deddbab782c9c443c382bd87cd545426c99134da8f10c3eb 2012-10-29 04:21:46 ....A 933888 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79bed3eefb1d20d802adc6070904ac877cfd276cd805bedbb22b729bbaad4640 2012-10-29 12:44:52 ....A 267632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79c4823559f8aaf1a9d5f9e76f2f6e693dfde3e4756047a72da55e266a04b371 2012-10-29 05:33:10 ....A 26900 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79c5deeedc0732eb5addd99e3be04e03de74c620b033f119ffcb5e2441f818a1 2012-10-29 15:57:44 ....A 114543 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79d01add0c13c65001489383dc07dab474039bf9d5efaef6344b5921dfc90beb 2012-10-29 15:20:14 ....A 503808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79da787b39a5a590188feca219d961b1bd29f15388aa9095f69636c95ff31bdf 2012-10-29 11:43:14 ....A 2386722 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79de5a93a81f03dffc486c9862474798026ea2f86db1937787a1201e87786b51 2012-10-29 16:03:48 ....A 205423 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79e0a19bd653b5cbd2a847538ded90a5becd8f390e95d6adbea7f2242622eda5 2012-10-29 02:03:26 ....A 4664714 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79e983d7c7a64ae4fa46861e5628f10f1beb6ad1cacd4e4709d3bf0ef70ca053 2012-10-29 03:19:56 ....A 31232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79f71bcdea247e71444d196757b9499ed59ae583b8a507e3fd2e54f89f7a9324 2012-10-29 06:00:02 ....A 708577 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79fb362642a95834118781c9b0f3f84743831be1974f9c3dd611424583e50630 2012-10-29 04:41:30 ....A 729088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-79ff39c3aa3a580be4de623ed5c956b0e8008355a41cabbfb5860621b6f507a3 2012-10-29 15:12:58 ....A 4737 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a01cefbfab14ba4a5b31a7afbfd6edf241f611775350a08ca32977f8baeb01a 2012-10-29 15:12:10 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a0cc83c634351813364b9f8f950c49bdc6883d9c14d48a828d1d7cd13b97c2b 2012-10-29 15:12:44 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a0d543460529b08437f6aeafff7651b0ff1af4bfe407a53914e967c9cab8a50 2012-10-29 15:31:20 ....A 339968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a0ff698104a8bff794a3050c270cbfa3769bca8bbb4d37a5482bd4add230161 2012-10-29 13:19:00 ....A 859337 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a1250f030d28f40e887899631630723d164f747bb80d65eb9bf471e96a522cb 2012-10-29 16:14:12 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a152c21aa26843c0a6e56c8d373f16786af7e8f83e0c437d43896aeee9a3d2c 2012-10-29 04:14:16 ....A 269702 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a156ff456f2ed6f9cc39b6fd559240bfb70d5454b620cbc4b16a68f1bb8f882 2012-10-29 02:55:38 ....A 700416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a1bbee209bc04ca29d0c1172f3e027f539d4337c640028c2e71a37f48e582c8 2012-10-29 16:03:30 ....A 10240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a20f34de6d7e9fd33d6ed3ad0f37649b119af4102bed0785b07b5869717c34c 2012-10-29 06:34:40 ....A 694213 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a2447265a4be7cce68f0660121946d413f9c910e4862e8aab8251d1f88ab859 2012-10-29 07:02:54 ....A 808590 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a2473aa459c4767cb4383ca2ffa283633d9e33b0bafb0ae32cdcfd8a4f341d6 2012-10-29 05:21:28 ....A 541338 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a29ca0e26cfa06c0a3c55ab6b0082eb21f80a8517a44c17b94e1baa1ecabaa2 2012-10-29 15:56:52 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a5816d310e9afc077ed031b4d8bf84058697f602c05ea4ae11cda400070dbcb 2012-10-29 03:49:06 ....A 141312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a60225de4f2ba343b0069fe207824fd16089aebf52886fcb2e0dba5317ff31f 2012-10-29 02:26:40 ....A 66240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a61a3d38f15b224e8b057d3d458d0ec0f964c871656fdbfa167670292165c7d 2012-10-29 10:36:12 ....A 166508 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a63c25ab1b102a41227918b9ed239e12e2c6a161c26fcf7a84ffd696e5ac77b 2012-10-29 06:18:38 ....A 1837936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a66249848e1902a669a90c2b940b1c0505aeeb6d16c9d5b31e66cefd216a402 2012-10-29 15:32:42 ....A 202752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a67188173400eca9a33dd37728af8bc5fad9228ae636df78731691da9cbc7e3 2012-10-29 01:38:46 ....A 536576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a6e220f8abd620d96c317bf41b0291ae6ba079b3dfe55e53dce20bef1d8d2f9 2012-10-29 14:32:02 ....A 359401 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a7be8d4db3a4ceaee7e60fd8fc24ce656694675682fe87c71d612c9358cb6e3 2012-10-29 07:01:44 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a81755d304e3c101286e5271baf69e1194fa392a8a5a0546fc3b4c0c7c07672 2012-10-29 04:06:52 ....A 56753 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a8ba3b7840c3771e73dc4eb3b3c1c3de0c120cc9716d467c85e50d5ecba11c0 2012-10-29 15:46:02 ....A 1548154 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a8fed32b473f8fdd6afbb00d1e84149215297907c4a5970c5fe199833670336 2012-10-29 02:39:32 ....A 950272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a963943cbbbd032dad790700b78675f4f93de8c21aa3d5072665d3b15d1ca11 2012-10-29 15:35:22 ....A 564698 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7a9b90f9671d41f2c99be39e09385e08911f515594d2e2844a511734a97c7678 2012-10-29 05:08:16 ....A 142357 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7aa26a2041221cbebc5cd44b4b87d2ddd8251abbfba9d4f4295d9f02176120ff 2012-10-29 02:32:42 ....A 1768401 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7aaaaf3d2ca36e2197046495b823afbaaf26c369022fed4eb7aeb0821e9da018 2012-10-29 16:24:38 ....A 1159168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ab6ccc1ae8866c2966dd45248485c4d049322eb7295627c817cf6b6e4133c6d 2012-10-29 09:43:54 ....A 87040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ab736c7df74641179811f793365f1b9b805f26f23a8d9f0e3f02d489935a03c 2012-10-29 08:58:50 ....A 724480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ab7ab9b3cb52d7e6fbb0701e852184acaa133ddc518f6edf74e6afe732fd9f4 2012-10-29 08:25:54 ....A 981400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7abbffff050112bcdd2ee9e2f8c2860f757a8e7b73417d6bff9c639beabc889c 2012-10-29 13:47:56 ....A 1187840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ac11efa3acc010b74d89a6732ec00d7ce5733072f13b97dc114aa2dfc85a24c 2012-10-29 02:57:36 ....A 120845 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ac192e503383692b4e0b5f9850cce4b9fc35786a9d169b5e966072b0f079d1d 2012-10-29 10:30:14 ....A 132608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ac32b39df829f14a6bc978c99887615468f2eed1c98577d4629ec72fb90cf1c 2012-10-29 05:30:04 ....A 180224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ac4625f21953d295fc74fda97d1da90a1872362713edd8e8e17497f31734ec2 2012-10-29 02:58:06 ....A 638976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ac48fbc17328f7258aca2703bd4dcd80bf13e2004d8787c6f6503d6933c4cfb 2012-10-29 01:43:28 ....A 51200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ac63a95b5af3cb5d5abeb7ef4d7144a6168396f7e19c0ec06bfa6ca6d48c7bb 2012-10-29 15:45:26 ....A 4096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7acb6a797060146d2186adba1aacc5e5e5fe293d3c09585aba288a8b89768c92 2012-10-29 08:17:46 ....A 957490 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7acbef33a29acb38ff1196560dd69d4f33a0a3887a8a8ab9e4a1e0906413e7cb 2012-10-29 02:13:06 ....A 1683456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7acc34d9165dfc372ad3285c0b077c3a622c45a374f1eac719eb4f2248b68834 2012-10-29 15:32:24 ....A 1609728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7acec2df353bb79c6271481cefacc133e756fa010a45b1f2eb3697a1b6ec4fbf 2012-10-29 13:46:00 ....A 10462 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ada842dd71033ee352eb93df7de379597b4ca0bb57a780d5fe3fad18b531b30 2012-10-29 03:50:50 ....A 1519040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7adb8d5740eba6a3d3ddd0349479ea7f53a0845409d1a3e229f54ef45011e3bc 2012-10-29 09:24:28 ....A 81082 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7adc65d4a06cb06c09215bd9b7af1a56066ad23299ca21cebe237e32ff9aec48 2012-10-29 03:11:20 ....A 622592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ae2d48d645b8a68a3aabafaecee40f8b63196c364b52ba5b5c5613a6a95ed7a 2012-10-29 15:12:02 ....A 81856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ae2f59651b99a913e87dfd4e2e5b4640b35e1f72dfb706b73d71964815df99c 2012-10-29 04:11:10 ....A 5599232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ae3863c942088dd3ef243ee24a6bc3a1e20672f29f36fdd259092452369adbc 2012-10-29 14:00:44 ....A 308068 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ae486c024058eb4e3144542e62da7417d27b4d9fb99012c0b8a076b193ea103 2012-10-29 01:46:36 ....A 1148928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ae6246f27b8c69110870822ec4561cd4a8b569ff6c17f641fe2b6f3c1410cd6 2012-10-29 02:01:28 ....A 1287737 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ae6e1ac02894c5fa7deaf8798b222dc3254e10fc41e28a67465f62b645960af 2012-10-29 01:47:10 ....A 3545472 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7aea24e7b2501f11300ca4c5bfcb2cb5935cd9f307b7aaff27117ea5cc1d98e7 2012-10-29 15:35:50 ....A 22528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7aeda0eb65b912022764ee043d1bcf4b4c13132f6e42026a4aa3d11ec8776696 2012-10-29 03:52:02 ....A 443539 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7aeea40cdc0088b77185647ee276d05928a0beed09f16596c90bf12d83d36612 2012-10-29 16:23:56 ....A 401408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7aef3f470b2bdf8b12cc644dd74bb7fdbaf4bf59e5a6ddb8aeecf3dfe382a795 2012-10-29 15:25:04 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7af1b78eae8e205a9542bdf89f857221e68a106f5e2165de7566e55fe65a278e 2012-10-29 15:47:06 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7af1cdf03d40c6cc7986d4731167aa874c3eef16c9260084c1c45e5bd5be69bc 2012-10-29 06:05:46 ....A 565760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7af1e3768d73b48bd447db5c5da503646856e4ebcaab8f1f06e4c04e7d40b835 2012-10-29 08:59:24 ....A 259565 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7af2e06f5a377b8327409e0f78129af9829647df3426ae7f3933a6efe2d62b0a 2012-10-29 15:26:24 ....A 434688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7af2eac70e7d861e02822db5402a1b217cb9934fc1e81e7b782eb52e89768896 2012-10-29 04:08:22 ....A 1729147 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7afdd4a6bca983c563b0ac7367f061c51d580ad37e2cb62249752bd2bfb71c35 2012-10-29 02:41:46 ....A 48675 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7aff8fba54aeb60f5eb5a1c1f725fe2a434dcdbadfe3180d866b2e6671c69099 2012-10-29 02:15:26 ....A 984064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b00632e5bad69bc3938fb628c4bf00e9517d7345e10ae1724f2b831a856b3d0 2012-10-29 16:06:26 ....A 442368 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b00cc69b66df749a213468206084b5985306ef0213161bf3105849d23efe8e4 2012-10-29 02:32:48 ....A 781312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b04eba6b44b96e42408c40f2b1a90981120ff44c3c395c62a9f36b794f04f79 2012-10-29 12:16:56 ....A 1327104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b07232cd816165c866a9652c483469660b219d79261b66e9a56304687759569 2012-10-29 15:30:04 ....A 410450 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b07f32cb6ad012a6fec24fb3107ba73e5195c9934749905f8690566bed79e50 2012-10-29 01:34:56 ....A 78626 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b09f8b32d8c7cdee08fae0ad1636c5025974d99a7257488fa1b3e290564a578 2012-10-29 02:14:24 ....A 9471 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b0e4e7a98ae156e40d5bef251b870738c6ee35f048e45287b98917b6cdda715 2012-10-29 15:57:04 ....A 373164 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b11e18299df6fb8d65cf485096ea28ba41ee0b14277a8ec830e794c9de180ba 2012-10-29 02:21:46 ....A 880771 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b12e42b27e6c7dc7d76232353a1857f0b28d93aa6677087fa3ce82f56eecb5d 2012-10-29 01:44:20 ....A 733184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b156728fdc54188d6209e3f5f25129bc720b93b3d26dc41730cd49e9d132e38 2012-10-29 03:09:26 ....A 208079 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b1a674576b8c39c7aa924ff52ca49762bbe5a837538f3db533fefcf9b853765 2012-10-29 05:22:34 ....A 94208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b1b7b6e55d8f79a3cce788f2b1193b9e04ae9f1ef2f807bbe20fc876dc2146f 2012-10-29 07:35:24 ....A 841488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b1e7573035d254d29d12dfcbbd8b09cd74dc1fc68cd3a704da280288ab3d6e3 2012-10-29 15:35:46 ....A 4798 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b1f089316f293923d9e489ef1aaded7874981a5e5162f4e6aa807c35ab423be 2012-10-29 15:49:28 ....A 224060 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b268f176b344c705a87556c87d32bd99d475b1912280593e710728f775ae068 2012-10-29 02:57:50 ....A 287373 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b2916f6001847028c29024834185ea1b883c1f51b345c36eda72905e2e5d268 2012-10-29 09:33:58 ....A 1388544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b2befa2cf737f2cb9344cd63fd963ce550f014a6d65fe4641c50d0e45c3707c 2012-10-29 14:32:02 ....A 17408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b2d240677572cf85909bad8b4565655bd5ccc8522be81b5127957e3680b24b7 2012-10-29 15:51:52 ....A 90042 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b2d4017cc99dd61eae3b203726e186ad7b9e2e2674eb85512646b44a9956a14 2012-10-29 14:14:30 ....A 150017 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b2eb76dacd00e78366b7e13ea45f7bc9fbe67dd3ef8b092e845c47c8c012fc6 2012-10-29 09:27:36 ....A 50505 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b337b6999a5df0706cc7eb7d2f7c0fe0b291629386c7551e2c2db5ad7a6c4f3 2012-10-29 02:08:00 ....A 61498 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b3cece2d79435b6f0889d30a701670f5c6e57c39616f3a5937282254c28e356 2012-10-29 15:36:36 ....A 397312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b3e24f4df16111e05e6f9d9aee5f7e2e34a08a27d1cbacbf753976066924fe3 2012-10-29 05:25:40 ....A 93324 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b475aac1272b91feaf45e2c7f1dcca42afb94f05430d4df521c9f1b1ed9bd11 2012-10-29 15:23:38 ....A 78157 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b49556776c5306c0f9fe4dc8d911504fc20a4fb19ea61d07287adf479bedd5f 2012-10-29 11:44:08 ....A 183668 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b4982c93fa0fde0bdb6c59aeef0dcaf736be3bcb33b4e46828c399cdab8a05d 2012-10-29 07:08:04 ....A 466944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b4c2993c0426a1040d9464d23dea1de24bb96e67d6a9abb7cb1c41528fa2f52 2012-10-29 03:56:20 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b4ca45d385b6fe4f87470502ae330d992e3ab12a6837281fb594b17353ca315 2012-10-29 02:40:10 ....A 5402626 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b4d2313c3655861a716968c3315ec1134e53842c2fd039a65df230353525703 2012-10-29 01:34:56 ....A 694362 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b508d55efc62856c3752d919f2fde3e4a92788347033a550524e645b1f70030 2012-10-29 02:08:22 ....A 15554 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b50fd4f25fbbf11b44ca96dfcf55afec634b9027a629986eab030e8e01683a2 2012-10-29 15:37:24 ....A 1597067 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b535c2c44082d502e56bcaeb50427b26ec5d177a3a914dc8aeb54a0d79350e4 2012-10-29 11:00:42 ....A 268800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b54b6adc11f2d6475629e67fe050035e39cb6afebeced1ac9155cd1d28e8ee7 2012-10-29 16:09:18 ....A 12622 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b55d10f4ddbe6aaf1358b4fd3cecca0240712c280729214d791ac37ffbf9c0b 2012-10-29 15:48:02 ....A 7279 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b57ab6b6590eccd1e3443712cca970225cb8c8899227d2883861c10e002fb91 2012-10-29 02:53:44 ....A 290042 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b59b89ffaf05c75d95d2880d22c5e0970160e942cb2d0039915fa403bd6724a 2012-10-29 16:15:18 ....A 282463 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b5cb99e83ec57f62f2a5e23d8b2c7f63202592e40f88d329338ee218520d923 2012-10-29 03:20:26 ....A 902656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b626ea7acdc770c12fa6b8acb78007333905c2506630a895d233d8bb2133fc8 2012-10-29 02:22:32 ....A 715105 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b64870da058e8769bf43ef075fef8796416177cf960d1d996ffe30de15b36d9 2012-10-29 04:41:00 ....A 1167768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b67ad5339d302c239bd745a8854cfd5bc6de4dbf591499b3fb6a0bd95251768 2012-10-29 03:31:10 ....A 77312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b6e00d5a101a5f453ea060fbbd6d15594b0a279aa06b0ad72b7deedea6adfde 2012-10-29 15:25:38 ....A 115433 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b6e74c800bf099525eca4e354a2576eabfc3050543ebe41d0c3d493b9f1fe95 2012-10-29 06:12:24 ....A 407040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b6e9ec93281a58b6aa6fba1807b58c80b850312948ce6e02c7d106d73cc7248 2012-10-29 13:56:28 ....A 944640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b70847e7cae5be928bef0a0508e224a20e44f9ed5cc31f33fc0aea055c73207 2012-10-29 05:30:10 ....A 3190272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b7093be147b31c9abc304af0e607154dea7754dc7773e016bf853401afad4ae 2012-10-29 15:34:40 ....A 1970936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b756d126689ff8b83363516702c12c7dcb660f62e53e4630e22902d7903c5f8 2012-10-29 15:51:34 ....A 110353 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b76b66f0c4747c14e60251439e45e8d5a25f4e644a6c87a214aa3d3cddd9cd4 2012-10-29 16:16:46 ....A 179769 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b7a3b38a7930a8c7308199b538a9a6c0529ae6373020f60234292a88a382774 2012-10-29 11:55:50 ....A 140616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b7b7d0326edbb33cb1a541584913ddbd28a0d279b14ff5b674e3b9f95fedc75 2012-10-29 15:39:26 ....A 342832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b7e04981f32966a2107287fe7feaed5ce409916411c434114a7b403db3dfc2c 2012-10-29 14:43:46 ....A 923736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b86afb077a92d21dd5f46928ff194b4e518ac402ffa6232df7e971ff6df9cfd 2012-10-29 08:32:50 ....A 299896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7b93d8483613d312ea7450e41f58173520a92f364f89a233f86dcf34f0060550 2012-10-29 15:56:54 ....A 1490944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ba20c08201085fbbf9d371dbf44a4e7b85828364ade5c57916cc984794ff50a 2012-10-29 07:16:00 ....A 171519 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ba506c0ab9e940b12204e3ff880e6b44d8cd8e36d89075a7d50aee457824a3f 2012-10-29 09:18:42 ....A 128966 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7bace9c087726e3fb3c6d7d1d885d9fc58d49c2d56059d760f89a837f04b1d7c 2012-10-29 15:23:06 ....A 50241 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7bb36a68ba89a949d46346baabff294baab2d4b68a2c42e5c8e8d029747f461c 2012-10-29 02:00:22 ....A 752128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7bb4765ad8629d27b503f2e0b3ff06fe5e294dcd9844aa5358ee635c17cac850 2012-10-29 02:01:02 ....A 102400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7bb5f7b8f2fd839fe6a82a6ea4f1c8ccd9cd8fcdf1e5b26f3e3b401856253ad2 2012-10-29 16:23:22 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7bbc16d55ac4ef4fdfc39364d92db2e3a678c0639fb6dd44982b340dcd51870a 2012-10-29 04:12:16 ....A 492474 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7bbffa9df01a3aeb8b344527b76d8a24648b3b815b626e1054d04363d260a40e 2012-10-29 02:20:52 ....A 26112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7bc9f272dc9e1d158284924e86a8771116fe2708d53cc558fe498c5a7a7aa2ff 2012-10-29 15:51:58 ....A 173855 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7bcaea2e62506a4152865964f84be7940bc545218032d561ca21311fd13db636 2012-10-29 04:23:42 ....A 75264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7bcc0d1ad51057f9f25569c3d6ae51d819a358064bd13e843f6ec6c369505eac 2012-10-29 08:02:54 ....A 1388544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7bd6c7c81e06392ee73c15e31ea7c855f3e03e7d4971738a58aa6e5b12887d24 2012-10-29 16:05:38 ....A 598528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7bd7c92ea2be88edaf7d8dcc9629d8540c5fd06df3373a14d1744f4d5f252093 2012-10-29 15:48:46 ....A 311808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7be4d0d6a49c10156be03270bc27acbc959cb30b07be22736d5777abddd101ba 2012-10-29 02:36:58 ....A 54872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7be56629c5284292620ba7dcbd3b0126e05e2c7b0e7cffdaeb4ff65ebef3d6ff 2012-10-29 16:24:20 ....A 188416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7be575df4235019154e0141386096567c97e279e352a8c32d72087b633aeb0fa 2012-10-29 10:45:46 ....A 1586176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7be5cf508c1375593e0a26054ea778a7c798f23df5357bc346acb8359f744989 2012-10-29 04:19:00 ....A 209633 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7be7c01529103dc8e99e05dca638b0e296a057fa55a5e1fa1e3b2f981d243ecb 2012-10-29 15:49:02 ....A 927947 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7be7c51523fc292eea6caf5f3dcfdcc2060c0638c376fd1586a4d3971865e035 2012-10-29 10:33:40 ....A 65190 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7bec0494d34ac0b71ced2215078729973c12e3bacebf6a2150b79fa9562e77bf 2012-10-29 15:46:02 ....A 2076864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7beed084631c986c57e58ac59ab4500f6b0bef2195bc50f87ae716c74b164e40 2012-10-29 15:25:12 ....A 10240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7bef249fb213f545d287d88439e3a14b4d3f437eb412873f73c5c40d7cc57949 2012-10-29 16:16:20 ....A 77312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7bf494eb1c1e8ee44c480d1c07ae5189b36f977ab04ffe5008a35630973e2c5a 2012-10-29 15:34:34 ....A 790492 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c112278c4ee11d51a28ae66733306a6d31f01f4516ec59562e74d873c4db29a 2012-10-29 02:33:46 ....A 93184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c1ca8cd15090783839c6daf1c6f3f18fc57244e0f27f7866bc11166c9c03ae0 2012-10-29 10:27:14 ....A 70944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c269570288cb23586b2827ef1a8602015c93e2e098e6d6da7b0012d278bc14e 2012-10-29 09:08:34 ....A 297984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c2daccc1f4665b429b415fc798064dc0e1579510925a7f9c4deaaf5f6863808 2012-10-29 06:48:08 ....A 558041 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c2f7df7f190ac02b3e401291554a8b31815e36dcb6075671e05fe46fdee219f 2012-10-29 07:59:26 ....A 33280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c30183432bd0a81e1bfb5b6d38ae13ef450ee2bcb3897ae834413893f6a6a4a 2012-10-29 10:46:22 ....A 1475728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c3391c05c6fbc97c1ca04e5f6730034d821e6bc6bf65de231deb8be8e8766ad 2012-10-29 15:10:26 ....A 60516 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c410ffb9e9fc2d8ab40c1d2564059361fc5ba4d79f98c749fb3f873f74e1916 2012-10-29 10:07:18 ....A 16896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c44ce37cdba256c83643dddcfb4673e1b68febf434260e2e4f2b0feaad1d79c 2012-10-29 04:43:04 ....A 50150 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c479c454232a14f1ab4cb1ae2547f1c639f26e1ac1d3d4b00bc3edfa828b9a1 2012-10-29 16:18:22 ....A 116224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c4ae0cc47caaced4332ca3019cbc83393c7995f70a86f1430dd61eddd6d24b1 2012-10-29 16:18:50 ....A 1389900 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c4bc5828b62f4c6c62c4640051964a9ddb865f3aba25de9f2a42cc32a8a9656 2012-10-29 16:00:18 ....A 309760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c4e733903df3af0508989ea09dff4fe9cc4f27273d7e5e9735ee9c163dce674 2012-10-29 08:26:16 ....A 69632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c5064943c7636dd6984c66fab233c54a0a97a5967485c98e5f515b5ff591c61 2012-10-29 16:21:50 ....A 5599232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c5af89a24229721f3bf94a59d20defc87d848787c61dd5b792c8e9bb3533bdd 2012-10-29 02:10:00 ....A 143360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c613981db0df743117b0e4c0818f67ded32699a3bc5b7bae60c4354e656d307 2012-10-29 01:52:22 ....A 210184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c641216c08f9d06b45f48b2de235f1e1ddad54d17001812e8731396a5cae620 2012-10-29 16:19:30 ....A 1277390 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c6461fad494e54c0649df48571cf08663c1d9d0d87f588cc09b448b1639cbff 2012-10-29 03:03:46 ....A 90532 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c681c818c9846508bf9e506a4046f379224581e34e86df1f7aa27a3a586f1a0 2012-10-29 05:31:36 ....A 414208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c6a698acc207b90286f0e7681cc882369eccb756c5447cee950319d6d570d5f 2012-10-29 15:42:38 ....A 12800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c6ac08eed25c3f548899492610d1c135f169f20372722b5754864252ac4e4d6 2012-10-29 01:43:16 ....A 258048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c6cde642214f787ecac959f8a59dfcaa3d343023b1c42c39303c8a3ce52d341 2012-10-29 03:38:24 ....A 679936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c74465e1927f6c5764fc88d41b8ab661fd4a3da04228fbc8e10a1ce4cfec7a7 2012-10-29 04:52:48 ....A 887808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c8073661b79fc79fa34b58f7d2fa90284be01cd7b7f197c966b233a722a7ce9 2012-10-29 05:27:56 ....A 420864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c89871b6c2891a4cf3c0340bdcf431cb2b1444090abd8e73358d35afe2191bd 2012-10-29 04:55:20 ....A 242097 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7c8d76f6a9fd808dd94969d1ff4a3d7e62c6222e5c5e986f1f105f90e2f055ea 2012-10-29 01:44:50 ....A 2065781 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ca5533289238ba15e289e10cfa7b35c7d542b8fb914b28104fad1308718cd10 2012-10-29 11:08:24 ....A 4120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ca6dbc77a7bb5d0857d603fe41d5a10c0729a2b461890e03c053ee2c3db7091 2012-10-29 15:50:16 ....A 2080135 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ca8c4ce3049e859a2de481b8c7cf3a8e6ce409fd88cdb6e9ccb5677840ee7cb 2012-10-29 03:47:44 ....A 4313 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7cab13c1ea7425fd31fe707e20ff7048f8ca145ae41e99c4ebd7ae8b34494ab5 2012-10-29 15:32:52 ....A 1266688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7cab7025fdc42e4df1c6051f295ca6e951c0b9d60ee27d751f57afd54aaebeb5 2012-10-29 03:16:46 ....A 4971008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7cad26c3ef41ef87a1582d6edb39221f5571b7f9168d4ee1748d085609ccb55d 2012-10-29 08:15:40 ....A 4227072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7cc286339b8bfa8696ff053955fa6ec78a85941825df5f7480bea66bfafcefef 2012-10-29 08:26:12 ....A 2441216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7cc75bfa216bf7d790f6d774e33681fc32a95315ebce8572b054e6035f0f7f35 2012-10-29 09:41:08 ....A 4279360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7cc8f5cd36a67d3cd5947edf75f1017bac7ac889eff519e905b2a204738d1f04 2012-10-29 15:33:36 ....A 13824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ccd6f863466640c8da12eee25ebe08f915331b343278feeade2570e09cbf2eb 2012-10-29 01:45:12 ....A 282979 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ccdd19b1aaca1982f4d937b8379cfaf7486613f751e6a7bc54338e62ff61aa9 2012-10-29 08:04:00 ....A 4780032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7cce694ae6be5f0b1d572e0310cc5252d21374fc011e832cbfc48c9b326643ad 2012-10-29 03:37:52 ....A 104786 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7cd20046257df26ee284efe5629487ea801aae305cb8a847c3e1d0e58d0f6f94 2012-10-29 15:31:28 ....A 210432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7cd84fcb5458b65b1f56fb0a9ab1d91afcc20809d5fefd159c41f28b6683c2cb 2012-10-29 06:09:08 ....A 318976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7cd985b7d86d99217e2a124e2b97990897eb87e4b35c375d2716400da73e2c08 2012-10-29 03:09:06 ....A 2118432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7cdd395ae1fd937e3e53d4fefb1276ce06267d698e89b00a5a8a552b044e494f 2012-10-29 10:39:58 ....A 89600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7cf4c9abb40aabeadd36eb47f3837745605bdf76ae68415cc1438041ded4b5db 2012-10-29 01:35:32 ....A 40963 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7cfceac5de8b95a2fbd136566c6d21ce6e8395afddb58e23027ecbe537e64a0f 2012-10-29 15:43:04 ....A 47591 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7cfe1cd2c4b488aaf7c88d904dea33ddc0ec24efb8a9fba9f0423b6867e0addc 2012-10-29 15:16:56 ....A 823296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7cfe2b22924dcbc3bd76918a5607f6d61304f32e7d3638f151e4e064abce50d3 2012-10-29 15:31:18 ....A 921600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d0fba558e72a796741a527766b65e721e0a4c5a47a649e6137a7a52f5c690f0 2012-10-29 12:55:16 ....A 79956 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d1436673a898d2804acbc1823f1e0f45a316d790de70f30decdbda4ce7a4c19 2012-10-29 02:37:38 ....A 83532 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d1937162a4b655bf5a61f35818556b8e323f8b542293016ec1551cadae1ccb6 2012-10-29 15:42:10 ....A 2879756 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d19b9b416e9b65f69afbac4c4b022713c6a81fa52d6d7c108eb64391bdc197c 2012-10-29 15:41:42 ....A 458752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d1c4289c1af4b2e5d2ca8577e270b7c60c28ad793a47cfd13b547ad2331bf4a 2012-10-29 05:35:28 ....A 790528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d206bb7590860d6ec2559829c598bb37af06152d10d4326973465dd4aa0a083 2012-10-29 15:09:32 ....A 741376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d30c95b04fbc4323fee471bb40e2238601534e6b65540c7f95738e2ec38e874 2012-10-29 16:01:28 ....A 393216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d33d410769120a73aef7a0d1c4b9745b1f1b699195df29818f132ee3167fb62 2012-10-29 02:37:58 ....A 222208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d35afbbae9e3bcd1698f1ada674ac364ec8f4cde8632dd05987aac7c8827111 2012-10-29 08:18:54 ....A 122880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d3c45f346ea4ce4eeb2c15930820178aa66436f34bb7585f0ddaf7ff19c0ed9 2012-10-29 15:58:24 ....A 96768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d3d0e5548dfd9e5cb97bf6be71a2ee8a3c74d32989544c5471c2d6477d4c7c2 2012-10-29 15:54:28 ....A 23040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d4805913d14f88ea0f319c5928e3dbf0b9642ee2b5ff272ca3c1eb4278ff918 2012-10-29 16:23:16 ....A 1781760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d483c696ad4ef72efab2e74415d93dad1a0c133c5f4aa39d4b7b4c9f26d8b64 2012-10-29 16:19:52 ....A 5632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d4b4dcabc0d353007f2fd32bfd15cd9e21f885c2e2f4bf0c64a4dda1aba2f87 2012-10-29 05:33:42 ....A 77312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d4ff7db68f8d4ae0c840fc4e60174db940c4d83c8682174d392bb7cd23f24d9 2012-10-29 03:28:58 ....A 13312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d60f831496c0752b05a6d11d4f523602745495948315c4e5db46e13bcce8e74 2012-10-29 01:55:12 ....A 158720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d6254f51d35fbfee1b796e6e07ac6a30152c24959e11c6612ecf80296520013 2012-10-29 15:34:16 ....A 388608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d642d2ca3b44d9e0b265f4db8be7f568271e89039a93ff0709ddd9af448d8bb 2012-10-29 15:11:02 ....A 436736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d649a91ee1776061fdfbb80be8d74534eaff47b2fdc9a2ba3026d8e853cfab4 2012-10-29 15:30:56 ....A 44032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d661d66720c5fef07844b5457006d68a09a917e56f451a4522d22a4cfee15a3 2012-10-29 15:43:40 ....A 128000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d6f36c4fffcdd0c53b7033340f6707c1001253e1919cf341d69312605690b9e 2012-10-29 08:09:48 ....A 17920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d709fbc81ac503896c120bd5a2f8009ace2b83baf0de49ab77901144fd17493 2012-10-29 15:18:58 ....A 463104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d74339fc730341667b169597c98c4f9f891d6342f6925d12b405fb6cc0ddb9f 2012-10-29 16:01:48 ....A 140616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d75f6573905fc835735586a3ddc475854721c8f85213989f20178a7f230d089 2012-10-29 13:48:20 ....A 753664 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d771e3dd47b7efb8133eda00fe948237648a7eaed10567b3f8f126b892ada0f 2012-10-29 01:56:38 ....A 8079 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d77b20e1055a3bb89eb002011b0c624563d6824aec70ec5e96410946f3483e8 2012-10-29 01:34:16 ....A 467802 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d77ceaf1aad05b33f338aec4ced4d43d1dd0596dd1db54af83d4cc60acb62c0 2012-10-29 10:08:26 ....A 1053372 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d78d562717bd25dcea48d739d088c58408dacad8b49f63820664df67a7668e0 2012-10-29 02:51:02 ....A 172132 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d806ded4bafc195ea60fd4b43f11e4d5b3f54fbd45db86371f72aae7475e8dc 2012-10-29 15:19:38 ....A 22528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d8085c27c947cc19179778199c78bb5380c8ce97fc1d5448377fcf4d562f2ca 2012-10-29 15:55:10 ....A 5821 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d81f19937c07903ea36cb7331840493401dbb01e3ce16a8db49031b4ee77a60 2012-10-29 16:15:02 ....A 86016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d93adde91faed17c3147d2913ca93a6486c00395390d01538ddb9e34a463a6e 2012-10-29 16:19:36 ....A 56026 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d96668eb89a9d7e7a25bc14f22e0d05e3e617cb65ee686523bb4413920eef8f 2012-10-29 15:26:40 ....A 802816 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7d9c34afd6553b608516fb26b0db93afe1bb6e1e598d4a52ef7d7afffcce8dd1 2012-10-29 03:49:40 ....A 168058 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7da22cbfd6d97fabda7da8295df0fc7f7e6a63b9fcba6540cb6e7336e4cc621c 2012-10-29 10:21:00 ....A 1634937 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7da30a529a48c25b1d231a77dfad9584b2a2b9179f42eff2ef6119ef40891155 2012-10-29 12:48:50 ....A 305152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7da37f07dce063539c5c38b3fd10994f976920dfc1ee9d344cb390d3be17efda 2012-10-29 03:30:50 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7da7b88348e02ebcd38dd5813530ccfbef2220c7f439e6a59f692b9c239540f0 2012-10-29 16:01:14 ....A 33792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7db57ba2f5417b4c16e4a419a09a9c8e3c70115a30c4d85a3f5153923b376b66 2012-10-29 09:53:54 ....A 17408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7db68089b243ac1bf016e6d9ef803bb60568c270b4760ab6fd4e94e4bcd01d4a 2012-10-29 01:46:58 ....A 263680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7db92b8074b7557ba06fec98de9ac8ec58d9eeb9eb6da51b5d57f123b1e36c8e 2012-10-29 01:49:02 ....A 52224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7db9384cfa1f1f514b1de65308de5dd5217f56de665e68d37bc94b0904ea282b 2012-10-29 04:40:32 ....A 267776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7dbd2245e578b843e8f7ff3b8b4ebb86e895ba3aca4e12b54b2963d50c10bd23 2012-10-29 07:18:20 ....A 2822144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7dbd5f9e146521bf7b414c76f3acb42f87cb60913ebed8ee60715889e00ce3b2 2012-10-29 02:42:06 ....A 154112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7dc0fb7d0a388ac5623246ad265dddf5c304c246f766b0a974dbeb22e35ee8b1 2012-10-29 08:29:34 ....A 26531 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7dc5ad9a8bfaa6eb27f9da17036180ffcc9410be247ca18c17c8ce336772c2fb 2012-10-29 09:33:24 ....A 834560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7dc7be9eaf003c58591012eb3b394076d919b886484d0503d8828c8b5a243fec 2012-10-29 15:22:02 ....A 966656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7dc8b9aacb2b040d7b3a2b60a7fecd52488eb8c5dec9a7d3993165a1bf2b7f60 2012-10-29 01:48:50 ....A 23552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7dcbb194d194c47d08dce7e0409d721e1a0d928092eec89753a43cb7962ea63f 2012-10-29 11:57:00 ....A 182439 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7dcbe8c69853379ebb9c12d4f7a1009b04a547ee4387a046e61097f3e5bc0c0a 2012-10-29 15:54:48 ....A 550268 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7dcd14843a90b1b0e2b701a4e5e7031816057b7a246e853c828da929aed51f6d 2012-10-29 15:25:34 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7dd55729dfc2f16c3c2b8492759b8ad805a7376f5464d29b0653f1acc6c2593f 2012-10-29 11:37:54 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7dd5b6d57839ab382fca8890e7ccff89c3ae537fad99f6c1b5b889221eba6a29 2012-10-29 02:20:32 ....A 589759 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7dd5d798a7a1e9675af4e6719e6e8d9e73471081d1c8e2ce9c1ede41ccc7f72d 2012-10-29 08:26:48 ....A 946176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ddbc2f03ed9e1598640d688e1addc7281d174915bdeb8436a4342c99872f5ad 2012-10-29 05:21:24 ....A 1191936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ddc22348b690594878778bdeb1bee303135636c4f96ffc861d83f89ced01382 2012-10-29 16:03:32 ....A 303104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7de55db3f5126b04585433fdf99d9dcc881a229fba8caad1c9bed718274fc457 2012-10-29 08:09:30 ....A 24815 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7de74778e52a775ed6aef0e5352fe20a1e37ee47d037483298517d5bf65ce590 2012-10-29 15:24:40 ....A 23706 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7dea209ddc8657762c4b218f68e2655bc26424a6cd8b89e57033803dac9f4900 2012-10-29 02:09:18 ....A 2437972 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7dea51f30cd4eb7a8dd512be47d4567acfc712a7b75aafcc02e7db9ebfe0aa31 2012-10-29 15:48:12 ....A 4778184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7dea959569cc6cdf48a145f19c1bb483c638a7e869d5a2ba8573b22c193bafa9 2012-10-29 13:55:32 ....A 67022 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7df1e4bd473dc5c1a7d5ce7d0d6b791e6715a7e17686f2a48ace7e517a15cdbf 2012-10-29 16:10:00 ....A 78157 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7df3ace5c2b20c36ed290d05529381f94a4ca71c557a56f4713530719a68bd23 2012-10-29 15:57:42 ....A 418651 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7df41238974c556ad4faa23394d462161c3eb20bf0c6c2c568b6c43ba7f2b05d 2012-10-29 16:10:08 ....A 14848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7df491b899f1fcbb7856bbe1c5ec8068fa3abe4eaddbacc8061e1b971d8e2c64 2012-10-29 02:51:10 ....A 308158 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7df776c79cf04723d8003a57db96b7ba2a1c62dbbccc00c95446a1f4602fd61a 2012-10-29 15:46:52 ....A 87552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7df77d7a1aa2a1afdf37788b8c7810f44c5a0d6629222e163c4be008506605ee 2012-10-29 08:38:28 ....A 35620 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7dffdde79269eb7f952ae5eff915a52d154e8071b2f3276aaf10d5f1136943a8 2012-10-29 15:34:00 ....A 3060 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e00ef99da04b420279eca659abf77b1ad67ca4ad1edc9c11418b6cf172ede78 2012-10-29 14:40:28 ....A 1183793 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e0228cd9d0f8815123a6b9e6fe67bd4727a65edabea8def92bd41dac15c745c 2012-10-29 02:18:12 ....A 87193 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e0398107cf133f0b8e2d8f507509343d812162a165742ae16ef838aead2b70a 2012-10-29 08:55:10 ....A 112225 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e0da76e071208c6dc156c03c7fc99145c4e5e639f30d1deff2f08349f367cd5 2012-10-29 15:19:08 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e0e9f7fdf71f963dd1f4edec87e45e4f7f1e9e38bcf6e32761b4ac2f356b1a0 2012-10-29 15:32:24 ....A 61221 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e185e31c7097f2716366315c8d37e53fdb61d0a3b71dc07d8b29bfa99e079c8 2012-10-29 07:31:14 ....A 136481 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e1b0ec9d964ae8a8065cdf408fb59d84b40901c41db424de77fe07411cca5d9 2012-10-29 12:49:14 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e1b3587c75afb0bb8015ce49764d752ce13bc81c6aa045688a10c9e0b796fdf 2012-10-29 04:08:48 ....A 117248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e25898a5ad104757d9ab2d2b46d839ca646ef3053e3a2bf4479061e639b6985 2012-10-29 06:44:52 ....A 613904 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e27c224482a6c18a5ea9ef27a19d69e9a7d48a1907e55f95682f312130e48c6 2012-10-29 09:26:08 ....A 979735 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e30e70c8b550e4dd1f75c74328b7041242ed6124eb9a0308466b6e7edb17916 2012-10-29 10:36:20 ....A 80621 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e320d3a06884a577911d1c1a2be1c8d07462cf4a89037b3ce8b9958d95e3364 2012-10-29 02:13:00 ....A 200704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e366b8c2f27f3549af73ce22199ff4d10802e6694b4e638aebc1d6e4dd59995 2012-10-29 15:12:36 ....A 125952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e4235d7b1721d79f7a523d3ed2d835e615e7903557e65c0ebe0ad53807c0edb 2012-10-29 16:18:34 ....A 91136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e497e02bdeb3935e73fcc5c38aa9f1dc137985dcf6a2f3c05ea31a2f7a70dd1 2012-10-29 04:56:26 ....A 427008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e4e4bed0a57239a7cff5d71b45046541add8298df72113651f58fdcf87a1b07 2012-10-29 03:59:48 ....A 71168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e4eb32d44f0d293e7b06865bb2b075f1916f1b5e6a30c93ec40103d20c0f0e3 2012-10-29 15:55:22 ....A 9216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e4fc01851fe1b06a852ff3a5a932243dc0c08a492b7c1a9fd96104187f5b251 2012-10-29 02:17:58 ....A 393216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e50d0bb77e6b8e77d0dfaa7a2955088dfa5aa20bdbc3187342eb9f8477d1e3b 2012-10-29 15:44:08 ....A 227078 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e56bd09819d8b9650a1acb71e7ab4630861e558198f7b6c891ebad36e72aa07 2012-10-29 03:54:26 ....A 406782 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e59208b984998d7ee60c4a9dfc1a2090c9903b123fd984ba24eac2d42bb76e8 2012-10-29 15:43:40 ....A 49408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e5b711b54294d52d80b348db481c421378333eae9825572967be765afe99f71 2012-10-29 07:41:52 ....A 1397826 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e5bc9104d5871a11332fb4b12390ee60a92ee2864a6a4fde720025710dc5a64 2012-10-29 01:42:38 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e5ef152d1ea8db4617c1d87826ba487b5b70a59f3ba97e279aab96adb3167b8 2012-10-29 08:47:22 ....A 593892 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e5ff3bf3469d08f131cc7003d35ad38c6c3086193183e6c5b18bd699871d4fb 2012-10-29 16:18:24 ....A 797184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e64567cd059a7a81971a38dbf98927fd8761a6b4d17ed1dd0de2bc3d55945a5 2012-10-29 06:09:16 ....A 2265176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e689c46b6f5e296249d10e446052d939cd03133b7b3dbddc5440987005d8053 2012-10-29 05:43:28 ....A 247117 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e6d0b4fe3d58d00143853942546b39c67dd508991771d4f8242bcde24b99fc3 2012-10-29 15:05:34 ....A 12800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e6d3b53799e73333eaace3826ab26051f89a930c0bb847505287c03ac8f0832 2012-10-29 16:06:18 ....A 53760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e6f12d2e9ff3ab671ec1feb2456b3eb0e713c712dcb1d5eec8f620a99c193ec 2012-10-29 15:27:44 ....A 192512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e6f1eac9ea8df6e916d70a4f99d3d871aa31906f528397e2d6fab9d4ec0a49b 2012-10-29 15:09:02 ....A 225299 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e6fb031c2e80ca0cbcb566fc54b21dd05006bd5c8b57b549761e45f4b7c699f 2012-10-29 06:19:28 ....A 936242 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e7025f6cea4ab0e13d69e53e7700c9de4f1f54efeb9b52ca2cf1149b2e398be 2012-10-29 16:18:32 ....A 140800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e7a739b1b3e2424e6c0c5e27faa6d79f56d5eeab7650554248d622d5fb11676 2012-10-29 04:09:00 ....A 1216512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e7c9c0a421ddcb5e8fda51908cf5b0c494db05648efcf4717b9cefcb4601a59 2012-10-29 02:57:44 ....A 393216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e7f1aebf2874ab5085199153f6d533d5fca002aa961d38d3d8165c8c44c059e 2012-10-29 14:06:02 ....A 41984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e83d7410237b63748c6c1b5527cc98329971ba78d77466be347bc963d46cf3a 2012-10-29 15:27:22 ....A 123392 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e8a2044f0ea7186118046361fef6d55a1bd19b49d8eb3312d3257728315c10e 2012-10-29 05:50:44 ....A 647168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e8ed173813cbc0c2ac3e20501b0128e367354c3606c7f5bb6ea1da0bb63576a 2012-10-29 02:35:24 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e8eecc1365fdf38cd88e88a5cdd31ad7e5d11b43f4b1d6fa38fc8c7a704bbb5 2012-10-29 03:51:10 ....A 93696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e91b2d24199ff69a9e6a5af64a0b2cf69e25b76985955044a77138a811585fb 2012-10-29 15:29:08 ....A 512938 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e934c8718c441394b1be1113d8606d6ff5600dd3b9b1defa018111640e0f102 2012-10-29 15:23:30 ....A 2516591 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e93e440bb739a0a6b979c2d7b9022467ce59d16f1f161bf5a4ee4d8fd0942f8 2012-10-29 06:48:18 ....A 1642458 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e93ee588c55622dfa6e89a10f856345d131bc52602950e10bde8e6abef4ac29 2012-10-29 16:00:04 ....A 30132 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e961412b61b07e19b0d40beab66183f7c5460e7effad730e3306543d8841887 2012-10-29 02:54:28 ....A 34583 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7e9d2d7253b6c1f304a1f92919ae8374e6cd6472de878af4c18fadcd4cfe555c 2012-10-29 05:23:44 ....A 83439 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7eac4aac52340e44060ce4ceb2dd723a797b8ad168df19008c8ace7c95eece1b 2012-10-29 02:15:36 ....A 47616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7eb4f07086ee5d76419c2d50aa32a9398252d05e312905e5bfe2dead852ffe94 2012-10-29 15:09:26 ....A 142181 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ebb10717c86b110d2f610f91cf071dc6cf1e18731123329cc2b976d8ee1a357 2012-10-29 08:33:14 ....A 596480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ebf4837b29f2ef65e4ae9ac84d3f89bb63f3501b287b272b0b6472b3bb52b5e 2012-10-29 15:54:54 ....A 237568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ec6fd642b0b6e2a63e90dc4fd3981f0498b64d3303b6f89146437166ffb7be2 2012-10-29 03:47:26 ....A 205451 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ecc3eb5a4447550f20e7128f162bdf1dacdff29e1997cd8e7c84cf9c2889978 2012-10-29 16:06:40 ....A 252440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ecca08d21ca7f0d63a162256b79f7ee1aa0363c2f202501a72b9f8a9013d673 2012-10-29 15:44:46 ....A 99488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ecd2f448464b4cf4d022d5f9e9d0cbb02c89a16d8d3679387809122dcbd566f 2012-10-29 15:52:22 ....A 1322306 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ecf3b0ce523beeee9f41baa07da495102db8f72abb5f98e92978a08c0bcf669 2012-10-29 16:20:02 ....A 335842 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ede4161eda31e009a4ac142e4f9ab2ca56794e6cde6f5173c0f9c4406b2d636 2012-10-29 15:37:52 ....A 17408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ee099a159993cf6e43bd0ec054fdef6543b96bff39be30531eb4c2d064c3cae 2012-10-29 16:11:10 ....A 180736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7efa2c070a2d50691a6604c8b2af0c41519a4cea7938a1784512c0d7753a2ecb 2012-10-29 15:26:16 ....A 512512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f00b81973a324f83a75f1c47cc0770177212639aa915a3555745f8da6e28c18 2012-10-29 15:08:56 ....A 416518 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f097e6fc1c9b1ed94b73e677e86c6f648023ddbb8fee88c2af4e1b392885832 2012-10-29 15:31:08 ....A 895488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f0c41ed7c192317ae8f6527634ebcee9385e14b14739429884cbe823d44f7ce 2012-10-29 02:28:00 ....A 761856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f0cca6da1aaf58d756e4165657a66ac36bbe4d7300ac9f466adfd96c6bf959a 2012-10-29 13:15:02 ....A 85504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f0d673d81be56c582018992601397289fe84448486a5cf7eec151d62aea9cd4 2012-10-29 03:31:16 ....A 339968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f115a7cd907e6d4663ec0c31175c32389690c3bdcca3efaf75e5a0a478eb4f3 2012-10-29 10:37:08 ....A 921600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f126c20287b80d9cc0cd8dcb1d81e0c65d205d736546ac3fcb0d853279edac5 2012-10-29 15:23:56 ....A 704512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f1b94a61779ae0e904ba653f0dd6eaa0bda3f433379a4d1fc02576c71ea5be0 2012-10-29 02:03:48 ....A 798785 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f1e6d740509b7e6ed143ce63fcdacf8da3d0c60618ad2a9308d78de70e99cdc 2012-10-29 05:41:08 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f21763fd9376677dada12fbe47959a3d0db486a22f94b725350d7b72af9f1c7 2012-10-29 16:08:32 ....A 62840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f21be4ae104f89ade33ab64198fa9112eae58877c60823b8817e3cef914c34d 2012-10-29 02:26:34 ....A 3377784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f2321e03bdc0355f7ff89464db3e630ad8be159596d468f1b12635463fa6e8c 2012-10-29 12:58:18 ....A 326376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f2875748e35b55b8099ef6e5a3601b983cf5b8e12236242029f527490fe9304 2012-10-29 01:41:58 ....A 3040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f2b023ff934138b67249b2520dc449ca1cc7ac380cd10bdc9b63dd39b2151ba 2012-10-29 02:15:40 ....A 155648 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f2d519dc3e19a0824c64b04a99ba585da0af46789902d9d0912ab13daff241a 2012-10-29 08:40:22 ....A 83446 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f2e9ac910d3227de4b306807d9b44dcb152e1a79157c0b16b574948ac99bef8 2012-10-29 12:33:24 ....A 137216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f3000affc29cf66db42d51740db54fc0b2d0b6956f39ba8fd4ddafc1b93171d 2012-10-29 15:15:42 ....A 24064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f36cc12082ca6050b6d66570f971ab975bb90dba3fa5e74e0e231e05a217293 2012-10-29 02:34:40 ....A 104960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f3beba61a34de191aaebddb325f418b7ed9724f88fbace488fa459140885b3a 2012-10-29 02:46:56 ....A 13949 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f3c4b8f99dc3c22fcac557dddbbd6e6a5ada2b6fd9537563a40692cab4c1a69 2012-10-29 08:16:02 ....A 112640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f3d1378246870a3dec0ec1dcfd87c948399c12b86c0b06613f718a61a27c0a2 2012-10-29 15:43:08 ....A 832978 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f3f091833b68f273974457b984a052b96cd22360d56e5286bb91b91503c0e0f 2012-10-29 15:56:14 ....A 2465456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f40eb024261b46785e2c1cfed763726962dbe58e75d7c2b6b6e3c09754517ef 2012-10-29 05:56:46 ....A 6110 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f413f26f4f225c74a6a937d0a9a27cbae88fc7444e9338ec44d4c87793e2819 2012-10-29 13:33:42 ....A 77312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f47dc271b66cc31e37363062597d21c65b8d1fe738200595b9fe9c3b5c20b1c 2012-10-29 14:55:48 ....A 549376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f49ed9f8d370795b4dc4dbd2ddc49bcbf031f15412d3e18d07b09fd4ea756cc 2012-10-29 15:30:58 ....A 17408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f4ef6881709f2de672af29b520417548275999bd73f2b30b06c6fb2699ca5b0 2012-10-29 10:17:56 ....A 68240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f51a6982685925ad08edb3b8854e6dedeb1cbaf79e972cbfd2c771f01bc73d1 2012-10-29 02:06:36 ....A 58368 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f5420f8961b68f7a25b0fee84adb96508fb845817200329ed8e448140febbe5 2012-10-29 04:37:40 ....A 3584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f5705bc754a5564ef8ba1c24377966839d01a5598ca5f76138892d352fee906 2012-10-29 07:28:20 ....A 35072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f59cc6bbbbc73178131e649e0110b48dd2baf37391e6752a531ae34a38f4baf 2012-10-29 02:32:50 ....A 827904 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f5ad28e4b49d2a28c40809eec05c451f24ff6c4286c48bd6082ce394c80ed0e 2012-10-29 01:54:12 ....A 2977280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f5f252ea06b72a205aff2e8271554bdfae8d08c5a8512ab16359d95afbef140 2012-10-29 05:37:04 ....A 78157 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f6374d8f16505f88996bc1e615fa30d9c0e8507c4f5004eba9557a40dfb07b4 2012-10-29 03:25:56 ....A 87040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f648b9576b7b35cfd012032bd45a120de7f8f4b1a0a8822d0ac4b8183fa89e7 2012-10-29 15:40:56 ....A 7416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f6501a593067b71697b24335aedc3fd46808d3f3ef102e9a7a1cf687cb77616 2012-10-29 16:03:38 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f691ece107374384ed6f0a3341fc6c48666860c29f61e60fa59812f8b2b842b 2012-10-29 15:14:02 ....A 282112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f6be2349fa5ec7967620600796cb0a7a1ca31057ed2828bfcdfab065786b24f 2012-10-29 02:06:04 ....A 172121 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f6f13491a65d6f77edf744667cc02bec56b38de879827668f7ed819ee648301 2012-10-29 15:39:18 ....A 206961 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f6fc77411b0b77ba2d85bf699e3fbda47bc140bbba5f6c70b4a711d308dc70c 2012-10-29 11:56:26 ....A 3295112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f75383efa54fe63073c4fa2ae3400aaec5f128f02d407a17a72c3f042ab9a85 2012-10-29 08:03:08 ....A 244847 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f754c1c4fcf30516894de54c563473ccbb376e05b9460c7202fa15f553fe293 2012-10-29 14:51:40 ....A 719872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f7611aac090e93791773b135be90832bea12549f1782a407e760540bfcd955e 2012-10-29 05:13:04 ....A 1202176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f7712217c5011f68b612d99d4a2764263f842cf64818ed59982e68edffb649c 2012-10-29 15:30:34 ....A 767283 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f77f1471cba948b3c425588a196ff3c845e711f6f6da61bb804db88c7bd8129 2012-10-29 15:12:32 ....A 1601337 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f793b09c9f861f17f3bbc49fd9b6f4b4a161c0abbf9944e84cd831d2a948d58 2012-10-29 14:53:04 ....A 52638 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f7cb0e60c19c14ccaee32b72616fabfc05e44bb1da30cfe994db2f29a98a1f5 2012-10-29 01:40:24 ....A 37376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f7d40cacec7e1600ce1489fcb256509f2b619ed1fbe3ca2307a7ff3527fc6f8 2012-10-29 06:11:08 ....A 135168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f7f80ef02f5c8d5df66f2e45665af696b6077e331850c148dd5895094c271db 2012-10-29 02:32:12 ....A 368602 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f93bda735d1bfd061157927a964a89f522fb811ed106e370525a9f32552ee8c 2012-10-29 16:13:56 ....A 2187264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f95edceced09bf713653cd7d03b40afbf53f71e1f0df2bf18b5e41ce834070e 2012-10-29 15:42:32 ....A 688128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f96c7edcde1eadd1b031cda42fc70101661ce3020cf592d26b8358d0ef90e44 2012-10-29 15:09:22 ....A 3248128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f9722230729bc878bcbc3a00b708130858a524937585d2855b858e7f578903c 2012-10-29 02:10:16 ....A 3268608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7f9b6241c6ae3ad275c3b56ae558b4d08d72ab6ff3bf1427d32a12363c1ef153 2012-10-29 15:42:40 ....A 639646 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fa42754cc6dd74e6044763a07b671f8bb7a45535d9d42476edd7c4c8ad0ef47 2012-10-29 09:42:04 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fa57b8f102e5f3c3c289696322954cf71336b9e88aaa27b7626d956ef76a2cd 2012-10-29 15:39:54 ....A 121856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fa9179a81152c549b4f6b74f0501fed4acd8f7b35d0e68e8c627e962a713890 2012-10-29 14:17:02 ....A 9216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7faad1988a9c0494396392371a89b6eae81382af2c5a7a9cc2e2732e7b5fcef1 2012-10-29 03:01:26 ....A 1066659 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fac050c6108d73b7b2b93b20500f886f7f2324cefa7610e1c5252840ce65f39 2012-10-29 12:27:20 ....A 11776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fac90310a03b9e2115489a9fcebdb03b53226f4a787eeefb74db8615cb2e94b 2012-10-29 16:20:06 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7faef59da4131a21a01feb2b51262ff8fdfa49db4334f409128079156a6686d8 2012-10-29 02:15:16 ....A 262144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fb37a30c229f031c1f851185a8239e8b61f5a02b1a97b6c0d0d523d5fa30326 2012-10-29 15:40:34 ....A 286720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fb495289a2a84e08df0ccf510821e88a28957e2080333bfa9cc9dfe5f983274 2012-10-29 09:58:44 ....A 84957 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fb548c098b03f1549d9ea83be3dc3a7187077ffdaa2121e364e05cbfb4c9aed 2012-10-29 01:45:46 ....A 4375855 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fba91a4cd594a473359f4ad7479c7ab0bac39126516b9b589960f9038d3e590 2012-10-29 05:31:44 ....A 162928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fc0c30ea63f72b7056b238d4243075035c3cb4f51f3ec7bde7b60bd82c333b7 2012-10-29 15:23:26 ....A 1206784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fc4a328bd05352faf11001bc3a56c8a37b4565368e7f3be26ede24429d603cc 2012-10-29 03:29:08 ....A 319488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fc6ffd2d1e11335ff5f825fffd6e42c96102619f24176b354f3188acb58f38d 2012-10-29 15:22:42 ....A 778240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fc9b32598678af92f8f10ee3ed7920644e541f470c7a021ebe38d9980eddd23 2012-10-29 15:38:54 ....A 63488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fcbcecc8d154508ca0e69e727b07fdb45ab277daf37c066c01bdbe51c1c9507 2012-10-29 14:58:46 ....A 77823 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fd829ea588ae910e1a61b95547b026de42d81fc5c0ba25bfce0fb657439f510 2012-10-29 16:15:54 ....A 13613 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fdbc259fb312c5918ebf25ca4b976f8e589ddf2602a96f91508badfb21cdbf7 2012-10-29 04:02:20 ....A 4825 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fde6e6891f90206ee3294c2b1f1c37215e48d75fef8fea372f5e65df3367b5b 2012-10-29 08:48:46 ....A 743186 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fdfa706d64989e7cd88d329a17c8496658aead4cda010d60264a10d5ecd10f5 2012-10-29 15:36:52 ....A 274432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fe3b98e40e0a57b0367baec1aac575339c766e7cc5f0a2bfd217c5d18e4417f 2012-10-29 16:22:36 ....A 293268 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fe5a7a508bc5a5c45fd4b4cb4b74ec8b86f8a216f9ac38a628f5c4391c8a70f 2012-10-29 14:54:10 ....A 368040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fe5f82a026c703f3851f7be1525ce43f4ca1330bf01da1ab8e408ec1a2a089a 2012-10-29 15:43:02 ....A 97239 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7feaf9e9e0b0540a53def6580d7af8ba1e312bb9e353854adb9228a9fb4df201 2012-10-29 01:54:56 ....A 135011 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fed1d9694a65a00ca5b55593f95a5cfdfdd112463f3a776819c86c835859ba5 2012-10-29 02:13:48 ....A 368788 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ff129e8d8e9c60fbb872bf41f27dee69bed6de1624bb8f1e37bada5432a9fb8 2012-10-29 15:57:54 ....A 61440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ff26376c10dbdb98177ad307104d27fde7cd952be409d907a09ad80353767ec 2012-10-29 16:20:22 ....A 83137 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ff2af395daa6c0213ca39b5116409499c8198131732e5284616d0d515263505 2012-10-29 15:16:48 ....A 46814 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ff8395e9462193fa8e8466456f5c55a734eff32c2ef6f96424ccf8cae32233b 2012-10-29 15:46:04 ....A 87040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7ffe8dd823e4c2aedf3b451c9e33341319cd0e299927e191aa940aaa65e33cef 2012-10-29 15:11:46 ....A 78848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-7fffb03262bfb2a0c8c1ff5569cd9722bceb7b1846020220114bdbb9b3700ffd 2012-10-29 03:10:20 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-81627a591a07b8269281a61d127c88596ed667623191a4b856ee7a15749a38a7 2012-10-29 14:59:42 ....A 25088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-82b3d04b3174ed4b7b3551471f88ecbab885b670d6b0403421fa3edaab951590 2012-10-29 11:24:50 ....A 285382 Virusshare.00018/UDS-DangerousObject.Multi.Generic-84a8c761ba4c234e5bebd8c76b8ee491a6e15cbcbd8622b61b9a36e5553ad165 2012-10-29 12:18:08 ....A 98816 Virusshare.00018/UDS-DangerousObject.Multi.Generic-84b8c170d95c22fc849b19b8dd1aab349fec143098a57c7b62f4b9d7d99bc1fd 2012-10-29 02:41:00 ....A 77824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-8516660686373d762b0b3b460be1db1eb7855632d3d8f3c83862794c136dfd31 2012-10-29 03:15:48 ....A 85266 Virusshare.00018/UDS-DangerousObject.Multi.Generic-85940556276113f8a1381bf826a39a6feea4cf81ec000609d0cca6dd97999175 2012-10-29 04:20:44 ....A 1831876 Virusshare.00018/UDS-DangerousObject.Multi.Generic-85c8c3f30e44c11699fae605a363e73c49ceb2978e25dc9d108f59118dbd1185 2012-10-29 03:31:12 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-85fbd4e8a141e5bd983bce92fd559e7548ba1143246ab2916cb5c69f005d4de6 2012-10-29 03:30:38 ....A 4093443 Virusshare.00018/UDS-DangerousObject.Multi.Generic-8620e52f366bf6d5315d741d83c332be54a279438a5e5ac71a915eaaa6914758 2012-10-29 02:39:56 ....A 3449275 Virusshare.00018/UDS-DangerousObject.Multi.Generic-86286a55b72ca6cbb655c9aaaf9da0bb9e6d39794f0228eabe61d83aae8289a8 2012-10-29 13:35:06 ....A 22528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-863eda139fe221f55f62a4cd0e6e8ea57e182f1c16b76923c66519fc024c9f00 2012-10-29 04:09:14 ....A 22016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-870106d720d0b56d947b0acf15fc97e5f4c6186b45c5a754c821e9ae880da4b3 2012-10-29 15:04:22 ....A 333321 Virusshare.00018/UDS-DangerousObject.Multi.Generic-896e916b5757b250004ff5b62c920bbaa371448dd452fd31ee3386d8d54e2089 2012-10-29 12:49:52 ....A 25599 Virusshare.00018/UDS-DangerousObject.Multi.Generic-897d6fdba647e4a17d4bb52c6c71c1bde94d3ff53f21a14d3cae3a509e8aae63 2012-10-29 04:16:36 ....A 1507328 Virusshare.00018/UDS-DangerousObject.Multi.Generic-8b47e3d7aa1dda69115e58bdbaaaec9cb2fb99e24815ab3d25ce6dd1e9426402 2012-10-29 02:14:04 ....A 810961 Virusshare.00018/UDS-DangerousObject.Multi.Generic-8d86953e4d07c175475edb4627cab662052b0053afd2bc8a0ce30aba2d534fb6 2012-10-29 03:31:54 ....A 1957888 Virusshare.00018/UDS-DangerousObject.Multi.Generic-8d93a0a3cf771edd21ce10301737cec0c21f611ae880abf21dbd76a9e744dc07 2012-10-29 03:45:38 ....A 1468928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-8eaef8eb266d19b34a8c47e2f0f184bd76d64402a7398458ff80885f4faa9fcc 2012-10-29 03:47:16 ....A 108544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-8fb267c46d0b89ee60f4949a31f166639c4ddd62cd9b3cd58049d7d87a162fb3 2012-10-29 12:13:12 ....A 280576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-8fb44cfb74109d2730e329d636be58519bf7f95be8c35276f32eec325f4ce03c 2012-10-29 03:49:18 ....A 131072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-914c2a26b7ed12d825100e25f28ef74ab31419602a30a0219dfe76408f0f6ac8 2012-10-29 03:07:50 ....A 1563896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-91fb1ad85db61d2d073fbc122e93d349a1b00459e039c3c782984e8c349879e3 2012-10-29 11:45:06 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-93916b4d372586800f387697859f78f0677751241d6b11377782692b176f28e8 2012-10-29 13:06:44 ....A 398336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-946cf3533e6c7cd06902466ea8b236ebb8b61f5d79976673515fd2a2ec6d94a5 2012-10-29 03:16:42 ....A 450560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9499da14d4dfbc4d73518d65e63a44ab166b59d4e35722ef7d9a7103312e4fa2 2012-10-29 03:31:02 ....A 13312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-94d011f487140d4686d06849773af3156821005c70eeaf80bb3c17f3f1506f38 2012-10-29 12:04:36 ....A 113556 Virusshare.00018/UDS-DangerousObject.Multi.Generic-94ede2e4cb43e30516a0fa9f45d7e548bc229cfced9cba431a1351da368855c0 2012-10-29 03:06:44 ....A 90112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-970d8d801807216c8bed9134eb32187bd7c24b2529750c9ac225afe43b013160 2012-10-29 03:57:00 ....A 5792831 Virusshare.00018/UDS-DangerousObject.Multi.Generic-977071c802c736a8599f37acd42f65f7e7856fb9ec7254758a3661f59ae9e37e 2012-10-29 03:29:30 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-99c52f997a23be89d2f4a69ea311690618492667935082116815cd885dd0dd06 2012-10-29 15:19:10 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9a81a415b2f5f7e040c0809e6d4e7344522af46c89518a4b5523c702d9dd9764 2012-10-29 04:39:36 ....A 102606 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9a84790835481ff02ea78daae605d64dddac0473e2241f2a83766684bcfcf0da 2012-10-29 02:24:42 ....A 436224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9a85bef38c93c191dc9c907fef620e2f65c54516cff7bfd8a32a4f0f831499bb 2012-10-29 04:14:00 ....A 82560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9a8790de2ede902082fb4ea31080bf30ada1c6ed6f32419c3bf4803f11ac6cdd 2012-10-29 05:34:54 ....A 96256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9a899088dd5219b6d643ced46ac893f40a91677cc5b5380c3ebee15f1774dbef 2012-10-29 15:29:54 ....A 647168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9a8b0063b97d200b51eed150eb86cefe200e631005cbaafef80e425f0aa3d6b8 2012-10-29 15:48:40 ....A 270336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9a92f9d1be3233ef2dd6472cc206e9d3f3ae044c8d08da7c6fd0dabac2449b9d 2012-10-29 13:35:24 ....A 463360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9a950ee84a319173d429a2acdccf4ffb95044a767e6cdb3811b77ff7ca0c9db4 2012-10-29 02:11:22 ....A 70155 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9a95c63d1fb482887221c549c5a33e59252b21c78d96553473e4560e460a3061 2012-10-29 15:35:38 ....A 29696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9a986e0494c296054948fe88d5074d0f1eedb948f74f243b46c605ca97575681 2012-10-29 15:24:44 ....A 262144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9a98804f359b2b366f225c6fcf1de0e310f7aaec95c5c3c5fad189dc4182433c 2012-10-29 10:13:54 ....A 1113088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9a9a6e6186a9c90288183949cc5db5026947f404f4abb0a11fd8b88b60a963a9 2012-10-29 15:58:44 ....A 125778 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9a9a9d71c4c9474c034322f9e407ade555e06d3c5e15a99f90c656c208d0e626 2012-10-29 01:56:38 ....A 250000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9a9fb59b2e1d03355d8c8eeb135f3bb723bbdcec71f1e7ede0d7625dab6cf179 2012-10-29 14:14:06 ....A 109072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9aa980167e2ba1dda2281276979385d47f64909630c7e1d6864af24797c36ffe 2012-10-29 04:39:56 ....A 24408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ab0d4975bb2cd020af75c9722b3f4704e3dd19c2b740c45242d69876e29ed6d 2012-10-29 15:51:36 ....A 51046 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ab61501cd23ae38cba60defb5bb812d013a634b643d618ff64c6d05b5ca78e7 2012-10-29 08:30:04 ....A 729088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9abd952aad75cac249db5a9f14138563aae3a6f31f822a9c092ce29dac363fa8 2012-10-29 03:12:22 ....A 524288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9abebcc2a535721b59d51f75a9fa9f31eb0ccba88ec65eedbc42837f79a5a5cc 2012-10-29 03:42:50 ....A 128281 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ac3a05de7564fbf7ae0867d9fd58bf7214aa99d69537ef328dbdb4b6e88eb0e 2012-10-29 16:01:46 ....A 54272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ac433b7ca0a1549491628dd34e5a95bb5e3fea43a5369025fa47e42dccf820e 2012-10-29 06:32:56 ....A 561152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9acf6fbd47827c2a7403e2d09e09e9cb09af89f71cdbb8cd45cbafdee471ec6a 2012-10-29 04:00:32 ....A 468992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ad38dc6f6e39bc94803011ebc28b0f49bab6f526d3888f62b8b64bad25c845e 2012-10-29 04:37:50 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ad88ecd3dfaf46c584bb347c882903dc00119e8cdb8333f97dbb017a29be270 2012-10-29 03:43:02 ....A 14848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9adfd19310f1726be1eb4eb9f299062ac817386bb787c7f13995c4b14e6a16b6 2012-10-29 04:06:02 ....A 3976192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ae0596292a9d5924221148798c98b803e20a9f0b9c4ea59c04ee9807f9fd680 2012-10-29 01:38:30 ....A 138735 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ae06a573fd84535aed6d2bb41a0d33be1966a8439c14b7ea3bcc1397826459a 2012-10-29 04:43:38 ....A 9216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ae1a1190ef9c578ed07ae2cf27106026b2174cc84bd48fa3b162f8d31e7b157 2012-10-29 15:35:46 ....A 259584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ae41b8299e3370086571e0d781e6062732358759757af06002bc0106470d667 2012-10-29 15:24:44 ....A 618496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ae52616afe454e54ea02e808e62bfcdda07fe884c19242d7ded632447376af4 2012-10-29 15:33:26 ....A 23040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ae6489315fe88ffff4feba68a23c0fcdbaf16b3b0a62a8c0dafd9c48681a627 2012-10-29 03:19:58 ....A 36014 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ae74dd3d742f31c95a937a689258ee7104466299754e3ce41d039c71d242900 2012-10-29 15:57:04 ....A 649027 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9aec0300e409037276905d8189aa8e21eea07040f7a7275191fa6b0d79850ae5 2012-10-29 15:37:58 ....A 847872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9aee653eb97c5b8cba8bc7a3a252db7bee0c78157d22e462dbd2f33693a4d5da 2012-10-29 15:19:18 ....A 5599232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9af12ad3d2074a3d23f6ed130da3f779784574216bd5c45e53e6a4d159482d20 2012-10-29 15:44:48 ....A 14848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9af5bc79053ed9009853f64093045c3d49dd8b500c88c20dde7237eb7b839ff9 2012-10-29 15:43:34 ....A 5494 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9afc26a2e8809c01f85d89b817e1cb03c4e1f2cf109261fdd0eb5fc60ab7a803 2012-10-29 08:36:56 ....A 24687 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9aff6a73cc100971e41879259605e4bf6bde9ffb467d50211d581362f15f5aff 2012-10-29 02:38:46 ....A 53760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b06df3de27e52c0afcd030ba6b85dad694e17e55eabe53e58473781445ec0f0 2012-10-29 15:39:00 ....A 18811 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b09b61aab252ebb628119ded5d230cdbcdb5d8bd8ce35368eed3dcaa5546ea5 2012-10-29 06:30:10 ....A 491008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b0b98f5823d3b38390b0b2b339ac27174b7d7e9e64a24a867b2c02f3c24116a 2012-10-29 15:52:48 ....A 36293 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b0c1a9d95163cf14ce1a7b5bdbd4b9509d15ddfc1e6e5b37d9f6cac5f307d32 2012-10-29 03:50:52 ....A 17670 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b0f9a6a1f0233f57af5bac773ec17d5a65fa30bf504f487addf407fb355117e 2012-10-29 15:30:22 ....A 379286 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b1024ffba8349e85266e167b2c92a29b446675c90cd325945fd02301d1d27db 2012-10-29 01:48:58 ....A 949960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b12383f26ee93f644911208c51be14b103c19752a0d50863d7db8c6301bf7ee 2012-10-29 15:20:02 ....A 491520 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b139792bff71854e924ffc29302306303824289ebe16e43e0574432f8f25fc2 2012-10-29 15:30:00 ....A 105984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b14ff6461818255ed0d741e2f406acab00a6f4f20e6167339725d4157eae523 2012-10-29 15:42:46 ....A 4558848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b296385729219e5f3c8c4b97838caacae9f1daeec3a0b29eb55841aa7986e95 2012-10-29 03:46:00 ....A 190902 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b29dbe2eb99a2ea1e37f8d3dc8dda04b5d8baefcdda1a7c94e70581e238a8ef 2012-10-29 12:25:26 ....A 20992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b2b13227c8021a33b7b32600983363d423d34cf676a73c92874e64b8f2e30ee 2012-10-29 04:19:08 ....A 2301952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b2b2569cb86e93bf5dc9a040646d9290db8c3b2501b79eee4e32e3971377a9b 2012-10-29 04:45:44 ....A 1910 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b2d15bc601e56b8a7b2dae830180e9ee6cdebf75980ec633b9e8874a22f4235 2012-10-29 15:19:14 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b2f4a1393b47825a635ffbab8043a65384bca67beff025d180b0602cf251ab9 2012-10-29 15:24:54 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b371b8ad434c7fa26cfe98b81d86a90b84c0dae952e1abfcbbfd9a0286f1a44 2012-10-29 02:12:00 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b39c367d45e2a983be370a2ee93af7683038a5fd3e81c4d4e01247b561e751b 2012-10-29 01:35:08 ....A 5082062 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b3dcb36d7a14b74796ddd6a5acc46b47ea1b9854f9fb92bd8fd61a5625e9043 2012-10-29 09:34:24 ....A 609012 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b45391bb137998cbc6bfc9ba22776850c47416e94f014a6c5ec9a0141e88d6f 2012-10-29 12:47:50 ....A 93113 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b4709b522c09dadabf8f61aa1ed51a228a49a9739e00db5f66a7eef319917d2 2012-10-29 02:56:24 ....A 61952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b49cb4b170dbfafb0b5f69d00ea02231c10b1bae4a594f8cc4a3d29d334a015 2012-10-29 10:50:30 ....A 17920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b4a867f48348315d808269d4e7770799113ab540865aea054f4bf5381a8eebb 2012-10-29 16:17:58 ....A 39424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b4beae15030a5a3d422d701596c4c71aab8c307259cb13e89521570d8affc3a 2012-10-29 15:27:48 ....A 322461 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b4c9c38840ccc719e74d71e5cbdf44cc928da539e97d835b5592ad3b32b0984 2012-10-29 04:13:56 ....A 116736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b509d044b0b7901a85fe6c60f8aca6766b019871482bad6ac90504c7db83feb 2012-10-29 02:47:46 ....A 414559 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b520a31119f2eec7acf790ae78450c8c43771aa9af812fd48026aeb50f1d01a 2012-10-29 16:09:32 ....A 46423 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b54f5b255e52e18062a69de84a438bc280ec34aa6ee43d0ddff45348dee305b 2012-10-29 01:51:36 ....A 27708 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b582d566415cc867585ecf5354e3a8557afdd32c8c2ee3c66b5e4067162140c 2012-10-29 08:59:32 ....A 229376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b588c1b187ad623956ea9d853116a0f155d14c320c35ef25279e7ef60fd32fe 2012-10-29 05:58:34 ....A 2607616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b5a50701ee3ac56ffcab644c7f872dd543cd45e266db709c08db170d0119ea8 2012-10-29 03:39:14 ....A 57856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b5d91d3f46ca4a1c6c3fe11deeb43ca64e367edc47d3a7564569ec2e626c057 2012-10-29 08:35:30 ....A 432640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b614767478b6624bd1d5449a15754f0c2887b12cc9f1946d12a2a1a642483f3 2012-10-29 16:00:34 ....A 8692 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b64efc1be58b0e3d11d9253bcf79fe52e86024d1371a674577b8057a0ed5676 2012-10-29 16:09:08 ....A 39424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b651b49ebbe08783afb0adcf071c55d9094452525f77a5eeeb3aa2ba965ac12 2012-10-29 01:37:50 ....A 35552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b6950089d7d43d4540b04c2dafa9f62bb6eb0cac7442f67397819e2c763ef26 2012-10-29 15:26:24 ....A 23890 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b6a5f9f39443d1151da172aac0a405fd56a24284c38fa7f82f8e61c8437cc92 2012-10-29 04:28:38 ....A 117888 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b6b8c0f368e417bc1ffaf48bce9960ce2e27f5197821b5c26c9762c4f3f9ecd 2012-10-29 05:21:44 ....A 23980 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b6c5f39404a6348f6a4f3f00550395d3eec09cba51da2da0907f1cf16fe5ac6 2012-10-29 15:38:38 ....A 99328 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b811f0302e9693f3a9b7a927e1771f358be3c008a11256e88ec17bcadadd108 2012-10-29 04:48:02 ....A 332924 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b82256d11efaac2550db45221d583350f5e315faf4e6175e3bf2ea4fd507cda 2012-10-29 12:50:36 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b86f94942ec3da36c45d38662fccfc329b06572174dea4119c983dca4750ba4 2012-10-29 10:06:10 ....A 927395 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b8707b11f1e5597713c64ecb5af4c72af9c38e8d350d3834ccbc96dd944256b 2012-10-29 09:09:26 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b88cb2179b9c647c4fbdd8f08278d9cd3664cf4da962791bec0a8d8be0b55d0 2012-10-29 15:14:18 ....A 32256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b8c60872dc6e8a65b5c14e064c7749d0275855820285de42abe44d425fc2160 2012-10-29 13:22:42 ....A 111616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9b9965b0c3e1ec0852e74eefff7420eb87baad2454224f2079eb532749d6b39a 2012-10-29 12:46:10 ....A 78336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ba067fb686d4a10fedb635b249cc7b0222021d24e9d7c901ec7c4668cff00f9 2012-10-29 15:13:00 ....A 724941 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ba31d4f440183654dc2ed3eebfc3fe682962df57d9e384e71dfa60b3df4bc6a 2012-10-29 06:10:40 ....A 9608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ba45a2a129b1c6c08251d5e484ce70f78e25d301b9e6dcf0404ed07140a8518 2012-10-29 02:18:18 ....A 2813280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ba90d1c78fcb0a16917e3de29087e9786b0c2a64807d041e791228fd36a9a0f 2012-10-29 09:49:24 ....A 78158 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bad7164973def0819af5f59cbf293d9a8f34ae6b7c48b5d566c9d8aa2871b93 2012-10-29 06:16:18 ....A 276992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bada2e4a2f4f18c70afe5635fb174e280f3099e1cf83bb956b8ae5912afe947 2012-10-29 15:26:30 ....A 1888768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bae3a109d089a6f9283e9b38d44f04d40592d7d32753984867a9f77028404d2 2012-10-29 08:29:12 ....A 346937 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bb03b6302a385c5e4ea1d2eab365782e163d702b5fd825c54a8aa6b83fd2259 2012-10-29 16:13:26 ....A 1465526 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bb3f7d1709758d752afc0d2cb254ab1a16856262165ac06c5fa22843a3db98e 2012-10-29 08:59:58 ....A 1175619 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bb4f194062e41bde5c2d5ee59c838544fa4aa678a0eeabfac273ed29354ac77 2012-10-29 14:21:28 ....A 1931632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bb5016297631c7a147bc0ffb55db456be6bb03b243d6fc5a2121c171e5bfe8c 2012-10-29 13:00:22 ....A 1552825 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bbbddb370ffd680b6425ef28aec183dd40730fd3884959170324ea63dbe7c55 2012-10-29 02:52:16 ....A 811008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bbbecc60047e4ccf339b8151432d6e4bbeee8b483808b73b7f2d22200e24e91 2012-10-29 14:42:40 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bbd2e3617d53ef494e3af6415aaabced2633685518e47a3ed16944e2f5194f3 2012-10-29 15:32:06 ....A 140616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bc00fb759f3a834181990f9ad622a9689a19d8a518e19e23cfe560e3e1216f6 2012-10-29 02:14:22 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bc36949cfe454cf1b468aef9b4141bbe79277ec92d1e010e12d7783746510cb 2012-10-29 02:35:44 ....A 34304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bc6bc6abb8b9c5cf0048a73ae0a9bb11ec04cb42fb7c1145160ccba821db1d4 2012-10-29 14:56:42 ....A 81468 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bc6ea600aaa308f80f18398b5ad465c6b88616ebae71e759719c612f86b7480 2012-10-29 15:30:12 ....A 626975 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bce60d2b2a3760360fd345cff83f985124f107cbd36b949d697f3db5e2bde25 2012-10-29 03:16:12 ....A 404992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bd44ef924258d03fb82972ea76fff8e833048ca5beedfeb767a91f3d6c5a3b9 2012-10-29 09:35:38 ....A 241720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bd57d1cc738d04863a761333c24645128dc25136fd0978ca5d5b8d6bcb31bd3 2012-10-29 12:38:08 ....A 2616336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bd5d2bcd98d27b1586951fac98e7540458b36a4a0fe45032c9683a3a3d747ec 2012-10-29 05:31:28 ....A 791468 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bd6e9128c13b14e76c245c2dc0fe920929880113364a5f7c9c527db93586efd 2012-10-29 04:37:34 ....A 10752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bda418fbebf6884a57ee848e02cad46a7a8c6b0d6104ca69c7fc3b279cb409e 2012-10-29 15:49:22 ....A 429056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9be2ab5caac6a1c51d9cf49b678fbb5d63ec31c93c6d5916546bbd52bc18cf99 2012-10-29 15:38:20 ....A 147751 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9be5e8c652b248afba40a9d6577cbccc944be23b09a6e720cb98ab12225d6620 2012-10-29 16:12:34 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9be6b207bd82f16b8367d400b37d135a5dfedbc71e8a9695347a86e0543e8011 2012-10-29 15:37:04 ....A 789528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bea2f10e4d3d0801c51d2efb1a6c365a0cfd3df81f75e3f4b73afa339436cc0 2012-10-29 10:21:36 ....A 836484 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9becc26c5a4df251203e7a77c193caf184c2c17fc8fc3fbfddcd229150a0e836 2012-10-29 16:09:26 ....A 147456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bf7365909157fc7d21407c78c94a841089a478dd9d85e27d61b9bf094679192 2012-10-29 10:27:52 ....A 23661 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bf8ed01322b4dc43da3cd5f19dbb922cd5ec8d4eb48b64049a4519b3806e434 2012-10-29 03:15:58 ....A 2510 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9bf915d4b91ea7b3ef31fc285ac7d8639527ba974b041b0f2c8e3b10ee7a3a30 2012-10-29 15:12:42 ....A 1741592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c007777b6e3c14a7a45818567f9a7d4ea16be271092131e30f050c119cd34aa 2012-10-29 16:13:42 ....A 114688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c02dbd65169d6fbce2e8f3c9a16a9f40d1c9872a3157d9140514053fa9867cd 2012-10-29 03:37:36 ....A 264013 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c0530fd389ba27acfd60f670d061c483907aeea0ff2eb060fa2f33df35608f0 2012-10-29 15:51:48 ....A 53248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c2320454946280fa9ab5d938f08471b99a6939c918662f0099935fd302f62ad 2012-10-29 05:03:42 ....A 159232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c241c4cc9d125da49837bcbb8dfc8bda5829b540d33df46ebfc588fe8d420a9 2012-10-29 08:48:04 ....A 225280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c2e0cc8345935d363a51cf0c2ae8e5ef0e55f8c69cadd6ec03999cc5f999afc 2012-10-29 15:12:52 ....A 86178 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c2fe1d009de5f3335e306decbad72a648b0fd35ad8b343900b6a96f79d22d60 2012-10-29 16:04:14 ....A 2058 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c31ed0ef18345b6f752ea228c2f980a0bb52688b0e0fae69e14b50087f408f1 2012-10-29 15:26:30 ....A 191243 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c39c9a3452c49e353ea909f1aa27f928f810414ec9847315c214ec408f90993 2012-10-29 15:45:44 ....A 109031 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c3ce991f6d48eb42abdce11dbffe9c9364b8250b9964de29ec338c2f87c3b56 2012-10-29 02:28:32 ....A 4078080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c45cec021cc7c44857208f9e5d31b4d7e2eb912d109adf19003e08e1799f52c 2012-10-29 03:13:10 ....A 34304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c4fe00525a952826353abfaacc90b6961c7c3fe5224836ed4488cc098fdf322 2012-10-29 16:18:16 ....A 1288688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c5056bff096509123eecbe2342ee6e179dcab28ca68f083970440d121b05219 2012-10-29 04:04:50 ....A 81920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c54dfeb2e98d2027c5d0b8faa583f96d3c59ef4dbfc2c713f28f8d0ece42168 2012-10-29 16:16:24 ....A 10809 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c5994946f508ecee43e248acda538f6e83b53ef5f330e7c398b95b11b131910 2012-10-29 07:53:02 ....A 6778126 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c5b6f67d95333d97cbb35c6e012a08b6ae5868b70166ef312e5375829b00e5b 2012-10-29 06:54:10 ....A 161377 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c5ba08742f009a8d24be320436f3d3045b623dce114b05ec2df7c233866abdb 2012-10-29 02:36:16 ....A 369114 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c5be4d81d7b2c53bf754dbbfbc3f6eeb7bad7317a59b2022ded95328ba8e52d 2012-10-29 15:54:02 ....A 581910 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c758be10e6abf634a20fd59858babd5cf3afc46aefd125a5d245d85fa7cf840 2012-10-29 15:07:28 ....A 302894 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c7871c473497025b07826bc20052a4f4a7d17a29dacf908f075b838ba4aca7d 2012-10-29 02:07:04 ....A 688431 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c7e0d08d9ce6fdc988ed1d67c9edd72179ea97709ac692602decf35d2b1e68d 2012-10-29 15:52:26 ....A 341248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c9106dd323dd7aadf275493ee7a19bdd5e59883f18c176e96afdbc066794c38 2012-10-29 09:19:00 ....A 19968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c965e0415d2be722f2bcb4ad9086776ba0636976c2b0f8bf8621fdb979e51b8 2012-10-29 01:41:26 ....A 458752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c972a9c66a9fee2dc5b750fd448008edad3c3ed33658570e4f06dfa68dbad62 2012-10-29 02:19:06 ....A 1089417 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c9873cea9d31720a05f098a330772c3577cb279e7dda6f1b7b657298bf90124 2012-10-29 14:16:52 ....A 327692 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c99002b4c92e7cbd9b2610372413da05c5c2fe88b33c9150ef62552d3fe96b6 2012-10-29 16:23:30 ....A 88108 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c994713dfde2d4b28a4fe8390d5c719c84d4d261ab5897c3d4179dcc395dd5d 2012-10-29 13:39:38 ....A 1780856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c9ce2dc7ff12d851c78c68a200797b814ac3158d12b1f4c20ff0c13118508b7 2012-10-29 03:59:38 ....A 26223 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9c9fe7d8c39327ad8629bab2b2e5d064cca209010ef8bc0d5be21e46d0c9b33f 2012-10-29 08:01:50 ....A 3471154 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ca2510ed8f6b839a2be99a3d58ef39d7c2e690c1648cb568a77ae7f8e2a0e02 2012-10-29 14:04:48 ....A 144384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9cb2c07b672fa3cb5d2fa7e1dae3d63122728381e0f2ddcff4f896d01e68c845 2012-10-29 01:40:30 ....A 1246225 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ce1d616042500d214ba3d3d13e3b7018c60bf45c35515fac0fbea6c3d9d9df9 2012-10-29 02:17:02 ....A 20752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9cebe7796c071a1915d91fc4b59ec8bf1da2b7e5fd4f2dabb812e6f29e591871 2012-10-29 08:22:30 ....A 139944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9cef10287c639ad14aaa26eba7bcfe9a105f01d15a65456db5230ad19e81d90f 2012-10-29 05:28:14 ....A 622080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9cf05f19f28689dcf44a2bde2fb41110596bb24e5f25c3dbab5c0a0f856c6490 2012-10-29 16:02:08 ....A 69632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9cf655cfc9b5518135ff2ce16f17b384057ec60d9263757f3aac3bc3e40d3d47 2012-10-29 15:18:14 ....A 700416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9cfd5ecf9bebd82db83afe50fefcf4125bcd0399efc32e0f2430366ad1ed5070 2012-10-29 02:47:50 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9cfe9b8709bb546b144377902fa319379c1f1943b09d3743b1455557b3fc5f72 2012-10-29 06:02:10 ....A 1845155 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d058c4e1f9b8484e4d3bd565f1d454eca1a3d2a45b07ee1bbef57b8e5d6b345 2012-10-29 01:56:00 ....A 659456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d09bf2f547d863a0175ec66fa21f3835ca3ea1e48616e69b9090afb17582af7 2012-10-29 15:12:36 ....A 11108 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d09d0e3ae61f323f86d9a2504f900f589bf25d5fd1f8125bd5906a61d120efd 2012-10-29 02:40:20 ....A 819200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d0c324d5faa438bc03473f5252c2cf268345d3517442a99a8282f253d9570ab 2012-10-29 15:35:26 ....A 207872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d130e083e51cbd01f7e34191f4521c76a2fd5e5936bf3c176e8b416b6eb9be4 2012-10-29 05:32:08 ....A 50688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d1899f07b31831679461ccbb036540dc08361d9fbbba87bb52f4acbfde9e3a6 2012-10-29 15:18:34 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d1c3757b1a829494b3506d1b50e2540f4b71e76324c227b69f13eabee7036ce 2012-10-29 12:14:24 ....A 194736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d2ac29c6f69151c1db9585ca2f5abeb25792c5cc0fa4d0dc7e1ed1d06c40dad 2012-10-29 15:49:48 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d2cdcd737cffcd8dc47bd4d3f2c12e83a3e361126a70f355888364f8c5a9fdf 2012-10-29 08:43:22 ....A 270336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d514507e81ae726c67df4e0d2d10066030514ea04f8ed725c6630a7a9faf6b9 2012-10-29 02:04:08 ....A 266240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d59e1a413d6ffdce7da0cb5ed4b66d37533f250c828ecc8b35f97eb906373ee 2012-10-29 01:42:34 ....A 29952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d5cc35aa61094ef767bcb8dfe1b87254bf9c4626534a6c56fc0e496903b1d2a 2012-10-29 15:50:46 ....A 716800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d7187eec972e203429c16534be23e7777f925b22bee981add57f3c22b0e6df9 2012-10-29 10:17:00 ....A 35498 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d71dbb18327b0e5576b99d85a5ded95b1c7004927cd8ed37c1f64881ced0fe1 2012-10-29 15:03:50 ....A 122566 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d72f55f425feffcbbf5e9aba825ca7767571d49fed46a90d3681f6d260cb0bd 2012-10-29 05:30:12 ....A 113137 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d7a4c094bba767ce115cc66b072683397e0bb09d2d22040a0ae4aa55548a908 2012-10-29 15:22:28 ....A 2752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d7d9c762b593696d0ff6ec69e5c841772412f83c68d7f9d840386682a74cd19 2012-10-29 13:43:10 ....A 55592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d80581b04352a9ffae4ca8c4b1b156fd7d1a95de5d28bfe2e037d6e89b66f5d 2012-10-29 09:18:26 ....A 985576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d81cb734b061c602c7b26fc686d622b6d19af1bf0415370a39a8ee7c97037fd 2012-10-29 16:00:40 ....A 658432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d8a168ee7ed1eff3a55c79d49450872db368f57ba7bd2afa01e8182883dde58 2012-10-29 10:15:12 ....A 389120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d8b0cb25b0ce5cf8fffc7cb69129f9ad053b26016d72f30f03d36450fb6cf49 2012-10-29 15:44:56 ....A 20060 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d8eb4c07c735fae3640d8e727bace2eb7eaea697f66fbfa378b43e8d9a61a8a 2012-10-29 12:02:58 ....A 86264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d944f34a9e1454498c5f3f879f339b587128244eb3633b4bf590a95908c92a8 2012-10-29 10:35:40 ....A 1874072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d956e0eef4bd7106d75a911efc297300093dd623cccd8cdcde94cae4202c145 2012-10-29 05:22:52 ....A 193024 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d987608b3cf0b3ff39358d73c366413c76d9acda3c3ce05f0ac5d1c2a238ee8 2012-10-29 15:47:50 ....A 36352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d989efa1e7cfb7e9496ccf9e8071ebd8923748790fb293f391d3407d3eb0aad 2012-10-29 02:27:44 ....A 762387 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d9c9894bf43b92cb61642a23d645c425dff2f6d4e75807fdaa7b5e56d049f51 2012-10-29 02:33:16 ....A 581632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d9e697940353db04d5cbca03984570482f3740e7830822af34ce1aa1ed2f8a8 2012-10-29 16:08:14 ....A 722944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d9e86d1108e84476b5d89ef0019e10fa7ba9429749b27759351cfe6bbadb490 2012-10-29 13:10:34 ....A 415931 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d9e9e2b61264d2d557754d6a8d8f5db7a959aa2654063a687a7150159bba6ee 2012-10-29 03:20:28 ....A 618496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d9ecd43eba89938397c44532edd4d1bbdf1b3dcfd6e724d8a469b1685c3592e 2012-10-29 06:07:58 ....A 311264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9d9f807894bcab61e122ffc82c3d58dc63ea5df2e2ee6ee023641403b05bf249 2012-10-29 01:58:56 ....A 171519 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9dba949c0caf2b51b2203cb5a6cfd3ec4a84c7a481a8dc7a85573f243953a9cc 2012-10-29 15:43:36 ....A 41562 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9dbe6f21ee150923e5d4c7d4cfd908f4a3ac91463e4ed0d7c77630d7c8ac6f6c 2012-10-29 02:34:36 ....A 39424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9dc33a6804da2eb1491f7803881f19f6e431198be137497e8d002da879a6fbfb 2012-10-29 15:50:52 ....A 245760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9dc56ea8a97ea249118903c053c011872b4d1ca8655bbcaceafaa037c8ffa94e 2012-10-29 03:32:06 ....A 1323520 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9dc690fb638fe49e58f661067cb404fea2f3ed5ce58cbb8e9e599a67fdc4a9c2 2012-10-29 15:22:18 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9dc7823b7b347279f49cb82cbf3c0ab88cc989c5177389b98895e89d0400b586 2012-10-29 15:44:02 ....A 15135 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9dd4ba03583f39b17e50e67c1493a620aca2872cf868f51de1f88b9272c9233d 2012-10-29 03:54:16 ....A 535319 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9dd7287cc7fc68d9c5599b656adcc6072de51bb0959d5ab0e369420fbc88e10d 2012-10-29 06:46:18 ....A 1419763 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9dd8373347f92763ec69e93e979a58670fe3dba90b58465aa9a22b1aed885c73 2012-10-29 16:00:44 ....A 524288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9dd8e3d664e50374c8d86485523123085fc67761c136470909243ece674f9ab7 2012-10-29 15:12:10 ....A 1987072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9dde62ee72f835f508668338d598d498edf71cf7a2ca36c1643e6e07ef9e6525 2012-10-29 14:19:46 ....A 114688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ddec3a688977d8d13203cc3cb793518208b4051cb271e4054fbaca14b03a097 2012-10-29 15:34:34 ....A 46072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9de1e39752334693a7b23be65ca0854e822dc7c50b20104b202fc7ef55e97d87 2012-10-29 04:04:36 ....A 2007188 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9de1fa6384616674337be2dbf2dc3da46017e2e9634b077ac7d9f0d27ec118d7 2012-10-29 06:28:28 ....A 1626112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9de89abef228eb5950a83bcffa3c1c1a08d348ef2b28d4691c89c5e45243bea1 2012-10-29 05:42:54 ....A 4305 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9de99be1d93fe8830ce4ed6bba72e827514c179dab442861f8f8d2b9aa7edfa8 2012-10-29 15:26:18 ....A 4876 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9def9b76ed5466d8fabffc997a5880fedd8c0c1e8d78e6d379f64217e0b72546 2012-10-29 15:27:18 ....A 318658 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e053835fab045b936fdc3a2021b214ee179da630b5659d977c55d6640d9ab2f 2012-10-29 05:30:20 ....A 183561 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e0bb22eb2b9a5a89e2291e0f35624f3c52c4f407e2dda6f2289e7861bb5a4a7 2012-10-29 15:16:18 ....A 3767393 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e101896bf1036880af5098798fdad6929c255b3c9b5ed04513cb0993ed8721b 2012-10-29 13:16:00 ....A 9216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e1431af4e0d25707f1f79ffdc390d68af147c06c38a6286a3a6500fd0313e16 2012-10-29 15:47:36 ....A 269427 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e17625f890f0cbc52f21c5dd7852c22c854c286e5d67a9399a124146e49f002 2012-10-29 03:24:16 ....A 94720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e313f69d2df331505ec98b85ed2bed66e0ec9522abf240c74a29b1e87ef4970 2012-10-29 15:28:04 ....A 1269760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e32d659d36e163aea14438363a4836257757b839dfcd724b9a04a53d6dd0555 2012-10-29 05:41:30 ....A 1858 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e3612f7cee2a141554a66d8d709d755786314a76d28b565ae77e8c02a2fd0b3 2012-10-29 15:49:48 ....A 11264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e3971ea32e419605f9bff331a976e5cec869b53ac8363f8190b9be022efe8ad 2012-10-29 07:00:54 ....A 113383 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e3b0617d1695d47e2e6b8df9054a1b4da176782fecafc01a3f48a223025e6af 2012-10-29 15:35:08 ....A 140616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e3c3deaec2cffd70e89c8b6dd7fb020c1e5e2752878b340874b14c3d35f769e 2012-10-29 02:58:24 ....A 598860 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e3d0deda178ed053b7c7f5ef2744c2d7db7e5a3c98e730cb6ec58dc42f9567f 2012-10-29 02:51:12 ....A 388132 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e4a075345f5b729b0dc5a0117b26bad2c190efa5916bebe2b465edcc3f25b35 2012-10-29 02:50:08 ....A 1139025 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e4a1e7041a0d98671075948e3cddecd6a6c0195e8d3f0d5a00b16ae669984ab 2012-10-29 02:36:58 ....A 21062 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e4b46c6ad0dfa4ad9b275ca0166956749dee645a66a7c212fff3d076cc18b29 2012-10-29 02:29:46 ....A 83440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e4e9775ab08c84bccce9c889ab0b4472594080861cb4223eace57acbab81fc7 2012-10-29 15:47:40 ....A 669696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e4ed2e4d7990c947ad5b49f886543f270ecc02aa36ad12a5557a02c0e4e40ad 2012-10-29 15:49:58 ....A 121975 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e4ff6941871a3182948683d7cc7727dcaef93f53c703bd5bfd4221ffd74c7c1 2012-10-29 04:43:46 ....A 47437 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e65ab0ae8dbf459e91b8baa63b2645a1623154e565363a7d8a2e052c86ee47b 2012-10-29 16:13:00 ....A 526216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e6c9603e8980b4fa45f801e1ab4a8b015d6c78d8359df9ba96753a51e964206 2012-10-29 03:53:06 ....A 69632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e73561af188b6d2527ecb0f8d1c848f68b27546d7f483bb902a95fdc121a733 2012-10-29 16:22:22 ....A 462336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e7776a6deba7938de2cc1fa3051cbdac8e8841dcd441851b7df6432ed5322c0 2012-10-29 15:07:06 ....A 3839926 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e7a1fac83373f25ae552b4b00403385ae94f5ba0caa0bc928c66195ba800bf9 2012-10-29 16:18:34 ....A 319751 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e802a80b0a907038cfd3d6bdc422e1c08a182f76cbab4b0c01ff4449789c868 2012-10-29 15:14:26 ....A 415845 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e83d2cd4627f280cef15ce04e8702066c5c29381c63b5d07cfc13ffd4bd1124 2012-10-29 08:27:34 ....A 632325 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e84c8cf645d3ea087dd525a4a871ce2984fc9de0ec943e207cb3f7cba170e81 2012-10-29 07:54:46 ....A 1114788 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e8643b8f41a843088702a5fec748206534b339ae21ea367abfc965be433b596 2012-10-29 02:30:26 ....A 536732 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e86d17a7f657b116d75bc03c316d91cb994b345670c4a31600d839970d6ede4 2012-10-29 06:45:24 ....A 66838 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e8affa03adf616d5b0b3963c775f49fc4cde14c202d3370ada77f1786e78657 2012-10-29 15:41:16 ....A 319488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e909075f238d5314d93dc52752ccb36af043b625ffd502cc1c067395f3fa193 2012-10-29 04:37:56 ....A 532480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e9327b3cf523ac938b9e6cd8ee886435232ec33ce12b2e720819ee5dd42eb0b 2012-10-29 01:34:40 ....A 180224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e947d231aab26e5402a9ed49ccb060e2c938d3bc44b40c2627edb6ffcb65905 2012-10-29 12:07:02 ....A 21504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e95775728e1db933f856f9caab16048c91ab66e63f42e2c5650f95444baf448 2012-10-29 01:44:06 ....A 430080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e98cc22600824cf4d16938d9941156c709ba9664a30148ba406ca25865745f9 2012-10-29 05:24:30 ....A 2330624 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9e9d2da7b7d7829c58b6a408aa36fa1ea26b0e275dd1f52ece1ca2c9e89a14de 2012-10-29 03:00:08 ....A 130121 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ea0e0cc733d4af3133414a25f373d01412e6490c16fd17d5ca79102ac0e1452 2012-10-29 10:25:54 ....A 5599232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ea3350e3bd533c71e2e3e1e7e7ed09b94a4573f50e671c9093f161adf4dd79c 2012-10-29 15:34:42 ....A 512000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ea51170f03cbd3ea03f554cfc6e3734d664030455719442029e66624b7643b3 2012-10-29 02:20:18 ....A 1392640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ea933fa842dfceef5873ece97bcc5e03847e8cbc88bdd0d3489d26b54631172 2012-10-29 02:45:40 ....A 696949 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9eaab6d9b1d70dbdd8cf0a4f61eae6d1904e49c2f7226fb3e287125458720640 2012-10-29 15:22:46 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9eac2a69b41039535c9ac396a21d706867f95fb55b4ad2775b465338faae7e27 2012-10-29 14:45:06 ....A 754597 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9eae61f32aeca920f2cb158563afea882bc818f746180e0ec1e230dceb31d945 2012-10-29 12:34:52 ....A 1675676 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9eb28db3248f4e194a9c591d1bea6771768a42a4ab815f1531621bfaa360420f 2012-10-29 15:57:14 ....A 15429 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ebd26a8a12f8e1c0f85114678c7a41c2083b363d9594665561afd941c45ad67 2012-10-29 14:41:20 ....A 811008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ebd2cbbbe03aa80389524d4d6123c0ae5ef817036249e462d72b22746c9f170 2012-10-29 10:27:24 ....A 53077 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ebf9a7fdc5bd2242637243228e47ba12050257948de1bcad25bae7ccf16309c 2012-10-29 07:05:10 ....A 915760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ec070ea25fe5488808a2b971214f45a49e5913531b5730e67e0d1d904f0f8cd 2012-10-29 09:51:10 ....A 155648 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ec38b247ddd8ede340bab36fcb2d6bd3449438a7ed06b0093bcb739b6cd734b 2012-10-29 16:06:26 ....A 57856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ec68708972493401f9691636b6d9b5f42d132c3e0c4a4cb52fe0cb2e24034d7 2012-10-29 10:16:30 ....A 27637 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ec7d8d2a2f6ad3258233ee5ec4e83a7acbd51257e56f65af16c3ea37dcd3494 2012-10-29 02:00:06 ....A 248778 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ed22b9849a5c5ed8aeca1df2b15dc27747b9eef3aef19ab7afac7ce9050d368 2012-10-29 04:23:10 ....A 57345 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ed238e6017f6cf864118ff7b0cb561c5409c41da0aa458fc209dedf46f5f283 2012-10-29 13:36:38 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ed25e12ff7d73e52198ec40f9799ce33249e1a5bd9381bb9e37c986069381ac 2012-10-29 15:09:28 ....A 4000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ed4bdf0e2cccd60ac823a55314e498f117dfc8d73955c845d9b9f47b90bd8f1 2012-10-29 16:08:28 ....A 225280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ed56734e98a232e931133143b3694b233e5a08aba18bdf5b08d2c8a70e87746 2012-10-29 14:24:10 ....A 165888 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ed8c79a4e4d5747054f6a3bfec1f11368291aed9cd463469b012d578b87c851 2012-10-29 15:47:26 ....A 13312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9edec7019e8f709931509701730ca6c17340ee36cff9a129659b5e7ae86a29ab 2012-10-29 15:32:12 ....A 60928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9edfb1a627890e010ed44736019a81f006d27ca1b8d7b12fc26508feb060705b 2012-10-29 15:43:52 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ee41640b5fc15823892388cc5f1bbd98c665801f1279eb29cc43e97a25424a2 2012-10-29 15:15:14 ....A 523702 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ef885938ccc685312c0d3b89b18135cf939a6f82831f44b81ab27ddf5866846 2012-10-29 01:48:28 ....A 160121 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ef8d653e1c382b1fbb8e4d4d527696307b585454c117bdbfe41173b78ebddff 2012-10-29 15:55:38 ....A 1155072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9efee383fb7b9e522d5341a395ef3156f7ed4818fee7cb6a5d1468adec53ff89 2012-10-29 15:53:34 ....A 909150 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f0302b7a754ad2344e4a4907b1bff91e839dd40baabfd38d6884f0d5912c9c6 2012-10-29 01:50:26 ....A 106496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f071c2a3fb29d5b076568aa4602126a588ee31d1161712019f1604be05a22a1 2012-10-29 16:12:44 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f08068a98757cf049e18a7b0b9cc136c5257d586f863b7c51b70f85b519300b 2012-10-29 04:49:46 ....A 562176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f0f74a191ac191e830eb2efcd852db0ae477d20660e99c567697de986a6e519 2012-10-29 15:46:42 ....A 259543 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f14f7ecc3f12d2293561004010583e417f2999d65c5391e00b1d7c14ef1518f 2012-10-29 09:05:44 ....A 2790 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f17bf490206f4100c15167b86197be7a212077d4f30e24f1124d1174157aa86 2012-10-29 01:44:16 ....A 181760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f19407befed6024eff60a1882b586a4489ce83da5131c7ea352ce33431878d4 2012-10-29 16:17:16 ....A 2353513 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f23352a70d928aed0d315c273cc69adf3d9a00d5160b070a4795b258f3f3825 2012-10-29 10:05:52 ....A 320512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f299425a11b473f13cd936e4525297aa6cbf5cc2c54cca4508a8e8b41311d6e 2012-10-29 08:31:52 ....A 315392 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f2a86123ffa6a49136b1aedf6bdf12a901d0714116dbe307288a9ac69e679f5 2012-10-29 16:05:08 ....A 401408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f2d5f715acad3a16716566b8b2ffc87d216140af03892f39d726a8053e218c4 2012-10-29 15:03:08 ....A 26982 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f2da271a882e239caf20c321b4ab4ec53494e32d64b2d5b8815acfdcaa362d2 2012-10-29 15:39:00 ....A 9665 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f312debb77fd24e15a25de5a02991912a46c6b275fdaa36d16af6ee6b4b1409 2012-10-29 15:13:18 ....A 178688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f38c1d4abbf26eaa760ea1297100e4eab223b59638badcb2b5acbdfd56cf5f2 2012-10-29 09:31:46 ....A 612352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f3a3a0cae877b9d137defd6e6ff0390e67c1e278c9222e80791be9b8515c4e8 2012-10-29 12:52:28 ....A 18432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f3b2889b7edb2c4be6fe00c4c19397bbf35c58147d5dab09a4c052e16928123 2012-10-29 09:34:32 ....A 1536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f3c5bef5108bba407caf6c0725bac9374108603fd5badf4454dd1043b4b4ef9 2012-10-29 09:30:18 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f42140b3e416ad6eddefc5f03e713a2962932190bca2f0ca6ce3593c4f93d0d 2012-10-29 01:38:04 ....A 53248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f44437f8794bbf2a7617e488e0de51630360657d60496f50ec56e468eaf19d8 2012-10-29 03:29:10 ....A 1101824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f48d6e754f504f3a209d05e86312d6bafd9250cae6dc5dfffb917d8788c7b1f 2012-10-29 08:27:38 ....A 357376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f49fac2a61042806c35282bde981e398932ccd0350115a8dd3ee93c711a6204 2012-10-29 07:55:16 ....A 93323 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f56a18248d2c67dd27645f40a53aad734d19f62b4760720208f2ae8e375c0de 2012-10-29 02:36:26 ....A 92672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f588507011b73062652588fed4c09a3e1cb0485fae65f7589a8f510e71e1a87 2012-10-29 15:36:08 ....A 1523712 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f5b06dfdbf7a26d91eab03fc10d8c65b6cecd43d2b34d26795cbf064ba73d96 2012-10-29 15:33:44 ....A 742917 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f5b207af54c2d331a058f023e8575e4b86de28b34605d48a127648c0b0bc0f9 2012-10-29 15:44:14 ....A 470016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f5bcb9aeff547c3b25827c5963db81e4f8b908d0b5a00c998ff2ee5b6411ed5 2012-10-29 16:09:28 ....A 456704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f5e9b338b15ea7afd0c3b4a629f2850fb58b2779e22ad05f231912f43834672 2012-10-29 04:47:52 ....A 1059536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f607baee809d6d7f68398bab723fa4ca505ec5e2e0c4ff9c156db8f12e708fa 2012-10-29 01:37:26 ....A 281214 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f62650f3f818c30d3d826c2fa266caa48c8d05eaf54e6d3810ce49b892384a1 2012-10-29 06:14:52 ....A 646144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f653138cbfb19edd052f3c0b2e1a9e1d1a8bfe7e969ee219c933b1b0c67547a 2012-10-29 02:00:22 ....A 10898576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f6d22676e1a241bb486d8dd208e7abfbec0525234d636bfcd5eb65c95b96c17 2012-10-29 16:06:28 ....A 360448 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f70e473c78563535cd05c6c09f5918a44e52a50f6795cc831cdc2985c2596bb 2012-10-29 16:12:58 ....A 15606 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f72a8273459d7a9aa2ff11d2b1ea309e22b96e50aaba1e4b6f7bb28b39b354c 2012-10-29 06:02:42 ....A 949960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f7818b68cbd14275803a49e245cf078a521b8bb022b0bdadb76cf1909a2acd9 2012-10-29 07:22:14 ....A 141824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f7b709bfe5ad9167544c8278d432a25c8d8d9e6c2936844a1b76f225aa36eeb 2012-10-29 05:44:38 ....A 82863 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f7b9a9208c4dbbc53e925116f2b09cf8253a56a842f6dfd41c5951e437d5aab 2012-10-29 04:14:26 ....A 762496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f83d56acb72080c4e4a9762366d5f038c6c9bfc099157f5a07fb6cda9b515e6 2012-10-29 15:12:52 ....A 151040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f887cd5bb09d0c90f56e7b7cfc31d93c0299c0dd79fdbf1b8e3bd4f811f0c33 2012-10-29 03:10:10 ....A 43389 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f8a0d7d9a4061e8d525f368a3c6ca91e37d69688cd41d57ed59c80790ee6cd4 2012-10-29 15:15:18 ....A 737280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f981ad3c10917893348ee47acc28a08f55c10d797b1b06afe767ec77313bd15 2012-10-29 02:40:48 ....A 789769 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f9dd996e5725d371daa00b8e79feff4873ba1cca532546e5053d73adf0b598e 2012-10-29 15:26:00 ....A 471040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9f9fef0dbd8ae72f50a7ec578f05ac9e52e6215cdcf1b65aee3f9de2af61799c 2012-10-29 01:47:38 ....A 379856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9fa10d422908898c4b671a21aa5a99ce977903c573f9106cbcaebc233c3b79b7 2012-10-29 15:19:38 ....A 115200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9fa190b35e645fc79172a4d7549e17fbf8cf66ec140cd08585ee3a3bb28057c5 2012-10-29 02:01:06 ....A 2688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9fa6cdffd25b09cd3bf392b7468f55b0f28ea1a108e3dc2251630cacbf6c5ad9 2012-10-29 08:27:54 ....A 304895 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9faaa7f44aa1bc530019d4e03649873d2fe9dd0e0ffaa03ed3314a2c91355a58 2012-10-29 05:55:34 ....A 15360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9fc08e11e3c22891f6f171d36ccb2c25be2f0252d2cb6a4ad7e844aa92dda1dc 2012-10-29 15:48:32 ....A 253440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9fc5ad68a2fdcfb0ba400bda815a9ce8f938e29fe2581c81389fbef5fffe97ed 2012-10-29 02:18:42 ....A 792576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9fc6d700db1899c2edbb9f1c6d469de6c4c4b69bd3e1efa5ea8d7359a6943434 2012-10-29 15:25:16 ....A 61952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9fc7065e46383c5d94b3b4b378503650c940537810c11045a9cf93329ca582cf 2012-10-29 02:33:56 ....A 8204 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9fcd80ed74ad3ed5c052b84e6b439f85a5ef5399904661fe721be1952d95791d 2012-10-29 14:42:48 ....A 2274746 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9fce923451eaa7970495cb962887c06850d84193c1554eac7c9a09dcff25dd0e 2012-10-29 07:38:44 ....A 1199536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9fd0f373abae926217a097c295c25e513747e4cfab7b8e799caec7b9785ce684 2012-10-29 15:38:12 ....A 1019904 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9fd5a6613ac6442331f54b29eafcf8a9dbbbe2d10178686ce20c1658900903cc 2012-10-29 02:35:52 ....A 3615944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9fe8f3d1cf5343b90be2a6a1d6e764f8c8f2a37293d82b434cbe2edf2f16a4be 2012-10-29 16:04:44 ....A 162541 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9fe99817cc68256125819812f38f6ac00e4bcb8cd66db784c744180680c76719 2012-10-29 16:10:46 ....A 360448 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9fe9c0e6062e03d79cc32f342da613823247dcd2e8077de588918493831963ad 2012-10-29 01:54:42 ....A 190976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9fec119fc5b32d1b1c499858bb32505627b9ff3a428cf5026430f8fdcaef0188 2012-10-29 16:23:42 ....A 1810 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9fece46a107d4d827a6223ccdd0d9329926177651da6f5b65e1d953b315f6e4c 2012-10-29 02:35:26 ....A 168402 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9fed49c0585209bae31bac40d8ee317cf3df38b93f575dc77a06d09f9c9d3b89 2012-10-29 16:01:42 ....A 131072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ff0e6ba1c1d0a496a404b8f9e5cf92baefd25e784ecddc38c6265b3e9559d2a 2012-10-29 16:23:42 ....A 73216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ff4d5462cf801cba4fd6ff2f9e02204bfc6a8664ed085bb3d0b1e056c6bcb08 2012-10-29 16:17:38 ....A 1801346 Virusshare.00018/UDS-DangerousObject.Multi.Generic-9ffb7fbc06d79532f944fdedb9dc5d3c486b6291fd594d4c9ad03d25bf135b8f 2012-10-29 02:00:26 ....A 138413 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0026a915118f23697c1db637ba63b21ee19711b3a78f4cac8cd4ecba92e69ab 2012-10-29 03:57:20 ....A 397824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a006c829762bed03bcbdc834b1296d07a2cbdaee5ee5b8e06693469c82e818fa 2012-10-29 15:33:14 ....A 54897 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a006d974998920d3a955050f528ce076d80c06c979c2d5b51273097999ce174f 2012-10-29 09:29:22 ....A 201466 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a00c4669d53ec41b7935ba13868cc8dadc198038d903df2845d7f7318176229f 2012-10-29 15:37:30 ....A 526423 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a00c5dd6e136a72d1324499a3b4fa7b331d9855ca06b10ef91c7ada796f99663 2012-10-29 03:15:12 ....A 174080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a00d6ad6073f069e908ef726532f0131fb4bacd05907cbc81f31a8a86f0c5233 2012-10-29 03:33:00 ....A 29896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a010b4d632d5ec64fbf64b66e08acb584adb2643442fd4052e46e82d13f31d36 2012-10-29 08:57:38 ....A 6656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a01a1360ebb754ad7d1f855cc20bb6b962392fe114e0c2eafcd0619f18bacea7 2012-10-29 09:51:42 ....A 86016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a01a8f2f8b16d4ab5c2f8457ffeded9133c3744fb76f5b5917d9c4ef87786c6f 2012-10-29 01:52:36 ....A 1671168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a01acb2de6147900bf301957effe69c86a88c84028a7f0ae6d41a766adcde410 2012-10-29 09:06:14 ....A 3274784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a01e618d070da28a1ec0d28943b9806205aad8e879f52bc651f7c240cf8018ce 2012-10-29 08:35:34 ....A 72704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a01efd2bd88e177ee03949acab281b6370ce140dea7f63729172647c69aa6e2b 2012-10-29 04:14:48 ....A 716102 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a02216ec27ac5de809cd64d5d055542edebfb29993bb3b5db5f7312c6f5f1302 2012-10-29 09:48:32 ....A 67411 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a030af2b39bea78ee4b31217cab118e2ad951557814956648beb2f7832d4bc06 2012-10-29 02:38:30 ....A 89741 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a030f284dc8bf0fc204eb287e2f3bbb29741850618c5c3a734b00b5554825c14 2012-10-29 02:53:40 ....A 100864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a03262c07f5310057e9c95296165c67a5dd3bf447f977879e0075d55b2f1fba1 2012-10-29 16:11:46 ....A 644096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0340782bc539a2aea7aa9773d1d12e7d15b46e22e854ac974985c04904c62ec 2012-10-29 03:03:50 ....A 94208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a037a143404cfe96231ad08388d8fc10139a5fd90aa664722efdb376a562dd1f 2012-10-29 03:52:36 ....A 198800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a040d7543ca51601bf4222b27d3b500cf13aa8081c0fea68c6103ff6f63baacd 2012-10-29 03:14:42 ....A 1755916 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a04808863cd211d20e77763a570d89a382b805714be744ca572514738e1576bf 2012-10-29 06:49:06 ....A 164045 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a04863fcc7e36fdfbdf920a22f637cb829922d2e5e2117105846b71196a33ae4 2012-10-29 07:46:34 ....A 106496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0496006e27925b157901c827a0657d05567c4131f2bb598a6933a1a21f0b2d3 2012-10-29 16:14:38 ....A 25600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a04bc2b093f50c2dadaf255a465afeea16a70d4e83ff99d2ec38fc86d73d2171 2012-10-29 15:26:52 ....A 2110464 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a04cbee82f8c9306cb81afc4cb06aabb5302887435d7ac42fbbe10d7f0040b6a 2012-10-29 11:11:56 ....A 82512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a04db4689c5c0d12f03f5eb32c90deaeb201376f79f0a1dc853a48a1715ae0b2 2012-10-29 03:26:44 ....A 71266 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a059e4177bc96d856da55cda7dbf1d8b47c66184638f4d4cb576fad459ddd868 2012-10-29 08:48:42 ....A 7292088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a063ee019b3b8419a1436cc1972bbf1ab6a1f35470b35d61d2fe16ffd3d5a769 2012-10-29 02:28:42 ....A 83439 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a06682b5e47ee1ccbea84e1c6d9f8f8c950e2097f146f0b4bd2e83e807d83879 2012-10-29 02:54:22 ....A 157184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a06a59d38c42de6faaa0cf88ce660d96373a5b614f18e547c46297d96c85bd85 2012-10-29 08:40:26 ....A 1423999 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a06d8aad625daf0525e2caa7c993d092c6b0ed4cf44d3e3b9e1fe94c1d8c75de 2012-10-29 08:32:10 ....A 255244 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0720a5b593e01013bccbcd630099edee5f65fd9d60fe9dae1e34a0e0d758422 2012-10-29 05:43:56 ....A 30072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0736a2e6262beb1627fe65394ae8e376214805d3fd9ca137f2f2392c59d2fbf 2012-10-29 03:41:36 ....A 1189538 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a074a616dcbf27156cb334908f2c738c9482e50026cd42b97e9ad99688a9ccc4 2012-10-29 10:15:56 ....A 53248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0755f6217c56c0dfa08415890456abb0ba202204fe6040c11662ae261e54c4e 2012-10-29 15:31:42 ....A 521758 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0760c16448cf7b61c03a8bcf0f0e2ede2ef7ba19b1f8adb0fac81363bcb14fc 2012-10-29 10:31:40 ....A 1300992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a07697bc676a8fef7134ca6bd7e1aaa61486d7bbcfe62bd342ae5804fe13c1dc 2012-10-29 02:53:16 ....A 240128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a07c96a83e36eb65f79a5a36426a8019a7b3aec2afdee1532f4b49b63d937e81 2012-10-29 07:51:06 ....A 227197 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a07faa9f7f6c2aeddea60c32532ac2a741c587d2d7ef2824c9c165641f9fb7d8 2012-10-29 01:45:08 ....A 344064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0808911b226e35a79f04b7b9c6952c5f812c8fbd743df168fa8d4cf933bbecc 2012-10-29 15:43:20 ....A 410624 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a087d99f59b1f716558b03bd835d7f75a5b7ae05eab188ef9dc55f75aee5663b 2012-10-29 05:49:08 ....A 1814528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a08dd834955ab2f2b768f8821ed0ad315079fef945d49df5c8d9005a92a4fee4 2012-10-29 09:24:58 ....A 160256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a09048e692a30bded0a75c79f568cddedbc3d50083d69a05652eb69535c52cbe 2012-10-29 15:51:54 ....A 1347325 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a098637bc3bc8c730198c0d4176e2744f985a7b1c87bd3fff8e6f91778ad2abe 2012-10-29 14:06:36 ....A 18432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a09d3afbd30c7621c698ead9694c1e0e52d8a65e99e809c3b428f8aa0c697ed1 2012-10-29 15:50:22 ....A 2008288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a09e5898062d71af65f5cc146f31c106cee3715a727b4adb114acc54c1035939 2012-10-29 15:21:58 ....A 1359872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0a0c34c4159f091da062e10cb2f2f61a460760f40f07fe3a381430da42dc0fa 2012-10-29 03:00:04 ....A 200963 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0adfbff8a288ba8b2b35b4344b57c61f0d68bb556a7a060a211ee1abfd18c51 2012-10-29 14:06:30 ....A 87834 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0af0909792ab1a0a1ba0bbd044f58dbae006a250a4399e453e7eca90780d5e7 2012-10-29 02:26:10 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0af6d60ba85ab2eb4d8860058fe500a44fcd2251c74a5ccf1c5a42ee1be5996 2012-10-29 15:53:54 ....A 11264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0aff607b6f3ba5165601d7700897785655b386b29750f3a08ab1ff1b39c8123 2012-10-29 16:14:28 ....A 1728512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0b6c8ad8348a8169adc88d6ace02f0fcf9d48c962f12cd2572d19223c1a6891 2012-10-29 10:49:58 ....A 2727936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0bbb36a65f095629493ff3788af7e9cda07627f88ee61d8b08d329af0352767 2012-10-29 15:14:12 ....A 697174 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0bc809735b817418d9981d1c0fce429b01ce0aa34e4ac02af05bc690327e8ca 2012-10-29 10:08:08 ....A 958464 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0c30028c28046c327fbf6b8b057e6729bf3b8b550e2d8da7e42fb35bb0886e0 2012-10-29 03:43:26 ....A 1574400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0c3aeef7435ccbeee6a147c5572ed8e38286cd97cf068df5dd3175ec90edeb9 2012-10-29 07:49:40 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0cc05696b2fd02225c54114016ca0a3c51425a85733d7a59aae44bf76b24e38 2012-10-29 15:42:28 ....A 1014760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0cc4307866714b26aab164ff75ec1c7d08d6ddce9e613e773d1920d9a022aa4 2012-10-29 08:26:18 ....A 93943 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0d249bf5b369d72438d35970e4b2781efd0907525518f02011f4578a7c84df8 2012-10-29 03:21:14 ....A 8926 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0d7716fbcb8bb6617ee9c218d93662b71fb40388c1b00057be6f381afe5b36f 2012-10-29 02:56:34 ....A 20992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0da1df319e5cf9a1d37b3f96f56dfdbce689355fb982bea847d0277da436e1d 2012-10-29 04:13:14 ....A 1628546 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0ddc28718534fe031901dddf10ae1a07b002d060471cbd1053a8dc8513ff741 2012-10-29 16:04:46 ....A 103875 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0de3db115dd286b783d7f64af6caf81d0cb59fca3383dc5c3c696a134f94763 2012-10-29 03:25:28 ....A 49664 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0e56e1971f56051344f58ff769cbb24f93f31ce63d4ee51555877adbf46c67b 2012-10-29 15:59:08 ....A 86016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0e7a9c8e834285f3a8386fb0671cab0f05940b6d907ca3aba19b2894caf6633 2012-10-29 15:33:10 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0e888c036bb951ff37ed3f0171ec568383487ee1654850562dee6685a486949 2012-10-29 14:38:12 ....A 90112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0e9c1420a181995b98c8d912424d62fe2136e4d6a9a903b89af531e99505f69 2012-10-29 01:52:52 ....A 147456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0ed324377b50902b97042dc6eb3fa319b0d990458806672ca66a6246efe9d54 2012-10-29 04:36:58 ....A 502488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0f4e50930c6a5eec0a722a1ff19c15d3c978518375bdf10309a9dec2afcde2f 2012-10-29 16:11:08 ....A 331264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0f893061bf3dcc0f01795fb39cca52d3d7bf5a3d27140a2d7194ed7748a4e94 2012-10-29 08:45:48 ....A 41984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a0f9aa27e72c089641f8fa71f131a0bffb0d3315f8426030cf77f5ee6401e575 2012-10-29 10:59:46 ....A 237056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a105eb1a67f6c8c62b51c3c6cca48aadad181fd2dab78a88bcd8e905ac8a0b1f 2012-10-29 15:28:24 ....A 2872980 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a10e0a5beecf336a16c920ab2e52af428e4db4f342e587543d8b5c2bb56f5927 2012-10-29 15:15:22 ....A 23040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a10fe90ff9f8635d3666b142507ff7b06c28d8137c223bcd14bf122a43d4807f 2012-10-29 04:45:50 ....A 602112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a11262b0e3d4c19efba7c8b29ee8ca2a5a2b49345d551984f91f76dd695fb063 2012-10-29 16:19:22 ....A 180224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a113bef1a07a3472624a02338280032ccba2a16d81da7e5e7b3de692e1dc79ae 2012-10-29 16:24:12 ....A 166493 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a113e55be43e530fde62c1cf40fb942f05df15416abfe7bce208b5668eb37ba3 2012-10-29 09:00:52 ....A 16202 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a11686b255212e72b493d07409455490ef2131b94dcd0a7df6c915e5e6bf094c 2012-10-29 16:06:02 ....A 86633 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a118b85064a8962dbca1d12e66866366e54eb54abe3e203f94387dc543ce35ef 2012-10-29 16:19:08 ....A 106496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a11e907e5126a3978366494d29838f34b211cc57449147956f02f8d7da399d8c 2012-10-29 15:23:26 ....A 2633728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a11f2fd465621fc6e8fd6541972baed919a6b4cd8c5989dad32608afe0bc4432 2012-10-29 04:13:36 ....A 20936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a11ff58b31e89a95205c1d469d3180d630df68ee25146f1c7b431cca37f4d647 2012-10-29 03:44:08 ....A 62976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a123190b6fc5442bf16a65439e674af06a0968b5e69072bd200fac47f7ece69a 2012-10-29 01:41:12 ....A 159270 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a123376c6f7e5a193668760c9224d0618be1a02b0d64046509a379dd574496d4 2012-10-29 10:29:44 ....A 51200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a12419b522bb3d811519c920c043474531460823b138fc65526e42765144887b 2012-10-29 03:45:06 ....A 244873 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a12a4ac136d7f24679119864297e1f23d5f365866d82c163c6afbcf8c911fe10 2012-10-29 06:29:30 ....A 117248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a12a97db92cc651bb9768ca1db1b80b13985c6d262dc9813d4678f74224a60de 2012-10-29 03:22:32 ....A 215908 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a12dcf76ed16a272d24091a4e5e78aa767cd3a067e275099f1f837bdbbe435ad 2012-10-29 05:52:36 ....A 279962 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a13d87ba65debaa322b812c0af5f0f90450a2bd306e0b347ca55697b5148aa04 2012-10-29 06:10:42 ....A 10752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a141e1f89a5f048b32d63a853624cbf75637e123ac23312ea948111f219491e6 2012-10-29 09:55:54 ....A 643072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1430fbb40485cb190f21ed419c12e20dba2eb264b4c4df163a099f603adcf7f 2012-10-29 03:11:06 ....A 58956 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a144a46925fdcd81651653909f07ee314ae73dc8378e14e2f95658370f411b99 2012-10-29 01:45:32 ....A 962038 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a146ab58621a933208effae50a765ac4d12cbed3cfdd11a624556b453ab1b69b 2012-10-29 02:34:10 ....A 167936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a149591a8e979a6c736977dd2aa51088ea3f3f2da625e26d3deeb2fdc68e27f8 2012-10-29 16:18:14 ....A 517632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a16446bed2efc78ab602a144c2869f5a9ad9d8fa9c0e859c64ae6e4ffd06e6e4 2012-10-29 16:24:44 ....A 1368884 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a16b2f1d0c6258f21044f445829bebeb9b7ef412f609632147eab75402fa574c 2012-10-29 14:30:18 ....A 74543 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a16d2135894e85eebb746b77e7519339bd0909b1be77ce06ae54903e31838be8 2012-10-29 07:03:10 ....A 2087428 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a16d25f25970a945920b583b56c6d2b3ce7f3702f03c760520ed6c3bbf4ad0f2 2012-10-29 13:51:42 ....A 446464 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a172c42b8681d9052ff3f0775647419ab2e433ab168186594e4ec84faef46898 2012-10-29 11:47:16 ....A 43461 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a17458f5d6bcf8db15562d80b03bea12178c9d78b788593f41c57f3995ea2b60 2012-10-29 15:54:36 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a174cdf57c73cc362cf93dade1adc29064ad658d89f56c99bc8d4e8106875782 2012-10-29 15:05:56 ....A 9887 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a17545d6507f1e3864b4b29cd8dda266badd34d15913d3d8827fda8e6e2bfbc4 2012-10-29 15:50:48 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a17a5120b00f254397715693c94c08f87b4f5ada41ff6c4046a7029eea735d1f 2012-10-29 03:39:10 ....A 31748 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a17f08e7e2c9fecdf1d16f654a39bdf7ebe960921ac65b6b906fe8e13a804e0d 2012-10-29 01:57:16 ....A 151552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a189c3d50c1ed6259ccf292165bb5f63ba6194db484156ca3ca0650bef97c6d6 2012-10-29 02:24:16 ....A 106496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a18c53cdfdf777d5d79e958377ac787bf7aa6b74d7a7cccf5751f6166284d2fc 2012-10-29 02:15:38 ....A 3693623 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1934dbb57ad379e6e470f2e881d527eb4669e26edcf0d79280b800d5f770499 2012-10-29 08:45:20 ....A 70144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a194f5a0beb7b05552e4dab8bb60f40a88cd010cb613ff543c752e2277fc00d7 2012-10-29 16:11:22 ....A 5640192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a19a83ffc4f70e4fdd6c0c0f035b4c1072224222aecdc7add1acceb938fab7fb 2012-10-29 09:40:04 ....A 268800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a19ad4a39544cc178637eaa5a7956b239f601bb99c00ac16ba953ebc4ee66feb 2012-10-29 16:06:16 ....A 489984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1a894b966ae3f23887843de17ec41eac2d62511074f734af06585fbcbb4753d 2012-10-29 02:30:50 ....A 57903 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1a94a4061e33a244e64ed35abb39e87fe7598a04aaf57f92c90e2ad138a2046 2012-10-29 02:35:56 ....A 2493740 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1aa6d36eafb11359b8960a4feb92763f87154792408a58467ecacd14006f5a0 2012-10-29 01:35:50 ....A 82944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1adbf281e45509fa0d700cbddaed3d83a728cc71018236dd938d72d9eb9b435 2012-10-29 02:00:00 ....A 9322 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1addfcfc70338ba64d29a172757fdeeeaaf2558441d31e188bfa114d28d1fb0 2012-10-29 15:25:16 ....A 225294 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1adee01b61eb4389dea07993f5fd60c8b4c3f2051372e53b19a5dddba3476bf 2012-10-29 02:24:28 ....A 3044629 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1af19e51026cf5f188fee1872a16f38a15839398a6748635757a001d95791e3 2012-10-29 02:29:00 ....A 4251648 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1af3a5db351250d5a740e1d276169ef997bafeb43a639aaa4e503b2097b0f78 2012-10-29 15:50:52 ....A 860160 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1b643740c71586a35893f5b29b5d4f8cb636335e98424ce734a07235c9c9b8e 2012-10-29 03:02:34 ....A 1761280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1b6ad3df6d78ea17545953ed01be2fee793096d16d37c1ceeb85d903db1eb6a 2012-10-29 15:55:46 ....A 3186008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1b770d94766761c214842a76fe155c06b27b93bdbeb42ec92fc3bb55055b1e8 2012-10-29 03:10:46 ....A 212992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1b98427e3d7ca6a698db3f42d3f9bed2a8636c18e12c3c8f524f2e46a00f745 2012-10-29 03:27:30 ....A 228352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1bd47260f9f8b52d109cbc7c57fa773fd37750eded1df10ac746fae3d5866a8 2012-10-29 15:23:04 ....A 9471 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1c4c642170ec24ece082446e95d35bcb543dd3ac0fa8db5ea813e29dee6097b 2012-10-29 07:11:48 ....A 750300 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1c9773270905d7698012fea3c31e0895355551455febb3cd209af6564bd0f52 2012-10-29 02:16:28 ....A 4868099 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1ca71b7e86e6d07b3e741685bbed29ad8a685c25811d199ee8ad9e1a6268571 2012-10-29 02:17:50 ....A 672426 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1cbf62b3069e4a35e3b61b722fdb0577cced7a51edff2c7b93ef42170d9452d 2012-10-29 15:01:04 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1cd7a98fbf2a283230a78bc4f66719c570ff552f42dd73e517ce031a62be532 2012-10-29 05:34:40 ....A 80929 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1cda9e98fe4b638f52cd28558dea03d8be2203c6b92282dd96599265c50f8c4 2012-10-29 16:04:22 ....A 54272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1ced9b495aeacc352e827a5b7e1ef9efe7435426ac66a752a0dbc2c7dda81bc 2012-10-29 01:36:30 ....A 440418 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1d6cad4b14d61d9caad5075778293288589a5fdd2c0224d98fe93572dde039b 2012-10-29 16:17:40 ....A 163840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1dca8d61fbf42da9ecde2d4b9f9bd9f5325b7c066d99861b36eeb9e2d19c1ab 2012-10-29 15:44:56 ....A 674208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1dcf895dfcd09a8748d6fdc442f72f2e2b0fba977c96d0e9b6271d3778e50de 2012-10-29 02:23:24 ....A 7292363 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1df10b193b9743e4d406595f82a8f341e41f76e46b5f5bfd9c2a2e9cc26b9e5 2012-10-29 08:52:06 ....A 1817200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1e3f8ae148b083c848f4c0c4a1cb9856606aabf818eb8e0def0b37345193e13 2012-10-29 02:54:14 ....A 261522 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1e7bdca67b9cecd1534454545316cfd84f54230acf20eae4a2393f46717d23e 2012-10-29 02:00:04 ....A 27136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1ea79e19f626701da71c564ddd92dd99f9a7f1d5f47c16093d4d39e5a78a8b0 2012-10-29 05:02:08 ....A 71770 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1ec6efa26b09a7715446fc9f18e4ccace03cf84aa22d8251b14e6eb77cded34 2012-10-29 16:19:22 ....A 57277 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a1f42d5228861b73927737f90d1e13916634f49cf1c3ce90757c87f21fef9590 2012-10-29 10:32:18 ....A 303104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a205314d813438b11c517a49b219cfe1b055587c0f46e76f9bae03776df82537 2012-10-29 15:58:16 ....A 489472 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a207e8d1ef2521ea1a3a84dfb3f9770dc4a97e7ba0b65cc4dbe300a86bee0a4e 2012-10-29 15:51:14 ....A 299008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a209b6dc8d46ee85bf8c785d7b49b036e40b3c84ea34f777b99ba69987316537 2012-10-29 15:26:32 ....A 79367 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a20a813901148f5a15226e2bb10d4efa6cfe192efbded24a71d3c3c0f52dd4e1 2012-10-29 15:57:18 ....A 1045088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a20dbc98695f46ef0f6c3e6e826609c6a8e8c095c5b65683c6a15ecd798c7f5d 2012-10-29 03:30:46 ....A 7168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a20ec1917e4acd8e022c9cbc9b3bb2eb7d3d395aeece19ddc11f426b042119a7 2012-10-29 12:51:44 ....A 63488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a210a7e31512a424cf49d6a75980d8dca59fc77f0620e7e5c84437e83904f3f0 2012-10-29 12:11:42 ....A 237568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a211d1b84781d283a28aeeb29fedb76b1ea0c90349210a45c8ba4cffd3a3aaf7 2012-10-29 04:46:22 ....A 1358848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a212b0db984405892ba55f1e5c0d70d77bc21edf99b7acdcd4821379de370446 2012-10-29 07:00:24 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a213ea2a7a2d79bde589c2d4077b468faff46c8e75a5a07841c21321056527eb 2012-10-29 16:04:42 ....A 118784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2191b5f9a93c97f76dba7add5f9beb34e1178f450d4857b6d8e920c51b80efe 2012-10-29 08:34:22 ....A 131034 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a219d3391c2d0273aa989f3c6e38aaddb4ad44c7e1b52e151898e0294984b9de 2012-10-29 15:21:50 ....A 78377 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a21c39d8d71bbaa42623e184db750ab9c11f3751efe9d1742298a65cd4167ead 2012-10-29 01:44:12 ....A 131072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a21f6c4caad409df194064fb37325b18bfedbb4f9140bacfd642444f4db3b598 2012-10-29 12:40:06 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a22246a177c11fc9d667354976353f8bf4123cfaf14bde43f18e0ab0618de8e0 2012-10-29 15:01:12 ....A 90112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2295119e54fc4b9e90c6eaf4700a57a33b9a5ed1e5852f0d53ed180dbbc3239 2012-10-29 06:02:24 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a229754b7d9f810b496fd688e6faa21efb246cdd57fc7b4fa90185c950e5701e 2012-10-29 14:26:20 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a22b0412128baecb97dd7a70b658d0f8242556bd7e8669259c4939fade3cb502 2012-10-29 02:47:20 ....A 859136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a22e2a7cc8d2ee2806fe6f5dad00912a2bcede55ef8c6ab241c9460f8ee4ea06 2012-10-29 10:37:04 ....A 424960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a234ad1f923dc8e1030987848659c7b901a9e29d3f28a6a234d5b2109105f0d5 2012-10-29 15:27:26 ....A 1484841 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2369e05a8f900ba3645ea7dd435d8dc21c73f231887d6b60a6c4dcf745df906 2012-10-29 15:37:48 ....A 421461 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a23b76867ad5b286090103144f80b60c14158de042a5e6670f8c1b02ba0986f8 2012-10-29 08:50:04 ....A 7060 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2487eba09e757158146ca59b29fb170113dfe5fdbfd5a15f788ab7e242ab68f 2012-10-29 10:29:14 ....A 182272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a24f848103fda088832a4cdfcd23b34bfaf87ca0c7f25d518df2a3f2722b348d 2012-10-29 07:36:30 ....A 140800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a254ad8256e41d3178f322e03a3226ec8b5563a836b5ee6b67401ea6fa5a8163 2012-10-29 15:14:52 ....A 94208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a25ce9845afa61b291b3935b1b9c65c33ed38da05931ad4b72cd5c7cbf1a268e 2012-10-29 15:01:10 ....A 833832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a25df20146cc2a7e7727710444cbfd31dceff3383330e64bce681278d7bc56f9 2012-10-29 15:23:16 ....A 344064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2610fbe76d8a3010e58540a8275c188e5d982c4d7cd3010726222989584decc 2012-10-29 04:42:40 ....A 87040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a262f08fae57b9031cd5e62eb97bb8d6d6aa57d2b0c525b3068f50ad33508833 2012-10-29 03:09:02 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2631ab5f115473e732e3e99ab34925c82bb808d56ade6faaaf52bdd6cb8769d 2012-10-29 03:43:10 ....A 428990 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a263ac1f296607ae394e1bb00207124b7316096fbc7da5fcc568ac011e22861a 2012-10-29 03:26:46 ....A 837120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a26cb0cb30f3059f4d515e6c562f27927057235c651d154b987c45ed40f19995 2012-10-29 15:54:48 ....A 1823744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a26d3a25872576cea28fe0faedb2f2acb1b39fc8b22d6bfdad0d89d3dbe88a0a 2012-10-29 09:56:10 ....A 23552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a26d40b131cb2af68c86f5530bb3ba755443ba92bff542bf82eb57c33d2cfbf4 2012-10-29 15:30:24 ....A 25140 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a26e1251b19d6b01200d4251d9713fe2317eb4266fb8c2501725a442f42e3161 2012-10-29 16:06:54 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a271da3a61b7d7c504b74fdb639121e1a8d4b64fb0149b3b891edc13d98fa9ec 2012-10-29 15:44:28 ....A 608768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2788d6827d9084d7fa42ed07b2e6073bd314ef29d02a3241d879894b14346b7 2012-10-29 16:16:06 ....A 58368 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a27b6f07814dd9a09ed3cd5d868bf71359aac316c6361ce401d5fbf4c275d8ff 2012-10-29 16:13:18 ....A 10752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a27dd9c7512187a840562572c723a4f00530dc34b856a4b3f6fbd71a59e5f5b7 2012-10-29 15:36:16 ....A 4608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a27e653ade9cdc35526ab607a3746fcc6900fac9b506ae1fafd87f444ccec97e 2012-10-29 02:02:08 ....A 167936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a28541c6e4ed0b4bf062f9766b56f110e304cf7cbca120b735b1ebc3220d38ef 2012-10-29 16:18:52 ....A 311320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a28cea478b0849180d0f32b29db28567271e91a24a669e93a7ff623d96f99f18 2012-10-29 15:42:26 ....A 120182 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2973733c5fe6441ff1ffbff30218463170418007424d0387df28b969564703f 2012-10-29 16:04:38 ....A 4313 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2999e66c8388f7af313c1b3e732f31964561a8bffcc5cdae983147c100dd17b 2012-10-29 02:31:00 ....A 75776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a29c56bf822573fe2069df8a8d3628a5d51a20704ac5184c98277bd6532dd94e 2012-10-29 07:02:10 ....A 1897472 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a29d8838558a3081a57623262b6dcdfff72e3382862578f2bbfcc1a7574d7eff 2012-10-29 06:29:30 ....A 12288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a29dd14341f142438e6e60808cc4613259c20b3aaddfd23a901194fe9cdd86d7 2012-10-29 05:54:38 ....A 712704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a29dfbd87288ff720d376d04ddedc94ae319dfa4dc202b0e6bb9f76b50e5659b 2012-10-29 08:29:10 ....A 490832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2ad95d0f20b8f2b7ddaab8b4e7c5132be2c45b1ede2143bea8f0c357bb99591 2012-10-29 04:04:56 ....A 602112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2b66bdf703bc4436b07cca5aae5c543222095143fd6c09ca97e5085e326730a 2012-10-29 16:06:42 ....A 888832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2b6ddf8e477607ec7d5328faf52e20b457d0f2f97c9e16d044783e3527035bf 2012-10-29 05:58:30 ....A 667612 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2bd152dfede50f324909126df792deaebd587579f0e13b3b0c8bb4d18add15f 2012-10-29 10:11:48 ....A 12800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2bddc4adf915fe9aec391c7a0f4256433a1a6ef4e3331a6a0013bd87b595684 2012-10-29 02:32:40 ....A 2304088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2bde2cdaddc347da46a4654a99497ea71d638e41ab695a0e56d95c2246b6f69 2012-10-29 16:19:38 ....A 187904 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2c7ca499451c6ec3c6742c92114e5a29c2ca708a6d3f2b3f7851fcd48292d51 2012-10-29 10:10:04 ....A 302080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2e9d012db692ac8b140b8f61e3241865f14b4fad815449a4a3900cfebbef3ab 2012-10-29 13:42:44 ....A 42495 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2eaa203f9d1f1eba8899a828674311397a3ae877d6ed8b8b1e39fdfac7bac7a 2012-10-29 15:50:26 ....A 20485 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2ed66fbd9b11e1122e5010ae87f56af426c20f30847a322a9d5f1efac0b7c52 2012-10-29 08:38:18 ....A 164029 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2ee5e8a917f87b378a75642cf54bd8d8783044a2c5467cdbabf74c38684546e 2012-10-29 15:24:34 ....A 496737 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2f565c4cbdc0028ea4dd2d246b5dbd2cfe8dee425c4e93dc25c0249020945dd 2012-10-29 12:13:08 ....A 276785 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2f5bf1bc716195861e3eb6e2bcd25e59f106b4df37425f66051bd7ed312ceb0 2012-10-29 01:34:34 ....A 801741 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2f9a39f85b2ab1ccbcbe99a41d98bd8ea6edeb342582c8664a62044302c2dba 2012-10-29 02:16:10 ....A 245760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2fb8e3e454c717ac921074f279467ca9215cf378f1dab3dc0d14c2a7b97e2f6 2012-10-29 05:00:08 ....A 176842 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a2fe04c2639b258a07113b07dffce69d1e9b18d1450e8c8bca6ee3ec11f47d3a 2012-10-29 11:35:30 ....A 14848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a313b5b4cc6536b8002d9579669a42ad3974cd2e3ec6f3c7224b9f219a28f731 2012-10-29 16:02:52 ....A 436278 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a31464d11d85069a1f5741df63041af390c7954ca62c70ed32a91a78ace449c6 2012-10-29 16:21:08 ....A 425984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3148cef5ee16405e7245bb4238ff8acd342c16dda4fea7fdac2efb926c55f42 2012-10-29 16:17:02 ....A 412040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3167347cedd454a3cf5500c7cbac28b2f97d0fa8d0094225451a6d4a816b927 2012-10-29 08:36:24 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a31aa1160b6ddc7953c35ab9503b39ac1e4224a1076228cb5e2ee955f3363f43 2012-10-29 15:46:02 ....A 195101 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a32384d642fb1d56f4990d4c42e4af83335a9dd6c59551f5e7efcad17fb45a99 2012-10-29 02:02:50 ....A 221184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a328eaac560ae0340ebd49974a5d318dbfa4b2b87a1e3514c635200411057758 2012-10-29 16:23:32 ....A 61440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a32be472c582b4f25b8060438073aa6412eb4759b406b66bdd1389c626623883 2012-10-29 15:32:56 ....A 284160 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a32c83db7525521bd02c3fb2d0d4af2db51ea290efaf5586e3879e279ad95862 2012-10-29 02:22:36 ....A 522200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a32ff3f687300dae8723d15b62664d60eaa1c15c3bc39d17fe199c7bd73ab728 2012-10-29 16:05:18 ....A 138240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3315950cf5f7d96d82067a173a413b4531197661672fab9b7966b0e5371a519 2012-10-29 07:46:32 ....A 32918 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a332a24b77606d20bd1469d64dcc2717f7d0b7188a2aef12a51333511a382b02 2012-10-29 15:30:12 ....A 58368 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3357a8dff73ea412e79407d97cd287e4ab89a3589e8181f7209d34774280028 2012-10-29 15:22:14 ....A 4096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a338ef3664d1b9f17bc695b725badb758666b8042bb3489d6e4db193868e1926 2012-10-29 06:35:34 ....A 221184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a339724b0066a2b4a29f617fcdb1ba6924af6588ba51db9fcb6da08cbd2a1899 2012-10-29 11:11:08 ....A 490673 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a33f0ab5d2df792fb6ad7613911e6f15e1e6bbee216191863d232a66b45b380d 2012-10-29 04:12:20 ....A 686049 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3453c2e9ba5bf6c0b9dcd583af773f059bed87612c1f680d5701fcd304f32b0 2012-10-29 15:57:32 ....A 136192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a346d5f087589d30918bc1d560bf063e8d1b898ab74d11367eb760bf9df7a0a6 2012-10-29 01:35:22 ....A 1945600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3489aae6d49c46f0eebbba04d6ce3f4bd4d61d2166d36f11531e4433cbf85a6 2012-10-29 02:58:52 ....A 576512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a34afdd94d141a6bdc58278150c7f040d2d34ebc84a012768c75e73531ebedd4 2012-10-29 03:12:12 ....A 53248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3568be1bad507074ea7ea6585ec4286c8b3f2070d05f3ff01e221ae31d07e8a 2012-10-29 16:06:12 ....A 3864574 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a35b0f62935b67210466861e49a77cc1f7b3f735c64927e8ff65e3ecd0a2ab9e 2012-10-29 16:05:18 ....A 254730 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a35c0e207f9cfd45c7346a3229f8b461c893e0d0374e91580938bcc858cb5cb7 2012-10-29 09:54:40 ....A 92672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a35f6bf75739923390c7bf3e6eaf12be6a7216ee6483ab44957b59a34bbf7e50 2012-10-29 05:08:00 ....A 200704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a36d0e8d0615974944c4493b03ad936c113f31b27c664102bbdd3b15dd5d6f50 2012-10-29 16:06:46 ....A 694137 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a36ef765a05ffbe9a1a90ea4a8c4f893f49d3225cf38e55f7d6758d92c4a6f0f 2012-10-29 15:29:38 ....A 534132 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a380c16ab2089a5de3f0d70e3a5c18d9933f7cfbef66376c353b60a95a3938b6 2012-10-29 01:34:26 ....A 102868 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a381551a1850871bcdb18d34a23091344cd6decdd4f55ce4af7a253efca95fa7 2012-10-29 08:31:48 ....A 339919 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3819cca73acc8c1a1c1a491d23f3a74c79ed0704bc84a46beaa7f67bd01425d 2012-10-29 15:18:26 ....A 16896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3863e1033aeae4ea39d27630ca1f401f31c7a10f31044a1cef85e7b39c8803c 2012-10-29 15:02:54 ....A 578560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a387a683b86d0b81bdf5fc1c8db23225ce68a4e54ef8f1da237538edbae20eae 2012-10-29 16:06:34 ....A 624640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a388034ba187d0a0c21fa6e4cb24d9202086a9c55dd69e13989439a7e24e4d1f 2012-10-29 04:33:52 ....A 1296455 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a38a87d2391e0cc24114b686c8ca2d4448c4ceeda164e38bf50bb5ae016ed9a8 2012-10-29 15:29:06 ....A 12192496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a38dbd0c5652e98446dcc2330037cd34b83ac4c8c6c5c2aed21660100332cc8b 2012-10-29 11:02:20 ....A 54272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a38e2d15f1c713cd21a463d281f9fa8bd3a74e39ce26b683cdade55b8d8ec407 2012-10-29 05:21:14 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a398e5d0a14e65cc6134b3bf5ec9028cfa30f4033742faa12f1acdc9e934ebf7 2012-10-29 02:25:06 ....A 303616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3a27c1f06e5f4edc8306704181719e7986e2c47ffbef0362385888812c4cdbf 2012-10-29 15:49:18 ....A 171709 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3a4d2ea1106994c582cb9696d86ab80ecfad739a43dcdbcf89afa8f00f34dd7 2012-10-29 10:18:36 ....A 41984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3a52754c2cd249dcbdf87e9299721db21d6767150abb1eaf9fc90cc0d97f6a7 2012-10-29 03:23:06 ....A 4124672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3b4be296915a8562a8daeef449a7e352fe1952c80b55e27ac9fa81f04460665 2012-10-29 10:01:22 ....A 368128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3ca894c8c958945e5e6ee11e8e3e06c757ca5dae683e021d8f0695513583439 2012-10-29 15:29:14 ....A 2220136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3cc3752fddbf246e223faadd50460dc6aa520f0262f91a654b27c0513dc4dfe 2012-10-29 11:35:10 ....A 53275 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3d11e664e831adab74ab6ca47fb239364dfb15072eaeca9599a5d325d84cff5 2012-10-29 01:40:32 ....A 77824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3d5b392c75b5399b9ca7a16a80b796a8de3a115b8ea0b2a2ecfdc145cf58d07 2012-10-29 08:32:18 ....A 151815 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3d941705c0c49069883f8b3e879e381c9018a63688120f1de9f6a7c87650992 2012-10-29 09:32:52 ....A 51200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3da3028a8bcf41838509cfbf22eea5308c238ce7dd4dcf3b27fa7a8b9ec78e3 2012-10-29 04:57:12 ....A 464608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3db139ad4a68d3c38a54dfed2d9b8e530acab48ad41dd007858501de4d6f808 2012-10-29 01:52:00 ....A 127488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3dcb0b2612149bbb84390dedcd9c8eff378a10f94c3e870aa6836337eab3f62 2012-10-29 14:13:14 ....A 194560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3dd40890190b6a82405cfe71dc80eb4da2a0f19077e7106af20619102f89958 2012-10-29 03:38:36 ....A 167599 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a3e2b34ad166c489048d25a11ea3aa26d40ec9a92e2d7c9e3d00a905ba2b30fa 2012-10-29 03:01:14 ....A 307712 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a404eff5997b95826ba5e034f7627eb5aa3fbab2f2d2aa0af5bd8da7de984656 2012-10-29 15:27:06 ....A 3719168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a407d2d2a9b3516a329d4263a3fed327f8bcf751a09038cf12cc2fb025778b6b 2012-10-29 01:51:48 ....A 185720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4085cc2db94813864591695e741d17270e64588857d0e0ca8761eae77ecd8eb 2012-10-29 15:32:50 ....A 613882 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a40e3160bd9d1fa99e4fe0aa1147380aa8079c6642ff1ffedbc361f7de4ba791 2012-10-29 04:46:46 ....A 36881 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a40fe5590d12218d15e85169461b2aacbad7392ce8e2db2d0d12171e324c0e2d 2012-10-29 02:56:30 ....A 9216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a411416877a2fd594604e408b9d1cf20ba4ec0cfa586f416a5018d0c68c6ee76 2012-10-29 16:18:14 ....A 60265 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a412a48825d6286086d9a97fc41493f8e523721e496e530a6547d0b79bce64b5 2012-10-29 15:11:24 ....A 270336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a41778ba99891c1bc3de80f20c1bd11ab35efe1c0333648911a87664933b8dc4 2012-10-29 12:44:16 ....A 104463 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a41aef4a3f40496925bdd5e8aa398bcca684dd1af40c7a8cc6443733e5dac8a9 2012-10-29 02:40:26 ....A 1118270 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a41b98fba5540c96734e53f980cd72a3e6f64f77d9ccf225489795c8816cab67 2012-10-29 06:59:18 ....A 233472 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a432cf69da7a3f8ad95d892c6879ddec65550fe47e4ea362e3f5b5c3dee201e6 2012-10-29 15:32:42 ....A 2680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a43302c977715b21bbda44ce115979672bfb29e8801ebbec3866c088c44ec031 2012-10-29 15:09:12 ....A 97792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4363f10afb8fa4a9b1c02b18764a6cec618e01cfac902a02c07ca044a697fbd 2012-10-29 10:17:44 ....A 479744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a43714dcdf27ec2ef00678cc1a769c7c4887b9e1b3a2af9d7eeda0d0b903d0cd 2012-10-29 16:22:06 ....A 655360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a43d68a41fafc8775a28abcbe492897848e28f13767a5347313930bf781a0e0a 2012-10-29 02:32:22 ....A 86016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a442700d32fefd1b355aee5526ba4717afe6fcf4800a0d1c5a36faef4978c735 2012-10-29 07:01:50 ....A 44812 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a447f8846dc3d8164ee5ea9a85fd9a7fcb7e9be9dc74846e66ae4c09003e5280 2012-10-29 04:16:30 ....A 31232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a464f5e059bf8803a1c013440651c12ab61d034912eb07c41914873608d31bda 2012-10-29 15:27:26 ....A 73728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4681075daf65cff9dfeefe1c1fbf390277a0a14ed2be6b7ceedf26c7f4e1f6a 2012-10-29 02:18:52 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a46af34be73a3168d0a18bdd8a18e1a2c42fae236617cbe07852dfb6444d0a51 2012-10-29 02:35:56 ....A 34304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a46f3ca2c9fc87fa9a09622201727e69f152ea9378805f0f741e6ff9aed79e8c 2012-10-29 15:58:58 ....A 9728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a47106a821a3248139649f645ea78666bf39554acc5d8cc06a3a4b4ef0e86dfc 2012-10-29 15:45:10 ....A 60928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a472e66505b273cb9e359b4fa571daf2b91e053cce09395456c72ddc44a2a954 2012-10-29 15:32:36 ....A 140616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a474a122502da7857aa63fa99157b386a4fec79b57790ad2bc3bc924e56ae8b3 2012-10-29 09:59:56 ....A 4305 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4765877141070bd593ad59f03df1eaa2e8139547a08be389c437b482242ab61 2012-10-29 03:43:38 ....A 55296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a47f9a70d51682bd4881202f8664ccbab8cd99e4ef4a8b65d5c52484ba2f3dd2 2012-10-29 01:55:02 ....A 873763 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a480acad23770037aa47897dad23131232223d60e14308a44bef0433d48e1044 2012-10-29 15:22:04 ....A 344064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4828fe5801062e45e2c2d7d29f0997bfd2d55ba260b71b401c023b26e994bca 2012-10-29 02:29:02 ....A 84613 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a485015d26c42b3d1611625a1e2a3f753af6da2822fa478c9190b638a66be09d 2012-10-29 15:25:12 ....A 934655 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a486bfd4bccbbfe58c6f49b3b18f1f53a10850fa006c801fbebc49af471cf381 2012-10-29 15:14:44 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a48de05853863e5df6702b89196124f013fd8e2e9be3a062b3e06d830bd576c3 2012-10-29 07:04:22 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a48ed89ed9e27eb96e19a734c4380bb8b9a29c5e386879c93570184d56ae714b 2012-10-29 03:29:40 ....A 133120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4924b8ceb57efeb8c6ddbafbecbc464c10814cd18a43c988f1cf511bc0d73c1 2012-10-29 07:21:22 ....A 70190 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a498b6bf0728b43955e1533443e73c0c3632778a99c0d77851bdd8f4676a02b6 2012-10-29 15:53:10 ....A 1410400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a49bc876ca8fb6fec900ad77d616c6a3747373ff311c883357ffadf23ef64db1 2012-10-29 15:32:56 ....A 127521 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a49e263e877cd381da8f3f0b34695c1b63ad12c0d027b160f486d955f3322a4f 2012-10-29 02:37:30 ....A 10752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4a1180175c2c0f3285966adc1c1dcfdae63c6790aafdbe2b2bbc8f326321cf0 2012-10-29 02:17:22 ....A 828200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4a41eb638b012fdf458e141451be6497d7cede886f403325775da06221eca46 2012-10-29 04:13:50 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4ada584af5dcdcb3c41271f2ce250376ef63df8b15c842970d03324ead3cb68 2012-10-29 15:20:32 ....A 158216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4b1b7cda5a9ec3fce15ff2373c1dd58adbc1294929eebe3e94584dcf315a569 2012-10-29 15:44:02 ....A 109333 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4b26437cdc4b3220849538f8505793a0a93d827127d79ab0544ca1150219805 2012-10-29 15:13:24 ....A 170496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4b49293e91bb531483d45e200ae34038a05d0ac4ddd6ab918b4cf871f0d2a1f 2012-10-29 02:32:56 ....A 12800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4b548785dc3e861fe54003f86b3301ab471532365a6eb9c607f1ec0e5eeafe9 2012-10-29 06:30:58 ....A 1231872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4b6ea4095c6c49648031f4c4f71cfe0d9c11ebc7794bfebfe715f4a0c3eef32 2012-10-29 14:51:24 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4bdc3766ecad702c847f6b639f452706bf6cd2027aaa66609d52fd987311f49 2012-10-29 11:01:46 ....A 532992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4c1f79a37c85cbce90f60c99b24eb2453ece2a93674064eb01685f7eac1b297 2012-10-29 02:39:24 ....A 92498 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4c31390fd6e45613b4de6c4e3e2ff6fd94e8884db5f53e5957fcc8a631f36f8 2012-10-29 15:18:08 ....A 317435 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4c520693a0a1efa78856875aad3e8c5b3f30c81b40d8a59ab707c9b83c62e3f 2012-10-29 08:08:00 ....A 2569 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4c713626b0db3d402c0c3df7440694a00b68272f53a59b16e66330c46c52098 2012-10-29 11:26:00 ....A 263934 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4c93a3e6d1044c0f47f8c04ac4474982738b36908ce9466927e8d969dd267fa 2012-10-29 15:40:30 ....A 1126400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4cb5a6e9ab8151ebeae1b49e4914bc3996fce5d379bb6368d092be6b18deac3 2012-10-29 02:19:30 ....A 118784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4cbd6af8cae2808dcae6d4216dff4725eaedb7bfdeeb81df988fd8febf4fbfa 2012-10-29 14:43:00 ....A 29088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4d25a0f706fde35ad932f1a8e58dfde54ce61396b29b0b5b157284bf2126c44 2012-10-29 03:44:58 ....A 677376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4dd30cf54a89a196a6f749e44a25ade81273001378f86ee913b4dda25c84ccc 2012-10-29 15:48:10 ....A 70249 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4dda32962316071b797ba20ffe77d0df85c2a1446d5377bc40c25bee1879bd0 2012-10-29 02:51:16 ....A 76617 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4de437d45e0ee327241aafdaa8348a5a81d4f5a5c348df99945f337b85cffb6 2012-10-29 02:38:12 ....A 659656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4df8be0ac77b1daf02e76c59c7044296ae9fa7ae777bb9b1a80189efc23b650 2012-10-29 08:30:26 ....A 77824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4e0f7671b9898f7ca8d204c9a346185de46091f812fec3df7908bc82c70eaf9 2012-10-29 04:00:58 ....A 1175736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4e104a717d54ab032fc7ca1a728997c88000bd66d5d79210c878f9fd3e49a0d 2012-10-29 04:11:32 ....A 593920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4e118e9fd025a5388a6ef87c9e372a6902786dda6333c16e0dfe8de512acfe0 2012-10-29 13:34:42 ....A 669150 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4e206d75fe92b816bc71264f7aa021dfff3885c4e1c056508edf1a463c5987d 2012-10-29 08:32:58 ....A 172445 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4e2967353b5a9108bef4b8d97eea3efe872750f065021c9f42083ff93e516cd 2012-10-29 14:05:54 ....A 864256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4e359527e65a4afccbf42a18f46a03e563df2f3874940cd5fc9af3b329a7e68 2012-10-29 09:13:08 ....A 162134 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4e50204a05d916c1d76547054696bdbd5f319d151c4b9e5c39212f6e109318c 2012-10-29 02:39:18 ....A 227136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4e66e04f121979ae62eac63c217e4d593f9c31be9cade6b0a1805153648c58a 2012-10-29 03:06:24 ....A 164349 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4ed8798f341699ac234903cab0b57ec9eb84c20806f955904cce2658f95f945 2012-10-29 02:52:32 ....A 172032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4f4026c19e4ee8afd77ac082ffa14c21ffd49dcef69089f890da50d0f6829f1 2012-10-29 15:14:28 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4f83d533d0e9a38e8d12a137491eb9c1b832beab7ccd4034ce3fcf5044007cd 2012-10-29 16:13:44 ....A 12456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4fbd959f1c2e2629495b8653812e4811fa035eea7af1e08dc1f41323bd731d2 2012-10-29 02:20:42 ....A 34304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4fc90c4c1954a7f1fda79b4f2b660a40ab01f7e6cceac2dcb3231c58ca3693b 2012-10-29 15:50:24 ....A 14302 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4fcefeea0efd48fbd641de0468e7eb323f9873c51ceddc9e38812ab758a7f5c 2012-10-29 02:36:52 ....A 206849 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4fe874d459624b414fe18c7274c321b89f3afa592cec1ff064041ca5be0fbea 2012-10-29 16:05:36 ....A 11776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a4ff556d24c04583e22bc61528316bb401663d4a98ab3b4d6b053425a64707b2 2012-10-29 16:00:12 ....A 89173 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a500296b2953f1bc2e186a7a9ce791c41d71716cba512db92461b33086564dce 2012-10-29 15:30:32 ....A 651832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a503255243769ccb2a5e62630d844af50ef25311c694f4680c72921deee6e1c4 2012-10-29 01:34:32 ....A 20934 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a506e8c7d4bd1b47fd0bc8dad38cf1807cdfe40890099a6a890042cf55c5378d 2012-10-29 15:05:12 ....A 631296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a50ae8501b4a1273d1598f9e1b8885f1a5d946c1fa346c28c336a07d8dfb6d7f 2012-10-29 02:02:32 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a50c9c8689393c1a3302922812cd018b0aa59af99857fd35033dc94db9c7d441 2012-10-29 16:09:20 ....A 115286 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a50e7865847feb312c620625065ec7ac8666bd113a058c0abdbff5b389bf4fd5 2012-10-29 16:04:12 ....A 168960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a511d2278991d917059ef7b8f7176383070d13e1e30f5ca11e1b8ffc28d5299f 2012-10-29 15:10:54 ....A 835584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5129636862417972e685bf85adbdd14106ed6958f1e9f886fb10b7517022b21 2012-10-29 02:12:32 ....A 150217 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a51394157bdb5a326c5322cfcba45e041c8b98665c65e26a67abe633ab39ca9d 2012-10-29 02:43:30 ....A 94180 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a51b6ad0c992b8dc419ac69cf8eb20c27f9180a4b862ef6eced8e812e2130176 2012-10-29 05:01:18 ....A 242176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5237cd126ec57af3aad49a7cfa54e7abe8aeb16357b81f993910ed8da69278b 2012-10-29 07:18:40 ....A 957952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5289c2436ab7d52ae4cee5b5b0ac475bc57f5f5ca01d892987b16bd969c17e2 2012-10-29 13:27:44 ....A 170496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5293af6a907002f329436b8922d0488706baccb448870f47760d4d22eab6908 2012-10-29 02:16:12 ....A 1242936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a52d52f892db4e87850cf6a4ae62afbaf63d79596bf46f0712486273ef5dfd57 2012-10-29 15:31:40 ....A 163449 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a533358edef36b3608f976a13483c10eb796fafd5f6924ddc9495b3234554e27 2012-10-29 12:11:38 ....A 360486 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a53b10930f44842710dfa188b06f8bfbefad4777dd0076c565cec675a0862e22 2012-10-29 08:15:38 ....A 4096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a53b620b96285e6786fdb59c95061281f5d43d65165bfc198a95390e4dd2ca0f 2012-10-29 05:47:06 ....A 27909 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a53b7eba3a922173da2f0fc1e985ffbff8e7c9ae604b45d67dfc9c4121bcb1f9 2012-10-29 09:20:14 ....A 536576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a53b808b5ea1438653281b6b2fd8849166df83d58e6f7e34e9d33fa0af647812 2012-10-29 07:15:12 ....A 194775 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a542df4dd71dd061e746dbfe4df858f3f2cc295e2589b8a181bcae00ae0e2df4 2012-10-29 06:40:56 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a548605e1639d38dfb37a22b3f424869ac21bb1e4fcb1065ae839807ce1ddd05 2012-10-29 08:36:32 ....A 303549 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a54b1a0cd5837a8507b3b97721a41ae61a2538161001426e2d33ea441ea79503 2012-10-29 16:03:18 ....A 3833368 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a553f44500a8f8ddf1aa527982663140a912b874dee7832098ab945491ea60cf 2012-10-29 05:07:52 ....A 102172 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a557713f99f23938640fc6f3ee7ad93bae81a2214bb856364b384bbf1f4fcb07 2012-10-29 04:00:58 ....A 74406 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a55c16ba938a13a05859f324e7887790375d9f4c734d3c8e4f3ec1ee7604cbba 2012-10-29 15:08:04 ....A 217101 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a561edff388da4c953f5f0a58ebb47bcbe3270b8e78fd899e13765d334131806 2012-10-29 04:15:40 ....A 151552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a56265b29e8d8b6a55614802a50dbee903960ea1b1982d9d7a8c7b37bfdc6bbe 2012-10-29 16:08:52 ....A 540672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5631aa58632a6af4c1d38e265ae868ad8b35b675e7a471199c8d9eafb54f884 2012-10-29 15:45:58 ....A 2707422 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5643d9e7ede5c22006baaf54b56b9a38ae17b11c50bacc4aa0e8a764ddc8e83 2012-10-29 15:12:16 ....A 120176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5648db7fb240cf0249f5a71fe774aef60ab3163232fe7c0c793e894aa174e37 2012-10-29 08:24:24 ....A 351744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a56604e6b0e3c4dc23cb1dfe1089d278337d66950e1a496127c204e194a90953 2012-10-29 15:37:58 ....A 45568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a56be5a1282e77bf3caf5fa21df1186633494ef8e4c0f080257296fab3089b89 2012-10-29 04:09:24 ....A 265216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5710767f2fba45ce321536b7b80238444e47df99e7d3da4e463506422248fab 2012-10-29 16:05:14 ....A 1625137 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a57301597ab34872233f648afd28a5004369d6c8df0ea04912160055c6688c83 2012-10-29 15:51:28 ....A 692861 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a573aba3c462ff08ec931189a73ff00a2e25a9cdc4c7a6b88d66a18efea211b5 2012-10-29 02:21:56 ....A 188416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a57d6c35b617a7588adf308112e8117dd7fe25088ecd0b4c51f9ca8c3489ae2b 2012-10-29 16:10:38 ....A 427520 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a57fe31bff1377c3af30b0c72a9afa8cba67bfe8f58e0858952da2a3fec6c065 2012-10-29 15:31:22 ....A 1496064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5839cb5df681b77374726446da146628f2f5dc79cb9e8718064b69b4d3df94c 2012-10-29 16:17:22 ....A 279040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a583bf926fd357110c5d771edb49f262ab2d8f04a70ba7df4bf976ed3e058189 2012-10-29 15:48:46 ....A 253574 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a58dd2e9b14667f1bedb0fcfd2c497029ed4b9db939b92d9feed1988c35ba103 2012-10-29 15:50:12 ....A 820696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a58e84ba70fbc84e2c0a4c9a4edcc2e494502fadffdf7798a38e485a90fc92b3 2012-10-29 02:11:20 ....A 585728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a58fe463a7803b380b15685d21d86b1a5f2cb0b93783d2682c93908405d9bdee 2012-10-29 16:15:24 ....A 610304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a59895b6f1719b44435a7f117ba2c38b57df06f6c21d37e8cd87ab6f9c45082f 2012-10-29 15:36:48 ....A 18432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a599b04aa0bdf634f08d488c2c285663a47dfae84d2b59a58e88643cab62a8c8 2012-10-29 05:32:18 ....A 10240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a59be480c4f054b45f5833abc9645319bcc5856512f2eda86f48f0d088045494 2012-10-29 11:10:48 ....A 195240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a59df893a002e4a17cfd95b202e43a5583ff07225a01a640e6738e7f3bf8f30b 2012-10-29 01:40:00 ....A 189440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a59e193d3de473288e18afbf83936a66aeeb8aae7f9a38bcf44027d0e66bfbe4 2012-10-29 11:33:38 ....A 1531904 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5a0e727ddbb6b37ecaa5a0045256f7a7cb38712f5d734f928a56a975435a256 2012-10-29 06:38:18 ....A 112383 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5a13d7c870922a62605832c7c39895fc16cdb8baee5cd7ad71bfb4731b6c077 2012-10-29 05:04:08 ....A 1025040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5a7fee3506bd24f5171f2ed341aa98860337f1466e7aa7e3972350b0ec86517 2012-10-29 06:01:36 ....A 807229 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5acf393b350cf8354550fb04a01cc1aa77b4d936a410556c5650ffac5523753 2012-10-29 04:08:14 ....A 663552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5b20d9607fc520bdc55d23f4af7d71998dc8a8817f2e3b62850dc5f1340b023 2012-10-29 15:10:50 ....A 1597440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5b7087d503899e56b86f861ded8401d41e2730a736594877e27c90343be3baa 2012-10-29 13:22:16 ....A 16388 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5b7dba74a041e79e61c5579394352c6bef49812fbed10720db56002a2eb3dbd 2012-10-29 07:26:14 ....A 263029 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5b8a50d76d4f2cfcfdf437202a5490f6129dcd84b1f75d44e21306f23410be9 2012-10-29 16:16:56 ....A 1012736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5b9c8c0695ad90e23d758347eba7946af2e3010476233a2da0c3a09b8bedff7 2012-10-29 15:11:14 ....A 117248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5c0b2b5f935ec8aae1a469d730ee9adad1194f3ab07dcf9f896c26070d5f97e 2012-10-29 10:28:16 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5c362afb52197c89271db7022a1b733abcbd872322357f3fba8c63aec957bc6 2012-10-29 04:47:42 ....A 208896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5c550621c6ec650406d82ea47c6c50aa6c75483ba52c9e674d27dd5eadfbf3f 2012-10-29 02:57:56 ....A 387053 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5cbb5c76f6542af053d2df8540337262d488492fea9403f9a183be18c640ddb 2012-10-29 02:28:08 ....A 561152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5db6bd950f21396e57997efcc33b2c6cbb95f98455fb28f85668872c5f17ca0 2012-10-29 16:19:44 ....A 574345 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5dbc49fbac6669ddd0756a4d1a5a78e3002b882c9824a16c3a8217f832961f8 2012-10-29 11:40:18 ....A 121273 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5dd9eacf506d48637b864514d2cab968566c4b2469f0b84b85d28871b46b26f 2012-10-29 04:15:56 ....A 294898 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5dfd139ab6816a3f5a502a5d1f52ae05b850371f26c8126dbe46dd26682f758 2012-10-29 04:28:44 ....A 1284956 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5e36eea8f00e5b257a561f5d5f450d0d3c89a94ac02ec6f9f4459a36305e79a 2012-10-29 14:19:56 ....A 96256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5e5263f27861d5eeaf1c496d2b6b02919fb6a76932ef0861baafd984a89d22c 2012-10-29 16:03:28 ....A 20487 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5e6f2d106592b91f6b8ee8ecb960360b7313d220514cf5894555b73a4894485 2012-10-29 01:37:06 ....A 1843200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5ec02bebc1b8d102cae0c9957bdc8e1c9e61eba74e584b74641278c806d1a63 2012-10-29 08:12:12 ....A 1867776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a5ee15f71c78774aa25099734bd5c53d653854131e65c85ea19cc69c2c94cbe6 2012-10-29 05:32:52 ....A 98304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6022cb1c5830bc8fa8a986fd69816f2e82100054ed97c0938426eb9bc313e92 2012-10-29 11:12:18 ....A 661113 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6058461b624d16b78bdd5276b24b1fada1e962c54adefd2226147e56ab6cd62 2012-10-29 09:04:26 ....A 2784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a605dd9ce8a888cf42527e06706c002367ee17b2c16b559c084b8888dea89f9f 2012-10-29 15:26:26 ....A 59392 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6064457cf6613e89bc1718474801f25905273a7d6c57f2ec5bfc953392405fd 2012-10-29 15:25:10 ....A 234437 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a60897587a3b92643acf87002b8751c227c951cf2e795c42b9eed2850c988a95 2012-10-29 02:48:42 ....A 323584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a60bcd27ca53b48e48e70580fb4aa066864fc3b1d6ff5db6fce246f19b29522a 2012-10-29 13:18:34 ....A 40998 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a60c9fb2b3b432dce3f2f622d4486d858916ee87280f0fd35c786c97acca14f7 2012-10-29 15:30:18 ....A 5440883 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a60cf467565b1d7a02b1692b25b863da726819c353393fe3901a9f43bad75e3d 2012-10-29 05:18:50 ....A 429056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a613cffa6fe149416989e4cf95c75d9f2429bda513cc21cb71dad29ceb5d68ab 2012-10-29 02:01:40 ....A 15949 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a622214328b516cec04fd0e1b114987b23fdd5568f4e33b59af702abbf9f3e00 2012-10-29 08:24:22 ....A 1536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a623778562e952d0a7cd68acb7cbdab01c5e66787e03de82ec95a6429d5d3bed 2012-10-29 02:21:00 ....A 192000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a625ae80d826e4057311324ba4ea3b1094580165d6557ece0719573bf266dce0 2012-10-29 01:38:26 ....A 1068200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6272fe082717a1a4d616cb3b61c6545b7b985ae5a99e2e420a42b59034cb448 2012-10-29 02:48:50 ....A 251904 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a62bd7afbaab25fb4fafa04e93b43d49761a1a2a6ae721e127548af6a3800d9a 2012-10-29 15:47:20 ....A 14719 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a62ca6b40cc191af04fd2ddb8bc5bf6aa80c92bc7e741122b3a50c0292fae280 2012-10-29 07:10:26 ....A 46859 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a62daa2cfacb786b30bf2067100601a7928d865bc3dbcb811824d33be6468277 2012-10-29 05:39:28 ....A 860160 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a62e8d79baef555712e511cd2e164154bf8ba150abc85bd4fdc5387751e3dfbb 2012-10-29 15:48:40 ....A 506880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a636b9e43772023e0a710900bf3f5f82bae6235b1b96588fd07285336d0dedb9 2012-10-29 02:49:54 ....A 110592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a63e60317790679141aa921d44f714a3eb71bef36147ef8b1abf9ecf0ff1386b 2012-10-29 02:47:36 ....A 246154 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a64bc6bc856ac73a74a7bd01bab721990d8b6a0748b0cc9d9e2335efabdbe1dc 2012-10-29 08:39:02 ....A 671744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a64d3edde6f7027cc85a6ec605ed848308eb3da78ce3b4470df3fadf4c15f152 2012-10-29 08:57:54 ....A 139264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a64dca2830b3f4cb8dacb171d09461dc6a83b7f3683b8eb8ef19fa484a85f71e 2012-10-29 02:41:48 ....A 453632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a652d77bd9c3e06ee57c81a6129b5bf1ac296e6a3410d11d7aa252336181663a 2012-10-29 06:03:08 ....A 708608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a655acc18ba64f6781f496d8cfeb570371e2518fbaa255895d54b529fd0a063c 2012-10-29 15:33:00 ....A 98304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a65621b309872561beaf3e9d97e73cccb3dfae7d2cd587e911fbb43ff8092480 2012-10-29 15:58:26 ....A 331264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a65d16f8e21c1a44e9ed421f4d851e44b555dca24f99a9c0108556ef325ac3bb 2012-10-29 03:29:16 ....A 13610 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a661bba1fa8c0670fe83e788c46ca0c0d1c71a5cab8d2f375b64f589d0b99373 2012-10-29 01:39:16 ....A 86620 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6777c4c3b78a417235c29943f659151b5551abcb82e91fa083ab73c834f02dd 2012-10-29 07:51:12 ....A 1080509 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a67805f125e1b598b196589e33a89219b81c6e3a1a44830a961354bfcc560fb1 2012-10-29 05:19:22 ....A 410624 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a679ce204cfc74257c616afb8c88ed401a8e14d8efbbfb84009ab70874310534 2012-10-29 02:03:50 ....A 89048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a67d5c665684f766cebe10651956649707ae2d91a89b2cac5b910c40996db92a 2012-10-29 03:30:38 ....A 2564106 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a67d8ad0f33c5306d8d1fdc5872ee1a8e10d5e751812ee083d723e03bc77acd1 2012-10-29 15:54:46 ....A 26112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a682da64ff05357dca0dde16f15692759a2baf5d04de965109fbf0678d324f31 2012-10-29 13:49:16 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a68908818998fd77e3e1a2138fc6d5c64486603b138bb0ea9d52fc25a68b6252 2012-10-29 02:36:04 ....A 471008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a68b1d78b5b15497dcc707343856b628c66128e6af01228d80e741386bbbe803 2012-10-29 16:08:14 ....A 9549 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a68e8495a2e68e4208e17ad95243fd531d3d17a5fa58f6d202fe3456633a6881 2012-10-29 15:57:42 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a68fb057862c765ebe1f659dd1843f0028c33aef84eeb06ea8babe9d4649d4b2 2012-10-29 03:31:00 ....A 77452 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6903c22634c415c23b48f8169857fbcce028bb7b6c5c1dee2bebac184f6c884 2012-10-29 15:11:00 ....A 350761 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a69485890c25db77f3a702a2b92b54453dd78b8a9852e21f56011407ac84c495 2012-10-29 11:58:58 ....A 487424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a699954a8e9d4656fd152e1f8da8cd977533b92b72da5545c2be9259330ef87d 2012-10-29 15:52:16 ....A 26016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6a34b01a33d38f28d7ce8ff023ecf8f345296d3574bd2171df3f4d7c5d2d5e8 2012-10-29 03:25:52 ....A 730593 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6a3de0aea08abad18cf1a0a2ecefb46ffa225104a0af1db8f9c20f7b9b43a2c 2012-10-29 15:38:08 ....A 139353 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6a74121af91d9b91349f9734cc1c22ca913309ec38129cebf005194f3a48114 2012-10-29 16:09:32 ....A 442625 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6ab51a181a4a6441ebb9b31bc53ba0c39989891f817dae5b00257dfdd2ace61 2012-10-29 10:43:22 ....A 77828 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6ac23b01d1bc40c9ecb451e6551d3e444a58b9db2743e668cae36437dc04e07 2012-10-29 13:02:06 ....A 371200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6b22be1e5234493cce80449b2385248e68599b6ca44ce363c21d4f990a85836 2012-10-29 06:37:24 ....A 27144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6b39bd764d412bbfe150930caa0070e2f3c04e66ce4270ec2117ebeaf2f2e06 2012-10-29 01:35:40 ....A 2666496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6bbcb2572a2e88450c42e4fdfb374fcb1c647bd3fe1775f9d4c426056c5d161 2012-10-29 15:19:26 ....A 110592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6be78d2bcc953ff0d33ecc5077daf4cbd55f23859141a26c7bf61fffe7d43aa 2012-10-29 03:11:20 ....A 380928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6be99bf47fbb68e2592703e200a6ea99a1511d90fd09c11460fb25ed840534e 2012-10-29 12:27:48 ....A 167424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6bfbe23ef7804031882682170b388d1da9d5bc5cc13ec2ec2441bf5dd99e570 2012-10-29 07:40:20 ....A 274432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6c20d90462de5b52eafbdf4359bad0b11bff606c3fbf153bd46cbe71df25fdc 2012-10-29 15:25:58 ....A 5760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6c2bb818db3c07a8aff570d780da8c85f389f0ad58125564a8ecd7e44f7e8b1 2012-10-29 01:41:46 ....A 6262784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6c2be72df27b53244f5606b591ce0abeb5f919abd28c5a9766b9253b6b451c6 2012-10-29 02:28:06 ....A 844288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6c2fd0c25afa064bc3d9b80fb268e55d81f26af74aa9e2945b50f965d44fb2d 2012-10-29 05:55:48 ....A 90112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6c368200445a4b566c36563c5b7b5a3db61ae54d52fbc253e38e546579175fb 2012-10-29 05:12:46 ....A 1286912 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6cb2fd234139092aa6b55ee7860b6464ec9a5c8ea2986be98ef8717b3e5862f 2012-10-29 15:26:02 ....A 33280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6cbd815cdf3b40cae161b2e06ffc666bc80508166d10fc672b3f0a149fffaac 2012-10-29 15:48:26 ....A 14848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6cf552beef5cc55f76dc90429d53fecf13cc445022d6a20a9feee034bae5e69 2012-10-29 09:04:04 ....A 72704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6d04cd7532563f926085e7c40ed2543a5bcd914c653b206092cae965b63d6f1 2012-10-29 15:20:52 ....A 105984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6d293fc73eee0c6563642c93432cb149e1c14304ca3ad89c9da15f2fbf0169a 2012-10-29 08:16:20 ....A 1383944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6d7a2e3f6e0aa0f620801e3411856f46ad55c76a004170552cdc3f5b2eb77a5 2012-10-29 15:12:20 ....A 159744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6d9f363390da2ed5e8602e2126bf0f0fd24c869a477fd9106d429dff86f525c 2012-10-29 10:33:20 ....A 82628 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6e1fcd8d01bf356424e82f6dc0909ab0cb8151a5161f37774cb4de9015eb44b 2012-10-29 11:09:52 ....A 968484 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6e2921028484f95b68987f927b5d97dd8dd2566422062eb137a7720c915ab5e 2012-10-29 04:42:06 ....A 26624 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6e2fecacf262234f2106916fb1719e8c04a7b7b41a46d1e82411e048c260767 2012-10-29 15:54:34 ....A 26840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6e60560883dfa2fed9152eb23a07f0f1f442615133785f93470a89e95c63865 2012-10-29 15:31:30 ....A 79332 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6e6113a7fb8ae42ac9b0a9af7276032406419d034c89df3c99a2c5c72fa0a81 2012-10-29 04:14:32 ....A 463872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6e672c54a1f35e630751faeacc73d712b4277400113bdd4ce05ccd9cb716668 2012-10-29 02:21:32 ....A 135048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6e7d7e98b3dd5ff39637d9f6e338e528e832097558c05de191bba6ede1a77f3 2012-10-29 10:12:14 ....A 689221 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6e872731f233bc6116638e7fdd312a8b07f3d477a7413fd4970157b21b98c09 2012-10-29 05:17:24 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6e8f8b1097d0e11ce60163ceacc34c9fb40d02503957cd698254b92b6364963 2012-10-29 16:20:16 ....A 7168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6ea40c044af6fee1e7ab30a7bef988e39fd620e0ba5e1fb69188ae2fb8c0f05 2012-10-29 07:37:36 ....A 5738032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6f3b8ac0a9aff07a163498a33ad6b337f34a61858503c0673365d5d290ddcf6 2012-10-29 01:55:50 ....A 136192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6f786b7cc13e0f6648209902f2985af2ddfbd41df5eb0774d04703dfc816835 2012-10-29 16:17:16 ....A 1091228 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6f817a923d14f7fb4fcaa2f96a667a9a1bd61d6f42da3dbcc62284e9337ad2f 2012-10-29 08:09:56 ....A 516616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6fb119b4ddf5ae56e9484e29797e3fed2e31b53bc0f3effa513b9c7b3209ef2 2012-10-29 15:46:04 ....A 544768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a6fd449adc29cda03d62892156b5edcb168234a0202f41f4a94d9d849da1601c 2012-10-29 01:58:28 ....A 4096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7121a3017fc5e2917763620a28a042afcba0162c2156cd8cd4fef1fde99541f 2012-10-29 04:31:28 ....A 561163 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7142daf5474212d27bdd32edb9d2f23e161a7b702c64d73e9a2654fbd2c46c1 2012-10-29 02:04:32 ....A 59625 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a717009da16070c8808a823fd62fb21fc1191e346b447bd06b0978e1fddb2fe3 2012-10-29 16:07:48 ....A 51200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a71a45d013d9936105bb9b1361e7fc8bee2bae1c0b1ccb6bc23a6a9adfd876b7 2012-10-29 16:23:02 ....A 453117 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a71f257188244e04a46a745aa371a7f2c86f98cb3ca63c5365fd938ce0b410cf 2012-10-29 16:07:34 ....A 49929 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a723720dfa331033a91a90bdfd21c0c22d05927e9fe080c61df0b61ccde2b874 2012-10-29 15:41:52 ....A 44544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a723f5250eb51b9b9aa2178b9c168a978a16298344320d3319d3fa53fc69c6d1 2012-10-29 15:24:52 ....A 37376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7248ffc313dba9148877619a99564933c9806f3567530de2cd3b6d2199a0889 2012-10-29 15:36:44 ....A 155648 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a725b817cc1260c9c337a503c492f4390eb3df8f7e45a19f493de15b897fb69f 2012-10-29 10:06:34 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a727b1ca216a074991a7f3271764c46a045efe24d75ac6b7910b1e0b0e767db2 2012-10-29 15:46:54 ....A 196608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a72c42f495b4a946d00cd3a6fcb78a71c30252686145de0676549b9374e141cb 2012-10-29 02:17:12 ....A 208365 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a72e83982b83e16138d1e05638d9d5b56bca45d79b641ac35ffcc4b5e7d2b1ec 2012-10-29 15:41:50 ....A 217771 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7326d3c73bdc7687b0819e82dc170419acf0a60f1838edd0395e74787838e61 2012-10-29 04:06:24 ....A 216576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7352fc96eb800305296be3c59df1b4e4bbd9278a7a7e645a47f43481cf6a708 2012-10-29 09:18:06 ....A 1916928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a73ab30e9e193bef5975404c7ae0dba776fe8d6c91c8dcd43403fc4480654a5a 2012-10-29 15:19:30 ....A 913028 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a73bff73bf24777e7a1e75b3849c74aa4263fa398b433b2011b53e523736a685 2012-10-29 15:25:42 ....A 13824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a73d80ef21bf10e7b002c01e6dad5d302bd1d7b4ebe5b0985647e030ec572c25 2012-10-29 10:49:32 ....A 855265 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a73dc17abe558b6bfdf4394198d1cd3661383522f7d0f5eaf1bc94a7a5e61c21 2012-10-29 15:53:38 ....A 914944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a73f7c94338da8a85487713db7b832bb99ea60c24c1460b99f46fa5bf3b0ad2b 2012-10-29 07:12:58 ....A 257221 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a740e5679a7610c6af67809727190f2d59e6cd93ddd996ff625971e6244c50f8 2012-10-29 02:01:02 ....A 249856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7433b16869d073c947b145cb63eae43e81d105200094df8deb47dce0b394f73 2012-10-29 01:42:26 ....A 1560576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a749336dbcc10982bfd1ee9e6aa174cce06a2ed4fa3f51a872fd440dcfb0a546 2012-10-29 02:52:00 ....A 1855488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a74c77cd826463dd6eb0f3ebb8c63b63c2b2c06e9367207cf3db8ad147c07d73 2012-10-29 02:38:06 ....A 7062752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a74e26a431fa6d48dcce5cb340237f2f8c9a5b30ccd9c92aece12100a5dafdde 2012-10-29 15:14:56 ....A 967258 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a75488b03ee904e179f9feefe550e4d481f46174e2883cd1748e321992131284 2012-10-29 15:45:16 ....A 1998852 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a75784e1cf30406ed29e18d4ea4510f6834a8b19bf58f88243c6c8961a1329c8 2012-10-29 01:52:56 ....A 3911680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a75c5e2e8564bf44c2a22c9c0f7d407a1d9acf4bf8dcc2f1f19294409b02ea00 2012-10-29 16:01:24 ....A 1875968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a75c694a936cff0242a19ab0eb149b28aba3fdd871e427512d5461425b2751fb 2012-10-29 14:22:28 ....A 22016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a75f740b1d6cf9404141cb8f5e2e78228c532c4181bf7fac7dc140c0284532bb 2012-10-29 05:11:32 ....A 401408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a76025021d6bf1a768263413d45188342f76a3c509e25cc97eabffb75f8668a6 2012-10-29 03:08:00 ....A 978944 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7631513c6158e02c6a9d2971e503bc99849e5552975eafcaae6e7c053eccbf8 2012-10-29 05:21:06 ....A 108526 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a76874ece099404be65c473142460dbca5144ebc74fc357a440d2f26aa6ec015 2012-10-29 13:01:50 ....A 16175 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a76eb3fac6ca95e40f2604e197ce0e792165a0c8418de2d4decff6304dc3e151 2012-10-29 08:32:12 ....A 1048064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a78093019e72ad5347862bac531b71010ad0b18ac2edf0634e9f5e2f1fd1caae 2012-10-29 02:26:38 ....A 342980 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7815f4a877a31b2d5d53ea66a231a40c74a0eb725d37030b2ff5e4de8b5e7ca 2012-10-29 15:35:52 ....A 17380 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7a353043cec47d1d0157c30d1cfa1c35f6cd437608fde8295d3a2c7117b1ff0 2012-10-29 08:44:30 ....A 1059840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7a54e4ba3f5346bcb9f37576208976c2c8e2ec4b54f68dd11fa3e9d92bc504c 2012-10-29 15:11:02 ....A 1267458 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7a78562eb14b6b91e27a287eeb3f8f3d34d7d68973d70f8ab94d1bd39466c2d 2012-10-29 15:35:18 ....A 67278 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7a93158a0a32f7f4795c3e5a6b6fa6fd633c860dc4a082fed378754a27b1963 2012-10-29 02:35:32 ....A 4994220 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7a984803be191c68477490e8a9781801a4b845882b7134e029c7396717b585b 2012-10-29 03:25:36 ....A 758784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7b259607ca71e1f0494731a7e77c4cb66daff50aa9270b797a889c5a4ccde95 2012-10-29 05:13:28 ....A 322048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7c1ec3964097d888c35dea8545d09d18a9768ea6604edafc640e96c2fe9d3ad 2012-10-29 03:28:44 ....A 228352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7c2a3e558067d21ea3d8e5d046e95ac84757becd48fd7a4f5e01881ed2e4bb8 2012-10-29 13:11:50 ....A 626688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7c6199941c135dbe3d00aae3386706b1c0965cf852262646a9d62dcea59eb6a 2012-10-29 15:48:04 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7c7995a68809fa2a947870dcde11b401ad652511f96783ba483906889d7e8c8 2012-10-29 15:26:08 ....A 6016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7c8fc4162675d05d72f1f2fafc3c205c5c041f395bc7ee58f60c159cea48132 2012-10-29 11:28:42 ....A 48640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7ce4fe8965017dcb57de6c429b0a62f07aa20fc361fc86f66f7e7244a5ccd65 2012-10-29 02:30:06 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7d5949328c866d3d0c92644eca1ec32fa5a1d0cd8447e5eae5fd844c80a811e 2012-10-29 15:39:24 ....A 21504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7d5e56ca71494c2a99f8a396bc69c63abdfed8dae9b5cc86a942eab4bd4e7a3 2012-10-29 02:52:14 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7d63e9357d902749a864fc6045b5ec767dd06653f14be6d12b2cbabd9b09fca 2012-10-29 06:20:12 ....A 48640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7d991e151b133d6c0c10c2fe9ba161c09707f1031f3fbe1b5919192d9e4506f 2012-10-29 15:59:48 ....A 31232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7dba733c6c23a88409bb04e8b47b0947a631af04abda1ca03fbb680383d2515 2012-10-29 05:34:32 ....A 6730040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7fb8a3f971244d485b6ff67e908f39e338524cc8545a32995f812270c44bc62 2012-10-29 15:39:04 ....A 946176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7fcb6f4f02e3d7b91ec3e88acf37aa36823bf220b95acbb714bc4b668d91eb0 2012-10-29 03:16:06 ....A 4313 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a7fe74acc662caf2d5430c8c09c7b11d335c5998828a357fa871671f9714db08 2012-10-29 02:57:06 ....A 61402 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a801a9641fc83458b809cf9d362a647454d6b84bffd129eecd19476a996ae7f4 2012-10-29 15:15:36 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a801b085c88dc87ba54b3d4de09b158bfd10fe93511f7da70b695b6dd854bd29 2012-10-29 11:13:08 ....A 384000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8034dcde21f7bc68e0fd3dd3a8f540ccca94567339438c0b863f806a5a70414 2012-10-29 11:15:52 ....A 93696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8057985ccb1f44fa5fd903bb076984f402fea0281389b619a61c2b59c2cb363 2012-10-29 02:29:00 ....A 368128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8083dfeef78e630c2757ef47ef376726454077c5639ffc91dddf67b9c7f7c6c 2012-10-29 06:20:20 ....A 1380866 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a80b3c7e0f715f43cf985ea92528fa9a0a8d4665a80d17735b7427108176dd75 2012-10-29 01:50:08 ....A 246272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a80b95f7b847d5aecbdd3342ce256af7f02cd5fc18419f9aecd22708fdd7ea17 2012-10-29 02:25:26 ....A 19968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a81371cdadb79c402bdfd33a03cd46003e7f2135a686f4fd939087b84272dcd7 2012-10-29 02:28:40 ....A 2359296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a819a172d134552bd52ea88aa9e2abb683b4e158f26556dae84f175dea4def60 2012-10-29 02:22:46 ....A 86528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a81a2ce8c9dc3f03e6c641cf70afd8277629fe73aba38144fb1b176f7d8f74d6 2012-10-29 08:08:12 ....A 1589816 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a81a8fc0e28a8853a12fb4ce9e32e7088058b522594943362a97da830d051bec 2012-10-29 15:41:24 ....A 2285568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a81e5720366dd783a786adaf1990607cd1243145c65ee54072fb182f8c4e68bb 2012-10-29 15:49:12 ....A 225280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a81e8742b3751072a5eb68b8bbd226d2d80187e56a3c1e2cab6149d3c0e65e26 2012-10-29 15:47:20 ....A 1489408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a81ee3656c52e4c3408751a4cc06b9f896ad6c55a35e1e8de5640027fb9b7c4d 2012-10-29 15:16:48 ....A 87569 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a81f2bec6698d0437e0d988afb98269402e99a9cc18a9e3fc4a1a0d24e5dc8c3 2012-10-29 04:52:56 ....A 37163 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8276239a95b17e26d1d445bf0511b27f633a07db00899e8d70b51f6423b8508 2012-10-29 16:23:32 ....A 172032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8278af8a7c0f69b58b99daf02ef4e5cb24c01b74773e15180821e95097dd592 2012-10-29 09:36:26 ....A 180224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a82e79171c546b72ecdece2bb4be5b97702aae044f65bf707507d5803e0e7397 2012-10-29 06:06:42 ....A 116674 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a82f1f45dbe2debfb48a093e4f9d541c3e144d7152309472d63ecda5e62fb2fc 2012-10-29 16:16:26 ....A 174155 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a83861cae9ddd57150fb154c33b052bd742a8b2eadcf8af2e12208c6b07f7839 2012-10-29 08:35:06 ....A 37289 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a842b728f205f904f05a9fb5c133e8c16de23ca838884317ed9fd2f8c7cc1836 2012-10-29 02:00:42 ....A 564474 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a846cc6f81e0657168b6605615f77ab3dadefa5db36e428ced8b88cb7ae535c6 2012-10-29 05:44:32 ....A 906672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a846ef7f880e1070f166c65d1a059226c2504d36cfb9acba488d6760dcd86146 2012-10-29 01:52:00 ....A 1998852 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8509df9b2cbf296f0c21e5d8537258a8511d95d4d65380a0fb1a10250b1e7a1 2012-10-29 02:20:02 ....A 107443 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a853de5cc39211178db796382c32ce5300d5961d52ccb88908238e6b85a761bc 2012-10-29 14:30:20 ....A 176128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a857910e233e009d1e75a3ace810b3a57f1b15a97052f38a6737449f80f510e4 2012-10-29 04:12:10 ....A 19968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a85b721ca16b5efd77e307d6d0b310b3142897a76fd1f0143eb9272633adf88f 2012-10-29 09:48:26 ....A 2490368 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a85c17554dd1a102e7c92006b4a9e8656cd8134b69d9dc9679813fb315385b2c 2012-10-29 10:45:22 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a85c4b78dfc362c1a832abcffab70ec77cc0da316dbc40e38eb5e056b507dc2f 2012-10-29 02:36:30 ....A 15872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a860b30e172bd0119220d01db0254139bf6685d77ba52f0586a6569fa3d504c8 2012-10-29 15:54:24 ....A 194560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a866824ab8c4f1d23d0a23afb53a64a54e64e6aad9465ae997ddbf9b24bcbc30 2012-10-29 15:59:40 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a86923845021c8bdb0a3ff23570f60ccea3edd5a0730f6ed6df842918c2bd9a8 2012-10-29 03:17:00 ....A 5642752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a86f1b07b0b92507e35c2fccbfc626abac35d0f723e67d27429726487e0130cc 2012-10-29 02:13:52 ....A 144896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8724f63a6d1ef6108010c5b1b96c4664515ab0ebedadecc015549b170a8fc89 2012-10-29 08:00:18 ....A 120776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a87a3c75306cc5c77f63ffeb761ff4348aef7b180fd4d8fd9c231ea7e7a5bb2c 2012-10-29 05:36:18 ....A 695660 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a87a736e3652394ffa74c26622abe89cba4e2a59653582933c863a06e98c75bf 2012-10-29 15:36:06 ....A 38056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a87d909c0e453b71a0940ea4503a2bbd9e0cdf1870933a454473397cf6ddfdff 2012-10-29 16:04:02 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a88172ccb8eeaffeebb4c723f0d9073c934b295fbcb6f9049e40668edcb73ebc 2012-10-29 06:52:46 ....A 405464 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a885bed1f811ef55234b9acd868c9c90c3833d48b9696282476b323998c9ae74 2012-10-29 16:11:34 ....A 80616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a885fd1d5f2a7461fdf4fcebd3be1c97031131eabdfe98ba3d67cd9400eda33f 2012-10-29 03:39:56 ....A 2207744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a88746fc4649aee5297a555e47e4f8a145ca8dbc2911855311e721dc7c993e35 2012-10-29 02:46:56 ....A 80384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a887db31c80f036eb7e71a1f933fb4b1667ac2189b37c6ecc60d6e4f5f256696 2012-10-29 01:45:00 ....A 51711 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a887e883629f5fa459dee19f3c462230fa35ef01d4f122cb5abf532976afb5b2 2012-10-29 02:12:26 ....A 2473253 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a888327c534fc94c61005d874b6906c17f6d960ae5943036f226c530e200c8b4 2012-10-29 15:53:34 ....A 436143 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a88a29f316ad3f587474f30806b2af9be51b103da0367638e3af714cca32a6ad 2012-10-29 16:24:10 ....A 4358 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a88cf190938954e4834b3d6c1f5d6383ed021e815a8a4dbcd14c29d94d2d93b8 2012-10-29 12:54:54 ....A 678572 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a88e56de87be28649cd096daded29d334737c61bfae9dddf9cc25e4000622b11 2012-10-29 13:45:16 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a899d64d4c687b79eec85950fc8fc2c6af839cd1a872c768bfe0c5e4db1d2179 2012-10-29 04:15:06 ....A 29696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a89baf30e87165313bf68cb6b0a8d1506478a13df9b63fd1ffd753fc5056f70e 2012-10-29 16:13:44 ....A 618496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a89cbae1bce4308e598e78185bed26dde3f7fbaf496c1d5393d1e65808168265 2012-10-29 15:20:12 ....A 395776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8a2632091d55e8261ece07eafe48dfb33245a1f219e5c6a5902e251fcd30ddf 2012-10-29 04:06:04 ....A 931755 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8a2e5dd9400de0c8dd000cbe317687fc36845f8d14d1904e450be9a5f69d388 2012-10-29 15:21:52 ....A 1172894 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8a3e9f9f0c89a8d0ada0aed3a9d1bcd8fb9504f4e8d88bc528b3a925da7002c 2012-10-29 09:54:50 ....A 378542 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8a440b31003419153f1aac6144faef5daeb7ff2960aaf098bc72b90af51d5df 2012-10-29 09:14:50 ....A 120885 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8a53dcf7fdcf1499edd7947ec848376a1d8eb06f4badcaec30682641069946c 2012-10-29 02:24:56 ....A 36346 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8a758814e7ac5d421ee4e9ed4ee8c6924d53e794eec88ad709b0f43c5165db2 2012-10-29 01:59:46 ....A 47283 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8ab1c8aead0de64337200d48fa5f812611e2d8d0525c3dedc06b60954e8fd00 2012-10-29 02:40:52 ....A 15872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8acbfa4be5ab7057dfc5dd3d96630de5b182d8bb6485b34badeb2805305a200 2012-10-29 16:21:54 ....A 367616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8ad53e92e69920c1542c37d1b9c1ff7295824cf6a062e8765ef3fb3c62ce6e7 2012-10-29 07:45:30 ....A 600576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8b820c17052d78a61d44bb5f44ada15a44bbd458872f713520c51a9998771c7 2012-10-29 15:36:58 ....A 122880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8b8c145f8ec896c71958584204aafe25df39f0e5c6366465e739580cd421f73 2012-10-29 16:03:12 ....A 44544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8b923c8c32d6f3ee55f3c192647ad3866d919b88c83e13f580e6ab95ab4fd59 2012-10-29 16:07:22 ....A 250880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8b948cab0a2bfceb662fbb3423c3eb7f986c03d1f35528c55098f1c8a988134 2012-10-29 03:08:36 ....A 977920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8b979d40b73d69cdaae8bfa2eaf51f1b2f5b83b7b24ec4b821a6e23f2958f85 2012-10-29 02:19:22 ....A 173057 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8ba447f050b7fa82b11abbb3107ac056d084814bb1e951be9409ca8d9a6c145 2012-10-29 16:10:04 ....A 26624 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8bd534225258ebff387ea9122528fee53893a016569e937919a1b716c2c2f18 2012-10-29 14:28:04 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8c00ef0d46bd8dd475da91417313191dac282090f1dde6fb0b2b60983376728 2012-10-29 02:54:36 ....A 1472014 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8c0b4700d2c5b7a0e36d805d97a4ccf24eb29b9374299cb5f25553ae7481784 2012-10-29 04:17:54 ....A 7382450 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8c19d4ee2947beae5d849d812b22410ea703ec2d62235cc6eba73c103db9920 2012-10-29 16:14:32 ....A 403551 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8c2c26303ff5314c617df478a7a093f665e75c9c12003eb1782cc0dda21cf7e 2012-10-29 15:56:36 ....A 1204224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8c388710a6a40420b2f27d6869b8933ddcf39bd187a46d0279c9823fe520a74 2012-10-29 15:45:16 ....A 6844161 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8c66375e6a926c6f196f687735fde219a565926b9235558f6dc217eddf7d62a 2012-10-29 06:08:02 ....A 891908 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8c6f8a964e073508d44b1ca3c543e5444bae5da6ea0f082423392f34c4e77bf 2012-10-29 10:49:14 ....A 141824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8c7c90ade096baadf6413cd6f3fca21cbb5315399f75aa6a72f4e80836036fd 2012-10-29 14:52:58 ....A 889792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8c8cbec3b6af6e63eaee6fc831cd561135c4d9f2c3640c4deaf9217c18f055c 2012-10-29 02:28:36 ....A 450560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8d0ab4361524da9e109a8bc3ee93c09a93e0c6557c4250735dbccb6bb3a9d62 2012-10-29 15:39:12 ....A 555520 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8d1b8eaa363b8b61896e0f610a0e1b2d565913957d1810e8463e6c28373f173 2012-10-29 02:59:04 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8d2d9fb719fab78093a1be5b858f3f2930fbcf5ba7128146cb5d61b2dbcbdeb 2012-10-29 02:08:40 ....A 170496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8d38262e3c1811a56b5dde36d5316890e02e1d2ece6beb0859b24916820a9f2 2012-10-29 11:56:36 ....A 262144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8dc5bc57ce90cf2d8adcf7f08c48aa578fc321ef38341ba462e157aa1bda08e 2012-10-29 10:33:44 ....A 40740 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8df0a3978f1dbdcd9bf3069dbf46dd6be778aa434d00d8c48928aca530cb2a0 2012-10-29 03:31:00 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8e27647a8a4220e2301d50186ce2adb8ef23727c6153c10c1478527c24b815b 2012-10-29 02:07:32 ....A 1441792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8e6a5ed54a347b1f194c26a36a4cc48e3da530238e573a0c91f3e96da32ee03 2012-10-29 05:01:54 ....A 38352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8e9defe5b6dfb6346d3372d0364c6a3777846637bbb681334af8a47d2ae9089 2012-10-29 05:33:30 ....A 2176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8eac564aaa9d0f91b663a22e8814e154e3ab62335713fb9face0c25ad7ac4f8 2012-10-29 10:06:02 ....A 48260 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8eded1822856bfaf2fe20cd3fd93e60fad65fbcda1f7c95d78bf961227141c9 2012-10-29 16:10:50 ....A 621843 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8eeb3f92eb8323dbbfae4530a371bfd3271157ef0440f92c02eb3fd44a8fe4c 2012-10-29 04:16:48 ....A 1007616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8f052f7e29ee7d47b20c1bc0b66a65f570132fb30720df3d494b13377d7a25f 2012-10-29 02:47:56 ....A 4030464 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8f373fa0621a5fe88e086588ef8aac4a1e74d7d4a9942c5b4d375e0b531b426 2012-10-29 15:46:12 ....A 912384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8f38f863834d871bfe9b42e6c19ade5252ef83d130638381b8f8e20ea178e78 2012-10-29 05:24:58 ....A 23183 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8f3b316e65dd3f0ddfe23985a202cdc1f1833ecefefa803878d2c8892592da9 2012-10-29 07:31:10 ....A 790528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8fa0a7a0e9a9dfdbf453c3361b18587172844559d271f8d50d5d405bc110abe 2012-10-29 01:38:42 ....A 532480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8fa30a1ea2deaaba4e38da64020a5d46aaa0dfadfa8a8c0ee70d636a0db29ad 2012-10-29 02:18:16 ....A 16896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8fdb9517c4d3dcd02b16447fa3981c8b52154772d6a3d670858d18c0d13d187 2012-10-29 15:53:34 ....A 29362 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a8fea00a9e9b0bc70457a35459541a8955e72b662a0e6becd03d7d9317e26af2 2012-10-29 12:17:42 ....A 249690 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9015a58fbee3512b3236e113f455262eaad78adb3ad0ecb52580236d4161d93 2012-10-29 10:51:58 ....A 98304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9018732608a422aa4b7b851969125efcc31efaaa0f3e41cc1288dff59c3c99e 2012-10-29 01:34:50 ....A 1167360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a90618ff7e4bf4a5268ac1671e342b2e8047610a7e1b301eab541268749cf4d1 2012-10-29 15:14:58 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9066e467af60eac260b63442ff686812668fd411bbf5d78f4071840fff36008 2012-10-29 16:19:12 ....A 915456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a90b6a616e99b77b6d7a8fd08086ee3ec938e0cb77b0f5752f41f986b5e5e726 2012-10-29 16:20:54 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9248652ddefe4e989fde5078a47ddc52011f82c66b66a877681fcb44fc3335e 2012-10-29 13:47:02 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a926051663ed2419764533faf320599c1c9b5d485d5ddb0103f85efaafb2f33a 2012-10-29 02:09:52 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a92a0609d988475313cdeec2f0551fce707129f89258b73957b0434bc2c4da73 2012-10-29 02:13:22 ....A 483292 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a92fadc19e6a34f6e5aa43815ce53b9f5af26faafdae7e47661f06c0247c7918 2012-10-29 04:24:00 ....A 80616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a952c9c5da467c2ebb96ba86f080e1ac1f2347d6cdfc1fb756fb3965afb95b02 2012-10-29 02:46:30 ....A 179654 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a95535ccbc00f81a1588fc5a2280a5c5485b8524e1e4e8fd7bf8612837ee3254 2012-10-29 15:20:54 ....A 679936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a95c0e9a5619446380539d43ff0b3af3bf273056c2a37839b37396b2eb49d4e2 2012-10-29 15:56:52 ....A 602112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a95dbf012737aa33f5ad62924103240b5a640e7496be2e8c9e2409eba00d790f 2012-10-29 02:35:20 ....A 409704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9606e2a98988ae3f225945e54d4b76f46e0061fdd2c2dad6f097578c68146f1 2012-10-29 02:00:52 ....A 229376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9639a71ed8543775a71ff9d0209007541a88927911ee0df8ebb2f7dce014a77 2012-10-29 16:08:12 ....A 951956 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a965a2cac766f211266f92330228ef418e7046410364c3ed43c2d156fc8a6ed6 2012-10-29 15:32:32 ....A 106496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9666624cdfc555ce721c60f087cd6398e53f29517033f46b4e29f70b49e4106 2012-10-29 04:04:20 ....A 204904 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9751cd3dc7204908dce13655196ab551d1e287bb60c0b68871f6b559fafa6a2 2012-10-29 03:30:46 ....A 29184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a982b57daef8abf898144d84e51a5819c7a7e69a253579e81c012dd6e2ace114 2012-10-29 15:36:38 ....A 342283 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a982cdae025294cc536d2d429205151e6934dd54b2850af220bed6f58f4c1dfb 2012-10-29 15:15:58 ....A 1077248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a983db9a668af7022556c1449b36afe2e4e801e2e28ca7a430934cb2f70b67de 2012-10-29 15:44:08 ....A 159744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a98a275c4582a10545a1e8a96e2bc2fa46e3dc809f981f9217fb7864522e27ec 2012-10-29 06:08:24 ....A 1462272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a992c5e2d06f3c9ee3cc66407908c71da11ee36468b4b2cce88fc1048b899422 2012-10-29 02:01:06 ....A 71680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9983ade2a667f58d305960fcd34800b0971b9b91beb2fd6d1f28a66a3a56656 2012-10-29 09:01:14 ....A 623102 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a99be816a390c64a02291b2b3c20b3cc939619c191686f5ddebae651b2d3227e 2012-10-29 10:14:30 ....A 22313 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a99d3598987fecd76cff1ee7850a1b09cc4e0157b1c3ad01434cc7af5a5a130d 2012-10-29 02:36:56 ....A 526216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9b023a436066e61c019c50d5079b5099622d95be938aba68bd40a1beff5f884 2012-10-29 15:55:22 ....A 1622016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9b0e78869abec089405b6d34dc91d06d30bf405015ff12660ebb6638514720e 2012-10-29 15:19:24 ....A 94208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9b1b832fda461322e7fb11383ee6f986b7edcce81f7262f0db67aab5d01e345 2012-10-29 12:31:24 ....A 182832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9b2b511411a25e002fa88d0e36cebe29dd641bb4f5cfb667d3c949100b1c5f6 2012-10-29 02:18:36 ....A 73899 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9b3a414215a05459cb3db903a210e7ef9a92878d82b9c27126d8dfad9669eee 2012-10-29 13:52:08 ....A 790743 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9b7e6e2b90640518748c6f2c6df42e73d701910af65ee4b92fc8b991f720f11 2012-10-29 02:29:16 ....A 388901 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9bb2443735dcef918e7422347db84e60cf0abdf020682f821c9a23617934a22 2012-10-29 07:39:32 ....A 545815 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9be28f06fb91d42390d30e89e4b25b11194c00d28fadfe39d3cb9f6b39a398c 2012-10-29 04:32:20 ....A 168256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9c65a71c2991b45e5e1aa0da7938c006be0bf84ea8f79826e0e34a7e4c67469 2012-10-29 05:29:40 ....A 954535 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9ca7d07c956f3b26374ebef7fe53b5af9926ed3cec9ccc63b0ec6274d0130e6 2012-10-29 09:41:54 ....A 1032192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9cf83dd6268cc8a314f9cb2ff5d9e9b40df72d7cba5ec0d5814fd6f85adf108 2012-10-29 02:29:30 ....A 142612 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9d348477572d0b852747e71625b0311beea393a515ecbe3ef80844e4092f588 2012-10-29 15:43:54 ....A 581632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9d422d974d71dab1c183becfab3ffed33a290a8b9512dfc6c8f5b34a3c3a60a 2012-10-29 03:47:06 ....A 972800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9da4917191338a1d506a252e28ee6a842d9ff4ccf589f6a6143eb7ed7c1bcba 2012-10-29 15:15:52 ....A 688326 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9dbec548789e184f380715ab9a99bcf4d74474cb197b57810877464f0b151c6 2012-10-29 04:47:26 ....A 1795496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9de471a6ac00b11ef84b60438b88ab79f5cc7d0c889629204b54934fceb00c3 2012-10-29 16:00:58 ....A 67001 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9e2b16f539537ac7793eb31ee3175e85464d15d3becfb556a21db129bce7a47 2012-10-29 02:42:52 ....A 659602 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9e6dca9fb4a3b3d34ba9809217a07194847e53c5a0fdb14a4b6a39a461e2cc6 2012-10-29 09:35:10 ....A 536129 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9e7b287d679960b9a55e88cfa592bc2e5bf2ebe5d83605778fd5b855f413c19 2012-10-29 01:57:22 ....A 10719232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9eb93ad78fda0b8daa72d296c9aefcbd27733b377978d374d0a4b12793c6f3f 2012-10-29 15:30:22 ....A 140800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9ee72ab6b866a9284e4970c7e907ce0fff9118c144f07abc08787a960af6aa8 2012-10-29 12:10:56 ....A 1773568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-a9ef9e2b40eea7c6e1c85f8f93f043a6f56c5329ff2b76abf7186eb7c50c9cda 2012-10-29 09:30:42 ....A 91648 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa09a7f8bb67c88b4c65193b5f62b7280211fd8eb18a76f06c1a9c2086334abb 2012-10-29 08:55:32 ....A 174080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa0bf3b4981f57bb3fe9c3546dea62b3bcac8f0fbad4ee14d37666eb48d0ef25 2012-10-29 04:44:40 ....A 135168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa0d896e5776f6504cfaf1e3fbd527e3c618e1a3f668d1ef8bb9a4fdffb66337 2012-10-29 15:40:20 ....A 67605 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa0dfbaff4d2f29e53d3164bbd43ccd8a4de30a638a36d2aba026933c070e8df 2012-10-29 01:46:46 ....A 551732 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa0ee69de9e149559e6867c0c54d5d3ed875f0c13a2b01396a495db580a546ee 2012-10-29 10:35:50 ....A 876544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa0f07a8ae7983e948c2b4ea1b7df2a0d25d11c47763c3c88f2797ee6bd787aa 2012-10-29 15:14:34 ....A 5249 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa23e1c61ea03b57cb36c14ee535d4f0970bc208899d3e6d5a51aff540045c93 2012-10-29 14:09:30 ....A 36736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa27235180a8f4f331569c8f429dfcefb4f13a0446ed059e0674c10369ddaaef 2012-10-29 16:04:58 ....A 218112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa278260361402a65b035066514aab94a8a813e2f0bbd024e381772cd1fb1232 2012-10-29 16:06:02 ....A 306688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa2d32d630e4e9e77e6d001be1d52a5d39f684f7384fd2d0c6dde1eb5eb4134c 2012-10-29 02:00:12 ....A 154112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa2f230d7cb20838ebd3a13ab399af541fcf60bfa84cd2a317a91f01323b35ef 2012-10-29 13:02:02 ....A 44032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa2fd89cae0a2eb0ccda3c1617dd56ebd76cbbfcaa580d1481d5ef5808df03ed 2012-10-29 14:11:04 ....A 49481 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa317d3fbcd93003154a4f802090ba8d444b63d67a0b0dfb2c4736b5f64b3f2a 2012-10-29 02:51:44 ....A 16668 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa34dcdd8a8c593c00305db8fc2cc5e95d8651877dc311c0134562c15b610668 2012-10-29 16:24:48 ....A 83832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa35b541d2a5a0f927e1d7c8ec45d8b3fbeafb36e5ebe5530039fa06f6030005 2012-10-29 08:49:30 ....A 772099 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa365f2ee7ae5213ee7bca1720c5c6bb0f7666abd9d407f4c8927256574a06e5 2012-10-29 02:35:06 ....A 98304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa39110b8bddec982c3bf5c9de733ff3dd49886db6ee04c994865c2566a14866 2012-10-29 15:14:08 ....A 230336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa3b2fd112d74c4238493892240007cf6619ec64d5b2f39b3d0dfc8b3fbbcae3 2012-10-29 15:27:48 ....A 216610 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa4101804cf51c858bd8249a480c21094440ff3d8cea35e907510c224cd2b105 2012-10-29 08:31:28 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa42eec351a85a747936d919beb9454d2c2ed3b6385f3fbf82d8c20f9bf5ba7c 2012-10-29 02:30:32 ....A 45568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa512ade03ad6e8ce5ce44f53bf21a7acfe912072cfecf0e91b72d9cb1c0547a 2012-10-29 16:24:14 ....A 763392 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa515b408012e2e323d2aa96be315c349e1bee282df578e62c39071a19338698 2012-10-29 03:42:30 ....A 3315336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa51bf9493535bee7605cdb660ae0675637422829de990c3e2382f5d6dda8db9 2012-10-29 05:28:44 ....A 992256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa530d640385f298db546b5c0c18214677c07e962412f387e33d4c075b73b983 2012-10-29 15:24:50 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa539c917ab2e7d652a54b6194aa68dac2888e16bab2a3fce3c539219857fd2a 2012-10-29 02:15:38 ....A 86269 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa5411d2b35fb44a131bde1896d2c9fa168e374b01d4db18a905c9ce61813258 2012-10-29 03:11:22 ....A 1303630 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa55b69d2580e47e030c8e879406cd9911621300c1585311e4a57c3ee8cfc681 2012-10-29 08:06:26 ....A 1318912 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa55bcfab9f4904b439a81cb4bddfddc4a2bbf6a189e9fa77f32ca697239b3e2 2012-10-29 04:00:56 ....A 6656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa5641a1b488c5fce674d4023714436e0668808d3fbc5e59a09c76d28cde0c9a 2012-10-29 15:24:10 ....A 6069 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa568288d74dd6548caed20e6fa0e5e96523420210ad588adef765b6cba51732 2012-10-29 09:30:06 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa583ffd85c0b3e3c60db36d5962baae26f29c5f540c5128861625cd46aab185 2012-10-29 15:14:04 ....A 58880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa58cc28187801666f2619010bca4360b89f6103abd42db841d76813aa1d49b8 2012-10-29 15:42:58 ....A 9216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa5b1caf6ab520e76b58171f74cdccb2d52481b6303cd3b53834097be881b762 2012-10-29 15:45:34 ....A 1900544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa5d0e85fa64b94306a35de65e1385a0d88369231d6fe708b60bacc7ea618268 2012-10-29 15:04:08 ....A 2936832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa5e512859b1bcf5bcb1bdc897ce1fcc756a3a1facd9f736fa56c8ce1c607cb0 2012-10-29 16:03:56 ....A 487424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa71b0b20821019ded0a8c79e68cdbf744209ac4cc245f3c2370fd83eb99ff5f 2012-10-29 16:05:58 ....A 653824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa74aeae170f6ae64f362c231d6097ebeed63087282bdae13fc7a976eefb43d6 2012-10-29 15:12:16 ....A 920936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa768a6e062c308cfc118543fc6c401e406dd2e30d6c2919d8cd46889873d2b1 2012-10-29 02:20:22 ....A 118784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa7e4bc0ecc7dc733c2e8dad1f3eaf170a65e9c822940638cf83fdfb1a30653f 2012-10-29 04:41:20 ....A 334828 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa7f0ad553bd4dbf7bd9cd1c578bd1bf3e3bac2477c8fb3e48a84b43f339c6ae 2012-10-29 01:46:16 ....A 1735726 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa96712a7165394a08b6759bd5ab183fb40426af01fd661b3bb78ff5346906f5 2012-10-29 15:14:56 ....A 131072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa969ce48a7387c50664980f6df75c5567e32a76d54a5690e74bfadbc06d323e 2012-10-29 08:35:00 ....A 780609 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa9828d2a20b685a33cd5bebbf30af4b2be44df999214fc98ef356d69898acfe 2012-10-29 07:13:04 ....A 222807 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aa99be177412b9fa3c77ff9a0a635c8af57ce676305b1587005e188698fb6247 2012-10-29 07:27:32 ....A 311296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aaa204d1e3c929af8a597f95d3c0280326f92a666786537b8ef5e5459956d3ee 2012-10-29 16:16:12 ....A 93696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aaab13be9bf587e9e75d9cf782b30e81689567f80fd891c56495ec2b4ef704a5 2012-10-29 03:09:12 ....A 806135 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aaab3e6af5d06cc15948031c46e5584fa4654bca9c264beff1a81ab2e586349d 2012-10-29 06:00:40 ....A 610539 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aab35e1ca8f293ca972d4678c53f142c9deece786a77349e414638d31736dc47 2012-10-29 02:11:16 ....A 95232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aab9b40278eec36b7bc61d7cf0ace27e10fcc7d9c3d6b4daf696b89079b5a60a 2012-10-29 15:17:28 ....A 299126 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aabc8f2f6a02147d018802d8d85c9212e4fa4e505e454c15c7755db4b8ffb5cc 2012-10-29 14:32:18 ....A 61440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aaee477ab7b2dbe34a5517fcdb29d418a8cac571edbdae6ef1a4411562d436e7 2012-10-29 05:00:38 ....A 51200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aaee8d9893fe6689b13c4cb35d5910065bf4fa9d18c6c3bbbbac6482ff1a7f78 2012-10-29 11:17:12 ....A 168960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aaef1e126b4b2178c4ff2dadb0473523672e74c9a5881c5ab002b3dd438ad160 2012-10-29 04:12:28 ....A 142336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aaf830c592388c5cbc96d162e565cf7565245e058454ae87faace4d4e076071f 2012-10-29 09:04:00 ....A 4305 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aafcd598d9db37e681b486e0f407f6cec2dc6e2d2580e55f75551d619be17875 2012-10-29 16:02:42 ....A 271872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aafe6fd43c00f2321cecd5f059f136a939c373768439948bc950b11558b5f45e 2012-10-29 01:41:20 ....A 10695 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aaff6ff0e234a0b698e50ecaad99d4b510d95099299859866453e8d2c6e0f9f1 2012-10-29 15:32:58 ....A 165888 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab01bf52035b6960fdde2b691d24fae1bd1d4304b58b4634eec9b4c5465b6ce4 2012-10-29 15:28:44 ....A 172544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab03a6e9bc0d96db55d945d330f862b495d80b8b5c0d36059170b68e8ea8ec0c 2012-10-29 15:27:10 ....A 557056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab092d88d2e981b3fbdc7d786e1ce4696dc5167c31f24678d67879e775cd3686 2012-10-29 09:22:30 ....A 318976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab1683c1f26df01ab1d27b7842bd4fdf9c478697921774989ef0f5b99a95c6a8 2012-10-29 15:41:26 ....A 229376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab1e3bb343330c05c1290cb507269ee418756201da69f704dc14e5e108dcf320 2012-10-29 02:30:06 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab2115b48639ac2aa413d27ac98be890b10f9ecbd70450027b0d067e94bf7fdf 2012-10-29 03:41:30 ....A 108467 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab253dd954f6ecbd12cd73c15eb010b8d2eeb205d3415a51e00ef7a1f8fbaada 2012-10-29 06:03:20 ....A 4174888 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab2614d78e3159c09da91986dbd30925ae8f3a6df7a3b887cf347dbb3ba5c638 2012-10-29 11:55:54 ....A 618496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab2aa0cacdad80a460644e34f977a57397e3f7f68435377e13b59f4a8216efef 2012-10-29 04:14:38 ....A 532480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab2e0ba5c8398ee3134d7c49b70d1f6eec0c254dd9bbb2394e3127388ef51307 2012-10-29 02:19:30 ....A 898535 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab2e9cce127f1767ff8d191e28aef25add07fe9652b610136bcf1a6619d24890 2012-10-29 03:33:06 ....A 22592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab5591986d74e1c9969923242237088a5efd33e94ae1fd855f91c7044acf2d8e 2012-10-29 02:56:36 ....A 668481 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab57ec809b37bec39b9049f376a483d48ed7ad5d88cfc21d3cdc063f420d1558 2012-10-29 02:11:46 ....A 406075 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab5b7e5d314041bed424b91185d2f74bb8b6758f5d85f448f6e964cdd60757da 2012-10-29 07:04:00 ....A 122880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab68e3054a226964f6901263cee21c5891437b84d3571642f9362c861f01bbca 2012-10-29 15:53:52 ....A 1261568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab6b5da4a5de030648e95d5f06142365d00e76840dfcfe14529af13c33e043d1 2012-10-29 15:44:44 ....A 40147 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab6f5ec32da1ae2107a04a9b81c41513dc423038e9c5b111d6326068eeef3900 2012-10-29 15:24:32 ....A 188928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab732a5c8a7819cfe6f8385a4d304ae77e4f69c7210bfb2c8c4202889a5623b2 2012-10-29 15:48:04 ....A 159744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab73589dbec90330a68c5ce76a8df0d896ce1f3b57cdf9fde37a36cce7ba859f 2012-10-29 03:29:46 ....A 23552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab75e7552a130c10086d37f0fdd3e1ae308f99ea0d14eab74a18a3a528eb917b 2012-10-29 02:36:12 ....A 60928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab78a6398c4839d9bca0daf73ec19a639ff42102d88dfbdf558b8fcd9c6bf3ff 2012-10-29 04:03:12 ....A 585728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab7a894dc2cd65504bfbb567b0a9f6794b219387ac236338141faf918c2c6e31 2012-10-29 15:30:08 ....A 67023 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab7db8b2e87b6044b2354861ce212e5b92164501a681b938fc9a212b64d52505 2012-10-29 03:30:06 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab7fabde3174b0248e86dbe423cf6a29dd958d14c4ca790c3c4b1d865a97683a 2012-10-29 15:20:38 ....A 39936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab87fd7a87e0f93170c71f484e917898a7bcfb79815fa4a241a7694cff5c16a6 2012-10-29 13:58:46 ....A 837714 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab8845e76d6c062f3c5f1aec419c67b5b69ff36eb29f56c5cad2e58a28b41ed4 2012-10-29 16:21:48 ....A 142531 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab99cbd5e71893ede4fcaa744554eb8db17eb13deaa8cdd907a783b3249a45cb 2012-10-29 09:14:38 ....A 781208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ab9a153fe52c1c56c72289c44b7e8c830183385398d48b1466618e0295713006 2012-10-29 12:00:40 ....A 87040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abaea19e44f3c684c5b8c63df552372a64f5bad44454e663fef02fcf670db597 2012-10-29 15:32:50 ....A 2244099 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abb505e59ce53a2e2eedccf192c2aa3f0a05b32a5e4c50592e227ea34ae98c42 2012-10-29 15:45:44 ....A 539797 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abbd0872fb54650cd88e822f0d28ab9583d14ae9fac9914148f1da93f6925a52 2012-10-29 02:31:48 ....A 1024 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abbfbb75c545b760293a0cdb12a82113a3c1b7370fa2772ba07b736ab24dcaae 2012-10-29 03:29:38 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abc743fc5c35ab2b04c6c5e9f7f148570e9455a0e1b205a3395566ebe59aed37 2012-10-29 16:20:44 ....A 128512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abc7e233f7ab2c43b2c18b8797e1b20b963703a2c96782704b681abeed4d621c 2012-10-29 05:58:06 ....A 311768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abc8006079551ff9207aefe5185b9d47d4ccb57f310698469bec175362c79fe7 2012-10-29 16:17:18 ....A 24703 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abc92ed38d9498513cb6d379d316896e89eaaa5f1343a8f9e4a91eb9c932e427 2012-10-29 08:59:40 ....A 48881 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abcbecdce0e3e5418b8d88e564de196db3559998742795d7faf22b8a0cc7de81 2012-10-29 15:47:52 ....A 888832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abccd33253c4d9aa7c19445107a81e10f404b526f400d22f25d6d865204f77cd 2012-10-29 15:47:44 ....A 28986 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abd1d4ec51031ff64e4b3dc7fb70293f2d4e33d102d1d224756bf71ef549172e 2012-10-29 15:39:36 ....A 253440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abd2e0fd39aec701145c2d75ac4c861a992c77f6dd75a867fafa2857afd03b0d 2012-10-29 06:17:40 ....A 698231 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abd4f43e0d495ef576d83713e291bb49397823d015c781b5affcb0f7aeed19f1 2012-10-29 08:29:06 ....A 40968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abd56d9b5467785329b133048c88fcd8883e5db5595d5173881f4d9e6e5e6c6a 2012-10-29 13:53:12 ....A 36904 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abde3652d10f704e0536139453d7d44c930edf720b342c818ccdc30ea67480da 2012-10-29 02:36:22 ....A 691447 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abdfd26809631138c63c44ad6208bc1503cf818b8cf1a48ee23c7fe025242f27 2012-10-29 04:16:20 ....A 90112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abe228b6f83ff36ef392eee364f250fdb9dce3d7133adafc307dab70449c15c3 2012-10-29 15:49:16 ....A 750650 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abe30a168cd16c46588b9ead356ace3048602ee7962b6e4351053a03a454f041 2012-10-29 15:31:58 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abe39a4f46331e730cf5094e9134556ba22004dffda6bc45c82c03bb9c3155cc 2012-10-29 05:35:02 ....A 1545612 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abea1a36d5a5263243db06a79cc82eeb23d9a46a56053c9dfa2ef240e962192c 2012-10-29 15:50:52 ....A 3134 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abebce0577ab6fdf0e83d68b77bc4d6b965b5f5f0d4a6a0ad1bc304b1c6231aa 2012-10-29 06:35:48 ....A 671717 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abec24001dae628d4f2f0e60467bed271d8fbc2ae33ec82772a97604da855b2d 2012-10-29 05:49:12 ....A 5190960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abeceb7c552e77567647ac13c567b1bc68e37b57bcfa021c1fea59ec266cabc6 2012-10-29 03:59:32 ....A 1671680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-abfd819ba54661c7082e2f0d767d7f1e119efe0f551bde4479faadda545d3697 2012-10-29 08:25:42 ....A 246516 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac070a90470adca4b37bb61c395efd7c74cc95fdd0fb0ef9e5c3249310c2c0a6 2012-10-29 02:31:00 ....A 902737 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac0ae03f0fe4f06106c816e780ffc8f456e895b787331acb9d6aa3e56f885711 2012-10-29 01:41:46 ....A 657920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac13c360882997e5dede7bd25d165707b8c94b3cb94beb06d753c8bea5c9f540 2012-10-29 16:20:56 ....A 1821747 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac15edeb9368c32f50ff0421307e621c50cb8957c56af7d5ccd95d90dac1f3c6 2012-10-29 14:17:06 ....A 265977 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac1a4c5a3151d8e5bfb1e26ac1b14968c9c5b23b84b596fd340262f3660e89e8 2012-10-29 15:46:12 ....A 89123 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac1d5343b08d826a8c867cade1b4369821b929eccc8831712b9cc60e265931d2 2012-10-29 05:34:20 ....A 532480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac1d78dd9e9a312b2f1ecbe62d40b02dfcb29f2baea871f792e0e501f5237be4 2012-10-29 10:21:50 ....A 753664 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac1e30ac2e69188103ef8f151e2a45a63259e8b5d97d3b88093412428b2d5357 2012-10-29 10:23:10 ....A 819200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac213f7952037f6dc6cbc7e1e2c2bc7de8fee92bfc50b156bbf717c7ddfe24f9 2012-10-29 02:16:02 ....A 300686 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac26e4ea40f26c0b6f0036d9f93c1b65a33393dd5a0f5b95922a62096c62d746 2012-10-29 02:06:12 ....A 95744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac2e3e97fed29e73c0066be6402fb71d97bd93cf919e67d10147a337ea045bb9 2012-10-29 09:29:08 ....A 824100 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac30d9237180043e5f795de76efb902bf82ec9f4dd4bed65865c3a0add30e932 2012-10-29 02:21:08 ....A 208896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac371a19f946027c910df4e57b041f3c1dc6c3354fba8ccb18672b1ac5aa8040 2012-10-29 04:17:46 ....A 133274 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac3d23fdc8a81254a35a538cf3081edf53c33994fe3910bee6c51fba16587cc0 2012-10-29 16:10:58 ....A 1956560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac41500db4ea3823e7f1709001cd0140480de46662e88fb10d953ff6ce51e0ca 2012-10-29 16:04:44 ....A 69632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac418da0d311e121fcf36068faeb352b2c5b6c3ffc06a7bcc95970b5b49870ff 2012-10-29 05:31:00 ....A 2048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac452bddf5f62186cc3a80be93e1726082d6e8d6d451845d79ffbc30627ca1b4 2012-10-29 14:30:24 ....A 70849 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac47d6abcdb9fcc043466c4a813a53c2703a2c6281b50a1a0a428c395045c2dd 2012-10-29 15:50:18 ....A 1380155 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac4d1fed6d29acb0a253089df3307f4669d21281d54f587c4cc7ee9c734a65ec 2012-10-29 16:16:52 ....A 180308 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac56f4be5f77d2079cf80ff861bd03a9a58ba785492ac9f15303310e63ebdf6b 2012-10-29 11:55:44 ....A 5599232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac5a988776f5474a436213c996f60b49695ac354f1bde865c28657036ad512d1 2012-10-29 03:09:26 ....A 40849 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac5add026bdb72753de20cc6405597096599c63a44861c2ad1167ac9e77db4b3 2012-10-29 16:14:42 ....A 4305 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac5c19c85cf924ae76e29c159a7276060bdd3c9d6754b4de3377685e308f7f66 2012-10-29 15:48:08 ....A 21881 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac5c3029bd3ac7e72eecf5e475685d36b575745f97c5ddfe4452f980658a9ff8 2012-10-29 15:47:36 ....A 1331137 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac646295740cfdf15a16e69fa121028e32e0fc032e3a685a059119fa856cdb76 2012-10-29 07:54:06 ....A 1741336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac6906b996e1cc39b1459b94229a740993bc76855e76153c996840bd3e6d92ea 2012-10-29 16:10:42 ....A 619800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac6c50d400bef3f2be3ae5657d9fe947ffc6b367bf0d5160c338106b94fabf4b 2012-10-29 15:35:14 ....A 199168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac6e2e101d792f8a14aca5ee957ed9299487302ba21f226e9490dc38994d36e5 2012-10-29 16:22:16 ....A 17226 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac70294f55058f0ae3b254b4ced106c86987fcacdac39c496876de7e142dc1db 2012-10-29 04:44:20 ....A 191488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac703fec3a559b2f9ee4a6f70b5f0d273c71554dae3b808bea3f1fc6d2ad2ec4 2012-10-29 02:26:20 ....A 77999 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac740d8456ce8395a2ee36eb6a6c26a3bd817ebdb19dca7ed2f9a9f76f464fe2 2012-10-29 15:45:56 ....A 31225 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac74f40cd059f2487daec7a99ad5ff430b5e9e0343833ad0aff0b5db2e2b835a 2012-10-29 02:45:42 ....A 51712 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac7dca069165231059291c086ad29b2516a6cca90eefe1ee28a360d9352ccc74 2012-10-29 13:13:18 ....A 181248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac86a361ab55fbade58529c3522bba56349e36f179066f3f076b36df390076c4 2012-10-29 01:47:46 ....A 194649 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac88007268eeb17467fa68c329312e0ff5b0f7939944acd39db9dc05804143cb 2012-10-29 16:09:24 ....A 22528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac8df409fb09b729213de6f91a60e198fc9e52f10c5195a48386f4fc928c3d78 2012-10-29 09:11:10 ....A 3271680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac8e65a3d3e1110ed2f6a5a4fc0c41fe151f6fe4ad26c5a5ca78619989fda76a 2012-10-29 01:59:36 ....A 431264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac922c787ba85c83581e078f773e5f89e3e9c087ed90af99740730cdb828cfc6 2012-10-29 16:24:20 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac9815143b85e350c1721d26c67e6dad141fc86dad71901a1b98cce8d4d44457 2012-10-29 03:18:20 ....A 71168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ac981dce528ce1e10b68b86f4e20511084fa3e615c1f0a137d5efb4ff3dfec68 2012-10-29 04:56:08 ....A 82560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aca0f22174a1213ce017517560295f886db4f200dd7fdba1d5ca3fc51a8636e4 2012-10-29 16:01:04 ....A 224256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aca899f614ba99c51309eef724a2bd8af2f518e6d2bf5635693744e8ea3ff911 2012-10-29 15:28:08 ....A 17920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acab76a4bdee75c1dad3ffd8b69b28665798a103ed0948dd16280950d1007d35 2012-10-29 15:19:38 ....A 671098 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acabc00f80842848cc893f3c5135c6398baa8240eb38de7a7a7ac5c001fe88ef 2012-10-29 05:46:06 ....A 94227 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acb00de96f4d857b8f0024ce9d238a2bf133ce73cf8eb29067cd1d7cb797cd8f 2012-10-29 04:16:26 ....A 189440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acb258a9b00289bfa6ca14c3debfcbb06d0c3226530c3f59c31d08c79e3c6187 2012-10-29 15:27:28 ....A 415232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acb7076ad8732c7e847e93b2e14c2dac6f733f7c16d59c3ff5ba8f6b480e9cbe 2012-10-29 02:27:54 ....A 5155253 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acb82bfae8121631fb6939f607eaa89a43a1a4d430e3ce6e8c9a21315b52ddde 2012-10-29 08:09:44 ....A 125952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acb86fb639c1fdeb915a28003ac49e27c6a0c22bdebc5f6b5649f3b01c7b73f8 2012-10-29 15:35:58 ....A 697820 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acc1cea559f00e38ddf9af513e6653f3e3418d8e0a1647080e59eb729d699635 2012-10-29 16:24:38 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acc7294cee0c98687355a0c03d07c0796bf1dc8598fdd70a76d7bb086c533df8 2012-10-29 15:42:56 ....A 1450483 Virusshare.00018/UDS-DangerousObject.Multi.Generic-accdef984563a0a4d9ed2167a232caaeee4621c2840484c221c1902596be5155 2012-10-29 02:55:08 ....A 100352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acd05afe62b4fdbb2d75a4e9c6f4eab0120a6458125fc41f32e3e3749b19bb1d 2012-10-29 08:58:10 ....A 183200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acd1f9b84f82349a407ffaa2229b050ee5ffadbc3abad4042a84ac0d05add1db 2012-10-29 14:54:58 ....A 55296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acd4d361b1b81b1caedb516607eb7487088dd8c36152dd901c857542251bd0c7 2012-10-29 04:15:58 ....A 1705600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acd56ab8880eb06fb6ff1dfeb94b4129f62d68b1abe1515eb2d0266eec40e5f7 2012-10-29 04:49:00 ....A 1868532 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acd66dae8e658403e0d2ccd0942465b81ac4483741ec617a07f4bf453cffb821 2012-10-29 01:48:46 ....A 88511 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acd99bb1c6f920d6f10c7c2e8354e50fc53b8e4136cc8e765122f137ebaf1929 2012-10-29 02:46:32 ....A 72234 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acde8f3db9c5c233469a63f21092228928c9b08505ca1ecdbb808eb0a908ee3d 2012-10-29 07:12:56 ....A 86264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acdf07258b77a46227a624e0f4cc8db8994f0a7822f6a55418a754ad8b70a584 2012-10-29 15:30:18 ....A 9918078 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ace0cebc124730ae086eaf04077553f59cba5c06b6dc192b5a7a088aa76a06d2 2012-10-29 08:34:26 ....A 17943 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acece57754804a6b380e1a6351432308159e60ae5b94974ceee79397121a75d2 2012-10-29 15:12:20 ....A 6623232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acf349c5f689285e5156a62a0bc12b47f09dffc1cdd76766d6aa71fe422f8960 2012-10-29 16:12:52 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acf3792ea35ca77142cbb8dd6de261243b658df1b238aa87a064fbd043793d77 2012-10-29 15:43:40 ....A 51328 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acf9043ca9591446573aed7ed1e44a080dae68440ada33a42ca70010f6a0ab47 2012-10-29 04:12:22 ....A 2700770 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acf9caf1c9eca5b64463c5cdfede8928ee2689cf6363d322b5bc052e29aa1dd8 2012-10-29 01:43:10 ....A 80033 Virusshare.00018/UDS-DangerousObject.Multi.Generic-acfe66da7159ee1c97eb3177dc795d6b5e567470190fdb18eda3f3c0b049d737 2012-10-29 15:32:46 ....A 161792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad08e77b29453fdd503139d92ad050c2c095adf9bb130c2af59c6ca949846ac9 2012-10-29 02:21:30 ....A 618496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad09983f49492084cb7acb07e3e55877f0d4cc15bf7189a50f62d1ea7a4b6e9e 2012-10-29 06:59:18 ....A 112128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad0ee5b0f9458b7d85faf7bd5e4c9ab46136c38bf7336bbd253bf20092f90280 2012-10-29 02:25:32 ....A 63416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad0f372465cdc0a6ce9b527aa0c97dbd1f044da3a1631140ef3a3631ad44cdaa 2012-10-29 05:33:44 ....A 2560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad134356dc0a8e7bd477dc444d4e8a676b150f3c2ca817aaa7fdc176a3285d4b 2012-10-29 15:27:48 ....A 1077248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad13551daeed8aa1f4ab154aa160be538ac2e0b9d0d8662312bfc4107156e651 2012-10-29 04:14:08 ....A 1403810 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad1b1e022e1124916fb27950e069cc6b8d8fe8bc246192dee0ea1900c1090ffe 2012-10-29 02:21:36 ....A 1007616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad1e44fd3a62e9fd2cde1f30d5790f162782908d8e94e4e5bb2691881eb88bec 2012-10-29 15:43:18 ....A 61952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad20cb9e047fa3b843537e65cc13a1dfc8f78ec62543d90187330753378c7d42 2012-10-29 02:36:12 ....A 2311078 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad24d2cfdf7f4e06e1122498e75b1e07182794f157b264e584fc9db9ad48f291 2012-10-29 01:54:08 ....A 51878 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad2d7250f32ef5667ce70dd89fc9dc0f61ce0f6b8fc81d710933b69dfa18d1f0 2012-10-29 15:45:38 ....A 606208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad2e3109db8755282cdfa02befb3c15ddc52d1b2a89fce448823a7cfff5c64aa 2012-10-29 04:31:54 ....A 1372160 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad31031f6cc3051c7e6b44b94ea64742fba054a03039b2860bd30926fbfef417 2012-10-29 03:41:42 ....A 94208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad3adcc72618be46d7f1b3509306d9dafb4185314a45a82fcf7af3caccbc45a5 2012-10-29 10:57:48 ....A 95232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad3b25672dd01480fa0f7ba600914137e4fba72dd954bbe9b3fd38395bb21fd6 2012-10-29 16:09:18 ....A 276480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad3ba4cec4aacea125a483866c4283a6da5c16507efa7d84606ff5133bb02869 2012-10-29 15:47:06 ....A 156672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad3cabf3ec64fcdc72bbe64faf6c3fae83b91d3652b717aced7002d2a1beea12 2012-10-29 02:30:46 ....A 28871 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad3d0a37c3536bd9b42233ac1b2637889927957c8f749071891bfc7407433a0d 2012-10-29 16:03:58 ....A 815772 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad41fab77a326f71d9aecd6565f82a24402c2e2f9fa76623b04522eab5b073e9 2012-10-29 16:13:46 ....A 80896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad4512072989604922f2383fbae5c60d7399e9be5ce5e596a140a8d0a61c6194 2012-10-29 01:52:16 ....A 724941 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad52affe3b2e7004d1cdf2b318af72d8db4bddef24c81b4bd4a70ba84c7a0275 2012-10-29 08:36:36 ....A 1101824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad5fec3ccaf98f27d8c2afd7906dbd44709f79e619e0760b00b72203c7e3cd77 2012-10-29 09:36:42 ....A 1076736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad64eddca5172b14fb7bc606820c717d52ff3a6b662db5209065b5dae553f9b8 2012-10-29 10:27:06 ....A 5525504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad71e6604a0a9ab407940aed1e8055079ba0431c0d7e85cf6149e0e67f6a0503 2012-10-29 03:11:36 ....A 442880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad72ba71667d8bd057171305977ed57f0d3960ca02cbf730023704a2d46e96ed 2012-10-29 15:23:14 ....A 62016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad75a3bdc8b11efa09576e1589814a101a6f3343f8840a2998bf296422bd5606 2012-10-29 15:59:48 ....A 71168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad806a78be9cf66f5db72a94c56cb5b7c1813a8f375fe90884d99ec8466361b2 2012-10-29 05:22:58 ....A 27136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad8259156e5c5f96d24c7c5de1f095ebbb1f3edb4a337b19c3f4711438ca3b0c 2012-10-29 09:51:42 ....A 364544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad83a7ed2c2eb2c14574b27ac84a6571297ddde0896d58cfada2dd4f5e417fd4 2012-10-29 15:11:22 ....A 1654784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad8ca535a9b37b4820c383ae6af39e1c83c7129c6c7804a6fdbf8e327675542e 2012-10-29 07:39:04 ....A 59392 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad8cf73e9e6b59d3b9d3a405382fb1b4ae2fb156207656ed3e14c941722e5c04 2012-10-29 08:57:52 ....A 381924 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad9021b0e90ba3d9cbed64eefd357f5f0ca07a10ad9881d5ee34bf70627fb442 2012-10-29 03:44:22 ....A 494343 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad9528f734635352f6460cae534aeec3e51592596ab4d81a4f900a0293ced8ea 2012-10-29 14:42:50 ....A 606208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad959ffc37cd2bf7a095d14f22dbb69fca96c4b468e0dd30d56a1e8721a86b3b 2012-10-29 08:43:16 ....A 225280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad96fcefdab7503d8e4bc5434e4653d02ea5b87190e5504e5d8d1057444433f2 2012-10-29 05:48:40 ....A 99328 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad973f485f7cff06656ba899c1ecfe6ac73eaefd5324fc257059450cf884a4d4 2012-10-29 14:05:56 ....A 218692 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad99913d38c595d5798580483bb517df051b6f05c571f2f2bf30418e4daa2d57 2012-10-29 15:12:22 ....A 10089 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ad9a69ccd88e9c9f5b7dcb17d456f6ae247470ac30be484f2bbd37987c179380 2012-10-29 05:29:24 ....A 29243 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ada017023715ba9bec9e1ad63847ef16558e29cfda292635ed12c75d2adc44ac 2012-10-29 03:07:34 ....A 699770 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ada35ba2da61a8454bbd82be745ddb944c661dcc0ccf5a8a0ddf1acaa6203670 2012-10-29 07:20:08 ....A 5398 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ada84f3a286c99b0c067a6ade8df2adc4bf5a5db453a12aaa4cac1457b686f4f 2012-10-29 03:47:48 ....A 64000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-adac60da72c7ab2714cb07e1d63893ce53448c94267ee2c69ed3d85d165c711b 2012-10-29 09:08:34 ....A 172288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-adae62d39739a0368908ba441d7206a7581cc3de7bd4dfb0d92ec808ac9f277a 2012-10-29 15:40:16 ....A 8704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-adaf3228e399340c4b7047e449944eb12215d8acc422547cc0d4b0e7454df7b0 2012-10-29 01:47:36 ....A 5306880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-adc008c2b6cb7418b6c0a3946d48c95deec97a3e7602709a3624bceb5e4c91ec 2012-10-29 02:01:40 ....A 548352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-adc28efe4a8086fa3a46adf17934f8cd7f433ebed7d427c99177dd28d32f1539 2012-10-29 01:55:20 ....A 82028 Virusshare.00018/UDS-DangerousObject.Multi.Generic-adca9bcee1d171ea3deffd714f19f0310571ff4f352c8e00447240866fab9128 2012-10-29 03:36:20 ....A 10667232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-adcda0ddb3954b2fc5a75db2acb5e2eb5c754079f2789a2b97edcb0b21c5ca92 2012-10-29 02:20:12 ....A 648691 Virusshare.00018/UDS-DangerousObject.Multi.Generic-add2b1c029fcd2f19c35bae96745149aebd835a508ea169f96e659abe58c677d 2012-10-29 02:36:30 ....A 865792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-add4a6018d284c122eda6af86b4a66629a08d76900305c64249a94dffe9e65c7 2012-10-29 03:37:08 ....A 74752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-add9947ff45fa065032684a412a753b48f2bc6cb9c934240b812766fe20a73a2 2012-10-29 09:39:00 ....A 4608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-adf1023dd328c48bb9422591d238e89de69c921e1e4034041b3e34fe3f550b2d 2012-10-29 15:06:54 ....A 13776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-adf10b9f38d024a4e790e6760b4ba8c934525993f0e8e010bc88c7a1c5edaa9d 2012-10-29 02:37:38 ....A 166912 Virusshare.00018/UDS-DangerousObject.Multi.Generic-adf45741c47cdae972f1bb190c8579753ecfa13ec4e9bb2a2af9ed4fbfab8538 2012-10-29 06:16:58 ....A 55296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-adf6e5a9ec4d90178824665bb7f37f79d8d6d5bdbf1d488be2cf9556b5842592 2012-10-29 12:00:20 ....A 4635 Virusshare.00018/UDS-DangerousObject.Multi.Generic-adfbd6951061485416800600cd727ac9eecb2591f7b8dd2ce4950804802088ba 2012-10-29 11:25:32 ....A 724941 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae0300adb9de8e5deb3559a2296a9ad0325e7c0b56124d66dfdd0bb82aa77888 2012-10-29 03:20:54 ....A 206760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae091f267b1a415af23cf4fac69d03b4d0b1dd72c79b43baf85360bb2730fe94 2012-10-29 11:05:00 ....A 630784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae0d31663922565a70493d17a9016d52f203f4b0e5c725b595c7f70290c5a8e3 2012-10-29 05:02:00 ....A 2550063 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae0dba3b3b7884485bff2fe90fb9982492d3b4c0cd5ad9493b990920bd03a5e1 2012-10-29 16:07:42 ....A 81920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae0ebf8e902e5c366d574833e3b6170d8d8b8fea6832dd708d6295e48352d853 2012-10-29 15:30:46 ....A 73728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae220519b43f2a62bd0ac374a5649356072bede879141ea4e47358abd839a8c3 2012-10-29 02:27:42 ....A 1302528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae227ef4e2c359c78e720e5e097c8f95a2950cb92d5f67ab22c7c4d26cdedf65 2012-10-29 12:58:02 ....A 233984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae22be6765c2da086fcb851761d2b331d554804e6b8f735dec74be02ae47fa6a 2012-10-29 07:59:16 ....A 256293 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae23c52e226dffd646e5b9d575f2247f5dea5f60896ec7dd655257b6fc0becb8 2012-10-29 04:11:08 ....A 278492 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae23da1cf18035a7b499fb1cd118341bb0909fd3db12f90d867c6e7c3e3f2606 2012-10-29 15:28:04 ....A 446464 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae270edc742fd04f412ba6c6358b7c7f07fb1a0eb4b57b4335370b6577448c30 2012-10-29 13:56:24 ....A 21504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae2875b6aa3334f6fd5f8b9b9ce3ecdc7cd409f766a12615854b13b45dcdcb06 2012-10-29 15:37:34 ....A 327680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae2a58c9dcc8fbaa7d14728cccf4234b3fb6ff781eeba9de5898658224a8811c 2012-10-29 08:45:36 ....A 417280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae2cc3b3cd404ca4fb929d5f63a4b999994787c8b84446bc911c3c574bd5dee1 2012-10-29 02:40:52 ....A 377706 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae2ec47bb1cdcc9b2733500fea34c87bcc7f5ca57b638ee7bc8c6b563bf00003 2012-10-29 11:30:52 ....A 546304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae32685c7cb6d060f67893d0c798273f27454f276c3d3994f302e0ee4654b58c 2012-10-29 04:45:12 ....A 311553 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae345758909ec42be6cb2ace20792c389ae35adb897c0226414ff8ccf72c80b2 2012-10-29 10:13:10 ....A 1186979 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae3c67c41d992e1d3cc5ba7a0247d16525ec5771cfda84f1befcd232d4f4750f 2012-10-29 04:47:10 ....A 641536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae486ae0e2106642ffa04d6879ff06a5e37055853187bfb0ead50d2ffe6d34b6 2012-10-29 05:27:34 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae49df0378bc467770a56e362efe8235e36574db24e675929e97c8de5e1ad682 2012-10-29 16:13:26 ....A 17408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae4e2252022ecaba46af6b9f1fba89a39483c4ef9555101a9dba45968cd7621d 2012-10-29 02:23:50 ....A 16896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae50bd4efd41f3f5921b35861485d8088cc2d8ba0012337b2a646614d5676758 2012-10-29 11:36:10 ....A 52736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae918c70299f76c73c13288ba68d8a4e021be82c52cb7af547840264c1df2ee1 2012-10-29 02:19:00 ....A 849408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae96cea3a39d61e495e3ca4084902e152c8e873a078451b1a048deb86b47fa49 2012-10-29 15:43:32 ....A 109056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae98aecc5bcf45d1def098c0916ba98c64ddb87228b8b97dcdf00aa5fd5635e3 2012-10-29 15:53:28 ....A 295424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ae9f84589cc5b591913e54c96012c9b7c0405e6351a0737c009633c313b38d36 2012-10-29 15:29:18 ....A 225280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aea2c61657ac63811e2f89cbbf9dd2c04809f83e644d2f735ad1bb869a228978 2012-10-29 02:22:12 ....A 984360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aea57fd947f31a4b9b36f1ef33ac551424b27f858a8751c584228779a2307893 2012-10-29 04:33:14 ....A 663552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aea5f9bb07131f87e64ce124776759f331daa13714cdcadc50eb8dd6eb0b5547 2012-10-29 06:07:00 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aea84151bab0f6a43cac00b5a0b020950d8e48e3f288edc0a14e448b1f008641 2012-10-29 02:14:04 ....A 22346 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aeae2de4a5fa78e2f63a7fac0771ab564cb4172d3a0aa3d5d0631c679da4161a 2012-10-29 06:07:04 ....A 581158 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aeaf90f9791e24834b704ab8cad758dd2b03280212cbf3915e5e3b9306f33985 2012-10-29 02:30:12 ....A 849920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aeb1cfcc7cd8890a1fa15adf98dfce746ae3cf21faa7ecd96fa3225cc0a29d37 2012-10-29 04:47:22 ....A 536064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aeb3f8e09783671502f3390166352c6b70e0f9562e87e9c4f4f2d5c8b5f30b5d 2012-10-29 16:03:24 ....A 244736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aeb5b8644edc3cd2a481d4f13b0175d68c5eaeb9b468bab03223ee6c9e5a23bc 2012-10-29 15:07:58 ....A 1435136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aeb65bff0a85b2280455fd55161508b9b150bbf61b9bfc31200c75222b524874 2012-10-29 05:08:30 ....A 80071 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aee1a681752a6a1ec1d842e4aecd196bf294806a0ea580b272582267c2cfe529 2012-10-29 04:07:36 ....A 117760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aee63acd076f03d1184c6624330e392ec02690e594428a37164fcbf1d4e67c79 2012-10-29 16:11:12 ....A 585325 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aeedd9996e68b5a5ae5cce320b943aa8da50ae16ff80bacbf3dc5861140e79e1 2012-10-29 02:02:42 ....A 107393 Virusshare.00018/UDS-DangerousObject.Multi.Generic-aef60758b9b97c31582effe5f0aa260937bd632e3a0c8fb7699a61714974e52b 2012-10-29 06:23:30 ....A 715992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af00aa2ebae9ba372ece5a4bf76184731ae85b76d2140878432944f780e16013 2012-10-29 15:33:48 ....A 140616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af089287121a6af1009c23111bc138b3c3550177f0006a578353c610bb6a8f9e 2012-10-29 03:30:30 ....A 299008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af0ab0ffc3302e109b969c9387f9691d44daacbaaec01b411a7c0dba74b2a3b4 2012-10-29 15:25:12 ....A 720896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af0fb29da7ef15d9a00cafadc2c286b2ba9334e3146dbbf763b4dd3fd1f43e43 2012-10-29 02:18:52 ....A 882406 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af1e3330f0e030277e73efd83393402fa0f532255acc0f191817d176c519c5c6 2012-10-29 04:36:34 ....A 731648 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af1e91e6b9d35403f1cdc41f12d7cfaba658d5ae4745a018bcb23d33ccb13e53 2012-10-29 15:51:48 ....A 1333400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af29a5a73e80a911cecc5e2f0d34a0f151e471f326709c185816e22e8fcce43b 2012-10-29 12:51:48 ....A 8189 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af2b09a9e73325ad8d3d2a11fff26f7ffe903a0a15c60cb254faf20c99676a8c 2012-10-29 02:32:18 ....A 5246976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af2c27b84117862e5fd2dc726da98e1d3b59946a167261d7a23ea2f0165940b6 2012-10-29 15:28:36 ....A 10240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af52ba418cff8440cf4217453db80221f94f93ca021e2933d5b7537033876c42 2012-10-29 02:23:46 ....A 757080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af5564e7824909c7494ee32c64b4634510a23a4f587afd1b49108871a775809e 2012-10-29 07:44:56 ....A 753 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af5c58ac1f3f82256acf53cf80ac85e61b5bc760ce20f7fafdce533d4ea42e99 2012-10-29 15:43:10 ....A 183296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af63ee09ed16b9345232f3c031bae1e1bcb2e731e43710776dc2287525a4c5a2 2012-10-29 10:17:56 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af643d147553ca48d10cb3a25560b73dd3bd312079b059a37213e16c0eadf39e 2012-10-29 02:34:20 ....A 494889 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af6747045122d48111d9b8e5e9f56f07ca162e5a68a214492a259940fb19aa4d 2012-10-29 13:10:52 ....A 39097 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af6df467aeb416bc3af8e10bbaf806831c3c14c5987965ac1a3070a191506f9a 2012-10-29 09:37:42 ....A 63453 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af6e303f026742fc37109e984b67f568f95691aac874a6ee1792e77b144aed1d 2012-10-29 01:42:06 ....A 92741 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af6f280dd4f589bd2fe1e847b04cbd8c84a527763dfb720d4c61301a6e67b4d6 2012-10-29 15:54:56 ....A 462521 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af7739b2cfe4e06375289b4e44d76dcd841b5095f11a550d379ae5aecaa8e992 2012-10-29 15:16:22 ....A 680448 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af7e9a7aeb87ce14415e13ab738aaa6a3fd2d11d20981c8f8afc51ac93a940bc 2012-10-29 09:06:08 ....A 2373120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af7ec5d98eaa2ec81ac889997b920a7d5f4bb1cf542e3debe193fe4321d2ffb0 2012-10-29 15:36:48 ....A 2499824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af8de20cc80fbd44c92686afbadbccd58a00c83364562e570b8ee79d21ddd012 2012-10-29 02:22:56 ....A 2127 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af8e18083e3096f2d63511bef020932e3a218b7bc4fe869e4b4879470b908f81 2012-10-29 15:54:28 ....A 3584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af9337e16e6b12a3b7bea026b90c5930cdca4228f39b3a5a9d937dde03241140 2012-10-29 11:15:44 ....A 1794674 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af971feaa6c4f2a09c475ce73ec1f9a6e656bdc0988a2eb77256bdc95c6551ac 2012-10-29 15:35:18 ....A 114688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af97d63cca2f03c80749444b1a84fab56157caccee76f45ad9f81116d6572fab 2012-10-29 02:23:52 ....A 714380 Virusshare.00018/UDS-DangerousObject.Multi.Generic-af9d04b5551f31b537ecc33ad897d307e59031c71f3234568ee67e3bb5c3ba38 2012-10-29 15:15:20 ....A 1101824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-afb1ce8dacf2602214f7d1bd01c51f3051bfed475f0f8b5ae81823b0b495ff94 2012-10-29 02:57:16 ....A 153600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-afb212d7b491b8cacfb1dec1c480457c0b041b78da3a5e668639d5d7c633a3f8 2012-10-29 16:03:46 ....A 1904640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-afb3c577b880ea2a644245c78a197416098b9aaf61c1f097b7b671600f038604 2012-10-29 03:41:34 ....A 356352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-afb67340cb55ef0330e161a65a7b4c080b2528ae65c69474901286d136de27d6 2012-10-29 15:22:18 ....A 401537 Virusshare.00018/UDS-DangerousObject.Multi.Generic-afbd279719a8f2d92fcffa695cc1e685ef1cf95c302a09b3d3b74c82c78ce380 2012-10-29 01:42:26 ....A 847872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-afbd7442ee7adcb189231629c3de07eef874fbd1a4f71312637627eb5c9b9096 2012-10-29 15:35:42 ....A 737280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-afc02820d4bdd408784fd57c768c6638fc16977dd6ef79d5b37421dea31feffe 2012-10-29 11:30:34 ....A 1015808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-afc2978bf54f8d2e3c3cc2f4673c7c0ab46a88d5fed8c8106a46ba1cb3915a53 2012-10-29 08:17:54 ....A 1101824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-afc2a7bafb6b61f754c699d8f4692d36b2c93200be5f36047d08a4952b1d36a1 2012-10-29 02:52:50 ....A 925697 Virusshare.00018/UDS-DangerousObject.Multi.Generic-afc6eaf9ab13dd35c07c80c18e9d09e331fbbe9b048dc27dbeb75100294db555 2012-10-29 09:54:58 ....A 232345 Virusshare.00018/UDS-DangerousObject.Multi.Generic-afc89d8ebd51685aa5ff2346d1acb306aed8be7b88e11fa0d19635dadd1b3a39 2012-10-29 08:57:56 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-afcd7a638158cecf61ecb7237998a0ef1b7d99a1155809e29f98cef49eed3cb5 2012-10-29 15:42:32 ....A 746131 Virusshare.00018/UDS-DangerousObject.Multi.Generic-afce8e100aa13aa4eb0abdf218fba5cc1b09ec655ef72111887b6daa40658995 2012-10-29 03:04:30 ....A 1680384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-afd875147f513e4bef3265f3e491ae4c3681b6b604d5055949642cf781226949 2012-10-29 05:36:14 ....A 143442 Virusshare.00018/UDS-DangerousObject.Multi.Generic-afe589444df45aaec1683fc2ae21c2e84862ca11a79d092cd9642ca4d9cd7fdf 2012-10-29 16:03:06 ....A 462336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-afe84567fbc932507e69e5b4f374800712c3c14f96343cf865f88926b7e6c35f 2012-10-29 01:46:46 ....A 139363 Virusshare.00018/UDS-DangerousObject.Multi.Generic-afedde4847cece4af8d4a0c0c2b25ee325dacf64fb65dc8926da0772ef371bc7 2012-10-29 12:39:16 ....A 198656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-afef7f675e672563e6e955f1a33dec5c64f7e18427b87a4fcad933f4e87a75dd 2012-10-29 03:25:50 ....A 45569 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b13bd63a8e27d38e431b3e86ce979ce2877db999d404ef8a4efdff0906098ad4 2012-10-29 14:31:18 ....A 163840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b14748a2a30a5278b4ff522c087ba0b2ae4a7e24f3179aad075a1c6190aedb04 2012-10-29 05:15:04 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b1d0928b859285355ea7d135351efd843e9344d9fe198586fab818c18a31bad6 2012-10-29 04:16:10 ....A 66048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b22284698487ae35c0730699f26499df6ecad59c995c0efd9c5e8b830384e9b6 2012-10-29 03:52:56 ....A 3244544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b2f9445a7ad9911cc346c798d12fa5ccddb081fdd8446dcb179ed89f5995f51f 2012-10-29 14:36:50 ....A 608768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b2f9f54ca7f70f874debab47cc416686670d5e2cd6da95c622f76bc9fa9a7fd4 2012-10-29 03:46:28 ....A 1162516 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b2fd5c8b0a7510b77f3469758396fd5b788b4999c54648d1c25b79970a71a4e3 2012-10-29 13:38:50 ....A 148174 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b2fd7aac509e7b45f3deabc41e798eea810790fd3887b211e8f309d8bc404cea 2012-10-29 12:28:32 ....A 1419072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b2fe1783d80fc2d2fc08c5da29689f4546b24d626d3aa5ea4927bd49c2d1a630 2012-10-29 15:03:42 ....A 23552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b2feea8fae3c226897f44ece41c5faab37f9c8d7bf2fa02104a6a4bdcc845ae9 2012-10-29 02:10:32 ....A 9345232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b3043360d9586ec12098cdb2aae12d744ff669d055e16e474dbd853ce269f887 2012-10-29 15:07:56 ....A 218692 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b3073d2474d380a9752b58e741a268cb7543a25c32ac056d22d70674850129e7 2012-10-29 13:10:16 ....A 39936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b307d2c7051de35a0bca23aa116a1c0191ad2c8982624027d56e5661274a490e 2012-10-29 03:32:58 ....A 21504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b30ecf72f7d7ccb44de38430905488287b56a025e8c007260a0ab9f58f88cba6 2012-10-29 14:32:06 ....A 91912 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b3172be0bf14dea74febf1fc3a6eb3091b55782fb8fe00fe3eca672905f7f600 2012-10-29 14:55:16 ....A 2753 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b31d8170322e761834ce4afbf9ac1882df8339b3f33f34d3a4633af070d0c8ef 2012-10-29 03:48:30 ....A 58672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b31df8dc77c0a145c3481a4ef93e7e36dc138675c7bb79814644a9b67f93c68c 2012-10-29 13:18:54 ....A 80701 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b31f371725e31ea34fdb55a880e6ba2195cb7732d60a3e96763e0f20956b269d 2012-10-29 12:15:48 ....A 1826776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b322abd3606f7757e34315c95a5d9f12fed888f2bb52c7c5e6826f08a3aef67e 2012-10-29 12:32:50 ....A 988144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b32574d2e4a10852d6731d5e93f6f18f24d325f0c716f079350dc6abcbc5d353 2012-10-29 13:04:18 ....A 941314 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b327c0f8df01c90041713f4d54dcd17f5bc06f6d3cb919d5d9bf1c56b28134ad 2012-10-29 13:40:16 ....A 2506752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b329244e8be0e3bbbdb6bde52d4cf0b626cd48e2fe70da2b1e1f36454306c316 2012-10-29 03:35:52 ....A 392704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b336c937ebf33b6a2b7150befdb30d6397e13098852f929673951f5b70645b4b 2012-10-29 03:24:50 ....A 163840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b3375d0ddd4d1db662cd89dc61b4dcf3c9e8464040907a27f6d194df4440d354 2012-10-29 03:35:56 ....A 856064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b338207e64d8e0dd44f998beb105ec049d0db6a6d7a99d1d621a615955a3b943 2012-10-29 14:22:26 ....A 200066 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b3466c93660fff9eac614883243f5e5498681a50a7c7af7313d71509d34636ae 2012-10-29 13:49:14 ....A 335872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b346ab7e766c7a9b1b4dd9d711bc7c598f2fcb603ff18d7b8edacf5c6a20a2d8 2012-10-29 14:54:58 ....A 524288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b3488a51ae981d2f16454f09f4c11717b27bc72b3461303f4cdcbba0d623e420 2012-10-29 02:24:52 ....A 512000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b34f796a03e64b5d0dc4187a8d8bd40af1526d9a1a20f7e7adbc5d06ecbcb5d8 2012-10-29 15:05:40 ....A 202642 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b3517fd5883514563db79403d116ea04cfadd1ba01286d14465d02231590718b 2012-10-29 13:39:52 ....A 14848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b35860e8acea854557c9c378fddd44d967c3fe1293e2f1e9cb28e8de3d8a47a2 2012-10-29 14:32:50 ....A 647168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b35aa4b5ec3765daef860209ecd44558d11dd8e0304cf4519bc43e8185afb5f6 2012-10-29 15:05:08 ....A 520868 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b35afa219f8d6e27bf663f7c0e99a8c3c200cb909826a146df92a2eea32b6738 2012-10-29 11:58:56 ....A 2486960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b35b8f90663792d01b7d44b0cb16ab6f01cb7e0c70737fe5c20757a9e673ec36 2012-10-29 15:06:00 ....A 78336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b3657cf2c3cdd00efc6fb8138bb20e51c70b44eb22740a8e5836c43e786686e6 2012-10-29 03:57:36 ....A 200704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b367b9dda1ba6cabc3e0c9c22b5279cb23cab700f044456a5b1f162fe330810f 2012-10-29 03:55:56 ....A 516096 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b36cbb7f744c1b955317a661217da6add4366b5da0288a071918946e91e14c60 2012-10-29 03:42:00 ....A 1804072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b36d943d163620e5e602a40f55c4f42088e4e12415d56432ed4224357b672d7c 2012-10-29 01:34:46 ....A 729088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b36eb90ab3df79acf35a866a538dca607666ce1c8f15ac5cd1750add5e4e8952 2012-10-29 02:43:34 ....A 15872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b375ed08c84b29bf5abb694354834ae3c966edc861a08137da2cd05977e3ecc2 2012-10-29 15:06:34 ....A 91839 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b37c33975a69f5e0a26565145a7b5c523199183cd305f11c3b1f447a535e768c 2012-10-29 15:05:20 ....A 13824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b37e662cce71b6d353a5dd39aba7406522ea1a8cf7be5b86401bcdc84bf41d1d 2012-10-29 03:31:30 ....A 242029 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b380916864c629c721662e8dbe4403c434b60c46d11dfd20a1dc9478d15a1b96 2012-10-29 13:33:50 ....A 38894 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b380a8b3011f1300065a771c8de5ea11519d8a8aeb892a2134772f4e599d5cf5 2012-10-29 03:13:00 ....A 163840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b383b546aea0b24b359a8b9b2beb717e5ae30d15b095ab7b18d3de55c50db246 2012-10-29 02:07:50 ....A 1048576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b3840706107a2826b9ae19918b90e6131735294e2adc33d158e1df68cfa79394 2012-10-29 03:43:00 ....A 4866 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b3846e03695c6ab4337c44bb45253c52a675ccae304164c1c604b25a891b193b 2012-10-29 12:22:06 ....A 2667520 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b385aefff9a6a7e0a261fa39a271d90a84c6947a3cfba6bb8425e2ba15f651ce 2012-10-29 14:17:44 ....A 429331 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b38936c757eff43820a3b7caf7835ef3774fbb90742026618f2875a9b9314cd6 2012-10-29 14:21:02 ....A 577536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b38c6b60b917db60e239bfb14e11fa6a5118da40710bc36667f8faed550f977e 2012-10-29 14:51:14 ....A 82034 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b3d259131d8bfdc817af13c3f34a9d5b42b36d92006e6209b979605ceb1113de 2012-10-29 03:47:36 ....A 229620 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b3efa058045ada510094865f811470e62b26231fefcbc4a3e0500e7a6092c9c7 2012-10-29 03:14:50 ....A 1045141 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b466d1809149634bd7bf9c843800a247ba44841549383ae4262e338a7370aa80 2012-10-29 14:41:14 ....A 64000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b4a21ad625dd879375f666aa4d73f673dd3204b28f4ab65e7d3a0050ad2c38d3 2012-10-29 03:17:16 ....A 1698385 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b4b059d75043c1c663df971ecfd908900978a4dbf50b13e2af7f30bde0cd959a 2012-10-29 14:12:42 ....A 208290 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b4b1ef57580b1a7131c1b50f870c37844ed4f7871cb676342a7a2995039ef2a1 2012-10-29 02:51:06 ....A 344576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b4d9cfb936fa8eed019f7e9dc23e3746f6fbb49f0358ac33bb37392d7d05af30 2012-10-29 01:56:12 ....A 1969210 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b4e1f07ff7992421776d441756e52711859b97a327f5e8e34b53c400d7f48582 2012-10-29 03:40:12 ....A 9216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b4f30aeb0619e1f46b35bddfe830a6f756aa8b83c12ef50218770ccf12c19eda 2012-10-29 03:23:56 ....A 638976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b5003b018ea272542fc54d74e6662f2b98a81bee4593174662e60511e763e768 2012-10-29 01:39:14 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b526c71ecbed06983c497d32b01333dd7f99fd6930cd555d16c72b274c331a2f 2012-10-29 02:10:16 ....A 6014 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b53622d3db6487d007f545a0b48310f6f0b65659aece5b4f1a35d676ee9ebdfe 2012-10-29 02:46:26 ....A 1020852 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b54e47d980ec51de87f029089ad2e0de06409a4cf33c7738b8e419e0a2068261 2012-10-29 03:40:22 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b55602615eb909cc358917f231018305198caa3d696be00ab04ce8cd9ebe61c9 2012-10-29 03:12:34 ....A 66048 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b568eb8c96d0358b63d8dd6db47af407625f1949c6a700e78c1d20433b324804 2012-10-29 01:37:16 ....A 14336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b5745323db4acc0a859d7b39d4844f902f536e12c1a093a537101d7e268c5e40 2012-10-29 13:17:40 ....A 5155253 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b58589922f4dbac8f640c4b1cb23c13c723969a73aff12c2e0dd9fe216062eea 2012-10-29 03:43:10 ....A 1608704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b59018a611c753c445eef7dc28bdd37cedb7b58b5b1daa6ba0c473d040c6c035 2012-10-29 03:16:56 ....A 1687191 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b5b5f82046e41f0ab9d56b914810c61b91bb1985199714c0e399afcbcc69d861 2012-10-29 02:42:48 ....A 1249937 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b5d2e291dc0c610f9bfd248c71a193e75e5511ca1d79a74bf3d088555d6c3351 2012-10-29 03:15:54 ....A 293233 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b5d75ff2d5a93e1d451c2d542e65180a1a298e3b452c31b3af1c8ed4cb8d6652 2012-10-29 03:48:56 ....A 381952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b5f711d081010a19f4a83ab11390d8ce32db7e88b85f82560d813732c463d118 2012-10-29 02:46:32 ....A 1515520 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b61497f23ba67bfcf871ead40f2a672355c69640c5907034b36b6eb653d5cd8a 2012-10-29 01:47:36 ....A 1214976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b61f920b5de64e533857e96bf7ef259dbf6920b7510ad54925d201ca160f8fa2 2012-10-29 03:28:06 ....A 14848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b63d43e0aed86ed7381c2b83dc6e9b215ddc34b7d438f3d863308130609ca84c 2012-10-29 02:43:36 ....A 233472 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6470aa45682ffde386188348ef78f4a1a16c87805836e3a2e48deeabffaedf8 2012-10-29 03:19:28 ....A 691283 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b64bcabcf82d1931d0a3674f5d6670298a42a7330e924119b6d4b55ab31b1d93 2012-10-29 13:22:14 ....A 54394 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b656d15cb28a59574c8be9b93f28b7233614e42a521ef09f9a090e71e82cbb16 2012-10-29 13:25:28 ....A 191488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b65d593b16c7569588ff8c5baa608548451818fe3f404ffea0c521cfea42f8f0 2012-10-29 12:18:52 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b687ec4af67a76ad0691e03e0a588ccfc30ebebf526b1bc83cdbf6530fd6a412 2012-10-29 03:53:40 ....A 11925584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6915e2fa01cec8ebb12cfef10176273a0cb05dd02a2346e67ce56ce3c8d510e 2012-10-29 14:47:00 ....A 2980352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6a4146cebac3b01e24f3c9fc285a22fb2b3792c0bd55b3866ba40f401b6dcea 2012-10-29 03:45:44 ....A 26624 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6a7ba588a36adb099a292efc23084e85de98a56748ef3ac7b579034e4daf288 2012-10-29 03:09:00 ....A 1527808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6a964a4527271772d239600a37e2825d87c2ed1d0ccd89c8991703e29b4a27b 2012-10-29 14:35:58 ....A 13504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6ab0f53e0f78e1c535ce5b55002296937c4ceab66186f90abcd62126947625b 2012-10-29 01:38:12 ....A 244224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6abcb80b992dd6c375dad8867282d373a7150922f51e913e489625e4cb8f7de 2012-10-29 02:44:50 ....A 82432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6b109eee663927d936b51763d1d78e593df698e3c6537ecc6c22078438e7e59 2012-10-29 03:44:40 ....A 232159 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6b1ceaabf96196c7b4595ab2937e59f1424a77d34e3592d1d97a3b8fafad49f 2012-10-29 02:47:36 ....A 174592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6b4b33f50f3141c9c7ca0d6137b29f8820250c8c6772938f276404efc8fdf60 2012-10-29 03:27:30 ....A 194804 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6b66c49d25bd71270b0be7c5df503fb645332c838a28beeb5682bd790224548 2012-10-29 03:37:36 ....A 856064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6ba1afab824e7e3669a1d57dae89b780fe69508c2947542e4a197bcc72d8def 2012-10-29 03:13:24 ....A 319488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6bf683683edc0410ed586da399759df13cb2b33baa17e9156abd4ebd9d1fe8c 2012-10-29 03:33:16 ....A 1328335 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6c4c158afd8f8dc0ecfe37b0b6c6f0db178935f05d88b6d3ff23a9ae8afc7cf 2012-10-29 02:43:02 ....A 212992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6c711104ebd0c8f51155706856c615d6ad89d7a46cc4d648eedd2d1bcc71a75 2012-10-29 01:35:18 ....A 4817 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6c9971fc609949a8bde32dd8d7ca427c57dd6d21ffe10cfb97e54cdc12ca038 2012-10-29 01:53:16 ....A 454192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6caa32ffa51f2bb9cfbcb4b50ed1fd90e2ed770efecb18dd17c41757dfe691f 2012-10-29 01:39:52 ....A 80896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6cabf61a954e6d5113025aad9361e1d092affa7b4e6e3002c0aaf233272faab 2012-10-29 03:23:50 ....A 652625 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6ce5ad139ef7dd313729977c0cfef444be8d9bc6b823efefbce89c7e24217b0 2012-10-29 05:33:54 ....A 13996968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6cef68c23f59fe459045dbb00f097d9fa7a325b80e6a1d39db772886147196d 2012-10-29 02:58:12 ....A 421376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6d29b5a7815600aa29fbd2a4eb88d4547f794f0f6679cf7a9b0839d3be73551 2012-10-29 05:39:02 ....A 349696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6d413e2d4bc20250188259008c4c7883a7e89b5ec8eaae5ff8af523181d3b13 2012-10-29 02:57:36 ....A 782336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6d4e70abca62432ea1094562646c4eb280bfdf845d45de7c59adcd8b0ab15f4 2012-10-29 02:48:46 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6d574daff88b2b359764e518de9d99306f1cab2fe65951319ca89445bb906cd 2012-10-29 03:55:32 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6d7e69e5803d96f6a057b75d8506f601d93f25e6068d85bb484494b5527bf4b 2012-10-29 03:22:32 ....A 52224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6dd769956fce67dc9ea5eb9d6356472b8935498e12cdd9122556c46643ff944 2012-10-29 03:35:40 ....A 668713 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6ddcab5dab7f84b971947913782f3f832507ddb67f7c6ec1cb18188b9af4a72 2012-10-29 05:39:52 ....A 1720320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6e4b582bb8a35cb983654dce7ddfa07c96b45a3656aced4fbe7da41c5ac6045 2012-10-29 02:32:42 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6e4e430f1ff11b5ad13b24e3d595612f43d8a4ec0fa26dd73e78edb46a0937c 2012-10-29 02:45:34 ....A 44669 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6e6b3bf2b1e1043e3fa6ffc46264e3f5ecf5ff420480027031a10d5988c19c8 2012-10-29 12:34:40 ....A 393432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6e79aceceb028a0c2c07e0a089b2b9dea765be1ee975c70c0fedd493bdeeb28 2012-10-29 03:41:50 ....A 729881 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6e8b58ed280f29049111cc140e9b88a52f04a4aff9527ee14d64f29176da716 2012-10-29 02:52:30 ....A 281600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6e9e38d7665f2dc9fcc14809d4683c493697adbdc74f3e2a7e31959887918e5 2012-10-29 02:50:52 ....A 2605056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6f0537bfc49c65acf245008cebb424a0b244ea713702a5a43feef102f002e2e 2012-10-29 15:03:10 ....A 4817 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6f108db22dc0456b3c12eb1a28cd2cd873c32a67e56e23e2cdf9161b05520ac 2012-10-29 03:23:34 ....A 116358 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6f1c3bf75ef992770d42dcd4f708d055ceb517d6728095acb1ea31e34f9c9c2 2012-10-29 13:39:32 ....A 44032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6f3de748894b49b55ae8e3eacda805efd3053dbc1a366433407d1b1e64b606d 2012-10-29 02:46:30 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6f4eae4d5251eb9136f68e1e77ed7cfb9028bb48553fbed6a087beec27c8188 2012-10-29 03:54:42 ....A 56891 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6f65daaecb8bafdc08304571dba0bb3874c4db51e0e8bf9f765a5605f7359f6 2012-10-29 01:49:56 ....A 1898512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6f6792446fb1f37d2f32bbdce48982e92b22ee39acea2420a3e95cdc1d11a17 2012-10-29 03:07:26 ....A 289012 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6f69c072eac13c89f28f80c5cdf0a269c8c82c6869f88c6bcdee50d1b1ede7e 2012-10-29 03:44:36 ....A 1144832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6f8bac36efa1a603dd300d6cabf048359e78e66900600da41fa366f93c57a02 2012-10-29 14:29:28 ....A 16896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6fb1559903dc3f737be4511449bfdbd22485813fac66c904f030d89bc3063bb 2012-10-29 02:48:22 ....A 361169 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b6ff1d08beb80123461db26545e55c37fca1bda9a681c60b6ec369239080d32c 2012-10-29 01:42:10 ....A 4017300 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7005b655ba3923f3f5c6a19a6d25b69751b46218e73321b7c7d7937aa57fcc8 2012-10-29 12:49:20 ....A 268459 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7018cb0945296cd96f1568e7878c0097d76c627fa7b33d6ee284c3bf39f989a 2012-10-29 12:31:50 ....A 151552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b70693c6d1f2496861b6c71753f4eb0f54e67f7c749d9c5bd088544c9415d133 2012-10-29 03:25:06 ....A 2597056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b70739926995678ff3056c4fba54a8fa36bd1c8732df8c732a8ba4610c7fe143 2012-10-29 02:45:14 ....A 268299 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b708ae397728189873bd5a06f11be99bd41d254242b96dabf352f93ca83c9a2b 2012-10-29 12:55:44 ....A 242176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b70b97aead0e7c4ddb42980d4a2290dddfbbfe9a706a01093b05a8cf453e9807 2012-10-29 01:45:28 ....A 1474524 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b70ddb5c0fd2b0f0a53f15b28414553d71a281ff76926f2c10bc8ff2c3c303eb 2012-10-29 03:41:56 ....A 11264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b70f8f771a2f0a4223ba0005aa23bf32f0c32d85742b8f2cf89c95245cca537d 2012-10-29 02:48:02 ....A 86016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b70fd241b6ac6ce5b4889114568a07987ea1bd813dccfb1237b1c1863ac94005 2012-10-29 02:41:02 ....A 950344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b70fd2b4dcf4f470147482e13cc1764b1ec14739891953362b1b43a723af2c5e 2012-10-29 13:01:36 ....A 21840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b71140804c9085a4a9205ea98c9e763ad7ae5638a2bac6fa36ab3250ce1eb17f 2012-10-29 14:49:50 ....A 95276 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b71278bdf9c8b2b12316ac99d520c65b178280338bba55cc2f7b2fd7a2729bbb 2012-10-29 03:28:02 ....A 374852 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7130575532439925e97c42dc342b6029b134650a50aaa47e0749459f25dee71 2012-10-29 01:42:26 ....A 37870 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b715227c9888fa152a44e9d5919f0ef3bd24715d2dadd0a7096d384fed24c67b 2012-10-29 02:45:42 ....A 288073 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7153358dd6c6e390ae7ac311409c1865220ad18a20cff101719b588c4c1961e 2012-10-29 14:27:34 ....A 233497 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7153c1ee8f42a9b0c62a43eb3f51a060e9e5e74a58beacc26d823c049bdc8d5 2012-10-29 02:41:02 ....A 74240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b715b705daf7b95b1cf56e295068f32bf7c4a165d797ee419b0b932a3c6102b9 2012-10-29 02:52:32 ....A 1029120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b715d46b62ab2f68525b3e3be0dc864820cd9099899cfcea195f4872cbb5d748 2012-10-29 05:33:32 ....A 365568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b719d71e0abcbc7719290f77d5acd3832afa6a39174d8b86822c24dc649e4fbe 2012-10-29 15:01:38 ....A 77824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b71b0d98d44f277f73153bd47512bd223eeced6bac642cbabd10899aed34c464 2012-10-29 01:46:06 ....A 241664 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b71b43af1cfe8f2c7e043a4894128d8a83068fcc1c2086f2de57ddf59452ef27 2012-10-29 03:58:54 ....A 526336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b71c158c217b14dcf3792af50b91bd956eb5de7d3f7f8074e76da0cd8199688a 2012-10-29 03:24:28 ....A 25600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b71c3ef557b5808b1fbd8b2fd64801d0ba1d21579b3b488c31d6e1b6a1cacee8 2012-10-29 03:28:08 ....A 34801 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b71c531f0c89e5cf56562531b349f57d29afd58629df11faecc81ac6b9095618 2012-10-29 02:44:56 ....A 1623431 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b71ecfb5465bc54e29d58076fe503cbdf3d8ba2ab88f0560cf058c413ac7e089 2012-10-29 02:42:26 ....A 11776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b71ed464cf41a454cd5154d4e23f2a5a448c5c4b4c7f918cbee57767ceafe3d0 2012-10-29 02:49:38 ....A 497299 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b723ca689e0de9d4e163040e247f1b7a3481db658d282ab1692ea6b0c3264696 2012-10-29 02:10:08 ....A 705642 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b723f21973330adce8dd85c8b25a3d7d73115a8bce33f86f36ca17e45de53b4f 2012-10-29 14:37:12 ....A 12800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b72506ce4c7aac0c7f57523616a46e84c0896677e29c0bc5f2d5fb77798fa785 2012-10-29 02:00:50 ....A 1216512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b726068216eeca12ee33507e0266f1dead56384d034c3b9e1d7e77bb4c453186 2012-10-29 02:51:58 ....A 379392 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b72627354f5f1e92ad9c6a2bc44e1d711c4496c3988bc919eb7bcfe51b9dea3e 2012-10-29 03:51:34 ....A 5632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7287878e4014480b6fba6c224778d993af2365658d370045d3edd2619de8448 2012-10-29 11:57:42 ....A 155648 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7298b614c910938124aa750f8419fe499cea1305cb3a4414a2be2a768efeaa8 2012-10-29 03:13:46 ....A 72704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b72b600209baaab10c1e61697819807314ba69def2e813c7ea37b7ae4dcfc8ef 2012-10-29 14:37:18 ....A 553992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b72cfcb8e7f580ebab8d648394a9cf6ee74dd8f705a0bc25d27d894b3317326c 2012-10-29 03:14:46 ....A 15132 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b72d935946f79cfaa76a32eedda853cedd44a4404c48981477a19f6903723f08 2012-10-29 13:12:44 ....A 97189 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b72f25f18b8251d078d54a35e2ceced38eddd14f27c6cfb306c2a1f7de5b07cb 2012-10-29 03:21:48 ....A 692736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b730b9aa2c89fcb246106c505c2d35473aeb7f2315440e3f6b5c0178fedfa2d1 2012-10-29 14:40:44 ....A 35328 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b730bd4daf14464053792c1ce454a91f5ef5f083bd47f6b064b342118558fa9d 2012-10-29 02:47:20 ....A 63112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7322e11c1f6b145d07cba40e1cedafd992938d374f5fcac0dbe651674121267 2012-10-29 03:26:20 ....A 139204 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b732e1e2438a2bb2be15e197597a4571dab7751daecce5e4217b474dac253016 2012-10-29 02:07:28 ....A 79204 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7366e39b18661bfbe203e9ae15287bf5c3ceaa4e183fa39e7e2f89491706ff0 2012-10-29 02:46:48 ....A 126689 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b73910cecbad452594a8721f9b74608bd06610cc4c496fee8bdeefb575081338 2012-10-29 13:15:38 ....A 1040384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b73925a408ae0c65524b72a91b97bfe0aed3d19e91c7febf024ac607b5fcbb64 2012-10-29 14:27:52 ....A 326144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b73ae9a0f5eb3c5bbfcab2ba4403b3cd6aadde56812b41bc3590a5afd331822f 2012-10-29 02:21:16 ....A 433630 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b73b34553f3a53a55c35a5743421204a5e7642c77004239e87423af9d2918d1c 2012-10-29 11:48:32 ....A 1783309 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b73bd4f2812977ce00161dfec4261de5b0df82fe85a3b83fa0f580d4553e501c 2012-10-29 02:55:06 ....A 1013500 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b73c8bd215f297fe1f9f019945ccf759836f06a9493cf4d92a8facca578aea29 2012-10-29 02:44:42 ....A 64672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b73d26d322f2bc3077ab8efc9a2191460fe79fa5e8eb9d55d3b51ffdefdf476b 2012-10-29 03:59:20 ....A 1047040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b73d72e6c2baee4598911d5befef264df5230ec7429c6549d34c48ae72730e3d 2012-10-29 12:17:04 ....A 411102 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b744ef92daae9a08bd3a249db5e101f2aded2d070b0564996ed88de7098e4e01 2012-10-29 14:08:54 ....A 52300 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b745b0080df8eddd10b8d5a919956504dd5b28f9d3c7a71fcbbcf12b7917bff5 2012-10-29 14:07:26 ....A 136570 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b745c437d41e831d5428105e0dfbe77136ebde0cd368da2ef4dfefc3dcaacd7a 2012-10-29 02:14:02 ....A 655360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b746c50bc1e86729cc7495959c84b0aa4d0e397765c2b18de9ba4825479c6c29 2012-10-29 14:49:26 ....A 194805 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7472d6b8be2c29ba659b4639e7f4f260acd7ba1cc636e96a5da921369bb4b73 2012-10-29 05:35:04 ....A 77824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7481d380d132d6c5ea70755512d1ea341c8bccd9d7877d1e1dbf2eee6da4bdd 2012-10-29 02:58:10 ....A 1367272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b749462eebb9ed9194d38e5e021f81e72b0a5b91e3b8c98827017f8164eb7422 2012-10-29 12:19:22 ....A 20648 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b74bf79708483be878be08077396513067523903a4339ae4453e561d51234bb7 2012-10-29 03:22:06 ....A 692224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b74d2e21fd1b16b56551c6bf2bc7d6871614edd9aff0c3c00fab4dbedf88b902 2012-10-29 03:14:42 ....A 102400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b74f67d8f3bd675013f3962a25b74edd6689b50c4c13c97d4f8cd601b7ad881e 2012-10-29 12:26:44 ....A 3072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b751bbb423975c693c7322e8ec8a6e17bd3d9f7a2c20c00393ea3917afe92f28 2012-10-29 02:59:10 ....A 295424 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b752ebd6a599cf9339992d0c6e95515c51e2f5aa11fa67e310e4c1a9603738d3 2012-10-29 11:43:00 ....A 909320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7530639d7b7c28ee24808f1e5a4a40bc51502b98a81b72336ed678c9ef5df29 2012-10-29 02:41:10 ....A 477440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b754f85e138c6bc32d06acc4f4efe19d3a9e95f3e1c4f09bb3f52dde6505e36e 2012-10-29 13:47:32 ....A 70144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7555c4d25a9221bf1f4c00dc0a70d2140cf37aa829557ee4f4d21a037a55d4c 2012-10-29 01:55:08 ....A 111104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b755bef296f6537297402a863fbaaa63cb79efa25a6f1a0906a8160746e90210 2012-10-29 02:53:32 ....A 147968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7599e8290f8c18844e933a15b1e058f2ac83a65da95a5ebc7ad4e8cf9dcdf88 2012-10-29 03:24:00 ....A 1227582 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b75a0d08760fce142cfc59f608d65a68c82bfb67c90212b0f34dfaa97b93b144 2012-10-29 01:39:26 ....A 851488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b75aac8007c9b10f909ae9acb2b8bc74cf91b44342bf65c2953727e66451a81a 2012-10-29 03:34:36 ....A 300544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b75ab049e27a66df2ae2c73e8ee5e54abe806a9f6b0e49dbdc31b0f8b0a68615 2012-10-29 14:56:08 ....A 5120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b75e9bb3f45986ff5f01e38ef64668aefa12e20b766f5edd551332669f630bf8 2012-10-29 02:09:12 ....A 78158 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b75f5aad2b1d41b3ce58a8f649bad9b3d9665e3f96fc292180ad65da8bdbb068 2012-10-29 03:14:26 ....A 38104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b75ff8f20e1b1874462d448cbf3fa80467f05cb6fb462acdf3b09a8f5678940d 2012-10-29 13:27:22 ....A 556279 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7600cc645a9f42d1a637782eb9271674cd599e3f7bb4207f79ad4c326f03f4a 2012-10-29 02:29:54 ....A 452456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b763f85c496d8a617c83d215811422f946f4f6a36a1be71514d84421983ea6a1 2012-10-29 03:33:22 ....A 1962537 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7667ca66fe3242c366a7d3404e87883fe658d07dc4f92301840b5d15a2be5f2 2012-10-29 03:23:46 ....A 1536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7683a81261faaed9fa8f263fb3ad0ee7d713eeba654b0870dc3633b0344d82e 2012-10-29 02:46:52 ....A 130144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7688d41d5cfa731561ac6a927f725e0c5eb20854c7674fa6277ab42e38bafa3 2012-10-29 13:13:50 ....A 3968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b768a20d733e69c2c1ddb3a27cfed9a209cbedac4bbe82b6a75bdf18bbf7bdf4 2012-10-29 03:54:22 ....A 34304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b769949f9940a5ebfe48e68aef7d0eec5038e564c946a345a6853a013c317a35 2012-10-29 02:43:12 ....A 1506873 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b776b5033d9e53b1cfc4b8b03ee528cf952ed08c1fd0e9be46f35ddba3f64f4a 2012-10-29 01:55:12 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b779f7ae1b65dd03bc2eab97c6754eb274b305e2a9ed548ea3d63c126bbe03cf 2012-10-29 02:34:32 ....A 69648 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b79b17cb495692410f81c38dc7d4a96b5ff8e3c55635e0f960f336a3edbe07ce 2012-10-29 02:59:32 ....A 327680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b79d52a056a42fb14290bb353081fdbdb654e7e80ff1a5f446c3fa8897ae61ac 2012-10-29 02:53:26 ....A 6102 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7a967ab10e590473b7dec9490a746def0f7ac351301097fe878a818d8eee3d5 2012-10-29 12:05:46 ....A 119163 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7b660cda9be1f8796591f9ac549e1a256fdfe29759b7474c9ea41f8f4d99b35 2012-10-29 02:59:48 ....A 1798144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7b792527492007ac117252397bec0e592de1adc234854fc337ab0b81b83cbb2 2012-10-29 03:08:20 ....A 7680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7c827c2e4ae0c61113fe9b4d44c0f58ac3905413574de6e28bf2566f293914b 2012-10-29 03:46:14 ....A 12672248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7d4981c03d8b3a1ea4e3fce0c52fe5e2ade7dfc699dda68f04d44dc19ce31dc 2012-10-29 03:24:24 ....A 1131484 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7d9356093e2c74f963f1257d4f01f3d7174876279f4e4c5e7ec6b7851f9006d 2012-10-29 01:35:02 ....A 75867 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7e9ef5a70d2dad50df4e0cb95ad7c03b691627e285d4cd20ea17c9113fdfc1f 2012-10-29 01:41:30 ....A 404480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7eadc25709b919e00d20795ab449329acdb2e52d1c670bbf156959f65ae5459 2012-10-29 14:55:48 ....A 1495040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7efef92610470795c87fced972f78a14000c949e664a6c745d29df1ade0fb0f 2012-10-29 03:15:30 ....A 248802 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7f6f9fbfd2d337f9340c0085421efa6819f2c6d3330fef81b98ecb9fadc08f6 2012-10-29 02:51:46 ....A 79360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7f74bd89c4294a78f117f5aaf91588d857d0035da48b00297cfec68f7c46563 2012-10-29 14:31:44 ....A 684032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b7fbfa35d35b74de1a8f384de3a34df01bdc6bf49f1bfa3f7a1b79f1cd4a6d6d 2012-10-29 02:08:24 ....A 26112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b817ae395cd80c48721e923544a8d23b8d86e2c52c1f82365d8479061629003f 2012-10-29 01:58:58 ....A 1009264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b81c8f05669b3a373c189c816b3d8b42fa96391183fc9ff6856e8c4fdd171eac 2012-10-29 03:53:06 ....A 133743 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b83bf4edce1a9347a5767ccdd744e1989fe00582394fad5b495f1ac8f10a3cbe 2012-10-29 12:11:32 ....A 29536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b84935ba181410da39629b2f0fd2e6a56533ea2b373247551f7474cfc599771b 2012-10-29 02:46:00 ....A 481233 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b8876d9323608084b0eb694907a49f91aace084029bdddae4f04142539f8ecd8 2012-10-29 02:58:56 ....A 4707126 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b894ddfa080afb0d14f06e20b97966dd070d37d11b1cf538a289438b0817b63f 2012-10-29 01:51:20 ....A 1132979 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b8ac6510b7e6e63fd902684e820bc8f935f710b93d450337ffc2aa59f9f250c8 2012-10-29 02:42:42 ....A 113539 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b8afaf377ab966df406108849da81b3da1f9b2e699c420ad34027a103e19964b 2012-10-29 02:35:12 ....A 668743 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b8e644f9e04a878831d0f0d7f9c2e3d71a89730069abbf61c4658a7833f79c52 2012-10-29 02:48:10 ....A 1045088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b90745eacc17c3413efffd0fa540479635ba6df74c0ed8add763e3e46074ee98 2012-10-29 02:50:50 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b9111a161e0bb54b74c81bf77e6db86861b0e054e27197f9179f12a49a414b4e 2012-10-29 02:42:44 ....A 1664000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b91a75aa783e425b37f69622b146d65f7818d7b3192c8f0180b59a41f51a441b 2012-10-29 03:05:30 ....A 78848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b9206ef14c3b18208f70a563fb86923a80f47196f19d5961511f43700677976b 2012-10-29 15:05:16 ....A 10942544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b9316ce3d0c6159d444cd5b221d15ddc197bfac1254e71fd972f26dbd018914e 2012-10-29 02:36:36 ....A 1527998 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b943cb83105b640cbf3806141bf8ad8947668b3fa40a85792de493f504fdf930 2012-10-29 13:41:30 ....A 915456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b95ef5d10074960cb0e9922a72e368b849589cbd6c50255b79f7194e8d7194f6 2012-10-29 02:40:38 ....A 1052672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b98432d782d0d808f433da89f47287273ba12831a1bd5e4b244d357929d1e10b 2012-10-29 15:05:58 ....A 103936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b9a70cfa41caaa615a99f4777ea17c470ff27285afe4926506b829fa3d2ac185 2012-10-29 12:10:10 ....A 634880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b9ba08174a116518f3d43343b04d09fa90b158db38e5ee7fdedf6fa4355744bf 2012-10-29 12:13:32 ....A 1057362 Virusshare.00018/UDS-DangerousObject.Multi.Generic-b9ee557165ef1385394e6b465758405df804d9e346b726740222b741499dfafc 2012-10-29 01:49:06 ....A 108448 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ba0e9ee174e747ab8d1703779088c3ca47801b3f447b60b11f9c25135ae88018 2012-10-29 02:44:54 ....A 185344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ba371fe1e4727cb38b0a105ac8a32f71a31ac2140a715384066dda9e29ba7433 2012-10-29 02:06:40 ....A 86270 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ba5e07d25ff5b61003b75cc659a0767872dcd2b6a89e8b2b4f67487b09b667a7 2012-10-29 03:33:48 ....A 2673735 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ba76a274b7106f10393a1515f4e5c7c4b2ff9136f5cdf35c59e6d72837dcdaad 2012-10-29 03:04:24 ....A 18079744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bab2fd9208d7849ba9cbc12652a3a473bf9ead56d3afb783a1c65e9bec70f548 2012-10-29 02:48:10 ....A 390746 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bab3a255bee33be7ed63ebd0f122e274fbde74fab04511863b03049408ed1629 2012-10-29 03:14:40 ....A 360448 Virusshare.00018/UDS-DangerousObject.Multi.Generic-babce511e40893d5f64cc4c78bb2330bbfdfe62b9df0cb561cfb3403bea6db44 2012-10-29 03:24:02 ....A 22197 Virusshare.00018/UDS-DangerousObject.Multi.Generic-baec0dfed4a2a899a1ff0d6001e00f562ae65766248f944986249dcf9ede3b84 2012-10-29 15:06:22 ....A 2792872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bb082807fafe86c15b4ee5b864fe01c5307daa5533e1de4c3e03b32309b557c1 2012-10-29 02:06:06 ....A 651445 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bb0b73fda0ab4762f2e6e27c6f7983873206764f3398a8d5d401580f8b4988f5 2012-10-29 02:43:06 ....A 42711 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bb18d22023b5ccf9915eafc5f5e0faf8325042b0b65eeaebf6e4699507db313a 2012-10-29 14:51:30 ....A 15009144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bb2270451c222a76ac7d84236b581f6f853b094ac8d67eb4c275d278af5993a8 2012-10-29 12:31:24 ....A 704512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bb26e727ae4a80ff459a232fe20e544448819f0a611d6f5dd4b121f1e57ef5f2 2012-10-29 13:38:00 ....A 1626112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bb40e7b227b2cfe1b07237943269f4dea8cc02b40c299a1084db8f20a52bec48 2012-10-29 14:47:32 ....A 14544224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bb8f70f6f6cbeee3f4358b4ca8d8c8ed3215de34b5894fad8777ac7ad4d874e0 2012-10-29 14:54:14 ....A 196608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bba1c218df1ee9a7ee3e65922e6d7a5391b2466b2dd1d855de77fd05221c2adc 2012-10-29 03:53:08 ....A 1728512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bbafcb3cd63b059210e512ecace14ba0246f12c5e5714ac69216e789364530ce 2012-10-29 03:27:18 ....A 477696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bbcff6d4946577368e6f749b21f221430a848c962412f09368699f8065544d98 2012-10-29 01:51:32 ....A 17408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bbe0db02d5d741a4697c2605f989cda12d649729e6589356cc31bd655baa870f 2012-10-29 12:22:32 ....A 1330546 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bbf2d41a4db61287ff57e91dcdb9d9ab4723e53cab07bd07e2dc48e0f7e67373 2012-10-29 03:03:58 ....A 95368 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bbf3aad4eefd8ddc2ea0b8c4c4bca13768bbe7ef163c0cdb4cfdd12ea1de0ae6 2012-10-29 12:24:08 ....A 43008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bbf4ab7e72ebc969e84c348a14b8faa4f69c541c7ec6f3a560734ec14f2a2309 2012-10-29 14:58:22 ....A 976896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bbfd3d224e8e8b70ccc3bb1f64ed20a82052b233ad231513fb350abd6df7da10 2012-10-29 03:46:08 ....A 1992056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bbfd92e583049a727060eec86d5ffb839be989194f015b21e7d3612d9a84f972 2012-10-29 01:58:02 ....A 1350548 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bbfe4caacaf5bdb6360f6cc2d60868ef4ff5265bd31f4f6ce57c0433e20af331 2012-10-29 03:23:24 ....A 52736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bbfef8d92de27d51c387021bda10609fe2f9b228f2b5ef5bdb2d0c697fb52692 2012-10-29 14:21:12 ....A 196608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bbff9003831afa1d188e2beb0e35a09fee56dc63ad19111ac6caac1000ad14d5 2012-10-29 02:53:26 ....A 583168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bbffd494e20d920fe2566bdef5c879e7c9092f0598787d26bc17521fb9564e16 2012-10-29 02:44:30 ....A 3584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc0047e42054605fe763d4f4a23ff5e3b077453753bbe71deee5abe9e7acde81 2012-10-29 15:02:20 ....A 61952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc02da407506ee069ac7ff953de0d18a4ffdb037d0e04927bce456a49499d519 2012-10-29 14:10:44 ....A 445306 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc040766f1f8bc4f8adbe6ede109078ddb909597ae0016831dae09875a39f33b 2012-10-29 03:57:12 ....A 225280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc0441dc3c2a4c578a2ac96e97462398b7be61e65952c85aec8879a6194b98ed 2012-10-29 15:01:34 ....A 284672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc06284f470f95d3a1bdcb600e58ba282b8f57b0e108fad39949488313e5c7d3 2012-10-29 01:59:06 ....A 2457600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc074b54d12f99048f48f83c4fc8549d826a3e7607e00821fe22ab113ba7ca07 2012-10-29 02:44:50 ....A 3475 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc0770ce827dd41235bcea541227dc52b893d590cfe2cb9d41a73236d3f197bd 2012-10-29 03:25:10 ....A 375296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc0d4d4e61f65abf237547a62bb77309e24a9f261349d6682f8dee61c703a9ab 2012-10-29 03:55:30 ....A 101376 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc0da6f2ede6a7d09aaf228080678764a693b74c81ba7d141df1dbe9a2655ea4 2012-10-29 02:10:50 ....A 500833 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc122bbd5656117229439446360d3ee8c74de94c3cd0d14844d74f54bc369b94 2012-10-29 03:11:08 ....A 61258 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc126f6a0422524a508637b69050bc2375267284c744489619c24e169004d484 2012-10-29 13:19:32 ....A 1286430 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc12bf0cc02be15ff636f9320dd8e425559205bfe5f7cbedf013e358b6dbefe1 2012-10-29 01:53:50 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc136e03a0d3b880ebc93a817f6dc5cbe92aca815b339154c104b88c0945ea22 2012-10-29 02:01:22 ....A 682242 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc16592e8770dbca3daa6ed01ed6afdac76ac6742a3a88d9f419c0e2bdf29f0d 2012-10-29 02:56:14 ....A 172809 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc173670b5a23ccd0cddac6295e233d616a5fd754abd70ff633d9c4be16e0d71 2012-10-29 01:42:06 ....A 12157760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc232a427685abc59bd37c68eaf3664a002b3d989e06ba1a0cc4bd9d768a1ea1 2012-10-29 02:43:26 ....A 507499 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc357251117b688e48ec4a80869fb062e17b8601268ed198395eaed5d1396ffd 2012-10-29 02:46:26 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc37282e17b6ce1101b31ba18d5f70d32299221483ca70911895aa23f30b5a34 2012-10-29 13:56:50 ....A 8395608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc5ac5bddd775ce623ab351b3d84ef4645db39f065e996b8568031629df97ff9 2012-10-29 02:59:00 ....A 40448 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc61d21c3502ac65f7a887d2d9ce6180d10bbd9b18c3c861ef19d7c963a37d59 2012-10-29 02:45:34 ....A 95734 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc7de2feeb21400f97cd903503cb175402e4ca509ebcfd5d07b265ad21fd85f7 2012-10-29 02:40:48 ....A 120320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc83e65517598a5d48d2083cfa7531e84d4e9a2711a52e5cc468ff47a1957e4e 2012-10-29 13:25:10 ....A 173018 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bc8e3139c0b4a233eefec9a5b11d96ca1f09798e27d326ccaa14062708d23c52 2012-10-29 14:59:52 ....A 91648 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bcbc2087c33e1033e9294f5c66cd95ec899975cd5d2f25e18d7b8b5454f155a4 2012-10-29 03:27:22 ....A 1400832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bcc16429375b4d86b8175e40d245e901fa07159c7832e9e366ff33f9eeb184d2 2012-10-29 14:09:08 ....A 345890 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bcc1baba1b1a76329105630f5870240605cd0609229db02af6dd934a66ec2590 2012-10-29 03:26:50 ....A 2287540 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bcc6b6c28f76ef16757645cff232888773ab2238fcbe4a6e8b36c6d03f2c17c4 2012-10-29 03:23:06 ....A 6013905 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bcda25bf58bedf8a514f8f17eb46cc10b5df856aa1a4ceb5640432593361adf4 2012-10-29 12:18:18 ....A 846305 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bce0e07c30e7e54425b5415b12fa137b0610e0451c36467860bada86b6c5e9e3 2012-10-29 01:47:56 ....A 976896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bce433b6bb9e9783df52b89e5647120e8cccc9648eb53b833c3a983b7488fe78 2012-10-29 13:39:12 ....A 1446135 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bcf010098704a46075c81fb0c8c5d4f3c95a438ddccd66dcd05b8efe23198a4d 2012-10-29 03:38:28 ....A 618744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bcf862521491f051f31c8d0a420a7eec3e0915b89baa00edc60cbfd2f638810d 2012-10-29 03:30:16 ....A 2871566 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bcfa0235f0ce5c234e5656bc52e049cb2977e7526c0dd5834d1513652f2db57c 2012-10-29 03:29:56 ....A 133120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bd16a7fa7a52ab608f88053f1e860fb9ec8433e02bd67540981b2d3a5fe334a5 2012-10-29 03:30:20 ....A 671744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bd1a94ea85bae383d1c43c7cf6e3028963bdacb67fc5310a81875be7c88d90fb 2012-10-29 03:45:34 ....A 201216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bd27e7972f0e0a4cb8b8050f645000588f4e3f38b1ab41f3fcc43a8461b3f79e 2012-10-29 14:06:38 ....A 1409024 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bd34e3e124623ad2bc2dda6af60817d7a1661a5035349a44e4c5a0d2e9f80be4 2012-10-29 05:21:24 ....A 346112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bd6ee65cc50aa1907212d3ef9e51d2766022ac5b52251f4fbcc54a9164cab08a 2012-10-29 04:53:00 ....A 21504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bd7c5223a37025393a6700074a8d3c3de453659a518c13c5f1e82a6cb867f646 2012-10-29 05:39:16 ....A 272176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bd8175d444cfac02f835ca11c3c70cba63797613a1c8cd6c1027bc42eeac9658 2012-10-29 05:29:20 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bd94dd1612a047ae0ed3a1bef567042ec937a8f44f438e976f56dceac67bc1cf 2012-10-29 05:30:24 ....A 34037 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bd9e02fa298d97b354f4ee6fb5f068f1dfd3237f4f8e2ce43155d6b1b96be199 2012-10-29 05:28:16 ....A 120320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bda427fda420d482f68a7167f503a0efbaac3de35ebbc76eb6f6742165bc6494 2012-10-29 05:28:00 ....A 1507209 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bdb2697793683a1dfa7e4bd27bb7290d366b094107eceba92386669cc9183d7c 2012-10-29 14:49:54 ....A 831488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bdbbd3c62ae14c29570ba915c543f229d4b15e29fc725b62901e103769e60fcb 2012-10-29 14:11:38 ....A 31744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bdbc8195bb68e8c93fae387abe858d14597813b8d6e11c15b0bbf38bacc3dd4e 2012-10-29 05:28:50 ....A 23820 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bdc66c3aa2f6a3ff4183f084ebb242623575aa787cd0e79fa07b75daec450651 2012-10-29 04:53:06 ....A 1622633 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bdcf69a3019517b89c75fe0d2258efae34d3d90f62d3546ddde15e76314115fe 2012-10-29 04:49:20 ....A 2096652 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bddca4e2dc8ba04233f2d5d7355fe86e624f1df7e6aad12ed5fa8a2cec228891 2012-10-29 06:56:42 ....A 9216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bde310d44983edec15e56bfa28e5365709e7d414e0ea01ee77b6ab2b8a9b0696 2012-10-29 05:21:40 ....A 10200080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bdf2abbcc991f8fae0983ee04103f3ae08b934cc55af627937d2ad256a37aa6c 2012-10-29 05:16:54 ....A 5398 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bdf41753f31b9a94053c88a5d35b9c0463914b2018f870631acde89a6c5001b8 2012-10-29 05:29:42 ....A 444416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bdf6d8d5835346d0f5b226a23d5e665383d20019a4f449ee11c0780ceb1dacd8 2012-10-29 05:29:28 ....A 1043142 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be1252ca80d639023b284f3057c384767cdd5c4232c3b551611bf717a4f3f6b0 2012-10-29 12:02:50 ....A 164546 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be16ee524322be0dce9198604227f5ec01e10669916b7a1e91fc35bee63a8b33 2012-10-29 05:43:06 ....A 851968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be2df239130ee506c037f875bf97d2077c1fc2fe725ac99a4adb059fb91d80e7 2012-10-29 05:18:38 ....A 217088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be2e27cedbe3d5e361a4dc10eef3cf7195453dfcd5c05f0c8917c94ebf9641de 2012-10-29 05:30:08 ....A 1384448 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be300ac46231ca400dcf7a2bacad9af57fe258251dfc05a921bfc980afb3515b 2012-10-29 05:04:10 ....A 130469 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be3d5809ac60f9e3107d5e436a63459f0722c7484cfe372c70dd6d6ef337c369 2012-10-29 05:23:48 ....A 272593 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be4227eaa63437a5714cf0a890e8cee30898472dd743778b027abcb8b2137440 2012-10-29 15:00:16 ....A 1931264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be523ce58a103a1c056827e883aad4dde5a692f8f5f97e3f077d9d4a97e3ea8a 2012-10-29 05:28:26 ....A 692224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be62fab5920a33ae9176ba8636cd1efabcab6a3d4d14321b2ea7d941323db5af 2012-10-29 13:17:12 ....A 11862544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be6570518a023a28eeb60867908527aff0ca8f43dc750b435065706f90bf19ff 2012-10-29 05:00:40 ....A 737810 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be67c131d321f5fa1dfbb1c08aab6f4dc267f398578a49b740ba770b382de38c 2012-10-29 01:34:14 ....A 77798 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be6b2d52b8749672ba522665ccd720529b030bd616e9013fa8790ee9e6ad3631 2012-10-29 05:38:42 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be6c65e938960de05e8828b093c2aedc4dca760da7c389082eeb1f993253477e 2012-10-29 04:50:42 ....A 283647 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be6c72819861fac7e36087e53dc7e74809f0dd4b8c12061ce26cf33b0a977769 2012-10-29 01:34:46 ....A 1053401 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be6dd9452e19fd32be522436d43d020b517a7ba44a5e7542eca541bc3b62446f 2012-10-29 01:34:56 ....A 3286162 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be6f1782d3fe36ee7d5ca791694398aa6e98454bb2618359cfee9aafff0a6fc0 2012-10-29 01:35:12 ....A 1519616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be70f24e3b06d2bf438fa85f6c3db7c3c95e10cda360394812386961892620c6 2012-10-29 01:35:16 ....A 964128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be71ab96940202d492aea88eccd0588aa274d043c7f8247cdc91db90f9aceca8 2012-10-29 01:35:26 ....A 668631 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be732e368eb9e9125d82b8771a66ce562f7d363cf170401d0fcf579c719cc920 2012-10-29 01:35:36 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be759f54ac7fefd0e2cfc222840fb01f6d031c09ae7d1e46304913705d59e186 2012-10-29 01:35:36 ....A 53248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be75c5c74f2045ce38d0405cc47b437f056d1f542f3248d5cee5316d4fa6afc8 2012-10-29 01:35:36 ....A 94208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be75e426614d385f54aaface07c07eac207779ab597a92c9197ddc4a746bd474 2012-10-29 01:35:42 ....A 16896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be76ddd5ff9c2c4fbf6afafdf08cf614798413e7a96640e399ada20e2a57cda8 2012-10-29 01:35:46 ....A 25130 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be7785a2f2587848376c6f49cdf9213dff49aa0b00245a18f59d31e57eb909c6 2012-10-29 01:35:56 ....A 8704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be7981b333f1675f6a5d81b6934d350319b50234f00115e9e0b349a4cebad7ff 2012-10-29 01:36:08 ....A 44544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be7b03755bdf9679e16f701c3f67938f25d7cf90fe3ede8c8634a91509d9072b 2012-10-29 01:36:12 ....A 593920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be7b86b6ee43d3385e318b0cd75eab21d527c1420156deb061ff544f2f6c6e4f 2012-10-29 01:36:34 ....A 203998 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be7d8a3b65aaf17b40f74129b2a68e1576b3aea5d31b7d3cb5a8857e7d6cdd58 2012-10-29 04:51:02 ....A 638976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be7e7dd3e8f59465d1ef86ecdbac3c2fdedf72326901ff0c104956cd92b01e69 2012-10-29 01:36:46 ....A 183808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be7eaec5501a205c13487ed574e41eaec3d9182b09fd70fb81dbc5d745b6495d 2012-10-29 01:36:58 ....A 587629 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be7f9ee3ec3e962d3772d9676a936e86bbac6b694c2cc40d376bb21cdfc945f9 2012-10-29 01:37:04 ....A 321402 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be803626394b0806d00dae81f2f10a4a1db530379494c882c1f77c22432a2b3c 2012-10-29 04:48:44 ....A 79340 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be80bd75c3ed00911745290aaa6c8b0014fc68a5f9e240753b15e7b7c1b4dd07 2012-10-29 01:37:22 ....A 1566808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be81978a3d0736e5d48671ea8a1b40a385e39a6013b366bac966b89e998963d3 2012-10-29 01:37:34 ....A 770551 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be828d019acebd33dd6298f8f899d2efbc1529c8ee50a6ba74ab3f8ecba20f46 2012-10-29 01:37:38 ....A 2014720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be82fcccbab356f5c2a2d3c65a6f036237015434aeb1e351a2354d11a1e386f4 2012-10-29 01:37:46 ....A 32256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be83a0b7a8168abb61d7afbea7ba6a1136cec974cb367a2af69e0f885161f0f5 2012-10-29 01:37:46 ....A 42496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be83a3e23248f5f8490eb3940dfe84022fe68cd2559a4ee8342eb9ac0f9fd42b 2012-10-29 01:37:50 ....A 3333849 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be8414548a7fb84acb22d69a7fb8ce1e5e9583e6f0f8ec1260f7a8be0b6f91e7 2012-10-29 01:37:56 ....A 556576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be8489d84cef639f8cf258ccdebf306afc1a9b56d8c19db6f7e5dab39ca3decf 2012-10-29 01:37:58 ....A 65420 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be84965e403b85b77f3a60545734a725b92b967887efa2cb7746ed59113f4b93 2012-10-29 01:38:06 ....A 442368 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be85518325ba2a929585946040f07347901f126ebe3ecaff13e829f78bf48dd1 2012-10-29 01:38:08 ....A 66848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be85669a93ef437a41f4d2d1b34755ed4bbed8a2224efe02f78413633cb662a6 2012-10-29 01:38:10 ....A 467968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be85bf0820e74ddd984127b908e2065b82ae7c9236b7f7172bafc308026a0603 2012-10-29 01:38:12 ....A 23086 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be860e326cfca8dbe805817482eeb87e94ed746ce983a9acd4b2a0ca63ee978f 2012-10-29 01:38:24 ....A 7680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be87051008a4675ecb9a8d3936662f8b760b369ee2efe1975d49880cac78ad77 2012-10-29 05:16:14 ....A 448602 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be89b05a03908a997340f0bfe957c51e0c3da92d9034452230922eb0adf20b1e 2012-10-29 01:38:56 ....A 49563 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be89e9f72bf9fd5b17cd3d87af7e9ef9efad8a8cf4e9da1f0e6edff0f3cbe9c9 2012-10-29 01:39:06 ....A 2069877 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be8ace06d9c19e248f3aebe6185f9e84d9fb21ed7a07d26529c39bd188ce2ea7 2012-10-29 01:39:10 ....A 522264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be8b137d54e07242e294cb13a9b7ca290dfa2629c627e14fb4c2ae403cbe8b42 2012-10-29 01:39:32 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be8d0561bb6a383752129af5390ba0becca4ae88c271c9e61ce880562cf9d420 2012-10-29 01:39:36 ....A 483328 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be8d3d952e38069ed51bd587649b5c2bd5de09d2a09ad77019f3811ac7339b8e 2012-10-29 10:40:44 ....A 374425 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be8f17869f56e8dcc059f108fcbe8809ca7b40891f482180ba0a4f47e4d027b9 2012-10-29 01:39:50 ....A 137216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be8f668dcbcca68b3857eca4af1ee7d9230ef7ec17819dd3409190c2add85ebf 2012-10-29 01:39:54 ....A 214041 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be8fad2693d134fda8dc8f7f67bc75982a06b4e08e0c60ac26d9eaa97dc5bc3e 2012-10-29 05:24:40 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be8fdd3deded7589c8b7deeb868107128d82531266ef522bec5c063b2911c40e 2012-10-29 01:40:14 ....A 94208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be911045aa26a5cd7ffde4701bba876480a521dacc518549b3ebffe9e3e758d8 2012-10-29 01:40:26 ....A 392559 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be91e469205f10fbd7af9f65cfb7933823321b17dc8d1d154cf47c70fd82c6a1 2012-10-29 01:40:26 ....A 1039936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be91e79e497af964f88a6cdbca7e787cb0ca868387f921c2110f708f03e895d2 2012-10-29 01:40:34 ....A 14711 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be9260587d183010cdf937d021513d607d873158ac01c6e31b88d885651a1586 2012-10-29 01:40:36 ....A 44032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be92651062a0507a6474709f8a4fb82993d6510bbab2d2b1d77e353880541462 2012-10-29 01:40:48 ....A 69632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be93f416d7898ecb5f85293e043a97f19c6f087e6e9a2d097e083163926f0545 2012-10-29 01:41:02 ....A 524288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be9519163e176d2ee36b040771632997d45db44ffedf53bad1171034c367e7cf 2012-10-29 01:41:04 ....A 386148 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be95443d25f8879786528c2aa3eb6a6fdb1927b7067928e18525839aa1fedb7b 2012-10-29 01:41:16 ....A 723334 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be964df11cf64cd622573e05068611819ada0dc60dc778042d8f85b3d543db31 2012-10-29 01:41:36 ....A 83440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be984e51ba24266c4a0f648d41268c0cfc159dcb3de10900f0bf23973a3d2781 2012-10-29 01:42:02 ....A 60607 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be9a1b984121ac013239d4830bf21e9d2925846e9f936e34ac5b5bd327f1b11a 2012-10-29 01:42:04 ....A 219157 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be9a27d2fe4561320213cb08822349c4f5c8bae304ce1206da3da739cdf67cc5 2012-10-29 01:42:26 ....A 46814 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be9ba001ededc2ba02a439909d5f9e0caf6efa0ebfe17645fdd407dcb2e52eb7 2012-10-29 01:43:22 ....A 243950 Virusshare.00018/UDS-DangerousObject.Multi.Generic-be9fa87351a96779fc3dfbcdcc044d8fb8908586b1ed19d13dd4a625049ec147 2012-10-29 01:43:26 ....A 6730 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bea011a95c5ffe7f9f2e76c37a74416388d0464caa0780324666a74c16422384 2012-10-29 01:43:30 ....A 63488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bea078a9331f404de44e61a0d7443513ed4482598c57d1c68b0d9556f70177cc 2012-10-29 01:43:34 ....A 1577554 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bea0c1dc365ded52f42ae48c98532b6b39f44cbb00eedf17451045800ca3299e 2012-10-29 01:43:44 ....A 238080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bea20180b2b2ff828072ef46d83a86aca3a5d329ad881b495b6d8ed47dd07d36 2012-10-29 01:44:00 ....A 17408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bea3319fd3bb2266c6a0168a9aaf418fb26c632038a82e13360f9fad1ffa54d5 2012-10-29 01:44:16 ....A 42496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bea4c84b87a9cd7c26a7d1bad70aecc8d0e2278b2845807ad57ba9c98c649b8a 2012-10-29 01:44:20 ....A 1290240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bea5226432cd2d9047100936749e238883d01d9c8dd5b2f93b0c743be6142c84 2012-10-29 01:44:26 ....A 16896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bea59706ec80215afb2a75052a8a3ca67f8cf6b97d0f19d374f37c026027f7e2 2012-10-29 01:44:40 ....A 116240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bea75f2dd275dfd1867ca11a6b0a4532f403e5bf011222c4cff335144a5cdadc 2012-10-29 01:44:50 ....A 143360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bea8270e931110da3ef81ddb878d1764cacdc205a446bf7129f4d33f5df87000 2012-10-29 01:44:56 ....A 7644764 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bea87ed67ae41e27890a2e470da2a1ac7aa8663b4ca7ef09829a3675cd9e4fd6 2012-10-29 01:45:18 ....A 215040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beaa4cc7614feab659500686c05213b42771324052b569b862bdf42252ed834a 2012-10-29 01:45:20 ....A 2603776 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beaa79ce127ac30f40ce4db13f9af78c6701fd993e071d6ed60ffff92e40e45c 2012-10-29 01:45:26 ....A 278322 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beab2ff9c6bc9909be8c146d53db6004b9d0784fa556c87fcfe3db94c799229f 2012-10-29 01:45:28 ....A 162816 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beabaf47304abb90fe1452a74999d7632cc64977b3682c4d2e511320ef03d3b9 2012-10-29 01:45:32 ....A 806912 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beac3f03f920060bf78437565c43cbdfa586eaa18aef5d4686268f2da9cddf94 2012-10-29 01:45:36 ....A 163840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beac90f3a5bb8dce765725f9a70d8b4f24aae4365ba2430f75652df389d3a038 2012-10-29 01:45:40 ....A 764396 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beacfd950d8cf10b3d10250170095f8b481f433c5bed3fb9577ffb49458757c4 2012-10-29 01:45:42 ....A 719804 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bead303cd1a22683bd1645435fd7d080a4f49ddd0cbb8682a3abd66b17ceb601 2012-10-29 01:46:08 ....A 33468 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beaf042fe58f5dcb0b2201ca6ba7364a41f20afdf1fc6f7159a5e58b19df620f 2012-10-29 01:46:20 ....A 110684 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beb0788467e24eb3edef9840cb6fed89837043a5e9487f7dcf20e63c208d1a44 2012-10-29 01:46:24 ....A 913408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beb0db177ca3292c27b37d7520eb5771cf66823b9ae2cbbf32ec1178a8fec4c4 2012-10-29 01:46:50 ....A 120845 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beb35124a1ea86b3894f6889c27d739425e470c28249d07f89fddf6221de7bf3 2012-10-29 01:46:50 ....A 474458 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beb36fa6e82accdd58fd64aa9d64e3604e68ea1c838e3e781d3ea1202361a496 2012-10-29 01:46:52 ....A 21504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beb38352db37baba2bbcaf38e6cb7e22dd8d957b0a4c12315cb6d3ab28c07ce8 2012-10-29 01:46:56 ....A 4607488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beb3eb6c25d7e069f0db3c462e7668766f30a3679caa9a1f913c6665679b7d21 2012-10-29 01:47:50 ....A 6009 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beb8808b7d7bc3a1746576d2dc9738e30315644d6cba36e1e416cdab97b5c097 2012-10-29 01:47:52 ....A 82010 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beb8b281191cd784053e72b286d587ff85fcb4fe01b2204604f6c835244f2bf2 2012-10-29 01:47:56 ....A 252928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beb8e1149ccf3c106f7a88a0555a934485c339eaafa46116217d13a99b3e5d99 2012-10-29 01:48:14 ....A 2094880 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beba1ed4e62c53de389bc8790cd04f2642a53d0377755e3c97b9e9392f80b1ec 2012-10-29 01:48:16 ....A 16896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beba2d03fd1dec020527595e54401db9b022c3750b564258571e7d747e7f2791 2012-10-29 01:48:20 ....A 81922 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beba910a0b8488da6f58806d7afa3de7224958e184096bc8342bd58e79789bcb 2012-10-29 01:48:26 ....A 92156 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bebb1b6d108d001ea0135bedb1bb63dd31b434de1ecda16ea4874c088b330bd0 2012-10-29 01:48:36 ....A 1286504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bebb6e760163b98187f37efcac4dd1439d6a20d8e79501affe9dcd083831c822 2012-10-29 01:48:46 ....A 877228 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bebc01e24f2353ad7ee51b57c0bf9f5caa260d164134687ddc9b97e8cd7c8a9b 2012-10-29 06:13:14 ....A 40963 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bebc1e41af4eeb38a1660261db1100277e46d239046dce9090b666957996849e 2012-10-29 01:49:06 ....A 8704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bebceeb558e52f652d2820d95f697900c25c5e6ac18393bdb22b3e5f795c3acb 2012-10-29 01:49:06 ....A 342265 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bebd03dfe61d8329c34e7dda04c03abc0bd5c3b2fd457b9f6b7a8c3ef2b5ead4 2012-10-29 01:49:20 ....A 22420 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bebdd1a062a242c5d988439dd37bf59821c5599f75cab2e88acde2889c1bf6e9 2012-10-29 01:49:20 ....A 74358 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bebdd4e71c7c3791c6377cca68712bd4f3235b7a88bcb73d932d98e36fe0b874 2012-10-29 01:49:22 ....A 9216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bebde5a7145b6466821c5c60ee76d83886d711ab0f249891d5ee062dbb56a0a2 2012-10-29 01:49:38 ....A 33792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bebe9fd437face3ac5738c4d75073fc77c4767407b8a07ef2375735793cfbde3 2012-10-29 01:49:46 ....A 711058 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bebf07e21f5ecef2fc8ff6e309ca55d957b353628792cd3dd43e36b55e29acf9 2012-10-29 05:34:40 ....A 228352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bebf462461a991c981cdb687fddacf73f68c9daa8abbe66435fa575b928e48b0 2012-10-29 01:50:00 ....A 390656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bebfa359aae94f238c9f21d63ec5e6fa8ccd17545c97d31b174748f23a710cad 2012-10-29 05:25:18 ....A 6656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bec16415b41180d594246d8146a7681e63608805cf511a629d8d9d87157ae8c2 2012-10-29 01:51:00 ....A 12288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bec29141371897f90e841512c7758a07ed46949c25bd9b186c29ab2187453cf1 2012-10-29 01:51:12 ....A 1073152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bec374f7442ad59d685a77372a29a40b95175d89bd5bb4d984289a3cacd2f686 2012-10-29 01:51:12 ....A 954368 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bec375e6c54fe3c6554d82003aecf05b4cf06ce685d85bb1f36c2931dd889147 2012-10-29 01:51:26 ....A 523264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bec3fd8422120f0288087a21eed67ae448bfa332353b1ccab8f363388b18db73 2012-10-29 01:51:36 ....A 17920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bec4a1ba92c582a86497a5233f8b51c68469cce5ff950816b28e3e3765afbb06 2012-10-29 01:51:36 ....A 249861 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bec51074c335d87c29ade09fb2acd524775415bb25b5fdd71cf65681e63a486f 2012-10-29 01:51:52 ....A 138240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bec619fa866e0d70f2478cc9d60e2558d2689f7a9352aa463c35ee4227edf114 2012-10-29 01:51:56 ....A 84295 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bec64f56b05f92775f01ae11d44b1f788dfc89c8996619340985c35609c69153 2012-10-29 01:51:56 ....A 91648 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bec654953a53a7b426af7fb85f678b361f70046b70c3dc7e9fb89b42ef1f2274 2012-10-29 01:51:56 ....A 1459232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bec65632349c777902060936b365ceee3815cbfbc6cdc6a379396fc3b22b8bae 2012-10-29 05:15:26 ....A 205124 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bec65e06d17117b810a288f6f7da06acea3eef97ddfc650914c38ead9cf1035b 2012-10-29 01:51:58 ....A 23552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bec677cb5b48796ede50cdf5aaaaeb6227120f847bc82147efeb39397a9d015f 2012-10-29 01:52:08 ....A 3584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bec78ba8d152992a302760843a66aae2af879ac1c21dbf8409463adee16137a8 2012-10-29 01:52:10 ....A 289436 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bec799591fd21ba7ca7ad4b17f8145f200f0b19934dd360c6351dc4d2e26c292 2012-10-29 01:52:16 ....A 142848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bec8141081c69f652952238277168a482a63fdaacc1532fefa60ebd1c1139d21 2012-10-29 01:52:36 ....A 947712 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bec990cf7a6098705b99429023d97a02584f9f7f8577ec03e223da245cd68401 2012-10-29 01:52:38 ....A 126976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bec999839dab6a2e707c2d1200ae9f5f40179d0415cc2e96b421a2cd8c204372 2012-10-29 01:53:38 ....A 54784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beccb10b5fa0a6433443a06d8d8d1cfcddd0fd02c6a81f6ae4595254418ffa41 2012-10-29 01:53:48 ....A 4817 Virusshare.00018/UDS-DangerousObject.Multi.Generic-becd48229af4c3ca7bac397bbf6ce0b77393d84465062b9ac3ab4ad4a9c302de 2012-10-29 01:53:50 ....A 786432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-becd507307571ea2f0b6124b3bf9c4ab3b42e9b410812925e532f02fa33ac5be 2012-10-29 01:54:06 ....A 275645 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bece821294d7670611e621f02bfaad95bbe529e488f5aa19dedbd6371fd67089 2012-10-29 01:54:14 ....A 78157 Virusshare.00018/UDS-DangerousObject.Multi.Generic-becee03020b30b514e68c025010412cb7e58e3e806734e7ebac3ceccba77621f 2012-10-29 01:55:20 ....A 5529 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bed23f5f156bf863b74a2d1c194b0afcda19671163cabdf05927940073b5a245 2012-10-29 01:55:34 ....A 83432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bed2d625f0c8053a55119e0655a5799cf054c56148bc61d7154dc49bbbfd28bd 2012-10-29 01:55:58 ....A 77792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bed43ba1fd8af69b6d5f4291fcef32bc21f1ad74a218a1a4f8734f29f6323495 2012-10-29 01:56:14 ....A 17408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bed4dcc3cdf3d7f3044a47885108b0922055b3c4158514a050ea52856895b96e 2012-10-29 05:20:50 ....A 272592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bed5a10186f1efe211defe53ff4e1d3f224007a67a9003f00da009acf786ca10 2012-10-29 01:57:06 ....A 955118 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bed7ff4f4ad2f8a958ce832beeb89887419c222a4b4080d12dbcf36f07737749 2012-10-29 01:57:10 ....A 1050465 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bed866937d023b288fe4de5017c62295ba23dec28d0e1856c2e917835a8bba21 2012-10-29 01:57:46 ....A 943104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beda79a8c469652b9091d8017d2703fe67b658b2d99c3d03f6628b5febd8357d 2012-10-29 01:57:52 ....A 212992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bedb04bddb9354035513e520a88a4beda9c46991fb950cd51379089d3e7d217a 2012-10-29 05:00:46 ....A 102268 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bedb44d5652403a6eeb7bb99085c705bb3c217cff892b98547714bc136386033 2012-10-29 01:58:06 ....A 778240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bedc39978bc3994f621ac84fc488ea2b7c7eeda25bed372ad7881f6044a129b9 2012-10-29 01:58:26 ....A 38949 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beddd9df178ec6ad398698f77556f61e45404484609ec26654af8e03f2fc09e6 2012-10-29 01:58:26 ....A 83445 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bedde2a2cfd93c9e31519475c3c57fea423bc82813e15a6aa536525703a76b94 2012-10-29 01:58:26 ....A 8102924 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beddef664f800880a1c9ff8625ebe497996e769a659ab593a4b89eeb1ff7c7ff 2012-10-29 01:58:40 ....A 1044480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bede897f2d432cd7d2c27fff6ee93172cf7450b528aef0a1fac9993c1e5005ae 2012-10-29 01:58:42 ....A 1058137 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bede89befd46756542426b454d2773cf60538174e4b0304b4a9b50c788e1a442 2012-10-29 01:58:46 ....A 68782 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bedefcac438441de195672a79b6757be676d9008d0d31e892d630fb562c8420a 2012-10-29 01:58:58 ....A 115382 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bedfd6e91e8b4e2b32dbb5a6e4fb292156818269d82dac25c6684e5b82881cdf 2012-10-29 01:59:26 ....A 95175 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bee0bea43b259a438f3c5f1028884c75ca9a32d4d8b6a388959c41b45db01b02 2012-10-29 02:00:10 ....A 25002 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bee334094a2751262deae8a50315661a297477d922bf76794b2361f6b4f77249 2012-10-29 05:22:02 ....A 173251 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bee361b8f6a60c712836f434dfa57ab236e6c0ab1ac6cedb109809eb4f2f80fe 2012-10-29 11:40:32 ....A 1323008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bee55250f3984c1e6aec304d43cc77f8f03eda6a820b9d33d08e10187b33e27c 2012-10-29 02:00:30 ....A 189440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bee5636d8ff28961540656b4a252c780d00ffbdaca1866662685ff51e75c8bdf 2012-10-29 02:00:32 ....A 966656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bee5b21bc9665b470fcc80747c48a3a08ec99a458e99f3fc1fc72ac466707e98 2012-10-29 02:00:36 ....A 9767664 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bee5c6c5cef6be1e8c96e9c5b3d68ed71b1b431b236eb1b8c61a1bec37a509a7 2012-10-29 02:00:38 ....A 877198 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bee605c97f05418d5c877029cd9d021d307d76dd485d7b1f34df54a40fbcf324 2012-10-29 08:01:52 ....A 84273 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bee63721a535bf9f3b71dd8e8fd51f4555c9df2eda1912744d0a9bfb12223bdd 2012-10-29 15:08:24 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bee73813a70001929a0b8fd12cdef1229a15657f06ae01e6694d41ae97b8f8d0 2012-10-29 02:01:12 ....A 1186816 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bee7aa671ad569af3262d296d49212f4905e4d15fb424b09dbaa3df7d4afe416 2012-10-29 04:56:54 ....A 307200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bee89391a754a2808d85e0652a29e1983928987f132b175cc6c39568542efcb8 2012-10-29 05:21:46 ....A 34841 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bee900633c5d6de54ec9a4bed5411ea35a3c258f7e6a4906719eababab200937 2012-10-29 02:01:46 ....A 110592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beea37a8971137e340c591dbea9ac7505979766abcfcafa6d3dcc9cc1d65701d 2012-10-29 02:01:52 ....A 478008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beea9cf96c9c22902bb89f09a2e7567478f7ef02223b1e2d4ba5959f04c7062f 2012-10-29 02:02:10 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beec2a06956d83e8960f6a9dd4f85806562d230815e9baa983328677cc63ffd3 2012-10-29 02:02:26 ....A 47437 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beedd0c4980218373868ab4fdb002faf35d2626049cc25376732d54ec3aa9309 2012-10-29 02:02:32 ....A 10922 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beeecb07fbc34ef3dcc65b2951d2b93da1acff1c3dfa7581dbd1fd01675016dd 2012-10-29 02:02:40 ....A 185856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-beef66fdcac5df8d02ae0613663bb9a06a77ad8cdef597eb34d8bba8f1c0e762 2012-10-29 02:02:50 ....A 1743928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bef092689492145f40c9df05b57965cb9c94b89927b77f835e7715b07c0ec404 2012-10-29 02:02:52 ....A 387012 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bef0e72a1679ae00fd1d488ecb0b185ba8b60e08f784b99e48e37096a380adb5 2012-10-29 02:02:52 ....A 1756612 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bef0e9a38064a4609c589b817829734f0154bb1c0836216abc50ecdfe55de878 2012-10-29 02:02:52 ....A 80548 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bef0fa80f76ca0cadc5ba754991f876c9d7b9fcb70e884c8b353536ee7bd7786 2012-10-29 02:02:56 ....A 1077092 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bef11855f1726a78a8bb549fed92baf658dca6c53a928dd97fb50407e9dac513 2012-10-29 02:02:58 ....A 2806252 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bef13a39b8d0fd892900e7cceccd8652b8a8c475fa8d1475c8565e50c48157a9 2012-10-29 02:03:22 ....A 1427288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bef26e529383cc8f829031b005fede1f632b99666a8bbe3b8523e11c1e70b607 2012-10-29 02:03:46 ....A 872897 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bef45f82c788aed6771563e18812ca83e14afd7ad578cb21d790c68be482a541 2012-10-29 02:04:02 ....A 1172570 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bef5c967851c2c3b72e84e75e21078c1906038457c4013a9775b3d4267e5dd82 2012-10-29 02:04:12 ....A 6420708 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bef66376e289ea96094dba03504642d86de65e54d66d76b1dba2ee1f6f2d67ac 2012-10-29 02:04:16 ....A 19456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bef691339bf1f250282359765737742474f73e872bd6d8fe79359267bb6e791c 2012-10-29 02:04:22 ....A 524288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bef770ac9ff6faccda582b4afb96c1e72bea8c92378fcb842f54c69d0ef31d21 2012-10-29 02:04:22 ....A 38239 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bef7a806a9576ec4d7f00e0878cf81b31ca57463a78ed6bbc068c6541d0f9173 2012-10-29 02:04:30 ....A 872448 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bef88fa0e5f060a3a545470c6944d005af3fd87fd09c5d1d976687176304810e 2012-10-29 02:04:36 ....A 77312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bef8fcd57986198adf1795364aaeedbd8099af838fb49bd95ae8abe0801f8381 2012-10-29 05:30:04 ....A 988785 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bef921dbff9576a7a6a70e5690bedd95c687819c0985bbea6a772a847e00e820 2012-10-29 02:04:38 ....A 25088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bef93d42642b7c03f0198ce23ae0a426a91378918ecfb6606c7f977813f9316d 2012-10-29 02:04:44 ....A 18688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bef9eb66b43bfd408523cba249840d51b5912bc054c5bd1b6c9ed42f3a462e67 2012-10-29 02:04:48 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-befa7251daf9d3f9793e435876b0e50f47adbd298e46ccd94e40b6882479f74c 2012-10-29 02:04:52 ....A 218849 Virusshare.00018/UDS-DangerousObject.Multi.Generic-befab02d780927b674ad36365f60ab00a9cf4108d25997d01cb6032753810298 2012-10-29 02:05:08 ....A 242616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-befc1d86149831ceea89d020403787b6e6ad8177a8596d32683a975a1945c1de 2012-10-29 02:05:12 ....A 205379 Virusshare.00018/UDS-DangerousObject.Multi.Generic-befc344c9328f349a53e360ab4a50344c866198353ddac1107e331e757610b86 2012-10-29 02:05:14 ....A 1934536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-befc5ffdfe4e65fa7f17b4f2fb425fa42e9b8777de012d3cb1c3d82205c867b2 2012-10-29 02:05:18 ....A 3072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-befd3884d5a5c5078818d99adc9022984bd544ce56a8035a99e13ed5c972677e 2012-10-29 02:05:24 ....A 835584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-befd9a484ea5790a7592579ab8b74397e2495a8a5377203494a3b90165c28338 2012-10-29 02:05:26 ....A 159777 Virusshare.00018/UDS-DangerousObject.Multi.Generic-befdce8f32a84f32b9f4dd2eeac1ecdf1e0638f54de916444f392f14e9bce295 2012-10-29 02:05:40 ....A 159744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-befe961e63b0dd37df3a182732f3271bc604b2d4846498071efa82adb15f9174 2012-10-29 02:06:12 ....A 1785080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf00d7998fd9545e57c28559618ccc0086996b80f7637034c7ea1607904e8d34 2012-10-29 02:06:14 ....A 863232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf00ee34af21223a2353fd0a57e270809530a50e3735771444c4c85397cc9173 2012-10-29 02:06:16 ....A 1908733 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf0114dfcc5c1a2d162e836df4b0ee4287291f5127b776f2b15fbf2ddce444b8 2012-10-29 02:06:20 ....A 1191436 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf016faf3338192a371ac829142ae9d284193bc21049f0cb5d060b31d059f11e 2012-10-29 02:07:30 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf064a0f23305fad4a4a1bef8645f295283e7c867e078c01a6469905d921cacd 2012-10-29 02:07:38 ....A 3330636 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf06ee81a065d5f872d658d75966f4821257b871e6a1f9eff119cdeb7501cb74 2012-10-29 02:08:18 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf09d674f51b6b2a374c1bbed7db5973a417148ed84a52dad1eb07c5b8993794 2012-10-29 02:08:22 ....A 2220032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf09ec2094615a015d57b967eaa3c99e846bafb4488768061d9f65ba516cdae4 2012-10-29 02:08:38 ....A 1572116 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf0ab87f5b459dab9fea45187109231982d8b262c7c9c19a8c0b483607960b15 2012-10-29 02:08:54 ....A 12541 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf0c639f96dffa8fb74c17d379a0f3fd9cf47af80458754abd3d2e1b80368b75 2012-10-29 02:09:06 ....A 216064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf0d6e6b8ff357cecca71a6583cdcbb647d5f193a42e4ca8547ff87ae9d3c510 2012-10-29 02:09:10 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf0e31294130c96602bd24e12c8477d61f4c4f25d6d49d6a1146ad93a4df6799 2012-10-29 02:09:36 ....A 167936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf107edc260c35c1c0849cc51691cb949b2e5205c448bbe95b0aa82cfd0eed4e 2012-10-29 02:09:36 ....A 1361936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf109354b74d956148c9497da535d90858735d51048278d60121dd0023fd1999 2012-10-29 02:09:54 ....A 80033 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf127829d084b6252e0a5b722b1b7e6713cb124c11245fed4019d8c97de0800b 2012-10-29 02:10:10 ....A 526136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf13f168ca3686198198caa4d4201af73814531d27960735aeb2d622d22bf9a7 2012-10-29 02:10:10 ....A 126976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf1400e1d6e53320ee530fa14330ae6fd25e93634aa6cab0f5d23be0f8235d61 2012-10-29 02:10:16 ....A 104024 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf149ad7dfb2ba6a6902b65dbf407a8cb633ba7ee80916532cc229e59c7e8017 2012-10-29 02:10:38 ....A 1384448 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf15ed5e328efeb359632d1c2fa8714d6b187a6cb2779ae4315ed2548e3fa206 2012-10-29 02:11:12 ....A 14848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf18c119ec4bbaebd30c32e8a5b14ebbb7df07adf943e14f0dc5e2bd53eba5c2 2012-10-29 02:11:16 ....A 491520 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf18c7a78930be20aea0c0280928808c527f4a4c32df3fb430d2524b10cc9c58 2012-10-29 02:11:38 ....A 675840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf1a36d6809b94001d4707e6c554627badcefbec087bf1cf24435dd1c9431375 2012-10-29 02:11:40 ....A 47616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf1a699122e3c3efea665234af713978faae0da1f0b8cba6fe0b9ec79cd608e8 2012-10-29 02:11:42 ....A 571392 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf1a7f701fccb2fcf4d15ac1f0f83d3a68b4d70cae63a784fa949fe2078607e1 2012-10-29 02:11:52 ....A 1892352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf1b4a8efea3f94d794cc9a769a698d4ec20d577145bd99cbed9ce31a182cadb 2012-10-29 02:11:56 ....A 118784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf1b5c0055661c5127fc4220bef1054c4298f48dfa162007a8f96fcbe3514c12 2012-10-29 02:11:56 ....A 177664 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf1bb9ff07eb77eb7d72f2ba0cc2edd2c81a9909064d9a56e71af762bb2439e8 2012-10-29 02:12:08 ....A 950272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf1c9caecc6881d6e1e47452e64174c03e3641fd4e9e60cea7614eb1d81f50f6 2012-10-29 02:12:20 ....A 197415 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf1d2099786fb4faf8a5756eca7820220b934b22ce730c96159b4c1431430116 2012-10-29 02:12:22 ....A 71709 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf1d7912fc05c29accb521495d4d44b33bf7084a91ccc1d792a0869cb9631e68 2012-10-29 02:12:32 ....A 5097 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf1e0d045bfb87d07d0c627032b55216ad0f00a4585f5ca77ac93940d07fbf7b 2012-10-29 02:13:00 ....A 606208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf2013143d0cb6669e58dad827d9e92db95d2157ceadb66fb0adf5e3cde4ed31 2012-10-29 13:27:50 ....A 22872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf209c25cbb7c6379375fcffa2a077610b38ae4581554bdbc3095c518f028746 2012-10-29 02:13:32 ....A 174515 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf22b1fbd929561e2ed475b16b9897792affd80b20d31915136dfb956de922ef 2012-10-29 02:13:46 ....A 78336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf2380bd57ecddac18c6a69e2de26c15e84a6118d7d466103fc9960cbb1d412e 2012-10-29 02:13:46 ....A 30926 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf23ac0df764b90ca06dff24a08adfa05743fc07f8cbb5094ec09ccb2a1e4074 2012-10-29 02:13:52 ....A 1687373 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf240f72880166bba0170568c0e7d619d5a50fa20417523b824c2de0fa604589 2012-10-29 02:13:52 ....A 44544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf242fb0598f9d9b7d19da11ffef94bae32d9a97d152718e34e7e103cc910ad7 2012-10-29 02:13:52 ....A 165030 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf244b177a1093e851391ac942f5cabb3877fec78253d11452b14a724814d2bd 2012-10-29 02:13:54 ....A 81863 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf24829d395937cefd34bbcc3bcaca82be5fa0f8642b9d1c35c8994861808107 2012-10-29 02:13:56 ....A 11952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf24933adf1d3b432c5da7acc558cbc17ce0438d2ba7f74b5fb86cd4343e49e2 2012-10-29 02:14:06 ....A 163840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf25721b46e1cc2bb95366908ad20f5f1d0779cc9aee0a5ae020f87fad248533 2012-10-29 02:14:42 ....A 614400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf2729657cddf1507468d27e1adb303bfca706dbff070e03914626bbe939f238 2012-10-29 02:14:44 ....A 8320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf2742d8d9a28fadfcf31cb0bb5b77f0bf57de6bb6620c801e955ef75a7448c5 2012-10-29 02:14:48 ....A 172031 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf27a97c74452326f4d29cf1081f2d8c74f008c131aa9588b7acc10cf87dc6a7 2012-10-29 02:14:52 ....A 4817 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf28293bb0893d45a4078defa3b75564d90855d9753c1d0a2ae23ec8d4f46e38 2012-10-29 05:17:44 ....A 654572 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf2955c7db15959da6969213efd3b6977ee8a05bb0ad19caa38822b286b34c80 2012-10-29 02:15:16 ....A 786432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf29bbc539369ea43ea25d865f30cfb7fd732d67dc37604b122eb90a2b916c69 2012-10-29 02:15:22 ....A 96239 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf2a030e812b0af137a649bf53e310c9752e0172ff6e873ec77a2e8b3db256c2 2012-10-29 02:15:26 ....A 36887 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf2a1dca0fb9888d84b0e9c2b267153c1e4676765c31fe51cf6cc6def74ea2f0 2012-10-29 02:15:38 ....A 9728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf2b0b1d19e9dfe2e791f68d2d48a21f8b2cc76b935259467ce30241130e4248 2012-10-29 02:16:22 ....A 665905 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf2d5c6998b9cb1f40b1a5305b0efc6ab951bba792f45e0e6481b6973fff7335 2012-10-29 08:17:08 ....A 14852 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf2de5e04fcac505a2f4089dfdcdbb0df207c6e66754d29f166aeb2c8cf6f58c 2012-10-29 02:17:06 ....A 1933312 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf2f68d29c4ce51787d5495428fd48e42cfd9e6faa901c956b1e33af219c54a5 2012-10-29 02:17:06 ....A 32256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf2f782495373cf4e10bdb5cc3b860c598e09ec09f5cceabcaad5a35b6369b06 2012-10-29 02:17:22 ....A 45081 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf30365b63865f41beef409f2de43529fb1402a1b198c9d981b15dfa0b611498 2012-10-29 02:17:26 ....A 14704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf306b2d0c91a83d61637421e4dbafee903ccb2d73df36c9fe29043d7ee6866e 2012-10-29 02:17:42 ....A 579584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf31658c1733ead1474b583236105f7ed757e4f7fbb3309cb02c8bf7dcf20012 2012-10-29 02:17:42 ....A 26112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf31a474ba3cd746b6bf945ba216b48a60201412042bef0304b32e2c60b8eb81 2012-10-29 02:17:46 ....A 95744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf31b7a9ec1d59ab49b6be7e70908b0d186c48d2ef55974e0beff9ff2f27c2e8 2012-10-29 02:17:56 ....A 926535 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf32b0803ee3b2da0e86345dd788afcee6f7cebb33ef87d5866f170505420b2a 2012-10-29 02:18:12 ....A 94210 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf3385e1004f828a7860220166333bceb0c4aa18724b5106b795aaf7a7ab6ea7 2012-10-29 02:18:36 ....A 6736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf3549bf99c895945e7341c75a7f9f9880baa4e0839ea72b68dc1ddafcc33cc9 2012-10-29 05:30:24 ....A 78216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf3577a338089e7918d6ae8a6c7567e3278eea3a6d5176c386586798bcbd4ffb 2012-10-29 02:18:46 ....A 38912 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf35dcc46618c76dc4c659af6d58edf9c3ed4fcdf1ee0ef09744c44aa6033248 2012-10-29 02:18:48 ....A 412160 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf3628d87682a30d2b87e8981a8aa7ab5a7f70cc8e957c68ddd62038108b6879 2012-10-29 02:18:56 ....A 833388 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf36b15c5af5283f59efa303f3e54c7cc8768f7c3e41a11f3d3c1c82405237af 2012-10-29 02:19:10 ....A 531456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf380b958bc0dac02494f99b1bdfecc9945b9da1364b70bb012a8d1e718830c7 2012-10-29 04:52:28 ....A 1306112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf38114089e2e653e1de270cb81fa2f2aa719f4abf7182bf8af0ffb9c2a29035 2012-10-29 02:19:18 ....A 66377 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf3853affee7fea1b5e9b7445342378bcd48e2d63696d476e57aa8b604d0bd08 2012-10-29 02:19:30 ....A 112640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf38f9a72ec5bb997c6601626baaab5ea9a4f7f6586d4f90e8bf8e12aeb812dc 2012-10-29 02:19:32 ....A 1615359 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf39042756e8d925d2b73ce52ad3865b2903a432ef2df247701520eb36e35ff6 2012-10-29 02:19:40 ....A 20555 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf39e9dbea3105def69c06efac55f2480f02a4bce562303073c525e0875ac460 2012-10-29 02:19:54 ....A 774921 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf3a82c39a8ab4b10f2f82e0d8db8e29f04e23744f93ef8c3801d0918062f755 2012-10-29 02:19:56 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf3aaf16d5a3d35779ea5e9bf10965029842578766cc3ca4cfb23610e963e2af 2012-10-29 02:20:08 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf3bec00417645297d9b9cb2a12d7b91e577e9a07d7eff6dd5b06c510b8b7301 2012-10-29 02:20:30 ....A 2454528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf3da4a9546273b7282b7343dd955e874c9c57da35ecca53c2473904c4e774f2 2012-10-29 02:20:36 ....A 19456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf3dd08abdfc6a4ddfb8efe3c5f9e82fa6ae22cb3d9f9409d73afeaf760fceda 2012-10-29 02:20:36 ....A 172598 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf3ddd204c0d1ffe02ca94d172b1a5a1e715b70d674b69ab96a4f2c1d051d7ad 2012-10-29 05:30:16 ....A 1162669 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf3e30f406dbb9f8b20c5e5eb9da395c61d551fdb521786176d8f05a5f44a261 2012-10-29 02:20:46 ....A 1111484 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf3ee5e593f36af09862f10825affb14bf7a3f29aa8e67be8ea6a60b2bdbce80 2012-10-29 02:20:50 ....A 13814 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf3f541d677b1d1dc3d2145e436e9dba7bdf32dabaeaf39c345a1e41978c35a0 2012-10-29 02:20:56 ....A 202657 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf3ff310f1cb983eb1dc0e72e85f393c8f55b40496880f973ac756b952acd6b6 2012-10-29 02:20:58 ....A 562688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf404074987edef4ac6edadd28b445204d5cddc3ac9dcb5847ce9311dc9ce08a 2012-10-29 02:21:00 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf40a117f9280c2bda409ef0b76630562f65d927b7923f1c41713e72b13883b0 2012-10-29 02:21:02 ....A 21528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf40f7d4cf8422f04f67c9850a053b8f1cfb0dae1f3e66fe9ca508d21bdae695 2012-10-29 04:51:10 ....A 196672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf42d86faf4a31ffb362045bc65b0755cccfc383768a7273a895ee1091e98aeb 2012-10-29 02:21:20 ....A 79360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf42ec2984117a3d338efddb1acfe9647da5d3db05cec8113e89f6aaea8bacaa 2012-10-29 02:21:20 ....A 82525 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf42edb5fc78e911dc4544f423c0a2a67b0f3ceb6e171017c0db42a39ab8612a 2012-10-29 02:21:30 ....A 1227535 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf4401472dd7d43c93c4b92f50d1ab02de39a39a3c54c11f460996ca78359334 2012-10-29 02:21:36 ....A 176640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf4498d2ab74e8db795dd4770ae7dc66df41d583866c635fd6cb7838c2402816 2012-10-29 02:21:46 ....A 1044480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf451b7dd5de811499dede0b2d116177b66b375d52734826d405a73769f1daaa 2012-10-29 02:21:56 ....A 3071346 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf458ac5bf910ef041ad52b6cc0e2fdc84a13c1c9ca561f8c30b041cea79034f 2012-10-29 02:22:02 ....A 270336 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf4663ca237909032f78bd3ab45c0c9132a4625a1a5ed1bed405a0b434f0eb1f 2012-10-29 02:22:02 ....A 36899 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf46877ccfc85fd9baca8384be69b0e90fe025ef0ce0adb935ae79500cd79aea 2012-10-29 13:19:02 ....A 369998 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf46b2b0c063c536d0934aa6a935a65883623a4394f2192f3ca81dbac1388d85 2012-10-29 02:22:12 ....A 48060 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf47683510945940e2fac962b1d5514247aeefd1f3dc80df7d6439da3ea00ead 2012-10-29 14:56:32 ....A 187904 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf4818f7a1d741c3125316f31234aa67cf5648eddc83a1add7b0151863603c7b 2012-10-29 02:22:44 ....A 490764 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf49720fa403be5e888fecc88bfd227219865100ad68b4ad2b8284536e9907a9 2012-10-29 02:22:50 ....A 2546667 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf49c81465970629209bcf76f72cb93b44ffcee6652eaaff0028306f3e41d3ae 2012-10-29 02:22:56 ....A 1978449 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf4a1586ef516c328bd10ade586438071b238cd36b48928638074ebfa4bcb4ee 2012-10-29 02:23:20 ....A 906935 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf4bc952384b0d6468b195f33f9992e279ba4ad679f30544a8e0bc2c75e3f682 2012-10-29 02:23:42 ....A 253428 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf4d2bcf2526ed4165f82c8de61d25813f19b64a65036214e054c98558ecbf16 2012-10-29 11:44:48 ....A 32370 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf4ec26db837a4b8bc0d94b0caff5e0bb44b0ff74a0784728934c2a6ad0a2dab 2012-10-29 02:24:28 ....A 26624 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf50abb3c36c00c1f79cbaac65e893e7658147a5a4159d4f8b5c185741863056 2012-10-29 02:24:30 ....A 820688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf50ae43d07a72b2a3a6cb335d37f36c3b1c163e7c144baddf084636c3647111 2012-10-29 02:24:30 ....A 65535 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf50c7b8a2c93492f6d191c877e11db471f5ac88bb963d715786c25add10808c 2012-10-29 02:25:16 ....A 12288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf53ee381921a24344c5bb710a1229b86383464436eb8c55478f8adfec82657d 2012-10-29 02:25:34 ....A 167936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf551b44a6dd5f43d23716de5a3440318bb9290d7a23899561aa6d9e5b79d3c3 2012-10-29 02:25:40 ....A 304032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf55589fd6cbdbced89316787a1bdf7e685ad2817851637ec40484a569ad53a7 2012-10-29 02:25:44 ....A 97280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf55933bef42672d6f4a6c3b7f8583b910201abcfab53ba26bbac8c0d0101ba2 2012-10-29 02:25:44 ....A 89401 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf55a632de8fc0f0ba1850cd215cc35dd58bde31dfe5c4f5cff50259d2b3ecb8 2012-10-29 02:26:02 ....A 870909 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf56b2a1e3ff2976e42b7fadfa6e0fe0b0f529300ddd7d4b2fe3b0f55fb7a7c6 2012-10-29 02:26:56 ....A 1016962 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf5ac19e1e257b8244d5aebeaae7629e43365da2660e9221f366571737b28088 2012-10-29 02:26:56 ....A 48791 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf5ad527ad8f4c58b25dc5c5460a189135cf8d399c17f33a102aea429285903e 2012-10-29 02:27:30 ....A 1926824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf5c99baaf93c8e41c6d67605d2abb0a4d1e09292f085f502220f277d91d3067 2012-10-29 02:27:58 ....A 46592 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf5e616c4b60a3708b2249482d168eeb97f440aba129cb6f6c0271d632e2b30a 2012-10-29 02:28:12 ....A 10752 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf5f68fe7dab9f7daee6e8df3505ced17fcedef040b2bfb4f58578fccf802e80 2012-10-29 02:28:12 ....A 82148 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf5f7b825dd04e58a3c8e30e931011186722fd9031ce1a951f13f728a733c893 2012-10-29 02:28:22 ....A 2374560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf604b69988b53018bd3cdfb3aef71fe93dc9226e67b0bb4598a328c9a51c42c 2012-10-29 02:28:34 ....A 313856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf60ca029dfdb2dd0d9f58a432ae65a2b75e6c04874c64bfbad6268c39197f0b 2012-10-29 02:28:52 ....A 630784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf6252183c024cd1d8f2890c302d80292d5e8a1d15563ef335b2755d498d5869 2012-10-29 02:29:10 ....A 52742 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf63bdbabbab4eb7bef129e1dbb61369db7b2eefdba5054b1039d6ecd1478e28 2012-10-29 11:27:02 ....A 671080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf64da1a879e0fec90ba41d7b8d11fd2a55240ac40c0f7fd70a2c059e7184aa0 2012-10-29 02:29:34 ....A 479232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf65cc745d552f63d9e2ad92d79b85c009f9b9eb01fe8524044d1d83f1a6116d 2012-10-29 02:29:40 ....A 3072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf66198579c88a3585ee740b7387f7257e3a30d8c01b257f74af0e13ac4033fc 2012-10-29 02:29:54 ....A 584191 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf66c0bddf7c86f39e2466e64408bb351a7b3f0ce01cb367c396bdca9cfc6a6e 2012-10-29 15:08:02 ....A 79204 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf66f0d697d8b8aa93085acb92e0b7e8773fc78c42702d9cde7ca7bcd83a0e39 2012-10-29 02:30:10 ....A 254004 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf675377e635becfb40d988439f6d087abe6bfd0fed35d371ea94404cb415051 2012-10-29 11:29:30 ....A 1961984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf678e1bb1f5eb2500a2a76143c91c4586a97cbc467c081aa7796633d1166f74 2012-10-29 02:30:16 ....A 223433 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf67a612981e8f2690db1b9d2474a6dba57101c39c4ee5b4eeae2eb820666680 2012-10-29 02:30:22 ....A 16531 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf686b8ea602c09a2a4eea46895bf2ec2146da55c3d8c73487b5bfc2d9c52d58 2012-10-29 02:30:36 ....A 151504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf68a73a8ce64be91c4e3cb4ce287d44773ed593f2ef456088107093c4e65777 2012-10-29 02:30:54 ....A 3072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf69b3c70b17449bc43648908861147f84065052296c7530adc2a40a4e714464 2012-10-29 02:31:04 ....A 283136 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf6a107ed52890f60f164c769ef3569211974db40dd16cccb9e80678360d0562 2012-10-29 02:31:32 ....A 51200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf6be898f9d7737cc9f8cf63517e0586378f979fd29fa609e57da021d7453d00 2012-10-29 02:31:42 ....A 1343986 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf6c8fb9ff87781e73d9096376dd3c530a80ef06a8a2f54180eef68f179c3c42 2012-10-29 02:31:42 ....A 109568 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf6c9a7404a1c114fea5dcabdf2cf2b5b03f02e596b64996eae561400d4c6c49 2012-10-29 02:32:00 ....A 876506 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf6e3371dd69c3140680cc417cf6890f7aa5102d40851d74d352152ab0d7e92a 2012-10-29 02:32:08 ....A 1130496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf6ef5c2798f847aba03b0bfebd8907aa8ee98d3aeed6f3ff2955a643bd7a2df 2012-10-29 05:26:44 ....A 90112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf6f1b846bfe82e01b7a06e7aa223a59593ef4b8820027f964fcdb16fe298573 2012-10-29 02:32:42 ....A 1208320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf70ba3d306180f8d88b9a9b59ad53e9f19157ad4c90ab8bb941325b47d10b91 2012-10-29 05:20:44 ....A 697588 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf7294817d666fde6e129305d2927bb4bc167593fa9a39d4f8382b4cf14aebbb 2012-10-29 02:33:00 ....A 754176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf72f82f6db5d60049c970bf2a1526adc0a6c834ba7dcb4e98055384986a56d4 2012-10-29 02:33:02 ....A 515584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf731a81e19a6fd09eef4e7235c5ddef5afc127664485a81123b207a948234e3 2012-10-29 02:33:28 ....A 1593344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf7515995f4e5f007c5ac6b0e1c6badc8f246f9436853c0e9ac9c8c623c88c31 2012-10-29 02:33:56 ....A 1709099 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf773422391e2e37b6b095ede6bf367c9283c976da2d85de13f88c537cc17278 2012-10-29 02:33:56 ....A 593795 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf773913e4642324d7f788c4c1b74ec45a106453bb0037c053834c144d34af3e 2012-10-29 02:34:06 ....A 16300 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf77baba869a0ec8add8b42b22e2564a43e5d8b28a7ab1bdeef15df6647b2848 2012-10-29 02:34:10 ....A 92672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf7830457c46c7321c781e6d848410e26cfb9790368b9bfe0b8620f5e68161c5 2012-10-29 02:34:30 ....A 573394 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf79e239a277f3715fcb11338425049566a9d40d662b1deb9f68c9c6beb0fa59 2012-10-29 02:34:42 ....A 247858 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf7a5674cf6485b289ab66cd63d78053173b11e2435a1447f70ba4f9d23d551e 2012-10-29 02:34:50 ....A 431294 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf7b1886a59d4ed13153f3350a1784a5a1e3bcab281867b294a6de476815f91e 2012-10-29 02:35:00 ....A 678609 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf7bd39d8c80e123c6cb4668ec25798b8d49a42295c924e5f95f622170714f0b 2012-10-29 02:35:06 ....A 474111 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf7c62a90ed074c3db96bd602c24b2a6c2149bb1018c8bdd7e5794355613b1bb 2012-10-29 14:13:58 ....A 289979 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf7c7d29e38d39955e37482b8916e7f4e547baa5da30419d28680ebba3bff9b7 2012-10-29 02:35:10 ....A 81408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf7ca49183019adfb375e12d3a5ad7a674f401cb2477d402895aa5a9ee1023f5 2012-10-29 02:35:14 ....A 1409940 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf7cea9c5aac478734f46fc282ec29a7e1e2f3cab60c0f8e27363610bd5ba0fd 2012-10-29 02:35:20 ....A 594432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf7d50b2887cd01a063d274fa2c33718fadcf9dcc79b5b58bae9fd2a70bbeef4 2012-10-29 02:35:20 ....A 353288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf7d593ab4fc117578a1a979c4d8080968cddf62edb68d2e0f30b5d52136ac2a 2012-10-29 02:35:42 ....A 311296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf7ef6da69586b35df07694b948135e3bbf38f12c16f01e564ac71b7805be5bc 2012-10-29 02:36:10 ....A 132608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf80cc60ac38eed7727373b79673782409a7015959374b510a27847f18abec09 2012-10-29 15:08:52 ....A 569344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf80d827ee4dee03b1119dadafc21a3fc3e7cc9db411a3b8d8dd559263cd3bc7 2012-10-29 02:36:32 ....A 14848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf82a3bd47b8d7fc727eab2e09a415678e82f4501bea41839c710c345e8b3720 2012-10-29 02:36:36 ....A 129536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf82b2b66442a3387bd6aceb1999595a6419f35da8a07d76986a4b995d56fabd 2012-10-29 02:36:40 ....A 1761277 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf831223ebb7a1569f1578e97fc6729de1c04c4df69d77b5150cb227b4139d4b 2012-10-29 02:37:00 ....A 339515 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf84517b451e050880442a136f59804e1eb15c297e26c27eeea6d43bd8e5d7f3 2012-10-29 02:37:00 ....A 247808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf84520afc6f522ef5cc84393cde0770668e1dd45506d15773ff0cdffc66d167 2012-10-29 02:37:02 ....A 512000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf847a0cfa5bea0f6c6e96ff55cc291795ccf79385d74a6bfe18722fadf14d99 2012-10-29 02:37:16 ....A 29316 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf857373d1b11edbe9f15f32f467be559a2057bcda62243644dccc63cc5e2080 2012-10-29 04:48:30 ....A 356864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf8783d1af6eca598fd698989be8a8c414df9fb0038bb3ce2fb9675207f1adb6 2012-10-29 02:37:42 ....A 285184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf87b501921ff3d9ef7937a9acc1d1cd5a2c5f0cc0315be088c88fa08f837b00 2012-10-29 02:37:46 ....A 729088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf87e85b12b89d43867fa79b7e3f0b722b877aba0dfd6db91d90cf9f507467d1 2012-10-29 02:38:00 ....A 1044064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf88deecd058c48abe84258fd1f494f47fa9a97fb332509755eb1792b5cf4ca4 2012-10-29 02:38:20 ....A 10240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf8ab94dc715110393ccab17b31351939b4f4c4819f40a076d824ca3b33bd55b 2012-10-29 02:38:30 ....A 293646 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf8b78b1c0c555e3401a545fd82c60eb5ed7723a8b5a9135852d47c488e77488 2012-10-29 13:10:50 ....A 532480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf8d00dd0369d3fb3d7f4c6022123aa3e3c553b7da998ab55cf1284b18ce9415 2012-10-29 02:38:56 ....A 118784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf8d64905645fc16edf1a8ad1c18d112e39e1782633d441aa1d39284c48fc85b 2012-10-29 02:39:06 ....A 1026808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf8e5fd83a1fc33edcca2629803b7df99ba0655f6b98c18d396bec11535f33fa 2012-10-29 02:39:12 ....A 289280 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf8f098a3efcd62a99dee284a35e2acf874b9d4dc1c9b5051ccaced3b2ad98a7 2012-10-29 02:39:16 ....A 1622633 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf8fa8709114ac9798931925cd692d1c04bb81e234b66c9a2d765d88b3032108 2012-10-29 04:51:40 ....A 1011712 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf91b2341291523eeb9bfefb81b4e0906ac8f3de3137fe97b064668415c1103f 2012-10-29 02:40:02 ....A 82066 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf934c387993bf3ff6b8b0ffc27665eb3fe55c36dece0e413878f7c24ca10e41 2012-10-29 02:40:04 ....A 1062920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf93582b18b1a8ae4390648572c3926aa43bf4d4bacc1894a7424dac5ce38cc7 2012-10-29 02:40:10 ....A 1095332 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf943215a282a1ff0a7e2ff922dc902768a015e6c11a04f707150ee229189238 2012-10-29 02:40:12 ....A 373950 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf948d0f8c37e32c48b716771e7c1faaace7115a296fffecf9ebd23c45885bd3 2012-10-29 02:40:36 ....A 99840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf95f6e01130d4e049e9ebcad3830dce6dbc824ae3005040436a083204fc0c03 2012-10-29 02:40:38 ....A 557056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf960b17c6532a336626613549d70782e6cff6e761cfab91ef7d40527849f2a3 2012-10-29 02:40:48 ....A 889856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf975f1bc226168fc932995be70a0ef55f18cc665839f37dd28c534e369a7144 2012-10-29 02:40:52 ....A 2043104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf9872a07350f209de0fdb40b2d103b78e4682c4420b5a325ee3694e154b1549 2012-10-29 02:40:54 ....A 90112 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf9890765e4139445902e4f5685bbdd41af74b426ab376f40c9b57df2b953a90 2012-10-29 02:41:02 ....A 189377 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf9aa13df9ce3c3e1251ca591688674d577334c2a5ff8920a4a7d86466be7e26 2012-10-29 02:41:06 ....A 162599 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf9b1a56896237fe3aa2a0aa55b2cb73925967bc94d41658ff904034ab614166 2012-10-29 02:41:16 ....A 94208 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf9bbca07e2c8d8a844aed4aa3f42a8a6d6ebfa0524c56f68059780260004fc9 2012-10-29 02:41:16 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf9c2dfea711eb3e0f27968a4a898cbd95f767caf4133610c75f298b3f8baeb1 2012-10-29 02:41:18 ....A 131072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf9c3848d94fcce11e5528ce82c3c7f7172107ef4ff7a2f77c4b22428bd640e2 2012-10-29 02:41:22 ....A 696960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf9cb188c9dc743c81b27a57fecaf8a6da8a1bfbd1686970b6463837980a2854 2012-10-29 02:41:40 ....A 1079386 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bf9da353b869aef780b5e0bb191ed359d4f9979f3bfc639fb3fa30b34db3c28a 2012-10-29 02:42:12 ....A 61677 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfa0168e344dbc61cb1627c93c298fe2deaf8d163716a471e31906cf04d31963 2012-10-29 02:42:28 ....A 673159 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfa0faa90415677f4cb1d803735e5bbf516f36ec77adc17d1948192ddd0919bb 2012-10-29 02:42:36 ....A 81863 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfa2b3d21c9cce89ded951efae2bf25436439537efebb1a7511e2145c92da40e 2012-10-29 02:42:42 ....A 257647 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfa35647d8734aae080f066cdb306d70bf39bb7d40a4085dd4d1928071e2a239 2012-10-29 02:42:56 ....A 79204 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfa45d0185d80f90a683136b87f79568837a45eba2f276934e0a2cedbb0fc439 2012-10-29 02:43:14 ....A 12288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfa58e5bc162540ca34f23ca89dd7f07b1cd48075b256bb26c849ce30277e6d0 2012-10-29 02:43:18 ....A 704512 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfa5d369b3dc426912cd45dcc237c02e7b4e3739a5c82b325e3d00dadca36051 2012-10-29 02:43:28 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfa68a84d0b5757a5a39f2dcba3e99231f6bc9c329145bb139e57cfa6a6b4df0 2012-10-29 02:43:30 ....A 3072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfa6c2c8cb6c6a620b0f891c853e9f1d44e3e540e4e029c5514f93371ec7c25c 2012-10-29 02:43:42 ....A 79872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfa7b6fa5b9b3eb751345affc637caa173c81743ab62527d77d5a8056fe70f1d 2012-10-29 02:43:50 ....A 1056618 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfa867840364dc5f690aa3fb556ee317771dfec41a5efcdd7274c006901fd064 2012-10-29 02:43:50 ....A 618496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfa869c5cc2cde231d3758af60965a3be3ea9e1364a1a043a64408981671b5c5 2012-10-29 02:43:52 ....A 561152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfa8896baca24f2eacd3c10f1f8f8c7f4176f354abfd45f04f3ffe255760670c 2012-10-29 02:43:58 ....A 152025 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfa92893cda64e9756119834f94091a3e1302b68d4f047c9bdb67bcb1d84eedd 2012-10-29 11:33:06 ....A 1746432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfa99f4d104cf19c5008494caa4e341308a1705c38d4f8ed963696e8623c149b 2012-10-29 02:44:08 ....A 125952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfa9a2f1c1076b4b7ebfaa801ceb53776907c17bc4a11a4e3bda034293f9ea6f 2012-10-29 02:44:10 ....A 558226 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfa9c5d1aacb311d777500b11dee7f2ca676cf04de6908af1b0be7df45f0d462 2012-10-29 02:44:14 ....A 60928 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfaa2c3b11369511ecdec3d0ffb327f4c70cd05aa6d9f4b06a3ad04e357041ae 2012-10-29 02:44:16 ....A 36764 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfaa5536d609f910666919cef00ec8fb5ceef403ae1a86893a9765b498c95bfd 2012-10-29 02:44:16 ....A 1847296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfaa6410ae34cbbbaab5a3d053ed0d6bedb220bb509709355c7ff1321c144c33 2012-10-29 02:44:20 ....A 3925916 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfaa85673a0f4a9be8e4d40fb65df1803ddb976e69db32d8a0b1d3d9b3bf99b0 2012-10-29 02:44:20 ....A 1326949 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfaa95a253a3e726b96a08e1cf5f1ce15d307f55290dc7276ddf28557bbe8089 2012-10-29 02:44:50 ....A 144896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfac8e007a7b09d0550efb4a4143fddbaa129b94e9d3e24d24e31a092a89dc4c 2012-10-29 02:45:00 ....A 186453 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfad36a512e534cb29b18c4185861ed2dd6ec5ff7c0b073d092259777bb5e0c3 2012-10-29 02:45:02 ....A 2035072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfad541120b1d7c229645581f5750cdbc43507ae11c0e2bec73f10c22a4eb9ae 2012-10-29 02:45:10 ....A 454656 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfade9c0be43cffe5c76bb99d480ce7ead12dd7722a13ddbee726f786b559261 2012-10-29 02:45:10 ....A 183050 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfae1bbb45c922976711256c48437aa8548d09377562ac948140006cf6e6155c 2012-10-29 02:45:18 ....A 73584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfaeb993d936e4767d8bf4cfad5eb6082d7ef99499fbb6854f379e213a2c4edb 2012-10-29 02:45:22 ....A 4967598 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfaf1ae31f920581064d93fc9a56328446733fec9a296f1a37f6a3aa2aa6ab7a 2012-10-29 02:45:26 ....A 333824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfaf542d0806a5188ae9d4c6499fda603da01893b7b32a05bc2bd37cf6e9723e 2012-10-29 02:45:36 ....A 1207296 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfb0462e37d8cc1eee5b3019c7846741ed3e5b35ae07fd33173f997216d95475 2012-10-29 02:46:16 ....A 80616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfb45d6ab75edabeecafc1dadff7121e11d1b936f6eb6be91fb0ad9ad96916f8 2012-10-29 02:46:16 ....A 12288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfb47e18117a6253808608d292bb7c288639bf7a7032fedb7b21a664ddb87346 2012-10-29 02:46:26 ....A 83439 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfb52c9511c0a8c31c39fd0c580954787c55413ad65fa084742d1c419c0985c4 2012-10-29 02:46:32 ....A 1850968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfb5787f6e7b4eb79430dc7ae6e6109e1e9f726bbba3a2ce54f6aaa9105de661 2012-10-29 02:46:36 ....A 128064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfb597dcf439cfe9d253523edd60df10e0617bf0a236ad650a7b82033889399c 2012-10-29 02:46:42 ....A 4035584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfb643576eda4d0853109e5bd52830e83c65c9169dfb988404775e1bf7f7c420 2012-10-29 02:46:46 ....A 74422 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfb66ae079df6dddac26f2d90f5278d574c7a54298fb240fff266fd7566c5825 2012-10-29 02:46:46 ....A 174545 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfb676c7e17ff7231243887b87eec67656d003336545472e29cbffae42eae4e4 2012-10-29 02:47:24 ....A 1196032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfb973fe295409a7259e0413de3ad08015aa6287eb057146a58e017ceabc2d0e 2012-10-29 02:47:30 ....A 267264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfb9c9e7532b040f35f625b3eef3c5e3f838607528ce702e269eada3e84b1d5c 2012-10-29 02:47:52 ....A 315392 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfbaeac001f9de7f523507b3571450cf6d58debd8631c413462a68cacc1efa74 2012-10-29 02:47:52 ....A 1309042 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfbaf94be4bc3557eb9f518df7b7eb2b32720607dc4dbe055ffbace40a7c446f 2012-10-29 02:48:12 ....A 362176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfbcd180c421235e35d8878d26a8a1fd8d5dd69e67bcadcc8708185b8c6e27c6 2012-10-29 02:48:14 ....A 1284608 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfbcdee115e5238635afe5e81d51c07d5a1294c19fafd29163e72cb04902c0de 2012-10-29 11:41:10 ....A 2293760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfbce136001929c207a1c5f11c833b5bc9f522045c7914f5254cac388db9659d 2012-10-29 02:48:32 ....A 9728 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfbe2559eb5fb423f60d3284eed7e45652bffc62a471d34dcc0fc02187dd6bc0 2012-10-29 02:48:36 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfbe74715e669fbd7c2406ee5643bbff34912f1c528289a81e6388008008883e 2012-10-29 02:48:40 ....A 223744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfbeb944f2c9e0feddf7c3b476c4acbf2427cb5793f5c0abd7aeb9f2b42ba0ff 2012-10-29 02:48:50 ....A 151552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfbff0fe2c438c2eaa7eabea1e9acaf19031eef1f6dbad085d41b0284096d513 2012-10-29 02:48:52 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfc05e4be201192c883ee7c00d34d533042818a8555a982831cb5d9be905498c 2012-10-29 02:48:56 ....A 589908 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfc083477e399e1b4a7e042c823ce88769d3ad5a833b8c77d82103b8b156ff70 2012-10-29 05:36:28 ....A 557097 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfc2b57df3c18c07173d86329e7a731a212877ce21386053413132d5751140c2 2012-10-29 02:49:34 ....A 121615 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfc43da08fffbf36400027787cc60d2dfa4acb6061e7c1a5701f0140779886ac 2012-10-29 02:49:36 ....A 822784 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfc45f9227ed507f043519cf1a141e13429ae2cf4022bc96ac5c1f09c2d9fb2a 2012-10-29 02:49:46 ....A 700923 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfc4ce75925af1da083305a2f36d01d54e7cbe5e0b893e02df97a5080618c349 2012-10-29 02:49:56 ....A 80334 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfc58df27ac1674b59257e6d70db9577185b3f2756e4e81019bfd45256f18e8b 2012-10-29 02:50:16 ....A 155648 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfc6a98c1fa73c79e60ff31a025458c4eae53bb480b41178d7496bf225d51510 2012-10-29 05:14:36 ....A 1820687 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfc7cb13a6d4f0c198bb630dc1021653208a12e3fbc3f03d660d3d8428826b77 2012-10-29 02:50:50 ....A 65536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfc8d71af6cf4a2fa84b05d996b4e29290ad21b7ca74528e24007c15dc821fb7 2012-10-29 02:50:56 ....A 17920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfc9854fcb14d57f4cd411dd504e69bbdc68ebe69b1eecf808221e6b0d373c5f 2012-10-29 02:51:10 ....A 1536407 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfca6513cda63911c3374c5b42a73d448b86fd5948d1a4f92f78211df0c583cc 2012-10-29 02:51:12 ....A 382542 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfcaa3fa09e5ad47f01effdf3aaaa5ff4c85f62ad6e2db10dea46de7179bbf12 2012-10-29 02:51:26 ....A 100352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfcbbe18473b59646b4217b12ed470da46a5c6807c9714a0c9feb6a6843e3410 2012-10-29 02:51:30 ....A 280304 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfcbec757cad7061eb8390fcc4ec9ff984622618f3eb17379d0f82f61e7ddae0 2012-10-29 02:51:32 ....A 3616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfcc70b0335012ef0e3cd6f46ba9936abf428d5ac250f504a0a6d9940fb7c0a0 2012-10-29 02:51:40 ....A 156883 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfccf2e4c223f96b24cf6f5eb3b810b7acc985fe7d816b0f31293b95a6f7502a 2012-10-29 02:51:48 ....A 188416 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfcd74668abb7e5001b50d1287bc8ce1b40941da8a0f7f397ebe5047c41a108d 2012-10-29 02:51:50 ....A 193135 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfcdc0a88de71324669cb182b96a4c7902aee10c02b02f3c08ff63429daa06be 2012-10-29 02:52:00 ....A 11736544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfce78a48218f5d2208751365dd2114f9906afca0195e3c711477028bbd7a807 2012-10-29 02:52:00 ....A 398072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfce7ff296f112c435eac227bc7abeb7e238d08f6cfe48800354d821be04cc70 2012-10-29 02:52:16 ....A 75209 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfcf9b1bbad3cbf8b698320ed1fa1422bc4dab5a718bff12d87a2d47a0a6e8ae 2012-10-29 02:52:20 ....A 194768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfcfec75cf2a78dd430a908a8e0d99794ea7d37970e0efc5c7b4e7a1ac7e4890 2012-10-29 02:52:20 ....A 583030 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfd004259cf5a3cdb352bfbf608b80da9dda7446ec32bf79c5ffb6eff8728469 2012-10-29 02:52:40 ....A 68836 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfd1504d593832945a45763400b9555e78276c4fb84862f58dd3aa25551b956b 2012-10-29 02:52:42 ....A 344030 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfd171590f99ce36a0d77c0a4776fa5ea125f283783ed807dfeff38b6285c65c 2012-10-29 02:52:56 ....A 62276 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfd2512e32f566e99313bfeb7cf1d29f8fd4f11a601a856c6ff741aa466cfcc3 2012-10-29 02:53:42 ....A 86017 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfd5906e9c6940bf4e113f27b02e521737fc82990a85ec1283098bee966b01d7 2012-10-29 02:53:50 ....A 222616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfd5ecf6b5c7622e74f35fc14d73a0f0772f335f22e9445ab346911be4cc7859 2012-10-29 02:54:22 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfd7a41557dbb4a3f7eb084bd55b5b96b0fa06a8cf3ca1aaa499ea3672f6c461 2012-10-29 02:54:50 ....A 245760 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfd948eb0737534aa757e839716ad0d29b2e5999a70ce15a727272e45ea6a87d 2012-10-29 11:21:48 ....A 479232 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfd9a443c9ee666fc4fd0c18b60a34415e0ac50ffe9a6d8f5252daf6313c216a 2012-10-29 05:23:26 ....A 544768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfda2579b7b5a6cc0034da0c83d00cc00084077ef2af5f75308bc801c79e96eb 2012-10-29 05:14:48 ....A 238080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfdac6c5e9212654caac1afd339a5ad9a12013c11680142a38c4eb405090893c 2012-10-29 02:55:44 ....A 1075712 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfddc1a1a3ee3f5cc2614c693786d39dcbcef6ae011bcf31a408f3041c913e6b 2012-10-29 02:55:56 ....A 377856 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfded716567821a38cd5737b5e62043ba93d8bc128b0385a9b9ecb995c97bd20 2012-10-29 02:56:04 ....A 912682 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfdf7a829479abb23388d5bc0e3d0c0082c99c929e5b0ddbba352ce3205a00c8 2012-10-29 02:56:16 ....A 1467904 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfdff667aa802af2c6360d5485361fd9821a34dc96fbcc9b64226a7d749c41ee 2012-10-29 02:56:26 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfe11ab7e57fae08093c73bf856480e69417968ef043792bf518f487375b6f0f 2012-10-29 02:56:26 ....A 25600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfe1348412f6bce676f2dae4e643410d18eaab22793ed0ce8a29457fbf8d3f19 2012-10-29 02:56:36 ....A 765952 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfe1d07893be5ecb4584be990c119e9519db08006ce34f82d31508db2f76bdeb 2012-10-29 02:56:52 ....A 1101824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfe2f87469932ae81bc0ff1d3cbefb5ba6eee17d7b081a648283f25300261d50 2012-10-29 02:56:56 ....A 77824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfe3513554b5304da7e6cb37135eb6e219706373ec45e53d34379c276b17f234 2012-10-29 02:56:56 ....A 1605632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfe37235173bb18fccb5ddc8a316db5b73986d01703b4f53b3e676f8b8f15052 2012-10-29 02:57:00 ....A 1295872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfe3c71105c31ad06b0b8d455c21c3238b6c3257bee253d0b39bc1265a93126b 2012-10-29 05:30:30 ....A 87006 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfe50beebfd7fd108d35f745a158b40ca746659b5eaf21b4bd5409f052639cd1 2012-10-29 02:57:26 ....A 61022 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfe58ec92a48094a3331c75e2ca50724b8923126f374db4a4eb0cacc3f12ebe8 2012-10-29 02:57:26 ....A 151076 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfe59b0cf3b828423271c188ca5eb360c96a5dfd7375859f0230b8626ed2e6d9 2012-10-29 02:57:30 ....A 1206272 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfe5c13d2bc4e677b625412ebc64af421d4675faca22ec655d69c3ae4db9f0ca 2012-10-29 02:57:40 ....A 814536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfe68b8391078e8cf1f4340a81018625c1da3a9baff654adc419892ea492af19 2012-10-29 02:57:50 ....A 41984 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfe7ae1e72da78b041b377a69644c8b74b58c407c46caca364362c32e1af4c92 2012-10-29 02:57:58 ....A 78157 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfe842e75f6efd190f3d24519b0feb8ed9ba23847a1fa353e217d2913ef2f81a 2012-10-29 02:58:12 ....A 69120 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfe9d5ea8a8a8b19d2629f5b3b2701c5ba3f751525ef27f1f656c073fada9542 2012-10-29 02:58:18 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfea485a616862ce0d7d5b9a8f17ec9972507445ebc961d50b154660c1c12d40 2012-10-29 02:58:18 ....A 15360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfea55af879fd221b4dc032e9904409ebfb4a6f2242ad987a15f20d59a72c9ce 2012-10-29 02:58:44 ....A 2431008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfec593528d6968c1d51591e57976fd815252e4fff1cac51395564e09e97aaf8 2012-10-29 02:58:48 ....A 1044992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfec9915dd4dca7c6291e90d5a73aa5a8e9aa3dae4a1dd39d0f07b534be353a3 2012-10-29 02:58:50 ....A 176128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfecd59ca3eda3392c30d0428c9fa9dbeace45a08932b7a7ee6ea6e1867a8b0e 2012-10-29 02:58:50 ....A 222330 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfecd8c9a8026cd68404f0287affe968c73352dc97c52865b5fb0f498b6a0ec8 2012-10-29 02:58:50 ....A 29821 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfecead1b9796ecd6535ac8a13b5bc9358e6c2ab0fb88ada366a399cb872487b 2012-10-29 02:58:52 ....A 96768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfed1a5842977b8cc55ef4266cd1c8980025ef27511546874c6bceb5cfc813c2 2012-10-29 02:58:56 ....A 106496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfed3627013cb37c12ae4b7118c88a15fbbed448bfdb050b0c7609e9a3253c56 2012-10-29 02:59:36 ....A 1595464 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfefe3c816c00f128f8726e24af4d827741b3fa6d74169960d4801d38fc33e1e 2012-10-29 02:59:42 ....A 51712 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bff09747ee91fc6c9a67e5af10e70789108468731388d11cf511b3f55e31c52f 2012-10-29 03:03:12 ....A 842240 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bff3ebbe0e59eb2074c3c08924474d46244ab48626e9f88acd97d8e824fbd95c 2012-10-29 03:03:28 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bff447b70422aef8941721e608b5b686f17c16b9e0ce03874b30e299aeaa7844 2012-10-29 03:03:38 ....A 174743 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bff4c61cfd0e812b2d485cba3ff77c2825bae1a497929919f06443733c9715b0 2012-10-29 03:03:42 ....A 102400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bff4e337c9ca7f2a409b2221d6b30d6f39b81eb6a353109bc5903386f73fd28b 2012-10-29 03:03:56 ....A 283278 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bff56a932f922849ab13a924ee558671244eb0d209ab67a1ada817ce4c5f94f5 2012-10-29 03:03:56 ....A 738000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bff573ca358622a381ffe862fa8a2249ca86df1cbe900c2532cf91f2534b198f 2012-10-29 03:03:58 ....A 398848 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bff5795cacf849b5b2a53420b129026b4d1f3007554528926847c55a1a479b04 2012-10-29 03:04:22 ....A 11597904 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bff66965d5e3176aa7e2cca64b09b2ac63c1ee581c183b209ec956d3ce273dd9 2012-10-29 03:04:26 ....A 3389281 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bff697bac56e672d2d959cf6c6be936dfe783ad82d3570d8d7b815f7716fb842 2012-10-29 03:04:38 ....A 272896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bff7181a8ee4a5b80e1fe1a446579493390a7b93c66cda4c773364545a2cc691 2012-10-29 03:04:46 ....A 125955 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bff79d73d1bbd1ac523df358b4c6bb87a5ac45c864e1ec78e4cfad1fb2654cf0 2012-10-29 03:05:04 ....A 1116420 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bff8731e82703a9ab3b96603340367e7b4c18bb9957a7e895663777e094f7130 2012-10-29 03:05:10 ....A 638464 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bff8b7473805586625c76985855414411a7f58313239aa659ac4379dd62ba2fe 2012-10-29 03:06:32 ....A 561152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bff9af5b9d9c372e8a582ff39067de490dd94e224507e8dcdbaadc6241c87cf6 2012-10-29 03:06:50 ....A 6132224 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bffaecfceb4641d065c7bc580d19fa51c8e095ff254143b71c8fab257d7b124a 2012-10-29 03:07:06 ....A 33105 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bffbf8fd5a8540c0828f9402dc9eae933cc9284d93c25be39ed9a50cbc21b868 2012-10-29 03:07:10 ....A 823835 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bffc41bba3d280a5f1502a42a3298e5ebcf48abe91b6c5938577aeba681df883 2012-10-29 03:07:12 ....A 65267 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bffc625e08d11ae59b6a5f4eec5a390cdb025685086d97510e88b3198d7bc6cc 2012-10-29 04:49:30 ....A 114688 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bffea296fcd938f7176e7242a9c707393e0959561e2591b71e3c85c44dec7cc9 2012-10-29 03:08:06 ....A 1742736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfff4daf36eab56be53ee091ffad0145ae353e36f5e89bbd0b9bf8a9e71e0049 2012-10-29 03:08:16 ....A 1084630 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfff88cb763603ae3e3d03879d678c2340e14c919ac4585bdc72efc6f676b930 2012-10-29 03:08:22 ....A 847461 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfffe5ffc3a286e6a725ac149bb56289795eb5bce4750eb4764e066fa3217148 2012-10-29 03:08:24 ....A 422912 Virusshare.00018/UDS-DangerousObject.Multi.Generic-bfffef89d960183dadf611c4b7eeeadf8ffe857c7e5b0cfbf2f82728c4c45f4e 2012-10-29 04:14:06 ....A 198144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c12767ab1364cf304f0e5566fbd991c6da79e5c2aa2b58fb5a42a834d22695b6 2012-10-29 03:12:02 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c1b04cb20992d2235d1824a3820b94046f8726a347c83dc073e95f673518ef63 2012-10-29 11:30:22 ....A 872960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c2884b36293de86c8062c81f88d5b849718819300108360407dff8264a2f238c 2012-10-29 12:15:30 ....A 612352 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c2ace98563fc74fe3ae50573d1a5f702d827c2423d47fd901422ee4ad82a751a 2012-10-29 04:22:40 ....A 577536 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c304ac4a2c951847c8c2b4827b1ac8b5180fa6ed21d2121ea070fc36ac3068a6 2012-10-29 15:07:38 ....A 593920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c3523ce059ebd8c7f5afb8606631ec759493643f2c95f21770c483fefe650248 2012-10-29 03:14:22 ....A 39046 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c35d3f9527f6810f53f820e91db9bb92c9ece852b32b1effcc3e7e9c023ca9c3 2012-10-29 03:14:28 ....A 82560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c377b2ba3ae133dc1a7bcd8dbd5eece57659108d5da67e3ba53a2693f446e7b7 2012-10-29 04:23:26 ....A 946176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c38707a9aeda54c1c7b7fd64db8992339f287d88bc96c8a5820f9cfc3a2b5946 2012-10-29 03:14:38 ....A 105202 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c38e221c200881fda871a3d92d7099773df0ceb3a96b13929e10008bb3c50548 2012-10-29 03:43:14 ....A 304640 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c39766a97bb060f1baea3d9ecd8e7cb8a4a5c01d5177af0ad091cc025e5e04fc 2012-10-29 03:15:50 ....A 87991 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c4109c52b178ab3f1df73ff9478dbf9963cbd1e9a8a197aac073265c0ea6e670 2012-10-29 03:16:40 ....A 80034 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c48c5b9c5ab4916664df09a33aca0028642f5c735854f6c599280f7756da1f9b 2012-10-29 03:02:40 ....A 120832 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c4cc1423871ab7fa2be3be1c2a1c8b788074bc23acb69fac9353be0224defbd6 2012-10-29 03:17:30 ....A 85506 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c4f13178da6b407fd1c78741dac0ea48e0ec05aa76d4a15716c3d17f27d3b1b5 2012-10-29 04:10:28 ....A 126976 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c62687e7db9fec0f338390043204329a9026e8a0138e96fec136ce9bc0f9016b 2012-10-29 03:20:26 ....A 57356 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c63d7eca6103edc184e9598a6d3b6daab828f826b8fe82f043b0b214079d10b9 2012-10-29 03:24:06 ....A 548864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c640e890ec89ee66c0c5e786488e30588aff0ef0e0f4fcfda3c2d649a4ce3664 2012-10-29 03:21:10 ....A 3584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c6768f0cc2c600f8634b859449188651c3cf8df3bf54dc9b54c027adeb128c69 2012-10-29 03:21:36 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c69541144542c72f9895fd554860eba7c485438e796c7154a5cd160da810adb2 2012-10-29 03:44:26 ....A 1712128 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c6bc96ceb5a7e545a8240637c80ddd9745f3a3c465539ad8ba2fb8274a5257cf 2012-10-29 03:24:06 ....A 21248 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c778e13c475bdf8dcf13f297db63083772e935cfde5b00847354bbb97945b7a8 2012-10-29 03:25:10 ....A 31744 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c80cc6fdc9381e91a045d57ce68d4cf15b3f7878381f5e949acd2387bc6fc99d 2012-10-29 03:26:12 ....A 34905 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c87698198c102d97ef1d428059488a74da0182938ed53e245488ad8b506ad0ef 2012-10-29 03:44:00 ....A 336384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c8cf4a65302dca977391591d4fbe3452c2f351bc0b2511ce8834f4c8d9340efb 2012-10-29 03:26:58 ....A 21535 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c8eccc5cdd91a84c2126ecd1e763b945a4953cd09de2dd41c5c4e6b5de1384ed 2012-10-29 03:28:38 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c99420311f613973b5ade9c118f2418ee60def22aeedf46ec62fdd40107c9b83 2012-10-29 03:28:42 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c9a08cc49ad114d3956545ebb98c0828ec144835b6de9e5d5e0649aa5e924e48 2012-10-29 03:28:56 ....A 19891 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c9b9acf24b38a52af0b7dd9c8c5f5196516d725b7b09d839eda5ca3fc7be19e5 2012-10-29 03:29:10 ....A 29896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c9c740a75b42fd22b1386dbbb1c3eeae577cc9340f3d69973f239193992cd194 2012-10-29 03:29:16 ....A 22016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c9ce0227cfee60149774a116a2fb4ec7abc6091ff42c137a13703ea8474e5ace 2012-10-29 03:10:44 ....A 151552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c9d7fcca77d6da39fbaa362c2b16d9d388282678dd588c42dec21a9eea495924 2012-10-29 03:29:40 ....A 45056 Virusshare.00018/UDS-DangerousObject.Multi.Generic-c9f565935774cb8ec1175fc43bff1af7f7468d9e18a9d9264b068498c14cdba4 2012-10-29 03:30:20 ....A 27648 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ca311a47b282eaf7906842b28383ee1f57541baa6a2af2b25264c7c69d57324c 2012-10-29 03:31:22 ....A 61440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ca85eb49fd8aa785c2c496f554fa92c690b07d7c2fe4f3bfdedfa311e5fdd93a 2012-10-29 03:07:12 ....A 4616930 Virusshare.00018/UDS-DangerousObject.Multi.Generic-caa856359f46aefda9b5606df14838356c6546e9fed9bd72597c0ccc9ddc66be 2012-10-29 03:31:46 ....A 28661 Virusshare.00018/UDS-DangerousObject.Multi.Generic-cab402cb8487265f0c7d605af66ecf9fe860792cb9e9df10a8723e4ac4cdb1ab 2012-10-29 03:32:16 ....A 69632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-caf5bb93723cb12e2acf4443388c77221df7b8b8dc7a7a59f269c8a4af21a4f7 2012-10-29 04:00:24 ....A 699392 Virusshare.00018/UDS-DangerousObject.Multi.Generic-cb67bf2bca350cfaa9f195f889bf6537780c717e6d23e3fe280d73dd92c6d2bb 2012-10-29 05:24:44 ....A 289357 Virusshare.00018/UDS-DangerousObject.Multi.Generic-cb9a8acb830c051c454b1fde28a48adedaabbae67cf1c51411e539f9d4513c30 2012-10-29 04:16:24 ....A 139264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-cbd5227b2431415d17993fd751dfc6664bcdb91fc00cf1f73e6b5294f1a5d5db 2012-10-29 04:15:26 ....A 172032 Virusshare.00018/UDS-DangerousObject.Multi.Generic-cbe55da55745b6b0f311e26cd831cd331de0171a10078fce025912e2597fe851 2012-10-29 03:35:32 ....A 81463 Virusshare.00018/UDS-DangerousObject.Multi.Generic-cbeee888f10c965bda8d24fe90d9a938303a74b2df577cd51c5abf270fc4e967 2012-10-29 03:35:36 ....A 18432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-cbf6b0685d8dc61e8714aa77be58873414061628749c6133c2faaa04efcc9fb4 2012-10-29 03:38:22 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-cc8d2b19eece464fcdf6d1ea8866d60674fbcd9be298ff9722cacdc4ad4aec5e 2012-10-29 03:38:42 ....A 25088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-cc9d82b6b2ef50f16bc03858f732d875cfe878c8e7f167fa773a16c4c71a3234 2012-10-29 03:38:50 ....A 25088 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ccac1e56a927eefbc155b519090712cbcdc24216822240b3cd0f97483ac4fba2 2012-10-29 03:39:36 ....A 68436 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ccdd05172e2e82d8018447a60d271536b8053a436f92255d6ea2161909c515d0 2012-10-29 03:39:38 ....A 37564 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ccdfc06038b49c8eec1c0c2d0a969e8e60e3e26a28e91f75695ab703964dc909 2012-10-29 03:41:02 ....A 52736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-cd52b6b191123ec30b56b511f6f557dea0069f2215615789b685859e9d8f60c2 2012-10-29 03:42:40 ....A 23552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-cdb83f47e95de46c56b4b49bcccca146ba634a1066e1b45177d8fa56923a7997 2012-10-29 13:03:10 ....A 1020544 Virusshare.00018/UDS-DangerousObject.Multi.Generic-cdd0538cacb39783cd2f0c5307cc78ed307d08ab01229811be962623f6e2d753 2012-10-29 03:45:50 ....A 38344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-cf81d2a3cab4dc4c9d28f9157c4af4f26b821c170ad12bd63aa5c93ea4db0ba0 2012-10-29 03:45:56 ....A 54546 Virusshare.00018/UDS-DangerousObject.Multi.Generic-cf9419f1092bb580c2e190c63766b12194fed991e72ebb8e1c82ec5982dcab9e 2012-10-29 03:46:06 ....A 7680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-cfa1afdffb0db1c3aff6d4ed7b601ef8439f66d3a367cf018b27793687614116 2012-10-29 03:46:20 ....A 23040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-cfc8938380d2812f204efc94e1806ddefaaf2b18568508c978dd3cce83103ced 2012-10-29 15:07:48 ....A 6936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-d0d11f038822963b02c543cd7a5d4264eb40c5007dd7b44d58d2506581c55006 2012-10-29 11:44:30 ....A 50176 Virusshare.00018/UDS-DangerousObject.Multi.Generic-d0e7d94caffb6e8da6cb681ea325fb9a48779f1bcd85757ba501ebca3fdc6d37 2012-10-29 05:41:54 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-d106d08f4c77f6619cb69780a13ef197d3f438e98bc34ef5d35094742cd6321e 2012-10-29 15:08:38 ....A 94572 Virusshare.00018/UDS-DangerousObject.Multi.Generic-d10d44912904ea7dd8c62109b8e26fcdadfb16173e3f28c96e0b4ec91efaf2e9 2012-10-29 04:56:34 ....A 23552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-d183bdff0b8d0bcfc4c68c90aab31de21a1a23ae5a3883c7c583f0507bcdd206 2012-10-29 05:22:34 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-d1a4f8cc6c3ee3ce4d5d1d9c81246d663c5aae51f0505c222626f1f32d8341a4 2012-10-29 11:22:38 ....A 25315 Virusshare.00018/UDS-DangerousObject.Multi.Generic-d1c591cff0678f08cf045d0f320384c423fe285097c03e7b6edab4e799cf3d0b 2012-10-29 12:34:12 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-d1e17fca16e767609ce308f43c5564495d9faf78d57f36a91924d972d566bb86 2012-10-29 14:36:44 ....A 12288 Virusshare.00018/UDS-DangerousObject.Multi.Generic-d3bcd9fbbc2950076347a24661a8b0d94651bc25d6977a2abd64aeaa3e568f1a 2012-10-29 05:31:04 ....A 69360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-d3f1c36883990b3d28cd32c89f65470e2ab5f967264ffb76bffc66d56bc6bb70 2012-10-29 05:21:30 ....A 15360 Virusshare.00018/UDS-DangerousObject.Multi.Generic-d438d076d9bd8fc6fc50f49240528a5bc2f48581f624d734d79c378772cdf2c4 2012-10-29 11:57:00 ....A 46080 Virusshare.00018/UDS-DangerousObject.Multi.Generic-d4e9a313d1f203bc0c5a21c6c31edb64c48a36b75ad9131d103f4c6a78a0d9fd 2012-10-29 04:15:12 ....A 2211840 Virusshare.00018/UDS-DangerousObject.Multi.Generic-d500f3966689218d9046af8e62f8bb7caff3cbfe3c306cdfadcf710d3449627e 2012-10-29 11:48:10 ....A 69632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-d79f3ea95b202fd05eac342aa6beaf9efc3234b7126ff6d998eeb0c6a2b0b69e 2012-10-29 12:54:02 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-d804182c5d39c61a3ff50795fac3ba0fc535009d1bace913a2e677ea84a6c0da 2012-10-29 05:25:06 ....A 33168 Virusshare.00018/UDS-DangerousObject.Multi.Generic-d81a970c6029da743d8458b86c6d77ef67c8d9a190f2420affec6833ae2361ab 2012-10-29 05:21:20 ....A 696320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-d86638b437dc0df402f3c7607b2e15ae3d2d500852d92379e26ce3625138831b 2012-10-29 14:16:26 ....A 43008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-d9190ff2e73285d9e2011d454d9dd7f4e94f872442738e94ec70964910b1f55d 2012-10-29 12:15:14 ....A 422882 Virusshare.00018/UDS-DangerousObject.Multi.Generic-d93dfe7066cc2b6daa256c3f02e7c919c4f1dd0597aaacecd2f9212ae356e239 2012-10-29 03:50:56 ....A 129172 Virusshare.00018/UDS-DangerousObject.Multi.Generic-d9cd19fe4f51afcad1ef8cea4ba2b95620dc912e875410cbcfe16e0603581b22 2012-10-29 04:50:38 ....A 6228992 Virusshare.00018/UDS-DangerousObject.Multi.Generic-da16a183bda1294a4d95052fff956340a777fcd17f618744e1ff4e78756cf671 2012-10-29 05:24:54 ....A 5589 Virusshare.00018/UDS-DangerousObject.Multi.Generic-da97d51ed5a16edaf6fdb9f0de861d6c93d69610166fd814892df43f5e9aad4f 2012-10-29 11:28:14 ....A 67072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-dad8c3063712a2f6fe18e51f5d40cde3ffd02360ca7e8c8eaead1e674d0feccc 2012-10-29 12:17:12 ....A 61440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-db7f9a2dbcad3f69c67d53836ddf497038ee38726a90c0e530685984253c9766 2012-10-29 11:12:28 ....A 31504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-db93e22ff33f2b46f1b24a54472e26a7009fc6df41e89317983ec4e1e91e54a8 2012-10-29 04:55:16 ....A 1126400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-dbea3109aa0a913e3002369b026149c9d92819d453c9fd33aee6aeb2ca03ffb6 2012-10-29 05:01:20 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-dc4052a49855fb51520fbde335c411961b7f6c2004fa96b39ab3302e42371815 2012-10-29 15:09:08 ....A 16632 Virusshare.00018/UDS-DangerousObject.Multi.Generic-dcc75a8ffc07a0d911ab4f50409dd39945313a404c7ac2cee6dfb61458d99fe7 2012-10-29 05:27:00 ....A 31284 Virusshare.00018/UDS-DangerousObject.Multi.Generic-dd019a7725c9a5740163453592918ad93dba4a2e53eccf8fd05acffd5025ab04 2012-10-29 05:11:26 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-dd1eff15892d5867aafd93767d7f318471361541a654204e9cc99dd004bae7b6 2012-10-29 03:16:52 ....A 138597 Virusshare.00018/UDS-DangerousObject.Multi.Generic-dd6607193eb3eeedef5d3acfb48bb3370840d0885e3ba4073765d5e80ff6d861 2012-10-29 04:24:00 ....A 1006323 Virusshare.00018/UDS-DangerousObject.Multi.Generic-dd88d3fbbf2f8bba83adea7bae987c09f53d9ede1b3ced193b5e0e6646257ace 2012-10-29 03:25:10 ....A 1690829 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ddc7f1f561e117f0ecb0bc6f5c19babd24b2390bd160c2f6e457c9c0d90a1216 2012-10-29 05:26:56 ....A 106496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-de4220eab3110a35f94f91cffb106614808c66e4f1c590792f3008dcf899cb97 2012-10-29 06:13:38 ....A 43172 Virusshare.00018/UDS-DangerousObject.Multi.Generic-de9b616d5c5307efde2fda9ea96e3a487a9bf81f3fb75a2da7078566d18a32b2 2012-10-29 04:26:14 ....A 38912 Virusshare.00018/UDS-DangerousObject.Multi.Generic-dea7eb407bbd992a544c83188fec06857007dc11842cd6616a33563514ae9a1d 2012-10-29 04:55:52 ....A 19968 Virusshare.00018/UDS-DangerousObject.Multi.Generic-deab01a7a099eff340a34c27b473f1d29935f4b109ffa36803ded47a9dca1745 2012-10-29 11:33:50 ....A 27247 Virusshare.00018/UDS-DangerousObject.Multi.Generic-defdf62066f914034da215ce4f18f5408e55fa2eb9fbf074810e4e4e34aba534 2012-10-29 11:12:20 ....A 3072 Virusshare.00018/UDS-DangerousObject.Multi.Generic-df8c1d552f6ba64bc5f8083553fa3504ebf01f57f6523322ea75ab87f7dd80a7 2012-10-29 05:07:06 ....A 33768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-dfec3e188e3f9066e61a3c9d6743dd4917b259cae4d4cdcfe2e8ce2f8398be29 2012-10-29 05:20:46 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e02e9c9e4ba41ab84dcfb6cd67e7d42279bf21557a16e2863ad4ba8bd7a7e77b 2012-10-29 11:49:36 ....A 68436 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e0500b76168d43e1f17661a0ad051f92d4aedb9fc206996b6ad1333c7dd17b67 2012-10-29 05:07:50 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e070ac247fe664012120397ab70d58f6476dbd9e79b8f9c4475be9ab7a14834d 2012-10-29 13:03:58 ....A 25600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e0f04ef3087b5b0e6841a8e6d1682dd4d34a810605d8ed1043e6bd8b4bd70ea6 2012-10-29 11:48:52 ....A 550400 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e15e590f0fbb88260c388815a04eaf2ea2173bf2dee50e7870dcdc0cc849ad1d 2012-10-29 05:32:02 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e1797bb617067eb82bdaea166fae678883daf296f74a4e5dfec4ee4cb13b6f4c 2012-10-29 05:37:40 ....A 73452 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e1997c68e95e3fa0b13dfdccd0ec16f2eef471e4943da9fc4dd55821f6b20143 2012-10-29 12:21:02 ....A 1368936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e1c1ba733adfd454dd3f929ed6889f5da77ad9f8c20274d44890cbc68be6f3f6 2012-10-29 05:08:16 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e1c26d219b471a98051fe5ca02e2c84b7825a1964a913cf2b2a437d3b0337daf 2012-10-29 04:14:50 ....A 19456 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e1e7bdda4b02e47a4b5249afe4f910163b3d2024971d48f114f11aeccba7642f 2012-10-29 05:20:54 ....A 43550 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e21040c776052ee656529fb6d23afe78b4e57500c8387c98d2fd94547ac590cf 2012-10-29 15:06:32 ....A 23552 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e278881661ce59f686eaefed5a08a5bc12de56d512932d13bdf7accf3cc715f1 2012-10-29 05:00:52 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e2f18a115a7af4add8953d17440b4fcc32d5bd958182ee9ff6dcb4120f052c06 2012-10-29 02:59:34 ....A 3363600 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e3255addbcab88abcbeade84fb5f5a8b97fea842d8579f531c6d32e90617ef05 2012-10-29 11:45:34 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e32868ae7add3cb0998431e5e770134e6d2c357acf3aec979574b8cd31e351e7 2012-10-29 12:30:30 ....A 28767 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e32b2435b63754339c996d98c0ccec345bff718ef4a4f7a19a6731ffb0410312 2012-10-29 12:16:54 ....A 27247 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e340b039d391220925f12f40c7c86ee97d475767f394de49b018d7ccddcc317a 2012-10-29 15:01:30 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e37a08e50384d07446552f8ad8c72bad5e15701e98f823596e76be794ced2792 2012-10-29 14:58:02 ....A 22016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e3c71ab37a4e1df086a60f6effe2faf548334d82b650df13d4a3a4e59caa87f5 2012-10-29 15:00:24 ....A 17408 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e4549a977a5f2fdf45c2494b4069c0ce5a578333399703d8d949e57916bef03f 2012-10-29 01:39:12 ....A 940008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e47b96fa420007ec032d0cfe596e72e9fcf2154e0c73765ce404d0988cbf122e 2012-10-29 14:23:08 ....A 157696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e4aea621b1fe80d1bba5431e9ae356ae2400698bbf160ca4fe1ad7e9923a7e8f 2012-10-29 02:51:54 ....A 303551 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e4afd9a43bbc127fa52bfd921e2274ca754f76103aac9eda609a87fd72d2c91f 2012-10-29 04:15:52 ....A 962560 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e4fbec839709e8729efb49348f1cd9ae65a7d7edd24cb7bc5deca7e2f35f18d3 2012-10-29 08:59:44 ....A 33693 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e513e9fd832169ea3864dcf658b9925d8411f708faf27d5b4eb5f632e18a0d90 2012-10-29 05:16:32 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e56e2504c399094416269162206f5f8e5512f1391a1db7269a91c603619f6adf 2012-10-29 03:31:28 ....A 2943488 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e5d941fa029b5d546f45aa0d0ee5aafa4fc4e9ec262ee57e8f33d683ca3be310 2012-10-29 05:28:16 ....A 21504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e5f65a8a310cbe05f5174c910a6131d7a8beddb9b673ce8ca5b0daccf29bdcd0 2012-10-29 05:18:04 ....A 8064 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e5f94e7458697c12b0809645dc9ae7f82effa225b41dfdb6b7a86842fdab047b 2012-10-29 05:34:04 ....A 47616 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e6344a57bebed1dacf1dc48e6decb235cf61424cbb420f67584b38631d5b4285 2012-10-29 03:48:08 ....A 1963936 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e65dd6dc97fe1a6a404ab9f15e76d7e2be507a12e894475e913835ea2ef8a170 2012-10-29 05:25:44 ....A 68436 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e71a08ce94ccfd65fdc78e96405c903f4c3295839ad0afe548ca55fca34ad3b3 2012-10-29 05:26:24 ....A 22528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e721a430c44b094931533d27f76393a2fe90128930a50a310fdaf67157088edf 2012-10-29 05:17:36 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e7256469d1b03d9cb5cf78a6d3e06dfd7c3eb8c856ec7ce1445b9b47359d5b74 2012-10-29 04:04:26 ....A 1863680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e75a412a9145bd44e77657b597c13ee7148c6afbcb04a0b89c57998161fcebc8 2012-10-29 15:08:48 ....A 902144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e839fbcefa1a28bfddd95d80f5fe351f7ebcc3e632b93903727c84d4f6bd520e 2012-10-29 03:47:30 ....A 106496 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e872058b579a254a1914e3d85dc3000ba300bbd29be0943ada6a6c1a8b576b87 2012-10-29 03:47:46 ....A 22278 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e89dfff502b1c9b4caba9d3c156529b62a34fa4f6cadb8220d8e691f264fb69f 2012-10-29 03:53:54 ....A 9216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e89e30633f709384060dacb5d6969e2c8fc56101a51f3fd202886dcf36833fd4 2012-10-29 03:48:12 ....A 24347 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e8e77c3f50d59d62dc09ad2189755ab0e71250fe5a95b6d0c80f27be1c491db5 2012-10-29 03:50:26 ....A 36864 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e9d40da78e5280a6b74c4ac67ca71c9a938c0da46b4435f26b6dd6b6f4244be9 2012-10-29 03:50:36 ....A 47104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e9f513e9f7e8dc0fa403fafbff72ed5f7b7a3ad31848e675856d8224eec5c599 2012-10-29 03:50:36 ....A 15024 Virusshare.00018/UDS-DangerousObject.Multi.Generic-e9f5cc78f399121516a35b77841f51fb4f6ac1877abe4f5f025382953eca8db7 2012-10-29 03:50:52 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ea0cac19bf5a5dbda1707c86d72b037b8c2a22bcfa10bc6a7239f986821dc54d 2012-10-29 14:13:20 ....A 112720 Virusshare.00018/UDS-DangerousObject.Multi.Generic-eac76bcc4c0e239e62fd69b3ab73c5874ce43f9642c42be4ce27b9143359739c 2012-10-29 03:53:20 ....A 15740 Virusshare.00018/UDS-DangerousObject.Multi.Generic-eacfcf8560dcd7e5f89458dc8834754a5b2cc5b06b941696159f9136e8ee7169 2012-10-29 03:53:24 ....A 33792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ead67dbd4a28392aee997e763484ef786c1ddadf53fa724cab644ecf15a3e226 2012-10-29 03:53:56 ....A 80896 Virusshare.00018/UDS-DangerousObject.Multi.Generic-eafeb39e65829885f0c503a108549b711c0d672b0d913f1d15e4afec623df092 2012-10-29 03:20:58 ....A 93565 Virusshare.00018/UDS-DangerousObject.Multi.Generic-eb227656f71314c3ef17a42901ca8b92185e6fb4068b79995a61723fe3fa3319 2012-10-29 03:55:16 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-eb93aea4fb67dffb4e45ef0f9833ae1d4339f35ee3c82de079544d6ee59caca3 2012-10-29 03:56:02 ....A 16452 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ebc5a289da428d1ba7cf628814e0fdddba7e4e4fca9a14542538943924350b4e 2012-10-29 03:56:06 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ebcc8e4faffcd16a26d716e426fdee4392f055c486eda5ed707d7d865aaedaa7 2012-10-29 03:56:06 ....A 33792 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ebcd8529b0ae7c9f43a71cce80a11a9a688ce088801d32b89f57b71ac58963b9 2012-10-29 03:56:06 ....A 3584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ebcfd3f16eacc8be3da5f80c2dc9fc6ce82afc7fc251c0bde4796d7a3f610f9a 2012-10-29 03:56:08 ....A 12800 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ebd2b5dbdd632d4495cfa903962e00663012c5e4c7a9a05ec71d85cd0b534e64 2012-10-29 13:48:28 ....A 56264 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ebf8f68b44a00c03b5961f6917561140e808e7d871fde4453ff0ab01f17632e8 2012-10-29 03:56:32 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ebfb2fc15ba54775c991e6689c6279c97e140713a9b3f70aa54ebc1466d28838 2012-10-29 04:30:08 ....A 151040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ec458741095e93b711b23bf186bdc7bdfb5d72aac64472cbdd0f9da12a10a7bf 2012-10-29 03:57:14 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ec51ac592898834d1575253922985ea6344bb91b248f799508a646508a43661a 2012-10-29 03:57:16 ....A 27200 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ec52772bef87ebda345429eb14f3d6d63d753c9e5daa34b76575827e55ae6d7f 2012-10-29 03:57:36 ....A 61440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ec72f7d550085e3f6890167cbe16d561185cd94fe429e74d76c3e83c71e4c9af 2012-10-29 14:11:24 ....A 421137 Virusshare.00018/UDS-DangerousObject.Multi.Generic-eca3b27a2fd4af59b0edc29e9fe406ef84d3df3b8e3852b40529adbb07d55e7a 2012-10-29 02:51:52 ....A 8192 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ecb28ca714d11ac2f160352fb262e01aca62181653770fb7931fb1cfef93b867 2012-10-29 03:58:10 ....A 7394 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ecbca13e58554427d3033a6a63232cb21816da54ff7bfc7792934b91fddf2151 2012-10-29 10:52:20 ....A 698548 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ed1489c04348cd29f151579866c2f1545f402d17358f5160dfa8ac6a125ad328 2012-10-29 03:58:58 ....A 77824 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ed235c0ba8883cf5e9a1e0e7f5b7525e21d172d972f73aebd2be34642d476508 2012-10-29 03:59:10 ....A 7680 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ed3c56ba67d821f57c9c608df527b78e661a0131d932fea0b35b271b07b80a4d 2012-10-29 03:59:36 ....A 17920 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ed7b27295b9b8dd843b3f7ab61df2d6ad13fe8b6148c5dc43b6035ded117e45b 2012-10-29 03:59:46 ....A 21504 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ed8820028fa88ab70ab9e665998d0b107d5430ffc75f4c1fba5b49d56f13d9f8 2012-10-29 04:00:06 ....A 61440 Virusshare.00018/UDS-DangerousObject.Multi.Generic-eda788d3d25dbedc0a839e59fb4ab388b2a985e5973e76f750ed946759eabbec 2012-10-29 04:00:24 ....A 18432 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ede43ea8f75d0f1a4e0a0560eff0e0660bd38812b80193428942b99ef68b0974 2012-10-29 04:00:26 ....A 16384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-edeb12c7c0750f484ee551e366e04d79802aa5b091fed64689a36c1e0145ceae 2012-10-29 06:40:12 ....A 781179 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ee2cd046a0bfc5af217d0e221be2834387abe17b0eab0d7a03da5467dea8cab5 2012-10-29 04:03:36 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ee435a6a5cb5452d29ab50ce2c6b642376ddd4f65f9e1a4b88d1398cf2789b1d 2012-10-29 05:30:20 ....A 668318 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ee543a77f679f1cf0ac033609464628cf03ff70ce1df8199d1f34de1153718ae 2012-10-29 14:25:24 ....A 1059328 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ef2165efdc9f9d2a1a2d5c1cb33b239fd0de194eb77b1b9a6c74477eaef3e3f2 2012-10-29 04:02:08 ....A 3819 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ef365c5032f2317567a57f716400ce2cfb65efd579ff094616220a4ba4c12022 2012-10-29 06:17:56 ....A 1351927 Virusshare.00018/UDS-DangerousObject.Multi.Generic-ef85a5c864d69aeb92b8a19084de139d38ee2b66c83acc9240a78e554a73e141 2012-10-29 03:15:40 ....A 233472 Virusshare.00018/UDS-DangerousObject.Multi.Generic-efc605294c30048b45e7b98f12b69870b023e14c85a98bac671ccc0064b09cce 2012-10-29 04:01:10 ....A 87040 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f09e4fc3b825560f5ca2eadde4b2a228f579b4846ef9964b83166408675d4fb7 2012-10-29 04:04:10 ....A 6144 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f0c1c617ea6f7b42d049fd64dba95a7232af21b13241b596ababad0a7039d017 2012-10-29 04:04:12 ....A 57344 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f0ca0d545f449ced988cdfbfdf369cb8c008c50891b8f4f77e9b0332f26e9047 2012-10-29 04:04:30 ....A 54434 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f0fa7fb324f70489bc0c10d98b9f9ff0d73eb29841b495d18dac5e828e30c92c 2012-10-29 04:04:40 ....A 49152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f13ca0319ca7a3a07d62153cb6e9e9d83f19e33d2862e7936d936c174128c916 2012-10-29 04:04:56 ....A 91487 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f181eb678e3b63fa5540b521999ca62184f51867711137640b6488794b3a86c3 2012-10-29 04:05:22 ....A 19162 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f1de15b546ed880adba5b54ce768c2845210e5d9be47a9d1de41db1f0c38742b 2012-10-29 04:05:22 ....A 73584 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f1de7d26f81bfa6465451dbebf2405e65a51b5250778196682f064d9eb642633 2012-10-29 04:20:20 ....A 577938 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f249b7dacfda63d2438de80355eb4b4ebcaa316b9d091fa5412f8307195ef48f 2012-10-29 13:49:28 ....A 3256320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f29da6fb59bd05e64f469ffee90161e01e781f55c581170251bbb91a761909e9 2012-10-29 03:26:06 ....A 874836 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f29fd4e4ffc508325f4f7181388fc372f41c6603852603967afb57e69daff210 2012-10-29 04:06:12 ....A 80384 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f2cd1afdb3f8ec74b1f0ae6cd46de38fc83d27dba4b36bedd0eec33bef779deb 2012-10-29 04:06:16 ....A 24576 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f2df9f6860ebeb7e7da02fd4e420bd62c4e0ab77741a26372b8eddaaaccb5711 2012-10-29 04:07:52 ....A 113152 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f30458b8500826fe9bb6b8a12378708b51292f6580ee6af1761533cce866911b 2012-10-29 15:09:04 ....A 187904 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f33667d12290595632cd6cc7b4b3601b0ca68610b6cc3508160bf03f009e3dc0 2012-10-29 04:07:00 ....A 9216 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f363c03e9817d35fd5690e780dbb89ce051a30e51e8caeca806fa682a49f4251 2012-10-29 04:07:20 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f3b8a82b151c413ecaf25b4a32e05de710b9d1788f0ef2ca76c0d4f861266435 2012-10-29 04:07:36 ....A 29184 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f3eccf122fcd38e25ae47145764b3e637a88f48b37c29a1f961dc49baca3d44c 2012-10-29 04:07:38 ....A 27247 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f3f059f0bbe4c4790244f66a738d44cb39b44483e9ca67069e6143e034faf0e8 2012-10-29 04:04:12 ....A 222074 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f402f41a1e29945460c9a46c5a3e6abc4f8f213db49e9ff1bc115e61d70a8a72 2012-10-29 02:02:42 ....A 47104 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f4297b7fe6bfec1c3eee7dbd10bc264e018a50985d311d911697ff59b92b41b8 2012-10-29 04:08:16 ....A 64000 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f43d3da90d5e338bcf862f5d0ad3a3f5589a761ea69a8ebe3ca6ef86feac9784 2012-10-29 04:08:52 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f49b01df48057aa532dd1d9cb9498c95942c37f596441a9738f5eb1def49c8cc 2012-10-29 04:09:00 ....A 55052 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f4a48fc13e10bf205b65e57028e2bbf692defef78951b30a4dad88afccfb6816 2012-10-29 04:09:02 ....A 28672 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f4b84109774d8402d85ee8258d8ef6f730e4303c41a620f41363e4dcb1cc2d48 2012-10-29 04:09:06 ....A 28634 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f4bd73266474b6470bd02a90af2a2b45ff6035fcd107d99c04b6ec0a60e2764d 2012-10-29 04:04:02 ....A 139606 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f57b8d1865b6708d645062795926d41bdf176c90fa42442421f2cfb890c8560f 2012-10-29 04:10:08 ....A 29696 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f59e2d68363a3eb5d8cb827584aacf96127bd92f0d3539c3adae6777f4689ca7 2012-10-29 04:10:10 ....A 15872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f5b2c0a3ab6af4bc0b257465320ae8ba1c0d0e2da6ba5d577323cbaca89044dd 2012-10-29 04:10:12 ....A 31583 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f5c19fb861ab2217ed8fbf953fe7499d46a8bc6135bcf10eadc5fc4f81c3c8e7 2012-10-29 04:10:22 ....A 8303 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f5d9d4f712db106442d0d9f7641728689d44c55820cbd2ed95f01d4f9ff247c9 2012-10-29 03:54:00 ....A 299008 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f5e198ed15f043c88d818198f0c0d11e0b5455eabc6c2a26f15783eb7c4edd67 2012-10-29 05:36:02 ....A 224256 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f60a8ee33b6e2e13d37f406d866ab6c768a3eb3c284698a345ac4b4d38f341bc 2012-10-29 04:11:14 ....A 68436 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f678cad560b9bb72476e479342561ba5458eaa0cf6932232ef710d7d1b80a6ad 2012-10-29 02:03:06 ....A 631808 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f6d0c5b414b4ec1dcc390f39c6d54e154ccb4e21a69424e972f22d6a91e97d26 2012-10-29 04:11:48 ....A 8704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f6e3a4c0f25f1c42f08c8cc02995b78b4034d4fdca22c394ba5a854359ff6923 2012-10-29 04:11:50 ....A 48567 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f6ea80b14ac66a281e13c72ca39771c970396a0f6a946d110c97511ba07bbb31 2012-10-29 04:12:36 ....A 33693 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f79b2c0642b09135329035adc142fc594939c48b766bc41c5231e6f4396bc715 2012-10-29 04:18:46 ....A 89815 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f7d370abb34f977b9ae28e1ee478ae715dd081a9c36ac2db52617cf55c04d322 2012-10-29 04:12:56 ....A 24093 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f7e2f8021400c9126cf849c658018b918d823ee13ffcee9dc054b087502f58b1 2012-10-29 04:12:56 ....A 86016 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f7e5f9b621879bc23c0d1bf4722bb7eac446dd87aee203ee169c24b37a528eb8 2012-10-29 04:13:32 ....A 22528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f86b80fbe5a1ccbc6d26bba506e3f0cf304515ca9ab33bbce0f3d8dcac68b9bf 2012-10-29 04:56:00 ....A 40960 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f86ef7db97b056d60ac089c34a8cbc38df7537fa7e51fc5390fcb9ca23ad334e 2012-10-29 04:14:22 ....A 32768 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f92fc804b21243da3d7cb73d3780f9ff237f6de856e4905f06b5d7e0df0cecee 2012-10-29 04:14:50 ....A 56320 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f9a00ccbc3bbb2d6dc74b7d92fa11562b2cbe6a09c3bba2cf86503c3421dae87 2012-10-29 04:15:22 ....A 20480 Virusshare.00018/UDS-DangerousObject.Multi.Generic-f9fc3694f7a12185c8b45a6f735aa52a0505a5b5a78f6fabac65292cca04bf11 2012-10-29 03:37:12 ....A 97736 Virusshare.00018/UDS-DangerousObject.Multi.Generic-fa559b893dfb345f82c4eb0678118a463fe5470d42ad421c4db70833f58b9fe3 2012-10-29 03:40:16 ....A 32704 Virusshare.00018/UDS-DangerousObject.Multi.Generic-fbd4636a5207b221ab1c303a2730c16e2fe9d8b929c1c53bfe0b9d89e339c0d5 2012-10-29 03:42:00 ....A 335872 Virusshare.00018/UDS-DangerousObject.Multi.Generic-fbeb424b9105b022481beebfa71721d1656049f5f10d8c05b7f158238d843d1c 2012-10-29 04:00:34 ....A 727754 Virusshare.00018/UDS-DangerousObject.Multi.Generic-fc111dad095582106b06f9061ec67f7a05e945a94714dd951fb39de818e35986 2012-10-29 04:19:36 ....A 1161833 Virusshare.00018/UDS-DangerousObject.Multi.Generic-fc70aca925b51432cb6e172b5b80eca2bfac363da0efdd50d0019a530ca82768 2012-10-29 04:25:02 ....A 860066 Virusshare.00018/UDS-DangerousObject.Multi.Generic-fce7751b2b4f5194cc4e966ba28e603b62b8369607c698eb2d6d6a0a68de2891 2012-10-29 03:04:02 ....A 24528 Virusshare.00018/UDS-DangerousObject.Multi.Generic-fd10955fee8a9a3cf6b91b73515861a8f6e56b229385c9848c349ca659a38cec 2012-10-29 11:57:14 ....A 78157 Virusshare.00018/UDS-DangerousObject.Multi.Generic-fd45bbb593f4646609f9b02eaae77fa03cbb58ff262d732d515d64e4884a81c8 2012-10-29 01:40:40 ....A 860160 Virusshare.00018/UDS-DangerousObject.Multi.Generic-fe2254cc82104c675aff549bba7a80c6fb29900e239ed7e7918fc43da2d8a63f 2012-10-29 16:07:22 ....A 1227204 Virusshare.00018/UDS-Exploit.PDF.Babaka.sb-23be14a593b807c74fa5630d18743ee7371a96e4b8674efd9c020862ed1711d9 2012-10-29 03:05:28 ....A 197136 Virusshare.00018/UDS-HackTool.Win32.Agent.heur-8483df64df7bfb19e59f9a1a058067266615caef9ae4f784adcd75687dd887f7 2012-10-29 05:15:18 ....A 197122 Virusshare.00018/UDS-HackTool.Win32.Agent.heur-a93ca5a4ad3b82497a8611bb16f8caf566bb8f6a289c2f353012fced6490008c 2012-10-29 02:07:36 ....A 829310 Virusshare.00018/UDS-HackTool.Win32.KMSAuto.i-bf06b816fe16e915592447c042bbb529cfc6ac382a4fc62010e10f15d3252ef6 2012-10-29 16:04:04 ....A 1167360 Virusshare.00018/UDS-Hoax.Win32.ArchSMS.bxtly-239520a75784e0192d0ec5464f66b4da5536bf49b31e29da0fabce6268636a9a 2012-10-29 05:36:10 ....A 1167360 Virusshare.00018/UDS-Hoax.Win32.ArchSMS.byadr-9e32ad2c8a7db689d2c83ed5f7c3ca7e0189f5fdae892b8c5574fe89392e1524 2012-10-29 15:58:52 ....A 1280154 Virusshare.00018/UDS-Hoax.Win32.ArchSMS.gen-2356c9daaf326032384ce90b1d4e6d078b49eba4bb0ce9e2b51e5efc23a4b32a 2012-10-29 16:05:10 ....A 290334 Virusshare.00018/UDS-Hoax.Win32.ArchSMS.gen-23a27bd9e0e2cda8399a0ba8891a46df6528e3d87f39d55d7bf8897c10122856 2012-10-29 14:10:42 ....A 409600 Virusshare.00018/UDS-Hoax.Win32.ArchSMS.gen-61703cda48845129b3bfe85278218b2c6197ba97adc4dc7c2298f5fd79b3fd6f 2012-10-29 15:33:24 ....A 11426 Virusshare.00018/UDS-Hoax.Win32.ArchSMS.gen-68ca16fef6d086683b221ce5f9ae0642df29938e4b163f408caf6eb6e920e34e 2012-10-29 16:04:02 ....A 1024876 Virusshare.00018/UDS-Hoax.Win32.ArchSMS.gen-71301ea09200b7ecae90b1a8597e3385263f4c0ab16e6a500acaa0583d5271c9 2012-10-29 14:00:24 ....A 152170 Virusshare.00018/UDS-Hoax.Win32.ArchSMS.gen-9f140d226806e024941dab22fb469320bbed3d5b746891ff5c4f2cb7c98f1445 2012-10-29 15:51:48 ....A 470212 Virusshare.00018/UDS-Hoax.Win32.ArchSMS.gen-9fd34151aad426c01b0e9703d5b0c0ae03bfa157a7ae6a19f0f0df502780f1f9 2012-10-29 02:47:06 ....A 2312126 Virusshare.00018/UDS-Hoax.Win32.ArchSMS.heur-bfb8255dcd4f3a202f04a8db442d74d238fa0b6519916d29f01daf9488085943 2012-10-29 02:03:26 ....A 162816 Virusshare.00018/UDS-Hoax.Win32.FlashApp.cmyj-a62d8318c2c2264286933cbf4f8319c6118abf52551cd89214e94efae66ece0a 2012-10-29 16:15:34 ....A 151040 Virusshare.00018/UDS-Hoax.Win32.FlashApp.gen-737e2152f33c6e755e6b9aba81c80d973c013d24aa7be5fe6bc8a351780039a1 2012-10-29 03:14:26 ....A 235008 Virusshare.00018/UDS-Hoax.Win32.FlashApp.gen-7feb911e26189ffce801e90f9ed4eedf871501aa88c468d17393bb0aa2652900 2012-10-29 03:31:18 ....A 99328 Virusshare.00018/UDS-Hoax.Win32.FlashApp.gen-ca8221ebf483178d19017c35cb70aa323cbe39f40376a7f462024ab5fdcf0fdb 2012-10-29 05:02:26 ....A 99328 Virusshare.00018/UDS-Hoax.Win32.FlashApp.gen-e4d201b737988b9b7fd2c6ef8875ff8a33b5023fa96f18a1273fc76655d8cfa8 2012-10-29 03:15:56 ....A 145607 Virusshare.00018/UDS-Hoax.Win32.FrauDrop.gen-0a6b53029bd23c122f9d2bff361b1e81f6dca0e41091bc73025268279f12a173 2012-10-29 16:03:04 ....A 161135 Virusshare.00018/UDS-Hoax.Win32.FrauDrop.gen-23882e333c4f76a4c1c3468dcfc7449dc725a65d87d9d5959e5ad66704732d67 2012-10-29 03:21:54 ....A 29236 Virusshare.00018/UDS-Hoax.Win32.FrauDrop.gen-24d791e015273caf72d6b064701cbbb5bb1f72d724d72cf47e090d101d345fc9 2012-10-29 16:02:54 ....A 17920 Virusshare.00018/UDS-Hoax.Win32.SMWnd.a-2385ac41038ee867c3995a2c081e61fa32cdf8f442e17e9f60f0f1cc1bdc473c 2012-10-29 03:51:56 ....A 186880 Virusshare.00018/UDS-Hoax.Win32.SMWnd.gen-b3a1aaa419461661a28c4dceafead6135b9a2481a5d1c2ea0b6dc4ee377d2aee 2012-10-29 02:36:20 ....A 214528 Virusshare.00018/UDS-P2P-Worm.Win32.Palevo.gen-727d568c12c24129fc50ca92a0212018d747dd1283a99bf51a62798fc23fe7ee 2012-10-29 15:48:36 ....A 59296 Virusshare.00018/UDS-Packed.NSIS.MyxaH-22d44bf6e7f2abec8ac2de5d350f334e1caedad5f3931b942f17b0fbda3672b8 2012-10-29 01:52:10 ....A 470016 Virusshare.00018/UDS-Packed.Win32.Black.d-a9063dc0932b0a61f0819325c32cb82b076ef60424c91ce58f9c2d239c3b5211 2012-10-29 03:50:46 ....A 413696 Virusshare.00018/UDS-Packed.Win32.Tpyn-24c4fab70d7cae0820c1f299eda136d90b6b283167c52f385d04ec057ec577f8 2012-10-29 16:05:24 ....A 55296 Virusshare.00018/UDS-Rootkit.Win32.Agent.bncv-64ac5a42888c71c190df77b4476768ad35c30313c431c8b38c01656addb7758d 2012-10-29 15:33:02 ....A 22016 Virusshare.00018/UDS-Trojan-Downloader.Multi.GenericML.xnet-21cc021c7ae26c7e1c29efe7468b1087e5715d72a0dafe4bf26ee99786720c3d 2012-10-29 15:52:28 ....A 94636 Virusshare.00018/UDS-Trojan-Downloader.NSIS.Agent.afl-a55ee269fe8be9df334f4e02ed818ec1741f25b5ccbed14c72ffc0dfe4a8d079 2012-10-29 02:23:48 ....A 804864 Virusshare.00018/UDS-Trojan-Downloader.Win32.Adload.a-79946591cec6567dfe5f87942cbcbcaf08345fdd324b1b9c01ed16f397b18cf7 2012-10-29 15:11:46 ....A 50688 Virusshare.00018/UDS-Trojan-Downloader.Win32.Agent.gen-208502e9ee919ad8d9aa1d515a2f73b76c953eae842f3e46933441c207b90aae 2012-10-29 07:31:34 ....A 487936 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-1e675d6cc108355556a2c239ba1ec5c1f4b232dade2de88f06255fe42ffeeaa6 2012-10-29 08:00:08 ....A 158894 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-1e84e1e75c5810fa7e4d1d16f6e44611a200246a62641181314d4dbb457dac85 2012-10-29 08:15:10 ....A 56435 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-1e948bc599144b3ae88ce96a25384c4843283044522707ee39dc7c5883ed7ee7 2012-10-29 09:18:46 ....A 410624 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-1ecee36e7f3aeab806f9539355254b7da605d8ad5f427dad6b95acd287c59dba 2012-10-29 09:18:52 ....A 413184 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-1ecefd87d71c818c17b95ead25c74e912aaaa3949c800983d30fb02e4d90db65 2012-10-29 09:46:52 ....A 426496 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-1ee8e834e83ce45c620d38833f6d425c3c2d13f2872b68a1b8a3a288479e40d0 2012-10-29 10:03:14 ....A 51200 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-1efdc9765722571b48519535e4efbafd623986f5cd42262ca5d531aeaf36db8b 2012-10-29 10:09:22 ....A 132096 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-1f03c3f1a5b944f3e109659b497b08acedd16219cbc28e42e8c93db6cd04196f 2012-10-29 10:21:18 ....A 503808 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-1f0ecb399d93619170d4fd3fa7ab3308c0c6dcfb26223a88df0098709dbd1695 2012-10-29 11:40:56 ....A 499200 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-1f732dd7acbb81ee3e840e17a08543700a6647b9b99e93d61d0778b73a3a0edc 2012-10-29 11:57:00 ....A 41472 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-1f815eef8877b66a2d385ccc6681a8278f5c31c2c8257499259e508afaa277c7 2012-10-29 13:10:08 ....A 66560 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-1fc2bd47d6689db1fb32ea4663b960c49465328d1c4e70799e2e8f7afdc5170d 2012-10-29 13:41:18 ....A 40960 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-1fdf94154b7a92b005d337f4a8e6439313a0d01565e7ef6a4751c4a3807fec44 2012-10-29 15:05:42 ....A 429056 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-20446de7a5f81addf9ff7385fc2bbc71c6ffac4dba6fe98790945513292f409b 2012-10-29 15:13:08 ....A 665600 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-209d752d34bf2f39ab5d19de351ff6aae16777efdfdaf96a34e20cab746046c0 2012-10-29 15:13:26 ....A 5632 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-20a2a1adf7d39ed6238e1c4c6911a22cb8cf3c9bef787ec613f07a694d20da44 2012-10-29 15:28:44 ....A 2560 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-2180d2a04a9ebf49104da12eccd71f8e1ea6b65b36215b9f9ac554895149cdbb 2012-10-29 15:28:46 ....A 534528 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-218153188dd56186a1b7f045ba7ef6ab50b15eed9f1d715093824a141be41b0d 2012-10-29 15:30:48 ....A 47616 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-21a5ab6acf4714c954510acd2ff79e54fc2900363ee85768438d6980c3085d6d 2012-10-29 15:39:24 ....A 653824 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-222f4d78a7971cbee597a18eb01a1b14dd60335c883c89ec01df1417cd8cc6af 2012-10-29 15:41:56 ....A 1030959 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-225936efa048ffe1ffcc778cc105f212336f63a02a7b12196905be203e4ecac2 2012-10-29 15:43:40 ....A 650240 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-22775db74fa780045f3e06db025d577d6d8382199104e4f9c4efe7e9f32939e4 2012-10-29 15:43:56 ....A 45568 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-227d1713f60f90de923628311e4d663475ec2dbdb85adee8c3efc1b8cf735ae3 2012-10-29 15:48:46 ....A 78157 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-22d7ce28c254c1d1bdd48ff5463da4aa977b91453ac9af4d5cf68b0a5f072ecf 2012-10-29 16:20:12 ....A 24576 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-24677edf08a9a0ec603becdcfd8d8ee657f7240d347cefaeb062425deda69f30 2012-10-29 09:21:24 ....A 41472 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-6265e5c5d88cc9e6fff03854997b4b263b796854b2fd61bc6b9372ec641142e4 2012-10-29 10:39:24 ....A 132096 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-662c60a647c18e48754843f09407413e198d8b48b040ab9be7d79632a037153d 2012-10-29 06:22:46 ....A 48640 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-67365b71f93eab96d83a7c5c314eb454dfe7131d67dbaef7ae336f0b69f339f8 2012-10-29 15:30:40 ....A 225280 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-678168207e6755ff1939f949b4ac7f20d49e37d95768251cb3b5322ddd68d79e 2012-10-29 16:14:26 ....A 412672 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-6b2ff18f035276b382504874ef88c9ad3efb62f66d20ef91179e0b2aee7a4c65 2012-10-29 15:26:02 ....A 85672 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-6b4ebe56ffe434f20799480b74fc0aaf69caf73e7219235a05d7c5c87a9f9e04 2012-10-29 15:35:18 ....A 20480 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-6bbf073b0213b9394e1102083d3647d95da58f55b7cfc36c1684c06d50039986 2012-10-29 05:28:00 ....A 2630183 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-6c6951cfdbecfca2682b4f676c228dec9487d05229c41e6719a8c35be18fd35c 2012-10-29 02:32:28 ....A 531667 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-6d62175f12459471b166f9182dd94fda47d437defc2b0427cdc6e777764549b7 2012-10-29 15:29:20 ....A 465920 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-6db05ef9896314d0282ffc46fce988712b9e828a66b4c81ec83515a74e3f7e2e 2012-10-29 09:38:10 ....A 335872 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-6e167f450e6b0ae96b391eb3da7c481d6d77377e02ad40095d95c64f925578cc 2012-10-29 16:10:08 ....A 47616 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-7326016571164ae066899c87c289980c2ef9bb49645902eaefa75f00a86dc79c 2012-10-29 16:07:52 ....A 23040 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-75bddf664ddf9e5e428ce2140e7e0213c0a988530fc3706ec5847bb5aae4243a 2012-10-29 03:45:32 ....A 412160 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-769e0acea55850f815c82f203047b5dd86609f57ca2f75c7c2ed8f13dbcb2063 2012-10-29 03:28:02 ....A 441344 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-799cebeab79675c8ff620d5918c6a10bf1beca47e2572e7b4bc43656cf51fca8 2012-10-29 15:48:40 ....A 51200 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-7aaa68d2419e0785e419242da3baec5260656e255e69169b45363d2a66bfa128 2012-10-29 10:54:44 ....A 212992 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-7ab289c6308224cb0b6afc2aa5e975f87d18e945659f461cc6da4e23738dcde8 2012-10-29 04:16:30 ....A 45056 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-7caa5f00c5879d4deb8a9c17e6a9de9ff866855911e8e76ead2781000620a0ca 2012-10-29 15:50:44 ....A 66735 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-7da4958c8941ed02f7460163ae86b0db0c313b5f43ba3ca55262112899db38fb 2012-10-29 08:08:06 ....A 7168 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-7f4dcba629f805603e71f25762845bcd7c58c76856c72452ee2a807e9a71196a 2012-10-29 04:35:56 ....A 6656 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-9bc750a760cbb84f58fbe99b00e04b9a4f2ac165f9d112e1a0a465e018c8c800 2012-10-29 02:15:18 ....A 508928 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-9d6d4764895e90315f294214c6c920c63d696e2111861d3851b8b3a817202294 2012-10-29 08:24:38 ....A 4200235 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-9e4167823e14d006b44be45ab9027de9454054639003aca5f3bda72212d0653b 2012-10-29 13:30:52 ....A 2048 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-9e7c3232d9e018f7d3fc0718a3eee54741311243413f695768ac46fef0074b82 2012-10-29 15:48:54 ....A 441344 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-9edf4da9f65a5ccbbd8eeeca6e60552b4d0137aa89f0327c3174f24ea94cbcc8 2012-10-29 11:08:04 ....A 45056 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-a3abbf46fc02efa04744c124a6383310f67813771a82f8a169438cd8c4a7682a 2012-10-29 05:36:44 ....A 40960 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-a3cbf37349bc66888ad1fc128e01daaf316c5181c7ba742e46ff34f93b0a13e7 2012-10-29 16:22:14 ....A 1721856 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-a3d023aafa5203600897de1150530eea609e596a52b257d5479b249f954d44a5 2012-10-29 01:52:08 ....A 61453 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-a3f8e1b7a1d0d6e23994ababb3b666b6421b9a856b94e6d5c76004ffddf0f357 2012-10-29 15:19:26 ....A 37376 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-a4877af8a3771a5f73acb52899daa5ed2242721f4c2c3dae3abc94b4448d8c91 2012-10-29 13:43:44 ....A 61532 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-a49e89370e1d8c08f66547f5e1a3d67b0a1fdf0db8d5faaf1f6e8a918b18f2ba 2012-10-29 02:38:26 ....A 437485 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-a5f233adab8c7592a51e05bc0cc6c6dfe8550b3f22a501f3b7875a382ac2da0b 2012-10-29 15:02:10 ....A 655360 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-a6c22f1e356abfd5225681bb34ce4b9092ad048efaddddc9c4daeab62114dc6e 2012-10-29 02:40:58 ....A 70656 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-a7c2a24781d858b1f042bf9ec9d14b834aeec9fd99246dca5ca58a2a1d709eed 2012-10-29 02:17:36 ....A 429056 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-a861dbf80a88666a12b043d9303c95289769f0b20ea46121156fbdf08973e13e 2012-10-29 02:22:02 ....A 379304 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-a87d1dbb92e3147a2a6c01ce1f183df1cdd3e3cde6b1f16d054ee7833a10443d 2012-10-29 15:28:44 ....A 45056 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-abd5a52eeb8635dd6f17a8b69335d2c0690d20cd55db3bda2be34b48b529ba4e 2012-10-29 15:27:26 ....A 6004294 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-ae78f321eb9c5692089712437afd215feca02fcc9989b2950fa03de2fa620aee 2012-10-29 15:11:34 ....A 499712 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-af2229c30fe4234b205b91ea698e507b7504ab6040f6a993e5c89e5d49017e8d 2012-10-29 01:34:32 ....A 53248 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-af89764594762cd4648df49b6fbafd90e933ea29d7a6ad000a9dcea9eef81877 2012-10-29 10:34:12 ....A 45056 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-afdd635224a72349470bbb55f1245162841e3faa9cf3694d82fe903974d85dc6 2012-10-29 14:01:20 ....A 152576 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-b6aebead965c03fefe4e07b1c62925fe9e87f46ac0267c95a419851bccabe089 2012-10-29 02:59:02 ....A 393728 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-bb91266fa6f0a11644206fc75216ea092694bf8c611a06e17a6ff29eefda471a 2012-10-29 09:23:14 ....A 132608 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-be7d1d5e004ba7e6ac93e09801511a833d03aff097b35ecaafa1a4afc9276b96 2012-10-29 01:37:24 ....A 413184 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-be81add3d81983186fd407023de9e88208963bd99b38e57c646ddb9a23b31a13 2012-10-29 01:46:40 ....A 502272 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-beb245f8716dc9c3b2afcfbd522c02e96095118778100d2ff60581bf117b169d 2012-10-29 01:50:38 ....A 212992 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-bec19388906816aeaf26fe27eb0624d844796ef1b4077c64b1f1519e6852940e 2012-10-29 01:58:12 ....A 98304 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-bedcc19fda0f7a147d56950d0eff08a071c3de942f650dfa235a21825434e19b 2012-10-29 01:58:12 ....A 3480965 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-bedcc5fb593b1b3752cfa02bc0f424fbd9685a4d1f471db3a75a7a32ce430757 2012-10-29 11:43:48 ....A 1658368 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-bf51a51de1dd19e3f519fd6b6e4aeb060b0ba0873bfb851832f75ab076ef12c9 2012-10-29 02:35:36 ....A 143219 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-bf7e97c36298ce5ef37073c3b7bc09e1ca1111f6139ce66bee64549230b664cd 2012-10-29 02:37:28 ....A 60942 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-bf8690c961a8818a46d2d9ced354086e157554c62255c22bdaccfadd47f62300 2012-10-29 02:41:00 ....A 119976 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-bf99efb0fea1f799e7a99c62d7b51181b4a24b97b5546d674155cc208883ec10 2012-10-29 02:54:20 ....A 5632 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-bfd78485fa82e6fb4a46aca9ceead3205edb4ee05c8152ed3976ca57c10f0226 2012-10-29 03:06:42 ....A 830464 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-bffa6753191d8b226c0b134fe35989721a178f2485ca9c94f65975ac2fd42bcf 2012-10-29 04:00:32 ....A 53248 Virusshare.00018/UDS-Trojan-Downloader.Win32.Generic-ee066c9b0acc7fd5334f14bc199665b95e59b910d82c74d99b4dcec5e59985c3 2012-10-29 15:30:22 ....A 49704 Virusshare.00018/UDS-Trojan-Downloader.Win32.Genome.edmx-611446ee2d1c44f3a153273499134434d76abe08d302f72eeb2dea3a8054932a 2012-10-29 13:39:16 ....A 49702 Virusshare.00018/UDS-Trojan-Downloader.Win32.Genome.famn-1fdedd450bbdf013b1db25b8cecc059e51d7e2a6b1857828e2aad04cb917e099 2012-10-29 02:39:44 ....A 161168 Virusshare.00018/UDS-Trojan-Downloader.Win32.Hmir.gen-9dd1e1b58c9a2dbda625883d66983d1ceb25b78b437a36fd64c093bba30effb0 2012-10-29 03:23:52 ....A 6144 Virusshare.00018/UDS-Trojan-Downloader.Win32.Obfuscated.aw-c7680ec92ed04691b60d35aac680319821007c3579d78056b10caec8235be35f 2012-10-29 16:00:44 ....A 917504 Virusshare.00018/UDS-Trojan-Dropper.Win32.Agent-236e2641620cf6acb93ee18b378dac860f1378404043ed176eade358bce3f0ba 2012-10-29 04:09:34 ....A 6250496 Virusshare.00018/UDS-Trojan-Dropper.Win32.Agent-9ba8b2f399f2566b932b55a9e8fa82efa26b974d8da93f42f33e8aa53d46703c 2012-10-29 12:34:48 ....A 4100072 Virusshare.00018/UDS-Trojan-Dropper.Win32.Agent.bipkyp-1fa3b2a736c1676fdf9b3090b349b30d810313c08f46a1ad6564b185442db126 2012-10-29 16:14:32 ....A 520192 Virusshare.00018/UDS-Trojan-Dropper.Win32.Agent.gen-63b8b9d023d02d789d917df1cff5a12bee0b1d58cd0f48fcc68c970cf3af91c8 2012-10-29 01:43:56 ....A 70664 Virusshare.00018/UDS-Trojan-Dropper.Win32.Dinwod.gen-6f76008e51efdd4ad5c1f08a3bbea9c8bee202ae5fd70fe1dcb570d405045426 2012-10-29 05:26:14 ....A 492544 Virusshare.00018/UDS-Trojan-Dropper.Win32.Dinwod.gen-df6252b701dc3ea96e4861d8addfbd266f7471f808866268545bac61c30e2218 2012-10-29 16:02:48 ....A 1238528 Virusshare.00018/UDS-Trojan-Dropper.Win32.Generic-2384acfe107f379b517c37032215189ad0bc4a6357a58178b9748de8f8bb4356 2012-10-29 11:22:28 ....A 454676 Virusshare.00018/UDS-Trojan-Dropper.Win32.Injector.gen-bd875a4f461ca97d698967e8bac5e9719502385a7a97d7b3175cd047a7dc0b64 2012-10-29 07:14:30 ....A 510881 Virusshare.00018/UDS-Trojan-Dropper.Win32.Injector.sb-9e6630c47773338fde70da0e3adf020251d24621ad6c191d0b8a54e6733ba77c 2012-10-29 09:03:36 ....A 368812 Virusshare.00018/UDS-Trojan-Dropper.Win32.TDSS-1ec083ab613dc425d5ea11d96e3b6b5a5cf5cbf91c98e45b0dea3a3217ff6aa7 2012-10-29 02:49:16 ....A 964146 Virusshare.00018/UDS-Trojan-Dropper.Win32.TDSS-bfc2c346209b5be08134745b57d5440cd68eb5f71c3267fa9f07d7989adab226 2012-10-29 03:40:40 ....A 47616 Virusshare.00018/UDS-Trojan-GameThief.Win32.Nilage.adf-cd3801e2f9cd5f4c728d3fa37c887767f75de32f223974cf4ee234068ea849ae 2012-10-29 16:18:18 ....A 2097346 Virusshare.00018/UDS-Trojan-GameThief.Win32.OnLineGames-76855bafbfe0c130ba8d30205b01e308e3181454a5fe14f3af3f47a327390d68 2012-10-29 10:26:16 ....A 555421 Virusshare.00018/UDS-Trojan-PSW.Multi.GenericML.xnet-a25cd30ebb7e03021f737feeafb80f6dfbbea4c84d0a52ae0c98569a7704734c 2012-10-29 04:57:32 ....A 655360 Virusshare.00018/UDS-Trojan-PSW.Win32.Agent.gen-700aa4b67fd7da3bb5c80138a143b2e56a9697732ce33da6601cb3c863088d40 2012-10-29 07:59:10 ....A 548434 Virusshare.00018/UDS-Trojan-PSW.Win32.QQPass-61398ffd926424a9c00f4bbabda541a1a4aecbf6a0f3b8af2883fa030f01a514 2012-10-29 11:45:44 ....A 1009182 Virusshare.00018/UDS-Trojan-PSW.Win32.QQPass-68215a205da9d82c8ee02d325b2aad32a5d8c40120e4930c2c421d0e8ccd06c1 2012-10-29 08:08:58 ....A 1153024 Virusshare.00018/UDS-Trojan-PSW.Win32.Tepfer.gen-b6faf1f7e90d476fa047a45f8041e8a7181c6e5c84fce61210f898a637710244 2012-10-29 09:03:52 ....A 368128 Virusshare.00018/UDS-Trojan-Ransom.Multi.GenericML.xnet-1ec0ccd797c28f546b9487ad4363536d74831454df8d6d5d2b5b0cdcb8c5cd37 2012-10-29 03:13:24 ....A 760634 Virusshare.00018/UDS-Trojan-Spy.Win32.Delf.bi-cdd12e173ba3c3ee98cc7ef8b6084633daae1a09b24091cb208cabc11a56bf43 2012-10-29 15:43:38 ....A 190464 Virusshare.00018/UDS-Trojan-Spy.Win32.KeyLogger.jgi-2276d757d6a2999fd597deb4d5541c8d762ee6c12b3fe8b8e34ed969a34af090 2012-10-29 14:19:50 ....A 120832 Virusshare.00018/UDS-Trojan-Spy.Win32.Zbot.bucc-ce467977f1afef33e142a9320e6ea3aa45623982f2b35baa633f016d9acc9aa9 2012-10-29 15:14:52 ....A 94208 Virusshare.00018/UDS-Trojan-Spy.Win32.Zbot.wuka-9c4499c77d55fe3288cd946ab1e0c68f251a6cf1b27adfb486e222855c275efe 2012-10-29 15:41:38 ....A 94208 Virusshare.00018/UDS-Trojan-Spy.Win32.Zbot.wulf-225458b668359bd34ea25cbf50f355735c1d287af1f84812ad1e06dbe3d969b1 2012-10-29 04:00:46 ....A 94208 Virusshare.00018/UDS-Trojan-Spy.Win32.Zbot.wulq-77451b56b757dd87353b5b8b6e4d0cfa159ebb731943a90bfc85536036fc974a 2012-10-29 02:13:56 ....A 94208 Virusshare.00018/UDS-Trojan-Spy.Win32.Zbot.wult-b74b48269179270f6fcc701fbd42eec528180504d0e5a5292971702d23cce61e 2012-10-29 15:30:18 ....A 94208 Virusshare.00018/UDS-Trojan-Spy.Win32.Zbot.wuoq-219b9db675007b34b772dbbb43d69e334ab24cbfc3b1396fb5dc7a9f0e5c061c 2012-10-29 05:28:02 ....A 94208 Virusshare.00018/UDS-Trojan-Spy.Win32.Zbot.wuqx-660ed683867902c30f537e31dc96717bd6ef48e6adb956fda6c57f103ff46590 2012-10-29 15:34:04 ....A 94208 Virusshare.00018/UDS-Trojan-Spy.Win32.Zbot.wuri-21dbba43ed276c6656befaeeb0d62b0b991fe01507c85e1a1201530d8e485cde 2012-10-29 15:28:08 ....A 94208 Virusshare.00018/UDS-Trojan-Spy.Win32.Zbot.wury-9fc39fe35df5dcb33e3b113c0f76f06053ae78f409c36f7d39501702ae9acd01 2012-10-29 02:18:30 ....A 94208 Virusshare.00018/UDS-Trojan-Spy.Win32.Zbot.wury-a4c8a516625d859cfb1f0e7551b8e8a9d2025cb833a95d924ccd39d844c00eb0 2012-10-29 05:29:24 ....A 94208 Virusshare.00018/UDS-Trojan-Spy.Win32.Zbot.wuvk-a034523708641ccf28e250f102cd81c0c20ed922f0e51958dcf280649e9aafdf 2012-10-29 15:46:18 ....A 94208 Virusshare.00018/UDS-Trojan-Spy.Win32.Zbot.wuxq-9ce82af3b02373e2620bd7c88aa6b048479e6610cb203835291b8152c39dca3c 2012-10-29 15:26:54 ....A 94208 Virusshare.00018/UDS-Trojan-Spy.Win32.Zbot.wuyi-2164935976c7f108a6686c0ff14a1d3aaf0de61ef0830f87057b17081c7948a1 2012-10-29 08:33:38 ....A 31232 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-1ea56929e37bcf36444e588bd2e12801f247aa7e8114c06fda83d4e17fdd3e90 2012-10-29 09:01:50 ....A 221184 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-1ebeee62c23060e97ab3acc5f8902daf7fc1ad2b1f5abcc9619627d54bea187d 2012-10-29 12:58:50 ....A 158720 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-1fb7e3bac29ab5a6f1c88573a39791de90e3a6a74a76ce5f6b27dfc551a876f2 2012-10-29 15:27:34 ....A 53248 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-216ef5bee882582a4017b24b43848a7d67c20b7a5489fb27a8637d9e9adac37a 2012-10-29 15:31:52 ....A 381467 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-21b7b33a4d12a9ecadcaa2905c5cbac6366d21d8503a7cdf83543eea44f0c9ff 2012-10-29 15:34:44 ....A 1208832 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-21e7e74d0c716d82f7e290e7ca24573094c3f73478170a46d73d5e94648f5b49 2012-10-29 15:44:34 ....A 291197 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-22886e04015d66ea84917bd3b87565c737a5a636e26efec2ed741a95df0e4d14 2012-10-29 15:46:14 ....A 39904 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-22a4c18329c201d7807b428200b02eb9f5bf6d68abf470bf4e4a45f8e5c5f903 2012-10-29 16:10:04 ....A 552960 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-23df6c20945929cac31c97328413f276d5d4fd7e0b6ad05d1393b2221382ef6a 2012-10-29 03:33:46 ....A 117760 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-56109b6b2b1f14fcecccac521f0a842a163fe46373f5609a23a1c7eeac90ff56 2012-10-29 03:37:32 ....A 50688 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-62df4527d2931c564010b076f4357e4e03f9b933f045fde7fd644ecc92a58c2f 2012-10-29 11:02:40 ....A 64709 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-637ff04cdc958c5e0118d4c35878db93126be7d92d85e09fdad3561477763bcd 2012-10-29 15:44:12 ....A 383612 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-63cbbae3dc3618efcbbce49f805bfda56bc1a2faa0f00ea4d6e8c99ec6457441 2012-10-29 01:57:22 ....A 107520 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-655faa94c873d851a2f26ffc72458b9e79bf6fc668a2dd248b4ac06b71be967a 2012-10-29 02:41:22 ....A 323584 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-66fdb0548f794881ece78d230e39be82230b9250b5d82766df47ee71abb55ea6 2012-10-29 10:59:36 ....A 475136 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-677ac4690c830ddfb2eb095bfd2c1a02354a0cd091bc240abe776040f3e80ffc 2012-10-29 16:21:00 ....A 61440 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-693a53688146a412f0751762348196e2914d96105073f67d45116fd3c1181b33 2012-10-29 15:12:38 ....A 122888 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-6ac59d43b60f5445da395ba1d70c6d29cdfe7263593f6d41430413d79fbf827d 2012-10-29 15:12:38 ....A 55808 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-6c9154a3f2238c9bf4f923d1bec6aa5bc7db520826c8845e65c64c362c4dc7da 2012-10-29 15:58:58 ....A 243768 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-6df4bb2145fa4bbfbf8c4fcdc07bdab214ed873ebb10f73124651c223913e799 2012-10-29 05:02:36 ....A 94208 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-6e5418ab8b049627cb21795232ca309fd3784bc718a7efdb32e61b051f073fc8 2012-10-29 06:01:50 ....A 167741 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-6e6690afcc2cae813fbe653abf150bd9d3167a9e98808ca1b3a3b82a060a29e0 2012-10-29 09:37:22 ....A 16351 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-6fa6ef9c8ad3d725d1a428d8e6ca7a66d7bdbd3e6d79cc9f8475dcafa89fb798 2012-10-29 16:14:38 ....A 988160 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-700b3693de798b8bf40022b8f7e6a2ff7608c97954015e089fa013f63389b05a 2012-10-29 01:38:26 ....A 191488 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-7204ce98ab840cce6073a6bd92a1449ceff20d128de4b4f2afb9bf0fbfdbf28b 2012-10-29 15:25:22 ....A 222208 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-74573c71a2f56347233df0b5fdee502bfc949a088a1e05dd2fcce62d9fec875f 2012-10-29 04:58:46 ....A 544768 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-75feddeb985af31ed923bd571185f59d1b47dde8282d2a88ee58f162c5ea3cea 2012-10-29 14:03:20 ....A 143360 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-76cf118881dad6c324961ab49bbfeee45a3cfaf1f7a82a6f5d4139f11eb545c5 2012-10-29 02:36:46 ....A 94208 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-7c62729f87e01ecdfd4867460368c471500de32aa5a780527d76dfa9aa6f817b 2012-10-29 07:53:32 ....A 30887 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-7d8a48760c6ae6954a59d04b1bd352b298f6e6f1e2cf985246846bd95e152a6f 2012-10-29 15:50:54 ....A 94208 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-7dc41168bda5c17501b598cb51091980abdd6d12e8091eb15c059cb7dd4b6c46 2012-10-29 16:17:08 ....A 316416 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-7dcf7edea7ce11b457aeb4c3648862c4a160c84adab9e570ea28621e58557516 2012-10-29 10:38:30 ....A 94208 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-7f9cf71f6abfad37c01d29d5ae561a634ebaa558d86485db2770a65ab8bfd853 2012-10-29 16:19:48 ....A 139264 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-9ae2135da33db3ffa1c887af1230d1e07d4b1be1a111d0abd021428ee9f51fb6 2012-10-29 15:42:22 ....A 155136 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-9e04a93ece8bd651d696c36e7a3e7640df182a5458d9247c9fec9ef7a08184d6 2012-10-29 16:02:58 ....A 98326 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-9e1e499b6ac298f15d0d0146324378bf64b5c215bd2035453ef650b2ff7dd50a 2012-10-29 10:28:48 ....A 876124 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-a07aee271bd1838c9204b548edba72737fbae0ce5a11e591feaed9956df121b2 2012-10-29 15:44:48 ....A 160520 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-a1570f94a85d024f07dea3a01d1710841f342a60b8ddcd6a49415d767344eb56 2012-10-29 10:02:16 ....A 434180 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-a50875d92bb3f1ed337bd72922255b2c9438e5a27eebecdcc5e3e0c4cff00892 2012-10-29 02:38:42 ....A 94208 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-a51bba2311e4fbdd4f40e8e8437a3b3a07aff98db4cf008a91dee1877fc57b2c 2012-10-29 07:28:40 ....A 329921 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-a60d387e324b0b3ded6840cfd72a63221afbd68459dd81d9e4d55b27cf4af086 2012-10-29 02:54:24 ....A 126976 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-ae37a2bb4323aef1af4780fe6e3ad4e0128674337868ef0dd4fdfc2d433b2e66 2012-10-29 01:36:52 ....A 2363472 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-aeedd709e1263945c28bb7b652aa54b3ffc630f849b82b7197ea994682bcf30a 2012-10-29 15:05:52 ....A 102400 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-b3741bd5573fbed1a55c87ba68a015704e88abf1c8970aa67fe78eb3e0d891e6 2012-10-29 05:14:10 ....A 151552 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-bde29641b154edf6c341c7d1cdc9c163403df819c111b9248535ff6c0a3fef79 2012-10-29 01:35:20 ....A 963072 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-be72183473e6a50bc35c1e964447b848fb60a5483219a8094b674cf4cabb79c9 2012-10-29 04:59:50 ....A 7680 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-becd95913742589b1c0539fb6f80e787c9ceae08c8656a754dd3ea340f23a795 2012-10-29 07:17:26 ....A 315392 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-beddfa320b478c6535eb876af788920bb1279e76ef3e003f8dc92d00625a4b39 2012-10-29 02:24:00 ....A 575504 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-bf4e42f9fb2538da34f776c075c828235e15b063cf3e51369c65dc2f736d79d6 2012-10-29 04:09:30 ....A 65536 Virusshare.00018/UDS-Trojan.Multi.GenericML.xnet-f4ff921fa35f1788d9b686a7e5d115622207d1568ffc7d6bcab2076e0461d0ae 2012-10-29 15:51:32 ....A 1208717 Virusshare.00018/UDS-Trojan.Win32.Agent.gen-230270ec954bfc60fdd0752356260b72bc16d28d3711c7571028ca5f819542d0 2012-10-29 05:29:04 ....A 9450 Virusshare.00018/UDS-Trojan.Win32.Agent.nevxel-e2f4a8ad5fba3f0f0e47b7a34b1a3a3b75ca2a25ea5a7a5f0cded7e39b9771c1 2012-10-29 04:15:46 ....A 1809408 Virusshare.00018/UDS-Trojan.Win32.Agent2.dczy-92c2291e19fd19de89dc4f103f9c95a9426fd65ea2a9dc8d6d015b38485c66eb 2012-10-29 15:58:48 ....A 696320 Virusshare.00018/UDS-Trojan.Win32.BCB.y-2355fdc082957e8bd14b3151f252a2bffa088c8c9e62021a39040a30adc0e893 2012-10-29 15:23:02 ....A 917499 Virusshare.00018/UDS-Trojan.Win32.Chifrax-212df7bef9b642f63bbd4aa0db0bedb4084b9fe820b86b4b88bbfb30b13c837a 2012-10-29 09:12:48 ....A 134144 Virusshare.00018/UDS-Trojan.Win32.Diple.fipb-714c1b2f6e870f4de4ac21393b46f26fe964c9a63b511358404b29a402405942 2012-10-29 03:51:04 ....A 177664 Virusshare.00018/UDS-Trojan.Win32.Diple.gpsd-7b59dfd167248212cf6f59fac2a43d61caeed446baaca0d779d21db4d35fbab2 2012-10-29 16:02:00 ....A 221040 Virusshare.00018/UDS-Trojan.Win32.Diple.sb-237b9c46327e90de9f048421c88374577360b841ce72ab9ddd57397a3a5f84a7 2012-10-29 08:56:14 ....A 2434591 Virusshare.00018/UDS-Trojan.Win32.Fsysna.gen-1eba2015bbbb2f4c0dd2fd7672c7bc899ebb003af7c2208b509a12cb4deb12c9 2012-10-29 12:30:18 ....A 256512 Virusshare.00018/UDS-Trojan.Win32.Generic-07868c5d6511f00784956e3bb2822ea5037c9f0283d60d48538ebf1fda2357a9 2012-10-29 04:56:20 ....A 606720 Virusshare.00018/UDS-Trojan.Win32.Generic-0a943d76a9e3fb0a1c4a9bd5e40448288d9a119919e93480fedf7a29e3d0ecf4 2012-10-29 06:38:26 ....A 96768 Virusshare.00018/UDS-Trojan.Win32.Generic-1e33d361b24cd3d36603a2ee1b57c073fede148bee925f6f60b0cebc1660158a 2012-10-29 06:39:32 ....A 424960 Virusshare.00018/UDS-Trojan.Win32.Generic-1e354ba6043b7e09342315860c578abed85e78fdfc809f1f51e1ba4ed93e7b81 2012-10-29 07:24:18 ....A 56416 Virusshare.00018/UDS-Trojan.Win32.Generic-1e5f29874d2da24281bba022990e7038647be7731c6f7fea961e173f03622d48 2012-10-29 07:45:58 ....A 3343496 Virusshare.00018/UDS-Trojan.Win32.Generic-1e75aaebf71fa28fa8c3e91a2c95471e94036fcfd797670747bf215fdf3033ed 2012-10-29 07:46:42 ....A 46477 Virusshare.00018/UDS-Trojan.Win32.Generic-1e76308f65d0d23b89e613ccc4d35d0ca5a243a7bd1ef5dc348221181a97bb09 2012-10-29 07:57:10 ....A 1699328 Virusshare.00018/UDS-Trojan.Win32.Generic-1e8189d627dd2718b34b40f4f1184c2d8e8f8ecf1017121a9f56db247510d191 2012-10-29 08:07:52 ....A 73360 Virusshare.00018/UDS-Trojan.Win32.Generic-1e8cb8eb29908aa8487167db26ad4adcec1ed69dca2fd28aeadea66f1f4b4787 2012-10-29 08:22:46 ....A 27776 Virusshare.00018/UDS-Trojan.Win32.Generic-1e9ac6eec083cf8bdf906eda008fbd4c5f61e3543a64eec60a6d052a3dea880f 2012-10-29 08:25:36 ....A 281192 Virusshare.00018/UDS-Trojan.Win32.Generic-1e9e3b2f89e363d46fccef9bec96039206ef1e8cae3faf84ca44cbe4e1ad8bcd 2012-10-29 08:30:16 ....A 131328 Virusshare.00018/UDS-Trojan.Win32.Generic-1ea213440c8a7d44751c76b94a0c1b5d7fb86b1348fa6a15f78fb6fdc7294845 2012-10-29 08:46:56 ....A 454656 Virusshare.00018/UDS-Trojan.Win32.Generic-1eb18fe7fdd49605d45315d67aafdf77c5102c40dc9f11d14d3b86b82824b915 2012-10-29 09:11:30 ....A 37711 Virusshare.00018/UDS-Trojan.Win32.Generic-1ec7c3def631a494d628fead2acd02e02f0576f32390113aa1a322c6d514154c 2012-10-29 09:49:02 ....A 182272 Virusshare.00018/UDS-Trojan.Win32.Generic-1eece690f8b27297dfd55a8169c8ff2d925e7b6c046232e078b6701d9233158b 2012-10-29 09:49:32 ....A 1925120 Virusshare.00018/UDS-Trojan.Win32.Generic-1eed8a46fdce6d99ec5034f3a89b4fef18b9dd94271a49435ae5feed39b3f1a3 2012-10-29 10:14:00 ....A 47489 Virusshare.00018/UDS-Trojan.Win32.Generic-1f07fb00942cc99c6e4178cb4d6acdf5e04cdbcaf749580083eb6e6f5c859352 2012-10-29 10:19:40 ....A 196096 Virusshare.00018/UDS-Trojan.Win32.Generic-1f0d93bfd78352842fe4bcd5bf5586d819ee489b06694cdae173e62ab1cf365d 2012-10-29 10:25:26 ....A 808960 Virusshare.00018/UDS-Trojan.Win32.Generic-1f13b1a0dc0e5c2c5f582603d7fd1586b094e242958b440ce014cb1dd3a946ce 2012-10-29 10:31:12 ....A 129376 Virusshare.00018/UDS-Trojan.Win32.Generic-1f1835e99bda7c7814761e7b5a2c6ee935a1b5e25528b4ff6b56c65e7f7543db 2012-10-29 11:23:12 ....A 239064 Virusshare.00018/UDS-Trojan.Win32.Generic-1f552d9a5dc39c8a5d2ab6a2787989ec92ab53e3db81f0806b4d7e557f2c3058 2012-10-29 12:14:40 ....A 216064 Virusshare.00018/UDS-Trojan.Win32.Generic-1f9162127cedcbadea866d348e0fdf0a18e6a7c7bca53c1554d0bad6d21e2c05 2012-10-29 12:27:48 ....A 550000 Virusshare.00018/UDS-Trojan.Win32.Generic-1f9d8f5fb276ce564b4bb35b6f7d4b045144df6391a4a9a1a0a9a1e03e5a049e 2012-10-29 12:31:22 ....A 16896 Virusshare.00018/UDS-Trojan.Win32.Generic-1fa0b03486790295df1480875dcf359faf33f458b802afe74cb1dafa24cd5f00 2012-10-29 12:37:42 ....A 309248 Virusshare.00018/UDS-Trojan.Win32.Generic-1fa5ee78ee19028c372502f4b4e3058e109b9490af2fb0fda8abc3bc451eddde 2012-10-29 12:53:34 ....A 123548 Virusshare.00018/UDS-Trojan.Win32.Generic-1fb34dfe6bbbf346b52c847d69d9a18c39a3ba9b64c97ba376eeb7475969f88c 2012-10-29 13:00:10 ....A 2457600 Virusshare.00018/UDS-Trojan.Win32.Generic-1fb95dee309ee03553125f6f273f26eeac444a6face167d9f49a99065c48e020 2012-10-29 13:09:48 ....A 398336 Virusshare.00018/UDS-Trojan.Win32.Generic-1fc254051461578ca259b165cfc7101d50580f6939656a266d896d01ec88eea7 2012-10-29 13:38:54 ....A 343040 Virusshare.00018/UDS-Trojan.Win32.Generic-1fde762d2741e0be5838ef0422f0b2fde6ec8e0959cf9f545ba5640b65ef99cc 2012-10-29 13:39:02 ....A 108304 Virusshare.00018/UDS-Trojan.Win32.Generic-1fde8ba07f5ee0e77aac7d5fdd348cf0a9570ba09a2d1acaffd9c80a4ab2bca1 2012-10-29 14:26:04 ....A 16384 Virusshare.00018/UDS-Trojan.Win32.Generic-200e091dba7356db7e859ff45b37ce2a6b04b6eaefcc0fbb8c6d35c3d9957ab8 2012-10-29 14:28:22 ....A 155378 Virusshare.00018/UDS-Trojan.Win32.Generic-2012448ec77858064507ac34b7f4934a9c5c0acdace52e533bb01f04d4c7477c 2012-10-29 14:53:56 ....A 47616 Virusshare.00018/UDS-Trojan.Win32.Generic-202ba36f72dcf10ed248a601bf28711951d722a370d3a43d8ba0e864ab9877ff 2012-10-29 15:02:18 ....A 19240 Virusshare.00018/UDS-Trojan.Win32.Generic-20370ae1cff5a3f84ff8d41d96f44c97ad1835e10d1206888610066db19a2e60 2012-10-29 15:08:12 ....A 152064 Virusshare.00018/UDS-Trojan.Win32.Generic-2052236accbf746bf4670bc71cf906b17ff17aa9e70b7fe76c03ef3ca3824fd7 2012-10-29 15:08:42 ....A 48128 Virusshare.00018/UDS-Trojan.Win32.Generic-20545a81af4c0589a4ea604ae332d8c6f0de31d59c07c50e0fd25ad9986014ee 2012-10-29 15:11:48 ....A 8192 Virusshare.00018/UDS-Trojan.Win32.Generic-2085e831975b88f92c8938c0a897d8b4b55e978dcbb91ec0defe30f92fdc52b6 2012-10-29 15:14:38 ....A 109790 Virusshare.00018/UDS-Trojan.Win32.Generic-20b3f71990c6cb97712a7509884afe0c664449bf426b6a13251f12b9ae487a0f 2012-10-29 15:16:28 ....A 115811 Virusshare.00018/UDS-Trojan.Win32.Generic-20d30374f23edfb74c65caad34827347759556bcbf7e1223e0efbd93abfe4e65 2012-10-29 15:18:30 ....A 585854 Virusshare.00018/UDS-Trojan.Win32.Generic-20f1510b50ed48fd3f938fe2adbca3ce6582f4b93a04c228c8a53af45ad73e25 2012-10-29 15:18:48 ....A 4030464 Virusshare.00018/UDS-Trojan.Win32.Generic-20f4a0ceef53a7560836cea7a1c32efe23d2863afadbbb56d50aff6269c89d84 2012-10-29 15:20:48 ....A 45056 Virusshare.00018/UDS-Trojan.Win32.Generic-2112cd6bec7d2010e0108b38cf35e76153671f854bb4cefc08121ae7afd4676e 2012-10-29 15:20:54 ....A 6144 Virusshare.00018/UDS-Trojan.Win32.Generic-2113c7d3e6f8c89407fe0af2114db541deeba7631e08b7a8ebe78730b13dddcb 2012-10-29 15:22:58 ....A 131072 Virusshare.00018/UDS-Trojan.Win32.Generic-212d552f9c6dc840590abcbb709c8ad9e3660db5cd6c6cb4736ac44f4382cb65 2012-10-29 15:25:20 ....A 227836 Virusshare.00018/UDS-Trojan.Win32.Generic-214c3964d40f66876066939e6e67e01682b9e70667d4a07b452a61eb3210a280 2012-10-29 15:28:34 ....A 7208 Virusshare.00018/UDS-Trojan.Win32.Generic-217e89110ea56bd45ccca1fd6ad69336530e5b5041f073062b66515e56f72cf8 2012-10-29 15:29:38 ....A 177664 Virusshare.00018/UDS-Trojan.Win32.Generic-218f29e6b5b90b297f34653265102f10ad2a9b0693011e51496ad0aed8306db0 2012-10-29 15:29:50 ....A 819210 Virusshare.00018/UDS-Trojan.Win32.Generic-2193d45597d991c0ddb8f7a213fdaab7c59e1206e6d0cc854d86d8f73f64805c 2012-10-29 15:30:50 ....A 754688 Virusshare.00018/UDS-Trojan.Win32.Generic-21a6626532e411c513dbd0774e5f64ca2dbc8abe0f4d0ef1a9f730275b1f7c19 2012-10-29 15:32:16 ....A 118784 Virusshare.00018/UDS-Trojan.Win32.Generic-21bdc81e93a07327c50977847df3c323fe8180fdc191f52e5ddd1b40c27aeb43 2012-10-29 15:34:20 ....A 45568 Virusshare.00018/UDS-Trojan.Win32.Generic-21dfde0c0e093f7f617eb23a5d386aadef9afde05faaaa69edff7ab981477224 2012-10-29 15:37:50 ....A 83410 Virusshare.00018/UDS-Trojan.Win32.Generic-22167de1ac671a3e943e091f60da06f8466ae411d472b16dca3c7886c35a0217 2012-10-29 15:42:02 ....A 454656 Virusshare.00018/UDS-Trojan.Win32.Generic-225b1a63a3fabcc463b2b510b647ac116d407c9d485ee04a1c14f4f11d637b81 2012-10-29 15:42:26 ....A 35328 Virusshare.00018/UDS-Trojan.Win32.Generic-2260f515e15cff6b5c9a8dbb33f7d2f6fbf76c7bf54585c873914225504ec858 2012-10-29 15:42:56 ....A 1039872 Virusshare.00018/UDS-Trojan.Win32.Generic-22694eb56116f5bb1ad73a983cb0e8b0eb65b2072688a30affd56b631c44bb98 2012-10-29 15:45:20 ....A 9595 Virusshare.00018/UDS-Trojan.Win32.Generic-2295de2bdb96d0206977d19642404fcba7fc7bebd8a8b180fe1b08facf26dad2 2012-10-29 15:45:42 ....A 12288 Virusshare.00018/UDS-Trojan.Win32.Generic-229cabf39381e6fbf06abf1546625ee1917cfca4e7e8411b29e5a8756aec4bff 2012-10-29 15:46:22 ....A 117760 Virusshare.00018/UDS-Trojan.Win32.Generic-22a75930785246258d1ab8007ea92852b65782cacbb10d7d30f4d89df1230b35 2012-10-29 15:46:32 ....A 21566 Virusshare.00018/UDS-Trojan.Win32.Generic-22aa6f69338191b725337ac62d1dd1ebf4c03d1dfc62bfb35b199624816c66ad 2012-10-29 15:46:34 ....A 93184 Virusshare.00018/UDS-Trojan.Win32.Generic-22aaf875c638df518cba4b8ecd736369ea729f6414b16a4f541dd7f36e9b2708 2012-10-29 15:51:38 ....A 245064 Virusshare.00018/UDS-Trojan.Win32.Generic-2303752e96ebcda5a2b47fc26ab8545c0ba71a25f6813ef8fe7302e83cb20077 2012-10-29 15:52:44 ....A 38594 Virusshare.00018/UDS-Trojan.Win32.Generic-2312017e417404962e05ed708b437984001cfa154f06c5d29765d90d9379e8f4 2012-10-29 15:56:18 ....A 77312 Virusshare.00018/UDS-Trojan.Win32.Generic-23390d3343a9f57de4584c302afe10a926812876ad58299283f3ebc3248f23d9 2012-10-29 15:57:30 ....A 87552 Virusshare.00018/UDS-Trojan.Win32.Generic-23469a3f64972ace4eb1c719733eb48038181e7a8c31962991d3bcc78964be58 2012-10-29 16:02:52 ....A 129805 Virusshare.00018/UDS-Trojan.Win32.Generic-23851d4a5612fc0c470bf1ac2aa1b8aee44a37e2dff550f16f517fc3e1196946 2012-10-29 16:03:04 ....A 69120 Virusshare.00018/UDS-Trojan.Win32.Generic-2388110ed79472ebaf61b725066b3c4f71fd542f7a97ba714fe16e2ba0fb99c4 2012-10-29 16:08:12 ....A 3006464 Virusshare.00018/UDS-Trojan.Win32.Generic-23c7259a14a38f918c7b4e42e1ce4da5d4b281ed92b9be6b64c341b3a98dd1ba 2012-10-29 16:14:38 ....A 14848 Virusshare.00018/UDS-Trojan.Win32.Generic-241ab98fd51d8c6bceb5e3308bff8ca0cad4e3664e9bd6592c8e7bb3807f6f23 2012-10-29 16:18:16 ....A 646144 Virusshare.00018/UDS-Trojan.Win32.Generic-244cf829d0ad0e9c203327d86858d4eeb5840eb8ac701be05772dc74144f2c2f 2012-10-29 16:21:44 ....A 174080 Virusshare.00018/UDS-Trojan.Win32.Generic-247c305d83e548b712394d7586d68dda1ca3f4c9f608057223cfef063423eba1 2012-10-29 16:24:52 ....A 151726 Virusshare.00018/UDS-Trojan.Win32.Generic-24ae4e5db99d2fa3611c0a452545796bb6977a4eb95eb0639dea09bc38159415 2012-10-29 14:54:50 ....A 86828 Virusshare.00018/UDS-Trojan.Win32.Generic-4f7022c5a10940918e4f912a07fee7bb35d026b057b1563c85fabbfe3904cedb 2012-10-29 02:13:26 ....A 31964 Virusshare.00018/UDS-Trojan.Win32.Generic-61098d31e9ea4e2b12f16a6606bf63ba469569c39c1a1f6a52319b425c9bbaa2 2012-10-29 02:17:16 ....A 606208 Virusshare.00018/UDS-Trojan.Win32.Generic-611d15e8085a8e08fb37beb54085c68b9a27d20f7a56ecca0b3a26988a43fee8 2012-10-29 10:57:16 ....A 106496 Virusshare.00018/UDS-Trojan.Win32.Generic-6140c8e5e9eee9a709b4a5c7b4e83e982371f3f662ed7eb4a52d44497e56c6a0 2012-10-29 03:14:40 ....A 63115 Virusshare.00018/UDS-Trojan.Win32.Generic-616c078035fee9f2a70de2d80b2969b63f2b4d4d6d60c97e1a56f883d612df3d 2012-10-29 04:03:08 ....A 45568 Virusshare.00018/UDS-Trojan.Win32.Generic-61e0f7e008cc92aaeea29e11e8b630f27a30043092e5781e7c995ca97e6e62e9 2012-10-29 15:37:32 ....A 34763 Virusshare.00018/UDS-Trojan.Win32.Generic-6259f7ffbb3a4d2faaead3cd7f146e71ac11ce23e7cfbc06cd3b6cd2fc85f444 2012-10-29 15:21:46 ....A 174080 Virusshare.00018/UDS-Trojan.Win32.Generic-62743a8a0ab57e513e1f0f2a60671c181c6f0531b85fdf483fbc34467e3527a9 2012-10-29 07:15:34 ....A 70656 Virusshare.00018/UDS-Trojan.Win32.Generic-628a50b1ed96ac31c2acc8a062b2c91540523d26ae86ef698e5143c9697c7507 2012-10-29 16:11:50 ....A 121344 Virusshare.00018/UDS-Trojan.Win32.Generic-62a31796afa52d592734897a3d3e733a3f088079b9e4ee76a71b314dee8b30d7 2012-10-29 13:55:06 ....A 607744 Virusshare.00018/UDS-Trojan.Win32.Generic-62dc9d7074e8e4a4b540fe5c8294262d058dc6491bc90cd0c607b97df6216a16 2012-10-29 02:33:28 ....A 408064 Virusshare.00018/UDS-Trojan.Win32.Generic-62f615ad03cb4fe34b5eb0c50edececac87e3bae1541bb30a588a23180e846d6 2012-10-29 15:18:36 ....A 70144 Virusshare.00018/UDS-Trojan.Win32.Generic-641199798dce66b691a675bf4ac17e9506b096d511f18c640e27ea070e7043a8 2012-10-29 08:44:52 ....A 58832 Virusshare.00018/UDS-Trojan.Win32.Generic-64a2b617e336d4dcd1ce28ea51f6aec51fe1410245f810cf2eb3af43559f61d5 2012-10-29 04:07:16 ....A 174080 Virusshare.00018/UDS-Trojan.Win32.Generic-64f054fd235aecb1efd61abdd8ec9dc0ecf1379f382619abe4fb6fc3710a4e97 2012-10-29 02:47:26 ....A 174445 Virusshare.00018/UDS-Trojan.Win32.Generic-65094c26bbfcf6f5bff5916e0feb8e15dd488246edd326eb350e7b3a1b943915 2012-10-29 03:57:36 ....A 133473 Virusshare.00018/UDS-Trojan.Win32.Generic-6569a7a7c2b0f6531fffbf0399f639b952026e5b3389a02e9fd1768d833967d1 2012-10-29 12:45:34 ....A 949248 Virusshare.00018/UDS-Trojan.Win32.Generic-656ce8a0b66440b176d34e08e37a3b4b6edea8f24c92cb28f57431964ba2abae 2012-10-29 10:36:32 ....A 179576 Virusshare.00018/UDS-Trojan.Win32.Generic-6598db7383923dad4dc1fd02c2b96042fd6e8af457f9293f77cc0a1859a3a079 2012-10-29 02:41:10 ....A 1147392 Virusshare.00018/UDS-Trojan.Win32.Generic-65ca183322f83e43d026878babe905a943baddddbe2a1ac0bc41da9e633d19de 2012-10-29 05:28:28 ....A 638464 Virusshare.00018/UDS-Trojan.Win32.Generic-66392c076ef5fa872bed4d1213da69370bf29e65fc4bfecaadc4c43c0247bc66 2012-10-29 15:33:10 ....A 133120 Virusshare.00018/UDS-Trojan.Win32.Generic-667cb532d61cac9d29a0d57f82d6a815f3280f4c2db52edf4cc3979e6830e9c0 2012-10-29 16:05:04 ....A 80896 Virusshare.00018/UDS-Trojan.Win32.Generic-66843cd385cbc5cc517760fc8fc5a5ae7f8bc6424fe638964561cc8d2b179894 2012-10-29 16:23:08 ....A 136024 Virusshare.00018/UDS-Trojan.Win32.Generic-66f93b06b5d7f83401ac633338fba7c07d765320cef707940084871fd84e40ec 2012-10-29 08:51:00 ....A 312320 Virusshare.00018/UDS-Trojan.Win32.Generic-67b7b8b8c3b5483a7989c6b14fd48c98f39f0c024884446b303a6cc6d62f75da 2012-10-29 16:10:58 ....A 46162 Virusshare.00018/UDS-Trojan.Win32.Generic-67da36253c51a68136a2c5723fea0ad0dfca5503852914724dbbf62187a46e21 2012-10-29 15:57:02 ....A 609792 Virusshare.00018/UDS-Trojan.Win32.Generic-684b2c7036656112fcc390bf91c7e312bad7d5316e33b54ec1d7c7ebbe058d33 2012-10-29 07:11:24 ....A 176128 Virusshare.00018/UDS-Trojan.Win32.Generic-685cdb847ef9536e10d49c7179b0c2e9054872e534b998b240d99ef379c0c650 2012-10-29 15:41:26 ....A 1646792 Virusshare.00018/UDS-Trojan.Win32.Generic-687cc9545d70930b7ba5ef28c75a516e7defefa6df3e0a3e4a8c20aae39e77e3 2012-10-29 05:40:12 ....A 217600 Virusshare.00018/UDS-Trojan.Win32.Generic-68a761b917c921c383cb89c21a8eda51f6b5d0ba21660113d7f258dd2742cfb2 2012-10-29 02:45:10 ....A 46592 Virusshare.00018/UDS-Trojan.Win32.Generic-68efbd209430387263e99349cce99430aa3d98d5783675f3eaea54126bbe3b3a 2012-10-29 02:21:42 ....A 245248 Virusshare.00018/UDS-Trojan.Win32.Generic-68fcbcc8ebc6bfa46a2ca0317dfb481f6691e18df05d1991bb85c47cf662d7c0 2012-10-29 10:40:28 ....A 150016 Virusshare.00018/UDS-Trojan.Win32.Generic-69531f8ea553e660958a3d8a44f65ca7d9ccb919e6ca501c4fee09fd0f33b971 2012-10-29 15:25:18 ....A 183220 Virusshare.00018/UDS-Trojan.Win32.Generic-6971982d74a361020ccbbd48f94105d205e70a2c4ee0cf5dc7f56c8f91289ebe 2012-10-29 03:23:48 ....A 74752 Virusshare.00018/UDS-Trojan.Win32.Generic-6a15cd082c4759b64bc2de891e27c3f159ff3db713ad5575c794be4dddc9708f 2012-10-29 15:25:44 ....A 215552 Virusshare.00018/UDS-Trojan.Win32.Generic-6a257cbb0b782529dc53aa9be7d03f98a0476c07ebd3450fe9609137b5a21f2b 2012-10-29 12:07:40 ....A 216064 Virusshare.00018/UDS-Trojan.Win32.Generic-6a2e35c7902ad873f68dc620d2da678f41118f763eb68389aea4b9304636da9a 2012-10-29 05:23:54 ....A 143360 Virusshare.00018/UDS-Trojan.Win32.Generic-6a709c8a0733ac1661cca49c539f4f47187c94a29d0a34ce3c1932769b7aa7a5 2012-10-29 02:12:52 ....A 7150575 Virusshare.00018/UDS-Trojan.Win32.Generic-6a9083525f9998a1787f4048eb8873ca78181ae22eaea1c16e26a7dbb6ec570a 2012-10-29 09:10:30 ....A 222259 Virusshare.00018/UDS-Trojan.Win32.Generic-6b208ef3d7ff09c0e15f86daec8bb77bf4087894f617841256820dc3527a0776 2012-10-29 12:16:50 ....A 160395 Virusshare.00018/UDS-Trojan.Win32.Generic-6b20a8b6c3cf0ac06c50701bf9e0965a6554df0250dea3adfa17555908dceb5d 2012-10-29 06:48:10 ....A 31892 Virusshare.00018/UDS-Trojan.Win32.Generic-6bb62948031c03b63983d6111a410c89e06e20b786e35cb97e53fd5fc40b04bb 2012-10-29 15:19:58 ....A 755712 Virusshare.00018/UDS-Trojan.Win32.Generic-6c031245b21de12729053b4ccef21b5160692f2a651176683a59086d1ac48ca1 2012-10-29 02:30:52 ....A 460288 Virusshare.00018/UDS-Trojan.Win32.Generic-6c40a09ed0e9ad1da2293d35b412b40b5f7b280789986cba57cb5f1854543788 2012-10-29 16:05:52 ....A 25981 Virusshare.00018/UDS-Trojan.Win32.Generic-6cad0c211ecc7721e1e2d186a66c49aa2cfa72eaac2a10eb74038b85b2f20fb5 2012-10-29 01:41:50 ....A 387769 Virusshare.00018/UDS-Trojan.Win32.Generic-6d10ccab026188177968301650bba683134df2d70e214e8da6ed20337442a496 2012-10-29 14:26:34 ....A 117760 Virusshare.00018/UDS-Trojan.Win32.Generic-6d235deb5b11274e6a1af3d90b07a9714e1fd58f372152750a21408af1d52394 2012-10-29 15:25:36 ....A 302080 Virusshare.00018/UDS-Trojan.Win32.Generic-6d331c86a843a76f9baab94f6fabbffe4428498849b3d30cbd775608fb48ec8e 2012-10-29 14:14:08 ....A 1028096 Virusshare.00018/UDS-Trojan.Win32.Generic-6daa57d693cc389d0ebda108f238632a88527ff3a5e73f38db808f82f218e772 2012-10-29 15:52:30 ....A 155344 Virusshare.00018/UDS-Trojan.Win32.Generic-6dce38f07e1cad8920e112b55b723e60777b2343a408d50bbcddc04bae2f58e7 2012-10-29 02:37:00 ....A 96512 Virusshare.00018/UDS-Trojan.Win32.Generic-6e0d3fdd6ee795a661fddc824386b6f8d4ce47b49217f2ee022151c735d28c42 2012-10-29 15:21:06 ....A 308224 Virusshare.00018/UDS-Trojan.Win32.Generic-6e13258188ccf29c9fab8e85afecc770f1fdac9229225265e802192138e6ee2c 2012-10-29 16:05:02 ....A 9928 Virusshare.00018/UDS-Trojan.Win32.Generic-6e1f71ccc7af6f2764edba15ab85923dced861a46f1df7d4e2dd4afdbb0f9670 2012-10-29 15:08:22 ....A 286304 Virusshare.00018/UDS-Trojan.Win32.Generic-6e94d36429e8ed426e20af83f258b4cfa5f5e32290e9d85a7ed4065a1bcff5d4 2012-10-29 03:16:04 ....A 120832 Virusshare.00018/UDS-Trojan.Win32.Generic-6e9e1e1d06d6a2b2fa300a815f281206b2c3f1acc1edacecde49c0ea934d9bb3 2012-10-29 15:22:56 ....A 134656 Virusshare.00018/UDS-Trojan.Win32.Generic-6f2c3474e7594d0fac9d06f189b7c5bdf3f85f6c350c5102cc0fcd9868cec5c9 2012-10-29 15:19:28 ....A 176128 Virusshare.00018/UDS-Trojan.Win32.Generic-6f5b3b9ed64aa95f832866b7d279240e6dc8027e6cac9ca7ff12feaa3bc113a7 2012-10-29 03:56:28 ....A 11397 Virusshare.00018/UDS-Trojan.Win32.Generic-6fa0e316013d205b4f6ffb122a307bcc95f471c7d6e5d01bd084356b2396506e 2012-10-29 08:49:02 ....A 811520 Virusshare.00018/UDS-Trojan.Win32.Generic-6ffa04a68138b01fcc69848b853d60ecad2fe98cc66c19a1646301300d0e5b5b 2012-10-29 09:31:12 ....A 174275 Virusshare.00018/UDS-Trojan.Win32.Generic-7054ee67550d2bbcd4b91d8b08edf3f434ee9c3188e15ac4bf7387a5bd8a7359 2012-10-29 15:41:54 ....A 94208 Virusshare.00018/UDS-Trojan.Win32.Generic-707609f8033398dc79120b5281d15cb22e90b802001eeca0329fba95e64e23a2 2012-10-29 09:49:24 ....A 248320 Virusshare.00018/UDS-Trojan.Win32.Generic-71255804b84c2ae757869ba59662f259160851a8042410e3046195dd6e64a4df 2012-10-29 13:36:32 ....A 763392 Virusshare.00018/UDS-Trojan.Win32.Generic-71e3cf22a1e7ec655356212d95ec93087814b8771b8fbfdf3a87d38138999967 2012-10-29 13:22:26 ....A 117744 Virusshare.00018/UDS-Trojan.Win32.Generic-7223c752769463dc3bee04a9869721411fa47d45391b216db7e12b8ad3b97c10 2012-10-29 03:23:56 ....A 45617 Virusshare.00018/UDS-Trojan.Win32.Generic-734c892ea43a096c0406575d52d6ff67b22dc5a15d3ecfa217017fafff9ec00a 2012-10-29 04:45:34 ....A 217131 Virusshare.00018/UDS-Trojan.Win32.Generic-734c8e93c16fc53f4399985674d87735ca54c1b2e9b1b0575e13c5788376da49 2012-10-29 05:36:00 ....A 521728 Virusshare.00018/UDS-Trojan.Win32.Generic-739aed73bb2688f6966e99110407a1cc8d6df2169726f345f682ac3d0b4f723b 2012-10-29 03:11:30 ....A 63464 Virusshare.00018/UDS-Trojan.Win32.Generic-7441361b192a6c17ed792ebb5f2d26923649fed95b37e29dd508839859195099 2012-10-29 02:27:16 ....A 612864 Virusshare.00018/UDS-Trojan.Win32.Generic-747732b62b46565bb78feb3eb16f048c15478c1a6669042fa009954da1a8f0b9 2012-10-29 05:57:52 ....A 165419 Virusshare.00018/UDS-Trojan.Win32.Generic-74c9fddf11ccff6d027bcac8d345c703b00f8c6f15a8317a13d3b6ec329a9559 2012-10-29 06:27:38 ....A 2320896 Virusshare.00018/UDS-Trojan.Win32.Generic-74d7ed48a47be87c38439f6b5fdb61af10ed0d3d13593628d289431972f6558c 2012-10-29 02:16:56 ....A 401152 Virusshare.00018/UDS-Trojan.Win32.Generic-75269e18fe9c4376096b572551d699d82fefe5d61e851bbe28913cd237d907cd 2012-10-29 02:00:18 ....A 30208 Virusshare.00018/UDS-Trojan.Win32.Generic-752d15cde191d02ad6c45063b4bc78c5e666568ae60025df863341e408db5717 2012-10-29 09:16:58 ....A 16384 Virusshare.00018/UDS-Trojan.Win32.Generic-753f301d1391d2fa036aad4f822118b32a8e09ce5927e312c349cbc099e211ec 2012-10-29 02:09:52 ....A 173995 Virusshare.00018/UDS-Trojan.Win32.Generic-75acdcb6fef84cfdb573beb26b2601c4909d8dccfeae913b9db95c1eb7b6c0b4 2012-10-29 05:25:46 ....A 122546 Virusshare.00018/UDS-Trojan.Win32.Generic-768264c646a706ba8ae2b98aa31ad81676c0f31a3fdba61ab2901d82b13bc76a 2012-10-29 06:52:40 ....A 663552 Virusshare.00018/UDS-Trojan.Win32.Generic-773b0b9dc0696080041644fe8c9155f7001fbb57fff0bc3f5a1ff9352aeb6a8a 2012-10-29 15:47:56 ....A 47104 Virusshare.00018/UDS-Trojan.Win32.Generic-77827cf297db1c19b34a93c48fee6190f57e6dd09cfde85b273c90c222021048 2012-10-29 03:17:46 ....A 195072 Virusshare.00018/UDS-Trojan.Win32.Generic-77dec8e0ea918b9695c3d59ce3283ab18c6eeb2e3a56e6e3f0c6cc29031faf25 2012-10-29 15:16:56 ....A 136135 Virusshare.00018/UDS-Trojan.Win32.Generic-784452270963ed20130ffa6bb4c9a0988bb398b6d52e9e278c337b085499af82 2012-10-29 16:04:06 ....A 61440 Virusshare.00018/UDS-Trojan.Win32.Generic-784865df80e0c8f94908759f1a46760c9eabe52377095e35eb295064d965bf32 2012-10-29 16:18:44 ....A 17408 Virusshare.00018/UDS-Trojan.Win32.Generic-78f81193dd7041f85c826a41ca68e1c08ccd8c81850b4fc9357a61eb9ad0f589 2012-10-29 09:31:06 ....A 132608 Virusshare.00018/UDS-Trojan.Win32.Generic-793805d0fd5083da81209fe0e0605e67594d1dc69d115109aabcbd9ddf47bea0 2012-10-29 03:28:34 ....A 1187840 Virusshare.00018/UDS-Trojan.Win32.Generic-7998c8e427e40ed99fd82eebb4de986df6780e614e2de94c54877255e23fda2b 2012-10-29 05:36:30 ....A 15872 Virusshare.00018/UDS-Trojan.Win32.Generic-79a7125009a1fe847e3673743bffd7fecbdb54846c142ab993053bf6339e61c9 2012-10-29 01:59:04 ....A 308224 Virusshare.00018/UDS-Trojan.Win32.Generic-79b5e67e8a4a6151baeaedb989af52e3349af511d21135d2fd387285c3c9a49f 2012-10-29 10:21:10 ....A 569984 Virusshare.00018/UDS-Trojan.Win32.Generic-79b896052c8b2c61b2bbd91a5968f9baf905934b9a04c9988373e6836fb7f129 2012-10-29 05:30:56 ....A 459264 Virusshare.00018/UDS-Trojan.Win32.Generic-7a141de533ae082cd9c040b54106f5912ef2ee034d14b77748c657c13f0c3252 2012-10-29 16:20:58 ....A 688640 Virusshare.00018/UDS-Trojan.Win32.Generic-7a82c1bd23569ca48219dd0c0efca2651eaf522e83abd7349a11d74446c9cf65 2012-10-29 14:28:40 ....A 606720 Virusshare.00018/UDS-Trojan.Win32.Generic-7a9b6e8fe4b893e12ff2577f8b6705a4a085ca103d1c567fcf74372d7e63089f 2012-10-29 06:16:28 ....A 1478618 Virusshare.00018/UDS-Trojan.Win32.Generic-7abf02bbf7e0355cc833b3b6761162bd862e1654d5455734d108b4ef968aeeb5 2012-10-29 16:15:28 ....A 953866 Virusshare.00018/UDS-Trojan.Win32.Generic-7b6dd9034f9546b37ff8fedd43571cfbb60d905cdb437ac8a22749fd2db378f5 2012-10-29 03:30:10 ....A 174085 Virusshare.00018/UDS-Trojan.Win32.Generic-7b7439f073039d1575dbc7ca1f962e7786ae51ae8aafb57578052ae6f570f925 2012-10-29 15:13:16 ....A 241696 Virusshare.00018/UDS-Trojan.Win32.Generic-7b7b77634ee846a4abeb38babd6f6eb50702e8530031f198128e7a21163d5a6e 2012-10-29 10:11:42 ....A 112128 Virusshare.00018/UDS-Trojan.Win32.Generic-7b7f35159ceabf106369a2e288afdfb0c5d2082060801c5ca1daaae4894275db 2012-10-29 08:29:28 ....A 90382 Virusshare.00018/UDS-Trojan.Win32.Generic-7b90694363b53a254449c418b33316362c355ac64b3f472ebf746e98e3e4a9f5 2012-10-29 08:01:32 ....A 212801 Virusshare.00018/UDS-Trojan.Win32.Generic-7b9c682a002557eb13b8b5c9f7f6f3f2ca5685f2dab4b8d3544fdb003da4b7a3 2012-10-29 15:14:08 ....A 139439 Virusshare.00018/UDS-Trojan.Win32.Generic-7c4396a96669f83efec66ece824a76ce4cda4884bc12d0871bea8d44cd84311b 2012-10-29 03:54:10 ....A 135381 Virusshare.00018/UDS-Trojan.Win32.Generic-7c5f58401a3ccb42bbcab4ec2e72874bb8a09b2f383e8abc93854fa22bb8d37e 2012-10-29 02:29:46 ....A 63736 Virusshare.00018/UDS-Trojan.Win32.Generic-7cfedcbf94c70b6ccb44deb779e60567b63c5a4f1141fdf57cfedd2877e4c7f8 2012-10-29 02:09:36 ....A 60746 Virusshare.00018/UDS-Trojan.Win32.Generic-7d13da9b20b86452d1d274dc21ad0875917703667e1a8c3b69bae0a93b5c2971 2012-10-29 06:29:20 ....A 666100 Virusshare.00018/UDS-Trojan.Win32.Generic-7dd8ad5dad238aa3e01c61afe93fb60b423308f1669c07b3c83e46400f4f832b 2012-10-29 15:43:10 ....A 755200 Virusshare.00018/UDS-Trojan.Win32.Generic-7dfe024aebe789bb8d69d967463d742808d9f8e786fe1c5d377b76a14807ca6e 2012-10-29 08:17:56 ....A 255447 Virusshare.00018/UDS-Trojan.Win32.Generic-7e77cf6060098a6cb6f4d9265c5157c71974d6a78f1a50bfbdd024233a4511db 2012-10-29 02:04:18 ....A 178176 Virusshare.00018/UDS-Trojan.Win32.Generic-7e82ef8730d0d8ac15e4830002cb59d7193005914aee3a6888e5ede6112c9095 2012-10-29 08:37:22 ....A 46592 Virusshare.00018/UDS-Trojan.Win32.Generic-7ec860e4ac72e2e99ec00e1bbbabf2ad34d43cf8948d9156255abbfd1c4b9a20 2012-10-29 13:36:22 ....A 182272 Virusshare.00018/UDS-Trojan.Win32.Generic-7f042a8e8a2a11d3f3e73b67ea935c8b33b30e0d13f5876169f72509b9de26d4 2012-10-29 15:41:10 ....A 249856 Virusshare.00018/UDS-Trojan.Win32.Generic-7f5a063e2e7bc5ccc4b465cc56bc0bf9b96d4787589c84d1240b6118e966f830 2012-10-29 15:56:58 ....A 223744 Virusshare.00018/UDS-Trojan.Win32.Generic-7fa91ebdef6425d6cd13163c2c9500322c1c21eee6d3db4fc5ece09cb4bd2082 2012-10-29 01:44:24 ....A 609792 Virusshare.00018/UDS-Trojan.Win32.Generic-7fcc0986384f42b33a35d4a1b784784bbf982a2646ed8e254f4bc55c1ca8a45a 2012-10-29 04:13:50 ....A 2164736 Virusshare.00018/UDS-Trojan.Win32.Generic-83bacd97dec7345d2933d7b533151792950b8133a160ed15bc6e5ea7df40b9e4 2012-10-29 05:03:02 ....A 45617 Virusshare.00018/UDS-Trojan.Win32.Generic-9a9c7fc3443f98a8896134be0646cd193f6531057e4c32424db9ee4f7677838b 2012-10-29 15:43:28 ....A 258609 Virusshare.00018/UDS-Trojan.Win32.Generic-9a9eb520c039c02a44691bdcebc78e9c745826bbd0be7a1360f5d3a675f9a759 2012-10-29 15:08:42 ....A 182784 Virusshare.00018/UDS-Trojan.Win32.Generic-9aa5cf90f3d2cbfb9a4c6896293d09f802e65950c6c860339d7de77f8a8786a6 2012-10-29 06:06:58 ....A 755712 Virusshare.00018/UDS-Trojan.Win32.Generic-9ade57fb93ef9a5e000046f769aebc5011cc3f34589ad3de066d0b0f4d0adc92 2012-10-29 15:42:28 ....A 139776 Virusshare.00018/UDS-Trojan.Win32.Generic-9af9f877331ab6b7d3417c249829e4f0aaa2aac9b2b3f90db33bb5c8a20e1c73 2012-10-29 02:25:52 ....A 115712 Virusshare.00018/UDS-Trojan.Win32.Generic-9b01330704243c7683bdc74b5e1894402dfe12025f0c0b5fd0d4694223afd00a 2012-10-29 15:55:28 ....A 15872 Virusshare.00018/UDS-Trojan.Win32.Generic-9b02ebc403504397fed30f7abdeb4ddfa379506effb12b1f56529ed2b94148c0 2012-10-29 02:02:08 ....A 24064 Virusshare.00018/UDS-Trojan.Win32.Generic-9be6fe6ff01651af6285f3c2e3be73c6789ad747acca6ec59a9ea34fa7f4a0c1 2012-10-29 15:38:06 ....A 789193 Virusshare.00018/UDS-Trojan.Win32.Generic-9c55bed3b8a2520a252238ec51d1b14e1d86114a859d4fa56e6f06bef76780be 2012-10-29 16:00:32 ....A 42180 Virusshare.00018/UDS-Trojan.Win32.Generic-9c7a577994225d7746adf40cbf60d5b511efeabf873498793332d6e88377048d 2012-10-29 02:27:32 ....A 224172 Virusshare.00018/UDS-Trojan.Win32.Generic-9ce4d5ef31c6a9ea4c3b877b1b530a55d6b2def1b1c5bf942cb80b8e14ca12bd 2012-10-29 03:12:56 ....A 216576 Virusshare.00018/UDS-Trojan.Win32.Generic-9d1406a5f7908cb8f3f91a9b9ac06a7420ebfca39babc7d18e154320e5eda123 2012-10-29 04:20:16 ....A 786432 Virusshare.00018/UDS-Trojan.Win32.Generic-9d589bca8b429c1ee89632526a80051a39680ebd59978c3f314a8f35c0ce32fe 2012-10-29 02:21:22 ....A 3810304 Virusshare.00018/UDS-Trojan.Win32.Generic-9d8650a72f40bbdfedc21e58b087e6df4eac232fac61eef2a6726bb74c1e7b18 2012-10-29 15:31:08 ....A 74752 Virusshare.00018/UDS-Trojan.Win32.Generic-9de94880722dd53c1ae3c19d34b8ab9dec1b63bd13a96322f164f2e1891a1647 2012-10-29 11:20:46 ....A 808960 Virusshare.00018/UDS-Trojan.Win32.Generic-9e1392d94ba6527ac2e3ae567a812932d1a991d85b00470bf53e994b60ed7632 2012-10-29 15:33:02 ....A 716800 Virusshare.00018/UDS-Trojan.Win32.Generic-9e3208ba4a7413ffcf881ef9165a6c136722b645195c325282984dc035224e77 2012-10-29 12:40:18 ....A 2621952 Virusshare.00018/UDS-Trojan.Win32.Generic-9e3ebadec0e3213b7f35dff8e8ec4409b4c4513198125e227e20fe6ca71a4c8b 2012-10-29 16:03:12 ....A 173421 Virusshare.00018/UDS-Trojan.Win32.Generic-9f13170d143d2a00708d3f42c1b4757f408c3e4d2199f3697a488181108670c6 2012-10-29 05:22:24 ....A 88914 Virusshare.00018/UDS-Trojan.Win32.Generic-9f8dd5dfaa4886d4ecb3acbd74b0fa87465d3aa5e47f52c8a0ae79f4b42d1923 2012-10-29 16:14:20 ....A 352769 Virusshare.00018/UDS-Trojan.Win32.Generic-a141d349906afea403bafc6ac9a2484abc0800ea422a5e79c78bf616d60bdabc 2012-10-29 15:53:44 ....A 458240 Virusshare.00018/UDS-Trojan.Win32.Generic-a15d0693889a0bd7d1cc7c2a42644dbc12ad938dfa87bd65c77cb3cd1edccfe9 2012-10-29 05:25:06 ....A 289792 Virusshare.00018/UDS-Trojan.Win32.Generic-a16de18b420eeeb61333e071bda6a95d231caba0718b20000dfb14dd6fbdb37f 2012-10-29 06:17:46 ....A 177664 Virusshare.00018/UDS-Trojan.Win32.Generic-a1d6b718a5c9436167c95d30ed3e06539117bddde223a850a5be3ee47b67a157 2012-10-29 15:20:58 ....A 138547 Virusshare.00018/UDS-Trojan.Win32.Generic-a1eb11adf766c17f19c976dfb2866749123169986c056b1bd2585029006d1d1e 2012-10-29 03:23:06 ....A 178176 Virusshare.00018/UDS-Trojan.Win32.Generic-a286a7b0fdaea2d99ae8c78c787e692e21c83454eb33059171ef9ad44bc36968 2012-10-29 16:24:04 ....A 159141 Virusshare.00018/UDS-Trojan.Win32.Generic-a31ca68236d316b079eccdb802b22486b60ca814f3be4d08fd6771ebae07030e 2012-10-29 08:34:14 ....A 1161219 Virusshare.00018/UDS-Trojan.Win32.Generic-a32812e67ea1c0b659f61145d7a3f832b4b3f01fe191c61883359f58063d17db 2012-10-29 05:22:12 ....A 132608 Virusshare.00018/UDS-Trojan.Win32.Generic-a35926d490b6ba8a640ad717c8c80fbb0a3c5005fe0c4386a4b6bb47eb7e6c32 2012-10-29 08:47:16 ....A 15872 Virusshare.00018/UDS-Trojan.Win32.Generic-a3af685dd4808d197ffd6e763e812bdc9d2e3567948e4b3d499d1d0b9aea8aac 2012-10-29 15:14:42 ....A 160740 Virusshare.00018/UDS-Trojan.Win32.Generic-a3f78943d8c9ce305514dce23be7c7a355bf27b461fbd16ec3fb66a2d5b249df 2012-10-29 02:44:16 ....A 202240 Virusshare.00018/UDS-Trojan.Win32.Generic-a3f78e934b9fe80b03c4cdc02ea69a65298ead985361c9ac740374fcbed8bea4 2012-10-29 03:10:24 ....A 401152 Virusshare.00018/UDS-Trojan.Win32.Generic-a420c43ff848ccbe7082db9120997e174ab7261cb29ccc4db8345004c044d062 2012-10-29 10:11:04 ....A 136704 Virusshare.00018/UDS-Trojan.Win32.Generic-a4a09445d00d032190bb97b573b1dbf61f95082b86b68012490fcac1796d1db9 2012-10-29 05:13:52 ....A 172032 Virusshare.00018/UDS-Trojan.Win32.Generic-a4c81e4397d2315b77a5bdeb282d29be2a6138c19f941540ca9282137dc27072 2012-10-29 06:18:20 ....A 1066496 Virusshare.00018/UDS-Trojan.Win32.Generic-a4e450e9df72078129aff248bed580be8299e214ce1a25115b9401f34826b00b 2012-10-29 01:44:20 ....A 1047552 Virusshare.00018/UDS-Trojan.Win32.Generic-a537b9c5812b50fb5a144edf89e8d784aef19b29675d373bb004ae63e12b37bd 2012-10-29 16:15:32 ....A 139018 Virusshare.00018/UDS-Trojan.Win32.Generic-a54af2cc6186d9ff28584c416386c99a179ae8a5b0e8d576356fddda0e5917e3 2012-10-29 09:36:00 ....A 26752 Virusshare.00018/UDS-Trojan.Win32.Generic-a55116ddd60e4accf8d0a8c7ab495afc0f01d980199365a21d926007ca3c63b9 2012-10-29 03:58:16 ....A 80655 Virusshare.00018/UDS-Trojan.Win32.Generic-a57295d1f98f50a53fb9402b812dfbf1d3922cdf6d5a4f5cc0f203eb0ab3b6e0 2012-10-29 04:06:30 ....A 180736 Virusshare.00018/UDS-Trojan.Win32.Generic-a59927c8d220817b47f622ad491c723c3630197bb123692643b0866fa845b1a3 2012-10-29 15:20:52 ....A 40960 Virusshare.00018/UDS-Trojan.Win32.Generic-a63ca7b0a5065880d734eb3ff7786fb6c68feaf734a6f7644c84f34adbca240a 2012-10-29 16:18:50 ....A 47104 Virusshare.00018/UDS-Trojan.Win32.Generic-a67838f0492ee775ca1571b03c4a6aebcf9cbbf3d244f3313a75b6c6758f8b9a 2012-10-29 03:30:16 ....A 282624 Virusshare.00018/UDS-Trojan.Win32.Generic-a6ae2d1880a8e881209546de622e1d9b6543ebd326fa1e5dad844b0f82a0820a 2012-10-29 09:44:38 ....A 23790 Virusshare.00018/UDS-Trojan.Win32.Generic-a78525fb411ab1f3d219a7c38077030f1fcd8dc37c5383e354d8521a79df42ad 2012-10-29 16:13:30 ....A 616448 Virusshare.00018/UDS-Trojan.Win32.Generic-a7857c2016b2d06234c4a4e1887ab1f0b87b111cc6cbe8a7e8bb2fe31c6decd5 2012-10-29 11:57:02 ....A 34816 Virusshare.00018/UDS-Trojan.Win32.Generic-a78efcb5b8c96b56a2f8bdf6cc745a78d10a0e2dfe1c2ce15948be530549ac00 2012-10-29 04:46:04 ....A 82059 Virusshare.00018/UDS-Trojan.Win32.Generic-a8622076276601461234d8cbecbbcc4cb982684dbfaab7d62b879489f9acd949 2012-10-29 11:54:06 ....A 122577 Virusshare.00018/UDS-Trojan.Win32.Generic-a9780833f3ed456396f672cd7c32a6a75a156341291d0b2c3da6ee103ecc1520 2012-10-29 14:17:46 ....A 2048 Virusshare.00018/UDS-Trojan.Win32.Generic-a99fc21d0283449dc497b08ee982121de9a268953352ffdf6bf123534cec1a13 2012-10-29 02:34:56 ....A 69556 Virusshare.00018/UDS-Trojan.Win32.Generic-a9cf658fd5e372026cc94b80372dee8cb8694c8ceecc15d420be13362ddb0ae8 2012-10-29 02:10:02 ....A 667648 Virusshare.00018/UDS-Trojan.Win32.Generic-a9de3d659924771fd4bdf9a0ba7468e94455a709b25b5f0fcfb729fd1a5c7037 2012-10-29 12:56:20 ....A 45042 Virusshare.00018/UDS-Trojan.Win32.Generic-a9f84228a8e3622e83720281bc2b94e26ba6a694be4ad89491813b37658b6be5 2012-10-29 01:38:18 ....A 2110153 Virusshare.00018/UDS-Trojan.Win32.Generic-aa235b95fbdf83d8162af314db969a9b6829910dfe782ecfb0de030c581c4702 2012-10-29 15:08:58 ....A 52122 Virusshare.00018/UDS-Trojan.Win32.Generic-aa4e539b723a40e4c8cc42c32253c97de0a06ec045905b63a2ae9c4fcf54bbd3 2012-10-29 02:57:26 ....A 180736 Virusshare.00018/UDS-Trojan.Win32.Generic-aaef358f4ae138f9b77ee95c8d63147f6b44b9ea28d4b0c56ce9055d9240de38 2012-10-29 03:56:26 ....A 211616 Virusshare.00018/UDS-Trojan.Win32.Generic-ab02c5a0d01618c1d770c43e3a824634ae8dc837b0d20ba8db29332da4a78187 2012-10-29 05:15:30 ....A 193536 Virusshare.00018/UDS-Trojan.Win32.Generic-ab95058abc5b615a67874ff1b70ded0eceb399f074f993dd4ba41656679d78f5 2012-10-29 08:27:24 ....A 89088 Virusshare.00018/UDS-Trojan.Win32.Generic-abb963df35712f9894478747e3c9066c4f7ed64f9c8de3266fba520a92cc9bce 2012-10-29 09:22:52 ....A 106496 Virusshare.00018/UDS-Trojan.Win32.Generic-abbe066d89d59305ca6b63eb8a29a5d693edb863a35e4f042efe225940fb4359 2012-10-29 15:26:46 ....A 602112 Virusshare.00018/UDS-Trojan.Win32.Generic-ac32893cbd41da95ca0d70d56565fe43d95a80ee21cc381b50c4ce0f56a8b6f0 2012-10-29 07:14:36 ....A 112662 Virusshare.00018/UDS-Trojan.Win32.Generic-ac5605d293e285e12b0c5aff5a39736b0f52473b0ad9ebe6ecf7bbf29ace7f80 2012-10-29 02:16:34 ....A 15360 Virusshare.00018/UDS-Trojan.Win32.Generic-ac7bae6bcbe0bc791b4fe8bb665ac0fa75e8c2720614b5f8e2532af17247190c 2012-10-29 02:01:56 ....A 174080 Virusshare.00018/UDS-Trojan.Win32.Generic-ac952c8e74f14a7dda6ee7d53755dd4a7259cd8aca58d36a85453f5f4dcb46bb 2012-10-29 05:33:08 ....A 609792 Virusshare.00018/UDS-Trojan.Win32.Generic-ae4fc06c2fdea7c68cb2c5e8f60cfdcb1a28bd5561025651f06974830c0ee0aa 2012-10-29 15:17:04 ....A 6971 Virusshare.00018/UDS-Trojan.Win32.Generic-af08b64b16f17f417052e41b1ca2ed0eac1e46487c3dd461881d6c933a237682 2012-10-29 10:32:48 ....A 156160 Virusshare.00018/UDS-Trojan.Win32.Generic-af162cf197847c1138d00ec28f98140b2d575a95012043d3df0f155079379faa 2012-10-29 13:21:50 ....A 266240 Virusshare.00018/UDS-Trojan.Win32.Generic-af568a3fe113a44640b18994a8f88feb447398c2b1ececca1b5475028e175bec 2012-10-29 13:46:42 ....A 309248 Virusshare.00018/UDS-Trojan.Win32.Generic-b044e839ebba05ce7f5de3ec3490c5492e94ea5316198c1598ee3a1b33b6b83e 2012-10-29 12:44:30 ....A 622592 Virusshare.00018/UDS-Trojan.Win32.Generic-b2fe4f9c538b6a8b0e9c862dd8d69cb13f51c8e2bfe61a46d69a097beb2b51ec 2012-10-29 12:51:16 ....A 143420 Virusshare.00018/UDS-Trojan.Win32.Generic-b34fa42acbd566d03102f15fa24a988655501d2a130b52f54a3bda7555ba3b52 2012-10-29 03:37:42 ....A 420352 Virusshare.00018/UDS-Trojan.Win32.Generic-b50c76d79477f57e4830897a6824c97fc4e7d48cebcb50e5540d88ce041a5102 2012-10-29 02:44:26 ....A 80520 Virusshare.00018/UDS-Trojan.Win32.Generic-b6f12a592c91ae6711deaceb6b4214f9a7a427c35686da4879153ebbfd629343 2012-10-29 15:06:52 ....A 85951 Virusshare.00018/UDS-Trojan.Win32.Generic-b7158fe4434b5ea62f2adc5f98b2e914fa695e3081b1e047d1ae715d6afeb9a1 2012-10-29 03:32:04 ....A 789193 Virusshare.00018/UDS-Trojan.Win32.Generic-b74e849d6157fe784f44219985c54670b308108a5324107db3422449949f7234 2012-10-29 03:12:00 ....A 20480 Virusshare.00018/UDS-Trojan.Win32.Generic-bb3660ea8a4dbb61f18ccc222596d0c4ecc1cb49609d5ea0735b2f32f4795a21 2012-10-29 03:53:46 ....A 38574 Virusshare.00018/UDS-Trojan.Win32.Generic-bc010e8782789296b625eb10cef0b73902538b94dd49b55267b95b396af9d532 2012-10-29 11:22:14 ....A 326167 Virusshare.00018/UDS-Trojan.Win32.Generic-be0dab61166eaad9be501956d367bcbef32f3a7d1e67951b8f1bddc61ca11d64 2012-10-29 01:35:24 ....A 61440 Virusshare.00018/UDS-Trojan.Win32.Generic-be72dbc29f48a2264f6b1885641f52f3b897ba91488fb0c23caf27a2b64d6160 2012-10-29 01:37:02 ....A 657995 Virusshare.00018/UDS-Trojan.Win32.Generic-be80256476476496565b417257b2007891406f98fcf4e6a14dbb62c028fa5bbb 2012-10-29 01:37:30 ....A 606208 Virusshare.00018/UDS-Trojan.Win32.Generic-be8223530b53ac7832ad42a6a0c4e77b1daaf7a6caefde1f4a633bb096294c04 2012-10-29 01:39:02 ....A 87552 Virusshare.00018/UDS-Trojan.Win32.Generic-be8a7ab6a3f2a53ac59cea47829f273bd07234ce895b0c7797d7a8f75822f6b7 2012-10-29 01:40:26 ....A 144896 Virusshare.00018/UDS-Trojan.Win32.Generic-be91dfbcd30316ae3343ea3ab7ab07725d6eee5cd78df19b8f99c9f8ecc29178 2012-10-29 01:43:08 ....A 77312 Virusshare.00018/UDS-Trojan.Win32.Generic-be9e5d33d04221a9edaab3e9bb277fe5623b83db358db03dc2265a5296bc58b2 2012-10-29 01:48:02 ....A 16384 Virusshare.00018/UDS-Trojan.Win32.Generic-beb95011dc6af08a90e1cf78f9e9be840c45ec7854b9d48438bbba97a78bfda5 2012-10-29 01:53:16 ....A 158313 Virusshare.00018/UDS-Trojan.Win32.Generic-becb1ac2fac29187766ef2cd22c128630fc24b7321537e2776b1d080c5153ea6 2012-10-29 01:55:30 ....A 77244 Virusshare.00018/UDS-Trojan.Win32.Generic-bed29db6b38ce131a0dba4c809f7fd1317860030b9d865042c03076ec2232792 2012-10-29 02:00:42 ....A 14848 Virusshare.00018/UDS-Trojan.Win32.Generic-bee633b44a6c4695fdcf2a914dffb9542ce7ceeb8ebec1dd3863b593c0b69a3b 2012-10-29 02:02:06 ....A 40640 Virusshare.00018/UDS-Trojan.Win32.Generic-beeb90b9bd626c8175421b9265f1c4b1623fbb64caaf2bc4cce139db7ad9501d 2012-10-29 02:02:18 ....A 28160 Virusshare.00018/UDS-Trojan.Win32.Generic-beecdecbd79eeeaef9d14d4c3b56632e72e184c1050cae915ddfcedf13c81bda 2012-10-29 02:05:26 ....A 177664 Virusshare.00018/UDS-Trojan.Win32.Generic-befd9a8b11bc627e49ef533dc0d36e709f386f39ae67679c89a97b6630394584 2012-10-29 02:07:56 ....A 80642 Virusshare.00018/UDS-Trojan.Win32.Generic-bf082f0f99b90d1a5a30315099d4263525f460b51959c50f99fdc7ce914dce84 2012-10-29 02:08:26 ....A 154567 Virusshare.00018/UDS-Trojan.Win32.Generic-bf0a0a7b68f5e8f906dcefe46649cb3cb32a931de56ca47cc50f0a2e91625c54 2012-10-29 02:14:52 ....A 91784 Virusshare.00018/UDS-Trojan.Win32.Generic-bf27d6a9f2468bbecf5d30eca8f4e8ce51c40b31ad72e5cd8a62fa2b4a85b4f6 2012-10-29 02:15:28 ....A 121602 Virusshare.00018/UDS-Trojan.Win32.Generic-bf2a26c3195fb59438d8c46687f0eef965c1993cd44ad7b8bc5e0f85ff9eb88f 2012-10-29 06:19:32 ....A 150016 Virusshare.00018/UDS-Trojan.Win32.Generic-bf3b35b52e6140b960d877517be7778f6879924b0003427ed61f99373959c113 2012-10-29 02:23:22 ....A 701440 Virusshare.00018/UDS-Trojan.Win32.Generic-bf4bd3f83863544163c0869f0bcb80a9ef871b68028f261574b6fc8f8b5e5ed8 2012-10-29 02:24:36 ....A 602624 Virusshare.00018/UDS-Trojan.Win32.Generic-bf516f22bcfc138416a215bd0f59944993189750a462c1451bbbc8f8e0c42f74 2012-10-29 02:25:06 ....A 20992 Virusshare.00018/UDS-Trojan.Win32.Generic-bf531a1f9b5e1d01cfb29440d764ece0a8e6480e107db2a30cea6600c902e978 2012-10-29 02:26:22 ....A 69632 Virusshare.00018/UDS-Trojan.Win32.Generic-bf5860c59a0093a336afc743d202cf06b827fdab1b7a14536baca035cd7b0001 2012-10-29 02:31:06 ....A 876544 Virusshare.00018/UDS-Trojan.Win32.Generic-bf6a2fd1b517a559e74a19e84818dee9a76fd56caef45a41547d3b6725a696ef 2012-10-29 08:02:50 ....A 24576 Virusshare.00018/UDS-Trojan.Win32.Generic-bf9b1063b478cefa69575bf2ff37009e068147acc8e925fa0234ad2d0e461b7d 2012-10-29 02:45:12 ....A 608256 Virusshare.00018/UDS-Trojan.Win32.Generic-bfae38682025d9a81859d8e29ce2fc5a044bfb2ccb6a705e8cb5f7b130e7e903 2012-10-29 02:48:12 ....A 120832 Virusshare.00018/UDS-Trojan.Win32.Generic-bfbcc5427f823d99ef73218da570318eab748096cc407d706737e7caedce612d 2012-10-29 05:23:28 ....A 8560 Virusshare.00018/UDS-Trojan.Win32.Generic-bfbd8695431d9bc07fa32b5cc3791141895c266f648016526e2ae2d2fce1624f 2012-10-29 03:19:02 ....A 78340 Virusshare.00018/UDS-Trojan.Win32.Generic-c59fe87cc1b331d3ffaec0992cf543ea306a905e9d38ea08dbb7fb7f0988fcc4 2012-10-29 05:02:12 ....A 57344 Virusshare.00018/UDS-Trojan.Win32.Generic-d7b60d6479cd96b135034021460246a4df8ff0d544c91aae88e26d1a4ce945a3 2012-10-29 04:59:02 ....A 45617 Virusshare.00018/UDS-Trojan.Win32.Generic-dd675294f0d9dd2939c6a9453483b3a0fed1de258be76b308ad934e9adcb8fad 2012-10-29 05:06:50 ....A 45617 Virusshare.00018/UDS-Trojan.Win32.Generic-e1d8536dfe732b3bb4f030f5fbe8c091d933506080e49497fc8e85843cf262aa 2012-10-29 13:04:38 ....A 325120 Virusshare.00018/UDS-Trojan.Win32.Generic-e5521ca7a7d2038732f8770c864c4aed2074f26f1d961332e69ee99a88b95da0 2012-10-29 03:54:28 ....A 45617 Virusshare.00018/UDS-Trojan.Win32.Generic-eb45eb6f8afe9d6876e2b656d87b35724b6ce9aa7b7c052d96a454d0ec47e839 2012-10-29 04:01:34 ....A 43520 Virusshare.00018/UDS-Trojan.Win32.Generic-eed4740816856682fb01a77861c6dbeaaebd5d024ea3386e5779c246b44d2e5e 2012-10-29 04:08:02 ....A 55296 Virusshare.00018/UDS-Trojan.Win32.Generic-f41e6d5241fa004b7a3741acc60041fd03c7b5575707f529a5f8321acaaa3bd2 2012-10-29 02:36:06 ....A 529920 Virusshare.00018/UDS-Trojan.Win32.Genome.aksks-bf80751bd738239e00ac5ca08d628e5384f48d45a8d9511eb94c0079aefa9c16 2012-10-29 03:26:18 ....A 90112 Virusshare.00018/UDS-Trojan.Win32.Hesv.gen-66e0bc2cb686c68ac85594dbd1bddaff972fd0e0a7d2aa3eeb74970eddf1ff4e 2012-10-29 06:52:18 ....A 5840177 Virusshare.00018/UDS-Trojan.Win32.Hider-7f72597551fd756bc623687249d79333b7e02d467b572cdc71e3db818faad3a3 2012-10-29 15:34:28 ....A 73728 Virusshare.00018/UDS-Trojan.Win32.Hosts2.gen-21e198efba35bd3790f74163fe4b6ba1abea8a0b66d4651ac8d1a764ff1112b9 2012-10-29 11:43:30 ....A 99840 Virusshare.00018/UDS-Trojan.Win32.Invader-1f753a3ee2639d847398b83539fd01056d07edf22b89889e4937e0ebc0593f58 2012-10-29 15:02:44 ....A 86135 Virusshare.00018/UDS-Trojan.Win32.Invader-20391ba6f9e0c49bf25b95bc8b5ee4badd8652474d7f09779dec84b9151294f6 2012-10-29 04:59:46 ....A 28180 Virusshare.00018/UDS-Trojan.Win32.Invader-689a5797f9ecbc0ae67790ad3fb32542f5356bc87f28586dee2418c6ea647bc2 2012-10-29 09:19:26 ....A 66356 Virusshare.00018/UDS-Trojan.Win32.Invader-ab963078f568ed1a78e29264bd25cf2d9177b16c257d34f5b042eea348bbfda4 2012-10-29 03:23:26 ....A 47104 Virusshare.00018/UDS-Trojan.Win32.Invader-b6c6e83340e6e9c35fe74fb4735a78d2d75e91ef6ae2c2f982f419081bad8ab6 2012-10-29 15:06:46 ....A 1843200 Virusshare.00018/UDS-Trojan.Win32.Kolovorot.yj-a519e51a180f519780ec71c03a3f8753f1a3d357084ece99a2cf0f5d0582d65c 2012-10-29 12:36:22 ....A 839680 Virusshare.00018/UDS-Trojan.Win32.Perkiler-1fa4b307e36b1b02f72f64469d58769501d064488ad283591fce246ab9c23509 2012-10-29 15:35:54 ....A 6281216 Virusshare.00018/UDS-Trojan.Win32.Regrun.zcz-21f9563db90091fe5d5ff2112a2e7acdc37d52beb0b8ed798a87687620180f4b 2012-10-29 16:13:02 ....A 271360 Virusshare.00018/UDS-Trojan.Win32.Rundup.ua-240581fda525690910132c3af3756ecaf03b0c63e801472cba39bbc46113c680 2012-10-29 07:33:46 ....A 271360 Virusshare.00018/UDS-Trojan.Win32.Rundup.ua-a015c68e7ab3a24461f6347b4bc17b1f5a089deeaba0118380d4f8a08e1e2476 2012-10-29 02:37:36 ....A 1298152 Virusshare.00018/UDS-Trojan.Win32.Scar.nzbx-bf8751aaffe3fd2e7d035c90e2d3e59c254a0a5813cd525872df48b9d25896df 2012-10-29 03:09:40 ....A 1766088 Virusshare.00018/UDS-Trojan.Win32.Snojan.a-a7cbaf63c303eb51c66163b7c8d6ee7e3a634c27092e451f4d5af1fa8841130c 2012-10-29 01:47:46 ....A 53248 Virusshare.00018/UDS-Trojan.Win32.StartPage-9f544834d0241271dba1c9d2152db6be3e5e70d18c8302ee60d638fd72402d08 2012-10-29 02:57:36 ....A 1560576 Virusshare.00018/UDS-Trojan.Win32.StartPage-bfe629ddc780fae0fa13e9d339340d789444be7454d945951659f70dd5df1677 2012-10-29 03:12:34 ....A 53248 Virusshare.00018/UDS-Trojan.Win32.StartPage.ujuz-c2251cbf7618b370e3f7d42a7cd7a79d0a2db8be409a918d1dfe74905b9a9ebd 2012-10-29 08:01:30 ....A 53248 Virusshare.00018/UDS-Trojan.Win32.StartPage.ujwl-d38727cd438d7da2b0d22a2cc9c383cfaaa5bd3f3e5ca6650e4893964f135073 2012-10-29 02:01:42 ....A 92160 Virusshare.00018/UDS-Trojan.Win32.Stoldt.esv-beea1e21b90e241768003f47ecb48a9588f8894228a8bdf79b072bb369ba652e 2012-10-29 10:07:16 ....A 36864 Virusshare.00018/UDS-Trojan.Win32.Stoldt.fmh-6d3d6b5aee22c5212271e21c171cb05c66d4bed15d9a4814a81838b832b8b891 2012-10-29 15:16:28 ....A 92160 Virusshare.00018/UDS-Trojan.Win32.Stoldt.fps-73fead64977b1e9f6b98615196636e2fbdc84a6ecfe4fd266e9428df349d4555 2012-10-29 15:41:22 ....A 36864 Virusshare.00018/UDS-Trojan.Win32.Stoldt.fqt-62ef193ccda7732f639e52268d235bb481b3710f11fc8a0a63b5fa4d0bbb1c04 2012-10-29 09:48:50 ....A 91136 Virusshare.00018/UDS-Trojan.Win32.Stoldt.fuo-1eec71173fd58c906eea18de446b069b7c90fec3cb7c32b062b125bb3bf2668b 2012-10-29 03:50:54 ....A 30720 Virusshare.00018/UDS-Trojan.Win32.VBKrypt.gen-3a661d12ad3232587acf2667da37e27e79e82d5cda037d39fac2892a8a1a0c6e 2012-10-29 14:54:32 ....A 123411 Virusshare.00018/UDS-Trojan.Win32.VBKrypt.uhlh-b377dc1db5f4b53949e61502ca416719aec76c2bb9096b8742db5d7095ffeca9 2012-10-29 07:52:12 ....A 185344 Virusshare.00018/UDS-VirTool.Win32.Generic-1e7bc1a4b020d7e9a3b1879d42284293299b4665312b1deaad36b0e238e2a74f 2012-10-29 13:41:00 ....A 56320 Virusshare.00018/UDS-VirTool.Win32.Generic-1fdf4e1215f675e885fb1fd37740ab586742bcda6aedf3c15483b428eeea5ba9 2012-10-29 15:16:54 ....A 903680 Virusshare.00018/UDS-VirTool.Win32.Generic-20d9cd07f259059ebd24b0ea6643b7ec76a223723f04fbe8c351c071c0ed9576 2012-10-29 15:19:40 ....A 851968 Virusshare.00018/UDS-VirTool.Win32.Generic-21019ac2a275a892685f22c2873fcf5990c87215c60211eb00a7b6779766e756 2012-10-29 15:19:52 ....A 311296 Virusshare.00018/UDS-VirTool.Win32.Generic-2104e5300db82923ac5512307c7493999879c55b1c36b54aeb3dbbc4d6eadd38 2012-10-29 15:36:06 ....A 2789376 Virusshare.00018/UDS-VirTool.Win32.Generic-21fbf80ff70906adb571d5d11eb79d66395402a2f64c64b3dc04dacab4a2efef 2012-10-29 15:50:18 ....A 992256 Virusshare.00018/UDS-VirTool.Win32.Generic-22f27a83eb1d62bc490ff207fde1c851be3cf20815287c5b4f0575ffa7708870 2012-10-29 04:30:22 ....A 247296 Virusshare.00018/UDS-VirTool.Win32.Generic-6a6511ef6eb834eff9d4e7ddf810cd100deb099c1797a4887df0c3f251dae8e9 2012-10-29 15:36:30 ....A 69120 Virusshare.00018/UDS-VirTool.Win32.Generic-6e7619339039fc8b797e7dcd703ca6e5c41e71e9408e73a167746d2de99f2563 2012-10-29 07:18:54 ....A 1453096 Virusshare.00018/UDS-VirTool.Win32.Generic-77cb938ccd55e2f4f4928121c6d28ee408cb48c3c38b62a6b86e441f5459920d 2012-10-29 05:28:56 ....A 499716 Virusshare.00018/UDS-VirTool.Win32.Generic-7a070e09a033b0bca146e26145f916db71ddbf153515ef566c5513f077ea0318 2012-10-29 06:52:02 ....A 105472 Virusshare.00018/UDS-VirTool.Win32.Generic-7cdf23e99df25b5223d6acd6823850aa6c2f47ea101aa54ef1a2cd80d324b061 2012-10-29 03:34:06 ....A 1016320 Virusshare.00018/UDS-VirTool.Win32.Generic-7e1d833257c4ada5a5fd027f3f728efb2aaf71cea03004c21b3bfb2db89a511d 2012-10-29 15:52:42 ....A 235008 Virusshare.00018/UDS-VirTool.Win32.Generic-9ad17da228d07aff9b7265289587b5bbdf261e7d3408751434c1bb3f5a6fd85a 2012-10-29 16:07:32 ....A 580096 Virusshare.00018/UDS-VirTool.Win32.Generic-9af2bdab378864111014ee9395f3d91640cf020761fec1bf2a21876d0252e722 2012-10-29 03:37:14 ....A 178176 Virusshare.00018/UDS-VirTool.Win32.Generic-9cf42227b3e9ada8c67fdda808a0f63485c7c277c1b638412ccb844937317b43 2012-10-29 16:20:54 ....A 901120 Virusshare.00018/UDS-VirTool.Win32.Generic-9e3b42f993d9526d864c5df8467a98bdfd1764c942db947a33959acd0ed43ef3 2012-10-29 02:36:46 ....A 3220992 Virusshare.00018/UDS-VirTool.Win32.Generic-aae0324d931b66a7c6c44e2944fcb0035fbeb1546bf57f9e5494e18ea5a322ac 2012-10-29 12:03:38 ....A 1137152 Virusshare.00018/UDS-VirTool.Win32.Generic-bb9b67f4c8a02f4216912473a6e096d7fdc52f6eff9fee07f0eef454a5071a10 2012-10-29 05:34:20 ....A 10862592 Virusshare.00018/UDS-VirTool.Win32.Generic-bde0c6e226e303f705096de1e6ee7ecfc3019282b014289ed96e6080357f888a 2012-10-29 02:11:18 ....A 2672549 Virusshare.00018/UDS-VirTool.Win32.Generic-bf18eb8197424c73164592410685f95684400caec822af5071e6fa3e27a1a92d 2012-10-29 02:50:00 ....A 262144 Virusshare.00018/UDS-VirTool.Win32.Generic-bfc5c6ec831974f2022ee72d2febad32dbdbbe35148d6556e1a25bdc5b18fbde 2012-10-29 03:32:12 ....A 6628 Virusshare.00018/UDS-Virus.DOS.SMEG.Pathogen-cae6876de5e719973b88f6c35fac8bb78b839afafd3d5740d85c5d1f21aa5ad1 2012-10-29 15:17:32 ....A 181760 Virusshare.00018/UDS-Virus.Win32.Alman.a-ab76357f10b33160f81496b2950455ee40e1667d7dadcfd79b72008807f65cfb 2012-10-29 15:39:18 ....A 132096 Virusshare.00018/UDS-Virus.Win32.Generic-746ff18662f12b13d04b18aed6c1f050872e800ba33b1e89484be4d34a23a9ed 2012-10-29 15:27:16 ....A 5925888 Virusshare.00018/UDS-Virus.Win32.Induc.b-6742978d4aaef71daae67f9247e30f4fd6a7e3201a7ab0f8c40240062180a634 2012-10-29 02:39:28 ....A 4608 Virusshare.00018/UDS-Virus.Win32.Infector-bf908472f0720e600fde105d0003b38cae53b78084126647f19704712632efec 2012-10-29 14:43:36 ....A 443866 Virusshare.00018/UDS-Virus.Win32.Parite.o-2021b747c9f8623d66e70c94f6470df828bc16317570c4fdb1de2adeeb6adc10 2012-10-29 15:55:18 ....A 443872 Virusshare.00018/UDS-Virus.Win32.Parite.o-9b84859883b94fcd5bd299275c21b73f31520a0518dca36163f8a71d70f583f9 2012-10-29 02:53:12 ....A 443872 Virusshare.00018/UDS-Virus.Win32.Parite.o-a601d584afdca918ca40e774a55555c8b3b1488c9221572550ed62a41f98b589 2012-10-29 02:25:48 ....A 443864 Virusshare.00018/UDS-Virus.Win32.Parite.o-a61070233878651b23a61b1722427273401ddc8b8dcd11f9437a7391b27b0f1a 2012-10-29 03:22:30 ....A 443866 Virusshare.00018/UDS-Virus.Win32.Parite.o-aeea80ac6f88d1c5a03f36840bef39cbacaed1dedceaeb5636f31deda9915cea 2012-10-29 02:04:26 ....A 443874 Virusshare.00018/UDS-Virus.Win32.Parite.o-bef83e49b46ded9afa30251cb12050975e1d3a92d8a87cf667e9fdfc2f628eb0 2012-10-29 09:06:16 ....A 135707 Virusshare.00018/UDS-Worm.Multi.GenericML.xnet-1ec28ba5e727c4a3b710aa164d9e8954d7ee980999c79094a17ec2d57df9c5a6 2012-10-29 15:36:42 ....A 114688 Virusshare.00018/UDS-Worm.Multi.GenericML.xnet-2203f2cf73167fbda46960c4b8d50e63c75de954b047ab2ad7ccfeb9b55e4f20 2012-10-29 01:54:06 ....A 57344 Virusshare.00018/UDS-Worm.Multi.GenericML.xnet-6b0f526fe65a9eeeabb260cf219e741c4130ce7f03f427b0de2aba4aaadb0b34 2012-10-29 16:13:38 ....A 136726 Virusshare.00018/UDS-Worm.Multi.GenericML.xnet-761c1a0763a8e0c97ca4e0818ab5194c3c5a5bae768dc848c8e08285eb214bd4 2012-10-29 02:12:40 ....A 49152 Virusshare.00018/UDS-Worm.Multi.GenericML.xnet-77e5f0a665d54bc61145918a0a0c57c812ee6c8a6ac40fb7b0045c7d56de71fb 2012-10-29 14:21:26 ....A 65536 Virusshare.00018/UDS-Worm.Multi.GenericML.xnet-a6f63eecc0ee49536a9149bd0146b99e45fa4df9c9dca9e3ef7f6faae463e7e7 2012-10-29 04:16:12 ....A 218640 Virusshare.00018/UDS-Worm.Multi.GenericML.xnet-a9cfee3c76a9e08181aa052d3204ee51fb444567904e751dfbaff0c127a24633 2012-10-29 03:13:50 ....A 57344 Virusshare.00018/UDS-Worm.Multi.GenericML.xnet-ae9a23ee5cd7a66ff22289cb9c22c657782170bc6811e3c44cf891bee64c4d85 2012-10-29 03:24:52 ....A 130620 Virusshare.00018/UDS-Worm.Multi.GenericML.xnet-b7c28de75018e1d394cd8cf09968ba27b47048c5a78ed4ed8620ad48f97c2c2b 2012-10-29 02:45:26 ....A 102434 Virusshare.00018/UDS-Worm.Multi.GenericML.xnet-bfaf5503323c3b73a92a25008be68f457490f72eea012cbcd522edb991734262 2012-10-29 02:56:46 ....A 16384 Virusshare.00018/UDS-Worm.Multi.GenericML.xnet-bfe267decd457c9eea5768e8480afe3535368d7b693591e21be043af1979d6d7 2012-10-29 05:07:16 ....A 32768 Virusshare.00018/UDS-Worm.Multi.GenericML.xnet-e076697fde7db57421c2fb0cf3340ded591b5bbbec30e82b3ce7c05b04942814 2012-10-29 03:58:46 ....A 1166300 Virusshare.00018/UDS-Worm.Win32.AutoIt.s-bdcecf1f6d996b4978dbf512662f23eeff8a4bed176aea21755531343d626e9d 2012-10-29 10:15:34 ....A 525503 Virusshare.00018/UDS-Worm.Win32.AutoRun.pef-a228caa02fe2cac2356df1c87a124fdca55845260bf0860267de065c8414944b 2012-10-29 07:37:16 ....A 805908 Virusshare.00018/UDS-Worm.Win32.FlyStudio-1e6d330096560a1f0e3425f32900e1a80bfc14f8f377045c1bfc94af7002c3b1 2012-10-29 15:39:08 ....A 569640 Virusshare.00018/UDS-Worm.Win32.FlyStudio-222ab81df1f98597bf0c55f4dbf7d392c6055704d24408d0c8baf1d1864bf78a 2012-10-29 16:05:32 ....A 4452318 Virusshare.00018/UDS-Worm.Win32.FlyStudio-23a6fe81426764d57c78d1c99cc621f1ea8b348af59319a99a7caac628cb0522 2012-10-29 15:48:18 ....A 660658 Virusshare.00018/UDS-Worm.Win32.FlyStudio-70bea1457334993c0eec3359d73ea8b1c324d87fb807fcd03c73b470ea5b871c 2012-10-29 06:56:24 ....A 1352966 Virusshare.00018/UDS-Worm.Win32.FlyStudio-7e28d6e4b15a953b6e83cf56894ae501892cf711b22465b04c1d25c0de47efc6 2012-10-29 02:37:40 ....A 853173 Virusshare.00018/UDS-Worm.Win32.FlyStudio-a1be30c3148bf8b05c252e26d74f72e01982c5def6e74088125c311db6df6ec9 2012-10-29 15:40:22 ....A 837608 Virusshare.00018/UDS-Worm.Win32.FlyStudio-a530f6dd287face14d738fbf3419c7ccec2d775f81df63ea46f6ad84df980fed 2012-10-29 02:11:28 ....A 829907 Virusshare.00018/UDS-Worm.Win32.FlyStudio-bf19695d92e4d8bb9ba995fd0b15960f234f98aab462a17cfbdeee9fdf1b3d2d 2012-10-29 15:44:48 ....A 3234523 Virusshare.00018/UDS-Worm.Win32.FlyStudio.pef-68d15a0da306d02ebbc1edcdfc309adf4dac319a0654122b06d626f1fee1572e 2012-10-29 15:48:28 ....A 21504 Virusshare.00018/UDS-Worm.Win32.Generic-22d1935ad8a05ba0c9025db295af79a176d9270bf63a1876926c846937119c3b 2012-10-29 01:47:36 ....A 107500 Virusshare.00018/UDS-Worm.Win32.Generic-62717f65a3aebd9356c586576a5bdf4f16287bd0647c93b2b4904dbedbac647e 2012-10-29 08:18:44 ....A 18216 Virusshare.00018/UDS-Worm.Win32.Generic-6458f843e7eb575c6faa3e4bb3e0701b733f1ef5454a812634fc60460ae721cb 2012-10-29 02:05:38 ....A 235520 Virusshare.00018/UDS-Worm.Win32.Generic-7a8cb975110b34f2ed7eebcf962aeba641d8bfda75db64261e5b9846e9b4737e 2012-10-29 02:04:16 ....A 144152 Virusshare.00018/UDS-Worm.Win32.Generic-acae0da5911ca25c6f2eda2636b4e58f0df8cc6b1247bae6d2259b308e08f837 2012-10-29 05:30:46 ....A 30720 Virusshare.00018/UDS-Worm.Win32.Generic-bd6c82b8f3597772e6fe1808308209cdda2f9b76d35fe87b683829573168981f 2012-10-29 02:21:42 ....A 386560 Virusshare.00018/UDS-Worm.Win32.Generic-bf44e12533324850d490367026ddf7b6f71f6445988fc7fcc0fcafd4d964e71e 2012-10-29 15:26:00 ....A 2849715 Virusshare.00018/UDS-Worm.Win32.Runfer-2156333b310525d7449ba7a5e31e3a65a537549711bd7ad4a9c0a04f4eedd9c5 2012-10-29 15:53:32 ....A 295246 Virusshare.00018/UDS-Worm.Win32.Viking.aa-231c5597f5176de29dfefda6ff2a02b3b1ee657d66454eb48975f4dcbeecea0d 2012-10-29 07:30:50 ....A 291361 Virusshare.00018/UDS-Worm.Win32.Viking.aa-6f7724fc5fbb9d2ebad348daf4b5b741da32ca496f96b809118e32daa6058f5f 2012-10-29 15:28:52 ....A 229376 Virusshare.00018/UDS-Worm.Win32.WBVB-2182e7f770dcbfa9fbc9751b281cf27a946f63cf424dfb49e8cbf9a75a72dce5 2012-10-29 16:18:02 ....A 28672 Virusshare.00018/VHO-Backdoor.Win32.Bifrose.gen-24499c362cd22d08b6bd195db47d5f4052b33f7bae3d4c108aba22e740f52988 2012-10-29 15:58:58 ....A 282624 Virusshare.00018/VHO-Backdoor.Win32.Bifrose.gen-a08ba7a45cde0056d4280f940ff6cb4fb6cb451275e2ea9ba03d2b10e6785c48 2012-10-29 01:40:04 ....A 56675 Virusshare.00018/VHO-Backdoor.Win32.Bifrose.gen-be90627bffc596d302f0f302085570c65f905c105f3108c3ca3997737c1361dc 2012-10-29 03:57:02 ....A 33693 Virusshare.00018/VHO-Backdoor.Win32.Bifrose.gen-ec32d06c9bce967d0fa86f6c2cb8fc8027b3490fe50a72900f517a8d5eb9e15c 2012-10-29 02:58:42 ....A 294839 Virusshare.00018/VHO-Backdoor.Win32.Cdudoor.gen-e5137d77775c44c63d0b5516c20114cc13b8a98f2cb3e0e26b8a4adccb186fae 2012-10-29 15:28:32 ....A 56320 Virusshare.00018/VHO-Backdoor.Win32.Convagent.gen-217debd433acb8ab131c7cde87725f9a458ec377ccf30ef46c7640b2a7a8d879 2012-10-29 15:35:58 ....A 48128 Virusshare.00018/VHO-Backdoor.Win32.Convagent.gen-21fac0497088dfe1468d9cad38a3e106dc5df9d50d4c854261893dde6a173d05 2012-10-29 15:44:12 ....A 8469 Virusshare.00018/VHO-Backdoor.Win32.Convagent.gen-2282372bd1637b145bfd4f2238e8b1f947d9e71660513669ce165253a75817f4 2012-10-29 15:44:16 ....A 521752 Virusshare.00018/VHO-Backdoor.Win32.Convagent.gen-2283e4eda125a60d8190f793eca2d5bcd01f7dd7607fad88329be8512241386f 2012-10-29 15:50:52 ....A 82691 Virusshare.00018/VHO-Backdoor.Win32.Convagent.gen-6120cba602078d9883531d6eee16c1c8e355a3ab5c3bfe83f98ce5ada177b0df 2012-10-29 15:40:04 ....A 35223 Virusshare.00018/VHO-Backdoor.Win32.Convagent.gen-6e0a34d638dd90a23991e1475c416904e16cc03fa2d98686777e509da075e1b4 2012-10-29 05:42:38 ....A 500736 Virusshare.00018/VHO-Backdoor.Win32.Convagent.gen-7ef52d148d9be6b7ea77bfca9d5641b7fc4d11e2f30615d99ac800e92d5190d0 2012-10-29 16:05:12 ....A 442368 Virusshare.00018/VHO-Backdoor.Win32.Convagent.gen-a9df0f9a068fd65b9e3d1e68fb5787361a0a066f69221e58cd9c0e52b7a03b55 2012-10-29 16:16:38 ....A 201582 Virusshare.00018/VHO-Backdoor.Win32.Convagent.gen-acee4bb114a1f1a9a66f26b33f7b02cff086b730c6974681bad7ab13dafee0f5 2012-10-29 01:43:42 ....A 82691 Virusshare.00018/VHO-Backdoor.Win32.Convagent.gen-b6cdaf776c9774b3a30da815a4144479ed66ade740b5170c6ae06a7edd386fa0 2012-10-29 03:44:12 ....A 168395 Virusshare.00018/VHO-Backdoor.Win32.Convagent.gen-b80e5ebfe2cd6a84fd6ce0611973e9f1a0cf4179f0fd92758fc3b3a009e89df1 2012-10-29 01:51:40 ....A 371447 Virusshare.00018/VHO-Backdoor.Win32.Convagent.gen-bec53aaa861f05396b30bd9e3f1a07b3602497f0a12e7a2b5f05a06536a82240 2012-10-29 01:52:48 ....A 355233 Virusshare.00018/VHO-Backdoor.Win32.Convagent.gen-beca26984be6f10a3591042a8a0640e45b563607e7c583d369fdd49747b302f1 2012-10-29 03:37:08 ....A 17408 Virusshare.00018/VHO-Backdoor.Win32.Convagent.gen-cc3c7ba8a1823171719b88a53ecf7874794c68f60149a86241f608f8ec018029 2012-10-29 13:29:28 ....A 57344 Virusshare.00018/VHO-Backdoor.Win32.CosmicDuke.gen-ad2f2c97bc4d77775c348f2ab274c3446dd7e02938a20f929d83ac7be2ed5a6e 2012-10-29 03:17:52 ....A 165220 Virusshare.00018/VHO-Backdoor.Win32.DeAlfa.gen-b9fe7e63746c3526e2ee9c1ff42ca5a6d7bd2eeaf39c4e6d7d104b66324f50ae 2012-10-29 15:58:44 ....A 594432 Virusshare.00018/VHO-Backdoor.Win32.Dragonbot.gen-6ebe03f0eb6a208159079a3d4e88d1891e9c33da89b4868214469c4702320278 2012-10-29 09:58:28 ....A 44032 Virusshare.00018/VHO-Backdoor.Win32.DsBot.gen-6c34a86e28884130031f3fb9a5b095d687a8b07dafed03767aa7923701ba499d 2012-10-29 15:55:48 ....A 688128 Virusshare.00018/VHO-Backdoor.Win32.Enfal.gen-a17ca2362aa9ac50360703dabe31d8b1bcc3589ed8e1fdae95d02a282492269d 2012-10-29 13:19:08 ....A 159232 Virusshare.00018/VHO-Backdoor.Win32.Ertfor.gen-b309dc574b8c674748e3a5be312b7addcfae2ea55d357c1f0b9caf427895df60 2012-10-29 06:47:34 ....A 429568 Virusshare.00018/VHO-Backdoor.Win32.Farfli.gen-633bd9cb815e71d97655de0d16aeb6553cd33a44d22ad368688f81ada6f12f62 2012-10-29 02:31:28 ....A 356352 Virusshare.00018/VHO-Backdoor.Win32.Hupigon.gen-637db0bd60a3b96708ec3d389e8fe20a054b73498c04c98e392e519afd4e79fc 2012-10-29 09:14:06 ....A 477019 Virusshare.00018/VHO-Backdoor.Win32.Hupigon.gen-6cdafe4b010ccb14a851227215f0b24f71f03ef0ddb887fe5e521da2baac2ba2 2012-10-29 01:39:40 ....A 603490 Virusshare.00018/VHO-Backdoor.Win32.Hupigon.gen-a4cb6f036f48a91852a34649eb001872dd2254f1e656836dee6b7723f927a983 2012-10-29 01:57:16 ....A 714240 Virusshare.00018/VHO-Backdoor.Win32.Hupigon.gen-bed8d45ff3e330addf761dc655aa9a2523b096e514c122b14bbcc814d3ff36d7 2012-10-29 15:37:04 ....A 39424 Virusshare.00018/VHO-Backdoor.Win32.IRCBot.gen-71bbf0ee53a6efc81796bd7ad3bf3a1cb415a27510440eb95a2bc2ecb1c479b2 2012-10-29 01:37:10 ....A 24064 Virusshare.00018/VHO-Backdoor.Win32.IRCBot.gen-be809a09a4d6eb73879fee3431829e9fa8c27b5d3b04f566495ebfcd37c7c272 2012-10-29 01:47:12 ....A 8054 Virusshare.00018/VHO-Backdoor.Win32.Kbot.gen-beb57f2f5edcd93832a674ba0676ad0610550c39b7d79131cde9e13c11843149 2012-10-29 15:47:00 ....A 59392 Virusshare.00018/VHO-Backdoor.Win32.Papras.gen-6dd081ab86dcf08ce8a712ceab6134531d959c9b93d0e20b2c4dbcefa9029e5c 2012-10-29 01:45:22 ....A 117392 Virusshare.00018/VHO-Backdoor.Win32.PcClient.gen-aee210a082821ae1502594f89a0732098364dd7289f3a76da27a17b58548f038 2012-10-29 14:46:04 ....A 29696 Virusshare.00018/VHO-Backdoor.Win32.PcClient.gen-b8727efa5fc78a0b18177bc84b81c8241131f4a365366e0f868e3fe82b802224 2012-10-29 03:20:02 ....A 1245295 Virusshare.00018/VHO-Backdoor.Win32.Poison.gen-0ddbf658e76b65d9c80bc84e61530983fdc73a76b341cdfd7fbefcf8aea0d0fc 2012-10-29 03:09:36 ....A 708608 Virusshare.00018/VHO-Backdoor.Win32.Poison.gen-9c2c568bb225397e88585ac01be3ac3d3333124adc41c4748519e20402e1da3b 2012-10-29 13:04:26 ....A 176128 Virusshare.00018/VHO-Backdoor.Win32.Rbot.gen-74654df5c84ca1142598ebb0368de655f3f0dee3fa2234a52fa235f50dd3b63b 2012-10-29 06:51:46 ....A 343040 Virusshare.00018/VHO-Backdoor.Win32.Sinowal.gen-1e407dbe9ac4cadb55d65c39ec5fda877a683f2e97476f7ea61bd14eac4736fb 2012-10-29 07:31:28 ....A 62288 Virusshare.00018/VHO-Backdoor.Win32.Xyligan.gen-9d54f27cab3572e69f3a5871746d096f569d99b27c5f13078d17bb6c73eb5d67 2012-10-29 15:30:02 ....A 1109247 Virusshare.00018/VHO-Exploit.Win32.Convagent.gen-2196d9b3424d610a1a4f47135e285f82cfab7dd3bf06348a46166d8477cf865a 2012-10-29 15:11:24 ....A 5304320 Virusshare.00018/VHO-HackTool.Win32.FlyStudio.gen-6a6f9043ee24f89777041a6cba22c74efee58dae690cd4532e4a6aebb1dc65f3 2012-10-29 02:02:58 ....A 2364537 Virusshare.00018/VHO-Hoax.Win32.Convagent.gen-7f008aa85469c51ca124b2449aff920c173e297c5fb042e474c1bd06fde8ff85 2012-10-29 15:53:48 ....A 241664 Virusshare.00018/VHO-Hoax.Win32.FlashApp.gen-a63df551fae93b5b6ab77b8c6bacc3b64cac60daf0f6511646805c286c6adb5f 2012-10-29 03:08:00 ....A 451635 Virusshare.00018/VHO-Hoax.Win32.FlashApp.gen-ac7463d6daca6274086df94b45d97e5fb238f4091b04896fc92807e69786339f 2012-10-29 12:21:38 ....A 751446 Virusshare.00018/VHO-IM-Worm.Win32.Convagent.gen-bc0fcb989319f9c302643a71adebaa6238cf4d855fc7f8d546b167922ad85c47 2012-10-29 15:37:08 ....A 19598 Virusshare.00018/VHO-Net-Worm.Win32.Convagent.gen-6f95224a26510af61a430ab4b923a40b24da5f273d19ca5b63f307026ad219bb 2012-10-29 07:46:16 ....A 1136857 Virusshare.00018/VHO-Packed.Win32.Black.gen-1e75df3f88818d239d0ac7d0febb7bcea1fe93882a26e40f02ef0694cfcdd7b8 2012-10-29 06:51:10 ....A 647168 Virusshare.00018/VHO-Packed.Win32.Convagent.gen-1e401dd5de91e1ab734eab3c4dea4d7f0385e30500d2cca02e855e2e77305cda 2012-10-29 15:48:24 ....A 859897 Virusshare.00018/VHO-Packed.Win32.Convagent.gen-22d046d52aaf4d55fd5ac22b5eb6880daee8def60cb394b20487e0cdb6ee3059 2012-10-29 15:58:46 ....A 871801 Virusshare.00018/VHO-Packed.Win32.Convagent.gen-23553b7bafd8251088270385dc7dc3ac3b5319f2cc543d75e462b5b6303032ca 2012-10-29 05:21:36 ....A 4206592 Virusshare.00018/VHO-Packed.Win32.Convagent.gen-633495d8f307c4afe3cec2e426b9e0ceba557ae16428722056f2c0ffaf080c0f 2012-10-29 02:28:30 ....A 647168 Virusshare.00018/VHO-Packed.Win32.Convagent.gen-6608e08a48e47f1f9e64cc5976e654f98305fbfe0b712ab55ef07fac4e5dfd9b 2012-10-29 02:06:30 ....A 46080 Virusshare.00018/VHO-Packed.Win32.Convagent.gen-6addff4df0144998ab2e68d4aeecaead4308358ff55a9e33843bcbda703092aa 2012-10-29 16:21:02 ....A 527037 Virusshare.00018/VHO-Packed.Win32.Convagent.gen-6fef24d8bd85c66e57a0ea2fb9aed3caeb0f589cb705da4a2ffaa8fc86763101 2012-10-29 12:16:06 ....A 283136 Virusshare.00018/VHO-Packed.Win32.Convagent.gen-79ac365f5d879125bca10ccc54fce4089526a7c770c0acdf0842aee45e2800f2 2012-10-29 15:30:16 ....A 259072 Virusshare.00018/VHO-Packed.Win32.Convagent.gen-7a1aee8be6f757af16f8162d1bd0a81a18f86093bdf89911b56778345b186dc7 2012-10-29 09:56:28 ....A 3072 Virusshare.00018/VHO-Packed.Win32.Convagent.gen-a82c0a76fce7dc85ed7baa55ceac9d4879df02802f18f1bc9100583f817ce420 2012-10-29 16:02:48 ....A 133632 Virusshare.00018/VHO-Packed.Win32.Convagent.gen-aa2a54850be0a79e4f48a2ada52049c903681e1b6ea23c0ad0007072d7bc76ba 2012-10-29 15:45:38 ....A 418816 Virusshare.00018/VHO-Rootkit.Win32.Agent.gen-7218afc4e4144ae29b61c7f9a34511413b36ff922d3279ff767f343e8fc48c95 2012-10-29 13:09:16 ....A 1165824 Virusshare.00018/VHO-Trojan-Banker.Win32.Bancos.gen-ae4dab3561c15909b5e6b70a9e27fc104b673d77640a27ac7ec45e35992dd8a4 2012-10-29 02:45:22 ....A 3695616 Virusshare.00018/VHO-Trojan-Banker.Win32.Banker.gen-6b0c6aae4ded833e100ed9ebe6360161c3141a8c443a49a40f74bbee496b5fd1 2012-10-29 15:50:56 ....A 48128 Virusshare.00018/VHO-Trojan-Banker.Win32.Banker.gen-9d7eee5690b169fdb637758667f4bdfd55544f596ac8f02f1b2ab41e4ffff8fb 2012-10-29 15:27:22 ....A 881664 Virusshare.00018/VHO-Trojan-Banker.Win32.Banker.gen-adf97a104c1e28b3f2754018d2086e9f20ad1bf4f9ebcf33e724bffa0ab525c0 2012-10-29 05:23:18 ....A 2614784 Virusshare.00018/VHO-Trojan-Banker.Win32.Banker.gen-d3b9e2328d66ae36936fbd4428785960d1b93ef49dd26ee1e81df54c8f19efc7 2012-10-29 16:05:02 ....A 965632 Virusshare.00018/VHO-Trojan-Banker.Win32.Convagent.gen-643ce93146cace57a9f4dfa19132b7ceed7567ef10045759d274af5d1944ed8a 2012-10-29 05:06:52 ....A 2064384 Virusshare.00018/VHO-Trojan-Banker.Win32.Nimnul.gen-bfed06dd1a0db999e2594e5737587d3a5e7867e0af32c6fdcf818cc191be1b00 2012-10-29 05:23:02 ....A 36900 Virusshare.00018/VHO-Trojan-Clicker.Win32.Convagent.gen-66701e623b4f2f4d5fd47a4adcc2a37c5fe6ae5c7f5de93654eb9fda5afe3cde 2012-10-29 15:21:02 ....A 181832 Virusshare.00018/VHO-Trojan-Clicker.Win32.Convagent.gen-6baecfc97a6b0b65fd6a32b4506f4b1d3b188bdbe8f00625bb5654ca4c239836 2012-10-29 03:13:06 ....A 484000 Virusshare.00018/VHO-Trojan-Clicker.Win32.Convagent.gen-6e033ab01faa3202b8966bebb6660640017a750dfcae98d6dcc759655dec8b81 2012-10-29 15:46:40 ....A 966656 Virusshare.00018/VHO-Trojan-Downloader.MSIL.Agent.gen-74d7debbc760e24984dae5965e49e17669411e98f773ca593b586c78fd3cccbc 2012-10-29 06:48:18 ....A 606720 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-1e3d768eb28a6fc2277154251e9721f1f4d17c6d05162a985491f6bc05998610 2012-10-29 07:23:44 ....A 606208 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-1e5e83c9f673e14e4bf2b182ec8cddd67779f2221d9cecd65ca58be2c5bd3a35 2012-10-29 10:50:48 ....A 606720 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-1f36be9c3decb2f428fb3d890f226f031a8ed1be673e0074a77978db8a4b281b 2012-10-29 11:11:38 ....A 601088 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-1f4ac705643b1b646fff434e6435682861306d849035eed69d7349409ef8812a 2012-10-29 14:30:58 ....A 600576 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-2014ac85877f5c6a5e9fcf7b77f2845fce24f30ec710683a9ac81536591bef24 2012-10-29 15:15:46 ....A 600576 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-20c66dec31517935c867b9676a41871ff9e1c9b3dedc4043fd4e34ade67b31e0 2012-10-29 15:28:12 ....A 606720 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-2178ddab51945370d4a22bfc5ee1dc769876eb066e685628b4e7d8944249e20d 2012-10-29 15:43:16 ....A 606720 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-226ffa6f3fa0599dfdf8789e7f166479151cf172d2c4f507c6925f29a5f08f6b 2012-10-29 15:53:16 ....A 606208 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-231924fa322f12e30fc571c1bc3edb58b9f78c05926131e2cb825ec0b9baad76 2012-10-29 12:50:16 ....A 606720 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-697d9a39d70a5b4e06ae420424a17b545e13083f5c454502b39f5cbca48c6e0b 2012-10-29 15:25:32 ....A 804864 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-7070342ff27b34f086d9798b05b6f2aa84d66141160d253efa03b3a3e7c07889 2012-10-29 15:02:38 ....A 722432 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-7fe573f2483de5af582308cf1f24ca1559d2531a643a2cedb5107c9684ca6827 2012-10-29 15:28:28 ....A 600064 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-9bd36e8ab359ffd49f722d16458116255df7e72b9fdaf56cc9c323b95a17d50f 2012-10-29 02:27:12 ....A 606720 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-9bfda9baa1eb837c8fa1484a1b97b47a7d2985f2043a88918e48d2b12cda398c 2012-10-29 16:16:46 ....A 602112 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-9ebe76784b497d7c44905302ee910e97c2dc1e7fc46e3305d927e8e3dfdad053 2012-10-29 08:23:44 ....A 606208 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-a202841b369edae94f007b38e51e66e96cc4ab64d0148b7e0e9cf5d12fe4d784 2012-10-29 10:40:20 ....A 601600 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-a5e2b3b9d7fa8d4c521dd8f474ed0269e311736e5074497382dc431b3d2a2803 2012-10-29 14:46:48 ....A 598528 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-a7a03d63b3dd6d6011326eb6f7d272f67ef7c718bd98a4a028357479447a785d 2012-10-29 10:43:06 ....A 601088 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-a9e8b04b700c1f261ab70a31584fbc3d9b619c0d9a226ea2512ca0c120fdfe29 2012-10-29 02:50:48 ....A 606208 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-a9e92dd4883f88f98d1cc80097abd1eaf782ba9461ec5e6b0855e4cd1cf9741d 2012-10-29 16:21:14 ....A 601088 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-aa983745f97998c339ed2d3bfa17e9099543149bd3aad853fb157ee094712343 2012-10-29 16:01:18 ....A 608768 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-aea9ee302396147f71f71c7fa9d3dadbeea7484026d0c7e04f24264eb143be02 2012-10-29 01:58:10 ....A 606208 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-bedc8a6f881c407d327ec82051a8ec663498624b631961bddace7567631f55ab 2012-10-29 02:33:50 ....A 600576 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adload.gen-bf76c2cba3921831041c88b93f0778bb0b63e1882059daedd4724557d4a4d35e 2012-10-29 02:38:16 ....A 475136 Virusshare.00018/VHO-Trojan-Downloader.Win32.Adnur.gen-bf8a59a754b16379ce11c8416efd3384b20358c504b0a8b3001cea54c71438e0 2012-10-29 03:21:24 ....A 66366 Virusshare.00018/VHO-Trojan-Downloader.Win32.Agent.gen-c686bf469402a4ba7315f27b300f036e9e9704f885109a4db381be257733d60a 2012-10-29 15:25:34 ....A 209408 Virusshare.00018/VHO-Trojan-Downloader.Win32.Banload.gen-214f9701900ea8c59b55a7ec291d354b4dbd94237a97cabb6ef5757aa61e0c09 2012-10-29 02:26:04 ....A 184320 Virusshare.00018/VHO-Trojan-Downloader.Win32.CodecPack.gen-7b335d111d232bd4f307620e8c1a36f030750fe067c4df20d2bc0290ffd3a63c 2012-10-29 15:02:06 ....A 180224 Virusshare.00018/VHO-Trojan-Downloader.Win32.CodecPack.gen-a12296389975a7f203fbb6d656861b7300ade466f3def2bb7ce2928088a43205 2012-10-29 02:10:42 ....A 184320 Virusshare.00018/VHO-Trojan-Downloader.Win32.CodecPack.gen-bf16550c4674a0d6d23567ab76e88ac90b8620789e46d4d5e0350b54659b436b 2012-10-29 07:53:40 ....A 598528 Virusshare.00018/VHO-Trojan-Downloader.Win32.Convagent.gen-1e7d80637957ec66fe5b0f230918b9a5e97c2130fdd361e352d8ea10a5917659 2012-10-29 09:16:14 ....A 160472 Virusshare.00018/VHO-Trojan-Downloader.Win32.Convagent.gen-1eccf825445f2c395c713afa70a66eb58d60abb4e241188bed987d117a9af1fc 2012-10-29 15:20:38 ....A 598528 Virusshare.00018/VHO-Trojan-Downloader.Win32.Convagent.gen-2110df3c349c203697473994491db27d66c4cba19a97276e7ebf4e5a580d8a82 2012-10-29 15:30:10 ....A 317952 Virusshare.00018/VHO-Trojan-Downloader.Win32.Convagent.gen-2199d9566c4561e2807b6ad0a477bf4a222b530a9a4bccda7d4ba4f8f244601c 2012-10-29 15:41:50 ....A 13248 Virusshare.00018/VHO-Trojan-Downloader.Win32.Convagent.gen-2257b53aa71cb0f5b31075a8b523f8e6ff51908ab96c735c9f9eec27915d55f0 2012-10-29 15:52:22 ....A 27904 Virusshare.00018/VHO-Trojan-Downloader.Win32.Convagent.gen-230c99b5cb0a8c9dc6ab3041b5e17e9e7b9f5793591c9d4cf31a7f6cad339159 2012-10-29 16:02:26 ....A 598528 Virusshare.00018/VHO-Trojan-Downloader.Win32.Convagent.gen-23803e3c890de2e1569db4704d797f0873fd9bd043c259ec9f24c7ad74d61f51 2012-10-29 16:06:06 ....A 4096 Virusshare.00018/VHO-Trojan-Downloader.Win32.Convagent.gen-23aec9514f01773795f3ed231aed693007ef91997b578ba837de8ebfafa4fa97 2012-10-29 15:44:46 ....A 598528 Virusshare.00018/VHO-Trojan-Downloader.Win32.Convagent.gen-629881948eecd542a47cde71423675e9ac3a17a5d31b28c5d487002c7300b2b9 2012-10-29 15:27:12 ....A 657920 Virusshare.00018/VHO-Trojan-Downloader.Win32.Convagent.gen-a4ee02d647b3dc68042db2da40b19a854041d6997e3458775bf788378fc2d4d7 2012-10-29 16:17:58 ....A 18317 Virusshare.00018/VHO-Trojan-Downloader.Win32.Convagent.gen-a983adb419c48ad0d18d05632c14bc12a6c29416bd4f18169df27160b749de3e 2012-10-29 12:43:42 ....A 3628032 Virusshare.00018/VHO-Trojan-Downloader.Win32.Convagent.gen-b6cb671a67c0cd2f75c9b961350ba61c47cbda4ff339a9b208d267c3dae7a950 2012-10-29 12:55:08 ....A 397312 Virusshare.00018/VHO-Trojan-Downloader.Win32.Convagent.gen-b71ef7aa639bb1a3c1d2fc144d388b140e05437a82a261cb91821acd5f639eb4 2012-10-29 01:58:00 ....A 37500 Virusshare.00018/VHO-Trojan-Downloader.Win32.Convagent.gen-b74ed0f76221b9a3a2f951368605670a9789cdac6123e2bf7ff45af3c8aa59ab 2012-10-29 05:06:42 ....A 1166 Virusshare.00018/VHO-Trojan-Downloader.Win32.Convagent.gen-beea5341f3791290009e0c2c6c16e80b162e088e7466ab00eeab17e50f696653 2012-10-29 02:02:10 ....A 598528 Virusshare.00018/VHO-Trojan-Downloader.Win32.Convagent.gen-beec3cb1561fd3bc964aaea77489997531d24a1df1f751689882a18540806283 2012-10-29 02:31:16 ....A 598528 Virusshare.00018/VHO-Trojan-Downloader.Win32.Convagent.gen-bf6ac1d1c7476a8bcc8e4fcdf62b2a1c6285c368405b202d61162f38320a62cc 2012-10-29 14:23:32 ....A 9216 Virusshare.00018/VHO-Trojan-Downloader.Win32.Dakedam.gen-200a1880933519aed844a0111d79773ba207405d93986834806395739e9166f0 2012-10-29 16:19:16 ....A 86528 Virusshare.00018/VHO-Trojan-Downloader.Win32.Fosniw.gen-2459feb975823d486dcb63d4b2d2a756d69d40383f43e4df13ec3adff1d61f30 2012-10-29 02:54:56 ....A 61757 Virusshare.00018/VHO-Trojan-Downloader.Win32.Fosniw.gen-a3f3c020480c870d84f0530031e0f29763b130c6559316d6e0b1cdaa19fc469e 2012-10-29 03:10:16 ....A 80384 Virusshare.00018/VHO-Trojan-Downloader.Win32.Fosniw.gen-c0d590be57d42ff7aa8e85b79072691767898567c6261a97ad63a6b0e2368e75 2012-10-29 03:13:52 ....A 80384 Virusshare.00018/VHO-Trojan-Downloader.Win32.Fosniw.gen-c31229599c7aeb154458586b7aa5e09f8e1b1b38465c031606c2dad277f6edb6 2012-10-29 03:41:54 ....A 218624 Virusshare.00018/VHO-Trojan-Downloader.Win32.Genome.gen-b44bb905cec29b02acd6b7b9ed56911a3f317599fe71da1de95c56bf65c9b810 2012-10-29 09:02:24 ....A 269824 Virusshare.00018/VHO-Trojan-Downloader.Win32.Karagany.gen-1ebf818885329ba1c660bfe8380d104ea3ff966759c25b28338832030c0e902b 2012-10-29 09:09:16 ....A 617472 Virusshare.00018/VHO-Trojan-Downloader.Win32.Zlob.gen-6bf7eccc2f1f6a99483c33388e4ebd8492c9ddb244cec840b1db6866d240f959 2012-10-29 16:15:32 ....A 120885 Virusshare.00018/VHO-Trojan-Dropper.NSIS.Convagent.gen-2426796143c1e2a20a00cdc34dc8e2c4e5b72aa073edfaf89e375e23f2c773c0 2012-10-29 07:31:50 ....A 441079 Virusshare.00018/VHO-Trojan-Dropper.Win32.Convagent.gen-660562fa02e8a2d5059ddde201aa761bcf082b49d7deadd5e2843bb3327015d4 2012-10-29 08:15:42 ....A 37378 Virusshare.00018/VHO-Trojan-Dropper.Win32.Convagent.gen-6d5b0a26759e77d525df4a8c7f95216eee10af6cf26a74f439e25f2a84687cec 2012-10-29 06:55:36 ....A 190464 Virusshare.00018/VHO-Trojan-Dropper.Win32.Convagent.gen-781b167f24f2aeac64dd5877aabeb2e0037e561d7ce80f3adaa98da8bc5f4d4c 2012-10-29 12:58:44 ....A 10240 Virusshare.00018/VHO-Trojan-Dropper.Win32.Convagent.gen-a8362c90fd9dab0f29ce467d1612598a30f8b0dd3db6ea9de94c29257a3ffa2d 2012-10-29 02:20:10 ....A 39936 Virusshare.00018/VHO-Trojan-Dropper.Win32.Daws.gen-a72aa0da470c0bb250e8c4a3e3b48bd165bb2c9278fab78facd36a5e29bd29f0 2012-10-29 06:53:34 ....A 45617 Virusshare.00018/VHO-Trojan-Dropper.Win32.Dinwod.gen-1e41f6a69207179cd119a849117c0fb2b74dae62034d604aec977d3707141551 2012-10-29 08:57:42 ....A 45617 Virusshare.00018/VHO-Trojan-Dropper.Win32.Dinwod.gen-1ebb941036c7db952e5d19a1d61a7095c9f16026b716483d51ba28cded02fe45 2012-10-29 15:45:56 ....A 46162 Virusshare.00018/VHO-Trojan-Dropper.Win32.Dinwod.gen-ad7ee820d2f07c2e06e10a3e02e9a7450fb08cadcf5b3035fdd645419369837c 2012-10-29 03:44:10 ....A 45617 Virusshare.00018/VHO-Trojan-Dropper.Win32.Dinwod.gen-b6c1777e16ec585913aadc092df262b374057c027c5cf773cfd53a0557356d28 2012-10-29 13:23:20 ....A 45617 Virusshare.00018/VHO-Trojan-Dropper.Win32.Dinwod.gen-b70753c0c1b2de6bf0ddcf42053a32ef042d8620aceeafb177dd258b5aa18acc 2012-10-29 02:19:28 ....A 45617 Virusshare.00018/VHO-Trojan-Dropper.Win32.Dinwod.gen-bf38d20e9e97c1499bda57f1579842eab6a407d2aae80a5a3dfee07b7f012b27 2012-10-29 15:07:54 ....A 45617 Virusshare.00018/VHO-Trojan-Dropper.Win32.Dinwod.gen-dc6e005378608fdb64603d7c518efa40d8a5beb8eb91b0dfef4a08be13b1242b 2012-10-29 05:10:16 ....A 45042 Virusshare.00018/VHO-Trojan-Dropper.Win32.Dinwod.gen-dc7e359131ca4de7333ff55765c1d404162efc507c93a35ea8b0d83c952450e8 2012-10-29 05:20:14 ....A 45042 Virusshare.00018/VHO-Trojan-Dropper.Win32.Dinwod.gen-dcb337f8d1d9fd6e5b2b8f1e67a867256aa5a89385917c76f662cd276a46a3bf 2012-10-29 05:04:54 ....A 45617 Virusshare.00018/VHO-Trojan-Dropper.Win32.Dinwod.gen-ddd1484c65840b6d90d9edcf884e488309e1e74421ed84cddcc0991c5115c0d0 2012-10-29 03:55:36 ....A 46162 Virusshare.00018/VHO-Trojan-Dropper.Win32.Dinwod.gen-eba24c1cb620ce4dfc0ad70873d023151b05e25b4c3f5357d9feffc3f7e7f1ef 2012-10-29 15:35:04 ....A 55324 Virusshare.00018/VHO-Trojan-Dropper.Win32.Injector.gen-621a61c5887226facd5614a9922007ae09586fde98342972dfc8026595fcf650 2012-10-29 01:43:20 ....A 55808 Virusshare.00018/VHO-Trojan-Dropper.Win32.Injector.gen-af776112f9cf614911dbcc78f1bb7f2905884db2d3a548fd6303d636a116948b 2012-10-29 15:25:06 ....A 1354185 Virusshare.00018/VHO-Trojan-Dropper.Win32.NSIS.gen-685639b092fc4108b3c80f16ff3fba82b37ed536f4ff248927b7fe8cb52c4623 2012-10-29 15:16:02 ....A 274146 Virusshare.00018/VHO-Trojan-Dropper.Win32.NSIS.gen-79ef3a1ff157e270c98cafea99fa4b34ebb5eb75a5ff371b221e0966a9e78c34 2012-10-29 15:12:18 ....A 12956 Virusshare.00018/VHO-Trojan-Dropper.Win32.Sysn.gen-208e6f1cf244984d353b8eac9438a00256b348978c04a758670a607613c7bf74 2012-10-29 01:49:34 ....A 158850 Virusshare.00018/VHO-Trojan-Dropper.Win32.Typic.gen-bebe7bc361342131c17e768bc62ad748078461eabe549f38c76aa590c26495c8 2012-10-29 02:21:02 ....A 205373 Virusshare.00018/VHO-Trojan-FakeAV.Win32.Convagent.gen-bf40f3f0dd927b04317b36759b6ea7ac8096d71832c349eced617dbb0dd17055 2012-10-29 01:56:18 ....A 80015 Virusshare.00018/VHO-Trojan-GameThief.Win32.Magania.gen-bed4ff815b8520f5d7b51f6fb0bc06c04cc30a8c1866500eec5cdf501fca5e72 2012-10-29 02:04:40 ....A 28872 Virusshare.00018/VHO-Trojan-GameThief.Win32.OnLineGames.gen-a92a05ba41dc1a4a09a9d7a4ccfa094fa33190af30c8a1b2ab7fc43d2321c440 2012-10-29 01:45:14 ....A 55200 Virusshare.00018/VHO-Trojan-GameThief.Win32.OnLineGames.gen-beaa2740c98e0ecc1a1fcf36c9df76b169f2096430b93b1cdfa9e59c3626f35a 2012-10-29 03:29:26 ....A 55826 Virusshare.00018/VHO-Trojan-GameThief.Win32.OnLineGames.gen-c9e123bac32b708180437080e0cd99895b521c711a0570a26e2aca8a019a1f71 2012-10-29 05:32:54 ....A 32776 Virusshare.00018/VHO-Trojan-GameThief.Win32.OnLineGames.gen-d24f6c1533c18bf39bc41a644556d68916d28827507005548398690114a8deca 2012-10-29 04:00:52 ....A 55826 Virusshare.00018/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ee42e315b70b320716837d84cdbb603b0eebbe52cc91e7f7d4393f51e6b89361 2012-10-29 15:49:54 ....A 1217629 Virusshare.00018/VHO-Trojan-GameThief.Win32.Tibia.gen-22eafd56095ce028d3254e45963a3c8792277bf8b8061929a04eb38c17f0933d 2012-10-29 10:55:46 ....A 565248 Virusshare.00018/VHO-Trojan-GameThief.Win32.Tibia.gen-7bd7cc43932fdc8ecd0392d04bc31b185cd687d7f934362d7be8964c230d36e9 2012-10-29 13:58:22 ....A 565248 Virusshare.00018/VHO-Trojan-GameThief.Win32.Tibia.gen-b55d6e1314da78f4435e773c456887092246df774d2550dfba3172279a1ba5aa 2012-10-29 13:36:06 ....A 30153 Virusshare.00018/VHO-Trojan-PSW.Win32.Convagent.gen-1fdaed1ce4e88855e4a4dfe1e80cbdda0d952f864903155b844cb6a26e6e9661 2012-10-29 10:45:46 ....A 917504 Virusshare.00018/VHO-Trojan-PSW.Win32.Convagent.gen-69971eec5b08ec51626ec2402440024cd20c3a34be5706f320cf854a3a81e7cf 2012-10-29 05:14:46 ....A 238080 Virusshare.00018/VHO-Trojan-PSW.Win32.Convagent.gen-7c151ba8f596ccc647dd329e8206202cec96b29652680cb9b2b9c7fae6355f2f 2012-10-29 15:19:22 ....A 297716 Virusshare.00018/VHO-Trojan-PSW.Win32.LdPinch.gen-72dc0e425596be284687823ab6f55483b6ff4128d3565eebc5b74db4148f8588 2012-10-29 15:57:02 ....A 1821184 Virusshare.00018/VHO-Trojan-Ransom.Win32.Blocker.gen-2340a689a1730683efd46db31a860318f43dff0ac61c8f4cd11ebc3677b290d8 2012-10-29 15:35:36 ....A 77312 Virusshare.00018/VHO-Trojan-Ransom.Win32.Blocker.gen-6db68fb10f8e7076067a04b607ecf47755e4f47d6e0929be018025c93d22ea1b 2012-10-29 15:26:28 ....A 41472 Virusshare.00018/VHO-Trojan-Ransom.Win32.Blocker.gen-9ca51c479c010923bf6069195043ed72dc9baf7a4da795488e7124df92b64fb8 2012-10-29 15:37:38 ....A 77312 Virusshare.00018/VHO-Trojan-Ransom.Win32.Blocker.gen-a430ad104c4dd2dba5becd7acbfdb3df60bc69c906704e61a23bb194f3676022 2012-10-29 10:24:12 ....A 61440 Virusshare.00018/VHO-Trojan-Ransom.Win32.Blocker.gen-ac872ea21bb880cae12a96e70d087aa0dca73aa5ee46630e7927d961de4674ac 2012-10-29 13:19:58 ....A 55808 Virusshare.00018/VHO-Trojan-Ransom.Win32.Blocker.gen-b736baccbda8d103d46502c5e5d696408b8a2391da89c386dc2bad2f59ea4063 2012-10-29 16:06:06 ....A 77312 Virusshare.00018/VHO-Trojan-Ransom.Win32.Convagent.gen-23aebf2f6f658a20b5ab87b65778b3e482cfc831b5003a87499bf78b704e0c43 2012-10-29 04:03:44 ....A 2088225 Virusshare.00018/VHO-Trojan-Ransom.Win32.Convagent.gen-634f470a33435ea2657a900ffc654bb707c2397854eb2bb34cf6d030eb19c246 2012-10-29 09:54:14 ....A 77312 Virusshare.00018/VHO-Trojan-Ransom.Win32.Convagent.gen-6ebfc0d0adcaf036f9f2c3b7391e45a9cb8b7d29fdb81aab18cda54c69681f8e 2012-10-29 15:27:20 ....A 77312 Virusshare.00018/VHO-Trojan-Ransom.Win32.Convagent.gen-71ea13da540a78cb118fba5a8f36887c271ce5a30b111eecfd0c8f25c1b8b264 2012-10-29 01:36:36 ....A 203264 Virusshare.00018/VHO-Trojan-Ransom.Win32.Convagent.gen-771822c4d81afb1455da48fd5953b04542286dd62437a2097a09e7f182088517 2012-10-29 10:14:00 ....A 77312 Virusshare.00018/VHO-Trojan-Ransom.Win32.Convagent.gen-7d7dda53f16757a5e08b98cec836739ec7f6a1d0ba69621e643e320f80acf5ca 2012-10-29 14:24:58 ....A 77312 Virusshare.00018/VHO-Trojan-Ransom.Win32.Convagent.gen-9bab36c892a5cef643b1ba91d236342cba67ac3a0bccac4bc7fedae27ae3c5d1 2012-10-29 15:19:08 ....A 26112 Virusshare.00018/VHO-Trojan-Ransom.Win32.Convagent.gen-a850849a5be458099f9a8eba5cc36916444e4b99d50e3bcfe7b2f6821991b7cd 2012-10-29 16:17:38 ....A 77312 Virusshare.00018/VHO-Trojan-Ransom.Win32.Convagent.gen-ac3e8f4e518dcb3b8b1a0387b13d5bfa90e6ecc541192ce3b735ec08d6a5c69e 2012-10-29 04:14:50 ....A 77312 Virusshare.00018/VHO-Trojan-Ransom.Win32.Convagent.gen-f9a00e6175c4306ac60fa0a4571f65ca0593a2eba322d895eb5789308687d901 2012-10-29 01:53:58 ....A 16384 Virusshare.00018/VHO-Trojan-Ransom.Win32.PornoAsset.gen-6c9267ef0ec716ebaf757be2b393e54a5923a47e32f2ecc184cd6d0505bbaffb 2012-10-29 15:26:44 ....A 410624 Virusshare.00018/VHO-Trojan-Ransom.Win32.PornoAsset.gen-ab2c59c0a9e6878a9489522a3c5e1a4ec6d5172e7558369f3cfb3ef0d34f703e 2012-10-29 11:51:14 ....A 577536 Virusshare.00018/VHO-Trojan-Spy.Win32.Agent.gen-740159abc1b2d11de0af57637466638079552f1ab3bfa73ca7307fc337fefea1 2012-10-29 05:23:26 ....A 91343 Virusshare.00018/VHO-Trojan-Spy.Win32.Batton.gen-666981e25366b86f6440386414d5811a46bb85cdfe70a10dce9dc68c8bb6a533 2012-10-29 16:15:34 ....A 702488 Virusshare.00018/VHO-Trojan-Spy.Win32.Convagent.gen-72bd0b3c241ccff2cf36435c463cb6335d62fc57258023745a93fffec0c51e58 2012-10-29 06:39:16 ....A 1122680 Virusshare.00018/VHO-Trojan-Spy.Win32.Convagent.gen-74cfb2b9e4a9b4f8cbdfde935bfdba2a0fcf7e77f2d1680f8c5f1ae9b3a7768d 2012-10-29 03:56:08 ....A 606208 Virusshare.00018/VHO-Trojan-Spy.Win32.Convagent.gen-b90d1204e8c4371bb2005a87709dabf8b706884ad49347b60bc0f81edc87eeb3 2012-10-29 06:57:20 ....A 156928 Virusshare.00018/VHO-Trojan-Spy.Win32.Dibik.gen-692aed49c667b24afa88c1b9bc8a880f217f6f079b658ae385a277c820e72143 2012-10-29 05:46:06 ....A 278139 Virusshare.00018/VHO-Trojan-Spy.Win32.Flux.gen-bd8d628488c7f72cfd5a755064298378db64f5ca7a4a760fc05c9189c5bad89e 2012-10-29 06:17:08 ....A 1343488 Virusshare.00018/VHO-Trojan-Spy.Win32.KeyLogger.gen-65210437df061be32f93cdc6e4d1c896735e1116db09732008ac061c3c6882a1 2012-10-29 03:13:18 ....A 16896 Virusshare.00018/VHO-Trojan-Spy.Win32.SpyEyes.gen-153957804b301a3c5152b0a5109708389e39a2eea07ef419c686fad0145df681 2012-10-29 15:51:38 ....A 477316 Virusshare.00018/VHO-Trojan.Win32.Agent.gen-230353c23772c5a3522de0d8a217ab66ff6500d114766ac0ba3557c0eaa87d8f 2012-10-29 16:13:02 ....A 1028096 Virusshare.00018/VHO-Trojan.Win32.Agent.gen-2405c416b45d89f83dfe22b011e62a2eb4198beca729a418e3a55ff5861865f7 2012-10-29 04:57:44 ....A 1949796 Virusshare.00018/VHO-Trojan.Win32.Agent.gen-4bef71a8e2ba63cf6f5cb852eeecd22705964347e7694bbfbf2978c83103d5d1 2012-10-29 16:12:48 ....A 35281 Virusshare.00018/VHO-Trojan.Win32.Agent.gen-6b523e4d71afc082341488284a08dd0c61c01c1deaeee657f8d39f358a3e5fca 2012-10-29 15:39:40 ....A 913408 Virusshare.00018/VHO-Trojan.Win32.Agent.gen-a4f05f8e7d2d17fd1214ef1bc335bcb54f03f6bb160f791e03b2a4f3f84454f8 2012-10-29 14:39:42 ....A 222094 Virusshare.00018/VHO-Trojan.Win32.Agent.gen-bbe524038b31b923bc7a9de42b047d98a86dc9f5b5a6eb1d345493284fe59d43 2012-10-29 03:18:28 ....A 49309 Virusshare.00018/VHO-Trojan.Win32.Buzus.gen-f5b6c7342407a589afa4788eae5f9ff18681ce59796b37149330d7e8991e27f0 2012-10-29 08:23:08 ....A 1136248 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-1e9b0e1b1415e89ee704f5b82c121b88d58e4ce87ba4220593b9875ea2758878 2012-10-29 10:46:12 ....A 73192 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-1f29ca47da7e951a5084553e8ab2647bdfb4dfe1d0bf34f9bc7139ae00c028be 2012-10-29 11:55:22 ....A 1810257 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-1f7f8ab2a88389b5df31849c732ecbd5a301140e00bb12b81549c5ac71f8c795 2012-10-29 11:56:32 ....A 3340965 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-1f80c8babb8938f60b374931b42bfa4e24e44fa0a86d89e124889953fd333925 2012-10-29 12:53:32 ....A 77312 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-1fb33e479d1469054e33d137b4d7ab6468a50a52c6a2c29a4887b0ba932e561f 2012-10-29 14:02:28 ....A 1068152 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-1ff3837009b90845f3dfdffe4db4d0e47b15bdb04c3aa886fb16eb1f1fb1a540 2012-10-29 15:21:08 ....A 25088 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-21174127bea23502171dff15b2347ced3370033714cd0f105cf0b6cc3edd9ce0 2012-10-29 15:33:36 ....A 1136248 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-21d505c251045c69d2253fd3a5e6a407ce63ed5854badcc9e6080700322bf073 2012-10-29 15:45:02 ....A 1138296 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-2290487f2e3d5d1506de7a90fa40c703d7fcc710400573b2630780de6112e501 2012-10-29 15:51:58 ....A 1135736 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-23080d78203d521b83f6f9859d0415941d35e535685848af0c00c381db410878 2012-10-29 16:23:14 ....A 546680 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-249284a3d5128795d16f271600685f44b1c10bbb01d17352fd9118195d47c524 2012-10-29 10:41:06 ....A 624144 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-65fa5689c186c77eb677286538c17b00b0a169f6bf4522a70eedab94f25ae61d 2012-10-29 01:44:16 ....A 723208 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-689ab8aa1709480dead0d28098b914c52367e659cbcf36eca523a969e079cb98 2012-10-29 15:16:12 ....A 8192 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-6dc4bd7259a334fa97e303a9389cbdb639003617759ef4f88fc4da6cf3f71c61 2012-10-29 06:33:48 ....A 35019 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-6dd041f6bdfae2c79f11ba8b4bdd28caa1e3db52fbc2c950b0212104a965ef01 2012-10-29 16:12:54 ....A 565248 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-6ed241502daebde9ad184db7ff45bb056c2b93dae7c1aba90596c7b65636f050 2012-10-29 06:12:04 ....A 81586 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-70a2c86065e9bc51214f78fe851c1c2a58c4fb7daa045d04620589dda0d59a0c 2012-10-29 16:18:56 ....A 20480 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-70a58a26b163651bf616863fbeeb757f3989c552af9a8c3f63312bb006586f16 2012-10-29 15:38:38 ....A 84096 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-713022f72481d28e205a14fa889049bb59f4542d941758951bd809e49f1e39d6 2012-10-29 16:07:14 ....A 115200 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-71af308871bf87388d41cb075e9294f1642b3c0edec26bcb8b5e5afa48afcb0c 2012-10-29 02:36:16 ....A 81620 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-7416389a75bd989502e843ea346c8b9d06d98fe63b316edeb6d9d9a26d7849a0 2012-10-29 05:08:10 ....A 1136760 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-755e093b89e197789cd9ab33e846c70b6efec055f4f7e790be254ed34ebd3cf5 2012-10-29 12:51:38 ....A 266240 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-7e5f249594e2c1ee07ca72d262f8aa1da7a489b0ac881ec96a50fa3afe197737 2012-10-29 06:01:46 ....A 202752 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-7ebb1987973baa6a4db07a6bbc0cd047c234077894c3b294c08fc5e5781352f9 2012-10-29 12:58:08 ....A 986770 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-7f8999948f4e71d94c1c38aaef09d914997fc86824ee7ac6f8122a413d68d737 2012-10-29 15:04:54 ....A 390336 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-7f9144a332c3fbf0c4e50095b21e368fa1d3a276be0217fb8f18b089ffebcff6 2012-10-29 05:13:40 ....A 1069176 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-9b626d0172507959d653380f34a71434742ecbf6c3e0fb333d3e02e27f13a4a6 2012-10-29 02:51:42 ....A 70290 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-9ce0f5e54d0f873525026dd1374cdeb9bbd324aa2625a0e4272711cf02728360 2012-10-29 08:17:24 ....A 88646 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-a08af0a5ed73a801e4d3d85575426e40dde8678462dcf630cd804dd32c3346b6 2012-10-29 01:39:26 ....A 32822 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-a0a229fa4623c1efdc81c04249e9bf63bc6c71e1d719585292d557880eeb0768 2012-10-29 02:50:06 ....A 11264 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-a8d7dc876d2b4f1bcd531ea84c0ae51fc35b3b87516089a123ad709e21e32132 2012-10-29 16:19:28 ....A 119808 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-aa30e4e13846402e7a9bd97e7a2e0b2b965e9b01c673f920142437560e89c2a8 2012-10-29 08:50:36 ....A 88090 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-ac6f91691fa2f9cbe12486a05d4a0a05f30e19a362069ee9f7a7578243d97e0b 2012-10-29 04:47:54 ....A 4020 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-ace2983fd4ae489161fa8c617d36f0796737d01db13f39c85cb04af4a0179f6b 2012-10-29 02:29:34 ....A 474072 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-ad9c877988567ecdb5f32f309e8d4a18dbc0f8f465c3ebfd83d63ba23ed89d3b 2012-10-29 11:52:58 ....A 217601 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-b3c79e380cf94866808df4c7c44d351a3aba331c1493cb99f6164936d9e798eb 2012-10-29 02:53:12 ....A 1031603 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-b6b083e1bc04138d415c7c4d11514a66e89eddf8e8b4f0df0bde0447f635c4e9 2012-10-29 06:14:26 ....A 624144 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-bde0236df58bf97c6ab4c213a99f197439ba8a54db75fedff7b54b9131083368 2012-10-29 08:14:04 ....A 74752 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-d8792e8672bb91c638d14e8e34b62cb4a1591001023cd579d0623d76e265d7d2 2012-10-29 03:57:34 ....A 75264 Virusshare.00018/VHO-Trojan.Win32.Convagent.gen-ec68751474d8a46da505f2e4bcd1ab90541a50760d2c0d9733905b05c008c886 2012-10-29 08:51:54 ....A 1957488 Virusshare.00018/VHO-Trojan.Win32.Denes.gen-ac1d21f3c7377fc4fdff09c13c95c36f08293452bd0c1f4eccfce2c7252a42cd 2012-10-29 02:09:00 ....A 115200 Virusshare.00018/VHO-Trojan.Win32.Dialer.gen-bf0d007f306a867fb41886d13e4ff6b8661000a531d1236781a37099158b53d7 2012-10-29 12:26:32 ....A 174080 Virusshare.00018/VHO-Trojan.Win32.Diple.gen-1f9cb67014340408212d0ecf10624f034ec28857feb8818981fc35b1ebc2be69 2012-10-29 15:14:16 ....A 727008 Virusshare.00018/VHO-Trojan.Win32.Diple.gen-20aeb08e559030b41327b0d8656b1bc8eb75c92fc91c4b6856228ca83d9020e5 2012-10-29 12:22:40 ....A 174080 Virusshare.00018/VHO-Trojan.Win32.Diple.gen-754512e67789040050e77535252f0b414af21df89a2340bcc0c07b46c49e2450 2012-10-29 11:38:32 ....A 320699 Virusshare.00018/VHO-Trojan.Win32.Diple.gen-9ce681f584c54b9542ec380b2bcbd7fcc8169f09b776e3529a5b17e5d1ffeb93 2012-10-29 15:30:38 ....A 174080 Virusshare.00018/VHO-Trojan.Win32.Diple.gen-afee348bc03a181d9463bd334291f0015c9b05f7538693fdc3b37e6e072bac07 2012-10-29 09:42:14 ....A 1180233 Virusshare.00018/VHO-Trojan.Win32.Fsysna.gen-686889f4b182ac188780226d60d7fd7f82b4e89101d37575c104c29c3fde6b01 2012-10-29 14:12:22 ....A 785408 Virusshare.00018/VHO-Trojan.Win32.Genome.gen-7425f5d6f9f77285181002ce8326254547b76554007e1f53e93a1fce835252b5 2012-10-29 16:06:02 ....A 1021637 Virusshare.00018/VHO-Trojan.Win32.Hesv.gen-6863d69d9cdd11e71c35e886e75cb6b9fa8e362a3543164a6f1b60ab3b9115db 2012-10-29 07:25:40 ....A 59040 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-1e607e8a15a80052b8eea487c606a6166d8ecc1e4ad61907211fddf56ee0ef8f 2012-10-29 08:16:14 ....A 31232 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-1e95b4aaccfa2e40ac5cbac46da100d866f6643d0339583413d146287364188d 2012-10-29 08:23:32 ....A 357376 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-1e9b94cfd600a5f5e2f58d7cb1a77abc1024ba085f77d466b94808bc9ab3f7ab 2012-10-29 10:34:14 ....A 51930 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-1f1b9d56ad7f7255e5c2ea22538b3a00624939266998032d6b5f39d03c205058 2012-10-29 10:53:20 ....A 4837376 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-1f39202fd0d84cf1793d37df2ea42b8c99be8050dc7729dfe4e8b7fcd078de8a 2012-10-29 12:42:00 ....A 36307 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-1faa523636e735d352c54ced5f281ec5b0eecc11347dc99a39178c330a974504 2012-10-29 13:44:00 ....A 97163 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-1fe1c379d1a4d3d16d4cfb7f59ff9a8fd061330cd1f1af8263240e8ec78ad2cd 2012-10-29 15:06:10 ....A 432308 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-20472b30340d7f67e3ae002a50ec1952b7b52109152f7dca99d9c797668bb819 2012-10-29 15:11:12 ....A 1291868 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-207c7e58f38f03bad54bea2c0872b23c39c348ca0539372824942c7d901f1410 2012-10-29 15:15:58 ....A 9728 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-20c9f22c069526a9c83122e708dcfce3f3d1daaa330259a8727e94f809fd2552 2012-10-29 15:16:50 ....A 583297 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-20d88f8ea2f0a537bac2900ece395a5dd6dbd69e7eb95b29942a8fa7e55269b9 2012-10-29 15:22:06 ....A 207328 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-2122200e6a3def1ce0112325b60b428d9eaec0878fb72a9e03b04b6c9b747a8c 2012-10-29 15:23:18 ....A 62976 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-2131ca13b4c3172e8d95f0d8e1fea210a5a007f131258c62ce4350295714eb74 2012-10-29 15:27:56 ....A 1421312 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-2174de35ed5a24fb918a132a023e210f614dd550ab3db6f45213dc36c1a57bc0 2012-10-29 15:30:56 ....A 117916 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-21a86631c91b5079476823272a29d4853858f17812a4765acd97582f983403f0 2012-10-29 15:37:28 ....A 705024 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-22112166a36507bd836584b9794b3dd6dd8c1f6601105e48bdb08e2a20a7f7f9 2012-10-29 15:37:40 ....A 119808 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-221358482b03931beabf1c5365a813bc66c1ee214b21e860639d0d191ecde2e2 2012-10-29 15:43:36 ....A 479232 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-22767f239db5b52735f6ca0c1654ec014664f1e567f9a858b278120fe154748d 2012-10-29 15:49:28 ....A 871936 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-22e4a0ffb9d1eb6059a77e806346dc0de1f92185ad6f513f1a2eeda165b342c2 2012-10-29 15:50:30 ....A 569856 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-22f560c6922d169d7487eefc682bd25416e9661438bf8321ac80ee3cc9346658 2012-10-29 15:51:28 ....A 479232 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-23018794d8951e413d575af5dea991e5fc51b50c0a7192fa991d8baba0633316 2012-10-29 15:56:50 ....A 61814 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-233ee6615c9a414d936cb9fb5a87b1df7eb730fa95809f48673d965d760b1c99 2012-10-29 16:00:26 ....A 479232 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-236ae4a9295978e11aa679a3dc5adfee3448b47357db10eada04e0441bc5d013 2012-10-29 16:05:54 ....A 18139 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-23ac94995a29ddf0972443b17c68359dff447dc6d526ca3aa4dde95cd8b7bc01 2012-10-29 16:08:02 ....A 2582528 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-23c569a071105fa6e6206f3b4c00f9879f6eee52579dad051dce93d1cbac90d7 2012-10-29 16:09:12 ....A 38950 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-23d351c160d0c83d00f7e0da3aacef9fba5b67b906fda17980d2f8c706d913ec 2012-10-29 16:10:12 ....A 389120 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-23e0d26f6c31da7735c2fc6d30e0b801de54179e179ed45a4fc49dcdb4c28834 2012-10-29 16:10:46 ....A 456192 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-23e957cfc4c67541aecc24aa5c8fed0d165efb9c43615bb0aab03d32e27f5d76 2012-10-29 16:15:24 ....A 17409 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-242440ab8b8d50c0d546d70e005a90ac1a582d171b5a2649040b46ef97abf881 2012-10-29 16:23:10 ....A 48640 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-24914b58e948bd3b6b771f5ed314815980eafd07bf6543e1b74e7f07fab2b8ea 2012-10-29 01:48:40 ....A 45728 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-619f25ec0866f74a3199afa0a200942513c3d14745b9fb38ec15d04572eb93dc 2012-10-29 10:01:30 ....A 92927 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-61aa84fbfcd7423d3d16244ed89f65eb57a21c1ea2ec4372cc95b33436be49a1 2012-10-29 05:26:48 ....A 59040 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-6226c29ff7c81fdfaa246287e3e8c093ca7c10393a15631d65026ec4eff74e5c 2012-10-29 16:01:48 ....A 205780 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-62a12498cb326f4db485f00acf9663ddc86c1d9d2a7887b5c6ead46c620d2692 2012-10-29 16:13:58 ....A 52224 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-687b243d50dda14b3f4ecdb8b0fab514677c3ccea68b8e8d2ad2b8e3f4b1a086 2012-10-29 10:45:42 ....A 6536 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-6ab179a4b549bcfbc89a2e8e448f928a6d07767608f6182ebcda7c595170a5cb 2012-10-29 02:55:10 ....A 62089 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-6c955cff6f3e6b6217d6c04382099725bff2ce1d617606fd693deed0dc80b082 2012-10-29 03:54:10 ....A 605882 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-6da602c650c7383afa3ea48cb0c7143131d7b0f9e02e9d23877ec5f79c36a2e6 2012-10-29 02:15:00 ....A 138413 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-6f59a7baa34deaed31d9f56bc3b85f0e2fb82121e7367da35fc93b139e960f82 2012-10-29 09:17:38 ....A 404319 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-6fe1d52fc5761b6c01166a7539b0303c18542a03bec8dd50b9c412d6d44e8c2b 2012-10-29 16:07:44 ....A 4817 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-70c9a231b1969447401204552b543d9ce7cf28048f47a0f74ad9cca6847c24a3 2012-10-29 02:07:06 ....A 1198 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-72e7308f86f37c1a312d8c9c3e52ca881cbf58e1a6c5c44512f3027cf25c7591 2012-10-29 15:29:54 ....A 363066 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-72eb8a235c44455eccd1d426f91c4e2d4911cf834b894190b3e9a365cffa3bef 2012-10-29 16:12:18 ....A 3478 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-7334dbc5c395df96224140d7e53292dfe115aedce88c56e6db147944ed4865fb 2012-10-29 07:29:58 ....A 184320 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-73dafa51d4e401810a09bd55ee3c5f6c3992a6764f5d4394752cb0905c92d9db 2012-10-29 15:41:14 ....A 1089536 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-744079bbb775f9162e4439e07c9cf0588117fca338dc51ab8236ce331d1ae4e0 2012-10-29 02:20:24 ....A 568320 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-7597c4a6ede779acc970c7e51a2f8f3e4266055bc31a1b992814ecd4cf8110ee 2012-10-29 14:43:52 ....A 247257 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-75e8e80aff6ff48e9bcf2ffc90d901db87406b7ba926222a78e82857279a54fc 2012-10-29 14:53:32 ....A 183522 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-7a54011c554c23f1704a621e6af341b6c09d352803abf5c4e05f77723f8774a0 2012-10-29 15:16:42 ....A 128000 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-7a9a801b5e9c356202ab8a579040c98af24a7032a48f2d3b22d5d41777641883 2012-10-29 08:47:52 ....A 68874 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-7c1d724e70ace4a5ea18b79790937390555bd0c001aeab22816f53eb652f9fbe 2012-10-29 15:45:30 ....A 213504 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-7dbe013ff669102c88640a19e379d7b10c43b36950250333c587ea54458c86fa 2012-10-29 02:36:40 ....A 104448 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-7e047b8df9f9b0f142ffd052d98b00e6dcd7ad448a4ec242f4a63947ce0fb3f7 2012-10-29 15:45:18 ....A 195132 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-7fe76a805c85d540e545589d3436da93089ddd7a5e28ee503320ada81e2d8f72 2012-10-29 07:11:12 ....A 192617 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-9aea29468b683fd2172054e13391950f813876f33f30fa72c7d0b336251a6405 2012-10-29 15:51:24 ....A 1984377 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-9b9887e6e09f2d4820a9b3ad32b33856de160cd9f2577c967b015896c496727a 2012-10-29 02:50:12 ....A 91136 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-9cfde7245ea90581432587ed244759139f5aab13a7d038d0eadfa23f3d1026c4 2012-10-29 03:57:28 ....A 479232 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-9effacbc14e4175c4884a3b1853fbc75e8afd7c8b531ae088270bdf1d3292424 2012-10-29 01:51:56 ....A 41684 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-a009b5dc624e3de48f7e00219cdba9ed191a1cd0cc9e91b6401bbdf73d972b7b 2012-10-29 15:21:04 ....A 479232 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-a04075dd0482efa9e50c8914bd52600cfeaa925e6e6ab87341253d91826c2ca1 2012-10-29 12:13:20 ....A 287232 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-a12093945f96aef16afee560644d364e5f7a50a2c363c1475a00f4d95964dc10 2012-10-29 05:26:02 ....A 243229 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-a55f24f9bc7bd422a561f7d35c715178793d5bfd11376bac2db0380828e37120 2012-10-29 02:20:12 ....A 30750 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-a631ea76e24643d57ca0241201c92e7fa0ab33f0ff3482d4960b913f95ca5293 2012-10-29 03:48:28 ....A 225280 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-a69664368ee89c272a4c891641ad681e6f1c0f2389d63a1f3977623589d8836d 2012-10-29 07:15:24 ....A 194048 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-a8720ef48194e491b2bf394c6cf51e70a6e176d0e108d8785e991e4eb581a1ad 2012-10-29 02:27:04 ....A 123899 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-a8a011efff909facd3907dc7f85ec63ed25cec82ad8362730d671ae25750e8c7 2012-10-29 15:02:34 ....A 443864 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-a96d25ba31af73b44c7dfae2366f61ee8d12a2a1eca2d730a4656b8cacf7ee5a 2012-10-29 13:12:32 ....A 64687 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-ab8b3b559562ac0f77f21c6340c99aebfaaefad4fe15fecdc261bd8385ef7310 2012-10-29 03:17:24 ....A 51712 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-abcd5f0644bdf6f359d54ad0a44750d2f3c3ebbc94af2e7c821cfd3c040c4b6d 2012-10-29 04:39:28 ....A 54804 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-acd049d727a01d579c9babd1b86ab1aabad157396e580b0467a94f17e125aa10 2012-10-29 03:35:48 ....A 620547 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-ad5fb7be5c6cf42cca6c548e669bfe7559c3a0c8dee066cf1fb5c3f26031e6e1 2012-10-29 02:50:36 ....A 90356 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-af85d6b6b349389660ca1b1050d13a71cb2976c53eb68d8d97a8471737136afc 2012-10-29 03:50:32 ....A 300420 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-b300d78c140379bb3243f1af80a30fef8b3e1f7de782c719d37a337f4e0a87c8 2012-10-29 12:08:40 ....A 466944 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-b6b5ce4278517b4ed51981244b2b0a2e69eb464badbf670aeb97daca78e3de7e 2012-10-29 11:48:34 ....A 1530 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-b6d1481f322445f4d62cb465713c78228bd269d36c35d086409084a6c340bb8b 2012-10-29 02:13:02 ....A 74596 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-b73b6f17993102d140e2548420634e7275fe2fae4a5c4bbc82796dfbf4dce9cf 2012-10-29 14:21:06 ....A 479232 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-b74ed90eca5b343b0d10f6dc495cfb1637d70d071acd1164f5c878db611eba9b 2012-10-29 02:01:16 ....A 1439 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-b88837f1ae5ab6ec4daecc675190cb2166d75b0c42a0517af08a87303a35ace4 2012-10-29 02:53:54 ....A 927614 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-bcbf80153e6461ed85580d63debb1aa9eb1587e79df9d5edd1287e2090d69f1d 2012-10-29 01:41:22 ....A 84050 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-be96e02be752cd3276fed6ff7a4c064c06bbef6df6eebb444b7c4251ae7b38b4 2012-10-29 01:44:36 ....A 57856 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-bea72af5874d6fc2890964ee85b3bf2ca8432ae11b31062ab928816ca8703bfa 2012-10-29 01:47:50 ....A 46080 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-beb89978e93c828715ce0d434c81ae9c84ff8e991177e25eb1546560996ec64b 2012-10-29 02:39:22 ....A 36000 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-bf8ffa15ab9c19e4204c654a46e678bcb8eaaa56d12cff08ed572cdc00996171 2012-10-29 02:50:36 ....A 73728 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-bfc84297f9061b83932918bc35f1daa553e72015a5cc78b331fe9634f1d8c441 2012-10-29 03:53:42 ....A 20480 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-eae3e5bca0ee71f72f09b0db6bc58e06bb299f03d214d6780009594676b65c74 2012-10-29 04:01:56 ....A 41637 Virusshare.00018/VHO-Trojan.Win32.Sdum.gen-ef12adae9aae550f514787a4077dc3a8961308d3ecf62943151480f89faa067c 2012-10-29 07:56:56 ....A 702771 Virusshare.00018/VHO-Trojan.Win32.Snojan.gen-61031300a1cef134dbc20ee09a83bedbf149567fa5f2dc3195b4704b8da5076f 2012-10-29 03:14:34 ....A 702771 Virusshare.00018/VHO-Trojan.Win32.Snojan.gen-b5652b801511ad32fcc2e7d108fc46fcfb55b44a3173b67bdc93620452099200 2012-10-29 02:48:06 ....A 702777 Virusshare.00018/VHO-Trojan.Win32.Snojan.gen-bc4c8a8ef970acc4bba18357753b61c0945ef7b2d74d36320fa584cc909915f3 2012-10-29 01:39:40 ....A 155656 Virusshare.00018/VHO-Trojan.Win32.StartPage.gen-6de38e92f5b99963c2deb30ca47e969efe3eeaeb7985c69b989aa7a029a2bbef 2012-10-29 06:07:52 ....A 9367552 Virusshare.00018/VHO-Trojan.Win32.StartPage.gen-7084dd3765196431ce43ae3bf136148040b79b76024669d7be492676c5621a5e 2012-10-29 03:35:34 ....A 53248 Virusshare.00018/VHO-Trojan.Win32.StartPage.gen-cbf0205856812a18c42842fd0627d039317dbf2be81b7dc1425d99370c54ea1d 2012-10-29 05:22:16 ....A 53248 Virusshare.00018/VHO-Trojan.Win32.StartPage.gen-d64096f4cb7740b347063664d3a64db45977d3829982ebcb1dd97a0fb8224296 2012-10-29 15:47:50 ....A 82432 Virusshare.00018/VHO-Trojan.Win32.TDSS.gen-22c4e066e36e5f5d09117578d2f6ffafb5ae2a9b2318a3212ded19a166ffff30 2012-10-29 03:04:48 ....A 969928 Virusshare.00018/VHO-Trojan.Win32.Tobe.gen-4e57c023f1dd02446f04c3890f88facaffe6d7da09cce40ae6d387c6c78e8cec 2012-10-29 15:56:42 ....A 104960 Virusshare.00018/VHO-Trojan.Win32.VB.gen-6e59ec3e53d92e49875760a9e30211e8e0cf5c3f705574ff4a23ededcef24186 2012-10-29 11:57:44 ....A 1449984 Virusshare.00018/VHO-Trojan.Win32.Vilsel.gen-1f82434750af3747e2e51bc9657774b1b62e9e92852eba731e6ebb726445e3f3 2012-10-29 15:04:58 ....A 266098 Virusshare.00018/VHO-Trojan.Win32.Vilsel.gen-203fea37fdc338d3620f9514d4f194d9a88534490ac26b33c748d8b95d1099c3 2012-10-29 15:57:24 ....A 170496 Virusshare.00018/VHO-Trojan.Win32.Vilsel.gen-6307d4962fdcef7b0d901997214b49f95d73e9f976b3b13089f7749d29be286b 2012-10-29 16:24:00 ....A 401920 Virusshare.00018/VHO-Trojan.Win32.Vilsel.gen-69113e772226573f5bd52d72344a713be5512af63329d5652d4429016a3c5a58 2012-10-29 15:16:34 ....A 481792 Virusshare.00018/VHO-Trojan.Win32.Vilsel.gen-6b4c35baad86138f4f52bb95711d345f440999325a46fe43f1c3d599158abced 2012-10-29 11:09:30 ....A 77878 Virusshare.00018/VHO-Trojan.Win32.Vilsel.gen-70fe88a856787934f11c216ee0bc5fa3636869f4f009a57811b1d0f097dc64dc 2012-10-29 15:43:04 ....A 174651 Virusshare.00018/VHO-Trojan.Win32.Vilsel.gen-7c32cb9a6aa544b4c026099a460e86bbca1c3209ceae81a22a359de63e87ec0a 2012-10-29 15:50:20 ....A 385536 Virusshare.00018/VHO-Trojan.Win32.Vilsel.gen-9d786e7e5d54cb44b76fe60be2786c4448acf9ceea166abd53fd218c5a93e00e 2012-10-29 16:17:44 ....A 244473 Virusshare.00018/VHO-Trojan.Win32.Vilsel.gen-a1e347fb2a19f6757dc78a423a4b4ceae63cec3cb1b604e60c57a7d4ee3f30fb 2012-10-29 06:08:34 ....A 833024 Virusshare.00018/VHO-Trojan.Win32.Vilsel.gen-a360a160192814b860296af9dc067968cabb2e955bdf1202218a6accad9ccaf6 2012-10-29 04:57:04 ....A 257772 Virusshare.00018/VHO-Trojan.Win32.Vilsel.gen-ac44af85b4394f8b380a3b802a71726e2d276d7b254abf16bbc5bef70ddc6846 2012-10-29 15:40:24 ....A 304640 Virusshare.00018/VHO-Trojan.Win32.Vilsel.gen-ae9d70a78903adfc6b22efbbe36c6e9d2976c8c2bca355d1abc9e4cb0b184267 2012-10-29 15:05:22 ....A 177664 Virusshare.00018/VHO-Trojan.Win32.Vilsel.gen-b7233511b6e69bf13cf01b26f4e4f966f17298cd69dd948436e4084852a9e059 2012-10-29 14:53:30 ....A 383488 Virusshare.00018/VHO-Trojan.Win32.Vilsel.gen-b74e85539bc746267c18c161e152f4a267016e35e5305655e63cb370fb41e468 2012-10-29 05:00:38 ....A 1278582 Virusshare.00018/VHO-Trojan.Win32.Vilsel.gen-bf51de3e81e330bccdc15e42b331b93bc48876b660f88b05b015798979531f85 2012-10-29 11:19:10 ....A 642560 Virusshare.00018/VHO-Trojan.Win32.Vilsel.gen-cf6e3ff6a601ef961b4c42eba77d82c2e63417a9c35e126fd3c4bb584a3a871f 2012-10-29 02:55:46 ....A 387072 Virusshare.00018/VHO-Trojan.Win32.Vilsel.gen-eac8984cf5014ed6917e69ee0f817bc586b3108778e0dc2004d1e8f0257ede1e 2012-10-29 15:59:56 ....A 361341 Virusshare.00018/VHO-Trojan.Win32.Yakes.gen-2363dd49567bb92d1d16f9fd1e7000f46f090239d3746e24a5aef93198f1ad9a 2012-10-29 03:08:20 ....A 250089 Virusshare.00018/VHO-Trojan.Win32.Yakes.gen-676e808046f662dcea4f03ce92b2974943877d801883b41eb05516f1f111d0eb 2012-10-29 15:37:56 ....A 237175 Virusshare.00018/VHO-Trojan.Win32.Yakes.gen-79d6b01a47cc598f8c05e95e1f6d4943d8f248c652b491c6359d0771131b76b3 2012-10-29 02:18:18 ....A 653332 Virusshare.00018/VHO-Trojan.Win32.Yakes.gen-a7adaca731819bfb9623b2113ce560140f9e96ea78a6d87fb468cb38d924890b 2012-10-29 16:01:16 ....A 930941 Virusshare.00018/VHO-Trojan.Win32.Yakes.gen-a996a08d1ba64fdd3298cf0abe3c8aca7b5f3176574387de730ff7821a39e46e 2012-10-29 14:32:24 ....A 80070 Virusshare.00018/VHO-Worm.Win32.Convagent.gen-201736de5f8fce92a09965b31a4fc59230602a8f4d77e5090dccc677a51a4d49 2012-10-29 16:21:14 ....A 37376 Virusshare.00018/VHO-Worm.Win32.Convagent.gen-6bac8509e95100f6170b562c803d64710de5a697d291b7ca37b586df966d24f7 2012-10-29 16:20:08 ....A 942080 Virusshare.00018/VHO-Worm.Win32.Convagent.gen-a007386f6ea2bc5b199125c38386cc464615f2642d29fafd759b82515bde5db4 2012-10-29 04:31:54 ....A 40960 Virusshare.00018/VHO-Worm.Win32.VBNA.gen-708586ce2fa4a2d81965eb71cafb2ccf17dd8aaba30018f9cb46cb1635cb6d8a 2012-10-29 10:27:16 ....A 249856 Virusshare.00018/VHO-Worm.Win32.VBNA.gen-74013c2d043b00404405ac1b80afaccf582ec11b4f174c59cdd1fa31bf54bb48 2012-10-29 15:45:06 ....A 40960 Virusshare.00018/VHO-Worm.Win32.VBNA.gen-a9cee3e2c17b2a776d9523092d51112156bd0f999e0a15fb7e62c4e8de3ea2f8 2012-10-29 03:28:44 ....A 4756 Virusshare.00018/VirTool.DOS.RTP.b-c9a3780684f430f43f338426a43fcfa598352e9e4141a5e34a51243305718a1a 2012-10-29 02:23:26 ....A 41472 Virusshare.00018/VirTool.MSIL.Binder.a-7390b29b08919024678aad5451b801490af558627f88f17175abb9f41e64f253 2012-10-29 03:40:06 ....A 3205023 Virusshare.00018/VirTool.MSIL.Binder.a-7636671f1382a041475d0ccfa20e51a63ae9fe95b148f0882aff5f8c2696f50f 2012-10-29 04:25:10 ....A 581632 Virusshare.00018/VirTool.Win32.StealthInjector.f-353b4c08e8339cfff16ffa0030f55dc9df6faf3ac5152c3f2f8e2f431218b78d 2012-10-29 01:35:10 ....A 1742 Virusshare.00018/Virus.DOS.Agent.ak-7f37b0197cb44e43d29d48b7b842d1e3b40d6912403927c52164d89d7f8ea928 2012-10-29 03:22:16 ....A 1041 Virusshare.00018/Virus.DOS.Alho.676-c6d13aecb7ebb15bf52905b8b27afa113158dd4364de94c437085a327f0a86f2 2012-10-29 05:41:44 ....A 1007 Virusshare.00018/Virus.DOS.Antipas.1108-bfa123b2076854ebf832b2038ce9765cc302eeb2a47bd72c3dc8ef4d3b260d28 2012-10-29 04:03:30 ....A 17556 Virusshare.00018/Virus.DOS.Frodo.g-c653f06e27c21f3f4936f77a67c321956ea211db11d97f48023d8238317f575d 2012-10-29 02:36:14 ....A 430 Virusshare.00018/Virus.DOS.Lemming.a-adfc30d2fc23d79457fbbdd06d98b1405582637cb1a693b2dacd15954b5183b4 2012-10-29 03:20:06 ....A 910 Virusshare.00018/Virus.DOS.PS-MPC-based-c62661b47330457db46e4d7b569dbf93b177f96dc8fd829534ad338e82e16f01 2012-10-29 03:20:46 ....A 649 Virusshare.00018/Virus.DOS.PS-MPC-based-c655bce4d22a69a52dbfb0a54d2aaecfd4835eeeb0aa34a1fa659f856ac94c4e 2012-10-29 03:21:32 ....A 488 Virusshare.00018/Virus.DOS.PS-MPC-based-c68cc19848ce319c50ce1320e1d13bcd9b838b618e38119390deec11aa748f13 2012-10-29 03:23:40 ....A 336 Virusshare.00018/Virus.DOS.PS-MPC-based-c746c8ce8c6599d4c7567be41ca3876b6cbe3eaa47f571212273f595f8c7819f 2012-10-29 03:23:40 ....A 312 Virusshare.00018/Virus.DOS.PS-MPC-based-c74b2631b27f3c841f111504e1849108b910869c6e1cbc931403d027c952ad0b 2012-10-29 03:24:32 ....A 614 Virusshare.00018/Virus.DOS.PS-MPC-based-c7acbf8adeceb5828e4b7394e80e4e4439b566470d791f993ceb3ef54d0298b4 2012-10-29 03:24:34 ....A 393 Virusshare.00018/Virus.DOS.PS-MPC-based-c7af1c0cce174a74bc0cb144b74d2da21f1ead164c7fc8bf7814c64f7f6a99d7 2012-10-29 03:24:36 ....A 577 Virusshare.00018/Virus.DOS.PS-MPC-based-c7bea9b4f9b30a61ec7232debc2517a98a5fb384be0cf4e83366cacd5b0f4514 2012-10-29 03:26:34 ....A 1077 Virusshare.00018/Virus.DOS.PS-MPC-based-c8b6ed42ecbb3e6dfbe2a0a08620c439b72585a9c1e97d4d5f0f923b4c94f64c 2012-10-29 03:26:46 ....A 657 Virusshare.00018/Virus.DOS.PS-MPC-based-c8db4028e3468c66cdbcc5c6572b83226e3653ec8f536aef2fda7e885027ac6e 2012-10-29 03:27:00 ....A 374 Virusshare.00018/Virus.DOS.PS-MPC-based-c8f052cbb7d3e7400078b1bf1a936c246ceb0598bf3185968a428d67569f038b 2012-10-29 03:28:02 ....A 437 Virusshare.00018/Virus.DOS.PS-MPC-based-c963097b1a5635fadca6203ee4f581b54eb9afc7bed987c574f615d35fc8e556 2012-10-29 03:28:06 ....A 356 Virusshare.00018/Virus.DOS.PS-MPC-based-c9671c1d4bf6710e7cb5478390c9cbd68d1349a43500b336474be4be4f04db11 2012-10-29 03:28:50 ....A 1003 Virusshare.00018/Virus.DOS.PS-MPC-based-c9ad565a4272b8075c40d700da32a35d0b48e879589060c3e06a523bc31c4dc4 2012-10-29 03:29:16 ....A 566 Virusshare.00018/Virus.DOS.PS-MPC-based-c9cf1c8662a0afdc6fd2ec71ec1babacb5c78c29dbf95af76dd87eedb73db329 2012-10-29 03:29:50 ....A 355 Virusshare.00018/Virus.DOS.PS-MPC-based-ca050e39836c3e57bec378f01b69eb59d53c04395d229f47f51a358d63a039be 2012-10-29 03:30:36 ....A 473 Virusshare.00018/Virus.DOS.PS-MPC-based-ca424fb4d17fed0902ee3433db8276d938b102ad5a0e4b3e920c1367a0763d2f 2012-10-29 03:31:10 ....A 397 Virusshare.00018/Virus.DOS.PS-MPC-based-ca7b68efb3b4b7b81579140901392e5cecd9e57a40ec60041a1c77275a90b961 2012-10-29 03:31:32 ....A 315 Virusshare.00018/Virus.DOS.PS-MPC-based-ca91fe65bc46893ab4a5a1d721f69ce40dbb919e4c8fb62f57e242e3424c7465 2012-10-29 03:32:06 ....A 425 Virusshare.00018/Virus.DOS.PS-MPC-based-cadf9d117afc2f6f532e958b0c2961a2ffc630962a71311ee45cbb6645634f80 2012-10-29 03:32:26 ....A 618 Virusshare.00018/Virus.DOS.PS-MPC-based-cb075c681b06df107d5eb7ea5753cb4154a16b40420491224f842155e0c75bf7 2012-10-29 03:32:50 ....A 433 Virusshare.00018/Virus.DOS.PS-MPC-based-cb31a3646a33b37d74082061d443c793ce898b12ea46f8b236b4d3c37819d058 2012-10-29 03:34:04 ....A 374 Virusshare.00018/Virus.DOS.PS-MPC-based-cb93a7ba7c1ae88205e665ad7eaa3a666989e35892fab2b38d817caaa2fea464 2012-10-29 03:37:52 ....A 426 Virusshare.00018/Virus.DOS.PS-MPC-based-cc6f618ecbe8c0e63b55a63f96339902075b3a9cb2078900789015bdd1464d96 2012-10-29 03:38:04 ....A 353 Virusshare.00018/Virus.DOS.PS-MPC-based-cc7d6201bfce958be2d742b820c97267b63607b79bcdd38f2b0b04c195959dfd 2012-10-29 03:42:52 ....A 374 Virusshare.00018/Virus.DOS.PS-MPC-based-cdc67d5edc338f95de0bb3dbf891552a43eb0ed05a21105329b5440a4d838757 2012-10-29 03:25:32 ....A 669 Virusshare.00018/Virus.DOS.SillyC.375-c83b9d5a6a1373851742320bc2baeefaadb00d4a7a8558628b80e8b16fc7c661 2012-10-29 03:34:10 ....A 3309 Virusshare.00018/Virus.DOS.Yankee.19.b-cb9f37a710fbea08ba1e3ec2e9d385db9d40dad244c3e48338be14c400bf8bfe 2012-10-29 12:33:12 ....A 21932 Virusshare.00018/Virus.Linux.RST.b-d421da6197f58b3fd958919ba760ae15efefe60bf14d28d9904141446934eb43 2012-10-29 12:39:10 ....A 58880 Virusshare.00018/Virus.MSExcel.CopyMod.a-ce7301fd86a5a425b014eec42a1b702f9bb7422aab2ecf5a51c0331a71ddce18 2012-10-29 12:27:00 ....A 72704 Virusshare.00018/Virus.MSExcel.Laroux.zc-b63d6e6169f68cc7606087e88c4362f9bb64e14900b2a2872f76dfe92747e628 2012-10-29 04:13:26 ....A 61440 Virusshare.00018/Virus.MSWord.Thus-based-f84bd406589ffb1a49055b04da367d74b541f3557c24ae490120d5befb0ba22a 2012-10-29 03:51:32 ....A 32913 Virusshare.00018/Virus.Multi.Alar.4270-ea58a0d48d7545006a239af5164fa81127b345f9108f1a2720c35b5ee184244c 2012-10-29 03:42:16 ....A 31880 Virusshare.00018/Virus.Multi.Ebo.2184-cda2232c686c93c950faa6603c7337320141d037fd52cf7bdfd7424864a845b0 2012-10-29 03:26:22 ....A 3210 Virusshare.00018/Virus.Multi.Messev.3037-c88859db0b61fb20a66ea20fa0235a83a298a2ebfdd5fec86deb5adb2103c141 2012-10-29 03:25:38 ....A 64512 Virusshare.00018/Virus.Win32.Agent.cx-ad0cb1061257e43bf9a81d001f154aeaedf4374ef6c70edacf4564e8f1f82ee1 2012-10-29 03:13:32 ....A 45056 Virusshare.00018/Virus.Win32.Agent.cx-c2cee2270028f3d212cd953a4d6322f47a938c8f0942319229faf3afdb23b9b4 2012-10-29 03:54:26 ....A 360448 Virusshare.00018/Virus.Win32.Agent.ea-003ad3bf733a20bbb1629be27ae9f9075669aa0c94cb6d55831b2682b68b444e 2012-10-29 03:55:52 ....A 360448 Virusshare.00018/Virus.Win32.Agent.ea-47a8d6f6b06b4b41854cc5734713a810dd304cf63e9329734e8f8639cb0efc0f 2012-10-29 04:14:02 ....A 360448 Virusshare.00018/Virus.Win32.Agent.ea-5730856b1b432d7711b60fdc94e849ede1edd043817dcbd933735bdd826041c4 2012-10-29 05:29:48 ....A 360448 Virusshare.00018/Virus.Win32.Agent.ea-6b8a2a03eaefc14d3198f370e1a8495f6f490727debaebbf57a0d460d63a8905 2012-10-29 07:49:02 ....A 360448 Virusshare.00018/Virus.Win32.Agent.ea-8291f0cd6e10b7e532eff46d56de368d34b6e42babf3840850e7ce5f698a86c3 2012-10-29 08:02:20 ....A 360448 Virusshare.00018/Virus.Win32.Agent.ea-c9ddd4c0736c31013800653c7201aaa962e02741a5094427fe5b5a46726c72a1 2012-10-29 13:12:48 ....A 31232 Virusshare.00018/Virus.Win32.Agent.kq-1fc4a993c7068d8b2ba61b83c3a86d70dd360cf6aec80fd924f2c998b426e2a9 2012-10-29 11:20:32 ....A 55808 Virusshare.00018/Virus.Win32.Alman.b-40716951e85094f0f7f2c29da85ba584e934c61ba0da18d7376f2b9e87822dd5 2012-10-29 11:38:30 ....A 51200 Virusshare.00018/Virus.Win32.Alman.b-43165bc8efe3c1a913c4f8af0dea4308ba19053c8e4bd5ccebb680e81130ac8a 2012-10-29 03:15:12 ....A 3404800 Virusshare.00018/Virus.Win32.Alman.b-6b0b3da8b941a75a2a1985dea5d7efd1563c07fd1a1b992f6c56337bed6d155c 2012-10-29 12:48:28 ....A 208896 Virusshare.00018/Virus.Win32.Alman.b-7c8b51036112e2b15cee49fd0a4040c4619ac8d8bc688f7b80aef50553f151d3 2012-10-29 05:35:08 ....A 86016 Virusshare.00018/Virus.Win32.Alman.b-f2da7108ed028955fb010ceab50f85b03ef09c10a2f06daeff87ba2e47b5bbe7 2012-10-29 11:57:22 ....A 32768 Virusshare.00018/Virus.Win32.Downloader.bi-e40369b7e99f5e07b83eae44e7f0ccd0e1ef6293d0d4e0e4ad35705a992986a2 2012-10-29 04:16:30 ....A 152576 Virusshare.00018/Virus.Win32.Downloader.bl-36909bd6b7b7da4d99b4d062a6b78a82a03bcac0209d01c74daf6b0efeba7354 2012-10-29 04:09:30 ....A 20000 Virusshare.00018/Virus.Win32.Drowor.d-f4ff46dd716d462a4446a049d5bd1df9cfe38d4dc60d174bdd24a7d74e0d473f 2012-10-29 02:52:02 ....A 936920 Virusshare.00018/Virus.Win32.DunDun.5025-0065348622a7dd577f2b83537f9e344414cf967d08cb095282ee705bc61c724c 2012-10-29 03:30:36 ....A 55242 Virusshare.00018/Virus.Win32.Elkern.b-ca469e29913c939f410b3076835e3ea1fe1c17ebe0285958dc61262ee4a9271b 2012-10-29 04:08:18 ....A 69632 Virusshare.00018/Virus.Win32.Elly.a-f43deb0a4c8bb5a3cfbc9b39f1a37f94924a591a98ae8835c2e5b60ef0081459 2012-10-29 04:10:36 ....A 39424 Virusshare.00018/Virus.Win32.Elly.a-f5f7e8e281a2f801eb188c867519fbb44f7f7453c98a02a0f50d9734adf202ce 2012-10-29 11:50:00 ....A 632832 Virusshare.00018/Virus.Win32.Etap-5fa10c62cd9d4ba0fd42edabc7c79daba1f5546538ffbca32d4ce8010d58e92a 2012-10-29 04:22:32 ....A 115712 Virusshare.00018/Virus.Win32.Expiro.w-05e01b4b6e1626e98d450ea5ece70375a6fcf0392bf5e3279dc31c697a409d9a 2012-10-29 03:54:14 ....A 124416 Virusshare.00018/Virus.Win32.Expiro.w-06134ad59bfad50b0d6b75a86761fc631682b559e98a6b1ea816a8301d7fa5aa 2012-10-29 04:13:50 ....A 251904 Virusshare.00018/Virus.Win32.Expiro.w-08bd86b0e1c11401720b323e55ec32b15392057af115b5ecc3817c3e166bc402 2012-10-29 03:26:20 ....A 138752 Virusshare.00018/Virus.Win32.Expiro.w-1cdc55929b13469191cecdbe8b9084e275deed940feb5fc24aca8d87051abcf0 2012-10-29 14:47:50 ....A 400384 Virusshare.00018/Virus.Win32.Expiro.w-295cdfcfdddda24a486f0d2483301710978baaa5098a6484cc00561e512f74b9 2012-10-29 04:50:32 ....A 184320 Virusshare.00018/Virus.Win32.Expiro.w-297f671a95fbc2d70c06987e8326f2c77196472df6aea9b6ade05ea5db105f47 2012-10-29 05:11:36 ....A 160768 Virusshare.00018/Virus.Win32.Expiro.w-2d5100e1788aed51bd458157c16a0fecd317af0cb4851fa18bac90c96f33ea8b 2012-10-29 04:25:22 ....A 116224 Virusshare.00018/Virus.Win32.Expiro.w-3672b471b69f8c80971588ba48e85efb972aae9b46ee432f3f809f9ae4d7ffa9 2012-10-29 13:19:38 ....A 123904 Virusshare.00018/Virus.Win32.Expiro.w-3a3a0d6f19f4f78d64f545f4dd69a1b364b398a169ee66f82142fd3b64ead858 2012-10-29 04:14:40 ....A 146432 Virusshare.00018/Virus.Win32.Expiro.w-3b293bd3fedcf38a901c388c3f81c3a000a5be01ec56833c4e52112a57c59cb1 2012-10-29 05:17:50 ....A 303104 Virusshare.00018/Virus.Win32.Expiro.w-42d213093a413eb0da517f972e6646cd25a346f1e65e78aa46e29edbe79592e6 2012-10-29 03:38:00 ....A 163840 Virusshare.00018/Virus.Win32.Expiro.w-47680a57c25ea1701660e810a573663de57746aac408cb33753f49f9f3da5237 2012-10-29 03:11:30 ....A 116224 Virusshare.00018/Virus.Win32.Expiro.w-4cd70a22a3649d6f34d985fbb1a598ad6c85278af59cdb5b8f26464e6aa77556 2012-10-29 14:51:38 ....A 270336 Virusshare.00018/Virus.Win32.Expiro.w-528be31670ca6f4fb9554242e21c7a547bd5b96e130db667b0c674040009518e 2012-10-29 04:54:28 ....A 192512 Virusshare.00018/Virus.Win32.Expiro.w-67346d6016b734682d015342e30e27c1a935d419c6cfdd92fac2901edc88579c 2012-10-29 04:43:10 ....A 225280 Virusshare.00018/Virus.Win32.Expiro.w-6c402d92e3f5bf80c3f8a516f8773acae270146745913e1945db649850a26f93 2012-10-29 05:24:14 ....A 241664 Virusshare.00018/Virus.Win32.Expiro.w-78d7fa4bdfcd81b4730898e09dc90f65cc768e73b4a0a4d195b6597e5b7f0f5f 2012-10-29 03:13:36 ....A 140800 Virusshare.00018/Virus.Win32.Expiro.w-7f8ce958be20e20d02e8f5ac2e151387511ebc8b25745a67c278a78abb73e762 2012-10-29 03:22:10 ....A 261120 Virusshare.00018/Virus.Win32.Expiro.w-845c0720c27cca8aeb8c6089f5e67827c3106b9735a20c942725ea34b9150519 2012-10-29 13:45:58 ....A 326144 Virusshare.00018/Virus.Win32.Expiro.w-84fef7a5c76d24a30ba7696a19194f92b84fcf3598c66a9db369e5608dab4426 2012-10-29 05:04:48 ....A 251904 Virusshare.00018/Virus.Win32.Expiro.w-88464f32a014d145749e3fbb89be33274f3e478a542342ab162250ed2bf945e7 2012-10-29 12:23:28 ....A 258048 Virusshare.00018/Virus.Win32.Expiro.w-983120751b5649f776ac75a5420abf3ac644887ca53d26e3b6ff7c1da5c148e2 2012-10-29 04:10:48 ....A 121344 Virusshare.00018/Virus.Win32.Expiro.w-a02981c18b77f4c4bf53cf09882aa23e0a002e08aa8db15c9a658a8c63c0712a 2012-10-29 03:15:30 ....A 528384 Virusshare.00018/Virus.Win32.Expiro.w-a31cd9a24b6762333541d64447367d46e0947281b346b05642e9821d3d342af5 2012-10-29 05:30:14 ....A 464384 Virusshare.00018/Virus.Win32.Expiro.w-a4133e689fa9cc4476e20976dedd28f1bde8431de35c3ec75828a61bde7772b5 2012-10-29 15:04:02 ....A 2985984 Virusshare.00018/Virus.Win32.Expiro.w-aad02c6e47dfd4f5ae3a156aa3d96cb4f3f8bc6d8f57e66eff302b16a3073d7f 2012-10-29 03:36:30 ....A 156672 Virusshare.00018/Virus.Win32.Expiro.w-ae004af42f33e0742c3a662dddf127b0e4eca0e19f1bd8a7ad5585763fba72c5 2012-10-29 03:54:32 ....A 171008 Virusshare.00018/Virus.Win32.Expiro.w-af02013708f0f768875f709b4de6c28a63adb368295b2b4f8d254f9191722208 2012-10-29 14:49:36 ....A 189440 Virusshare.00018/Virus.Win32.Expiro.w-b09d83398d60361d15273d8a66d5bc8165c5823f352ba1db4252bdd7bbebb5c8 2012-10-29 04:13:06 ....A 333824 Virusshare.00018/Virus.Win32.Expiro.w-b943b005a157d3262bc9186ce61d6751a4f467923772804d92c7feb4955e5087 2012-10-29 03:19:20 ....A 137216 Virusshare.00018/Virus.Win32.Expiro.w-c2a0f22ac2fe80f42d56a80dcc4c36b3accf8391ab85941fe2141b43d634a1c8 2012-10-29 03:12:04 ....A 335360 Virusshare.00018/Virus.Win32.Expiro.w-ce233d9b24af4b9af63801ee9cf9c8b5cf4812dfd0ee3dbcfd612ee61ce26633 2012-10-29 13:39:24 ....A 256000 Virusshare.00018/Virus.Win32.Expiro.w-d31794589ca1151d0a7001af3420b996b6fbe91b7db3ce5b5848e587b7c8720e 2012-10-29 04:23:56 ....A 316928 Virusshare.00018/Virus.Win32.Expiro.w-df5ff6f25e361d11a9554451fbaa553d5a8b6e24db600419a60aac2c06e4080b 2012-10-29 03:17:40 ....A 178176 Virusshare.00018/Virus.Win32.Expiro.w-e677e13f4a6090c761073cc11457392d1dec59d1a6a39e683f9302f29fd05133 2012-10-29 05:34:46 ....A 585728 Virusshare.00018/Virus.Win32.Expiro.w-ec0d4167441f6ce1a00a7f7e0339cb6904a11322a2e5c0cb1d2796c61511bd84 2012-10-29 03:53:40 ....A 183296 Virusshare.00018/Virus.Win32.Expiro.w-fc90556b0b1b86f5ef4fbb02a6d208eeecec796538b14bc94e7cf199092ccb2b 2012-10-29 05:29:12 ....A 457728 Virusshare.00018/Virus.Win32.Expiro.w-fcfef5153ee3eae8d4844c3f6f0f8fd9b0bbe4bf6089dff9f035f995ee8e059b 2012-10-29 10:55:52 ....A 311296 Virusshare.00018/Virus.Win32.Expiro.w-ffed521259846e74794f2fa8826621edbbdc9b07c2bb18a521af8cf0ac9d7464 2012-10-29 03:44:20 ....A 368643 Virusshare.00018/Virus.Win32.FunLove.4070-251d10be182839c5db0faee054f0f6a732c9116df7ee874a2fb38144ddf04f3f 2012-10-29 03:26:28 ....A 20483 Virusshare.00018/Virus.Win32.FunLove.4070-c8a1590b5705b68f63b7ea97828e3a736c55b481812a2b7f5d46535005b6fb54 2012-10-29 03:26:34 ....A 53251 Virusshare.00018/Virus.Win32.FunLove.4070-c8b5b35fc95a51d0529306c9c36b5e56b55c6d9209ad9006eb7128b5df0966ca 2012-10-29 03:29:58 ....A 53763 Virusshare.00018/Virus.Win32.FunLove.4070-ca1383daafe602b95234bd35705825189a98a82d38baaed81df43223fa326e0e 2012-10-29 03:39:02 ....A 60419 Virusshare.00018/Virus.Win32.FunLove.4070-ccbc0bbe6960aa7e15802bcce7d1bc6475c85acd7fb9664378ad9fe6198846f8 2012-10-29 03:41:00 ....A 16899 Virusshare.00018/Virus.Win32.FunLove.4070-cd516b3b314a2b33c13b497e26cd5de307b241b9f90056c205f4abafc5f3a806 2012-10-29 03:24:38 ....A 36352 Virusshare.00018/Virus.Win32.Hidrag.a-2c3f6742af48cc231aa7aaa445768949d7cc7d259f40b19c9a03d4dc124b0c4a 2012-10-29 12:56:38 ....A 152841 Virusshare.00018/Virus.Win32.Hidrag.a-3319ad34942c05420fb659ecfa61f75b1eb96a90370dae83621906dcbd57068f 2012-10-29 02:06:36 ....A 3030016 Virusshare.00018/Virus.Win32.Hidrag.a-af526e68cb38b3db97fbd371ed2b64ca8ef407eddf92921a7c8808cb61a72fb1 2012-10-29 05:25:20 ....A 757248 Virusshare.00018/Virus.Win32.Hidrag.a-dfdb965e99a3be658bf676c2655a42d91e386435b2e71b3f938eeffc2271eade 2012-10-29 16:15:28 ....A 466944 Virusshare.00018/Virus.Win32.Induc.b-242559c7cff74818f739c1e6c95b6a2c70e8f66810462525cf04c049e8b2d081 2012-10-29 04:15:26 ....A 375296 Virusshare.00018/Virus.Win32.Induc.b-479926df34f3d8783791a2c8f5fc160761e05b229a389be8eab4702d71e199f4 2012-10-29 15:51:16 ....A 830976 Virusshare.00018/Virus.Win32.Induc.b-7326b6cc8954d23d9894d3846c4dcd0a0fe6e1c23cedf5dc2d8ee73451b2a21b 2012-10-29 04:18:52 ....A 589824 Virusshare.00018/Virus.Win32.Induc.b-78a85a96b513b618ead9213cd312977a5e7f0bf0f52513ca664bb093a3ddb310 2012-10-29 03:37:30 ....A 86016 Virusshare.00018/Virus.Win32.Induc.b-7ab731c2f8fe472c19cead24dc8ee7c71ab979aff1f7b877942d22ca0fd1c7f4 2012-10-29 12:23:56 ....A 274432 Virusshare.00018/Virus.Win32.Induc.b-a3f661d26b21ef2e81753594f412285fa534e55f2f6a28a5fc60023f7d48aa43 2012-10-29 01:56:12 ....A 624128 Virusshare.00018/Virus.Win32.Induc.li-a6b985a4ca20435b6d1ea962e28779be7105df38264892cf45d44dc5269035e9 2012-10-29 03:44:28 ....A 117947 Virusshare.00018/Virus.Win32.Julikz.a-f5945ab9ac7ae9ea67fcfd5954eacf08547b4f4900f93788a8cb269078911d49 2012-10-29 09:33:06 ....A 405005 Virusshare.00018/Virus.Win32.KME.b-6b36db370c59f6f2a7382453a067b93b59aa469657f8aa3c30a8a1d28b447bfe 2012-10-29 01:37:20 ....A 154637 Virusshare.00018/Virus.Win32.KME.b-aa9220857f19a30aaf396422997b404ce41dd447f8a41d3c545eba3268b6b303 2012-10-29 03:07:16 ....A 301056 Virusshare.00018/Virus.Win32.Kate.a-663b837fc8e90b7ea4b53dc532e4ca9d9ddd2f2c785dc2f04727eeca27ce10c9 2012-10-29 12:51:32 ....A 95007 Virusshare.00018/Virus.Win32.Kies.e-98c307eddbfbfda4a759053feb421a1ab14b111ba4679d7ae66cf311f968a631 2012-10-29 03:25:40 ....A 28672 Virusshare.00018/Virus.Win32.Lamer.bh-13ce73380832bb74fc5f3b251ea74625209cc86280967191d463373d4539d98a 2012-10-29 04:18:06 ....A 36352 Virusshare.00018/Virus.Win32.Lamer.by-9b8059363077ff67d419122d9652f0a5d628ee47d720f3657ed3e4fc8dab65d2 2012-10-29 01:37:00 ....A 830189 Virusshare.00018/Virus.Win32.Lamer.el-0b8b5b0c79ae65ef03e457e6e60092ceb1cc28778ec5cb79d88fcc4ca165f70e 2012-10-29 04:19:16 ....A 1835100 Virusshare.00018/Virus.Win32.Lamer.el-18b83622cc4f556ceaea4f13e04d0e4e5a8b34fdad254384121498f6ade83196 2012-10-29 04:56:38 ....A 600669 Virusshare.00018/Virus.Win32.Lamer.el-3ebce44ef2ae58e28066b6040bdafab8cb183b58ce94fbb2e2b48a09f483ddcd 2012-10-29 03:44:46 ....A 670339 Virusshare.00018/Virus.Win32.Lamer.el-7137ee7b659b106250c7752afd22fca6d962e71f391e4b4a785a4e90e518a71c 2012-10-29 04:05:56 ....A 2553025 Virusshare.00018/Virus.Win32.Lamer.el-95952d8ccc95bdd4d269723c6874c2e59ddf451ec0c9fdd47c25523d001863c7 2012-10-29 04:02:32 ....A 1175087 Virusshare.00018/Virus.Win32.Lamer.el-a0752738b92a827602a541f6c62928de2133ab39d7b4155d2c8c3f59329a6883 2012-10-29 04:08:46 ....A 3526397 Virusshare.00018/Virus.Win32.Lamer.el-aa72f5dcfbe75fae107a1a48bdc020c80a6b8bacc95b66cffa9d1de49f524122 2012-10-29 03:28:56 ....A 1014303 Virusshare.00018/Virus.Win32.Lamer.el-c71e48997b29356694a0a2d9a4190c13724a58e9efff7553a0ba417ffb38ef1a 2012-10-29 13:24:16 ....A 477238 Virusshare.00018/Virus.Win32.Lamer.k-16aa18e0e46bd33430e5055dea14fc5211853b9fef20f22ff99475b56b3be800 2012-10-29 14:33:46 ....A 360565 Virusshare.00018/Virus.Win32.Lamer.k-6d567141ac87588fe0b8da6a30f9ead3b988a16fff019dc9bd4839983edf882d 2012-10-29 03:34:58 ....A 24576 Virusshare.00018/Virus.Win32.Lamer.k-cbd92b038e66b341ce244f7a9996b01803172cdfe63da6fc888e1891b400bb5c 2012-10-29 15:36:08 ....A 27328 Virusshare.00018/Virus.Win32.Lamer.kd-21fc4bade65b228a9ae12389e279aac253c706577f19382361ff0f790a14b057 2012-10-29 03:28:10 ....A 59904 Virusshare.00018/Virus.Win32.Lamer.xe-c96f0dc396a1afed670f8d8b287ca0617d52ba18e3f21feb5c14167bb29c4114 2012-10-29 03:37:42 ....A 8192 Virusshare.00018/Virus.Win32.Magic.7045.a-cc677d09a355cffd19608e755ffc6cbb7f88560268b70ee31b28e780bde5f30a 2012-10-29 14:44:22 ....A 141848 Virusshare.00018/Virus.Win32.Murofet.a-0149c84390131b16afdad6e32f4d07fc00524a6a20b67ceaf242d623eaf9ba31 2012-10-29 03:51:46 ....A 41472 Virusshare.00018/Virus.Win32.Neshta.a-03f1200a4933793b68d2c2e0b5cda7925eb0e3160098f856e2a68cbc109729ed 2012-10-29 03:22:22 ....A 41472 Virusshare.00018/Virus.Win32.Neshta.a-2090b1077ba414d2603778eada0219830ef3ae8a543f3e959ae5d99bd68b539f 2012-10-29 15:09:04 ....A 41472 Virusshare.00018/Virus.Win32.Neshta.a-6ece8a9e1e58ea9fbfeeea7c6f499eba28bd4cb3283bf714c17511881fbe139b 2012-10-29 04:05:08 ....A 41472 Virusshare.00018/Virus.Win32.Neshta.a-a9d45d2981eebc08b67d05671f70443a67e18d2dead623d856a410aa736f9667 2012-10-29 14:47:54 ....A 142848 Virusshare.00018/Virus.Win32.Neshta.a-b5d4ddce5c205ae6f208ec7f25a39b8a2dd85579dcdc23b65296d6acef06c69f 2012-10-29 03:20:30 ....A 41472 Virusshare.00018/Virus.Win32.Neshta.a-b9d2002b736df2f3848d23862ab544e9d8df751afe43f7897d017a4b9be0672a 2012-10-29 14:02:12 ....A 2356971 Virusshare.00018/Virus.Win32.Neshta.a-c89e21e67bcf68bfb11bdae30160c5c5e88a3b9995801bfb61cac4fd63604a80 2012-10-29 04:58:34 ....A 41472 Virusshare.00018/Virus.Win32.Neshta.a-d19c40826b2475539d49c48cc2f60b1f4405d5a400c6f5563c2e22f6ff93b4f4 2012-10-29 03:47:42 ....A 41472 Virusshare.00018/Virus.Win32.Neshta.a-e8940aa47ae643c71c3f970daf4fa39aba5b95b1bb141fb844e23057e8bca23f 2012-10-29 11:30:44 ....A 631258 Virusshare.00018/Virus.Win32.Nimnul.a-0663f1f3b8ad202b3fd03dd45ea741c1644975284cdab2fa7d90040263c7e153 2012-10-29 05:28:52 ....A 211888 Virusshare.00018/Virus.Win32.Nimnul.a-07aaea0a1f986d77daaa01d61068d231a4215355023c3df371324ce8a6c31108 2012-10-29 05:06:30 ....A 303500 Virusshare.00018/Virus.Win32.Nimnul.a-08e8e17f267d0743c51fe11704281d9cfdbd60fd39b7c6573c247901a2590ecd 2012-10-29 03:44:36 ....A 442791 Virusshare.00018/Virus.Win32.Nimnul.a-09372a810f417bc9c7329126e5c2013bfb94604bace143eb71ced87881d7b356 2012-10-29 03:50:06 ....A 246160 Virusshare.00018/Virus.Win32.Nimnul.a-0f808e71fe17ad7a52ff3251073b45c8ec96f1683851a3f83ae1d725e7b129fa 2012-10-29 08:06:18 ....A 1098131 Virusshare.00018/Virus.Win32.Nimnul.a-11cf2f95d68fa3b06d53abf4ebe228430b01b1cf529d426b7ed5e186f6cd5801 2012-10-29 14:45:10 ....A 247648 Virusshare.00018/Virus.Win32.Nimnul.a-18492714bec4ba3a1bf014bc6ac04864753437585e59a3590c3bb5605a48100b 2012-10-29 05:33:50 ....A 180694 Virusshare.00018/Virus.Win32.Nimnul.a-19c009d2cd869e8d63b595e9d2bd12961482d24928a4cd609f560a0164428fe9 2012-10-29 03:44:48 ....A 1390939 Virusshare.00018/Virus.Win32.Nimnul.a-271299a43b68462fe1dc96723d9516a5b3db3e9faf417caa664c95c2354f708a 2012-10-29 02:44:22 ....A 456093 Virusshare.00018/Virus.Win32.Nimnul.a-27d19082e91e9cc76c5f22f813ee6087c6b4e25958448ea1ff1333975b516319 2012-10-29 05:10:08 ....A 182291 Virusshare.00018/Virus.Win32.Nimnul.a-2ca2857456db5600f43cebea692cef51e826f20564994a62e95b8914a9b0ce85 2012-10-29 12:30:10 ....A 868862 Virusshare.00018/Virus.Win32.Nimnul.a-31bc800b6cacaca2ca75e745fa2c8574135add0d5c84222873b06da920ada865 2012-10-29 03:34:46 ....A 74752 Virusshare.00018/Virus.Win32.Nimnul.a-321de7d8baa2e8f88b4bbf61e30fcb26e91369f0b9a8958d2e3384bf565caa64 2012-10-29 12:14:38 ....A 1057277 Virusshare.00018/Virus.Win32.Nimnul.a-329e4e927ef7076d58d75a545ac5f69903e3f75fd285ac03f0f0341b49df7d96 2012-10-29 03:23:02 ....A 74752 Virusshare.00018/Virus.Win32.Nimnul.a-331dbf5c29dfb7278d237b3dad9014eca0c1eff61a6433847fe12a8af13e6947 2012-10-29 04:01:42 ....A 74752 Virusshare.00018/Virus.Win32.Nimnul.a-377f7588d728190f9d074755e6599b4bc07ca394da59a2609c3706c41b3bee53 2012-10-29 03:14:54 ....A 193013 Virusshare.00018/Virus.Win32.Nimnul.a-37cec98104aae10c203b45d3faa19d4fc5667df4e4f988135eb68656636b1dc5 2012-10-29 04:02:38 ....A 101359 Virusshare.00018/Virus.Win32.Nimnul.a-4364fffffaf09553a7c5f367d04f2bb6fe4bdb2cb831ce216bd9ec461c8ac592 2012-10-29 04:10:46 ....A 247744 Virusshare.00018/Virus.Win32.Nimnul.a-48b9c91df6556b69da3601bbe9300ee086eab4a741d93325bf5929095676e266 2012-10-29 05:19:32 ....A 352166 Virusshare.00018/Virus.Win32.Nimnul.a-4e3a83b292f04e304f7bd5d31f2bb49081cc7e00f040f2efc0707883e4c78a30 2012-10-29 03:28:22 ....A 119222 Virusshare.00018/Virus.Win32.Nimnul.a-504d1e43d03d5530c3692dc34e5087ff58442c2f52a47a51e0f4e82e6fd1641f 2012-10-29 05:21:56 ....A 442863 Virusshare.00018/Virus.Win32.Nimnul.a-55995fd9d48b0cd6a3304142b7b5c1b2c59d25c3c5445f3f03101b031cc413e7 2012-10-29 03:06:40 ....A 506867 Virusshare.00018/Virus.Win32.Nimnul.a-5f7eac9f6c720505c3f3dfd8f761a45afed42d69d8174c4f8ffd194284dcdf82 2012-10-29 11:15:38 ....A 74752 Virusshare.00018/Virus.Win32.Nimnul.a-6871be9bd1e63e84e7b30d8870a79679b00fb979d0bc7cd6cb8021eeb2644a45 2012-10-29 04:03:28 ....A 1115574 Virusshare.00018/Virus.Win32.Nimnul.a-6a11b81eb80ff0c4e3ddb18aa493c489bc53387632e3d589e048cc127573056f 2012-10-29 05:29:18 ....A 688567 Virusshare.00018/Virus.Win32.Nimnul.a-6d71010b87f0f83d529e3e05bf051571a25b36dc6d6bb6518cc14099358db312 2012-10-29 03:14:24 ....A 2556339 Virusshare.00018/Virus.Win32.Nimnul.a-6ffc4e4e16b7ae29796d52056da5898ce2c9e1a12d2b8780bf4d9144e39d97f0 2012-10-29 03:57:40 ....A 105443 Virusshare.00018/Virus.Win32.Nimnul.a-a37468bbe4eb9ba1d0090fed41103938cc509cd84fb83d8df6d6eaa816136bcf 2012-10-29 14:57:54 ....A 254456 Virusshare.00018/Virus.Win32.Nimnul.a-a7560c79c6811d90332a1f29747e3e572ea50cfbb0af346150ed88683c594424 2012-10-29 12:03:28 ....A 178088 Virusshare.00018/Virus.Win32.Nimnul.a-afe5614a2d3b8e94f3ce6407cb78b02c3805ef44a180325efdecaf1426a76e9a 2012-10-29 04:11:50 ....A 446940 Virusshare.00018/Virus.Win32.Nimnul.a-bd58d389218aa87f0e0139999a98b554f0954231d0441d00f27d55b6ab3c4579 2012-10-29 03:45:50 ....A 364544 Virusshare.00018/Virus.Win32.Nimnul.a-c10d6b0b7e83ff3d984a233a342854bc5e70bc2042a9426d51cdbe6a8a87c172 2012-10-29 03:49:02 ....A 302088 Virusshare.00018/Virus.Win32.Nimnul.a-c1900ad44cb2979fed506ac6db8a24f589cc97f77b752a58f1993f2f1d18201e 2012-10-29 05:36:34 ....A 1020928 Virusshare.00018/Virus.Win32.Nimnul.a-cdc9deb1b4ebe93f5c4376e41fccb04ae656b03953af4b3ebf1af2fe68ea647c 2012-10-29 05:19:08 ....A 283144 Virusshare.00018/Virus.Win32.Nimnul.a-d55e8e38b90515dbab737c063d795f14226e14c586e8b16ad4ddca92e618228b 2012-10-29 03:35:40 ....A 1270199 Virusshare.00018/Virus.Win32.Nimnul.a-da10791346d06018eb62c672827b4d3487ef3613ab27392b49752ffb9fd6d0c7 2012-10-29 13:25:48 ....A 153069 Virusshare.00018/Virus.Win32.Nimnul.a-db1527374b563303b6f572a99f4c648afb3f48929e9ca74a427b970236717704 2012-10-29 14:59:50 ....A 729501 Virusshare.00018/Virus.Win32.Nimnul.a-e17cf85211ffda61121199abe90f5359e0d7b7176790131fcc279d11e7631aa2 2012-10-29 07:27:26 ....A 254903 Virusshare.00018/Virus.Win32.Nimnul.a-e5b3d51c0c8fd42cb2b8fc1eb4ab2356a6b93ef72955454402744ce3eaca39fb 2012-10-29 05:34:12 ....A 221699 Virusshare.00018/Virus.Win32.Nimnul.a-eb45a67f637b5f78985d628b72684fbaeff81e3c90196ae0e5303bd0c88ceff6 2012-10-29 05:33:22 ....A 188777 Virusshare.00018/Virus.Win32.Nimnul.a-f1bb7bb3ee98a062e4098bfde8ff0b16e41eb15aa9d247b1216ddaaa2dee8754 2012-10-29 02:56:18 ....A 366592 Virusshare.00018/Virus.Win32.Nimnul.c-050aa0de0abcd32d4aace1d3c789f3f4f2f0190462da381574d9fe876a9e62ed 2012-10-29 04:11:04 ....A 985600 Virusshare.00018/Virus.Win32.Nimnul.c-44e6a0dfd888baebea4b3acf818a09f893662f904496fefe8dc178d2ecc4b095 2012-10-29 02:54:46 ....A 412672 Virusshare.00018/Virus.Win32.Nimnul.c-57719ee30c649ba501ff23c0427ead0dd8f205229e5884c230460c8c34bfb023 2012-10-29 03:55:26 ....A 1957888 Virusshare.00018/Virus.Win32.Nimnul.c-7b42689a0e473cbde42a17e132cf16b7381797b111738ac3a1e80cb7c138222c 2012-10-29 03:44:00 ....A 319488 Virusshare.00018/Virus.Win32.Nimnul.c-82b09cc3071b0fdb3bafc3cee08dab1246cf8c12f17b50b468d1cd1702809857 2012-10-29 03:16:16 ....A 331776 Virusshare.00018/Virus.Win32.Nimnul.c-85f392f06173a1b7b09fd4d57191d736af08a69d0ee3915212948c9d651aff36 2012-10-29 04:18:36 ....A 1949696 Virusshare.00018/Virus.Win32.Nimnul.c-a34582248ef7fb24c49ebdf0218893fec44d81690f7ac3894d84cf1949593d44 2012-10-29 13:03:54 ....A 335872 Virusshare.00018/Virus.Win32.Nimnul.c-c402cef32c1579b14f8fa2652261cfd127d88e02c2f978e738732b479115886e 2012-10-29 04:16:38 ....A 573440 Virusshare.00018/Virus.Win32.Nimnul.c-d42dad6e5bf504b73e5a07a02f419b60c581a9573e8f9d95999a871f14322c9f 2012-10-29 02:11:56 ....A 106496 Virusshare.00018/Virus.Win32.Otwycal.a-bf1bb666b27a4a862ecc2eff8bc1f6da08d1e38c1776601baf1ad8cbbb1e10ae 2012-10-29 03:30:26 ....A 1778176 Virusshare.00018/Virus.Win32.Otwycal.b-08d837aeb6d06939cc28087ee5ce11d0ff8a96c87263d2c0f372769560890e1a 2012-10-29 03:16:44 ....A 349696 Virusshare.00018/Virus.Win32.Otwycal.b-dba1481869cbbc847bf8b14ea6c0ac416357b15030be65c83c41a3cdb3e81a9a 2012-10-29 14:58:20 ....A 246526 Virusshare.00018/Virus.Win32.Parite.a-264603845915da2d05a7b43b79ea184fa80ae049ef3cfe259c7098d6a023f076 2012-10-29 12:33:52 ....A 236292 Virusshare.00018/Virus.Win32.Parite.a-383d0b71f87872219d0f84d8f75aa428492a58a32440f9855940ec88552f7e3f 2012-10-29 11:27:26 ....A 206596 Virusshare.00018/Virus.Win32.Parite.a-5ae3535837415cdfb98f7057e95f7a6dbb9488380040d3929ee57b693ecadbba 2012-10-29 04:59:02 ....A 191746 Virusshare.00018/Virus.Win32.Parite.a-69ce1da1e085128be93980e30532a42ae10bcf76b1fed8b46ea4cd27496e691a 2012-10-29 04:56:58 ....A 284922 Virusshare.00018/Virus.Win32.Parite.a-c6b5d69d6ab115899929dc982b9daf9ede4508482d980d690ffcec2a6debed84 2012-10-29 01:54:32 ....A 189178 Virusshare.00018/Virus.Win32.Parite.a-e57bba9a16c04105ba651c2acef95ec28411c28c535b7b207be170d7fb86f5ac 2012-10-29 04:18:26 ....A 192988 Virusshare.00018/Virus.Win32.Parite.b-02e12687498ee7bd8c5bae8a1126562e8174c0e4a560614d8f1d1bcefdf5b23a 2012-10-29 04:51:44 ....A 309210 Virusshare.00018/Virus.Win32.Parite.b-0d183cc5e05b551443e96286c4018d24cbde2d498ea5f9103384219f7d29eaa9 2012-10-29 05:42:14 ....A 894938 Virusshare.00018/Virus.Win32.Parite.b-0e95cb65df7e9ea5ff8b040bc66cdf4f5a41885c90b362fb6f061b879e68d9cc 2012-10-29 03:46:32 ....A 230364 Virusshare.00018/Virus.Win32.Parite.b-14310945eabfc9f1c076b60007e21122d13ef7f4212f648e8754d836751fd3ea 2012-10-29 02:41:36 ....A 488926 Virusshare.00018/Virus.Win32.Parite.b-155765dbbb386beb5f36f7daf2c9dca1bad66610c2b1e70e721d436fd811c58e 2012-10-29 03:09:00 ....A 409046 Virusshare.00018/Virus.Win32.Parite.b-2aec02542e318ceacf08a286526d858c3b606e29efad1d04327b329ad729810b 2012-10-29 14:35:36 ....A 501724 Virusshare.00018/Virus.Win32.Parite.b-331e500475f1c9efe9184b34e6f7ddd4bd163cc41dba983045448a97167f0bf8 2012-10-29 02:07:30 ....A 288726 Virusshare.00018/Virus.Win32.Parite.b-383d5c21fa34b3b1fd31b375614065b485bc3544ccd63092e7d4a99fa92c365e 2012-10-29 03:00:36 ....A 795610 Virusshare.00018/Virus.Win32.Parite.b-3d70094c3ece1d87d2ede8d92c5c3d605a55b2e5f46228ebd646aeceab8a389b 2012-10-29 02:53:30 ....A 409046 Virusshare.00018/Virus.Win32.Parite.b-45a27989237891a61f73d4639b80195adf24973281cd44025f97bc978c0b903a 2012-10-29 14:35:22 ....A 184278 Virusshare.00018/Virus.Win32.Parite.b-4984d9fb81d073e14711f7cbc9c64fa27d991436ddbf18b6cf038676d08ab799 2012-10-29 14:22:52 ....A 7647714 Virusshare.00018/Virus.Win32.Parite.b-4e4465b58d942392dd85348c4857952a730206e120769a75b805f389bd17abf9 2012-10-29 12:04:10 ....A 251348 Virusshare.00018/Virus.Win32.Parite.b-5ba6d35425df63e1b1b02c53503915358f452ce8b0e5b5b90d2659511e3ec893 2012-10-29 04:22:38 ....A 933332 Virusshare.00018/Virus.Win32.Parite.b-6e4a52ef428891559820b8d83862166ad3e49e5d429c7dfe17dc29d71965f607 2012-10-29 04:05:10 ....A 1211866 Virusshare.00018/Virus.Win32.Parite.b-7927aa358817cdf0414359998904aaf87acb886647a364c9a575bdb75dde773c 2012-10-29 03:40:32 ....A 284116 Virusshare.00018/Virus.Win32.Parite.b-79d05a204a8e54efe084a395e011dd339211ab6779f5778c60a0e6b4f2ae71db 2012-10-29 03:51:38 ....A 207836 Virusshare.00018/Virus.Win32.Parite.b-8645c9ea84a0cec16d0019831ba64ee6dbf405d5a17c0985daf180fb5a455f0e 2012-10-29 12:59:32 ....A 933342 Virusshare.00018/Virus.Win32.Parite.b-8baaac2c660718228a9c4202e149145868e71bff8ef65e6949e194c502623530 2012-10-29 11:47:36 ....A 2958804 Virusshare.00018/Virus.Win32.Parite.b-8d658472d47add1df8a0e9c7d68e22a173199c7e38426f5ed07562bb175c1fcb 2012-10-29 05:13:50 ....A 244696 Virusshare.00018/Virus.Win32.Parite.b-93150bfc0ab085b4f72994c0706e4756e9a89336df431f3f777a47e8a0b80a69 2012-10-29 11:33:44 ....A 363998 Virusshare.00018/Virus.Win32.Parite.b-a353eb5937634377e36a3ff8cb9dcfdfee38c1c1060f8034772949741b1dd6c7 2012-10-29 05:25:30 ....A 330204 Virusshare.00018/Virus.Win32.Parite.b-a57e7299bdad7f41f7ab394d720d8cda50c8c4137dc720b5cc21f8cda696dd13 2012-10-29 04:09:10 ....A 180694 Virusshare.00018/Virus.Win32.Parite.b-ab127ac7e010f3a6dadd5523c3551afbbe83a30d3048a556ded41cc5b82151c4 2012-10-29 03:21:48 ....A 1276423 Virusshare.00018/Virus.Win32.Parite.b-b128fa8a6a761ef2754798de918c640b88b6f99c7be39369da4b7a05e09a8192 2012-10-29 02:45:32 ....A 409290 Virusshare.00018/Virus.Win32.Parite.b-bfafe0d384b011184f7c543efc9b5bea3bb1a8d786ed19ac03566cab3e9dd785 2012-10-29 10:49:26 ....A 2886106 Virusshare.00018/Virus.Win32.Parite.b-c3c6fb98239269a69829649fce684f3c5bdf67cff335db4ae618829ec94c2368 2012-10-29 03:54:58 ....A 501720 Virusshare.00018/Virus.Win32.Parite.b-c52d59d89007d1c54b1e2ea032a2f5eaa3991520a09fbaffddc17fba122a6644 2012-10-29 03:43:50 ....A 873434 Virusshare.00018/Virus.Win32.Parite.b-e1b9015b5904a696b37f9fc2606c34e56c2c3d1a6141ecb81db814b3af555777 2012-10-29 03:16:54 ....A 485338 Virusshare.00018/Virus.Win32.Parite.b-e583bf94b0e0ac59916aa79b1f152ce3cdecfdc3bc2968406a6de3e507d14a22 2012-10-29 12:27:36 ....A 233438 Virusshare.00018/Virus.Win32.Parite.b-f5424242e6f7a49f685779d93b8612426dca68654ca1ef83a6bad6aa26fcbea3 2012-10-29 15:30:42 ....A 1172956 Virusshare.00018/Virus.Win32.Parite.o-7baa2c4720c89332e87380a1d2e02f286ecf380a328376ccfc71b6b0b64966b2 2012-10-29 01:36:18 ....A 4471 Virusshare.00018/Virus.Win32.Pioneer.ci-be7beaa969041d7a181b0ccc94ab2c7e2399abc30a3650c722bd241694255ca7 2012-10-29 03:47:56 ....A 34304 Virusshare.00018/Virus.Win32.Pioneer.cn-b8fdc540550240ec71bf96ed54cbb81ada363c2c7e04afcf7ee4f608c5642863 2012-10-29 04:21:18 ....A 4096 Virusshare.00018/Virus.Win32.Pioneer.s-9199fdbdb7962b59b9327c675fb516255331b2d97ddd104cac2c77df14057dbd 2012-10-29 03:27:30 ....A 8192 Virusshare.00018/Virus.Win32.Projet.2342-c92d279ffadb2b735132fbde50eb3a8db980a8280770b1162ce0b3fe9811319a 2012-10-29 03:50:26 ....A 214656 Virusshare.00018/Virus.Win32.Protector.f-9465ff522c12e8a04dd0302e36e42ddfee12cc65527eda73588d70ca53789a17 2012-10-29 05:23:58 ....A 160256 Virusshare.00018/Virus.Win32.Qvod.a-6b9bf40c52f674a4ba2646ea514f9874a0a365a9e945cd0526b4dc693369da21 2012-10-29 05:34:10 ....A 450560 Virusshare.00018/Virus.Win32.Qvod.c-1589e90312b80f2b68300bfcd4227b515c47536b2616285d199f23aaecb511e9 2012-10-29 15:06:48 ....A 450560 Virusshare.00018/Virus.Win32.Qvod.c-3d52a7fa56a3172c33ac306072cf3c2e2e3e7cb2a2dd51cc6843d248cfcfc3cc 2012-10-29 05:04:52 ....A 450560 Virusshare.00018/Virus.Win32.Qvod.c-7ad79ccba9c4bdfa6a839086240bf8076410e1bb3b1836e1ca687e72f35a549f 2012-10-29 05:09:22 ....A 450560 Virusshare.00018/Virus.Win32.Qvod.c-bd022322441f7e5c6b7f448308af309c1f78c3cf16fa576b75f0b4206b6e73c2 2012-10-29 15:08:02 ....A 1734656 Virusshare.00018/Virus.Win32.Qvod.f-8d7899079a86e53f3d147e352691b476f580574fa647b8bc27a7bd42a31c0214 2012-10-29 14:09:36 ....A 119296 Virusshare.00018/Virus.Win32.Qvod.f-f4d7d09a3358eb654352b0f8c557382541d5dfa867a1d393cd49315e541abe06 2012-10-29 14:48:48 ....A 123392 Virusshare.00018/Virus.Win32.Qvod.f-f85420b6d8c998d132dfa3aba64f3d70ab1b9f6babe63e7a555847af4e6638f6 2012-10-29 03:26:16 ....A 39484 Virusshare.00018/Virus.Win32.Ravs.a-c87b42bb8e069a7326ed831acd07b6b0ddee41a805a644cfc237b878250dbe34 2012-10-29 05:21:42 ....A 39484 Virusshare.00018/Virus.Win32.Ravs.a-e5174f8d8942a765687d88995325f36a477ceba0a1877f03e80aa7443a6d6bb6 2012-10-29 03:51:12 ....A 39484 Virusshare.00018/Virus.Win32.Ravs.a-ea2ec3e5812bfcc967361397ac2b5b274b2ed7590f8f034c34e1f8e1aad3ca16 2012-10-29 04:06:32 ....A 39484 Virusshare.00018/Virus.Win32.Ravs.a-f30bbdfce7263fef247397ce8795825ea439f7f21fc457e395931a760519a202 2012-10-29 03:59:12 ....A 240104 Virusshare.00018/Virus.Win32.Rufis.a-594bf4246d0ae1e1b108c055207da02c05debe20b7ace9e3e32a9b5463c08252 2012-10-29 05:41:16 ....A 240090 Virusshare.00018/Virus.Win32.Rufis.a-6c3c4a39b4817bc1556d8f3e74aacd3c0586532b80b8a0e8676278c1ff128366 2012-10-29 05:21:38 ....A 240074 Virusshare.00018/Virus.Win32.Rufis.a-d701d6fb023ee4ba39072153dfc74fc1fbd111affd4ae94e5d277833608962e1 2012-10-29 05:21:28 ....A 240104 Virusshare.00018/Virus.Win32.Rufis.a-f0767378d6639402afd9c430530d2edb11ca1006ba9295c8659ea6e594e753f6 2012-10-29 03:24:58 ....A 246784 Virusshare.00018/Virus.Win32.Sality.a-9bc803d02877ef4c9c8e0f0b67c2d88ef135132c33f73347fc9e76e0007be3cb 2012-10-29 07:53:50 ....A 107561 Virusshare.00018/Virus.Win32.Sality.b-62dcebe14ef83b5684c206d005e856aa97ab7ad86c46c453242059a83ead755c 2012-10-29 02:45:50 ....A 107685 Virusshare.00018/Virus.Win32.Sality.b-b57b515b1254b6ae2ca0a5f6f702ddd498574da0a4aa4024a1a275b1f665a4ce 2012-10-29 08:05:24 ....A 491942 Virusshare.00018/Virus.Win32.Sality.b-b6d8b066c11596a98da145400bf196565808bc38acc7b193fdf701098ce9ac47 2012-10-29 15:08:40 ....A 2195846 Virusshare.00018/Virus.Win32.Sality.b-beb15708880c5f49564a0a2c9a13dddb5148a6791df509f475cecc0ecd29b80a 2012-10-29 05:31:16 ....A 492694 Virusshare.00018/Virus.Win32.Sality.b-bf1f3fd94e58a0a33a31b862516ef9083a4845b4b9db06639a5f6570a5b90f28 2012-10-29 15:08:26 ....A 2711341 Virusshare.00018/Virus.Win32.Sality.bg-37b6a592a67b50d121c38e84cd14b1f1d5ba9db1c2fe409fef70a8598ebaa805 2012-10-29 15:08:18 ....A 294912 Virusshare.00018/Virus.Win32.Sality.k-490f2d77ddd62bdadcc18b3c1344795f4cdda802f056eef31163a5bba0744b9a 2012-10-29 04:19:54 ....A 86016 Virusshare.00018/Virus.Win32.Sality.k-f31624a081bf4d74a098810120576c883ad9bb7b38c2dd6a1d6d15d46d70af98 2012-10-29 04:16:06 ....A 351232 Virusshare.00018/Virus.Win32.Sality.l-05d8016c4e4e49cbbabf60eb40ceb4d51d77e9344e3102831c0c922379a9045e 2012-10-29 15:36:10 ....A 360448 Virusshare.00018/Virus.Win32.Sality.l-21fc73309685e1ab5d4006b8d5cb08a916be1465b23aaa927142a76e9825784c 2012-10-29 12:04:30 ....A 2641920 Virusshare.00018/Virus.Win32.Sality.o-51dd89cfe544c0c7972a5bb628bac28045f0f6a67dee17427c6e8f996cf0b299 2012-10-29 03:31:40 ....A 202240 Virusshare.00018/Virus.Win32.Sality.q-1d1232e8157607226e85ba0066ebc54aeccab60dda6e06803fe452a239b4f627 2012-10-29 04:09:18 ....A 217088 Virusshare.00018/Virus.Win32.Sality.q-5742c420092551942c7518bb68ce1b8a1fad7faf6e0a84a67eb014a036183c25 2012-10-29 04:15:34 ....A 598016 Virusshare.00018/Virus.Win32.Sality.q-67155b260848ca0e5acac89b10c3ac48ebea73edb4a06f50734cfc27b3076514 2012-10-29 12:10:34 ....A 49312 Virusshare.00018/Virus.Win32.Sality.q-a3375e69629a7861452d30513e2c1642f37f76363b8a7190d499af5d773de0a9 2012-10-29 03:55:02 ....A 49312 Virusshare.00018/Virus.Win32.Sality.q-eb81636d9e2ae9721f82544445cc716d677c9ad0a9d3fef9d1228feba7ffaf87 2012-10-29 03:31:50 ....A 69632 Virusshare.00018/Virus.Win32.Sality.r-cac29f3974a22db36e9327350f49fb087ca536c01d78c523f4a53785cd161ad8 2012-10-29 04:22:18 ....A 57344 Virusshare.00018/Virus.Win32.Sality.s-3818647a21ec57cdd61259acfd9697609fb1b3433733dc1b9533c9cace964391 2012-10-29 03:15:06 ....A 86016 Virusshare.00018/Virus.Win32.Sality.s-c3cc5f852149b7bf3c79a1cf593505be5c9d038d02cc1e9aed577a33a19c4455 2012-10-29 06:38:34 ....A 57344 Virusshare.00018/Virus.Win32.Sality.s-dcddbb3bbd88e61ac3269b3107d9820d57e344df30ff402509ceb97d5d96f982 2012-10-29 04:54:18 ....A 45056 Virusshare.00018/Virus.Win32.Sality.s-e4144bc506139df886020f4195d32668c7a1157ce15d1f2a731e0c13c51ff599 2012-10-29 03:57:40 ....A 42496 Virusshare.00018/Virus.Win32.Sality.s-ec7e72d63a1c179af605a8f629a0678991c0c695243e9be35c74dbb4f4e0ba7c 2012-10-29 13:40:44 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-0415c3a2a1010fb3d3c953dae2c60feb8502686577fe4673d1f485c1a641bb27 2012-10-29 05:25:00 ....A 1743796 Virusshare.00018/Virus.Win32.Sality.sil-04ee240eccd5117b1161e046a17c360d9bfa86047ebab15d873fa36b0ee1ec08 2012-10-29 14:18:20 ....A 1908736 Virusshare.00018/Virus.Win32.Sality.sil-06b26f658e25512b9e84e10eb3ca6572657c531c547798a3d5d25b4b5d45ca33 2012-10-29 03:16:46 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-06b69d1fe85f831626a0625358178471d06493835cebf3b43019f905afbcfa46 2012-10-29 05:02:36 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-0745295554e88ad6a80e451b0e3aafcc68ba6248dbef46cc3fe37725873a635c 2012-10-29 04:04:30 ....A 146944 Virusshare.00018/Virus.Win32.Sality.sil-0833b376696c2122964a7b5db8b610154be03cbe34e295a55ccf8555669bfbaf 2012-10-29 05:23:38 ....A 2148357 Virusshare.00018/Virus.Win32.Sality.sil-092cfafb43ab8548328952a9289a9f59d997c52089d05a47993df200dd93bf0a 2012-10-29 05:21:48 ....A 629960 Virusshare.00018/Virus.Win32.Sality.sil-09dab11e666a2e98a31ef336bbe9bf51af3cc86b51cad41b7d31fdb368780a50 2012-10-29 03:48:06 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-0c29f7fe19a3d58e554fff9ccc6e870498a64d251de7525fea076c7b0a217a00 2012-10-29 12:09:56 ....A 108128 Virusshare.00018/Virus.Win32.Sality.sil-0c376ba7265984072b1cb14c5742d9735ba11a38d989c27b554824bae53a3d3c 2012-10-29 13:53:44 ....A 106496 Virusshare.00018/Virus.Win32.Sality.sil-0c7ee6c0dce2b5d6c7f8738f478c66d627d572094d40abaf10301f14d4d906a0 2012-10-29 03:35:02 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-0d24ae856880d0de13d103eaa3fe775eb1307497c9494f30e5ffd4a03702d19e 2012-10-29 05:11:02 ....A 99044 Virusshare.00018/Virus.Win32.Sality.sil-0fd8fefd625f84cc449ba24138e4c0d3e4fb49b67fe63212e0a442ea1471304a 2012-10-29 03:21:36 ....A 225280 Virusshare.00018/Virus.Win32.Sality.sil-10e79a33a964452f4ff5dbe0cb23bc94ed58700c4eea8deb70f3a866b0d026b2 2012-10-29 02:11:32 ....A 171519 Virusshare.00018/Virus.Win32.Sality.sil-1312d9d247d2cd24c452499b5eaa9bfee61faa386de35b6bd53995bb1427839f 2012-10-29 03:14:36 ....A 171008 Virusshare.00018/Virus.Win32.Sality.sil-142cf136a1a382f99d1e9db0e867707d71b2ae31f035ade953465936ceaec910 2012-10-29 03:35:06 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-1539bd8b22d76aae83fd5881c406c20482625b65b59ba04da76e49b3336b2304 2012-10-29 11:49:10 ....A 199167 Virusshare.00018/Virus.Win32.Sality.sil-15b5ef2fdd8ff28aee122c889d45279dd8da63f4d39efd2c7a577a2278272db7 2012-10-29 05:26:36 ....A 271152 Virusshare.00018/Virus.Win32.Sality.sil-15d3e70f8fa24152eb3aa1100ce1c0c8c2e4c3e726e62a47579de08ac8059c92 2012-10-29 05:02:56 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-1ab7bd05c795dc23a56aa57e5bcaebf375d595328cf51c9caed0350305f0b052 2012-10-29 07:09:10 ....A 1061992 Virusshare.00018/Virus.Win32.Sality.sil-1b0490f17643cdb57858dd48389e434290833848ccb78beb0d775f209adc6f57 2012-10-29 05:00:06 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-1bc1436bb995265d9916370f5570337a8f64df7b7ececa09bae258ae6c9a9e85 2012-10-29 14:57:40 ....A 786568 Virusshare.00018/Virus.Win32.Sality.sil-1c4859c2dd4df83e01dd0a4a383bc3720ff89e427d8e5d6b376fba8fce56e619 2012-10-29 05:40:42 ....A 171519 Virusshare.00018/Virus.Win32.Sality.sil-1cfd2580bf349828cbc23e6ca5e6dd16bf4b1e715bd6d341869e8679b554b6aa 2012-10-29 04:05:42 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-201255996edc06e36dc3f9368b763c80c6c10557fa29ce50a9ff3883fae6bc51 2012-10-29 05:27:54 ....A 445320 Virusshare.00018/Virus.Win32.Sality.sil-223574a666dec903fc4a2daa0998c2fbbdc00aaffea7c0e0228703cf8396b2b8 2012-10-29 13:23:52 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-2246354c8e78a709a6a15ab6b697beff1c97482b204ddc930bc3378dced743a9 2012-10-29 04:06:36 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-231821f4dd58c5de61a8dbc6be1b2074b64fefc6b156a9e8560868b84540bad5 2012-10-29 03:49:36 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-2346162e8c28364e5f7306fc1e4f7d5ece4f3737b10a23bcb56b61b6cd0a53a6 2012-10-29 11:49:24 ....A 1334239 Virusshare.00018/Virus.Win32.Sality.sil-252bceafc3770f31e606d73c7924672b4e54109270499a74d0d615664da0cd6c 2012-10-29 03:16:52 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-2547b911cf8794f600d72b39fbc8727965f8ab55bdad5f0539ea8b911c7f87cb 2012-10-29 05:01:54 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-2570572279f25c97559874b9beb10cf8ef03113a32ddc55d483167ea695d2199 2012-10-29 03:02:12 ....A 118784 Virusshare.00018/Virus.Win32.Sality.sil-2570896c4096aa48e581f19325778f4025eee5d030d34a0e7e00fba57b74001a 2012-10-29 03:57:20 ....A 197632 Virusshare.00018/Virus.Win32.Sality.sil-2777b15c9ae1c37617b540d00698f2f7f8eaefad00bfd1f11c682a1c45af8bb5 2012-10-29 03:46:56 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-2a482445db14147edc5524510be72f6daec0ff0a1039fc03f82f24b8c63c87fe 2012-10-29 04:18:18 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-2b069b2941cd8286cc45f2c250be216223e7c1d3c7d268943ffb83595eb89911 2012-10-29 03:54:02 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-2d96a34a1acbb542ab7d1486d49058b2616c2ad6a6ea4e7752b118989c33296b 2012-10-29 03:50:54 ....A 180316 Virusshare.00018/Virus.Win32.Sality.sil-2e3dad9e9a4e1a0d95c2a6c223b6b7ff2a306f2a9bdec13c6446831da640cc0a 2012-10-29 03:24:46 ....A 134144 Virusshare.00018/Virus.Win32.Sality.sil-30da938a9c36f45745891f064df5ecc80d82ae2195a6401f54b11b5fe45bdb2c 2012-10-29 04:01:02 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-31a9b2943212c619e517df4f665ab1209c2d5f0ad8bb50a5ac18d5b5420a4fd9 2012-10-29 04:01:30 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-335add2283c418a5787a153710894fc75a559fe63fde74e10d3c46bc3e579450 2012-10-29 03:29:46 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-340be6815a88796ac53670bed29398f488adb8f32f93eb80631b5dae32147a38 2012-10-29 04:16:50 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-34306a1a323f3b73e81f186c13d550cad46a971b8b509712117def7831991028 2012-10-29 13:43:56 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-350ac8431d733d55ce86977a153e1da2a77c1663e24132690d48a2f45c76e685 2012-10-29 05:00:24 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-35bba1b1935aec9c3ecc68cf019fe832e7d3e77b7b70a7266fff855754cef317 2012-10-29 12:51:28 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-363eb256ed2c1d8c4912ff0206641694ba683e6fbf8747bb4d8f22bed9dde923 2012-10-29 04:05:26 ....A 118784 Virusshare.00018/Virus.Win32.Sality.sil-36eed28ecac8edc15cdab628347bd3334868bf744ed1ce57ad653fd73ec2d4d6 2012-10-29 03:28:00 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-372e89c884b2a4c1526709b90e8c8ef168a6a36eee9e137286623b0f5d15c664 2012-10-29 03:13:04 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-3bc78790f049ff157cbeb0d718ed5167c51af214c0b944c51371081ef9e0d526 2012-10-29 03:12:38 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-40c79371a97a96b7e37ef1b8ad27b9e364d9b9ca215e7a55d4636b0b24eb9c54 2012-10-29 05:15:18 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-41b1956372de715e64a1c1e6c5c04c05f0183f142679dad0c6cf116747eb1d3f 2012-10-29 12:54:48 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-41c7b99c67a6f486fff412c243c92f16471f567809c3d3ae008e6b8179c26344 2012-10-29 03:10:56 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-41d4bee4239940cf84c5197d14a63bac8fae2c19c9e0deecfed5205ae2242ec3 2012-10-29 03:34:12 ....A 130787 Virusshare.00018/Virus.Win32.Sality.sil-4283d63784a23545dcf44e2373a26d1864ce68bc2c85dae737b339646fcd84d1 2012-10-29 03:39:22 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-4351afe56fec163a74af041789d4ab5d9d0c17801edb121aed580fb85ed56ca2 2012-10-29 04:16:00 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-444f6626d0179ab97d45de4d6021c6824b05a4c6752f76089cbaab72a9bdf852 2012-10-29 02:02:06 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-444fdbc3f90e1c0f26b37e3c8383e908b67ac75707bc3603712c6a4be0553935 2012-10-29 03:37:40 ....A 99044 Virusshare.00018/Virus.Win32.Sality.sil-4570d51412bd4f9855da9d5488f53bc874d94ebc148f11163c38f40d9a078840 2012-10-29 03:08:48 ....A 3075528 Virusshare.00018/Virus.Win32.Sality.sil-46d3db9ca0735c3dedf8267f4f4c93750c9074f2d0d38b1b141ed80c721e01f1 2012-10-29 04:15:50 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-46eecfde17e88bffcc4e3d0ba4db2c5c5bab27c1f47a7661699a986fc8e5d318 2012-10-29 04:18:18 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-4865ec236b04909a82c815afe0fafccc2326d5c5b46b116a96d3a8466c6fbfcb 2012-10-29 04:18:40 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-48973cbb31aaba3dd67f949d1909c3bf19816f59c001b583a5f3eade26fa2eb2 2012-10-29 03:47:12 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-4c494ca601208b24858a12a333433b6de88d38e1166502d34aaa51c75555c396 2012-10-29 05:06:40 ....A 214816 Virusshare.00018/Virus.Win32.Sality.sil-4c8e43b9ea322e89af8df3c6a07643f5d6e7e3cc6bb73e1b0f85a8366265de97 2012-10-29 04:03:32 ....A 136648 Virusshare.00018/Virus.Win32.Sality.sil-4dbbe58afbb25e2b47921a7165821fd398f00f13692dd3704926670dbb9d2977 2012-10-29 04:18:34 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-50c850951157241b96d1c89ad75561e90010ccccf175f57b4bbbcc290335ba07 2012-10-29 05:13:40 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-5167aa5b679db3b7c52139ce10f9c09d272986b97da58e8ef4a6176b224bf9ce 2012-10-29 14:13:44 ....A 1325856 Virusshare.00018/Virus.Win32.Sality.sil-5201a372b16160b20c8a22af16bce2e62547b5bafa44814bb035c51e75cb3803 2012-10-29 03:14:50 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-5270749a344e07b2bb435651f55ecac4d5feb346bc8eb821fa898df502d638b0 2012-10-29 03:43:16 ....A 130275 Virusshare.00018/Virus.Win32.Sality.sil-531dd080542b463194d71232a1c366b5f5abb07a2c873dba162ab0b71bb9f06a 2012-10-29 04:09:16 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-546e884a220f81ced772e86a04154c7347241987c50410298cb892a3f9462a52 2012-10-29 04:15:10 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-55110d9bc954c6903d76b1a058c0186d3b3366c3921a182b19e0b8d1d6701694 2012-10-29 04:17:52 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-55b5130648b54086d28db0c8384312c195e48b53bd7f9512da00d0e8651d4715 2012-10-29 04:16:32 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-560175c6a0764b3a5024896790ee7e16936aa6670fbd20fc9c67363a9d748b01 2012-10-29 14:03:46 ....A 225280 Virusshare.00018/Virus.Win32.Sality.sil-5837407c3b35572aabdff687c2fc90f95f52d49af36998eb5021aab57287c6f9 2012-10-29 14:52:40 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-587c21f152375868fc3b9c2bf3f7bc3ff54262799be92236fe7ca15d952e97d6 2012-10-29 04:18:20 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-59066dd647b63ca54fa83d93ddf875f7d5707dce10aad325d132f9e1e821bcde 2012-10-29 03:49:22 ....A 222207 Virusshare.00018/Virus.Win32.Sality.sil-595cdb15971d42bd78fd2631ef66d3560eab7b6609f90e5dc1ca8eb6dc74fb3b 2012-10-29 04:15:36 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-59d2cc6d3ae410719885d0d6044642f8d07cddac876c6af19d07c77cce4936b3 2012-10-29 04:15:26 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-5adcfbdbd8e7c10211d2146ae0340ea4ddc5ebbc9c2a9d8c1f2fb765c1fcdc12 2012-10-29 04:16:42 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-5bd1f6d90e7d80e6ba50e06759203b9e1d6ccd072ba9cf53fd96eb2aac6f7ec1 2012-10-29 12:23:02 ....A 1922344 Virusshare.00018/Virus.Win32.Sality.sil-5c5704f7a68da178a17ae54ff7c98dd3c32908021b3a32361da7d5863c144687 2012-10-29 15:07:38 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-5f5450406238a675ecbcbe6e638ec02fd885f0e187a67d7a174013c8684df89a 2012-10-29 05:11:50 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-5fc723eaf19f48a2dece837ed686df4598beecefb0ec33accf0432dc648f26e6 2012-10-29 04:20:46 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-606e3c8710dc9c49cd47162bd0c5faee6fab08122e8621c263a507e3079d068f 2012-10-29 04:02:42 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-609a8e9937957727a3ec07c72906c5d5f812c3dad00fa03d6dcb2fae80f1ff67 2012-10-29 04:15:58 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-63303f86fdd7aa87fcb7bac5ae1470b013f0d78e0909d3aad0aab778a06763ff 2012-10-29 04:19:08 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-65512c1a9c16bc0bd37bce4755b26c65ccdc188da1983d2be36327e350ac82ad 2012-10-29 03:51:46 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-6717e4c3e238778a2913c07d1723b8269842a03ec20533bec3fad3ac5168fb71 2012-10-29 03:45:02 ....A 157472 Virusshare.00018/Virus.Win32.Sality.sil-6797430074b2db343c11a98e08ed91f70973252a4d589161145525306492e99b 2012-10-29 12:18:10 ....A 625765 Virusshare.00018/Virus.Win32.Sality.sil-67b3bddeeebb81f9c98ac923324ce964f9fc2f7f597363f1c7c90790f178d634 2012-10-29 03:25:54 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-684255e55dc57e47e0c12712db23a2fd078f1ee9706607f75391cd1fbf5c290d 2012-10-29 03:23:02 ....A 528384 Virusshare.00018/Virus.Win32.Sality.sil-690d5c21a304512ec644a933729ce45871deb5ce4f79abfa16caad1295758245 2012-10-29 04:00:22 ....A 143360 Virusshare.00018/Virus.Win32.Sality.sil-6a919fa141048eb7cef9a1f48aa3eea96fdbe6720faf3f9946517af57a379545 2012-10-29 04:19:58 ....A 176640 Virusshare.00018/Virus.Win32.Sality.sil-6ac65ff0ee55cf4adb8027a43fcd8a6f7bdc294481f73ee58eb1911a1b719bcc 2012-10-29 08:17:32 ....A 37888 Virusshare.00018/Virus.Win32.Sality.sil-6daa33a66fbffd47443ee6ae2bb873cf1f3267e42838cdd38b7fcbd063cb58d9 2012-10-29 14:21:56 ....A 97056 Virusshare.00018/Virus.Win32.Sality.sil-6e3ee2251e495d05b982ec8e8cde51630422817f042d9db04c1e76c309db01f1 2012-10-29 15:09:12 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-6f9a9a0872c527351ed72df96cd7bb865d8a5610d6889a30b9aae9c110355fda 2012-10-29 03:55:24 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-6fec7fe9695dee5b732ea01d142f0ef4bd92508501c6aaefacf9a913f8900f97 2012-10-29 03:40:30 ....A 340992 Virusshare.00018/Virus.Win32.Sality.sil-70cc9024a3e4cfc3ff73d4a00407ea8e2440ea6c796807428789749193e1a9e4 2012-10-29 05:34:54 ....A 554128 Virusshare.00018/Virus.Win32.Sality.sil-70dff53a87acd44b072f96da45e2ec31bc9f55f0675917b62ecf636d8d2da081 2012-10-29 05:14:14 ....A 634880 Virusshare.00018/Virus.Win32.Sality.sil-711616aeef8b443674242c0381007e8f5a8d8dc643219815e88523f7f4c832a4 2012-10-29 04:18:12 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-722959bd1acdbdeca6ec75a58703b37e468f61421115ca282005be98a9ee8974 2012-10-29 04:18:42 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-72db605c7174a8ae42a6e1bb97af7ad6e608c04905405dc242b394ae4e759f00 2012-10-29 03:51:20 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-767e1abe82dba3021a7997cb6bbce478868205d91a378df1a216fc5971b0b1e2 2012-10-29 04:15:22 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-76812abb79a034a9d0ac6bdd828b615d245e23b68410958148b6254a56440e25 2012-10-29 05:03:52 ....A 202272 Virusshare.00018/Virus.Win32.Sality.sil-76affba3c66596b69a551dbd428061a0a572ac86769e4af6ecd07d78ac34d8c1 2012-10-29 03:51:56 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-776a2a25678cb134652d3ce3b44d0179a0f7f4a339d3b6dc8f1fa0299c3085e2 2012-10-29 03:11:32 ....A 146432 Virusshare.00018/Virus.Win32.Sality.sil-77f43be83a60b1e801cbb9a7d9b9dc3413c51debf999b7ac54c98e3070743920 2012-10-29 11:53:14 ....A 214360 Virusshare.00018/Virus.Win32.Sality.sil-7843f2275a2746c741276cebf9e6468825c9dafa97facbb311ec3d4f909ac7f2 2012-10-29 03:26:24 ....A 99044 Virusshare.00018/Virus.Win32.Sality.sil-78daef4bce510280e8f974a771c6833aa2a77913a80cba8080d2984b3f99b673 2012-10-29 04:06:46 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-7924c215e2a874056169965d87866602bee6a48fde138fb823c2f2580821116d 2012-10-29 03:55:52 ....A 1718428 Virusshare.00018/Virus.Win32.Sality.sil-7a1b7a5fb93848ec2e120599394b06767a035c8280dd21b8f4bd44b0a08b7840 2012-10-29 04:15:54 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-7aef45c230895c37b9e1014aa0f51bf6084d9f4cfb414302bd3a91c57e1f8e64 2012-10-29 12:25:54 ....A 506792 Virusshare.00018/Virus.Win32.Sality.sil-7b01c63a40d64e86d8344fd71e1e7940d2b90e099df78acedd7b1f216dd255b6 2012-10-29 04:12:54 ....A 235704 Virusshare.00018/Virus.Win32.Sality.sil-7b958aed590f01ff7652e8f269fff51ea835a69442db65c24eee8597a3424f37 2012-10-29 12:21:58 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-7cd9f0701bf4883723b278a4dc29d7ce9c3bcb8cda6ed08633086ae0c33c57f4 2012-10-29 03:24:58 ....A 89088 Virusshare.00018/Virus.Win32.Sality.sil-7dd261c97f5a6a8927015552b97072f5ca3d8477edeedefb64f332f174816688 2012-10-29 03:10:48 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-7e1fe956b2362a494d2fddb44f6ece2f6cc8be691239715820533d22a1edca87 2012-10-29 15:09:06 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-7e66ae9a6b3cef523d509dae26cab261232fbf908a7526285c134bdcae8bfe41 2012-10-29 04:16:46 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-7e9048f5b1981081f484c1515051c388d8ca623b50636d7abe1c0db5bc87919a 2012-10-29 03:15:20 ....A 225335 Virusshare.00018/Virus.Win32.Sality.sil-7f05bdde27aeac32bd5965f3ea8b86bff7c846d967802f34f587b940d52d6c45 2012-10-29 05:04:42 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-7f71c4a7422c51f92c71fa479fa02bce6cbd971806ab37f26738b651d6955569 2012-10-29 04:05:26 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-7fdb9aab26807f8730633d5bec73c8d08ea23b78b2982a7a2ad1d6caa3666bb9 2012-10-29 15:05:18 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-8011b42525385b62509795bfb663d2f5af5937ef1cba64e39eb23343dad63ff8 2012-10-29 05:01:28 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-8103f9d83e922a38c861556f3b28ef803e9665c3eb79970aca8bcaf99ea8b5b6 2012-10-29 05:14:16 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-811cd7e9a3aa37f3e01f49fba01f59ff9a3330e59f09c6f409bb3d5a56d7699a 2012-10-29 05:10:12 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-81f05d7f401378869c365d35cdc860411d5ca406c42aacccd61dee5574fd2232 2012-10-29 03:27:52 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-83774f68789c56b5909c318ca17240d51f2a972d268b6efa6471bdd7b635f730 2012-10-29 03:50:56 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-838a9fa2361e175b9fff6af8909d51b26dbf9b04edab9ea760dc052c976c92cf 2012-10-29 04:17:26 ....A 467832 Virusshare.00018/Virus.Win32.Sality.sil-84986bc594252a566ae11d2e3100a7bb9cd39c5812a62e129daf3c5905f4f58e 2012-10-29 03:08:32 ....A 147456 Virusshare.00018/Virus.Win32.Sality.sil-8506baf54263a2fcc771742e9351d8e35ce2c59f66beb52509a04880c488dd77 2012-10-29 04:14:50 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-852500b781d6ebd17a74389797c9a9f3e8cebe9812a1a7eecada3a9e0cc3536b 2012-10-29 03:54:34 ....A 2880328 Virusshare.00018/Virus.Win32.Sality.sil-8597ff59ca866469fb1005ec55849867c2f522a1bbff72eafcb3e2ffe6641108 2012-10-29 15:07:24 ....A 384792 Virusshare.00018/Virus.Win32.Sality.sil-86ffa2c7eb493cc236cde9433cf983b35dd1fae8c19ff34e670006ef255fe35b 2012-10-29 04:16:04 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-87a009ff4173407bc1e56d1a79dfb9d0ea9a89f506a2c33ad11df167f2cb8df3 2012-10-29 04:14:22 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-8a14b21dad20173291b9467a9dd0a6f4c5f0d926a7e0326ad352128b37a9cc5a 2012-10-29 14:24:44 ....A 260592 Virusshare.00018/Virus.Win32.Sality.sil-8a704fec2f309a916b56ca24f2a0e404edaa160b1867ba96c660830b328fbefd 2012-10-29 03:19:24 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-8b4ed9792cfa7631030aa7e100caf06344c84a4c5a023e70fcc0791041b89fe9 2012-10-29 05:02:54 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-8e1410afb639a09e08cb311b8b0cfa5cac884355d00e8b5b1aa61b75a351f0d3 2012-10-29 04:06:36 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-8e482c26feb10687f126336efebee3f2a640ad237fa9ccff0f773b9d31c827ba 2012-10-29 15:04:58 ....A 5233184 Virusshare.00018/Virus.Win32.Sality.sil-8e76c8662aacf83ac2005487edba86b4e57a477e0dbaa0b8e23ea3c38165a3c6 2012-10-29 04:15:14 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-8f5ba2404a6d216b717c7829309241f38f7f7da4082a14e261d025d3305d0eac 2012-10-29 03:11:54 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-90ca9b30e08624e27294f8d3f8de680b326e96753f8a6cc1b213937d040ad953 2012-10-29 04:16:22 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-91a9d704ce5f4cf117932b04286b1a0f69b0a32564f4f79a62a373db0a916579 2012-10-29 03:47:16 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-926567d20abee0296e94af5c2aaaf998d4e0cfb57e894a7d9c9dd67c9f3e4a5b 2012-10-29 04:18:22 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-9285083126c1b37c328ccc450e773b4bebbc43b1738700fbb35c78797efea891 2012-10-29 04:03:28 ....A 86696 Virusshare.00018/Virus.Win32.Sality.sil-92e9979a2834d0b8bbaddcbe79263062924312a98b76d455c50cc26b8a8472b2 2012-10-29 03:15:10 ....A 126976 Virusshare.00018/Virus.Win32.Sality.sil-934edfbf9d1d984ac352acd6858ab93ea67e626936a859f97ca0aac212ab147a 2012-10-29 15:08:58 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-94b4759f48f3af8a1980589f75496114f3c02010097375ec838c4f296481bade 2012-10-29 13:00:42 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-95e2c9389600f76ae4f4797bd2cdc887ac193b23b799ad2555df6025b5e4182d 2012-10-29 05:01:36 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-965357be30e17785450fbada9c5980dc947eba8b557f22712d3a13334d8f44b4 2012-10-29 04:23:14 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-9682334f9691749d222158b8b9589af70bbed7fe6590b11a1fda5b9603899149 2012-10-29 04:16:00 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-97dd372167188139aac2bba786fabb964dd937aefe9821c761988d87552a0a93 2012-10-29 02:40:42 ....A 697696 Virusshare.00018/Virus.Win32.Sality.sil-991693ca509f217b91c5f085631102e7502af7ba5744303b5017f021cf5390d0 2012-10-29 04:15:58 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-991ad1b069e6054982cd8924fae9550f789964e38da26ab9efb424a0de59bf3f 2012-10-29 04:16:18 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-99733c9fe15279ec6d01cbb10a93b8e614387b72b325e00b6c8bb94b9a55f38c 2012-10-29 03:10:20 ....A 995328 Virusshare.00018/Virus.Win32.Sality.sil-99fa2953e4f0676f7eb6b9691de8a9db395bd4290347a3011384a49daa90445f 2012-10-29 04:15:48 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-9be6d1d4c06eaf671b1b8b0e5ba3d5c041fec35107db32ed80c698e0fef4f618 2012-10-29 04:14:36 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-9c41fbcbaf92ee1a1381c13988d294911232cf33be276a090ad9caa48319e85b 2012-10-29 04:15:32 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-9cbae3429ac04521337b331481175eaa8b285e2fae535d4547b59e8e3ebb7aca 2012-10-29 03:45:26 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-9cde5c29a0fbf236706ccedcc30babaf88c951ecb33e1afd37b4e3897e9a2b23 2012-10-29 04:14:26 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-9d2e266085e2119cf5f8e720736c62df748e6e4bfd6777dfdcc9b4db1e3cb772 2012-10-29 05:26:54 ....A 910168 Virusshare.00018/Virus.Win32.Sality.sil-9d5e3d4fa40d172f9ac42daa0ece1854ee9c09f43a814548b4c76c2a4bd5831f 2012-10-29 04:13:10 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-9e413f79aa6d3600ffe39231eaacffb200a6e30cd7509f67da814fdf1d3f2fb3 2012-10-29 13:29:42 ....A 814688 Virusshare.00018/Virus.Win32.Sality.sil-9f192d2a5fef2f51e0825aec0b354e4c6c8a6df351d63677bf8ccb3a0b581901 2012-10-29 03:04:18 ....A 557533 Virusshare.00018/Virus.Win32.Sality.sil-9f76cab67025fd41288d14af253b489b086f2851e33a148c1e4e5089999b70be 2012-10-29 03:50:06 ....A 546960 Virusshare.00018/Virus.Win32.Sality.sil-a250aa28d1141a9c1b61ab347ce735f459faaaaa753ae7e1b99bbc8ec25fd9ca 2012-10-29 03:21:52 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-a2c52cae11391075eeac63f33b8ab62482fec752e8dc32bf6623c969429852eb 2012-10-29 05:12:12 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-a33cb63ba3f933ca576a18a952c2e1e6c8b50b3317e736714c10c04fc382a0cf 2012-10-29 05:14:32 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-a39304115fc797cfb61e9457ba7889b0c12897da69b547426814e3cc5895140f 2012-10-29 05:17:12 ....A 229376 Virusshare.00018/Virus.Win32.Sality.sil-a4ac45097086c71ee7986a9dc17fefab9d966acbde2dd1b6615bdfa903cc8555 2012-10-29 03:30:20 ....A 1583319 Virusshare.00018/Virus.Win32.Sality.sil-a4d10fe10658a18e3ab3eb663a0e79bacd30b93d112baaf7dd9edb9b35379e66 2012-10-29 04:42:36 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-a67b4fe28e6d2cb633d7b6f2c35026e3cf01cebe2cdd80b4c22f6a06c2601418 2012-10-29 04:04:18 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-a69840424d3dae0d14b49da5b1020e817d430673855fe280f8775c9f5b9fa20a 2012-10-29 03:59:20 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-a7f824b8f33bc8aeb716f6ea0aab335693291f98585010dd35d592a71679f1f2 2012-10-29 04:07:22 ....A 55036 Virusshare.00018/Virus.Win32.Sality.sil-a89b11b6349e1e2d8ed2fb193eb558b43a610638d850245aaa8d7565eba263a0 2012-10-29 01:35:56 ....A 136544 Virusshare.00018/Virus.Win32.Sality.sil-aa77e9b3ddc5f5ad5b36dd4a87c7151fa228974176907b7e019d561b6d54c649 2012-10-29 04:12:12 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-ab46a8f73658e743bf51a801bd9b1ce257943178e01c812f225a162df1a205db 2012-10-29 04:19:20 ....A 200544 Virusshare.00018/Virus.Win32.Sality.sil-ab6ef85a93089ccad5cc2633c212ac69250cb8114ab202532ca40be5e43343d9 2012-10-29 04:15:10 ....A 159744 Virusshare.00018/Virus.Win32.Sality.sil-ac3ff47a194a8ef35d81d98d2d13b9c4e1447b20a5c53035ddb2d9cdf75bb819 2012-10-29 03:51:02 ....A 442368 Virusshare.00018/Virus.Win32.Sality.sil-ac9154016960ab0edc953e689aa47fc9f5b46416f5c86d4b6cbfdac8767916b7 2012-10-29 03:30:52 ....A 99044 Virusshare.00018/Virus.Win32.Sality.sil-ad6b6f6080c29ddd4f3d14993b63df8d2ed444393d4d559cc3be71792b2b9be8 2012-10-29 03:39:06 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-aea83d5cfc918a9ba1b838dc95cbf048920f26fabe52222f36afb2ec8ea230a6 2012-10-29 04:16:08 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-b5221a276db21995d41d5f5b5dc9bc67220d9052a8f46b158a1a65b00e9da36c 2012-10-29 05:14:34 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-b831e28400e4606dd8af7d630ebc4cad69c948ac360863fac1ba26332642c74b 2012-10-29 04:24:02 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-b8424a5fc6718351efb9ba58a149e9193acee3794b4e58ed5708335a5e6ec317 2012-10-29 04:08:48 ....A 246272 Virusshare.00018/Virus.Win32.Sality.sil-b8a2774746acbc8cd74675d73d6a1d5253170580978a19d092c59508975ce291 2012-10-29 13:31:06 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-baf8f33bdcb27945ab2dc9c65b862f21e28068dcfd1b23d2424a466be1afc3cf 2012-10-29 04:19:16 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-bbd86a48c3d9232b7196e21dc3c6b7fafd60bffc57dd16eb309fce77dc656f41 2012-10-29 03:12:46 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-bc2c8356be74cb5409f673313abd2611a81f1a3fb41297ff364ee174bfda5e76 2012-10-29 05:10:44 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-bc5f9c87b9536dc934cb71a200867040c9f07a50d93a69e92d2abc23e9294434 2012-10-29 04:15:30 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-bde7ffb49bd9f9e4314f02d0267174d0865e1628647ed5f8bbff25130811bdc9 2012-10-29 11:13:12 ....A 116024 Virusshare.00018/Virus.Win32.Sality.sil-c0115c9c91aefcd86f75156865d8de9a3657e5a2d75e413f2e63022bc0a94ab6 2012-10-29 13:04:46 ....A 853866 Virusshare.00018/Virus.Win32.Sality.sil-c1880d9a3c10061cd409e9fb83391809f8233fd22f044a445545608a5d3ac634 2012-10-29 04:03:28 ....A 1586531 Virusshare.00018/Virus.Win32.Sality.sil-c20c3029cdfdca85a3173c030446826ea13fb74e3a7f264c012f512f697fb311 2012-10-29 03:02:50 ....A 181615 Virusshare.00018/Virus.Win32.Sality.sil-c33d1fc0375023a527b1ab9d2485ad6fec40f94feb0febaafc38ae0534b57801 2012-10-29 03:16:40 ....A 105984 Virusshare.00018/Virus.Win32.Sality.sil-c4922932154844ceb183c854b912e441b3ac1f9ee1be6b935b6a91d2dc0898ca 2012-10-29 13:25:44 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-c51dfd878faa25cd0060bdef8383e06ce2bf406a18811a89dc48425467076c4a 2012-10-29 03:45:52 ....A 6202944 Virusshare.00018/Virus.Win32.Sality.sil-c5d99b929e98c8fa9de2481f6c17ee762feadd94a22a1cb523eafe4c536c3a47 2012-10-29 15:09:04 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-c5e1d0c3f9ceba0de7aa9eefe819c6e332b09413537a713018c3b584387214bd 2012-10-29 14:17:50 ....A 1784648 Virusshare.00018/Virus.Win32.Sality.sil-c5f9ced50ed45b79343d4e0fd4d7748b5cc416ab6b6c252760bc5a0bafcc3755 2012-10-29 04:15:34 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-c7344abfe4221e8033796b8f30241af0d9de4a528be7b27599cc066652fa168d 2012-10-29 13:22:32 ....A 780288 Virusshare.00018/Virus.Win32.Sality.sil-c7799205d2a5d1451f10e9c067acfa8e674f6049584a7e5c3366ffe934438b8f 2012-10-29 05:01:46 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-c94eccc30fae3f6bf578ff1b1596b3202111ba75ad4216373e9f868344b5ec39 2012-10-29 04:12:52 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-c985ff6648b48e4c12f0f1e3ca55d20ea95e1245d9797043d1bc644603a032a6 2012-10-29 15:07:22 ....A 1746208 Virusshare.00018/Virus.Win32.Sality.sil-c99d9093ca168a779c4804762ab9576e4e7331fcd85397df719f4ca6287f7499 2012-10-29 04:18:36 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-cb4e6781cdbd3a7c78a5dee0de6f04d805698b3fdf970f90a39795ce1913b89c 2012-10-29 04:15:30 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-cbbb9433156f9e9814a04fa85d943d35a2d5dc0626f871fe35d22830db792220 2012-10-29 04:17:26 ....A 99044 Virusshare.00018/Virus.Win32.Sality.sil-cc47236de465b9f27854a160798d9e61a732401abb22910051f375fb23ba694c 2012-10-29 15:07:30 ....A 143360 Virusshare.00018/Virus.Win32.Sality.sil-cc68134842ac6d2d3fd3875082f54d35831ea413d1f510b1c52badb1ad477bd1 2012-10-29 03:43:10 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-cda81df57755e7481c6b8761f74d33c172a7d28a265aa53f603988e1196d5bf5 2012-10-29 03:16:00 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-cee52c1b6c513892ff684723392cacfcd683723f817d2bcf675e63d05f790c99 2012-10-29 03:35:10 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-cf178e52ca015697d77c3dea1d1e62ebe5eb9e02b6302b65d4b3ab3417349811 2012-10-29 04:17:56 ....A 99044 Virusshare.00018/Virus.Win32.Sality.sil-cf3e3c637795e935b351f32003049f7361af9230279274dbb88ef8f5422f36fc 2012-10-29 04:22:24 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-cfe424ac9a7432a026a3cfba1109ac8bb0a4ae6231f922502e4d4b4c8f78dedf 2012-10-29 03:17:10 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-cffbc99da11eeb86618cc3f5a30d3880bc5616f9f266e5353dbd7b7d297a1540 2012-10-29 03:46:18 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-d094d7aa384319ab5ac9b99cb9bea27af36175014e4ef32e4d8cb2f36fad5816 2012-10-29 04:17:32 ....A 4441328 Virusshare.00018/Virus.Win32.Sality.sil-d0d0824e3f8c3a248ec0ad269c07333474b432e96058a7fc2f08c686f992eec3 2012-10-29 04:56:30 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-d138d8d9f5e7ebc0c7e05db4f396996eff38f07bd61b71cb9a4a4b8761a88ba5 2012-10-29 04:14:20 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-d415065242b267b84c90197f940eb94d96a97b01791a5533029f6d7371288b97 2012-10-29 03:25:02 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-d4849e3326b7829c0ee1979f95545d0367da0763f0cddabafedeea9e56cc54db 2012-10-29 11:54:04 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-d4f3083d9a54dad875929f09061575337c1608031de626c766de74839aab2bb4 2012-10-29 03:56:46 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-d582e0813775d5b2557856c1bf79ecc8d6db2bf1d3530fa920ff6b8cb2bc836b 2012-10-29 13:28:04 ....A 209904 Virusshare.00018/Virus.Win32.Sality.sil-d59179184df28b9fc88032556e6147a916eef8223b74df6a306bb028fa67a7b2 2012-10-29 13:00:02 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-d68311e613dad329293f0ea92aacf3dbaa30695605faecfcc29d1abee18d70a6 2012-10-29 13:08:20 ....A 704512 Virusshare.00018/Virus.Win32.Sality.sil-d6f62ce2b70985cad3ce075082d20f4eb9bc515b1b1dcb19f631928bf9b0204a 2012-10-29 05:40:32 ....A 459776 Virusshare.00018/Virus.Win32.Sality.sil-d7a58d151e44b461798a3f1476b4086a91f37933bbbb5df6e5c404e97603709b 2012-10-29 05:03:42 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-d80e8d6929c4fe1e4c38b7e6a7b2035db1d70d4e2b41c7e16be6e4407806e3d8 2012-10-29 04:17:08 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-d81c620a1beacc66bb8e60699b035fba004aa7da5a81723ee5d65ab05403354d 2012-10-29 03:30:22 ....A 538983 Virusshare.00018/Virus.Win32.Sality.sil-d8297368c85490a3659fe9fd0cf6317cff2cd8e37b0b6e660c8b49cb78811e2f 2012-10-29 04:15:04 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-d89cd3192f5cd81d4ebce53ad6bc2a2200366aa04410bca52b1616c7b6f958ba 2012-10-29 04:19:26 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-d8c28a05f6a528abd84a4e8e66c4f3e861f09693fed46d649635ee11dbe1a3f9 2012-10-29 15:09:12 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-d91749e0fc6d212b76e8b8417fa32a0d5a68f6c6a161f5b4bc3305e3474e362b 2012-10-29 03:46:00 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-d967d7d3dbb7ef5b6aba544e62ec4f419b0d6afac88260656e6d4eab0e452513 2012-10-29 04:56:42 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-da95d32b2ead87941cffa99e6e9b65dfb62be968682e9fb04ae45309e66a3814 2012-10-29 04:15:16 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-dadcb7ef39456341ee687d9f8c17a378a18c8ba7057c7a82cc6c87685766f2ee 2012-10-29 03:48:26 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-daead133b78f91968ce58ac07293ef67744097c0130730aad0d3423dd23967c9 2012-10-29 04:12:50 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-db4bf2ac1c163a4b8983132a970b505ab48bdb90f7b00c60ea813122951cc096 2012-10-29 04:16:32 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-db58db9dfe9189bcedf99815ced8a75f0bca883ce5c583b459b5a2a2e81bcdc0 2012-10-29 14:33:36 ....A 549520 Virusshare.00018/Virus.Win32.Sality.sil-db5b4e40675fb358e6a0ec6675034741c21e0d0031ff6fe321de80d3ceecf55f 2012-10-29 04:16:44 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-dc651cc4904e3ce260434d934e6b0bf6b82cbd03dfb1924c09082c4a5eaa69a0 2012-10-29 14:14:24 ....A 327680 Virusshare.00018/Virus.Win32.Sality.sil-dc6a0bae292f4361ba21f1e18fef6095335a864ec1b74b0e43b2d4d6992be0db 2012-10-29 04:17:06 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-ddd0259358ea1c518ea9c6c72259b6d4ae5036af365219c9e38f69967a0bf3a5 2012-10-29 03:20:58 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-dddf56e356a00762d98d7d76054039f2ce5b2cff29bc3c21d87e6e3c636a1b29 2012-10-29 12:59:22 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-df1f8949c374fd4501f9bd5dc6402ebb53cbace5273e2e9928abf5faa171be92 2012-10-29 05:10:04 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-df627bdc00ba216d6c550622faa63972d7ebcedd0ab47ca63e1e0c47d5fafc2b 2012-10-29 14:01:26 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-df9b1523ea4608f9f3ecaafbd2ed98e256a90624374bc6dfedfca3bf97322b68 2012-10-29 04:01:12 ....A 147671 Virusshare.00018/Virus.Win32.Sality.sil-dfb408875effc30f0b0f9be8efab34476ed7cb2683787b9938db740440320bf4 2012-10-29 04:09:52 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-e078010f39c83864584b5257043efd30d048086b7ccd90d57b94af299f9c2db0 2012-10-29 03:49:04 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-e0f945b15cbb5ce950fa32386d70a09ca24477e84c97974d9de4af6b47178dc8 2012-10-29 15:09:08 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-e3012ad1d0f6ee14acca6282da5b1b061a21a60b2c6e2cb8e313b8a2cb8b3c34 2012-10-29 04:09:34 ....A 739496 Virusshare.00018/Virus.Win32.Sality.sil-e4609a70ceb36e4b6b920889c4a7de4d7fa5c85b978ea0c9d26fd944371aa577 2012-10-29 04:13:30 ....A 99044 Virusshare.00018/Virus.Win32.Sality.sil-e4f59d09b12f092962cf7195bfce329d2700c4488695c170d23ba4023bf5dadf 2012-10-29 04:05:30 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-e5ee7802d658aa166f53a77aa84fb0a2a941a1ccaad762d7fdcc1fe230d9489d 2012-10-29 13:45:40 ....A 192000 Virusshare.00018/Virus.Win32.Sality.sil-e63420bff5acdc67780022b9a6fe69b65dc48ac1ceaabef19ed6d01182e3c226 2012-10-29 03:52:36 ....A 204800 Virusshare.00018/Virus.Win32.Sality.sil-e6b45d1b3e81ec47e662454fc3f9e5378b4fc033f9e181ee78adb871384f7a96 2012-10-29 15:09:12 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-e6fc3b19f1c78c902adccd924d226ae1229786e133a4f39a8ff369efb55b8dd6 2012-10-29 12:46:30 ....A 138240 Virusshare.00018/Virus.Win32.Sality.sil-e7ad56d57fd2a2f93e7c6fe7a67455e4890777e81b2be04903f297f4005c39c6 2012-10-29 04:20:30 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-eaaf6034cebab69e24cd065446bcfe9040ad61b9ae7f43222ec8a8a46cd4ae5a 2012-10-29 05:25:38 ....A 247808 Virusshare.00018/Virus.Win32.Sality.sil-eb18a62b082d83aa3d846f9e31a288e94cac8b861e30361b78ae6c82510e3c7e 2012-10-29 05:31:12 ....A 214000 Virusshare.00018/Virus.Win32.Sality.sil-eb9e5207b2e944a6be1c482683f9c5f7c4df20335de1bae162db1a87d27ddb3a 2012-10-29 13:09:30 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-ebe6ab266ff772625b4e55568ee5b27dec2bb52cbfaeeb93638112845cfd6007 2012-10-29 05:12:46 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-ecd84c1415ecbee69a5a2bd25793c6026b9f2113305e40852ff37dbcd1c6e218 2012-10-29 05:28:24 ....A 5322040 Virusshare.00018/Virus.Win32.Sality.sil-ee3a2d9031f52b156f56e003b1d1b477627c16bb4a02c6aa883ad98e2d07dd45 2012-10-29 04:12:02 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-eefe89249cbf30ec2b745fd81d3b49c4221862b6b33bf03db61c39fbc7f8d464 2012-10-29 03:09:00 ....A 89600 Virusshare.00018/Virus.Win32.Sality.sil-ef42305ffd1d2eff5ef4915465da2be2d1059b5349e05ea203104f247b0c0d89 2012-10-29 02:12:16 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-ef6b60768e06b2264bea09a0559ed6e16885a47983719839a3b25125a27dc97b 2012-10-29 03:59:26 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-f0000f6c65d6a70c94df4fc68abccf115e9b31fc1f2535f7dc2521e166fcf3f6 2012-10-29 04:58:38 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-f02b0fd6429fdddf9bb02a29928e8f2abd6bbc900a37de563d46211b08466b61 2012-10-29 15:07:32 ....A 2647472 Virusshare.00018/Virus.Win32.Sality.sil-f1069b8ccd11ff7a6f61d89a3cb54c3f2e3ca06bd9e584c93d40b83634c90f71 2012-10-29 04:12:26 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-f1ba23bac0ed44d3520a95243a8108913140def91d51e01e4c78bd46b7449989 2012-10-29 12:39:14 ....A 619992 Virusshare.00018/Virus.Win32.Sality.sil-f2ec70317c1f164f62f71df3d2a2cb52c046d04c914a25548f971aa15b05fde9 2012-10-29 15:07:04 ....A 752744 Virusshare.00018/Virus.Win32.Sality.sil-f2f4b864111c63df6bc4a1f83bbf139738e14196d36f55cda13ab5552b2b40a2 2012-10-29 03:51:42 ....A 558360 Virusshare.00018/Virus.Win32.Sality.sil-f3d954cf2fe57cfa547be65fbb850cebbc97b7182fe6139bd54bbb5d587f5876 2012-10-29 04:21:54 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-f6ff0fdcec0bd9370a9e5e2dcff7981c96e7a8d10e41f245ceb8612794fcae0d 2012-10-29 04:04:10 ....A 130787 Virusshare.00018/Virus.Win32.Sality.sil-f7249aea644e2f41d84d5fb21d7f511a12e114465ff3d9d1aa41d6288e226ab9 2012-10-29 04:25:44 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-f75858b64b68a7a27f12be16566acfed76f0673d52937fcffa9476e290942eb0 2012-10-29 03:48:04 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-fa807b5b2079533e027905624962fa3fe99354a255232f4135edf9f44c985d6f 2012-10-29 05:06:34 ....A 843776 Virusshare.00018/Virus.Win32.Sality.sil-fb64eced00b243c8f9a28ad94ec7c0037bcd1dfc66a8cd881ebc5500b9156430 2012-10-29 03:17:34 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-fc3a461efd640f77969549fda0a6243d6a66e0e3e48fad3664ddf0f147f864b8 2012-10-29 05:04:08 ....A 103140 Virusshare.00018/Virus.Win32.Sality.sil-fc8e21fd5ff631e7517d04461e692d675f66936e6ed4cb3beaa231c81356e6ff 2012-10-29 05:29:52 ....A 364544 Virusshare.00018/Virus.Win32.Sality.v-492e3d036aab9c12b0f5db27eec4f5ca1017ff96ad2197f6d1f39408c60a9cdb 2012-10-29 04:00:20 ....A 591759 Virusshare.00018/Virus.Win32.Sality.x-1881cef005eec989ed17627cbd9c8f0b47a4c08ad50cad132ee0a6d38db94ade 2012-10-29 04:42:14 ....A 210334 Virusshare.00018/Virus.Win32.Slugin.a-841c72582cad0f67a1e3657b9a1bebf99f130a07e120cb6414a34a33694c86d3 2012-10-29 03:07:54 ....A 155648 Virusshare.00018/Virus.Win32.Slugin.a-b70a0773dd96d3bc74f539f3c90188ff51a767ba2d01e9b74cfefd159b766546 2012-10-29 11:52:20 ....A 164321 Virusshare.00018/Virus.Win32.Slugin.a-bd936dfbf2696447a0b9a5b22b3b46e9306ccf162e6ee1f4c251a3f8590bd798 2012-10-29 03:38:56 ....A 208867 Virusshare.00018/Virus.Win32.Slugin.a-e6875589cb24e47665ae17ffcee2c5438ae559adec07caf5cfcf0cee2b6cd314 2012-10-29 03:23:32 ....A 95360 Virusshare.00018/Virus.Win32.TDSS.a-659bd6d593bec2ab89cd2f04b1bc03541f9287dc7ed6e8f0e3449517c8d247be 2012-10-29 03:59:26 ....A 95360 Virusshare.00018/Virus.Win32.TDSS.a-7bbdc53e866880746189f74f5629c3eae58dff85f6557ff21f471695eb347572 2012-10-29 04:10:20 ....A 96512 Virusshare.00018/Virus.Win32.TDSS.a-b300ec6bb039b3e3a1d335ef19b9379714b712595e63d0a19f2991b11e680640 2012-10-29 05:09:54 ....A 96512 Virusshare.00018/Virus.Win32.TDSS.a-d50c9f309015a085d1b933dd91b0bcd4b57ca76beb35cb7b6ae5ca05b4ae10c2 2012-10-29 04:13:54 ....A 21560 Virusshare.00018/Virus.Win32.TDSS.a-dfe8e2dda22afc149cb403d375c186214cd611e32df2b7a8914e0c152dc5bd04 2012-10-29 03:47:50 ....A 25216 Virusshare.00018/Virus.Win32.TDSS.b-057c17eb20b9846a204dc75ae7fab857ac82be06fb2ea00d356e6d77f2093c61 2012-10-29 04:06:12 ....A 40840 Virusshare.00018/Virus.Win32.TDSS.b-0580255d143135fbefb65d26441ec862731dc530e294429e509cd5521188add7 2012-10-29 05:10:52 ....A 125056 Virusshare.00018/Virus.Win32.TDSS.b-0d256ed5ef26bba13c67f06378970e6d3a7abda11b448411308876e1a97750d2 2012-10-29 05:27:10 ....A 25088 Virusshare.00018/Virus.Win32.TDSS.b-0e81e6a06938f11236fa3fdd5fb014ce0359ea4ff7b800e9ae93cd95cfd47b9a 2012-10-29 12:51:54 ....A 35840 Virusshare.00018/Virus.Win32.TDSS.b-0ee5d0e4044c14f9e9ae222da3acc3f5d673669d864f865cb0b1be4ee24dfa5f 2012-10-29 03:24:26 ....A 23936 Virusshare.00018/Virus.Win32.TDSS.b-132e3bf562eba48f2d4370617a561e4cb24a43b5f089ebd451d684f7c728c72b 2012-10-29 13:28:42 ....A 28728 Virusshare.00018/Virus.Win32.TDSS.b-14eae5cdb3f278647fca5a73ff95b8a38f6360786eb1db8ec4918b167ef5db67 2012-10-29 05:03:12 ....A 125824 Virusshare.00018/Virus.Win32.TDSS.b-1bf30018590fe8d61a02340b44d71a4e33270538e91e3796d279d8b752dfc005 2012-10-29 03:48:32 ....A 138496 Virusshare.00018/Virus.Win32.TDSS.b-20ff2895427341b5c9f1042e66889f8c7dd0060d6780f71966c29f42c71230cb 2012-10-29 05:14:30 ....A 17976 Virusshare.00018/Virus.Win32.TDSS.b-24cd64a89c86908237fb4af8c21c9c5cf74b103d807e860c0775a93bd7d68c1f 2012-10-29 03:48:52 ....A 40840 Virusshare.00018/Virus.Win32.TDSS.b-2a8ecd04d088ab5e24236ee979bf94256ded03fcdf13a55a6efe6d3929910267 2012-10-29 04:09:36 ....A 41856 Virusshare.00018/Virus.Win32.TDSS.b-3136bac5dd19acdda582465795e0ac8715740db938c9fd5ca07c28f763e83dc8 2012-10-29 03:11:28 ....A 138496 Virusshare.00018/Virus.Win32.TDSS.b-386de12e6fd38bfce424bfda6d73e90402fadfe5d783114512658f305b2331c0 2012-10-29 05:31:48 ....A 66048 Virusshare.00018/Virus.Win32.TDSS.b-3e2d5931ef500eda32916b7cd1854b1349a31c4620b030762c67bc24165879cf 2012-10-29 05:08:26 ....A 64512 Virusshare.00018/Virus.Win32.TDSS.b-3ffc2bb5f5e76e340813a9437509be430e91de15c4733909fa697286cd9b95b9 2012-10-29 04:25:32 ....A 37248 Virusshare.00018/Virus.Win32.TDSS.b-46b93b56525672da6acfcc2aa9ebe566c23b17023ca60127db8f4d653fe13f07 2012-10-29 05:04:36 ....A 40840 Virusshare.00018/Virus.Win32.TDSS.b-4e0036610fb011b4d1e62021cb44ffa50e21bc2913afa3f4c16aa5a7d92e2181 2012-10-29 12:56:40 ....A 4224 Virusshare.00018/Virus.Win32.TDSS.b-50b6bfc63ae5586148326966eaa4ba9948b5f41f4360938e5482835e1efbc9d1 2012-10-29 04:06:28 ....A 361600 Virusshare.00018/Virus.Win32.TDSS.b-50e3dec19cbbfcebd0805b613014371a636adbc3413aa917c25317fe22a4d66a 2012-10-29 03:13:10 ....A 12368 Virusshare.00018/Virus.Win32.TDSS.b-5b3c0a1094a009019de2df4b8fbfc8de3f5e32ef42bbb5537f6d5af53baf8eed 2012-10-29 04:05:56 ....A 58880 Virusshare.00018/Virus.Win32.TDSS.b-5c93ec2f5345e9eaad1ec2c65781b95a57e9e652591ead3ec533eb851e2eed9b 2012-10-29 04:24:00 ....A 96512 Virusshare.00018/Virus.Win32.TDSS.b-6151f2249a2e9a01d2e360dded0ba0f808db26ec54f3fcd499f122db8a6857eb 2012-10-29 03:10:12 ....A 5376 Virusshare.00018/Virus.Win32.TDSS.b-67933a52dc11cd4ab3c5038456dcda05e5a1494b0b3f9720f1e7c5f85a4cf3c6 2012-10-29 03:50:42 ....A 40840 Virusshare.00018/Virus.Win32.TDSS.b-687856131087d384d45260abece1356e1232f3485befac62418ffb7cfb577b97 2012-10-29 12:59:00 ....A 53504 Virusshare.00018/Virus.Win32.TDSS.b-6c3a33810fa2943b6a7d12c68c1055bc488861dcbc9e9840e1df0cd59eeaf43b 2012-10-29 04:24:24 ....A 162816 Virusshare.00018/Virus.Win32.TDSS.b-6ecd9eef2fdc236c053e3d16f9096b7e0b8d8524066b96f4e165f02e96ad5987 2012-10-29 13:08:16 ....A 4224 Virusshare.00018/Virus.Win32.TDSS.b-7680b7279549d65d57df447ba031d01fd35ff0999a7cd3263836751ee9804169 2012-10-29 04:10:06 ....A 68480 Virusshare.00018/Virus.Win32.TDSS.b-7c6d9628ef41cbfa819ff5126ba638c194061dc097bc09ade0394b5615993a77 2012-10-29 05:14:08 ....A 65280 Virusshare.00018/Virus.Win32.TDSS.b-7d584321010e2e42acc1f0f564bb7943cc33c5965a4c793ed2e44ece03a99944 2012-10-29 04:10:42 ....A 187904 Virusshare.00018/Virus.Win32.TDSS.b-7ddd714fcaa75afee215ae6cdf64dcb4797155630cd51654925195b6e7942bc2 2012-10-29 04:11:28 ....A 56912 Virusshare.00018/Virus.Win32.TDSS.b-7fa4ed6af18b49699ecb98b7fe1a4dda4783a0f5d7a715a22cf603c263820608 2012-10-29 03:17:36 ....A 149480 Virusshare.00018/Virus.Win32.TDSS.b-81aea69f1e6786018adf13a794ffdf33c0bc3654072840154812da65b102b029 2012-10-29 04:09:10 ....A 23040 Virusshare.00018/Virus.Win32.TDSS.b-877a7abe62881ad187b1520a1c2ac7fe05dde73c9fe16cef69645b16dc1b4760 2012-10-29 05:11:52 ....A 96512 Virusshare.00018/Virus.Win32.TDSS.b-88d581f8c07f5380b0e31eb36df0cae92b3695f0f538b81ba65e015e48884384 2012-10-29 13:00:14 ....A 312344 Virusshare.00018/Virus.Win32.TDSS.b-911df3c9137d22a99eed113df0e3fe412674d382abcb3328e54211ebee55c060 2012-10-29 03:58:46 ....A 53760 Virusshare.00018/Virus.Win32.TDSS.b-912b7a3d5f89cfcca4d8cff2b53f884d75b19ddd59ab5fa34dccb864819a5bb8 2012-10-29 04:19:50 ....A 36352 Virusshare.00018/Virus.Win32.TDSS.b-986953b5a29bf3d89834d0498c7300cff9fce33973dd1ed85a438dfd661952e3 2012-10-29 04:19:02 ....A 74752 Virusshare.00018/Virus.Win32.TDSS.b-9d1f273b09890492621c1658b0d868cf421d2f81e5f666cf533887bc1e68d75e 2012-10-29 04:11:58 ....A 8832 Virusshare.00018/Virus.Win32.TDSS.b-a1147a3dfa2a543ab1bdb5b03294951a97fcfd6afcc11f3803a05595c746d485 2012-10-29 13:10:04 ....A 36352 Virusshare.00018/Virus.Win32.TDSS.b-ae3b64420a9870c5609ef10e0a13c9ec9ed1a80c846c180e56a0ec462042ae2c 2012-10-29 04:10:44 ....A 23040 Virusshare.00018/Virus.Win32.TDSS.b-b7de089f27ee86a575cd300692d7899c9c729d1dbac668559b1ace817dad80c6 2012-10-29 13:29:24 ....A 36352 Virusshare.00018/Virus.Win32.TDSS.b-c36332b401e33e90a80359707f0075eec529cdba142ef1185d6fd205f352697c 2012-10-29 13:06:54 ....A 44928 Virusshare.00018/Virus.Win32.TDSS.b-c5db9a2f176bb29f6adf28c7619c07f7a7b770737fb0b7690adc79a85251c419 2012-10-29 03:42:14 ....A 6656 Virusshare.00018/Virus.Win32.TDSS.b-cd9d27d67d8d8cdedd28aa816c751a90d81b80d6fc44a42e6d68e6ca35ede427 2012-10-29 03:42:20 ....A 11648 Virusshare.00018/Virus.Win32.TDSS.b-cda44bfada27baa298d0532c068f921b992066323f14f95a64735c90f969be5d 2012-10-29 04:23:48 ....A 149480 Virusshare.00018/Virus.Win32.TDSS.b-d0fc4f547a23b6daa847d2bf9847917e4cae20884b7c1ae34fbf333b8b21be88 2012-10-29 03:17:56 ....A 40576 Virusshare.00018/Virus.Win32.TDSS.b-d5e64e0e92bd4e9cab273081531d4f7669b5573965f41a1ebe92a053823a27d4 2012-10-29 04:09:12 ....A 96512 Virusshare.00018/Virus.Win32.TDSS.b-da46600a887b5fb8fb6f698efceb5ed71e6367c13fa3b74fdcf9a61cad47ed46 2012-10-29 13:38:04 ....A 40320 Virusshare.00018/Virus.Win32.TDSS.b-ddfdbbe400ccb9d3cd2340623ed9383b2c9a5fa39ed4071dd60e5107136dd94d 2012-10-29 04:08:02 ....A 66816 Virusshare.00018/Virus.Win32.TDSS.b-de6fb72f3f8995892e5c9e0dec4387d40ee48d9fb43d2a95202f8e14632d7758 2012-10-29 05:13:00 ....A 125824 Virusshare.00018/Virus.Win32.TDSS.b-df15301d1b38ece4ad26c5f56e8bbe31d02cad8a051fa887d92ddcb90a941623 2012-10-29 03:25:12 ....A 65792 Virusshare.00018/Virus.Win32.TDSS.b-df633d9ba129d737b642de061146b1d112a92c1baac5dcd446f606808f298286 2012-10-29 13:43:54 ....A 3328 Virusshare.00018/Virus.Win32.TDSS.b-f095dd41a96971ccab61b32865c2dfc310effd54b181b1acddee95502c4b86b1 2012-10-29 03:46:52 ....A 68608 Virusshare.00018/Virus.Win32.TDSS.b-f1d10c33dbfa683e3cfef2cd7c4e28ad9cdd35e82b26c2d3f71b91efcedf79b7 2012-10-29 04:23:14 ....A 36352 Virusshare.00018/Virus.Win32.TDSS.b-f23575ae8d709f34334085373a635214c0ab416431c999adf6915ad15e300cf4 2012-10-29 04:06:16 ....A 24576 Virusshare.00018/Virus.Win32.TDSS.b-f2dad754dc1cc2a2c7868d46284d1e7075c67a0e8f46aea51fe9bbe09618ddf8 2012-10-29 05:07:40 ....A 138496 Virusshare.00018/Virus.Win32.TDSS.b-f4bc7af9a47e04c6b41d7fedd036ce08d99fcc30561e654ef1bd353be5f80f1e 2012-10-29 04:11:46 ....A 23040 Virusshare.00018/Virus.Win32.TDSS.b-f6dee3cb1d21eca43d51da0ad5b61189aad4e881bbbf212b927b8a2fa8cc27e5 2012-10-29 03:49:30 ....A 57472 Virusshare.00018/Virus.Win32.TDSS.b-f8d582247724a5fd835dd9e763ca10501a4c79c36b2ba79ae748aedbc0e2969a 2012-10-29 05:03:24 ....A 387584 Virusshare.00018/Virus.Win32.TDSS.b-fec9e587395f2d5884bc36ba8bc63b0ce8534afb6f476b5026363df41b3baf95 2012-10-29 04:05:10 ....A 36352 Virusshare.00018/Virus.Win32.TDSS.b-fef2ade5c90f736b7ee0eb35a82329859ed8a05f8c2edbb5f9fb30957be68637 2012-10-29 13:34:10 ....A 21560 Virusshare.00018/Virus.Win32.TDSS.d-c731f0619df3a3a3b020cc55dc066bcc4f30baec3b53f494ab73bca8fa7ef1d5 2012-10-29 03:19:32 ....A 77824 Virusshare.00018/Virus.Win32.Tenga.a-073880a60431feb71431371f1e2efae749ed5b4e5833e90749bc94d7daff3c10 2012-10-29 11:33:00 ....A 1613824 Virusshare.00018/Virus.Win32.Tenga.a-11ad1f8fe57fb86a132e926f9304dd59ad1e103547b23bcf9e236bfee8e9ba86 2012-10-29 03:26:18 ....A 118784 Virusshare.00018/Virus.Win32.Tenga.a-19855dd92125565c74354170461ec5f6568fbd5aa41a00bad35d2ac30dbe9f97 2012-10-29 03:39:42 ....A 14336 Virusshare.00018/Virus.Win32.Tenga.a-33e1c210127e141a01dea30ead75dbf82b8677c18af06f671fcb881ce1092114 2012-10-29 09:46:56 ....A 122880 Virusshare.00018/Virus.Win32.Tenga.a-3939d302c783bf1c882aa5066f2e458a44b386ceea00df961ca3bdb9d6d4e4bf 2012-10-29 13:32:08 ....A 159744 Virusshare.00018/Virus.Win32.Tenga.a-548a89c857811ce6b7631ba71270cf4e5cc6c3d4613b44063f33f22f6712e636 2012-10-29 14:16:38 ....A 2067200 Virusshare.00018/Virus.Win32.Tenga.a-6b3ac6854bbfd9f752802dd82a4a00bc3b0364a5be393c1c6238b7f55aacc652 2012-10-29 04:12:46 ....A 74752 Virusshare.00018/Virus.Win32.Tenga.a-6e196d853b03cc855350634e7ae213b84672f6c927adf38747269130bd2b3388 2012-10-29 04:00:08 ....A 116224 Virusshare.00018/Virus.Win32.Tenga.a-8653a74e27f0e424396f34ef6413f5339005d165ae49ed9d4c9944f945d64f5b 2012-10-29 12:01:30 ....A 641536 Virusshare.00018/Virus.Win32.Tenga.a-93e1a9b3de6c91f88286f8e5777d9ee8ef2043c96258b07b66bd9a1dde927f6c 2012-10-29 04:11:52 ....A 19456 Virusshare.00018/Virus.Win32.Tenga.a-a910a5e14d340ac93ffaf00674cd73445901f440752ca4ceffe7bde34995314a 2012-10-29 03:45:52 ....A 80896 Virusshare.00018/Virus.Win32.Tenga.a-cf850cfe6e16f69d0d26b8ecdca4cca2f16fa85ed30f1efbcaef0824e4d99fee 2012-10-29 04:00:08 ....A 65024 Virusshare.00018/Virus.Win32.Tenga.a-dcea00d717ff9436460db5220933c6664ee11d4258bb88b841c0f1de24f6b7eb 2012-10-29 03:18:22 ....A 2066432 Virusshare.00018/Virus.Win32.Tenga.a-e379bbfa18ce804206ab501d2153f480fe0c4fa6753dc88fd0c2e681588c4028 2012-10-29 05:34:00 ....A 22528 Virusshare.00018/Virus.Win32.Tenga.a-f3a29e2ed4d13823f89e9f0ec1e5fadd7a3aa1e3b809cb2a9efe604afacd0012 2012-10-29 05:31:50 ....A 181760 Virusshare.00018/Virus.Win32.Tenga.a-feae4c82063b667c85660c9d4d605c7e551bbc585e3ea9fa5596da901e393240 2012-10-29 03:32:22 ....A 43008 Virusshare.00018/Virus.Win32.VB.cc-cb062e128140c6bf0e9f799c6cecc2f379cf6c16e1455e42e833cd47781848c2 2012-10-29 05:33:42 ....A 43008 Virusshare.00018/Virus.Win32.VB.cc-dc1b71424d4775fca600f6bea1901e2f11d034f2d4ddab5d26ac77d9c0bdeb96 2012-10-29 06:08:38 ....A 43008 Virusshare.00018/Virus.Win32.VB.cc-e7934f0b693847da7692241c39634beb04a04403fee2ed85814a258889d8744e 2012-10-29 03:58:00 ....A 43008 Virusshare.00018/Virus.Win32.VB.cc-eca4adfea92e6e13e20f4fb5ed2e86d5e17a141b71baa3ed16233e649a931d6e 2012-10-29 04:07:06 ....A 43008 Virusshare.00018/Virus.Win32.VB.cc-f36ea15bdd44ddbd5a6cf1a0c7eaaa38233fc5c1a05521d2fb6e9d3b3c2f49f0 2012-10-29 04:12:42 ....A 43008 Virusshare.00018/Virus.Win32.VB.cc-f7b402afcd3438931a724b1fa2e8fd58d46fc264b135a46a2190f912830b4110 2012-10-29 03:55:56 ....A 8192 Virusshare.00018/Virus.Win32.Virut.a-ebb603823d04df75bf7e27d1ec7e9e232efa14b90d66c97b310b486bcf268cdc 2012-10-29 04:25:40 ....A 946176 Virusshare.00018/Virus.Win32.Virut.as-1df0229906b18556108f8c3751737108f4ffa04de27f85dc4db9e6e8774870b6 2012-10-29 03:43:54 ....A 273408 Virusshare.00018/Virus.Win32.Virut.as-6d72ee6fa3719d31a56c923e65b7c499cb037d05415b48c391168d425139058f 2012-10-29 03:45:56 ....A 9910 Virusshare.00018/Virus.Win32.Virut.av-50644e6f3fda36bedd4b720d70bfeeb8f7938bcd0895a69a28b0a8f348ee7207 2012-10-29 03:19:16 ....A 154624 Virusshare.00018/Virus.Win32.Virut.av-839e9a8436c64f04522eb7e35c9e1a4a78c9bc9ff036410b98ea63197025495b 2012-10-29 13:25:52 ....A 65536 Virusshare.00018/Virus.Win32.Virut.av-876faccd223665717bd3a7f23379f5e70e354e5eff42ff180ef17efaac8309ae 2012-10-29 05:20:30 ....A 98303 Virusshare.00018/Virus.Win32.Virut.bf-bfb143172f20f843a0d542eb31a675acc751d5dae45d808cf08f096ce478d023 2012-10-29 12:08:04 ....A 86528 Virusshare.00018/Virus.Win32.Virut.bl-3a4fc5c731b0a9ae489adbbd54f436c9c248b1b9792a80164af9dfbd9c8710a5 2012-10-29 03:37:00 ....A 59059 Virusshare.00018/Virus.Win32.Virut.bq-cc334937a7b9bb7a3613e0729b557e370eb55fd4c4f0e241abfe6067fa4ea649 2012-10-29 05:28:14 ....A 243712 Virusshare.00018/Virus.Win32.Virut.ce-01cc0f5cb97a2680b20cf55af66d98b3b91bc1179de386920125d65688f8b3a6 2012-10-29 05:23:04 ....A 537600 Virusshare.00018/Virus.Win32.Virut.ce-07a0855e6ec457d9b839bc84a5e76b22aa2ad8ae6bae94d219c0be2c8bc9f4c4 2012-10-29 04:05:26 ....A 512512 Virusshare.00018/Virus.Win32.Virut.ce-0d90d3536e65efb62dc0be01af8c2842d1fb4b752ba69eb52ba8351be889d754 2012-10-29 01:39:56 ....A 118272 Virusshare.00018/Virus.Win32.Virut.ce-0f0d60dfa3257ce24dc5dd1cdf9f9928656f7910e5e685cdd7a941e1b7cc2129 2012-10-29 03:17:50 ....A 470568 Virusshare.00018/Virus.Win32.Virut.ce-0fd31a22d2f3b4673560810e6ab9e48e12fa4ff141200e7fdb9be4d135ea84d8 2012-10-29 09:47:30 ....A 52963 Virusshare.00018/Virus.Win32.Virut.ce-1eea038ee4474425abc80ecbfa5680727213dd0b47c82e1a9d0e6069585e4ef0 2012-10-29 10:04:26 ....A 130787 Virusshare.00018/Virus.Win32.Virut.ce-1efec46a9cdcc69065312bddaf58f0dc61b6a128c0b439bd770c646cf7e02961 2012-10-29 05:35:08 ....A 108544 Virusshare.00018/Virus.Win32.Virut.ce-1f706b0842f6ed188b8e610afa4903572a1a90cc98711d33ef2d52cdc4aa538d 2012-10-29 12:24:34 ....A 184320 Virusshare.00018/Virus.Win32.Virut.ce-1f9b7d390932a1dfe9cd753863dd6e0c59ea4362fe0fa1bcf688f920a7f2a50c 2012-10-29 15:11:32 ....A 57059 Virusshare.00018/Virus.Win32.Virut.ce-2081715c6d57f6f094114277f29cfca603aebc61ca6366409a52c2842e1c32a5 2012-10-29 04:14:42 ....A 193024 Virusshare.00018/Virus.Win32.Virut.ce-20875c09937bdb4957a7e42f1a80867cf7988365c3daa309ac13aca2654df05d 2012-10-29 15:14:28 ....A 61155 Virusshare.00018/Virus.Win32.Virut.ce-20b1dab93ee8aae1a4c51eb5efca28bbbd4b754ba80f4fb8c6da5e71a3d5d493 2012-10-29 15:24:42 ....A 508928 Virusshare.00018/Virus.Win32.Virut.ce-21432ea55130e2be81cbac7d0003cb912551ca3f279384f23c7888c8206f7957 2012-10-29 15:29:06 ....A 933072 Virusshare.00018/Virus.Win32.Virut.ce-2186588c5b3ec99214ff0402578f6e0f1f451655e6274725948a41b28c4f00d0 2012-10-29 03:19:36 ....A 97280 Virusshare.00018/Virus.Win32.Virut.ce-218cef2695f0320992fb94dfbfc7f0886bce7f514c17aa33dc0e9b956c7ce59b 2012-10-29 15:30:42 ....A 193534 Virusshare.00018/Virus.Win32.Virut.ce-21a3c5ef04076df43730fc4f409608c37e21b9619b33fa590db2577d1adbf873 2012-10-29 15:32:36 ....A 61155 Virusshare.00018/Virus.Win32.Virut.ce-21c3c056467f71c3671271db1e7644db12736f78d60593e274bf57154ed178f8 2012-10-29 15:35:52 ....A 61155 Virusshare.00018/Virus.Win32.Virut.ce-21f9166417b99d6d3fb366e57a7339ca8ba65a5d04a58186e44545d820d5195c 2012-10-29 15:55:58 ....A 956667 Virusshare.00018/Virus.Win32.Virut.ce-2335bba97976f48acfc4edb758017ea8fea6f161ac441ca538b33aebf50382dc 2012-10-29 16:11:34 ....A 48867 Virusshare.00018/Virus.Win32.Virut.ce-23f30cd2bd97d6bc8e3b4220e37ea467cbdddd3542538d47215756fd105ae5b1 2012-10-29 16:20:16 ....A 318464 Virusshare.00018/Virus.Win32.Virut.ce-24694017b7643eacfffec7df8e59534a9ec844318ea6869cb3ca5f392115b1a1 2012-10-29 16:22:36 ....A 61155 Virusshare.00018/Virus.Win32.Virut.ce-24892a7c8226ba2772af968cd5f92387b402706c7b5a9d294b04e20cd667a629 2012-10-29 04:03:30 ....A 41984 Virusshare.00018/Virus.Win32.Virut.ce-25b3dc467fac9edccd1aa4570bf4d02f8a2c02b1af41dcd0573b2c1a71986420 2012-10-29 04:16:04 ....A 168960 Virusshare.00018/Virus.Win32.Virut.ce-262ab183ca86ce2bd6bb1d08455e5ac8d5ffc39fa80b236b729ee5447a0dcd38 2012-10-29 03:17:52 ....A 61155 Virusshare.00018/Virus.Win32.Virut.ce-28c1a3aebb5238a5f7db0ce5fabb9e9d9a8640c426570ccb86619c477b53f213 2012-10-29 03:43:30 ....A 75776 Virusshare.00018/Virus.Win32.Virut.ce-2a3c10cc10ace7aab93ed819914cd0c8e37244234afdfe4fc67048b77f98773d 2012-10-29 03:42:52 ....A 38912 Virusshare.00018/Virus.Win32.Virut.ce-2c6de68892bdac5bc509a1c57af904a59fcaabd2fae969aa998bb961784402d7 2012-10-29 03:57:22 ....A 193024 Virusshare.00018/Virus.Win32.Virut.ce-2e996e84e2cdcdfa7afbf87372cf9deef313ca2c7ba2202f3f175cb10df878a4 2012-10-29 03:16:40 ....A 238080 Virusshare.00018/Virus.Win32.Virut.ce-3294cde52ca3dd9b5f7db4298cdaa359238895a5ae7f0944d8dd8187f809c412 2012-10-29 04:23:04 ....A 271872 Virusshare.00018/Virus.Win32.Virut.ce-33ffa143aaf5baf39ed89d069be4809a6813b7f9f4893b6050b1ce5f6f619383 2012-10-29 11:50:58 ....A 242176 Virusshare.00018/Virus.Win32.Virut.ce-3a0d6800996e105fa7c3a00e3ef264f9e10df4449e263eb103a0a0252630a8a4 2012-10-29 15:00:10 ....A 56832 Virusshare.00018/Virus.Win32.Virut.ce-3be88809c834c0da24737860e20312bf41a672d87479b15e208603aa0be5ef4e 2012-10-29 07:22:54 ....A 135168 Virusshare.00018/Virus.Win32.Virut.ce-3c55fade175d577908c2b40dc5d7e08950dc99a58473b3aca33e2bbe2dc5d3a3 2012-10-29 15:05:22 ....A 29696 Virusshare.00018/Virus.Win32.Virut.ce-3e957e23a773ff933b6b2d1ab95bac077a6ee5ef67deeae01052ad458a239b2e 2012-10-29 04:16:00 ....A 98304 Virusshare.00018/Virus.Win32.Virut.ce-447592cdbcba0089bede59b5dd6778a9d9b2ef0074441aeb767ce5a3431594b2 2012-10-29 05:24:04 ....A 128000 Virusshare.00018/Virus.Win32.Virut.ce-449da211bcec96e8b69ea6409f69c0990746aaf079bc2d8fb0303e49fc269732 2012-10-29 05:33:20 ....A 286208 Virusshare.00018/Virus.Win32.Virut.ce-44c05a61f7b702ccdecefadfd01a58e69260160dd24a949999f541d8f2c71149 2012-10-29 03:24:42 ....A 4579328 Virusshare.00018/Virus.Win32.Virut.ce-4614f7e8bf8007ba20bcc40bbfbfcb351d28360631e32f59ab594afcd99f1b00 2012-10-29 04:18:32 ....A 53248 Virusshare.00018/Virus.Win32.Virut.ce-49323c1f7d981b94b84b61507900fe52455367ea386e07937693cb139a744ee4 2012-10-29 03:09:36 ....A 96768 Virusshare.00018/Virus.Win32.Virut.ce-4cf041efc0aadd0a1c752f7d893fb32a007ce1d9a234a12ef2bd5420c41eaa6e 2012-10-29 03:58:14 ....A 335929 Virusshare.00018/Virus.Win32.Virut.ce-4d2e123f0210524fe02fd4efc4d631756d6de7ea25f5dd3068ff2a68fb76a4e1 2012-10-29 03:11:10 ....A 86016 Virusshare.00018/Virus.Win32.Virut.ce-4d8b220ef6da5d6c69e7b646f24aa31c0d65724c866f27fc63775504127f4a7b 2012-10-29 03:43:48 ....A 162816 Virusshare.00018/Virus.Win32.Virut.ce-52d94f35b8c1459062d41f00e07c1408e60cbdcd635885f556a59fecfc045ba7 2012-10-29 13:35:00 ....A 142336 Virusshare.00018/Virus.Win32.Virut.ce-535ad456ed8742c7b367fb5ff7f8830350cbce31160f313ae6212433609345b0 2012-10-29 05:36:24 ....A 191488 Virusshare.00018/Virus.Win32.Virut.ce-5463f13be98efd8e5020d4acea594cf90772be52f48e2334fca28335d4ee5286 2012-10-29 03:52:06 ....A 128512 Virusshare.00018/Virus.Win32.Virut.ce-5af7eeaabe970927a7401f9d471940541e271545d55d7cf6f2d04e95716ccf58 2012-10-29 13:45:56 ....A 82432 Virusshare.00018/Virus.Win32.Virut.ce-5cb6735bdb6f0298a0216438b155e2b32a5a6de7053f70375e2f5f4e4c697ad2 2012-10-29 05:03:36 ....A 1285120 Virusshare.00018/Virus.Win32.Virut.ce-5ccc82f4c106dab88f241bf7b82fc837165a358e5c288c4b4bc103957cacc308 2012-10-29 08:51:14 ....A 123619 Virusshare.00018/Virus.Win32.Virut.ce-619a42cd6c4647706862c427372927cf5fb8c06c9bf7797610317ea46042e01a 2012-10-29 04:20:46 ....A 173056 Virusshare.00018/Virus.Win32.Virut.ce-62c407a91f3fc2d8b8104266b5e0ec860435f39649a0258c2b5e2dc0b7b490e9 2012-10-29 02:04:40 ....A 956876 Virusshare.00018/Virus.Win32.Virut.ce-6330ef3920f2dab00c797c9610b699abbe6fc4d6d2563f4cb83f6364a600311a 2012-10-29 16:20:52 ....A 699904 Virusshare.00018/Virus.Win32.Virut.ce-63c34e2ed3931feff74fa19213005771dbed4b78e4f5e06c685c8c4348bc5cd1 2012-10-29 15:20:38 ....A 61155 Virusshare.00018/Virus.Win32.Virut.ce-653fc1e3a06c269a1330f4261d397345a452a58f02b91bd6f197a26befb3322c 2012-10-29 03:32:36 ....A 57059 Virusshare.00018/Virus.Win32.Virut.ce-667811c7dddb655b6792756e53a190b6131c2cb131dbf3cb52fdb700a720e1cc 2012-10-29 05:24:30 ....A 61155 Virusshare.00018/Virus.Win32.Virut.ce-669e8f438b5a78837b4edd2d3ecd1db555ccf5ed86eb5aae3ca5682f026dfc0f 2012-10-29 15:34:12 ....A 48867 Virusshare.00018/Virus.Win32.Virut.ce-678ef291c86eb84545de05e812b2443af54c8a42e5c59fdaa9f4426c1ab29c79 2012-10-29 04:04:44 ....A 57344 Virusshare.00018/Virus.Win32.Virut.ce-684f8288adf368dc34d5f66b924c19cbbe7f580c768f6725bb91e4af79825410 2012-10-29 04:16:46 ....A 89600 Virusshare.00018/Virus.Win32.Virut.ce-6883e5ac88810a94dda2bacb817eb4ffd8c64399131396edad6633f2605fc868 2012-10-29 07:59:50 ....A 295341 Virusshare.00018/Virus.Win32.Virut.ce-6b00f377bfccd04d52e72c1f9160fcb15e46debe62d73fa3699aa7a8f3402c5a 2012-10-29 13:35:14 ....A 176640 Virusshare.00018/Virus.Win32.Virut.ce-6bdf1834b0aa54f181a40406aac49f20754ee0282b92ac773db242763ba65689 2012-10-29 03:44:54 ....A 528384 Virusshare.00018/Virus.Win32.Virut.ce-6e3472fb9768e16169963f8ef1a70e348d44a47d0d6efeae322a28091ca8ea52 2012-10-29 03:10:56 ....A 1157632 Virusshare.00018/Virus.Win32.Virut.ce-6f9f46b0686b7d55a113f247876b8bfd64fc6c19fcc8f6ed05cf796725c48271 2012-10-29 03:30:02 ....A 89600 Virusshare.00018/Virus.Win32.Virut.ce-6fcd256a9e69f9ee0cd67ed2c432b4ad95b4c73a34f827fe01eb6bf771bc3277 2012-10-29 03:58:46 ....A 308736 Virusshare.00018/Virus.Win32.Virut.ce-71927666ed3c1f0fa7e5c6a8111ff80cb2dc510378471ee925fca31e55221861 2012-10-29 12:01:16 ....A 61155 Virusshare.00018/Virus.Win32.Virut.ce-7312b4f56297cfac8a6262c49e30a6214cc71a7e76c91cfaf8d614f8141a07ed 2012-10-29 03:16:00 ....A 61440 Virusshare.00018/Virus.Win32.Virut.ce-73f7ce405c2b913981a8761d7caeee730badefe737e2c590f9698b52aa7e040d 2012-10-29 13:39:44 ....A 341504 Virusshare.00018/Virus.Win32.Virut.ce-7445a6c0dda6824757754a7246bb6b5616a95dae04d2e0927688a0e8b8205359 2012-10-29 04:12:20 ....A 118271 Virusshare.00018/Virus.Win32.Virut.ce-755dbaa2ac40a28f972da893f32406e70c7407565b0032c9872071f0058cb11a 2012-10-29 08:36:28 ....A 67072 Virusshare.00018/Virus.Win32.Virut.ce-7b890b62c4f0ed2e5d82f5c1bcb1e84d46d8c6dd93188b651fc09ba4ccbd55ad 2012-10-29 02:52:04 ....A 56547 Virusshare.00018/Virus.Win32.Virut.ce-7be539957f9c8434f36876995d4e5f4204809c09f90401fcb768d597b5bcdc2d 2012-10-29 03:41:14 ....A 114176 Virusshare.00018/Virus.Win32.Virut.ce-7c7262737bb9b112e94f2b5abccf1a0478cde39a03ab635bcaeb18d06d562346 2012-10-29 13:21:24 ....A 61155 Virusshare.00018/Virus.Win32.Virut.ce-7e96b858c77b8c350426f118dbbbc4404cc815e082d2cdf7d389450823f094a5 2012-10-29 06:07:34 ....A 34816 Virusshare.00018/Virus.Win32.Virut.ce-7eba732cb92865a3ed2b7864e8eae5c75be25fe9c8a57ad46ae7e1966ab693a5 2012-10-29 03:44:30 ....A 118272 Virusshare.00018/Virus.Win32.Virut.ce-7f35d52828158fe7f24a4795b2a682a143a48065052429800c9db829025373e4 2012-10-29 13:43:00 ....A 158720 Virusshare.00018/Virus.Win32.Virut.ce-807f7349f73ffb51374ebf734ac2869b28fc49acc15d2d296e405fed1764f665 2012-10-29 03:48:06 ....A 466944 Virusshare.00018/Virus.Win32.Virut.ce-89a5321ade89ea9684a60b6c4f5a8ac67a5334a8cd8e4476c6a1287bed7804ef 2012-10-29 04:24:40 ....A 206336 Virusshare.00018/Virus.Win32.Virut.ce-946e1ac406051923eee75fbc6237d5ec60c57a861fbc129901f3be44fdf88879 2012-10-29 02:52:12 ....A 187392 Virusshare.00018/Virus.Win32.Virut.ce-96c9d6b6fcbce92631b70465715861b1330b3397378396b18caa4487996a7b02 2012-10-29 04:58:30 ....A 196608 Virusshare.00018/Virus.Win32.Virut.ce-97f3a8fe749aaea562007984d30e6a8bc1814df04cf1e3b5777abe4054cab263 2012-10-29 11:59:54 ....A 88064 Virusshare.00018/Virus.Win32.Virut.ce-98f3dfc37784926985b6ba9f339c92bbe90f32c254f74e2edd61ae8993339256 2012-10-29 04:17:48 ....A 1662464 Virusshare.00018/Virus.Win32.Virut.ce-9bb479837fe48fea9b1cc56ea51d9754cef2d3eca60e12ca76baa187ec8e60df 2012-10-29 03:55:50 ....A 91648 Virusshare.00018/Virus.Win32.Virut.ce-9d279d66544e1140fbdfbae521ab6debd237ab82b9e25a700b0bcab2c66a1bf8 2012-10-29 03:16:56 ....A 57059 Virusshare.00018/Virus.Win32.Virut.ce-9eca66c7e0fd5c3ea49dd030efa6a865bfc0502ae66f7334555d3848485601b1 2012-10-29 04:03:36 ....A 295936 Virusshare.00018/Virus.Win32.Virut.ce-9f4113dbc3a452c4f56cca409c0bc94052bb506b955d9781d0b2e9c3cc8409dc 2012-10-29 03:25:04 ....A 118272 Virusshare.00018/Virus.Win32.Virut.ce-a0aee83aaca70e5f274d4966032d625d50267506dc63cb74f1d340b855f81667 2012-10-29 15:57:26 ....A 52451 Virusshare.00018/Virus.Win32.Virut.ce-a35729bccd11a7b636a6c4e97b7354200d357e29bc1c1c210664b43aab21efd4 2012-10-29 15:04:10 ....A 86016 Virusshare.00018/Virus.Win32.Virut.ce-a38adce2993a660bb92e1bd5cecc92c1f79899d20aa37f63eecb4e0a1c2ed369 2012-10-29 04:19:42 ....A 62976 Virusshare.00018/Virus.Win32.Virut.ce-a420bafae270d9d11e391d7feb8c8560d3a05d50fe338f4b2132771a44d5a273 2012-10-29 04:18:30 ....A 45056 Virusshare.00018/Virus.Win32.Virut.ce-a4490b392bc775ad59f250648d580e2af3b537cd6d74d4bdebbed597398afbb3 2012-10-29 15:41:12 ....A 305664 Virusshare.00018/Virus.Win32.Virut.ce-a4b4df22a3acc9368249e357845b3e5248eeacf69dc55f0ac7e8e45dd8e35049 2012-10-29 15:38:24 ....A 180224 Virusshare.00018/Virus.Win32.Virut.ce-a523f18b2c3d3da9b2cd23e48991e2d0c3d436bd50958923c6570b9914107fc7 2012-10-29 02:28:22 ....A 191999 Virusshare.00018/Virus.Win32.Virut.ce-a55f0f05a48070302152fcd816b13ef7b38d8f9b3d6812e3570c2015450ea0ab 2012-10-29 02:33:18 ....A 57059 Virusshare.00018/Virus.Win32.Virut.ce-a56474fc7e16358fb60ae8e03dd1b4a961ebe938029683fc8aac5f6a78fcf57e 2012-10-29 03:11:48 ....A 35328 Virusshare.00018/Virus.Win32.Virut.ce-a5ab0eb3697da41b65a75831c9c606b19e6f8a0a0abbe00bc9e029e674ae29f8 2012-10-29 03:47:54 ....A 38400 Virusshare.00018/Virus.Win32.Virut.ce-a5e8e178cbdcd632e19e7945200fcfffd370e7a3a8e1ae9d863226d5d8a43288 2012-10-29 16:21:40 ....A 52963 Virusshare.00018/Virus.Win32.Virut.ce-aa5cf21019627b37155503cba9d0ad1c4b76ce0aa8d76bacd23e7350f3b4a939 2012-10-29 15:48:42 ....A 52963 Virusshare.00018/Virus.Win32.Virut.ce-ab7dcabf7725c33f40e8312e044a44bac6ce4c298cf236a8b0e0c2e7aa5728f2 2012-10-29 03:57:56 ....A 705024 Virusshare.00018/Virus.Win32.Virut.ce-ae0c8ca21d1d0719c10c3beadd302b4c35cb7af69ba35a545edcc696ba961bfb 2012-10-29 15:38:02 ....A 61155 Virusshare.00018/Virus.Win32.Virut.ce-afd8ebae8fe1e368b41e852570d8a4b70ba232f0b6e001d5ec13c8a1c326ac32 2012-10-29 04:15:42 ....A 553984 Virusshare.00018/Virus.Win32.Virut.ce-b2adfc22a90cc71ff5a0584f10cbc97d0a27c4adf065be3cd62d4385f202ae94 2012-10-29 03:40:26 ....A 823296 Virusshare.00018/Virus.Win32.Virut.ce-b316562e3477ed864fe9c4d3fcf1f3ce0ee533831612123c70ba9e50f4cd87cc 2012-10-29 03:38:44 ....A 66048 Virusshare.00018/Virus.Win32.Virut.ce-b49effbedc5636026bc84161e296315f3044f1a5e436c7e8503239a0c1d9d540 2012-10-29 03:47:52 ....A 232448 Virusshare.00018/Virus.Win32.Virut.ce-b51d1cbcffced62e9276748a75c13e9925d306c3f10f2de84ea0c18f00d9d91b 2012-10-29 14:04:02 ....A 528348 Virusshare.00018/Virus.Win32.Virut.ce-baea4b5efc440f13cc1f6e6000ea06087e606298f91c972f283dde9eb04e31f7 2012-10-29 01:36:20 ....A 61155 Virusshare.00018/Virus.Win32.Virut.ce-be7c095b6b711959d7f051ebdf52e8129521119df2bdd5db29314eba426b3c82 2012-10-29 02:06:42 ....A 135222 Virusshare.00018/Virus.Win32.Virut.ce-bf036649c5c203ac3800a04530f3a48414cbba10c66886686e6072901618b6d1 2012-10-29 02:49:24 ....A 476160 Virusshare.00018/Virus.Win32.Virut.ce-bfc35dcc148a7441c3d18b57b8578c161afab2fd1080c361b71c944899358542 2012-10-29 03:08:50 ....A 88064 Virusshare.00018/Virus.Win32.Virut.ce-c03a0d2c450474f2de41684ecef96729c18eaf60e8e28a174e70906f52205458 2012-10-29 02:11:56 ....A 244736 Virusshare.00018/Virus.Win32.Virut.ce-c3cc41242da088606f4beeb954640533d9c92bc4afedc580256578725492fb4a 2012-10-29 03:15:24 ....A 40448 Virusshare.00018/Virus.Win32.Virut.ce-c3edc6f2198c24f56681eb7442d6ce7f421773799aadd578eaeb618486c7c4d5 2012-10-29 04:14:46 ....A 114176 Virusshare.00018/Virus.Win32.Virut.ce-c754a3512fb799d8d27b259feeaaf37732f1b72171efcd60a334b9fe66246287 2012-10-29 02:40:38 ....A 118784 Virusshare.00018/Virus.Win32.Virut.ce-c8115eb4d635b28a65727460706551bf46ad6f683a0322978835de8c843f3777 2012-10-29 04:15:52 ....A 100864 Virusshare.00018/Virus.Win32.Virut.ce-c991c3d6269c9f67580160c276d4f42825c5ea847c7b1677482dc8e7530dc709 2012-10-29 05:09:28 ....A 507904 Virusshare.00018/Virus.Win32.Virut.ce-ca12daad64aee689147606a191d82cb496095ad6cd0eed1f9c34d59d2fff4612 2012-10-29 03:31:04 ....A 30208 Virusshare.00018/Virus.Win32.Virut.ce-ca76eecf7ad88b3b9bf64eef912f7943b32811de8dfc1ee2901b6470950d4ca7 2012-10-29 03:33:42 ....A 61440 Virusshare.00018/Virus.Win32.Virut.ce-cb7ada95643202109c1890017fe426d53f7805a1ba78b0256eefe37ab5333160 2012-10-29 03:51:14 ....A 319488 Virusshare.00018/Virus.Win32.Virut.ce-cdce4239abe61f0bd1dbb98e8169d38ba98153017a4dbc1c8ae7c308d5402a63 2012-10-29 03:43:10 ....A 40960 Virusshare.00018/Virus.Win32.Virut.ce-cde400c2ec8021879a19372b76f5b1562e2604fb8f1c2fbe743fb5308181ab93 2012-10-29 03:43:56 ....A 60416 Virusshare.00018/Virus.Win32.Virut.ce-ce763cdf8709929adcd6a58e2aead4baa0d1221ef0b53b5f879d1b7df776c7bb 2012-10-29 03:45:00 ....A 64512 Virusshare.00018/Virus.Win32.Virut.ce-cf110d2081db754a2f6f96b4ce8bcd6f488ac04e999cad9172b3948896df3326 2012-10-29 03:15:10 ....A 126976 Virusshare.00018/Virus.Win32.Virut.ce-cf260bf2fd48d1a09d60c371fdb40da9ef0144c038ad2ee8a389bc38def3788d 2012-10-29 03:12:14 ....A 201728 Virusshare.00018/Virus.Win32.Virut.ce-d3416b24210158561b7e7f320f4c64388a1d5a1b307c2425842a49935b667acb 2012-10-29 01:49:42 ....A 283136 Virusshare.00018/Virus.Win32.Virut.ce-d47891d22a8d67451b9b39f35b73f8ef2394fd35f555475710dc8c52ef9944ec 2012-10-29 12:59:06 ....A 53760 Virusshare.00018/Virus.Win32.Virut.ce-d73f8f4d2c3a535ef59e24ae08cdc921483dc7894ac84bf987927ef33fe30c04 2012-10-29 04:15:50 ....A 127488 Virusshare.00018/Virus.Win32.Virut.ce-d98a7cd0b9aadce3fafa6e0bb4bbd46a0fa886a94cf822fe78baff4c27672a7a 2012-10-29 14:41:50 ....A 118271 Virusshare.00018/Virus.Win32.Virut.ce-da7fdcbdf0e5d4e5d4dcf0065e299e1118b421b4acbf2728bbb2835d2d6b5ccb 2012-10-29 05:14:40 ....A 77324 Virusshare.00018/Virus.Win32.Virut.ce-ddc72d6f992b4c74fefebb816dbc4f9ca1b4edafcf7fc6f81c57f435c1fabbda 2012-10-29 03:44:12 ....A 3459072 Virusshare.00018/Virus.Win32.Virut.ce-ddf8104aea536c701a9e286097b48bd1c94d0a0e15869f4b9314e6e97b5c8bb9 2012-10-29 14:21:00 ....A 68096 Virusshare.00018/Virus.Win32.Virut.ce-dfa760d0465a05ad8550e6e1173424206f221d6b7929c07add84a749ee4af8f0 2012-10-29 05:17:20 ....A 40448 Virusshare.00018/Virus.Win32.Virut.ce-e04edd98f6b1853c2d6e4c3330911eb2215262dadf6beb17687ff10e8a2b5a82 2012-10-29 05:30:50 ....A 41984 Virusshare.00018/Virus.Win32.Virut.ce-e1ef889840e6edceb01bc21038650737bb1707891613b062558a986778e1b3de 2012-10-29 05:37:06 ....A 33280 Virusshare.00018/Virus.Win32.Virut.ce-e6b636098e5fcd85cbb3c0f5ac2820660f7ee78251a4e7cd1f81e71b32426ed3 2012-10-29 05:26:40 ....A 46592 Virusshare.00018/Virus.Win32.Virut.ce-e70d2432ce1b29021e6df901d3201245ef668aee3c01e8a171806594e747fb6a 2012-10-29 04:04:46 ....A 52736 Virusshare.00018/Virus.Win32.Virut.ce-f14bb689daf28b3ec4ccb3f635dbc4577d1436e29223645566a90f8723234bf5 2012-10-29 04:05:28 ....A 61440 Virusshare.00018/Virus.Win32.Virut.ce-f211d5d2f232db7c5005fee9b5906306ad205f5ed093a035ecd05ffbb1b3f475 2012-10-29 04:06:38 ....A 77824 Virusshare.00018/Virus.Win32.Virut.ce-f31fb62e8925e52f62e9d66c21d5ac9caa778618dad53242a1c21525de2abc27 2012-10-29 04:07:00 ....A 60416 Virusshare.00018/Virus.Win32.Virut.ce-f362d2929fe5b46c082c4cccc09bdfd4756c4bcfa15354749700c33c8076f4f0 2012-10-29 04:07:32 ....A 65536 Virusshare.00018/Virus.Win32.Virut.ce-f3ddde3974dcceb252d4c9ba9d538a8a91bcc24bf126c5bb914b5053a0736fa7 2012-10-29 02:02:12 ....A 570792 Virusshare.00018/Virus.Win32.Virut.ce-f5011a425f46b7951586bc10fb90c714d16cf684f82e600e32a6620d1a1ccc3e 2012-10-29 04:09:26 ....A 100864 Virusshare.00018/Virus.Win32.Virut.ce-f51f16ed0bd191db60c4874fea8b3c6dd85729e86dfe6d44c29f91118839537c 2012-10-29 04:09:52 ....A 51200 Virusshare.00018/Virus.Win32.Virut.ce-f55abc7361e2ec6be604e63734585f54a5a5e080de190c5189e7710968c50fae 2012-10-29 04:14:40 ....A 52451 Virusshare.00018/Virus.Win32.Virut.ce-f97c7175565d7822a85f08058b48065b7d5a5375c8c2e7563c9c60c0fc1687e8 2012-10-29 03:10:14 ....A 133120 Virusshare.00018/Virus.Win32.Virut.ce-fb04503810a9e96a73f23a395b0a803075d7280db8b0a3f8e3960ebb55f618de 2012-10-29 03:47:00 ....A 327168 Virusshare.00018/Virus.Win32.Virut.ce-fdb86837bac10b73cb5cbfc280b2c6209fc2f94571c48766e3707d5e0592627e 2012-10-29 04:16:42 ....A 564224 Virusshare.00018/Virus.Win32.Virut.n-85120dd029f1473723ad9a848850c1fa6ad8763fc335a40632d4809edf0ef1f9 2012-10-29 03:22:24 ....A 135168 Virusshare.00018/Virus.Win32.Virut.q-00441f8e1617d236f9da3718fc49ff985098eaae2e0e07d402c16fa3dfad92e4 2012-10-29 13:06:14 ....A 471040 Virusshare.00018/Virus.Win32.Virut.q-8b217a8c71f16c19c2f0ad0b7a5e470c4103cc7d7589e20b377039de4d6695bb 2012-10-29 04:05:12 ....A 1349582 Virusshare.00018/Virus.Win32.Virut.q-d43cd6c0737fc0563e17fe5c559a132ebd9efb93910761c22b193a79add2683e 2012-10-29 03:45:20 ....A 691200 Virusshare.00018/Virus.Win32.Virut.q-f1b0ccbbeed0008eee84c29d5b2705f64b375906c506b7154af0a16f3e2c494e 2012-10-29 15:05:44 ....A 364544 Virusshare.00018/Virus.Win32.Virut.q-f46c5b476c1033ac0f26901da0df7d78fa545fda40cb4619247958eb86266dbe 2012-10-29 05:35:36 ....A 71680 Virusshare.00018/Virus.Win32.Xorala-0d59b8bcea9997879602ecb4a0ddbe80c8167e04532724d37e98c113b46a98d7 2012-10-29 11:26:52 ....A 9728 Virusshare.00018/Virus.Win32.Xorala-1d3f7d89ceba36e59bb76496edb4225798cca3441c0a1e32a67e95f084f7ffe0 2012-10-29 04:20:48 ....A 182272 Virusshare.00018/Virus.Win32.Xorala-45d594db13930cc8a037b597c882be9459db31abe4247b92cc41c69ad3d4785c 2012-10-29 03:27:52 ....A 160256 Virusshare.00018/Virus.Win32.Xorala-64168f562da9bfb401bdfb9bb5a3c47b2d4858f544093dd14228ef71f14addce 2012-10-29 03:48:20 ....A 10752 Virusshare.00018/Virus.Win32.Xorala-7b3817f5693af85b60a1f388234894c8029014823acdced4df9a00cc6dab0e1f 2012-10-29 03:45:00 ....A 45056 Virusshare.00018/Virus.Win32.Xorala-8ef00fc8f2ce2c946bbe59d030ef216e3d0d4e1c5955b650c7028220f99899b0 2012-10-29 04:14:50 ....A 149504 Virusshare.00018/Virus.Win32.Xorala-a7524f70408b9bf46a173b06d894957b46af9378b7777fca5b1114039a437123 2012-10-29 03:50:50 ....A 19456 Virusshare.00018/Virus.Win32.Xorala-d7b5709bce0cbb0700dd0b10f57f094d4798a7649abed8e9467e4139680c2805 2012-10-29 04:22:38 ....A 41984 Virusshare.00018/Virus.Win32.Xorala-e2d0fbafe79245764cc0cb6aa279892e54361ab2095615c0a241df8e6a716dfe 2012-10-29 04:15:26 ....A 52224 Virusshare.00018/Virus.Win32.Xorala-f17a6f495fcdcf12ec20b035ed87c3e5f372a353ceaf839638cfbfbbda95f0d3 2012-10-29 05:05:00 ....A 71168 Virusshare.00018/Virus.Win32.Xorala-ffcb8a2532bb6c0a85876615c03789dc297cca62b58f3a8e4accb0289dfff4f8 2012-10-29 05:21:32 ....A 1889352 Virusshare.00018/Virus.Win32.Xorer.ff-59b52e30541f4ec2f1f846b4aea2c8c123fe0dc242d8ff52a9f02fbc501759de 2012-10-29 04:30:04 ....A 214016 Virusshare.00018/Virus.Win32.Xpaj.gen-0276759686c19461d037bd136a20d3acbcdabf2c2a9558168683449364fe2953 2012-10-29 04:06:40 ....A 182272 Virusshare.00018/Virus.Win32.Xpaj.gen-05dc40f88fe6d81a5fdc3772025bc0b0b8f3810a834f45693d22dd34440c23bc 2012-10-29 04:26:12 ....A 220672 Virusshare.00018/Virus.Win32.Xpaj.gen-060971551f68a9443ade36b37fc451d01b9cfdb7d70fa4104ace295633d9f407 2012-10-29 04:19:42 ....A 303104 Virusshare.00018/Virus.Win32.Xpaj.gen-0b66e5238f3940333ccb982508a449dcca61246ca79479469996a26bc9c39e96 2012-10-29 04:26:56 ....A 278528 Virusshare.00018/Virus.Win32.Xpaj.gen-0bebeb44d6ad7ffe7ae004d17aab3fb8b4194fd622149155154e16576c828f5e 2012-10-29 04:26:22 ....A 371200 Virusshare.00018/Virus.Win32.Xpaj.gen-0d1bcb472872c02e956832aae06be9ab757c4a6bbbf17173aa4c9d00b1b987ce 2012-10-29 04:54:16 ....A 286720 Virusshare.00018/Virus.Win32.Xpaj.gen-0db883c908fbe33f149917760cf218f1b066bb4304619a008c49bf3e5923dfd5 2012-10-29 04:29:58 ....A 191488 Virusshare.00018/Virus.Win32.Xpaj.gen-1034c55d64a61da062f791715a4e36912e6945049ceef2c22faf139761357543 2012-10-29 04:26:34 ....A 190464 Virusshare.00018/Virus.Win32.Xpaj.gen-1041d404d02720318dda95c4d7c730b3bcef92684e12662beadd99d4108f0f47 2012-10-29 03:08:22 ....A 229376 Virusshare.00018/Virus.Win32.Xpaj.gen-127822cad9958c48b4c0660725ff589265b70510ffc2928bbe4167696e026b51 2012-10-29 04:13:26 ....A 700416 Virusshare.00018/Virus.Win32.Xpaj.gen-12f0c20e1778427495d280060c5267223d7a85d9ae882c636c2c9d436e6c3355 2012-10-29 04:27:54 ....A 335872 Virusshare.00018/Virus.Win32.Xpaj.gen-1467dae1d4b2d1e4b6062d94d61580e778f7c4a42f4ca95e7e09b4dcc1827467 2012-10-29 11:28:28 ....A 188416 Virusshare.00018/Virus.Win32.Xpaj.gen-15b18b1447df8006bd5425b5fec65f7be51e2f82de3d5c25777c6cc1533e6a79 2012-10-29 04:16:34 ....A 197120 Virusshare.00018/Virus.Win32.Xpaj.gen-17f9f68464c8667beeba5a5715a63415daeaf266da21b267116288f47f09121b 2012-10-29 05:34:22 ....A 593920 Virusshare.00018/Virus.Win32.Xpaj.gen-1921adcdbb643f59e1225c913bdf1002976072a7456dcc6ac2593c29a325826f 2012-10-29 04:30:16 ....A 293888 Virusshare.00018/Virus.Win32.Xpaj.gen-1f2a0f53e17786542a5028fcb81c7cc14faeb6f10e21d6b55626c63677d3bf6f 2012-10-29 03:59:46 ....A 443904 Virusshare.00018/Virus.Win32.Xpaj.gen-1f69b2fa559309a1da65890332850b2a7091829ca9428c9f4eaf75ace1fdcb2c 2012-10-29 04:29:54 ....A 692224 Virusshare.00018/Virus.Win32.Xpaj.gen-214b22d5734327272ff3c87d946c5bd6e024ca59c2841930a7264c9499f889d8 2012-10-29 04:30:08 ....A 892928 Virusshare.00018/Virus.Win32.Xpaj.gen-21ba62ec4a046f51e6b54f0bac03dcec195b4bc1b11d6d24ead5d3dc733a839c 2012-10-29 02:50:44 ....A 217088 Virusshare.00018/Virus.Win32.Xpaj.gen-25277e21cef28ab9fb86f3506d56fb1b4b10595a42f7026ff4fdc4a405d2ff59 2012-10-29 04:28:02 ....A 258048 Virusshare.00018/Virus.Win32.Xpaj.gen-25a1409ab484a89b2fe27a64f8a71c6d1f47e4c782e66310bf58f309fddd645c 2012-10-29 04:27:16 ....A 258048 Virusshare.00018/Virus.Win32.Xpaj.gen-27480b80ef8d96c658a9530c442de7355947b2f5a85631ded132f027cddfb713 2012-10-29 04:26:34 ....A 294912 Virusshare.00018/Virus.Win32.Xpaj.gen-287b31abc1a4e45dbfb5df59df380d0fb28910595b4c1cf0741487d34fac9060 2012-10-29 02:50:46 ....A 184320 Virusshare.00018/Virus.Win32.Xpaj.gen-2a285d541fa5d49899900b62601b07a2c9fb4a16078a38ca4ba1f2e766ab291d 2012-10-29 04:28:12 ....A 339456 Virusshare.00018/Virus.Win32.Xpaj.gen-2a2ca27d6a20c7d900f3b76ee5270b9c198687e1142063052cece78161451acc 2012-10-29 14:53:18 ....A 364544 Virusshare.00018/Virus.Win32.Xpaj.gen-2dd89720762eee1872d7d9e55a55b3df1abb0e06c166aaa0ba774b8e11ec58bb 2012-10-29 05:27:38 ....A 471040 Virusshare.00018/Virus.Win32.Xpaj.gen-2fa7cd437ccf16efbd2970745ca8b53e80162276fb1b9e0bf081aeaad7555853 2012-10-29 04:27:14 ....A 284160 Virusshare.00018/Virus.Win32.Xpaj.gen-316310a1244972eae32848e3119fce8419449739cd677b0458c59091f62b68ae 2012-10-29 03:08:50 ....A 405504 Virusshare.00018/Virus.Win32.Xpaj.gen-32e6a5b368960d98922bd386a080698c1f437a4b89b6a49d67120f7490496783 2012-10-29 04:26:42 ....A 203776 Virusshare.00018/Virus.Win32.Xpaj.gen-3490c5993c5996c8d58e890679613c7a4ae2462e1ee686113a9ed35e51de25be 2012-10-29 04:29:52 ....A 197120 Virusshare.00018/Virus.Win32.Xpaj.gen-39b7e95fb1a9001f6711997e0e99192e3b612336a81847eff46dee25e4006110 2012-10-29 04:27:44 ....A 307200 Virusshare.00018/Virus.Win32.Xpaj.gen-39ee243cb7c8099851ea073f7ec5974b80b07e9df852a1d688b9ba7803c0bf2f 2012-10-29 04:27:40 ....A 245760 Virusshare.00018/Virus.Win32.Xpaj.gen-3bf898b679a967c7695d316e0b34d849dcf09b1ef85715dd6ae8f362e764e720 2012-10-29 04:27:40 ....A 192512 Virusshare.00018/Virus.Win32.Xpaj.gen-3d713ef4e17bb446e30a6a0812c2880ce42ae4732c242475fa41d6af0cf76540 2012-10-29 04:26:22 ....A 506368 Virusshare.00018/Virus.Win32.Xpaj.gen-3dbe7c4a1ba11315ab400daefc1afd8d7edca6a893f61ea381b33ae7031615a1 2012-10-29 04:26:12 ....A 252416 Virusshare.00018/Virus.Win32.Xpaj.gen-3ea134d74661c7296954be8de53b3124b4e045975b189935b8079388408e512c 2012-10-29 04:26:36 ....A 208384 Virusshare.00018/Virus.Win32.Xpaj.gen-4109f0b2ede7a9eb40b91f76455e2deae2173d740997565db788bf59a29d9423 2012-10-29 04:28:02 ....A 401408 Virusshare.00018/Virus.Win32.Xpaj.gen-4151d43bf27061fc76782237d8c813d9ea5f110b6044fff0ba64528a5223e27d 2012-10-29 04:26:18 ....A 274432 Virusshare.00018/Virus.Win32.Xpaj.gen-49f3832329b0551a8d862220f18bb2ce8105df4060c7550bbf0dc6cbc44f32e1 2012-10-29 13:08:18 ....A 389120 Virusshare.00018/Virus.Win32.Xpaj.gen-4a5896a315019735dc9123e0881bf0d6c51f6eade2ddf0de54695a6cc0d5ddc7 2012-10-29 04:27:20 ....A 770048 Virusshare.00018/Virus.Win32.Xpaj.gen-4aa272f3de00610203b55f480b0b5a1bf23a00ecc7222aa5216101115dab46d0 2012-10-29 05:16:50 ....A 604672 Virusshare.00018/Virus.Win32.Xpaj.gen-4adb6f017f9f25d53e47c49078089a2839e16e86d01f0d402625ca9000b04c7f 2012-10-29 04:30:10 ....A 522240 Virusshare.00018/Virus.Win32.Xpaj.gen-4c3c5ac1cd2638df44f054574b3d79494628fcb48f1baf16f660fabe4d3f50b8 2012-10-29 04:26:42 ....A 352256 Virusshare.00018/Virus.Win32.Xpaj.gen-4dd6d906421d36d7f9d605ce2fc2997c22e0b381e0abc25f61042f31e911be37 2012-10-29 02:49:34 ....A 368640 Virusshare.00018/Virus.Win32.Xpaj.gen-4e4da4ffe8fd71b3ed9131f0ad351f12261b2ff88741c83c91724a877aa2ddea 2012-10-29 04:27:34 ....A 1531904 Virusshare.00018/Virus.Win32.Xpaj.gen-50c77fed37fe90517a2a0ee7a6d2de910afa688b3f3504ef15e51cd820122387 2012-10-29 05:09:06 ....A 1530880 Virusshare.00018/Virus.Win32.Xpaj.gen-543d70e323d1f922e172cf0f5bdcb84fb0ef5a9abda4b21a4a33863e64701124 2012-10-29 04:30:22 ....A 219136 Virusshare.00018/Virus.Win32.Xpaj.gen-54a8ea6f53a6d74bd65f87ac724dcc77bd0ee55c1ccf4302cf8d0ea0db9af3bc 2012-10-29 04:30:06 ....A 203776 Virusshare.00018/Virus.Win32.Xpaj.gen-54ec0211dc4c867d1e3baa7b39903ed28f5e83a0d2e799875e389e003818b3e7 2012-10-29 04:27:50 ....A 339968 Virusshare.00018/Virus.Win32.Xpaj.gen-57b3633f7bc0008255858a7cf02c16748db9519dea7496fe87cdd54d38a15080 2012-10-29 04:28:16 ....A 442368 Virusshare.00018/Virus.Win32.Xpaj.gen-5966dfd3f3dc0cc4ee62d001bd64e87216788de0a9eda5f2a496404467d74d7e 2012-10-29 04:27:52 ....A 335872 Virusshare.00018/Virus.Win32.Xpaj.gen-5ca99987b366b0fa764aea43415a23b5d6b36851f2c9a9c17a8e3cd1e16815af 2012-10-29 04:26:10 ....A 187904 Virusshare.00018/Virus.Win32.Xpaj.gen-640c6ab7ba4a0b6df00c88c4258812be403848b869dd1a1d70fbe694a976ed7e 2012-10-29 04:26:28 ....A 214016 Virusshare.00018/Virus.Win32.Xpaj.gen-642ed1300c270639cb4bb1ec93333fadae964af4054e9b97724f97d394dac196 2012-10-29 04:27:56 ....A 331776 Virusshare.00018/Virus.Win32.Xpaj.gen-645d30e7ec665d86b563926c0f97a445d6f2e32b343582fe92bfcad54721b723 2012-10-29 04:26:54 ....A 266240 Virusshare.00018/Virus.Win32.Xpaj.gen-6a0d7bd32c687f9cfab5fc112401e0e88f058e83b31ff5cd8a5a4aa7d59f770d 2012-10-29 04:27:00 ....A 315392 Virusshare.00018/Virus.Win32.Xpaj.gen-6deb20a4dde90343367313ab06e88e845e751909a1685383988e98ea527901c3 2012-10-29 15:06:40 ....A 181248 Virusshare.00018/Virus.Win32.Xpaj.gen-6ef0462152c791c694834de2248758cda028a79c0c08814167da9ded521adfbf 2012-10-29 12:38:28 ....A 568832 Virusshare.00018/Virus.Win32.Xpaj.gen-710ee077af552152d321ee8fe63b9c133eb8a704c4e9dd8578d6f1c0a87172b6 2012-10-29 04:30:14 ....A 453120 Virusshare.00018/Virus.Win32.Xpaj.gen-7862e4bcf7018c9d17a2540d8e9bc3722f7304738e35ed83df19770bf3a8980c 2012-10-29 04:26:36 ....A 335872 Virusshare.00018/Virus.Win32.Xpaj.gen-7960650f06d2d380110b8cff0b4cf7376896db9d6d6356f6599ad604cf35801b 2012-10-29 04:30:06 ....A 204800 Virusshare.00018/Virus.Win32.Xpaj.gen-7b83adc9b0be52e9e65e77a142e1de08b5b2189331f7767066ea82bf49e0605f 2012-10-29 11:45:38 ....A 374784 Virusshare.00018/Virus.Win32.Xpaj.gen-7bc23b1dc93eef55b7c8c45ba0b2771b51735ab512794d39116d68cc6044e421 2012-10-29 12:49:14 ....A 909312 Virusshare.00018/Virus.Win32.Xpaj.gen-7f349338f1da07cc60f0fee8d9d578f6d4afb5e44f5d29fdfb27dd61b7d91173 2012-10-29 03:04:10 ....A 557568 Virusshare.00018/Virus.Win32.Xpaj.gen-7ff847d3e676df71c16c9b9dc20bb1ed42d6f77204e27cccf7afdeb5c955d641 2012-10-29 04:04:50 ....A 319488 Virusshare.00018/Virus.Win32.Xpaj.gen-8138b0b4244db11658c56ba2f4bbc64272314fca7f58ab2f674385299058d0ec 2012-10-29 03:59:12 ....A 520192 Virusshare.00018/Virus.Win32.Xpaj.gen-82797796aaf71bf0e0c9828b5aca0bb6ea2d139116265209dbf53f83268e5510 2012-10-29 04:28:08 ....A 588288 Virusshare.00018/Virus.Win32.Xpaj.gen-860c93cb7c3d50b2cb9580382ce822a6f7b4d72bcc220617749355a145351a22 2012-10-29 04:26:38 ....A 212480 Virusshare.00018/Virus.Win32.Xpaj.gen-86f155396b196991ff06590e5c7ec2a7c49e2b6bf219f064c5d5e53566aab8d2 2012-10-29 02:02:38 ....A 718336 Virusshare.00018/Virus.Win32.Xpaj.gen-8907eef5b6869ece55193fdbfe10ce46749f080e02452ca05b32ad9265037d28 2012-10-29 04:27:00 ....A 237568 Virusshare.00018/Virus.Win32.Xpaj.gen-89a520ba69ba8a78c6861896f7b2bf588630fe4f8c6d0019e0018d9f536cda50 2012-10-29 04:27:46 ....A 335872 Virusshare.00018/Virus.Win32.Xpaj.gen-8fd3073d72a507f88ff6a945119c39d7adcce4e6405ff71b815b273869f68534 2012-10-29 04:26:10 ....A 307200 Virusshare.00018/Virus.Win32.Xpaj.gen-9007bbf1ca8466dc150be9d85526085e2266e691843611e413a9163a43ceec35 2012-10-29 05:21:50 ....A 408064 Virusshare.00018/Virus.Win32.Xpaj.gen-9e4ea27af66ea57aa4f831a448b55e35c3fb98c0d6b992a70d8fc9e3a38c028b 2012-10-29 04:08:52 ....A 1437696 Virusshare.00018/Virus.Win32.Xpaj.gen-9fa1ce9392e3b04833957b170e5d372a010c3ef9260c8a2c91a2415f4b0b5fe8 2012-10-29 04:28:04 ....A 192512 Virusshare.00018/Virus.Win32.Xpaj.gen-a044a2e61b4b3b6ade182160edbc8a53025d83a98e016bf05cb22a0951a55eab 2012-10-29 04:19:28 ....A 319488 Virusshare.00018/Virus.Win32.Xpaj.gen-a272509187cce7cb6ddc751ab4ad0312b9b42d28338529214ad2fb6a1fa0289f 2012-10-29 04:27:28 ....A 801280 Virusshare.00018/Virus.Win32.Xpaj.gen-a4b41ccc405788a0b9d539a844accb34a5e4b895c0f97c56194d9e93a9b4b23b 2012-10-29 04:26:46 ....A 237568 Virusshare.00018/Virus.Win32.Xpaj.gen-a661785c1ff85d5b67ce6f96400471cd0b1d86fdc9486b8bc366107f1ccd4ca3 2012-10-29 04:26:12 ....A 544768 Virusshare.00018/Virus.Win32.Xpaj.gen-aaea4d3c3cc50021e68c7c742b63dd54917718c4df4f7f6a0b0e38bf08929c95 2012-10-29 14:21:14 ....A 258048 Virusshare.00018/Virus.Win32.Xpaj.gen-aca0949d6329597be318b87f792e52c6c044f4c56d128bb97889139baae3952c 2012-10-29 04:27:18 ....A 227840 Virusshare.00018/Virus.Win32.Xpaj.gen-b03ae31924dfa7f4dad2c6b747e71f3ec5072a8ddd171c2ffd6aa3135ae752da 2012-10-29 04:27:24 ....A 720896 Virusshare.00018/Virus.Win32.Xpaj.gen-b0891bb4a24b83b67250417f2518f83fb705b7745b2372d68217a2668bacbe22 2012-10-29 04:26:12 ....A 519168 Virusshare.00018/Virus.Win32.Xpaj.gen-b31ee0c1b09df693a15acd600083a6c8843e7eae4fe0cc637011b22dbd96bc00 2012-10-29 04:29:56 ....A 188416 Virusshare.00018/Virus.Win32.Xpaj.gen-b60336b9ea15a927a1083159fe8095088006aaf59ffdae16a10544d81fb59266 2012-10-29 04:27:04 ....A 315392 Virusshare.00018/Virus.Win32.Xpaj.gen-b6bb273c433d5bd842e26b522cf2152464890b941769dd7224f296ee6989da6e 2012-10-29 04:30:02 ....A 220672 Virusshare.00018/Virus.Win32.Xpaj.gen-b897a1c462cb43b2c157684528790a935ea225d8d9cea3e8063019cefc323af5 2012-10-29 04:26:52 ....A 315392 Virusshare.00018/Virus.Win32.Xpaj.gen-bb9e792a95585b29513347362207a3e307e7225083689bb22cb6a0fd3c5fb6f1 2012-10-29 04:26:28 ....A 182272 Virusshare.00018/Virus.Win32.Xpaj.gen-bcd25c2ee8676f9642a67620f94b0cc6a13abfa1aec4d7e6bb8a7e804c07ba68 2012-10-29 02:52:22 ....A 339968 Virusshare.00018/Virus.Win32.Xpaj.gen-bfd00770a196d33a98a2f6c9125eb17b802f1a07171433e9109f1b38423856fe 2012-10-29 04:26:20 ....A 184832 Virusshare.00018/Virus.Win32.Xpaj.gen-bfe17030ad63f2c302b64d13fbe08dfdd727dc078a6d09060cf807478c84849e 2012-10-29 05:21:50 ....A 209920 Virusshare.00018/Virus.Win32.Xpaj.gen-c0c4ede5f9aab46843dabc72255b2d4f9df4f6b6d0d49f4af9cf9ad9103d5c28 2012-10-29 03:29:14 ....A 307200 Virusshare.00018/Virus.Win32.Xpaj.gen-c327950cc87d054870eee8da53f6479e6a148b234d48eb2c7f9ccc2c814470a9 2012-10-29 04:26:42 ....A 207872 Virusshare.00018/Virus.Win32.Xpaj.gen-c33a291fe5869611d08e961655358ed86b08c37724c509fd001c1891cba1820a 2012-10-29 04:27:06 ....A 345088 Virusshare.00018/Virus.Win32.Xpaj.gen-c39f795e3f745e040c8bcdb3baade3ef720412ecf90c686f19c77462d6c2fdc5 2012-10-29 05:36:10 ....A 455680 Virusshare.00018/Virus.Win32.Xpaj.gen-c4cc8e6b2c1281996c6afeb57adea14e3bc4a25418fa67cf4248e3255bf3b161 2012-10-29 05:33:34 ....A 245760 Virusshare.00018/Virus.Win32.Xpaj.gen-c633034bb15c1d8729fd61cff38adf8a26fc1f234517c4d3dd2892223162473d 2012-10-29 01:47:10 ....A 218624 Virusshare.00018/Virus.Win32.Xpaj.gen-c7ba16fd1c8a37f4d01f7eb53468b99cc4f507f8b5d6f1fdf6e33da7dd0a92e6 2012-10-29 04:27:30 ....A 256000 Virusshare.00018/Virus.Win32.Xpaj.gen-c8290a4bc76623d9334e41ea8f8382d4b577d6829e072e6247bad653883527ef 2012-10-29 04:29:56 ....A 610304 Virusshare.00018/Virus.Win32.Xpaj.gen-c8ee5f6109863fc37a7757c8bcb22dca54ca12eed9acb2050bf977dd06eaa627 2012-10-29 04:27:12 ....A 194560 Virusshare.00018/Virus.Win32.Xpaj.gen-cbca0d942cec4398810c4c1544c2513df1c2e4b8261ec292b3a042a2e900c215 2012-10-29 04:26:22 ....A 355840 Virusshare.00018/Virus.Win32.Xpaj.gen-cf90eb3faaf430ca77cafe86c2f71dee9e7846cbd2bf28f502a2b8c6b89553e4 2012-10-29 04:27:56 ....A 331776 Virusshare.00018/Virus.Win32.Xpaj.gen-d3203401bc35a32983eb53830ae967311e70e87b1bb37782400ca004f542aa1f 2012-10-29 04:05:24 ....A 184832 Virusshare.00018/Virus.Win32.Xpaj.gen-dadf81462a54a0b232fb0a5d3d8d17b45bdc649c84ad1e4e136d57a207818104 2012-10-29 05:23:32 ....A 184832 Virusshare.00018/Virus.Win32.Xpaj.gen-dbf22dd16da5229a5e00ad9170a0b2e4c303c65d20c285c91ddddc76b1343b8b 2012-10-29 09:39:46 ....A 205824 Virusshare.00018/Virus.Win32.Xpaj.gen-de4480c64afcf308f09c195c27c3fcdb9dc6f193c2a9dfc760cc71f24a649adc 2012-10-29 04:27:42 ....A 253952 Virusshare.00018/Virus.Win32.Xpaj.gen-de72e226cb08cfab0ef506be93d8bc16c10b68c8f9e76f0e996758582156bae4 2012-10-29 02:25:54 ....A 405504 Virusshare.00018/Virus.Win32.Xpaj.gen-e4d7cbb816d07050b891bc3f78670490564f1bb1fc13ed3343bf8e9883eeeea5 2012-10-29 04:29:50 ....A 223232 Virusshare.00018/Virus.Win32.Xpaj.gen-e662c3de05c4ade7638c7b67ed8a287a01bbd47ad2269dff7e3debeaf943f98b 2012-10-29 04:26:22 ....A 292352 Virusshare.00018/Virus.Win32.Xpaj.gen-e76fb1179407d8b2684364c5724400415d12bb8f283d1e479e83668f4404f83f 2012-10-29 04:17:06 ....A 200704 Virusshare.00018/Virus.Win32.Xpaj.gen-e86c415eb600ca9c80b9d2f65266eebcf7ca6e2f11bdea54591b01ceed7ee930 2012-10-29 04:27:48 ....A 335872 Virusshare.00018/Virus.Win32.Xpaj.gen-e890a6cb1bfa8609d2213b5ff72e756712646e329c6e85ec085dce86185484a9 2012-10-29 11:50:14 ....A 196608 Virusshare.00018/Virus.Win32.Xpaj.gen-ec66e82cc9922dc935754bc7ff23ddfabe86c62764f1276660baac48df61a576 2012-10-29 04:26:50 ....A 253952 Virusshare.00018/Virus.Win32.Xpaj.gen-ed1d29c5dafe8fd215450569c7c69fb1f13365dfcc723cc13730f502fae63b90 2012-10-29 04:27:02 ....A 245760 Virusshare.00018/Virus.Win32.Xpaj.gen-eee208ad909493b94873b11ba7f6598d4d9943b0849e08b7a2914651034f80ee 2012-10-29 04:28:30 ....A 262144 Virusshare.00018/Virus.Win32.Xpaj.gen-f19bedd9a7299c10ce3c6b26b05ed553fd966153b8d7c2a4c9b1df16b12832f1 2012-10-29 04:30:14 ....A 401408 Virusshare.00018/Virus.Win32.Xpaj.gen-f36f5f7a46868c1aeba14f8bf9acbd10eccecd1ad8b0fe1c5fbe824b51dd78e9 2012-10-29 03:54:58 ....A 503808 Virusshare.00018/Virus.Win32.Xpaj.gen-f45c7143e316a44b4587bf5fbae854b5d9d28a2312c50f44c5fb3a584231901e 2012-10-29 04:26:24 ....A 482816 Virusshare.00018/Virus.Win32.Xpaj.gen-f46e33809347e4ef4e3ac805e1739b67a780d46154bd4d3b39dedb3701ca2496 2012-10-29 04:10:30 ....A 541184 Virusshare.00018/Virus.Win32.Xpaj.gen-fd080da05d1612c89a4ddcfd30b33c70e21c7ad5a68143adc540c633011aa008 2012-10-29 04:27:14 ....A 288256 Virusshare.00018/Virus.Win32.Xpaj.gen-ff41a1c4c2f633da2b47d258ea0385ef8ca964eb04fd01858adc939806f0efde 2012-10-29 05:34:00 ....A 196608 Virusshare.00018/Virus.Win32.Xpaj.gena-480e05791b98b51171a9466dfeb6575ba0953856254bf647e6aeafb0915efe72 2012-10-29 14:05:08 ....A 192512 Virusshare.00018/Virus.Win32.Xpaj.gena-ceed146d16d09643b4733d8ae679fbc19a9830415fc7ea811c7ba2c6a9f67625 2012-10-29 04:16:16 ....A 936448 Virusshare.00018/Virus.Win32.ZAccess.c-9c35300179ad150fdc122e2e2db8a29ce0ed26e747aeef6bd18e10c73d1df4db 2012-10-29 12:30:36 ....A 66560 Virusshare.00018/Virus.Win32.ZAccess.c-d4502c6a4a7d8239a6b5b45756a6698451daa63f33e5be32c99eae71f5a267d9 2012-10-29 15:07:52 ....A 76144 Virusshare.00018/Virus.Win32.ZAccess.c-e45c64dcda52ee247ffc3c45a46e505a1d25811aeb287f6fd1338d7ca3904636 2012-10-29 03:57:34 ....A 44672 Virusshare.00018/Virus.Win32.ZAccess.c-ec6d803ea536508c15c1d48e8e9890daf4aef487fa08bb6f0a42c4b2709ab4b3 2012-10-29 04:13:58 ....A 79360 Virusshare.00018/Virus.Win32.ZAccess.c-f8dc8b6343f9ec07ab382b442a93e64856ffd8b2583f3b22fcdca6be7ea9a214 2012-10-29 03:23:12 ....A 55040 Virusshare.00018/Virus.Win32.ZAccess.c-fddd531a04aece6d11cb234bb15dcb9d9a2a8a932df234b47f34b6747acd8724 2012-10-29 01:44:50 ....A 121600 Virusshare.00018/Virus.Win32.ZAccess.c-fe2a41c6f02fea0b38829bf424a58f7f1b7714663f1531dd348bede3915299ac 2012-10-29 03:20:20 ....A 8192 Virusshare.00018/Virus.Win9x.Sab.512-c633c0717ed19b302f71b5413a2da7250ae9f35d8d8700e3a3e05cf8818bf2fd 2012-10-29 03:32:08 ....A 4096 Virusshare.00018/Virus.Win9x.Small.140-cae35d3ad9278e6152a9c035c17cd062856509fe1f7881d532038986511d9d4e 2012-10-29 03:22:56 ....A 55390 Virusshare.00018/Virus.Win9x.Spaces.1445.a-c6fe6d4a73171d77e190b8675ba2d801881b29ff59a627eabf7ca55922eba457 2012-10-29 13:22:02 ....A 77312 Virusshare.00018/Worm.BAT.Autorun.ex-13a8599b9c0d72c1c7fc36f4d34a6259ba1e79ecd8bccae07950c6bcf894001a 2012-10-29 04:16:22 ....A 424960 Virusshare.00018/Worm.BAT.Autorun.fu-639f45c0d9cdf852fea7b223d0710c549169d88d061c56f836b44103db16085a 2012-10-29 05:31:30 ....A 48640 Virusshare.00018/Worm.MSIL.Agent.ck-5e8e38e3b7d2284ab6e70a7f433a4e56cb885520e32ba9ad44f6b0fe8fa50f8b 2012-10-29 03:48:18 ....A 315392 Virusshare.00018/Worm.MSIL.Agent.dd-00e9558445ec7a1d0df1b1f6c68dce2cb6d762ff03522fabac3d451a6575fb2c 2012-10-29 15:40:08 ....A 129054 Virusshare.00018/Worm.MSIL.Autorun.gd-7e233a3ebdd74a0936511bc33d40567cbe2354d887c6c55b4518dd407a0b507b 2012-10-29 03:42:50 ....A 356876 Virusshare.00018/Worm.Win32.Agent.acr-19932f4d29168ab4e85b95db1c108fa8f8dc6463ad348211c052b2501b1dca92 2012-10-29 03:46:12 ....A 125952 Virusshare.00018/Worm.Win32.Agent.afu-69d16021b2904d6e5a3d21db8ffa64689b87e48ca8b3d56d09849832bc697fd3 2012-10-29 04:15:58 ....A 344142 Virusshare.00018/Worm.Win32.Agent.cp-00dc89dda618d5c46bf8f3f9cb5401e7115ad9ddc40ed6e662b633a3f9058cb6 2012-10-29 03:18:02 ....A 418697 Virusshare.00018/Worm.Win32.Agent.cp-02e08585eb6380677a6e7fbcb3323803c71a02f3f8b19107f9ba09dcd10c5a76 2012-10-29 04:07:04 ....A 2170637 Virusshare.00018/Worm.Win32.Agent.cp-036b25ef57625070668381f3959a7d8cdbc1e1efac10e5f18fb0fd569692deca 2012-10-29 05:05:10 ....A 625109 Virusshare.00018/Worm.Win32.Agent.cp-042d469f0e5040760fcd9d76527d24cb1a9d29d28e22298678e7b1eadc76df1e 2012-10-29 04:05:30 ....A 590538 Virusshare.00018/Worm.Win32.Agent.cp-0547238a76eaefd155268a20ba0dbc3fc7d6053cc87c0da4b9184e5fca2dc133 2012-10-29 02:44:12 ....A 1719182 Virusshare.00018/Worm.Win32.Agent.cp-0604d5e5d7093c38b5d5be29e58fcf46b1ade7e1c2a44659e56e0400e3a5aa96 2012-10-29 05:22:10 ....A 299959 Virusshare.00018/Worm.Win32.Agent.cp-0649070128d214697b95f394e4fe77ff6f9b682628c976bfb2f140d6dfd63b4c 2012-10-29 01:58:16 ....A 315188 Virusshare.00018/Worm.Win32.Agent.cp-098788f93ed14c8021791920a009dd9daadfcd20e25c48c4c9d8cef7a6cc7fff 2012-10-29 03:52:36 ....A 682235 Virusshare.00018/Worm.Win32.Agent.cp-0a12c96f324372d851c17d3dd65956b9283f6c931e16a642002abc4ce0df2629 2012-10-29 03:36:28 ....A 1535102 Virusshare.00018/Worm.Win32.Agent.cp-0ab57654c58f7a8974369bb8bcb417aef3064e8863b9ff0a989a8bc0aa9633d1 2012-10-29 03:31:10 ....A 1411851 Virusshare.00018/Worm.Win32.Agent.cp-0af8cebd81964c0f7c39629017aa31170722a8c1404950252252b2de153174da 2012-10-29 11:14:02 ....A 521021 Virusshare.00018/Worm.Win32.Agent.cp-0b90e92b9e0aa70337f190d09040b314097011dc4fe61b833be2ae1bf4e8c855 2012-10-29 04:10:56 ....A 2013202 Virusshare.00018/Worm.Win32.Agent.cp-0ba633af11e285bc57c5db54b9418a967bcc044fdd89f861d16a8f1c484665ae 2012-10-29 03:29:34 ....A 1234031 Virusshare.00018/Worm.Win32.Agent.cp-0c5f2194cbd6bf37d4c5ba821c8f044e3c6b0acfc82eeeed4f4e2c59a5eae426 2012-10-29 03:48:40 ....A 98314 Virusshare.00018/Worm.Win32.Agent.cp-0cbe2660e2aa5e62eaada77591492cf32eba2dd6e2414e9ea9671651a13e1d29 2012-10-29 03:27:42 ....A 1808659 Virusshare.00018/Worm.Win32.Agent.cp-0d73b6b3b996a30e3d8be55e36935240f7ecb68692faf7396eeb314042317470 2012-10-29 05:08:28 ....A 1975179 Virusshare.00018/Worm.Win32.Agent.cp-0dca545ec2092a45703b87ee3a2c77911f211697fa38f8f89299ff5de04d850a 2012-10-29 05:55:18 ....A 1070015 Virusshare.00018/Worm.Win32.Agent.cp-11a6ee8d38d0e8b35037f2a12611923df439eaea928443284cd2fbccdd41f919 2012-10-29 05:30:52 ....A 188795 Virusshare.00018/Worm.Win32.Agent.cp-149f12c15d0054256e2c52b7d80ce449711aa0361967eeb3cf07eace9d9ddd1b 2012-10-29 03:52:26 ....A 281852 Virusshare.00018/Worm.Win32.Agent.cp-15163e08a8203565aa029f1c17b1410e7a1b59a944462e2d2999930757b58612 2012-10-29 13:26:14 ....A 291704 Virusshare.00018/Worm.Win32.Agent.cp-15827449799791c3da78756bf79f1f10e3d4086a234223eaf18748039a953111 2012-10-29 14:25:14 ....A 296508 Virusshare.00018/Worm.Win32.Agent.cp-15ee588bc2c35445707f1365fc4290a8788cd6646d14b7c4aa19d6ccbe568abb 2012-10-29 04:12:48 ....A 1836410 Virusshare.00018/Worm.Win32.Agent.cp-163f79c5b1fc4209a67a2519dcd292441fa19ed968f311b674f3aee76e223d7b 2012-10-29 03:08:44 ....A 368424 Virusshare.00018/Worm.Win32.Agent.cp-16a9d4a420430ce1cc63719e1775af5752a523d4bfcbb7b8335493fe25df6604 2012-10-29 03:13:14 ....A 560217 Virusshare.00018/Worm.Win32.Agent.cp-16cb42cf9fae7daa98cb172e6a0c9a413c69a4258e7efb837b080f7ab2188784 2012-10-29 04:12:38 ....A 1647710 Virusshare.00018/Worm.Win32.Agent.cp-1879831a11f63ecd84880aef2ec465e70a681dbac403e5d4ada65573ad942ea1 2012-10-29 03:18:32 ....A 505523 Virusshare.00018/Worm.Win32.Agent.cp-1941469371ebc24bc433869369b20b5b3576f0c949d7394855c06f1e4db67b27 2012-10-29 03:09:36 ....A 1033056 Virusshare.00018/Worm.Win32.Agent.cp-1a91997489fc0bba65c35e8a7b068ee567d2157910161ff156f17026672a16d7 2012-10-29 11:36:02 ....A 1931198 Virusshare.00018/Worm.Win32.Agent.cp-1b0aed1c7a783c9ad1686c2e5706ceb7f1dd454c366c5595a3bf2dbcdba8461f 2012-10-29 04:04:46 ....A 1971683 Virusshare.00018/Worm.Win32.Agent.cp-20e45bc5131ca2a309b35f54eef6a46f0dbde6d1263bfa756c8aabe7fa2ae2b9 2012-10-29 05:28:10 ....A 944245 Virusshare.00018/Worm.Win32.Agent.cp-22b3a530d6be2cc8b4b3fefc73733ed682248f3146e52719d58d33269ad9c346 2012-10-29 14:49:46 ....A 1443309 Virusshare.00018/Worm.Win32.Agent.cp-24230daf7cd5752529bce76c5a0b8ac499fa1bb0f03df7383abb075efd03a8fd 2012-10-29 03:40:16 ....A 1333630 Virusshare.00018/Worm.Win32.Agent.cp-2514290d8614681a7b53a95075d12ff633f063180e354b9ddda729d51a551ac0 2012-10-29 03:17:06 ....A 1029700 Virusshare.00018/Worm.Win32.Agent.cp-26c9dab520609c176fcb1fce3ec44d70ca55f7c8a5e6674b5b7e61f04cedd7da 2012-10-29 02:56:28 ....A 1602914 Virusshare.00018/Worm.Win32.Agent.cp-28d42809d7a4df04fc72eb35bd149ca277a38df960d25315bb304ddd7ced27bc 2012-10-29 04:14:12 ....A 834510 Virusshare.00018/Worm.Win32.Agent.cp-28f24182cbd6afb7d41786a821d270e4ec87432580174f8b7ad8e33505681a23 2012-10-29 03:50:56 ....A 885943 Virusshare.00018/Worm.Win32.Agent.cp-29fd7a4d150f47cb5fc91f8e0e973344a170e7ce4e1bb22929f3467de86f51c7 2012-10-29 14:46:20 ....A 1329156 Virusshare.00018/Worm.Win32.Agent.cp-2a4eb4c5791c1039644ae026f92f23eccd9edd343a72cc10154d12768b5a5301 2012-10-29 03:33:04 ....A 601897 Virusshare.00018/Worm.Win32.Agent.cp-2d21763aeaa911999bee585ce0052faa5e07b219264d8d9bd3303204a467bfce 2012-10-29 05:08:40 ....A 328293 Virusshare.00018/Worm.Win32.Agent.cp-2fc2bed73c7f7695d7ddfe3305370f37b1c84d8fb51ece304a2c0ea599cc699b 2012-10-29 03:09:06 ....A 1977402 Virusshare.00018/Worm.Win32.Agent.cp-316149ab97d39a41c9899c2e6a4b010f25e5e07241ad9891d668efdc4fe4b156 2012-10-29 14:53:00 ....A 1094859 Virusshare.00018/Worm.Win32.Agent.cp-3600f6d5fb5b7e25fe1697f75dff09e36ef3e067c138ee48bf8aea96e5c12a6a 2012-10-29 04:52:34 ....A 361281 Virusshare.00018/Worm.Win32.Agent.cp-364d0e3af03740335a2853e84b32e57085e6005839963a82dea92bfb85451236 2012-10-29 03:52:22 ....A 1087485 Virusshare.00018/Worm.Win32.Agent.cp-377851ba1bb927baf6a61cdc13fb2c9385bc7326282d0a40fc21f95c00d3e16e 2012-10-29 04:05:46 ....A 802663 Virusshare.00018/Worm.Win32.Agent.cp-37d151c76b7a965e0d6157c6e1f56d0c05ef051858d7c97c5775aa91e058d739 2012-10-29 13:25:36 ....A 1307591 Virusshare.00018/Worm.Win32.Agent.cp-3baad8b8bfddb7a69d8f2dadf34840d5412b86800a2a0a80dd88da702ccea8d7 2012-10-29 03:19:12 ....A 1513379 Virusshare.00018/Worm.Win32.Agent.cp-4113e39ed5034aaea9fa45583d2b363c141c90b3dd110370dfc0590e0c58acd9 2012-10-29 03:29:00 ....A 1761023 Virusshare.00018/Worm.Win32.Agent.cp-416780bb53549a95ca2a25522bf99bb32dd6d1f5efb364afe1df4d9a4909a324 2012-10-29 05:14:50 ....A 970507 Virusshare.00018/Worm.Win32.Agent.cp-41b635ff2556aa154274ff6a480ef3e8df23aa33aba6954b7a552ccce39c30e2 2012-10-29 03:20:42 ....A 1642331 Virusshare.00018/Worm.Win32.Agent.cp-431d93d42f4c1fccd6d4acebe22e0d33a49cc1b7705326c1a8e29c8d620cd48e 2012-10-29 11:33:16 ....A 2083791 Virusshare.00018/Worm.Win32.Agent.cp-46a2bb80cbec02f95e5dde1a208024a51841c5db70a32cf394f33f32990240d7 2012-10-29 05:27:00 ....A 868961 Virusshare.00018/Worm.Win32.Agent.cp-470a4bb05da37e20d1c336b26faa5626ce538f91f0c6a41c3a7533304d8a78aa 2012-10-29 05:37:58 ....A 1416678 Virusshare.00018/Worm.Win32.Agent.cp-4735821a1ca737002e4f42caa17a50e15deb7afe89e47605e8aa51f53866f5ed 2012-10-29 05:23:34 ....A 2162277 Virusshare.00018/Worm.Win32.Agent.cp-4811fa2274ea73fa56903fbbae3bad275ba0b0daea53c5e5472462097dfa695e 2012-10-29 04:05:04 ....A 743961 Virusshare.00018/Worm.Win32.Agent.cp-4832529983440a5f44129510139496a8e7310e3bf91c874d08a265779bdbe977 2012-10-29 02:59:32 ....A 761829 Virusshare.00018/Worm.Win32.Agent.cp-4c5d1fc68e8e6ec3f2cc46511c6d9f7ef3d04a41224a3ed399921f0ec64cd1bb 2012-10-29 03:58:08 ....A 698977 Virusshare.00018/Worm.Win32.Agent.cp-4e5bd39b034d7fce891b8838976c826a10fe1261e458cb2a24d2819849490475 2012-10-29 05:06:58 ....A 180200 Virusshare.00018/Worm.Win32.Agent.cp-4f7b6e6a14935c985a6d832050c0a6cf64431951488aae90fa8f514155b6c7d8 2012-10-29 03:43:10 ....A 321794 Virusshare.00018/Worm.Win32.Agent.cp-4fa90e19e95af7f0cf215e0eaccac8d62c9514d583b8b673b659d9d7fb53fdb0 2012-10-29 03:58:12 ....A 2112681 Virusshare.00018/Worm.Win32.Agent.cp-4fad28eaa950c9e919719e772e87df09d7ffc2f6eadd61c9cbe9191487eee085 2012-10-29 03:48:32 ....A 2158576 Virusshare.00018/Worm.Win32.Agent.cp-5122c45c06c46a571e7de7146f96d10f91676c1671f06fdd400dc70bcde854e8 2012-10-29 03:16:14 ....A 857321 Virusshare.00018/Worm.Win32.Agent.cp-5287be441641f851f3f5d3845aee86582b1a4ed57359a7142315c17c4cabd59e 2012-10-29 04:15:36 ....A 1467640 Virusshare.00018/Worm.Win32.Agent.cp-52e97816bb63966fb2d0eff3fe6b77bc7da6909e6eb89b38a28708b390fad037 2012-10-29 11:19:02 ....A 1475366 Virusshare.00018/Worm.Win32.Agent.cp-54025eead677896db5c3d80782964c796805eeae6f9fed4ac5b153d4ca176870 2012-10-29 04:08:02 ....A 1946546 Virusshare.00018/Worm.Win32.Agent.cp-5413b09d6629f2dc0a14b569cbec276aa325b6986f29afa6029256b878bfefe9 2012-10-29 05:10:10 ....A 1524814 Virusshare.00018/Worm.Win32.Agent.cp-552b631047a131d70abd480e25f613ad88c58d6f72269e4c25b032e76a4a2d56 2012-10-29 03:50:46 ....A 921493 Virusshare.00018/Worm.Win32.Agent.cp-5568a02e15654f1b74d016154afa3ada5562a376efa4e910a7637426c3c96e44 2012-10-29 03:56:16 ....A 215809 Virusshare.00018/Worm.Win32.Agent.cp-56b5538b77f4ab4e6e8ecff7527abbdf0fe66f036088646e25eee71d4cb83b9a 2012-10-29 04:02:22 ....A 1630753 Virusshare.00018/Worm.Win32.Agent.cp-59b5d4c9375404af9ffb9f1d79ab8c28381461d30283645e42397f1e18ed5ad7 2012-10-29 03:40:46 ....A 1117597 Virusshare.00018/Worm.Win32.Agent.cp-59d35d2108b28a9a9e6cd8879f83595cc6e1d82405ffb0cd75c3b5436159f56f 2012-10-29 06:57:26 ....A 1451388 Virusshare.00018/Worm.Win32.Agent.cp-5ad02268c983be7a96ef2507d520737728f43909dab79a35a39401aacdfdd988 2012-10-29 13:52:50 ....A 2058917 Virusshare.00018/Worm.Win32.Agent.cp-5b47e8a059d98e79ffa2aaca6ce83884f3379bb6efd50bb3432784ee9cb31b43 2012-10-29 12:40:34 ....A 1441927 Virusshare.00018/Worm.Win32.Agent.cp-5d8f07906747fdca9ca2c07d807bc4b926781c4d888fb25c0199e854ec3b47b3 2012-10-29 05:27:26 ....A 1120839 Virusshare.00018/Worm.Win32.Agent.cp-5e9e3eca5d389be3165fb37179bbb8d1a96ce76192c6e9a86f3a61498c465aec 2012-10-29 04:25:34 ....A 2031641 Virusshare.00018/Worm.Win32.Agent.cp-5fd25a2518a7152a7e38c52d6bda29fc6d404d8d945c66b90d7aa7a180cf8d30 2012-10-29 02:29:28 ....A 655528 Virusshare.00018/Worm.Win32.Agent.cp-608594b3ebf9b353a9aab33d761090766779515d9f6b13bd63462a50715a0c92 2012-10-29 03:26:00 ....A 175665 Virusshare.00018/Worm.Win32.Agent.cp-66d65c2b34cc2293d36c380e2cd441aa7efbcc6e058a022e444b42c032237755 2012-10-29 04:13:02 ....A 237414 Virusshare.00018/Worm.Win32.Agent.cp-67d2e648635a784b88aee54ee1c2dd6f0bad02b234a92edd71da531d6ad2f544 2012-10-29 03:58:22 ....A 472327 Virusshare.00018/Worm.Win32.Agent.cp-68634b7ed3e05de769889f0f8f1b670595da8a083775ad95d737a4f030012ebb 2012-10-29 04:22:16 ....A 1371759 Virusshare.00018/Worm.Win32.Agent.cp-68a670658432dbd6223d16dbe28cddb7f0f52f5c82da4b8de5e1a0be98266fff 2012-10-29 03:51:28 ....A 975154 Virusshare.00018/Worm.Win32.Agent.cp-6d351463f38cf415527341d95ae78e5834445dd9ed25ce960cf6d51498576ea9 2012-10-29 05:04:34 ....A 768575 Virusshare.00018/Worm.Win32.Agent.cp-6d88f8849dd2b20de588d06b35310d6520a42282c9bc5ea95c65a012b1b65835 2012-10-29 03:41:26 ....A 88153 Virusshare.00018/Worm.Win32.Agent.cp-6d9dc99f9e071b3acbfca8affc032e21d1b74d959f87b4e181398a7de03942ab 2012-10-29 04:21:56 ....A 1157309 Virusshare.00018/Worm.Win32.Agent.cp-6e7e0ab73069fc8faa3f44be6ca753b3fc3826c59fbc1bec776c56b5a5bd2194 2012-10-29 04:04:16 ....A 1496606 Virusshare.00018/Worm.Win32.Agent.cp-6ee0494a4418c52eb0e774482faae94c0fff170d899957cc3a61902d5a276e6d 2012-10-29 04:11:46 ....A 1888949 Virusshare.00018/Worm.Win32.Agent.cp-70cf018a1d69823498cec30ea7f2a075c6eed1bc18dc09a4c8186ac63f41c80d 2012-10-29 14:00:36 ....A 1152916 Virusshare.00018/Worm.Win32.Agent.cp-71d439c7913093e6266f34061f09bb4a1282491fbaed716d1de5fc0bdb206c1c 2012-10-29 11:42:10 ....A 1798691 Virusshare.00018/Worm.Win32.Agent.cp-71ef1871aba3a105e54cfb3d2668afc5413e08f76ef5edcf8aa59c5dc7af1f98 2012-10-29 05:13:48 ....A 1826571 Virusshare.00018/Worm.Win32.Agent.cp-735060daa377cbd0c1ac51f04ca095665aff6233a6a16ccb1463704df3475c1b 2012-10-29 01:36:40 ....A 440323 Virusshare.00018/Worm.Win32.Agent.cp-73cb534734e4e4708361bc30733c24821643dab57b910983ed907b8cf21f49e3 2012-10-29 11:20:04 ....A 1081071 Virusshare.00018/Worm.Win32.Agent.cp-74f15008a5beaf2cdc365a3f3f6fc1fc1b075e3b00a0dd02b8d0b23621b9344a 2012-10-29 04:56:32 ....A 539914 Virusshare.00018/Worm.Win32.Agent.cp-77606c6969c4b146277c4591abee759be8e2bb1b56c414d3c30894a7243f67fe 2012-10-29 03:58:16 ....A 756565 Virusshare.00018/Worm.Win32.Agent.cp-7aa15144948dacef3cd1a9c1d17597e2aea1bc1960f3945c4043d6d20e48991a 2012-10-29 03:15:26 ....A 567303 Virusshare.00018/Worm.Win32.Agent.cp-7c641e119afd431b729bce3ada22fa2d6695940d10603fec6799b2b822921596 2012-10-29 03:56:52 ....A 1299574 Virusshare.00018/Worm.Win32.Agent.cp-7c9dea712bd97a55c91e800054f128ef3918c06230559b4fbbd449d190792779 2012-10-29 04:06:26 ....A 368070 Virusshare.00018/Worm.Win32.Agent.cp-7d17d1fd85b25f7c2c828ec43962725ecd898f0423cab3dfe64f6a2da4549a99 2012-10-29 03:22:16 ....A 738314 Virusshare.00018/Worm.Win32.Agent.cp-7d3895a3341e493f9905217bd3f34d235513588d3d53b0c1898a05ae00cc9a45 2012-10-29 03:53:14 ....A 1345845 Virusshare.00018/Worm.Win32.Agent.cp-7dc164ef1ff55dac0c4309565ffbd0afaf836f7154705731eaa289067e330f3d 2012-10-29 02:30:36 ....A 1375503 Virusshare.00018/Worm.Win32.Agent.cp-7de20219f8978725473cef5ce064906d12efd99e98f8878fefb78f79c575c463 2012-10-29 03:48:08 ....A 1402519 Virusshare.00018/Worm.Win32.Agent.cp-7dfad0045a848014afa99e9d21dd3a9be01c40a2f119bf65d6e1ece26027e7d6 2012-10-29 11:54:12 ....A 503896 Virusshare.00018/Worm.Win32.Agent.cp-8101a4d0ee67c44aa9c880cd871ec5ed533dacb0ab066b37c118b98ef42e49cd 2012-10-29 04:06:26 ....A 2040788 Virusshare.00018/Worm.Win32.Agent.cp-83e81a430a8d9ffcbb304acf7180c81202942acfab778507ff16118059b3aeb2 2012-10-29 14:13:12 ....A 860077 Virusshare.00018/Worm.Win32.Agent.cp-83ecb01c7cc627d6f26071b24ef2484e16627e21c6f742959795261219be6e0f 2012-10-29 03:44:26 ....A 1666932 Virusshare.00018/Worm.Win32.Agent.cp-8438f9a5a1e8dd7846e6fdabb897dfc5fe72a649c24fa1433fe5d8d9b9413856 2012-10-29 03:05:34 ....A 2168333 Virusshare.00018/Worm.Win32.Agent.cp-84c81736a4b6396329eae8db503d24489ac7cd56e3ad65651836bea3cc38fb55 2012-10-29 04:25:32 ....A 816556 Virusshare.00018/Worm.Win32.Agent.cp-8728d59979cc3c3a35612ff1e2aed2271af5d41150cc5d067b30bdaccf7ebc80 2012-10-29 02:58:18 ....A 2130125 Virusshare.00018/Worm.Win32.Agent.cp-895d1dc5c39a9f9d7909088bd0ceedcbfbf58810d703b17f1a84bd4716f298ea 2012-10-29 03:19:40 ....A 213555 Virusshare.00018/Worm.Win32.Agent.cp-8dc7881ae60c9d8cc47eb0271cb9e0ebc28af08c29e48a9a6a305d11037e5c6a 2012-10-29 03:13:42 ....A 1561035 Virusshare.00018/Worm.Win32.Agent.cp-8ebc52c4afe8d1da579eddd3075e3e44c60b5b425adf3d06e88f200200c5d272 2012-10-29 10:47:12 ....A 355005 Virusshare.00018/Worm.Win32.Agent.cp-8f28267df8a31166b32edb568306fc933f16e8b22c7d169f8d82d16dba415e13 2012-10-29 03:44:46 ....A 738227 Virusshare.00018/Worm.Win32.Agent.cp-8fcb7db4d9fb9ea14615b9fe848a1b410d997f5dac6525f25be3a06f49993965 2012-10-29 04:21:20 ....A 296519 Virusshare.00018/Worm.Win32.Agent.cp-91be39a2a5cee2b4529275de2fb3b14c5427d84a7ec0d143420af5dfaf5726fa 2012-10-29 05:24:40 ....A 1157050 Virusshare.00018/Worm.Win32.Agent.cp-93636bd438a81634a2561ea356236e8d4c4634ecb96f3d5d6e5128113033c63e 2012-10-29 03:49:52 ....A 1745997 Virusshare.00018/Worm.Win32.Agent.cp-94ba6391b0e95a8e291849d1d36ce8a7edffc386b3ac92ad744f343f7354229f 2012-10-29 05:24:46 ....A 1355082 Virusshare.00018/Worm.Win32.Agent.cp-95bcd502a9fb9cca1fdb3257ae4621d86bcddec34654dacb1e9f3fd11a717ca2 2012-10-29 02:03:20 ....A 93039 Virusshare.00018/Worm.Win32.Agent.cp-9758c2e3e6d45237c5ec96064d27ca14a7575f2f5923c285f0f2e53c24e898d4 2012-10-29 03:43:22 ....A 1783996 Virusshare.00018/Worm.Win32.Agent.cp-9b84d60adea9db35d7b4f893d6c88785f0638a59dfe841059a888ab965f858c7 2012-10-29 03:29:46 ....A 160432 Virusshare.00018/Worm.Win32.Agent.cp-9c5350988f761d96b7737aa45a7585ad716b01526096e83c83f9db722b621692 2012-10-29 04:06:24 ....A 576933 Virusshare.00018/Worm.Win32.Agent.cp-9dd5c1c9dc200024bde35f63fd8b427af49ba7d4c3312ca4665c947bd23aea27 2012-10-29 05:33:48 ....A 1535599 Virusshare.00018/Worm.Win32.Agent.cp-9e4ffc4719060e2467c51b46ef61dd06978965aa3f49c5639a8cd8d3fb65d4f4 2012-10-29 02:02:56 ....A 1203902 Virusshare.00018/Worm.Win32.Agent.cp-9fcda765190b014ea61ae0d93ec293a2d4fb15b508210a5f7a41f1943d791798 2012-10-29 05:26:02 ....A 350168 Virusshare.00018/Worm.Win32.Agent.cp-a0509513e56e34620200cb26f18894ef4cc47d6e1990600abb30a67a7f2b9288 2012-10-29 04:57:58 ....A 806849 Virusshare.00018/Worm.Win32.Agent.cp-a08b9ad1fdd066a35d3be0d049d08f79eba5f20f766d39b719e12c988ea4a019 2012-10-29 03:24:36 ....A 682286 Virusshare.00018/Worm.Win32.Agent.cp-a129a9042ab0f9365f4fb8b85b11d60de996bca1593758143b8547af3486463b 2012-10-29 02:34:22 ....A 573393 Virusshare.00018/Worm.Win32.Agent.cp-a1490e127b7a3d8fea67540172f620bb24af18243d383cbabdc8c1b0ed1951a1 2012-10-29 15:04:54 ....A 1948128 Virusshare.00018/Worm.Win32.Agent.cp-a87f21942ed00706bc7c2ab9593fa4a9de544313f3b771d78d3b13e193d7a48e 2012-10-29 11:44:18 ....A 1706403 Virusshare.00018/Worm.Win32.Agent.cp-aa206b98a074fed0747d441e2c4eaee88c56e9538ada3aa1adc2a8b0d0641f00 2012-10-29 03:11:00 ....A 1307732 Virusshare.00018/Worm.Win32.Agent.cp-abaa6da2501bb8f51e6263814ea5d9d6554d87cb81206ed48e695e2eb4408827 2012-10-29 04:04:32 ....A 2132558 Virusshare.00018/Worm.Win32.Agent.cp-abb38df20f357e05c50128b3d55e3f954b0b40c3852c27a45161271263fe3347 2012-10-29 02:50:22 ....A 2030600 Virusshare.00018/Worm.Win32.Agent.cp-acff31145752ea85c54492194da0d417c21b1f48e9064178d171549a7765f11e 2012-10-29 04:15:24 ....A 545967 Virusshare.00018/Worm.Win32.Agent.cp-adc33cf7ca7a5ab7099962674fcbaa388596aef12afa0ebbdd8277a84f7eeb08 2012-10-29 05:31:02 ....A 1567023 Virusshare.00018/Worm.Win32.Agent.cp-aeefd295864bc87c60e29624fee4eefd24bf0ef4ef5f201ed0e8a99c274ebf67 2012-10-29 13:05:26 ....A 134210 Virusshare.00018/Worm.Win32.Agent.cp-b0e51ce11d6bfff5c589fc575d8598d6ce9ce04ac6dd4294c482b1db13867c23 2012-10-29 11:35:12 ....A 778548 Virusshare.00018/Worm.Win32.Agent.cp-b28f83bb150d9819ff7e717e3dbf932cd24a4709e33d4d7daa2e3a8729abd6e9 2012-10-29 03:16:12 ....A 1720134 Virusshare.00018/Worm.Win32.Agent.cp-b34eb813055284533b4be41dabca0cd87576514d870cd3d175334651ca375205 2012-10-29 05:28:44 ....A 1660924 Virusshare.00018/Worm.Win32.Agent.cp-b3f29c3e8fd247ad747ac3ad952d5601f5b27fd180d23d26c79b72f22ac6f742 2012-10-29 03:39:00 ....A 1739797 Virusshare.00018/Worm.Win32.Agent.cp-b4fc08d451e68264ecaa967a772b81950992007c23f78f6b0cd584b7e57bc2cf 2012-10-29 05:08:20 ....A 1547744 Virusshare.00018/Worm.Win32.Agent.cp-b6189cd6353adefbc952a4d2d0738ccef1c573c56828f20a563d5800e59883e9 2012-10-29 05:22:34 ....A 1752044 Virusshare.00018/Worm.Win32.Agent.cp-b92fb0551e765bfaef15fa361ec51c9b123030f9310c67195f7971e2784d0a7a 2012-10-29 13:52:54 ....A 1672102 Virusshare.00018/Worm.Win32.Agent.cp-bcc7857a77e2d1b0e6ddad9753b9eaf05f739c0334cc33c38471a4de48a60356 2012-10-29 03:32:50 ....A 394641 Virusshare.00018/Worm.Win32.Agent.cp-bcf29de596af4472c18973894be508db0d7825a377cd08a0fd35245cbfb271e5 2012-10-29 05:21:28 ....A 1903920 Virusshare.00018/Worm.Win32.Agent.cp-c213e688665f934dd4d5e159b79cf3156f242e16b6d24d5d8ca913bb5e9debe0 2012-10-29 04:15:04 ....A 607161 Virusshare.00018/Worm.Win32.Agent.cp-ca01a704201dee38e87676150244d416a47a543a73eeba6e7180ae849fe7a711 2012-10-29 05:37:12 ....A 1866036 Virusshare.00018/Worm.Win32.Agent.cp-cc3d19b63a2f361ca8f08987f0fa5ac069cdaec1f3268e8a3cc6e4c45ac63ef3 2012-10-29 05:11:38 ....A 1789060 Virusshare.00018/Worm.Win32.Agent.cp-ccc748da5fb5b2c34e1f6e796b33f85ae20637df35eb6dc7cb69ccd307412da2 2012-10-29 04:03:22 ....A 1738436 Virusshare.00018/Worm.Win32.Agent.cp-cffd559d1fec054e0d546de8f9206750930043e04befe8bdbbe6c2d523207e5a 2012-10-29 04:11:30 ....A 964051 Virusshare.00018/Worm.Win32.Agent.cp-d15189aafc59e48f7c2c8505fdcada3f0962f3224bd1cd2f931e1e83401d02eb 2012-10-29 05:22:26 ....A 736781 Virusshare.00018/Worm.Win32.Agent.cp-d1afbd002a0dce3849e57e7c85027213334628c45572f4b08e2f733962d8874a 2012-10-29 04:23:38 ....A 799196 Virusshare.00018/Worm.Win32.Agent.cp-d1d97b507853b7fbd0d69e849e1efe28cff62b7d3b7f004c09458c503a9dbb5d 2012-10-29 04:00:54 ....A 984919 Virusshare.00018/Worm.Win32.Agent.cp-d2499e5a3ebedf4c3e410d2e7e82c2977541511b49180acdcb0391c9231c0b52 2012-10-29 04:15:22 ....A 570864 Virusshare.00018/Worm.Win32.Agent.cp-d3a0b5db61ba4f79b14211f46b3413217fae96e433e8e624f4f1b866399b54fc 2012-10-29 04:08:38 ....A 430248 Virusshare.00018/Worm.Win32.Agent.cp-d7079d7905d352d8e8c7faaff5b2b5e7fb96afd2277167f6b04d2b1775f2946a 2012-10-29 08:52:26 ....A 1432539 Virusshare.00018/Worm.Win32.Agent.cp-d76225727ff365c21a71a425adb867cbecc0519d21c518dc90c81ec20958d514 2012-10-29 01:54:20 ....A 1884953 Virusshare.00018/Worm.Win32.Agent.cp-d767a5e110f568bca423c930b92360be55840e55d7898201f6c300dae019a8b3 2012-10-29 04:01:40 ....A 1999171 Virusshare.00018/Worm.Win32.Agent.cp-da59dec80f84a0e92327c121168746a4a3919ced38767eeb63d35cef6dd29f8e 2012-10-29 11:59:38 ....A 1283856 Virusshare.00018/Worm.Win32.Agent.cp-dc9dea431875a54fb134f7cb3e0f636192dace357e39e357146a5752f9c910fb 2012-10-29 12:50:28 ....A 2114800 Virusshare.00018/Worm.Win32.Agent.cp-dfcbf2f77988a730d34f2160ebd72e25eb6d08b55f5c7f22ee1baa4869a17ae0 2012-10-29 11:36:00 ....A 1222692 Virusshare.00018/Worm.Win32.Agent.cp-e128e1ae08448ef5dbd6080dfcd47924141e659303dd72ebf2af3978436b815f 2012-10-29 04:19:16 ....A 1969435 Virusshare.00018/Worm.Win32.Agent.cp-e3693ea11f1bcda7f3e4d30ac8f9220c7403a54633c62a3082246c39fa0442b0 2012-10-29 03:24:36 ....A 721129 Virusshare.00018/Worm.Win32.Agent.cp-e3b863f2acb14c8abf8be599f06974a74218c6f7e89c179f17b5341e77887616 2012-10-29 03:32:18 ....A 322726 Virusshare.00018/Worm.Win32.Agent.cp-e56f75fc80e581b8d56d166f63c909e6d9b7a7adc3e412fa10436d305b97326a 2012-10-29 04:10:12 ....A 490460 Virusshare.00018/Worm.Win32.Agent.cp-eaf9fe4ce8e233655b1b548b99c74e00a82c8131b45541a985b94542d2bf6f73 2012-10-29 13:11:28 ....A 470237 Virusshare.00018/Worm.Win32.Agent.cp-eb658543888ccd84c45981cb6f76c0bfd0e60287f7972304693229e784d0c9df 2012-10-29 03:55:58 ....A 95737 Virusshare.00018/Worm.Win32.Agent.cp-ebb91a807ee36addb9ff22f0094884844386c260b3ab3d3f1f817dc8680f96ed 2012-10-29 02:57:52 ....A 419987 Virusshare.00018/Worm.Win32.Agent.cp-ec964da3357166b9b9bb12d1317787ccfa64072c858445c1acd56db23cf20655 2012-10-29 03:10:30 ....A 531944 Virusshare.00018/Worm.Win32.Agent.cp-f17572c5d5ddac546380ff45b9c638f4c193d17e0400acfa34aab85d32ff001a 2012-10-29 03:18:42 ....A 2018293 Virusshare.00018/Worm.Win32.Agent.cp-f1a1755603dcbf2ff71e8d00a6c9f542ea387ec54c6652ed3b9df84fe481fc84 2012-10-29 13:19:20 ....A 1799995 Virusshare.00018/Worm.Win32.Agent.cp-f32f6c69b09b2494e24f437b64df33b6988ad99d78d7d1881c387720f2915364 2012-10-29 03:16:30 ....A 184365 Virusshare.00018/Worm.Win32.Agent.cp-f5535268e5152a2cfbcb366932df91e8a8853f7bf7fef534142f60856c70f2b8 2012-10-29 04:17:22 ....A 1946931 Virusshare.00018/Worm.Win32.Agent.cp-f883bbb3590804eeea3d5709a2c3590821e19fb6d439599389d8b47e17b3d275 2012-10-29 05:28:02 ....A 2133952 Virusshare.00018/Worm.Win32.Agent.cp-f9163ee2db2f885c8ba579b4eee1e80b29321ab7582dbc2a99d65243c6696f19 2012-10-29 05:35:16 ....A 2081156 Virusshare.00018/Worm.Win32.Agent.cp-fe7778e1afea6bdbc75735655ce5d855f4437fc6bfdabce8ade941803f46e4e1 2012-10-29 03:23:42 ....A 541794 Virusshare.00018/Worm.Win32.Agent.cp-fff999cddf6a26d790a42d5b219e571a44abb73df177c70e171dc22eef62a10c 2012-10-29 05:33:16 ....A 2084368 Virusshare.00018/Worm.Win32.Ailis.a-cbd52effc4a0d9d4bb5e2bcf5e6b8fe411b3fe6850ca5dcce992e4a98c2eedce 2012-10-29 05:30:02 ....A 70274 Virusshare.00018/Worm.Win32.Anilogo.b-e269306020cf24e02c4cd13d0fbdcbc01b4243bc3227772d3e8824e997af3385 2012-10-29 03:36:54 ....A 38289 Virusshare.00018/Worm.Win32.Anilogo.f-cc2f3b24301705a47d2399692b1580e38e48c0d129d9693d93b9246ea0d7cfee 2012-10-29 07:31:02 ....A 44544 Virusshare.00018/Worm.Win32.Antinny.pew-a9eda210065563be5c7fe1fc12a9e7949b818c732afb770bd60f577614708b2f 2012-10-29 14:32:22 ....A 802730 Virusshare.00018/Worm.Win32.AutoIt.aeb-b88167a81a0ebe6ecd732ae969cd9adb9420e153bd2b5017a616b85ba41a1d69 2012-10-29 12:38:44 ....A 463264 Virusshare.00018/Worm.Win32.AutoIt.aeb-e9c5cc6e44895527ea1686e40ea6f80ef1ffede20e4fc9bcafe5ac690e6ddad7 2012-10-29 04:00:42 ....A 417052 Virusshare.00018/Worm.Win32.AutoIt.aei-56cd5ea9a4abf0b6d772e7539403e112f2f37535b41c2baa7ce114119ec2d22d 2012-10-29 15:01:24 ....A 599040 Virusshare.00018/Worm.Win32.AutoIt.aei-811c88195ba37d488fc646a5fd244dbbfb0abfa6e6f44974d0d51f618ada26ad 2012-10-29 14:51:10 ....A 761885 Virusshare.00018/Worm.Win32.AutoIt.aez-a12a91e0946a35d351afcf02ca07ecb39d0e6dc6a5dc395e7a43a09bc2322eba 2012-10-29 03:33:52 ....A 287503 Virusshare.00018/Worm.Win32.AutoIt.agb-32744dcddf5b18d02f95b70decd2663460823df8f7197a4e4cfe76cab7ac1ba8 2012-10-29 05:20:32 ....A 320201 Virusshare.00018/Worm.Win32.AutoIt.agb-907dc57d2508817310392868856531ea96f1a802eefd35571d7802817392a215 2012-10-29 15:25:42 ....A 621301 Virusshare.00018/Worm.Win32.AutoIt.agm-21514ccbcf6cb334bf10886baf2d0829d406f9334a153ba45d41ee404d46c35d 2012-10-29 03:33:06 ....A 680195 Virusshare.00018/Worm.Win32.AutoIt.dn-eea05a4ee2512cfde3bbbdb589300b625961db8f1980afa93120dffa9c4e2363 2012-10-29 03:44:40 ....A 190844 Virusshare.00018/Worm.Win32.AutoIt.qo-ba04735f6f870a5499cf7e497eb2d21802cb62949459dea874ed85e5feef79f8 2012-10-29 04:19:26 ....A 261703 Virusshare.00018/Worm.Win32.AutoIt.r-8eb87b35d736b45cf9eaacb8509bdd0eb65bb6588ba753cae8a24fc5b54770ff 2012-10-29 04:00:12 ....A 737591 Virusshare.00018/Worm.Win32.AutoIt.rg-99c92020b70a4e47c86e09ec2cd433ce5f8f315dcd7ee2a391464dbf3eec891c 2012-10-29 03:37:52 ....A 455055 Virusshare.00018/Worm.Win32.AutoIt.rm-3af9b5927a89f000d37ba650f9de347b30ccd0aba5871e4de0a5e471f9d94a3b 2012-10-29 04:24:24 ....A 1280000 Virusshare.00018/Worm.Win32.AutoIt.ru-b6430bc847a954c4e313f4fc8a1bd15f3b81d1b96006b72101ce172f82e38b33 2012-10-29 03:16:22 ....A 828213 Virusshare.00018/Worm.Win32.AutoIt.rz-b06cd87a379cca90e0cfd2850e7c720f87536c5bf7e596598faa6dcd415e8ca8 2012-10-29 03:24:18 ....A 286601 Virusshare.00018/Worm.Win32.AutoIt.sl-081222c15857ed636da3d6cec37e74a147368b87087e4b9118e372eb29e07c4a 2012-10-29 05:17:08 ....A 2852039 Virusshare.00018/Worm.Win32.AutoIt.sl-7218b6c3b739c8ce55e47b323fdb5aa0c8773455be7896af082273ae2bd270df 2012-10-29 04:17:02 ....A 621568 Virusshare.00018/Worm.Win32.AutoIt.sp-91f5acb4c7ec3dc251ba30ab65c0bcf4634145862de7573af261c092698ca158 2012-10-29 15:44:08 ....A 113970 Virusshare.00018/Worm.Win32.AutoIt.tg-728cd33b56187cc29e0adc4ec0a5e8511bb8d3e4dcd09a4b5ebe272c49e74acf 2012-10-29 01:48:56 ....A 310822 Virusshare.00018/Worm.Win32.AutoIt.ux-693b1d46693b6c2fd12e8e289859356eb772dcc0b55f6e09c26c34d96e7efbdf 2012-10-29 02:04:12 ....A 18696 Virusshare.00018/Worm.Win32.AutoIt.ux-a2398adbc02e728d04c46489f5df72e8f1b07ce6bbd93aa55c6bef7614cbca17 2012-10-29 01:49:26 ....A 923297 Virusshare.00018/Worm.Win32.AutoIt.ux-b4e6e8376d65ace6d5bf396656cfa84296c3236640754689cbdfe09d362693d0 2012-10-29 02:07:46 ....A 24576 Virusshare.00018/Worm.Win32.AutoIt.vni-7a9723ac7f9e018380b9b2207b3920c5bf0fe048cbdec5e3587941947cce0660 2012-10-29 13:20:50 ....A 793616 Virusshare.00018/Worm.Win32.AutoIt.vz-7ec7898eb976c3eb208de445edb8d95a2c11a3a9ddb3d859da99f827a599d91b 2012-10-29 08:16:24 ....A 205824 Virusshare.00018/Worm.Win32.AutoIt.wbe-1e95ff2d09891cdb9de70c52f0d3bc6ee6c936518003bc21b70fd5e8256d7d09 2012-10-29 02:52:10 ....A 95744 Virusshare.00018/Worm.Win32.AutoIt.wez-a4b96a457a36ca0629f1ac4492d4dd342bb58f0b902829235adbf4c4922d704e 2012-10-29 15:37:30 ....A 586682 Virusshare.00018/Worm.Win32.AutoIt.wo-6381faeb90dedd62e3de1129f2be893015cc6c4f5756af034e531104e4a3d740 2012-10-29 16:16:24 ....A 118277 Virusshare.00018/Worm.Win32.AutoIt.xcl-2432fd0fe04a51af3e54e693e7f6909c36f1d29c6c5c40d08c8c00974298ebd9 2012-10-29 16:22:48 ....A 132102 Virusshare.00018/Worm.Win32.AutoIt.xcl-248bb722ea09a1330cf156c219f682289d3f4848a116024e095ae55e6d9cac22 2012-10-29 09:27:16 ....A 118277 Virusshare.00018/Worm.Win32.AutoIt.xcl-7f354ece1fd6db907c27d6aac302d0be56108dc29f8c11a7d3e0926d74cf7a42 2012-10-29 10:07:28 ....A 581988 Virusshare.00018/Worm.Win32.AutoIt.xl-1f015d1eef98008c48b24cb4e55f4fd5c368befadf663990e82149e0f1cd0bf2 2012-10-29 03:37:14 ....A 784896 Virusshare.00018/Worm.Win32.AutoIt.xl-4daf48248163fbeb3d53b5de94d72f314ed5776e233659787da335ca50de6ff0 2012-10-29 04:18:34 ....A 941166 Virusshare.00018/Worm.Win32.AutoIt.xl-5079110713fcb17ae351d2d64ab6a94446bdce4106b49f6a28119c5c2c0710d7 2012-10-29 04:16:12 ....A 941020 Virusshare.00018/Worm.Win32.AutoIt.xl-77df593dc9ab96bfd5d2b7a243dac4666c5caaaa0d6d42c934e512e5744b4ad0 2012-10-29 03:39:30 ....A 940992 Virusshare.00018/Worm.Win32.AutoIt.xl-93b4f80364f5783926e5792a3550f545d99fd5db4bda4c98217b8b5a46e0e122 2012-10-29 03:23:20 ....A 878422 Virusshare.00018/Worm.Win32.AutoIt.xl-93bd6a9f4869cccb844828c54ae4efde8845ba6b7a2862e9f60a40e80e05924c 2012-10-29 01:39:02 ....A 227052 Virusshare.00018/Worm.Win32.AutoIt.xl-aeecb54d6ab9c328fb2bbba05fda2931e82d581b701b9793431c6127de61250c 2012-10-29 01:51:06 ....A 195938 Virusshare.00018/Worm.Win32.AutoIt.xl-bc8734a5cfe8c992150b1397a0edc38f70f54d4a1473d050ea3d336a33a741b6 2012-10-29 01:56:26 ....A 303364 Virusshare.00018/Worm.Win32.AutoIt.xl-bed562bcff2cd60ba07b1ec3cb8c34ede45fe020edd126ac61c255f5c14bed60 2012-10-29 04:15:46 ....A 1005886 Virusshare.00018/Worm.Win32.AutoIt.xl-c25eabc60790e86e7e8f4a17637d4540bbfa24ba952e64e1d08926500ec9f9c6 2012-10-29 04:04:16 ....A 940868 Virusshare.00018/Worm.Win32.AutoIt.xl-db027659ee0a9e1cb48a204510a99e4673e90c987723da34c16b03fa2e4ad4f4 2012-10-29 10:47:08 ....A 675328 Virusshare.00018/Worm.Win32.AutoIt.xl-eb3711ec204748515f69afb447917e5bfa725623c31c966f8055a9dd7383098a 2012-10-29 14:25:56 ....A 808424 Virusshare.00018/Worm.Win32.AutoIt.xl-fe0d77c96f16071fb6de50ae2fd9ddd3d643706696529ffd2007b6a291b76b7f 2012-10-29 03:32:28 ....A 16184 Virusshare.00018/Worm.Win32.AutoRun.afe-cb117fd0eea88bde184cd87bb836594f2e4816b50e3a4cdf8736a1a9a17b3c0d 2012-10-29 02:13:46 ....A 46328 Virusshare.00018/Worm.Win32.AutoRun.ajs-27841232d282d9dae1b8fb8e2c9e13985fd688b0b0f721ab6dfc18d096c5e2f1 2012-10-29 16:01:12 ....A 233472 Virusshare.00018/Worm.Win32.AutoRun.besq-23736ed273a87d1b34efecace6615c4664e5d078bcda7dc98e740cb9bb5812a0 2012-10-29 02:42:02 ....A 184320 Virusshare.00018/Worm.Win32.AutoRun.bfim-651fe2296f7b6ceac5941595364ff380456354a6f103a3640c27e1c66c96342d 2012-10-29 15:08:54 ....A 143360 Virusshare.00018/Worm.Win32.AutoRun.bfim-a71666388a2de849dac338e9567bad508b03704b13d6dc756987f5ce59994ff3 2012-10-29 11:19:42 ....A 49664 Virusshare.00018/Worm.Win32.AutoRun.bfim-df7e4b6b56cbf0b5bf5954448877fcba31d9bdc7eeea44feb9ec090061c33b09 2012-10-29 03:33:16 ....A 40960 Virusshare.00018/Worm.Win32.AutoRun.bjpl-14dac77f0f755cf084dea2367a95b1194294b7c6ada926050c701ba19e41297c 2012-10-29 02:35:14 ....A 45056 Virusshare.00018/Worm.Win32.AutoRun.bsie-621d33595a694410d4bddde5c0b97d75be0885d2de611678be9a5d8d9a2c7e95 2012-10-29 11:40:36 ....A 73728 Virusshare.00018/Worm.Win32.AutoRun.btya-7a5790115aa8b6f7d035cf5fcb7919663d92b19df09065b9daecac9521d0ea69 2012-10-29 05:09:26 ....A 73728 Virusshare.00018/Worm.Win32.AutoRun.btya-e30f9119d1657057999cec9f01e63aa2878ceee732bf417b9d1fee53a1b4f004 2012-10-29 10:47:04 ....A 263936 Virusshare.00018/Worm.Win32.AutoRun.buei-9c125afaf7b2f14b02eaaf09f7c3e984113c07e28d05afac0f33c9ec3057eeed 2012-10-29 02:01:12 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-6126bdac3e40ac6e1337d3b42f1c70355731a563225f3e35ae703b85152bf7c9 2012-10-29 06:12:10 ....A 10338 Virusshare.00018/Worm.Win32.AutoRun.but-612a4880c533ae0da3ece309327856d5d8a24fd960425e5a234e3f3b304c96eb 2012-10-29 06:58:18 ....A 10264 Virusshare.00018/Worm.Win32.AutoRun.but-612f909d5478414f794ae76d061a46f9fb13fa2fe2257d369a8d489931f55807 2012-10-29 01:35:28 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-6130c112bc7ebea7e027da30ea8bff07d4ff89756dc203061b601872a5581d31 2012-10-29 02:08:58 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-6133cb5daee6ab533e476bf309e15619b0ad579898bbada8a601615ae765eaed 2012-10-29 07:45:12 ....A 10033 Virusshare.00018/Worm.Win32.AutoRun.but-613f5fb05d4f00d711cab374ccfed72517c6fcc6ceb7f097c271e78f431e4784 2012-10-29 01:37:50 ....A 10332 Virusshare.00018/Worm.Win32.AutoRun.but-6150867f80680034d1ebe705a23353cc4df166593422d69c0b829848377ebd28 2012-10-29 11:03:38 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-616a6a59e5a4d1159bcf443425cbffa4104e65b180685a34a3309f38a06fd19b 2012-10-29 02:00:52 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-6175d1dcc4cd70bc5fcb8172a2e61322d847d7301ea66164618e0f9bc611e279 2012-10-29 02:08:02 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-617e1a506a6ba590491977ffec045393c63d6cf24ce60b7beb968a0b6e19e883 2012-10-29 01:49:10 ....A 10276 Virusshare.00018/Worm.Win32.AutoRun.but-6183218956abd2c4476e3d53e3a01c891e82b5e4e10d1f47515846e9f6361e2f 2012-10-29 06:09:42 ....A 10161 Virusshare.00018/Worm.Win32.AutoRun.but-6188191c0f17f473b5ec10e304c46484b9d790c65284dc344dc58a67b89ece6d 2012-10-29 02:39:50 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-61ac366f6b3802015e117f99a08b3dbbbc1cb7bb36b4cc56493d94634ee3ad2b 2012-10-29 01:38:56 ....A 10305 Virusshare.00018/Worm.Win32.AutoRun.but-61aeb1b9ace71d6a7e319148e1efd44347c1d664618368f045f770934b9b0270 2012-10-29 05:59:08 ....A 10220 Virusshare.00018/Worm.Win32.AutoRun.but-61f58f83f44200074e83246e4ce322db4076e48e2a26a776e87619f61234d01d 2012-10-29 07:06:52 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-62053c9c0cb577079c0705d37a4096742ef6428024039cd0f32b346b43e32ab0 2012-10-29 06:10:06 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-620b7a4801929f9fcc7ae915549385ff03b36307c22a0ad076515f8b74a21315 2012-10-29 01:42:54 ....A 10220 Virusshare.00018/Worm.Win32.AutoRun.but-625822b08d1f0f6b6dc75d332400d525bec6f135b55b498815d81cc9b1b5ad46 2012-10-29 01:42:58 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-62670885cccaa2e3b2f88a08c236949227274ccc6b82de455daf8332cc6189e2 2012-10-29 01:51:00 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-628ab935ab2858a746adb6028f6be1073c86688ffdb048c05ccda23d42dbb96a 2012-10-29 01:35:18 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-628bd428ba6d2bd7ae5efc05269ff624e94a5023dfe4c67f010f36d6831e0061 2012-10-29 01:55:00 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-62a09999b503a8baa434ff44992bea35149414d15ee98f754f51e61d5553eb94 2012-10-29 06:13:52 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-62aa33d226c650ff454fb0132b2b3d03465424bdd269208b00aaef399f360af1 2012-10-29 02:07:22 ....A 10360 Virusshare.00018/Worm.Win32.AutoRun.but-62c5153c6e1ddebfef7fe50b4f52f4cbd074cfb36ab84c66200d0e31624e394f 2012-10-29 11:05:38 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-62d0d5f6cc6c2f2616e1886d69950b8171c7f52992cbaa302022a87619fe146c 2012-10-29 01:57:26 ....A 10326 Virusshare.00018/Worm.Win32.AutoRun.but-62de7ef026651628ed531e477f077bc24b9f7115bfdc70565b5f853640fe1795 2012-10-29 11:06:34 ....A 10133 Virusshare.00018/Worm.Win32.AutoRun.but-62e200f690275674df0e59088ffc5db3abcca454424e8c1cfa58e3d79ebfc4dd 2012-10-29 07:08:50 ....A 10046 Virusshare.00018/Worm.Win32.AutoRun.but-63167979c5dd35b7082f3cd1647e000c0a9d9a794da1872e874dcc11f5efcd6b 2012-10-29 02:05:20 ....A 10114 Virusshare.00018/Worm.Win32.AutoRun.but-634d3d90cc106bbbfc9d08796067d027f58dabf72dee5afe693b26cd227fe7a2 2012-10-29 08:08:48 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-63686a07b973216fe6c77de970d80c8f17987e2a0ba773acbcc63c717943a73b 2012-10-29 11:01:56 ....A 10305 Virusshare.00018/Worm.Win32.AutoRun.but-63b20713c762ea7298b11b3d18fef8b6b33d0ba636608e783499cc57f5cb87c7 2012-10-29 01:50:26 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-63cf16dafe5af8408ae8e2d0de48ed8605ed5f3a86b526aba408d04557a6e59c 2012-10-29 05:33:06 ....A 10261 Virusshare.00018/Worm.Win32.AutoRun.but-63d3b59857437449f2170031b21474301ae938207785e8098381612291df3f5c 2012-10-29 07:45:06 ....A 10276 Virusshare.00018/Worm.Win32.AutoRun.but-6467cea912fa52a3c7ec6489cd214e6c9e9b7dea073e11624f45b83f86c35e1b 2012-10-29 05:46:48 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-6481531cf82637c7851e948c838120dbe99c56f895516156cadf4cbd7f285780 2012-10-29 01:41:26 ....A 10115 Virusshare.00018/Worm.Win32.AutoRun.but-6484f8dc0fc55f3e2705b8d41c9abc16a31f120107a895b5610d6f0705a321de 2012-10-29 07:27:00 ....A 10102 Virusshare.00018/Worm.Win32.AutoRun.but-64c6b4190b399b01832926357fdbb2f51a1978d9508b34cb8877a2d1e313482d 2012-10-29 07:52:32 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-64c7169f3999ec33a61b95571aae005710d437a6d43ecf1ac76a0ada2ebfd47a 2012-10-29 01:37:30 ....A 10177 Virusshare.00018/Worm.Win32.AutoRun.but-64f79f72fba7d2e904d71ddf7e0eba0f5e869b8f8e71d4329be983a5ec642417 2012-10-29 01:57:14 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-65562c327cab467b5918066644f8bc74f9ffb6e29abbdb0cb903dc3c731b0486 2012-10-29 07:56:50 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-65bd56b224d5cfbfc27a8c1614a526301f1da2d7d48cbcb637d868d3559a5e42 2012-10-29 06:10:22 ....A 10261 Virusshare.00018/Worm.Win32.AutoRun.but-65d80068259d90e4f20a4b3582c7b24b9556d9b4f19ccd1f5cf4b57fa7ed7708 2012-10-29 07:41:00 ....A 10332 Virusshare.00018/Worm.Win32.AutoRun.but-662694057e4a0ed63e2234036d09c9db56dd9e5aff771afe1d0df93def5f06d9 2012-10-29 05:51:02 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-663bd82e391b32d2195d4be0572bc6f41b57db7477b04e6b58263a7f7de1b0b1 2012-10-29 10:46:40 ....A 10291 Virusshare.00018/Worm.Win32.AutoRun.but-6663e46953bed8d4730f48584f2a90422f9835125317971bfa250fe573336d12 2012-10-29 07:55:34 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-666590378ab1fdc61ea55e93975f9a51e36092bfc13c1819e9a50afa00bdf854 2012-10-29 01:39:22 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-66931b0b89cfec5fe3e0c71a9734c84b1811653143ce04931308a619def3a9da 2012-10-29 01:57:36 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-669992cba827a445c44a63890d5b5212eeb48c77e14f3069832b506b1324623f 2012-10-29 07:19:04 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-66d05a2845ace5cc6d70cb1f7df59047ed084ac3588e7c9828bfe93eb830b886 2012-10-29 01:41:30 ....A 10320 Virusshare.00018/Worm.Win32.AutoRun.but-66db1c30ea616547fe7b570f3a3499f3ab6776141dc593ab6040a2b32f2c4476 2012-10-29 01:35:32 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-6716d391574455d6654e450e83c110907c56467c5aa93bb6a5226732ef881dc5 2012-10-29 05:36:46 ....A 10305 Virusshare.00018/Worm.Win32.AutoRun.but-6740b61947dff5e62d7553cae4e10ce06a020e5939259b7b9b5b48aa679ca719 2012-10-29 06:39:24 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-6741b3a4f438f77e8a9e7728209184fb2ab2d322338973d011503182e1098626 2012-10-29 06:21:46 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-6746ed2c72d60931debb67e70a661944dacf1192320992b2c561b974475847df 2012-10-29 01:40:42 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-676893e16252016e6cd2c0289da3d09ff5ccc14d04c24714f700e128bfe09121 2012-10-29 07:44:04 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-679d020abe3a11cbefb4cd4c39fca78c9cf4ace0e7e472c7bf489e1d0fccf806 2012-10-29 01:54:36 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-67b908d7f05ad9dea0d20dd238220b21206a6def5aed5c5fc340ed2de3a5e6d3 2012-10-29 07:48:20 ....A 10303 Virusshare.00018/Worm.Win32.AutoRun.but-67c9a7a89e80e02489f2713ddc775ef8760983e4caae4fcd0a970e6bb33dc69e 2012-10-29 01:36:40 ....A 10290 Virusshare.00018/Worm.Win32.AutoRun.but-67e2ab1aef6890d5d9991f954f416a9253e66551074b7f895b33071552b87a54 2012-10-29 01:57:20 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-67fe1b659c7edf71cd09d74c9055d354cd98f38d65dcaf9d76b65bd3397ddfca 2012-10-29 05:46:16 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-681c01571fc76f653368b1e3b3ae7439678d6ed68d75a10ad4c388a0822f3859 2012-10-29 01:47:14 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-683be954ad45a01865c210edfa66d1761ea591251587f7a641988d875a91b5f7 2012-10-29 01:50:48 ....A 10358 Virusshare.00018/Worm.Win32.AutoRun.but-688296949f08c57f21456173f002f7cf55ac6cb1af8243483309effe4abdb5b2 2012-10-29 07:22:00 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-68dfa3559dbc1d75852ab7674a7ee0dfb6f51bf1a54dc56a67d37e40e59a6f85 2012-10-29 11:03:58 ....A 10289 Virusshare.00018/Worm.Win32.AutoRun.but-68e6be234c1937e4b4c7c49663aa89418f7332f25e90ac961f5d29fc96ff8893 2012-10-29 01:58:00 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-68f95b4b166326a676653fff33222088a998e0c2e478d9ad0ebff565a4f3b42e 2012-10-29 02:03:56 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-68fd859dbaf057c4d85a1e96e91c99b0b125c0df5343bc33aaf96cebc0259c30 2012-10-29 10:59:02 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-69966a0113a0bd7b0bfd7b79db0366d439c367922feb7ed19c84d1a0ca040f91 2012-10-29 06:17:20 ....A 10174 Virusshare.00018/Worm.Win32.AutoRun.but-69e3671470c20e29439923e74e8be54a6b571315bcf495ad21c723c9796773ad 2012-10-29 01:39:56 ....A 10117 Virusshare.00018/Worm.Win32.AutoRun.but-69ee1fdf6cb337852385c7bd6cc0595c32a78b1546bacba76fd05a3f0a5bd0c8 2012-10-29 01:45:30 ....A 10291 Virusshare.00018/Worm.Win32.AutoRun.but-6a05156e8c6fe5182c3ec33d1f2d27e3fa9152d50e4e6163d229bcad67a5dcd4 2012-10-29 08:11:10 ....A 10291 Virusshare.00018/Worm.Win32.AutoRun.but-6a069f047481ef2cb5861431d4e8cb5217b89fa3a161f297cccac29a020c72ad 2012-10-29 01:36:02 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-6a1558e803415bf9c571341907f3a69079bfca76f7fc5b08aa17cfec06164f97 2012-10-29 05:54:40 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-6a50002cb5141ec27a14eca72ee02eb3e78abd2e42c929b5abd42b4675ab8448 2012-10-29 07:34:30 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-6a57e1a20096e68dcc86c1844c2193f7b8a9cdaa34783c2d503aba4f2bfa72ef 2012-10-29 01:55:02 ....A 10046 Virusshare.00018/Worm.Win32.AutoRun.but-6a85e6f10ccff028c356eb085c9e9deb27533055afdccf20a1f29d74071278b4 2012-10-29 05:46:08 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-6b224b66a80b099dc9915d39e83ba99085ba1aa861d840fc9db369b45b9ca812 2012-10-29 01:59:36 ....A 10033 Virusshare.00018/Worm.Win32.AutoRun.but-6b3002242d157f38f0a3cdcb31be78c0e1ebe1631c03620617f9fe2142774efb 2012-10-29 02:00:56 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-6b753219e94497d185c8ea02718d06780c39cbd14a69d907bcdd575b11b24983 2012-10-29 07:33:02 ....A 10309 Virusshare.00018/Worm.Win32.AutoRun.but-6bad1dcfc13eb6011535b8a9a499e7793697374d076bdfdeb9b3197233f6da3b 2012-10-29 01:40:10 ....A 10313 Virusshare.00018/Worm.Win32.AutoRun.but-6be50121d0a2fd16c996a6b78a1a2d00a8dedd312a748471a48f2ffd1f85ae4b 2012-10-29 01:50:38 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-6c0fff29a7be9c335c652764777d1459fa12f28356a1a8140e239fa61ef557ea 2012-10-29 06:38:00 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-6c20b7d75f2f212966c79cd18d2e28f9642a124bd71d6145aefcdcd85cd4f840 2012-10-29 02:13:32 ....A 10335 Virusshare.00018/Worm.Win32.AutoRun.but-6c3cc38dabf496e4f909b4274bdab93cfcc49e50d920c520b33a42a7dfa9bcea 2012-10-29 07:39:24 ....A 10289 Virusshare.00018/Worm.Win32.AutoRun.but-6c4c1de28d8524d125a2cdf19724232cd377db8245d9c11c5758e9fe266d3626 2012-10-29 10:58:50 ....A 10133 Virusshare.00018/Worm.Win32.AutoRun.but-6ca8e8b4806661dc4ced4a2f5fffab98b7ca51adec914b2788bba64c70c34929 2012-10-29 10:54:50 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-6cf32fe2195045aafba2057570bc8baed606a7cf666972614998fc30247870fa 2012-10-29 05:47:50 ....A 10130 Virusshare.00018/Worm.Win32.AutoRun.but-6d065ceadffe84d6d59968faec3dc18d7c42e660879a2558fdaaa614e9fd1bc7 2012-10-29 08:07:54 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-6d144b81a3dbfe890b6cd0fe5a7cc3e335c2733e88c80d1bb5d97fe8e743b403 2012-10-29 01:57:36 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-6d276e510461f2918d47807f6b9c5548aa46466cb429d5a69ae287a23e317a1d 2012-10-29 01:36:18 ....A 10133 Virusshare.00018/Worm.Win32.AutoRun.but-6d3659df8af73e55c674950aa200fc34ada3454d2ce7ba6586b99b7cd462c395 2012-10-29 01:37:06 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-6d884c76a3f96ef8b7dbacea3382de7189b65831e77dd3e4703aeeba220240d5 2012-10-29 01:55:02 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-6d96e2074a7ced1b6b26f45658d773d44ba7e39e1cfa38f13fd758167b3f15b4 2012-10-29 06:37:44 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-6dcdc6dc1b19bcf7bf35184b702e9941c74ba045bf08531d1d9018c0047d1100 2012-10-29 11:01:02 ....A 10248 Virusshare.00018/Worm.Win32.AutoRun.but-6dd5c287b821077ded8222178b4b06cc2ceeaaf6df4a9931ff7e280983e1323a 2012-10-29 11:06:56 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-6e12cae257a39d10f8059789b265a149105b3c5cb48972b6405b30b4662a3460 2012-10-29 02:06:36 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-6e1739c5565ed11064078f06a56d56735a17b41b7803d199d4acec38c1e79e13 2012-10-29 06:06:14 ....A 10157 Virusshare.00018/Worm.Win32.AutoRun.but-6e53a65198bd0e3ad4fbaffae36724dcee300b80f444cf7792598520c4d383c5 2012-10-29 02:07:40 ....A 10311 Virusshare.00018/Worm.Win32.AutoRun.but-6e59253988782c4e6141b5a9b7c5e10cc8a3d0905f8aaea443dcfb22cc56eb6f 2012-10-29 01:43:16 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-6e5b6a41e5b30a5897bacb6321b616bf9b1b6365c50eed1b003eaaa4528e59ae 2012-10-29 06:27:04 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-6e7892dea52c4dc379311e9ff81ad413d4a78a95f5fb687b2fbc44906c2b7cdb 2012-10-29 06:28:58 ....A 10162 Virusshare.00018/Worm.Win32.AutoRun.but-6e83dbc4c8ca5501f8f07ce29c905878075b8da8e2087297bdd8d29b0a7dea50 2012-10-29 08:12:04 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-6e95108e6d684130366b7ab0c81671c3416965c5b3f79cc7f2edbfc8820f09a6 2012-10-29 01:43:16 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-6eb331ebe713360452cd903ed82a775aa19961a3840f6badc2b157f88500b4ea 2012-10-29 01:51:56 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-6ec52ba8ad3457cddde1456b92fe1424d7ba8bf2de09109a9894f563ab4a310a 2012-10-29 05:58:26 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-6f047afd8f6053fd3c34fd07fad80974b4d41165aff9eaefb3c512219f0e5406 2012-10-29 01:46:36 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-6f234aa385c3b6a9b6d6f30506cec258cde74d1dbb7259193b98758c8562b816 2012-10-29 01:34:44 ....A 10145 Virusshare.00018/Worm.Win32.AutoRun.but-6f236729f87dd1553d0be81e0aaf8219b358e8de13cb6ab8bb7a910eabfb91cb 2012-10-29 01:56:12 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-6f2ea79e232b12efd32ed96069c9bea970a1a41a9f835e4e1bda7924160a71b6 2012-10-29 07:24:12 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-6f49bb503ff92f37926911c827de2a3b7bdf4dd001af701fb2a516500a0490bb 2012-10-29 06:38:26 ....A 10292 Virusshare.00018/Worm.Win32.AutoRun.but-6f90d973b461f5478f8fb87c726559a3e6f836ef0aa1c13e07b5b2084cbf40c8 2012-10-29 07:27:20 ....A 10311 Virusshare.00018/Worm.Win32.AutoRun.but-6f9d5f95d0e0d573f307546ed99c0a2c49674db8db1189d3fa506888bfbf8d60 2012-10-29 06:13:00 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-6fbdfd048dfeb3079a3b984b270f478bba554955eebe476c29ec3fe73e8c4b6c 2012-10-29 07:54:08 ....A 10104 Virusshare.00018/Worm.Win32.AutoRun.but-6ffb87353248882ffcbd52c48992efb538b0b3792ee60a01a24fcb95bf193582 2012-10-29 01:54:34 ....A 10130 Virusshare.00018/Worm.Win32.AutoRun.but-70b067ad7a57e495ab87c4a9d9a00d06990d645aacea6cc549e38f3c685c8837 2012-10-29 01:45:06 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-70dab82f8eb2c84edfd9a61b51e6195c630784f9f2e4cc253cd353cc89a1320b 2012-10-29 01:40:52 ....A 10160 Virusshare.00018/Worm.Win32.AutoRun.but-70fb5a649f08a2515fba7bb61f667f7acca990775706c509994f948677993a45 2012-10-29 01:36:00 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-70fc4fd6f780d12423d5a8f2af2bf79a7c2a2f1522e79eb6c8d17e1a5b56c7e4 2012-10-29 05:49:34 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-710f049bb5370c55c8eec3057e658dbc839e34edf10b1c7788be038c559a73ac 2012-10-29 07:17:08 ....A 10322 Virusshare.00018/Worm.Win32.AutoRun.but-713d96abbf43af11452cbc67b4c0c0dc960c94f46f7095f941ecf53e4dc2b7e1 2012-10-29 01:58:08 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-7152e9f0e17dcfcba2ae1a501040b751012a238664d8c14cd00399c3c5dc186c 2012-10-29 06:26:50 ....A 10220 Virusshare.00018/Worm.Win32.AutoRun.but-717b51236b84ddaa3e0c03e0641b9dd8a436e36e5e6428a56acc0db8981d9e46 2012-10-29 02:00:06 ....A 10061 Virusshare.00018/Worm.Win32.AutoRun.but-719d15a876dfc25312b240e7c2af108413286391e0e44c842feeae884b66121d 2012-10-29 01:55:04 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-71a9ccb4710e8b089b6bfce61ab67744b93aa7ca5f27f109fa490b34f1afba80 2012-10-29 06:15:50 ....A 10336 Virusshare.00018/Worm.Win32.AutoRun.but-71b4ccea8af19ebfced8be3eb4860be3b7366812859c63cdd19fd1b501858942 2012-10-29 11:07:16 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-71e96c7740bdd12433485bc9ccf1fe3c918708daedeaed6c71b343755cfa93bc 2012-10-29 01:44:04 ....A 10346 Virusshare.00018/Worm.Win32.AutoRun.but-71f4e028c36a0425a13c66325c6751d061228f8d576ffc42fc25a6cb963850e2 2012-10-29 05:45:18 ....A 10276 Virusshare.00018/Worm.Win32.AutoRun.but-72064521eaab6855e2659cd6dd4adb889915fec7759621c5bec247b1d1e97847 2012-10-29 10:58:12 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-72189cdd48563e336f512d8d5e5fe1b468a1bad61f1cad085af54e10cc9dfc40 2012-10-29 02:07:56 ....A 10102 Virusshare.00018/Worm.Win32.AutoRun.but-722d6c5505264dfc63374bb7f7f8e166388a11beac222ca6299a1caa1162925a 2012-10-29 08:07:44 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-72992b0fa14a87bcddf8609c436b4780e2e36f81d008855d2c53222fed2e2390 2012-10-29 01:48:10 ....A 10207 Virusshare.00018/Worm.Win32.AutoRun.but-72dc747ca0c2729f468ac23cbe8473404560b4a3fcd30ca4fc0a13ab958ce72d 2012-10-29 08:11:52 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-72dee4c5f7f4c71fbef8ca71d0f8932b8ba6ec8954cc83ba7eff88335bf4ce07 2012-10-29 02:12:08 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-734b1ce47cdb61ea3c8c4f3dcc13d5f58f06585e47b88202425bb5e8dab98433 2012-10-29 11:03:16 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-735ec42d8baf54c78712ed4f3514fb2136ca11851756d46d1c6dae1b0ede5b49 2012-10-29 02:03:32 ....A 10315 Virusshare.00018/Worm.Win32.AutoRun.but-739601972afaeb74fb345436de2c2f53e1dcc124a6dde4e53a1b6ab1d1f3e931 2012-10-29 01:49:16 ....A 10145 Virusshare.00018/Worm.Win32.AutoRun.but-73b172d1462736c71ff150e2e8042c1f687607ddc3dd4badc638b7f998fe6187 2012-10-29 01:36:28 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-73b5808c66249ec192483aa27c3e0c7ea476ac1729d15bc7d2a0d98f83183f31 2012-10-29 01:54:26 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-73b7cf0cea6019bc2213a992cfef81c2ad159597a4690c96a9d23f07729e77d0 2012-10-29 11:07:38 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-73cc90e8c9d41cc2db976cff448ff52799e67644be81c2b27f04699f2552a29a 2012-10-29 01:41:10 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-73eea32ecd1c7f571cff3b36196528eca704460cec7b5f57a693908632c296eb 2012-10-29 01:39:26 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-73ff02a2c3ca7f600908b3e43ae687d00d49ea180d646037bd1f906e07868af9 2012-10-29 01:45:00 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-74334e1f6dfe79feda3c2e4f6a1aad49dc1469d15cebc8f04da11c2a1b7d27aa 2012-10-29 07:49:56 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-743ade66daf72059d54239c2a478c501b613c360eb66ef1c6e7bff88217409f6 2012-10-29 02:12:20 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-747207d271e1a5af0fe30b02a78d9711236431f7f2848f3ea8787ddc05402514 2012-10-29 07:01:50 ....A 10192 Virusshare.00018/Worm.Win32.AutoRun.but-74cb7c96f52a6e0c4312083b99a5c86f89fad02a9d72429303cc87dd54e824f5 2012-10-29 06:19:00 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-74e8bc57c3c5680cefe07360baa231c560e5a001538f1be0fbc520152ae4e266 2012-10-29 02:01:04 ....A 10334 Virusshare.00018/Worm.Win32.AutoRun.but-74fbf77ab13070e1ca2efa7da2c89ab204dbb9143eb721f418f88302fae3a5cf 2012-10-29 02:03:32 ....A 10205 Virusshare.00018/Worm.Win32.AutoRun.but-754c4fb1f64ef1f1dd193cfd0182ce348f352a5c61189fd810b86af438267090 2012-10-29 01:40:50 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-7557e7b028c8c3fbbb2b38f611c4a88df24ddf4f46b51712b9551c390da50e13 2012-10-29 07:09:08 ....A 10261 Virusshare.00018/Worm.Win32.AutoRun.but-757f1d692a562790eeb41efeab02d2722812fdf22970c4fb412b519fba9203c3 2012-10-29 06:36:48 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-75973a93030344a833896c13214d35f2e645ac79140430e318df1bc9bbe95b95 2012-10-29 02:10:16 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-75985e01054a0132b2174f00266142e7a2acb6fa3db8d9ad512479abb248685b 2012-10-29 01:42:42 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-75f292fbb8b799ae60e24e83002750880e52df7d4550ae4e6d6de9ac4732e8fd 2012-10-29 02:12:14 ....A 10304 Virusshare.00018/Worm.Win32.AutoRun.but-760f3995fb849c1d26b941b3b93addb429fc896a9b917eb8b80dc55436fe8797 2012-10-29 06:31:24 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-7674198f726171bf71d2c4683f4691ccac360e7b7feb5ee37d925932699ee46f 2012-10-29 01:53:06 ....A 10304 Virusshare.00018/Worm.Win32.AutoRun.but-76cb696762e543177d06f055227d98de3a9fbb4ca25e42a1e478484ab449a0ea 2012-10-29 01:35:02 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-76e421147c0f6b3b3adbb899523da4cc73b780a3bbda5b31876e2a079ee9b60a 2012-10-29 01:56:28 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-76ea16e005bbf06340ce6448440c1c5ae6944a32c8b3800b06671d78361a265e 2012-10-29 07:59:48 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-77197c637eb4020d25b12a86ac6529989765ce415c397777648383ebdb44e414 2012-10-29 07:47:50 ....A 10193 Virusshare.00018/Worm.Win32.AutoRun.but-771e2a6719f92c3716d77ef901181ce3bafa87679478eb9abfa91685ccabae8b 2012-10-29 05:57:26 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-7735ef8aae2f70146e8377dd78f7a564bc23c18ebd08975598543005607ae916 2012-10-29 02:06:22 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-773b105fbb59fe8edb3000315118b369d4e27c7d8eced56a683bf6023baae521 2012-10-29 06:57:28 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-77a18e316952841e7393c66fdff6f653df7ee3cb9b225d6c50b5e8efa3344b00 2012-10-29 07:53:46 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-77b503437c9e7d0b4bcd1f4f7d3e2943ca37b5e6e55dc4d486550860df42f815 2012-10-29 06:00:26 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-77d52f902c97151533b5b244904064b862312da35e26b8e2fb64f227926780fd 2012-10-29 07:02:22 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-77f5bbe0702d3cfc8db37c007917328d022ee1e0ca104b230e28617f0583a415 2012-10-29 01:37:24 ....A 10248 Virusshare.00018/Worm.Win32.AutoRun.but-78395ffaa2737ba5b715a1169ec72d1ba0354b23db2e4c1dd7bbfa2cf174e55d 2012-10-29 02:05:36 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-7844e0847f80fac0ec83b155948d92c50ffdced8c01a3c1a680da9ff4f52efe4 2012-10-29 11:04:00 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-788e475a2a70b1b47be957ad556d3f77b5bddf2a84a53fe993179ed7a0eb6abd 2012-10-29 01:39:56 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-78cd0bf84b59d3829edb1121ff8ab7cd21e6948db6651e0b5e276623460353b9 2012-10-29 11:04:54 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-790841c78d3dddd3c0e78a1344ccf6ea405092bd604ce208911524a5470a61d1 2012-10-29 01:57:44 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-7919bd9765fa94c10d616ea213c90ef585b7fc41d6bd2c69c5a9fc45c17479ac 2012-10-29 05:52:38 ....A 10144 Virusshare.00018/Worm.Win32.AutoRun.but-7945b97ffa479ab620e0b0ffefd3d95280cb017ed7e90a470ef59dc57b8b6e12 2012-10-29 01:35:44 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-79520765d03f282af1113cabbcd7b3bf33b0e1e899b2e397bc29a9d93cb691f2 2012-10-29 07:53:16 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-79570a2a875539ab6d4667946ffbd7cc88c6f5b76de96df19f81624d8689232d 2012-10-29 07:51:34 ....A 10133 Virusshare.00018/Worm.Win32.AutoRun.but-79581c267324890d349e3826feab70458440e631b84d44f9c19a36f79193b174 2012-10-29 07:33:24 ....A 10133 Virusshare.00018/Worm.Win32.AutoRun.but-798a179a4fcc610ab536dd76d404d4dfc173860c937478ec547707625d675da9 2012-10-29 01:35:00 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-79da00932d2a9990460f6c84a43c2f7ff95efa718dcb41fb624d14f16af0a92d 2012-10-29 01:57:32 ....A 10320 Virusshare.00018/Worm.Win32.AutoRun.but-79e13d5ce07ac9cf54329ab39de1d96873c5b2dd15051cfe1c196813a6430365 2012-10-29 08:13:46 ....A 10292 Virusshare.00018/Worm.Win32.AutoRun.but-7a0ac62125d1931991e813ee7cb438ef91bfbc6bc8295df3e47ae63267ef697b 2012-10-29 06:45:00 ....A 10319 Virusshare.00018/Worm.Win32.AutoRun.but-7a178441e5da3023ccc496c02bd7a7d9ba73792c586a40d758277751a26d7324 2012-10-29 01:50:20 ....A 10221 Virusshare.00018/Worm.Win32.AutoRun.but-7a1dab53d7e4bd902b6cbc49a4e829ce8042923dbaf532f780f2da4c23c5a275 2012-10-29 02:00:44 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-7a2a376e462e2ea273555b63253c7e7258c417f5ea4aeb1934b8055af8695820 2012-10-29 05:55:36 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-7a56d94852d72e40290d8e33798f4a66ecb2ab51beb171668ad92bddaf588c97 2012-10-29 06:33:44 ....A 10261 Virusshare.00018/Worm.Win32.AutoRun.but-7a9492c8264aba9f9ee344acf2fbc700520fedd7c683429203ffe2444a24b228 2012-10-29 06:10:48 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-7a9d91343fe83e0821cd9470210f8259d8ebf6a9f536b5e59c842fcadf690af7 2012-10-29 07:50:26 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-7a9d991a154577619d06e690fbe667f77dfbcdc91e45aa985f7d55a54350dbe7 2012-10-29 01:47:20 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-7ab563d30c77109f5d0e3f1541be37eed0ea71b2176b08bbfc97a751319525e0 2012-10-29 01:36:32 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-7add0f036959597d2ea62034661ae7ff64b0c84e55370015fcfada7e3aa52d65 2012-10-29 07:27:10 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-7b12b0aa8571231e90b1b092ee2b27c05ff47757191dc628e04a7335f0a551a8 2012-10-29 02:03:16 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-7b2827345b9d4055b0cb4080b8268823f45828a97fd8bc283eade365c0ddcc57 2012-10-29 02:03:02 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-7b3be43ecc79a65a16b5ee04c09760bfe63d3637c179b5e4b1bd8dd7c82cd3b0 2012-10-29 07:00:38 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-7b5874bdc0c2bc30d2578128acd0226a6a899ce0a2787b71d085b6d6755acbae 2012-10-29 07:01:02 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-7b73ce0e43106bc242cb49e1f6ef567484b5116587db46480d7d0e1198cc5bfd 2012-10-29 02:04:06 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-7b9e105a4685c3e351bb5d1fff85f8a12fd5273a23b5187b08ddf71a87201ef7 2012-10-29 06:07:26 ....A 10305 Virusshare.00018/Worm.Win32.AutoRun.but-7ba7d628d2dadb2562262a769bf2c833a8ceb8d7794402cd70f5035c0e586733 2012-10-29 07:12:40 ....A 10163 Virusshare.00018/Worm.Win32.AutoRun.but-7bdafc91789ae8c99ea4ebb9fb3018ea8567ed681150b3bbf51706072ac6e21f 2012-10-29 01:47:54 ....A 10276 Virusshare.00018/Worm.Win32.AutoRun.but-7be0a12a6401e3fb0504e98ef8e00cde39d7ee8560e060589f0f547c25a0ed42 2012-10-29 02:02:46 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-7c409e2c34e304c9610ad24dfef15caa46d5e0529753181bb3eb6a32ac33356a 2012-10-29 07:20:32 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-7c6c5b002d7ab0cada32671589c947843c479aa21d50b833683ccb55cfe7779f 2012-10-29 01:37:52 ....A 10304 Virusshare.00018/Worm.Win32.AutoRun.but-7c6f49e33d52f9a0057479761ba9d3f9bf8320df4822275403a7db61dba9dea8 2012-10-29 01:59:58 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-7d1b58b96763b4ae6e13bb96659f4f10025593485e53a8b708a38800b7530f5c 2012-10-29 01:39:00 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-7d3078af7993d186bc16a282f3fc986e968a472951fc3db65b833bdcf0579dd7 2012-10-29 01:45:40 ....A 10276 Virusshare.00018/Worm.Win32.AutoRun.but-7d3e29e88e6ad61af8430f0f8e9244b913be29832305f078de3be620f64ae66a 2012-10-29 01:56:44 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-7d490abdd4151d7fb4a3788fd816845c7cec0c0678cfb7ac6625d3071b9725ca 2012-10-29 07:02:18 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-7d65b0ff587735313093962337127a9b796753766ff9526fb2883478396ef697 2012-10-29 06:27:04 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-7d80cf7652b4664ace6174a5e95eba98e982ef9813772d25e67c49c9c814be94 2012-10-29 01:34:56 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-7d9cadf725eba59a85623d642c412af1cedd7ae0be498831730c202e2d867eda 2012-10-29 05:48:48 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-7db75eae79371a9ab01eef05226ff2a7aa0fba88fbbcc610e30fe47973d0610b 2012-10-29 01:34:22 ....A 10343 Virusshare.00018/Worm.Win32.AutoRun.but-7dcc0aa162501568cbffff7056c2720b440ea35f3d25b0cc20771487baf32fc4 2012-10-29 02:13:24 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-7dd3216b68fc3d3f3d65035243ed8e24fb07b5a7f0c6fc383abdf1717a5267c6 2012-10-29 02:40:08 ....A 10306 Virusshare.00018/Worm.Win32.AutoRun.but-7df68e41e0efe509cee59f37e29b582320a96b916f9d9ad83d0288e077d35ae9 2012-10-29 01:58:48 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-7e06490afdf822306223a7ff2ce4964adc17f94825af4db4d8341fa03edfe7e5 2012-10-29 07:30:22 ....A 10102 Virusshare.00018/Worm.Win32.AutoRun.but-7e12445a467345dfa08516dfbe5877f3c8af553b8bc31fcfb8094a02c3a7178e 2012-10-29 06:01:40 ....A 10264 Virusshare.00018/Worm.Win32.AutoRun.but-7e23307d6593226e4bcf8cf221733e67da82a2510dd65d175b315ca5fc1460ee 2012-10-29 07:23:40 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-7e2590089b43c669981a20fb5d4d913d134bf5f974a814e9bba985ebe82644b2 2012-10-29 10:47:48 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-7e4d49eec4637400adcb827dec8f736ec44e1aaa0b965929681700145cd774a2 2012-10-29 07:00:18 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-7e550a6143f6b5cd640826c050946591a6a3e3e4dd301f6918f3e2d0273996d1 2012-10-29 01:36:20 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-7e6f341ecc7b3fdc3990250ce595205f8da400c7b8e6c6f97ab2946d8c8ae81b 2012-10-29 01:44:50 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-7e9d3dd5d7a4a30a648e18f31591f5956449aa6db8316b790237b8e254fa8f3a 2012-10-29 11:02:14 ....A 10221 Virusshare.00018/Worm.Win32.AutoRun.but-7ee42d11f0284b0828fbfe30002109eee8e82fc14245a4ee6da3b81d7af05680 2012-10-29 01:46:24 ....A 10234 Virusshare.00018/Worm.Win32.AutoRun.but-7ee7972a52e2b4d6fbe42c4603cc8ec1b1481e9d60e8e097125ede04ff80cfdf 2012-10-29 05:58:04 ....A 10275 Virusshare.00018/Worm.Win32.AutoRun.but-7eef266c4f867e120290745b012c137f44dcf0ec10cb9e3052f5012463a460bc 2012-10-29 05:55:50 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-7eef769e4a71dc2858fd6a040ed5e45dacc3663d34f289202cbe0003f3782357 2012-10-29 02:14:04 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-7f081afa4428b2fe99fa56563def6313c1bc76bec8b85fcab74c5bdcbf532750 2012-10-29 01:38:02 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-7f0a52feda3ed3c9a8705eda4114f67984af2df15707d476e49de0914341bc4b 2012-10-29 01:40:42 ....A 10115 Virusshare.00018/Worm.Win32.AutoRun.but-7f0cfb4bd9cc5e3f0195270fa7a2e3faf8990c9c38bd88a87ac2d10c971ce5cd 2012-10-29 06:18:36 ....A 10308 Virusshare.00018/Worm.Win32.AutoRun.but-7f0e391c9c8da8bb558a6fd97681ef627cb2dc56f7be00f921a08c42738a551e 2012-10-29 07:35:52 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-7f10a1b11b01fffd79777d2a4aab4c4e745761021d583a45ca21046ee1eac479 2012-10-29 06:12:42 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-7f233f9f1d8f73789994f0392cce03c41d38cf98f5f8dbc7413cb0cf8ba9ca59 2012-10-29 02:11:50 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-7f49097d5ee8b4769a4a67c1ece59ad12da1de2ae57ef27433e7688d85694461 2012-10-29 01:46:50 ....A 10291 Virusshare.00018/Worm.Win32.AutoRun.but-7f4f8347ad6fa99cf6ef6614681e175decae99f5ef65185c943234e732adb81c 2012-10-29 06:54:48 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-7f5a07ffa67ce73bad7fe8b5c43792ca6ccf95d04c2c35411d83fd2cf7a66d52 2012-10-29 02:04:42 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-7fb88df8876cbf7c36a85812b080176ee0868035896c9ace767ab0d66ee42820 2012-10-29 06:20:40 ....A 10075 Virusshare.00018/Worm.Win32.AutoRun.but-7fe10f312f6c407e9d7072decd270b5d97c4ff27dff598e3084711fee5b1f728 2012-10-29 06:10:08 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-9a8c2aa3602243722c4f870fb4f9368b57f3d707f8353aae8a7fe32439bb6247 2012-10-29 01:35:16 ....A 10235 Virusshare.00018/Worm.Win32.AutoRun.but-9acf17925355aee799fff9b1f352e30b28d5273222965f9f220cbb6063a6a357 2012-10-29 02:04:12 ....A 10129 Virusshare.00018/Worm.Win32.AutoRun.but-9b0247da29c328e300cdf6959eadeabb4eed85cb15fea306845242d8c82dfef1 2012-10-29 01:56:46 ....A 10176 Virusshare.00018/Worm.Win32.AutoRun.but-9b39462dda70be348125700e04ef12ae1f635efdc1230cbaa9119251d93fea67 2012-10-29 07:34:12 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-9b487175584ec67023d42f8b0511b244b6e361f38a62a552154d5d57ef6702a7 2012-10-29 06:48:42 ....A 10160 Virusshare.00018/Worm.Win32.AutoRun.but-9b4e4a86de5229af0dc2742f283b884425e4524c999ba9741d558624a58f3452 2012-10-29 10:47:32 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-9b4f84dea03ab9d2fdbd3ebc4cd01f579885f1295dedd8d0d0906c50acfeec6e 2012-10-29 06:55:20 ....A 10292 Virusshare.00018/Worm.Win32.AutoRun.but-9b5d5d9beed8648ac2d0b2ffd0a0f43fbfd06846953719227a526c5ce967291b 2012-10-29 02:10:14 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-9b6a727ef9868ee92d6ce5b7f2491d8f5a27a24a3621a799009bcff1b701dc7a 2012-10-29 06:01:06 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-9b6a926c4e68c836b2dc77ef78489dfcc370e8d5ba91a8b69f6df951a8933aa8 2012-10-29 07:42:20 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-9ba8b8447fb203ad7681b12cd9960dc8a9460787c88db2c2d0eb7bef5f38eb13 2012-10-29 06:39:04 ....A 10304 Virusshare.00018/Worm.Win32.AutoRun.but-9bca4b831ec053888b85dfb5d8dde695f55437b0512b2959dbeed552cb5e1e48 2012-10-29 07:35:22 ....A 10306 Virusshare.00018/Worm.Win32.AutoRun.but-9bd4d702cd90f832d250944c720efdaab98178b3d66099cc56bc8695b76c7415 2012-10-29 01:35:16 ....A 10235 Virusshare.00018/Worm.Win32.AutoRun.but-9be566086a6d137da4ddfd3010de48b77a1aed8081fce7ca6d959cd05c801f4a 2012-10-29 06:58:28 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-9bf7071e885a224f0dc45d369b341d61ecc6ae585702130308e20f65a2444ba6 2012-10-29 01:56:52 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-9c252a6de846bd2b0daef3bb4af0bc93db39dcc3967cc493857dfba2482b4e1f 2012-10-29 01:36:12 ....A 10289 Virusshare.00018/Worm.Win32.AutoRun.but-9c78f7a36bde24d3de72cb1b198fdd4c6e78266a339a41d9a9521fae1fbc0004 2012-10-29 01:57:20 ....A 10306 Virusshare.00018/Worm.Win32.AutoRun.but-9cb42ba60a7ce5074df8c5028c80bc382748c9289a5c763e7e12ba565ecbb481 2012-10-29 02:13:06 ....A 10335 Virusshare.00018/Worm.Win32.AutoRun.but-9cebb5dd29f24fa885e5b5899077531bf1c04688558a58890cdec68099b2b379 2012-10-29 01:44:06 ....A 10305 Virusshare.00018/Worm.Win32.AutoRun.but-9cfc88b2db60d6f331cd32e3ac5381c3d76678f6f065ddca8bf602097161847a 2012-10-29 02:02:50 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-9d0f44c12892186714e964d34841556e5090a2629f5916575dcb7371ed5a1326 2012-10-29 07:45:36 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-9d10a4c34c56f636ba00413130db0a41202871e7e70e4deda15988c2fef99948 2012-10-29 06:39:12 ....A 10264 Virusshare.00018/Worm.Win32.AutoRun.but-9d144ed5eed78bef5441d4b4c40aa798813752ea3fc15445e54d3eef0c2793df 2012-10-29 07:47:40 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-9d9df5dfd2a849afcfdda8affbb2b81c5ca035cb689541ea5c65a73553e11e91 2012-10-29 06:17:40 ....A 10347 Virusshare.00018/Worm.Win32.AutoRun.but-9dd004a83a2c21a72d8b6aa4a3e9db0708c8ddc94725cb94547ed5f21a3d621c 2012-10-29 10:52:08 ....A 10102 Virusshare.00018/Worm.Win32.AutoRun.but-9e04fcb69d9ba406d7b1ff8249ce5504e1874df884abf430ae92b1e72a600d0c 2012-10-29 07:38:12 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-9e1d6c24c98420ccd7e81172e58e1217524af12578416bca3a1bad886e3c0eee 2012-10-29 10:49:02 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-9eb4598b3c98d6862456b1a9b8907bf7b6823b08cbd81714201f016f5e6031e7 2012-10-29 01:48:26 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-9ec24e33efab866ab9bc36fd86c96d766be66f585edbd3c3aa6af3023b84c7c6 2012-10-29 05:54:18 ....A 10115 Virusshare.00018/Worm.Win32.AutoRun.but-9ec2d82536003cb97bf85e21487be8a846debcbb8878dc9910fca257c910de4f 2012-10-29 07:37:14 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-9f10b921f69dcd39f9f98ca413d89bd29baf8f290ae78a2baefe7b276e21e8e3 2012-10-29 02:39:42 ....A 10115 Virusshare.00018/Worm.Win32.AutoRun.but-9f144a8a3fa7ca4b1e6c3fdb82b355ed70523554f7b58b8919d70a6905c4e1e1 2012-10-29 01:34:56 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-9f25d3dae77f777289778f3dbdc6087350556cf4f7279414e965e71ca55b14e5 2012-10-29 07:09:16 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-9f2b462ee5f7b190cf8646d3da9c4c5c61ade5f37da418915467f02a0012c59c 2012-10-29 05:50:16 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-9f4681ace3bdcd83b4b47cf681d79b70d854a63082ecf45babbfe3147964c8f8 2012-10-29 06:07:56 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-9f57694e0ca448386fdcf7d2914cb23f46582c9b9f436fa89b4996439ac04980 2012-10-29 01:48:46 ....A 10145 Virusshare.00018/Worm.Win32.AutoRun.but-9f613cffbbc0b2eaf74b0b6111b468533fb89f0806fafd9a2f146321cf749d6e 2012-10-29 05:53:58 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-9f6efd38e7e5b81a2919f0d42e170a15625ae2b4ee85b04adf34e920993f4b48 2012-10-29 11:08:12 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-9f9ccb7223c9f78b9226ecbb2a7cd53b118527bf6d322748c3ecdb5bd0fce5d7 2012-10-29 02:05:12 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-9faa12c60055d64f0890ff308cd81cf42835a4412d5b0311aac3227a5237b36c 2012-10-29 01:38:22 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-9fafb7d6d9467db6e6350f693e45e97d7100b86378a884d20e82f8e51e1f5c62 2012-10-29 07:30:46 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-9fb529808d386f72e022354355e0a4b8c4e6e706986187ab06ba3f3b8dc21bad 2012-10-29 01:51:30 ....A 10299 Virusshare.00018/Worm.Win32.AutoRun.but-9fd13d54e34176ac8adb63e6f38fa060cc7ea0d86754dedd3683a319067f15a5 2012-10-29 01:40:52 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-a079e31898486abed9cd21d4846d62935cb01f61665092e22d4009f0ac626329 2012-10-29 07:56:18 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-a0864c2b42f63db6a7d497f0f9cdc39a46e785b981f792c72cbfa35b039b36f8 2012-10-29 01:48:00 ....A 10179 Virusshare.00018/Worm.Win32.AutoRun.but-a0afdeac74244ee5f868ca324553bc74fd1ce65a5795861ff19172bb395fde0c 2012-10-29 06:24:32 ....A 10314 Virusshare.00018/Worm.Win32.AutoRun.but-a0b51e0d7a0d6da186882cb4eefc8cc70ab92cc0c07cc445677661e25aa16b31 2012-10-29 01:43:24 ....A 10320 Virusshare.00018/Worm.Win32.AutoRun.but-a0f6f3995c3213e76b7f9954843880528e5b20e3cf6ebb00b85a539ffd83d62b 2012-10-29 01:43:56 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-a0fb673cae6554f5aad458d053498a2af5e7b0e4ed508f6a6cd1dd26e9e2b4af 2012-10-29 07:48:16 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-a150b5b4a353b840b23d14f8a2c8e0a1000c603e63bbe709b38b863d18a09fbf 2012-10-29 01:37:26 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-a1779a855520fe3d78504a3e5a9edd905ac91d20371391657d2225d3eee7b64a 2012-10-29 06:23:28 ....A 10206 Virusshare.00018/Worm.Win32.AutoRun.but-a1a6c6adaf86800900b2db235d8b1a235732ec1c59d373b8463aefbd52964838 2012-10-29 06:53:58 ....A 10100 Virusshare.00018/Worm.Win32.AutoRun.but-a1c667c333769d02e21312a5df3c878390d2d9c231e49d734ab8d3da2689169a 2012-10-29 02:08:46 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-a1d977c6fe3ca4ba0ddefae8d283d9c9121a75aac9e0c830ed159589ffea48cb 2012-10-29 02:01:20 ....A 10133 Virusshare.00018/Worm.Win32.AutoRun.but-a20e50c9c798bf21d575fae515df275cf5eee82d7a451f2aa4e24cc092c53c37 2012-10-29 01:40:42 ....A 10144 Virusshare.00018/Worm.Win32.AutoRun.but-a2117219c08bacf4bafee9d4e8bf0a40be63502f505633aa36cf451a48b130d7 2012-10-29 10:54:18 ....A 10104 Virusshare.00018/Worm.Win32.AutoRun.but-a226ed3de9c191387fd4d92c2e3e017d4b6aae7f427b53510b3e493bd95717c6 2012-10-29 02:00:28 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-a22c0fbe9aa6630281113a2ae770f133d79335b3b2599376d21cfef3e1bb03fb 2012-10-29 01:57:06 ....A 10133 Virusshare.00018/Worm.Win32.AutoRun.but-a29b7fbf85f74d2db784c1f4a2a422bd444b75637975bd290518b9832037ee9a 2012-10-29 01:57:46 ....A 10130 Virusshare.00018/Worm.Win32.AutoRun.but-a32704d6bb42231f491f3bf1cd2bfe04aba46ed0f6499dd96c67706ded1d403b 2012-10-29 02:05:14 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-a33b28c33d84d53e93bb2fcd15b8890d2cc5145be077d391046549c37e69fd7e 2012-10-29 06:24:32 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-a33b445b7ef9abbaa325868fd5d5e6c8ad72a6ac9eda7051050b608ce703d435 2012-10-29 02:12:00 ....A 10292 Virusshare.00018/Worm.Win32.AutoRun.but-a34b9a2e9fabf6d543505baa9ee6aac21c76d6c5105f053d630fdf8a810299f4 2012-10-29 10:51:44 ....A 10328 Virusshare.00018/Worm.Win32.AutoRun.but-a36a992bccfb0aac97c36f6b147158a69d72819ad84ec65331f08cbffb11e9dd 2012-10-29 01:35:00 ....A 10472 Virusshare.00018/Worm.Win32.AutoRun.but-a38a777c5de45bac175a27b90eb23a0219859062aabfd3a662870f47f7ef51ed 2012-10-29 02:02:46 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-a3ca5cbbd1f7a6559b5de74a7a25484f067597c72b95096ea1ff776be2baf80c 2012-10-29 01:45:22 ....A 10305 Virusshare.00018/Worm.Win32.AutoRun.but-a4075fcc2cab815aea9e791a37b030e1af70d2a4ca05d68353697f001cdcec32 2012-10-29 06:17:58 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-a4125f51730eadaf029a4227a6cebf18563cfa99557944163d084b015960c4c7 2012-10-29 01:53:18 ....A 10133 Virusshare.00018/Worm.Win32.AutoRun.but-a4196e0dc144cf2d91c910e0e3432bd510acb0fa920464bb318e8d9243111a6f 2012-10-29 02:04:44 ....A 10328 Virusshare.00018/Worm.Win32.AutoRun.but-a44c2ad5bce908f8b5f67c9616850681c1367809582d1380160262846868fc0e 2012-10-29 02:09:16 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-a47019c4c593bbfdafceeb7c9b4833609316cb26fe2b1108f6b27ac1479f3560 2012-10-29 02:11:12 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-a48b8cae6d1a0fa948495442b2e98a04c764b19024215c8124042f267c168c5f 2012-10-29 06:08:36 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-a4c108a0a30b408dda18406cf0c7816751cddb808fe1969cabf903d8f1e30e42 2012-10-29 07:40:18 ....A 10104 Virusshare.00018/Worm.Win32.AutoRun.but-a4c37b77f27503003792b90da5f6f7621171a7ce87bc39befbcb432f899924e0 2012-10-29 05:53:08 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-a4c5008d6c264d81f4e7010358be7fc11f9138635b30c835530b619e50de956a 2012-10-29 05:58:22 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-a4d56ac82d7f52d32a51976e73ca0b69c5028c72aa4de14a4c5e99146d987624 2012-10-29 06:50:34 ....A 10319 Virusshare.00018/Worm.Win32.AutoRun.but-a500728550271454f5ac92ea74840dd6b105cc5e07c539e755748351f19aed3a 2012-10-29 07:00:40 ....A 10306 Virusshare.00018/Worm.Win32.AutoRun.but-a5169fce9e63954954f8389396ad1e37550517dc9bd8c74544a1e1e7055bee59 2012-10-29 07:24:22 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-a51dd8983a88c3ccceec38ef36ec8b40d391b15d47f5b44c29b1a794a5507915 2012-10-29 07:50:54 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-a51e6334011eff97941451021eaa53e5d5b7e9935aa3d48253d31c9c04fa5d38 2012-10-29 01:38:00 ....A 10145 Virusshare.00018/Worm.Win32.AutoRun.but-a530c0a0914932039e96106ca1f1dc3c664556373fecfee43709f37bfe997a8c 2012-10-29 02:02:56 ....A 10285 Virusshare.00018/Worm.Win32.AutoRun.but-a53bd4f1f158f8a802cdc65b5ad38ea2fe2a305fff9218e440127d1629a235f5 2012-10-29 07:30:58 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-a5c4cb4a5a31ac9be4c0f4469c2c38573fa6f1568c5277f55ad3a192ba9f56db 2012-10-29 02:09:02 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-a5e5ebe8ed62a05565d14635503c45e1441185058f87af35f642c1e830912284 2012-10-29 05:46:36 ....A 10173 Virusshare.00018/Worm.Win32.AutoRun.but-a5eb1ce35c2569e5f0587f15d9dd640d6f84355c46d279a9a0ab1b2826d5746e 2012-10-29 02:09:50 ....A 10299 Virusshare.00018/Worm.Win32.AutoRun.but-a6586a997f4edb6aa3027560fbeadc8e5fcb4415c4aff8990720f908d4e4ade8 2012-10-29 01:51:32 ....A 10145 Virusshare.00018/Worm.Win32.AutoRun.but-a6803009eeae44a1a8bdb7f7b7469210723d1a30ae147f53137d6c893b53312d 2012-10-29 08:12:44 ....A 10264 Virusshare.00018/Worm.Win32.AutoRun.but-a691048f519a71b4e256d8e08689b1a90b9a4ecdd23890cb128ceebf6a5b1a66 2012-10-29 05:55:46 ....A 10145 Virusshare.00018/Worm.Win32.AutoRun.but-a6a31a12520a1f71737a7e7b7a7bc69ef4bea5884a8bfa411964290584684f31 2012-10-29 02:06:58 ....A 10235 Virusshare.00018/Worm.Win32.AutoRun.but-a6f301640ebc15270fdc57359bd583bec4416278fc783875bc0273a87be6eb14 2012-10-29 01:52:02 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-a6ff6d981b03477a4668d5dd5420802a4c19b46f4e3aae9c40ade340fcf05a74 2012-10-29 06:14:00 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-a725260c2f82ab101c13cf5cbf5d10cd4bcd7be4c19f98dfa12d317abd6f5a99 2012-10-29 01:39:42 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-a72f4be49bd02ca272c80868cac18d01cebfdf41707548f35f72b8e1f05292f1 2012-10-29 07:17:50 ....A 10276 Virusshare.00018/Worm.Win32.AutoRun.but-a73d071c4dfc19e773afab2f75cea5a4fe4beadb15f8073dbfa78134b9445c00 2012-10-29 02:06:56 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-a7a777d8c4833901090868f4aec6e83b8609407adb2ba4680a02eb3548000dba 2012-10-29 07:51:38 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-a7c58d228951166d767c0507ebf8ba00d7795f3c702a5eb9dc7fe95e82ffffcb 2012-10-29 02:09:16 ....A 10320 Virusshare.00018/Worm.Win32.AutoRun.but-a8086d4186bcdeacfefdd4064fc77f1949eb105affa658839e52861bb9bb312a 2012-10-29 01:43:10 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-a80ce8520d890c2c96a1f1cb6543fe1b8fa9e1318789ef74a667165d26aea789 2012-10-29 07:43:40 ....A 10333 Virusshare.00018/Worm.Win32.AutoRun.but-a838b27c5e21b636a23a19e88b0964f4c372034341225e16bc7c41c058a53682 2012-10-29 01:39:12 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-a861b398ecdf2038b38f34f44b63aca98d85a8178536b482761285bd82416bd4 2012-10-29 08:13:40 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-a8932433409a0251053171f7a6b0cb071c3b967e4ea0d6c8f9c3fc9253cddfbd 2012-10-29 11:03:54 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-a8ea8d1857d47be433c3bd7aa5977318e02eccd5dec7422cfbe43dfce7ac788a 2012-10-29 06:00:16 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-a8f29b5b4e5bdf520bd864cc88bf45c7a42c24c1dc50104db2eaa87cc7e1c4a5 2012-10-29 02:11:46 ....A 10307 Virusshare.00018/Worm.Win32.AutoRun.but-a8fcaeb3af63fcbc78deb5494faf91d77e066b94c37e2d6a03a1c96a7472a7fa 2012-10-29 02:08:16 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-a908a2ef9e57d0ddbfa61429965c934a95e33de1c5ff70f94cf80934c6f277b4 2012-10-29 01:39:28 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-a92520b7956361aa3fad8ad411f1a0ab54a58f3a0f18021515658cef2fe23bab 2012-10-29 01:57:58 ....A 10248 Virusshare.00018/Worm.Win32.AutoRun.but-a92cff43a9c4a6459b983025c271d5deb9ddd516427a4737ab077b007db9b8c1 2012-10-29 02:08:42 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-a92f33c7f7df9d40d4c2182be02735b7b2f2757d185651ae7da8d351973aee41 2012-10-29 01:49:08 ....A 10261 Virusshare.00018/Worm.Win32.AutoRun.but-a954626d6694ce75ea0429cea2b1aaed23b2b3f0c61c0e0229f78d0455c0e0d8 2012-10-29 01:52:58 ....A 10346 Virusshare.00018/Worm.Win32.AutoRun.but-a95668d15a0e840b035310e6ecd3ad575e417ecae74c877a2bf78d54c87e7029 2012-10-29 01:36:50 ....A 10102 Virusshare.00018/Worm.Win32.AutoRun.but-a986a0e27e9e4ea4205d3caae4fdab2ce64e7ede45014cb875e38250ac2286f0 2012-10-29 02:01:02 ....A 10176 Virusshare.00018/Worm.Win32.AutoRun.but-a9c9cbf5b9a836292f69a5a6077d6d861e49e1af03df1eabfc1a3a4883755f59 2012-10-29 06:06:14 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-a9d9b2c9c016009c0a278014fa876ed99125fe1ada7321de5889454f6cab28bc 2012-10-29 02:03:06 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-a9e3de6504072f553e073c21a7c47f66069e4e144dc43257288b99bfccc68899 2012-10-29 07:20:24 ....A 10321 Virusshare.00018/Worm.Win32.AutoRun.but-aa58023dad77be5a0f292022803f5f8ba677e387fc0cea489a70a40f440ab529 2012-10-29 02:10:52 ....A 10159 Virusshare.00018/Worm.Win32.AutoRun.but-aa5ab5e408e84f0c2a207996c1e2500086e7fea8883db726891780e6ffe2ade7 2012-10-29 07:20:22 ....A 10276 Virusshare.00018/Worm.Win32.AutoRun.but-aa5e4afd48e2206038415eaf8a254755bbbce30c5d9af61c448a847e405abb0e 2012-10-29 07:58:42 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-aa77d1d85e2e8bae38f0ba4aab150ef08bd0db8c02cee04fb408ad2bda1ff122 2012-10-29 05:42:58 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-aaa2726386d695592efc91b17ef810bf8c3452dde3b37e74995fbdc372df8eee 2012-10-29 02:03:26 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-aafc5a78eca70014b7990f22f72daf39849d5a97320ccfc93c4c1d221222e112 2012-10-29 06:57:20 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-aafcc803e827b7af83c7c0f958163229a251a59a39ad35789932ca55bc364b6e 2012-10-29 01:58:30 ....A 10305 Virusshare.00018/Worm.Win32.AutoRun.but-ab0a1f73c8a300d5db53814745ac9138b3992b1a3124c162da92b265443ea92a 2012-10-29 07:59:34 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-ab13ca6db48f2d0d52fb8ffba387bb19c8ca6d1078e6c3bbbdfdec3f3d6b0ce4 2012-10-29 01:37:20 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-ab5f67bea57a8a239c832d3f876d1b794cc02cea089353cd1486f07c28d23ebc 2012-10-29 07:03:22 ....A 10347 Virusshare.00018/Worm.Win32.AutoRun.but-ab60c4d06161abada069ad794be4fd7a883a8f66b0d1600daf11a9366964acb0 2012-10-29 06:15:22 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-abc893e41df66776d9dc320c99104b4610e1665fb1974fd711cc2acdabe6e533 2012-10-29 06:12:40 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-abe85eb58490a2f80d65dbb5dd54121b70880c660383d93e716861702bdfb567 2012-10-29 08:13:06 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-ac354a559eaf578e308a849bebfe4f3522d28e19a0023f022ffc02c5de334afc 2012-10-29 02:13:08 ....A 10160 Virusshare.00018/Worm.Win32.AutoRun.but-ac41f7244b0de64ecc8c71065991478003199bb3b8c0c42fdf4acf41af7efe8d 2012-10-29 02:12:16 ....A 10174 Virusshare.00018/Worm.Win32.AutoRun.but-ac651b5e8c10beda77d1ece6bbc6a318befdfbb0a472989b0e47b91003a4fc4e 2012-10-29 07:25:00 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-ac7c57d22d8637c1bab085e46ba6b5f230259e03831535d9cde9241ce81b9446 2012-10-29 06:05:04 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-ac8893c66a17de0f2510fe22469144598a4e8af7ba7d60bf4c034b07b9e179b9 2012-10-29 08:06:04 ....A 10248 Virusshare.00018/Worm.Win32.AutoRun.but-aca3468c76c98028647d9906305821a97961286a340607802dce6f91cc0b5c8a 2012-10-29 02:03:46 ....A 10308 Virusshare.00018/Worm.Win32.AutoRun.but-acaf28a6999980e1c2f485e93138a84fb184c050ad1d4318f7046ad91fd28225 2012-10-29 08:09:50 ....A 10275 Virusshare.00018/Worm.Win32.AutoRun.but-acd0d271aebc6d6882fd9366f7c1ea2c4d757f975645932b99dec55bbec7b0e7 2012-10-29 07:38:02 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-ad27c9753daa088ca09fc08ee303b56502b99278d66945280a345c25898e1983 2012-10-29 05:44:16 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-ad35ab41c544a3f24253a456a3394781fafff6186b9fef8ae11296f0c543e9af 2012-10-29 01:34:10 ....A 10046 Virusshare.00018/Worm.Win32.AutoRun.but-ad3f6d851b31f70a9db894b7099062a1e8b4349d6a2800294a5552f7c056d67f 2012-10-29 01:49:50 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-ad68751db0b3e1b8d92b75873dc5cd63c27ae1770d273924cc07e07551892a47 2012-10-29 05:44:30 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-ad71693d20430ec07452947a3c6f5af15a8333902d39fe4f20796702993a4a33 2012-10-29 07:09:48 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-ad78bdace9dfdd5c49df68b526e338ab0db1f83b63b24d6d48b789ebe528055d 2012-10-29 06:12:04 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-ad84d2d4764117c4c420b78d77abf99b19af5ff20c03819972113f14d7240928 2012-10-29 05:54:38 ....A 10317 Virusshare.00018/Worm.Win32.AutoRun.but-ad8fcfe499b8e6a105946ad7fd4534c72d22b3c215d61a83bf8ab975872c9092 2012-10-29 05:53:24 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-ad96f14538dff3621f5ba308eb4a43174d1b8f58e1319cd76ef5b0d2e5d5bbc8 2012-10-29 01:39:42 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-ad976afaeb12fa98f6d0320a35101ad5dc9ee54dd441519d574660da0db4adbb 2012-10-29 01:47:58 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-ad9f714e61d5df467d32a9d5b5c624629809a262a8f1c59389464dc24dc66ebf 2012-10-29 01:41:10 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-ada4e4f762312a91a51c7f5c306b8b66f477ebea8ecd32a1f9e590723b0afe0f 2012-10-29 02:09:20 ....A 10306 Virusshare.00018/Worm.Win32.AutoRun.but-addd620fb9541ac60051251bce0c22c7d39731211151dc78eb0f0a40d5fbabb9 2012-10-29 02:02:36 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-ae0e9ee24553fd82ef1307b20911f4c4a9703cae53552007d82273ac2b7ee6e1 2012-10-29 07:47:16 ....A 10129 Virusshare.00018/Worm.Win32.AutoRun.but-ae580a97ff61292791f452ad4d1e49610b7ecb63502ded31647231566c531bdc 2012-10-29 01:51:52 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-ae5b75011436a7cd3d1f212044c9c13108b10c3e6daef8a25a15b39d6a3d9532 2012-10-29 02:08:24 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-ae93be6cd6ca46756a4d2c2047687dae3cfb6392adad3abd46f0b27d8422a24e 2012-10-29 05:57:32 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-aeaac18a8e2df03b678131dc3b6c36e6c4ac916a4ed8876940d50c29abba3692 2012-10-29 06:19:22 ....A 10179 Virusshare.00018/Worm.Win32.AutoRun.but-aebecfe2d0e8ff8fb9550758ba78a41744d8cc3d7e95412ca169358cead54d52 2012-10-29 01:37:56 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-af020ef26ad858499cca1344b8623c3ad403b1b2ccad4eb782e27cc8c709ed41 2012-10-29 01:36:26 ....A 10234 Virusshare.00018/Worm.Win32.AutoRun.but-af06af57f4d744ddf9daf7f4b830ab6b003475a5df0091857f3a26175548c7aa 2012-10-29 06:25:32 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-af088d325849672d6b1bbda384e588901f62e0a981b2727d95915967d3f98c7b 2012-10-29 07:52:00 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-af0fa92d32d0d267030e4bf0102009c74703812c3029c4c1945b40a0081dd5e4 2012-10-29 07:20:32 ....A 10292 Virusshare.00018/Worm.Win32.AutoRun.but-af1d8791c9cf727163d1cef3b4eb8276b50593d189672952152e33c7701c4891 2012-10-29 07:05:04 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-af262fd9a5fbd2bb3c64cd4ff589c6cd5fd3315aa5d1ab93e7d378285e0eec06 2012-10-29 02:09:32 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-af5d55205e6bd568978facfb1f09cbbf1ae6c78db6a6e6e60b6b7c848cf08b90 2012-10-29 01:34:36 ....A 10305 Virusshare.00018/Worm.Win32.AutoRun.but-af631bfd6444dae50a0f04b26ba8f15ed2a275ab374c7818c41ef4e0eb060b6e 2012-10-29 01:43:54 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-af84e8af0faba6ea7c8edd8e2f2345b259eafc22bce02b2a327d47df463b0bf5 2012-10-29 07:46:02 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-af96631bf11c84a1788a2893ef2b4c8f02af09ed5f01847e3a51cd9016e46a41 2012-10-29 07:01:30 ....A 10291 Virusshare.00018/Worm.Win32.AutoRun.but-afb257fb15ea4199f7e36939fc94d2d0041293b706876043deccc062fe8b326f 2012-10-29 07:43:30 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-afd83bf30d76e5b6c89242b21cb7dca7384539780e39666129cd5af0590561a5 2012-10-29 02:07:52 ....A 10102 Virusshare.00018/Worm.Win32.AutoRun.but-afda6b45bb5782f1f04cf27f74794598a46091921cff6f455d1df53043efccac 2012-10-29 05:47:32 ....A 10276 Virusshare.00018/Worm.Win32.AutoRun.but-afe6da623769009dd965601eaaa2ce930f6250dc13e879351f0bea8a5534a2f6 2012-10-29 13:06:52 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-b02b964f0af94c9a015dfe6573915e26b30786b0927152b27676068fea17e6cf 2012-10-29 11:48:32 ....A 10290 Virusshare.00018/Worm.Win32.AutoRun.but-b08728aa7b560ca063fc0dc02e687d4995fa6ccef483f2aa609fc6e491f6186a 2012-10-29 15:03:38 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-b2f2a5847c9cc03ea6ad5f70dfbb7732d2c176f4435c6cceab5ac03b79c6c4b2 2012-10-29 03:46:32 ....A 10306 Virusshare.00018/Worm.Win32.AutoRun.but-b2f37e1504e560f7b0ce4a649b1daede5cc22b23f48555013a70219c3c58713a 2012-10-29 01:51:32 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-b2faa86b1a82683e73be6dad1b0caa1ab8aa06c7be3fa9f2db782fb20e416e18 2012-10-29 02:59:32 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b3170de9ec350a2abf87761e32b9e0f536385e325d2e94ac5c1dc43ecdf9a5fa 2012-10-29 02:51:22 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-b325cc54753e6ad84a6baba4eece555ae77f5aeebafbfb03f745c02495b8ec17 2012-10-29 02:43:56 ....A 10103 Virusshare.00018/Worm.Win32.AutoRun.but-b32c750636221da3027d1b1b3a70924410a7bfe5f573e20eb6cf5178ca652959 2012-10-29 03:20:46 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b32d2efa742b712d039471915a398b06cf691ba130e19ea723ec24c95a207b95 2012-10-29 11:38:14 ....A 10046 Virusshare.00018/Worm.Win32.AutoRun.but-b345fb9b62a0dc05d25dd37eeba2db22b1680942024c4227a777b925cea527ee 2012-10-29 01:58:42 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-b346435031b4771681212b12a648360bfb83ca105329c6ff3584b3d9191e803a 2012-10-29 01:41:16 ....A 10319 Virusshare.00018/Worm.Win32.AutoRun.but-b34764c288e0d24fc1ab0c1c685f205cac385aaa269e582955427711b2f9419d 2012-10-29 11:50:22 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-b352132b880a2f17918a468f5535c96e60201a743259d283a30acc65347fef19 2012-10-29 02:42:58 ....A 10276 Virusshare.00018/Worm.Win32.AutoRun.but-b354a466c64bab85519078759c65978fde653f5cce1e9d9516ce1399f92d7946 2012-10-29 15:08:40 ....A 10221 Virusshare.00018/Worm.Win32.AutoRun.but-b356b7e7a3c6a417dd0a58f3609471294c82cf96d52fe4d0546dfecb0fb96fb7 2012-10-29 02:57:46 ....A 10306 Virusshare.00018/Worm.Win32.AutoRun.but-b35a69503f04fc34d877260f23024390a849a35e832dc40453410ecd348b411a 2012-10-29 02:40:22 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-b366a98d9736f469cd5e66e564ddb03c599ffab785d210bf52c8a4b00b65cf2d 2012-10-29 03:46:10 ....A 10073 Virusshare.00018/Worm.Win32.AutoRun.but-b3a9e4c250a6b9d06978c5224303935cd672168d46c53cdcc38b9870d0018da4 2012-10-29 14:20:00 ....A 10276 Virusshare.00018/Worm.Win32.AutoRun.but-b3b38482853951f4c6fe1548a8a08cc74b2df38f8aac51b9b2a2187b5b91f0b1 2012-10-29 03:50:12 ....A 10073 Virusshare.00018/Worm.Win32.AutoRun.but-b3c39571230831b69bd4122e252c17e71fa844484b219d6b9aab5d79090cf025 2012-10-29 14:34:56 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-b3d58567ddb5e9d75ec5e3dac00a87d046218f8f0041d50bc6301de1058d1fe1 2012-10-29 03:35:06 ....A 10305 Virusshare.00018/Worm.Win32.AutoRun.but-b3ee81c1a9a00f0628eaab1c30174e40d6072073d488c23558ee346dc0bd0ea5 2012-10-29 03:49:22 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b40a8cb1155830a91ad4b70ba5d31cf33c2354d1094e6d55f535aea5a14b899e 2012-10-29 03:26:46 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b40f13af78ece71d48bbb4bba335e35384d36d5d7891b2c1ee0f6861e72cdb68 2012-10-29 14:44:08 ....A 10115 Virusshare.00018/Worm.Win32.AutoRun.but-b41964c136700f275000b33ca7c74c7a4eadbda4fbcac7d25eced96aee3f940c 2012-10-29 15:01:34 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-b42bea1aef33756cacb76efbe9d5f2f9104a8db8e45b8f8ff588d1b11e1efd1a 2012-10-29 01:59:36 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-b45a022854ef96735d865cfd7b4db83c4d63fc16a3ca40656a089a52ef40366b 2012-10-29 02:13:00 ....A 10248 Virusshare.00018/Worm.Win32.AutoRun.but-b460506f9b794acc9bb05df6f2ad6b42a1387432771f4838a1fbba4cb0739754 2012-10-29 03:26:36 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-b470976854dae9b08c055a8a52bfcc9646c7298e49cba1d8bd5fcfa6db3f7c00 2012-10-29 03:38:36 ....A 10163 Virusshare.00018/Worm.Win32.AutoRun.but-b4859eec16aa4be7f7f4618f5555f515044dbfe28e1ce96cada5ec8a5221a3fa 2012-10-29 03:46:12 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-b48d29b72fae09884c74715f88e2a5c0f0818cb413f32a9ae7618dfc45170b00 2012-10-29 02:43:40 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b49a0249f8e71f4d9f3a2233fc859033977e483fb3dcbd02443925cbff018b56 2012-10-29 03:25:18 ....A 10117 Virusshare.00018/Worm.Win32.AutoRun.but-b49cf1ccdd618e6d1e372908b1b8e149e31e721e282ffbd49ae8422a30f127df 2012-10-29 15:06:56 ....A 10305 Virusshare.00018/Worm.Win32.AutoRun.but-b49e15fa6c87ab7853ef9da5b63516f4e1dfee24bd2ee3544ae544f5e6f84285 2012-10-29 02:15:56 ....A 10207 Virusshare.00018/Worm.Win32.AutoRun.but-b4a0041d2da0ad08708015b7fd51fe2c2c556cf0855d2139fc48e03b05f70d61 2012-10-29 15:05:44 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-b4a3a8ad212559ea58b242219e109e5b5b915917b09487001e371f05ec418938 2012-10-29 14:50:20 ....A 10314 Virusshare.00018/Worm.Win32.AutoRun.but-b4acf9ec208b9b020438d4bb5a8b75d8c9d950c48d8986dff62d060b1c3f5ddd 2012-10-29 11:58:28 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b4ae50e418ec2a8a7416b25e8916753be123d31dd50475a363bdb8f208db69f4 2012-10-29 02:45:40 ....A 10320 Virusshare.00018/Worm.Win32.AutoRun.but-b4b6ab201e730d879ad0a6eb7c570c0c091eeabee603344e06a3789ad9157dda 2012-10-29 12:54:22 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b4b8ea51356b15d18215de387f138b8f661c84b0ab3ab5db8a00b27bab6e03d4 2012-10-29 01:51:46 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-b4bb4f5359fedaf64b01b413ceac544d1bafd0149c9085bb071677c4597cb81a 2012-10-29 03:44:44 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-b4bfa5497bfc59be834effd2b61b468c7aeac76b3dafd4719d7e689038847ff3 2012-10-29 01:46:48 ....A 10045 Virusshare.00018/Worm.Win32.AutoRun.but-b4c28645468e70c49e329bb93b164ddd0a41af892df4f2f5b973554c723500ef 2012-10-29 13:28:30 ....A 10088 Virusshare.00018/Worm.Win32.AutoRun.but-b4c4ece6091b32f9a3cf0c6b26f7672a65584b813f5c321c18eec2873b4642d1 2012-10-29 15:00:48 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-b4ce877dbf53b8bd89600d65884d20f881e691f61b4ad2638f1702394c4f2606 2012-10-29 12:40:38 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-b4d034e0a64dc159eb61f12191c61ca0c0ff9fd650a2ae9a60983c8e50741476 2012-10-29 03:10:56 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-b4de8dc3ba4d3063be649fcf061339431b613531692088bea7cedecc4311c6e3 2012-10-29 13:02:06 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-b4e2a9cba6bb10671e3795b3499434bba505a5a2add2344189f2c0d5f13077d1 2012-10-29 03:24:12 ....A 10359 Virusshare.00018/Worm.Win32.AutoRun.but-b4f1f524a4c5f78a48c795b5f897f772e996016829b7accc121d84bc098c830d 2012-10-29 13:16:36 ....A 10319 Virusshare.00018/Worm.Win32.AutoRun.but-b506aff9d681433c6f349a2ef2d79b9fa0e3cd5d8b4f3d57505353e6da5aea67 2012-10-29 02:00:02 ....A 10177 Virusshare.00018/Worm.Win32.AutoRun.but-b507d7bcab1484f59789107dc18e4b7d124671d035c49af74bb5d4efcdeb7134 2012-10-29 03:29:42 ....A 10275 Virusshare.00018/Worm.Win32.AutoRun.but-b509a8c5666644900a51e1d6835ae8fe01d3c4ca03eabc231e7a49eb96f747e4 2012-10-29 14:24:28 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-b50a5cd217a34c448eda9a6c38f0cb50edd38954092813959ce0c74042deab57 2012-10-29 03:16:34 ....A 10235 Virusshare.00018/Worm.Win32.AutoRun.but-b50d0de64bae44ba4f4925215a2abc7f28bed4b50ccc99cd430bb9310ac1e72c 2012-10-29 02:11:30 ....A 10033 Virusshare.00018/Worm.Win32.AutoRun.but-b513fa0b4a0b0140263a2ea163a5fe53cae243567c7941180cc013feffd7a865 2012-10-29 14:27:12 ....A 10105 Virusshare.00018/Worm.Win32.AutoRun.but-b5215e5466f5e41ad60b253a6389af18854c57fb2fd180314684ac1aa9366280 2012-10-29 15:02:28 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b52af7ec77ba358d5594e8a21aa5192a099ee3200f5d675106fc1e9283ed57e3 2012-10-29 02:44:14 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-b545eedd8d4229f17c7c1af2727500c2befcd88eb59808f54f334041ec4a63e6 2012-10-29 02:47:22 ....A 10145 Virusshare.00018/Worm.Win32.AutoRun.but-b549d07927af7a3db6d607abb25fa1714587b26ccb743b61b825f829ceb86de3 2012-10-29 15:01:44 ....A 10145 Virusshare.00018/Worm.Win32.AutoRun.but-b54dafbe68939c34e3109a8c285f7b6512fadbd6b3fa90a4a2261050a66a6bfd 2012-10-29 02:45:02 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-b551d2afda1aa7b223d68d9688ea4d7537cc21bcf4f58bd0c47872d20d081a6e 2012-10-29 03:23:36 ....A 10115 Virusshare.00018/Worm.Win32.AutoRun.but-b552036d4c4f0bde7c89d60072029cd6fa4ada7720197484d70d66325ea2a5ca 2012-10-29 14:33:14 ....A 10130 Virusshare.00018/Worm.Win32.AutoRun.but-b554e9fa7e76237200784ce9a831b16b65eaba45f567b1f2bd47127e95b61291 2012-10-29 03:54:10 ....A 10292 Virusshare.00018/Worm.Win32.AutoRun.but-b557cd0cdbc9a9e2c8e0e24fe0dae985e178dd8145b4bbd8cfa72603d07918a5 2012-10-29 15:06:48 ....A 10288 Virusshare.00018/Worm.Win32.AutoRun.but-b559a4174e2080fee20c671c67df862c46d0f767c85a979a31a6b3a9d72cc1a4 2012-10-29 12:27:00 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-b55fd3974958b33fb7be0dcc44cf926b2cc6e57c6a8fdf891dc7f0fe5712b2fd 2012-10-29 02:13:30 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-b566c27dd71b5fd04f4ca413c1014b5d7f4c01e0649ea10147befc76aa9f35a3 2012-10-29 03:33:46 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b56a8e36cce336f796160592102bc8fb6d329dd3d4d0bb1e2d2c447e0fc49e49 2012-10-29 03:59:36 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-b56b238b85d918ed6bead397ce509778f7e0d2ae558210d8a8c4412fd2035c76 2012-10-29 01:37:02 ....A 10119 Virusshare.00018/Worm.Win32.AutoRun.but-b5702900ec37a52ea61c4dea771cfc323fa7d15f679659ea961e2e39e5355ae7 2012-10-29 02:53:12 ....A 10179 Virusshare.00018/Worm.Win32.AutoRun.but-b5716a9b8abaffb8c017eb75fc72a6e048f4ffed6c2c8d54e78e9fc394edc8fb 2012-10-29 15:06:50 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b577e005816929d9ddaba8412e3e766173bae73df23c469f4cec176f8fdf0ea3 2012-10-29 02:50:28 ....A 10307 Virusshare.00018/Worm.Win32.AutoRun.but-b57df2a1aafcb790394b2ac0bc55a381b6048ad85118b94259a837be7ac6c762 2012-10-29 03:49:40 ....A 10119 Virusshare.00018/Worm.Win32.AutoRun.but-b58d9ea97b5996d34721ab058f09873206f873bcb852d13c531462827a7ac175 2012-10-29 03:04:06 ....A 10159 Virusshare.00018/Worm.Win32.AutoRun.but-b5963105b054f13d895e00ae03740940c2d10dc6e419c3bf391b071f2979cd98 2012-10-29 12:03:06 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-b59e57c20c9920b9132be52074d66a0ea2cc879ba243d8bdabf98a0e1717b47b 2012-10-29 01:38:30 ....A 10115 Virusshare.00018/Worm.Win32.AutoRun.but-b59f5efa77afbd6dcdc503576dcdbabc8fb06434148051c827670da2b9ad3675 2012-10-29 12:24:02 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-b5a61bba4c4a18fb91cd3ec9894fd00a37713f5624c26fa4f7a04d6a5c251200 2012-10-29 03:31:46 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-b5baba2bd6b518caef0a5b9eb32463b17a8ad1389c64762773d6637731015066 2012-10-29 12:00:16 ....A 10306 Virusshare.00018/Worm.Win32.AutoRun.but-b5bc8da8bfede33e52e94185b733eb67e8885cf604713bbafde4e29c120ca35d 2012-10-29 02:02:06 ....A 10264 Virusshare.00018/Worm.Win32.AutoRun.but-b5be27083a45140e2b05d060d4bc8e873be575eca424af3618ad549686e9bb25 2012-10-29 14:16:02 ....A 10305 Virusshare.00018/Worm.Win32.AutoRun.but-b5bfbdceda2479940f60dc7604fbb4459dbc9eeb0eb269559273a9fd85302350 2012-10-29 03:32:46 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-b5c708044a2dfe305f95b63a95bfc12dee938a608d5cf93ab5dda3930c045478 2012-10-29 03:21:08 ....A 10264 Virusshare.00018/Worm.Win32.AutoRun.but-b5cc93d2fa195d7653ad8b9bff31a83d613de19da59e5adc8c79ff58a309841b 2012-10-29 02:44:46 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-b5d32357f8767ceca331f80c49d1164c2ace0a2d4db2d8b8b8dc2c1c531bfb71 2012-10-29 03:41:32 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b5d685aaba80294459300caa654c44476beb38dd1c36dc2575f2b5fa774a1e19 2012-10-29 03:21:22 ....A 10276 Virusshare.00018/Worm.Win32.AutoRun.but-b5da75610592cffab579a95d25fd150dbac7f9bb866532dc650f608a91dffee7 2012-10-29 03:24:20 ....A 10320 Virusshare.00018/Worm.Win32.AutoRun.but-b5de0f0e2031c3d2ba77d420a671d5f6441280cbd30ccd2bfa3486dbb83cff11 2012-10-29 01:54:48 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-b5e5694c827dd884648b54edc994c26773b55b8c89ea3d08fc0cbe2259a98c21 2012-10-29 02:48:24 ....A 10115 Virusshare.00018/Worm.Win32.AutoRun.but-b5eb672ba570fc298d5093d78971de33bf23af87dc6161b672d8e490ae36fc4c 2012-10-29 13:43:00 ....A 10248 Virusshare.00018/Worm.Win32.AutoRun.but-b5ec62ca463b5a1627fc3fde00218fa615306a7377241246b8a0087ade22606b 2012-10-29 03:13:16 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-b5fbad6604facb025b3831a8fd1accc5655a064bbd8642e07fc29802d5e07620 2012-10-29 14:37:56 ....A 10250 Virusshare.00018/Worm.Win32.AutoRun.but-b5fd8d72cbcee9baf1531cd980e1dd052990b3179afa4b23c065db54d13d5b24 2012-10-29 02:51:00 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-b601712df4472f0632d03099789e6c3ee03b1d60680ad84ae1fc8a702a1b45a7 2012-10-29 03:06:20 ....A 10292 Virusshare.00018/Worm.Win32.AutoRun.but-b611c46c8f252d52fb54db8ef42ee6841f824b69d0e2e81df89a91e5cf19c457 2012-10-29 02:46:38 ....A 10323 Virusshare.00018/Worm.Win32.AutoRun.but-b6183388a01cb448dabe0bfdb0cf8a57f1450d41bf8fef392c0f61f02fff8015 2012-10-29 13:24:22 ....A 10248 Virusshare.00018/Worm.Win32.AutoRun.but-b62caf7cf17791617a0a4e208ca0b138a58da45beda37f763cee3f74b761a318 2012-10-29 14:26:44 ....A 10292 Virusshare.00018/Worm.Win32.AutoRun.but-b62d5aece0a40b56e9190357c3fcfdda1dddf8633d713152d9551be8ac846a18 2012-10-29 02:54:46 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-b63ab3cbf446d396b7b2ac3d20125b71b61eb3cc5b31447cfbee26c62e58151f 2012-10-29 02:56:16 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-b63f6666ed6ba11e526005d4fa19bf70919cbb37170bdc23a4762c268fb55615 2012-10-29 01:36:58 ....A 10308 Virusshare.00018/Worm.Win32.AutoRun.but-b649b93074250846d2b6afea34a6026ade11c5cb31b92dc06f95fec1533a072e 2012-10-29 01:40:22 ....A 10289 Virusshare.00018/Worm.Win32.AutoRun.but-b654b34f4b26082c2ee3a43a7bbb5dd7362b68db9721972ebeadc1450a26b974 2012-10-29 03:47:54 ....A 10130 Virusshare.00018/Worm.Win32.AutoRun.but-b66515b04dd277e7dce705a28924fd399fbe947bcf912d50a76270149fbce10f 2012-10-29 15:07:08 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-b66e2d05679f50f2002c8feffb8dad1ca90076e0203cf893eb92d63b7261e870 2012-10-29 03:24:44 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-b672e09b26625c3bbf6dcd38261df168f4f5680c9ccbb5553d3a482b57698ea6 2012-10-29 03:12:54 ....A 10319 Virusshare.00018/Worm.Win32.AutoRun.but-b67d6d377720af3f6f766656332bc5fa2d9e44a43848e7e7806d055012ef2167 2012-10-29 02:50:04 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-b6a3794e43585f857ef78f6b6010528194158fce02f9f8b2d9b3a8389661c82c 2012-10-29 11:37:32 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-b6ac5c4d0a721c129546096d9b93feafea3d1bdc631c8ce51ad8e68f90595ab3 2012-10-29 11:53:04 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-b6af97b76376387319c23f6033a3b04f3a7d6986fa26e6c8f1d7ebd5582f70fe 2012-10-29 06:04:58 ....A 10289 Virusshare.00018/Worm.Win32.AutoRun.but-b6bbb3c6d68fd01a9cd69cf70737c8906967cc05899854b9455cd6c3ecbb4fee 2012-10-29 05:33:36 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-b6bf4552d8633dfd708639d72fad76bf70e4c86feeba505cf48257791b7ca8a4 2012-10-29 05:30:26 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-b6d008afbb4cf1dca24e125c42c6fd3223b867bd3d251df23cc13b1708969261 2012-10-29 05:36:06 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-b6d8d0a51b703457f5430136565997c755bff69b57a6d118135f443c7f1c54ba 2012-10-29 05:38:08 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-b6e49d10ead5108eda61ae9b0c1ba519aeec8990f5caf79cf6a03d3063c09a6e 2012-10-29 11:57:22 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-b6efd88a714fda9178772c3ec1ea4fef4814ae1c4ca2ba4bef401df3402a52e5 2012-10-29 05:31:58 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-b6f30874706f0a5d976c68c1a7c3fefc1e53477d5034b2b3d323f61bbd1d90a4 2012-10-29 07:35:00 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-b6fa1e64b23d19f91e55fbbe3b6da2169729b880fba2c7aca817f49ddf237d90 2012-10-29 05:32:34 ....A 10115 Virusshare.00018/Worm.Win32.AutoRun.but-b6fc034677e7639dca0778be72b7640c140291a983fef8222a6e658e5e01dd61 2012-10-29 15:09:18 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-b700d7d90be2b50969eb7b0bdba484429b7a73db2c34a8a413ed5f61d587b425 2012-10-29 05:45:40 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-b70179ece222c2fe23c67acc3121886210c60ee7bb8f09c6a1ae08f68f31d879 2012-10-29 15:08:32 ....A 10291 Virusshare.00018/Worm.Win32.AutoRun.but-b71ef5d85e17ef53e283d245dc712f9ce1b8f488cb38d7d49b18cbe05d619fa6 2012-10-29 11:50:28 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b72556f98ea2ca9a9ace93a6006835199f374efeb98a9835540a0d37b793934f 2012-10-29 11:51:38 ....A 10105 Virusshare.00018/Worm.Win32.AutoRun.but-b7314ea8d9a6bb223feb04610f89eae94690c739df3c200674c62f6297fe29d5 2012-10-29 11:18:32 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-b739bc825fd98c9060169dd9a4a20f1e4c3985d5c9182309db2a4b825b59a287 2012-10-29 05:56:12 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b73c030edaeeb6cd52166c81b851e6eabb0ec5f2e8a65cd9b24a952cd8c59653 2012-10-29 05:32:14 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-b73fed5a3cfdc4111a2994b12a07e6b7abcc47dfd04a4fee7f894bb331e6e1f9 2012-10-29 05:35:08 ....A 10292 Virusshare.00018/Worm.Win32.AutoRun.but-b743fbd2ada5cf175340f0d45adef7d90b0692e14d9afe0c79c3936978299881 2012-10-29 05:33:14 ....A 10160 Virusshare.00018/Worm.Win32.AutoRun.but-b7473ff94817019c3ae77230a03c0b32c1cbc36b968ac8952b3ee5b31215ae5d 2012-10-29 05:34:42 ....A 10343 Virusshare.00018/Worm.Win32.AutoRun.but-b75ba79f807aa82cf13d81b1c0f153e4b9ec250481684a9de06ef59e2aa1a6d1 2012-10-29 11:34:00 ....A 10354 Virusshare.00018/Worm.Win32.AutoRun.but-b75eb5539d38505914aeeb46aca2570af6ef306e3487a42b3cb5419c038496a2 2012-10-29 11:11:36 ....A 10276 Virusshare.00018/Worm.Win32.AutoRun.but-b76bb8aa3e64c77bf1597849b1cd22935428393a3b9e9bca5a2491734f4e7c65 2012-10-29 03:08:44 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b770c789a490d3a19cafe72329d0ca95cb4d17ba99fe0fad8ca1b8f9605ffacc 2012-10-29 02:11:42 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-b7787e1bcdc45875ff875717ceb32904934ec3c559cff39c6f884722645a183c 2012-10-29 15:05:52 ....A 10276 Virusshare.00018/Worm.Win32.AutoRun.but-b77a9dcf34b4cace901bd63970e18ca429e534dd19984d43c79b7b0cfd1d11be 2012-10-29 02:48:12 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-b786260138804aeb4207a3ac25d40ea92cf7fbf53f7506f1983eb0e9a30653c1 2012-10-29 03:44:32 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-b786bb61dd396e2084d38f1f86f8f995007482068e55ab0cedbfef54d1eca8f1 2012-10-29 03:25:52 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-b7886569be966fe881672341af6172d9d04ee7a60f5a0c6c51865c8db327122e 2012-10-29 02:45:10 ....A 10348 Virusshare.00018/Worm.Win32.AutoRun.but-b78ce573059ea5ead918eb41d01c09ac4ca1e9bcd90cd2b27ab7eec3db291c98 2012-10-29 02:38:12 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b790bad89682acca86b4193f768da5b1c05340be7c5568c86920dc4320abcfc9 2012-10-29 13:08:20 ....A 10234 Virusshare.00018/Worm.Win32.AutoRun.but-b790c20c3b3c6b9d74faf42503530f049f2c2774e11bac861ca5a165172a6802 2012-10-29 03:51:00 ....A 10073 Virusshare.00018/Worm.Win32.AutoRun.but-b794bf88826a6999e4fddba6b46919dc0e7b807795a2cbb2fa0542151550d4b4 2012-10-29 03:25:50 ....A 10305 Virusshare.00018/Worm.Win32.AutoRun.but-b7972fc3b869d4852e4a4ed0088a38847ab86fe92fd53947e9ae71668d5b1827 2012-10-29 12:31:16 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-b797bd9cfc7423aa18baf71dfdc6ae058092cf3c0b3b69630f10d7be693f940a 2012-10-29 03:08:10 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-b79819de27d9ba3c5d0e697586ae8926a7a8d77d1942324a4008623c1c2c4e99 2012-10-29 02:42:02 ....A 10105 Virusshare.00018/Worm.Win32.AutoRun.but-b7c2e8d5d86f6296e6c28415a0b8882af3aa520e773fbd3edb4963663e422412 2012-10-29 12:12:24 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b7cd0e5fd2c9806b1b8920c2b08a5fc097bdd919519781981f66bfc363b3c465 2012-10-29 14:46:46 ....A 10279 Virusshare.00018/Worm.Win32.AutoRun.but-b7d583485b2671f8977b24cb5f7c68f0afd1ee3db6e143bf43fe7276c491e910 2012-10-29 03:44:12 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-b7d90b995b3ad88683fe6d5ae759a930d0efa4d985091ebbaf1bae6c9f01d3b8 2012-10-29 03:36:14 ....A 10326 Virusshare.00018/Worm.Win32.AutoRun.but-b7e2b4be6dc9a0bb2086eab859321cece0cc0fd18884c692643046cc84dabd16 2012-10-29 02:58:44 ....A 10206 Virusshare.00018/Worm.Win32.AutoRun.but-b7e4290ee45485e0dbbc5d442b1c04ad611e000f32ced0d4d5bcf73282dcbf79 2012-10-29 15:02:16 ....A 10318 Virusshare.00018/Worm.Win32.AutoRun.but-b7e604353f0bde844d62d4110fd4e1ae25b30a3a07eebfd087682fcd13708a3b 2012-10-29 02:42:18 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b7e888e54dca26ccdcae77351815a0526a212db6a5fddb3687e8e0e2c8448100 2012-10-29 02:00:46 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-b7f6f54bb170dbbcb1a7e40e7f8cecec0b2bf2bc004f5306af9acbd3fb1fd93e 2012-10-29 03:21:42 ....A 10160 Virusshare.00018/Worm.Win32.AutoRun.but-b810cbd83be95fb0b1c8ae345af0424d48daa3ba59e5edb3a9031eff950f7642 2012-10-29 03:27:20 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b812c6d0c50fa26979711611bc68d77186ee70c09588746f8fd5a04e8d3baba5 2012-10-29 03:41:02 ....A 10193 Virusshare.00018/Worm.Win32.AutoRun.but-b815838eac5413612e03aea120680267661f575610b2c50b0370f466a891ca04 2012-10-29 02:48:06 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b8408afa9b3242aae7c7b235c1c755d7bffe8615b68d4a3f1f57897a77c44ea2 2012-10-29 13:53:30 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-b845f4a5398410efcf705fdf1c148da0f3b6fb15efc8e6997a6f904d7afd1692 2012-10-29 03:24:34 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-b851096055e8fbe2230b7071194e4b039d1346afa5f1bd4c85135d318eaf02d5 2012-10-29 03:20:56 ....A 10145 Virusshare.00018/Worm.Win32.AutoRun.but-b853108326eae44625e508e158b2d09828508223477e3ee2f6863e60398364ce 2012-10-29 03:37:32 ....A 10234 Virusshare.00018/Worm.Win32.AutoRun.but-b858559932327e77eedf76e72e6e9da4f0e16b6ab4e9b721e13005fa4254229e 2012-10-29 03:48:52 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-b862e1158aaf8f013f956a3b7110369d57ac3571cc30f2780699f210ccc23537 2012-10-29 02:12:32 ....A 10102 Virusshare.00018/Worm.Win32.AutoRun.but-b864c7be97d8050a26b2d9f636e8d477631d364a4a63bed566cad1321425a719 2012-10-29 14:01:10 ....A 10172 Virusshare.00018/Worm.Win32.AutoRun.but-b865a3f41156bd7192880c55eb7e749cd768921fea137e61d12b39240d84310e 2012-10-29 03:37:20 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-b866f2e8d70d82e41ca97f844edb8f2be1e530ada59ab8867decf2c45ce551ad 2012-10-29 14:12:44 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-b870e647ab432942b4fdca031648fb8ab490e063bfd6a67c1fa619d0eea4fb2d 2012-10-29 02:50:46 ....A 10235 Virusshare.00018/Worm.Win32.AutoRun.but-b88b2e7426cb9c49f19193d24d7f688ce1686f49110716fbdf85ade5eeffce06 2012-10-29 03:40:18 ....A 10361 Virusshare.00018/Worm.Win32.AutoRun.but-b88da9c73c286a45b12bc5664e3f9e5ad4ca03e88df99b34f96cda952cb031bb 2012-10-29 02:58:24 ....A 10145 Virusshare.00018/Worm.Win32.AutoRun.but-b892b3436b1ae4bdcaa939dd8966fe32a25ccce38f13d76ed97683171becfaec 2012-10-29 03:15:30 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-b89f5117b06944497181f727d7484c8aa80efd3af972ad145af9d8bf1e439e9a 2012-10-29 12:40:44 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-b89fd8a5a57d06d35503d27114237536cb4aabdcbaa3570b3dfc2f0232358093 2012-10-29 15:06:12 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-b8a0b56de049663f6e9398aa6a1e0522e7606de4a5a40ed825eaecf45185a056 2012-10-29 03:53:12 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-b8b07c306b0b0c9608b90fa0c42c53f2590d191d3a361fe412f736aff63b11b2 2012-10-29 02:02:12 ....A 10261 Virusshare.00018/Worm.Win32.AutoRun.but-b8b83ca4cd756a966ba1e75d0480acc545e249c453b0dc680e829abc04438c8e 2012-10-29 12:09:38 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-b8b8d9d90fb9e08651d843d40b89d629e98cd5dcdea965cf6dcdc7ce9ff4e1bb 2012-10-29 03:14:34 ....A 10102 Virusshare.00018/Worm.Win32.AutoRun.but-b8bd7d5fe9db35f1a9ecf55b69f829246d9ac249151495d2ad95d67a4a2491d8 2012-10-29 03:14:38 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b8c2f91f81242d2e8efdd4e73d85aa302225177a0162c3b41d5b59c919e467d7 2012-10-29 03:15:52 ....A 10342 Virusshare.00018/Worm.Win32.AutoRun.but-b8c472cc7e9cd72b2c5d9dd41a73f0ed8533714c7676f9eff1501c549996afaa 2012-10-29 03:01:36 ....A 10304 Virusshare.00018/Worm.Win32.AutoRun.but-b8f40d231614f6cf69106d5e0807b40cfa66cf8bcbf669008af8681b1f655c85 2012-10-29 03:18:34 ....A 10157 Virusshare.00018/Worm.Win32.AutoRun.but-b906a1f0eca4e0e0d970ae1411b5a31ebf20a04d3d663e2ea8d5a9bd36f35dfb 2012-10-29 03:37:32 ....A 10342 Virusshare.00018/Worm.Win32.AutoRun.but-b9147efb596a0e6f450945ce1828f39cbd4eb22508133cef495e901fca41154d 2012-10-29 02:44:54 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b9153bb23749680a4b1bac5ce8acfbeb53b904298efbf29ab11c4c996031e634 2012-10-29 14:32:46 ....A 10302 Virusshare.00018/Worm.Win32.AutoRun.but-b91607368e20158fce3b6ca21ac0c4a0c3fefb6f13b509d21b59ec970c2f1845 2012-10-29 14:58:38 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-b91cad1557bea85686c04f0906a32c46aeee15feb38a1339a1f3480918a7b7e8 2012-10-29 03:16:44 ....A 10264 Virusshare.00018/Worm.Win32.AutoRun.but-b91eccc3e68f6397d2406a041e468910aa9efb03d7bd152bc41eaf6de6581ca1 2012-10-29 02:52:20 ....A 10292 Virusshare.00018/Worm.Win32.AutoRun.but-b9209434ccf81d6068501f57822e66db7de22950b11e95a07c077301a4fa75d5 2012-10-29 12:34:58 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b926524d1d71a6545073735a375d180b66262e58e6585e463c12245f29071b14 2012-10-29 03:15:20 ....A 10299 Virusshare.00018/Worm.Win32.AutoRun.but-b93ea462c089f2c0a88c78d8633835a85040a7b60493199151c564cb9968f405 2012-10-29 01:48:30 ....A 10114 Virusshare.00018/Worm.Win32.AutoRun.but-b9440b26b9d321c90308a48e27cc49ce8f09991567a54cb2c3893f616b296dc6 2012-10-29 02:59:26 ....A 10105 Virusshare.00018/Worm.Win32.AutoRun.but-b9441c5b9cdde0b7b08afe25e04e935871274d2472362e4dbf74031ab9a8cd2f 2012-10-29 01:58:16 ....A 10248 Virusshare.00018/Worm.Win32.AutoRun.but-b9464cdc6f66733317eb211263c28a1503b0fae287784871836d334856e1ce6c 2012-10-29 14:24:24 ....A 10104 Virusshare.00018/Worm.Win32.AutoRun.but-b95414ff0521149f8defbddb1994cbf49dd0ea6fe48e93e364052c5abc8a9d1b 2012-10-29 03:38:00 ....A 10275 Virusshare.00018/Worm.Win32.AutoRun.but-b958e40c40a0bb07051b6fa92da6102d885c425155267c1ce504783f844bb5e9 2012-10-29 03:44:16 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-b964669b0497f091994870410adeaea252f2526b86ce16124daf2f978f247f62 2012-10-29 12:20:28 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-b9670d2994c145eb6e8e341a401f52e9db7d6619ab464ece75a3f311ceb4fd10 2012-10-29 03:54:04 ....A 10171 Virusshare.00018/Worm.Win32.AutoRun.but-b975b3da7e983829b06c45dd4dcca5e25e8aadde955f26f7833aa8ab15014142 2012-10-29 03:35:32 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-b977654b4787c0720a8d61697ddb2339b974407ce773548ea7ac9863c4837118 2012-10-29 03:23:08 ....A 10320 Virusshare.00018/Worm.Win32.AutoRun.but-b97bf73e0369b656ff97efb66e6bac4ae2bf62a58fac0a047c2c80d757196fe5 2012-10-29 02:40:18 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-b98156523cbe36116aad358508928e0f6bd2ec214a619e357a23fdceca520ea9 2012-10-29 03:24:22 ....A 10220 Virusshare.00018/Worm.Win32.AutoRun.but-b98a2f86752fc07a3fae9e44d247d5f18a3ee1636598120cd42f467a870de68b 2012-10-29 05:31:12 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-b992cad7e9c84ec45b5c584badb093066ac216d7a142f5d6f206a729d6984fad 2012-10-29 03:51:26 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-b9c4fecfc93c58867457f04a9c65518b4cd55978f558544f73a3585556d7e2bf 2012-10-29 12:47:14 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-b9c81c1169a1d1e21b67b4809443861d9b85004e5da6f56f61980fe5293b902c 2012-10-29 02:01:42 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-b9ced54cb420293b8782ee55957031d5c59e59f091df5ea16b132d45ffba4a59 2012-10-29 15:06:48 ....A 10160 Virusshare.00018/Worm.Win32.AutoRun.but-b9f181365a17dc6c079048213f32ac343ec5ec07fcdad461b6e7fe72ea854a72 2012-10-29 02:40:58 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-b9f1d2359f0d2832fb61d63f012cd14360d4a60ed575a917a3aa6c0c4e280dfc 2012-10-29 02:44:44 ....A 10264 Virusshare.00018/Worm.Win32.AutoRun.but-b9f1e0dc2ce64490e4826f1f9335f2273bb37d4168409e652a4819ed46f77718 2012-10-29 01:39:46 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-b9f64f7d9660031cc2e72d7e449a8774c4dd19494c994c21fb7721c2576e0087 2012-10-29 03:12:30 ....A 10102 Virusshare.00018/Worm.Win32.AutoRun.but-b9f92755c2a485639ad8572a37138a4430abf64b7cc8e2a97dfd1957663899d5 2012-10-29 02:00:30 ....A 10145 Virusshare.00018/Worm.Win32.AutoRun.but-b9fd0cdb5ecaa134817c794b4062c4b9243786ee0e465708f64b4a30e5fffd6a 2012-10-29 03:44:06 ....A 10320 Virusshare.00018/Worm.Win32.AutoRun.but-ba01a3b916d597e41b90ff001649cab86dd3f2ddca52304460453eb5ddff023c 2012-10-29 02:57:54 ....A 10261 Virusshare.00018/Worm.Win32.AutoRun.but-ba079c7ba9fe82a5658aa48a54324d8fa0628ebce8ea85d615c0b4f2f8c2929a 2012-10-29 03:43:10 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-ba08297801b5d6bec97c59f0b72131feefd69ba8ed537219052feeff18b8b6be 2012-10-29 01:56:08 ....A 10305 Virusshare.00018/Worm.Win32.AutoRun.but-ba0ae7a79173e927df876e0c91c493cb6ebc5b624267bebd779bf3d3212efbaf 2012-10-29 01:47:54 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-ba0faf17bf0be419b551bfeb1536aaf0dc11c07e2d93f36aa5b7493a32a3fdc0 2012-10-29 12:17:42 ....A 10221 Virusshare.00018/Worm.Win32.AutoRun.but-ba18b43e81518e53208ec02f627e43f560f4bcd32644c28844edaa345cf65529 2012-10-29 01:43:44 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-ba200e879f30cbf3c913bcc6bf14a42b544e6a631acc7d8d9bb5ea025f19b6e0 2012-10-29 03:32:06 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-ba215dea6569d1a48669a9b96ce85f6be43f31cf1b3ed96919ad401bfdded9bb 2012-10-29 03:19:16 ....A 10319 Virusshare.00018/Worm.Win32.AutoRun.but-ba22285eee8a2d1919c220d3b4b005f14324f922c954dd2678264102ca88dd48 2012-10-29 03:12:46 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-ba34bae821b1ebab80870fcfd9ef2fb66fe6dd300159d65ec646138912cd2301 2012-10-29 01:35:40 ....A 10349 Virusshare.00018/Worm.Win32.AutoRun.but-ba356f7da1aa98a1358681519053fcc985c13202abf30fa6217af682c7c34dd9 2012-10-29 02:46:10 ....A 10315 Virusshare.00018/Worm.Win32.AutoRun.but-ba3723fae943de999c17c313ec0087949fb8a9d1120dc54f723523c981d6daac 2012-10-29 02:52:30 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-ba38df6b4824a76a980a1df3ee4e1bc9cc0063de62b3f40ca429a5a614403fde 2012-10-29 01:35:14 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-ba3a792608a18cdea3bc70588299380cefba6b39fb0ae74ff0e53d52c262c074 2012-10-29 02:00:58 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-ba44fb88c59c23369e6e8e2bdaffad8dcb8854abdb3506a8b233e376d7ea1424 2012-10-29 01:59:06 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-ba463f71fb594887fbdd41992ea6b063670a9219ae4c5812b59ffde5170fd15c 2012-10-29 14:55:10 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-ba518fec44175f8acda88b849a9164ec4d1253e5745bc168d879d812f72bc085 2012-10-29 01:44:06 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-ba5619bde697823f76ba0a78c51278bfd759d13872ad199bd5c80375ebd1277d 2012-10-29 03:51:32 ....A 10219 Virusshare.00018/Worm.Win32.AutoRun.but-ba5d41e276ee4514e7a6d250a43074666bb4628a7d548c13c82d6145f392daba 2012-10-29 03:26:12 ....A 10319 Virusshare.00018/Worm.Win32.AutoRun.but-ba6892c5ae7bce8a3038f45a5a040d60445473165c3ee0c25b1fafe3e29661bc 2012-10-29 02:41:00 ....A 10177 Virusshare.00018/Worm.Win32.AutoRun.but-ba68c6610129d2bb2ba8209afe622aa1a16b679819d0b129ae4469d915c95d8e 2012-10-29 02:40:40 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-ba6a3d9b21cc3a0247d9da9cbb141fcdd1c9c8f03fa2b892c40a6db9a049cf45 2012-10-29 14:07:30 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-ba6c2ccafda870488bb7094d26126e4625fb2c3cb4d281e3da4a67ae2258df8c 2012-10-29 14:42:56 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-ba72ad73a430e01651bd413b47a2e7858d6cd009246bbe7231162bd015eacf06 2012-10-29 13:26:58 ....A 10306 Virusshare.00018/Worm.Win32.AutoRun.but-ba75f64bbaef6c857e489e1cd1a437990a2c2c07cbf6c95ee620a7dc9d0763dc 2012-10-29 03:50:36 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-ba7a59beb365d6bd33194f0941f896a179ad9feaf9a6126297862fb524e2d53f 2012-10-29 03:14:36 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-ba9264b515ffe9ab738f7b15f53e68856f0a1674d0793b404e23b79755a43203 2012-10-29 13:41:22 ....A 10102 Virusshare.00018/Worm.Win32.AutoRun.but-ba9658cb8470df43d420a19451009f65459d297ed8635f2719bb0644ae80348f 2012-10-29 03:24:54 ....A 10102 Virusshare.00018/Worm.Win32.AutoRun.but-ba978a257f8b813a94ab24a43bf7df66599cf3a3069c40d45bc3ba7a16c246d5 2012-10-29 03:47:26 ....A 10340 Virusshare.00018/Worm.Win32.AutoRun.but-baaf2f49dd2d355ba90344104dc4e6bc709ebdb97807abcf469f5d0e8a4e0d59 2012-10-29 03:13:42 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-baaf336d8201090834b55d07570e47f30888feef73ed8a46d91349a621dda432 2012-10-29 03:41:30 ....A 10133 Virusshare.00018/Worm.Win32.AutoRun.but-bab590d398bb7ce95f7467bf2e48e9a3f3eb78e5a9a68df7eb0577cb0844c894 2012-10-29 02:51:16 ....A 10335 Virusshare.00018/Worm.Win32.AutoRun.but-bab9cac3440226eb171ec3f3e60d76ee644cdcdd9f2895f81cc1ec44da29c030 2012-10-29 03:15:40 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-babd6606f1400394f5cd197d6d97d8a52f01706713962f73077b29438edbb033 2012-10-29 03:39:18 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-bac678c0e66d7e0e91e3e1a217d3a0df7ed0267a61915db00df9ed94c5d98e56 2012-10-29 03:42:06 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bac8c9c31221ff8da901d4994b8548d011e35ae0f585a3634710ed0c272fd9de 2012-10-29 02:45:26 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-bacc467b0a93ef057b5542e356cf86706509edbe49aaa0297fae298d6a3ceb68 2012-10-29 01:36:52 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-baceacbb6c286ec14ff76de9358efd187be81606897c608440fcf83874f97b77 2012-10-29 02:45:06 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-bad0fa82267efa07ee0e77df665f99fe0b481383ea8682808319e324e469ecfc 2012-10-29 02:46:46 ....A 10133 Virusshare.00018/Worm.Win32.AutoRun.but-badc0cbbad482fac125808c3e02047c0dbf16c3f63706d4cd7ae5d9c4586a105 2012-10-29 02:07:56 ....A 10088 Virusshare.00018/Worm.Win32.AutoRun.but-badc36b124aa9263a72fc873630f5ee63122bce1f74a07833e02b590a9c08609 2012-10-29 14:06:40 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-bae40a1b1e8095422853bb974507f7e7fae9cb5003e2a3442ee10f9045cbe9e7 2012-10-29 12:29:56 ....A 10145 Virusshare.00018/Worm.Win32.AutoRun.but-bae50095e9bdc90fe4cbae66999e65008b234495b14355f3841d586c440eadc4 2012-10-29 03:38:42 ....A 10130 Virusshare.00018/Worm.Win32.AutoRun.but-baf20335c65da2504045d836d3ce1efcfc262ac5ef88d25257d10f763a25459d 2012-10-29 03:46:36 ....A 10261 Virusshare.00018/Worm.Win32.AutoRun.but-baf9857794f42451c2064ced316a0cc3d9cb6fcaebd09009efbe3a5113180f65 2012-10-29 01:53:02 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-baffd00bd286e6b0d20d6b3cd9a4db77437617ebf8b748c10d49a29318c1a7db 2012-10-29 03:10:50 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bb0447fa7843385382c1ec02fa49ed6672472cb2bd0d7ac4984850045db2918a 2012-10-29 12:29:58 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-bb052f24c2bd0130f9d57929a5e1ba2dc882a425cdb271466b88ab07c88fc5b4 2012-10-29 14:56:08 ....A 10276 Virusshare.00018/Worm.Win32.AutoRun.but-bb0a838c586794243e43cb2a8ebea92c5ed4a7385935660d75cc454ba881f023 2012-10-29 03:25:04 ....A 10326 Virusshare.00018/Worm.Win32.AutoRun.but-bb0ec6e1ddb2c0480ce1406143813faedf028472878ef4da89b46eebd71ab861 2012-10-29 03:59:30 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-bb22e51a6243656acd32115f750d6637c068042f5631047659e0a7fddf812477 2012-10-29 13:10:58 ....A 10046 Virusshare.00018/Worm.Win32.AutoRun.but-bb2f158773653d7034c5e00de117d486663114690bf86eba1f67dd5b146833bd 2012-10-29 02:06:06 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-bb315795e1d7380b6a7d2e6c9ee2163d599c831d3ab53d32c634da81d0792a6b 2012-10-29 02:45:52 ....A 10102 Virusshare.00018/Worm.Win32.AutoRun.but-bb38830fc4965ed342efd14bae81d9094f59a9ad0ac3a61a8e8d2ec7f22dfc4a 2012-10-29 03:44:14 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-bb3f0dbb84b044e78635956841217fbcedab65d03596fb76d9dce52a6fdc3a4c 2012-10-29 02:45:30 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bb446cf431959418d9fba14a177444cb6cd90fb4d4207b71a127de9657e1e889 2012-10-29 13:39:16 ....A 10017 Virusshare.00018/Worm.Win32.AutoRun.but-bb52da1e390e2b6369d4439ebafacf0455da0a09431bcb44b04fe7743679eebc 2012-10-29 14:21:28 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-bb544fd1d43420268c61cdbd21a809f2afbdf359a4e480625630d48eb144eb4a 2012-10-29 03:14:30 ....A 10102 Virusshare.00018/Worm.Win32.AutoRun.but-bb68ac491514a0d45db5650a5fef426818f48287d7cc4885c3b5274f4e95f895 2012-10-29 14:30:28 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-bb6adc7f097b9f9ccb7fd3b580b13d42ab0d0d7ef5033f91903c7d52d80baae8 2012-10-29 14:17:22 ....A 10142 Virusshare.00018/Worm.Win32.AutoRun.but-bb6dc16cfc0a4dfb5c53074a072cd589234a1adcc8a137c467d377b7f0d85e35 2012-10-29 03:24:28 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-bb6fd7428336a3a5c5f5517675228caa691fae846762dad5fdc9091298eb666f 2012-10-29 14:01:58 ....A 10221 Virusshare.00018/Worm.Win32.AutoRun.but-bb76786c2a6a0bd18fd737d593517658680298f66e1646a88d726fba8e199f88 2012-10-29 03:54:36 ....A 10033 Virusshare.00018/Worm.Win32.AutoRun.but-bb82c6a139971a0143040915e2f36e7564552d2a92bfa8a65865c8578bfebb5c 2012-10-29 01:34:18 ....A 10236 Virusshare.00018/Worm.Win32.AutoRun.but-bb86e23aa6aafa07be6f311c4209f444ea50d69850a85c1696ce85f689d153f1 2012-10-29 15:01:14 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-bb925cdacf535e72b17514daf12f7c1ed729b95b4abf5b2633c8b6d47dfe10ec 2012-10-29 02:43:10 ....A 10133 Virusshare.00018/Worm.Win32.AutoRun.but-bb9435922e104140b0b30038904d1e4078c0a04e93d9f643cf81d26128f9f623 2012-10-29 03:06:26 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-bba041702dc9821acae84a37fd68ed845f94951cd65f47d454b57d701f5d8c31 2012-10-29 03:55:14 ....A 10303 Virusshare.00018/Worm.Win32.AutoRun.but-bba6b7450b249af9500e3bac509b346bb13ee939c0af6f0650cbd0dd294811b6 2012-10-29 03:20:12 ....A 10117 Virusshare.00018/Worm.Win32.AutoRun.but-bba9442b3c8922d018a86ae348ab07673db9977aae401b7464a31c8b57d7c95a 2012-10-29 02:47:44 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-bbaab399eadc59ec466a9f694a799151062455f9bae9e41d581dff11e053093e 2012-10-29 14:49:48 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-bbab048feb8c551e6711004718863d96c28d963de6ec6f9492361e84adeaea62 2012-10-29 02:59:26 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-bbabbfef8fc580a9bc3e5355946fd32a873ef26acdeec4e6c41a90a3cf5a11aa 2012-10-29 03:25:38 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-bbb03921414c50fd13da7c2424ea57224da70df637d3729c049e9720eb68e72a 2012-10-29 03:58:40 ....A 10261 Virusshare.00018/Worm.Win32.AutoRun.but-bbb06d3b31bf043938dce1a1b15820220909a838f0ebcce51b47cac1ec06d74b 2012-10-29 12:00:14 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-bbb28b298bce6af5789e054ccdbb76727dec5a53568db0ba357af715515c36b1 2012-10-29 02:10:46 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-bbbfce8a93dacdd5f28210dcc286877129665c3a99f1a94053714f642982a74e 2012-10-29 02:57:00 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bbc2de21ad89ed4f756e3f062104cd0f054c5bd1c2eaf2b7cc92b844a2288044 2012-10-29 13:47:38 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-bbc6ff3a791b8d1367569e80f2e48cd792487eaf4025f71a41308d86b02315af 2012-10-29 14:07:16 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-bbd221a96a2a53aeb0739ad18cae8585e380ce429f5c216ee843cc1bf14d19ef 2012-10-29 03:36:26 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-bbd8bbba97d0c0c58e2bfa6211cfcdc1a7822a14f05903f503ec9ac9c76fe889 2012-10-29 02:55:48 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-bbde1682475b80a1db286196cf851e8c5bd4980f2263666c898911c139262f82 2012-10-29 02:53:36 ....A 10102 Virusshare.00018/Worm.Win32.AutoRun.but-bbf6238e98068368b6417f0c5b4b09687d4af829157c4339d576974a80adf031 2012-10-29 01:46:54 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-bbfbf60c82b5083b00bfd6bd4ea6514fc905938833f9f918def5275f1dacb9ee 2012-10-29 05:34:24 ....A 10322 Virusshare.00018/Worm.Win32.AutoRun.but-bbfd9e72617bc4f2e95bea6aa2e9b13028a8c34e4362a6674e0e4fad4fce13fc 2012-10-29 05:34:04 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bbfea85c3f6bb50d5cfd4d3804b53cfbd92d4e7e81243e3b5af4b08ffe0cd43a 2012-10-29 05:53:10 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bc04678e7a3f60e42f1606c224aa1d15fe77673ba5d00ba166733ad9530e3e7e 2012-10-29 11:24:08 ....A 10032 Virusshare.00018/Worm.Win32.AutoRun.but-bc04a328a11d6704d60d644faa3b0b0edc4211ab4e5df42f5cde25845090f630 2012-10-29 11:12:12 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-bc0fe6ee695182b30a09da05837aa425abde07478882d134c002c4ec7b0bfada 2012-10-29 03:29:02 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-bc249baa5ab2c46dbf4a5bd8c361ca9607dd8386524eb19824859ee4e3bb012d 2012-10-29 01:44:56 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bc2876ee2429c6b953a3bcb5d8e54d8b67b662d2baa4eb75af1a13c9ab596b40 2012-10-29 03:24:44 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-bc3207af2f28c2346419369f82a6237ff0ca88ed1d0dcd2fad18dd47a90f9afc 2012-10-29 03:22:50 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-bc3b1537698594700d2fe176991506d46b47b887e0eaee232b67fbac3fdbfa2f 2012-10-29 02:46:02 ....A 10337 Virusshare.00018/Worm.Win32.AutoRun.but-bc56cb173269253369cc035cf85e85e78c791015c5b10d70b6c9feb99334ccee 2012-10-29 07:14:20 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-bc5a437ccc2907f03f44259ff4833c7e7513fc42e5864053c826a7f0c10865e0 2012-10-29 02:45:08 ....A 10115 Virusshare.00018/Worm.Win32.AutoRun.but-bc5cffe4b693e47b7c1e175474c1180b9d96b54336921387a94557ec6034f222 2012-10-29 03:55:30 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-bc5d99beee05699e91000bd2657b01d270cdda099660ea9f12bf74406971d555 2012-10-29 15:06:44 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bc614c9f989f6fd5505b9c23d42579e2465349a5b0fc22d2f50beba8a13b6c6a 2012-10-29 15:02:28 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-bc655e7d01daaebb545a3d4a15cd65d890eb7b6b67cdc56bc01d846a4fb249ce 2012-10-29 14:09:24 ....A 10115 Virusshare.00018/Worm.Win32.AutoRun.but-bc66180b61af2fc0bfd4c3a5c2cd33a2159f76cf80dd4e3cba412d45ccfc3c5d 2012-10-29 02:13:58 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-bc70568867901f0ea7680a3939a00a11d0ac78a72402eb270d292475dc7517e5 2012-10-29 02:54:26 ....A 10133 Virusshare.00018/Worm.Win32.AutoRun.but-bc7fe9cf4d2d7c1cc30056e5c65267906bb9af0d766167bead659a8f2c514e8f 2012-10-29 02:53:48 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bc81c9a8282a048e0bdacb9145d70cdad69bc3aacb1101a5bf72145557f0de94 2012-10-29 03:57:42 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-bc8331f2476032355527386d26cfd70e27a69f9ec95bcd4cc84d24e5854cdb26 2012-10-29 03:27:52 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-bc851be6205ef3b8a166cff45b5a0010fdee09fd3758fa72509e995caf69d99c 2012-10-29 02:39:22 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bc8b6e1bc4c880d2ff9de57e7f3cbf6c4bf52088c6f1c1196a3064c85dbdc125 2012-10-29 02:41:00 ....A 10309 Virusshare.00018/Worm.Win32.AutoRun.but-bc9066b4560ed5c6da4b2bb65dc1c0f49d99f7c92205944707f232295bd2154a 2012-10-29 02:44:40 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-bc92655bd5593e3f18801699d8a104d0d77f43031a175c1b122723ea553fe995 2012-10-29 01:47:40 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bc984b28a3a935ff47f5aa4603d53232989eea132c35632b657c1b28cd150534 2012-10-29 02:35:46 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-bc98f9777749e7482c7de22262536dd26cf43346c2a2542b00bde07526a1daaf 2012-10-29 14:25:04 ....A 10320 Virusshare.00018/Worm.Win32.AutoRun.but-bca0117a04b7970a621c4e312cb685084e9b551491ccfd1690340f8b2232f555 2012-10-29 02:45:38 ....A 10102 Virusshare.00018/Worm.Win32.AutoRun.but-bca1475e767f804ed55239401013147eacab35c2bce49a4592aabe70a6d61dc5 2012-10-29 14:31:00 ....A 10335 Virusshare.00018/Worm.Win32.AutoRun.but-bca2c0ef1ed45e1b103f701be01fc4eb6d36982e6f9bb1863a7873029271f344 2012-10-29 14:58:42 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-bcbc637f188aac20e35f7cd5e376ffdb1540adfb2c822deafc0829c201abb83f 2012-10-29 13:49:54 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-bcc1d41f06cf602e6597ef6a54c88c2e7232932f0d72ccef9cf18fdab6684bd4 2012-10-29 03:44:06 ....A 10351 Virusshare.00018/Worm.Win32.AutoRun.but-bcc35dea573fb0b5af8735efcc90503f3ddc5450da90c251b19e9aa79bb18310 2012-10-29 02:51:20 ....A 10128 Virusshare.00018/Worm.Win32.AutoRun.but-bcd2d22d6f0c23065a17247ba793c817036525dfd00cac33fb104c4e334a179d 2012-10-29 01:47:04 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-bcd5701432dab363b6cfc74e8df93003d6236050d4c54ba096720d506401c81c 2012-10-29 03:29:10 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bcdb9723df8db1ffc6e05abcad4f8e8944a2781b461d7a50388b110b92509515 2012-10-29 03:39:10 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bcdf0b279adfd143f3017fbf56a179a927f4173f739c787e39794fc0bf700914 2012-10-29 14:45:10 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-bce6a8d5dd299101ba6dde7fdaac9e8c432102d809f47e5f065e1b552bb61825 2012-10-29 02:47:28 ....A 10303 Virusshare.00018/Worm.Win32.AutoRun.but-bced5edcc280078bc78989a8b7a9254527fa38a5449a3036f48939c1e7985820 2012-10-29 03:15:50 ....A 10296 Virusshare.00018/Worm.Win32.AutoRun.but-bcf277b0236602449291f62cf0f8da8aa0896fd0880101c9d13a76190708ac7d 2012-10-29 03:37:12 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bcf478b8e862494c27d11fb220c7842287c0e1dbc16458cba217472c6af87125 2012-10-29 02:58:04 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-bcf4e5d9f624c6ba23317484f808951a73813b954732246ba4e58c89a6d831ac 2012-10-29 02:43:00 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bcf633491084c6a6ef097f106b90ac9ca2ef2711de2eecf151a1ccb3731a15de 2012-10-29 12:59:14 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bcfe1e3675b43d2f7be0a16c05a7a8627168eb34a336574a0e20fce5d8c82277 2012-10-29 02:50:36 ....A 10344 Virusshare.00018/Worm.Win32.AutoRun.but-bd123c7b054953c55a6c7fdf9e09109a4af10e2db7a04d8302ca9379858cf523 2012-10-29 15:01:40 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bd21059149b28ebd35c2029491b8d9519581a1acb117134f62abd57683bb4a09 2012-10-29 02:50:46 ....A 10115 Virusshare.00018/Worm.Win32.AutoRun.but-bd255725c238c5c223b0ada025697b4b1b6e0e0ac42b53a797a33dd5ee3245b9 2012-10-29 12:56:08 ....A 10320 Virusshare.00018/Worm.Win32.AutoRun.but-bd298faa166bedd3473a7ab136ee338a0b6ab4fa23e9df6f8ec6e0c2555c2642 2012-10-29 01:55:52 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-bd2da5122feefcc6c79094d8ffddbb9380ae1cc9b793419d51dee9a83696e261 2012-10-29 03:11:20 ....A 10308 Virusshare.00018/Worm.Win32.AutoRun.but-bd398d4d4f977c1d49d0beaedc8deb05c332d8b2874fdd93526170e149653da4 2012-10-29 03:35:30 ....A 10100 Virusshare.00018/Worm.Win32.AutoRun.but-bd3d8f7e0a222f8f7cd93f4740c8582e3d5a38f3204d5042acf5d5f4109e12f5 2012-10-29 03:10:50 ....A 10291 Virusshare.00018/Worm.Win32.AutoRun.but-bd3f00fb7bf215e9c28e3cb9583bcbed4218a34df80aa2460a66a9233f5426f7 2012-10-29 01:40:20 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-bd410cccbc715c74f94ef9fc5261817ab661323a5ee0c21f724fa0c99a5e2218 2012-10-29 13:49:42 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-bd461c6b71256cbff6cc40c2262a9adaa0ec751bf1e59a807966d17c6ff56cfa 2012-10-29 03:36:30 ....A 10315 Virusshare.00018/Worm.Win32.AutoRun.but-bd47ae3e90d577e18b23fd3d51ae302b732e59bbcf4a432d8f4add7824e7f637 2012-10-29 14:44:50 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-bd4b860ce72d5359aa3196b56a849b079dbdedd14dc4c44c235e5d29f41f10d0 2012-10-29 02:51:14 ....A 10101 Virusshare.00018/Worm.Win32.AutoRun.but-bd5087eafc0a9fd5117025e5e516c7b1d2785dbcf0a57e7f2586da71cb9984e9 2012-10-29 02:02:04 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-bd64129fa8538a5427a0336d7c05d652d8970df283321fc8c78d52cd202fecb8 2012-10-29 05:20:48 ....A 10330 Virusshare.00018/Worm.Win32.AutoRun.but-bd88384d2a727a9827905adde9cecc87b0149a65906dde28900340e92ba419c7 2012-10-29 12:11:50 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bd8af65527c3058b73f630cc8da76cb9c88950062b1000937d58cbcc93a308bb 2012-10-29 05:16:56 ....A 10305 Virusshare.00018/Worm.Win32.AutoRun.but-bd90b28cc06c1a5f91a954680d13aed7394678dd26daf75e9e99ee1a13045648 2012-10-29 05:33:08 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-bd926816c3ba05c721c68ffa5b41c14f31fba0e759d0c9a1b8554bd2ed8eb2c7 2012-10-29 05:39:58 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-bd99030db3fc4df9c727047ae9fe6e56b905fdf066012ffff4edd63d1190382b 2012-10-29 05:30:58 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-bda0145193d049d7bfbca756f76c8848ff2ed26133c34c6412c4c087065b9da4 2012-10-29 05:24:44 ....A 10102 Virusshare.00018/Worm.Win32.AutoRun.but-bda11f76609c28e7f930abc34adf375c30c1a6f858f76df17c0a0b3fb29a7ffa 2012-10-29 11:54:30 ....A 10351 Virusshare.00018/Worm.Win32.AutoRun.but-bda68fb1e540d6f828e3a845dd69c42193ee3a35636aff735f8e3d241eaa8b37 2012-10-29 11:13:36 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-bdaeaf1942884e8a00549d91a6169f81457148fbbd748c494c9c5e36a28a34b8 2012-10-29 11:14:44 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-bdbb4c3d09a5e959b13bd7c6eda7bed5d3d2d7b5083456d63b207e132325f63b 2012-10-29 05:29:14 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-bdce3a4aa571458469c59b11653653416dc5aa3bdc5e31910af88de440854d75 2012-10-29 15:07:46 ....A 10145 Virusshare.00018/Worm.Win32.AutoRun.but-bdcea84bce08b1ee51f3b18eccf4d2554a28e67403c2d95129b5994453688b35 2012-10-29 12:07:20 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-bdd0cda480b3763117a7f54415a65a65ef026373c33e48cfcf8d0b8f5609fc47 2012-10-29 13:04:22 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-bdd2b6f075039490715e4689e6167a9d9c15a3d12fedbba6cea80eed5d27641f 2012-10-29 05:28:04 ....A 10119 Virusshare.00018/Worm.Win32.AutoRun.but-bdd33792368a88c2fc4c0e934f71172290af748cd3b8884eccf433feed6ae0b2 2012-10-29 05:40:38 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bdd4efd9b6a40bedd451e259510a4e852c1ec9a9b69f1d33c9c5a66f145d34e0 2012-10-29 05:32:36 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-bdd5c8d0a9a04103a003fd99168254f260d183cdafaeffa04c2a6ba0ccd8bbda 2012-10-29 05:21:04 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-bdde6a8712a0b9913e5c328919d7bdae526e4f57dbcd2eaeff793e5528758354 2012-10-29 07:24:54 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-bde1c019e6d0fb76b2d1825e327752f950699e9b89dca1e7b06102a1397dad1a 2012-10-29 05:31:40 ....A 10221 Virusshare.00018/Worm.Win32.AutoRun.but-bde492e88675c9849847f446687a825f6927a9f6fd34f40c3c2daf6ea52468d6 2012-10-29 04:59:10 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-bde5be4fbc636bee558d55a070442af363586a71b03d37b976e5cd0cf0614357 2012-10-29 09:43:20 ....A 10289 Virusshare.00018/Worm.Win32.AutoRun.but-bde762d78947e2489f49d0039bf8ceeb3d6915fde5804a2525e4c38655ce9c41 2012-10-29 15:07:44 ....A 10057 Virusshare.00018/Worm.Win32.AutoRun.but-bdf4f268c4ff5553f2510ad20de5cf16a737341de9577c6ab3b85097c19be1b4 2012-10-29 05:32:24 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bdf6b5736bcf2984984a3d8ce2498ae56baac4d4feb6373ee459c4c898aff25f 2012-10-29 05:26:40 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-bdf8f5b820cd2eeb6a521d04ca66363d08ce4f79d91398bc30604781b99a825b 2012-10-29 05:00:06 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bdfded2563cce27f1a5e602c75885b3a91376806ac78c7e8e8558565cc579d8e 2012-10-29 05:27:40 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-be00f4e84417e7931977bda8a6089fe74ef653ea7261e511480c780ef46b5033 2012-10-29 14:45:30 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-be0442b156de3bf8e4c7c97737105e9fcda2d11ed8262a42a2930065e364b111 2012-10-29 15:05:14 ....A 10326 Virusshare.00018/Worm.Win32.AutoRun.but-be049847d7a63c1e1113f72f166267c5e6cb3e7672b2abcfc84c3b59832bb330 2012-10-29 05:23:14 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-be0794f00ca88cd5231b0a1291f1e66cbb01110a34e433c396add4945a2da8cf 2012-10-29 05:24:10 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-be0af1c5a2394669e14dcdbeddc3905b945cf0866fe06d6fdd7dd55ea9fa3738 2012-10-29 04:51:34 ....A 10046 Virusshare.00018/Worm.Win32.AutoRun.but-be0e66bbc8f91dc7a4b157897e06c9f1d1530245598b44365a3c940ed22f614a 2012-10-29 05:32:20 ....A 10117 Virusshare.00018/Worm.Win32.AutoRun.but-be106c24ce10ba15af43b9c369cac8ba0da718126950ccbe1b6a575a19bb975b 2012-10-29 05:02:14 ....A 10104 Virusshare.00018/Worm.Win32.AutoRun.but-be14a8e0c985a71e24dacdfb4f1b82cb4b194bf0adb9d66a4e59b84551011645 2012-10-29 05:33:24 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-be14b6ea0ad168676892bd17a21e7b8d9894438f4a00d544045f150b9ff4fca9 2012-10-29 05:23:30 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-be181db1ada4a97d3edc54733de6556fed135e41e9badb9a3d098b4582102da9 2012-10-29 05:26:26 ....A 10159 Virusshare.00018/Worm.Win32.AutoRun.but-be1b8a632c40b041482287e9581f593d08841ad6805eb245c561cc153a9f5bb6 2012-10-29 05:26:54 ....A 10306 Virusshare.00018/Worm.Win32.AutoRun.but-be26f30425d77bb8b1cf0fb28d39b0f56e85be04980086d48bccf5efd9a4ad9c 2012-10-29 05:09:44 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-be31adef1dcd949b5ad5e208bf649b0d22e47b66b067a2854306ad960581100e 2012-10-29 05:22:50 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-be33ef6796d069068ff736ac80ac034fa031a4aec790ab3a66350af43acff781 2012-10-29 05:08:48 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-be380ef5afaf84bcaf7cf6113a21621b678cbe0356dea304bc5263a11723a61f 2012-10-29 05:27:44 ....A 10293 Virusshare.00018/Worm.Win32.AutoRun.but-be385a2fb2a2813179b8ee32ec27ed50d6e9cd6fe327009050d40b360d3ece05 2012-10-29 05:31:24 ....A 10235 Virusshare.00018/Worm.Win32.AutoRun.but-be3a774a3b64b5bf6b2db35613aacea12ba0cf6b24b9cc5a10068c82e1666d1b 2012-10-29 05:34:02 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-be49e5eb0a897e266dbdfc0f8f4f36f2616049ea4e282cd3cfa85435837f4165 2012-10-29 11:51:14 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-be4d65db070294d149b31ba659b77fa8e8bc3c8f76085befcb64c39709b03de0 2012-10-29 14:31:04 ....A 10115 Virusshare.00018/Worm.Win32.AutoRun.but-be51a1d2720e48e8e3b8709598759f015c3162c2eebeb943f348de8134a64475 2012-10-29 05:52:36 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-be53586ec84a7fd6396f985fb57189b8d08ae59e2fb0a12b16858b6035278a49 2012-10-29 05:42:18 ....A 10305 Virusshare.00018/Worm.Win32.AutoRun.but-be5388e4f572c32eb57af9279806a908d0102aab791e68b81071408bddbf5708 2012-10-29 05:38:34 ....A 10308 Virusshare.00018/Worm.Win32.AutoRun.but-be5879690c43169a5fb488fa9b01641a3728107c23aecc87aa2f757d8c8f7672 2012-10-29 07:34:14 ....A 10264 Virusshare.00018/Worm.Win32.AutoRun.but-be5a5b6e1d3b47ac2790cb00b71a2373595a8619e28ad5305fadf8b364ade225 2012-10-29 12:10:44 ....A 10321 Virusshare.00018/Worm.Win32.AutoRun.but-be63fdffe0d907c5a96c57389028b5249fab0988da5148842e827e93d465d4bb 2012-10-29 11:24:46 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-be6495e5af69845510bd1d542ca13c40fe3a4e2874789b94ea3a7fdee6b6b81a 2012-10-29 13:45:22 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-be67e9591b7ceb0fdfc046b94284c5df6c137bd2373cb579298d986869e72fc1 2012-10-29 11:12:38 ....A 10160 Virusshare.00018/Worm.Win32.AutoRun.but-be69b2ecb05b7761e7d059c8c3c1b6dec3e8f3b9f0d1cbe5cbd5fb2f7a6d6f0c 2012-10-29 08:31:18 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-be6b3e9adc832746f1b5f893b616a62608eb5c8e0e2bb0d499708da47fff82d6 2012-10-29 06:11:50 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-be718ef1992f400f6343f01938b771dec8ef1d8940002268e5cee80d25f64cd0 2012-10-29 13:14:26 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-be7527e2578a11eb30714212dc9c611eab305c9d7ed73cb7165e66baeb450cde 2012-10-29 13:27:36 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-be7a0b71c3cf6e1d4252fccae82b03c6f18dd61db40254ca1e4125459f052f8f 2012-10-29 11:47:12 ....A 10075 Virusshare.00018/Worm.Win32.AutoRun.but-be7d7f2048244a69569f58d1ce03087c7a83fc6b720ebc541cbf67acb5e7f771 2012-10-29 05:21:50 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-be81f9be022a12449a807119991c412fcd1b6e6a3f8620623fc8fecc28e57ef8 2012-10-29 05:33:14 ....A 10133 Virusshare.00018/Worm.Win32.AutoRun.but-be82544a49397972314976c2254759dd0935cb992e2adf4e525649f8c6243de6 2012-10-29 05:40:32 ....A 10354 Virusshare.00018/Worm.Win32.AutoRun.but-be8e4c2e513c3d877b3a447a7e347dbfffabe291fd3b14d3f7d3f27a6c675e63 2012-10-29 05:02:18 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-be918bb3c6a734514b5cd1437f7a587f16ee8d9d61a586df4c695bd7261c66dd 2012-10-29 13:18:46 ....A 10087 Virusshare.00018/Worm.Win32.AutoRun.but-be997f19592bf08a985d7d88dce549d0182d025e06c5d639d1b2011fcde697c7 2012-10-29 05:31:32 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-be9a55cc7d4fd08f961d86a0440e9db69cee6d8163cd6d6e7e6e4008407ead44 2012-10-29 04:50:28 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-be9a856606fb84476103695ad6bc9746623344202b47ace3e7079461e94498b5 2012-10-29 05:23:46 ....A 10309 Virusshare.00018/Worm.Win32.AutoRun.but-be9b3886ae79f4186cff2ae22765f46b5f9e0693de17a0249784f2b93c5b903c 2012-10-29 05:23:20 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-be9dd195fb6ad7fd5c2dd80c7492be35142fd4c7eccbbba730756d49b556aabf 2012-10-29 07:36:32 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-bea087bce523b1320edd3e1047deb0751e68a6591d48efe407aeb8dbd8b47d79 2012-10-29 05:01:22 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-bea29aa8f454878f4d744386ecf9efe257b9b5bc882df53f046f8587ee342df0 2012-10-29 05:01:40 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-beaa4f9744650ed1c1209297f88a43ff2e249f4b55850e90d8ccf61482895b9e 2012-10-29 05:30:30 ....A 10234 Virusshare.00018/Worm.Win32.AutoRun.but-beab6e5df3b9539238215959740139c78236a6fb604c8b0c53210dd419855e74 2012-10-29 05:24:08 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-beac0a8527150c9f5d431b4bc36b0abea893d09bf5a6ffd4dc398bfa00d460d1 2012-10-29 05:23:54 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-beaefb7093fffe81d870690ccd609d57de5ded8776a0bcd1106f7679ccac6046 2012-10-29 05:20:04 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-beb1f6972e05108fcc3ccfc1a6da07233090c540f674797c720dc25211d7e11a 2012-10-29 05:19:10 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-bebcfaa1b6491aea649af2f24a94ea71361b3da7bff54b966feca84044b6caf7 2012-10-29 05:26:02 ....A 10319 Virusshare.00018/Worm.Win32.AutoRun.but-bebdfdb0d1b4271256a2b6b663ae3f04790351dbba30db3fdf5035957b0b9ef8 2012-10-29 13:02:00 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bebf6702ea11df6c101120c206a37d8af85dab5e13fdb2cfef71c49cf7f996be 2012-10-29 05:17:56 ....A 10173 Virusshare.00018/Worm.Win32.AutoRun.but-bec0e5e32d69fd1c9aa7f78ea2db0feefadbdfa4f84b077405ccfecb9bf8bdb3 2012-10-29 14:43:26 ....A 10264 Virusshare.00018/Worm.Win32.AutoRun.but-bec91bf053dddb3b0f0f411b7a8effd13faf66f13f5fdc662342e8b8c2dfe101 2012-10-29 05:16:44 ....A 10101 Virusshare.00018/Worm.Win32.AutoRun.but-becc9300386627628bb13bd684271a03018ce767ff6a96fc49ec3134d035435d 2012-10-29 04:57:02 ....A 10102 Virusshare.00018/Worm.Win32.AutoRun.but-becf099db5395f904e3a02f1aca7a7da8296375978889890e1647794341c9896 2012-10-29 11:55:08 ....A 10046 Virusshare.00018/Worm.Win32.AutoRun.but-bed3462d06b208b147723aa31f672aededea2be48ab5250e6d234c8c599fc212 2012-10-29 05:01:02 ....A 10346 Virusshare.00018/Worm.Win32.AutoRun.but-bed41b983bdbde172bd50e77772ddbfbfdb814f31f8baedc6a5ddbdcac87b89c 2012-10-29 05:15:46 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-bed47466859cf1ee84528a372a7306cd24754f7a38c58877a3f17949ae477b5c 2012-10-29 05:19:30 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-bee1fa34b8453864b8654797605d56d1a534433ae93f64c7d1706932e69bae63 2012-10-29 14:14:12 ....A 10275 Virusshare.00018/Worm.Win32.AutoRun.but-bee20a9d7e8ce4bdac5954dda41813d8f590385706275b295d0b9e7d7430eb9e 2012-10-29 05:29:26 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-beef8fcbb69840d29331141e2aa10dcae5459cf30888151b801b1709be767b6c 2012-10-29 15:07:26 ....A 10133 Virusshare.00018/Worm.Win32.AutoRun.but-bef64587e9f4e9b22a64012e800e98a8188e0221361f2260370823dee5cbe2af 2012-10-29 13:12:46 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-bef945e15d24b2abf98e1eb9a9f441844cd5f3aec8f3053b463f37aa7306d0c4 2012-10-29 05:32:20 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bf0b737ef4c7bee2ba9df229e45853d49e40b69847de10f04f6d548dfbc6b609 2012-10-29 05:27:10 ....A 10131 Virusshare.00018/Worm.Win32.AutoRun.but-bf0bbc70f598953918b125ef362f590c0518a2a479837c980c9e58ad49bd44e0 2012-10-29 10:52:12 ....A 10032 Virusshare.00018/Worm.Win32.AutoRun.but-bf0c4c20278b10180fe97c38a2bf9dc7a89e3b8b18122d117558b9a3acee6a36 2012-10-29 10:57:12 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-bf12fe9dd64c665edc82a2752e4f9aad5da196cdfde07893ac8fe91ac8ceeea9 2012-10-29 05:39:46 ....A 10276 Virusshare.00018/Worm.Win32.AutoRun.but-bf133e10d4aafbd1e909e0c8bc43c6f61890c22068109021e81654f2b68b4804 2012-10-29 11:55:20 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-bf19caf7b988700202b31e6b5201cf80223f5c21b3448b01d1561c69e7b02afb 2012-10-29 05:23:20 ....A 10019 Virusshare.00018/Worm.Win32.AutoRun.but-bf1a185c5439930f93cb5487a0ad1fa476231133abbf51cd6f44f0c87f5f0254 2012-10-29 10:08:30 ....A 10158 Virusshare.00018/Worm.Win32.AutoRun.but-bf1e173e729c50664e0177694f9b1a559a3317aa82c1756bddac8c0970f414d7 2012-10-29 13:51:56 ....A 10321 Virusshare.00018/Worm.Win32.AutoRun.but-bf2c0f09cd7e711af0a0e4b25234770c5e05b272e001e252be2cc2c5666d40d4 2012-10-29 13:19:12 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-bf2ef41b7e16c74c3ab7871f1137d2246fcdcb08697aaf21043713149187344d 2012-10-29 05:32:42 ....A 10337 Virusshare.00018/Worm.Win32.AutoRun.but-bf3adaea40b56981074393510683def4a2eb4c1e37d04549e0417d4f46bca002 2012-10-29 11:54:24 ....A 10308 Virusshare.00018/Worm.Win32.AutoRun.but-bf3f6f79c53e7f25eb3fd7d70bd8bc0e851ddfcf7224ae1490c69b09658d23df 2012-10-29 05:11:58 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-bf449344fda96decca884c6a3e015ba85c1d1a425fe9fdabd0e66edef0e8d9a3 2012-10-29 14:26:00 ....A 10047 Virusshare.00018/Worm.Win32.AutoRun.but-bf4d310f6c694506224faa0096e4c386b3886939c35ac31f7dfca45f188c4b36 2012-10-29 05:22:26 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-bf57039bccfb56703da58977e7400f8350b0f1c94e567d3e0b8bfa57a2b5c61b 2012-10-29 05:25:54 ....A 10146 Virusshare.00018/Worm.Win32.AutoRun.but-bf58f918912dc7aa8a573b8d96998a4b47d1a7380139f686c8924d01acba98de 2012-10-29 11:03:14 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-bf5fc82b1b0d2d2d950e22dcf4d86df434f95d96d8e5093fcbe8a4b493c00cdc 2012-10-29 13:47:20 ....A 10342 Virusshare.00018/Worm.Win32.AutoRun.but-bf6ad1653461a3064fe560f730aea5e97f3a03d0739130b57451abf4bac309c2 2012-10-29 11:38:10 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-bf6ae2691e3332356e73329393a589a9e3fe2efe6493be599fade79d1b23ceab 2012-10-29 12:20:22 ....A 10323 Virusshare.00018/Worm.Win32.AutoRun.but-bf6deec8c192e38610f29d152ffebb84ceced228b9705bcdc655eb4c00e387d3 2012-10-29 11:17:24 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-bf6f1b47b45bd14ca0faafe7584dacab9b8905011935e0c2aa76a5ec0577b379 2012-10-29 05:33:42 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-bf6f8bd6d3164109d8f7204e7a665b7fb5f6a41c8b4dcb2cabfe63ba948f7416 2012-10-29 05:33:58 ....A 10278 Virusshare.00018/Worm.Win32.AutoRun.but-bf79ad4297714fd057b523a6049181922182609991c68cb1730053ebb3d4bc00 2012-10-29 05:03:18 ....A 10147 Virusshare.00018/Worm.Win32.AutoRun.but-bf83e8b95b215902a65923ce8779e052b70d7f2f58deeb81c14ce08103400ec7 2012-10-29 05:11:22 ....A 10161 Virusshare.00018/Worm.Win32.AutoRun.but-bf85d5fb8401564469a08cde7fe68ba38b19c32c40a6542e0cc5b9bb84a1c6e6 2012-10-29 11:36:04 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-bf86a0512ab1b08150765d17548aa493940c7adbd493ff82fd9863028a016dd5 2012-10-29 05:21:50 ....A 10116 Virusshare.00018/Worm.Win32.AutoRun.but-bf89ea4505fb6dad0b56769d25e298c9da0fb909bcba219b41cfce1e84008801 2012-10-29 11:17:06 ....A 10104 Virusshare.00018/Worm.Win32.AutoRun.but-bf91304701c15cdf042d24d98f96fc522fd8965e30bd9b012f36b922d3fc5e13 2012-10-29 10:59:40 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bf9550df8de5e02e9d3a7fb635f6f8ff2a2aef6bc97835409bdb9cab996dfa14 2012-10-29 11:57:02 ....A 10262 Virusshare.00018/Worm.Win32.AutoRun.but-bf9edb5f5956fee46d810f9fd198ed067d18cc1fd972b3a2fb0ca02d49f139c8 2012-10-29 05:51:12 ....A 10277 Virusshare.00018/Worm.Win32.AutoRun.but-bfa48b22549cd7ebb27fa23c0644519b3024583a9bd2efeeaa563a1df9ca8c07 2012-10-29 05:30:30 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-bfad9ca1fc9f2f89b80d9a43a98ac32b507e93b24b7e57adaa2baa97798d7072 2012-10-29 07:15:58 ....A 10221 Virusshare.00018/Worm.Win32.AutoRun.but-bfaeb5771b1d5b19d6594898b05be6c1a2812dfe534126eeae04cf89e0f55e76 2012-10-29 07:08:48 ....A 10276 Virusshare.00018/Worm.Win32.AutoRun.but-bfb089b84d3c13d936d05dd94e21d2bd36f8719840426431086353267b02a0ac 2012-10-29 05:24:28 ....A 10291 Virusshare.00018/Worm.Win32.AutoRun.but-bfb0f70c3b68dd38db7a62221c692d16922e5b654d69533193d4bb63a43cbf96 2012-10-29 05:35:26 ....A 10292 Virusshare.00018/Worm.Win32.AutoRun.but-bfb83e1eb6be4d94a992a0bb500a2bfc51d66131da2c1e13628ddac1ee1044fd 2012-10-29 11:21:22 ....A 10249 Virusshare.00018/Worm.Win32.AutoRun.but-bfb8a48ae9453da1a98c6f7a56901159dee0a9de648cc5a092bfd6ad476c5ed5 2012-10-29 15:08:58 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-bfba6e0a5da8b7c87f0a22fb376016676e856d421d881e8fba3dad8caab5c9d4 2012-10-29 05:20:24 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bfbfc06b57c62bf5b53996837cd3396553a13008e0edbfedf3d2b67f41ac644b 2012-10-29 05:22:48 ....A 10296 Virusshare.00018/Worm.Win32.AutoRun.but-bfc59c2ee95f1f9616799a917776b337533d88563902c136b3bd7963d6634abc 2012-10-29 06:45:40 ....A 10145 Virusshare.00018/Worm.Win32.AutoRun.but-bfce8afb2e66ea51a6be3aa5e9a53f837f3a899c35e609b02db9d8a454b6d868 2012-10-29 05:36:18 ....A 10118 Virusshare.00018/Worm.Win32.AutoRun.but-bfe321e25ccd8991a9e2692a3428bac9f92a693446e40166e3427fc75698461e 2012-10-29 09:09:26 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bfe5f70847c51e1f8c516da5696e30f5bbd8b69357a9b1119980c553016d14bb 2012-10-29 05:23:26 ....A 10132 Virusshare.00018/Worm.Win32.AutoRun.but-bfe8c004a1de93823b4416d54d29248f9a1deb5e60f34f95d88cf3d8f322044b 2012-10-29 11:25:26 ....A 10320 Virusshare.00018/Worm.Win32.AutoRun.but-bfefbb45537960f541f9a686d0953b0f0cc721e1ada749ba9366b77e5ed18852 2012-10-29 12:53:46 ....A 10263 Virusshare.00018/Worm.Win32.AutoRun.but-bff650d93342b5763cc6d932474abb4b8a65b4707426e3eb6ad77713c6824eb0 2012-10-29 05:20:54 ....A 10158 Virusshare.00018/Worm.Win32.AutoRun.but-bffe0769e323b30ea2c799adbde2e65d50af55db4129f8c1738ed5191ec068ac 2012-10-29 05:23:06 ....A 10335 Virusshare.00018/Worm.Win32.AutoRun.but-bffe877ad88bee7496959d5b0bd76edd8b1051680535da711ad1363e5867f8ac 2012-10-29 03:55:00 ....A 8835 Virusshare.00018/Worm.Win32.AutoRun.cbat-a2458102cd693c6bb72f2b32e718049b981664349eecddbaa5248918d6da104a 2012-10-29 03:28:48 ....A 344072 Virusshare.00018/Worm.Win32.AutoRun.cdlp-bc670a34a179eb19a791ae23a8d3e0d8da440fc7a7ea568b6fb23034e29f82c3 2012-10-29 02:12:22 ....A 217367 Virusshare.00018/Worm.Win32.AutoRun.cdlp-bf1d6644946f1ada1ec98d30827233ee79ae7e6d91bae18523bf19c516f0b71e 2012-10-29 01:39:52 ....A 395776 Virusshare.00018/Worm.Win32.AutoRun.cis-bda45564085df5baaaf61ef832aeff5839501c4e5fba44402c82556715f98410 2012-10-29 03:58:46 ....A 43008 Virusshare.00018/Worm.Win32.AutoRun.cljt-ecfe7914ec625a522fedfbdfa36546cd060ba492402f27c55a75431f8ccef497 2012-10-29 05:35:24 ....A 834497 Virusshare.00018/Worm.Win32.AutoRun.dtbv-4963270468551578a7e01eb2623b250a0efa00b551124a1845a1273509ff9cb3 2012-10-29 03:49:36 ....A 624128 Virusshare.00018/Worm.Win32.AutoRun.dtbv-a45b1d827087742ebd244b5dbea9cfd2dd21dd86d47991dd2a8066a5c1185e6f 2012-10-29 03:38:36 ....A 735968 Virusshare.00018/Worm.Win32.AutoRun.dtbv-a98ea35e1ddcc5be8010f820effd1086460139d5370e3e6c998a7589a3b79fa4 2012-10-29 03:08:36 ....A 1201825 Virusshare.00018/Worm.Win32.AutoRun.dtbv-e91f26ba3e0c0e1da4cb294bc7d3b67c031b7de289ebfa9c6b6d7998346912cd 2012-10-29 05:23:24 ....A 816128 Virusshare.00018/Worm.Win32.AutoRun.dtz-d9fb0c1264a6e69ec493a218ddf3dbe25ebd34570b4cb270d2898da415bedc6c 2012-10-29 04:10:00 ....A 843776 Virusshare.00018/Worm.Win32.AutoRun.dtz-e69652f615aafa678a773c3de10eda41f42d841c9dc7654bbbd5315f41c1d2c4 2012-10-29 04:06:14 ....A 73738 Virusshare.00018/Worm.Win32.AutoRun.dyca-7bd99ac93b88760cf0cb5b810cd2a86f512c873b1f341b96cc2897d5c07622db 2012-10-29 14:03:00 ....A 565770 Virusshare.00018/Worm.Win32.AutoRun.dyca-f60c38520b52e5dc1a8eeb2272b2c43d3609ed1f1b3dbba77365b257e9bbc7a0 2012-10-29 15:17:02 ....A 171026 Virusshare.00018/Worm.Win32.AutoRun.edfk-20dd95fa27990f4dedaee9e0cfba0e93c3654978a631fa9e065a02d7b819ea43 2012-10-29 16:16:30 ....A 131072 Virusshare.00018/Worm.Win32.AutoRun.ekgw-2434a9240e8f3a8adb2ab70dc4e8dc91c017292ca54b79ab1f33adf8cfe6b649 2012-10-29 06:25:26 ....A 118784 Virusshare.00018/Worm.Win32.AutoRun.ekgw-9d91e015535273ff232cb5fdcf3a06b0f160de47deac3ca6f7fa9e7d429dfd0d 2012-10-29 01:47:20 ....A 106496 Virusshare.00018/Worm.Win32.AutoRun.exdb-beb60a3ce5aed25e98d87459ee51de7b1d9a6c2b1c13ff583c3092ea244c6518 2012-10-29 04:41:32 ....A 114688 Virusshare.00018/Worm.Win32.AutoRun.fnqk-618d6acf8f7ee26973aa1e3e5f00dd42014329ffe6f60620f002309408568aa8 2012-10-29 05:35:22 ....A 63069 Virusshare.00018/Worm.Win32.AutoRun.fnyb-349288de8b60c9ccf5980582fd2b5524e4c0df10fbc519d23ee473932ed5685e 2012-10-29 02:33:08 ....A 85718 Virusshare.00018/Worm.Win32.AutoRun.fnyb-bf7379e95d1fc38973514bb10b67787439f4f603a8536c931824cf893fb477f0 2012-10-29 16:02:38 ....A 40960 Virusshare.00018/Worm.Win32.AutoRun.fohx-a0a0fddb46a2f70e67893cd8f7b5ff0c1780c8edb078d0e6675ede00dd0a7f89 2012-10-29 13:54:46 ....A 36864 Virusshare.00018/Worm.Win32.AutoRun.foil-6520cb353bdb6ca09abdee0c06ce8645ae67886b18032936810080df386e0d42 2012-10-29 04:19:00 ....A 139776 Virusshare.00018/Worm.Win32.AutoRun.gcpi-3ecd5531afb88e143ec2f30a8d8096780b27ee312f98dde66de46edc1c11e717 2012-10-29 03:10:10 ....A 35328 Virusshare.00018/Worm.Win32.AutoRun.gdu-230d68502bcbb9638042ce4960ed30e6204593964e42bd80411b626b5bc50f08 2012-10-29 05:30:50 ....A 11776 Virusshare.00018/Worm.Win32.AutoRun.ghh-26f12fa4d06bb05b506ee9de05fc46a9c3cf079a88ad823f158aca732241c001 2012-10-29 05:34:10 ....A 15227 Virusshare.00018/Worm.Win32.AutoRun.gmf-f9c92192f6d47d907e937dc27e31a24ec90088f41e4902ad9d11eb207b7a5268 2012-10-29 14:30:06 ....A 29696 Virusshare.00018/Worm.Win32.AutoRun.gnn-79c0cba7241e9bb29d47b8cac5d92a79d9e5d774f7bc2851ef446e43c8ab8172 2012-10-29 06:11:26 ....A 131072 Virusshare.00018/Worm.Win32.AutoRun.gsxl-68b6c40c9f8974f6ed44d46ff6c2bf4392155065d6c2042b22722a064973a44e 2012-10-29 04:15:10 ....A 43243 Virusshare.00018/Worm.Win32.AutoRun.gxsp-170b2de8d27e1756b1f82fa5181315237f3b07d6735e361519485e5d743b89a3 2012-10-29 15:14:18 ....A 764928 Virusshare.00018/Worm.Win32.AutoRun.gzec-61221c953bce7df05fdf0f49b636c94250f719c36c7b7f7117fa83005ba06c59 2012-10-29 08:04:30 ....A 2302976 Virusshare.00018/Worm.Win32.AutoRun.gzfk-766fbd36cc596f3511228e2b32b7ceafb70dee855f329dfd3d7469035f91bbe7 2012-10-29 14:29:56 ....A 2560 Virusshare.00018/Worm.Win32.AutoRun.gziq-a41692435d63b613fc4635852edb071be93c59c99b16d25552ca6701fed2ab5b 2012-10-29 15:34:26 ....A 143360 Virusshare.00018/Worm.Win32.AutoRun.gzsx-21e118ba4d0ad0883ffa090b20be60fd0ed8c944eef3fd712206b6835f9badb1 2012-10-29 02:42:08 ....A 2914903 Virusshare.00018/Worm.Win32.AutoRun.gzzj-7f264434d4b7d94675d6e46f43ebdc4ca4283c9d3781d4eda5cb6dac14fa957c 2012-10-29 15:57:28 ....A 225280 Virusshare.00018/Worm.Win32.AutoRun.habl-72872ffa01900d0fa96a4896d5abe1c364e7ee8b71107e92ba74ee761f505775 2012-10-29 01:43:46 ....A 212992 Virusshare.00018/Worm.Win32.AutoRun.habl-aa0bbb2093535ddd58addc658c148c28fb5f990da28860dd4d67e652f4ae0faf 2012-10-29 10:45:12 ....A 240640 Virusshare.00018/Worm.Win32.AutoRun.haku-1f28ae6038a0e65609f1984428244f955ae53f340c8cb4a9ba7b7e428cd1fc33 2012-10-29 06:12:48 ....A 240640 Virusshare.00018/Worm.Win32.AutoRun.haku-6f57aed553ebcd946583d8ebd7f53e21c594ccb633e96f0af625988ce5cb9eb9 2012-10-29 02:59:14 ....A 75776 Virusshare.00018/Worm.Win32.AutoRun.hanh-6372decf80d42718182725a8a75221c60a04fc7b6eeb1c5248881067ab7ee821 2012-10-29 15:19:26 ....A 210433 Virusshare.00018/Worm.Win32.AutoRun.haqq-20fea5b38d6755cdd5e2731b954c92692168998433b6ffae2afba545fcc69502 2012-10-29 16:19:58 ....A 240128 Virusshare.00018/Worm.Win32.AutoRun.haqq-7b1813e2e1937749c38e634a159d9aaf012a131a2f38f043605978b50e9d9b0f 2012-10-29 16:03:36 ....A 240128 Virusshare.00018/Worm.Win32.AutoRun.haqq-a4e1748ace6c882152583f66066a8d6ea8cb91b5f749c7d0c0b44aa3339e7945 2012-10-29 15:37:42 ....A 46148 Virusshare.00018/Worm.Win32.AutoRun.hasw-2213e04188e36b62c1b8f52e6e7dfed0fa5e4a3e2024b9c9b850acfc29ea8ff5 2012-10-29 16:21:48 ....A 46148 Virusshare.00018/Worm.Win32.AutoRun.hasw-247dbbd64a05f6bbad3e20f96f50df4feec7a69be38be131b87c11fa85f3d297 2012-10-29 04:39:04 ....A 46148 Virusshare.00018/Worm.Win32.AutoRun.hasw-ad0c90e4eb936160bcd2deba127853c8bfc07da645f554fbc6772b71c46bc4a8 2012-10-29 15:26:06 ....A 17280 Virusshare.00018/Worm.Win32.AutoRun.hauq-2158833b4684f0d1695f997470c4bb231facf8967f981f7ed2626a71c94c6b97 2012-10-29 13:55:04 ....A 73728 Virusshare.00018/Worm.Win32.AutoRun.hazi-e7683962eef43845a8c411b93cda4fe4e4be5282a0bff8eee3cacfef6178a6e4 2012-10-29 14:08:30 ....A 95232 Virusshare.00018/Worm.Win32.AutoRun.hazp-23e285a76987fa49b119a7b363c8ccb69a8022cbf004cbdcb1e3f800dfb3f69f 2012-10-29 03:17:06 ....A 1397760 Virusshare.00018/Worm.Win32.AutoRun.hbhw-b10adfa4c217f26ae13d64cd3f3ac64e4ccceb2b3349e0e15f4fc4a1786c3249 2012-10-29 05:44:46 ....A 1437184 Virusshare.00018/Worm.Win32.AutoRun.hbhw-c4e41741dbc5d32bacfb1beaa465a28a8dc98b19b9a08492426c198a3419b8e8 2012-10-29 03:27:26 ....A 1508352 Virusshare.00018/Worm.Win32.AutoRun.hbhw-c7d43b96a605410763bc1980c0c7c17ade37921bb21d668d77d8e9ed990978f0 2012-10-29 14:47:20 ....A 1437184 Virusshare.00018/Worm.Win32.AutoRun.hbhw-cce44cd3eae03c4b9146e078ca9f75bf3834bc02d746d68bbeea2546e35d2c04 2012-10-29 11:08:16 ....A 79548 Virusshare.00018/Worm.Win32.AutoRun.hbjf-1f47e673098830c3dcdbc77ab4d2537e77f8ca35a5e016c25fab7ad4bc92dd1d 2012-10-29 15:53:02 ....A 77243 Virusshare.00018/Worm.Win32.AutoRun.hbjf-231658802fda620829c1b12490593eeaf2aaecf065f15aa453f60b6a5ffdeb84 2012-10-29 16:11:38 ....A 80687 Virusshare.00018/Worm.Win32.AutoRun.hbjf-23f3e03dd22817abf47ba8d71c41c7270f7b6e0a304ce1ea9071171cb633a2e0 2012-10-29 05:49:32 ....A 79036 Virusshare.00018/Worm.Win32.AutoRun.hbjf-7063bb307170b5319a82a217ac009aef40ecee50882c94818f81012a718bc298 2012-10-29 10:56:30 ....A 74240 Virusshare.00018/Worm.Win32.AutoRun.hbjf-a1b0518e7004b6cf7c04fbfa740d23bc24417ae9127cc32987a0605da4f92c8e 2012-10-29 04:53:58 ....A 80427 Virusshare.00018/Worm.Win32.AutoRun.hbjf-bf5769d137f4b70ebbadc755ca7547cbe85e0870f87458c6312e4b3ace9cd97e 2012-10-29 13:09:46 ....A 81261 Virusshare.00018/Worm.Win32.AutoRun.hbjh-df218fdcf46a61d1727da4b672931fb17e44289b35a5aede74cc58a0c2b9a907 2012-10-29 05:24:54 ....A 81054 Virusshare.00018/Worm.Win32.AutoRun.hbjh-e57dad6699c78336db0810b658d13fbc272a843dac8c18fe3239b8cf43ad5ba9 2012-10-29 11:18:06 ....A 81504 Virusshare.00018/Worm.Win32.AutoRun.hbjh-e61378a1a1b8e24a75116bde6b4e1136bc25987421ccdc9533a90df490c4b3fa 2012-10-29 04:14:38 ....A 86001 Virusshare.00018/Worm.Win32.AutoRun.hbjh-f97c1a7376a108aa9045d1b897e3bd8d60ebe53d77d9c56f5a5a47b1fe744214 2012-10-29 08:08:42 ....A 71417 Virusshare.00018/Worm.Win32.AutoRun.hbnh-a5591a2dd49d2e880e468d42e1a851ac51f68b555790066cc01f84b30524fdbc 2012-10-29 03:36:06 ....A 83456 Virusshare.00018/Worm.Win32.AutoRun.hbpe-cc133fe766fa7701d269438e9c3b127c933e086b30a126f5c098e4abdb98114b 2012-10-29 02:39:14 ....A 136704 Virusshare.00018/Worm.Win32.AutoRun.hcih-68b732a36fb532411a2fbf3e6ce5168e36fb7a319405aca8d33f28777a7950ce 2012-10-29 15:02:42 ....A 110592 Virusshare.00018/Worm.Win32.AutoRun.hcj-2eb910df032391e3b61180d2b6f41a40dc5a0e71e6dd7e0b209f4d7e7a64311c 2012-10-29 03:17:50 ....A 245818 Virusshare.00018/Worm.Win32.AutoRun.hcku-7cf5e6370ffc7f9a7bb5e9e7139ea6565f62f915af6021989e32a8e56a55ea35 2012-10-29 02:40:48 ....A 184320 Virusshare.00018/Worm.Win32.AutoRun.hdlx-b62f60e4e2031f5b162244a764124348f7987228e29275f662b4b5ce9718a59c 2012-10-29 16:06:26 ....A 1110668 Virusshare.00018/Worm.Win32.AutoRun.hdvl-23b2a954b346ede812b1b01914d5d27d011f35376226b5f1e7de799bcf64da52 2012-10-29 14:24:28 ....A 60928 Virusshare.00018/Worm.Win32.AutoRun.hkw-d7a262707d866622048e6d8183d2f2b8a93ee3d792f425ec6c1356a59e65cdef 2012-10-29 16:11:52 ....A 618134 Virusshare.00018/Worm.Win32.AutoRun.hmbc-23f673873f043d33210941e5d64bbc98e38a92dd125a1be4711aa4c7be8c0c1e 2012-10-29 15:45:42 ....A 644236 Virusshare.00018/Worm.Win32.AutoRun.hmfv-7190489024ee2cf7a0179fd0b37e0338d11898d9664e8124192ac76ece436afe 2012-10-29 04:58:52 ....A 72019 Virusshare.00018/Worm.Win32.AutoRun.hon-dcde4f06e8a6581a28efbe8c0b5af0675c705a56ff86526d9f1f7ca23f678771 2012-10-29 10:31:02 ....A 81408 Virusshare.00018/Worm.Win32.AutoRun.hoqf-a06220d7ad9c9d247df8002fbddfac2fb4ac14c7f264f628d0f91cf08c5e9fea 2012-10-29 14:15:18 ....A 82706 Virusshare.00018/Worm.Win32.AutoRun.hre-2c1d3a102da29129ee4b90e4c3a9102fce9c77ad17895885960526c9af2ab3c9 2012-10-29 03:59:06 ....A 83702 Virusshare.00018/Worm.Win32.AutoRun.hre-2f61490aec1ec6c7de4d653f67098197703fd9867ac213b1d9e8852631cb5955 2012-10-29 03:46:38 ....A 84669 Virusshare.00018/Worm.Win32.AutoRun.hre-93ea7fa8d60829d8701ef6d8bd3710ba8ec03d729f9a1669c9110a5784f952cc 2012-10-29 05:25:10 ....A 86876 Virusshare.00018/Worm.Win32.AutoRun.hre-9a5f4345b7035507f912b1fd098f0db092749926f48e3f2f1d41a69de369af6b 2012-10-29 03:16:02 ....A 83252 Virusshare.00018/Worm.Win32.AutoRun.hre-c4385852ecd68d6db4a9615e7078f6a44b2e714fc80ea19a8b97a56c1cc7f76b 2012-10-29 03:17:18 ....A 82682 Virusshare.00018/Worm.Win32.AutoRun.hre-c4e7a7a65734e8f61782891999f437c0dc03019e076146ccd8780ab82c7cc649 2012-10-29 03:09:48 ....A 366728 Virusshare.00018/Worm.Win32.AutoRun.hre-c603a0d1ac5d28146ea02925ddc6cb05dced688184999bd839cfb4076c2f5719 2012-10-29 03:54:16 ....A 86123 Virusshare.00018/Worm.Win32.AutoRun.hre-eb3627dcfdd1b72a974e6c65a27a9aaee3f4fe19eeed461824ff94a8fedf65f1 2012-10-29 04:05:10 ....A 82271 Virusshare.00018/Worm.Win32.AutoRun.hre-f1bf528d12fa79a0aeb4fbfd7e24fc415b73ba44d0bebb0fc545cd43761f7712 2012-10-29 04:05:36 ....A 85648 Virusshare.00018/Worm.Win32.AutoRun.hre-f238b0410cd71694cc88e2aba141b1f21f0230102d8b4833b9c71c368bf9ae32 2012-10-29 05:35:30 ....A 90112 Virusshare.00018/Worm.Win32.AutoRun.htw-3b54422ae126e0db20de6b0b77df0bea0712e457d965f73208058b0671d8435c 2012-10-29 13:48:34 ....A 851968 Virusshare.00018/Worm.Win32.AutoRun.iea-29f87e4d42389de3174ce70bc70606db94574f979e91571337373ae13e4ea9e1 2012-10-29 03:47:12 ....A 532480 Virusshare.00018/Worm.Win32.AutoRun.iea-ddd3f4baa420190bd5c9a27eb49360af5c9efa621822f889abfc8f9648f8b106 2012-10-29 04:20:24 ....A 834156 Virusshare.00018/Worm.Win32.AutoRun.ll-ac21c505ea28b1a9ac9039181a85a4d14534bcb2f8ee9e1e5d780695952e50c3 2012-10-29 03:35:42 ....A 16088 Virusshare.00018/Worm.Win32.AutoRun.ll-cbfaf6fcd1db21c80e93d115cf13b7950660edde2907dcaeab4c3fac9095c069 2012-10-29 15:14:36 ....A 133658 Virusshare.00018/Worm.Win32.AutoRun.ox-20b3953a4dcadc231af101d0e42f05432cdc00442b455a98105d6f17caeccaab 2012-10-29 11:40:40 ....A 115712 Virusshare.00018/Worm.Win32.AutoTsifiri.ce-501be2b44d23f97ffd3dbf1da80bc0ad2949f8fd367b25d2aaed0d4b4f70b017 2012-10-29 12:30:48 ....A 13624004 Virusshare.00018/Worm.Win32.Autorun.hbch-376b98f2187f3b36b0c5ceb73e1af4b3eef5dd793e6903612dd706cdfac3fc9c 2012-10-29 15:51:04 ....A 61489 Virusshare.00018/Worm.Win32.Autorun.hbug-22fd0f2c3844c52cf6a42136d26159efdeb5eaf6d1833efd6f158a5bda1f4c08 2012-10-29 16:22:16 ....A 1132032 Virusshare.00018/Worm.Win32.Autorun.hbwr-2483ae45e218bcd640fe315b53d6777b56c7f74f8cc28d219fde026bba36ad54 2012-10-29 04:10:56 ....A 69632 Virusshare.00018/Worm.Win32.Basun.ajp-1c9230dc2310003d94f8dde5ff0400054fc55cbced8bdba5f6beec1d907d2f14 2012-10-29 03:49:22 ....A 69632 Virusshare.00018/Worm.Win32.Basun.ajp-821121bd7299fdf1a10f49aba4bc69c583317e375f8264d85e81e6e997c9656c 2012-10-29 03:28:36 ....A 69632 Virusshare.00018/Worm.Win32.Basun.ajp-83597ec067936cdc8b1a5378ca33101b82e016f5efa35f0d4488c1b1daf49b05 2012-10-29 15:15:28 ....A 528384 Virusshare.00018/Worm.Win32.Bybz.pfv-20c1a3c9ff8eb873f07be0fbafbedeb0c5f3b9d6ef1c91d44d76e75d1e8ada3b 2012-10-29 04:02:28 ....A 647168 Virusshare.00018/Worm.Win32.Bybz.s-6eaf5def6e5c5bab21d2b8610adc35e6199d28bcabeb383dc9e741e694c21ee2 2012-10-29 03:49:30 ....A 784128 Virusshare.00018/Worm.Win32.Bybz.s-f7d5b35d3f952d3d66a0fda02ffe22e2f892b6847bccfedb76831a25dd722b57 2012-10-29 06:33:56 ....A 692224 Virusshare.00018/Worm.Win32.Bybz.s-fcf667ccfc75924a6ef7ea0166285ea06cd3b3eebc88f998601913c2328a95fb 2012-10-29 01:56:58 ....A 138240 Virusshare.00018/Worm.Win32.Bybz.wfa-bed778ba31c5791582dfa5e0bbe6fe6de5fb0a2ce0e8c380750dff8188b9cacd 2012-10-29 09:13:22 ....A 130048 Virusshare.00018/Worm.Win32.Carrier.qjy-706d133725293f64b9ba31cc75d28e8cbf6990b848f1164764609cf764312405 2012-10-29 13:02:54 ....A 32768 Virusshare.00018/Worm.Win32.Deborm.pgc-1fbb8e8a6ff26714b8415c98df7e2f628d1c47397bcb0bf947de2eee11deb784 2012-10-29 15:16:08 ....A 32768 Virusshare.00018/Worm.Win32.Deborm.pgc-20cd75f2db5444662dbf68c0ff1086dff48268eaa1ebf6ec995a186558ad0729 2012-10-29 15:27:24 ....A 32768 Virusshare.00018/Worm.Win32.Deborm.pgc-216cb359be8e1509b8588e51ce921152979a4bf49f3fe99b678766ee66ea37c1 2012-10-29 01:41:18 ....A 32768 Virusshare.00018/Worm.Win32.Deborm.pgc-6146b36bbba6cd606d2bcd06ee1cebcac14f3e97d946f2807c23a43b99e16615 2012-10-29 02:53:30 ....A 32768 Virusshare.00018/Worm.Win32.Deborm.pgc-6868852d17cce971d614f2051693ab431f08a0f2458c772cc87389f4425ad149 2012-10-29 15:17:24 ....A 32768 Virusshare.00018/Worm.Win32.Deborm.pgc-7a0a4929c042a0a5c9f674baa6ed760ef9d3dd452a9f920962eb5906146d5072 2012-10-29 02:38:50 ....A 32768 Virusshare.00018/Worm.Win32.Deborm.pgc-7bb029ce2c20fb70250ebc544b64c0df7820e6f302fc749e4da67aacf24815d3 2012-10-29 05:40:20 ....A 32768 Virusshare.00018/Worm.Win32.Deborm.pgc-9ec9886968cff87fc59f8d7086f485c4f7a2f00c4ab6bd46a9806068e33af6be 2012-10-29 01:49:10 ....A 32768 Virusshare.00018/Worm.Win32.Deborm.pgc-a0dc107521803f7e5fe1c1e285dc5c2f020d32d7acd4f6fc2ea9e77086ec33d4 2012-10-29 15:27:24 ....A 32768 Virusshare.00018/Worm.Win32.Deborm.pgc-a158585c84e554d84d13c4ef9a7221d474fb9956ec813fba6e9e97022baf8d16 2012-10-29 02:17:56 ....A 32768 Virusshare.00018/Worm.Win32.Deborm.pgc-bf32e444d22459afbee723676eda97def03f0df5ed33b1610e8b41e644519980 2012-10-29 02:47:12 ....A 32768 Virusshare.00018/Worm.Win32.Deborm.pgc-bfb8b21af9df67fede1ab2c0a96174f4216587269ab69eac092cc3f41c76f4a1 2012-10-29 03:34:06 ....A 76288 Virusshare.00018/Worm.Win32.Delf.bs-cb98986d6242fdfb2ea4638c6897b8346116c626fcf1a216d0a23fbdf2fb279f 2012-10-29 03:56:22 ....A 76800 Virusshare.00018/Worm.Win32.FFAuto.gn-dadeadeecb59874793294bfb0eee564c9c9f7aeee96cb60e1d3e0689eab3d739 2012-10-29 01:38:06 ....A 906240 Virusshare.00018/Worm.Win32.FFAuto.vqz-7d019e724c397750db3dd333e85fc081d765eec58c1e68680b24ecf8965abda7 2012-10-29 02:43:36 ....A 192000 Virusshare.00018/Worm.Win32.FFAuto.xck-b30b6973133acf1033636ab545a1fb0789f301536131ec68ab1818c56da329c9 2012-10-29 11:05:54 ....A 191488 Virusshare.00018/Worm.Win32.FFAuto.xfj-6124490d0ae53e6df1a8a2f811725833b3642b688e71df1cb60a3bf15aae1c7e 2012-10-29 03:14:20 ....A 1259456 Virusshare.00018/Worm.Win32.Fesber.g-cbca0e9142758cc6542477b17598d33a9cc0f4ea190b22fbd98df63349bea57b 2012-10-29 03:46:32 ....A 114176 Virusshare.00018/Worm.Win32.FlyStudio.cd-2162ad9c287c2447238f8bf5ced458d7fe10a99ac5b9b1f318dcd89de3a122ef 2012-10-29 01:43:02 ....A 131072 Virusshare.00018/Worm.Win32.FlyStudio.cd-6865aff8d83abf3e904e6155b41585dba779f82ebdf321c57a6f73069e62891e 2012-10-29 14:48:10 ....A 114176 Virusshare.00018/Worm.Win32.FlyStudio.cd-c43daef0ab223705c9a68a8ca5b589f67e0a73ac9618395c479f1c91dcec4dff 2012-10-29 15:48:30 ....A 1985533 Virusshare.00018/Worm.Win32.FlyStudio.ix-22d2437bd19e9a47d899bb1dd4970717e635943a826d9a29b696b97f374b7374 2012-10-29 06:25:04 ....A 477422 Virusshare.00018/Worm.Win32.FlyStudio.ju-6d0dd63d12626f6a229b0d6cbbbf38b74690a7d50a8f73be3bcda2e1b708cc5f 2012-10-29 09:34:20 ....A 1128725 Virusshare.00018/Worm.Win32.FlyStudio.qhp-1edeaf3c92f2e581945f8ea3960b6faf5b7fabe25eb5b012d8f524454308f7c5 2012-10-29 04:10:46 ....A 1987065 Virusshare.00018/Worm.Win32.Fujack.aa-dfc9b654599ad78a6d0f03536e740032c6bdc311d3406d84fa9461781b8545d4 2012-10-29 10:16:48 ....A 214846 Virusshare.00018/Worm.Win32.Fujack.cr-d6b1219c2606cfce3e2b59f92a59c30be007c6826f3dc80ff861f9fd3911b7fe 2012-10-29 13:38:06 ....A 104448 Virusshare.00018/Worm.Win32.Hamweq.qfp-1fdd0f1745e7b738c1cc643a556cda183737f6957365184bd786de446400c92b 2012-10-29 15:47:14 ....A 284416 Virusshare.00018/Worm.Win32.Juched.fia-22b93f2b5e75504ad6de458c57465665db533f2824ec58cd8221288bf9c6fc3e 2012-10-29 06:14:22 ....A 213208 Virusshare.00018/Worm.Win32.Juched.fkf-121c80df85ad9d69289fa2d7b01c2e2cb800e217bb3816b9417df3897091027e 2012-10-29 15:46:58 ....A 239526 Virusshare.00018/Worm.Win32.Juched.fkf-22b2fe71e9879251acbddac312171d135f49c53d013ae3814b814c0d2efb6ad8 2012-10-29 05:22:36 ....A 213065 Virusshare.00018/Worm.Win32.Juched.fkf-c24d2da5bb6ea6a46b2eb4d4e50a46522f35b41de46ed468944629e496e2cb50 2012-10-29 04:00:12 ....A 81920 Virusshare.00018/Worm.Win32.KillFiles.c-ffeaacd9b0a0fca34a92027daec1789caece00899f87e4c0af1fc41f92aa3bfd 2012-10-29 15:09:18 ....A 153153 Virusshare.00018/Worm.Win32.Mabezat.b-175c6e9834d659bdc620f616e1f373bbae10a08077e89f3bea4315fde6517784 2012-10-29 05:30:52 ....A 73216 Virusshare.00018/Worm.Win32.Mabezat.b-2282531aaecc61ba4a189aa5f45b37b05cc634ed5c92423bd6622decd265bda8 2012-10-29 05:34:40 ....A 174227 Virusshare.00018/Worm.Win32.Mabezat.b-2457a13a7868d56ed68c18d920d869cbdada153a05c286810d48edcd1685b062 2012-10-29 03:10:12 ....A 868159 Virusshare.00018/Worm.Win32.Mabezat.b-30072ca50fae8af0f63e2fbaa47d1f495e61360d46aadba0af3914cbd8abe554 2012-10-29 05:25:44 ....A 154831 Virusshare.00018/Worm.Win32.Mabezat.b-3470d49f52cd83e40978542fa5e98c5c0e8cca03f60c9f1abd88998cdde9d512 2012-10-29 01:59:24 ....A 154751 Virusshare.00018/Worm.Win32.Mabezat.b-362f222dfe37f391148a1cdebaa4d0149a418281deb83a52a4da1a39dfb5d21e 2012-10-29 03:54:32 ....A 1417535 Virusshare.00018/Worm.Win32.Mabezat.b-378273e85d617561206228aa94bc755fac2147ffb94ed8b6ed06a891aad0073e 2012-10-29 04:15:22 ....A 152703 Virusshare.00018/Worm.Win32.Mabezat.b-3b5e429c6713013ad59a05852cc1b6bd90afdc47fb48ca1e60f2bf7c9e5b1327 2012-10-29 04:57:20 ....A 152703 Virusshare.00018/Worm.Win32.Mabezat.b-41485c6430ca08c233b08368c57a9a74ea7d21cef7009d0b9a3e28931493d069 2012-10-29 03:47:46 ....A 663214 Virusshare.00018/Worm.Win32.Mabezat.b-42e2a5c8b78a00e662cd920573be8abd22451d2a84425034a2f39b95b2c13fe3 2012-10-29 04:20:18 ....A 332655 Virusshare.00018/Worm.Win32.Mabezat.b-432175b6796abe5a163d6d1060db5ef38d34725bd37d9a53d8435916cf16826a 2012-10-29 05:00:58 ....A 155263 Virusshare.00018/Worm.Win32.Mabezat.b-4b9adb41424098134dd5681867602ef2c026662409a9a6c7663bccd4ac980b00 2012-10-29 02:44:36 ....A 255233 Virusshare.00018/Worm.Win32.Mabezat.b-4bbbbab59510e3b58b3fef0e38f0d0604b6004c15d4266afc7a3823f952e3103 2012-10-29 05:52:24 ....A 232303 Virusshare.00018/Worm.Win32.Mabezat.b-60b0608bfc774fba47ef63d983e755b73c05f21dc8d0d87428381c4d49ef1052 2012-10-29 04:14:50 ....A 218351 Virusshare.00018/Worm.Win32.Mabezat.b-787e3c7d048adbe4559806323fda0527a34a340230771e11956260077430ca40 2012-10-29 04:17:32 ....A 160895 Virusshare.00018/Worm.Win32.Mabezat.b-79890b7a096e19e6b6463d47c2270b6c98652623712b4190823a98c8e1847e98 2012-10-29 04:57:00 ....A 154751 Virusshare.00018/Worm.Win32.Mabezat.b-7b15c47f8accb25123eaae3e241e9b195fdf51c3566ea1d8de3257a68458635f 2012-10-29 05:30:26 ....A 3140463 Virusshare.00018/Worm.Win32.Mabezat.b-821414dd47845009bea243edd5798ebf2f34c8fc60a9dba865eccce5719eddea 2012-10-29 04:14:28 ....A 154751 Virusshare.00018/Worm.Win32.Mabezat.b-83e1f39d676cdeada28f6e99eee6e2ab6d2a1bc1a84ffe83699b3a065b55714c 2012-10-29 03:29:16 ....A 155481 Virusshare.00018/Worm.Win32.Mabezat.b-868e7589d891037b0d6ccfa54fe10d12f23156aa2cd21e058fc64be40661b4f7 2012-10-29 04:14:20 ....A 155301 Virusshare.00018/Worm.Win32.Mabezat.b-8a1479298e817a6f2aaa218de365004dec5bb6285a7c75a8dd2e4f5f6e9742fc 2012-10-29 04:25:40 ....A 223087 Virusshare.00018/Worm.Win32.Mabezat.b-8fd2c6a9e7fe19abeae585b443c3add3b41d50221c0ae2f6045da7311f513f31 2012-10-29 04:15:36 ....A 154751 Virusshare.00018/Worm.Win32.Mabezat.b-94d12f0cbf514b48876d87f78883a661158fe8132fb969b8085c70ea0148b127 2012-10-29 05:07:22 ....A 280431 Virusshare.00018/Worm.Win32.Mabezat.b-96dbc01652cb831bcdef6ee48b75c2a7fac6e278c748ebe21809d3e2faaf1f04 2012-10-29 11:55:24 ....A 627447 Virusshare.00018/Worm.Win32.Mabezat.b-a0b324aa0d75bc741173365c625915c4eaeb92880bebba0daa4432e2b6ba9f63 2012-10-29 11:58:56 ....A 182680 Virusshare.00018/Worm.Win32.Mabezat.b-a15e284c420ba09684126ac3b5e16866f9710079e91cdaea1b769af8f44080c9 2012-10-29 04:12:32 ....A 306299 Virusshare.00018/Worm.Win32.Mabezat.b-a797505a6f632476cd1ec64bf14d3f87794d93bb9c8ea8c37f1b0ca81c855fba 2012-10-29 03:13:16 ....A 449391 Virusshare.00018/Worm.Win32.Mabezat.b-ac8a18c68a6cbeb630ddf7b0a989f783c0e1db607c1475a8e134b6ae386c2d8e 2012-10-29 06:22:50 ....A 174717 Virusshare.00018/Worm.Win32.Mabezat.b-ade3e5d41fb5cfcd68e7d2e9ed984ec4d8a3385510fc86d91f4d642194257040 2012-10-29 03:25:04 ....A 212335 Virusshare.00018/Worm.Win32.Mabezat.b-afa4af3203a8d44bb23f7cc86f780b4d93d9ac6ca3072ad368c91784485b7afc 2012-10-29 04:22:14 ....A 160895 Virusshare.00018/Worm.Win32.Mabezat.b-bc2e2e0b344dfac5fdfc375b58a9d26d99281351ec3a28d19d7dec072b47f9a9 2012-10-29 03:46:54 ....A 663214 Virusshare.00018/Worm.Win32.Mabezat.b-ca646d0e8f92fff7bfe93e527cac886eb6210a42ba85c26e1a1a6605d8f78b7e 2012-10-29 15:05:02 ....A 450767 Virusshare.00018/Worm.Win32.Mabezat.b-cc797a6adbe3212ead32ec722bdb53691c77566b606620c20a938cea9548aca8 2012-10-29 06:33:42 ....A 645999 Virusshare.00018/Worm.Win32.Mabezat.b-d17846c8f7e932e9d791e1c6d7f395fac68a8bd67830bf096a6993baac795565 2012-10-29 03:22:50 ....A 174247 Virusshare.00018/Worm.Win32.Mabezat.b-d2dd1990d0fd2a4ffe25dd5ac318af58e987658d1503ee265a10668b2c72ff1b 2012-10-29 04:03:14 ....A 155001 Virusshare.00018/Worm.Win32.Mabezat.b-f6fe84b518b80ba58265596b709c0c947fde0fb71939881b7cb46ec64c92d64b 2012-10-29 04:57:40 ....A 153383 Virusshare.00018/Worm.Win32.Mabezat.b-fd91812ad8e2315ea32db46a93f7f76e9143ba2dfd44ec4e02c719e241ccfffa 2012-10-29 03:54:08 ....A 77783 Virusshare.00018/Worm.Win32.Mabezat.n-eb1d89c840cebcd041de7db4b7dc600ea2caf0de85978b715a6f8dee02fda887 2012-10-29 03:25:10 ....A 1569280 Virusshare.00018/Worm.Win32.Narilam.b-9b75e7b2da917ce199d9c7b9a13468a5ccef804f22171205e2a1b4181345644d 2012-10-29 12:28:32 ....A 154124 Virusshare.00018/Worm.Win32.Ngrbot.bdmu-11a9fda99c2c6c9c3b883701cba93637f84b2d48a1d62b6d88412d9a0284c08c 2012-10-29 15:49:42 ....A 54272 Virusshare.00018/Worm.Win32.Ngrbot.beet-634cda4c29e62ba3acf66811ee4887062f260b1f21533ec5afed681f0d0db048 2012-10-29 02:50:26 ....A 137728 Virusshare.00018/Worm.Win32.Ngrbot.beuc-9f61d9f1c825e06b45cbd6c0791536bfefb5881eedb60e2222124487e89126dc 2012-10-29 05:25:16 ....A 142848 Virusshare.00018/Worm.Win32.Ngrbot.dfb-d71809c6be8ca4ac9e9a1699c1808835df298abb3541ee79f33502f97a703c62 2012-10-29 04:02:22 ....A 159232 Virusshare.00018/Worm.Win32.Ngrbot.dhx-42e72b2e4fad6ae37297cf8c8b33ef53665aa6ff616fac4260e98ab797ad3b1a 2012-10-29 13:42:12 ....A 76800 Virusshare.00018/Worm.Win32.Ngrbot.dhx-c111948e231890cfcd87972ec87ae4a8f2c5ffcfecd428c6379ac8fc9d90d552 2012-10-29 14:04:44 ....A 151040 Virusshare.00018/Worm.Win32.Ngrbot.dmx-05bf891fc3f139ab5815ec30c382b17a8072599ad4131e57b16f0a4b4713fe51 2012-10-29 03:11:36 ....A 151690 Virusshare.00018/Worm.Win32.Ngrbot.go-203b2a6b389d33aaeda1ac0dd1ab25113f4734c7ceb0a4e4662ec73395c985f8 2012-10-29 03:39:32 ....A 174218 Virusshare.00018/Worm.Win32.Ngrbot.go-2550975e2f7edd90196e94d4d3076d8e2ef8fca982a59a9a4eb4e82f556d5431 2012-10-29 03:49:40 ....A 103196 Virusshare.00018/Worm.Win32.Ngrbot.go-a00147cb796dc7f3daede63b166db30866c40e9b0045ed8a26f2bae1081470a0 2012-10-29 03:20:32 ....A 96768 Virusshare.00018/Worm.Win32.Ngrbot.iwl-c6406eb39bb5701b3d7d778891d3d6c690acc5591fa59add976a3915f6eb338e 2012-10-29 05:23:54 ....A 77824 Virusshare.00018/Worm.Win32.Passma-1d0dd7211432e92c804299ddf3dcbd1069459f2830f23eb240e5912b58568d5d 2012-10-29 03:42:02 ....A 77824 Virusshare.00018/Worm.Win32.Passma-f67008a0c4b9d823f125a17c483c171b954734f5803df17f65c3ad6118cba2b5 2012-10-29 03:30:50 ....A 16947 Virusshare.00018/Worm.Win32.QQPass.a-ca5ca0e68adb2c9c6f42bf7f1ccfd7da51aa17457e80dd552d4031ddf7ea2d6b 2012-10-29 15:02:46 ....A 150564 Virusshare.00018/Worm.Win32.Qvod.ank-744ae76457782755b9f46aa90ac0d20f022999e0ce6198c9d36b17e9c7f73fa1 2012-10-29 03:30:12 ....A 109568 Virusshare.00018/Worm.Win32.Qvod.cfm-6ec59c1ec1c45d456ca13fb568927de358c5b036a00457131ef82b46b6ad98fa 2012-10-29 03:58:58 ....A 596992 Virusshare.00018/Worm.Win32.Qvod.cfm-b88782f5ebe6f44ca4f0672e7de8f8a895c06190a885e15dc3cbd0768dc31434 2012-10-29 15:49:52 ....A 91637 Virusshare.00018/Worm.Win32.Qvod.pjv-22ead1a853012fbec4702719c4fe272499d56734ae627603bd007d8cab36f9b3 2012-10-29 03:09:26 ....A 98304 Virusshare.00018/Worm.Win32.Qvod.pjv-32724c0b82beb745378491c8a14353cc7637176881f7d67a2fec0471852ca78a 2012-10-29 02:11:28 ....A 91637 Virusshare.00018/Worm.Win32.Qvod.pjv-721a1b8f62e91082b8fbbca8eb033159fd2656e173fa0d5466b3c117ec44398b 2012-10-29 07:30:58 ....A 91637 Virusshare.00018/Worm.Win32.Qvod.pjv-73c52f5996f6f004a51be04ac221d035ad8f924f4afe7e786567d266b956c898 2012-10-29 03:32:28 ....A 53258 Virusshare.00018/Worm.Win32.Qvod.pkd-cb10f2891f6772a9936b118d405dc52561d1c656e9d618046b48e17c272a7b3d 2012-10-29 15:12:24 ....A 130560 Virusshare.00018/Worm.Win32.Qvod.pkv-6ed0185dd366ff24a1baf0e9c90adc84479162c8d854e25a2fd79a136bc08f60 2012-10-29 03:14:56 ....A 776670 Virusshare.00018/Worm.Win32.RJump.r-0f43f0e63aeea2aef41665863aaf1c89310ad28f4c40d139dad0bac931c35554 2012-10-29 15:42:58 ....A 207872 Virusshare.00018/Worm.Win32.Runfer.wht-2269c6b9ea173e994c56808b424fc98ed5e0d3a38050306a4339ab86d80af251 2012-10-29 16:08:28 ....A 53399 Virusshare.00018/Worm.Win32.Shakblades.cze-69e52ffb8dbec5e9627e6a5ac2687f04805447f19a85cdf5731daccaa25a5e9d 2012-10-29 11:13:36 ....A 586244 Virusshare.00018/Worm.Win32.Shakblades.rgr-1f4c4d02d95511e4c037280941373a75da54137336efcf8e5cd0d3ca89b615e5 2012-10-29 02:34:02 ....A 602120 Virusshare.00018/Worm.Win32.Shakblades.wqa-6cbc4f5bed2ace215fe39f7e9ebc37d8e082b417d9269406f043bfea6c5461d8 2012-10-29 09:14:50 ....A 69632 Virusshare.00018/Worm.Win32.Shakblades.wui-74314879c1a0a82ffe0cbf4614e9b433b3c3aca520c2d8e70dec3fc5da6f7ce8 2012-10-29 10:11:54 ....A 160256 Virusshare.00018/Worm.Win32.Skor.bekn-1f0619944edc4c1c2b545c964a4958f5ca23ae4502be49e216a3717e4ba35702 2012-10-29 12:54:38 ....A 160256 Virusshare.00018/Worm.Win32.Skor.bekn-1fb45d9ac480cffc846eedff5f4a5896b70b1eaeb72c854438601431a10a3d44 2012-10-29 15:20:26 ....A 160256 Virusshare.00018/Worm.Win32.Skor.bekn-210e52b566e0728aecfa9bd554ff544e1be84905e1ea67aeba516bf31042b437 2012-10-29 05:48:16 ....A 160256 Virusshare.00018/Worm.Win32.Skor.bekn-68547c83db509265ff4e69bfe5b7ee7c5b15e462be733ef28280defd63d7ebbe 2012-10-29 02:33:16 ....A 160256 Virusshare.00018/Worm.Win32.Skor.bekn-6fa697c2af6d9c8fb2f80453bc0a5381ba91f29ef39b2cbc13f3e7d7c45e8172 2012-10-29 05:26:44 ....A 160256 Virusshare.00018/Worm.Win32.Skor.bekn-9d55bc8513ce9e963b93f3d59d4b41df0f85f9defeac08bafb9084a43f550360 2012-10-29 03:44:06 ....A 80384 Virusshare.00018/Worm.Win32.Skor.beku-5360dcf1f3657a9168bdfe4087b9ad6f89776e2c2cfddc2692106045c8914b6b 2012-10-29 05:42:22 ....A 80384 Virusshare.00018/Worm.Win32.Skor.beku-6269e26166618007d9b70a0c75533cfb00af1fa31a6421c34ce32a370785496d 2012-10-29 13:27:44 ....A 80384 Virusshare.00018/Worm.Win32.Skor.beku-8d5adc0cd0a86a6c980abcd7e635ff6b05273617fb6c95d904149a37add3ebf1 2012-10-29 03:37:32 ....A 80384 Virusshare.00018/Worm.Win32.Skor.beku-cc5b9a40f6ff1c389b258f7a3391db7e3170a3450a40e121cf9309776ab08399 2012-10-29 05:35:40 ....A 80384 Virusshare.00018/Worm.Win32.Skor.beku-d57e42c2ba948d13430654c8c9fe27500d368606a1a97109b4169a7bface0ab0 2012-10-29 03:53:26 ....A 80384 Virusshare.00018/Worm.Win32.Skor.beku-eada540eaea9accd87c6037c98224761d37d1cf5fd2e04f4730e57f7813f712b 2012-10-29 04:04:14 ....A 80384 Virusshare.00018/Worm.Win32.Skor.beku-f0cbdb3b747e47a98f0b3f31fb150ae0b260df68dea2d6ab9e8ca139899d1da7 2012-10-29 03:18:02 ....A 80384 Virusshare.00018/Worm.Win32.Skor.beku-fca91e986d5b4b6a031859ade3df41d1f838b930939eaf29be2a1b523515d396 2012-10-29 13:19:42 ....A 244224 Virusshare.00018/Worm.Win32.Skor.betx-f81f598ac41e9e2d002a6797532854d8dc4074cb38aa2b06c7cbe9db4fc3bb46 2012-10-29 16:07:58 ....A 158720 Virusshare.00018/Worm.Win32.Skor.bfdi-63f10710fe313a260c70cbb44401394dd76651be2a6acd62482aa551e598c698 2012-10-29 06:01:10 ....A 158720 Virusshare.00018/Worm.Win32.Skor.bfdi-65472e4cc386a7b7a6a63043537879e87b2699fef4a99c3f49a90e584da63a4c 2012-10-29 02:24:06 ....A 158720 Virusshare.00018/Worm.Win32.Skor.bfdi-7a830b4f7a418e7f67b5f358fc59f163042b6d7c4864f38c0034355bcc3f9e54 2012-10-29 04:06:46 ....A 5271202 Virusshare.00018/Worm.Win32.Skor.evx-ac56a19b6e7b6db5f94b0c9504b8b3fb29cb49853e098be719ba08e4f1075b81 2012-10-29 03:31:24 ....A 57344 Virusshare.00018/Worm.Win32.Small.s-ca86521a35833d17e706519da188cf014214cefab7c74af8cc38028304c67831 2012-10-29 13:40:18 ....A 10159125 Virusshare.00018/Worm.Win32.Socks.anm-21121a01db8999d813cf04a592efabc40e0ad20758a43998a5be0b5a7f7ef692 2012-10-29 15:05:52 ....A 206856 Virusshare.00018/Worm.Win32.VB.ck-204598770d829e3a2ac70f9c6de3ece8c287d03ed04793f78b53ae87147f0aea 2012-10-29 15:40:06 ....A 206856 Virusshare.00018/Worm.Win32.VB.ck-223a355341bca5dc796c8b96ed584818cb8d56601701d20458b4a4c97c18e6a9 2012-10-29 16:04:48 ....A 305160 Virusshare.00018/Worm.Win32.VB.ck-62a201bbbfd05f6cab2dc66adb01f8540006baabb945d6224c2d0fb3122ec9ff 2012-10-29 15:25:04 ....A 220168 Virusshare.00018/Worm.Win32.VB.ck-6441f1a54a06597465b36f1a3dcbff7951fc29495ed7902f70d7131578e92ef3 2012-10-29 02:41:30 ....A 226312 Virusshare.00018/Worm.Win32.VB.ck-bf9d5f78b652adedf042dc4f51a588239b08f92b110c971d6b11ca53edee7ad3 2012-10-29 04:59:38 ....A 46592 Virusshare.00018/Worm.Win32.VB.du-d73bbf59f156e3d8af25607956f59330dea5621f5630cbf39a973bddd3e869de 2012-10-29 05:25:16 ....A 91648 Virusshare.00018/Worm.Win32.VB.du-e73a01081a801e62691453c90ebd3eef018899d3902d641de560c95dc29b7494 2012-10-29 04:00:34 ....A 46592 Virusshare.00018/Worm.Win32.VB.du-ee0a101ccfea3d8c0e994642ae4521ab05a363d210478b9e652e21b00e12a5ea 2012-10-29 12:47:54 ....A 216789 Virusshare.00018/Worm.Win32.VB.es-b11bbda58866a2f6b1299b2ff4d043672b9f59519c1c0be6d13bf6a77172147f 2012-10-29 04:02:14 ....A 47026 Virusshare.00018/Worm.Win32.VB.es-ef4070137e09ad7c109c7eef10dc477c3556ffdb9cb86e7b0851080673c51b0f 2012-10-29 05:29:52 ....A 31744 Virusshare.00018/Worm.Win32.VBNA.akc-d771dd561c3c0d80b5e9f8cb8d3e253c23e9016667b28e4a43e7d67494f758a6 2012-10-29 13:42:34 ....A 340480 Virusshare.00018/Worm.Win32.VBNA.alkx-5d75c72fea358462471f6dd4b1a042691e30059179944d14c13451cc59f3c78f 2012-10-29 12:59:32 ....A 138240 Virusshare.00018/Worm.Win32.VBNA.alpv-6e29d667b1ce7118f895d3659990f07a3847315fc5b80ab2b85ae63256f2524e 2012-10-29 05:33:20 ....A 761344 Virusshare.00018/Worm.Win32.VBNA.alpv-8cb4c8de94952b88c8a722943dcbac7f92d086a711040905d994bdabb1eb886a 2012-10-29 04:00:08 ....A 208896 Virusshare.00018/Worm.Win32.VBNA.appj-1797ace582cee23be308a33990af651e0f122bb7bbe67960a567525729ea8ac1 2012-10-29 03:28:02 ....A 57344 Virusshare.00018/Worm.Win32.VBNA.appj-c964986d8341b381fb28a6bbf3f197cc1cf8e94da385e642401f0bc147dfeb42 2012-10-29 05:20:28 ....A 36864 Virusshare.00018/Worm.Win32.VBNA.appj-d0e2aad5b3afd83e8b58c268b75f1d46ec06911da96a99b33796c67d105f4e3b 2012-10-29 09:34:12 ....A 349104 Virusshare.00018/Worm.Win32.VBNA.aztq-675300a8d1658b3c864c09937ec10951f53b0e140ffb91f83689d929ca90048d 2012-10-29 15:07:04 ....A 17920 Virusshare.00018/Worm.Win32.VBNA.aztq-80a2aeb862f0371626d84db64e6ca8f81bf7e62510297c9305085a3a38efa8ed 2012-10-29 04:14:36 ....A 24576 Virusshare.00018/Worm.Win32.VBNA.b-068285cff8c15a6f17e59061fbc0e32ee2684ef8f5c3e41a44f53eaec287e2f3 2012-10-29 03:57:26 ....A 261414 Virusshare.00018/Worm.Win32.VBNA.b-09fc5a5adb11f90ddf641f77a3bdcd8aaa43283bde429d6ae3da2c1cadab6f3d 2012-10-29 03:43:56 ....A 73728 Virusshare.00018/Worm.Win32.VBNA.b-0adac7f05ba8c776e137a3eaa3e1a8ef11775e6c815e6a98e30cdc3fd0af8f64 2012-10-29 05:12:18 ....A 32768 Virusshare.00018/Worm.Win32.VBNA.b-13e26711ac613c784c0c5fca26414143421a5250fd7bd19012bcb2c4d0cb088e 2012-10-29 10:14:08 ....A 40960 Virusshare.00018/Worm.Win32.VBNA.b-1f082837f4e2d7ebbaf8d1f4142db2d32d99386479f8218b0545950c411e4326 2012-10-29 04:10:18 ....A 73728 Virusshare.00018/Worm.Win32.VBNA.b-21d191849725fb591afca374bc6c3b50b2284f2a2412f7189ccc3a28dca0568d 2012-10-29 15:43:56 ....A 32768 Virusshare.00018/Worm.Win32.VBNA.b-227c9c51f5af1b2c56bef967c9719f4afbbc8df163986e5104e6b9ecdc5be4e1 2012-10-29 15:48:02 ....A 54825 Virusshare.00018/Worm.Win32.VBNA.b-22c838c6ed9f377e3209348a45010cf32feb06044f54659ce1a92277ab3a0b94 2012-10-29 05:22:06 ....A 15360 Virusshare.00018/Worm.Win32.VBNA.b-22d0d5f264d0eb70894d80bc593328379d98f67ac02484019089f020a395388a 2012-10-29 15:58:36 ....A 46606 Virusshare.00018/Worm.Win32.VBNA.b-23531ffa02df960080af601de812e3ceef3af582a3bdf2adb1f67feae6137f8d 2012-10-29 16:04:18 ....A 671744 Virusshare.00018/Worm.Win32.VBNA.b-2398a3a5e405c6ba5eba4ff4e10ae6802b6df62e586aec01503f6d088f8d1ed2 2012-10-29 16:12:02 ....A 40960 Virusshare.00018/Worm.Win32.VBNA.b-23f8e62a823380b9f8575a862d53fc032c2e2c6d43d5be31c590066b7a849f6b 2012-10-29 16:20:32 ....A 110592 Virusshare.00018/Worm.Win32.VBNA.b-246c9bf79396fb338b0163c4a8d53875a7d68d7984f5ac5b04ecf24458604a17 2012-10-29 05:01:44 ....A 638976 Virusshare.00018/Worm.Win32.VBNA.b-25855d772d6bafb5d9d7793204ecb023ab81c650342a18226eccfec97b8c9145 2012-10-29 02:53:54 ....A 446464 Virusshare.00018/Worm.Win32.VBNA.b-33fae7b6c3102ed35de796acf3b2a7f4e78ac9b030b7c8944b58639d852a9c61 2012-10-29 12:04:22 ....A 28672 Virusshare.00018/Worm.Win32.VBNA.b-38c09020ca25c0c59a5b2bef9f090eaa8bc658b8c4e514e90929c0d05fa442f4 2012-10-29 05:09:50 ....A 172032 Virusshare.00018/Worm.Win32.VBNA.b-42ee20f584bbd4edbb1c5aaa7f729fe38ab277ed0ce9428b1c235aabe06fa206 2012-10-29 04:19:52 ....A 94208 Virusshare.00018/Worm.Win32.VBNA.b-44fcd6fe5c748ff8cd63a008c9001633e65352c0eee081336744928370258e6f 2012-10-29 02:59:34 ....A 16384 Virusshare.00018/Worm.Win32.VBNA.b-51dbe875d35a4b9464ce550d20a9ae07d6ef197bb0c58472f9bbacf01c3fe7ce 2012-10-29 16:24:16 ....A 32768 Virusshare.00018/Worm.Win32.VBNA.b-6ac60c23bd000e08bc092d9c2b23127f6c0e29bebcb5e3fdc726d710bf1d8da8 2012-10-29 11:50:48 ....A 487424 Virusshare.00018/Worm.Win32.VBNA.b-6b902c1685f7d1962e43aa8e3f4b3fdcf2b2a3c0770363dd16560c1a6dcf2dc8 2012-10-29 02:39:48 ....A 932869 Virusshare.00018/Worm.Win32.VBNA.b-6ca99add3ec68a90db93afb24a3aa7021c9f721ae41c15a8f79b94557c36cd2e 2012-10-29 15:33:30 ....A 577536 Virusshare.00018/Worm.Win32.VBNA.b-6d878e33a19186f1cb5738d6eb9c1d85a73d196f4e85d5f646562921c86b8e69 2012-10-29 10:19:48 ....A 133680 Virusshare.00018/Worm.Win32.VBNA.b-6db53a8eb961d79dbbbc944fad181a1d0b6d102cce5ab078efdcdfc142d0f6a7 2012-10-29 15:45:28 ....A 118784 Virusshare.00018/Worm.Win32.VBNA.b-7108f64811a87b6cd8b44a3e9ff5de75ac8482292259fe61e26a82e8b4b616ba 2012-10-29 03:38:42 ....A 353531 Virusshare.00018/Worm.Win32.VBNA.b-71c684f3d14d44b2dd391e853c0965ebd8ad9792e307bcf676f36c1d6f41a7fc 2012-10-29 01:49:16 ....A 45064 Virusshare.00018/Worm.Win32.VBNA.b-72849e9a82b2e7b2244ce095949ee384ba67f08b0a634710d282c09dc365e51a 2012-10-29 03:32:22 ....A 32768 Virusshare.00018/Worm.Win32.VBNA.b-72afdef805fc06bb290dc77f3dc0abea07fc8c497368dac81ddff36ba4bcd782 2012-10-29 01:47:00 ....A 28672 Virusshare.00018/Worm.Win32.VBNA.b-73141dfc81113630a18b5310f7d3f5b26e324bbc6ffb28aefb7613fb1c389991 2012-10-29 13:00:20 ....A 229571 Virusshare.00018/Worm.Win32.VBNA.b-7576416f601e09a15904bbb1f1adf5632528dd3bcf479f4ebc3e99d230edc496 2012-10-29 03:36:58 ....A 98304 Virusshare.00018/Worm.Win32.VBNA.b-76860b8e11e6619a9a21ea784da22b453494731adb07d053d6abd85167f74925 2012-10-29 15:42:50 ....A 419369 Virusshare.00018/Worm.Win32.VBNA.b-7ab1a855e24940500012d2942b0b684be19f30ba0cd7c226f0c0601efced4c31 2012-10-29 14:22:02 ....A 117253 Virusshare.00018/Worm.Win32.VBNA.b-7c495c51ae5d4a902efd348d878ef6e1800cae5a9e2bec3345dda3c6fd7132b6 2012-10-29 16:20:12 ....A 32467 Virusshare.00018/Worm.Win32.VBNA.b-7df982460f3699b092d37525eeab2e5ce314f96a565279183e25f913817e61a6 2012-10-29 04:12:06 ....A 185414 Virusshare.00018/Worm.Win32.VBNA.b-8080a864a0121c93f4782e17b8a5ac1e5d3a4daa3676572752235fd5ec597d07 2012-10-29 03:22:04 ....A 47616 Virusshare.00018/Worm.Win32.VBNA.b-890ef7ab29c1d6a2d61fc7f1eb563d0d25576e8cd6393624fa9ceebf9aedc0f8 2012-10-29 04:07:48 ....A 73728 Virusshare.00018/Worm.Win32.VBNA.b-89f743308c8b28c606703befd5067f0d680dd3a36ef568ab02d5e332c8dee04d 2012-10-29 15:06:26 ....A 58405 Virusshare.00018/Worm.Win32.VBNA.b-91aa914d00afcdf4005cbb1ce3016347781860a5bbad68df1fb83a0d602ff179 2012-10-29 03:49:44 ....A 28672 Virusshare.00018/Worm.Win32.VBNA.b-91e05b72d689cafe4dacb76dc1006d41fa544e8737701ecabda34e31ecaeacd7 2012-10-29 12:15:58 ....A 630784 Virusshare.00018/Worm.Win32.VBNA.b-93c7d981dc10f39137630b278b595003979343888de858943f912a7295637c44 2012-10-29 09:39:26 ....A 121417 Virusshare.00018/Worm.Win32.VBNA.b-9aa6e1b89cf445a8ebdd9283ad1969e8ca502501e3ef38caa744c8cf3944bfcf 2012-10-29 14:31:46 ....A 188416 Virusshare.00018/Worm.Win32.VBNA.b-9ce0978d01961cbbbfdd7b39814a1ee7efbd3134406c9cfd8019a487207ed20e 2012-10-29 12:46:50 ....A 49026 Virusshare.00018/Worm.Win32.VBNA.b-9e3fe7434e9d35653a9106468ca89707687f986a661c4facb9f6a5a9f26ebfad 2012-10-29 04:54:36 ....A 16384 Virusshare.00018/Worm.Win32.VBNA.b-a2151d453a071c523623e9121fbb2ebf083ff696bbc13381641da62ab694751a 2012-10-29 15:17:48 ....A 80024 Virusshare.00018/Worm.Win32.VBNA.b-a6beb182f9de531020f373772722a51c3ea3d7f987f901cb8b3d88f9f3235ff3 2012-10-29 05:28:34 ....A 45609 Virusshare.00018/Worm.Win32.VBNA.b-a8ed25c8c3893c7ce73673195ff676936eb3b13d8abc2262bb042e9e8e42861e 2012-10-29 03:41:52 ....A 122880 Virusshare.00018/Worm.Win32.VBNA.b-aaae5d2109aa90e5f4cf452e01d23e79f87cc2743809c88664389faedcf6bfb5 2012-10-29 03:46:12 ....A 28672 Virusshare.00018/Worm.Win32.VBNA.b-aab91eaae5e0ca42e995041363541fe13ae470e4f2819f904494d9ce56b8f6c3 2012-10-29 02:56:28 ....A 65536 Virusshare.00018/Worm.Win32.VBNA.b-b00460d9cfb0075948453488e00cd35189abd26e83803ca398a5049b5b82d135 2012-10-29 05:21:44 ....A 90112 Virusshare.00018/Worm.Win32.VBNA.b-b03065c91222b5c0ee5f15d426c916d1b2d5d763ff434fd7ebb3a8247652a6a6 2012-10-29 01:47:10 ....A 109949 Virusshare.00018/Worm.Win32.VBNA.b-beb5308543e602429f0b0833509b9bb3fdfbe1331bd105b7137e137978ded59e 2012-10-29 04:01:16 ....A 36864 Virusshare.00018/Worm.Win32.VBNA.b-bef67dd41879a2b8870c19c0d6a83fc3fbf8938dda0a2a690269741957dc48d5 2012-10-29 03:21:30 ....A 53248 Virusshare.00018/Worm.Win32.VBNA.b-c68c2c9d6c95ffff13075f6bbd943a43b8d74f9f54b235852539f15f57010706 2012-10-29 03:33:00 ....A 16384 Virusshare.00018/Worm.Win32.VBNA.b-cb4763766124348cb90a10a50c8a9fae26ef53a34d68484886c1926311ec9da3 2012-10-29 05:29:50 ....A 61440 Virusshare.00018/Worm.Win32.VBNA.b-d39c00b681478ffed123342b25a0f71d9d635b86634a2f376addc536b20352e6 2012-10-29 15:08:14 ....A 69632 Virusshare.00018/Worm.Win32.VBNA.b-d58688477054f711b395cec456f446285ceb543d2ff11682336b2dd5df59b3bc 2012-10-29 15:07:58 ....A 126976 Virusshare.00018/Worm.Win32.VBNA.b-dad79565a343aef60b7e745f2e7472dad083d1f18a1e2f346dc1f532ebdc13d3 2012-10-29 12:57:30 ....A 475136 Virusshare.00018/Worm.Win32.VBNA.b-dc9b78e7975f7347a1e92c0227930109185d592d946981539895034cf676f7fb 2012-10-29 05:24:20 ....A 45056 Virusshare.00018/Worm.Win32.VBNA.b-de27e543725f2c0f45d5a576ec8a31769a89411bfd70ce4ee18f6c88acebe8da 2012-10-29 10:54:14 ....A 88728 Virusshare.00018/Worm.Win32.VBNA.b-de544bbf7f2f33b1f5966929d888d1389b7ab418d369931165913985d0b985de 2012-10-29 04:57:28 ....A 94720 Virusshare.00018/Worm.Win32.VBNA.b-dfa1aef5a046369b532b082fba61829dc0cb8d9e3834c2e76db33026862cc7ae 2012-10-29 03:48:00 ....A 20480 Virusshare.00018/Worm.Win32.VBNA.b-e8bf7828d86e3d177f95dd7e4cfbca7e14f24a3a80012e134ba2038166186894 2012-10-29 03:53:26 ....A 61440 Virusshare.00018/Worm.Win32.VBNA.b-eada28d03bca4980049cc43e2793f668c2c466afd1a85188392d5273cb31681c 2012-10-29 03:54:14 ....A 45056 Virusshare.00018/Worm.Win32.VBNA.b-eb2f1d20722de83f43398efcc0aa694801ef057da7e413cba96e71cff263e0a7 2012-10-29 07:30:16 ....A 878408 Virusshare.00018/Worm.Win32.VBNA.b-eb73b25df7b70efc71bf0584cc97d754105c6d8b764c1b62240882d287ef7e9b 2012-10-29 04:00:28 ....A 28672 Virusshare.00018/Worm.Win32.VBNA.b-edfa264bab530197cdafbc748c1213b7a349deaa066d6be89d7a22c0fe5817c0 2012-10-29 04:02:32 ....A 38912 Virusshare.00018/Worm.Win32.VBNA.b-ef899306fbe21da38ea4f21092c2453bfeb305c2ab85ca6061ce7c3d6babd6bd 2012-10-29 05:18:28 ....A 118784 Virusshare.00018/Worm.Win32.VBNA.b-f0eaaf5c3fc4fe136ff44d2d9c838cec47bd44f7561616f86d011dd031f69703 2012-10-29 04:05:32 ....A 50688 Virusshare.00018/Worm.Win32.VBNA.b-f227e3e0f82b88a1a758e61eb7a1c86c34cef3b2a7abdb844df283633acd3dcb 2012-10-29 04:07:52 ....A 53248 Virusshare.00018/Worm.Win32.VBNA.b-f404c5ba4cf3ab19a239c954a1b18622920c112825302a7f0a2b600c49cafa86 2012-10-29 04:11:40 ....A 36864 Virusshare.00018/Worm.Win32.VBNA.b-f6cb913c6e4e636229bf6feb2ff82fb953e074e2eabc4572a7b801ad89704d46 2012-10-29 03:27:46 ....A 164221 Virusshare.00018/Worm.Win32.VBNA.b-f740d1d5e15efc5fbc1bb8b8a6daa08955fad7ffb4a3894fcefa68f8306f9c6b 2012-10-29 05:12:26 ....A 379950 Virusshare.00018/Worm.Win32.VBNA.b-feb76641de1230f5a90a6d2b4854b01bc8c62a66fc3a7bc2c756788aeacb71b3 2012-10-29 13:26:56 ....A 163840 Virusshare.00018/Worm.Win32.VBNA.bduj-7e8630db96faeee6c971abadab3f4b812582ec5a3f3bed2111739170759d1df2 2012-10-29 12:09:56 ....A 128283 Virusshare.00018/Worm.Win32.VBNA.bdut-6bb41bf089394c7b40c74edda6348f21cdd9856c7b8266f467274b00810c83a9 2012-10-29 03:04:56 ....A 126976 Virusshare.00018/Worm.Win32.VBNA.bduu-bff8386140a9fee3a010e8aaf2423de9ac5d965f4d11017f720b1fd932c4cc95 2012-10-29 13:29:14 ....A 126976 Virusshare.00018/Worm.Win32.VBNA.bdyc-1fd4d8528b452afb52273f7421363563a7d928a554342d6c102acc1ec3dc607f 2012-10-29 02:39:10 ....A 135168 Virusshare.00018/Worm.Win32.VBNA.bgdh-bf8edbf28a1d2cf1d4f8e837e8a385db8acf61909aa2cffc129cf774bef2c7ce 2012-10-29 15:09:44 ....A 163840 Virusshare.00018/Worm.Win32.VBNA.bgdm-7c43318aa414afdbcb00c016e82e4d1ce865752111252211b1d765b018177fb8 2012-10-29 16:20:24 ....A 198676 Virusshare.00018/Worm.Win32.VBNA.bgdr-629387d0ec92b80079870c2aad41fdd9b2554ef02fbdce24b7373d85e1f7a471 2012-10-29 04:04:30 ....A 188416 Virusshare.00018/Worm.Win32.VBNA.bgfs-e70740230650ccca1be9d8c0e356e701aace95be82f05cbc92ec8424a92b095c 2012-10-29 03:24:00 ....A 561043 Virusshare.00018/Worm.Win32.VBNA.brkm-7ffa09a3ca6ed87f370469ca0558e736a83fc20a8628d060bac595e7a6e91f21 2012-10-29 13:38:42 ....A 20480 Virusshare.00018/Worm.Win32.VBNA.brku-844e7926497e20366ccb532bbccc8f7f26a0ae3b26620cfb4efc849393becd2c 2012-10-29 05:14:56 ....A 77824 Virusshare.00018/Worm.Win32.VBNA.brlb-c81308496783f5155d2b30e65b199a453153b6785002526a2c446f9ab70d7451 2012-10-29 03:33:26 ....A 61440 Virusshare.00018/Worm.Win32.VBNA.brlr-91cb0462f34b43eccd01ba1677986d16242112404d9fe4547a2136f2428a83f5 2012-10-29 15:07:08 ....A 61440 Virusshare.00018/Worm.Win32.VBNA.brml-6ee3349364bcf0306afca13cd36697b1027a3111f50a5576dde204fd5902edcd 2012-10-29 11:29:10 ....A 61440 Virusshare.00018/Worm.Win32.VBNA.brml-d4e2160268a3b0ab6c32655179912ffa1729fe3443a429494600e7d0188f09ac 2012-10-29 03:49:26 ....A 61440 Virusshare.00018/Worm.Win32.VBNA.brml-e95ab7b6f96bd1c0cab3ab7f89e5390a65588f563a1257de199b851187ff4b3a 2012-10-29 04:13:30 ....A 61440 Virusshare.00018/Worm.Win32.VBNA.brml-f867b9e7d8032926dc9cef2a86e05ba119bf071f670d84f0ebac55bd065fc974 2012-10-29 05:37:00 ....A 389632 Virusshare.00018/Worm.Win32.VBNA.brqr-f186d15569ad73c2a12d3739416fc219e4c4dbf2d0b288b9d2c5925077020861 2012-10-29 03:56:30 ....A 143360 Virusshare.00018/Worm.Win32.VBNA.brqy-990d87991ac1f3d66037776e9123c41d430806417d01b8039894336011c16ef6 2012-10-29 03:52:14 ....A 28672 Virusshare.00018/Worm.Win32.VBNA.brsg-eaa011a3bc7c8fca4d3f5a99327006c8368f23085936ad8691b4017ca1c4d6fa 2012-10-29 04:08:42 ....A 94208 Virusshare.00018/Worm.Win32.VBNA.bruy-a9d2c2e9700f98fed30dbb8c632bb72eebf3e36be5d627093660de19fa55059d 2012-10-29 05:38:48 ....A 20480 Virusshare.00018/Worm.Win32.VBNA.brxc-01b7b82dd47ad58db2c8016a99c6091f4b7236f6e636e364df86716d550f3b2f 2012-10-29 14:40:06 ....A 20480 Virusshare.00018/Worm.Win32.VBNA.brxc-7996cb8a5c0656ffbed03656d9b9dee4510fb34207a1a01f0b2759c6f714a445 2012-10-29 15:44:38 ....A 136704 Virusshare.00018/Worm.Win32.VBNA.brxv-2289bfaa874f863e07c34bbefe88b6f5d397ce4132c0a8584977c27faf0fec7d 2012-10-29 13:14:30 ....A 61440 Virusshare.00018/Worm.Win32.VBNA.brzl-e27da2147b51761169532883a02fab6e7ae55692e78c81afac7ddea34a06704a 2012-10-29 05:21:20 ....A 61440 Virusshare.00018/Worm.Win32.VBNA.bsdm-e0717a5003aa4264e55e02424ad4600de8f4633d2d4bb78fe370936738c61478 2012-10-29 10:47:18 ....A 61440 Virusshare.00018/Worm.Win32.VBNA.bsdm-e284aae7edb0f1f1c989222f7dd32b9e84fdbc95e371e6086c7852e5dc161f02 2012-10-29 04:51:36 ....A 40449 Virusshare.00018/Worm.Win32.VBNA.bsdn-d603d1438d3e5ab2eaff1b60b73411a2482b3a612c837e3cf22f962ccba63119 2012-10-29 04:13:12 ....A 20480 Virusshare.00018/Worm.Win32.VBNA.bsev-40bb33c45eeadb5717ff5bf5d3d838896304de82d1eda1ed6261eadbd0c11800 2012-10-29 03:52:46 ....A 92245 Virusshare.00018/Worm.Win32.VBNA.bsfj-3b07d6a7b1bd653863eaa64ae78938fb9587aa040316997d2f10164b2b50b577 2012-10-29 14:51:38 ....A 94208 Virusshare.00018/Worm.Win32.VBNA.bsmw-5be3239c173f70d5f032eb5af7bcb9614ddb7424ef3f3ecdfd0c3654edf1d8cc 2012-10-29 14:42:02 ....A 83456 Virusshare.00018/Worm.Win32.VBNA.bsyg-2aa445f579f42b3aafd22e7978a899c3cb19320713c1186425a0295f00a27de9 2012-10-29 04:14:00 ....A 12288 Virusshare.00018/Worm.Win32.VBNA.c-05e85dc0d7505db2602863d16fc39ccb14a3b0510f9905ff6dcd38fed4a52de3 2012-10-29 05:22:00 ....A 322560 Virusshare.00018/Worm.Win32.VBNA.c-131245465043384504673c6596fc796a81ba32638cb8c72d228466d983b30dae 2012-10-29 09:07:06 ....A 28672 Virusshare.00018/Worm.Win32.VBNA.c-1ec3914f001007c58ad46de54abca114189808a51fda21f73a61df462c835236 2012-10-29 15:24:28 ....A 8176 Virusshare.00018/Worm.Win32.VBNA.c-21402170db3b3c5d24b0bf61abc07d9f61d3bf8eb8d64863f9a188366b39cdc0 2012-10-29 15:32:32 ....A 116835 Virusshare.00018/Worm.Win32.VBNA.c-21c24897d9f9aca35bd45ee9e86f1dd0f9af8bd93b4f302a85a15a398a412330 2012-10-29 15:55:32 ....A 2466344 Virusshare.00018/Worm.Win32.VBNA.c-2330d6bc9dd12ab63e896db8453e35324f486a4f3556cc594687b16f96e4c979 2012-10-29 03:46:18 ....A 483328 Virusshare.00018/Worm.Win32.VBNA.c-5fdd5f5e2d0337bcbe8de431c8b07e1d06cf486cd485140be6250052aa037da2 2012-10-29 10:20:18 ....A 27648 Virusshare.00018/Worm.Win32.VBNA.c-62cba301780d02ec74053d8ccc81107d36fd5bf9313ec1678ae112410dbe1d64 2012-10-29 02:54:22 ....A 96745 Virusshare.00018/Worm.Win32.VBNA.c-681381bf6e765bab565539e66c53371e9100bbded14b76ccf1a8deeaafa3d57a 2012-10-29 04:58:16 ....A 40987 Virusshare.00018/Worm.Win32.VBNA.c-68cf92853434fcae4c10a35227f5324c7ca9ebc5853b143a84c32e56a6632c7b 2012-10-29 15:20:38 ....A 71730 Virusshare.00018/Worm.Win32.VBNA.c-725acae2cd0539935ac085dce5282a0fce12fe22d3072e67bd71f13dbc9d2806 2012-10-29 02:03:46 ....A 1022837 Virusshare.00018/Worm.Win32.VBNA.c-779942d7b5f1bb167c30aa2dd6ccb89bd9664412867da539034dc505d2fc270b 2012-10-29 05:00:06 ....A 93184 Virusshare.00018/Worm.Win32.VBNA.c-7ef6354c460613a8024fe7ce86e07f02ac629c03d9c301eacc43f6af90f717e1 2012-10-29 02:49:28 ....A 3980206 Virusshare.00018/Worm.Win32.VBNA.c-9a9a2a5245e8561773655f8427b87e99dc3665156a9df007359806337606150f 2012-10-29 16:17:34 ....A 79741 Virusshare.00018/Worm.Win32.VBNA.c-9bfaba1a5c3c5d776a981944768cf291836df96e7cf2cec7a89838e9229c472b 2012-10-29 04:04:10 ....A 28672 Virusshare.00018/Worm.Win32.VBNA.c-9d47641292f50c990dc8bd790f92ad82410006f2d2e7f0e76d80cca216c8ef07 2012-10-29 09:11:36 ....A 340033 Virusshare.00018/Worm.Win32.VBNA.c-9d5d82646655de90f6dbd0fa4b1bb396bd163e11cbc510b79b502d0a4d3dac75 2012-10-29 10:00:34 ....A 318002 Virusshare.00018/Worm.Win32.VBNA.c-a33cdfb112512418d99f786e60f3f3df36c75c38c8f9710b4e85e910534a3b7e 2012-10-29 05:31:34 ....A 24576 Virusshare.00018/Worm.Win32.VBNA.c-a95e183f6adb196a37bba9a6fdf72970c32fcafd2c3ea23dfe4b5b7aa3828dba 2012-10-29 02:10:14 ....A 73802 Virusshare.00018/Worm.Win32.VBNA.c-acc6d2e66126f5a8ce37111b16950aef33a078353aec962131c0378b5c090646 2012-10-29 08:23:18 ....A 27648 Virusshare.00018/Worm.Win32.VBNA.c-ae9849b3f9193e5ce34f55e632456666d43a0a46efdf51345ec85b9c56592e52 2012-10-29 02:13:52 ....A 331813 Virusshare.00018/Worm.Win32.VBNA.c-bf24408a7cfa9cd38f4797b6ecc370a3a37f974b8923e8fa30a174aaeadde016 2012-10-29 03:43:24 ....A 421888 Virusshare.00018/Worm.Win32.VBNA.c-c02fd56c448e9a5af6a47c04920a511f95725c7a6d780f1c97cf79e33ecf4c43 2012-10-29 14:08:08 ....A 78347 Virusshare.00018/Worm.Win32.VBNA.c-d199536670c278c3f17fbf00de8e78c101c35aea256442416d17bceca36ec694 2012-10-29 11:26:44 ....A 18944 Virusshare.00018/Worm.Win32.VBNA.c-e004757c73be0d5b727ab712362dc1285522729dd3eda27f62e279518ba05d75 2012-10-29 03:50:36 ....A 10752 Virusshare.00018/Worm.Win32.VBNA.c-e9edefbf2fd60b1e8e9439cba8eb5ced3b1d73e01ba16f26a2b5ba3cbcccedbd 2012-10-29 05:57:36 ....A 87426 Virusshare.00018/Worm.Win32.VBNA.c-f45bf2fb73794930c20ff734b084b28930f845203d3aa753e101498296753970 2012-10-29 03:09:04 ....A 12288 Virusshare.00018/Worm.Win32.VBNA.c-fc77697778bcbeba9ba80000d41255f7b9c12a89c0a29aeb3f456436458e8574 2012-10-29 03:13:50 ....A 98304 Virusshare.00018/Worm.Win32.VBNA.c-fe1906c81b0a764212dc156d120a8b9028b8d3f5357bd452c51eddf3b56037cd 2012-10-29 03:29:40 ....A 344116 Virusshare.00018/Worm.Win32.VBNA.d-4111291dbbb08a5921caa5586b7876585a4d049007c3f34562161922c1d2d4ae 2012-10-29 03:59:22 ....A 69168 Virusshare.00018/Worm.Win32.VBNA.d-4cac6a1684c4a475cb5ddf0f785efa8de061ab19f6971803ce2ef2893a50a052 2012-10-29 14:21:00 ....A 671250 Virusshare.00018/Worm.Win32.VBNA.d-6a4de285b654af8e562a39fec8d192ff17d8067d1bfd7bd4ed453644d29f28fb 2012-10-29 04:16:18 ....A 223849 Virusshare.00018/Worm.Win32.VBNA.d-7efd7621249d8b3c8eab96a4ff278051dd4b3456f5dc54eb88c8b7ae337a10da 2012-10-29 04:07:26 ....A 108975 Virusshare.00018/Worm.Win32.VBNA.d-a2fa627360dd46cdf714a9736bd05af44b95d530ab744a203a8a0504e9990402 2012-10-29 03:18:20 ....A 79218 Virusshare.00018/Worm.Win32.VBNA.d-ac895b5cf6d8c842e587da7cc9374e2e8357c24f8ebbf2882854a623504e57e0 2012-10-29 03:44:34 ....A 129622 Virusshare.00018/Worm.Win32.VBNA.d-bd57882ef450e7243b18e7eb26a8a92fba7c75b43ed945667ddc991c945291f7 2012-10-29 02:40:36 ....A 198672 Virusshare.00018/Worm.Win32.VBNA.d-bf96032002b59efe46c32d4c91a84788605a4f04d4554c3a44be86b779c823c6 2012-10-29 03:47:22 ....A 1662622 Virusshare.00018/Worm.Win32.VBNA.d-d7725905de3dcde4567077bb5a92a6e8bc32a64425e677d0448a69e44e80fdef 2012-10-29 03:10:56 ....A 135273 Virusshare.00018/Worm.Win32.VBNA.d-de8f06e5513377f58cf4021e6cd16f0be9793909b222cfd3c571cdd789da7b4d 2012-10-29 05:30:26 ....A 49152 Virusshare.00018/Worm.Win32.VBNA.isu-dce6c7f3162d2d01c3668150c8f623c23a9b15b4cb2b4d945fe83695013907f2 2012-10-29 04:18:38 ....A 1132544 Virusshare.00018/Worm.Win32.Vasor.17400-a9053c224a44561bedab1029583b5a5773238a492c7d726d886407a44a426b5b 2012-10-29 03:32:32 ....A 27111 Virusshare.00018/Worm.Win32.Viking.j-a5e776698cce09166a43dce1e6d8d432246e6a290ebe39d1de16b6558bd6b5df 2012-10-29 03:43:00 ....A 361472 Virusshare.00018/Worm.Win32.Viking.lv-8fdff26e56bd17c3b37dba18ce788cad5bfe04c207302f33159218542a37d9e7 2012-10-29 03:37:06 ....A 77060 Virusshare.00018/Worm.Win32.Viking.mi-cc3a5edb31add341fcf09d1e357603691214f66f18d7100540637f25d14952d3 2012-10-29 03:52:06 ....A 1604799 Virusshare.00018/Worm.Win32.Viking.n-cdc59bf53990a2aec3c09e79d056f38a23a0d8eac2a400c6dd5900e0c3d7eb73 2012-10-29 10:10:30 ....A 266240 Virusshare.00018/Worm.Win32.Vobfus.attx-1f04cc5744e52f73cde0e61538e88e2195925ea152d32ebe481c24a54db25240 2012-10-29 14:46:10 ....A 266240 Virusshare.00018/Worm.Win32.Vobfus.attx-2024380117488fd28d87d42e87525f144cddc47ec187739e6eb820c25b39b33a 2012-10-29 03:23:46 ....A 266240 Virusshare.00018/Worm.Win32.Vobfus.attx-b73c1fccfa5c6dc2fac26291a1aa9d07308bdad098dff7471799acefbb65d2e0 2012-10-29 15:38:04 ....A 237568 Virusshare.00018/Worm.Win32.Vobfus.dgwm-645b9b5c3632b290bbf9b119c8ffd43f20bf89a0de021ec1946d7e0d7653dc95 2012-10-29 15:37:10 ....A 237568 Virusshare.00018/Worm.Win32.Vobfus.dgwm-6ae94f5ed12c753c7e356f90361f2fdca3db03be6297ee3d7b4e40f979dc6861 2012-10-29 03:06:40 ....A 237568 Virusshare.00018/Worm.Win32.Vobfus.dgwm-6e0493de0b48860c513da1930861ab00be72cc97e3fd33955c3fe5c431acdc38 2012-10-29 11:48:44 ....A 237568 Virusshare.00018/Worm.Win32.Vobfus.dgwm-7a03cf0183deb976a8b7923e2ab071f245d30863245a5660e5200c8a2cd7c077 2012-10-29 16:15:50 ....A 237568 Virusshare.00018/Worm.Win32.Vobfus.dgwm-9f9c1f3eb41ae120a0a91a059bed4c450dabff95aef13aea64aee35626425ada 2012-10-29 01:52:46 ....A 221184 Virusshare.00018/Worm.Win32.Vobfus.dhed-a4a371b99cf6266fad89b962f46d2e547d87366a138ebaa011745c816b354e9f 2012-10-29 16:08:48 ....A 253952 Virusshare.00018/Worm.Win32.Vobfus.dhgr-a4067c6711f4b1608352748624bdcb0b09fd230ba91ece604bf733d9b772a1af 2012-10-29 01:52:44 ....A 253952 Virusshare.00018/Worm.Win32.Vobfus.dhgr-bec9fc59a1d0745bda6eaae887af973e459bea61409b6c7205ef3d028601cabf 2012-10-29 11:10:38 ....A 258048 Virusshare.00018/Worm.Win32.Vobfus.dhos-1f49d76c13196d81f2a417e888b2d57d9ad2a31431099a2cc28daada516bcc1a 2012-10-29 15:39:20 ....A 258048 Virusshare.00018/Worm.Win32.Vobfus.dhos-70d57deef80d3358b5942e26053ccef36a7dd923b57bc8a704f4157222678293 2012-10-29 07:46:54 ....A 258048 Virusshare.00018/Worm.Win32.Vobfus.dhos-73a37f1a6134d8d24eb37485f4760148c3e37611cc821ef9e3278b90c0c424cc 2012-10-29 15:13:48 ....A 258048 Virusshare.00018/Worm.Win32.Vobfus.dhos-7ab2a30d1690539df61dfd47819d17534aedae0c4d82db28aaf37ce1f7e92c98 2012-10-29 15:41:42 ....A 258048 Virusshare.00018/Worm.Win32.Vobfus.dhos-7dd2ebf428a14a3b587776258cac5464d11b0f0a35138aaed8520c6dd1027e7c 2012-10-29 10:06:32 ....A 258048 Virusshare.00018/Worm.Win32.Vobfus.dhos-7e24082b88d51699405af14240dc19be1e0a94e7c7859eddd9d5b1b99c898e7a 2012-10-29 15:54:48 ....A 258048 Virusshare.00018/Worm.Win32.Vobfus.dhos-9fef15884533457a16131b058b418332d9949104542ec228a5db37da3022f77c 2012-10-29 01:46:56 ....A 258048 Virusshare.00018/Worm.Win32.Vobfus.dhos-a280aa3d671edd472b49ef624b5351756174d0d36f42d570dd21b965d582ef46 2012-10-29 02:50:50 ....A 258048 Virusshare.00018/Worm.Win32.Vobfus.dhos-bfc8ef44cbdcfa401f532827bcfecc4f572a73b37ace83c726ad9c04ce40710d 2012-10-29 13:27:36 ....A 184320 Virusshare.00018/Worm.Win32.Vobfus.djht-1fd3a501262edb44a0e6a54d9c3cef17583cf1d2bb9c32cb4e134afa22f2249d 2012-10-29 14:00:28 ....A 184320 Virusshare.00018/Worm.Win32.Vobfus.djht-1ff135d4c7659ae6095b6cf67a23bea381a1f867a575464aa4a2d1bfc04c75a9 2012-10-29 15:17:50 ....A 184320 Virusshare.00018/Worm.Win32.Vobfus.djht-20e94dcde063c878a0afa7f2d9adadb176022ad4233736b0efdec04aa29769fc 2012-10-29 06:14:06 ....A 184320 Virusshare.00018/Worm.Win32.Vobfus.djht-788afba50fea7cfba5d21cecaa8230f82ea26eb8fcec7c2f7b014080d05a8d91 2012-10-29 13:06:22 ....A 299008 Virusshare.00018/Worm.Win32.Vobfus.djje-1fbefae5e52f3809b8aac3285365fcfa651f0d097f5a5a1b1e54bde2412c6b8f 2012-10-29 15:22:24 ....A 299008 Virusshare.00018/Worm.Win32.Vobfus.djje-21258b2d6d96db758d0b572870fcd5813decad689531edaa74be15cb77274e1b 2012-10-29 15:38:26 ....A 253952 Virusshare.00018/Worm.Win32.Vobfus.djot-222062adc4ebed279b2eb94270a2135cf891ad7bf33c76cc0eadf3f61bb12702 2012-10-29 15:39:00 ....A 253952 Virusshare.00018/Worm.Win32.Vobfus.djot-61060708e815c8dc43921943855a943d256ec3b00e433192c93bf1f4819f8fea 2012-10-29 02:29:12 ....A 253952 Virusshare.00018/Worm.Win32.Vobfus.djot-73c554b7c10d7819938f24c6d997344db03b0e78357ff7942d7033f0a646b31b 2012-10-29 02:29:32 ....A 253952 Virusshare.00018/Worm.Win32.Vobfus.djot-7f933725464fb5ef8889cb14565e7e8f4a8c3c085ba03a5b551773b0efdf3515 2012-10-29 15:49:14 ....A 253952 Virusshare.00018/Worm.Win32.Vobfus.djot-a524129f4e9804bc258522e4c70dc422e1810de9d00011302753033e84e65c7c 2012-10-29 10:20:16 ....A 253952 Virusshare.00018/Worm.Win32.Vobfus.djot-ada464f1d03b60c9b2b11ae6fbacf8dda46a9b2673b866b0ae836f6235c80d7c 2012-10-29 02:59:02 ....A 253952 Virusshare.00018/Worm.Win32.Vobfus.djot-b701a536343b340af40fd6adc7740d2a175d0da8754d6625fa22f7d386b0e4ac 2012-10-29 06:39:46 ....A 258048 Virusshare.00018/Worm.Win32.Vobfus.edzt-dfcc72a4cd2f59987ef997f542983ad84232c0e5466faf11486685da0c8fccf7 2012-10-29 10:24:04 ....A 253952 Virusshare.00018/Worm.Win32.Vobfus.efkf-6ee7d7eca8fb30a5335e2edd8117497f94c15c898cf5189bcd309fa9ca884152 2012-10-29 15:34:36 ....A 754176 Virusshare.00018/Worm.Win32.Vobfus.efnu-21e4f54353799a3788122c46cbea659434684c4f3018d7491ada79d0bc42ec94 2012-10-29 13:35:28 ....A 155648 Virusshare.00018/Worm.Win32.Vobfus.efpc-b34ee0b87b37350fb2ed2f7ac22d36614909ee86e66939e00848ef6e1a4608ff 2012-10-29 16:21:18 ....A 249856 Virusshare.00018/Worm.Win32.Vobfus.erfq-62cb2378b710fcf40c2ff9ed8512b30519f2d38f504d44eb7d19bf0801cd25e9 2012-10-29 12:58:56 ....A 249856 Virusshare.00018/Worm.Win32.Vobfus.erfq-b33538fab8247be0362dae58bbcc2762431470eb67a3c851a4ab50e5514fd2ff 2012-10-29 12:48:00 ....A 40960 Virusshare.00018/Worm.Win32.Vobfus.ewvp-d4423124429bb6a95700b63b2b580386d1cd5c3806c9c2325a9fe27336292caa 2012-10-29 04:06:04 ....A 40960 Virusshare.00018/Worm.Win32.Vobfus.ewvp-f2b38b3e3e0a46db1f120c244f5e36f422d93017be6318ec77d3d3d754b26d3e 2012-10-29 03:57:10 ....A 57344 Virusshare.00018/Worm.Win32.Vobfus.exhg-518fe9ef41eb330d4ae6b6f831d37d179cfe767c0f0d677d08512998db6f981d 2012-10-29 14:49:56 ....A 57344 Virusshare.00018/Worm.Win32.Vobfus.exhg-d92cb0f33b5de7e0eed3c2c75ec6cc824364ddabf5af051e990d96da6a23a61a 2012-10-29 09:07:58 ....A 10951 Virusshare.00018/Worm.Win32.WBNA.ajvw-1ec449f7dcdc35f7e2e242aa36711c279bd1579120dd97595ffb9dc4f2991592 2012-10-29 11:48:18 ....A 217088 Virusshare.00018/Worm.Win32.WBNA.akki-1f79c0cb5365ab2dc2688b7d22e813331fdf1d797d6c01264a3afdd39a866d73 2012-10-29 16:20:10 ....A 768102 Virusshare.00018/Worm.Win32.WBNA.angw-2466d19c429a047b3a550b58b2f1e85e619d6d57d2c624a3c53bcfbb3dda2add 2012-10-29 04:02:46 ....A 253952 Virusshare.00018/Worm.Win32.WBNA.aov-0ae1dc784bb7328ac71ffc015783ff52542036c1d54dbaa2e4a4c148fc9d9470 2012-10-29 05:18:14 ....A 253952 Virusshare.00018/Worm.Win32.WBNA.aov-1043768cd97abae8f320c9f1495492ecf0ddfdfbfbeaf946ecf332134da1422d 2012-10-29 12:10:22 ....A 253952 Virusshare.00018/Worm.Win32.WBNA.aov-c6bcb4c74be80a45213ccf08042059f935ae38bb9dd520cefde5e47dcbc1c5af 2012-10-29 03:22:14 ....A 118784 Virusshare.00018/Worm.Win32.WBNA.apa-25a45f2f7125ba0bf87e2e373188381d73bde4a4e492bf75c40924632d584bff 2012-10-29 03:42:26 ....A 118784 Virusshare.00018/Worm.Win32.WBNA.apa-44c162cc079e1df5e8e90a47eac7a8f01901bd3e285c6ef352365b0b0fa694fb 2012-10-29 15:30:06 ....A 36864 Virusshare.00018/Worm.Win32.WBNA.bspc-ab05d1830c9bb8284fa22b8c00391f4479d3681501ce334d66274b370881942f 2012-10-29 05:37:54 ....A 561835 Virusshare.00018/Worm.Win32.WBNA.bspy-40077d57ed4a620226d075fa30c5daddc79ad4378f2288fd47c61c996daeea25 2012-10-29 16:24:24 ....A 107008 Virusshare.00018/Worm.Win32.WBNA.bsuo-24a7abbf1b80ce1702fc6ab33aaa2f8cda8dbd42d7a62112e0b3b5d1a7d68f39 2012-10-29 02:02:54 ....A 28672 Virusshare.00018/Worm.Win32.WBNA.bsxg-643a9a6d9b7f7e2d1a9a7fc7429ebd3d203dafa4ff3fdce163d88897054268e2 2012-10-29 06:15:28 ....A 241664 Virusshare.00018/Worm.Win32.WBNA.btaa-61635c09c6d5b825917e51c45ac230703f3d68a4c96aa7fa9afe5c8beca62ed1 2012-10-29 03:31:02 ....A 258048 Virusshare.00018/Worm.Win32.WBNA.ipa-0be1d61563e5238be9c42460bbb906ebc93ba88d06512d678bd5454c6f57ebb0 2012-10-29 14:29:32 ....A 77824 Virusshare.00018/Worm.Win32.WBNA.ipa-116e3a4b39ee0ea52d09b2114b82de2427d2ca6873eded15cc4a88c95e8b8812 2012-10-29 05:26:10 ....A 391763 Virusshare.00018/Worm.Win32.WBNA.ipa-14881af6ed2db55c3741e7e58d57db6902db941bb423a0ad6d5eabde3ac53995 2012-10-29 13:38:34 ....A 253952 Virusshare.00018/Worm.Win32.WBNA.ipa-171918ba8dfe45bda79891161314a6c39d6b14d5e7583e17fe4ee5852d9efd89 2012-10-29 12:59:48 ....A 106496 Virusshare.00018/Worm.Win32.WBNA.ipa-18b0abfe6c434612c66dfb48fd305bd575fd3b89eef58fdcf8ef7f9c2e1e7cbb 2012-10-29 06:40:10 ....A 212992 Virusshare.00018/Worm.Win32.WBNA.ipa-1e3623da472ca4a07e2511511fbc73d88824a9e2acbaba7dca2d10cc8cebe0b6 2012-10-29 06:49:28 ....A 36352 Virusshare.00018/Worm.Win32.WBNA.ipa-1e3e97bcfcf87c1ee83d809d55e828827408e85e7f665a80d3e532169c56655f 2012-10-29 08:24:32 ....A 49152 Virusshare.00018/Worm.Win32.WBNA.ipa-1e9cc700d0d4df89427773983d3570d8829028c1210355afb824ccc192ed930c 2012-10-29 09:26:28 ....A 65536 Virusshare.00018/Worm.Win32.WBNA.ipa-1ed690a9d84d96f039ff9fc747b85d7e8953f4571ec894a775cdf5d8a2505243 2012-10-29 13:01:48 ....A 212992 Virusshare.00018/Worm.Win32.WBNA.ipa-1fba863c5352a0b48364dcc88d375edca64e25e382f685d34f2038a7df1eb302 2012-10-29 13:57:08 ....A 81789 Virusshare.00018/Worm.Win32.WBNA.ipa-1fed8699ef6018c116cee92e14bf52b5f9c6f2edaafbcffb8c2534aca346bb3e 2012-10-29 14:04:46 ....A 32768 Virusshare.00018/Worm.Win32.WBNA.ipa-1ff5c3a0b3ed2cc91281b9491c1b4bb470475be65a01b5cd73c74da7fc3a94bb 2012-10-29 14:11:32 ....A 229245 Virusshare.00018/Worm.Win32.WBNA.ipa-1ffd3c504e2c2142798104f03ed625778cf35195bd191dc3c063ca3174cc5f2a 2012-10-29 14:27:34 ....A 589396 Virusshare.00018/Worm.Win32.WBNA.ipa-201114c2665cd1cab246681f031ee862060edf2c6a873b3c5238754e4b18979a 2012-10-29 15:13:20 ....A 53248 Virusshare.00018/Worm.Win32.WBNA.ipa-20a0a9f49aea7cdd29c59ba91c6b79de927594455421a7b5ee9bd0dd8b9d4e80 2012-10-29 15:18:52 ....A 406516 Virusshare.00018/Worm.Win32.WBNA.ipa-20f5b5447f8db828111543e091d2ba6db375129e61b8913f2a1eef1508c9e9d2 2012-10-29 15:24:56 ....A 24576 Virusshare.00018/Worm.Win32.WBNA.ipa-2146499a1afadeea105952a5e242f26b8897914738412127216508a6fea1b09a 2012-10-29 15:27:46 ....A 252093 Virusshare.00018/Worm.Win32.WBNA.ipa-2172151ce4e9d77c91e81bf5fa15a0fa85de251f892d12340942fc04012590c1 2012-10-29 15:28:52 ....A 396512 Virusshare.00018/Worm.Win32.WBNA.ipa-21826dbd1654d77b51e2fca41e720422bf9717511c4468c4528256ad57376e8e 2012-10-29 15:34:04 ....A 278528 Virusshare.00018/Worm.Win32.WBNA.ipa-21dbf1222eebd2aa4ede85ecb80f15ac54bc655c07c2f9fc49d4ae6fe973c36a 2012-10-29 15:39:02 ....A 22803 Virusshare.00018/Worm.Win32.WBNA.ipa-2229c4e87659ac60f01c82434c38d01efc9a3be86feb5656b1b52a69d7e9eae9 2012-10-29 15:43:14 ....A 36864 Virusshare.00018/Worm.Win32.WBNA.ipa-226f4c066498cbf0e825376321919eb8f53a6c16f2b20d17518cefb4e805feda 2012-10-29 15:49:28 ....A 57344 Virusshare.00018/Worm.Win32.WBNA.ipa-22e473d0f877720aedc4a65da9bd625317d8b2194c3a9ddc7f7f5d35225220d5 2012-10-29 15:57:12 ....A 73728 Virusshare.00018/Worm.Win32.WBNA.ipa-23426f2031002b694b238a387de9b8cd6bbe8e032d43b88966fe203c8ae24410 2012-10-29 15:58:08 ....A 36864 Virusshare.00018/Worm.Win32.WBNA.ipa-234da30fd4f16faba805f5442a9190a95302ed412b0d7c62602e6ad321d3c391 2012-10-29 15:58:28 ....A 79872 Virusshare.00018/Worm.Win32.WBNA.ipa-23511dbdb8a6a1b09ec75d72e1bfaf935be391020d1446bcd82e7fc28a0df7b7 2012-10-29 16:00:22 ....A 524288 Virusshare.00018/Worm.Win32.WBNA.ipa-23698e7a3c5d6bf9ea1a532ae5f2ec8cea7644cda9a8092d8e8c31c9973db785 2012-10-29 16:07:42 ....A 339968 Virusshare.00018/Worm.Win32.WBNA.ipa-23c22d4e6aad3da71f4740cef7934ee78f3ef7ed939125ef991ec3965bd7b9dd 2012-10-29 03:16:30 ....A 155136 Virusshare.00018/Worm.Win32.WBNA.ipa-24701d6f2e48d64898e81930b500a829e10809487230ddfb00f0c4b9d88098b2 2012-10-29 16:21:44 ....A 258048 Virusshare.00018/Worm.Win32.WBNA.ipa-247c05a4c32cd6acc64ac5010ec8110310f7eddc4db3f4033f93ed330bcff19f 2012-10-29 16:23:24 ....A 339968 Virusshare.00018/Worm.Win32.WBNA.ipa-24965990fa19251009256e5b31555e8dba8c8cdeffea9fd126c75c869d89bf8e 2012-10-29 16:24:52 ....A 245772 Virusshare.00018/Worm.Win32.WBNA.ipa-24adda054465b94db748fb471bca4a89851bc71f8d0b1f01ce756e69c9de49d0 2012-10-29 05:35:22 ....A 233472 Virusshare.00018/Worm.Win32.WBNA.ipa-2d850f566ed05f11478750962d515e303052102179ca399865c627c9779c856e 2012-10-29 03:40:48 ....A 221184 Virusshare.00018/Worm.Win32.WBNA.ipa-31358768a843f4bd450bde986793c0a53ae67bd7e23690edfdf5c27fba61bd47 2012-10-29 04:22:04 ....A 270336 Virusshare.00018/Worm.Win32.WBNA.ipa-31da2cc7b5781031b78d0a18463b5bff2a616f61f67cad8e066ae137315eb4d7 2012-10-29 05:01:04 ....A 258048 Virusshare.00018/Worm.Win32.WBNA.ipa-3d5da80817f1d963a9d2fa0ab7f23d7b8515db94155eabbb6620c45ede01d615 2012-10-29 04:13:52 ....A 136192 Virusshare.00018/Worm.Win32.WBNA.ipa-442083bbd49c951c86ddb57e7338518e508c6eb90cb5645245db8024b7de396c 2012-10-29 05:22:40 ....A 47104 Virusshare.00018/Worm.Win32.WBNA.ipa-444734c2d78bdc6cbb56636d34ae30adb4ff70ec6a18a8927a8553ae66d64811 2012-10-29 02:11:40 ....A 319488 Virusshare.00018/Worm.Win32.WBNA.ipa-4b7add4aa1da2ab0f27db4f04c99143a93bde63556d2d9b7e1a10fcc6e008172 2012-10-29 12:58:38 ....A 106496 Virusshare.00018/Worm.Win32.WBNA.ipa-4e6b72fb794a2d720ace6ab886de397f4f12c1c7a01ae70a57d102c08a27736c 2012-10-29 03:16:48 ....A 233472 Virusshare.00018/Worm.Win32.WBNA.ipa-5fb8441819af5bd3dcefe196ef1feac4b77b4de03d9ed938899db1e890d93d66 2012-10-29 04:10:14 ....A 69632 Virusshare.00018/Worm.Win32.WBNA.ipa-615145aa27da77379e4a4df1857757e95346f6905bd44399780f51e2ebecd28e 2012-10-29 06:21:28 ....A 252093 Virusshare.00018/Worm.Win32.WBNA.ipa-6164035e318f4243cc9d11d604229cb4cbcdd8af403ecdc93699e9d15ff8cbc8 2012-10-29 07:40:44 ....A 49152 Virusshare.00018/Worm.Win32.WBNA.ipa-62135659e39af1d13d37cd6c9cd03c5229c18517c63fb33338f3688f5888f69a 2012-10-29 07:36:02 ....A 405504 Virusshare.00018/Worm.Win32.WBNA.ipa-626e73222baa00d870d1a102518646c176f6a3e93559eb4224d998a0b98e1376 2012-10-29 16:24:06 ....A 339968 Virusshare.00018/Worm.Win32.WBNA.ipa-636e1bfe435b0e8e0a5851a8dc49630f94f3b4b151e23b14c26f993e4f79bd57 2012-10-29 02:40:46 ....A 397312 Virusshare.00018/Worm.Win32.WBNA.ipa-63a0d2370f4bd693f9206529362ddabcf148bfbde2b0d6191f4ae64f16622991 2012-10-29 15:22:08 ....A 339968 Virusshare.00018/Worm.Win32.WBNA.ipa-6435d65f8003a3023de2891bd3c2454757f92f4a39f20d89fccf76f44e03a168 2012-10-29 16:06:58 ....A 405504 Virusshare.00018/Worm.Win32.WBNA.ipa-646ebcbbbe95b4e61e5e8696242c3523c42420d4ab6a897399fb0f8bb07deb17 2012-10-29 16:02:38 ....A 339968 Virusshare.00018/Worm.Win32.WBNA.ipa-646fddb4c2d32018d1a3a37fe89b5395002a7baea62d4ab76e6e6d566492bcf5 2012-10-29 16:24:38 ....A 180224 Virusshare.00018/Worm.Win32.WBNA.ipa-66fe5985a9a5b84310f42ee749e0b9979562703a29d50e8f14d3996bfb4599c7 2012-10-29 16:18:16 ....A 118784 Virusshare.00018/Worm.Win32.WBNA.ipa-670f82711364a17cfcaff6bbe53e25c382e30677f62f713dd0e6f6c51b4d671d 2012-10-29 02:02:20 ....A 32768 Virusshare.00018/Worm.Win32.WBNA.ipa-671e84265ca0716b17341eee486fe490fbaa4a59f253c2bbc6a778b04e910bac 2012-10-29 02:19:28 ....A 253952 Virusshare.00018/Worm.Win32.WBNA.ipa-68e9522c22ed17c20b589861d237619c2d749d89d42da9e780c62b4d51d970ae 2012-10-29 11:25:22 ....A 24576 Virusshare.00018/Worm.Win32.WBNA.ipa-697c0fbd984af22a9c50a4aecbf162cf6fd6cb9aba07887fa4acacbd826ad255 2012-10-29 15:56:02 ....A 319488 Virusshare.00018/Worm.Win32.WBNA.ipa-69fe77c33844c9aa3af74d6a11db0faa19c6c7d5e57ee71867e0ae4d717510b8 2012-10-29 06:57:58 ....A 45056 Virusshare.00018/Worm.Win32.WBNA.ipa-6acb9fbe230565b817a497344c75a442f4e21c0f3c91d8f4edd61a4d7c1864df 2012-10-29 15:21:12 ....A 173056 Virusshare.00018/Worm.Win32.WBNA.ipa-6bbff970f7f3b5b103c9ae190ef71461c671f4c764bd2e2c9ad751b7dff1a355 2012-10-29 11:40:56 ....A 434176 Virusshare.00018/Worm.Win32.WBNA.ipa-6c32a14f519a98d178550be9c7d7878ba8c759647a874b08deb664c915bfbc2c 2012-10-29 03:48:08 ....A 434176 Virusshare.00018/Worm.Win32.WBNA.ipa-6e1b3e8f93fe50772d0c6e486ed227c034622060baf639dd8feeaa4edc60902b 2012-10-29 03:34:16 ....A 716288 Virusshare.00018/Worm.Win32.WBNA.ipa-703c38755373d248d4e619ee83a0d171dd828fabda11d1966bb06ab90155b441 2012-10-29 04:10:42 ....A 360829 Virusshare.00018/Worm.Win32.WBNA.ipa-713b2115cd9117b46aa98df76e012851506d661b4ca2e9d5ba99d4d7992bb788 2012-10-29 03:24:36 ....A 135169 Virusshare.00018/Worm.Win32.WBNA.ipa-71a66cdaf18afa4b0014d783b196eb64ac9f9509dd151b83d020ed94356e35ea 2012-10-29 01:51:32 ....A 339968 Virusshare.00018/Worm.Win32.WBNA.ipa-7290ff7c45cd12f8d39b86f33f88feab9cac4479f69511f239c9e941ed065289 2012-10-29 15:38:12 ....A 434557 Virusshare.00018/Worm.Win32.WBNA.ipa-73be2e5286ed4c477107ed0cd6fbb02520f3c5f16268d3f190ce49678060c121 2012-10-29 08:06:44 ....A 274845 Virusshare.00018/Worm.Win32.WBNA.ipa-74843ca6d0dda555107613cb251dda96b87826463a86337c4afa148631818aa9 2012-10-29 15:56:46 ....A 112284 Virusshare.00018/Worm.Win32.WBNA.ipa-7530f836a0c52eac66190cd2266998a2dc2b9174c395d9d005e374acae38fb6f 2012-10-29 04:19:06 ....A 47104 Virusshare.00018/Worm.Win32.WBNA.ipa-76288cee47f0cef536c0bd010f84fa102c102651759c89361aa2f6d8785da9b3 2012-10-29 04:04:38 ....A 170107 Virusshare.00018/Worm.Win32.WBNA.ipa-767a8a81adc3f1ac16b283eae2aa7ee23bd867133b9f5042139aaaa98d906047 2012-10-29 02:02:56 ....A 266240 Virusshare.00018/Worm.Win32.WBNA.ipa-767c32dae146d07b0f125d66dba6c3b738b1f8b5c8bb3f06ae375f2586f4f38a 2012-10-29 04:42:34 ....A 151552 Virusshare.00018/Worm.Win32.WBNA.ipa-77022040151a8fb5b46dba2154dd1bae369d6e725264afa3591c724df2fd611a 2012-10-29 03:20:00 ....A 258048 Virusshare.00018/Worm.Win32.WBNA.ipa-77201aca9b66ce76c4653e925e53407d490e0b7d5388cce1a2d05dcc04fb130d 2012-10-29 12:06:52 ....A 183808 Virusshare.00018/Worm.Win32.WBNA.ipa-776d09f75c94062d741164fbfce9dadf791c97320d8cd48cada68b5fcafe4675 2012-10-29 03:31:18 ....A 233472 Virusshare.00018/Worm.Win32.WBNA.ipa-77a0b0cfe5bf49a047e4244357e1af1a97217cb774d48bc8d896d1d2359e33d6 2012-10-29 11:04:28 ....A 36864 Virusshare.00018/Worm.Win32.WBNA.ipa-786d6b820ba5ab3c1a0b9d0ba5de555db2d042c082ad18f2b36666a566301d5a 2012-10-29 15:22:28 ....A 81920 Virusshare.00018/Worm.Win32.WBNA.ipa-7999edb2c31682810d2aaf036fbf7e24229af84311a8ea2d8c72557464984ccc 2012-10-29 06:18:16 ....A 61440 Virusshare.00018/Worm.Win32.WBNA.ipa-7a1ce594ad257cdb755db978d368f72fef34223da25a6be2706da6dc8348ac43 2012-10-29 04:51:54 ....A 85917 Virusshare.00018/Worm.Win32.WBNA.ipa-7a4273b79cd4d8a09cfe449a8370ad307fa9468f9df74845e59e077938e223ea 2012-10-29 05:47:26 ....A 364624 Virusshare.00018/Worm.Win32.WBNA.ipa-7cd1b509261794ad64c4898703915f62508cdf9a912188f99d65fdc585ee197e 2012-10-29 15:27:52 ....A 339968 Virusshare.00018/Worm.Win32.WBNA.ipa-7cf4fa2021b17e2ff37ebb6e195cecf700dd270bd6dd8514696302f85d59d91b 2012-10-29 15:50:18 ....A 262144 Virusshare.00018/Worm.Win32.WBNA.ipa-7cfab0f666607a63c98d6e5a5f1a6d7567376b83ed9ec42d359e19f6c45ae2b6 2012-10-29 03:05:06 ....A 77824 Virusshare.00018/Worm.Win32.WBNA.ipa-7d6ec65b54dff8d351f5c0c4dd393266b9fde778e3aa3d6d850d2cca9bda8a48 2012-10-29 02:32:50 ....A 119808 Virusshare.00018/Worm.Win32.WBNA.ipa-7dd21f51c81a6fdc83be3094d021dc18255edd584a042a9f7b8868e4340580bc 2012-10-29 12:16:32 ....A 434177 Virusshare.00018/Worm.Win32.WBNA.ipa-7de78884579ba98dd81de0217763e6b3c58194e61763810d1e4713bab0cfd017 2012-10-29 16:01:24 ....A 282624 Virusshare.00018/Worm.Win32.WBNA.ipa-7e4d67dc5d4e9cf6ed072ab30331bb8e2f9d6e0da30f13374153f9742e695c6d 2012-10-29 15:54:32 ....A 98304 Virusshare.00018/Worm.Win32.WBNA.ipa-7e85add5625ec093d494ebcb9e0329bd56fe36541bf7d92f0159c59e520412a7 2012-10-29 03:02:58 ....A 216064 Virusshare.00018/Worm.Win32.WBNA.ipa-7edb5c4903ef384955627b895c28413781a42c0207b55635ccc2745a4c4bf296 2012-10-29 02:42:32 ....A 139264 Virusshare.00018/Worm.Win32.WBNA.ipa-7f080c45345468e465adc6489bd42436ddeb3afa2299413547e833ae02ef1dc6 2012-10-29 15:01:52 ....A 533525 Virusshare.00018/Worm.Win32.WBNA.ipa-7f1d70f1d302058070f1529b34f1af54bdcc087daabcb0e1e29a3af809be4c31 2012-10-29 04:17:32 ....A 253952 Virusshare.00018/Worm.Win32.WBNA.ipa-88e6edc98c46b6dd66728f1d87ef752ad027e052d80e7c728662e5929e8b5ca0 2012-10-29 03:15:00 ....A 83968 Virusshare.00018/Worm.Win32.WBNA.ipa-92ec4d501447cbd7ec357e90a441355847ba50fb9fb22538c8f27097c1ae995b 2012-10-29 10:41:26 ....A 186429 Virusshare.00018/Worm.Win32.WBNA.ipa-9527cce5984cc7653aa1f50e33028c7f2a73fb95c162db3eb9c0df00cc2a9e4d 2012-10-29 03:58:56 ....A 65437 Virusshare.00018/Worm.Win32.WBNA.ipa-9aecd4d6dd5b24c1397d88ce0d14d1a158c97707545ef65f1c3020c189803516 2012-10-29 02:07:52 ....A 368640 Virusshare.00018/Worm.Win32.WBNA.ipa-9b376668e614cdd936844a974070a74db81995851e4c7e87763c5cf30688be16 2012-10-29 13:10:26 ....A 69632 Virusshare.00018/Worm.Win32.WBNA.ipa-9bd40295a5514c086e41759b86e5f50ad2f3567c14d700c3c1c6ee0ce6fd0458 2012-10-29 12:32:00 ....A 47104 Virusshare.00018/Worm.Win32.WBNA.ipa-9cb23196a35818b219c23953761557da21557483e852ef64d57edf3f759d61e9 2012-10-29 16:05:52 ....A 151552 Virusshare.00018/Worm.Win32.WBNA.ipa-9db8140a8763acec45fc6837b25f4d11e63521951d4063145394e489a4de92a9 2012-10-29 15:42:58 ....A 78848 Virusshare.00018/Worm.Win32.WBNA.ipa-a24dac61c690dc6b3a05b97d543768b7762501c609c9c151830260ac28d3b7a9 2012-10-29 15:46:28 ....A 889213 Virusshare.00018/Worm.Win32.WBNA.ipa-a3537b2bedbffc33f6bcc3f72e14f5821fe0eefe46797516bb1ac20f1a393f47 2012-10-29 02:09:54 ....A 173056 Virusshare.00018/Worm.Win32.WBNA.ipa-a3d1ffbe9785ac0376a33e008741a2de8332d23a1bc8dc4a81ac2695a517ca69 2012-10-29 03:46:38 ....A 274433 Virusshare.00018/Worm.Win32.WBNA.ipa-a50344d328e9d9328b1851669d9725bad686f88a37edc5f80ded94cc81b867ab 2012-10-29 02:19:06 ....A 94208 Virusshare.00018/Worm.Win32.WBNA.ipa-a544255c1627aa627cd60ea6d8a0182be8b0c1b021b60343b38177b0d7df15bb 2012-10-29 15:42:54 ....A 361472 Virusshare.00018/Worm.Win32.WBNA.ipa-a5eb03f5e688b6739ebab4d11b3f5f7bf6e096a6786ae502e8479344f6159a29 2012-10-29 01:56:34 ....A 245772 Virusshare.00018/Worm.Win32.WBNA.ipa-a7f4dd36dcf9a3d6969afe8f58e88fcd0d5d2ed4258540679d13325c8af20372 2012-10-29 03:30:54 ....A 16384 Virusshare.00018/Worm.Win32.WBNA.ipa-a87c99082de39f00dea4e4b4161fbd198b606f1ab740e4d0bda6a95ae181c528 2012-10-29 12:30:28 ....A 206848 Virusshare.00018/Worm.Win32.WBNA.ipa-a90217e115155e348d35b6f9414a0283e207b315cf6efcc64ecf7f7b5e0ac1f8 2012-10-29 08:23:46 ....A 291197 Virusshare.00018/Worm.Win32.WBNA.ipa-a91a67c65091ebfdbd9e77cb1e5de0480f802e848189068f9a3bb251be02d158 2012-10-29 06:47:08 ....A 173056 Virusshare.00018/Worm.Win32.WBNA.ipa-a9855434db134dd1bc4f08c1ee013c0e8d70555a516836e21c54bb6a7200bb94 2012-10-29 15:32:58 ....A 155648 Virusshare.00018/Worm.Win32.WBNA.ipa-a9ba7aaefdbb26a8bf2443f37d04f32a25c66acdde33032a822a714f7af889ec 2012-10-29 15:52:32 ....A 321405 Virusshare.00018/Worm.Win32.WBNA.ipa-aa90ddf25c635c272679d52a7edb529cbf7e30166ecbaf2c8ad7b24f5ecc57a8 2012-10-29 15:56:32 ....A 459639 Virusshare.00018/Worm.Win32.WBNA.ipa-aa9df434df63318ffd504d39ca7a5bd2bd9289a8ee52520ac349824362c24d8b 2012-10-29 06:37:04 ....A 81789 Virusshare.00018/Worm.Win32.WBNA.ipa-ac37d47026a5090ee2b0c991bf31b0a58112c1343ffd370e5c8025220de77922 2012-10-29 05:29:00 ....A 52225 Virusshare.00018/Worm.Win32.WBNA.ipa-acc7fc3edb045af2e75df1e21ea2d375a68680e801c01de9b6bcd955bfdba050 2012-10-29 16:23:46 ....A 197120 Virusshare.00018/Worm.Win32.WBNA.ipa-ad3712ac7303eb15aa44d0fc704e36a81541df0eae4876ce9b29a3d1a5149411 2012-10-29 09:47:00 ....A 252093 Virusshare.00018/Worm.Win32.WBNA.ipa-ad638110169fdec4b6983e9e0a5e49bab181e8c4d8d96ae696ae4aa9340d10d9 2012-10-29 03:08:40 ....A 143872 Virusshare.00018/Worm.Win32.WBNA.ipa-b1ef07f1ddd88d7183d33db22d55a9f198763d33d490ae76629fa3ff751cae6a 2012-10-29 03:59:06 ....A 291315 Virusshare.00018/Worm.Win32.WBNA.ipa-b333fc2cbb0aacffb2e818244f406c1cf5acdca92cf1586c360bfcb6fb7d6f0c 2012-10-29 01:35:36 ....A 368640 Virusshare.00018/Worm.Win32.WBNA.ipa-b452431c9444bdd6325e4c3e49942878e5ef4c230b0c1af5d2c51b8d1e5a8b2a 2012-10-29 02:59:20 ....A 90112 Virusshare.00018/Worm.Win32.WBNA.ipa-b70f7a08eb0be01959c5e2a1acc7c45f60b8e6b4fccf682c2d6cef7c8303e24b 2012-10-29 03:30:12 ....A 43617 Virusshare.00018/Worm.Win32.WBNA.ipa-b71d5f90a65bb58aad399227aa6618a2083969ca283223db85b8ed92e049ebcc 2012-10-29 15:05:52 ....A 249856 Virusshare.00018/Worm.Win32.WBNA.ipa-b722eec809e27425126bafa360d410c00b3dedbcc010b39084a8984b14953f05 2012-10-29 03:17:30 ....A 176128 Virusshare.00018/Worm.Win32.WBNA.ipa-b726ac3eb734cadc700b22ddf2c8b46b5f73d23d9d74e6a3b49560a4e6589b36 2012-10-29 02:09:52 ....A 87933 Virusshare.00018/Worm.Win32.WBNA.ipa-b72e86aea00b49c981c7b20f4fc37f59baecd12e571d18bf0e9a449e0489f205 2012-10-29 11:22:54 ....A 368640 Virusshare.00018/Worm.Win32.WBNA.ipa-b73fe37d70dc7c8ae12747af341b142314784cf2e946930d4d9e12db4b45ca13 2012-10-29 01:58:32 ....A 339968 Virusshare.00018/Worm.Win32.WBNA.ipa-b753748bb6c3a0c4ed4bafdeb084b981f23f24490274ff03f7a4a9500c32da45 2012-10-29 04:23:40 ....A 106496 Virusshare.00018/Worm.Win32.WBNA.ipa-b9c48ad111b44662a362d247a95b48959defcbfa39f568a3d2694dd0530ea848 2012-10-29 03:36:56 ....A 368640 Virusshare.00018/Worm.Win32.WBNA.ipa-baa61792094157ce2120065e4adef0dae7c3dff8b084b5ab181e3110a4788905 2012-10-29 03:47:10 ....A 368640 Virusshare.00018/Worm.Win32.WBNA.ipa-bc13f174eb2fd916e6434cfdbb81c6a033c94a00192170c4fdd6658aac0ef4b3 2012-10-29 02:24:00 ....A 176128 Virusshare.00018/Worm.Win32.WBNA.ipa-bc16146f6f7ec7ffa3989b9adf766c69cfa1dde6f5be35e7f2f02b32499e7997 2012-10-29 14:23:10 ....A 173056 Virusshare.00018/Worm.Win32.WBNA.ipa-bd8cbd91f8d8c9962ed3302ffad0b876674189820044cb8e0401f8eb26198b80 2012-10-29 01:35:14 ....A 94208 Virusshare.00018/Worm.Win32.WBNA.ipa-be71413e7c81d2c009c9c60fdffca101e544cb183b566e08c86c16bfb504deb6 2012-10-29 01:46:50 ....A 28672 Virusshare.00018/Worm.Win32.WBNA.ipa-beb3789034c3cdf9c1b6574ec710d8edcaab33accb02cf39516a1cf190af563a 2012-10-29 11:51:46 ....A 368640 Virusshare.00018/Worm.Win32.WBNA.ipa-becab89ef0220b1fb4a8e8f37f68f73651182481865db2f3e6da594c8748b49a 2012-10-29 01:56:36 ....A 564605 Virusshare.00018/Worm.Win32.WBNA.ipa-bed5c20d068f62694c5348098d2f50614bd3190c120f2c0403b415787e98b718 2012-10-29 02:31:26 ....A 88576 Virusshare.00018/Worm.Win32.WBNA.ipa-bf6ba9a98e2fff68daaa4a04deeaf1941ad0202bc6cfcf4c81c75a055f03836a 2012-10-29 02:35:26 ....A 252093 Virusshare.00018/Worm.Win32.WBNA.ipa-bf7dedda4a76e07a89fa7b2663c37f151a064a3a4324ed42f4574465bf2356b9 2012-10-29 03:44:28 ....A 233472 Virusshare.00018/Worm.Win32.WBNA.ipa-c14052143e3aaaad245828ebb3b939890b640ae6dd1ed54b14c89d42c7949c76 2012-10-29 04:08:36 ....A 111128 Virusshare.00018/Worm.Win32.WBNA.ipa-c16ecee03843553bd203b8913263a436d658ed574854b2d3a6528eeedd05028f 2012-10-29 05:08:24 ....A 487424 Virusshare.00018/Worm.Win32.WBNA.ipa-c2957954e9fdcd3f048b8cf704c8bced9dc184664d8d0dd12e852fc2ece19dee 2012-10-29 03:13:30 ....A 94208 Virusshare.00018/Worm.Win32.WBNA.ipa-c2c3790e5a412831b7251f82e98d56498f602a03e0006feec633695f169fb8d0 2012-10-29 03:18:20 ....A 57856 Virusshare.00018/Worm.Win32.WBNA.ipa-c565fb6b79555dd6f3769717e817bef1d70a8785ef05afb80290274893960ca2 2012-10-29 14:36:34 ....A 73461 Virusshare.00018/Worm.Win32.WBNA.ipa-c618d85981cd508e0b65e9ab8be76eaccd4e7af332be3608bc2e29f681f4ee02 2012-10-29 03:30:10 ....A 24576 Virusshare.00018/Worm.Win32.WBNA.ipa-ca209d076dce713ba19558eec602e0816d576ae10a7a2480d7e645daece2bc20 2012-10-29 03:46:26 ....A 430080 Virusshare.00018/Worm.Win32.WBNA.ipa-cbb3915654950c624c7cdb233b08e7b4f4f45a883c408d0e8f21ca520d48f850 2012-10-29 03:43:48 ....A 61440 Virusshare.00018/Worm.Win32.WBNA.ipa-ce5fe9700ac5f07c785c9e119b9c83cfd79ff5f99fb53970ed99fda2ea55d9ef 2012-10-29 03:11:26 ....A 143360 Virusshare.00018/Worm.Win32.WBNA.ipa-d41d4e0792920881a04b4ce4b44f593721dcae4f161ee9770de4af89262a53b8 2012-10-29 13:04:52 ....A 152865 Virusshare.00018/Worm.Win32.WBNA.ipa-d5c141fc35ec247ba45f6ecc4c7fd641e0c5f7d926d5f8a1b7d3cdd59bf3a073 2012-10-29 11:32:24 ....A 61440 Virusshare.00018/Worm.Win32.WBNA.ipa-d68c0946affaea52e6c7b0e1bd3b4cbbdcacac72be62cfbfb31a0065f2e35d40 2012-10-29 11:48:10 ....A 45446 Virusshare.00018/Worm.Win32.WBNA.ipa-d6a9c289867c96ad5f25e567af134035a87d06e0189057eaca7e29cad471d4af 2012-10-29 04:16:32 ....A 176128 Virusshare.00018/Worm.Win32.WBNA.ipa-d707fa60a03d60aa28280341b2a8e7b377ae698209810c8892faf877bdff9c1c 2012-10-29 03:26:02 ....A 90112 Virusshare.00018/Worm.Win32.WBNA.ipa-db8ed95607a9745d0bcd4f4a0dc7b9d8d740a8345af1520f25593da34a585f04 2012-10-29 14:53:48 ....A 114688 Virusshare.00018/Worm.Win32.WBNA.ipa-dbc53502c03875a106a23ff633e03ac7a62985105e1c667f75a778bfc61c1754 2012-10-29 03:25:30 ....A 85885 Virusshare.00018/Worm.Win32.WBNA.ipa-dd04fea4398ddf496c38492563b19ce37fb384669a8170a46317f4c9cf96159c 2012-10-29 04:00:22 ....A 413696 Virusshare.00018/Worm.Win32.WBNA.ipa-df099c60e0a73faf4461fa15bc17e7e59fb0d1fe36fe7392c188514706b18a78 2012-10-29 05:27:30 ....A 94208 Virusshare.00018/Worm.Win32.WBNA.ipa-e667c112ff7186f90ffd1c48fbe18bae2de49da9fad1d3f1350b209ad0acdfe9 2012-10-29 04:07:48 ....A 307200 Virusshare.00018/Worm.Win32.WBNA.ipa-e9e75a338b038d21bfb010481f84349c38d3f87063b5861bc3523ca8bca16279 2012-10-29 03:55:08 ....A 53248 Virusshare.00018/Worm.Win32.WBNA.ipa-eb8e26fab43509221cda4c190b822dab228bb38128e75e010a9383cf0f90e64e 2012-10-29 05:13:40 ....A 323584 Virusshare.00018/Worm.Win32.WBNA.ipa-ed1772266b9187aff5bdad67d2a4ac0e6425bb0523314645c4e63d4c940edc5b 2012-10-29 11:51:40 ....A 176128 Virusshare.00018/Worm.Win32.WBNA.ipa-ef116ecd9bc239ce9b9be7c45c8d25bae1d690cecb42e754f109df6e7ecfde57 2012-10-29 05:00:56 ....A 147456 Virusshare.00018/Worm.Win32.WBNA.ipa-ef7b70a9e6a7e461318f7e093406636d10b795106bbc9950b8f6613bd157186d 2012-10-29 03:43:32 ....A 374784 Virusshare.00018/Worm.Win32.WBNA.ipa-f81683057f54667d1b89d99c9ea9ef2c7da0f49ad4c612049d9e7402915054e6 2012-10-29 11:22:12 ....A 262144 Virusshare.00018/Worm.Win32.WBNA.ipa-faf41c9b5050a8ea45833d0ff63bd121601cdb22a6cfd8498b24e9a3d2cae7db 2012-10-29 03:23:22 ....A 176128 Virusshare.00018/Worm.Win32.WBNA.ipa-fc35e604c8c293a0f561cf53ddf34736cbb5617dd0a93929c744cd64930030c8 2012-10-29 03:41:02 ....A 110592 Virusshare.00018/Worm.Win32.WBNA.mjv-9b460a48e5ba5669674866df31d25025ff0612cbf69831249044f822f8415a54 2012-10-29 03:59:00 ....A 32768 Virusshare.00018/Worm.Win32.WBNA.roc-0ed5b5c30eb0bf396668f8ae95ecc24196a03476f6ba97f3647dfbdfffece2e4 2012-10-29 04:10:42 ....A 45056 Virusshare.00018/Worm.Win32.WBNA.roc-0fa8d609ac5eac4eb61b1de3381b2148e80ba639eb18ded47b20566515ff992c 2012-10-29 11:07:58 ....A 614400 Virusshare.00018/Worm.Win32.WBNA.roc-16bd39d399b16c7d30e1e3ce0dab9a44dc83cc0b3ec1cedfea2cb76caacf2056 2012-10-29 04:19:08 ....A 126976 Virusshare.00018/Worm.Win32.WBNA.roc-1eba069e44f8778a82cfc5b2f9d33defe2ae08f4e7c617c7ab7f6f7b58c5b6f4 2012-10-29 09:25:02 ....A 217088 Virusshare.00018/Worm.Win32.WBNA.roc-1ed502eaed2016ec35821ec888875ab802c1a325af5b0579f540f25b1b05b893 2012-10-29 10:54:58 ....A 287768 Virusshare.00018/Worm.Win32.WBNA.roc-1f3b4e4fd2b3416bfd30429c372999c197e08bcdbf6b9394ab894b6711909a7f 2012-10-29 13:18:26 ....A 65274 Virusshare.00018/Worm.Win32.WBNA.roc-1fc9c06efa908b1938f49d57c8fde79031cb9d36c0689e7791f5a4e248e82bcd 2012-10-29 14:25:48 ....A 57903 Virusshare.00018/Worm.Win32.WBNA.roc-200d493d9a3c0e45d33eac4335d78bffb9e1494d03ca045be5093fe814a1cc81 2012-10-29 15:02:58 ....A 66947 Virusshare.00018/Worm.Win32.WBNA.roc-203a318287f619f76666aadcb237ffaffaec056d1d48efe45aa6397f09efe00e 2012-10-29 15:03:04 ....A 65274 Virusshare.00018/Worm.Win32.WBNA.roc-203a4eedcb6518faa30d8c0baee8b00c301ef6653f936263e550b5c53cdd9080 2012-10-29 15:12:52 ....A 448885 Virusshare.00018/Worm.Win32.WBNA.roc-209990eb355f82824209de389e015ca7ced60c59733495ca2b3bdd5c7b52652d 2012-10-29 15:17:26 ....A 24576 Virusshare.00018/Worm.Win32.WBNA.roc-20e35198f233e088bc6e27e95784da78775310d471d9525b19248afa7aae30b6 2012-10-29 15:25:06 ....A 141927 Virusshare.00018/Worm.Win32.WBNA.roc-21481be430bc956e62bcae3e963742da51d8da137b41d135bd1d58357fc07877 2012-10-29 15:34:58 ....A 204420 Virusshare.00018/Worm.Win32.WBNA.roc-21eb9ca9e3665cd97c2ed85735d1a2a6eab9860360d9f3a77321495a7ea250cb 2012-10-29 15:48:34 ....A 49152 Virusshare.00018/Worm.Win32.WBNA.roc-22d3d760987612b38aebaa2c03a22e9563f40d8d0a7ec9093cbf47f34912e0f2 2012-10-29 16:05:44 ....A 12288 Virusshare.00018/Worm.Win32.WBNA.roc-23aa84825015ffa40ba8e56d419d2cf505c2a7f294a07ec52ba60557ad51efa5 2012-10-29 16:07:52 ....A 24629 Virusshare.00018/Worm.Win32.WBNA.roc-23c4113bc6bbe8163f71e8cc9404f4b6b6f8ad356e57a570a4358453163ab893 2012-10-29 16:12:12 ....A 16384 Virusshare.00018/Worm.Win32.WBNA.roc-23fafc7de30dd07c7fcc9e9fced8b6e6f76ff6dc1189dc6483c4d3f8dff9530e 2012-10-29 16:21:56 ....A 65796 Virusshare.00018/Worm.Win32.WBNA.roc-247ffafc011274534e0b749a1a018bd7506e7194192c900b82517c7712d5122f 2012-10-29 03:45:16 ....A 237568 Virusshare.00018/Worm.Win32.WBNA.roc-2d557f699babcffbd32a8072109b99f5c0391e3d2019d58ea6801c1b2af02f46 2012-10-29 03:08:06 ....A 118784 Virusshare.00018/Worm.Win32.WBNA.roc-33c7dd8d65f543237d64c581525f1965976d18827c040d7eb30d267a8128f0f8 2012-10-29 02:52:20 ....A 98304 Virusshare.00018/Worm.Win32.WBNA.roc-3768ce6ac1d73e14734f2850141f44e52aefbe145143f3a110207edf732bed92 2012-10-29 04:04:10 ....A 303104 Virusshare.00018/Worm.Win32.WBNA.roc-416e44da8b6e29f149cba014de6bc07d4af7eef61c9c8055637bc06537a2938f 2012-10-29 04:16:58 ....A 135168 Virusshare.00018/Worm.Win32.WBNA.roc-59e3e26101a578d6b8a9c36bc7b8c91b7c9a37589835b4fed5632b1c09241abc 2012-10-29 15:16:20 ....A 40960 Virusshare.00018/Worm.Win32.WBNA.roc-634aef5cbbc004eec85bf91ff28d1b8b9f994000faf518a5204a92dcfa17b446 2012-10-29 15:32:22 ....A 16384 Virusshare.00018/Worm.Win32.WBNA.roc-67e8f8c856e4726debcb4799bd0c48bcc04ffa5f06c1a670080d45dfa273902d 2012-10-29 15:47:18 ....A 28672 Virusshare.00018/Worm.Win32.WBNA.roc-6810a5be5bf9740c1e8db61880644ff70b24691839a6e86af780249c38e542ae 2012-10-29 16:10:26 ....A 549245 Virusshare.00018/Worm.Win32.WBNA.roc-684a81a4d949bb4db06e4b1eb8309fbac79320fc041e690cb8744932f464f8c9 2012-10-29 08:08:34 ....A 262938 Virusshare.00018/Worm.Win32.WBNA.roc-6a7c14d3003712fdf2d1b76f87f1837b074dd3235f6e2f56c3e7086817e26aed 2012-10-29 04:15:26 ....A 81920 Virusshare.00018/Worm.Win32.WBNA.roc-6ce1b700b74a0c3679bc4ae3218f279130b0471bd714af03b95c85bdce54588c 2012-10-29 02:14:30 ....A 786432 Virusshare.00018/Worm.Win32.WBNA.roc-6da3f01c719a0b4eb611645746a6204062dd4e1c5c85ee609946d71e3c2f6384 2012-10-29 09:38:20 ....A 65887 Virusshare.00018/Worm.Win32.WBNA.roc-6e783c4ae65148ce77127690f8989cb3ad9aa59dc54546848639bf1ec1a7b7d5 2012-10-29 16:21:54 ....A 303488 Virusshare.00018/Worm.Win32.WBNA.roc-6f3b72683cfe69496ff0e06cda0474c29bc05cac4ff16283ed76969e4014467f 2012-10-29 15:51:02 ....A 25626 Virusshare.00018/Worm.Win32.WBNA.roc-710a76dac11648d6fdbd957379a0eab793979b943e59a5760baf142e3e36e7c4 2012-10-29 16:14:48 ....A 65274 Virusshare.00018/Worm.Win32.WBNA.roc-725fdbdfc2ed7af1c959a29d86c02e6e1224635286aa8d597282c8b34fd04fe0 2012-10-29 15:54:16 ....A 114688 Virusshare.00018/Worm.Win32.WBNA.roc-72655aa64e034394ea78071878e9956c60d7df0ef39ca5c2feaad8678614f2f6 2012-10-29 16:03:08 ....A 49152 Virusshare.00018/Worm.Win32.WBNA.roc-7407b2c219ac3e6ef4bac516e0786fd567f45e97583720e289da8078eaa11f3b 2012-10-29 03:27:36 ....A 16384 Virusshare.00018/Worm.Win32.WBNA.roc-782eaf62de9aabb85ef2cbe10fe929c343994583ea0c91665ac415dca33b70b9 2012-10-29 01:47:54 ....A 196608 Virusshare.00018/Worm.Win32.WBNA.roc-795f96c9185bac0d47366cae2295cfdb196722b7c87cfc2f6dcfe04889475e6e 2012-10-29 06:54:28 ....A 28672 Virusshare.00018/Worm.Win32.WBNA.roc-7bc929c7a5d75442d82685a123786543ab8a46c26dcbeeab604764ee853a4bf8 2012-10-29 03:07:26 ....A 65536 Virusshare.00018/Worm.Win32.WBNA.roc-7bfbc53a83c385aa48716289e5e37c99f21b7f9bd216016e42e062ee949f878a 2012-10-29 04:20:14 ....A 196608 Virusshare.00018/Worm.Win32.WBNA.roc-7cb2fa1a4e5f18dc8916a73b2c60efb8ef0ca50cf3b7c020f2ed04af4b0542aa 2012-10-29 04:08:28 ....A 173685 Virusshare.00018/Worm.Win32.WBNA.roc-7e4901291907729a71c70da5909331c0a4c5956c6b5fb1d9e74e4b9a98b244a0 2012-10-29 16:07:22 ....A 24576 Virusshare.00018/Worm.Win32.WBNA.roc-7ee2eea5d4711ca43488b768ac22dae16c3a9ba033d7f43494002e38771f56c4 2012-10-29 10:46:58 ....A 61544 Virusshare.00018/Worm.Win32.WBNA.roc-7ff46afa041aced2cd18e55302863fda056efabc35f413fd2922b2594678de91 2012-10-29 03:47:42 ....A 70013 Virusshare.00018/Worm.Win32.WBNA.roc-876d070ab05a4baadf3bfeaadcdbe068a756ad49248a53e0a77a54844682a953 2012-10-29 04:22:04 ....A 135168 Virusshare.00018/Worm.Win32.WBNA.roc-8d4ebdc970719829eee5e4d0f1d4426780e752320f76221bceaa5a3fdef1a44b 2012-10-29 04:17:40 ....A 135168 Virusshare.00018/Worm.Win32.WBNA.roc-90854dc3298a62975a32431a8a472da19caef1e9139a4e21f2e0d1fda215ce66 2012-10-29 03:40:52 ....A 12288 Virusshare.00018/Worm.Win32.WBNA.roc-99a1b4b11c733818d16461c0bb6e115792f2575bd458a34de643998fde5c6898 2012-10-29 03:48:58 ....A 2728730 Virusshare.00018/Worm.Win32.WBNA.roc-9abecfeed07000fc642b61a4b25cbfcedc5e9ecd0e791d05857a02e77ef4d84e 2012-10-29 02:45:52 ....A 163840 Virusshare.00018/Worm.Win32.WBNA.roc-9aea0b42f4ec97fedec2405a60016f66b38a5b9968dddf720cd6b63e2c15b8d2 2012-10-29 10:26:30 ....A 86016 Virusshare.00018/Worm.Win32.WBNA.roc-9b44983a841f2851010b923d5e4cb55496351ba2c82448252c79940b82c75721 2012-10-29 04:13:14 ....A 259753 Virusshare.00018/Worm.Win32.WBNA.roc-9d0079255de6e1165772592154a7298d76b46f3ff82162dccf760b2e2f9da763 2012-10-29 02:37:30 ....A 155648 Virusshare.00018/Worm.Win32.WBNA.roc-9de30cd382110ecf988bd3214c1ecbfe8dc4f4c6032b3eb68843a528cd66dce2 2012-10-29 15:14:08 ....A 131072 Virusshare.00018/Worm.Win32.WBNA.roc-9ecdcb304b66ce3847bbb279ec7a865c112e94f5f32557f6b894513eab0be6e1 2012-10-29 01:39:22 ....A 475136 Virusshare.00018/Worm.Win32.WBNA.roc-9ffb28e5439107a458af32288deb04c7d74bcb2d99d0a813708c572c77864152 2012-10-29 10:22:36 ....A 147456 Virusshare.00018/Worm.Win32.WBNA.roc-a0a665509bc4098a60aa2703ab4ca8e05c500f682d68c3e565cc6c8bd7c31da8 2012-10-29 06:06:06 ....A 90372 Virusshare.00018/Worm.Win32.WBNA.roc-a44df5fde071cc28e5d6de230f29e0182880ca0860030c9a5cd5e316f775fe38 2012-10-29 16:04:12 ....A 24576 Virusshare.00018/Worm.Win32.WBNA.roc-a622ef9fe9d7795b08eb4f85c41e1f51de9365792640be6ea23a9e72f5b62aaa 2012-10-29 12:48:28 ....A 45056 Virusshare.00018/Worm.Win32.WBNA.roc-a9f0beb14e1e9d618745c5f2bb6d3c06dc14321d746712a3cefcdb77f23f2406 2012-10-29 02:44:32 ....A 1323008 Virusshare.00018/Worm.Win32.WBNA.roc-aa91e81d7084bd863e0d0b32d7624431b76f80406af9d9a509286f4349dc84d9 2012-10-29 06:01:28 ....A 326222 Virusshare.00018/Worm.Win32.WBNA.roc-aa9b8974bdc8cb914df703a06e4a0eacd2c03c70a3a06aba3ce3a4c761dbd9fb 2012-10-29 02:25:32 ....A 20480 Virusshare.00018/Worm.Win32.WBNA.roc-af8ef23d0c326c66ed2ee07def9ee6c85f93f96d9f7052f1c398e4656d2c3f4b 2012-10-29 03:42:28 ....A 40960 Virusshare.00018/Worm.Win32.WBNA.roc-b18f01d39f9a5416e0f8f073035fddf6e56d97215bec2acda7fa4fef28248509 2012-10-29 12:13:28 ....A 69632 Virusshare.00018/Worm.Win32.WBNA.roc-ba966c54422278bcb8ccc3ea42b58e0a7f7fb053105ff72f9824b127fbdafd8c 2012-10-29 02:07:04 ....A 45056 Virusshare.00018/Worm.Win32.WBNA.roc-bbb2c75a7c2928eca5add65923ff1a6cf290529219671cb4919a8d03fb36ca17 2012-10-29 05:24:46 ....A 20480 Virusshare.00018/Worm.Win32.WBNA.roc-bdd9ffc8c2e8f2bbbed64d333bafd6cfff71c6091d7e43cd4737e9aff33981a7 2012-10-29 01:46:56 ....A 54013 Virusshare.00018/Worm.Win32.WBNA.roc-beb3e9c758e3332c7f6997623c99d07ad8434fcda3181c9e75a0f5a73b23497f 2012-10-29 02:08:08 ....A 40960 Virusshare.00018/Worm.Win32.WBNA.roc-bf09413f6f6472af516cf5acc400c16ca6d7eeed51b4d2dde8f663ec73f6c85e 2012-10-29 02:11:10 ....A 110592 Virusshare.00018/Worm.Win32.WBNA.roc-bf18977f17dabf8e68f51d9c973799c71ef2861e3f795373faccdfcfd97b5fc9 2012-10-29 02:24:10 ....A 37587 Virusshare.00018/Worm.Win32.WBNA.roc-bf4f28ede4bd5a14e11d4839a2510971bb3d967648b181b31ec4de4af8ee4fa3 2012-10-29 02:58:26 ....A 20480 Virusshare.00018/Worm.Win32.WBNA.roc-bfeaa4a2667de4386b0cc7a3bae0409bc723cf5b9ae0e9bcf5910023ca34aeac 2012-10-29 03:27:40 ....A 68835 Virusshare.00018/Worm.Win32.WBNA.roc-c940487a0e5c6fcc9236c88caa1390a72fd2f2dfa73a668151adf31ce360138e 2012-10-29 03:19:12 ....A 102400 Virusshare.00018/Worm.Win32.WBNA.roc-ca3b1c9133ea7a6c97232036df28d16306b0a109205b684578244c08235aaebe 2012-10-29 02:52:28 ....A 45056 Virusshare.00018/Worm.Win32.WBNA.roc-ce758f66a8bcdfe492f9b77b1b8de3c0951041f9c6c07ec740f7aaa9322bc244 2012-10-29 12:37:40 ....A 53248 Virusshare.00018/Worm.Win32.WBNA.roc-e112a315bfe4f03d7f8b1904e4cf24954b187f22d8b14bbadc45ae46b6265db3 2012-10-29 05:06:18 ....A 36864 Virusshare.00018/Worm.Win32.WBNA.roc-e1d17faeae5e98d035bb91dfdd9720009c735876749213a0e6f7d82304745f5f 2012-10-29 05:11:46 ....A 29053 Virusshare.00018/Worm.Win32.WBNA.roc-e4153ddec6028d071526dbcb59f2620dab9c32b18f2fd01c8856c96ce89000da 2012-10-29 10:55:54 ....A 78879 Virusshare.00018/Worm.Win32.WBNA.roc-e655a89f33b18d460d1d68efcfa8d01da2305a22b6e08e5cfdb09adbdc0c0c9b 2012-10-29 03:55:00 ....A 57344 Virusshare.00018/Worm.Win32.WBNA.roc-eb7f6788f3c86f0aa0e50fd0fc08a86f54b2eec8855a10213dfb1ad31c8d280e 2012-10-29 04:00:28 ....A 24576 Virusshare.00018/Worm.Win32.WBNA.roc-edf7cea428b392626676f61f53c20dfdec672a3e47c2e4c2cbd78e21d4841f1e 2012-10-29 04:15:40 ....A 303104 Virusshare.00018/Worm.Win32.WBNA.roc-ef858b5ec7e86c1e0050e84107b486d51964755a1131630fc52446bf43ec6889 2012-10-29 04:11:56 ....A 65536 Virusshare.00018/Worm.Win32.WBNA.roc-f6fbb97d5fe07997fb16c484cca64056226ef9298727ce572baede2add471e7f 2012-10-29 04:14:56 ....A 57344 Virusshare.00018/Worm.Win32.WBNA.roc-f9ae95f2ab4cc63be29747948a61619d8e45003442568c994ec5a48e92309b3a 2012-10-29 13:11:14 ....A 79791 Virusshare.00018/Worm.Win32.WBNA.roc-fbf6da4392c1e88fe712a9eb4d0138756012063e078774de4a3f446e4427be51 2012-10-29 16:17:28 ....A 56064 Virusshare.00018/Worm.Win32.WBNA.uon-24421fcee816111e9c6cd6c779cdf155172d5b2ac297505236fda28555c95562 2012-10-29 04:21:16 ....A 196616 Virusshare.00018/Worm.Win32.WBNA.wub-7f78cbda9ec6a079df373bb03bee4653d84da83f60f87871386bba632249963d 2012-10-29 15:43:46 ....A 76288 Virusshare.00018/Worm.Win32.WBNA.zly-22798e06a9e1fc0be103aaf1f9ce2155df1e0076b7778eaf34062cb8da8869d4 2012-10-29 15:15:38 ....A 174080 Virusshare.00018/Worm.Win32.WhiteIce.b-ab9bf687ebf071bbc052951ecfcc670e4bf4be0c5bb71534550b949f4d092ba2 2012-10-29 05:25:12 ....A 327680 Virusshare.00018/Worm.Win32.Yah.a-579d1225833915a2197957543c68688f58457d9ad2324458f11c6400b5479b22 2012-10-29 04:00:32 ....A 327680 Virusshare.00018/Worm.Win32.Yah.a-60d079aff599a1e9b82e94d1a562a2354c8a36fe4247d9c48046a28521fb07ce 2012-10-29 06:29:00 ....A 5242880 Virusshare.00018/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1e2a36c6c0dc1ee6d1d7c151168cfe5faeff27568040174bd7b672b8b7320ed0 ------------------- ----- ------------ ------------ ------------------------ 2022-02-20 04:50:48 20270029489 11712372416 65065 files, 1 folders